Synopsis
Moderate: weldr-client security update
Type/Severity
Security Advisory: Moderate
Red Hat Insights patch analysis
Identify and remediate systems affected by this advisory.
View affected systems
Topic
An update for weldr-client is now available for Red Hat Enterprise Linux 9.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Description
Command line utility to control osbuild-composer
Security Fix(es):
- net/http: Request smuggling due to acceptance of invalid chunked data in net/http (CVE-2025-22871)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Affected Products
-
Red Hat Enterprise Linux for x86_64 9 x86_64
-
Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.6 x86_64
-
Red Hat Enterprise Linux Server - AUS 9.6 x86_64
-
Red Hat Enterprise Linux for IBM z Systems 9 s390x
-
Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.6 s390x
-
Red Hat Enterprise Linux for Power, little endian 9 ppc64le
-
Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.6 ppc64le
-
Red Hat Enterprise Linux for ARM 64 9 aarch64
-
Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.6 aarch64
-
Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.6 ppc64le
-
Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.6 x86_64
-
Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.6 aarch64
-
Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.6 s390x
Fixes
-
BZ - 2358493
- CVE-2025-22871 net/http: Request smuggling due to acceptance of invalid chunked data in net/http
Note:
More recent versions of these packages may be available.
Click a package name for more details.
Red Hat Enterprise Linux for x86_64 9
SRPM |
weldr-client-35.12-4.el9_6.src.rpm
|
SHA-256: a6843de5ae219619f1f766c1e62f6dd30de7bbab65bc160c8399ee9dbed7c150 |
x86_64 |
weldr-client-35.12-4.el9_6.x86_64.rpm
|
SHA-256: 33453559fdc2742534fdf315c7e1d69fcfe4c73d1c3920d46f8de1fe7e1e055a |
weldr-client-debuginfo-35.12-4.el9_6.x86_64.rpm
|
SHA-256: c7e51f5f68a67a4fcd83d220655647fad908da91745f767bae87be71db6931c0 |
weldr-client-debugsource-35.12-4.el9_6.x86_64.rpm
|
SHA-256: f62de402215a6e556a86e32dc9e7cf0dd73246364c450246ebbf3f5a8f231787 |
weldr-client-tests-debuginfo-35.12-4.el9_6.x86_64.rpm
|
SHA-256: fcdb1a31345f11e0af34f66a61a6620bc72b27d3cabe51e8b18630106cd16d02 |
Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.6
SRPM |
weldr-client-35.12-4.el9_6.src.rpm
|
SHA-256: a6843de5ae219619f1f766c1e62f6dd30de7bbab65bc160c8399ee9dbed7c150 |
x86_64 |
weldr-client-35.12-4.el9_6.x86_64.rpm
|
SHA-256: 33453559fdc2742534fdf315c7e1d69fcfe4c73d1c3920d46f8de1fe7e1e055a |
weldr-client-debuginfo-35.12-4.el9_6.x86_64.rpm
|
SHA-256: c7e51f5f68a67a4fcd83d220655647fad908da91745f767bae87be71db6931c0 |
weldr-client-debugsource-35.12-4.el9_6.x86_64.rpm
|
SHA-256: f62de402215a6e556a86e32dc9e7cf0dd73246364c450246ebbf3f5a8f231787 |
weldr-client-tests-debuginfo-35.12-4.el9_6.x86_64.rpm
|
SHA-256: fcdb1a31345f11e0af34f66a61a6620bc72b27d3cabe51e8b18630106cd16d02 |
Red Hat Enterprise Linux Server - AUS 9.6
SRPM |
weldr-client-35.12-4.el9_6.src.rpm
|
SHA-256: a6843de5ae219619f1f766c1e62f6dd30de7bbab65bc160c8399ee9dbed7c150 |
x86_64 |
weldr-client-35.12-4.el9_6.x86_64.rpm
|
SHA-256: 33453559fdc2742534fdf315c7e1d69fcfe4c73d1c3920d46f8de1fe7e1e055a |
weldr-client-debuginfo-35.12-4.el9_6.x86_64.rpm
|
SHA-256: c7e51f5f68a67a4fcd83d220655647fad908da91745f767bae87be71db6931c0 |
weldr-client-debugsource-35.12-4.el9_6.x86_64.rpm
|
SHA-256: f62de402215a6e556a86e32dc9e7cf0dd73246364c450246ebbf3f5a8f231787 |
weldr-client-tests-debuginfo-35.12-4.el9_6.x86_64.rpm
|
SHA-256: fcdb1a31345f11e0af34f66a61a6620bc72b27d3cabe51e8b18630106cd16d02 |
Red Hat Enterprise Linux for IBM z Systems 9
SRPM |
weldr-client-35.12-4.el9_6.src.rpm
|
SHA-256: a6843de5ae219619f1f766c1e62f6dd30de7bbab65bc160c8399ee9dbed7c150 |
s390x |
weldr-client-35.12-4.el9_6.s390x.rpm
|
SHA-256: 7ae52e7fb969b8e4361e353c129aff5b92a67feb6080f2c6614fcd5b15742405 |
weldr-client-debuginfo-35.12-4.el9_6.s390x.rpm
|
SHA-256: ae66aa92647a0bcaf8005ed09e5dd4809bd011532a7da1a1a958a4a573740f83 |
weldr-client-debugsource-35.12-4.el9_6.s390x.rpm
|
SHA-256: 0c1a3df75a2b5e3dd96462d36eb09a2ffa6d101c7edfbd2e330d8ed799001f6c |
weldr-client-tests-debuginfo-35.12-4.el9_6.s390x.rpm
|
SHA-256: 5509a7a5293fdbae86e6e35d7cdcace746530266df308862e14120657e7724eb |
Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.6
SRPM |
weldr-client-35.12-4.el9_6.src.rpm
|
SHA-256: a6843de5ae219619f1f766c1e62f6dd30de7bbab65bc160c8399ee9dbed7c150 |
s390x |
weldr-client-35.12-4.el9_6.s390x.rpm
|
SHA-256: 7ae52e7fb969b8e4361e353c129aff5b92a67feb6080f2c6614fcd5b15742405 |
weldr-client-debuginfo-35.12-4.el9_6.s390x.rpm
|
SHA-256: ae66aa92647a0bcaf8005ed09e5dd4809bd011532a7da1a1a958a4a573740f83 |
weldr-client-debugsource-35.12-4.el9_6.s390x.rpm
|
SHA-256: 0c1a3df75a2b5e3dd96462d36eb09a2ffa6d101c7edfbd2e330d8ed799001f6c |
weldr-client-tests-debuginfo-35.12-4.el9_6.s390x.rpm
|
SHA-256: 5509a7a5293fdbae86e6e35d7cdcace746530266df308862e14120657e7724eb |
Red Hat Enterprise Linux for Power, little endian 9
SRPM |
weldr-client-35.12-4.el9_6.src.rpm
|
SHA-256: a6843de5ae219619f1f766c1e62f6dd30de7bbab65bc160c8399ee9dbed7c150 |
ppc64le |
weldr-client-35.12-4.el9_6.ppc64le.rpm
|
SHA-256: 8f87130666b6fa5963629a7f79c7e8d2baa7765c83a2fa59f6f94cace1b823e2 |
weldr-client-debuginfo-35.12-4.el9_6.ppc64le.rpm
|
SHA-256: 3a6634b13ce7378348ec0e05a413c56f02e78760425e40f248e29729e01a1988 |
weldr-client-debugsource-35.12-4.el9_6.ppc64le.rpm
|
SHA-256: c7f3b0543e9c4c0579d68110a6438e447b35f00ea204f36958d0f3aeecd4f845 |
weldr-client-tests-debuginfo-35.12-4.el9_6.ppc64le.rpm
|
SHA-256: e31a8cbac6c942c04033d1e38019c54d0ad6839434d60b17fca500e0b4cd66cd |
Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.6
SRPM |
weldr-client-35.12-4.el9_6.src.rpm
|
SHA-256: a6843de5ae219619f1f766c1e62f6dd30de7bbab65bc160c8399ee9dbed7c150 |
ppc64le |
weldr-client-35.12-4.el9_6.ppc64le.rpm
|
SHA-256: 8f87130666b6fa5963629a7f79c7e8d2baa7765c83a2fa59f6f94cace1b823e2 |
weldr-client-debuginfo-35.12-4.el9_6.ppc64le.rpm
|
SHA-256: 3a6634b13ce7378348ec0e05a413c56f02e78760425e40f248e29729e01a1988 |
weldr-client-debugsource-35.12-4.el9_6.ppc64le.rpm
|
SHA-256: c7f3b0543e9c4c0579d68110a6438e447b35f00ea204f36958d0f3aeecd4f845 |
weldr-client-tests-debuginfo-35.12-4.el9_6.ppc64le.rpm
|
SHA-256: e31a8cbac6c942c04033d1e38019c54d0ad6839434d60b17fca500e0b4cd66cd |
Red Hat Enterprise Linux for ARM 64 9
SRPM |
weldr-client-35.12-4.el9_6.src.rpm
|
SHA-256: a6843de5ae219619f1f766c1e62f6dd30de7bbab65bc160c8399ee9dbed7c150 |
aarch64 |
weldr-client-35.12-4.el9_6.aarch64.rpm
|
SHA-256: 63a572277347f955fb15e91177af5d8309f45116e9f8904cd19abddfcea88c6b |
weldr-client-debuginfo-35.12-4.el9_6.aarch64.rpm
|
SHA-256: c13b342bcd9dcd2f90e5761fd767ef76d13494fac65f620ddb6c682fe1aae243 |
weldr-client-debugsource-35.12-4.el9_6.aarch64.rpm
|
SHA-256: f8114b61b350d4de8359922ed21b2a61b0f6585a91679dfc2f59d31df75869c5 |
weldr-client-tests-debuginfo-35.12-4.el9_6.aarch64.rpm
|
SHA-256: 03a8c29dd1d4beba31ccd436757fae3d1533415953a608c83029ad02e0bb68d4 |
Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.6
SRPM |
weldr-client-35.12-4.el9_6.src.rpm
|
SHA-256: a6843de5ae219619f1f766c1e62f6dd30de7bbab65bc160c8399ee9dbed7c150 |
aarch64 |
weldr-client-35.12-4.el9_6.aarch64.rpm
|
SHA-256: 63a572277347f955fb15e91177af5d8309f45116e9f8904cd19abddfcea88c6b |
weldr-client-debuginfo-35.12-4.el9_6.aarch64.rpm
|
SHA-256: c13b342bcd9dcd2f90e5761fd767ef76d13494fac65f620ddb6c682fe1aae243 |
weldr-client-debugsource-35.12-4.el9_6.aarch64.rpm
|
SHA-256: f8114b61b350d4de8359922ed21b2a61b0f6585a91679dfc2f59d31df75869c5 |
weldr-client-tests-debuginfo-35.12-4.el9_6.aarch64.rpm
|
SHA-256: 03a8c29dd1d4beba31ccd436757fae3d1533415953a608c83029ad02e0bb68d4 |
Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.6
SRPM |
weldr-client-35.12-4.el9_6.src.rpm
|
SHA-256: a6843de5ae219619f1f766c1e62f6dd30de7bbab65bc160c8399ee9dbed7c150 |
ppc64le |
weldr-client-35.12-4.el9_6.ppc64le.rpm
|
SHA-256: 8f87130666b6fa5963629a7f79c7e8d2baa7765c83a2fa59f6f94cace1b823e2 |
weldr-client-debuginfo-35.12-4.el9_6.ppc64le.rpm
|
SHA-256: 3a6634b13ce7378348ec0e05a413c56f02e78760425e40f248e29729e01a1988 |
weldr-client-debugsource-35.12-4.el9_6.ppc64le.rpm
|
SHA-256: c7f3b0543e9c4c0579d68110a6438e447b35f00ea204f36958d0f3aeecd4f845 |
weldr-client-tests-debuginfo-35.12-4.el9_6.ppc64le.rpm
|
SHA-256: e31a8cbac6c942c04033d1e38019c54d0ad6839434d60b17fca500e0b4cd66cd |
Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.6
SRPM |
weldr-client-35.12-4.el9_6.src.rpm
|
SHA-256: a6843de5ae219619f1f766c1e62f6dd30de7bbab65bc160c8399ee9dbed7c150 |
x86_64 |
weldr-client-35.12-4.el9_6.x86_64.rpm
|
SHA-256: 33453559fdc2742534fdf315c7e1d69fcfe4c73d1c3920d46f8de1fe7e1e055a |
weldr-client-debuginfo-35.12-4.el9_6.x86_64.rpm
|
SHA-256: c7e51f5f68a67a4fcd83d220655647fad908da91745f767bae87be71db6931c0 |
weldr-client-debugsource-35.12-4.el9_6.x86_64.rpm
|
SHA-256: f62de402215a6e556a86e32dc9e7cf0dd73246364c450246ebbf3f5a8f231787 |
weldr-client-tests-debuginfo-35.12-4.el9_6.x86_64.rpm
|
SHA-256: fcdb1a31345f11e0af34f66a61a6620bc72b27d3cabe51e8b18630106cd16d02 |
Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.6
SRPM |
weldr-client-35.12-4.el9_6.src.rpm
|
SHA-256: a6843de5ae219619f1f766c1e62f6dd30de7bbab65bc160c8399ee9dbed7c150 |
aarch64 |
weldr-client-35.12-4.el9_6.aarch64.rpm
|
SHA-256: 63a572277347f955fb15e91177af5d8309f45116e9f8904cd19abddfcea88c6b |
weldr-client-debuginfo-35.12-4.el9_6.aarch64.rpm
|
SHA-256: c13b342bcd9dcd2f90e5761fd767ef76d13494fac65f620ddb6c682fe1aae243 |
weldr-client-debugsource-35.12-4.el9_6.aarch64.rpm
|
SHA-256: f8114b61b350d4de8359922ed21b2a61b0f6585a91679dfc2f59d31df75869c5 |
weldr-client-tests-debuginfo-35.12-4.el9_6.aarch64.rpm
|
SHA-256: 03a8c29dd1d4beba31ccd436757fae3d1533415953a608c83029ad02e0bb68d4 |
Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.6
SRPM |
weldr-client-35.12-4.el9_6.src.rpm
|
SHA-256: a6843de5ae219619f1f766c1e62f6dd30de7bbab65bc160c8399ee9dbed7c150 |
s390x |
weldr-client-35.12-4.el9_6.s390x.rpm
|
SHA-256: 7ae52e7fb969b8e4361e353c129aff5b92a67feb6080f2c6614fcd5b15742405 |
weldr-client-debuginfo-35.12-4.el9_6.s390x.rpm
|
SHA-256: ae66aa92647a0bcaf8005ed09e5dd4809bd011532a7da1a1a958a4a573740f83 |
weldr-client-debugsource-35.12-4.el9_6.s390x.rpm
|
SHA-256: 0c1a3df75a2b5e3dd96462d36eb09a2ffa6d101c7edfbd2e330d8ed799001f6c |
weldr-client-tests-debuginfo-35.12-4.el9_6.s390x.rpm
|
SHA-256: 5509a7a5293fdbae86e6e35d7cdcace746530266df308862e14120657e7724eb |