Bug 2123847 - Include at ODF 4.10 container images (4) the RHEL8 CVE fix on "rsync"
Summary: Include at ODF 4.10 container images (4) the RHEL8 CVE fix on "rsync"
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Red Hat OpenShift Data Foundation
Classification: Red Hat Storage
Component: distribution
Version: 4.10
Hardware: Unspecified
OS: Unspecified
high
high
Target Milestone: ---
: ODF 4.10.6
Assignee: Mudit Agarwal
QA Contact: Joy John Pinto
URL:
Whiteboard:
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2022-09-02 18:31 UTC by Rejy M Cyriac
Modified: 2023-08-09 16:43 UTC (History)
9 users (show)

Fixed In Version:
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2022-09-21 17:29:37 UTC
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Product Errata RHBA-2022:6675 0 None None None 2022-09-21 17:29:43 UTC

Description Rejy M Cyriac 2022-09-02 18:31:36 UTC
RHEL 8 has shipped on 24 August 2022 "rsync" security update RHSA with fix for "Important" CVE


= RHSA-2022:6180 - Security Advisory
  == https://access.redhat.com/errata/RHSA-2022:6180

= CVE-2022-29154
  == https://access.redhat.com/security/cve/CVE-2022-29154


= RPM Errata
  == https://errata.devel.redhat.com/advisory/100213

= Updated builds with fixes for CVE
  == rsync-3.1.3-14.el8_6.3



Four ODF 4.10 Container images are impacted by the CVE, and needs re-spin to include the updated packages.

Being "Important" CVE, the number of days to ship the Container images with fixes is 30 days after fixes have been shipped at RHEL. So the mandatory due date to ship the ODF 4.10 Container images with updated packages is 29 September 2022, to prevent CHI scores (Health Score) from dropping to grade C.


= Impacted ODF 4.10 Container images (4)

  == OpenShift Data Foundation Must Gather (odf4/ocs-must-gather-rhel8)
     === https://catalog.redhat.com/software/containers/odf4/ocs-must-gather-rhel8/614cda2c69cb9f1af5ba6ad3

  == Multi-Cloud Object Gateway Operator (odf4/mcg-rhel8-operator)
     === https://catalog.redhat.com/software/containers/odf4/mcg-rhel8-operator/61254b55bd674341b5c5f471

  == OpenShift Data Foundation Console (odf4/odf-console-rhel8)
     === https://catalog.redhat.com/software/containers/odf4/odf-console-rhel8/612f5bad539c8cedbde1cd56

  == OpenShift Data Foundation LVM Must Gather (odf4/odf-lvm-must-gather-rhel8)
     === https://catalog.redhat.com/software/containers/odf4/odf-lvm-must-gather-rhel8/61e6fb27acbf20746c2ed57a

Comment 6 Joy John Pinto 2022-09-09 09:54:57 UTC
Verified with OCP 4.10.0-0.nightly-2022-09-06-195243 and ODF odf-operator.v4.10.6. rsync is updated for below mentioned containers, Hence closing the bug

noobaa operator
sh-4.4$ rpm -qa|grep rsync
rsync-3.1.3-14.el8_6.3.x86_64

odf-console
sh-4.4$ rpm -qa|grep rsync
rsync-3.1.3-14.el8_6.3.x86_64
sh-4.4$ 

must-gather
sh-4.4# rpm -qa|grep rsync
rsync-3.1.3-14.el8_6.3.x86_64
sh-4.4#

Comment 10 errata-xmlrpc 2022-09-21 17:29:37 UTC
Since the problem described in this bug report should be
resolved in a recent advisory, it has been closed with a
resolution of ERRATA.

For information on the advisory (Red Hat OpenShift Data Foundation 4.10.6 Bug Fix Update), and where to find the updated
files, follow the link below.

If the solution does not work for you, open a new bug report.

https://access.redhat.com/errata/RHBA-2022:6675


Note You need to log in before you can comment on or make changes to this bug.