Fedora Linux 8562 Published by

A podman security update has been released for Fedora 33.



SECURITY: Fedora 33 Update: podman-3.1.2-1.fc33


--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2021-ec00da7faa
2021-04-24 18:04:51.466052
--------------------------------------------------------------------------------

Name : podman
Product : Fedora 33
Version : 3.1.2
Release : 1.fc33
URL :   https://podman.io/
Summary : Manage Pods, Containers and Container Images
Description :
podman (Pod Manager) is a fully featured container engine that is a simple
daemonless tool. podman provides a Docker-CLI comparable command line that
eases the transition from other container engines and allows the management of
pods, containers and images. Simply put: alias docker=podman.
Most podman commands can be run as a regular user, without requiring
additional privileges.

podman uses Buildah(1) internally to create container images.
Both tools share image (not container) storage, hence each can use or
manipulate images (but not containers) created by the other.

Manage Pods, Containers and Container Images
podman Simple management tool for pods, containers and images

--------------------------------------------------------------------------------
Update Information:

- crun and runc both `Provides: oci-runtime`. - containers-common now has
`Requires: oci-runtime`. - `dnf install oci-runtime` will install crun by
default unless runc is already installed. ---- buildah: Security fix for
CVE-2021-20291 Autobuilt v1.20.1
--------------------------------------------------------------------------------
ChangeLog:

* Thu Apr 22 2021 Lokesh Mandvekar - 2:3.1.2-1
- bump to v3.1.2
* Mon Apr 19 2021 Lokesh Mandvekar - 2:3.1.1-2
- update dependencies
* Mon Apr 19 2021 RH Container Bot - 2:3.1.1-1
- autobuilt v3.1.1
--------------------------------------------------------------------------------
References:

[ 1 ] Bug #1939485 - CVE-2021-20291 containers/storage: DoS via malicious image
  https://bugzilla.redhat.com/show_bug.cgi?id=1939485
--------------------------------------------------------------------------------

This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2021-ec00da7faa' at the command
line. For more information, refer to the dnf documentation available at
  http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
  https://fedoraproject.org/keys