Fedora Linux 8562 Published by

A rpm-ostree security update has been released for Fedora 33.



SECURITY: Fedora 33 Update: rpm-ostree-2021.4-1.fc33


--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2021-eadfc56b95
2021-04-21 21:39:57.068127
--------------------------------------------------------------------------------

Name : rpm-ostree
Product : Fedora 33
Version : 2021.4
Release : 1.fc33
URL :   https://github.com/coreos/rpm-ostree
Summary : Hybrid image/package system
Description :
rpm-ostree is a hybrid image/package system. It supports
"composing" packages on a build server into an OSTree repository,
which can then be replicated by client systems with atomic upgrades.
Additionally, unlike many "pure" image systems, with rpm-ostree
each client system can layer on additional packages, providing
a "best of both worlds" approach.

--------------------------------------------------------------------------------
Update Information:

New upstream release:   https://github.com/coreos/rpm-ostree/releases/tag/v2021.4
Includes fix for CVE-2021-3445
(  https://bugzilla.redhat.com/show_bug.cgi?id=1932079).
--------------------------------------------------------------------------------
ChangeLog:

* Mon Apr 12 2021 Jonathan Lebon - 2021.4-1
-   https://github.com/coreos/rpm-ostree/releases/tag/v2021.4
--------------------------------------------------------------------------------

This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2021-eadfc56b95' at the command
line. For more information, refer to the dnf documentation available at
  http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
  https://fedoraproject.org/keys