Login
Newsletter
Werbung

Sicherheit: Preisgabe von Informationen in ignition
Aktuelle Meldungen Distributionen
Name: Preisgabe von Informationen in ignition
ID: FEDORA-2022-5df5dc8ec5
Distribution: Fedora
Plattformen: Fedora 36
Datum: Do, 26. Mai 2022, 08:28
Referenzen: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1706
Applikationen: ignition

Originalnachricht

-------------------------------------------------------------------------------
-
Fedora Update Notification
FEDORA-2022-5df5dc8ec5
2022-05-26 01:06:28.960738
-------------------------------------------------------------------------------
-

Name : ignition
Product : Fedora 36
Version : 2.14.0
Release : 1.fc36
URL : https://github.com/coreos/ignition
Summary : First boot installer and configuration tool
Description :
Ignition is a utility used to manipulate systems during the initramfs.
This includes partitioning disks, formatting partitions, writing files
(regular files, systemd units, etc.), and configuring users. On first
boot, Ignition reads its configuration from a source of truth (remote
URL, network metadata service, hypervisor bridge, etc.) and applies
the configuration.

-------------------------------------------------------------------------------
-
Update Information:

New upstream release for v2.14.0. See release notes at
[NEWS](https://github.com/coreos/ignition/blob/main/NEWS).
-------------------------------------------------------------------------------
-
ChangeLog:

* Mon May 16 2022 Steven Presti <spresti@redhat.com> - 2.14.0-1
- New release
- Add ignition-apply symlink
- Add ignition-rmcfg symlink and ignition-delete-config.service
-------------------------------------------------------------------------------
-
References:

[ 1 ] Bug #2082422 - CVE-2022-1706 ignition: configs are accessible from
unprivileged containers in VMs running on VMware products [fedora-all]
https://bugzilla.redhat.com/show_bug.cgi?id=2082422
-------------------------------------------------------------------------------
-

This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2022-5df5dc8ec5' at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
-------------------------------------------------------------------------------
-
_______________________________________________
package-announce mailing list -- package-announce@lists.fedoraproject.org
To unsubscribe send an email to package-announce-leave@lists.fedoraproject.org
Fedora Code of Conduct: https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org
Do not reply to spam on the list, report it: https://pagure.io/fedora-infrastructure
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung