Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:9641 - Security Advisory
Issued:
2025-06-25
Updated:
2025-06-25

RHSA-2025:9641 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: osbuild-composer security update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for osbuild-composer is now available for Red Hat Enterprise Linux 9.4 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

A service for building customized OS artifacts, such as VM images and OSTree commits, that uses osbuild under the hood. Besides building images for local usage, it can also upload images directly to cloud. It is compatible with composer-cli and cockpit-composer clients.

Security Fix(es):

  • net/http: Request smuggling due to acceptance of invalid chunked data in net/http (CVE-2025-22871)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.4 x86_64
  • Red Hat Enterprise Linux Server - AUS 9.4 x86_64
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.4 s390x
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.4 ppc64le
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.4 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.4 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.4 x86_64
  • Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.4 aarch64
  • Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.4 s390x

Fixes

  • BZ - 2358493 - CVE-2025-22871 net/http: Request smuggling due to acceptance of invalid chunked data in net/http

CVEs

  • CVE-2025-22871

References

  • https://access.redhat.com/security/updates/classification/#moderate
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.4

SRPM
osbuild-composer-101.3-2.el9_4.src.rpm SHA-256: b35c700808a4c6e1420719306301289f10ed16c7d47e8c8ec8833e6f585c4f75
x86_64
osbuild-composer-101.3-2.el9_4.x86_64.rpm SHA-256: 43abcb73278767be5b349f5229249d06a51ddb86640572202440a0ae5e0e3dae
osbuild-composer-core-101.3-2.el9_4.x86_64.rpm SHA-256: 6eb9c2e9cdaf94e4959951b1e992ebef2fb62092b8cb4d49564d00df94930adc
osbuild-composer-core-debuginfo-101.3-2.el9_4.x86_64.rpm SHA-256: fc395e1acc50f9ffb5728b5bd72892100624dd7445b5e98bcbc5af3773de65dc
osbuild-composer-debuginfo-101.3-2.el9_4.x86_64.rpm SHA-256: fc4952834aa32b2e407cf81023e733242263e490a1002fed16b881a6a78e5234
osbuild-composer-debugsource-101.3-2.el9_4.x86_64.rpm SHA-256: 613295d659cd146e7f28e206f9189502df2d4d0e255b1133b7f6dbf8c4ac8fc8
osbuild-composer-tests-debuginfo-101.3-2.el9_4.x86_64.rpm SHA-256: 66901eedbd9b60a285a7333540ca8e9f7e8172a30711e41cfe814633c0d7eafb
osbuild-composer-worker-101.3-2.el9_4.x86_64.rpm SHA-256: b033b0b440acd97ab8129ce07f1d5bd5570e005c4deadaf623967f045db96846
osbuild-composer-worker-debuginfo-101.3-2.el9_4.x86_64.rpm SHA-256: d9e0f176b2dd9ba6683c5549da4e0b63ad0d6afad6b4d8eb0d319b70e8b81663

Red Hat Enterprise Linux Server - AUS 9.4

SRPM
osbuild-composer-101.3-2.el9_4.src.rpm SHA-256: b35c700808a4c6e1420719306301289f10ed16c7d47e8c8ec8833e6f585c4f75
x86_64
osbuild-composer-101.3-2.el9_4.x86_64.rpm SHA-256: 43abcb73278767be5b349f5229249d06a51ddb86640572202440a0ae5e0e3dae
osbuild-composer-core-101.3-2.el9_4.x86_64.rpm SHA-256: 6eb9c2e9cdaf94e4959951b1e992ebef2fb62092b8cb4d49564d00df94930adc
osbuild-composer-core-debuginfo-101.3-2.el9_4.x86_64.rpm SHA-256: fc395e1acc50f9ffb5728b5bd72892100624dd7445b5e98bcbc5af3773de65dc
osbuild-composer-debuginfo-101.3-2.el9_4.x86_64.rpm SHA-256: fc4952834aa32b2e407cf81023e733242263e490a1002fed16b881a6a78e5234
osbuild-composer-debugsource-101.3-2.el9_4.x86_64.rpm SHA-256: 613295d659cd146e7f28e206f9189502df2d4d0e255b1133b7f6dbf8c4ac8fc8
osbuild-composer-tests-debuginfo-101.3-2.el9_4.x86_64.rpm SHA-256: 66901eedbd9b60a285a7333540ca8e9f7e8172a30711e41cfe814633c0d7eafb
osbuild-composer-worker-101.3-2.el9_4.x86_64.rpm SHA-256: b033b0b440acd97ab8129ce07f1d5bd5570e005c4deadaf623967f045db96846
osbuild-composer-worker-debuginfo-101.3-2.el9_4.x86_64.rpm SHA-256: d9e0f176b2dd9ba6683c5549da4e0b63ad0d6afad6b4d8eb0d319b70e8b81663

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.4

SRPM
osbuild-composer-101.3-2.el9_4.src.rpm SHA-256: b35c700808a4c6e1420719306301289f10ed16c7d47e8c8ec8833e6f585c4f75
s390x
osbuild-composer-101.3-2.el9_4.s390x.rpm SHA-256: 0b5b062136a433afefd90b428332d6877a923c952edd51c7d5a7fe48793f9aca
osbuild-composer-core-101.3-2.el9_4.s390x.rpm SHA-256: d4657b7bc22a469b1aa8978abd578f5a27e92ae0d511ba19974160c775fd6a0e
osbuild-composer-core-debuginfo-101.3-2.el9_4.s390x.rpm SHA-256: dea9050ef173de7b20f76026e3a9dfe3110276cfcf0de390e2cbce102a989ff9
osbuild-composer-debuginfo-101.3-2.el9_4.s390x.rpm SHA-256: fc5a1deebff9f0209833c0402c95637b3d8163fd439bcb718cafac5822dad3f3
osbuild-composer-debugsource-101.3-2.el9_4.s390x.rpm SHA-256: 4db3666d4554d0bed5d4d2ad23679bac55a76ad29be3ba804694b1a7ac76d76b
osbuild-composer-tests-debuginfo-101.3-2.el9_4.s390x.rpm SHA-256: df9a5a26c236708259934f5d360d0bda425cb4ed13c19bbd83c767f93df6c58d
osbuild-composer-worker-101.3-2.el9_4.s390x.rpm SHA-256: cf7e8bf3d351e58de73855dcb0f80c24f7209022cb192c778ba41f2b331c4191
osbuild-composer-worker-debuginfo-101.3-2.el9_4.s390x.rpm SHA-256: da0551ba3e713f06fde2ee8fb9816626550f2639999265eecffdb475f7758697

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.4

SRPM
osbuild-composer-101.3-2.el9_4.src.rpm SHA-256: b35c700808a4c6e1420719306301289f10ed16c7d47e8c8ec8833e6f585c4f75
ppc64le
osbuild-composer-101.3-2.el9_4.ppc64le.rpm SHA-256: 96b0d90aea668faa33230cbfbdb58e9a9d5ddff6ac759f82810cb524fc525482
osbuild-composer-core-101.3-2.el9_4.ppc64le.rpm SHA-256: d9bd4436cf4201d702bfd5511b8f44a6f576837375574ab749aeb79db4dfc0fd
osbuild-composer-core-debuginfo-101.3-2.el9_4.ppc64le.rpm SHA-256: 537a0a58d5f31d2df88c630ce0b9654cfee3cd64e3c7b65608a38e31fc2d2b02
osbuild-composer-debuginfo-101.3-2.el9_4.ppc64le.rpm SHA-256: 3bfca8b8ed4a0625ce05e9c362f988a0972b48ab0b5dd18ed26566803f9eec94
osbuild-composer-debugsource-101.3-2.el9_4.ppc64le.rpm SHA-256: 5dfc6bb893ea5e52ba3d17cbf37fa1fa0dd92d880520b16dc1a8e2c22f14a5f0
osbuild-composer-tests-debuginfo-101.3-2.el9_4.ppc64le.rpm SHA-256: ed5ef41eacf9174d051901f69a7c209196f7aa6b8c55a763b153324a67ade1f3
osbuild-composer-worker-101.3-2.el9_4.ppc64le.rpm SHA-256: a9c496783e8c17441a769d97f29ce771976d56364b552da41572e390aa909bef
osbuild-composer-worker-debuginfo-101.3-2.el9_4.ppc64le.rpm SHA-256: 3247841625dd316e83cedcf2c8d3ca8e1b0abd2fc777a305c968d370987c6422

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.4

SRPM
osbuild-composer-101.3-2.el9_4.src.rpm SHA-256: b35c700808a4c6e1420719306301289f10ed16c7d47e8c8ec8833e6f585c4f75
aarch64
osbuild-composer-101.3-2.el9_4.aarch64.rpm SHA-256: ccdec8183ccd13d3db5ea55c4b9e2154736086a50887413eeced52735d0040c0
osbuild-composer-core-101.3-2.el9_4.aarch64.rpm SHA-256: 7ff251038181a9234b46e1f88f75d4c3517f20c1c84f2ef39da341a97ec35806
osbuild-composer-core-debuginfo-101.3-2.el9_4.aarch64.rpm SHA-256: 6d49308f14743893c9ddb854d3e775074258b10e59c74d9e6fcf51939322dd30
osbuild-composer-debuginfo-101.3-2.el9_4.aarch64.rpm SHA-256: 2cd3612158667cf03a3a8e2fa05c56e1c3304c0ead79324face84d283ea8a40a
osbuild-composer-debugsource-101.3-2.el9_4.aarch64.rpm SHA-256: e064e87a04496d51bc07e8eba686405249e43e75f5581a183da25f15cca05af5
osbuild-composer-tests-debuginfo-101.3-2.el9_4.aarch64.rpm SHA-256: f9b9f49b8a78eb6e0ce9cbfdccebc01a85d1099943e9f6cf30edd189b291201d
osbuild-composer-worker-101.3-2.el9_4.aarch64.rpm SHA-256: 1a3fa622a1009ebafe060304c8ea8eb2004e0e9049409764055facf89c2ab3fe
osbuild-composer-worker-debuginfo-101.3-2.el9_4.aarch64.rpm SHA-256: 0896e5d4b0812bb2b086a87b61d11273f7377734c6d9217aa5c6a078452f1125

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.4

SRPM
osbuild-composer-101.3-2.el9_4.src.rpm SHA-256: b35c700808a4c6e1420719306301289f10ed16c7d47e8c8ec8833e6f585c4f75
ppc64le
osbuild-composer-101.3-2.el9_4.ppc64le.rpm SHA-256: 96b0d90aea668faa33230cbfbdb58e9a9d5ddff6ac759f82810cb524fc525482
osbuild-composer-core-101.3-2.el9_4.ppc64le.rpm SHA-256: d9bd4436cf4201d702bfd5511b8f44a6f576837375574ab749aeb79db4dfc0fd
osbuild-composer-core-debuginfo-101.3-2.el9_4.ppc64le.rpm SHA-256: 537a0a58d5f31d2df88c630ce0b9654cfee3cd64e3c7b65608a38e31fc2d2b02
osbuild-composer-debuginfo-101.3-2.el9_4.ppc64le.rpm SHA-256: 3bfca8b8ed4a0625ce05e9c362f988a0972b48ab0b5dd18ed26566803f9eec94
osbuild-composer-debugsource-101.3-2.el9_4.ppc64le.rpm SHA-256: 5dfc6bb893ea5e52ba3d17cbf37fa1fa0dd92d880520b16dc1a8e2c22f14a5f0
osbuild-composer-tests-debuginfo-101.3-2.el9_4.ppc64le.rpm SHA-256: ed5ef41eacf9174d051901f69a7c209196f7aa6b8c55a763b153324a67ade1f3
osbuild-composer-worker-101.3-2.el9_4.ppc64le.rpm SHA-256: a9c496783e8c17441a769d97f29ce771976d56364b552da41572e390aa909bef
osbuild-composer-worker-debuginfo-101.3-2.el9_4.ppc64le.rpm SHA-256: 3247841625dd316e83cedcf2c8d3ca8e1b0abd2fc777a305c968d370987c6422

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.4

SRPM
osbuild-composer-101.3-2.el9_4.src.rpm SHA-256: b35c700808a4c6e1420719306301289f10ed16c7d47e8c8ec8833e6f585c4f75
x86_64
osbuild-composer-101.3-2.el9_4.x86_64.rpm SHA-256: 43abcb73278767be5b349f5229249d06a51ddb86640572202440a0ae5e0e3dae
osbuild-composer-core-101.3-2.el9_4.x86_64.rpm SHA-256: 6eb9c2e9cdaf94e4959951b1e992ebef2fb62092b8cb4d49564d00df94930adc
osbuild-composer-core-debuginfo-101.3-2.el9_4.x86_64.rpm SHA-256: fc395e1acc50f9ffb5728b5bd72892100624dd7445b5e98bcbc5af3773de65dc
osbuild-composer-debuginfo-101.3-2.el9_4.x86_64.rpm SHA-256: fc4952834aa32b2e407cf81023e733242263e490a1002fed16b881a6a78e5234
osbuild-composer-debugsource-101.3-2.el9_4.x86_64.rpm SHA-256: 613295d659cd146e7f28e206f9189502df2d4d0e255b1133b7f6dbf8c4ac8fc8
osbuild-composer-tests-debuginfo-101.3-2.el9_4.x86_64.rpm SHA-256: 66901eedbd9b60a285a7333540ca8e9f7e8172a30711e41cfe814633c0d7eafb
osbuild-composer-worker-101.3-2.el9_4.x86_64.rpm SHA-256: b033b0b440acd97ab8129ce07f1d5bd5570e005c4deadaf623967f045db96846
osbuild-composer-worker-debuginfo-101.3-2.el9_4.x86_64.rpm SHA-256: d9e0f176b2dd9ba6683c5549da4e0b63ad0d6afad6b4d8eb0d319b70e8b81663

Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.4

SRPM
osbuild-composer-101.3-2.el9_4.src.rpm SHA-256: b35c700808a4c6e1420719306301289f10ed16c7d47e8c8ec8833e6f585c4f75
aarch64
osbuild-composer-101.3-2.el9_4.aarch64.rpm SHA-256: ccdec8183ccd13d3db5ea55c4b9e2154736086a50887413eeced52735d0040c0
osbuild-composer-core-101.3-2.el9_4.aarch64.rpm SHA-256: 7ff251038181a9234b46e1f88f75d4c3517f20c1c84f2ef39da341a97ec35806
osbuild-composer-core-debuginfo-101.3-2.el9_4.aarch64.rpm SHA-256: 6d49308f14743893c9ddb854d3e775074258b10e59c74d9e6fcf51939322dd30
osbuild-composer-debuginfo-101.3-2.el9_4.aarch64.rpm SHA-256: 2cd3612158667cf03a3a8e2fa05c56e1c3304c0ead79324face84d283ea8a40a
osbuild-composer-debugsource-101.3-2.el9_4.aarch64.rpm SHA-256: e064e87a04496d51bc07e8eba686405249e43e75f5581a183da25f15cca05af5
osbuild-composer-tests-debuginfo-101.3-2.el9_4.aarch64.rpm SHA-256: f9b9f49b8a78eb6e0ce9cbfdccebc01a85d1099943e9f6cf30edd189b291201d
osbuild-composer-worker-101.3-2.el9_4.aarch64.rpm SHA-256: 1a3fa622a1009ebafe060304c8ea8eb2004e0e9049409764055facf89c2ab3fe
osbuild-composer-worker-debuginfo-101.3-2.el9_4.aarch64.rpm SHA-256: 0896e5d4b0812bb2b086a87b61d11273f7377734c6d9217aa5c6a078452f1125

Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.4

SRPM
osbuild-composer-101.3-2.el9_4.src.rpm SHA-256: b35c700808a4c6e1420719306301289f10ed16c7d47e8c8ec8833e6f585c4f75
s390x
osbuild-composer-101.3-2.el9_4.s390x.rpm SHA-256: 0b5b062136a433afefd90b428332d6877a923c952edd51c7d5a7fe48793f9aca
osbuild-composer-core-101.3-2.el9_4.s390x.rpm SHA-256: d4657b7bc22a469b1aa8978abd578f5a27e92ae0d511ba19974160c775fd6a0e
osbuild-composer-core-debuginfo-101.3-2.el9_4.s390x.rpm SHA-256: dea9050ef173de7b20f76026e3a9dfe3110276cfcf0de390e2cbce102a989ff9
osbuild-composer-debuginfo-101.3-2.el9_4.s390x.rpm SHA-256: fc5a1deebff9f0209833c0402c95637b3d8163fd439bcb718cafac5822dad3f3
osbuild-composer-debugsource-101.3-2.el9_4.s390x.rpm SHA-256: 4db3666d4554d0bed5d4d2ad23679bac55a76ad29be3ba804694b1a7ac76d76b
osbuild-composer-tests-debuginfo-101.3-2.el9_4.s390x.rpm SHA-256: df9a5a26c236708259934f5d360d0bda425cb4ed13c19bbd83c767f93df6c58d
osbuild-composer-worker-101.3-2.el9_4.s390x.rpm SHA-256: cf7e8bf3d351e58de73855dcb0f80c24f7209022cb192c778ba41f2b331c4191
osbuild-composer-worker-debuginfo-101.3-2.el9_4.s390x.rpm SHA-256: da0551ba3e713f06fde2ee8fb9816626550f2639999265eecffdb475f7758697

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility