Fedora Linux 8695 Published by

A containerd security update has been released for Fedora 35.



SECURITY: Fedora 35 Update: containerd-1.6.6-1.fc35


--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2022-725ac93b48
2022-06-16 01:25:59.230992
--------------------------------------------------------------------------------

Name : containerd
Product : Fedora 35
Version : 1.6.6
Release : 1.fc35
URL :   https://github.com/containerd/containerd
Summary : Open and reliable container runtime
Description :

Containerd is an industry-standard container runtime with an emphasis on
simplicity, robustness and portability. It is available as a daemon for Linux
and Windows, which can manage the complete container lifecycle of its host
system: image transfer and storage, container execution and supervision,
low-level storage and network attachments, etc.

--------------------------------------------------------------------------------
Update Information:

golang-x-sys: Bump to commit bc2c85ada10aa9b6aa9607e9ac9ad0761b95cf1d golang-
github-containernetworking-cni: Update to 1.1.1. golang-github-containerd-cni:
Update to 1.1.6. Fixes rhbz#2092632. containerd: Update to 1.6.6. Mitigates
GHSA-5ffw-gxpp-mxpf / CVE-2022-31030.
--------------------------------------------------------------------------------
ChangeLog:

* Mon Jun 6 2022 Maxwell G 1.6.6-1
- Update to 1.6.6.
- Mitigates GHSA-5ffw-gxpp-mxpf / CVE-2022-31030.
* Sun Jun 5 2022 Maxwell G 1.6.5-2
- Bump release
* Sat Jun 4 2022 Maxwell G 1.6.5-1
- Update to 1.6.5. Fixes rhbz#2093608.
--------------------------------------------------------------------------------
References:

[ 1 ] Bug #2092632 - golang-github-containerd-cni-1.1.6 is available
  https://bugzilla.redhat.com/show_bug.cgi?id=2092632
[ 2 ] Bug #2093608 - containerd-1.6.5 is available
  https://bugzilla.redhat.com/show_bug.cgi?id=2093608
--------------------------------------------------------------------------------

This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2022-725ac93b48' at the command
line. For more information, refer to the dnf documentation available at
  http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
  https://fedoraproject.org/keys
--------------------------------------------------------------------------------
_______________________________________________