Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2024:7208 - Security Advisory
Issued:
2024-09-26
Updated:
2024-09-26

RHSA-2024:7208 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: osbuild-composer security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for osbuild-composer is now available for Red Hat Enterprise Linux 9.0 Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

A service for building customized OS artifacts, such as VM images and OSTree commits, that uses osbuild under the hood. Besides building images for local usage, it can also upload images directly to cloud. It is compatible with composer-cli and cockpit-composer clients.

Security Fix(es):

  • encoding/gob: golang: Calling Decoder.Decode on a message which contains deeply nested structures can cause a panic due to stack exhaustion (CVE-2024-34156)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.0 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.0 x86_64
  • Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.0 aarch64
  • Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.0 s390x

Fixes

  • BZ - 2310528 - CVE-2024-34156 encoding/gob: golang: Calling Decoder.Decode on a message which contains deeply nested structures can cause a panic due to stack exhaustion

CVEs

  • CVE-2024-34156

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.0

SRPM
osbuild-composer-46.3-2.el9_0.src.rpm SHA-256: e5ebc242a0d573cc42772eb28b6aa90a82077a978f6961b6de1dab35b015d23a
ppc64le
osbuild-composer-46.3-2.el9_0.ppc64le.rpm SHA-256: 87a89c5c8259f24af79038a5d1dec574bfef9410028072836eab5eadb86719a5
osbuild-composer-core-46.3-2.el9_0.ppc64le.rpm SHA-256: d361ad04e3e35d8df2222911cfc0bca22ad965935427eddf760085f96c4df1e9
osbuild-composer-core-debuginfo-46.3-2.el9_0.ppc64le.rpm SHA-256: 0a5f84441eab2f76b8c02e7e5b611d30856d9aa2ee5c849d3233f0e850ae67e2
osbuild-composer-debugsource-46.3-2.el9_0.ppc64le.rpm SHA-256: cb40e754b0e9e4e6d3d9c4f7e6e4ec36b0e40c59b1642b84b43b8d8a07e8efd5
osbuild-composer-dnf-json-46.3-2.el9_0.ppc64le.rpm SHA-256: 1c5c6cab7f448f80ab6455c0e3aae24492c392ce20447c7ead44d901b7554cfc
osbuild-composer-tests-debuginfo-46.3-2.el9_0.ppc64le.rpm SHA-256: fc7bb6c093fc251e0fd82dbbc8aa2b9eb1a1d34f13994dea5b124df597b60535
osbuild-composer-worker-46.3-2.el9_0.ppc64le.rpm SHA-256: 4ea6384a2b485e7a9851db0a9e3fdc9e509ef8018fc5d1e616fa4e364f001f8d
osbuild-composer-worker-debuginfo-46.3-2.el9_0.ppc64le.rpm SHA-256: 5668d648080fcd90265241226a535f64cdf19410892811c9a434b4b0bb2bc5f2

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.0

SRPM
osbuild-composer-46.3-2.el9_0.src.rpm SHA-256: e5ebc242a0d573cc42772eb28b6aa90a82077a978f6961b6de1dab35b015d23a
x86_64
osbuild-composer-46.3-2.el9_0.x86_64.rpm SHA-256: 98ee2d7a1fd11a1546a0d28e6ef4b57ab18082ae1bf87383ffdb7c98617f5b18
osbuild-composer-core-46.3-2.el9_0.x86_64.rpm SHA-256: ceae62655ed321b16b5d7dc65beb20ae4a0cd9970567e8ceb3753afcd2ac7d10
osbuild-composer-core-debuginfo-46.3-2.el9_0.x86_64.rpm SHA-256: e6ccc0c4ea6217822bee24c5afbdc5377a2298c2321578f4ab1ed899dbd0c096
osbuild-composer-debugsource-46.3-2.el9_0.x86_64.rpm SHA-256: 7f04905cf5159917b8d673b6ec720973af97c95c1d43bd3192b94d1e6bf2ccef
osbuild-composer-dnf-json-46.3-2.el9_0.x86_64.rpm SHA-256: 2cdc2920a100d7a280306bdd2c45dc944d9aee15de724fb3a768bb931b8fd178
osbuild-composer-tests-debuginfo-46.3-2.el9_0.x86_64.rpm SHA-256: 678eb35fab253853d6f3c3669b50ddc1db6c74792b9503f740be37124b4a5c74
osbuild-composer-worker-46.3-2.el9_0.x86_64.rpm SHA-256: 3c5a8bb59075cb2b3522556d3459f5c549a253a3d4894e9c38158922a5d52e75
osbuild-composer-worker-debuginfo-46.3-2.el9_0.x86_64.rpm SHA-256: bf43ef1b10fdbad9895273f0fe8800b2c9d8b81efc1edfe86f062540c5a5e017

Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.0

SRPM
osbuild-composer-46.3-2.el9_0.src.rpm SHA-256: e5ebc242a0d573cc42772eb28b6aa90a82077a978f6961b6de1dab35b015d23a
aarch64
osbuild-composer-46.3-2.el9_0.aarch64.rpm SHA-256: 73f64f0db1362690da205170b086238f148f6c32a5bdd1e69626be8bb485c9fb
osbuild-composer-core-46.3-2.el9_0.aarch64.rpm SHA-256: b0b84732c842360798d003bb3632ff82fba4f1c82d483c68dad24c467fa36936
osbuild-composer-core-debuginfo-46.3-2.el9_0.aarch64.rpm SHA-256: b8efa1be4a254d022d5ff72db31799f09acf9807a15cfd708a92d7b3a77cf3bf
osbuild-composer-debugsource-46.3-2.el9_0.aarch64.rpm SHA-256: 504d279c9f3078619ce145a78682a6afc6418c7675c1ac5b9b1d7fbd48f509c5
osbuild-composer-dnf-json-46.3-2.el9_0.aarch64.rpm SHA-256: 04e67fd0cbeed251d3bf0be2560b015ed79e0868dcddde4ce929b1250da495ed
osbuild-composer-tests-debuginfo-46.3-2.el9_0.aarch64.rpm SHA-256: a247980232253521779549313367809cb624dc5bb0718ef4729ddbc076adfa0c
osbuild-composer-worker-46.3-2.el9_0.aarch64.rpm SHA-256: fe5e5246237440fb263576bb6ec1b5dd8d8f72d9ec5e3495dd529121b1d78741
osbuild-composer-worker-debuginfo-46.3-2.el9_0.aarch64.rpm SHA-256: c97dcebc4e1ba7c8f9e44e99db8cd5498902406dcad7001a9fe85d1d8420d8de

Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.0

SRPM
osbuild-composer-46.3-2.el9_0.src.rpm SHA-256: e5ebc242a0d573cc42772eb28b6aa90a82077a978f6961b6de1dab35b015d23a
s390x
osbuild-composer-46.3-2.el9_0.s390x.rpm SHA-256: fe385783dd8f5647e154d149831d57a3cde996a43fb389f7455bb68f754eeeae
osbuild-composer-core-46.3-2.el9_0.s390x.rpm SHA-256: 948e507a2f71a90f24c713d49d526d6b52f464b462636081f9774b20ca5ad354
osbuild-composer-core-debuginfo-46.3-2.el9_0.s390x.rpm SHA-256: 2ba330f092f7bb4706557b1637f60052fc216f5bbf28306115e0d34bc8a8c108
osbuild-composer-debugsource-46.3-2.el9_0.s390x.rpm SHA-256: 43efc1503a8ba2f4a61856cfacaaf45555de2cbd8c7f7bf3da5c25ebfeda0fbb
osbuild-composer-dnf-json-46.3-2.el9_0.s390x.rpm SHA-256: 65335591ba80f7e0e3cf0ee61f13b891e2e601aba154f0e453d7e40b79ad70ae
osbuild-composer-tests-debuginfo-46.3-2.el9_0.s390x.rpm SHA-256: 7dafd90723344b1fe0c861a059af8106f1af03723bbbc1e5f9d2f23a5684a545
osbuild-composer-worker-46.3-2.el9_0.s390x.rpm SHA-256: 6b683f2bc06d0cfa60eff188245c821dfe4bb13c11e94dedf811dd25997f2739
osbuild-composer-worker-debuginfo-46.3-2.el9_0.s390x.rpm SHA-256: 249697a1496a0d94ce66cb4e295d78176266c9ad7c84adefafdc4c69a691e6ca

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility