- Issued:
- 2024-11-19
- Updated:
- 2024-11-19
RHSA-2024:9960 - Security Advisory
Synopsis
Important: OpenShift API for Data Protection (OADP) 1.3.4 security and bug fix update
Type/Severity
Security Advisory: Important
Topic
OpenShift API for Data Protection (OADP) 1.3.4 is now available.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Description
OpenShift API for Data Protection (OADP) enables you to back up and restore application resources, persistent volume data, and internal container images to external backup storage. OADP enables both file system-based and snapshot-based backups for persistent volumes.
Security Fix(es) from Bugzilla:
- encoding/gob: golang: Calling Decoder.Decode on a message which contains deeply nested structures can cause a panic due to stack exhaustion (CVE-2024-34156)
- containers/image: digest type does not guarantee valid type (CVE-2024-3727)
- net/http: Denial of service due to improper 100-continue handling in net/http (CVE-2024-24791)
- go/parser: golang: Calling any of the Parse functions containing deeply nested literals can cause a panic/stack exhaustion (CVE-2024-34155)
- go/build/constraint: golang: Calling Parse on a "// +build" build tag line with deeply nested expressions can cause a panic due to stack exhaustion (CVE-2024-34158)
For more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.
Solution
Before applying this update, make sure all previously released errata
relevant to your system have been applied.
For details on how to apply this update, refer to:
Affected Products
- OpenShift API for Data Protection 1 for RHEL 9 x86_64
- OpenShift API for Data Protection for ARM 64 1 for RHEL 9 aarch64
- OpenShift API for Data Protection for IBM Power, little endian 1 for RHEL 9 ppc64le
- OpenShift API for Data Protection for IBM Z and LinuxONE 1 for RHEL 9 s390x
Fixes
- BZ - 2274767 - CVE-2024-3727 containers/image: digest type does not guarantee valid type
- BZ - 2295310 - CVE-2024-24791 net/http: Denial of service due to improper 100-continue handling in net/http
- BZ - 2310527 - CVE-2024-34155 go/parser: golang: Calling any of the Parse functions containing deeply nested literals can cause a panic/stack exhaustion
- BZ - 2310528 - CVE-2024-34156 encoding/gob: golang: Calling Decoder.Decode on a message which contains deeply nested structures can cause a panic due to stack exhaustion
- BZ - 2310529 - CVE-2024-34158 go/build/constraint: golang: Calling Parse on a "// +build" build tag line with deeply nested expressions can cause a panic due to stack exhaustion
- OADP-2944 - backup spec.resourcepolicy.kind is only respected with lower-level string
- OADP-4803 - Use olm.maxOpenShiftVersion to prevent cluster upgrade to OCP v4.16 when OADP 1.3 is installed
- OADP-3050 - BSLs / VSLs are not cleared when DPA CR is modified
- OADP-3052 - DPA reconcile successfully on wrong VSL secret key name
- OADP-3562 - Controller pod crashes when (decrypted) Azure Secret value has empty key-value pair
- OADP-3010 - Velero backup.status.validationErrors field has multiple single quotes
- OADP-3630 - DevFix: openshift-velero-plugin panics on imagestream backup, due to a missing secret
- OADP-4736 - Volumesnapshot getting deleted by OpenShift GitOps during backup
- OADP-5111 - Backups partially fails when backing up all namespaces
CVEs
- CVE-2023-27349
- CVE-2023-37920
- CVE-2023-44431
- CVE-2023-45866
- CVE-2023-50229
- CVE-2023-50230
- CVE-2023-51580
- CVE-2023-51589
- CVE-2023-51592
- CVE-2023-51594
- CVE-2023-51596
- CVE-2024-2236
- CVE-2024-2511
- CVE-2024-3596
- CVE-2024-3727
- CVE-2024-4603
- CVE-2024-4741
- CVE-2024-5535
- CVE-2024-6232
- CVE-2024-6239
- CVE-2024-6501
- CVE-2024-6655
- CVE-2024-24791
- CVE-2024-29510
- CVE-2024-33869
- CVE-2024-33870
- CVE-2024-34155
- CVE-2024-34156
- CVE-2024-34158
- CVE-2024-34397
- CVE-2024-40866
- CVE-2024-42472
- CVE-2024-44185
- CVE-2024-44187
- CVE-2024-44244
- CVE-2024-44296
- CVE-2024-47175
- CVE-2024-50602
- CVE-2024-52530
- CVE-2024-52532
aarch64
oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:d3d9f7acc10c5c86a4651eb6e3d7785d0c3b235c07937508f71cbc3cc71119c6 |
oadp/oadp-mustgather-rhel9@sha256:96f253071d1ed16b7c858d1c42114691307a2faac72619ee32f5a1ff90db8d17 |
oadp/oadp-operator-bundle@sha256:e197d60887b37e7aec407c9872ec545fe73901de58a4803e56630a2918213dca |
oadp/oadp-rhel9-operator@sha256:31fae3bc4af8243f6b02235f746b309c5e5eaa6ef3138c1d23cb5add5f3820a0 |
oadp/oadp-velero-plugin-for-aws-rhel9@sha256:3c3b4a09d8ccd72def3569c0e1f99be0b1ee452ad2db49ce46811fd6d394af89 |
oadp/oadp-velero-plugin-for-csi-rhel9@sha256:0c35864cbaa0f6bec4202004641cdff2b130592e2ce8c66f0179abff8b22d065 |
oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:87e2c30f1b04741775e9b6d73e095585f78bdfd7ea8715cd5fdb1bc65e2bf3ad |
oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:9515898ce41f4f53ea69297ab578298ec70e7f4828bb7769a246f41af5cf5851 |
oadp/oadp-velero-plugin-rhel9@sha256:f3cca8a8c57093fc128d7731257396dda9ed179890d2f6712ed5834d04973659 |
oadp/oadp-velero-restic-restore-helper-rhel9@sha256:e365760218025d9ce7dd9c5ad2534c4dae757b459749a6d199daae872b83baff |
oadp/oadp-velero-rhel9@sha256:db259445df5ff6a5bd0faa9ed04e2d0efd61a9af703b2d48db1ab9bc115d7abb |
ppc64le
oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:6818ab81497735d1ccaebd8814af9104260eb4c5ce484320c19b01d0bc2427d2 |
oadp/oadp-mustgather-rhel9@sha256:1e0cfc88f7d10b795f69b9328c8decb82cf578f6094a0028e582f643a76615b9 |
oadp/oadp-operator-bundle@sha256:0ca0153fd4b04609f4ba5953de6f3e9e6c7f716324529ec386d741b51deef007 |
oadp/oadp-rhel9-operator@sha256:a7aacf39f3740e328f2c2c91a96d774af8af64a0c22583eff5e4f73310a0a365 |
oadp/oadp-velero-plugin-for-aws-rhel9@sha256:765e3bdb4fc1240d51adb92fcaa72c5e0dd89ca7668eeb7d6e61491c1ec89d6f |
oadp/oadp-velero-plugin-for-csi-rhel9@sha256:26ecf9b62abd992a138c0efdbac768af2994261506c87f45ef5c484dffcce943 |
oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:4f684ef7417ede239193b32be628a4e3ede4f238d01c457b0cb5283b4e17dd9c |
oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:193715bff5bd4bc93fbe8b7313225569ab4b2943d8003dd6d29ca74457621e9a |
oadp/oadp-velero-plugin-rhel9@sha256:e28ec47df651730661f559629b8b7a33bfc704c69807b1b8280c258152f63b38 |
oadp/oadp-velero-restic-restore-helper-rhel9@sha256:d8fe9c10704991d25049ed7358bc188ea858ad16035d5eecdff119f9bda6c541 |
oadp/oadp-velero-rhel9@sha256:898d2f75a55aeea661ed8533b70a65ec430c05cd5aa3f834eaa2502dd7c6c149 |
s390x
oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:2bbe258bd894d2f1a7ae940fb0794e3e2da6d50b92535b02b653eea21e156ec4 |
oadp/oadp-mustgather-rhel9@sha256:550a940f0243123a6ab9c3a2a34b9b8d314850646d3b73baf767ccfb958bc884 |
oadp/oadp-operator-bundle@sha256:753f1a59e04ed4b0d30791122d76065f3773ec3d26c39316655481f7834db982 |
oadp/oadp-rhel9-operator@sha256:5743d98dca1fd770c100db49d07841ea1aad5f28c85e3ac4d3fe8e4af816a039 |
oadp/oadp-velero-plugin-for-aws-rhel9@sha256:4fcbd1b09c6673f364777d5970867a51e3510c3d8b12513b7807a025e913051d |
oadp/oadp-velero-plugin-for-csi-rhel9@sha256:cc47ecae2f0d0306f3fc1bfbc13104a99e9fcc093f8c2f05ea479f5a2f966eff |
oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:b324db4dd92975489a8ceba2d72ba694b6731782dece3d5df93297e23881011e |
oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:71bb8e7d4c7e8f6622e958ec38303f1def3f4d4e36e545ce339dae128a6a4348 |
oadp/oadp-velero-plugin-rhel9@sha256:da2f9dbd22533067dcc2a635a3f2c441cb69a1acb4793fd80b004368dbc0e5ab |
oadp/oadp-velero-restic-restore-helper-rhel9@sha256:172cc60b6553bfe1016150c87a32bf10f0b77237ca009db8d75c8c6497c82653 |
oadp/oadp-velero-rhel9@sha256:574b94fa671857552d1a413f84a7c9389543485276e224da4abc991e831ebfe4 |
x86_64
oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:8caa969bec4ef8787e0ca5530c491ddc91f3d1ed19ff20648e795432c0c50e67 |
oadp/oadp-mustgather-rhel9@sha256:1faadcb77447ca04952734f846cd04bbf688ef430b568b7c0fd0b4a9d57944e5 |
oadp/oadp-operator-bundle@sha256:fdd33c1ab911d0b8e38a8358813de8d49f2ff8dec77a5d2ed57e11b81da83562 |
oadp/oadp-rhel9-operator@sha256:ae9c1ff570daf3f63b2c0624a83e6e577ee3476f812c149f0a56c67527b6a21a |
oadp/oadp-velero-plugin-for-aws-rhel9@sha256:9d76566fcc91da5abdbc401470ac50e339b4faa5613e9d75f431a1b289b91c3e |
oadp/oadp-velero-plugin-for-csi-rhel9@sha256:2824aa03cdaffe44f21e6f58b57e8cf650cb0e96e15b2fcc987e146678d521ed |
oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:426359cc8df7743269b5083bf218f28189d6a2736872d9afb3909d9e7c1c1861 |
oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:a853fb4574549241c758e7736e67641e019c41c557d1f0afb2f054155fb84a55 |
oadp/oadp-velero-plugin-rhel9@sha256:64d89d0cb1770aa865a932be052bb03c4e4f6bb47dcc6991365b9b25558361b2 |
oadp/oadp-velero-restic-restore-helper-rhel9@sha256:4f60326e0beaaeb585eaae1b4a84d3710603372d8b1fcb89a741aef9ebafb71b |
oadp/oadp-velero-rhel9@sha256:dfb0c4c14278e05c9909d3d2dd76bf264008429e769bbbb18a52409fce7f4fce |
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.