RHEL has shipped during 05-17 October 2023 "bind" security update RHSA with fix for "Important" CVE = RHSA-2023:5689 - Security Advisory (RHEL9) == https://access.redhat.com/errata/RHSA-2023:5689 = RHSA-2023:5474 - Security Advisory (RHEL8) == https://access.redhat.com/errata/RHSA-2023:5474 = CVE-2023-3341 == https://access.redhat.com/security/cve/CVE-2023-3341 = Container images impacted at ODF (2) == odf-console-container == odf-multicluster-console-container Being "Important" CVE, the number of days to ship the Container images with fixes is 30 days after fixes have been shipped at RHEL. So the mandatory due date to ship the ODF 4.13 Container images with updated packages is 11 November 2023, to prevent CHI scores (Health Score) from dropping to grade C.
Verified on OCP 4.13.0-0.nightly-2023-10-17-114326 and ODF 4.13.4-4, with following container images, Please refer rpm logs from https://url.corp.redhat.com/dec0dae On odf-console-container bind-license-9.16.23-11.el9_2.2.noarch bind-libs-9.16.23-11.el9_2.2.x86_64 bind-utils-9.16.23-11.el9_2.2.x86_64 bind is updated to latest version as mentioned in https://access.redhat.com/errata/RHSA-2023:5689
Since the problem described in this bug report should be resolved in a recent advisory, it has been closed with a resolution of ERRATA. For information on the advisory (Red Hat OpenShift Data Foundation 4.13.4 security and bug fix update), and where to find the updated files, follow the link below. If the solution does not work for you, open a new bug report. https://access.redhat.com/errata/RHBA-2023:6146