Bug 2096335 - Include at ODF 4.10 container images (3) the RHEL8 CVE fix on "rsyslog"
Summary: Include at ODF 4.10 container images (3) the RHEL8 CVE fix on "rsyslog"
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Red Hat OpenShift Data Foundation
Classification: Red Hat Storage
Component: distribution
Version: 4.10
Hardware: Unspecified
OS: Unspecified
high
high
Target Milestone: ---
: ODF 4.10.4
Assignee: Eran Tamir
QA Contact: Petr Balogh
URL:
Whiteboard:
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2022-06-13 14:54 UTC by Rejy M Cyriac
Modified: 2023-08-09 16:43 UTC (History)
11 users (show)

Fixed In Version:
Doc Type: No Doc Update
Doc Text:
Clone Of:
Environment:
Last Closed: 2022-06-27 09:15:07 UTC
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Product Errata RHBA-2022:5196 0 None None None 2022-06-27 09:15:10 UTC

Description Rejy M Cyriac 2022-06-13 14:54:18 UTC
RHEL 8 has shipped on 30 May 2022 "rsyslog" security update RHSA with fix for "Important" CVE


= RHSA-2022:4799 - Security Advisory
  == https://access.redhat.com/errata/RHSA-2022:4799

= CVE-2022-24903
  == https://access.redhat.com/security/cve/CVE-2022-24903


= RPM Errata
  == https://errata.devel.redhat.com/advisory/95411

= Updated builds with fixes for CVE
  == rsyslog-8.2102.0-7.el8_6.1



Three ODF 4.10 Container images are impacted by the CVE, and needs re-spin to include the updated packages.

Being "Important" CVE, the number of days to ship the Container images with fixes is 30 days after fixes have been shipped at RHEL. So the mandatory due date to ship the ODF 4.10 Container images with updated packages is 30 June 2022, to prevent CHI scores (Health Score) from dropping to grade C.


= Impacted ODF 4.10 Container images (3)

  == Ceph Container Storage Interface (odf4/cephcsi-rhel8)
     === https://catalog.redhat.com/software/containers/odf4/cephcsi-rhel8/61153a826e1e42ca4d6defe2

  == Rook Ceph Operator (odf4/rook-ceph-rhel8-operator)
     === https://catalog.redhat.com/software/containers/odf4/rook-ceph-rhel8-operator/612546e7dece23122b7a7cac

  == Multi-Cloud Object Gateway Core (odf4/mcg-core-rhel8)
     === https://catalog.redhat.com/software/containers/odf4/mcg-core-rhel8/61254a9cdece23122b7a7cad

Comment 5 Joy John Pinto 2022-06-17 10:24:43 UTC
OCP 4.10.17  and ODF 4.10.4(quay.io/rhceph-dev/ocs-registry:4.10.4-1):- On csi ceph container image and rook ceph operator image rsyslog is updated with the CVE fix

csi-cephfsplugin
sh-4.4# rpm -qa|grep rsyslog
rsyslog-8.2102.0-7.el8_6.1.x86_64

rook-ceph-operator
sh-4.4$ rpm -qa|grep rsyslog
rsyslog-8.2102.0-7.el8_6.1.x86_64

Whereas on noobaa core/multicloud core operator rsyslog is still showing older version i.e."rsyslog-8.1911.0-7.el8_4.2.x86_64"

noobaa core
sh-4.4$ rpm -qa|grep rsyslog
rsyslog-8.1911.0-7.el8_4.2.x86_64

Comment 7 Joy John Pinto 2022-06-20 16:51:17 UTC
OCP 4.10.0-0.nightly-2022-06-08-150219 and ODF odf-operator.v4.10.4(quay.io/rhceph-dev/ocs-registry:4.10.4-2):- Verified with latest build and closing the bug

csi-cephfsplugin-4x8w9
sh-4.4# rpm -qa|grep rsyslog
rsyslog-8.2102.0-7.el8_6.1.x86_64

noobaa core
sh-4.4$ rpm -qa|grep rsyslog
rsyslog-8.2102.0-7.el8_6.1.x86_64

rook-ceph-operator-5d8989f68c-7pl54
sh-4.4$ rpm -qa|grep rsyslog
rsyslog-8.2102.0-7.el8_6.1.x86_64

Comment 16 errata-xmlrpc 2022-06-27 09:15:07 UTC
Since the problem described in this bug report should be
resolved in a recent advisory, it has been closed with a
resolution of ERRATA.

For information on the advisory (Red Hat OpenShift Data Foundation 4.10.4 Bug Fix Update), and where to find the updated
files, follow the link below.

If the solution does not work for you, open a new bug report.

https://access.redhat.com/errata/RHBA-2022:5196


Note You need to log in before you can comment on or make changes to this bug.