-------------------------------------------------------------------------------- Fedora Update Notification FEDORA-2022-f668c3d70d 2022-02-15 01:16:36.629071 --------------------------------------------------------------------------------
Name : containerd Product : Fedora 34 Version : 1.6.0~rc.2 Release : 3.fc34 URL : https://github.com/containerd/containerd Summary : Open and reliable container runtime Description :
Containerd is an industry-standard container runtime with an emphasis on simplicity, robustness and portability. It is available as a daemon for Linux and Windows, which can manage the complete container lifecycle of its host system: image transfer and storage, container execution and supervision, low-level storage and network attachments, etc.
-------------------------------------------------------------------------------- Update Information:
Merge branch 'rawhide' into f34 ---- Update to 1.5.9. Fixes FTBFS. Closes rhbz#2045277. Mitigates CVE-2021-43816. Closes rhbz#2044434. Closes rhbz#2044436. Temporarily build using vendored dependencies. -------------------------------------------------------------------------------- ChangeLog:
* Sun Feb 6 2022 Robert-Andr�� Mauchin zebob.m@gmail.com 1.6.0~rc.2-2 - Disable platform tests * Sat Feb 5 2022 Robert-Andr�� Mauchin zebob.m@gmail.com 1.6.0~rc.2-1 - Update to 1.6.0~rc.2 Close: rhbz#1731597 Close: rhbz#1798419 * Mon Jan 31 2022 Maxwell G gotmax@e.email - 1.5.9-1 - Update to 1.5.9. Fixes FTBFS. Closes rhbz#2045277. - Mitigates CVE-2021-43816. Closes rhbz#2044434. Closes rhbz#2044436. - Temporarily build using vendored dependencies. * Wed Jan 19 2022 Fedora Release Engineering releng@fedoraproject.org - 1.5.8-2 - Rebuilt for https://fedoraproject.org/wiki/Fedora_36_Mass_Rebuild -------------------------------------------------------------------------------- References:
[ 1 ] Bug #2044434 - CVE-2021-43816 containerd: Unprivileged pod may bind mount any privileged regular file on disk https://bugzilla.redhat.com/show_bug.cgi?id=2044434 --------------------------------------------------------------------------------
This update can be installed with the "dnf" update program. Use su -c 'dnf upgrade --advisory FEDORA-2022-f668c3d70d' at the command line. For more information, refer to the dnf documentation available at http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label
All packages are signed with the Fedora Project GPG key. More details on the GPG keys used by the Fedora Project can be found at https://fedoraproject.org/keys --------------------------------------------------------------------------------