Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
红帽产品勘误 RHSA-2025:9844 - Security Advisory
发布:
2025-06-26
已更新:
2025-06-26

RHSA-2025:9844 - Security Advisory

  • 概述
  • 更新的软件包

概述

Moderate: osbuild-composer security update

类型/严重性

Security Advisory: Moderate

Red Hat Insights 补丁分析

识别并修复受此公告影响的系统。

查看受影响的系统

标题

An update for osbuild-composer is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

描述

A service for building customized OS artifacts, such as VM images and OSTree commits, that uses osbuild under the hood. Besides building images for local usage, it can also upload images directly to cloud. It is compatible with composer-cli and cockpit-composer clients.

Security Fix(es):

  • net/http: Request smuggling due to acceptance of invalid chunked data in net/http (CVE-2025-22871)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

解决方案

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

受影响的产品

  • Red Hat Enterprise Linux for x86_64 8 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 8 s390x
  • Red Hat Enterprise Linux for Power, little endian 8 ppc64le
  • Red Hat Enterprise Linux for ARM 64 8 aarch64

修复

  • BZ - 2358493 - CVE-2025-22871 net/http: Request smuggling due to acceptance of invalid chunked data in net/http

CVE

  • CVE-2025-22871

参考

  • https://access.redhat.com/security/updates/classification/#moderate
注:: 可能有这些软件包的更新版本。 点击软件包名称查看详情。

Red Hat Enterprise Linux for x86_64 8

SRPM
osbuild-composer-101-4.el8_10.src.rpm SHA-256: b08a5f433b4d20d5cb9fb5a9e846d6a3f5d49769ae54026bb5f35845e59ee3e3
x86_64
osbuild-composer-101-4.el8_10.x86_64.rpm SHA-256: c7de2333179e6143fbc347b90d738520e11f70e72652334af915f24dda9bbaaf
osbuild-composer-core-101-4.el8_10.x86_64.rpm SHA-256: 80d4999b015f76424892d62ddc4bb7022879858f3b2db3fabc8fd71e5e74aeed
osbuild-composer-core-debuginfo-101-4.el8_10.x86_64.rpm SHA-256: 34b05ffbaab672130882083a2e688a81c2550dbf2f29e90d6c50f140fc8ca7d4
osbuild-composer-debuginfo-101-4.el8_10.x86_64.rpm SHA-256: c04d5536558d410c2660a7008adb9b1f3da79fe401740f5812659faa4a06c28c
osbuild-composer-debugsource-101-4.el8_10.x86_64.rpm SHA-256: 0e58dfd37969f24cfa1ec4b0b6e8fe250b196f7fcaecea1681ef903b3a3e20f2
osbuild-composer-tests-debuginfo-101-4.el8_10.x86_64.rpm SHA-256: faa1eabc355ed1ac4d5ce8eda8babab8a5869d37c21bdaae53690b23c7dd240e
osbuild-composer-worker-101-4.el8_10.x86_64.rpm SHA-256: bc08955407ad2eedd2d8713e018ce2819535fc83376a7690fb7b89d1b2793030
osbuild-composer-worker-debuginfo-101-4.el8_10.x86_64.rpm SHA-256: 0ece53bc28643a7f7b053485a3daa9fd9421ce4d4ec4069bbb0812ac05170348

Red Hat Enterprise Linux for IBM z Systems 8

SRPM
osbuild-composer-101-4.el8_10.src.rpm SHA-256: b08a5f433b4d20d5cb9fb5a9e846d6a3f5d49769ae54026bb5f35845e59ee3e3
s390x
osbuild-composer-101-4.el8_10.s390x.rpm SHA-256: 084ed34d770b668cc9dc8c89165aea129deac8098382147065f05433024fc03e
osbuild-composer-core-101-4.el8_10.s390x.rpm SHA-256: 94ea35c6b33ae71128a7122c0a54af819df76ad58ce5949bd06fad5028a89954
osbuild-composer-core-debuginfo-101-4.el8_10.s390x.rpm SHA-256: ebc31bc8cb0c07bd31cfd978c7d399c175033693c4003d4398743eb5cd9be274
osbuild-composer-debuginfo-101-4.el8_10.s390x.rpm SHA-256: 856e0c371d0ee25065255b3c2f87f4d7b78238a70d66b67286f9cd1866cf8164
osbuild-composer-debugsource-101-4.el8_10.s390x.rpm SHA-256: 1e6c0ea0320e4c15f8eff9ae3acfea4dfe3699a2179c1907a9f209c257ad1947
osbuild-composer-tests-debuginfo-101-4.el8_10.s390x.rpm SHA-256: cd168a8c1b6324041212a1722d1ed5a28c254cd23bdb014f89493fcb3c7db79c
osbuild-composer-worker-101-4.el8_10.s390x.rpm SHA-256: 7ba481c69431bf9d8260e7d73e811305394e62df4b10748b393618a107313862
osbuild-composer-worker-debuginfo-101-4.el8_10.s390x.rpm SHA-256: 148fba75ae8f28be6b52140e84d7c1c7ee59d57ff1aaf2b635a78e9fe23d0aed

Red Hat Enterprise Linux for Power, little endian 8

SRPM
osbuild-composer-101-4.el8_10.src.rpm SHA-256: b08a5f433b4d20d5cb9fb5a9e846d6a3f5d49769ae54026bb5f35845e59ee3e3
ppc64le
osbuild-composer-101-4.el8_10.ppc64le.rpm SHA-256: d22940b94b49f7b5354f28b9a611c5071943ce3aa489a546ae52968e23d15616
osbuild-composer-core-101-4.el8_10.ppc64le.rpm SHA-256: 45de746ce696ca7e783075301bb85ac9f415ba1d84c3abd7173256af653fffa3
osbuild-composer-core-debuginfo-101-4.el8_10.ppc64le.rpm SHA-256: 662e88ac82f2a847943730b52ef7b5fc9e41ad6201585e30b2e8b262a4152ea2
osbuild-composer-debuginfo-101-4.el8_10.ppc64le.rpm SHA-256: ac836b724813034b48dff438df6113fe5844a0535b924a88bb92c8d2451fdf06
osbuild-composer-debugsource-101-4.el8_10.ppc64le.rpm SHA-256: 5c4bf5c135fa48afc8ac74979020e84b8b5a64507417592c57636e5f2f566a5f
osbuild-composer-tests-debuginfo-101-4.el8_10.ppc64le.rpm SHA-256: 3e929983d78a8de53120854ff72e75fde65469884449e8ba0ed9862b2173c5cf
osbuild-composer-worker-101-4.el8_10.ppc64le.rpm SHA-256: dd840fb90b36e640f7dc6feaf8b3c2997ad1d6cfe75de460f1ea1d30215a9c22
osbuild-composer-worker-debuginfo-101-4.el8_10.ppc64le.rpm SHA-256: a4e96949b6e612416cc0d52ed4c81a5436d00557ce85244b7d295e4076a1cce0

Red Hat Enterprise Linux for ARM 64 8

SRPM
osbuild-composer-101-4.el8_10.src.rpm SHA-256: b08a5f433b4d20d5cb9fb5a9e846d6a3f5d49769ae54026bb5f35845e59ee3e3
aarch64
osbuild-composer-101-4.el8_10.aarch64.rpm SHA-256: f7af57ae6ea38ed0497a42faf25a2227f702effca51be414617efe83ac59a31d
osbuild-composer-core-101-4.el8_10.aarch64.rpm SHA-256: aac539589e716569a4852adfe6beb0ffe49e87dd284ce9fdd0cf0341ba32442d
osbuild-composer-core-debuginfo-101-4.el8_10.aarch64.rpm SHA-256: 18fd3c36ee9dd1b53d1bbe3d24f207595fb7bbad9792b079786a569b15b73b47
osbuild-composer-debuginfo-101-4.el8_10.aarch64.rpm SHA-256: 762a397a0f7aecaaac99b2fbfb352da5ca2124aedd9c28914506e2c0f8de72c6
osbuild-composer-debugsource-101-4.el8_10.aarch64.rpm SHA-256: 095c55eef1bd09b40b39e62a619bc326787c1340c9b03b6899981822ee4f569e
osbuild-composer-tests-debuginfo-101-4.el8_10.aarch64.rpm SHA-256: fb33c26983defa0c43652a9795da9a7fe151d6d20f3114f2d9e5d2f840988336
osbuild-composer-worker-101-4.el8_10.aarch64.rpm SHA-256: 48bb471b97462aab38eb51d9112f613aaeeb11e7ad7d9420901e3d02effa6e60
osbuild-composer-worker-debuginfo-101-4.el8_10.aarch64.rpm SHA-256: 7e8096ee34a48fafde7d1c96f201ea2dc5b90bfd308ee796b358465123375d27

Red Hat 安全团队联络方式为 secalert@redhat.com。 更多联络细节请参考 https://access.redhat.com/security/team/contact/。

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility