Fedora Linux 8567 Published by

A containerd security update has been released for Fedora 33.



SECURITY: Fedora 33 Update: containerd-1.4.4-1.fc33


--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2021-470fa24f5b
2021-03-15 01:17:22.121373
--------------------------------------------------------------------------------

Name : containerd
Product : Fedora 33
Version : 1.4.4
Release : 1.fc33
URL :   https://github.com/containerd/containerd
Summary : Open and reliable container runtime
Description :

Containerd is an industry-standard container runtime with an emphasis on
simplicity, robustness and portability. It is available as a daemon for Linux
and Windows, which can manage the complete container lifecycle of its host
system: image transfer and storage, container execution and supervision,
low-level storage and network attachments, etc.

--------------------------------------------------------------------------------
Update Information:

Update to upstream 1.4.4 - Fix CVE-2021-21334
--------------------------------------------------------------------------------
ChangeLog:

* Sun Mar 7 2021 Olivier Lemasle - 1.4.4-1
- Update to upstream 1.4.4 - Fix CVE-2021-21334
--------------------------------------------------------------------------------
References:

[ 1 ] Bug #1937935 - CVE-2021-21334 containerd: information leak between containers via environment variables
  https://bugzilla.redhat.com/show_bug.cgi?id=1937935
--------------------------------------------------------------------------------

This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2021-470fa24f5b' at the command
line. For more information, refer to the dnf documentation available at
  http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
  https://fedoraproject.org/keys