\{'type': 'BugFix', 'shortCode': 'RL', 'name': 'RLBA-2021:4092', 'synopsis': 'osbuild-composer bug fix and enhancement update', 'severity': 'UnknownSeverity', 'topic': 'An update for osbuild-composer is now available for Rocky Linux 8.', 'description': 'OSBuild-Composer provides an image-building service based on OSBuild.\nBug fix(es) and Enhancement(s):', 'solution': None, 'affectedProducts': ['Rocky Linux 8'], 'fixes': ['1973034'], 'cves': ['Red Hat:::https://access.redhat.com/errata/RHBA-2021:4092:::RHBA-2021:4092'], 'references': [], 'publishedAt': '2021-11-04T05:42:39.168019Z', 'rpms': ['osbuild-27.3-2.el8_4.noarch.rpm', 'osbuild-27.3-2.el8_4.src.rpm', 'osbuild-composer-28.7-1.el8_4.aarch64.rpm', 'osbuild-composer-28.7-1.el8_4.src.rpm', 'osbuild-composer-28.7-1.el8_4.x86_64.rpm', 'osbuild-composer-core-28.7-1.el8_4.aarch64.rpm', 'osbuild-composer-core-28.7-1.el8_4.x86_64.rpm', 'osbuild-composer-core-debuginfo-28.7-1.el8_4.aarch64.rpm', 'osbuild-composer-core-debuginfo-28.7-1.el8_4.x86_64.rpm', 'osbuild-composer-debuginfo-28.7-1.el8_4.aarch64.rpm', 'osbuild-composer-debuginfo-28.7-1.el8_4.x86_64.rpm', 'osbuild-composer-debugsource-28.7-1.el8_4.aarch64.rpm', 'osbuild-composer-debugsource-28.7-1.el8_4.x86_64.rpm', 'osbuild-composer-worker-28.7-1.el8_4.aarch64.rpm', 'osbuild-composer-worker-28.7-1.el8_4.x86_64.rpm', 'osbuild-composer-worker-debuginfo-28.7-1.el8_4.aarch64.rpm', 'osbuild-composer-worker-debuginfo-28.7-1.el8_4.x86_64.rpm', 'osbuild-ostree-27.3-2.el8_4.noarch.rpm', 'osbuild-selinux-27.3-2.el8_4.noarch.rpm', 'python3-osbuild-27.3-2.el8_4.noarch.rpm']}\

Rocky Linux: RLBA-2021:4092 osbuild-composer bug fix and enhancement update

September 2, 2022
An update for osbuild-composer is now available for Rocky Linux 8.

Summary

An update for osbuild-composer is now available for Rocky Linux 8.


OSBuild-Composer provides an image-building service based on OSBuild. Bug fix(es) and Enhancement(s):

RPMs

osbuild-27.3-2.el8_4.noarch.rpm

osbuild-27.3-2.el8_4.src.rpm

osbuild-composer-28.7-1.el8_4.aarch64.rpm

osbuild-composer-28.7-1.el8_4.src.rpm

osbuild-composer-28.7-1.el8_4.x86_64.rpm

osbuild-composer-core-28.7-1.el8_4.aarch64.rpm

osbuild-composer-core-28.7-1.el8_4.x86_64.rpm

osbuild-composer-core-debuginfo-28.7-1.el8_4.aarch64.rpm

osbuild-composer-core-debuginfo-28.7-1.el8_4.x86_64.rpm

osbuild-composer-debuginfo-28.7-1.el8_4.aarch64.rpm

osbuild-composer-debuginfo-28.7-1.el8_4.x86_64.rpm

osbuild-composer-debugsource-28.7-1.el8_4.aarch64.rpm

osbuild-composer-debugsource-28.7-1.el8_4.x86_64.rpm

osbuild-composer-worker-28.7-1.el8_4.aarch64.rpm

osbuild-composer-worker-28.7-1.el8_4.x86_64.rpm

osbuild-composer-worker-debuginfo-28.7-1.el8_4.aarch64.rpm

osbuild-composer-worker-debuginfo-28.7-1.el8_4.x86_64.rpm

osbuild-ostree-27.3-2.el8_4.noarch.rpm

osbuild-selinux-27.3-2.el8_4.noarch.rpm

python3-osbuild-27.3-2.el8_4.noarch.rpm

References

No References

CVEs

https://access.redhat.com/errata/RHBA-2021:4092

Severity
Name: RLBA-2021:4092
Affected Products: Rocky Linux 8

Fixes

https://bugzilla.redhat.com/show_bug.cgi?id=


Related News