Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
红帽产品勘误 RHSA-2025:9642 - Security Advisory
发布:
2025-06-25
已更新:
2025-06-25

RHSA-2025:9642 - Security Advisory

  • 概述
  • 更新的软件包

概述

Moderate: osbuild-composer security update

类型/严重性

Security Advisory: Moderate

Red Hat Insights 补丁分析

识别并修复受此公告影响的系统。

查看受影响的系统

标题

An update for osbuild-composer is now available for Red Hat Enterprise Linux 9.0 Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

描述

A service for building customized OS artifacts, such as VM images and OSTree commits, that uses osbuild under the hood. Besides building images for local usage, it can also upload images directly to cloud. It is compatible with composer-cli and cockpit-composer clients.

Security Fix(es):

  • net/http: Request smuggling due to acceptance of invalid chunked data in net/http (CVE-2025-22871)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

解决方案

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

受影响的产品

  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.0 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.0 x86_64
  • Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.0 aarch64
  • Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.0 s390x

修复

  • BZ - 2358493 - CVE-2025-22871 net/http: Request smuggling due to acceptance of invalid chunked data in net/http

CVE

  • CVE-2025-22871

参考

  • https://access.redhat.com/security/updates/classification/#moderate
注:: 可能有这些软件包的更新版本。 点击软件包名称查看详情。

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.0

SRPM
osbuild-composer-46.3-4.el9_0.src.rpm SHA-256: 12e6887aecff805647e34ed005fefddcf07bab2879111004832f26b701357e20
ppc64le
osbuild-composer-46.3-4.el9_0.ppc64le.rpm SHA-256: 0f19f7e18aa40073130362b0dfe05562c0a77077764d12d5de2b626a11e52f19
osbuild-composer-core-46.3-4.el9_0.ppc64le.rpm SHA-256: 0ca0d88b19ca839e79063cbd369d55320cb59ab838fabaece2d816f3cfe3c03c
osbuild-composer-core-debuginfo-46.3-4.el9_0.ppc64le.rpm SHA-256: 8846fcf17398bd19e923b862bece3fcfc2e652ddf23fb4ae8b5a7308526e359c
osbuild-composer-debugsource-46.3-4.el9_0.ppc64le.rpm SHA-256: 4dbc2104af340d8d324dc18d6d27725a12fbfa366ab707949450161a38418a81
osbuild-composer-dnf-json-46.3-4.el9_0.ppc64le.rpm SHA-256: 333174b72d0e12b7f6e2ed629b861b048f3b0a07279156d90fc435a54f551c3a
osbuild-composer-tests-debuginfo-46.3-4.el9_0.ppc64le.rpm SHA-256: 38037f65afa5cf730ac4b966bd8cd36e6b6343aaee2f32c5cb3330e31643c240
osbuild-composer-worker-46.3-4.el9_0.ppc64le.rpm SHA-256: 0557bae2474ed5b4002bd17b1fc27fa604d41d749a4b6d174f19d0e3d1f52a4c
osbuild-composer-worker-debuginfo-46.3-4.el9_0.ppc64le.rpm SHA-256: 2d295d787afcf79f2a1c9028fb494d8020eee4da6ef0549a90bca911471237e9

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.0

SRPM
osbuild-composer-46.3-4.el9_0.src.rpm SHA-256: 12e6887aecff805647e34ed005fefddcf07bab2879111004832f26b701357e20
x86_64
osbuild-composer-46.3-4.el9_0.x86_64.rpm SHA-256: 89c114969894f3f3dc8f65a4b44589f8ccca594a5fd53e00ab7ca0975bcab7a7
osbuild-composer-core-46.3-4.el9_0.x86_64.rpm SHA-256: 23abf65a4a8099a8334cbbaae38a79dba6224727ce980cb5a0604ce4e74491c2
osbuild-composer-core-debuginfo-46.3-4.el9_0.x86_64.rpm SHA-256: 48820f1ffb5bcc1107d138108daf3b60d00d60e3eab20aaffe4b80c9f44c4192
osbuild-composer-debugsource-46.3-4.el9_0.x86_64.rpm SHA-256: d63597e249fe65072ea659859a37d99d63e2adc8311a96dec833963dce1335ad
osbuild-composer-dnf-json-46.3-4.el9_0.x86_64.rpm SHA-256: 93c36a0a6ec4edd7b5819dcea561ea487a3ac58274ff26e7ceeb4d7234e5442e
osbuild-composer-tests-debuginfo-46.3-4.el9_0.x86_64.rpm SHA-256: 590a5667987200bc88d70f9a675fa71fe3fb7cc9494297dd7419d27456401575
osbuild-composer-worker-46.3-4.el9_0.x86_64.rpm SHA-256: 44c0bc8260e9bfe54f6c9fec7ae25bb6c9e2901d3364725ad89a8cc0e058189a
osbuild-composer-worker-debuginfo-46.3-4.el9_0.x86_64.rpm SHA-256: 57875eed23f6637f68a4ae6eb34b0070882ffcda5fd5e9d5dcc57ac5fe67acca

Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.0

SRPM
osbuild-composer-46.3-4.el9_0.src.rpm SHA-256: 12e6887aecff805647e34ed005fefddcf07bab2879111004832f26b701357e20
aarch64
osbuild-composer-46.3-4.el9_0.aarch64.rpm SHA-256: 4a07ef8a19af5b7ddaaa00289236df23b679d23d619e16dfb0db3a60593d4a90
osbuild-composer-core-46.3-4.el9_0.aarch64.rpm SHA-256: 57d5e2ede04f8557a45bbf7753750d7e0b018a0dfe5ba908d8c1c91363605afd
osbuild-composer-core-debuginfo-46.3-4.el9_0.aarch64.rpm SHA-256: bfc73ff87b650fb37b64a559824b03b1d8fd99e1a6ea65ae2cbfe888669a05a4
osbuild-composer-debugsource-46.3-4.el9_0.aarch64.rpm SHA-256: 79168fbaef764df745ad1718ae2af46ba6e8c69444a9f38113b2d3ea7eefa06a
osbuild-composer-dnf-json-46.3-4.el9_0.aarch64.rpm SHA-256: 8641c8ed65b5356057dc852ecac78a5323b78d897dc0240900baab69d8de65e5
osbuild-composer-tests-debuginfo-46.3-4.el9_0.aarch64.rpm SHA-256: ac99919506ef19f35c575aef0a8dbf2d9a1dac06526eab40123d9d18d3e0c572
osbuild-composer-worker-46.3-4.el9_0.aarch64.rpm SHA-256: bb7c7aec6c33e9c68ee9bb54d17848bbd5fae3f61697865e39ab7611f63afe84
osbuild-composer-worker-debuginfo-46.3-4.el9_0.aarch64.rpm SHA-256: f891e7ee8ad302e787834c3101a4d4da2f64e6738097fb50dcc9bf237331ea59

Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.0

SRPM
osbuild-composer-46.3-4.el9_0.src.rpm SHA-256: 12e6887aecff805647e34ed005fefddcf07bab2879111004832f26b701357e20
s390x
osbuild-composer-46.3-4.el9_0.s390x.rpm SHA-256: a2fa9e22e0216acb24ec4714bd84841e338ac38db359d4717e6399b4e80b139a
osbuild-composer-core-46.3-4.el9_0.s390x.rpm SHA-256: 33874454e032baa80d01cd054b86b48c828e2873fbb8d7d99a7edac4f1fbf481
osbuild-composer-core-debuginfo-46.3-4.el9_0.s390x.rpm SHA-256: 27b4cb11ca9cd9af4605db1aa294ce1a8f6a977dfd3ccbe6d16649715401e1a8
osbuild-composer-debugsource-46.3-4.el9_0.s390x.rpm SHA-256: 38676c49f09d751d01e6813d9067b7b5baed009561f20e1a446bc6c0895d13d9
osbuild-composer-dnf-json-46.3-4.el9_0.s390x.rpm SHA-256: bb02e10256df035e9b9499a3f61fc5be3e0a7ee5f10e428354381b9aa6d9646c
osbuild-composer-tests-debuginfo-46.3-4.el9_0.s390x.rpm SHA-256: 076681c1e89f06ef73a7342f582233da1c88189e63c4691ef51543d955658b32
osbuild-composer-worker-46.3-4.el9_0.s390x.rpm SHA-256: 62d6efcd99f1fe935edadcd505542db274529723c87613fe2c5e7c725b445fba
osbuild-composer-worker-debuginfo-46.3-4.el9_0.s390x.rpm SHA-256: 7fd3a4eb60956ae758ba661bc0012dbc8480262dace69433482f262e54d9932e

Red Hat 安全团队联络方式为 secalert@redhat.com。 更多联络细节请参考 https://access.redhat.com/security/team/contact/。

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility