Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2024:7261 - Security Advisory
Issued:
2024-09-26
Updated:
2024-09-26

RHSA-2024:7261 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: osbuild-composer security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for osbuild-composer is now available for Red Hat Enterprise Linux 8.6 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.6 Update Services for SAP Solutions, and Red Hat Enterprise Linux 8.6 Telecommunications Update Service.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

A service for building customized OS artifacts, such as VM images and OSTree commits, that uses osbuild under the hood. Besides building images for local usage, it can also upload images directly to cloud. It is compatible with composer-cli and cockpit-composer clients.

Security Fix(es):

  • encoding/gob: golang: Calling Decoder.Decode on a message which contains deeply nested structures can cause a panic due to stack exhaustion (CVE-2024-34156)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux Server - AUS 8.6 x86_64
  • Red Hat Enterprise Linux Server - TUS 8.6 x86_64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6 x86_64

Fixes

  • BZ - 2310528 - CVE-2024-34156 encoding/gob: golang: Calling Decoder.Decode on a message which contains deeply nested structures can cause a panic due to stack exhaustion

CVEs

  • CVE-2024-34156

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server - AUS 8.6

SRPM
osbuild-composer-46.3-2.el8_6.src.rpm SHA-256: 2ccb3691eecd5b50371174351060f306ae1d56407b9728e84993a38b764102f6
x86_64
osbuild-composer-46.3-2.el8_6.x86_64.rpm SHA-256: 4e1fb5692ac8c31692f9d441438860215a54f728a5a723443f444608b56fd4fd
osbuild-composer-core-46.3-2.el8_6.x86_64.rpm SHA-256: 12ef4c38d8c80b6c8f6166a9100ca0e8b74395db1694f138b2a84cdda2c14a04
osbuild-composer-core-debuginfo-46.3-2.el8_6.x86_64.rpm SHA-256: 1f46fd5994572b32fafff33e2779ad8e637c18c66c00ca7f52a3975d0048366b
osbuild-composer-debuginfo-46.3-2.el8_6.x86_64.rpm SHA-256: 2af6365d99c69f4d37889eb5bf48e4222d2a982b59ad1983002ae3defe686ed5
osbuild-composer-debugsource-46.3-2.el8_6.x86_64.rpm SHA-256: bb5068b546b43f79b5323e6bd34c1f57b387706d42319b670f5cb2071f3c1381
osbuild-composer-dnf-json-46.3-2.el8_6.x86_64.rpm SHA-256: fbda58653990c4439a18d420ead54d3913a2051bce091a7ffe06855402627a81
osbuild-composer-tests-debuginfo-46.3-2.el8_6.x86_64.rpm SHA-256: 9436e1b1ed739e4df555a37872d03a6f37b03ea2b0f946c002add130558145e0
osbuild-composer-worker-46.3-2.el8_6.x86_64.rpm SHA-256: 30ee673b27ab24f3219b6d028f635375d5d13ab3941dae7d75cc197c7f6b7475
osbuild-composer-worker-debuginfo-46.3-2.el8_6.x86_64.rpm SHA-256: 80c018e068d799a1928d50f312871861de05bba78b9ce29f07747648487e41c2

Red Hat Enterprise Linux Server - TUS 8.6

SRPM
osbuild-composer-46.3-2.el8_6.src.rpm SHA-256: 2ccb3691eecd5b50371174351060f306ae1d56407b9728e84993a38b764102f6
x86_64
osbuild-composer-46.3-2.el8_6.x86_64.rpm SHA-256: 4e1fb5692ac8c31692f9d441438860215a54f728a5a723443f444608b56fd4fd
osbuild-composer-core-46.3-2.el8_6.x86_64.rpm SHA-256: 12ef4c38d8c80b6c8f6166a9100ca0e8b74395db1694f138b2a84cdda2c14a04
osbuild-composer-core-debuginfo-46.3-2.el8_6.x86_64.rpm SHA-256: 1f46fd5994572b32fafff33e2779ad8e637c18c66c00ca7f52a3975d0048366b
osbuild-composer-debuginfo-46.3-2.el8_6.x86_64.rpm SHA-256: 2af6365d99c69f4d37889eb5bf48e4222d2a982b59ad1983002ae3defe686ed5
osbuild-composer-debugsource-46.3-2.el8_6.x86_64.rpm SHA-256: bb5068b546b43f79b5323e6bd34c1f57b387706d42319b670f5cb2071f3c1381
osbuild-composer-dnf-json-46.3-2.el8_6.x86_64.rpm SHA-256: fbda58653990c4439a18d420ead54d3913a2051bce091a7ffe06855402627a81
osbuild-composer-tests-debuginfo-46.3-2.el8_6.x86_64.rpm SHA-256: 9436e1b1ed739e4df555a37872d03a6f37b03ea2b0f946c002add130558145e0
osbuild-composer-worker-46.3-2.el8_6.x86_64.rpm SHA-256: 30ee673b27ab24f3219b6d028f635375d5d13ab3941dae7d75cc197c7f6b7475
osbuild-composer-worker-debuginfo-46.3-2.el8_6.x86_64.rpm SHA-256: 80c018e068d799a1928d50f312871861de05bba78b9ce29f07747648487e41c2

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6

SRPM
osbuild-composer-46.3-2.el8_6.src.rpm SHA-256: 2ccb3691eecd5b50371174351060f306ae1d56407b9728e84993a38b764102f6
ppc64le
osbuild-composer-46.3-2.el8_6.ppc64le.rpm SHA-256: fc042f5546e4b68dbd9feb504fe61d4c33c217685a7b25bb6ddf5c1f1a3d0954
osbuild-composer-core-46.3-2.el8_6.ppc64le.rpm SHA-256: a3a9931f8db871fc42f0eb07c4d4c525fa24144655cb34f4481961ab50b4f3aa
osbuild-composer-core-debuginfo-46.3-2.el8_6.ppc64le.rpm SHA-256: 6f98b6c987614d60726912d15206860aa4ae2eb8bf4ecda2dae1c5b3562b4623
osbuild-composer-debuginfo-46.3-2.el8_6.ppc64le.rpm SHA-256: f5e13fa82db66892ac5ee19a1f7a7d79eb06ce6dcf43f27eb55944b36935da30
osbuild-composer-debugsource-46.3-2.el8_6.ppc64le.rpm SHA-256: 59ae17d01d8f50965c03b7974f91c6e21d1568d7c1f30c14141f39bfce4651a1
osbuild-composer-dnf-json-46.3-2.el8_6.ppc64le.rpm SHA-256: 684c7be352e8bf0aeea810f37c6075dfea9d496ec268a5dc26febb5e4c830219
osbuild-composer-tests-debuginfo-46.3-2.el8_6.ppc64le.rpm SHA-256: 174d2f7cc5e0e2636ad4680829120795a9620a7bf80567f64cb35acda2b61993
osbuild-composer-worker-46.3-2.el8_6.ppc64le.rpm SHA-256: 5c823466f896a82cff96f276448a88e92175fedab1351e06259db73ad255ff1d
osbuild-composer-worker-debuginfo-46.3-2.el8_6.ppc64le.rpm SHA-256: ba3f71242e9994b37cb9bbfd211d86b24933de148d70ee520fc5947cb12b068c

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6

SRPM
osbuild-composer-46.3-2.el8_6.src.rpm SHA-256: 2ccb3691eecd5b50371174351060f306ae1d56407b9728e84993a38b764102f6
x86_64
osbuild-composer-46.3-2.el8_6.x86_64.rpm SHA-256: 4e1fb5692ac8c31692f9d441438860215a54f728a5a723443f444608b56fd4fd
osbuild-composer-core-46.3-2.el8_6.x86_64.rpm SHA-256: 12ef4c38d8c80b6c8f6166a9100ca0e8b74395db1694f138b2a84cdda2c14a04
osbuild-composer-core-debuginfo-46.3-2.el8_6.x86_64.rpm SHA-256: 1f46fd5994572b32fafff33e2779ad8e637c18c66c00ca7f52a3975d0048366b
osbuild-composer-debuginfo-46.3-2.el8_6.x86_64.rpm SHA-256: 2af6365d99c69f4d37889eb5bf48e4222d2a982b59ad1983002ae3defe686ed5
osbuild-composer-debugsource-46.3-2.el8_6.x86_64.rpm SHA-256: bb5068b546b43f79b5323e6bd34c1f57b387706d42319b670f5cb2071f3c1381
osbuild-composer-dnf-json-46.3-2.el8_6.x86_64.rpm SHA-256: fbda58653990c4439a18d420ead54d3913a2051bce091a7ffe06855402627a81
osbuild-composer-tests-debuginfo-46.3-2.el8_6.x86_64.rpm SHA-256: 9436e1b1ed739e4df555a37872d03a6f37b03ea2b0f946c002add130558145e0
osbuild-composer-worker-46.3-2.el8_6.x86_64.rpm SHA-256: 30ee673b27ab24f3219b6d028f635375d5d13ab3941dae7d75cc197c7f6b7475
osbuild-composer-worker-debuginfo-46.3-2.el8_6.x86_64.rpm SHA-256: 80c018e068d799a1928d50f312871861de05bba78b9ce29f07747648487e41c2

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat, Inc.

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility