Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:0771 - Security Advisory
Issued:
2025-01-28
Updated:
2025-01-28

RHSA-2025:0771 - Security Advisory

  • Overview
  • Updated Images

Synopsis

Important: OpenShift API for Data Protection (OADP) 1.4.2 security and bug fix update

Type/Severity

Security Advisory: Important

Topic

OpenShift API for Data Protection (OADP) 1.4.2 is now available.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

Description

OpenShift API for Data Protection (OADP) enables you to back up and restore application resources, persistent volume data, and internal container images to external backup storage. OADP enables both file system-based and snapshot-based backups for persistent volumes.

Security Fix(es) from Bugzilla:

  • encoding/gob: golang: Calling Decoder.Decode on a message which contains deeply nested structures can cause a panic due to stack exhaustion (CVE-2024-34156)
  • go/parser: golang: Calling any of the Parse functions containing deeply nested literals can cause a panic/stack exhaustion (CVE-2024-34155)
  • go/build/constraint: golang: Calling Parse on a "// +build" build tag line with deeply nested expressions can cause a panic due to stack exhaustion (CVE-2024-34158)

For more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.

Solution

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • OpenShift API for Data Protection 1 for RHEL 9 x86_64
  • OpenShift API for Data Protection for ARM 64 1 for RHEL 9 aarch64
  • OpenShift API for Data Protection for IBM Power, little endian 1 for RHEL 9 ppc64le
  • OpenShift API for Data Protection for IBM Z and LinuxONE 1 for RHEL 9 s390x

Fixes

  • BZ - 2310527 - CVE-2024-34155 go/parser: golang: Calling any of the Parse functions containing deeply nested literals can cause a panic/stack exhaustion
  • BZ - 2310528 - CVE-2024-34156 encoding/gob: golang: Calling Decoder.Decode on a message which contains deeply nested structures can cause a panic due to stack exhaustion
  • BZ - 2310529 - CVE-2024-34158 go/build/constraint: golang: Calling Parse on a "// +build" build tag line with deeply nested expressions can cause a panic due to stack exhaustion
  • OADP-4995 - velero-legacy-aws: SignatureDoesNotMatch errors found after OADP upgrade
  • OADP-5044 - DPA reconciles successfully with incorrect "provider" value in VSL spec
  • OADP-5095 - [GCP-WIF] Backup fail when using fs or native DataMover
  • OADP-5362 - User cannot reinstall Standardized flow operator with corrected roleArn on ROSA STS
  • OADP-5388 - missing base64 encoding and md5 hash
  • OADP-5470 - [ROSA] DPA fails to reconcile with secret key not found error
  • OADP-5460 - Datamover Restore fails when OADP performing restore is installed in a different namespace

CVEs

  • CVE-2023-27349
  • CVE-2023-44431
  • CVE-2023-45866
  • CVE-2023-50229
  • CVE-2023-50230
  • CVE-2023-51580
  • CVE-2023-51589
  • CVE-2023-51592
  • CVE-2023-51594
  • CVE-2023-51596
  • CVE-2024-2236
  • CVE-2024-2511
  • CVE-2024-3596
  • CVE-2024-3661
  • CVE-2024-4603
  • CVE-2024-4741
  • CVE-2024-5535
  • CVE-2024-6239
  • CVE-2024-6655
  • CVE-2024-9287
  • CVE-2024-10963
  • CVE-2024-11168
  • CVE-2024-12085
  • CVE-2024-26458
  • CVE-2024-26461
  • CVE-2024-26462
  • CVE-2024-34155
  • CVE-2024-34156
  • CVE-2024-34158
  • CVE-2024-42472
  • CVE-2024-47175
  • CVE-2024-47538
  • CVE-2024-47607
  • CVE-2024-47615
  • CVE-2024-50602
  • CVE-2024-50612
  • CVE-2024-52530
  • CVE-2024-52532
  • CVE-2024-54479
  • CVE-2024-54502
  • CVE-2024-54505
  • CVE-2024-54508

References

  • https://access.redhat.com/security/updates/classification/#important

aarch64

oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:434e9437aa77e4446fda71d3cbfaa2b5fd65e5f4a4dd81d200c1f7e3ff4a7783
oadp/oadp-mustgather-rhel9@sha256:0292bec8929b93cedd56e9b1a3889ca631bd094eb76619ce07c0fa784c149457
oadp/oadp-operator-bundle@sha256:529880c06d04df8943146b6054733098d6f49049f71c65cb8bb5b90481dc8ec7
oadp/oadp-rhel9-operator@sha256:42f26f43662ad9b36be9d0a71410f5132e13bcbd633b854f0025144b7668a8d0
oadp/oadp-velero-plugin-for-aws-rhel9@sha256:40ec162b7ef042ca15e71458e8131d62bb0738d33601e9e7ed615a9b0a09eccf
oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:8f3ec7dc587441eab6fbe90972c48655a9e184906092a6eaaec47724b4549bf2
oadp/oadp-velero-plugin-for-legacy-aws-rhel9@sha256:f5f651df2afeb3bd590cd606713f160ef27ab1a8999bc2871bb9e9e9db01ca71
oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:62b8dd692d5f870e075dbfbdc70cb25804e4bfb4679caf80f75b9103d3b09fe5
oadp/oadp-velero-plugin-rhel9@sha256:a19dfd7d025ea46540213c42383d28ad90a2fb87e478293bdf4bd06c2631c2be
oadp/oadp-velero-restic-restore-helper-rhel9@sha256:2ec06aa6fef877f580ae4be39a56a2da94cd12e1b0eb615e3cbb7056682cbc19
oadp/oadp-velero-rhel9@sha256:56b114ae63e69d2bfe6d3256778e5f12a525f7f0d8875df1f4df64295fd704f2

ppc64le

oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:f97bad0f9da6a369d85ef5f47c20a6e543426031229957495ed8223ed5e1feaa
oadp/oadp-mustgather-rhel9@sha256:981d1c332435a7d37d9a5471b70e60ed7255fa2e7f376137aa37464fabd827db
oadp/oadp-operator-bundle@sha256:a6ed4b2bb16917f4c170d7f9f37caa40025b2adf26b7b32e3eb29e7c753ad6ab
oadp/oadp-rhel9-operator@sha256:b3e233bf2bcb9c935b916c3a41f1fde7b4f1548f857c708156686432b2b9c543
oadp/oadp-velero-plugin-for-aws-rhel9@sha256:98c4abc2b0d3c4c60ca868c88c93b2ee5e8da275a273cd9b2e353d02a15f2128
oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:623bd5b25e7d0d57cd4bca080fc87aa6f4c1491064f05b34463cdd42be4e44e7
oadp/oadp-velero-plugin-for-legacy-aws-rhel9@sha256:16fc462b1947610c47536a9b8abb57b2cd1277867690cfb195d874858ed72463
oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:1e5da2e733d5b9bf9a9407821721f9e99190f95e22e1f4fff3f11b6ab0a0f29a
oadp/oadp-velero-plugin-rhel9@sha256:06a18ba00f334dad26685a2d36eb6fd5cb31ab91ab9ca040821c220a735c64ce
oadp/oadp-velero-restic-restore-helper-rhel9@sha256:cbf501256a8f4252cc830f259722094c0a81ed2806507b2e92d0442e0c502f4b
oadp/oadp-velero-rhel9@sha256:16152f1958c39b2f7796f381acb27927096f33ac1a7202219d4da019b188c9ef

s390x

oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:446ccce4d7e6bf9746bf3d2227b63f43641dafc2283c2778ab24934357f6f260
oadp/oadp-mustgather-rhel9@sha256:551271874902237ac31f43fc0f52d5e30a58ed7b4380f6880f72c112424a322d
oadp/oadp-operator-bundle@sha256:949a00c7960288625b09bcc33f4458d94a654e9c1d8ff62261376e73e8932843
oadp/oadp-rhel9-operator@sha256:1cd7a7e2c6c74c405cf08a442257e406ecb14ad54eec3c435de2b57a9493c196
oadp/oadp-velero-plugin-for-aws-rhel9@sha256:6de95d50fbdf7d0b2ecb26a418a7d86ab9945693e1b24740573c05cf2f0da6b2
oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:29800c0bfb92819df712408119d059a2700256b70237c19743b3541c7e38ce99
oadp/oadp-velero-plugin-for-legacy-aws-rhel9@sha256:b08bd4365b5ee4f24ee1d192f73d4d1a70440d10adf59a10bfc4214fbeebfe9d
oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:b87494f2b4d011b9ce88114cb29c9169995784b68ca00b3db30f865dde3e38b8
oadp/oadp-velero-plugin-rhel9@sha256:cc607efeb62eb4aae47dde0f4306c5105680f9807c8811e94aebc263245ff527
oadp/oadp-velero-restic-restore-helper-rhel9@sha256:77c004f3326e7ca629ab4d5de51c36e4fe909c6dede867b69b90011ea5bcb01c
oadp/oadp-velero-rhel9@sha256:bbf803f5600ea64977e2dc7b790c18be8bb6012383a8a6051eb4d4bc51927092

x86_64

oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:8a46a94131498c2a46883528b2649e21aabbaa656f28f94d2849511208765ac5
oadp/oadp-mustgather-rhel9@sha256:e6dfdd774aa508d1cae598fbde44944239fb3f27dfc6f696d6b9ed7c55168f70
oadp/oadp-operator-bundle@sha256:06eecb7e0b06d3619c90ae929bea860214658ea7a67b8ced548902a15961e5d4
oadp/oadp-rhel9-operator@sha256:d892e4081236357a3d77722eee8183dde22d67549ba2abddb8ed1ffebaaa27b1
oadp/oadp-velero-plugin-for-aws-rhel9@sha256:7c858242c476b0400c38f7ef8a660c4c6961728268a0a0efb873533a80ad3b50
oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:d8b03f7ed7c2a36ebcbb04e30d71c9c11180e5103dba60211122f8f606256185
oadp/oadp-velero-plugin-for-legacy-aws-rhel9@sha256:48437e2a84201ddca777297db29a6e2ef9cb39ced750b1abbaa3180cc02ba04b
oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:62730230ae5edb7584ba66e3ac1c9745cb5b890c8c740006e69a657725590c4a
oadp/oadp-velero-plugin-rhel9@sha256:567a2dafe906090b5e6d6b0ae69419cf5826ab2ebefd3d4253bac42ebc940655
oadp/oadp-velero-restic-restore-helper-rhel9@sha256:ca1974cb6ecdef6a255f622eeb5f6d70011ca4b8c8555b783cd999ad15e638c0
oadp/oadp-velero-rhel9@sha256:3cffca082b5d2451108921b226fd9b938bed64d1879b1e9a0af18896193666a9

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility