Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2024:7262 - Security Advisory
Issued:
2024-09-26
Updated:
2024-09-26

RHSA-2024:7262 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: osbuild-composer security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for osbuild-composer is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

A service for building customized OS artifacts, such as VM images and OSTree commits, that uses osbuild under the hood. Besides building images for local usage, it can also upload images directly to cloud. It is compatible with composer-cli and cockpit-composer clients.

Security Fix(es):

  • golang-fips/openssl: Memory leaks in code encrypting and decrypting RSA payloads (CVE-2024-1394)
  • encoding/gob: golang: Calling Decoder.Decode on a message which contains deeply nested structures can cause a panic due to stack exhaustion (CVE-2024-34156)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 8 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 8 s390x
  • Red Hat Enterprise Linux for Power, little endian 8 ppc64le
  • Red Hat Enterprise Linux for ARM 64 8 aarch64

Fixes

  • BZ - 2262921 - CVE-2024-1394 golang-fips/openssl: Memory leaks in code encrypting and decrypting RSA payloads
  • BZ - 2310528 - CVE-2024-34156 encoding/gob: golang: Calling Decoder.Decode on a message which contains deeply nested structures can cause a panic due to stack exhaustion

CVEs

  • CVE-2024-1394
  • CVE-2024-34156

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 8

SRPM
osbuild-composer-101-2.el8_10.src.rpm SHA-256: 3ce36ef8d5b6aea6ac40ffaed9a90e2c48c57e6812f7e1b4a0ec3690a228786b
x86_64
osbuild-composer-101-2.el8_10.x86_64.rpm SHA-256: 45de29d72fef2b8eaf77e021ad11c3d99355e7df0f53574af033047a462a19b0
osbuild-composer-core-101-2.el8_10.x86_64.rpm SHA-256: 900e17059379e5f3c28844763656dea60b3829e19f2e56d8c32d6ba05fbf4f87
osbuild-composer-core-debuginfo-101-2.el8_10.x86_64.rpm SHA-256: 5de4c09231d041b29696693bfbe783a47dbf17fa48c71e028c41149abf0eff5e
osbuild-composer-debuginfo-101-2.el8_10.x86_64.rpm SHA-256: 5e69c96540b801936627001a5cb33c176a76a540b0a2f4a36032c291253a5219
osbuild-composer-debugsource-101-2.el8_10.x86_64.rpm SHA-256: 002376807d57187c9cc19f347d4acac8916229c4a43a67b1be90eebe9c2c3d2a
osbuild-composer-tests-debuginfo-101-2.el8_10.x86_64.rpm SHA-256: a6c8b95edbab23b3d4b7cc773f12773068f42d00de74ffaa738c5bd79c421d56
osbuild-composer-worker-101-2.el8_10.x86_64.rpm SHA-256: 119c2597587143024645de83d3699d8bcc287653e9aa02aab0707083bd8e9e70
osbuild-composer-worker-debuginfo-101-2.el8_10.x86_64.rpm SHA-256: 85257259f63b617ea30e81e6d4f036a3a3faaa27a8b41552815a3bbcd37207ef

Red Hat Enterprise Linux for IBM z Systems 8

SRPM
osbuild-composer-101-2.el8_10.src.rpm SHA-256: 3ce36ef8d5b6aea6ac40ffaed9a90e2c48c57e6812f7e1b4a0ec3690a228786b
s390x
osbuild-composer-101-2.el8_10.s390x.rpm SHA-256: 8427a8b20e7404e2d2dc3b2c479135d0d581cfeeb793dccb57baf60334fc7ea9
osbuild-composer-core-101-2.el8_10.s390x.rpm SHA-256: 97a764bad000d74e76acd0af6418cad723961c12f4743ab1b45b79f244c07647
osbuild-composer-core-debuginfo-101-2.el8_10.s390x.rpm SHA-256: b7d53de21725a8abc75a43025c33e5e274cb63272d86ba677e7f60a272199b6f
osbuild-composer-debuginfo-101-2.el8_10.s390x.rpm SHA-256: d2e2c7f0cf984ae47d89b9d60635ea87dbf9a73856449873b70d07df2fec47db
osbuild-composer-debugsource-101-2.el8_10.s390x.rpm SHA-256: 0b0d254eb00bfb192b14ccb56c2f1dae885f6bae743a7b0500410725673a0eb5
osbuild-composer-tests-debuginfo-101-2.el8_10.s390x.rpm SHA-256: 5a47779b65e749a9fe4e4b87907da497e8757582222a2cdb1d5427dc84cea675
osbuild-composer-worker-101-2.el8_10.s390x.rpm SHA-256: f8f74601a517b7b68ef1e8bda08993005ec88ac47cac11175d5c41329f0849dc
osbuild-composer-worker-debuginfo-101-2.el8_10.s390x.rpm SHA-256: 918a0a2da911745a1f83a8cb51748ffe017e0080b548bbd951b074277ce50be3

Red Hat Enterprise Linux for Power, little endian 8

SRPM
osbuild-composer-101-2.el8_10.src.rpm SHA-256: 3ce36ef8d5b6aea6ac40ffaed9a90e2c48c57e6812f7e1b4a0ec3690a228786b
ppc64le
osbuild-composer-101-2.el8_10.ppc64le.rpm SHA-256: 9f1d47b6b44491d83d28772096996cc6ceb51692edb9121162c5f8956e8781e7
osbuild-composer-core-101-2.el8_10.ppc64le.rpm SHA-256: 9aae6ff7c6411b8e61bf76513c048f9564d7046156c6de93f9f4c6a365beceeb
osbuild-composer-core-debuginfo-101-2.el8_10.ppc64le.rpm SHA-256: edd1d1b2f202d22565494042b569a0d2df01c5f8963deb8f9c5041d6008992f1
osbuild-composer-debuginfo-101-2.el8_10.ppc64le.rpm SHA-256: 013e6afd75d955289ea7230297f76ed43863dad19a513a599c1f1d66e6efdd5c
osbuild-composer-debugsource-101-2.el8_10.ppc64le.rpm SHA-256: 6a573c25cb35e32dfaab3d87e82620ba8ee231f8119407ad39b0c15df8448226
osbuild-composer-tests-debuginfo-101-2.el8_10.ppc64le.rpm SHA-256: 6827a1e55bf1ac62ed300d00844bd7bb07acfce2b07394824d8f71af2563ba4f
osbuild-composer-worker-101-2.el8_10.ppc64le.rpm SHA-256: 7e5def5ac5edca75d677abcaa5915c45f090fb09b7632a9bf0001b48d9757fe9
osbuild-composer-worker-debuginfo-101-2.el8_10.ppc64le.rpm SHA-256: 27c48cf6f34acdec3ff7928763bafbb6d59adc7684d82de7584ed3d6b219904d

Red Hat Enterprise Linux for ARM 64 8

SRPM
osbuild-composer-101-2.el8_10.src.rpm SHA-256: 3ce36ef8d5b6aea6ac40ffaed9a90e2c48c57e6812f7e1b4a0ec3690a228786b
aarch64
osbuild-composer-101-2.el8_10.aarch64.rpm SHA-256: 1302527b3cf033a80389744f5e8be072bf49595fd15893d2b0e2aa11015eb75d
osbuild-composer-core-101-2.el8_10.aarch64.rpm SHA-256: edf097025eea9d50513a7f22f1709e9b9cc931a978ec27bb31714b159ec1878d
osbuild-composer-core-debuginfo-101-2.el8_10.aarch64.rpm SHA-256: f5906209179c474b71a2e604383463238355dd72670a208691600aeb2cea3adb
osbuild-composer-debuginfo-101-2.el8_10.aarch64.rpm SHA-256: 2665ced98d977f2f2d5b801ca614d208307580709544bf2ab11ff6dd6d385244
osbuild-composer-debugsource-101-2.el8_10.aarch64.rpm SHA-256: ecd98181bd9640c7c0d8b0a1087d8fd577c9e054a64a0290d4f95b24ea682677
osbuild-composer-tests-debuginfo-101-2.el8_10.aarch64.rpm SHA-256: d8776ede8ce46272bbe5261e6b7be776846ea632dcf1aa79aeec045658cf471c
osbuild-composer-worker-101-2.el8_10.aarch64.rpm SHA-256: 8e745a0e09836e0c9fd3f71b345d6abdb566e47009df563c57e5a79ad4a03d8e
osbuild-composer-worker-debuginfo-101-2.el8_10.aarch64.rpm SHA-256: 57a080ff5dbbb79e091c9f9edd5d15f108db483005fddde894b3f7c8e685c7ce

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat, Inc.

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility