Fedora Linux 8562 Published by

A containerd security update has been released for Fedora 34.



SECURITY: Fedora 34 Update: containerd-1.5.5-1.fc34


--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2021-53ce601cb0
2021-08-25 19:52:55.203253
--------------------------------------------------------------------------------

Name : containerd
Product : Fedora 34
Version : 1.5.5
Release : 1.fc34
URL :   https://github.com/containerd/containerd
Summary : Open and reliable container runtime
Description :

Containerd is an industry-standard container runtime with an emphasis on
simplicity, robustness and portability. It is available as a daemon for Linux
and Windows, which can manage the complete container lifecycle of its host
system: image transfer and storage, container execution and supervision,
low-level storage and network attachments, etc.

--------------------------------------------------------------------------------
Update Information:

Security fix for CVE-2021-32760 Update to upstream 1.5.5
--------------------------------------------------------------------------------
ChangeLog:

* Sun Aug 15 2021 Olivier Lemasle - 1.5.5-1
- Update to upstream 1.5.5 (fixes rhbz#1983820)
- Fixes CVE-2021-32760 (rhbz#1983932)
* Wed Jul 21 2021 Fedora Release Engineering - 1.5.3-2
- Rebuilt for   https://fedoraproject.org/wiki/Fedora_35_Mass_Rebuild
--------------------------------------------------------------------------------
References:

[ 1 ] Bug #1982681 - CVE-2021-32760 containerd: pulling and extracting crafted container image may result in Unix file permission changes
  https://bugzilla.redhat.com/show_bug.cgi?id=1982681
--------------------------------------------------------------------------------

This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2021-53ce601cb0' at the command
line. For more information, refer to the dnf documentation available at
  http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
  https://fedoraproject.org/keys