--------------------------------------------------------------------------------Fedora Update Notification
FEDORA-2023-c17dde4052
2023-05-07 01:19:58.787094
--------------------------------------------------------------------------------Name        : cloud-init
Product     : Fedora 38
Version     : 23.1.2
Release     : 1.fc38
URL         : https://launchpad.net/cloud-init
Summary     : Cloud instance init scripts
Description :
Cloud-init is a set of init scripts for cloud instances.  Cloud instances
need special scripts to run during initialization to retrieve and install
ssh keys and to let the user run various scripts.

--------------------------------------------------------------------------------Update Information:

Update to 23.1.2 and fix CVE-2023-1786
--------------------------------------------------------------------------------ChangeLog:

* Thu Apr 27 2023 Major Hayden  - 23.1.2-1
- Update to 23.1.2
- Includes fix for CVE-2023-1786
--------------------------------------------------------------------------------References:

  [ 1 ] Bug #2190082 - CVE-2023-1786 cloud-init: sensitive data could be exposed in logs [fedora-all]
        https://bugzilla.redhat.com/show_bug.cgi?id=2190082
--------------------------------------------------------------------------------This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2023-c17dde4052' at the command
line. For more information, refer to the dnf documentation available at
https://dnf.readthedocs.io/en/latest/command_ref.html

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/security/
--------------------------------------------------------------------------------_______________________________________________
package-announce mailing list -- package-announce@lists.fedoraproject.org
To unsubscribe send an email to package-announce-leave@lists.fedoraproject.org
Fedora Code of Conduct: https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/
Do not reply to spam, report it: https://pagure.io/login/

Fedora 38: cloud-init 2023-c17dde4052

May 7, 2023
Update to 23.1.2 and fix CVE-2023-1786

Summary

Cloud-init is a set of init scripts for cloud instances. Cloud instances

need special scripts to run during initialization to retrieve and install

ssh keys and to let the user run various scripts.

Update to 23.1.2 and fix CVE-2023-1786

* Thu Apr 27 2023 Major Hayden - 23.1.2-1

- Update to 23.1.2

- Includes fix for CVE-2023-1786

[ 1 ] Bug #2190082 - CVE-2023-1786 cloud-init: sensitive data could be exposed in logs [fedora-all]

https://bugzilla.redhat.com/show_bug.cgi?id=2190082

su -c 'dnf upgrade --advisory FEDORA-2023-c17dde4052' at the command

line. For more information, refer to the dnf documentation available at

https://dnf.readthedocs.io/en/latest/command_ref.html

All packages are signed with the Fedora Project GPG key. More details on the

GPG keys used by the Fedora Project can be found at

https://fedoraproject.org/security/

package-announce mailing list -- package-announce@lists.fedoraproject.org

To unsubscribe send an email to package-announce-leave@lists.fedoraproject.org

Fedora Code of Conduct: https://docs.fedoraproject.org/en-US/project/code-of-conduct/

List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines

List Archives: https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/

Do not reply to spam, report it: https://pagure.io/login/

FEDORA-2023-c17dde4052 2023-05-07 01:19:58.787094 Product : Fedora 38 Version : 23.1.2 Release : 1.fc38 URL : https://launchpad.net/cloud-init Summary : Cloud instance init scripts Description : Cloud-init is a set of init scripts for cloud instances. Cloud instances need special scripts to run during initialization to retrieve and install ssh keys and to let the user run various scripts. Update to 23.1.2 and fix CVE-2023-1786 * Thu Apr 27 2023 Major Hayden - 23.1.2-1 - Update to 23.1.2 - Includes fix for CVE-2023-1786 [ 1 ] Bug #2190082 - CVE-2023-1786 cloud-init: sensitive data could be exposed in logs [fedora-all] https://bugzilla.redhat.com/show_bug.cgi?id=2190082 su -c 'dnf upgrade --advisory FEDORA-2023-c17dde4052' at the command line. For more information, refer to the dnf documentation available at https://dnf.readthedocs.io/en/latest/command_ref.html All packages are signed with the Fedora Project GPG key. More details on the GPG keys used by the Fedora Project can be found at https://fedoraproject.org/security/ package-announce mailing list -- package-announce@lists.fedoraproject.org To unsubscribe send an email to package-announce-leave@lists.fedoraproject.org Fedora Code of Conduct: https://docs.fedoraproject.org/en-US/project/code-of-conduct/ List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines List Archives: https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/ Do not reply to spam, report it: https://pagure.io/login/

Change Log

References

Update Instructions

Severity
Product : Fedora 38
Version : 23.1.2
Release : 1.fc38
URL : https://launchpad.net/cloud-init
Summary : Cloud instance init scripts

Related News