Fedora Linux 8715 Published by

A containerd security update has been released for Fedora 37.



SECURITY: Fedora 37 Update: containerd-1.6.14-2.fc37


--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2022-7e327a20be
2022-12-26 01:05:19.266988
--------------------------------------------------------------------------------

Name : containerd
Product : Fedora 37
Version : 1.6.14
Release : 2.fc37
URL :   https://github.com/containerd/containerd
Summary : Open and reliable container runtime
Description :

Containerd is an industry-standard container runtime with an emphasis on
simplicity, robustness and portability. It is available as a daemon for Linux
and Windows, which can manage the complete container lifecycle of its host
system: image transfer and storage, container execution and supervision,
low-level storage and network attachments, etc.

--------------------------------------------------------------------------------
Update Information:

## golang-github-containerd-cgroups Fix bodhi bug of making epoch version
obsolete ## containerd Update to 1.6.14 (rhbz#2154183)
--------------------------------------------------------------------------------
ChangeLog:

* Tue Dec 20 2022 Maxwell G 1.6.14-2
- Fixes: rhbz##2154183
* Mon Dec 19 2022 Dalton Hubble 1.6.14-1
- Update to 1.6.14
--------------------------------------------------------------------------------
References:

[ 1 ] Bug #2134573 - CVE-2022-29153 moby-engine: consul: Hashicorp Consul HTTP health check endpoints returning an HTTP redirect may be abused as SSRF vector [fedora-all]
  https://bugzilla.redhat.com/show_bug.cgi?id=2134573
[ 2 ] Bug #2151891 - CVE-2022-23471 containerd: host memory exhaustion [fedora-all]
  https://bugzilla.redhat.com/show_bug.cgi?id=2151891
[ 3 ] Bug #2152870 - F37FailsToInstall: containerd-devel
  https://bugzilla.redhat.com/show_bug.cgi?id=2152870
[ 4 ] Bug #2154183 - containerd-1.6.14 is available
  https://bugzilla.redhat.com/show_bug.cgi?id=2154183
--------------------------------------------------------------------------------

This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2022-7e327a20be' at the command
line. For more information, refer to the dnf documentation available at
  http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
  https://fedoraproject.org/keys
--------------------------------------------------------------------------------
_______________________________________________