Fedora 41 Update: kubernetes1.32-1.32.8-1.fc41
Fedora 41 Update: kubernetes1.31-1.31.12-1.fc41
Fedora 41 Update: kubernetes1.33-1.33.4-1.fc41
Fedora 41 Update: glab-1.67.0-1.fc41
Fedora 42 Update: kubernetes1.31-1.31.12-1.fc42
Fedora 42 Update: kubernetes1.32-1.32.8-1.fc42
Fedora 42 Update: kubernetes1.33-1.33.4-1.fc42
Fedora 42 Update: glab-1.67.0-1.fc42
[SECURITY] Fedora 41 Update: kubernetes1.32-1.32.8-1.fc41
--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2025-8f9b0ca4c7
2025-08-23 01:31:19.590141+00:00
--------------------------------------------------------------------------------
Name : kubernetes1.32
Product : Fedora 41
Version : 1.32.8
Release : 1.fc41
URL : https://github.com/kubernetes/kubernetes
Summary : Open Source Production-Grade Container Scheduling And Management Platform
Description :
Production-Grade Container Scheduling and Management.
Installs kubelet, the kubernetes agent on each machine in a
cluster. The kubernetes-client sub-package,
containing kubectl, is recommended but not strictly required.
The kubernetes-client sub-package should be installed on
control plane machines.
--------------------------------------------------------------------------------
Update Information:
Update to release v1.32.7
Resolves: rhbz#2388412
Resolves: CVE-2025-5187: Nodes can delete themselves by adding an
OwnerReference
Upstream fixes
--------------------------------------------------------------------------------
ChangeLog:
* Wed Aug 13 2025 Bradley G Smith [bradley.g.smith@gmail.com] - 1.32.8-1
- Update to release v1.32.7
- Resolves: rhbz#2388412
- Resolves: CVE-2025-5187: Nodes can delete themselves by adding an
OwnerReference
- Upstream fixes
* Thu Jul 24 2025 Fedora Release Engineering [releng@fedoraproject.org] - 1.32.7-2
- Rebuilt for https://fedoraproject.org/wiki/Fedora_43_Mass_Rebuild
--------------------------------------------------------------------------------
References:
[ 1 ] Bug #2388412 - kubernetes1.32-1.33.4 is available
https://bugzilla.redhat.com/show_bug.cgi?id=2388412
--------------------------------------------------------------------------------
This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2025-8f9b0ca4c7' at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label
All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------
--
[SECURITY] Fedora 41 Update: kubernetes1.31-1.31.12-1.fc41
--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2025-a1ec5a674c
2025-08-23 01:31:19.590138+00:00
--------------------------------------------------------------------------------
Name : kubernetes1.31
Product : Fedora 41
Version : 1.31.12
Release : 1.fc41
URL : https://github.com/kubernetes/kubernetes
Summary : Open Source Production-Grade Container Scheduling And Management Platform
Description :
Production-Grade Container Scheduling and Management.
Installs kubelet, the kubernetes agent on each machine in a
cluster. The kubernetes-client sub-package,
containing kubectl, is recommended but not strictly required.
The kubernetes-client sub-package should be installed on
control plane machines.
--------------------------------------------------------------------------------
Update Information:
Update to release v1.31.12
Resolves: rhbz#2388412
Resolves: CVE-2025-5187: Nodes can delete themselves by adding an
OwnerReference
Upstream fix
--------------------------------------------------------------------------------
ChangeLog:
* Wed Aug 13 2025 Bradley G Smith [bradley.g.smith@gmail.com] - 1.31.12-1
- Update to release v1.31.12
- Resolves: rhbz#2388412
- Resolves: CVE-2025-5187: Nodes can delete themselves by adding an
OwnerReference
- Upstream fix
* Thu Jul 24 2025 Fedora Release Engineering [releng@fedoraproject.org] - 1.31.11-2
- Rebuilt for https://fedoraproject.org/wiki/Fedora_43_Mass_Rebuild
--------------------------------------------------------------------------------
References:
[ 1 ] Bug #2388412 - kubernetes1.32-1.33.4 is available
https://bugzilla.redhat.com/show_bug.cgi?id=2388412
--------------------------------------------------------------------------------
This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2025-a1ec5a674c' at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label
All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------
--
[SECURITY] Fedora 41 Update: kubernetes1.33-1.33.4-1.fc41
--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2025-51e8d5ec56
2025-08-23 01:31:19.590130+00:00
--------------------------------------------------------------------------------
Name : kubernetes1.33
Product : Fedora 41
Version : 1.33.4
Release : 1.fc41
URL : https://github.com/kubernetes/kubernetes
Summary : Open Source Production-Grade Container Scheduling And Management Platform
Description :
Production-Grade Container Scheduling and Management.
Installs kubelet, the kubernetes agent on each machine in a
cluster. The kubernetes-client sub-package,
containing kubectl, is recommended but not strictly required.
The kubernetes-client sub-package should be installed on
control plane machines.
--------------------------------------------------------------------------------
Update Information:
Update to release v1.33.4
Resolves: rhbz#2388412
Fixes CVE-2025-5187: Nodes can delete themselves by adding an
OwnerReference
Upstream fixes
--------------------------------------------------------------------------------
ChangeLog:
* Wed Aug 13 2025 Bradley G Smith [bradley.g.smith@gmail.com] - 1.33.4-1
- Update to release v1.33.4
- Resolves: rhbz#2388412
- Fixes CVE-2025-5187: Nodes can delete themselves by adding an
OwnerReference
- Upstream fixes
* Thu Jul 24 2025 Fedora Release Engineering [releng@fedoraproject.org] - 1.33.3-2
- Rebuilt for https://fedoraproject.org/wiki/Fedora_43_Mass_Rebuild
* Wed Jul 16 2025 Bradley G Smith [bradley.g.smith@gmail.com] - 1.33.3-1
- Update to release v1.33.3
- Resolves: rhbz#2380409
- Upstream fixes
* Wed Jun 18 2025 Bradley G Smith [bradley.g.smith@gmail.com] - 1.33.2-1
- Update to release v1.33.2
- Resolves CVE-2025-4563
- Upstream fixes and cleanups
* Thu May 15 2025 Bradley G Smith [bradley.g.smith@gmail.com] - 1.33.1-1
- Update to v1.33.1
- Resolves: rhbz#2366642
- Upstream fixes
- Read upstream changelog for important details if upgrading cluster from
v1.32.x or earlier.
* Wed Apr 23 2025 Bradley G Smith [bradley.g.smith@gmail.com] - 1.33.0-1
- Initial release v1.33.0
- Resolves: rhbz#2361917
- Initial release for Kubernetes 1.33.
- Major changes, updates and fixes; See upstream changelog.
- Upstream changelog has a 'Must Read' statement
* Wed Feb 19 2025 Bradley G Smith [bradley.g.smith@gmail.com] - 1.33.0~alpha.2-1
- Add initial v1.33 spec file
* Tue Oct 29 2024 Bradley G Smith [bradley.g.smith@gmail.com]
- RPMAUTOSPEC: unresolvable merge
--------------------------------------------------------------------------------
References:
[ 1 ] Bug #2388412 - kubernetes1.32-1.33.4 is available
https://bugzilla.redhat.com/show_bug.cgi?id=2388412
--------------------------------------------------------------------------------
This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2025-51e8d5ec56' at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label
All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------
--
[SECURITY] Fedora 41 Update: glab-1.67.0-1.fc41
--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2025-41a6e9b04d
2025-08-23 01:31:19.590125+00:00
--------------------------------------------------------------------------------
Name : glab
Product : Fedora 41
Version : 1.67.0
Release : 1.fc41
URL : https://gitlab.com/gitlab-org/cli
Summary : A GitLab CLI tool bringing GitLab to your command line
Description :
A GitLab CLI tool bringing GitLab to your command line.
--------------------------------------------------------------------------------
Update Information:
Update to 1.67.0
Update to 1.66.0
--------------------------------------------------------------------------------
ChangeLog:
* Thu Aug 14 2025 Mikel Olasagasti Uranga [mikel@olasagasti.info] - 1.67.0-1
- Update to 1.167.0 - Closes rhbz#2388496
* Wed Aug 13 2025 Mikel Olasagasti Uranga [mikel@olasagasti.info] - 1.66.0-2
- Fix missing license file
* Wed Aug 13 2025 Mikel Olasagasti Uranga [mikel@olasagasti.info] - 1.66.0-1
- Update to 1.66.0 - Closes rhbz#2333063
* Wed Jul 23 2025 Fedora Release Engineering [releng@fedoraproject.org] - 1.61.0-2
- Rebuilt for https://fedoraproject.org/wiki/Fedora_43_Mass_Rebuild
* Tue Jul 8 2025 Maxwell G [maxwell@gtmx.me] - 1.61.0-1
- Update to 1.61.0. Use vendored deps.
* Thu Jan 16 2025 Fedora Release Engineering [releng@fedoraproject.org] - 1.50.0-2
- Rebuilt for https://fedoraproject.org/wiki/Fedora_42_Mass_Rebuild
* Thu Nov 28 2024 Packit [hello@packit.dev] - 1.50.0-1
- Update to 1.50.0 upstream release
- Resolves: rhbz#2329351
* Fri Nov 15 2024 Packit [hello@packit.dev] - 1.49.0-1
- Update to 1.49.0 upstream release
- Resolves: rhbz#2326391
--------------------------------------------------------------------------------
This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2025-41a6e9b04d' at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label
All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------
--
[SECURITY] Fedora 42 Update: kubernetes1.31-1.31.12-1.fc42
--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2025-d78e6ddfe3
2025-08-23 01:11:47.818401+00:00
--------------------------------------------------------------------------------
Name : kubernetes1.31
Product : Fedora 42
Version : 1.31.12
Release : 1.fc42
URL : https://github.com/kubernetes/kubernetes
Summary : Open Source Production-Grade Container Scheduling And Management Platform
Description :
Production-Grade Container Scheduling and Management.
Installs kubelet, the kubernetes agent on each machine in a
cluster. The kubernetes-client sub-package,
containing kubectl, is recommended but not strictly required.
The kubernetes-client sub-package should be installed on
control plane machines.
--------------------------------------------------------------------------------
Update Information:
Update to release v1.31.12
Resolves: rhbz#2388412
Resolves: CVE-2025-5187: Nodes can delete themselves by adding an
OwnerReference
Upstream fix
--------------------------------------------------------------------------------
ChangeLog:
* Wed Aug 13 2025 Bradley G Smith [bradley.g.smith@gmail.com] - 1.31.12-1
- Update to release v1.31.12
- Resolves: rhbz#2388412
- Resolves: CVE-2025-5187: Nodes can delete themselves by adding an
OwnerReference
- Upstream fix
* Thu Jul 24 2025 Fedora Release Engineering [releng@fedoraproject.org] - 1.31.11-2
- Rebuilt for https://fedoraproject.org/wiki/Fedora_43_Mass_Rebuild
--------------------------------------------------------------------------------
References:
[ 1 ] Bug #2388412 - kubernetes1.32-1.33.4 is available
https://bugzilla.redhat.com/show_bug.cgi?id=2388412
--------------------------------------------------------------------------------
This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2025-d78e6ddfe3' at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label
All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------
--
[SECURITY] Fedora 42 Update: kubernetes1.32-1.32.8-1.fc42
--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2025-9b52dfdae9
2025-08-23 01:11:47.818395+00:00
--------------------------------------------------------------------------------
Name : kubernetes1.32
Product : Fedora 42
Version : 1.32.8
Release : 1.fc42
URL : https://github.com/kubernetes/kubernetes
Summary : Open Source Production-Grade Container Scheduling And Management Platform
Description :
Production-Grade Container Scheduling and Management.
Installs kubelet, the kubernetes agent on each machine in a
cluster. The kubernetes-client sub-package,
containing kubectl, is recommended but not strictly required.
The kubernetes-client sub-package should be installed on
control plane machines.
--------------------------------------------------------------------------------
Update Information:
Update to release v1.32.7
Resolves: rhbz#2388412
Resolves: CVE-2025-5187: Nodes can delete themselves by adding an
OwnerReference
Upstream fixes
--------------------------------------------------------------------------------
ChangeLog:
* Wed Aug 13 2025 Bradley G Smith [bradley.g.smith@gmail.com] - 1.32.8-1
- Update to release v1.32.7
- Resolves: rhbz#2388412
- Resolves: CVE-2025-5187: Nodes can delete themselves by adding an
OwnerReference
- Upstream fixes
* Thu Jul 24 2025 Fedora Release Engineering [releng@fedoraproject.org] - 1.32.7-2
- Rebuilt for https://fedoraproject.org/wiki/Fedora_43_Mass_Rebuild
--------------------------------------------------------------------------------
References:
[ 1 ] Bug #2388412 - kubernetes1.32-1.33.4 is available
https://bugzilla.redhat.com/show_bug.cgi?id=2388412
--------------------------------------------------------------------------------
This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2025-9b52dfdae9' at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label
All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------
--
[SECURITY] Fedora 42 Update: kubernetes1.33-1.33.4-1.fc42
--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2025-409ed32016
2025-08-23 01:11:47.818390+00:00
--------------------------------------------------------------------------------
Name : kubernetes1.33
Product : Fedora 42
Version : 1.33.4
Release : 1.fc42
URL : https://github.com/kubernetes/kubernetes
Summary : Open Source Production-Grade Container Scheduling And Management Platform
Description :
Production-Grade Container Scheduling and Management.
Installs kubelet, the kubernetes agent on each machine in a
cluster. The kubernetes-client sub-package,
containing kubectl, is recommended but not strictly required.
The kubernetes-client sub-package should be installed on
control plane machines.
--------------------------------------------------------------------------------
Update Information:
Update to release v1.33.4
Resolves: rhbz#2388412
Fixes CVE-2025-5187: Nodes can delete themselves by adding an
OwnerReference
Upstream fixes
--------------------------------------------------------------------------------
ChangeLog:
* Wed Aug 13 2025 Bradley G Smith [bradley.g.smith@gmail.com] - 1.33.4-1
- Update to release v1.33.4
- Resolves: rhbz#2388412
- Fixes CVE-2025-5187: Nodes can delete themselves by adding an
OwnerReference
- Upstream fixes
* Thu Jul 24 2025 Fedora Release Engineering [releng@fedoraproject.org] - 1.33.3-2
- Rebuilt for https://fedoraproject.org/wiki/Fedora_43_Mass_Rebuild
--------------------------------------------------------------------------------
References:
[ 1 ] Bug #2388412 - kubernetes1.32-1.33.4 is available
https://bugzilla.redhat.com/show_bug.cgi?id=2388412
--------------------------------------------------------------------------------
This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2025-409ed32016' at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label
All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------
--
[SECURITY] Fedora 42 Update: glab-1.67.0-1.fc42
--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2025-b597c89f32
2025-08-23 01:11:47.818382+00:00
--------------------------------------------------------------------------------
Name : glab
Product : Fedora 42
Version : 1.67.0
Release : 1.fc42
URL : https://gitlab.com/gitlab-org/cli
Summary : A GitLab CLI tool bringing GitLab to your command line
Description :
A GitLab CLI tool bringing GitLab to your command line.
--------------------------------------------------------------------------------
Update Information:
Update to 1.67.0
Update to 1.66.0
--------------------------------------------------------------------------------
ChangeLog:
* Thu Aug 14 2025 Mikel Olasagasti Uranga [mikel@olasagasti.info] - 1.67.0-1
- Update to 1.167.0 - Closes rhbz#2388496
* Wed Aug 13 2025 Mikel Olasagasti Uranga [mikel@olasagasti.info] - 1.66.0-2
- Fix missing license file
* Wed Aug 13 2025 Mikel Olasagasti Uranga [mikel@olasagasti.info] - 1.66.0-1
- Update to 1.66.0 - Closes rhbz#2333063
* Wed Jul 23 2025 Fedora Release Engineering [releng@fedoraproject.org] - 1.61.0-2
- Rebuilt for https://fedoraproject.org/wiki/Fedora_43_Mass_Rebuild
--------------------------------------------------------------------------------
This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2025-b597c89f32' at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label
All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------
--