Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2024:2961 - Security Advisory
Issued:
2024-05-22
Updated:
2024-05-22

RHSA-2024:2961 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: Image builder components bug fix, enhancement and security update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for osbuild and osbuild-composer is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Image Builder is a service for building customized OS artifacts, such as VM images and OSTree commits, that uses osbuild under the hood.

Security Fix(es):

  • osbuild-composer: race condition may disable GPG verification for package repositories (CVE-2024-2307)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.10 Release Notes linked from the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 8 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 8 s390x
  • Red Hat Enterprise Linux for Power, little endian 8 ppc64le
  • Red Hat Enterprise Linux for ARM 64 8 aarch64

Fixes

  • BZ - 2268513 - CVE-2024-2307 osbuild-composer: race condition may disable GPG verification for package repositories
  • RHEL-1770 - Update Image Builder projects to their latest upstream releases [RHEL-8.10]

CVEs

  • CVE-2024-2307

References

  • https://access.redhat.com/security/updates/classification/#moderate
  • https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.10_release_notes/index
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 8

SRPM
osbuild-110-1.el8.src.rpm SHA-256: 11faad51e0e6a2316be49b0368f6f2d3e9f222ec5cef2feaa0eaf97369b136b9
osbuild-composer-101-1.el8.src.rpm SHA-256: 62ad341305021b17077720982eabcc9d724185483a392979dde4a3c5c1454406
x86_64
osbuild-110-1.el8.noarch.rpm SHA-256: 18a86301078841689c1e84d9698850839adf1ac0cdabaa414166b50162e35a22
osbuild-composer-101-1.el8.x86_64.rpm SHA-256: 044440036fd06ff4d31190078448b086f67789445ba55ed49bb2f104c04a668e
osbuild-composer-core-101-1.el8.x86_64.rpm SHA-256: e0ff0dc40cd46074f50480cda369d2ed936f33d114f2f700183a37217f78035a
osbuild-composer-core-debuginfo-101-1.el8.x86_64.rpm SHA-256: 24e6a33a3edf9d28eb8d09d83add0691a10dc6457767b7bcadee0eb2c3f30d0a
osbuild-composer-debuginfo-101-1.el8.x86_64.rpm SHA-256: d29ef7669672a9dc8ae6529f685d80a1019eef6b7925cec55418704b0395595e
osbuild-composer-debugsource-101-1.el8.x86_64.rpm SHA-256: 6685991a9dc89596edd0b456d8514c74e5e5cdf7d2f96d840bb02549384509b2
osbuild-composer-tests-debuginfo-101-1.el8.x86_64.rpm SHA-256: f9177235376983ad8c24eb9d592bdea03470d8df38d3fcbfe516c335b7203294
osbuild-composer-worker-101-1.el8.x86_64.rpm SHA-256: 1283c6be5f05839560cb35c6e8b2272678cd102546706c20374bdeafdc9ccdad
osbuild-composer-worker-debuginfo-101-1.el8.x86_64.rpm SHA-256: 69b536a777647b8b87bbfaea4d9a43d219e405a9a4353caa842d20424a674420
osbuild-depsolve-dnf-110-1.el8.noarch.rpm SHA-256: b522304edda54ead3685b21915efbd14e101c9a429bc2d10f61a29e2b9b9ca82
osbuild-luks2-110-1.el8.noarch.rpm SHA-256: 48f68d5fe003846677a21cf4e4c374fc47d1eb32f3e28e92b44d9e461d1d5b92
osbuild-lvm2-110-1.el8.noarch.rpm SHA-256: 51b6b3054a489b94cbf9d641a1c91f2c090a7fda39d622a29b229ba4e14a6573
osbuild-ostree-110-1.el8.noarch.rpm SHA-256: 937d57a145f6834a48457a883bfece8563b470b60198f2d2e658b62a797d84d2
osbuild-selinux-110-1.el8.noarch.rpm SHA-256: 2334a6eb91fc381d45f0c6a6055b613b12762c567f8f737a4790f658b4e0bcd8
python3-osbuild-110-1.el8.noarch.rpm SHA-256: e6f8780d49368a2bfe86b6ba8825f836fd39d53d5c61e14e6ad128bbaf26bf40

Red Hat Enterprise Linux for IBM z Systems 8

SRPM
osbuild-110-1.el8.src.rpm SHA-256: 11faad51e0e6a2316be49b0368f6f2d3e9f222ec5cef2feaa0eaf97369b136b9
osbuild-composer-101-1.el8.src.rpm SHA-256: 62ad341305021b17077720982eabcc9d724185483a392979dde4a3c5c1454406
s390x
osbuild-110-1.el8.noarch.rpm SHA-256: 18a86301078841689c1e84d9698850839adf1ac0cdabaa414166b50162e35a22
osbuild-composer-101-1.el8.s390x.rpm SHA-256: a19a797d065900a2db910b2efb7a94a4f926265d1f4d27abdae7688c4701fad8
osbuild-composer-core-101-1.el8.s390x.rpm SHA-256: 55d363eadd0a954497de309754545b5e28da119590cb167cbb5aa1b0c239d5db
osbuild-composer-core-debuginfo-101-1.el8.s390x.rpm SHA-256: d98c6dc1816b0a5add338187a1d94dd9626a9bb3c9774745f066a53ee774f12d
osbuild-composer-debuginfo-101-1.el8.s390x.rpm SHA-256: 0abe5659c68ac764f2b274a2468d20dfa118a777eca58319f931c1a56dbcdbaf
osbuild-composer-debugsource-101-1.el8.s390x.rpm SHA-256: f6838c319f47ddaeaa19debd35e8a27dad375a4839dc5492929e194317baaee1
osbuild-composer-tests-debuginfo-101-1.el8.s390x.rpm SHA-256: e161d69bb25aa7dfaf15e7fce76bbd111a40da942cea4b10d8e1c5236ed62fee
osbuild-composer-worker-101-1.el8.s390x.rpm SHA-256: dca66c6874d6a95bcd32f33f550436271b07e6513e71157fa6d3edf5d79b84d3
osbuild-composer-worker-debuginfo-101-1.el8.s390x.rpm SHA-256: 53d45b869844701b35be3ad3220093ad04c1a807d51e3c5ac236f118a84ce288
osbuild-depsolve-dnf-110-1.el8.noarch.rpm SHA-256: b522304edda54ead3685b21915efbd14e101c9a429bc2d10f61a29e2b9b9ca82
osbuild-luks2-110-1.el8.noarch.rpm SHA-256: 48f68d5fe003846677a21cf4e4c374fc47d1eb32f3e28e92b44d9e461d1d5b92
osbuild-lvm2-110-1.el8.noarch.rpm SHA-256: 51b6b3054a489b94cbf9d641a1c91f2c090a7fda39d622a29b229ba4e14a6573
osbuild-ostree-110-1.el8.noarch.rpm SHA-256: 937d57a145f6834a48457a883bfece8563b470b60198f2d2e658b62a797d84d2
osbuild-selinux-110-1.el8.noarch.rpm SHA-256: 2334a6eb91fc381d45f0c6a6055b613b12762c567f8f737a4790f658b4e0bcd8
python3-osbuild-110-1.el8.noarch.rpm SHA-256: e6f8780d49368a2bfe86b6ba8825f836fd39d53d5c61e14e6ad128bbaf26bf40

Red Hat Enterprise Linux for Power, little endian 8

SRPM
osbuild-110-1.el8.src.rpm SHA-256: 11faad51e0e6a2316be49b0368f6f2d3e9f222ec5cef2feaa0eaf97369b136b9
osbuild-composer-101-1.el8.src.rpm SHA-256: 62ad341305021b17077720982eabcc9d724185483a392979dde4a3c5c1454406
ppc64le
osbuild-110-1.el8.noarch.rpm SHA-256: 18a86301078841689c1e84d9698850839adf1ac0cdabaa414166b50162e35a22
osbuild-composer-101-1.el8.ppc64le.rpm SHA-256: 5c24035ec7310c8d861b335c8d75fd54a01dd2b7ba7e4e2d0a2d20770b41fa00
osbuild-composer-core-101-1.el8.ppc64le.rpm SHA-256: 7c4afd19a140852947f5e78a7c4881366766d7083dfc42f79bb3257cc4db6e03
osbuild-composer-core-debuginfo-101-1.el8.ppc64le.rpm SHA-256: 1cd12e7643db64660421f7da77795361bf3c360861d295d398cc142f77091b94
osbuild-composer-debuginfo-101-1.el8.ppc64le.rpm SHA-256: d3c45f3ffe71c32c1365e27ca231e783d93297d706718cb2d9bc6ec7ae5f60ad
osbuild-composer-debugsource-101-1.el8.ppc64le.rpm SHA-256: d2d7af6304b1e4322662b7cd90777491329ef3bb5d86dc734eebac4efac2a573
osbuild-composer-tests-debuginfo-101-1.el8.ppc64le.rpm SHA-256: 248eb4a4312ea2fbfc945b4b7dcf61abbcd02158cfeca9097bd40eb5b476ba88
osbuild-composer-worker-101-1.el8.ppc64le.rpm SHA-256: 72252a8dfcdef8b0468434163b73f07b4fbaadb51ff57884fd4b24ca9ca7bd2f
osbuild-composer-worker-debuginfo-101-1.el8.ppc64le.rpm SHA-256: 9eb0d51cd004f86ac07383561ddfd0bb893a9a7ee0f3e5cb7ede02751cabb46f
osbuild-depsolve-dnf-110-1.el8.noarch.rpm SHA-256: b522304edda54ead3685b21915efbd14e101c9a429bc2d10f61a29e2b9b9ca82
osbuild-luks2-110-1.el8.noarch.rpm SHA-256: 48f68d5fe003846677a21cf4e4c374fc47d1eb32f3e28e92b44d9e461d1d5b92
osbuild-lvm2-110-1.el8.noarch.rpm SHA-256: 51b6b3054a489b94cbf9d641a1c91f2c090a7fda39d622a29b229ba4e14a6573
osbuild-ostree-110-1.el8.noarch.rpm SHA-256: 937d57a145f6834a48457a883bfece8563b470b60198f2d2e658b62a797d84d2
osbuild-selinux-110-1.el8.noarch.rpm SHA-256: 2334a6eb91fc381d45f0c6a6055b613b12762c567f8f737a4790f658b4e0bcd8
python3-osbuild-110-1.el8.noarch.rpm SHA-256: e6f8780d49368a2bfe86b6ba8825f836fd39d53d5c61e14e6ad128bbaf26bf40

Red Hat Enterprise Linux for ARM 64 8

SRPM
osbuild-110-1.el8.src.rpm SHA-256: 11faad51e0e6a2316be49b0368f6f2d3e9f222ec5cef2feaa0eaf97369b136b9
osbuild-composer-101-1.el8.src.rpm SHA-256: 62ad341305021b17077720982eabcc9d724185483a392979dde4a3c5c1454406
aarch64
osbuild-110-1.el8.noarch.rpm SHA-256: 18a86301078841689c1e84d9698850839adf1ac0cdabaa414166b50162e35a22
osbuild-composer-101-1.el8.aarch64.rpm SHA-256: 6741c646be29bd21907383aa4011319727a64d0418aaeebe484c1fac3a9d61fe
osbuild-composer-core-101-1.el8.aarch64.rpm SHA-256: 040e0d9948e260fd9db254ad2fa6c61d2bcf9816144286d7d017f6d25fffd99e
osbuild-composer-core-debuginfo-101-1.el8.aarch64.rpm SHA-256: 568443e7b2f2d7acfaa7ae762babde5b1ba2ede16b743ce0b2ecdba5667f8363
osbuild-composer-debuginfo-101-1.el8.aarch64.rpm SHA-256: 62379676324979255c3c43f912f89d96c491af7368ad954f8166e2dccc0990e5
osbuild-composer-debugsource-101-1.el8.aarch64.rpm SHA-256: e47a7e0df69fc3626cc80b3cc69420bdb34371ba96b3ed07bfa32a37f8172445
osbuild-composer-tests-debuginfo-101-1.el8.aarch64.rpm SHA-256: 4ba860fbef9d32edaa8394c12c78377798d7303c2eb5938e367cfee93df5a38a
osbuild-composer-worker-101-1.el8.aarch64.rpm SHA-256: 647a063ddb646eedca71e22f23f78a91391953b17360ec1f3f1626bb7f17c0ce
osbuild-composer-worker-debuginfo-101-1.el8.aarch64.rpm SHA-256: d48f375ee33611f8e774bc013ddc30b0040de46221ec0b8a6c1de356b0827c0a
osbuild-depsolve-dnf-110-1.el8.noarch.rpm SHA-256: b522304edda54ead3685b21915efbd14e101c9a429bc2d10f61a29e2b9b9ca82
osbuild-luks2-110-1.el8.noarch.rpm SHA-256: 48f68d5fe003846677a21cf4e4c374fc47d1eb32f3e28e92b44d9e461d1d5b92
osbuild-lvm2-110-1.el8.noarch.rpm SHA-256: 51b6b3054a489b94cbf9d641a1c91f2c090a7fda39d622a29b229ba4e14a6573
osbuild-ostree-110-1.el8.noarch.rpm SHA-256: 937d57a145f6834a48457a883bfece8563b470b60198f2d2e658b62a797d84d2
osbuild-selinux-110-1.el8.noarch.rpm SHA-256: 2334a6eb91fc381d45f0c6a6055b613b12762c567f8f737a4790f658b4e0bcd8
python3-osbuild-110-1.el8.noarch.rpm SHA-256: e6f8780d49368a2bfe86b6ba8825f836fd39d53d5c61e14e6ad128bbaf26bf40

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat, Inc.

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility