Fedora Linux 8575 Published by

An ignition security update has been released for Fedora 36.



SECURITY: Fedora 36 Update: ignition-2.14.0-3.fc36


--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2022-5038c3236c
2022-07-31 01:30:22.784813
--------------------------------------------------------------------------------

Name : ignition
Product : Fedora 36
Version : 2.14.0
Release : 3.fc36
URL :   https://github.com/coreos/ignition
Summary : First boot installer and configuration tool
Description :
Ignition is a utility used to manipulate systems during the initramfs.
This includes partitioning disks, formatting partitions, writing files
(regular files, systemd units, etc.), and configuring users. On first
boot, Ignition reads its configuration from a source of truth (remote
URL, network metadata service, hypervisor bridge, etc.) and applies
the configuration.

--------------------------------------------------------------------------------
Update Information:

Rebuild to mitigate
CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in golang ---
See   https://groups.google.com/g/golang-dev/c/frczlF8OFQ0/m/4lrZh5BHDgAJ for more
information about the specific vulnerabilities. ---- Update to latest commit
as of 20220719 ---- Added Experimental: nebula clients can be configured
to act as relays for other nebula clients. Primarily useful when stubborn
NATs make a direct tunnel impossible. (#678) Configuration option to report
manually specified ip:ports to lighthouses. (#650) Windows arm64 build.
(#638) punchy and most lighthouse config options now support hot reloading.
(#649) Changed Build against go 1.18. (#656) Promoted routines config
from experimental to supported feature. (#702) Dependencies updated. (#664)
Fixed Packets destined for the same host that sent it will be returned on
MacOS. This matches the default behavior of other operating systems. (#501)
unsafe_route configuration will no longer crash on Windows. (#648) A few
panics that were introduced in 1.5.x. (#657, #658, #675) Security You can
set listen.send_recv_error to control the conditions in which recv_error
messages are sent. Sending these messages can expose the fact that Nebula is
running on a host, but it speeds up re-handshaking. (#670) Removed x509
config stanza support has been removed. (#685) ---- bump to v4.2.0-rc1 ----
fix package dir listing ---- resolve build issues and list new shell
completion files ---- Release of stargz snapshotter v0.12.0. Please see the
release note for details:   https://github.com/containerd/stargz-
snapshotter/releases/tag/v0.12.0 ---- Fix extracting network metric
--------------------------------------------------------------------------------
ChangeLog:

* Tue Jul 19 2022 Maxwell G - 2.14.0-3
- Rebuild for CVE-2022-{1705,32148,30631,30633,28131,30635,30632,30630,1962} in
golang
--------------------------------------------------------------------------------

This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2022-5038c3236c' at the command
line. For more information, refer to the dnf documentation available at
  http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
  https://fedoraproject.org/keys
--------------------------------------------------------------------------------
_______________________________________________