Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:4462 - Security Advisory
Issued:
2025-05-05
Updated:
2025-05-05

RHSA-2025:4462 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: osbuild-composer security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for osbuild-composer is now available for Red Hat Enterprise Linux 9.4 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

A service for building customized OS artifacts, such as VM images and OSTree commits, that uses osbuild under the hood. Besides building images for local usage, it can also upload images directly to cloud. It is compatible with composer-cli and cockpit-composer clients.

Security Fix(es):

  • golang-jwt/jwt: jwt-go allows excessive memory allocation during header parsing (CVE-2025-30204)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.4 x86_64
  • Red Hat Enterprise Linux Server - AUS 9.4 x86_64
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.4 s390x
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.4 ppc64le
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.4 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.4 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.4 x86_64
  • Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.4 aarch64
  • Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.4 s390x

Fixes

  • BZ - 2354195 - CVE-2025-30204 golang-jwt/jwt: jwt-go allows excessive memory allocation during header parsing

CVEs

  • CVE-2025-30204

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.4

SRPM
osbuild-composer-101.3-1.el9_4.src.rpm SHA-256: 2c52dd4467638e662da1a709406f7c11067571b989b38edf10b33b3f0a565004
x86_64
osbuild-composer-101.3-1.el9_4.x86_64.rpm SHA-256: 703f8b87f33ed6c347f45a1ef2f97ef4238deebd8cc86cba77001bdeef47372b
osbuild-composer-core-101.3-1.el9_4.x86_64.rpm SHA-256: 78a93ef710bf1bc619a2e9f3fa0424f2980c41a8a0534f77898721b59695157c
osbuild-composer-core-debuginfo-101.3-1.el9_4.x86_64.rpm SHA-256: bfff6c78ece6f925c4bf46f025b056bfdee52d4220a468f004a6778362b4d7ce
osbuild-composer-debuginfo-101.3-1.el9_4.x86_64.rpm SHA-256: e7eb4e86b90ded82fc34451bf75727c7a078ec0798511171175921d78717c563
osbuild-composer-debugsource-101.3-1.el9_4.x86_64.rpm SHA-256: c6de28703c4ee0fd24ddd9093fd8359fb193d1bfbbe137f971aefe11c9d0e6d7
osbuild-composer-tests-debuginfo-101.3-1.el9_4.x86_64.rpm SHA-256: ede5bf67c7694b4315e38449eb4af5576ca9c997457de7e96aa8e89f34408153
osbuild-composer-worker-101.3-1.el9_4.x86_64.rpm SHA-256: 7e9ec508994d67f9bcf30d1072ce1eb823a9e5b8d23e8f6ba3a44b55a5e4c2f8
osbuild-composer-worker-debuginfo-101.3-1.el9_4.x86_64.rpm SHA-256: cc76fe8e7594a270f225649399829b6c4c5354aa17ceefe4530fb6da105d8944

Red Hat Enterprise Linux Server - AUS 9.4

SRPM
osbuild-composer-101.3-1.el9_4.src.rpm SHA-256: 2c52dd4467638e662da1a709406f7c11067571b989b38edf10b33b3f0a565004
x86_64
osbuild-composer-101.3-1.el9_4.x86_64.rpm SHA-256: 703f8b87f33ed6c347f45a1ef2f97ef4238deebd8cc86cba77001bdeef47372b
osbuild-composer-core-101.3-1.el9_4.x86_64.rpm SHA-256: 78a93ef710bf1bc619a2e9f3fa0424f2980c41a8a0534f77898721b59695157c
osbuild-composer-core-debuginfo-101.3-1.el9_4.x86_64.rpm SHA-256: bfff6c78ece6f925c4bf46f025b056bfdee52d4220a468f004a6778362b4d7ce
osbuild-composer-debuginfo-101.3-1.el9_4.x86_64.rpm SHA-256: e7eb4e86b90ded82fc34451bf75727c7a078ec0798511171175921d78717c563
osbuild-composer-debugsource-101.3-1.el9_4.x86_64.rpm SHA-256: c6de28703c4ee0fd24ddd9093fd8359fb193d1bfbbe137f971aefe11c9d0e6d7
osbuild-composer-tests-debuginfo-101.3-1.el9_4.x86_64.rpm SHA-256: ede5bf67c7694b4315e38449eb4af5576ca9c997457de7e96aa8e89f34408153
osbuild-composer-worker-101.3-1.el9_4.x86_64.rpm SHA-256: 7e9ec508994d67f9bcf30d1072ce1eb823a9e5b8d23e8f6ba3a44b55a5e4c2f8
osbuild-composer-worker-debuginfo-101.3-1.el9_4.x86_64.rpm SHA-256: cc76fe8e7594a270f225649399829b6c4c5354aa17ceefe4530fb6da105d8944

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.4

SRPM
osbuild-composer-101.3-1.el9_4.src.rpm SHA-256: 2c52dd4467638e662da1a709406f7c11067571b989b38edf10b33b3f0a565004
s390x
osbuild-composer-101.3-1.el9_4.s390x.rpm SHA-256: 206e48ceb205d0b7496d7bf8844ea55ea00f3b88870dc6cfcda7f27179f6a3d3
osbuild-composer-core-101.3-1.el9_4.s390x.rpm SHA-256: 6eb071ae54973f0ef9e68290685f44901c8f729102e9be3840a9f7585c0d04c5
osbuild-composer-core-debuginfo-101.3-1.el9_4.s390x.rpm SHA-256: cca3d6e22a4a0581d5fab57f4d469ddcdf06b62e8e2cbc74d8f7d63e55c22c9a
osbuild-composer-debuginfo-101.3-1.el9_4.s390x.rpm SHA-256: 3251c917a90238eb54a511190fc94a092b85d7d09cd872b630e79fff97b575f7
osbuild-composer-debugsource-101.3-1.el9_4.s390x.rpm SHA-256: 5264eefa6971f37bac19c7c21a46b62babda3a167407feebec6bd1c39d0b7194
osbuild-composer-tests-debuginfo-101.3-1.el9_4.s390x.rpm SHA-256: 2e8580c34dc3396c527ebd9668a56305790d3593a7b95e2047ea422d9bfa92f5
osbuild-composer-worker-101.3-1.el9_4.s390x.rpm SHA-256: f82ba19d2664f10774982ee34eb1c698e92b2e140e8c8cffd860322380ceac2f
osbuild-composer-worker-debuginfo-101.3-1.el9_4.s390x.rpm SHA-256: 5bcc0072bfd572bf1f4c5edc63ea000a86cf1a24ef6c322d467806b6b07000ac

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.4

SRPM
osbuild-composer-101.3-1.el9_4.src.rpm SHA-256: 2c52dd4467638e662da1a709406f7c11067571b989b38edf10b33b3f0a565004
ppc64le
osbuild-composer-101.3-1.el9_4.ppc64le.rpm SHA-256: c6a26fba31c13c00de4f51832674899175c6996df2c2e9970c18a83917f85e96
osbuild-composer-core-101.3-1.el9_4.ppc64le.rpm SHA-256: 33927dcd5e2e52cb7aebb8dd6155b9ff81e741afcc2a2d48df44d79193aadccb
osbuild-composer-core-debuginfo-101.3-1.el9_4.ppc64le.rpm SHA-256: 5119940e09228f468034790507ccffd369ab7cdeb8055dc196ea5a2eb719558d
osbuild-composer-debuginfo-101.3-1.el9_4.ppc64le.rpm SHA-256: f3e2e114f3427a9998a7bb40dd50a78989d2ab3f855af09712d3f69450a7be29
osbuild-composer-debugsource-101.3-1.el9_4.ppc64le.rpm SHA-256: d44ce2c6b9e3af48129cff10f7ddf871174761b4a81020249a684c374bcd44d9
osbuild-composer-tests-debuginfo-101.3-1.el9_4.ppc64le.rpm SHA-256: 248270ce83f78b96ecfd2e2b0c75f7ac70de63e296ef75221600d50e969906d0
osbuild-composer-worker-101.3-1.el9_4.ppc64le.rpm SHA-256: 8dd934a2acc91db8002d068508888c4010a9b9c8f307e8ae9b9ba7732561663c
osbuild-composer-worker-debuginfo-101.3-1.el9_4.ppc64le.rpm SHA-256: 48796ae48542cc2137cda2d5d76fdef70afc6ff0f1fa8c56fb7b0ac32b6f05a5

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.4

SRPM
osbuild-composer-101.3-1.el9_4.src.rpm SHA-256: 2c52dd4467638e662da1a709406f7c11067571b989b38edf10b33b3f0a565004
aarch64
osbuild-composer-101.3-1.el9_4.aarch64.rpm SHA-256: e26178359e42899460ed24307827c14d83a8386056f50840c990c56631d364e2
osbuild-composer-core-101.3-1.el9_4.aarch64.rpm SHA-256: f59c78e6b13eaf19603f180a5dab0e48b5207ac80cfaed22d96f1ef576c8ae5a
osbuild-composer-core-debuginfo-101.3-1.el9_4.aarch64.rpm SHA-256: 421d579733f4a83be746fd53aad45c1a6421fa317f6411134b6fa2894b985f83
osbuild-composer-debuginfo-101.3-1.el9_4.aarch64.rpm SHA-256: 9957e80554864e4b4e9f7b99bfc971cd3c3fb3f40ea51f991d4dfa461ac85acf
osbuild-composer-debugsource-101.3-1.el9_4.aarch64.rpm SHA-256: 8dc634cd9fa72048520e264801bea10d397af1ab709c2635f79662d4ebf74a0b
osbuild-composer-tests-debuginfo-101.3-1.el9_4.aarch64.rpm SHA-256: 8f8427916df3b2a3c7dcad4b1329c85aaca4d0f4ae5ecc0e6d1c474d7901a876
osbuild-composer-worker-101.3-1.el9_4.aarch64.rpm SHA-256: ea2f0198eadfe47c2f1dd808535a0c927b41fdd1835d3d1ceb85cf6fc60575e0
osbuild-composer-worker-debuginfo-101.3-1.el9_4.aarch64.rpm SHA-256: 410aac2f0adbd25d51cf88cba08c19d2e37e9018e5e6fa1b2cc7b0008e5b7319

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.4

SRPM
osbuild-composer-101.3-1.el9_4.src.rpm SHA-256: 2c52dd4467638e662da1a709406f7c11067571b989b38edf10b33b3f0a565004
ppc64le
osbuild-composer-101.3-1.el9_4.ppc64le.rpm SHA-256: c6a26fba31c13c00de4f51832674899175c6996df2c2e9970c18a83917f85e96
osbuild-composer-core-101.3-1.el9_4.ppc64le.rpm SHA-256: 33927dcd5e2e52cb7aebb8dd6155b9ff81e741afcc2a2d48df44d79193aadccb
osbuild-composer-core-debuginfo-101.3-1.el9_4.ppc64le.rpm SHA-256: 5119940e09228f468034790507ccffd369ab7cdeb8055dc196ea5a2eb719558d
osbuild-composer-debuginfo-101.3-1.el9_4.ppc64le.rpm SHA-256: f3e2e114f3427a9998a7bb40dd50a78989d2ab3f855af09712d3f69450a7be29
osbuild-composer-debugsource-101.3-1.el9_4.ppc64le.rpm SHA-256: d44ce2c6b9e3af48129cff10f7ddf871174761b4a81020249a684c374bcd44d9
osbuild-composer-tests-debuginfo-101.3-1.el9_4.ppc64le.rpm SHA-256: 248270ce83f78b96ecfd2e2b0c75f7ac70de63e296ef75221600d50e969906d0
osbuild-composer-worker-101.3-1.el9_4.ppc64le.rpm SHA-256: 8dd934a2acc91db8002d068508888c4010a9b9c8f307e8ae9b9ba7732561663c
osbuild-composer-worker-debuginfo-101.3-1.el9_4.ppc64le.rpm SHA-256: 48796ae48542cc2137cda2d5d76fdef70afc6ff0f1fa8c56fb7b0ac32b6f05a5

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.4

SRPM
osbuild-composer-101.3-1.el9_4.src.rpm SHA-256: 2c52dd4467638e662da1a709406f7c11067571b989b38edf10b33b3f0a565004
x86_64
osbuild-composer-101.3-1.el9_4.x86_64.rpm SHA-256: 703f8b87f33ed6c347f45a1ef2f97ef4238deebd8cc86cba77001bdeef47372b
osbuild-composer-core-101.3-1.el9_4.x86_64.rpm SHA-256: 78a93ef710bf1bc619a2e9f3fa0424f2980c41a8a0534f77898721b59695157c
osbuild-composer-core-debuginfo-101.3-1.el9_4.x86_64.rpm SHA-256: bfff6c78ece6f925c4bf46f025b056bfdee52d4220a468f004a6778362b4d7ce
osbuild-composer-debuginfo-101.3-1.el9_4.x86_64.rpm SHA-256: e7eb4e86b90ded82fc34451bf75727c7a078ec0798511171175921d78717c563
osbuild-composer-debugsource-101.3-1.el9_4.x86_64.rpm SHA-256: c6de28703c4ee0fd24ddd9093fd8359fb193d1bfbbe137f971aefe11c9d0e6d7
osbuild-composer-tests-debuginfo-101.3-1.el9_4.x86_64.rpm SHA-256: ede5bf67c7694b4315e38449eb4af5576ca9c997457de7e96aa8e89f34408153
osbuild-composer-worker-101.3-1.el9_4.x86_64.rpm SHA-256: 7e9ec508994d67f9bcf30d1072ce1eb823a9e5b8d23e8f6ba3a44b55a5e4c2f8
osbuild-composer-worker-debuginfo-101.3-1.el9_4.x86_64.rpm SHA-256: cc76fe8e7594a270f225649399829b6c4c5354aa17ceefe4530fb6da105d8944

Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.4

SRPM
osbuild-composer-101.3-1.el9_4.src.rpm SHA-256: 2c52dd4467638e662da1a709406f7c11067571b989b38edf10b33b3f0a565004
aarch64
osbuild-composer-101.3-1.el9_4.aarch64.rpm SHA-256: e26178359e42899460ed24307827c14d83a8386056f50840c990c56631d364e2
osbuild-composer-core-101.3-1.el9_4.aarch64.rpm SHA-256: f59c78e6b13eaf19603f180a5dab0e48b5207ac80cfaed22d96f1ef576c8ae5a
osbuild-composer-core-debuginfo-101.3-1.el9_4.aarch64.rpm SHA-256: 421d579733f4a83be746fd53aad45c1a6421fa317f6411134b6fa2894b985f83
osbuild-composer-debuginfo-101.3-1.el9_4.aarch64.rpm SHA-256: 9957e80554864e4b4e9f7b99bfc971cd3c3fb3f40ea51f991d4dfa461ac85acf
osbuild-composer-debugsource-101.3-1.el9_4.aarch64.rpm SHA-256: 8dc634cd9fa72048520e264801bea10d397af1ab709c2635f79662d4ebf74a0b
osbuild-composer-tests-debuginfo-101.3-1.el9_4.aarch64.rpm SHA-256: 8f8427916df3b2a3c7dcad4b1329c85aaca4d0f4ae5ecc0e6d1c474d7901a876
osbuild-composer-worker-101.3-1.el9_4.aarch64.rpm SHA-256: ea2f0198eadfe47c2f1dd808535a0c927b41fdd1835d3d1ceb85cf6fc60575e0
osbuild-composer-worker-debuginfo-101.3-1.el9_4.aarch64.rpm SHA-256: 410aac2f0adbd25d51cf88cba08c19d2e37e9018e5e6fa1b2cc7b0008e5b7319

Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.4

SRPM
osbuild-composer-101.3-1.el9_4.src.rpm SHA-256: 2c52dd4467638e662da1a709406f7c11067571b989b38edf10b33b3f0a565004
s390x
osbuild-composer-101.3-1.el9_4.s390x.rpm SHA-256: 206e48ceb205d0b7496d7bf8844ea55ea00f3b88870dc6cfcda7f27179f6a3d3
osbuild-composer-core-101.3-1.el9_4.s390x.rpm SHA-256: 6eb071ae54973f0ef9e68290685f44901c8f729102e9be3840a9f7585c0d04c5
osbuild-composer-core-debuginfo-101.3-1.el9_4.s390x.rpm SHA-256: cca3d6e22a4a0581d5fab57f4d469ddcdf06b62e8e2cbc74d8f7d63e55c22c9a
osbuild-composer-debuginfo-101.3-1.el9_4.s390x.rpm SHA-256: 3251c917a90238eb54a511190fc94a092b85d7d09cd872b630e79fff97b575f7
osbuild-composer-debugsource-101.3-1.el9_4.s390x.rpm SHA-256: 5264eefa6971f37bac19c7c21a46b62babda3a167407feebec6bd1c39d0b7194
osbuild-composer-tests-debuginfo-101.3-1.el9_4.s390x.rpm SHA-256: 2e8580c34dc3396c527ebd9668a56305790d3593a7b95e2047ea422d9bfa92f5
osbuild-composer-worker-101.3-1.el9_4.s390x.rpm SHA-256: f82ba19d2664f10774982ee34eb1c698e92b2e140e8c8cffd860322380ceac2f
osbuild-composer-worker-debuginfo-101.3-1.el9_4.s390x.rpm SHA-256: 5bcc0072bfd572bf1f4c5edc63ea000a86cf1a24ef6c322d467806b6b07000ac

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility