Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:9635 - Security Advisory
Issued:
2025-06-25
Updated:
2025-06-25

RHSA-2025:9635 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: weldr-client security update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for weldr-client is now available for Red Hat Enterprise Linux 9.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Command line utility to control osbuild-composer

Security Fix(es):

  • net/http: Request smuggling due to acceptance of invalid chunked data in net/http (CVE-2025-22871)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 9 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.6 x86_64
  • Red Hat Enterprise Linux Server - AUS 9.6 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 9 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.6 s390x
  • Red Hat Enterprise Linux for Power, little endian 9 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.6 ppc64le
  • Red Hat Enterprise Linux for ARM 64 9 aarch64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.6 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.6 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.6 x86_64
  • Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.6 aarch64
  • Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.6 s390x

Fixes

  • BZ - 2358493 - CVE-2025-22871 net/http: Request smuggling due to acceptance of invalid chunked data in net/http

CVEs

  • CVE-2025-22871

References

  • https://access.redhat.com/security/updates/classification/#moderate
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 9

SRPM
weldr-client-35.12-4.el9_6.src.rpm SHA-256: a6843de5ae219619f1f766c1e62f6dd30de7bbab65bc160c8399ee9dbed7c150
x86_64
weldr-client-35.12-4.el9_6.x86_64.rpm SHA-256: 33453559fdc2742534fdf315c7e1d69fcfe4c73d1c3920d46f8de1fe7e1e055a
weldr-client-debuginfo-35.12-4.el9_6.x86_64.rpm SHA-256: c7e51f5f68a67a4fcd83d220655647fad908da91745f767bae87be71db6931c0
weldr-client-debugsource-35.12-4.el9_6.x86_64.rpm SHA-256: f62de402215a6e556a86e32dc9e7cf0dd73246364c450246ebbf3f5a8f231787
weldr-client-tests-debuginfo-35.12-4.el9_6.x86_64.rpm SHA-256: fcdb1a31345f11e0af34f66a61a6620bc72b27d3cabe51e8b18630106cd16d02

Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.6

SRPM
weldr-client-35.12-4.el9_6.src.rpm SHA-256: a6843de5ae219619f1f766c1e62f6dd30de7bbab65bc160c8399ee9dbed7c150
x86_64
weldr-client-35.12-4.el9_6.x86_64.rpm SHA-256: 33453559fdc2742534fdf315c7e1d69fcfe4c73d1c3920d46f8de1fe7e1e055a
weldr-client-debuginfo-35.12-4.el9_6.x86_64.rpm SHA-256: c7e51f5f68a67a4fcd83d220655647fad908da91745f767bae87be71db6931c0
weldr-client-debugsource-35.12-4.el9_6.x86_64.rpm SHA-256: f62de402215a6e556a86e32dc9e7cf0dd73246364c450246ebbf3f5a8f231787
weldr-client-tests-debuginfo-35.12-4.el9_6.x86_64.rpm SHA-256: fcdb1a31345f11e0af34f66a61a6620bc72b27d3cabe51e8b18630106cd16d02

Red Hat Enterprise Linux Server - AUS 9.6

SRPM
weldr-client-35.12-4.el9_6.src.rpm SHA-256: a6843de5ae219619f1f766c1e62f6dd30de7bbab65bc160c8399ee9dbed7c150
x86_64
weldr-client-35.12-4.el9_6.x86_64.rpm SHA-256: 33453559fdc2742534fdf315c7e1d69fcfe4c73d1c3920d46f8de1fe7e1e055a
weldr-client-debuginfo-35.12-4.el9_6.x86_64.rpm SHA-256: c7e51f5f68a67a4fcd83d220655647fad908da91745f767bae87be71db6931c0
weldr-client-debugsource-35.12-4.el9_6.x86_64.rpm SHA-256: f62de402215a6e556a86e32dc9e7cf0dd73246364c450246ebbf3f5a8f231787
weldr-client-tests-debuginfo-35.12-4.el9_6.x86_64.rpm SHA-256: fcdb1a31345f11e0af34f66a61a6620bc72b27d3cabe51e8b18630106cd16d02

Red Hat Enterprise Linux for IBM z Systems 9

SRPM
weldr-client-35.12-4.el9_6.src.rpm SHA-256: a6843de5ae219619f1f766c1e62f6dd30de7bbab65bc160c8399ee9dbed7c150
s390x
weldr-client-35.12-4.el9_6.s390x.rpm SHA-256: 7ae52e7fb969b8e4361e353c129aff5b92a67feb6080f2c6614fcd5b15742405
weldr-client-debuginfo-35.12-4.el9_6.s390x.rpm SHA-256: ae66aa92647a0bcaf8005ed09e5dd4809bd011532a7da1a1a958a4a573740f83
weldr-client-debugsource-35.12-4.el9_6.s390x.rpm SHA-256: 0c1a3df75a2b5e3dd96462d36eb09a2ffa6d101c7edfbd2e330d8ed799001f6c
weldr-client-tests-debuginfo-35.12-4.el9_6.s390x.rpm SHA-256: 5509a7a5293fdbae86e6e35d7cdcace746530266df308862e14120657e7724eb

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.6

SRPM
weldr-client-35.12-4.el9_6.src.rpm SHA-256: a6843de5ae219619f1f766c1e62f6dd30de7bbab65bc160c8399ee9dbed7c150
s390x
weldr-client-35.12-4.el9_6.s390x.rpm SHA-256: 7ae52e7fb969b8e4361e353c129aff5b92a67feb6080f2c6614fcd5b15742405
weldr-client-debuginfo-35.12-4.el9_6.s390x.rpm SHA-256: ae66aa92647a0bcaf8005ed09e5dd4809bd011532a7da1a1a958a4a573740f83
weldr-client-debugsource-35.12-4.el9_6.s390x.rpm SHA-256: 0c1a3df75a2b5e3dd96462d36eb09a2ffa6d101c7edfbd2e330d8ed799001f6c
weldr-client-tests-debuginfo-35.12-4.el9_6.s390x.rpm SHA-256: 5509a7a5293fdbae86e6e35d7cdcace746530266df308862e14120657e7724eb

Red Hat Enterprise Linux for Power, little endian 9

SRPM
weldr-client-35.12-4.el9_6.src.rpm SHA-256: a6843de5ae219619f1f766c1e62f6dd30de7bbab65bc160c8399ee9dbed7c150
ppc64le
weldr-client-35.12-4.el9_6.ppc64le.rpm SHA-256: 8f87130666b6fa5963629a7f79c7e8d2baa7765c83a2fa59f6f94cace1b823e2
weldr-client-debuginfo-35.12-4.el9_6.ppc64le.rpm SHA-256: 3a6634b13ce7378348ec0e05a413c56f02e78760425e40f248e29729e01a1988
weldr-client-debugsource-35.12-4.el9_6.ppc64le.rpm SHA-256: c7f3b0543e9c4c0579d68110a6438e447b35f00ea204f36958d0f3aeecd4f845
weldr-client-tests-debuginfo-35.12-4.el9_6.ppc64le.rpm SHA-256: e31a8cbac6c942c04033d1e38019c54d0ad6839434d60b17fca500e0b4cd66cd

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.6

SRPM
weldr-client-35.12-4.el9_6.src.rpm SHA-256: a6843de5ae219619f1f766c1e62f6dd30de7bbab65bc160c8399ee9dbed7c150
ppc64le
weldr-client-35.12-4.el9_6.ppc64le.rpm SHA-256: 8f87130666b6fa5963629a7f79c7e8d2baa7765c83a2fa59f6f94cace1b823e2
weldr-client-debuginfo-35.12-4.el9_6.ppc64le.rpm SHA-256: 3a6634b13ce7378348ec0e05a413c56f02e78760425e40f248e29729e01a1988
weldr-client-debugsource-35.12-4.el9_6.ppc64le.rpm SHA-256: c7f3b0543e9c4c0579d68110a6438e447b35f00ea204f36958d0f3aeecd4f845
weldr-client-tests-debuginfo-35.12-4.el9_6.ppc64le.rpm SHA-256: e31a8cbac6c942c04033d1e38019c54d0ad6839434d60b17fca500e0b4cd66cd

Red Hat Enterprise Linux for ARM 64 9

SRPM
weldr-client-35.12-4.el9_6.src.rpm SHA-256: a6843de5ae219619f1f766c1e62f6dd30de7bbab65bc160c8399ee9dbed7c150
aarch64
weldr-client-35.12-4.el9_6.aarch64.rpm SHA-256: 63a572277347f955fb15e91177af5d8309f45116e9f8904cd19abddfcea88c6b
weldr-client-debuginfo-35.12-4.el9_6.aarch64.rpm SHA-256: c13b342bcd9dcd2f90e5761fd767ef76d13494fac65f620ddb6c682fe1aae243
weldr-client-debugsource-35.12-4.el9_6.aarch64.rpm SHA-256: f8114b61b350d4de8359922ed21b2a61b0f6585a91679dfc2f59d31df75869c5
weldr-client-tests-debuginfo-35.12-4.el9_6.aarch64.rpm SHA-256: 03a8c29dd1d4beba31ccd436757fae3d1533415953a608c83029ad02e0bb68d4

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.6

SRPM
weldr-client-35.12-4.el9_6.src.rpm SHA-256: a6843de5ae219619f1f766c1e62f6dd30de7bbab65bc160c8399ee9dbed7c150
aarch64
weldr-client-35.12-4.el9_6.aarch64.rpm SHA-256: 63a572277347f955fb15e91177af5d8309f45116e9f8904cd19abddfcea88c6b
weldr-client-debuginfo-35.12-4.el9_6.aarch64.rpm SHA-256: c13b342bcd9dcd2f90e5761fd767ef76d13494fac65f620ddb6c682fe1aae243
weldr-client-debugsource-35.12-4.el9_6.aarch64.rpm SHA-256: f8114b61b350d4de8359922ed21b2a61b0f6585a91679dfc2f59d31df75869c5
weldr-client-tests-debuginfo-35.12-4.el9_6.aarch64.rpm SHA-256: 03a8c29dd1d4beba31ccd436757fae3d1533415953a608c83029ad02e0bb68d4

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.6

SRPM
weldr-client-35.12-4.el9_6.src.rpm SHA-256: a6843de5ae219619f1f766c1e62f6dd30de7bbab65bc160c8399ee9dbed7c150
ppc64le
weldr-client-35.12-4.el9_6.ppc64le.rpm SHA-256: 8f87130666b6fa5963629a7f79c7e8d2baa7765c83a2fa59f6f94cace1b823e2
weldr-client-debuginfo-35.12-4.el9_6.ppc64le.rpm SHA-256: 3a6634b13ce7378348ec0e05a413c56f02e78760425e40f248e29729e01a1988
weldr-client-debugsource-35.12-4.el9_6.ppc64le.rpm SHA-256: c7f3b0543e9c4c0579d68110a6438e447b35f00ea204f36958d0f3aeecd4f845
weldr-client-tests-debuginfo-35.12-4.el9_6.ppc64le.rpm SHA-256: e31a8cbac6c942c04033d1e38019c54d0ad6839434d60b17fca500e0b4cd66cd

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.6

SRPM
weldr-client-35.12-4.el9_6.src.rpm SHA-256: a6843de5ae219619f1f766c1e62f6dd30de7bbab65bc160c8399ee9dbed7c150
x86_64
weldr-client-35.12-4.el9_6.x86_64.rpm SHA-256: 33453559fdc2742534fdf315c7e1d69fcfe4c73d1c3920d46f8de1fe7e1e055a
weldr-client-debuginfo-35.12-4.el9_6.x86_64.rpm SHA-256: c7e51f5f68a67a4fcd83d220655647fad908da91745f767bae87be71db6931c0
weldr-client-debugsource-35.12-4.el9_6.x86_64.rpm SHA-256: f62de402215a6e556a86e32dc9e7cf0dd73246364c450246ebbf3f5a8f231787
weldr-client-tests-debuginfo-35.12-4.el9_6.x86_64.rpm SHA-256: fcdb1a31345f11e0af34f66a61a6620bc72b27d3cabe51e8b18630106cd16d02

Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.6

SRPM
weldr-client-35.12-4.el9_6.src.rpm SHA-256: a6843de5ae219619f1f766c1e62f6dd30de7bbab65bc160c8399ee9dbed7c150
aarch64
weldr-client-35.12-4.el9_6.aarch64.rpm SHA-256: 63a572277347f955fb15e91177af5d8309f45116e9f8904cd19abddfcea88c6b
weldr-client-debuginfo-35.12-4.el9_6.aarch64.rpm SHA-256: c13b342bcd9dcd2f90e5761fd767ef76d13494fac65f620ddb6c682fe1aae243
weldr-client-debugsource-35.12-4.el9_6.aarch64.rpm SHA-256: f8114b61b350d4de8359922ed21b2a61b0f6585a91679dfc2f59d31df75869c5
weldr-client-tests-debuginfo-35.12-4.el9_6.aarch64.rpm SHA-256: 03a8c29dd1d4beba31ccd436757fae3d1533415953a608c83029ad02e0bb68d4

Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.6

SRPM
weldr-client-35.12-4.el9_6.src.rpm SHA-256: a6843de5ae219619f1f766c1e62f6dd30de7bbab65bc160c8399ee9dbed7c150
s390x
weldr-client-35.12-4.el9_6.s390x.rpm SHA-256: 7ae52e7fb969b8e4361e353c129aff5b92a67feb6080f2c6614fcd5b15742405
weldr-client-debuginfo-35.12-4.el9_6.s390x.rpm SHA-256: ae66aa92647a0bcaf8005ed09e5dd4809bd011532a7da1a1a958a4a573740f83
weldr-client-debugsource-35.12-4.el9_6.s390x.rpm SHA-256: 0c1a3df75a2b5e3dd96462d36eb09a2ffa6d101c7edfbd2e330d8ed799001f6c
weldr-client-tests-debuginfo-35.12-4.el9_6.s390x.rpm SHA-256: 5509a7a5293fdbae86e6e35d7cdcace746530266df308862e14120657e7724eb

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility