Fedora Linux 8747 Published by

A containerd security update has been released for Fedora 35.



SECURITY: Fedora 35 Update: containerd-1.6.2-1.fc35


--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2022-e9a09c1a7d
2022-04-11 17:16:36.391858
--------------------------------------------------------------------------------

Name : containerd
Product : Fedora 35
Version : 1.6.2
Release : 1.fc35
URL :   https://github.com/containerd/containerd
Summary : Open and reliable container runtime
Description :

Containerd is an industry-standard container runtime with an emphasis on
simplicity, robustness and portability. It is available as a daemon for Linux
and Windows, which can manage the complete container lifecycle of its host
system: image transfer and storage, container execution and supervision,
low-level storage and network attachments, etc.

--------------------------------------------------------------------------------
Update Information:

Update to 1.6.2 (rhbz#2068277). Mitigates CVE-2022-24769 / GHSA-c9cp-9c75-9v8c.
--------------------------------------------------------------------------------
ChangeLog:

* Sun Apr 3 2022 Maxwell G 1.6.2-1
- Update to 1.6.2 (rhbz#2068277). Mitigates CVE-2022-24769 /
GHSA-c9cp-9c75-9v8c.
--------------------------------------------------------------------------------

This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2022-e9a09c1a7d' at the command
line. For more information, refer to the dnf documentation available at
  http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
  https://fedoraproject.org/keys
--------------------------------------------------------------------------------
_______________________________________________