Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2024:3790 - Security Advisory
Issued:
2024-06-11
Updated:
2024-06-11

RHSA-2024:3790 - Security Advisory

  • Overview
  • Updated Images

Synopsis

Moderate: OpenShift API for Data Protection (OADP) 1.3.2 security and bug fix update

Type/Severity

Security Advisory: Moderate

Topic

OpenShift API for Data Protection (OADP) 1.3.2 is now available.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

OpenShift API for Data Protection (OADP) enables you to back up and restore application resources, persistent volume data, and internal container images to external backup storage. OADP enables both file system-based and snapshot-based backups for persistent volumes.

Security Fix(es) from Bugzilla:

  • golang: net/http: memory exhaustion in Request.ParseMultipartForm (CVE-2023-45290)
  • golang: net/http/cookiejar: incorrect forwarding of sensitive headers and cookies on HTTP redirect (CVE-2023-45289)
  • golang: crypto/x509: Verify panics on certificates with an unknown public key algorithm (CVE-2024-24783)
  • golang: net/mail: comments in display names are incorrectly handled (CVE-2024-24784)
  • golang: html/template: errors returned from MarshalJSON methods may break template escaping (CVE-2024-24785)

For more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.

Solution

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • OpenShift API for Data Protection 1 for RHEL 9 x86_64
  • OpenShift API for Data Protection for ARM 64 1 for RHEL 9 aarch64
  • OpenShift API for Data Protection for IBM Power, little endian 1 for RHEL 9 ppc64le
  • OpenShift API for Data Protection for IBM Z and LinuxONE 1 for RHEL 9 s390x

Fixes

  • BZ - 2268017 - CVE-2023-45290 golang: net/http: memory exhaustion in Request.ParseMultipartForm
  • BZ - 2268018 - CVE-2023-45289 golang: net/http/cookiejar: incorrect forwarding of sensitive headers and cookies on HTTP redirect
  • BZ - 2268019 - CVE-2024-24783 golang: crypto/x509: Verify panics on certificates with an unknown public key algorithm
  • BZ - 2268021 - CVE-2024-24784 golang: net/mail: comments in display names are incorrectly handled
  • BZ - 2268022 - CVE-2024-24785 golang: html/template: errors returned from MarshalJSON methods may break template escaping

CVEs

  • CVE-2014-1745
  • CVE-2021-29390
  • CVE-2022-33065
  • CVE-2022-40090
  • CVE-2022-48554
  • CVE-2022-48624
  • CVE-2023-2975
  • CVE-2023-3446
  • CVE-2023-3618
  • CVE-2023-3817
  • CVE-2023-5678
  • CVE-2023-6129
  • CVE-2023-6228
  • CVE-2023-6237
  • CVE-2023-7008
  • CVE-2023-25193
  • CVE-2023-32359
  • CVE-2023-37328
  • CVE-2023-38469
  • CVE-2023-38470
  • CVE-2023-38471
  • CVE-2023-38472
  • CVE-2023-38473
  • CVE-2023-39928
  • CVE-2023-40414
  • CVE-2023-40745
  • CVE-2023-41175
  • CVE-2023-41983
  • CVE-2023-42852
  • CVE-2023-42883
  • CVE-2023-42890
  • CVE-2023-43785
  • CVE-2023-43786
  • CVE-2023-43787
  • CVE-2023-43788
  • CVE-2023-43789
  • CVE-2023-45289
  • CVE-2023-45290
  • CVE-2024-0727
  • CVE-2024-2961
  • CVE-2024-22365
  • CVE-2024-23206
  • CVE-2024-23213
  • CVE-2024-24783
  • CVE-2024-24784
  • CVE-2024-24785
  • CVE-2024-25062
  • CVE-2024-28182
  • CVE-2024-28834
  • CVE-2024-28835
  • CVE-2024-32487
  • CVE-2024-33599
  • CVE-2024-33600
  • CVE-2024-33601
  • CVE-2024-33602

References

  • https://access.redhat.com/security/updates/classification/#moderate

aarch64

oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:1e45e4f340caa82ec2c6bce6659c021220ba410bfe42e98f66d22efed052c520
oadp/oadp-mustgather-rhel9@sha256:653f39884d3d14e7eaa8ef3b75eda2298136c14f1dad0dc7ff3a8c96921a31f3
oadp/oadp-operator-bundle@sha256:138a4a5e6b435879c89d62e817db5a4bb0ac6337ec8324cec2dd9b6b94b7160c
oadp/oadp-rhel9-operator@sha256:ff6fe0049cb1e5cc14d822df60f7c031b2c0202c1637efa08f280ebf2b235a28
oadp/oadp-velero-plugin-for-aws-rhel9@sha256:e37f786f5bebcb8abef8570827c1887d7c021f704262e8494f8db7ac6877ef05
oadp/oadp-velero-plugin-for-csi-rhel9@sha256:98617a1c636cbf2c9d8809288d1209a3f5ffc9a164764c5fc92d96ee7848e0a4
oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:0ac64b4585de1fafd1dce471c5b9c9aa26ca2c047971d1e1e90017ae809661dc
oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:1c3fc53aed54c81656f352a8e7d16a65a8aeaac2aa2ccf0a32e4a8726d9f60c7
oadp/oadp-velero-plugin-rhel9@sha256:e60cbf3cf8c2b8d11badca5c8cca867944d93638404cc2a3523ce1dcfb15ab5f
oadp/oadp-velero-restic-restore-helper-rhel9@sha256:500a1fe504a7be76df4ebcaad5e69980d09c81cc9588f577904a2f1e115e331c
oadp/oadp-velero-rhel9@sha256:aec1073d2dbacc74315b12026d100c0307ec0593a62a356eb5885b3d14d0f8ff

ppc64le

oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:8ceef07e495e0d66a031c838ca127ee7afa49307cb035097de4f0cfaf5fdc6bd
oadp/oadp-mustgather-rhel9@sha256:62ca3bbc716f21cf96e8356349e6c789e00c89f809af6ab3432620dbdee07928
oadp/oadp-operator-bundle@sha256:46c52c72ec9f756bd3b79839db093de7b5ed3fe7ca2f925ad9330809cc3586a4
oadp/oadp-rhel9-operator@sha256:12cbe6f62f60c43feee7909510c706f9acbfef480303a78510f9764e6828b490
oadp/oadp-velero-plugin-for-aws-rhel9@sha256:7e082176754dcfd059787fde99612d5708f592aa62a44fc30eaa2e47fccc5454
oadp/oadp-velero-plugin-for-csi-rhel9@sha256:533f28f0301c108fd06e251a1d0f6bd061dafc1046fecdf455efce78ec7f0837
oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:8236a27d95b6b3e4d450991de713539c64fdefe01aa2471ad77ecbb2824096c7
oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:38a5621b54f62309cd9bcb8de9ae460bbe697f5f4c2d9384f2e1b5dba87855e4
oadp/oadp-velero-plugin-rhel9@sha256:cde443adadafe92dc55f4937f9894ce296ccec406c3f483687c451bde0fe528e
oadp/oadp-velero-restic-restore-helper-rhel9@sha256:f5be7907d1a5bbc8590328947cca0ebdfbef408f2703cde40912b2a9941d9a47
oadp/oadp-velero-rhel9@sha256:4ce5c77ee94401adc6a6809fb69f82a5bb0c9e94e8a27a32a8a91ec320115545

s390x

oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:8c6b6d0784832bdf2813202be41db91fb3ad3f614a20f25c1f04d5d8bdb0ca21
oadp/oadp-mustgather-rhel9@sha256:dde9a3cd19d382b529b3853618cb9522bd1811fa974292d15794cc081a9a20a6
oadp/oadp-operator-bundle@sha256:f77ebbf03b4d90743c258475ee9bffb3f05365a80788ceb3bbecc66675638100
oadp/oadp-rhel9-operator@sha256:82efc7bdd4eca653a235910722945b79387bc0e16075fa17a88707dfae516695
oadp/oadp-velero-plugin-for-aws-rhel9@sha256:c249c245846076d49b3c386721c033739a7632ccc980e58bfbb1c3f1e4f9eb8a
oadp/oadp-velero-plugin-for-csi-rhel9@sha256:5fd0e06c0a8910aa9a1f18bf56bec90e346e44c30ac37a9fa55f995103eee56d
oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:5c99638af1e9043b3bb06da2eaafdfb28254cb0a19925cfa6a537d26cd45aa3c
oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:cc00281c10d66ff8cdc3a39ffd60b2673576d53fa8a0996120d327101b35fda0
oadp/oadp-velero-plugin-rhel9@sha256:c9445c0ebf15f90786a4801ef9ba98fa66c667a8381d284987c372c60c225a32
oadp/oadp-velero-restic-restore-helper-rhel9@sha256:21da7e3cf58a3d3efab0f8d225ee3a715be2eadae3a847bb2426cf643e84b8e1
oadp/oadp-velero-rhel9@sha256:b783a6f769cf9402306d1e63834fbfeb388709a0295bc15e7184f10d8ed64bfb

x86_64

oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:622e0c00270975968e9929b97e08e04f86340fd00636cb1a7282d2192184821f
oadp/oadp-mustgather-rhel9@sha256:c1f53f2fec4aa372c67355edb7fe282d260958ad6873964d4c6a639c8db5b7ea
oadp/oadp-operator-bundle@sha256:31052ac430ba2eb25ea301b15022a72779509632b11bb8f9d82a03a714964337
oadp/oadp-rhel9-operator@sha256:c9bc0666a1410e813995a3be66fbd8196546f17257686343246fefd554cf2307
oadp/oadp-velero-plugin-for-aws-rhel9@sha256:f89dc5141b4c7c3bf4288d26462595262f2cbec45a86c62972f148489beb8129
oadp/oadp-velero-plugin-for-csi-rhel9@sha256:a9ca63e75637e38636cfd4169bf152430af95c633f7383362215fe5083e01d51
oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:904f0edd8865ae4d7f1409556c461ae018926aa7ca860851b5dc3e2eaa9ddc6d
oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:17e4230100c33315a5283460fa619147af2afe77c206d260fedb918d15984648
oadp/oadp-velero-plugin-rhel9@sha256:bd7287b2268ee17cd672ba89314e469e1dc34ae46c1086200cc86a6921169b1f
oadp/oadp-velero-restic-restore-helper-rhel9@sha256:f24fc6856d3537486ec66110a03cbe789856c6e0370bd19ad10e3523df472a23
oadp/oadp-velero-rhel9@sha256:cf5f8a04a7947b6804af0254ee0ba9347d8c8370150d13a070abe419d9c2f2f2

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat, Inc.

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility