Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:4669 - Security Advisory
Issued:
2025-05-07
Updated:
2025-05-07

RHSA-2025:4669 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: osbuild-composer security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for osbuild-composer is now available for Red Hat Enterprise Linux 9.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

A service for building customized OS artifacts, such as VM images and OSTree commits, that uses osbuild under the hood. Besides building images for local usage, it can also upload images directly to cloud. It is compatible with composer-cli and cockpit-composer clients.

Security Fix(es):

  • golang-jwt/jwt: jwt-go allows excessive memory allocation during header parsing (CVE-2025-30204)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 9 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.6 x86_64
  • Red Hat Enterprise Linux Server - AUS 9.6 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 9 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.6 s390x
  • Red Hat Enterprise Linux for Power, little endian 9 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.6 ppc64le
  • Red Hat Enterprise Linux for ARM 64 9 aarch64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.6 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.6 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.6 x86_64
  • Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.6 aarch64
  • Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.6 s390x

Fixes

  • BZ - 2354195 - CVE-2025-30204 golang-jwt/jwt: jwt-go allows excessive memory allocation during header parsing

CVEs

  • CVE-2025-30204

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 9

SRPM
osbuild-composer-118.2-1.el9_5.src.rpm SHA-256: 8462750445b36491456d5ac7965bfa39cda75efde9eab1098df4e3842614ffe9
x86_64
osbuild-composer-118.2-1.el9_5.x86_64.rpm SHA-256: f1529f4d950c674ca99ad894c3fc6c89681896795e0c01de59f1caaff43de628
osbuild-composer-core-118.2-1.el9_5.x86_64.rpm SHA-256: 8ea45c49c3662dda590719c343bb78d781c2da9f97bc0307bb3006de1f5b03ca
osbuild-composer-core-debuginfo-118.2-1.el9_5.x86_64.rpm SHA-256: 5852016b8cc69eb4f5cc9cc7c9fa0a0a9d8168858d9dacbd3d14c44ac9b266bb
osbuild-composer-debuginfo-118.2-1.el9_5.x86_64.rpm SHA-256: 57df15bb9942ea211ad4a0dc4832b7c46223cdbeea591eacb21f50fbeeb94924
osbuild-composer-debugsource-118.2-1.el9_5.x86_64.rpm SHA-256: b7518bda763e065f93d4725b00a88f20a2f8329948b0021358bd3a3099938bd6
osbuild-composer-tests-debuginfo-118.2-1.el9_5.x86_64.rpm SHA-256: da3c3d819941f6cbd930ebb05688b5d6347a4954714b9f8db9e47dc66f993afe
osbuild-composer-worker-118.2-1.el9_5.x86_64.rpm SHA-256: 1d2301f28a796ea1abc003d00e70cc1f3d86a5a77a2764d715cbf5fb338d9a30
osbuild-composer-worker-debuginfo-118.2-1.el9_5.x86_64.rpm SHA-256: 2a5182eaffc1e39c424c25a48e353eaec6c41210f3fc0ea9d7dba3ba6914903a

Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.6

SRPM
osbuild-composer-118.2-1.el9_5.src.rpm SHA-256: 8462750445b36491456d5ac7965bfa39cda75efde9eab1098df4e3842614ffe9
x86_64
osbuild-composer-118.2-1.el9_5.x86_64.rpm SHA-256: f1529f4d950c674ca99ad894c3fc6c89681896795e0c01de59f1caaff43de628
osbuild-composer-core-118.2-1.el9_5.x86_64.rpm SHA-256: 8ea45c49c3662dda590719c343bb78d781c2da9f97bc0307bb3006de1f5b03ca
osbuild-composer-core-debuginfo-118.2-1.el9_5.x86_64.rpm SHA-256: 5852016b8cc69eb4f5cc9cc7c9fa0a0a9d8168858d9dacbd3d14c44ac9b266bb
osbuild-composer-debuginfo-118.2-1.el9_5.x86_64.rpm SHA-256: 57df15bb9942ea211ad4a0dc4832b7c46223cdbeea591eacb21f50fbeeb94924
osbuild-composer-debugsource-118.2-1.el9_5.x86_64.rpm SHA-256: b7518bda763e065f93d4725b00a88f20a2f8329948b0021358bd3a3099938bd6
osbuild-composer-tests-debuginfo-118.2-1.el9_5.x86_64.rpm SHA-256: da3c3d819941f6cbd930ebb05688b5d6347a4954714b9f8db9e47dc66f993afe
osbuild-composer-worker-118.2-1.el9_5.x86_64.rpm SHA-256: 1d2301f28a796ea1abc003d00e70cc1f3d86a5a77a2764d715cbf5fb338d9a30
osbuild-composer-worker-debuginfo-118.2-1.el9_5.x86_64.rpm SHA-256: 2a5182eaffc1e39c424c25a48e353eaec6c41210f3fc0ea9d7dba3ba6914903a

Red Hat Enterprise Linux Server - AUS 9.6

SRPM
osbuild-composer-118.2-1.el9_5.src.rpm SHA-256: 8462750445b36491456d5ac7965bfa39cda75efde9eab1098df4e3842614ffe9
x86_64
osbuild-composer-118.2-1.el9_5.x86_64.rpm SHA-256: f1529f4d950c674ca99ad894c3fc6c89681896795e0c01de59f1caaff43de628
osbuild-composer-core-118.2-1.el9_5.x86_64.rpm SHA-256: 8ea45c49c3662dda590719c343bb78d781c2da9f97bc0307bb3006de1f5b03ca
osbuild-composer-core-debuginfo-118.2-1.el9_5.x86_64.rpm SHA-256: 5852016b8cc69eb4f5cc9cc7c9fa0a0a9d8168858d9dacbd3d14c44ac9b266bb
osbuild-composer-debuginfo-118.2-1.el9_5.x86_64.rpm SHA-256: 57df15bb9942ea211ad4a0dc4832b7c46223cdbeea591eacb21f50fbeeb94924
osbuild-composer-debugsource-118.2-1.el9_5.x86_64.rpm SHA-256: b7518bda763e065f93d4725b00a88f20a2f8329948b0021358bd3a3099938bd6
osbuild-composer-tests-debuginfo-118.2-1.el9_5.x86_64.rpm SHA-256: da3c3d819941f6cbd930ebb05688b5d6347a4954714b9f8db9e47dc66f993afe
osbuild-composer-worker-118.2-1.el9_5.x86_64.rpm SHA-256: 1d2301f28a796ea1abc003d00e70cc1f3d86a5a77a2764d715cbf5fb338d9a30
osbuild-composer-worker-debuginfo-118.2-1.el9_5.x86_64.rpm SHA-256: 2a5182eaffc1e39c424c25a48e353eaec6c41210f3fc0ea9d7dba3ba6914903a

Red Hat Enterprise Linux for IBM z Systems 9

SRPM
osbuild-composer-118.2-1.el9_5.src.rpm SHA-256: 8462750445b36491456d5ac7965bfa39cda75efde9eab1098df4e3842614ffe9
s390x
osbuild-composer-118.2-1.el9_5.s390x.rpm SHA-256: 96de997b6e96b557bafde39a58bc90a3628250018d99094212cbf3635f695e2c
osbuild-composer-core-118.2-1.el9_5.s390x.rpm SHA-256: 87321daaebda028764e9881be727dc2f638ac3bf0a8cdc97dd60d4120b21e2a4
osbuild-composer-core-debuginfo-118.2-1.el9_5.s390x.rpm SHA-256: 8ee38e9312d87aac737b2fe8dfeb4c54c93ada3bd98934cfafff875f0d48cf81
osbuild-composer-debuginfo-118.2-1.el9_5.s390x.rpm SHA-256: 24e75073b171edf1b146a80c8f43b56c4fd312d4f8967bb821c467b3ef28f983
osbuild-composer-debugsource-118.2-1.el9_5.s390x.rpm SHA-256: 00c6f4408f3e378eda5904279e5d4921578622693eb7327497c4b33d4b19e69a
osbuild-composer-tests-debuginfo-118.2-1.el9_5.s390x.rpm SHA-256: 3f3db1eafbf3ca7c42eebca1f6a8a0fb972354e741683e9f4a226f4d4518ad6d
osbuild-composer-worker-118.2-1.el9_5.s390x.rpm SHA-256: b5e5b0bbf7be3ab9bc794874d80ffdccac6231808ac895c67b84f0fb6685d50a
osbuild-composer-worker-debuginfo-118.2-1.el9_5.s390x.rpm SHA-256: 3d22b06095ed9de3725de28bd378264a9ee9f5fb93cf0049bde2a0b45d17af57

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.6

SRPM
osbuild-composer-118.2-1.el9_5.src.rpm SHA-256: 8462750445b36491456d5ac7965bfa39cda75efde9eab1098df4e3842614ffe9
s390x
osbuild-composer-118.2-1.el9_5.s390x.rpm SHA-256: 96de997b6e96b557bafde39a58bc90a3628250018d99094212cbf3635f695e2c
osbuild-composer-core-118.2-1.el9_5.s390x.rpm SHA-256: 87321daaebda028764e9881be727dc2f638ac3bf0a8cdc97dd60d4120b21e2a4
osbuild-composer-core-debuginfo-118.2-1.el9_5.s390x.rpm SHA-256: 8ee38e9312d87aac737b2fe8dfeb4c54c93ada3bd98934cfafff875f0d48cf81
osbuild-composer-debuginfo-118.2-1.el9_5.s390x.rpm SHA-256: 24e75073b171edf1b146a80c8f43b56c4fd312d4f8967bb821c467b3ef28f983
osbuild-composer-debugsource-118.2-1.el9_5.s390x.rpm SHA-256: 00c6f4408f3e378eda5904279e5d4921578622693eb7327497c4b33d4b19e69a
osbuild-composer-tests-debuginfo-118.2-1.el9_5.s390x.rpm SHA-256: 3f3db1eafbf3ca7c42eebca1f6a8a0fb972354e741683e9f4a226f4d4518ad6d
osbuild-composer-worker-118.2-1.el9_5.s390x.rpm SHA-256: b5e5b0bbf7be3ab9bc794874d80ffdccac6231808ac895c67b84f0fb6685d50a
osbuild-composer-worker-debuginfo-118.2-1.el9_5.s390x.rpm SHA-256: 3d22b06095ed9de3725de28bd378264a9ee9f5fb93cf0049bde2a0b45d17af57

Red Hat Enterprise Linux for Power, little endian 9

SRPM
osbuild-composer-118.2-1.el9_5.src.rpm SHA-256: 8462750445b36491456d5ac7965bfa39cda75efde9eab1098df4e3842614ffe9
ppc64le
osbuild-composer-118.2-1.el9_5.ppc64le.rpm SHA-256: 11759e4ee4f73abe9163a58dceb9a577eb1055a93dcf6f1ed8b553dc6ffcbba3
osbuild-composer-core-118.2-1.el9_5.ppc64le.rpm SHA-256: 177c4bf7c3f59fb2d4374a00dc9f37e86e0c113f1975d5c17ad22f06ca6ae90f
osbuild-composer-core-debuginfo-118.2-1.el9_5.ppc64le.rpm SHA-256: b809917fbeb2e09ba093fa9ea0f5f0e71e03a3c8e201c90a82afa309d2ed3d6a
osbuild-composer-debuginfo-118.2-1.el9_5.ppc64le.rpm SHA-256: b4a27a9e6ba64993e133f4f6ed1bf417c11f8760f932de16b637ad3be8c9168e
osbuild-composer-debugsource-118.2-1.el9_5.ppc64le.rpm SHA-256: 87f4f0ff2528cee3cd58f768a75ab9fb07b60e97c97600bd71964558502a6538
osbuild-composer-tests-debuginfo-118.2-1.el9_5.ppc64le.rpm SHA-256: 851bc7d579837c5dc03f12cf96347dea52b48c09333105e5f46df27d4bf38de4
osbuild-composer-worker-118.2-1.el9_5.ppc64le.rpm SHA-256: da89887e1ee6c92a4ba9fa993f1028119eb167a4f3359b6f4f9354980dc9ed7c
osbuild-composer-worker-debuginfo-118.2-1.el9_5.ppc64le.rpm SHA-256: 18600903d1e5d2ea21b32ab3a701ea3782c132ae686aecef6a5b612d317a408d

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.6

SRPM
osbuild-composer-118.2-1.el9_5.src.rpm SHA-256: 8462750445b36491456d5ac7965bfa39cda75efde9eab1098df4e3842614ffe9
ppc64le
osbuild-composer-118.2-1.el9_5.ppc64le.rpm SHA-256: 11759e4ee4f73abe9163a58dceb9a577eb1055a93dcf6f1ed8b553dc6ffcbba3
osbuild-composer-core-118.2-1.el9_5.ppc64le.rpm SHA-256: 177c4bf7c3f59fb2d4374a00dc9f37e86e0c113f1975d5c17ad22f06ca6ae90f
osbuild-composer-core-debuginfo-118.2-1.el9_5.ppc64le.rpm SHA-256: b809917fbeb2e09ba093fa9ea0f5f0e71e03a3c8e201c90a82afa309d2ed3d6a
osbuild-composer-debuginfo-118.2-1.el9_5.ppc64le.rpm SHA-256: b4a27a9e6ba64993e133f4f6ed1bf417c11f8760f932de16b637ad3be8c9168e
osbuild-composer-debugsource-118.2-1.el9_5.ppc64le.rpm SHA-256: 87f4f0ff2528cee3cd58f768a75ab9fb07b60e97c97600bd71964558502a6538
osbuild-composer-tests-debuginfo-118.2-1.el9_5.ppc64le.rpm SHA-256: 851bc7d579837c5dc03f12cf96347dea52b48c09333105e5f46df27d4bf38de4
osbuild-composer-worker-118.2-1.el9_5.ppc64le.rpm SHA-256: da89887e1ee6c92a4ba9fa993f1028119eb167a4f3359b6f4f9354980dc9ed7c
osbuild-composer-worker-debuginfo-118.2-1.el9_5.ppc64le.rpm SHA-256: 18600903d1e5d2ea21b32ab3a701ea3782c132ae686aecef6a5b612d317a408d

Red Hat Enterprise Linux for ARM 64 9

SRPM
osbuild-composer-118.2-1.el9_5.src.rpm SHA-256: 8462750445b36491456d5ac7965bfa39cda75efde9eab1098df4e3842614ffe9
aarch64
osbuild-composer-118.2-1.el9_5.aarch64.rpm SHA-256: 9a0262689a35ffd397af483b5c93a48e9ff60d8fa0303bf0f572f11601ca7bfc
osbuild-composer-core-118.2-1.el9_5.aarch64.rpm SHA-256: 1d03bee02d3643347e4444937ab616e7b14b0f01c3221bdca7ea39120c358bec
osbuild-composer-core-debuginfo-118.2-1.el9_5.aarch64.rpm SHA-256: 0eeb448c2e41e937db568d3eb86219284c62c1ad27a7960e95413196ae956ebe
osbuild-composer-debuginfo-118.2-1.el9_5.aarch64.rpm SHA-256: 9352aa78c76bae1888ad966e55858981444a531ef730d77b37ef0aacb1a72b41
osbuild-composer-debugsource-118.2-1.el9_5.aarch64.rpm SHA-256: 7b006846db41513cba92970096352110ab78fe43b296c2c3566468669648fe5b
osbuild-composer-tests-debuginfo-118.2-1.el9_5.aarch64.rpm SHA-256: c4571d5cd6cc0aead13026603364956c293519b5221953863fd6dc7deef137ee
osbuild-composer-worker-118.2-1.el9_5.aarch64.rpm SHA-256: 887518df5bb3287c1e8d3dec0334395d63b190be3116de3962b98a6ff4470e31
osbuild-composer-worker-debuginfo-118.2-1.el9_5.aarch64.rpm SHA-256: c5df38ba7e715dbe3ac9ca8b335554db8460fed4a391461d43d8db368d795f89

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.6

SRPM
osbuild-composer-118.2-1.el9_5.src.rpm SHA-256: 8462750445b36491456d5ac7965bfa39cda75efde9eab1098df4e3842614ffe9
aarch64
osbuild-composer-118.2-1.el9_5.aarch64.rpm SHA-256: 9a0262689a35ffd397af483b5c93a48e9ff60d8fa0303bf0f572f11601ca7bfc
osbuild-composer-core-118.2-1.el9_5.aarch64.rpm SHA-256: 1d03bee02d3643347e4444937ab616e7b14b0f01c3221bdca7ea39120c358bec
osbuild-composer-core-debuginfo-118.2-1.el9_5.aarch64.rpm SHA-256: 0eeb448c2e41e937db568d3eb86219284c62c1ad27a7960e95413196ae956ebe
osbuild-composer-debuginfo-118.2-1.el9_5.aarch64.rpm SHA-256: 9352aa78c76bae1888ad966e55858981444a531ef730d77b37ef0aacb1a72b41
osbuild-composer-debugsource-118.2-1.el9_5.aarch64.rpm SHA-256: 7b006846db41513cba92970096352110ab78fe43b296c2c3566468669648fe5b
osbuild-composer-tests-debuginfo-118.2-1.el9_5.aarch64.rpm SHA-256: c4571d5cd6cc0aead13026603364956c293519b5221953863fd6dc7deef137ee
osbuild-composer-worker-118.2-1.el9_5.aarch64.rpm SHA-256: 887518df5bb3287c1e8d3dec0334395d63b190be3116de3962b98a6ff4470e31
osbuild-composer-worker-debuginfo-118.2-1.el9_5.aarch64.rpm SHA-256: c5df38ba7e715dbe3ac9ca8b335554db8460fed4a391461d43d8db368d795f89

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.6

SRPM
osbuild-composer-118.2-1.el9_5.src.rpm SHA-256: 8462750445b36491456d5ac7965bfa39cda75efde9eab1098df4e3842614ffe9
ppc64le
osbuild-composer-118.2-1.el9_5.ppc64le.rpm SHA-256: 11759e4ee4f73abe9163a58dceb9a577eb1055a93dcf6f1ed8b553dc6ffcbba3
osbuild-composer-core-118.2-1.el9_5.ppc64le.rpm SHA-256: 177c4bf7c3f59fb2d4374a00dc9f37e86e0c113f1975d5c17ad22f06ca6ae90f
osbuild-composer-core-debuginfo-118.2-1.el9_5.ppc64le.rpm SHA-256: b809917fbeb2e09ba093fa9ea0f5f0e71e03a3c8e201c90a82afa309d2ed3d6a
osbuild-composer-debuginfo-118.2-1.el9_5.ppc64le.rpm SHA-256: b4a27a9e6ba64993e133f4f6ed1bf417c11f8760f932de16b637ad3be8c9168e
osbuild-composer-debugsource-118.2-1.el9_5.ppc64le.rpm SHA-256: 87f4f0ff2528cee3cd58f768a75ab9fb07b60e97c97600bd71964558502a6538
osbuild-composer-tests-debuginfo-118.2-1.el9_5.ppc64le.rpm SHA-256: 851bc7d579837c5dc03f12cf96347dea52b48c09333105e5f46df27d4bf38de4
osbuild-composer-worker-118.2-1.el9_5.ppc64le.rpm SHA-256: da89887e1ee6c92a4ba9fa993f1028119eb167a4f3359b6f4f9354980dc9ed7c
osbuild-composer-worker-debuginfo-118.2-1.el9_5.ppc64le.rpm SHA-256: 18600903d1e5d2ea21b32ab3a701ea3782c132ae686aecef6a5b612d317a408d

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.6

SRPM
osbuild-composer-118.2-1.el9_5.src.rpm SHA-256: 8462750445b36491456d5ac7965bfa39cda75efde9eab1098df4e3842614ffe9
x86_64
osbuild-composer-118.2-1.el9_5.x86_64.rpm SHA-256: f1529f4d950c674ca99ad894c3fc6c89681896795e0c01de59f1caaff43de628
osbuild-composer-core-118.2-1.el9_5.x86_64.rpm SHA-256: 8ea45c49c3662dda590719c343bb78d781c2da9f97bc0307bb3006de1f5b03ca
osbuild-composer-core-debuginfo-118.2-1.el9_5.x86_64.rpm SHA-256: 5852016b8cc69eb4f5cc9cc7c9fa0a0a9d8168858d9dacbd3d14c44ac9b266bb
osbuild-composer-debuginfo-118.2-1.el9_5.x86_64.rpm SHA-256: 57df15bb9942ea211ad4a0dc4832b7c46223cdbeea591eacb21f50fbeeb94924
osbuild-composer-debugsource-118.2-1.el9_5.x86_64.rpm SHA-256: b7518bda763e065f93d4725b00a88f20a2f8329948b0021358bd3a3099938bd6
osbuild-composer-tests-debuginfo-118.2-1.el9_5.x86_64.rpm SHA-256: da3c3d819941f6cbd930ebb05688b5d6347a4954714b9f8db9e47dc66f993afe
osbuild-composer-worker-118.2-1.el9_5.x86_64.rpm SHA-256: 1d2301f28a796ea1abc003d00e70cc1f3d86a5a77a2764d715cbf5fb338d9a30
osbuild-composer-worker-debuginfo-118.2-1.el9_5.x86_64.rpm SHA-256: 2a5182eaffc1e39c424c25a48e353eaec6c41210f3fc0ea9d7dba3ba6914903a

Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.6

SRPM
osbuild-composer-118.2-1.el9_5.src.rpm SHA-256: 8462750445b36491456d5ac7965bfa39cda75efde9eab1098df4e3842614ffe9
aarch64
osbuild-composer-118.2-1.el9_5.aarch64.rpm SHA-256: 9a0262689a35ffd397af483b5c93a48e9ff60d8fa0303bf0f572f11601ca7bfc
osbuild-composer-core-118.2-1.el9_5.aarch64.rpm SHA-256: 1d03bee02d3643347e4444937ab616e7b14b0f01c3221bdca7ea39120c358bec
osbuild-composer-core-debuginfo-118.2-1.el9_5.aarch64.rpm SHA-256: 0eeb448c2e41e937db568d3eb86219284c62c1ad27a7960e95413196ae956ebe
osbuild-composer-debuginfo-118.2-1.el9_5.aarch64.rpm SHA-256: 9352aa78c76bae1888ad966e55858981444a531ef730d77b37ef0aacb1a72b41
osbuild-composer-debugsource-118.2-1.el9_5.aarch64.rpm SHA-256: 7b006846db41513cba92970096352110ab78fe43b296c2c3566468669648fe5b
osbuild-composer-tests-debuginfo-118.2-1.el9_5.aarch64.rpm SHA-256: c4571d5cd6cc0aead13026603364956c293519b5221953863fd6dc7deef137ee
osbuild-composer-worker-118.2-1.el9_5.aarch64.rpm SHA-256: 887518df5bb3287c1e8d3dec0334395d63b190be3116de3962b98a6ff4470e31
osbuild-composer-worker-debuginfo-118.2-1.el9_5.aarch64.rpm SHA-256: c5df38ba7e715dbe3ac9ca8b335554db8460fed4a391461d43d8db368d795f89

Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.6

SRPM
osbuild-composer-118.2-1.el9_5.src.rpm SHA-256: 8462750445b36491456d5ac7965bfa39cda75efde9eab1098df4e3842614ffe9
s390x
osbuild-composer-118.2-1.el9_5.s390x.rpm SHA-256: 96de997b6e96b557bafde39a58bc90a3628250018d99094212cbf3635f695e2c
osbuild-composer-core-118.2-1.el9_5.s390x.rpm SHA-256: 87321daaebda028764e9881be727dc2f638ac3bf0a8cdc97dd60d4120b21e2a4
osbuild-composer-core-debuginfo-118.2-1.el9_5.s390x.rpm SHA-256: 8ee38e9312d87aac737b2fe8dfeb4c54c93ada3bd98934cfafff875f0d48cf81
osbuild-composer-debuginfo-118.2-1.el9_5.s390x.rpm SHA-256: 24e75073b171edf1b146a80c8f43b56c4fd312d4f8967bb821c467b3ef28f983
osbuild-composer-debugsource-118.2-1.el9_5.s390x.rpm SHA-256: 00c6f4408f3e378eda5904279e5d4921578622693eb7327497c4b33d4b19e69a
osbuild-composer-tests-debuginfo-118.2-1.el9_5.s390x.rpm SHA-256: 3f3db1eafbf3ca7c42eebca1f6a8a0fb972354e741683e9f4a226f4d4518ad6d
osbuild-composer-worker-118.2-1.el9_5.s390x.rpm SHA-256: b5e5b0bbf7be3ab9bc794874d80ffdccac6231808ac895c67b84f0fb6685d50a
osbuild-composer-worker-debuginfo-118.2-1.el9_5.s390x.rpm SHA-256: 3d22b06095ed9de3725de28bd378264a9ee9f5fb93cf0049bde2a0b45d17af57

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility