From 98d84f512f2d3e21ea187d14dc641117d0579dc1 Mon Sep 17 00:00:00 2001 From: Thilo Fromm Date: Wed, 13 Nov 2024 12:53:04 +0100 Subject: [PATCH 1/2] Update _index.md --- content/releases/_index.md | 19 ++++++++----------- 1 file changed, 8 insertions(+), 11 deletions(-) diff --git a/content/releases/_index.md b/content/releases/_index.md index 48b16c11..33f50d36 100644 --- a/content/releases/_index.md +++ b/content/releases/_index.md @@ -5,22 +5,19 @@ draft: false announcement: true announcement_bg: "#12172b" announcement_text_class: "text-light" -announcement_title: "Move to Docker 25" +announcement_title: "⚠️ End of support for CGroupsV1 in early 2025 ⚠️" announcement_message: " -We will begin moving to **Docker 25 (or newer)** in the near future. Among other changes, Docker 25 and above **remove the devicemapper** storage driver. While new provisionings should not be affected by the change, long-lived nodes which use this back-end will break after the update. -* We plan to introduce Docker 25 (or a newer release) in the **Alpha release late July 2024**. +Flatcar will stop supporting the cgroups v1 backwards compatibility mode in Q1 2025. +With our adoption of systemd-256, support for legacy CGroupsV1 will end in Alpha, Beta, and eventually Stable. +[Enabling legacy CGroupsV1 during deployment](https://www.flatcar.org/docs/latest/container-runtimes/switching-to-unified-cgroups/#starting-new-nodes-with-legacy-cgroups) will not be supported anymore. +Nodes that use CGroupsV1 legacy mode will fail to update. This ensures your workloads will not be disrupted. Enable CGroupsV2 on your legacy CGroupsV1 nodes in order to successfully update. -* We expect the Docker upgrade to **hit Stable in October 2024 the earliest**. +LTS-2024 will support CGroupsV1 until late 2025. - -Any nodes using the devicemapper storage driver will lose access to all docker state (local container images and stopped containers) after this update. Please *participate in Beta testing and run Beta canaries* if you suspect you might be affected. -If you are reading this after Docker 25 hits stable in late 2024 and want to keep using Docker 24 while still updating to the latest OS release, please consider masking Docker 25 altogether and using the Docker 24 sysext from our [sysext-bakery](https://github.com/flatcar/sysext-bakery?tab=readme-ov-file#systemd-sysext). -Please find a full, up-to-date list of deprecated and removed features across Docker versions here: [https://github.com/docker/cli/blob/master/docs/deprecated.md](https://github.com/docker/cli/blob/master/docs/deprecated.md) - - -We will also discuss the docker upgrade and provide status updates in our [Office Hours](https://github.com/flatcar/Flatcar/discussions/categories/flatcar-office-hours?discussions_q=category%3A%22Flatcar+Office+Hours%22+is%3Aopen) and [Developer Sync](https://github.com/flatcar/Flatcar/discussions/categories/flatcar-developer-sync%22+is%3Aopen) calls. +We will regularly call out and discuss CGroupsV1 retirement in our [Office Hours](https://github.com/flatcar/Flatcar/discussions/categories/flatcar-office-hours?discussions_q=category%3A%22Flatcar+Office+Hours%22+is%3Aopen) and [Developer Sync](https://github.com/flatcar/Flatcar/discussions/categories/flatcar-developer-sync%22+is%3Aopen) calls. " + channels: - name: stable title: Stable From 3ceab493947ee7aa98095fd2047ba959613b4b4b Mon Sep 17 00:00:00 2001 From: Mathieu Tortuyaux Date: Wed, 13 Nov 2024 15:30:39 +0100 Subject: [PATCH 2/2] data: add Flatcar releases Signed-off-by: Mathieu Tortuyaux --- data/releases/alpha/4152.0.0.yml | 334 +++++++ data/releases/alpha/current.yml | 484 +++++++---- data/releases/beta/4116.1.0.yml | 384 +++++++++ data/releases/beta/current.yml | 597 ++++++++----- data/releases/lts-2023/3510.3.5.yml | 1 + data/releases/lts-2023/current-2023.yml | 1 + data/releases/lts-2023/current.yml | 1 + data/releases/lts/3510.3.5.yml | 1 + data/releases/lts/current-2023.yml | 1 + data/releases/lts/current.yml | 1 + data/releases/stable/4081.2.0.yml | 518 +++++++++++ data/releases/stable/current.yml | 615 ++++++++++--- static/releases-feed/releases-alpha.xml | 292 ++++--- static/releases-feed/releases-beta.xml | 268 +++--- static/releases-feed/releases-lts-2023.xml | 14 +- static/releases-feed/releases-lts.xml | 110 +-- static/releases-feed/releases-stable.xml | 240 +++--- static/releases-feed/releases.xml | 958 +++++++++++---------- static/releases-json/releases-alpha.json | 36 +- static/releases-json/releases-beta.json | 36 +- static/releases-json/releases-lts.json | 46 +- static/releases-json/releases-stable.json | 38 +- static/releases-json/releases.json | 136 ++- 23 files changed, 3615 insertions(+), 1497 deletions(-) create mode 100644 data/releases/alpha/4152.0.0.yml create mode 100644 data/releases/beta/4116.1.0.yml create mode 100644 data/releases/stable/4081.2.0.yml diff --git a/data/releases/alpha/4152.0.0.yml b/data/releases/alpha/4152.0.0.yml new file mode 100644 index 00000000..8bfd8c82 --- /dev/null +++ b/data/releases/alpha/4152.0.0.yml @@ -0,0 +1,334 @@ +architectures: +- amd64 +- arm64 +channel: alpha +github_release: + assets: [] + assets_url: https://api.github.com/repos/flatcar/scripts/releases/185168273/assets + author: + avatar_url: https://avatars.githubusercontent.com/u/28657343?v=4 + events_url: https://api.github.com/users/tormath1/events{/privacy} + followers_url: https://api.github.com/users/tormath1/followers + following_url: https://api.github.com/users/tormath1/following{/other_user} + gists_url: https://api.github.com/users/tormath1/gists{/gist_id} + gravatar_id: '' + html_url: https://github.com/tormath1 + id: 28657343 + login: tormath1 + node_id: MDQ6VXNlcjI4NjU3MzQz + organizations_url: https://api.github.com/users/tormath1/orgs + received_events_url: https://api.github.com/users/tormath1/received_events + repos_url: https://api.github.com/users/tormath1/repos + site_admin: false + starred_url: https://api.github.com/users/tormath1/starred{/owner}{/repo} + subscriptions_url: https://api.github.com/users/tormath1/subscriptions + type: User + url: https://api.github.com/users/tormath1 + user_view_type: public + body: "_Changes since **Alpha 4116.0.0**_\r\n \r\n #### Security fixes:\r\n \r\n\ + \ - Linux ([CVE-2024-50179](https://nvd.nist.gov/vuln/detail/CVE-2024-50179),\ + \ [CVE-2024-50176](https://nvd.nist.gov/vuln/detail/CVE-2024-50176), [CVE-2024-50175](https://nvd.nist.gov/vuln/detail/CVE-2024-50175),\ + \ [CVE-2024-50012](https://nvd.nist.gov/vuln/detail/CVE-2024-50012), [CVE-2024-50008](https://nvd.nist.gov/vuln/detail/CVE-2024-50008),\ + \ [CVE-2024-50007](https://nvd.nist.gov/vuln/detail/CVE-2024-50007), [CVE-2024-50006](https://nvd.nist.gov/vuln/detail/CVE-2024-50006),\ + \ [CVE-2024-50005](https://nvd.nist.gov/vuln/detail/CVE-2024-50005), [CVE-2024-50016](https://nvd.nist.gov/vuln/detail/CVE-2024-50016),\ + \ [CVE-2024-50015](https://nvd.nist.gov/vuln/detail/CVE-2024-50015), [CVE-2024-50013](https://nvd.nist.gov/vuln/detail/CVE-2024-50013),\ + \ [CVE-2024-50003](https://nvd.nist.gov/vuln/detail/CVE-2024-50003), [CVE-2024-50002](https://nvd.nist.gov/vuln/detail/CVE-2024-50002),\ + \ [CVE-2024-50001](https://nvd.nist.gov/vuln/detail/CVE-2024-50001), [CVE-2024-50000](https://nvd.nist.gov/vuln/detail/CVE-2024-50000),\ + \ [CVE-2024-49997](https://nvd.nist.gov/vuln/detail/CVE-2024-49997), [CVE-2024-49996](https://nvd.nist.gov/vuln/detail/CVE-2024-49996),\ + \ [CVE-2024-49995](https://nvd.nist.gov/vuln/detail/CVE-2024-49995), [CVE-2024-49955](https://nvd.nist.gov/vuln/detail/CVE-2024-49955),\ + \ [CVE-2024-49963](https://nvd.nist.gov/vuln/detail/CVE-2024-49963), [CVE-2024-49962](https://nvd.nist.gov/vuln/detail/CVE-2024-49962),\ + \ [CVE-2024-49961](https://nvd.nist.gov/vuln/detail/CVE-2024-49961), [CVE-2024-49960](https://nvd.nist.gov/vuln/detail/CVE-2024-49960),\ + \ [CVE-2024-49959](https://nvd.nist.gov/vuln/detail/CVE-2024-49959), [CVE-2024-49993](https://nvd.nist.gov/vuln/detail/CVE-2024-49993),\ + \ [CVE-2024-49992](https://nvd.nist.gov/vuln/detail/CVE-2024-49992), [CVE-2024-49991](https://nvd.nist.gov/vuln/detail/CVE-2024-49991),\ + \ [CVE-2024-49989](https://nvd.nist.gov/vuln/detail/CVE-2024-49989), [CVE-2024-49988](https://nvd.nist.gov/vuln/detail/CVE-2024-49988),\ + \ [CVE-2024-49987](https://nvd.nist.gov/vuln/detail/CVE-2024-49987), [CVE-2024-49986](https://nvd.nist.gov/vuln/detail/CVE-2024-49986),\ + \ [CVE-2024-49985](https://nvd.nist.gov/vuln/detail/CVE-2024-49985), [CVE-2024-49958](https://nvd.nist.gov/vuln/detail/CVE-2024-49958),\ + \ [CVE-2024-49983](https://nvd.nist.gov/vuln/detail/CVE-2024-49983), [CVE-2024-49982](https://nvd.nist.gov/vuln/detail/CVE-2024-49982),\ + \ [CVE-2024-49981](https://nvd.nist.gov/vuln/detail/CVE-2024-49981), [CVE-2024-49980](https://nvd.nist.gov/vuln/detail/CVE-2024-49980),\ + \ [CVE-2024-49978](https://nvd.nist.gov/vuln/detail/CVE-2024-49978), [CVE-2024-49977](https://nvd.nist.gov/vuln/detail/CVE-2024-49977),\ + \ [CVE-2024-49976](https://nvd.nist.gov/vuln/detail/CVE-2024-49976), [CVE-2024-49975](https://nvd.nist.gov/vuln/detail/CVE-2024-49975),\ + \ [CVE-2024-49957](https://nvd.nist.gov/vuln/detail/CVE-2024-49957), [CVE-2024-49973](https://nvd.nist.gov/vuln/detail/CVE-2024-49973),\ + \ [CVE-2024-49969](https://nvd.nist.gov/vuln/detail/CVE-2024-49969), [CVE-2024-49967](https://nvd.nist.gov/vuln/detail/CVE-2024-49967),\ + \ [CVE-2024-49966](https://nvd.nist.gov/vuln/detail/CVE-2024-49966), [CVE-2024-49965](https://nvd.nist.gov/vuln/detail/CVE-2024-49965),\ + \ [CVE-2024-49924](https://nvd.nist.gov/vuln/detail/CVE-2024-49924), [CVE-2024-49954](https://nvd.nist.gov/vuln/detail/CVE-2024-49954),\ + \ [CVE-2024-49953](https://nvd.nist.gov/vuln/detail/CVE-2024-49953), [CVE-2024-49952](https://nvd.nist.gov/vuln/detail/CVE-2024-49952),\ + \ [CVE-2024-49951](https://nvd.nist.gov/vuln/detail/CVE-2024-49951), [CVE-2024-49950](https://nvd.nist.gov/vuln/detail/CVE-2024-49950),\ + \ [CVE-2024-49949](https://nvd.nist.gov/vuln/detail/CVE-2024-49949), [CVE-2024-49948](https://nvd.nist.gov/vuln/detail/CVE-2024-49948),\ + \ [CVE-2024-49947](https://nvd.nist.gov/vuln/detail/CVE-2024-49947), [CVE-2024-49946](https://nvd.nist.gov/vuln/detail/CVE-2024-49946),\ + \ [CVE-2024-49944](https://nvd.nist.gov/vuln/detail/CVE-2024-49944), [CVE-2024-49939](https://nvd.nist.gov/vuln/detail/CVE-2024-49939),\ + \ [CVE-2024-49938](https://nvd.nist.gov/vuln/detail/CVE-2024-49938), [CVE-2024-49937](https://nvd.nist.gov/vuln/detail/CVE-2024-49937),\ + \ [CVE-2024-49936](https://nvd.nist.gov/vuln/detail/CVE-2024-49936), [CVE-2024-49935](https://nvd.nist.gov/vuln/detail/CVE-2024-49935),\ + \ [CVE-2024-49933](https://nvd.nist.gov/vuln/detail/CVE-2024-49933), [CVE-2024-49931](https://nvd.nist.gov/vuln/detail/CVE-2024-49931),\ + \ [CVE-2024-49930](https://nvd.nist.gov/vuln/detail/CVE-2024-49930), [CVE-2024-49929](https://nvd.nist.gov/vuln/detail/CVE-2024-49929),\ + \ [CVE-2024-49927](https://nvd.nist.gov/vuln/detail/CVE-2024-49927), [CVE-2024-49925](https://nvd.nist.gov/vuln/detail/CVE-2024-49925),\ + \ [CVE-2024-49875](https://nvd.nist.gov/vuln/detail/CVE-2024-49875), [CVE-2024-49884](https://nvd.nist.gov/vuln/detail/CVE-2024-49884),\ + \ [CVE-2024-49883](https://nvd.nist.gov/vuln/detail/CVE-2024-49883), [CVE-2024-49882](https://nvd.nist.gov/vuln/detail/CVE-2024-49882),\ + \ [CVE-2024-49881](https://nvd.nist.gov/vuln/detail/CVE-2024-49881), [CVE-2024-49879](https://nvd.nist.gov/vuln/detail/CVE-2024-49879),\ + \ [CVE-2024-49913](https://nvd.nist.gov/vuln/detail/CVE-2024-49913), [CVE-2024-49912](https://nvd.nist.gov/vuln/detail/CVE-2024-49912),\ + \ [CVE-2024-49907](https://nvd.nist.gov/vuln/detail/CVE-2024-49907), [CVE-2024-49905](https://nvd.nist.gov/vuln/detail/CVE-2024-49905),\ + \ [CVE-2024-49878](https://nvd.nist.gov/vuln/detail/CVE-2024-49878), [CVE-2024-49903](https://nvd.nist.gov/vuln/detail/CVE-2024-49903),\ + \ [CVE-2024-49902](https://nvd.nist.gov/vuln/detail/CVE-2024-49902), [CVE-2024-49901](https://nvd.nist.gov/vuln/detail/CVE-2024-49901),\ + \ [CVE-2024-49900](https://nvd.nist.gov/vuln/detail/CVE-2024-49900), [CVE-2024-49896](https://nvd.nist.gov/vuln/detail/CVE-2024-49896),\ + \ [CVE-2024-49895](https://nvd.nist.gov/vuln/detail/CVE-2024-49895), [CVE-2024-49877](https://nvd.nist.gov/vuln/detail/CVE-2024-49877),\ + \ [CVE-2024-49894](https://nvd.nist.gov/vuln/detail/CVE-2024-49894), [CVE-2024-49892](https://nvd.nist.gov/vuln/detail/CVE-2024-49892),\ + \ [CVE-2024-49890](https://nvd.nist.gov/vuln/detail/CVE-2024-49890), [CVE-2024-49889](https://nvd.nist.gov/vuln/detail/CVE-2024-49889),\ + \ [CVE-2024-49886](https://nvd.nist.gov/vuln/detail/CVE-2024-49886), [CVE-2024-49863](https://nvd.nist.gov/vuln/detail/CVE-2024-49863),\ + \ [CVE-2024-49871](https://nvd.nist.gov/vuln/detail/CVE-2024-49871), [CVE-2024-49870](https://nvd.nist.gov/vuln/detail/CVE-2024-49870),\ + \ [CVE-2024-49868](https://nvd.nist.gov/vuln/detail/CVE-2024-49868), [CVE-2024-49867](https://nvd.nist.gov/vuln/detail/CVE-2024-49867),\ + \ [CVE-2024-49866](https://nvd.nist.gov/vuln/detail/CVE-2024-49866), [CVE-2024-49874](https://nvd.nist.gov/vuln/detail/CVE-2024-49874),\ + \ [CVE-2024-49864](https://nvd.nist.gov/vuln/detail/CVE-2024-49864), [CVE-2024-47704](https://nvd.nist.gov/vuln/detail/CVE-2024-47704),\ + \ [CVE-2024-50191](https://nvd.nist.gov/vuln/detail/CVE-2024-50191), [CVE-2024-50189](https://nvd.nist.gov/vuln/detail/CVE-2024-50189),\ + \ [CVE-2024-50188](https://nvd.nist.gov/vuln/detail/CVE-2024-50188), [CVE-2024-50187](https://nvd.nist.gov/vuln/detail/CVE-2024-50187),\ + \ [CVE-2024-50186](https://nvd.nist.gov/vuln/detail/CVE-2024-50186), [CVE-2024-50185](https://nvd.nist.gov/vuln/detail/CVE-2024-50185),\ + \ [CVE-2024-50184](https://nvd.nist.gov/vuln/detail/CVE-2024-50184), [CVE-2024-50183](https://nvd.nist.gov/vuln/detail/CVE-2024-50183),\ + \ [CVE-2024-50182](https://nvd.nist.gov/vuln/detail/CVE-2024-50182), [CVE-2024-50180](https://nvd.nist.gov/vuln/detail/CVE-2024-50180),\ + \ [CVE-2024-50181](https://nvd.nist.gov/vuln/detail/CVE-2024-50181), [CVE-2024-50097](https://nvd.nist.gov/vuln/detail/CVE-2024-50097),\ + \ [CVE-2024-50096](https://nvd.nist.gov/vuln/detail/CVE-2024-50096), [CVE-2024-50095](https://nvd.nist.gov/vuln/detail/CVE-2024-50095),\ + \ [CVE-2024-50093](https://nvd.nist.gov/vuln/detail/CVE-2024-50093), [CVE-2024-50089](https://nvd.nist.gov/vuln/detail/CVE-2024-50089),\ + \ [CVE-2024-50058](https://nvd.nist.gov/vuln/detail/CVE-2024-50058), [CVE-2024-50065](https://nvd.nist.gov/vuln/detail/CVE-2024-50065),\ + \ [CVE-2024-50064](https://nvd.nist.gov/vuln/detail/CVE-2024-50064), [CVE-2024-50063](https://nvd.nist.gov/vuln/detail/CVE-2024-50063),\ + \ [CVE-2024-50062](https://nvd.nist.gov/vuln/detail/CVE-2024-50062), [CVE-2024-50061](https://nvd.nist.gov/vuln/detail/CVE-2024-50061),\ + \ [CVE-2024-50060](https://nvd.nist.gov/vuln/detail/CVE-2024-50060), [CVE-2024-50059](https://nvd.nist.gov/vuln/detail/CVE-2024-50059),\ + \ [CVE-2024-50026](https://nvd.nist.gov/vuln/detail/CVE-2024-50026), [CVE-2024-50024](https://nvd.nist.gov/vuln/detail/CVE-2024-50024),\ + \ [CVE-2024-50023](https://nvd.nist.gov/vuln/detail/CVE-2024-50023), [CVE-2024-50057](https://nvd.nist.gov/vuln/detail/CVE-2024-50057),\ + \ [CVE-2024-50055](https://nvd.nist.gov/vuln/detail/CVE-2024-50055), [CVE-2024-50049](https://nvd.nist.gov/vuln/detail/CVE-2024-50049),\ + \ [CVE-2024-50022](https://nvd.nist.gov/vuln/detail/CVE-2024-50022), [CVE-2024-50048](https://nvd.nist.gov/vuln/detail/CVE-2024-50048),\ + \ [CVE-2024-50047](https://nvd.nist.gov/vuln/detail/CVE-2024-50047), [CVE-2024-50046](https://nvd.nist.gov/vuln/detail/CVE-2024-50046),\ + \ [CVE-2024-50045](https://nvd.nist.gov/vuln/detail/CVE-2024-50045), [CVE-2024-50044](https://nvd.nist.gov/vuln/detail/CVE-2024-50044),\ + \ [CVE-2024-50041](https://nvd.nist.gov/vuln/detail/CVE-2024-50041), [CVE-2024-50040](https://nvd.nist.gov/vuln/detail/CVE-2024-50040),\ + \ [CVE-2024-50039](https://nvd.nist.gov/vuln/detail/CVE-2024-50039), [CVE-2024-50038](https://nvd.nist.gov/vuln/detail/CVE-2024-50038),\ + \ [CVE-2024-50036](https://nvd.nist.gov/vuln/detail/CVE-2024-50036), [CVE-2024-50035](https://nvd.nist.gov/vuln/detail/CVE-2024-50035),\ + \ [CVE-2024-50033](https://nvd.nist.gov/vuln/detail/CVE-2024-50033), [CVE-2024-50032](https://nvd.nist.gov/vuln/detail/CVE-2024-50032),\ + \ [CVE-2024-50031](https://nvd.nist.gov/vuln/detail/CVE-2024-50031), [CVE-2024-50029](https://nvd.nist.gov/vuln/detail/CVE-2024-50029),\ + \ [CVE-2024-50019](https://nvd.nist.gov/vuln/detail/CVE-2024-50019), [CVE-2024-50201](https://nvd.nist.gov/vuln/detail/CVE-2024-50201),\ + \ [CVE-2024-50202](https://nvd.nist.gov/vuln/detail/CVE-2024-50202), [CVE-2024-50101](https://nvd.nist.gov/vuln/detail/CVE-2024-50101),\ + \ [CVE-2024-50098](https://nvd.nist.gov/vuln/detail/CVE-2024-50098), [CVE-2024-50099](https://nvd.nist.gov/vuln/detail/CVE-2024-50099),\ + \ [CVE-2024-50088](https://nvd.nist.gov/vuln/detail/CVE-2024-50088), [CVE-2024-50087](https://nvd.nist.gov/vuln/detail/CVE-2024-50087),\ + \ [CVE-2024-50086](https://nvd.nist.gov/vuln/detail/CVE-2024-50086), [CVE-2024-50085](https://nvd.nist.gov/vuln/detail/CVE-2024-50085),\ + \ [CVE-2024-50084](https://nvd.nist.gov/vuln/detail/CVE-2024-50084), [CVE-2024-50083](https://nvd.nist.gov/vuln/detail/CVE-2024-50083),\ + \ [CVE-2024-50082](https://nvd.nist.gov/vuln/detail/CVE-2024-50082), [CVE-2024-50080](https://nvd.nist.gov/vuln/detail/CVE-2024-50080),\ + \ [CVE-2024-50077](https://nvd.nist.gov/vuln/detail/CVE-2024-50077), [CVE-2024-50076](https://nvd.nist.gov/vuln/detail/CVE-2024-50076),\ + \ [CVE-2024-50075](https://nvd.nist.gov/vuln/detail/CVE-2024-50075), [CVE-2024-50074](https://nvd.nist.gov/vuln/detail/CVE-2024-50074),\ + \ [CVE-2024-50073](https://nvd.nist.gov/vuln/detail/CVE-2024-50073), [CVE-2024-50072](https://nvd.nist.gov/vuln/detail/CVE-2024-50072),\ + \ [CVE-2024-50070](https://nvd.nist.gov/vuln/detail/CVE-2024-50070), [CVE-2024-50078](https://nvd.nist.gov/vuln/detail/CVE-2024-50078),\ + \ [CVE-2024-50069](https://nvd.nist.gov/vuln/detail/CVE-2024-50069), [CVE-2024-50066](https://nvd.nist.gov/vuln/detail/CVE-2024-50066),\ + \ [CVE-2024-50211](https://nvd.nist.gov/vuln/detail/CVE-2024-50211), [CVE-2024-50210](https://nvd.nist.gov/vuln/detail/CVE-2024-50210),\ + \ [CVE-2024-50209](https://nvd.nist.gov/vuln/detail/CVE-2024-50209), [CVE-2024-50208](https://nvd.nist.gov/vuln/detail/CVE-2024-50208),\ + \ [CVE-2024-50205](https://nvd.nist.gov/vuln/detail/CVE-2024-50205), [CVE-2024-50155](https://nvd.nist.gov/vuln/detail/CVE-2024-50155),\ + \ [CVE-2024-50164](https://nvd.nist.gov/vuln/detail/CVE-2024-50164), [CVE-2024-50163](https://nvd.nist.gov/vuln/detail/CVE-2024-50163),\ + \ [CVE-2024-50162](https://nvd.nist.gov/vuln/detail/CVE-2024-50162), [CVE-2024-50160](https://nvd.nist.gov/vuln/detail/CVE-2024-50160),\ + \ [CVE-2024-50159](https://nvd.nist.gov/vuln/detail/CVE-2024-50159), [CVE-2024-50158](https://nvd.nist.gov/vuln/detail/CVE-2024-50158),\ + \ [CVE-2024-50172](https://nvd.nist.gov/vuln/detail/CVE-2024-50172), [CVE-2024-50171](https://nvd.nist.gov/vuln/detail/CVE-2024-50171),\ + \ [CVE-2024-50170](https://nvd.nist.gov/vuln/detail/CVE-2024-50170), [CVE-2024-50169](https://nvd.nist.gov/vuln/detail/CVE-2024-50169),\ + \ [CVE-2024-50168](https://nvd.nist.gov/vuln/detail/CVE-2024-50168), [CVE-2024-50167](https://nvd.nist.gov/vuln/detail/CVE-2024-50167),\ + \ [CVE-2024-50166](https://nvd.nist.gov/vuln/detail/CVE-2024-50166), [CVE-2024-50156](https://nvd.nist.gov/vuln/detail/CVE-2024-50156),\ + \ [CVE-2024-50148](https://nvd.nist.gov/vuln/detail/CVE-2024-50148), [CVE-2024-50147](https://nvd.nist.gov/vuln/detail/CVE-2024-50147),\ + \ [CVE-2024-50145](https://nvd.nist.gov/vuln/detail/CVE-2024-50145), [CVE-2024-50143](https://nvd.nist.gov/vuln/detail/CVE-2024-50143),\ + \ [CVE-2024-50142](https://nvd.nist.gov/vuln/detail/CVE-2024-50142), [CVE-2024-50141](https://nvd.nist.gov/vuln/detail/CVE-2024-50141),\ + \ [CVE-2024-50154](https://nvd.nist.gov/vuln/detail/CVE-2024-50154), [CVE-2024-50153](https://nvd.nist.gov/vuln/detail/CVE-2024-50153),\ + \ [CVE-2024-50152](https://nvd.nist.gov/vuln/detail/CVE-2024-50152), [CVE-2024-50151](https://nvd.nist.gov/vuln/detail/CVE-2024-50151),\ + \ [CVE-2024-50150](https://nvd.nist.gov/vuln/detail/CVE-2024-50150), [CVE-2024-50139](https://nvd.nist.gov/vuln/detail/CVE-2024-50139),\ + \ [CVE-2024-50140](https://nvd.nist.gov/vuln/detail/CVE-2024-50140), [CVE-2024-50128](https://nvd.nist.gov/vuln/detail/CVE-2024-50128),\ + \ [CVE-2024-50136](https://nvd.nist.gov/vuln/detail/CVE-2024-50136), [CVE-2024-50135](https://nvd.nist.gov/vuln/detail/CVE-2024-50135),\ + \ [CVE-2024-50134](https://nvd.nist.gov/vuln/detail/CVE-2024-50134), [CVE-2024-50133](https://nvd.nist.gov/vuln/detail/CVE-2024-50133),\ + \ [CVE-2024-50131](https://nvd.nist.gov/vuln/detail/CVE-2024-50131), [CVE-2024-50130](https://nvd.nist.gov/vuln/detail/CVE-2024-50130),\ + \ [CVE-2024-50111](https://nvd.nist.gov/vuln/detail/CVE-2024-50111), [CVE-2024-50110](https://nvd.nist.gov/vuln/detail/CVE-2024-50110),\ + \ [CVE-2024-50108](https://nvd.nist.gov/vuln/detail/CVE-2024-50108), [CVE-2024-50127](https://nvd.nist.gov/vuln/detail/CVE-2024-50127),\ + \ [CVE-2024-50126](https://nvd.nist.gov/vuln/detail/CVE-2024-50126), [CVE-2024-50125](https://nvd.nist.gov/vuln/detail/CVE-2024-50125),\ + \ [CVE-2024-50124](https://nvd.nist.gov/vuln/detail/CVE-2024-50124), [CVE-2024-50121](https://nvd.nist.gov/vuln/detail/CVE-2024-50121),\ + \ [CVE-2024-50120](https://nvd.nist.gov/vuln/detail/CVE-2024-50120), [CVE-2024-50117](https://nvd.nist.gov/vuln/detail/CVE-2024-50117),\ + \ [CVE-2024-50116](https://nvd.nist.gov/vuln/detail/CVE-2024-50116), [CVE-2024-50115](https://nvd.nist.gov/vuln/detail/CVE-2024-50115),\ + \ [CVE-2024-50112](https://nvd.nist.gov/vuln/detail/CVE-2024-50112), [CVE-2024-50103](https://nvd.nist.gov/vuln/detail/CVE-2024-50103),\ + \ [CVE-2024-50262](https://nvd.nist.gov/vuln/detail/CVE-2024-50262), [CVE-2024-50259](https://nvd.nist.gov/vuln/detail/CVE-2024-50259),\ + \ [CVE-2024-50261](https://nvd.nist.gov/vuln/detail/CVE-2024-50261), [CVE-2024-50226](https://nvd.nist.gov/vuln/detail/CVE-2024-50226),\ + \ [CVE-2024-50235](https://nvd.nist.gov/vuln/detail/CVE-2024-50235), [CVE-2024-50234](https://nvd.nist.gov/vuln/detail/CVE-2024-50234),\ + \ [CVE-2024-50233](https://nvd.nist.gov/vuln/detail/CVE-2024-50233), [CVE-2024-50232](https://nvd.nist.gov/vuln/detail/CVE-2024-50232),\ + \ [CVE-2024-50231](https://nvd.nist.gov/vuln/detail/CVE-2024-50231), [CVE-2024-50230](https://nvd.nist.gov/vuln/detail/CVE-2024-50230),\ + \ [CVE-2024-50258](https://nvd.nist.gov/vuln/detail/CVE-2024-50258), [CVE-2024-50257](https://nvd.nist.gov/vuln/detail/CVE-2024-50257),\ + \ [CVE-2024-50256](https://nvd.nist.gov/vuln/detail/CVE-2024-50256), [CVE-2024-50229](https://nvd.nist.gov/vuln/detail/CVE-2024-50229),\ + \ [CVE-2024-50255](https://nvd.nist.gov/vuln/detail/CVE-2024-50255), [CVE-2024-50252](https://nvd.nist.gov/vuln/detail/CVE-2024-50252),\ + \ [CVE-2024-50251](https://nvd.nist.gov/vuln/detail/CVE-2024-50251), [CVE-2024-50250](https://nvd.nist.gov/vuln/detail/CVE-2024-50250),\ + \ [CVE-2024-50249](https://nvd.nist.gov/vuln/detail/CVE-2024-50249), [CVE-2024-50248](https://nvd.nist.gov/vuln/detail/CVE-2024-50248),\ + \ [CVE-2024-50247](https://nvd.nist.gov/vuln/detail/CVE-2024-50247), [CVE-2024-50246](https://nvd.nist.gov/vuln/detail/CVE-2024-50246),\ + \ [CVE-2024-50228](https://nvd.nist.gov/vuln/detail/CVE-2024-50228), [CVE-2024-50245](https://nvd.nist.gov/vuln/detail/CVE-2024-50245),\ + \ [CVE-2024-50244](https://nvd.nist.gov/vuln/detail/CVE-2024-50244), [CVE-2024-50243](https://nvd.nist.gov/vuln/detail/CVE-2024-50243),\ + \ [CVE-2024-50242](https://nvd.nist.gov/vuln/detail/CVE-2024-50242), [CVE-2024-50240](https://nvd.nist.gov/vuln/detail/CVE-2024-50240),\ + \ [CVE-2024-50239](https://nvd.nist.gov/vuln/detail/CVE-2024-50239), [CVE-2024-50237](https://nvd.nist.gov/vuln/detail/CVE-2024-50237),\ + \ [CVE-2024-50236](https://nvd.nist.gov/vuln/detail/CVE-2024-50236), [CVE-2024-50219](https://nvd.nist.gov/vuln/detail/CVE-2024-50219),\ + \ [CVE-2024-50218](https://nvd.nist.gov/vuln/detail/CVE-2024-50218), [CVE-2024-50216](https://nvd.nist.gov/vuln/detail/CVE-2024-50216),\ + \ [CVE-2024-50215](https://nvd.nist.gov/vuln/detail/CVE-2024-50215), [CVE-2024-50224](https://nvd.nist.gov/vuln/detail/CVE-2024-50224),\ + \ [CVE-2024-50223](https://nvd.nist.gov/vuln/detail/CVE-2024-50223), [CVE-2024-50222](https://nvd.nist.gov/vuln/detail/CVE-2024-50222))\r\ + \n - curl ([CVE-2024-8096](https://nvd.nist.gov/vuln/detail/CVE-2024-8096))\r\n\ + \ - libarchive ([CVE-2024-26256](https://nvd.nist.gov/vuln/detail/CVE-2024-26256),\ + \ [CVE-2024-48957](https://nvd.nist.gov/vuln/detail/CVE-2024-48957), [CVE-2024-48958](https://nvd.nist.gov/vuln/detail/CVE-2024-48958))\r\ + \n - nvidia-drivers ([CVE-2023-31022](https://nvd.nist.gov/vuln/detail/CVE-2023-31022),\ + \ [CVE-2024-0074](https://nvd.nist.gov/vuln/detail/CVE-2024-0074), [CVE-2024-0075](https://nvd.nist.gov/vuln/detail/CVE-2024-0075),\ + \ [CVE-2024-0078](https://nvd.nist.gov/vuln/detail/CVE-2024-0078), [CVE-2024-0126](https://nvd.nist.gov/vuln/detail/CVE-2024-0126))\r\ + \n - openssh ([CVE-2024-39894](https://nvd.nist.gov/vuln/detail/CVE-2024-39894))\r\ + \n - sysext-podman: containers-common ([CVE-2024-9341](https://nvd.nist.gov/vuln/detail/CVE-2024-9341))\r\ + \n - sysext-podman: containers-image ([CVE-2024-3727](https://nvd.nist.gov/vuln/detail/CVE-2024-3727))\r\ + \n - sysext-podman: podman ([CVE-2024-9407](https://nvd.nist.gov/vuln/detail/CVE-2024-9407))\r\ + \n \r\n #### Changes:\r\n \r\n - Added Proxmox Virtual Environment images ([scripts#1783](https://github.com/flatcar/scripts/pull/1783))\r\ + \n - The UEFI firmware has changed from raw (.fd) format to QCOW2 format. In addition,\ + \ the amd64 firmware variables are now held in a 4MB image rather than a 2MB image.\ + \ Note that this firmware is only intended for testing with QEMU. Do not use it\ + \ in production. ([scripts#2434](https://github.com/flatcar/scripts/pull/2434))\r\ + \n - The arm64 UEFI firmware now supports Secure Boot. Be aware that this is not\ + \ considered secure due to the lack of an SMM implementation, which is needed\ + \ to protect the variable store. As above, this firmware should not be used in\ + \ production anyway. ([scripts#2434](https://github.com/flatcar/scripts/pull/2434))\r\ + \n - grub 2.12-flatcar3: GRUB now includes many patches from Red Hat to support\ + \ Secure Boot, as well as Flatcar's own patches. The version string includes a\ + \ numbered \"flatcar\" suffix to track changes to these additional patches. This\ + \ string can be seen in the GRUB menu. ([scripts#2431](https://github.com/flatcar/scripts/pull/2431))\r\ + \n - Disable CONFIG_NFS_V4_2_READ_PLUS kernel config to fix nfs-ganesha ([flatcar/scripts#2390](https://github.com/flatcar/scripts/pull/2390))\r\ + \n \r\n #### Updates:\r\n \r\n - Ignition ([2.20.0](https://coreos.github.io/ignition/release-notes/#ignition-2200-2024-10-22))\r\ + \n - Linux ([6.6.60](https://lwn.net/Articles/997527) (includes [6.6.59](https://lwn.net/Articles/996689),\ + \ [6.6.58](https://lwn.net/Articles/995132), [6.6.57](https://lwn.net/Articles/994634),\ + \ [6.6.56](https://lwn.net/Articles/993600), [6.6.55](https://lwn.net/Articles/993599)))\r\ + \n - Linux Firmware ([20241017](https://git.kernel.org/pub/scm/linux/kernel/git/firmware/linux-firmware.git/tag/?h=20241017))\r\ + \n - SDK: Go ([1.22.9](https://go.dev/doc/devel/release#go1.22.9))\r\n - SDK:\ + \ catalyst ([4.0.0](https://gitweb.gentoo.org/proj/catalyst.git/log/?h=4.0.0))\r\ + \n - SDK: crossdev ([20240921](https://gitweb.gentoo.org/proj/crossdev.git/log/?h=20240921))\r\ + \n - SDK: edk2-bin ([202408](https://github.com/tianocore/edk2/releases/tag/edk2-stable202408)\ + \ (includes [202405](https://github.com/tianocore/edk2/releases/tag/edk2-stable202405),\ + \ [202402](https://github.com/tianocore/edk2/releases/tag/edk2-stable202402),\ + \ [202311](https://github.com/tianocore/edk2/releases/tag/edk2-stable202311),\ + \ [202308](https://github.com/tianocore/edk2/releases/tag/edk2-stable202308),\ + \ [202305](https://github.com/tianocore/edk2/releases/tag/edk2-stable202305),\ + \ [202302](https://github.com/tianocore/edk2/releases/tag/edk2-stable202302),\ + \ [202211](https://github.com/tianocore/edk2/releases/tag/edk2-stable202211),\ + \ [202208](https://github.com/tianocore/edk2/releases/tag/edk2-stable202208),\ + \ [202205](https://github.com/tianocore/edk2/releases/tag/edk2-stable202205)))\r\ + \n - SDK: meson ([1.5.2](https://github.com/mesonbuild/meson/commits/1.5.2/))\r\ + \n - SDK: rust ([1.81.0](https://blog.rust-lang.org/2024/09/05/Rust-1.81.0.html))\r\ + \n - azure: chrony ([4.6](https://gitlab.com/chrony/chrony/-/blob/4.6/NEWS))\r\ + \n - base, dev: azure-vm-utils ([0.3.0](https://github.com/Azure/azure-vm-utils/releases/tag/v0.3.0))\r\ + \n - base, dev: binutils-config ([5.5.2](https://gitweb.gentoo.org/proj/binutils-config.git/log/?h=v5.5.2))\r\ + \n - base, dev: btrfs-progs ([6.10.1](https://github.com/kdave/btrfs-progs/blob/v6.10.1/CHANGES#L26-L38)\ + \ (includes [6.10](https://github.com/kdave/btrfs-progs/blob/v6.10/CHANGES)))\r\ + \n - base, dev: c-ares ([1.33.1](https://github.com/c-ares/c-ares/releases/tag/v1.33.1)\ + \ (includes [1.33.0](https://github.com/c-ares/c-ares/releases/tag/v1.33.0), [1.32.3](https://github.com/c-ares/c-ares/releases/tag/v1.32.3),\ + \ [1.32.2](https://github.com/c-ares/c-ares/releases/tag/v1.32.2), [1.32.1](https://github.com/c-ares/c-ares/releases/tag/v1.32.1),\ + \ [1.32.0](https://github.com/c-ares/c-ares/releases/tag/v1.32.0), [1.31.0](https://github.com/c-ares/c-ares/releases/tag/v1.31.0),\ + \ [1.30.0](https://github.com/c-ares/c-ares/releases/tag/v1.30.0)))\r\n - base,\ + \ dev: cracklib ([2.10.2](https://github.com/cracklib/cracklib/releases/tag/v2.10.2)\ + \ (includes [2.10.1](https://github.com/cracklib/cracklib/releases/tag/v2.10.1),\ + \ [2.10.0](https://github.com/cracklib/cracklib/releases/tag/v2.10.0)))\r\n -\ + \ base, dev: cryptsetup ([2.7.5](https://gitlab.com/cryptsetup/cryptsetup/-/blob/v2.7.5/docs/v2.7.5-ReleaseNotes)\ + \ (includes [2.7.4](https://gitlab.com/cryptsetup/cryptsetup/-/blob/v2.7.4/docs/v2.7.4-ReleaseNotes),\ + \ [2.7.3](https://gitlab.com/cryptsetup/cryptsetup/-/blob/v2.7.3/docs/v2.7.3-ReleaseNotes)))\r\ + \n - base, dev: curl ([8.10.1](https://curl.se/ch/8.10.1.html) (includes [8.10.0](https://curl.se/ch/8.10.0.html)))\r\ + \n - base, dev: efivar ([39](https://github.com/rhboot/efivar/releases/tag/39))\r\ + \n - base, dev: gettext ([0.22.5](https://savannah.gnu.org/news/?id=10597))\r\n\ + \ - base, dev: git ([2.45.2](https://github.com/git/git/blob/v2.45.2/Documentation/RelNotes/2.45.2.txt)\ + \ (includes [2.45.1](https://github.com/git/git/blob/v2.45.1/Documentation/RelNotes/2.45.1.txt),\ + \ [2.45.0](https://github.com/git/git/blob/v2.45.0/Documentation/RelNotes/2.45.0.txt)))\r\ + \n - base, dev: gnutls ([3.8.7.1](https://gitlab.com/gnutls/gnutls/-/blob/3.8.7/NEWS)\ + \ (includes [3.8.6](https://gitlab.com/gnutls/gnutls/-/blob/3.8.6/NEWS)))\r\n\ + \ - base, dev: gptfdisk ([1.0.10](https://sourceforge.net/p/gptfdisk/code/ci/53ac725a88a616b9f3395500d6e520aa04742fa5/tree/NEWS))\r\ + \n - base, dev: intel-microcode ([20240910_p20240915](https://github.com/intel/Intel-Linux-Processor-Microcode-Data-Files/releases/tag/microcode-20240910))\r\ + \n - base, dev: kmod ([33](https://github.com/kmod-project/kmod/blob/v33/NEWS))\r\ + \n - base, dev: ldb ([2.8.1](https://gitlab.com/samba-team/samba/-/commit/6ca4df6374136d1d205de689618dc8fce5177d14)\ + \ (includes [2.8.0](https://gitlab.com/samba-team/samba/-/commit/94f11c3c21bc3b8a34d376ab99becd2c6260af62)))\r\ + \n - base, dev: libarchive ([3.7.6](https://github.com/libarchive/libarchive/releases/tag/v3.7.6)\ + \ (includes [3.7.5](https://github.com/libarchive/libarchive/releases/tag/v3.7.5)))\r\ + \n - base, dev: libassuan ([3.0.0](https://git.gnupg.org/cgi-bin/gitweb.cgi?p=libassuan.git;a=blob;f=NEWS;h=48ece8b1cf8b81bdf835db00079ae247742cd398;hb=0351ecfa4f35ad44684075abec153574986b11bd))\r\ + \n - base, dev: libgcrypt ([1.11.0](https://dev.gnupg.org/T7165))\r\n - base,\ + \ dev: libgpg-error ([1.50](https://git.gnupg.org/cgi-bin/gitweb.cgi?p=libgpg-error.git;a=blob;f=NEWS;h=b865ecc7197a4f60b1530958fbb25a92bdfdc3de;hb=bb732615daad9bba9026354ae90f0f5292ea4908))\r\ + \n - base, dev: libnl ([3.10.0](https://lists.infradead.org/pipermail/libnl/2024-July/002440.html))\r\ + \n - base, dev: libnvme ([1.10](https://github.com/linux-nvme/libnvme/releases/tag/v1.10))\r\ + \n - base, dev: liburing ([2.7](https://git.kernel.dk/cgit/liburing/tree/CHANGELOG?h=liburing-2.7)\ + \ (includes [2.6](https://git.kernel.dk/cgit/liburing/tree/CHANGELOG?h=liburing-2.6),\ + \ [2.5](https://git.kernel.dk/cgit/liburing/tree/CHANGELOG?h=liburing-2.5), [2.4](https://git.kernel.dk/cgit/liburing/tree/CHANGELOG?h=liburing-2.4)))\r\ + \n - base, dev: nvme-cli ([2.10.2](https://github.com/linux-nvme/nvme-cli/releases/tag/v2.10.2)\ + \ (includes [2.10.1](https://github.com/linux-nvme/nvme-cli/releases/tag/v2.10.1),\ + \ [2.10](https://github.com/linux-nvme/nvme-cli/releases/tag/v2.10)))\r\n - base,\ + \ dev: oniguruma ([6.9.9](https://github.com/kkos/oniguruma/releases/tag/v6.9.9))\r\ + \n - base, dev: openssh ([9.8_p1](https://www.openssh.com/txt/release-9.8))\r\n\ + \ - base, dev: pinentry ([1.3.1](https://git.gnupg.org/cgi-bin/gitweb.cgi?p=pinentry.git;a=blob;f=NEWS;h=a07d18953341a4eb65c9873e64c06bc7c642606d;hb=dd8894fa60c1f1c08ecc50ba4657580abc348347))\r\ + \n - base, dev: pkgconf ([2.3.0](https://github.com/pkgconf/pkgconf/blob/pkgconf-2.3.0/NEWS))\r\ + \n - base, dev: samba ([4.19.7](https://gitlab.com/samba-team/samba/-/blob/bce5c475d12fb75619bc85d176bfd40420b4fce8/WHATSNEW.txt))\r\ + \n - base, dev: selinux-base ([2.20240916](https://github.com/SELinuxProject/refpolicy/releases/tag/RELEASE_2_20240916))\r\ + \n - base, dev: selinux-base-policy ([2.20240916](https://github.com/SELinuxProject/refpolicy/releases/tag/RELEASE_2_20240916))\r\ + \n - base, dev: selinux-container ([2.20240916](https://github.com/SELinuxProject/refpolicy/releases/tag/RELEASE_2_20240916))\r\ + \n - base, dev: selinux-dbus ([2.20240916](https://github.com/SELinuxProject/refpolicy/releases/tag/RELEASE_2_20240916))\r\ + \n - base, dev: selinux-policykit ([2.20240916](https://github.com/SELinuxProject/refpolicy/releases/tag/RELEASE_2_20240916))\r\ + \n - base, dev: selinux-sssd ([2.20240916](https://github.com/SELinuxProject/refpolicy/releases/tag/RELEASE_2_20240916))\r\ + \n - base, dev: selinux-unconfined ([2.20240916](https://github.com/SELinuxProject/refpolicy/releases/tag/RELEASE_2_20240916))\r\ + \n - base, dev: socat ([1.8.0.0](https://repo.or.cz/socat.git/blob/2da070164d454971d5c970b5278e645051f0d0f7:/CHANGES))\r\ + \n - base, dev: sqlite ([3.46.1](https://www.sqlite.org/releaselog/3_46_1.html))\r\ + \n - base, dev: talloc ([2.4.2](https://gitlab.com/samba-team/samba/-/commit/f28966c1638806a5af1fa4e451b668af638491ce))\r\ + \n - base, dev: tcpdump ([4.99.5](https://github.com/the-tcpdump-group/tcpdump/blob/tcpdump-4.99.5/CHANGES))\r\ + \n - base, dev: tdb ([1.4.10](https://gitlab.com/samba-team/samba/-/commit/5032ab712c6e9d6562cd10b1d840d2ee052d1d16))\r\ + \n - base, dev: tevent ([0.16.1](https://gitlab.com/samba-team/samba/-/commit/0ba05d5bbb1788b0b8cee26748bcda0c90c48baa)\ + \ (includes [0.16.0](https://gitlab.com/samba-team/samba/-/commit/acd9248b13cba06d5b748f17aa9bc5d62079d9cc)))\r\ + \n - base, dev: userspace-rcu ([0.14.1](https://lists.lttng.org/pipermail/lttng-dev/2024-August/030860.html))\r\ + \n - ca-certificates ([3.106](https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_106.html))\r\ + \n - containerd ([1.7.23](https://github.com/containerd/containerd/releases/tag/v1.7.23))\r\ + \n - dev: gdb ([15.2](https://lists.gnu.org/archive/html/info-gnu/2024-09/msg00011.html))\r\ + \n - dev: gnuconfig ([20240728](https://git.savannah.gnu.org/cgit/config.git/log/?id=00b15927496058d23e6258a28d8996f87cf1f191))\r\ + \n - dev: iperf ([3.17.1](https://github.com/esnet/iperf/releases/tag/3.17.1)\ + \ (includes [3.17](https://github.com/esnet/iperf/releases/tag/3.17)))\r\n - dev:\ + \ libpipeline ([1.5.8](https://gitlab.com/libpipeline/libpipeline/-/blob/dd37cf76496b4b999509bd133657c1fc021e3a5f/NEWS.md))\r\ + \n - dev: man-db ([2.13.0](https://gitlab.com/man-db/man-db/-/releases/2.13.0))\r\ + \n - nvidia-drivers ([535.216.01](https://docs.nvidia.com/datacenter/tesla/tesla-release-notes-535-216-01/index.html))\r\ + \n - sysext-podman: aardvark-dns ([1.12.2](https://github.com/containers/aardvark-dns/releases/tag/v1.12.2)\ + \ (includes [1.12.1](https://github.com/containers/aardvark-dns/releases/tag/v1.12.1),\ + \ [1.12.0](https://github.com/containers/aardvark-dns/releases/tag/v1.12.0)))\r\ + \n - sysext-podman: containers-common ([0.60.4](https://github.com/containers/common/releases/tag/v0.60.4)\ + \ (includes [0.60.3](https://github.com/containers/common/releases/tag/v0.60.3),\ + \ [0.60.2](https://github.com/containers/common/releases/tag/v0.60.2), [0.60.1](https://github.com/containers/common/releases/tag/v0.60.1),\ + \ [0.60.0](https://github.com/containers/common/releases/tag/v0.60.0), [0.59.2](https://github.com/containers/common/releases/tag/v0.59.2)))\r\ + \n - sysext-podman: containers-image ([5.32.2](https://github.com/containers/image/releases/tag/v5.32.2)\ + \ (includes [5.32.1](https://github.com/containers/image/releases/tag/v5.32.1),\ + \ [5.32.0](https://github.com/containers/image/releases/tag/v5.32.0), [5.31.0](https://github.com/containers/image/releases/tag/v5.31.0),\ + \ [5.30.2](https://github.com/containers/image/releases/tag/v5.30.2), [5.30.1](https://github.com/containers/image/releases/tag/v5.30.1)))\r\ + \n - sysext-podman: containers-storage ([1.55.0](https://github.com/containers/storage/releases/tag/v1.55.0)\ + \ (includes [1.54.0](https://github.com/containers/storage/releases/tag/v1.54.0)))\r\ + \n - sysext-podman: crun ([1.17](https://github.com/containers/crun/releases/tag/1.17)\ + \ (includes [1.16.1](https://github.com/containers/crun/releases/tag/1.16.1),\ + \ [1.16](https://github.com/containers/crun/releases/tag/1.16), [1.15](https://github.com/containers/crun/releases/tag/1.15),\ + \ [1.14.4](https://github.com/containers/crun/releases/tag/1.14.4)))\r\n - sysext-podman:\ + \ fuse-overlayfs ([1.14](https://github.com/containers/fuse-overlayfs/releases/tag/v1.14))\r\ + \n - sysext-podman: netavark ([1.12.2](https://github.com/containers/netavark/releases/tag/v1.12.2)\ + \ (includes [1.12.1](https://github.com/containers/netavark/releases/tag/v1.12.1),\ + \ [1.12.0](https://github.com/containers/netavark/releases/tag/v1.12.0), [1.11.0](https://github.com/containers/netavark/releases/tag/v1.11.0)))\r\ + \n - sysext-podman: passt ([2024.09.06](https://archives.passt.top/passt-user/20240906171530.763b3179@elisabeth/T/#u))\r\ + \n - sysext-podman: podman ([5.2.4](https://github.com/containers/podman/releases/tag/v5.2.4)\ + \ (includes [5.2.3](https://github.com/containers/podman/releases/tag/v5.2.3),\ + \ [5.2.2](https://github.com/containers/podman/releases/tag/v5.2.2), [5.2.1](https://github.com/containers/podman/releases/tag/v5.2.1),\ + \ [5.2.0](https://github.com/containers/podman/releases/tag/v5.2.0), [5.1.2](https://github.com/containers/podman/releases/tag/v5.1.2),\ + \ [5.1.1](https://github.com/containers/podman/releases/tag/v5.1.1), [5.1.0](https://github.com/containers/podman/releases/tag/v5.1.0)))\r\ + \n - sysext-python: idna ([3.10](https://github.com/kjd/idna/blob/v3.10/HISTORY.rst))\r\ + \n - sysext-python: more-itertools ([10.5.0](https://github.com/more-itertools/more-itertools/blob/v10.5.0/docs/versions.rst#1050))\r\ + \n - sysext-python: msgpack ([1.1.0](https://github.com/msgpack/msgpack-python/blob/v1.1.0/ChangeLog.rst#110))\r\ + \n - sysext-python: platformdirs ([4.3.6](https://github.com/tox-dev/platformdirs/releases/tag/4.3.6))\r\ + \n - sysext-python: rich ([13.8.1](https://github.com/Textualize/rich/releases/tag/v13.8.1))\r\ + \n - sysext-python: setuptools ([74.1.3](https://github.com/pypa/setuptools/blob/v74.1.3/NEWS.rst))\r\ + \n - sysext-python: trove-classifiers ([2024.9.12](https://github.com/pypa/trove-classifiers/releases/tag/2024.9.12))\r\ + \n - sysext-python: urllib3 ([2.2.3](https://github.com/urllib3/urllib3/releases/tag/2.2.3))\r\ + \n - vmware: open-vm-tools ([12.5.0](https://github.com/vmware/open-vm-tools/releases/tag/stable-12.5.0))\r\ + \n - vmware: xmlsec ([1.3.4](https://github.com/lsh123/xmlsec/releases/tag/1.3.4))" + created_at: '2024-11-12T14:45:00Z' + draft: false + html_url: https://github.com/flatcar/scripts/releases/tag/alpha-4152.0.0 + id: 185168273 + name: '' + node_id: RE_kwDOB2MTHs4LCXGR + prerelease: false + published_at: '2024-11-13T12:27:43Z' + tag_name: alpha-4152.0.0 + tarball_url: https://api.github.com/repos/flatcar/scripts/tarball/alpha-4152.0.0 + target_commitish: main + upload_url: https://uploads.github.com/repos/flatcar/scripts/releases/185168273/assets{?name,label} + url: https://api.github.com/repos/flatcar/scripts/releases/185168273 + zipball_url: https://api.github.com/repos/flatcar/scripts/zipball/alpha-4152.0.0 +image_packages: + containerd: 1.7.23 + docker: 27.2.1 + ignition: 2.20.0 + kernel: 6.6.60 + systemd: '255' +release: 4152.0.0 +version: 4152.0.0 diff --git a/data/releases/alpha/current.yml b/data/releases/alpha/current.yml index b28f5be8..344c6c8c 100644 --- a/data/releases/alpha/current.yml +++ b/data/releases/alpha/current.yml @@ -4,181 +4,331 @@ architectures: channel: alpha github_release: assets: [] - assets_url: https://api.github.com/repos/flatcar/scripts/releases/179313267/assets + assets_url: https://api.github.com/repos/flatcar/scripts/releases/185168273/assets author: - avatar_url: https://avatars.githubusercontent.com/u/10096906?v=4 - events_url: https://api.github.com/users/dongsupark/events{/privacy} - followers_url: https://api.github.com/users/dongsupark/followers - following_url: https://api.github.com/users/dongsupark/following{/other_user} - gists_url: https://api.github.com/users/dongsupark/gists{/gist_id} + avatar_url: https://avatars.githubusercontent.com/u/28657343?v=4 + events_url: https://api.github.com/users/tormath1/events{/privacy} + followers_url: https://api.github.com/users/tormath1/followers + following_url: https://api.github.com/users/tormath1/following{/other_user} + gists_url: https://api.github.com/users/tormath1/gists{/gist_id} gravatar_id: '' - html_url: https://github.com/dongsupark - id: 10096906 - login: dongsupark - node_id: MDQ6VXNlcjEwMDk2OTA2 - organizations_url: https://api.github.com/users/dongsupark/orgs - received_events_url: https://api.github.com/users/dongsupark/received_events - repos_url: https://api.github.com/users/dongsupark/repos + html_url: https://github.com/tormath1 + id: 28657343 + login: tormath1 + node_id: MDQ6VXNlcjI4NjU3MzQz + organizations_url: https://api.github.com/users/tormath1/orgs + received_events_url: https://api.github.com/users/tormath1/received_events + repos_url: https://api.github.com/users/tormath1/repos site_admin: false - starred_url: https://api.github.com/users/dongsupark/starred{/owner}{/repo} - subscriptions_url: https://api.github.com/users/dongsupark/subscriptions + starred_url: https://api.github.com/users/tormath1/starred{/owner}{/repo} + subscriptions_url: https://api.github.com/users/tormath1/subscriptions type: User - url: https://api.github.com/users/dongsupark - body: " _Changes since **Alpha 4081.0.0**_\r\n \r\n #### Security fixes:\r\n \r\n\ - \ - Linux ([CVE-2024-46711](https://nvd.nist.gov/vuln/detail/CVE-2024-46711),\ - \ [CVE-2024-46709](https://nvd.nist.gov/vuln/detail/CVE-2024-46709), [CVE-2024-46680](https://nvd.nist.gov/vuln/detail/CVE-2024-46680),\ - \ [CVE-2024-46679](https://nvd.nist.gov/vuln/detail/CVE-2024-46679), [CVE-2024-46678](https://nvd.nist.gov/vuln/detail/CVE-2024-46678),\ - \ [CVE-2024-46677](https://nvd.nist.gov/vuln/detail/CVE-2024-46677), [CVE-2024-46676](https://nvd.nist.gov/vuln/detail/CVE-2024-46676),\ - \ [CVE-2024-46695](https://nvd.nist.gov/vuln/detail/CVE-2024-46695), [CVE-2024-46694](https://nvd.nist.gov/vuln/detail/CVE-2024-46694),\ - \ [CVE-2024-46693](https://nvd.nist.gov/vuln/detail/CVE-2024-46693), [CVE-2024-46675](https://nvd.nist.gov/vuln/detail/CVE-2024-46675),\ - \ [CVE-2024-46692](https://nvd.nist.gov/vuln/detail/CVE-2024-46692), [CVE-2024-46689](https://nvd.nist.gov/vuln/detail/CVE-2024-46689),\ - \ [CVE-2024-46687](https://nvd.nist.gov/vuln/detail/CVE-2024-46687), [CVE-2024-46686](https://nvd.nist.gov/vuln/detail/CVE-2024-46686),\ - \ [CVE-2024-46685](https://nvd.nist.gov/vuln/detail/CVE-2024-46685), [CVE-2024-46673](https://nvd.nist.gov/vuln/detail/CVE-2024-46673),\ - \ [CVE-2024-46674](https://nvd.nist.gov/vuln/detail/CVE-2024-46674), [CVE-2024-46811](https://nvd.nist.gov/vuln/detail/CVE-2024-46811),\ - \ [CVE-2024-46810](https://nvd.nist.gov/vuln/detail/CVE-2024-46810), [CVE-2024-46809](https://nvd.nist.gov/vuln/detail/CVE-2024-46809),\ - \ [CVE-2024-46807](https://nvd.nist.gov/vuln/detail/CVE-2024-46807), [CVE-2024-46806](https://nvd.nist.gov/vuln/detail/CVE-2024-46806),\ - \ [CVE-2024-46805](https://nvd.nist.gov/vuln/detail/CVE-2024-46805), [CVE-2024-46804](https://nvd.nist.gov/vuln/detail/CVE-2024-46804),\ - \ [CVE-2024-46821](https://nvd.nist.gov/vuln/detail/CVE-2024-46821), [CVE-2024-46819](https://nvd.nist.gov/vuln/detail/CVE-2024-46819),\ - \ [CVE-2024-46818](https://nvd.nist.gov/vuln/detail/CVE-2024-46818), [CVE-2024-46817](https://nvd.nist.gov/vuln/detail/CVE-2024-46817),\ - \ [CVE-2024-46815](https://nvd.nist.gov/vuln/detail/CVE-2024-46815), [CVE-2024-46814](https://nvd.nist.gov/vuln/detail/CVE-2024-46814),\ - \ [CVE-2024-46812](https://nvd.nist.gov/vuln/detail/CVE-2024-46812), [CVE-2024-46802](https://nvd.nist.gov/vuln/detail/CVE-2024-46802),\ - \ [CVE-2024-46803](https://nvd.nist.gov/vuln/detail/CVE-2024-46803), [CVE-2024-46724](https://nvd.nist.gov/vuln/detail/CVE-2024-46724),\ - \ [CVE-2024-46732](https://nvd.nist.gov/vuln/detail/CVE-2024-46732), [CVE-2024-46731](https://nvd.nist.gov/vuln/detail/CVE-2024-46731),\ - \ [CVE-2024-46728](https://nvd.nist.gov/vuln/detail/CVE-2024-46728), [CVE-2024-46726](https://nvd.nist.gov/vuln/detail/CVE-2024-46726),\ - \ [CVE-2024-46725](https://nvd.nist.gov/vuln/detail/CVE-2024-46725), [CVE-2024-46723](https://nvd.nist.gov/vuln/detail/CVE-2024-46723),\ - \ [CVE-2024-46722](https://nvd.nist.gov/vuln/detail/CVE-2024-46722), [CVE-2024-46721](https://nvd.nist.gov/vuln/detail/CVE-2024-46721),\ - \ [CVE-2024-46720](https://nvd.nist.gov/vuln/detail/CVE-2024-46720), [CVE-2024-46719](https://nvd.nist.gov/vuln/detail/CVE-2024-46719),\ - \ [CVE-2024-46717](https://nvd.nist.gov/vuln/detail/CVE-2024-46717), [CVE-2024-46716](https://nvd.nist.gov/vuln/detail/CVE-2024-46716),\ - \ [CVE-2024-46714](https://nvd.nist.gov/vuln/detail/CVE-2024-46714), [CVE-2024-46715](https://nvd.nist.gov/vuln/detail/CVE-2024-46715),\ - \ [CVE-2024-46831](https://nvd.nist.gov/vuln/detail/CVE-2024-46831), [CVE-2024-46840](https://nvd.nist.gov/vuln/detail/CVE-2024-46840),\ - \ [CVE-2024-46839](https://nvd.nist.gov/vuln/detail/CVE-2024-46839), [CVE-2024-46838](https://nvd.nist.gov/vuln/detail/CVE-2024-46838),\ - \ [CVE-2024-46836](https://nvd.nist.gov/vuln/detail/CVE-2024-46836), [CVE-2024-46835](https://nvd.nist.gov/vuln/detail/CVE-2024-46835),\ - \ [CVE-2024-46848](https://nvd.nist.gov/vuln/detail/CVE-2024-46848), [CVE-2024-46847](https://nvd.nist.gov/vuln/detail/CVE-2024-46847),\ - \ [CVE-2024-46846](https://nvd.nist.gov/vuln/detail/CVE-2024-46846), [CVE-2024-46845](https://nvd.nist.gov/vuln/detail/CVE-2024-46845),\ - \ [CVE-2024-46844](https://nvd.nist.gov/vuln/detail/CVE-2024-46844), [CVE-2024-46843](https://nvd.nist.gov/vuln/detail/CVE-2024-46843),\ - \ [CVE-2024-46832](https://nvd.nist.gov/vuln/detail/CVE-2024-46832), [CVE-2024-46830](https://nvd.nist.gov/vuln/detail/CVE-2024-46830),\ - \ [CVE-2024-46829](https://nvd.nist.gov/vuln/detail/CVE-2024-46829), [CVE-2024-46828](https://nvd.nist.gov/vuln/detail/CVE-2024-46828),\ - \ [CVE-2024-46827](https://nvd.nist.gov/vuln/detail/CVE-2024-46827), [CVE-2024-46826](https://nvd.nist.gov/vuln/detail/CVE-2024-46826),\ - \ [CVE-2024-46825](https://nvd.nist.gov/vuln/detail/CVE-2024-46825), [CVE-2024-46822](https://nvd.nist.gov/vuln/detail/CVE-2024-46822),\ - \ [CVE-2024-46788](https://nvd.nist.gov/vuln/detail/CVE-2024-46788), [CVE-2024-46797](https://nvd.nist.gov/vuln/detail/CVE-2024-46797),\ - \ [CVE-2024-46796](https://nvd.nist.gov/vuln/detail/CVE-2024-46796), [CVE-2024-46795](https://nvd.nist.gov/vuln/detail/CVE-2024-46795),\ - \ [CVE-2024-46794](https://nvd.nist.gov/vuln/detail/CVE-2024-46794), [CVE-2024-46791](https://nvd.nist.gov/vuln/detail/CVE-2024-46791),\ - \ [CVE-2024-46800](https://nvd.nist.gov/vuln/detail/CVE-2024-46800), [CVE-2024-46798](https://nvd.nist.gov/vuln/detail/CVE-2024-46798),\ - \ [CVE-2024-46760](https://nvd.nist.gov/vuln/detail/CVE-2024-46760), [CVE-2024-46768](https://nvd.nist.gov/vuln/detail/CVE-2024-46768),\ - \ [CVE-2024-46767](https://nvd.nist.gov/vuln/detail/CVE-2024-46767), [CVE-2024-46765](https://nvd.nist.gov/vuln/detail/CVE-2024-46765),\ - \ [CVE-2024-46763](https://nvd.nist.gov/vuln/detail/CVE-2024-46763), [CVE-2024-46787](https://nvd.nist.gov/vuln/detail/CVE-2024-46787),\ - \ [CVE-2024-46786](https://nvd.nist.gov/vuln/detail/CVE-2024-46786), [CVE-2024-46785](https://nvd.nist.gov/vuln/detail/CVE-2024-46785),\ - \ [CVE-2024-46784](https://nvd.nist.gov/vuln/detail/CVE-2024-46784), [CVE-2024-46783](https://nvd.nist.gov/vuln/detail/CVE-2024-46783),\ - \ [CVE-2024-46782](https://nvd.nist.gov/vuln/detail/CVE-2024-46782), [CVE-2024-46781](https://nvd.nist.gov/vuln/detail/CVE-2024-46781),\ - \ [CVE-2024-46780](https://nvd.nist.gov/vuln/detail/CVE-2024-46780), [CVE-2024-46762](https://nvd.nist.gov/vuln/detail/CVE-2024-46762),\ - \ [CVE-2024-46777](https://nvd.nist.gov/vuln/detail/CVE-2024-46777), [CVE-2024-46776](https://nvd.nist.gov/vuln/detail/CVE-2024-46776),\ - \ [CVE-2024-46773](https://nvd.nist.gov/vuln/detail/CVE-2024-46773), [CVE-2024-46771](https://nvd.nist.gov/vuln/detail/CVE-2024-46771),\ - \ [CVE-2024-46770](https://nvd.nist.gov/vuln/detail/CVE-2024-46770), [CVE-2024-46761](https://nvd.nist.gov/vuln/detail/CVE-2024-46761),\ - \ [CVE-2024-46743](https://nvd.nist.gov/vuln/detail/CVE-2024-46743), [CVE-2024-46742](https://nvd.nist.gov/vuln/detail/CVE-2024-46742),\ - \ [CVE-2024-46741](https://nvd.nist.gov/vuln/detail/CVE-2024-46741), [CVE-2024-46740](https://nvd.nist.gov/vuln/detail/CVE-2024-46740),\ - \ [CVE-2024-46739](https://nvd.nist.gov/vuln/detail/CVE-2024-46739), [CVE-2024-46738](https://nvd.nist.gov/vuln/detail/CVE-2024-46738),\ - \ [CVE-2024-46737](https://nvd.nist.gov/vuln/detail/CVE-2024-46737), [CVE-2024-46759](https://nvd.nist.gov/vuln/detail/CVE-2024-46759),\ - \ [CVE-2024-46758](https://nvd.nist.gov/vuln/detail/CVE-2024-46758), [CVE-2024-46757](https://nvd.nist.gov/vuln/detail/CVE-2024-46757),\ - \ [CVE-2024-46756](https://nvd.nist.gov/vuln/detail/CVE-2024-46756), [CVE-2024-46755](https://nvd.nist.gov/vuln/detail/CVE-2024-46755),\ - \ [CVE-2024-46736](https://nvd.nist.gov/vuln/detail/CVE-2024-46736), [CVE-2024-46752](https://nvd.nist.gov/vuln/detail/CVE-2024-46752),\ - \ [CVE-2024-46750](https://nvd.nist.gov/vuln/detail/CVE-2024-46750), [CVE-2024-46749](https://nvd.nist.gov/vuln/detail/CVE-2024-46749),\ - \ [CVE-2024-46747](https://nvd.nist.gov/vuln/detail/CVE-2024-46747), [CVE-2024-46746](https://nvd.nist.gov/vuln/detail/CVE-2024-46746),\ - \ [CVE-2024-46745](https://nvd.nist.gov/vuln/detail/CVE-2024-46745), [CVE-2024-46744](https://nvd.nist.gov/vuln/detail/CVE-2024-46744),\ - \ [CVE-2024-46734](https://nvd.nist.gov/vuln/detail/CVE-2024-46734), [CVE-2024-46735](https://nvd.nist.gov/vuln/detail/CVE-2024-46735),\ - \ [CVE-2024-46713](https://nvd.nist.gov/vuln/detail/CVE-2024-46713), [CVE-2024-46858](https://nvd.nist.gov/vuln/detail/CVE-2024-46858),\ - \ [CVE-2024-46857](https://nvd.nist.gov/vuln/detail/CVE-2024-46857), [CVE-2024-46855](https://nvd.nist.gov/vuln/detail/CVE-2024-46855),\ - \ [CVE-2024-46854](https://nvd.nist.gov/vuln/detail/CVE-2024-46854), [CVE-2024-46853](https://nvd.nist.gov/vuln/detail/CVE-2024-46853),\ - \ [CVE-2024-46852](https://nvd.nist.gov/vuln/detail/CVE-2024-46852), [CVE-2024-46865](https://nvd.nist.gov/vuln/detail/CVE-2024-46865),\ - \ [CVE-2024-46864](https://nvd.nist.gov/vuln/detail/CVE-2024-46864), [CVE-2024-46861](https://nvd.nist.gov/vuln/detail/CVE-2024-46861),\ - \ [CVE-2024-46860](https://nvd.nist.gov/vuln/detail/CVE-2024-46860), [CVE-2024-46859](https://nvd.nist.gov/vuln/detail/CVE-2024-46859),\ - \ [CVE-2024-46849](https://nvd.nist.gov/vuln/detail/CVE-2024-46849))\r\n - Go\ - \ ([CVE-2024-34155](https://nvd.nist.gov/vuln/detail/CVE-2024-34155), [CVE-2024-34156](https://nvd.nist.gov/vuln/detail/CVE-2024-34156),\ - \ [CVE-2024-34158](https://nvd.nist.gov/vuln/detail/CVE-2024-34158))\r\n - docker\ - \ ([CVE-2024-41110](https://nvd.nist.gov/vuln/detail/CVE-2024-41110))\r\n - etcd\ - \ ([CVE-2023-32082](https://nvd.nist.gov/vuln/detail/CVE-2023-32082))\r\n - expat\ - \ ([CVE-2024-45490](https://nvd.nist.gov/vuln/detail/CVE-2024-45490))\r\n - intel-microcode\ - \ ([CVE-2023-42667](https://nvd.nist.gov/vuln/detail/CVE-2023-42667), [CVE-2023-49141](https://nvd.nist.gov/vuln/detail/CVE-2023-49141),\ - \ [CVE-2024-24853](https://nvd.nist.gov/vuln/detail/CVE-2024-24853), [CVE-2024-24980](https://nvd.nist.gov/vuln/detail/CVE-2024-24980),\ - \ [CVE-2024-25939](https://nvd.nist.gov/vuln/detail/CVE-2024-25939))\r\n - libpcap\ - \ ([CVE-2023-7256](https://nvd.nist.gov/vuln/detail/CVE-2023-7256), [CVE-2024-8006](https://nvd.nist.gov/vuln/detail/CVE-2024-8006))\r\ - \n - runc ([CVE-2024-45310](https://nvd.nist.gov/vuln/detail/CVE-2024-45310))\r\ - \n \r\n #### Bug fixes:\r\n \r\n - CloudSigma: Disabled the new DHCP RapidCommit\ - \ feature which is enabled by default since systemd 255. CloudSigma provides an\ - \ incompatible implementation which results in cloud-init not being applied as\ - \ no IP is issued. See: ([flatcar/scripts#2016](https://github.com/flatcar/scripts/pull/2016))\r\ - \n - Equinix Metal: fixed race condition on 'mount' Ignition stage ([scripts#2308](https://github.com/flatcar/scripts/pull/2308))\r\ - \n \r\n #### Changes:\r\n \r\n - Azure, HyperV: Added daemons `kvp`, `vss`, and\ - \ `fcopy` for better HyperV hypervisor integration with Flatcar guests ([scripts#2309](https://github.com/flatcar/scripts/pull/2309)).\r\ - \n - Enable mpi3mr kernel module for Broadcom Storage/RAID-Controllers ([flatcar/scripts#2355](https://github.com/flatcar/scripts/pull/2355))\r\ - \n - Kernel lockdown in integrity mode is now enabled when secure boot is enabled.\ - \ This prevents loading unsigned kernel modules and matches the behavior of all\ - \ major distros. ([scripts#2299](https://github.com/flatcar/scripts/pull/2299))\r\ - \n - The `/usr/sbin` directory is now merged into `/usr/bin`, so the former became\ - \ a symlink to the latter. The SDK now has the same base layout as the generic\ - \ images. ([flatcar/scripts#2068](https://github.com/flatcar/scripts/pull/2068))\r\ - \n \r\n #### Updates:\r\n \r\n - Go ([1.22.8](https://go.dev/doc/devel/release#go1.22.8)\ - \ (includes [1.22.7](https://go.dev/doc/devel/release#go1.22.7)))\r\n - Linux\ - \ ([6.6.54](https://lwn.net/Articles/992980) (includes [6.6.53](https://lwn.net/Articles/992296),\ - \ [6.6.52](https://lwn.net/Articles/990767/), [6.6.51](https://lwn.net/Articles/990045),\ - \ [6.6.50](https://lwn.net/Articles/989411/), [6.6.49](https://lwn.net/Articles/988749)))\r\ - \n - Linux Firmware ([20240909](https://git.kernel.org/pub/scm/linux/kernel/git/firmware/linux-firmware.git/tag/?h=20240909))\r\ - \n - afterburn ([5.7.0](https://coreos.github.io/afterburn/release-notes/#afterburn-570))\r\ - \n - audit ([4.0.1](https://github.com/linux-audit/audit-userspace/releases/tag/v4.0.1)\ - \ (includes [4.0](https://github.com/linux-audit/audit-userspace/releases/tag/v4.0)))\r\ - \n - azure, gce, sysext-python: gdbm ([1.24](https://lists.gnu.org/archive/html/info-gnu/2024-07/msg00001.html))\r\ - \n - azure, gce, sysext-python: python ([3.11.10](https://docs.python.org/3.11/whatsnew/3.11.html#notable-changes-in-3-11-10))\r\ - \n - bind-tools ([9.16.50](https://bind9.readthedocs.io/en/v9.16.50/notes.html#notes-for-bind-9-16-50)\ - \ (includes [9.16.49](https://bind9.readthedocs.io/en/v9.16.49/notes.html#notes-for-bind-9-16-49)))\r\ - \n - bpftool (7.5.0 (includes [7.4.0](https://github.com/libbpf/bpftool/releases/tag/v7.4.0),\ - \ [7.3.0](https://github.com/libbpf/bpftool/releases/tag/v7.3.0), [7.2.0](https://github.com/libbpf/bpftool/releases/tag/v7.2.0),\ - \ [7.1.0](https://github.com/libbpf/bpftool/releases/tag/v7.1.0), [7.0.0](https://github.com/libbpf/bpftool/releases/tag/v7.0.0)))\r\ - \n - ca-certificates ([3.105](https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_105.html))\r\ - \n - containerd ([1.7.22](https://github.com/containerd/containerd/releases/tag/v1.7.22))\r\ - \n - dev: gentoolkit ([0.6.7](https://gitweb.gentoo.org/proj/gentoolkit.git/log/?h=gentoolkit-0.6.7))\r\ - \n - docker ([27.2.1](https://docs.docker.com/engine/release-notes/27/#2721),\ - \ includes changes from [26.1.0](https://docs.docker.com/engine/release-notes/26.1/#2610)))\r\ - \n - etcd ([3.5.16](https://github.com/etcd-io/etcd/blob/96e17d38e244ef18756a55d33066f2893402794b/CHANGELOG/CHANGELOG-3.5.md#v3516-2024-09-10))\r\ - \n - expat ([2.6.3](https://github.com/libexpat/libexpat/blob/R_2_6_3/expat/Changes))\r\ - \n - grub ([2.12](https://lists.gnu.org/archive/html/grub-devel/2023-12/msg00052.html))\r\ - \n - intel-microcode ([20240531_p20240526](https://github.com/intel/Intel-Linux-Processor-Microcode-Data-Files/releases/tag/microcode-20240813))\r\ - \n - iproute2 ([6.9.0](https://lkml.org/lkml/2024/5/13/860))\r\n - libffi ([3.4.6](https://github.com/libffi/libffi/releases/tag/v3.4.6)\ - \ (includes [3.4.5](https://github.com/libffi/libffi/releases/tag/v3.4.5)))\r\n\ - \ - libnftnl ([1.2.7](https://www.mail-archive.com/netfilter-announce@lists.netfilter.org/msg00264.html))\r\ - \n - libpcap ([1.10.5](https://github.com/the-tcpdump-group/libpcap/blob/libpcap-1.10.5/CHANGES))\r\ - \n - libpcre2 ([10.44](https://github.com/PCRE2Project/pcre2/blob/pcre2-10.44/NEWS))\r\ - \n - libsodium ([1.0.20](https://github.com/jedisct1/libsodium/releases/tag/1.0.20-RELEASE))\r\ - \n - nettle ([3.10](https://git.lysator.liu.se/nettle/nettle/-/blob/b8c841dc3278dec0812365f02370b41ea9d4ddee/NEWS))\r\ - \n - pinentry ([1.3.0](https://git.gnupg.org/cgi-bin/gitweb.cgi?p=pinentry.git;a=blob;f=NEWS;h=1ea7e76f836fe15fe7c59b954d7aab768bd090e6;hb=24833c9ef2bf93d9f6c0583a9ecfefa6747473bc))\r\ - \n - runc ([1.1.14](https://github.com/opencontainers/runc/releases/tag/v1.1.14))\r\ - \n - whois ([5.5.23](https://github.com/rfc1036/whois/blob/v5.5.23/debian/changelog)\ - \ (includes [5.5.22](https://github.com/rfc1036/whois/blob/v5.5.22/debian/changelog)))\r\ - \n - SDK: cmake ([3.30.2](https://cmake.org/cmake/help/v3.30/release/3.30.html#id2))\r\ - \n - SDK: perl ([5.40.0](https://perldoc.perl.org/5.40.0/perldelta))\r\n - sysext-python:\ - \ idna ([3.8](https://github.com/kjd/idna/releases/tag/v3.8))\r\n - sysext-python:\ - \ jaraco-context ([6.0.1](https://github.com/jaraco/jaraco.context/blob/v6.0.1/NEWS.rst))\r\ - \n - sysext-python: setuptools ([72.2.0](https://github.com/pypa/setuptools/blob/v72.2.0/NEWS.rst))\r\ - \n - sysext-python: setuptools ([73.0.1](https://github.com/pypa/setuptools/blob/v73.0.1/NEWS.rst))\r\ - \n - sysext-python: truststore ([0.9.2](https://github.com/sethmlarson/truststore/blob/v0.9.2/CHANGELOG.md))\r\ - \n" - created_at: '2024-10-08T17:01:40Z' + url: https://api.github.com/users/tormath1 + user_view_type: public + body: "_Changes since **Alpha 4116.0.0**_\r\n \r\n #### Security fixes:\r\n \r\n\ + \ - Linux ([CVE-2024-50179](https://nvd.nist.gov/vuln/detail/CVE-2024-50179),\ + \ [CVE-2024-50176](https://nvd.nist.gov/vuln/detail/CVE-2024-50176), [CVE-2024-50175](https://nvd.nist.gov/vuln/detail/CVE-2024-50175),\ + \ [CVE-2024-50012](https://nvd.nist.gov/vuln/detail/CVE-2024-50012), [CVE-2024-50008](https://nvd.nist.gov/vuln/detail/CVE-2024-50008),\ + \ [CVE-2024-50007](https://nvd.nist.gov/vuln/detail/CVE-2024-50007), [CVE-2024-50006](https://nvd.nist.gov/vuln/detail/CVE-2024-50006),\ + \ [CVE-2024-50005](https://nvd.nist.gov/vuln/detail/CVE-2024-50005), [CVE-2024-50016](https://nvd.nist.gov/vuln/detail/CVE-2024-50016),\ + \ [CVE-2024-50015](https://nvd.nist.gov/vuln/detail/CVE-2024-50015), [CVE-2024-50013](https://nvd.nist.gov/vuln/detail/CVE-2024-50013),\ + \ [CVE-2024-50003](https://nvd.nist.gov/vuln/detail/CVE-2024-50003), [CVE-2024-50002](https://nvd.nist.gov/vuln/detail/CVE-2024-50002),\ + \ [CVE-2024-50001](https://nvd.nist.gov/vuln/detail/CVE-2024-50001), [CVE-2024-50000](https://nvd.nist.gov/vuln/detail/CVE-2024-50000),\ + \ [CVE-2024-49997](https://nvd.nist.gov/vuln/detail/CVE-2024-49997), [CVE-2024-49996](https://nvd.nist.gov/vuln/detail/CVE-2024-49996),\ + \ [CVE-2024-49995](https://nvd.nist.gov/vuln/detail/CVE-2024-49995), [CVE-2024-49955](https://nvd.nist.gov/vuln/detail/CVE-2024-49955),\ + \ [CVE-2024-49963](https://nvd.nist.gov/vuln/detail/CVE-2024-49963), [CVE-2024-49962](https://nvd.nist.gov/vuln/detail/CVE-2024-49962),\ + \ [CVE-2024-49961](https://nvd.nist.gov/vuln/detail/CVE-2024-49961), [CVE-2024-49960](https://nvd.nist.gov/vuln/detail/CVE-2024-49960),\ + \ [CVE-2024-49959](https://nvd.nist.gov/vuln/detail/CVE-2024-49959), [CVE-2024-49993](https://nvd.nist.gov/vuln/detail/CVE-2024-49993),\ + \ [CVE-2024-49992](https://nvd.nist.gov/vuln/detail/CVE-2024-49992), [CVE-2024-49991](https://nvd.nist.gov/vuln/detail/CVE-2024-49991),\ + \ [CVE-2024-49989](https://nvd.nist.gov/vuln/detail/CVE-2024-49989), [CVE-2024-49988](https://nvd.nist.gov/vuln/detail/CVE-2024-49988),\ + \ [CVE-2024-49987](https://nvd.nist.gov/vuln/detail/CVE-2024-49987), [CVE-2024-49986](https://nvd.nist.gov/vuln/detail/CVE-2024-49986),\ + \ [CVE-2024-49985](https://nvd.nist.gov/vuln/detail/CVE-2024-49985), [CVE-2024-49958](https://nvd.nist.gov/vuln/detail/CVE-2024-49958),\ + \ [CVE-2024-49983](https://nvd.nist.gov/vuln/detail/CVE-2024-49983), [CVE-2024-49982](https://nvd.nist.gov/vuln/detail/CVE-2024-49982),\ + \ [CVE-2024-49981](https://nvd.nist.gov/vuln/detail/CVE-2024-49981), [CVE-2024-49980](https://nvd.nist.gov/vuln/detail/CVE-2024-49980),\ + \ [CVE-2024-49978](https://nvd.nist.gov/vuln/detail/CVE-2024-49978), [CVE-2024-49977](https://nvd.nist.gov/vuln/detail/CVE-2024-49977),\ + \ [CVE-2024-49976](https://nvd.nist.gov/vuln/detail/CVE-2024-49976), [CVE-2024-49975](https://nvd.nist.gov/vuln/detail/CVE-2024-49975),\ + \ [CVE-2024-49957](https://nvd.nist.gov/vuln/detail/CVE-2024-49957), [CVE-2024-49973](https://nvd.nist.gov/vuln/detail/CVE-2024-49973),\ + \ [CVE-2024-49969](https://nvd.nist.gov/vuln/detail/CVE-2024-49969), [CVE-2024-49967](https://nvd.nist.gov/vuln/detail/CVE-2024-49967),\ + \ [CVE-2024-49966](https://nvd.nist.gov/vuln/detail/CVE-2024-49966), [CVE-2024-49965](https://nvd.nist.gov/vuln/detail/CVE-2024-49965),\ + \ [CVE-2024-49924](https://nvd.nist.gov/vuln/detail/CVE-2024-49924), [CVE-2024-49954](https://nvd.nist.gov/vuln/detail/CVE-2024-49954),\ + \ [CVE-2024-49953](https://nvd.nist.gov/vuln/detail/CVE-2024-49953), [CVE-2024-49952](https://nvd.nist.gov/vuln/detail/CVE-2024-49952),\ + \ [CVE-2024-49951](https://nvd.nist.gov/vuln/detail/CVE-2024-49951), [CVE-2024-49950](https://nvd.nist.gov/vuln/detail/CVE-2024-49950),\ + \ [CVE-2024-49949](https://nvd.nist.gov/vuln/detail/CVE-2024-49949), [CVE-2024-49948](https://nvd.nist.gov/vuln/detail/CVE-2024-49948),\ + \ [CVE-2024-49947](https://nvd.nist.gov/vuln/detail/CVE-2024-49947), [CVE-2024-49946](https://nvd.nist.gov/vuln/detail/CVE-2024-49946),\ + \ [CVE-2024-49944](https://nvd.nist.gov/vuln/detail/CVE-2024-49944), [CVE-2024-49939](https://nvd.nist.gov/vuln/detail/CVE-2024-49939),\ + \ [CVE-2024-49938](https://nvd.nist.gov/vuln/detail/CVE-2024-49938), [CVE-2024-49937](https://nvd.nist.gov/vuln/detail/CVE-2024-49937),\ + \ [CVE-2024-49936](https://nvd.nist.gov/vuln/detail/CVE-2024-49936), [CVE-2024-49935](https://nvd.nist.gov/vuln/detail/CVE-2024-49935),\ + \ [CVE-2024-49933](https://nvd.nist.gov/vuln/detail/CVE-2024-49933), [CVE-2024-49931](https://nvd.nist.gov/vuln/detail/CVE-2024-49931),\ + \ [CVE-2024-49930](https://nvd.nist.gov/vuln/detail/CVE-2024-49930), [CVE-2024-49929](https://nvd.nist.gov/vuln/detail/CVE-2024-49929),\ + \ [CVE-2024-49927](https://nvd.nist.gov/vuln/detail/CVE-2024-49927), [CVE-2024-49925](https://nvd.nist.gov/vuln/detail/CVE-2024-49925),\ + \ [CVE-2024-49875](https://nvd.nist.gov/vuln/detail/CVE-2024-49875), [CVE-2024-49884](https://nvd.nist.gov/vuln/detail/CVE-2024-49884),\ + \ [CVE-2024-49883](https://nvd.nist.gov/vuln/detail/CVE-2024-49883), [CVE-2024-49882](https://nvd.nist.gov/vuln/detail/CVE-2024-49882),\ + \ [CVE-2024-49881](https://nvd.nist.gov/vuln/detail/CVE-2024-49881), [CVE-2024-49879](https://nvd.nist.gov/vuln/detail/CVE-2024-49879),\ + \ [CVE-2024-49913](https://nvd.nist.gov/vuln/detail/CVE-2024-49913), [CVE-2024-49912](https://nvd.nist.gov/vuln/detail/CVE-2024-49912),\ + \ [CVE-2024-49907](https://nvd.nist.gov/vuln/detail/CVE-2024-49907), [CVE-2024-49905](https://nvd.nist.gov/vuln/detail/CVE-2024-49905),\ + \ [CVE-2024-49878](https://nvd.nist.gov/vuln/detail/CVE-2024-49878), [CVE-2024-49903](https://nvd.nist.gov/vuln/detail/CVE-2024-49903),\ + \ [CVE-2024-49902](https://nvd.nist.gov/vuln/detail/CVE-2024-49902), [CVE-2024-49901](https://nvd.nist.gov/vuln/detail/CVE-2024-49901),\ + \ [CVE-2024-49900](https://nvd.nist.gov/vuln/detail/CVE-2024-49900), [CVE-2024-49896](https://nvd.nist.gov/vuln/detail/CVE-2024-49896),\ + \ [CVE-2024-49895](https://nvd.nist.gov/vuln/detail/CVE-2024-49895), [CVE-2024-49877](https://nvd.nist.gov/vuln/detail/CVE-2024-49877),\ + \ [CVE-2024-49894](https://nvd.nist.gov/vuln/detail/CVE-2024-49894), [CVE-2024-49892](https://nvd.nist.gov/vuln/detail/CVE-2024-49892),\ + \ [CVE-2024-49890](https://nvd.nist.gov/vuln/detail/CVE-2024-49890), [CVE-2024-49889](https://nvd.nist.gov/vuln/detail/CVE-2024-49889),\ + \ [CVE-2024-49886](https://nvd.nist.gov/vuln/detail/CVE-2024-49886), [CVE-2024-49863](https://nvd.nist.gov/vuln/detail/CVE-2024-49863),\ + \ [CVE-2024-49871](https://nvd.nist.gov/vuln/detail/CVE-2024-49871), [CVE-2024-49870](https://nvd.nist.gov/vuln/detail/CVE-2024-49870),\ + \ [CVE-2024-49868](https://nvd.nist.gov/vuln/detail/CVE-2024-49868), [CVE-2024-49867](https://nvd.nist.gov/vuln/detail/CVE-2024-49867),\ + \ [CVE-2024-49866](https://nvd.nist.gov/vuln/detail/CVE-2024-49866), [CVE-2024-49874](https://nvd.nist.gov/vuln/detail/CVE-2024-49874),\ + \ [CVE-2024-49864](https://nvd.nist.gov/vuln/detail/CVE-2024-49864), [CVE-2024-47704](https://nvd.nist.gov/vuln/detail/CVE-2024-47704),\ + \ [CVE-2024-50191](https://nvd.nist.gov/vuln/detail/CVE-2024-50191), [CVE-2024-50189](https://nvd.nist.gov/vuln/detail/CVE-2024-50189),\ + \ [CVE-2024-50188](https://nvd.nist.gov/vuln/detail/CVE-2024-50188), [CVE-2024-50187](https://nvd.nist.gov/vuln/detail/CVE-2024-50187),\ + \ [CVE-2024-50186](https://nvd.nist.gov/vuln/detail/CVE-2024-50186), [CVE-2024-50185](https://nvd.nist.gov/vuln/detail/CVE-2024-50185),\ + \ [CVE-2024-50184](https://nvd.nist.gov/vuln/detail/CVE-2024-50184), [CVE-2024-50183](https://nvd.nist.gov/vuln/detail/CVE-2024-50183),\ + \ [CVE-2024-50182](https://nvd.nist.gov/vuln/detail/CVE-2024-50182), [CVE-2024-50180](https://nvd.nist.gov/vuln/detail/CVE-2024-50180),\ + \ [CVE-2024-50181](https://nvd.nist.gov/vuln/detail/CVE-2024-50181), [CVE-2024-50097](https://nvd.nist.gov/vuln/detail/CVE-2024-50097),\ + \ [CVE-2024-50096](https://nvd.nist.gov/vuln/detail/CVE-2024-50096), [CVE-2024-50095](https://nvd.nist.gov/vuln/detail/CVE-2024-50095),\ + \ [CVE-2024-50093](https://nvd.nist.gov/vuln/detail/CVE-2024-50093), [CVE-2024-50089](https://nvd.nist.gov/vuln/detail/CVE-2024-50089),\ + \ [CVE-2024-50058](https://nvd.nist.gov/vuln/detail/CVE-2024-50058), [CVE-2024-50065](https://nvd.nist.gov/vuln/detail/CVE-2024-50065),\ + \ [CVE-2024-50064](https://nvd.nist.gov/vuln/detail/CVE-2024-50064), [CVE-2024-50063](https://nvd.nist.gov/vuln/detail/CVE-2024-50063),\ + \ [CVE-2024-50062](https://nvd.nist.gov/vuln/detail/CVE-2024-50062), [CVE-2024-50061](https://nvd.nist.gov/vuln/detail/CVE-2024-50061),\ + \ [CVE-2024-50060](https://nvd.nist.gov/vuln/detail/CVE-2024-50060), [CVE-2024-50059](https://nvd.nist.gov/vuln/detail/CVE-2024-50059),\ + \ [CVE-2024-50026](https://nvd.nist.gov/vuln/detail/CVE-2024-50026), [CVE-2024-50024](https://nvd.nist.gov/vuln/detail/CVE-2024-50024),\ + \ [CVE-2024-50023](https://nvd.nist.gov/vuln/detail/CVE-2024-50023), [CVE-2024-50057](https://nvd.nist.gov/vuln/detail/CVE-2024-50057),\ + \ [CVE-2024-50055](https://nvd.nist.gov/vuln/detail/CVE-2024-50055), [CVE-2024-50049](https://nvd.nist.gov/vuln/detail/CVE-2024-50049),\ + \ [CVE-2024-50022](https://nvd.nist.gov/vuln/detail/CVE-2024-50022), [CVE-2024-50048](https://nvd.nist.gov/vuln/detail/CVE-2024-50048),\ + \ [CVE-2024-50047](https://nvd.nist.gov/vuln/detail/CVE-2024-50047), [CVE-2024-50046](https://nvd.nist.gov/vuln/detail/CVE-2024-50046),\ + \ [CVE-2024-50045](https://nvd.nist.gov/vuln/detail/CVE-2024-50045), [CVE-2024-50044](https://nvd.nist.gov/vuln/detail/CVE-2024-50044),\ + \ [CVE-2024-50041](https://nvd.nist.gov/vuln/detail/CVE-2024-50041), [CVE-2024-50040](https://nvd.nist.gov/vuln/detail/CVE-2024-50040),\ + \ [CVE-2024-50039](https://nvd.nist.gov/vuln/detail/CVE-2024-50039), [CVE-2024-50038](https://nvd.nist.gov/vuln/detail/CVE-2024-50038),\ + \ [CVE-2024-50036](https://nvd.nist.gov/vuln/detail/CVE-2024-50036), [CVE-2024-50035](https://nvd.nist.gov/vuln/detail/CVE-2024-50035),\ + \ [CVE-2024-50033](https://nvd.nist.gov/vuln/detail/CVE-2024-50033), [CVE-2024-50032](https://nvd.nist.gov/vuln/detail/CVE-2024-50032),\ + \ [CVE-2024-50031](https://nvd.nist.gov/vuln/detail/CVE-2024-50031), [CVE-2024-50029](https://nvd.nist.gov/vuln/detail/CVE-2024-50029),\ + \ [CVE-2024-50019](https://nvd.nist.gov/vuln/detail/CVE-2024-50019), [CVE-2024-50201](https://nvd.nist.gov/vuln/detail/CVE-2024-50201),\ + \ [CVE-2024-50202](https://nvd.nist.gov/vuln/detail/CVE-2024-50202), [CVE-2024-50101](https://nvd.nist.gov/vuln/detail/CVE-2024-50101),\ + \ [CVE-2024-50098](https://nvd.nist.gov/vuln/detail/CVE-2024-50098), [CVE-2024-50099](https://nvd.nist.gov/vuln/detail/CVE-2024-50099),\ + \ [CVE-2024-50088](https://nvd.nist.gov/vuln/detail/CVE-2024-50088), [CVE-2024-50087](https://nvd.nist.gov/vuln/detail/CVE-2024-50087),\ + \ [CVE-2024-50086](https://nvd.nist.gov/vuln/detail/CVE-2024-50086), [CVE-2024-50085](https://nvd.nist.gov/vuln/detail/CVE-2024-50085),\ + \ [CVE-2024-50084](https://nvd.nist.gov/vuln/detail/CVE-2024-50084), [CVE-2024-50083](https://nvd.nist.gov/vuln/detail/CVE-2024-50083),\ + \ [CVE-2024-50082](https://nvd.nist.gov/vuln/detail/CVE-2024-50082), [CVE-2024-50080](https://nvd.nist.gov/vuln/detail/CVE-2024-50080),\ + \ [CVE-2024-50077](https://nvd.nist.gov/vuln/detail/CVE-2024-50077), [CVE-2024-50076](https://nvd.nist.gov/vuln/detail/CVE-2024-50076),\ + \ [CVE-2024-50075](https://nvd.nist.gov/vuln/detail/CVE-2024-50075), [CVE-2024-50074](https://nvd.nist.gov/vuln/detail/CVE-2024-50074),\ + \ [CVE-2024-50073](https://nvd.nist.gov/vuln/detail/CVE-2024-50073), [CVE-2024-50072](https://nvd.nist.gov/vuln/detail/CVE-2024-50072),\ + \ [CVE-2024-50070](https://nvd.nist.gov/vuln/detail/CVE-2024-50070), [CVE-2024-50078](https://nvd.nist.gov/vuln/detail/CVE-2024-50078),\ + \ [CVE-2024-50069](https://nvd.nist.gov/vuln/detail/CVE-2024-50069), [CVE-2024-50066](https://nvd.nist.gov/vuln/detail/CVE-2024-50066),\ + \ [CVE-2024-50211](https://nvd.nist.gov/vuln/detail/CVE-2024-50211), [CVE-2024-50210](https://nvd.nist.gov/vuln/detail/CVE-2024-50210),\ + \ [CVE-2024-50209](https://nvd.nist.gov/vuln/detail/CVE-2024-50209), [CVE-2024-50208](https://nvd.nist.gov/vuln/detail/CVE-2024-50208),\ + \ [CVE-2024-50205](https://nvd.nist.gov/vuln/detail/CVE-2024-50205), [CVE-2024-50155](https://nvd.nist.gov/vuln/detail/CVE-2024-50155),\ + \ [CVE-2024-50164](https://nvd.nist.gov/vuln/detail/CVE-2024-50164), [CVE-2024-50163](https://nvd.nist.gov/vuln/detail/CVE-2024-50163),\ + \ [CVE-2024-50162](https://nvd.nist.gov/vuln/detail/CVE-2024-50162), [CVE-2024-50160](https://nvd.nist.gov/vuln/detail/CVE-2024-50160),\ + \ [CVE-2024-50159](https://nvd.nist.gov/vuln/detail/CVE-2024-50159), [CVE-2024-50158](https://nvd.nist.gov/vuln/detail/CVE-2024-50158),\ + \ [CVE-2024-50172](https://nvd.nist.gov/vuln/detail/CVE-2024-50172), [CVE-2024-50171](https://nvd.nist.gov/vuln/detail/CVE-2024-50171),\ + \ [CVE-2024-50170](https://nvd.nist.gov/vuln/detail/CVE-2024-50170), [CVE-2024-50169](https://nvd.nist.gov/vuln/detail/CVE-2024-50169),\ + \ [CVE-2024-50168](https://nvd.nist.gov/vuln/detail/CVE-2024-50168), [CVE-2024-50167](https://nvd.nist.gov/vuln/detail/CVE-2024-50167),\ + \ [CVE-2024-50166](https://nvd.nist.gov/vuln/detail/CVE-2024-50166), [CVE-2024-50156](https://nvd.nist.gov/vuln/detail/CVE-2024-50156),\ + \ [CVE-2024-50148](https://nvd.nist.gov/vuln/detail/CVE-2024-50148), [CVE-2024-50147](https://nvd.nist.gov/vuln/detail/CVE-2024-50147),\ + \ [CVE-2024-50145](https://nvd.nist.gov/vuln/detail/CVE-2024-50145), [CVE-2024-50143](https://nvd.nist.gov/vuln/detail/CVE-2024-50143),\ + \ [CVE-2024-50142](https://nvd.nist.gov/vuln/detail/CVE-2024-50142), [CVE-2024-50141](https://nvd.nist.gov/vuln/detail/CVE-2024-50141),\ + \ [CVE-2024-50154](https://nvd.nist.gov/vuln/detail/CVE-2024-50154), [CVE-2024-50153](https://nvd.nist.gov/vuln/detail/CVE-2024-50153),\ + \ [CVE-2024-50152](https://nvd.nist.gov/vuln/detail/CVE-2024-50152), [CVE-2024-50151](https://nvd.nist.gov/vuln/detail/CVE-2024-50151),\ + \ [CVE-2024-50150](https://nvd.nist.gov/vuln/detail/CVE-2024-50150), [CVE-2024-50139](https://nvd.nist.gov/vuln/detail/CVE-2024-50139),\ + \ [CVE-2024-50140](https://nvd.nist.gov/vuln/detail/CVE-2024-50140), [CVE-2024-50128](https://nvd.nist.gov/vuln/detail/CVE-2024-50128),\ + \ [CVE-2024-50136](https://nvd.nist.gov/vuln/detail/CVE-2024-50136), [CVE-2024-50135](https://nvd.nist.gov/vuln/detail/CVE-2024-50135),\ + \ [CVE-2024-50134](https://nvd.nist.gov/vuln/detail/CVE-2024-50134), [CVE-2024-50133](https://nvd.nist.gov/vuln/detail/CVE-2024-50133),\ + \ [CVE-2024-50131](https://nvd.nist.gov/vuln/detail/CVE-2024-50131), [CVE-2024-50130](https://nvd.nist.gov/vuln/detail/CVE-2024-50130),\ + \ [CVE-2024-50111](https://nvd.nist.gov/vuln/detail/CVE-2024-50111), [CVE-2024-50110](https://nvd.nist.gov/vuln/detail/CVE-2024-50110),\ + \ [CVE-2024-50108](https://nvd.nist.gov/vuln/detail/CVE-2024-50108), [CVE-2024-50127](https://nvd.nist.gov/vuln/detail/CVE-2024-50127),\ + \ [CVE-2024-50126](https://nvd.nist.gov/vuln/detail/CVE-2024-50126), [CVE-2024-50125](https://nvd.nist.gov/vuln/detail/CVE-2024-50125),\ + \ [CVE-2024-50124](https://nvd.nist.gov/vuln/detail/CVE-2024-50124), [CVE-2024-50121](https://nvd.nist.gov/vuln/detail/CVE-2024-50121),\ + \ [CVE-2024-50120](https://nvd.nist.gov/vuln/detail/CVE-2024-50120), [CVE-2024-50117](https://nvd.nist.gov/vuln/detail/CVE-2024-50117),\ + \ [CVE-2024-50116](https://nvd.nist.gov/vuln/detail/CVE-2024-50116), [CVE-2024-50115](https://nvd.nist.gov/vuln/detail/CVE-2024-50115),\ + \ [CVE-2024-50112](https://nvd.nist.gov/vuln/detail/CVE-2024-50112), [CVE-2024-50103](https://nvd.nist.gov/vuln/detail/CVE-2024-50103),\ + \ [CVE-2024-50262](https://nvd.nist.gov/vuln/detail/CVE-2024-50262), [CVE-2024-50259](https://nvd.nist.gov/vuln/detail/CVE-2024-50259),\ + \ [CVE-2024-50261](https://nvd.nist.gov/vuln/detail/CVE-2024-50261), [CVE-2024-50226](https://nvd.nist.gov/vuln/detail/CVE-2024-50226),\ + \ [CVE-2024-50235](https://nvd.nist.gov/vuln/detail/CVE-2024-50235), [CVE-2024-50234](https://nvd.nist.gov/vuln/detail/CVE-2024-50234),\ + \ [CVE-2024-50233](https://nvd.nist.gov/vuln/detail/CVE-2024-50233), [CVE-2024-50232](https://nvd.nist.gov/vuln/detail/CVE-2024-50232),\ + \ [CVE-2024-50231](https://nvd.nist.gov/vuln/detail/CVE-2024-50231), [CVE-2024-50230](https://nvd.nist.gov/vuln/detail/CVE-2024-50230),\ + \ [CVE-2024-50258](https://nvd.nist.gov/vuln/detail/CVE-2024-50258), [CVE-2024-50257](https://nvd.nist.gov/vuln/detail/CVE-2024-50257),\ + \ [CVE-2024-50256](https://nvd.nist.gov/vuln/detail/CVE-2024-50256), [CVE-2024-50229](https://nvd.nist.gov/vuln/detail/CVE-2024-50229),\ + \ [CVE-2024-50255](https://nvd.nist.gov/vuln/detail/CVE-2024-50255), [CVE-2024-50252](https://nvd.nist.gov/vuln/detail/CVE-2024-50252),\ + \ [CVE-2024-50251](https://nvd.nist.gov/vuln/detail/CVE-2024-50251), [CVE-2024-50250](https://nvd.nist.gov/vuln/detail/CVE-2024-50250),\ + \ [CVE-2024-50249](https://nvd.nist.gov/vuln/detail/CVE-2024-50249), [CVE-2024-50248](https://nvd.nist.gov/vuln/detail/CVE-2024-50248),\ + \ [CVE-2024-50247](https://nvd.nist.gov/vuln/detail/CVE-2024-50247), [CVE-2024-50246](https://nvd.nist.gov/vuln/detail/CVE-2024-50246),\ + \ [CVE-2024-50228](https://nvd.nist.gov/vuln/detail/CVE-2024-50228), [CVE-2024-50245](https://nvd.nist.gov/vuln/detail/CVE-2024-50245),\ + \ [CVE-2024-50244](https://nvd.nist.gov/vuln/detail/CVE-2024-50244), [CVE-2024-50243](https://nvd.nist.gov/vuln/detail/CVE-2024-50243),\ + \ [CVE-2024-50242](https://nvd.nist.gov/vuln/detail/CVE-2024-50242), [CVE-2024-50240](https://nvd.nist.gov/vuln/detail/CVE-2024-50240),\ + \ [CVE-2024-50239](https://nvd.nist.gov/vuln/detail/CVE-2024-50239), [CVE-2024-50237](https://nvd.nist.gov/vuln/detail/CVE-2024-50237),\ + \ [CVE-2024-50236](https://nvd.nist.gov/vuln/detail/CVE-2024-50236), [CVE-2024-50219](https://nvd.nist.gov/vuln/detail/CVE-2024-50219),\ + \ [CVE-2024-50218](https://nvd.nist.gov/vuln/detail/CVE-2024-50218), [CVE-2024-50216](https://nvd.nist.gov/vuln/detail/CVE-2024-50216),\ + \ [CVE-2024-50215](https://nvd.nist.gov/vuln/detail/CVE-2024-50215), [CVE-2024-50224](https://nvd.nist.gov/vuln/detail/CVE-2024-50224),\ + \ [CVE-2024-50223](https://nvd.nist.gov/vuln/detail/CVE-2024-50223), [CVE-2024-50222](https://nvd.nist.gov/vuln/detail/CVE-2024-50222))\r\ + \n - curl ([CVE-2024-8096](https://nvd.nist.gov/vuln/detail/CVE-2024-8096))\r\n\ + \ - libarchive ([CVE-2024-26256](https://nvd.nist.gov/vuln/detail/CVE-2024-26256),\ + \ [CVE-2024-48957](https://nvd.nist.gov/vuln/detail/CVE-2024-48957), [CVE-2024-48958](https://nvd.nist.gov/vuln/detail/CVE-2024-48958))\r\ + \n - nvidia-drivers ([CVE-2023-31022](https://nvd.nist.gov/vuln/detail/CVE-2023-31022),\ + \ [CVE-2024-0074](https://nvd.nist.gov/vuln/detail/CVE-2024-0074), [CVE-2024-0075](https://nvd.nist.gov/vuln/detail/CVE-2024-0075),\ + \ [CVE-2024-0078](https://nvd.nist.gov/vuln/detail/CVE-2024-0078), [CVE-2024-0126](https://nvd.nist.gov/vuln/detail/CVE-2024-0126))\r\ + \n - openssh ([CVE-2024-39894](https://nvd.nist.gov/vuln/detail/CVE-2024-39894))\r\ + \n - sysext-podman: containers-common ([CVE-2024-9341](https://nvd.nist.gov/vuln/detail/CVE-2024-9341))\r\ + \n - sysext-podman: containers-image ([CVE-2024-3727](https://nvd.nist.gov/vuln/detail/CVE-2024-3727))\r\ + \n - sysext-podman: podman ([CVE-2024-9407](https://nvd.nist.gov/vuln/detail/CVE-2024-9407))\r\ + \n \r\n #### Changes:\r\n \r\n - Added Proxmox Virtual Environment images ([scripts#1783](https://github.com/flatcar/scripts/pull/1783))\r\ + \n - The UEFI firmware has changed from raw (.fd) format to QCOW2 format. In addition,\ + \ the amd64 firmware variables are now held in a 4MB image rather than a 2MB image.\ + \ Note that this firmware is only intended for testing with QEMU. Do not use it\ + \ in production. ([scripts#2434](https://github.com/flatcar/scripts/pull/2434))\r\ + \n - The arm64 UEFI firmware now supports Secure Boot. Be aware that this is not\ + \ considered secure due to the lack of an SMM implementation, which is needed\ + \ to protect the variable store. As above, this firmware should not be used in\ + \ production anyway. ([scripts#2434](https://github.com/flatcar/scripts/pull/2434))\r\ + \n - grub 2.12-flatcar3: GRUB now includes many patches from Red Hat to support\ + \ Secure Boot, as well as Flatcar's own patches. The version string includes a\ + \ numbered \"flatcar\" suffix to track changes to these additional patches. This\ + \ string can be seen in the GRUB menu. ([scripts#2431](https://github.com/flatcar/scripts/pull/2431))\r\ + \n - Disable CONFIG_NFS_V4_2_READ_PLUS kernel config to fix nfs-ganesha ([flatcar/scripts#2390](https://github.com/flatcar/scripts/pull/2390))\r\ + \n \r\n #### Updates:\r\n \r\n - Ignition ([2.20.0](https://coreos.github.io/ignition/release-notes/#ignition-2200-2024-10-22))\r\ + \n - Linux ([6.6.60](https://lwn.net/Articles/997527) (includes [6.6.59](https://lwn.net/Articles/996689),\ + \ [6.6.58](https://lwn.net/Articles/995132), [6.6.57](https://lwn.net/Articles/994634),\ + \ [6.6.56](https://lwn.net/Articles/993600), [6.6.55](https://lwn.net/Articles/993599)))\r\ + \n - Linux Firmware ([20241017](https://git.kernel.org/pub/scm/linux/kernel/git/firmware/linux-firmware.git/tag/?h=20241017))\r\ + \n - SDK: Go ([1.22.9](https://go.dev/doc/devel/release#go1.22.9))\r\n - SDK:\ + \ catalyst ([4.0.0](https://gitweb.gentoo.org/proj/catalyst.git/log/?h=4.0.0))\r\ + \n - SDK: crossdev ([20240921](https://gitweb.gentoo.org/proj/crossdev.git/log/?h=20240921))\r\ + \n - SDK: edk2-bin ([202408](https://github.com/tianocore/edk2/releases/tag/edk2-stable202408)\ + \ (includes [202405](https://github.com/tianocore/edk2/releases/tag/edk2-stable202405),\ + \ [202402](https://github.com/tianocore/edk2/releases/tag/edk2-stable202402),\ + \ [202311](https://github.com/tianocore/edk2/releases/tag/edk2-stable202311),\ + \ [202308](https://github.com/tianocore/edk2/releases/tag/edk2-stable202308),\ + \ [202305](https://github.com/tianocore/edk2/releases/tag/edk2-stable202305),\ + \ [202302](https://github.com/tianocore/edk2/releases/tag/edk2-stable202302),\ + \ [202211](https://github.com/tianocore/edk2/releases/tag/edk2-stable202211),\ + \ [202208](https://github.com/tianocore/edk2/releases/tag/edk2-stable202208),\ + \ [202205](https://github.com/tianocore/edk2/releases/tag/edk2-stable202205)))\r\ + \n - SDK: meson ([1.5.2](https://github.com/mesonbuild/meson/commits/1.5.2/))\r\ + \n - SDK: rust ([1.81.0](https://blog.rust-lang.org/2024/09/05/Rust-1.81.0.html))\r\ + \n - azure: chrony ([4.6](https://gitlab.com/chrony/chrony/-/blob/4.6/NEWS))\r\ + \n - base, dev: azure-vm-utils ([0.3.0](https://github.com/Azure/azure-vm-utils/releases/tag/v0.3.0))\r\ + \n - base, dev: binutils-config ([5.5.2](https://gitweb.gentoo.org/proj/binutils-config.git/log/?h=v5.5.2))\r\ + \n - base, dev: btrfs-progs ([6.10.1](https://github.com/kdave/btrfs-progs/blob/v6.10.1/CHANGES#L26-L38)\ + \ (includes [6.10](https://github.com/kdave/btrfs-progs/blob/v6.10/CHANGES)))\r\ + \n - base, dev: c-ares ([1.33.1](https://github.com/c-ares/c-ares/releases/tag/v1.33.1)\ + \ (includes [1.33.0](https://github.com/c-ares/c-ares/releases/tag/v1.33.0), [1.32.3](https://github.com/c-ares/c-ares/releases/tag/v1.32.3),\ + \ [1.32.2](https://github.com/c-ares/c-ares/releases/tag/v1.32.2), [1.32.1](https://github.com/c-ares/c-ares/releases/tag/v1.32.1),\ + \ [1.32.0](https://github.com/c-ares/c-ares/releases/tag/v1.32.0), [1.31.0](https://github.com/c-ares/c-ares/releases/tag/v1.31.0),\ + \ [1.30.0](https://github.com/c-ares/c-ares/releases/tag/v1.30.0)))\r\n - base,\ + \ dev: cracklib ([2.10.2](https://github.com/cracklib/cracklib/releases/tag/v2.10.2)\ + \ (includes [2.10.1](https://github.com/cracklib/cracklib/releases/tag/v2.10.1),\ + \ [2.10.0](https://github.com/cracklib/cracklib/releases/tag/v2.10.0)))\r\n -\ + \ base, dev: cryptsetup ([2.7.5](https://gitlab.com/cryptsetup/cryptsetup/-/blob/v2.7.5/docs/v2.7.5-ReleaseNotes)\ + \ (includes [2.7.4](https://gitlab.com/cryptsetup/cryptsetup/-/blob/v2.7.4/docs/v2.7.4-ReleaseNotes),\ + \ [2.7.3](https://gitlab.com/cryptsetup/cryptsetup/-/blob/v2.7.3/docs/v2.7.3-ReleaseNotes)))\r\ + \n - base, dev: curl ([8.10.1](https://curl.se/ch/8.10.1.html) (includes [8.10.0](https://curl.se/ch/8.10.0.html)))\r\ + \n - base, dev: efivar ([39](https://github.com/rhboot/efivar/releases/tag/39))\r\ + \n - base, dev: gettext ([0.22.5](https://savannah.gnu.org/news/?id=10597))\r\n\ + \ - base, dev: git ([2.45.2](https://github.com/git/git/blob/v2.45.2/Documentation/RelNotes/2.45.2.txt)\ + \ (includes [2.45.1](https://github.com/git/git/blob/v2.45.1/Documentation/RelNotes/2.45.1.txt),\ + \ [2.45.0](https://github.com/git/git/blob/v2.45.0/Documentation/RelNotes/2.45.0.txt)))\r\ + \n - base, dev: gnutls ([3.8.7.1](https://gitlab.com/gnutls/gnutls/-/blob/3.8.7/NEWS)\ + \ (includes [3.8.6](https://gitlab.com/gnutls/gnutls/-/blob/3.8.6/NEWS)))\r\n\ + \ - base, dev: gptfdisk ([1.0.10](https://sourceforge.net/p/gptfdisk/code/ci/53ac725a88a616b9f3395500d6e520aa04742fa5/tree/NEWS))\r\ + \n - base, dev: intel-microcode ([20240910_p20240915](https://github.com/intel/Intel-Linux-Processor-Microcode-Data-Files/releases/tag/microcode-20240910))\r\ + \n - base, dev: kmod ([33](https://github.com/kmod-project/kmod/blob/v33/NEWS))\r\ + \n - base, dev: ldb ([2.8.1](https://gitlab.com/samba-team/samba/-/commit/6ca4df6374136d1d205de689618dc8fce5177d14)\ + \ (includes [2.8.0](https://gitlab.com/samba-team/samba/-/commit/94f11c3c21bc3b8a34d376ab99becd2c6260af62)))\r\ + \n - base, dev: libarchive ([3.7.6](https://github.com/libarchive/libarchive/releases/tag/v3.7.6)\ + \ (includes [3.7.5](https://github.com/libarchive/libarchive/releases/tag/v3.7.5)))\r\ + \n - base, dev: libassuan ([3.0.0](https://git.gnupg.org/cgi-bin/gitweb.cgi?p=libassuan.git;a=blob;f=NEWS;h=48ece8b1cf8b81bdf835db00079ae247742cd398;hb=0351ecfa4f35ad44684075abec153574986b11bd))\r\ + \n - base, dev: libgcrypt ([1.11.0](https://dev.gnupg.org/T7165))\r\n - base,\ + \ dev: libgpg-error ([1.50](https://git.gnupg.org/cgi-bin/gitweb.cgi?p=libgpg-error.git;a=blob;f=NEWS;h=b865ecc7197a4f60b1530958fbb25a92bdfdc3de;hb=bb732615daad9bba9026354ae90f0f5292ea4908))\r\ + \n - base, dev: libnl ([3.10.0](https://lists.infradead.org/pipermail/libnl/2024-July/002440.html))\r\ + \n - base, dev: libnvme ([1.10](https://github.com/linux-nvme/libnvme/releases/tag/v1.10))\r\ + \n - base, dev: liburing ([2.7](https://git.kernel.dk/cgit/liburing/tree/CHANGELOG?h=liburing-2.7)\ + \ (includes [2.6](https://git.kernel.dk/cgit/liburing/tree/CHANGELOG?h=liburing-2.6),\ + \ [2.5](https://git.kernel.dk/cgit/liburing/tree/CHANGELOG?h=liburing-2.5), [2.4](https://git.kernel.dk/cgit/liburing/tree/CHANGELOG?h=liburing-2.4)))\r\ + \n - base, dev: nvme-cli ([2.10.2](https://github.com/linux-nvme/nvme-cli/releases/tag/v2.10.2)\ + \ (includes [2.10.1](https://github.com/linux-nvme/nvme-cli/releases/tag/v2.10.1),\ + \ [2.10](https://github.com/linux-nvme/nvme-cli/releases/tag/v2.10)))\r\n - base,\ + \ dev: oniguruma ([6.9.9](https://github.com/kkos/oniguruma/releases/tag/v6.9.9))\r\ + \n - base, dev: openssh ([9.8_p1](https://www.openssh.com/txt/release-9.8))\r\n\ + \ - base, dev: pinentry ([1.3.1](https://git.gnupg.org/cgi-bin/gitweb.cgi?p=pinentry.git;a=blob;f=NEWS;h=a07d18953341a4eb65c9873e64c06bc7c642606d;hb=dd8894fa60c1f1c08ecc50ba4657580abc348347))\r\ + \n - base, dev: pkgconf ([2.3.0](https://github.com/pkgconf/pkgconf/blob/pkgconf-2.3.0/NEWS))\r\ + \n - base, dev: samba ([4.19.7](https://gitlab.com/samba-team/samba/-/blob/bce5c475d12fb75619bc85d176bfd40420b4fce8/WHATSNEW.txt))\r\ + \n - base, dev: selinux-base ([2.20240916](https://github.com/SELinuxProject/refpolicy/releases/tag/RELEASE_2_20240916))\r\ + \n - base, dev: selinux-base-policy ([2.20240916](https://github.com/SELinuxProject/refpolicy/releases/tag/RELEASE_2_20240916))\r\ + \n - base, dev: selinux-container ([2.20240916](https://github.com/SELinuxProject/refpolicy/releases/tag/RELEASE_2_20240916))\r\ + \n - base, dev: selinux-dbus ([2.20240916](https://github.com/SELinuxProject/refpolicy/releases/tag/RELEASE_2_20240916))\r\ + \n - base, dev: selinux-policykit ([2.20240916](https://github.com/SELinuxProject/refpolicy/releases/tag/RELEASE_2_20240916))\r\ + \n - base, dev: selinux-sssd ([2.20240916](https://github.com/SELinuxProject/refpolicy/releases/tag/RELEASE_2_20240916))\r\ + \n - base, dev: selinux-unconfined ([2.20240916](https://github.com/SELinuxProject/refpolicy/releases/tag/RELEASE_2_20240916))\r\ + \n - base, dev: socat ([1.8.0.0](https://repo.or.cz/socat.git/blob/2da070164d454971d5c970b5278e645051f0d0f7:/CHANGES))\r\ + \n - base, dev: sqlite ([3.46.1](https://www.sqlite.org/releaselog/3_46_1.html))\r\ + \n - base, dev: talloc ([2.4.2](https://gitlab.com/samba-team/samba/-/commit/f28966c1638806a5af1fa4e451b668af638491ce))\r\ + \n - base, dev: tcpdump ([4.99.5](https://github.com/the-tcpdump-group/tcpdump/blob/tcpdump-4.99.5/CHANGES))\r\ + \n - base, dev: tdb ([1.4.10](https://gitlab.com/samba-team/samba/-/commit/5032ab712c6e9d6562cd10b1d840d2ee052d1d16))\r\ + \n - base, dev: tevent ([0.16.1](https://gitlab.com/samba-team/samba/-/commit/0ba05d5bbb1788b0b8cee26748bcda0c90c48baa)\ + \ (includes [0.16.0](https://gitlab.com/samba-team/samba/-/commit/acd9248b13cba06d5b748f17aa9bc5d62079d9cc)))\r\ + \n - base, dev: userspace-rcu ([0.14.1](https://lists.lttng.org/pipermail/lttng-dev/2024-August/030860.html))\r\ + \n - ca-certificates ([3.106](https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_106.html))\r\ + \n - containerd ([1.7.23](https://github.com/containerd/containerd/releases/tag/v1.7.23))\r\ + \n - dev: gdb ([15.2](https://lists.gnu.org/archive/html/info-gnu/2024-09/msg00011.html))\r\ + \n - dev: gnuconfig ([20240728](https://git.savannah.gnu.org/cgit/config.git/log/?id=00b15927496058d23e6258a28d8996f87cf1f191))\r\ + \n - dev: iperf ([3.17.1](https://github.com/esnet/iperf/releases/tag/3.17.1)\ + \ (includes [3.17](https://github.com/esnet/iperf/releases/tag/3.17)))\r\n - dev:\ + \ libpipeline ([1.5.8](https://gitlab.com/libpipeline/libpipeline/-/blob/dd37cf76496b4b999509bd133657c1fc021e3a5f/NEWS.md))\r\ + \n - dev: man-db ([2.13.0](https://gitlab.com/man-db/man-db/-/releases/2.13.0))\r\ + \n - nvidia-drivers ([535.216.01](https://docs.nvidia.com/datacenter/tesla/tesla-release-notes-535-216-01/index.html))\r\ + \n - sysext-podman: aardvark-dns ([1.12.2](https://github.com/containers/aardvark-dns/releases/tag/v1.12.2)\ + \ (includes [1.12.1](https://github.com/containers/aardvark-dns/releases/tag/v1.12.1),\ + \ [1.12.0](https://github.com/containers/aardvark-dns/releases/tag/v1.12.0)))\r\ + \n - sysext-podman: containers-common ([0.60.4](https://github.com/containers/common/releases/tag/v0.60.4)\ + \ (includes [0.60.3](https://github.com/containers/common/releases/tag/v0.60.3),\ + \ [0.60.2](https://github.com/containers/common/releases/tag/v0.60.2), [0.60.1](https://github.com/containers/common/releases/tag/v0.60.1),\ + \ [0.60.0](https://github.com/containers/common/releases/tag/v0.60.0), [0.59.2](https://github.com/containers/common/releases/tag/v0.59.2)))\r\ + \n - sysext-podman: containers-image ([5.32.2](https://github.com/containers/image/releases/tag/v5.32.2)\ + \ (includes [5.32.1](https://github.com/containers/image/releases/tag/v5.32.1),\ + \ [5.32.0](https://github.com/containers/image/releases/tag/v5.32.0), [5.31.0](https://github.com/containers/image/releases/tag/v5.31.0),\ + \ [5.30.2](https://github.com/containers/image/releases/tag/v5.30.2), [5.30.1](https://github.com/containers/image/releases/tag/v5.30.1)))\r\ + \n - sysext-podman: containers-storage ([1.55.0](https://github.com/containers/storage/releases/tag/v1.55.0)\ + \ (includes [1.54.0](https://github.com/containers/storage/releases/tag/v1.54.0)))\r\ + \n - sysext-podman: crun ([1.17](https://github.com/containers/crun/releases/tag/1.17)\ + \ (includes [1.16.1](https://github.com/containers/crun/releases/tag/1.16.1),\ + \ [1.16](https://github.com/containers/crun/releases/tag/1.16), [1.15](https://github.com/containers/crun/releases/tag/1.15),\ + \ [1.14.4](https://github.com/containers/crun/releases/tag/1.14.4)))\r\n - sysext-podman:\ + \ fuse-overlayfs ([1.14](https://github.com/containers/fuse-overlayfs/releases/tag/v1.14))\r\ + \n - sysext-podman: netavark ([1.12.2](https://github.com/containers/netavark/releases/tag/v1.12.2)\ + \ (includes [1.12.1](https://github.com/containers/netavark/releases/tag/v1.12.1),\ + \ [1.12.0](https://github.com/containers/netavark/releases/tag/v1.12.0), [1.11.0](https://github.com/containers/netavark/releases/tag/v1.11.0)))\r\ + \n - sysext-podman: passt ([2024.09.06](https://archives.passt.top/passt-user/20240906171530.763b3179@elisabeth/T/#u))\r\ + \n - sysext-podman: podman ([5.2.4](https://github.com/containers/podman/releases/tag/v5.2.4)\ + \ (includes [5.2.3](https://github.com/containers/podman/releases/tag/v5.2.3),\ + \ [5.2.2](https://github.com/containers/podman/releases/tag/v5.2.2), [5.2.1](https://github.com/containers/podman/releases/tag/v5.2.1),\ + \ [5.2.0](https://github.com/containers/podman/releases/tag/v5.2.0), [5.1.2](https://github.com/containers/podman/releases/tag/v5.1.2),\ + \ [5.1.1](https://github.com/containers/podman/releases/tag/v5.1.1), [5.1.0](https://github.com/containers/podman/releases/tag/v5.1.0)))\r\ + \n - sysext-python: idna ([3.10](https://github.com/kjd/idna/blob/v3.10/HISTORY.rst))\r\ + \n - sysext-python: more-itertools ([10.5.0](https://github.com/more-itertools/more-itertools/blob/v10.5.0/docs/versions.rst#1050))\r\ + \n - sysext-python: msgpack ([1.1.0](https://github.com/msgpack/msgpack-python/blob/v1.1.0/ChangeLog.rst#110))\r\ + \n - sysext-python: platformdirs ([4.3.6](https://github.com/tox-dev/platformdirs/releases/tag/4.3.6))\r\ + \n - sysext-python: rich ([13.8.1](https://github.com/Textualize/rich/releases/tag/v13.8.1))\r\ + \n - sysext-python: setuptools ([74.1.3](https://github.com/pypa/setuptools/blob/v74.1.3/NEWS.rst))\r\ + \n - sysext-python: trove-classifiers ([2024.9.12](https://github.com/pypa/trove-classifiers/releases/tag/2024.9.12))\r\ + \n - sysext-python: urllib3 ([2.2.3](https://github.com/urllib3/urllib3/releases/tag/2.2.3))\r\ + \n - vmware: open-vm-tools ([12.5.0](https://github.com/vmware/open-vm-tools/releases/tag/stable-12.5.0))\r\ + \n - vmware: xmlsec ([1.3.4](https://github.com/lsh123/xmlsec/releases/tag/1.3.4))" + created_at: '2024-11-12T14:45:00Z' draft: false - html_url: https://github.com/flatcar/scripts/releases/tag/alpha-4116.0.0 - id: 179313267 - name: alpha-4116.0.0 - node_id: RE_kwDOB2MTHs4KsBpz + html_url: https://github.com/flatcar/scripts/releases/tag/alpha-4152.0.0 + id: 185168273 + name: '' + node_id: RE_kwDOB2MTHs4LCXGR prerelease: false - published_at: '2024-10-10T12:25:22Z' - tag_name: alpha-4116.0.0 - tarball_url: https://api.github.com/repos/flatcar/scripts/tarball/alpha-4116.0.0 + published_at: '2024-11-13T12:27:43Z' + tag_name: alpha-4152.0.0 + tarball_url: https://api.github.com/repos/flatcar/scripts/tarball/alpha-4152.0.0 target_commitish: main - upload_url: https://uploads.github.com/repos/flatcar/scripts/releases/179313267/assets{?name,label} - url: https://api.github.com/repos/flatcar/scripts/releases/179313267 - zipball_url: https://api.github.com/repos/flatcar/scripts/zipball/alpha-4116.0.0 + upload_url: https://uploads.github.com/repos/flatcar/scripts/releases/185168273/assets{?name,label} + url: https://api.github.com/repos/flatcar/scripts/releases/185168273 + zipball_url: https://api.github.com/repos/flatcar/scripts/zipball/alpha-4152.0.0 image_packages: - containerd: 1.7.22 + containerd: 1.7.23 docker: 27.2.1 - ignition: 2.19.0 - kernel: 6.6.54 + ignition: 2.20.0 + kernel: 6.6.60 systemd: '255' release: current -version: 4116.0.0 +version: 4152.0.0 diff --git a/data/releases/beta/4116.1.0.yml b/data/releases/beta/4116.1.0.yml new file mode 100644 index 00000000..b35175e9 --- /dev/null +++ b/data/releases/beta/4116.1.0.yml @@ -0,0 +1,384 @@ +architectures: +- amd64 +- arm64 +channel: beta +github_release: + assets: [] + assets_url: https://api.github.com/repos/flatcar/scripts/releases/185168476/assets + author: + avatar_url: https://avatars.githubusercontent.com/u/28657343?v=4 + events_url: https://api.github.com/users/tormath1/events{/privacy} + followers_url: https://api.github.com/users/tormath1/followers + following_url: https://api.github.com/users/tormath1/following{/other_user} + gists_url: https://api.github.com/users/tormath1/gists{/gist_id} + gravatar_id: '' + html_url: https://github.com/tormath1 + id: 28657343 + login: tormath1 + node_id: MDQ6VXNlcjI4NjU3MzQz + organizations_url: https://api.github.com/users/tormath1/orgs + received_events_url: https://api.github.com/users/tormath1/received_events + repos_url: https://api.github.com/users/tormath1/repos + site_admin: false + starred_url: https://api.github.com/users/tormath1/starred{/owner}{/repo} + subscriptions_url: https://api.github.com/users/tormath1/subscriptions + type: User + url: https://api.github.com/users/tormath1 + user_view_type: public + body: "_Changes since **Beta 4081.1.0**_\r\n \r\n #### Security fixes:\r\n \r\n\ + \ - Linux ([CVE-2024-50179](https://nvd.nist.gov/vuln/detail/CVE-2024-50179),\ + \ [CVE-2024-50176](https://nvd.nist.gov/vuln/detail/CVE-2024-50176), [CVE-2024-50175](https://nvd.nist.gov/vuln/detail/CVE-2024-50175),\ + \ [CVE-2024-50012](https://nvd.nist.gov/vuln/detail/CVE-2024-50012), [CVE-2024-50008](https://nvd.nist.gov/vuln/detail/CVE-2024-50008),\ + \ [CVE-2024-50007](https://nvd.nist.gov/vuln/detail/CVE-2024-50007), [CVE-2024-50006](https://nvd.nist.gov/vuln/detail/CVE-2024-50006),\ + \ [CVE-2024-50005](https://nvd.nist.gov/vuln/detail/CVE-2024-50005), [CVE-2024-50016](https://nvd.nist.gov/vuln/detail/CVE-2024-50016),\ + \ [CVE-2024-50015](https://nvd.nist.gov/vuln/detail/CVE-2024-50015), [CVE-2024-50013](https://nvd.nist.gov/vuln/detail/CVE-2024-50013),\ + \ [CVE-2024-50003](https://nvd.nist.gov/vuln/detail/CVE-2024-50003), [CVE-2024-50002](https://nvd.nist.gov/vuln/detail/CVE-2024-50002),\ + \ [CVE-2024-50001](https://nvd.nist.gov/vuln/detail/CVE-2024-50001), [CVE-2024-50000](https://nvd.nist.gov/vuln/detail/CVE-2024-50000),\ + \ [CVE-2024-49997](https://nvd.nist.gov/vuln/detail/CVE-2024-49997), [CVE-2024-49996](https://nvd.nist.gov/vuln/detail/CVE-2024-49996),\ + \ [CVE-2024-49995](https://nvd.nist.gov/vuln/detail/CVE-2024-49995), [CVE-2024-49955](https://nvd.nist.gov/vuln/detail/CVE-2024-49955),\ + \ [CVE-2024-49963](https://nvd.nist.gov/vuln/detail/CVE-2024-49963), [CVE-2024-49962](https://nvd.nist.gov/vuln/detail/CVE-2024-49962),\ + \ [CVE-2024-49961](https://nvd.nist.gov/vuln/detail/CVE-2024-49961), [CVE-2024-49960](https://nvd.nist.gov/vuln/detail/CVE-2024-49960),\ + \ [CVE-2024-49959](https://nvd.nist.gov/vuln/detail/CVE-2024-49959), [CVE-2024-49993](https://nvd.nist.gov/vuln/detail/CVE-2024-49993),\ + \ [CVE-2024-49992](https://nvd.nist.gov/vuln/detail/CVE-2024-49992), [CVE-2024-49991](https://nvd.nist.gov/vuln/detail/CVE-2024-49991),\ + \ [CVE-2024-49989](https://nvd.nist.gov/vuln/detail/CVE-2024-49989), [CVE-2024-49988](https://nvd.nist.gov/vuln/detail/CVE-2024-49988),\ + \ [CVE-2024-49987](https://nvd.nist.gov/vuln/detail/CVE-2024-49987), [CVE-2024-49986](https://nvd.nist.gov/vuln/detail/CVE-2024-49986),\ + \ [CVE-2024-49985](https://nvd.nist.gov/vuln/detail/CVE-2024-49985), [CVE-2024-49958](https://nvd.nist.gov/vuln/detail/CVE-2024-49958),\ + \ [CVE-2024-49983](https://nvd.nist.gov/vuln/detail/CVE-2024-49983), [CVE-2024-49982](https://nvd.nist.gov/vuln/detail/CVE-2024-49982),\ + \ [CVE-2024-49981](https://nvd.nist.gov/vuln/detail/CVE-2024-49981), [CVE-2024-49980](https://nvd.nist.gov/vuln/detail/CVE-2024-49980),\ + \ [CVE-2024-49978](https://nvd.nist.gov/vuln/detail/CVE-2024-49978), [CVE-2024-49977](https://nvd.nist.gov/vuln/detail/CVE-2024-49977),\ + \ [CVE-2024-49976](https://nvd.nist.gov/vuln/detail/CVE-2024-49976), [CVE-2024-49975](https://nvd.nist.gov/vuln/detail/CVE-2024-49975),\ + \ [CVE-2024-49957](https://nvd.nist.gov/vuln/detail/CVE-2024-49957), [CVE-2024-49973](https://nvd.nist.gov/vuln/detail/CVE-2024-49973),\ + \ [CVE-2024-49969](https://nvd.nist.gov/vuln/detail/CVE-2024-49969), [CVE-2024-49967](https://nvd.nist.gov/vuln/detail/CVE-2024-49967),\ + \ [CVE-2024-49966](https://nvd.nist.gov/vuln/detail/CVE-2024-49966), [CVE-2024-49965](https://nvd.nist.gov/vuln/detail/CVE-2024-49965),\ + \ [CVE-2024-49924](https://nvd.nist.gov/vuln/detail/CVE-2024-49924), [CVE-2024-49954](https://nvd.nist.gov/vuln/detail/CVE-2024-49954),\ + \ [CVE-2024-49953](https://nvd.nist.gov/vuln/detail/CVE-2024-49953), [CVE-2024-49952](https://nvd.nist.gov/vuln/detail/CVE-2024-49952),\ + \ [CVE-2024-49951](https://nvd.nist.gov/vuln/detail/CVE-2024-49951), [CVE-2024-49950](https://nvd.nist.gov/vuln/detail/CVE-2024-49950),\ + \ [CVE-2024-49949](https://nvd.nist.gov/vuln/detail/CVE-2024-49949), [CVE-2024-49948](https://nvd.nist.gov/vuln/detail/CVE-2024-49948),\ + \ [CVE-2024-49947](https://nvd.nist.gov/vuln/detail/CVE-2024-49947), [CVE-2024-49946](https://nvd.nist.gov/vuln/detail/CVE-2024-49946),\ + \ [CVE-2024-49944](https://nvd.nist.gov/vuln/detail/CVE-2024-49944), [CVE-2024-49939](https://nvd.nist.gov/vuln/detail/CVE-2024-49939),\ + \ [CVE-2024-49938](https://nvd.nist.gov/vuln/detail/CVE-2024-49938), [CVE-2024-49937](https://nvd.nist.gov/vuln/detail/CVE-2024-49937),\ + \ [CVE-2024-49936](https://nvd.nist.gov/vuln/detail/CVE-2024-49936), [CVE-2024-49935](https://nvd.nist.gov/vuln/detail/CVE-2024-49935),\ + \ [CVE-2024-49933](https://nvd.nist.gov/vuln/detail/CVE-2024-49933), [CVE-2024-49931](https://nvd.nist.gov/vuln/detail/CVE-2024-49931),\ + \ [CVE-2024-49930](https://nvd.nist.gov/vuln/detail/CVE-2024-49930), [CVE-2024-49929](https://nvd.nist.gov/vuln/detail/CVE-2024-49929),\ + \ [CVE-2024-49927](https://nvd.nist.gov/vuln/detail/CVE-2024-49927), [CVE-2024-49925](https://nvd.nist.gov/vuln/detail/CVE-2024-49925),\ + \ [CVE-2024-49875](https://nvd.nist.gov/vuln/detail/CVE-2024-49875), [CVE-2024-49884](https://nvd.nist.gov/vuln/detail/CVE-2024-49884),\ + \ [CVE-2024-49883](https://nvd.nist.gov/vuln/detail/CVE-2024-49883), [CVE-2024-49882](https://nvd.nist.gov/vuln/detail/CVE-2024-49882),\ + \ [CVE-2024-49881](https://nvd.nist.gov/vuln/detail/CVE-2024-49881), [CVE-2024-49879](https://nvd.nist.gov/vuln/detail/CVE-2024-49879),\ + \ [CVE-2024-49913](https://nvd.nist.gov/vuln/detail/CVE-2024-49913), [CVE-2024-49912](https://nvd.nist.gov/vuln/detail/CVE-2024-49912),\ + \ [CVE-2024-49907](https://nvd.nist.gov/vuln/detail/CVE-2024-49907), [CVE-2024-49905](https://nvd.nist.gov/vuln/detail/CVE-2024-49905),\ + \ [CVE-2024-49878](https://nvd.nist.gov/vuln/detail/CVE-2024-49878), [CVE-2024-49903](https://nvd.nist.gov/vuln/detail/CVE-2024-49903),\ + \ [CVE-2024-49902](https://nvd.nist.gov/vuln/detail/CVE-2024-49902), [CVE-2024-49901](https://nvd.nist.gov/vuln/detail/CVE-2024-49901),\ + \ [CVE-2024-49900](https://nvd.nist.gov/vuln/detail/CVE-2024-49900), [CVE-2024-49896](https://nvd.nist.gov/vuln/detail/CVE-2024-49896),\ + \ [CVE-2024-49895](https://nvd.nist.gov/vuln/detail/CVE-2024-49895), [CVE-2024-49877](https://nvd.nist.gov/vuln/detail/CVE-2024-49877),\ + \ [CVE-2024-49894](https://nvd.nist.gov/vuln/detail/CVE-2024-49894), [CVE-2024-49892](https://nvd.nist.gov/vuln/detail/CVE-2024-49892),\ + \ [CVE-2024-49890](https://nvd.nist.gov/vuln/detail/CVE-2024-49890), [CVE-2024-49889](https://nvd.nist.gov/vuln/detail/CVE-2024-49889),\ + \ [CVE-2024-49886](https://nvd.nist.gov/vuln/detail/CVE-2024-49886), [CVE-2024-49863](https://nvd.nist.gov/vuln/detail/CVE-2024-49863),\ + \ [CVE-2024-49871](https://nvd.nist.gov/vuln/detail/CVE-2024-49871), [CVE-2024-49870](https://nvd.nist.gov/vuln/detail/CVE-2024-49870),\ + \ [CVE-2024-49868](https://nvd.nist.gov/vuln/detail/CVE-2024-49868), [CVE-2024-49867](https://nvd.nist.gov/vuln/detail/CVE-2024-49867),\ + \ [CVE-2024-49866](https://nvd.nist.gov/vuln/detail/CVE-2024-49866), [CVE-2024-49874](https://nvd.nist.gov/vuln/detail/CVE-2024-49874),\ + \ [CVE-2024-49864](https://nvd.nist.gov/vuln/detail/CVE-2024-49864), [CVE-2024-47704](https://nvd.nist.gov/vuln/detail/CVE-2024-47704),\ + \ [CVE-2024-50191](https://nvd.nist.gov/vuln/detail/CVE-2024-50191), [CVE-2024-50189](https://nvd.nist.gov/vuln/detail/CVE-2024-50189),\ + \ [CVE-2024-50188](https://nvd.nist.gov/vuln/detail/CVE-2024-50188), [CVE-2024-50187](https://nvd.nist.gov/vuln/detail/CVE-2024-50187),\ + \ [CVE-2024-50186](https://nvd.nist.gov/vuln/detail/CVE-2024-50186), [CVE-2024-50185](https://nvd.nist.gov/vuln/detail/CVE-2024-50185),\ + \ [CVE-2024-50184](https://nvd.nist.gov/vuln/detail/CVE-2024-50184), [CVE-2024-50183](https://nvd.nist.gov/vuln/detail/CVE-2024-50183),\ + \ [CVE-2024-50182](https://nvd.nist.gov/vuln/detail/CVE-2024-50182), [CVE-2024-50180](https://nvd.nist.gov/vuln/detail/CVE-2024-50180),\ + \ [CVE-2024-50181](https://nvd.nist.gov/vuln/detail/CVE-2024-50181), [CVE-2024-50097](https://nvd.nist.gov/vuln/detail/CVE-2024-50097),\ + \ [CVE-2024-50096](https://nvd.nist.gov/vuln/detail/CVE-2024-50096), [CVE-2024-50095](https://nvd.nist.gov/vuln/detail/CVE-2024-50095),\ + \ [CVE-2024-50093](https://nvd.nist.gov/vuln/detail/CVE-2024-50093), [CVE-2024-50089](https://nvd.nist.gov/vuln/detail/CVE-2024-50089),\ + \ [CVE-2024-50058](https://nvd.nist.gov/vuln/detail/CVE-2024-50058), [CVE-2024-50065](https://nvd.nist.gov/vuln/detail/CVE-2024-50065),\ + \ [CVE-2024-50064](https://nvd.nist.gov/vuln/detail/CVE-2024-50064), [CVE-2024-50063](https://nvd.nist.gov/vuln/detail/CVE-2024-50063),\ + \ [CVE-2024-50062](https://nvd.nist.gov/vuln/detail/CVE-2024-50062), [CVE-2024-50061](https://nvd.nist.gov/vuln/detail/CVE-2024-50061),\ + \ [CVE-2024-50060](https://nvd.nist.gov/vuln/detail/CVE-2024-50060), [CVE-2024-50059](https://nvd.nist.gov/vuln/detail/CVE-2024-50059),\ + \ [CVE-2024-50026](https://nvd.nist.gov/vuln/detail/CVE-2024-50026), [CVE-2024-50024](https://nvd.nist.gov/vuln/detail/CVE-2024-50024),\ + \ [CVE-2024-50023](https://nvd.nist.gov/vuln/detail/CVE-2024-50023), [CVE-2024-50057](https://nvd.nist.gov/vuln/detail/CVE-2024-50057),\ + \ [CVE-2024-50055](https://nvd.nist.gov/vuln/detail/CVE-2024-50055), [CVE-2024-50049](https://nvd.nist.gov/vuln/detail/CVE-2024-50049),\ + \ [CVE-2024-50022](https://nvd.nist.gov/vuln/detail/CVE-2024-50022), [CVE-2024-50048](https://nvd.nist.gov/vuln/detail/CVE-2024-50048),\ + \ [CVE-2024-50047](https://nvd.nist.gov/vuln/detail/CVE-2024-50047), [CVE-2024-50046](https://nvd.nist.gov/vuln/detail/CVE-2024-50046),\ + \ [CVE-2024-50045](https://nvd.nist.gov/vuln/detail/CVE-2024-50045), [CVE-2024-50044](https://nvd.nist.gov/vuln/detail/CVE-2024-50044),\ + \ [CVE-2024-50041](https://nvd.nist.gov/vuln/detail/CVE-2024-50041), [CVE-2024-50040](https://nvd.nist.gov/vuln/detail/CVE-2024-50040),\ + \ [CVE-2024-50039](https://nvd.nist.gov/vuln/detail/CVE-2024-50039), [CVE-2024-50038](https://nvd.nist.gov/vuln/detail/CVE-2024-50038),\ + \ [CVE-2024-50036](https://nvd.nist.gov/vuln/detail/CVE-2024-50036), [CVE-2024-50035](https://nvd.nist.gov/vuln/detail/CVE-2024-50035),\ + \ [CVE-2024-50033](https://nvd.nist.gov/vuln/detail/CVE-2024-50033), [CVE-2024-50032](https://nvd.nist.gov/vuln/detail/CVE-2024-50032),\ + \ [CVE-2024-50031](https://nvd.nist.gov/vuln/detail/CVE-2024-50031), [CVE-2024-50029](https://nvd.nist.gov/vuln/detail/CVE-2024-50029),\ + \ [CVE-2024-50019](https://nvd.nist.gov/vuln/detail/CVE-2024-50019), [CVE-2024-50201](https://nvd.nist.gov/vuln/detail/CVE-2024-50201),\ + \ [CVE-2024-50202](https://nvd.nist.gov/vuln/detail/CVE-2024-50202), [CVE-2024-50101](https://nvd.nist.gov/vuln/detail/CVE-2024-50101),\ + \ [CVE-2024-50098](https://nvd.nist.gov/vuln/detail/CVE-2024-50098), [CVE-2024-50099](https://nvd.nist.gov/vuln/detail/CVE-2024-50099),\ + \ [CVE-2024-50088](https://nvd.nist.gov/vuln/detail/CVE-2024-50088), [CVE-2024-50087](https://nvd.nist.gov/vuln/detail/CVE-2024-50087),\ + \ [CVE-2024-50086](https://nvd.nist.gov/vuln/detail/CVE-2024-50086), [CVE-2024-50085](https://nvd.nist.gov/vuln/detail/CVE-2024-50085),\ + \ [CVE-2024-50084](https://nvd.nist.gov/vuln/detail/CVE-2024-50084), [CVE-2024-50083](https://nvd.nist.gov/vuln/detail/CVE-2024-50083),\ + \ [CVE-2024-50082](https://nvd.nist.gov/vuln/detail/CVE-2024-50082), [CVE-2024-50080](https://nvd.nist.gov/vuln/detail/CVE-2024-50080),\ + \ [CVE-2024-50077](https://nvd.nist.gov/vuln/detail/CVE-2024-50077), [CVE-2024-50076](https://nvd.nist.gov/vuln/detail/CVE-2024-50076),\ + \ [CVE-2024-50075](https://nvd.nist.gov/vuln/detail/CVE-2024-50075), [CVE-2024-50074](https://nvd.nist.gov/vuln/detail/CVE-2024-50074),\ + \ [CVE-2024-50073](https://nvd.nist.gov/vuln/detail/CVE-2024-50073), [CVE-2024-50072](https://nvd.nist.gov/vuln/detail/CVE-2024-50072),\ + \ [CVE-2024-50070](https://nvd.nist.gov/vuln/detail/CVE-2024-50070), [CVE-2024-50078](https://nvd.nist.gov/vuln/detail/CVE-2024-50078),\ + \ [CVE-2024-50069](https://nvd.nist.gov/vuln/detail/CVE-2024-50069), [CVE-2024-50066](https://nvd.nist.gov/vuln/detail/CVE-2024-50066),\ + \ [CVE-2024-50211](https://nvd.nist.gov/vuln/detail/CVE-2024-50211), [CVE-2024-50210](https://nvd.nist.gov/vuln/detail/CVE-2024-50210),\ + \ [CVE-2024-50209](https://nvd.nist.gov/vuln/detail/CVE-2024-50209), [CVE-2024-50208](https://nvd.nist.gov/vuln/detail/CVE-2024-50208),\ + \ [CVE-2024-50205](https://nvd.nist.gov/vuln/detail/CVE-2024-50205), [CVE-2024-50155](https://nvd.nist.gov/vuln/detail/CVE-2024-50155),\ + \ [CVE-2024-50164](https://nvd.nist.gov/vuln/detail/CVE-2024-50164), [CVE-2024-50163](https://nvd.nist.gov/vuln/detail/CVE-2024-50163),\ + \ [CVE-2024-50162](https://nvd.nist.gov/vuln/detail/CVE-2024-50162), [CVE-2024-50160](https://nvd.nist.gov/vuln/detail/CVE-2024-50160),\ + \ [CVE-2024-50159](https://nvd.nist.gov/vuln/detail/CVE-2024-50159), [CVE-2024-50158](https://nvd.nist.gov/vuln/detail/CVE-2024-50158),\ + \ [CVE-2024-50172](https://nvd.nist.gov/vuln/detail/CVE-2024-50172), [CVE-2024-50171](https://nvd.nist.gov/vuln/detail/CVE-2024-50171),\ + \ [CVE-2024-50170](https://nvd.nist.gov/vuln/detail/CVE-2024-50170), [CVE-2024-50169](https://nvd.nist.gov/vuln/detail/CVE-2024-50169),\ + \ [CVE-2024-50168](https://nvd.nist.gov/vuln/detail/CVE-2024-50168), [CVE-2024-50167](https://nvd.nist.gov/vuln/detail/CVE-2024-50167),\ + \ [CVE-2024-50166](https://nvd.nist.gov/vuln/detail/CVE-2024-50166), [CVE-2024-50156](https://nvd.nist.gov/vuln/detail/CVE-2024-50156),\ + \ [CVE-2024-50148](https://nvd.nist.gov/vuln/detail/CVE-2024-50148), [CVE-2024-50147](https://nvd.nist.gov/vuln/detail/CVE-2024-50147),\ + \ [CVE-2024-50145](https://nvd.nist.gov/vuln/detail/CVE-2024-50145), [CVE-2024-50143](https://nvd.nist.gov/vuln/detail/CVE-2024-50143),\ + \ [CVE-2024-50142](https://nvd.nist.gov/vuln/detail/CVE-2024-50142), [CVE-2024-50141](https://nvd.nist.gov/vuln/detail/CVE-2024-50141),\ + \ [CVE-2024-50154](https://nvd.nist.gov/vuln/detail/CVE-2024-50154), [CVE-2024-50153](https://nvd.nist.gov/vuln/detail/CVE-2024-50153),\ + \ [CVE-2024-50152](https://nvd.nist.gov/vuln/detail/CVE-2024-50152), [CVE-2024-50151](https://nvd.nist.gov/vuln/detail/CVE-2024-50151),\ + \ [CVE-2024-50150](https://nvd.nist.gov/vuln/detail/CVE-2024-50150), [CVE-2024-50139](https://nvd.nist.gov/vuln/detail/CVE-2024-50139),\ + \ [CVE-2024-50140](https://nvd.nist.gov/vuln/detail/CVE-2024-50140), [CVE-2024-50128](https://nvd.nist.gov/vuln/detail/CVE-2024-50128),\ + \ [CVE-2024-50136](https://nvd.nist.gov/vuln/detail/CVE-2024-50136), [CVE-2024-50135](https://nvd.nist.gov/vuln/detail/CVE-2024-50135),\ + \ [CVE-2024-50134](https://nvd.nist.gov/vuln/detail/CVE-2024-50134), [CVE-2024-50133](https://nvd.nist.gov/vuln/detail/CVE-2024-50133),\ + \ [CVE-2024-50131](https://nvd.nist.gov/vuln/detail/CVE-2024-50131), [CVE-2024-50130](https://nvd.nist.gov/vuln/detail/CVE-2024-50130),\ + \ [CVE-2024-50111](https://nvd.nist.gov/vuln/detail/CVE-2024-50111), [CVE-2024-50110](https://nvd.nist.gov/vuln/detail/CVE-2024-50110),\ + \ [CVE-2024-50108](https://nvd.nist.gov/vuln/detail/CVE-2024-50108), [CVE-2024-50127](https://nvd.nist.gov/vuln/detail/CVE-2024-50127),\ + \ [CVE-2024-50126](https://nvd.nist.gov/vuln/detail/CVE-2024-50126), [CVE-2024-50125](https://nvd.nist.gov/vuln/detail/CVE-2024-50125),\ + \ [CVE-2024-50124](https://nvd.nist.gov/vuln/detail/CVE-2024-50124), [CVE-2024-50121](https://nvd.nist.gov/vuln/detail/CVE-2024-50121),\ + \ [CVE-2024-50120](https://nvd.nist.gov/vuln/detail/CVE-2024-50120), [CVE-2024-50117](https://nvd.nist.gov/vuln/detail/CVE-2024-50117),\ + \ [CVE-2024-50116](https://nvd.nist.gov/vuln/detail/CVE-2024-50116), [CVE-2024-50115](https://nvd.nist.gov/vuln/detail/CVE-2024-50115),\ + \ [CVE-2024-50112](https://nvd.nist.gov/vuln/detail/CVE-2024-50112), [CVE-2024-50103](https://nvd.nist.gov/vuln/detail/CVE-2024-50103),\ + \ [CVE-2024-50262](https://nvd.nist.gov/vuln/detail/CVE-2024-50262), [CVE-2024-50259](https://nvd.nist.gov/vuln/detail/CVE-2024-50259),\ + \ [CVE-2024-50261](https://nvd.nist.gov/vuln/detail/CVE-2024-50261), [CVE-2024-50226](https://nvd.nist.gov/vuln/detail/CVE-2024-50226),\ + \ [CVE-2024-50235](https://nvd.nist.gov/vuln/detail/CVE-2024-50235), [CVE-2024-50234](https://nvd.nist.gov/vuln/detail/CVE-2024-50234),\ + \ [CVE-2024-50233](https://nvd.nist.gov/vuln/detail/CVE-2024-50233), [CVE-2024-50232](https://nvd.nist.gov/vuln/detail/CVE-2024-50232),\ + \ [CVE-2024-50231](https://nvd.nist.gov/vuln/detail/CVE-2024-50231), [CVE-2024-50230](https://nvd.nist.gov/vuln/detail/CVE-2024-50230),\ + \ [CVE-2024-50258](https://nvd.nist.gov/vuln/detail/CVE-2024-50258), [CVE-2024-50257](https://nvd.nist.gov/vuln/detail/CVE-2024-50257),\ + \ [CVE-2024-50256](https://nvd.nist.gov/vuln/detail/CVE-2024-50256), [CVE-2024-50229](https://nvd.nist.gov/vuln/detail/CVE-2024-50229),\ + \ [CVE-2024-50255](https://nvd.nist.gov/vuln/detail/CVE-2024-50255), [CVE-2024-50252](https://nvd.nist.gov/vuln/detail/CVE-2024-50252),\ + \ [CVE-2024-50251](https://nvd.nist.gov/vuln/detail/CVE-2024-50251), [CVE-2024-50250](https://nvd.nist.gov/vuln/detail/CVE-2024-50250),\ + \ [CVE-2024-50249](https://nvd.nist.gov/vuln/detail/CVE-2024-50249), [CVE-2024-50248](https://nvd.nist.gov/vuln/detail/CVE-2024-50248),\ + \ [CVE-2024-50247](https://nvd.nist.gov/vuln/detail/CVE-2024-50247), [CVE-2024-50246](https://nvd.nist.gov/vuln/detail/CVE-2024-50246),\ + \ [CVE-2024-50228](https://nvd.nist.gov/vuln/detail/CVE-2024-50228), [CVE-2024-50245](https://nvd.nist.gov/vuln/detail/CVE-2024-50245),\ + \ [CVE-2024-50244](https://nvd.nist.gov/vuln/detail/CVE-2024-50244), [CVE-2024-50243](https://nvd.nist.gov/vuln/detail/CVE-2024-50243),\ + \ [CVE-2024-50242](https://nvd.nist.gov/vuln/detail/CVE-2024-50242), [CVE-2024-50240](https://nvd.nist.gov/vuln/detail/CVE-2024-50240),\ + \ [CVE-2024-50239](https://nvd.nist.gov/vuln/detail/CVE-2024-50239), [CVE-2024-50237](https://nvd.nist.gov/vuln/detail/CVE-2024-50237),\ + \ [CVE-2024-50236](https://nvd.nist.gov/vuln/detail/CVE-2024-50236), [CVE-2024-50219](https://nvd.nist.gov/vuln/detail/CVE-2024-50219),\ + \ [CVE-2024-50218](https://nvd.nist.gov/vuln/detail/CVE-2024-50218), [CVE-2024-50216](https://nvd.nist.gov/vuln/detail/CVE-2024-50216),\ + \ [CVE-2024-50215](https://nvd.nist.gov/vuln/detail/CVE-2024-50215), [CVE-2024-50224](https://nvd.nist.gov/vuln/detail/CVE-2024-50224),\ + \ [CVE-2024-50223](https://nvd.nist.gov/vuln/detail/CVE-2024-50223), [CVE-2024-50222](https://nvd.nist.gov/vuln/detail/CVE-2024-50222))\r\ + \n - docker ([CVE-2024-41110](https://nvd.nist.gov/vuln/detail/CVE-2024-41110))\r\ + \n - etcd ([CVE-2023-32082](https://nvd.nist.gov/vuln/detail/CVE-2023-32082))\r\ + \n - expat ([CVE-2024-45490](https://nvd.nist.gov/vuln/detail/CVE-2024-45490))\r\ + \n - intel-microcode ([CVE-2023-42667](https://nvd.nist.gov/vuln/detail/CVE-2023-42667),\ + \ [CVE-2023-49141](https://nvd.nist.gov/vuln/detail/CVE-2023-49141), [CVE-2024-24853](https://nvd.nist.gov/vuln/detail/CVE-2024-24853),\ + \ [CVE-2024-24980](https://nvd.nist.gov/vuln/detail/CVE-2024-24980), [CVE-2024-25939](https://nvd.nist.gov/vuln/detail/CVE-2024-25939))\r\ + \n - libpcap ([CVE-2023-7256](https://nvd.nist.gov/vuln/detail/CVE-2023-7256),\ + \ [CVE-2024-8006](https://nvd.nist.gov/vuln/detail/CVE-2024-8006))\r\n - runc\ + \ ([CVE-2024-45310](https://nvd.nist.gov/vuln/detail/CVE-2024-45310))\r\n - SDK:\ + \ Go ([CVE-2024-34155](https://nvd.nist.gov/vuln/detail/CVE-2024-34155), [CVE-2024-34156](https://nvd.nist.gov/vuln/detail/CVE-2024-34156),\ + \ [CVE-2024-34158](https://nvd.nist.gov/vuln/detail/CVE-2024-34158))\r\n \r\n\ + \ #### Changes:\r\n \r\n - Kernel lockdown in integrity mode is now enabled when\ + \ secure boot is enabled. This prevents loading unsigned kernel modules and matches\ + \ the behavior of all major distros. ([scripts#2299](https://github.com/flatcar/scripts/pull/2299))\r\ + \n - The `/usr/sbin` directory is now merged into `/usr/bin`, so the former became\ + \ a symlink to the latter. The SDK now has the same base layout as the generic\ + \ images. ([flatcar/scripts#2068](https://github.com/flatcar/scripts/pull/2068))\r\ + \n - Disable CONFIG_NFS_V4_2_READ_PLUS kernel config to fix nfs-ganesha ([flatcar/scripts#2390](https://github.com/flatcar/scripts/pull/2390))\r\ + \n \r\n #### Updates:\r\n \r\n - Linux ([6.6.60](https://lwn.net/Articles/997527)\ + \ (includes [6.6.59](https://lwn.net/Articles/996689), [6.6.58](https://lwn.net/Articles/995132),\ + \ [6.6.57](https://lwn.net/Articles/994634), [6.6.56](https://lwn.net/Articles/993600),\ + \ [6.6.55](https://lwn.net/Articles/993599), [6.6.50](https://lwn.net/Articles/970172),\ + \ [6.6.49](https://lwn.net/Articles/988749)))\r\n - Linux Firmware ([20240909](https://git.kernel.org/pub/scm/linux/kernel/git/firmware/linux-firmware.git/tag/?h=20240909))\r\ + \n - SDK: Go ([1.22.8](https://go.dev/doc/devel/release#go1.22.8) (includes [1.22.7](https://go.dev/doc/devel/release#go1.22.7)))\r\ + \n - SDK: cmake ([3.30.2](https://cmake.org/cmake/help/v3.30/release/3.30.html#id2))\r\ + \n - SDK: perl ([5.40.0](https://perldoc.perl.org/5.40.0/perldelta))\r\n - afterburn\ + \ ([5.7.0](https://coreos.github.io/afterburn/release-notes/#afterburn-570))\r\ + \n - audit ([4.0.1](https://github.com/linux-audit/audit-userspace/releases/tag/v4.0.1)\ + \ (includes [4.0](https://github.com/linux-audit/audit-userspace/releases/tag/v4.0)))\r\ + \n - azure, gce, sysext-python: gdbm ([1.24](https://lists.gnu.org/archive/html/info-gnu/2024-07/msg00001.html))\r\ + \n - azure, gce, sysext-python: python ([3.11.10](https://docs.python.org/3.11/whatsnew/3.11.html#notable-changes-in-3-11-10))\r\ + \n - bind-tools ([9.16.50](https://bind9.readthedocs.io/en/v9.16.50/notes.html#notes-for-bind-9-16-50)\ + \ (includes [9.16.49](https://bind9.readthedocs.io/en/v9.16.49/notes.html#notes-for-bind-9-16-49)))\r\ + \n - bpftool ([7.5.0](https://github.com/libbpf/bpftool/releases/tag/v7.5.0) (includes\ + \ [7.4.0](https://github.com/libbpf/bpftool/releases/tag/v7.4.0), [7.3.0](https://github.com/libbpf/bpftool/releases/tag/v7.3.0),\ + \ [7.2.0](https://github.com/libbpf/bpftool/releases/tag/v7.2.0), [7.1.0](https://github.com/libbpf/bpftool/releases/tag/v7.1.0),\ + \ [7.0.0](https://github.com/libbpf/bpftool/releases/tag/v7.0.0)))\r\n - ca-certificates\ + \ ([3.106](https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_106.html))\r\ + \n - containerd ([1.7.22](https://github.com/containerd/containerd/releases/tag/v1.7.22))\r\ + \n - dev: gentoolkit ([0.6.7](https://gitweb.gentoo.org/proj/gentoolkit.git/log/?h=gentoolkit-0.6.7))\r\ + \n - docker ([27.2.1](https://docs.docker.com/engine/release-notes/27/#2721),\ + \ includes changes from [26.1.0](https://docs.docker.com/engine/release-notes/26.1/#2610)))\r\ + \n - etcd ([3.5.16](https://github.com/etcd-io/etcd/blob/96e17d38e244ef18756a55d33066f2893402794b/CHANGELOG/CHANGELOG-3.5.md#v3516-2024-09-10))\r\ + \n - expat ([2.6.3](https://github.com/libexpat/libexpat/blob/R_2_6_3/expat/Changes))\r\ + \n - grub ([2.12](https://lists.gnu.org/archive/html/grub-devel/2023-12/msg00052.html))\r\ + \n - intel-microcode ([20240531_p20240526](https://github.com/intel/Intel-Linux-Processor-Microcode-Data-Files/releases/tag/microcode-20240813))\r\ + \n - iproute2 ([6.9.0](https://lkml.org/lkml/2024/5/13/860))\r\n - libffi ([3.4.6](https://github.com/libffi/libffi/releases/tag/v3.4.6)\ + \ (includes [3.4.5](https://github.com/libffi/libffi/releases/tag/v3.4.5)))\r\n\ + \ - libnftnl ([1.2.7](https://www.mail-archive.com/netfilter-announce@lists.netfilter.org/msg00264.html))\r\ + \n - libpcap ([1.10.5](https://github.com/the-tcpdump-group/libpcap/blob/libpcap-1.10.5/CHANGES))\r\ + \n - libpcre2 ([10.44](https://github.com/PCRE2Project/pcre2/blob/pcre2-10.44/NEWS))\r\ + \n - libsodium ([1.0.20](https://github.com/jedisct1/libsodium/releases/tag/1.0.20-RELEASE))\r\ + \n - nettle ([3.10](https://git.lysator.liu.se/nettle/nettle/-/blob/b8c841dc3278dec0812365f02370b41ea9d4ddee/NEWS))\r\ + \n - pinentry ([1.3.0](https://git.gnupg.org/cgi-bin/gitweb.cgi?p=pinentry.git;a=blob;f=NEWS;h=1ea7e76f836fe15fe7c59b954d7aab768bd090e6;hb=24833c9ef2bf93d9f6c0583a9ecfefa6747473bc))\r\ + \n - runc ([1.1.14](https://github.com/opencontainers/runc/releases/tag/v1.1.14))\r\ + \n - sysext-python: idna ([3.8](https://github.com/kjd/idna/releases/tag/v3.8))\r\ + \n - sysext-python: jaraco-context ([6.0.1](https://github.com/jaraco/jaraco.context/blob/v6.0.1/NEWS.rst))\r\ + \n - sysext-python: setuptools ([73.0.1](https://github.com/pypa/setuptools/blob/v73.0.1/NEWS.rst)\ + \ (includes [72.2.0](https://github.com/pypa/setuptools/blob/v72.2.0/NEWS.rst)))\r\ + \n - sysext-python: truststore ([0.9.2](https://github.com/sethmlarson/truststore/blob/v0.9.2/CHANGELOG.md))\r\ + \n - whois ([5.5.23](https://github.com/rfc1036/whois/blob/v5.5.23/debian/changelog)\ + \ (includes [5.5.22](https://github.com/rfc1036/whois/blob/v5.5.22/debian/changelog)))\r\ + \n\r\n _Changes since **Alpha 4116.0.0**_\r\n \r\n #### Security fixes:\r\n \r\ + \n - Linux ([CVE-2024-50179](https://nvd.nist.gov/vuln/detail/CVE-2024-50179),\ + \ [CVE-2024-50176](https://nvd.nist.gov/vuln/detail/CVE-2024-50176), [CVE-2024-50175](https://nvd.nist.gov/vuln/detail/CVE-2024-50175),\ + \ [CVE-2024-50012](https://nvd.nist.gov/vuln/detail/CVE-2024-50012), [CVE-2024-50008](https://nvd.nist.gov/vuln/detail/CVE-2024-50008),\ + \ [CVE-2024-50007](https://nvd.nist.gov/vuln/detail/CVE-2024-50007), [CVE-2024-50006](https://nvd.nist.gov/vuln/detail/CVE-2024-50006),\ + \ [CVE-2024-50005](https://nvd.nist.gov/vuln/detail/CVE-2024-50005), [CVE-2024-50016](https://nvd.nist.gov/vuln/detail/CVE-2024-50016),\ + \ [CVE-2024-50015](https://nvd.nist.gov/vuln/detail/CVE-2024-50015), [CVE-2024-50013](https://nvd.nist.gov/vuln/detail/CVE-2024-50013),\ + \ [CVE-2024-50003](https://nvd.nist.gov/vuln/detail/CVE-2024-50003), [CVE-2024-50002](https://nvd.nist.gov/vuln/detail/CVE-2024-50002),\ + \ [CVE-2024-50001](https://nvd.nist.gov/vuln/detail/CVE-2024-50001), [CVE-2024-50000](https://nvd.nist.gov/vuln/detail/CVE-2024-50000),\ + \ [CVE-2024-49997](https://nvd.nist.gov/vuln/detail/CVE-2024-49997), [CVE-2024-49996](https://nvd.nist.gov/vuln/detail/CVE-2024-49996),\ + \ [CVE-2024-49995](https://nvd.nist.gov/vuln/detail/CVE-2024-49995), [CVE-2024-49955](https://nvd.nist.gov/vuln/detail/CVE-2024-49955),\ + \ [CVE-2024-49963](https://nvd.nist.gov/vuln/detail/CVE-2024-49963), [CVE-2024-49962](https://nvd.nist.gov/vuln/detail/CVE-2024-49962),\ + \ [CVE-2024-49961](https://nvd.nist.gov/vuln/detail/CVE-2024-49961), [CVE-2024-49960](https://nvd.nist.gov/vuln/detail/CVE-2024-49960),\ + \ [CVE-2024-49959](https://nvd.nist.gov/vuln/detail/CVE-2024-49959), [CVE-2024-49993](https://nvd.nist.gov/vuln/detail/CVE-2024-49993),\ + \ [CVE-2024-49992](https://nvd.nist.gov/vuln/detail/CVE-2024-49992), [CVE-2024-49991](https://nvd.nist.gov/vuln/detail/CVE-2024-49991),\ + \ [CVE-2024-49989](https://nvd.nist.gov/vuln/detail/CVE-2024-49989), [CVE-2024-49988](https://nvd.nist.gov/vuln/detail/CVE-2024-49988),\ + \ [CVE-2024-49987](https://nvd.nist.gov/vuln/detail/CVE-2024-49987), [CVE-2024-49986](https://nvd.nist.gov/vuln/detail/CVE-2024-49986),\ + \ [CVE-2024-49985](https://nvd.nist.gov/vuln/detail/CVE-2024-49985), [CVE-2024-49958](https://nvd.nist.gov/vuln/detail/CVE-2024-49958),\ + \ [CVE-2024-49983](https://nvd.nist.gov/vuln/detail/CVE-2024-49983), [CVE-2024-49982](https://nvd.nist.gov/vuln/detail/CVE-2024-49982),\ + \ [CVE-2024-49981](https://nvd.nist.gov/vuln/detail/CVE-2024-49981), [CVE-2024-49980](https://nvd.nist.gov/vuln/detail/CVE-2024-49980),\ + \ [CVE-2024-49978](https://nvd.nist.gov/vuln/detail/CVE-2024-49978), [CVE-2024-49977](https://nvd.nist.gov/vuln/detail/CVE-2024-49977),\ + \ [CVE-2024-49976](https://nvd.nist.gov/vuln/detail/CVE-2024-49976), [CVE-2024-49975](https://nvd.nist.gov/vuln/detail/CVE-2024-49975),\ + \ [CVE-2024-49957](https://nvd.nist.gov/vuln/detail/CVE-2024-49957), [CVE-2024-49973](https://nvd.nist.gov/vuln/detail/CVE-2024-49973),\ + \ [CVE-2024-49969](https://nvd.nist.gov/vuln/detail/CVE-2024-49969), [CVE-2024-49967](https://nvd.nist.gov/vuln/detail/CVE-2024-49967),\ + \ [CVE-2024-49966](https://nvd.nist.gov/vuln/detail/CVE-2024-49966), [CVE-2024-49965](https://nvd.nist.gov/vuln/detail/CVE-2024-49965),\ + \ [CVE-2024-49924](https://nvd.nist.gov/vuln/detail/CVE-2024-49924), [CVE-2024-49954](https://nvd.nist.gov/vuln/detail/CVE-2024-49954),\ + \ [CVE-2024-49953](https://nvd.nist.gov/vuln/detail/CVE-2024-49953), [CVE-2024-49952](https://nvd.nist.gov/vuln/detail/CVE-2024-49952),\ + \ [CVE-2024-49951](https://nvd.nist.gov/vuln/detail/CVE-2024-49951), [CVE-2024-49950](https://nvd.nist.gov/vuln/detail/CVE-2024-49950),\ + \ [CVE-2024-49949](https://nvd.nist.gov/vuln/detail/CVE-2024-49949), [CVE-2024-49948](https://nvd.nist.gov/vuln/detail/CVE-2024-49948),\ + \ [CVE-2024-49947](https://nvd.nist.gov/vuln/detail/CVE-2024-49947), [CVE-2024-49946](https://nvd.nist.gov/vuln/detail/CVE-2024-49946),\ + \ [CVE-2024-49944](https://nvd.nist.gov/vuln/detail/CVE-2024-49944), [CVE-2024-49939](https://nvd.nist.gov/vuln/detail/CVE-2024-49939),\ + \ [CVE-2024-49938](https://nvd.nist.gov/vuln/detail/CVE-2024-49938), [CVE-2024-49937](https://nvd.nist.gov/vuln/detail/CVE-2024-49937),\ + \ [CVE-2024-49936](https://nvd.nist.gov/vuln/detail/CVE-2024-49936), [CVE-2024-49935](https://nvd.nist.gov/vuln/detail/CVE-2024-49935),\ + \ [CVE-2024-49933](https://nvd.nist.gov/vuln/detail/CVE-2024-49933), [CVE-2024-49931](https://nvd.nist.gov/vuln/detail/CVE-2024-49931),\ + \ [CVE-2024-49930](https://nvd.nist.gov/vuln/detail/CVE-2024-49930), [CVE-2024-49929](https://nvd.nist.gov/vuln/detail/CVE-2024-49929),\ + \ [CVE-2024-49927](https://nvd.nist.gov/vuln/detail/CVE-2024-49927), [CVE-2024-49925](https://nvd.nist.gov/vuln/detail/CVE-2024-49925),\ + \ [CVE-2024-49875](https://nvd.nist.gov/vuln/detail/CVE-2024-49875), [CVE-2024-49884](https://nvd.nist.gov/vuln/detail/CVE-2024-49884),\ + \ [CVE-2024-49883](https://nvd.nist.gov/vuln/detail/CVE-2024-49883), [CVE-2024-49882](https://nvd.nist.gov/vuln/detail/CVE-2024-49882),\ + \ [CVE-2024-49881](https://nvd.nist.gov/vuln/detail/CVE-2024-49881), [CVE-2024-49879](https://nvd.nist.gov/vuln/detail/CVE-2024-49879),\ + \ [CVE-2024-49913](https://nvd.nist.gov/vuln/detail/CVE-2024-49913), [CVE-2024-49912](https://nvd.nist.gov/vuln/detail/CVE-2024-49912),\ + \ [CVE-2024-49907](https://nvd.nist.gov/vuln/detail/CVE-2024-49907), [CVE-2024-49905](https://nvd.nist.gov/vuln/detail/CVE-2024-49905),\ + \ [CVE-2024-49878](https://nvd.nist.gov/vuln/detail/CVE-2024-49878), [CVE-2024-49903](https://nvd.nist.gov/vuln/detail/CVE-2024-49903),\ + \ [CVE-2024-49902](https://nvd.nist.gov/vuln/detail/CVE-2024-49902), [CVE-2024-49901](https://nvd.nist.gov/vuln/detail/CVE-2024-49901),\ + \ [CVE-2024-49900](https://nvd.nist.gov/vuln/detail/CVE-2024-49900), [CVE-2024-49896](https://nvd.nist.gov/vuln/detail/CVE-2024-49896),\ + \ [CVE-2024-49895](https://nvd.nist.gov/vuln/detail/CVE-2024-49895), [CVE-2024-49877](https://nvd.nist.gov/vuln/detail/CVE-2024-49877),\ + \ [CVE-2024-49894](https://nvd.nist.gov/vuln/detail/CVE-2024-49894), [CVE-2024-49892](https://nvd.nist.gov/vuln/detail/CVE-2024-49892),\ + \ [CVE-2024-49890](https://nvd.nist.gov/vuln/detail/CVE-2024-49890), [CVE-2024-49889](https://nvd.nist.gov/vuln/detail/CVE-2024-49889),\ + \ [CVE-2024-49886](https://nvd.nist.gov/vuln/detail/CVE-2024-49886), [CVE-2024-49863](https://nvd.nist.gov/vuln/detail/CVE-2024-49863),\ + \ [CVE-2024-49871](https://nvd.nist.gov/vuln/detail/CVE-2024-49871), [CVE-2024-49870](https://nvd.nist.gov/vuln/detail/CVE-2024-49870),\ + \ [CVE-2024-49868](https://nvd.nist.gov/vuln/detail/CVE-2024-49868), [CVE-2024-49867](https://nvd.nist.gov/vuln/detail/CVE-2024-49867),\ + \ [CVE-2024-49866](https://nvd.nist.gov/vuln/detail/CVE-2024-49866), [CVE-2024-49874](https://nvd.nist.gov/vuln/detail/CVE-2024-49874),\ + \ [CVE-2024-49864](https://nvd.nist.gov/vuln/detail/CVE-2024-49864), [CVE-2024-47704](https://nvd.nist.gov/vuln/detail/CVE-2024-47704),\ + \ [CVE-2024-50191](https://nvd.nist.gov/vuln/detail/CVE-2024-50191), [CVE-2024-50189](https://nvd.nist.gov/vuln/detail/CVE-2024-50189),\ + \ [CVE-2024-50188](https://nvd.nist.gov/vuln/detail/CVE-2024-50188), [CVE-2024-50187](https://nvd.nist.gov/vuln/detail/CVE-2024-50187),\ + \ [CVE-2024-50186](https://nvd.nist.gov/vuln/detail/CVE-2024-50186), [CVE-2024-50185](https://nvd.nist.gov/vuln/detail/CVE-2024-50185),\ + \ [CVE-2024-50184](https://nvd.nist.gov/vuln/detail/CVE-2024-50184), [CVE-2024-50183](https://nvd.nist.gov/vuln/detail/CVE-2024-50183),\ + \ [CVE-2024-50182](https://nvd.nist.gov/vuln/detail/CVE-2024-50182), [CVE-2024-50180](https://nvd.nist.gov/vuln/detail/CVE-2024-50180),\ + \ [CVE-2024-50181](https://nvd.nist.gov/vuln/detail/CVE-2024-50181), [CVE-2024-50097](https://nvd.nist.gov/vuln/detail/CVE-2024-50097),\ + \ [CVE-2024-50096](https://nvd.nist.gov/vuln/detail/CVE-2024-50096), [CVE-2024-50095](https://nvd.nist.gov/vuln/detail/CVE-2024-50095),\ + \ [CVE-2024-50093](https://nvd.nist.gov/vuln/detail/CVE-2024-50093), [CVE-2024-50089](https://nvd.nist.gov/vuln/detail/CVE-2024-50089),\ + \ [CVE-2024-50058](https://nvd.nist.gov/vuln/detail/CVE-2024-50058), [CVE-2024-50065](https://nvd.nist.gov/vuln/detail/CVE-2024-50065),\ + \ [CVE-2024-50064](https://nvd.nist.gov/vuln/detail/CVE-2024-50064), [CVE-2024-50063](https://nvd.nist.gov/vuln/detail/CVE-2024-50063),\ + \ [CVE-2024-50062](https://nvd.nist.gov/vuln/detail/CVE-2024-50062), [CVE-2024-50061](https://nvd.nist.gov/vuln/detail/CVE-2024-50061),\ + \ [CVE-2024-50060](https://nvd.nist.gov/vuln/detail/CVE-2024-50060), [CVE-2024-50059](https://nvd.nist.gov/vuln/detail/CVE-2024-50059),\ + \ [CVE-2024-50026](https://nvd.nist.gov/vuln/detail/CVE-2024-50026), [CVE-2024-50024](https://nvd.nist.gov/vuln/detail/CVE-2024-50024),\ + \ [CVE-2024-50023](https://nvd.nist.gov/vuln/detail/CVE-2024-50023), [CVE-2024-50057](https://nvd.nist.gov/vuln/detail/CVE-2024-50057),\ + \ [CVE-2024-50055](https://nvd.nist.gov/vuln/detail/CVE-2024-50055), [CVE-2024-50049](https://nvd.nist.gov/vuln/detail/CVE-2024-50049),\ + \ [CVE-2024-50022](https://nvd.nist.gov/vuln/detail/CVE-2024-50022), [CVE-2024-50048](https://nvd.nist.gov/vuln/detail/CVE-2024-50048),\ + \ [CVE-2024-50047](https://nvd.nist.gov/vuln/detail/CVE-2024-50047), [CVE-2024-50046](https://nvd.nist.gov/vuln/detail/CVE-2024-50046),\ + \ [CVE-2024-50045](https://nvd.nist.gov/vuln/detail/CVE-2024-50045), [CVE-2024-50044](https://nvd.nist.gov/vuln/detail/CVE-2024-50044),\ + \ [CVE-2024-50041](https://nvd.nist.gov/vuln/detail/CVE-2024-50041), [CVE-2024-50040](https://nvd.nist.gov/vuln/detail/CVE-2024-50040),\ + \ [CVE-2024-50039](https://nvd.nist.gov/vuln/detail/CVE-2024-50039), [CVE-2024-50038](https://nvd.nist.gov/vuln/detail/CVE-2024-50038),\ + \ [CVE-2024-50036](https://nvd.nist.gov/vuln/detail/CVE-2024-50036), [CVE-2024-50035](https://nvd.nist.gov/vuln/detail/CVE-2024-50035),\ + \ [CVE-2024-50033](https://nvd.nist.gov/vuln/detail/CVE-2024-50033), [CVE-2024-50032](https://nvd.nist.gov/vuln/detail/CVE-2024-50032),\ + \ [CVE-2024-50031](https://nvd.nist.gov/vuln/detail/CVE-2024-50031), [CVE-2024-50029](https://nvd.nist.gov/vuln/detail/CVE-2024-50029),\ + \ [CVE-2024-50019](https://nvd.nist.gov/vuln/detail/CVE-2024-50019), [CVE-2024-50201](https://nvd.nist.gov/vuln/detail/CVE-2024-50201),\ + \ [CVE-2024-50202](https://nvd.nist.gov/vuln/detail/CVE-2024-50202), [CVE-2024-50101](https://nvd.nist.gov/vuln/detail/CVE-2024-50101),\ + \ [CVE-2024-50098](https://nvd.nist.gov/vuln/detail/CVE-2024-50098), [CVE-2024-50099](https://nvd.nist.gov/vuln/detail/CVE-2024-50099),\ + \ [CVE-2024-50088](https://nvd.nist.gov/vuln/detail/CVE-2024-50088), [CVE-2024-50087](https://nvd.nist.gov/vuln/detail/CVE-2024-50087),\ + \ [CVE-2024-50086](https://nvd.nist.gov/vuln/detail/CVE-2024-50086), [CVE-2024-50085](https://nvd.nist.gov/vuln/detail/CVE-2024-50085),\ + \ [CVE-2024-50084](https://nvd.nist.gov/vuln/detail/CVE-2024-50084), [CVE-2024-50083](https://nvd.nist.gov/vuln/detail/CVE-2024-50083),\ + \ [CVE-2024-50082](https://nvd.nist.gov/vuln/detail/CVE-2024-50082), [CVE-2024-50080](https://nvd.nist.gov/vuln/detail/CVE-2024-50080),\ + \ [CVE-2024-50077](https://nvd.nist.gov/vuln/detail/CVE-2024-50077), [CVE-2024-50076](https://nvd.nist.gov/vuln/detail/CVE-2024-50076),\ + \ [CVE-2024-50075](https://nvd.nist.gov/vuln/detail/CVE-2024-50075), [CVE-2024-50074](https://nvd.nist.gov/vuln/detail/CVE-2024-50074),\ + \ [CVE-2024-50073](https://nvd.nist.gov/vuln/detail/CVE-2024-50073), [CVE-2024-50072](https://nvd.nist.gov/vuln/detail/CVE-2024-50072),\ + \ [CVE-2024-50070](https://nvd.nist.gov/vuln/detail/CVE-2024-50070), [CVE-2024-50078](https://nvd.nist.gov/vuln/detail/CVE-2024-50078),\ + \ [CVE-2024-50069](https://nvd.nist.gov/vuln/detail/CVE-2024-50069), [CVE-2024-50066](https://nvd.nist.gov/vuln/detail/CVE-2024-50066),\ + \ [CVE-2024-50211](https://nvd.nist.gov/vuln/detail/CVE-2024-50211), [CVE-2024-50210](https://nvd.nist.gov/vuln/detail/CVE-2024-50210),\ + \ [CVE-2024-50209](https://nvd.nist.gov/vuln/detail/CVE-2024-50209), [CVE-2024-50208](https://nvd.nist.gov/vuln/detail/CVE-2024-50208),\ + \ [CVE-2024-50205](https://nvd.nist.gov/vuln/detail/CVE-2024-50205), [CVE-2024-50155](https://nvd.nist.gov/vuln/detail/CVE-2024-50155),\ + \ [CVE-2024-50164](https://nvd.nist.gov/vuln/detail/CVE-2024-50164), [CVE-2024-50163](https://nvd.nist.gov/vuln/detail/CVE-2024-50163),\ + \ [CVE-2024-50162](https://nvd.nist.gov/vuln/detail/CVE-2024-50162), [CVE-2024-50160](https://nvd.nist.gov/vuln/detail/CVE-2024-50160),\ + \ [CVE-2024-50159](https://nvd.nist.gov/vuln/detail/CVE-2024-50159), [CVE-2024-50158](https://nvd.nist.gov/vuln/detail/CVE-2024-50158),\ + \ [CVE-2024-50172](https://nvd.nist.gov/vuln/detail/CVE-2024-50172), [CVE-2024-50171](https://nvd.nist.gov/vuln/detail/CVE-2024-50171),\ + \ [CVE-2024-50170](https://nvd.nist.gov/vuln/detail/CVE-2024-50170), [CVE-2024-50169](https://nvd.nist.gov/vuln/detail/CVE-2024-50169),\ + \ [CVE-2024-50168](https://nvd.nist.gov/vuln/detail/CVE-2024-50168), [CVE-2024-50167](https://nvd.nist.gov/vuln/detail/CVE-2024-50167),\ + \ [CVE-2024-50166](https://nvd.nist.gov/vuln/detail/CVE-2024-50166), [CVE-2024-50156](https://nvd.nist.gov/vuln/detail/CVE-2024-50156),\ + \ [CVE-2024-50148](https://nvd.nist.gov/vuln/detail/CVE-2024-50148), [CVE-2024-50147](https://nvd.nist.gov/vuln/detail/CVE-2024-50147),\ + \ [CVE-2024-50145](https://nvd.nist.gov/vuln/detail/CVE-2024-50145), [CVE-2024-50143](https://nvd.nist.gov/vuln/detail/CVE-2024-50143),\ + \ [CVE-2024-50142](https://nvd.nist.gov/vuln/detail/CVE-2024-50142), [CVE-2024-50141](https://nvd.nist.gov/vuln/detail/CVE-2024-50141),\ + \ [CVE-2024-50154](https://nvd.nist.gov/vuln/detail/CVE-2024-50154), [CVE-2024-50153](https://nvd.nist.gov/vuln/detail/CVE-2024-50153),\ + \ [CVE-2024-50152](https://nvd.nist.gov/vuln/detail/CVE-2024-50152), [CVE-2024-50151](https://nvd.nist.gov/vuln/detail/CVE-2024-50151),\ + \ [CVE-2024-50150](https://nvd.nist.gov/vuln/detail/CVE-2024-50150), [CVE-2024-50139](https://nvd.nist.gov/vuln/detail/CVE-2024-50139),\ + \ [CVE-2024-50140](https://nvd.nist.gov/vuln/detail/CVE-2024-50140), [CVE-2024-50128](https://nvd.nist.gov/vuln/detail/CVE-2024-50128),\ + \ [CVE-2024-50136](https://nvd.nist.gov/vuln/detail/CVE-2024-50136), [CVE-2024-50135](https://nvd.nist.gov/vuln/detail/CVE-2024-50135),\ + \ [CVE-2024-50134](https://nvd.nist.gov/vuln/detail/CVE-2024-50134), [CVE-2024-50133](https://nvd.nist.gov/vuln/detail/CVE-2024-50133),\ + \ [CVE-2024-50131](https://nvd.nist.gov/vuln/detail/CVE-2024-50131), [CVE-2024-50130](https://nvd.nist.gov/vuln/detail/CVE-2024-50130),\ + \ [CVE-2024-50111](https://nvd.nist.gov/vuln/detail/CVE-2024-50111), [CVE-2024-50110](https://nvd.nist.gov/vuln/detail/CVE-2024-50110),\ + \ [CVE-2024-50108](https://nvd.nist.gov/vuln/detail/CVE-2024-50108), [CVE-2024-50127](https://nvd.nist.gov/vuln/detail/CVE-2024-50127),\ + \ [CVE-2024-50126](https://nvd.nist.gov/vuln/detail/CVE-2024-50126), [CVE-2024-50125](https://nvd.nist.gov/vuln/detail/CVE-2024-50125),\ + \ [CVE-2024-50124](https://nvd.nist.gov/vuln/detail/CVE-2024-50124), [CVE-2024-50121](https://nvd.nist.gov/vuln/detail/CVE-2024-50121),\ + \ [CVE-2024-50120](https://nvd.nist.gov/vuln/detail/CVE-2024-50120), [CVE-2024-50117](https://nvd.nist.gov/vuln/detail/CVE-2024-50117),\ + \ [CVE-2024-50116](https://nvd.nist.gov/vuln/detail/CVE-2024-50116), [CVE-2024-50115](https://nvd.nist.gov/vuln/detail/CVE-2024-50115),\ + \ [CVE-2024-50112](https://nvd.nist.gov/vuln/detail/CVE-2024-50112), [CVE-2024-50103](https://nvd.nist.gov/vuln/detail/CVE-2024-50103),\ + \ [CVE-2024-50262](https://nvd.nist.gov/vuln/detail/CVE-2024-50262), [CVE-2024-50259](https://nvd.nist.gov/vuln/detail/CVE-2024-50259),\ + \ [CVE-2024-50261](https://nvd.nist.gov/vuln/detail/CVE-2024-50261), [CVE-2024-50226](https://nvd.nist.gov/vuln/detail/CVE-2024-50226),\ + \ [CVE-2024-50235](https://nvd.nist.gov/vuln/detail/CVE-2024-50235), [CVE-2024-50234](https://nvd.nist.gov/vuln/detail/CVE-2024-50234),\ + \ [CVE-2024-50233](https://nvd.nist.gov/vuln/detail/CVE-2024-50233), [CVE-2024-50232](https://nvd.nist.gov/vuln/detail/CVE-2024-50232),\ + \ [CVE-2024-50231](https://nvd.nist.gov/vuln/detail/CVE-2024-50231), [CVE-2024-50230](https://nvd.nist.gov/vuln/detail/CVE-2024-50230),\ + \ [CVE-2024-50258](https://nvd.nist.gov/vuln/detail/CVE-2024-50258), [CVE-2024-50257](https://nvd.nist.gov/vuln/detail/CVE-2024-50257),\ + \ [CVE-2024-50256](https://nvd.nist.gov/vuln/detail/CVE-2024-50256), [CVE-2024-50229](https://nvd.nist.gov/vuln/detail/CVE-2024-50229),\ + \ [CVE-2024-50255](https://nvd.nist.gov/vuln/detail/CVE-2024-50255), [CVE-2024-50252](https://nvd.nist.gov/vuln/detail/CVE-2024-50252),\ + \ [CVE-2024-50251](https://nvd.nist.gov/vuln/detail/CVE-2024-50251), [CVE-2024-50250](https://nvd.nist.gov/vuln/detail/CVE-2024-50250),\ + \ [CVE-2024-50249](https://nvd.nist.gov/vuln/detail/CVE-2024-50249), [CVE-2024-50248](https://nvd.nist.gov/vuln/detail/CVE-2024-50248),\ + \ [CVE-2024-50247](https://nvd.nist.gov/vuln/detail/CVE-2024-50247), [CVE-2024-50246](https://nvd.nist.gov/vuln/detail/CVE-2024-50246),\ + \ [CVE-2024-50228](https://nvd.nist.gov/vuln/detail/CVE-2024-50228), [CVE-2024-50245](https://nvd.nist.gov/vuln/detail/CVE-2024-50245),\ + \ [CVE-2024-50244](https://nvd.nist.gov/vuln/detail/CVE-2024-50244), [CVE-2024-50243](https://nvd.nist.gov/vuln/detail/CVE-2024-50243),\ + \ [CVE-2024-50242](https://nvd.nist.gov/vuln/detail/CVE-2024-50242), [CVE-2024-50240](https://nvd.nist.gov/vuln/detail/CVE-2024-50240),\ + \ [CVE-2024-50239](https://nvd.nist.gov/vuln/detail/CVE-2024-50239), [CVE-2024-50237](https://nvd.nist.gov/vuln/detail/CVE-2024-50237),\ + \ [CVE-2024-50236](https://nvd.nist.gov/vuln/detail/CVE-2024-50236), [CVE-2024-50219](https://nvd.nist.gov/vuln/detail/CVE-2024-50219),\ + \ [CVE-2024-50218](https://nvd.nist.gov/vuln/detail/CVE-2024-50218), [CVE-2024-50216](https://nvd.nist.gov/vuln/detail/CVE-2024-50216),\ + \ [CVE-2024-50215](https://nvd.nist.gov/vuln/detail/CVE-2024-50215), [CVE-2024-50224](https://nvd.nist.gov/vuln/detail/CVE-2024-50224),\ + \ [CVE-2024-50223](https://nvd.nist.gov/vuln/detail/CVE-2024-50223), [CVE-2024-50222](https://nvd.nist.gov/vuln/detail/CVE-2024-50222))\r\ + \n\r\n #### Changes:\r\n\r\n - Disable CONFIG_NFS_V4_2_READ_PLUS kernel config\ + \ to fix nfs-ganesha ([flatcar/scripts#2390](https://github.com/flatcar/scripts/pull/2390))\r\ + \n\r\n #### Updates:\r\n \r\n - ca-certificates ([3.106](https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_106.html))\r\ + \n - Linux ([6.6.60](https://lwn.net/Articles/997527) (includes [6.6.59](https://lwn.net/Articles/996689),\ + \ [6.6.58](https://lwn.net/Articles/995132), [6.6.57](https://lwn.net/Articles/994634),\ + \ [6.6.56](https://lwn.net/Articles/993600), [6.6.55](https://lwn.net/Articles/993599)))\r\ + \n" + created_at: '2024-11-12T14:47:25Z' + draft: false + html_url: https://github.com/flatcar/scripts/releases/tag/beta-4116.1.0 + id: 185168476 + name: '' + node_id: RE_kwDOB2MTHs4LCXJc + prerelease: false + published_at: '2024-11-13T12:28:50Z' + tag_name: beta-4116.1.0 + tarball_url: https://api.github.com/repos/flatcar/scripts/tarball/beta-4116.1.0 + target_commitish: main + upload_url: https://uploads.github.com/repos/flatcar/scripts/releases/185168476/assets{?name,label} + url: https://api.github.com/repos/flatcar/scripts/releases/185168476 + zipball_url: https://api.github.com/repos/flatcar/scripts/zipball/beta-4116.1.0 +image_packages: + containerd: 1.7.22 + docker: 27.2.1 + ignition: 2.19.0 + kernel: 6.6.60 + systemd: '255' +release: 4116.1.0 +version: 4116.1.0 diff --git a/data/releases/beta/current.yml b/data/releases/beta/current.yml index 47e70c9c..13785b19 100644 --- a/data/releases/beta/current.yml +++ b/data/releases/beta/current.yml @@ -4,248 +4,381 @@ architectures: channel: beta github_release: assets: [] - assets_url: https://api.github.com/repos/flatcar/scripts/releases/179313083/assets + assets_url: https://api.github.com/repos/flatcar/scripts/releases/185168476/assets author: - avatar_url: https://avatars.githubusercontent.com/u/10096906?v=4 - events_url: https://api.github.com/users/dongsupark/events{/privacy} - followers_url: https://api.github.com/users/dongsupark/followers - following_url: https://api.github.com/users/dongsupark/following{/other_user} - gists_url: https://api.github.com/users/dongsupark/gists{/gist_id} + avatar_url: https://avatars.githubusercontent.com/u/28657343?v=4 + events_url: https://api.github.com/users/tormath1/events{/privacy} + followers_url: https://api.github.com/users/tormath1/followers + following_url: https://api.github.com/users/tormath1/following{/other_user} + gists_url: https://api.github.com/users/tormath1/gists{/gist_id} gravatar_id: '' - html_url: https://github.com/dongsupark - id: 10096906 - login: dongsupark - node_id: MDQ6VXNlcjEwMDk2OTA2 - organizations_url: https://api.github.com/users/dongsupark/orgs - received_events_url: https://api.github.com/users/dongsupark/received_events - repos_url: https://api.github.com/users/dongsupark/repos + html_url: https://github.com/tormath1 + id: 28657343 + login: tormath1 + node_id: MDQ6VXNlcjI4NjU3MzQz + organizations_url: https://api.github.com/users/tormath1/orgs + received_events_url: https://api.github.com/users/tormath1/received_events + repos_url: https://api.github.com/users/tormath1/repos site_admin: false - starred_url: https://api.github.com/users/dongsupark/starred{/owner}{/repo} - subscriptions_url: https://api.github.com/users/dongsupark/subscriptions + starred_url: https://api.github.com/users/tormath1/starred{/owner}{/repo} + subscriptions_url: https://api.github.com/users/tormath1/subscriptions type: User - url: https://api.github.com/users/dongsupark - body: " _Changes since **Beta 4054.1.0**_\r\n \r\n #### Security fixes:\r\n \r\n\ - \ - Linux ([CVE-2024-46711](https://nvd.nist.gov/vuln/detail/CVE-2024-46711),\ - \ [CVE-2024-46709](https://nvd.nist.gov/vuln/detail/CVE-2024-46709), [CVE-2024-46680](https://nvd.nist.gov/vuln/detail/CVE-2024-46680),\ - \ [CVE-2024-46679](https://nvd.nist.gov/vuln/detail/CVE-2024-46679), [CVE-2024-46678](https://nvd.nist.gov/vuln/detail/CVE-2024-46678),\ - \ [CVE-2024-46677](https://nvd.nist.gov/vuln/detail/CVE-2024-46677), [CVE-2024-46676](https://nvd.nist.gov/vuln/detail/CVE-2024-46676),\ - \ [CVE-2024-46695](https://nvd.nist.gov/vuln/detail/CVE-2024-46695), [CVE-2024-46694](https://nvd.nist.gov/vuln/detail/CVE-2024-46694),\ - \ [CVE-2024-46693](https://nvd.nist.gov/vuln/detail/CVE-2024-46693), [CVE-2024-46675](https://nvd.nist.gov/vuln/detail/CVE-2024-46675),\ - \ [CVE-2024-46692](https://nvd.nist.gov/vuln/detail/CVE-2024-46692), [CVE-2024-46689](https://nvd.nist.gov/vuln/detail/CVE-2024-46689),\ - \ [CVE-2024-46687](https://nvd.nist.gov/vuln/detail/CVE-2024-46687), [CVE-2024-46686](https://nvd.nist.gov/vuln/detail/CVE-2024-46686),\ - \ [CVE-2024-46685](https://nvd.nist.gov/vuln/detail/CVE-2024-46685), [CVE-2024-46673](https://nvd.nist.gov/vuln/detail/CVE-2024-46673),\ - \ [CVE-2024-46674](https://nvd.nist.gov/vuln/detail/CVE-2024-46674), [CVE-2024-46811](https://nvd.nist.gov/vuln/detail/CVE-2024-46811),\ - \ [CVE-2024-46810](https://nvd.nist.gov/vuln/detail/CVE-2024-46810), [CVE-2024-46809](https://nvd.nist.gov/vuln/detail/CVE-2024-46809),\ - \ [CVE-2024-46807](https://nvd.nist.gov/vuln/detail/CVE-2024-46807), [CVE-2024-46806](https://nvd.nist.gov/vuln/detail/CVE-2024-46806),\ - \ [CVE-2024-46805](https://nvd.nist.gov/vuln/detail/CVE-2024-46805), [CVE-2024-46804](https://nvd.nist.gov/vuln/detail/CVE-2024-46804),\ - \ [CVE-2024-46821](https://nvd.nist.gov/vuln/detail/CVE-2024-46821), [CVE-2024-46819](https://nvd.nist.gov/vuln/detail/CVE-2024-46819),\ - \ [CVE-2024-46818](https://nvd.nist.gov/vuln/detail/CVE-2024-46818), [CVE-2024-46817](https://nvd.nist.gov/vuln/detail/CVE-2024-46817),\ - \ [CVE-2024-46815](https://nvd.nist.gov/vuln/detail/CVE-2024-46815), [CVE-2024-46814](https://nvd.nist.gov/vuln/detail/CVE-2024-46814),\ - \ [CVE-2024-46812](https://nvd.nist.gov/vuln/detail/CVE-2024-46812), [CVE-2024-46802](https://nvd.nist.gov/vuln/detail/CVE-2024-46802),\ - \ [CVE-2024-46803](https://nvd.nist.gov/vuln/detail/CVE-2024-46803), [CVE-2024-46724](https://nvd.nist.gov/vuln/detail/CVE-2024-46724),\ - \ [CVE-2024-46732](https://nvd.nist.gov/vuln/detail/CVE-2024-46732), [CVE-2024-46731](https://nvd.nist.gov/vuln/detail/CVE-2024-46731),\ - \ [CVE-2024-46728](https://nvd.nist.gov/vuln/detail/CVE-2024-46728), [CVE-2024-46726](https://nvd.nist.gov/vuln/detail/CVE-2024-46726),\ - \ [CVE-2024-46725](https://nvd.nist.gov/vuln/detail/CVE-2024-46725), [CVE-2024-46723](https://nvd.nist.gov/vuln/detail/CVE-2024-46723),\ - \ [CVE-2024-46722](https://nvd.nist.gov/vuln/detail/CVE-2024-46722), [CVE-2024-46721](https://nvd.nist.gov/vuln/detail/CVE-2024-46721),\ - \ [CVE-2024-46720](https://nvd.nist.gov/vuln/detail/CVE-2024-46720), [CVE-2024-46719](https://nvd.nist.gov/vuln/detail/CVE-2024-46719),\ - \ [CVE-2024-46717](https://nvd.nist.gov/vuln/detail/CVE-2024-46717), [CVE-2024-46716](https://nvd.nist.gov/vuln/detail/CVE-2024-46716),\ - \ [CVE-2024-46714](https://nvd.nist.gov/vuln/detail/CVE-2024-46714), [CVE-2024-46715](https://nvd.nist.gov/vuln/detail/CVE-2024-46715),\ - \ [CVE-2024-46831](https://nvd.nist.gov/vuln/detail/CVE-2024-46831), [CVE-2024-46840](https://nvd.nist.gov/vuln/detail/CVE-2024-46840),\ - \ [CVE-2024-46839](https://nvd.nist.gov/vuln/detail/CVE-2024-46839), [CVE-2024-46838](https://nvd.nist.gov/vuln/detail/CVE-2024-46838),\ - \ [CVE-2024-46836](https://nvd.nist.gov/vuln/detail/CVE-2024-46836), [CVE-2024-46835](https://nvd.nist.gov/vuln/detail/CVE-2024-46835),\ - \ [CVE-2024-46848](https://nvd.nist.gov/vuln/detail/CVE-2024-46848), [CVE-2024-46847](https://nvd.nist.gov/vuln/detail/CVE-2024-46847),\ - \ [CVE-2024-46846](https://nvd.nist.gov/vuln/detail/CVE-2024-46846), [CVE-2024-46845](https://nvd.nist.gov/vuln/detail/CVE-2024-46845),\ - \ [CVE-2024-46844](https://nvd.nist.gov/vuln/detail/CVE-2024-46844), [CVE-2024-46843](https://nvd.nist.gov/vuln/detail/CVE-2024-46843),\ - \ [CVE-2024-46832](https://nvd.nist.gov/vuln/detail/CVE-2024-46832), [CVE-2024-46830](https://nvd.nist.gov/vuln/detail/CVE-2024-46830),\ - \ [CVE-2024-46829](https://nvd.nist.gov/vuln/detail/CVE-2024-46829), [CVE-2024-46828](https://nvd.nist.gov/vuln/detail/CVE-2024-46828),\ - \ [CVE-2024-46827](https://nvd.nist.gov/vuln/detail/CVE-2024-46827), [CVE-2024-46826](https://nvd.nist.gov/vuln/detail/CVE-2024-46826),\ - \ [CVE-2024-46825](https://nvd.nist.gov/vuln/detail/CVE-2024-46825), [CVE-2024-46822](https://nvd.nist.gov/vuln/detail/CVE-2024-46822),\ - \ [CVE-2024-46788](https://nvd.nist.gov/vuln/detail/CVE-2024-46788), [CVE-2024-46797](https://nvd.nist.gov/vuln/detail/CVE-2024-46797),\ - \ [CVE-2024-46796](https://nvd.nist.gov/vuln/detail/CVE-2024-46796), [CVE-2024-46795](https://nvd.nist.gov/vuln/detail/CVE-2024-46795),\ - \ [CVE-2024-46794](https://nvd.nist.gov/vuln/detail/CVE-2024-46794), [CVE-2024-46791](https://nvd.nist.gov/vuln/detail/CVE-2024-46791),\ - \ [CVE-2024-46800](https://nvd.nist.gov/vuln/detail/CVE-2024-46800), [CVE-2024-46798](https://nvd.nist.gov/vuln/detail/CVE-2024-46798),\ - \ [CVE-2024-46760](https://nvd.nist.gov/vuln/detail/CVE-2024-46760), [CVE-2024-46768](https://nvd.nist.gov/vuln/detail/CVE-2024-46768),\ - \ [CVE-2024-46767](https://nvd.nist.gov/vuln/detail/CVE-2024-46767), [CVE-2024-46765](https://nvd.nist.gov/vuln/detail/CVE-2024-46765),\ - \ [CVE-2024-46763](https://nvd.nist.gov/vuln/detail/CVE-2024-46763), [CVE-2024-46787](https://nvd.nist.gov/vuln/detail/CVE-2024-46787),\ - \ [CVE-2024-46786](https://nvd.nist.gov/vuln/detail/CVE-2024-46786), [CVE-2024-46785](https://nvd.nist.gov/vuln/detail/CVE-2024-46785),\ - \ [CVE-2024-46784](https://nvd.nist.gov/vuln/detail/CVE-2024-46784), [CVE-2024-46783](https://nvd.nist.gov/vuln/detail/CVE-2024-46783),\ - \ [CVE-2024-46782](https://nvd.nist.gov/vuln/detail/CVE-2024-46782), [CVE-2024-46781](https://nvd.nist.gov/vuln/detail/CVE-2024-46781),\ - \ [CVE-2024-46780](https://nvd.nist.gov/vuln/detail/CVE-2024-46780), [CVE-2024-46762](https://nvd.nist.gov/vuln/detail/CVE-2024-46762),\ - \ [CVE-2024-46777](https://nvd.nist.gov/vuln/detail/CVE-2024-46777), [CVE-2024-46776](https://nvd.nist.gov/vuln/detail/CVE-2024-46776),\ - \ [CVE-2024-46773](https://nvd.nist.gov/vuln/detail/CVE-2024-46773), [CVE-2024-46771](https://nvd.nist.gov/vuln/detail/CVE-2024-46771),\ - \ [CVE-2024-46770](https://nvd.nist.gov/vuln/detail/CVE-2024-46770), [CVE-2024-46761](https://nvd.nist.gov/vuln/detail/CVE-2024-46761),\ - \ [CVE-2024-46743](https://nvd.nist.gov/vuln/detail/CVE-2024-46743), [CVE-2024-46742](https://nvd.nist.gov/vuln/detail/CVE-2024-46742),\ - \ [CVE-2024-46741](https://nvd.nist.gov/vuln/detail/CVE-2024-46741), [CVE-2024-46740](https://nvd.nist.gov/vuln/detail/CVE-2024-46740),\ - \ [CVE-2024-46739](https://nvd.nist.gov/vuln/detail/CVE-2024-46739), [CVE-2024-46738](https://nvd.nist.gov/vuln/detail/CVE-2024-46738),\ - \ [CVE-2024-46737](https://nvd.nist.gov/vuln/detail/CVE-2024-46737), [CVE-2024-46759](https://nvd.nist.gov/vuln/detail/CVE-2024-46759),\ - \ [CVE-2024-46758](https://nvd.nist.gov/vuln/detail/CVE-2024-46758), [CVE-2024-46757](https://nvd.nist.gov/vuln/detail/CVE-2024-46757),\ - \ [CVE-2024-46756](https://nvd.nist.gov/vuln/detail/CVE-2024-46756), [CVE-2024-46755](https://nvd.nist.gov/vuln/detail/CVE-2024-46755),\ - \ [CVE-2024-46736](https://nvd.nist.gov/vuln/detail/CVE-2024-46736), [CVE-2024-46752](https://nvd.nist.gov/vuln/detail/CVE-2024-46752),\ - \ [CVE-2024-46750](https://nvd.nist.gov/vuln/detail/CVE-2024-46750), [CVE-2024-46749](https://nvd.nist.gov/vuln/detail/CVE-2024-46749),\ - \ [CVE-2024-46747](https://nvd.nist.gov/vuln/detail/CVE-2024-46747), [CVE-2024-46746](https://nvd.nist.gov/vuln/detail/CVE-2024-46746),\ - \ [CVE-2024-46745](https://nvd.nist.gov/vuln/detail/CVE-2024-46745), [CVE-2024-46744](https://nvd.nist.gov/vuln/detail/CVE-2024-46744),\ - \ [CVE-2024-46734](https://nvd.nist.gov/vuln/detail/CVE-2024-46734), [CVE-2024-46735](https://nvd.nist.gov/vuln/detail/CVE-2024-46735),\ - \ [CVE-2024-46713](https://nvd.nist.gov/vuln/detail/CVE-2024-46713), [CVE-2024-46858](https://nvd.nist.gov/vuln/detail/CVE-2024-46858),\ - \ [CVE-2024-46857](https://nvd.nist.gov/vuln/detail/CVE-2024-46857), [CVE-2024-46855](https://nvd.nist.gov/vuln/detail/CVE-2024-46855),\ - \ [CVE-2024-46854](https://nvd.nist.gov/vuln/detail/CVE-2024-46854), [CVE-2024-46853](https://nvd.nist.gov/vuln/detail/CVE-2024-46853),\ - \ [CVE-2024-46852](https://nvd.nist.gov/vuln/detail/CVE-2024-46852), [CVE-2024-46865](https://nvd.nist.gov/vuln/detail/CVE-2024-46865),\ - \ [CVE-2024-46864](https://nvd.nist.gov/vuln/detail/CVE-2024-46864), [CVE-2024-46861](https://nvd.nist.gov/vuln/detail/CVE-2024-46861),\ - \ [CVE-2024-46860](https://nvd.nist.gov/vuln/detail/CVE-2024-46860), [CVE-2024-46859](https://nvd.nist.gov/vuln/detail/CVE-2024-46859),\ - \ [CVE-2024-46849](https://nvd.nist.gov/vuln/detail/CVE-2024-46849))\r\n - curl\ - \ ([CVE-2024-7264](https://nvd.nist.gov/vuln/detail/CVE-2024-7264))\r\n - expat\ - \ ([CVE-2024-45490](https://nvd.nist.gov/vuln/detail/CVE-2024-45490))\r\n - linux-firmware\ - \ ([CVE-2023-31315](https://nvd.nist.gov/vuln/detail/CVE-2023-31315))\r\n - SDK:\ - \ re2c ([CVE-2022-23901](https://nvd.nist.gov/vuln/detail/CVE-2022-23901))\r\n\ - \ \r\n #### Bug fixes:\r\n \r\n - CloudSigma: Disabled the new DHCP RapidCommit\ - \ feature which is enabled by default since systemd 255. CloudSigma provides an\ - \ incompatible implementation which results in cloud-init not being applied as\ - \ no IP is issued. See: ([flatcar/scripts#2016](https://github.com/flatcar/scripts/pull/2016))\r\ - \n - Fixed the initrd option in the QEMU launcher script. It was -R, but this\ - \ was already taken by the read-only pflash option, so use -r instead. ([scripts#2239](https://github.com/flatcar/scripts/pull/2239))\r\ - \n - Equinix Metal: fixed race condition on 'mount' Ignition stage ([scripts#2308](https://github.com/flatcar/scripts/pull/2308))\r\ - \n - Fixed slow boots PXE and ISO boots caused by the decrypt-root.service. ([Flatcar#1514](https://github.com/flatcar/flatcar/pull/1514))\r\ - \n \r\n #### Changes:\r\n \r\n - Azure, HyperV: Added daemons `kvp`, `vss`, and\ - \ `fcopy` for better HyperV hypervisor integration with Flatcar guests ([scripts#2309](https://github.com/flatcar/scripts/pull/2309)).\r\ - \n - Enable mpi3mr kernel module for Broadcom Storage/RAID-Controllers ([flatcar/scripts#2355](https://github.com/flatcar/scripts/pull/2355))\r\ - \n - Replace nmap netcat with openbsd variant. The license didn't get an exception\ - \ from CNCF. Something about the definition of \"derivative works\" being too\ - \ broad.\r\n - The `docker build` command will now use buildx as its backend as\ - \ the old one became deprecated and a loud \"DEPRECATED\" information is printed\ - \ every time it's used.\r\n \r\n #### Updates:\r\n \r\n - Go ([1.21.13](https://go.dev/doc/devel/release#go1.21.13))\r\ - \n - Linux ([6.6.54](https://lwn.net/Articles/992980) (includes [6.6.53](https://lwn.net/Articles/992296),\ - \ [6.6.52](https://lwn.net/Articles/990767/), [6.6.51](https://lwn.net/Articles/990045),\ - \ [6.6.50](https://lwn.net/Articles/989411/), [6.6.49](https://lwn.net/Articles/988749)))\r\ - \n - Linux Firmware ([20240811](https://git.kernel.org/pub/scm/linux/kernel/git/firmware/linux-firmware.git/tag/?h=20240811))\r\ - \n - Open-iSCSI ([2.1.10](https://github.com/open-iscsi/open-iscsi/releases/tag/2.1.10))\r\ - \n - azure: azure-nvme-utils ([0.2.0](https://github.com/Azure/azure-nvme-utils/releases/tag/v0.2.0))\r\ - \n - ca-certificates ([3.105](https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_105.html))\r\ - \n - conntrack-tools ([1.4.8](https://lwn.net/Articles/945927/))\r\n - containerd\ - \ ([1.7.21](https://github.com/containerd/containerd/releases/tag/v1.7.21))\r\n\ - \ - curl ([8.9.1](https://curl.se/ch/8.9.1.html))\r\n - dev: minicom ([2.9](https://salsa.debian.org/minicom-team/minicom/-/releases/2.9))\r\ - \n - elfutils ([0.191](https://inbox.sourceware.org/elfutils-devel/CAJDtP-SJhJ8cjTpkNpi+F0nzVJ2pZsEai8Ewpp4yJmsO_H5-NA@mail.gmail.com/T/#u))\r\ - \n - expat ([2.6.3](https://github.com/libexpat/libexpat/blob/R_2_6_3/expat/Changes))\r\ - \n - gce, sysext-python: setuptools ([71.1.0](https://github.com/pypa/setuptools/blob/v71.1.0/NEWS.rst)\ - \ (includes [71.0.0](https://github.com/pypa/setuptools/blob/v71.0.0/NEWS.rst)))\r\ - \n - gce, sysext-python: setuptools ([72.1.0](https://github.com/pypa/setuptools/blob/v72.1.0/NEWS.rst))\r\ - \n - gflags ([2.2.2](https://github.com/gflags/gflags/releases/tag/v2.2.2))\r\n\ - \ - glog ([0.6.0](https://github.com/google/glog/releases/tag/v0.6.0))\r\n - libmicrohttpd\ - \ ([1.0.1](https://lists.gnu.org/archive/html/libmicrohttpd/2024-02/msg00005.html)\ - \ (inlcudes [1.0.0](https://lists.gnu.org/archive/html/libmicrohttpd/2024-02/msg00000.html)))\r\ - \n - lz4 ([1.10.0](https://github.com/lz4/lz4/releases/tag/v1.10.0))\r\n - nghttp2\ - \ ([1.62.1](https://github.com/nghttp2/nghttp2/releases/tag/v1.62.1))\r\n - npth\ - \ ([1.7](https://git.gnupg.org/cgi-bin/gitweb.cgi?p=npth.git;a=blob;f=NEWS;h=c1b631b4294eabfef29baefd60e1b0dfecce710d;hb=75c68399ef3bbb5d024f2a60474a7214fa479016))\r\ - \n - pahole ([1.27](https://git.kernel.org/pub/scm/devel/pahole/pahole.git/tag/?h=v1.27))\r\ - \n - SDK: Rust ([1.80.1](https://github.com/rust-lang/rust/releases/tag/1.80.1))\r\ - \n - SDK: meson ([1.5.1](https://mesonbuild.com/Release-notes-for-1-5-0.html))\r\ - \n - sysext-python: more-itertools ([10.4.0](https://github.com/more-itertools/more-itertools/releases/tag/v10.4.0))\r\ - \n - sysext-python: pip ([24.1.2](https://github.com/pypa/pip/blob/24.1.2/NEWS.rst))\r\ - \n - sysext-python: pip ([24.2](https://github.com/pypa/pip/blob/24.2/NEWS.rst))\r\ - \n - sysext-python: wheel ([0.44.0](https://github.com/pypa/wheel/releases/tag/0.44.0))\r\ - \n - sysext-zfs: zfs ([2.2.5](https://github.com/openzfs/zfs/releases/tag/zfs-2.2.5)\ - \ (includes [2.2.4](https://github.com/openzfs/zfs/releases/tag/zfs-2.2.4)))\r\ - \n - tcpdump ([4.99.4](https://github.com/the-tcpdump-group/tcpdump/blob/tcpdump-4.99.4/CHANGES))\r\ - \n \r\n _Changes since **Alpha 4081.0.0**_\r\n \r\n #### Security fixes:\r\n \r\ - \n - Linux ([CVE-2024-46711](https://nvd.nist.gov/vuln/detail/CVE-2024-46711),\ - \ [CVE-2024-46709](https://nvd.nist.gov/vuln/detail/CVE-2024-46709), [CVE-2024-46680](https://nvd.nist.gov/vuln/detail/CVE-2024-46680),\ - \ [CVE-2024-46679](https://nvd.nist.gov/vuln/detail/CVE-2024-46679), [CVE-2024-46678](https://nvd.nist.gov/vuln/detail/CVE-2024-46678),\ - \ [CVE-2024-46677](https://nvd.nist.gov/vuln/detail/CVE-2024-46677), [CVE-2024-46676](https://nvd.nist.gov/vuln/detail/CVE-2024-46676),\ - \ [CVE-2024-46695](https://nvd.nist.gov/vuln/detail/CVE-2024-46695), [CVE-2024-46694](https://nvd.nist.gov/vuln/detail/CVE-2024-46694),\ - \ [CVE-2024-46693](https://nvd.nist.gov/vuln/detail/CVE-2024-46693), [CVE-2024-46675](https://nvd.nist.gov/vuln/detail/CVE-2024-46675),\ - \ [CVE-2024-46692](https://nvd.nist.gov/vuln/detail/CVE-2024-46692), [CVE-2024-46689](https://nvd.nist.gov/vuln/detail/CVE-2024-46689),\ - \ [CVE-2024-46687](https://nvd.nist.gov/vuln/detail/CVE-2024-46687), [CVE-2024-46686](https://nvd.nist.gov/vuln/detail/CVE-2024-46686),\ - \ [CVE-2024-46685](https://nvd.nist.gov/vuln/detail/CVE-2024-46685), [CVE-2024-46673](https://nvd.nist.gov/vuln/detail/CVE-2024-46673),\ - \ [CVE-2024-46674](https://nvd.nist.gov/vuln/detail/CVE-2024-46674), [CVE-2024-46811](https://nvd.nist.gov/vuln/detail/CVE-2024-46811),\ - \ [CVE-2024-46810](https://nvd.nist.gov/vuln/detail/CVE-2024-46810), [CVE-2024-46809](https://nvd.nist.gov/vuln/detail/CVE-2024-46809),\ - \ [CVE-2024-46807](https://nvd.nist.gov/vuln/detail/CVE-2024-46807), [CVE-2024-46806](https://nvd.nist.gov/vuln/detail/CVE-2024-46806),\ - \ [CVE-2024-46805](https://nvd.nist.gov/vuln/detail/CVE-2024-46805), [CVE-2024-46804](https://nvd.nist.gov/vuln/detail/CVE-2024-46804),\ - \ [CVE-2024-46821](https://nvd.nist.gov/vuln/detail/CVE-2024-46821), [CVE-2024-46819](https://nvd.nist.gov/vuln/detail/CVE-2024-46819),\ - \ [CVE-2024-46818](https://nvd.nist.gov/vuln/detail/CVE-2024-46818), [CVE-2024-46817](https://nvd.nist.gov/vuln/detail/CVE-2024-46817),\ - \ [CVE-2024-46815](https://nvd.nist.gov/vuln/detail/CVE-2024-46815), [CVE-2024-46814](https://nvd.nist.gov/vuln/detail/CVE-2024-46814),\ - \ [CVE-2024-46812](https://nvd.nist.gov/vuln/detail/CVE-2024-46812), [CVE-2024-46802](https://nvd.nist.gov/vuln/detail/CVE-2024-46802),\ - \ [CVE-2024-46803](https://nvd.nist.gov/vuln/detail/CVE-2024-46803), [CVE-2024-46724](https://nvd.nist.gov/vuln/detail/CVE-2024-46724),\ - \ [CVE-2024-46732](https://nvd.nist.gov/vuln/detail/CVE-2024-46732), [CVE-2024-46731](https://nvd.nist.gov/vuln/detail/CVE-2024-46731),\ - \ [CVE-2024-46728](https://nvd.nist.gov/vuln/detail/CVE-2024-46728), [CVE-2024-46726](https://nvd.nist.gov/vuln/detail/CVE-2024-46726),\ - \ [CVE-2024-46725](https://nvd.nist.gov/vuln/detail/CVE-2024-46725), [CVE-2024-46723](https://nvd.nist.gov/vuln/detail/CVE-2024-46723),\ - \ [CVE-2024-46722](https://nvd.nist.gov/vuln/detail/CVE-2024-46722), [CVE-2024-46721](https://nvd.nist.gov/vuln/detail/CVE-2024-46721),\ - \ [CVE-2024-46720](https://nvd.nist.gov/vuln/detail/CVE-2024-46720), [CVE-2024-46719](https://nvd.nist.gov/vuln/detail/CVE-2024-46719),\ - \ [CVE-2024-46717](https://nvd.nist.gov/vuln/detail/CVE-2024-46717), [CVE-2024-46716](https://nvd.nist.gov/vuln/detail/CVE-2024-46716),\ - \ [CVE-2024-46714](https://nvd.nist.gov/vuln/detail/CVE-2024-46714), [CVE-2024-46715](https://nvd.nist.gov/vuln/detail/CVE-2024-46715),\ - \ [CVE-2024-46831](https://nvd.nist.gov/vuln/detail/CVE-2024-46831), [CVE-2024-46840](https://nvd.nist.gov/vuln/detail/CVE-2024-46840),\ - \ [CVE-2024-46839](https://nvd.nist.gov/vuln/detail/CVE-2024-46839), [CVE-2024-46838](https://nvd.nist.gov/vuln/detail/CVE-2024-46838),\ - \ [CVE-2024-46836](https://nvd.nist.gov/vuln/detail/CVE-2024-46836), [CVE-2024-46835](https://nvd.nist.gov/vuln/detail/CVE-2024-46835),\ - \ [CVE-2024-46848](https://nvd.nist.gov/vuln/detail/CVE-2024-46848), [CVE-2024-46847](https://nvd.nist.gov/vuln/detail/CVE-2024-46847),\ - \ [CVE-2024-46846](https://nvd.nist.gov/vuln/detail/CVE-2024-46846), [CVE-2024-46845](https://nvd.nist.gov/vuln/detail/CVE-2024-46845),\ - \ [CVE-2024-46844](https://nvd.nist.gov/vuln/detail/CVE-2024-46844), [CVE-2024-46843](https://nvd.nist.gov/vuln/detail/CVE-2024-46843),\ - \ [CVE-2024-46832](https://nvd.nist.gov/vuln/detail/CVE-2024-46832), [CVE-2024-46830](https://nvd.nist.gov/vuln/detail/CVE-2024-46830),\ - \ [CVE-2024-46829](https://nvd.nist.gov/vuln/detail/CVE-2024-46829), [CVE-2024-46828](https://nvd.nist.gov/vuln/detail/CVE-2024-46828),\ - \ [CVE-2024-46827](https://nvd.nist.gov/vuln/detail/CVE-2024-46827), [CVE-2024-46826](https://nvd.nist.gov/vuln/detail/CVE-2024-46826),\ - \ [CVE-2024-46825](https://nvd.nist.gov/vuln/detail/CVE-2024-46825), [CVE-2024-46822](https://nvd.nist.gov/vuln/detail/CVE-2024-46822),\ - \ [CVE-2024-46788](https://nvd.nist.gov/vuln/detail/CVE-2024-46788), [CVE-2024-46797](https://nvd.nist.gov/vuln/detail/CVE-2024-46797),\ - \ [CVE-2024-46796](https://nvd.nist.gov/vuln/detail/CVE-2024-46796), [CVE-2024-46795](https://nvd.nist.gov/vuln/detail/CVE-2024-46795),\ - \ [CVE-2024-46794](https://nvd.nist.gov/vuln/detail/CVE-2024-46794), [CVE-2024-46791](https://nvd.nist.gov/vuln/detail/CVE-2024-46791),\ - \ [CVE-2024-46800](https://nvd.nist.gov/vuln/detail/CVE-2024-46800), [CVE-2024-46798](https://nvd.nist.gov/vuln/detail/CVE-2024-46798),\ - \ [CVE-2024-46760](https://nvd.nist.gov/vuln/detail/CVE-2024-46760), [CVE-2024-46768](https://nvd.nist.gov/vuln/detail/CVE-2024-46768),\ - \ [CVE-2024-46767](https://nvd.nist.gov/vuln/detail/CVE-2024-46767), [CVE-2024-46765](https://nvd.nist.gov/vuln/detail/CVE-2024-46765),\ - \ [CVE-2024-46763](https://nvd.nist.gov/vuln/detail/CVE-2024-46763), [CVE-2024-46787](https://nvd.nist.gov/vuln/detail/CVE-2024-46787),\ - \ [CVE-2024-46786](https://nvd.nist.gov/vuln/detail/CVE-2024-46786), [CVE-2024-46785](https://nvd.nist.gov/vuln/detail/CVE-2024-46785),\ - \ [CVE-2024-46784](https://nvd.nist.gov/vuln/detail/CVE-2024-46784), [CVE-2024-46783](https://nvd.nist.gov/vuln/detail/CVE-2024-46783),\ - \ [CVE-2024-46782](https://nvd.nist.gov/vuln/detail/CVE-2024-46782), [CVE-2024-46781](https://nvd.nist.gov/vuln/detail/CVE-2024-46781),\ - \ [CVE-2024-46780](https://nvd.nist.gov/vuln/detail/CVE-2024-46780), [CVE-2024-46762](https://nvd.nist.gov/vuln/detail/CVE-2024-46762),\ - \ [CVE-2024-46777](https://nvd.nist.gov/vuln/detail/CVE-2024-46777), [CVE-2024-46776](https://nvd.nist.gov/vuln/detail/CVE-2024-46776),\ - \ [CVE-2024-46773](https://nvd.nist.gov/vuln/detail/CVE-2024-46773), [CVE-2024-46771](https://nvd.nist.gov/vuln/detail/CVE-2024-46771),\ - \ [CVE-2024-46770](https://nvd.nist.gov/vuln/detail/CVE-2024-46770), [CVE-2024-46761](https://nvd.nist.gov/vuln/detail/CVE-2024-46761),\ - \ [CVE-2024-46743](https://nvd.nist.gov/vuln/detail/CVE-2024-46743), [CVE-2024-46742](https://nvd.nist.gov/vuln/detail/CVE-2024-46742),\ - \ [CVE-2024-46741](https://nvd.nist.gov/vuln/detail/CVE-2024-46741), [CVE-2024-46740](https://nvd.nist.gov/vuln/detail/CVE-2024-46740),\ - \ [CVE-2024-46739](https://nvd.nist.gov/vuln/detail/CVE-2024-46739), [CVE-2024-46738](https://nvd.nist.gov/vuln/detail/CVE-2024-46738),\ - \ [CVE-2024-46737](https://nvd.nist.gov/vuln/detail/CVE-2024-46737), [CVE-2024-46759](https://nvd.nist.gov/vuln/detail/CVE-2024-46759),\ - \ [CVE-2024-46758](https://nvd.nist.gov/vuln/detail/CVE-2024-46758), [CVE-2024-46757](https://nvd.nist.gov/vuln/detail/CVE-2024-46757),\ - \ [CVE-2024-46756](https://nvd.nist.gov/vuln/detail/CVE-2024-46756), [CVE-2024-46755](https://nvd.nist.gov/vuln/detail/CVE-2024-46755),\ - \ [CVE-2024-46736](https://nvd.nist.gov/vuln/detail/CVE-2024-46736), [CVE-2024-46752](https://nvd.nist.gov/vuln/detail/CVE-2024-46752),\ - \ [CVE-2024-46750](https://nvd.nist.gov/vuln/detail/CVE-2024-46750), [CVE-2024-46749](https://nvd.nist.gov/vuln/detail/CVE-2024-46749),\ - \ [CVE-2024-46747](https://nvd.nist.gov/vuln/detail/CVE-2024-46747), [CVE-2024-46746](https://nvd.nist.gov/vuln/detail/CVE-2024-46746),\ - \ [CVE-2024-46745](https://nvd.nist.gov/vuln/detail/CVE-2024-46745), [CVE-2024-46744](https://nvd.nist.gov/vuln/detail/CVE-2024-46744),\ - \ [CVE-2024-46734](https://nvd.nist.gov/vuln/detail/CVE-2024-46734), [CVE-2024-46735](https://nvd.nist.gov/vuln/detail/CVE-2024-46735),\ - \ [CVE-2024-46713](https://nvd.nist.gov/vuln/detail/CVE-2024-46713), [CVE-2024-46858](https://nvd.nist.gov/vuln/detail/CVE-2024-46858),\ - \ [CVE-2024-46857](https://nvd.nist.gov/vuln/detail/CVE-2024-46857), [CVE-2024-46855](https://nvd.nist.gov/vuln/detail/CVE-2024-46855),\ - \ [CVE-2024-46854](https://nvd.nist.gov/vuln/detail/CVE-2024-46854), [CVE-2024-46853](https://nvd.nist.gov/vuln/detail/CVE-2024-46853),\ - \ [CVE-2024-46852](https://nvd.nist.gov/vuln/detail/CVE-2024-46852), [CVE-2024-46865](https://nvd.nist.gov/vuln/detail/CVE-2024-46865),\ - \ [CVE-2024-46864](https://nvd.nist.gov/vuln/detail/CVE-2024-46864), [CVE-2024-46861](https://nvd.nist.gov/vuln/detail/CVE-2024-46861),\ - \ [CVE-2024-46860](https://nvd.nist.gov/vuln/detail/CVE-2024-46860), [CVE-2024-46859](https://nvd.nist.gov/vuln/detail/CVE-2024-46859),\ - \ [CVE-2024-46849](https://nvd.nist.gov/vuln/detail/CVE-2024-46849))\r\n - expat\ - \ ([CVE-2024-45490](https://nvd.nist.gov/vuln/detail/CVE-2024-45490))\r\n \r\n\ - \ #### Bug fixes:\r\n \r\n - CloudSigma: Disabled the new DHCP RapidCommit feature\ - \ which is enabled by default since systemd 255. CloudSigma provides an incompatible\ - \ implementation which results in cloud-init not being applied as no IP is issued.\ - \ See: ([flatcar/scripts#2016](https://github.com/flatcar/scripts/pull/2016))\r\ - \n - Equinix Metal: fixed race condition on 'mount' Ignition stage ([scripts#2308](https://github.com/flatcar/scripts/pull/2308))\r\ - \n \r\n #### Changes:\r\n \r\n - Azure, HyperV: Added daemons `kvp`, `vss`, and\ - \ `fcopy` for better HyperV hypervisor integration with Flatcar guests ([scripts#2309](https://github.com/flatcar/scripts/pull/2309)).\r\ - \n - Enable mpi3mr kernel module for Broadcom Storage/RAID-Controllers ([flatcar/scripts#2355](https://github.com/flatcar/scripts/pull/2355))\r\ - \n \r\n #### Updates:\r\n\r\n - Linux ([6.6.54](https://lwn.net/Articles/992980)\ - \ (includes [6.6.53](https://lwn.net/Articles/992296), [6.6.52](https://lwn.net/Articles/990767/),\ - \ [6.6.51](https://lwn.net/Articles/990045), [6.6.50](https://lwn.net/Articles/989411/),\ - \ [6.6.49](https://lwn.net/Articles/988749)))\r\n - ca-certificates ([3.105](https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_105.html))\r\ + url: https://api.github.com/users/tormath1 + user_view_type: public + body: "_Changes since **Beta 4081.1.0**_\r\n \r\n #### Security fixes:\r\n \r\n\ + \ - Linux ([CVE-2024-50179](https://nvd.nist.gov/vuln/detail/CVE-2024-50179),\ + \ [CVE-2024-50176](https://nvd.nist.gov/vuln/detail/CVE-2024-50176), [CVE-2024-50175](https://nvd.nist.gov/vuln/detail/CVE-2024-50175),\ + \ [CVE-2024-50012](https://nvd.nist.gov/vuln/detail/CVE-2024-50012), [CVE-2024-50008](https://nvd.nist.gov/vuln/detail/CVE-2024-50008),\ + \ [CVE-2024-50007](https://nvd.nist.gov/vuln/detail/CVE-2024-50007), [CVE-2024-50006](https://nvd.nist.gov/vuln/detail/CVE-2024-50006),\ + \ [CVE-2024-50005](https://nvd.nist.gov/vuln/detail/CVE-2024-50005), [CVE-2024-50016](https://nvd.nist.gov/vuln/detail/CVE-2024-50016),\ + \ [CVE-2024-50015](https://nvd.nist.gov/vuln/detail/CVE-2024-50015), [CVE-2024-50013](https://nvd.nist.gov/vuln/detail/CVE-2024-50013),\ + \ [CVE-2024-50003](https://nvd.nist.gov/vuln/detail/CVE-2024-50003), [CVE-2024-50002](https://nvd.nist.gov/vuln/detail/CVE-2024-50002),\ + \ [CVE-2024-50001](https://nvd.nist.gov/vuln/detail/CVE-2024-50001), [CVE-2024-50000](https://nvd.nist.gov/vuln/detail/CVE-2024-50000),\ + \ [CVE-2024-49997](https://nvd.nist.gov/vuln/detail/CVE-2024-49997), [CVE-2024-49996](https://nvd.nist.gov/vuln/detail/CVE-2024-49996),\ + \ [CVE-2024-49995](https://nvd.nist.gov/vuln/detail/CVE-2024-49995), [CVE-2024-49955](https://nvd.nist.gov/vuln/detail/CVE-2024-49955),\ + \ [CVE-2024-49963](https://nvd.nist.gov/vuln/detail/CVE-2024-49963), [CVE-2024-49962](https://nvd.nist.gov/vuln/detail/CVE-2024-49962),\ + \ [CVE-2024-49961](https://nvd.nist.gov/vuln/detail/CVE-2024-49961), [CVE-2024-49960](https://nvd.nist.gov/vuln/detail/CVE-2024-49960),\ + \ [CVE-2024-49959](https://nvd.nist.gov/vuln/detail/CVE-2024-49959), [CVE-2024-49993](https://nvd.nist.gov/vuln/detail/CVE-2024-49993),\ + \ [CVE-2024-49992](https://nvd.nist.gov/vuln/detail/CVE-2024-49992), [CVE-2024-49991](https://nvd.nist.gov/vuln/detail/CVE-2024-49991),\ + \ [CVE-2024-49989](https://nvd.nist.gov/vuln/detail/CVE-2024-49989), [CVE-2024-49988](https://nvd.nist.gov/vuln/detail/CVE-2024-49988),\ + \ [CVE-2024-49987](https://nvd.nist.gov/vuln/detail/CVE-2024-49987), [CVE-2024-49986](https://nvd.nist.gov/vuln/detail/CVE-2024-49986),\ + \ [CVE-2024-49985](https://nvd.nist.gov/vuln/detail/CVE-2024-49985), [CVE-2024-49958](https://nvd.nist.gov/vuln/detail/CVE-2024-49958),\ + \ [CVE-2024-49983](https://nvd.nist.gov/vuln/detail/CVE-2024-49983), [CVE-2024-49982](https://nvd.nist.gov/vuln/detail/CVE-2024-49982),\ + \ [CVE-2024-49981](https://nvd.nist.gov/vuln/detail/CVE-2024-49981), [CVE-2024-49980](https://nvd.nist.gov/vuln/detail/CVE-2024-49980),\ + \ [CVE-2024-49978](https://nvd.nist.gov/vuln/detail/CVE-2024-49978), [CVE-2024-49977](https://nvd.nist.gov/vuln/detail/CVE-2024-49977),\ + \ [CVE-2024-49976](https://nvd.nist.gov/vuln/detail/CVE-2024-49976), [CVE-2024-49975](https://nvd.nist.gov/vuln/detail/CVE-2024-49975),\ + \ [CVE-2024-49957](https://nvd.nist.gov/vuln/detail/CVE-2024-49957), [CVE-2024-49973](https://nvd.nist.gov/vuln/detail/CVE-2024-49973),\ + \ [CVE-2024-49969](https://nvd.nist.gov/vuln/detail/CVE-2024-49969), [CVE-2024-49967](https://nvd.nist.gov/vuln/detail/CVE-2024-49967),\ + \ [CVE-2024-49966](https://nvd.nist.gov/vuln/detail/CVE-2024-49966), [CVE-2024-49965](https://nvd.nist.gov/vuln/detail/CVE-2024-49965),\ + \ [CVE-2024-49924](https://nvd.nist.gov/vuln/detail/CVE-2024-49924), [CVE-2024-49954](https://nvd.nist.gov/vuln/detail/CVE-2024-49954),\ + \ [CVE-2024-49953](https://nvd.nist.gov/vuln/detail/CVE-2024-49953), [CVE-2024-49952](https://nvd.nist.gov/vuln/detail/CVE-2024-49952),\ + \ [CVE-2024-49951](https://nvd.nist.gov/vuln/detail/CVE-2024-49951), [CVE-2024-49950](https://nvd.nist.gov/vuln/detail/CVE-2024-49950),\ + \ [CVE-2024-49949](https://nvd.nist.gov/vuln/detail/CVE-2024-49949), [CVE-2024-49948](https://nvd.nist.gov/vuln/detail/CVE-2024-49948),\ + \ [CVE-2024-49947](https://nvd.nist.gov/vuln/detail/CVE-2024-49947), [CVE-2024-49946](https://nvd.nist.gov/vuln/detail/CVE-2024-49946),\ + \ [CVE-2024-49944](https://nvd.nist.gov/vuln/detail/CVE-2024-49944), [CVE-2024-49939](https://nvd.nist.gov/vuln/detail/CVE-2024-49939),\ + \ [CVE-2024-49938](https://nvd.nist.gov/vuln/detail/CVE-2024-49938), [CVE-2024-49937](https://nvd.nist.gov/vuln/detail/CVE-2024-49937),\ + \ [CVE-2024-49936](https://nvd.nist.gov/vuln/detail/CVE-2024-49936), [CVE-2024-49935](https://nvd.nist.gov/vuln/detail/CVE-2024-49935),\ + \ [CVE-2024-49933](https://nvd.nist.gov/vuln/detail/CVE-2024-49933), [CVE-2024-49931](https://nvd.nist.gov/vuln/detail/CVE-2024-49931),\ + \ [CVE-2024-49930](https://nvd.nist.gov/vuln/detail/CVE-2024-49930), [CVE-2024-49929](https://nvd.nist.gov/vuln/detail/CVE-2024-49929),\ + \ [CVE-2024-49927](https://nvd.nist.gov/vuln/detail/CVE-2024-49927), [CVE-2024-49925](https://nvd.nist.gov/vuln/detail/CVE-2024-49925),\ + \ [CVE-2024-49875](https://nvd.nist.gov/vuln/detail/CVE-2024-49875), [CVE-2024-49884](https://nvd.nist.gov/vuln/detail/CVE-2024-49884),\ + \ [CVE-2024-49883](https://nvd.nist.gov/vuln/detail/CVE-2024-49883), [CVE-2024-49882](https://nvd.nist.gov/vuln/detail/CVE-2024-49882),\ + \ [CVE-2024-49881](https://nvd.nist.gov/vuln/detail/CVE-2024-49881), [CVE-2024-49879](https://nvd.nist.gov/vuln/detail/CVE-2024-49879),\ + \ [CVE-2024-49913](https://nvd.nist.gov/vuln/detail/CVE-2024-49913), [CVE-2024-49912](https://nvd.nist.gov/vuln/detail/CVE-2024-49912),\ + \ [CVE-2024-49907](https://nvd.nist.gov/vuln/detail/CVE-2024-49907), [CVE-2024-49905](https://nvd.nist.gov/vuln/detail/CVE-2024-49905),\ + \ [CVE-2024-49878](https://nvd.nist.gov/vuln/detail/CVE-2024-49878), [CVE-2024-49903](https://nvd.nist.gov/vuln/detail/CVE-2024-49903),\ + \ [CVE-2024-49902](https://nvd.nist.gov/vuln/detail/CVE-2024-49902), [CVE-2024-49901](https://nvd.nist.gov/vuln/detail/CVE-2024-49901),\ + \ [CVE-2024-49900](https://nvd.nist.gov/vuln/detail/CVE-2024-49900), [CVE-2024-49896](https://nvd.nist.gov/vuln/detail/CVE-2024-49896),\ + \ [CVE-2024-49895](https://nvd.nist.gov/vuln/detail/CVE-2024-49895), [CVE-2024-49877](https://nvd.nist.gov/vuln/detail/CVE-2024-49877),\ + \ [CVE-2024-49894](https://nvd.nist.gov/vuln/detail/CVE-2024-49894), [CVE-2024-49892](https://nvd.nist.gov/vuln/detail/CVE-2024-49892),\ + \ [CVE-2024-49890](https://nvd.nist.gov/vuln/detail/CVE-2024-49890), [CVE-2024-49889](https://nvd.nist.gov/vuln/detail/CVE-2024-49889),\ + \ [CVE-2024-49886](https://nvd.nist.gov/vuln/detail/CVE-2024-49886), [CVE-2024-49863](https://nvd.nist.gov/vuln/detail/CVE-2024-49863),\ + \ [CVE-2024-49871](https://nvd.nist.gov/vuln/detail/CVE-2024-49871), [CVE-2024-49870](https://nvd.nist.gov/vuln/detail/CVE-2024-49870),\ + \ [CVE-2024-49868](https://nvd.nist.gov/vuln/detail/CVE-2024-49868), [CVE-2024-49867](https://nvd.nist.gov/vuln/detail/CVE-2024-49867),\ + \ [CVE-2024-49866](https://nvd.nist.gov/vuln/detail/CVE-2024-49866), [CVE-2024-49874](https://nvd.nist.gov/vuln/detail/CVE-2024-49874),\ + \ [CVE-2024-49864](https://nvd.nist.gov/vuln/detail/CVE-2024-49864), [CVE-2024-47704](https://nvd.nist.gov/vuln/detail/CVE-2024-47704),\ + \ [CVE-2024-50191](https://nvd.nist.gov/vuln/detail/CVE-2024-50191), [CVE-2024-50189](https://nvd.nist.gov/vuln/detail/CVE-2024-50189),\ + \ [CVE-2024-50188](https://nvd.nist.gov/vuln/detail/CVE-2024-50188), [CVE-2024-50187](https://nvd.nist.gov/vuln/detail/CVE-2024-50187),\ + \ [CVE-2024-50186](https://nvd.nist.gov/vuln/detail/CVE-2024-50186), [CVE-2024-50185](https://nvd.nist.gov/vuln/detail/CVE-2024-50185),\ + \ [CVE-2024-50184](https://nvd.nist.gov/vuln/detail/CVE-2024-50184), [CVE-2024-50183](https://nvd.nist.gov/vuln/detail/CVE-2024-50183),\ + \ [CVE-2024-50182](https://nvd.nist.gov/vuln/detail/CVE-2024-50182), [CVE-2024-50180](https://nvd.nist.gov/vuln/detail/CVE-2024-50180),\ + \ [CVE-2024-50181](https://nvd.nist.gov/vuln/detail/CVE-2024-50181), [CVE-2024-50097](https://nvd.nist.gov/vuln/detail/CVE-2024-50097),\ + \ [CVE-2024-50096](https://nvd.nist.gov/vuln/detail/CVE-2024-50096), [CVE-2024-50095](https://nvd.nist.gov/vuln/detail/CVE-2024-50095),\ + \ [CVE-2024-50093](https://nvd.nist.gov/vuln/detail/CVE-2024-50093), [CVE-2024-50089](https://nvd.nist.gov/vuln/detail/CVE-2024-50089),\ + \ [CVE-2024-50058](https://nvd.nist.gov/vuln/detail/CVE-2024-50058), [CVE-2024-50065](https://nvd.nist.gov/vuln/detail/CVE-2024-50065),\ + \ [CVE-2024-50064](https://nvd.nist.gov/vuln/detail/CVE-2024-50064), [CVE-2024-50063](https://nvd.nist.gov/vuln/detail/CVE-2024-50063),\ + \ [CVE-2024-50062](https://nvd.nist.gov/vuln/detail/CVE-2024-50062), [CVE-2024-50061](https://nvd.nist.gov/vuln/detail/CVE-2024-50061),\ + \ [CVE-2024-50060](https://nvd.nist.gov/vuln/detail/CVE-2024-50060), [CVE-2024-50059](https://nvd.nist.gov/vuln/detail/CVE-2024-50059),\ + \ [CVE-2024-50026](https://nvd.nist.gov/vuln/detail/CVE-2024-50026), [CVE-2024-50024](https://nvd.nist.gov/vuln/detail/CVE-2024-50024),\ + \ [CVE-2024-50023](https://nvd.nist.gov/vuln/detail/CVE-2024-50023), [CVE-2024-50057](https://nvd.nist.gov/vuln/detail/CVE-2024-50057),\ + \ [CVE-2024-50055](https://nvd.nist.gov/vuln/detail/CVE-2024-50055), [CVE-2024-50049](https://nvd.nist.gov/vuln/detail/CVE-2024-50049),\ + \ [CVE-2024-50022](https://nvd.nist.gov/vuln/detail/CVE-2024-50022), [CVE-2024-50048](https://nvd.nist.gov/vuln/detail/CVE-2024-50048),\ + \ [CVE-2024-50047](https://nvd.nist.gov/vuln/detail/CVE-2024-50047), [CVE-2024-50046](https://nvd.nist.gov/vuln/detail/CVE-2024-50046),\ + \ [CVE-2024-50045](https://nvd.nist.gov/vuln/detail/CVE-2024-50045), [CVE-2024-50044](https://nvd.nist.gov/vuln/detail/CVE-2024-50044),\ + \ [CVE-2024-50041](https://nvd.nist.gov/vuln/detail/CVE-2024-50041), [CVE-2024-50040](https://nvd.nist.gov/vuln/detail/CVE-2024-50040),\ + \ [CVE-2024-50039](https://nvd.nist.gov/vuln/detail/CVE-2024-50039), [CVE-2024-50038](https://nvd.nist.gov/vuln/detail/CVE-2024-50038),\ + \ [CVE-2024-50036](https://nvd.nist.gov/vuln/detail/CVE-2024-50036), [CVE-2024-50035](https://nvd.nist.gov/vuln/detail/CVE-2024-50035),\ + \ [CVE-2024-50033](https://nvd.nist.gov/vuln/detail/CVE-2024-50033), [CVE-2024-50032](https://nvd.nist.gov/vuln/detail/CVE-2024-50032),\ + \ [CVE-2024-50031](https://nvd.nist.gov/vuln/detail/CVE-2024-50031), [CVE-2024-50029](https://nvd.nist.gov/vuln/detail/CVE-2024-50029),\ + \ [CVE-2024-50019](https://nvd.nist.gov/vuln/detail/CVE-2024-50019), [CVE-2024-50201](https://nvd.nist.gov/vuln/detail/CVE-2024-50201),\ + \ [CVE-2024-50202](https://nvd.nist.gov/vuln/detail/CVE-2024-50202), [CVE-2024-50101](https://nvd.nist.gov/vuln/detail/CVE-2024-50101),\ + \ [CVE-2024-50098](https://nvd.nist.gov/vuln/detail/CVE-2024-50098), [CVE-2024-50099](https://nvd.nist.gov/vuln/detail/CVE-2024-50099),\ + \ [CVE-2024-50088](https://nvd.nist.gov/vuln/detail/CVE-2024-50088), [CVE-2024-50087](https://nvd.nist.gov/vuln/detail/CVE-2024-50087),\ + \ [CVE-2024-50086](https://nvd.nist.gov/vuln/detail/CVE-2024-50086), [CVE-2024-50085](https://nvd.nist.gov/vuln/detail/CVE-2024-50085),\ + \ [CVE-2024-50084](https://nvd.nist.gov/vuln/detail/CVE-2024-50084), [CVE-2024-50083](https://nvd.nist.gov/vuln/detail/CVE-2024-50083),\ + \ [CVE-2024-50082](https://nvd.nist.gov/vuln/detail/CVE-2024-50082), [CVE-2024-50080](https://nvd.nist.gov/vuln/detail/CVE-2024-50080),\ + \ [CVE-2024-50077](https://nvd.nist.gov/vuln/detail/CVE-2024-50077), [CVE-2024-50076](https://nvd.nist.gov/vuln/detail/CVE-2024-50076),\ + \ [CVE-2024-50075](https://nvd.nist.gov/vuln/detail/CVE-2024-50075), [CVE-2024-50074](https://nvd.nist.gov/vuln/detail/CVE-2024-50074),\ + \ [CVE-2024-50073](https://nvd.nist.gov/vuln/detail/CVE-2024-50073), [CVE-2024-50072](https://nvd.nist.gov/vuln/detail/CVE-2024-50072),\ + \ [CVE-2024-50070](https://nvd.nist.gov/vuln/detail/CVE-2024-50070), [CVE-2024-50078](https://nvd.nist.gov/vuln/detail/CVE-2024-50078),\ + \ [CVE-2024-50069](https://nvd.nist.gov/vuln/detail/CVE-2024-50069), [CVE-2024-50066](https://nvd.nist.gov/vuln/detail/CVE-2024-50066),\ + \ [CVE-2024-50211](https://nvd.nist.gov/vuln/detail/CVE-2024-50211), [CVE-2024-50210](https://nvd.nist.gov/vuln/detail/CVE-2024-50210),\ + \ [CVE-2024-50209](https://nvd.nist.gov/vuln/detail/CVE-2024-50209), [CVE-2024-50208](https://nvd.nist.gov/vuln/detail/CVE-2024-50208),\ + \ [CVE-2024-50205](https://nvd.nist.gov/vuln/detail/CVE-2024-50205), [CVE-2024-50155](https://nvd.nist.gov/vuln/detail/CVE-2024-50155),\ + \ [CVE-2024-50164](https://nvd.nist.gov/vuln/detail/CVE-2024-50164), [CVE-2024-50163](https://nvd.nist.gov/vuln/detail/CVE-2024-50163),\ + \ [CVE-2024-50162](https://nvd.nist.gov/vuln/detail/CVE-2024-50162), [CVE-2024-50160](https://nvd.nist.gov/vuln/detail/CVE-2024-50160),\ + \ [CVE-2024-50159](https://nvd.nist.gov/vuln/detail/CVE-2024-50159), [CVE-2024-50158](https://nvd.nist.gov/vuln/detail/CVE-2024-50158),\ + \ [CVE-2024-50172](https://nvd.nist.gov/vuln/detail/CVE-2024-50172), [CVE-2024-50171](https://nvd.nist.gov/vuln/detail/CVE-2024-50171),\ + \ [CVE-2024-50170](https://nvd.nist.gov/vuln/detail/CVE-2024-50170), [CVE-2024-50169](https://nvd.nist.gov/vuln/detail/CVE-2024-50169),\ + \ [CVE-2024-50168](https://nvd.nist.gov/vuln/detail/CVE-2024-50168), [CVE-2024-50167](https://nvd.nist.gov/vuln/detail/CVE-2024-50167),\ + \ [CVE-2024-50166](https://nvd.nist.gov/vuln/detail/CVE-2024-50166), [CVE-2024-50156](https://nvd.nist.gov/vuln/detail/CVE-2024-50156),\ + \ [CVE-2024-50148](https://nvd.nist.gov/vuln/detail/CVE-2024-50148), [CVE-2024-50147](https://nvd.nist.gov/vuln/detail/CVE-2024-50147),\ + \ [CVE-2024-50145](https://nvd.nist.gov/vuln/detail/CVE-2024-50145), [CVE-2024-50143](https://nvd.nist.gov/vuln/detail/CVE-2024-50143),\ + \ [CVE-2024-50142](https://nvd.nist.gov/vuln/detail/CVE-2024-50142), [CVE-2024-50141](https://nvd.nist.gov/vuln/detail/CVE-2024-50141),\ + \ [CVE-2024-50154](https://nvd.nist.gov/vuln/detail/CVE-2024-50154), [CVE-2024-50153](https://nvd.nist.gov/vuln/detail/CVE-2024-50153),\ + \ [CVE-2024-50152](https://nvd.nist.gov/vuln/detail/CVE-2024-50152), [CVE-2024-50151](https://nvd.nist.gov/vuln/detail/CVE-2024-50151),\ + \ [CVE-2024-50150](https://nvd.nist.gov/vuln/detail/CVE-2024-50150), [CVE-2024-50139](https://nvd.nist.gov/vuln/detail/CVE-2024-50139),\ + \ [CVE-2024-50140](https://nvd.nist.gov/vuln/detail/CVE-2024-50140), [CVE-2024-50128](https://nvd.nist.gov/vuln/detail/CVE-2024-50128),\ + \ [CVE-2024-50136](https://nvd.nist.gov/vuln/detail/CVE-2024-50136), [CVE-2024-50135](https://nvd.nist.gov/vuln/detail/CVE-2024-50135),\ + \ [CVE-2024-50134](https://nvd.nist.gov/vuln/detail/CVE-2024-50134), [CVE-2024-50133](https://nvd.nist.gov/vuln/detail/CVE-2024-50133),\ + \ [CVE-2024-50131](https://nvd.nist.gov/vuln/detail/CVE-2024-50131), [CVE-2024-50130](https://nvd.nist.gov/vuln/detail/CVE-2024-50130),\ + \ [CVE-2024-50111](https://nvd.nist.gov/vuln/detail/CVE-2024-50111), [CVE-2024-50110](https://nvd.nist.gov/vuln/detail/CVE-2024-50110),\ + \ [CVE-2024-50108](https://nvd.nist.gov/vuln/detail/CVE-2024-50108), [CVE-2024-50127](https://nvd.nist.gov/vuln/detail/CVE-2024-50127),\ + \ [CVE-2024-50126](https://nvd.nist.gov/vuln/detail/CVE-2024-50126), [CVE-2024-50125](https://nvd.nist.gov/vuln/detail/CVE-2024-50125),\ + \ [CVE-2024-50124](https://nvd.nist.gov/vuln/detail/CVE-2024-50124), [CVE-2024-50121](https://nvd.nist.gov/vuln/detail/CVE-2024-50121),\ + \ [CVE-2024-50120](https://nvd.nist.gov/vuln/detail/CVE-2024-50120), [CVE-2024-50117](https://nvd.nist.gov/vuln/detail/CVE-2024-50117),\ + \ [CVE-2024-50116](https://nvd.nist.gov/vuln/detail/CVE-2024-50116), [CVE-2024-50115](https://nvd.nist.gov/vuln/detail/CVE-2024-50115),\ + \ [CVE-2024-50112](https://nvd.nist.gov/vuln/detail/CVE-2024-50112), [CVE-2024-50103](https://nvd.nist.gov/vuln/detail/CVE-2024-50103),\ + \ [CVE-2024-50262](https://nvd.nist.gov/vuln/detail/CVE-2024-50262), [CVE-2024-50259](https://nvd.nist.gov/vuln/detail/CVE-2024-50259),\ + \ [CVE-2024-50261](https://nvd.nist.gov/vuln/detail/CVE-2024-50261), [CVE-2024-50226](https://nvd.nist.gov/vuln/detail/CVE-2024-50226),\ + \ [CVE-2024-50235](https://nvd.nist.gov/vuln/detail/CVE-2024-50235), [CVE-2024-50234](https://nvd.nist.gov/vuln/detail/CVE-2024-50234),\ + \ [CVE-2024-50233](https://nvd.nist.gov/vuln/detail/CVE-2024-50233), [CVE-2024-50232](https://nvd.nist.gov/vuln/detail/CVE-2024-50232),\ + \ [CVE-2024-50231](https://nvd.nist.gov/vuln/detail/CVE-2024-50231), [CVE-2024-50230](https://nvd.nist.gov/vuln/detail/CVE-2024-50230),\ + \ [CVE-2024-50258](https://nvd.nist.gov/vuln/detail/CVE-2024-50258), [CVE-2024-50257](https://nvd.nist.gov/vuln/detail/CVE-2024-50257),\ + \ [CVE-2024-50256](https://nvd.nist.gov/vuln/detail/CVE-2024-50256), [CVE-2024-50229](https://nvd.nist.gov/vuln/detail/CVE-2024-50229),\ + \ [CVE-2024-50255](https://nvd.nist.gov/vuln/detail/CVE-2024-50255), [CVE-2024-50252](https://nvd.nist.gov/vuln/detail/CVE-2024-50252),\ + \ [CVE-2024-50251](https://nvd.nist.gov/vuln/detail/CVE-2024-50251), [CVE-2024-50250](https://nvd.nist.gov/vuln/detail/CVE-2024-50250),\ + \ [CVE-2024-50249](https://nvd.nist.gov/vuln/detail/CVE-2024-50249), [CVE-2024-50248](https://nvd.nist.gov/vuln/detail/CVE-2024-50248),\ + \ [CVE-2024-50247](https://nvd.nist.gov/vuln/detail/CVE-2024-50247), [CVE-2024-50246](https://nvd.nist.gov/vuln/detail/CVE-2024-50246),\ + \ [CVE-2024-50228](https://nvd.nist.gov/vuln/detail/CVE-2024-50228), [CVE-2024-50245](https://nvd.nist.gov/vuln/detail/CVE-2024-50245),\ + \ [CVE-2024-50244](https://nvd.nist.gov/vuln/detail/CVE-2024-50244), [CVE-2024-50243](https://nvd.nist.gov/vuln/detail/CVE-2024-50243),\ + \ [CVE-2024-50242](https://nvd.nist.gov/vuln/detail/CVE-2024-50242), [CVE-2024-50240](https://nvd.nist.gov/vuln/detail/CVE-2024-50240),\ + \ [CVE-2024-50239](https://nvd.nist.gov/vuln/detail/CVE-2024-50239), [CVE-2024-50237](https://nvd.nist.gov/vuln/detail/CVE-2024-50237),\ + \ [CVE-2024-50236](https://nvd.nist.gov/vuln/detail/CVE-2024-50236), [CVE-2024-50219](https://nvd.nist.gov/vuln/detail/CVE-2024-50219),\ + \ [CVE-2024-50218](https://nvd.nist.gov/vuln/detail/CVE-2024-50218), [CVE-2024-50216](https://nvd.nist.gov/vuln/detail/CVE-2024-50216),\ + \ [CVE-2024-50215](https://nvd.nist.gov/vuln/detail/CVE-2024-50215), [CVE-2024-50224](https://nvd.nist.gov/vuln/detail/CVE-2024-50224),\ + \ [CVE-2024-50223](https://nvd.nist.gov/vuln/detail/CVE-2024-50223), [CVE-2024-50222](https://nvd.nist.gov/vuln/detail/CVE-2024-50222))\r\ + \n - docker ([CVE-2024-41110](https://nvd.nist.gov/vuln/detail/CVE-2024-41110))\r\ + \n - etcd ([CVE-2023-32082](https://nvd.nist.gov/vuln/detail/CVE-2023-32082))\r\ + \n - expat ([CVE-2024-45490](https://nvd.nist.gov/vuln/detail/CVE-2024-45490))\r\ + \n - intel-microcode ([CVE-2023-42667](https://nvd.nist.gov/vuln/detail/CVE-2023-42667),\ + \ [CVE-2023-49141](https://nvd.nist.gov/vuln/detail/CVE-2023-49141), [CVE-2024-24853](https://nvd.nist.gov/vuln/detail/CVE-2024-24853),\ + \ [CVE-2024-24980](https://nvd.nist.gov/vuln/detail/CVE-2024-24980), [CVE-2024-25939](https://nvd.nist.gov/vuln/detail/CVE-2024-25939))\r\ + \n - libpcap ([CVE-2023-7256](https://nvd.nist.gov/vuln/detail/CVE-2023-7256),\ + \ [CVE-2024-8006](https://nvd.nist.gov/vuln/detail/CVE-2024-8006))\r\n - runc\ + \ ([CVE-2024-45310](https://nvd.nist.gov/vuln/detail/CVE-2024-45310))\r\n - SDK:\ + \ Go ([CVE-2024-34155](https://nvd.nist.gov/vuln/detail/CVE-2024-34155), [CVE-2024-34156](https://nvd.nist.gov/vuln/detail/CVE-2024-34156),\ + \ [CVE-2024-34158](https://nvd.nist.gov/vuln/detail/CVE-2024-34158))\r\n \r\n\ + \ #### Changes:\r\n \r\n - Kernel lockdown in integrity mode is now enabled when\ + \ secure boot is enabled. This prevents loading unsigned kernel modules and matches\ + \ the behavior of all major distros. ([scripts#2299](https://github.com/flatcar/scripts/pull/2299))\r\ + \n - The `/usr/sbin` directory is now merged into `/usr/bin`, so the former became\ + \ a symlink to the latter. The SDK now has the same base layout as the generic\ + \ images. ([flatcar/scripts#2068](https://github.com/flatcar/scripts/pull/2068))\r\ + \n - Disable CONFIG_NFS_V4_2_READ_PLUS kernel config to fix nfs-ganesha ([flatcar/scripts#2390](https://github.com/flatcar/scripts/pull/2390))\r\ + \n \r\n #### Updates:\r\n \r\n - Linux ([6.6.60](https://lwn.net/Articles/997527)\ + \ (includes [6.6.59](https://lwn.net/Articles/996689), [6.6.58](https://lwn.net/Articles/995132),\ + \ [6.6.57](https://lwn.net/Articles/994634), [6.6.56](https://lwn.net/Articles/993600),\ + \ [6.6.55](https://lwn.net/Articles/993599), [6.6.50](https://lwn.net/Articles/970172),\ + \ [6.6.49](https://lwn.net/Articles/988749)))\r\n - Linux Firmware ([20240909](https://git.kernel.org/pub/scm/linux/kernel/git/firmware/linux-firmware.git/tag/?h=20240909))\r\ + \n - SDK: Go ([1.22.8](https://go.dev/doc/devel/release#go1.22.8) (includes [1.22.7](https://go.dev/doc/devel/release#go1.22.7)))\r\ + \n - SDK: cmake ([3.30.2](https://cmake.org/cmake/help/v3.30/release/3.30.html#id2))\r\ + \n - SDK: perl ([5.40.0](https://perldoc.perl.org/5.40.0/perldelta))\r\n - afterburn\ + \ ([5.7.0](https://coreos.github.io/afterburn/release-notes/#afterburn-570))\r\ + \n - audit ([4.0.1](https://github.com/linux-audit/audit-userspace/releases/tag/v4.0.1)\ + \ (includes [4.0](https://github.com/linux-audit/audit-userspace/releases/tag/v4.0)))\r\ + \n - azure, gce, sysext-python: gdbm ([1.24](https://lists.gnu.org/archive/html/info-gnu/2024-07/msg00001.html))\r\ + \n - azure, gce, sysext-python: python ([3.11.10](https://docs.python.org/3.11/whatsnew/3.11.html#notable-changes-in-3-11-10))\r\ + \n - bind-tools ([9.16.50](https://bind9.readthedocs.io/en/v9.16.50/notes.html#notes-for-bind-9-16-50)\ + \ (includes [9.16.49](https://bind9.readthedocs.io/en/v9.16.49/notes.html#notes-for-bind-9-16-49)))\r\ + \n - bpftool ([7.5.0](https://github.com/libbpf/bpftool/releases/tag/v7.5.0) (includes\ + \ [7.4.0](https://github.com/libbpf/bpftool/releases/tag/v7.4.0), [7.3.0](https://github.com/libbpf/bpftool/releases/tag/v7.3.0),\ + \ [7.2.0](https://github.com/libbpf/bpftool/releases/tag/v7.2.0), [7.1.0](https://github.com/libbpf/bpftool/releases/tag/v7.1.0),\ + \ [7.0.0](https://github.com/libbpf/bpftool/releases/tag/v7.0.0)))\r\n - ca-certificates\ + \ ([3.106](https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_106.html))\r\ + \n - containerd ([1.7.22](https://github.com/containerd/containerd/releases/tag/v1.7.22))\r\ + \n - dev: gentoolkit ([0.6.7](https://gitweb.gentoo.org/proj/gentoolkit.git/log/?h=gentoolkit-0.6.7))\r\ + \n - docker ([27.2.1](https://docs.docker.com/engine/release-notes/27/#2721),\ + \ includes changes from [26.1.0](https://docs.docker.com/engine/release-notes/26.1/#2610)))\r\ + \n - etcd ([3.5.16](https://github.com/etcd-io/etcd/blob/96e17d38e244ef18756a55d33066f2893402794b/CHANGELOG/CHANGELOG-3.5.md#v3516-2024-09-10))\r\ \n - expat ([2.6.3](https://github.com/libexpat/libexpat/blob/R_2_6_3/expat/Changes))\r\ + \n - grub ([2.12](https://lists.gnu.org/archive/html/grub-devel/2023-12/msg00052.html))\r\ + \n - intel-microcode ([20240531_p20240526](https://github.com/intel/Intel-Linux-Processor-Microcode-Data-Files/releases/tag/microcode-20240813))\r\ + \n - iproute2 ([6.9.0](https://lkml.org/lkml/2024/5/13/860))\r\n - libffi ([3.4.6](https://github.com/libffi/libffi/releases/tag/v3.4.6)\ + \ (includes [3.4.5](https://github.com/libffi/libffi/releases/tag/v3.4.5)))\r\n\ + \ - libnftnl ([1.2.7](https://www.mail-archive.com/netfilter-announce@lists.netfilter.org/msg00264.html))\r\ + \n - libpcap ([1.10.5](https://github.com/the-tcpdump-group/libpcap/blob/libpcap-1.10.5/CHANGES))\r\ + \n - libpcre2 ([10.44](https://github.com/PCRE2Project/pcre2/blob/pcre2-10.44/NEWS))\r\ + \n - libsodium ([1.0.20](https://github.com/jedisct1/libsodium/releases/tag/1.0.20-RELEASE))\r\ + \n - nettle ([3.10](https://git.lysator.liu.se/nettle/nettle/-/blob/b8c841dc3278dec0812365f02370b41ea9d4ddee/NEWS))\r\ + \n - pinentry ([1.3.0](https://git.gnupg.org/cgi-bin/gitweb.cgi?p=pinentry.git;a=blob;f=NEWS;h=1ea7e76f836fe15fe7c59b954d7aab768bd090e6;hb=24833c9ef2bf93d9f6c0583a9ecfefa6747473bc))\r\ + \n - runc ([1.1.14](https://github.com/opencontainers/runc/releases/tag/v1.1.14))\r\ + \n - sysext-python: idna ([3.8](https://github.com/kjd/idna/releases/tag/v3.8))\r\ + \n - sysext-python: jaraco-context ([6.0.1](https://github.com/jaraco/jaraco.context/blob/v6.0.1/NEWS.rst))\r\ + \n - sysext-python: setuptools ([73.0.1](https://github.com/pypa/setuptools/blob/v73.0.1/NEWS.rst)\ + \ (includes [72.2.0](https://github.com/pypa/setuptools/blob/v72.2.0/NEWS.rst)))\r\ + \n - sysext-python: truststore ([0.9.2](https://github.com/sethmlarson/truststore/blob/v0.9.2/CHANGELOG.md))\r\ + \n - whois ([5.5.23](https://github.com/rfc1036/whois/blob/v5.5.23/debian/changelog)\ + \ (includes [5.5.22](https://github.com/rfc1036/whois/blob/v5.5.22/debian/changelog)))\r\ + \n\r\n _Changes since **Alpha 4116.0.0**_\r\n \r\n #### Security fixes:\r\n \r\ + \n - Linux ([CVE-2024-50179](https://nvd.nist.gov/vuln/detail/CVE-2024-50179),\ + \ [CVE-2024-50176](https://nvd.nist.gov/vuln/detail/CVE-2024-50176), [CVE-2024-50175](https://nvd.nist.gov/vuln/detail/CVE-2024-50175),\ + \ [CVE-2024-50012](https://nvd.nist.gov/vuln/detail/CVE-2024-50012), [CVE-2024-50008](https://nvd.nist.gov/vuln/detail/CVE-2024-50008),\ + \ [CVE-2024-50007](https://nvd.nist.gov/vuln/detail/CVE-2024-50007), [CVE-2024-50006](https://nvd.nist.gov/vuln/detail/CVE-2024-50006),\ + \ [CVE-2024-50005](https://nvd.nist.gov/vuln/detail/CVE-2024-50005), [CVE-2024-50016](https://nvd.nist.gov/vuln/detail/CVE-2024-50016),\ + \ [CVE-2024-50015](https://nvd.nist.gov/vuln/detail/CVE-2024-50015), [CVE-2024-50013](https://nvd.nist.gov/vuln/detail/CVE-2024-50013),\ + \ [CVE-2024-50003](https://nvd.nist.gov/vuln/detail/CVE-2024-50003), [CVE-2024-50002](https://nvd.nist.gov/vuln/detail/CVE-2024-50002),\ + \ [CVE-2024-50001](https://nvd.nist.gov/vuln/detail/CVE-2024-50001), [CVE-2024-50000](https://nvd.nist.gov/vuln/detail/CVE-2024-50000),\ + \ [CVE-2024-49997](https://nvd.nist.gov/vuln/detail/CVE-2024-49997), [CVE-2024-49996](https://nvd.nist.gov/vuln/detail/CVE-2024-49996),\ + \ [CVE-2024-49995](https://nvd.nist.gov/vuln/detail/CVE-2024-49995), [CVE-2024-49955](https://nvd.nist.gov/vuln/detail/CVE-2024-49955),\ + \ [CVE-2024-49963](https://nvd.nist.gov/vuln/detail/CVE-2024-49963), [CVE-2024-49962](https://nvd.nist.gov/vuln/detail/CVE-2024-49962),\ + \ [CVE-2024-49961](https://nvd.nist.gov/vuln/detail/CVE-2024-49961), [CVE-2024-49960](https://nvd.nist.gov/vuln/detail/CVE-2024-49960),\ + \ [CVE-2024-49959](https://nvd.nist.gov/vuln/detail/CVE-2024-49959), [CVE-2024-49993](https://nvd.nist.gov/vuln/detail/CVE-2024-49993),\ + \ [CVE-2024-49992](https://nvd.nist.gov/vuln/detail/CVE-2024-49992), [CVE-2024-49991](https://nvd.nist.gov/vuln/detail/CVE-2024-49991),\ + \ [CVE-2024-49989](https://nvd.nist.gov/vuln/detail/CVE-2024-49989), [CVE-2024-49988](https://nvd.nist.gov/vuln/detail/CVE-2024-49988),\ + \ [CVE-2024-49987](https://nvd.nist.gov/vuln/detail/CVE-2024-49987), [CVE-2024-49986](https://nvd.nist.gov/vuln/detail/CVE-2024-49986),\ + \ [CVE-2024-49985](https://nvd.nist.gov/vuln/detail/CVE-2024-49985), [CVE-2024-49958](https://nvd.nist.gov/vuln/detail/CVE-2024-49958),\ + \ [CVE-2024-49983](https://nvd.nist.gov/vuln/detail/CVE-2024-49983), [CVE-2024-49982](https://nvd.nist.gov/vuln/detail/CVE-2024-49982),\ + \ [CVE-2024-49981](https://nvd.nist.gov/vuln/detail/CVE-2024-49981), [CVE-2024-49980](https://nvd.nist.gov/vuln/detail/CVE-2024-49980),\ + \ [CVE-2024-49978](https://nvd.nist.gov/vuln/detail/CVE-2024-49978), [CVE-2024-49977](https://nvd.nist.gov/vuln/detail/CVE-2024-49977),\ + \ [CVE-2024-49976](https://nvd.nist.gov/vuln/detail/CVE-2024-49976), [CVE-2024-49975](https://nvd.nist.gov/vuln/detail/CVE-2024-49975),\ + \ [CVE-2024-49957](https://nvd.nist.gov/vuln/detail/CVE-2024-49957), [CVE-2024-49973](https://nvd.nist.gov/vuln/detail/CVE-2024-49973),\ + \ [CVE-2024-49969](https://nvd.nist.gov/vuln/detail/CVE-2024-49969), [CVE-2024-49967](https://nvd.nist.gov/vuln/detail/CVE-2024-49967),\ + \ [CVE-2024-49966](https://nvd.nist.gov/vuln/detail/CVE-2024-49966), [CVE-2024-49965](https://nvd.nist.gov/vuln/detail/CVE-2024-49965),\ + \ [CVE-2024-49924](https://nvd.nist.gov/vuln/detail/CVE-2024-49924), [CVE-2024-49954](https://nvd.nist.gov/vuln/detail/CVE-2024-49954),\ + \ [CVE-2024-49953](https://nvd.nist.gov/vuln/detail/CVE-2024-49953), [CVE-2024-49952](https://nvd.nist.gov/vuln/detail/CVE-2024-49952),\ + \ [CVE-2024-49951](https://nvd.nist.gov/vuln/detail/CVE-2024-49951), [CVE-2024-49950](https://nvd.nist.gov/vuln/detail/CVE-2024-49950),\ + \ [CVE-2024-49949](https://nvd.nist.gov/vuln/detail/CVE-2024-49949), [CVE-2024-49948](https://nvd.nist.gov/vuln/detail/CVE-2024-49948),\ + \ [CVE-2024-49947](https://nvd.nist.gov/vuln/detail/CVE-2024-49947), [CVE-2024-49946](https://nvd.nist.gov/vuln/detail/CVE-2024-49946),\ + \ [CVE-2024-49944](https://nvd.nist.gov/vuln/detail/CVE-2024-49944), [CVE-2024-49939](https://nvd.nist.gov/vuln/detail/CVE-2024-49939),\ + \ [CVE-2024-49938](https://nvd.nist.gov/vuln/detail/CVE-2024-49938), [CVE-2024-49937](https://nvd.nist.gov/vuln/detail/CVE-2024-49937),\ + \ [CVE-2024-49936](https://nvd.nist.gov/vuln/detail/CVE-2024-49936), [CVE-2024-49935](https://nvd.nist.gov/vuln/detail/CVE-2024-49935),\ + \ [CVE-2024-49933](https://nvd.nist.gov/vuln/detail/CVE-2024-49933), [CVE-2024-49931](https://nvd.nist.gov/vuln/detail/CVE-2024-49931),\ + \ [CVE-2024-49930](https://nvd.nist.gov/vuln/detail/CVE-2024-49930), [CVE-2024-49929](https://nvd.nist.gov/vuln/detail/CVE-2024-49929),\ + \ [CVE-2024-49927](https://nvd.nist.gov/vuln/detail/CVE-2024-49927), [CVE-2024-49925](https://nvd.nist.gov/vuln/detail/CVE-2024-49925),\ + \ [CVE-2024-49875](https://nvd.nist.gov/vuln/detail/CVE-2024-49875), [CVE-2024-49884](https://nvd.nist.gov/vuln/detail/CVE-2024-49884),\ + \ [CVE-2024-49883](https://nvd.nist.gov/vuln/detail/CVE-2024-49883), [CVE-2024-49882](https://nvd.nist.gov/vuln/detail/CVE-2024-49882),\ + \ [CVE-2024-49881](https://nvd.nist.gov/vuln/detail/CVE-2024-49881), [CVE-2024-49879](https://nvd.nist.gov/vuln/detail/CVE-2024-49879),\ + \ [CVE-2024-49913](https://nvd.nist.gov/vuln/detail/CVE-2024-49913), [CVE-2024-49912](https://nvd.nist.gov/vuln/detail/CVE-2024-49912),\ + \ [CVE-2024-49907](https://nvd.nist.gov/vuln/detail/CVE-2024-49907), [CVE-2024-49905](https://nvd.nist.gov/vuln/detail/CVE-2024-49905),\ + \ [CVE-2024-49878](https://nvd.nist.gov/vuln/detail/CVE-2024-49878), [CVE-2024-49903](https://nvd.nist.gov/vuln/detail/CVE-2024-49903),\ + \ [CVE-2024-49902](https://nvd.nist.gov/vuln/detail/CVE-2024-49902), [CVE-2024-49901](https://nvd.nist.gov/vuln/detail/CVE-2024-49901),\ + \ [CVE-2024-49900](https://nvd.nist.gov/vuln/detail/CVE-2024-49900), [CVE-2024-49896](https://nvd.nist.gov/vuln/detail/CVE-2024-49896),\ + \ [CVE-2024-49895](https://nvd.nist.gov/vuln/detail/CVE-2024-49895), [CVE-2024-49877](https://nvd.nist.gov/vuln/detail/CVE-2024-49877),\ + \ [CVE-2024-49894](https://nvd.nist.gov/vuln/detail/CVE-2024-49894), [CVE-2024-49892](https://nvd.nist.gov/vuln/detail/CVE-2024-49892),\ + \ [CVE-2024-49890](https://nvd.nist.gov/vuln/detail/CVE-2024-49890), [CVE-2024-49889](https://nvd.nist.gov/vuln/detail/CVE-2024-49889),\ + \ [CVE-2024-49886](https://nvd.nist.gov/vuln/detail/CVE-2024-49886), [CVE-2024-49863](https://nvd.nist.gov/vuln/detail/CVE-2024-49863),\ + \ [CVE-2024-49871](https://nvd.nist.gov/vuln/detail/CVE-2024-49871), [CVE-2024-49870](https://nvd.nist.gov/vuln/detail/CVE-2024-49870),\ + \ [CVE-2024-49868](https://nvd.nist.gov/vuln/detail/CVE-2024-49868), [CVE-2024-49867](https://nvd.nist.gov/vuln/detail/CVE-2024-49867),\ + \ [CVE-2024-49866](https://nvd.nist.gov/vuln/detail/CVE-2024-49866), [CVE-2024-49874](https://nvd.nist.gov/vuln/detail/CVE-2024-49874),\ + \ [CVE-2024-49864](https://nvd.nist.gov/vuln/detail/CVE-2024-49864), [CVE-2024-47704](https://nvd.nist.gov/vuln/detail/CVE-2024-47704),\ + \ [CVE-2024-50191](https://nvd.nist.gov/vuln/detail/CVE-2024-50191), [CVE-2024-50189](https://nvd.nist.gov/vuln/detail/CVE-2024-50189),\ + \ [CVE-2024-50188](https://nvd.nist.gov/vuln/detail/CVE-2024-50188), [CVE-2024-50187](https://nvd.nist.gov/vuln/detail/CVE-2024-50187),\ + \ [CVE-2024-50186](https://nvd.nist.gov/vuln/detail/CVE-2024-50186), [CVE-2024-50185](https://nvd.nist.gov/vuln/detail/CVE-2024-50185),\ + \ [CVE-2024-50184](https://nvd.nist.gov/vuln/detail/CVE-2024-50184), [CVE-2024-50183](https://nvd.nist.gov/vuln/detail/CVE-2024-50183),\ + \ [CVE-2024-50182](https://nvd.nist.gov/vuln/detail/CVE-2024-50182), [CVE-2024-50180](https://nvd.nist.gov/vuln/detail/CVE-2024-50180),\ + \ [CVE-2024-50181](https://nvd.nist.gov/vuln/detail/CVE-2024-50181), [CVE-2024-50097](https://nvd.nist.gov/vuln/detail/CVE-2024-50097),\ + \ [CVE-2024-50096](https://nvd.nist.gov/vuln/detail/CVE-2024-50096), [CVE-2024-50095](https://nvd.nist.gov/vuln/detail/CVE-2024-50095),\ + \ [CVE-2024-50093](https://nvd.nist.gov/vuln/detail/CVE-2024-50093), [CVE-2024-50089](https://nvd.nist.gov/vuln/detail/CVE-2024-50089),\ + \ [CVE-2024-50058](https://nvd.nist.gov/vuln/detail/CVE-2024-50058), [CVE-2024-50065](https://nvd.nist.gov/vuln/detail/CVE-2024-50065),\ + \ [CVE-2024-50064](https://nvd.nist.gov/vuln/detail/CVE-2024-50064), [CVE-2024-50063](https://nvd.nist.gov/vuln/detail/CVE-2024-50063),\ + \ [CVE-2024-50062](https://nvd.nist.gov/vuln/detail/CVE-2024-50062), [CVE-2024-50061](https://nvd.nist.gov/vuln/detail/CVE-2024-50061),\ + \ [CVE-2024-50060](https://nvd.nist.gov/vuln/detail/CVE-2024-50060), [CVE-2024-50059](https://nvd.nist.gov/vuln/detail/CVE-2024-50059),\ + \ [CVE-2024-50026](https://nvd.nist.gov/vuln/detail/CVE-2024-50026), [CVE-2024-50024](https://nvd.nist.gov/vuln/detail/CVE-2024-50024),\ + \ [CVE-2024-50023](https://nvd.nist.gov/vuln/detail/CVE-2024-50023), [CVE-2024-50057](https://nvd.nist.gov/vuln/detail/CVE-2024-50057),\ + \ [CVE-2024-50055](https://nvd.nist.gov/vuln/detail/CVE-2024-50055), [CVE-2024-50049](https://nvd.nist.gov/vuln/detail/CVE-2024-50049),\ + \ [CVE-2024-50022](https://nvd.nist.gov/vuln/detail/CVE-2024-50022), [CVE-2024-50048](https://nvd.nist.gov/vuln/detail/CVE-2024-50048),\ + \ [CVE-2024-50047](https://nvd.nist.gov/vuln/detail/CVE-2024-50047), [CVE-2024-50046](https://nvd.nist.gov/vuln/detail/CVE-2024-50046),\ + \ [CVE-2024-50045](https://nvd.nist.gov/vuln/detail/CVE-2024-50045), [CVE-2024-50044](https://nvd.nist.gov/vuln/detail/CVE-2024-50044),\ + \ [CVE-2024-50041](https://nvd.nist.gov/vuln/detail/CVE-2024-50041), [CVE-2024-50040](https://nvd.nist.gov/vuln/detail/CVE-2024-50040),\ + \ [CVE-2024-50039](https://nvd.nist.gov/vuln/detail/CVE-2024-50039), [CVE-2024-50038](https://nvd.nist.gov/vuln/detail/CVE-2024-50038),\ + \ [CVE-2024-50036](https://nvd.nist.gov/vuln/detail/CVE-2024-50036), [CVE-2024-50035](https://nvd.nist.gov/vuln/detail/CVE-2024-50035),\ + \ [CVE-2024-50033](https://nvd.nist.gov/vuln/detail/CVE-2024-50033), [CVE-2024-50032](https://nvd.nist.gov/vuln/detail/CVE-2024-50032),\ + \ [CVE-2024-50031](https://nvd.nist.gov/vuln/detail/CVE-2024-50031), [CVE-2024-50029](https://nvd.nist.gov/vuln/detail/CVE-2024-50029),\ + \ [CVE-2024-50019](https://nvd.nist.gov/vuln/detail/CVE-2024-50019), [CVE-2024-50201](https://nvd.nist.gov/vuln/detail/CVE-2024-50201),\ + \ [CVE-2024-50202](https://nvd.nist.gov/vuln/detail/CVE-2024-50202), [CVE-2024-50101](https://nvd.nist.gov/vuln/detail/CVE-2024-50101),\ + \ [CVE-2024-50098](https://nvd.nist.gov/vuln/detail/CVE-2024-50098), [CVE-2024-50099](https://nvd.nist.gov/vuln/detail/CVE-2024-50099),\ + \ [CVE-2024-50088](https://nvd.nist.gov/vuln/detail/CVE-2024-50088), [CVE-2024-50087](https://nvd.nist.gov/vuln/detail/CVE-2024-50087),\ + \ [CVE-2024-50086](https://nvd.nist.gov/vuln/detail/CVE-2024-50086), [CVE-2024-50085](https://nvd.nist.gov/vuln/detail/CVE-2024-50085),\ + \ [CVE-2024-50084](https://nvd.nist.gov/vuln/detail/CVE-2024-50084), [CVE-2024-50083](https://nvd.nist.gov/vuln/detail/CVE-2024-50083),\ + \ [CVE-2024-50082](https://nvd.nist.gov/vuln/detail/CVE-2024-50082), [CVE-2024-50080](https://nvd.nist.gov/vuln/detail/CVE-2024-50080),\ + \ [CVE-2024-50077](https://nvd.nist.gov/vuln/detail/CVE-2024-50077), [CVE-2024-50076](https://nvd.nist.gov/vuln/detail/CVE-2024-50076),\ + \ [CVE-2024-50075](https://nvd.nist.gov/vuln/detail/CVE-2024-50075), [CVE-2024-50074](https://nvd.nist.gov/vuln/detail/CVE-2024-50074),\ + \ [CVE-2024-50073](https://nvd.nist.gov/vuln/detail/CVE-2024-50073), [CVE-2024-50072](https://nvd.nist.gov/vuln/detail/CVE-2024-50072),\ + \ [CVE-2024-50070](https://nvd.nist.gov/vuln/detail/CVE-2024-50070), [CVE-2024-50078](https://nvd.nist.gov/vuln/detail/CVE-2024-50078),\ + \ [CVE-2024-50069](https://nvd.nist.gov/vuln/detail/CVE-2024-50069), [CVE-2024-50066](https://nvd.nist.gov/vuln/detail/CVE-2024-50066),\ + \ [CVE-2024-50211](https://nvd.nist.gov/vuln/detail/CVE-2024-50211), [CVE-2024-50210](https://nvd.nist.gov/vuln/detail/CVE-2024-50210),\ + \ [CVE-2024-50209](https://nvd.nist.gov/vuln/detail/CVE-2024-50209), [CVE-2024-50208](https://nvd.nist.gov/vuln/detail/CVE-2024-50208),\ + \ [CVE-2024-50205](https://nvd.nist.gov/vuln/detail/CVE-2024-50205), [CVE-2024-50155](https://nvd.nist.gov/vuln/detail/CVE-2024-50155),\ + \ [CVE-2024-50164](https://nvd.nist.gov/vuln/detail/CVE-2024-50164), [CVE-2024-50163](https://nvd.nist.gov/vuln/detail/CVE-2024-50163),\ + \ [CVE-2024-50162](https://nvd.nist.gov/vuln/detail/CVE-2024-50162), [CVE-2024-50160](https://nvd.nist.gov/vuln/detail/CVE-2024-50160),\ + \ [CVE-2024-50159](https://nvd.nist.gov/vuln/detail/CVE-2024-50159), [CVE-2024-50158](https://nvd.nist.gov/vuln/detail/CVE-2024-50158),\ + \ [CVE-2024-50172](https://nvd.nist.gov/vuln/detail/CVE-2024-50172), [CVE-2024-50171](https://nvd.nist.gov/vuln/detail/CVE-2024-50171),\ + \ [CVE-2024-50170](https://nvd.nist.gov/vuln/detail/CVE-2024-50170), [CVE-2024-50169](https://nvd.nist.gov/vuln/detail/CVE-2024-50169),\ + \ [CVE-2024-50168](https://nvd.nist.gov/vuln/detail/CVE-2024-50168), [CVE-2024-50167](https://nvd.nist.gov/vuln/detail/CVE-2024-50167),\ + \ [CVE-2024-50166](https://nvd.nist.gov/vuln/detail/CVE-2024-50166), [CVE-2024-50156](https://nvd.nist.gov/vuln/detail/CVE-2024-50156),\ + \ [CVE-2024-50148](https://nvd.nist.gov/vuln/detail/CVE-2024-50148), [CVE-2024-50147](https://nvd.nist.gov/vuln/detail/CVE-2024-50147),\ + \ [CVE-2024-50145](https://nvd.nist.gov/vuln/detail/CVE-2024-50145), [CVE-2024-50143](https://nvd.nist.gov/vuln/detail/CVE-2024-50143),\ + \ [CVE-2024-50142](https://nvd.nist.gov/vuln/detail/CVE-2024-50142), [CVE-2024-50141](https://nvd.nist.gov/vuln/detail/CVE-2024-50141),\ + \ [CVE-2024-50154](https://nvd.nist.gov/vuln/detail/CVE-2024-50154), [CVE-2024-50153](https://nvd.nist.gov/vuln/detail/CVE-2024-50153),\ + \ [CVE-2024-50152](https://nvd.nist.gov/vuln/detail/CVE-2024-50152), [CVE-2024-50151](https://nvd.nist.gov/vuln/detail/CVE-2024-50151),\ + \ [CVE-2024-50150](https://nvd.nist.gov/vuln/detail/CVE-2024-50150), [CVE-2024-50139](https://nvd.nist.gov/vuln/detail/CVE-2024-50139),\ + \ [CVE-2024-50140](https://nvd.nist.gov/vuln/detail/CVE-2024-50140), [CVE-2024-50128](https://nvd.nist.gov/vuln/detail/CVE-2024-50128),\ + \ [CVE-2024-50136](https://nvd.nist.gov/vuln/detail/CVE-2024-50136), [CVE-2024-50135](https://nvd.nist.gov/vuln/detail/CVE-2024-50135),\ + \ [CVE-2024-50134](https://nvd.nist.gov/vuln/detail/CVE-2024-50134), [CVE-2024-50133](https://nvd.nist.gov/vuln/detail/CVE-2024-50133),\ + \ [CVE-2024-50131](https://nvd.nist.gov/vuln/detail/CVE-2024-50131), [CVE-2024-50130](https://nvd.nist.gov/vuln/detail/CVE-2024-50130),\ + \ [CVE-2024-50111](https://nvd.nist.gov/vuln/detail/CVE-2024-50111), [CVE-2024-50110](https://nvd.nist.gov/vuln/detail/CVE-2024-50110),\ + \ [CVE-2024-50108](https://nvd.nist.gov/vuln/detail/CVE-2024-50108), [CVE-2024-50127](https://nvd.nist.gov/vuln/detail/CVE-2024-50127),\ + \ [CVE-2024-50126](https://nvd.nist.gov/vuln/detail/CVE-2024-50126), [CVE-2024-50125](https://nvd.nist.gov/vuln/detail/CVE-2024-50125),\ + \ [CVE-2024-50124](https://nvd.nist.gov/vuln/detail/CVE-2024-50124), [CVE-2024-50121](https://nvd.nist.gov/vuln/detail/CVE-2024-50121),\ + \ [CVE-2024-50120](https://nvd.nist.gov/vuln/detail/CVE-2024-50120), [CVE-2024-50117](https://nvd.nist.gov/vuln/detail/CVE-2024-50117),\ + \ [CVE-2024-50116](https://nvd.nist.gov/vuln/detail/CVE-2024-50116), [CVE-2024-50115](https://nvd.nist.gov/vuln/detail/CVE-2024-50115),\ + \ [CVE-2024-50112](https://nvd.nist.gov/vuln/detail/CVE-2024-50112), [CVE-2024-50103](https://nvd.nist.gov/vuln/detail/CVE-2024-50103),\ + \ [CVE-2024-50262](https://nvd.nist.gov/vuln/detail/CVE-2024-50262), [CVE-2024-50259](https://nvd.nist.gov/vuln/detail/CVE-2024-50259),\ + \ [CVE-2024-50261](https://nvd.nist.gov/vuln/detail/CVE-2024-50261), [CVE-2024-50226](https://nvd.nist.gov/vuln/detail/CVE-2024-50226),\ + \ [CVE-2024-50235](https://nvd.nist.gov/vuln/detail/CVE-2024-50235), [CVE-2024-50234](https://nvd.nist.gov/vuln/detail/CVE-2024-50234),\ + \ [CVE-2024-50233](https://nvd.nist.gov/vuln/detail/CVE-2024-50233), [CVE-2024-50232](https://nvd.nist.gov/vuln/detail/CVE-2024-50232),\ + \ [CVE-2024-50231](https://nvd.nist.gov/vuln/detail/CVE-2024-50231), [CVE-2024-50230](https://nvd.nist.gov/vuln/detail/CVE-2024-50230),\ + \ [CVE-2024-50258](https://nvd.nist.gov/vuln/detail/CVE-2024-50258), [CVE-2024-50257](https://nvd.nist.gov/vuln/detail/CVE-2024-50257),\ + \ [CVE-2024-50256](https://nvd.nist.gov/vuln/detail/CVE-2024-50256), [CVE-2024-50229](https://nvd.nist.gov/vuln/detail/CVE-2024-50229),\ + \ [CVE-2024-50255](https://nvd.nist.gov/vuln/detail/CVE-2024-50255), [CVE-2024-50252](https://nvd.nist.gov/vuln/detail/CVE-2024-50252),\ + \ [CVE-2024-50251](https://nvd.nist.gov/vuln/detail/CVE-2024-50251), [CVE-2024-50250](https://nvd.nist.gov/vuln/detail/CVE-2024-50250),\ + \ [CVE-2024-50249](https://nvd.nist.gov/vuln/detail/CVE-2024-50249), [CVE-2024-50248](https://nvd.nist.gov/vuln/detail/CVE-2024-50248),\ + \ [CVE-2024-50247](https://nvd.nist.gov/vuln/detail/CVE-2024-50247), [CVE-2024-50246](https://nvd.nist.gov/vuln/detail/CVE-2024-50246),\ + \ [CVE-2024-50228](https://nvd.nist.gov/vuln/detail/CVE-2024-50228), [CVE-2024-50245](https://nvd.nist.gov/vuln/detail/CVE-2024-50245),\ + \ [CVE-2024-50244](https://nvd.nist.gov/vuln/detail/CVE-2024-50244), [CVE-2024-50243](https://nvd.nist.gov/vuln/detail/CVE-2024-50243),\ + \ [CVE-2024-50242](https://nvd.nist.gov/vuln/detail/CVE-2024-50242), [CVE-2024-50240](https://nvd.nist.gov/vuln/detail/CVE-2024-50240),\ + \ [CVE-2024-50239](https://nvd.nist.gov/vuln/detail/CVE-2024-50239), [CVE-2024-50237](https://nvd.nist.gov/vuln/detail/CVE-2024-50237),\ + \ [CVE-2024-50236](https://nvd.nist.gov/vuln/detail/CVE-2024-50236), [CVE-2024-50219](https://nvd.nist.gov/vuln/detail/CVE-2024-50219),\ + \ [CVE-2024-50218](https://nvd.nist.gov/vuln/detail/CVE-2024-50218), [CVE-2024-50216](https://nvd.nist.gov/vuln/detail/CVE-2024-50216),\ + \ [CVE-2024-50215](https://nvd.nist.gov/vuln/detail/CVE-2024-50215), [CVE-2024-50224](https://nvd.nist.gov/vuln/detail/CVE-2024-50224),\ + \ [CVE-2024-50223](https://nvd.nist.gov/vuln/detail/CVE-2024-50223), [CVE-2024-50222](https://nvd.nist.gov/vuln/detail/CVE-2024-50222))\r\ + \n\r\n #### Changes:\r\n\r\n - Disable CONFIG_NFS_V4_2_READ_PLUS kernel config\ + \ to fix nfs-ganesha ([flatcar/scripts#2390](https://github.com/flatcar/scripts/pull/2390))\r\ + \n\r\n #### Updates:\r\n \r\n - ca-certificates ([3.106](https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_106.html))\r\ + \n - Linux ([6.6.60](https://lwn.net/Articles/997527) (includes [6.6.59](https://lwn.net/Articles/996689),\ + \ [6.6.58](https://lwn.net/Articles/995132), [6.6.57](https://lwn.net/Articles/994634),\ + \ [6.6.56](https://lwn.net/Articles/993600), [6.6.55](https://lwn.net/Articles/993599)))\r\ \n" - created_at: '2024-10-08T16:53:04Z' + created_at: '2024-11-12T14:47:25Z' draft: false - html_url: https://github.com/flatcar/scripts/releases/tag/beta-4081.1.0 - id: 179313083 - name: beta-4081.1.0 - node_id: RE_kwDOB2MTHs4KsBm7 + html_url: https://github.com/flatcar/scripts/releases/tag/beta-4116.1.0 + id: 185168476 + name: '' + node_id: RE_kwDOB2MTHs4LCXJc prerelease: false - published_at: '2024-10-10T12:24:32Z' - tag_name: beta-4081.1.0 - tarball_url: https://api.github.com/repos/flatcar/scripts/tarball/beta-4081.1.0 + published_at: '2024-11-13T12:28:50Z' + tag_name: beta-4116.1.0 + tarball_url: https://api.github.com/repos/flatcar/scripts/tarball/beta-4116.1.0 target_commitish: main - upload_url: https://uploads.github.com/repos/flatcar/scripts/releases/179313083/assets{?name,label} - url: https://api.github.com/repos/flatcar/scripts/releases/179313083 - zipball_url: https://api.github.com/repos/flatcar/scripts/zipball/beta-4081.1.0 + upload_url: https://uploads.github.com/repos/flatcar/scripts/releases/185168476/assets{?name,label} + url: https://api.github.com/repos/flatcar/scripts/releases/185168476 + zipball_url: https://api.github.com/repos/flatcar/scripts/zipball/beta-4116.1.0 image_packages: - containerd: 1.7.21 - docker: 26.1.0 + containerd: 1.7.22 + docker: 27.2.1 ignition: 2.19.0 - kernel: 6.6.54 + kernel: 6.6.60 systemd: '255' release: current -version: 4081.1.0 +version: 4116.1.0 diff --git a/data/releases/lts-2023/3510.3.5.yml b/data/releases/lts-2023/3510.3.5.yml index a6f6cc02..8b55e59e 100644 --- a/data/releases/lts-2023/3510.3.5.yml +++ b/data/releases/lts-2023/3510.3.5.yml @@ -24,6 +24,7 @@ github_release: subscriptions_url: https://api.github.com/users/sayanchowdhury/subscriptions type: User url: https://api.github.com/users/sayanchowdhury + user_view_type: public body: " _Changes since **LTS 3510.3.4**_\r\n \r\n #### Security fixes:\r\n \r\n\ \ - openssh ([CVE-2024-6387](https://nvd.nist.gov/vuln/detail/CVE-2024-6387))" created_at: '2024-07-01T21:11:38Z' diff --git a/data/releases/lts-2023/current-2023.yml b/data/releases/lts-2023/current-2023.yml index 1d4030d6..21f6c1a4 100644 --- a/data/releases/lts-2023/current-2023.yml +++ b/data/releases/lts-2023/current-2023.yml @@ -24,6 +24,7 @@ github_release: subscriptions_url: https://api.github.com/users/sayanchowdhury/subscriptions type: User url: https://api.github.com/users/sayanchowdhury + user_view_type: public body: " _Changes since **LTS 3510.3.4**_\r\n \r\n #### Security fixes:\r\n \r\n\ \ - openssh ([CVE-2024-6387](https://nvd.nist.gov/vuln/detail/CVE-2024-6387))" created_at: '2024-07-01T21:11:38Z' diff --git a/data/releases/lts-2023/current.yml b/data/releases/lts-2023/current.yml index dc2b81bd..135ae0ef 100644 --- a/data/releases/lts-2023/current.yml +++ b/data/releases/lts-2023/current.yml @@ -24,6 +24,7 @@ github_release: subscriptions_url: https://api.github.com/users/sayanchowdhury/subscriptions type: User url: https://api.github.com/users/sayanchowdhury + user_view_type: public body: " _Changes since **LTS 3510.3.4**_\r\n \r\n #### Security fixes:\r\n \r\n\ \ - openssh ([CVE-2024-6387](https://nvd.nist.gov/vuln/detail/CVE-2024-6387))" created_at: '2024-07-01T21:11:38Z' diff --git a/data/releases/lts/3510.3.5.yml b/data/releases/lts/3510.3.5.yml index a6f6cc02..8b55e59e 100644 --- a/data/releases/lts/3510.3.5.yml +++ b/data/releases/lts/3510.3.5.yml @@ -24,6 +24,7 @@ github_release: subscriptions_url: https://api.github.com/users/sayanchowdhury/subscriptions type: User url: https://api.github.com/users/sayanchowdhury + user_view_type: public body: " _Changes since **LTS 3510.3.4**_\r\n \r\n #### Security fixes:\r\n \r\n\ \ - openssh ([CVE-2024-6387](https://nvd.nist.gov/vuln/detail/CVE-2024-6387))" created_at: '2024-07-01T21:11:38Z' diff --git a/data/releases/lts/current-2023.yml b/data/releases/lts/current-2023.yml index 1d4030d6..21f6c1a4 100644 --- a/data/releases/lts/current-2023.yml +++ b/data/releases/lts/current-2023.yml @@ -24,6 +24,7 @@ github_release: subscriptions_url: https://api.github.com/users/sayanchowdhury/subscriptions type: User url: https://api.github.com/users/sayanchowdhury + user_view_type: public body: " _Changes since **LTS 3510.3.4**_\r\n \r\n #### Security fixes:\r\n \r\n\ \ - openssh ([CVE-2024-6387](https://nvd.nist.gov/vuln/detail/CVE-2024-6387))" created_at: '2024-07-01T21:11:38Z' diff --git a/data/releases/lts/current.yml b/data/releases/lts/current.yml index dc2b81bd..135ae0ef 100644 --- a/data/releases/lts/current.yml +++ b/data/releases/lts/current.yml @@ -24,6 +24,7 @@ github_release: subscriptions_url: https://api.github.com/users/sayanchowdhury/subscriptions type: User url: https://api.github.com/users/sayanchowdhury + user_view_type: public body: " _Changes since **LTS 3510.3.4**_\r\n \r\n #### Security fixes:\r\n \r\n\ \ - openssh ([CVE-2024-6387](https://nvd.nist.gov/vuln/detail/CVE-2024-6387))" created_at: '2024-07-01T21:11:38Z' diff --git a/data/releases/stable/4081.2.0.yml b/data/releases/stable/4081.2.0.yml new file mode 100644 index 00000000..145444a7 --- /dev/null +++ b/data/releases/stable/4081.2.0.yml @@ -0,0 +1,518 @@ +architectures: +- amd64 +- arm64 +channel: stable +github_release: + assets: [] + assets_url: https://api.github.com/repos/flatcar/scripts/releases/185168638/assets + author: + avatar_url: https://avatars.githubusercontent.com/u/28657343?v=4 + events_url: https://api.github.com/users/tormath1/events{/privacy} + followers_url: https://api.github.com/users/tormath1/followers + following_url: https://api.github.com/users/tormath1/following{/other_user} + gists_url: https://api.github.com/users/tormath1/gists{/gist_id} + gravatar_id: '' + html_url: https://github.com/tormath1 + id: 28657343 + login: tormath1 + node_id: MDQ6VXNlcjI4NjU3MzQz + organizations_url: https://api.github.com/users/tormath1/orgs + received_events_url: https://api.github.com/users/tormath1/received_events + repos_url: https://api.github.com/users/tormath1/repos + site_admin: false + starred_url: https://api.github.com/users/tormath1/starred{/owner}{/repo} + subscriptions_url: https://api.github.com/users/tormath1/subscriptions + type: User + url: https://api.github.com/users/tormath1 + user_view_type: public + body: " _Changes since **Stable 3975.2.2**_\r\n \r\n #### Security fixes:\r\n \r\ + \n - Linux ([CVE-2024-50179](https://nvd.nist.gov/vuln/detail/CVE-2024-50179),\ + \ [CVE-2024-50176](https://nvd.nist.gov/vuln/detail/CVE-2024-50176), [CVE-2024-50175](https://nvd.nist.gov/vuln/detail/CVE-2024-50175),\ + \ [CVE-2024-50012](https://nvd.nist.gov/vuln/detail/CVE-2024-50012), [CVE-2024-50008](https://nvd.nist.gov/vuln/detail/CVE-2024-50008),\ + \ [CVE-2024-50007](https://nvd.nist.gov/vuln/detail/CVE-2024-50007), [CVE-2024-50006](https://nvd.nist.gov/vuln/detail/CVE-2024-50006),\ + \ [CVE-2024-50005](https://nvd.nist.gov/vuln/detail/CVE-2024-50005), [CVE-2024-50016](https://nvd.nist.gov/vuln/detail/CVE-2024-50016),\ + \ [CVE-2024-50015](https://nvd.nist.gov/vuln/detail/CVE-2024-50015), [CVE-2024-50013](https://nvd.nist.gov/vuln/detail/CVE-2024-50013),\ + \ [CVE-2024-50003](https://nvd.nist.gov/vuln/detail/CVE-2024-50003), [CVE-2024-50002](https://nvd.nist.gov/vuln/detail/CVE-2024-50002),\ + \ [CVE-2024-50001](https://nvd.nist.gov/vuln/detail/CVE-2024-50001), [CVE-2024-50000](https://nvd.nist.gov/vuln/detail/CVE-2024-50000),\ + \ [CVE-2024-49997](https://nvd.nist.gov/vuln/detail/CVE-2024-49997), [CVE-2024-49996](https://nvd.nist.gov/vuln/detail/CVE-2024-49996),\ + \ [CVE-2024-49995](https://nvd.nist.gov/vuln/detail/CVE-2024-49995), [CVE-2024-49955](https://nvd.nist.gov/vuln/detail/CVE-2024-49955),\ + \ [CVE-2024-49963](https://nvd.nist.gov/vuln/detail/CVE-2024-49963), [CVE-2024-49962](https://nvd.nist.gov/vuln/detail/CVE-2024-49962),\ + \ [CVE-2024-49961](https://nvd.nist.gov/vuln/detail/CVE-2024-49961), [CVE-2024-49960](https://nvd.nist.gov/vuln/detail/CVE-2024-49960),\ + \ [CVE-2024-49959](https://nvd.nist.gov/vuln/detail/CVE-2024-49959), [CVE-2024-49993](https://nvd.nist.gov/vuln/detail/CVE-2024-49993),\ + \ [CVE-2024-49992](https://nvd.nist.gov/vuln/detail/CVE-2024-49992), [CVE-2024-49991](https://nvd.nist.gov/vuln/detail/CVE-2024-49991),\ + \ [CVE-2024-49989](https://nvd.nist.gov/vuln/detail/CVE-2024-49989), [CVE-2024-49988](https://nvd.nist.gov/vuln/detail/CVE-2024-49988),\ + \ [CVE-2024-49987](https://nvd.nist.gov/vuln/detail/CVE-2024-49987), [CVE-2024-49986](https://nvd.nist.gov/vuln/detail/CVE-2024-49986),\ + \ [CVE-2024-49985](https://nvd.nist.gov/vuln/detail/CVE-2024-49985), [CVE-2024-49958](https://nvd.nist.gov/vuln/detail/CVE-2024-49958),\ + \ [CVE-2024-49983](https://nvd.nist.gov/vuln/detail/CVE-2024-49983), [CVE-2024-49982](https://nvd.nist.gov/vuln/detail/CVE-2024-49982),\ + \ [CVE-2024-49981](https://nvd.nist.gov/vuln/detail/CVE-2024-49981), [CVE-2024-49980](https://nvd.nist.gov/vuln/detail/CVE-2024-49980),\ + \ [CVE-2024-49978](https://nvd.nist.gov/vuln/detail/CVE-2024-49978), [CVE-2024-49977](https://nvd.nist.gov/vuln/detail/CVE-2024-49977),\ + \ [CVE-2024-49976](https://nvd.nist.gov/vuln/detail/CVE-2024-49976), [CVE-2024-49975](https://nvd.nist.gov/vuln/detail/CVE-2024-49975),\ + \ [CVE-2024-49957](https://nvd.nist.gov/vuln/detail/CVE-2024-49957), [CVE-2024-49973](https://nvd.nist.gov/vuln/detail/CVE-2024-49973),\ + \ [CVE-2024-49969](https://nvd.nist.gov/vuln/detail/CVE-2024-49969), [CVE-2024-49967](https://nvd.nist.gov/vuln/detail/CVE-2024-49967),\ + \ [CVE-2024-49966](https://nvd.nist.gov/vuln/detail/CVE-2024-49966), [CVE-2024-49965](https://nvd.nist.gov/vuln/detail/CVE-2024-49965),\ + \ [CVE-2024-49924](https://nvd.nist.gov/vuln/detail/CVE-2024-49924), [CVE-2024-49954](https://nvd.nist.gov/vuln/detail/CVE-2024-49954),\ + \ [CVE-2024-49953](https://nvd.nist.gov/vuln/detail/CVE-2024-49953), [CVE-2024-49952](https://nvd.nist.gov/vuln/detail/CVE-2024-49952),\ + \ [CVE-2024-49951](https://nvd.nist.gov/vuln/detail/CVE-2024-49951), [CVE-2024-49950](https://nvd.nist.gov/vuln/detail/CVE-2024-49950),\ + \ [CVE-2024-49949](https://nvd.nist.gov/vuln/detail/CVE-2024-49949), [CVE-2024-49948](https://nvd.nist.gov/vuln/detail/CVE-2024-49948),\ + \ [CVE-2024-49947](https://nvd.nist.gov/vuln/detail/CVE-2024-49947), [CVE-2024-49946](https://nvd.nist.gov/vuln/detail/CVE-2024-49946),\ + \ [CVE-2024-49944](https://nvd.nist.gov/vuln/detail/CVE-2024-49944), [CVE-2024-49939](https://nvd.nist.gov/vuln/detail/CVE-2024-49939),\ + \ [CVE-2024-49938](https://nvd.nist.gov/vuln/detail/CVE-2024-49938), [CVE-2024-49937](https://nvd.nist.gov/vuln/detail/CVE-2024-49937),\ + \ [CVE-2024-49936](https://nvd.nist.gov/vuln/detail/CVE-2024-49936), [CVE-2024-49935](https://nvd.nist.gov/vuln/detail/CVE-2024-49935),\ + \ [CVE-2024-49933](https://nvd.nist.gov/vuln/detail/CVE-2024-49933), [CVE-2024-49931](https://nvd.nist.gov/vuln/detail/CVE-2024-49931),\ + \ [CVE-2024-49930](https://nvd.nist.gov/vuln/detail/CVE-2024-49930), [CVE-2024-49929](https://nvd.nist.gov/vuln/detail/CVE-2024-49929),\ + \ [CVE-2024-49927](https://nvd.nist.gov/vuln/detail/CVE-2024-49927), [CVE-2024-49925](https://nvd.nist.gov/vuln/detail/CVE-2024-49925),\ + \ [CVE-2024-49875](https://nvd.nist.gov/vuln/detail/CVE-2024-49875), [CVE-2024-49884](https://nvd.nist.gov/vuln/detail/CVE-2024-49884),\ + \ [CVE-2024-49883](https://nvd.nist.gov/vuln/detail/CVE-2024-49883), [CVE-2024-49882](https://nvd.nist.gov/vuln/detail/CVE-2024-49882),\ + \ [CVE-2024-49881](https://nvd.nist.gov/vuln/detail/CVE-2024-49881), [CVE-2024-49879](https://nvd.nist.gov/vuln/detail/CVE-2024-49879),\ + \ [CVE-2024-49913](https://nvd.nist.gov/vuln/detail/CVE-2024-49913), [CVE-2024-49912](https://nvd.nist.gov/vuln/detail/CVE-2024-49912),\ + \ [CVE-2024-49907](https://nvd.nist.gov/vuln/detail/CVE-2024-49907), [CVE-2024-49905](https://nvd.nist.gov/vuln/detail/CVE-2024-49905),\ + \ [CVE-2024-49878](https://nvd.nist.gov/vuln/detail/CVE-2024-49878), [CVE-2024-49903](https://nvd.nist.gov/vuln/detail/CVE-2024-49903),\ + \ [CVE-2024-49902](https://nvd.nist.gov/vuln/detail/CVE-2024-49902), [CVE-2024-49901](https://nvd.nist.gov/vuln/detail/CVE-2024-49901),\ + \ [CVE-2024-49900](https://nvd.nist.gov/vuln/detail/CVE-2024-49900), [CVE-2024-49896](https://nvd.nist.gov/vuln/detail/CVE-2024-49896),\ + \ [CVE-2024-49895](https://nvd.nist.gov/vuln/detail/CVE-2024-49895), [CVE-2024-49877](https://nvd.nist.gov/vuln/detail/CVE-2024-49877),\ + \ [CVE-2024-49894](https://nvd.nist.gov/vuln/detail/CVE-2024-49894), [CVE-2024-49892](https://nvd.nist.gov/vuln/detail/CVE-2024-49892),\ + \ [CVE-2024-49890](https://nvd.nist.gov/vuln/detail/CVE-2024-49890), [CVE-2024-49889](https://nvd.nist.gov/vuln/detail/CVE-2024-49889),\ + \ [CVE-2024-49886](https://nvd.nist.gov/vuln/detail/CVE-2024-49886), [CVE-2024-49863](https://nvd.nist.gov/vuln/detail/CVE-2024-49863),\ + \ [CVE-2024-49871](https://nvd.nist.gov/vuln/detail/CVE-2024-49871), [CVE-2024-49870](https://nvd.nist.gov/vuln/detail/CVE-2024-49870),\ + \ [CVE-2024-49868](https://nvd.nist.gov/vuln/detail/CVE-2024-49868), [CVE-2024-49867](https://nvd.nist.gov/vuln/detail/CVE-2024-49867),\ + \ [CVE-2024-49866](https://nvd.nist.gov/vuln/detail/CVE-2024-49866), [CVE-2024-49874](https://nvd.nist.gov/vuln/detail/CVE-2024-49874),\ + \ [CVE-2024-49864](https://nvd.nist.gov/vuln/detail/CVE-2024-49864), [CVE-2024-47704](https://nvd.nist.gov/vuln/detail/CVE-2024-47704),\ + \ [CVE-2024-50191](https://nvd.nist.gov/vuln/detail/CVE-2024-50191), [CVE-2024-50189](https://nvd.nist.gov/vuln/detail/CVE-2024-50189),\ + \ [CVE-2024-50188](https://nvd.nist.gov/vuln/detail/CVE-2024-50188), [CVE-2024-50187](https://nvd.nist.gov/vuln/detail/CVE-2024-50187),\ + \ [CVE-2024-50186](https://nvd.nist.gov/vuln/detail/CVE-2024-50186), [CVE-2024-50185](https://nvd.nist.gov/vuln/detail/CVE-2024-50185),\ + \ [CVE-2024-50184](https://nvd.nist.gov/vuln/detail/CVE-2024-50184), [CVE-2024-50183](https://nvd.nist.gov/vuln/detail/CVE-2024-50183),\ + \ [CVE-2024-50182](https://nvd.nist.gov/vuln/detail/CVE-2024-50182), [CVE-2024-50180](https://nvd.nist.gov/vuln/detail/CVE-2024-50180),\ + \ [CVE-2024-50181](https://nvd.nist.gov/vuln/detail/CVE-2024-50181), [CVE-2024-50097](https://nvd.nist.gov/vuln/detail/CVE-2024-50097),\ + \ [CVE-2024-50096](https://nvd.nist.gov/vuln/detail/CVE-2024-50096), [CVE-2024-50095](https://nvd.nist.gov/vuln/detail/CVE-2024-50095),\ + \ [CVE-2024-50093](https://nvd.nist.gov/vuln/detail/CVE-2024-50093), [CVE-2024-50089](https://nvd.nist.gov/vuln/detail/CVE-2024-50089),\ + \ [CVE-2024-50058](https://nvd.nist.gov/vuln/detail/CVE-2024-50058), [CVE-2024-50065](https://nvd.nist.gov/vuln/detail/CVE-2024-50065),\ + \ [CVE-2024-50064](https://nvd.nist.gov/vuln/detail/CVE-2024-50064), [CVE-2024-50063](https://nvd.nist.gov/vuln/detail/CVE-2024-50063),\ + \ [CVE-2024-50062](https://nvd.nist.gov/vuln/detail/CVE-2024-50062), [CVE-2024-50061](https://nvd.nist.gov/vuln/detail/CVE-2024-50061),\ + \ [CVE-2024-50060](https://nvd.nist.gov/vuln/detail/CVE-2024-50060), [CVE-2024-50059](https://nvd.nist.gov/vuln/detail/CVE-2024-50059),\ + \ [CVE-2024-50026](https://nvd.nist.gov/vuln/detail/CVE-2024-50026), [CVE-2024-50024](https://nvd.nist.gov/vuln/detail/CVE-2024-50024),\ + \ [CVE-2024-50023](https://nvd.nist.gov/vuln/detail/CVE-2024-50023), [CVE-2024-50057](https://nvd.nist.gov/vuln/detail/CVE-2024-50057),\ + \ [CVE-2024-50055](https://nvd.nist.gov/vuln/detail/CVE-2024-50055), [CVE-2024-50049](https://nvd.nist.gov/vuln/detail/CVE-2024-50049),\ + \ [CVE-2024-50022](https://nvd.nist.gov/vuln/detail/CVE-2024-50022), [CVE-2024-50048](https://nvd.nist.gov/vuln/detail/CVE-2024-50048),\ + \ [CVE-2024-50047](https://nvd.nist.gov/vuln/detail/CVE-2024-50047), [CVE-2024-50046](https://nvd.nist.gov/vuln/detail/CVE-2024-50046),\ + \ [CVE-2024-50045](https://nvd.nist.gov/vuln/detail/CVE-2024-50045), [CVE-2024-50044](https://nvd.nist.gov/vuln/detail/CVE-2024-50044),\ + \ [CVE-2024-50041](https://nvd.nist.gov/vuln/detail/CVE-2024-50041), [CVE-2024-50040](https://nvd.nist.gov/vuln/detail/CVE-2024-50040),\ + \ [CVE-2024-50039](https://nvd.nist.gov/vuln/detail/CVE-2024-50039), [CVE-2024-50038](https://nvd.nist.gov/vuln/detail/CVE-2024-50038),\ + \ [CVE-2024-50036](https://nvd.nist.gov/vuln/detail/CVE-2024-50036), [CVE-2024-50035](https://nvd.nist.gov/vuln/detail/CVE-2024-50035),\ + \ [CVE-2024-50033](https://nvd.nist.gov/vuln/detail/CVE-2024-50033), [CVE-2024-50032](https://nvd.nist.gov/vuln/detail/CVE-2024-50032),\ + \ [CVE-2024-50031](https://nvd.nist.gov/vuln/detail/CVE-2024-50031), [CVE-2024-50029](https://nvd.nist.gov/vuln/detail/CVE-2024-50029),\ + \ [CVE-2024-50019](https://nvd.nist.gov/vuln/detail/CVE-2024-50019), [CVE-2024-50201](https://nvd.nist.gov/vuln/detail/CVE-2024-50201),\ + \ [CVE-2024-50202](https://nvd.nist.gov/vuln/detail/CVE-2024-50202), [CVE-2024-50101](https://nvd.nist.gov/vuln/detail/CVE-2024-50101),\ + \ [CVE-2024-50098](https://nvd.nist.gov/vuln/detail/CVE-2024-50098), [CVE-2024-50099](https://nvd.nist.gov/vuln/detail/CVE-2024-50099),\ + \ [CVE-2024-50088](https://nvd.nist.gov/vuln/detail/CVE-2024-50088), [CVE-2024-50087](https://nvd.nist.gov/vuln/detail/CVE-2024-50087),\ + \ [CVE-2024-50086](https://nvd.nist.gov/vuln/detail/CVE-2024-50086), [CVE-2024-50085](https://nvd.nist.gov/vuln/detail/CVE-2024-50085),\ + \ [CVE-2024-50084](https://nvd.nist.gov/vuln/detail/CVE-2024-50084), [CVE-2024-50083](https://nvd.nist.gov/vuln/detail/CVE-2024-50083),\ + \ [CVE-2024-50082](https://nvd.nist.gov/vuln/detail/CVE-2024-50082), [CVE-2024-50080](https://nvd.nist.gov/vuln/detail/CVE-2024-50080),\ + \ [CVE-2024-50077](https://nvd.nist.gov/vuln/detail/CVE-2024-50077), [CVE-2024-50076](https://nvd.nist.gov/vuln/detail/CVE-2024-50076),\ + \ [CVE-2024-50075](https://nvd.nist.gov/vuln/detail/CVE-2024-50075), [CVE-2024-50074](https://nvd.nist.gov/vuln/detail/CVE-2024-50074),\ + \ [CVE-2024-50073](https://nvd.nist.gov/vuln/detail/CVE-2024-50073), [CVE-2024-50072](https://nvd.nist.gov/vuln/detail/CVE-2024-50072),\ + \ [CVE-2024-50070](https://nvd.nist.gov/vuln/detail/CVE-2024-50070), [CVE-2024-50078](https://nvd.nist.gov/vuln/detail/CVE-2024-50078),\ + \ [CVE-2024-50069](https://nvd.nist.gov/vuln/detail/CVE-2024-50069), [CVE-2024-50066](https://nvd.nist.gov/vuln/detail/CVE-2024-50066),\ + \ [CVE-2024-50211](https://nvd.nist.gov/vuln/detail/CVE-2024-50211), [CVE-2024-50210](https://nvd.nist.gov/vuln/detail/CVE-2024-50210),\ + \ [CVE-2024-50209](https://nvd.nist.gov/vuln/detail/CVE-2024-50209), [CVE-2024-50208](https://nvd.nist.gov/vuln/detail/CVE-2024-50208),\ + \ [CVE-2024-50205](https://nvd.nist.gov/vuln/detail/CVE-2024-50205), [CVE-2024-50155](https://nvd.nist.gov/vuln/detail/CVE-2024-50155),\ + \ [CVE-2024-50164](https://nvd.nist.gov/vuln/detail/CVE-2024-50164), [CVE-2024-50163](https://nvd.nist.gov/vuln/detail/CVE-2024-50163),\ + \ [CVE-2024-50162](https://nvd.nist.gov/vuln/detail/CVE-2024-50162), [CVE-2024-50160](https://nvd.nist.gov/vuln/detail/CVE-2024-50160),\ + \ [CVE-2024-50159](https://nvd.nist.gov/vuln/detail/CVE-2024-50159), [CVE-2024-50158](https://nvd.nist.gov/vuln/detail/CVE-2024-50158),\ + \ [CVE-2024-50172](https://nvd.nist.gov/vuln/detail/CVE-2024-50172), [CVE-2024-50171](https://nvd.nist.gov/vuln/detail/CVE-2024-50171),\ + \ [CVE-2024-50170](https://nvd.nist.gov/vuln/detail/CVE-2024-50170), [CVE-2024-50169](https://nvd.nist.gov/vuln/detail/CVE-2024-50169),\ + \ [CVE-2024-50168](https://nvd.nist.gov/vuln/detail/CVE-2024-50168), [CVE-2024-50167](https://nvd.nist.gov/vuln/detail/CVE-2024-50167),\ + \ [CVE-2024-50166](https://nvd.nist.gov/vuln/detail/CVE-2024-50166), [CVE-2024-50156](https://nvd.nist.gov/vuln/detail/CVE-2024-50156),\ + \ [CVE-2024-50148](https://nvd.nist.gov/vuln/detail/CVE-2024-50148), [CVE-2024-50147](https://nvd.nist.gov/vuln/detail/CVE-2024-50147),\ + \ [CVE-2024-50145](https://nvd.nist.gov/vuln/detail/CVE-2024-50145), [CVE-2024-50143](https://nvd.nist.gov/vuln/detail/CVE-2024-50143),\ + \ [CVE-2024-50142](https://nvd.nist.gov/vuln/detail/CVE-2024-50142), [CVE-2024-50141](https://nvd.nist.gov/vuln/detail/CVE-2024-50141),\ + \ [CVE-2024-50154](https://nvd.nist.gov/vuln/detail/CVE-2024-50154), [CVE-2024-50153](https://nvd.nist.gov/vuln/detail/CVE-2024-50153),\ + \ [CVE-2024-50152](https://nvd.nist.gov/vuln/detail/CVE-2024-50152), [CVE-2024-50151](https://nvd.nist.gov/vuln/detail/CVE-2024-50151),\ + \ [CVE-2024-50150](https://nvd.nist.gov/vuln/detail/CVE-2024-50150), [CVE-2024-50139](https://nvd.nist.gov/vuln/detail/CVE-2024-50139),\ + \ [CVE-2024-50140](https://nvd.nist.gov/vuln/detail/CVE-2024-50140), [CVE-2024-50128](https://nvd.nist.gov/vuln/detail/CVE-2024-50128),\ + \ [CVE-2024-50136](https://nvd.nist.gov/vuln/detail/CVE-2024-50136), [CVE-2024-50135](https://nvd.nist.gov/vuln/detail/CVE-2024-50135),\ + \ [CVE-2024-50134](https://nvd.nist.gov/vuln/detail/CVE-2024-50134), [CVE-2024-50133](https://nvd.nist.gov/vuln/detail/CVE-2024-50133),\ + \ [CVE-2024-50131](https://nvd.nist.gov/vuln/detail/CVE-2024-50131), [CVE-2024-50130](https://nvd.nist.gov/vuln/detail/CVE-2024-50130),\ + \ [CVE-2024-50111](https://nvd.nist.gov/vuln/detail/CVE-2024-50111), [CVE-2024-50110](https://nvd.nist.gov/vuln/detail/CVE-2024-50110),\ + \ [CVE-2024-50108](https://nvd.nist.gov/vuln/detail/CVE-2024-50108), [CVE-2024-50127](https://nvd.nist.gov/vuln/detail/CVE-2024-50127),\ + \ [CVE-2024-50126](https://nvd.nist.gov/vuln/detail/CVE-2024-50126), [CVE-2024-50125](https://nvd.nist.gov/vuln/detail/CVE-2024-50125),\ + \ [CVE-2024-50124](https://nvd.nist.gov/vuln/detail/CVE-2024-50124), [CVE-2024-50121](https://nvd.nist.gov/vuln/detail/CVE-2024-50121),\ + \ [CVE-2024-50120](https://nvd.nist.gov/vuln/detail/CVE-2024-50120), [CVE-2024-50117](https://nvd.nist.gov/vuln/detail/CVE-2024-50117),\ + \ [CVE-2024-50116](https://nvd.nist.gov/vuln/detail/CVE-2024-50116), [CVE-2024-50115](https://nvd.nist.gov/vuln/detail/CVE-2024-50115),\ + \ [CVE-2024-50112](https://nvd.nist.gov/vuln/detail/CVE-2024-50112), [CVE-2024-50103](https://nvd.nist.gov/vuln/detail/CVE-2024-50103),\ + \ [CVE-2024-50262](https://nvd.nist.gov/vuln/detail/CVE-2024-50262), [CVE-2024-50259](https://nvd.nist.gov/vuln/detail/CVE-2024-50259),\ + \ [CVE-2024-50261](https://nvd.nist.gov/vuln/detail/CVE-2024-50261), [CVE-2024-50226](https://nvd.nist.gov/vuln/detail/CVE-2024-50226),\ + \ [CVE-2024-50235](https://nvd.nist.gov/vuln/detail/CVE-2024-50235), [CVE-2024-50234](https://nvd.nist.gov/vuln/detail/CVE-2024-50234),\ + \ [CVE-2024-50233](https://nvd.nist.gov/vuln/detail/CVE-2024-50233), [CVE-2024-50232](https://nvd.nist.gov/vuln/detail/CVE-2024-50232),\ + \ [CVE-2024-50231](https://nvd.nist.gov/vuln/detail/CVE-2024-50231), [CVE-2024-50230](https://nvd.nist.gov/vuln/detail/CVE-2024-50230),\ + \ [CVE-2024-50258](https://nvd.nist.gov/vuln/detail/CVE-2024-50258), [CVE-2024-50257](https://nvd.nist.gov/vuln/detail/CVE-2024-50257),\ + \ [CVE-2024-50256](https://nvd.nist.gov/vuln/detail/CVE-2024-50256), [CVE-2024-50229](https://nvd.nist.gov/vuln/detail/CVE-2024-50229),\ + \ [CVE-2024-50255](https://nvd.nist.gov/vuln/detail/CVE-2024-50255), [CVE-2024-50252](https://nvd.nist.gov/vuln/detail/CVE-2024-50252),\ + \ [CVE-2024-50251](https://nvd.nist.gov/vuln/detail/CVE-2024-50251), [CVE-2024-50250](https://nvd.nist.gov/vuln/detail/CVE-2024-50250),\ + \ [CVE-2024-50249](https://nvd.nist.gov/vuln/detail/CVE-2024-50249), [CVE-2024-50248](https://nvd.nist.gov/vuln/detail/CVE-2024-50248),\ + \ [CVE-2024-50247](https://nvd.nist.gov/vuln/detail/CVE-2024-50247), [CVE-2024-50246](https://nvd.nist.gov/vuln/detail/CVE-2024-50246),\ + \ [CVE-2024-50228](https://nvd.nist.gov/vuln/detail/CVE-2024-50228), [CVE-2024-50245](https://nvd.nist.gov/vuln/detail/CVE-2024-50245),\ + \ [CVE-2024-50244](https://nvd.nist.gov/vuln/detail/CVE-2024-50244), [CVE-2024-50243](https://nvd.nist.gov/vuln/detail/CVE-2024-50243),\ + \ [CVE-2024-50242](https://nvd.nist.gov/vuln/detail/CVE-2024-50242), [CVE-2024-50240](https://nvd.nist.gov/vuln/detail/CVE-2024-50240),\ + \ [CVE-2024-50239](https://nvd.nist.gov/vuln/detail/CVE-2024-50239), [CVE-2024-50237](https://nvd.nist.gov/vuln/detail/CVE-2024-50237),\ + \ [CVE-2024-50236](https://nvd.nist.gov/vuln/detail/CVE-2024-50236), [CVE-2024-50219](https://nvd.nist.gov/vuln/detail/CVE-2024-50219),\ + \ [CVE-2024-50218](https://nvd.nist.gov/vuln/detail/CVE-2024-50218), [CVE-2024-50216](https://nvd.nist.gov/vuln/detail/CVE-2024-50216),\ + \ [CVE-2024-50215](https://nvd.nist.gov/vuln/detail/CVE-2024-50215), [CVE-2024-50224](https://nvd.nist.gov/vuln/detail/CVE-2024-50224),\ + \ [CVE-2024-50223](https://nvd.nist.gov/vuln/detail/CVE-2024-50223), [CVE-2024-50222](https://nvd.nist.gov/vuln/detail/CVE-2024-50222))\r\ + \n - curl ([CVE-2024-6197](https://nvd.nist.gov/vuln/detail/CVE-2024-6197), [CVE-2024-6874](https://nvd.nist.gov/vuln/detail/CVE-2024-6874),\ + \ [CVE-2024-7264](https://nvd.nist.gov/vuln/detail/CVE-2024-7264))\r\n - docker\ + \ ([CVE-2024-29018](https://nvd.nist.gov/vuln/detail/CVE-2024-29018))\r\n - git\ + \ ([CVE-2024-32002](https://nvd.nist.gov/vuln/detail/CVE-2024-32002), [CVE-2024-32004](https://nvd.nist.gov/vuln/detail/CVE-2024-32004),\ + \ [CVE-2024-32020](https://nvd.nist.gov/vuln/detail/CVE-2024-32020), [CVE-2024-32021](https://nvd.nist.gov/vuln/detail/CVE-2024-32021),\ + \ [CVE-2024-32465](https://nvd.nist.gov/vuln/detail/CVE-2024-32465))\r\n - glib\ + \ ([CVE-2024-34397](https://nvd.nist.gov/vuln/detail/CVE-2024-34397))\r\n - intel-microcode\ + \ ([CVE-2023-45733](https://nvd.nist.gov/vuln/detail/CVE-2023-45733), [CVE-2023-45745](https://nvd.nist.gov/vuln/detail/CVE-2023-45745),\ + \ [CVE-2023-46103](https://nvd.nist.gov/vuln/detail/CVE-2023-46103), [CVE-2023-47855](https://nvd.nist.gov/vuln/detail/CVE-2023-47855))\r\ + \n - libarchive ([CVE-2024-26256](https://nvd.nist.gov/vuln/detail/CVE-2024-26256),\ + \ [CVE-2024-37407](https://nvd.nist.gov/vuln/detail/CVE-2024-37407))\r\n - libxml2\ + \ ([CVE-2024-34459](https://nvd.nist.gov/vuln/detail/CVE-2024-34459))\r\n - linux-firmware\ + \ ([CVE-2023-31315](https://nvd.nist.gov/vuln/detail/CVE-2023-31315))\r\n - mit-krb5\ + \ ([CVE-2024-26461](https://nvd.nist.gov/vuln/detail/CVE-2024-26461), [CVE-2024-26462](https://nvd.nist.gov/vuln/detail/CVE-2024-26462),\ + \ [CVE-2024-37370](https://nvd.nist.gov/vuln/detail/CVE-2024-37370), [CVE-2024-37371](https://nvd.nist.gov/vuln/detail/CVE-2024-37371))\r\ + \n - sysext-podman: podman ([CVE-2024-3727](https://nvd.nist.gov/vuln/detail/CVE-2024-3727))\r\ + \n - tpm2-tools ([CVE-2024-29038](https://nvd.nist.gov/vuln/detail/CVE-2024-29038),\ + \ [CVE-2024-29039](https://nvd.nist.gov/vuln/detail/CVE-2024-29039), [CVE-2024-29040](https://nvd.nist.gov/vuln/detail/CVE-2024-29040))\r\ + \n - SDK: go ([CVE-2023-45288](https://nvd.nist.gov/vuln/detail/CVE-2023-45288),\ + \ [CVE-2023-45289](https://nvd.nist.gov/vuln/detail/CVE-2023-45289), [CVE-2023-45290](https://nvd.nist.gov/vuln/detail/CVE-2023-45290),\ + \ [CVE-2024-24783](https://nvd.nist.gov/vuln/detail/CVE-2024-24783), [CVE-2024-24784](https://nvd.nist.gov/vuln/detail/CVE-2024-24784),\ + \ [CVE-2024-24785](https://nvd.nist.gov/vuln/detail/CVE-2024-24785), [CVE-2024-24788](https://nvd.nist.gov/vuln/detail/CVE-2024-24788),\ + \ [CVE-2024-24789](https://nvd.nist.gov/vuln/detail/CVE-2024-24789), [CVE-2024-24790](https://nvd.nist.gov/vuln/detail/CVE-2024-24790),\ + \ [CVE-2024-24791](https://nvd.nist.gov/vuln/detail/CVE-2024-24791))\r\n - SDK:\ + \ nasm ([CVE-2019-6290](https://nvd.nist.gov/vuln/detail/CVE-2019-6290), [CVE-2019-6291](https://nvd.nist.gov/vuln/detail/CVE-2019-6291),\ + \ [CVE-2019-8343](https://nvd.nist.gov/vuln/detail/CVE-2019-8343), [CVE-2020-21528](https://nvd.nist.gov/vuln/detail/CVE-2020-21528),\ + \ [CVE-2021-33450](https://nvd.nist.gov/vuln/detail/CVE-2021-33450), [CVE-2021-33452](https://nvd.nist.gov/vuln/detail/CVE-2021-33452),\ + \ [CVE-2022-44368](https://nvd.nist.gov/vuln/detail/CVE-2022-44368), [CVE-2022-44369](https://nvd.nist.gov/vuln/detail/CVE-2022-44369),\ + \ [CVE-2022-44370](https://nvd.nist.gov/vuln/detail/CVE-2022-44370))\r\n - SDK:\ + \ re2c ([CVE-2022-23901](https://nvd.nist.gov/vuln/detail/CVE-2022-23901))\r\n\ + \ \r\n #### Bug fixes:\r\n \r\n - CloudSigma: Disabled the new DHCP RapidCommit\ + \ feature which is enabled by default since systemd 255. CloudSigma provides an\ + \ incompatible implementation which results in cloud-init not being applied as\ + \ no IP is issued. See: ([flatcar/scripts#2016](https://github.com/flatcar/scripts/pull/2016))\r\ + \n - Fixed bad usage of gpg that prevented flatcar-install from being used with\ + \ custom signing keys ([Flatcar#1471](https://github.com/flatcar/flatcar/pull/1471))\r\ + \n - Fixed the initrd option in the QEMU launcher script. It was -R, but this\ + \ was already taken by the read-only pflash option, so use -r instead. ([scripts#2239](https://github.com/flatcar/scripts/pull/2239))\r\ + \n \r\n #### Changes:\r\n \r\n - As part of the update to Catalyst 4 (used to\ + \ build the SDK), the coreos package repository has been renamed to coreos-overlay\ + \ to match its directory name. This will be reflected in package listings and\ + \ package manager output. ([flatcar/scripts#2115](https://github.com/flatcar/scripts/pull/2115))\r\ + \n - Provided a Python Flatcar extension as optional systemd-sysext image with\ + \ the release. Write 'python' to `/etc/flatcar/enabled-sysext.conf` through Ignition\ + \ and the sysext will be installed during provisioning ([scripts#1979](https://github.com/flatcar/scripts/pull/1979))\r\ + \n - Added Akamai / Linode images ([flatcar/scripts#1806](https://github.com/flatcar/scripts/pull/1806))\r\ + \n - Removed unused grub executable duplicate files and removed grub modules that\ + \ are already assembled in the grub executable ([flatcar/scripts#1955](https://github.com/flatcar/scripts/pull/1955)).\r\ + \n - Replace nmap netcat with openbsd variant. The license didn't get an exception\ + \ from CNCF. Something about the definition of \"derivative works\" being too\ + \ broad.\r\n - The `docker build` command will now use buildx as its backend as\ + \ the old one became deprecated and a loud \"DEPRECATED\" information is printed\ + \ every time it's used.\r\n - The kernel security module Landlock is now enabled\ + \ for programs to sandbox themselves ([flatcar/scripts#2158](https://github.com/flatcar/scripts/pull/2158))\r\ + \n - libcrypt is now provided by the libxcrypt library instead of glibc. Glibc\ + \ libcrypt was deprecated long time ago.\r\n - Disable CONFIG_NFS_V4_2_READ_PLUS\ + \ kernel config to fix nfs-ganesha ([flatcar/scripts#2390](https://github.com/flatcar/scripts/pull/2390))\r\ + \n \r\n #### Updates:\r\n \r\n - Ignition ([2.19.0](https://coreos.github.io/ignition/release-notes/#ignition-2190-2024-06-05))\r\ + \n - Linux ([6.6.60](https://lwn.net/Articles/997527) (includes [6.6.59](https://lwn.net/Articles/996689),\ + \ [6.6.58](https://lwn.net/Articles/995132), [6.6.57](https://lwn.net/Articles/994634),\ + \ [6.6.56](https://lwn.net/Articles/993600), [6.6.55](https://lwn.net/Articles/993599),\ + \ [6.6.52](https://lwn.net/Articles/990767/), [6.6.50](https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/tag/?h=v6.6.50),[6.6.49](https://lwn.net/Articles/988749),\ + \ [6.6.47](https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/tag/?h=v6.6.47),\ + \ [6.6.46](https://lwn.net/Articles/985672), [6.6.45](https://lwn.net/Articles/985200),\ + \ [6.6.44](https://lwn.net/Articles/984450), [6.6.32](https://lwn.net/Articles/975075),\ + \ [6.6.31](https://lwn.net/Articles/974072)))\r\n - Linux Firmware ([20240811](https://git.kernel.org/pub/scm/linux/kernel/git/firmware/linux-firmware.git/tag/?h=20240811)\ + \ (includes [20240709](https://git.kernel.org/pub/scm/linux/kernel/git/firmware/linux-firmware.git/tag/?h=20240709),\ + \ [20240610](https://git.kernel.org/pub/scm/linux/kernel/git/firmware/linux-firmware.git/tag/?h=20240610)))\r\ + \n - Open-iSCSI ([2.1.10](https://github.com/open-iscsi/open-iscsi/releases/tag/2.1.10))\r\ + \n - SDK: Go ([1.21.13](https://go.dev/doc/devel/release#go1.21.13) (includes\ + \ [1.21.12](https://go.dev/doc/devel/release#go1.21.12) includes changes from\ + \ [1.21](https://go.dev/doc/go1.21)))\r\n - SDK: Rust ([1.80.1](https://github.com/rust-lang/rust/releases/tag/1.80.1)\ + \ (includes [1.80.0](https://github.com/rust-lang/rust/releases/tag/1.80.0), [1.79.0](https://github.com/rust-lang/rust/releases/tag/1.79.0),\ + \ [1.78.0](https://github.com/rust-lang/rust/releases/tag/1.78.0)))\r\n - SDK:\ + \ meson ([1.5.1](https://mesonbuild.com/Release-notes-for-1-5-0.html))\r\n - SDK:\ + \ nasm ([2.16.01](https://github.com/netwide-assembler/nasm/releases/tag/nasm-2.16.01))\r\ + \n - SDK: portage ([3.0.65](https://github.com/gentoo/portage/blob/f03998622e0960388e903de0d6d24bdf6881e567/NEWS#L9)\ + \ (includes [3.0.63](https://gitweb.gentoo.org/proj/portage.git/tree/NEWS?h=portage-3.0.63)))\r\ + \n - SDK: qemu ([8.2.3](https://wiki.qemu.org/ChangeLog/8.2))\r\n - afterburn\ + \ ([5.6.0](https://coreos.github.io/afterburn/release-notes/#afterburn-560))\r\ + \n - audit ([3.1.2](https://github.com/linux-audit/audit-userspace/releases/tag/v3.1.2))\r\ + \n - azure-nvme-utils ([0.2.0](https://github.com/Azure/azure-nvme-utils/releases/tag/v0.2.0))\r\ + \n - binutils ([2.42](https://sourceware.org/pipermail/binutils/2024-January/132213.html))\r\ + \n - bpftool ([6.9.2](https://kernelnewbies.org/Linux_6.9#Tracing.2C_perf_and_BPF)\ + \ (includes [6.8.2](https://kernelnewbies.org/Linux_6.8#Tracing.2C_perf_and_BPF)))\r\ + \n - btrfs-progs ([6.9.2](https://github.com/kdave/btrfs-progs/blob/v6.9.2/CHANGES))\r\ + \n - c-ares ([1.29.0](https://github.com/c-ares/c-ares/releases/tag/cares-1_29_0)\ + \ (includes [1.28.1](https://github.com/c-ares/c-ares/releases/tag/cares-1_28_1),\ + \ [1.28.0](https://github.com/c-ares/c-ares/releases/tag/cares-1_28_0)))\r\n -\ + \ cJSON ([1.7.18](https://github.com/DaveGamble/cJSON/releases/tag/v1.7.18))\r\ + \n - ca-certificates ([3.106](https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_106.html))\r\ + \n - conntrack-tools ([1.4.8](https://lwn.net/Articles/945927/))\r\n - containerd\ + \ ([1.7.21](https://github.com/containerd/containerd/releases/tag/v1.7.21) (includes\ + \ [1.7.20](https://github.com/containerd/containerd/releases/tag/v1.7.20), [1.7.19](https://github.com/containerd/containerd/releases/tag/v1.7.19),\ + \ [1.7.18](https://github.com/containerd/containerd/releases/tag/v1.7.18)))\r\n\ + \ - cryptsetup ([2.7.2](https://gitlab.com/cryptsetup/cryptsetup/-/blob/v2.7.2/docs/v2.7.2-ReleaseNotes)\ + \ (includes [2.7.1](https://gitlab.com/cryptsetup/cryptsetup/-/blob/v2.7.1/docs/v2.7.1-ReleaseNotes)\ + \ and [2.7.0](https://gitlab.com/cryptsetup/cryptsetup/-/blob/v2.7.0/docs/v2.7.0-ReleaseNotes)))\r\ + \n - curl ([8.9.1](https://curl.se/ch/8.9.1.html) (includes [8.9.0](https://curl.se/ch/8.9.0.html),\ + \ [8.8.0](https://curl.se/changes.html#8_8_0)))\r\n - dev: minicom ([2.9](https://salsa.debian.org/minicom-team/minicom/-/releases/2.9))\r\ + \n - docker ([26.1.0](https://docs.docker.com/engine/release-notes/26.1/#2610),\ + \ includes changes from [25.0](https://docs.docker.com/engine/release-notes/25.0/))\r\ + \n - e2fsprogs ([1.47.1](https://e2fsprogs.sourceforge.net/e2fsprogs-release.html#1.47.1))\r\ + \n - elfutils ([0.191](https://inbox.sourceware.org/elfutils-devel/CAJDtP-SJhJ8cjTpkNpi+F0nzVJ2pZsEai8Ewpp4yJmsO_H5-NA@mail.gmail.com/T/#u))\r\ + \n - ethtool ([6.9](https://git.kernel.org/pub/scm/network/ethtool/ethtool.git/tree/NEWS?h=v6.9))\r\ + \n - findutils ([4.10.0](https://git.savannah.gnu.org/cgit/findutils.git/tree/NEWS?h=v4.10.0))\r\ + \n - gcc ([13.3.1_p20240614](https://gcc.gnu.org/gcc-13/changes.html))\r\n - gce,\ + \ sysext-python: setuptools ([72.1.0](https://github.com/pypa/setuptools/blob/v72.1.0/NEWS.rst)\ + \ (includes [71.1.0](https://github.com/pypa/setuptools/blob/v71.1.0/NEWS.rst),\ + \ [71.0.0](https://github.com/pypa/setuptools/blob/v71.0.0/NEWS.rst)))\r\n - gflags\ + \ ([2.2.2](https://github.com/gflags/gflags/releases/tag/v2.2.2))\r\n - git ([2.44.2](https://github.com/git/git/blob/v2.44.2/Documentation/RelNotes/2.44.2.txt)\ + \ (includes [2.44.1](https://github.com/git/git/blob/v2.44.1/Documentation/RelNotes/2.44.1.txt),\ + \ [2.44.0](https://github.com/git/git/blob/v2.44.0/Documentation/RelNotes/2.44.0.txt)))\r\ + \n - glib ([2.78.6](https://gitlab.gnome.org/GNOME/glib/-/releases/2.78.6) (includes\ + \ [2.78.5](https://gitlab.gnome.org/GNOME/glib/-/releases/2.78.5), [2.78.4](https://gitlab.gnome.org/GNOME/glib/-/releases/2.78.4)))\r\ + \n - glog ([0.6.0](https://github.com/google/glog/releases/tag/v0.6.0))\r\n -\ + \ gnupg ([2.4.5](https://lists.gnupg.org/pipermail/gnupg-announce/2024q1/000482.html))\r\ + \n - hwdata ([0.383](https://github.com/vcrhonek/hwdata/compare/v0.382...v0.383)\ + \ (includes [0.382](https://github.com/vcrhonek/hwdata/commits/v0.382)))\r\n -\ + \ intel-microcode ([20240514_p20240514](https://github.com/intel/Intel-Linux-Processor-Microcode-Data-Files/releases/tag/microcode-20240514))\r\ + \n - iproute2 ([6.8.0](https://lwn.net/Articles/965125/) (includes [6.7.0](https://lwn.net/Articles/957171/)))\r\ + \n - ipset ([7.22](https://ipset.netfilter.org/changelog.html))\r\n - kexec-tools\ + \ ([2.0.28](https://github.com/horms/kexec-tools/commits/v2.0.28/))\r\n - kmod\ + \ ([32](https://git.kernel.org/pub/scm/utils/kernel/kmod/kmod.git/tree/NEWS?h=v32))\r\ + \n - libarchive ([3.7.4](https://github.com/libarchive/libarchive/releases/tag/v3.7.4)\ + \ (includes [3.7.3](https://github.com/libarchive/libarchive/releases/tag/v3.7.3)))\r\ + \n - libassuan ([2.5.7](https://git.gnupg.org/cgi-bin/gitweb.cgi?p=libassuan.git;a=blob;f=NEWS;h=047f12b7c3ee0c8c1718a2da8b5a6bb9dd541fd8;hb=cc2f776904e0b5e56e2b81b2672ca98d7787ed1b))\r\ + \n - libcap ([2.70](https://sites.google.com/site/fullycapable/release-notes-for-libcap#h.hde102t8xd0v))\r\ + \n - libcap-ng ([0.8.5](https://github.com/stevegrubb/libcap-ng/releases/tag/v0.8.5))\r\ + \n - libdnet ([1.18.0](https://github.com/ofalk/libdnet/releases/tag/libdnet-1.18.0))\r\ + \n - libgpg-error ([1.49](https://git.gnupg.org/cgi-bin/gitweb.cgi?p=libgpg-error.git;a=blob;f=NEWS;h=8ac4bf36113fe9254a361e2bc8d0ed52383839ce;hb=faed9c271ad22bbd2ed265d8e11badb53b7a2f32))\r\ + \n - libksba ([1.6.7](https://git.gnupg.org/cgi-bin/gitweb.cgi?p=libksba.git;a=blob;f=NEWS;h=3d2d5a47688bb6214efaf02f5ab29f6e64433a97;hb=b14e68b97df754b2bb7a90bb904d143d8e896afb))\r\ + \n - libmicrohttpd ([1.0.1](https://lists.gnu.org/archive/html/libmicrohttpd/2024-02/msg00005.html)\ + \ (inlcudes [1.0.0](https://lists.gnu.org/archive/html/libmicrohttpd/2024-02/msg00000.html)))\r\ + \n - libnl ([3.9.0](http://lists.infradead.org/pipermail/libnl/2023-December/002436.html))\r\ + \n - libnvme ([1.9](https://github.com/linux-nvme/libnvme/releases/tag/v1.9))\r\ + \n - libpcre2 ([10.43](https://github.com/PCRE2Project/pcre2/blob/pcre2-10.43/NEWS))\r\ + \n - libunwind ([1.8.1](https://github.com/libunwind/libunwind/releases/tag/v1.8.1)\ + \ (includes [1.8.0](https://github.com/libunwind/libunwind/releases/tag/v1.8.0)))\r\ + \n - libusb ([1.0.27](https://github.com/libusb/libusb/blob/v1.0.27/ChangeLog))\r\ + \n - libxml2 ([2.12.7](https://gitlab.gnome.org/GNOME/libxml2/-/releases/v2.12.7)\ + \ (includes [2.12.6](https://gitlab.gnome.org/GNOME/libxml2/-/releases/v2.12.6)))\r\ + \n - linux-pam ([1.5.3](https://github.com/linux-pam/linux-pam/releases/tag/v1.5.3))\r\ + \n - lshw ([02.20.2b](https://www.ezix.org/project/wiki/HardwareLiSter#Changes))\r\ + \n - lz4 ([1.10.0](https://github.com/lz4/lz4/releases/tag/v1.10.0))\r\n - mit-krb5\ + \ ([1.21.3](https://web.mit.edu/kerberos/krb5-1.21/README-1.21.3.txt))\r\n - multipath-tools\ + \ ([0.9.8](https://github.com/opensvc/multipath-tools/blob/0.9.8/NEWS.md))\r\n\ + \ - nghttp2 ([1.62.1](https://github.com/nghttp2/nghttp2/releases/tag/v1.62.1))\r\ + \n - nmap ([7.95](https://nmap.org/changelog.html#7.95))\r\n - npth ([1.7](https://git.gnupg.org/cgi-bin/gitweb.cgi?p=npth.git;a=blob;f=NEWS;h=c1b631b4294eabfef29baefd60e1b0dfecce710d;hb=75c68399ef3bbb5d024f2a60474a7214fa479016))\r\ + \n - nvme-cli ([2.9.1](https://github.com/linux-nvme/nvme-cli/releases/tag/v2.9.1)\ + \ (includes [2.9](https://github.com/linux-nvme/nvme-cli/releases/tag/v2.9)))\r\ + \n - pahole ([1.27](https://git.kernel.org/pub/scm/devel/pahole/pahole.git/tag/?h=v1.27))\r\ + \n - pciutils ([3.13.0](https://github.com/pciutils/pciutils/blob/v3.13.0/ChangeLog)\ + \ (includes [3.12.0](https://github.com/pciutils/pciutils/blob/v3.12.0/ChangeLog)))\r\ + \n - qemu-guest-agent ([8.2.0](https://wiki.qemu.org/ChangeLog/8.2#Guest_agent))\r\ + \n - rsync ([3.3.0](https://github.com/RsyncProject/rsync/blob/v3.3.0/NEWS.md))\r\ + \n - runc ([1.1.13](https://github.com/opencontainers/runc/releases/tag/v1.1.13))\r\ + \n - sqlite ([3.46.0](https://www.sqlite.org/releaselog/3_46_0.html) (includes\ + \ [3.45.3](https://www.sqlite.org/releaselog/3_45_3.html)))\r\n - strace ([6.9](https://github.com/strace/strace/releases/tag/v6.9))\r\ + \n - sysext-podman: aardvark-dns ([1.11.0](https://github.com/containers/aardvark-dns/releases/tag/v1.11.0))\r\ + \n - sysext-podman: containers-common ([0.59.1](https://github.com/containers/common/releases/tag/v0.59.1))\r\ + \n - sysext-podman: podman ([5.0.3](https://github.com/containers/podman/releases/tag/v5.0.3))\r\ + \n - sysext-python: jaraco-text ([3.12.1](https://github.com/jaraco/jaraco.text/compare/v3.12.0...v3.12.1))\r\ + \n - sysext-python: more-itertools ([10.4.0](https://github.com/more-itertools/more-itertools/releases/tag/v10.4.0))\r\ + \n - sysext-python: pip ([24.2](https://github.com/pypa/pip/blob/24.2/NEWS.rst)\ + \ (includes [24.1.2](https://github.com/pypa/pip/blob/24.1.2/NEWS.rst)))\r\n -\ + \ sysext-python: setuptools([70.3.0](https://github.com/pypa/setuptools/blob/v70.3.0/NEWS.rst)\ + \ (includes [70.1.1](https://setuptools.pypa.io/en/stable/history.html#v70-1-1),\ + \ [70.1.0](https://setuptools.pypa.io/en/stable/history.html#v70-1-0), [70.0.0](https://setuptools.pypa.io/en/stable/history.html#v70-0-0),\ + \ [69.5.1](https://setuptools.pypa.io/en/stable/history.html#v69-5-1), [69.5.0](https://setuptools.pypa.io/en/stable/history.html#v69-5-0),\ + \ [69.4.2](https://setuptools.pypa.io/en/stable/history.html#v69-4-2), [69.4.1](https://setuptools.pypa.io/en/stable/history.html#v69-4-1),\ + \ [69.4.0](https://setuptools.pypa.io/en/stable/history.html#v69-4-0), [69.3.1](https://setuptools.pypa.io/en/stable/history.html#v69-3-1),\ + \ [69.3.0](https://setuptools.pypa.io/en/stable/history.html#v69-3-0), [69.2.0](https://setuptools.pypa.io/en/stable/history.html#v69-2-0)))\r\ + \n - sysext-python: trove-classifiers ([2024.7.2](https://github.com/pypa/trove-classifiers/compare/2024.5.22...2024.7.2))\r\ + \n - sysext-python: wheel ([0.44.0](https://github.com/pypa/wheel/releases/tag/0.44.0))\r\ + \n - sysext-zfs: zfs ([2.2.5](https://github.com/openzfs/zfs/releases/tag/zfs-2.2.5)\ + \ (includes [2.2.4](https://github.com/openzfs/zfs/releases/tag/zfs-2.2.4), [2.2.3](https://github.com/openzfs/zfs/releases/tag/zfs-2.2.3)))\r\ + \n - systemd ([255.8](https://github.com/systemd/systemd-stable/commits/v255.8/))\r\ + \n - talloc ([2.4.1](https://gitlab.com/samba-team/samba/-/commit/791e2817e13182344447590313f7e372a27c1d48))\r\ + \n - tcpdump ([4.99.4](https://github.com/the-tcpdump-group/tcpdump/blob/tcpdump-4.99.4/CHANGES))\r\ + \n - tdb ([1.4.9](https://gitlab.com/samba-team/samba/-/commit/b649c7d3c2b1e13e900c80ff7a20959a70b1c528))\r\ + \n - tevent ([0.15.0](https://gitlab.com/samba-team/samba/-/commit/6a80d170bca0c938f78ab12e37481b52792a9d83))\r\ + \n - tpm2-tools ([5.7](https://github.com/tpm2-software/tpm2-tools/releases/tag/5.7)\ + \ (includes [5.6.1](https://github.com/tpm2-software/tpm2-tools/releases/tag/5.6.1),\ + \ [5.6](https://github.com/tpm2-software/tpm2-tools/releases/tag/5.6)))\r\n -\ + \ tpm2-tss ([4.1.3](https://github.com/tpm2-software/tpm2-tss/releases/tag/4.1.3)\ + \ (includes [4.0.2](https://github.com/tpm2-software/tpm2-tss/releases/tag/4.0.2)))\r\ + \n - util-linux ([2.39.4](https://github.com/util-linux/util-linux/blob/v2.39.4/Documentation/releases/v2.39.4-ReleaseNotes))\r\ + \n - vim ([9.1.0366](https://github.com/vim/vim/commits/v9.1.0366/) (includes\ + \ [9.1](https://www.vim.org/vim-9.1-released.php)))\r\n - wget ([1.24.5](https://lists.gnu.org/archive/html/info-gnu/2024-03/msg00002.html))\r\ + \n - whois ([5.5.21](https://github.com/rfc1036/whois/blob/v5.5.21/debian/changelog))\r\ + \n - xfsprogs ([6.8.0](https://git.kernel.org/pub/scm/fs/xfs/xfsprogs-dev.git/tree/doc/CHANGES?h=v6.8.0)\ + \ (includes [6.6.0](https://git.kernel.org/pub/scm/fs/xfs/xfsprogs-dev.git/tree/doc/CHANGES?h=v6.6.0)))\r\ + \n - xz-utils ([5.6.2](https://github.com/tukaani-project/xz/releases/tag/v5.6.2))\r\ + \n - zlib ([1.3.1](https://github.com/madler/zlib/releases/tag/v1.3.1))\r\n -\ + \ zstd ([1.5.6](https://github.com/facebook/zstd/releases/tag/v1.5.6))\r\n - vmware:\ + \ open-vm-tools ([12.4.5](https://github.com/vmware/open-vm-tools/releases/tag/stable-12.4.5))\r\ + \n\r\n _Changes since **Beta 4081.1.0**_\r\n \r\n #### Security fixes:\r\n \r\n\ + \ - Linux ([CVE-2024-50179](https://nvd.nist.gov/vuln/detail/CVE-2024-50179),\ + \ [CVE-2024-50176](https://nvd.nist.gov/vuln/detail/CVE-2024-50176), [CVE-2024-50175](https://nvd.nist.gov/vuln/detail/CVE-2024-50175),\ + \ [CVE-2024-50012](https://nvd.nist.gov/vuln/detail/CVE-2024-50012), [CVE-2024-50008](https://nvd.nist.gov/vuln/detail/CVE-2024-50008),\ + \ [CVE-2024-50007](https://nvd.nist.gov/vuln/detail/CVE-2024-50007), [CVE-2024-50006](https://nvd.nist.gov/vuln/detail/CVE-2024-50006),\ + \ [CVE-2024-50005](https://nvd.nist.gov/vuln/detail/CVE-2024-50005), [CVE-2024-50016](https://nvd.nist.gov/vuln/detail/CVE-2024-50016),\ + \ [CVE-2024-50015](https://nvd.nist.gov/vuln/detail/CVE-2024-50015), [CVE-2024-50013](https://nvd.nist.gov/vuln/detail/CVE-2024-50013),\ + \ [CVE-2024-50003](https://nvd.nist.gov/vuln/detail/CVE-2024-50003), [CVE-2024-50002](https://nvd.nist.gov/vuln/detail/CVE-2024-50002),\ + \ [CVE-2024-50001](https://nvd.nist.gov/vuln/detail/CVE-2024-50001), [CVE-2024-50000](https://nvd.nist.gov/vuln/detail/CVE-2024-50000),\ + \ [CVE-2024-49997](https://nvd.nist.gov/vuln/detail/CVE-2024-49997), [CVE-2024-49996](https://nvd.nist.gov/vuln/detail/CVE-2024-49996),\ + \ [CVE-2024-49995](https://nvd.nist.gov/vuln/detail/CVE-2024-49995), [CVE-2024-49955](https://nvd.nist.gov/vuln/detail/CVE-2024-49955),\ + \ [CVE-2024-49963](https://nvd.nist.gov/vuln/detail/CVE-2024-49963), [CVE-2024-49962](https://nvd.nist.gov/vuln/detail/CVE-2024-49962),\ + \ [CVE-2024-49961](https://nvd.nist.gov/vuln/detail/CVE-2024-49961), [CVE-2024-49960](https://nvd.nist.gov/vuln/detail/CVE-2024-49960),\ + \ [CVE-2024-49959](https://nvd.nist.gov/vuln/detail/CVE-2024-49959), [CVE-2024-49993](https://nvd.nist.gov/vuln/detail/CVE-2024-49993),\ + \ [CVE-2024-49992](https://nvd.nist.gov/vuln/detail/CVE-2024-49992), [CVE-2024-49991](https://nvd.nist.gov/vuln/detail/CVE-2024-49991),\ + \ [CVE-2024-49989](https://nvd.nist.gov/vuln/detail/CVE-2024-49989), [CVE-2024-49988](https://nvd.nist.gov/vuln/detail/CVE-2024-49988),\ + \ [CVE-2024-49987](https://nvd.nist.gov/vuln/detail/CVE-2024-49987), [CVE-2024-49986](https://nvd.nist.gov/vuln/detail/CVE-2024-49986),\ + \ [CVE-2024-49985](https://nvd.nist.gov/vuln/detail/CVE-2024-49985), [CVE-2024-49958](https://nvd.nist.gov/vuln/detail/CVE-2024-49958),\ + \ [CVE-2024-49983](https://nvd.nist.gov/vuln/detail/CVE-2024-49983), [CVE-2024-49982](https://nvd.nist.gov/vuln/detail/CVE-2024-49982),\ + \ [CVE-2024-49981](https://nvd.nist.gov/vuln/detail/CVE-2024-49981), [CVE-2024-49980](https://nvd.nist.gov/vuln/detail/CVE-2024-49980),\ + \ [CVE-2024-49978](https://nvd.nist.gov/vuln/detail/CVE-2024-49978), [CVE-2024-49977](https://nvd.nist.gov/vuln/detail/CVE-2024-49977),\ + \ [CVE-2024-49976](https://nvd.nist.gov/vuln/detail/CVE-2024-49976), [CVE-2024-49975](https://nvd.nist.gov/vuln/detail/CVE-2024-49975),\ + \ [CVE-2024-49957](https://nvd.nist.gov/vuln/detail/CVE-2024-49957), [CVE-2024-49973](https://nvd.nist.gov/vuln/detail/CVE-2024-49973),\ + \ [CVE-2024-49969](https://nvd.nist.gov/vuln/detail/CVE-2024-49969), [CVE-2024-49967](https://nvd.nist.gov/vuln/detail/CVE-2024-49967),\ + \ [CVE-2024-49966](https://nvd.nist.gov/vuln/detail/CVE-2024-49966), [CVE-2024-49965](https://nvd.nist.gov/vuln/detail/CVE-2024-49965),\ + \ [CVE-2024-49924](https://nvd.nist.gov/vuln/detail/CVE-2024-49924), [CVE-2024-49954](https://nvd.nist.gov/vuln/detail/CVE-2024-49954),\ + \ [CVE-2024-49953](https://nvd.nist.gov/vuln/detail/CVE-2024-49953), [CVE-2024-49952](https://nvd.nist.gov/vuln/detail/CVE-2024-49952),\ + \ [CVE-2024-49951](https://nvd.nist.gov/vuln/detail/CVE-2024-49951), [CVE-2024-49950](https://nvd.nist.gov/vuln/detail/CVE-2024-49950),\ + \ [CVE-2024-49949](https://nvd.nist.gov/vuln/detail/CVE-2024-49949), [CVE-2024-49948](https://nvd.nist.gov/vuln/detail/CVE-2024-49948),\ + \ [CVE-2024-49947](https://nvd.nist.gov/vuln/detail/CVE-2024-49947), [CVE-2024-49946](https://nvd.nist.gov/vuln/detail/CVE-2024-49946),\ + \ [CVE-2024-49944](https://nvd.nist.gov/vuln/detail/CVE-2024-49944), [CVE-2024-49939](https://nvd.nist.gov/vuln/detail/CVE-2024-49939),\ + \ [CVE-2024-49938](https://nvd.nist.gov/vuln/detail/CVE-2024-49938), [CVE-2024-49937](https://nvd.nist.gov/vuln/detail/CVE-2024-49937),\ + \ [CVE-2024-49936](https://nvd.nist.gov/vuln/detail/CVE-2024-49936), [CVE-2024-49935](https://nvd.nist.gov/vuln/detail/CVE-2024-49935),\ + \ [CVE-2024-49933](https://nvd.nist.gov/vuln/detail/CVE-2024-49933), [CVE-2024-49931](https://nvd.nist.gov/vuln/detail/CVE-2024-49931),\ + \ [CVE-2024-49930](https://nvd.nist.gov/vuln/detail/CVE-2024-49930), [CVE-2024-49929](https://nvd.nist.gov/vuln/detail/CVE-2024-49929),\ + \ [CVE-2024-49927](https://nvd.nist.gov/vuln/detail/CVE-2024-49927), [CVE-2024-49925](https://nvd.nist.gov/vuln/detail/CVE-2024-49925),\ + \ [CVE-2024-49875](https://nvd.nist.gov/vuln/detail/CVE-2024-49875), [CVE-2024-49884](https://nvd.nist.gov/vuln/detail/CVE-2024-49884),\ + \ [CVE-2024-49883](https://nvd.nist.gov/vuln/detail/CVE-2024-49883), [CVE-2024-49882](https://nvd.nist.gov/vuln/detail/CVE-2024-49882),\ + \ [CVE-2024-49881](https://nvd.nist.gov/vuln/detail/CVE-2024-49881), [CVE-2024-49879](https://nvd.nist.gov/vuln/detail/CVE-2024-49879),\ + \ [CVE-2024-49913](https://nvd.nist.gov/vuln/detail/CVE-2024-49913), [CVE-2024-49912](https://nvd.nist.gov/vuln/detail/CVE-2024-49912),\ + \ [CVE-2024-49907](https://nvd.nist.gov/vuln/detail/CVE-2024-49907), [CVE-2024-49905](https://nvd.nist.gov/vuln/detail/CVE-2024-49905),\ + \ [CVE-2024-49878](https://nvd.nist.gov/vuln/detail/CVE-2024-49878), [CVE-2024-49903](https://nvd.nist.gov/vuln/detail/CVE-2024-49903),\ + \ [CVE-2024-49902](https://nvd.nist.gov/vuln/detail/CVE-2024-49902), [CVE-2024-49901](https://nvd.nist.gov/vuln/detail/CVE-2024-49901),\ + \ [CVE-2024-49900](https://nvd.nist.gov/vuln/detail/CVE-2024-49900), [CVE-2024-49896](https://nvd.nist.gov/vuln/detail/CVE-2024-49896),\ + \ [CVE-2024-49895](https://nvd.nist.gov/vuln/detail/CVE-2024-49895), [CVE-2024-49877](https://nvd.nist.gov/vuln/detail/CVE-2024-49877),\ + \ [CVE-2024-49894](https://nvd.nist.gov/vuln/detail/CVE-2024-49894), [CVE-2024-49892](https://nvd.nist.gov/vuln/detail/CVE-2024-49892),\ + \ [CVE-2024-49890](https://nvd.nist.gov/vuln/detail/CVE-2024-49890), [CVE-2024-49889](https://nvd.nist.gov/vuln/detail/CVE-2024-49889),\ + \ [CVE-2024-49886](https://nvd.nist.gov/vuln/detail/CVE-2024-49886), [CVE-2024-49863](https://nvd.nist.gov/vuln/detail/CVE-2024-49863),\ + \ [CVE-2024-49871](https://nvd.nist.gov/vuln/detail/CVE-2024-49871), [CVE-2024-49870](https://nvd.nist.gov/vuln/detail/CVE-2024-49870),\ + \ [CVE-2024-49868](https://nvd.nist.gov/vuln/detail/CVE-2024-49868), [CVE-2024-49867](https://nvd.nist.gov/vuln/detail/CVE-2024-49867),\ + \ [CVE-2024-49866](https://nvd.nist.gov/vuln/detail/CVE-2024-49866), [CVE-2024-49874](https://nvd.nist.gov/vuln/detail/CVE-2024-49874),\ + \ [CVE-2024-49864](https://nvd.nist.gov/vuln/detail/CVE-2024-49864), [CVE-2024-47704](https://nvd.nist.gov/vuln/detail/CVE-2024-47704),\ + \ [CVE-2024-50191](https://nvd.nist.gov/vuln/detail/CVE-2024-50191), [CVE-2024-50189](https://nvd.nist.gov/vuln/detail/CVE-2024-50189),\ + \ [CVE-2024-50188](https://nvd.nist.gov/vuln/detail/CVE-2024-50188), [CVE-2024-50187](https://nvd.nist.gov/vuln/detail/CVE-2024-50187),\ + \ [CVE-2024-50186](https://nvd.nist.gov/vuln/detail/CVE-2024-50186), [CVE-2024-50185](https://nvd.nist.gov/vuln/detail/CVE-2024-50185),\ + \ [CVE-2024-50184](https://nvd.nist.gov/vuln/detail/CVE-2024-50184), [CVE-2024-50183](https://nvd.nist.gov/vuln/detail/CVE-2024-50183),\ + \ [CVE-2024-50182](https://nvd.nist.gov/vuln/detail/CVE-2024-50182), [CVE-2024-50180](https://nvd.nist.gov/vuln/detail/CVE-2024-50180),\ + \ [CVE-2024-50181](https://nvd.nist.gov/vuln/detail/CVE-2024-50181), [CVE-2024-50097](https://nvd.nist.gov/vuln/detail/CVE-2024-50097),\ + \ [CVE-2024-50096](https://nvd.nist.gov/vuln/detail/CVE-2024-50096), [CVE-2024-50095](https://nvd.nist.gov/vuln/detail/CVE-2024-50095),\ + \ [CVE-2024-50093](https://nvd.nist.gov/vuln/detail/CVE-2024-50093), [CVE-2024-50089](https://nvd.nist.gov/vuln/detail/CVE-2024-50089),\ + \ [CVE-2024-50058](https://nvd.nist.gov/vuln/detail/CVE-2024-50058), [CVE-2024-50065](https://nvd.nist.gov/vuln/detail/CVE-2024-50065),\ + \ [CVE-2024-50064](https://nvd.nist.gov/vuln/detail/CVE-2024-50064), [CVE-2024-50063](https://nvd.nist.gov/vuln/detail/CVE-2024-50063),\ + \ [CVE-2024-50062](https://nvd.nist.gov/vuln/detail/CVE-2024-50062), [CVE-2024-50061](https://nvd.nist.gov/vuln/detail/CVE-2024-50061),\ + \ [CVE-2024-50060](https://nvd.nist.gov/vuln/detail/CVE-2024-50060), [CVE-2024-50059](https://nvd.nist.gov/vuln/detail/CVE-2024-50059),\ + \ [CVE-2024-50026](https://nvd.nist.gov/vuln/detail/CVE-2024-50026), [CVE-2024-50024](https://nvd.nist.gov/vuln/detail/CVE-2024-50024),\ + \ [CVE-2024-50023](https://nvd.nist.gov/vuln/detail/CVE-2024-50023), [CVE-2024-50057](https://nvd.nist.gov/vuln/detail/CVE-2024-50057),\ + \ [CVE-2024-50055](https://nvd.nist.gov/vuln/detail/CVE-2024-50055), [CVE-2024-50049](https://nvd.nist.gov/vuln/detail/CVE-2024-50049),\ + \ [CVE-2024-50022](https://nvd.nist.gov/vuln/detail/CVE-2024-50022), [CVE-2024-50048](https://nvd.nist.gov/vuln/detail/CVE-2024-50048),\ + \ [CVE-2024-50047](https://nvd.nist.gov/vuln/detail/CVE-2024-50047), [CVE-2024-50046](https://nvd.nist.gov/vuln/detail/CVE-2024-50046),\ + \ [CVE-2024-50045](https://nvd.nist.gov/vuln/detail/CVE-2024-50045), [CVE-2024-50044](https://nvd.nist.gov/vuln/detail/CVE-2024-50044),\ + \ [CVE-2024-50041](https://nvd.nist.gov/vuln/detail/CVE-2024-50041), [CVE-2024-50040](https://nvd.nist.gov/vuln/detail/CVE-2024-50040),\ + \ [CVE-2024-50039](https://nvd.nist.gov/vuln/detail/CVE-2024-50039), [CVE-2024-50038](https://nvd.nist.gov/vuln/detail/CVE-2024-50038),\ + \ [CVE-2024-50036](https://nvd.nist.gov/vuln/detail/CVE-2024-50036), [CVE-2024-50035](https://nvd.nist.gov/vuln/detail/CVE-2024-50035),\ + \ [CVE-2024-50033](https://nvd.nist.gov/vuln/detail/CVE-2024-50033), [CVE-2024-50032](https://nvd.nist.gov/vuln/detail/CVE-2024-50032),\ + \ [CVE-2024-50031](https://nvd.nist.gov/vuln/detail/CVE-2024-50031), [CVE-2024-50029](https://nvd.nist.gov/vuln/detail/CVE-2024-50029),\ + \ [CVE-2024-50019](https://nvd.nist.gov/vuln/detail/CVE-2024-50019), [CVE-2024-50201](https://nvd.nist.gov/vuln/detail/CVE-2024-50201),\ + \ [CVE-2024-50202](https://nvd.nist.gov/vuln/detail/CVE-2024-50202), [CVE-2024-50101](https://nvd.nist.gov/vuln/detail/CVE-2024-50101),\ + \ [CVE-2024-50098](https://nvd.nist.gov/vuln/detail/CVE-2024-50098), [CVE-2024-50099](https://nvd.nist.gov/vuln/detail/CVE-2024-50099),\ + \ [CVE-2024-50088](https://nvd.nist.gov/vuln/detail/CVE-2024-50088), [CVE-2024-50087](https://nvd.nist.gov/vuln/detail/CVE-2024-50087),\ + \ [CVE-2024-50086](https://nvd.nist.gov/vuln/detail/CVE-2024-50086), [CVE-2024-50085](https://nvd.nist.gov/vuln/detail/CVE-2024-50085),\ + \ [CVE-2024-50084](https://nvd.nist.gov/vuln/detail/CVE-2024-50084), [CVE-2024-50083](https://nvd.nist.gov/vuln/detail/CVE-2024-50083),\ + \ [CVE-2024-50082](https://nvd.nist.gov/vuln/detail/CVE-2024-50082), [CVE-2024-50080](https://nvd.nist.gov/vuln/detail/CVE-2024-50080),\ + \ [CVE-2024-50077](https://nvd.nist.gov/vuln/detail/CVE-2024-50077), [CVE-2024-50076](https://nvd.nist.gov/vuln/detail/CVE-2024-50076),\ + \ [CVE-2024-50075](https://nvd.nist.gov/vuln/detail/CVE-2024-50075), [CVE-2024-50074](https://nvd.nist.gov/vuln/detail/CVE-2024-50074),\ + \ [CVE-2024-50073](https://nvd.nist.gov/vuln/detail/CVE-2024-50073), [CVE-2024-50072](https://nvd.nist.gov/vuln/detail/CVE-2024-50072),\ + \ [CVE-2024-50070](https://nvd.nist.gov/vuln/detail/CVE-2024-50070), [CVE-2024-50078](https://nvd.nist.gov/vuln/detail/CVE-2024-50078),\ + \ [CVE-2024-50069](https://nvd.nist.gov/vuln/detail/CVE-2024-50069), [CVE-2024-50066](https://nvd.nist.gov/vuln/detail/CVE-2024-50066),\ + \ [CVE-2024-50211](https://nvd.nist.gov/vuln/detail/CVE-2024-50211), [CVE-2024-50210](https://nvd.nist.gov/vuln/detail/CVE-2024-50210),\ + \ [CVE-2024-50209](https://nvd.nist.gov/vuln/detail/CVE-2024-50209), [CVE-2024-50208](https://nvd.nist.gov/vuln/detail/CVE-2024-50208),\ + \ [CVE-2024-50205](https://nvd.nist.gov/vuln/detail/CVE-2024-50205), [CVE-2024-50155](https://nvd.nist.gov/vuln/detail/CVE-2024-50155),\ + \ [CVE-2024-50164](https://nvd.nist.gov/vuln/detail/CVE-2024-50164), [CVE-2024-50163](https://nvd.nist.gov/vuln/detail/CVE-2024-50163),\ + \ [CVE-2024-50162](https://nvd.nist.gov/vuln/detail/CVE-2024-50162), [CVE-2024-50160](https://nvd.nist.gov/vuln/detail/CVE-2024-50160),\ + \ [CVE-2024-50159](https://nvd.nist.gov/vuln/detail/CVE-2024-50159), [CVE-2024-50158](https://nvd.nist.gov/vuln/detail/CVE-2024-50158),\ + \ [CVE-2024-50172](https://nvd.nist.gov/vuln/detail/CVE-2024-50172), [CVE-2024-50171](https://nvd.nist.gov/vuln/detail/CVE-2024-50171),\ + \ [CVE-2024-50170](https://nvd.nist.gov/vuln/detail/CVE-2024-50170), [CVE-2024-50169](https://nvd.nist.gov/vuln/detail/CVE-2024-50169),\ + \ [CVE-2024-50168](https://nvd.nist.gov/vuln/detail/CVE-2024-50168), [CVE-2024-50167](https://nvd.nist.gov/vuln/detail/CVE-2024-50167),\ + \ [CVE-2024-50166](https://nvd.nist.gov/vuln/detail/CVE-2024-50166), [CVE-2024-50156](https://nvd.nist.gov/vuln/detail/CVE-2024-50156),\ + \ [CVE-2024-50148](https://nvd.nist.gov/vuln/detail/CVE-2024-50148), [CVE-2024-50147](https://nvd.nist.gov/vuln/detail/CVE-2024-50147),\ + \ [CVE-2024-50145](https://nvd.nist.gov/vuln/detail/CVE-2024-50145), [CVE-2024-50143](https://nvd.nist.gov/vuln/detail/CVE-2024-50143),\ + \ [CVE-2024-50142](https://nvd.nist.gov/vuln/detail/CVE-2024-50142), [CVE-2024-50141](https://nvd.nist.gov/vuln/detail/CVE-2024-50141),\ + \ [CVE-2024-50154](https://nvd.nist.gov/vuln/detail/CVE-2024-50154), [CVE-2024-50153](https://nvd.nist.gov/vuln/detail/CVE-2024-50153),\ + \ [CVE-2024-50152](https://nvd.nist.gov/vuln/detail/CVE-2024-50152), [CVE-2024-50151](https://nvd.nist.gov/vuln/detail/CVE-2024-50151),\ + \ [CVE-2024-50150](https://nvd.nist.gov/vuln/detail/CVE-2024-50150), [CVE-2024-50139](https://nvd.nist.gov/vuln/detail/CVE-2024-50139),\ + \ [CVE-2024-50140](https://nvd.nist.gov/vuln/detail/CVE-2024-50140), [CVE-2024-50128](https://nvd.nist.gov/vuln/detail/CVE-2024-50128),\ + \ [CVE-2024-50136](https://nvd.nist.gov/vuln/detail/CVE-2024-50136), [CVE-2024-50135](https://nvd.nist.gov/vuln/detail/CVE-2024-50135),\ + \ [CVE-2024-50134](https://nvd.nist.gov/vuln/detail/CVE-2024-50134), [CVE-2024-50133](https://nvd.nist.gov/vuln/detail/CVE-2024-50133),\ + \ [CVE-2024-50131](https://nvd.nist.gov/vuln/detail/CVE-2024-50131), [CVE-2024-50130](https://nvd.nist.gov/vuln/detail/CVE-2024-50130),\ + \ [CVE-2024-50111](https://nvd.nist.gov/vuln/detail/CVE-2024-50111), [CVE-2024-50110](https://nvd.nist.gov/vuln/detail/CVE-2024-50110),\ + \ [CVE-2024-50108](https://nvd.nist.gov/vuln/detail/CVE-2024-50108), [CVE-2024-50127](https://nvd.nist.gov/vuln/detail/CVE-2024-50127),\ + \ [CVE-2024-50126](https://nvd.nist.gov/vuln/detail/CVE-2024-50126), [CVE-2024-50125](https://nvd.nist.gov/vuln/detail/CVE-2024-50125),\ + \ [CVE-2024-50124](https://nvd.nist.gov/vuln/detail/CVE-2024-50124), [CVE-2024-50121](https://nvd.nist.gov/vuln/detail/CVE-2024-50121),\ + \ [CVE-2024-50120](https://nvd.nist.gov/vuln/detail/CVE-2024-50120), [CVE-2024-50117](https://nvd.nist.gov/vuln/detail/CVE-2024-50117),\ + \ [CVE-2024-50116](https://nvd.nist.gov/vuln/detail/CVE-2024-50116), [CVE-2024-50115](https://nvd.nist.gov/vuln/detail/CVE-2024-50115),\ + \ [CVE-2024-50112](https://nvd.nist.gov/vuln/detail/CVE-2024-50112), [CVE-2024-50103](https://nvd.nist.gov/vuln/detail/CVE-2024-50103),\ + \ [CVE-2024-50262](https://nvd.nist.gov/vuln/detail/CVE-2024-50262), [CVE-2024-50259](https://nvd.nist.gov/vuln/detail/CVE-2024-50259),\ + \ [CVE-2024-50261](https://nvd.nist.gov/vuln/detail/CVE-2024-50261), [CVE-2024-50226](https://nvd.nist.gov/vuln/detail/CVE-2024-50226),\ + \ [CVE-2024-50235](https://nvd.nist.gov/vuln/detail/CVE-2024-50235), [CVE-2024-50234](https://nvd.nist.gov/vuln/detail/CVE-2024-50234),\ + \ [CVE-2024-50233](https://nvd.nist.gov/vuln/detail/CVE-2024-50233), [CVE-2024-50232](https://nvd.nist.gov/vuln/detail/CVE-2024-50232),\ + \ [CVE-2024-50231](https://nvd.nist.gov/vuln/detail/CVE-2024-50231), [CVE-2024-50230](https://nvd.nist.gov/vuln/detail/CVE-2024-50230),\ + \ [CVE-2024-50258](https://nvd.nist.gov/vuln/detail/CVE-2024-50258), [CVE-2024-50257](https://nvd.nist.gov/vuln/detail/CVE-2024-50257),\ + \ [CVE-2024-50256](https://nvd.nist.gov/vuln/detail/CVE-2024-50256), [CVE-2024-50229](https://nvd.nist.gov/vuln/detail/CVE-2024-50229),\ + \ [CVE-2024-50255](https://nvd.nist.gov/vuln/detail/CVE-2024-50255), [CVE-2024-50252](https://nvd.nist.gov/vuln/detail/CVE-2024-50252),\ + \ [CVE-2024-50251](https://nvd.nist.gov/vuln/detail/CVE-2024-50251), [CVE-2024-50250](https://nvd.nist.gov/vuln/detail/CVE-2024-50250),\ + \ [CVE-2024-50249](https://nvd.nist.gov/vuln/detail/CVE-2024-50249), [CVE-2024-50248](https://nvd.nist.gov/vuln/detail/CVE-2024-50248),\ + \ [CVE-2024-50247](https://nvd.nist.gov/vuln/detail/CVE-2024-50247), [CVE-2024-50246](https://nvd.nist.gov/vuln/detail/CVE-2024-50246),\ + \ [CVE-2024-50228](https://nvd.nist.gov/vuln/detail/CVE-2024-50228), [CVE-2024-50245](https://nvd.nist.gov/vuln/detail/CVE-2024-50245),\ + \ [CVE-2024-50244](https://nvd.nist.gov/vuln/detail/CVE-2024-50244), [CVE-2024-50243](https://nvd.nist.gov/vuln/detail/CVE-2024-50243),\ + \ [CVE-2024-50242](https://nvd.nist.gov/vuln/detail/CVE-2024-50242), [CVE-2024-50240](https://nvd.nist.gov/vuln/detail/CVE-2024-50240),\ + \ [CVE-2024-50239](https://nvd.nist.gov/vuln/detail/CVE-2024-50239), [CVE-2024-50237](https://nvd.nist.gov/vuln/detail/CVE-2024-50237),\ + \ [CVE-2024-50236](https://nvd.nist.gov/vuln/detail/CVE-2024-50236), [CVE-2024-50219](https://nvd.nist.gov/vuln/detail/CVE-2024-50219),\ + \ [CVE-2024-50218](https://nvd.nist.gov/vuln/detail/CVE-2024-50218), [CVE-2024-50216](https://nvd.nist.gov/vuln/detail/CVE-2024-50216),\ + \ [CVE-2024-50215](https://nvd.nist.gov/vuln/detail/CVE-2024-50215), [CVE-2024-50224](https://nvd.nist.gov/vuln/detail/CVE-2024-50224),\ + \ [CVE-2024-50223](https://nvd.nist.gov/vuln/detail/CVE-2024-50223), [CVE-2024-50222](https://nvd.nist.gov/vuln/detail/CVE-2024-50222))\r\ + \n \r\n #### Changes:\r\n\r\n - Disable CONFIG_NFS_V4_2_READ_PLUS kernel config\ + \ to fix nfs-ganesha ([flatcar/scripts#2390](https://github.com/flatcar/scripts/pull/2390))\r\ + \n\r\n #### Updates:\r\n \r\n - ca-certificates ([3.106](https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_106.html))\r\ + \n - Linux ([6.6.60](https://lwn.net/Articles/997527) (includes [6.6.59](https://lwn.net/Articles/996689),\ + \ [6.6.58](https://lwn.net/Articles/995132), [6.6.57](https://lwn.net/Articles/994634),\ + \ [6.6.56](https://lwn.net/Articles/993600)))" + created_at: '2024-11-12T14:49:08Z' + draft: false + html_url: https://github.com/flatcar/scripts/releases/tag/stable-4081.2.0 + id: 185168638 + name: '' + node_id: RE_kwDOB2MTHs4LCXL- + prerelease: false + published_at: '2024-11-13T12:29:46Z' + tag_name: stable-4081.2.0 + tarball_url: https://api.github.com/repos/flatcar/scripts/tarball/stable-4081.2.0 + target_commitish: main + upload_url: https://uploads.github.com/repos/flatcar/scripts/releases/185168638/assets{?name,label} + url: https://api.github.com/repos/flatcar/scripts/releases/185168638 + zipball_url: https://api.github.com/repos/flatcar/scripts/zipball/stable-4081.2.0 +image_packages: + containerd: 1.7.21 + docker: 26.1.0 + ignition: 2.19.0 + kernel: 6.6.60 + systemd: '255' +release: 4081.2.0 +version: 4081.2.0 diff --git a/data/releases/stable/current.yml b/data/releases/stable/current.yml index 468b51a5..9ad00822 100644 --- a/data/releases/stable/current.yml +++ b/data/releases/stable/current.yml @@ -4,126 +4,515 @@ architectures: channel: stable github_release: assets: [] - assets_url: https://api.github.com/repos/flatcar/scripts/releases/179312753/assets + assets_url: https://api.github.com/repos/flatcar/scripts/releases/185168638/assets author: - avatar_url: https://avatars.githubusercontent.com/u/10096906?v=4 - events_url: https://api.github.com/users/dongsupark/events{/privacy} - followers_url: https://api.github.com/users/dongsupark/followers - following_url: https://api.github.com/users/dongsupark/following{/other_user} - gists_url: https://api.github.com/users/dongsupark/gists{/gist_id} + avatar_url: https://avatars.githubusercontent.com/u/28657343?v=4 + events_url: https://api.github.com/users/tormath1/events{/privacy} + followers_url: https://api.github.com/users/tormath1/followers + following_url: https://api.github.com/users/tormath1/following{/other_user} + gists_url: https://api.github.com/users/tormath1/gists{/gist_id} gravatar_id: '' - html_url: https://github.com/dongsupark - id: 10096906 - login: dongsupark - node_id: MDQ6VXNlcjEwMDk2OTA2 - organizations_url: https://api.github.com/users/dongsupark/orgs - received_events_url: https://api.github.com/users/dongsupark/received_events - repos_url: https://api.github.com/users/dongsupark/repos + html_url: https://github.com/tormath1 + id: 28657343 + login: tormath1 + node_id: MDQ6VXNlcjI4NjU3MzQz + organizations_url: https://api.github.com/users/tormath1/orgs + received_events_url: https://api.github.com/users/tormath1/received_events + repos_url: https://api.github.com/users/tormath1/repos site_admin: false - starred_url: https://api.github.com/users/dongsupark/starred{/owner}{/repo} - subscriptions_url: https://api.github.com/users/dongsupark/subscriptions + starred_url: https://api.github.com/users/tormath1/starred{/owner}{/repo} + subscriptions_url: https://api.github.com/users/tormath1/subscriptions type: User - url: https://api.github.com/users/dongsupark - body: " _Changes since **Stable 3975.2.1**_\r\n \r\n #### Security fixes:\r\n \r\ - \n - Linux ([CVE-2024-46711](https://nvd.nist.gov/vuln/detail/CVE-2024-46711),\ - \ [CVE-2024-46709](https://nvd.nist.gov/vuln/detail/CVE-2024-46709), [CVE-2024-46680](https://nvd.nist.gov/vuln/detail/CVE-2024-46680),\ - \ [CVE-2024-46679](https://nvd.nist.gov/vuln/detail/CVE-2024-46679), [CVE-2024-46678](https://nvd.nist.gov/vuln/detail/CVE-2024-46678),\ - \ [CVE-2024-46677](https://nvd.nist.gov/vuln/detail/CVE-2024-46677), [CVE-2024-46676](https://nvd.nist.gov/vuln/detail/CVE-2024-46676),\ - \ [CVE-2024-46695](https://nvd.nist.gov/vuln/detail/CVE-2024-46695), [CVE-2024-46694](https://nvd.nist.gov/vuln/detail/CVE-2024-46694),\ - \ [CVE-2024-46693](https://nvd.nist.gov/vuln/detail/CVE-2024-46693), [CVE-2024-46675](https://nvd.nist.gov/vuln/detail/CVE-2024-46675),\ - \ [CVE-2024-46692](https://nvd.nist.gov/vuln/detail/CVE-2024-46692), [CVE-2024-46689](https://nvd.nist.gov/vuln/detail/CVE-2024-46689),\ - \ [CVE-2024-46687](https://nvd.nist.gov/vuln/detail/CVE-2024-46687), [CVE-2024-46686](https://nvd.nist.gov/vuln/detail/CVE-2024-46686),\ - \ [CVE-2024-46685](https://nvd.nist.gov/vuln/detail/CVE-2024-46685), [CVE-2024-46673](https://nvd.nist.gov/vuln/detail/CVE-2024-46673),\ - \ [CVE-2024-46674](https://nvd.nist.gov/vuln/detail/CVE-2024-46674), [CVE-2024-46811](https://nvd.nist.gov/vuln/detail/CVE-2024-46811),\ - \ [CVE-2024-46810](https://nvd.nist.gov/vuln/detail/CVE-2024-46810), [CVE-2024-46809](https://nvd.nist.gov/vuln/detail/CVE-2024-46809),\ - \ [CVE-2024-46807](https://nvd.nist.gov/vuln/detail/CVE-2024-46807), [CVE-2024-46806](https://nvd.nist.gov/vuln/detail/CVE-2024-46806),\ - \ [CVE-2024-46805](https://nvd.nist.gov/vuln/detail/CVE-2024-46805), [CVE-2024-46804](https://nvd.nist.gov/vuln/detail/CVE-2024-46804),\ - \ [CVE-2024-46821](https://nvd.nist.gov/vuln/detail/CVE-2024-46821), [CVE-2024-46819](https://nvd.nist.gov/vuln/detail/CVE-2024-46819),\ - \ [CVE-2024-46818](https://nvd.nist.gov/vuln/detail/CVE-2024-46818), [CVE-2024-46817](https://nvd.nist.gov/vuln/detail/CVE-2024-46817),\ - \ [CVE-2024-46815](https://nvd.nist.gov/vuln/detail/CVE-2024-46815), [CVE-2024-46814](https://nvd.nist.gov/vuln/detail/CVE-2024-46814),\ - \ [CVE-2024-46812](https://nvd.nist.gov/vuln/detail/CVE-2024-46812), [CVE-2024-46802](https://nvd.nist.gov/vuln/detail/CVE-2024-46802),\ - \ [CVE-2024-46803](https://nvd.nist.gov/vuln/detail/CVE-2024-46803), [CVE-2024-46724](https://nvd.nist.gov/vuln/detail/CVE-2024-46724),\ - \ [CVE-2024-46732](https://nvd.nist.gov/vuln/detail/CVE-2024-46732), [CVE-2024-46731](https://nvd.nist.gov/vuln/detail/CVE-2024-46731),\ - \ [CVE-2024-46728](https://nvd.nist.gov/vuln/detail/CVE-2024-46728), [CVE-2024-46726](https://nvd.nist.gov/vuln/detail/CVE-2024-46726),\ - \ [CVE-2024-46725](https://nvd.nist.gov/vuln/detail/CVE-2024-46725), [CVE-2024-46723](https://nvd.nist.gov/vuln/detail/CVE-2024-46723),\ - \ [CVE-2024-46722](https://nvd.nist.gov/vuln/detail/CVE-2024-46722), [CVE-2024-46721](https://nvd.nist.gov/vuln/detail/CVE-2024-46721),\ - \ [CVE-2024-46720](https://nvd.nist.gov/vuln/detail/CVE-2024-46720), [CVE-2024-46719](https://nvd.nist.gov/vuln/detail/CVE-2024-46719),\ - \ [CVE-2024-46717](https://nvd.nist.gov/vuln/detail/CVE-2024-46717), [CVE-2024-46716](https://nvd.nist.gov/vuln/detail/CVE-2024-46716),\ - \ [CVE-2024-46714](https://nvd.nist.gov/vuln/detail/CVE-2024-46714), [CVE-2024-46715](https://nvd.nist.gov/vuln/detail/CVE-2024-46715),\ - \ [CVE-2024-46831](https://nvd.nist.gov/vuln/detail/CVE-2024-46831), [CVE-2024-46840](https://nvd.nist.gov/vuln/detail/CVE-2024-46840),\ - \ [CVE-2024-46839](https://nvd.nist.gov/vuln/detail/CVE-2024-46839), [CVE-2024-46838](https://nvd.nist.gov/vuln/detail/CVE-2024-46838),\ - \ [CVE-2024-46836](https://nvd.nist.gov/vuln/detail/CVE-2024-46836), [CVE-2024-46835](https://nvd.nist.gov/vuln/detail/CVE-2024-46835),\ - \ [CVE-2024-46848](https://nvd.nist.gov/vuln/detail/CVE-2024-46848), [CVE-2024-46847](https://nvd.nist.gov/vuln/detail/CVE-2024-46847),\ - \ [CVE-2024-46846](https://nvd.nist.gov/vuln/detail/CVE-2024-46846), [CVE-2024-46845](https://nvd.nist.gov/vuln/detail/CVE-2024-46845),\ - \ [CVE-2024-46844](https://nvd.nist.gov/vuln/detail/CVE-2024-46844), [CVE-2024-46843](https://nvd.nist.gov/vuln/detail/CVE-2024-46843),\ - \ [CVE-2024-46832](https://nvd.nist.gov/vuln/detail/CVE-2024-46832), [CVE-2024-46830](https://nvd.nist.gov/vuln/detail/CVE-2024-46830),\ - \ [CVE-2024-46829](https://nvd.nist.gov/vuln/detail/CVE-2024-46829), [CVE-2024-46828](https://nvd.nist.gov/vuln/detail/CVE-2024-46828),\ - \ [CVE-2024-46827](https://nvd.nist.gov/vuln/detail/CVE-2024-46827), [CVE-2024-46826](https://nvd.nist.gov/vuln/detail/CVE-2024-46826),\ - \ [CVE-2024-46825](https://nvd.nist.gov/vuln/detail/CVE-2024-46825), [CVE-2024-46822](https://nvd.nist.gov/vuln/detail/CVE-2024-46822),\ - \ [CVE-2024-46788](https://nvd.nist.gov/vuln/detail/CVE-2024-46788), [CVE-2024-46797](https://nvd.nist.gov/vuln/detail/CVE-2024-46797),\ - \ [CVE-2024-46796](https://nvd.nist.gov/vuln/detail/CVE-2024-46796), [CVE-2024-46795](https://nvd.nist.gov/vuln/detail/CVE-2024-46795),\ - \ [CVE-2024-46794](https://nvd.nist.gov/vuln/detail/CVE-2024-46794), [CVE-2024-46791](https://nvd.nist.gov/vuln/detail/CVE-2024-46791),\ - \ [CVE-2024-46800](https://nvd.nist.gov/vuln/detail/CVE-2024-46800), [CVE-2024-46798](https://nvd.nist.gov/vuln/detail/CVE-2024-46798),\ - \ [CVE-2024-46760](https://nvd.nist.gov/vuln/detail/CVE-2024-46760), [CVE-2024-46768](https://nvd.nist.gov/vuln/detail/CVE-2024-46768),\ - \ [CVE-2024-46767](https://nvd.nist.gov/vuln/detail/CVE-2024-46767), [CVE-2024-46765](https://nvd.nist.gov/vuln/detail/CVE-2024-46765),\ - \ [CVE-2024-46763](https://nvd.nist.gov/vuln/detail/CVE-2024-46763), [CVE-2024-46787](https://nvd.nist.gov/vuln/detail/CVE-2024-46787),\ - \ [CVE-2024-46786](https://nvd.nist.gov/vuln/detail/CVE-2024-46786), [CVE-2024-46785](https://nvd.nist.gov/vuln/detail/CVE-2024-46785),\ - \ [CVE-2024-46784](https://nvd.nist.gov/vuln/detail/CVE-2024-46784), [CVE-2024-46783](https://nvd.nist.gov/vuln/detail/CVE-2024-46783),\ - \ [CVE-2024-46782](https://nvd.nist.gov/vuln/detail/CVE-2024-46782), [CVE-2024-46781](https://nvd.nist.gov/vuln/detail/CVE-2024-46781),\ - \ [CVE-2024-46780](https://nvd.nist.gov/vuln/detail/CVE-2024-46780), [CVE-2024-46762](https://nvd.nist.gov/vuln/detail/CVE-2024-46762),\ - \ [CVE-2024-46777](https://nvd.nist.gov/vuln/detail/CVE-2024-46777), [CVE-2024-46776](https://nvd.nist.gov/vuln/detail/CVE-2024-46776),\ - \ [CVE-2024-46773](https://nvd.nist.gov/vuln/detail/CVE-2024-46773), [CVE-2024-46771](https://nvd.nist.gov/vuln/detail/CVE-2024-46771),\ - \ [CVE-2024-46770](https://nvd.nist.gov/vuln/detail/CVE-2024-46770), [CVE-2024-46761](https://nvd.nist.gov/vuln/detail/CVE-2024-46761),\ - \ [CVE-2024-46743](https://nvd.nist.gov/vuln/detail/CVE-2024-46743), [CVE-2024-46742](https://nvd.nist.gov/vuln/detail/CVE-2024-46742),\ - \ [CVE-2024-46741](https://nvd.nist.gov/vuln/detail/CVE-2024-46741), [CVE-2024-46740](https://nvd.nist.gov/vuln/detail/CVE-2024-46740),\ - \ [CVE-2024-46739](https://nvd.nist.gov/vuln/detail/CVE-2024-46739), [CVE-2024-46738](https://nvd.nist.gov/vuln/detail/CVE-2024-46738),\ - \ [CVE-2024-46737](https://nvd.nist.gov/vuln/detail/CVE-2024-46737), [CVE-2024-46759](https://nvd.nist.gov/vuln/detail/CVE-2024-46759),\ - \ [CVE-2024-46758](https://nvd.nist.gov/vuln/detail/CVE-2024-46758), [CVE-2024-46757](https://nvd.nist.gov/vuln/detail/CVE-2024-46757),\ - \ [CVE-2024-46756](https://nvd.nist.gov/vuln/detail/CVE-2024-46756), [CVE-2024-46755](https://nvd.nist.gov/vuln/detail/CVE-2024-46755),\ - \ [CVE-2024-46736](https://nvd.nist.gov/vuln/detail/CVE-2024-46736), [CVE-2024-46752](https://nvd.nist.gov/vuln/detail/CVE-2024-46752),\ - \ [CVE-2024-46750](https://nvd.nist.gov/vuln/detail/CVE-2024-46750), [CVE-2024-46749](https://nvd.nist.gov/vuln/detail/CVE-2024-46749),\ - \ [CVE-2024-46747](https://nvd.nist.gov/vuln/detail/CVE-2024-46747), [CVE-2024-46746](https://nvd.nist.gov/vuln/detail/CVE-2024-46746),\ - \ [CVE-2024-46745](https://nvd.nist.gov/vuln/detail/CVE-2024-46745), [CVE-2024-46744](https://nvd.nist.gov/vuln/detail/CVE-2024-46744),\ - \ [CVE-2024-46734](https://nvd.nist.gov/vuln/detail/CVE-2024-46734), [CVE-2024-46735](https://nvd.nist.gov/vuln/detail/CVE-2024-46735),\ - \ [CVE-2024-46713](https://nvd.nist.gov/vuln/detail/CVE-2024-46713), [CVE-2024-46858](https://nvd.nist.gov/vuln/detail/CVE-2024-46858),\ - \ [CVE-2024-46857](https://nvd.nist.gov/vuln/detail/CVE-2024-46857), [CVE-2024-46855](https://nvd.nist.gov/vuln/detail/CVE-2024-46855),\ - \ [CVE-2024-46854](https://nvd.nist.gov/vuln/detail/CVE-2024-46854), [CVE-2024-46853](https://nvd.nist.gov/vuln/detail/CVE-2024-46853),\ - \ [CVE-2024-46852](https://nvd.nist.gov/vuln/detail/CVE-2024-46852), [CVE-2024-46865](https://nvd.nist.gov/vuln/detail/CVE-2024-46865),\ - \ [CVE-2024-46864](https://nvd.nist.gov/vuln/detail/CVE-2024-46864), [CVE-2024-46861](https://nvd.nist.gov/vuln/detail/CVE-2024-46861),\ - \ [CVE-2024-46860](https://nvd.nist.gov/vuln/detail/CVE-2024-46860), [CVE-2024-46859](https://nvd.nist.gov/vuln/detail/CVE-2024-46859),\ - \ [CVE-2024-46849](https://nvd.nist.gov/vuln/detail/CVE-2024-46849))\r\n - expat\ - \ ([CVE-2024-45490](https://nvd.nist.gov/vuln/detail/CVE-2024-45490))\r\n \r\n\ - \ #### Bug fixes:\r\n \r\n - Equinix Metal: fixed race condition on 'mount' Ignition\ - \ stage ([scripts#2308](https://github.com/flatcar/scripts/pull/2308))\r\n - Fixed\ - \ slow boots PXE and ISO boots caused by the decrypt-root.service. ([Flatcar#1514](https://github.com/flatcar/flatcar/pull/1514))\r\ - \n \r\n #### Changes:\r\n \r\n - Azure, HyperV: Added daemons `kvp`, `vss`, and\ - \ `fcopy` for better HyperV hypervisor integration with Flatcar guests ([scripts#2309](https://github.com/flatcar/scripts/pull/2309)).\r\ - \n - Enable mpi3mr kernel module for Broadcom Storage/RAID-Controllers ([flatcar/scripts#2355](https://github.com/flatcar/scripts/pull/2355))\r\ - \n \r\n #### Updates:\r\n \r\n - Linux ([6.6.54](https://lwn.net/Articles/992980)\ - \ (includes [6.6.53](https://lwn.net/Articles/992296), [6.6.52](https://lwn.net/Articles/990767/),\ - \ [6.6.51](https://lwn.net/Articles/990045), [6.6.50](https://lwn.net/Articles/989411/),\ - \ [6.6.49](https://lwn.net/Articles/988749)))\r\n - ca-certificates ([3.105](https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_105.html))\r\ - \n - expat ([2.6.3](https://github.com/libexpat/libexpat/blob/R_2_6_3/expat/Changes))\r\ - \n" - created_at: '2024-10-08T16:53:49Z' + url: https://api.github.com/users/tormath1 + user_view_type: public + body: " _Changes since **Stable 3975.2.2**_\r\n \r\n #### Security fixes:\r\n \r\ + \n - Linux ([CVE-2024-50179](https://nvd.nist.gov/vuln/detail/CVE-2024-50179),\ + \ [CVE-2024-50176](https://nvd.nist.gov/vuln/detail/CVE-2024-50176), [CVE-2024-50175](https://nvd.nist.gov/vuln/detail/CVE-2024-50175),\ + \ [CVE-2024-50012](https://nvd.nist.gov/vuln/detail/CVE-2024-50012), [CVE-2024-50008](https://nvd.nist.gov/vuln/detail/CVE-2024-50008),\ + \ [CVE-2024-50007](https://nvd.nist.gov/vuln/detail/CVE-2024-50007), [CVE-2024-50006](https://nvd.nist.gov/vuln/detail/CVE-2024-50006),\ + \ [CVE-2024-50005](https://nvd.nist.gov/vuln/detail/CVE-2024-50005), [CVE-2024-50016](https://nvd.nist.gov/vuln/detail/CVE-2024-50016),\ + \ [CVE-2024-50015](https://nvd.nist.gov/vuln/detail/CVE-2024-50015), [CVE-2024-50013](https://nvd.nist.gov/vuln/detail/CVE-2024-50013),\ + \ [CVE-2024-50003](https://nvd.nist.gov/vuln/detail/CVE-2024-50003), [CVE-2024-50002](https://nvd.nist.gov/vuln/detail/CVE-2024-50002),\ + \ [CVE-2024-50001](https://nvd.nist.gov/vuln/detail/CVE-2024-50001), [CVE-2024-50000](https://nvd.nist.gov/vuln/detail/CVE-2024-50000),\ + \ [CVE-2024-49997](https://nvd.nist.gov/vuln/detail/CVE-2024-49997), [CVE-2024-49996](https://nvd.nist.gov/vuln/detail/CVE-2024-49996),\ + \ [CVE-2024-49995](https://nvd.nist.gov/vuln/detail/CVE-2024-49995), [CVE-2024-49955](https://nvd.nist.gov/vuln/detail/CVE-2024-49955),\ + \ [CVE-2024-49963](https://nvd.nist.gov/vuln/detail/CVE-2024-49963), [CVE-2024-49962](https://nvd.nist.gov/vuln/detail/CVE-2024-49962),\ + \ [CVE-2024-49961](https://nvd.nist.gov/vuln/detail/CVE-2024-49961), [CVE-2024-49960](https://nvd.nist.gov/vuln/detail/CVE-2024-49960),\ + \ [CVE-2024-49959](https://nvd.nist.gov/vuln/detail/CVE-2024-49959), [CVE-2024-49993](https://nvd.nist.gov/vuln/detail/CVE-2024-49993),\ + \ [CVE-2024-49992](https://nvd.nist.gov/vuln/detail/CVE-2024-49992), [CVE-2024-49991](https://nvd.nist.gov/vuln/detail/CVE-2024-49991),\ + \ [CVE-2024-49989](https://nvd.nist.gov/vuln/detail/CVE-2024-49989), [CVE-2024-49988](https://nvd.nist.gov/vuln/detail/CVE-2024-49988),\ + \ [CVE-2024-49987](https://nvd.nist.gov/vuln/detail/CVE-2024-49987), [CVE-2024-49986](https://nvd.nist.gov/vuln/detail/CVE-2024-49986),\ + \ [CVE-2024-49985](https://nvd.nist.gov/vuln/detail/CVE-2024-49985), [CVE-2024-49958](https://nvd.nist.gov/vuln/detail/CVE-2024-49958),\ + \ [CVE-2024-49983](https://nvd.nist.gov/vuln/detail/CVE-2024-49983), [CVE-2024-49982](https://nvd.nist.gov/vuln/detail/CVE-2024-49982),\ + \ [CVE-2024-49981](https://nvd.nist.gov/vuln/detail/CVE-2024-49981), [CVE-2024-49980](https://nvd.nist.gov/vuln/detail/CVE-2024-49980),\ + \ [CVE-2024-49978](https://nvd.nist.gov/vuln/detail/CVE-2024-49978), [CVE-2024-49977](https://nvd.nist.gov/vuln/detail/CVE-2024-49977),\ + \ [CVE-2024-49976](https://nvd.nist.gov/vuln/detail/CVE-2024-49976), [CVE-2024-49975](https://nvd.nist.gov/vuln/detail/CVE-2024-49975),\ + \ [CVE-2024-49957](https://nvd.nist.gov/vuln/detail/CVE-2024-49957), [CVE-2024-49973](https://nvd.nist.gov/vuln/detail/CVE-2024-49973),\ + \ [CVE-2024-49969](https://nvd.nist.gov/vuln/detail/CVE-2024-49969), [CVE-2024-49967](https://nvd.nist.gov/vuln/detail/CVE-2024-49967),\ + \ [CVE-2024-49966](https://nvd.nist.gov/vuln/detail/CVE-2024-49966), [CVE-2024-49965](https://nvd.nist.gov/vuln/detail/CVE-2024-49965),\ + \ [CVE-2024-49924](https://nvd.nist.gov/vuln/detail/CVE-2024-49924), [CVE-2024-49954](https://nvd.nist.gov/vuln/detail/CVE-2024-49954),\ + \ [CVE-2024-49953](https://nvd.nist.gov/vuln/detail/CVE-2024-49953), [CVE-2024-49952](https://nvd.nist.gov/vuln/detail/CVE-2024-49952),\ + \ [CVE-2024-49951](https://nvd.nist.gov/vuln/detail/CVE-2024-49951), [CVE-2024-49950](https://nvd.nist.gov/vuln/detail/CVE-2024-49950),\ + \ [CVE-2024-49949](https://nvd.nist.gov/vuln/detail/CVE-2024-49949), [CVE-2024-49948](https://nvd.nist.gov/vuln/detail/CVE-2024-49948),\ + \ [CVE-2024-49947](https://nvd.nist.gov/vuln/detail/CVE-2024-49947), [CVE-2024-49946](https://nvd.nist.gov/vuln/detail/CVE-2024-49946),\ + \ [CVE-2024-49944](https://nvd.nist.gov/vuln/detail/CVE-2024-49944), [CVE-2024-49939](https://nvd.nist.gov/vuln/detail/CVE-2024-49939),\ + \ [CVE-2024-49938](https://nvd.nist.gov/vuln/detail/CVE-2024-49938), [CVE-2024-49937](https://nvd.nist.gov/vuln/detail/CVE-2024-49937),\ + \ [CVE-2024-49936](https://nvd.nist.gov/vuln/detail/CVE-2024-49936), [CVE-2024-49935](https://nvd.nist.gov/vuln/detail/CVE-2024-49935),\ + \ [CVE-2024-49933](https://nvd.nist.gov/vuln/detail/CVE-2024-49933), [CVE-2024-49931](https://nvd.nist.gov/vuln/detail/CVE-2024-49931),\ + \ [CVE-2024-49930](https://nvd.nist.gov/vuln/detail/CVE-2024-49930), [CVE-2024-49929](https://nvd.nist.gov/vuln/detail/CVE-2024-49929),\ + \ [CVE-2024-49927](https://nvd.nist.gov/vuln/detail/CVE-2024-49927), [CVE-2024-49925](https://nvd.nist.gov/vuln/detail/CVE-2024-49925),\ + \ [CVE-2024-49875](https://nvd.nist.gov/vuln/detail/CVE-2024-49875), [CVE-2024-49884](https://nvd.nist.gov/vuln/detail/CVE-2024-49884),\ + \ [CVE-2024-49883](https://nvd.nist.gov/vuln/detail/CVE-2024-49883), [CVE-2024-49882](https://nvd.nist.gov/vuln/detail/CVE-2024-49882),\ + \ [CVE-2024-49881](https://nvd.nist.gov/vuln/detail/CVE-2024-49881), [CVE-2024-49879](https://nvd.nist.gov/vuln/detail/CVE-2024-49879),\ + \ [CVE-2024-49913](https://nvd.nist.gov/vuln/detail/CVE-2024-49913), [CVE-2024-49912](https://nvd.nist.gov/vuln/detail/CVE-2024-49912),\ + \ [CVE-2024-49907](https://nvd.nist.gov/vuln/detail/CVE-2024-49907), [CVE-2024-49905](https://nvd.nist.gov/vuln/detail/CVE-2024-49905),\ + \ [CVE-2024-49878](https://nvd.nist.gov/vuln/detail/CVE-2024-49878), [CVE-2024-49903](https://nvd.nist.gov/vuln/detail/CVE-2024-49903),\ + \ [CVE-2024-49902](https://nvd.nist.gov/vuln/detail/CVE-2024-49902), [CVE-2024-49901](https://nvd.nist.gov/vuln/detail/CVE-2024-49901),\ + \ [CVE-2024-49900](https://nvd.nist.gov/vuln/detail/CVE-2024-49900), [CVE-2024-49896](https://nvd.nist.gov/vuln/detail/CVE-2024-49896),\ + \ [CVE-2024-49895](https://nvd.nist.gov/vuln/detail/CVE-2024-49895), [CVE-2024-49877](https://nvd.nist.gov/vuln/detail/CVE-2024-49877),\ + \ [CVE-2024-49894](https://nvd.nist.gov/vuln/detail/CVE-2024-49894), [CVE-2024-49892](https://nvd.nist.gov/vuln/detail/CVE-2024-49892),\ + \ [CVE-2024-49890](https://nvd.nist.gov/vuln/detail/CVE-2024-49890), [CVE-2024-49889](https://nvd.nist.gov/vuln/detail/CVE-2024-49889),\ + \ [CVE-2024-49886](https://nvd.nist.gov/vuln/detail/CVE-2024-49886), [CVE-2024-49863](https://nvd.nist.gov/vuln/detail/CVE-2024-49863),\ + \ [CVE-2024-49871](https://nvd.nist.gov/vuln/detail/CVE-2024-49871), [CVE-2024-49870](https://nvd.nist.gov/vuln/detail/CVE-2024-49870),\ + \ [CVE-2024-49868](https://nvd.nist.gov/vuln/detail/CVE-2024-49868), [CVE-2024-49867](https://nvd.nist.gov/vuln/detail/CVE-2024-49867),\ + \ [CVE-2024-49866](https://nvd.nist.gov/vuln/detail/CVE-2024-49866), [CVE-2024-49874](https://nvd.nist.gov/vuln/detail/CVE-2024-49874),\ + \ [CVE-2024-49864](https://nvd.nist.gov/vuln/detail/CVE-2024-49864), [CVE-2024-47704](https://nvd.nist.gov/vuln/detail/CVE-2024-47704),\ + \ [CVE-2024-50191](https://nvd.nist.gov/vuln/detail/CVE-2024-50191), [CVE-2024-50189](https://nvd.nist.gov/vuln/detail/CVE-2024-50189),\ + \ [CVE-2024-50188](https://nvd.nist.gov/vuln/detail/CVE-2024-50188), [CVE-2024-50187](https://nvd.nist.gov/vuln/detail/CVE-2024-50187),\ + \ [CVE-2024-50186](https://nvd.nist.gov/vuln/detail/CVE-2024-50186), [CVE-2024-50185](https://nvd.nist.gov/vuln/detail/CVE-2024-50185),\ + \ [CVE-2024-50184](https://nvd.nist.gov/vuln/detail/CVE-2024-50184), [CVE-2024-50183](https://nvd.nist.gov/vuln/detail/CVE-2024-50183),\ + \ [CVE-2024-50182](https://nvd.nist.gov/vuln/detail/CVE-2024-50182), [CVE-2024-50180](https://nvd.nist.gov/vuln/detail/CVE-2024-50180),\ + \ [CVE-2024-50181](https://nvd.nist.gov/vuln/detail/CVE-2024-50181), [CVE-2024-50097](https://nvd.nist.gov/vuln/detail/CVE-2024-50097),\ + \ [CVE-2024-50096](https://nvd.nist.gov/vuln/detail/CVE-2024-50096), [CVE-2024-50095](https://nvd.nist.gov/vuln/detail/CVE-2024-50095),\ + \ [CVE-2024-50093](https://nvd.nist.gov/vuln/detail/CVE-2024-50093), [CVE-2024-50089](https://nvd.nist.gov/vuln/detail/CVE-2024-50089),\ + \ [CVE-2024-50058](https://nvd.nist.gov/vuln/detail/CVE-2024-50058), [CVE-2024-50065](https://nvd.nist.gov/vuln/detail/CVE-2024-50065),\ + \ [CVE-2024-50064](https://nvd.nist.gov/vuln/detail/CVE-2024-50064), [CVE-2024-50063](https://nvd.nist.gov/vuln/detail/CVE-2024-50063),\ + \ [CVE-2024-50062](https://nvd.nist.gov/vuln/detail/CVE-2024-50062), [CVE-2024-50061](https://nvd.nist.gov/vuln/detail/CVE-2024-50061),\ + \ [CVE-2024-50060](https://nvd.nist.gov/vuln/detail/CVE-2024-50060), [CVE-2024-50059](https://nvd.nist.gov/vuln/detail/CVE-2024-50059),\ + \ [CVE-2024-50026](https://nvd.nist.gov/vuln/detail/CVE-2024-50026), [CVE-2024-50024](https://nvd.nist.gov/vuln/detail/CVE-2024-50024),\ + \ [CVE-2024-50023](https://nvd.nist.gov/vuln/detail/CVE-2024-50023), [CVE-2024-50057](https://nvd.nist.gov/vuln/detail/CVE-2024-50057),\ + \ [CVE-2024-50055](https://nvd.nist.gov/vuln/detail/CVE-2024-50055), [CVE-2024-50049](https://nvd.nist.gov/vuln/detail/CVE-2024-50049),\ + \ [CVE-2024-50022](https://nvd.nist.gov/vuln/detail/CVE-2024-50022), [CVE-2024-50048](https://nvd.nist.gov/vuln/detail/CVE-2024-50048),\ + \ [CVE-2024-50047](https://nvd.nist.gov/vuln/detail/CVE-2024-50047), [CVE-2024-50046](https://nvd.nist.gov/vuln/detail/CVE-2024-50046),\ + \ [CVE-2024-50045](https://nvd.nist.gov/vuln/detail/CVE-2024-50045), [CVE-2024-50044](https://nvd.nist.gov/vuln/detail/CVE-2024-50044),\ + \ [CVE-2024-50041](https://nvd.nist.gov/vuln/detail/CVE-2024-50041), [CVE-2024-50040](https://nvd.nist.gov/vuln/detail/CVE-2024-50040),\ + \ [CVE-2024-50039](https://nvd.nist.gov/vuln/detail/CVE-2024-50039), [CVE-2024-50038](https://nvd.nist.gov/vuln/detail/CVE-2024-50038),\ + \ [CVE-2024-50036](https://nvd.nist.gov/vuln/detail/CVE-2024-50036), [CVE-2024-50035](https://nvd.nist.gov/vuln/detail/CVE-2024-50035),\ + \ [CVE-2024-50033](https://nvd.nist.gov/vuln/detail/CVE-2024-50033), [CVE-2024-50032](https://nvd.nist.gov/vuln/detail/CVE-2024-50032),\ + \ [CVE-2024-50031](https://nvd.nist.gov/vuln/detail/CVE-2024-50031), [CVE-2024-50029](https://nvd.nist.gov/vuln/detail/CVE-2024-50029),\ + \ [CVE-2024-50019](https://nvd.nist.gov/vuln/detail/CVE-2024-50019), [CVE-2024-50201](https://nvd.nist.gov/vuln/detail/CVE-2024-50201),\ + \ [CVE-2024-50202](https://nvd.nist.gov/vuln/detail/CVE-2024-50202), [CVE-2024-50101](https://nvd.nist.gov/vuln/detail/CVE-2024-50101),\ + \ [CVE-2024-50098](https://nvd.nist.gov/vuln/detail/CVE-2024-50098), [CVE-2024-50099](https://nvd.nist.gov/vuln/detail/CVE-2024-50099),\ + \ [CVE-2024-50088](https://nvd.nist.gov/vuln/detail/CVE-2024-50088), [CVE-2024-50087](https://nvd.nist.gov/vuln/detail/CVE-2024-50087),\ + \ [CVE-2024-50086](https://nvd.nist.gov/vuln/detail/CVE-2024-50086), [CVE-2024-50085](https://nvd.nist.gov/vuln/detail/CVE-2024-50085),\ + \ [CVE-2024-50084](https://nvd.nist.gov/vuln/detail/CVE-2024-50084), [CVE-2024-50083](https://nvd.nist.gov/vuln/detail/CVE-2024-50083),\ + \ [CVE-2024-50082](https://nvd.nist.gov/vuln/detail/CVE-2024-50082), [CVE-2024-50080](https://nvd.nist.gov/vuln/detail/CVE-2024-50080),\ + \ [CVE-2024-50077](https://nvd.nist.gov/vuln/detail/CVE-2024-50077), [CVE-2024-50076](https://nvd.nist.gov/vuln/detail/CVE-2024-50076),\ + \ [CVE-2024-50075](https://nvd.nist.gov/vuln/detail/CVE-2024-50075), [CVE-2024-50074](https://nvd.nist.gov/vuln/detail/CVE-2024-50074),\ + \ [CVE-2024-50073](https://nvd.nist.gov/vuln/detail/CVE-2024-50073), [CVE-2024-50072](https://nvd.nist.gov/vuln/detail/CVE-2024-50072),\ + \ [CVE-2024-50070](https://nvd.nist.gov/vuln/detail/CVE-2024-50070), [CVE-2024-50078](https://nvd.nist.gov/vuln/detail/CVE-2024-50078),\ + \ [CVE-2024-50069](https://nvd.nist.gov/vuln/detail/CVE-2024-50069), [CVE-2024-50066](https://nvd.nist.gov/vuln/detail/CVE-2024-50066),\ + \ [CVE-2024-50211](https://nvd.nist.gov/vuln/detail/CVE-2024-50211), [CVE-2024-50210](https://nvd.nist.gov/vuln/detail/CVE-2024-50210),\ + \ [CVE-2024-50209](https://nvd.nist.gov/vuln/detail/CVE-2024-50209), [CVE-2024-50208](https://nvd.nist.gov/vuln/detail/CVE-2024-50208),\ + \ [CVE-2024-50205](https://nvd.nist.gov/vuln/detail/CVE-2024-50205), [CVE-2024-50155](https://nvd.nist.gov/vuln/detail/CVE-2024-50155),\ + \ [CVE-2024-50164](https://nvd.nist.gov/vuln/detail/CVE-2024-50164), [CVE-2024-50163](https://nvd.nist.gov/vuln/detail/CVE-2024-50163),\ + \ [CVE-2024-50162](https://nvd.nist.gov/vuln/detail/CVE-2024-50162), [CVE-2024-50160](https://nvd.nist.gov/vuln/detail/CVE-2024-50160),\ + \ [CVE-2024-50159](https://nvd.nist.gov/vuln/detail/CVE-2024-50159), [CVE-2024-50158](https://nvd.nist.gov/vuln/detail/CVE-2024-50158),\ + \ [CVE-2024-50172](https://nvd.nist.gov/vuln/detail/CVE-2024-50172), [CVE-2024-50171](https://nvd.nist.gov/vuln/detail/CVE-2024-50171),\ + \ [CVE-2024-50170](https://nvd.nist.gov/vuln/detail/CVE-2024-50170), [CVE-2024-50169](https://nvd.nist.gov/vuln/detail/CVE-2024-50169),\ + \ [CVE-2024-50168](https://nvd.nist.gov/vuln/detail/CVE-2024-50168), [CVE-2024-50167](https://nvd.nist.gov/vuln/detail/CVE-2024-50167),\ + \ [CVE-2024-50166](https://nvd.nist.gov/vuln/detail/CVE-2024-50166), [CVE-2024-50156](https://nvd.nist.gov/vuln/detail/CVE-2024-50156),\ + \ [CVE-2024-50148](https://nvd.nist.gov/vuln/detail/CVE-2024-50148), [CVE-2024-50147](https://nvd.nist.gov/vuln/detail/CVE-2024-50147),\ + \ [CVE-2024-50145](https://nvd.nist.gov/vuln/detail/CVE-2024-50145), [CVE-2024-50143](https://nvd.nist.gov/vuln/detail/CVE-2024-50143),\ + \ [CVE-2024-50142](https://nvd.nist.gov/vuln/detail/CVE-2024-50142), [CVE-2024-50141](https://nvd.nist.gov/vuln/detail/CVE-2024-50141),\ + \ [CVE-2024-50154](https://nvd.nist.gov/vuln/detail/CVE-2024-50154), [CVE-2024-50153](https://nvd.nist.gov/vuln/detail/CVE-2024-50153),\ + \ [CVE-2024-50152](https://nvd.nist.gov/vuln/detail/CVE-2024-50152), [CVE-2024-50151](https://nvd.nist.gov/vuln/detail/CVE-2024-50151),\ + \ [CVE-2024-50150](https://nvd.nist.gov/vuln/detail/CVE-2024-50150), [CVE-2024-50139](https://nvd.nist.gov/vuln/detail/CVE-2024-50139),\ + \ [CVE-2024-50140](https://nvd.nist.gov/vuln/detail/CVE-2024-50140), [CVE-2024-50128](https://nvd.nist.gov/vuln/detail/CVE-2024-50128),\ + \ [CVE-2024-50136](https://nvd.nist.gov/vuln/detail/CVE-2024-50136), [CVE-2024-50135](https://nvd.nist.gov/vuln/detail/CVE-2024-50135),\ + \ [CVE-2024-50134](https://nvd.nist.gov/vuln/detail/CVE-2024-50134), [CVE-2024-50133](https://nvd.nist.gov/vuln/detail/CVE-2024-50133),\ + \ [CVE-2024-50131](https://nvd.nist.gov/vuln/detail/CVE-2024-50131), [CVE-2024-50130](https://nvd.nist.gov/vuln/detail/CVE-2024-50130),\ + \ [CVE-2024-50111](https://nvd.nist.gov/vuln/detail/CVE-2024-50111), [CVE-2024-50110](https://nvd.nist.gov/vuln/detail/CVE-2024-50110),\ + \ [CVE-2024-50108](https://nvd.nist.gov/vuln/detail/CVE-2024-50108), [CVE-2024-50127](https://nvd.nist.gov/vuln/detail/CVE-2024-50127),\ + \ [CVE-2024-50126](https://nvd.nist.gov/vuln/detail/CVE-2024-50126), [CVE-2024-50125](https://nvd.nist.gov/vuln/detail/CVE-2024-50125),\ + \ [CVE-2024-50124](https://nvd.nist.gov/vuln/detail/CVE-2024-50124), [CVE-2024-50121](https://nvd.nist.gov/vuln/detail/CVE-2024-50121),\ + \ [CVE-2024-50120](https://nvd.nist.gov/vuln/detail/CVE-2024-50120), [CVE-2024-50117](https://nvd.nist.gov/vuln/detail/CVE-2024-50117),\ + \ [CVE-2024-50116](https://nvd.nist.gov/vuln/detail/CVE-2024-50116), [CVE-2024-50115](https://nvd.nist.gov/vuln/detail/CVE-2024-50115),\ + \ [CVE-2024-50112](https://nvd.nist.gov/vuln/detail/CVE-2024-50112), [CVE-2024-50103](https://nvd.nist.gov/vuln/detail/CVE-2024-50103),\ + \ [CVE-2024-50262](https://nvd.nist.gov/vuln/detail/CVE-2024-50262), [CVE-2024-50259](https://nvd.nist.gov/vuln/detail/CVE-2024-50259),\ + \ [CVE-2024-50261](https://nvd.nist.gov/vuln/detail/CVE-2024-50261), [CVE-2024-50226](https://nvd.nist.gov/vuln/detail/CVE-2024-50226),\ + \ [CVE-2024-50235](https://nvd.nist.gov/vuln/detail/CVE-2024-50235), [CVE-2024-50234](https://nvd.nist.gov/vuln/detail/CVE-2024-50234),\ + \ [CVE-2024-50233](https://nvd.nist.gov/vuln/detail/CVE-2024-50233), [CVE-2024-50232](https://nvd.nist.gov/vuln/detail/CVE-2024-50232),\ + \ [CVE-2024-50231](https://nvd.nist.gov/vuln/detail/CVE-2024-50231), [CVE-2024-50230](https://nvd.nist.gov/vuln/detail/CVE-2024-50230),\ + \ [CVE-2024-50258](https://nvd.nist.gov/vuln/detail/CVE-2024-50258), [CVE-2024-50257](https://nvd.nist.gov/vuln/detail/CVE-2024-50257),\ + \ [CVE-2024-50256](https://nvd.nist.gov/vuln/detail/CVE-2024-50256), [CVE-2024-50229](https://nvd.nist.gov/vuln/detail/CVE-2024-50229),\ + \ [CVE-2024-50255](https://nvd.nist.gov/vuln/detail/CVE-2024-50255), [CVE-2024-50252](https://nvd.nist.gov/vuln/detail/CVE-2024-50252),\ + \ [CVE-2024-50251](https://nvd.nist.gov/vuln/detail/CVE-2024-50251), [CVE-2024-50250](https://nvd.nist.gov/vuln/detail/CVE-2024-50250),\ + \ [CVE-2024-50249](https://nvd.nist.gov/vuln/detail/CVE-2024-50249), [CVE-2024-50248](https://nvd.nist.gov/vuln/detail/CVE-2024-50248),\ + \ [CVE-2024-50247](https://nvd.nist.gov/vuln/detail/CVE-2024-50247), [CVE-2024-50246](https://nvd.nist.gov/vuln/detail/CVE-2024-50246),\ + \ [CVE-2024-50228](https://nvd.nist.gov/vuln/detail/CVE-2024-50228), [CVE-2024-50245](https://nvd.nist.gov/vuln/detail/CVE-2024-50245),\ + \ [CVE-2024-50244](https://nvd.nist.gov/vuln/detail/CVE-2024-50244), [CVE-2024-50243](https://nvd.nist.gov/vuln/detail/CVE-2024-50243),\ + \ [CVE-2024-50242](https://nvd.nist.gov/vuln/detail/CVE-2024-50242), [CVE-2024-50240](https://nvd.nist.gov/vuln/detail/CVE-2024-50240),\ + \ [CVE-2024-50239](https://nvd.nist.gov/vuln/detail/CVE-2024-50239), [CVE-2024-50237](https://nvd.nist.gov/vuln/detail/CVE-2024-50237),\ + \ [CVE-2024-50236](https://nvd.nist.gov/vuln/detail/CVE-2024-50236), [CVE-2024-50219](https://nvd.nist.gov/vuln/detail/CVE-2024-50219),\ + \ [CVE-2024-50218](https://nvd.nist.gov/vuln/detail/CVE-2024-50218), [CVE-2024-50216](https://nvd.nist.gov/vuln/detail/CVE-2024-50216),\ + \ [CVE-2024-50215](https://nvd.nist.gov/vuln/detail/CVE-2024-50215), [CVE-2024-50224](https://nvd.nist.gov/vuln/detail/CVE-2024-50224),\ + \ [CVE-2024-50223](https://nvd.nist.gov/vuln/detail/CVE-2024-50223), [CVE-2024-50222](https://nvd.nist.gov/vuln/detail/CVE-2024-50222))\r\ + \n - curl ([CVE-2024-6197](https://nvd.nist.gov/vuln/detail/CVE-2024-6197), [CVE-2024-6874](https://nvd.nist.gov/vuln/detail/CVE-2024-6874),\ + \ [CVE-2024-7264](https://nvd.nist.gov/vuln/detail/CVE-2024-7264))\r\n - docker\ + \ ([CVE-2024-29018](https://nvd.nist.gov/vuln/detail/CVE-2024-29018))\r\n - git\ + \ ([CVE-2024-32002](https://nvd.nist.gov/vuln/detail/CVE-2024-32002), [CVE-2024-32004](https://nvd.nist.gov/vuln/detail/CVE-2024-32004),\ + \ [CVE-2024-32020](https://nvd.nist.gov/vuln/detail/CVE-2024-32020), [CVE-2024-32021](https://nvd.nist.gov/vuln/detail/CVE-2024-32021),\ + \ [CVE-2024-32465](https://nvd.nist.gov/vuln/detail/CVE-2024-32465))\r\n - glib\ + \ ([CVE-2024-34397](https://nvd.nist.gov/vuln/detail/CVE-2024-34397))\r\n - intel-microcode\ + \ ([CVE-2023-45733](https://nvd.nist.gov/vuln/detail/CVE-2023-45733), [CVE-2023-45745](https://nvd.nist.gov/vuln/detail/CVE-2023-45745),\ + \ [CVE-2023-46103](https://nvd.nist.gov/vuln/detail/CVE-2023-46103), [CVE-2023-47855](https://nvd.nist.gov/vuln/detail/CVE-2023-47855))\r\ + \n - libarchive ([CVE-2024-26256](https://nvd.nist.gov/vuln/detail/CVE-2024-26256),\ + \ [CVE-2024-37407](https://nvd.nist.gov/vuln/detail/CVE-2024-37407))\r\n - libxml2\ + \ ([CVE-2024-34459](https://nvd.nist.gov/vuln/detail/CVE-2024-34459))\r\n - linux-firmware\ + \ ([CVE-2023-31315](https://nvd.nist.gov/vuln/detail/CVE-2023-31315))\r\n - mit-krb5\ + \ ([CVE-2024-26461](https://nvd.nist.gov/vuln/detail/CVE-2024-26461), [CVE-2024-26462](https://nvd.nist.gov/vuln/detail/CVE-2024-26462),\ + \ [CVE-2024-37370](https://nvd.nist.gov/vuln/detail/CVE-2024-37370), [CVE-2024-37371](https://nvd.nist.gov/vuln/detail/CVE-2024-37371))\r\ + \n - sysext-podman: podman ([CVE-2024-3727](https://nvd.nist.gov/vuln/detail/CVE-2024-3727))\r\ + \n - tpm2-tools ([CVE-2024-29038](https://nvd.nist.gov/vuln/detail/CVE-2024-29038),\ + \ [CVE-2024-29039](https://nvd.nist.gov/vuln/detail/CVE-2024-29039), [CVE-2024-29040](https://nvd.nist.gov/vuln/detail/CVE-2024-29040))\r\ + \n - SDK: go ([CVE-2023-45288](https://nvd.nist.gov/vuln/detail/CVE-2023-45288),\ + \ [CVE-2023-45289](https://nvd.nist.gov/vuln/detail/CVE-2023-45289), [CVE-2023-45290](https://nvd.nist.gov/vuln/detail/CVE-2023-45290),\ + \ [CVE-2024-24783](https://nvd.nist.gov/vuln/detail/CVE-2024-24783), [CVE-2024-24784](https://nvd.nist.gov/vuln/detail/CVE-2024-24784),\ + \ [CVE-2024-24785](https://nvd.nist.gov/vuln/detail/CVE-2024-24785), [CVE-2024-24788](https://nvd.nist.gov/vuln/detail/CVE-2024-24788),\ + \ [CVE-2024-24789](https://nvd.nist.gov/vuln/detail/CVE-2024-24789), [CVE-2024-24790](https://nvd.nist.gov/vuln/detail/CVE-2024-24790),\ + \ [CVE-2024-24791](https://nvd.nist.gov/vuln/detail/CVE-2024-24791))\r\n - SDK:\ + \ nasm ([CVE-2019-6290](https://nvd.nist.gov/vuln/detail/CVE-2019-6290), [CVE-2019-6291](https://nvd.nist.gov/vuln/detail/CVE-2019-6291),\ + \ [CVE-2019-8343](https://nvd.nist.gov/vuln/detail/CVE-2019-8343), [CVE-2020-21528](https://nvd.nist.gov/vuln/detail/CVE-2020-21528),\ + \ [CVE-2021-33450](https://nvd.nist.gov/vuln/detail/CVE-2021-33450), [CVE-2021-33452](https://nvd.nist.gov/vuln/detail/CVE-2021-33452),\ + \ [CVE-2022-44368](https://nvd.nist.gov/vuln/detail/CVE-2022-44368), [CVE-2022-44369](https://nvd.nist.gov/vuln/detail/CVE-2022-44369),\ + \ [CVE-2022-44370](https://nvd.nist.gov/vuln/detail/CVE-2022-44370))\r\n - SDK:\ + \ re2c ([CVE-2022-23901](https://nvd.nist.gov/vuln/detail/CVE-2022-23901))\r\n\ + \ \r\n #### Bug fixes:\r\n \r\n - CloudSigma: Disabled the new DHCP RapidCommit\ + \ feature which is enabled by default since systemd 255. CloudSigma provides an\ + \ incompatible implementation which results in cloud-init not being applied as\ + \ no IP is issued. See: ([flatcar/scripts#2016](https://github.com/flatcar/scripts/pull/2016))\r\ + \n - Fixed bad usage of gpg that prevented flatcar-install from being used with\ + \ custom signing keys ([Flatcar#1471](https://github.com/flatcar/flatcar/pull/1471))\r\ + \n - Fixed the initrd option in the QEMU launcher script. It was -R, but this\ + \ was already taken by the read-only pflash option, so use -r instead. ([scripts#2239](https://github.com/flatcar/scripts/pull/2239))\r\ + \n \r\n #### Changes:\r\n \r\n - As part of the update to Catalyst 4 (used to\ + \ build the SDK), the coreos package repository has been renamed to coreos-overlay\ + \ to match its directory name. This will be reflected in package listings and\ + \ package manager output. ([flatcar/scripts#2115](https://github.com/flatcar/scripts/pull/2115))\r\ + \n - Provided a Python Flatcar extension as optional systemd-sysext image with\ + \ the release. Write 'python' to `/etc/flatcar/enabled-sysext.conf` through Ignition\ + \ and the sysext will be installed during provisioning ([scripts#1979](https://github.com/flatcar/scripts/pull/1979))\r\ + \n - Added Akamai / Linode images ([flatcar/scripts#1806](https://github.com/flatcar/scripts/pull/1806))\r\ + \n - Removed unused grub executable duplicate files and removed grub modules that\ + \ are already assembled in the grub executable ([flatcar/scripts#1955](https://github.com/flatcar/scripts/pull/1955)).\r\ + \n - Replace nmap netcat with openbsd variant. The license didn't get an exception\ + \ from CNCF. Something about the definition of \"derivative works\" being too\ + \ broad.\r\n - The `docker build` command will now use buildx as its backend as\ + \ the old one became deprecated and a loud \"DEPRECATED\" information is printed\ + \ every time it's used.\r\n - The kernel security module Landlock is now enabled\ + \ for programs to sandbox themselves ([flatcar/scripts#2158](https://github.com/flatcar/scripts/pull/2158))\r\ + \n - libcrypt is now provided by the libxcrypt library instead of glibc. Glibc\ + \ libcrypt was deprecated long time ago.\r\n - Disable CONFIG_NFS_V4_2_READ_PLUS\ + \ kernel config to fix nfs-ganesha ([flatcar/scripts#2390](https://github.com/flatcar/scripts/pull/2390))\r\ + \n \r\n #### Updates:\r\n \r\n - Ignition ([2.19.0](https://coreos.github.io/ignition/release-notes/#ignition-2190-2024-06-05))\r\ + \n - Linux ([6.6.60](https://lwn.net/Articles/997527) (includes [6.6.59](https://lwn.net/Articles/996689),\ + \ [6.6.58](https://lwn.net/Articles/995132), [6.6.57](https://lwn.net/Articles/994634),\ + \ [6.6.56](https://lwn.net/Articles/993600), [6.6.55](https://lwn.net/Articles/993599),\ + \ [6.6.52](https://lwn.net/Articles/990767/), [6.6.50](https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/tag/?h=v6.6.50),[6.6.49](https://lwn.net/Articles/988749),\ + \ [6.6.47](https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/tag/?h=v6.6.47),\ + \ [6.6.46](https://lwn.net/Articles/985672), [6.6.45](https://lwn.net/Articles/985200),\ + \ [6.6.44](https://lwn.net/Articles/984450), [6.6.32](https://lwn.net/Articles/975075),\ + \ [6.6.31](https://lwn.net/Articles/974072)))\r\n - Linux Firmware ([20240811](https://git.kernel.org/pub/scm/linux/kernel/git/firmware/linux-firmware.git/tag/?h=20240811)\ + \ (includes [20240709](https://git.kernel.org/pub/scm/linux/kernel/git/firmware/linux-firmware.git/tag/?h=20240709),\ + \ [20240610](https://git.kernel.org/pub/scm/linux/kernel/git/firmware/linux-firmware.git/tag/?h=20240610)))\r\ + \n - Open-iSCSI ([2.1.10](https://github.com/open-iscsi/open-iscsi/releases/tag/2.1.10))\r\ + \n - SDK: Go ([1.21.13](https://go.dev/doc/devel/release#go1.21.13) (includes\ + \ [1.21.12](https://go.dev/doc/devel/release#go1.21.12) includes changes from\ + \ [1.21](https://go.dev/doc/go1.21)))\r\n - SDK: Rust ([1.80.1](https://github.com/rust-lang/rust/releases/tag/1.80.1)\ + \ (includes [1.80.0](https://github.com/rust-lang/rust/releases/tag/1.80.0), [1.79.0](https://github.com/rust-lang/rust/releases/tag/1.79.0),\ + \ [1.78.0](https://github.com/rust-lang/rust/releases/tag/1.78.0)))\r\n - SDK:\ + \ meson ([1.5.1](https://mesonbuild.com/Release-notes-for-1-5-0.html))\r\n - SDK:\ + \ nasm ([2.16.01](https://github.com/netwide-assembler/nasm/releases/tag/nasm-2.16.01))\r\ + \n - SDK: portage ([3.0.65](https://github.com/gentoo/portage/blob/f03998622e0960388e903de0d6d24bdf6881e567/NEWS#L9)\ + \ (includes [3.0.63](https://gitweb.gentoo.org/proj/portage.git/tree/NEWS?h=portage-3.0.63)))\r\ + \n - SDK: qemu ([8.2.3](https://wiki.qemu.org/ChangeLog/8.2))\r\n - afterburn\ + \ ([5.6.0](https://coreos.github.io/afterburn/release-notes/#afterburn-560))\r\ + \n - audit ([3.1.2](https://github.com/linux-audit/audit-userspace/releases/tag/v3.1.2))\r\ + \n - azure-nvme-utils ([0.2.0](https://github.com/Azure/azure-nvme-utils/releases/tag/v0.2.0))\r\ + \n - binutils ([2.42](https://sourceware.org/pipermail/binutils/2024-January/132213.html))\r\ + \n - bpftool ([6.9.2](https://kernelnewbies.org/Linux_6.9#Tracing.2C_perf_and_BPF)\ + \ (includes [6.8.2](https://kernelnewbies.org/Linux_6.8#Tracing.2C_perf_and_BPF)))\r\ + \n - btrfs-progs ([6.9.2](https://github.com/kdave/btrfs-progs/blob/v6.9.2/CHANGES))\r\ + \n - c-ares ([1.29.0](https://github.com/c-ares/c-ares/releases/tag/cares-1_29_0)\ + \ (includes [1.28.1](https://github.com/c-ares/c-ares/releases/tag/cares-1_28_1),\ + \ [1.28.0](https://github.com/c-ares/c-ares/releases/tag/cares-1_28_0)))\r\n -\ + \ cJSON ([1.7.18](https://github.com/DaveGamble/cJSON/releases/tag/v1.7.18))\r\ + \n - ca-certificates ([3.106](https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_106.html))\r\ + \n - conntrack-tools ([1.4.8](https://lwn.net/Articles/945927/))\r\n - containerd\ + \ ([1.7.21](https://github.com/containerd/containerd/releases/tag/v1.7.21) (includes\ + \ [1.7.20](https://github.com/containerd/containerd/releases/tag/v1.7.20), [1.7.19](https://github.com/containerd/containerd/releases/tag/v1.7.19),\ + \ [1.7.18](https://github.com/containerd/containerd/releases/tag/v1.7.18)))\r\n\ + \ - cryptsetup ([2.7.2](https://gitlab.com/cryptsetup/cryptsetup/-/blob/v2.7.2/docs/v2.7.2-ReleaseNotes)\ + \ (includes [2.7.1](https://gitlab.com/cryptsetup/cryptsetup/-/blob/v2.7.1/docs/v2.7.1-ReleaseNotes)\ + \ and [2.7.0](https://gitlab.com/cryptsetup/cryptsetup/-/blob/v2.7.0/docs/v2.7.0-ReleaseNotes)))\r\ + \n - curl ([8.9.1](https://curl.se/ch/8.9.1.html) (includes [8.9.0](https://curl.se/ch/8.9.0.html),\ + \ [8.8.0](https://curl.se/changes.html#8_8_0)))\r\n - dev: minicom ([2.9](https://salsa.debian.org/minicom-team/minicom/-/releases/2.9))\r\ + \n - docker ([26.1.0](https://docs.docker.com/engine/release-notes/26.1/#2610),\ + \ includes changes from [25.0](https://docs.docker.com/engine/release-notes/25.0/))\r\ + \n - e2fsprogs ([1.47.1](https://e2fsprogs.sourceforge.net/e2fsprogs-release.html#1.47.1))\r\ + \n - elfutils ([0.191](https://inbox.sourceware.org/elfutils-devel/CAJDtP-SJhJ8cjTpkNpi+F0nzVJ2pZsEai8Ewpp4yJmsO_H5-NA@mail.gmail.com/T/#u))\r\ + \n - ethtool ([6.9](https://git.kernel.org/pub/scm/network/ethtool/ethtool.git/tree/NEWS?h=v6.9))\r\ + \n - findutils ([4.10.0](https://git.savannah.gnu.org/cgit/findutils.git/tree/NEWS?h=v4.10.0))\r\ + \n - gcc ([13.3.1_p20240614](https://gcc.gnu.org/gcc-13/changes.html))\r\n - gce,\ + \ sysext-python: setuptools ([72.1.0](https://github.com/pypa/setuptools/blob/v72.1.0/NEWS.rst)\ + \ (includes [71.1.0](https://github.com/pypa/setuptools/blob/v71.1.0/NEWS.rst),\ + \ [71.0.0](https://github.com/pypa/setuptools/blob/v71.0.0/NEWS.rst)))\r\n - gflags\ + \ ([2.2.2](https://github.com/gflags/gflags/releases/tag/v2.2.2))\r\n - git ([2.44.2](https://github.com/git/git/blob/v2.44.2/Documentation/RelNotes/2.44.2.txt)\ + \ (includes [2.44.1](https://github.com/git/git/blob/v2.44.1/Documentation/RelNotes/2.44.1.txt),\ + \ [2.44.0](https://github.com/git/git/blob/v2.44.0/Documentation/RelNotes/2.44.0.txt)))\r\ + \n - glib ([2.78.6](https://gitlab.gnome.org/GNOME/glib/-/releases/2.78.6) (includes\ + \ [2.78.5](https://gitlab.gnome.org/GNOME/glib/-/releases/2.78.5), [2.78.4](https://gitlab.gnome.org/GNOME/glib/-/releases/2.78.4)))\r\ + \n - glog ([0.6.0](https://github.com/google/glog/releases/tag/v0.6.0))\r\n -\ + \ gnupg ([2.4.5](https://lists.gnupg.org/pipermail/gnupg-announce/2024q1/000482.html))\r\ + \n - hwdata ([0.383](https://github.com/vcrhonek/hwdata/compare/v0.382...v0.383)\ + \ (includes [0.382](https://github.com/vcrhonek/hwdata/commits/v0.382)))\r\n -\ + \ intel-microcode ([20240514_p20240514](https://github.com/intel/Intel-Linux-Processor-Microcode-Data-Files/releases/tag/microcode-20240514))\r\ + \n - iproute2 ([6.8.0](https://lwn.net/Articles/965125/) (includes [6.7.0](https://lwn.net/Articles/957171/)))\r\ + \n - ipset ([7.22](https://ipset.netfilter.org/changelog.html))\r\n - kexec-tools\ + \ ([2.0.28](https://github.com/horms/kexec-tools/commits/v2.0.28/))\r\n - kmod\ + \ ([32](https://git.kernel.org/pub/scm/utils/kernel/kmod/kmod.git/tree/NEWS?h=v32))\r\ + \n - libarchive ([3.7.4](https://github.com/libarchive/libarchive/releases/tag/v3.7.4)\ + \ (includes [3.7.3](https://github.com/libarchive/libarchive/releases/tag/v3.7.3)))\r\ + \n - libassuan ([2.5.7](https://git.gnupg.org/cgi-bin/gitweb.cgi?p=libassuan.git;a=blob;f=NEWS;h=047f12b7c3ee0c8c1718a2da8b5a6bb9dd541fd8;hb=cc2f776904e0b5e56e2b81b2672ca98d7787ed1b))\r\ + \n - libcap ([2.70](https://sites.google.com/site/fullycapable/release-notes-for-libcap#h.hde102t8xd0v))\r\ + \n - libcap-ng ([0.8.5](https://github.com/stevegrubb/libcap-ng/releases/tag/v0.8.5))\r\ + \n - libdnet ([1.18.0](https://github.com/ofalk/libdnet/releases/tag/libdnet-1.18.0))\r\ + \n - libgpg-error ([1.49](https://git.gnupg.org/cgi-bin/gitweb.cgi?p=libgpg-error.git;a=blob;f=NEWS;h=8ac4bf36113fe9254a361e2bc8d0ed52383839ce;hb=faed9c271ad22bbd2ed265d8e11badb53b7a2f32))\r\ + \n - libksba ([1.6.7](https://git.gnupg.org/cgi-bin/gitweb.cgi?p=libksba.git;a=blob;f=NEWS;h=3d2d5a47688bb6214efaf02f5ab29f6e64433a97;hb=b14e68b97df754b2bb7a90bb904d143d8e896afb))\r\ + \n - libmicrohttpd ([1.0.1](https://lists.gnu.org/archive/html/libmicrohttpd/2024-02/msg00005.html)\ + \ (inlcudes [1.0.0](https://lists.gnu.org/archive/html/libmicrohttpd/2024-02/msg00000.html)))\r\ + \n - libnl ([3.9.0](http://lists.infradead.org/pipermail/libnl/2023-December/002436.html))\r\ + \n - libnvme ([1.9](https://github.com/linux-nvme/libnvme/releases/tag/v1.9))\r\ + \n - libpcre2 ([10.43](https://github.com/PCRE2Project/pcre2/blob/pcre2-10.43/NEWS))\r\ + \n - libunwind ([1.8.1](https://github.com/libunwind/libunwind/releases/tag/v1.8.1)\ + \ (includes [1.8.0](https://github.com/libunwind/libunwind/releases/tag/v1.8.0)))\r\ + \n - libusb ([1.0.27](https://github.com/libusb/libusb/blob/v1.0.27/ChangeLog))\r\ + \n - libxml2 ([2.12.7](https://gitlab.gnome.org/GNOME/libxml2/-/releases/v2.12.7)\ + \ (includes [2.12.6](https://gitlab.gnome.org/GNOME/libxml2/-/releases/v2.12.6)))\r\ + \n - linux-pam ([1.5.3](https://github.com/linux-pam/linux-pam/releases/tag/v1.5.3))\r\ + \n - lshw ([02.20.2b](https://www.ezix.org/project/wiki/HardwareLiSter#Changes))\r\ + \n - lz4 ([1.10.0](https://github.com/lz4/lz4/releases/tag/v1.10.0))\r\n - mit-krb5\ + \ ([1.21.3](https://web.mit.edu/kerberos/krb5-1.21/README-1.21.3.txt))\r\n - multipath-tools\ + \ ([0.9.8](https://github.com/opensvc/multipath-tools/blob/0.9.8/NEWS.md))\r\n\ + \ - nghttp2 ([1.62.1](https://github.com/nghttp2/nghttp2/releases/tag/v1.62.1))\r\ + \n - nmap ([7.95](https://nmap.org/changelog.html#7.95))\r\n - npth ([1.7](https://git.gnupg.org/cgi-bin/gitweb.cgi?p=npth.git;a=blob;f=NEWS;h=c1b631b4294eabfef29baefd60e1b0dfecce710d;hb=75c68399ef3bbb5d024f2a60474a7214fa479016))\r\ + \n - nvme-cli ([2.9.1](https://github.com/linux-nvme/nvme-cli/releases/tag/v2.9.1)\ + \ (includes [2.9](https://github.com/linux-nvme/nvme-cli/releases/tag/v2.9)))\r\ + \n - pahole ([1.27](https://git.kernel.org/pub/scm/devel/pahole/pahole.git/tag/?h=v1.27))\r\ + \n - pciutils ([3.13.0](https://github.com/pciutils/pciutils/blob/v3.13.0/ChangeLog)\ + \ (includes [3.12.0](https://github.com/pciutils/pciutils/blob/v3.12.0/ChangeLog)))\r\ + \n - qemu-guest-agent ([8.2.0](https://wiki.qemu.org/ChangeLog/8.2#Guest_agent))\r\ + \n - rsync ([3.3.0](https://github.com/RsyncProject/rsync/blob/v3.3.0/NEWS.md))\r\ + \n - runc ([1.1.13](https://github.com/opencontainers/runc/releases/tag/v1.1.13))\r\ + \n - sqlite ([3.46.0](https://www.sqlite.org/releaselog/3_46_0.html) (includes\ + \ [3.45.3](https://www.sqlite.org/releaselog/3_45_3.html)))\r\n - strace ([6.9](https://github.com/strace/strace/releases/tag/v6.9))\r\ + \n - sysext-podman: aardvark-dns ([1.11.0](https://github.com/containers/aardvark-dns/releases/tag/v1.11.0))\r\ + \n - sysext-podman: containers-common ([0.59.1](https://github.com/containers/common/releases/tag/v0.59.1))\r\ + \n - sysext-podman: podman ([5.0.3](https://github.com/containers/podman/releases/tag/v5.0.3))\r\ + \n - sysext-python: jaraco-text ([3.12.1](https://github.com/jaraco/jaraco.text/compare/v3.12.0...v3.12.1))\r\ + \n - sysext-python: more-itertools ([10.4.0](https://github.com/more-itertools/more-itertools/releases/tag/v10.4.0))\r\ + \n - sysext-python: pip ([24.2](https://github.com/pypa/pip/blob/24.2/NEWS.rst)\ + \ (includes [24.1.2](https://github.com/pypa/pip/blob/24.1.2/NEWS.rst)))\r\n -\ + \ sysext-python: setuptools([70.3.0](https://github.com/pypa/setuptools/blob/v70.3.0/NEWS.rst)\ + \ (includes [70.1.1](https://setuptools.pypa.io/en/stable/history.html#v70-1-1),\ + \ [70.1.0](https://setuptools.pypa.io/en/stable/history.html#v70-1-0), [70.0.0](https://setuptools.pypa.io/en/stable/history.html#v70-0-0),\ + \ [69.5.1](https://setuptools.pypa.io/en/stable/history.html#v69-5-1), [69.5.0](https://setuptools.pypa.io/en/stable/history.html#v69-5-0),\ + \ [69.4.2](https://setuptools.pypa.io/en/stable/history.html#v69-4-2), [69.4.1](https://setuptools.pypa.io/en/stable/history.html#v69-4-1),\ + \ [69.4.0](https://setuptools.pypa.io/en/stable/history.html#v69-4-0), [69.3.1](https://setuptools.pypa.io/en/stable/history.html#v69-3-1),\ + \ [69.3.0](https://setuptools.pypa.io/en/stable/history.html#v69-3-0), [69.2.0](https://setuptools.pypa.io/en/stable/history.html#v69-2-0)))\r\ + \n - sysext-python: trove-classifiers ([2024.7.2](https://github.com/pypa/trove-classifiers/compare/2024.5.22...2024.7.2))\r\ + \n - sysext-python: wheel ([0.44.0](https://github.com/pypa/wheel/releases/tag/0.44.0))\r\ + \n - sysext-zfs: zfs ([2.2.5](https://github.com/openzfs/zfs/releases/tag/zfs-2.2.5)\ + \ (includes [2.2.4](https://github.com/openzfs/zfs/releases/tag/zfs-2.2.4), [2.2.3](https://github.com/openzfs/zfs/releases/tag/zfs-2.2.3)))\r\ + \n - systemd ([255.8](https://github.com/systemd/systemd-stable/commits/v255.8/))\r\ + \n - talloc ([2.4.1](https://gitlab.com/samba-team/samba/-/commit/791e2817e13182344447590313f7e372a27c1d48))\r\ + \n - tcpdump ([4.99.4](https://github.com/the-tcpdump-group/tcpdump/blob/tcpdump-4.99.4/CHANGES))\r\ + \n - tdb ([1.4.9](https://gitlab.com/samba-team/samba/-/commit/b649c7d3c2b1e13e900c80ff7a20959a70b1c528))\r\ + \n - tevent ([0.15.0](https://gitlab.com/samba-team/samba/-/commit/6a80d170bca0c938f78ab12e37481b52792a9d83))\r\ + \n - tpm2-tools ([5.7](https://github.com/tpm2-software/tpm2-tools/releases/tag/5.7)\ + \ (includes [5.6.1](https://github.com/tpm2-software/tpm2-tools/releases/tag/5.6.1),\ + \ [5.6](https://github.com/tpm2-software/tpm2-tools/releases/tag/5.6)))\r\n -\ + \ tpm2-tss ([4.1.3](https://github.com/tpm2-software/tpm2-tss/releases/tag/4.1.3)\ + \ (includes [4.0.2](https://github.com/tpm2-software/tpm2-tss/releases/tag/4.0.2)))\r\ + \n - util-linux ([2.39.4](https://github.com/util-linux/util-linux/blob/v2.39.4/Documentation/releases/v2.39.4-ReleaseNotes))\r\ + \n - vim ([9.1.0366](https://github.com/vim/vim/commits/v9.1.0366/) (includes\ + \ [9.1](https://www.vim.org/vim-9.1-released.php)))\r\n - wget ([1.24.5](https://lists.gnu.org/archive/html/info-gnu/2024-03/msg00002.html))\r\ + \n - whois ([5.5.21](https://github.com/rfc1036/whois/blob/v5.5.21/debian/changelog))\r\ + \n - xfsprogs ([6.8.0](https://git.kernel.org/pub/scm/fs/xfs/xfsprogs-dev.git/tree/doc/CHANGES?h=v6.8.0)\ + \ (includes [6.6.0](https://git.kernel.org/pub/scm/fs/xfs/xfsprogs-dev.git/tree/doc/CHANGES?h=v6.6.0)))\r\ + \n - xz-utils ([5.6.2](https://github.com/tukaani-project/xz/releases/tag/v5.6.2))\r\ + \n - zlib ([1.3.1](https://github.com/madler/zlib/releases/tag/v1.3.1))\r\n -\ + \ zstd ([1.5.6](https://github.com/facebook/zstd/releases/tag/v1.5.6))\r\n - vmware:\ + \ open-vm-tools ([12.4.5](https://github.com/vmware/open-vm-tools/releases/tag/stable-12.4.5))\r\ + \n\r\n _Changes since **Beta 4081.1.0**_\r\n \r\n #### Security fixes:\r\n \r\n\ + \ - Linux ([CVE-2024-50179](https://nvd.nist.gov/vuln/detail/CVE-2024-50179),\ + \ [CVE-2024-50176](https://nvd.nist.gov/vuln/detail/CVE-2024-50176), [CVE-2024-50175](https://nvd.nist.gov/vuln/detail/CVE-2024-50175),\ + \ [CVE-2024-50012](https://nvd.nist.gov/vuln/detail/CVE-2024-50012), [CVE-2024-50008](https://nvd.nist.gov/vuln/detail/CVE-2024-50008),\ + \ [CVE-2024-50007](https://nvd.nist.gov/vuln/detail/CVE-2024-50007), [CVE-2024-50006](https://nvd.nist.gov/vuln/detail/CVE-2024-50006),\ + \ [CVE-2024-50005](https://nvd.nist.gov/vuln/detail/CVE-2024-50005), [CVE-2024-50016](https://nvd.nist.gov/vuln/detail/CVE-2024-50016),\ + \ [CVE-2024-50015](https://nvd.nist.gov/vuln/detail/CVE-2024-50015), [CVE-2024-50013](https://nvd.nist.gov/vuln/detail/CVE-2024-50013),\ + \ [CVE-2024-50003](https://nvd.nist.gov/vuln/detail/CVE-2024-50003), [CVE-2024-50002](https://nvd.nist.gov/vuln/detail/CVE-2024-50002),\ + \ [CVE-2024-50001](https://nvd.nist.gov/vuln/detail/CVE-2024-50001), [CVE-2024-50000](https://nvd.nist.gov/vuln/detail/CVE-2024-50000),\ + \ [CVE-2024-49997](https://nvd.nist.gov/vuln/detail/CVE-2024-49997), [CVE-2024-49996](https://nvd.nist.gov/vuln/detail/CVE-2024-49996),\ + \ [CVE-2024-49995](https://nvd.nist.gov/vuln/detail/CVE-2024-49995), [CVE-2024-49955](https://nvd.nist.gov/vuln/detail/CVE-2024-49955),\ + \ [CVE-2024-49963](https://nvd.nist.gov/vuln/detail/CVE-2024-49963), [CVE-2024-49962](https://nvd.nist.gov/vuln/detail/CVE-2024-49962),\ + \ [CVE-2024-49961](https://nvd.nist.gov/vuln/detail/CVE-2024-49961), [CVE-2024-49960](https://nvd.nist.gov/vuln/detail/CVE-2024-49960),\ + \ [CVE-2024-49959](https://nvd.nist.gov/vuln/detail/CVE-2024-49959), [CVE-2024-49993](https://nvd.nist.gov/vuln/detail/CVE-2024-49993),\ + \ [CVE-2024-49992](https://nvd.nist.gov/vuln/detail/CVE-2024-49992), [CVE-2024-49991](https://nvd.nist.gov/vuln/detail/CVE-2024-49991),\ + \ [CVE-2024-49989](https://nvd.nist.gov/vuln/detail/CVE-2024-49989), [CVE-2024-49988](https://nvd.nist.gov/vuln/detail/CVE-2024-49988),\ + \ [CVE-2024-49987](https://nvd.nist.gov/vuln/detail/CVE-2024-49987), [CVE-2024-49986](https://nvd.nist.gov/vuln/detail/CVE-2024-49986),\ + \ [CVE-2024-49985](https://nvd.nist.gov/vuln/detail/CVE-2024-49985), [CVE-2024-49958](https://nvd.nist.gov/vuln/detail/CVE-2024-49958),\ + \ [CVE-2024-49983](https://nvd.nist.gov/vuln/detail/CVE-2024-49983), [CVE-2024-49982](https://nvd.nist.gov/vuln/detail/CVE-2024-49982),\ + \ [CVE-2024-49981](https://nvd.nist.gov/vuln/detail/CVE-2024-49981), [CVE-2024-49980](https://nvd.nist.gov/vuln/detail/CVE-2024-49980),\ + \ [CVE-2024-49978](https://nvd.nist.gov/vuln/detail/CVE-2024-49978), [CVE-2024-49977](https://nvd.nist.gov/vuln/detail/CVE-2024-49977),\ + \ [CVE-2024-49976](https://nvd.nist.gov/vuln/detail/CVE-2024-49976), [CVE-2024-49975](https://nvd.nist.gov/vuln/detail/CVE-2024-49975),\ + \ [CVE-2024-49957](https://nvd.nist.gov/vuln/detail/CVE-2024-49957), [CVE-2024-49973](https://nvd.nist.gov/vuln/detail/CVE-2024-49973),\ + \ [CVE-2024-49969](https://nvd.nist.gov/vuln/detail/CVE-2024-49969), [CVE-2024-49967](https://nvd.nist.gov/vuln/detail/CVE-2024-49967),\ + \ [CVE-2024-49966](https://nvd.nist.gov/vuln/detail/CVE-2024-49966), [CVE-2024-49965](https://nvd.nist.gov/vuln/detail/CVE-2024-49965),\ + \ [CVE-2024-49924](https://nvd.nist.gov/vuln/detail/CVE-2024-49924), [CVE-2024-49954](https://nvd.nist.gov/vuln/detail/CVE-2024-49954),\ + \ [CVE-2024-49953](https://nvd.nist.gov/vuln/detail/CVE-2024-49953), [CVE-2024-49952](https://nvd.nist.gov/vuln/detail/CVE-2024-49952),\ + \ [CVE-2024-49951](https://nvd.nist.gov/vuln/detail/CVE-2024-49951), [CVE-2024-49950](https://nvd.nist.gov/vuln/detail/CVE-2024-49950),\ + \ [CVE-2024-49949](https://nvd.nist.gov/vuln/detail/CVE-2024-49949), [CVE-2024-49948](https://nvd.nist.gov/vuln/detail/CVE-2024-49948),\ + \ [CVE-2024-49947](https://nvd.nist.gov/vuln/detail/CVE-2024-49947), [CVE-2024-49946](https://nvd.nist.gov/vuln/detail/CVE-2024-49946),\ + \ [CVE-2024-49944](https://nvd.nist.gov/vuln/detail/CVE-2024-49944), [CVE-2024-49939](https://nvd.nist.gov/vuln/detail/CVE-2024-49939),\ + \ [CVE-2024-49938](https://nvd.nist.gov/vuln/detail/CVE-2024-49938), [CVE-2024-49937](https://nvd.nist.gov/vuln/detail/CVE-2024-49937),\ + \ [CVE-2024-49936](https://nvd.nist.gov/vuln/detail/CVE-2024-49936), [CVE-2024-49935](https://nvd.nist.gov/vuln/detail/CVE-2024-49935),\ + \ [CVE-2024-49933](https://nvd.nist.gov/vuln/detail/CVE-2024-49933), [CVE-2024-49931](https://nvd.nist.gov/vuln/detail/CVE-2024-49931),\ + \ [CVE-2024-49930](https://nvd.nist.gov/vuln/detail/CVE-2024-49930), [CVE-2024-49929](https://nvd.nist.gov/vuln/detail/CVE-2024-49929),\ + \ [CVE-2024-49927](https://nvd.nist.gov/vuln/detail/CVE-2024-49927), [CVE-2024-49925](https://nvd.nist.gov/vuln/detail/CVE-2024-49925),\ + \ [CVE-2024-49875](https://nvd.nist.gov/vuln/detail/CVE-2024-49875), [CVE-2024-49884](https://nvd.nist.gov/vuln/detail/CVE-2024-49884),\ + \ [CVE-2024-49883](https://nvd.nist.gov/vuln/detail/CVE-2024-49883), [CVE-2024-49882](https://nvd.nist.gov/vuln/detail/CVE-2024-49882),\ + \ [CVE-2024-49881](https://nvd.nist.gov/vuln/detail/CVE-2024-49881), [CVE-2024-49879](https://nvd.nist.gov/vuln/detail/CVE-2024-49879),\ + \ [CVE-2024-49913](https://nvd.nist.gov/vuln/detail/CVE-2024-49913), [CVE-2024-49912](https://nvd.nist.gov/vuln/detail/CVE-2024-49912),\ + \ [CVE-2024-49907](https://nvd.nist.gov/vuln/detail/CVE-2024-49907), [CVE-2024-49905](https://nvd.nist.gov/vuln/detail/CVE-2024-49905),\ + \ [CVE-2024-49878](https://nvd.nist.gov/vuln/detail/CVE-2024-49878), [CVE-2024-49903](https://nvd.nist.gov/vuln/detail/CVE-2024-49903),\ + \ [CVE-2024-49902](https://nvd.nist.gov/vuln/detail/CVE-2024-49902), [CVE-2024-49901](https://nvd.nist.gov/vuln/detail/CVE-2024-49901),\ + \ [CVE-2024-49900](https://nvd.nist.gov/vuln/detail/CVE-2024-49900), [CVE-2024-49896](https://nvd.nist.gov/vuln/detail/CVE-2024-49896),\ + \ [CVE-2024-49895](https://nvd.nist.gov/vuln/detail/CVE-2024-49895), [CVE-2024-49877](https://nvd.nist.gov/vuln/detail/CVE-2024-49877),\ + \ [CVE-2024-49894](https://nvd.nist.gov/vuln/detail/CVE-2024-49894), [CVE-2024-49892](https://nvd.nist.gov/vuln/detail/CVE-2024-49892),\ + \ [CVE-2024-49890](https://nvd.nist.gov/vuln/detail/CVE-2024-49890), [CVE-2024-49889](https://nvd.nist.gov/vuln/detail/CVE-2024-49889),\ + \ [CVE-2024-49886](https://nvd.nist.gov/vuln/detail/CVE-2024-49886), [CVE-2024-49863](https://nvd.nist.gov/vuln/detail/CVE-2024-49863),\ + \ [CVE-2024-49871](https://nvd.nist.gov/vuln/detail/CVE-2024-49871), [CVE-2024-49870](https://nvd.nist.gov/vuln/detail/CVE-2024-49870),\ + \ [CVE-2024-49868](https://nvd.nist.gov/vuln/detail/CVE-2024-49868), [CVE-2024-49867](https://nvd.nist.gov/vuln/detail/CVE-2024-49867),\ + \ [CVE-2024-49866](https://nvd.nist.gov/vuln/detail/CVE-2024-49866), [CVE-2024-49874](https://nvd.nist.gov/vuln/detail/CVE-2024-49874),\ + \ [CVE-2024-49864](https://nvd.nist.gov/vuln/detail/CVE-2024-49864), [CVE-2024-47704](https://nvd.nist.gov/vuln/detail/CVE-2024-47704),\ + \ [CVE-2024-50191](https://nvd.nist.gov/vuln/detail/CVE-2024-50191), [CVE-2024-50189](https://nvd.nist.gov/vuln/detail/CVE-2024-50189),\ + \ [CVE-2024-50188](https://nvd.nist.gov/vuln/detail/CVE-2024-50188), [CVE-2024-50187](https://nvd.nist.gov/vuln/detail/CVE-2024-50187),\ + \ [CVE-2024-50186](https://nvd.nist.gov/vuln/detail/CVE-2024-50186), [CVE-2024-50185](https://nvd.nist.gov/vuln/detail/CVE-2024-50185),\ + \ [CVE-2024-50184](https://nvd.nist.gov/vuln/detail/CVE-2024-50184), [CVE-2024-50183](https://nvd.nist.gov/vuln/detail/CVE-2024-50183),\ + \ [CVE-2024-50182](https://nvd.nist.gov/vuln/detail/CVE-2024-50182), [CVE-2024-50180](https://nvd.nist.gov/vuln/detail/CVE-2024-50180),\ + \ [CVE-2024-50181](https://nvd.nist.gov/vuln/detail/CVE-2024-50181), [CVE-2024-50097](https://nvd.nist.gov/vuln/detail/CVE-2024-50097),\ + \ [CVE-2024-50096](https://nvd.nist.gov/vuln/detail/CVE-2024-50096), [CVE-2024-50095](https://nvd.nist.gov/vuln/detail/CVE-2024-50095),\ + \ [CVE-2024-50093](https://nvd.nist.gov/vuln/detail/CVE-2024-50093), [CVE-2024-50089](https://nvd.nist.gov/vuln/detail/CVE-2024-50089),\ + \ [CVE-2024-50058](https://nvd.nist.gov/vuln/detail/CVE-2024-50058), [CVE-2024-50065](https://nvd.nist.gov/vuln/detail/CVE-2024-50065),\ + \ [CVE-2024-50064](https://nvd.nist.gov/vuln/detail/CVE-2024-50064), [CVE-2024-50063](https://nvd.nist.gov/vuln/detail/CVE-2024-50063),\ + \ [CVE-2024-50062](https://nvd.nist.gov/vuln/detail/CVE-2024-50062), [CVE-2024-50061](https://nvd.nist.gov/vuln/detail/CVE-2024-50061),\ + \ [CVE-2024-50060](https://nvd.nist.gov/vuln/detail/CVE-2024-50060), [CVE-2024-50059](https://nvd.nist.gov/vuln/detail/CVE-2024-50059),\ + \ [CVE-2024-50026](https://nvd.nist.gov/vuln/detail/CVE-2024-50026), [CVE-2024-50024](https://nvd.nist.gov/vuln/detail/CVE-2024-50024),\ + \ [CVE-2024-50023](https://nvd.nist.gov/vuln/detail/CVE-2024-50023), [CVE-2024-50057](https://nvd.nist.gov/vuln/detail/CVE-2024-50057),\ + \ [CVE-2024-50055](https://nvd.nist.gov/vuln/detail/CVE-2024-50055), [CVE-2024-50049](https://nvd.nist.gov/vuln/detail/CVE-2024-50049),\ + \ [CVE-2024-50022](https://nvd.nist.gov/vuln/detail/CVE-2024-50022), [CVE-2024-50048](https://nvd.nist.gov/vuln/detail/CVE-2024-50048),\ + \ [CVE-2024-50047](https://nvd.nist.gov/vuln/detail/CVE-2024-50047), [CVE-2024-50046](https://nvd.nist.gov/vuln/detail/CVE-2024-50046),\ + \ [CVE-2024-50045](https://nvd.nist.gov/vuln/detail/CVE-2024-50045), [CVE-2024-50044](https://nvd.nist.gov/vuln/detail/CVE-2024-50044),\ + \ [CVE-2024-50041](https://nvd.nist.gov/vuln/detail/CVE-2024-50041), [CVE-2024-50040](https://nvd.nist.gov/vuln/detail/CVE-2024-50040),\ + \ [CVE-2024-50039](https://nvd.nist.gov/vuln/detail/CVE-2024-50039), [CVE-2024-50038](https://nvd.nist.gov/vuln/detail/CVE-2024-50038),\ + \ [CVE-2024-50036](https://nvd.nist.gov/vuln/detail/CVE-2024-50036), [CVE-2024-50035](https://nvd.nist.gov/vuln/detail/CVE-2024-50035),\ + \ [CVE-2024-50033](https://nvd.nist.gov/vuln/detail/CVE-2024-50033), [CVE-2024-50032](https://nvd.nist.gov/vuln/detail/CVE-2024-50032),\ + \ [CVE-2024-50031](https://nvd.nist.gov/vuln/detail/CVE-2024-50031), [CVE-2024-50029](https://nvd.nist.gov/vuln/detail/CVE-2024-50029),\ + \ [CVE-2024-50019](https://nvd.nist.gov/vuln/detail/CVE-2024-50019), [CVE-2024-50201](https://nvd.nist.gov/vuln/detail/CVE-2024-50201),\ + \ [CVE-2024-50202](https://nvd.nist.gov/vuln/detail/CVE-2024-50202), [CVE-2024-50101](https://nvd.nist.gov/vuln/detail/CVE-2024-50101),\ + \ [CVE-2024-50098](https://nvd.nist.gov/vuln/detail/CVE-2024-50098), [CVE-2024-50099](https://nvd.nist.gov/vuln/detail/CVE-2024-50099),\ + \ [CVE-2024-50088](https://nvd.nist.gov/vuln/detail/CVE-2024-50088), [CVE-2024-50087](https://nvd.nist.gov/vuln/detail/CVE-2024-50087),\ + \ [CVE-2024-50086](https://nvd.nist.gov/vuln/detail/CVE-2024-50086), [CVE-2024-50085](https://nvd.nist.gov/vuln/detail/CVE-2024-50085),\ + \ [CVE-2024-50084](https://nvd.nist.gov/vuln/detail/CVE-2024-50084), [CVE-2024-50083](https://nvd.nist.gov/vuln/detail/CVE-2024-50083),\ + \ [CVE-2024-50082](https://nvd.nist.gov/vuln/detail/CVE-2024-50082), [CVE-2024-50080](https://nvd.nist.gov/vuln/detail/CVE-2024-50080),\ + \ [CVE-2024-50077](https://nvd.nist.gov/vuln/detail/CVE-2024-50077), [CVE-2024-50076](https://nvd.nist.gov/vuln/detail/CVE-2024-50076),\ + \ [CVE-2024-50075](https://nvd.nist.gov/vuln/detail/CVE-2024-50075), [CVE-2024-50074](https://nvd.nist.gov/vuln/detail/CVE-2024-50074),\ + \ [CVE-2024-50073](https://nvd.nist.gov/vuln/detail/CVE-2024-50073), [CVE-2024-50072](https://nvd.nist.gov/vuln/detail/CVE-2024-50072),\ + \ [CVE-2024-50070](https://nvd.nist.gov/vuln/detail/CVE-2024-50070), [CVE-2024-50078](https://nvd.nist.gov/vuln/detail/CVE-2024-50078),\ + \ [CVE-2024-50069](https://nvd.nist.gov/vuln/detail/CVE-2024-50069), [CVE-2024-50066](https://nvd.nist.gov/vuln/detail/CVE-2024-50066),\ + \ [CVE-2024-50211](https://nvd.nist.gov/vuln/detail/CVE-2024-50211), [CVE-2024-50210](https://nvd.nist.gov/vuln/detail/CVE-2024-50210),\ + \ [CVE-2024-50209](https://nvd.nist.gov/vuln/detail/CVE-2024-50209), [CVE-2024-50208](https://nvd.nist.gov/vuln/detail/CVE-2024-50208),\ + \ [CVE-2024-50205](https://nvd.nist.gov/vuln/detail/CVE-2024-50205), [CVE-2024-50155](https://nvd.nist.gov/vuln/detail/CVE-2024-50155),\ + \ [CVE-2024-50164](https://nvd.nist.gov/vuln/detail/CVE-2024-50164), [CVE-2024-50163](https://nvd.nist.gov/vuln/detail/CVE-2024-50163),\ + \ [CVE-2024-50162](https://nvd.nist.gov/vuln/detail/CVE-2024-50162), [CVE-2024-50160](https://nvd.nist.gov/vuln/detail/CVE-2024-50160),\ + \ [CVE-2024-50159](https://nvd.nist.gov/vuln/detail/CVE-2024-50159), [CVE-2024-50158](https://nvd.nist.gov/vuln/detail/CVE-2024-50158),\ + \ [CVE-2024-50172](https://nvd.nist.gov/vuln/detail/CVE-2024-50172), [CVE-2024-50171](https://nvd.nist.gov/vuln/detail/CVE-2024-50171),\ + \ [CVE-2024-50170](https://nvd.nist.gov/vuln/detail/CVE-2024-50170), [CVE-2024-50169](https://nvd.nist.gov/vuln/detail/CVE-2024-50169),\ + \ [CVE-2024-50168](https://nvd.nist.gov/vuln/detail/CVE-2024-50168), [CVE-2024-50167](https://nvd.nist.gov/vuln/detail/CVE-2024-50167),\ + \ [CVE-2024-50166](https://nvd.nist.gov/vuln/detail/CVE-2024-50166), [CVE-2024-50156](https://nvd.nist.gov/vuln/detail/CVE-2024-50156),\ + \ [CVE-2024-50148](https://nvd.nist.gov/vuln/detail/CVE-2024-50148), [CVE-2024-50147](https://nvd.nist.gov/vuln/detail/CVE-2024-50147),\ + \ [CVE-2024-50145](https://nvd.nist.gov/vuln/detail/CVE-2024-50145), [CVE-2024-50143](https://nvd.nist.gov/vuln/detail/CVE-2024-50143),\ + \ [CVE-2024-50142](https://nvd.nist.gov/vuln/detail/CVE-2024-50142), [CVE-2024-50141](https://nvd.nist.gov/vuln/detail/CVE-2024-50141),\ + \ [CVE-2024-50154](https://nvd.nist.gov/vuln/detail/CVE-2024-50154), [CVE-2024-50153](https://nvd.nist.gov/vuln/detail/CVE-2024-50153),\ + \ [CVE-2024-50152](https://nvd.nist.gov/vuln/detail/CVE-2024-50152), [CVE-2024-50151](https://nvd.nist.gov/vuln/detail/CVE-2024-50151),\ + \ [CVE-2024-50150](https://nvd.nist.gov/vuln/detail/CVE-2024-50150), [CVE-2024-50139](https://nvd.nist.gov/vuln/detail/CVE-2024-50139),\ + \ [CVE-2024-50140](https://nvd.nist.gov/vuln/detail/CVE-2024-50140), [CVE-2024-50128](https://nvd.nist.gov/vuln/detail/CVE-2024-50128),\ + \ [CVE-2024-50136](https://nvd.nist.gov/vuln/detail/CVE-2024-50136), [CVE-2024-50135](https://nvd.nist.gov/vuln/detail/CVE-2024-50135),\ + \ [CVE-2024-50134](https://nvd.nist.gov/vuln/detail/CVE-2024-50134), [CVE-2024-50133](https://nvd.nist.gov/vuln/detail/CVE-2024-50133),\ + \ [CVE-2024-50131](https://nvd.nist.gov/vuln/detail/CVE-2024-50131), [CVE-2024-50130](https://nvd.nist.gov/vuln/detail/CVE-2024-50130),\ + \ [CVE-2024-50111](https://nvd.nist.gov/vuln/detail/CVE-2024-50111), [CVE-2024-50110](https://nvd.nist.gov/vuln/detail/CVE-2024-50110),\ + \ [CVE-2024-50108](https://nvd.nist.gov/vuln/detail/CVE-2024-50108), [CVE-2024-50127](https://nvd.nist.gov/vuln/detail/CVE-2024-50127),\ + \ [CVE-2024-50126](https://nvd.nist.gov/vuln/detail/CVE-2024-50126), [CVE-2024-50125](https://nvd.nist.gov/vuln/detail/CVE-2024-50125),\ + \ [CVE-2024-50124](https://nvd.nist.gov/vuln/detail/CVE-2024-50124), [CVE-2024-50121](https://nvd.nist.gov/vuln/detail/CVE-2024-50121),\ + \ [CVE-2024-50120](https://nvd.nist.gov/vuln/detail/CVE-2024-50120), [CVE-2024-50117](https://nvd.nist.gov/vuln/detail/CVE-2024-50117),\ + \ [CVE-2024-50116](https://nvd.nist.gov/vuln/detail/CVE-2024-50116), [CVE-2024-50115](https://nvd.nist.gov/vuln/detail/CVE-2024-50115),\ + \ [CVE-2024-50112](https://nvd.nist.gov/vuln/detail/CVE-2024-50112), [CVE-2024-50103](https://nvd.nist.gov/vuln/detail/CVE-2024-50103),\ + \ [CVE-2024-50262](https://nvd.nist.gov/vuln/detail/CVE-2024-50262), [CVE-2024-50259](https://nvd.nist.gov/vuln/detail/CVE-2024-50259),\ + \ [CVE-2024-50261](https://nvd.nist.gov/vuln/detail/CVE-2024-50261), [CVE-2024-50226](https://nvd.nist.gov/vuln/detail/CVE-2024-50226),\ + \ [CVE-2024-50235](https://nvd.nist.gov/vuln/detail/CVE-2024-50235), [CVE-2024-50234](https://nvd.nist.gov/vuln/detail/CVE-2024-50234),\ + \ [CVE-2024-50233](https://nvd.nist.gov/vuln/detail/CVE-2024-50233), [CVE-2024-50232](https://nvd.nist.gov/vuln/detail/CVE-2024-50232),\ + \ [CVE-2024-50231](https://nvd.nist.gov/vuln/detail/CVE-2024-50231), [CVE-2024-50230](https://nvd.nist.gov/vuln/detail/CVE-2024-50230),\ + \ [CVE-2024-50258](https://nvd.nist.gov/vuln/detail/CVE-2024-50258), [CVE-2024-50257](https://nvd.nist.gov/vuln/detail/CVE-2024-50257),\ + \ [CVE-2024-50256](https://nvd.nist.gov/vuln/detail/CVE-2024-50256), [CVE-2024-50229](https://nvd.nist.gov/vuln/detail/CVE-2024-50229),\ + \ [CVE-2024-50255](https://nvd.nist.gov/vuln/detail/CVE-2024-50255), [CVE-2024-50252](https://nvd.nist.gov/vuln/detail/CVE-2024-50252),\ + \ [CVE-2024-50251](https://nvd.nist.gov/vuln/detail/CVE-2024-50251), [CVE-2024-50250](https://nvd.nist.gov/vuln/detail/CVE-2024-50250),\ + \ [CVE-2024-50249](https://nvd.nist.gov/vuln/detail/CVE-2024-50249), [CVE-2024-50248](https://nvd.nist.gov/vuln/detail/CVE-2024-50248),\ + \ [CVE-2024-50247](https://nvd.nist.gov/vuln/detail/CVE-2024-50247), [CVE-2024-50246](https://nvd.nist.gov/vuln/detail/CVE-2024-50246),\ + \ [CVE-2024-50228](https://nvd.nist.gov/vuln/detail/CVE-2024-50228), [CVE-2024-50245](https://nvd.nist.gov/vuln/detail/CVE-2024-50245),\ + \ [CVE-2024-50244](https://nvd.nist.gov/vuln/detail/CVE-2024-50244), [CVE-2024-50243](https://nvd.nist.gov/vuln/detail/CVE-2024-50243),\ + \ [CVE-2024-50242](https://nvd.nist.gov/vuln/detail/CVE-2024-50242), [CVE-2024-50240](https://nvd.nist.gov/vuln/detail/CVE-2024-50240),\ + \ [CVE-2024-50239](https://nvd.nist.gov/vuln/detail/CVE-2024-50239), [CVE-2024-50237](https://nvd.nist.gov/vuln/detail/CVE-2024-50237),\ + \ [CVE-2024-50236](https://nvd.nist.gov/vuln/detail/CVE-2024-50236), [CVE-2024-50219](https://nvd.nist.gov/vuln/detail/CVE-2024-50219),\ + \ [CVE-2024-50218](https://nvd.nist.gov/vuln/detail/CVE-2024-50218), [CVE-2024-50216](https://nvd.nist.gov/vuln/detail/CVE-2024-50216),\ + \ [CVE-2024-50215](https://nvd.nist.gov/vuln/detail/CVE-2024-50215), [CVE-2024-50224](https://nvd.nist.gov/vuln/detail/CVE-2024-50224),\ + \ [CVE-2024-50223](https://nvd.nist.gov/vuln/detail/CVE-2024-50223), [CVE-2024-50222](https://nvd.nist.gov/vuln/detail/CVE-2024-50222))\r\ + \n \r\n #### Changes:\r\n\r\n - Disable CONFIG_NFS_V4_2_READ_PLUS kernel config\ + \ to fix nfs-ganesha ([flatcar/scripts#2390](https://github.com/flatcar/scripts/pull/2390))\r\ + \n\r\n #### Updates:\r\n \r\n - ca-certificates ([3.106](https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_106.html))\r\ + \n - Linux ([6.6.60](https://lwn.net/Articles/997527) (includes [6.6.59](https://lwn.net/Articles/996689),\ + \ [6.6.58](https://lwn.net/Articles/995132), [6.6.57](https://lwn.net/Articles/994634),\ + \ [6.6.56](https://lwn.net/Articles/993600)))" + created_at: '2024-11-12T14:49:08Z' draft: false - html_url: https://github.com/flatcar/scripts/releases/tag/stable-3975.2.2 - id: 179312753 - name: stable-3975.2.2 - node_id: RE_kwDOB2MTHs4KsBhx + html_url: https://github.com/flatcar/scripts/releases/tag/stable-4081.2.0 + id: 185168638 + name: '' + node_id: RE_kwDOB2MTHs4LCXL- prerelease: false - published_at: '2024-10-10T12:23:10Z' - tag_name: stable-3975.2.2 - tarball_url: https://api.github.com/repos/flatcar/scripts/tarball/stable-3975.2.2 + published_at: '2024-11-13T12:29:46Z' + tag_name: stable-4081.2.0 + tarball_url: https://api.github.com/repos/flatcar/scripts/tarball/stable-4081.2.0 target_commitish: main - upload_url: https://uploads.github.com/repos/flatcar/scripts/releases/179312753/assets{?name,label} - url: https://api.github.com/repos/flatcar/scripts/releases/179312753 - zipball_url: https://api.github.com/repos/flatcar/scripts/zipball/stable-3975.2.2 + upload_url: https://uploads.github.com/repos/flatcar/scripts/releases/185168638/assets{?name,label} + url: https://api.github.com/repos/flatcar/scripts/releases/185168638 + zipball_url: https://api.github.com/repos/flatcar/scripts/zipball/stable-4081.2.0 image_packages: - containerd: 1.7.17 - docker: 24.0.9 - ignition: 2.18.0 - kernel: 6.6.54 + containerd: 1.7.21 + docker: 26.1.0 + ignition: 2.19.0 + kernel: 6.6.60 systemd: '255' release: current -version: 3975.2.2 +version: 4081.2.0 diff --git a/static/releases-feed/releases-alpha.xml b/static/releases-feed/releases-alpha.xml index 23a25f25..fda396a9 100644 --- a/static/releases-feed/releases-alpha.xml +++ b/static/releases-feed/releases-alpha.xml @@ -2,7 +2,7 @@ https://www.flatcar.org/ Flatcar :: alpha - 2024-10-10T15:34:33.364986+00:00 + 2024-11-13T14:30:07.687030+00:00 Flatcar Container Linux hello@kinvolk.io @@ -11,10 +11,18 @@ python-feedgen https://kinvolk.io/images/flatcar-logo.svg Flatcar Container Linux release feed + + https://github.com/flatcar/scripts/releases/tag/alpha-4152.0.0 + 4152.0.0 + 2024-11-13T14:30:08.742881+00:00 + _Changes since **Alpha 4116.0.0**_<br> <br> #### Security fixes:<br> <br> - Linux ([CVE-2024-50179](https://nvd.nist.gov/vuln/detail/CVE-2024-50179), [CVE-2024-50176](https://nvd.nist.gov/vuln/detail/CVE-2024-50176), [CVE-2024-50175](https://nvd.nist.gov/vuln/detail/CVE-2024-50175), [CVE-2024-50012](https://nvd.nist.gov/vuln/detail/CVE-2024-50012), [CVE-2024-50008](https://nvd.nist.gov/vuln/detail/CVE-2024-50008), [CVE-2024-50007](https://nvd.nist.gov/vuln/detail/CVE-2024-50007), [CVE-2024-50006](https://nvd.nist.gov/vuln/detail/CVE-2024-50006), [CVE-2024-50005](https://nvd.nist.gov/vuln/detail/CVE-2024-50005), [CVE-2024-50016](https://nvd.nist.gov/vuln/detail/CVE-2024-50016), [CVE-2024-50015](https://nvd.nist.gov/vuln/detail/CVE-2024-50015), [CVE-2024-50013](https://nvd.nist.gov/vuln/detail/CVE-2024-50013), [CVE-2024-50003](https://nvd.nist.gov/vuln/detail/CVE-2024-50003), [CVE-2024-50002](https://nvd.nist.gov/vuln/detail/CVE-2024-50002), [CVE-2024-50001](https://nvd.nist.gov/vuln/detail/CVE-2024-50001), [CVE-2024-50000](https://nvd.nist.gov/vuln/detail/CVE-2024-50000), [CVE-2024-49997](https://nvd.nist.gov/vuln/detail/CVE-2024-49997), [CVE-2024-49996](https://nvd.nist.gov/vuln/detail/CVE-2024-49996), [CVE-2024-49995](https://nvd.nist.gov/vuln/detail/CVE-2024-49995), [CVE-2024-49955](https://nvd.nist.gov/vuln/detail/CVE-2024-49955), [CVE-2024-49963](https://nvd.nist.gov/vuln/detail/CVE-2024-49963), [CVE-2024-49962](https://nvd.nist.gov/vuln/detail/CVE-2024-49962), [CVE-2024-49961](https://nvd.nist.gov/vuln/detail/CVE-2024-49961), [CVE-2024-49960](https://nvd.nist.gov/vuln/detail/CVE-2024-49960), [CVE-2024-49959](https://nvd.nist.gov/vuln/detail/CVE-2024-49959), [CVE-2024-49993](https://nvd.nist.gov/vuln/detail/CVE-2024-49993), [CVE-2024-49992](https://nvd.nist.gov/vuln/detail/CVE-2024-49992), [CVE-2024-49991](https://nvd.nist.gov/vuln/detail/CVE-2024-49991), [CVE-2024-49989](https://nvd.nist.gov/vuln/detail/CVE-2024-49989), [CVE-2024-49988](https://nvd.nist.gov/vuln/detail/CVE-2024-49988), [CVE-2024-49987](https://nvd.nist.gov/vuln/detail/CVE-2024-49987), [CVE-2024-49986](https://nvd.nist.gov/vuln/detail/CVE-2024-49986), [CVE-2024-49985](https://nvd.nist.gov/vuln/detail/CVE-2024-49985), [CVE-2024-49958](https://nvd.nist.gov/vuln/detail/CVE-2024-49958), [CVE-2024-49983](https://nvd.nist.gov/vuln/detail/CVE-2024-49983), [CVE-2024-49982](https://nvd.nist.gov/vuln/detail/CVE-2024-49982), [CVE-2024-49981](https://nvd.nist.gov/vuln/detail/CVE-2024-49981), [CVE-2024-49980](https://nvd.nist.gov/vuln/detail/CVE-2024-49980), [CVE-2024-49978](https://nvd.nist.gov/vuln/detail/CVE-2024-49978), [CVE-2024-49977](https://nvd.nist.gov/vuln/detail/CVE-2024-49977), [CVE-2024-49976](https://nvd.nist.gov/vuln/detail/CVE-2024-49976), [CVE-2024-49975](https://nvd.nist.gov/vuln/detail/CVE-2024-49975), [CVE-2024-49957](https://nvd.nist.gov/vuln/detail/CVE-2024-49957), [CVE-2024-49973](https://nvd.nist.gov/vuln/detail/CVE-2024-49973), [CVE-2024-49969](https://nvd.nist.gov/vuln/detail/CVE-2024-49969), [CVE-2024-49967](https://nvd.nist.gov/vuln/detail/CVE-2024-49967), [CVE-2024-49966](https://nvd.nist.gov/vuln/detail/CVE-2024-49966), [CVE-2024-49965](https://nvd.nist.gov/vuln/detail/CVE-2024-49965), [CVE-2024-49924](https://nvd.nist.gov/vuln/detail/CVE-2024-49924), [CVE-2024-49954](https://nvd.nist.gov/vuln/detail/CVE-2024-49954), [CVE-2024-49953](https://nvd.nist.gov/vuln/detail/CVE-2024-49953), [CVE-2024-49952](https://nvd.nist.gov/vuln/detail/CVE-2024-49952), [CVE-2024-49951](https://nvd.nist.gov/vuln/detail/CVE-2024-49951), [CVE-2024-49950](https://nvd.nist.gov/vuln/detail/CVE-2024-49950), [CVE-2024-49949](https://nvd.nist.gov/vuln/detail/CVE-2024-49949), [CVE-2024-49948](https://nvd.nist.gov/vuln/detail/CVE-2024-49948), [CVE-2024-49947](https://nvd.nist.gov/vuln/detail/CVE-2024-49947), [CVE-2024-49946](https://nvd.nist.gov/vuln/detail/CVE-2024-49946), [CVE-2024-49944](https://nvd.nist.gov/vuln/detail/CVE-2024-49944), [CVE-2024-49939](https://nvd.nist.gov/vuln/detail/CVE-2024-49939), [CVE-2024-49938](https://nvd.nist.gov/vuln/detail/CVE-2024-49938), [CVE-2024-49937](https://nvd.nist.gov/vuln/detail/CVE-2024-49937), [CVE-2024-49936](https://nvd.nist.gov/vuln/detail/CVE-2024-49936), [CVE-2024-49935](https://nvd.nist.gov/vuln/detail/CVE-2024-49935), [CVE-2024-49933](https://nvd.nist.gov/vuln/detail/CVE-2024-49933), [CVE-2024-49931](https://nvd.nist.gov/vuln/detail/CVE-2024-49931), [CVE-2024-49930](https://nvd.nist.gov/vuln/detail/CVE-2024-49930), [CVE-2024-49929](https://nvd.nist.gov/vuln/detail/CVE-2024-49929), [CVE-2024-49927](https://nvd.nist.gov/vuln/detail/CVE-2024-49927), [CVE-2024-49925](https://nvd.nist.gov/vuln/detail/CVE-2024-49925), [CVE-2024-49875](https://nvd.nist.gov/vuln/detail/CVE-2024-49875), [CVE-2024-49884](https://nvd.nist.gov/vuln/detail/CVE-2024-49884), [CVE-2024-49883](https://nvd.nist.gov/vuln/detail/CVE-2024-49883), [CVE-2024-49882](https://nvd.nist.gov/vuln/detail/CVE-2024-49882), [CVE-2024-49881](https://nvd.nist.gov/vuln/detail/CVE-2024-49881), [CVE-2024-49879](https://nvd.nist.gov/vuln/detail/CVE-2024-49879), [CVE-2024-49913](https://nvd.nist.gov/vuln/detail/CVE-2024-49913), [CVE-2024-49912](https://nvd.nist.gov/vuln/detail/CVE-2024-49912), [CVE-2024-49907](https://nvd.nist.gov/vuln/detail/CVE-2024-49907), [CVE-2024-49905](https://nvd.nist.gov/vuln/detail/CVE-2024-49905), [CVE-2024-49878](https://nvd.nist.gov/vuln/detail/CVE-2024-49878), [CVE-2024-49903](https://nvd.nist.gov/vuln/detail/CVE-2024-49903), [CVE-2024-49902](https://nvd.nist.gov/vuln/detail/CVE-2024-49902), [CVE-2024-49901](https://nvd.nist.gov/vuln/detail/CVE-2024-49901), [CVE-2024-49900](https://nvd.nist.gov/vuln/detail/CVE-2024-49900), [CVE-2024-49896](https://nvd.nist.gov/vuln/detail/CVE-2024-49896), [CVE-2024-49895](https://nvd.nist.gov/vuln/detail/CVE-2024-49895), [CVE-2024-49877](https://nvd.nist.gov/vuln/detail/CVE-2024-49877), [CVE-2024-49894](https://nvd.nist.gov/vuln/detail/CVE-2024-49894), [CVE-2024-49892](https://nvd.nist.gov/vuln/detail/CVE-2024-49892), [CVE-2024-49890](https://nvd.nist.gov/vuln/detail/CVE-2024-49890), [CVE-2024-49889](https://nvd.nist.gov/vuln/detail/CVE-2024-49889), [CVE-2024-49886](https://nvd.nist.gov/vuln/detail/CVE-2024-49886), [CVE-2024-49863](https://nvd.nist.gov/vuln/detail/CVE-2024-49863), [CVE-2024-49871](https://nvd.nist.gov/vuln/detail/CVE-2024-49871), [CVE-2024-49870](https://nvd.nist.gov/vuln/detail/CVE-2024-49870), [CVE-2024-49868](https://nvd.nist.gov/vuln/detail/CVE-2024-49868), [CVE-2024-49867](https://nvd.nist.gov/vuln/detail/CVE-2024-49867), [CVE-2024-49866](https://nvd.nist.gov/vuln/detail/CVE-2024-49866), [CVE-2024-49874](https://nvd.nist.gov/vuln/detail/CVE-2024-49874), [CVE-2024-49864](https://nvd.nist.gov/vuln/detail/CVE-2024-49864), [CVE-2024-47704](https://nvd.nist.gov/vuln/detail/CVE-2024-47704), [CVE-2024-50191](https://nvd.nist.gov/vuln/detail/CVE-2024-50191), [CVE-2024-50189](https://nvd.nist.gov/vuln/detail/CVE-2024-50189), [CVE-2024-50188](https://nvd.nist.gov/vuln/detail/CVE-2024-50188), [CVE-2024-50187](https://nvd.nist.gov/vuln/detail/CVE-2024-50187), [CVE-2024-50186](https://nvd.nist.gov/vuln/detail/CVE-2024-50186), [CVE-2024-50185](https://nvd.nist.gov/vuln/detail/CVE-2024-50185), [CVE-2024-50184](https://nvd.nist.gov/vuln/detail/CVE-2024-50184), [CVE-2024-50183](https://nvd.nist.gov/vuln/detail/CVE-2024-50183), [CVE-2024-50182](https://nvd.nist.gov/vuln/detail/CVE-2024-50182), [CVE-2024-50180](https://nvd.nist.gov/vuln/detail/CVE-2024-50180), [CVE-2024-50181](https://nvd.nist.gov/vuln/detail/CVE-2024-50181), [CVE-2024-50097](https://nvd.nist.gov/vuln/detail/CVE-2024-50097), [CVE-2024-50096](https://nvd.nist.gov/vuln/detail/CVE-2024-50096), [CVE-2024-50095](https://nvd.nist.gov/vuln/detail/CVE-2024-50095), [CVE-2024-50093](https://nvd.nist.gov/vuln/detail/CVE-2024-50093), [CVE-2024-50089](https://nvd.nist.gov/vuln/detail/CVE-2024-50089), [CVE-2024-50058](https://nvd.nist.gov/vuln/detail/CVE-2024-50058), [CVE-2024-50065](https://nvd.nist.gov/vuln/detail/CVE-2024-50065), [CVE-2024-50064](https://nvd.nist.gov/vuln/detail/CVE-2024-50064), [CVE-2024-50063](https://nvd.nist.gov/vuln/detail/CVE-2024-50063), [CVE-2024-50062](https://nvd.nist.gov/vuln/detail/CVE-2024-50062), [CVE-2024-50061](https://nvd.nist.gov/vuln/detail/CVE-2024-50061), [CVE-2024-50060](https://nvd.nist.gov/vuln/detail/CVE-2024-50060), [CVE-2024-50059](https://nvd.nist.gov/vuln/detail/CVE-2024-50059), [CVE-2024-50026](https://nvd.nist.gov/vuln/detail/CVE-2024-50026), [CVE-2024-50024](https://nvd.nist.gov/vuln/detail/CVE-2024-50024), [CVE-2024-50023](https://nvd.nist.gov/vuln/detail/CVE-2024-50023), [CVE-2024-50057](https://nvd.nist.gov/vuln/detail/CVE-2024-50057), [CVE-2024-50055](https://nvd.nist.gov/vuln/detail/CVE-2024-50055), [CVE-2024-50049](https://nvd.nist.gov/vuln/detail/CVE-2024-50049), [CVE-2024-50022](https://nvd.nist.gov/vuln/detail/CVE-2024-50022), [CVE-2024-50048](https://nvd.nist.gov/vuln/detail/CVE-2024-50048), [CVE-2024-50047](https://nvd.nist.gov/vuln/detail/CVE-2024-50047), [CVE-2024-50046](https://nvd.nist.gov/vuln/detail/CVE-2024-50046), [CVE-2024-50045](https://nvd.nist.gov/vuln/detail/CVE-2024-50045), [CVE-2024-50044](https://nvd.nist.gov/vuln/detail/CVE-2024-50044), [CVE-2024-50041](https://nvd.nist.gov/vuln/detail/CVE-2024-50041), [CVE-2024-50040](https://nvd.nist.gov/vuln/detail/CVE-2024-50040), [CVE-2024-50039](https://nvd.nist.gov/vuln/detail/CVE-2024-50039), [CVE-2024-50038](https://nvd.nist.gov/vuln/detail/CVE-2024-50038), [CVE-2024-50036](https://nvd.nist.gov/vuln/detail/CVE-2024-50036), [CVE-2024-50035](https://nvd.nist.gov/vuln/detail/CVE-2024-50035), [CVE-2024-50033](https://nvd.nist.gov/vuln/detail/CVE-2024-50033), [CVE-2024-50032](https://nvd.nist.gov/vuln/detail/CVE-2024-50032), [CVE-2024-50031](https://nvd.nist.gov/vuln/detail/CVE-2024-50031), [CVE-2024-50029](https://nvd.nist.gov/vuln/detail/CVE-2024-50029), [CVE-2024-50019](https://nvd.nist.gov/vuln/detail/CVE-2024-50019), [CVE-2024-50201](https://nvd.nist.gov/vuln/detail/CVE-2024-50201), [CVE-2024-50202](https://nvd.nist.gov/vuln/detail/CVE-2024-50202), [CVE-2024-50101](https://nvd.nist.gov/vuln/detail/CVE-2024-50101), [CVE-2024-50098](https://nvd.nist.gov/vuln/detail/CVE-2024-50098), [CVE-2024-50099](https://nvd.nist.gov/vuln/detail/CVE-2024-50099), [CVE-2024-50088](https://nvd.nist.gov/vuln/detail/CVE-2024-50088), [CVE-2024-50087](https://nvd.nist.gov/vuln/detail/CVE-2024-50087), [CVE-2024-50086](https://nvd.nist.gov/vuln/detail/CVE-2024-50086), [CVE-2024-50085](https://nvd.nist.gov/vuln/detail/CVE-2024-50085), [CVE-2024-50084](https://nvd.nist.gov/vuln/detail/CVE-2024-50084), [CVE-2024-50083](https://nvd.nist.gov/vuln/detail/CVE-2024-50083), [CVE-2024-50082](https://nvd.nist.gov/vuln/detail/CVE-2024-50082), [CVE-2024-50080](https://nvd.nist.gov/vuln/detail/CVE-2024-50080), [CVE-2024-50077](https://nvd.nist.gov/vuln/detail/CVE-2024-50077), [CVE-2024-50076](https://nvd.nist.gov/vuln/detail/CVE-2024-50076), [CVE-2024-50075](https://nvd.nist.gov/vuln/detail/CVE-2024-50075), [CVE-2024-50074](https://nvd.nist.gov/vuln/detail/CVE-2024-50074), [CVE-2024-50073](https://nvd.nist.gov/vuln/detail/CVE-2024-50073), [CVE-2024-50072](https://nvd.nist.gov/vuln/detail/CVE-2024-50072), [CVE-2024-50070](https://nvd.nist.gov/vuln/detail/CVE-2024-50070), [CVE-2024-50078](https://nvd.nist.gov/vuln/detail/CVE-2024-50078), [CVE-2024-50069](https://nvd.nist.gov/vuln/detail/CVE-2024-50069), [CVE-2024-50066](https://nvd.nist.gov/vuln/detail/CVE-2024-50066), [CVE-2024-50211](https://nvd.nist.gov/vuln/detail/CVE-2024-50211), [CVE-2024-50210](https://nvd.nist.gov/vuln/detail/CVE-2024-50210), [CVE-2024-50209](https://nvd.nist.gov/vuln/detail/CVE-2024-50209), [CVE-2024-50208](https://nvd.nist.gov/vuln/detail/CVE-2024-50208), [CVE-2024-50205](https://nvd.nist.gov/vuln/detail/CVE-2024-50205), [CVE-2024-50155](https://nvd.nist.gov/vuln/detail/CVE-2024-50155), [CVE-2024-50164](https://nvd.nist.gov/vuln/detail/CVE-2024-50164), [CVE-2024-50163](https://nvd.nist.gov/vuln/detail/CVE-2024-50163), [CVE-2024-50162](https://nvd.nist.gov/vuln/detail/CVE-2024-50162), [CVE-2024-50160](https://nvd.nist.gov/vuln/detail/CVE-2024-50160), [CVE-2024-50159](https://nvd.nist.gov/vuln/detail/CVE-2024-50159), [CVE-2024-50158](https://nvd.nist.gov/vuln/detail/CVE-2024-50158), [CVE-2024-50172](https://nvd.nist.gov/vuln/detail/CVE-2024-50172), [CVE-2024-50171](https://nvd.nist.gov/vuln/detail/CVE-2024-50171), [CVE-2024-50170](https://nvd.nist.gov/vuln/detail/CVE-2024-50170), [CVE-2024-50169](https://nvd.nist.gov/vuln/detail/CVE-2024-50169), [CVE-2024-50168](https://nvd.nist.gov/vuln/detail/CVE-2024-50168), [CVE-2024-50167](https://nvd.nist.gov/vuln/detail/CVE-2024-50167), [CVE-2024-50166](https://nvd.nist.gov/vuln/detail/CVE-2024-50166), [CVE-2024-50156](https://nvd.nist.gov/vuln/detail/CVE-2024-50156), [CVE-2024-50148](https://nvd.nist.gov/vuln/detail/CVE-2024-50148), [CVE-2024-50147](https://nvd.nist.gov/vuln/detail/CVE-2024-50147), [CVE-2024-50145](https://nvd.nist.gov/vuln/detail/CVE-2024-50145), [CVE-2024-50143](https://nvd.nist.gov/vuln/detail/CVE-2024-50143), [CVE-2024-50142](https://nvd.nist.gov/vuln/detail/CVE-2024-50142), [CVE-2024-50141](https://nvd.nist.gov/vuln/detail/CVE-2024-50141), [CVE-2024-50154](https://nvd.nist.gov/vuln/detail/CVE-2024-50154), [CVE-2024-50153](https://nvd.nist.gov/vuln/detail/CVE-2024-50153), [CVE-2024-50152](https://nvd.nist.gov/vuln/detail/CVE-2024-50152), [CVE-2024-50151](https://nvd.nist.gov/vuln/detail/CVE-2024-50151), [CVE-2024-50150](https://nvd.nist.gov/vuln/detail/CVE-2024-50150), [CVE-2024-50139](https://nvd.nist.gov/vuln/detail/CVE-2024-50139), [CVE-2024-50140](https://nvd.nist.gov/vuln/detail/CVE-2024-50140), [CVE-2024-50128](https://nvd.nist.gov/vuln/detail/CVE-2024-50128), [CVE-2024-50136](https://nvd.nist.gov/vuln/detail/CVE-2024-50136), [CVE-2024-50135](https://nvd.nist.gov/vuln/detail/CVE-2024-50135), [CVE-2024-50134](https://nvd.nist.gov/vuln/detail/CVE-2024-50134), [CVE-2024-50133](https://nvd.nist.gov/vuln/detail/CVE-2024-50133), [CVE-2024-50131](https://nvd.nist.gov/vuln/detail/CVE-2024-50131), [CVE-2024-50130](https://nvd.nist.gov/vuln/detail/CVE-2024-50130), [CVE-2024-50111](https://nvd.nist.gov/vuln/detail/CVE-2024-50111), [CVE-2024-50110](https://nvd.nist.gov/vuln/detail/CVE-2024-50110), [CVE-2024-50108](https://nvd.nist.gov/vuln/detail/CVE-2024-50108), [CVE-2024-50127](https://nvd.nist.gov/vuln/detail/CVE-2024-50127), [CVE-2024-50126](https://nvd.nist.gov/vuln/detail/CVE-2024-50126), [CVE-2024-50125](https://nvd.nist.gov/vuln/detail/CVE-2024-50125), [CVE-2024-50124](https://nvd.nist.gov/vuln/detail/CVE-2024-50124), [CVE-2024-50121](https://nvd.nist.gov/vuln/detail/CVE-2024-50121), [CVE-2024-50120](https://nvd.nist.gov/vuln/detail/CVE-2024-50120), [CVE-2024-50117](https://nvd.nist.gov/vuln/detail/CVE-2024-50117), [CVE-2024-50116](https://nvd.nist.gov/vuln/detail/CVE-2024-50116), [CVE-2024-50115](https://nvd.nist.gov/vuln/detail/CVE-2024-50115), [CVE-2024-50112](https://nvd.nist.gov/vuln/detail/CVE-2024-50112), [CVE-2024-50103](https://nvd.nist.gov/vuln/detail/CVE-2024-50103), [CVE-2024-50262](https://nvd.nist.gov/vuln/detail/CVE-2024-50262), [CVE-2024-50259](https://nvd.nist.gov/vuln/detail/CVE-2024-50259), [CVE-2024-50261](https://nvd.nist.gov/vuln/detail/CVE-2024-50261), [CVE-2024-50226](https://nvd.nist.gov/vuln/detail/CVE-2024-50226), [CVE-2024-50235](https://nvd.nist.gov/vuln/detail/CVE-2024-50235), [CVE-2024-50234](https://nvd.nist.gov/vuln/detail/CVE-2024-50234), [CVE-2024-50233](https://nvd.nist.gov/vuln/detail/CVE-2024-50233), [CVE-2024-50232](https://nvd.nist.gov/vuln/detail/CVE-2024-50232), [CVE-2024-50231](https://nvd.nist.gov/vuln/detail/CVE-2024-50231), [CVE-2024-50230](https://nvd.nist.gov/vuln/detail/CVE-2024-50230), [CVE-2024-50258](https://nvd.nist.gov/vuln/detail/CVE-2024-50258), [CVE-2024-50257](https://nvd.nist.gov/vuln/detail/CVE-2024-50257), [CVE-2024-50256](https://nvd.nist.gov/vuln/detail/CVE-2024-50256), [CVE-2024-50229](https://nvd.nist.gov/vuln/detail/CVE-2024-50229), [CVE-2024-50255](https://nvd.nist.gov/vuln/detail/CVE-2024-50255), [CVE-2024-50252](https://nvd.nist.gov/vuln/detail/CVE-2024-50252), [CVE-2024-50251](https://nvd.nist.gov/vuln/detail/CVE-2024-50251), [CVE-2024-50250](https://nvd.nist.gov/vuln/detail/CVE-2024-50250), [CVE-2024-50249](https://nvd.nist.gov/vuln/detail/CVE-2024-50249), [CVE-2024-50248](https://nvd.nist.gov/vuln/detail/CVE-2024-50248), [CVE-2024-50247](https://nvd.nist.gov/vuln/detail/CVE-2024-50247), [CVE-2024-50246](https://nvd.nist.gov/vuln/detail/CVE-2024-50246), [CVE-2024-50228](https://nvd.nist.gov/vuln/detail/CVE-2024-50228), [CVE-2024-50245](https://nvd.nist.gov/vuln/detail/CVE-2024-50245), [CVE-2024-50244](https://nvd.nist.gov/vuln/detail/CVE-2024-50244), [CVE-2024-50243](https://nvd.nist.gov/vuln/detail/CVE-2024-50243), [CVE-2024-50242](https://nvd.nist.gov/vuln/detail/CVE-2024-50242), [CVE-2024-50240](https://nvd.nist.gov/vuln/detail/CVE-2024-50240), [CVE-2024-50239](https://nvd.nist.gov/vuln/detail/CVE-2024-50239), [CVE-2024-50237](https://nvd.nist.gov/vuln/detail/CVE-2024-50237), [CVE-2024-50236](https://nvd.nist.gov/vuln/detail/CVE-2024-50236), [CVE-2024-50219](https://nvd.nist.gov/vuln/detail/CVE-2024-50219), [CVE-2024-50218](https://nvd.nist.gov/vuln/detail/CVE-2024-50218), [CVE-2024-50216](https://nvd.nist.gov/vuln/detail/CVE-2024-50216), [CVE-2024-50215](https://nvd.nist.gov/vuln/detail/CVE-2024-50215), [CVE-2024-50224](https://nvd.nist.gov/vuln/detail/CVE-2024-50224), [CVE-2024-50223](https://nvd.nist.gov/vuln/detail/CVE-2024-50223), [CVE-2024-50222](https://nvd.nist.gov/vuln/detail/CVE-2024-50222))<br> - curl ([CVE-2024-8096](https://nvd.nist.gov/vuln/detail/CVE-2024-8096))<br> - libarchive ([CVE-2024-26256](https://nvd.nist.gov/vuln/detail/CVE-2024-26256), [CVE-2024-48957](https://nvd.nist.gov/vuln/detail/CVE-2024-48957), [CVE-2024-48958](https://nvd.nist.gov/vuln/detail/CVE-2024-48958))<br> - nvidia-drivers ([CVE-2023-31022](https://nvd.nist.gov/vuln/detail/CVE-2023-31022), [CVE-2024-0074](https://nvd.nist.gov/vuln/detail/CVE-2024-0074), [CVE-2024-0075](https://nvd.nist.gov/vuln/detail/CVE-2024-0075), [CVE-2024-0078](https://nvd.nist.gov/vuln/detail/CVE-2024-0078), [CVE-2024-0126](https://nvd.nist.gov/vuln/detail/CVE-2024-0126))<br> - openssh ([CVE-2024-39894](https://nvd.nist.gov/vuln/detail/CVE-2024-39894))<br> - sysext-podman: containers-common ([CVE-2024-9341](https://nvd.nist.gov/vuln/detail/CVE-2024-9341))<br> - sysext-podman: containers-image ([CVE-2024-3727](https://nvd.nist.gov/vuln/detail/CVE-2024-3727))<br> - sysext-podman: podman ([CVE-2024-9407](https://nvd.nist.gov/vuln/detail/CVE-2024-9407))<br> <br> #### Changes:<br> <br> - Added Proxmox Virtual Environment images ([scripts#1783](https://github.com/flatcar/scripts/pull/1783))<br> - The UEFI firmware has changed from raw (.fd) format to QCOW2 format. In addition, the amd64 firmware variables are now held in a 4MB image rather than a 2MB image. Note that this firmware is only intended for testing with QEMU. Do not use it in production. ([scripts#2434](https://github.com/flatcar/scripts/pull/2434))<br> - The arm64 UEFI firmware now supports Secure Boot. Be aware that this is not considered secure due to the lack of an SMM implementation, which is needed to protect the variable store. As above, this firmware should not be used in production anyway. ([scripts#2434](https://github.com/flatcar/scripts/pull/2434))<br> - grub 2.12-flatcar3: GRUB now includes many patches from Red Hat to support Secure Boot, as well as Flatcar's own patches. The version string includes a numbered "flatcar" suffix to track changes to these additional patches. This string can be seen in the GRUB menu. ([scripts#2431](https://github.com/flatcar/scripts/pull/2431))<br> - Disable CONFIG_NFS_V4_2_READ_PLUS kernel config to fix nfs-ganesha ([flatcar/scripts#2390](https://github.com/flatcar/scripts/pull/2390))<br> <br> #### Updates:<br> <br> - Ignition ([2.20.0](https://coreos.github.io/ignition/release-notes/#ignition-2200-2024-10-22))<br> - Linux ([6.6.60](https://lwn.net/Articles/997527) (includes [6.6.59](https://lwn.net/Articles/996689), [6.6.58](https://lwn.net/Articles/995132), [6.6.57](https://lwn.net/Articles/994634), [6.6.56](https://lwn.net/Articles/993600), [6.6.55](https://lwn.net/Articles/993599)))<br> - Linux Firmware ([20241017](https://git.kernel.org/pub/scm/linux/kernel/git/firmware/linux-firmware.git/tag/?h=20241017))<br> - SDK: Go ([1.22.9](https://go.dev/doc/devel/release#go1.22.9))<br> - SDK: catalyst ([4.0.0](https://gitweb.gentoo.org/proj/catalyst.git/log/?h=4.0.0))<br> - SDK: crossdev ([20240921](https://gitweb.gentoo.org/proj/crossdev.git/log/?h=20240921))<br> - SDK: edk2-bin ([202408](https://github.com/tianocore/edk2/releases/tag/edk2-stable202408) (includes [202405](https://github.com/tianocore/edk2/releases/tag/edk2-stable202405), [202402](https://github.com/tianocore/edk2/releases/tag/edk2-stable202402), [202311](https://github.com/tianocore/edk2/releases/tag/edk2-stable202311), [202308](https://github.com/tianocore/edk2/releases/tag/edk2-stable202308), [202305](https://github.com/tianocore/edk2/releases/tag/edk2-stable202305), [202302](https://github.com/tianocore/edk2/releases/tag/edk2-stable202302), [202211](https://github.com/tianocore/edk2/releases/tag/edk2-stable202211), [202208](https://github.com/tianocore/edk2/releases/tag/edk2-stable202208), [202205](https://github.com/tianocore/edk2/releases/tag/edk2-stable202205)))<br> - SDK: meson ([1.5.2](https://github.com/mesonbuild/meson/commits/1.5.2/))<br> - SDK: rust ([1.81.0](https://blog.rust-lang.org/2024/09/05/Rust-1.81.0.html))<br> - azure: chrony ([4.6](https://gitlab.com/chrony/chrony/-/blob/4.6/NEWS))<br> - base, dev: azure-vm-utils ([0.3.0](https://github.com/Azure/azure-vm-utils/releases/tag/v0.3.0))<br> - base, dev: binutils-config ([5.5.2](https://gitweb.gentoo.org/proj/binutils-config.git/log/?h=v5.5.2))<br> - base, dev: btrfs-progs ([6.10.1](https://github.com/kdave/btrfs-progs/blob/v6.10.1/CHANGES#L26-L38) (includes [6.10](https://github.com/kdave/btrfs-progs/blob/v6.10/CHANGES)))<br> - base, dev: c-ares ([1.33.1](https://github.com/c-ares/c-ares/releases/tag/v1.33.1) (includes [1.33.0](https://github.com/c-ares/c-ares/releases/tag/v1.33.0), [1.32.3](https://github.com/c-ares/c-ares/releases/tag/v1.32.3), [1.32.2](https://github.com/c-ares/c-ares/releases/tag/v1.32.2), [1.32.1](https://github.com/c-ares/c-ares/releases/tag/v1.32.1), [1.32.0](https://github.com/c-ares/c-ares/releases/tag/v1.32.0), [1.31.0](https://github.com/c-ares/c-ares/releases/tag/v1.31.0), [1.30.0](https://github.com/c-ares/c-ares/releases/tag/v1.30.0)))<br> - base, dev: cracklib ([2.10.2](https://github.com/cracklib/cracklib/releases/tag/v2.10.2) (includes [2.10.1](https://github.com/cracklib/cracklib/releases/tag/v2.10.1), [2.10.0](https://github.com/cracklib/cracklib/releases/tag/v2.10.0)))<br> - base, dev: cryptsetup ([2.7.5](https://gitlab.com/cryptsetup/cryptsetup/-/blob/v2.7.5/docs/v2.7.5-ReleaseNotes) (includes [2.7.4](https://gitlab.com/cryptsetup/cryptsetup/-/blob/v2.7.4/docs/v2.7.4-ReleaseNotes), [2.7.3](https://gitlab.com/cryptsetup/cryptsetup/-/blob/v2.7.3/docs/v2.7.3-ReleaseNotes)))<br> - base, dev: curl ([8.10.1](https://curl.se/ch/8.10.1.html) (includes [8.10.0](https://curl.se/ch/8.10.0.html)))<br> - base, dev: efivar ([39](https://github.com/rhboot/efivar/releases/tag/39))<br> - base, dev: gettext ([0.22.5](https://savannah.gnu.org/news/?id=10597))<br> - base, dev: git ([2.45.2](https://github.com/git/git/blob/v2.45.2/Documentation/RelNotes/2.45.2.txt) (includes [2.45.1](https://github.com/git/git/blob/v2.45.1/Documentation/RelNotes/2.45.1.txt), [2.45.0](https://github.com/git/git/blob/v2.45.0/Documentation/RelNotes/2.45.0.txt)))<br> - base, dev: gnutls ([3.8.7.1](https://gitlab.com/gnutls/gnutls/-/blob/3.8.7/NEWS) (includes [3.8.6](https://gitlab.com/gnutls/gnutls/-/blob/3.8.6/NEWS)))<br> - base, dev: gptfdisk ([1.0.10](https://sourceforge.net/p/gptfdisk/code/ci/53ac725a88a616b9f3395500d6e520aa04742fa5/tree/NEWS))<br> - base, dev: intel-microcode ([20240910_p20240915](https://github.com/intel/Intel-Linux-Processor-Microcode-Data-Files/releases/tag/microcode-20240910))<br> - base, dev: kmod ([33](https://github.com/kmod-project/kmod/blob/v33/NEWS))<br> - base, dev: ldb ([2.8.1](https://gitlab.com/samba-team/samba/-/commit/6ca4df6374136d1d205de689618dc8fce5177d14) (includes [2.8.0](https://gitlab.com/samba-team/samba/-/commit/94f11c3c21bc3b8a34d376ab99becd2c6260af62)))<br> - base, dev: libarchive ([3.7.6](https://github.com/libarchive/libarchive/releases/tag/v3.7.6) (includes [3.7.5](https://github.com/libarchive/libarchive/releases/tag/v3.7.5)))<br> - base, dev: libassuan ([3.0.0](https://git.gnupg.org/cgi-bin/gitweb.cgi?p=libassuan.git;a=blob;f=NEWS;h=48ece8b1cf8b81bdf835db00079ae247742cd398;hb=0351ecfa4f35ad44684075abec153574986b11bd))<br> - base, dev: libgcrypt ([1.11.0](https://dev.gnupg.org/T7165))<br> - base, dev: libgpg-error ([1.50](https://git.gnupg.org/cgi-bin/gitweb.cgi?p=libgpg-error.git;a=blob;f=NEWS;h=b865ecc7197a4f60b1530958fbb25a92bdfdc3de;hb=bb732615daad9bba9026354ae90f0f5292ea4908))<br> - base, dev: libnl ([3.10.0](https://lists.infradead.org/pipermail/libnl/2024-July/002440.html))<br> - base, dev: libnvme ([1.10](https://github.com/linux-nvme/libnvme/releases/tag/v1.10))<br> - base, dev: liburing ([2.7](https://git.kernel.dk/cgit/liburing/tree/CHANGELOG?h=liburing-2.7) (includes [2.6](https://git.kernel.dk/cgit/liburing/tree/CHANGELOG?h=liburing-2.6), [2.5](https://git.kernel.dk/cgit/liburing/tree/CHANGELOG?h=liburing-2.5), [2.4](https://git.kernel.dk/cgit/liburing/tree/CHANGELOG?h=liburing-2.4)))<br> - base, dev: nvme-cli ([2.10.2](https://github.com/linux-nvme/nvme-cli/releases/tag/v2.10.2) (includes [2.10.1](https://github.com/linux-nvme/nvme-cli/releases/tag/v2.10.1), [2.10](https://github.com/linux-nvme/nvme-cli/releases/tag/v2.10)))<br> - base, dev: oniguruma ([6.9.9](https://github.com/kkos/oniguruma/releases/tag/v6.9.9))<br> - base, dev: openssh ([9.8_p1](https://www.openssh.com/txt/release-9.8))<br> - base, dev: pinentry ([1.3.1](https://git.gnupg.org/cgi-bin/gitweb.cgi?p=pinentry.git;a=blob;f=NEWS;h=a07d18953341a4eb65c9873e64c06bc7c642606d;hb=dd8894fa60c1f1c08ecc50ba4657580abc348347))<br> - base, dev: pkgconf ([2.3.0](https://github.com/pkgconf/pkgconf/blob/pkgconf-2.3.0/NEWS))<br> - base, dev: samba ([4.19.7](https://gitlab.com/samba-team/samba/-/blob/bce5c475d12fb75619bc85d176bfd40420b4fce8/WHATSNEW.txt))<br> - base, dev: selinux-base ([2.20240916](https://github.com/SELinuxProject/refpolicy/releases/tag/RELEASE_2_20240916))<br> - base, dev: selinux-base-policy ([2.20240916](https://github.com/SELinuxProject/refpolicy/releases/tag/RELEASE_2_20240916))<br> - base, dev: selinux-container ([2.20240916](https://github.com/SELinuxProject/refpolicy/releases/tag/RELEASE_2_20240916))<br> - base, dev: selinux-dbus ([2.20240916](https://github.com/SELinuxProject/refpolicy/releases/tag/RELEASE_2_20240916))<br> - base, dev: selinux-policykit ([2.20240916](https://github.com/SELinuxProject/refpolicy/releases/tag/RELEASE_2_20240916))<br> - base, dev: selinux-sssd ([2.20240916](https://github.com/SELinuxProject/refpolicy/releases/tag/RELEASE_2_20240916))<br> - base, dev: selinux-unconfined ([2.20240916](https://github.com/SELinuxProject/refpolicy/releases/tag/RELEASE_2_20240916))<br> - base, dev: socat ([1.8.0.0](https://repo.or.cz/socat.git/blob/2da070164d454971d5c970b5278e645051f0d0f7:/CHANGES))<br> - base, dev: sqlite ([3.46.1](https://www.sqlite.org/releaselog/3_46_1.html))<br> - base, dev: talloc ([2.4.2](https://gitlab.com/samba-team/samba/-/commit/f28966c1638806a5af1fa4e451b668af638491ce))<br> - base, dev: tcpdump ([4.99.5](https://github.com/the-tcpdump-group/tcpdump/blob/tcpdump-4.99.5/CHANGES))<br> - base, dev: tdb ([1.4.10](https://gitlab.com/samba-team/samba/-/commit/5032ab712c6e9d6562cd10b1d840d2ee052d1d16))<br> - base, dev: tevent ([0.16.1](https://gitlab.com/samba-team/samba/-/commit/0ba05d5bbb1788b0b8cee26748bcda0c90c48baa) (includes [0.16.0](https://gitlab.com/samba-team/samba/-/commit/acd9248b13cba06d5b748f17aa9bc5d62079d9cc)))<br> - base, dev: userspace-rcu ([0.14.1](https://lists.lttng.org/pipermail/lttng-dev/2024-August/030860.html))<br> - ca-certificates ([3.106](https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_106.html))<br> - containerd ([1.7.23](https://github.com/containerd/containerd/releases/tag/v1.7.23))<br> - dev: gdb ([15.2](https://lists.gnu.org/archive/html/info-gnu/2024-09/msg00011.html))<br> - dev: gnuconfig ([20240728](https://git.savannah.gnu.org/cgit/config.git/log/?id=00b15927496058d23e6258a28d8996f87cf1f191))<br> - dev: iperf ([3.17.1](https://github.com/esnet/iperf/releases/tag/3.17.1) (includes [3.17](https://github.com/esnet/iperf/releases/tag/3.17)))<br> - dev: libpipeline ([1.5.8](https://gitlab.com/libpipeline/libpipeline/-/blob/dd37cf76496b4b999509bd133657c1fc021e3a5f/NEWS.md))<br> - dev: man-db ([2.13.0](https://gitlab.com/man-db/man-db/-/releases/2.13.0))<br> - nvidia-drivers ([535.216.01](https://docs.nvidia.com/datacenter/tesla/tesla-release-notes-535-216-01/index.html))<br> - sysext-podman: aardvark-dns ([1.12.2](https://github.com/containers/aardvark-dns/releases/tag/v1.12.2) (includes [1.12.1](https://github.com/containers/aardvark-dns/releases/tag/v1.12.1), [1.12.0](https://github.com/containers/aardvark-dns/releases/tag/v1.12.0)))<br> - sysext-podman: containers-common ([0.60.4](https://github.com/containers/common/releases/tag/v0.60.4) (includes [0.60.3](https://github.com/containers/common/releases/tag/v0.60.3), [0.60.2](https://github.com/containers/common/releases/tag/v0.60.2), [0.60.1](https://github.com/containers/common/releases/tag/v0.60.1), [0.60.0](https://github.com/containers/common/releases/tag/v0.60.0), [0.59.2](https://github.com/containers/common/releases/tag/v0.59.2)))<br> - sysext-podman: containers-image ([5.32.2](https://github.com/containers/image/releases/tag/v5.32.2) (includes [5.32.1](https://github.com/containers/image/releases/tag/v5.32.1), [5.32.0](https://github.com/containers/image/releases/tag/v5.32.0), [5.31.0](https://github.com/containers/image/releases/tag/v5.31.0), [5.30.2](https://github.com/containers/image/releases/tag/v5.30.2), [5.30.1](https://github.com/containers/image/releases/tag/v5.30.1)))<br> - sysext-podman: containers-storage ([1.55.0](https://github.com/containers/storage/releases/tag/v1.55.0) (includes [1.54.0](https://github.com/containers/storage/releases/tag/v1.54.0)))<br> - sysext-podman: crun ([1.17](https://github.com/containers/crun/releases/tag/1.17) (includes [1.16.1](https://github.com/containers/crun/releases/tag/1.16.1), [1.16](https://github.com/containers/crun/releases/tag/1.16), [1.15](https://github.com/containers/crun/releases/tag/1.15), [1.14.4](https://github.com/containers/crun/releases/tag/1.14.4)))<br> - sysext-podman: fuse-overlayfs ([1.14](https://github.com/containers/fuse-overlayfs/releases/tag/v1.14))<br> - sysext-podman: netavark ([1.12.2](https://github.com/containers/netavark/releases/tag/v1.12.2) (includes [1.12.1](https://github.com/containers/netavark/releases/tag/v1.12.1), [1.12.0](https://github.com/containers/netavark/releases/tag/v1.12.0), [1.11.0](https://github.com/containers/netavark/releases/tag/v1.11.0)))<br> - sysext-podman: passt ([2024.09.06](https://archives.passt.top/passt-user/20240906171530.763b3179@elisabeth/T/#u))<br> - sysext-podman: podman ([5.2.4](https://github.com/containers/podman/releases/tag/v5.2.4) (includes [5.2.3](https://github.com/containers/podman/releases/tag/v5.2.3), [5.2.2](https://github.com/containers/podman/releases/tag/v5.2.2), [5.2.1](https://github.com/containers/podman/releases/tag/v5.2.1), [5.2.0](https://github.com/containers/podman/releases/tag/v5.2.0), [5.1.2](https://github.com/containers/podman/releases/tag/v5.1.2), [5.1.1](https://github.com/containers/podman/releases/tag/v5.1.1), [5.1.0](https://github.com/containers/podman/releases/tag/v5.1.0)))<br> - sysext-python: idna ([3.10](https://github.com/kjd/idna/blob/v3.10/HISTORY.rst))<br> - sysext-python: more-itertools ([10.5.0](https://github.com/more-itertools/more-itertools/blob/v10.5.0/docs/versions.rst#1050))<br> - sysext-python: msgpack ([1.1.0](https://github.com/msgpack/msgpack-python/blob/v1.1.0/ChangeLog.rst#110))<br> - sysext-python: platformdirs ([4.3.6](https://github.com/tox-dev/platformdirs/releases/tag/4.3.6))<br> - sysext-python: rich ([13.8.1](https://github.com/Textualize/rich/releases/tag/v13.8.1))<br> - sysext-python: setuptools ([74.1.3](https://github.com/pypa/setuptools/blob/v74.1.3/NEWS.rst))<br> - sysext-python: trove-classifiers ([2024.9.12](https://github.com/pypa/trove-classifiers/releases/tag/2024.9.12))<br> - sysext-python: urllib3 ([2.2.3](https://github.com/urllib3/urllib3/releases/tag/2.2.3))<br> - vmware: open-vm-tools ([12.5.0](https://github.com/vmware/open-vm-tools/releases/tag/stable-12.5.0))<br> - vmware: xmlsec ([1.3.4](https://github.com/lsh123/xmlsec/releases/tag/1.3.4))<br>Packages:<br>- containerd 1.7.23<br>- docker 27.2.1<br>- ignition 2.20.0<br>- kernel 6.6.60<br>- systemd 255<br><br>Architectures:<br>- amd64<br>- arm64<br> + + 2024-11-13T12:27:43+00:00 + https://github.com/flatcar/scripts/releases/tag/alpha-4116.0.0 4116.0.0 - 2024-10-10T15:34:33.690316+00:00 + 2024-11-13T14:30:08.715168+00:00 _Changes since **Alpha 4081.0.0**_<br> <br> #### Security fixes:<br> <br> - Linux ([CVE-2024-46711](https://nvd.nist.gov/vuln/detail/CVE-2024-46711), [CVE-2024-46709](https://nvd.nist.gov/vuln/detail/CVE-2024-46709), [CVE-2024-46680](https://nvd.nist.gov/vuln/detail/CVE-2024-46680), [CVE-2024-46679](https://nvd.nist.gov/vuln/detail/CVE-2024-46679), [CVE-2024-46678](https://nvd.nist.gov/vuln/detail/CVE-2024-46678), [CVE-2024-46677](https://nvd.nist.gov/vuln/detail/CVE-2024-46677), [CVE-2024-46676](https://nvd.nist.gov/vuln/detail/CVE-2024-46676), [CVE-2024-46695](https://nvd.nist.gov/vuln/detail/CVE-2024-46695), [CVE-2024-46694](https://nvd.nist.gov/vuln/detail/CVE-2024-46694), [CVE-2024-46693](https://nvd.nist.gov/vuln/detail/CVE-2024-46693), [CVE-2024-46675](https://nvd.nist.gov/vuln/detail/CVE-2024-46675), [CVE-2024-46692](https://nvd.nist.gov/vuln/detail/CVE-2024-46692), [CVE-2024-46689](https://nvd.nist.gov/vuln/detail/CVE-2024-46689), [CVE-2024-46687](https://nvd.nist.gov/vuln/detail/CVE-2024-46687), [CVE-2024-46686](https://nvd.nist.gov/vuln/detail/CVE-2024-46686), [CVE-2024-46685](https://nvd.nist.gov/vuln/detail/CVE-2024-46685), [CVE-2024-46673](https://nvd.nist.gov/vuln/detail/CVE-2024-46673), [CVE-2024-46674](https://nvd.nist.gov/vuln/detail/CVE-2024-46674), [CVE-2024-46811](https://nvd.nist.gov/vuln/detail/CVE-2024-46811), [CVE-2024-46810](https://nvd.nist.gov/vuln/detail/CVE-2024-46810), [CVE-2024-46809](https://nvd.nist.gov/vuln/detail/CVE-2024-46809), [CVE-2024-46807](https://nvd.nist.gov/vuln/detail/CVE-2024-46807), [CVE-2024-46806](https://nvd.nist.gov/vuln/detail/CVE-2024-46806), [CVE-2024-46805](https://nvd.nist.gov/vuln/detail/CVE-2024-46805), [CVE-2024-46804](https://nvd.nist.gov/vuln/detail/CVE-2024-46804), [CVE-2024-46821](https://nvd.nist.gov/vuln/detail/CVE-2024-46821), [CVE-2024-46819](https://nvd.nist.gov/vuln/detail/CVE-2024-46819), [CVE-2024-46818](https://nvd.nist.gov/vuln/detail/CVE-2024-46818), [CVE-2024-46817](https://nvd.nist.gov/vuln/detail/CVE-2024-46817), [CVE-2024-46815](https://nvd.nist.gov/vuln/detail/CVE-2024-46815), [CVE-2024-46814](https://nvd.nist.gov/vuln/detail/CVE-2024-46814), [CVE-2024-46812](https://nvd.nist.gov/vuln/detail/CVE-2024-46812), [CVE-2024-46802](https://nvd.nist.gov/vuln/detail/CVE-2024-46802), [CVE-2024-46803](https://nvd.nist.gov/vuln/detail/CVE-2024-46803), [CVE-2024-46724](https://nvd.nist.gov/vuln/detail/CVE-2024-46724), [CVE-2024-46732](https://nvd.nist.gov/vuln/detail/CVE-2024-46732), [CVE-2024-46731](https://nvd.nist.gov/vuln/detail/CVE-2024-46731), [CVE-2024-46728](https://nvd.nist.gov/vuln/detail/CVE-2024-46728), [CVE-2024-46726](https://nvd.nist.gov/vuln/detail/CVE-2024-46726), [CVE-2024-46725](https://nvd.nist.gov/vuln/detail/CVE-2024-46725), [CVE-2024-46723](https://nvd.nist.gov/vuln/detail/CVE-2024-46723), [CVE-2024-46722](https://nvd.nist.gov/vuln/detail/CVE-2024-46722), [CVE-2024-46721](https://nvd.nist.gov/vuln/detail/CVE-2024-46721), [CVE-2024-46720](https://nvd.nist.gov/vuln/detail/CVE-2024-46720), [CVE-2024-46719](https://nvd.nist.gov/vuln/detail/CVE-2024-46719), [CVE-2024-46717](https://nvd.nist.gov/vuln/detail/CVE-2024-46717), [CVE-2024-46716](https://nvd.nist.gov/vuln/detail/CVE-2024-46716), [CVE-2024-46714](https://nvd.nist.gov/vuln/detail/CVE-2024-46714), [CVE-2024-46715](https://nvd.nist.gov/vuln/detail/CVE-2024-46715), [CVE-2024-46831](https://nvd.nist.gov/vuln/detail/CVE-2024-46831), [CVE-2024-46840](https://nvd.nist.gov/vuln/detail/CVE-2024-46840), [CVE-2024-46839](https://nvd.nist.gov/vuln/detail/CVE-2024-46839), [CVE-2024-46838](https://nvd.nist.gov/vuln/detail/CVE-2024-46838), [CVE-2024-46836](https://nvd.nist.gov/vuln/detail/CVE-2024-46836), [CVE-2024-46835](https://nvd.nist.gov/vuln/detail/CVE-2024-46835), [CVE-2024-46848](https://nvd.nist.gov/vuln/detail/CVE-2024-46848), [CVE-2024-46847](https://nvd.nist.gov/vuln/detail/CVE-2024-46847), [CVE-2024-46846](https://nvd.nist.gov/vuln/detail/CVE-2024-46846), [CVE-2024-46845](https://nvd.nist.gov/vuln/detail/CVE-2024-46845), [CVE-2024-46844](https://nvd.nist.gov/vuln/detail/CVE-2024-46844), [CVE-2024-46843](https://nvd.nist.gov/vuln/detail/CVE-2024-46843), [CVE-2024-46832](https://nvd.nist.gov/vuln/detail/CVE-2024-46832), [CVE-2024-46830](https://nvd.nist.gov/vuln/detail/CVE-2024-46830), [CVE-2024-46829](https://nvd.nist.gov/vuln/detail/CVE-2024-46829), [CVE-2024-46828](https://nvd.nist.gov/vuln/detail/CVE-2024-46828), [CVE-2024-46827](https://nvd.nist.gov/vuln/detail/CVE-2024-46827), [CVE-2024-46826](https://nvd.nist.gov/vuln/detail/CVE-2024-46826), [CVE-2024-46825](https://nvd.nist.gov/vuln/detail/CVE-2024-46825), [CVE-2024-46822](https://nvd.nist.gov/vuln/detail/CVE-2024-46822), [CVE-2024-46788](https://nvd.nist.gov/vuln/detail/CVE-2024-46788), [CVE-2024-46797](https://nvd.nist.gov/vuln/detail/CVE-2024-46797), [CVE-2024-46796](https://nvd.nist.gov/vuln/detail/CVE-2024-46796), [CVE-2024-46795](https://nvd.nist.gov/vuln/detail/CVE-2024-46795), [CVE-2024-46794](https://nvd.nist.gov/vuln/detail/CVE-2024-46794), [CVE-2024-46791](https://nvd.nist.gov/vuln/detail/CVE-2024-46791), [CVE-2024-46800](https://nvd.nist.gov/vuln/detail/CVE-2024-46800), [CVE-2024-46798](https://nvd.nist.gov/vuln/detail/CVE-2024-46798), [CVE-2024-46760](https://nvd.nist.gov/vuln/detail/CVE-2024-46760), [CVE-2024-46768](https://nvd.nist.gov/vuln/detail/CVE-2024-46768), [CVE-2024-46767](https://nvd.nist.gov/vuln/detail/CVE-2024-46767), [CVE-2024-46765](https://nvd.nist.gov/vuln/detail/CVE-2024-46765), [CVE-2024-46763](https://nvd.nist.gov/vuln/detail/CVE-2024-46763), [CVE-2024-46787](https://nvd.nist.gov/vuln/detail/CVE-2024-46787), [CVE-2024-46786](https://nvd.nist.gov/vuln/detail/CVE-2024-46786), [CVE-2024-46785](https://nvd.nist.gov/vuln/detail/CVE-2024-46785), [CVE-2024-46784](https://nvd.nist.gov/vuln/detail/CVE-2024-46784), [CVE-2024-46783](https://nvd.nist.gov/vuln/detail/CVE-2024-46783), [CVE-2024-46782](https://nvd.nist.gov/vuln/detail/CVE-2024-46782), [CVE-2024-46781](https://nvd.nist.gov/vuln/detail/CVE-2024-46781), [CVE-2024-46780](https://nvd.nist.gov/vuln/detail/CVE-2024-46780), [CVE-2024-46762](https://nvd.nist.gov/vuln/detail/CVE-2024-46762), [CVE-2024-46777](https://nvd.nist.gov/vuln/detail/CVE-2024-46777), [CVE-2024-46776](https://nvd.nist.gov/vuln/detail/CVE-2024-46776), [CVE-2024-46773](https://nvd.nist.gov/vuln/detail/CVE-2024-46773), [CVE-2024-46771](https://nvd.nist.gov/vuln/detail/CVE-2024-46771), [CVE-2024-46770](https://nvd.nist.gov/vuln/detail/CVE-2024-46770), [CVE-2024-46761](https://nvd.nist.gov/vuln/detail/CVE-2024-46761), [CVE-2024-46743](https://nvd.nist.gov/vuln/detail/CVE-2024-46743), [CVE-2024-46742](https://nvd.nist.gov/vuln/detail/CVE-2024-46742), [CVE-2024-46741](https://nvd.nist.gov/vuln/detail/CVE-2024-46741), [CVE-2024-46740](https://nvd.nist.gov/vuln/detail/CVE-2024-46740), [CVE-2024-46739](https://nvd.nist.gov/vuln/detail/CVE-2024-46739), [CVE-2024-46738](https://nvd.nist.gov/vuln/detail/CVE-2024-46738), [CVE-2024-46737](https://nvd.nist.gov/vuln/detail/CVE-2024-46737), [CVE-2024-46759](https://nvd.nist.gov/vuln/detail/CVE-2024-46759), [CVE-2024-46758](https://nvd.nist.gov/vuln/detail/CVE-2024-46758), [CVE-2024-46757](https://nvd.nist.gov/vuln/detail/CVE-2024-46757), [CVE-2024-46756](https://nvd.nist.gov/vuln/detail/CVE-2024-46756), [CVE-2024-46755](https://nvd.nist.gov/vuln/detail/CVE-2024-46755), [CVE-2024-46736](https://nvd.nist.gov/vuln/detail/CVE-2024-46736), [CVE-2024-46752](https://nvd.nist.gov/vuln/detail/CVE-2024-46752), [CVE-2024-46750](https://nvd.nist.gov/vuln/detail/CVE-2024-46750), [CVE-2024-46749](https://nvd.nist.gov/vuln/detail/CVE-2024-46749), [CVE-2024-46747](https://nvd.nist.gov/vuln/detail/CVE-2024-46747), [CVE-2024-46746](https://nvd.nist.gov/vuln/detail/CVE-2024-46746), [CVE-2024-46745](https://nvd.nist.gov/vuln/detail/CVE-2024-46745), [CVE-2024-46744](https://nvd.nist.gov/vuln/detail/CVE-2024-46744), [CVE-2024-46734](https://nvd.nist.gov/vuln/detail/CVE-2024-46734), [CVE-2024-46735](https://nvd.nist.gov/vuln/detail/CVE-2024-46735), [CVE-2024-46713](https://nvd.nist.gov/vuln/detail/CVE-2024-46713), [CVE-2024-46858](https://nvd.nist.gov/vuln/detail/CVE-2024-46858), [CVE-2024-46857](https://nvd.nist.gov/vuln/detail/CVE-2024-46857), [CVE-2024-46855](https://nvd.nist.gov/vuln/detail/CVE-2024-46855), [CVE-2024-46854](https://nvd.nist.gov/vuln/detail/CVE-2024-46854), [CVE-2024-46853](https://nvd.nist.gov/vuln/detail/CVE-2024-46853), [CVE-2024-46852](https://nvd.nist.gov/vuln/detail/CVE-2024-46852), [CVE-2024-46865](https://nvd.nist.gov/vuln/detail/CVE-2024-46865), [CVE-2024-46864](https://nvd.nist.gov/vuln/detail/CVE-2024-46864), [CVE-2024-46861](https://nvd.nist.gov/vuln/detail/CVE-2024-46861), [CVE-2024-46860](https://nvd.nist.gov/vuln/detail/CVE-2024-46860), [CVE-2024-46859](https://nvd.nist.gov/vuln/detail/CVE-2024-46859), [CVE-2024-46849](https://nvd.nist.gov/vuln/detail/CVE-2024-46849))<br> - Go ([CVE-2024-34155](https://nvd.nist.gov/vuln/detail/CVE-2024-34155), [CVE-2024-34156](https://nvd.nist.gov/vuln/detail/CVE-2024-34156), [CVE-2024-34158](https://nvd.nist.gov/vuln/detail/CVE-2024-34158))<br> - docker ([CVE-2024-41110](https://nvd.nist.gov/vuln/detail/CVE-2024-41110))<br> - etcd ([CVE-2023-32082](https://nvd.nist.gov/vuln/detail/CVE-2023-32082))<br> - expat ([CVE-2024-45490](https://nvd.nist.gov/vuln/detail/CVE-2024-45490))<br> - intel-microcode ([CVE-2023-42667](https://nvd.nist.gov/vuln/detail/CVE-2023-42667), [CVE-2023-49141](https://nvd.nist.gov/vuln/detail/CVE-2023-49141), [CVE-2024-24853](https://nvd.nist.gov/vuln/detail/CVE-2024-24853), [CVE-2024-24980](https://nvd.nist.gov/vuln/detail/CVE-2024-24980), [CVE-2024-25939](https://nvd.nist.gov/vuln/detail/CVE-2024-25939))<br> - libpcap ([CVE-2023-7256](https://nvd.nist.gov/vuln/detail/CVE-2023-7256), [CVE-2024-8006](https://nvd.nist.gov/vuln/detail/CVE-2024-8006))<br> - runc ([CVE-2024-45310](https://nvd.nist.gov/vuln/detail/CVE-2024-45310))<br> <br> #### Bug fixes:<br> <br> - CloudSigma: Disabled the new DHCP RapidCommit feature which is enabled by default since systemd 255. CloudSigma provides an incompatible implementation which results in cloud-init not being applied as no IP is issued. See: ([flatcar/scripts#2016](https://github.com/flatcar/scripts/pull/2016))<br> - Equinix Metal: fixed race condition on 'mount' Ignition stage ([scripts#2308](https://github.com/flatcar/scripts/pull/2308))<br> <br> #### Changes:<br> <br> - Azure, HyperV: Added daemons `kvp`, `vss`, and `fcopy` for better HyperV hypervisor integration with Flatcar guests ([scripts#2309](https://github.com/flatcar/scripts/pull/2309)).<br> - Enable mpi3mr kernel module for Broadcom Storage/RAID-Controllers ([flatcar/scripts#2355](https://github.com/flatcar/scripts/pull/2355))<br> - Kernel lockdown in integrity mode is now enabled when secure boot is enabled. This prevents loading unsigned kernel modules and matches the behavior of all major distros. ([scripts#2299](https://github.com/flatcar/scripts/pull/2299))<br> - The `/usr/sbin` directory is now merged into `/usr/bin`, so the former became a symlink to the latter. The SDK now has the same base layout as the generic images. ([flatcar/scripts#2068](https://github.com/flatcar/scripts/pull/2068))<br> <br> #### Updates:<br> <br> - Go ([1.22.8](https://go.dev/doc/devel/release#go1.22.8) (includes [1.22.7](https://go.dev/doc/devel/release#go1.22.7)))<br> - Linux ([6.6.54](https://lwn.net/Articles/992980) (includes [6.6.53](https://lwn.net/Articles/992296), [6.6.52](https://lwn.net/Articles/990767/), [6.6.51](https://lwn.net/Articles/990045), [6.6.50](https://lwn.net/Articles/989411/), [6.6.49](https://lwn.net/Articles/988749)))<br> - Linux Firmware ([20240909](https://git.kernel.org/pub/scm/linux/kernel/git/firmware/linux-firmware.git/tag/?h=20240909))<br> - afterburn ([5.7.0](https://coreos.github.io/afterburn/release-notes/#afterburn-570))<br> - audit ([4.0.1](https://github.com/linux-audit/audit-userspace/releases/tag/v4.0.1) (includes [4.0](https://github.com/linux-audit/audit-userspace/releases/tag/v4.0)))<br> - azure, gce, sysext-python: gdbm ([1.24](https://lists.gnu.org/archive/html/info-gnu/2024-07/msg00001.html))<br> - azure, gce, sysext-python: python ([3.11.10](https://docs.python.org/3.11/whatsnew/3.11.html#notable-changes-in-3-11-10))<br> - bind-tools ([9.16.50](https://bind9.readthedocs.io/en/v9.16.50/notes.html#notes-for-bind-9-16-50) (includes [9.16.49](https://bind9.readthedocs.io/en/v9.16.49/notes.html#notes-for-bind-9-16-49)))<br> - bpftool (7.5.0 (includes [7.4.0](https://github.com/libbpf/bpftool/releases/tag/v7.4.0), [7.3.0](https://github.com/libbpf/bpftool/releases/tag/v7.3.0), [7.2.0](https://github.com/libbpf/bpftool/releases/tag/v7.2.0), [7.1.0](https://github.com/libbpf/bpftool/releases/tag/v7.1.0), [7.0.0](https://github.com/libbpf/bpftool/releases/tag/v7.0.0)))<br> - ca-certificates ([3.105](https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_105.html))<br> - containerd ([1.7.22](https://github.com/containerd/containerd/releases/tag/v1.7.22))<br> - dev: gentoolkit ([0.6.7](https://gitweb.gentoo.org/proj/gentoolkit.git/log/?h=gentoolkit-0.6.7))<br> - docker ([27.2.1](https://docs.docker.com/engine/release-notes/27/#2721), includes changes from [26.1.0](https://docs.docker.com/engine/release-notes/26.1/#2610)))<br> - etcd ([3.5.16](https://github.com/etcd-io/etcd/blob/96e17d38e244ef18756a55d33066f2893402794b/CHANGELOG/CHANGELOG-3.5.md#v3516-2024-09-10))<br> - expat ([2.6.3](https://github.com/libexpat/libexpat/blob/R_2_6_3/expat/Changes))<br> - grub ([2.12](https://lists.gnu.org/archive/html/grub-devel/2023-12/msg00052.html))<br> - intel-microcode ([20240531_p20240526](https://github.com/intel/Intel-Linux-Processor-Microcode-Data-Files/releases/tag/microcode-20240813))<br> - iproute2 ([6.9.0](https://lkml.org/lkml/2024/5/13/860))<br> - libffi ([3.4.6](https://github.com/libffi/libffi/releases/tag/v3.4.6) (includes [3.4.5](https://github.com/libffi/libffi/releases/tag/v3.4.5)))<br> - libnftnl ([1.2.7](https://www.mail-archive.com/netfilter-announce@lists.netfilter.org/msg00264.html))<br> - libpcap ([1.10.5](https://github.com/the-tcpdump-group/libpcap/blob/libpcap-1.10.5/CHANGES))<br> - libpcre2 ([10.44](https://github.com/PCRE2Project/pcre2/blob/pcre2-10.44/NEWS))<br> - libsodium ([1.0.20](https://github.com/jedisct1/libsodium/releases/tag/1.0.20-RELEASE))<br> - nettle ([3.10](https://git.lysator.liu.se/nettle/nettle/-/blob/b8c841dc3278dec0812365f02370b41ea9d4ddee/NEWS))<br> - pinentry ([1.3.0](https://git.gnupg.org/cgi-bin/gitweb.cgi?p=pinentry.git;a=blob;f=NEWS;h=1ea7e76f836fe15fe7c59b954d7aab768bd090e6;hb=24833c9ef2bf93d9f6c0583a9ecfefa6747473bc))<br> - runc ([1.1.14](https://github.com/opencontainers/runc/releases/tag/v1.1.14))<br> - whois ([5.5.23](https://github.com/rfc1036/whois/blob/v5.5.23/debian/changelog) (includes [5.5.22](https://github.com/rfc1036/whois/blob/v5.5.22/debian/changelog)))<br> - SDK: cmake ([3.30.2](https://cmake.org/cmake/help/v3.30/release/3.30.html#id2))<br> - SDK: perl ([5.40.0](https://perldoc.perl.org/5.40.0/perldelta))<br> - sysext-python: idna ([3.8](https://github.com/kjd/idna/releases/tag/v3.8))<br> - sysext-python: jaraco-context ([6.0.1](https://github.com/jaraco/jaraco.context/blob/v6.0.1/NEWS.rst))<br> - sysext-python: setuptools ([72.2.0](https://github.com/pypa/setuptools/blob/v72.2.0/NEWS.rst))<br> - sysext-python: setuptools ([73.0.1](https://github.com/pypa/setuptools/blob/v73.0.1/NEWS.rst))<br> - sysext-python: truststore ([0.9.2](https://github.com/sethmlarson/truststore/blob/v0.9.2/CHANGELOG.md))<br><br>Packages:<br>- containerd 1.7.22<br>- docker 27.2.1<br>- ignition 2.19.0<br>- kernel 6.6.54<br>- systemd 255<br><br>Architectures:<br>- amd64<br>- arm64<br> 2024-10-10T12:25:22+00:00 @@ -22,7 +30,7 @@ https://github.com/flatcar/scripts/releases/tag/alpha-4081.0.0 4081.0.0 - 2024-10-10T15:34:33.685225+00:00 + 2024-11-13T14:30:08.699646+00:00 _Changes since **Alpha 4054.0.0**_<br><br>#### Security fixes:<br><br>- Linux ([CVE-2024-44944](https://nvd.nist.gov/vuln/detail/CVE-2024-44944), [CVE-2024-43877](https://nvd.nist.gov/vuln/detail/CVE-2024-43877), [CVE-2024-43876](https://nvd.nist.gov/vuln/detail/CVE-2024-43876), [CVE-2024-43875](https://nvd.nist.gov/vuln/detail/CVE-2024-43875), [CVE-2024-43873](https://nvd.nist.gov/vuln/detail/CVE-2024-43873), [CVE-2024-43871](https://nvd.nist.gov/vuln/detail/CVE-2024-43871), [CVE-2024-43881](https://nvd.nist.gov/vuln/detail/CVE-2024-43881), [CVE-2024-43880](https://nvd.nist.gov/vuln/detail/CVE-2024-43880), [CVE-2024-43879](https://nvd.nist.gov/vuln/detail/CVE-2024-43879), [CVE-2024-43869](https://nvd.nist.gov/vuln/detail/CVE-2024-43869), [CVE-2024-43870](https://nvd.nist.gov/vuln/detail/CVE-2024-43870), [CVE-2024-43856](https://nvd.nist.gov/vuln/detail/CVE-2024-43856), [CVE-2024-43860](https://nvd.nist.gov/vuln/detail/CVE-2024-43860), [CVE-2024-43859](https://nvd.nist.gov/vuln/detail/CVE-2024-43859), [CVE-2024-43858](https://nvd.nist.gov/vuln/detail/CVE-2024-43858), [CVE-2024-43833](https://nvd.nist.gov/vuln/detail/CVE-2024-43833), [CVE-2024-43832](https://nvd.nist.gov/vuln/detail/CVE-2024-43832), [CVE-2024-43831](https://nvd.nist.gov/vuln/detail/CVE-2024-43831), [CVE-2024-43830](https://nvd.nist.gov/vuln/detail/CVE-2024-43830), [CVE-2024-43829](https://nvd.nist.gov/vuln/detail/CVE-2024-43829), [CVE-2024-43828](https://nvd.nist.gov/vuln/detail/CVE-2024-43828), [CVE-2024-43855](https://nvd.nist.gov/vuln/detail/CVE-2024-43855), [CVE-2024-43854](https://nvd.nist.gov/vuln/detail/CVE-2024-43854), [CVE-2024-43853](https://nvd.nist.gov/vuln/detail/CVE-2024-43853), [CVE-2024-43851](https://nvd.nist.gov/vuln/detail/CVE-2024-43851), [CVE-2024-43850](https://nvd.nist.gov/vuln/detail/CVE-2024-43850), [CVE-2024-43849](https://nvd.nist.gov/vuln/detail/CVE-2024-43849), [CVE-2024-43847](https://nvd.nist.gov/vuln/detail/CVE-2024-43847), [CVE-2024-43846](https://nvd.nist.gov/vuln/detail/CVE-2024-43846), [CVE-2024-43845](https://nvd.nist.gov/vuln/detail/CVE-2024-43845), [CVE-2024-43842](https://nvd.nist.gov/vuln/detail/CVE-2024-43842), [CVE-2024-43841](https://nvd.nist.gov/vuln/detail/CVE-2024-43841), [CVE-2024-43839](https://nvd.nist.gov/vuln/detail/CVE-2024-43839), [CVE-2024-43837](https://nvd.nist.gov/vuln/detail/CVE-2024-43837), [CVE-2024-43834](https://nvd.nist.gov/vuln/detail/CVE-2024-43834), [CVE-2024-43825](https://nvd.nist.gov/vuln/detail/CVE-2024-43825), [CVE-2024-43823](https://nvd.nist.gov/vuln/detail/CVE-2024-43823), [CVE-2024-43821](https://nvd.nist.gov/vuln/detail/CVE-2024-43821), [CVE-2024-43818](https://nvd.nist.gov/vuln/detail/CVE-2024-43818), [CVE-2024-43817](https://nvd.nist.gov/vuln/detail/CVE-2024-43817), [CVE-2024-42321](https://nvd.nist.gov/vuln/detail/CVE-2024-42321), [CVE-2024-42322](https://nvd.nist.gov/vuln/detail/CVE-2024-42322), [CVE-2024-42288](https://nvd.nist.gov/vuln/detail/CVE-2024-42288), [CVE-2024-42297](https://nvd.nist.gov/vuln/detail/CVE-2024-42297), [CVE-2024-42296](https://nvd.nist.gov/vuln/detail/CVE-2024-42296), [CVE-2024-42295](https://nvd.nist.gov/vuln/detail/CVE-2024-42295), [CVE-2024-42294](https://nvd.nist.gov/vuln/detail/CVE-2024-42294), [CVE-2024-42292](https://nvd.nist.gov/vuln/detail/CVE-2024-42292), [CVE-2024-42320](https://nvd.nist.gov/vuln/detail/CVE-2024-42320), [CVE-2024-42318](https://nvd.nist.gov/vuln/detail/CVE-2024-42318), [CVE-2024-42291](https://nvd.nist.gov/vuln/detail/CVE-2024-42291), [CVE-2024-42316](https://nvd.nist.gov/vuln/detail/CVE-2024-42316), [CVE-2024-42315](https://nvd.nist.gov/vuln/detail/CVE-2024-42315), [CVE-2024-42314](https://nvd.nist.gov/vuln/detail/CVE-2024-42314), [CVE-2024-42313](https://nvd.nist.gov/vuln/detail/CVE-2024-42313), [CVE-2024-42311](https://nvd.nist.gov/vuln/detail/CVE-2024-42311), [CVE-2024-42310](https://nvd.nist.gov/vuln/detail/CVE-2024-42310), [CVE-2024-42309](https://nvd.nist.gov/vuln/detail/CVE-2024-42309), [CVE-2024-42308](https://nvd.nist.gov/vuln/detail/CVE-2024-42308), [CVE-2024-42290](https://nvd.nist.gov/vuln/detail/CVE-2024-42290), [CVE-2024-42307](https://nvd.nist.gov/vuln/detail/CVE-2024-42307), [CVE-2024-42306](https://nvd.nist.gov/vuln/detail/CVE-2024-42306), [CVE-2024-42305](https://nvd.nist.gov/vuln/detail/CVE-2024-42305), [CVE-2024-42304](https://nvd.nist.gov/vuln/detail/CVE-2024-42304), [CVE-2024-42303](https://nvd.nist.gov/vuln/detail/CVE-2024-42303), [CVE-2024-42302](https://nvd.nist.gov/vuln/detail/CVE-2024-42302), [CVE-2024-42301](https://nvd.nist.gov/vuln/detail/CVE-2024-42301), [CVE-2024-42299](https://nvd.nist.gov/vuln/detail/CVE-2024-42299), [CVE-2024-42298](https://nvd.nist.gov/vuln/detail/CVE-2024-42298), [CVE-2024-42289](https://nvd.nist.gov/vuln/detail/CVE-2024-42289), [CVE-2024-42284](https://nvd.nist.gov/vuln/detail/CVE-2024-42284), [CVE-2024-42283](https://nvd.nist.gov/vuln/detail/CVE-2024-42283), [CVE-2024-42281](https://nvd.nist.gov/vuln/detail/CVE-2024-42281), [CVE-2024-42280](https://nvd.nist.gov/vuln/detail/CVE-2024-42280), [CVE-2024-42279](https://nvd.nist.gov/vuln/detail/CVE-2024-42279), [CVE-2024-42278](https://nvd.nist.gov/vuln/detail/CVE-2024-42278), [CVE-2024-42277](https://nvd.nist.gov/vuln/detail/CVE-2024-42277), [CVE-2024-42287](https://nvd.nist.gov/vuln/detail/CVE-2024-42287), [CVE-2024-42286](https://nvd.nist.gov/vuln/detail/CVE-2024-42286), [CVE-2024-42285](https://nvd.nist.gov/vuln/detail/CVE-2024-42285), [CVE-2023-52889](https://nvd.nist.gov/vuln/detail/CVE-2023-52889), [CVE-2024-42276](https://nvd.nist.gov/vuln/detail/CVE-2024-42276), [CVE-2024-43867](https://nvd.nist.gov/vuln/detail/CVE-2024-43867), [CVE-2024-43866](https://nvd.nist.gov/vuln/detail/CVE-2024-43866), [CVE-2024-43864](https://nvd.nist.gov/vuln/detail/CVE-2024-43864), [CVE-2024-43863](https://nvd.nist.gov/vuln/detail/CVE-2024-43863), [CVE-2024-42312](https://nvd.nist.gov/vuln/detail/CVE-2024-42312), [CVE-2024-42274](https://nvd.nist.gov/vuln/detail/CVE-2024-42274), [CVE-2024-42273](https://nvd.nist.gov/vuln/detail/CVE-2024-42273), [CVE-2024-42272](https://nvd.nist.gov/vuln/detail/CVE-2024-42272), [CVE-2024-42271](https://nvd.nist.gov/vuln/detail/CVE-2024-42271), [CVE-2024-42270](https://nvd.nist.gov/vuln/detail/CVE-2024-42270), [CVE-2024-42269](https://nvd.nist.gov/vuln/detail/CVE-2024-42269), [CVE-2024-42268](https://nvd.nist.gov/vuln/detail/CVE-2024-42268), [CVE-2024-42267](https://nvd.nist.gov/vuln/detail/CVE-2024-42267), [CVE-2024-42265](https://nvd.nist.gov/vuln/detail/CVE-2024-42265), [CVE-2024-43908](https://nvd.nist.gov/vuln/detail/CVE-2024-43908), [CVE-2024-44931](https://nvd.nist.gov/vuln/detail/CVE-2024-44931), [CVE-2024-43914](https://nvd.nist.gov/vuln/detail/CVE-2024-43914), [CVE-2024-43912](https://nvd.nist.gov/vuln/detail/CVE-2024-43912), [CVE-2024-44935](https://nvd.nist.gov/vuln/detail/CVE-2024-44935), [CVE-2024-44934](https://nvd.nist.gov/vuln/detail/CVE-2024-44934), [CVE-2024-43909](https://nvd.nist.gov/vuln/detail/CVE-2024-43909), [CVE-2024-43905](https://nvd.nist.gov/vuln/detail/CVE-2024-43905), [CVE-2024-43903](https://nvd.nist.gov/vuln/detail/CVE-2024-43903), [CVE-2024-43902](https://nvd.nist.gov/vuln/detail/CVE-2024-43902), [CVE-2024-43900](https://nvd.nist.gov/vuln/detail/CVE-2024-43900), [CVE-2024-43907](https://nvd.nist.gov/vuln/detail/CVE-2024-43907), [CVE-2024-43906](https://nvd.nist.gov/vuln/detail/CVE-2024-43906), [CVE-2024-43897](https://nvd.nist.gov/vuln/detail/CVE-2024-43897), [CVE-2024-43894](https://nvd.nist.gov/vuln/detail/CVE-2024-43894), [CVE-2024-43893](https://nvd.nist.gov/vuln/detail/CVE-2024-43893), [CVE-2024-43892](https://nvd.nist.gov/vuln/detail/CVE-2024-43892), [CVE-2024-43890](https://nvd.nist.gov/vuln/detail/CVE-2024-43890), [CVE-2024-43889](https://nvd.nist.gov/vuln/detail/CVE-2024-43889), [CVE-2024-43895](https://nvd.nist.gov/vuln/detail/CVE-2024-43895), [CVE-2024-43883](https://nvd.nist.gov/vuln/detail/CVE-2024-43883), [CVE-2024-43861](https://nvd.nist.gov/vuln/detail/CVE-2024-43861), [CVE-2024-42259](https://nvd.nist.gov/vuln/detail/CVE-2024-42259), [CVE-2024-44943](https://nvd.nist.gov/vuln/detail/CVE-2024-44943), [CVE-2024-44942](https://nvd.nist.gov/vuln/detail/CVE-2024-44942), [CVE-2024-44941](https://nvd.nist.gov/vuln/detail/CVE-2024-44941), [CVE-2024-44940](https://nvd.nist.gov/vuln/detail/CVE-2024-44940), [CVE-2024-44938](https://nvd.nist.gov/vuln/detail/CVE-2024-44938), [CVE-2024-44939](https://nvd.nist.gov/vuln/detail/CVE-2024-44939), [CVE-2024-43898](https://nvd.nist.gov/vuln/detail/CVE-2024-43898), [CVE-2024-43882](https://nvd.nist.gov/vuln/detail/CVE-2024-43882), [CVE-2024-44947](https://nvd.nist.gov/vuln/detail/CVE-2024-44947), [CVE-2024-44946](https://nvd.nist.gov/vuln/detail/CVE-2024-44946))<br>- SDK: re2c ([CVE-2022-23901](https://nvd.nist.gov/vuln/detail/CVE-2022-23901))<br>- curl ([CVE-2024-7264](https://nvd.nist.gov/vuln/detail/CVE-2024-7264))<br>- Linux Firmware ([CVE-2023-31315](https://nvd.nist.gov/vuln/detail/CVE-2023-31315))<br><br>#### Bug fixes:<br><br>- Fix ownership of systemd units shipped with built-in docker/containerd sysexts. The files shipped on production images were accidentally owned by 1000:1000 instead of 0:0. This uid/gid is not present on Flatcar images but would be assigned to the first created user. Due to contents of sysexts and /usr being readonly on Flatcar, the invalid permissions can't be used to escalate privileges. ([scripts#2266](https://github.com/flatcar/scripts/pull/2266))<br>- Equinix Metal: Fixed oem-cloudinit.service. The availability check now uses the https://metadata.platformequinix.com/metadata endpoint. ([scripts#2222](https://github.com/flatcar/scripts/pull/2222))<br>- Fixed slow boots PXE and ISO boots caused by the decrypt-root.service. ([Flatcar#1514](https://github.com/flatcar/flatcar/pull/1514))<br>- Fixed the initrd option in the QEMU launcher script. It was -R, but this was already taken by the read-only pflash option, so use -r instead. ([scripts#2239](https://github.com/flatcar/scripts/pull/2239))<br><br>#### Changes:<br><br>- Replace nmap netcat with openbsd variant. The license didn't get an exception from CNCF. Something about the definition of "derivative works" being too broad.<br>- The `docker build` command will now use buildx as its backend as the old one became deprecated and a loud "DEPRECATED" information is printed every time it's used.<br><br>#### Updates:<br><br>- Go ([1.21.13](https://go.dev/doc/devel/release#go1.21.13))<br>- Linux ([6.6.48](https://lwn.net/Articles/987679) (includes [6.6.47](https://lwn.net/Articles/986231/), [6.6.46](https://lwn.net/Articles/985672), [6.6.45](https://lwn.net/Articles/985200), [6.6.44](https://lwn.net/Articles/984450)))<br>- Linux Firmware ([20240811](https://git.kernel.org/pub/scm/linux/kernel/git/firmware/linux-firmware.git/tag/?h=20240811))<br>- Open-iSCSI ([2.1.10](https://github.com/open-iscsi/open-iscsi/releases/tag/2.1.10))<br>- Azure: azure-nvme-utils ([0.2.0](https://github.com/Azure/azure-nvme-utils/releases/tag/v0.2.0))<br>- ca-certificates ([3.104](https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_104.html))<br>- conntrack-tools ([1.4.8](https://lwn.net/Articles/945927/))<br>- containerd ([1.7.21](https://github.com/containerd/containerd/releases/tag/v1.7.21))<br>- curl ([8.9.1](https://curl.se/ch/8.9.1.html))<br>- dev: minicom ([2.9](https://salsa.debian.org/minicom-team/minicom/-/releases/2.9))<br>- elfutils ([0.191](https://inbox.sourceware.org/elfutils-devel/CAJDtP-SJhJ8cjTpkNpi+F0nzVJ2pZsEai8Ewpp4yJmsO_H5-NA@mail.gmail.com/T/#u))<br>- gce, sysext-python: setuptools ([72.1.0](https://github.com/pypa/setuptools/blob/v72.1.0/NEWS.rst) (includes [71.1.0](https://github.com/pypa/setuptools/blob/v71.1.0/NEWS.rst), [71.0.0](https://github.com/pypa/setuptools/blob/v71.0.0/NEWS.rst)))<br>- gflags ([2.2.2](https://github.com/gflags/gflags/releases/tag/v2.2.2))<br>- glog ([0.6.0](https://github.com/google/glog/releases/tag/v0.6.0))<br>- libmicrohttpd ([1.0.1](https://lists.gnu.org/archive/html/libmicrohttpd/2024-02/msg00005.html) (includes [1.0.0](https://lists.gnu.org/archive/html/libmicrohttpd/2024-02/msg00000.html)))<br>- lz4 ([1.10.0](https://github.com/lz4/lz4/releases/tag/v1.10.0))<br>- nghttp2 ([1.62.1](https://github.com/nghttp2/nghttp2/releases/tag/v1.62.1))<br>- npth ([1.7](https://git.gnupg.org/cgi-bin/gitweb.cgi?p=npth.git;a=blob;f=NEWS;h=c1b631b4294eabfef29baefd60e1b0dfecce710d;hb=75c68399ef3bbb5d024f2a60474a7214fa479016))<br>- sysext-python: more-itertools ([10.4.0](https://github.com/more-itertools/more-itertools/releases/tag/v10.4.0))<br>- sysext-python: pip ([24.2](https://github.com/pypa/pip/blob/24.2/NEWS.rst) (includes [24.1.2](https://github.com/pypa/pip/blob/24.1.2/NEWS.rst)))<br>- sysext-python: wheel ([0.44.0](https://github.com/pypa/wheel/releases/tag/0.44.0))<br>- sysext-zfs: zfs ([2.2.5](https://github.com/openzfs/zfs/releases/tag/zfs-2.2.5) (includes [2.2.4](https://github.com/openzfs/zfs/releases/tag/zfs-2.2.4)))<br>- tcpdump ([4.99.4](https://github.com/the-tcpdump-group/tcpdump/blob/tcpdump-4.99.4/CHANGES))<br>- SDK: meson ([1.5.1](https://mesonbuild.com/Release-notes-for-1-5-0.html))<br>- SDK: pahole ([1.27](https://git.kernel.org/pub/scm/devel/pahole/pahole.git/tag/?h=v1.27))<br>- SDK: Rust ([1.80.1](https://github.com/rust-lang/rust/releases/tag/1.80.1))<br><br>Packages:<br>- containerd 1.7.21<br>- docker 26.1.0<br>- ignition 2.19.0<br>- kernel 6.6.48<br>- systemd 255<br><br>Architectures:<br>- amd64<br>- arm64<br> 2024-09-05T11:37:20+00:00 @@ -30,7 +38,7 @@ https://github.com/flatcar/scripts/releases/tag/alpha-4054.0.0 4054.0.0 - 2024-10-10T15:34:33.680597+00:00 + 2024-11-13T14:30:08.685563+00:00 _Changes since **Alpha 4012.0.1**_<br><br>##### Security fixes:<br><br>- curl ([CVE-2024-6197](https://nvd.nist.gov/vuln/detail/CVE-2024-6197), [CVE-2024-6874](https://nvd.nist.gov/vuln/detail/CVE-2024-6874))<br>- docker ([CVE-2024-29018](https://nvd.nist.gov/vuln/detail/CVE-2024-29018))<br>- git ([CVE-2024-32002](https://nvd.nist.gov/vuln/detail/CVE-2024-32002), [CVE-2024-32004](https://nvd.nist.gov/vuln/detail/CVE-2024-32004), [CVE-2024-32020](https://nvd.nist.gov/vuln/detail/CVE-2024-32020), [CVE-2024-32021](https://nvd.nist.gov/vuln/detail/CVE-2024-32021), [CVE-2024-32465](https://nvd.nist.gov/vuln/detail/CVE-2024-32465))<br>- glib ([CVE-2024-34397](https://nvd.nist.gov/vuln/detail/CVE-2024-34397))<br>- go ([CVE-2023-45288](https://nvd.nist.gov/vuln/detail/CVE-2023-45288), [CVE-2023-45289](https://nvd.nist.gov/vuln/detail/CVE-2023-45289), [CVE-2023-45290](https://nvd.nist.gov/vuln/detail/CVE-2023-45290), [CVE-2024-24783](https://nvd.nist.gov/vuln/detail/CVE-2024-24783), [CVE-2024-24784](https://nvd.nist.gov/vuln/detail/CVE-2024-24784), [CVE-2024-24785](https://nvd.nist.gov/vuln/detail/CVE-2024-24785), [CVE-2024-24788](https://nvd.nist.gov/vuln/detail/CVE-2024-24788), [CVE-2024-24789](https://nvd.nist.gov/vuln/detail/CVE-2024-24789), [CVE-2024-24790](https://nvd.nist.gov/vuln/detail/CVE-2024-24790), [CVE-2024-24791](https://nvd.nist.gov/vuln/detail/CVE-2024-24791))<br>- intel-microcode ([CVE-2023-45733](https://nvd.nist.gov/vuln/detail/CVE-2023-45733), [CVE-2023-45745](https://nvd.nist.gov/vuln/detail/CVE-2023-45745), [CVE-2023-46103](https://nvd.nist.gov/vuln/detail/CVE-2023-46103), [CVE-2023-47855](https://nvd.nist.gov/vuln/detail/CVE-2023-47855))<br>- libarchive ([CVE-2024-26256](https://nvd.nist.gov/vuln/detail/CVE-2024-26256), [CVE-2024-37407](https://nvd.nist.gov/vuln/detail/CVE-2024-37407))<br>- libxml2 ([CVE-2024-34459](https://nvd.nist.gov/vuln/detail/CVE-2024-34459))<br>- mit-krb5 ([CVE-2024-26461](https://nvd.nist.gov/vuln/detail/CVE-2024-26461), [CVE-2024-26462](https://nvd.nist.gov/vuln/detail/CVE-2024-26462), [CVE-2024-37370](https://nvd.nist.gov/vuln/detail/CVE-2024-37370), [CVE-2024-37371](https://nvd.nist.gov/vuln/detail/CVE-2024-37371))<br>- tpm2-tools ([CVE-2024-29038](https://nvd.nist.gov/vuln/detail/CVE-2024-29038), [CVE-2024-29039](https://nvd.nist.gov/vuln/detail/CVE-2024-29039), [CVE-2024-29040](https://nvd.nist.gov/vuln/detail/CVE-2024-29040))<br>- SDK: nasm ([CVE-2019-6290](https://nvd.nist.gov/vuln/detail/CVE-2019-6290), [CVE-2019-6291](https://nvd.nist.gov/vuln/detail/CVE-2019-6291), [CVE-2019-8343](https://nvd.nist.gov/vuln/detail/CVE-2019-8343), [CVE-2020-21528](https://nvd.nist.gov/vuln/detail/CVE-2020-21528), [CVE-2021-33450](https://nvd.nist.gov/vuln/detail/CVE-2021-33450), [CVE-2021-33452](https://nvd.nist.gov/vuln/detail/CVE-2021-33452), [CVE-2022-44368](https://nvd.nist.gov/vuln/detail/CVE-2022-44368), [CVE-2022-44369](https://nvd.nist.gov/vuln/detail/CVE-2022-44369), [CVE-2022-44370](https://nvd.nist.gov/vuln/detail/CVE-2022-44370))<br>- sysext-podman: podman ([CVE-2024-3727](https://nvd.nist.gov/vuln/detail/CVE-2024-3727))<br>- Linux ([CVE-2024-42098](https://nvd.nist.gov/vuln/detail/CVE-2024-42098), [CVE-2024-42097](https://nvd.nist.gov/vuln/detail/CVE-2024-42097), [CVE-2024-42096](https://nvd.nist.gov/vuln/detail/CVE-2024-42096), [CVE-2024-42095](https://nvd.nist.gov/vuln/detail/CVE-2024-42095), [CVE-2024-42093](https://nvd.nist.gov/vuln/detail/CVE-2024-42093), [CVE-2024-42094](https://nvd.nist.gov/vuln/detail/CVE-2024-42094), [CVE-2024-42092](https://nvd.nist.gov/vuln/detail/CVE-2024-42092), [CVE-2024-42090](https://nvd.nist.gov/vuln/detail/CVE-2024-42090), [CVE-2024-42089](https://nvd.nist.gov/vuln/detail/CVE-2024-42089), [CVE-2024-42087](https://nvd.nist.gov/vuln/detail/CVE-2024-42087), [CVE-2024-42086](https://nvd.nist.gov/vuln/detail/CVE-2024-42086), [CVE-2024-42084](https://nvd.nist.gov/vuln/detail/CVE-2024-42084), [CVE-2024-42085](https://nvd.nist.gov/vuln/detail/CVE-2024-42085), [CVE-2024-42070](https://nvd.nist.gov/vuln/detail/CVE-2024-42070), [CVE-2024-42069](https://nvd.nist.gov/vuln/detail/CVE-2024-42069), [CVE-2024-42068](https://nvd.nist.gov/vuln/detail/CVE-2024-42068), [CVE-2024-42067](https://nvd.nist.gov/vuln/detail/CVE-2024-42067), [CVE-2024-42082](https://nvd.nist.gov/vuln/detail/CVE-2024-42082), [CVE-2024-42080](https://nvd.nist.gov/vuln/detail/CVE-2024-42080), [CVE-2024-42079](https://nvd.nist.gov/vuln/detail/CVE-2024-42079), [CVE-2024-42077](https://nvd.nist.gov/vuln/detail/CVE-2024-42077), [CVE-2024-42076](https://nvd.nist.gov/vuln/detail/CVE-2024-42076), [CVE-2024-42074](https://nvd.nist.gov/vuln/detail/CVE-2024-42074), [CVE-2024-42073](https://nvd.nist.gov/vuln/detail/CVE-2024-42073), [CVE-2023-52887](https://nvd.nist.gov/vuln/detail/CVE-2023-52887), [CVE-2024-42063](https://nvd.nist.gov/vuln/detail/CVE-2024-42063), [CVE-2024-41094](https://nvd.nist.gov/vuln/detail/CVE-2024-41094), [CVE-2024-41093](https://nvd.nist.gov/vuln/detail/CVE-2024-41093), [CVE-2024-41092](https://nvd.nist.gov/vuln/detail/CVE-2024-41092), [CVE-2024-41089](https://nvd.nist.gov/vuln/detail/CVE-2024-41089), [CVE-2024-41088](https://nvd.nist.gov/vuln/detail/CVE-2024-41088), [CVE-2024-41087](https://nvd.nist.gov/vuln/detail/CVE-2024-41087), [CVE-2024-41098](https://nvd.nist.gov/vuln/detail/CVE-2024-41098), [CVE-2024-41097](https://nvd.nist.gov/vuln/detail/CVE-2024-41097), [CVE-2024-41096](https://nvd.nist.gov/vuln/detail/CVE-2024-41096), [CVE-2024-41095](https://nvd.nist.gov/vuln/detail/CVE-2024-41095), [CVE-2024-41084](https://nvd.nist.gov/vuln/detail/CVE-2024-41084), [CVE-2024-41009](https://nvd.nist.gov/vuln/detail/CVE-2024-41009), [CVE-2024-39486](https://nvd.nist.gov/vuln/detail/CVE-2024-39486), [CVE-2024-42068](https://nvd.nist.gov/vuln/detail/CVE-2024-42068), [CVE-2024-42067](https://nvd.nist.gov/vuln/detail/CVE-2024-42067), [CVE-2024-42145](https://nvd.nist.gov/vuln/detail/CVE-2024-42145), [CVE-2024-42154](https://nvd.nist.gov/vuln/detail/CVE-2024-42154), [CVE-2024-42153](https://nvd.nist.gov/vuln/detail/CVE-2024-42153), [CVE-2024-42152](https://nvd.nist.gov/vuln/detail/CVE-2024-42152), [CVE-2024-42148](https://nvd.nist.gov/vuln/detail/CVE-2024-42148), [CVE-2024-42230](https://nvd.nist.gov/vuln/detail/CVE-2024-42230), [CVE-2024-42229](https://nvd.nist.gov/vuln/detail/CVE-2024-42229), [CVE-2024-42228](https://nvd.nist.gov/vuln/detail/CVE-2024-42228), [CVE-2024-42226](https://nvd.nist.gov/vuln/detail/CVE-2024-42226), [CVE-2024-42225](https://nvd.nist.gov/vuln/detail/CVE-2024-42225), [CVE-2024-42147](https://nvd.nist.gov/vuln/detail/CVE-2024-42147), [CVE-2024-42224](https://nvd.nist.gov/vuln/detail/CVE-2024-42224), [CVE-2024-42223](https://nvd.nist.gov/vuln/detail/CVE-2024-42223), [CVE-2024-42161](https://nvd.nist.gov/vuln/detail/CVE-2024-42161), [CVE-2024-42160](https://nvd.nist.gov/vuln/detail/CVE-2024-42160), [CVE-2024-42159](https://nvd.nist.gov/vuln/detail/CVE-2024-42159), [CVE-2024-42157](https://nvd.nist.gov/vuln/detail/CVE-2024-42157), [CVE-2024-42110](https://nvd.nist.gov/vuln/detail/CVE-2024-42110), [CVE-2024-42119](https://nvd.nist.gov/vuln/detail/CVE-2024-42119), [CVE-2024-42116](https://nvd.nist.gov/vuln/detail/CVE-2024-42116), [CVE-2024-42115](https://nvd.nist.gov/vuln/detail/CVE-2024-42115), [CVE-2024-42144](https://nvd.nist.gov/vuln/detail/CVE-2024-42144), [CVE-2024-42143](https://nvd.nist.gov/vuln/detail/CVE-2024-42143), [CVE-2024-42142](https://nvd.nist.gov/vuln/detail/CVE-2024-42142), [CVE-2024-42141](https://nvd.nist.gov/vuln/detail/CVE-2024-42141), [CVE-2024-42140](https://nvd.nist.gov/vuln/detail/CVE-2024-42140), [CVE-2024-42113](https://nvd.nist.gov/vuln/detail/CVE-2024-42113), [CVE-2024-42138](https://nvd.nist.gov/vuln/detail/CVE-2024-42138), [CVE-2024-42137](https://nvd.nist.gov/vuln/detail/CVE-2024-42137), [CVE-2024-42136](https://nvd.nist.gov/vuln/detail/CVE-2024-42136), [CVE-2024-42135](https://nvd.nist.gov/vuln/detail/CVE-2024-42135), [CVE-2024-42133](https://nvd.nist.gov/vuln/detail/CVE-2024-42133), [CVE-2024-42132](https://nvd.nist.gov/vuln/detail/CVE-2024-42132), [CVE-2024-42131](https://nvd.nist.gov/vuln/detail/CVE-2024-42131), [CVE-2024-42130](https://nvd.nist.gov/vuln/detail/CVE-2024-42130), [CVE-2024-42128](https://nvd.nist.gov/vuln/detail/CVE-2024-42128), [CVE-2024-42127](https://nvd.nist.gov/vuln/detail/CVE-2024-42127), [CVE-2024-42126](https://nvd.nist.gov/vuln/detail/CVE-2024-42126), [CVE-2024-42124](https://nvd.nist.gov/vuln/detail/CVE-2024-42124), [CVE-2024-42121](https://nvd.nist.gov/vuln/detail/CVE-2024-42121), [CVE-2024-42120](https://nvd.nist.gov/vuln/detail/CVE-2024-42120), [CVE-2023-52888](https://nvd.nist.gov/vuln/detail/CVE-2023-52888), [CVE-2024-42106](https://nvd.nist.gov/vuln/detail/CVE-2024-42106), [CVE-2024-42105](https://nvd.nist.gov/vuln/detail/CVE-2024-42105), [CVE-2024-42104](https://nvd.nist.gov/vuln/detail/CVE-2024-42104), [CVE-2024-42103](https://nvd.nist.gov/vuln/detail/CVE-2024-42103), [CVE-2024-42102](https://nvd.nist.gov/vuln/detail/CVE-2024-42102), [CVE-2024-42101](https://nvd.nist.gov/vuln/detail/CVE-2024-42101), [CVE-2024-42100](https://nvd.nist.gov/vuln/detail/CVE-2024-42100), [CVE-2024-42109](https://nvd.nist.gov/vuln/detail/CVE-2024-42109), [CVE-2024-40947](https://nvd.nist.gov/vuln/detail/CVE-2024-40947), [CVE-2024-41056](https://nvd.nist.gov/vuln/detail/CVE-2024-41056), [CVE-2024-41053](https://nvd.nist.gov/vuln/detail/CVE-2024-41053), [CVE-2024-41055](https://nvd.nist.gov/vuln/detail/CVE-2024-41055), [CVE-2024-41054](https://nvd.nist.gov/vuln/detail/CVE-2024-41054), [CVE-2024-41032](https://nvd.nist.gov/vuln/detail/CVE-2024-41032), [CVE-2024-41031](https://nvd.nist.gov/vuln/detail/CVE-2024-41031), [CVE-2024-41030](https://nvd.nist.gov/vuln/detail/CVE-2024-41030), [CVE-2024-41028](https://nvd.nist.gov/vuln/detail/CVE-2024-41028), [CVE-2024-41027](https://nvd.nist.gov/vuln/detail/CVE-2024-41027), [CVE-2024-41052](https://nvd.nist.gov/vuln/detail/CVE-2024-41052), [CVE-2024-41051](https://nvd.nist.gov/vuln/detail/CVE-2024-41051), [CVE-2024-41050](https://nvd.nist.gov/vuln/detail/CVE-2024-41050), [CVE-2024-41049](https://nvd.nist.gov/vuln/detail/CVE-2024-41049), [CVE-2024-41048](https://nvd.nist.gov/vuln/detail/CVE-2024-41048), [CVE-2024-41047](https://nvd.nist.gov/vuln/detail/CVE-2024-41047), [CVE-2024-41046](https://nvd.nist.gov/vuln/detail/CVE-2024-41046), [CVE-2024-41044](https://nvd.nist.gov/vuln/detail/CVE-2024-41044), [CVE-2024-41025](https://nvd.nist.gov/vuln/detail/CVE-2024-41025), [CVE-2024-41041](https://nvd.nist.gov/vuln/detail/CVE-2024-41041), [CVE-2024-41040](https://nvd.nist.gov/vuln/detail/CVE-2024-41040), [CVE-2024-41039](https://nvd.nist.gov/vuln/detail/CVE-2024-41039), [CVE-2024-41038](https://nvd.nist.gov/vuln/detail/CVE-2024-41038), [CVE-2024-41037](https://nvd.nist.gov/vuln/detail/CVE-2024-41037), [CVE-2024-41036](https://nvd.nist.gov/vuln/detail/CVE-2024-41036), [CVE-2024-41035](https://nvd.nist.gov/vuln/detail/CVE-2024-41035), [CVE-2024-41034](https://nvd.nist.gov/vuln/detail/CVE-2024-41034), [CVE-2024-41024](https://nvd.nist.gov/vuln/detail/CVE-2024-41024), [CVE-2024-41081](https://nvd.nist.gov/vuln/detail/CVE-2024-41081), [CVE-2024-41078](https://nvd.nist.gov/vuln/detail/CVE-2024-41078), [CVE-2024-41079](https://nvd.nist.gov/vuln/detail/CVE-2024-41079), [CVE-2024-41076](https://nvd.nist.gov/vuln/detail/CVE-2024-41076), [CVE-2024-41075](https://nvd.nist.gov/vuln/detail/CVE-2024-41075), [CVE-2024-41074](https://nvd.nist.gov/vuln/detail/CVE-2024-41074), [CVE-2024-41073](https://nvd.nist.gov/vuln/detail/CVE-2024-41073), [CVE-2024-41072](https://nvd.nist.gov/vuln/detail/CVE-2024-41072), [CVE-2024-41070](https://nvd.nist.gov/vuln/detail/CVE-2024-41070), [CVE-2024-41069](https://nvd.nist.gov/vuln/detail/CVE-2024-41069), [CVE-2024-41077](https://nvd.nist.gov/vuln/detail/CVE-2024-41077), [CVE-2024-41068](https://nvd.nist.gov/vuln/detail/CVE-2024-41068), [CVE-2024-41066](https://nvd.nist.gov/vuln/detail/CVE-2024-41066), [CVE-2024-41065](https://nvd.nist.gov/vuln/detail/CVE-2024-41065), [CVE-2024-41064](https://nvd.nist.gov/vuln/detail/CVE-2024-41064), [CVE-2024-41063](https://nvd.nist.gov/vuln/detail/CVE-2024-41063), [CVE-2024-41062](https://nvd.nist.gov/vuln/detail/CVE-2024-41062), [CVE-2024-41060](https://nvd.nist.gov/vuln/detail/CVE-2024-41060), [CVE-2024-41059](https://nvd.nist.gov/vuln/detail/CVE-2024-41059), [CVE-2024-41057](https://nvd.nist.gov/vuln/detail/CVE-2024-41057), [CVE-2024-41058](https://nvd.nist.gov/vuln/detail/CVE-2024-41058), [CVE-2024-41022](https://nvd.nist.gov/vuln/detail/CVE-2024-41022), [CVE-2024-41020](https://nvd.nist.gov/vuln/detail/CVE-2024-41020), [CVE-2024-41019](https://nvd.nist.gov/vuln/detail/CVE-2024-41019), [CVE-2024-41018](https://nvd.nist.gov/vuln/detail/CVE-2024-41018), [CVE-2024-41017](https://nvd.nist.gov/vuln/detail/CVE-2024-41017), [CVE-2024-41015](https://nvd.nist.gov/vuln/detail/CVE-2024-41015), [CVE-2024-41090](https://nvd.nist.gov/vuln/detail/CVE-2024-41090), [CVE-2024-41091](https://nvd.nist.gov/vuln/detail/CVE-2024-41091))<br><br>##### Bug fixes:<br><br>- Fixed bad usage of gpg that prevented flatcar-install from being used with custom signing keys ([Flatcar#1471](https://github.com/flatcar/flatcar/pull/1471))<br>- Hetzner: Fixed duplicated prefix in the Afterburn metadata ([scripts#2141](https://github.com/flatcar/scripts/pull/2141))<br><br>##### Changes:<br><br>- As part of the update to Catalyst 4 (used to build the SDK), the coreos package repository has been renamed to coreos-overlay to match its directory name. This will be reflected in package listings and package manager output. ([flatcar/scripts#2115](https://github.com/flatcar/scripts/pull/2115))<br>- Hetzner: Added `COREOS_HETZNER_PRIVATE_IPV4_0` Afterburn attribute for Hetzner private IPs ([scripts#2141](https://github.com/flatcar/scripts/pull/2141))<br>- The kernel security module Landlock is now enabled for programs to sandbox themselves ([flatcar/scripts#2158](https://github.com/flatcar/scripts/pull/2158))<br><br>##### Updates:<br><br>- Linux ([6.6.43](https://lwn.net/Articles/983655) (includes [6.6.42](https://lwn.net/Articles/983333), [6.6.41](https://lwn.net/Articles/982381), [6.6.40](https://lwn.net/Articles/982050), [6.6.39](https://lwn.net/Articles/981719), [6.6.38](https://lwn.net/Articles/981255), [6.6.37](https://lwn.net/Articles/980860)))<br>- Linux Firmware ([20240709](https://git.kernel.org/pub/scm/linux/kernel/git/firmware/linux-firmware.git/tag/?h=20240709))<br>- audit ([3.1.2](https://github.com/linux-audit/audit-userspace/releases/tag/v3.1.2))<br>- binutils ([2.42](https://sourceware.org/pipermail/binutils/2024-January/132213.html))<br>- bpftool ([6.9.2](https://kernelnewbies.org/Linux_6.9#Tracing.2C_perf_and_BPF) (includes [6.8.2](https://kernelnewbies.org/Linux_6.8#Tracing.2C_perf_and_BPF)))<br>- btrfs-progs ([6.9.2](https://github.com/kdave/btrfs-progs/blob/v6.9.2/CHANGES))<br>- c-ares ([1.29.0](https://github.com/c-ares/c-ares/releases/tag/cares-1_29_0) (includes [1.28.1](https://github.com/c-ares/c-ares/releases/tag/cares-1_28_1), [1.28.0](https://github.com/c-ares/c-ares/releases/tag/cares-1_28_0)))<br>- cJSON ([1.7.18](https://github.com/DaveGamble/cJSON/releases/tag/v1.7.18))<br>- ca-certificates ([3.103](https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_103.html) (includes [3.102](https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_102.html), [3.102.1](https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_102_1.html), [3.101.1](https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_101_1.html)))<br>- containerd ([1.7.20](https://github.com/containerd/containerd/releases/tag/v1.7.20) (includes [1.7.19](https://github.com/containerd/containerd/releases/tag/v1.7.19)))<br>- containers-common ([0.59.1](https://github.com/containers/common/releases/tag/v0.59.1))<br>- cryptsetup ([2.7.2](https://gitlab.com/cryptsetup/cryptsetup/-/blob/v2.7.2/docs/v2.7.2-ReleaseNotes) (includes [2.7.1](https://gitlab.com/cryptsetup/cryptsetup/-/blob/v2.7.1/docs/v2.7.1-ReleaseNotes) and [2.7.0](https://gitlab.com/cryptsetup/cryptsetup/-/blob/v2.7.0/docs/v2.7.0-ReleaseNotes)))<br>- curl ([8.9.0](https://curl.se/ch/8.9.0.html) (includes [8.8.0](https://curl.se/changes.html#8_8_0)))<br>- docker ([26.1.0](https://docs.docker.com/engine/release-notes/26.1/#2610), includes changes from [25.0](https://docs.docker.com/engine/release-notes/25.0/))<br>- e2fsprogs ([1.47.1](https://e2fsprogs.sourceforge.net/e2fsprogs-release.html#1.47.1))<br>- ethtool ([6.9](https://git.kernel.org/pub/scm/network/ethtool/ethtool.git/tree/NEWS?h=v6.9))<br>- findutils ([4.10.0](https://git.savannah.gnu.org/cgit/findutils.git/tree/NEWS?h=v4.10.0))<br>- gcc ([13.3.1_p20240614](https://gcc.gnu.org/gcc-13/changes.html))<br>- git ([2.44.2](https://github.com/git/git/blob/v2.44.2/Documentation/RelNotes/2.44.2.txt) (includes [2.44.1](https://github.com/git/git/blob/v2.44.1/Documentation/RelNotes/2.44.1.txt), [2.44.0](https://github.com/git/git/blob/v2.44.0/Documentation/RelNotes/2.44.0.txt)))<br>- glib ([2.78.6](https://gitlab.gnome.org/GNOME/glib/-/releases/2.78.6) (includes [2.78.5](https://gitlab.gnome.org/GNOME/glib/-/releases/2.78.5), [2.78.4](https://gitlab.gnome.org/GNOME/glib/-/releases/2.78.4)))<br>- gnupg ([2.4.5](https://lists.gnupg.org/pipermail/gnupg-announce/2024q1/000482.html))<br>- hwdata ([0.383](https://github.com/vcrhonek/hwdata/compare/v0.382...v0.383) (includes [0.382](https://github.com/vcrhonek/hwdata/commits/v0.382)))<br>- intel-microcode ([20240514_p20240514](https://github.com/intel/Intel-Linux-Processor-Microcode-Data-Files/releases/tag/microcode-20240514))<br>- iproute2 ([6.8.0](https://lwn.net/Articles/965125/) (includes [6.7.0](https://lwn.net/Articles/957171/)))<br>- ipset ([7.22](https://ipset.netfilter.org/changelog.html))<br>- kexec-tools ([2.0.28](https://github.com/horms/kexec-tools/commits/v2.0.28/))<br>- kmod ([32](https://git.kernel.org/pub/scm/utils/kernel/kmod/kmod.git/tree/NEWS?h=v32))<br>- libarchive ([3.7.4](https://github.com/libarchive/libarchive/releases/tag/v3.7.4) (includes [3.7.3](https://github.com/libarchive/libarchive/releases/tag/v3.7.3)))<br>- libassuan ([2.5.7](https://git.gnupg.org/cgi-bin/gitweb.cgi?p=libassuan.git;a=blob;f=NEWS;h=047f12b7c3ee0c8c1718a2da8b5a6bb9dd541fd8;hb=cc2f776904e0b5e56e2b81b2672ca98d7787ed1b))<br>- libcap ([2.70](https://sites.google.com/site/fullycapable/release-notes-for-libcap#h.hde102t8xd0v))<br>- libcap-ng ([0.8.5](https://github.com/stevegrubb/libcap-ng/releases/tag/v0.8.5))<br>- libdnet ([1.18.0](https://github.com/ofalk/libdnet/releases/tag/libdnet-1.18.0))<br>- libgpg-error ([1.49](https://git.gnupg.org/cgi-bin/gitweb.cgi?p=libgpg-error.git;a=blob;f=NEWS;h=8ac4bf36113fe9254a361e2bc8d0ed52383839ce;hb=faed9c271ad22bbd2ed265d8e11badb53b7a2f32))<br>- libksba ([1.6.7](https://git.gnupg.org/cgi-bin/gitweb.cgi?p=libksba.git;a=blob;f=NEWS;h=3d2d5a47688bb6214efaf02f5ab29f6e64433a97;hb=b14e68b97df754b2bb7a90bb904d143d8e896afb))<br>- libnl ([3.9.0](http://lists.infradead.org/pipermail/libnl/2023-December/002436.html))<br>- libnvme ([1.9](https://github.com/linux-nvme/libnvme/releases/tag/v1.9))<br>- libpcre2 ([10.43](https://github.com/PCRE2Project/pcre2/blob/pcre2-10.43/NEWS))<br>- libunwind ([1.8.1](https://github.com/libunwind/libunwind/releases/tag/v1.8.1) (includes [1.8.0](https://github.com/libunwind/libunwind/releases/tag/v1.8.0)))<br>- libusb ([1.0.27](https://github.com/libusb/libusb/blob/v1.0.27/ChangeLog))<br>- libxml2 ([2.12.7](https://gitlab.gnome.org/GNOME/libxml2/-/releases/v2.12.7) (includes [2.12.6](https://gitlab.gnome.org/GNOME/libxml2/-/releases/v2.12.6)))<br>- linux-pam ([1.5.3](https://github.com/linux-pam/linux-pam/releases/tag/v1.5.3))<br>- lshw ([02.20.2b](https://www.ezix.org/project/wiki/HardwareLiSter#Changes))<br>- mit-krb5 ([1.21.3](https://web.mit.edu/kerberos/krb5-1.21/README-1.21.3.txt))<br>- multipath-tools ([0.9.8](https://github.com/opensvc/multipath-tools/blob/0.9.8/NEWS.md))<br>- nmap ([7.95](https://nmap.org/changelog.html#7.95))<br>- nvme-cli ([2.9.1](https://github.com/linux-nvme/nvme-cli/releases/tag/v2.9.1) (includes [2.9](https://github.com/linux-nvme/nvme-cli/releases/tag/v2.9)))<br>- pciutils ([3.13.0](https://github.com/pciutils/pciutils/blob/v3.13.0/ChangeLog) (includes [3.12.0](https://github.com/pciutils/pciutils/blob/v3.12.0/ChangeLog)))<br>- qemu-guest-agent ([8.2.0](https://wiki.qemu.org/ChangeLog/8.2#Guest_agent))<br>- rsync ([3.3.0](https://github.com/RsyncProject/rsync/blob/v3.3.0/NEWS.md))<br>- runc ([1.1.13](https://github.com/opencontainers/runc/releases/tag/v1.1.13))<br>- sqlite ([3.46.0](https://www.sqlite.org/releaselog/3_46_0.html) (includes [3.45.3](https://www.sqlite.org/releaselog/3_45_3.html)))<br>- strace ([6.9](https://github.com/strace/strace/releases/tag/v6.9))<br>- systemd ([255.8](https://github.com/systemd/systemd-stable/commits/v255.8/))<br>- talloc ([2.4.1](https://gitlab.com/samba-team/samba/-/commit/791e2817e13182344447590313f7e372a27c1d48))<br>- tdb ([1.4.9](https://gitlab.com/samba-team/samba/-/commit/b649c7d3c2b1e13e900c80ff7a20959a70b1c528))<br>- tevent ([0.15.0](https://gitlab.com/samba-team/samba/-/commit/6a80d170bca0c938f78ab12e37481b52792a9d83))<br>- tpm2-tools ([5.7](https://github.com/tpm2-software/tpm2-tools/releases/tag/5.7) (includes [5.6.1](https://github.com/tpm2-software/tpm2-tools/releases/tag/5.6.1), [5.6](https://github.com/tpm2-software/tpm2-tools/releases/tag/5.6)))<br>- tpm2-tss ([4.1.3](https://github.com/tpm2-software/tpm2-tss/releases/tag/4.1.3) (includes [4.0.2](https://github.com/tpm2-software/tpm2-tss/releases/tag/4.0.2)))<br>- util-linux ([2.39.4](https://github.com/util-linux/util-linux/blob/v2.39.4/Documentation/releases/v2.39.4-ReleaseNotes))<br>- vim ([9.1.0366](https://github.com/vim/vim/commits/v9.1.0366/) (includes [9.1](https://www.vim.org/vim-9.1-released.php)))<br>- wget ([1.24.5](https://lists.gnu.org/archive/html/info-gnu/2024-03/msg00002.html))<br>- whois ([5.5.21](https://github.com/rfc1036/whois/blob/v5.5.21/debian/changelog))<br>- xfsprogs ([6.8.0](https://git.kernel.org/pub/scm/fs/xfs/xfsprogs-dev.git/tree/doc/CHANGES?h=v6.8.0) (includes [6.6.0](https://git.kernel.org/pub/scm/fs/xfs/xfsprogs-dev.git/tree/doc/CHANGES?h=v6.6.0)))<br>- xz-utils ([5.6.2](https://github.com/tukaani-project/xz/releases/tag/v5.6.2))<br>- zlib ([1.3.1](https://github.com/madler/zlib/releases/tag/v1.3.1))<br>- zstd ([1.5.6](https://github.com/facebook/zstd/releases/tag/v1.5.6))<br>- SDK: Rust ([1.80.0](https://github.com/rust-lang/rust/releases/tag/1.80.0))<br>- SDK: go ([1.21.12](https://go.dev/doc/devel/release#go1.21.12) includes changes from [1.21](https://go.dev/doc/go1.21))<br>- SDK: nasm ([2.16.01](https://github.com/netwide-assembler/nasm/releases/tag/nasm-2.16.01))<br>- SDK: portage ([3.0.65](https://github.com/gentoo/portage/blob/f03998622e0960388e903de0d6d24bdf6881e567/NEWS#L9) (includes [3.0.63](https://gitweb.gentoo.org/proj/portage.git/tree/NEWS?h=portage-3.0.63)))<br>- SDK: qemu ([8.2.3](https://wiki.qemu.org/ChangeLog/8.2))<br>- sysext-podman: aardvark-dns ([1.11.0](https://github.com/containers/aardvark-dns/releases/tag/v1.11.0))<br>- sysext-podman: podman ([5.0.3](https://github.com/containers/podman/releases/tag/v5.0.3))<br>- sysext-python: jaraco-text ([3.12.1](https://github.com/jaraco/jaraco.text/compare/v3.12.0...v3.12.1))<br>- sysext-python: setuptools ([70.3.0](https://github.com/pypa/setuptools/blob/v70.3.0/NEWS.rst) (includes [70.1.1](https://setuptools.pypa.io/en/stable/history.html#v70-1-1), [70.1.0](https://setuptools.pypa.io/en/stable/history.html#v70-1-0), [70.0.0](https://setuptools.pypa.io/en/stable/history.html#v70-0-0), [69.5.1](https://setuptools.pypa.io/en/stable/history.html#v69-5-1), [69.5.0](https://setuptools.pypa.io/en/stable/history.html#v69-5-0), [69.4.2](https://setuptools.pypa.io/en/stable/history.html#v69-4-2), [69.4.1](https://setuptools.pypa.io/en/stable/history.html#v69-4-1), [69.4.0](https://setuptools.pypa.io/en/stable/history.html#v69-4-0), [69.3.1](https://setuptools.pypa.io/en/stable/history.html#v69-3-1), [69.3.0](https://setuptools.pypa.io/en/stable/history.html#v69-3-0), [69.2.0](https://setuptools.pypa.io/en/stable/history.html#v69-2-0)))<br>- sysext-python: trove-classifiers ([2024.7.2](https://github.com/pypa/trove-classifiers/compare/2024.5.22...2024.7.2))<br>- sysext-zfs: zfs ([2.2.3](https://github.com/openzfs/zfs/releases/tag/zfs-2.2.3))<br>- VMware: open-vm-tools ([12.4.5](https://github.com/vmware/open-vm-tools/releases/tag/stable-12.4.5))<br>Packages:<br>- containerd 1.7.20<br>- docker 26.1.0<br>- ignition 2.19.0<br>- kernel 6.6.43<br>- systemd 255<br><br>Architectures:<br>- amd64<br>- arm64<br> 2024-08-07T10:53:53+00:00 @@ -38,7 +46,7 @@ https://github.com/flatcar/scripts/releases/tag/alpha-4012.0.1 4012.0.1 - 2024-10-10T15:34:33.673622+00:00 + 2024-11-13T14:30:08.663751+00:00 _Changes since **Alpha 4012.0.0**_<br> <br> #### Security fixes:<br> <br> - openssh ([CVE-2024-6387](https://nvd.nist.gov/vuln/detail/CVE-2024-6387))<br><br> #### Updates:<br> - Linux ([6.6.36](https://lwn.net/Articles/979850))<br> - openssh ([9.7_p1](https://www.openssh.com/txt/release-9.7))<br>Packages:<br>- containerd 1.7.18<br>- docker 24.0.9<br>- ignition 2.19.0<br>- kernel 6.6.36<br>- systemd 255<br><br>Architectures:<br>- amd64<br>- arm64<br> 2024-07-02T13:34:47+00:00 @@ -46,7 +54,7 @@ https://github.com/flatcar/scripts/releases/tag/alpha-4012.0.0 4012.0.0 - 2024-10-10T15:34:33.671968+00:00 + 2024-11-13T14:30:08.658606+00:00 _Changes since **Alpha 3975.0.0**_<br> <br> #### Bug fixes:<br> <br> - Fixed issue file generation from `/etc/issue.d` ([scripts#2018](https://github.com/flatcar/scripts/pull/2018))<br> <br> #### Changes:<br> <br> - Added Akamai / Linode images ([flatcar/scripts#1806](https://github.com/flatcar/scripts/pull/1806))<br> - Provided a Python Flatcar extension as optional systemd-sysext image with the release. Write 'python' to `/etc/flatcar/enabled-sysext.conf` through Ignition and the sysext will be installed during provisioning ([scripts#1979](https://github.com/flatcar/scripts/pull/1979))<br> - OpenStack: Changed metadata hostname source order. The service first tries with the config drive then fallback on the metadata service. ([bootengine#96](https://github.com/flatcar/bootengine/pull/96))<br> - Removed unused grub executable duplicate files and removed grub modules that are already assembled in the grub executable ([scripts#1955](https://github.com/flatcar/scripts/pull/1955)).<br> - libcrypt is now provided by the libxcrypt library instead of glibc. Glibc libcrypt was deprecated long time ago.<br> <br> #### Updates:<br> <br> - Ignition ([2.19.0](https://coreos.github.io/ignition/release-notes/#ignition-2190-2024-06-05))<br> - Linux ([6.6.35](https://lwn.net/Articles/979262) (includes [6.6.34](https://lwn.net/Articles/978593), [6.6.33](https://lwn.net/Articles/978141), [6.6.32](https://lwn.net/Articles/975075) and [6.6.31](https://lwn.net/Articles/974072)))<br> - Linux Firmware ([20240610](https://git.kernel.org/pub/scm/linux/kernel/git/firmware/linux-firmware.git/tag/?h=20240610))<br> - Rust ([1.79.0](https://github.com/rust-lang/rust/releases/tag/1.79.0) (includes [1.78.0](https://github.com/rust-lang/rust/releases/tag/1.78.0)))<br> - afterburn ([5.6.0](https://coreos.github.io/afterburn/release-notes/#afterburn-560))<br> - ca-certificates ([3.101](https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_101.html))<br> - containerd ([1.7.18](https://github.com/containerd/containerd/releases/tag/v1.7.18))<br>Packages:<br>- containerd 1.7.18<br>- docker 24.0.9<br>- ignition 2.19.0<br>- kernel 6.6.35<br>- systemd 255<br><br>Architectures:<br>- amd64<br>- arm64<br> 2024-06-26T13:03:53+00:00 @@ -54,7 +62,7 @@ https://github.com/flatcar/scripts/releases/tag/alpha-3975.0.0 3975.0.0 - 2024-10-10T15:34:33.669802+00:00 + 2024-11-13T14:30:08.651874+00:00 _Changes since **Alpha 3941.0.0**_<br> <br> #### Security fixes:<br> <br> - Linux ([CVE-2023-28746](https://nvd.nist.gov/vuln/detail/CVE-2023-28746), [CVE-2023-47233](https://nvd.nist.gov/vuln/detail/CVE-2023-47233), [CVE-2023-52639](https://nvd.nist.gov/vuln/detail/CVE-2023-52639), [CVE-2023-6270](https://nvd.nist.gov/vuln/detail/CVE-2023-6270), [CVE-2023-7042](https://nvd.nist.gov/vuln/detail/CVE-2023-7042), [CVE-2024-22099](https://nvd.nist.gov/vuln/detail/CVE-2024-22099), [CVE-2024-23307](https://nvd.nist.gov/vuln/detail/CVE-2024-23307), [CVE-2024-24861](https://nvd.nist.gov/vuln/detail/CVE-2024-24861), [CVE-2024-26642](https://nvd.nist.gov/vuln/detail/CVE-2024-26642), [CVE-2024-26643](https://nvd.nist.gov/vuln/detail/CVE-2024-26643), [CVE-2024-26651](https://nvd.nist.gov/vuln/detail/CVE-2024-26651), [CVE-2024-26652](https://nvd.nist.gov/vuln/detail/CVE-2024-26652), [CVE-2024-26654](https://nvd.nist.gov/vuln/detail/CVE-2024-26654), [CVE-2024-26656](https://nvd.nist.gov/vuln/detail/CVE-2024-26656), [CVE-2024-26783](https://nvd.nist.gov/vuln/detail/CVE-2024-26783), [CVE-2024-26809](https://nvd.nist.gov/vuln/detail/CVE-2024-26809))<br> - expat ([CVE-2023-52425](https://nvd.nist.gov/vuln/detail/CVE-2023-52425), [CVE-2024-28757](https://nvd.nist.gov/vuln/detail/CVE-2024-28757))<br> - glibc ([CVE-2024-2961](https://nvd.nist.gov/vuln/detail/CVE-2024-2961), [CVE-2024-33599](https://nvd.nist.gov/vuln/detail/CVE-2024-33599), [CVE-2024-33600](https://nvd.nist.gov/vuln/detail/CVE-2024-33600), [CVE-2024-33601](https://nvd.nist.gov/vuln/detail/CVE-2024-33601), [CVE-2024-33602](https://nvd.nist.gov/vuln/detail/CVE-2024-33602))<br> - gnutls ([CVE-2024-28834](https://nvd.nist.gov/vuln/detail/CVE-2024-28834), [CVE-2024-28835](https://nvd.nist.gov/vuln/detail/CVE-2024-28835))<br> - intel-microcode ([CVE-2023-22655](https://nvd.nist.gov/vuln/detail/CVE-2023-22655), [CVE-2023-28746](https://nvd.nist.gov/vuln/detail/CVE-2023-28746), [CVE-2023-38575](https://nvd.nist.gov/vuln/detail/CVE-2023-38575), [CVE-2023-39368](https://nvd.nist.gov/vuln/detail/CVE-2023-39368), [CVE-2023-43490](https://nvd.nist.gov/vuln/detail/CVE-2023-43490))<br> - less ([CVE-2024-32487](https://nvd.nist.gov/vuln/detail/CVE-2024-32487))<br> - SDK: python ([CVE-2023-6597](https://nvd.nist.gov/vuln/detail/CVE-2023-6597), [CVE-2024-0450](https://nvd.nist.gov/vuln/detail/CVE-2024-0450), [gh-81194](https://github.com/python/cpython/issues/81194), [gh-113659](https://github.com/python/cpython/issues/113659), [gh-102388](https://github.com/python/cpython/issues/102388), [gh-114572](https://github.com/python/cpython/issues/114572), [gh-115243](https://github.com/python/cpython/issues/115243))<br> <br> #### Changes:<br> <br> - Added Hetzner images ([scripts#1880](https://github.com/flatcar/scripts/pull/1880))<br> - Added KubeVirt qcow2 image for amd64/arm64 ([scripts#1962](https://github.com/flatcar/scripts/pull/1962))<br> - Added azure-nvme-utils to the image, which is used by udev to create symlinks for NVMe disks on Azure v6 instances under /dev/disk/azure/. ([scripts#1950](https://github.com/flatcar/scripts/pull/1950))<br> - Backported systemd-sysext mutable overlays functionality from yet-unreleased systemd v256. ([scripts#1753](https://github.com/flatcar/scripts/pull/1753))<br> - Provided a Podman Flatcar extension as optional systemd-sysext image with the release. Write 'podman' to `/etc/flatcar/enabled-sysext.conf` through Ignition and the sysext will be installed during provisioning ([scripts#1964](https://github.com/flatcar/scripts/pull/1964))<br> - Scaleway: images are now provided directly as `.qcow2` to ease the import on Scaleway ([scripts#1953](https://github.com/flatcar/scripts/pull/1953))<br> <br> #### Updates:<br> <br> - Linux ([6.6.30](https://lwn.net/Articles/972211) (includes [6.6.29](https://lwn.net/Articles/971363), [6.6.28](https://lwn.net/Articles/970172), [6.6.27](https://lwn.net/Articles/969734), [6.6.26](https://lwn.net/Articles/969352), [6.6.25](https://lwn.net/Articles/968470), [6.6.24](https://lwn.net/Articles/968253), [6.6.23](https://lwn.net/Articles/966758), [6.6.22](https://lwn.net/Articles/965606)))<br> - Linux Firmware ([20240513](https://git.kernel.org/pub/scm/linux/kernel/git/firmware/linux-firmware.git/tag/?h=20240513))<br> - ca-certificates ([3.100](https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_100.html))<br> - containerd ([1.7.17](https://github.com/containerd/containerd/releases/tag/v1.7.17) (includes [1.7.16](https://github.com/containerd/containerd/releases/tag/v1.7.16)))<br> - expat ([2.6.2](https://github.com/libexpat/libexpat/blob/R_2_6_2/expat/Changes) (includes [2.6.1](https://github.com/libexpat/libexpat/blob/R_2_6_1/expat/Changes) and [2.6.0](https://github.com/libexpat/libexpat/blob/R_2_6_0/expat/Changes)))<br> - gnutls ([3.8.5](https://lists.gnupg.org/pipermail/gnutls-help/2024-April/004846.html) (includes [3.8.4](https://lists.gnupg.org/pipermail/gnutls-help/2024-March/004845.html)))<br> - intel-microcode ([20240312](https://github.com/intel/Intel-Linux-Processor-Microcode-Data-Files/releases/tag/microcode-20240312))<br> - libunistring ([1.2](https://savannah.gnu.org/news/?id=10599))<br> - systemd ([255.4](https://github.com/systemd/systemd-stable/commits/v255.4/))<br> - SDK: python ([3.11.9](https://www.get-python.org/downloads/release/python-3119/))<br> - SDK: Rust ([1.77.2](https://github.com/rust-lang/rust/releases/tag/1.77.2))<br><br>Packages:<br>- containerd 1.7.17<br>- docker 24.0.9<br>- ignition 2.18.0<br>- kernel 6.6.30<br>- systemd 255<br><br>Architectures:<br>- amd64<br>- arm64<br> 2024-05-22T10:12:18+00:00 @@ -62,7 +70,7 @@ https://github.com/flatcar/scripts/releases/tag/alpha-3941.0.0 3941.0.0 - 2024-10-10T15:34:33.666892+00:00 + 2024-11-13T14:30:08.643010+00:00 _Changes since **Alpha 3913.0.0**_<br> <br> #### Security fixes:<br> <br> - Downgraded xz-utils to 5.4.2 as precaution even though Flatcar is not affected of the SSH backdoor ([CVE-2024-3094](https://nvd.nist.gov/vuln/detail/CVE-2024-3094))<br> - c-ares ([CVE-2024-25629](https://nvd.nist.gov/vuln/detail/CVE-2024-25629))<br> - coreutils ([coreutils-2024-03-28](https://lists.gnu.org/archive/html/info-gnu/2024-03/msg00006.html))<br> - curl ([CVE-2024-2004](https://nvd.nist.gov/vuln/detail/CVE-2024-2004), [CVE-2024-2379](https://nvd.nist.gov/vuln/detail/CVE-2024-2379), [CVE-2024-2398](https://nvd.nist.gov/vuln/detail/CVE-2024-2398), [CVE-2024-2466](https://nvd.nist.gov/vuln/detail/CVE-2024-2466))<br> - nghttp2 ([CVE-2024-28182](https://nvd.nist.gov/vuln/detail/CVE-2024-28182))<br> <br> #### Bug fixes:<br> <br> - Disabled user-configdrive.service on OpenStack when config drive is used, which caused the hostname to be overwritten. The coreos-cloudinit.service unit already runs on OpenStack if the system is not configured via ignition. ([Flatcar#1385](https://github.com/flatcar/Flatcar/issues/1385))<br> - Fixed `toolbox` to prevent mounted `ctr` snapshots from being garbage-collected ([toolbox#9](https://github.com/flatcar/toolbox/pull/9))<br> <br> #### Changes:<br> <br> - Added zram-generator package to the image ([scripts#1772](https://github.com/flatcar/scripts/pull/1772))<br> - Add Intel igc driver to support I225/I226 family NICs. ([flatcar/scripts#1786](https://github.com/flatcar/scripts/pull/1786))<br> - Added Hyper-V VHDX image ([flatcar/scripts#1791](https://github.com/flatcar/scripts/pull/1791))<br> - Added support for unlocking the rootfs with a TPM set up by systemd-cryptenroll ([bootengine#93](https://github.com/flatcar/bootengine/pull/93))<br> - Disabled real-time priority for multipathd as it prevents the cgroups2 cpu controller from working. ([flatcar/scripts#1771](https://github.com/flatcar/scripts/pull/1771))<br> - Enabled amd-pstate,amd-pstate-epp cpufreq drivers for some AMD CPUs in the kernel. ([flatcar/scripts#1770](https://github.com/flatcar/scripts/pull/1770))<br> - Enabled ntpd by default on AWS & GCP, enabled chronyd by default on Azure. The native time sync source is used on each cloud. ([scripts#1792](https://github.com/flatcar/scripts/pull/1792))<br> - Enabled the ptp_vmw module in the kernel.<br> - Switched ptp_kvm from kernel builtin to module.<br> - Enabled the GRUB TPM2 module to measure the boot code path and files into PCR 8+9 in UEFI ([scripts#1861](https://github.com/flatcar/scripts/pull/1861))<br> - Hyper-V images, both .vhd and .vhdx files are available as `zip` compressed, switching from `bzip2` to a built-in available Windows compression - `zip` ([scripts#1878](https://github.com/flatcar/scripts/pull/1878))<br> - OpenStack, Brightbox: Added the `flatcar.autologin` kernel cmdline parameter by default as the hypervisor manages access to the console ([scripts#1866](https://github.com/flatcar/scripts/pull/1866))<br> - Removed `actool` from the image and `acbuild` from the SDK as these tools are deprecated and not used ([scripts#1817](https://github.com/flatcar/scripts/pull/1817))<br> - SDK: Unified qemu image formats, so that the `qemu_uefi` build target provides the regular `qemu` and the `qemu_uefi_secure` artifacts ([scripts#1847](https://github.com/flatcar/scripts/pull/1847))<br> - The default VM memory was bumped to 2 GB in the Qemu script and for VMware OVFs ([scripts#1827](https://github.com/flatcar/scripts/pull/1827))<br> <br> #### Updates:<br> <br> - Linux Firmware ([20240410](https://git.kernel.org/pub/scm/linux/kernel/git/firmware/linux-firmware.git/tag/?h=20240410))<br> - acl ([2.3.2](https://lists.nongnu.org/archive/html/acl-devel/2024-01/msg00012.html))<br> - attr ([2.5.2](https://lists.nongnu.org/archive/html/acl-devel/2024-01/msg00011.html))<br> - bpftool ([6.7.6](https://kernelnewbies.org/Linux_6.7#Tracing.2C_probing_and_BPF))<br> - c-ares ([1.27.0](https://github.com/c-ares/c-ares/releases/tag/cares-1_27_0) (includes [1.26.0](https://github.com/c-ares/c-ares/releases/tag/cares-1_26_0)))<br> - ca-certificates ([3.99](https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_99.html))<br> - containerd ([1.7.15](https://github.com/containerd/containerd/releases/tag/v1.7.15) (includes [1.7.14](https://github.com/containerd/containerd/releases/tag/v1.7.14)))<br> - coreutils ([9.5](https://lists.gnu.org/archive/html/info-gnu/2024-03/msg00006.html))<br> - curl ([8.7.1](https://curl.se/changes.html#8_7_1) (includes [8.7.0](https://curl.se/changes.html#8_7_0)))<br> - ethtool ([6.7](https://git.kernel.org/pub/scm/network/ethtool/ethtool.git/tree/NEWS?h=v6.7))<br> - git ([2.43.2](https://github.com/git/git/blob/v2.43.2/Documentation/RelNotes/2.43.2.txt))<br> - inih ([58](https://github.com/benhoyt/inih/releases/tag/r58))<br> - ipset ([7.21](https://git.netfilter.org/ipset/tree/ChangeLog?h=v7.21) (includes [7.20](https://git.netfilter.org/ipset/tree/ChangeLog?h=v7.20)))<br> - iputils ([20240117](https://github.com/iputils/iputils/releases/tag/20240117) (includes [20231222](https://github.com/iputils/iputils/releases/tag/20231222))<br> - libnvme ([1.8](https://github.com/linux-nvme/libnvme/releases/tag/v1.8))<br> - nghttp2 ([1.61.0](https://github.com/nghttp2/nghttp2/releases/tag/v1.61.0) (includes [1.58.0](https://github.com/nghttp2/nghttp2/releases/tag/v1.58.0), [1.59.0](https://github.com/nghttp2/nghttp2/releases/tag/v1.59.0) and [1.60.0](https://github.com/nghttp2/nghttp2/releases/tag/v1.60.0)))<br> - nvme-cli ([2.8](https://github.com/linux-nvme/nvme-cli/releases/tag/v2.8))<br> - open-vm-tools ([12.4.0](https://github.com/vmware/open-vm-tools/releases/tag/stable-12.4.0))<br> - samba ([4.18.9](https://www.samba.org/samba/history/samba-4.18.9.html))<br> - selinux-refpolicy ([2.20240226](https://github.com/SELinuxProject/refpolicy/releases/tag/RELEASE_2_20240226))<br> - SDK: libpng ([1.6.43](https://github.com/pnggroup/libpng/blob/v1.6.43/ANNOUNCE) (includes [1.6.42](https://github.com/pnggroup/libpng/blob/v1.6.42/ANNOUNCE) and [1.6.41](https://github.com/pnggroup/libpng/blob/v1.6.41/ANNOUNCE)))<br> - SDK: Rust ([1.77.1](https://github.com/rust-lang/rust/releases/tag/1.77.1) (includes [1.77.0](https://github.com/rust-lang/rust/releases/tag/1.77.0)))<br><br>Packages:<br>- containerd 1.7.15<br>- docker 24.0.9<br>- ignition 2.18.0<br>- kernel 6.6.21<br>- systemd 255<br><br>Architectures:<br>- amd64<br>- arm64<br> 2024-04-16T11:57:22+00:00 @@ -70,7 +78,7 @@ https://github.com/flatcar/scripts/releases/tag/alpha-3913.0.0 3913.0.0 - 2024-10-10T15:34:33.663622+00:00 + 2024-11-13T14:30:08.632858+00:00 _Changes since **Alpha 3874.0.0**_<br> <br> #### Security fixes:<br> <br> - Linux ([CVE-2023-52429](https://nvd.nist.gov/vuln/detail/CVE-2023-52429), [CVE-2024-1151](https://nvd.nist.gov/vuln/detail/CVE-2024-1151), [CVE-2024-23850](https://nvd.nist.gov/vuln/detail/CVE-2024-23850), [CVE-2024-23851](https://nvd.nist.gov/vuln/detail/CVE-2024-23851), [CVE-2024-26581](https://nvd.nist.gov/vuln/detail/CVE-2024-26581), [CVE-2024-26582](https://nvd.nist.gov/vuln/detail/CVE-2024-26582), [CVE-2024-26583](https://nvd.nist.gov/vuln/detail/CVE-2024-26583), [CVE-2024-26584](https://nvd.nist.gov/vuln/detail/CVE-2024-26584), [CVE-2024-26585](https://nvd.nist.gov/vuln/detail/CVE-2024-26585), [CVE-2024-26593](https://nvd.nist.gov/vuln/detail/CVE-2024-26593))<br> - coreutils ([CVE-2024-0684](https://nvd.nist.gov/vuln/detail/CVE-2024-0684))<br> - dnsmasq ([CVE-2023-28450](https://nvd.nist.gov/vuln/detail/CVE-2023-28450), [CVE-2023-50387](https://nvd.nist.gov/vuln/detail/CVE-2023-50387), [CVE-2023-50868](https://nvd.nist.gov/vuln/detail/CVE-2023-50868))<br> - gcc ([CVE-2023-4039](https://nvd.nist.gov/vuln/detail/CVE-2023-4039))<br> - glibc ([CVE-2023-5156](https://nvd.nist.gov/vuln/detail/CVE-2023-5156), [CVE-2023-6246](https://nvd.nist.gov/vuln/detail/CVE-2023-6246), [CVE-2023-6779](https://nvd.nist.gov/vuln/detail/CVE-2023-6779), [CVE-2023-6780](https://nvd.nist.gov/vuln/detail/CVE-2023-6780))<br> - gnupg ([gnupg-2024-01-25](https://gnupg.org/blog/20240125-smartcard-backup-key.html))<br> - gnutls ([CVE-2024-0567](https://nvd.nist.gov/vuln/detail/CVE-2024-0567), [CVE-2024-0553](https://nvd.nist.gov/vuln/detail/CVE-2024-0553))<br> - libuv ([CVE-2024-24806](https://nvd.nist.gov/vuln/detail/CVE-2024-24806))<br> - libxml2 ([CVE-2024-25062](https://nvd.nist.gov/vuln/detail/CVE-2024-25062))<br> - openssl ([CVE-2023-5678](https://nvd.nist.gov/vuln/detail/CVE-2023-5678), [CVE-2023-6129](https://nvd.nist.gov/vuln/detail/CVE-2023-6129), [CVE-2023-6237](https://nvd.nist.gov/vuln/detail/CVE-2023-6237), [CVE-2024-0727](https://nvd.nist.gov/vuln/detail/CVE-2024-0727))<br> - sudo ([CVE-2023-42465](https://nvd.nist.gov/vuln/detail/CVE-2023-42465))<br> - vim ([CVE-2023-48231](https://nvd.nist.gov/vuln/detail/CVE-2023-48231), [CVE-2023-48232](https://nvd.nist.gov/vuln/detail/CVE-2023-48232), [CVE-2023-48233](https://nvd.nist.gov/vuln/detail/CVE-2023-48233), [CVE-2023-48234](https://nvd.nist.gov/vuln/detail/CVE-2023-48234), [CVE-2023-48235](https://nvd.nist.gov/vuln/detail/CVE-2023-48235), [CVE-2023-48236](https://nvd.nist.gov/vuln/detail/CVE-2023-48236), [CVE-2023-48237](https://nvd.nist.gov/vuln/detail/CVE-2023-48237), [CVE-2023-48706](https://nvd.nist.gov/vuln/detail/CVE-2023-48706))<br> <br> #### Bug fixes:<br> <br> - Fixed that systemd-sysext images can extend directories where Flatcar extensions are also shipping files, e.g., that the sysext-bakery Kubernetes extension works when OEM extensions are present ([sysext-bakery#50](https://github.com/flatcar/sysext-bakery/issues/50))<br> - Fixed kubevirt vm creation by ensuring that /dev/vhost-net exists ([Flatcar#1336](https://github.com/flatcar/Flatcar/issues/1336))<br> - Removed custom CloudSigma coreos-cloudinit service configuration since it will be called with the cloudsigma oem anyway. The restart of the service can also cause the serial port to be stuck in an nondeterministic state which breaks future runs.<br> - Resolved kmod static nodes creation in bootengine ([bootengine#85](https://github.com/flatcar/bootengine/pull/85))<br> - Restored support for custom OEMs supplied in the PXE boot where `/usr/share/oem` brings the OEM partition contents ([Flatcar#1376](https://github.com/flatcar/Flatcar/issues/1376))<br> <br> #### Changes:<br> <br> - Introduced a new format `qemu_uefi_secure` to test Flatcar for SecureBoot-enabled features. The format will be later merged into `qemu_uefi`.<br> - Added Ignition Clevis support for encrypted disks unlocked with a TPM2 device or a Tang server ([scripts#1560](https://github.com/flatcar/scripts/pull/1560))<br> - Added Scaleway images ([flatcar/scripts#1683](https://github.com/flatcar/scripts/pull/1683))<br> - Provided a ZFS-2.2.2 Flatcar extension as optional systemd-sysext image with the release. Write 'zfs' to `/etc/flatcar/enabled-sysext.conf` through Ignition and the sysext will be installed during provisioning. ZFS support is experimental and ZFS is not supported for the root partition. ([flatcar/scripts#1742](https://github.com/flatcar/scripts/pull/1742))<br> - Removed Linux drivers for Mellanox Technologies Switch ASICs family and Spectrum/Spectrum-2/Spectrum-3/Spectrum-4 Ethernet Switch ASICs to reduce the initrd size on AMD64 by ~5MB ([flatcar/scripts#1734](https://github.com/flatcar/scripts/pull/1734)). This change is part of the effort to reduce the initrd size ([Flatcar#1381](https://github.com/flatcar/Flatcar/issues/1381)).<br> - Removed coreos-cloudinit support for automatic keys conversion (e.g `reboot-strategy` -> `reboot_strategy`) ([scripts#1687](https://github.com/flatcar/scripts/pull/1687))<br> <br> #### Updates:<br> <br> - Go ([1.20.14](https://go.dev/doc/devel/release#go1.20.14))<br> - Ignition ([2.18.0](https://coreos.github.io/ignition/release-notes/#ignition-2180-2024-03-01) (includes [2.17.0](https://coreos.github.io/ignition/release-notes/#ignition-2170-2023-11-20), [2.16.2](https://coreos.github.io/ignition/release-notes/#ignition-2162-2023-07-12), [2.16.1](https://coreos.github.io/ignition/release-notes/#ignition-2161-2023-07-10) and [2.16.0](https://coreos.github.io/ignition/release-notes/#ignition-2160-2023-06-29)))<br> - Linux ([6.6.21](https://lwn.net/Articles/964561) (includes [6.6.20](https://lwn.net/Articles/964307), [6.6.19](https://lwn.net/Articles/964173), [6.6.18](https://lwn.net/Articles/963357), [6.6.17](https://lwn.net/Articles/962558)))<br> - Linux Firmware ([20240312](https://git.kernel.org/pub/scm/linux/kernel/git/firmware/linux-firmware.git/tag/?h=20240312) (includes [20240220](https://git.kernel.org/pub/scm/linux/kernel/git/firmware/linux-firmware.git/tag/?h=20240220)))<br> - audit ([3.1.1](https://github.com/linux-audit/audit-userspace/releases/tag/v3.1.1))<br> - bind-tools ([9.16.48](https://bind9.readthedocs.io/en/v9.16.48/notes.html#notes-for-bind-9-16-48))<br> - c-ares ([1.25.0](https://c-ares.org/changelog.html#1_25_0))<br> - cJSON ([1.7.17](https://github.com/DaveGamble/cJSON/releases/tag/v1.7.17))<br> - ca-certificates ([3.98](https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_98.html))<br> - checkpolicy ([3.6](https://github.com/SELinuxProject/selinux/releases/tag/3.6))<br> - curl ([8.6.0](https://curl.se/changes.html#8_6_0))<br> - ethtool ([6.6](https://git.kernel.org/pub/scm/network/ethtool/ethtool.git/tree/NEWS?h=v6.6))<br> - glibc ([2.38](https://sourceware.org/pipermail/libc-alpha/2023-July/150524.html))<br> - gnupg ([2.4.4](https://lists.gnupg.org/pipermail/gnupg-announce/2024q1/000481.html))<br> - keyutils ([1.6.3](https://git.kernel.org/pub/scm/linux/kernel/git/dhowells/keyutils.git/commit/?id=cb3bb194cca88211cbfcdde2f10c0f43c3fb8ec3) (includes [1.6.2](https://git.kernel.org/pub/scm/linux/kernel/git/dhowells/keyutils.git/commit/?id=454f80f537e5d1aad506599b6776e4cc1cf5f0f2)))<br> - less ([643](https://www.greenwoodsoftware.com/less/news.643.html))<br> - libbsd ([0.11.8](https://lists.freedesktop.org/archives/libbsd/2024-January/000377.html))<br> - libcap-ng ([0.8.4](https://github.com/stevegrubb/libcap-ng/releases/tag/v0.8.4))<br> - libgcrypt ([1.10.3](https://git.gnupg.org/cgi-bin/gitweb.cgi?p=libgcrypt.git;a=blob;f=NEWS;h=b767dc1170eb479b9a311cca4074c58e4eedaf0b;hb=aa1610866f8e42bdc272584f0a717f32ee050a22))<br> - libidn2 ([2.3.7](https://gitlab.com/libidn/libidn2/-/blob/v2.3.7/NEWS))<br> - libksba ([1.6.6](https://git.gnupg.org/cgi-bin/gitweb.cgi?p=libksba.git;a=blob;f=NEWS;h=48b42025773e88fbb78d015d1f154fef4c80ef9f;hb=5b220df6f8216a9d5f6139c7b17f075374a27480))<br> - libnvme ([1.7.1](https://github.com/linux-nvme/libnvme/releases/tag/v1.7.1) (includes [1.7](https://github.com/linux-nvme/libnvme/releases/tag/v1.7)))<br> - libpsl ([0.21.5](https://github.com/rockdaboot/libpsl/blob/0.21.5/NEWS))<br> - libseccomp ([2.5.5](https://github.com/seccomp/libseccomp/releases/tag/v2.5.5))<br> - libselinux ([3.6](https://github.com/SELinuxProject/selinux/releases/tag/3.6))<br> - libsemanage ([3.6](https://github.com/SELinuxProject/selinux/releases/tag/3.6))<br> - libsepol ([3.6](https://github.com/SELinuxProject/selinux/releases/tag/3.6))<br> - libuv ([1.48.0](https://github.com/libuv/libuv/releases/tag/v1.48.0))<br> - libverto ([0.3.2](https://github.com/latchset/libverto/releases/tag/0.3.2))<br> - libxml2 ([2.12.5](https://gitlab.gnome.org/GNOME/libxml2/-/releases/v2.12.5))<br> - lsof ([4.99.3](https://github.com/lsof-org/lsof/releases/tag/4.99.3) (includes [4.99.2](https://github.com/lsof-org/lsof/releases/tag/4.99.2) and [4.99.1](https://github.com/lsof-org/lsof/releases/tag/4.99.1)))<br> - mime-types ([2.1.54](https://pagure.io/mailcap/blob/9699055a1b4dfb90f7594ee2e8dda705fa56d3b8/f/NEWS))<br> - multipath-tools ([0.9.7](https://github.com/opensvc/multipath-tools/commits/0.9.7))<br> - nvme-cli ([2.7.1](https://github.com/linux-nvme/nvme-cli/releases/tag/v2.7.1) (includes [2.7](https://github.com/linux-nvme/nvme-cli/releases/tag/v2.7)))<br> - openssl ([3.2.1](https://github.com/openssl/openssl/blob/openssl-3.2.1/CHANGES.md))<br> - policycoreutils ([3.6](https://github.com/SELinuxProject/selinux/releases/tag/3.6))<br> - semodule-utils ([3.6](https://github.com/SELinuxProject/selinux/releases/tag/3.6))<br> - shim ([15.8](https://github.com/rhboot/shim/releases/tag/15.8))<br> - sqlite ([3.45.1](https://www.sqlite.org/releaselog/3_45_1.html))<br> - sudo ([1.9.15p5](https://www.sudo.ws/releases/stable/#1.9.15p5))<br> - systemd ([255.3](https://github.com/systemd/systemd-stable/releases/tag/v255.3))<br> - thin-provisioning-tools ([1.0.10](https://github.com/jthornber/thin-provisioning-tools/commits/v1.0.10/))<br> - traceroute ([2.1.5](https://sourceforge.net/projects/traceroute/files/traceroute/traceroute-2.1.5/) (includes [2.1.4](https://sourceforge.net/projects/traceroute/files/traceroute/traceroute%202.1.4/)))<br> - usbutils ([017](https://git.kernel.org/pub/scm/linux/kernel/git/gregkh/usbutils.git/tree/NEWS?h=v017))<br> - util-linux ([2.39.3](https://github.com/util-linux/util-linux/blob/v2.39.3/Documentation/releases/v2.39.3-ReleaseNotes))<br> - vim ([9.0.2167](https://github.com/vim/vim/commits/v9.0.2167/))<br> - xmlsec ([1.3.3](https://github.com/lsh123/xmlsec/releases/tag/1.3.3))<br> - xz-utils ([5.4.6](https://github.com/tukaani-project/xz/releases/tag/v5.4.6))<br> - SDK: python ([3.11.8](https://www.get-python.org/downloads/release/python-3118/))<br> - SDK: Rust ([1.76.0](https://github.com/rust-lang/rust/releases/tag/1.76.0))<br> - SDK: qemu ([8.1.5](https://wiki.qemu.org/ChangeLog/8.1))<br>Packages:<br>- containerd 1.7.13<br>- docker 24.0.9<br>- ignition 2.18.0<br>- kernel 6.6.21<br>- systemd 255<br><br>Architectures:<br>- amd64<br>- arm64<br> 2024-03-20T09:24:15+00:00 @@ -78,7 +86,7 @@ https://github.com/flatcar/scripts/releases/tag/alpha-3874.0.0 3874.0.0 - 2024-10-10T15:34:33.659394+00:00 + 2024-11-13T14:30:08.619531+00:00 _Changes since **Alpha 3850.0.0**_<br> <br> #### Security fixes:<br> <br> - Linux ([CVE-2023-46838](https://nvd.nist.gov/vuln/detail/CVE-2023-46838), [CVE-2023-50431](https://nvd.nist.gov/vuln/detail/CVE-2023-50431), [CVE-2023-6610](https://nvd.nist.gov/vuln/detail/CVE-2023-6610), [CVE-2023-6915](https://nvd.nist.gov/vuln/detail/CVE-2023-6915), [CVE-2024-1085](https://nvd.nist.gov/vuln/detail/CVE-2024-1085), [CVE-2024-1086](https://nvd.nist.gov/vuln/detail/CVE-2024-1086), [CVE-2024-23849](https://nvd.nist.gov/vuln/detail/CVE-2024-23849))<br> - docker ([CVE-2024-24557](https://nvd.nist.gov/vuln/detail/CVE-2024-24557))<br> - runc ([CVE-2024-21626](https://nvd.nist.gov/vuln/detail/CVE-2024-21626))<br> <br> #### Bug fixes:<br> <br> - Added a workaround for old airgapped/proxied update-engine clients to be able to update to this release ([Flatcar#1332](https://github.com/flatcar/Flatcar/issues/1332), [update_engine#38](https://github.com/flatcar/update_engine/pull/38))<br> - Fixed the handling of OEM update payloads in a Nebraska response with self-hosted packages ([ue-rs#49](https://github.com/flatcar/ue-rs/pull/49))<br> - Forwarded the proxy environment variables of `update-engine.service` to the postinstall script to support fetching OEM systemd-sysext payloads through a proxy ([Flatcar#1326](https://github.com/flatcar/Flatcar/issues/1326))<br> <br> #### Changes:<br> <br> - Added a `flatcar-update --oem-payloads <yes|no>` flag to skip providing OEM payloads, e.g., for downgrades ([init#114](https://github.com/flatcar/init/pull/114))<br> <br> #### Updates:<br> <br> - Linux ([6.6.16](https://lwn.net/Articles/961011) (includes [6.6.15](https://lwn.net/Articles/960441), [6.6.14](https://lwn.net/Articles/959512), [6.6.13](https://lwn.net/Articles/958862)))<br> - Linux Firmware ([20240115](https://git.kernel.org/pub/scm/linux/kernel/git/firmware/linux-firmware.git/tag/?h=20240115))<br> - afterburn ([5.5.1](https://github.com/coreos/afterburn/releases/tag/v5.5.1))<br> - ca-certificates ([3.97](https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_97.html))<br> - containerd ([1.7.13](https://github.com/containerd/containerd/releases/tag/v1.7.13) (includes [1.7.12](https://github.com/containerd/containerd/releases/tag/v1.7.12)))<br> - docker ([24.0.9](https://github.com/moby/moby/releases/tag/v24.0.9))<br> - git ([2.43.0](https://github.com/git/git/blob/v2.43.0/Documentation/RelNotes/2.43.0.txt) (includes [2.42.0](https://github.com/git/git/blob/v2.42.0/Documentation/RelNotes/2.42.0.txt)))<br> - iperf ([3.16](https://github.com/esnet/iperf/releases/tag/3.16))<br> - libuv ([1.47.0](https://github.com/libuv/libuv/releases/tag/v1.47.0))<br> - runc ([1.1.12](https://github.com/opencontainers/runc/releases/tag/v1.1.12))<br> - SDK: make ([4.4.1](https://lists.gnu.org/archive/html/info-gnu/2023-02/msg00011.html) (includes [4.4](https://lists.gnu.org/archive/html/help-make/2022-10/msg00020.html)))<br> - SDK: portage ([3.0.61](https://gitweb.gentoo.org/proj/portage.git/tree/NEWS?h=portage-3.0.61))<br><br>Packages:<br>- containerd 1.7.13<br>- docker 24.0.9<br>- ignition 2.15.0<br>- kernel 6.6.16<br>- systemd 252<br><br>Architectures:<br>- amd64<br>- arm64<br> 2024-02-14T04:33:46+00:00 @@ -86,7 +94,7 @@ https://github.com/flatcar/scripts/releases/tag/alpha-3850.0.0 3850.0.0 - 2024-10-10T15:34:33.656979+00:00 + 2024-11-13T14:30:08.612125+00:00 _Changes since **Alpha 3815.0.0**_<br> <br> #### Security fixes:<br> <br> - Linux ([CVE-2022-27672](https://nvd.nist.gov/vuln/detail/CVE-2022-27672), [CVE-2022-40982](https://nvd.nist.gov/vuln/detail/CVE-2022-40982), [CVE-2022-4269](https://nvd.nist.gov/vuln/detail/CVE-2022-4269), [CVE-2022-45886](https://nvd.nist.gov/vuln/detail/CVE-2022-45886), [CVE-2022-45887](https://nvd.nist.gov/vuln/detail/CVE-2022-45887), [CVE-2022-45919](https://nvd.nist.gov/vuln/detail/CVE-2022-45919), [CVE-2022-48425](https://nvd.nist.gov/vuln/detail/CVE-2022-48425), [CVE-2023-0160](https://nvd.nist.gov/vuln/detail/CVE-2023-0160), [CVE-2023-0459](https://nvd.nist.gov/vuln/detail/CVE-2023-0459), [CVE-2023-1032](https://nvd.nist.gov/vuln/detail/CVE-2023-1032), [CVE-2023-1076](https://nvd.nist.gov/vuln/detail/CVE-2023-1076), [CVE-2023-1077](https://nvd.nist.gov/vuln/detail/CVE-2023-1077), [CVE-2023-1079](https://nvd.nist.gov/vuln/detail/CVE-2023-1079), [CVE-2023-1118](https://nvd.nist.gov/vuln/detail/CVE-2023-1118), [CVE-2023-1192](https://nvd.nist.gov/vuln/detail/CVE-2023-1192), [CVE-2023-1193](https://nvd.nist.gov/vuln/detail/CVE-2023-1193), [CVE-2023-1194](https://nvd.nist.gov/vuln/detail/CVE-2023-1194), [CVE-2023-1206](https://nvd.nist.gov/vuln/detail/CVE-2023-1206), [CVE-2023-1281](https://nvd.nist.gov/vuln/detail/CVE-2023-1281), [CVE-2023-1380](https://nvd.nist.gov/vuln/detail/CVE-2023-1380), [CVE-2023-1513](https://nvd.nist.gov/vuln/detail/CVE-2023-1513), [CVE-2023-1583](https://nvd.nist.gov/vuln/detail/CVE-2023-1583), [CVE-2023-1611](https://nvd.nist.gov/vuln/detail/CVE-2023-1611), [CVE-2023-1670](https://nvd.nist.gov/vuln/detail/CVE-2023-1670), [CVE-2023-1829](https://nvd.nist.gov/vuln/detail/CVE-2023-1829), [CVE-2023-1855](https://nvd.nist.gov/vuln/detail/CVE-2023-1855), [CVE-2023-1859](https://nvd.nist.gov/vuln/detail/CVE-2023-1859), [CVE-2023-1989](https://nvd.nist.gov/vuln/detail/CVE-2023-1989), [CVE-2023-1990](https://nvd.nist.gov/vuln/detail/CVE-2023-1990), [CVE-2023-1998](https://nvd.nist.gov/vuln/detail/CVE-2023-1998), [CVE-2023-2002](https://nvd.nist.gov/vuln/detail/CVE-2023-2002), [CVE-2023-20569](https://nvd.nist.gov/vuln/detail/CVE-2023-20569), [CVE-2023-20588](https://nvd.nist.gov/vuln/detail/CVE-2023-20588), [CVE-2023-20593](https://nvd.nist.gov/vuln/detail/CVE-2023-20593), [CVE-2023-2124](https://nvd.nist.gov/vuln/detail/CVE-2023-2124), [CVE-2023-21255](https://nvd.nist.gov/vuln/detail/CVE-2023-21255), [CVE-2023-21264](https://nvd.nist.gov/vuln/detail/CVE-2023-21264), [CVE-2023-2156](https://nvd.nist.gov/vuln/detail/CVE-2023-2156), [CVE-2023-2163](https://nvd.nist.gov/vuln/detail/CVE-2023-2163), [CVE-2023-2194](https://nvd.nist.gov/vuln/detail/CVE-2023-2194), [CVE-2023-2235](https://nvd.nist.gov/vuln/detail/CVE-2023-2235), [CVE-2023-2269](https://nvd.nist.gov/vuln/detail/CVE-2023-2269), [CVE-2023-25012](https://nvd.nist.gov/vuln/detail/CVE-2023-25012), [CVE-2023-25775](https://nvd.nist.gov/vuln/detail/CVE-2023-25775), [CVE-2023-2598](https://nvd.nist.gov/vuln/detail/CVE-2023-2598), [CVE-2023-26545](https://nvd.nist.gov/vuln/detail/CVE-2023-26545), [CVE-2023-28466](https://nvd.nist.gov/vuln/detail/CVE-2023-28466), [CVE-2023-28866](https://nvd.nist.gov/vuln/detail/CVE-2023-28866), [CVE-2023-2898](https://nvd.nist.gov/vuln/detail/CVE-2023-2898), [CVE-2023-2985](https://nvd.nist.gov/vuln/detail/CVE-2023-2985), [CVE-2023-30456](https://nvd.nist.gov/vuln/detail/CVE-2023-30456), [CVE-2023-30772](https://nvd.nist.gov/vuln/detail/CVE-2023-30772), [CVE-2023-3090](https://nvd.nist.gov/vuln/detail/CVE-2023-3090), [CVE-2023-31085](https://nvd.nist.gov/vuln/detail/CVE-2023-31085), [CVE-2023-31248](https://nvd.nist.gov/vuln/detail/CVE-2023-31248), [CVE-2023-3141](https://nvd.nist.gov/vuln/detail/CVE-2023-3141), [CVE-2023-31436](https://nvd.nist.gov/vuln/detail/CVE-2023-31436), [CVE-2023-3212](https://nvd.nist.gov/vuln/detail/CVE-2023-3212), [CVE-2023-3220](https://nvd.nist.gov/vuln/detail/CVE-2023-3220), [CVE-2023-32233](https://nvd.nist.gov/vuln/detail/CVE-2023-32233), [CVE-2023-32233](https://nvd.nist.gov/vuln/detail/CVE-2023-32233), [CVE-2023-32247](https://nvd.nist.gov/vuln/detail/CVE-2023-32247), [CVE-2023-32248](https://nvd.nist.gov/vuln/detail/CVE-2023-32248), [CVE-2023-32250](https://nvd.nist.gov/vuln/detail/CVE-2023-32250), [CVE-2023-32252](https://nvd.nist.gov/vuln/detail/CVE-2023-32252), [CVE-2023-32254](https://nvd.nist.gov/vuln/detail/CVE-2023-32254), [CVE-2023-32257](https://nvd.nist.gov/vuln/detail/CVE-2023-32257), [CVE-2023-32258](https://nvd.nist.gov/vuln/detail/CVE-2023-32258), [CVE-2023-3268](https://nvd.nist.gov/vuln/detail/CVE-2023-3268), [CVE-2023-3269](https://nvd.nist.gov/vuln/detail/CVE-2023-3269), [CVE-2023-3312](https://nvd.nist.gov/vuln/detail/CVE-2023-3312), [CVE-2023-3317](https://nvd.nist.gov/vuln/detail/CVE-2023-3317), [CVE-2023-33203](https://nvd.nist.gov/vuln/detail/CVE-2023-33203), [CVE-2023-33250](https://nvd.nist.gov/vuln/detail/CVE-2023-33250), [CVE-2023-33288](https://nvd.nist.gov/vuln/detail/CVE-2023-33288), [CVE-2023-3355](https://nvd.nist.gov/vuln/detail/CVE-2023-3355), [CVE-2023-3390](https://nvd.nist.gov/vuln/detail/CVE-2023-3390), [CVE-2023-33951](https://nvd.nist.gov/vuln/detail/CVE-2023-33951), [CVE-2023-33951](https://nvd.nist.gov/vuln/detail/CVE-2023-33951), [CVE-2023-33952](https://nvd.nist.gov/vuln/detail/CVE-2023-33952), [CVE-2023-34256](https://nvd.nist.gov/vuln/detail/CVE-2023-34256), [CVE-2023-34319](https://nvd.nist.gov/vuln/detail/CVE-2023-34319), [CVE-2023-34324](https://nvd.nist.gov/vuln/detail/CVE-2023-34324), [CVE-2023-35001](https://nvd.nist.gov/vuln/detail/CVE-2023-35001), [CVE-2023-35788](https://nvd.nist.gov/vuln/detail/CVE-2023-35788), [CVE-2023-35823](https://nvd.nist.gov/vuln/detail/CVE-2023-35823), [CVE-2023-35824](https://nvd.nist.gov/vuln/detail/CVE-2023-35824), [CVE-2023-35826](https://nvd.nist.gov/vuln/detail/CVE-2023-35826), [CVE-2023-35826](https://nvd.nist.gov/vuln/detail/CVE-2023-35826), [CVE-2023-35827](https://nvd.nist.gov/vuln/detail/CVE-2023-35827), [CVE-2023-35828](https://nvd.nist.gov/vuln/detail/CVE-2023-35828), [CVE-2023-35829](https://nvd.nist.gov/vuln/detail/CVE-2023-35829), [CVE-2023-3609](https://nvd.nist.gov/vuln/detail/CVE-2023-3609), [CVE-2023-3610](https://nvd.nist.gov/vuln/detail/CVE-2023-3610), [CVE-2023-3611](https://nvd.nist.gov/vuln/detail/CVE-2023-3611), [CVE-2023-37453](https://nvd.nist.gov/vuln/detail/CVE-2023-37453), [CVE-2023-3772](https://nvd.nist.gov/vuln/detail/CVE-2023-3772), [CVE-2023-3773](https://nvd.nist.gov/vuln/detail/CVE-2023-3773), [CVE-2023-3776](https://nvd.nist.gov/vuln/detail/CVE-2023-3776), [CVE-2023-3777](https://nvd.nist.gov/vuln/detail/CVE-2023-3777), [CVE-2023-38409](https://nvd.nist.gov/vuln/detail/CVE-2023-38409), [CVE-2023-38426](https://nvd.nist.gov/vuln/detail/CVE-2023-38426), [CVE-2023-38427](https://nvd.nist.gov/vuln/detail/CVE-2023-38427), [CVE-2023-38428](https://nvd.nist.gov/vuln/detail/CVE-2023-38428), [CVE-2023-38429](https://nvd.nist.gov/vuln/detail/CVE-2023-38429), [CVE-2023-38430](https://nvd.nist.gov/vuln/detail/CVE-2023-38430), [CVE-2023-38431](https://nvd.nist.gov/vuln/detail/CVE-2023-38431), [CVE-2023-38432](https://nvd.nist.gov/vuln/detail/CVE-2023-38432), [CVE-2023-3863](https://nvd.nist.gov/vuln/detail/CVE-2023-3863), [CVE-2023-3865](https://nvd.nist.gov/vuln/detail/CVE-2023-3865), [CVE-2023-3866](https://nvd.nist.gov/vuln/detail/CVE-2023-3866), [CVE-2023-3867](https://nvd.nist.gov/vuln/detail/CVE-2023-3867), [CVE-2023-39189](https://nvd.nist.gov/vuln/detail/CVE-2023-39189), [CVE-2023-39191](https://nvd.nist.gov/vuln/detail/CVE-2023-39191), [CVE-2023-39192](https://nvd.nist.gov/vuln/detail/CVE-2023-39192), [CVE-2023-39192](https://nvd.nist.gov/vuln/detail/CVE-2023-39192), [CVE-2023-39193](https://nvd.nist.gov/vuln/detail/CVE-2023-39193), [CVE-2023-39194](https://nvd.nist.gov/vuln/detail/CVE-2023-39194), [CVE-2023-39197](https://nvd.nist.gov/vuln/detail/CVE-2023-39197), [CVE-2023-39198](https://nvd.nist.gov/vuln/detail/CVE-2023-39198), [CVE-2023-4004](https://nvd.nist.gov/vuln/detail/CVE-2023-4004), [CVE-2023-4015](https://nvd.nist.gov/vuln/detail/CVE-2023-4015), [CVE-2023-40283](https://nvd.nist.gov/vuln/detail/CVE-2023-40283), [CVE-2023-40791](https://nvd.nist.gov/vuln/detail/CVE-2023-40791), [CVE-2023-4132](https://nvd.nist.gov/vuln/detail/CVE-2023-4132), [CVE-2023-4133](https://nvd.nist.gov/vuln/detail/CVE-2023-4133), [CVE-2023-4134](https://nvd.nist.gov/vuln/detail/CVE-2023-4134), [CVE-2023-4147](https://nvd.nist.gov/vuln/detail/CVE-2023-4147), [CVE-2023-4155](https://nvd.nist.gov/vuln/detail/CVE-2023-4155), [CVE-2023-4194](https://nvd.nist.gov/vuln/detail/CVE-2023-4194), [CVE-2023-4206](https://nvd.nist.gov/vuln/detail/CVE-2023-4206), [CVE-2023-4207](https://nvd.nist.gov/vuln/detail/CVE-2023-4207), [CVE-2023-4208](https://nvd.nist.gov/vuln/detail/CVE-2023-4208), [CVE-2023-4244](https://nvd.nist.gov/vuln/detail/CVE-2023-4244), [CVE-2023-4273](https://nvd.nist.gov/vuln/detail/CVE-2023-4273), [CVE-2023-42752](https://nvd.nist.gov/vuln/detail/CVE-2023-42752), [CVE-2023-42752](https://nvd.nist.gov/vuln/detail/CVE-2023-42752), [CVE-2023-42753](https://nvd.nist.gov/vuln/detail/CVE-2023-42753), [CVE-2023-42754](https://nvd.nist.gov/vuln/detail/CVE-2023-42754), [CVE-2023-42756](https://nvd.nist.gov/vuln/detail/CVE-2023-42756), [CVE-2023-44466](https://nvd.nist.gov/vuln/detail/CVE-2023-44466), [CVE-2023-4569](https://nvd.nist.gov/vuln/detail/CVE-2023-4569), [CVE-2023-45862](https://nvd.nist.gov/vuln/detail/CVE-2023-45862), [CVE-2023-45863](https://nvd.nist.gov/vuln/detail/CVE-2023-45863), [CVE-2023-45871](https://nvd.nist.gov/vuln/detail/CVE-2023-45871), [CVE-2023-45871](https://nvd.nist.gov/vuln/detail/CVE-2023-45871), [CVE-2023-45898](https://nvd.nist.gov/vuln/detail/CVE-2023-45898), [CVE-2023-4611](https://nvd.nist.gov/vuln/detail/CVE-2023-4611), [CVE-2023-4623](https://nvd.nist.gov/vuln/detail/CVE-2023-4623), [CVE-2023-46813](https://nvd.nist.gov/vuln/detail/CVE-2023-46813), [CVE-2023-46862](https://nvd.nist.gov/vuln/detail/CVE-2023-46862), [CVE-2023-4921](https://nvd.nist.gov/vuln/detail/CVE-2023-4921), [CVE-2023-5090](https://nvd.nist.gov/vuln/detail/CVE-2023-5090), [CVE-2023-5158](https://nvd.nist.gov/vuln/detail/CVE-2023-5158), [CVE-2023-51779](https://nvd.nist.gov/vuln/detail/CVE-2023-51779), [CVE-2023-51780](https://nvd.nist.gov/vuln/detail/CVE-2023-51780), [CVE-2023-51781](https://nvd.nist.gov/vuln/detail/CVE-2023-51781), [CVE-2023-51782](https://nvd.nist.gov/vuln/detail/CVE-2023-51782), [CVE-2023-5197](https://nvd.nist.gov/vuln/detail/CVE-2023-5197), [CVE-2023-5345](https://nvd.nist.gov/vuln/detail/CVE-2023-5345), [CVE-2023-5633](https://nvd.nist.gov/vuln/detail/CVE-2023-5633), [CVE-2023-5717](https://nvd.nist.gov/vuln/detail/CVE-2023-5717), [CVE-2023-5972](https://nvd.nist.gov/vuln/detail/CVE-2023-5972), [CVE-2023-6039](https://nvd.nist.gov/vuln/detail/CVE-2023-6039), [CVE-2023-6111](https://nvd.nist.gov/vuln/detail/CVE-2023-6111), [CVE-2023-6121](https://nvd.nist.gov/vuln/detail/CVE-2023-6121), [CVE-2023-6176](https://nvd.nist.gov/vuln/detail/CVE-2023-6176), [CVE-2023-6531](https://nvd.nist.gov/vuln/detail/CVE-2023-6531), [CVE-2023-6546](https://nvd.nist.gov/vuln/detail/CVE-2023-6546), [CVE-2023-6560](https://nvd.nist.gov/vuln/detail/CVE-2023-6560), [CVE-2023-6606](https://nvd.nist.gov/vuln/detail/CVE-2023-6606), [CVE-2023-6622](https://nvd.nist.gov/vuln/detail/CVE-2023-6622), [CVE-2023-6817](https://nvd.nist.gov/vuln/detail/CVE-2023-6817), [CVE-2023-6931](https://nvd.nist.gov/vuln/detail/CVE-2023-6931), [CVE-2023-6932](https://nvd.nist.gov/vuln/detail/CVE-2023-6932), [CVE-2023-7192](https://nvd.nist.gov/vuln/detail/CVE-2023-7192), [CVE-2024-0193](https://nvd.nist.gov/vuln/detail/CVE-2024-0193), [CVE-2024-0443](https://nvd.nist.gov/vuln/detail/CVE-2024-0443))<br> - binutils ([CVE-2023-1972](https://nvd.nist.gov/vuln/detail/CVE-2023-1972))<br> - curl ([CVE-2023-46218](https://nvd.nist.gov/vuln/detail/CVE-2023-46218), [CVE-2023-46219](https://nvd.nist.gov/vuln/detail/CVE-2023-46219))<br> - gnutls ([CVE-2023-5981](https://nvd.nist.gov/vuln/detail/CVE-2023-5981))<br> - intel-microcode ([CVE-2023-23583](https://nvd.nist.gov/vuln/detail/CVE-2023-23583))<br> - libxml2 ([CVE-2023-45322](https://nvd.nist.gov/vuln/detail/CVE-2023-45322))<br> - openssh ([CVE-2023-48795](https://nvd.nist.gov/vuln/detail/CVE-2023-48795), [CVE-2023-51384](https://nvd.nist.gov/vuln/detail/CVE-2023-51384), [CVE-2023-51385](https://nvd.nist.gov/vuln/detail/CVE-2023-51385))<br> - openssl ([CVE-2023-3817](https://nvd.nist.gov/vuln/detail/CVE-2023-3817), [CVE-2023-5363](https://nvd.nist.gov/vuln/detail/CVE-2023-5363), [CVE-2023-5678](https://nvd.nist.gov/vuln/detail/CVE-2023-5678))<br> - perl ([CVE-2023-47038](https://nvd.nist.gov/vuln/detail/CVE-2023-47038))<br> - traceroute ([CVE-2023-46316](https://nvd.nist.gov/vuln/detail/CVE-2023-46316))<br> - vim ([CVE-2023-5344](https://nvd.nist.gov/vuln/detail/CVE-2023-5344), [CVE-2023-5441](https://nvd.nist.gov/vuln/detail/CVE-2023-5441), [CVE-2023-5535](https://nvd.nist.gov/vuln/detail/CVE-2023-5535), [CVE-2023-46246](https://nvd.nist.gov/vuln/detail/CVE-2023-46246))<br> <br> #### Bug fixes:<br> <br> - AWS: Fixed the Amazon SSM agent that was crashing. ([Flatcar#1307](https://github.com/flatcar/Flatcar/issues/1307))<br> - Fixed a bug resulting in coreos-cloudinit resetting the instance hostname to 'localhost' if no metadata could be found ([coreos-cloudinit#25](https://github.com/flatcar/coreos-cloudinit/pull/25), [Flatcar#1262](https://github.com/flatcar/Flatcar/issues/1262)), with contributions from [MichaelEischer](https://github.com/MichaelEischer)<br> - Fixed supplying extension update payloads with a custom base URL in Nebraska ([Flatcar#1281](https://github.com/flatcar/Flatcar/issues/1281))<br> <br> #### Changes:<br> <br> - Update generation SLSA provenance info from v0.2 to v1.0.<br> <br> #### Updates:<br> <br> - Go ([1.20.13](https://go.dev/doc/devel/release#go1.20.13))<br> - Linux ([6.6.12](https://lwn.net/Articles/958342) (includes [6.6.11](https://lwn.net/Articles/957375), [6.6.10](https://lwn.net/Articles/957008), [6.6.9](https://lwn.net/Articles/956525), [6.6.8](https://lwn.net/Articles/955813), [6.6.7](https://lwn.net/Articles/954990/) and [6.6](https://kernelnewbies.org/Linux_6.6))<br> - Linux Firmware ([20231211](https://git.kernel.org/pub/scm/linux/kernel/git/firmware/linux-firmware.git/tag/?h=20231211))<br> - bash ([5.2_p21](https://git.savannah.gnu.org/cgit/bash.git/log/?id=2bb3cbefdb8fd019765b1a9cc42ecf37ff22fec6))<br> - binutils ([2.41](https://lists.gnu.org/archive/html/info-gnu/2023-07/msg00009.html))<br> - bpftool ([6.5.7](https://kernelnewbies.org/Linux_6.5#Tracing.2C_perf_and_BPF))<br> - c-ares ([1.21.0](https://c-ares.org/changelog.html#1_21_0))<br> - ca-certificates ([3.96.1](https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_96_1.html) (includes [3.96](https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_96.html)))<br> - containerd ([1.7.11](https://github.com/containerd/containerd/releases/tag/v1.7.11))<br> - coreutils ([9.4](https://lists.gnu.org/archive/html/info-gnu/2023-08/msg00007.html))<br> - curl ([8.5.0](https://curl.se/changes.html#8_5_0))<br> - elfutils ([0.190](https://sourceware.org/git/?p=elfutils.git;a=blob;f=NEWS;h=0420d3b8376877c1b11712f1aad90a2e2b6f6d06;hb=c1058da5a450e33e72b72abb53bc3ffd7f6b361b))<br> - gawk ([5.3.0](https://lwn.net/Articles/949829/))<br> - gettext ([0.22.4](https://savannah.gnu.org/news/?id=10544))<br> - glib ([2.78.3](https://gitlab.gnome.org/GNOME/glib/-/blob/2.78.3/NEWS))<br> - gnutls ([3.8.2](https://lists.gnupg.org/pipermail/gnutls-help/2023-November/004837.html))<br> - groff ([1.23.0](https://lists.gnu.org/archive/html/info-gnu/2023-07/msg00001.html))<br> - hwdata ([0.376](https://github.com/vcrhonek/hwdata/commits/v0.376))<br> - intel-microcode ([20231114_p20231114](https://github.com/intel/Intel-Linux-Processor-Microcode-Data-Files/releases/tag/microcode-20231114))<br> - iproute2 ([6.6.0](https://marc.info/?l=linux-netdev&m=169929000929786&w=2))<br> - ipset ([7.19](https://git.netfilter.org/ipset/tree/ChangeLog?id=ce6db35a0ea950e850ebe7c50ce46908c1c3bb2b))<br> - jq ([1.7.1](https://github.com/jqlang/jq/releases/tag/jq-1.7.1) (includes [1.7](https://github.com/jqlang/jq/releases/tag/jq-1.7)))<br> - kbd ([2.6.4](https://github.com/legionus/kbd/releases/tag/v2.6.4))<br> - kmod ([31](https://github.com/kmod-project/kmod/blob/v31/NEWS))<br> - libarchive ([3.7.2](https://github.com/libarchive/libarchive/releases/tag/v3.7.2))<br> - libdnet ([1.16.4](https://github.com/ofalk/libdnet/releases/tag/libdnet-1.16.4))<br> - libksba ([1.6.5](https://git.gnupg.org/cgi-bin/gitweb.cgi?p=libksba.git;a=blob;f=NEWS;h=369cfb5d91bf232685a6c5b156453a624e11ed67;hb=7b3e4785e54280d1a13c5bc839bdc6722d898ac7))<br> - libnsl ([2.0.1](https://github.com/thkukuk/libnsl/releases/tag/v2.0.1))<br> - lsof ([4.99.0](https://github.com/lsof-org/lsof/blob/4.99.0/00DIST#L5523))<br> - lz4 ([1.9.4](https://github.com/lz4/lz4/releases/tag/v1.9.4))<br> - openssh ([9.6p1](https://www.openssh.com/releasenotes.html#9.6p1))<br> - openssl ([3.0.12](https://github.com/openssl/openssl/blob/openssl-3.0.12/NEWS.md#major-changes-between-openssl-3011-and-openssl-3012-24-oct-2023))<br> - readline ([8.2_p7](https://git.savannah.gnu.org/cgit/readline.git/log/?id=bfe9c573a9e376323929c80b2b71c59727fab0cc))<br> - selinux-base ([2.20231002](https://github.com/SELinuxProject/refpolicy/releases/tag/RELEASE_2_20231002))<br> - selinux-base-policy ([2.20231002](https://github.com/SELinuxProject/refpolicy/releases/tag/RELEASE_2_20231002))<br> - selinux-container ([2.20231002](https://github.com/SELinuxProject/refpolicy/releases/tag/RELEASE_2_20231002))<br> - selinux-dbus ([2.20231002](https://github.com/SELinuxProject/refpolicy/releases/tag/RELEASE_2_20231002))<br> - selinux-sssd ([2.20231002](https://github.com/SELinuxProject/refpolicy/releases/tag/RELEASE_2_20231002))<br> - selinux-unconfined ([2.20231002](https://github.com/SELinuxProject/refpolicy/releases/tag/RELEASE_2_20231002))<br> - sqlite ([3.44.2](https://www.sqlite.org/releaselog/3_44_2.html))<br> - strace ([6.6](https://github.com/strace/strace/releases/tag/v6.6))<br> - traceroute ([2.1.3](https://sourceforge.net/projects/traceroute/files/traceroute/traceroute-2.1.3/))<br> - usbutils ([016](https://git.kernel.org/pub/scm/linux/kernel/git/gregkh/usbutils.git/tree/NEWS?h=v016))<br> - util-linux ([2.39.2](https://github.com/util-linux/util-linux/blob/v2.39.2/Documentation/releases/v2.39.2-ReleaseNotes))<br> - vim ([9.0.2092](https://github.com/vim/vim/commits/v9.0.2092/))<br> - whois ([5.5.20](https://github.com/rfc1036/whois/blob/v5.5.20/debian/changelog))<br> - xmlsec ([1.3.2](https://github.com/lsh123/xmlsec/releases/tag/xmlsec_1_3_2))<br> - xz-utils ([5.4.5](https://github.com/tukaani-project/xz/releases/tag/v5.4.5))<br> - zlib ([1.3](https://github.com/madler/zlib/releases/tag/v1.3))<br> - SDK: gentoolkit ([0.6.3](https://gitweb.gentoo.org/proj/gentoolkit.git/log/?h=gentoolkit-0.6.3))<br> - SDK: libxslt ([1.1.39](https://gitlab.gnome.org/GNOME/libxslt/-/releases/v1.1.39))<br> - SDK: perl ([5.38.2](https://perldoc.perl.org/5.38.2/perldelta))<br> - SDK: portage ([3.0.59](https://gitweb.gentoo.org/proj/portage.git/tree/NEWS?h=portage-3.0.59))<br> - SDK: python ([3.11.7](https://www.python.org/downloads/release/python-3117/))<br> - SDK: repo (2.37)<br> - SDK: Rust ([1.75.0](https://github.com/rust-lang/rust/releases/tag/1.75.0) (includes [1.74.1](https://github.com/rust-lang/rust/releases/tag/1.74.1)))<br>Packages:<br>- containerd 1.7.11<br>- docker 24.0.6<br>- ignition 2.15.0<br>- kernel 6.6.12<br>- systemd 252<br><br>Architectures:<br>- amd64<br>- arm64<br> 2024-01-18T15:13:31+00:00 @@ -94,7 +102,7 @@ https://github.com/flatcar/scripts/releases/tag/alpha-3815.0.0 3815.0.0 - 2024-10-10T15:34:33.651025+00:00 + 2024-11-13T14:30:08.594090+00:00 _Changes since **Alpha 3794.0.0**_<br> <br> #### Security fixes:<br> <br> - Linux ([CVE-2023-6121](https://nvd.nist.gov/vuln/detail/CVE-2023-6121))<br> - Go ([CVE-2023-39326](https://nvd.nist.gov/vuln/detail/CVE-2023-39326), [CVE-2023-45285](https://nvd.nist.gov/vuln/detail/CVE-2023-45285))<br> <br> #### Bug fixes:<br> <br> - Deleted files in `/etc` that have a tmpfiles rule that normally would recreate them will now show up again through the `/etc` lowerdir ([Flatcar#1265](https://github.com/flatcar/Flatcar/issues/1265), [bootengine#79](https://github.com/flatcar/bootengine/pull/79))<br> - Fixed the missing `/etc/extensions/` symlinks for the inbuilt Docker/containerd systemd-sysext images on update from Beta 3760.1.0 ([update_engine#32](https://github.com/flatcar/update_engine/pull/32))<br> - GCP: Fixed OS Login enabling ([scripts#1445](https://github.com/flatcar/scripts/pull/1445))<br> <br> #### Changes:<br><br>- GCP OEM images now use a systemd-sysext image for layering additional platform-specific software on top of `/usr` and being part of the OEM A/B updates ([flatcar#1146](https://github.com/flatcar/Flatcar/issues/1146))<br><br> <br> #### Updates:<br> <br> - Linux ([6.1.66](https://lwn.net/Articles/954112) (includes [6.1.65](https://lwn.net/Articles/953648/), [6.1.64](https://lwn.net/Articles/953132), [6.1.63](https://lwn.net/Articles/952003)))<br> - Go ([1.20.12](https://go.dev/doc/devel/release#go1.20.12))<br> - acpid ([2.0.34](https://sourceforge.net/p/acpid2/code/ci/2.0.34/tree/Changelog))<br> - afterburn ([5.5.0](https://github.com/coreos/afterburn/releases/tag/v5.5.0))<br> - ca-certificates ([3.95](https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_95.html))<br> - containerd ([1.7.10](https://github.com/containerd/containerd/releases/tag/v1.7.10))<br> - efibootmgr ([18](https://github.com/rhboot/efibootmgr/releases/tag/18))<br> - efivar ([38](https://github.com/rhboot/efivar/releases/tag/38))<br> - ipvsadm ([1.31](https://git.kernel.org/pub/scm/utils/kernel/ipvsadm/ipvsadm.git/tag/?h=v1.31) (includes [1.28](https://git.kernel.org/pub/scm/utils/kernel/ipvsadm/ipvsadm.git/tag/?h=v1.28), [1.29](https://git.kernel.org/pub/scm/utils/kernel/ipvsadm/ipvsadm.git/tag/?h=v1.29) and [1.30](https://git.kernel.org/pub/scm/utils/kernel/ipvsadm/ipvsadm.git/tag/?h=v1.30)))<br> - libmnl ([1.0.5](https://git.netfilter.org/libmnl/log/?h=libmnl-1.0.5))<br> - libnetfilter_conntrack ([1.0.9](https://git.netfilter.org/libnetfilter_conntrack/log/?h=libnetfilter_conntrack-1.0.9))<br> - libnetfilter_cthelper ([1.0.1](https://git.netfilter.org/libnetfilter_cthelper/log/?id=8cee0347cc6969c39bb64000dfaa676a8f9e30f0))<br> - libnetfilter_cttimeout ([1.0.1](https://git.netfilter.org/libnetfilter_cttimeout/log/?id=068d36d6291f53a0a609ab1f695aa06e94ce3d30))<br> - libnfnetlink ([1.0.2](https://git.netfilter.org/libnfnetlink/log/?h=libnfnetlink-1.0.2))<br> - libunwind ([1.7.2](https://github.com/libunwind/libunwind/releases/tag/v1.7.2) (includes [1.7.0](https://github.com/libunwind/libunwind/releases/tag/v1.7.0)))<br> - liburing ([2.3](https://github.com/axboe/liburing/blob/liburing-2.3/CHANGELOG))<br> - SDK: squashfs-tools ([4.6.1](https://github.com/plougher/squashfs-tools/releases/tag/4.6.1) (includes [4.6](https://github.com/plougher/squashfs-tools/releases/tag/4.6)))<br>Packages:<br>- containerd 1.7.10<br>- docker 24.0.6<br>- ignition 2.15.0<br>- kernel 6.1.66<br>- systemd 252<br><br>Architectures:<br>- amd64<br>- arm64<br> 2023-12-13T12:50:52+00:00 @@ -102,7 +110,7 @@ https://github.com/flatcar/scripts/releases/tag/alpha-3794.0.0 3794.0.0 - 2024-10-10T15:34:33.648521+00:00 + 2024-11-13T14:30:08.586431+00:00 **This release removes the legacy "torcx" image customisation and replaces this feature with systemd-sysext. Torcx enabled users to deploy custom docker versions; however, it required special packaging using the Flatcar SDK.** Please refer to the "Changes" section below for details.<br><br>**This release ships a major Docker update: Docker was upgraded to version 24 (from version 20 in the previous release). Please see the "Changes" section below for details.**<br><br> _Changes since **Alpha 3760.0.0**_<br> <br> #### Security fixes:<br> <br> - Linux ([CVE-2023-35827](https://nvd.nist.gov/vuln/detail/CVE-2023-35827), [CVE-2023-46813](https://nvd.nist.gov/vuln/detail/CVE-2023-46813), [CVE-2023-46862](https://nvd.nist.gov/vuln/detail/CVE-2023-46862), [CVE-2023-5178](https://nvd.nist.gov/vuln/detail/CVE-2023-5178), [CVE-2023-5717](https://nvd.nist.gov/vuln/detail/CVE-2023-5717))<br> - VMWare: open-vm-tools ([CVE-2023-34058](https://nvd.nist.gov/vuln/detail/CVE-2023-34058), [CVE-2023-34059](https://nvd.nist.gov/vuln/detail/CVE-2023-34059))<br> - nghttp2 ([CVE-2023-44487](https://nvd.nist.gov/vuln/detail/CVE-2023-44487))<br> - samba ([CVE-2023-4091](https://nvd.nist.gov/vuln/detail/CVE-2023-4091))<br> - zlib ([CVE-2023-45853](https://nvd.nist.gov/vuln/detail/CVE-2023-45853))<br> <br> #### Bug fixes:<br> <br> - Fixed iterating over the OEM update payload signatures which prevented the AWS OEM update to 3745.x.y ([update-engine#31](https://github.com/flatcar/update_engine/pull/31))<br> - Made `sshkeys.service` more robust to only run `coreos-metadata-sshkeys@core.service` when not masked and also retry on failure ([init#112](https://github.com/flatcar/init/pull/112))<br> - Set TTY used for fetching server_context to RAW mode before running cloudinit on cloudsigma ([scripts#1280](https://github.com/flatcar/scripts/pull/1280))<br><br><br> #### Known issues:<br><br>- docker and containerd packages information are missing from `flatcar_production_image_packages.txt` ([flatcar#1260](https://github.com/flatcar/Flatcar/issues/1260))<br> <br> #### Changes:<br> <br> - **Torcx, the mechanism to provide a custom Docker version, was replaced by systemd-sysext in the OS image**. Learn more about sysext and how to customise OS images [here](https://www.flatcar.org/docs/latest/provisioning/sysext/).<br> - Torcx entered deprecation 2 years ago in favour of [deploying plain Docker binaries](https://www.flatcar.org/docs/latest/container-runtimes/use-a-custom-docker-or-containerd-version/)<br> (which is now also a legacy option because systemd-sysext offers a more robust and better structured way of customisation, including OS independent updates).<br> - Torcx has been removed entirely; if you use Torcx to extend the Flatcar base OS image, please refer to our [conversion script](https://www.flatcar.org/docs/latest/provisioning/sysext/#torcx-deprecation) and to the sysext documentation mentioned above for migrating.<br> - Consequently, `update_engine` will not perform torcx sanity checks post-update anymore.<br> - Relevant changes: [scripts#1216](https://github.com/flatcar/scripts/pull/1216), [update_engine#30](https://github.com/flatcar/update_engine/pull/30), [Mantle#466](https://github.com/flatcar/mantle/pull/466), [Mantle#465](https://github.com/flatcar/mantle/pull/465).<br>- cri-tools, runc, containerd, docker, and docker-cli are now built from Gentoo upstream ebuilds. Docker received a major version upgrade - it was updated to Docker 24 (from Docker 20; see "updates").<br> - **NOTE:** The docker btrfs storage driver has been de-prioritised; BTRFS backed storage will now default to the `overlay2` driver<br> ([changelog](https://docs.docker.com/engine/release-notes/23.0/#bug-fixes-and-enhancements-6), [upstream pr](https://github.com/moby/moby/pull/42661)).<br> Using the btrfs driver can still be enforced by creating a respective [docker config](https://docs.docker.com/storage/storagedriver/btrfs-driver/#configure-docker-to-use-the-btrfs-storage-driver) at `/etc/docker/daemon.json`.<br> - **NOTE:** If you are already using btrfs-backed Docker storage and are upgrading to this new version, Docker will automatically use the `btrfs` storage driver for backwards-compatibility with your deployment.<br> - **Docker will remove the `btrfs` driver entirely in a future version. Please consider migrating your deployments to the `overlay2` driver.**<br> - Brightbox: The regular OpenStack image should now be used, it includes Afterburn for instance metadata attributes<br> - OpenStack: An uncompressed image is provided for simpler import (since the images use qcow2 inline compression, there is no benefit in using the `.gz` or `.bz2` images)<br><br> #### Updates:<br> <br> - Azure: WALinuxAgent ([v2.9.1.1](https://github.com/Azure/WALinuxAgent/releases/tag/v2.9.1.1))<br> - DEV, AZURE: python ([3.11.6](https://docs.python.org/release/3.11.6/whatsnew/changelog.html#python-3-11-6))<br> - DEV: iperf ([3.15](https://github.com/esnet/iperf/releases/tag/3.15))<br> - DEV: smartmontools ([7.4](https://www.smartmontools.org/browser/tags/RELEASE_7_4/smartmontools/NEWS))<br> - Go ([1.20.11](https://go.dev/doc/devel/release#go1.20.11))<br> - Linux ([6.1.62](https://lwn.net/Articles/950700) (includes [6.1.61](https://lwn.net/Articles/949826), [6.1.60](https://lwn.net/Articles/948817) and [6.1.59](https://lwn.net/Articles/948297)))<br> - Linux Firmware ([20231111](https://git.kernel.org/pub/scm/linux/kernel/git/firmware/linux-firmware.git/tag/?h=20231111) (includes [20231030](https://git.kernel.org/pub/scm/linux/kernel/git/firmware/linux-firmware.git/tag/?h=20231030)))<br> - SDK: Rust ([1.73.0](https://github.com/rust-lang/rust/releases/tag/1.73.0))<br> - SDK: python packaging ([23.2](https://github.com/pypa/packaging/releases/tag/23.2)), platformdirs ([3.11.0](https://github.com/platformdirs/platformdirs/releases/tag/3.11.0)) <br> - VMWare: open-vm-tools ([12.3.5](https://github.com/vmware/open-vm-tools/releases/tag/stable-12.3.5))<br> - containerd ([1.7.9](https://github.com/containerd/containerd/releases/tag/v1.7.9) (includes [1.7.8](https://github.com/containerd/containerd/releases/tag/v1.7.8)))<br> - cri-tools ([1.27.0](https://github.com/kubernetes-sigs/cri-tools/releases/tag/v1.27.0))<br> - ding-libs ([0.6.2](https://github.com/SSSD/ding-libs/releases/tag/0.6.2))<br> - docker ([24.0.6](https://docs.docker.com/engine/release-notes/24.0/), includes changes from [23.0](https://docs.docker.com/engine/release-notes/23.0/))<br> - ethtool ([6.5](https://git.kernel.org/pub/scm/network/ethtool/ethtool.git/tree/NEWS?h=v6.5))<br> - hwdata ([v0.375](https://github.com/vcrhonek/hwdata/releases/tag/v0.375) (includes [0.374](https://github.com/vcrhonek/hwdata/commits/v0.374)))<br> - iproute2 ([6.5.0](https://marc.info/?l=linux-netdev&m=169401822317373&w=2))<br> - json-c ([0.17](https://github.com/json-c/json-c/blob/json-c-0.17-20230812/ChangeLog))<br> - libffi ([3.4.4](https://github.com/libffi/libffi/releases/tag/v3.4.4) (includes [3.4.2](https://github.com/libffi/libffi/releases/tag/v3.4.2) and [3.4.3](https://github.com/libffi/libffi/releases/tag/v3.4.3)))<br> - liblinear (246)<br> - libsodium ([1.0.19](https://github.com/jedisct1/libsodium/releases/tag/1.0.19-RELEASE))<br> - libunistring ([1.1](https://git.savannah.gnu.org/gitweb/?p=libunistring.git;a=blob;f=NEWS;h=5a43ddd7011d62a952733f6c0b7ad52aa4f385c7;hb=8006860b710aae2e8442088c3ddc7d819dfa8ac7))<br> - mpc ([1.3.1](https://sympa.inria.fr/sympa/arc/mpc-discuss/2022-12/msg00049.html) (includes [1.3.0](https://sympa.inria.fr/sympa/arc/mpc-discuss/2022-12/msg00028.html))<br> - mpfr ([4.2.1](https://gitlab.inria.fr/mpfr/mpfr/-/blob/4.2.1/NEWS))<br> - nghttp2 ([1.57.0](https://github.com/nghttp2/nghttp2/releases/tag/v1.57.0) (includes [1.52.0](https://github.com/nghttp2/nghttp2/releases/tag/v1.57.0), [1.53.0](https://github.com/nghttp2/nghttp2/releases/tag/v1.53.0), [1.54.0](https://github.com/nghttp2/nghttp2/releases/tag/v1.54.0), [1.55.0](https://github.com/nghttp2/nghttp2/releases/tag/v1.55.0), [1.55.1](https://github.com/nghttp2/nghttp2/releases/tag/v1.55.1) and [1.56.0](https://github.com/nghttp2/nghttp2/releases/tag/v1.56.0)))<br> - nspr ([4.35](https://hg.mozilla.org/projects/nspr/log/b563bfc16c887c48b038b7b441fcc4e40a126d3b))<br> - ntp ([4.2.8p17](https://www.ntp.org/support/securitynotice/4_2_8p17-release-announcement/))<br> - nvme-cli ([v2.6](https://github.com/linux-nvme/nvme-cli/releases/tag/v2.6), libnvme [v1.6](https://github.com/linux-nvme/libnvme/releases/tag/v1.6))<br> - protobuf ([21.12](https://github.com/protocolbuffers/protobuf/releases/tag/v21.12) (includes [21.10](https://github.com/protocolbuffers/protobuf/releases/tag/v21.10) and [21.11](https://github.com/protocolbuffers/protobuf/releases/tag/v21.11)))<br> - samba ([4.18.8](https://www.samba.org/samba/history/samba-4.18.8.html))<br> - sqlite ([3.43.2](https://www.sqlite.org/releaselog/3_43_2.html))<br> - thin-provisioning-tools ([1.0.6](https://github.com/jthornber/thin-provisioning-tools/blob/v1.0.6/CHANGES))<br>Packages:<br>- ignition 2.15.0<br>- kernel 6.1.62<br>- systemd 252<br>- docker 24.0.6<br>- containerd 1.7.9<br><br>Architectures:<br>- amd64<br>- arm64<br> 2023-11-22T07:53:31+00:00 @@ -110,7 +118,7 @@ https://github.com/flatcar/scripts/releases/tag/alpha-3760.0.0 3760.0.0 - 2024-10-10T15:34:33.644453+00:00 + 2024-11-13T14:30:08.574063+00:00 _Changes since **Alpha 3745.0.0**_<br> <br> #### Security fixes:<br> <br> - Go ([CVE-2023-39323](https://nvd.nist.gov/vuln/detail/CVE-2023-39323), [CVE-2023-39325](https://nvd.nist.gov/vuln/detail/CVE-2023-39325))<br> - curl ([CVE-2023-38545](https://nvd.nist.gov/vuln/detail/CVE-2023-38545), [CVE-2023-38546](https://nvd.nist.gov/vuln/detail/CVE-2023-38546))<br> - glibc ([CVE-2023-4911](https://nvd.nist.gov/vuln/detail/CVE-2023-4911))<br> - grub ([CVE-2023-4692](https://nvd.nist.gov/vuln/detail/CVE-2023-4692), [CVE-2023-4693](https://nvd.nist.gov/vuln/detail/CVE-2023-4693))<br> - libtirpc ([libtirpc-rhbg-2138317](http://git.linux-nfs.org/?p=steved/libtirpc.git;a=commit;h=4a2d85c64110ee9e21a8c4f9dafd6b0ae621506d), [libtirpc-rhbg-2150611](http://git.linux-nfs.org/?p=steved/libtirpc.git;a=commit;h=f7f0abdf267698de3f74a0285405b1b01f40893b), [libtirpc-rhbg-2224666](http://git.linux-nfs.org/?p=steved/libtirpc.git;a=commit;h=1d2e10afb2ffc35cb3623f57a15f712359f18e75))<br> <br> #### Bug fixes:<br> <br> - Added AWS EKS support for versions 1.24-1.28. Fixed `/usr/share/amazon/eks/download-kubelet.sh` to include download paths for these versions. ([scripts#1210](https://github.com/flatcar/scripts/pull/1210))<br> - Disabled systemd-networkd's RoutesToDNS setting by default to fix provisioning failures observed in VMs with multiple network interfaces on Azure ([scripts#1206](https://github.com/flatcar/scripts/pull/1206))<br> - Fixed quotes handling for update-engine ([Flatcar#1209](https://github.com/flatcar/Flatcar/issues/1209))<br> - Fixed the postinstall hook failure when updating from Azure instances without OEM systemd-sysext images to Flatcar Alpha 3745.x.y ([update_engine#29](https://github.com/flatcar/update_engine/pull/29))<br> <br> #### Changes:<br> <br> - To make Kubernetes work by default, `/usr/libexec/kubernetes/kubelet-plugins/volume/exec` is now a symlink to the writable folder `/var/kubernetes/kubelet-plugins/volume/exec` ([Flatcar#1193](https://github.com/flatcar/Flatcar/issues/1193))<br> <br> #### Updates:<br> <br> - Go ([1.20.10](https://go.dev/doc/devel/release#go1.20.10) (includes [1.20.9](https://go.dev/doc/devel/release#go1.20.9)))<br> - Linux ([6.1.58](https://lwn.net/Articles/947820) (includes [6.1.57](https://lwn.net/Articles/947298), [6.1.56](https://lwn.net/Articles/946854)))<br> - ca-certificates ([3.94](https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_94.html))<br> - containerd ([1.7.7](https://github.com/containerd/containerd/releases/tag/v1.7.7))<br> - curl ([8.4.0](https://curl.se/changes.html#8_4_0))<br> - libnl ([3.8.0](https://github.com/thom311/libnl/compare/libnl3_7_0...libnl3_8_0))<br> - libtirpc ([1.3.4](https://marc.info/?l=linux-nfs&m=169667640909830&w=2))<br> - libxml2 ([2.11.5](https://gitlab.gnome.org/GNOME/libxml2/-/releases/v2.11.5))<br> - openssh ([9.5p1](https://www.openssh.com/releasenotes.html#9.5p1))<br> - pigz ([2.8](https://zlib.net/pipermail/pigz-announce_zlib.net/2023-August/000018.html))<br> - strace ([6.4](https://github.com/strace/strace/releases/tag/v6.4))<br> - whois ([5.5.18](https://github.com/rfc1036/whois/blob/v5.5.18/debian/changelog))<br>Packages:<br>- containerd 1.7.7<br>- docker 20.10.24<br>- ignition 2.15.0<br>- kernel 6.1.58<br>- systemd 252<br><br>Architectures:<br>- amd64<br>- arm64<br> 2023-10-25T08:37:38+00:00 @@ -118,7 +126,7 @@ https://github.com/flatcar/scripts/releases/tag/alpha-3745.0.0 3745.0.0 - 2024-10-10T15:34:33.642103+00:00 + 2024-11-13T14:30:08.566590+00:00 _Changes since **Alpha 3732.0.0**_<br><br> #### Security fixes:<br> <br> - Linux ([CVE-2023-42755](https://nvd.nist.gov/vuln/detail/CVE-2023-42755))<br> - curl ([CVE-2023-38039](https://nvd.nist.gov/vuln/detail/CVE-2023-38039))<br> - glibc ([CVE-2023-4527](https://nvd.nist.gov/vuln/detail/CVE-2023-4527), [CVE-2023-4806](https://nvd.nist.gov/vuln/detail/CVE-2023-4806))<br> - lua ([CVE-2022-33099](https://nvd.nist.gov/vuln/detail/CVE-2022-33099))<br> - mit-krb5 ([CVE-2023-36054](https://nvd.nist.gov/vuln/detail/CVE-2023-36054))<br> - procps ([CVE-2023-4016](https://nvd.nist.gov/vuln/detail/CVE-2023-4016))<br> - samba ([CVE-2021-44142](https://nvd.nist.gov/vuln/detail/CVE-2021-44142), [CVE-2022-1615](https://nvd.nist.gov/vuln/detail/CVE-2022-1615))<br> <br> #### Bug fixes:<br> <br> - Triggered re-reading of partition table to fix adding partitions to the boot disk ([scripts#1202](https://github.com/flatcar/scripts/pull/1202))<br> <br> #### Changes:<br> <br> - Reworked the VMware OEM software to be shipped as A/B updated systemd-sysext image<br> - Started shipping default ssh client and ssh daemon configs in `/etc/ssh/ssh_config` and `/etc/ssh/sshd_config` which include config snippets in `/etc/ssh/ssh_config.d` and `/etc/ssh/sshd_config.d`, respectively.<br> - Use qcow2 compressed format instead of additional compression layer in Qemu images ([Flatcar#1135](https://github.com/flatcar/Flatcar/issues/1135), [scripts#1132](https://github.com/flatcar/scripts/pull/1132))<br> - AWS: AWS OEM images now use a systemd-sysext image for layering additional platform-specific software on top of `/usr`<br> - SDK: Experimental support for [prefix builds](https://github.com/flatcar/scripts/blob/main/PREFIX.md) to create distro independent, portable, self-contained applications w/ all dependencies included. With contributions from [chewi](https://github.com/chewi) and [HappyTobi](https://github.com/HappyTobi).<br> - VMware: The open-vm-tools package in VMware OEM now comes with vmhgfs-fuse, udev rules, pam and vgauth<br> <br> #### Updates:<br> <br> - Linux ([6.1.55](https://lwn.net/Articles/945379))<br> - Linux Firmware ([20230919](https://git.kernel.org/pub/scm/linux/kernel/git/firmware/linux-firmware.git/tag/?h=20230919))<br> - bind-tools ([9.16.42](https://bind9.readthedocs.io/en/v9.16.42/notes.html#notes-for-bind-9-16-42))<br> - checkpolicy ([3.5](https://github.com/SELinuxProject/selinux/releases/tag/3.5))<br> - curl ([8.3.0](https://curl.se/changes.html#8_3_0))<br> - gcc ([13.2](https://gcc.gnu.org/gcc-13/changes.html))<br> - gzip ([1.13](https://savannah.gnu.org/news/?id=10501))<br> - libgcrypt ([1.10.2](https://git.gnupg.org/cgi-bin/gitweb.cgi?p=libgcrypt.git;a=blob;f=NEWS;h=c9a239615f8070427a96688b1be40a81e59e9b8a;hb=1c5cbacf3d88dded5063e959ee68678ff7d0fa56))<br> - libselinux ([3.5](https://github.com/SELinuxProject/selinux/releases/tag/3.5))<br> - libsemanage ([3.5](https://github.com/SELinuxProject/selinux/releases/tag/3.5))<br> - libsepol ([3.5](https://github.com/SELinuxProject/selinux/releases/tag/3.5))<br> - lua ([5.4.6](https://www.lua.org/manual/5.4/readme.html#changes))<br> - mit-krb5 ([1.21.2](http://web.mit.edu/kerberos/krb5-1.21/))<br> - openssh ([9.4p1](https://www.openssh.com/releasenotes.html#9.4p1))<br> - policycoreutils ([3.5](https://github.com/SELinuxProject/selinux/releases/tag/3.5))<br> - procps ([4.0.4](https://gitlab.com/procps-ng/procps/-/releases/v4.0.4) (includes [4.0.3](https://gitlab.com/procps-ng/procps/-/releases/v4.0.3) and [4.0.0](https://gitlab.com/procps-ng/procps/-/releases/v4.0.0)))<br> - rpcsvc-proto ([1.4.4](https://github.com/thkukuk/rpcsvc-proto/releases/tag/v1.4.4))<br> - samba ([4.18.4](https://wiki.samba.org/index.php/Samba_4.18_Features_added/changed#Samba_4.18.4))<br> - selinux-base ([2.20221101](https://github.com/SELinuxProject/refpolicy/releases/tag/RELEASE_2_20221101))<br> - selinux-base-policy ([2.20221101](https://github.com/SELinuxProject/refpolicy/releases/tag/RELEASE_2_20221101))<br> - selinux-container ([2.20221101](https://github.com/SELinuxProject/refpolicy/releases/tag/RELEASE_2_20221101))<br> - selinux-sssd ([2.20221101](https://github.com/SELinuxProject/refpolicy/releases/tag/RELEASE_2_20221101))<br> - selinux-unconfined ([2.20221101](https://github.com/SELinuxProject/refpolicy/releases/tag/RELEASE_2_20221101))<br> - semodule-utils ([3.5](https://github.com/SELinuxProject/selinux/releases/tag/3.5))<br> - SDK: Rust ([1.72.1](https://github.com/rust-lang/rust/releases/tag/1.72.1))<br> - VMWARE: libdnet ([1.16.2](https://github.com/ofalk/libdnet/releases/tag/libdnet-1.16.2) (includes [1.16](https://github.com/ofalk/libdnet/releases/tag/libdnet-1.16)))<br>Packages:<br>- containerd 1.7.6<br>- docker 20.10.24<br>- ignition 2.15.0<br>- kernel 6.1.55<br>- systemd 252<br><br>Architectures:<br>- amd64<br>- arm64<br> 2023-10-05T09:58:43+00:00 @@ -126,7 +134,7 @@ https://github.com/flatcar/scripts/releases/tag/alpha-3732.0.0 3732.0.0 - 2024-10-10T15:34:33.639257+00:00 + 2024-11-13T14:30:08.558121+00:00 _Changes since **Alpha 3717.0.0**_<br> <br> #### Known issues:<br> - Regression in Kernel 6.1.54, so that a specific cgroupv1 sysfs entry for reading Kernel memory limit disappeared. Container runtimes like runc are mainly affected. The issue was already reported to the upstream Kernel community.<br> <br> #### Security fixes:<br> <br> - Linux ([CVE-2023-25775](https://nvd.nist.gov/vuln/detail/CVE-2023-25775), [CVE-2023-4623](https://nvd.nist.gov/vuln/detail/CVE-2023-4623))<br> - Go ([CVE-2023-39318](https://nvd.nist.gov/vuln/detail/CVE-2023-39318), [CVE-2023-39319](https://nvd.nist.gov/vuln/detail/CVE-2023-39319), [CVE-2023-39320](https://nvd.nist.gov/vuln/detail/CVE-2023-39320), [CVE-2023-39321](https://nvd.nist.gov/vuln/detail/CVE-2023-39321), [CVE-2023-39322](https://nvd.nist.gov/vuln/detail/CVE-2023-39322))<br> - nvidia-drivers ([CVE-2023-25515](https://nvd.nist.gov/vuln/detail/CVE-2023-25515), [CVE-2023-25516](https://nvd.nist.gov/vuln/detail/CVE-2023-25516))<br> - torcx ([CVE-2022-28948](https://nvd.nist.gov/vuln/detail/CVE-2022-28948))<br> - SDK: Python ([CVE-2023-40217](https://nvd.nist.gov/vuln/detail/CVE-2023-40217), [CVE-2023-41105](https://nvd.nist.gov/vuln/detail/CVE-2023-41105))<br> <br> #### Bug fixes:<br> <br> - Fix the RemainAfterExit clause in nvidia.service ([Flatcar#1169](https://github.com/flatcar/Flatcar/issues/1169))<br> - Fixed bug in handling renamed network interfaces when generating login issue ([init#102](https://github.com/flatcar/init/pull/102))<br> <br> #### Changes:<br> <br> - OEM vendor tools are now A/B updated if they are shipped as systemd-sysext images, the migration happens when both partitions require a systemd-sysext OEM image - note that this will delete the `nvidia.service` from `/etc` on Azure because it's now part of `/usr` ([Flatcar#60](https://github.com/flatcar/Flatcar/issues/60))<br> - Azure: Add support for Microsoft Azure Network Adapter (MANA) NICs on Azure ([scripts#1131](https://github.com/flatcar/scripts/pull/1131))<br> <br> #### Updates:<br><br> - Linux ([6.1.54](https://lwn.net/Articles/944876) (includes [6.1.53](https://lwn.net/Articles/944358), [6.1.52](https://lwn.net/Articles/943754), [6.1.51](https://lwn.net/Articles/943403)))<br> - Go ([1.19.13](https://go.dev/doc/devel/release#go1.19.13))<br> - Go ([1.20.8](https://go.dev/doc/devel/release#go1.20.8))<br> - cJSON ([1.7.16](https://github.com/DaveGamble/cJSON/releases/tag/v1.7.16))<br> - ca-certificates ([3.93](https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_93.html))<br> - containerd ([1.7.6](https://github.com/containerd/containerd/releases/tag/v1.7.6))<br> - ethtool ([6.4](https://git.kernel.org/pub/scm/network/ethtool/ethtool.git/tree/NEWS?h=v6.4))<br> - glib ([2.76.4](https://gitlab.gnome.org/GNOME/glib/-/releases/2.76.4))<br> - glibc ([2.37](https://sourceware.org/git/?p=glibc.git;a=tag;h=refs/tags/glibc-2.37))<br> - gmp ([6.3.0](https://gmplib.org/gmp6.3))<br> - hwdata ([0.373](https://github.com/vcrhonek/hwdata/commits/v0.373) (includes [0.372](https://github.com/vcrhonek/hwdata/commits/v0.372)))<br> - inih ([57](https://github.com/benhoyt/inih/releases/tag/r57))<br> - iproute2 ([6.4.0](https://git.kernel.org/pub/scm/network/iproute2/iproute2.git/log/?h=v6.4.0))<br> - libmicrohttpd ([0.9.77](https://gitlab.com/libmicrohttpd/libmicrohttpd/-/releases/v0.9.77))<br> - libnftnl ([1.2.6](https://git.netfilter.org/libnftnl/log/?h=libnftnl-1.2.6))<br> - libnvme ([1.5](https://github.com/linux-nvme/libnvme/releases/tag/v1.5))<br> - nvidia-drivers ([535.104.05](https://docs.nvidia.com/datacenter/tesla/tesla-release-notes-535-104-05/index.html))<br> - nvme-cli ([2.5](https://github.com/linux-nvme/nvme-cli/releases/tag/v2.5))<br> - openldap ([2.6.4](https://git.openldap.org/openldap/openldap/-/blob/OPENLDAP_REL_ENG_2_6_4/CHANGES))<br> - tar ([1.35](https://lists.gnu.org/archive/html/info-gnu/2023-07/msg00005.html))<br> - xfsprogs ([6.4.0](https://git.kernel.org/pub/scm/fs/xfs/xfsprogs-dev.git/tree/doc/CHANGES?h=v6.4.0))<br> - SDK: file ([5.45](https://github.com/file/file/blob/FILE5_45/ChangeLog))<br> - SDK: gnuconfig ([20230731](https://git.savannah.gnu.org/cgit/config.git/log/?id=d4e37b5868ef910e3e52744c34408084bb13051c))<br> - SDK: kbd ([2.6.1](https://github.com/legionus/kbd/releases/tag/v2.6.1) (includes [2.6.0](https://github.com/legionus/kbd/releases/tag/v2.6.0)))<br> - SDK: python ([3.11.5](https://www.python.org/downloads/release/python-3115/))<br> - SDK: qemu ([8.0.4](https://wiki.qemu.org/ChangeLog/8.0))<br>Packages:<br>- containerd 1.7.6<br>- docker 20.10.24<br>- ignition 2.15.0<br>- kernel 6.1.54<br>- systemd 252<br><br>Architectures:<br>- amd64<br>- arm64<br> 2023-09-21T11:35:29+00:00 @@ -134,7 +142,7 @@ https://github.com/flatcar/scripts/releases/tag/alpha-3717.0.0 3717.0.0 - 2024-10-10T15:34:33.636369+00:00 + 2024-11-13T14:30:08.549386+00:00 _Changes since **Alpha 3689.0.0**_<br> <br> #### Security fixes:<br> <br> - Linux ([CVE-2022-40982](https://nvd.nist.gov/vuln/detail/CVE-2022-40982), [CVE-2022-41804](https://nvd.nist.gov/vuln/detail/CVE-2022-41804), [CVE-2023-20569](https://nvd.nist.gov/vuln/detail/CVE-2023-20569), [CVE-2023-20588](https://nvd.nist.gov/vuln/detail/CVE-2023-20588), [CVE-2023-34319](https://nvd.nist.gov/vuln/detail/CVE-2023-34319), [CVE-2023-3772](https://nvd.nist.gov/vuln/detail/CVE-2023-3772), [CVE-2023-3773](https://nvd.nist.gov/vuln/detail/CVE-2023-3773), [CVE-2023-40283](https://nvd.nist.gov/vuln/detail/CVE-2023-40283), [CVE-2023-4128](https://nvd.nist.gov/vuln/detail/CVE-2023-4128), [CVE-2023-4155](https://nvd.nist.gov/vuln/detail/CVE-2023-4155), [CVE-2023-4273](https://nvd.nist.gov/vuln/detail/CVE-2023-4273), [CVE-2023-23908](https://nvd.nist.gov/vuln/detail/CVE-2023-23908))<br> - grub ([CVE-2020-10713](https://nvd.nist.gov/vuln/detail/CVE-2020-10713), [CVE-2020-14372](https://nvd.nist.gov/vuln/detail/CVE-2020-14372), [CVE-2020-25632](https://nvd.nist.gov/vuln/detail/CVE-2020-25632), [CVE-2020-25647](https://nvd.nist.gov/vuln/detail/CVE-2020-25647), [CVE-2020-27749](https://nvd.nist.gov/vuln/detail/CVE-2020-27749), [CVE-2020-27779](https://nvd.nist.gov/vuln/detail/CVE-2020-27779), [CVE-2021-20225](https://nvd.nist.gov/vuln/detail/CVE-2021-20225), [CVE-2021-20233](https://nvd.nist.gov/vuln/detail/CVE-2021-20233), [CVE-2021-3981](https://nvd.nist.gov/vuln/detail/CVE-2021-3981), [CVE-2021-3695](https://nvd.nist.gov/vuln/detail/CVE-2021-3695), [CVE-2021-3696](https://nvd.nist.gov/vuln/detail/CVE-2021-3696), [CVE-2021-3697](https://nvd.nist.gov/vuln/detail/CVE-2021-3697), [CVE-2022-28733](https://nvd.nist.gov/vuln/detail/CVE-2022-28733), [CVE-2022-28734](https://nvd.nist.gov/vuln/detail/CVE-2022-28734), [CVE-2022-28735](https://nvd.nist.gov/vuln/detail/CVE-2022-28735), [CVE-2022-28736](https://nvd.nist.gov/vuln/detail/CVE-2022-28736), [CVE-2022-28737](https://nvd.nist.gov/vuln/detail/CVE-2022-28737), [CVE-2022-2601](https://nvd.nist.gov/vuln/detail/CVE-2022-2601), [CVE-2022-3775](https://nvd.nist.gov/vuln/detail/CVE-2022-3775))<br> - intel-microcode ([CVE-2022-40982](https://nvd.nist.gov/vuln/detail/CVE-2022-40982), [CVE-2022-41804](https://nvd.nist.gov/vuln/detail/CVE-2022-41804), [CVE-2023-23908](https://nvd.nist.gov/vuln/detail/CVE-2023-23908))<br> - libarchive ([libarchive-20230729](https://github.com/libarchive/libarchive/releases/tag/v3.7.1))<br> - vim ([CVE-2023-2609](https://nvd.nist.gov/vuln/detail/CVE-2023-2609), [CVE-2023-2610](https://nvd.nist.gov/vuln/detail/CVE-2023-2610))<br> - VMware: open-vm-tools ([CVE-2023-20900](https://nvd.nist.gov/vuln/detail/CVE-2023-20900))<br> - SDK: qemu ([CVE-2023-0330](https://nvd.nist.gov/vuln/detail/CVE-2023-0330), [CVE-2023-2861](https://nvd.nist.gov/vuln/detail/CVE-2023-2861))<br> - SDK: Rust ([CVE-2023-38497](https://nvd.nist.gov/vuln/detail/CVE-2023-38497))<br><br> #### Bug fixes:<br> <br> - Fixed the restart of Systemd services when the main process is being killed by a SIGHUP signal ([Flatcar#1157](https://github.com/flatcar/Flatcar/issues/1157))<br> <br> #### Changes:<br> <br> - Change nvidia.service to type oneshot (from the default "simple") so the subsequent services (configured with "Requires/After") are executed after the driver installation is successfully finished ([Flatcar#1136](https://github.com/flatcar/Flatcar/issues/1136))<br> <br> #### Updates:<br> <br> - Linux ([6.1.50](https://lwn.net/Articles/943112) (includes [6.1.49](https://lwn.net/Articles/942880), [6.1.48](https://lwn.net/Articles/942865), [6.1.47](https://lwn.net/Articles/942531), [6.1.46](https://lwn.net/Articles/941774), [6.1.45](https://lwn.net/Articles/941275), [6.1.44](https://lwn.net/Articles/940800)))<br> - Linux Firmware ([20230804](https://git.kernel.org/pub/scm/linux/kernel/git/firmware/linux-firmware.git/tag/?h=20230804))<br> - cifs-utils ([7.0](https://lists.samba.org/archive/samba-technical/2022-August/137528.html))<br> - containerd ([1.7.5](https://github.com/containerd/containerd/releases/tag/v1.7.5) (includes [1.7.4](https://github.com/containerd/containerd/releases/tag/v1.7.4)))<br> - cryptsetup ([2.6.1](https://gitlab.com/cryptsetup/cryptsetup/-/blob/v2.6.1/docs/v2.6.1-ReleaseNotes) (includes [2.6.0](https://gitlab.com/cryptsetup/cryptsetup/-/blob/v2.6.0/docs/v2.6.0-ReleaseNotes) and [2.5.0](https://gitlab.com/cryptsetup/cryptsetup/-/blob/v2.5.0/docs/v2.5.0-ReleaseNotes)))<br> - curl ([8.2.1](https://curl.se/changes.html#8_2_1) (includes [8.2.0](https://curl.se/changes.html#8_2_0)))<br> - gdbm ([1.23](https://lists.gnu.org/archive/html/info-gnu/2022-02/msg00004.html))<br> - grub ([2.06](https://lists.gnu.org/archive/html/grub-devel/2021-06/msg00022.html))<br> - intel-microcode ([20230808](https://github.com/intel/Intel-Linux-Processor-Microcode-Data-Files/releases/tag/microcode-20230808) (includes [20230613](https://github.com/intel/Intel-Linux-Processor-Microcode-Data-Files/releases/tag/microcode-20230613)))<br> - libarchive ([3.7.1](https://github.com/libarchive/libarchive/releases/tag/v3.7.1) (includes [3.7.0](https://github.com/libarchive/libarchive/releases/tag/v3.7.0)))<br> - libassuan ([2.5.6](https://git.gnupg.org/cgi-bin/gitweb.cgi?p=libassuan.git;a=blob;f=NEWS;h=e52bb5dd36ac93ea227e53e89f82af9ccf38f339;hb=6b50ee6bcdd6aa81bd7cc3fb2379864c3ed479b8))<br> - libksba ([1.6.4](https://git.gnupg.org/cgi-bin/gitweb.cgi?p=libksba.git;a=blob;f=NEWS;h=f640523209c1c9ce9855040e53914a79d24d6a67;hb=557999424ebd13e70d6fc17e648a5dd2a06f440b))<br> - libmd ([1.1.0](https://git.hadrons.org/cgit/libmd.git/log/?h=1.1.0))<br> - libuv ([1.46.0](https://github.com/libuv/libuv/releases/tag/v1.46.0) (includes [1.45.0](https://github.com/libuv/libuv/releases/tag/v1.45.0)))<br> - lsof ([4.98.0](https://github.com/lsof-org/lsof/blob/4.98.0/00DIST#L5471))<br> - open-isns ([0.102](https://github.com/open-iscsi/open-isns/blob/v0.102/ChangeLog))<br> - openldap ([2.6.3](https://lists.openldap.org/hyperkitty/list/openldap-announce@openldap.org/thread/FQJM2JSSSOMLQH7XC7Q5IZJYOGCTV2LK/) (includes [2.6](https://lists.openldap.org/hyperkitty/list/openldap-announce@openldap.org/thread/IHS5V46H6NFNFUERMC6AWMPHTWRVNLFA/)))<br> - parted ([3.6](https://git.savannah.gnu.org/gitweb/?p=parted.git;a=blob;f=NEWS;h=52bb11697039f70e55120c571750f9ee761a75aa;hb=3b5f327b213d21e9adb9ba933c78dd898fee5b1d))<br> - psmisc ([23.6](https://gitlab.com/psmisc/psmisc/-/blob/v23.6/ChangeLog))<br> - qemu guest agent ([8.0.3](https://wiki.qemu.org/ChangeLog/8.0#Guest_agent))<br> - quota ([4.09](https://sourceforge.net/p/linuxquota/code/ci/87d2fd7635e4bca54fa2a00b8d5b073ba9ca521b/tree/Changelog))<br> - runc ([1.1.9](https://github.com/opencontainers/runc/releases/tag/v1.1.9))<br> - vim ([9.0.1678](https://github.com/vim/vim/commits/v9.0.1678) (includes [9.0.1677](https://github.com/vim/vim/commits/v9.0.1677)))<br> - xfsprogs ([6.3.0](https://git.kernel.org/pub/scm/fs/xfs/xfsprogs-dev.git/tree/doc/CHANGES?h=v6.3.0))<br> - VMware: open-vm-tools ([12.3.0](https://github.com/vmware/open-vm-tools/releases/tag/stable-12.3.0))<br> - SDK: portage ([3.0.49](https://gitweb.gentoo.org/proj/portage.git/tree/NEWS?h=portage-3.0.49))<br> - SDK: Rust ([1.72.0](https://github.com/rust-lang/rust/releases/tag/1.72.0) (includes [1.71.1](https://github.com/rust-lang/rust/releases/tag/1.71.1)))<br> - SDK: qemu ([8.0.3](https://wiki.qemu.org/ChangeLog/8.0))<br><br>Packages:<br>- containerd 1.7.5<br>- docker 20.10.24<br>- ignition 2.15.0<br>- kernel 6.1.50<br>- systemd 252<br><br>Architectures:<br>- amd64<br>- arm64<br> 2023-09-06T13:17:39+00:00 @@ -142,7 +150,7 @@ https://github.com/flatcar/scripts/releases/tag/alpha-3689.0.0 3689.0.0 - 2024-10-10T15:34:33.633084+00:00 + 2024-11-13T14:30:08.539165+00:00 _Changes since **Alpha 3665.0.0**_<br> <br> #### Security fixes:<br> <br> - Linux ([CVE-2022-48502](https://nvd.nist.gov/vuln/detail/CVE-2022-48502), [CVE-2023-20593](https://nvd.nist.gov/vuln/detail/CVE-2023-20593), [CVE-2023-2898](https://nvd.nist.gov/vuln/detail/CVE-2023-2898), [CVE-2023-31248](https://nvd.nist.gov/vuln/detail/CVE-2023-31248), [CVE-2023-35001](https://nvd.nist.gov/vuln/detail/CVE-2023-35001), [CVE-2023-3611](https://nvd.nist.gov/vuln/detail/CVE-2023-3611), [CVE-2023-3776](https://nvd.nist.gov/vuln/detail/CVE-2023-3776), [CVE-2023-3863](https://nvd.nist.gov/vuln/detail/CVE-2023-3863))<br> - Go ([CVE-2023-29406](https://nvd.nist.gov/vuln/detail/CVE-2023-29406), [CVE-2023-29409](https://nvd.nist.gov/vuln/detail/CVE-2023-29409))<br> - OpenSSH ([CVE-2023-38408](https://nvd.nist.gov/vuln/detail/CVE-2023-38408))<br> - OpenSSL ([CVE-2023-2975](https://nvd.nist.gov/vuln/detail/CVE-2023-2975), [CVE-2023-3446](https://nvd.nist.gov/vuln/detail/CVE-2023-3446))<br> - libxml2 ([libxml2-20230428](https://gitlab.gnome.org/GNOME/libxml2/-/releases/v2.11.4))<br> - linux-firmware ([CVE-2023-20593](https://nvd.nist.gov/vuln/detail/CVE-2023-20593))<br> - openldap ([CVE-2023-2953](https://nvd.nist.gov/vuln/detail/CVE-2023-2953))<br> - shadow ([CVE-2023-29383](https://nvd.nist.gov/vuln/detail/CVE-2023-29383))<br> <br> #### Updates:<br> <br> - Linux ([6.1.43](https://lwn.net/Articles/940338) (includes [6.1.42](https://lwn.net/Articles/939423), [6.1.41](https://lwn.net/Articles/939103), [6.1.40](https://lwn.net/Articles/939015), [6.1.39](https://lwn.net/Articles/938619)))<br> - Go ([1.20.7](https://go.dev/doc/devel/release#go1.20.7))<br> - ca-certificates ([3.92](https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_92.html))<br> - containerd ([1.7.3](https://github.com/containerd/containerd/releases/tag/v1.7.3))<br> - git ([2.41.0](https://lore.kernel.org/git/xmqqleh3a3wm.fsf@gitster.g/))<br> - iperf ([3.14](https://github.com/esnet/iperf/blob/master/RELNOTES.md#iperf-314-2023-07-07))<br> - libxml2 ([2.11.4](https://gitlab.gnome.org/GNOME/libxml2/-/releases/v2.11.4))<br> - libxslt ([1.1.38](https://gitlab.gnome.org/GNOME/libxslt/-/releases/v1.1.38))<br> - openldap ([2.5.14](https://lists.openldap.org/hyperkitty/list/openldap-announce@openldap.org/thread/TZQHR4SIWUA5BZTKDAKSFDOOGDVU4TU7/) (includes [2.5](https://lists.openldap.org/hyperkitty/list/openldap-announce@openldap.org/thread/BH3VDPG6IYYF5L5U6LZGHHKMJY5HFA3L/)))<br> - runc ([1.1.8](https://github.com/opencontainers/runc/releases/tag/v1.1.8))<br> - SDK: pahole ([1.25](https://github.com/acmel/dwarves/blob/master/changes-v1.25))<br> - SDK: Rust ([1.71.0](https://github.com/rust-lang/rust/releases/tag/1.71.0))<br><br>Packages:<br>- containerd 1.7.3<br>- docker 20.10.24<br>- ignition 2.15.0<br>- kernel 6.1.43<br>- systemd 252<br><br>Architectures:<br>- amd64<br>- arm64<br> 2023-08-09T11:44:42+00:00 @@ -150,7 +158,7 @@ https://github.com/flatcar/scripts/releases/tag/alpha-3665.0.0 3665.0.0 - 2024-10-10T15:34:33.630872+00:00 + 2024-11-13T14:30:08.532233+00:00 _Changes since **Alpha 3654.0.0**_<br> <br> #### Security fixes:<br> <br> - binutils ([CVE-2022-38533](https://nvd.nist.gov/vuln/detail/CVE-2022-38533), [CVE-2022-4285](https://nvd.nist.gov/vuln/detail/CVE-2022-4285), [CVE-2023-1579](https://nvd.nist.gov/vuln/detail/CVE-2023-1579), [CVE-2023-2222](https://nvd.nist.gov/vuln/detail/CVE-2023-2222))<br> - ncurses ([CVE-2023-29491](https://nvd.nist.gov/vuln/detail/CVE-2023-29491))<br> - protobuf ([CVE-2022-1941](https://nvd.nist.gov/vuln/detail/CVE-2022-1941))<br> <br> #### Changes:<br> <br> - :warning: Dropped support for niftycloud and interoute. For interoute we haven't been generating the images for some time already.<br> <br> #### Updates:<br> <br> - Linux ([6.1.38](https://lwn.net/Articles/937403))<br> - Linux Firmware ([20230625](https://git.kernel.org/pub/scm/linux/kernel/git/firmware/linux-firmware.git/tag/?h=20230625))<br> - binutils ([2.40](https://lists.gnu.org/archive/html/info-gnu/2023-01/msg00003.html))<br> - containerd ([1.7.2](https://github.com/containerd/containerd/releases/tag/v1.7.2))<br> - elfutils ([0.189](https://sourceware.org/pipermail/elfutils-devel/2023q1/006023.html))<br> - glib ([2.76.3](https://gitlab.gnome.org/GNOME/glib/-/releases/2.76.3))<br> - ldb ([2.4.4](https://gitlab.com/samba-team/samba/-/commit/b686ef00da46d4a0c0aba0c61b1866cbc9b462b6) (includes [2.4.3](https://gitlab.com/samba-team/samba/-/commit/604f94704f30e90ef960aa2be62a14d2e614a002), [2.4.2](https://gitlab.com/samba-team/samba/-/commit/d93892d2e8ed69758c15ab18bc03bba09e715bc6)))<br> - lua ([5.4.4](https://www.lua.org/manual/5.4/readme.html#changes))<br> - ncurses ([6.4](https://invisible-island.net/ncurses/announce.html#h2-release-notes))<br> - nettle ([3.9.1](https://git.lysator.liu.se/nettle/nettle/-/blob/nettle_3.9.1_release_20230601/ChangeLog))<br> - nmap ([7.94](https://nmap.org/changelog.html#7.94))<br> - pax-utils ([1.3.7](https://gitweb.gentoo.org/proj/pax-utils.git/log/?h=v1.3.7))<br> - protobuf ([21.9](https://github.com/protocolbuffers/protobuf/releases/tag/v21.9))<br> - python ([3.11.3](https://www.python.org/downloads/release/python-3113/))<br> - talloc ([2.4.0](https://gitlab.com/samba-team/samba/-/commit/5224ed98eeba43f22b5f5f87de5947fbb1c1c7c1) (includes [2.3.4](https://gitlab.com/samba-team/samba/-/commit/0189ccf9fc3d2a77cc83cffe180e307bcdccebb4)))<br> - tdb ([1.4.8](https://gitlab.com/samba-team/samba/-/commit/eab796a4f9172e602dc262f3c99ead35b35929e7) (includes [1.4.7](https://gitlab.com/samba-team/samba/-/commit/27ceb1c3ad786386e746a5e2968780d791393b9e), [1.4.6](https://gitlab.com/samba-team/samba/-/commit/1c776e54cf33b46b2ed73263f093d596a0cdbb2f)))<br> - tevent ([0.14.1](https://gitlab.com/samba-team/samba/-/commits/tevent-0.14.1?ref_type=tags) (includes [0.14.0](https://gitlab.com/samba-team/samba/-/commits/tevent-0.14.0?ref_type=tags), [0.13.0](https://gitlab.com/samba-team/samba/-/commits/tevent-0.13.0?ref_type=tags), [0.12.1](https://gitlab.com/samba-team/samba/-/commits/tevent-0.12.1?ref_type=tags), [0.12.0](https://gitlab.com/samba-team/samba/-/commits/tevent-0.12.0?ref_type=tags)))<br> - SDK: perf ([6.3](https://kernelnewbies.org/LinuxChanges#Linux_6.3.Tracing.2C_perf_and_BPF))<br> - SDK: perl ([5.36.1](https://perldoc.perl.org/perl5361delta))<br> - SDK: qemu ([7.2.3](https://wiki.qemu.org/ChangeLog/7.2))<br>Packages:<br>- containerd 1.7.2<br>- docker 20.10.24<br>- ignition 2.15.0<br>- kernel 6.1.38<br>- systemd 252<br><br>Architectures:<br>- amd64<br>- arm64<br> 2023-07-18T08:59:19+00:00 @@ -158,7 +166,7 @@ https://github.com/flatcar/scripts/releases/tag/alpha-3654.0.0 3654.0.0 - 2024-10-10T15:34:33.628534+00:00 + 2024-11-13T14:30:08.524700+00:00 _Changes since **Alpha 3637.0.0**_<br> <br> #### Security fixes:<br> <br> - Linux ([CVE-2023-3269](https://nvd.nist.gov/vuln/detail/CVE-2023-3269), [CVE-2023-3390](https://nvd.nist.gov/vuln/detail/CVE-2023-3390))<br> - OpenSSL ([CVE-2023-2650](https://nvd.nist.gov/vuln/detail/CVE-2023-2650))<br> - libmicrohttpd ([CVE-2023-27371](https://nvd.nist.gov/vuln/detail/CVE-2023-27371))<br> - vim ([CVE-2023-2426](https://nvd.nist.gov/vuln/detail/CVE-2023-2426))<br> <br> #### Bug fixes:<br> <br> - Ensured that the folder `/var/log/sssd` is created if it doesn't exist, required for `sssd.service` ([Flatcar#1096](https://github.com/flatcar/Flatcar/issues/1096))<br> - Worked around a bash regression in `flatcar-install` and added error reporting for disk write failures ([Flatcar#1059](https://github.com/flatcar/Flatcar/issues/1059))<br> <br> #### Changes:<br> <br> - Changed ext4 inode size of root partition to 256 bytes. This improves compatibility with applications and is necessary for 2038 readiness ([Flatcar#1082](https://github.com/flatcar/Flatcar/issues/1082))<br> - Updated locksmith to use non-deprecated resource control options in the systemd unit ([Locksmith#20](https://github.com/flatcar/locksmith/pull/20))<br> - SDK: Added the `build_sysext` script to ease building systemd-sysext images for Flatcar ([Flatcar#1052](https://github.com/flatcar/Flatcar/issues/1052), [scripts#920](https://github.com/flatcar/scripts/pull/920))<br> <br> #### Updates:<br> <br> - Linux ([6.1.37](https://lwn.net/Articles/937082) (includes [6.1.36](https://lwn.net/Articles/936674), [6.1.35](https://lwn.net/Articles/935588)))<br> - OpenSSL ([3.0.9](https://github.com/openssl/openssl/blob/openssl-3.0.9/NEWS.md#major-changes-between-openssl-308-and-openssl-309-30-may-2023))<br> - XZ utils ([5.4.3](https://git.tukaani.org/?p=xz.git;a=blob;f=NEWS;h=2f4d35adca6198671434d2988803cc9316ad1ec8;hb=dbb3a536ed9873ffa0870321f6873e564c6a9da8))<br> - bind tools ([9.16.41](https://bind9.readthedocs.io/en/v9.16.41/notes.html#notes-for-bind-9-16-41))<br> - bpftool ([6.3](https://git.kernel.org/pub/scm/linux/kernel/git/bpf/bpf-next.git/log/tools/bpf/bpftool?h=v6.3))<br> - ca-certificates ([3.91](https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_91.html))<br> - coreutils ([9.3](https://lists.gnu.org/archive/html/info-gnu/2023-04/msg00006.html))<br> - curl ([8.1.2](https://curl.se/changes.html#8_1_2))<br> - diffutils ([3.10](https://lists.gnu.org/archive/html/info-gnu/2023-05/msg00009.html))<br> - ethtool ([6.3](https://git.kernel.org/pub/scm/network/ethtool/ethtool.git/commit/?id=7bdf78f0d2a9ae1571fe9444e552490130e573fd))<br> - gawk ([5.2.2](https://lists.gnu.org/archive/html/info-gnu/2023-05/msg00008.html))<br> - gdb ([13.2](https://lists.gnu.org/archive/html/info-gnu/2023-05/msg00011.html))<br> - grep ([3.11](https://lists.gnu.org/archive/html/info-gnu/2023-05/msg00004.html))<br> - hwdata ([0.371](https://github.com/vcrhonek/hwdata/commits/v0.371))<br> - intel-microcode ([20230512](https://github.com/intel/Intel-Linux-Processor-Microcode-Data-Files/releases/tag/microcode-20230512))<br> - iproute ([6.3.0](https://lwn.net/Articles/930473/))<br> - less ([633](http://www.greenwoodsoftware.com/less/news.633.html))<br> - libgpg-error ([1.47](https://dev.gnupg.org/T6231))<br> - libmicrohttpd ([0.9.76](https://lists.gnu.org/archive/html/libmicrohttpd/2023-02/msg00000.html))<br> - libpcap ([1.10.4](https://github.com/the-tcpdump-group/libpcap/blob/24832dd2728bd95ed9b9464ef27b47a943c38003/CHANGES#L51))<br> - multipath-tools ([0.9.5](https://github.com/opensvc/multipath-tools/commits/0.9.5))<br> - pciutils ([3.10.0](https://github.com/pciutils/pciutils/blob/v3.10.0/ChangeLog))<br> - sqlite ([3.42.0](https://sqlite.org/releaselog/3_42_0.html))<br> - strace ([6.3](https://github.com/strace/strace/releases/tag/v6.3))<br> - vim ([9.0.1503](https://github.com/vim/vim/commits/v9.0.1503))<br> - wget ([1.21.4](https://lists.gnu.org/archive/html/info-gnu/2023-05/msg00003.html))<br> - whois ([5.5.17](https://github.com/rfc1036/whois/commit/bac7108b01cfd54c517444efa1239e10e6edd5a4))<br> - SDK: portage ([3.0.46](https://gitweb.gentoo.org/proj/portage.git/tree/NEWS?h=portage-3.0.46))<br> - SDK: python ([3.10.12](https://www.python.org/downloads/release/python-31012/))<br><br>Packages:<br>- containerd 1.6.21<br>- docker 20.10.24<br>- ignition 2.15.0<br>- kernel 6.1.37<br>- systemd 252<br><br>Architectures:<br>- amd64<br>- arm64<br> 2023-07-06T12:15:07+00:00 @@ -166,7 +174,7 @@ https://github.com/flatcar/scripts/releases/tag/alpha-3637.0.0 3637.0.0 - 2024-10-10T15:34:33.625935+00:00 + 2024-11-13T14:30:08.516555+00:00 _Changes since **Alpha 3619.0.0**_<br> <br>#### Security fixes:<br> <br>- Go ([CVE-2023-29402](https://nvd.nist.gov/vuln/detail/CVE-2023-29402), [CVE-2023-29403](https://nvd.nist.gov/vuln/detail/CVE-2023-29403), [CVE-2023-29404](https://nvd.nist.gov/vuln/detail/CVE-2023-29404), [CVE-2023-29405](https://nvd.nist.gov/vuln/detail/CVE-2023-29405))<br>- c-ares ([CVE-2023-31124](https://nvd.nist.gov/vuln/detail/CVE-2023-31124), [CVE-2023-31130](https://nvd.nist.gov/vuln/detail/CVE-2023-31130), [CVE-2023-31147](https://nvd.nist.gov/vuln/detail/CVE-2023-31147), [CVE-2023-32067](https://nvd.nist.gov/vuln/detail/CVE-2023-32067))<br>- sudo ([CVE-2023-27320](https://nvd.nist.gov/vuln/detail/CVE-2023-27320), [CVE-2023-28486](https://nvd.nist.gov/vuln/detail/CVE-2023-28486), [CVE-2023-28487](https://nvd.nist.gov/vuln/detail/CVE-2023-28487))<br>- VMware: open-vm-tools ([CVE-2023-20867](https://nvd.nist.gov/vuln/detail/CVE-2023-20867))<br> <br>#### Bug fixes:<br> <br>- Resolved the conflicting FD usage of libselinux and systemd which caused, e.g., a systemd crash on certain watchdog interaction during shutdown (patch in systemd 252.11)<br> <br>#### Changes:<br> <br>- Added TLS Kernel module ([scripts#865](https://github.com/flatcar/scripts/pull/865))<br>- Added support for multipart MIME userdata in coreos-cloudinit. Ignition now detects multipart userdata and delegates execution to coreos-cloudinit. ([scripts#873](https://github.com/flatcar/scripts/pull/873))<br>- Enabled the virtio GPU driver ([scripts#830](https://github.com/flatcar/scripts/pull/830))<br>- Migrate to Type=notify in containerd.service. Changed the unit to Type=notify, utilizing the existing containerd support for sd_notify call after socket setup. ([scripts#866](https://github.com/flatcar/scripts/pull/866))<br>- Migrated the NVIDIA installer from the Azure/AWS OEM partition to `/usr` to make it available on all platforms ([scripts#932](https://github.com/flatcar/scripts/pull/932/), [Flatcar#1077](https://github.com/flatcar/Flatcar/issues/1077))<br>- Azure and QEMU OEM images now use systemd-sysext images for layering additional platform-specific software on top of `/usr`. For Azure images this also means that the image has a normal Python installation available through the sysext image. The OEM software is still not updated but this will be added soon.<br>- Moved a mountpoint of the OEM partition from `/usr/share/oem` to `/oem`. `/usr/share/oem` became a symlink to `/oem` for backward compatibility. Despite the move, the initrd images providing files through `/usr/share/oem` should keep using `/usr/share/oem`. The move was done to enable activating the OEM sysext images that are placed in the OEM partition.<br> <br>#### Updates:<br> <br>- Linux ([6.1.34](https://lwn.net/Articles/934623) (includes [6.1.33](https://lwn.net/Articles/934319), [6.1.32](https://lwn.net/Articles/933908), [6.1.31](https://lwn.net/Articles/933281)))<br>- Go ([1.20.5](https://go.dev/doc/devel/release#go1.20.5))<br>- c-ares ([1.19.1](https://github.com/c-ares/c-ares/releases/tag/cares-1_19_1))<br>- ca-certificates ([3.90](https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_90.html))<br>- coreutils ([9.1](https://git.savannah.gnu.org/cgit/coreutils.git/tree/NEWS?h=v9.1))<br>- debianutils ([5.7](https://metadata.ftp-master.debian.org/changelogs//main/d/debianutils/debianutils_5.7-0.4_changelog))<br>- ethtool ([6.2](https://git.kernel.org/pub/scm/network/ethtool/ethtool.git/tree/NEWS?h=v6.2))<br>- grep ([3.8](http://savannah.gnu.org/forum/forum.php?forum_id=10227))<br>- hwdata ([0.367](https://github.com/vcrhonek/hwdata/releases/tag/v0.367))<br>- iproute ([6.2](https://lwn.net/Articles/923952/))<br>- kbd ([2.5.1](https://github.com/legionus/kbd/releases/tag/v2.5.1))<br>- kexec-tools ([2.0.24](https://github.com/horms/kexec-tools/releases/tag/v2.0.24))<br>- kmod ([30](https://lwn.net/Articles/899526/))<br>- less ([632](http://www.greenwoodsoftware.com/less/news.632.html))<br>- nvme-cli ([2.3](https://github.com/linux-nvme/nvme-cli/releases/tag/v2.3))<br>- pciutils ([3.9.0](https://github.com/pciutils/pciutils/releases/tag/v3.9.0))<br>- sed ([4.9](https://lists.gnu.org/archive/html/info-gnu/2022-11/msg00001.html))<br>- smartmontools ([7.3](https://github.com/smartmontools/smartmontools/releases/tag/RELEASE_7_3))<br>- strace ([6.2](https://github.com/strace/strace/releases/tag/v6.2))<br>- sudo ([1.9.13p3](https://www.sudo.ws/releases/stable/#1.9.13p3))<br>- systemd ([252.11](https://github.com/systemd/systemd-stable/releases/tag/v252.11) (from 252.5))<br>- usbutils ([015](https://github.com/gregkh/usbutils/blob/79b796f945ea7d5c2b0e2a74f9b8819cb7948680/NEWS))<br>- util-linux ([2.38.1](https://github.com/util-linux/util-linux/releases/tag/v2.38.1))<br>- SDK: Rust ([1.70.0](https://github.com/rust-lang/rust/releases/tag/1.70.0))<br>- SDK: man-db ([2.11.2](https://gitlab.com/man-db/man-db/-/tags/2.11.2))<br>- SDK: man-pages ([6.03](https://lore.kernel.org/lkml/d56662b2-538c-7252-9052-8afbf325f843@gmail.com/T/))<br>- VMware: open-vm-tools ([12.2.5](https://github.com/vmware/open-vm-tools/releases/tag/stable-12.2.5))<br><br>Packages:<br>- containerd 1.6.21<br>- docker 20.10.24<br>- ignition 2.15.0<br>- kernel 6.1.34<br>- systemd 252<br><br>Architectures:<br>- amd64<br>- arm64<br> 2023-06-21T12:17:26+00:00 @@ -174,7 +182,7 @@ https://github.com/flatcar/scripts/releases/tag/alpha-3619.0.0 3619.0.0 - 2024-10-10T15:34:33.623006+00:00 + 2024-11-13T14:30:08.507408+00:00 *NOTE*: this release has an issue with Equinix Metal arm64. Specific instances like c3.large.arm64 (Ampere Altra systems) do not boot with Kernel 6.1, due to soft lockup. In case of the systems, please stay with the previous version 3602.0.0 with Kernel 5.15. No other cloud provider is affected by the issue. The amd64 systems are also not affected.<br><br>_Changes since **Alpha 3602.0.0**_<br><br>#### Security fixes:<br><br>- Linux ([CVE-2020-36516](https://nvd.nist.gov/vuln/detail/CVE-2020-36516), [CVE-2021-26401](https://nvd.nist.gov/vuln/detail/CVE-2021-26401), [CVE-2021-33135](https://nvd.nist.gov/vuln/detail/CVE-2021-33135), [CVE-2021-33655](https://nvd.nist.gov/vuln/detail/CVE-2021-33655), [CVE-2021-3923](https://nvd.nist.gov/vuln/detail/CVE-2021-3923), [CVE-2021-4155](https://nvd.nist.gov/vuln/detail/CVE-2021-4155), [CVE-2021-4197](https://nvd.nist.gov/vuln/detail/CVE-2021-4197), [CVE-2021-43976](https://nvd.nist.gov/vuln/detail/CVE-2021-43976), [CVE-2021-44879](https://nvd.nist.gov/vuln/detail/CVE-2021-44879), [CVE-2021-45469](https://nvd.nist.gov/vuln/detail/CVE-2021-45469), [CVE-2022-0001](https://nvd.nist.gov/vuln/detail/CVE-2022-0001), [CVE-2022-0002](https://nvd.nist.gov/vuln/detail/CVE-2022-0002), [CVE-2022-0168](https://nvd.nist.gov/vuln/detail/CVE-2022-0168), [CVE-2022-0185](https://nvd.nist.gov/vuln/detail/CVE-2022-0185), [CVE-2022-0330](https://nvd.nist.gov/vuln/detail/CVE-2022-0330), [CVE-2022-0382](https://nvd.nist.gov/vuln/detail/CVE-2022-0382), [CVE-2022-0433](https://nvd.nist.gov/vuln/detail/CVE-2022-0433), [CVE-2022-0435](https://nvd.nist.gov/vuln/detail/CVE-2022-0435), [CVE-2022-0487](https://nvd.nist.gov/vuln/detail/CVE-2022-0487), [CVE-2022-0492](https://nvd.nist.gov/vuln/detail/CVE-2022-0492), [CVE-2022-0494](https://nvd.nist.gov/vuln/detail/CVE-2022-0494), [CVE-2022-0500](https://nvd.nist.gov/vuln/detail/CVE-2022-0500), [CVE-2022-0516](https://nvd.nist.gov/vuln/detail/CVE-2022-0516), [CVE-2022-0617](https://nvd.nist.gov/vuln/detail/CVE-2022-0617), [CVE-2022-0742](https://nvd.nist.gov/vuln/detail/CVE-2022-0742), [CVE-2022-0847](https://nvd.nist.gov/vuln/detail/CVE-2022-0847), [CVE-2022-0995](https://nvd.nist.gov/vuln/detail/CVE-2022-0995), [CVE-2022-1011](https://nvd.nist.gov/vuln/detail/CVE-2022-1011), [CVE-2022-1012](https://nvd.nist.gov/vuln/detail/CVE-2022-1012), [CVE-2022-1015](https://nvd.nist.gov/vuln/detail/CVE-2022-1015), [CVE-2022-1016](https://nvd.nist.gov/vuln/detail/CVE-2022-1016), [CVE-2022-1048](https://nvd.nist.gov/vuln/detail/CVE-2022-1048), [CVE-2022-1055](https://nvd.nist.gov/vuln/detail/CVE-2022-1055), [CVE-2022-1158](https://nvd.nist.gov/vuln/detail/CVE-2022-1158), [CVE-2022-1184](https://nvd.nist.gov/vuln/detail/CVE-2022-1184), [CVE-2022-1198](https://nvd.nist.gov/vuln/detail/CVE-2022-1198), [CVE-2022-1199](https://nvd.nist.gov/vuln/detail/CVE-2022-1199), [CVE-2022-1204](https://nvd.nist.gov/vuln/detail/CVE-2022-1204), [CVE-2022-1205](https://nvd.nist.gov/vuln/detail/CVE-2022-1205), [CVE-2022-1263](https://nvd.nist.gov/vuln/detail/CVE-2022-1263), [CVE-2022-1353](https://nvd.nist.gov/vuln/detail/CVE-2022-1353), [CVE-2022-1462](https://nvd.nist.gov/vuln/detail/CVE-2022-1462), [CVE-2022-1516](https://nvd.nist.gov/vuln/detail/CVE-2022-1516), [CVE-2022-1651](https://nvd.nist.gov/vuln/detail/CVE-2022-1651), [CVE-2022-1652](https://nvd.nist.gov/vuln/detail/CVE-2022-1652), [CVE-2022-1671](https://nvd.nist.gov/vuln/detail/CVE-2022-1671), [CVE-2022-1679](https://nvd.nist.gov/vuln/detail/CVE-2022-1679), [CVE-2022-1729](https://nvd.nist.gov/vuln/detail/CVE-2022-1729), [CVE-2022-1734](https://nvd.nist.gov/vuln/detail/CVE-2022-1734), [CVE-2022-1789](https://nvd.nist.gov/vuln/detail/CVE-2022-1789), [CVE-2022-1852](https://nvd.nist.gov/vuln/detail/CVE-2022-1852), [CVE-2022-1882](https://nvd.nist.gov/vuln/detail/CVE-2022-1882), [CVE-2022-1943](https://nvd.nist.gov/vuln/detail/CVE-2022-1943), [CVE-2022-1973](https://nvd.nist.gov/vuln/detail/CVE-2022-1973), [CVE-2022-1974](https://nvd.nist.gov/vuln/detail/CVE-2022-1974), [CVE-2022-1975](https://nvd.nist.gov/vuln/detail/CVE-2022-1975), [CVE-2022-1976](https://nvd.nist.gov/vuln/detail/CVE-2022-1976), [CVE-2022-1998](https://nvd.nist.gov/vuln/detail/CVE-2022-1998), [CVE-2022-20008](https://nvd.nist.gov/vuln/detail/CVE-2022-20008), [CVE-2022-20158](https://nvd.nist.gov/vuln/detail/CVE-2022-20158), [CVE-2022-20368](https://nvd.nist.gov/vuln/detail/CVE-2022-20368), [CVE-2022-20369](https://nvd.nist.gov/vuln/detail/CVE-2022-20369), [CVE-2022-20421](https://nvd.nist.gov/vuln/detail/CVE-2022-20421), [CVE-2022-20422](https://nvd.nist.gov/vuln/detail/CVE-2022-20422), [CVE-2022-20423](https://nvd.nist.gov/vuln/detail/CVE-2022-20423), [CVE-2022-20566](https://nvd.nist.gov/vuln/detail/CVE-2022-20566), [CVE-2022-20572](https://nvd.nist.gov/vuln/detail/CVE-2022-20572), [CVE-2022-2078](https://nvd.nist.gov/vuln/detail/CVE-2022-2078), [CVE-2022-21123](https://nvd.nist.gov/vuln/detail/CVE-2022-21123), [CVE-2022-21125](https://nvd.nist.gov/vuln/detail/CVE-2022-21125), [CVE-2022-21166](https://nvd.nist.gov/vuln/detail/CVE-2022-21166), [CVE-2022-21499](https://nvd.nist.gov/vuln/detail/CVE-2022-21499), [CVE-2022-21505](https://nvd.nist.gov/vuln/detail/CVE-2022-21505), [CVE-2022-2153](https://nvd.nist.gov/vuln/detail/CVE-2022-2153), [CVE-2022-2196](https://nvd.nist.gov/vuln/detail/CVE-2022-2196), [CVE-2022-22942](https://nvd.nist.gov/vuln/detail/CVE-2022-22942), [CVE-2022-23036](https://nvd.nist.gov/vuln/detail/CVE-2022-23036), [CVE-2022-23037](https://nvd.nist.gov/vuln/detail/CVE-2022-23037), [CVE-2022-23038](https://nvd.nist.gov/vuln/detail/CVE-2022-23038), [CVE-2022-23039](https://nvd.nist.gov/vuln/detail/CVE-2022-23039), [CVE-2022-23040](https://nvd.nist.gov/vuln/detail/CVE-2022-23040), [CVE-2022-23041](https://nvd.nist.gov/vuln/detail/CVE-2022-23041), [CVE-2022-23042](https://nvd.nist.gov/vuln/detail/CVE-2022-23042), [CVE-2022-2308](https://nvd.nist.gov/vuln/detail/CVE-2022-2308), [CVE-2022-2318](https://nvd.nist.gov/vuln/detail/CVE-2022-2318), [CVE-2022-23222](https://nvd.nist.gov/vuln/detail/CVE-2022-23222), [CVE-2022-2380](https://nvd.nist.gov/vuln/detail/CVE-2022-2380), [CVE-2022-23960](https://nvd.nist.gov/vuln/detail/CVE-2022-23960), [CVE-2022-24448](https://nvd.nist.gov/vuln/detail/CVE-2022-24448), [CVE-2022-24958](https://nvd.nist.gov/vuln/detail/CVE-2022-24958), [CVE-2022-24959](https://nvd.nist.gov/vuln/detail/CVE-2022-24959), [CVE-2022-2503](https://nvd.nist.gov/vuln/detail/CVE-2022-2503), [CVE-2022-25258](https://nvd.nist.gov/vuln/detail/CVE-2022-25258), [CVE-2022-25375](https://nvd.nist.gov/vuln/detail/CVE-2022-25375), [CVE-2022-25636](https://nvd.nist.gov/vuln/detail/CVE-2022-25636), [CVE-2022-2585](https://nvd.nist.gov/vuln/detail/CVE-2022-2585), [CVE-2022-2586](https://nvd.nist.gov/vuln/detail/CVE-2022-2586), [CVE-2022-2588](https://nvd.nist.gov/vuln/detail/CVE-2022-2588), [CVE-2022-2590](https://nvd.nist.gov/vuln/detail/CVE-2022-2590), [CVE-2022-2602](https://nvd.nist.gov/vuln/detail/CVE-2022-2602), [CVE-2022-26365](https://nvd.nist.gov/vuln/detail/CVE-2022-26365), [CVE-2022-26373](https://nvd.nist.gov/vuln/detail/CVE-2022-26373), [CVE-2022-2639](https://nvd.nist.gov/vuln/detail/CVE-2022-2639), [CVE-2022-26490](https://nvd.nist.gov/vuln/detail/CVE-2022-26490), [CVE-2022-2663](https://nvd.nist.gov/vuln/detail/CVE-2022-2663), [CVE-2022-26966](https://nvd.nist.gov/vuln/detail/CVE-2022-26966), [CVE-2022-27223](https://nvd.nist.gov/vuln/detail/CVE-2022-27223), [CVE-2022-27666](https://nvd.nist.gov/vuln/detail/CVE-2022-27666), [CVE-2022-27672](https://nvd.nist.gov/vuln/detail/CVE-2022-27672), [CVE-2022-2785](https://nvd.nist.gov/vuln/detail/CVE-2022-2785), [CVE-2022-27950](https://nvd.nist.gov/vuln/detail/CVE-2022-27950), [CVE-2022-28356](https://nvd.nist.gov/vuln/detail/CVE-2022-28356), [CVE-2022-28388](https://nvd.nist.gov/vuln/detail/CVE-2022-28388), [CVE-2022-28389](https://nvd.nist.gov/vuln/detail/CVE-2022-28389), [CVE-2022-28390](https://nvd.nist.gov/vuln/detail/CVE-2022-28390), [CVE-2022-2873](https://nvd.nist.gov/vuln/detail/CVE-2022-2873), [CVE-2022-28796](https://nvd.nist.gov/vuln/detail/CVE-2022-28796), [CVE-2022-28893](https://nvd.nist.gov/vuln/detail/CVE-2022-28893), [CVE-2022-2905](https://nvd.nist.gov/vuln/detail/CVE-2022-2905), [CVE-2022-29156](https://nvd.nist.gov/vuln/detail/CVE-2022-29156), [CVE-2022-2938](https://nvd.nist.gov/vuln/detail/CVE-2022-2938), [CVE-2022-29581](https://nvd.nist.gov/vuln/detail/CVE-2022-29581), [CVE-2022-29582](https://nvd.nist.gov/vuln/detail/CVE-2022-29582), [CVE-2022-2959](https://nvd.nist.gov/vuln/detail/CVE-2022-2959), [CVE-2022-2964](https://nvd.nist.gov/vuln/detail/CVE-2022-2964), [CVE-2022-2977](https://nvd.nist.gov/vuln/detail/CVE-2022-2977), [CVE-2022-2978](https://nvd.nist.gov/vuln/detail/CVE-2022-2978), [CVE-2022-29900](https://nvd.nist.gov/vuln/detail/CVE-2022-29900), [CVE-2022-29901](https://nvd.nist.gov/vuln/detail/CVE-2022-29901), [CVE-2022-29968](https://nvd.nist.gov/vuln/detail/CVE-2022-29968), [CVE-2022-3028](https://nvd.nist.gov/vuln/detail/CVE-2022-3028), [CVE-2022-30594](https://nvd.nist.gov/vuln/detail/CVE-2022-30594), [CVE-2022-3077](https://nvd.nist.gov/vuln/detail/CVE-2022-3077), [CVE-2022-3078](https://nvd.nist.gov/vuln/detail/CVE-2022-3078), [CVE-2022-3104](https://nvd.nist.gov/vuln/detail/CVE-2022-3104), [CVE-2022-3105](https://nvd.nist.gov/vuln/detail/CVE-2022-3105), [CVE-2022-3107](https://nvd.nist.gov/vuln/detail/CVE-2022-3107), [CVE-2022-3108](https://nvd.nist.gov/vuln/detail/CVE-2022-3108), [CVE-2022-3110](https://nvd.nist.gov/vuln/detail/CVE-2022-3110), [CVE-2022-3111](https://nvd.nist.gov/vuln/detail/CVE-2022-3111), [CVE-2022-3112](https://nvd.nist.gov/vuln/detail/CVE-2022-3112), [CVE-2022-3113](https://nvd.nist.gov/vuln/detail/CVE-2022-3113), [CVE-2022-3115](https://nvd.nist.gov/vuln/detail/CVE-2022-3115), [CVE-2022-3169](https://nvd.nist.gov/vuln/detail/CVE-2022-3169), [CVE-2022-3202](https://nvd.nist.gov/vuln/detail/CVE-2022-3202), [CVE-2022-32250](https://nvd.nist.gov/vuln/detail/CVE-2022-32250), [CVE-2022-32296](https://nvd.nist.gov/vuln/detail/CVE-2022-32296), [CVE-2022-3239](https://nvd.nist.gov/vuln/detail/CVE-2022-3239), [CVE-2022-32981](https://nvd.nist.gov/vuln/detail/CVE-2022-32981), [CVE-2022-3303](https://nvd.nist.gov/vuln/detail/CVE-2022-3303), [CVE-2022-3344](https://nvd.nist.gov/vuln/detail/CVE-2022-3344), [CVE-2022-33740](https://nvd.nist.gov/vuln/detail/CVE-2022-33740), [CVE-2022-33741](https://nvd.nist.gov/vuln/detail/CVE-2022-33741), [CVE-2022-33742](https://nvd.nist.gov/vuln/detail/CVE-2022-33742), [CVE-2022-33743](https://nvd.nist.gov/vuln/detail/CVE-2022-33743), [CVE-2022-33744](https://nvd.nist.gov/vuln/detail/CVE-2022-33744), [CVE-2022-33981](https://nvd.nist.gov/vuln/detail/CVE-2022-33981), [CVE-2022-3424](https://nvd.nist.gov/vuln/detail/CVE-2022-3424), [CVE-2022-3435](https://nvd.nist.gov/vuln/detail/CVE-2022-3435), [CVE-2022-34494](https://nvd.nist.gov/vuln/detail/CVE-2022-34494), [CVE-2022-34495](https://nvd.nist.gov/vuln/detail/CVE-2022-34495), [CVE-2022-34918](https://nvd.nist.gov/vuln/detail/CVE-2022-34918), [CVE-2022-3521](https://nvd.nist.gov/vuln/detail/CVE-2022-3521), [CVE-2022-3524](https://nvd.nist.gov/vuln/detail/CVE-2022-3524), [CVE-2022-3526](https://nvd.nist.gov/vuln/detail/CVE-2022-3526), [CVE-2022-3534](https://nvd.nist.gov/vuln/detail/CVE-2022-3534), [CVE-2022-3541](https://nvd.nist.gov/vuln/detail/CVE-2022-3541), [CVE-2022-3543](https://nvd.nist.gov/vuln/detail/CVE-2022-3543), [CVE-2022-3564](https://nvd.nist.gov/vuln/detail/CVE-2022-3564), [CVE-2022-3565](https://nvd.nist.gov/vuln/detail/CVE-2022-3565), [CVE-2022-3577](https://nvd.nist.gov/vuln/detail/CVE-2022-3577), [CVE-2022-3586](https://nvd.nist.gov/vuln/detail/CVE-2022-3586), [CVE-2022-3594](https://nvd.nist.gov/vuln/detail/CVE-2022-3594), [CVE-2022-3595](https://nvd.nist.gov/vuln/detail/CVE-2022-3595), [CVE-2022-36123](https://nvd.nist.gov/vuln/detail/CVE-2022-36123), [CVE-2022-3619](https://nvd.nist.gov/vuln/detail/CVE-2022-3619), [CVE-2022-3621](https://nvd.nist.gov/vuln/detail/CVE-2022-3621), [CVE-2022-3623](https://nvd.nist.gov/vuln/detail/CVE-2022-3623), [CVE-2022-3625](https://nvd.nist.gov/vuln/detail/CVE-2022-3625), [CVE-2022-3628](https://nvd.nist.gov/vuln/detail/CVE-2022-3628), [CVE-2022-36280](https://nvd.nist.gov/vuln/detail/CVE-2022-36280), [CVE-2022-3635](https://nvd.nist.gov/vuln/detail/CVE-2022-3635), [CVE-2022-3640](https://nvd.nist.gov/vuln/detail/CVE-2022-3640), [CVE-2022-3643](https://nvd.nist.gov/vuln/detail/CVE-2022-3643), [CVE-2022-3646](https://nvd.nist.gov/vuln/detail/CVE-2022-3646), [CVE-2022-3649](https://nvd.nist.gov/vuln/detail/CVE-2022-3649), [CVE-2022-36879](https://nvd.nist.gov/vuln/detail/CVE-2022-36879), [CVE-2022-36946](https://nvd.nist.gov/vuln/detail/CVE-2022-36946), [CVE-2022-3707](https://nvd.nist.gov/vuln/detail/CVE-2022-3707), [CVE-2022-38457](https://nvd.nist.gov/vuln/detail/CVE-2022-38457), [CVE-2022-3910](https://nvd.nist.gov/vuln/detail/CVE-2022-3910), [CVE-2022-39189](https://nvd.nist.gov/vuln/detail/CVE-2022-39189), [CVE-2022-39190](https://nvd.nist.gov/vuln/detail/CVE-2022-39190), [CVE-2022-3977](https://nvd.nist.gov/vuln/detail/CVE-2022-3977), [CVE-2022-40133](https://nvd.nist.gov/vuln/detail/CVE-2022-40133), [CVE-2022-40307](https://nvd.nist.gov/vuln/detail/CVE-2022-40307), [CVE-2022-40768](https://nvd.nist.gov/vuln/detail/CVE-2022-40768), [CVE-2022-41218](https://nvd.nist.gov/vuln/detail/CVE-2022-41218), [CVE-2022-4128](https://nvd.nist.gov/vuln/detail/CVE-2022-4128), [CVE-2022-4139](https://nvd.nist.gov/vuln/detail/CVE-2022-4139), [CVE-2022-41674](https://nvd.nist.gov/vuln/detail/CVE-2022-41674), [CVE-2022-41849](https://nvd.nist.gov/vuln/detail/CVE-2022-41849), [CVE-2022-41850](https://nvd.nist.gov/vuln/detail/CVE-2022-41850), [CVE-2022-41858](https://nvd.nist.gov/vuln/detail/CVE-2022-41858), [CVE-2022-42328](https://nvd.nist.gov/vuln/detail/CVE-2022-42328), [CVE-2022-42329](https://nvd.nist.gov/vuln/detail/CVE-2022-42329), [CVE-2022-42432](https://nvd.nist.gov/vuln/detail/CVE-2022-42432), [CVE-2022-4269](https://nvd.nist.gov/vuln/detail/CVE-2022-4269), [CVE-2022-42703](https://nvd.nist.gov/vuln/detail/CVE-2022-42703), [CVE-2022-42719](https://nvd.nist.gov/vuln/detail/CVE-2022-42719), [CVE-2022-42720](https://nvd.nist.gov/vuln/detail/CVE-2022-42720), [CVE-2022-42721](https://nvd.nist.gov/vuln/detail/CVE-2022-42721), [CVE-2022-42722](https://nvd.nist.gov/vuln/detail/CVE-2022-42722), [CVE-2022-42895](https://nvd.nist.gov/vuln/detail/CVE-2022-42895), [CVE-2022-42896](https://nvd.nist.gov/vuln/detail/CVE-2022-42896), [CVE-2022-43750](https://nvd.nist.gov/vuln/detail/CVE-2022-43750), [CVE-2022-4378](https://nvd.nist.gov/vuln/detail/CVE-2022-4378), [CVE-2022-4379](https://nvd.nist.gov/vuln/detail/CVE-2022-4379), [CVE-2022-4382](https://nvd.nist.gov/vuln/detail/CVE-2022-4382), [CVE-2022-43945](https://nvd.nist.gov/vuln/detail/CVE-2022-43945), [CVE-2022-45869](https://nvd.nist.gov/vuln/detail/CVE-2022-45869), [CVE-2022-45934](https://nvd.nist.gov/vuln/detail/CVE-2022-45934), [CVE-2022-47518](https://nvd.nist.gov/vuln/detail/CVE-2022-47518), [CVE-2022-47519](https://nvd.nist.gov/vuln/detail/CVE-2022-47519), [CVE-2022-47520](https://nvd.nist.gov/vuln/detail/CVE-2022-47520), [CVE-2022-47521](https://nvd.nist.gov/vuln/detail/CVE-2022-47521), [CVE-2022-47929](https://nvd.nist.gov/vuln/detail/CVE-2022-47929), [CVE-2022-47938](https://nvd.nist.gov/vuln/detail/CVE-2022-47938), [CVE-2022-47939](https://nvd.nist.gov/vuln/detail/CVE-2022-47939), [CVE-2022-47940](https://nvd.nist.gov/vuln/detail/CVE-2022-47940), [CVE-2022-47941](https://nvd.nist.gov/vuln/detail/CVE-2022-47941), [CVE-2022-47942](https://nvd.nist.gov/vuln/detail/CVE-2022-47942), [CVE-2022-47943](https://nvd.nist.gov/vuln/detail/CVE-2022-47943), [CVE-2022-4842](https://nvd.nist.gov/vuln/detail/CVE-2022-4842), [CVE-2022-48423](https://nvd.nist.gov/vuln/detail/CVE-2022-48423), [CVE-2022-48424](https://nvd.nist.gov/vuln/detail/CVE-2022-48424), [CVE-2022-48425](https://nvd.nist.gov/vuln/detail/CVE-2022-48425), [CVE-2023-0045](https://nvd.nist.gov/vuln/detail/CVE-2023-0045), [CVE-2023-0179](https://nvd.nist.gov/vuln/detail/CVE-2023-0179), [CVE-2023-0210](https://nvd.nist.gov/vuln/detail/CVE-2023-0210), [CVE-2023-0266](https://nvd.nist.gov/vuln/detail/CVE-2023-0266), [CVE-2023-0386](https://nvd.nist.gov/vuln/detail/CVE-2023-0386), [CVE-2023-0394](https://nvd.nist.gov/vuln/detail/CVE-2023-0394), [CVE-2023-0458](https://nvd.nist.gov/vuln/detail/CVE-2023-0458), [CVE-2023-0459](https://nvd.nist.gov/vuln/detail/CVE-2023-0459), [CVE-2023-0461](https://nvd.nist.gov/vuln/detail/CVE-2023-0461), [CVE-2023-0468](https://nvd.nist.gov/vuln/detail/CVE-2023-0468), [CVE-2023-0469](https://nvd.nist.gov/vuln/detail/CVE-2023-0469), [CVE-2023-0590](https://nvd.nist.gov/vuln/detail/CVE-2023-0590), [CVE-2023-1032](https://nvd.nist.gov/vuln/detail/CVE-2023-1032), [CVE-2023-1073](https://nvd.nist.gov/vuln/detail/CVE-2023-1073), [CVE-2023-1074](https://nvd.nist.gov/vuln/detail/CVE-2023-1074), [CVE-2023-1075](https://nvd.nist.gov/vuln/detail/CVE-2023-1075), [CVE-2023-1076](https://nvd.nist.gov/vuln/detail/CVE-2023-1076), [CVE-2023-1077](https://nvd.nist.gov/vuln/detail/CVE-2023-1077), [CVE-2023-1078](https://nvd.nist.gov/vuln/detail/CVE-2023-1078), [CVE-2023-1079](https://nvd.nist.gov/vuln/detail/CVE-2023-1079), [CVE-2023-1095](https://nvd.nist.gov/vuln/detail/CVE-2023-1095), [CVE-2023-1118](https://nvd.nist.gov/vuln/detail/CVE-2023-1118), [CVE-2023-1249](https://nvd.nist.gov/vuln/detail/CVE-2023-1249), [CVE-2023-1281](https://nvd.nist.gov/vuln/detail/CVE-2023-1281), [CVE-2023-1380](https://nvd.nist.gov/vuln/detail/CVE-2023-1380), [CVE-2023-1382](https://nvd.nist.gov/vuln/detail/CVE-2023-1382), [CVE-2023-1513](https://nvd.nist.gov/vuln/detail/CVE-2023-1513), [CVE-2023-1582](https://nvd.nist.gov/vuln/detail/CVE-2023-1582), [CVE-2023-1583](https://nvd.nist.gov/vuln/detail/CVE-2023-1583), [CVE-2023-1611](https://nvd.nist.gov/vuln/detail/CVE-2023-1611), [CVE-2023-1637](https://nvd.nist.gov/vuln/detail/CVE-2023-1637), [CVE-2023-1652](https://nvd.nist.gov/vuln/detail/CVE-2023-1652), [CVE-2023-1670](https://nvd.nist.gov/vuln/detail/CVE-2023-1670), [CVE-2023-1829](https://nvd.nist.gov/vuln/detail/CVE-2023-1829), [CVE-2023-1838](https://nvd.nist.gov/vuln/detail/CVE-2023-1838), [CVE-2023-1855](https://nvd.nist.gov/vuln/detail/CVE-2023-1855), [CVE-2023-1859](https://nvd.nist.gov/vuln/detail/CVE-2023-1859), [CVE-2023-1872](https://nvd.nist.gov/vuln/detail/CVE-2023-1872), [CVE-2023-1989](https://nvd.nist.gov/vuln/detail/CVE-2023-1989), [CVE-2023-1990](https://nvd.nist.gov/vuln/detail/CVE-2023-1990), [CVE-2023-1998](https://nvd.nist.gov/vuln/detail/CVE-2023-1998), [CVE-2023-2002](https://nvd.nist.gov/vuln/detail/CVE-2023-2002), [CVE-2023-2006](https://nvd.nist.gov/vuln/detail/CVE-2023-2006), [CVE-2023-2008](https://nvd.nist.gov/vuln/detail/CVE-2023-2008), [CVE-2023-2019](https://nvd.nist.gov/vuln/detail/CVE-2023-2019), [CVE-2023-20928](https://nvd.nist.gov/vuln/detail/CVE-2023-20928), [CVE-2023-20938](https://nvd.nist.gov/vuln/detail/CVE-2023-20938), [CVE-2023-21102](https://nvd.nist.gov/vuln/detail/CVE-2023-21102), [CVE-2023-21106](https://nvd.nist.gov/vuln/detail/CVE-2023-21106), [CVE-2023-2162](https://nvd.nist.gov/vuln/detail/CVE-2023-2162), [CVE-2023-2166](https://nvd.nist.gov/vuln/detail/CVE-2023-2166), [CVE-2023-2177](https://nvd.nist.gov/vuln/detail/CVE-2023-2177), [CVE-2023-2194](https://nvd.nist.gov/vuln/detail/CVE-2023-2194), [CVE-2023-2235](https://nvd.nist.gov/vuln/detail/CVE-2023-2235), [CVE-2023-2236](https://nvd.nist.gov/vuln/detail/CVE-2023-2236), [CVE-2023-2269](https://nvd.nist.gov/vuln/detail/CVE-2023-2269), [CVE-2023-22996](https://nvd.nist.gov/vuln/detail/CVE-2023-22996), [CVE-2023-22997](https://nvd.nist.gov/vuln/detail/CVE-2023-22997), [CVE-2023-22998](https://nvd.nist.gov/vuln/detail/CVE-2023-22998), [CVE-2023-22999](https://nvd.nist.gov/vuln/detail/CVE-2023-22999), [CVE-2023-23001](https://nvd.nist.gov/vuln/detail/CVE-2023-23001), [CVE-2023-23002](https://nvd.nist.gov/vuln/detail/CVE-2023-23002), [CVE-2023-23454](https://nvd.nist.gov/vuln/detail/CVE-2023-23454), [CVE-2023-23455](https://nvd.nist.gov/vuln/detail/CVE-2023-23455), [CVE-2023-23559](https://nvd.nist.gov/vuln/detail/CVE-2023-23559), [CVE-2023-25012](https://nvd.nist.gov/vuln/detail/CVE-2023-25012), [CVE-2023-2513](https://nvd.nist.gov/vuln/detail/CVE-2023-2513), [CVE-2023-26544](https://nvd.nist.gov/vuln/detail/CVE-2023-26544), [CVE-2023-26545](https://nvd.nist.gov/vuln/detail/CVE-2023-26545), [CVE-2023-26606](https://nvd.nist.gov/vuln/detail/CVE-2023-26606), [CVE-2023-26607](https://nvd.nist.gov/vuln/detail/CVE-2023-26607), [CVE-2023-28327](https://nvd.nist.gov/vuln/detail/CVE-2023-28327), [CVE-2023-28328](https://nvd.nist.gov/vuln/detail/CVE-2023-28328), [CVE-2023-28410](https://nvd.nist.gov/vuln/detail/CVE-2023-28410), [CVE-2023-28466](https://nvd.nist.gov/vuln/detail/CVE-2023-28466), [CVE-2023-28866](https://nvd.nist.gov/vuln/detail/CVE-2023-28866), [CVE-2023-30456](https://nvd.nist.gov/vuln/detail/CVE-2023-30456), [CVE-2023-30772](https://nvd.nist.gov/vuln/detail/CVE-2023-30772), [CVE-2023-31436](https://nvd.nist.gov/vuln/detail/CVE-2023-31436), [CVE-2023-32233](https://nvd.nist.gov/vuln/detail/CVE-2023-32233), [CVE-2023-32250](https://nvd.nist.gov/vuln/detail/CVE-2023-32250), [CVE-2023-32254](https://nvd.nist.gov/vuln/detail/CVE-2023-32254), [CVE-2023-32269](https://nvd.nist.gov/vuln/detail/CVE-2023-32269), [CVE-2023-33203](https://nvd.nist.gov/vuln/detail/CVE-2023-33203), [CVE-2023-33288](https://nvd.nist.gov/vuln/detail/CVE-2023-33288))<br>- curl ([CVE-2023-28319](https://nvd.nist.gov/vuln/detail/CVE-2023-28319), [CVE-2023-28320](https://nvd.nist.gov/vuln/detail/CVE-2023-28320), [CVE-2023-28321](https://nvd.nist.gov/vuln/detail/CVE-2023-28321), [CVE-2023-28322](https://nvd.nist.gov/vuln/detail/CVE-2023-28322))<br>- git ([CVE-2023-25652](https://nvd.nist.gov/vuln/detail/CVE-2023-25652), [CVE-2023-25815](https://nvd.nist.gov/vuln/detail/CVE-2023-25815), [CVE-2023-29007](https://nvd.nist.gov/vuln/detail/CVE-2023-29007))<br>- libcap ([CVE-2023-2602](https://nvd.nist.gov/vuln/detail/CVE-2023-2602), [CVE-2023-2603](https://nvd.nist.gov/vuln/detail/CVE-2023-2603))<br><br>#### Bug fixes:<br><br><br>#### Changes:<br><br><br>#### Updates:<br><br>- Linux ([6.1.30](https://lwn.net/Articles/932882) (includes [6.1.29](https://lwn.net/Articles/932133), [6.1.28](https://lwn.net/Articles/931651), [6.1.27](https://lwn.net/Articles/930597/), [6.1](https://kernelnewbies.org/Linux_6.1)))<br>- Linux Firmware ([20230515](https://git.kernel.org/pub/scm/linux/kernel/git/firmware/linux-firmware.git/tag/?h=20230515))<br>- Go ([1.20.4](https://go.dev/doc/devel/release#go1.20.4))<br>- curl ([8.1.0](https://curl.se/changes.html#8_1_0))<br>- git ([2.39.3](https://github.com/git/git/blob/v2.39.3/Documentation/RelNotes/2.39.3.txt))<br>- glib ([2.76.2](https://gitlab.gnome.org/GNOME/glib/-/releases/2.76.2))<br>- gptfdisk ([1.0.9](https://sourceforge.net/p/gptfdisk/code/ci/1d46f3723bc25f5598266f7d9a3548af3cee0c77/tree/NEWS))<br>- inih ([56](https://github.com/benhoyt/inih/releases/tag/r56))<br>- ipset ([7.17](https://git.netfilter.org/ipset/tree/ChangeLog?id=186f9b57c60bb53aae5f6633eff1e9d5e9095c3e))<br>- libbsd ([0.11.7](https://lists.freedesktop.org/archives/libbsd/2022-October/000337.html))<br>- libcap ([2.69](https://sites.google.com/site/fullycapable/release-notes-for-libcap#h.iuvg7sbjg8pe))<br>- libgcrypt ([1.10.1](https://git.gnupg.org/cgi-bin/gitweb.cgi?p=libgcrypt.git;a=blob;f=NEWS;h=03132c2a115e35783a782c64777cf5f5b1a2825f;hb=ae0e567820c37f9640440b3cff77d7c185aa6742))<br>- libgpg-error ([1.46](https://git.gnupg.org/cgi-bin/gitweb.cgi?p=libgpg-error.git;a=blob;f=NEWS;h=14b0ba97d6ba2b10b3178f2e4a3e24bfc2355bb3;hb=ea031873aa9642831017937fd33e9009d514ee07))<br>- libnftnl ([1.2.5](https://git.netfilter.org/libnftnl/log/?h=libnftnl-1.2.5))<br>- libpcre (8.45)<br>- libpipeline ([1.5.7](https://gitlab.com/libpipeline/libpipeline/-/tags/1.5.7))<br>- libusb ([1.0.26](https://github.com/libusb/libusb/blob/v1.0.26/ChangeLog))<br>- popt ([1.19](https://github.com/rpm-software-management/popt/releases/tag/popt-1.19-release))<br>- qemu guest agent ([8.0.0](https://wiki.qemu.org/ChangeLog/8.0#Guest_agent))<br>- sed ([4.9](https://lists.gnu.org/archive/html/info-gnu/2022-11/msg00001.html))<br>- userspace-rcu ([0.14.0](https://github.com/urcu/userspace-rcu/blob/v0.13.2/ChangeLog))<br>- zstandard ([1.5.5](https://github.com/facebook/zstd/releases/tag/v1.5.5))<br>- AWS: amazon-ssm-agent ([3.2.985.0](https://github.com/aws/amazon-ssm-agent/releases/tag/3.2.985.0))<br>- SDK: python ([3.10.11](https://www.python.org/downloads/release/python-31011/))<br><br>Packages:<br>- containerd 1.6.21<br>- docker 20.10.24<br>- ignition 2.15.0<br>- kernel 6.1.30<br>- systemd 252<br><br>Architectures:<br>- amd64<br>- arm64<br> 2023-06-01T11:53:20+00:00 @@ -182,7 +190,7 @@ https://github.com/flatcar/scripts/releases/tag/alpha-3602.0.0 3602.0.0 - 2024-10-10T15:34:33.616186+00:00 + 2024-11-13T14:30:08.486941+00:00 _Changes since **Alpha 3572.0.1**_<br> <br> #### Security fixes:<br> <br>- Linux ([CVE-2023-1380](https://nvd.nist.gov/vuln/detail/CVE-2023-1380), [CVE-2023-2002](https://nvd.nist.gov/vuln/detail/CVE-2023-2002), [CVE-2023-31436](https://nvd.nist.gov/vuln/detail/CVE-2023-31436))<br>- Go ([CVE-2023-24539](https://nvd.nist.gov/vuln/detail/CVE-2023-24539), [CVE-2023-24540](https://nvd.nist.gov/vuln/detail/CVE-2023-24540), [CVE-2023-29400](https://nvd.nist.gov/vuln/detail/CVE-2023-29400))<br>- OpenSSH ([CVE-2023-28531](https://nvd.nist.gov/vuln/detail/CVE-2023-28531))<br>- OpenSSL ([CVE-2023-0464](https://nvd.nist.gov/vuln/detail/CVE-2023-0464), [CVE-2023-0465](https://nvd.nist.gov/vuln/detail/CVE-2023-0465), [CVE-2023-0466](https://nvd.nist.gov/vuln/detail/CVE-2023-0466), [CVE-2023-1255](https://nvd.nist.gov/vuln/detail/CVE-2023-1255))<br>- bash ([CVE-2022-3715](https://nvd.nist.gov/vuln/detail/CVE-2022-3715))<br>- c-ares ([CVE-2022-4904](https://nvd.nist.gov/vuln/detail/CVE-2022-4904))<br>- curl ([CVE-2023-27533](https://nvd.nist.gov/vuln/detail/CVE-2023-27533), [CVE-2023-27534](https://nvd.nist.gov/vuln/detail/CVE-2023-27534), [CVE-2023-27535](https://nvd.nist.gov/vuln/detail/CVE-2023-27535), [CVE-2023-27536](https://nvd.nist.gov/vuln/detail/CVE-2023-27536), [CVE-2023-27537](https://nvd.nist.gov/vuln/detail/CVE-2023-27537), [CVE-2023-27538](https://nvd.nist.gov/vuln/detail/CVE-2023-27538))<br>- libxml2 ([CVE-2023-28484](https://nvd.nist.gov/vuln/detail/CVE-2023-28484), [CVE-2023-29469](https://nvd.nist.gov/vuln/detail/CVE-2023-29469))<br> <br>#### Bug fixes:<br> <br>- Fixed a miscompilation of getfacl causing it to dump core when executed ([scripts#809](https://github.com/flatcar/scripts/pull/809))<br>- Restored the reboot warning and delay for non-SSH console sessions ([locksmith#21](https://github.com/flatcar/locksmith/pull/21))<br> <br>#### Changes:<br> <br>- Changed coreos-cloudinit to now set the short hostname instead of the FQDN when fetched from the metadata service ([coreos-cloudinit#19](https://github.com/flatcar/coreos-cloudinit/pull/19))<br> <br>#### Updates:<br><br>- Linux ([5.15.111](https://lwn.net/Articles/931680) (includes [5.15.110](https://lwn.net/Articles/930600), [5.15.109](https://lwn.net/Articles/930263)))<br>- bash ([5.2](https://lists.gnu.org/archive/html/bash-announce/2022-09/msg00000.html))<br>- bpftool ([6.2.1](https://kernelnewbies.org/LinuxChanges#Linux_6.2.Tracing.2C_perf_and_BPF))<br>- c-ares ([1.19.0](https://c-ares.org/changelog.html#1_19_0))<br>- ca-certificates ([3.89.1](https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_89_1.html))<br>- containerd ([1.6.21](https://github.com/containerd/containerd/releases/tag/v1.6.21))<br>- curl ([8.0.1](https://curl.se/changes.html#8_0_1))<br>- e2fsprogs ([1.47.0](https://e2fsprogs.sourceforge.net/e2fsprogs-release.html##1.47.0))<br>- gdb ([13.1.90](https://lwn.net/Articles/923819/))<br>- glib ([2.74.6](https://gitlab.gnome.org/GNOME/glib/-/tags/2.74.6))<br>- go ([1.19.9](https://go.dev/doc/devel/release#go1.19.9))<br>- libarchive ([3.6.2](https://github.com/libarchive/libarchive/releases/tag/v3.6.2))<br>- libxml2 ([2.10.4](https://gitlab.gnome.org/GNOME/libxml2/-/tags/v2.10.4))<br>- multipath-tools ([0.9.4](https://github.com/opensvc/multipath-tools/commits/0.9.4))<br>- openSSH ([9.3](http://www.openssh.com/releasenotes.html#9.3))<br>- pinentry ([1.2.1](https://git.gnupg.org/cgi-bin/gitweb.cgi?p=pinentry.git;a=blob;f=NEWS;h=c080b34e57d01a6ccca9d2996d7096c42b1a3f84;hb=8ab1682e80a2b4185ee9ef66cbb44340245966fc))<br>- readline ([8.2](https://lists.gnu.org/archive/html/info-gnu/2022-09/msg00013.html))<br>- runc ([1.1.7](https://github.com/opencontainers/runc/releases/tag/v1.1.7))<br>- sqlite ([3.41.2](https://sqlite.org/releaselog/3_41_2.html))<br>- xz-utils ([5.4.2](https://github.com/tukaani-project/xz/releases/tag/v5.4.2))<br>- SDK: nano ([7.2](https://git.savannah.gnu.org/cgit/nano.git/tree/NEWS?h=v7.2))<br><br>Packages:<br>- containerd 1.6.21<br>- docker 20.10.24<br>- ignition 2.15.0<br>- kernel 5.15.111<br>- systemd 252<br><br>Architectures:<br>- amd64<br>- arm64<br> 2023-05-16T10:18:44+00:00 @@ -190,7 +198,7 @@ https://github.com/flatcar/scripts/releases/tag/alpha-3572.0.1 3572.0.1 - 2024-10-10T15:34:33.613684+00:00 + 2024-11-13T14:30:08.479030+00:00 _Changes since **Alpha 3572.0.0**_<br><br>#### Security fixes:<br><br>- nvidia-drivers ([CVE-2022-31607](https://nvd.nist.gov/vuln/detail/CVE-2022-31607), [CVE-2022-31608](https://nvd.nist.gov/vuln/detail/CVE-2022-31608), [CVE-2022-31615](https://nvd.nist.gov/vuln/detail/CVE-2022-31615), [CVE-2022-34665](https://nvd.nist.gov/vuln/detail/CVE-2022-34665), [CVE-2022-34666](https://nvd.nist.gov/vuln/detail/CVE-2022-34666), [CVE-2022-34670](https://nvd.nist.gov/vuln/detail/CVE-2022-34670), [CVE-2022-34673](https://nvd.nist.gov/vuln/detail/CVE-2022-34673), [CVE-2022-34674](https://nvd.nist.gov/vuln/detail/CVE-2022-34674), [CVE-2022-34676](https://nvd.nist.gov/vuln/detail/CVE-2022-34676), [CVE-2022-34677](https://nvd.nist.gov/vuln/detail/CVE-2022-34677), [CVE-2022-34678](https://nvd.nist.gov/vuln/detail/CVE-2022-34678), [CVE-2022-34679](https://nvd.nist.gov/vuln/detail/CVE-2022-34679), [CVE-2022-34680](https://nvd.nist.gov/vuln/detail/CVE-2022-34680), [CVE-2022-34682](https://nvd.nist.gov/vuln/detail/CVE-2022-34682), [CVE-2022-34684](https://nvd.nist.gov/vuln/detail/CVE-2022-34684), [CVE-2022-42254](https://nvd.nist.gov/vuln/detail/CVE-2022-42254), [CVE-2022-42255](https://nvd.nist.gov/vuln/detail/CVE-2022-42255), [CVE-2022-42256](https://nvd.nist.gov/vuln/detail/CVE-2022-42256), [CVE-2022-42257](https://nvd.nist.gov/vuln/detail/CVE-2022-42257), [CVE-2022-42258](https://nvd.nist.gov/vuln/detail/CVE-2022-42258), [CVE-2022-42259](https://nvd.nist.gov/vuln/detail/CVE-2022-42259), [CVE-2022-42260](https://nvd.nist.gov/vuln/detail/CVE-2022-42260), [CVE-2022-42261](https://nvd.nist.gov/vuln/detail/CVE-2022-42261), [CVE-2022-42263](https://nvd.nist.gov/vuln/detail/CVE-2022-42263), [CVE-2022-42264](https://nvd.nist.gov/vuln/detail/CVE-2022-42264), [CVE-2022-42265](https://nvd.nist.gov/vuln/detail/CVE-2022-42265))<br><br>#### Bug fixes:<br>- Fixed the broken emerge-gitclone in the dev-container owing to the missing migration action around the unification of the Flatcar core repositories<br><br>#### Changes:<br>- The package upgrade for nvidia-drivers might result in not supporting a few of the older NVIDIA Tesla GPUs. If you are facing issues, set `NVIDIA_DRIVER_VERSION=460.106.00` in `/etc/flatcar/nvidia-metadata`<br><br>#### Updates:<br><br>- Linux ([5.15.108](https://lwn.net/Articles/929679/) (includes [5.15.107](https://lwn.net/Articles/929015/)))<br>- nvidia-drivers ([525.105.17](https://docs.nvidia.com/datacenter/tesla/tesla-release-notes-525-105-17/index.html))<br><br>Packages:<br>- containerd 1.6.20<br>- docker 20.10.24<br>- ignition 2.15.0<br>- kernel 5.15.108<br>- systemd 252<br><br>Architectures:<br>- amd64<br>- arm64<br> 2023-04-25T13:37:07+00:00 @@ -198,7 +206,7 @@ https://github.com/flatcar/scripts/releases/tag/alpha-3572.0.0 3572.0.0 - 2024-10-10T15:34:33.611567+00:00 + 2024-11-13T14:30:08.472412+00:00 _Changes since **Alpha 3549.0.0**_<br><br>#### Security fixes:<br><br>- Linux ([CVE-2022-4269](https://nvd.nist.gov/vuln/detail/CVE-2022-4269), [CVE-2022-4379](https://nvd.nist.gov/vuln/detail/CVE-2022-4379), [CVE-2023-1611](https://nvd.nist.gov/vuln/detail/CVE-2023-1611), [CVE-2023-1670](https://nvd.nist.gov/vuln/detail/CVE-2023-1670), [CVE-2023-1855](https://nvd.nist.gov/vuln/detail/CVE-2023-1855), [CVE-2023-1989](https://nvd.nist.gov/vuln/detail/CVE-2023-1989), [CVE-2023-1990](https://nvd.nist.gov/vuln/detail/CVE-2023-1990), [CVE-2023-28466](https://nvd.nist.gov/vuln/detail/CVE-2023-28466), [CVE-2023-30456](https://nvd.nist.gov/vuln/detail/CVE-2023-30456), [CVE-2023-30772](https://nvd.nist.gov/vuln/detail/CVE-2023-30772))<br>- Docker ([CVE-2023-28840](https://nvd.nist.gov/vuln/detail/CVE-2023-28840), [CVE-2023-28841](https://nvd.nist.gov/vuln/detail/CVE-2023-28841), [CVE-2023-28842](https://nvd.nist.gov/vuln/detail/CVE-2023-28842))<br>- Go ([CVE-2023-24534](https://nvd.nist.gov/vuln/detail/CVE-2023-24534), [CVE-2023-24536](https://nvd.nist.gov/vuln/detail/CVE-2023-24536), [CVE-2023-24537](https://nvd.nist.gov/vuln/detail/CVE-2023-24537), [CVE-2023-24538](https://nvd.nist.gov/vuln/detail/CVE-2023-24538))<br>- runc ([CVE-2023-25809](https://nvd.nist.gov/vuln/detail/CVE-2023-25809), [CVE-2023-27561](https://nvd.nist.gov/vuln/detail/CVE-2023-27561), [CVE-2023-28642](https://nvd.nist.gov/vuln/detail/CVE-2023-28642))<br>- tar ([CVE-2022-48303](https://nvd.nist.gov/vuln/detail/CVE-2022-48303))<br>- vim ([CVE-2023-1127](https://nvd.nist.gov/vuln/detail/CVE-2023-1127), [CVE-2023-1175](https://nvd.nist.gov/vuln/detail/CVE-2023-1175), [CVE-2023-1170](https://nvd.nist.gov/vuln/detail/CVE-2023-1170))<br><br>#### Bug fixes:<br><br>- Ensured that `/var/log/journal/` is created early enough for systemd-journald to persist the logs on first boot ([bootengine#60](https://github.com/flatcar/bootengine/pull/60), [baselayout#29](https://github.com/flatcar/baselayout/pull/29))<br>- Fixed `journalctl --user` permission issue ([Flatcar#989](https://github.com/flatcar/Flatcar/issues/989))<br><br>#### Changes:<br><br>- Improved the OS reset tool to offer preview, backup and restore ([init#94](https://github.com/flatcar/init/pull/94))<br><br>#### Updates:<br><br>- Linux ([5.15.106](https://lwn.net/Articles/928343) (includes [5.15.105](https://lwn.net/Articles/927860), [5.15.104](https://lwn.net/Articles/926873)))<br>- Linux Firmware ([20230404](https://git.kernel.org/pub/scm/linux/kernel/git/firmware/linux-firmware.git/tag/?h=20230404))<br>- containerd ([1.6.20](https://github.com/containerd/containerd/releases/tag/v1.6.20))<br>- Docker ([20.10.24](https://docs.docker.com/engine/release-notes/20.10/#201024))<br>- Go ([1.19.8](https://go.dev/doc/devel/release#go1.19.8))<br>- iperf ([3.13](https://github.com/esnet/iperf/blob/3.13/RELNOTES.md))<br>- runc ([1.1.5](https://github.com/opencontainers/runc/releases/tag/v1.1.5))<br>- vim ([9.0.1403](https://github.com/vim/vim/releases/tag/v9.0.1403))<br>- Zstandard ([1.5.4](https://github.com/facebook/zstd/releases/tag/v1.5.4)) (includes [1.5.3](https://github.com/facebook/zstd/releases/tag/v1.5.3), [1.5.2](https://github.com/facebook/zstd/releases/tag/v1.5.2), [1.5.1](https://github.com/facebook/zstd/releases/tag/v1.5.1) and [1.5.0](https://github.com/facebook/zstd/releases/tag/v1.5.0)))<br>- SDK: pahole ([1.24](https://github.com/acmel/dwarves/releases/tag/v1.24))<br>- SDK: Rust ([1.68.2](https://github.com/rust-lang/rust/releases/tag/1.68.2))<br>Packages:<br>- containerd 1.6.20<br>- docker 20.10.24<br>- ignition 2.15.0<br>- kernel 5.15.106<br>- systemd 252<br><br>Architectures:<br>- amd64<br>- arm64<br> 2023-04-17T13:17:26+00:00 @@ -206,7 +214,7 @@ https://github.com/flatcar/scripts/releases/tag/alpha-3549.0.0 3549.0.0 - 2024-10-10T15:34:33.609210+00:00 + 2024-11-13T14:30:08.464874+00:00 _Changes since **Alpha 3535.0.0**_<br><br>#### Security fixes:<br><br>- Go ([CVE-2023-24532](https://nvd.nist.gov/vuln/detail/CVE-2023-24532))<br>- GnuTLS ([CVE-2023-0361](https://nvd.nist.gov/vuln/detail/CVE-2023-0361))<br>- curl ([CVE-2023-23914](https://nvd.nist.gov/vuln/detail/CVE-2023-23914), [CVE-2023-23915](https://nvd.nist.gov/vuln/detail/CVE-2023-23915), [CVE-2023-23916](https://nvd.nist.gov/vuln/detail/CVE-2023-23916))<br>- git ([CVE-2023-22490](https://nvd.nist.gov/vuln/detail/CVE-2023-22490), [CVE-2023-23946](https://nvd.nist.gov/vuln/detail/CVE-2023-23946))<br>- pkgconf ([CVE-2023-24056](https://nvd.nist.gov/vuln/detail/CVE-2023-24056))<br>- python ([CVE-2023-24329](https://nvd.nist.gov/vuln/detail/CVE-2023-24329))<br>- vim ([CVE-2023-0288](https://nvd.nist.gov/vuln/detail/CVE-2023-0288), [CVE-2023-0433](https://nvd.nist.gov/vuln/detail/CVE-2023-0433))<br><br>#### Bug fixes:<br><br>- Restored the support to specify OEM partition files in Ignition when `/usr/share/oem` is given as initrd mount point ([bootengine#58](https://github.com/flatcar/bootengine/pull/58))<br><br>#### Changes:<br><br>- Added `pigz` to the image, a parallel gzip implementation, which is useful to speed up the (de)compression for large container image imports/exports ([coreos-overlay#2504](https://github.com/flatcar/coreos-overlay/pull/2504))<br>- Added new image signing pub key to `flatcar-install`, needed for download verification of releases built from July 2023 onwards, if you have copies of `flatcar-install` or the image signing pub key, you need to update them as well ([init#92](https://github.com/flatcar/init/pull/92))<br>- Enabled elfutils support in systemd-coredump. A backtrace will now appear in the journal for any program that dumps core ([coreos-overlay#2489](https://github.com/flatcar/coreos-overlay/pull/2489))<br>- Specifying the OEM filesystem in Ignition to write files to `/usr/share/oem` is not needed anymore ([bootengine#58](https://github.com/flatcar/bootengine/pull/58))<br> <br>#### Updates:<br> <br>- Go ([1.19.7](https://go.dev/doc/devel/release#go1.19.7))<br>- Linux ([5.15.103](https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/tag/?h=v5.15.103) (includes [5.15.102](https://lwn.net/Articles/925991), [5.15.101](https://lwn.net/Articles/925939), [5.15.100](https://lwn.net/Articles/925913), [5.15.99](https://lwn.net/Articles/925844)))<br>- Linux Firmware ([20230310](https://git.kernel.org/pub/scm/linux/kernel/git/firmware/linux-firmware.git/tag/?h=20230310))<br>- Rust ([1.68.0](https://github.com/rust-lang/rust/releases/tag/1.68.0))<br>- ca-certificates ([3.89](https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_89.html))<br>- open-vm-tools ([12.2.0](https://github.com/vmware/open-vm-tools/releases/tag/stable-12.2.0))<br>- GLib ([2.74.5](https://gitlab.gnome.org/GNOME/glib/-/tags/2.74.5))<br>- GnuTLS ([3.8.0](https://gitlab.com/gnutls/gnutls/-/blob/3.8.0/NEWS))<br>- SDK: portage ([3.0.44](https://gitweb.gentoo.org/proj/portage.git/tree/NEWS?h=portage-3.0.44))<br>- SDK: python ([3.10.10](https://docs.python.org/3.10/whatsnew/changelog.html#python-3-10-10-final))<br>- bind tools ([9.16.37](https://bind9.readthedocs.io/en/v9_16_37/notes.html#notes-for-bind-9-16-37))<br>- curl ([7.88.1](https://curl.se/changes.html#7_88_1) (includes [7.88.0](https://curl.se/changes.html#7_88_0)))<br>- diffutils ([3.9](https://savannah.gnu.org/forum/forum.php?forum_id=10282))<br>- gcc ([12.2.1](https://gcc.gnu.org/gcc-12/changes.html))<br>- git ([2.39.2](https://github.com/git/git/blob/v2.39.2/Documentation/RelNotes/2.39.2.txt))<br>- libpcap ([1.10.3](https://git.tcpdump.org/libpcap/blob/refs/tags/libpcap-1.10.3:/CHANGES) (includes [1.10.2](https://git.tcpdump.org/libpcap/blob/refs/tags/libpcap-1.10.2:/CHANGES)))<br>- qemu guest agent ([7.1.0](https://wiki.qemu.org/ChangeLog/7.1#Guest_agent))<br>- socat ([1.7.4.4](https://repo.or.cz/socat.git/blob/refs/tags/tag-1.7.4.4:/CHANGES))<br>- traceroute (2.1.1)<br>- vim ([9.0.1363](https://github.com/vim/vim/releases/tag/v9.0.1363))<br>Packages:<br>- containerd 1.6.19<br>- docker 20.10.23<br>- ignition 2.15.0<br>- kernel 5.15.103<br>- systemd 252<br><br>Architectures:<br>- amd64<br>- arm64<br> 2023-03-21T11:30:17+00:00 @@ -214,7 +222,7 @@ https://github.com/flatcar/scripts/releases/tag/alpha-3535.0.0 3535.0.0 - 2024-10-10T15:34:33.606616+00:00 + 2024-11-13T14:30:08.456716+00:00 _Changes since **Alpha 3510.0.0**_<br> <br>#### Security fixes:<br> <br> - Linux ([CVE-2022-2196](https://nvd.nist.gov/vuln/detail/CVE-2022-2196), [CVE-2022-27672](https://nvd.nist.gov/vuln/detail/CVE-2022-27672), [CVE-2022-3707](https://nvd.nist.gov/vuln/detail/CVE-2022-3707), [CVE-2023-1078](https://nvd.nist.gov/vuln/detail/CVE-2023-1078), [CVE-2023-26545](https://nvd.nist.gov/vuln/detail/CVE-2023-26545))<br> - Go ([CVE-2022-41723](https://nvd.nist.gov/vuln/detail/CVE-2022-41723), [CVE-2022-41724](https://nvd.nist.gov/vuln/detail/CVE-2022-41724), [CVE-2022-41725](https://nvd.nist.gov/vuln/detail/CVE-2022-41725))<br> - OpenSSH ([CVE-2023-25136](https://nvd.nist.gov/vuln/detail/CVE-2023-25136))<br> - OpenSSL ([CVE-2022-4203](https://nvd.nist.gov/vuln/detail/CVE-2022-4203), [CVE-2022-4304](https://nvd.nist.gov/vuln/detail/CVE-2022-4304), [CVE-2022-4450](https://nvd.nist.gov/vuln/detail/CVE-2022-4450), [CVE-2023-0215](https://nvd.nist.gov/vuln/detail/CVE-2023-0215), [CVE-2023-0216](https://nvd.nist.gov/vuln/detail/CVE-2023-0216), [CVE-2023-0217](https://nvd.nist.gov/vuln/detail/CVE-2023-0217), [CVE-2023-0286](https://nvd.nist.gov/vuln/detail/CVE-2023-0286), [CVE-2023-0401](https://nvd.nist.gov/vuln/detail/CVE-2023-0401))<br> - containerd ([CVE-2023-25153](https://nvd.nist.gov/vuln/detail/CVE-2023-25153), [CVE-2023-25173](https://nvd.nist.gov/vuln/detail/CVE-2023-25173))<br> - e2fsprogs ([CVE-2022-1304](https://nvd.nist.gov/vuln/detail/CVE-2022-1304))<br> - intel-microcode ([CVE-2022-21216](https://nvd.nist.gov/vuln/detail/CVE-2022-21216), [CVE-2022-33196](https://nvd.nist.gov/vuln/detail/CVE-2022-33196), [CVE-2022-38090](https://nvd.nist.gov/vuln/detail/CVE-2022-38090))<br> - less ([CVE-2022-46663](https://nvd.nist.gov/vuln/detail/CVE-2022-46663))<br> - torcx ([CVE-2022-32149](https://nvd.nist.gov/vuln/detail/CVE-2022-32149))<br> - SDK: dnsmasq ([CVE-2022-0934](https://nvd.nist.gov/vuln/detail/CVE-2022-0934))<br> <br> #### Bug fixes:<br> <br> - Excluded the special Kubernetes network interfaces `nodelocaldns` and `kube-ipvs0` from being managed with systemd-networkd which interfered with the setup ([init#89](https://github.com/flatcar/init/pull/89)).<br> <br> #### Changes:<br> <br> - Added a new `flatcar-reset` tool and boot logic for selective OS resets to reconfigure the system with Ignition while avoiding config drift ([bootengine#55](https://github.com/flatcar/bootengine/pull/55), [init#91](https://github.com/flatcar/init/pull/91))<br> - On boot any files in `/etc` that are the same as provided by the booted `/usr/share/flatcar/etc` default for the overlay mount on `/etc` are deleted to ensure that future updates of `/usr/share/flatcar/etc` are propagated - to opt out create `/etc/.no-dup-update` in case you want to keep an unmodified config file as is or because you fear that a future Flatcar version may use the same file as you at which point your copy is cleaned up and any other future Flatcar changes would be applied ([bootengine#54](https://github.com/flatcar/bootengine/pull/54))<br> - Switched systemd log reporting to the combined format of both unit description, as before, and now the unit name to easily find the unit ([coreos-overlay#2436](https://github.com/flatcar/coreos-overlay/pull/2436))<br> - `/etc` is now set up as overlayfs with the original `/etc` folder being the store for changed files/directories and `/usr/share/flatcar/etc` providing the lower default directory tree ([bootengine#53](https://github.com/flatcar/bootengine/pull/53), [scripts#666](https://github.com/flatcar/scripts/pull/666))<br> <br> #### Updates:<br> <br> - Linux ([5.15.98](https://lwn.net/Articles/925080) (includes [5.15.97](https://lwn.net/Articles/925064), [5.15.96](https://lwn.net/Articles/924441), [5.15.95](https://lwn.net/Articles/924073), [5.15.94](https://lwn.net/Articles/923308), [5.15.93](https://lwn.net/Articles/922814)))<br> - Go ([1.19.6](https://go.dev/doc/devel/release#go1.19.6))<br> - Linux Firmware ([20230210](https://git.kernel.org/pub/scm/linux/kernel/git/firmware/linux-firmware.git/tag/?h=20230210))<br> - OpenSSH ([9.2](http://www.openssh.com/releasenotes.html#9.2))<br> - OpenSSL ([3.0.8](https://github.com/openssl/openssl/blob/openssl-3.0.8/NEWS.md#major-changes-between-openssl-307-and-openssl-308-7-feb-2023))<br> - btrfs-progs ([6.0.2](https://btrfs.readthedocs.io/en/latest/CHANGES.html#btrfs-progs-6-0-2-2022-11-24), includes [6.0](https://btrfs.readthedocs.io/en/latest/CHANGES.html#btrfs-progs-6-0-2022-10-11))<br> - containerd ([1.6.19](https://github.com/containerd/containerd/releases/tag/v1.6.19) (includes [1.6.18](https://github.com/containerd/containerd/releases/tag/v1.6.18)))<br> - e2fsprogs ([1.46.6](https://e2fsprogs.sourceforge.net/e2fsprogs-release.html#1.46.6))<br> - findutils ([4.9.0](https://lists.gnu.org/archive/html/info-gnu/2022-02/msg00003.html))<br> - ignition ([2.15.0](https://coreos.github.io/ignition/release-notes/#ignition-2150-2023-02-21))<br> - intel-microcode ([20230214](https://github.com/intel/Intel-Linux-Processor-Microcode-Data-Files/releases/tag/microcode-20230214))<br> - iputils ([20221126](https://github.com/iputils/iputils/releases/tag/20221126))<br> - less ([608](http://www.greenwoodsoftware.com/less/news.608.html))<br> - libpcre2 ([10.42](https://github.com/PCRE2Project/pcre2/blob/pcre2-10.42/NEWS))<br> - strace ([6.1](https://github.com/strace/strace/releases/tag/v6.1))<br> - SDK: cmake ([3.25.2](https://cmake.org/cmake/help/v3.25/release/3.25.html))<br> - SDK: dnsmasq ([2.89](https://lists.thekelleys.org.uk/pipermail/dnsmasq-discuss/2023q1/016859.html))<br> - SDK: python ([3.10.9](https://docs.python.org/3.10/whatsnew/changelog.html#python-3-10-9-final) (includes [3.10](https://www.python.org/downloads/release/python-3100/)))<br> - SDK: Rust ([1.67.1](https://github.com/rust-lang/rust/releases/tag/1.67.1))<br>Packages:<br>- containerd 1.6.19<br>- docker 20.10.23<br>- ignition 2.15.0<br>- kernel 5.15.98<br>- systemd 252<br><br>Architectures:<br>- amd64<br>- arm64<br> 2023-03-07T15:22:31+00:00 @@ -222,7 +230,7 @@ https://github.com/flatcar/scripts/releases/tag/alpha-3510.0.0 3510.0.0 - 2024-10-10T15:34:33.603448+00:00 + 2024-11-13T14:30:08.447221+00:00 _Changes since **Alpha 3493.0.0**_<br><br>#### Security fixes:<br><br>- Linux ([CVE-2022-4842](https://nvd.nist.gov/vuln/detail/CVE-2022-4842))<br>- curl ([CVE-2022-43551](https://nvd.nist.gov/vuln/detail/CVE-2022-43551), [CVE-2022-43552](https://nvd.nist.gov/vuln/detail/CVE-2022-43552))<br>- sudo ([CVE-2023-22809](https://nvd.nist.gov/vuln/detail/CVE-2023-22809))<br>- vim ([CVE-2023-0049](https://nvd.nist.gov/vuln/detail/CVE-2023-0049), [CVE-2023-0051](https://nvd.nist.gov/vuln/detail/CVE-2023-0051), [CVE-2023-0054](https://nvd.nist.gov/vuln/detail/CVE-2023-0054))<br>- SDK: qemu ([CVE-2022-4172](https://nvd.nist.gov/vuln/detail/CVE-2022-4172))<br><br>#### Bug fixes:<br><br><br>#### Changes:<br><br><br>#### Updates:<br><br>- Linux ([5.15.92](https://lwn.net/Articles/922340) (includes [5.15.91](https://lwn.net/Articles/921851), [5.15.90](https://lwn.net/Articles/921029)))<br>- bind tools ([9.16.36](https://bind9.readthedocs.io/en/v9_16_36/notes.html#notes-for-bind-9-16-36) (includes [9.16.34](https://bind9.readthedocs.io/en/v9_16_35/notes.html#notes-for-bind-9-16-34) and [9.16.35](https://bind9.readthedocs.io/en/v9_16_34/notes.html#notes-for-bind-9-16-35)))<br>- bpftool ([5.19.12](https://lwn.net/Articles/909678/))<br>- containerd ([1.6.16](https://github.com/containerd/containerd/releases/tag/v1.6.16))<br>- cri-tools ([1.24.2](https://github.com/kubernetes-sigs/cri-tools/releases/tag/v1.24.2))<br>- curl ([7.87.0](https://curl.se/changes.html#7_87_0))<br>- Docker ([20.10.23](https://docs.docker.com/engine/release-notes/20.10/#201023))<br>- git ([2.39.1](https://github.com/git/git/blob/v2.39.1/Documentation/RelNotes/2.39.1.txt) (includes [2.39.0](https://github.com/git/git/blob/v2.39.0/Documentation/RelNotes/2.39.0.txt)))<br>- iptables ([1.8.8](https://www.netfilter.org/projects/iptables/files/changes-iptables-1.8.8.txt))<br>- sudo ([1.9.12_p2](https://github.com/sudo-project/sudo/releases/tag/SUDO_1_9_12p2))<br>- systemd ([252.5](https://github.com/systemd/systemd-stable/releases/tag/v252.5) (includes [252](https://github.com/systemd/systemd/releases/tag/v252)))<br>- XZ utils ([5.4.1](https://github.com/tukaani-project/xz/releases/tag/v5.4.1) (includes [5.4.0](https://github.com/tukaani-project/xz/releases/tag/v5.4.0)))<br>- vim ([9.0.1157](https://github.com/vim/vim/releases/tag/v9.0.1157))<br>- SDK: boost ([1.81.0](https://www.boost.org/users/history/version_1_81_0.html))<br>- SDK: file ([5.44](https://github.com/file/file/blob/FILE5_44/ChangeLog))<br>- SDK: portage ([3.0.43](https://github.com/gentoo/portage/blob/portage-3.0.43/NEWS) (includes [3.0.42](https://github.com/gentoo/portage/blob/portage-3.0.42/NEWS)))<br>- SDK: qemu ([7.2.0](https://wiki.qemu.org/ChangeLog/7.2))<br>- SDK: Rust ([1.67.0](https://github.com/rust-lang/rust/releases/tag/1.67.0))<br><br>Packages:<br>- containerd 1.6.16<br>- docker 20.10.23<br>- ignition 2.14.0<br>- kernel 5.15.92<br>- systemd 252<br><br>Architectures:<br>- amd64<br>- arm64<br> 2023-02-16T13:25:23+00:00 @@ -230,7 +238,7 @@ https://github.com/flatcar/scripts/releases/tag/alpha-3493.0.0 3493.0.0 - 2024-10-10T15:34:33.601261+00:00 + 2024-11-13T14:30:08.440388+00:00 _Changes since **Alpha 3480.0.0**_<br><br>#### Security fixes:<br><br>- Linux ([CVE-2022-36280](https://nvd.nist.gov/vuln/detail/CVE-2022-36280), [CVE-2022-41218](https://nvd.nist.gov/vuln/detail/CVE-2022-41218), [CVE-2022-47929](https://nvd.nist.gov/vuln/detail/CVE-2022-47929), [CVE-2023-0210](https://nvd.nist.gov/vuln/detail/CVE-2023-0210), [CVE-2023-0266](https://nvd.nist.gov/vuln/detail/CVE-2023-0266), [CVE-2023-0394](https://nvd.nist.gov/vuln/detail/CVE-2023-0394), [CVE-2023-23454](https://nvd.nist.gov/vuln/detail/CVE-2023-23454), [CVE-2023-23455](https://nvd.nist.gov/vuln/detail/CVE-2023-23455))<br>- git ([CVE-2022-23521](https://nvd.nist.gov/vuln/detail/CVE-2022-23521), [CVE-2022-41903](https://nvd.nist.gov/vuln/detail/CVE-2022-41903))<br>- glib ([fixes to normal form handling in GVariant](https://discourse.gnome.org/t/multiple-fixes-for-gvariant-normalisation-issues-in-glib/12835))<br>- vim ([CVE-2022-3491](https://nvd.nist.gov/vuln/detail/CVE-2022-3491), [CVE-2022-3520](https://nvd.nist.gov/vuln/detail/CVE-2022-3520), [CVE-2022-3591](https://nvd.nist.gov/vuln/detail/CVE-2022-3591), [CVE-2022-4141](https://nvd.nist.gov/vuln/detail/CVE-2022-4141), [CVE-2022-4292](https://nvd.nist.gov/vuln/detail/CVE-2022-4292), [CVE-2022-4293](https://nvd.nist.gov/vuln/detail/CVE-2022-4293))<br>- SDK: qemu ([CVE-2020-14394](https://nvd.nist.gov/vuln/detail/CVE-2020-14394), [CVE-2022-0216](https://nvd.nist.gov/vuln/detail/CVE-2022-0216), [CVE-2022-3872](https://nvd.nist.gov/vuln/detail/CVE-2022-3872))<br>- SDK: Rust ([CVE-2022-46176](https://nvd.nist.gov/vuln/detail/CVE-2022-46176))<br><br>#### Bug fixes:<br><br>- Fixed a regression (in Alpha/Beta) where machines failed to boot if they didn't have the `core` user or group in `/etc/passwd` or `/etc/group` ([baselayout#26](https://github.com/flatcar/baselayout/pull/26))<br><br>#### Changes:<br><br><br>#### Updates:<br><br>- Linux ([5.15.89](https://lwn.net/Articles/920321) (includes [5.15.88](https://lwn.net/Articles/920012), [5.15.87](https://lwn.net/Articles/919793)))<br>- Linux Firmware ([20230117](https://git.kernel.org/pub/scm/linux/kernel/git/firmware/linux-firmware.git/tag/?h=20230117))<br>- Go ([1.19.5](https://go.dev/doc/devel/release#go1.19.5), [1.18.10](https://go.dev/doc/devel/release#go1.18.10))<br>- adcli ([0.9.2](https://gitlab.freedesktop.org/realmd/adcli/-/commits/8e88e3590a19006362ea8b8dfdc18bb88b3cb3b5/))<br>- binutils ([2.39](https://sourceware.org/pipermail/binutils/2022-August/122246.html))<br>- elfutils ([0.188](https://sourceware.org/pipermail/elfutils-devel/2022q4/005561.html) (includes [0.187](https://sourceware.org/pipermail/elfutils-devel/2022q2/004978.html)))<br>- file ([5.43](https://mailman.astron.com/pipermail/file/2022-September/000857.html))<br>- gawk ([5.2.1](https://lists.gnu.org/archive/html/help-gawk/2022-11/msg00008.html) (contains [5.2.0](https://lists.gnu.org/archive/html/help-gawk/2022-09/msg00000.html)))<br>- git ([2.38.3](https://github.com/git/git/blob/v2.38.3/Documentation/RelNotes/2.38.3.txt))<br>- glib ([2.74.4](https://gitlab.gnome.org/GNOME/glib/-/tags/2.74.4))<br>- I2C tools ([4.3](https://git.kernel.org/pub/scm/utils/i2c-tools/i2c-tools.git/tree/CHANGES?id=d8bc1f1ff4b00a6bd988aa114100ae9b787f50d8))<br>- Intel Microcode Package ([20221108](https://github.com/intel/Intel-Linux-Processor-Microcode-Data-Files/releases/tag/microcode-20221108))<br>- libcap-ng ([0.8.3](https://people.redhat.com/sgrubb/libcap-ng/ChangeLog))<br>- libseccomp ([2.5.4](https://github.com/seccomp/libseccomp/releases/tag/v2.5.4) (contains [2.5.2](https://github.com/seccomp/libseccomp/releases/tag/v2.5.2), [2.5.3](https://github.com/seccomp/libseccomp/releases/tag/v2.5.3)))<br>- nettle ([3.8.1](https://git.lysator.liu.se/nettle/nettle/-/blob/990abad16ceacd070747dcc76ed16a39c129321e/ChangeLog))<br>- rsync ([3.2.7](https://download.samba.org/pub/rsync/NEWS#3.2.7))<br>- shadow ([4.13](https://github.com/shadow-maint/shadow/releases/tag/4.13))<br>- sqlite ([3.40.1](https://www.sqlite.org/releaselog/3_40_1.html) (contains [3.40.0](https://www.sqlite.org/releaselog/3_40_0.html)))<br>- vim ([9.0.1000](https://github.com/vim/vim/releases/tag/v9.0.1000))<br>- XZ utils ([5.2.10](https://git.tukaani.org/?p=xz.git;a=blob;f=NEWS;h=d92fa88a835180af5d6ff22ad0e240d6468f81af;hb=f7c2cc55618b9af3318f0c908cf8db0df1e28e7c))<br>- Azure: python-oem ([3.9.16](https://www.python.org/downloads/release/python-3916/))<br>- SDK: libpng ([1.6.39](http://www.libpng.org/pub/png/src/libpng-1.6.39-README.txt) (includes [1.6.38](http://www.libpng.org/pub/png/src/libpng-1.6.38-README.txt)))<br>- SDK: perl ([5.36.0](https://perldoc.perl.org/5.36.0/perldelta))<br>- SDK: portage ([3.0.41](https://gitweb.gentoo.org/proj/portage.git/tree/NEWS?h=portage-3.0.41))<br>- SDK: qemu ([7.1.0](https://wiki.qemu.org/ChangeLog/7.1))<br>- SDK: Rust ([1.66.1](https://github.com/rust-lang/rust/releases/tag/1.66.1))<br><br>Packages:<br>- containerd 1.6.15<br>- docker 20.10.22<br>- ignition 2.14.0<br>- kernel 5.15.89<br>- systemd 251<br><br>Architectures:<br>- amd64<br>- arm64<br> 2023-01-24T13:17:19+00:00 @@ -238,7 +246,7 @@ https://github.com/flatcar/scripts/releases/tag/alpha-3480.0.0 3480.0.0 - 2024-10-10T15:34:33.598598+00:00 + 2024-11-13T14:30:08.431819+00:00 _Changes since **Alpha 3446.0.0**_<br><br>#### Security fixes:<br><br>- Linux ([CVE-2022-3424](https://nvd.nist.gov/vuln/detail/CVE-2022-3424), [CVE-2022-3534](https://nvd.nist.gov/vuln/detail/CVE-2022-3534), [CVE-2022-3545](https://nvd.nist.gov/vuln/detail/CVE-2022-3545), [CVE-2022-3643](https://nvd.nist.gov/vuln/detail/CVE-2022-3643), [CVE-2022-4378](https://nvd.nist.gov/vuln/detail/CVE-2022-4378), [CVE-2022-45869](https://nvd.nist.gov/vuln/detail/CVE-2022-45869), [CVE-2022-45934](https://nvd.nist.gov/vuln/detail/CVE-2022-45934))<br>- Go ([CVE-2022-41717](https://nvd.nist.gov/vuln/detail/CVE-2022-41717))<br>- containerd ([CVE-2022-23471](https://nvd.nist.gov/vuln/detail/CVE-2022-23471))<br>- systemd ([CVE-2022-3821](https://nvd.nist.gov/vuln/detail/CVE-2022-3821), [CVE-2022-4415](https://nvd.nist.gov/vuln/detail/CVE-2022-4415))<br>- Python ([CVE-2015-20107](https://nvd.nist.gov/vuln/detail/CVE-2015-20107), [CVE-2020-10735](https://nvd.nist.gov/vuln/detail/CVE-2020-10735), [CVE-2021-3654](https://nvd.nist.gov/vuln/detail/CVE-2021-3654), [CVE-2022-37454](https://nvd.nist.gov/vuln/detail/CVE-2022-37454), [CVE-2022-42919](https://nvd.nist.gov/vuln/detail/CVE-2022-42919), [CVE-2022-45061](https://nvd.nist.gov/vuln/detail/CVE-2022-45061))<br>- libarchive ([CVE-2022-36227](https://nvd.nist.gov/vuln/detail/CVE-2022-36227))<br>- libksba ([CVE-2022-47629](https://nvd.nist.gov/vuln/detail/CVE-2022-47629))<br><br>#### Bug fixes:<br><br>- Added back Ignition support for Vagrant ([coreos-overlay#2351](https://github.com/flatcar/coreos-overlay/pull/2351))<br>- The rootfs setup in the initrd now runs systemd-tmpfiles on every boot, not only when Ignition runs, to fix a dbus failure due to missing files ([Flatcar#944](https://github.com/flatcar/Flatcar/issues/944))<br><br><br>#### Updates:<br><br>- Linux ([5.15.86](https://lwn.net/Articles/918808) (includes [5.15.85](https://lwn.net/Articles/918329), [5.15.84](https://lwn.net/Articles/918206), [5.15.83](https://lwn.net/Articles/917896), [5.15.82](https://lwn.net/Articles/917400)))<br>- Linux Firmware ([20221214](https://git.kernel.org/pub/scm/linux/kernel/git/firmware/linux-firmware.git/tag/?h=20221214))<br>- Docker ([20.10.22](https://docs.docker.com/engine/release-notes/#201022))<br>- GNU C Library ([2.36](https://sourceware.org/pipermail/libc-alpha/2022-August/141193.html))<br>- Go ([1.19.4](https://go.dev/doc/devel/release#go1.19.4))<br>- Rust ([1.66.0](https://github.com/rust-lang/rust/releases/tag/1.66.0))<br>- ca-certificates ([3.87](https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_87.html))<br>- containerd ([1.6.15](https://github.com/containerd/containerd/releases/tag/v1.6.15))<br>- systemd ([251.10](https://github.com/systemd/systemd-stable/commits/v251.10) (includes [251](https://github.com/systemd/systemd/releases/tag/v251)))<br>- MIT Kerberos V ([1.20.1](https://web.mit.edu/kerberos/krb5-1.20/krb5-1.20.1.html))<br>- XZ utils ([5.2.9](https://git.tukaani.org/?p=xz.git;a=blob;f=NEWS;h=ebb303084403445088ec97dfedf0461a6e5b5077;hb=d8a898eb9974683bc725c49ec76722f9a8758f48))<br>- libksba ([1.6.3](https://dev.gnupg.org/T6304))<br><br>Packages:<br>- containerd 1.6.15<br>- docker 20.10.22<br>- ignition 2.14.0<br>- kernel 5.15.86<br>- systemd 251<br><br>Architectures:<br>- amd64<br>- arm64<br> 2023-01-11T13:33:59+00:00 @@ -246,7 +254,7 @@ https://github.com/flatcar/scripts/releases/tag/alpha-3446.0.0 3446.0.0 - 2024-10-10T15:34:33.596250+00:00 + 2024-11-13T14:30:08.421908+00:00 _Changes since **Alpha 3432.0.0**_<br> <br>#### Security fixes:<br> <br>- Linux ([CVE-2022-3169](https://nvd.nist.gov/vuln/detail/CVE-2022-3169), [CVE-2022-3521](https://nvd.nist.gov/vuln/detail/CVE-2022-3521))<br>- sudo ([CVE-2022-43995](https://nvd.nist.gov/vuln/detail/CVE-2022-43995))<br> <br>#### Bug fixes:<br> <br>- Fix "ext4 deadlock under heavy I/O load" kernel issue. The patch for this is included provisionally while we wait for it to be merged upstream ([Flatcar#847](https://github.com/flatcar/Flatcar/issues/847), [coreos-overlay#2315](https://github.com/flatcar/coreos-overlay/pull/2315))<br> <br>#### Updates:<br> <br>- Linux ([5.15.81](https://lwn.net/Articles/916763) (includes [5.15.80](https://lwn.net/Articles/916003)))<br>- gettext ([0.21.1](https://git.savannah.gnu.org/gitweb/?p=gettext.git;a=blob;f=NEWS;h=cdbb16746c23555e70bb1e16917f5c349ce92d9e;hb=8b38ee827251cadbb90cb6cb576ae98702566288))<br>- GnuTLS ([3.7.8](https://lists.gnupg.org/pipermail/gnutls-help/2022-September/004765.html))<br>- sudo ([1.9.12_p1](https://github.com/sudo-project/sudo/releases/tag/SUDO_1_9_12p1))<br>- XZ utils ([5.2.8](https://git.tukaani.org/?p=xz.git;a=blob;f=NEWS;h=c244b42a6771a6e8af206318dfc500d78929fd6f;hb=5476089d9c42b9b04e92b80e1800b384a98265cb))<br>- VMware: open-vm-tools ([12.1.5](https://github.com/vmware/open-vm-tools/releases/tag/stable-12.1.5))<br>Packages:<br>- containerd 1.6.10<br>- docker 20.10.21<br>- ignition 2.14.0<br>- kernel 5.15.81<br>- systemd 250<br><br>Architectures:<br>- amd64<br>- arm64<br> 2022-12-09T09:48:16+00:00 @@ -254,7 +262,7 @@ https://github.com/flatcar/scripts/releases/tag/alpha-3432.0.0 3432.0.0 - 2024-10-10T15:34:33.594391+00:00 + 2024-11-13T14:30:08.411538+00:00 _Changes since **Alpha 3417.0.0**_<br> <br> #### Security fixes:<br> <br> - Linux ([CVE-2022-3543](https://nvd.nist.gov/vuln/detail/CVE-2022-3543), [CVE-2022-3564](https://nvd.nist.gov/vuln/detail/CVE-2022-3564), [CVE-2022-3619](https://nvd.nist.gov/vuln/detail/CVE-2022-3619), [CVE-2022-3623](https://nvd.nist.gov/vuln/detail/CVE-2022-3623), [CVE-2022-3628](https://nvd.nist.gov/vuln/detail/CVE-2022-3628), [CVE-2022-42895](https://nvd.nist.gov/vuln/detail/CVE-2022-42895), [CVE-2022-42896](https://nvd.nist.gov/vuln/detail/CVE-2022-42896))<br> - cpio ([CVE-2021-38185](https://nvd.nist.gov/vuln/detail/CVE-2021-38185))<br> - curl ([CVE-2022-32221](https://nvd.nist.gov/vuln/detail/CVE-2022-32221), [CVE-2022-35260](https://nvd.nist.gov/vuln/detail/CVE-2022-32221), [CVE-2022-42915](https://nvd.nist.gov/vuln/detail/CVE-2022-32221), [CVE-2022-42916](https://nvd.nist.gov/vuln/detail/CVE-2022-32221))<br> - expat ([CVE-2022-43680](https://nvd.nist.gov/vuln/detail/CVE-2022-43680))<br> - libksba ([CVE-2022-3515](https://nvd.nist.gov/vuln/detail/CVE-2022-3515))<br> - vim ([CVE-2022-3705](https://nvd.nist.gov/vuln/detail/CVE-2022-3705))<br> <br> #### Bug fixes:<br> <br> - Added support for hardware security keys in update-ssh-keys ([update-ssh-keys#7](https://github.com/flatcar/update-ssh-keys/pull/7))<br> - Fixed Ignition btrfs forced formatting for OEM partition ([coreos-overlay#2277](https://github.com/flatcar/coreos-overlay/pull/2277))<br> <br> #### Updates:<br> <br> - Linux ([5.15.79](https://lwn.net/Articles/915100) (includes [5.15.78](https://lwn.net/Articles/914423)))<br> - Linux Firmware ([20221109](https://git.kernel.org/pub/scm/linux/kernel/git/firmware/linux-firmware.git/tag/?h=20221109))<br> - ca-certificates ([3.85](https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_85.html))<br> - containerd ([1.6.10](https://github.com/containerd/containerd/releases/tag/v1.6.10))<br> - Expat ([2.5.0](https://github.com/libexpat/libexpat/blob/R_2_5_0/expat/Changes))<br> - cpio ([2.13](https://lists.gnu.org/archive/html/bug-cpio/2019-11/msg00000.html))<br> - curl ([7.86](https://curl.se/changes.html#7_86_0))<br> - glib ([2.74.1](https://gitlab.gnome.org/GNOME/glib/-/tags/2.74.1))<br> - libcap ([2.66](https://sites.google.com/site/fullycapable/release-notes-for-libcap#h.d9ygdose5kw))<br> - libksba ([1.6.2](https://dev.gnupg.org/T6230))<br> - openssh ([9.1](http://www.openssh.com/releasenotes.html#9.1))<br> - sqlite ([3.39.4](https://sqlite.org/releaselog/3_39_4.html))<br> - vim ([9.0.0828](https://github.com/vim/vim/releases/tag/v9.0.0828))<br> - whois ([5.5.14](https://github.com/rfc1036/whois/commit/ab10466cf2e1ec4887f6a44375c3e29c1720157f))<br> - XZ utils ([5.2.7](https://git.tukaani.org/?p=xz.git;a=blob;f=NEWS;h=0205423e79ce8297102096b0fc8b030ddf5b2023;hb=d24a57b7fc7e5e9267b84367cb0788d3acf7f569))<br> - SDK: Rust ([1.65.0](https://github.com/rust-lang/rust/releases/tag/1.65.0))<br>Packages:<br>- containerd 1.6.10<br>- docker 20.10.21<br>- ignition 2.14.0<br>- kernel 5.15.79<br>- systemd 250<br><br>Architectures:<br>- amd64<br>- arm64<br> 2022-11-24T15:10:03+00:00 @@ -262,7 +270,7 @@ https://github.com/flatcar/scripts/releases/tag/alpha-3417.0.0 3417.0.0 - 2024-10-10T15:34:33.592173+00:00 + 2024-11-13T14:30:08.403721+00:00 _Changes since **Alpha 3402.0.1**_<br> <br> #### Security fixes:<br> <br> - Linux ([CVE-2022-2602](https://nvd.nist.gov/vuln/detail/CVE-2022-2602), [CVE-2022-3535](https://nvd.nist.gov/vuln/detail/CVE-2022-3535), [CVE-2022-3542](https://nvd.nist.gov/vuln/detail/CVE-2022-3542), [CVE-2022-3565](https://nvd.nist.gov/vuln/detail/CVE-2022-3565), [CVE-2022-3594](https://nvd.nist.gov/vuln/detail/CVE-2022-3594))<br> - git ([CVE-2022-39253](https://nvd.nist.gov/vuln/detail/CVE-2022-39253), [CVE-2022-39260](https://nvd.nist.gov/vuln/detail/CVE-2022-39260))<br> - multipath-tools ([CVE-2022-41973](https://nvd.nist.gov/vuln/detail/CVE-2022-41973), [CVE-2022-41974](https://nvd.nist.gov/vuln/detail/CVE-2022-41974))<br> <br> <br> #### Changes:<br> <br> - Toolbox now uses containerd to download and mount the image ([toolbox#7](https://github.com/flatcar/toolbox/pull/7))<br> <br> #### Updates:<br> <br> - Linux ([5.15.77](https://lwn.net/Articles/913681) (includes [5.15.76](https://lwn.net/Articles/912997), [5.15.75](https://lwn.net/Articles/912500)))<br> - Docker ([20.10.21](https://docs.docker.com/engine/release-notes/#201021))<br> - Go ([1.19.3](https://go.dev/doc/devel/release#go1.19.3))<br> - OpenSSL ([3.0.7](https://www.openssl.org/news/openssl-3.0-notes.html))<br> - containerd ([1.6.9](https://github.com/containerd/containerd/releases/tag/v1.6.9))<br> - glibc ([2.35](https://savannah.gnu.org/forum/forum.php?forum_id=10111))<br> - bpftool ([5.19.8](https://lwn.net/Articles/907523/))<br> - git ([2.37.4](https://github.com/git/git/blob/master/Documentation/RelNotes/2.37.4.txt))<br> - iputils ([20211215](https://github.com/iputils/iputils/releases/tag/20211215))<br> - libcap ([2.65](https://sites.google.com/site/fullycapable/release-notes-for-libcap?authuser=0#h.wfblevfzkj0))<br> - multipath-tools ([0.9.3](https://github.com/opensvc/multipath-tools/releases/tag/0.9.3)<br> - wget ([1.21.3](https://lists.gnu.org/archive/html/info-gnu/2022-02/msg00017.html))<br> - whois ([5.5.13](https://github.com/rfc1036/whois/blob/v5.5.13/debian/changelog))<br> - xz-utils ([5.2.6](https://git.tukaani.org/?p=xz.git;a=blob;f=NEWS;h=4c79b18ff26a1c479a920b21f07d050599c04c9e;hb=8dfed05bdaa4873833ba24279f02ad2db25effea))<br><br>Packages:<br>- containerd 1.6.9<br>- docker 20.10.21<br>- ignition 2.14.0<br>- kernel 5.15.77<br>- systemd 250<br><br>Architectures:<br>- amd64<br>- arm64<br> 2022-11-09T12:52:02+00:00 @@ -270,7 +278,7 @@ https://github.com/flatcar/scripts/releases/tag/alpha-3402.0.1 3402.0.1 - 2024-10-10T15:34:33.590113+00:00 + 2024-11-13T14:30:08.396411+00:00 _Changes since **Alpha 3402.0.0**_<br><br>#### Security fixes:<br>- OpenSSL ([CVE-2022-3602](https://nvd.nist.gov/vuln/detail/CVE-2022-3602), [CVE-2022-3786](https://nvd.nist.gov/vuln/detail/CVE-2022-3786))<br><br>Packages:<br>- containerd 1.6.8<br>- docker 20.10.20<br>- ignition 2.14.0<br>- kernel 5.15.74<br>- systemd 250<br><br>Architectures:<br>- amd64<br>- arm64<br> 2022-11-01T13:16:15+00:00 @@ -278,7 +286,7 @@ https://github.com/flatcar/scripts/releases/tag/alpha-3402.0.0 3402.0.0 - 2024-10-10T15:34:33.588534+00:00 + 2024-11-13T14:30:08.390941+00:00 New **Alpha** Release **3402.0.0**<br><br>_Changes since **Alpha 3374.0.0**_<br><br>#### Security fixes:<br><br>- Linux ([CVE-2022-2308](https://nvd.nist.gov/vuln/detail/CVE-2022-2308), [CVE-2022-3621](https://nvd.nist.gov/vuln/detail/CVE-2022-3621), [CVE-2022-3646](https://nvd.nist.gov/vuln/detail/CVE-2022-3646), [CVE-2022-3649](https://nvd.nist.gov/vuln/detail/CVE-2022-3649), [CVE-2022-40768](https://nvd.nist.gov/vuln/detail/CVE-2022-40768), [CVE-2022-41674](https://nvd.nist.gov/vuln/detail/CVE-2022-41674), [CVE-2022-42719](https://nvd.nist.gov/vuln/detail/CVE-2022-42719), [CVE-2022-42720](https://nvd.nist.gov/vuln/detail/CVE-2022-42720), [CVE-2022-42721](https://nvd.nist.gov/vuln/detail/CVE-2022-42721), [CVE-2022-42722](https://nvd.nist.gov/vuln/detail/CVE-2022-42722))<br>- bind-tools ([CVE-2022-2795](https://nvd.nist.gov/vuln/detail/CVE-2022-2795), [CVE-2022-2881](https://nvd.nist.gov/vuln/detail/CVE-2022-2881), [CVE-2022-2906](https://nvd.nist.gov/vuln/detail/CVE-2022-2906), [CVE-2022-3080](https://nvd.nist.gov/vuln/detail/CVE-2022-3080), [CVE-2022-38177](https://nvd.nist.gov/vuln/detail/CVE-2022-38177), [CVE-2022-38178](https://nvd.nist.gov/vuln/detail/CVE-2022-38178))<br>- curl ([CVE-2022-35252](https://nvd.nist.gov/vuln/detail/CVE-2022-35252))<br>- dbus ([CVE-2022-42010](https://nvd.nist.gov/vuln/detail/CVE-2022-42010), [CVE-2022-42011](https://nvd.nist.gov/vuln/detail/CVE-2022-42011), [CVE-2022-42012](https://nvd.nist.gov/vuln/detail/CVE-2022-42012))<br>- go ([CVE-2022-41715](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-41715), [CVE-2022-2880](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-2880), [CVE-2022-2879](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-2879))<br>- libxml2 ([CVE-2022-40303](https://nvd.nist.gov/vuln/detail/CVE-2022-40303), [CVE-2022-40304](https://nvd.nist.gov/vuln/detail/CVE-2022-40304))<br>- logrotate ([CVE-2022-1348](https://nvd.nist.gov/vuln/detail/CVE-2022-1348))<br>- vim ([CVE-2022-2042](https://nvd.nist.gov/vuln/detail/CVE-2022-2042), [CVE-2022-2124](https://nvd.nist.gov/vuln/detail/CVE-2022-2124), [CVE-2022-2125](https://nvd.nist.gov/vuln/detail/CVE-2022-2125), [CVE-2022-2126](https://nvd.nist.gov/vuln/detail/CVE-2022-2126), [CVE-2022-2129](https://nvd.nist.gov/vuln/detail/CVE-2022-2129), [CVE-2022-2175](https://nvd.nist.gov/vuln/detail/CVE-2022-2175), [CVE-2022-2182](https://nvd.nist.gov/vuln/detail/CVE-2022-2182), [CVE-2022-2183](https://nvd.nist.gov/vuln/detail/CVE-2022-2183), [CVE-2022-2206](https://nvd.nist.gov/vuln/detail/CVE-2022-2206), [CVE-2022-2207](https://nvd.nist.gov/vuln/detail/CVE-2022-2207), [CVE-2022-2208](https://nvd.nist.gov/vuln/detail/CVE-2022-2208), [CVE-2022-2210](https://nvd.nist.gov/vuln/detail/CVE-2022-2210), [CVE-2022-2231](https://nvd.nist.gov/vuln/detail/CVE-2022-2231), [CVE-2022-2257](https://nvd.nist.gov/vuln/detail/CVE-2022-2257), [CVE-2022-2264](https://nvd.nist.gov/vuln/detail/CVE-2022-2264), [CVE-2022-2284](https://nvd.nist.gov/vuln/detail/CVE-2022-2284), [CVE-2022-2285](https://nvd.nist.gov/vuln/detail/CVE-2022-2285), [CVE-2022-2286](https://nvd.nist.gov/vuln/detail/CVE-2022-2286), [CVE-2022-2287](https://nvd.nist.gov/vuln/detail/CVE-2022-2287), [CVE-2022-2288](https://nvd.nist.gov/vuln/detail/CVE-2022-2288), [CVE-2022-2289](https://nvd.nist.gov/vuln/detail/CVE-2022-2289), [CVE-2022-2304](https://nvd.nist.gov/vuln/detail/CVE-2022-2304), [CVE-2022-2343](https://nvd.nist.gov/vuln/detail/CVE-2022-2343), [CVE-2022-2344](https://nvd.nist.gov/vuln/detail/CVE-2022-2344), [CVE-2022-2345](https://nvd.nist.gov/vuln/detail/CVE-2022-2345), [CVE-2022-2522](https://nvd.nist.gov/vuln/detail/CVE-2022-2522), [CVE-2022-2816](https://nvd.nist.gov/vuln/detail/CVE-2022-2816), [CVE-2022-2817](https://nvd.nist.gov/vuln/detail/CVE-2022-2817), [CVE-2022-2819](https://nvd.nist.gov/vuln/detail/CVE-2022-2819), [CVE-2022-2845](https://nvd.nist.gov/vuln/detail/CVE-2022-2845), [CVE-2022-2849](https://nvd.nist.gov/vuln/detail/CVE-2022-2849), [CVE-2022-2862](https://nvd.nist.gov/vuln/detail/CVE-2022-2862), [CVE-2022-2874](https://nvd.nist.gov/vuln/detail/CVE-2022-2874), [CVE-2022-2889](https://nvd.nist.gov/vuln/detail/CVE-2022-2889), [CVE-2022-2923](https://nvd.nist.gov/vuln/detail/CVE-2022-2923), [CVE-2022-2946](https://nvd.nist.gov/vuln/detail/CVE-2022-2946), [CVE-2022-2980](https://nvd.nist.gov/vuln/detail/CVE-2022-2980), [CVE-2022-2982](https://nvd.nist.gov/vuln/detail/CVE-2022-2982), [CVE-2022-3016](https://nvd.nist.gov/vuln/detail/CVE-2022-3016), [CVE-2022-3099](https://nvd.nist.gov/vuln/detail/CVE-2022-3099), [CVE-2022-3134](https://nvd.nist.gov/vuln/detail/CVE-2022-3134), [CVE-2022-3153](https://nvd.nist.gov/vuln/detail/CVE-2022-3153), [CVE-2022-1725](https://nvd.nist.gov/vuln/detail/CVE-2022-1725), [CVE-2022-3234](https://nvd.nist.gov/vuln/detail/CVE-2022-3234), [CVE-2022-3235](https://nvd.nist.gov/vuln/detail/CVE-2022-3235), [CVE-2022-3278](https://nvd.nist.gov/vuln/detail/CVE-2022-3278), [CVE-2022-3256](https://nvd.nist.gov/vuln/detail/CVE-2022-3256), [CVE-2022-3296](https://nvd.nist.gov/vuln/detail/CVE-2022-3296), [CVE-2022-3297](https://nvd.nist.gov/vuln/detail/CVE-2022-3297), [CVE-2022-3324](https://nvd.nist.gov/vuln/detail/CVE-2022-3324), [CVE-2022-3352](https://nvd.nist.gov/vuln/detail/CVE-2022-3352))<br>- SDK: rust ([CVE-2022-36113](https://nvd.nist.gov/vuln/detail/CVE-2022-36113), [CVE-2022-36114](https://nvd.nist.gov/vuln/detail/CVE-2022-36114))<br><br>#### Bug fixes:<br><br>- Enabled IOMMU on arm64 kernels, the lack of which prevented some systems from booting ([coreos-overlay#2235](https://github.com/flatcar/coreos-overlay/pull/2235))<br><br>#### Changes:<br><br>- Added `CONFIG_NF_CONNTRACK_BRIDGE` (for nf_conntrack_bridge) and `CONFIG_NFT_BRIDGE_META` (for nft_meta_bridge) to the kernel config to allow using conntrack rules for bridges in nftables and to match on bridge interface names ([coreos-overlay#2207](https://github.com/flatcar/coreos-overlay/pull/2207))<br>- Change CONFIG_WIREGUARD kernel option to module to save space on boot partition ([coreos-overlay#2239](https://github.com/flatcar/coreos-overlay/pull/2239))<br>- Disable several arch specific arm64 kernel config options for unsupported platforms to save space on boot partition ([coreos-overlay#2239](https://github.com/flatcar/coreos-overlay/pull/2239))<br>- OpenStack: enabled `coreos-metadata-sshkeys@.service` to provision SSH keys from metadata. ([Flatcar#817](https://github.com/flatcar/Flatcar/issues/817), [coreos-overlay#2246](https://github.com/flatcar/coreos-overlay/pull/2246))<br>- Switched from `--strip-unneeded` to `--strip-debug` when installing kernel modules, which makes kernel stacktraces more accurate and makes debugging issues easier ([coreos-overlay#2196](https://github.com/flatcar/coreos-overlay/pull/2196))<br>- The flatcar-update tool got two new flags to customize ports used on the host while updating flatcar ([init#81](https://github.com/flatcar/init/pull/81))<br>- Add qemu-guest-agent to all amd64 images, it will be automatically enabled when qemu-ga virtio-port is detected ([coreos-overlay#2240](https://github.com/flatcar/coreos-overlay/pull/2240), [portage-stable#373](https://github.com/flatcar/portage-stable/pull/373))<br><br>#### Updates:<br><br>- Linux ([5.15.74](https://lwn.net/Articles/911275/) (includes [5.15.71](https://lwn.net/Articles/909679), [5.15.72](https://lwn.net/Articles/910398), [5.15.73](https://lwn.net/Articles/910957)))<br>- Linux Firmware ([20221012](https://git.kernel.org/pub/scm/linux/kernel/git/firmware/linux-firmware.git/tag/?h=20221012))<br>- bind-tools ([9.16.33](https://gitlab.isc.org/isc-projects/bind9/-/raw/v9_16_33/CHANGES))<br>- bpftool ([5.19.2](https://lwn.net/Articles/904957/))<br>- ca-certificates ([3.84](https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_84.html))<br>- curl ([7.85](https://curl.se/mail/archive-2022-08/0012.html))<br>- dbus ([1.14.4](https://gitlab.freedesktop.org/dbus/dbus/-/raw/dbus-1.14.4/NEWS))<br>- Docker ([20.10.20](https://docs.docker.com/engine/release-notes/#201020))<br>- git ([2.37.3](https://github.com/git/git/blob/v2.37.3/Documentation/RelNotes/2.37.3.txt))<br>- glibc ([2.34](https://sourceware.org/pipermail/libc-alpha/2021-August/129718.html))<br>- Go ([1.18.7](https://go.dev/doc/devel/release#1.18.7))<br>- libxml2 ([2.10.3](https://gitlab.gnome.org/GNOME/libxml2/-/tags/v2.10.3))<br>- logrotate ([3.20.1](https://github.com/logrotate/logrotate/releases/tag/3.20.1))<br>- nmap ([7.93](https://nmap.org/changelog.html#7.93))<br>- pahole ([1.23](https://git.kernel.org/pub/scm/devel/pahole/pahole.git/tag/?h=v1.23))<br>- strace ([5.19](https://github.com/strace/strace/releases/tag/v5.19))<br>- vim ([9.0.0655](https://github.com/vim/vim/releases/tag/v9.0.0655))<br>- wireguard-tools ([1.0.20210914](https://github.com/WireGuard/wireguard-tools/releases/tag/v1.0.20210914))<br>- zlib ([1.2.13](https://github.com/madler/zlib/releases/tag/v1.2.13))<br>- SDK: catalyst ([3.0.21](https://gitweb.gentoo.org/proj/catalyst.git/log/?h=3.0.21))<br>- SDK: cmake ([3.23.3](https://cmake.org/cmake/help/v3.23/release/3.23.html))<br>- SDK: libxslt ([1.1.37](https://gitlab.gnome.org/GNOME/libxslt/-/tags/v1.1.37))<br>- SDK: meson ([0.62.2](https://mesonbuild.com/Release-notes-for-0-62-0.html))<br>- SDK: ninja ([1.11.0](https://groups.google.com/g/ninja-build/c/R2oCyDctDf8/m/-U94Y5I8AgAJ?pli=1))<br>- SDK: Rust ([1.64.0](https://github.com/rust-lang/rust/releases/tag/1.64.0))<br>Packages:<br>- containerd 1.6.8<br>- docker 20.10.20<br>- ignition 2.14.0<br>- kernel 5.15.74<br>- systemd 250<br><br>Architectures:<br>- amd64<br>- arm64<br> 2022-10-26T09:25:00+00:00 @@ -286,7 +294,7 @@ https://github.com/flatcar/scripts/releases/tag/alpha-3374.0.0 3374.0.0 - 2024-10-10T15:34:33.584792+00:00 + 2024-11-13T14:30:08.378424+00:00 _Changes since **Alpha 3346.0.0**_<br><br>#### Security fixes:<br><br>- Linux ([CVE-2022-0171](https://nvd.nist.gov/vuln/detail/CVE-2022-0171), [CVE-2022-2663](https://nvd.nist.gov/vuln/detail/CVE-2022-2663), [CVE-2022-2905](https://nvd.nist.gov/vuln/detail/CVE-2022-2905), [CVE-2022-3028](https://nvd.nist.gov/vuln/detail/CVE-2022-3028), [CVE-2022-3061](https://nvd.nist.gov/vuln/detail/CVE-2022-3061), [CVE-2022-3176](https://nvd.nist.gov/vuln/detail/CVE-2022-3176), [CVE-2022-3303](https://nvd.nist.gov/vuln/detail/CVE-2022-3303), [CVE-2022-39190](https://nvd.nist.gov/vuln/detail/CVE-2022-39190), [CVE-2022-39842](https://nvd.nist.gov/vuln/detail/CVE-2022-39842), [CVE-2022-40307](https://nvd.nist.gov/vuln/detail/CVE-2022-40307))<br>- Go ([CVE-2022-27664](https://nvd.nist.gov/vuln/detail/CVE-2022-27664), [CVE-2022-32190](https://nvd.nist.gov/vuln/detail/CVE-2022-32190))<br>- Docker ([CVE-2022-36109](https://nvd.nist.gov/vuln/detail/CVE-2022-36109))<br>- expat ([CVE-2022-40674](https://nvd.nist.gov/vuln/detail/CVE-2022-40674))<br>- intel-microcode ([CVE-2022-21233](https://nvd.nist.gov/vuln/detail/CVE-2022-21233))<br>- GNU Libtasn1 ([Gentoo#866237](https://bugs.gentoo.org/866237))<br>- libxml2 ([CVE-2016-3709](https://nvd.nist.gov/vuln/detail/CVE-2016-3709), [CVE-2022-2309](https://nvd.nist.gov/vuln/detail/CVE-2022-2309))<br>- polkit ([CVE-2021-4115](https://nvd.nist.gov/vuln/detail/CVE-2021-4115))<br>- rsync ([CVE-2022-29154](https://nvd.nist.gov/vuln/detail/CVE-2022-29154))<br>- unzip ([CVE-2022-0529](https://nvd.nist.gov/vuln/detail/CVE-2022-0529), [CVE-2022-0530](https://nvd.nist.gov/vuln/detail/CVE-2022-0530), [CVE-2021-4217](https://nvd.nist.gov/vuln/detail/CVE-2021-4217))<br>- zlib ([CVE-2022-37434](https://nvd.nist.gov/vuln/detail/CVE-2022-37434))<br><br>#### Bug fixes:<br><br>- Added back `gettext` to the OS ([Flatcar#849](https://github.com/flatcar-linux/Flatcar/issues/849))<br>- Added merging of Ignition systemd duplicated units when auto-translating from Ignition 2 to Ignition 3. ([coreos-overlay#2187](https://github.com/flatcar/coreos-overlay/pull/2187))<br>- Equinix Metal: Fixed serial console settings for the `m3.small.x86` instance by expanding the GRUB check for `i386` to `x86_64` ([coreos-overlay#2122](https://github.com/flatcar-linux/coreos-overlay/pull/2122))<br><br>#### Changes:<br><br>- emerge-gitclone: Migrate emerge-gitclone to use scripts repo tags and submodule refs<br><br>#### Updates:<br><br>- Linux ([5.15.70](https://lwn.net/Articles/909212) (includes [5.15.69](https://lwn.net/Articles/908782), [5.15.68](https://lwn.net/Articles/908140), [5.15.67](https://lwn.net/Articles/907526), [5.15.66](https://lwn.net/Articles/907524), [5.15.65](https://lwn.net/Articles/907204), [5.15.64](https://lwn.net/Articles/906630)))<br>- Linux Firmware ([20220913](https://git.kernel.org/pub/scm/linux/kernel/git/firmware/linux-firmware.git/tag/?h=20220913))<br>- Go ([1.18.6](https://go.dev/doc/devel/release#go1.18.6))<br>- ca-certificates ([3.83](https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_83.html))<br>- Docker ([20.10.18](https://docs.docker.com/engine/release-notes/#201018))<br>- expat ([2.4.9](https://github.com/libexpat/libexpat/blob/R_2_4_9/expat/Changes))<br>- gettext ([0.21](https://www.gnu.org/software/gettext/))<br>- intel-microcode ([20220809](https://github.com/intel/Intel-Linux-Processor-Microcode-Data-Files/releases/tag/microcode-20220809))<br>- GNU Libtasn1 ([4.19.0](https://lists.gnu.org/archive/html/help-libtasn1/2022-08/msg00001.html))<br>- libxml2 ([2.10.2](https://gitlab.gnome.org/GNOME/libxml2/-/tags/v2.10.2))<br>- locksmith([0.7.0](https://github.com/flatcar/locksmith/blob/v0.7.0/CHANGELOG.md#v070--30112021))<br>- polkit ([121](https://gitlab.freedesktop.org/polkit/polkit/-/commit/827b0ddac5b1ef00a47fca4526fcf057bee5f1db))<br>- rsync ([3.2.6](https://github.com/WayneD/rsync/releases/tag/v3.2.6))<br>- runc ([1.1.4](https://github.com/opencontainers/runc/releases/tag/v1.1.4))<br>- unzip ([6.0_p27](https://metadata.ftp-master.debian.org/changelogs//main/u/unzip/unzip_6.0-27_changelog))<br>- SDK: libxslt ([1.1.35](https://gitlab.gnome.org/GNOME/libxslt/-/tags/v1.1.35))<br><br>Packages:<br>- containerd 1.6.8<br>- docker 20.10.18<br>- ignition 2.14.0<br>- kernel 5.15.70<br>- systemd 250<br><br>Architectures:<br>- amd64<br>- arm64<br> 2022-10-04T12:18:51+00:00 @@ -294,7 +302,7 @@ https://github.com/kinvolk/manifest/releases/tag/v3346.0.0 3346.0.0 - 2024-10-10T15:34:33.582258+00:00 + 2024-11-13T14:30:08.369616+00:00 _Changes since **Alpha 3305.0.1**_<br><br>#### Security fixes:<br><br>- Linux ([CVE-2022-1679](https://nvd.nist.gov/vuln/detail/CVE-2022-1679), [CVE-2022-2585](https://nvd.nist.gov/vuln/detail/CVE-2022-2585), [CVE-2022-2586](https://nvd.nist.gov/vuln/detail/CVE-2022-2586), [CVE-2022-2588](https://nvd.nist.gov/vuln/detail/CVE-2022-2588), [CVE-2022-26373](https://nvd.nist.gov/vuln/detail/CVE-2022-26373), [CVE-2022-36946](https://nvd.nist.gov/vuln/detail/CVE-2022-36946))<br>- Go ([CVE-2022-32189](https://nvd.nist.gov/vuln/detail/CVE-2022-32189))<br>- binutils ([CVE-2021-45078](https://nvd.nist.gov/vuln/detail/CVE-2021-45078))<br>- git ([CVE-2022-29187](https://nvd.nist.gov/vuln/detail/CVE-2022-29187))<br>- gnutls ([CVE-2022-2509](https://nvd.nist.gov/vuln/detail/CVE-2022-2509))<br>- libtirpc ([CVE-2021-46828](https://nvd.nist.gov/vuln/detail/CVE-2021-46828))<br>- oniguruma ([oss-fuzz issues fixed 2022-04-30](https://bugs.gentoo.org/841893))<br>- shadow ([CVE-2013-4235](https://nvd.nist.gov/vuln/detail/CVE-2013-4235))<br>- vim ([CVE-2022-0629](https://nvd.nist.gov/vuln/detail/CVE-2022-0629), [CVE-2022-0685](https://nvd.nist.gov/vuln/detail/CVE-2022-0685), [CVE-2022-0714](https://nvd.nist.gov/vuln/detail/CVE-2022-0714), [CVE-2022-0729](https://nvd.nist.gov/vuln/detail/CVE-2022-0729), [CVE-2022-0943](https://nvd.nist.gov/vuln/detail/CVE-2022-0943), [CVE-2022-1154](https://nvd.nist.gov/vuln/detail/CVE-2022-1154), [CVE-2022-1160](https://nvd.nist.gov/vuln/detail/CVE-2022-1160), [CVE-2022-1381](https://nvd.nist.gov/vuln/detail/CVE-2022-1381), [CVE-2022-1420](https://nvd.nist.gov/vuln/detail/CVE-2022-1420), [CVE-2022-1616](https://nvd.nist.gov/vuln/detail/CVE-2022-1616), [CVE-2022-1619](https://nvd.nist.gov/vuln/detail/CVE-2022-1619), [CVE-2022-1620](https://nvd.nist.gov/vuln/detail/CVE-2022-1620), [CVE-2022-1621](https://nvd.nist.gov/vuln/detail/CVE-2022-1621), [CVE-2022-1629](https://nvd.nist.gov/vuln/detail/CVE-2022-1629), [CVE-2022-1674](https://nvd.nist.gov/vuln/detail/CVE-2022-1674), [CVE-2022-1733](https://nvd.nist.gov/vuln/detail/CVE-2022-1733), [CVE-2022-1735](https://nvd.nist.gov/vuln/detail/CVE-2022-1735), [CVE-2022-1769](https://nvd.nist.gov/vuln/detail/CVE-2022-1769), [CVE-2022-1771](https://nvd.nist.gov/vuln/detail/CVE-2022-1771), [CVE-2022-1785](https://nvd.nist.gov/vuln/detail/CVE-2022-1785), [CVE-2022-1796](https://nvd.nist.gov/vuln/detail/CVE-2022-1796), [CVE-2022-1897](https://nvd.nist.gov/vuln/detail/CVE-2022-1897), [CVE-2022-1898](https://nvd.nist.gov/vuln/detail/CVE-2022-1898), [CVE-2022-1886](https://nvd.nist.gov/vuln/detail/CVE-2022-1886), [CVE-2022-1851](https://nvd.nist.gov/vuln/detail/CVE-2022-1851), [CVE-2022-1927](https://nvd.nist.gov/vuln/detail/CVE-2022-1927), [CVE-2022-1942](https://nvd.nist.gov/vuln/detail/CVE-2022-1942), [CVE-2022-1968](https://nvd.nist.gov/vuln/detail/CVE-2022-1968), [CVE-2022-2000](https://nvd.nist.gov/vuln/detail/CVE-2022-2000))<br>- VMware: open-vm-tools ([CVE-2022-31676](https://nvd.nist.gov/vuln/detail/CVE-2022-31676))<br><br>#### Bug fixes:<br><br>- AWS: added EKS support for version 1.22 and 1.23. ([coreos-overlay#2110](https://github.com/flatcar/coreos-overlay/pull/2110), [Flatcar#829](https://github.com/flatcar/Flatcar/issues/829))<br>- VMWare: excluded `wireguard` (and others) from `systemd-networkd` management. ([init#80](https://github.com/flatcar/init/pull/80))<br><br>#### Changes:<br><br>- Added symlink from `nc` to `ncat`. `-q` option is [not yet supported](https://github.com/nmap/nmap/issues/2422) ([flatcar#545](https://github.com/flatcar/Flatcar/issues/545))<br>- The new image signing subkey was added to the public key embedded into `flatcar-install` (the old expired on 10th August 2022), only an updated `flatcar-install` script can verify releases signed with the new key ([init#79](https://github.com/flatcar/init/pull/79))<br>- AWS: Added AWS IMDSv2 support to coreos-cloudinit ([flatcar-linux/coreos-cloudinit#13](https://github.com/flatcar/coreos-cloudinit/pull/13))<br><br>#### Updates:<br><br>- Linux ([5.15.63](https://lwn.net/Articles/906061) (includes [5.15.62](https://lwn.net/Articles/905533), [5.15.61](https://lwn.net/Articles/904959), [5.15.60](https://lwn.net/Articles/904461), [5.15.59](https://lwn.net/Articles/903688))<br>- Linux Firmware ([20220815](https://git.kernel.org/pub/scm/linux/kernel/git/firmware/linux-firmware.git/tag/?h=20220815))<br>- binutils ([2.38](https://lwn.net/Articles/884264/))<br>- boost ([1.79](https://www.boost.org/users/history/version_1_79_0.html))<br>- ca-certificates ([3.82](https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_82.html))<br>- containerd ([1.6.8](https://github.com/containerd/containerd/releases/tag/v1.6.8))<br>- Cyrus SASL ([2.1.28](https://www.cyrusimap.org/sasl/sasl/release-notes/2.1/index.html#new-in-2-1-28))<br>- gcc ([11.3.0](https://gcc.gnu.org/gcc-11/changes.html))<br>- git ([2.37.1](https://github.com/git/git/blob/v2.37.1/Documentation/RelNotes/2.37.1.txt))<br>- glib ([2.72.3](https://gitlab.gnome.org/GNOME/glib/-/tags/2.73.3))<br>- gnutls ([3.7.7](https://gitlab.com/gnutls/gnutls/-/tags/3.7.7))<br>- oniguruma ([6.9.8](https://github.com/kkos/oniguruma/releases/tag/v6.9.8))<br>- shadow ([4.12.3](https://github.com/shadow-maint/shadow/releases/tag/4.12.3))<br>- vim ([8.2.5066](https://github.com/vim/vim/releases/tag/v8.2.5066))<br>- SDK: automake ([1.16.5](https://savannah.gnu.org/forum/forum.php?forum_id=10055))<br>- SDK: bison ([3.8.2](https://lists.gnu.org/archive/html/bug-bison/2021-09/msg00056.html))<br>- SDK: libtool ([2.4.7](https://savannah.gnu.org/forum/forum.php?forum_id=10139))<br>- SDK: perl ([5.34.1](https://perldoc.perl.org/5.34.1/perldelta))<br>- SDK: pkgconf ([1.8.0](https://gitea.treehouse.systems/ariadne/pkgconf/src/tag/pkgconf-1.8.0/NEWS))<br>- SDK: Rust ([1.63.0](https://github.com/rust-lang/rust/releases/tag/1.63.0))<br>- VMware: open-vm-tools ([12.1.0](https://github.com/vmware/open-vm-tools/releases/tag/stable-12.1.0))<br><br>Packages:<br>- containerd 1.6.8<br>- docker 20.10.17<br>- ignition 2.14.0<br>- kernel 5.15.63<br>- systemd 250<br><br>Architectures:<br>- amd64<br>- arm64<br> 2022-09-01T13:03:03+00:00 @@ -302,7 +310,7 @@ https://github.com/kinvolk/manifest/releases/tag/v3305.0.1 3305.0.1 - 2024-10-10T15:34:33.579318+00:00 + 2024-11-13T14:30:08.359858+00:00 New Alpha Release 3305.0.1<br><br>Changes since Alpha 3305.0.0<br><br>## Security fixes:<br><br>- Linux ([CVE-2022-23816](https://nvd.nist.gov/vuln/detail/CVE-2022-23816), [CVE-2022-23825](https://nvd.nist.gov/vuln/detail/CVE-2022-23825), [CVE-2022-29900](https://nvd.nist.gov/vuln/detail/CVE-2022-29900), [CVE-2022-29901](https://nvd.nist.gov/vuln/detail/CVE-2022-29901))<br><br>## Bug fixes:<br><br>- Added support for Openstack for cloud-init activation ([flatcar-linux/init#76](https://github.com/flatcar/init/pull/76))<br>- Excluded Wireguard interface from `systemd-networkd` default management ([Flatcar#808](https://github.com/flatcar/Flatcar/issues/808))<br>- Fixed `/etc/resolv.conf` symlink by pointing it at `resolv.conf` instead of `stub-resolv.conf`. This bug was present since the update to systemd v250 ([coreos-overlay#2057](https://github.com/flatcar/coreos-overlay/pull/2057))<br>- Fixed excluded interface type from default systemd-networkd configuration ([flatcar-linux/init#78](https://github.com/flatcar/init/pull/78))<br>- Fixed space escaping in the `networkd` Ignition translation ([Flatcar#812](https://github.com/flatcar/Flatcar/issues/812))<br><br>## Changes:<br><br><br>## Updates:<br><br>- Linux ([5.15.58](https://lwn.net/Articles/902917) (includes [5.15.57](https://lwn.net/Articles/902317), [5.15.56](https://lwn.net/Articles/902101)))<br>- ca-certificates ([3.81](https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_81.html))<br><br>Packages:<br>- containerd 1.6.6<br>- docker 20.10.17<br>- ignition 2.14.0<br>- kernel 5.15.58<br>- systemd 250<br><br>Architectures:<br>- amd64<br>- arm64<br> 2022-08-04T12:09:27+00:00 @@ -310,7 +318,7 @@ https://github.com/kinvolk/manifest/releases/tag/v3305.0.0 3305.0.0 - 2024-10-10T15:34:33.577412+00:00 + 2024-11-13T14:30:08.353700+00:00 New **Alpha** Release **3305.0.0**<br><br>_Changes since **Alpha 3277.0.0**_<br><br>#### Security fixes:<br><br>- Linux ([CVE-2021-33655](https://nvd.nist.gov/vuln/detail/CVE-2021-33655), [CVE-2022-2318](https://nvd.nist.gov/vuln/detail/CVE-2022-2318), [CVE-2022-26365](https://nvd.nist.gov/vuln/detail/CVE-2022-26365), [CVE-2022-33740](https://nvd.nist.gov/vuln/detail/CVE-2022-33740), [CVE-2022-33741](https://nvd.nist.gov/vuln/detail/CVE-2022-33741), [CVE-2022-33742](https://nvd.nist.gov/vuln/detail/CVE-2022-33742), [CVE-2022-33743](https://nvd.nist.gov/vuln/detail/CVE-2022-33743), [CVE-2022-33744](https://nvd.nist.gov/vuln/detail/CVE-2022-33744), [CVE-2022-34918](https://nvd.nist.gov/vuln/detail/CVE-2022-34918))<br>- cifs-utils ([CVE-2022-27239](https://nvd.nist.gov/vuln/detail/CVE-2022-27239), [CVE-2022-29869](https://nvd.nist.gov/vuln/detail/CVE-2022-29869))<br>- curl ([CVE-2022-32205](https://nvd.nist.gov/vuln/detail/CVE-2022-32205), [CVE-2022-32206](https://nvd.nist.gov/vuln/detail/CVE-2022-32206), [CVE-2022-32207](https://nvd.nist.gov/vuln/detail/CVE-2022-32207), [CVE-2022-32208](https://nvd.nist.gov/vuln/detail/CVE-2022-32208))<br>- gnupg ([CVE-2022-34903](https://nvd.nist.gov/vuln/detail/CVE-2022-34903))<br>- Go ([CVE-2022-1705](https://nvd.nist.gov/vuln/detail/CVE-2022-1705), [CVE-2022-1962](https://nvd.nist.gov/vuln/detail/CVE-2022-1962), [CVE-2022-28131](https://nvd.nist.gov/vuln/detail/CVE-2022-28131), [CVE-2022-30630](https://nvd.nist.gov/vuln/detail/CVE-2022-30630), [CVE-2022-30631](https://nvd.nist.gov/vuln/detail/CVE-2022-30631), [CVE-2022-30632](https://nvd.nist.gov/vuln/detail/CVE-2022-30632), [CVE-2022-30633](https://nvd.nist.gov/vuln/detail/CVE-2022-30633), [CVE-2022-30635](https://nvd.nist.gov/vuln/detail/CVE-2022-30635), [CVE-2022-32148](https://nvd.nist.gov/vuln/detail/CVE-2022-32148))<br><br>#### Bug fixes:<br><br>- Removed outdated LTS channel information printed on login ([init#75](https://github.com/flatcar/init/pull/75))<br>- The Ignition v3 kargs directive failed before when used with the generic image where no `grub.cfg` exists, this was fixed by creating it first ([bootengine#47](https://github.com/flatcar/bootengine/pull/47))<br><br>#### Updates:<br><br>- Linux ([5.15.54](https://lwn.net/Articles/900911) (includes [5.15.53](https://lwn.net/Articles/900321), [5.15.52](https://lwn.net/Articles/899788), [5.15.51](https://lwn.net/Articles/899370), [5.15.50](https://lwn.net/Articles/899091), [5.15.49](https://lwn.net/Articles/898622)))<br>- Linux Firmware ([20220708](https://git.kernel.org/pub/scm/linux/kernel/git/firmware/linux-firmware.git/tag/?h=20220708))<br>- adcli ([0.9.1](https://gitlab.freedesktop.org/realmd/adcli/-/releases#0.9.1))<br>- ca-certificates ([3.80](https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_80.html))<br>- cifs-utils ([6.15](https://lists.samba.org/archive/samba-technical/2022-April/137335.html))<br>- curl ([7.84.0](https://github.com/curl/curl/releases/tag/curl-7_84_0))<br>- gdb ([11.2](https://lists.gnu.org/archive/html/info-gnu/2022-01/msg00009.html))<br>- gnupg ([2.2.35](https://dev.gnupg.org/T5928))<br>- Go ([1.18.4](https://go.dev/doc/devel/release#go1.18.4))<br>- sudo ([1.9.10](https://github.com/sudo-project/sudo/releases/tag/SUDO_1_9_10))<br>- SDK: Rust ([1.62.0](https://github.com/rust-lang/rust/releases/tag/1.62.0))<br>Packages:<br>- containerd 1.6.6<br>- docker 20.10.17<br>- ignition 2.14.0<br>- kernel 5.15.54<br>- systemd 250<br><br>Architectures:<br>- amd64<br>- arm64<br> 2022-07-21T15:28:28+00:00 @@ -318,7 +326,7 @@ https://github.com/kinvolk/manifest/releases/tag/v3277.0.0 3277.0.0 - 2024-10-10T15:34:33.575083+00:00 + 2024-11-13T14:30:08.346444+00:00 New **Alpha** Release **3277.0.0**<br><br>Changes since **Alpha 3255.0.0**<br><br>#### Security fixes:<br><br>- Linux ([CVE-2022-1789](https://nvd.nist.gov/vuln/detail/CVE-2022-1789), [CVE-2022-1852](https://nvd.nist.gov/vuln/detail/CVE-2022-1852), [CVE-2022-1972](https://nvd.nist.gov/vuln/detail/CVE-2022-1972), [CVE-2022-1973](https://nvd.nist.gov/vuln/detail/CVE-2022-1973), [CVE-2022-2078](https://nvd.nist.gov/vuln/detail/CVE-2022-2078), [CVE-2022-32250](https://nvd.nist.gov/vuln/detail/CVE-2022-32250), [CVE-2022-32981](https://nvd.nist.gov/vuln/detail/CVE-2022-32981))<br>- containerd ([CVE-2022-31030](https://nvd.nist.gov/vuln/detail/CVE-2022-31030))<br>- ignition ([CVE-2022-1706](https://nvd.nist.gov/vuln/detail/CVE-2022-1706))<br>- intel-microcode ([CVE-2022-21151](https://nvd.nist.gov/vuln/detail/CVE-2022-21151)) <br>- libpcre2 ([CVE-2022-1586](https://nvd.nist.gov/vuln/detail/CVE-2022-1586), [CVE-2022-1587](https://nvd.nist.gov/vuln/detail/CVE-2022-1587))<br>- libxml2 ([CVE-2022-29824](https://nvd.nist.gov/vuln/detail/CVE-2022-29824))<br><br>#### Changes:<br><br>- Added efibootmgr binary to the image ([coreos-overlay#1955](https://github.com/flatcar/coreos-overlay/pull/1955))<br>- Enabled `containerd.service` unit, `br_netfilter` and `overlay` modules by default to follow Kubernetes requirements ([coreos-overlay#1944](https://github.com/flatcar/coreos-overlay/pull/1944), [init#72](https://github.com/flatcar/init/pull/72))<br>- flatcar-install: Added option to create UEFI boot entry ([init#74](https://github.com/flatcar/init/pull/74))<br>- ARM64: Added [cifs-utils](https://wiki.samba.org/index.php/LinuxCIFS_utils) for ARM64<br>- ARM64: Added [sssd](https://sssd.io/), [adcli](https://www.freedesktop.org/software/realmd/adcli/adcli.html) and realmd for ARM64<br>- SDK / ARM64: Added [go-tspi](https://pkg.go.dev/github.com/coreos/go-tspi) bindings for ARM64<br>- VMWare: Added `ignition-delete-config.service` to remove Ignition config from VM metadata, see also [here](https://coreos.github.io/ignition/operator-notes/#automatic-config-deletion) ([coreos-overlay#1948](https://github.com/flatcar/coreos-overlay/pull/1948))<br><br>#### Updates:<br><br>- Linux ([5.15.48](https://lwn.net/Articles/898124) (includes [5.15.47](https://lwn.net/Articles/897904), [5.15.46](https://lwn.net/Articles/897377), [5.15.45](https://lwn.net/Articles/897167), [5.15.44](https://lwn.net/Articles/896647)))<br>- Linux Firmware ([20220610](https://git.kernel.org/pub/scm/linux/kernel/git/firmware/linux-firmware.git/tag/?h=20220610))<br>- Docker ([20.10.17](https://docs.docker.com/engine/release-notes/#201017))<br>- ca-certificates ([3.79](https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_79.html))<br>- containerd ([1.6.6](https://github.com/containerd/containerd/releases/tag/v1.6.6))<br>- ignition ([2.14.0](https://github.com/coreos/ignition/releases/tag/v2.14.0))<br>- intel-microcode ([20220510](https://github.com/intel/Intel-Linux-Processor-Microcode-Data-Files/releases/tag/microcode-20220510)) <br>- runc ([1.1.3](https://github.com/opencontainers/runc/releases/tag/v1.1.3))<br>- libpcre2 ([10.40](https://github.com/PCRE2Project/pcre2/blob/pcre2-10.40/NEWS))<br>- libxml2 ([2.9.14](https://gitlab.gnome.org/GNOME/libxml2/-/releases/v2.9.14))<br>Packages:<br>- containerd 1.6.6<br>- docker 20.10.17<br>- ignition 2.14.0<br>- kernel 5.15.48<br>- systemd 250<br><br>Architectures:<br>- amd64<br>- arm64<br> 2022-06-23T11:43:06+00:00 @@ -326,7 +334,7 @@ https://github.com/kinvolk/manifest/releases/tag/v3255.0.0 3255.0.0 - 2024-10-10T15:34:33.572633+00:00 + 2024-11-13T14:30:08.339040+00:00 New **Alpha** Release **3255.0.0**<br><br>_Changes since **Alpha 3227.0.0**_<br><br>#### Security fixes:<br><br>- Linux ([CVE-2022-1734](https://nvd.nist.gov/vuln/detail/CVE-2022-1734), [CVE-2022-28893](https://nvd.nist.gov/vuln/detail/CVE-2022-28893), [CVE-2022-1012](https://nvd.nist.gov/vuln/detail/CVE-2022-1012), [CVE-2022-1729](https://nvd.nist.gov/vuln/detail/CVE-2022-1729))<br>- Go ([CVE-2022-29526](https://nvd.nist.gov/vuln/detail/CVE-2022-29526))<br>- curl ([CVE-2022-22576](https://nvd.nist.gov/vuln/detail/CVE-2022-22576), [CVE-2022-27774](https://nvd.nist.gov/vuln/detail/CVE-2022-27774), [CVE-2022-27775](https://nvd.nist.gov/vuln/detail/CVE-2022-27775), [CVE-2022-27776](https://nvd.nist.gov/vuln/detail/CVE-2022-27776), [CVE-2022-27778](https://nvd.nist.gov/vuln/detail/CVE-2022-27778), [CVE-2022-27779](https://nvd.nist.gov/vuln/detail/CVE-2022-27779), [CVE-2022-27780](https://nvd.nist.gov/vuln/detail/CVE-2022-27780), [CVE-2022-27781](https://nvd.nist.gov/vuln/detail/CVE-2022-27781), [CVE-2022-27782](https://nvd.nist.gov/vuln/detail/CVE-2022-27782), [CVE-2022-30115](https://nvd.nist.gov/vuln/detail/CVE-2022-30115))<br>- Docker ([CVE-2022-29526](https://nvd.nist.gov/vuln/detail/CVE-2022-29526))<br>- git ([CVE-2022-24765](https://nvd.nist.gov/vuln/detail/CVE-2022-24765))<br>- ncurses ([CVE-2022-29458](https://nvd.nist.gov/vuln/detail/CVE-2022-29458))<br>- openssl ([CVE-2022-1292](https://nvd.nist.gov/vuln/detail/CVE-2022-1292), [CVE-2022-1343](https://nvd.nist.gov/vuln/detail/CVE-2022-1343), [CVE-2022-1434](https://nvd.nist.gov/vuln/detail/CVE-2022-1434), [CVE-2022-1473](https://nvd.nist.gov/vuln/detail/CVE-2022-1473))<br>- nvidia-drivers ([CVE-2022-28181](https://nvd.nist.gov/vuln/detail/CVE-2022-28181), [CVE-2022-28183](https://nvd.nist.gov/vuln/detail/CVE-2022-28183), [CVE-2022-28184](https://nvd.nist.gov/vuln/detail/CVE-2022-28184), [CVE-2022-28185](https://nvd.nist.gov/vuln/detail/CVE-2022-28185))<br>- rsync ([CVE-2018-25032](https://nvd.nist.gov/vuln/detail/CVE-2018-25032))<br>- runc ([CVE-2022-29162](https://nvd.nist.gov/vuln/detail/CVE-2022-29162))<br>- Torcx ([CVE-2022-27191](https://nvd.nist.gov/vuln/detail/CVE-2022-27191))<br>- SDK: qemu ([CVE-2021-20203](https://nvd.nist.gov/vuln/detail/CVE-2021-20203), [CVE-2021-3713](https://nvd.nist.gov/vuln/detail/CVE-2021-3713), [CVE-2021-3930](https://nvd.nist.gov/vuln/detail/CVE-2021-3930), [CVE-2021-3947](https://nvd.nist.gov/vuln/detail/CVE-2021-3947), [CVE-2021-4145](https://nvd.nist.gov/vuln/detail/CVE-2021-4145), [CVE-2022-26353](https://nvd.nist.gov/vuln/detail/CVE-2022-26353), [CVE-2022-26354](https://nvd.nist.gov/vuln/detail/CVE-2022-26354))<br><br>#### Bug fixes:<br><br>- Ensured `/etc/flatcar/update.conf` exists because it happens to be used as flag file for Ansible ([init#71](https://github.com/flatcar/init/pull/71))<br>- Fixed Ignition's OEM ID to be `metal` to follow the Ignition upstream change which otherwise resulted in a broken boot when the Flatcar OEM ID `pxe` was used ([bootengine#45](https://github.com/flatcar/bootengine/pull/45))<br>- Added `networkd` translation to `files` section when converting from Ignition 2.x to Ignition 3.x ([coreos-overlay#1910](https://github.com/flatcar/coreos-overlay/pull/1910), [flatcar#741](https://github.com/flatcar/Flatcar/issues/741))<br>- GCP: Fixed shutdown script execution ([coreos-overlay#1912](https://github.com/flatcar/coreos-overlay/pull/1912), [flatcar#743](https://github.com/flatcar/Flatcar/issues/743))<br><br>#### Changes:<br><br>- VMware: Added VMware networking configuration in the initramfs via guestinfo settings ([bootengine#44](https://github.com/flatcar/bootengine/pull/44), [flatcar#717](https://github.com/flatcar/Flatcar/issues/717))<br><br>#### Updates:<br><br>- Linux ([5.15.43](https://lwn.net/Articles/896231/) (includes [5.15.42](https://lwn.net/Articles/896226), [5.15.41](https://lwn.net/Articles/895645), [5.15.40](https://lwn.net/Articles/895318), [5.15.39](https://lwn.net/Articles/895070), [5.15.38](https://lwn.net/Articles/894357)))<br>- Linux Firmware ([20220509](https://git.kernel.org/pub/scm/linux/kernel/git/firmware/linux-firmware.git/tag/?h=20220509))<br>- Go ([1.18.2](https://go.googlesource.com/go/+/refs/tags/go1.18.2))<br>- Docker ([20.10.16](https://docs.docker.com/engine/release-notes/#201016) (includes [20.10.15](https://docs.docker.com/engine/release-notes/#201015)))<br>- containerd ([1.6.4](https://github.com/containerd/containerd/releases/tag/v1.6.4))<br>- curl ([7.83.1](https://curl.se/mail/lib-2022-05/0010.html))<br>- dbus ([1.12.22](https://gitlab.freedesktop.org/dbus/dbus/-/blob/177ab044bc87cbc4ded75d21b900795a6fefef76/NEWS))<br>- e2fsprogs ([1.46.5](http://e2fsprogs.sourceforge.net/e2fsprogs-release.html#1.46.5))<br>- git ([2.35.3](https://github.com/git/git/blob/v2.35.3/Documentation/RelNotes/2.35.3.txt))<br>- ldb ([2.4.1](https://gitlab.com/samba-team/samba/-/commit/a795e0c84597aa045d011e663dbad3cdabf0f1e6))<br>- ncurses ([6.3_p20220423](https://lists.gnu.org/archive/html/info-gnu/2021-11/msg00001.html))<br>- nvidia-drivers ([510.73.05](https://docs.nvidia.com/datacenter/tesla/tesla-release-notes-510-73-05/index.html))<br>- openssl ([3.0.3](https://www.openssl.org/news/changelog.html#openssl-30))<br>- rsync ([3.2.4](https://download.samba.org/pub/rsync/NEWS.html#3.2.4))<br>- runc ([1.1.2](https://github.com/opencontainers/runc/releases/tag/v1.1.2))<br>- samba ([4.15.4](https://www.samba.org/samba/history/samba-4.15.4.html))<br>- sqlite ([3.38.1](https://www.sqlite.org/releaselog/3_38_1.html))<br>- talloc ([2.3.3](https://gitlab.com/samba-team/samba/-/commit/bc1ee7ca0640f0136e5af7dcc4ca8ed0a5893053))<br>- tevent ([0.11.0](https://gitlab.com/samba-team/samba/-/commit/de4e8a1af9564f6056f9af90867c2f013449051c))<br>- gdbm ([1.22](https://lists.gnu.org/archive/html/info-gnu/2021-10/msg00006.html))<br>- new: acpid ([2.0.33](https://sourceforge.net/p/acpid2/code/ci/2.0.33/tree/Changelog))<br>- OEM: python ([3.9.12](https://www.python.org/downloads/release/python-3912/))<br>- OEM: python-distro ([1.7.0](https://github.com/python-distro/distro/releases/tag/v1.7.0))<br>- SDK: python ([3.9.12](https://www.python.org/downloads/release/python-3912/))<br>- SDK: qemu ([7.0.0](https://wiki.qemu.org/ChangeLog/7.0))<br>- SDK: Rust ([1.61.0](https://github.com/rust-lang/rust/releases/tag/1.61.0))<br>- VMware: open-vm-tools ([12.0.5](https://github.com/vmware/open-vm-tools/releases/tag/stable-12.0.5))<br><br>Packages:<br>- docker 20.10.16<br>- ignition 2.13.0<br>- kernel 5.15.43<br>- systemd 250<br><br>Architectures:<br>- amd64<br>- arm64<br> 2022-06-02T15:01:44+00:00 @@ -334,7 +342,7 @@ https://github.com/kinvolk/manifest/releases/tag/v3227.0.0 3227.0.0 - 2024-10-10T15:34:33.569603+00:00 + 2024-11-13T14:30:08.329555+00:00 New **Alpha** Release **3227.0.0**<br><br>_Changes since **Alpha 3200.0.0**_<br><br>#### Security fixes:<br><br>- Linux ([CVE-2022-28390](https://nvd.nist.gov/vuln/detail/CVE-2022-28390), [CVE-2022-0168](https://nvd.nist.gov/vuln/detail/CVE-2022-0168), [CVE-2022-1158](https://nvd.nist.gov/vuln/detail/CVE-2022-1158), [CVE-2022-1353](https://nvd.nist.gov/vuln/detail/CVE-2022-1353), [CVE-2022-1198](https://nvd.nist.gov/vuln/detail/CVE-2022-1198), [CVE-2022-28389](https://nvd.nist.gov/vuln/detail/CVE-2022-28389), [CVE-2022-28388](https://nvd.nist.gov/vuln/detail/CVE-2022-28388), [CVE-2022-1516](https://nvd.nist.gov/vuln/detail/CVE-2022-1516), [CVE-2022-1263](https://nvd.nist.gov/vuln/detail/CVE-2022-1263), [CVE-2022-29582](https://nvd.nist.gov/vuln/detail/CVE-2022-29582), [CVE-2022-1204](https://nvd.nist.gov/vuln/detail/CVE-2022-1204), [CVE-2022-1205](https://nvd.nist.gov/vuln/detail/CVE-2022-1205), [CVE-2022-0500](https://nvd.nist.gov/vuln/detail/CVE-2022-0500), [CVE-2022-23222](https://nvd.nist.gov/vuln/detail/CVE-2022-23222))<br>- Go ([CVE-2022-24675](https://nvd.nist.gov/vuln/detail/CVE-2022-24675))<br>- libarchive ([CVE-2022-26280](https://nvd.nist.gov/vuln/detail/CVE-2022-26280))<br>- gzip,xz-utils ([CVE-2022-1271](https://nvd.nist.gov/vuln/detail/CVE-2022-1271))<br><br>#### Bug fixes:<br><br>- GCE: Restored oem-gce.service functionality on GCP ([coreos-overlay#1813](https://github.com/flatcar/coreos-overlay/pull/1813))<br>- Skipped starting `ensure-sysext.service` if `systemd-sysext.service` won't be started, to prevent reporting a dependency failure ([Flatcar#710](https://github.com/flatcar/Flatcar/issues/710))<br>- Added a remount action as `systemd-sysext.service` drop-in unit to restore the OEM partition mount after the overlay mounts in `/usr` are done ([init#69](https://github.com/flatcar/init/pull/69))<br>- Added pahole to developer container, without it kernel modules built against /usr/src/linux may fail to probe with an 'invalid relocation target' error ([coreos-overlay#1839](https://github.com/flatcar/coreos-overlay/pull/1839))<br><br>#### Changes:<br><br>- GCE: Enabled GVE kernel driver, which adds support for Google Virtual NIC on GCP ([coreos-overlay#1802](https://github.com/flatcar/coreos-overlay/pull/1802))<br>- Enabled `CONFIG_INTEL_RAPL` on AMD64 Kernel config to compile `intel_rapl_common` module in order to allow power monitoring on modern Intel processors ([coreos-overlay#1801](https://github.com/flatcar/coreos-overlay/pull/1801))<br>- Azure: Set up `/etc/hostname` from instance metadata with Afterburn<br>- AWS EC2: Removed the setup of `/etc/hostname` from the instance metadata because it used a long FQDN but we can just use use the hostname set via DHCP ([Flatcar#707](https://github.com/flatcar/Flatcar/issues/707))<br>- SDK: Dropped the mantle binaries (kola, ore, etc.) from the SDK, they are now provided by the `ghcr.io/flatcar/mantle` image ([coreos-overlay#1827](https://github.com/flatcar/coreos-overlay/pull/1827), [scripts#275](https://github.com/flatcar/scripts/pull/275))<br><br>#### Updates:<br><br>- Linux ([5.15.37](https://lwn.net/Articles/893264) (includes [5.15.36](https://lwn.net/Articles/892812), [5.15.35](https://lwn.net/Articles/892002), [5.15.34](https://lwn.net/Articles/891251), [5.15.33](https://lwn.net/Articles/890722)))<br>- Linux Firmware ([20220411](https://git.kernel.org/pub/scm/linux/kernel/git/firmware/linux-firmware.git/tag/?h=20220411))<br>- Go ([1.17.9](https://go.googlesource.com/go/+/refs/tags/go1.17.9))<br>- afterburn ([5.2.0](https://github.com/coreos/afterburn/releases/tag/v5.2.0))<br>- ca-certificates ([3.78](https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_78.html))<br>- containerd ([1.6.3](https://github.com/containerd/containerd/releases/tag/v1.6.3))<br>- gzip ([1.12](https://savannah.gnu.org/forum/forum.php?forum_id=10157))<br>- libarchive ([3.6.1](https://github.com/libarchive/libarchive/releases/tag/v3.6.1))<br>- GCE: google compute-image-packages ([20190124](https://github.com/GoogleCloudPlatform/compute-image-packages/releases/tag/20190124))<br>- SDK: Rust ([1.60.0](https://github.com/rust-lang/rust/releases/tag/1.60.0))<br>Packages:<br>- docker 20.10.14<br>- ignition 2.13.0<br>- kernel 5.15.37<br>- systemd 250<br><br>Architectures:<br>- amd64<br>- arm64<br> 2022-05-09T14:40:33+00:00 @@ -342,7 +350,7 @@ https://github.com/kinvolk/manifest/releases/tag/v3200.0.0 3200.0.0 - 2024-10-10T15:34:33.567025+00:00 + 2024-11-13T14:30:08.321379+00:00 New **Alpha** Release **3200.0.0**<br><br>_Changes since **Alpha 3185.0.0**_<br><br>#### Security fixes:<br><br>- Linux ([CVE-2022-1015](https://nvd.nist.gov/vuln/detail/CVE-2022-1015), [CVE-2022-1016](https://nvd.nist.gov/vuln/detail/CVE-2022-1016))<br>- containerd ([CVE-2022-24769](https://nvd.nist.gov/vuln/detail/CVE-2022-24769))<br>- util-linux ([CVE-2021-3995](https://nvd.nist.gov/vuln/detail/CVE-2021-3995), [CVE-2021-3996](https://nvd.nist.gov/vuln/detail/CVE-2021-3996), [CVE-2022-0563](https://nvd.nist.gov/vuln/detail/CVE-2022-0563))<br>- gnutls ([CVE-2021-4209](https://nvd.nist.gov/vuln/detail/CVE-2021-4209), [GNUTLS-SA-2022-01-17](https://gitlab.com/gnutls/gnutls/-/issues/1277))<br>- zlib ([CVE-2018-25032](https://nvd.nist.gov/vuln/detail/CVE-2018-25032))<br><br>#### Bug fixes:<br><br>- Made Ignition write the SSH keys into a file under `authorized_keys.d/ignition` again and added a call to `update-ssh-keys` after Ignition ran to create the merged `authorized_keys` file, which fixes the problem that keys added by Ignition get lost when `update-ssh-keys` runs ([init#66](https://github.com/flatcar/init/pull/66))<br><br>#### Changes:<br><br>- Enabled FIPS mode for cryptsetup ([flatcar-linux/coreos-overlay#1747](https://github.com/flatcar/coreos-overlay/pull/1747))<br>- Added `cryptsetup` to the initramfs for the Ignition `luks` directive ([flatcar-linux/coreos-overlay#1760](https://github.com/flatcar/coreos-overlay/pull/1760))<br><br>#### Updates:<br><br>- Linux ([5.15.32](https://lwn.net/Articles/889438)) (from 5.15.30)<br>- Docker ([20.10.14](https://docs.docker.com/engine/release-notes/#201014))<br>- bind-tools ([9.16.27](https://gitlab.isc.org/isc-projects/bind9/-/blob/v9_16_27/CHANGES))<br>- ca-certificates ([3.77](https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_77.html))<br>- conntrack-tools ([1.4.6](https://lists.netfilter.org/pipermail/netfilter-announce/2020/000240.html))<br>- containerd ([1.6.2](https://github.com/containerd/containerd/releases/tag/v1.6.2))<br>- e2fsprogs ([1.46.4](http://e2fsprogs.sourceforge.net/e2fsprogs-release.html#1.46.4))<br>- elfutils ([0.186](https://sourceware.org/git/?p=elfutils.git;a=blob;f=NEWS;h=490932ae4ef9b5a3af01d2c8c616f14d57586046;hb=983e86fd89e8bf02f2d27ba5dce5bf078af4ceda))<br>- gnutls ([3.7.3](https://gitlab.com/gnutls/gnutls/-/merge_requests/1517))<br>- gzip ([1.11](https://lists.gnu.org/archive/html/info-gnu/2021-09/msg00002.html))<br>- jansson ([2.14](https://github.com/akheron/jansson/blob/v2.14/CHANGES))<br>- libbsd ([0.11.3](https://gitlab.freedesktop.org/libbsd/libbsd/-/commits/0.11.3/))<br>- libnetfilter_queue ([1.0.5](https://git.netfilter.org/libnetfilter_queue/log/?h=libnetfilter_queue-1.0.5))<br>- libpcap ([1.10.1](https://git.tcpdump.org/libpcap/blob/c7642e2cc0c5bd65754685b160d25dc23c76c6bd:/CHANGES))<br>- libtasn1 ([4.17.0](https://gitlab.com/gnutls/libtasn1/-/blob/v4.17.0/NEWS))<br>- liburing ([2.1](https://github.com/axboe/liburing/commits/liburing-2.1))<br>- mdadm ([4.2](https://lore.kernel.org/all/28fdbc45-96ca-7cdb-3ced-a5f65d978048@trained-monkey.org/T/))<br>- multipath-tools ([0.8.7](https://github.com/opensvc/multipath-tools/commits/0.8.7))<br>- nghttp2 ([1.45.1](https://github.com/nghttp2/nghttp2/releases/tag/v1.45.1))<br>- oniguruma ([6.9.7.1](https://github.com/kkos/oniguruma/releases/tag/v6.9.7.1))<br>- open-isns ([0.101](https://github.com/open-iscsi/open-isns/blob/v0.101/ChangeLog))<br>- pcre2 ([10.39](https://github.com/PhilipHazel/pcre2/blob/pcre2-10.39/NEWS))<br>- runc ([1.1.1](https://github.com/opencontainers/runc/releases/tag/v1.1.1))<br>- tcpdump ([4.99.1](https://git.tcpdump.org/tcpdump/blob/5f552b5e6e9fe05f7ad9681d51d0303233daba6a:/CHANGES))<br>- unzip ([6.0_p26](https://metadata.ftp-master.debian.org/changelogs//main/u/unzip/unzip_6.0-26_changelog))<br>- util-linux ([2.37.4](https://mirrors.edge.kernel.org/pub/linux/utils/util-linux/v2.37/v2.37.4-ChangeLog))<br>- zlib ([1.2.12](https://github.com/madler/zlib/blob/21767c654d31d2dccdde4330529775c6c5fd5389/ChangeLog#L4))<br><br>Packages:<br>- docker 20.10.14<br>- ignition 2.13.0<br>- kernel 5.15.32<br>- systemd 250<br><br>Architectures:<br>- amd64<br>- arm64<br> 2022-04-07T12:03:58+00:00 @@ -350,7 +358,7 @@ https://github.com/kinvolk/manifest/releases/tag/v3185.0.0 3185.0.0 - 2024-10-10T15:34:33.564442+00:00 + 2024-11-13T14:30:08.313698+00:00 New **Alpha** Release **3185.0.0**<br><br>**Changes since Alpha-3165.0.0**<br><br>#### Security fixes<br>- Linux ([CVE-2022-25636](https://nvd.nist.gov/vuln/detail/CVE-2022-25636))<br>- Go ([CVE-2022-24921](https://nvd.nist.gov/vuln/detail/CVE-2022-24921))<br>- containerd ([CVE-2022-23648](https://nvd.nist.gov/vuln/detail/CVE-2022-23648))<br>- cryptsetup ([CVE-2021-4122](https://nvd.nist.gov/vuln/detail/CVE-2021-4122))<br>- intel-microcode ([CVE-2021-0127](https://nvd.nist.gov/vuln/detail/CVE-2021-0127), [CVE-2021-0146](https://nvd.nist.gov/vuln/detail/CVE-2021-0146))<br>- nvidia-drivers ([CVE-2022-21814](https://nvd.nist.gov/vuln/detail/CVE-2022-21814), [CVE-2022-21813](https://nvd.nist.gov/vuln/detail/CVE-2022-21813))<br>- openssl ([CVE-2022-0778](https://nvd.nist.gov/vuln/detail/CVE-2022-0778))<br><br>#### Bug fixes<br>- Reverted the Linux kernel commit which broke networking on AWS instances which use Intel 82559 NIC (c4/m4) ([Flatcar#665](https://github.com/flatcar/Flatcar/issues/665), [coreos-overlay#1723](https://github.com/flatcar/coreos-overlay/pull/1723))<br>- Re-added the `brd drbd nbd rbd xen-blkfront zram libarc4 lru_cache zsmalloc` kernel modules to the initramfs since they were missing compared to the Flatcar 3033.2.x releases where the 5.10 kernel is used ([bootengine#40](https://github.com/flatcar/bootengine/pull/40))<br><br>#### Changes<br>- Merge the Flatcar Pro features into the regular Flatcar images ([coreos-overlay#1679](https://github.com/flatcar/coreos-overlay/pull/1679)) <br>- Besides Ignition v1 and v2 configurations, Ignition configurations with specification v3 (up to 3.3.0) are now supported, see the [docs section for details](https://www.flatcar.org/docs/latest/provisioning/ignition/specification/#ignition-v3)<br>- Made SELinux enabled by default in default containerd configuration file. ([coreos-overlay#1699](https://github.com/flatcar/coreos-overlay/pull/1699))<br>- Removed `rngd.service` because it is not essential anymore for the kernel to boot fast in VM environments ([coreos-overlay#1700](https://github.com/flatcar/coreos-overlay/pull/1700))<br>- Enabled `systemd-sysext.service` to activate systemd-sysext images on boot, to disable you will need to mask it. Also added a helper service `ensure-sysext.service` which reloads the systemd units to reevaluate the `sockets`, `timers`, and `multi-user` targets when `systemd-sysext.service` is (re)started, making it possible to enable units that are part of a sysext image ([init#65](https://github.com/flatcar/init/pull/65))<br>- For amd64 `/usr/lib` used to be a symlink to `/usr/lib64` but now they became two separate folders as common in other distributions (and was the case for arm64 already). Compatibility symlinks exist in case `/usr/lib64` was used to access, e.g., the `modules` folder or the `systemd` folder ([coreos-overlay#1713](https://github.com/flatcar/coreos-overlay/pull/1713), [flatcar-scripts#255](https://github.com/flatcar/scripts/pull/255))<br>- Defined a systemd-sysext level that sysext images can match for instead of the OS version when they don't have a strong coupling, meaning the only metadata required is `SYSEXT_LEVEL=1.0` and `ID=flatcar` ([#643](https://github.com/flatcar/Flatcar/issues/643))<br>- OpenStack: In addition to the `bz2` image, a `gz` compressed image is published. This allows Glance to directly consume the images by simply passing in the URL of the image.<br>- DigitalOcean: In addition to the `bz2` image, a `gz` compressed image is published. This helps against hitting the compression timeout that sometimes lets the image import fail.<br>- SDK: The image compression format is now configurable. Supported formats are: `bz2`, `gz`, `zip`, `none`, `zst`. Selecting the image format can now be done by passing the `--image_compression_formats` option. This flag gets a comma separated list of formats.<br><br>#### Updates<br>- Linux ([5.15.30](https://lwn.net/Articles/888521) (from 5.15.25, includes [5.15.26](https://lwn.net/Articles/886569), [5.15.27](https://lwn.net/Articles/887219), [5.15.28](https://lwn.net/Articles/887638), [5.15.29](https://lwn.net/Articles/888116)))<br>- Linux Firmware ([20220310](https://git.kernel.org/pub/scm/linux/kernel/git/firmware/linux-firmware.git/tag/?h=20220310))<br>- Go ([1.17.8](https://go.googlesource.com/go/+/refs/tags/go1.17.8))<br>- ca-certificates ([3.76](https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_76.html))<br>- containerd ([1.6.1](https://github.com/containerd/containerd/releases/tag/v1.6.1))<br>- cryptsetup ([2.4.3](https://lore.kernel.org/all/572c18a7bf60cb1b0f67c3a03c531d7e7ed31832.camel@scientia.net/T/))<br>- Docker ([20.10.13](https://docs.docker.com/engine/release-notes/#201013))<br>- dosfstools ([4.2](https://github.com/dosfstools/dosfstools/releases/tag/v4.2))<br>- grep ([3.7](https://savannah.gnu.org/forum/forum.php?forum_id=10037))<br>- ignition ([2.13.0](https://github.com/coreos/ignition/releases/tag/v2.13.0))<br>- intel-microcode ([20220207_p20220207](https://github.com/intel/Intel-Linux-Processor-Microcode-Data-Files/releases/tag/microcode-20220207))<br>- iperf ([3.10.1](https://github.com/esnet/iperf/blob/master/RELNOTES.md#iperf-3101-2021-06-03))<br>- less ([590](https://www.greenwoodsoftware.com/less/news.590.html))<br>- lsscsi ([0.32](https://sg.danny.cz/scsi/lsscsi.ChangeLog))<br>- nvidia-drivers ([510.47.03](https://docs.nvidia.com/datacenter/tesla/tesla-release-notes-510-47-03/index.html)) <br>- nvme-cli ([1.16](https://github.com/linux-nvme/nvme-cli/commits/deee9cae1ac94760deebd71f8e5449061338666c))<br>- openssl ([3.0.2](https://www.openssl.org/news/changelog.html#openssl-30))<br>- pam ([1.5.1_p20210622](https://github.com/linux-pam/linux-pam/commit/fe1307512fb8892b5ceb3d884c793af8dbd4c16a))<br>- pambase (20220214)<br>- pinentry ([1.2.0](https://dev.gnupg.org/T5566))<br>- quota ([4.06](https://sourceforge.net/p/linuxquota/code/ci/0acd4cc6275122fd9864cb7b5d349e65a2622920/))<br>- rpcbind ([1.2.6](https://git.linux-nfs.org/?p=steved/rpcbind.git;a=shortlog;h=refs/tags/rpcbind-1_2_6))<br>- socat ([1.7.4.3](https://repo.or.cz/socat.git/blob/refs/tags/tag-1.7.4.3:/CHANGES))<br>- thin-provisioning-tools ([0.9.0](https://github.com/jthornber/thin-provisioning-tools/blob/d6d93c3157631b242a13a81d30f75453e576c55a/CHANGES#L1-L9))<br>- timezone-data ([2021a](https://mm.icann.org/pipermail/tz-announce/2021-January/000065.html))<br>- whois ([5.5.11](https://github.com/rfc1036/whois/commit/5f5ba8312c04a759dad05723c035549273d07461))<br>- xfsprogs ([5.14.2](https://marc.info/?l=linux-xfs&m=163883318025390&w=2))<br>- VMWare: open-vm-tools ([12.0.0](https://github.com/vmware/open-vm-tools/releases/tag/stable-12.0.0))<br>- SDK: man-db ([2.9.4](https://gitlab.com/cjwatson/man-db/-/tags/2.9.4))<br>- SDK: Rust ([1.59.0](https://github.com/rust-lang/rust/releases/tag/1.59.0))<br><br>Packages:<br>- docker 20.10.13<br>- ignition 2.13.0<br>- kernel 5.15.30<br>- systemd 250<br><br>Architectures:<br>- amd64<br>- arm64<br> 2022-03-23T13:36:37+00:00 @@ -358,7 +366,7 @@ https://github.com/kinvolk/manifest/releases/tag/v3165.0.0 3165.0.0 - 2024-10-10T15:34:33.561060+00:00 + 2024-11-13T14:30:08.303165+00:00 New **Alpha** Release **3165.0.0**<br><br>_Changes since **Alpha 3139.0.0**_<br><br>#### Security fixes<br>- Linux ([CVE-2022-0492](https://nvd.nist.gov/vuln/detail/CVE-2022-0492), [CVE-2022-0516](https://nvd.nist.gov/vuln/detail/CVE-2022-0516), [CVE-2022-0435](https://nvd.nist.gov/vuln/detail/CVE-2022-0435), [CVE-2022-0487](https://nvd.nist.gov/vuln/detail/CVE-2022-0487), [CVE-2022-25375](https://nvd.nist.gov/vuln/detail/CVE-2022-25375), [CVE-2022-25258](https://nvd.nist.gov/vuln/detail/CVE-2022-25258), [CVE-2022-0847](https://nvd.nist.gov/vuln/detail/CVE-2022-0847))<br>- Go ([CVE-2022-23806](https://nvd.nist.gov/vuln/detail/CVE-2022-23806), [CVE-2022-23772](https://nvd.nist.gov/vuln/detail/CVE-2022-23772), [CVE-2022-23773](https://nvd.nist.gov/vuln/detail/CVE-2022-23773))<br>- systemd ([CVE-2021-3997](https://nvd.nist.gov/vuln/detail/CVE-2021-3997))<br>- cifs-utils ([CVE-2021-20208](https://nvd.nist.gov/vuln/detail/CVE-2021-20208))<br>- expat ([CVE-2022-25235](https://nvd.nist.gov/vuln/detail/CVE-2022-25235), [CVE-2022-25236](https://nvd.nist.gov/vuln/detail/CVE-2022-25236), [CVE-2022-25313](https://nvd.nist.gov/vuln/detail/CVE-2022-25313), [CVE-2022-25314](https://nvd.nist.gov/vuln/detail/CVE-2022-25314), [CVE-2022-25315](https://nvd.nist.gov/vuln/detail/CVE-2022-25315))<br>- duktape ([CVE-2021-46322](https://nvd.nist.gov/vuln/detail/CVE-2021-46322))<br>- libarchive ([CVE-2021-31566](https://nvd.nist.gov/vuln/detail/CVE-2021-31566), [CVE-2021-36976](https://nvd.nist.gov/vuln/detail/CVE-2021-36976))<br>- libxml2 ([CVE-2022-23308](https://nvd.nist.gov/vuln/detail/CVE-2022-23308))<br>- shadow ([CVE-2013-4235](https://nvd.nist.gov/vuln/detail/CVE-2013-4235))<br>- vim ([CVE-2021-3984](https://nvd.nist.gov/vuln/detail/CVE-2021-3984), [CVE-2021-4019](https://nvd.nist.gov/vuln/detail/CVE-2021-4019), [CVE-2021-4069](https://nvd.nist.gov/vuln/detail/CVE-2021-4069), [CVE-2021-4136](https://nvd.nist.gov/vuln/detail/CVE-2021-4136), [CVE-2021-4173](https://nvd.nist.gov/vuln/detail/CVE-2021-4173),[ CVE-2021-4166](https://nvd.nist.gov/vuln/detail/CVE-2021-4166), [CVE-2021-4187](https://nvd.nist.gov/vuln/detail/CVE-2021-4187), [CVE-2021-4192](https://nvd.nist.gov/vuln/detail/CVE-2021-4192), [CVE-2021-4193](https://nvd.nist.gov/vuln/detail/CVE-2021-4193), [CVE-2022-0128](https://nvd.nist.gov/vuln/detail/CVE-2022-0128), [CVE-2022-0156](https://nvd.nist.gov/vuln/detail/CVE-2022-0156), [CVE-2022-0158](https://nvd.nist.gov/vuln/detail/CVE-2022-0158), [CVE-2022-0213](https://nvd.nist.gov/vuln/detail/CVE-2022-0213), [CVE-2022-0261](https://nvd.nist.gov/vuln/detail/CVE-2022-0261), [CVE-2022-0318](https://nvd.nist.gov/vuln/detail/CVE-2022-0318), [CVE-2022-0319](https://nvd.nist.gov/vuln/detail/CVE-2022-0319), [CVE-2022-0351](https://nvd.nist.gov/vuln/detail/CVE-2022-0351), [CVE-2022-0359](https://nvd.nist.gov/vuln/detail/CVE-2022-0359), [CVE-2022-0361](https://nvd.nist.gov/vuln/detail/CVE-2022-0361), [CVE-2022-0368](https://nvd.nist.gov/vuln/detail/CVE-2022-0368), [CVE-2022-0392](https://nvd.nist.gov/vuln/detail/CVE-2022-0392), [CVE-2022-0393](https://nvd.nist.gov/vuln/detail/CVE-2022-0393), [CVE-2022-0407](https://nvd.nist.gov/vuln/detail/CVE-2022-0407), [CVE-2022-0408](https://nvd.nist.gov/vuln/detail/CVE-2022-0408), [CVE-2022-0413](https://nvd.nist.gov/vuln/detail/CVE-2022-0413), [CVE-2022-0417](https://nvd.nist.gov/vuln/detail/CVE-2022-0417), [CVE-2022-0443](https://nvd.nist.gov/vuln/detail/CVE-2022-0443))<br>- SDK: squashfs-tools ([CVE-2021-40153](https://nvd.nist.gov/vuln/detail/CVE-2021-40153), [CVE-2021-41072](https://nvd.nist.gov/vuln/detail/CVE-2021-41072))<br><br>#### Bug fixes<br>- Disabled the systemd-networkd settings `ManageForeignRoutes` and `ManageForeignRoutingPolicyRules` by default to ensure that CNIs like Cilium don't get their routes or routing policy rules discarded on network reconfiguration events ([Flatcar#620](https://github.com/flatcar/Flatcar/issues/620)).<br>- AWS: specify correct console (ttyS0) on kernel command line for ARM64 instances ([coreos-overlay#1628](https://github.com/flatcar/coreos-overlay/pull/1628))<br>- Prevented hitting races when creating filesystems in Ignition, these races caused boot failures like `fsck[1343]: Failed to stat /dev/disk/by-label/ROOT: No such file or directory` when creating a btrfs root filesystem ([ignition#35](https://github.com/flatcar/ignition/pull/35))<br>- Reverted the Linux kernel change to forbid xfrm id 0 for IPSec state because it broke Cilium ([Flatcar#626](https://github.com/flatcar/Flatcar/issues/626), [coreos-overlay#1682](https://github.com/flatcar/coreos-overlay/pull/1682))<br>- Added `auditd.service` but left it disabled by default, a custom configuration can be created by removing `/etc/audit/auditd.conf` and replacing it with an own file ([coreos-overlay#1636](https://github.com/flatcar/coreos-overlay/pull/1636))<br><br>#### Changes<br>- The systemd-networkd `ManageForeignRoutes` and `ManageForeignRoutingPolicyRules` settings are now disabled through a drop-in file and thus can only be enabled again by a drop-in file under `/etc/systemd/networkd.conf.d/` because drop-in files take precedence over `/etc/systemd/networkd.conf` ([init#61](https://github.com/flatcar/init/pull/61))<br>- Bring in dependencies for NFS4 with Kerberos both in kernel and userspace. Tested against NFS4.1 server. ([coreos-overlay#1664](https://github.com/flatcar/coreos-overlay/pull/1664))<br>- Added support for switching back to CGroupsV1 without requiring a reboot. Create `/etc/flatcar-cgroupv1` through ignition. ([coreos-overlay#1666](https://github.com/flatcar/coreos-overlay/pull/1666))<br>- Azure VHD disks are now created using subformat=fixed, which makes them suitable for immediate upload to Azure using any tool.<br><br>#### Updates<br><br>- Linux ([5.15.25](https://lwn.net/Articles/885895)) (from 5.15.19)<br>- Linux Firmware ([20220209](https://git.kernel.org/pub/scm/linux/kernel/git/firmware/linux-firmware.git/tag/?h=20220209))<br>- Go ([1.17.7](https://go.googlesource.com/go/+/refs/tags/go1.17.7))<br>- systemd ([250.3](https://github.com/systemd/systemd-stable/releases/tag/v250.3))<br>- bpftool ([5.15.8](https://lwn.net/Articles/878631/))<br>- bridge-utils ([1.7.1](https://git.kernel.org/pub/scm/network/bridge/bridge-utils.git/log/?h=v1.7.1))<br>- cifs-utils ([6.13](https://lkml.kernel.org/linux-cifs/CAKywueSqRGSFmeDHQacyu831BNUeGFxGg3vgBmozzhkGBCjyXQ@mail.gmail.com/T/))<br>- containerd ([1.6.0](https://github.com/containerd/containerd/releases/tag/v1.6.0))<br>- duktape ([2.7.0](https://github.com/svaarala/duktape/releases/tag/v2.7.0))<br>- expat ([2.4.6](https://github.com/libexpat/libexpat/blob/R_2_4_6/expat/Changes))<br>- kexec-tools ([2.0.22](https://www.spinics.net/lists/kexec/msg26864.html))<br>- libarchive ([3.5.3](https://github.com/libarchive/libarchive/releases/tag/v3.5.3))<br>- libmspack ([0.10.1_alpha](https://github.com/kyz/libmspack/blob/v0.10.1alpha/libmspack/ChangeLog))<br>- libxml2 ([2.9.13](http://www.xmlsoft.org/news.html))<br>- nfs-utils ([2.5.4](https://lore.kernel.org/linux-fsdevel/c8795653-7728-18a4-93dc-58943ad0fe09@redhat.com/))<br>- shadow ([4.11.1](https://github.com/shadow-maint/shadow/releases/tag/v4.11.1))<br>- vim ([8.2.4328](https://github.com/vim/vim/releases/tag/v8.2.4328))<br>- Azure: WALinuxAgent ([2.6.0.2](https://github.com/Azure/WALinuxAgent/releases/tag/v2.6.0.2))<br>- SDK: gcc-config ([2.5](https://gitweb.gentoo.org/proj/gcc-config.git/tag/?h=v2.5))<br>- SDK: iasl ([20200717](https://www.acpica.org/node/183))<br>- SDK: man-pages ([5.12-r2](https://man7.org/linux/man-pages/changelog.html#release_5.12))<br>- SDK: netperf ([2.7.0](https://github.com/HewlettPackard/netperf/blob/netperf-2.7.0/Release_Notes))<br>- SDK: squashfs-tools ([4.5_p20210914](https://lore.kernel.org/lkml/CAB3woddJss+ziGp-RjJ-yiax6pc_HLMdxk3Qk5nJdRgjpEYWBg@mail.gmail.com/))<br><br>Packages:<br>- docker 20.10.12<br>- ignition 0.36.1<br>- kernel 5.15.25<br>- systemd 250<br><br>Architectures:<br>- amd64<br>- arm64<br> 2022-03-07T13:14:29+00:00 @@ -366,7 +374,7 @@ https://github.com/kinvolk/manifest/releases/tag/v3139.0.0 3139.0.0 - 2024-10-10T15:34:33.557607+00:00 + 2024-11-13T14:30:08.292507+00:00 New **Alpha** Release **3139.0.0**<br><br>_Changes since **Alpha 3127.0.0**_<br><br>#### Security fixes<br><br>- Linux ([CVE-2021-43976](https://nvd.nist.gov/vuln/detail/CVE-2021-43976), [CVE-2022-0330](https://nvd.nist.gov/vuln/detail/CVE-2022-0330), [CVE-2022-22942](https://nvd.nist.gov/vuln/detail/CVE-2022-22942))<br>- expat ([CVE-2022-23852](https://nvd.nist.gov/vuln/detail/CVE-2022-23852), [CVE-2022-23990](https://nvd.nist.gov/vuln/detail/CVE-2022-23990))<br>- glibc ([CVE-2021-3998](https://nvd.nist.gov/vuln/detail/CVE-2021-3998), [CVE-2021-3999](https://nvd.nist.gov/vuln/detail/CVE-2021-3999), [CVE-2022-23218](https://nvd.nist.gov/vuln/detail/CVE-2022-23218), [CVE-2022-23219](https://nvd.nist.gov/vuln/detail/CVE-2022-23219))<br>- polkit ([CVE-2021-4034](https://nvd.nist.gov/vuln/detail/CVE-2021-4034))<br>- SDK: Rust ([CVE-2022-21658](https://nvd.nist.gov/vuln/detail/CVE-2022-21658))<br><br><br>#### Bug fixes<br>- network: Accept ICMPv6 Router Advertisements to fix IPv6 address assignment in the default DHCP setting ([flatcar-linux/init#51](https://github.com/flatcar/init/pull/51), [flatcar-linux/cloudinit#12](https://github.com/flatcar/coreos-cloudinit/pull/12), [flatcar-linux/bootengine#30](https://github.com/flatcar/bootengine/pull/30))<br>- flatcar-update: Stopped checking for the `USER` environment variable which may not be set in all environments, causing the script to fail unless a workaround was used like prepending an additional `sudo` invocation ([flatcar-linux/init#58](https://github.com/flatcar/init/pull/58))<br><br>#### Changes<br>- Enabled the FIPS support for the Linux kernel, which users can now choose through a kernel parameter in `grub.cfg` (check it taking effect with `cat /proc/sys/crypto/fips_enabled`) ([flatcar-linux/coreos-overlay#1602](https://github.com/flatcar/coreos-overlay/pull/1602))<br><br>#### Updates<br>- Linux ([5.15.19](https://lwn.net/Articles/883441)) (from 5.15.16)<br>- expat ([2.4.4](https://github.com/libexpat/libexpat/blob/R_2_4_4/expat/Changes))<br>- polkit ([0.120](https://gitlab.freedesktop.org/polkit/polkit/-/blob/0.120/NEWS))<br>- sbsigntools ([0.9.4](https://git.kernel.org/pub/scm/linux/kernel/git/jejb/sbsigntools.git/tag/?h=v0.9.4))<br>- SDK: Rust ([1.58.1](https://github.com/rust-lang/rust/releases/tag/1.58.1))<br>Packages:<br>- docker 20.10.12<br>- ignition 0.36.1<br>- kernel 5.15.19<br>- systemd 249<br><br>Architectures:<br>- amd64<br>- arm64<br> 2022-02-09T10:02:16+00:00 @@ -374,7 +382,7 @@ https://github.com/kinvolk/manifest/releases/tag/v3127.0.0 3127.0.0 - 2024-10-10T15:34:33.555409+00:00 + 2024-11-13T14:30:08.285730+00:00 New **Alpha** release **3127.0.0**<br><br>__Changes since **Alpha 3115.0.0**__<br><br>#### Security fixes:<br><br>- Linux ([CVE-2021-4155](https://nvd.nist.gov/vuln/detail/CVE-2021-4155), [CVE-2021-4197](https://nvd.nist.gov/vuln/detail/CVE-2021-4197), [CVE-2021-45095](https://nvd.nist.gov/vuln/detail/CVE-2021-45095), [CVE-2022-0185](https://nvd.nist.gov/vuln/detail/CVE-2022-0185))<br>- expat ([CVE-2021-45960](https://nvd.nist.gov/vuln/detail/CVE-2021-45960), [CVE-2021-46143](https://nvd.nist.gov/vuln/detail/CVE-2021-46143), [CVE-2022-22822](https://nvd.nist.gov/vuln/detail/CVE-2022-22822), [CVE-2022-22823](https://nvd.nist.gov/vuln/detail/CVE-2022-22823), [CVE-2022-22824](https://nvd.nist.gov/vuln/detail/CVE-2022-22824), [CVE-2022-22825](https://nvd.nist.gov/vuln/detail/CVE-2022-22825), [CVE-2022-22826](https://nvd.nist.gov/vuln/detail/CVE-2022-22826), [CVE-2022-22827](https://nvd.nist.gov/vuln/detail/CVE-2022-22827))<br>- mit-krb5 ([CVE-2021-37750](https://nvd.nist.gov/vuln/detail/CVE-2021-37750))<br>- openssl ([CVE-2021-4044](https://nvd.nist.gov/vuln/detail/CVE-2021-4044))<br><br>#### Bug fixes:<br><br>- Fixed the dracut emergency Ignition log printing that had a scripting error causing the print command to fail ([flatcar-linux/bootengine#33](https://github.com/flatcar/bootengine/pull/33))<br>- Fixed leak of SELinux policy store to the root filesystem top directory due to wrong store path in `policycoreutils` instead of `/var/lib/selinux` ([flatcar-linux/Flatcar#596](https://github.com/flatcar/Flatcar/issues/596))<br><br>#### Changes:<br><br>- Removed the pre-shipped `/etc/flatcar/update.conf` file, leaving it totally to the user to define the contents as it was unnecessarily overwriting the `/use/share/flatcar/update.conf` ([flatcar-linux/scripts#212](https://github.com/flatcar/scripts/pull/212))<br>- Moved `tracepath` and `traceroute6` from `/usr/sbin` to `/usr/bin`<br><br>#### Updates:<br><br>- Linux ([5.15.16](https://lwn.net/Articles/881963)) (includes [5.15.14](https://lwn.net/Articles/881018), [5.15.15](https://lwn.net/Articles/881548))<br>- expat ([2.4.3](https://github.com/libexpat/libexpat/blob/R_2_4_3/expat/Changes))<br>- iputils ([20210722](https://github.com/iputils/iputils/releases/tag/20210722))<br>- openssl ([3.0.1](https://www.openssl.org/news/changelog.html#openssl-30))<br>- parted ([3.4](https://savannah.gnu.org/forum/forum.php?forum_id=9924)) (includes [3.3](https://savannah.gnu.org/forum/forum.php?forum_id=9569))<br>- pciutils ([3.7.0](https://github.com/pciutils/pciutils/releases/tag/v3.7.0))<br>- runc ([1.1.0](https://github.com/opencontainers/runc/releases/tag/v1.1.0))<br>- sed ([4.8](https://savannah.gnu.org/forum/forum.php?forum_id=9647))<br>- SDK: mantle ([0.18.0](https://github.com/flatcar/mantle/releases/tag/v0.18.0))<br>Packages:<br>- docker 20.10.12<br>- ignition 0.36.1<br>- kernel 5.15.16<br>- systemd 249<br><br>Architectures:<br>- amd64<br>- arm64<br> 2022-01-26T08:12:08+00:00 @@ -382,7 +390,7 @@ https://github.com/kinvolk/manifest/releases/tag/v3115.0.0 3115.0.0 - 2024-10-10T15:34:33.553139+00:00 + 2024-11-13T14:30:08.278682+00:00 New **Alpha** release **3115.0.0**<br><br>_Changes since **Alpha 3066.0.0**_<br><br>#### Known issues<br><br>- With Kubernetes 1.23 and Linux 5.15 outgoing connects from `calico` pods fail - it's recommended to switch over `iptables` instead of `ipvs` for `kube-proxy` mode. ([projectcalico/calico#5011](https://github.com/projectcalico/calico/issues/5011))<br>- The SELinux policy store update fix resulted in some files leaked to the root filesystem top directory ([Flatcar#596](https://github.com/flatcar/Flatcar/issues/596))<br><br>#### Security fixes<br>- Linux ([CVE-2020-27820](https://nvd.nist.gov/vuln/detail/CVE-2020-27820), [CVE-2021-4001](https://nvd.nist.gov/vuln/detail/CVE-2021-4001), [CVE-2021-4002](https://nvd.nist.gov/vuln/detail/CVE-2021-4002), [CVE-2021-4083](https://nvd.nist.gov/vuln/detail/CVE-2021-4083), [CVE-2021-4135](https://nvd.nist.gov/vuln/detail/CVE-2021-4135), [CVE-2021-4155](https://nvd.nist.gov/vuln/detail/CVE-2021-4155), [CVE-2021-28711](https://nvd.nist.gov/vuln/detail/CVE-2021-28711), [CVE-2021-28712](https://nvd.nist.gov/vuln/detail/CVE-2021-28712), [CVE-2021-28713](https://nvd.nist.gov/vuln/detail/CVE-2021-28713), [CVE-2021-28714](https://nvd.nist.gov/vuln/detail/CVE-2021-28714), [CVE-2021-28715](https://nvd.nist.gov/vuln/detail/CVE-2021-28715))<br>- GCC ([CVE-2020-13844](https://nvd.nist.gov/vuln/detail/CVE-2020-13844))<br>- Go ([CVE-2021-44716](https://nvd.nist.gov/vuln/detail/CVE-2021-44716), [CVE-2021-44717](https://nvd.nist.gov/vuln/detail/CVE-2021-44717))<br>- ca-certificates ([CVE-2021-43527](https://nvd.nist.gov/vuln/detail/CVE-2021-43527))<br>- containerd ([CVE-2021-43816](https://nvd.nist.gov/vuln/detail/CVE-2021-43816))<br>- ignition ([CVE-2020-14040](https://nvd.nist.gov/vuln/detail/CVE-2020-14040))<br>- libarchive ([libarchive-1565](https://github.com/libarchive/libarchive/issues/1565), [libarchive-1566](https://github.com/libarchive/libarchive/issues/1566))<br>- openssh ([CVE-2021-41617](https://nvd.nist.gov/vuln/detail/CVE-2021-41617))<br>- runc ([CVE-2021-43784](https://nvd.nist.gov/vuln/detail/CVE-2021-43784))<br>- torcx ([CVE-2021-38561](https://nvd.nist.gov/vuln/detail/CVE-2021-38561), [CVE-2021-43565](https://nvd.nist.gov/vuln/detail/CVE-2021-43565))<br>- vim ([CVE-2021-3872](https://nvd.nist.gov/vuln/detail/CVE-2021-3872), [CVE-2021-3875](https://nvd.nist.gov/vuln/detail/CVE-2021-3875), [CVE-2021-3903](https://nvd.nist.gov/vuln/detail/CVE-2021-3903), [CVE-2021-3927](https://nvd.nist.gov/vuln/detail/CVE-2021-3927), [CVE-2021-3928](https://nvd.nist.gov/vuln/detail/CVE-2021-3928), [CVE-2021-3968](https://nvd.nist.gov/vuln/detail/CVE-2021-3968), [CVE-2021-3973](https://nvd.nist.gov/vuln/detail/CVE-2021-3973), [CVE-2021-3974](https://nvd.nist.gov/vuln/detail/CVE-2021-3974))<br>- SDK: edk2-ovmf ([CVE-2019-14584](https://nvd.nist.gov/vuln/detail/CVE-2019-14584), [CVE-2021-28210](https://nvd.nist.gov/vuln/detail/CVE-2021-28210), [CVE-2021-28211](https://nvd.nist.gov/vuln/detail/CVE-2021-28211), [CVE-2021-28213](https://nvd.nist.gov/vuln/detail/CVE-2021-28213))<br>- SDK: libxslt ([CVE-2021-30560](https://nvd.nist.gov/vuln/detail/CVE-2021-30560))<br>- SDK: mantle ([CVE-2021-3121](https://nvd.nist.gov/vuln/detail/CVE-2021-3121), [CVE-2021-38561](https://nvd.nist.gov/vuln/detail/CVE-2021-38561), [CVE-2021-43565](https://nvd.nist.gov/vuln/detail/CVE-2021-43565))<br>- SDK: Python ([CVE-2018-20852](https://nvd.nist.gov/vuln/detail/CVE-2018-20852), [CVE-2019-5010](https://nvd.nist.gov/vuln/detail/CVE-2019-5010), [CVE-2019-9636](https://nvd.nist.gov/vuln/detail/CVE-2019-9636), [CVE-2019-9740](https://nvd.nist.gov/vuln/detail/CVE-2019-9740), [CVE-2019-9947](https://nvd.nist.gov/vuln/detail/CVE-2019-9947), [CVE-2019-9948](https://nvd.nist.gov/vuln/detail/CVE-2019-9948), [CVE-2019-20907](https://nvd.nist.gov/vuln/detail/CVE-2019-20907), [CVE-2020-8492](https://nvd.nist.gov/vuln/detail/CVE-2020-8492), [CVE-2020-14422](https://nvd.nist.gov/vuln/detail/CVE-2020-14422), [CVE-2020-26116](https://nvd.nist.gov/vuln/detail/CVE-2020-26116), [CVE-2021-3177](https://nvd.nist.gov/vuln/detail/CVE-2021-3177), [CVE-2021-3426](https://nvd.nist.gov/vuln/detail/CVE-2021-3426), [CVE-2021-23336](https://nvd.nist.gov/vuln/detail/CVE-2021-23336), [CVE-2021-29921](https://nvd.nist.gov/vuln/detail/CVE-2021-29921))<br>- SDK: QEMU ([CVE-2020-35504](https://nvd.nist.gov/vuln/detail/CVE-2020-35504), [CVE-2020-35505](https://nvd.nist.gov/vuln/detail/CVE-2020-35505), [CVE-2020-35506](https://nvd.nist.gov/vuln/detail/CVE-2020-35506), [CVE-2020-35517](https://nvd.nist.gov/vuln/detail/CVE-2020-35517), [CVE-2021-20255](https://nvd.nist.gov/vuln/detail/CVE-2021-20255), [CVE-2021-20257](https://nvd.nist.gov/vuln/detail/CVE-2021-20257), [CVE-2021-20263](https://nvd.nist.gov/vuln/detail/CVE-2021-20263), [CVE-2021-3409](https://nvd.nist.gov/vuln/detail/CVE-2021-3409), [CVE-2021-3416](https://nvd.nist.gov/vuln/detail/CVE-2021-3416), [CVE-2021-3527](https://nvd.nist.gov/vuln/detail/CVE-2021-3527), [CVE-2021-3544](https://nvd.nist.gov/vuln/detail/CVE-2021-3544), [CVE-2021-3545](https://nvd.nist.gov/vuln/detail/CVE-2021-3545), [CVE-2021-3546](https://nvd.nist.gov/vuln/detail/CVE-2021-3546), [CVE-2021-3582](https://nvd.nist.gov/vuln/detail/CVE-2021-3582), [CVE-2021-3607](https://nvd.nist.gov/vuln/detail/CVE-2021-3607), [CVE-2021-3608](https://nvd.nist.gov/vuln/detail/CVE-2021-3608), [CVE-2021-3682](https://nvd.nist.gov/vuln/detail/CVE-2021-3682))<br><br>#### Bug fixes<br>- Added configuration files for logrotate ([flatcar-linux/coreos-overlay#1442](https://github.com/flatcar/coreos-overlay/pull/1442))<br>- Fixed `ETCD_NAME` conflicting with `--name` for `etcd-member` to start ([flatcar-linux/coreos-overlay#1444](https://github.com/flatcar/coreos-overlay/pull/1444))<br>- The Torcx profile `docker-1.12-no` got fixed to reference the current Docker version instead of 19.03 which wasn't found on the image, causing Torcx to fail to provide Docker ([flatcar-linux/coreos-overlay#1456](https://github.com/flatcar/coreos-overlay/pull/1456))<br>- Fix vim warnings on missing file, when built with USE=”minimal” ([portage-stable#260](https://github.com/flatcar/portage-stable/pull/260))<br>- Excluded the Kubenet cbr0 interface from networkd's DHCP config and set it to Unmanaged to prevent interference and ensure that it is not part of the network online check ([flatcar-linux/init#55](https://github.com/flatcar/init/pull/55))<br>- Ensured that the `/run/xtables.lock` coordination file exists for modifications of the xtables backend from containers (must be bind-mounted) or the `iptables-legacy` binaries on the host ([flatcar-linux/init#57](https://github.com/flatcar/init/pull/57))<br>- AWS: Published missing arm64 AMIs for stable & beta ([flatcar-linux/scripts#188](https://github.com/flatcar/scripts/pull/188), [flatcar-linux/scripts#189](https://github.com/flatcar/scripts/pull/189))<br>- dev container: Fixed github URL for coreos-overlay and portage-stable to use repos from flatcar-linux org directly instead of relying on redirects from the kinvolk org. This fixes checkouts with emerge-gitclone inside dev-container. ([flatcar-linux/scripts#194](https://github.com/flatcar/scripts/pull/194))<br>- SDK: Fixed build error popping up in the new SDK Container because `policycoreutils` used the wrong ROOT to update the SELinux store ([flatcar-linux/coreos-overlay#1502](https://github.com/flatcar/coreos-overlay/pull/1502))<br><br>#### Changes<br>- Flatcar is in the NIST CPE dictionary. Programmatically build the `CPE_NAME` in the build process in order to be scanned ([flatcar-linux/Flatcar#536](https://github.com/flatcar/Flatcar/issues/536))<br>- Added a new flatcar-update tool to the image to ease manual updates, rollbacks, channel/release jumping, and airgapped updates ([flatcar-linux/init#53](https://github.com/flatcar/init/pull/53))<br>- Update-engine now creates the `/run/reboot-required` flag file for [kured](https://github.com/weaveworks/kured) ([flatcar-linux/update_engine#15](https://github.com/flatcar/update_engine/pull/15))<br>- Excluded special network interface devices like bridge, tunnel, vxlan, and veth devices from the default DHCP configuration to prevent networkd interference ([flatcar-linux/init#56](https://github.com/flatcar/init/pull/56))<br>- Backported `elf` support for `iproute2` ([flatcar-linux/coreos-overlay#1256](https://github.com/flatcar/coreos-overlay/pull/1526))<br>- Added CONFIG_NF_CT_NETLINK_HELPER (for libnetfilter_cthelper), CONFIG_NET_VRF (for virtual routing and forwarding) and CONFIG_KEY_DH_OPERATIONS (for keyutils) to the kernel config ([flatcar-linux/coreos-overlay#1524](https://github.com/flatcar/coreos-overlay/pull/1524))<br><br><br>#### Updates<br>- Linux ([5.15.13](https://lwn.net/Articles/880469))<br>- Linux Firmware ([20211216](https://git.kernel.org/pub/scm/linux/kernel/git/firmware/linux-firmware.git/tag/?h=20211216))<br>- Linux Kernel headers ([5.15](https://lwn.net/Articles/874495/))<br>- Docker ([20.10.12](https://docs.docker.com/engine/release-notes/#201012))<br>- GCC ([9.4.0](https://lists.gnu.org/archive/html/info-gnu/2021-06/msg00000.html))<br>- Go ([1.17.6](https://go.googlesource.com/go/+/refs/tags/go1.17.6))<br>- acl ([2.3.1](https://git.savannah.nongnu.org/cgit/acl.git/log/?h=v2.3.1))<br>- attr ([2.5.1](https://git.savannah.nongnu.org/cgit/attr.git/log/?h=v2.5.1))<br>- audit ([3.0.6](https://listman.redhat.com/archives/linux-audit/2021-October/msg00000.html))<br>- boost ([1.76.0](https://www.boost.org/users/history/version_1_76_0.html))<br>- btrfs-progs ([5.15.1](https://btrfs.wiki.kernel.org/index.php/Changelog#btrfs-progs_v5.15_.28Nov_2021.29))<br>- ca-certificates ([3.74](https://groups.google.com/a/mozilla.org/g/dev-tech-crypto/c/5cpT9SNXYSM))<br>- containerd ([1.5.9](https://github.com/containerd/containerd/releases/tag/v1.5.9))<br>- coreutils ([8.32](https://lists.gnu.org/archive/html/coreutils-announce/2020-03/msg00000.html))<br>- diffutils ([3.8](https://lists.gnu.org/archive/html/info-gnu/2021-08/msg00000.html))<br>- ethtool ([5.10](https://git.kernel.org/pub/scm/network/ethtool/ethtool.git/tree/NEWS?h=v5.10))<br>- findutils ([4.8.0](https://savannah.gnu.org/forum/forum.php?forum_id=9914))<br>- glib ([2.68.4](https://gitlab.gnome.org/GNOME/glib/-/releases/2.68.4))<br>- glog ([0.4.0](https://github.com/google/glog/releases/tag/v0.4.0))<br>- i2c-tools ([4.2](https://git.kernel.org/pub/scm/utils/i2c-tools/i2c-tools.git/log/?h=v4.2))<br>- iproute2 ([5.15](https://lwn.net/ml/linux-kernel/20211101164705.6f4f2e41%40hermes.local/))<br>- ipset ([7.11](https://ipset.netfilter.org/changelog.html))<br>- ipvsadm ([1.27](http://archive.linuxvirtualserver.org/html/lvs-devel/2013-09/msg00011.html))<br>- kmod ([29](https://git.kernel.org/pub/scm/utils/kernel/kmod/kmod.git/tree/NEWS?h=v29))<br>- libarchive ([3.5.2](https://github.com/libarchive/libarchive/releases/tag/v3.5.2))<br>- libcap ([2.49](https://git.kernel.org/pub/scm/libs/libcap/libcap.git/tag/?h=libcap-2.49))<br>- libcap-ng ([0.8.2](https://github.com/stevegrubb/libcap-ng/releases/tag/v0.8.2))<br>- libmicrohttpd ([0.9.73](https://lists.gnu.org/r/info-gnu/2021-04/msg00007.html))<br>- libnl ([3.5.0](https://github.com/thom311/libnl/releases/tag/libnl3_5_0))<br>- libseccomp ([2.5.1](https://github.com/seccomp/libseccomp/releases/tag/v2.5.1))<br>- lshw ([02.19.2b_p20210121](https://www.ezix.org/project/wiki/HardwareLiSter#Changes))<br>- lsof ([4.94.0](https://github.com/lsof-org/lsof/releases/tag/4.94.0))<br>- openssh ([8.8](http://www.openssh.com/txt/release-8.8))<br>- pax-utils ([1.3.3](https://gitweb.gentoo.org/proj/pax-utils.git/tree/?h=v1.3.3))<br>- psmisc ([23.4](https://gitlab.com/psmisc/psmisc/-/blob/v23.4/ChangeLog))<br>- runc ([1.0.3](https://github.com/opencontainers/runc/releases/tag/v1.0.3))<br>- systemd ([249.7](https://github.com/systemd/systemd-stable/blob/v249.7/NEWS))<br>- tdb (1.4.5)<br>- usbutils ([014](https://git.kernel.org/pub/scm/linux/kernel/git/gregkh/usbutils.git/commit/?id=57fb18e59cce31a50a1ca62d1e192512c905ba00))<br>- vim ([8.2.3582](https://github.com/vim/vim/releases/tag/v8.2.3582))<br>- which ([2.21](https://carlowood.github.io/which/cvslog-2.21.html))<br>- Azure: Python for OEM images ([3.9.8](https://www.python.org/downloads/release/python-398/))<br>- SDK: Python ([3.9.8](https://www.python.org/downloads/release/python-398/))<br>- SDK: Rust ([1.57.0](https://github.com/rust-lang/rust/releases/tag/1.57.0))<br>- SDK: edk2-ovmf ([202105](https://github.com/tianocore/edk2/releases/tag/edk2-stable202105))<br>- SDK: file ([5.40](https://mailman.astron.com/pipermail/file/2021-March/000478.html))<br>- SDK: ipxe ([1.21.1](https://github.com/ipxe/ipxe/releases/tag/v1.21.1))<br>- SDK: mantle ([0.17.0](https://github.com/flatcar/mantle/releases/tag/v0.17.0))<br>- SDK: ninja ([1.10.2](https://groups.google.com/g/ninja-build/c/oobwq_F0PpA/m/FeJC5LoRBgAJ))<br>- SDK: pahole ([1.20](https://git.kernel.org/pub/scm/devel/pahole/pahole.git/tag/?h=v1.20))<br>- SDK: perf ([5.15](https://kernelnewbies.org/LinuxChanges#Linux_5.15.Tracing.2C_perf_and_BPF))<br>- SDK: portage ([3.0.28](https://gitweb.gentoo.org/proj/portage.git/tag/?h=portage-3.0.28))<br>- SDK: qemu ([6.1.0](https://wiki.qemu.org/ChangeLog/6.1))<br>- SDK: seabios ([1.14.0](https://seabios.org/Releases#SeaBIOS_1.14.0))<br>Packages:<br>- docker 20.10.12<br>- ignition 0.36.1<br>- kernel 5.15.13<br>- systemd 249<br><br>Architectures:<br>- amd64<br>- arm64<br> 2022-01-13T14:06:50+00:00 @@ -390,7 +398,7 @@ https://github.com/kinvolk/manifest/releases/tag/v3066.0.0 3066.0.0 - 2024-10-10T15:34:33.548331+00:00 + 2024-11-13T14:30:08.264131+00:00 New **Alpha** Release **3066.0.0**<br><br>_Changes since **Alpha 3033.0.0**_<br><br>**Security fixes**<br><br>* Linux ([CVE-2021-42739](https://nvd.nist.gov/vuln/detail/CVE-2021-42739))<br>* Docker, containerd ([CVE-2021-41190](https://nvd.nist.gov/vuln/detail/CVE-2021-41190))<br>* rsync ([CVE-2020-14387](https://nvd.nist.gov/vuln/detail/CVE-2020-14387))<br>* SDK: u-boot-tools ([CVE-2021-27097](https://nvd.nist.gov/vuln/detail/CVE-2021-27097),[CVE-2021-27138](https://nvd.nist.gov/vuln/detail/CVE-2021-27138))<br><br>**Bug fixes**<br><br>* SDK: Add missing arm64 SDK keywords to profiles ([coreos-overlay#1407](https://github.com/flatcar/coreos-overlay/pull/1407))<br><br>**Changes**<br><br>* Added sgx group to /etc/group in baselayout ([baselayout#20](https://github.com/flatcar/baselayout/pull/20))<br>* Added missing SELinux rule as initial step to resolve Torcx unpacking issue ([coreos-overlay#1426](https://github.com/flatcar/coreos-overlay/pull/1426))<br><br>**Updates**<br><br>* Linux ([5.10.80](https://lwn.net/Articles/876426/))<br>* Docker ([20.10.11](https://docs.docker.com/engine/release-notes/#20111))<br>* containerd ([1.5.8](https://github.com/containerd/containerd/releases/tag/v1.5.8))<br>* ca-certificates ([3.72](https://groups.google.com/a/mozilla.org/g/dev-tech-crypto/c/7O6a4NlaI2A))<br>* btrfs-progs ([5.10.1](https://btrfs.wiki.kernel.org/index.php/Changelog#btrfs-progs_v5.10_.28Jan_2021.29))<br>* dbus-glib ([0.112](https://gitlab.freedesktop.org/dbus/dbus-glib/-/tags/dbus-glib-0.112))<br>* gmp ([6.2.1](https://gmplib.org/gmp6.2))<br>* ignition ([0.36.1](https://github.com/flatcar/ignition/releases/tag/v0.36.1))<br>* json-c ([0.15](https://github.com/json-c/json-c/wiki/Notes-for-v0.15-release))<br>* libgpg-error ([1.42](https://dev.gnupg.org/T5194))<br>* logrotate ([3.18.1](https://github.com/logrotate/logrotate/releases/tag/3.18.1))<br>* p11-kit ([0.23.22](https://github.com/p11-glue/p11-kit/releases/tag/0.23.22))<br>* popt ([1.18](https://github.com/rpm-software-management/popt/releases/tag/popt-1.18-release))<br>* rpcsvc-proto ([1.4.2](https://github.com/thkukuk/rpcsvc-proto/releases/tag/v1.4.2))<br>* SDK: crossdev ([20210621](https://gitweb.gentoo.org/proj/crossdev.git/commit/?id=b40ebcdb89f19d2fd0c563590f30d7574cfe0755))<br>* SDK: gdbm ([1.20](https://lists.gnu.org/archive/html/info-gnu/2021-06/msg00008.html))<br>* SDK: man-pages-posix ([2017a](https://www.mail-archive.com/cygwin-announce@cygwin.com/msg09598.html))<br>* SDK: miscfiles ([1.5](https://lists.gnu.org/archive/html/info-gnu/2010-11/msg00009.html))<br>* SDK: pkgconf ([1.7.4](https://git.sr.ht/~kaniini/pkgconf/tree/458101e787a47378d2fc74c64f649fd3a5f75e55/item/NEWS))<br>* SDK: swig ([4.0.2](https://sourceforge.net/p/swig/news/2020/06/swig-402-released/))<br>* SDK: u-boot-tools ([2021.04_rc2](https://source.denx.de/u-boot/u-boot/-/tags/v2021.04-rc2))<br><br>**Known Issues**<br><br>* The logrotate.service is failing, a fix ([coreos-overlay#1442](https://github.com/flatcar/coreos-overlay/pull/1442)) is merged and will be included in a follow-up release<br>Packages:<br>- docker 20.10.11<br>- ignition 0.36.1<br>- kernel 5.10.80<br>- systemd 249<br><br>Architectures:<br>- amd64<br>- arm64<br> 2021-11-25T11:13:07+00:00 @@ -398,7 +406,7 @@ https://github.com/kinvolk/manifest/releases/tag/v3046.0.0 3046.0.0 - 2024-10-10T15:34:33.546053+00:00 + 2024-11-13T14:30:08.256889+00:00 New **Alpha** release **3046.0.0**<br><br>_Changes since **Alpha 3033.0.0**_<br><br>**Security fixes**<br><br><br><br>* Linux ([CVE-2021-3760](https://nvd.nist.gov/vuln/detail/CVE-2021-3760), [CVE-2021-3772](https://nvd.nist.gov/vuln/detail/CVE-2021-3772), [CVE-2021-42327](https://nvd.nist.gov/vuln/detail/CVE-2021-42327), [CVE-2021-43056](https://nvd.nist.gov/vuln/detail/CVE-2021-43056), [CVE-2021-43267](https://nvd.nist.gov/vuln/detail/CVE-2021-43267), [CVE-2021-43389](https://nvd.nist.gov/vuln/detail/CVE-2021-43389))<br>* Go ([CVE-2021-41771](https://nvd.nist.gov/vuln/detail/CVE-2021-41771),[ CVE-2021-41772](https://nvd.nist.gov/vuln/detail/CVE-2021-41772))<br>* ncurses ([CVE-2021-39537](https://nvd.nist.gov/vuln/detail/CVE-2021-39537))<br>* SDK: rust ([CVE-2021-42574](https://nvd.nist.gov/vuln/detail/CVE-2021-42574),[ CVE-2021-42694](https://nvd.nist.gov/vuln/detail/CVE-2021-42694))<br><br>**Bug fixes**<br><br><br><br>* Use https protocol instead of git for Github URLs ([flatcar-linux/coreos-overlay#1394](https://github.com/flatcar/coreos-overlay/pull/1394))<br>* Skip tcsd.service for TPM2 devices to fix failures on c3.small.x86 instances of Equinix Metal ([Flatcar#208](https://github.com/flatcar/Flatcar/issues/208))<br><br>**Changes**<br><br><br><br>* scripts: introduce `--setuponly` flag in update_chroot ([flatcar-linux/scripts#178](https://github.com/flatcar/scripts/pull/178))<br><br>**Updates**<br><br><br><br>* Linux ([5.10.77](https://lwn.net/Articles/874852/))<br>* Linux Firmware ([20211027](https://git.kernel.org/pub/scm/linux/kernel/git/firmware/linux-firmware.git/tag/?h=20211027))<br>* Docker ([20.10.10](https://docs.docker.com/engine/release-notes/#20110))<br>* Go ([1.17.3](https://go.googlesource.com/go/+/refs/tags/go1.17.3))<br>* ca-certificates ([3.70.0](https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_70.html#nss-3-70-release-notes))<br>* cryptsetup ([2.4.1](https://www.spinics.net/lists/dm-crypt/msg08656.html))<br>* libidn2 ([2.3.2](https://gitlab.com/libidn/libidn2/-/tags/v2.3.2))<br>* mpc ([1.2.1](https://fossies.org/linux/misc/mpc-1.2.1.tar.gz/mpc-1.2.1/NEWS))<br>* mpfr ([4.1.0](https://www.mpfr.org/mpfr-current/#changes))<br>* ncurses ([6.2_p20210619](https://lists.gnu.org/archive/html/bug-ncurses/2021-06/msg00010.html))<br>* nmap ([7.92](https://nmap.org/changelog.html#7.92))<br>* openssl ([3.0.0](https://www.openssl.org/news/cl30.txt))<br>* procps ([3.3.17](https://gitlab.com/procps-ng/procps/-/tags/v3.3.17))<br>* wget ([1.21.2](https://lists.gnu.org/archive/html/info-gnu/2021-09/msg00003.html))<br>* SDK: rust ([1.56.1](https://github.com/rust-lang/rust/blob/master/RELEASES.md#version-1561-2021-11-01))<br>* SDK: yasm ([1.3.0](https://yasm.tortall.net/releases/Release1.3.0.html))<br>Packages:<br>- docker 20.10.10<br>- ignition 0.34.0<br>- kernel 5.10.77<br>- systemd 249<br><br>Architectures:<br>- amd64<br>- arm64<br> 2021-11-09T06:38:38+00:00 @@ -406,7 +414,7 @@ https://github.com/kinvolk/manifest/releases/tag/v3033.0.0 3033.0.0 - 2024-10-10T15:34:33.543848+00:00 + 2024-11-13T14:30:08.250068+00:00 **Update to CGroupsV2**<br><br>As of Alpha version 2969.0.0, Flatcar Container Linux migrates to the unified cgroup hierarchy (aka CGroupsV2)! New nodes will utilize CGroupsV2 by default. Existing nodes remain on CGroupsV1 and need to be manually migrated to CGroupsV2. To learn more about CGroupsV2 on Flatcar Container Linux and the migration guide, please refer to[ https://flatcar-linux.org/docs/latest/container-runtimes/switching-to-unified-cgroups/](https://flatcar-linux.org/docs/latest/container-runtimes/switching-to-unified-cgroups/)<br><br><br>New **Alpha** release **3033.0.0**<br><br>_Changes since **Alpha 3005.0.0**_<br><br>**Security fixes**<br><br><br><br>* Linux ([CVE-2021-3764](https://nvd.nist.gov/vuln/detail/CVE-2021-3764), [CVE-2021-3744](https://nvd.nist.gov/vuln/detail/CVE-2021-3744), [CVE-2021-38300](https://nvd.nist.gov/vuln/detail/CVE-2021-38300), [CVE-2021-20321](https://nvd.nist.gov/vuln/detail/CVE-2021-20321), [CVE-2021-41864](https://nvd.nist.gov/vuln/detail/CVE-2021-41864))<br>* Go ([CVE-2021-29923](https://nvd.nist.gov/vuln/detail/CVE-2021-29923), [CVE-2021-39293](https://nvd.nist.gov/vuln/detail/CVE-2021-39293), [CVE-2021-38297](https://nvd.nist.gov/vuln/detail/CVE-2021-38297))<br>* bash ([CVE-2019-9924](https://nvd.nist.gov/vuln/detail/CVE-2019-9924),[ CVE-2019-18276](https://nvd.nist.gov/vuln/detail/CVE-2019-18276))<br>* containerd ([CVE-2021-41103](https://nvd.nist.gov/vuln/detail/CVE-2021-41103))<br>* curl ([CVE-2021-22945](https://nvd.nist.gov/vuln/detail/CVE-2021-22945),[ CVE-2021-22946](https://nvd.nist.gov/vuln/detail/CVE-2021-22946),[ CVE-2021-22947](https://nvd.nist.gov/vuln/detail/CVE-2021-22947))<br>* Docker ([CVE-2021-41092](https://nvd.nist.gov/vuln/detail/CVE-2021-41092), [CVE-2021-41089](https://nvd.nist.gov/vuln/detail/CVE-2021-41089),[ CVE-2021-41091](https://nvd.nist.gov/vuln/detail/CVE-2021-41091))<br>* git ([CVE-2021-40330](https://nvd.nist.gov/vuln/detail/CVE-2021-40330))<br>* gnupg ([CVE-2020-25125](https://nvd.nist.gov/vuln/detail/CVE-2020-25125))<br>* libgcrypt ([CVE-2021-40528](https://nvd.nist.gov/vuln/detail/CVE-2021-40528))<br>* polkit ([CVE-2021-3560](https://nvd.nist.gov/vuln/detail/CVE-2021-3560))<br>* util-linux ([CVE-2021-37600](https://nvd.nist.gov/vuln/detail/CVE-2021-37600))<br>* vim ([CVE-2021-3770](https://nvd.nist.gov/vuln/detail/CVE-2021-3770),[ CVE-2021-3778](https://nvd.nist.gov/vuln/detail/CVE-2021-3778),[ CVE-2021-3796](https://nvd.nist.gov/vuln/detail/CVE-2021-3796))<br>* SDK: bison ([CVE-2020-14150](https://nvd.nist.gov/vuln/detail/CVE-2020-14150),[ CVE-2020-24240](https://nvd.nist.gov/vuln/detail/CVE-2020-24240))<br>* SDK: perl ([CVE-2020-10878](https://nvd.nist.gov/vuln/detail/CVE-2020-10878))<br><br>**Bux fixes**<br><br><br><br>* The tcsd service for TPM 1 is not started on machines with TPM 2 anymore where it fails and isn’t necessary. ([flatcar-linux/coreos-overlay#1365](https://github.com/flatcar/coreos-overlay/pull/1365))<br>* arm64: the Polkit service does not crash anymore. ([flatcar-linux/Flatcar#156](https://github.com/flatcar/Flatcar/issues/156))<br>* toolbox: fixed support for multi-layered docker images ([toolbox#5](https://github.com/flatcar/toolbox/pull/5))<br><br>**Updates**<br><br><br><br>* Linux ([5.10.75](https://lwn.net/Articles/873465/))<br>* Linux Firmware ([20210919](https://git.kernel.org/pub/scm/linux/kernel/git/firmware/linux-firmware.git/tag/?h=20210919))<br>* Docker ([20.10.9](https://docs.docker.com/engine/release-notes/#20109))<br>* Go ([1.17.2](https://go.googlesource.com/go/+/refs/tags/go1.17.2))<br>* systemd ([249.4](https://github.com/systemd/systemd-stable/blob/v249.4/NEWS))<br>* bash ([5.1_p8](https://lists.gnu.org/archive/html/info-gnu/2020-12/msg00003.html))<br>* ca-certificates ([3.69.1](https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_69_1.html#nss-3-69-1-release-notes))<br>* containerd ([1.5.7](https://github.com/containerd/containerd/releases/tag/v1.5.7))<br>* curl ([7.79.1](https://curl.se/changes.html#7_79_1))<br>* duktape ([2.6.0](https://github.com/svaarala/duktape/blob/master/doc/release-notes-v2-6.rst))<br>* git ([2.32.0](https://github.com/git/git/blob/master/Documentation/RelNotes/2.32.0.txt))<br>* gnupg ([2.2.29](https://lists.gnupg.org/pipermail/gnupg-announce/2021q3/000461.html))<br>* keyutils ([1.6.1](https://git.kernel.org/pub/scm/linux/kernel/git/dhowells/keyutils.git/tag/?h=v1.6.1))<br>* libgcrypt ([1.9.4](https://dev.gnupg.org/T5402))<br>* libtirpc ([1.3.2](https://www.spinics.net/lists/linux-nfs/msg84129.html))<br>* lvm2 ([2.02.188](https://github.com/lvmteam/lvm2/releases/tag/v2_02_188))<br>* net-tools ([2.10](https://sourceforge.net/p/net-tools/code/ci/v2.10/tree/))<br>* open-vm-tools ([11.3.5](https://github.com/vmware/open-vm-tools/releases/tag/stable-11.3.5))<br>* polkit ([0.119](https://gitlab.freedesktop.org/polkit/polkit/-/blob/0.119/NEWS))<br>* realmd ([0.17.0](https://gitlab.freedesktop.org/realmd/realmd/-/tags/0.17.0))<br>* util-linux ([2.37.2](https://github.com/karelzak/util-linux/blob/v2.37.2/NEWS))<br>* vim ([8.2.3428](https://github.com/vim/vim/releases/tag/v8.2.3428))<br>* SDK: bison (3.7.6)<br>* SDK: bc (1.07.1)<br>* SDK: gawk (5.1.0)<br>* SDK: gnuconfig (20210107)<br>* SDK: google-cloud-sdk ([355.0.0](https://groups.google.com/g/google-cloud-sdk-announce/c/HoJuttxnzNQ))<br>* SDK: meson (0.57.2)<br>* SDK: mtools (4.0.35)<br>* SDK: perl ([5.34.0](https://perldoc.perl.org/perl5340delta))<br>* SDK: texinfo ([6.8](https://github.com/debian-tex/texinfo/releases/tag/upstream%2F6.8))<br><br>Note: Please note that ARM images remain experimental for now.<br><br>Packages:<br>- docker 20.10.9<br>- ignition 0.34.0<br>- kernel 5.10.75<br>- systemd 249<br><br>Architectures:<br>- amd64<br>- arm64<br> 2021-10-25T15:54:45+00:00 @@ -414,7 +422,7 @@ https://github.com/kinvolk/manifest/releases/tag/v3005.0.1 3005.0.1 - 2024-10-10T15:34:33.540877+00:00 + 2024-11-13T14:30:08.240962+00:00 **Update to CGroupsV2**<br><br>As of Alpha version 2969.0.0, Flatcar Container Linux migrates to the unified cgroup hierarchy (aka CGroupsV2)! New nodes will utilize CGroupsV2 by default. Existing nodes remain on CGroupsV1 and need to be manually migrated to CGroupsV2. To learn more about CGroupsV2 on Flatcar Container Linux and the migration guide, please refer to [https://flatcar-linux.org/docs/latest/container-runtimes/switching-to-unified-cgroups/](https://flatcar-linux.org/docs/latest/container-runtimes/switching-to-unified-cgroups/) <br><br>New **Alpha** release **3005.0.1**<br><br>_Changes since **Alpha 3005.0.0**_<br><br>**Security fixes**<br><br>* Linux ([CVE-2021-41073](https://nvd.nist.gov/vuln/detail/CVE-2021-41073), [CVE-2020-16119](https://nvd.nist.gov/vuln/detail/CVE-2020-16119))<br><br>**Bug fixes**<br><br>* The Mellanox NIC Linux driver issue introduced in the previous release was fixed ([Flatcar#520](https://github.com/flatcar/Flatcar/issues/520))<br><br>**Updates**<br><br>* Linux ([5.10.69](https://lwn.net/Articles/870544/))<br><br>Note: Please note that ARM images remain experimental for now.<br><br>Packages:<br>- docker 20.10.8<br>- ignition 0.34.0<br>- kernel 5.10.69<br>- systemd 247<br><br>Architectures:<br>- amd64<br>- arm64<br> 2021-09-30T16:22:29+00:00 @@ -422,7 +430,7 @@ https://github.com/kinvolk/manifest/releases/tag/v3005.0.0 3005.0.0 - 2024-10-10T15:34:33.539012+00:00 + 2024-11-13T14:30:08.234899+00:00 **Update to CGroupsV2**<br><br>As of Alpha version 2969.0.0, Flatcar Container Linux migrates to the unified cgroup hierarchy (aka CGroupsV2)! New nodes will utilize CGroupsV2 by default. Existing nodes remain on CGroupsV1 and need to be manually migrated to CGroupsV2. To learn more about CGroupsV2 on Flatcar Container Linux and the migration guide, please refer to [https://flatcar-linux.org/docs/latest/container-runtimes/switching-to-unified-cgroups/](https://flatcar-linux.org/docs/latest/container-runtimes/switching-to-unified-cgroups/) <br><br><br>New **Alpha** release **3005.0.0**<br><br>_Changes since **Alpha 2983.0.0**_<br><br>**Security fixes**<br><br><br><br>* Linux ([CVE-2021-3753](https://nvd.nist.gov/vuln/detail/CVE-2021-3753),[ CVE-2021-3739](https://nvd.nist.gov/vuln/detail/CVE-2021-3739), [CVE-2021-40490](https://nvd.nist.gov/vuln/detail/CVE-2021-40490))<br>* Go ([CVE-2021-39293](https://nvd.nist.gov/vuln/detail/CVE-2021-39293))<br>* binutils ([CVE-2021-3530](https://nvd.nist.gov/vuln/detail/CVE-2021-3530),[ CVE-2021-3549](https://nvd.nist.gov/vuln/detail/CVE-2021-3549))<br>* glibc ([CVE-2021-38604](https://nvd.nist.gov/vuln/detail/CVE-2021-38604))<br>* nettle ([CVE-2021-20305](https://nvd.nist.gov/vuln/detail/CVE-2021-20305),[ CVE-2021-3580](https://nvd.nist.gov/vuln/detail/CVE-2021-3580))<br>* sssd ([CVE-2021-3621](https://nvd.nist.gov/vuln/detail/CVE-2021-3621))<br><br>**Bug Fixes**<br><br><br><br>* Randomize OEM filesystem UUID if mounting fails ([init#47](https://github.com/flatcar/init/pull/47))<br>* Run emergency.target on ignition/torcx service unit failure in dracut ([bootengine#28](https://github.com/flatcar/bootengine/pull/28))<br><br>**Changes**<br><br><br><br>* Added GPIO support ([coreos-overlay#1236](https://github.com/flatcar/coreos-overlay/pull/1236))<br>* Enabled SELinux in permissive mode on ARM64 ([coreos-overlay#1245](https://github.com/flatcar/coreos-overlay/pull/1245))<br><br>**Updates**<br><br><br><br>* Linux ([5.10.67](https://lwn.net/Articles/869749/))<br>* binutils ([2.37](https://sourceware.org/pipermail/binutils/2021-July/117384.html))<br>* ebtables ([2.0.11](https://lwn.net/Articles/806179/))<br>* iptables ([1.8.7](https://lwn.net/Articles/843069/))<br>* ldb ([2.3.0](https://gitlab.com/samba-team/samba/-/tags/ldb-2.3.0))<br>* libmnl ([1.0.4](https://marc.info/?l=netfilter-devel&m=146745072727070&w=2))<br>* libnftnl ([1.2.0](https://marc.info/?l=netfilter&m=162194376520385&w=2))<br>* nettle ([3.7.3](https://lists.gnu.org/archive/html/info-gnu/2021-06/msg00002.html))<br>* nftables ([0.9.9](https://lwn.net/Articles/857369/))<br>* openssh ([8.7_p1-r1](https://www.openssh.com/txt/release-8.7))<br>* talloc ([2.3.2](https://gitlab.com/samba-team/samba/-/tags/talloc-2.3.2))<br>* xenstore ([4.14.2](https://xenproject.org/downloads/xen-project-archives/xen-project-4-14-series/xen-project-4-14-2/))<br>* Go ([1.16.8](https://go.googlesource.com/go/+/refs/tags/go1.16.8))<br>* SDK: Rust ([1.55.0](https://blog.rust-lang.org/2021/09/09/Rust-1.55.0.html))<br><br>Note: Please note that ARM images remain experimental for now.<br>Packages:<br>- docker 20.10.8<br>- ignition 0.34.0<br>- kernel 5.10.67<br>- systemd 247<br><br>Architectures:<br>- amd64<br>- arm64<br> 2021-09-27T08:30:30+00:00 @@ -430,7 +438,7 @@ https://github.com/kinvolk/manifest/releases/tag/v2983.0.0 2983.0.0 - 2024-10-10T15:34:33.536712+00:00 + 2024-11-13T14:30:08.227691+00:00 New **Alpha** release **2983.0.0**<br><br>**Update to CGroupsV2**<br><br>As of Alpha version 2969.0.0, Flatcar Container Linux migrates to the unified cgroup hierarchy (aka CGroupsV2)! New nodes will utilize CGroupsV2 by default. Existing nodes remain on CGroupsV1 and need to be manually migrated to CGroupsV2. To learn more about CGroupsV2 on Flatcar Container Linux and the migration guide, please refer to [https://flatcar-linux.org/docs/latest/container-runtimes/switching-to-unified-cgroups/](https://flatcar-linux.org/docs/latest/container-runtimes/switching-to-unified-cgroups/) <br><br>_Changes since **Alpha 2969.0.0**_<br><br>**Security fixes**<br><br><br><br>* Linux ([CVE-2021-3653](https://nvd.nist.gov/vuln/detail/CVE-2021-3653), [CVE-2021-3656](https://nvd.nist.gov/vuln/detail/CVE-2021-3656), [CVE-2021-38166](https://nvd.nist.gov/vuln/detail/CVE-2021-38166)) <br>* openssl ([CVE-2021-3711](https://nvd.nist.gov/vuln/detail/CVE-2021-3711), [CVE-2021-3712](https://nvd.nist.gov/vuln/detail/CVE-2021-3712))<br>* c-ares ([CVE-2021-3672](https://nvd.nist.gov/vuln/detail/CVE-2021-3672))<br><br>**Bug Fixes**<br><br><br><br>* Re-enabled kernel config FS_ENCRYPTION ([coreos-overlay#1212](https://github.com/kinvolk/coreos-overlay/pull/1212/))<br>* Fixed Perl in dev-container ([coreos-overlay#1238](https://github.com/kinvolk/coreos-overlay/pull/1238))<br>* Fixed containerd config after introduction of CGroupsV2 ([coreos-overlay#1214](https://github.com/kinvolk/coreos-overlay/pull/1214))<br>* Fixed path for amazon-ssm-agent in base-ec2.ign ([coreos-overlay#1228](https://github.com/kinvolk/coreos-overlay/pull/1228))<br>* flatcar-install: randomized OEM filesystem UUID if mounting fails ([init#47](https://github.com/kinvolk/init/pull/47))<br>* Fixed null-pointer deref crash in Ignition when specifying the OEM filesystem without a label ([ignition#25](https://github.com/kinvolk/ignition/pull/25))<br>* Fixed locksmith adhering to reboot window when getting the etcd lock ([locksmith#10](https://github.com/kinvolk/locksmith/pull/10))<br><br>**Changes**<br><br><br><br>* Added Azure Generation 2 VM support ([coreos-overlay#1198](https://github.com/kinvolk/coreos-overlay/pull/1198))<br>* Switched Docker ecosystem packages to go1.16 ([coreos-overlay#1217](https://github.com/kinvolk/coreos-overlay/pull/1217))<br>* Added lbzip2 binary to the image ([coreos-overlay#1221](https://github.com/kinvolk/coreos-overlay/pull/1221))<br>* flatcar-install uses lbzip2 if present, falls back on bzip2 if not ([init#46](https://github.com/kinvolk/init/pull/46))<br>* Added Intel E800 series network adapter driver ([coreos-overlay#1237](https://github.com/kinvolk/coreos-overlay/pull/1237))<br>* Enabled 'audit' use flag for sys-libs/pam ([coreos-overlay#1233](https://github.com/kinvolk/coreos-overlay/pull/1233))<br>* Bumped etcd and flannel to respectively `3.5.0`, `0.14.0` to get multiarch images for arm64 support. _Note for users of the old etcd v2 support_: `ETCDCTL_API=2` must be set to use v2 store as well as `ETCD_ENABLE_V2=true` in the `etcd-member.service` - this support will be removed in `3.6.0` ([coreos-overlay#1179](https://github.com/kinvolk/coreos-overlay/pull/1179))<br><br>**Updates**<br><br><br><br>* Linux ([5.10.61](https://lwn.net/Articles/867497/))<br>* Linux firmware ([20210818](https://git.kernel.org/pub/scm/linux/kernel/git/firmware/linux-firmware.git/tag/?h=20210818))<br>* openssl ([1.1.1l](https://mta.openssl.org/pipermail/openssl-announce/2021-August/000206.html))<br>* c-ares ([1.17.2](https://c-ares.haxx.se/changelog.html#1_17_2))<br>* docker ([20.10.8](https://docs.docker.com/engine/release-notes/#20108))<br>* etcd ([3.5.0](https://github.com/etcd-io/etcd/releases/tag/v3.5.0))<br>* flannel ([0.14.0](https://github.com/flannel-io/flannel/releases/tag/v0.14.0))<br>* runc ([1.0.2](https://github.com/opencontainers/runc/releases/tag/v1.0.2))<br>* strace ([5.12](https://github.com/strace/strace/releases/tag/v5.12))<br>* wa-linux-agent ([2.3.1.1](https://github.com/Azure/WALinuxAgent/releases/tag/v2.3.1.1))<br><br>Note: Please note that ARM images remain experimental for now.<br><br>Packages:<br>- docker 20.10.8<br>- ignition 0.34.0<br>- kernel 5.10.61<br>- systemd 247<br><br>Architectures:<br>- amd64<br>- arm64<br> 2021-09-01T14:14:01+00:00 @@ -438,7 +446,7 @@ https://github.com/kinvolk/manifest/releases/tag/v2969.0.0 2969.0.0 - 2024-10-10T15:34:33.534096+00:00 + 2024-11-13T14:30:08.219408+00:00 **Update to CGroupsV2**<br><br>Flatcar Container Linux migrates to the unified cgroup hierarchy (aka cgroups v2)! New nodes will utilize cgroups v2 by default. Existing nodes remain on cgroups v1 and need to be manually migrated to cgroups v2. To learn more about the cgroups v2 on Flatcar Container Linux and the migration guide, please refer to [https://flatcar-linux.org/docs/latest/container-runtimes/switching-to-unified-cgroups/](https://flatcar-linux.org/docs/latest/container-runtimes/switching-to-unified-cgroups/)<br><br>**Security fixes**<br><br><br><br>* Linux ([CVE-2021-34556](https://nvd.nist.gov/vuln/detail/CVE-2021-34556), [CVE-2021-35477](https://nvd.nist.gov/vuln/detail/CVE-2021-35477), [CVE-2021-38205](https://nvd.nist.gov/vuln/detail/CVE-2021-38205))<br>* dnsmasq ([CVE-2021-3448](https://nvd.nist.gov/vuln/detail/CVE-2021-3448))<br>* glibc ([CVE-2021-35942](https://nvd.nist.gov/vuln/detail/CVE-2021-35942))<br>* Go ([CVE-2021-36221](https://nvd.nist.gov/vuln/detail/CVE-2021-36221))<br>* libuv ([CVE-2021-22918](https://nvd.nist.gov/vuln/detail/CVE-2021-22918))<br>* mit-krb5 ([CVE-2021-36222](https://nvd.nist.gov/vuln/detail/CVE-2021-36222))<br>* NVIDIA Drivers ([CVE-2021-1090](https://nvd.nist.gov/vuln/detail/CVE-2021-1090), [CVE-2021-1093](https://nvd.nist.gov/vuln/detail/CVE-2021-1093), [CVE-2021-1094](https://nvd.nist.gov/vuln/detail/CVE-2021-1094), [CVE-2021-1095](https://nvd.nist.gov/vuln/detail/CVE-2021-1095))<br>* systemd ([CVE-2020-13529](https://nvd.nist.gov/vuln/detail/CVE-2020-13529), [CVE-2021-33910](https://nvd.nist.gov/vuln/detail/CVE-2021-33910))<br>* tar ([CVE-2021-20193](https://nvd.nist.gov/vuln/detail/CVE-2021-20193))<br><br>**Bug fixes**<br><br><br><br>* Fixed `pam.d` sssd LDAP auth with sudo ([coreos-overlay#1170](https://github.com/kinvolk/coreos-overlay/pull/1170))<br>* Let network-cleanup.service finish before entering rootfs ([coreos-overlay#1182](https://github.com/kinvolk/coreos-overlay/pull/1182))<br>* Fixed SELinux policy for Flannel CNI ([coreos-overlay#1181](https://github.com/kinvolk/coreos-overlay/pull/1181))<br><br>**Changes**<br><br><br><br>* cgroups v2 by default for new nodes ([coreos-overlay#931](https://github.com/kinvolk/coreos-overlay/pull/931)). <br>* Upgrade Docker to 20.10 ([coreos-overlay#931](https://github.com/kinvolk/coreos-overlay/pull/931))<br>* update_engine: add postinstall hook to stay on cgroupv1 ([update_engine#13](https://github.com/kinvolk/update_engine/pull/13))<br>* Switched to zstd compression for the initramfs ([coreos-overlay#1136](https://github.com/kinvolk/coreos-overlay/pull/1136))<br>* Embedded new subkey in flatcar-install ([coreos-overlay#1180](https://github.com/kinvolk/coreos-overlay/pull/1180))<br>* Azure: Compile OEM contents for all architectures ([coreos-overlay#1196](https://github.com/kinvolk/coreos-overlay/pull/1196))<br>* AWS: Added amazon-ssm-agent ([coreos-overlay#1162](https://github.com/kinvolk/coreos-overlay/pull/1162))<br>* SDK: enabled experimental ARM64 SDK usage ([flatcar-scripts#134](https://github.com/kinvolk/flatcar-scripts/pull/134)) ([flatcar-scripts#141](https://github.com/kinvolk/flatcar-scripts/pull/141))<br><br>**Updates**<br><br><br><br>* Linux ([5.10.59](https://lwn.net/Articles/866302/))<br>* containerd ([1.5.5](https://github.com/containerd/containerd/releases/tag/v1.5.5))<br>* docker ([20.10.7](https://github.com/moby/moby/releases/tag/v20.10.7))<br>* docker CLI ([20.10.7](https://github.com/docker/cli/releases/tag/v20.10.7))<br>* docker proxy ([0.8.0_p20210525](https://github.com/moby/libnetwork/commit/64b7a4574d1426139437d20e81c0b6d391130ec8))<br>* glibc ([2.33-r5](https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=7dfddd056de5f23bc29591d212f4051ed9d0634e))<br>* Go ([1.16.7](https://golang.org/doc/devel/release#go1.16.minor))<br>* libuv ([1.41.1](https://github.com/libuv/libuv/releases/tag/v1.41.1))<br>* mit-krb5 ([1.19.2](https://github.com/krb5/krb5/tree/krb5-1.19.2-final))<br>* NVIDIA Drivers ([470.57.02](https://docs.nvidia.com/datacenter/tesla/tesla-release-notes-470-57-02/index.html))<br>* portage-utils ([0.90](https://github.com/gentoo/portage-utils/releases/tag/v0.90))<br>* runc ([1.0.1](https://github.com/opencontainers/runc/releases/tag/v1.0.1))<br>* systemd ([247.9](https://github.com/systemd/systemd-stable/releases/tag/v247.9))<br>* tar ([1.34](https://savannah.gnu.org/forum/forum.php?forum_id=9935))<br>* tini ([0.19](https://github.com/krallin/tini/releases/tag/v0.19.0))<br>* SDK: dnsmasq ([2.85](https://thekelleys.org.uk/dnsmasq/CHANGELOG))<br>* SDK: rust ([1.54](https://github.com/rust-lang/rust/releases/tag/1.54.0))<br><br>Note: Please note that ARM images remain experimental for now.<br><br>Packages:<br>- docker 20.10.7<br>- ignition 0.34.0<br>- kernel 5.10.59<br>- systemd 247<br><br>Architectures:<br>- amd64<br>- arm64<br> 2021-08-19T13:34:56+00:00 @@ -446,7 +454,7 @@ https://github.com/kinvolk/manifest/releases/tag/v2955.0.0 2955.0.0 - 2024-10-10T15:34:33.531408+00:00 + 2024-11-13T14:30:08.210918+00:00 <br>**Security fixes**<br><br>* Linux ([CVE-2021-37576](https://nvd.nist.gov/vuln/detail/CVE-2021-37576))<br>* expat ([CVE-2013-0340](https://nvd.nist.gov/vuln/detail/CVE-2013-0340))<br><br>**Bug fixes**<br><br>* Set the cilium_vxlan interface to be not managed by networkd's default setup with DHCP as it's managed by Cilium. ([init#43](https://github.com/kinvolk/init/pull/43))<br>* Disabled SELinux by default on `dockerd` wrapper script ([coreos-overlay#1149](https://github.com/kinvolk/coreos-overlay/pull/1149))<br>* Fixed the network-cleanup service race in the initramfs which resulted in a failure being reported<br>* GCE: Granted CAP_NET_ADMIN to set routes for the TCP LB when starting oem-gce.service ([coreos-overlay#1146](https://github.com/kinvolk/coreos-overlay/pull/1146))<br><br>**Changes**<br><br>* Switched the arm64 kernel to use a 4k page size instead of 64k<br>* Switched dm-verity corruption detection to issue a kernel panic (a panic results in a reboot after 1 minute, this was the case before already) instead of merely failing certain syscalls that try to use the corrupted data<br>* Support BTRFS in OEM and /usr partitions, but only used it for the OEM partition for now. Ignition configurations that refer to the OEM partition will work with any filesystem format specified, a mismatch is not resulting in a boot error. ([coreos-overlay#1106](https://github.com/kinvolk/coreos-overlay/pull/1106))<br>* Enabled zstd compression for the initramfs and for amd64 also for the kernel because we hit the vmlinuz size limit on the /boot partition<br>* Deleted the unused kernel+initramfs vmlinuz file from the /usr partition<br>* devcontainer: added support to run on arm64 by switching to an architecture-agnostic partition UUID<br>* Enabled ARM64 SDK bootstrap ([scripts#134](https://github.com/kinvolk/flatcar-scripts/pull/134))<br><br>**Updates**<br><br><br><br>* Linux ([5.10.55](https://lwn.net/Articles/864901/))<br>* Linux Firmware ([20210716](https://git.kernel.org/pub/scm/linux/kernel/git/firmware/linux-firmware.git/tag/?h=20210716))<br>* expat ([2.4.1](https://www.xml.com/news/2021-05-expat-240-and-241/))<br>* libarchive ([3.5.1](https://github.com/libarchive/libarchive/releases/tag/3.5.1))<br>* xz-utils ([5.2.5](https://git.tukaani.org/?p=xz.git;a=blob;f=NEWS;h=aade49443ad7ddba13bbfd9da188c99664736d80;hb=3247e95115acb95bc27f41e8cf4501db5b0b4309#l16))<br>* cryptsetup ([2.3.6](https://gitlab.com/cryptsetup/cryptsetup/-/tags/v2.3.6))<br><br>Note: Please note that ARM images remain experimental for now.<br>Packages:<br>- docker 19.03.15<br>- ignition 0.34.0<br>- kernel 5.10.55<br>- systemd 247<br><br>Architectures:<br>- amd64<br>- arm64<br> 2021-08-04T13:21:34+00:00 @@ -454,7 +462,7 @@ https://github.com/kinvolk/manifest/releases/tag/v2942.0.0 2942.0.0 - 2024-10-10T15:34:33.529095+00:00 + 2024-11-13T14:30:08.203646+00:00 **Security Fixes**<br><br><br><br>* containerd ([CVE-2021-32760](https://nvd.nist.gov/vuln/detail/CVE-2021-32760))<br>* curl (CVE-2021-22922, CVE-2021-22923, CVE-2021-22924, CVE-2021-22925, CVE-2021-22926)<br>* glibc ([CVE-2020-29562](https://nvd.nist.gov/vuln/detail/CVE-2020-29562), [CVE-2019-25013](https://nvd.nist.gov/vuln/detail/CVE-2019-25013), [CVE-2020-27618](https://nvd.nist.gov/vuln/detail/https://cve.circl.lu/cve/CVE-2020-27618), [CVE-2021-27645](https://nvd.nist.gov/vuln/detail/CVE-2021-27645), [CVE-2021-33574](https://nvd.nist.gov/vuln/detail/CVE-2021-33574))<br>* Go ([CVE-2021-34558](https://nvd.nist.gov/vuln/detail/CVE-2021-34558))<br>* libgcrypt ([CVE-2021-33560](https://nvd.nist.gov/vuln/detail/CVE-2021-33560))<br>* libpcre ([CVE-2019-20838](https://nvd.nist.gov/vuln/detail/CVE-2019-20838), [CVE-2020-14155](https://nvd.nist.gov/vuln/detail/CVE-2020-14155))<br>* Linux ([CVE-2020-26541](https://nvd.nist.gov/vuln/detail/CVE-2020-26541), [CVE-2021-35039](https://nvd.nist.gov/vuln/detail/CVE-2021-35039), [CVE-2021-22543](https://nvd.nist.gov/vuln/detail/CVE-2021-22543), CVE-2021-3609, CVE-2021-3655, [CVE-2021-33909](https://nvd.nist.gov/vuln/detail/CVE-2021-33909))<br><br>**Bug Fixes**<br><br><br><br>* Add the systemd tag in udev for Azure storage devices, to fix /boot automount ([init#41](https://github.com/kinvolk/init/pull/41))<br><br>**Changes**<br><br><br><br>* Enable telnet support for curl ([coreos-overlay#1099](https://github.com/kinvolk/coreos-overlay/pull/1099))<br>* Enable ssl USE flag for wget ([coreos-overlay#932](https://github.com/kinvolk/coreos-overlay/pull/932))<br>* Enable MDIO_BCM_UNIMAC for arm64 ([coreos-overlay#929](https://github.com/kinvolk/coreos-overlay/pull/929))<br><br>**Updates**<br><br><br><br>* Linux ([5.10.52](https://lwn.net/Articles/863648/))<br>* containerd ([1.5.4](https://github.com/containerd/containerd/releases/tag/v1.5.4))<br>* curl ([7.78](https://curl.se/changes.html#7_78_0))<br>* dbus ([1.12.20](https://github.com/freedesktop/dbus/blob/ab88811768f750777d1a8b9d9ab12f13390bfd3a/NEWS#L1))<br>* dracut ([053](https://github.com/dracutdevs/dracut/releases/tag/053))<br>* glibc ([2.33](https://sourceware.org/pipermail/libc-alpha/2021-February/122207.html))<br>* go ([1.16.6](https://golang.org/doc/devel/release#go1.16.minor)) <br>* libev (4.33)<br>* libgcrypt ([1.9.3](https://github.com/gpg/libgcrypt/blob/cb78627203705365d24b48ec4fc4cf2fc804b277/NEWS#L1))<br>* libpcre (8.44)<br>* libverto ([0.3.1](https://github.com/latchset/libverto/releases/tag/0.3.1))<br>* pax-utils (1.3.1)<br>* readline ([8.1_p1](https://tiswww.case.edu/php/chet/readline/CHANGES))<br>* rust ([1.53.0](https://blog.rust-lang.org/2021/06/17/Rust-1.53.0.html))<br>* selinux ([3.1](https://github.com/SELinuxProject/selinux/releases/tag/20200710))<br>* selinux-refpolicy ([2.20200818](https://github.com/SELinuxProject/refpolicy/releases/tag/RELEASE_2_20200818))<br>* systemd ([247.7](https://github.com/systemd/systemd-stable/releases/tag/v247.7))<br>* VMWare: open-vm-tools ([11.3.0](https://github.com/vmware/open-vm-tools/releases/tag/stable-11.3.0))<br><br>Note: Please note that ARM images remain experimental for now.<br>Packages:<br>- docker 19.03.15<br>- ignition 0.34.0<br>- kernel 5.10.52<br>- systemd 247<br><br>Architectures:<br>- amd64<br>- arm64<br> 2021-07-28T08:20:14+00:00 @@ -462,7 +470,7 @@ https://github.com/kinvolk/manifest/releases/tag/v2920.0.0 2920.0.0 - 2024-10-10T15:34:33.526834+00:00 + 2024-11-13T14:30:08.196430+00:00 **Security fixes**<br><br><br><br>* Linux ([CVE-2021-34693](https://nvd.nist.gov/vuln/detail/CVE-2021-34693), [CVE-2021-33624](https://nvd.nist.gov/vuln/detail/CVE-2021-33624))<br>* lz4 ([CVE-2021-3520](https://nvd.nist.gov/vuln/detail/CVE-2021-3520))<br>* curl ([CVE-2021-22898](https://nvd.nist.gov/vuln/detail/CVE-2021-22898),[ CVE-2021-22901](https://nvd.nist.gov/vuln/detail/CVE-2021-22901))<br>* gptfdisk ([CVE-2021-0308](https://nvd.nist.gov/vuln/detail/CVE-2021-0308))<br>* gettext ([CVE-2020-12825](https://nvd.nist.gov/vuln/detail/CVE-2020-12825))<br>* intel-microcode ([CVE-2020-24489](https://nvd.nist.gov/vuln/detail/CVE-2020-24489),[ CVE-2020-24511](https://nvd.nist.gov/vuln/detail/CVE-2020-24511),[ CVE-2020-24513](https://nvd.nist.gov/vuln/detail/CVE-2020-24513))<br><br>**Updates**<br><br><br><br>* Linux ([5.10.46](https://lwn.net/Articles/860655/))<br>* lz4 ([1.9.3-r1](https://github.com/lz4/lz4/releases/tag/v1.9.3)) <br>* curl ([7.77.0-r1](https://curl.se/changes.html#7_77_0)) <br>* gptfdisk (1.0.7)<br>* gettext ([0.21-r1](https://lists.gnu.org/archive/html/info-gnu/2020-07/msg00009.html))<br>* intel-microcode ([20210608_p20210608](https://github.com/intel/Intel-Linux-Processor-Microcode-Data-Files/releases/tag/microcode-20210608))<br>* runc ([1.0.0](https://github.com/opencontainers/runc/releases/tag/v1.0.0))<br><br>Note: Please note that ARM images remain experimental for now.<br><br>Packages:<br>- docker 19.03.15<br>- ignition 0.34.0<br>- kernel 5.10.46<br>- systemd 247<br><br>Architectures:<br>- amd64<br>- arm64<br> 2021-07-02T07:38:53+00:00 @@ -470,7 +478,7 @@ https://github.com/kinvolk/manifest/releases/tag/v2905.0.0 2905.0.0 - 2024-10-10T15:34:33.524972+00:00 + 2024-11-13T14:30:08.190498+00:00 **Security fixes**<br><br><br><br>* Linux ([CVE-2020-26558](https://nvd.nist.gov/vuln/detail/CVE-2020-26558), [CVE-2021-0129](https://nvd.nist.gov/vuln/detail/CVE-2021-0129), [CVE-2020-24587](https://nvd.nist.gov/vuln/detail/CVE-2020-24587), [CVE-2020-24586](https://nvd.nist.gov/vuln/detail/CVE-2020-24586), [CVE-2020-24588](https://nvd.nist.gov/vuln/detail/CVE-2020-24588), [CVE-2020-26139](https://nvd.nist.gov/vuln/detail/CVE-2020-26139), [CVE-2020-26145](https://nvd.nist.gov/vuln/detail/CVE-2020-26145), [CVE-2020-26147](https://nvd.nist.gov/vuln/detail/CVE-2020-26147), [CVE-2020-26141](https://nvd.nist.gov/vuln/detail/CVE-2020-26141), [CVE-2021-3564](https://nvd.nist.gov/vuln/detail/CVE-2021-3564), [CVE-2021-28691](https://nvd.nist.gov/vuln/detail/CVE-2021-28691), [CVE-2021-3587](https://nvd.nist.gov/vuln/detail/CVE-2021-3587), [CVE-2021-3573](https://nvd.nist.gov/vuln/detail/CVE-2021-3573))<br>* binutils ([CVE-2021-20197](https://nvd.nist.gov/vuln/detail/CVE-2021-20197),[CVE-2021-3487](https://nvd.nist.gov/vuln/detail/CVE-2021-3487))<br>* Go (CVE-2021-33195,CVE-2021-33196,CVE-2021-33197,CVE-2021-33198)<br>* libxml2 ([CVE-2021-3516](https://nvd.nist.gov/vuln/detail/CVE-2021-3516),[CVE-2021-3517](https://nvd.nist.gov/vuln/detail/CVE-2021-3517),[CVE-2021-3518](https://nvd.nist.gov/vuln/detail/CVE-2021-3518),CVE-2021-3541)<br><br>**Bug fixes**<br><br><br><br>* Update-engine sent empty requests when restarted before a pending reboot ([Flatcar#388](https://github.com/kinvolk/Flatcar/issues/388))<br><br>**Changes**<br><br><br><br>* Disabled SELinux for Docker ([coreos-overlay#1055](https://github.com/kinvolk/coreos-overlay/pull/1055))<br><br>**Updates**<br><br><br><br>* Linux ([5.10.43](https://lwn.net/Articles/859022/))<br>* Linux Firmware ([20210511](https://git.kernel.org/pub/scm/linux/kernel/git/firmware/linux-firmware.git/tag/?h=20210511))<br>* containerd ([1.5.2](https://github.com/containerd/containerd/releases/tag/v1.5.2))<br>* libxml2 ([2.9.12](https://gitlab.gnome.org/GNOME/libxml2/-/tags/v2.9.12))<br>* runc ([1.0.0_rc95](https://github.com/opencontainers/runc/releases/tag/v1.0.0-rc95))<br>* openssh ([8.6_p1](https://www.openssh.com/txt/release-8.6))<br>* SDK: binutils ([2.36.1](https://sourceware.org/pipermail/binutils/2021-February/115240.html))<br><br>Note: Please note that ARM images remain experimental for now.<br><br>Packages:<br>- docker 19.03.15<br>- ignition 0.34.0<br>- kernel 5.10.43<br>- systemd 247<br><br>Architectures:<br>- amd64<br>- arm64<br> 2021-06-17T10:29:49+00:00 @@ -478,7 +486,7 @@ https://github.com/kinvolk/manifest/releases/tag/v2879.0.1 2879.0.1 - 2024-10-10T15:34:33.522850+00:00 + 2024-11-13T14:30:08.183968+00:00 **Bug fixes**<br><br>* The Linux kernel IOMMU-related crash introduced in the 5.10.37 update got fixed through the 5.10.38 update ([Flatcar#400](https://github.com/kinvolk/Flatcar/issues/400))<br><br>**Updates**<br><br>* Linux ([5.10.38](https://lwn.net/Articles/856654/))<br><br>Note: Please note that ARM images remain experimental for now.<br>Packages:<br>- docker 19.03.15<br>- ignition 0.34.0<br>- kernel 5.10.38<br>- systemd 247<br><br>Architectures:<br>- amd64<br>- arm64<br> 2021-05-21T12:08:01+00:00 @@ -486,7 +494,7 @@ https://github.com/kinvolk/manifest/releases/tag/v2879.0.0 2879.0.0 - 2024-10-10T15:34:33.521202+00:00 + 2024-11-13T14:30:08.178805+00:00 **Security fixes**<br><br>* Linux ([CVE-2021-3491](https://nvd.nist.gov/vuln/detail/CVE-2021-3491), [CVE-2021-31440](https://nvd.nist.gov/vuln/detail/CVE-2021-31440), [CVE-2021-31829](https://nvd.nist.gov/vuln/detail/CVE-2021-31829))<br>* dbus ([CVE-2020-35512](https://nvd.nist.gov/vuln/detail/CVE-2020-35512))<br>* Go ([CVE-2021-31525](https://nvd.nist.gov/vuln/detail/CVE-2021-31525))<br>* nvidia-drivers ([CVE-2021-1052](https://nvd.nist.gov/vuln/detail/CVE-2021-1052), [CVE-2021-1053](https://nvd.nist.gov/vuln/detail/CVE-2021-1053), [CVE-2021-1056](https://nvd.nist.gov/vuln/detail/CVE-2021-1056), [CVE-2021-1076](https://nvd.nist.gov/vuln/detail/CVE-2021-1076), [CVE-2021-1077](https://nvd.nist.gov/vuln/detail/CVE-2021-1077))<br>* runc ([CVE-2021-30465](https://nvd.nist.gov/vuln/detail/CVE-2021-30465))<br>* Rust ([CVE-2020-36323](https://nvd.nist.gov/vuln/detail/CVE-2020-36323), [CVE-2021-28876](https://nvd.nist.gov/vuln/detail/CVE-2021-28876), [CVE-2021-28877](https://nvd.nist.gov/vuln/detail/CVE-2021-28877), [CVE-2021-28878](https://nvd.nist.gov/vuln/detail/CVE-2021-28878), [CVE-2021-28879](https://nvd.nist.gov/vuln/detail/CVE-2021-28879), [CVE-2021-31162](https://nvd.nist.gov/vuln/detail/CVE-2021-31162))<br><br>**Bug fixes**<br><br>* systemd-networkd: Do not manage loopback network interface ([bootengine#24](https://github.com/kinvolk/bootengine/pull/24) [init#40](https://github.com/kinvolk/init/pull/40))<br>* flatcar-install: Detect device mapper (e.g., LVM/LUKS) usage when searching for free drives with the -s flag ([Flatcar#332](https://github.com/kinvolk/Flatcar/issues/332))<br><br>**Changes**<br><br>* flatcar-install: Add -D flag to only download the image file ([Flatcar#248](https://github.com/kinvolk/Flatcar/issues/248))<br>* SDK: Drop jobs parameter in flatcar-scripts ([flatcar-scripts#121](https://github.com/kinvolk/flatcar-scripts/pull/121))<br><br>**Updates**<br><br>* Linux ([5.10.37](https://lwn.net/Articles/856269/))<br>* dbus ([1.10.32](https://lists.freedesktop.org/archives/ftp-release/2020-July/000759.html))<br>* nvidia-drivers ([460.73.01](https://www.nvidia.com/Download/driverResults.aspx/172376/en-us))<br>* SDK: cmake ([3.18.5](https://github.com/Kitware/CMake/releases/tag/v3.18.5))<br>* SDK: Go ([1.16.4](https://go.googlesource.com/go/+/refs/tags/go1.16.4))<br>* SDK: Rust ([1.52.1](https://blog.rust-lang.org/2021/05/10/Rust-1.52.1.html))<br><br>Note: Please note that ARM images remain experimental for now.<br><br>Packages:<br>- docker 19.03.15<br>- ignition 0.34.0<br>- kernel 5.10.37<br>- systemd 247<br><br>Architectures:<br>- amd64<br>- arm64<br> 2021-05-19T11:40:56+00:00 @@ -494,7 +502,7 @@ https://github.com/kinvolk/manifest/releases/tag/v2857.0.0 2857.0.0 - 2024-10-10T15:34:33.519008+00:00 + 2024-11-13T14:30:08.172067+00:00 **Security fixes**<br><br><br><br>* Linux ([CVE-2021-28964](https://nvd.nist.gov/vuln/detail/CVE-2021-28964), [CVE-2021-28972](https://nvd.nist.gov/vuln/detail/CVE-2021-28972), [CVE-2021-28971](https://nvd.nist.gov/vuln/detail/CVE-2021-28971), [CVE-2021-28951](https://nvd.nist.gov/vuln/detail/CVE-2021-28951), [CVE-2021-28952](https://nvd.nist.gov/vuln/detail/CVE-2021-28952), [CVE-2021-29266](https://nvd.nist.gov/vuln/detail/CVE-2021-29266), [CVE-2021-28688](https://nvd.nist.gov/vuln/detail/CVE-2021-28688), [CVE-2021-29264](https://nvd.nist.gov/vuln/detail/CVE-2021-29264), [CVE-2021-29649](https://nvd.nist.gov/vuln/detail/CVE-2021-29649), [CVE-2021-29650](https://nvd.nist.gov/vuln/detail/CVE-2021-29650), [CVE-2021-29646](https://nvd.nist.gov/vuln/detail/CVE-2021-29646), [CVE-2021-29647](https://nvd.nist.gov/vuln/detail/CVE-2021-29647), [CVE-2021-29154](https://nvd.nist.gov/vuln/detail/CVE-2021-29154), [CVE-2021-29155](https://nvd.nist.gov/vuln/detail/CVE-2021-29155), [CVE-2021-23133](https://nvd.nist.gov/vuln/detail/CVE-2021-23133))<br>* dnsmasq ([CVE-2020-25681](https://nvd.nist.gov/vuln/detail/CVE-2020-25681), [CVE-2020-25682](https://nvd.nist.gov/vuln/detail/CVE-2020-25682), [CVE-2020-25683](https://nvd.nist.gov/vuln/detail/CVE-2020-25683), [CVE-2020-25684](https://nvd.nist.gov/vuln/detail/CVE-2020-25683), [CVE-2020-25685](https://nvd.nist.gov/vuln/detail/CVE-2020-25685), [CVE-2020-25686](https://nvd.nist.gov/vuln/detail/CVE-2020-25686), [CVE-2020-25687](https://nvd.nist.gov/vuln/detail/CVE-2020-25687))<br>* git ([CVE-2021-21300](https://nvd.nist.gov/vuln/detail/CVE-2021-21300))<br>* gnutls ([CVE-2021-20231](https://nvd.nist.gov/vuln/detail/CVE-2021-20231),[ CVE-2021-20232](https://nvd.nist.gov/vuln/detail/CVE-2021-20232))<br>* sqlite ([CVE-2021-20227](https://nvd.nist.gov/vuln/detail/CVE-2021-20227))<br>* qemu ([CVE-2020-10717](https://nvd.nist.gov/vuln/detail/CVE-2020-10717),[ CVE-2020-13754](https://nvd.nist.gov/vuln/detail/CVE-2020-13754),[ CVE-2020-15859](https://nvd.nist.gov/vuln/detail/CVE-2020-15859),[ CVE-2020-15863](https://nvd.nist.gov/vuln/detail/CVE-2020-15863),[ CVE-2020-16092](https://nvd.nist.gov/vuln/detail/CVE-2020-16092),[ CVE-2020-25741](https://nvd.nist.gov/vuln/detail/CVE-2020-25741),[ CVE-2020-25742](https://nvd.nist.gov/vuln/detail/CVE-2020-25742),[ CVE-2020-25743](https://nvd.nist.gov/vuln/detail/CVE-2020-25743))<br>* curl ([CVE-2021-22876](https://nvd.nist.gov/vuln/detail/CVE-2021-22876),[ CVE-2021-22890](https://nvd.nist.gov/vuln/detail/CVE-2021-22890))<br>* libxml2 ([CVE-2020-24977](https://nvd.nist.gov/vuln/detail/CVE-2020-24977))<br>* openldap ([CVE-2021-27212](https://nvd.nist.gov/vuln/detail/CVE-2021-27212))<br><br>**Bug fixes**<br><br><br><br>* Fix the patch to update DefaultTasksMax in systemd ([coreos-overlay#971](https://github.com/kinvolk/coreos-overlay/pull/971))<br><br>**Changes**<br><br><br><br>* Make the hostname setting units optional. Having the hostname units as required by the initrd.target meant that if the unit failed the machine wouldn't start, disrupting the whole boot. ([bootengine#23](https://github.com/kinvolk/bootengine/pull/23))<br>* Enable using iSCSI netroot devices on Flatcar ([bootengine#22](https://github.com/kinvolk/bootengine/pull/22))<br><br>**Updates**<br><br><br><br>* Linux ([5.10.32](https://lwn.net/Articles/853762/))<br>* systemd ([247.6](https://github.com/systemd/systemd-stable/releases/tag/v247.6))<br>* openldap ([2.4.58](https://www.openldap.org/software/release/announce.html))<br>* curl ([7.76.1](https://curl.se/changes.html#7_76_1))<br>* gnutls ([3.7.1](https://gitlab.com/gnutls/gnutls/-/tags/3.7.1))<br>* git ([2.26.3](https://raw.githubusercontent.com/git/git/v2.26.3/Documentation/RelNotes/2.26.3.txt))<br>* libxml2 ([2.9.10](https://gitlab.gnome.org/GNOME/libxml2/-/tags/v2.9.10))<br>* sqlite ([3.34.1](https://www.sqlite.org/releaselog/3_34_1.html))<br>* dnsmasq ([2.83](https://thekelleys.org.uk/dnsmasq/CHANGELOG))<br>* go ([1.16.2](https://go.googlesource.com/go/+/refs/tags/go1.6.2))<br>* SDK: QEMU ([5.2.0](https://wiki.qemu.org/ChangeLog/5.2))<br>* SDK: Rust ([1.51.0](https://blog.rust-lang.org/2021/03/25/Rust-1.51.0.html))<br><br>**Deprecation**<br><br><br><br>* rkt and kubelet-wrapper are deprecated and removed from Alpha, also from subsequent channels in the future. Please read the [removal announcement](https://groups.google.com/g/flatcar-linux-user/c/MeinndLqJO4) to know more.<br><br>[Alpha only] Note: Please note that ARM images remain experimental for now.<br><br>Packages:<br>- docker 19.03.15<br>- ignition 0.34.0<br>- kernel 5.10.32<br>- systemd 247<br><br>Architectures:<br>- amd64<br>- arm64<br> 2021-04-28T13:32:01+00:00 @@ -502,7 +510,7 @@ https://github.com/kinvolk/manifest/releases/tag/v2823.0.0 2823.0.0 - 2024-10-10T15:34:33.516383+00:00 + 2024-11-13T14:30:08.164006+00:00 **Security fixes**<br><br><br><br>* Linux ([CVE-2021-27365](https://nvd.nist.gov/vuln/detail/CVE-2021-27365), [CVE-2021-27364](https://nvd.nist.gov/vuln/detail/CVE-2021-27364), [CVE-2021-27363](https://nvd.nist.gov/vuln/detail/CVE-2021-27363), [CVE-2021-28038](https://nvd.nist.gov/vuln/detail/CVE-2021-28038), [CVE-2021-28039](https://nvd.nist.gov/vuln/detail/CVE-2021-28039), [CVE-2021-28375](https://nvd.nist.gov/vuln/detail/CVE-2021-28375), [CVE-2021-28660](https://nvd.nist.gov/vuln/detail/CVE-2021-28660), [CVE-2021-27218](https://nvd.nist.gov/vuln/detail/CVE-2021-27218), [CVE-2021-27219](https://nvd.nist.gov/vuln/detail/CVE-2021-27219))<br>* Go ([CVE-2021-27918](https://nvd.nist.gov/vuln/detail/CVE-2021-27918),[ CVE-2021-27919](https://nvd.nist.gov/vuln/detail/CVE-2021-27919)) <br>* boost ([CVE-2012-2677](https://nvd.nist.gov/vuln/detail/CVE-2012-2677))<br>* glib ([CVE-2021-28153](https://nvd.nist.gov/vuln/detail/CVE-2021-28153),[ CVE-2021-27218](https://nvd.nist.gov/vuln/detail/CVE-2021-27218),[ CVE-2021-27219](https://nvd.nist.gov/vuln/detail/CVE-2021-27219)) <br>* ncurses ([CVE-2019-17594](https://nvd.nist.gov/vuln/detail/CVE-2019-17594),[ CVE-2019-17595](https://nvd.nist.gov/vuln/detail/CVE-2019-17595))<br>* openssl ([CVE-2021-3449](https://nvd.nist.gov/vuln/detail/CVE-2021-3449),[ CVE-2021-3450](https://nvd.nist.gov/vuln/detail/CVE-2021-3450))<br>* zstd ([CVE-2021-24032](https://nvd.nist.gov/vuln/detail/CVE-2021-24032))<br><br>**Bug Fixes**<br><br><br><br>* GCE: The old interface name ens4v1 which was replaced by eth0 due to a broken udev rule was restored, but now as alternative interface name, and eth0 will stay the primary name for consistency across cloud environments. ([init#38](https://github.com/kinvolk/init/pull/38))<br><br>**Changes**<br><br><br><br>* The virtio network interfaces got predictable interface names as alternative interface names, and thus these names can also be used to match for a specific interface in case there is more than one and the eth0 and eth1 name assignment is not stable. ([init#38](https://github.com/kinvolk/init/pull/38))<br>* The pam_faillock PAM module was enabled as replacement for the removed pam_tally2 module and will temporarily lock an account if there were login attempts with a wrong password. The faillock command can be used to show the current state. With pam_tally2 there was no limit for wrong password login attempts but with faillock the default is already restricting the attempts. The default behavior was relaxed to allow 5 wrong passwords per two minutes, and a one minute account lock time. This does not apply to logins with an SSH key. ([baselayout#17](https://github.com/kinvolk/baselayout/pull/17))<br>* The etcd and flannel services are now run with Docker and any rkt-based customizations of the etcd-member and flanneld services not supported anymore. Also, because the flanneld service relies on Docker and will restart Docker after applying the new configuration, it is not possible anymore to set Requires=flanneld.service for docker.service and instead it’s enough to have flanneld.service enabled. ([coreos-overlay#857](https://github.com/kinvolk/coreos-overlay/pull/857))<br><br>**Updates**<br><br><br><br>* Linux ([5.10.25](https://lwn.net/Articles/849951/))<br>* Linux firmware ([20210315](https://git.kernel.org/pub/scm/linux/kernel/git/firmware/linux-firmware.git/tag/?h=20210315))<br>* Go ([1.15.10](https://go.googlesource.com/go/+/refs/tags/go1.15.10))<br>* boost ([1.75.0](https://www.boost.org/users/history/version_1_75_0.html))<br>* glib ([2.66.8](https://gitlab.gnome.org/GNOME/glib/-/releases/2.66.8))<br>* ncurses ([6.2](https://invisible-island.net/ncurses/announce-6.2.html))<br>* openssl ([1.1.1k](https://mta.openssl.org/pipermail/openssl-announce/2021-March/000197.html))<br>* open-iscsi ([2.1.4](https://github.com/open-iscsi/open-iscsi/releases/tag/2.1.4))<br>* zstd ([1.4.9](https://github.com/facebook/zstd/releases/tag/v1.4.9))<br><br>Note: Please note that ARM images remain experimental for now.<br>Packages:<br>- docker 19.03.15<br>- ignition 0.34.0<br>- kernel 5.10.25<br>- systemd 247<br><br>Architectures:<br>- amd64<br>- arm64<br> 2021-03-25T15:36:49+00:00 @@ -510,7 +518,7 @@ https://github.com/kinvolk/manifest/releases/tag/v2801.0.1 2801.0.1 - 2024-10-10T15:34:33.513740+00:00 + 2024-11-13T14:30:08.155550+00:00 **Security fixes**<br><br>* Linux - ([CVE-2020-25639](https://nvd.nist.gov/vuln/detail/CVE-2020-25639), [CVE-2021-27365](https://nvd.nist.gov/vuln/detail/CVE-2021-27365), [CVE-2021-27364](https://nvd.nist.gov/vuln/detail/CVE-2021-27364), [CVE-2021-27363](https://nvd.nist.gov/vuln/detail/CVE-2021-27363), [CVE-2021-28038](https://nvd.nist.gov/vuln/detail/CVE-2021-28038), [CVE-2021-28039](https://nvd.nist.gov/vuln/detail/CVE-2021-28039))<br>* containerd ([GHSA-6g2q-w5j3-fwh4](https://github.com/containerd/containerd/security/advisories/GHSA-6g2q-w5j3-fwh4))<br><br>**Bug fixes**<br><br>* Include firmware files for all modules shipped in our image ([Issue #359](https://github.com/kinvolk/Flatcar/issues/359), [PR #887](https://github.com/kinvolk/coreos-overlay/pull/887))<br>* Add explicit path to the binary call in the coreos-metadata unit file ([Issue #360](https://github.com/kinvolk/Flatcar/issues/360))<br><br>**Updates**<br><br>* Linux ([5.10.21](https://lwn.net/Articles/848617/))<br>* Containerd ([1.4.4](https://github.com/containerd/containerd/releases/tag/v1.4.4))<br><br>Packages:<br>- docker 19.03.15<br>- ignition 0.34.0<br>- kernel 5.10.21<br>- systemd 247<br><br>Architectures:<br>- amd64<br>- arm64<br> 2021-03-11T09:20:29+00:00 @@ -518,7 +526,7 @@ https://github.com/kinvolk/manifest/releases/tag/v2801.0.0 2801.0.0 - 2024-10-10T15:34:33.511984+00:00 + 2024-11-13T14:30:08.149821+00:00 **Security fixes**<br><br><br><br>* Linux ([CVE-2021-26931](https://nvd.nist.gov/vuln/detail/CVE-2021-26931), [CVE-2021-26930](https://nvd.nist.gov/vuln/detail/CVE-2021-26930), [CVE-2021-26932](https://nvd.nist.gov/vuln/detail/CVE-2021-26932))<br>* openssl ([CVE-2021-23840](https://nvd.nist.gov/vuln/detail/CVE-2021-23840),[ CVE-2021-23841](https://nvd.nist.gov/vuln/detail/CVE-2021-23841), [CVE-2020-1971](https://nvd.nist.gov/vuln/detail/CVE-2020-1971),[ CVE-2021-23840](https://nvd.nist.gov/vuln/detail/CVE-2021-23840),[ CVE-2021-23841](https://nvd.nist.gov/vuln/detail/CVE-2021-23841))<br>* intel-microcode ([CVE-2020-8696](https://nvd.nist.gov/vuln/detail/CVE-2020-8696),[ CVE-2020-8698](https://nvd.nist.gov/vuln/detail/CVE-2020-8698))<br><br>**Changes**<br><br><br><br>* sshd: use secure crypto algos only ([kinvolk/coreos-overlay#852](https://github.com/kinvolk/coreos-overlay/pull/852))<br>* samba: Update to EAPI=7, add new USE flags and remove deps on icu ([kinvolk/coreos-overlay#864](https://github.com/kinvolk/coreos-overlay/pull/864))<br>* kernel: enable kernel config CONFIG_BPF_LSM ([kinvolk/coreos-overlay#846](https://github.com/kinvolk/coreos-overlay/pull/846))<br>* bootengine: set hostname for EC2 and OpenStack from metadata ([kinvolk/coreos-overlay#848](https://github.com/kinvolk/coreos-overlay/pull/848))<br><br><br>**Updates**<br><br><br><br>* Linux ([5.10.19](https://lwn.net/Articles/847589/))<br>* systemd ([247.3](https://raw.githubusercontent.com/systemd/systemd-stable/v247.3/NEWS))<br>* intel-microcode ([20210216](https://github.com/intel/Intel-Linux-Processor-Microcode-Data-Files/releases/tag/microcode-20210216))<br>* multipath-tools ([0.8.5](https://github.com/opensvc/multipath-tools/releases/tag/0.8.5))<br>* openssl ([1.1.1j](https://www.openssl.org/news/openssl-1.1.1-notes.html))<br>* runc ([1.0.0_rc93](https://github.com/opencontainers/runc/releases/tag/v1.0.0-rc93))<br>* SDK: Rust ([1.50.0](https://blog.rust-lang.org/2021/02/11/Rust-1.50.0.html))<br><br>**Deprecation**<br><br><br><br>* dhcpcd and containerd-stress will be deprecated from Alpha, also from other channels in the future ([kinvolk/coreos-overlay#858](https://github.com/kinvolk/coreos-overlay/pull/858))<br><br>Note: Please note that ARM images remain experimental for now.<br><br>Packages:<br>- docker 19.03.15<br>- ignition 0.34.0<br>- kernel 5.10.19<br>- systemd 247<br><br>Architectures:<br>- amd64<br>- arm64<br> 2021-03-03T14:57:57+00:00 @@ -526,7 +534,7 @@ https://github.com/kinvolk/manifest/releases/tag/v2783.0.0 2783.0.0 - 2024-10-10T15:34:33.509883+00:00 + 2024-11-13T14:30:08.143325+00:00 **Security fixes**<br><br><br><br>* Linux ([CVE-2021-3347](https://nvd.nist.gov/vuln/detail/CVE-2021-3347), [CVE-2021-3348](https://nvd.nist.gov/vuln/detail/CVE-2021-3348), [CVE-2021-26708](https://nvd.nist.gov/vuln/detail/CVE-2021-26708), [CVE-2021-20194](https://nvd.nist.gov/vuln/detail/CVE-2021-20194))<br>* Docker ([CVE-2021-21285](https://nvd.nist.gov/vuln/detail/CVE-2021-21285), [CVE-2021-21284](https://nvd.nist.gov/vuln/detail/CVE-2021-21284))<br>* samba ([CVE-2020-14318](https://nvd.nist.gov/vuln/detail/CVE-2020-14318), [CVE-2020-14323](https://nvd.nist.gov/vuln/detail/CVE-2020-14323), [CVE-2020-14383](https://nvd.nist.gov/vuln/detail/CVE-2020-14383))<br>* openldap ([CVE-2020-36221](https://nvd.nist.gov/vuln/detail/CVE-2020-36221),[ CVE-2020-36222](https://nvd.nist.gov/vuln/detail/CVE-2020-36222),[ CVE-2020-36223](https://nvd.nist.gov/vuln/detail/CVE-2020-36223),[ CVE-2020-36224](https://nvd.nist.gov/vuln/detail/-2020-36224),[ CVE-2020-36225](https://nvd.nist.gov/vuln/detail/CVE-2020-36225),[ CVE-2020-36226](https://nvd.nist.gov/vuln/detail/CVE-2020-36226),[ CVE-2020-36227](https://nvd.nist.gov/vuln/detail/CVE-2020-36227),[ CVE-2020-36228](https://nvd.nist.gov/vuln/detail/CVE-2020-36228),[ CVE-2020-36229](https://nvd.nist.gov/vuln/detail/CVE-2020-36229),[ CVE-2020-36230](https://nvd.nist.gov/vuln/detail/CVE-2020-36230))<br>* c-ares ([CVE-2020-8277](https://nvd.nist.gov/vuln/detail/CVE-2020-8277))<br>* coreutils ([CVE-2017-7476](https://nvd.nist.gov/vuln/detail/CVE-2017-7476))<br>* intel-microcode ([CVE-2020-8698](https://nvd.nist.gov/vuln/detail/CVE-2020-8698), [CVE-2020-8694](https://nvd.nist.gov/vuln/detail/CVE-2020-8694), [CVE-2020-8695](https://nvd.nist.gov/vuln/detail/CVE-2020-8695), [CVE-2020-8696](https://nvd.nist.gov/vuln/detail/CVE-2020-8696))<br><br>**Bug fixes**<br><br><br><br>* profile: filter out bullet point when parsing failed units ([baselayout#16](https://github.com/kinvolk/baselayout/pull/16))<br>* app-crypt/trousers: use correct file permissions ([coreos-overlay#809](https://github.com/kinvolk/coreos-overlay/pull/809))<br>* sys-apps/systemd: Fix unit installation ([coreos-overlay#810](https://github.com/kinvolk/coreos-overlay/pull/810))<br>* passwd: use correct GID for tss([baselayout#15](https://github.com/kinvolk/baselayout/pull/15))<br>* flatcar-eks: add missing mkdir and update to latest versions([coreos-overlay#817](https://github.com/kinvolk/coreos-overlay/pull/817))<br>* coreos-base/gmerge: Stop installing gmerge script ([coreos-overlay#828](https://github.com/kinvolk/coreos-overlay/pull/828))<br>* Update sys-apps/coreutils and make sure they have split-usr disabled for generic images ([coreos-overlay#829](https://github.com/kinvolk/coreos-overlay/pull/829))<br><br>**Changes**<br><br><br><br>* dev-lang/go: delete go 1.6 ([coreos-overlay#827](https://github.com/kinvolk/coreos-overlay/pull/827))<br>* sys-block/open-iscsi: Command substitution in iscsi-init system service ([coreos-overlay#801](https://github.com/kinvolk/coreos-overlay/pull/801))<br>* scripts/motdgen: Add OEM information to motd output ([init#34](https://github.com/kinvolk/init/pull/34))<br>* torcx: delete Docker 1.12 ([coreos-overlay#826](https://github.com/kinvolk/coreos-overlay/pull/826))<br>* portage update: update portage and related packages to newer versions ([coreos-overlay#840](https://github.com/kinvolk/coreos-overlay/pull/840))<br>* bin/flatcar-install: add parameters to make wget more resilient ([init#35](https://github.com/kinvolk/init/pull/35))<br><br>**Updates**<br><br><br><br>* Linux ([5.10.16](https://lwn.net/Articles/846116/))<br>* Docker ([19.03.15](https://docs.docker.com/engine/release-notes/19.03/#190315))<br>* go ([1.15.8](https://go.googlesource.com/go/+/refs/tags/go1.15.8))<br>* c-ares ([1.17.1](https://c-ares.haxx.se/changelog.html#1_17_1))<br>* cri-tools ([1.19.0](https://github.com/kubernetes-sigs/cri-tools/releases/tag/v1.19.0))<br>* samba ([4.12.9](https://www.samba.org/samba/history/samba-4.12.9.html))<br>* openldap ([2.4.57](https://www.openldap.org/software/release/announce.html))<br>* coreutils ([8.32](https://git.savannah.gnu.org/cgit/coreutils.git/tree/NEWS?h=v8.32))<br>* intel-microcode ([20201112](https://github.com/intel/Intel-Linux-Processor-Microcode-Data-Files/releases/tag/microcode-20201112))<br><br>**Deprecation**<br><br><br><br>* Docker 1.12 will be deprecated from Alpha, also from other channels in the future.<br><br>Note: Please note that ARM images remain experimental for now.<br><br>Packages:<br>- docker 19.03.15<br>- ignition 0.34.0<br>- kernel 5.10.16<br>- systemd 247<br><br>Architectures:<br>- amd64<br>- arm64<br> 2021-02-18T12:43:43+00:00 @@ -534,7 +542,7 @@ https://github.com/kinvolk/manifest/releases/tag/v2765.0.0 2765.0.0 - 2024-10-10T15:34:33.507200+00:00 + 2024-11-13T14:30:08.134964+00:00 **Security fixes**<br><br>* Linux - [CVE-2020-28374](https://nvd.nist.gov/vuln/detail/CVE-2020-28374), [CVE-2020-36158](https://nvd.nist.gov/vuln/detail/CVE-2020-36158)<br>* go - [CVE-2021-3114](https://github.com/golang/go/issues/43786)<br>* bsdiff - [CVE-2020-14315](https://nvd.nist.gov/vuln/detail/CVE-2020-14315)<br>* curl - [CVE-2020-8169](https://nvd.nist.gov/vuln/detail/CVE-2020-8169), [CVE-2020-8231](https://nvd.nist.gov/vuln/detail/CVE-2020-8231),[ CVE-2020-8284](https://curl.se/docs/CVE-2020-8285.html), [CVE-2020-8285](https://nvd.nist.gov/vuln/detail/CVE-2020-8285),[ CVE-2020-8286](https://nvd.nist.gov/vuln/detail/CVE-2020-8286)<br>* dhcpcd - [CVE-2019-11577](https://nvd.nist.gov/vuln/detail/CVE-2019-11577), [CVE-2019-11766](https://nvd.nist.gov/vuln/detail/CVE-2019-11766)<br>* mit-krb5 - [CVE-2020-28196](https://nvd.nist.gov/vuln/detail/CVE-2020-28196)<br>* sudo - [CVE-2021-3156](https://nvd.nist.gov/vuln/detail/CVE-2021-3156), [CVE-2021-23239](https://nvd.nist.gov/vuln/detail/CVE-2021-23239)<br><br>**Bug fixes**<br><br>* `/etc/iscsi/initiatorname.iscsi` is generated by the iscsi-init service ([#321](https://github.com/kinvolk/Flatcar/issues/321))<br>* Prevent iscsiadm buffer overflow ([#318](https://github.com/kinvolk/Flatcar/issues/318))<br><br>**Changes**<br><br>* Revert to building docker and containerd with go1.13 instead of go1.15. This reduces the SIGURG log spam ([Issue #315](https://github.com/kinvolk/Flatcar/issues/315) [PR #774](https://github.com/kinvolk/coreos-overlay/pull/774))<br>* The containerd socket is now available in the default location (`/run/containerd/containerd.sock`) and also as a symlink in the previous location (`/run/docker/libcontainerd/docker-containerd.sock`) ([#771](https://github.com/kinvolk/coreos-overlay/pull/771))<br>* AWS Pro: include scripts to facilitate setup of EKS workers ([#794](https://github.com/kinvolk/coreos-overlay/pull/794)).<br>* Missed from earlier notes: with the previous open-iscsi update to 2.1.2, the service unit name changed from iscsid to iscsi ([#682](https://github.com/kinvolk/coreos-overlay/pull/682))<br><br>**Updates**<br><br>* linux ([5.10.10](https://lwn.net/Articles/843686/))<br>* systemd ([247.2](https://raw.githubusercontent.com/systemd/systemd-stable/v247.2/NEWS))<br>* curl ([7.74.0](https://curl.se/changes.html#7_74_0))<br>* dhcpcd ([8.1.9](https://roy.marples.name/cgit/dhcpcd.git/tag/?h=dhcpcd-8.1.9))<br>* open-iscsi ([2.1.3](https://github.com/open-iscsi/open-iscsi/releases/tag/2.1.3))<br>* go ([1.15.7](https://go.googlesource.com/go/+/refs/tags/go1.15.7))<br>* mit-krb5 ([1.18.2-r2](https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=7c6a41be59b79c996b2e0493399c035e35f8fed9))<br>* open-vm-tools ([11.2.5](https://github.com/vmware/open-vm-tools/releases/tag/stable-11.2.5))<br>* rust ([1.49.0](https://blog.rust-lang.org/2020/12/31/Rust-1.49.0.html))<br>* sudo ([1.9.5p2](https://github.com/sudo-project/sudo/releases/tag/SUDO_1_9_5p2))<br><br>**Note**: This alpha release includes only AMD64 images.<br><br>Packages:<br>- docker 19.03.14<br>- ignition 0.34.0<br>- kernel 5.10.10<br>- systemd 247<br><br>Architectures:<br>- amd64<br> 2021-01-28T11:00:29+00:00 @@ -542,7 +550,7 @@ https://github.com/kinvolk/manifest/releases/tag/v2748.0.0 2748.0.0 - 2024-10-10T15:34:33.504930+00:00 + 2024-11-13T14:30:08.127727+00:00 **Security fixes**<br><br> * Linux<br> - [CVE-2020-27815](https://www.openwall.com/lists/oss-security/2020/11/30/5)<br> - [CVE-2020-27830](https://www.openwall.com/lists/oss-security/2020/12/07/1)<br> - [CVE-2020-27835](https://nvd.nist.gov/vuln/detail/CVE-2020-27835)<br> - [CVE-2020-28588](https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=4f134b89a24b965991e7c345b9a4591821f7c2a6)<br> - [CVE-2020-29568](https://nvd.nist.gov/vuln/detail/CVE-2020-29568)<br> - [CVE-2020-29569](https://nvd.nist.gov/vuln/detail/CVE-2020-29569)<br> - [CVE-2020-29660](https://nvd.nist.gov/vuln/detail/CVE-2020-29660)<br> - [CVE-2020-29661](https://nvd.nist.gov/vuln/detail/CVE-2020-29661)<br><br>**Bug fixes**<br><br>* afterburn (coreos-metadata): Restart on failure and keep coreos-metadata unit active ([kinvolk/coreos-overlay#768](https://github.com/kinvolk/coreos-overlay/pull/768))<br>* networkd: avoid managing MAC addresses for veth devices ([kinvolk/init#33](https://github.com/kinvolk/init/pull/33))<br><br>**Changes**<br><br>* Updated nsswitch.conf to use systemd-resolved ([kinvolk/baselayout#10](https://github.com/kinvolk/baselayout/pull/10))<br>* Enabled systemd-resolved stub listeners ([kinvolk/baselayout#11](https://github.com/kinvolk/baselayout/pull/11))<br>* systemd-resolved: Disabled DNSSEC for the mean time ([kinvolk/baselayout#14](https://github.com/kinvolk/baselayout/pull/14))<br>* kernel: enabled CONFIG_DEBUG_INFO_BTF ([kinvolk/coreos-overlay#753](https://github.com/kinvolk/coreos-overlay/pull/753))<br>* containerd: Switched to default upstream socket location while keeping a symlink for the previous location in Flatcar ([kinvolk/coreos-overlay#771](https://github.com/kinvolk/coreos-overlay/pull/771))<br>* containerd: Disabled shim debug logs ([kinvolk/coreos-overlay#766](https://github.com/kinvolk/coreos-overlay/pull/766))<br><br>**Updates**<br><br>* Linux ([5.10.4](https://lwn.net/Articles/841473/))<br>* Linux firmware ([20201218](https://git.kernel.org/pub/scm/linux/kernel/git/firmware/linux-firmware.git/tag/?h=20201218))<br>* SDK: Rust ([1.48.0](https://github.com/rust-lang/rust/blob/master/RELEASES.md#version-1480-2020-11-19))<br><br>Note: Please note that ARM images remain experimental for now.<br>Packages:<br>- docker 19.03.14<br>- ignition 0.34.0<br>- kernel 5.10.4<br>- systemd 246<br><br>Architectures:<br>- amd64<br>- arm64<br> 2021-01-12T17:02:16+00:00 @@ -550,7 +558,7 @@ https://github.com/kinvolk/manifest/releases/tag/v2723.0.0 2723.0.0 - 2024-10-10T15:34:33.502848+00:00 + 2024-11-13T14:30:08.121162+00:00 Security fixes<br><br>* bsdiff<br> * [CVE-2014-9862](https://nvd.nist.gov/vuln/detail/CVE-2014-9862)<br>* containerd<br> * [CVE-2020-15257](https://nvd.nist.gov/vuln/detail/CVE-2020-15257)<br>* pam<br> * [CVE-2020-27780](https://nvd.nist.gov/vuln/detail/CVE-2020-27780)<br>* Linux<br> * [CVE-2020-29661](https://nvd.nist.gov/vuln/detail/CVE-2020-29661)<br> * [CVE-2020-29660](https://nvd.nist.gov/vuln/detail/CVE-2020-29660)<br> * [CVE-2020-27830](https://nvd.nist.gov/vuln/detail/CVE-2020-27830)<br> * [CVE-2020-28588](https://nvd.nist.gov/vuln/detail/CVE-2020-28588) (only affects 32-bit systems, Flatcar Container Linux is not affected)<br> * [CVE-2020-27835](https://nvd.nist.gov/vuln/detail/CVE-2020-27835) (only affects systems with Infiniband HF1 driver, Flatcar Container Linux is not affected)<br><br>Bug fixes<br><br>* The sysctl net.ipv4.conf.*.rp_filter is set to 0 for the Cilium CNI plugin to work ([Flatcar#181](https://github.com/kinvolk/Flatcar/issues/181))<br>* Package downloads in the developer container now use the correct URL again ([Flatcar#298](https://github.com/kinvolk/Flatcar/issues/298))<br><br>Changes<br><br>* A symlink `vimdiff` should not be created, if the USE flag `minimal` is enabled. ([Flatcar/#221](https://github.com/kinvolk/Flatcar/issues/221))<br>* The sysctl default config file is now applied under the prefix 60 which allows for custom sysctl config files to take effect when they start with a prefix of 70, 80, or 90 ([baselayout#13](https://github.com/kinvolk/baselayout/pull/13))<br>* Containerd CRI plugin got enabled by default, only the containerd socket path needs to be specified as kubelet parameter for Kubernetes 1.20 to use containerd instead of Docker ([Flatcar#283](https://github.com/kinvolk/Flatcar/issues/283))<br>* For users with a custom update server a machine alias setting in update-engine allows to give human-friendly names to client instances ([update-engine#8](https://github.com/kinvolk/update_engine/pull/8))<br>* Enable BCMGENET as a module on arm64_defconfig-5.9 (c[oreos-overlay#717](https://github.com/kinvolk/coreos-overlay/pull/717))<br>* Enable BCM7XXX_PHY as a module on arm64_defconfig-5.9 for Raspberry Pi 4 ([coreos-overlay#716](https://github.com/kinvolk/coreos-overlay/pull/716))<br>* Disable jpeg USE flag from QEMU ([coreos-overlay#729](https://github.com/kinvolk/coreos-overlay/pull/729))<br>* flatcar_production_qemu.sh: Use more CPUs for ARM if available ([scripts#91](https://github.com/kinvolk/flatcar-scripts/pull/91))<br><br>Updates<br><br>* Linux ([5.9.14](https://lwn.net/Articles/839874/))<br>* Linux firmware ([20201118](https://git.kernel.org/pub/scm/linux/kernel/git/firmware/linux-firmware.git/tag/?h=20201118))<br>* Docker ([19.03.14](https://github.com/docker/docker-ce/releases/tag/v19.03.14))<br>* containerd ([1.4.3](https://github.com/containerd/containerd/releases/tag/v1.4.3))<br>* pam ([1.5.1](https://github.com/linux-pam/linux-pam/releases/tag/v1.5.1))<br>* sqlite ([3.33](https://www.sqlite.org/releaselog/3_33_0.html))<br>* SDK: Rust ([1.47.0](https://github.com/rust-lang/rust/blob/master/RELEASES.md#version-1470-2020-10-08))<br>* SDK: Go ([1.15.6](https://go.googlesource.com/go/+/refs/tags/go1.15.6))<br>* SDK: repo (2.8)<br>* SDK: dwarves (1.19)<br><br>Note: Please note that ARM images remain experimental for now.<br><br>Packages:<br>- docker 19.03.14<br>- ignition 0.34.0<br>- kernel 5.9.14<br>- systemd 246<br><br>Architectures:<br>- amd64<br>- arm64<br> 2020-12-18T14:10:15+00:00 @@ -558,7 +566,7 @@ https://github.com/kinvolk/manifest/releases/tag/v2705.0.0 2705.0.0 - 2024-10-10T15:34:33.500388+00:00 + 2024-11-13T14:30:08.113311+00:00 Security fixes<br><br>* glibc ([CVE-2019-9169](https://nvd.nist.gov/vuln/detail/CVE-2019-9169), [CVE-2019-6488](https://nvd.nist.gov/vuln/detail/CVE-2019-6488), [CVE-2019-7309](https://nvd.nist.gov/vuln/detail/CVE-2019-7309), [CVE-2020-10029](https://nvd.nist.gov/vuln/detail/CVE-2020-10029), [CVE-2020-1751](https://nvd.nist.gov/vuln/detail/CVE-2020-1751), [CVE-2020-6096](https://nvd.nist.gov/vuln/detail/CVE-2020-6096), [CVE-2018-20796](https://nvd.nist.gov/vuln/detail/CVE-2018-20796))<br><br>Bug fixes<br><br>* Added systemd-tmpfiles directives for /opt and /opt/bin to ensure that the folders have correct permissions even when /opt/ was once created by containerd ([Flatcar#279](https://github.com/kinvolk/Flatcar/issues/279))<br><br>Changes<br><br>* Enabled the kernel config HOTPLUG_PCI_ACPI for arm64 to support attaching EC2 volumes ([PR#705](https://github.com/kinvolk/coreos-overlay/pull/705))<br><br>Updates<br><br>* Linux ([5.9.11](https://lwn.net/Articles/838257/))<br>* glibc ([2.32](https://lwn.net/Articles/828210/))<br><br>Note: Please note that ARM images remain experimental for now.<br><br>Packages:<br>- docker 19.03.13<br>- ignition 0.34.0<br>- kernel 5.9.11<br>- systemd 246<br><br>Architectures:<br>- amd64<br>- arm64<br> 2020-11-27T10:48:14+00:00 @@ -566,7 +574,7 @@ https://github.com/kinvolk/manifest/releases/tag/v2697.0.0 2697.0.0 - 2024-10-10T15:34:33.498572+00:00 + 2024-11-13T14:30:08.107494+00:00 Security fixes:<br><br>* Linux - ([CVE-2020-27673](https://nvd.nist.gov/vuln/detail/CVE-2020-27673), [CVE-2020-27675](https://nvd.nist.gov/vuln/detail/CVE-2020-27675))<br>* Go - ([CVE-2020-28362](https://nvd.nist.gov/vuln/detail/CVE-2020-28362), [CVE-2020-28367](https://nvd.nist.gov/vuln/detail/CVE-2020-28367), [CVE-2020-28366](https://nvd.nist.gov/vuln/detail/CVE-2020-28366))<br>* glib ([CVE-2019-12450](https://nvd.nist.gov/vuln/detail/CVE-2019-12450))<br>* open-iscsi ([CVE-2017-17840](https://nvd.nist.gov/vuln/detail/CVE-2017-17840))<br>* samba ([CVE-2019-10197](https://nvd.nist.gov/vuln/detail/CVE-2019-10197), [CVE-2020-10704](https://nvd.nist.gov/vuln/detail/CVE-2020-10704), [CVE-2020-10745](https://nvd.nist.gov/vuln/detail/CVE-2020-10745), [CVE-2019-3880](https://nvd.nist.gov/vuln/detail/CVE-2019-3880), [CVE-2019-10218](https://nvd.nist.gov/vuln/detail/CVE-2019-10218))<br>* shadow ([CVE-2019-19882](https://nvd.nist.gov/vuln/detail/CVE-2019-19882))<br>* sssd ([CVE-2018-16883](https://nvd.nist.gov/vuln/detail/CVE-2018-16883), [CVE-2019-3811](https://nvd.nist.gov/vuln/detail/CVE-2019-3811), [CVE-2018-16838](https://nvd.nist.gov/vuln/detail/CVE-2018-16838))<br>* trousers ([CVE-2020-24330](https://nvd.nist.gov/vuln/detail/CVE-2020-24330), [CVE-2020-24331](https://nvd.nist.gov/vuln/detail/CVE-2020-24331))<br>* cifs-utils ([CVE-2020-14342](https://nvd.nist.gov/vuln/detail/CVE-2020-14342))<br>* ntp ([CVE-2020-11868](https://nvd.nist.gov/vuln/detail/CVE-2020-11868), [CVE-2020-13817](https://nvd.nist.gov/vuln/detail/CVE-2020-13817), [CVE-2018-8956](https://nvd.nist.gov/vuln/detail/CVE-2018-8956), [CVE-2020-15025](https://nvd.nist.gov/vuln/detail/CVE-2020-15025))<br>* bzip2 ([CVE-2019-12900](https://nvd.nist.gov/vuln/detail/CVE-2019-12900))<br><br>Bug fixes:<br><br>* network: Restore KeepConfiguration=dhcp-on-stop ([kinvolk/init#30](https://github.com/kinvolk/init/pull/30))<br>* Make the automatic filesystem resizing more robust against a race and add more logging ([kinvolk/init#31](https://github.com/kinvolk/init/pull/31))<br>* Default again to waiting only for one network interface to be ready with systemd-networkd-wait-online which was missing in the initial systemd 246 update<br>* Default again to disabling IP Forwarding in systemd which was missing in the initial systemd 246 update<br>* Make systemd detect updates again when the /usr partition changes which was missing in the initial systemd 246 update<br>* Default again to set DefaultTasksMax=100% in systemd which was missing in the initial systemd 246 update<br>* Default again to disable SELinux permissions checks in systemd which was missing in the initial systemd 246 update<br><br>Changes:<br><br>* The zstd tools were added (version 1.4.4)<br>* The kernel config CONFIG_PSI was set to support [Pressure Stall Information](https://www.kernel.org/doc/html/latest/accounting/psi.html), more information also under [https://facebookmicrosites.github.io/psi/docs/overview](https://facebookmicrosites.github.io/psi/docs/overview) ([Flatcar#162](https://github.com/flatcar/Flatcar/issues/162))<br>* The kernel config CONFIG_BPF_JIT_ALWAYS_ON was set to use the BPF just-in-time compiler by default for faster execution<br>* The kernel config CONFIG_DEBUG_INFO_BTF was set to support BTF metadata (BPF Type Format), one important piece for portability of BPF programs (CO-RE: Compile Once - Run Everywhere) through relocation<br>* The kernel config CONFIG_POWER_SUPPLY was set<br>* The kernel configs CONFIG_OVERLAY_FS_METACOPY and CONFIG_OVERLAY_FS_REDIRECT_DIR were set. With the first overlayfs will only copy up metadata when a metadata-specific operation like chown/chmod is performed. The full file will be copied up later when the file is opened for write operations. With the second, which is equivalent to setting "redirect_dir=on" in the kernel command-line, overlayfs will copy up the directory first before the actual content ([Flatcar#170](https://github.com/kinvolk/Flatcar/issues/170)).<br><br>Updates:<br><br>* Linux ([5.9.8](https://lwn.net/Articles/836794/))<br>* Linux firmware ([20200918](https://git.kernel.org/pub/scm/linux/kernel/git/firmware/linux-firmware.git/tag/?h=20200918))<br>* systemd ([246.6](https://github.com/systemd/systemd-stable/releases/tag/v246.6))<br>* bzip2 ([1.0.8](https://sourceware.org/git/?p=bzip2.git;a=blob;f=CHANGES;h=30afead2586b6d64f50988a41d394a0131b38949;hb=HEAD#l342))<br>* cifs-utils (6.11)<br>* dbus-glib (0.110)<br>* elfutils (0.178)<br>* glib (2.64.5)<br>* ntp (4.2.8_p15)<br>* open-iscsi (2.1.2)<br>* samba (4.11.13)<br>* shadow (4.8)<br>* sssd (2.3.1)<br>* strace (5.9)<br>* talloc (2.3.1)<br>* tdb (1.4.3)<br>* tevent (0.10.2)<br>* SDK/developer container: GCC (9.3.0), binutils (2.35), gdb (9.2)<br>* SDK: Go (1.15.5)<br>* VMware: open-vm-tools (11.2.0)<br><br>Packages:<br>- docker 19.03.13<br>- ignition 0.34.0<br>- kernel 5.9.8<br>- systemd 246<br><br>Architectures:<br>- amd64<br>- arm64<br> 2020-11-20T10:25:21+00:00 @@ -574,7 +582,7 @@ https://github.com/kinvolk/manifest/releases/tag/v2671.0.0 2671.0.0 - 2024-10-10T15:34:33.495733+00:00 + 2024-11-13T14:30:08.098547+00:00 Security fixes:<br><br>- Linux - [CVE-2020-27194](https://nvd.nist.gov/vuln/detail/CVE-2020-27194)<br>- c-ares - [CVE-2017-1000381](https://nvd.nist.gov/vuln/detail/CVE-2017-1000381)<br>- file - [CVE-2019-18218](https://nvd.nist.gov/vuln/detail/CVE-2019-18218)<br>- json-c - [CVE-2020-12762](https://nvd.nist.gov/vuln/detail/CVE-2020-12762)<br>- libuv - [CVE-2020-8252](https://nvd.nist.gov/vuln/detail/CVE-2020-8252)<br>- libxml2 - [CVE-2019-20388](https://nvd.nist.gov/vuln/detail/CVE-2019-20388) [CVE-2020-7595](https://nvd.nist.gov/vuln/detail/CVE-2020-7595)<br>- re2c - [CVE-2020-11958](https://nvd.nist.gov/vuln/detail/CVE-2020-11958)<br>- tar - [CVE-2019-9923](https://nvd.nist.gov/vuln/detail/CVE-2019-9923)<br><br>Bug fixes:<br><br>- Ensured that the `/etc/coreos` to `/etc/flatcar` symlink always exists, relevant for the Container Linux Config transpiler (ct) when specifying directives for `update:` or `locksmith:` while also reformatting the rootfs ([baselayout PR#7](https://github.com/flatcar/baselayout/pull/7))<br>- Allow inactive network interfaces to be bound to a bonding interface, by encoding additional configuration for systemd-networkd-wait-online ([afterburn PR #10](https://github.com/flatcar/afterburn/pull/10))<br>- Azure: Exclude bonded SR-IOV driver mlx5-core from network interfaces managed by systemd-networkd ([bootengine PR #19](https://github.com/flatcar/bootengine/pull/19)) ([init PR #29](https://github.com/flatcar/init/pull/29))<br>- Do not configure ccache in Jenkins ([scripts PR #100](https://github.com/flatcar/scripts/pull/100))<br><br>Changes:<br><br>- Remove unnecessary kernel module nf-conntrack-ipv4 ([overlay PR#649](https://github.com/flatcar/coreos-overlay/pull/649))<br><br>Updates:<br><br>- Linux [5.8.16](https://lwn.net/Articles/834536/)<br>- c-ares [1.61.1](https://github.com/c-ares/c-ares/releases/tag/cares-1_16_1)<br>- cryptsetup [2.3.2](https://gitlab.com/cryptsetup/cryptsetup/-/tags/v2.3.2)<br>- json-c [0.15](https://github.com/json-c/json-c/releases/tag/json-c-0.15-20200726)<br>- libuv [1.39.0](https://github.com/libuv/libuv/releases/tag/v1.39.0)<br>- libxml2 [2.9.10](https://gitlab.gnome.org/GNOME/libxml2/-/tags/v2.9.10)<br>- tar [1.32](https://git.savannah.gnu.org/cgit/tar.git/tag/?h=release_1_32)<br>- Go [1.15.3](https://go.googlesource.com/go/+/refs/tags/go1.15.3), [1.12.17](https://go.googlesource.com/go/+/refs/tags/go1.12.17) (only in SDK)<br>- file [5.39](https://github.com/file/file/tree/FILE5_39) (only in SDK)<br>- gdbus-codegen [2.64.5](https://gitlab.gnome.org/GNOME/glib/-/tags/2.64.5) (only in SDK)<br>- meson [0.55.3](https://github.com/mesonbuild/meson/releases/tag/0.55.3) (only in SDK)<br>- re2c [2.0.3](https://re2c.org/releases/release_notes.html#release-2-0-3) (only in SDK)<br><br>Note: Please note that ARM images remain experimental for now.<br><br>Packages:<br>- docker 19.03.13<br>- ignition 0.34.0<br>- kernel 5.8.16<br>- systemd 246<br><br>Architectures:<br>- amd64<br>- arm64<br> 2020-10-28T14:37:26+00:00 @@ -582,7 +590,7 @@ https://github.com/flatcar/manifest/releases/tag/v2661.0.0 2661.0.0 - 2024-10-10T15:34:33.493482+00:00 + 2024-11-13T14:30:08.091409+00:00 Security fixes:<br>- Linux - [CVE-2020-25645](https://nvd.nist.gov/vuln/detail/CVE-2020-25645), [CVE-2020-25643](https://nvd.nist.gov/vuln/detail/CVE-2020-25643), [CVE-2020-25211](https://nvd.nist.gov/vuln/detail/CVE-2020-25211)<br><br>Bug fixes:<br>- Ensured that the `/etc/coreos` to `/etc/flatcar` symlink always exists, relevant for the Container Linux Config transpiler (ct) when specifying directives for `update:` or `locksmith:` while also reformatting the rootfs ([baselayout PR#7](https://github.com/flatcar/baselayout/pull/7))<br>- Azure: Exclude bonded SR-IOV network interfaces with newer drivers from networkd (in addition to the old drivers) to prevent them being configured instead of just the bond interface ([init PR#29](https://github.com/flatcar/init/pull/29), [bootengine PR#19](https://github.com/flatcar/bootengine/pull/19))<br><br>Changes:<br>- Compress kernel modules with xz ([overlay PR#628](https://github.com/flatcar/coreos-overlay/pull/628))<br>- Add containerd-runc-shim-v* binaries required by kubelet custom CRI endpoints ([overlay PR#623](https://github.com/flatcar/coreos-overlay/pull/623))<br>- AWS arm64: Enable elastic network adapter module ([overlay PR#631](https://github.com/flatcar/coreos-overlay/pull/631))<br>- Equinix Metal (Packet): Exclude unused network interfaces from networkd, disregard the state of the bonded interfaces for the `network-online.target` and only require the bond interface itself to have at least one active link instead of `routable` which requires both links to be active ([afterburn PR#10](https://github.com/flatcar/afterburn/pull/10))<br>- QEMU: Use flatcar.autologin kernel command line parameter for auto login on the console ([Flatcar #71](https://github.com/flatcar/Flatcar/issues/71))<br><br>Updates:<br>- Linux [5.8.14](https://lwn.net/Articles/833689/)<br>- systemd [246](https://lwn.net/Articles/827675/)<br>- tini [0.18](https://github.com/krallin/tini/releases/tag/v0.18.0)<br>- libseccomp [2.5.0](https://github.com/seccomp/libseccomp/releases/tag/v2.5.0)<br>- audit [2.8.5](https://github.com/linux-audit/audit-userspace/releases/tag/v2.8.5)<br>- dracut [050](https://github.com/dracutdevs/dracut/releases/tag/050)<br>Packages:<br>- docker 19.03.13<br>- ignition 0.34.0<br>- kernel 5.8.14<br>- systemd 246<br><br>Architectures:<br>- amd64<br>- arm64<br> 2020-10-16T08:08:13+00:00 @@ -590,7 +598,7 @@ https://github.com/flatcar/manifest/releases/tag/v2643.0.0 2643.0.0 - 2024-10-10T15:34:33.491357+00:00 + 2024-11-13T14:30:08.084603+00:00 Security fixes:<br>- Linux: [CVE-2020-25284](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25284), [CVE-2020-14390](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14390)<br>- jq: [CVE-2015-8863](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8863), [CVE-2016-4074](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4074)<br>- sqlite: [CVE-2020-11656](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-11656), [CVE-2020-9327](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-9327), [CVE-2020-11655](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-11655), [CVE-2020-13630](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13630), [CVE-2020-13435](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13435), [CVE-2020-13434](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13434), [CVE-2020-13631](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13631), [CVE-2020-13632](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13632), [CVE-2020-15358](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-15358)<br>- tcpdump and libpcap: [CVE-2018-10103](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-10103), [CVE-2018-10105](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-10105), [CVE-2018-16301](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-16301), [CVE-2019-15163](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-15163), [CVE-2018-14461](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-14461), [CVE-2018-14462](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-14462), [CVE-2018-14463](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-14463), [CVE-2018-14464](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-14464), [CVE-2018-14465](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-14465), [CVE-2018-14466](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-14466), [CVE-2018-14467](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-14467), [CVE-2018-14468](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-14468), [CVE-2018-14469](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-14469), [CVE-2018-14470](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-14470), [CVE-2018-14880](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-14880), [CVE-2018-14881](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-14881), [CVE-2018-14882](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-14882), [CVE-2018-16227](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-16227), [CVE-2018-16228](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-16228), [CVE-2018-16229](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-16229), [CVE-2018-16230](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-16230), [CVE-2018-16300](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-16300), [CVE-2018-16451](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-16451), [CVE-2018-16452](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-16452), [CVE-2019-15166](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-15166), [CVE-2018-19325](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-19325), [CVE-2018-14879](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-14879), [CVE-2017-16808](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-16808), [CVE-2018-19519](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-19519), [CVE-2019-15161](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-15161), [CVE-2019-15165](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-15165), [CVE-2019-15164](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-15164), [CVE-2019-1010220](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1010220)<br>- libbsd: [CVE-2019-20367](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20367)<br>- rsync: [CVE-2016-9840](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9840), [CVE-2016-9841](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9841), [CVE-2016-9842](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9842), [CVE-2016-9843](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9843)<br><br><br>Bug fixes:<br><br>- Enabled missing systemd services ([#191](https://github.com/flatcar/Flatcar/issues/191), [PR #612](https://github.com/flatcar/coreos-overlay/pull/612))<br>- Fixed Docker torcx image unpacking error on machines with less than ~600 MB total RAM ([#32](https://github.com/flatcar/Flatcar/issues/32))<br>- Solved adcli Kerberos Active Directory incompatibility ([#194](https://github.com/flatcar/Flatcar/issues/194))<br>- Fixed the makefile path when building kernel modules with the developer container ([#195](https://github.com/flatcar/Flatcar/issues/195))<br>- Removed the `/etc/portage/savedconfig/` folder that contained a dump of the firmware config [flatcar-linux/coreos-overlay#613](https://github.com/flatcar/coreos-overlay/pull/613)<br><br><br>Changes:<br><br>- GCE: Improved oslogin support and added shell aliases to run a Python Docker image ([PR #592](https://github.com/flatcar/coreos-overlay/pull/592))<br><br>Updates:<br><br>- Linux [5.8.11](https://lwn.net/Articles/832305/)<br>- Docker [19.03.13](https://docs.docker.com/engine/release-notes/#190313)<br>- docker-runc [1.0.-rc92](https://github.com/opencontainers/runc/releases/tag/v1.0.0-rc92)<br>- containerd [1.4.1](https://github.com/containerd/containerd/releases/tag/v1.4.1)<br>- adcli [0.9.0](https://cgit.freedesktop.org/realmd/adcli/tree/NEWS?h=0.9.0)<br>- GCE: oslogin [20200910.00](https://github.com/GoogleCloudPlatform/guest-oslogin/releases/tag/20200910.00)<br>- jq [1.6](https://github.com/stedolan/jq/releases/tag/jq-1.6)<br>- rsync [3.2.3](https://download.samba.org/pub/rsync/NEWS#3.2.3)<br>- tcpdump [4.9.3](https://github.com/the-tcpdump-group/tcpdump/blob/tcpdump-4.9.3/CHANGES)<br><br>Note: Please note that ARM images remain experimental for now.<br>Packages:<br>- docker 19.03.13<br>- ignition 0.34.0<br>- kernel 5.8.11<br>- systemd 245<br><br>Architectures:<br>- amd64<br> 2020-09-30T12:23:46+00:00 @@ -598,7 +606,7 @@ https://github.com/flatcar/manifest/releases/tag/v2632.0.0 2632.0.0 - 2024-10-10T15:34:33.488411+00:00 + 2024-11-13T14:30:08.075447+00:00 Bug fixes:<br><br>- Fix resetting of DNS nameservers in systemd-networkd units ([PR#12](https://github.com/flatcar/systemd/pull/12))<br><br>Changes:<br><br>- Disable TX checksum offloading for the IP-in-IP tunl0 interface used by Calico ([PR#26](https://github.com/flatcar/init/pull/26)). This is a workaround for a Mellanox driver issue, currently tracked in [Flatcar#183](https://github.com/flatcar/Flatcar/issues/183)<br>- Set `sysctl net.ipv4.conf.(all|*).rp_filter` to 0 (instead of the systemd upstream value 2) to be less restrictive which some network solutions rely on ([PR#11](https://github.com/flatcar/systemd/pull/11))<br>- Update-engine now detects rollbacks and reports them as errors to the update server ([PR#6](https://github.com/flatcar/update_engine/pull/6))<br>- `flatcar-install` allows installation to a multipath drive ([PR#24](https://github.com/flatcar/init/pull/24))<br>- Support the `lockdown` kernel command line parameter ([PR#533](https://github.com/flatcar/coreos-overlay/pull/553))<br>- Update public key to include a [new subkey](https://www.flatcar-linux.org/security/image-signing-key/)<br><br>Updates:<br><br>- Linux [5.8.9](https://lwn.net/Articles/831365/)<br>- linux-firmware [20200817](https://git.kernel.org/pub/scm/linux/kernel/git/firmware/linux-firmware.git/tag/?h=20200817)<br>- Go [1.15.2](https://golang.org/doc/go1.15)<br>- Rust [1.46.0](https://blog.rust-lang.org/2020/08/27/Rust-1.46.0.html)<br><br>Note: Please note that ARM images remain experimental for now.<br><br>Packages:<br>- docker 19.03.12<br>- ignition 0.34.0<br>- kernel 5.8.9<br>- rkt 1.30.0<br>- systemd 245<br><br>Architectures:<br>- amd64<br>- arm64<br> 2020-09-16T06:15:52+00:00 @@ -606,7 +614,7 @@ https://github.com/flatcar/manifest/releases/tag/v2605.1.0 2605.1.0 - 2024-10-10T15:34:33.486432+00:00 + 2024-11-13T14:30:08.069276+00:00 <br>Bug fixes:<br><br>- Resolve ipset API incompatibility [Flatcar#174](https://github.com/flatcar/Flatcar/issues/174)<br>- Fix udev rule warning about ignored value [Flatcar#164](https://github.com/flatcar/Flatcar/issues/164)<br>- Add missing `render` group [Flatcar#169](https://github.com/flatcar/Flatcar/issues/169)<br><br>Changes:<br><br>- Mount `/sys/fs/bpf` into the toolbox container and allow BPF syscalls ([PR#544](https://github.com/flatcar/coreos-overlay/pull/544))<br>- Support loading BPF programs with `tc` [Flatcar#172](https://github.com/flatcar/Flatcar/issues/172)<br><br>Updates:<br><br>- Linux [5.4.61](https://lwn.net/Articles/829613/)<br>- etcd-wrapper/etcdctl [3.3.25](https://github.com/etcd-io/etcd/releases/tag/v3.3.25)<br>- ipset [7.6](https://lwn.net/Articles/813097/)<br>- iproute [5.8](https://lwn.net/Articles/828370/)<br>- mdadm [4.1](https://mirrors.edge.kernel.org/pub/linux/utils/raid/mdadm/ANNOUNCE)<br>- VMware: openvm-tools [11.1.5](https://github.com/vmware/open-vm-tools/blob/stable-11.1.5/ReleaseNotes.md)<br><br>Note: Please note that ARM images remain experimental for now.<br><br>Packages:<br>- docker 19.03.12<br>- ignition 0.34.0<br>- kernel 5.4.61<br>- rkt 1.30.0<br>- systemd 245<br><br>Architectures:<br>- amd64<br>- arm64<br> 2020-09-01T12:24:31+00:00 @@ -614,7 +622,7 @@ https://github.com/flatcar/manifest/releases/tag/v2605.0.0 2605.0.0 - 2024-10-10T15:34:33.484612+00:00 + 2024-11-13T14:30:08.063414+00:00 Security fixes:<br><br><br><br>* Bind: fixes for [CVE-2020-8616](https://nvd.nist.gov/vuln/detail/CVE-2020-8616), [CVE-2020-8617](https://nvd.nist.gov/vuln/detail/CVE-2020-8617), [CVE-2020-8620](https://nvd.nist.gov/vuln/detail/CVE-2020-8620), [CVE-2020-8621](https://nvd.nist.gov/vuln/detail/CVE-2020-8621), [CVE-2020-8622](https://nvd.nist.gov/vuln/detail/CVE-2020-8622), [CVE-2020-8623](https://nvd.nist.gov/vuln/detail/CVE-2020-8623), [CVE-2020-8624](https://nvd.nist.gov/vuln/detail/CVE-2020-8624)<br><br>Bug fixes:<br><br><br><br>* etcd-wrapper: Adjust data dir permissions [https://github.com/flatcar/coreos-overlay/pull/536](https://github.com/flatcar/coreos-overlay/pull/536) <br><br>Changes:<br><br><br><br>* Add drivers for qedf, qedi, qla4xxx as kernel modules [https://github.com/flatcar/coreos-overlay/pull/528](https://github.com/flatcar/coreos-overlay/pull/528) <br><br>Updates:<br><br><br><br>* Linux [5.4.59](https://lwn.net/Articles/829106/)<br>* Bind-tools [9.16.6](https://ftp.isc.org/isc/bind9/cur/9.16/RELEASE-NOTES-bind-9.16.6.html)<br>* Openssl [1.1.1g](https://www.openssl.org/news/openssl-1.1.1-notes.html) <br>* etcd-wrapper [3.3.24](https://github.com/etcd-io/etcd/releases/tag/v3.3.24)<br>* sssd [1.16.3](https://sssd.io/docs/users/relnotes/notes_1_16_3.html)<br>* kerberos [1.18.2](https://web.mit.edu/kerberos/krb5-1.18/)<br>* Containerd [1.3.7](https://github.com/containerd/containerd/releases/tag/v1.3.7)<br>* Go [1.13.15](https://go.googlesource.com/go/+/refs/tags/go1.13.15) used for compilation<br>Packages:<br>- docker 19.03.12<br>- ignition 0.34.0<br>- kernel 5.4.59<br>- rkt 1.30.0<br>- systemd 245<br><br>Architectures:<br>- amd64<br>- arm64<br> 2020-08-20T21:47:52+00:00 @@ -622,7 +630,7 @@ https://github.com/flatcar/manifest/releases/tag/v2592.0.0 2592.0.0 - 2024-10-10T15:34:33.482659+00:00 + 2024-11-13T14:30:08.057472+00:00 Bug Fixes:<br>- Improved logic for GPT disk UUID randomization to fix booting on Packet c3.medium.x86 machines ([flatcar-linux/bootengine#17](https://github.com/flatcar/bootengine/pull/17))<br>- gpg: add patches for accepting keys without UIDs ([flatcar-linux/coreos-overlay#381](https://github.com/flatcar/coreos-overlay/pull/381))<br>- The static IP address configuration in the initramfs works again in the format `ip=<ip>::<gateway>:<netmask>:<hostname>:<iface>:none[:<dns1>[:<dns2>]]` ([flatcar-linux/bootengine#15](https://github.com/flatcar/bootengine/pull/15))<br><br><br>Changes:<br>- Since [version 245](https://github.com/systemd/systemd-stable/blob/v245-stable/NEWS#L267) systemd-networkd ignores network unit files with an empty `[Match]` section. Add a `Name=*` entry to match all interfaces.<br>- Weave network interfaces are excluded from systemd-networkd ([flatcar-linux/init#22](https://github.com/flatcar/init/pull/22))<br>- Enabled the mmio and vsock virtio kernel modules for Firecracker ([flatcar-linux/coreos-overlay#485](https://github.com/flatcar/coreos-overlay/pull/485))<br>- Enabled CONFIG_IKHEADERS to expose kernel headers under `/sys/kernel/kheaders.tar.xz`<br>- Vultr support in Ignition ([flatcar-linux/ignition#13](https://github.com/flatcar/ignition/pull/13))<br>- VMware OVF settings default to ESXi 6.5 and Linux 3.x<br><br><br>Updates:<br>- Linux [5.4.55](https://lwn.net/Articles/827718/)<br>- systemd [v245](https://github.com/systemd/systemd-stable/blob/v245-stable/NEWS)<br>- Docker [19.03.12](https://docs.docker.com/engine/release-notes/#190312)<br>- gnupg [2.2.20](https://lists.gnupg.org/pipermail/gnupg-announce/2020q1/000444.html)<br>- cryptsetup [2.0.3](https://www.saout.de/pipermail/dm-crypt/2018-May/005876.html)<br>- etcd [3.3.22](https://github.com/etcd-io/etcd/releases/tag/v3.3.22)<br>- etcdctl [3.3.22](https://github.com/etcd-io/etcd/releases/tag/v3.3.22)<br>- Go [1.13.14](https://go.googlesource.com/go/+/refs/tags/go1.13.14)<br>- Rust [1.44.1](https://blog.rust-lang.org/2020/06/18/Rust.1.44.1.html)<br><br>Note: Please note that ARM images remain experimental for now.<br>Packages:<br>- docker 19.03.12<br>- ignition 0.34.0<br>- kernel 5.4.55<br>- rkt 1.30.0<br>- systemd 245<br><br>Architectures:<br>- amd64<br>- arm64<br> 2020-08-06T14:58:47+00:00 @@ -630,7 +638,7 @@ https://github.com/flatcar/manifest/releases/tag/v2513.1.0 2513.1.0 - 2024-10-10T15:34:33.480558+00:00 + 2024-11-13T14:30:08.050635+00:00 Security Fixes:<br><br>- Malicious URLs can cause Git to expose private credentials [CVE-2020-5260](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-5260)<br>- Similar to [CVE-2020-5260](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-5260), Malicious URLs can cause Git to expose private credentials [CVE-2020-11008](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-11008)<br><br>Bugfixes:<br>- Include dig binary in ARM [flatcar-linux/Flatcar#123](https://github.com/flatcar/Flatcar/issues/123)<br>- Fix the login prompt issue in the ISO [flatcar-linux/Flatcar#131](https://github.com/flatcar/Flatcar/issues/131)<br>- app-admin/{kubelet, etcd, flannel}-wrapper: don't overwrite the user supplied --insecure-options argument https://github.com/flatcar/coreos-overlay/pull/426<br><br>Updates:<br><br>- Linux - [5.4.47](https://lwn.net/Articles/823315/)<br>- Docker - [19.03.11](https://docs.docker.com/engine/release-notes/#190311)<br>- Go - [1.13.12](https://go.googlesource.com/go/+/refs/tags/go1.13.12)<br>- strace - [5.6](https://github.com/strace/strace/releases/tag/v5.6)<br>- git - [2.26.2](https://github.com/git/git/blob/master/Documentation/RelNotes/2.26.2.txt)<br><br>Note: Please note that ARM images remain experimental for now.<br><br>Packages:<br>- docker 19.03.11<br>- ignition 0.34.0<br>- kernel 5.4.47<br>- rkt 1.30.0<br>- systemd 243<br><br>Architectures:<br>- amd64<br>- arm64<br> 2020-06-30T15:56:06+00:00 @@ -638,7 +646,7 @@ https://github.com/flatcar/manifest/releases/tag/v2513.0.1 2513.0.1 - 2024-10-10T15:34:33.478651+00:00 + 2024-11-13T14:30:08.044483+00:00 ## Flatcar updates<br><br>Security fixes:<br>- Fix the Intel Microcode vulnerabilities ([CVE-2020-0543](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-0543))<br><br>Changes:<br>- A source code and licensing overview is available under `/usr/share/licenses/INFO`<br><br>Updates:<br>- Linux [5.4.46](https://lwn.net/Articles/822840/)<br>- intel-microcode [20200609](https://github.com/intel/Intel-Linux-Processor-Microcode-Data-Files/releases/tag/microcode-20200609)<br>Packages:<br>- docker 19.03.8<br>- ignition 0.34.0<br>- kernel 5.4.46<br>- rkt 1.30.0<br>- systemd 243<br><br>Architectures:<br>- amd64<br>- arm64<br> 2020-06-17T15:44:00+00:00 @@ -646,7 +654,7 @@ https://github.com/flatcar/manifest/releases/tag/v2513.0.0 2513.0.0 - 2024-10-10T15:34:33.476876+00:00 + 2024-11-13T14:30:08.039212+00:00 ## Flatcar updates<br><br>Security fixes:<br>- Fix e2fsprogs arbitrary code execution via crafted filesystem ([CVE-2019-5094](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-5094))<br>- Fix libarchive crash or use-after-free via crafted RAR file ([CVE-2019-18408](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-18408), [CVE-2020-9308](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-9308))<br>- Fix libgcrypt ECDSA timing attack ([CVE-2019-13627](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13627))<br>- Fix libidn2 domain impersonation ([CVE-2019-12290](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12290))<br>- Fix NSS crashes and heap corruption ([CVE-2017-11695](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11695), [CVE-2017-11696](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11696), [CVE-2017-11697](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11697), [CVE-2017-11698](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11698), [CVE-2018-18508](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18508), [CVE-2019-11745](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11745))<br>- Fix OpenSSL overflow in Montgomery squaring procedure ([CVE-2019-1551](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1551))<br>- Fix SQLite crash and heap corruption ([CVE-2019-16168](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16168), [CVE-2019-5827](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-5827))<br>- Fix unzip heap overflow or excessive resource consumption via crafted archive ([CVE-2018-1000035](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1000035), [CVE-2019-13232](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13232))<br>- Fix vim arbitrary command execution via crafted file ([CVE-2019-12735](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12735))<br><br>Bug fixes:<br>- Revert adding the SELinux use flag for docker-runc until a regression is solved<br>- When writing the update kernel, prefer `/boot/coreos` only if `/boot/coreos/vmlinux-*` exists (https://github.com/flatcar/update_engine/pull/5)<br>- Fixed sysroot-boot initramfs service race which resulted in a warning that this service failed<br><br>Changes:<br>- Support the CoreOS GRUB `/boot/coreos/first_boot` flag file (https://github.com/flatcar/bootengine/pull/13)<br>- Fetch container images in docker format rather than ACI by default in `etcd-member.service`, `flanneld.service`, and `kubelet-wrapper`<br>- Add wireguard kernel module from [wireguard-linux-compat](https://git.zx2c4.com/wireguard-linux-compat)<br>- Include `wg` (wireguard-tools)<br>- Enable regex support for `jq`<br>- Use `flatcar.autologin` kernel command line parameter on Azure for auto login on the serial console<br><br>Updates:<br>- e2fsprogs [1.45.5](http://e2fsprogs.sourceforge.net/e2fsprogs-release.html#1.45.5)<br>- etcd [3.3.20](https://github.com/etcd-io/etcd/releases/tag/v3.3.20)<br>- etcdctl [3.3.20](https://github.com/etcd-io/etcd/releases/tag/v3.3.20)<br>- Linux [5.4.41](https://lwn.net/Articles/820524/)<br>- OpenSSL [1.0.2u](https://www.openssl.org/news/openssl-1.0.2-notes.html)<br>- vim [8.2.0360](http://ftp.vim.org/pub/vim/patches/8.2/README)<br>- systemd [243](https://github.com/systemd/systemd-stable/blob/v243-stable/NEWS)<br><br>Packages:<br>- docker 19.03.8<br>- ignition 0.34.0<br>- kernel 5.4.41<br>- rkt 1.30.0<br>- systemd 243<br><br>Architectures:<br>- amd64<br>- arm64<br> 2020-05-26T16:33:35+00:00 @@ -654,7 +662,7 @@ https://github.com/flatcar/manifest/releases/tag/v2492.0.0 2492.0.0 - 2024-10-10T15:34:33.474451+00:00 + 2024-11-13T14:30:08.031553+00:00 ## Flatcar updates<br><br>Bug fixes:<br><br>- Support both guestinfo.ignition.config and guestinfo.coreos.config in coreos-cloudinit (https://github.com/flatcar/coreos-cloudinit/pull/4)<br>- Fix VMware guestinfo variable retrieval and add missing variables in ignition (https://github.com/flatcar/ignition/pull/11)<br>- Use flatcar.autologin for the console in oem-vmware (https://github.com/flatcar/coreos-overlay/pull/308)<br>- Log list of coredumps with coredumpctl in mayday (https://github.com/flatcar/mayday/pull/8)<br><br>Updates:<br><br>- Linux [5.4.35](https://lwn.net/Articles/818569/)<br>- Go [1.13.10](https://go.googlesource.com/go/+/refs/tags/go1.13.10)<br>- containerd [1.3.4](https://github.com/containerd/containerd/releases/tag/v1.3.4)<br>- conntrack-tools [1.4.5](https://git.netfilter.org/conntrack-tools/tag/?h=conntrack-tools-1.4.5)<br>- linux-firmware [20191022](https://git.kernel.org/pub/scm/linux/kernel/git/firmware/linux-firmware.git/tag/?h=20191022)<br>Packages:<br>- docker 19.03.8<br>- ignition 0.34.0<br>- kernel 5.4.35<br>- rkt 1.30.0<br>- systemd 241<br><br>Architectures:<br>- amd64<br>- arm64<br> 2020-04-30T14:30:52+00:00 @@ -662,7 +670,7 @@ https://github.com/flatcar/manifest/releases/tag/v2466.0.0 2466.0.0 - 2024-10-10T15:34:33.472673+00:00 + 2024-11-13T14:30:08.025888+00:00 ## Flatcar updates<br><br>Bug fixes:<br><br>- Use newest network interface naming scheme (https://github.com/flatcar/Flatcar/issues/36)<br> - It is a possible breaking change for some persistent network interface names<br>- Fix coreos-cloudinit variable names (https://github.com/flatcar/coreos-overlay/pull/206)<br>- Prefer /boot/coreos to write updates (https://github.com/flatcar/update_engine/pull/2)<br>- Build a download URL in a safer way (https://github.com/flatcar/update_engine/issues/3)<br>- Remove /boot/coreos/first_boot after a Ignition rerun on migration (https://github.com/flatcar/bootengine/pull/10)<br>- Support coreos.config.url as kernel command line parameter for Ignition (https://github.com/flatcar/ignition/pull/10)<br>- Make flannel cross-node traffic work with systemd > 242 (https://github.com/coreos/flannel/issues/1155, https://github.com/flatcar/coreos-overlay/pull/279)<br><br>Changes:<br><br>- Add `tracepath` alongside `traceroute6` (https://github.com/flatcar/Flatcar/issues/50)<br>- Extend logging capabilities of mayday (https://github.com/flatcar/Flatcar/issues/61)<br><br>Updates:<br><br>- Linux [4.19.113](https://lwn.net/Articles/815960/)<br>- Docker [19.03.8](https://github.com/docker/docker-ce/releases/tag/v19.03.8)<br>- open-vm-tools [11.0.5](https://github.com/vmware/open-vm-tools/releases/tag/stable-11.0.5)<br>- openssh [8.1](https://www.openssh.com/txt/release-8.1)<br>- WAAgent [2.2.46](https://github.com/Azure/WALinuxAgent/releases/tag/v2.2.46)<br>Packages:<br>- docker 19.03.8<br>- ignition 0.34.0<br>- kernel 4.19.113<br>- rkt 1.30.0<br>- systemd 241<br><br>Architectures:<br>- amd64<br>- arm64<br> 2020-04-15T15:24:01+00:00 @@ -670,7 +678,7 @@ https://github.com/flatcar/manifest/releases/tag/v2430.0.0 2430.0.0 - 2024-10-10T15:34:33.470756+00:00 + 2024-11-13T14:30:08.019629+00:00 ## Flatcar updates<br><br>Bug fixes:<br><br>- Enable persistent network interface names already in the initramfs to fix https://github.com/coreos/bugs/issues/1767<br>- Do not error out in runc if SELinux is disabled on the system (https://github.com/flatcar/coreos-overlay/pull/189)<br>- Bring back runc 1.0-rc2 for Docker 17.03 (https://github.com/flatcar/coreos-overlay/pull/191)<br>- Use correct branch name format in developer container tools (https://github.com/flatcar/dev-util/pull/2)<br><br>Updates:<br><br>- Linux [4.19.106](https://lwn.net/Articles/813157/)<br>Packages:<br>- docker 19.03.5<br>- ignition 0.34.0<br>- kernel 4.19.106<br>- rkt 1.30.0<br>- systemd 241<br><br>Architectures:<br>- amd64<br>- arm64<br> 2020-03-05T10:26:46+00:00 @@ -678,7 +686,7 @@ https://github.com/flatcar/manifest/releases/tag/v2411.0.0 2411.0.0 - 2024-10-10T15:34:33.469067+00:00 + 2024-11-13T14:30:08.014267+00:00 ## Flatcar updates<br><br>Security fixes:<br><br>- Fix stack-based buffer overflow in sudo ([CVE-2019-18634](http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-18634))<br>- Fix incorrect access control leading to privileges escalation in runc ([CVE-2019-19921](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19921))<br>- Fix systemd use-after-free upon receiving crafted D-Bus message from local unprivileged attacker ([CVE-2020-1712](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1712))<br><br>Bug fixes:<br><br>- Fix DNS resolution for the GCE metadata server (https://github.com/flatcar/coreos-overlay/pull/160)<br>- Use correct URLs for flatcar-linux in emerge-gitclone and scripts (https://github.com/flatcar/dev-util/pull/1) (https://github.com/flatcar/scripts/pull/50)<br>- Fix a wrong profile reference in torcx (https://github.com/flatcar/coreos-overlay/pull/162)<br>- Create symlink for /run/metadata/coreos (https://github.com/flatcar/coreos-overlay/pull/166)<br>- Create symlink for flatcar-install (https://github.com/flatcar/init/pull/14)<br>- Fix backwards compatibility issues for users to migrate from CoreOS Container Linux (https://github.com/flatcar/Flatcar/issues/16 https://github.com/flatcar/afterburn/pull/7 https://github.com/flatcar/bootengine/pull/7 https://github.com/flatcar/bootengine/pull/8 https://github.com/flatcar/init/pull/16 https://github.com/flatcar/init/pull/17 https://github.com/flatcar/ignition/pull/8)<br><br>Changes:<br><br>- Build Flatcar tarballs to be used by containers (https://github.com/flatcar/scripts/pull/51)<br>- Enable qede kernel module<br><br>Updates:<br><br>- Linux [4.19.102](https://lwn.net/Articles/811638/)<br>- runc [1.0.0-rc10](https://github.com/opencontainers/runc/releases/tag/v1.0.0-rc10)<br>- sudo [1.8.31](https://www.sudo.ws/stable.html#1.8.31)<br><br>Packages:<br>- docker 19.03.5<br>- ignition 0.34.0<br>- kernel 4.19.102<br>- rkt 1.30.0<br>- systemd 241<br><br>Architectures:<br>- amd64<br>- arm64<br> 2020-02-17T16:40:26+00:00 @@ -686,7 +694,7 @@ https://github.com/flatcar/manifest/releases/tag/v2387.0.0 2387.0.0 - 2024-10-10T15:34:33.467058+00:00 + 2024-11-13T14:30:08.007788+00:00 ## [Upstream Container Linux updates](https://github.com/coreos/manifest/releases/tag/v2387.0.0):<br><br>Security fixes:<br><br>- Fix multiple Git [vulnerabilities](https://marc.info/?l=git&m=157600115215285&w=2) ([CVE-2019-1348](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1348), [CVE-2019-1349](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1349), [CVE-2019-1350](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1350), [CVE-2019-1351](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1351), [CVE-2019-1352](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1352), [CVE-2019-1353](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1353), [CVE-2019-1354](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1354), [CVE-2019-1387](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1387), [CVE-2019-19604](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19604))<br><br>Updates:<br><br>- Git [2.24.1](https://github.com/git/git/blob/master/Documentation/RelNotes/2.24.1.txt)<br>- Ignition [0.34.0](https://github.com/coreos/ignition/releases/tag/v0.34.0)<br><br>## Flatcar updates<br>- Linux [4.19.97](https://lwn.net/Articles/809961/)<br><br>Packages:<br>- docker 19.03.5<br>- ignition 0.34.0<br>- kernel 4.19.97<br>- rkt 1.30.0<br>- systemd 241<br><br>Architectures:<br>- amd64<br>- arm64<br> 2020-01-21T12:54:35+00:00 @@ -694,7 +702,7 @@ https://github.com/flatcar/manifest/releases/tag/v2345.0.2 2345.0.2 - 2024-10-10T15:34:33.465228+00:00 + 2024-11-13T14:30:08.001952+00:00 ## Flatcar updates<br><br>Security fixes:<br><br>- Fix a denial-of-service issue via malicious access to `/dev/kvm` ([CVE-2019-19332](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19332))<br><br>Bug fixes:<br><br>- Fix a bug when creating RAID0 arrays by setting the default layout (https://github.com/flatcar/baselayout/pull/2)<br><br>Updates:<br><br>- Linux [4.19.89](https://lwn.net/Articles/807416/)<br>Packages:<br>- docker 19.03.5<br>- ignition 0.33.0<br>- kernel 4.19.89<br>- rkt 1.30.0<br>- systemd 241<br><br>Architectures:<br>- amd64<br>- arm64<br> 2019-12-20T09:27:31+00:00 @@ -702,7 +710,7 @@ https://github.com/flatcar/manifest/releases/tag/v2345.0.1 2345.0.1 - 2024-10-10T15:34:33.463566+00:00 + 2024-11-13T14:30:07.996723+00:00 ## Flatcar updates<br><br>It is the first release done for both amd64 and arm64.<br><br>Bug fixes:<br><br>- Fix cross-build issues around WAF by creating wrappers (https://github.com/flatcar/coreos-overlay/pull/137 https://github.com/flatcar/coreos-overlay/pull/139)<br><br>Updates:<br><br>- ldb [1.3.6](https://gitlab.com/samba-team/samba/-/tags/ldb-1.3.6)<br>- samba [4.8.6](https://gitlab.com/samba-team/samba/-/tags/samba-4.8.6)<br>- talloc [2.1.11](https://gitlab.com/samba-team/samba/-/tags/talloc-2.1.11)<br>- tdb [1.3.15](https://gitlab.com/samba-team/samba/-/tags/tdb-1.3.15)<br>- tevent [0.9.37](https://gitlab.com/samba-team/samba/-/tags/tevent-0.9.37)<br><br>Packages:<br>- docker 19.03.5<br>- ignition 0.33.0<br>- kernel 4.19.87<br>- rkt 1.30.0<br>- systemd 241<br><br>Architectures:<br>- amd64<br>- arm64<br> 2019-12-09T10:28:08+00:00 @@ -710,7 +718,7 @@ https://github.com/flatcar/manifest/releases/tag/v2345.0.0 2345.0.0 - 2024-10-10T15:34:33.461841+00:00 + 2024-11-13T14:30:07.991204+00:00 ## Flatcar updates<br><br>Security fixes:<br><br>- Fix heap-based buffer over-read in libexpat ([CVE-2019-15903](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-15903))<br>- Fix code injection around dynamic libraries in docker ([CVE-2019-14271](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14271))<br><br>Bug fixes:<br><br>- Fix cross-build issues in rust by storing shell scripts under the source directory (https://github.com/flatcar/coreos-overlay/pull/125)<br>- Fix bug in dealing with xattrs when unpacking torcx tarballs (https://github.com/flatcar/torcx/pull/2)<br><br>Updates:<br><br>- Linux [4.19.87](https://lwn.net/Articles/805923/)<br>- docker [19.03.5](https://docs.docker.com/engine/release-notes/#19035)<br>- etcd [3.3.18](https://github.com/etcd-io/etcd/releases/tag/v3.3.18)<br>- expat [2.2.8](https://github.com/libexpat/libexpat/releases/tag/R_2_2_8)<br><br>Packages:<br>- docker 19.03.5<br>- ignition 0.33.0<br>- kernel 4.19.87<br>- rkt 1.30.0<br>- systemd 241<br><br>Architectures:<br>- amd64<br> 2019-12-05T06:35:19+00:00 @@ -718,7 +726,7 @@ https://github.com/flatcar/manifest/releases/tag/v2331.0.0 2331.0.0 - 2024-10-10T15:34:33.460096+00:00 + 2024-11-13T14:30:07.985598+00:00 ## Flatcar updates<br><br>Security fixes:<br><br>- Fix Intel CPU disclosure of memory to user process. Complete mitigation requires [manually disabling TSX or SMT](https://docs.flatcar-linux.org/os/disabling-smt/) on affected processors. ([CVE-2019-11135](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11135), [TAA](https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00270.html))<br>- Fix Intel CPU denial of service by a malicious guest VM ([CVE-2018-12207](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12207))<br>- Fix curl Kerberos FTP double free ([CVE-2019-5481](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-5481))<br> - Fix curl TFTP buffer overflow with non-default block size ([CVE-2019-5482](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-5482))<br> - Fix OpenSSL key extraction attacks under non-default conditions ([CVE-2019-1563](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1563), [CVE-2019-1547](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1547))<br>- Fix panic caused by invalid DSA public keys in Go 1.12 and 1.13 ([CVE-2019-17596](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17596))<br><br>Bug fixes:<br><br>- Fix CFS scheduler throttling highly-threaded I/O-bound applications ([#2623](https://github.com/coreos/bugs/issues/2623))<br>- Fix time zone for Brazil ([#2627](https://github.com/coreos/bugs/issues/2627))<br><br>Updates:<br><br>- Go [1.12.12](https://go.googlesource.com/go/+/refs/tags/go1.12.12) and [1.13.3](https://go.googlesource.com/go/+/refs/tags/go1.13.3)<br>- curl [7.66.0](https://curl.haxx.se/mail/archive-2019-09/0002.html)<br>- intel-microcode [20191115](https://github.com/intel/Intel-Linux-Processor-Microcode-Data-Files/blob/microcode-20191115/releasenote)<br>- Linux [4.19.84](https://lwn.net/Articles/804465/)<br>- OpenSSL [1.0.2t](https://www.openssl.org/news/cl102.txt)<br>- timezone-data [2019c](http://mm.icann.org/pipermail/tz-announce/2019-September/000057.html)<br><br>Packages:<br>- docker 18.06.3<br>- ignition 0.33.0<br>- kernel 4.19.84<br>- rkt 1.30.0<br>- systemd 241<br><br>Architectures:<br>- amd64<br> 2019-11-25T12:07:57+00:00 @@ -726,7 +734,7 @@ https://github.com/flatcar/manifest/releases/tag/v2317.0.1 2317.0.1 - 2024-10-10T15:34:33.458079+00:00 + 2024-11-13T14:30:07.979052+00:00 ## [Upstream Container Linux updates](https://github.com/coreos/manifest/releases/tag/v2317.0.1):<br><br>Bug fixes:<br><br>- Fix CFS scheduler throttling highly-threaded I/O-bound applications ([#2623](https://github.com/coreos/bugs/issues/2623))<br>- Fix time zone for Brazil ([#2627](https://github.com/coreos/bugs/issues/2627))<br><br>Updates:<br><br>- Linux [4.19.81](https://lwn.net/Articles/803384/)<br>- timezone-data [2019c](http://mm.icann.org/pipermail/tz-announce/2019-September/000057.html)<br>Packages:<br>- docker 18.06.3<br>- ignition 0.33.0<br>- kernel 4.19.81<br>- rkt 1.30.0<br>- systemd 241<br><br>Architectures:<br>- amd64<br> 2019-11-11T14:14:00+00:00 @@ -734,7 +742,7 @@ https://github.com/flatcar/manifest/releases/tag/v2303.0.0 2303.0.0 - 2024-10-10T15:34:33.456457+00:00 + 2024-11-13T14:30:07.973871+00:00 ## [Upstream Container Linux updates](https://github.com/coreos/manifest/releases/tag/v2303.0.0):<br><br>Changes:<br>- Pin rkt to Go 1.12<br><br>Updates:<br>- Go [1.12.10](https://golang.org/doc/devel/release.html#go1.12.minor)<br>- Go [1.13.2](https://golang.org/doc/devel/release.html#go1.13.minor)<br>- Linux [4.19.80](https://lwn.net/Articles/802628/)<br>Packages:<br>- docker 18.06.3<br>- ignition 0.33.0<br>- kernel 4.19.80<br>- rkt 1.30.0<br>- systemd 241<br><br>Architectures:<br>- amd64<br> 2019-10-23T12:33:00+00:00 @@ -742,7 +750,7 @@ https://github.com/flatcar/manifest/releases/tag/v2296.0.0 2296.0.0 - 2024-10-10T15:34:33.454824+00:00 + 2024-11-13T14:30:07.968592+00:00 ## [Upstream Container Linux updates](https://github.com/coreos/manifest/releases/tag/v2296.0.0):<br><br>Security fixes:<br>- Fix sudo allowing a user to run commands as root if configured to permit the user to run commands as everyone other than root ([CVE-2019-14287](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14287))<br><br>Bug fixes:<br>- Fix kernel crash with CephFS mounts, introduced in 2275.0.0 ([#2616](https://github.com/coreos/bugs/issues/2616))<br><br>Updates:<br>- etcd [3.3.17](https://github.com/etcd-io/etcd/releases/tag/v3.3.17)<br>- etcdctl [3.3.17](https://github.com/etcd-io/etcd/releases/tag/v3.3.17)<br>- Go [1.12.9](https://golang.org/doc/devel/release.html#go1.12.minor)<br>- Linux [4.19.79](https://lwn.net/Articles/802169/)<br>- sudo [1.8.28](https://www.sudo.ws/stable.html#1.8.28)<br>Packages:<br>- docker 18.06.3<br>- ignition 0.33.0<br>- kernel 4.19.79<br>- rkt 1.30.0<br>- systemd 241<br><br>Architectures:<br>- amd64<br> 2019-10-17T18:54:10+00:00 @@ -750,7 +758,7 @@ https://github.com/flatcar/manifest/releases/tag/v2275.1.0 2275.1.0 - 2024-10-10T15:34:33.453093+00:00 + 2024-11-13T14:30:07.963101+00:00 ## [Upstream Container Linux updates](https://github.com/coreos/manifest/releases/tag/v2275.1.0):<br><br>Bug fixes:<br>- Fix kernel crash with CephFS mounts, introduced in 2275.0.0 ([#2616](https://github.com/coreos/bugs/issues/2616))<br><br>Updates:<br>- Linux [4.19.78](https://lwn.net/Articles/801700/)<br>Packages:<br>- docker 18.06.3<br>- ignition 0.33.0<br>- kernel 4.19.78<br>- rkt 1.30.0<br>- systemd 241<br><br>Architectures:<br>- amd64<br> 2019-10-16T15:09:02+00:00 @@ -758,7 +766,7 @@ https://github.com/flatcar/manifest/releases/tag/v2275.0.0 2275.0.0 - 2024-10-10T15:34:33.451526+00:00 + 2024-11-13T14:30:07.957912+00:00 ## [Upstream Container Linux updates](https://github.com/coreos/manifest/releases/tag/v2275.0.0):<br><br>Security fixes:<br><br>- Fix dbus authentication bypass in non-default configurations ([CVE-2019-12749](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12749))<br>- Fix kernel KVM guest escape ([CVE-2019-14835](http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14835))<br>- Fix race condition in Intel microprocessors ([CVE-2019-11184](http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11184))<br><br>Updates:<br><br>- intel-microcode [20190918](https://github.com/intel/Intel-Linux-Processor-Microcode-Data-Files/blob/microcode-20190918/releasenote)<br>- Linux [4.19.75](https://lwn.net/Articles/800247/)<br>Packages:<br>- docker 18.06.3<br>- ignition 0.33.0<br>- kernel 4.19.75<br>- rkt 1.30.0<br>- systemd 241<br><br>Architectures:<br>- amd64<br> 2019-09-25T09:33:48+00:00 @@ -766,7 +774,7 @@ https://github.com/flatcar/manifest/releases/tag/v2261.0.0 2261.0.0 - 2024-10-10T15:34:33.449825+00:00 + 2024-11-13T14:30:07.952516+00:00 ## [Upstream Container Linux updates](https://github.com/coreos/manifest/releases/tag/v2261.0.0):<br><br>Security fixes:<br><br>- Fix systemd-resolved bug allowing unprivileged users to change DNS settings ([CVE-2019-15718](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-15718))<br><br>Bug fixes:<br><br>- Fix GCE agent crash loop in new installs ([#2608](https://github.com/coreos/bugs/issues/2608))<br><br>Updates:<br><br>- Linux [4.19.71](https://lwn.net/Articles/798627/)<br><br>Packages:<br>- docker 18.06.3<br>- ignition 0.33.0<br>- kernel 4.19.71<br>- rkt 1.30.0<br>- systemd 241<br><br>Architectures:<br>- amd64<br> 2019-09-13T10:54:40+00:00 @@ -774,7 +782,7 @@ https://github.com/flatcar/manifest/releases/tag/v2247.1.0 2247.1.0 - 2024-10-10T15:34:33.448204+00:00 + 2024-11-13T14:30:07.947151+00:00 ## [Upstream Container Linux updates](https://github.com/coreos/manifest/releases/tag/v2247.1.0):<br><br>Security fixes:<br><br>- Fix systemd-resolved bug allowing unprivileged users to change DNS settings ([CVE-2019-15718](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-15718))<br><br>Bug fixes:<br><br>- Fix GCE agent crash loop in new installs ([#2608](https://github.com/coreos/bugs/issues/2608))<br><br>Updates:<br><br>- Linux [4.19.69](https://lwn.net/Articles/797815/)<br>Packages:<br>- docker 18.06.3<br>- ignition 0.33.0<br>- kernel 4.19.69<br>- rkt 1.30.0<br>- systemd 241<br><br>Architectures:<br>- amd64<br> 2019-09-05T08:53:55+00:00 @@ -782,7 +790,7 @@ https://github.com/flatcar/manifest/releases/tag/v2247.0.0 2247.0.0 - 2024-10-10T15:34:33.446545+00:00 + 2024-11-13T14:30:07.941904+00:00 ## [Upstream Container Linux updates](https://github.com/coreos/manifest/releases/tag/v2247.0.0):<br><br>Security fixes:<br>- Fix libarchive out of bounds reads ([CVE-2017-14166](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-14166), [CVE-2017-14501](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-14501), [CVE-2017-14502](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-14502), [CVE-2017-14503](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-14503))<br>- Fix pam_systemd bug allowing authenticated remote users to perform polkit actions as if locally logged in ([CVE-2019-3842](http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3842))<br>- Fix polkit information disclosure and denial of service ([CVE-2018-1116](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1116))<br>- Fix SQLite multiple vulnerabilities, the worst of which allows code execution ([CVE-2019-5018](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-5018), [CVE-2019-9936](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9936), [CVE-2019-9937](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9937))<br>- Fix wget buffer overflow allowing arbitrary code execution ([CVE-2019-5953](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-5953))<br><br>Updates:<br>- etcd [3.3.15](https://github.com/etcd-io/etcd/releases/tag/v3.3.15)<br>- etcdctl [3.3.15](https://github.com/etcd-io/etcd/releases/tag/v3.3.15)<br>- Go [1.12.7](https://golang.org/doc/devel/release.html#go1.12.minor)<br>- Linux [4.19.68](https://lwn.net/Articles/797250/)<br>- wget [1.20.3](http://git.savannah.gnu.org/cgit/wget.git/tree/NEWS?h=v1.20.3&id=a220ead43505bc3e0ea8efb1572919111dbbf6dc#n8)<br>Packages:<br>- docker 18.06.3<br>- ignition 0.33.0<br>- kernel 4.19.68<br>- rkt 1.30.0<br>- systemd 241<br><br>Architectures:<br>- amd64<br> 2019-08-30T07:38:30+00:00 @@ -790,7 +798,7 @@ https://github.com/flatcar/manifest/releases/tag/v2234.0.0 2234.0.0 - 2024-10-10T15:34:33.444546+00:00 + 2024-11-13T14:30:07.935628+00:00 ## [Upstream Container Linux updates](https://github.com/coreos/manifest/releases/tag/v2234.0.0):<br><br>Security fixes:<br>- Use secure_getenv to fix a vulnerability around XDG_SEAT in pam_systemd (https://github.com/coreos/systemd/pull/118) ([CVE-2019-3842](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3842))<br><br>Updates:<br>- Linux [4.19.65](https://lwn.net/Articles/795525/)<br><br>## Flatcar updates<br><br>Bug fixes:<br>- Fix wrong key name for fw_cfg in ignition with QEMU (https://github.com/flatcar/ignition/issues/2)<br>- Get SELinux context included in torcx tarballs (https://github.com/flatcar/scripts/pull/16)<br>- Enable XattrPrivileged for untar to fix SELinux issue (https://github.com/flatcar/torcx/pull/1)<br><br>Packages:<br>- docker 18.06.3<br>- ignition 0.33.0<br>- kernel 4.19.65<br>- rkt 1.30.0<br>- systemd 241<br><br>Architectures:<br>- amd64<br> 2019-08-16T09:46:07+00:00 @@ -798,7 +806,7 @@ https://github.com/flatcar/manifest/releases/tag/v2219.1.0 2219.1.0 - 2024-10-10T15:34:33.442785+00:00 + 2024-11-13T14:30:07.930137+00:00 ## [Upstream Container Linux updates](https://github.com/coreos/manifest/releases/tag/v2219.1.0):<br><br>Security fixes:<br>- Fix Linux information leak attack vector via speculative side channel ([CVE-2019-1125](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1125))<br><br>Updates:<br>- Linux [4.19.65](https://lwn.net/Articles/795525/)<br><br>## Flatcar updates<br><br>Changes:<br>- Add "-s" flag in flatcar-install to install to smallest disk (https://github.com/flatcar/init/pull/7)<br>Packages:<br>- docker 18.06.3<br>- ignition 0.33.0<br>- kernel 4.19.65<br>- rkt 1.30.0<br>- systemd 241<br><br>Architectures:<br>- amd64<br> 2019-08-08T08:19:15+00:00 @@ -806,7 +814,7 @@ https://github.com/flatcar/manifest/releases/tag/v2219.0.0 2219.0.0 - 2024-10-10T15:34:33.441148+00:00 + 2024-11-13T14:30:07.924670+00:00 ## [Upstream Container Linux updates](https://github.com/coreos/manifest/releases/tag/v2219.0.0):<br>Bug fixes:<br>- Fix Ignition fetching from S3 URLs when network is slow to start ([ignition#826](https://github.com/coreos/ignition/issues/826))<br><br>Updates:<br>- Linux [4.19.62](https://lwn.net/Articles/794807/)<br>Packages:<br>- docker 18.06.3<br>- ignition 0.33.0<br>- kernel 4.19.62<br>- rkt 1.30.0<br>- systemd 241<br><br>Architectures:<br>- amd64<br> 2019-08-01T09:17:22+00:00 @@ -814,7 +822,7 @@ https://github.com/flatcar/manifest/releases/tag/v2205.0.0 2205.0.0 - 2024-10-10T15:34:33.439583+00:00 + 2024-11-13T14:30:07.919497+00:00 ## [Upstream Container Linux updates](https://github.com/coreos/manifest/releases/tag/v2205.0.0):<br><br>Bug fixes:<br><br> - Fix Docker `device or resource busy` error when creating overlay mounts, introduced in 2191.0.0<br><br>Updates: <br><br> - Linux [4.19.58](https://lwn.net/Articles/793363/)<br>Packages:<br>- docker 18.06.3<br>- ignition 0.33.0<br>- kernel 4.19.58<br>- rkt 1.30.0<br>- systemd 241<br><br>Architectures:<br>- amd64<br> 2019-07-17T13:53:28+00:00 @@ -822,7 +830,7 @@ https://github.com/flatcar/manifest/releases/tag/v2191.0.0 2191.0.0 - 2024-10-10T15:34:33.437995+00:00 + 2024-11-13T14:30:07.914248+00:00 ## [Upstream Container Linux updates](https://github.com/coreos/manifest/releases/tag/v2191.0.0):<br><br>Security fixes:<br><br> * Fix libexpat denial of service ([CVE-2018-20843](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20843))<br><br>Bug fixes:<br><br> * Fix Ignition panic when no `guestinfo.(coreos|ignition).config` parameters are specified on VMware (coreos/ignition#821)<br><br>Updates:<br><br> * expat [2.2.7](https://github.com/libexpat/libexpat/releases/tag/R_2_2_7)<br> * Ignition [0.33.0](https://github.com/coreos/ignition/releases/tag/v0.33.0)<br> * Linux [4.19.56](https://lwn.net/Articles/792009/)<br>Packages:<br>- docker 18.06.3<br>- ignition 0.33.0<br>- kernel 4.19.56<br>- rkt 1.30.0<br>- systemd 241<br><br>Architectures:<br>- amd64<br> 2019-07-03T08:03:08+00:00 @@ -830,7 +838,7 @@ https://github.com/flatcar/manifest/releases/tag/v2184.0.0 2184.0.0 - 2024-10-10T15:34:33.436329+00:00 + 2024-11-13T14:30:07.908862+00:00 ## [Upstream Container Linux updates](https://github.com/coreos/manifest/releases/tag/v2184.0.0):<br>Bug fixes:<br><br>- Temporarily revert bunzip2 change in 2163.0.0 causing decompression failures for invalid archives created by older versions of lbzip2, including Container Linux release images ([#2589](https://github.com/coreos/bugs/issues/2589))<br><br>Updates:<br><br>- intel-microcode [20190618](https://github.com/intel/Intel-Linux-Processor-Microcode-Data-Files/blob/microcode-20190618/releasenote)<br>- Linux [4.19.55](https://lwn.net/Articles/791755/)<br>Packages:<br>- docker 18.06.3<br>- ignition 0.32.0<br>- kernel 4.19.55<br>- rkt 1.30.0<br>- systemd 241<br><br>Architectures:<br>- amd64<br> 2019-07-01T10:43:29+00:00 @@ -838,7 +846,7 @@ https://github.com/flatcar/manifest/releases/tag/v2163.2.1 2163.2.1 - 2024-10-10T15:34:33.434664+00:00 + 2024-11-13T14:30:07.903470+00:00 ## [Upstream Container Linux updates](https://github.com/coreos/manifest/releases/tag/v2163.2.1):<br><br>Security fixes:<br><br>- Fix Linux TCP remotely-triggerable kernel panic and excessive resource consumption ([CVE-2019-11477](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11477), [CVE-2019-11478](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11478), [CVE-2019-11479](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11479))<br><br>Updates:<br><br>- Linux [4.19.50](https://lwn.net/Articles/790878/)<br>Packages:<br>- docker 18.06.3<br>- ignition 0.32.0<br>- kernel 4.19.50<br>- rkt 1.30.0<br>- systemd 241<br><br>Architectures:<br>- amd64<br> 2019-06-19T08:17:08+00:00 @@ -846,7 +854,7 @@ https://github.com/flatcar/manifest/releases/tag/v2163.1.0 2163.1.0 - 2024-10-10T15:34:33.433036+00:00 + 2024-11-13T14:30:07.898026+00:00 ## [Upstream Container Linux updates](https://github.com/coreos/manifest/releases/tag/v2163.1.0):<br>Bug fixes:<br>- Temporarily revert bunzip2 change in 2163.0.0 causing decompression failures for invalid archives created by older versions of lbzip2, including Container Linux release images ([#2589](https://github.com/coreos/bugs/issues/2589))<br>Packages:<br>- docker 18.06.3<br>- ignition 0.32.0<br>- kernel 4.19.47<br>- rkt 1.30.0<br>- systemd 241<br><br>Architectures:<br>- amd64<br> 2019-06-12T13:24:21+00:00 @@ -854,7 +862,7 @@ https://github.com/flatcar/manifest/releases/tag/v2163.0.0 2163.0.0 - 2024-10-10T15:34:33.431425+00:00 + 2024-11-13T14:30:07.892709+00:00 ## [Upstream Container Linux updates](https://github.com/coreos/manifest/releases/tag/v2163.0.0):<br><br>Security fixes:<br><br>- Fix curl TFTP buffer overflow with non-default block size ([CVE-2019-5436](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-5436))<br><br>Updates:<br><br>- coreutils [8.30](https://git.savannah.gnu.org/cgit/coreutils.git/tree/NEWS?h=v8.30)<br>- curl [7.65.0](https://curl.haxx.se/changes.html#7_65_0)<br>- GCC [8.3.0](https://gcc.gnu.org/gcc-8/changes.html#GCC8.3)<br>- glibc [2.29](https://sourceware.org/ml/libc-announce/2019/msg00000.html)<br>- Linux [4.19.47](https://lwn.net/Articles/790017/)<br>- Rust [1.35.0](https://blog.rust-lang.org/2019/05/23/Rust-1.35.0.html)<br>Packages:<br>- docker 18.06.3<br>- ignition 0.32.0<br>- kernel 4.19.47<br>- rkt 1.30.0<br>- systemd 241<br><br>Architectures:<br>- amd64<br> 2019-06-06T08:50:58+00:00 @@ -862,7 +870,7 @@ https://github.com/flatcar/manifest/releases/tag/v2149.0.0 2149.0.0 - 2024-10-10T15:34:33.429735+00:00 + 2024-11-13T14:30:07.887352+00:00 ## [Upstream Container Linux updates](https://github.com/coreos/manifest/releases/tag/v2149.0.0):<br><br>Updates:<br>- etcd [3.3.13](https://github.com/etcd-io/etcd/releases/tag/v3.3.13)<br>- etcdctl [3.3.13](https://github.com/etcd-io/etcd/releases/tag/v3.3.13)<br>- Go [1.12.5](https://golang.org/doc/devel/release.html#go1.12.minor)<br>- intel-microcode [20190514](https://github.com/intel/Intel-Linux-Processor-Microcode-Data-Files/blob/microcode-20190514/releasenote)<br>- Linux [4.19.44](https://lwn.net/Articles/788778/)<br>Packages:<br>- docker 18.06.3<br>- ignition 0.32.0<br>- kernel 4.19.44<br>- rkt 1.30.0<br>- systemd 241<br><br>Architectures:<br>- amd64<br> 2019-05-21T20:29:23+00:00 @@ -870,7 +878,7 @@ https://github.com/flatcar/manifest/releases/tag/v2135.1.0 2135.1.0 - 2024-10-10T15:34:33.428107+00:00 + 2024-11-13T14:30:07.881968+00:00 ## [Upstream Container Linux updates](https://github.com/coreos/manifest/releases/tag/v2135.1.0):<br><br>Security fixes:<br>- Fix Intel CPU disclosure of memory to user process. Complete mitigation requires [manually disabling SMT](https://docs.flatcar-linux.org/os/disabling-smt/) on affected processors. ([CVE-2019-11091](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11091), [CVE-2018-12126](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12126), [CVE-2018-12127](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12127), [CVE-2018-12130](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12130), [MDS](https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00233.html))<br><br>Updates:<br>- intel-microcode [20190514](https://github.com/intel/Intel-Linux-Processor-Microcode-Data-Files/blob/microcode-20190514/releasenote)<br>- Linux [4.19.43](https://lwn.net/Articles/788388/)<br>Packages:<br>- docker 18.06.3<br>- ignition 0.32.0<br>- kernel 4.19.43<br>- rkt 1.30.0<br>- systemd 241<br><br>Architectures:<br>- amd64<br> 2019-05-16T10:57:13+00:00 @@ -878,7 +886,7 @@ https://github.com/flatcar/manifest/releases/tag/v2135.0.0 2135.0.0 - 2024-10-10T15:34:33.426388+00:00 + 2024-11-13T14:30:07.876510+00:00 ## [Upstream Container Linux updates](https://github.com/coreos/manifest/releases/tag/v2135.0.0):<br><br>Security fixes:<br><br>- Fix SQLite remote code execution ([CVE-2018-20346](https://nvd.nist.gov/vuln/detail/CVE-2018-20346))<br>- Fix GLib [multiple vulnerabilities](https://www.openwall.com/lists/oss-security/2018/10/23/5)<br><br>Bug fixes:<br><br>- Fix systemd `MountFlags=shared` option ([#2579](https://github.com/coreos/bugs/issues/2579))<br><br>Changes:<br><br>- Use Amazon's recommended NVMe timeout for new EC2 installs ([#2484](https://github.com/coreos/bugs/issues/2484))<br>- Pin network interface naming to systemd v238 scheme ([#2578](https://github.com/coreos/bugs/issues/2578))<br>- Enable XDP sockets ([#2580](https://github.com/coreos/bugs/issues/2580))<br><br>Updates:<br><br>- Linux [4.19.37](https://lwn.net/Articles/786953/)<br>- Rust [1.34.1](https://blog.rust-lang.org/2019/04/25/Rust-1.34.1.html)<br>Packages:<br>- docker 18.06.3<br>- ignition 0.32.0<br>- kernel 4.19.37<br>- rkt 1.30.0<br>- systemd 241<br><br>Architectures:<br>- amd64<br> 2019-05-08T07:08:56+00:00 @@ -886,7 +894,7 @@ https://github.com/flatcar/manifest/releases/tag/v2121.0.0 2121.0.0 - 2024-10-10T15:34:33.424637+00:00 + 2024-11-13T14:30:07.870812+00:00 ## [Upstream Container Linux updates](https://github.com/coreos/manifest/releases/tag/v2121.0.0):<br><br>Security fixes:<br> - Fix libseccomp privilege escalation ([CVE-2019-9893](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9893))<br><br>Bug fixes:<br> - Disable new sticky directory protections for backward compatibility ([#2577](https://github.com/coreos/bugs/issues/2577))<br><br>Changes:<br> - Enable `atlantic` kernel module ([#2576](https://github.com/coreos/bugs/issues/2576))<br><br>Updates:<br> - Go [1.12.4](https://golang.org/doc/devel/release.html#go1.12.minor)<br> - Ignition [0.32.0](https://github.com/coreos/ignition/releases/tag/v0.32.0)<br> - libseccomp [2.4.0](https://github.com/seccomp/libseccomp/releases/tag/v2.4.0)<br> - Linux [4.19.36](https://lwn.net/Articles/786361/)<br> - Rust [1.34.0](https://blog.rust-lang.org/2019/04/11/Rust-1.34.0.html)<br> - tini [0.18.0](https://github.com/krallin/tini/releases/tag/v0.18.0)<br>Packages:<br>- docker 18.06.3<br>- ignition 0.32.0<br>- kernel 4.19.36<br>- rkt 1.30.0<br>- systemd 241<br><br>Architectures:<br>- amd64<br> 2019-05-03T10:42:07+00:00 @@ -894,7 +902,7 @@ https://github.com/flatcar/manifest/releases/tag/v2107.0.0 2107.0.0 - 2024-10-10T15:34:33.422835+00:00 + 2024-11-13T14:30:07.865220+00:00 ## [Upstream Container Linux updates](https://github.com/coreos/manifest/releases/tag/v2107.0.0):<br><br>Security fixes:<br>- Fix libmspack vulnerabilities in the VMware agent for new installs ([CVE-2018-14679](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-14679), [CVE-2018-14680](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-14680), [CVE-2018-14681](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-14681), [CVE-2018-14682](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-14682), [CVE-2018-18584](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18584), [CVE-2018-18585](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18585), [CVE-2018-18586](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18586))<br><br>Updates:<br>- Afterburn (formerly coreos-metadata) [4.0.0](https://github.com/coreos/afterburn/releases/tag/v4.0.0)<br>- Git [2.21.0](https://raw.githubusercontent.com/git/git/v2.21.0/Documentation/RelNotes/2.21.0.txt)<br>- Go [1.12.2](https://golang.org/doc/devel/release.html#go1.12.minor)<br>- Linux [4.19.34](https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.19.34)<br><br>Packages:<br>- docker 18.06.3<br>- ignition 0.31.0<br>- kernel 4.19.34<br>- rkt 1.30.0<br>- systemd 241<br><br>Architectures:<br>- amd64<br> 2019-04-09T13:24:31+00:00 @@ -902,7 +910,7 @@ https://github.com/flatcar/manifest/releases/tag/v2093.0.0 2093.0.0 - 2024-10-10T15:34:33.421062+00:00 + 2024-11-13T14:30:07.859443+00:00 ## [Upstream Container Linux updates](https://github.com/coreos/manifest/releases/tag/v2093.0.0):<br><br>Security fixes:<br>- Fix OpenSSH `scp` allowing remote servers to change target directory permissions ([CVE-2018-20685](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20685))<br>- Fix OpenSSH outputting ANSI control codes from remote servers ([CVE-2019-6109](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-6109), [CVE-2019-6110](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-6110))<br>- Fix OpenSSH `scp` allowing remote servers to overwrite arbitrary files ([CVE-2019-6111](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-6111))<br>- Fix OpenSSL side-channel timing attack ([CVE-2018-5407](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5407))<br>- Fix OpenSSL padding oracle attack in misbehaving applications ([CVE-2019-1559](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1559))<br>- Fix ntp `ntpd` denial of service by authenticated user ([CVE-2019-8936](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8936))<br>- Fix ntp buffer overflow in `ntpq` and `ntpdc` ([CVE-2018-12327](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12327))<br><br>Bug fixes:<br>- Fix systemd presets incorrectly handling escaped unit names ([#2569](https://github.com/coreos/bugs/issues/2569))<br><br>Updates:<br>- GCC [8.2.0](https://gcc.gnu.org/gcc-8/changes.html#GCC8.2)<br>- Go [1.12.1](https://golang.org/doc/devel/release.html#go1.12.minor)<br>- IANA timezone database [2018i](https://mm.icann.org/pipermail/tz-announce/2018-December/000054.html)<br>- Linux [4.19.31](https://lwn.net/Articles/783858/)<br>- ntp [4.2.8p13](https://www.eecis.udel.edu/~ntp/ntp_spool/ntp4/ChangeLog-stable)<br>- OpenSSH [7.9p1](https://www.openssh.com/txt/release-7.9)<br>- OpenSSL [1.0.2r](https://www.openssl.org/news/openssl-1.0.2-notes.html)<br>- Update Engine [0.4.10](https://github.com/coreos/update_engine/releases/tag/v0.4.10)<br><br>Packages:<br>- docker 18.06.3<br>- ignition 0.31.0<br>- kernel 4.19.31<br>- rkt 1.30.0<br>- systemd 241<br><br>Architectures:<br>- amd64<br> 2019-03-26T13:08:56+00:00 @@ -910,7 +918,7 @@ https://github.com/flatcar/manifest/releases/tag/v2079.0.0 2079.0.0 - 2024-10-10T15:34:33.419053+00:00 + 2024-11-13T14:30:07.853044+00:00 ## [Upstream Container Linux updates](https://github.com/coreos/manifest/releases/tag/v2079.0.0):<br><br>Security fixes:<br>- Fix tar local denial of service with `--sparse` option ([CVE-2018-20482](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20482))<br>- Fix wget local information leak ([CVE-2018-20483](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20483))<br><br>Bug fixes:<br>- Fix systemd-journald memory leak ([#2564](https://github.com/coreos/bugs/issues/2564))<br><br>Changes:<br>- Enable `vhost_vsock` kernel module ([#2563](https://github.com/coreos/bugs/issues/2563))<br><br>Updates:<br>- Go [1.12](https://golang.org/doc/go1.12)<br>- Linux [4.19.28](https://lwn.net/Articles/782719/)<br>- Rust [1.33.0](https://blog.rust-lang.org/2019/02/28/Rust-1.33.0.html)<br>- systemd [241](https://github.com/systemd/systemd/blob/v241/NEWS)<br>- tar [1.31](https://lists.gnu.org/archive/html/info-gnu/2019-01/msg00001.html)<br>- wget [1.20.1](https://git.savannah.gnu.org/cgit/wget.git/tree/NEWS?h=v1.20.1)<br>Packages:<br>- docker 18.06.3<br>- ignition 0.31.0<br>- kernel 4.19.28<br>- rkt 1.30.0<br>- systemd 241<br><br>Architectures:<br>- amd64<br> 2019-03-12T14:38:05+00:00 @@ -918,7 +926,7 @@ https://github.com/flatcar/manifest/releases/tag/v2065.0.0 2065.0.0 - 2024-10-10T15:34:33.417295+00:00 + 2024-11-13T14:30:07.847477+00:00 ## [Upstream Container Linux updates](https://github.com/coreos/manifest/releases/tag/v2065.0.0):<br><br>Security fixes:<br>- Fix curl vulnerabilities ([CVE-2018-16839](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-16839), [CVE-2018-16840](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-16840), [CVE-2018-16842](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-16842), [CVE-2018-16890](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-16890), [CVE-2019-3822](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3822), [CVE-2019-3823](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3823))<br>- Fix Linux use-after-free in `sockfs_setattr` ([CVE-2019-8912](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8912))<br>- Fix systemd crash from a specially-crafted D-Bus message ([CVE-2019-6454](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-6454))<br><br>Updates:<br>- curl [7.64.0](https://curl.haxx.se/changes.html#7_64_0)<br>- Docker [18.06.3-ce](https://github.com/docker/docker-ce/releases/tag/v18.06.3-ce)<br>- Ignition [0.31.0](https://github.com/coreos/ignition/releases/tag/v0.31.0)<br>- Linux [4.19.25](https://lwn.net/Articles/780611/)<br><br>Packages:<br>- docker 18.06.3<br>- ignition 0.31.0<br>- kernel 4.19.25<br>- rkt 1.30.0<br>- systemd 238<br><br>Architectures:<br>- amd64<br> 2019-02-27T08:55:30+00:00 @@ -926,7 +934,7 @@ https://github.com/flatcar/manifest/releases/tag/v2051.0.0 2051.0.0 - 2024-10-10T15:34:33.415513+00:00 + 2024-11-13T14:30:07.841621+00:00 ## [Upstream Container Linux updates](https://github.com/coreos/manifest/releases/tag/v2051.0.0):<br><br>Security fixes:<br> - Fix runc container breakout ([CVE-2019-5736](http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-5736))<br><br>Changes:<br> - Revert `/sys/bus/rbd/add` to Linux 4.14 behavior ([#2544](https://github.com/coreos/bugs/issues/2544))<br> - Add a new subkey for signing release images<br><br>Updates:<br> - etcd [3.3.12](https://github.com/etcd-io/etcd/releases/tag/v3.3.12)<br> - etcdctl [3.3.12](https://github.com/etcd-io/etcd/releases/tag/v3.3.12)<br> - flannel [0.11.0](https://github.com/coreos/flannel/releases/tag/v0.11.0)<br> - Linux [4.19.20](https://lwn.net/Articles/779132/)<br><br>Packages:<br>- docker 18.06.1<br>- ignition 0.30.0<br>- kernel 4.19.20<br>- rkt 1.30.0<br>- systemd 238<br><br>Architectures:<br>- amd64<br> 2019-02-14T10:32:06+00:00 @@ -934,7 +942,7 @@ https://github.com/flatcar/manifest/releases/tag/v2037.0.0 2037.0.0 - 2024-10-10T15:34:33.413810+00:00 + 2024-11-13T14:30:07.836234+00:00 ## [Upstream Container Linux updates](https://github.com/coreos/manifest/releases/tag/v2037.0.0):<br><br>Security fixes:<br>- Fix Go CPU denial of service in ECC ([CVE-2019-6486](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-6486))<br><br>Updates:<br>- btrfs-progs [4.19](https://git.kernel.org/pub/scm/linux/kernel/git/kdave/btrfs-progs.git/plain/CHANGES?h=v4.19)<br>- e2fsprogs [1.44.5](http://e2fsprogs.sourceforge.net/e2fsprogs-release.html#1.44.5)<br>- glibc [2.27](https://www.sourceware.org/ml/libc-alpha/2018-02/msg00054.html)<br>- Go [1.10.8](https://golang.org/doc/devel/release.html#go1.10.minor)<br>- Go [1.11.5](https://golang.org/doc/devel/release.html#go1.11.minor)<br>- Linux [4.19.18](https://lwn.net/Articles/777580/)<br>- Rust [1.32.0](https://blog.rust-lang.org/2019/01/17/Rust-1.32.0.html)<br>- util-linux [2.33](https://mirrors.edge.kernel.org/pub/linux/utils/util-linux/v2.33/v2.33-ReleaseNotes)<br>- xfsprogs [4.17.0](https://git.kernel.org/pub/scm/fs/xfs/xfsprogs-dev.git/plain/doc/CHANGES?id=v4.17.0)<br>Packages:<br>- docker 18.06.1<br>- ignition 0.30.0<br>- kernel 4.19.18<br>- rkt 1.30.0<br>- systemd 238<br><br>Architectures:<br>- amd64<br> 2019-01-30T13:45:27+00:00 @@ -942,7 +950,7 @@ https://github.com/flatcar/manifest/releases/tag/v2023.0.0 2023.0.0 - 2024-10-10T15:34:33.411981+00:00 + 2024-11-13T14:30:07.830548+00:00 ## [Upstream Container Linux updates](https://github.com/coreos/manifest/releases/tag/v2023.0.0):<br><br>Security fixes:<br> - Fix systemd-journald privilege escalation ([CVE-2018-16864](http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-16864), [CVE-2018-16865](http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-16865))<br> - Fix systemd-journald out of bounds read ([CVE-2018-16866](http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-16866))<br> - Fix ntpq, ntpdc buffer overflow ([CVE-2018-12327](http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12327))<br> - Fix etcd improper authentication with RBAC and client certs ([CVE-2018-16886](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-16886))<br><br>Changes:<br> - Add `ip_vs_mh` kernel module ([#2542](https://github.com/coreos/bugs/issues/2542))<br><br>Updates:<br> - etcd [3.3.11](https://github.com/etcd-io/etcd/releases/tag/v3.3.11)<br> - etcdctl [3.3.11](https://github.com/etcd-io/etcd/releases/tag/v3.3.11)<br> - Linux [4.19.15](https://lwn.net/Articles/776607/)<br> - ntp [4.2.8p12](https://www.eecis.udel.edu/~ntp/ntp_spool/ntp4/ChangeLog-stable)<br> - sudo [1.8.25p1](https://www.sudo.ws/stable.html#1.8.25p1)<br><br>Packages:<br>- docker 18.06.1<br>- ignition 0.30.0<br>- kernel 4.19.15<br>- rkt 1.30.0<br>- systemd 238<br><br>Architectures:<br>- amd64<br> 2019-01-18T14:03:21+00:00 @@ -950,7 +958,7 @@ https://github.com/flatcar/manifest/releases/tag/v2016.0.0 2016.0.0 - 2024-10-10T15:34:33.410173+00:00 + 2024-11-13T14:30:07.824776+00:00 ## [Upstream Container Linux updates](https://github.com/coreos/manifest/releases/tag/v2016.0.0):<br><br>Bug fixes:<br><br>- Fix monitoring process events over netlink ([#2537](https://github.com/coreos/bugs/issues/2537))<br><br>Updates:<br>- Ignition [0.30.0](https://github.com/coreos/ignition/releases/tag/v0.30.0)<br>- Go [1.10.7](https://golang.org/doc/devel/release.html#go1.10.minor)<br>- Go [1.11.4](https://golang.org/doc/devel/release.html#go1.11.minor)<br>- Linux [4.19.13](https://lwn.net/Articles/775720/)<br>Packages:<br>- docker 18.06.1<br>- ignition 0.30.0<br>- kernel 4.19.13<br>- rkt 1.30.0<br>- systemd 238<br><br>Architectures:<br>- amd64<br> 2019-01-18T09:11:32+00:00 @@ -958,7 +966,7 @@ https://github.com/flatcar/manifest/releases/tag/v1995.0.0 1995.0.0 - 2024-10-10T15:34:33.408538+00:00 + 2024-11-13T14:30:07.819418+00:00 ## [Upstream Container Linux updates](https://github.com/coreos/manifest/releases/tag/v1995.0.0):<br><br>Security fixes:<br>- Fix Go CPU denial of service in X.509 verification ([CVE-2018-16875](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-16875))<br>- Fix PolicyKit always authorizing UIDs greater than `INT_MAX` ([CVE-2018-19788](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-19788))<br><br>Bug fixes:<br>- Fix AWS, Azure, and GCE disk aliases in the initramfs for Ignition ([#2531](https://github.com/coreos/bugs/issues/2531))<br><br>Updates:<br>- Go [1.10.6](https://golang.org/doc/devel/release.html#go1.10.minor)<br>- Go [1.11.3](https://golang.org/doc/devel/release.html#go1.11.minor)<br>- Ignition [0.29.1](https://github.com/coreos/ignition/releases/tag/v0.29.1)<br>- Linux [4.19.9](https://lwn.net/Articles/774847/)<br>- Rust [1.31.0](https://blog.rust-lang.org/2018/12/06/Rust-1.31-and-rust-2018.html)<br>- wa-linux-agent [2.2.32](https://github.com/Azure/WALinuxAgent/releases/tag/v2.2.32)<br>Packages:<br>- docker 18.06.1<br>- ignition 0.29.1<br>- kernel 4.19.9<br>- rkt 1.30.0<br>- systemd 238<br><br>Architectures:<br>- amd64<br> 2018-12-21T09:09:39+00:00 @@ -966,7 +974,7 @@ https://github.com/flatcar/manifest/releases/tag/v1981.0.0 1981.0.0 - 2024-10-10T15:34:33.406765+00:00 + 2024-11-13T14:30:07.813861+00:00 ## [Upstream Container Linux updates](https://github.com/coreos/manifest/releases/tag/v1981.0.0):<br><br>Updates:<br> - Linux [4.19.6](https://lwn.net/Articles/773528/)<br> - iptables [1.6.2](https://www.netfilter.org/projects/iptables/files/changes-iptables-1.6.2.txt)<br>Packages:<br>- docker 18.06.1<br>- ignition 0.28.0<br>- kernel 4.19.6<br>- rkt 1.30.0<br>- systemd 238<br><br>Architectures:<br>- amd64<br> 2018-12-06T09:45:28+00:00 @@ -974,7 +982,7 @@ https://github.com/flatcar/manifest/releases/tag/v1967.0.0 1967.0.0 - 2024-10-10T15:34:33.405178+00:00 + 2024-11-13T14:30:07.808645+00:00 ## [Upstream Container Linux updates](https://github.com/coreos/manifest/releases/tag/v1967.0.0):<br><br>Security fixes:<br>- Disable containerd CRI plugin to stop it from listening on a TCP port ([#2524](https://github.com/coreos/bugs/issues/2524))<br>- Fix curl buffer overrun in NTLM authentication code ([CVE-2018-14618](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-14618))<br>- Fix OpenSSL TLS client denial of service ([CVE-2018-0732](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-0732))<br>- Fix OpenSSL timing side channel in DSA signature generation ([CVE-2018-0734](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-0734))<br>- Fix OpenSSL timing side channel via SMT port contention ([CVE-2018-5407](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5407))<br><br>Updates:<br>- coreos-metadata [3.0.2](https://github.com/coreos/coreos-metadata/releases/tag/v3.0.2)<br>- curl [7.61.1](https://curl.haxx.se/changes.html#7_61_1)<br>- Go [1.10.5](https://golang.org/doc/devel/release.html#go1.10.minor)<br>- Go [1.11.2](https://golang.org/doc/devel/release.html#go1.11.minor)<br>- Linux [4.19.2](https://lwn.net/Articles/771883/)<br>- OpenSSL [1.0.2p](https://www.openssl.org/news/openssl-1.0.2-notes.html)<br>- Rust [1.30.1](https://blog.rust-lang.org/2018/11/08/Rust-1.30.1.html)<br>Packages:<br>- docker 18.06.1<br>- ignition 0.28.0<br>- kernel 4.19.2<br>- rkt 1.30.0<br>- systemd 238<br><br>Architectures:<br>- amd64<br> 2018-11-21T10:58:39+00:00 @@ -982,7 +990,7 @@ https://github.com/flatcar/manifest/releases/tag/v1953.0.0 1953.0.0 - 2024-10-10T15:34:33.403303+00:00 + 2024-11-13T14:30:07.802697+00:00 ## [Upstream Container Linux updates](https://github.com/coreos/manifest/releases/tag/v1953.0.0):<br><br>Security fixes:<br>- Fix systemd re-executing with arbitrary supplied state ([CVE-2018-15686](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-15686))<br>- Fix systemd race allowing changing file permissions ([CVE-2018-15687](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-15687))<br>- Fix systemd-networkd buffer overflow in the dhcp6 client ([CVE-2018-15688](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-15688))<br><br>Bug fixes:<br>- Add AWS and GCE disk aliases in the initramfs for Ignition ([#2481](https://github.com/coreos/bugs/issues/2481))<br>- Add compatibility `nf_conntrack_ipv4` kernel module to fix kube-proxy IPVS on Linux 4.19 ([#2518](https://github.com/coreos/bugs/issues/2518))<br><br>Updates:<br>- IANA timezone database [2018e](https://mm.icann.org/pipermail/tz-announce/2018-May/000050.html)<br>- kexec-tools [2.0.17](https://git.kernel.org/pub/scm/utils/kernel/kexec/kexec-tools.git/log/?h=v2.0.17)<br>- Linux [4.19.1](https://lwn.net/Articles/770746/)<br>Packages:<br>- docker 18.06.1<br>- ignition 0.28.0<br>- kernel 4.19.1<br>- rkt 1.30.0<br>- systemd 238<br><br>Architectures:<br>- amd64<br> 2018-11-08T16:14:40+00:00 @@ -990,7 +998,7 @@ https://github.com/flatcar/manifest/releases/tag/v1939.0.0 1939.0.0 - 2024-10-10T15:34:33.401460+00:00 + 2024-11-13T14:30:07.796890+00:00 ## [Upstream Container Linux updates](https://github.com/coreos/manifest/releases/tag/v1939.0.0):<br><br>Security fixes:<br>- Fix Git remote code execution during recursive clone ([CVE-2018-17456](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-17456))<br>- Fix OpenSSH user enumeration ([CVE-2018-15473](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-15473))<br>- Fix Rust standard library integer overflow ([CVE-2018-1000810](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1000810))<br><br>Bug fixes:<br>- Fix missing kernel headers ([#2505](https://github.com/coreos/bugs/issues/2505))<br><br>Updates:<br>- coreos-metadata [3.0.1](https://github.com/coreos/coreos-metadata/releases/tag/v3.0.1)<br>- etcd-wrapper [3.3.10](https://github.com/etcd-io/etcd/releases/tag/v3.3.10)<br>- etcdctl [3.3.10](https://github.com/etcd-io/etcd/releases/tag/v3.3.10)<br>- Git [2.18.1](https://raw.githubusercontent.com/git/git/v2.18.1/Documentation/RelNotes/2.18.1.txt)<br>- Linux [4.19](https://lwn.net/Articles/769110/)<br>- linux-firmware [20181001](https://git.kernel.org/pub/scm/linux/kernel/git/firmware/linux-firmware.git/log/?id=7c81f23ad903f72e87e2102d8f52408305c0f7a2)<br>- OpenSSH [7.7p1](https://www.openssh.com/txt/release-7.7)<br>- Rust [1.29.1](https://blog.rust-lang.org/2018/09/25/Rust-1.29.1.html)<br>Packages:<br>- docker 18.06.1<br>- ignition 0.28.0<br>- kernel 4.19.0<br>- rkt 1.30.0<br>- systemd 238<br><br>Architectures:<br>- amd64<br> 2018-10-26T10:15:37+00:00 @@ -998,7 +1006,7 @@ https://github.com/flatcar/manifest/releases/tag/v1925.0.0 1925.0.0 - 2024-10-10T15:34:33.399630+00:00 + 2024-11-13T14:30:07.791122+00:00 ## Flatcar updates<br><br>Changes:<br><br>* Add new image signing subkey to `flatcar-install` ([flatcar-linux/init#4](https://github.com/flatcar/init/pull/4))<br><br>Bug fixes:<br><br>* Fix `/usr/lib/coreos` symlink for Container Linux compatibility ([flatcar-linux/coreos-overlay#8](https://github.com/flatcar/coreos-overlay/pull/8))<br><br>## [Upstream Container Linux updates](https://github.com/coreos/manifest/releases/tag/v1925.0.0):<br><br>Updates:<br>- glibc [2.26](https://sourceware.org/ml/libc-alpha/2017-08/msg00010.html)<br>- Go [1.11.1](https://golang.org/doc/devel/release.html#go1.11.minor)<br>- Linux [4.18.12](https://lwn.net/Articles/767627/)<br>- nfs-utils [2.3.1](https://lwn.net/Articles/741961/)<br>- open-vm-tools [10.3.0](https://github.com/vmware/open-vm-tools/blob/stable-10.3.0/ReleaseNotes.md)<br>Packages:<br>- docker 18.06.1<br>- ignition 0.28.0<br>- kernel 4.18.12<br>- rkt 1.30.0<br>- systemd 238<br><br>Architectures:<br>- amd64<br> 2018-10-11T13:18:48+00:00 @@ -1006,7 +1014,7 @@ https://github.com/flatcar/manifest/releases/tag/v1911.0.2 1911.0.2 - 2024-10-10T15:34:33.397903+00:00 + 2024-11-13T14:30:07.785495+00:00 ## [Upstream Container Linux updates](https://github.com/coreos/manifest/releases/tag/v1911.0.2):<br><br>Bug fixes:<br>- Fix Google Compute Engine OS Login activation ([#2503](https://github.com/coreos/bugs/issues/2503))<br><br>Updates:<br>- Linux [4.18.9](https://lwn.net/Articles/765657/)<br>Packages:<br>- docker 18.06.1<br>- ignition 0.28.0<br>- kernel 4.18.9<br>- rkt 1.30.0<br>- systemd 238<br><br>Architectures:<br>- amd64<br> 2018-10-01T17:46:23+00:00 @@ -1014,7 +1022,7 @@ https://github.com/flatcar/manifest/releases/tag/v1897.0.0 1897.0.0 - 2024-10-10T15:34:33.396328+00:00 + 2024-11-13T14:30:07.780498+00:00 ## [Upstream Container Linux updates](https://github.com/coreos/manifest/releases/tag/v1897.0.0):<br><br>Bug fixes:<br>- Fix Docker mounting named volumes ([#2497](https://github.com/coreos/bugs/issues/2497))<br>- Fix Azure disk detection in Ignition ([#2481](https://github.com/coreos/bugs/issues/2481))<br><br>Changes:<br>- Add support for Google Compute Engine OS Login<br>- Enable support for Mellanox Ethernet switches<br><br>Updates:<br>- coreos-metadata [3.0.0](https://github.com/coreos/coreos-metadata/releases/tag/v3.0.0)<br>- Go [1.10.4](https://golang.org/doc/devel/release.html#go1.10.minor)<br>- Go [1.11](https://golang.org/doc/go1.11)<br>- intel-microcode [20180807a](https://downloadcenter.intel.com/download/28087)<br>- Linux [4.18.7](https://lwn.net/Articles/764459/)<br>- update-ssh-keys [0.3.0](https://github.com/coreos/update-ssh-keys/releases/tag/v0.3.0)<br>Packages:<br>- docker 18.06.1<br>- ignition 0.28.0<br>- kernel 4.18.7<br>- rkt 1.30.0<br>- systemd 238<br><br>Architectures:<br>- amd64<br> 2018-09-14T13:25:22+00:00 @@ -1022,7 +1030,7 @@ https://github.com/flatcar/manifest/releases/tag/v1883.0.0 1883.0.0 - 2024-10-10T15:34:33.394598+00:00 + 2024-11-13T14:30:07.774840+00:00 ## [Upstream Container Linux updates](https://github.com/coreos/manifest/releases/tag/v1883.0.0):<br><br>Changes:<br>- Add CIFS userspace utilities ([#571](https://github.com/coreos/bugs/issues/571))<br>- Drop AWS PV images from regions which do not support PV<br><br>Updates:<br>- containerd [1.1.2](https://github.com/containerd/containerd/releases/tag/v1.1.2)<br>- Docker [18.06.1-ce](https://github.com/docker/docker-ce/releases/tag/v18.06.1-ce)<br>- Ignition [0.28.0](https://github.com/coreos/ignition/releases/tag/v0.28.0)<br>- Linux [4.18.5](https://lwn.net/Articles/763431/)<br>- Rust [1.28.0](https://blog.rust-lang.org/2018/08/02/Rust-1.28.html)<br>Packages:<br>- docker 18.06.1<br>- ignition 0.28.0<br>- kernel 4.18.5<br>- rkt 1.30.0<br>- systemd 238<br><br>Architectures:<br>- amd64<br> 2018-08-29T17:07:21+00:00 @@ -1030,7 +1038,7 @@ https://github.com/flatcar/manifest/releases/tag/v1871.0.0 1871.0.0 - 2024-10-10T15:34:33.392919+00:00 + 2024-11-13T14:30:07.769505+00:00 ## [Upstream Container Linux updates](https://github.com/coreos/manifest/releases/tag/v1871.0.0):<br><br>Security fixes:<br>- Fix Linux remote denial of service ([FragmentSmack](https://access.redhat.com/security/cve/cve-2018-5391), [CVE-2018-5391](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5391))<br>- Fix Linux privileged memory access via speculative execution ([L1TF/Foreshadow](https://foreshadowattack.eu/), [CVE-2018-3620](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-3620), [CVE-2018-3646](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-3646))<br>- Fix curl SMTP buffer overflow ([CVE-2018-0500](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-0500))<br><br>Bug fixes:<br>- Fix PXE systems attempting to mount an ESP ([#2491](https://github.com/coreos/bugs/issues/2491))<br><br>Updates:<br>- coreos-metadata [2.0.0](https://github.com/coreos/coreos-metadata/releases/tag/v2.0.0)<br>- curl [7.61.0](https://curl.haxx.se/changes.html#7_61_0)<br>- Ignition [0.27.0](https://github.com/coreos/ignition/releases/tag/v0.27.0)<br>- Linux [4.17.15](https://lwn.net/Articles/762807/)<br>- update-ssh-keys [0.2.1](https://github.com/coreos/update-ssh-keys/releases/tag/v0.2.1)<br>Packages:<br>- docker 18.06.0<br>- ignition 0.27.0<br>- kernel 4.17.15<br>- rkt 1.30.0<br>- systemd 238<br><br>Architectures:<br>- amd64<br> 2018-08-17T12:11:12+00:00 @@ -1038,7 +1046,7 @@ https://github.com/flatcar/manifest/releases/tag/v1855.1.0 1855.1.0 - 2024-10-10T15:34:33.391073+00:00 + 2024-11-13T14:30:07.763663+00:00 ## [Upstream Container Linux updates](https://github.com/coreos/manifest/releases/tag/v1855.1.0):<br><br>Security fixes:<br>- Fix Linux local denial of service as Xen PV guest ([CVE-2018-14678](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-14678))<br><br>Bug fixes:<br>- Fix failure to mount large ext4 filesystems ([#2485](https://github.com/coreos/bugs/issues/2485))<br><br>Updates:<br>- Linux [4.17.12](https://lwn.net/Articles/761766/)<br>Packages:<br>- docker 18.06.0<br>- ignition 0.26.0<br>- kernel 4.17.12<br>- rkt 1.30.0<br>- systemd 238<br><br>Architectures:<br>- amd64<br> 2018-08-08T10:49:49+00:00 @@ -1046,7 +1054,7 @@ https://github.com/flatcar/manifest/releases/tag/v1855.0.0 1855.0.0 - 2024-10-10T15:34:33.389438+00:00 + 2024-11-13T14:30:07.758503+00:00 ## [Upstream Container Linux updates](https://github.com/coreos/manifest/releases/tag/v1855.0.0):<br><br>Changes:<br>- [Remove ARM64 architecture](https://groups.google.com/d/topic/coreos-user/3Z2S6bKNF5E/discussion)<br>- [Remove developer image from SDK](https://groups.google.com/d/topic/coreos-dev/JNU-UDYprMo/discussion)<br><br>Updates:<br>- etcd [3.3.9](https://github.com/coreos/etcd/releases/tag/v3.3.9)<br>- etcdctl [3.3.9](https://github.com/coreos/etcd/releases/tag/v3.3.9)<br>- Linux [4.17.11](https://lwn.net/Articles/761179/)<br>Packages:<br>- docker 18.06.0<br>- ignition 0.26.0<br>- kernel 4.17.11<br>- rkt 1.30.0<br>- systemd 238<br><br>Architectures:<br>- amd64<br> 2018-07-31T09:15:59+00:00 @@ -1054,7 +1062,7 @@ https://github.com/flatcar/manifest/releases/tag/v1849.0.0 1849.0.0 - 2024-10-10T15:34:33.387811+00:00 + 2024-11-13T14:30:07.753086+00:00 ## [Upstream Container Linux updates](https://github.com/coreos/manifest/releases/tag/v1849.0.0):<br><br>Changes:<br>- Add torcx remotes support<br><br>Updates:<br>- containerd [1.1.1](https://github.com/containerd/containerd/releases/tag/v1.1.1)<br>- Docker [18.06.0-ce](https://github.com/docker/docker-ce/releases/tag/v18.06.0-ce)<br>- intel-microcode [20180703](https://downloadcenter.intel.com/download/27945/Linux-Processor-Microcode-Data-File)<br>- Linux [4.17.9](https://lwn.net/Articles/760499/)<br>- Update Engine [0.4.9](https://github.com/coreos/update_engine/releases/tag/v0.4.9)<br><br>Packages:<br>- docker 18.06.0<br>- ignition 0.26.0<br>- kernel 4.17.9<br>- rkt 1.30.0<br>- systemd 238<br><br>Architectures:<br>- amd64<br> 2018-07-26T09:41:44+00:00 @@ -1062,7 +1070,7 @@ https://github.com/flatcar/manifest/releases/tag/v1828.0.0 1828.0.0 - 2024-10-10T15:34:33.386134+00:00 + 2024-11-13T14:30:07.747849+00:00 ## [Upstream Container Linux updates](https://github.com/coreos/manifest/releases/tag/v1828.0.0):<br><br>Security fixes:<br>- Fix curl buffer overflows ([CVE-2018-1000300](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1000300), [CVE-2018-1000301](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1000301))<br>- Fix Linux random seed during early boot ([CVE-2018-1108](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1108))<br><br>Changes:<br>- Reads of `/dev/urandom` early in boot will block until entropy pool is fully initialized<br>- Support friendly AWS EBS NVMe device names ([#2399](https://github.com/coreos/bugs/issues/2399))<br><br>Updates:<br>- cryptsetup [1.7.5](https://mirrors.edge.kernel.org/pub/linux/utils/cryptsetup/v1.7/v1.7.5-ReleaseNotes)<br>- curl [7.60.0](https://curl.haxx.se/changes.html#7_60_0)<br>- etcd-wrapper [3.3.8](https://github.com/coreos/etcd/releases/tag/v3.3.8)<br>- etcdctl [3.3.8](https://github.com/coreos/etcd/releases/tag/v3.3.8)<br>- intel-microcode [20180616](https://downloadcenter.intel.com/download/27776/Linux-Processor-Microcode-Data-File)<br>- kmod [25](https://git.kernel.org/pub/scm/utils/kernel/kmod/kmod.git/tree/NEWS?h=v25)<br>- Linux [4.17.3](https://lwn.net/Articles/758268/)<br>- linux-firmware [20180606](https://git.kernel.org/pub/scm/linux/kernel/git/firmware/linux-firmware.git/log/?id=d1147327232ec4616a66ab898df84f9700c816c1)<br>- Locksmith [0.6.2](https://github.com/coreos/locksmith/releases/tag/v0.6.2)<br>- OpenSSL [1.0.2o](https://www.openssl.org/news/openssl-1.0.2-notes.html)<br>Packages:<br>- docker 18.05.0<br>- ignition 0.26.0<br>- kernel 4.17.3<br>- rkt 1.30.0<br>- systemd 238<br><br>Architectures:<br>- amd64<br> 2018-07-05T13:56:54+00:00 @@ -1070,7 +1078,7 @@ https://github.com/flatcar/manifest/releases/tag/v1814.0.0 1814.0.0 - 2024-10-10T15:34:33.384239+00:00 + 2024-11-13T14:30:07.741751+00:00 ## [Upstream Container Linux updates](https://github.com/coreos/manifest/releases/tag/v1814.0.0):<br><br>Bug fixes:<br>- Fix Hyper-V network driver regression ([#2454](https://github.com/coreos/bugs/issues/2454))<br><br>Changes:<br>- [Drop obsolete `cros_sdk` method of entering SDK](https://groups.google.com/d/topic/coreos-dev/JV3s-j51Tcw/discussion)<br><br>Updates:<br>- etcd [3.3.7](https://github.com/coreos/etcd/releases/tag/v3.3.7)<br>- etcdctl [3.3.7](https://github.com/coreos/etcd/releases/tag/v3.3.7)<br>- Go [1.9.7](https://golang.org/doc/devel/release.html#go1.9.minor)<br>- Go [1.10.3](https://golang.org/doc/devel/release.html#go1.10.minor)<br>- Ignition [0.26.0](https://github.com/coreos/ignition/releases/tag/v0.26.0)<br>- Linux [4.16.16](https://lwn.net/Articles/757679/)<br>- torcx [0.2.0](https://github.com/coreos/torcx/releases/tag/v0.2.0)<br>Packages:<br>- docker 18.05.0<br>- ignition 0.26.0<br>- kernel 4.16.16<br>- rkt 1.30.0<br>- systemd 238<br><br>Architectures:<br>- amd64<br> 2018-06-22T10:18:59+00:00 @@ -1078,7 +1086,7 @@ https://github.com/flatcar/manifest/releases/tag/v1800.1.0 1800.1.0 - 2024-10-10T15:34:33.382425+00:00 + 2024-11-13T14:30:07.736284+00:00 ## [Upstream Container Linux updates](https://github.com/coreos/manifest/releases/tag/v1800.1.0):<br><br>Bug fixes:<br>- Fix Hyper-V network driver regression ([#2454](https://github.com/coreos/bugs/issues/2454))<br>Packages:<br>- docker 18.05.0<br>- ignition 0.25.1<br>- kernel 4.16.14<br>- rkt 1.30.0<br>- systemd 238<br><br>Architectures:<br>- amd64<br> 2018-06-13T13:23:42+00:00 @@ -1086,7 +1094,7 @@ https://github.com/flatcar/manifest/releases/tag/v1800.0.0 1800.0.0 - 2024-10-10T15:34:33.380628+00:00 + 2024-11-13T14:30:07.731141+00:00 ## [Upstream Container Linux updates](https://github.com/coreos/manifest/releases/tag/v1800.0.0):<br><br>Security fixes:<br> - Fix multiple procps vulnerabilities ([CVE-2018-1120](http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1120), [CVE-2018-1121](http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1121), [CVE-2018-1122](http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1122), [CVE-2018-1123](http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1123), [CVE-2018-1124](http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1124), [CVE-2018-1125](http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1125), [CVE-2018-1126](http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1126), [CVE-2018-1120](http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1120), [CVE-2018-1121](http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1121), [CVE-2018-1122](http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1122), [CVE-2018-1123](http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1123), [CVE-2018-1124](http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1124), [CVE-2018-1126](http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1126))<br> - Fix shadow privilege escalation ([CVE-2018-7169](http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7169))<br> - Fix samba man-in-the-middle attack ([CVE-2016-2119](http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2119))<br> - Fix Git arbitrary code execution when cloning untrusted repositories ([CVE-2018-11235](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-11235))<br><br>Bug fixes:<br>- Fix failure to set network interface MTU ([#2443](https://github.com/coreos/bugs/issues/2443))<br>- Fix inadvertent change of network interface names ([#2437](https://github.com/coreos/bugs/issues/2437))<br>- Fix Docker bind mounts from root filesystem ([#2440](https://github.com/coreos/bugs/issues/2440))<br><br>Changes:<br> - Update VMware virtual hardware version to 11 (ESXi > 6.0)<br><br>Updates:<br> - etcd [3.3.6](https://github.com/coreos/etcd/releases/tag/v3.3.6)<br> - etcdctl [3.3.6](https://github.com/coreos/etcd/releases/tag/v3.3.6)<br> - Git [2.16.4](https://raw.githubusercontent.com/git/git/v2.16.4/Documentation/RelNotes/2.16.4.txt)<br> - Linux [4.16.14](https://lwn.net/Articles/756651/)<br> - open-vm-tools [10.2.5](https://docs.vmware.com/en/VMware-Tools/10.2/rn/vmware-tools-1025-release-notes.html)<br> - procps [3.3.15](https://gitlab.com/procps-ng/procps/tags/v3.3.15)<br> - samba [4.5.16](https://www.samba.org/samba/history/samba-4.5.16.html)<br> - shadow [4.6](https://github.com/shadow-maint/shadow/releases/tag/4.6)<br>Packages:<br>- docker 18.05.0<br>- ignition 0.25.1<br>- kernel 4.16.14<br>- rkt 1.30.0<br>- systemd 238<br><br>Architectures:<br>- amd64<br> 2018-06-12T10:15:01+00:00 @@ -1094,7 +1102,7 @@ https://github.com/flatcar/manifest/releases/tag/v1786.2.0 1786.2.0 - 2024-10-10T15:34:33.377549+00:00 + 2024-11-13T14:30:07.724190+00:00 ## [Upstream Container Linux updates](https://github.com/coreos/manifest/releases/tag/v1786.2.0):<br><br>Security fixes:<br>- Fix Git arbitrary code execution when cloning untrusted repositories ([CVE-2018-11235](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-11235))<br><br>Bug fixes:<br>- Fix failure to set network interface MTU ([#2443](https://github.com/coreos/bugs/issues/2443))<br><br>Updates:<br>- Git [2.16.4](https://raw.githubusercontent.com/git/git/v2.16.4/Documentation/RelNotes/2.16.4.txt)<br>- Linux [4.16.13](https://lwn.net/Articles/755961/)<br>Packages:<br>- docker 18.05.0<br>- ignition 0.25.1<br>- kernel 4.16.13<br>- rkt 1.30.0<br>- systemd 238<br><br>Architectures:<br>- amd64<br> 2018-06-01T13:23:42+00:00 @@ -1102,7 +1110,7 @@ https://github.com/flatcar/manifest/releases/tag/v1786.1.0 1786.1.0 - 2024-10-10T15:34:33.375874+00:00 + 2024-11-13T14:30:07.718908+00:00 ## [Upstream Container Linux updates](https://github.com/coreos/manifest/releases/tag/v1786.1.0):<br><br>Bug fixes:<br>- Fix inadvertent change of network interface names ([#2437](https://github.com/coreos/bugs/issues/2437))<br>- Fix Docker bind mounts from root filesystem ([#2440](https://github.com/coreos/bugs/issues/2440))<br><br>Packages:<br>- docker 18.05.0<br>- ignition 0.25.1<br>- kernel 4.16.10<br>- rkt 1.30.0<br>- systemd 238<br><br>Architectures:<br>- amd64<br> 2018-05-27T09:02:47+00:00 @@ -1110,7 +1118,7 @@ https://github.com/flatcar/manifest/releases/tag/v1786.0.1 1786.0.1 - 2024-10-10T15:34:33.374244+00:00 + 2024-11-13T14:30:07.713678+00:00 ## [Upstream Container Linux updates](https://github.com/coreos/manifest/releases/tag/v1786.0.1):<br><br>Security fixes:<br><br>- Fix ncurses denial of service and arbitrary code execution ([CVE-2017-10684](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-10684), [CVE-2017-10685](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-10685), [CVE-2017-11112](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11112), [CVE-2017-11113](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11113), [CVE-2017-13728](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13728), [CVE-2017-13729](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13729), [CVE-2017-13730](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13730), [CVE-2017-13731](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13731), [CVE-2017-13732](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13732), [CVE-2017-13733](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13733), [CVE-2017-13734](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13734), [CVE-2017-16879](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-16879))<br>- Fix rsync arbitrary command execution ([CVE-2018-5764](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5764))<br>- Fix wget cookie injection ([CVE-2018-0494](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-0494))<br><br>Changes:<br>- Enable QLogic FCoE offload support ([#2367](https://github.com/coreos/bugs/issues/2367))<br>- Enable hardware RNG kernel drivers ([#2430](https://github.com/coreos/bugs/issues/2430))<br>- Add `notrap` to ntpd default access restrictions ([#2220](https://github.com/coreos/bugs/issues/2220))<br>- Allow booting default GRUB menu entry if GRUB password is enabled ([#1597](https://github.com/coreos/bugs/issues/1597))<br>- `coreos-install -i` no longer modifies `grub.cfg` ([#2291](https://github.com/coreos/bugs/issues/2291))<br>- QEMU wrapper script now enables VirtIO RNG device<br><br>Updates:<br>- bind-tools [9.11.2-P1](https://kb.isc.org/article/AA-01550/0/BIND-9.11.2-P1-Release-Notes.html)<br>- Docker [18.05.0-ce](https://github.com/docker/docker-ce/releases/tag/v18.05.0-ce)<br>- etcd-wrapper [3.3.5](https://github.com/coreos/etcd/releases/tag/v3.3.5)<br>- etcdctl [3.3.5](https://github.com/coreos/etcd/releases/tag/v3.3.5)<br>- GnuPG [2.2.7](https://lists.gnupg.org/pipermail/gnupg-announce/2018q2/000424.html)<br>- GPT fdisk [1.0.3](https://sourceforge.net/p/gptfdisk/code/ci/f1f6236fb44392bfe5673bc3889a2b17b1696b90/tree/NEWS)<br>- Ignition [0.25.1](https://github.com/coreos/ignition/releases/tag/v0.25.1)<br>- Less [529](http://www.greenwoodsoftware.com/less/news.529.html)<br>- Linux [4.16.10](https://lwn.net/Articles/754971/)<br>- rsync [3.1.3](https://download.samba.org/pub/rsync/src/rsync-3.1.3-NEWS)<br>- Rust [1.26](https://blog.rust-lang.org/2018/05/10/Rust-1.26.html)<br>- util-linux [2.32](https://mirrors.edge.kernel.org/pub/linux/utils/util-linux/v2.32/v2.32-ReleaseNotes)<br>- vim [8.0.1298](http://ftp.vim.org/pub/vim/patches/8.0/README)<br>- wget [1.19.5](https://git.savannah.gnu.org/cgit/wget.git/tree/NEWS?h=v1.19.5&id=15a39093b8751596fe87a6c1f143dff6b6a818ee)<br>Packages:<br>- docker 18.05.0<br>- ignition 0.25.1<br>- kernel 4.16.10<br>- rkt 1.30.0<br>- systemd 238<br><br>Architectures:<br>- amd64<br> 2018-05-26T15:29:50+00:00 @@ -1118,7 +1126,7 @@ https://github.com/flatcar/manifest/releases/tag/v1772.0.0 1772.0.0 - 2024-10-10T15:34:33.371917+00:00 + 2024-11-13T14:30:07.706577+00:00 ## [Upstream Container Linux updates](https://github.com/coreos/manifest/releases/tag/v1772.0.0):<br><br>Bug fixes:<br>- Fix GRUB free magic error on existing systems ([#2400](https://github.com/coreos/bugs/issues/2400))<br><br>Changes:<br>- Support storing sudoers in SSSD and LDAP<br>- No longer publish Oracle Cloud release images<br><br>Updates:<br>- audit [2.7.1](https://github.com/linux-audit/audit-userspace/blob/60aa3f2bc5f6483654599af4cb91731714079e26/ChangeLog)<br>- coreutils [8.28](https://git.savannah.gnu.org/cgit/coreutils.git/tree/NEWS?h=v8.28)<br>- etcd-wrapper [3.3.4](https://github.com/coreos/etcd/releases/tag/v3.3.4)<br>- etcdctl [3.3.4](https://github.com/coreos/etcd/releases/tag/v3.3.4)<br>- Go [1.9.6](https://golang.org/doc/devel/release.html#go1.9.minor)<br>- Go [1.10.2](https://golang.org/doc/devel/release.html#go1.10.minor)<br>- Linux [4.16.7](https://lwn.net/Articles/753348/)<br>- sudo [1.8.23](https://www.sudo.ws/stable.html#1.8.23)<br>- Update Engine [0.4.7](https://github.com/coreos/update_engine/releases/tag/v0.4.7)<br>- wa-linux-agent [2.2.25](https://github.com/Azure/WALinuxAgent/releases/tag/v2.2.25)<br>Packages:<br>- docker 18.04.0<br>- ignition 0.24.0<br>- kernel 4.16.7<br>- rkt 1.30.0<br>- systemd 238<br><br>Architectures:<br>- amd64<br> 2018-05-11T11:45:29+00:00 @@ -1126,7 +1134,7 @@ https://github.com/flatcar/manifest/releases/tag/v1758.0.0 1758.0.0 - 2024-10-10T15:34:33.370052+00:00 + 2024-11-13T14:30:07.700753+00:00 ## [Upstream Container Linux updates](https://github.com/coreos/manifest/releases/tag/v1758.0.0):<br><br>Security fixes:<br> - Fix ntp clock manipulation from ephemeral connections ([CVE-2016-1549](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1549), [CVE-2018-7170](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7170))<br> - Fix ntp denial of service from out of bounds read ([CVE-2018-7182](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7182)) <br> - Fix ntp denial of service from packets with timestamp 0 ([CVE-2018-7184](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7184), [CVE-2018-7185](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7185))<br> - Fix ntp remote code execution ([CVE-2018-7183](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7183))<br><br>Bug fixes:<br> - Pass `/etc/machine-id` from the host to the kubelet<br> - Fix docker2aci tar conversion ([#2402](https://github.com/coreos/bugs/issues/2402))<br> - Switch `/boot` from FAT16 to FAT32 ([#2246](https://github.com/coreos/bugs/issues/2246))<br><br>Changes:<br> - Make Ignition failures more visible on the console<br><br>Updates:<br> - containerd [1.0.3](https://github.com/containerd/containerd/releases/tag/v1.0.3)<br> - coreos-cloudinit [1.14.0](https://github.com/coreos/coreos-cloudinit/releases/tag/v1.14.0)<br> - coreos-metadata [1.0.6](https://github.com/coreos/coreos-metadata/releases/tag/v1.0.6)<br> - Docker [18.04.0-ce](https://docs.docker.com/release-notes/docker-ce/#18040-ce-2018-04-10)<br> - Go [1.9.5](https://golang.org/doc/devel/release.html#go1.9.minor)<br> - Go [1.10.1](https://golang.org/doc/devel/release.html#go1.10.minor)<br> - Linux [4.16.3](https://lwn.net/ml/linux-kernel/20180419074956.GA22325@kroah.com/)<br> - ntp [4.2.8p11](https://www.eecis.udel.edu/~ntp/ntp_spool/ntp4/ChangeLog-stable)<br> - rkt [1.30.0](https://github.com/rkt/rkt/releases/tag/v1.30.0)<br> - Rust [1.25.0](https://blog.rust-lang.org/2018/03/29/Rust-1.25.html)<br> - torcx [0.1.3](https://github.com/coreos/torcx/releases/tag/v0.1.3)<br> - update-ssh-keys [0.1.2](https://github.com/coreos/update-ssh-keys/releases/tag/v0.1.2)<br>Packages:<br>- docker 18.04.0<br>- ignition 0.24.0<br>- kernel 4.16.3<br>- rkt 1.30.0<br>- systemd 238<br><br>Architectures:<br>- amd64<br> 2018-04-26T09:58:53+00:00 @@ -1134,7 +1142,7 @@ https://github.com/flatcar/manifest/releases/tag/v1745.0.0 1745.0.0 - 2024-10-10T15:34:33.367775+00:00 + 2024-11-13T14:30:07.694117+00:00 ## Flatcar updates<br><br>Initial Flatcar release.<br><br>Notes:<br>- Previous test images have been removed from the release servers. This is due to a new update key being generated using our updated security policy which we [included](https://github.com/flatcar/coreos-overlay/pull/6) in the first public image.<br><br>## [Upstream Container Linux updates](https://github.com/coreos/manifest/releases/tag/v1745.0.0):<br><br>Security fixes:<br>- Fix curl out of bounds read ([CVE-2018-1000005](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1000005))<br>- Fix curl authentication data leak ([CVE-2018-1000007](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1000007))<br>- Fix curl buffer overflow ([CVE-2018-1000120](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1000120))<br>- Fix glibc integer overflow in libcidn ([CVE-2017-14062](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-14062))<br>- Fix glibc memory issues in `glob()` with `~` ([CVE-2017-15670](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-15670), [CVE-2017-15671](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-15671), [CVE-2017-15804](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-15804))<br>- Fix glibc mishandling RPATHs with `$ORIGIN` on setuid binaries ([CVE-2017-16997](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-16997))<br>- Fix glibc buffer underflow in `realpath()` ([CVE-2018-1000001](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1000001))<br>- Fix glibc integer overflow and heap corruption in `memalign()` ([CVE-2018-6485](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6485))<br><br>Bug fixes:<br>- Fix GRUB crash at boot ([#2284](https://github.com/coreos/bugs/issues/2284))<br><br>Updates:<br>- curl [7.59.0](https://curl.haxx.se/changes.html#7_59_0)<br>- etcd-wrapper [3.3.3](https://github.com/coreos/etcd/releases/tag/v3.3.3)<br>- etcdctl [3.3.3](https://github.com/coreos/etcd/releases/tag/v3.3.3)<br>- glibc [2.25](https://www.sourceware.org/ml/libc-alpha/2017-02/msg00079.html)<br>- Ignition [0.24.0](https://github.com/coreos/ignition/releases/tag/v0.24.0)<br>- Linux [4.15.15](https://lwn.net/Articles/750656/)<br>- Update Engine [0.4.6](https://github.com/coreos/update_engine/releases/tag/v0.4.6)<br>Packages:<br>- docker 18.03.0<br>- ignition 0.24.0<br>- kernel 4.15.15<br>- rkt 1.29.0<br>- systemd 238<br><br>Architectures:<br>- amd64<br> 2018-04-25T14:36:35+00:00 diff --git a/static/releases-feed/releases-beta.xml b/static/releases-feed/releases-beta.xml index 47498d21..5bc0aea4 100644 --- a/static/releases-feed/releases-beta.xml +++ b/static/releases-feed/releases-beta.xml @@ -2,7 +2,7 @@ https://www.flatcar.org/ Flatcar :: beta - 2024-10-10T15:34:34.123244+00:00 + 2024-11-13T14:30:13.155761+00:00 Flatcar Container Linux hello@kinvolk.io @@ -11,10 +11,18 @@ python-feedgen https://kinvolk.io/images/flatcar-logo.svg Flatcar Container Linux release feed + + https://github.com/flatcar/scripts/releases/tag/beta-4116.1.0 + 4116.1.0 + 2024-11-13T14:30:14.511050+00:00 + _Changes since **Beta 4081.1.0**_<br> <br> #### Security fixes:<br> <br> - Linux ([CVE-2024-50179](https://nvd.nist.gov/vuln/detail/CVE-2024-50179), [CVE-2024-50176](https://nvd.nist.gov/vuln/detail/CVE-2024-50176), [CVE-2024-50175](https://nvd.nist.gov/vuln/detail/CVE-2024-50175), [CVE-2024-50012](https://nvd.nist.gov/vuln/detail/CVE-2024-50012), [CVE-2024-50008](https://nvd.nist.gov/vuln/detail/CVE-2024-50008), [CVE-2024-50007](https://nvd.nist.gov/vuln/detail/CVE-2024-50007), [CVE-2024-50006](https://nvd.nist.gov/vuln/detail/CVE-2024-50006), [CVE-2024-50005](https://nvd.nist.gov/vuln/detail/CVE-2024-50005), [CVE-2024-50016](https://nvd.nist.gov/vuln/detail/CVE-2024-50016), [CVE-2024-50015](https://nvd.nist.gov/vuln/detail/CVE-2024-50015), [CVE-2024-50013](https://nvd.nist.gov/vuln/detail/CVE-2024-50013), [CVE-2024-50003](https://nvd.nist.gov/vuln/detail/CVE-2024-50003), [CVE-2024-50002](https://nvd.nist.gov/vuln/detail/CVE-2024-50002), [CVE-2024-50001](https://nvd.nist.gov/vuln/detail/CVE-2024-50001), [CVE-2024-50000](https://nvd.nist.gov/vuln/detail/CVE-2024-50000), [CVE-2024-49997](https://nvd.nist.gov/vuln/detail/CVE-2024-49997), [CVE-2024-49996](https://nvd.nist.gov/vuln/detail/CVE-2024-49996), [CVE-2024-49995](https://nvd.nist.gov/vuln/detail/CVE-2024-49995), [CVE-2024-49955](https://nvd.nist.gov/vuln/detail/CVE-2024-49955), [CVE-2024-49963](https://nvd.nist.gov/vuln/detail/CVE-2024-49963), [CVE-2024-49962](https://nvd.nist.gov/vuln/detail/CVE-2024-49962), [CVE-2024-49961](https://nvd.nist.gov/vuln/detail/CVE-2024-49961), [CVE-2024-49960](https://nvd.nist.gov/vuln/detail/CVE-2024-49960), [CVE-2024-49959](https://nvd.nist.gov/vuln/detail/CVE-2024-49959), [CVE-2024-49993](https://nvd.nist.gov/vuln/detail/CVE-2024-49993), [CVE-2024-49992](https://nvd.nist.gov/vuln/detail/CVE-2024-49992), [CVE-2024-49991](https://nvd.nist.gov/vuln/detail/CVE-2024-49991), [CVE-2024-49989](https://nvd.nist.gov/vuln/detail/CVE-2024-49989), [CVE-2024-49988](https://nvd.nist.gov/vuln/detail/CVE-2024-49988), [CVE-2024-49987](https://nvd.nist.gov/vuln/detail/CVE-2024-49987), [CVE-2024-49986](https://nvd.nist.gov/vuln/detail/CVE-2024-49986), [CVE-2024-49985](https://nvd.nist.gov/vuln/detail/CVE-2024-49985), [CVE-2024-49958](https://nvd.nist.gov/vuln/detail/CVE-2024-49958), [CVE-2024-49983](https://nvd.nist.gov/vuln/detail/CVE-2024-49983), [CVE-2024-49982](https://nvd.nist.gov/vuln/detail/CVE-2024-49982), [CVE-2024-49981](https://nvd.nist.gov/vuln/detail/CVE-2024-49981), [CVE-2024-49980](https://nvd.nist.gov/vuln/detail/CVE-2024-49980), [CVE-2024-49978](https://nvd.nist.gov/vuln/detail/CVE-2024-49978), [CVE-2024-49977](https://nvd.nist.gov/vuln/detail/CVE-2024-49977), [CVE-2024-49976](https://nvd.nist.gov/vuln/detail/CVE-2024-49976), [CVE-2024-49975](https://nvd.nist.gov/vuln/detail/CVE-2024-49975), [CVE-2024-49957](https://nvd.nist.gov/vuln/detail/CVE-2024-49957), [CVE-2024-49973](https://nvd.nist.gov/vuln/detail/CVE-2024-49973), [CVE-2024-49969](https://nvd.nist.gov/vuln/detail/CVE-2024-49969), [CVE-2024-49967](https://nvd.nist.gov/vuln/detail/CVE-2024-49967), [CVE-2024-49966](https://nvd.nist.gov/vuln/detail/CVE-2024-49966), [CVE-2024-49965](https://nvd.nist.gov/vuln/detail/CVE-2024-49965), [CVE-2024-49924](https://nvd.nist.gov/vuln/detail/CVE-2024-49924), [CVE-2024-49954](https://nvd.nist.gov/vuln/detail/CVE-2024-49954), [CVE-2024-49953](https://nvd.nist.gov/vuln/detail/CVE-2024-49953), [CVE-2024-49952](https://nvd.nist.gov/vuln/detail/CVE-2024-49952), [CVE-2024-49951](https://nvd.nist.gov/vuln/detail/CVE-2024-49951), [CVE-2024-49950](https://nvd.nist.gov/vuln/detail/CVE-2024-49950), [CVE-2024-49949](https://nvd.nist.gov/vuln/detail/CVE-2024-49949), [CVE-2024-49948](https://nvd.nist.gov/vuln/detail/CVE-2024-49948), [CVE-2024-49947](https://nvd.nist.gov/vuln/detail/CVE-2024-49947), [CVE-2024-49946](https://nvd.nist.gov/vuln/detail/CVE-2024-49946), [CVE-2024-49944](https://nvd.nist.gov/vuln/detail/CVE-2024-49944), [CVE-2024-49939](https://nvd.nist.gov/vuln/detail/CVE-2024-49939), [CVE-2024-49938](https://nvd.nist.gov/vuln/detail/CVE-2024-49938), [CVE-2024-49937](https://nvd.nist.gov/vuln/detail/CVE-2024-49937), [CVE-2024-49936](https://nvd.nist.gov/vuln/detail/CVE-2024-49936), [CVE-2024-49935](https://nvd.nist.gov/vuln/detail/CVE-2024-49935), [CVE-2024-49933](https://nvd.nist.gov/vuln/detail/CVE-2024-49933), [CVE-2024-49931](https://nvd.nist.gov/vuln/detail/CVE-2024-49931), [CVE-2024-49930](https://nvd.nist.gov/vuln/detail/CVE-2024-49930), [CVE-2024-49929](https://nvd.nist.gov/vuln/detail/CVE-2024-49929), [CVE-2024-49927](https://nvd.nist.gov/vuln/detail/CVE-2024-49927), [CVE-2024-49925](https://nvd.nist.gov/vuln/detail/CVE-2024-49925), [CVE-2024-49875](https://nvd.nist.gov/vuln/detail/CVE-2024-49875), [CVE-2024-49884](https://nvd.nist.gov/vuln/detail/CVE-2024-49884), [CVE-2024-49883](https://nvd.nist.gov/vuln/detail/CVE-2024-49883), [CVE-2024-49882](https://nvd.nist.gov/vuln/detail/CVE-2024-49882), [CVE-2024-49881](https://nvd.nist.gov/vuln/detail/CVE-2024-49881), [CVE-2024-49879](https://nvd.nist.gov/vuln/detail/CVE-2024-49879), [CVE-2024-49913](https://nvd.nist.gov/vuln/detail/CVE-2024-49913), [CVE-2024-49912](https://nvd.nist.gov/vuln/detail/CVE-2024-49912), [CVE-2024-49907](https://nvd.nist.gov/vuln/detail/CVE-2024-49907), [CVE-2024-49905](https://nvd.nist.gov/vuln/detail/CVE-2024-49905), [CVE-2024-49878](https://nvd.nist.gov/vuln/detail/CVE-2024-49878), [CVE-2024-49903](https://nvd.nist.gov/vuln/detail/CVE-2024-49903), [CVE-2024-49902](https://nvd.nist.gov/vuln/detail/CVE-2024-49902), [CVE-2024-49901](https://nvd.nist.gov/vuln/detail/CVE-2024-49901), [CVE-2024-49900](https://nvd.nist.gov/vuln/detail/CVE-2024-49900), [CVE-2024-49896](https://nvd.nist.gov/vuln/detail/CVE-2024-49896), [CVE-2024-49895](https://nvd.nist.gov/vuln/detail/CVE-2024-49895), [CVE-2024-49877](https://nvd.nist.gov/vuln/detail/CVE-2024-49877), [CVE-2024-49894](https://nvd.nist.gov/vuln/detail/CVE-2024-49894), [CVE-2024-49892](https://nvd.nist.gov/vuln/detail/CVE-2024-49892), [CVE-2024-49890](https://nvd.nist.gov/vuln/detail/CVE-2024-49890), [CVE-2024-49889](https://nvd.nist.gov/vuln/detail/CVE-2024-49889), [CVE-2024-49886](https://nvd.nist.gov/vuln/detail/CVE-2024-49886), [CVE-2024-49863](https://nvd.nist.gov/vuln/detail/CVE-2024-49863), [CVE-2024-49871](https://nvd.nist.gov/vuln/detail/CVE-2024-49871), [CVE-2024-49870](https://nvd.nist.gov/vuln/detail/CVE-2024-49870), [CVE-2024-49868](https://nvd.nist.gov/vuln/detail/CVE-2024-49868), [CVE-2024-49867](https://nvd.nist.gov/vuln/detail/CVE-2024-49867), [CVE-2024-49866](https://nvd.nist.gov/vuln/detail/CVE-2024-49866), [CVE-2024-49874](https://nvd.nist.gov/vuln/detail/CVE-2024-49874), [CVE-2024-49864](https://nvd.nist.gov/vuln/detail/CVE-2024-49864), [CVE-2024-47704](https://nvd.nist.gov/vuln/detail/CVE-2024-47704), [CVE-2024-50191](https://nvd.nist.gov/vuln/detail/CVE-2024-50191), [CVE-2024-50189](https://nvd.nist.gov/vuln/detail/CVE-2024-50189), [CVE-2024-50188](https://nvd.nist.gov/vuln/detail/CVE-2024-50188), [CVE-2024-50187](https://nvd.nist.gov/vuln/detail/CVE-2024-50187), [CVE-2024-50186](https://nvd.nist.gov/vuln/detail/CVE-2024-50186), [CVE-2024-50185](https://nvd.nist.gov/vuln/detail/CVE-2024-50185), [CVE-2024-50184](https://nvd.nist.gov/vuln/detail/CVE-2024-50184), [CVE-2024-50183](https://nvd.nist.gov/vuln/detail/CVE-2024-50183), [CVE-2024-50182](https://nvd.nist.gov/vuln/detail/CVE-2024-50182), [CVE-2024-50180](https://nvd.nist.gov/vuln/detail/CVE-2024-50180), [CVE-2024-50181](https://nvd.nist.gov/vuln/detail/CVE-2024-50181), [CVE-2024-50097](https://nvd.nist.gov/vuln/detail/CVE-2024-50097), [CVE-2024-50096](https://nvd.nist.gov/vuln/detail/CVE-2024-50096), [CVE-2024-50095](https://nvd.nist.gov/vuln/detail/CVE-2024-50095), [CVE-2024-50093](https://nvd.nist.gov/vuln/detail/CVE-2024-50093), [CVE-2024-50089](https://nvd.nist.gov/vuln/detail/CVE-2024-50089), [CVE-2024-50058](https://nvd.nist.gov/vuln/detail/CVE-2024-50058), [CVE-2024-50065](https://nvd.nist.gov/vuln/detail/CVE-2024-50065), [CVE-2024-50064](https://nvd.nist.gov/vuln/detail/CVE-2024-50064), [CVE-2024-50063](https://nvd.nist.gov/vuln/detail/CVE-2024-50063), [CVE-2024-50062](https://nvd.nist.gov/vuln/detail/CVE-2024-50062), [CVE-2024-50061](https://nvd.nist.gov/vuln/detail/CVE-2024-50061), [CVE-2024-50060](https://nvd.nist.gov/vuln/detail/CVE-2024-50060), [CVE-2024-50059](https://nvd.nist.gov/vuln/detail/CVE-2024-50059), [CVE-2024-50026](https://nvd.nist.gov/vuln/detail/CVE-2024-50026), [CVE-2024-50024](https://nvd.nist.gov/vuln/detail/CVE-2024-50024), [CVE-2024-50023](https://nvd.nist.gov/vuln/detail/CVE-2024-50023), [CVE-2024-50057](https://nvd.nist.gov/vuln/detail/CVE-2024-50057), [CVE-2024-50055](https://nvd.nist.gov/vuln/detail/CVE-2024-50055), [CVE-2024-50049](https://nvd.nist.gov/vuln/detail/CVE-2024-50049), [CVE-2024-50022](https://nvd.nist.gov/vuln/detail/CVE-2024-50022), [CVE-2024-50048](https://nvd.nist.gov/vuln/detail/CVE-2024-50048), [CVE-2024-50047](https://nvd.nist.gov/vuln/detail/CVE-2024-50047), [CVE-2024-50046](https://nvd.nist.gov/vuln/detail/CVE-2024-50046), [CVE-2024-50045](https://nvd.nist.gov/vuln/detail/CVE-2024-50045), [CVE-2024-50044](https://nvd.nist.gov/vuln/detail/CVE-2024-50044), [CVE-2024-50041](https://nvd.nist.gov/vuln/detail/CVE-2024-50041), [CVE-2024-50040](https://nvd.nist.gov/vuln/detail/CVE-2024-50040), [CVE-2024-50039](https://nvd.nist.gov/vuln/detail/CVE-2024-50039), [CVE-2024-50038](https://nvd.nist.gov/vuln/detail/CVE-2024-50038), [CVE-2024-50036](https://nvd.nist.gov/vuln/detail/CVE-2024-50036), [CVE-2024-50035](https://nvd.nist.gov/vuln/detail/CVE-2024-50035), [CVE-2024-50033](https://nvd.nist.gov/vuln/detail/CVE-2024-50033), [CVE-2024-50032](https://nvd.nist.gov/vuln/detail/CVE-2024-50032), [CVE-2024-50031](https://nvd.nist.gov/vuln/detail/CVE-2024-50031), [CVE-2024-50029](https://nvd.nist.gov/vuln/detail/CVE-2024-50029), [CVE-2024-50019](https://nvd.nist.gov/vuln/detail/CVE-2024-50019), [CVE-2024-50201](https://nvd.nist.gov/vuln/detail/CVE-2024-50201), [CVE-2024-50202](https://nvd.nist.gov/vuln/detail/CVE-2024-50202), [CVE-2024-50101](https://nvd.nist.gov/vuln/detail/CVE-2024-50101), [CVE-2024-50098](https://nvd.nist.gov/vuln/detail/CVE-2024-50098), [CVE-2024-50099](https://nvd.nist.gov/vuln/detail/CVE-2024-50099), [CVE-2024-50088](https://nvd.nist.gov/vuln/detail/CVE-2024-50088), [CVE-2024-50087](https://nvd.nist.gov/vuln/detail/CVE-2024-50087), [CVE-2024-50086](https://nvd.nist.gov/vuln/detail/CVE-2024-50086), [CVE-2024-50085](https://nvd.nist.gov/vuln/detail/CVE-2024-50085), [CVE-2024-50084](https://nvd.nist.gov/vuln/detail/CVE-2024-50084), [CVE-2024-50083](https://nvd.nist.gov/vuln/detail/CVE-2024-50083), [CVE-2024-50082](https://nvd.nist.gov/vuln/detail/CVE-2024-50082), [CVE-2024-50080](https://nvd.nist.gov/vuln/detail/CVE-2024-50080), [CVE-2024-50077](https://nvd.nist.gov/vuln/detail/CVE-2024-50077), [CVE-2024-50076](https://nvd.nist.gov/vuln/detail/CVE-2024-50076), [CVE-2024-50075](https://nvd.nist.gov/vuln/detail/CVE-2024-50075), [CVE-2024-50074](https://nvd.nist.gov/vuln/detail/CVE-2024-50074), [CVE-2024-50073](https://nvd.nist.gov/vuln/detail/CVE-2024-50073), [CVE-2024-50072](https://nvd.nist.gov/vuln/detail/CVE-2024-50072), [CVE-2024-50070](https://nvd.nist.gov/vuln/detail/CVE-2024-50070), [CVE-2024-50078](https://nvd.nist.gov/vuln/detail/CVE-2024-50078), [CVE-2024-50069](https://nvd.nist.gov/vuln/detail/CVE-2024-50069), [CVE-2024-50066](https://nvd.nist.gov/vuln/detail/CVE-2024-50066), [CVE-2024-50211](https://nvd.nist.gov/vuln/detail/CVE-2024-50211), [CVE-2024-50210](https://nvd.nist.gov/vuln/detail/CVE-2024-50210), [CVE-2024-50209](https://nvd.nist.gov/vuln/detail/CVE-2024-50209), [CVE-2024-50208](https://nvd.nist.gov/vuln/detail/CVE-2024-50208), [CVE-2024-50205](https://nvd.nist.gov/vuln/detail/CVE-2024-50205), [CVE-2024-50155](https://nvd.nist.gov/vuln/detail/CVE-2024-50155), [CVE-2024-50164](https://nvd.nist.gov/vuln/detail/CVE-2024-50164), [CVE-2024-50163](https://nvd.nist.gov/vuln/detail/CVE-2024-50163), [CVE-2024-50162](https://nvd.nist.gov/vuln/detail/CVE-2024-50162), [CVE-2024-50160](https://nvd.nist.gov/vuln/detail/CVE-2024-50160), [CVE-2024-50159](https://nvd.nist.gov/vuln/detail/CVE-2024-50159), [CVE-2024-50158](https://nvd.nist.gov/vuln/detail/CVE-2024-50158), [CVE-2024-50172](https://nvd.nist.gov/vuln/detail/CVE-2024-50172), [CVE-2024-50171](https://nvd.nist.gov/vuln/detail/CVE-2024-50171), [CVE-2024-50170](https://nvd.nist.gov/vuln/detail/CVE-2024-50170), [CVE-2024-50169](https://nvd.nist.gov/vuln/detail/CVE-2024-50169), [CVE-2024-50168](https://nvd.nist.gov/vuln/detail/CVE-2024-50168), [CVE-2024-50167](https://nvd.nist.gov/vuln/detail/CVE-2024-50167), [CVE-2024-50166](https://nvd.nist.gov/vuln/detail/CVE-2024-50166), [CVE-2024-50156](https://nvd.nist.gov/vuln/detail/CVE-2024-50156), [CVE-2024-50148](https://nvd.nist.gov/vuln/detail/CVE-2024-50148), [CVE-2024-50147](https://nvd.nist.gov/vuln/detail/CVE-2024-50147), [CVE-2024-50145](https://nvd.nist.gov/vuln/detail/CVE-2024-50145), [CVE-2024-50143](https://nvd.nist.gov/vuln/detail/CVE-2024-50143), [CVE-2024-50142](https://nvd.nist.gov/vuln/detail/CVE-2024-50142), [CVE-2024-50141](https://nvd.nist.gov/vuln/detail/CVE-2024-50141), [CVE-2024-50154](https://nvd.nist.gov/vuln/detail/CVE-2024-50154), [CVE-2024-50153](https://nvd.nist.gov/vuln/detail/CVE-2024-50153), [CVE-2024-50152](https://nvd.nist.gov/vuln/detail/CVE-2024-50152), [CVE-2024-50151](https://nvd.nist.gov/vuln/detail/CVE-2024-50151), [CVE-2024-50150](https://nvd.nist.gov/vuln/detail/CVE-2024-50150), [CVE-2024-50139](https://nvd.nist.gov/vuln/detail/CVE-2024-50139), [CVE-2024-50140](https://nvd.nist.gov/vuln/detail/CVE-2024-50140), [CVE-2024-50128](https://nvd.nist.gov/vuln/detail/CVE-2024-50128), [CVE-2024-50136](https://nvd.nist.gov/vuln/detail/CVE-2024-50136), [CVE-2024-50135](https://nvd.nist.gov/vuln/detail/CVE-2024-50135), [CVE-2024-50134](https://nvd.nist.gov/vuln/detail/CVE-2024-50134), [CVE-2024-50133](https://nvd.nist.gov/vuln/detail/CVE-2024-50133), [CVE-2024-50131](https://nvd.nist.gov/vuln/detail/CVE-2024-50131), [CVE-2024-50130](https://nvd.nist.gov/vuln/detail/CVE-2024-50130), [CVE-2024-50111](https://nvd.nist.gov/vuln/detail/CVE-2024-50111), [CVE-2024-50110](https://nvd.nist.gov/vuln/detail/CVE-2024-50110), [CVE-2024-50108](https://nvd.nist.gov/vuln/detail/CVE-2024-50108), [CVE-2024-50127](https://nvd.nist.gov/vuln/detail/CVE-2024-50127), [CVE-2024-50126](https://nvd.nist.gov/vuln/detail/CVE-2024-50126), [CVE-2024-50125](https://nvd.nist.gov/vuln/detail/CVE-2024-50125), [CVE-2024-50124](https://nvd.nist.gov/vuln/detail/CVE-2024-50124), [CVE-2024-50121](https://nvd.nist.gov/vuln/detail/CVE-2024-50121), [CVE-2024-50120](https://nvd.nist.gov/vuln/detail/CVE-2024-50120), [CVE-2024-50117](https://nvd.nist.gov/vuln/detail/CVE-2024-50117), [CVE-2024-50116](https://nvd.nist.gov/vuln/detail/CVE-2024-50116), [CVE-2024-50115](https://nvd.nist.gov/vuln/detail/CVE-2024-50115), [CVE-2024-50112](https://nvd.nist.gov/vuln/detail/CVE-2024-50112), [CVE-2024-50103](https://nvd.nist.gov/vuln/detail/CVE-2024-50103), [CVE-2024-50262](https://nvd.nist.gov/vuln/detail/CVE-2024-50262), [CVE-2024-50259](https://nvd.nist.gov/vuln/detail/CVE-2024-50259), [CVE-2024-50261](https://nvd.nist.gov/vuln/detail/CVE-2024-50261), [CVE-2024-50226](https://nvd.nist.gov/vuln/detail/CVE-2024-50226), [CVE-2024-50235](https://nvd.nist.gov/vuln/detail/CVE-2024-50235), [CVE-2024-50234](https://nvd.nist.gov/vuln/detail/CVE-2024-50234), [CVE-2024-50233](https://nvd.nist.gov/vuln/detail/CVE-2024-50233), [CVE-2024-50232](https://nvd.nist.gov/vuln/detail/CVE-2024-50232), [CVE-2024-50231](https://nvd.nist.gov/vuln/detail/CVE-2024-50231), [CVE-2024-50230](https://nvd.nist.gov/vuln/detail/CVE-2024-50230), [CVE-2024-50258](https://nvd.nist.gov/vuln/detail/CVE-2024-50258), [CVE-2024-50257](https://nvd.nist.gov/vuln/detail/CVE-2024-50257), [CVE-2024-50256](https://nvd.nist.gov/vuln/detail/CVE-2024-50256), [CVE-2024-50229](https://nvd.nist.gov/vuln/detail/CVE-2024-50229), [CVE-2024-50255](https://nvd.nist.gov/vuln/detail/CVE-2024-50255), [CVE-2024-50252](https://nvd.nist.gov/vuln/detail/CVE-2024-50252), [CVE-2024-50251](https://nvd.nist.gov/vuln/detail/CVE-2024-50251), [CVE-2024-50250](https://nvd.nist.gov/vuln/detail/CVE-2024-50250), [CVE-2024-50249](https://nvd.nist.gov/vuln/detail/CVE-2024-50249), [CVE-2024-50248](https://nvd.nist.gov/vuln/detail/CVE-2024-50248), [CVE-2024-50247](https://nvd.nist.gov/vuln/detail/CVE-2024-50247), [CVE-2024-50246](https://nvd.nist.gov/vuln/detail/CVE-2024-50246), [CVE-2024-50228](https://nvd.nist.gov/vuln/detail/CVE-2024-50228), [CVE-2024-50245](https://nvd.nist.gov/vuln/detail/CVE-2024-50245), [CVE-2024-50244](https://nvd.nist.gov/vuln/detail/CVE-2024-50244), [CVE-2024-50243](https://nvd.nist.gov/vuln/detail/CVE-2024-50243), [CVE-2024-50242](https://nvd.nist.gov/vuln/detail/CVE-2024-50242), [CVE-2024-50240](https://nvd.nist.gov/vuln/detail/CVE-2024-50240), [CVE-2024-50239](https://nvd.nist.gov/vuln/detail/CVE-2024-50239), [CVE-2024-50237](https://nvd.nist.gov/vuln/detail/CVE-2024-50237), [CVE-2024-50236](https://nvd.nist.gov/vuln/detail/CVE-2024-50236), [CVE-2024-50219](https://nvd.nist.gov/vuln/detail/CVE-2024-50219), [CVE-2024-50218](https://nvd.nist.gov/vuln/detail/CVE-2024-50218), [CVE-2024-50216](https://nvd.nist.gov/vuln/detail/CVE-2024-50216), [CVE-2024-50215](https://nvd.nist.gov/vuln/detail/CVE-2024-50215), [CVE-2024-50224](https://nvd.nist.gov/vuln/detail/CVE-2024-50224), [CVE-2024-50223](https://nvd.nist.gov/vuln/detail/CVE-2024-50223), [CVE-2024-50222](https://nvd.nist.gov/vuln/detail/CVE-2024-50222))<br> - docker ([CVE-2024-41110](https://nvd.nist.gov/vuln/detail/CVE-2024-41110))<br> - etcd ([CVE-2023-32082](https://nvd.nist.gov/vuln/detail/CVE-2023-32082))<br> - expat ([CVE-2024-45490](https://nvd.nist.gov/vuln/detail/CVE-2024-45490))<br> - intel-microcode ([CVE-2023-42667](https://nvd.nist.gov/vuln/detail/CVE-2023-42667), [CVE-2023-49141](https://nvd.nist.gov/vuln/detail/CVE-2023-49141), [CVE-2024-24853](https://nvd.nist.gov/vuln/detail/CVE-2024-24853), [CVE-2024-24980](https://nvd.nist.gov/vuln/detail/CVE-2024-24980), [CVE-2024-25939](https://nvd.nist.gov/vuln/detail/CVE-2024-25939))<br> - libpcap ([CVE-2023-7256](https://nvd.nist.gov/vuln/detail/CVE-2023-7256), [CVE-2024-8006](https://nvd.nist.gov/vuln/detail/CVE-2024-8006))<br> - runc ([CVE-2024-45310](https://nvd.nist.gov/vuln/detail/CVE-2024-45310))<br> - SDK: Go ([CVE-2024-34155](https://nvd.nist.gov/vuln/detail/CVE-2024-34155), [CVE-2024-34156](https://nvd.nist.gov/vuln/detail/CVE-2024-34156), [CVE-2024-34158](https://nvd.nist.gov/vuln/detail/CVE-2024-34158))<br> <br> #### Changes:<br> <br> - Kernel lockdown in integrity mode is now enabled when secure boot is enabled. This prevents loading unsigned kernel modules and matches the behavior of all major distros. ([scripts#2299](https://github.com/flatcar/scripts/pull/2299))<br> - The `/usr/sbin` directory is now merged into `/usr/bin`, so the former became a symlink to the latter. The SDK now has the same base layout as the generic images. ([flatcar/scripts#2068](https://github.com/flatcar/scripts/pull/2068))<br> - Disable CONFIG_NFS_V4_2_READ_PLUS kernel config to fix nfs-ganesha ([flatcar/scripts#2390](https://github.com/flatcar/scripts/pull/2390))<br> <br> #### Updates:<br> <br> - Linux ([6.6.60](https://lwn.net/Articles/997527) (includes [6.6.59](https://lwn.net/Articles/996689), [6.6.58](https://lwn.net/Articles/995132), [6.6.57](https://lwn.net/Articles/994634), [6.6.56](https://lwn.net/Articles/993600), [6.6.55](https://lwn.net/Articles/993599), [6.6.50](https://lwn.net/Articles/970172), [6.6.49](https://lwn.net/Articles/988749)))<br> - Linux Firmware ([20240909](https://git.kernel.org/pub/scm/linux/kernel/git/firmware/linux-firmware.git/tag/?h=20240909))<br> - SDK: Go ([1.22.8](https://go.dev/doc/devel/release#go1.22.8) (includes [1.22.7](https://go.dev/doc/devel/release#go1.22.7)))<br> - SDK: cmake ([3.30.2](https://cmake.org/cmake/help/v3.30/release/3.30.html#id2))<br> - SDK: perl ([5.40.0](https://perldoc.perl.org/5.40.0/perldelta))<br> - afterburn ([5.7.0](https://coreos.github.io/afterburn/release-notes/#afterburn-570))<br> - audit ([4.0.1](https://github.com/linux-audit/audit-userspace/releases/tag/v4.0.1) (includes [4.0](https://github.com/linux-audit/audit-userspace/releases/tag/v4.0)))<br> - azure, gce, sysext-python: gdbm ([1.24](https://lists.gnu.org/archive/html/info-gnu/2024-07/msg00001.html))<br> - azure, gce, sysext-python: python ([3.11.10](https://docs.python.org/3.11/whatsnew/3.11.html#notable-changes-in-3-11-10))<br> - bind-tools ([9.16.50](https://bind9.readthedocs.io/en/v9.16.50/notes.html#notes-for-bind-9-16-50) (includes [9.16.49](https://bind9.readthedocs.io/en/v9.16.49/notes.html#notes-for-bind-9-16-49)))<br> - bpftool ([7.5.0](https://github.com/libbpf/bpftool/releases/tag/v7.5.0) (includes [7.4.0](https://github.com/libbpf/bpftool/releases/tag/v7.4.0), [7.3.0](https://github.com/libbpf/bpftool/releases/tag/v7.3.0), [7.2.0](https://github.com/libbpf/bpftool/releases/tag/v7.2.0), [7.1.0](https://github.com/libbpf/bpftool/releases/tag/v7.1.0), [7.0.0](https://github.com/libbpf/bpftool/releases/tag/v7.0.0)))<br> - ca-certificates ([3.106](https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_106.html))<br> - containerd ([1.7.22](https://github.com/containerd/containerd/releases/tag/v1.7.22))<br> - dev: gentoolkit ([0.6.7](https://gitweb.gentoo.org/proj/gentoolkit.git/log/?h=gentoolkit-0.6.7))<br> - docker ([27.2.1](https://docs.docker.com/engine/release-notes/27/#2721), includes changes from [26.1.0](https://docs.docker.com/engine/release-notes/26.1/#2610)))<br> - etcd ([3.5.16](https://github.com/etcd-io/etcd/blob/96e17d38e244ef18756a55d33066f2893402794b/CHANGELOG/CHANGELOG-3.5.md#v3516-2024-09-10))<br> - expat ([2.6.3](https://github.com/libexpat/libexpat/blob/R_2_6_3/expat/Changes))<br> - grub ([2.12](https://lists.gnu.org/archive/html/grub-devel/2023-12/msg00052.html))<br> - intel-microcode ([20240531_p20240526](https://github.com/intel/Intel-Linux-Processor-Microcode-Data-Files/releases/tag/microcode-20240813))<br> - iproute2 ([6.9.0](https://lkml.org/lkml/2024/5/13/860))<br> - libffi ([3.4.6](https://github.com/libffi/libffi/releases/tag/v3.4.6) (includes [3.4.5](https://github.com/libffi/libffi/releases/tag/v3.4.5)))<br> - libnftnl ([1.2.7](https://www.mail-archive.com/netfilter-announce@lists.netfilter.org/msg00264.html))<br> - libpcap ([1.10.5](https://github.com/the-tcpdump-group/libpcap/blob/libpcap-1.10.5/CHANGES))<br> - libpcre2 ([10.44](https://github.com/PCRE2Project/pcre2/blob/pcre2-10.44/NEWS))<br> - libsodium ([1.0.20](https://github.com/jedisct1/libsodium/releases/tag/1.0.20-RELEASE))<br> - nettle ([3.10](https://git.lysator.liu.se/nettle/nettle/-/blob/b8c841dc3278dec0812365f02370b41ea9d4ddee/NEWS))<br> - pinentry ([1.3.0](https://git.gnupg.org/cgi-bin/gitweb.cgi?p=pinentry.git;a=blob;f=NEWS;h=1ea7e76f836fe15fe7c59b954d7aab768bd090e6;hb=24833c9ef2bf93d9f6c0583a9ecfefa6747473bc))<br> - runc ([1.1.14](https://github.com/opencontainers/runc/releases/tag/v1.1.14))<br> - sysext-python: idna ([3.8](https://github.com/kjd/idna/releases/tag/v3.8))<br> - sysext-python: jaraco-context ([6.0.1](https://github.com/jaraco/jaraco.context/blob/v6.0.1/NEWS.rst))<br> - sysext-python: setuptools ([73.0.1](https://github.com/pypa/setuptools/blob/v73.0.1/NEWS.rst) (includes [72.2.0](https://github.com/pypa/setuptools/blob/v72.2.0/NEWS.rst)))<br> - sysext-python: truststore ([0.9.2](https://github.com/sethmlarson/truststore/blob/v0.9.2/CHANGELOG.md))<br> - whois ([5.5.23](https://github.com/rfc1036/whois/blob/v5.5.23/debian/changelog) (includes [5.5.22](https://github.com/rfc1036/whois/blob/v5.5.22/debian/changelog)))<br><br> _Changes since **Alpha 4116.0.0**_<br> <br> #### Security fixes:<br> <br> - Linux ([CVE-2024-50179](https://nvd.nist.gov/vuln/detail/CVE-2024-50179), [CVE-2024-50176](https://nvd.nist.gov/vuln/detail/CVE-2024-50176), [CVE-2024-50175](https://nvd.nist.gov/vuln/detail/CVE-2024-50175), [CVE-2024-50012](https://nvd.nist.gov/vuln/detail/CVE-2024-50012), [CVE-2024-50008](https://nvd.nist.gov/vuln/detail/CVE-2024-50008), [CVE-2024-50007](https://nvd.nist.gov/vuln/detail/CVE-2024-50007), [CVE-2024-50006](https://nvd.nist.gov/vuln/detail/CVE-2024-50006), [CVE-2024-50005](https://nvd.nist.gov/vuln/detail/CVE-2024-50005), [CVE-2024-50016](https://nvd.nist.gov/vuln/detail/CVE-2024-50016), [CVE-2024-50015](https://nvd.nist.gov/vuln/detail/CVE-2024-50015), [CVE-2024-50013](https://nvd.nist.gov/vuln/detail/CVE-2024-50013), [CVE-2024-50003](https://nvd.nist.gov/vuln/detail/CVE-2024-50003), [CVE-2024-50002](https://nvd.nist.gov/vuln/detail/CVE-2024-50002), [CVE-2024-50001](https://nvd.nist.gov/vuln/detail/CVE-2024-50001), [CVE-2024-50000](https://nvd.nist.gov/vuln/detail/CVE-2024-50000), [CVE-2024-49997](https://nvd.nist.gov/vuln/detail/CVE-2024-49997), [CVE-2024-49996](https://nvd.nist.gov/vuln/detail/CVE-2024-49996), [CVE-2024-49995](https://nvd.nist.gov/vuln/detail/CVE-2024-49995), [CVE-2024-49955](https://nvd.nist.gov/vuln/detail/CVE-2024-49955), [CVE-2024-49963](https://nvd.nist.gov/vuln/detail/CVE-2024-49963), [CVE-2024-49962](https://nvd.nist.gov/vuln/detail/CVE-2024-49962), [CVE-2024-49961](https://nvd.nist.gov/vuln/detail/CVE-2024-49961), [CVE-2024-49960](https://nvd.nist.gov/vuln/detail/CVE-2024-49960), [CVE-2024-49959](https://nvd.nist.gov/vuln/detail/CVE-2024-49959), [CVE-2024-49993](https://nvd.nist.gov/vuln/detail/CVE-2024-49993), [CVE-2024-49992](https://nvd.nist.gov/vuln/detail/CVE-2024-49992), [CVE-2024-49991](https://nvd.nist.gov/vuln/detail/CVE-2024-49991), [CVE-2024-49989](https://nvd.nist.gov/vuln/detail/CVE-2024-49989), [CVE-2024-49988](https://nvd.nist.gov/vuln/detail/CVE-2024-49988), [CVE-2024-49987](https://nvd.nist.gov/vuln/detail/CVE-2024-49987), [CVE-2024-49986](https://nvd.nist.gov/vuln/detail/CVE-2024-49986), [CVE-2024-49985](https://nvd.nist.gov/vuln/detail/CVE-2024-49985), [CVE-2024-49958](https://nvd.nist.gov/vuln/detail/CVE-2024-49958), [CVE-2024-49983](https://nvd.nist.gov/vuln/detail/CVE-2024-49983), [CVE-2024-49982](https://nvd.nist.gov/vuln/detail/CVE-2024-49982), [CVE-2024-49981](https://nvd.nist.gov/vuln/detail/CVE-2024-49981), [CVE-2024-49980](https://nvd.nist.gov/vuln/detail/CVE-2024-49980), [CVE-2024-49978](https://nvd.nist.gov/vuln/detail/CVE-2024-49978), [CVE-2024-49977](https://nvd.nist.gov/vuln/detail/CVE-2024-49977), [CVE-2024-49976](https://nvd.nist.gov/vuln/detail/CVE-2024-49976), [CVE-2024-49975](https://nvd.nist.gov/vuln/detail/CVE-2024-49975), [CVE-2024-49957](https://nvd.nist.gov/vuln/detail/CVE-2024-49957), [CVE-2024-49973](https://nvd.nist.gov/vuln/detail/CVE-2024-49973), [CVE-2024-49969](https://nvd.nist.gov/vuln/detail/CVE-2024-49969), [CVE-2024-49967](https://nvd.nist.gov/vuln/detail/CVE-2024-49967), [CVE-2024-49966](https://nvd.nist.gov/vuln/detail/CVE-2024-49966), [CVE-2024-49965](https://nvd.nist.gov/vuln/detail/CVE-2024-49965), [CVE-2024-49924](https://nvd.nist.gov/vuln/detail/CVE-2024-49924), [CVE-2024-49954](https://nvd.nist.gov/vuln/detail/CVE-2024-49954), [CVE-2024-49953](https://nvd.nist.gov/vuln/detail/CVE-2024-49953), [CVE-2024-49952](https://nvd.nist.gov/vuln/detail/CVE-2024-49952), [CVE-2024-49951](https://nvd.nist.gov/vuln/detail/CVE-2024-49951), [CVE-2024-49950](https://nvd.nist.gov/vuln/detail/CVE-2024-49950), [CVE-2024-49949](https://nvd.nist.gov/vuln/detail/CVE-2024-49949), [CVE-2024-49948](https://nvd.nist.gov/vuln/detail/CVE-2024-49948), [CVE-2024-49947](https://nvd.nist.gov/vuln/detail/CVE-2024-49947), [CVE-2024-49946](https://nvd.nist.gov/vuln/detail/CVE-2024-49946), [CVE-2024-49944](https://nvd.nist.gov/vuln/detail/CVE-2024-49944), [CVE-2024-49939](https://nvd.nist.gov/vuln/detail/CVE-2024-49939), [CVE-2024-49938](https://nvd.nist.gov/vuln/detail/CVE-2024-49938), [CVE-2024-49937](https://nvd.nist.gov/vuln/detail/CVE-2024-49937), [CVE-2024-49936](https://nvd.nist.gov/vuln/detail/CVE-2024-49936), [CVE-2024-49935](https://nvd.nist.gov/vuln/detail/CVE-2024-49935), [CVE-2024-49933](https://nvd.nist.gov/vuln/detail/CVE-2024-49933), [CVE-2024-49931](https://nvd.nist.gov/vuln/detail/CVE-2024-49931), [CVE-2024-49930](https://nvd.nist.gov/vuln/detail/CVE-2024-49930), [CVE-2024-49929](https://nvd.nist.gov/vuln/detail/CVE-2024-49929), [CVE-2024-49927](https://nvd.nist.gov/vuln/detail/CVE-2024-49927), [CVE-2024-49925](https://nvd.nist.gov/vuln/detail/CVE-2024-49925), [CVE-2024-49875](https://nvd.nist.gov/vuln/detail/CVE-2024-49875), [CVE-2024-49884](https://nvd.nist.gov/vuln/detail/CVE-2024-49884), [CVE-2024-49883](https://nvd.nist.gov/vuln/detail/CVE-2024-49883), [CVE-2024-49882](https://nvd.nist.gov/vuln/detail/CVE-2024-49882), [CVE-2024-49881](https://nvd.nist.gov/vuln/detail/CVE-2024-49881), [CVE-2024-49879](https://nvd.nist.gov/vuln/detail/CVE-2024-49879), [CVE-2024-49913](https://nvd.nist.gov/vuln/detail/CVE-2024-49913), [CVE-2024-49912](https://nvd.nist.gov/vuln/detail/CVE-2024-49912), [CVE-2024-49907](https://nvd.nist.gov/vuln/detail/CVE-2024-49907), [CVE-2024-49905](https://nvd.nist.gov/vuln/detail/CVE-2024-49905), [CVE-2024-49878](https://nvd.nist.gov/vuln/detail/CVE-2024-49878), [CVE-2024-49903](https://nvd.nist.gov/vuln/detail/CVE-2024-49903), [CVE-2024-49902](https://nvd.nist.gov/vuln/detail/CVE-2024-49902), [CVE-2024-49901](https://nvd.nist.gov/vuln/detail/CVE-2024-49901), [CVE-2024-49900](https://nvd.nist.gov/vuln/detail/CVE-2024-49900), [CVE-2024-49896](https://nvd.nist.gov/vuln/detail/CVE-2024-49896), [CVE-2024-49895](https://nvd.nist.gov/vuln/detail/CVE-2024-49895), [CVE-2024-49877](https://nvd.nist.gov/vuln/detail/CVE-2024-49877), [CVE-2024-49894](https://nvd.nist.gov/vuln/detail/CVE-2024-49894), [CVE-2024-49892](https://nvd.nist.gov/vuln/detail/CVE-2024-49892), [CVE-2024-49890](https://nvd.nist.gov/vuln/detail/CVE-2024-49890), [CVE-2024-49889](https://nvd.nist.gov/vuln/detail/CVE-2024-49889), [CVE-2024-49886](https://nvd.nist.gov/vuln/detail/CVE-2024-49886), [CVE-2024-49863](https://nvd.nist.gov/vuln/detail/CVE-2024-49863), [CVE-2024-49871](https://nvd.nist.gov/vuln/detail/CVE-2024-49871), [CVE-2024-49870](https://nvd.nist.gov/vuln/detail/CVE-2024-49870), [CVE-2024-49868](https://nvd.nist.gov/vuln/detail/CVE-2024-49868), [CVE-2024-49867](https://nvd.nist.gov/vuln/detail/CVE-2024-49867), [CVE-2024-49866](https://nvd.nist.gov/vuln/detail/CVE-2024-49866), [CVE-2024-49874](https://nvd.nist.gov/vuln/detail/CVE-2024-49874), [CVE-2024-49864](https://nvd.nist.gov/vuln/detail/CVE-2024-49864), [CVE-2024-47704](https://nvd.nist.gov/vuln/detail/CVE-2024-47704), [CVE-2024-50191](https://nvd.nist.gov/vuln/detail/CVE-2024-50191), [CVE-2024-50189](https://nvd.nist.gov/vuln/detail/CVE-2024-50189), [CVE-2024-50188](https://nvd.nist.gov/vuln/detail/CVE-2024-50188), [CVE-2024-50187](https://nvd.nist.gov/vuln/detail/CVE-2024-50187), [CVE-2024-50186](https://nvd.nist.gov/vuln/detail/CVE-2024-50186), [CVE-2024-50185](https://nvd.nist.gov/vuln/detail/CVE-2024-50185), [CVE-2024-50184](https://nvd.nist.gov/vuln/detail/CVE-2024-50184), [CVE-2024-50183](https://nvd.nist.gov/vuln/detail/CVE-2024-50183), [CVE-2024-50182](https://nvd.nist.gov/vuln/detail/CVE-2024-50182), [CVE-2024-50180](https://nvd.nist.gov/vuln/detail/CVE-2024-50180), [CVE-2024-50181](https://nvd.nist.gov/vuln/detail/CVE-2024-50181), [CVE-2024-50097](https://nvd.nist.gov/vuln/detail/CVE-2024-50097), [CVE-2024-50096](https://nvd.nist.gov/vuln/detail/CVE-2024-50096), [CVE-2024-50095](https://nvd.nist.gov/vuln/detail/CVE-2024-50095), [CVE-2024-50093](https://nvd.nist.gov/vuln/detail/CVE-2024-50093), [CVE-2024-50089](https://nvd.nist.gov/vuln/detail/CVE-2024-50089), [CVE-2024-50058](https://nvd.nist.gov/vuln/detail/CVE-2024-50058), [CVE-2024-50065](https://nvd.nist.gov/vuln/detail/CVE-2024-50065), [CVE-2024-50064](https://nvd.nist.gov/vuln/detail/CVE-2024-50064), [CVE-2024-50063](https://nvd.nist.gov/vuln/detail/CVE-2024-50063), [CVE-2024-50062](https://nvd.nist.gov/vuln/detail/CVE-2024-50062), [CVE-2024-50061](https://nvd.nist.gov/vuln/detail/CVE-2024-50061), [CVE-2024-50060](https://nvd.nist.gov/vuln/detail/CVE-2024-50060), [CVE-2024-50059](https://nvd.nist.gov/vuln/detail/CVE-2024-50059), [CVE-2024-50026](https://nvd.nist.gov/vuln/detail/CVE-2024-50026), [CVE-2024-50024](https://nvd.nist.gov/vuln/detail/CVE-2024-50024), [CVE-2024-50023](https://nvd.nist.gov/vuln/detail/CVE-2024-50023), [CVE-2024-50057](https://nvd.nist.gov/vuln/detail/CVE-2024-50057), [CVE-2024-50055](https://nvd.nist.gov/vuln/detail/CVE-2024-50055), [CVE-2024-50049](https://nvd.nist.gov/vuln/detail/CVE-2024-50049), [CVE-2024-50022](https://nvd.nist.gov/vuln/detail/CVE-2024-50022), [CVE-2024-50048](https://nvd.nist.gov/vuln/detail/CVE-2024-50048), [CVE-2024-50047](https://nvd.nist.gov/vuln/detail/CVE-2024-50047), [CVE-2024-50046](https://nvd.nist.gov/vuln/detail/CVE-2024-50046), [CVE-2024-50045](https://nvd.nist.gov/vuln/detail/CVE-2024-50045), [CVE-2024-50044](https://nvd.nist.gov/vuln/detail/CVE-2024-50044), [CVE-2024-50041](https://nvd.nist.gov/vuln/detail/CVE-2024-50041), [CVE-2024-50040](https://nvd.nist.gov/vuln/detail/CVE-2024-50040), [CVE-2024-50039](https://nvd.nist.gov/vuln/detail/CVE-2024-50039), [CVE-2024-50038](https://nvd.nist.gov/vuln/detail/CVE-2024-50038), [CVE-2024-50036](https://nvd.nist.gov/vuln/detail/CVE-2024-50036), [CVE-2024-50035](https://nvd.nist.gov/vuln/detail/CVE-2024-50035), [CVE-2024-50033](https://nvd.nist.gov/vuln/detail/CVE-2024-50033), [CVE-2024-50032](https://nvd.nist.gov/vuln/detail/CVE-2024-50032), [CVE-2024-50031](https://nvd.nist.gov/vuln/detail/CVE-2024-50031), [CVE-2024-50029](https://nvd.nist.gov/vuln/detail/CVE-2024-50029), [CVE-2024-50019](https://nvd.nist.gov/vuln/detail/CVE-2024-50019), [CVE-2024-50201](https://nvd.nist.gov/vuln/detail/CVE-2024-50201), [CVE-2024-50202](https://nvd.nist.gov/vuln/detail/CVE-2024-50202), [CVE-2024-50101](https://nvd.nist.gov/vuln/detail/CVE-2024-50101), [CVE-2024-50098](https://nvd.nist.gov/vuln/detail/CVE-2024-50098), [CVE-2024-50099](https://nvd.nist.gov/vuln/detail/CVE-2024-50099), [CVE-2024-50088](https://nvd.nist.gov/vuln/detail/CVE-2024-50088), [CVE-2024-50087](https://nvd.nist.gov/vuln/detail/CVE-2024-50087), [CVE-2024-50086](https://nvd.nist.gov/vuln/detail/CVE-2024-50086), [CVE-2024-50085](https://nvd.nist.gov/vuln/detail/CVE-2024-50085), [CVE-2024-50084](https://nvd.nist.gov/vuln/detail/CVE-2024-50084), [CVE-2024-50083](https://nvd.nist.gov/vuln/detail/CVE-2024-50083), [CVE-2024-50082](https://nvd.nist.gov/vuln/detail/CVE-2024-50082), [CVE-2024-50080](https://nvd.nist.gov/vuln/detail/CVE-2024-50080), [CVE-2024-50077](https://nvd.nist.gov/vuln/detail/CVE-2024-50077), [CVE-2024-50076](https://nvd.nist.gov/vuln/detail/CVE-2024-50076), [CVE-2024-50075](https://nvd.nist.gov/vuln/detail/CVE-2024-50075), [CVE-2024-50074](https://nvd.nist.gov/vuln/detail/CVE-2024-50074), [CVE-2024-50073](https://nvd.nist.gov/vuln/detail/CVE-2024-50073), [CVE-2024-50072](https://nvd.nist.gov/vuln/detail/CVE-2024-50072), [CVE-2024-50070](https://nvd.nist.gov/vuln/detail/CVE-2024-50070), [CVE-2024-50078](https://nvd.nist.gov/vuln/detail/CVE-2024-50078), [CVE-2024-50069](https://nvd.nist.gov/vuln/detail/CVE-2024-50069), [CVE-2024-50066](https://nvd.nist.gov/vuln/detail/CVE-2024-50066), [CVE-2024-50211](https://nvd.nist.gov/vuln/detail/CVE-2024-50211), [CVE-2024-50210](https://nvd.nist.gov/vuln/detail/CVE-2024-50210), [CVE-2024-50209](https://nvd.nist.gov/vuln/detail/CVE-2024-50209), [CVE-2024-50208](https://nvd.nist.gov/vuln/detail/CVE-2024-50208), [CVE-2024-50205](https://nvd.nist.gov/vuln/detail/CVE-2024-50205), [CVE-2024-50155](https://nvd.nist.gov/vuln/detail/CVE-2024-50155), [CVE-2024-50164](https://nvd.nist.gov/vuln/detail/CVE-2024-50164), [CVE-2024-50163](https://nvd.nist.gov/vuln/detail/CVE-2024-50163), [CVE-2024-50162](https://nvd.nist.gov/vuln/detail/CVE-2024-50162), [CVE-2024-50160](https://nvd.nist.gov/vuln/detail/CVE-2024-50160), [CVE-2024-50159](https://nvd.nist.gov/vuln/detail/CVE-2024-50159), [CVE-2024-50158](https://nvd.nist.gov/vuln/detail/CVE-2024-50158), [CVE-2024-50172](https://nvd.nist.gov/vuln/detail/CVE-2024-50172), [CVE-2024-50171](https://nvd.nist.gov/vuln/detail/CVE-2024-50171), [CVE-2024-50170](https://nvd.nist.gov/vuln/detail/CVE-2024-50170), [CVE-2024-50169](https://nvd.nist.gov/vuln/detail/CVE-2024-50169), [CVE-2024-50168](https://nvd.nist.gov/vuln/detail/CVE-2024-50168), [CVE-2024-50167](https://nvd.nist.gov/vuln/detail/CVE-2024-50167), [CVE-2024-50166](https://nvd.nist.gov/vuln/detail/CVE-2024-50166), [CVE-2024-50156](https://nvd.nist.gov/vuln/detail/CVE-2024-50156), [CVE-2024-50148](https://nvd.nist.gov/vuln/detail/CVE-2024-50148), [CVE-2024-50147](https://nvd.nist.gov/vuln/detail/CVE-2024-50147), [CVE-2024-50145](https://nvd.nist.gov/vuln/detail/CVE-2024-50145), [CVE-2024-50143](https://nvd.nist.gov/vuln/detail/CVE-2024-50143), [CVE-2024-50142](https://nvd.nist.gov/vuln/detail/CVE-2024-50142), [CVE-2024-50141](https://nvd.nist.gov/vuln/detail/CVE-2024-50141), [CVE-2024-50154](https://nvd.nist.gov/vuln/detail/CVE-2024-50154), [CVE-2024-50153](https://nvd.nist.gov/vuln/detail/CVE-2024-50153), [CVE-2024-50152](https://nvd.nist.gov/vuln/detail/CVE-2024-50152), [CVE-2024-50151](https://nvd.nist.gov/vuln/detail/CVE-2024-50151), [CVE-2024-50150](https://nvd.nist.gov/vuln/detail/CVE-2024-50150), [CVE-2024-50139](https://nvd.nist.gov/vuln/detail/CVE-2024-50139), [CVE-2024-50140](https://nvd.nist.gov/vuln/detail/CVE-2024-50140), [CVE-2024-50128](https://nvd.nist.gov/vuln/detail/CVE-2024-50128), [CVE-2024-50136](https://nvd.nist.gov/vuln/detail/CVE-2024-50136), [CVE-2024-50135](https://nvd.nist.gov/vuln/detail/CVE-2024-50135), [CVE-2024-50134](https://nvd.nist.gov/vuln/detail/CVE-2024-50134), [CVE-2024-50133](https://nvd.nist.gov/vuln/detail/CVE-2024-50133), [CVE-2024-50131](https://nvd.nist.gov/vuln/detail/CVE-2024-50131), [CVE-2024-50130](https://nvd.nist.gov/vuln/detail/CVE-2024-50130), [CVE-2024-50111](https://nvd.nist.gov/vuln/detail/CVE-2024-50111), [CVE-2024-50110](https://nvd.nist.gov/vuln/detail/CVE-2024-50110), [CVE-2024-50108](https://nvd.nist.gov/vuln/detail/CVE-2024-50108), [CVE-2024-50127](https://nvd.nist.gov/vuln/detail/CVE-2024-50127), [CVE-2024-50126](https://nvd.nist.gov/vuln/detail/CVE-2024-50126), [CVE-2024-50125](https://nvd.nist.gov/vuln/detail/CVE-2024-50125), [CVE-2024-50124](https://nvd.nist.gov/vuln/detail/CVE-2024-50124), [CVE-2024-50121](https://nvd.nist.gov/vuln/detail/CVE-2024-50121), [CVE-2024-50120](https://nvd.nist.gov/vuln/detail/CVE-2024-50120), [CVE-2024-50117](https://nvd.nist.gov/vuln/detail/CVE-2024-50117), [CVE-2024-50116](https://nvd.nist.gov/vuln/detail/CVE-2024-50116), [CVE-2024-50115](https://nvd.nist.gov/vuln/detail/CVE-2024-50115), [CVE-2024-50112](https://nvd.nist.gov/vuln/detail/CVE-2024-50112), [CVE-2024-50103](https://nvd.nist.gov/vuln/detail/CVE-2024-50103), [CVE-2024-50262](https://nvd.nist.gov/vuln/detail/CVE-2024-50262), [CVE-2024-50259](https://nvd.nist.gov/vuln/detail/CVE-2024-50259), [CVE-2024-50261](https://nvd.nist.gov/vuln/detail/CVE-2024-50261), [CVE-2024-50226](https://nvd.nist.gov/vuln/detail/CVE-2024-50226), [CVE-2024-50235](https://nvd.nist.gov/vuln/detail/CVE-2024-50235), [CVE-2024-50234](https://nvd.nist.gov/vuln/detail/CVE-2024-50234), [CVE-2024-50233](https://nvd.nist.gov/vuln/detail/CVE-2024-50233), [CVE-2024-50232](https://nvd.nist.gov/vuln/detail/CVE-2024-50232), [CVE-2024-50231](https://nvd.nist.gov/vuln/detail/CVE-2024-50231), [CVE-2024-50230](https://nvd.nist.gov/vuln/detail/CVE-2024-50230), [CVE-2024-50258](https://nvd.nist.gov/vuln/detail/CVE-2024-50258), [CVE-2024-50257](https://nvd.nist.gov/vuln/detail/CVE-2024-50257), [CVE-2024-50256](https://nvd.nist.gov/vuln/detail/CVE-2024-50256), [CVE-2024-50229](https://nvd.nist.gov/vuln/detail/CVE-2024-50229), [CVE-2024-50255](https://nvd.nist.gov/vuln/detail/CVE-2024-50255), [CVE-2024-50252](https://nvd.nist.gov/vuln/detail/CVE-2024-50252), [CVE-2024-50251](https://nvd.nist.gov/vuln/detail/CVE-2024-50251), [CVE-2024-50250](https://nvd.nist.gov/vuln/detail/CVE-2024-50250), [CVE-2024-50249](https://nvd.nist.gov/vuln/detail/CVE-2024-50249), [CVE-2024-50248](https://nvd.nist.gov/vuln/detail/CVE-2024-50248), [CVE-2024-50247](https://nvd.nist.gov/vuln/detail/CVE-2024-50247), [CVE-2024-50246](https://nvd.nist.gov/vuln/detail/CVE-2024-50246), [CVE-2024-50228](https://nvd.nist.gov/vuln/detail/CVE-2024-50228), [CVE-2024-50245](https://nvd.nist.gov/vuln/detail/CVE-2024-50245), [CVE-2024-50244](https://nvd.nist.gov/vuln/detail/CVE-2024-50244), [CVE-2024-50243](https://nvd.nist.gov/vuln/detail/CVE-2024-50243), [CVE-2024-50242](https://nvd.nist.gov/vuln/detail/CVE-2024-50242), [CVE-2024-50240](https://nvd.nist.gov/vuln/detail/CVE-2024-50240), [CVE-2024-50239](https://nvd.nist.gov/vuln/detail/CVE-2024-50239), [CVE-2024-50237](https://nvd.nist.gov/vuln/detail/CVE-2024-50237), [CVE-2024-50236](https://nvd.nist.gov/vuln/detail/CVE-2024-50236), [CVE-2024-50219](https://nvd.nist.gov/vuln/detail/CVE-2024-50219), [CVE-2024-50218](https://nvd.nist.gov/vuln/detail/CVE-2024-50218), [CVE-2024-50216](https://nvd.nist.gov/vuln/detail/CVE-2024-50216), [CVE-2024-50215](https://nvd.nist.gov/vuln/detail/CVE-2024-50215), [CVE-2024-50224](https://nvd.nist.gov/vuln/detail/CVE-2024-50224), [CVE-2024-50223](https://nvd.nist.gov/vuln/detail/CVE-2024-50223), [CVE-2024-50222](https://nvd.nist.gov/vuln/detail/CVE-2024-50222))<br><br> #### Changes:<br><br> - Disable CONFIG_NFS_V4_2_READ_PLUS kernel config to fix nfs-ganesha ([flatcar/scripts#2390](https://github.com/flatcar/scripts/pull/2390))<br><br> #### Updates:<br> <br> - ca-certificates ([3.106](https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_106.html))<br> - Linux ([6.6.60](https://lwn.net/Articles/997527) (includes [6.6.59](https://lwn.net/Articles/996689), [6.6.58](https://lwn.net/Articles/995132), [6.6.57](https://lwn.net/Articles/994634), [6.6.56](https://lwn.net/Articles/993600), [6.6.55](https://lwn.net/Articles/993599)))<br><br>Packages:<br>- containerd 1.7.22<br>- docker 27.2.1<br>- ignition 2.19.0<br>- kernel 6.6.60<br>- systemd 255<br><br>Architectures:<br>- amd64<br>- arm64<br> + + 2024-11-13T12:28:50+00:00 + https://github.com/flatcar/scripts/releases/tag/beta-4081.1.0 4081.1.0 - 2024-10-10T15:34:34.438034+00:00 + 2024-11-13T14:30:14.478600+00:00 _Changes since **Beta 4054.1.0**_<br> <br> #### Security fixes:<br> <br> - Linux ([CVE-2024-46711](https://nvd.nist.gov/vuln/detail/CVE-2024-46711), [CVE-2024-46709](https://nvd.nist.gov/vuln/detail/CVE-2024-46709), [CVE-2024-46680](https://nvd.nist.gov/vuln/detail/CVE-2024-46680), [CVE-2024-46679](https://nvd.nist.gov/vuln/detail/CVE-2024-46679), [CVE-2024-46678](https://nvd.nist.gov/vuln/detail/CVE-2024-46678), [CVE-2024-46677](https://nvd.nist.gov/vuln/detail/CVE-2024-46677), [CVE-2024-46676](https://nvd.nist.gov/vuln/detail/CVE-2024-46676), [CVE-2024-46695](https://nvd.nist.gov/vuln/detail/CVE-2024-46695), [CVE-2024-46694](https://nvd.nist.gov/vuln/detail/CVE-2024-46694), [CVE-2024-46693](https://nvd.nist.gov/vuln/detail/CVE-2024-46693), [CVE-2024-46675](https://nvd.nist.gov/vuln/detail/CVE-2024-46675), [CVE-2024-46692](https://nvd.nist.gov/vuln/detail/CVE-2024-46692), [CVE-2024-46689](https://nvd.nist.gov/vuln/detail/CVE-2024-46689), [CVE-2024-46687](https://nvd.nist.gov/vuln/detail/CVE-2024-46687), [CVE-2024-46686](https://nvd.nist.gov/vuln/detail/CVE-2024-46686), [CVE-2024-46685](https://nvd.nist.gov/vuln/detail/CVE-2024-46685), [CVE-2024-46673](https://nvd.nist.gov/vuln/detail/CVE-2024-46673), [CVE-2024-46674](https://nvd.nist.gov/vuln/detail/CVE-2024-46674), [CVE-2024-46811](https://nvd.nist.gov/vuln/detail/CVE-2024-46811), [CVE-2024-46810](https://nvd.nist.gov/vuln/detail/CVE-2024-46810), [CVE-2024-46809](https://nvd.nist.gov/vuln/detail/CVE-2024-46809), [CVE-2024-46807](https://nvd.nist.gov/vuln/detail/CVE-2024-46807), [CVE-2024-46806](https://nvd.nist.gov/vuln/detail/CVE-2024-46806), [CVE-2024-46805](https://nvd.nist.gov/vuln/detail/CVE-2024-46805), [CVE-2024-46804](https://nvd.nist.gov/vuln/detail/CVE-2024-46804), [CVE-2024-46821](https://nvd.nist.gov/vuln/detail/CVE-2024-46821), [CVE-2024-46819](https://nvd.nist.gov/vuln/detail/CVE-2024-46819), [CVE-2024-46818](https://nvd.nist.gov/vuln/detail/CVE-2024-46818), [CVE-2024-46817](https://nvd.nist.gov/vuln/detail/CVE-2024-46817), [CVE-2024-46815](https://nvd.nist.gov/vuln/detail/CVE-2024-46815), [CVE-2024-46814](https://nvd.nist.gov/vuln/detail/CVE-2024-46814), [CVE-2024-46812](https://nvd.nist.gov/vuln/detail/CVE-2024-46812), [CVE-2024-46802](https://nvd.nist.gov/vuln/detail/CVE-2024-46802), [CVE-2024-46803](https://nvd.nist.gov/vuln/detail/CVE-2024-46803), [CVE-2024-46724](https://nvd.nist.gov/vuln/detail/CVE-2024-46724), [CVE-2024-46732](https://nvd.nist.gov/vuln/detail/CVE-2024-46732), [CVE-2024-46731](https://nvd.nist.gov/vuln/detail/CVE-2024-46731), [CVE-2024-46728](https://nvd.nist.gov/vuln/detail/CVE-2024-46728), [CVE-2024-46726](https://nvd.nist.gov/vuln/detail/CVE-2024-46726), [CVE-2024-46725](https://nvd.nist.gov/vuln/detail/CVE-2024-46725), [CVE-2024-46723](https://nvd.nist.gov/vuln/detail/CVE-2024-46723), [CVE-2024-46722](https://nvd.nist.gov/vuln/detail/CVE-2024-46722), [CVE-2024-46721](https://nvd.nist.gov/vuln/detail/CVE-2024-46721), [CVE-2024-46720](https://nvd.nist.gov/vuln/detail/CVE-2024-46720), [CVE-2024-46719](https://nvd.nist.gov/vuln/detail/CVE-2024-46719), [CVE-2024-46717](https://nvd.nist.gov/vuln/detail/CVE-2024-46717), [CVE-2024-46716](https://nvd.nist.gov/vuln/detail/CVE-2024-46716), [CVE-2024-46714](https://nvd.nist.gov/vuln/detail/CVE-2024-46714), [CVE-2024-46715](https://nvd.nist.gov/vuln/detail/CVE-2024-46715), [CVE-2024-46831](https://nvd.nist.gov/vuln/detail/CVE-2024-46831), [CVE-2024-46840](https://nvd.nist.gov/vuln/detail/CVE-2024-46840), [CVE-2024-46839](https://nvd.nist.gov/vuln/detail/CVE-2024-46839), [CVE-2024-46838](https://nvd.nist.gov/vuln/detail/CVE-2024-46838), [CVE-2024-46836](https://nvd.nist.gov/vuln/detail/CVE-2024-46836), [CVE-2024-46835](https://nvd.nist.gov/vuln/detail/CVE-2024-46835), [CVE-2024-46848](https://nvd.nist.gov/vuln/detail/CVE-2024-46848), [CVE-2024-46847](https://nvd.nist.gov/vuln/detail/CVE-2024-46847), [CVE-2024-46846](https://nvd.nist.gov/vuln/detail/CVE-2024-46846), [CVE-2024-46845](https://nvd.nist.gov/vuln/detail/CVE-2024-46845), [CVE-2024-46844](https://nvd.nist.gov/vuln/detail/CVE-2024-46844), [CVE-2024-46843](https://nvd.nist.gov/vuln/detail/CVE-2024-46843), [CVE-2024-46832](https://nvd.nist.gov/vuln/detail/CVE-2024-46832), [CVE-2024-46830](https://nvd.nist.gov/vuln/detail/CVE-2024-46830), [CVE-2024-46829](https://nvd.nist.gov/vuln/detail/CVE-2024-46829), [CVE-2024-46828](https://nvd.nist.gov/vuln/detail/CVE-2024-46828), [CVE-2024-46827](https://nvd.nist.gov/vuln/detail/CVE-2024-46827), [CVE-2024-46826](https://nvd.nist.gov/vuln/detail/CVE-2024-46826), [CVE-2024-46825](https://nvd.nist.gov/vuln/detail/CVE-2024-46825), [CVE-2024-46822](https://nvd.nist.gov/vuln/detail/CVE-2024-46822), [CVE-2024-46788](https://nvd.nist.gov/vuln/detail/CVE-2024-46788), [CVE-2024-46797](https://nvd.nist.gov/vuln/detail/CVE-2024-46797), [CVE-2024-46796](https://nvd.nist.gov/vuln/detail/CVE-2024-46796), [CVE-2024-46795](https://nvd.nist.gov/vuln/detail/CVE-2024-46795), [CVE-2024-46794](https://nvd.nist.gov/vuln/detail/CVE-2024-46794), [CVE-2024-46791](https://nvd.nist.gov/vuln/detail/CVE-2024-46791), [CVE-2024-46800](https://nvd.nist.gov/vuln/detail/CVE-2024-46800), [CVE-2024-46798](https://nvd.nist.gov/vuln/detail/CVE-2024-46798), [CVE-2024-46760](https://nvd.nist.gov/vuln/detail/CVE-2024-46760), [CVE-2024-46768](https://nvd.nist.gov/vuln/detail/CVE-2024-46768), [CVE-2024-46767](https://nvd.nist.gov/vuln/detail/CVE-2024-46767), [CVE-2024-46765](https://nvd.nist.gov/vuln/detail/CVE-2024-46765), [CVE-2024-46763](https://nvd.nist.gov/vuln/detail/CVE-2024-46763), [CVE-2024-46787](https://nvd.nist.gov/vuln/detail/CVE-2024-46787), [CVE-2024-46786](https://nvd.nist.gov/vuln/detail/CVE-2024-46786), [CVE-2024-46785](https://nvd.nist.gov/vuln/detail/CVE-2024-46785), [CVE-2024-46784](https://nvd.nist.gov/vuln/detail/CVE-2024-46784), [CVE-2024-46783](https://nvd.nist.gov/vuln/detail/CVE-2024-46783), [CVE-2024-46782](https://nvd.nist.gov/vuln/detail/CVE-2024-46782), [CVE-2024-46781](https://nvd.nist.gov/vuln/detail/CVE-2024-46781), [CVE-2024-46780](https://nvd.nist.gov/vuln/detail/CVE-2024-46780), [CVE-2024-46762](https://nvd.nist.gov/vuln/detail/CVE-2024-46762), [CVE-2024-46777](https://nvd.nist.gov/vuln/detail/CVE-2024-46777), [CVE-2024-46776](https://nvd.nist.gov/vuln/detail/CVE-2024-46776), [CVE-2024-46773](https://nvd.nist.gov/vuln/detail/CVE-2024-46773), [CVE-2024-46771](https://nvd.nist.gov/vuln/detail/CVE-2024-46771), [CVE-2024-46770](https://nvd.nist.gov/vuln/detail/CVE-2024-46770), [CVE-2024-46761](https://nvd.nist.gov/vuln/detail/CVE-2024-46761), [CVE-2024-46743](https://nvd.nist.gov/vuln/detail/CVE-2024-46743), [CVE-2024-46742](https://nvd.nist.gov/vuln/detail/CVE-2024-46742), [CVE-2024-46741](https://nvd.nist.gov/vuln/detail/CVE-2024-46741), [CVE-2024-46740](https://nvd.nist.gov/vuln/detail/CVE-2024-46740), [CVE-2024-46739](https://nvd.nist.gov/vuln/detail/CVE-2024-46739), [CVE-2024-46738](https://nvd.nist.gov/vuln/detail/CVE-2024-46738), [CVE-2024-46737](https://nvd.nist.gov/vuln/detail/CVE-2024-46737), [CVE-2024-46759](https://nvd.nist.gov/vuln/detail/CVE-2024-46759), [CVE-2024-46758](https://nvd.nist.gov/vuln/detail/CVE-2024-46758), [CVE-2024-46757](https://nvd.nist.gov/vuln/detail/CVE-2024-46757), [CVE-2024-46756](https://nvd.nist.gov/vuln/detail/CVE-2024-46756), [CVE-2024-46755](https://nvd.nist.gov/vuln/detail/CVE-2024-46755), [CVE-2024-46736](https://nvd.nist.gov/vuln/detail/CVE-2024-46736), [CVE-2024-46752](https://nvd.nist.gov/vuln/detail/CVE-2024-46752), [CVE-2024-46750](https://nvd.nist.gov/vuln/detail/CVE-2024-46750), [CVE-2024-46749](https://nvd.nist.gov/vuln/detail/CVE-2024-46749), [CVE-2024-46747](https://nvd.nist.gov/vuln/detail/CVE-2024-46747), [CVE-2024-46746](https://nvd.nist.gov/vuln/detail/CVE-2024-46746), [CVE-2024-46745](https://nvd.nist.gov/vuln/detail/CVE-2024-46745), [CVE-2024-46744](https://nvd.nist.gov/vuln/detail/CVE-2024-46744), [CVE-2024-46734](https://nvd.nist.gov/vuln/detail/CVE-2024-46734), [CVE-2024-46735](https://nvd.nist.gov/vuln/detail/CVE-2024-46735), [CVE-2024-46713](https://nvd.nist.gov/vuln/detail/CVE-2024-46713), [CVE-2024-46858](https://nvd.nist.gov/vuln/detail/CVE-2024-46858), [CVE-2024-46857](https://nvd.nist.gov/vuln/detail/CVE-2024-46857), [CVE-2024-46855](https://nvd.nist.gov/vuln/detail/CVE-2024-46855), [CVE-2024-46854](https://nvd.nist.gov/vuln/detail/CVE-2024-46854), [CVE-2024-46853](https://nvd.nist.gov/vuln/detail/CVE-2024-46853), [CVE-2024-46852](https://nvd.nist.gov/vuln/detail/CVE-2024-46852), [CVE-2024-46865](https://nvd.nist.gov/vuln/detail/CVE-2024-46865), [CVE-2024-46864](https://nvd.nist.gov/vuln/detail/CVE-2024-46864), [CVE-2024-46861](https://nvd.nist.gov/vuln/detail/CVE-2024-46861), [CVE-2024-46860](https://nvd.nist.gov/vuln/detail/CVE-2024-46860), [CVE-2024-46859](https://nvd.nist.gov/vuln/detail/CVE-2024-46859), [CVE-2024-46849](https://nvd.nist.gov/vuln/detail/CVE-2024-46849))<br> - curl ([CVE-2024-7264](https://nvd.nist.gov/vuln/detail/CVE-2024-7264))<br> - expat ([CVE-2024-45490](https://nvd.nist.gov/vuln/detail/CVE-2024-45490))<br> - linux-firmware ([CVE-2023-31315](https://nvd.nist.gov/vuln/detail/CVE-2023-31315))<br> - SDK: re2c ([CVE-2022-23901](https://nvd.nist.gov/vuln/detail/CVE-2022-23901))<br> <br> #### Bug fixes:<br> <br> - CloudSigma: Disabled the new DHCP RapidCommit feature which is enabled by default since systemd 255. CloudSigma provides an incompatible implementation which results in cloud-init not being applied as no IP is issued. See: ([flatcar/scripts#2016](https://github.com/flatcar/scripts/pull/2016))<br> - Fixed the initrd option in the QEMU launcher script. It was -R, but this was already taken by the read-only pflash option, so use -r instead. ([scripts#2239](https://github.com/flatcar/scripts/pull/2239))<br> - Equinix Metal: fixed race condition on 'mount' Ignition stage ([scripts#2308](https://github.com/flatcar/scripts/pull/2308))<br> - Fixed slow boots PXE and ISO boots caused by the decrypt-root.service. ([Flatcar#1514](https://github.com/flatcar/flatcar/pull/1514))<br> <br> #### Changes:<br> <br> - Azure, HyperV: Added daemons `kvp`, `vss`, and `fcopy` for better HyperV hypervisor integration with Flatcar guests ([scripts#2309](https://github.com/flatcar/scripts/pull/2309)).<br> - Enable mpi3mr kernel module for Broadcom Storage/RAID-Controllers ([flatcar/scripts#2355](https://github.com/flatcar/scripts/pull/2355))<br> - Replace nmap netcat with openbsd variant. The license didn't get an exception from CNCF. Something about the definition of "derivative works" being too broad.<br> - The `docker build` command will now use buildx as its backend as the old one became deprecated and a loud "DEPRECATED" information is printed every time it's used.<br> <br> #### Updates:<br> <br> - Go ([1.21.13](https://go.dev/doc/devel/release#go1.21.13))<br> - Linux ([6.6.54](https://lwn.net/Articles/992980) (includes [6.6.53](https://lwn.net/Articles/992296), [6.6.52](https://lwn.net/Articles/990767/), [6.6.51](https://lwn.net/Articles/990045), [6.6.50](https://lwn.net/Articles/989411/), [6.6.49](https://lwn.net/Articles/988749)))<br> - Linux Firmware ([20240811](https://git.kernel.org/pub/scm/linux/kernel/git/firmware/linux-firmware.git/tag/?h=20240811))<br> - Open-iSCSI ([2.1.10](https://github.com/open-iscsi/open-iscsi/releases/tag/2.1.10))<br> - azure: azure-nvme-utils ([0.2.0](https://github.com/Azure/azure-nvme-utils/releases/tag/v0.2.0))<br> - ca-certificates ([3.105](https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_105.html))<br> - conntrack-tools ([1.4.8](https://lwn.net/Articles/945927/))<br> - containerd ([1.7.21](https://github.com/containerd/containerd/releases/tag/v1.7.21))<br> - curl ([8.9.1](https://curl.se/ch/8.9.1.html))<br> - dev: minicom ([2.9](https://salsa.debian.org/minicom-team/minicom/-/releases/2.9))<br> - elfutils ([0.191](https://inbox.sourceware.org/elfutils-devel/CAJDtP-SJhJ8cjTpkNpi+F0nzVJ2pZsEai8Ewpp4yJmsO_H5-NA@mail.gmail.com/T/#u))<br> - expat ([2.6.3](https://github.com/libexpat/libexpat/blob/R_2_6_3/expat/Changes))<br> - gce, sysext-python: setuptools ([71.1.0](https://github.com/pypa/setuptools/blob/v71.1.0/NEWS.rst) (includes [71.0.0](https://github.com/pypa/setuptools/blob/v71.0.0/NEWS.rst)))<br> - gce, sysext-python: setuptools ([72.1.0](https://github.com/pypa/setuptools/blob/v72.1.0/NEWS.rst))<br> - gflags ([2.2.2](https://github.com/gflags/gflags/releases/tag/v2.2.2))<br> - glog ([0.6.0](https://github.com/google/glog/releases/tag/v0.6.0))<br> - libmicrohttpd ([1.0.1](https://lists.gnu.org/archive/html/libmicrohttpd/2024-02/msg00005.html) (inlcudes [1.0.0](https://lists.gnu.org/archive/html/libmicrohttpd/2024-02/msg00000.html)))<br> - lz4 ([1.10.0](https://github.com/lz4/lz4/releases/tag/v1.10.0))<br> - nghttp2 ([1.62.1](https://github.com/nghttp2/nghttp2/releases/tag/v1.62.1))<br> - npth ([1.7](https://git.gnupg.org/cgi-bin/gitweb.cgi?p=npth.git;a=blob;f=NEWS;h=c1b631b4294eabfef29baefd60e1b0dfecce710d;hb=75c68399ef3bbb5d024f2a60474a7214fa479016))<br> - pahole ([1.27](https://git.kernel.org/pub/scm/devel/pahole/pahole.git/tag/?h=v1.27))<br> - SDK: Rust ([1.80.1](https://github.com/rust-lang/rust/releases/tag/1.80.1))<br> - SDK: meson ([1.5.1](https://mesonbuild.com/Release-notes-for-1-5-0.html))<br> - sysext-python: more-itertools ([10.4.0](https://github.com/more-itertools/more-itertools/releases/tag/v10.4.0))<br> - sysext-python: pip ([24.1.2](https://github.com/pypa/pip/blob/24.1.2/NEWS.rst))<br> - sysext-python: pip ([24.2](https://github.com/pypa/pip/blob/24.2/NEWS.rst))<br> - sysext-python: wheel ([0.44.0](https://github.com/pypa/wheel/releases/tag/0.44.0))<br> - sysext-zfs: zfs ([2.2.5](https://github.com/openzfs/zfs/releases/tag/zfs-2.2.5) (includes [2.2.4](https://github.com/openzfs/zfs/releases/tag/zfs-2.2.4)))<br> - tcpdump ([4.99.4](https://github.com/the-tcpdump-group/tcpdump/blob/tcpdump-4.99.4/CHANGES))<br> <br> _Changes since **Alpha 4081.0.0**_<br> <br> #### Security fixes:<br> <br> - Linux ([CVE-2024-46711](https://nvd.nist.gov/vuln/detail/CVE-2024-46711), [CVE-2024-46709](https://nvd.nist.gov/vuln/detail/CVE-2024-46709), [CVE-2024-46680](https://nvd.nist.gov/vuln/detail/CVE-2024-46680), [CVE-2024-46679](https://nvd.nist.gov/vuln/detail/CVE-2024-46679), [CVE-2024-46678](https://nvd.nist.gov/vuln/detail/CVE-2024-46678), [CVE-2024-46677](https://nvd.nist.gov/vuln/detail/CVE-2024-46677), [CVE-2024-46676](https://nvd.nist.gov/vuln/detail/CVE-2024-46676), [CVE-2024-46695](https://nvd.nist.gov/vuln/detail/CVE-2024-46695), [CVE-2024-46694](https://nvd.nist.gov/vuln/detail/CVE-2024-46694), [CVE-2024-46693](https://nvd.nist.gov/vuln/detail/CVE-2024-46693), [CVE-2024-46675](https://nvd.nist.gov/vuln/detail/CVE-2024-46675), [CVE-2024-46692](https://nvd.nist.gov/vuln/detail/CVE-2024-46692), [CVE-2024-46689](https://nvd.nist.gov/vuln/detail/CVE-2024-46689), [CVE-2024-46687](https://nvd.nist.gov/vuln/detail/CVE-2024-46687), [CVE-2024-46686](https://nvd.nist.gov/vuln/detail/CVE-2024-46686), [CVE-2024-46685](https://nvd.nist.gov/vuln/detail/CVE-2024-46685), [CVE-2024-46673](https://nvd.nist.gov/vuln/detail/CVE-2024-46673), [CVE-2024-46674](https://nvd.nist.gov/vuln/detail/CVE-2024-46674), [CVE-2024-46811](https://nvd.nist.gov/vuln/detail/CVE-2024-46811), [CVE-2024-46810](https://nvd.nist.gov/vuln/detail/CVE-2024-46810), [CVE-2024-46809](https://nvd.nist.gov/vuln/detail/CVE-2024-46809), [CVE-2024-46807](https://nvd.nist.gov/vuln/detail/CVE-2024-46807), [CVE-2024-46806](https://nvd.nist.gov/vuln/detail/CVE-2024-46806), [CVE-2024-46805](https://nvd.nist.gov/vuln/detail/CVE-2024-46805), [CVE-2024-46804](https://nvd.nist.gov/vuln/detail/CVE-2024-46804), [CVE-2024-46821](https://nvd.nist.gov/vuln/detail/CVE-2024-46821), [CVE-2024-46819](https://nvd.nist.gov/vuln/detail/CVE-2024-46819), [CVE-2024-46818](https://nvd.nist.gov/vuln/detail/CVE-2024-46818), [CVE-2024-46817](https://nvd.nist.gov/vuln/detail/CVE-2024-46817), [CVE-2024-46815](https://nvd.nist.gov/vuln/detail/CVE-2024-46815), [CVE-2024-46814](https://nvd.nist.gov/vuln/detail/CVE-2024-46814), [CVE-2024-46812](https://nvd.nist.gov/vuln/detail/CVE-2024-46812), [CVE-2024-46802](https://nvd.nist.gov/vuln/detail/CVE-2024-46802), [CVE-2024-46803](https://nvd.nist.gov/vuln/detail/CVE-2024-46803), [CVE-2024-46724](https://nvd.nist.gov/vuln/detail/CVE-2024-46724), [CVE-2024-46732](https://nvd.nist.gov/vuln/detail/CVE-2024-46732), [CVE-2024-46731](https://nvd.nist.gov/vuln/detail/CVE-2024-46731), [CVE-2024-46728](https://nvd.nist.gov/vuln/detail/CVE-2024-46728), [CVE-2024-46726](https://nvd.nist.gov/vuln/detail/CVE-2024-46726), [CVE-2024-46725](https://nvd.nist.gov/vuln/detail/CVE-2024-46725), [CVE-2024-46723](https://nvd.nist.gov/vuln/detail/CVE-2024-46723), [CVE-2024-46722](https://nvd.nist.gov/vuln/detail/CVE-2024-46722), [CVE-2024-46721](https://nvd.nist.gov/vuln/detail/CVE-2024-46721), [CVE-2024-46720](https://nvd.nist.gov/vuln/detail/CVE-2024-46720), [CVE-2024-46719](https://nvd.nist.gov/vuln/detail/CVE-2024-46719), [CVE-2024-46717](https://nvd.nist.gov/vuln/detail/CVE-2024-46717), [CVE-2024-46716](https://nvd.nist.gov/vuln/detail/CVE-2024-46716), [CVE-2024-46714](https://nvd.nist.gov/vuln/detail/CVE-2024-46714), [CVE-2024-46715](https://nvd.nist.gov/vuln/detail/CVE-2024-46715), [CVE-2024-46831](https://nvd.nist.gov/vuln/detail/CVE-2024-46831), [CVE-2024-46840](https://nvd.nist.gov/vuln/detail/CVE-2024-46840), [CVE-2024-46839](https://nvd.nist.gov/vuln/detail/CVE-2024-46839), [CVE-2024-46838](https://nvd.nist.gov/vuln/detail/CVE-2024-46838), [CVE-2024-46836](https://nvd.nist.gov/vuln/detail/CVE-2024-46836), [CVE-2024-46835](https://nvd.nist.gov/vuln/detail/CVE-2024-46835), [CVE-2024-46848](https://nvd.nist.gov/vuln/detail/CVE-2024-46848), [CVE-2024-46847](https://nvd.nist.gov/vuln/detail/CVE-2024-46847), [CVE-2024-46846](https://nvd.nist.gov/vuln/detail/CVE-2024-46846), [CVE-2024-46845](https://nvd.nist.gov/vuln/detail/CVE-2024-46845), [CVE-2024-46844](https://nvd.nist.gov/vuln/detail/CVE-2024-46844), [CVE-2024-46843](https://nvd.nist.gov/vuln/detail/CVE-2024-46843), [CVE-2024-46832](https://nvd.nist.gov/vuln/detail/CVE-2024-46832), [CVE-2024-46830](https://nvd.nist.gov/vuln/detail/CVE-2024-46830), [CVE-2024-46829](https://nvd.nist.gov/vuln/detail/CVE-2024-46829), [CVE-2024-46828](https://nvd.nist.gov/vuln/detail/CVE-2024-46828), [CVE-2024-46827](https://nvd.nist.gov/vuln/detail/CVE-2024-46827), [CVE-2024-46826](https://nvd.nist.gov/vuln/detail/CVE-2024-46826), [CVE-2024-46825](https://nvd.nist.gov/vuln/detail/CVE-2024-46825), [CVE-2024-46822](https://nvd.nist.gov/vuln/detail/CVE-2024-46822), [CVE-2024-46788](https://nvd.nist.gov/vuln/detail/CVE-2024-46788), [CVE-2024-46797](https://nvd.nist.gov/vuln/detail/CVE-2024-46797), [CVE-2024-46796](https://nvd.nist.gov/vuln/detail/CVE-2024-46796), [CVE-2024-46795](https://nvd.nist.gov/vuln/detail/CVE-2024-46795), [CVE-2024-46794](https://nvd.nist.gov/vuln/detail/CVE-2024-46794), [CVE-2024-46791](https://nvd.nist.gov/vuln/detail/CVE-2024-46791), [CVE-2024-46800](https://nvd.nist.gov/vuln/detail/CVE-2024-46800), [CVE-2024-46798](https://nvd.nist.gov/vuln/detail/CVE-2024-46798), [CVE-2024-46760](https://nvd.nist.gov/vuln/detail/CVE-2024-46760), [CVE-2024-46768](https://nvd.nist.gov/vuln/detail/CVE-2024-46768), [CVE-2024-46767](https://nvd.nist.gov/vuln/detail/CVE-2024-46767), [CVE-2024-46765](https://nvd.nist.gov/vuln/detail/CVE-2024-46765), [CVE-2024-46763](https://nvd.nist.gov/vuln/detail/CVE-2024-46763), [CVE-2024-46787](https://nvd.nist.gov/vuln/detail/CVE-2024-46787), [CVE-2024-46786](https://nvd.nist.gov/vuln/detail/CVE-2024-46786), [CVE-2024-46785](https://nvd.nist.gov/vuln/detail/CVE-2024-46785), [CVE-2024-46784](https://nvd.nist.gov/vuln/detail/CVE-2024-46784), [CVE-2024-46783](https://nvd.nist.gov/vuln/detail/CVE-2024-46783), [CVE-2024-46782](https://nvd.nist.gov/vuln/detail/CVE-2024-46782), [CVE-2024-46781](https://nvd.nist.gov/vuln/detail/CVE-2024-46781), [CVE-2024-46780](https://nvd.nist.gov/vuln/detail/CVE-2024-46780), [CVE-2024-46762](https://nvd.nist.gov/vuln/detail/CVE-2024-46762), [CVE-2024-46777](https://nvd.nist.gov/vuln/detail/CVE-2024-46777), [CVE-2024-46776](https://nvd.nist.gov/vuln/detail/CVE-2024-46776), [CVE-2024-46773](https://nvd.nist.gov/vuln/detail/CVE-2024-46773), [CVE-2024-46771](https://nvd.nist.gov/vuln/detail/CVE-2024-46771), [CVE-2024-46770](https://nvd.nist.gov/vuln/detail/CVE-2024-46770), [CVE-2024-46761](https://nvd.nist.gov/vuln/detail/CVE-2024-46761), [CVE-2024-46743](https://nvd.nist.gov/vuln/detail/CVE-2024-46743), [CVE-2024-46742](https://nvd.nist.gov/vuln/detail/CVE-2024-46742), [CVE-2024-46741](https://nvd.nist.gov/vuln/detail/CVE-2024-46741), [CVE-2024-46740](https://nvd.nist.gov/vuln/detail/CVE-2024-46740), [CVE-2024-46739](https://nvd.nist.gov/vuln/detail/CVE-2024-46739), [CVE-2024-46738](https://nvd.nist.gov/vuln/detail/CVE-2024-46738), [CVE-2024-46737](https://nvd.nist.gov/vuln/detail/CVE-2024-46737), [CVE-2024-46759](https://nvd.nist.gov/vuln/detail/CVE-2024-46759), [CVE-2024-46758](https://nvd.nist.gov/vuln/detail/CVE-2024-46758), [CVE-2024-46757](https://nvd.nist.gov/vuln/detail/CVE-2024-46757), [CVE-2024-46756](https://nvd.nist.gov/vuln/detail/CVE-2024-46756), [CVE-2024-46755](https://nvd.nist.gov/vuln/detail/CVE-2024-46755), [CVE-2024-46736](https://nvd.nist.gov/vuln/detail/CVE-2024-46736), [CVE-2024-46752](https://nvd.nist.gov/vuln/detail/CVE-2024-46752), [CVE-2024-46750](https://nvd.nist.gov/vuln/detail/CVE-2024-46750), [CVE-2024-46749](https://nvd.nist.gov/vuln/detail/CVE-2024-46749), [CVE-2024-46747](https://nvd.nist.gov/vuln/detail/CVE-2024-46747), [CVE-2024-46746](https://nvd.nist.gov/vuln/detail/CVE-2024-46746), [CVE-2024-46745](https://nvd.nist.gov/vuln/detail/CVE-2024-46745), [CVE-2024-46744](https://nvd.nist.gov/vuln/detail/CVE-2024-46744), [CVE-2024-46734](https://nvd.nist.gov/vuln/detail/CVE-2024-46734), [CVE-2024-46735](https://nvd.nist.gov/vuln/detail/CVE-2024-46735), [CVE-2024-46713](https://nvd.nist.gov/vuln/detail/CVE-2024-46713), [CVE-2024-46858](https://nvd.nist.gov/vuln/detail/CVE-2024-46858), [CVE-2024-46857](https://nvd.nist.gov/vuln/detail/CVE-2024-46857), [CVE-2024-46855](https://nvd.nist.gov/vuln/detail/CVE-2024-46855), [CVE-2024-46854](https://nvd.nist.gov/vuln/detail/CVE-2024-46854), [CVE-2024-46853](https://nvd.nist.gov/vuln/detail/CVE-2024-46853), [CVE-2024-46852](https://nvd.nist.gov/vuln/detail/CVE-2024-46852), [CVE-2024-46865](https://nvd.nist.gov/vuln/detail/CVE-2024-46865), [CVE-2024-46864](https://nvd.nist.gov/vuln/detail/CVE-2024-46864), [CVE-2024-46861](https://nvd.nist.gov/vuln/detail/CVE-2024-46861), [CVE-2024-46860](https://nvd.nist.gov/vuln/detail/CVE-2024-46860), [CVE-2024-46859](https://nvd.nist.gov/vuln/detail/CVE-2024-46859), [CVE-2024-46849](https://nvd.nist.gov/vuln/detail/CVE-2024-46849))<br> - expat ([CVE-2024-45490](https://nvd.nist.gov/vuln/detail/CVE-2024-45490))<br> <br> #### Bug fixes:<br> <br> - CloudSigma: Disabled the new DHCP RapidCommit feature which is enabled by default since systemd 255. CloudSigma provides an incompatible implementation which results in cloud-init not being applied as no IP is issued. See: ([flatcar/scripts#2016](https://github.com/flatcar/scripts/pull/2016))<br> - Equinix Metal: fixed race condition on 'mount' Ignition stage ([scripts#2308](https://github.com/flatcar/scripts/pull/2308))<br> <br> #### Changes:<br> <br> - Azure, HyperV: Added daemons `kvp`, `vss`, and `fcopy` for better HyperV hypervisor integration with Flatcar guests ([scripts#2309](https://github.com/flatcar/scripts/pull/2309)).<br> - Enable mpi3mr kernel module for Broadcom Storage/RAID-Controllers ([flatcar/scripts#2355](https://github.com/flatcar/scripts/pull/2355))<br> <br> #### Updates:<br><br> - Linux ([6.6.54](https://lwn.net/Articles/992980) (includes [6.6.53](https://lwn.net/Articles/992296), [6.6.52](https://lwn.net/Articles/990767/), [6.6.51](https://lwn.net/Articles/990045), [6.6.50](https://lwn.net/Articles/989411/), [6.6.49](https://lwn.net/Articles/988749)))<br> - ca-certificates ([3.105](https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_105.html))<br> - expat ([2.6.3](https://github.com/libexpat/libexpat/blob/R_2_6_3/expat/Changes))<br><br>Packages:<br>- containerd 1.7.21<br>- docker 26.1.0<br>- ignition 2.19.0<br>- kernel 6.6.54<br>- systemd 255<br><br>Architectures:<br>- amd64<br>- arm64<br> 2024-10-10T12:24:32+00:00 @@ -22,7 +30,7 @@ https://github.com/flatcar/scripts/releases/tag/beta-4054.1.0 4054.1.0 - 2024-10-10T15:34:34.430985+00:00 + 2024-11-13T14:30:14.456881+00:00 _Changes since **Beta 4012.1.0**_<br><br>#### Security fixes:<br><br>- Linux ([CVE-2024-44944](https://nvd.nist.gov/vuln/detail/CVE-2024-44944), [CVE-2024-43877](https://nvd.nist.gov/vuln/detail/CVE-2024-43877), [CVE-2024-43876](https://nvd.nist.gov/vuln/detail/CVE-2024-43876), [CVE-2024-43875](https://nvd.nist.gov/vuln/detail/CVE-2024-43875), [CVE-2024-43873](https://nvd.nist.gov/vuln/detail/CVE-2024-43873), [CVE-2024-43871](https://nvd.nist.gov/vuln/detail/CVE-2024-43871), [CVE-2024-43881](https://nvd.nist.gov/vuln/detail/CVE-2024-43881), [CVE-2024-43880](https://nvd.nist.gov/vuln/detail/CVE-2024-43880), [CVE-2024-43879](https://nvd.nist.gov/vuln/detail/CVE-2024-43879), [CVE-2024-43869](https://nvd.nist.gov/vuln/detail/CVE-2024-43869), [CVE-2024-43870](https://nvd.nist.gov/vuln/detail/CVE-2024-43870), [CVE-2024-43856](https://nvd.nist.gov/vuln/detail/CVE-2024-43856), [CVE-2024-43860](https://nvd.nist.gov/vuln/detail/CVE-2024-43860), [CVE-2024-43859](https://nvd.nist.gov/vuln/detail/CVE-2024-43859), [CVE-2024-43858](https://nvd.nist.gov/vuln/detail/CVE-2024-43858), [CVE-2024-43833](https://nvd.nist.gov/vuln/detail/CVE-2024-43833), [CVE-2024-43832](https://nvd.nist.gov/vuln/detail/CVE-2024-43832), [CVE-2024-43831](https://nvd.nist.gov/vuln/detail/CVE-2024-43831), [CVE-2024-43830](https://nvd.nist.gov/vuln/detail/CVE-2024-43830), [CVE-2024-43829](https://nvd.nist.gov/vuln/detail/CVE-2024-43829), [CVE-2024-43828](https://nvd.nist.gov/vuln/detail/CVE-2024-43828), [CVE-2024-43855](https://nvd.nist.gov/vuln/detail/CVE-2024-43855), [CVE-2024-43854](https://nvd.nist.gov/vuln/detail/CVE-2024-43854), [CVE-2024-43853](https://nvd.nist.gov/vuln/detail/CVE-2024-43853), [CVE-2024-43851](https://nvd.nist.gov/vuln/detail/CVE-2024-43851), [CVE-2024-43850](https://nvd.nist.gov/vuln/detail/CVE-2024-43850), [CVE-2024-43849](https://nvd.nist.gov/vuln/detail/CVE-2024-43849), [CVE-2024-43847](https://nvd.nist.gov/vuln/detail/CVE-2024-43847), [CVE-2024-43846](https://nvd.nist.gov/vuln/detail/CVE-2024-43846), [CVE-2024-43845](https://nvd.nist.gov/vuln/detail/CVE-2024-43845), [CVE-2024-43842](https://nvd.nist.gov/vuln/detail/CVE-2024-43842), [CVE-2024-43841](https://nvd.nist.gov/vuln/detail/CVE-2024-43841), [CVE-2024-43839](https://nvd.nist.gov/vuln/detail/CVE-2024-43839), [CVE-2024-43837](https://nvd.nist.gov/vuln/detail/CVE-2024-43837), [CVE-2024-43834](https://nvd.nist.gov/vuln/detail/CVE-2024-43834), [CVE-2024-43825](https://nvd.nist.gov/vuln/detail/CVE-2024-43825), [CVE-2024-43823](https://nvd.nist.gov/vuln/detail/CVE-2024-43823), [CVE-2024-43821](https://nvd.nist.gov/vuln/detail/CVE-2024-43821), [CVE-2024-43818](https://nvd.nist.gov/vuln/detail/CVE-2024-43818), [CVE-2024-43817](https://nvd.nist.gov/vuln/detail/CVE-2024-43817), [CVE-2024-42321](https://nvd.nist.gov/vuln/detail/CVE-2024-42321), [CVE-2024-42322](https://nvd.nist.gov/vuln/detail/CVE-2024-42322), [CVE-2024-42288](https://nvd.nist.gov/vuln/detail/CVE-2024-42288), [CVE-2024-42297](https://nvd.nist.gov/vuln/detail/CVE-2024-42297), [CVE-2024-42296](https://nvd.nist.gov/vuln/detail/CVE-2024-42296), [CVE-2024-42295](https://nvd.nist.gov/vuln/detail/CVE-2024-42295), [CVE-2024-42294](https://nvd.nist.gov/vuln/detail/CVE-2024-42294), [CVE-2024-42292](https://nvd.nist.gov/vuln/detail/CVE-2024-42292), [CVE-2024-42320](https://nvd.nist.gov/vuln/detail/CVE-2024-42320), [CVE-2024-42318](https://nvd.nist.gov/vuln/detail/CVE-2024-42318), [CVE-2024-42291](https://nvd.nist.gov/vuln/detail/CVE-2024-42291), [CVE-2024-42316](https://nvd.nist.gov/vuln/detail/CVE-2024-42316), [CVE-2024-42315](https://nvd.nist.gov/vuln/detail/CVE-2024-42315), [CVE-2024-42314](https://nvd.nist.gov/vuln/detail/CVE-2024-42314), [CVE-2024-42313](https://nvd.nist.gov/vuln/detail/CVE-2024-42313), [CVE-2024-42311](https://nvd.nist.gov/vuln/detail/CVE-2024-42311), [CVE-2024-42310](https://nvd.nist.gov/vuln/detail/CVE-2024-42310), [CVE-2024-42309](https://nvd.nist.gov/vuln/detail/CVE-2024-42309), [CVE-2024-42308](https://nvd.nist.gov/vuln/detail/CVE-2024-42308), [CVE-2024-42290](https://nvd.nist.gov/vuln/detail/CVE-2024-42290), [CVE-2024-42307](https://nvd.nist.gov/vuln/detail/CVE-2024-42307), [CVE-2024-42306](https://nvd.nist.gov/vuln/detail/CVE-2024-42306), [CVE-2024-42305](https://nvd.nist.gov/vuln/detail/CVE-2024-42305), [CVE-2024-42304](https://nvd.nist.gov/vuln/detail/CVE-2024-42304), [CVE-2024-42303](https://nvd.nist.gov/vuln/detail/CVE-2024-42303), [CVE-2024-42302](https://nvd.nist.gov/vuln/detail/CVE-2024-42302), [CVE-2024-42301](https://nvd.nist.gov/vuln/detail/CVE-2024-42301), [CVE-2024-42299](https://nvd.nist.gov/vuln/detail/CVE-2024-42299), [CVE-2024-42298](https://nvd.nist.gov/vuln/detail/CVE-2024-42298), [CVE-2024-42289](https://nvd.nist.gov/vuln/detail/CVE-2024-42289), [CVE-2024-42284](https://nvd.nist.gov/vuln/detail/CVE-2024-42284), [CVE-2024-42283](https://nvd.nist.gov/vuln/detail/CVE-2024-42283), [CVE-2024-42281](https://nvd.nist.gov/vuln/detail/CVE-2024-42281), [CVE-2024-42280](https://nvd.nist.gov/vuln/detail/CVE-2024-42280), [CVE-2024-42279](https://nvd.nist.gov/vuln/detail/CVE-2024-42279), [CVE-2024-42278](https://nvd.nist.gov/vuln/detail/CVE-2024-42278), [CVE-2024-42277](https://nvd.nist.gov/vuln/detail/CVE-2024-42277), [CVE-2024-42287](https://nvd.nist.gov/vuln/detail/CVE-2024-42287), [CVE-2024-42286](https://nvd.nist.gov/vuln/detail/CVE-2024-42286), [CVE-2024-42285](https://nvd.nist.gov/vuln/detail/CVE-2024-42285), [CVE-2023-52889](https://nvd.nist.gov/vuln/detail/CVE-2023-52889), [CVE-2024-42276](https://nvd.nist.gov/vuln/detail/CVE-2024-42276), [CVE-2024-43867](https://nvd.nist.gov/vuln/detail/CVE-2024-43867), [CVE-2024-43866](https://nvd.nist.gov/vuln/detail/CVE-2024-43866), [CVE-2024-43864](https://nvd.nist.gov/vuln/detail/CVE-2024-43864), [CVE-2024-43863](https://nvd.nist.gov/vuln/detail/CVE-2024-43863), [CVE-2024-42312](https://nvd.nist.gov/vuln/detail/CVE-2024-42312), [CVE-2024-42274](https://nvd.nist.gov/vuln/detail/CVE-2024-42274), [CVE-2024-42273](https://nvd.nist.gov/vuln/detail/CVE-2024-42273), [CVE-2024-42272](https://nvd.nist.gov/vuln/detail/CVE-2024-42272), [CVE-2024-42271](https://nvd.nist.gov/vuln/detail/CVE-2024-42271), [CVE-2024-42270](https://nvd.nist.gov/vuln/detail/CVE-2024-42270), [CVE-2024-42269](https://nvd.nist.gov/vuln/detail/CVE-2024-42269), [CVE-2024-42268](https://nvd.nist.gov/vuln/detail/CVE-2024-42268), [CVE-2024-42267](https://nvd.nist.gov/vuln/detail/CVE-2024-42267), [CVE-2024-42265](https://nvd.nist.gov/vuln/detail/CVE-2024-42265), [CVE-2024-43908](https://nvd.nist.gov/vuln/detail/CVE-2024-43908), [CVE-2024-44931](https://nvd.nist.gov/vuln/detail/CVE-2024-44931), [CVE-2024-43914](https://nvd.nist.gov/vuln/detail/CVE-2024-43914), [CVE-2024-43912](https://nvd.nist.gov/vuln/detail/CVE-2024-43912), [CVE-2024-44935](https://nvd.nist.gov/vuln/detail/CVE-2024-44935), [CVE-2024-44934](https://nvd.nist.gov/vuln/detail/CVE-2024-44934), [CVE-2024-43909](https://nvd.nist.gov/vuln/detail/CVE-2024-43909), [CVE-2024-43905](https://nvd.nist.gov/vuln/detail/CVE-2024-43905), [CVE-2024-43903](https://nvd.nist.gov/vuln/detail/CVE-2024-43903), [CVE-2024-43902](https://nvd.nist.gov/vuln/detail/CVE-2024-43902), [CVE-2024-43900](https://nvd.nist.gov/vuln/detail/CVE-2024-43900), [CVE-2024-43907](https://nvd.nist.gov/vuln/detail/CVE-2024-43907), [CVE-2024-43906](https://nvd.nist.gov/vuln/detail/CVE-2024-43906), [CVE-2024-43897](https://nvd.nist.gov/vuln/detail/CVE-2024-43897), [CVE-2024-43894](https://nvd.nist.gov/vuln/detail/CVE-2024-43894), [CVE-2024-43893](https://nvd.nist.gov/vuln/detail/CVE-2024-43893), [CVE-2024-43892](https://nvd.nist.gov/vuln/detail/CVE-2024-43892), [CVE-2024-43890](https://nvd.nist.gov/vuln/detail/CVE-2024-43890), [CVE-2024-43889](https://nvd.nist.gov/vuln/detail/CVE-2024-43889), [CVE-2024-43895](https://nvd.nist.gov/vuln/detail/CVE-2024-43895), [CVE-2024-43883](https://nvd.nist.gov/vuln/detail/CVE-2024-43883), [CVE-2024-43861](https://nvd.nist.gov/vuln/detail/CVE-2024-43861), [CVE-2024-42259](https://nvd.nist.gov/vuln/detail/CVE-2024-42259), [CVE-2024-44943](https://nvd.nist.gov/vuln/detail/CVE-2024-44943), [CVE-2024-44942](https://nvd.nist.gov/vuln/detail/CVE-2024-44942), [CVE-2024-44941](https://nvd.nist.gov/vuln/detail/CVE-2024-44941), [CVE-2024-44940](https://nvd.nist.gov/vuln/detail/CVE-2024-44940), [CVE-2024-44938](https://nvd.nist.gov/vuln/detail/CVE-2024-44938), [CVE-2024-44939](https://nvd.nist.gov/vuln/detail/CVE-2024-44939), [CVE-2024-43898](https://nvd.nist.gov/vuln/detail/CVE-2024-43898), [CVE-2024-43882](https://nvd.nist.gov/vuln/detail/CVE-2024-43882), [CVE-2024-44947](https://nvd.nist.gov/vuln/detail/CVE-2024-44947), [CVE-2024-44946](https://nvd.nist.gov/vuln/detail/CVE-2024-44946))<br>- curl ([CVE-2024-6197](https://nvd.nist.gov/vuln/detail/CVE-2024-6197), [CVE-2024-6874](https://nvd.nist.gov/vuln/detail/CVE-2024-6874))<br>- docker ([CVE-2024-29018](https://nvd.nist.gov/vuln/detail/CVE-2024-29018))<br>- git ([CVE-2024-32002](https://nvd.nist.gov/vuln/detail/CVE-2024-32002), [CVE-2024-32004](https://nvd.nist.gov/vuln/detail/CVE-2024-32004), [CVE-2024-32020](https://nvd.nist.gov/vuln/detail/CVE-2024-32020), [CVE-2024-32021](https://nvd.nist.gov/vuln/detail/CVE-2024-32021), [CVE-2024-32465](https://nvd.nist.gov/vuln/detail/CVE-2024-32465))<br>- glib ([CVE-2024-34397](https://nvd.nist.gov/vuln/detail/CVE-2024-34397))<br>- go ([CVE-2023-45288](https://nvd.nist.gov/vuln/detail/CVE-2023-45288), [CVE-2023-45289](https://nvd.nist.gov/vuln/detail/CVE-2023-45289), [CVE-2023-45290](https://nvd.nist.gov/vuln/detail/CVE-2023-45290), [CVE-2024-24783](https://nvd.nist.gov/vuln/detail/CVE-2024-24783), [CVE-2024-24784](https://nvd.nist.gov/vuln/detail/CVE-2024-24784), [CVE-2024-24785](https://nvd.nist.gov/vuln/detail/CVE-2024-24785), [CVE-2024-24788](https://nvd.nist.gov/vuln/detail/CVE-2024-24788), [CVE-2024-24789](https://nvd.nist.gov/vuln/detail/CVE-2024-24789), [CVE-2024-24790](https://nvd.nist.gov/vuln/detail/CVE-2024-24790), [CVE-2024-24791](https://nvd.nist.gov/vuln/detail/CVE-2024-24791))<br>- intel-microcode ([CVE-2023-45733](https://nvd.nist.gov/vuln/detail/CVE-2023-45733), [CVE-2023-45745](https://nvd.nist.gov/vuln/detail/CVE-2023-45745), [CVE-2023-46103](https://nvd.nist.gov/vuln/detail/CVE-2023-46103), [CVE-2023-47855](https://nvd.nist.gov/vuln/detail/CVE-2023-47855))<br>- libarchive ([CVE-2024-26256](https://nvd.nist.gov/vuln/detail/CVE-2024-26256), [CVE-2024-37407](https://nvd.nist.gov/vuln/detail/CVE-2024-37407))<br>- libxml2 ([CVE-2024-34459](https://nvd.nist.gov/vuln/detail/CVE-2024-34459))<br>- mit-krb5 ([CVE-2024-26461](https://nvd.nist.gov/vuln/detail/CVE-2024-26461), [CVE-2024-26462](https://nvd.nist.gov/vuln/detail/CVE-2024-26462), [CVE-2024-37370](https://nvd.nist.gov/vuln/detail/CVE-2024-37370), [CVE-2024-37371](https://nvd.nist.gov/vuln/detail/CVE-2024-37371))<br>- sysext-podman: podman ([CVE-2024-3727](https://nvd.nist.gov/vuln/detail/CVE-2024-3727))<br>- tpm2-tools ([CVE-2024-29038](https://nvd.nist.gov/vuln/detail/CVE-2024-29038), [CVE-2024-29039](https://nvd.nist.gov/vuln/detail/CVE-2024-29039), [CVE-2024-29040](https://nvd.nist.gov/vuln/detail/CVE-2024-29040))<br>- wget ([CVE-2024-38428](https://nvd.nist.gov/vuln/detail/CVE-2024-38428))<br>- SDK: nasm ([CVE-2019-6290](https://nvd.nist.gov/vuln/detail/CVE-2019-6290), [CVE-2019-6291](https://nvd.nist.gov/vuln/detail/CVE-2019-6291), [CVE-2019-8343](https://nvd.nist.gov/vuln/detail/CVE-2019-8343), [CVE-2020-21528](https://nvd.nist.gov/vuln/detail/CVE-2020-21528), [CVE-2021-33450](https://nvd.nist.gov/vuln/detail/CVE-2021-33450), [CVE-2021-33452](https://nvd.nist.gov/vuln/detail/CVE-2021-33452), [CVE-2022-44368](https://nvd.nist.gov/vuln/detail/CVE-2022-44368), [CVE-2022-44369](https://nvd.nist.gov/vuln/detail/CVE-2022-44369), [CVE-2022-44370](https://nvd.nist.gov/vuln/detail/CVE-2022-44370))<br><br>#### Bug fixes:<br><br>- Fix ownership of systemd units shipped with built-in docker/containerd sysexts. The files shipped on production images were accidentally owned by 1000:1000 instead of 0:0. This uid/gid is not present on Flatcar images but would be assigned to the first created user. Due to contents of sysexts and /usr being readonly on Flatcar, the invalid permissions can't be used to escalate privileges. ([scripts#2266](https://github.com/flatcar/scripts/pull/2266))<br>- Fixed bad usage of gpg that prevented flatcar-install from being used with custom signing keys ([Flatcar#1471](https://github.com/flatcar/flatcar/pull/1471))<br>- Equinix Metal: Fixed oem-cloudinit.service. The availability check now uses the https://metadata.platformequinix.com/metadata endpoint. ([scripts#2222](https://github.com/flatcar/scripts/pull/2222))<br><br>#### Changes:<br><br>- As part of the update to Catalyst 4 (used to build the SDK), the coreos package repository has been renamed to coreos-overlay to match its directory name. This will be reflected in package listings and package manager output. ([flatcar/scripts#2115](https://github.com/flatcar/scripts/pull/2115))<br>- The kernel security module Landlock is now enabled for programs to sandbox themselves ([flatcar/scripts#2158](https://github.com/flatcar/scripts/pull/2158))<br><br>#### Updates:<br><br>- Linux ([6.6.48](https://lwn.net/Articles/987679) (includes [6.6.47](https://lwn.net/Articles/986231/), [6.6.46](https://lwn.net/Articles/985672), [6.6.45](https://lwn.net/Articles/985200), [6.6.44](https://lwn.net/Articles/984450)))<br>- Linux Firmware ([20240709](https://git.kernel.org/pub/scm/linux/kernel/git/firmware/linux-firmware.git/tag/?h=20240709))<br>- audit ([3.1.2](https://github.com/linux-audit/audit-userspace/releases/tag/v3.1.2))<br>- binutils ([2.42](https://sourceware.org/pipermail/binutils/2024-January/132213.html))<br>- bpftool ([6.9.2](https://kernelnewbies.org/Linux_6.9#Tracing.2C_perf_and_BPF) (includes [6.8.2](https://kernelnewbies.org/Linux_6.8#Tracing.2C_perf_and_BPF)))<br>- btrfs-progs ([6.9.2](https://github.com/kdave/btrfs-progs/blob/v6.9.2/CHANGES))<br>- c-ares ([1.29.0](https://github.com/c-ares/c-ares/releases/tag/cares-1_29_0) (includes [1.28.1](https://github.com/c-ares/c-ares/releases/tag/cares-1_28_1), [1.28.0](https://github.com/c-ares/c-ares/releases/tag/cares-1_28_0)))<br>- cJSON ([1.7.18](https://github.com/DaveGamble/cJSON/releases/tag/v1.7.18))<br>- ca-certificates ([3.104](https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_104.html))<br>- containerd ([1.7.20](https://github.com/containerd/containerd/releases/tag/v1.7.20) (includes [1.7.19](https://github.com/containerd/containerd/releases/tag/v1.7.19)))<br>- cryptsetup ([2.7.2](https://gitlab.com/cryptsetup/cryptsetup/-/blob/v2.7.2/docs/v2.7.2-ReleaseNotes) (includes [2.7.1](https://gitlab.com/cryptsetup/cryptsetup/-/blob/v2.7.1/docs/v2.7.1-ReleaseNotes) and [2.7.0](https://gitlab.com/cryptsetup/cryptsetup/-/blob/v2.7.0/docs/v2.7.0-ReleaseNotes)))<br>- curl ([8.9.0](https://curl.se/ch/8.9.0.html) (includes [8.8.0](https://curl.se/changes.html#8_8_0)))<br>- docker ([26.1.0](https://docs.docker.com/engine/release-notes/26.1/#2610), includes changes from [25.0](https://docs.docker.com/engine/release-notes/25.0/))<br>- e2fsprogs ([1.47.1](https://e2fsprogs.sourceforge.net/e2fsprogs-release.html#1.47.1))<br>- ethtool ([6.9](https://git.kernel.org/pub/scm/network/ethtool/ethtool.git/tree/NEWS?h=v6.9))<br>- findutils ([4.10.0](https://git.savannah.gnu.org/cgit/findutils.git/tree/NEWS?h=v4.10.0))<br>- gcc ([13.3.1_p20240614](https://gcc.gnu.org/gcc-13/changes.html))<br>- git ([2.44.2](https://github.com/git/git/blob/v2.44.2/Documentation/RelNotes/2.44.2.txt) (includes [2.44.1](https://github.com/git/git/blob/v2.44.1/Documentation/RelNotes/2.44.1.txt), [2.44.0](https://github.com/git/git/blob/v2.44.0/Documentation/RelNotes/2.44.0.txt)))<br>- glib ([2.78.6](https://gitlab.gnome.org/GNOME/glib/-/releases/2.78.6) (includes [2.78.5](https://gitlab.gnome.org/GNOME/glib/-/releases/2.78.5), [2.78.4](https://gitlab.gnome.org/GNOME/glib/-/releases/2.78.4)))<br>- gnupg ([2.4.5](https://lists.gnupg.org/pipermail/gnupg-announce/2024q1/000482.html))<br>- hwdata ([0.383](https://github.com/vcrhonek/hwdata/compare/v0.382...v0.383) (includes [0.382](https://github.com/vcrhonek/hwdata/commits/v0.382)))<br>- intel-microcode ([20240514_p20240514](https://github.com/intel/Intel-Linux-Processor-Microcode-Data-Files/releases/tag/microcode-20240514))<br>- iproute2 ([6.8.0](https://lwn.net/Articles/965125/) (includes [6.7.0](https://lwn.net/Articles/957171/)))<br>- ipset ([7.22](https://ipset.netfilter.org/changelog.html))<br>- kexec-tools ([2.0.28](https://github.com/horms/kexec-tools/commits/v2.0.28/))<br>- kmod ([32](https://git.kernel.org/pub/scm/utils/kernel/kmod/kmod.git/tree/NEWS?h=v32))<br>- libarchive ([3.7.4](https://github.com/libarchive/libarchive/releases/tag/v3.7.4) (includes [3.7.3](https://github.com/libarchive/libarchive/releases/tag/v3.7.3)))<br>- libassuan ([2.5.7](https://git.gnupg.org/cgi-bin/gitweb.cgi?p=libassuan.git;a=blob;f=NEWS;h=047f12b7c3ee0c8c1718a2da8b5a6bb9dd541fd8;hb=cc2f776904e0b5e56e2b81b2672ca98d7787ed1b))<br>- libcap ([2.70](https://sites.google.com/site/fullycapable/release-notes-for-libcap#h.hde102t8xd0v))<br>- libcap-ng ([0.8.5](https://github.com/stevegrubb/libcap-ng/releases/tag/v0.8.5))<br>- libdnet ([1.18.0](https://github.com/ofalk/libdnet/releases/tag/libdnet-1.18.0))<br>- libgpg-error ([1.49](https://git.gnupg.org/cgi-bin/gitweb.cgi?p=libgpg-error.git;a=blob;f=NEWS;h=8ac4bf36113fe9254a361e2bc8d0ed52383839ce;hb=faed9c271ad22bbd2ed265d8e11badb53b7a2f32))<br>- libksba ([1.6.7](https://git.gnupg.org/cgi-bin/gitweb.cgi?p=libksba.git;a=blob;f=NEWS;h=3d2d5a47688bb6214efaf02f5ab29f6e64433a97;hb=b14e68b97df754b2bb7a90bb904d143d8e896afb))<br>- libnl ([3.9.0](http://lists.infradead.org/pipermail/libnl/2023-December/002436.html))<br>- libnvme ([1.9](https://github.com/linux-nvme/libnvme/releases/tag/v1.9))<br>- libpcre2 ([10.43](https://github.com/PCRE2Project/pcre2/blob/pcre2-10.43/NEWS))<br>- libunwind ([1.8.1](https://github.com/libunwind/libunwind/releases/tag/v1.8.1) (includes [1.8.0](https://github.com/libunwind/libunwind/releases/tag/v1.8.0)))<br>- libusb ([1.0.27](https://github.com/libusb/libusb/blob/v1.0.27/ChangeLog))<br>- libxml2 ([2.12.7](https://gitlab.gnome.org/GNOME/libxml2/-/releases/v2.12.7) (includes [2.12.6](https://gitlab.gnome.org/GNOME/libxml2/-/releases/v2.12.6)))<br>- linux-pam ([1.5.3](https://github.com/linux-pam/linux-pam/releases/tag/v1.5.3))<br>- lshw ([02.20.2b](https://www.ezix.org/project/wiki/HardwareLiSter#Changes))<br>- mit-krb5 ([1.21.3](https://web.mit.edu/kerberos/krb5-1.21/README-1.21.3.txt))<br>- multipath-tools ([0.9.8](https://github.com/opensvc/multipath-tools/blob/0.9.8/NEWS.md))<br>- nmap ([7.95](https://nmap.org/changelog.html#7.95))<br>- nvme-cli ([2.9.1](https://github.com/linux-nvme/nvme-cli/releases/tag/v2.9.1) (includes [2.9](https://github.com/linux-nvme/nvme-cli/releases/tag/v2.9)))<br>- pciutils ([3.13.0](https://github.com/pciutils/pciutils/blob/v3.13.0/ChangeLog) (includes [3.12.0](https://github.com/pciutils/pciutils/blob/v3.12.0/ChangeLog)))<br>- qemu-guest-agent ([8.2.0](https://wiki.qemu.org/ChangeLog/8.2#Guest_agent))<br>- rsync ([3.3.0](https://github.com/RsyncProject/rsync/blob/v3.3.0/NEWS.md))<br>- runc ([1.1.13](https://github.com/opencontainers/runc/releases/tag/v1.1.13))<br>- sqlite ([3.46.0](https://www.sqlite.org/releaselog/3_46_0.html) (includes [3.45.3](https://www.sqlite.org/releaselog/3_45_3.html)))<br>- strace ([6.9](https://github.com/strace/strace/releases/tag/v6.9))<br>- sysext-podman: aardvark-dns ([1.11.0](https://github.com/containers/aardvark-dns/releases/tag/v1.11.0))<br>- sysext-podman: containers-common ([0.59.1](https://github.com/containers/common/releases/tag/v0.59.1))<br>- sysext-podman: podman ([5.0.3](https://github.com/containers/podman/releases/tag/v5.0.3))<br>- sysext-python: jaraco-text ([3.12.1](https://github.com/jaraco/jaraco.text/compare/v3.12.0...v3.12.1))<br>- sysext-python: setuptools ([70.3.0](https://github.com/pypa/setuptools/blob/v70.3.0/NEWS.rst) (includes [70.1.1](https://setuptools.pypa.io/en/stable/history.html#v70-1-1), [70.1.0](https://setuptools.pypa.io/en/stable/history.html#v70-1-0), [70.0.0](https://setuptools.pypa.io/en/stable/history.html#v70-0-0), [69.5.1](https://setuptools.pypa.io/en/stable/history.html#v69-5-1), [69.5.0](https://setuptools.pypa.io/en/stable/history.html#v69-5-0), [69.4.2](https://setuptools.pypa.io/en/stable/history.html#v69-4-2), [69.4.1](https://setuptools.pypa.io/en/stable/history.html#v69-4-1), [69.4.0](https://setuptools.pypa.io/en/stable/history.html#v69-4-0), [69.3.1](https://setuptools.pypa.io/en/stable/history.html#v69-3-1), [69.3.0](https://setuptools.pypa.io/en/stable/history.html#v69-3-0), [69.2.0](https://setuptools.pypa.io/en/stable/history.html#v69-2-0)))<br>- sysext-python: trove-classifiers ([2024.7.2](https://github.com/pypa/trove-classifiers/compare/2024.5.22...2024.7.2))<br>- systemd ([255.8](https://github.com/systemd/systemd-stable/commits/v255.8/))<br>- talloc ([2.4.1](https://gitlab.com/samba-team/samba/-/commit/791e2817e13182344447590313f7e372a27c1d48))<br>- tdb ([1.4.9](https://gitlab.com/samba-team/samba/-/commit/b649c7d3c2b1e13e900c80ff7a20959a70b1c528))<br>- tevent ([0.15.0](https://gitlab.com/samba-team/samba/-/commit/6a80d170bca0c938f78ab12e37481b52792a9d83))<br>- tpm2-tools ([5.7](https://github.com/tpm2-software/tpm2-tools/releases/tag/5.7) (includes [5.6.1](https://github.com/tpm2-software/tpm2-tools/releases/tag/5.6.1), [5.6](https://github.com/tpm2-software/tpm2-tools/releases/tag/5.6)))<br>- tpm2-tss ([4.1.3](https://github.com/tpm2-software/tpm2-tss/releases/tag/4.1.3) (includes changes from [4.0.2](https://github.com/tpm2-software/tpm2-tss/releases/tag/4.0.2))<br>- util-linux ([2.39.4](https://github.com/util-linux/util-linux/blob/v2.39.4/Documentation/releases/v2.39.4-ReleaseNotes))<br>- vim ([9.1.0366](https://github.com/vim/vim/commits/v9.1.0366/) (includes changes from [9.1](https://www.vim.org/vim-9.1-released.php)))<br>- wget ([1.24.5](https://lists.gnu.org/archive/html/info-gnu/2024-03/msg00002.html))<br>- whois ([5.5.21](https://github.com/rfc1036/whois/blob/v5.5.21/debian/changelog))<br>- xfsprogs ([6.8.0](https://git.kernel.org/pub/scm/fs/xfs/xfsprogs-dev.git/tree/doc/CHANGES?h=v6.8.0) (includes changes from [6.6.0](https://git.kernel.org/pub/scm/fs/xfs/xfsprogs-dev.git/tree/doc/CHANGES?h=v6.6.0)))<br>- xz-utils ([5.6.2](https://github.com/tukaani-project/xz/releases/tag/v5.6.2))<br>- zfs ([2.2.3](https://github.com/openzfs/zfs/releases/tag/zfs-2.2.3))<br>- zlib ([1.3.1](https://github.com/madler/zlib/releases/tag/v1.3.1))<br>- zstd ([1.5.6](https://github.com/facebook/zstd/releases/tag/v1.5.6))<br>- VMware: open-vm-tools ([12.4.5](https://github.com/vmware/open-vm-tools/releases/tag/stable-12.4.5))<br>- SDK: Rust ([1.80.0](https://github.com/rust-lang/rust/releases/tag/1.80.0))<br>- SDK: go ([1.21.12](https://go.dev/doc/devel/release#go1.21.12) includes changes from [1.21](https://go.dev/doc/go1.21))<br>- SDK: nasm ([2.16.01](https://github.com/netwide-assembler/nasm/releases/tag/nasm-2.16.01))<br>- SDK: portage ([3.0.65](https://github.com/gentoo/portage/blob/f03998622e0960388e903de0d6d24bdf6881e567/NEWS#L9) (includes changes from [3.0.63](https://gitweb.gentoo.org/proj/portage.git/tree/NEWS?h=portage-3.0.63)))<br>- SDK: qemu ([8.2.3](https://wiki.qemu.org/ChangeLog/8.2))<br><br>_Changes since **Alpha 4054.0.0**_<br><br>#### Security fixes:<br><br>- Linux ([CVE-2024-44944](https://nvd.nist.gov/vuln/detail/CVE-2024-44944), [CVE-2024-43877](https://nvd.nist.gov/vuln/detail/CVE-2024-43877), [CVE-2024-43876](https://nvd.nist.gov/vuln/detail/CVE-2024-43876), [CVE-2024-43875](https://nvd.nist.gov/vuln/detail/CVE-2024-43875), [CVE-2024-43873](https://nvd.nist.gov/vuln/detail/CVE-2024-43873), [CVE-2024-43871](https://nvd.nist.gov/vuln/detail/CVE-2024-43871), [CVE-2024-43881](https://nvd.nist.gov/vuln/detail/CVE-2024-43881), [CVE-2024-43880](https://nvd.nist.gov/vuln/detail/CVE-2024-43880), [CVE-2024-43879](https://nvd.nist.gov/vuln/detail/CVE-2024-43879), [CVE-2024-43869](https://nvd.nist.gov/vuln/detail/CVE-2024-43869), [CVE-2024-43870](https://nvd.nist.gov/vuln/detail/CVE-2024-43870), [CVE-2024-43856](https://nvd.nist.gov/vuln/detail/CVE-2024-43856), [CVE-2024-43860](https://nvd.nist.gov/vuln/detail/CVE-2024-43860), [CVE-2024-43859](https://nvd.nist.gov/vuln/detail/CVE-2024-43859), [CVE-2024-43858](https://nvd.nist.gov/vuln/detail/CVE-2024-43858), [CVE-2024-43833](https://nvd.nist.gov/vuln/detail/CVE-2024-43833), [CVE-2024-43832](https://nvd.nist.gov/vuln/detail/CVE-2024-43832), [CVE-2024-43831](https://nvd.nist.gov/vuln/detail/CVE-2024-43831), [CVE-2024-43830](https://nvd.nist.gov/vuln/detail/CVE-2024-43830), [CVE-2024-43829](https://nvd.nist.gov/vuln/detail/CVE-2024-43829), [CVE-2024-43828](https://nvd.nist.gov/vuln/detail/CVE-2024-43828), [CVE-2024-43855](https://nvd.nist.gov/vuln/detail/CVE-2024-43855), [CVE-2024-43854](https://nvd.nist.gov/vuln/detail/CVE-2024-43854), [CVE-2024-43853](https://nvd.nist.gov/vuln/detail/CVE-2024-43853), [CVE-2024-43851](https://nvd.nist.gov/vuln/detail/CVE-2024-43851), [CVE-2024-43850](https://nvd.nist.gov/vuln/detail/CVE-2024-43850), [CVE-2024-43849](https://nvd.nist.gov/vuln/detail/CVE-2024-43849), [CVE-2024-43847](https://nvd.nist.gov/vuln/detail/CVE-2024-43847), [CVE-2024-43846](https://nvd.nist.gov/vuln/detail/CVE-2024-43846), [CVE-2024-43845](https://nvd.nist.gov/vuln/detail/CVE-2024-43845), [CVE-2024-43842](https://nvd.nist.gov/vuln/detail/CVE-2024-43842), [CVE-2024-43841](https://nvd.nist.gov/vuln/detail/CVE-2024-43841), [CVE-2024-43839](https://nvd.nist.gov/vuln/detail/CVE-2024-43839), [CVE-2024-43837](https://nvd.nist.gov/vuln/detail/CVE-2024-43837), [CVE-2024-43834](https://nvd.nist.gov/vuln/detail/CVE-2024-43834), [CVE-2024-43825](https://nvd.nist.gov/vuln/detail/CVE-2024-43825), [CVE-2024-43823](https://nvd.nist.gov/vuln/detail/CVE-2024-43823), [CVE-2024-43821](https://nvd.nist.gov/vuln/detail/CVE-2024-43821), [CVE-2024-43818](https://nvd.nist.gov/vuln/detail/CVE-2024-43818), [CVE-2024-43817](https://nvd.nist.gov/vuln/detail/CVE-2024-43817), [CVE-2024-42321](https://nvd.nist.gov/vuln/detail/CVE-2024-42321), [CVE-2024-42322](https://nvd.nist.gov/vuln/detail/CVE-2024-42322), [CVE-2024-42288](https://nvd.nist.gov/vuln/detail/CVE-2024-42288), [CVE-2024-42297](https://nvd.nist.gov/vuln/detail/CVE-2024-42297), [CVE-2024-42296](https://nvd.nist.gov/vuln/detail/CVE-2024-42296), [CVE-2024-42295](https://nvd.nist.gov/vuln/detail/CVE-2024-42295), [CVE-2024-42294](https://nvd.nist.gov/vuln/detail/CVE-2024-42294), [CVE-2024-42292](https://nvd.nist.gov/vuln/detail/CVE-2024-42292), [CVE-2024-42320](https://nvd.nist.gov/vuln/detail/CVE-2024-42320), [CVE-2024-42318](https://nvd.nist.gov/vuln/detail/CVE-2024-42318), [CVE-2024-42291](https://nvd.nist.gov/vuln/detail/CVE-2024-42291), [CVE-2024-42316](https://nvd.nist.gov/vuln/detail/CVE-2024-42316), [CVE-2024-42315](https://nvd.nist.gov/vuln/detail/CVE-2024-42315), [CVE-2024-42314](https://nvd.nist.gov/vuln/detail/CVE-2024-42314), [CVE-2024-42313](https://nvd.nist.gov/vuln/detail/CVE-2024-42313), [CVE-2024-42311](https://nvd.nist.gov/vuln/detail/CVE-2024-42311), [CVE-2024-42310](https://nvd.nist.gov/vuln/detail/CVE-2024-42310), [CVE-2024-42309](https://nvd.nist.gov/vuln/detail/CVE-2024-42309), [CVE-2024-42308](https://nvd.nist.gov/vuln/detail/CVE-2024-42308), [CVE-2024-42290](https://nvd.nist.gov/vuln/detail/CVE-2024-42290), [CVE-2024-42307](https://nvd.nist.gov/vuln/detail/CVE-2024-42307), [CVE-2024-42306](https://nvd.nist.gov/vuln/detail/CVE-2024-42306), [CVE-2024-42305](https://nvd.nist.gov/vuln/detail/CVE-2024-42305), [CVE-2024-42304](https://nvd.nist.gov/vuln/detail/CVE-2024-42304), [CVE-2024-42303](https://nvd.nist.gov/vuln/detail/CVE-2024-42303), [CVE-2024-42302](https://nvd.nist.gov/vuln/detail/CVE-2024-42302), [CVE-2024-42301](https://nvd.nist.gov/vuln/detail/CVE-2024-42301), [CVE-2024-42299](https://nvd.nist.gov/vuln/detail/CVE-2024-42299), [CVE-2024-42298](https://nvd.nist.gov/vuln/detail/CVE-2024-42298), [CVE-2024-42289](https://nvd.nist.gov/vuln/detail/CVE-2024-42289), [CVE-2024-42284](https://nvd.nist.gov/vuln/detail/CVE-2024-42284), [CVE-2024-42283](https://nvd.nist.gov/vuln/detail/CVE-2024-42283), [CVE-2024-42281](https://nvd.nist.gov/vuln/detail/CVE-2024-42281), [CVE-2024-42280](https://nvd.nist.gov/vuln/detail/CVE-2024-42280), [CVE-2024-42279](https://nvd.nist.gov/vuln/detail/CVE-2024-42279), [CVE-2024-42278](https://nvd.nist.gov/vuln/detail/CVE-2024-42278), [CVE-2024-42277](https://nvd.nist.gov/vuln/detail/CVE-2024-42277), [CVE-2024-42287](https://nvd.nist.gov/vuln/detail/CVE-2024-42287), [CVE-2024-42286](https://nvd.nist.gov/vuln/detail/CVE-2024-42286), [CVE-2024-42285](https://nvd.nist.gov/vuln/detail/CVE-2024-42285), [CVE-2023-52889](https://nvd.nist.gov/vuln/detail/CVE-2023-52889), [CVE-2024-42276](https://nvd.nist.gov/vuln/detail/CVE-2024-42276), [CVE-2024-43867](https://nvd.nist.gov/vuln/detail/CVE-2024-43867), [CVE-2024-43866](https://nvd.nist.gov/vuln/detail/CVE-2024-43866), [CVE-2024-43864](https://nvd.nist.gov/vuln/detail/CVE-2024-43864), [CVE-2024-43863](https://nvd.nist.gov/vuln/detail/CVE-2024-43863), [CVE-2024-42312](https://nvd.nist.gov/vuln/detail/CVE-2024-42312), [CVE-2024-42274](https://nvd.nist.gov/vuln/detail/CVE-2024-42274), [CVE-2024-42273](https://nvd.nist.gov/vuln/detail/CVE-2024-42273), [CVE-2024-42272](https://nvd.nist.gov/vuln/detail/CVE-2024-42272), [CVE-2024-42271](https://nvd.nist.gov/vuln/detail/CVE-2024-42271), [CVE-2024-42270](https://nvd.nist.gov/vuln/detail/CVE-2024-42270), [CVE-2024-42269](https://nvd.nist.gov/vuln/detail/CVE-2024-42269), [CVE-2024-42268](https://nvd.nist.gov/vuln/detail/CVE-2024-42268), [CVE-2024-42267](https://nvd.nist.gov/vuln/detail/CVE-2024-42267), [CVE-2024-42265](https://nvd.nist.gov/vuln/detail/CVE-2024-42265), [CVE-2024-43908](https://nvd.nist.gov/vuln/detail/CVE-2024-43908), [CVE-2024-44931](https://nvd.nist.gov/vuln/detail/CVE-2024-44931), [CVE-2024-43914](https://nvd.nist.gov/vuln/detail/CVE-2024-43914), [CVE-2024-43912](https://nvd.nist.gov/vuln/detail/CVE-2024-43912), [CVE-2024-44935](https://nvd.nist.gov/vuln/detail/CVE-2024-44935), [CVE-2024-44934](https://nvd.nist.gov/vuln/detail/CVE-2024-44934), [CVE-2024-43909](https://nvd.nist.gov/vuln/detail/CVE-2024-43909), [CVE-2024-43905](https://nvd.nist.gov/vuln/detail/CVE-2024-43905), [CVE-2024-43903](https://nvd.nist.gov/vuln/detail/CVE-2024-43903), [CVE-2024-43902](https://nvd.nist.gov/vuln/detail/CVE-2024-43902), [CVE-2024-43900](https://nvd.nist.gov/vuln/detail/CVE-2024-43900), [CVE-2024-43907](https://nvd.nist.gov/vuln/detail/CVE-2024-43907), [CVE-2024-43906](https://nvd.nist.gov/vuln/detail/CVE-2024-43906), [CVE-2024-43897](https://nvd.nist.gov/vuln/detail/CVE-2024-43897), [CVE-2024-43894](https://nvd.nist.gov/vuln/detail/CVE-2024-43894), [CVE-2024-43893](https://nvd.nist.gov/vuln/detail/CVE-2024-43893), [CVE-2024-43892](https://nvd.nist.gov/vuln/detail/CVE-2024-43892), [CVE-2024-43890](https://nvd.nist.gov/vuln/detail/CVE-2024-43890), [CVE-2024-43889](https://nvd.nist.gov/vuln/detail/CVE-2024-43889), [CVE-2024-43895](https://nvd.nist.gov/vuln/detail/CVE-2024-43895), [CVE-2024-43883](https://nvd.nist.gov/vuln/detail/CVE-2024-43883), [CVE-2024-43861](https://nvd.nist.gov/vuln/detail/CVE-2024-43861), [CVE-2024-42259](https://nvd.nist.gov/vuln/detail/CVE-2024-42259), [CVE-2024-44943](https://nvd.nist.gov/vuln/detail/CVE-2024-44943), [CVE-2024-44942](https://nvd.nist.gov/vuln/detail/CVE-2024-44942), [CVE-2024-44941](https://nvd.nist.gov/vuln/detail/CVE-2024-44941), [CVE-2024-44940](https://nvd.nist.gov/vuln/detail/CVE-2024-44940), [CVE-2024-44938](https://nvd.nist.gov/vuln/detail/CVE-2024-44938), [CVE-2024-44939](https://nvd.nist.gov/vuln/detail/CVE-2024-44939), [CVE-2024-43898](https://nvd.nist.gov/vuln/detail/CVE-2024-43898), [CVE-2024-43882](https://nvd.nist.gov/vuln/detail/CVE-2024-43882), [CVE-2024-44947](https://nvd.nist.gov/vuln/detail/CVE-2024-44947), [CVE-2024-44946](https://nvd.nist.gov/vuln/detail/CVE-2024-44946))<br><br>#### Bug fixes:<br><br>- Fix ownership of systemd units shipped with built-in docker/containerd sysexts. The files shipped on production images were accidentally owned by 1000:1000 instead of 0:0. This uid/gid is not present on Flatcar images but would be assigned to the first created user. Due to contents of sysexts and /usr being readonly on Flatcar, the invalid permissions can't be used to escalate privileges. ([scripts#2266](https://github.com/flatcar/scripts/pull/2266))<br>- Equinix Metal: Fixed oem-cloudinit.service. The availability check now uses the https://metadata.platformequinix.com/metadata endpoint. ([scripts#2222](https://github.com/flatcar/scripts/pull/2222))<br><br>#### Updates:<br><br>- Linux ([6.6.48](https://lwn.net/Articles/987679) (includes [6.6.47](https://lwn.net/Articles/986231/), [6.6.46](https://lwn.net/Articles/985672), [6.6.45](https://lwn.net/Articles/985200), [6.6.44](https://lwn.net/Articles/984450)))<br>- ca-certificates ([3.104](https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_104.html))<br>Packages:<br>- containerd 1.7.20<br>- docker 26.1.0<br>- ignition 2.19.0<br>- kernel 6.6.48<br>- systemd 255<br><br>Architectures:<br>- amd64<br>- arm64<br> 2024-09-05T11:38:16+00:00 @@ -30,7 +38,7 @@ https://github.com/flatcar/scripts/releases/tag/beta-4012.1.0 4012.1.0 - 2024-10-10T15:34:34.421809+00:00 + 2024-11-13T14:30:14.429203+00:00 _Changes since **Beta 3975.1.1**_<br><br>##### Security fixes:<br><br>- Linux ([CVE-2024-42098](https://nvd.nist.gov/vuln/detail/CVE-2024-42098), [CVE-2024-42097](https://nvd.nist.gov/vuln/detail/CVE-2024-42097), [CVE-2024-42096](https://nvd.nist.gov/vuln/detail/CVE-2024-42096), [CVE-2024-42095](https://nvd.nist.gov/vuln/detail/CVE-2024-42095), [CVE-2024-42093](https://nvd.nist.gov/vuln/detail/CVE-2024-42093), [CVE-2024-42094](https://nvd.nist.gov/vuln/detail/CVE-2024-42094), [CVE-2024-42092](https://nvd.nist.gov/vuln/detail/CVE-2024-42092), [CVE-2024-42090](https://nvd.nist.gov/vuln/detail/CVE-2024-42090), [CVE-2024-42089](https://nvd.nist.gov/vuln/detail/CVE-2024-42089), [CVE-2024-42087](https://nvd.nist.gov/vuln/detail/CVE-2024-42087), [CVE-2024-42086](https://nvd.nist.gov/vuln/detail/CVE-2024-42086), [CVE-2024-42084](https://nvd.nist.gov/vuln/detail/CVE-2024-42084), [CVE-2024-42085](https://nvd.nist.gov/vuln/detail/CVE-2024-42085), [CVE-2024-42070](https://nvd.nist.gov/vuln/detail/CVE-2024-42070), [CVE-2024-42069](https://nvd.nist.gov/vuln/detail/CVE-2024-42069), [CVE-2024-42068](https://nvd.nist.gov/vuln/detail/CVE-2024-42068), [CVE-2024-42067](https://nvd.nist.gov/vuln/detail/CVE-2024-42067), [CVE-2024-42082](https://nvd.nist.gov/vuln/detail/CVE-2024-42082), [CVE-2024-42080](https://nvd.nist.gov/vuln/detail/CVE-2024-42080), [CVE-2024-42079](https://nvd.nist.gov/vuln/detail/CVE-2024-42079), [CVE-2024-42077](https://nvd.nist.gov/vuln/detail/CVE-2024-42077), [CVE-2024-42076](https://nvd.nist.gov/vuln/detail/CVE-2024-42076), [CVE-2024-42074](https://nvd.nist.gov/vuln/detail/CVE-2024-42074), [CVE-2024-42073](https://nvd.nist.gov/vuln/detail/CVE-2024-42073), [CVE-2023-52887](https://nvd.nist.gov/vuln/detail/CVE-2023-52887), [CVE-2024-42063](https://nvd.nist.gov/vuln/detail/CVE-2024-42063), [CVE-2024-41094](https://nvd.nist.gov/vuln/detail/CVE-2024-41094), [CVE-2024-41093](https://nvd.nist.gov/vuln/detail/CVE-2024-41093), [CVE-2024-41092](https://nvd.nist.gov/vuln/detail/CVE-2024-41092), [CVE-2024-41089](https://nvd.nist.gov/vuln/detail/CVE-2024-41089), [CVE-2024-41088](https://nvd.nist.gov/vuln/detail/CVE-2024-41088), [CVE-2024-41087](https://nvd.nist.gov/vuln/detail/CVE-2024-41087), [CVE-2024-41098](https://nvd.nist.gov/vuln/detail/CVE-2024-41098), [CVE-2024-41097](https://nvd.nist.gov/vuln/detail/CVE-2024-41097), [CVE-2024-41096](https://nvd.nist.gov/vuln/detail/CVE-2024-41096), [CVE-2024-41095](https://nvd.nist.gov/vuln/detail/CVE-2024-41095), [CVE-2024-41084](https://nvd.nist.gov/vuln/detail/CVE-2024-41084), [CVE-2024-41009](https://nvd.nist.gov/vuln/detail/CVE-2024-41009), [CVE-2024-39486](https://nvd.nist.gov/vuln/detail/CVE-2024-39486), [CVE-2024-42068](https://nvd.nist.gov/vuln/detail/CVE-2024-42068), [CVE-2024-42067](https://nvd.nist.gov/vuln/detail/CVE-2024-42067), [CVE-2024-42145](https://nvd.nist.gov/vuln/detail/CVE-2024-42145), [CVE-2024-42154](https://nvd.nist.gov/vuln/detail/CVE-2024-42154), [CVE-2024-42153](https://nvd.nist.gov/vuln/detail/CVE-2024-42153), [CVE-2024-42152](https://nvd.nist.gov/vuln/detail/CVE-2024-42152), [CVE-2024-42148](https://nvd.nist.gov/vuln/detail/CVE-2024-42148), [CVE-2024-42230](https://nvd.nist.gov/vuln/detail/CVE-2024-42230), [CVE-2024-42229](https://nvd.nist.gov/vuln/detail/CVE-2024-42229), [CVE-2024-42228](https://nvd.nist.gov/vuln/detail/CVE-2024-42228), [CVE-2024-42226](https://nvd.nist.gov/vuln/detail/CVE-2024-42226), [CVE-2024-42225](https://nvd.nist.gov/vuln/detail/CVE-2024-42225), [CVE-2024-42147](https://nvd.nist.gov/vuln/detail/CVE-2024-42147), [CVE-2024-42224](https://nvd.nist.gov/vuln/detail/CVE-2024-42224), [CVE-2024-42223](https://nvd.nist.gov/vuln/detail/CVE-2024-42223), [CVE-2024-42161](https://nvd.nist.gov/vuln/detail/CVE-2024-42161), [CVE-2024-42160](https://nvd.nist.gov/vuln/detail/CVE-2024-42160), [CVE-2024-42159](https://nvd.nist.gov/vuln/detail/CVE-2024-42159), [CVE-2024-42157](https://nvd.nist.gov/vuln/detail/CVE-2024-42157), [CVE-2024-42110](https://nvd.nist.gov/vuln/detail/CVE-2024-42110), [CVE-2024-42119](https://nvd.nist.gov/vuln/detail/CVE-2024-42119), [CVE-2024-42116](https://nvd.nist.gov/vuln/detail/CVE-2024-42116), [CVE-2024-42115](https://nvd.nist.gov/vuln/detail/CVE-2024-42115), [CVE-2024-42144](https://nvd.nist.gov/vuln/detail/CVE-2024-42144), [CVE-2024-42143](https://nvd.nist.gov/vuln/detail/CVE-2024-42143), [CVE-2024-42142](https://nvd.nist.gov/vuln/detail/CVE-2024-42142), [CVE-2024-42141](https://nvd.nist.gov/vuln/detail/CVE-2024-42141), [CVE-2024-42140](https://nvd.nist.gov/vuln/detail/CVE-2024-42140), [CVE-2024-42113](https://nvd.nist.gov/vuln/detail/CVE-2024-42113), [CVE-2024-42138](https://nvd.nist.gov/vuln/detail/CVE-2024-42138), [CVE-2024-42137](https://nvd.nist.gov/vuln/detail/CVE-2024-42137), [CVE-2024-42136](https://nvd.nist.gov/vuln/detail/CVE-2024-42136), [CVE-2024-42135](https://nvd.nist.gov/vuln/detail/CVE-2024-42135), [CVE-2024-42133](https://nvd.nist.gov/vuln/detail/CVE-2024-42133), [CVE-2024-42132](https://nvd.nist.gov/vuln/detail/CVE-2024-42132), [CVE-2024-42131](https://nvd.nist.gov/vuln/detail/CVE-2024-42131), [CVE-2024-42130](https://nvd.nist.gov/vuln/detail/CVE-2024-42130), [CVE-2024-42128](https://nvd.nist.gov/vuln/detail/CVE-2024-42128), [CVE-2024-42127](https://nvd.nist.gov/vuln/detail/CVE-2024-42127), [CVE-2024-42126](https://nvd.nist.gov/vuln/detail/CVE-2024-42126), [CVE-2024-42124](https://nvd.nist.gov/vuln/detail/CVE-2024-42124), [CVE-2024-42121](https://nvd.nist.gov/vuln/detail/CVE-2024-42121), [CVE-2024-42120](https://nvd.nist.gov/vuln/detail/CVE-2024-42120), [CVE-2023-52888](https://nvd.nist.gov/vuln/detail/CVE-2023-52888), [CVE-2024-42106](https://nvd.nist.gov/vuln/detail/CVE-2024-42106), [CVE-2024-42105](https://nvd.nist.gov/vuln/detail/CVE-2024-42105), [CVE-2024-42104](https://nvd.nist.gov/vuln/detail/CVE-2024-42104), [CVE-2024-42103](https://nvd.nist.gov/vuln/detail/CVE-2024-42103), [CVE-2024-42102](https://nvd.nist.gov/vuln/detail/CVE-2024-42102), [CVE-2024-42101](https://nvd.nist.gov/vuln/detail/CVE-2024-42101), [CVE-2024-42100](https://nvd.nist.gov/vuln/detail/CVE-2024-42100), [CVE-2024-42109](https://nvd.nist.gov/vuln/detail/CVE-2024-42109), [CVE-2024-40947](https://nvd.nist.gov/vuln/detail/CVE-2024-40947), [CVE-2024-41056](https://nvd.nist.gov/vuln/detail/CVE-2024-41056), [CVE-2024-41053](https://nvd.nist.gov/vuln/detail/CVE-2024-41053), [CVE-2024-41055](https://nvd.nist.gov/vuln/detail/CVE-2024-41055), [CVE-2024-41054](https://nvd.nist.gov/vuln/detail/CVE-2024-41054), [CVE-2024-41032](https://nvd.nist.gov/vuln/detail/CVE-2024-41032), [CVE-2024-41031](https://nvd.nist.gov/vuln/detail/CVE-2024-41031), [CVE-2024-41030](https://nvd.nist.gov/vuln/detail/CVE-2024-41030), [CVE-2024-41028](https://nvd.nist.gov/vuln/detail/CVE-2024-41028), [CVE-2024-41027](https://nvd.nist.gov/vuln/detail/CVE-2024-41027), [CVE-2024-41052](https://nvd.nist.gov/vuln/detail/CVE-2024-41052), [CVE-2024-41051](https://nvd.nist.gov/vuln/detail/CVE-2024-41051), [CVE-2024-41050](https://nvd.nist.gov/vuln/detail/CVE-2024-41050), [CVE-2024-41049](https://nvd.nist.gov/vuln/detail/CVE-2024-41049), [CVE-2024-41048](https://nvd.nist.gov/vuln/detail/CVE-2024-41048), [CVE-2024-41047](https://nvd.nist.gov/vuln/detail/CVE-2024-41047), [CVE-2024-41046](https://nvd.nist.gov/vuln/detail/CVE-2024-41046), [CVE-2024-41044](https://nvd.nist.gov/vuln/detail/CVE-2024-41044), [CVE-2024-41025](https://nvd.nist.gov/vuln/detail/CVE-2024-41025), [CVE-2024-41041](https://nvd.nist.gov/vuln/detail/CVE-2024-41041), [CVE-2024-41040](https://nvd.nist.gov/vuln/detail/CVE-2024-41040), [CVE-2024-41039](https://nvd.nist.gov/vuln/detail/CVE-2024-41039), [CVE-2024-41038](https://nvd.nist.gov/vuln/detail/CVE-2024-41038), [CVE-2024-41037](https://nvd.nist.gov/vuln/detail/CVE-2024-41037), [CVE-2024-41036](https://nvd.nist.gov/vuln/detail/CVE-2024-41036), [CVE-2024-41035](https://nvd.nist.gov/vuln/detail/CVE-2024-41035), [CVE-2024-41034](https://nvd.nist.gov/vuln/detail/CVE-2024-41034), [CVE-2024-41024](https://nvd.nist.gov/vuln/detail/CVE-2024-41024), [CVE-2024-41081](https://nvd.nist.gov/vuln/detail/CVE-2024-41081), [CVE-2024-41078](https://nvd.nist.gov/vuln/detail/CVE-2024-41078), [CVE-2024-41079](https://nvd.nist.gov/vuln/detail/CVE-2024-41079), [CVE-2024-41076](https://nvd.nist.gov/vuln/detail/CVE-2024-41076), [CVE-2024-41075](https://nvd.nist.gov/vuln/detail/CVE-2024-41075), [CVE-2024-41074](https://nvd.nist.gov/vuln/detail/CVE-2024-41074), [CVE-2024-41073](https://nvd.nist.gov/vuln/detail/CVE-2024-41073), [CVE-2024-41072](https://nvd.nist.gov/vuln/detail/CVE-2024-41072), [CVE-2024-41070](https://nvd.nist.gov/vuln/detail/CVE-2024-41070), [CVE-2024-41069](https://nvd.nist.gov/vuln/detail/CVE-2024-41069), [CVE-2024-41077](https://nvd.nist.gov/vuln/detail/CVE-2024-41077), [CVE-2024-41068](https://nvd.nist.gov/vuln/detail/CVE-2024-41068), [CVE-2024-41066](https://nvd.nist.gov/vuln/detail/CVE-2024-41066), [CVE-2024-41065](https://nvd.nist.gov/vuln/detail/CVE-2024-41065), [CVE-2024-41064](https://nvd.nist.gov/vuln/detail/CVE-2024-41064), [CVE-2024-41063](https://nvd.nist.gov/vuln/detail/CVE-2024-41063), [CVE-2024-41062](https://nvd.nist.gov/vuln/detail/CVE-2024-41062), [CVE-2024-41060](https://nvd.nist.gov/vuln/detail/CVE-2024-41060), [CVE-2024-41059](https://nvd.nist.gov/vuln/detail/CVE-2024-41059), [CVE-2024-41057](https://nvd.nist.gov/vuln/detail/CVE-2024-41057), [CVE-2024-41058](https://nvd.nist.gov/vuln/detail/CVE-2024-41058), [CVE-2024-41022](https://nvd.nist.gov/vuln/detail/CVE-2024-41022), [CVE-2024-41020](https://nvd.nist.gov/vuln/detail/CVE-2024-41020), [CVE-2024-41019](https://nvd.nist.gov/vuln/detail/CVE-2024-41019), [CVE-2024-41018](https://nvd.nist.gov/vuln/detail/CVE-2024-41018), [CVE-2024-41017](https://nvd.nist.gov/vuln/detail/CVE-2024-41017), [CVE-2024-41015](https://nvd.nist.gov/vuln/detail/CVE-2024-41015), [CVE-2024-41090](https://nvd.nist.gov/vuln/detail/CVE-2024-41090), [CVE-2024-41091](https://nvd.nist.gov/vuln/detail/CVE-2024-41091), [CVE-2024-36977](https://nvd.nist.gov/vuln/detail/CVE-2024-36977), [CVE-2024-36975](https://nvd.nist.gov/vuln/detail/CVE-2024-36975), [CVE-2024-36969](https://nvd.nist.gov/vuln/detail/CVE-2024-36969), [CVE-2024-36968](https://nvd.nist.gov/vuln/detail/CVE-2024-36968), [CVE-2024-36967](https://nvd.nist.gov/vuln/detail/CVE-2024-36967), [CVE-2024-36965](https://nvd.nist.gov/vuln/detail/CVE-2024-36965), [CVE-2024-36966](https://nvd.nist.gov/vuln/detail/CVE-2024-36966), [CVE-2024-41011](https://nvd.nist.gov/vuln/detail/CVE-2024-41011), [CVE-2024-36964](https://nvd.nist.gov/vuln/detail/CVE-2024-36964), [CVE-2024-36963](https://nvd.nist.gov/vuln/detail/CVE-2024-36963), [CVE-2024-36962](https://nvd.nist.gov/vuln/detail/CVE-2024-36962), [CVE-2024-36960](https://nvd.nist.gov/vuln/detail/CVE-2024-36960), [CVE-2024-36942](https://nvd.nist.gov/vuln/detail/CVE-2024-36942), [CVE-2024-36951](https://nvd.nist.gov/vuln/detail/CVE-2024-36951), [CVE-2024-36950](https://nvd.nist.gov/vuln/detail/CVE-2024-36950), [CVE-2024-36949](https://nvd.nist.gov/vuln/detail/CVE-2024-36949), [CVE-2024-36947](https://nvd.nist.gov/vuln/detail/CVE-2024-36947), [CVE-2024-36946](https://nvd.nist.gov/vuln/detail/CVE-2024-36946), [CVE-2024-36945](https://nvd.nist.gov/vuln/detail/CVE-2024-36945), [CVE-2024-36944](https://nvd.nist.gov/vuln/detail/CVE-2024-36944), [CVE-2024-36959](https://nvd.nist.gov/vuln/detail/CVE-2024-36959), [CVE-2024-36957](https://nvd.nist.gov/vuln/detail/CVE-2024-36957), [CVE-2024-36955](https://nvd.nist.gov/vuln/detail/CVE-2024-36955), [CVE-2024-36954](https://nvd.nist.gov/vuln/detail/CVE-2024-36954), [CVE-2024-36953](https://nvd.nist.gov/vuln/detail/CVE-2024-36953), [CVE-2024-36952](https://nvd.nist.gov/vuln/detail/CVE-2024-36952), [CVE-2024-36916](https://nvd.nist.gov/vuln/detail/CVE-2024-36916), [CVE-2024-36914](https://nvd.nist.gov/vuln/detail/CVE-2024-36914), [CVE-2024-36913](https://nvd.nist.gov/vuln/detail/CVE-2024-36913), [CVE-2024-36912](https://nvd.nist.gov/vuln/detail/CVE-2024-36912), [CVE-2024-36911](https://nvd.nist.gov/vuln/detail/CVE-2024-36911), [CVE-2024-36941](https://nvd.nist.gov/vuln/detail/CVE-2024-36941), [CVE-2024-36940](https://nvd.nist.gov/vuln/detail/CVE-2024-36940), [CVE-2024-36939](https://nvd.nist.gov/vuln/detail/CVE-2024-36939), [CVE-2024-36938](https://nvd.nist.gov/vuln/detail/CVE-2024-36938), [CVE-2024-36937](https://nvd.nist.gov/vuln/detail/CVE-2024-36937), [CVE-2024-36910](https://nvd.nist.gov/vuln/detail/CVE-2024-36910), [CVE-2024-36934](https://nvd.nist.gov/vuln/detail/CVE-2024-36934), [CVE-2024-36933](https://nvd.nist.gov/vuln/detail/CVE-2024-36933), [CVE-2024-36931](https://nvd.nist.gov/vuln/detail/CVE-2024-36931), [CVE-2024-36930](https://nvd.nist.gov/vuln/detail/CVE-2024-36930), [CVE-2024-36929](https://nvd.nist.gov/vuln/detail/CVE-2024-36929), [CVE-2024-36928](https://nvd.nist.gov/vuln/detail/CVE-2024-36928), [CVE-2024-36927](https://nvd.nist.gov/vuln/detail/CVE-2024-36927), [CVE-2024-36909](https://nvd.nist.gov/vuln/detail/CVE-2024-36909), [CVE-2024-36926](https://nvd.nist.gov/vuln/detail/CVE-2024-36926), [CVE-2024-36925](https://nvd.nist.gov/vuln/detail/CVE-2024-36925), [CVE-2024-36924](https://nvd.nist.gov/vuln/detail/CVE-2024-36924), [CVE-2024-36922](https://nvd.nist.gov/vuln/detail/CVE-2024-36922), [CVE-2024-36921](https://nvd.nist.gov/vuln/detail/CVE-2024-36921), [CVE-2024-36920](https://nvd.nist.gov/vuln/detail/CVE-2024-36920), [CVE-2024-36919](https://nvd.nist.gov/vuln/detail/CVE-2024-36919), [CVE-2024-36918](https://nvd.nist.gov/vuln/detail/CVE-2024-36918), [CVE-2024-36917](https://nvd.nist.gov/vuln/detail/CVE-2024-36917), [CVE-2024-36908](https://nvd.nist.gov/vuln/detail/CVE-2024-36908), [CVE-2024-36880](https://nvd.nist.gov/vuln/detail/CVE-2024-36880), [CVE-2024-36889](https://nvd.nist.gov/vuln/detail/CVE-2024-36889), [CVE-2024-36888](https://nvd.nist.gov/vuln/detail/CVE-2024-36888), [CVE-2024-36887](https://nvd.nist.gov/vuln/detail/CVE-2024-36887), [CVE-2024-36886](https://nvd.nist.gov/vuln/detail/CVE-2024-36886), [CVE-2024-36885](https://nvd.nist.gov/vuln/detail/CVE-2024-36885), [CVE-2024-36883](https://nvd.nist.gov/vuln/detail/CVE-2024-36883), [CVE-2024-36906](https://nvd.nist.gov/vuln/detail/CVE-2024-36906), [CVE-2024-36905](https://nvd.nist.gov/vuln/detail/CVE-2024-36905), [CVE-2024-36904](https://nvd.nist.gov/vuln/detail/CVE-2024-36904), [CVE-2024-36903](https://nvd.nist.gov/vuln/detail/CVE-2024-36903), [CVE-2024-36902](https://nvd.nist.gov/vuln/detail/CVE-2024-36902), [CVE-2024-36901](https://nvd.nist.gov/vuln/detail/CVE-2024-36901), [CVE-2024-36900](https://nvd.nist.gov/vuln/detail/CVE-2024-36900), [CVE-2024-36882](https://nvd.nist.gov/vuln/detail/CVE-2024-36882), [CVE-2024-36899](https://nvd.nist.gov/vuln/detail/CVE-2024-36899), [CVE-2024-36898](https://nvd.nist.gov/vuln/detail/CVE-2024-36898), [CVE-2024-36897](https://nvd.nist.gov/vuln/detail/CVE-2024-36897), [CVE-2024-36896](https://nvd.nist.gov/vuln/detail/CVE-2024-36896), [CVE-2024-36895](https://nvd.nist.gov/vuln/detail/CVE-2024-36895), [CVE-2024-36894](https://nvd.nist.gov/vuln/detail/CVE-2024-36894), [CVE-2024-36893](https://nvd.nist.gov/vuln/detail/CVE-2024-36893), [CVE-2024-36891](https://nvd.nist.gov/vuln/detail/CVE-2024-36891), [CVE-2024-36890](https://nvd.nist.gov/vuln/detail/CVE-2024-36890), [CVE-2024-36881](https://nvd.nist.gov/vuln/detail/CVE-2024-36881), [CVE-2024-36032](https://nvd.nist.gov/vuln/detail/CVE-2024-36032), [CVE-2023-52882](https://nvd.nist.gov/vuln/detail/CVE-2023-52882), [CVE-2024-36031](https://nvd.nist.gov/vuln/detail/CVE-2024-36031), [CVE-2024-36028](https://nvd.nist.gov/vuln/detail/CVE-2024-36028), [CVE-2024-36017](https://nvd.nist.gov/vuln/detail/CVE-2024-36017), [CVE-2024-36011](https://nvd.nist.gov/vuln/detail/CVE-2024-36011), [CVE-2024-36012](https://nvd.nist.gov/vuln/detail/CVE-2024-36012), [CVE-2024-35947](https://nvd.nist.gov/vuln/detail/CVE-2024-35947), [CVE-2024-35848](https://nvd.nist.gov/vuln/detail/CVE-2024-35848), [CVE-2024-41006](https://nvd.nist.gov/vuln/detail/CVE-2024-41006), [CVE-2024-41005](https://nvd.nist.gov/vuln/detail/CVE-2024-41005), [CVE-2024-41004](https://nvd.nist.gov/vuln/detail/CVE-2024-41004), [CVE-2024-40996](https://nvd.nist.gov/vuln/detail/CVE-2024-40996), [CVE-2024-41002](https://nvd.nist.gov/vuln/detail/CVE-2024-41002), [CVE-2024-41001](https://nvd.nist.gov/vuln/detail/CVE-2024-41001), [CVE-2024-41000](https://nvd.nist.gov/vuln/detail/CVE-2024-41000), [CVE-2024-40998](https://nvd.nist.gov/vuln/detail/CVE-2024-40998), [CVE-2024-40997](https://nvd.nist.gov/vuln/detail/CVE-2024-40997), [CVE-2024-40994](https://nvd.nist.gov/vuln/detail/CVE-2024-40994), [CVE-2024-40993](https://nvd.nist.gov/vuln/detail/CVE-2024-40993), [CVE-2024-40992](https://nvd.nist.gov/vuln/detail/CVE-2024-40992), [CVE-2024-40990](https://nvd.nist.gov/vuln/detail/CVE-2024-40990), [CVE-2024-40989](https://nvd.nist.gov/vuln/detail/CVE-2024-40989), [CVE-2024-40988](https://nvd.nist.gov/vuln/detail/CVE-2024-40988), [CVE-2024-40987](https://nvd.nist.gov/vuln/detail/CVE-2024-40987), [CVE-2024-40995](https://nvd.nist.gov/vuln/detail/CVE-2024-40995), [CVE-2024-40983](https://nvd.nist.gov/vuln/detail/CVE-2024-40983), [CVE-2024-40984](https://nvd.nist.gov/vuln/detail/CVE-2024-40984), [CVE-2024-40970](https://nvd.nist.gov/vuln/detail/CVE-2024-40970), [CVE-2024-40978](https://nvd.nist.gov/vuln/detail/CVE-2024-40978), [CVE-2024-40977](https://nvd.nist.gov/vuln/detail/CVE-2024-40977), [CVE-2024-40976](https://nvd.nist.gov/vuln/detail/CVE-2024-40976), [CVE-2024-40974](https://nvd.nist.gov/vuln/detail/CVE-2024-40974), [CVE-2024-40973](https://nvd.nist.gov/vuln/detail/CVE-2024-40973), [CVE-2024-40982](https://nvd.nist.gov/vuln/detail/CVE-2024-40982), [CVE-2024-40981](https://nvd.nist.gov/vuln/detail/CVE-2024-40981), [CVE-2024-40980](https://nvd.nist.gov/vuln/detail/CVE-2024-40980), [CVE-2024-40971](https://nvd.nist.gov/vuln/detail/CVE-2024-40971), [CVE-2024-40955](https://nvd.nist.gov/vuln/detail/CVE-2024-40955), [CVE-2024-40954](https://nvd.nist.gov/vuln/detail/CVE-2024-40954), [CVE-2024-40953](https://nvd.nist.gov/vuln/detail/CVE-2024-40953), [CVE-2024-40952](https://nvd.nist.gov/vuln/detail/CVE-2024-40952), [CVE-2024-40951](https://nvd.nist.gov/vuln/detail/CVE-2024-40951), [CVE-2024-40969](https://nvd.nist.gov/vuln/detail/CVE-2024-40969), [CVE-2024-40968](https://nvd.nist.gov/vuln/detail/CVE-2024-40968), [CVE-2024-40967](https://nvd.nist.gov/vuln/detail/CVE-2024-40967), [CVE-2024-40966](https://nvd.nist.gov/vuln/detail/CVE-2024-40966), [CVE-2024-40948](https://nvd.nist.gov/vuln/detail/CVE-2024-40948), [CVE-2024-40964](https://nvd.nist.gov/vuln/detail/CVE-2024-40964), [CVE-2024-40963](https://nvd.nist.gov/vuln/detail/CVE-2024-40963), [CVE-2024-40962](https://nvd.nist.gov/vuln/detail/CVE-2024-40962), [CVE-2024-40961](https://nvd.nist.gov/vuln/detail/CVE-2024-40961), [CVE-2024-40960](https://nvd.nist.gov/vuln/detail/CVE-2024-40960), [CVE-2024-40959](https://nvd.nist.gov/vuln/detail/CVE-2024-40959), [CVE-2024-40958](https://nvd.nist.gov/vuln/detail/CVE-2024-40958), [CVE-2024-40957](https://nvd.nist.gov/vuln/detail/CVE-2024-40957), [CVE-2024-40956](https://nvd.nist.gov/vuln/detail/CVE-2024-40956)-[CVE-2024-40929](https://nvd.nist.gov/vuln/detail/CVE-2024-40929), [CVE-2024-40938](https://nvd.nist.gov/vuln/detail/CVE-2024-40938), [CVE-2024-40937](https://nvd.nist.gov/vuln/detail/CVE-2024-40937), [CVE-2024-40936](https://nvd.nist.gov/vuln/detail/CVE-2024-40936), [CVE-2024-40935](https://nvd.nist.gov/vuln/detail/CVE-2024-40935), [CVE-2024-40934](https://nvd.nist.gov/vuln/detail/CVE-2024-40934), [CVE-2024-40932](https://nvd.nist.gov/vuln/detail/CVE-2024-40932), [CVE-2024-40931](https://nvd.nist.gov/vuln/detail/CVE-2024-40931), [CVE-2024-40945](https://nvd.nist.gov/vuln/detail/CVE-2024-40945), [CVE-2024-40944](https://nvd.nist.gov/vuln/detail/CVE-2024-40944), [CVE-2024-40943](https://nvd.nist.gov/vuln/detail/CVE-2024-40943), [CVE-2024-40942](https://nvd.nist.gov/vuln/detail/CVE-2024-40942), [CVE-2024-40941](https://nvd.nist.gov/vuln/detail/CVE-2024-40941), [CVE-2024-40940](https://nvd.nist.gov/vuln/detail/CVE-2024-40940), [CVE-2024-40939](https://nvd.nist.gov/vuln/detail/CVE-2024-40939), [CVE-2024-40922](https://nvd.nist.gov/vuln/detail/CVE-2024-40922), [CVE-2024-40921](https://nvd.nist.gov/vuln/detail/CVE-2024-40921), [CVE-2024-40920](https://nvd.nist.gov/vuln/detail/CVE-2024-40920), [CVE-2024-40919](https://nvd.nist.gov/vuln/detail/CVE-2024-40919), [CVE-2024-40918](https://nvd.nist.gov/vuln/detail/CVE-2024-40918), [CVE-2024-40916](https://nvd.nist.gov/vuln/detail/CVE-2024-40916), [CVE-2024-40915](https://nvd.nist.gov/vuln/detail/CVE-2024-40915), [CVE-2024-40928](https://nvd.nist.gov/vuln/detail/CVE-2024-40928), [CVE-2024-40927](https://nvd.nist.gov/vuln/detail/CVE-2024-40927), [CVE-2024-40925](https://nvd.nist.gov/vuln/detail/CVE-2024-40925), [CVE-2024-40924](https://nvd.nist.gov/vuln/detail/CVE-2024-40924), [CVE-2024-40923](https://nvd.nist.gov/vuln/detail/CVE-2024-40923), [CVE-2024-40913](https://nvd.nist.gov/vuln/detail/CVE-2024-40913), [CVE-2024-40914](https://nvd.nist.gov/vuln/detail/CVE-2024-40914), [CVE-2024-40912](https://nvd.nist.gov/vuln/detail/CVE-2024-40912), [CVE-2024-39503](https://nvd.nist.gov/vuln/detail/CVE-2024-39503), [CVE-2024-39502](https://nvd.nist.gov/vuln/detail/CVE-2024-39502), [CVE-2024-39501](https://nvd.nist.gov/vuln/detail/CVE-2024-39501), [CVE-2024-39500](https://nvd.nist.gov/vuln/detail/CVE-2024-39500), [CVE-2024-39499](https://nvd.nist.gov/vuln/detail/CVE-2024-39499), [CVE-2024-39497](https://nvd.nist.gov/vuln/detail/CVE-2024-39497), [CVE-2024-40911](https://nvd.nist.gov/vuln/detail/CVE-2024-40911), [CVE-2024-40910](https://nvd.nist.gov/vuln/detail/CVE-2024-40910), [CVE-2024-40909](https://nvd.nist.gov/vuln/detail/CVE-2024-40909), [CVE-2024-40908](https://nvd.nist.gov/vuln/detail/CVE-2024-40908), [CVE-2024-40906](https://nvd.nist.gov/vuln/detail/CVE-2024-40906), [CVE-2024-40905](https://nvd.nist.gov/vuln/detail/CVE-2024-40905), [CVE-2024-40904](https://nvd.nist.gov/vuln/detail/CVE-2024-40904), [CVE-2024-40903](https://nvd.nist.gov/vuln/detail/CVE-2024-40903), [CVE-2024-40902](https://nvd.nist.gov/vuln/detail/CVE-2024-40902), [CVE-2024-39496](https://nvd.nist.gov/vuln/detail/CVE-2024-39496), [CVE-2024-40901](https://nvd.nist.gov/vuln/detail/CVE-2024-40901), [CVE-2024-40900](https://nvd.nist.gov/vuln/detail/CVE-2024-40900), [CVE-2024-39509](https://nvd.nist.gov/vuln/detail/CVE-2024-39509), [CVE-2024-39508](https://nvd.nist.gov/vuln/detail/CVE-2024-39508), [CVE-2024-39507](https://nvd.nist.gov/vuln/detail/CVE-2024-39507), [CVE-2024-39506](https://nvd.nist.gov/vuln/detail/CVE-2024-39506), [CVE-2024-39505](https://nvd.nist.gov/vuln/detail/CVE-2024-39505), [CVE-2024-39504](https://nvd.nist.gov/vuln/detail/CVE-2024-39504), [CVE-2024-39494](https://nvd.nist.gov/vuln/detail/CVE-2024-39494), [CVE-2024-39495](https://nvd.nist.gov/vuln/detail/CVE-2024-39495), [CVE-2024-39469](https://nvd.nist.gov/vuln/detail/CVE-2024-39469), [CVE-2024-39298](https://nvd.nist.gov/vuln/detail/CVE-2024-39298), [CVE-2024-39371](https://nvd.nist.gov/vuln/detail/CVE-2024-39371), [CVE-2024-37078](https://nvd.nist.gov/vuln/detail/CVE-2024-37078), [CVE-2024-39493](https://nvd.nist.gov/vuln/detail/CVE-2024-39493), [CVE-2024-39476](https://nvd.nist.gov/vuln/detail/CVE-2024-39476), [CVE-2024-39485](https://nvd.nist.gov/vuln/detail/CVE-2024-39485), [CVE-2024-39484](https://nvd.nist.gov/vuln/detail/CVE-2024-39484), [CVE-2024-39483](https://nvd.nist.gov/vuln/detail/CVE-2024-39483), [CVE-2024-39482](https://nvd.nist.gov/vuln/detail/CVE-2024-39482), [CVE-2024-39481](https://nvd.nist.gov/vuln/detail/CVE-2024-39481), [CVE-2024-39480](https://nvd.nist.gov/vuln/detail/CVE-2024-39480), [CVE-2024-39479](https://nvd.nist.gov/vuln/detail/CVE-2024-39479), [CVE-2024-39475](https://nvd.nist.gov/vuln/detail/CVE-2024-39475), [CVE-2024-39473](https://nvd.nist.gov/vuln/detail/CVE-2024-39473), [CVE-2024-39474](https://nvd.nist.gov/vuln/detail/CVE-2024-39474), [CVE-2024-39471](https://nvd.nist.gov/vuln/detail/CVE-2024-39471), [CVE-2024-39470](https://nvd.nist.gov/vuln/detail/CVE-2024-39470), [CVE-2024-39468](https://nvd.nist.gov/vuln/detail/CVE-2024-39468), [CVE-2024-39467](https://nvd.nist.gov/vuln/detail/CVE-2024-39467), [CVE-2024-39466](https://nvd.nist.gov/vuln/detail/CVE-2024-39466), [CVE-2024-39464](https://nvd.nist.gov/vuln/detail/CVE-2024-39464), [CVE-2024-39461](https://nvd.nist.gov/vuln/detail/CVE-2024-39461), [CVE-2024-39463](https://nvd.nist.gov/vuln/detail/CVE-2024-39463), [CVE-2024-39462](https://nvd.nist.gov/vuln/detail/CVE-2024-39462), [CVE-2024-39296](https://nvd.nist.gov/vuln/detail/CVE-2024-39296), [CVE-2024-39276](https://nvd.nist.gov/vuln/detail/CVE-2024-39276), [CVE-2024-38661](https://nvd.nist.gov/vuln/detail/CVE-2024-38661), [CVE-2024-38385](https://nvd.nist.gov/vuln/detail/CVE-2024-38385), [CVE-2024-37354](https://nvd.nist.gov/vuln/detail/CVE-2024-37354), [CVE-2024-39362](https://nvd.nist.gov/vuln/detail/CVE-2024-39362), [CVE-2024-39301](https://nvd.nist.gov/vuln/detail/CVE-2024-39301), [CVE-2022-48772](https://nvd.nist.gov/vuln/detail/CVE-2022-48772), [CVE-2024-39491](https://nvd.nist.gov/vuln/detail/CVE-2024-39491), [CVE-2024-39490](https://nvd.nist.gov/vuln/detail/CVE-2024-39490), [CVE-2024-39489](https://nvd.nist.gov/vuln/detail/CVE-2024-39489), [CVE-2024-39488](https://nvd.nist.gov/vuln/detail/CVE-2024-39488), [CVE-2024-37021](https://nvd.nist.gov/vuln/detail/CVE-2024-37021), [CVE-2024-36479](https://nvd.nist.gov/vuln/detail/CVE-2024-36479), [CVE-2024-35247](https://nvd.nist.gov/vuln/detail/CVE-2024-35247), [CVE-2024-34030](https://nvd.nist.gov/vuln/detail/CVE-2024-34030), [CVE-2024-34027](https://nvd.nist.gov/vuln/detail/CVE-2024-34027), [CVE-2024-33847](https://nvd.nist.gov/vuln/detail/CVE-2024-33847), [CVE-2024-39292](https://nvd.nist.gov/vuln/detail/CVE-2024-39292), [CVE-2024-38667](https://nvd.nist.gov/vuln/detail/CVE-2024-38667), [CVE-2024-39291](https://nvd.nist.gov/vuln/detail/CVE-2024-39291), [CVE-2024-38384](https://nvd.nist.gov/vuln/detail/CVE-2024-38384), [CVE-2024-38664](https://nvd.nist.gov/vuln/detail/CVE-2024-38664), [CVE-2024-38663](https://nvd.nist.gov/vuln/detail/CVE-2024-38663), [CVE-2024-36481](https://nvd.nist.gov/vuln/detail/CVE-2024-36481), [CVE-2024-36477](https://nvd.nist.gov/vuln/detail/CVE-2024-36477), [CVE-2024-34777](https://nvd.nist.gov/vuln/detail/CVE-2024-34777), [CVE-2024-39277](https://nvd.nist.gov/vuln/detail/CVE-2024-39277), [CVE-2024-38662](https://nvd.nist.gov/vuln/detail/CVE-2024-38662), [CVE-2024-38780](https://nvd.nist.gov/vuln/detail/CVE-2024-38780), [CVE-2024-38659](https://nvd.nist.gov/vuln/detail/CVE-2024-38659), [CVE-2024-38634](https://nvd.nist.gov/vuln/detail/CVE-2024-38634), [CVE-2024-38637](https://nvd.nist.gov/vuln/detail/CVE-2024-38637), [CVE-2024-38636](https://nvd.nist.gov/vuln/detail/CVE-2024-38636), [CVE-2024-38635](https://nvd.nist.gov/vuln/detail/CVE-2024-38635), [CVE-2024-36484](https://nvd.nist.gov/vuln/detail/CVE-2024-36484), [CVE-2024-36286](https://nvd.nist.gov/vuln/detail/CVE-2024-36286), [CVE-2024-36281](https://nvd.nist.gov/vuln/detail/CVE-2024-36281), [CVE-2024-36270](https://nvd.nist.gov/vuln/detail/CVE-2024-36270), [CVE-2024-36244](https://nvd.nist.gov/vuln/detail/CVE-2024-36244), [CVE-2024-33621](https://nvd.nist.gov/vuln/detail/CVE-2024-33621), [CVE-2024-38633](https://nvd.nist.gov/vuln/detail/CVE-2024-38633), [CVE-2024-38632](https://nvd.nist.gov/vuln/detail/CVE-2024-38632), [CVE-2024-38630](https://nvd.nist.gov/vuln/detail/CVE-2024-38630), [CVE-2024-38629](https://nvd.nist.gov/vuln/detail/CVE-2024-38629), [CVE-2024-38628](https://nvd.nist.gov/vuln/detail/CVE-2024-38628), [CVE-2024-38627](https://nvd.nist.gov/vuln/detail/CVE-2024-38627), [CVE-2024-38625](https://nvd.nist.gov/vuln/detail/CVE-2024-38625), [CVE-2024-38624](https://nvd.nist.gov/vuln/detail/CVE-2024-38624), [CVE-2024-33619](https://nvd.nist.gov/vuln/detail/CVE-2024-33619), [CVE-2024-38623](https://nvd.nist.gov/vuln/detail/CVE-2024-38623), [CVE-2024-38622](https://nvd.nist.gov/vuln/detail/CVE-2024-38622), [CVE-2024-38621](https://nvd.nist.gov/vuln/detail/CVE-2024-38621), [CVE-2024-38391](https://nvd.nist.gov/vuln/detail/CVE-2024-38391), [CVE-2024-38390](https://nvd.nist.gov/vuln/detail/CVE-2024-38390), [CVE-2024-38388](https://nvd.nist.gov/vuln/detail/CVE-2024-38388), [CVE-2024-38381](https://nvd.nist.gov/vuln/detail/CVE-2024-38381), [CVE-2024-37356](https://nvd.nist.gov/vuln/detail/CVE-2024-37356), [CVE-2024-37353](https://nvd.nist.gov/vuln/detail/CVE-2024-37353), [CVE-2024-36489](https://nvd.nist.gov/vuln/detail/CVE-2024-36489), [CVE-2023-52884](https://nvd.nist.gov/vuln/detail/CVE-2023-52884), [CVE-2024-31076](https://nvd.nist.gov/vuln/detail/CVE-2024-31076), [CVE-2024-38620](https://nvd.nist.gov/vuln/detail/CVE-2024-38620), [CVE-2024-38617](https://nvd.nist.gov/vuln/detail/CVE-2024-38617), [CVE-2024-38616](https://nvd.nist.gov/vuln/detail/CVE-2024-38616), [CVE-2024-38615](https://nvd.nist.gov/vuln/detail/CVE-2024-38615), [CVE-2024-38614](https://nvd.nist.gov/vuln/detail/CVE-2024-38614), [CVE-2024-38613](https://nvd.nist.gov/vuln/detail/CVE-2024-38613), [CVE-2024-38612](https://nvd.nist.gov/vuln/detail/CVE-2024-38612), [CVE-2024-38611](https://nvd.nist.gov/vuln/detail/CVE-2024-38611), [CVE-2024-38610](https://nvd.nist.gov/vuln/detail/CVE-2024-38610), [CVE-2024-38618](https://nvd.nist.gov/vuln/detail/CVE-2024-38618), [CVE-2024-38607](https://nvd.nist.gov/vuln/detail/CVE-2024-38607), [CVE-2024-38605](https://nvd.nist.gov/vuln/detail/CVE-2024-38605), [CVE-2024-38604](https://nvd.nist.gov/vuln/detail/CVE-2024-38604), [CVE-2024-38603](https://nvd.nist.gov/vuln/detail/CVE-2024-38603), [CVE-2024-38601](https://nvd.nist.gov/vuln/detail/CVE-2024-38601), [CVE-2024-38602](https://nvd.nist.gov/vuln/detail/CVE-2024-38602), [CVE-2024-38598](https://nvd.nist.gov/vuln/detail/CVE-2024-38598), [CVE-2024-38597](https://nvd.nist.gov/vuln/detail/CVE-2024-38597), [CVE-2024-38596](https://nvd.nist.gov/vuln/detail/CVE-2024-38596), [CVE-2024-38593](https://nvd.nist.gov/vuln/detail/CVE-2024-38593), [CVE-2024-38591](https://nvd.nist.gov/vuln/detail/CVE-2024-38591), [CVE-2024-38600](https://nvd.nist.gov/vuln/detail/CVE-2024-38600), [CVE-2024-38599](https://nvd.nist.gov/vuln/detail/CVE-2024-38599), [CVE-2024-38589](https://nvd.nist.gov/vuln/detail/CVE-2024-38589), [CVE-2024-38590](https://nvd.nist.gov/vuln/detail/CVE-2024-38590), [CVE-2024-38575](https://nvd.nist.gov/vuln/detail/CVE-2024-38575), [CVE-2024-38584](https://nvd.nist.gov/vuln/detail/CVE-2024-38584), [CVE-2024-38583](https://nvd.nist.gov/vuln/detail/CVE-2024-38583), [CVE-2024-38582](https://nvd.nist.gov/vuln/detail/CVE-2024-38582), [CVE-2024-38581](https://nvd.nist.gov/vuln/detail/CVE-2024-38581), [CVE-2024-38580](https://nvd.nist.gov/vuln/detail/CVE-2024-38580), [CVE-2024-38579](https://nvd.nist.gov/vuln/detail/CVE-2024-38579), [CVE-2024-38578](https://nvd.nist.gov/vuln/detail/CVE-2024-38578), [CVE-2024-38577](https://nvd.nist.gov/vuln/detail/CVE-2024-38577), [CVE-2024-38588](https://nvd.nist.gov/vuln/detail/CVE-2024-38588), [CVE-2024-38587](https://nvd.nist.gov/vuln/detail/CVE-2024-38587), [CVE-2024-38586](https://nvd.nist.gov/vuln/detail/CVE-2024-38586), [CVE-2024-38585](https://nvd.nist.gov/vuln/detail/CVE-2024-38585), [CVE-2024-38576](https://nvd.nist.gov/vuln/detail/CVE-2024-38576), [CVE-2024-38568](https://nvd.nist.gov/vuln/detail/CVE-2024-38568), [CVE-2024-38573](https://nvd.nist.gov/vuln/detail/CVE-2024-38573), [CVE-2024-38572](https://nvd.nist.gov/vuln/detail/CVE-2024-38572), [CVE-2024-38571](https://nvd.nist.gov/vuln/detail/CVE-2024-38571), [CVE-2024-38570](https://nvd.nist.gov/vuln/detail/CVE-2024-38570), [CVE-2024-38569](https://nvd.nist.gov/vuln/detail/CVE-2024-38569), [CVE-2024-36979](https://nvd.nist.gov/vuln/detail/CVE-2024-36979), [CVE-2024-38546](https://nvd.nist.gov/vuln/detail/CVE-2024-38546), [CVE-2024-38545](https://nvd.nist.gov/vuln/detail/CVE-2024-38545), [CVE-2024-38544](https://nvd.nist.gov/vuln/detail/CVE-2024-38544), [CVE-2024-38543](https://nvd.nist.gov/vuln/detail/CVE-2024-38543), [CVE-2024-38541](https://nvd.nist.gov/vuln/detail/CVE-2024-38541), [CVE-2024-38567](https://nvd.nist.gov/vuln/detail/CVE-2024-38567), [CVE-2024-38540](https://nvd.nist.gov/vuln/detail/CVE-2024-38540), [CVE-2024-38566](https://nvd.nist.gov/vuln/detail/CVE-2024-38566), [CVE-2024-38565](https://nvd.nist.gov/vuln/detail/CVE-2024-38565), [CVE-2024-38564](https://nvd.nist.gov/vuln/detail/CVE-2024-38564), [CVE-2024-38562](https://nvd.nist.gov/vuln/detail/CVE-2024-38562), [CVE-2024-38561](https://nvd.nist.gov/vuln/detail/CVE-2024-38561), [CVE-2024-38560](https://nvd.nist.gov/vuln/detail/CVE-2024-38560), [CVE-2024-38559](https://nvd.nist.gov/vuln/detail/CVE-2024-38559), [CVE-2024-38558](https://nvd.nist.gov/vuln/detail/CVE-2024-38558), [CVE-2024-38557](https://nvd.nist.gov/vuln/detail/CVE-2024-38557), [CVE-2024-38539](https://nvd.nist.gov/vuln/detail/CVE-2024-38539), [CVE-2024-38556](https://nvd.nist.gov/vuln/detail/CVE-2024-38556), [CVE-2024-38555](https://nvd.nist.gov/vuln/detail/CVE-2024-38555), [CVE-2024-38554](https://nvd.nist.gov/vuln/detail/CVE-2024-38554), [CVE-2024-38553](https://nvd.nist.gov/vuln/detail/CVE-2024-38553), [CVE-2024-38552](https://nvd.nist.gov/vuln/detail/CVE-2024-38552), [CVE-2024-38551](https://nvd.nist.gov/vuln/detail/CVE-2024-38551), [CVE-2024-38550](https://nvd.nist.gov/vuln/detail/CVE-2024-38550), [CVE-2024-38549](https://nvd.nist.gov/vuln/detail/CVE-2024-38549), [CVE-2024-38548](https://nvd.nist.gov/vuln/detail/CVE-2024-38548), [CVE-2024-38547](https://nvd.nist.gov/vuln/detail/CVE-2024-38547), [CVE-2024-38538](https://nvd.nist.gov/vuln/detail/CVE-2024-38538))<br><br>##### Bug fixes:<br><br>- Hetzner: Fixed duplicated prefix in the Afterburn metadata ([scripts#2141](https://github.com/flatcar/scripts/pull/2141))<br><br>##### Changes:<br><br>- Hetzner: Added `COREOS_HETZNER_PRIVATE_IPV4_0` Afterburn attribute for Hetzner private IPs ([scripts#2141](https://github.com/flatcar/scripts/pull/2141))<br>- Provided a Python Flatcar extension as optional systemd-sysext image with the release. Write 'python' to `/etc/flatcar/enabled-sysext.conf` through Ignition and the sysext will be installed during provisioning ([scripts#1979](https://github.com/flatcar/scripts/pull/1979))<br>- Added Akamai / Linode images ([scripts#1806](https://github.com/flatcar/scripts/pull/1806))<br>- Removed unused grub executable duplicate files and removed grub modules that are already assembled in the grub executable ([scripts#1955](https://github.com/flatcar/scripts/pull/1955)).<br>- libcrypt is now provided by the libxcrypt library instead of glibc. Glibc libcrypt was deprecated long time ago.<br><br>##### Updates:<br><br>- Linux ([6.6.43](https://lwn.net/Articles/983655) (includes [6.6.42](https://lwn.net/Articles/983333), [6.6.41](https://lwn.net/Articles/982381), [6.6.40](https://lwn.net/Articles/982050), [6.6.39](https://lwn.net/Articles/981719), [6.6.38](https://lwn.net/Articles/981255), [6.6.37](https://lwn.net/Articles/980860), [6.6.36](https://lwn.net/Articles/979850/), [6.6.35](https://lwn.net/Articles/979262/), [6.6.34](https://lwn.net/Articles/978593/), [6.6.33](https://lwn.net/Articles/978141/), [6.6.32](https://lwn.net/Articles/975075), [6.6.31](https://lwn.net/Articles/974072)))<br>- Linux Firmware ([20240610](https://git.kernel.org/pub/scm/linux/kernel/git/firmware/linux-firmware.git/tag/?h=20240610))<br>- afterburn ([5.6.0](https://coreos.github.io/afterburn/release-notes/#afterburn-560))<br>- ca-certificates ([3.103](https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_103.html) (includes [3.102](https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_102.html), [3.102.1](https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_102_1.html), [3.101.1](https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_101_1.html)))<br>- containerd ([1.7.18](https://github.com/containerd/containerd/releases/tag/v1.7.18))<br>- Ignition ([2.19.0](https://coreos.github.io/ignition/release-notes/#ignition-2190-2024-06-05))<br>- SDK: Rust ([1.79.0](https://github.com/rust-lang/rust/releases/tag/1.79.0) (includes [1.78.0](https://github.com/rust-lang/rust/releases/tag/1.78.0)))<br><br>_Changes since **Alpha 4012.0.1**_<br><br>##### Security fixes<br><br>- Linux ([CVE-2024-42098](https://nvd.nist.gov/vuln/detail/CVE-2024-42098), [CVE-2024-42097](https://nvd.nist.gov/vuln/detail/CVE-2024-42097), [CVE-2024-42096](https://nvd.nist.gov/vuln/detail/CVE-2024-42096), [CVE-2024-42095](https://nvd.nist.gov/vuln/detail/CVE-2024-42095), [CVE-2024-42093](https://nvd.nist.gov/vuln/detail/CVE-2024-42093), [CVE-2024-42094](https://nvd.nist.gov/vuln/detail/CVE-2024-42094), [CVE-2024-42092](https://nvd.nist.gov/vuln/detail/CVE-2024-42092), [CVE-2024-42090](https://nvd.nist.gov/vuln/detail/CVE-2024-42090), [CVE-2024-42089](https://nvd.nist.gov/vuln/detail/CVE-2024-42089), [CVE-2024-42087](https://nvd.nist.gov/vuln/detail/CVE-2024-42087), [CVE-2024-42086](https://nvd.nist.gov/vuln/detail/CVE-2024-42086), [CVE-2024-42084](https://nvd.nist.gov/vuln/detail/CVE-2024-42084), [CVE-2024-42085](https://nvd.nist.gov/vuln/detail/CVE-2024-42085), [CVE-2024-42070](https://nvd.nist.gov/vuln/detail/CVE-2024-42070), [CVE-2024-42069](https://nvd.nist.gov/vuln/detail/CVE-2024-42069), [CVE-2024-42068](https://nvd.nist.gov/vuln/detail/CVE-2024-42068), [CVE-2024-42067](https://nvd.nist.gov/vuln/detail/CVE-2024-42067), [CVE-2024-42082](https://nvd.nist.gov/vuln/detail/CVE-2024-42082), [CVE-2024-42080](https://nvd.nist.gov/vuln/detail/CVE-2024-42080), [CVE-2024-42079](https://nvd.nist.gov/vuln/detail/CVE-2024-42079), [CVE-2024-42077](https://nvd.nist.gov/vuln/detail/CVE-2024-42077), [CVE-2024-42076](https://nvd.nist.gov/vuln/detail/CVE-2024-42076), [CVE-2024-42074](https://nvd.nist.gov/vuln/detail/CVE-2024-42074), [CVE-2024-42073](https://nvd.nist.gov/vuln/detail/CVE-2024-42073), [CVE-2023-52887](https://nvd.nist.gov/vuln/detail/CVE-2023-52887), [CVE-2024-42063](https://nvd.nist.gov/vuln/detail/CVE-2024-42063), [CVE-2024-41094](https://nvd.nist.gov/vuln/detail/CVE-2024-41094), [CVE-2024-41093](https://nvd.nist.gov/vuln/detail/CVE-2024-41093), [CVE-2024-41092](https://nvd.nist.gov/vuln/detail/CVE-2024-41092), [CVE-2024-41089](https://nvd.nist.gov/vuln/detail/CVE-2024-41089), [CVE-2024-41088](https://nvd.nist.gov/vuln/detail/CVE-2024-41088), [CVE-2024-41087](https://nvd.nist.gov/vuln/detail/CVE-2024-41087), [CVE-2024-41098](https://nvd.nist.gov/vuln/detail/CVE-2024-41098), [CVE-2024-41097](https://nvd.nist.gov/vuln/detail/CVE-2024-41097), [CVE-2024-41096](https://nvd.nist.gov/vuln/detail/CVE-2024-41096), [CVE-2024-41095](https://nvd.nist.gov/vuln/detail/CVE-2024-41095), [CVE-2024-41084](https://nvd.nist.gov/vuln/detail/CVE-2024-41084), [CVE-2024-41009](https://nvd.nist.gov/vuln/detail/CVE-2024-41009), [CVE-2024-39486](https://nvd.nist.gov/vuln/detail/CVE-2024-39486), [CVE-2024-42068](https://nvd.nist.gov/vuln/detail/CVE-2024-42068), [CVE-2024-42067](https://nvd.nist.gov/vuln/detail/CVE-2024-42067), [CVE-2024-42145](https://nvd.nist.gov/vuln/detail/CVE-2024-42145), [CVE-2024-42154](https://nvd.nist.gov/vuln/detail/CVE-2024-42154), [CVE-2024-42153](https://nvd.nist.gov/vuln/detail/CVE-2024-42153), [CVE-2024-42152](https://nvd.nist.gov/vuln/detail/CVE-2024-42152), [CVE-2024-42148](https://nvd.nist.gov/vuln/detail/CVE-2024-42148), [CVE-2024-42230](https://nvd.nist.gov/vuln/detail/CVE-2024-42230), [CVE-2024-42229](https://nvd.nist.gov/vuln/detail/CVE-2024-42229), [CVE-2024-42228](https://nvd.nist.gov/vuln/detail/CVE-2024-42228), [CVE-2024-42226](https://nvd.nist.gov/vuln/detail/CVE-2024-42226), [CVE-2024-42225](https://nvd.nist.gov/vuln/detail/CVE-2024-42225), [CVE-2024-42147](https://nvd.nist.gov/vuln/detail/CVE-2024-42147), [CVE-2024-42224](https://nvd.nist.gov/vuln/detail/CVE-2024-42224), [CVE-2024-42223](https://nvd.nist.gov/vuln/detail/CVE-2024-42223), [CVE-2024-42161](https://nvd.nist.gov/vuln/detail/CVE-2024-42161), [CVE-2024-42160](https://nvd.nist.gov/vuln/detail/CVE-2024-42160), [CVE-2024-42159](https://nvd.nist.gov/vuln/detail/CVE-2024-42159), [CVE-2024-42157](https://nvd.nist.gov/vuln/detail/CVE-2024-42157), [CVE-2024-42110](https://nvd.nist.gov/vuln/detail/CVE-2024-42110), [CVE-2024-42119](https://nvd.nist.gov/vuln/detail/CVE-2024-42119), [CVE-2024-42116](https://nvd.nist.gov/vuln/detail/CVE-2024-42116), [CVE-2024-42115](https://nvd.nist.gov/vuln/detail/CVE-2024-42115), [CVE-2024-42144](https://nvd.nist.gov/vuln/detail/CVE-2024-42144), [CVE-2024-42143](https://nvd.nist.gov/vuln/detail/CVE-2024-42143), [CVE-2024-42142](https://nvd.nist.gov/vuln/detail/CVE-2024-42142), [CVE-2024-42141](https://nvd.nist.gov/vuln/detail/CVE-2024-42141), [CVE-2024-42140](https://nvd.nist.gov/vuln/detail/CVE-2024-42140), [CVE-2024-42113](https://nvd.nist.gov/vuln/detail/CVE-2024-42113), [CVE-2024-42138](https://nvd.nist.gov/vuln/detail/CVE-2024-42138), [CVE-2024-42137](https://nvd.nist.gov/vuln/detail/CVE-2024-42137), [CVE-2024-42136](https://nvd.nist.gov/vuln/detail/CVE-2024-42136), [CVE-2024-42135](https://nvd.nist.gov/vuln/detail/CVE-2024-42135), [CVE-2024-42133](https://nvd.nist.gov/vuln/detail/CVE-2024-42133), [CVE-2024-42132](https://nvd.nist.gov/vuln/detail/CVE-2024-42132), [CVE-2024-42131](https://nvd.nist.gov/vuln/detail/CVE-2024-42131), [CVE-2024-42130](https://nvd.nist.gov/vuln/detail/CVE-2024-42130), [CVE-2024-42128](https://nvd.nist.gov/vuln/detail/CVE-2024-42128), [CVE-2024-42127](https://nvd.nist.gov/vuln/detail/CVE-2024-42127), [CVE-2024-42126](https://nvd.nist.gov/vuln/detail/CVE-2024-42126), [CVE-2024-42124](https://nvd.nist.gov/vuln/detail/CVE-2024-42124), [CVE-2024-42121](https://nvd.nist.gov/vuln/detail/CVE-2024-42121), [CVE-2024-42120](https://nvd.nist.gov/vuln/detail/CVE-2024-42120), [CVE-2023-52888](https://nvd.nist.gov/vuln/detail/CVE-2023-52888), [CVE-2024-42106](https://nvd.nist.gov/vuln/detail/CVE-2024-42106), [CVE-2024-42105](https://nvd.nist.gov/vuln/detail/CVE-2024-42105), [CVE-2024-42104](https://nvd.nist.gov/vuln/detail/CVE-2024-42104), [CVE-2024-42103](https://nvd.nist.gov/vuln/detail/CVE-2024-42103), [CVE-2024-42102](https://nvd.nist.gov/vuln/detail/CVE-2024-42102), [CVE-2024-42101](https://nvd.nist.gov/vuln/detail/CVE-2024-42101), [CVE-2024-42100](https://nvd.nist.gov/vuln/detail/CVE-2024-42100), [CVE-2024-42109](https://nvd.nist.gov/vuln/detail/CVE-2024-42109), [CVE-2024-40947](https://nvd.nist.gov/vuln/detail/CVE-2024-40947), [CVE-2024-41056](https://nvd.nist.gov/vuln/detail/CVE-2024-41056), [CVE-2024-41053](https://nvd.nist.gov/vuln/detail/CVE-2024-41053), [CVE-2024-41055](https://nvd.nist.gov/vuln/detail/CVE-2024-41055), [CVE-2024-41054](https://nvd.nist.gov/vuln/detail/CVE-2024-41054), [CVE-2024-41032](https://nvd.nist.gov/vuln/detail/CVE-2024-41032), [CVE-2024-41031](https://nvd.nist.gov/vuln/detail/CVE-2024-41031), [CVE-2024-41030](https://nvd.nist.gov/vuln/detail/CVE-2024-41030), [CVE-2024-41028](https://nvd.nist.gov/vuln/detail/CVE-2024-41028), [CVE-2024-41027](https://nvd.nist.gov/vuln/detail/CVE-2024-41027), [CVE-2024-41052](https://nvd.nist.gov/vuln/detail/CVE-2024-41052), [CVE-2024-41051](https://nvd.nist.gov/vuln/detail/CVE-2024-41051), [CVE-2024-41050](https://nvd.nist.gov/vuln/detail/CVE-2024-41050), [CVE-2024-41049](https://nvd.nist.gov/vuln/detail/CVE-2024-41049), [CVE-2024-41048](https://nvd.nist.gov/vuln/detail/CVE-2024-41048), [CVE-2024-41047](https://nvd.nist.gov/vuln/detail/CVE-2024-41047), [CVE-2024-41046](https://nvd.nist.gov/vuln/detail/CVE-2024-41046), [CVE-2024-41044](https://nvd.nist.gov/vuln/detail/CVE-2024-41044), [CVE-2024-41025](https://nvd.nist.gov/vuln/detail/CVE-2024-41025), [CVE-2024-41041](https://nvd.nist.gov/vuln/detail/CVE-2024-41041), [CVE-2024-41040](https://nvd.nist.gov/vuln/detail/CVE-2024-41040), [CVE-2024-41039](https://nvd.nist.gov/vuln/detail/CVE-2024-41039), [CVE-2024-41038](https://nvd.nist.gov/vuln/detail/CVE-2024-41038), [CVE-2024-41037](https://nvd.nist.gov/vuln/detail/CVE-2024-41037), [CVE-2024-41036](https://nvd.nist.gov/vuln/detail/CVE-2024-41036), [CVE-2024-41035](https://nvd.nist.gov/vuln/detail/CVE-2024-41035), [CVE-2024-41034](https://nvd.nist.gov/vuln/detail/CVE-2024-41034), [CVE-2024-41024](https://nvd.nist.gov/vuln/detail/CVE-2024-41024), [CVE-2024-41081](https://nvd.nist.gov/vuln/detail/CVE-2024-41081), [CVE-2024-41078](https://nvd.nist.gov/vuln/detail/CVE-2024-41078), [CVE-2024-41079](https://nvd.nist.gov/vuln/detail/CVE-2024-41079), [CVE-2024-41076](https://nvd.nist.gov/vuln/detail/CVE-2024-41076), [CVE-2024-41075](https://nvd.nist.gov/vuln/detail/CVE-2024-41075), [CVE-2024-41074](https://nvd.nist.gov/vuln/detail/CVE-2024-41074), [CVE-2024-41073](https://nvd.nist.gov/vuln/detail/CVE-2024-41073), [CVE-2024-41072](https://nvd.nist.gov/vuln/detail/CVE-2024-41072), [CVE-2024-41070](https://nvd.nist.gov/vuln/detail/CVE-2024-41070), [CVE-2024-41069](https://nvd.nist.gov/vuln/detail/CVE-2024-41069), [CVE-2024-41077](https://nvd.nist.gov/vuln/detail/CVE-2024-41077), [CVE-2024-41068](https://nvd.nist.gov/vuln/detail/CVE-2024-41068), [CVE-2024-41066](https://nvd.nist.gov/vuln/detail/CVE-2024-41066), [CVE-2024-41065](https://nvd.nist.gov/vuln/detail/CVE-2024-41065), [CVE-2024-41064](https://nvd.nist.gov/vuln/detail/CVE-2024-41064), [CVE-2024-41063](https://nvd.nist.gov/vuln/detail/CVE-2024-41063), [CVE-2024-41062](https://nvd.nist.gov/vuln/detail/CVE-2024-41062), [CVE-2024-41060](https://nvd.nist.gov/vuln/detail/CVE-2024-41060), [CVE-2024-41059](https://nvd.nist.gov/vuln/detail/CVE-2024-41059), [CVE-2024-41057](https://nvd.nist.gov/vuln/detail/CVE-2024-41057), [CVE-2024-41058](https://nvd.nist.gov/vuln/detail/CVE-2024-41058), [CVE-2024-41022](https://nvd.nist.gov/vuln/detail/CVE-2024-41022), [CVE-2024-41020](https://nvd.nist.gov/vuln/detail/CVE-2024-41020), [CVE-2024-41019](https://nvd.nist.gov/vuln/detail/CVE-2024-41019), [CVE-2024-41018](https://nvd.nist.gov/vuln/detail/CVE-2024-41018), [CVE-2024-41017](https://nvd.nist.gov/vuln/detail/CVE-2024-41017), [CVE-2024-41015](https://nvd.nist.gov/vuln/detail/CVE-2024-41015), [CVE-2024-41090](https://nvd.nist.gov/vuln/detail/CVE-2024-41090), [CVE-2024-41091](https://nvd.nist.gov/vuln/detail/CVE-2024-41091))<br><br>##### Bug fixes:<br><br>- Hetzner: Fixed duplicated prefix in the Afterburn metadata ([scripts#2141](https://github.com/flatcar/scripts/pull/2141))<br><br>##### Changes:<br><br>- Hetzner: Added `COREOS_HETZNER_PRIVATE_IPV4_0` Afterburn attribute for Hetzner private IPs ([scripts#2141](https://github.com/flatcar/scripts/pull/2141))<br><br>##### Updates:<br><br>- Linux ([6.6.43](https://lwn.net/Articles/983655) (includes [6.6.42](https://lwn.net/Articles/983333), [6.6.41](https://lwn.net/Articles/982381), [6.6.40](https://lwn.net/Articles/982050), [6.6.39](https://lwn.net/Articles/981719), [6.6.38](https://lwn.net/Articles/981255), [6.6.37](https://lwn.net/Articles/980860)))<br>- ca-certificates ([3.103](https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_103.html) (includes [3.102](https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_102.html), [3.102.1](https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_102_1.html), [3.101.1](https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_101_1.html)))<br>Packages:<br>- containerd 1.7.18<br>- docker 24.0.9<br>- ignition 2.19.0<br>- kernel 6.6.43<br>- systemd 255<br><br>Architectures:<br>- amd64<br>- arm64<br> 2024-08-07T10:55:03+00:00 @@ -38,7 +46,7 @@ https://github.com/flatcar/scripts/releases/tag/beta-3975.1.1 3975.1.1 - 2024-10-10T15:34:34.410133+00:00 + 2024-11-13T14:30:14.394308+00:00 _Changes since **Beta 3975.1.0**_<br> <br> #### Security fixes:<br> <br> - openssh ([CVE-2024-6387](https://nvd.nist.gov/vuln/detail/CVE-2024-6387))<br> <br> #### Updates:<br> <br> - Linux ([6.6.36](https://lwn.net/Articles/979850))<br> - openssh ([9.7_p1](https://www.openssh.com/txt/release-9.7))<br>Packages:<br>- containerd 1.7.17<br>- docker 24.0.9<br>- ignition 2.18.0<br>- kernel 6.6.36<br>- systemd 255<br><br>Architectures:<br>- amd64<br>- arm64<br> 2024-07-02T13:35:08+00:00 @@ -46,7 +54,7 @@ https://github.com/flatcar/scripts/releases/tag/beta-3975.1.0 3975.1.0 - 2024-10-10T15:34:34.408488+00:00 + 2024-11-13T14:30:14.388662+00:00 _Changes since **Beta 3941.1.0**_<br> <br> #### Security fixes:<br> <br> - expat ([CVE-2023-52425](https://nvd.nist.gov/vuln/detail/CVE-2023-52425), [CVE-2024-28757](https://nvd.nist.gov/vuln/detail/CVE-2024-28757))<br> - gnutls ([CVE-2024-28834](https://nvd.nist.gov/vuln/detail/CVE-2024-28834), [CVE-2024-28835](https://nvd.nist.gov/vuln/detail/CVE-2024-28835))<br> - intel-microcode ([CVE-2023-22655](https://nvd.nist.gov/vuln/detail/CVE-2023-22655), [CVE-2023-28746](https://nvd.nist.gov/vuln/detail/CVE-2023-28746), [CVE-2023-38575](https://nvd.nist.gov/vuln/detail/CVE-2023-38575), [CVE-2023-39368](https://nvd.nist.gov/vuln/detail/CVE-2023-39368), [CVE-2023-43490](https://nvd.nist.gov/vuln/detail/CVE-2023-43490))<br> - less ([CVE-2024-32487](https://nvd.nist.gov/vuln/detail/CVE-2024-32487))<br> - SDK: python ([CVE-2023-6597](https://nvd.nist.gov/vuln/detail/CVE-2023-6597), [CVE-2024-0450](https://nvd.nist.gov/vuln/detail/CVE-2024-0450), [gh-81194](https://github.com/python/cpython/issues/81194), [gh-113659](https://github.com/python/cpython/issues/113659), [gh-102388](https://github.com/python/cpython/issues/102388), [gh-114572](https://github.com/python/cpython/issues/114572), [gh-115243](https://github.com/python/cpython/issues/115243))<br> <br> #### Bug fixes:<br> <br> - Fixed issue file generation from `/etc/issue.d` ([scripts#2018](https://github.com/flatcar/scripts/pull/2018))<br> <br> #### Changes:<br> <br> - Added KubeVirt qcow2 image for amd64/arm64 ([flatcar/scripts#1962](https://github.com/flatcar/scripts/pull/1962))<br> - Added azure-nvme-utils to the image, which is used by udev to create symlinks for NVMe disks on Azure v6 instances under /dev/disk/azure/. ([scripts#1950](https://github.com/flatcar/scripts/pull/1950))<br> - Backported systemd-sysext mutable overlays functionality from yet-unreleased systemd v256. ([flatcar/scripts#1753](https://github.com/flatcar/scripts/pull/1753))<br> - Provided a Podman Flatcar extension as optional systemd-sysext image with the release. Write 'podman' to `/etc/flatcar/enabled-sysext.conf` through Ignition and the sysext will be installed during provisioning ([scripts#1964](https://github.com/flatcar/scripts/pull/1964))<br> - OpenStack: Changed metadata hostname source order. The service first tries with the config drive then fallback on the metadata service. ([bootengine#96](https://github.com/flatcar/bootengine/pull/96))<br> <br> #### Updates:<br> <br> - Linux ([6.6.35](https://lwn.net/Articles/979262) (includes [6.6.34](https://lwn.net/Articles/978593), [6.6.33](https://lwn.net/Articles/978141), [6.6.32](https://lwn.net/Articles/975075) and [6.6.31](https://lwn.net/Articles/974072)))<br> - Linux Firmware ([20240513](https://git.kernel.org/pub/scm/linux/kernel/git/firmware/linux-firmware.git/tag/?h=20240513))<br> - Rust ([1.77.2](https://github.com/rust-lang/rust/releases/tag/1.77.2))<br> - ca-certificates ([3.101](https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_101.html))<br> - containerd ([1.7.17](https://github.com/containerd/containerd/releases/tag/v1.7.17) (includes [1.7.16](https://github.com/containerd/containerd/releases/tag/v1.7.16)))<br> - expat ([2.6.2](https://github.com/libexpat/libexpat/blob/R_2_6_2/expat/Changes) (includes [2.6.1](https://github.com/libexpat/libexpat/blob/R_2_6_1/expat/Changes) and [2.6.0](https://github.com/libexpat/libexpat/blob/R_2_6_0/expat/Changes)))<br> - gnutls ([3.8.5](https://lists.gnupg.org/pipermail/gnutls-help/2024-April/004846.html) (includes [3.8.4](https://lists.gnupg.org/pipermail/gnutls-help/2024-March/004845.html)))<br> - intel-microcode ([20240312](https://github.com/intel/Intel-Linux-Processor-Microcode-Data-Files/releases/tag/microcode-20240312))<br> - libunistring ([1.2](https://savannah.gnu.org/news/?id=10599))<br> - systemd ([255.4](https://github.com/systemd/systemd-stable/commits/v255.4/))<br> - SDK: python ([3.11.9](https://www.get-python.org/downloads/release/python-3119/))<br><br><br> _Changes since **Alpha 3975.0.0**_<br> <br> <br> #### Bug fixes:<br> <br> - Fixed issue file generation from `/etc/issue.d` ([scripts#2018](https://github.com/flatcar/scripts/pull/2018))<br> <br> #### Changes:<br> <br> - OpenStack: Changed metadata hostname source order. The service first tries with the config drive then fallback on the metadata service. ([bootengine#96](https://github.com/flatcar/bootengine/pull/96))<br> <br> #### Updates:<br> <br> - Linux ([6.6.35](https://lwn.net/Articles/979262) (includes [6.6.34](https://lwn.net/Articles/978593), [6.6.33](https://lwn.net/Articles/978141), [6.6.32](https://lwn.net/Articles/975075) and [6.6.31](https://lwn.net/Articles/974072)))<br> - ca-certificates ([3.101](https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_101.html))<br><br>Packages:<br>- containerd 1.7.17<br>- docker 24.0.9<br>- ignition 2.18.0<br>- kernel 6.6.35<br>- systemd 255<br><br>Architectures:<br>- amd64<br>- arm64<br> 2024-06-26T13:04:36+00:00 @@ -54,7 +62,7 @@ https://github.com/flatcar/scripts/releases/tag/beta-3941.1.0 3941.1.0 - 2024-10-10T15:34:34.405671+00:00 + 2024-11-13T14:30:14.379517+00:00 #### Beta 3941.1.0<br><br> _Changes since **Beta 3913.1.0**_<br> <br> #### Security fixes:<br> <br> - Linux ([CVE-2023-28746](https://nvd.nist.gov/vuln/detail/CVE-2023-28746), [CVE-2023-47233](https://nvd.nist.gov/vuln/detail/CVE-2023-47233), [CVE-2023-52639](https://nvd.nist.gov/vuln/detail/CVE-2023-52639), [CVE-2023-6270](https://nvd.nist.gov/vuln/detail/CVE-2023-6270), [CVE-2023-7042](https://nvd.nist.gov/vuln/detail/CVE-2023-7042), [CVE-2024-22099](https://nvd.nist.gov/vuln/detail/CVE-2024-22099), [CVE-2024-23307](https://nvd.nist.gov/vuln/detail/CVE-2024-23307), [CVE-2024-24861](https://nvd.nist.gov/vuln/detail/CVE-2024-24861), [CVE-2024-26642](https://nvd.nist.gov/vuln/detail/CVE-2024-26642), [CVE-2024-26643](https://nvd.nist.gov/vuln/detail/CVE-2024-26643), [CVE-2024-26651](https://nvd.nist.gov/vuln/detail/CVE-2024-26651), [CVE-2024-26652](https://nvd.nist.gov/vuln/detail/CVE-2024-26652), [CVE-2024-26654](https://nvd.nist.gov/vuln/detail/CVE-2024-26654), [CVE-2024-26656](https://nvd.nist.gov/vuln/detail/CVE-2024-26656), [CVE-2024-26783](https://nvd.nist.gov/vuln/detail/CVE-2024-26783), [CVE-2024-26809](https://nvd.nist.gov/vuln/detail/CVE-2024-26809))<br> - c-ares ([CVE-2024-25629](https://nvd.nist.gov/vuln/detail/CVE-2024-25629))<br> - coreutils ([coreutils-2024-03-28](https://lists.gnu.org/archive/html/info-gnu/2024-03/msg00006.html))<br> - curl ([CVE-2024-2004](https://nvd.nist.gov/vuln/detail/CVE-2024-2004), [CVE-2024-2379](https://nvd.nist.gov/vuln/detail/CVE-2024-2379), [CVE-2024-2398](https://nvd.nist.gov/vuln/detail/CVE-2024-2398), [CVE-2024-2466](https://nvd.nist.gov/vuln/detail/CVE-2024-2466))<br> - glibc ([CVE-2024-2961](https://nvd.nist.gov/vuln/detail/CVE-2024-2961), [CVE-2024-33599](https://nvd.nist.gov/vuln/detail/CVE-2024-33599), [CVE-2024-33600](https://nvd.nist.gov/vuln/detail/CVE-2024-33600), [CVE-2024-33601](https://nvd.nist.gov/vuln/detail/CVE-2024-33601), [CVE-2024-33602](https://nvd.nist.gov/vuln/detail/CVE-2024-33602))<br> - nghttp2 ([CVE-2024-28182](https://nvd.nist.gov/vuln/detail/CVE-2024-28182))<br> <br> #### Bug fixes:<br> <br> <br> #### Changes:<br> <br> - Added zram-generator package to the image ([scripts#1772](https://github.com/flatcar/scripts/pull/1772))<br> - Add Intel igc driver to support I225/I226 family NICs. ([scripts#1786](https://github.com/flatcar/scripts/pull/1786))<br> - Added Hetzner images ([scripts#1880](https://github.com/flatcar/scripts/pull/1880))<br> - Added Hyper-V VHDX image ([scripts#1791](https://github.com/flatcar/scripts/pull/1791))<br> - Enabled amd-pstate,amd-pstate-epp cpufreq drivers for some AMD CPUs in the kernel. ([scripts#1770](https://github.com/flatcar/scripts/pull/1770))<br> - Enabled ntpd by default on AWS & GCP, enabled chronyd by default on Azure. The native time sync source is used on each cloud. ([scripts#1792](https://github.com/flatcar/scripts/pull/1792))<br> - Enabled the ptp_vmw module in the kernel.<br> - Hyper-V images, both .vhd and .vhdx files are available as `zip` compressed, switching from `bzip2` to a built-in available Windows compression - `zip` ([scripts#1878](https://github.com/flatcar/scripts/pull/1878))<br> - OpenStack, Brightbox: Added the `flatcar.autologin` kernel cmdline parameter by default as the hypervisor manages access to the console ([scripts#1866](https://github.com/flatcar/scripts/pull/1866))<br> - Removed `actool` from the image and `acbuild` from the SDK as these tools are deprecated and not used ([scripts#1817](https://github.com/flatcar/scripts/pull/1817))<br> - Scaleway: images are now provided directly as `.qcow2` to ease the import on Scaleway ([scripts#1953](https://github.com/flatcar/scripts/pull/1953))<br> - Switched ptp_kvm from kernel builtin to module.<br> - The default VM memory was bumped to 2 GB in the Qemu script and for VMware OVFs<br> <br> #### Updates:<br> <br> - Linux ([6.6.30](https://lwn.net/Articles/972211) (includes [6.6.29](https://lwn.net/Articles/971363), [6.6.28](https://lwn.net/Articles/970172), [6.6.27](https://lwn.net/Articles/969734), [6.6.26](https://lwn.net/Articles/969352), [6.6.25](https://lwn.net/Articles/968470), [6.6.24](https://lwn.net/Articles/968253), [6.6.23](https://lwn.net/Articles/966758), [6.6.22](https://lwn.net/Articles/965606)))<br> - acl ([2.3.2](https://lists.nongnu.org/archive/html/acl-devel/2024-01/msg00012.html))<br> - attr ([2.5.2](https://lists.nongnu.org/archive/html/acl-devel/2024-01/msg00011.html))<br> - bpftool ([6.7.6](https://kernelnewbies.org/Linux_6.7#Tracing.2C_probing_and_BPF))<br> - c-ares ([1.27.0](https://github.com/c-ares/c-ares/releases/tag/cares-1_27_0) (includes [1.26.0](https://github.com/c-ares/c-ares/releases/tag/cares-1_26_0)))<br> - ca-certificates ([3.100](https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_100.html) (includes [3.99](https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_99.html)))<br> - containerd ([1.7.15](https://github.com/containerd/containerd/releases/tag/v1.7.15) includes ([1.7.14](https://github.com/containerd/containerd/releases/tag/v1.7.14)))<br> - coreutils ([9.5](https://lists.gnu.org/archive/html/info-gnu/2024-03/msg00006.html))<br> - curl ([8.7.1](https://curl.se/changes.html#8_7_1) (includes [8.7.0](https://curl.se/changes.html#8_7_0)))<br> - ethtool ([6.7](https://git.kernel.org/pub/scm/network/ethtool/ethtool.git/tree/NEWS?h=v6.7))<br> - git ([2.43.2](https://github.com/git/git/blob/v2.43.2/Documentation/RelNotes/2.43.2.txt))<br> - inih ([58](https://github.com/benhoyt/inih/releases/tag/r58))<br> - ipset ([7.21](https://git.netfilter.org/ipset/tree/ChangeLog?h=v7.21) (includes [7.20](https://git.netfilter.org/ipset/tree/ChangeLog?h=v7.20)))<br> - iputils ([20240117](https://github.com/iputils/iputils/releases/tag/20240117) (includes [20231222](https://github.com/iputils/iputils/releases/tag/20231222))<br> - libnvme ([1.8](https://github.com/linux-nvme/libnvme/releases/tag/v1.8))<br> - nghttp2 ([1.61.0](https://github.com/nghttp2/nghttp2/releases/tag/v1.61.0) (includes [1.58.0](https://github.com/nghttp2/nghttp2/releases/tag/v1.58.0), [1.59.0](https://github.com/nghttp2/nghttp2/releases/tag/v1.59.0) and [1.60.0](https://github.com/nghttp2/nghttp2/releases/tag/v1.60.0)))<br> - nvme-cli ([2.8](https://github.com/linux-nvme/nvme-cli/releases/tag/v2.8))<br> - open-vm-tools ([12.4.0](https://github.com/vmware/open-vm-tools/releases/tag/stable-12.4.0))<br> - samba ([4.18.9](https://www.samba.org/samba/history/samba-4.18.9.html))<br> - selinux-refpolicy ([2.20240226](https://github.com/SELinuxProject/refpolicy/releases/tag/RELEASE_2_20240226))<br> - SDK: libpng ([1.6.43](https://github.com/pnggroup/libpng/blob/v1.6.43/ANNOUNCE) (includes [1.6.42](https://github.com/pnggroup/libpng/blob/v1.6.42/ANNOUNCE) and [1.6.41](https://github.com/pnggroup/libpng/blob/v1.6.41/ANNOUNCE)))<br> - SDK: Rust ([1.77.1](https://github.com/rust-lang/rust/releases/tag/1.77.1) (includes [1.77.0](https://github.com/rust-lang/rust/releases/tag/1.77.0)))<br><br> _Changes since **Alpha 3941.0.0**_<br> <br> #### Security fixes:<br> <br> - Linux ([CVE-2023-28746](https://nvd.nist.gov/vuln/detail/CVE-2023-28746), [CVE-2023-47233](https://nvd.nist.gov/vuln/detail/CVE-2023-47233), [CVE-2023-52639](https://nvd.nist.gov/vuln/detail/CVE-2023-52639), [CVE-2023-6270](https://nvd.nist.gov/vuln/detail/CVE-2023-6270), [CVE-2023-7042](https://nvd.nist.gov/vuln/detail/CVE-2023-7042), [CVE-2024-22099](https://nvd.nist.gov/vuln/detail/CVE-2024-22099), [CVE-2024-23307](https://nvd.nist.gov/vuln/detail/CVE-2024-23307), [CVE-2024-24861](https://nvd.nist.gov/vuln/detail/CVE-2024-24861), [CVE-2024-26642](https://nvd.nist.gov/vuln/detail/CVE-2024-26642), [CVE-2024-26643](https://nvd.nist.gov/vuln/detail/CVE-2024-26643), [CVE-2024-26651](https://nvd.nist.gov/vuln/detail/CVE-2024-26651), [CVE-2024-26652](https://nvd.nist.gov/vuln/detail/CVE-2024-26652), [CVE-2024-26654](https://nvd.nist.gov/vuln/detail/CVE-2024-26654), [CVE-2024-26656](https://nvd.nist.gov/vuln/detail/CVE-2024-26656), [CVE-2024-26783](https://nvd.nist.gov/vuln/detail/CVE-2024-26783), [CVE-2024-26809](https://nvd.nist.gov/vuln/detail/CVE-2024-26809))<br> - glibc ([CVE-2024-2961](https://nvd.nist.gov/vuln/detail/CVE-2024-2961), [CVE-2024-33599](https://nvd.nist.gov/vuln/detail/CVE-2024-33599), [CVE-2024-33600](https://nvd.nist.gov/vuln/detail/CVE-2024-33600), [CVE-2024-33601](https://nvd.nist.gov/vuln/detail/CVE-2024-33601), [CVE-2024-33602](https://nvd.nist.gov/vuln/detail/CVE-2024-33602))<br> <br> #### Bug fixes:<br> <br> <br> #### Changes:<br> <br> - Added Hetzner images ([scripts#1880](https://github.com/flatcar/scripts/pull/1880))<br> - Scaleway: images are now provided directly as `.qcow2` to ease the import on Scaleway ([scripts#1953](https://github.com/flatcar/scripts/pull/1953))<br> <br> #### Updates:<br> <br> - Linux ([6.6.30](https://lwn.net/Articles/972211) (includes [6.6.29](https://lwn.net/Articles/971363), [6.6.28](https://lwn.net/Articles/970172), [6.6.27](https://lwn.net/Articles/969734), [6.6.26](https://lwn.net/Articles/969352), [6.6.25](https://lwn.net/Articles/968470), [6.6.24](https://lwn.net/Articles/968253), [6.6.23](https://lwn.net/Articles/966758), [6.6.22](https://lwn.net/Articles/965606)))<br> - ca-certificates ([3.100](https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_100.html))<br><br>Packages:<br>- containerd 1.7.15<br>- docker 24.0.9<br>- ignition 2.18.0<br>- kernel 6.6.30<br>- systemd 255<br><br>Architectures:<br>- amd64<br>- arm64<br> 2024-05-22T13:39:58+00:00 @@ -62,7 +70,7 @@ https://github.com/flatcar/scripts/releases/tag/beta-3913.1.0 3913.1.0 - 2024-10-10T15:34:34.401690+00:00 + 2024-11-13T14:30:14.366415+00:00 _Changes since **Beta 3874.1.0**_<br> <br> #### Security fixes:<br> <br> - Downgraded xz-utils to 5.4.2 as precaution even though Flatcar is not affected of the SSH backdoor ([CVE-2024-3094](https://nvd.nist.gov/vuln/detail/CVE-2024-3094))<br> - coreutils ([CVE-2024-0684](https://nvd.nist.gov/vuln/detail/CVE-2024-0684))<br> - dnsmasq ([CVE-2023-28450](https://nvd.nist.gov/vuln/detail/CVE-2023-28450), [CVE-2023-50387](https://nvd.nist.gov/vuln/detail/CVE-2023-50387), [CVE-2023-50868](https://nvd.nist.gov/vuln/detail/CVE-2023-50868))<br> - gcc ([CVE-2023-4039](https://nvd.nist.gov/vuln/detail/CVE-2023-4039))<br> - glibc ([CVE-2023-5156](https://nvd.nist.gov/vuln/detail/CVE-2023-5156), [CVE-2023-6246](https://nvd.nist.gov/vuln/detail/CVE-2023-6246), [CVE-2023-6779](https://nvd.nist.gov/vuln/detail/CVE-2023-6779), [CVE-2023-6780](https://nvd.nist.gov/vuln/detail/CVE-2023-6780))<br> - gnupg ([gnupg-2024-01-25](https://gnupg.org/blog/20240125-smartcard-backup-key.html))<br> - gnutls ([CVE-2024-0567](https://nvd.nist.gov/vuln/detail/CVE-2024-0567), [CVE-2024-0553](https://nvd.nist.gov/vuln/detail/CVE-2024-0553))<br> - libuv ([CVE-2024-24806](https://nvd.nist.gov/vuln/detail/CVE-2024-24806))<br> - libxml2 ([CVE-2024-25062](https://nvd.nist.gov/vuln/detail/CVE-2024-25062))<br> - openssl ([CVE-2023-5678](https://nvd.nist.gov/vuln/detail/CVE-2023-5678), [CVE-2023-6129](https://nvd.nist.gov/vuln/detail/CVE-2023-6129), [CVE-2023-6237](https://nvd.nist.gov/vuln/detail/CVE-2023-6237), [CVE-2024-0727](https://nvd.nist.gov/vuln/detail/CVE-2024-0727))<br> - sudo ([CVE-2023-42465](https://nvd.nist.gov/vuln/detail/CVE-2023-42465))<br> - vim ([CVE-2023-48231](https://nvd.nist.gov/vuln/detail/CVE-2023-48231), [CVE-2023-48232](https://nvd.nist.gov/vuln/detail/CVE-2023-48232), [CVE-2023-48233](https://nvd.nist.gov/vuln/detail/CVE-2023-48233), [CVE-2023-48234](https://nvd.nist.gov/vuln/detail/CVE-2023-48234), [CVE-2023-48235](https://nvd.nist.gov/vuln/detail/CVE-2023-48235), [CVE-2023-48236](https://nvd.nist.gov/vuln/detail/CVE-2023-48236), [CVE-2023-48237](https://nvd.nist.gov/vuln/detail/CVE-2023-48237), [CVE-2023-48706](https://nvd.nist.gov/vuln/detail/CVE-2023-48706))<br> <br> #### Bug fixes:<br> <br> - Disabled user-configdrive.service on OpenStack when config drive is used, which caused the hostname to be overwritten. The coreos-cloudinit.service unit already runs on OpenStack if the system is not configured via ignition. ([Flatcar#1385](https://github.com/flatcar/Flatcar/issues/1385))<br> - Fixed `toolbox` to prevent mounted `ctr` snapshots from being garbage-collected ([toolbox#9](https://github.com/flatcar/toolbox/pull/9))<br> - Removed custom CloudSigma coreos-cloudinit service configuration since it will be called with the cloudsigma oem anyway. The restart of the service can also cause the serial port to be stuck in an nondeterministic state which breaks future runs.<br> <br> #### Changes:<br> <br> - A new format `qemu_uefi_secure` is introduced to test Flatcar for SecureBoot-enabled features. The format will be later merged into `qemu_uefi`.<br> - Added Ignition Clevis support for encrypted disks unlocked with a TPM2 device or a Tang server ([scripts#1560](https://github.com/flatcar/scripts/pull/1560))<br> - Added Scaleway images ([flatcar/scripts#1683](https://github.com/flatcar/scripts/pull/1683))<br> - Added support for unlocking the rootfs with a TPM set up by systemd-cryptenroll ([bootengine#93](https://github.com/flatcar/bootengine/pull/93))<br> - Disabled real-time priority for multipathd as it prevents the cgroups2 cpu controller from working. ([flatcar/scripts#1771](https://github.com/flatcar/scripts/pull/1771))<br> - Enabled the GRUB TPM2 module to measure the boot code path and files into PCR 8+9 in UEFI ([scripts#1861](https://github.com/flatcar/scripts/pull/1861))<br> - Provided a ZFS-2.2.2 Flatcar extension as optional systemd-sysext image with the release. Write 'zfs' to `/etc/flatcar/enabled-sysext.conf` through Ignition and the sysext will be installed during provisioning. ZFS support is experimental and ZFS is not supported for the root partition. ([flatcar/scripts#1742](https://github.com/flatcar/scripts/pull/1742))<br> - Removed Linux drivers for Mellanox Technologies Switch ASICs family and Spectrum/Spectrum-2/Spectrum-3/Spectrum-4 Ethernet Switch ASICs to reduce the initrd size on AMD64 by ~5MB ([flatcar/scripts#1734](https://github.com/flatcar/scripts/pull/1734)). This change is part of the effort to reduce the initrd size ([flatcar#1381](https://github.com/flatcar/Flatcar/issues/1381)).<br> - Removed coreos-cloudinit support for automatic keys conversion (e.g `reboot-strategy` -> `reboot_strategy`) ([scripts#1687](https://github.com/flatcar/scripts/pull/1687))<br> - SDK: Unified qemu image formats, so that the `qemu_uefi` build target provides the regular `qemu` and the `qemu_uefi_secure` artifacts ([scripts#1847](https://github.com/flatcar/scripts/pull/1847))<br> <br> #### Updates:<br> <br> - Go ([1.20.14](https://go.dev/doc/devel/release#go1.20.14))<br> - Ignition ([2.18.0](https://coreos.github.io/ignition/release-notes/#ignition-2180-2024-03-01) (includes [2.17.0](https://coreos.github.io/ignition/release-notes/#ignition-2170-2023-11-20), [2.16.2](https://coreos.github.io/ignition/release-notes/#ignition-2162-2023-07-12), [2.16.1](https://coreos.github.io/ignition/release-notes/#ignition-2161-2023-07-10) and [2.16.0](https://coreos.github.io/ignition/release-notes/#ignition-2160-2023-06-29)))<br> - Linux Firmware ([20240312](https://git.kernel.org/pub/scm/linux/kernel/git/firmware/linux-firmware.git/tag/?h=20240312) (includes [20240220](https://git.kernel.org/pub/scm/linux/kernel/git/firmware/linux-firmware.git/tag/?h=20240220)))<br> - audit ([3.1.1](https://github.com/linux-audit/audit-userspace/releases/tag/v3.1.1))<br> - bind-tools ([9.16.48](https://bind9.readthedocs.io/en/v9.16.48/notes.html#notes-for-bind-9-16-48))<br> - c-ares ([1.25.0](https://c-ares.org/changelog.html#1_25_0))<br> - cJSON ([1.7.17](https://github.com/DaveGamble/cJSON/releases/tag/v1.7.17))<br> - ca-certificates ([3.99](https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_99.html))<br> - checkpolicy ([3.6](https://github.com/SELinuxProject/selinux/releases/tag/3.6))<br> - curl ([8.6.0](https://curl.se/changes.html#8_6_0))<br> - ethtool ([6.6](https://git.kernel.org/pub/scm/network/ethtool/ethtool.git/tree/NEWS?h=v6.6))<br> - glibc ([2.38](https://sourceware.org/pipermail/libc-alpha/2023-July/150524.html))<br> - gnupg ([2.4.4](https://lists.gnupg.org/pipermail/gnupg-announce/2024q1/000481.html) (includes [2.2.42](https://dev.gnupg.org/T6307)))<br> - less ([643](https://www.greenwoodsoftware.com/less/news.643.html))<br> - libbsd ([0.11.8](https://lists.freedesktop.org/archives/libbsd/2024-January/000377.html))<br> - libcap-ng ([0.8.4](https://github.com/stevegrubb/libcap-ng/releases/tag/v0.8.4))<br> - libgcrypt ([1.10.3](https://git.gnupg.org/cgi-bin/gitweb.cgi?p=libgcrypt.git;a=blob;f=NEWS;h=b767dc1170eb479b9a311cca4074c58e4eedaf0b;hb=aa1610866f8e42bdc272584f0a717f32ee050a22))<br> - libidn2 ([2.3.7](https://gitlab.com/libidn/libidn2/-/blob/v2.3.7/NEWS) (includes https://gitlab.com/libidn/libidn2/-/releases/v2.3.4)))<br> - libksba ([1.6.6](https://git.gnupg.org/cgi-bin/gitweb.cgi?p=libksba.git;a=blob;f=NEWS;h=48b42025773e88fbb78d015d1f154fef4c80ef9f;hb=5b220df6f8216a9d5f6139c7b17f075374a27480))<br> - libnvme ([1.7.1](https://github.com/linux-nvme/libnvme/releases/tag/v1.7.1) (includes [1.7](https://github.com/linux-nvme/libnvme/releases/tag/v1.7)))<br> - libpsl ([0.21.5](https://github.com/rockdaboot/libpsl/blob/0.21.5/NEWS))<br> - libseccomp ([2.5.5](https://github.com/seccomp/libseccomp/releases/tag/v2.5.5))<br> - libselinux ([3.6](https://github.com/SELinuxProject/selinux/releases/tag/3.6))<br> - libsemanage ([3.6](https://github.com/SELinuxProject/selinux/releases/tag/3.6))<br> - libsepol ([3.6](https://github.com/SELinuxProject/selinux/releases/tag/3.6))<br> - libuv ([1.48.0](https://github.com/libuv/libuv/releases/tag/v1.48.0))<br> - libverto ([0.3.2](https://github.com/latchset/libverto/releases/tag/0.3.2))<br> - libxml2 ([2.12.5](https://gitlab.gnome.org/GNOME/libxml2/-/releases/v2.12.5) (includes [2.12.4](https://gitlab.gnome.org/GNOME/libxml2/-/blob/v2.12.4/NEWS)))<br> - lsof ([4.99.3](https://github.com/lsof-org/lsof/releases/tag/4.99.3) (includes [4.99.2](https://github.com/lsof-org/lsof/releases/tag/4.99.2) and [4.99.1](https://github.com/lsof-org/lsof/releases/tag/4.99.1)))<br> - mime-types ([2.1.54](https://pagure.io/mailcap/blob/9699055a1b4dfb90f7594ee2e8dda705fa56d3b8/f/NEWS))<br> - multipath-tools ([0.9.7](https://github.com/opensvc/multipath-tools/commits/0.9.7))<br> - nvme-cli ([2.7.1](https://github.com/linux-nvme/nvme-cli/releases/tag/v2.7.1) (includes [2.7](https://github.com/linux-nvme/nvme-cli/releases/tag/v2.7)))<br> - openssl ([3.2.1](https://github.com/openssl/openssl/blob/openssl-3.2.1/CHANGES.md))<br> - policycoreutils ([3.6](https://github.com/SELinuxProject/selinux/releases/tag/3.6))<br> - semodule-utils ([3.6](https://github.com/SELinuxProject/selinux/releases/tag/3.6))<br> - shim ([15.8](https://github.com/rhboot/shim/releases/tag/15.8))<br> - sqlite ([3.45.1](https://www.sqlite.org/releaselog/3_45_1.html))<br> - sudo ([1.9.15p5](https://www.sudo.ws/releases/stable/#1.9.15p5))<br> - systemd ([255.3](https://github.com/systemd/systemd-stable/releases/tag/v255.3) (from 252.11))<br> - thin-provisioning-tools ([1.0.10](https://github.com/jthornber/thin-provisioning-tools/commits/v1.0.10/))<br> - traceroute ([2.1.5](https://sourceforge.net/projects/traceroute/files/traceroute/traceroute-2.1.5/) (includes [2.1.4](https://sourceforge.net/projects/traceroute/files/traceroute/traceroute%202.1.4/)))<br> - usbutils ([017](https://git.kernel.org/pub/scm/linux/kernel/git/gregkh/usbutils.git/tree/NEWS?h=v017))<br> - util-linux ([2.39.3](https://github.com/util-linux/util-linux/blob/v2.39.3/Documentation/releases/v2.39.3-ReleaseNotes))<br> - vim ([9.0.2167](https://github.com/vim/vim/commits/v9.0.2167/))<br> - xmlsec ([1.3.3](https://github.com/lsh123/xmlsec/releases/tag/1.3.3))<br> - SDK: python ([3.11.8](https://www.get-python.org/downloads/release/python-3118/))<br> - SDK: qemu ([8.1.5](https://wiki.qemu.org/ChangeLog/8.1))<br> - SDK: Rust ([1.76.0](https://github.com/rust-lang/rust/releases/tag/1.76.0))<br><br><br> _Changes since **Alpha 3913.0.0**_<br> <br> #### Security fixes:<br> <br> - Downgraded xz-utils to 5.4.2 as precaution even though Flatcar is not affected of the SSH backdoor ([CVE-2024-3094](https://nvd.nist.gov/vuln/detail/CVE-2024-3094))<br> <br> #### Bug fixes:<br> <br> - Disabled user-configdrive.service on OpenStack when config drive is used, which caused the hostname to be overwritten. The coreos-cloudinit.service unit already runs on OpenStack if the system is not configured via ignition. ([Flatcar#1385](https://github.com/flatcar/Flatcar/issues/1385))<br> - Fixed `toolbox` to prevent mounted `ctr` snapshots from being garbage-collected ([toolbox#9](https://github.com/flatcar/toolbox/pull/9))<br> <br> #### Changes:<br> <br> - Added support for unlocking the rootfs with a TPM set up by systemd-cryptenroll ([bootengine#93](https://github.com/flatcar/bootengine/pull/93))<br> - Disabled real-time priority for multipathd as it prevents the cgroups2 cpu controller from working. ([scripts#1771](https://github.com/flatcar/scripts/pull/1771))<br> - Enabled the GRUB TPM2 module to measure the boot code path and files into PCR 8+9 in UEFI ([scripts#1861](https://github.com/flatcar/scripts/pull/1861))<br> - SDK: Unified qemu image formats, so that the `qemu_uefi` build target provides the regular `qemu` and the `qemu_uefi_secure` artifacts ([scripts#1847](https://github.com/flatcar/scripts/pull/1847))<br> <br> #### Updates:<br> <br> - ca-certificates ([3.99](https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_99.html))<br><br>Packages:<br>- containerd 1.7.13<br>- docker 24.0.9<br>- ignition 2.18.0<br>- kernel 6.6.21<br>- systemd 255<br><br>Architectures:<br>- amd64<br>- arm64<br> 2024-04-16T11:56:20+00:00 @@ -70,7 +78,7 @@ https://github.com/flatcar/scripts/releases/tag/beta-3874.1.0 3874.1.0 - 2024-10-10T15:34:34.396932+00:00 + 2024-11-13T14:30:14.350820+00:00 _Changes since **Beta 3850.1.0**_<br> <br> #### Security fixes:<br> <br> - Linux ([CVE-2023-52429](https://nvd.nist.gov/vuln/detail/CVE-2023-52429), [CVE-2024-1151](https://nvd.nist.gov/vuln/detail/CVE-2024-1151), [CVE-2024-23850](https://nvd.nist.gov/vuln/detail/CVE-2024-23850), [CVE-2024-23851](https://nvd.nist.gov/vuln/detail/CVE-2024-23851), [CVE-2024-26581](https://nvd.nist.gov/vuln/detail/CVE-2024-26581), [CVE-2024-26582](https://nvd.nist.gov/vuln/detail/CVE-2024-26582), [CVE-2024-26583](https://nvd.nist.gov/vuln/detail/CVE-2024-26583), [CVE-2024-26584](https://nvd.nist.gov/vuln/detail/CVE-2024-26584), [CVE-2024-26585](https://nvd.nist.gov/vuln/detail/CVE-2024-26585), [CVE-2024-26593](https://nvd.nist.gov/vuln/detail/CVE-2024-26593))<br> <br> #### Bug fixes:<br> <br> - Fixed that systemd-sysext images can extend directories where Flatcar extensions are also shipping files, e.g., that the sysext-bakery Kubernetes extension works when OEM extensions are present ([sysext-bakery#50](https://github.com/flatcar/sysext-bakery/issues/50))<br> - Fixed kubevirt vm creation by ensuring that /dev/vhost-net exists ([Flatcar#1336](https://github.com/flatcar/Flatcar/issues/1336))<br> - Resolved kmod static nodes creation in bootengine ([bootengine#85](https://github.com/flatcar/bootengine/pull/85))<br> - Restored support for custom OEMs supplied in the PXE boot where `/usr/share/oem` brings the OEM partition contents ([Flatcar#1376](https://github.com/flatcar/Flatcar/issues/1376))<br> <br> #### Updates:<br> <br> - Linux ([6.6.21](https://lwn.net/Articles/964561) (includes [6.6.20](https://lwn.net/Articles/964307), [6.6.19](https://lwn.net/Articles/964173), [6.6.18](https://lwn.net/Articles/963357), [6.6.17](https://lwn.net/Articles/962558)))<br> - Linux Firmware ([20240115](https://git.kernel.org/pub/scm/linux/kernel/git/firmware/linux-firmware.git/tag/?h=20240115))<br> - afterburn ([5.5.1](https://github.com/coreos/afterburn/releases/tag/v5.5.1))<br> - ca-certificates ([3.98](https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_98.html))<br> - containerd ([1.7.13](https://github.com/containerd/containerd/releases/tag/v1.7.13) (includes [1.7.12](https://github.com/containerd/containerd/releases/tag/v1.7.12)))<br> - docker ([24.0.9](https://github.com/moby/moby/releases/tag/v24.0.9))<br> - git ([2.43.0](https://github.com/git/git/blob/v2.43.0/Documentation/RelNotes/2.43.0.txt) (includes [2.42.0](https://github.com/git/git/blob/v2.42.0/Documentation/RelNotes/2.42.0.txt)))<br> - iperf ([3.16](https://github.com/esnet/iperf/releases/tag/3.16))<br> - keyutils ([1.6.3](https://git.kernel.org/pub/scm/linux/kernel/git/dhowells/keyutils.git/commit/?id=cb3bb194cca88211cbfcdde2f10c0f43c3fb8ec3) (includes [1.6.2](https://git.kernel.org/pub/scm/linux/kernel/git/dhowells/keyutils.git/commit/?id=454f80f537e5d1aad506599b6776e4cc1cf5f0f2)))<br> - libuv ([1.47.0](https://github.com/libuv/libuv/releases/tag/v1.47.0))<br> - runc ([1.1.12](https://github.com/opencontainers/runc/releases/tag/v1.1.12))<br> - SDK: make ([4.4.1](https://lists.gnu.org/archive/html/info-gnu/2023-02/msg00011.html) (includes [4.4](https://lists.gnu.org/archive/html/help-make/2022-10/msg00020.html)))<br> - SDK: portage ([3.0.61](https://gitweb.gentoo.org/proj/portage.git/tree/NEWS?h=portage-3.0.61))<br><br> _Changes since **Alpha 3874.0.0**_<br> <br> #### Security fixes:<br> <br> - Linux ([CVE-2023-52429](https://nvd.nist.gov/vuln/detail/CVE-2023-52429), [CVE-2024-1151](https://nvd.nist.gov/vuln/detail/CVE-2024-1151), [CVE-2024-23850](https://nvd.nist.gov/vuln/detail/CVE-2024-23850), [CVE-2024-23851](https://nvd.nist.gov/vuln/detail/CVE-2024-23851), [CVE-2024-26581](https://nvd.nist.gov/vuln/detail/CVE-2024-26581), [CVE-2024-26582](https://nvd.nist.gov/vuln/detail/CVE-2024-26582), [CVE-2024-26583](https://nvd.nist.gov/vuln/detail/CVE-2024-26583), [CVE-2024-26584](https://nvd.nist.gov/vuln/detail/CVE-2024-26584), [CVE-2024-26585](https://nvd.nist.gov/vuln/detail/CVE-2024-26585), [CVE-2024-26593](https://nvd.nist.gov/vuln/detail/CVE-2024-26593))<br> <br> #### Bug fixes:<br> <br> - Fixed that systemd-sysext images can extend directories where Flatcar extensions are also shipping files, e.g., that the sysext-bakery Kubernetes extension works when OEM extensions are present ([sysext-bakery#50](https://github.com/flatcar/sysext-bakery/issues/50))<br> - Fixed kubevirt vm creation by ensuring that /dev/vhost-net exists ([Flatcar#1336](https://github.com/flatcar/Flatcar/issues/1336))<br> - Resolved kmod static nodes creation in bootengine ([bootengine#85](https://github.com/flatcar/bootengine/pull/85))<br> - Restored support for custom OEMs supplied in the PXE boot where `/usr/share/oem` brings the OEM partition contents ([Flatcar#1376](https://github.com/flatcar/Flatcar/issues/1376))<br> <br> #### Updates:<br> <br> - Linux ([6.6.21](https://lwn.net/Articles/964561) (includes [6.6.20](https://lwn.net/Articles/964307), [6.6.19](https://lwn.net/Articles/964173), [6.6.18](https://lwn.net/Articles/963357), [6.6.17](https://lwn.net/Articles/962558)))<br> - ca-certificates ([3.98](https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_98.html))<br> - keyutils ([1.6.3](https://git.kernel.org/pub/scm/linux/kernel/git/dhowells/keyutils.git/commit/?id=cb3bb194cca88211cbfcdde2f10c0f43c3fb8ec3) (includes [1.6.2](https://git.kernel.org/pub/scm/linux/kernel/git/dhowells/keyutils.git/commit/?id=454f80f537e5d1aad506599b6776e4cc1cf5f0f2)))<br>Packages:<br>- containerd 1.7.13<br>- docker 24.0.9<br>- ignition 2.15.0<br>- kernel 6.6.21<br>- systemd 252<br><br>Architectures:<br>- amd64<br>- arm64<br> 2024-03-20T09:23:40+00:00 @@ -78,7 +86,7 @@ https://github.com/flatcar/scripts/releases/tag/beta-3850.1.0 3850.1.0 - 2024-10-10T15:34:34.393877+00:00 + 2024-11-13T14:30:14.341300+00:00 _Changes since **Beta 3815.1.0**_<br> <br> #### Security fixes:<br> <br> - Linux ([CVE-2022-27672](https://nvd.nist.gov/vuln/detail/CVE-2022-27672), [CVE-2022-36402](https://nvd.nist.gov/vuln/detail/CVE-2022-36402), [CVE-2022-36402](https://nvd.nist.gov/vuln/detail/CVE-2022-36402), [CVE-2022-40982](https://nvd.nist.gov/vuln/detail/CVE-2022-40982), [CVE-2022-4269](https://nvd.nist.gov/vuln/detail/CVE-2022-4269), [CVE-2022-45886](https://nvd.nist.gov/vuln/detail/CVE-2022-45886), [CVE-2022-45887](https://nvd.nist.gov/vuln/detail/CVE-2022-45887), [CVE-2022-45919](https://nvd.nist.gov/vuln/detail/CVE-2022-45919), [CVE-2022-48425](https://nvd.nist.gov/vuln/detail/CVE-2022-48425), [CVE-2023-0160](https://nvd.nist.gov/vuln/detail/CVE-2023-0160), [CVE-2023-0160](https://nvd.nist.gov/vuln/detail/CVE-2023-0160), [CVE-2023-0459](https://nvd.nist.gov/vuln/detail/CVE-2023-0459), [CVE-2023-1032](https://nvd.nist.gov/vuln/detail/CVE-2023-1032), [CVE-2023-1076](https://nvd.nist.gov/vuln/detail/CVE-2023-1076), [CVE-2023-1077](https://nvd.nist.gov/vuln/detail/CVE-2023-1077), [CVE-2023-1079](https://nvd.nist.gov/vuln/detail/CVE-2023-1079), [CVE-2023-1118](https://nvd.nist.gov/vuln/detail/CVE-2023-1118), [CVE-2023-1192](https://nvd.nist.gov/vuln/detail/CVE-2023-1192), [CVE-2023-1194](https://nvd.nist.gov/vuln/detail/CVE-2023-1194), [CVE-2023-1206](https://nvd.nist.gov/vuln/detail/CVE-2023-1206), [CVE-2023-1281](https://nvd.nist.gov/vuln/detail/CVE-2023-1281), [CVE-2023-1380](https://nvd.nist.gov/vuln/detail/CVE-2023-1380), [CVE-2023-1380](https://nvd.nist.gov/vuln/detail/CVE-2023-1380), [CVE-2023-1513](https://nvd.nist.gov/vuln/detail/CVE-2023-1513), [CVE-2023-1583](https://nvd.nist.gov/vuln/detail/CVE-2023-1583), [CVE-2023-1611](https://nvd.nist.gov/vuln/detail/CVE-2023-1611), [CVE-2023-1670](https://nvd.nist.gov/vuln/detail/CVE-2023-1670), [CVE-2023-1829](https://nvd.nist.gov/vuln/detail/CVE-2023-1829), [CVE-2023-1855](https://nvd.nist.gov/vuln/detail/CVE-2023-1855), [CVE-2023-1859](https://nvd.nist.gov/vuln/detail/CVE-2023-1859), [CVE-2023-1989](https://nvd.nist.gov/vuln/detail/CVE-2023-1989), [CVE-2023-1990](https://nvd.nist.gov/vuln/detail/CVE-2023-1990), [CVE-2023-1998](https://nvd.nist.gov/vuln/detail/CVE-2023-1998), [CVE-2023-2002](https://nvd.nist.gov/vuln/detail/CVE-2023-2002), [CVE-2023-2002](https://nvd.nist.gov/vuln/detail/CVE-2023-2002), [CVE-2023-20569](https://nvd.nist.gov/vuln/detail/CVE-2023-20569), [CVE-2023-20588](https://nvd.nist.gov/vuln/detail/CVE-2023-20588), [CVE-2023-20593](https://nvd.nist.gov/vuln/detail/CVE-2023-20593), [CVE-2023-2124](https://nvd.nist.gov/vuln/detail/CVE-2023-2124), [CVE-2023-21255](https://nvd.nist.gov/vuln/detail/CVE-2023-21255), [CVE-2023-21264](https://nvd.nist.gov/vuln/detail/CVE-2023-21264), [CVE-2023-2156](https://nvd.nist.gov/vuln/detail/CVE-2023-2156), [CVE-2023-2156](https://nvd.nist.gov/vuln/detail/CVE-2023-2156), [CVE-2023-2163](https://nvd.nist.gov/vuln/detail/CVE-2023-2163), [CVE-2023-2163](https://nvd.nist.gov/vuln/detail/CVE-2023-2163), [CVE-2023-2194](https://nvd.nist.gov/vuln/detail/CVE-2023-2194), [CVE-2023-2235](https://nvd.nist.gov/vuln/detail/CVE-2023-2235), [CVE-2023-2248](https://nvd.nist.gov/vuln/detail/CVE-2023-2248), [CVE-2023-2248](https://nvd.nist.gov/vuln/detail/CVE-2023-2248), [CVE-2023-2269](https://nvd.nist.gov/vuln/detail/CVE-2023-2269), [CVE-2023-2269](https://nvd.nist.gov/vuln/detail/CVE-2023-2269), [CVE-2023-2483](https://nvd.nist.gov/vuln/detail/CVE-2023-2483), [CVE-2023-25012](https://nvd.nist.gov/vuln/detail/CVE-2023-25012), [CVE-2023-25775](https://nvd.nist.gov/vuln/detail/CVE-2023-25775), [CVE-2023-25775](https://nvd.nist.gov/vuln/detail/CVE-2023-25775), [CVE-2023-2598](https://nvd.nist.gov/vuln/detail/CVE-2023-2598), [CVE-2023-26545](https://nvd.nist.gov/vuln/detail/CVE-2023-26545), [CVE-2023-28466](https://nvd.nist.gov/vuln/detail/CVE-2023-28466), [CVE-2023-28866](https://nvd.nist.gov/vuln/detail/CVE-2023-28866), [CVE-2023-2898](https://nvd.nist.gov/vuln/detail/CVE-2023-2898), [CVE-2023-2985](https://nvd.nist.gov/vuln/detail/CVE-2023-2985), [CVE-2023-30456](https://nvd.nist.gov/vuln/detail/CVE-2023-30456), [CVE-2023-30772](https://nvd.nist.gov/vuln/detail/CVE-2023-30772), [CVE-2023-3090](https://nvd.nist.gov/vuln/detail/CVE-2023-3090), [CVE-2023-31085](https://nvd.nist.gov/vuln/detail/CVE-2023-31085), [CVE-2023-3117](https://nvd.nist.gov/vuln/detail/CVE-2023-3117), [CVE-2023-31248](https://nvd.nist.gov/vuln/detail/CVE-2023-31248), [CVE-2023-3141](https://nvd.nist.gov/vuln/detail/CVE-2023-3141), [CVE-2023-31436](https://nvd.nist.gov/vuln/detail/CVE-2023-31436), [CVE-2023-31436](https://nvd.nist.gov/vuln/detail/CVE-2023-31436), [CVE-2023-3212](https://nvd.nist.gov/vuln/detail/CVE-2023-3212), [CVE-2023-3220](https://nvd.nist.gov/vuln/detail/CVE-2023-3220), [CVE-2023-32233](https://nvd.nist.gov/vuln/detail/CVE-2023-32233), [CVE-2023-32233](https://nvd.nist.gov/vuln/detail/CVE-2023-32233), [CVE-2023-32247](https://nvd.nist.gov/vuln/detail/CVE-2023-32247), [CVE-2023-32247](https://nvd.nist.gov/vuln/detail/CVE-2023-32247), [CVE-2023-32248](https://nvd.nist.gov/vuln/detail/CVE-2023-32248), [CVE-2023-32248](https://nvd.nist.gov/vuln/detail/CVE-2023-32248), [CVE-2023-32250](https://nvd.nist.gov/vuln/detail/CVE-2023-32250), [CVE-2023-32250](https://nvd.nist.gov/vuln/detail/CVE-2023-32250), [CVE-2023-32252](https://nvd.nist.gov/vuln/detail/CVE-2023-32252), [CVE-2023-32252](https://nvd.nist.gov/vuln/detail/CVE-2023-32252), [CVE-2023-32254](https://nvd.nist.gov/vuln/detail/CVE-2023-32254), [CVE-2023-32254](https://nvd.nist.gov/vuln/detail/CVE-2023-32254), [CVE-2023-32257](https://nvd.nist.gov/vuln/detail/CVE-2023-32257), [CVE-2023-32257](https://nvd.nist.gov/vuln/detail/CVE-2023-32257), [CVE-2023-32258](https://nvd.nist.gov/vuln/detail/CVE-2023-32258), [CVE-2023-32258](https://nvd.nist.gov/vuln/detail/CVE-2023-32258), [CVE-2023-3268](https://nvd.nist.gov/vuln/detail/CVE-2023-3268), [CVE-2023-3268](https://nvd.nist.gov/vuln/detail/CVE-2023-3268), [CVE-2023-3269](https://nvd.nist.gov/vuln/detail/CVE-2023-3269), [CVE-2023-3269](https://nvd.nist.gov/vuln/detail/CVE-2023-3269), [CVE-2023-3312](https://nvd.nist.gov/vuln/detail/CVE-2023-3312), [CVE-2023-3312](https://nvd.nist.gov/vuln/detail/CVE-2023-3312), [CVE-2023-3317](https://nvd.nist.gov/vuln/detail/CVE-2023-3317), [CVE-2023-33203](https://nvd.nist.gov/vuln/detail/CVE-2023-33203), [CVE-2023-33250](https://nvd.nist.gov/vuln/detail/CVE-2023-33250), [CVE-2023-33250](https://nvd.nist.gov/vuln/detail/CVE-2023-33250), [CVE-2023-33288](https://nvd.nist.gov/vuln/detail/CVE-2023-33288), [CVE-2023-3355](https://nvd.nist.gov/vuln/detail/CVE-2023-3355), [CVE-2023-3390](https://nvd.nist.gov/vuln/detail/CVE-2023-3390), [CVE-2023-33951](https://nvd.nist.gov/vuln/detail/CVE-2023-33951), [CVE-2023-33951](https://nvd.nist.gov/vuln/detail/CVE-2023-33951), [CVE-2023-33952](https://nvd.nist.gov/vuln/detail/CVE-2023-33952), [CVE-2023-33952](https://nvd.nist.gov/vuln/detail/CVE-2023-33952), [CVE-2023-34255](https://nvd.nist.gov/vuln/detail/CVE-2023-34255), [CVE-2023-34256](https://nvd.nist.gov/vuln/detail/CVE-2023-34256), [CVE-2023-34256](https://nvd.nist.gov/vuln/detail/CVE-2023-34256), [CVE-2023-34319](https://nvd.nist.gov/vuln/detail/CVE-2023-34319), [CVE-2023-34324](https://nvd.nist.gov/vuln/detail/CVE-2023-34324), [CVE-2023-35001](https://nvd.nist.gov/vuln/detail/CVE-2023-35001), [CVE-2023-35788](https://nvd.nist.gov/vuln/detail/CVE-2023-35788), [CVE-2023-35823](https://nvd.nist.gov/vuln/detail/CVE-2023-35823), [CVE-2023-35823](https://nvd.nist.gov/vuln/detail/CVE-2023-35823), [CVE-2023-35824](https://nvd.nist.gov/vuln/detail/CVE-2023-35824), [CVE-2023-35824](https://nvd.nist.gov/vuln/detail/CVE-2023-35824), [CVE-2023-35826](https://nvd.nist.gov/vuln/detail/CVE-2023-35826), [CVE-2023-35826](https://nvd.nist.gov/vuln/detail/CVE-2023-35826), [CVE-2023-35827](https://nvd.nist.gov/vuln/detail/CVE-2023-35827), [CVE-2023-35828](https://nvd.nist.gov/vuln/detail/CVE-2023-35828), [CVE-2023-35828](https://nvd.nist.gov/vuln/detail/CVE-2023-35828), [CVE-2023-35829](https://nvd.nist.gov/vuln/detail/CVE-2023-35829), [CVE-2023-35829](https://nvd.nist.gov/vuln/detail/CVE-2023-35829), [CVE-2023-3609](https://nvd.nist.gov/vuln/detail/CVE-2023-3609), [CVE-2023-3610](https://nvd.nist.gov/vuln/detail/CVE-2023-3610), [CVE-2023-3610](https://nvd.nist.gov/vuln/detail/CVE-2023-3610), [CVE-2023-3611](https://nvd.nist.gov/vuln/detail/CVE-2023-3611), [CVE-2023-37453](https://nvd.nist.gov/vuln/detail/CVE-2023-37453), [CVE-2023-37453](https://nvd.nist.gov/vuln/detail/CVE-2023-37453), [CVE-2023-3772](https://nvd.nist.gov/vuln/detail/CVE-2023-3772), [CVE-2023-3773](https://nvd.nist.gov/vuln/detail/CVE-2023-3773), [CVE-2023-3776](https://nvd.nist.gov/vuln/detail/CVE-2023-3776), [CVE-2023-3777](https://nvd.nist.gov/vuln/detail/CVE-2023-3777), [CVE-2023-38409](https://nvd.nist.gov/vuln/detail/CVE-2023-38409), [CVE-2023-38426](https://nvd.nist.gov/vuln/detail/CVE-2023-38426), [CVE-2023-38427](https://nvd.nist.gov/vuln/detail/CVE-2023-38427), [CVE-2023-38428](https://nvd.nist.gov/vuln/detail/CVE-2023-38428), [CVE-2023-38429](https://nvd.nist.gov/vuln/detail/CVE-2023-38429), [CVE-2023-38430](https://nvd.nist.gov/vuln/detail/CVE-2023-38430), [CVE-2023-38431](https://nvd.nist.gov/vuln/detail/CVE-2023-38431), [CVE-2023-38432](https://nvd.nist.gov/vuln/detail/CVE-2023-38432), [CVE-2023-38432](https://nvd.nist.gov/vuln/detail/CVE-2023-38432), [CVE-2023-3863](https://nvd.nist.gov/vuln/detail/CVE-2023-3863), [CVE-2023-3863](https://nvd.nist.gov/vuln/detail/CVE-2023-3863), [CVE-2023-3865](https://nvd.nist.gov/vuln/detail/CVE-2023-3865), [CVE-2023-3865](https://nvd.nist.gov/vuln/detail/CVE-2023-3865), [CVE-2023-3866](https://nvd.nist.gov/vuln/detail/CVE-2023-3866), [CVE-2023-3866](https://nvd.nist.gov/vuln/detail/CVE-2023-3866), [CVE-2023-3867](https://nvd.nist.gov/vuln/detail/CVE-2023-3867), [CVE-2023-39189](https://nvd.nist.gov/vuln/detail/CVE-2023-39189), [CVE-2023-39191](https://nvd.nist.gov/vuln/detail/CVE-2023-39191), [CVE-2023-39192](https://nvd.nist.gov/vuln/detail/CVE-2023-39192), [CVE-2023-39192](https://nvd.nist.gov/vuln/detail/CVE-2023-39192), [CVE-2023-39193](https://nvd.nist.gov/vuln/detail/CVE-2023-39193), [CVE-2023-39193](https://nvd.nist.gov/vuln/detail/CVE-2023-39193), [CVE-2023-39194](https://nvd.nist.gov/vuln/detail/CVE-2023-39194), [CVE-2023-39197](https://nvd.nist.gov/vuln/detail/CVE-2023-39197), [CVE-2023-39197](https://nvd.nist.gov/vuln/detail/CVE-2023-39197), [CVE-2023-39198](https://nvd.nist.gov/vuln/detail/CVE-2023-39198), [CVE-2023-4004](https://nvd.nist.gov/vuln/detail/CVE-2023-4004), [CVE-2023-4015](https://nvd.nist.gov/vuln/detail/CVE-2023-4015), [CVE-2023-40283](https://nvd.nist.gov/vuln/detail/CVE-2023-40283), [CVE-2023-40791](https://nvd.nist.gov/vuln/detail/CVE-2023-40791), [CVE-2023-4128](https://nvd.nist.gov/vuln/detail/CVE-2023-4128), [CVE-2023-4132](https://nvd.nist.gov/vuln/detail/CVE-2023-4132), [CVE-2023-4133](https://nvd.nist.gov/vuln/detail/CVE-2023-4133), [CVE-2023-4133](https://nvd.nist.gov/vuln/detail/CVE-2023-4133), [CVE-2023-4134](https://nvd.nist.gov/vuln/detail/CVE-2023-4134), [CVE-2023-4134](https://nvd.nist.gov/vuln/detail/CVE-2023-4134), [CVE-2023-4147](https://nvd.nist.gov/vuln/detail/CVE-2023-4147), [CVE-2023-4155](https://nvd.nist.gov/vuln/detail/CVE-2023-4155), [CVE-2023-4194](https://nvd.nist.gov/vuln/detail/CVE-2023-4194), [CVE-2023-4206](https://nvd.nist.gov/vuln/detail/CVE-2023-4206), [CVE-2023-4207](https://nvd.nist.gov/vuln/detail/CVE-2023-4207), [CVE-2023-4208](https://nvd.nist.gov/vuln/detail/CVE-2023-4208), [CVE-2023-4244](https://nvd.nist.gov/vuln/detail/CVE-2023-4244), [CVE-2023-4273](https://nvd.nist.gov/vuln/detail/CVE-2023-4273), [CVE-2023-42752](https://nvd.nist.gov/vuln/detail/CVE-2023-42752), [CVE-2023-42752](https://nvd.nist.gov/vuln/detail/CVE-2023-42752), [CVE-2023-42753](https://nvd.nist.gov/vuln/detail/CVE-2023-42753), [CVE-2023-42753](https://nvd.nist.gov/vuln/detail/CVE-2023-42753), [CVE-2023-42754](https://nvd.nist.gov/vuln/detail/CVE-2023-42754), [CVE-2023-42756](https://nvd.nist.gov/vuln/detail/CVE-2023-42756), [CVE-2023-44466](https://nvd.nist.gov/vuln/detail/CVE-2023-44466), [CVE-2023-4563](https://nvd.nist.gov/vuln/detail/CVE-2023-4563), [CVE-2023-4569](https://nvd.nist.gov/vuln/detail/CVE-2023-4569), [CVE-2023-45862](https://nvd.nist.gov/vuln/detail/CVE-2023-45862), [CVE-2023-45863](https://nvd.nist.gov/vuln/detail/CVE-2023-45863), [CVE-2023-45871](https://nvd.nist.gov/vuln/detail/CVE-2023-45871), [CVE-2023-45871](https://nvd.nist.gov/vuln/detail/CVE-2023-45871), [CVE-2023-45898](https://nvd.nist.gov/vuln/detail/CVE-2023-45898), [CVE-2023-4610](https://nvd.nist.gov/vuln/detail/CVE-2023-4610), [CVE-2023-4611](https://nvd.nist.gov/vuln/detail/CVE-2023-4611), [CVE-2023-4623](https://nvd.nist.gov/vuln/detail/CVE-2023-4623), [CVE-2023-4623](https://nvd.nist.gov/vuln/detail/CVE-2023-4623), [CVE-2023-46343](https://nvd.nist.gov/vuln/detail/CVE-2023-46343), [CVE-2023-46813](https://nvd.nist.gov/vuln/detail/CVE-2023-46813), [CVE-2023-46838](https://nvd.nist.gov/vuln/detail/CVE-2023-46838), [CVE-2023-46838](https://nvd.nist.gov/vuln/detail/CVE-2023-46838), [CVE-2023-46862](https://nvd.nist.gov/vuln/detail/CVE-2023-46862), [CVE-2023-46862](https://nvd.nist.gov/vuln/detail/CVE-2023-46862), [CVE-2023-4881](https://nvd.nist.gov/vuln/detail/CVE-2023-4881), [CVE-2023-4921](https://nvd.nist.gov/vuln/detail/CVE-2023-4921), [CVE-2023-50431](https://nvd.nist.gov/vuln/detail/CVE-2023-50431), [CVE-2023-50431](https://nvd.nist.gov/vuln/detail/CVE-2023-50431), [CVE-2023-5090](https://nvd.nist.gov/vuln/detail/CVE-2023-5090), [CVE-2023-51042](https://nvd.nist.gov/vuln/detail/CVE-2023-51042), [CVE-2023-51043](https://nvd.nist.gov/vuln/detail/CVE-2023-51043), [CVE-2023-5158](https://nvd.nist.gov/vuln/detail/CVE-2023-5158), [CVE-2023-51779](https://nvd.nist.gov/vuln/detail/CVE-2023-51779), [CVE-2023-51780](https://nvd.nist.gov/vuln/detail/CVE-2023-51780), [CVE-2023-51781](https://nvd.nist.gov/vuln/detail/CVE-2023-51781), [CVE-2023-51782](https://nvd.nist.gov/vuln/detail/CVE-2023-51782), [CVE-2023-5197](https://nvd.nist.gov/vuln/detail/CVE-2023-5197), [CVE-2023-5345](https://nvd.nist.gov/vuln/detail/CVE-2023-5345), [CVE-2023-5633](https://nvd.nist.gov/vuln/detail/CVE-2023-5633), [CVE-2023-5717](https://nvd.nist.gov/vuln/detail/CVE-2023-5717), [CVE-2023-5972](https://nvd.nist.gov/vuln/detail/CVE-2023-5972), [CVE-2023-6039](https://nvd.nist.gov/vuln/detail/CVE-2023-6039), [CVE-2023-6111](https://nvd.nist.gov/vuln/detail/CVE-2023-6111), [CVE-2023-6121](https://nvd.nist.gov/vuln/detail/CVE-2023-6121), [CVE-2023-6176](https://nvd.nist.gov/vuln/detail/CVE-2023-6176), [CVE-2023-6200](https://nvd.nist.gov/vuln/detail/CVE-2023-6200), [CVE-2023-6531](https://nvd.nist.gov/vuln/detail/CVE-2023-6531), [CVE-2023-6546](https://nvd.nist.gov/vuln/detail/CVE-2023-6546), [CVE-2023-6560](https://nvd.nist.gov/vuln/detail/CVE-2023-6560), [CVE-2023-6606](https://nvd.nist.gov/vuln/detail/CVE-2023-6606), [CVE-2023-6610](https://nvd.nist.gov/vuln/detail/CVE-2023-6610), [CVE-2023-6610](https://nvd.nist.gov/vuln/detail/CVE-2023-6610), [CVE-2023-6622](https://nvd.nist.gov/vuln/detail/CVE-2023-6622), [CVE-2023-6817](https://nvd.nist.gov/vuln/detail/CVE-2023-6817), [CVE-2023-6915](https://nvd.nist.gov/vuln/detail/CVE-2023-6915), [CVE-2023-6915](https://nvd.nist.gov/vuln/detail/CVE-2023-6915), [CVE-2023-6931](https://nvd.nist.gov/vuln/detail/CVE-2023-6931), [CVE-2023-6932](https://nvd.nist.gov/vuln/detail/CVE-2023-6932), [CVE-2023-7192](https://nvd.nist.gov/vuln/detail/CVE-2023-7192), [CVE-2024-0193](https://nvd.nist.gov/vuln/detail/CVE-2024-0193), [CVE-2024-0443](https://nvd.nist.gov/vuln/detail/CVE-2024-0443), [CVE-2024-0565](https://nvd.nist.gov/vuln/detail/CVE-2024-0565), [CVE-2024-0582](https://nvd.nist.gov/vuln/detail/CVE-2024-0582), [CVE-2024-0584](https://nvd.nist.gov/vuln/detail/CVE-2024-0584), [CVE-2024-0607](https://nvd.nist.gov/vuln/detail/CVE-2024-0607), [CVE-2024-0607](https://nvd.nist.gov/vuln/detail/CVE-2024-0607), [CVE-2024-0639](https://nvd.nist.gov/vuln/detail/CVE-2024-0639), [CVE-2024-0641](https://nvd.nist.gov/vuln/detail/CVE-2024-0641), [CVE-2024-0646](https://nvd.nist.gov/vuln/detail/CVE-2024-0646), [CVE-2024-0775](https://nvd.nist.gov/vuln/detail/CVE-2024-0775), [CVE-2024-0775](https://nvd.nist.gov/vuln/detail/CVE-2024-0775), [CVE-2024-1085](https://nvd.nist.gov/vuln/detail/CVE-2024-1085), [CVE-2024-1085](https://nvd.nist.gov/vuln/detail/CVE-2024-1085), [CVE-2024-1086](https://nvd.nist.gov/vuln/detail/CVE-2024-1086), [CVE-2024-1086](https://nvd.nist.gov/vuln/detail/CVE-2024-1086), [CVE-2024-1312](https://nvd.nist.gov/vuln/detail/CVE-2024-1312), [CVE-2024-22705](https://nvd.nist.gov/vuln/detail/CVE-2024-22705), [CVE-2024-23849](https://nvd.nist.gov/vuln/detail/CVE-2024-23849), [CVE-2024-23849](https://nvd.nist.gov/vuln/detail/CVE-2024-23849))<br> - binutils ([CVE-2023-1972](https://nvd.nist.gov/vuln/detail/CVE-2023-1972))<br> - curl ([CVE-2023-46218](https://nvd.nist.gov/vuln/detail/CVE-2023-46218), [CVE-2023-46219](https://nvd.nist.gov/vuln/detail/CVE-2023-46219))<br> - docker ([CVE-2024-24557](https://nvd.nist.gov/vuln/detail/CVE-2024-24557))<br> - gnutls ([CVE-2023-5981](https://nvd.nist.gov/vuln/detail/CVE-2023-5981))<br> - intel-microcode ([CVE-2023-23583](https://nvd.nist.gov/vuln/detail/CVE-2023-23583))<br> - libxml2 ([CVE-2023-45322](https://nvd.nist.gov/vuln/detail/CVE-2023-45322))<br> - openssh ([CVE-2023-48795](https://nvd.nist.gov/vuln/detail/CVE-2023-48795), [CVE-2023-51384](https://nvd.nist.gov/vuln/detail/CVE-2023-51384), [CVE-2023-51385](https://nvd.nist.gov/vuln/detail/CVE-2023-51385))<br> - openssl ([CVE-2023-3817](https://nvd.nist.gov/vuln/detail/CVE-2023-3817), [CVE-2023-5363](https://nvd.nist.gov/vuln/detail/CVE-2023-5363), [CVE-2023-5678](https://nvd.nist.gov/vuln/detail/CVE-2023-5678))<br> - runc ([CVE-2024-21626](https://nvd.nist.gov/vuln/detail/CVE-2024-21626))<br> - traceroute ([CVE-2023-46316](https://nvd.nist.gov/vuln/detail/CVE-2023-46316))<br> - vim ([CVE-2023-5344](https://nvd.nist.gov/vuln/detail/CVE-2023-5344), [CVE-2023-5441](https://nvd.nist.gov/vuln/detail/CVE-2023-5441), [CVE-2023-5535](https://nvd.nist.gov/vuln/detail/CVE-2023-5535), [CVE-2023-46246](https://nvd.nist.gov/vuln/detail/CVE-2023-46246))<br> - SDK: perl ([CVE-2023-47038](https://nvd.nist.gov/vuln/detail/CVE-2023-47038))<br> <br> #### Bug fixes:<br> <br> - Added a workaround for old airgapped/proxied update-engine clients to be able to update to this release ([Flatcar#1332](https://github.com/flatcar/Flatcar/issues/1332), [update_engine#38](https://github.com/flatcar/update_engine/pull/38))<br> - Fixed the handling of OEM update payloads in a Nebraska response with self-hosted packages ([ue-rs#49](https://github.com/flatcar/ue-rs/pull/49))<br> - Forwarded the proxy environment variables of `update-engine.service` to the postinstall script to support fetching OEM systemd-sysext payloads through a proxy ([Flatcar#1326](https://github.com/flatcar/Flatcar/issues/1326))<br> <br> #### Changes:<br> <br> - Added a `flatcar-update --oem-payloads <yes|no>` flag to skip providing OEM payloads, e.g., for downgrades ([init#114](https://github.com/flatcar/init/pull/114))<br> - Update generation SLSA provenance info from v0.2 to v1.0.<br> <br> #### Updates:<br> <br>- Linux ([6.6.16](https://lwn.net/Articles/961011) (includes [6.6.15](https://lwn.net/Articles/960441), [6.6.14](https://lwn.net/Articles/959512), [6.6.13](https://lwn.net/Articles/958862), [6.6.12](https://lwn.net/Articles/958342), [6.6.11](https://lwn.net/Articles/957375), [6.6.10](https://lwn.net/Articles/957008), [6.6.9](https://lwn.net/Articles/956525), [6.6.8](https://lwn.net/Articles/955813), [6.6.7](https://lwn.net/Articles/954990/), [6.6](https://kernelnewbies.org/Linux_6.6)))<br>- Linux Firmware ([20231211](https://git.kernel.org/pub/scm/linux/kernel/git/firmware/linux-firmware.git/tag/?h=20231211))<br>- Go ([1.20.13](https://go.dev/doc/devel/release#go1.20.13))<br>- bash ([5.2_p21](https://git.savannah.gnu.org/cgit/bash.git/log/?id=2bb3cbefdb8fd019765b1a9cc42ecf37ff22fec6))<br>- binutils ([2.41](https://lists.gnu.org/archive/html/info-gnu/2023-07/msg00009.html))<br>- bpftool ([6.5.7](https://kernelnewbies.org/Linux_6.5#Tracing.2C_perf_and_BPF))<br>- c-ares ([1.21.0](https://c-ares.org/changelog.html#1_21_0))<br>- ca-certificates ([3.97](https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_97.html))<br>- containerd ([1.7.13](https://github.com/containerd/containerd/releases/tag/v1.7.13) (includes [1.7.11](https://github.com/containerd/containerd/releases/tag/v1.7.11)))<br>- coreutils ([9.4](https://lists.gnu.org/archive/html/info-gnu/2023-08/msg00007.html))<br>- curl ([8.5.0](https://curl.se/changes.html#8_5_0))<br>- docker ([24.0.9](https://github.com/moby/moby/releases/tag/v24.0.9))<br>- elfutils ([0.190](https://sourceware.org/git/?p=elfutils.git;a=blob;f=NEWS;h=0420d3b8376877c1b11712f1aad90a2e2b6f6d06;hb=c1058da5a450e33e72b72abb53bc3ffd7f6b361b))<br>- gawk ([5.3.0](https://lwn.net/Articles/949829/))<br>- gentoolkit ([0.6.3](https://gitweb.gentoo.org/proj/gentoolkit.git/log/?h=gentoolkit-0.6.3))<br>- gettext ([0.22.4](https://savannah.gnu.org/news/?id=10544))<br>- glib ([2.78.3](https://gitlab.gnome.org/GNOME/glib/-/blob/2.78.3/NEWS))<br>- gnutls ([3.8.2](https://lists.gnupg.org/pipermail/gnutls-help/2023-November/004837.html))<br>- groff ([1.23.0](https://lists.gnu.org/archive/html/info-gnu/2023-07/msg00001.html))<br>- hwdata ([0.376](https://github.com/vcrhonek/hwdata/commits/v0.376))<br>- intel-microcode ([20231114_p20231114](https://github.com/intel/Intel-Linux-Processor-Microcode-Data-Files/releases/tag/microcode-20231114))<br>- iproute2 ([6.6.0](https://marc.info/?l=linux-netdev&m=169929000929786&w=2))<br>- ipset ([7.19](https://git.netfilter.org/ipset/tree/ChangeLog?id=ce6db35a0ea950e850ebe7c50ce46908c1c3bb2b))<br>- jq ([1.7.1](https://github.com/jqlang/jq/releases/tag/jq-1.7.1) (includes [1.7](https://github.com/jqlang/jq/releases/tag/jq-1.7)))<br>- kbd ([2.6.4](https://github.com/legionus/kbd/releases/tag/v2.6.4))<br>- kmod ([31](https://github.com/kmod-project/kmod/blob/v31/NEWS))<br>- libarchive ([3.7.2](https://github.com/libarchive/libarchive/releases/tag/v3.7.2))<br>- libdnet ([1.16.4](https://github.com/ofalk/libdnet/releases/tag/libdnet-1.16.4))<br>- libksba ([1.6.5](https://git.gnupg.org/cgi-bin/gitweb.cgi?p=libksba.git;a=blob;f=NEWS;h=369cfb5d91bf232685a6c5b156453a624e11ed67;hb=7b3e4785e54280d1a13c5bc839bdc6722d898ac7))<br>- libnsl ([2.0.1](https://github.com/thkukuk/libnsl/releases/tag/v2.0.1))<br>- libxslt ([1.1.39](https://gitlab.gnome.org/GNOME/libxslt/-/releases/v1.1.39))<br>- lsof ([4.99.0](https://github.com/lsof-org/lsof/blob/4.99.0/00DIST#L5523))<br>- lz4 ([1.9.4](https://github.com/lz4/lz4/releases/tag/v1.9.4))<br>- openssh ([9.6p1](https://www.openssh.com/releasenotes.html#9.6p1))<br>- openssl ([3.0.12](https://github.com/openssl/openssl/blob/openssl-3.0.12/NEWS.md#major-changes-between-openssl-3011-and-openssl-3012-24-oct-2023))<br>- readline ([8.2_p7](https://git.savannah.gnu.org/cgit/readline.git/log/?id=bfe9c573a9e376323929c80b2b71c59727fab0cc))<br>- runc ([1.1.12](https://github.com/opencontainers/runc/releases/tag/v1.1.12))<br>- selinux-base ([2.20231002](https://github.com/SELinuxProject/refpolicy/releases/tag/RELEASE_2_20231002))<br>- selinux-base-policy ([2.20231002](https://github.com/SELinuxProject/refpolicy/releases/tag/RELEASE_2_20231002))<br>- selinux-container ([2.20231002](https://github.com/SELinuxProject/refpolicy/releases/tag/RELEASE_2_20231002))<br>- selinux-dbus ([2.20231002](https://github.com/SELinuxProject/refpolicy/releases/tag/RELEASE_2_20231002))<br>- selinux-sssd ([2.20231002](https://github.com/SELinuxProject/refpolicy/releases/tag/RELEASE_2_20231002))<br>- selinux-unconfined ([2.20231002](https://github.com/SELinuxProject/refpolicy/releases/tag/RELEASE_2_20231002))<br>- sqlite ([3.44.2](https://www.sqlite.org/releaselog/3_44_2.html))<br>- strace ([6.6](https://github.com/strace/strace/releases/tag/v6.6))<br>- traceroute ([2.1.3](https://sourceforge.net/projects/traceroute/files/traceroute/traceroute-2.1.3/))<br>- usbutils ([016](https://git.kernel.org/pub/scm/linux/kernel/git/gregkh/usbutils.git/tree/NEWS?h=v016))<br>- util-linux ([2.39.2](https://github.com/util-linux/util-linux/blob/v2.39.2/Documentation/releases/v2.39.2-ReleaseNotes))<br>- vim ([9.0.2092](https://github.com/vim/vim/commits/v9.0.2092/))<br>- whois ([5.5.20](https://github.com/rfc1036/whois/blob/v5.5.20/debian/changelog))<br>- xmlsec ([1.3.2](https://github.com/lsh123/xmlsec/releases/tag/xmlsec_1_3_2))<br>- xz-utils ([5.4.5](https://github.com/tukaani-project/xz/releases/tag/v5.4.5))<br>- zlib ([1.3](https://github.com/madler/zlib/releases/tag/v1.3))<br>- SDK: perl ([5.38.2](https://perldoc.perl.org/5.38.2/perldelta))<br>- SDK: portage ([3.0.59](https://gitweb.gentoo.org/proj/portage.git/tree/NEWS?h=portage-3.0.59))<br>- SDK: python ([3.11.7](https://www.python.org/downloads/release/python-3117/))<br>- SDK: repo (2.37)<br>- SDK: Rust ([1.75.0](https://github.com/rust-lang/rust/releases/tag/1.75.0) (includes [1.74.1](https://github.com/rust-lang/rust/releases/tag/1.74.1)))<br><br> <br> _Changes since **Alpha 3850.0.0**_<br> <br> #### Security fixes:<br> <br> - Linux ([CVE-2023-46838](https://nvd.nist.gov/vuln/detail/CVE-2023-46838), [CVE-2023-50431](https://nvd.nist.gov/vuln/detail/CVE-2023-50431), [CVE-2023-6610](https://nvd.nist.gov/vuln/detail/CVE-2023-6610), [CVE-2023-6915](https://nvd.nist.gov/vuln/detail/CVE-2023-6915), [CVE-2024-1085](https://nvd.nist.gov/vuln/detail/CVE-2024-1085), [CVE-2024-1086](https://nvd.nist.gov/vuln/detail/CVE-2024-1086), [CVE-2024-23849](https://nvd.nist.gov/vuln/detail/CVE-2024-23849))<br> - docker ([CVE-2024-24557](https://nvd.nist.gov/vuln/detail/CVE-2024-24557))<br> - runc ([CVE-2024-21626](https://nvd.nist.gov/vuln/detail/CVE-2024-21626))<br> <br> #### Bug fixes:<br> <br> - Added a workaround for old airgapped/proxied update-engine clients to be able to update to this release ([Flatcar#1332](https://github.com/flatcar/Flatcar/issues/1332), [update_engine#38](https://github.com/flatcar/update_engine/pull/38))<br> - Fixed the handling of OEM update payloads in a Nebraska response with self-hosted packages ([ue-rs#49](https://github.com/flatcar/ue-rs/pull/49))<br> - Forwarded the proxy environment variables of `update-engine.service` to the postinstall script to support fetching OEM systemd-sysext payloads through a proxy ([Flatcar#1326](https://github.com/flatcar/Flatcar/issues/1326))<br> <br> #### Changes:<br> <br> - Added a `flatcar-update --oem-payloads <yes|no>` flag to skip providing OEM payloads, e.g., for downgrades ([init#114](https://github.com/flatcar/init/pull/114))<br> <br> #### Updates:<br> <br> - Linux ([6.6.16](https://lwn.net/Articles/961011) (includes [6.6.15](https://lwn.net/Articles/960441), [6.6.14](https://lwn.net/Articles/959512), [6.6.13](https://lwn.net/Articles/958862)))<br> - ca-certificates ([3.97](https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_97.html))<br> - containerd ([1.7.13](https://github.com/containerd/containerd/releases/tag/v1.7.13))<br> - docker ([24.0.9](https://github.com/moby/moby/releases/tag/v24.0.9))<br> - runc ([1.1.12](https://github.com/opencontainers/runc/releases/tag/v1.1.12))<br><br>Packages:<br>- containerd 1.7.13<br>- docker 24.0.9<br>- ignition 2.15.0<br>- kernel 6.6.16<br>- systemd 252<br><br>Architectures:<br>- amd64<br>- arm64<br> 2024-02-14T04:34:27+00:00 @@ -86,7 +94,7 @@ https://github.com/flatcar/scripts/releases/tag/beta-3815.1.0 3815.1.0 - 2024-10-10T15:34:34.386172+00:00 + 2024-11-13T14:30:14.314241+00:00 _Changes since **Beta 3760.1.1**_<br> <br> #### Security fixes:<br> <br> - Linux ([CVE-2023-1193](https://nvd.nist.gov/vuln/detail/CVE-2023-1193), [CVE-2023-51779](https://nvd.nist.gov/vuln/detail/CVE-2023-51779), [CVE-2023-51780](https://nvd.nist.gov/vuln/detail/CVE-2023-51780), [CVE-2023-51781](https://nvd.nist.gov/vuln/detail/CVE-2023-51781), [CVE-2023-51782](https://nvd.nist.gov/vuln/detail/CVE-2023-51782), [CVE-2023-6531](https://nvd.nist.gov/vuln/detail/CVE-2023-6531), [CVE-2023-6606](https://nvd.nist.gov/vuln/detail/CVE-2023-6606), [CVE-2023-6622](https://nvd.nist.gov/vuln/detail/CVE-2023-6622), [CVE-2023-6817](https://nvd.nist.gov/vuln/detail/CVE-2023-6817), [CVE-2023-6931](https://nvd.nist.gov/vuln/detail/CVE-2023-6931))<br> - Go ([CVE-2023-39326](https://nvd.nist.gov/vuln/detail/CVE-2023-39326), [CVE-2023-45285](https://nvd.nist.gov/vuln/detail/CVE-2023-45285))<br> - VMWare: open-vm-tools ([CVE-2023-34058](https://nvd.nist.gov/vuln/detail/CVE-2023-34058), [CVE-2023-34059](https://nvd.nist.gov/vuln/detail/CVE-2023-34059))<br> - nghttp2 ([CVE-2023-44487](https://nvd.nist.gov/vuln/detail/CVE-2023-44487))<br> - samba ([CVE-2023-4091](https://nvd.nist.gov/vuln/detail/CVE-2023-4091))<br> - zlib ([CVE-2023-45853](https://nvd.nist.gov/vuln/detail/CVE-2023-45853))<br> <br> #### Bug fixes:<br> <br> - AWS: Fixed the Amazon SSM agent that was crashing. ([Flatcar#1307](https://github.com/flatcar/Flatcar/issues/1307))<br> - Fixed a bug resulting in coreos-cloudinit resetting the instance hostname to 'localhost' if no metadata could be found ([coreos-cloudinit#25](https://github.com/flatcar/coreos-cloudinit/pull/25), [Flatcar#1262](https://github.com/flatcar/Flatcar/issues/1262)), with contributions from [MichaelEischer](https://github.com/MichaelEischer)<br> - Fixed supplying extension update payloads with a custom base URL in Nebraska ([Flatcar#1281](https://github.com/flatcar/Flatcar/issues/1281))<br> - Set TTY used for fetching server_context to RAW mode before running cloudinit on cloudsigma ([scripts#1280](https://github.com/flatcar/scripts/pull/1280))<br> <br> #### Changes:<br> <br> - **Torcx, the mechanism to provide a custom Docker version, was replaced by systemd-sysext in the OS image**. Learn more about sysext and how to customise OS images [here](https://www.flatcar.org/docs/latest/provisioning/sysext/) and read the blogpost about the replacement [here](https://www.flatcar.org/blog/2023/12/extending-flatcar-say-goodbye-to-torcx-and-hello-to-systemd-sysext/).<br> - Torcx entered deprecation 2 years ago in favour of [deploying plain Docker binaries](https://www.flatcar.org/docs/latest/container-runtimes/use-a-custom-docker-or-containerd-version/)<br> (which is now also a legacy option because systemd-sysext offers a more robust and better structured way of customisation, including OS independent updates).<br> - Torcx has been removed entirely; if you use Torcx to extend the Flatcar base OS image, please refer to our [conversion script](https://www.flatcar.org/docs/latest/provisioning/sysext/#torcx-deprecation) and to the sysext documentation mentioned above for migrating.<br> - Consequently, `update_engine` will not perform torcx sanity checks post-update anymore.<br> - Relevant changes: [scripts#1216](https://github.com/flatcar/scripts/pull/1216), [update_engine#30](https://github.com/flatcar/update_engine/pull/30), [Mantle#466](https://github.com/flatcar/mantle/pull/466), [Mantle#465](https://github.com/flatcar/mantle/pull/465).<br>- cri-tools, runc, containerd, docker, and docker-cli are now built from Gentoo upstream ebuilds. Docker received a major version upgrade - it was updated to Docker 24 (from Docker 20; see "updates").<br> - **NOTE:** The docker btrfs storage driver has been de-prioritised; BTRFS backed storage will now default to the `overlay2` driver<br> ([changelog](https://docs.docker.com/engine/release-notes/23.0/#bug-fixes-and-enhancements-6), [upstream pr](https://github.com/moby/moby/pull/42661)).<br> Using the btrfs driver can still be enforced by creating a respective [docker config](https://docs.docker.com/storage/storagedriver/btrfs-driver/#configure-docker-to-use-the-btrfs-storage-driver) at `/etc/docker/daemon.json`.<br> - **NOTE:** If you are already using btrfs-backed Docker storage and are upgrading to this new version, Docker will automatically use the `btrfs` storage driver for backwards-compatibility with your deployment.<br> - **Docker will remove the `btrfs` driver entirely in a future version. Please consider migrating your deployments to the `overlay2` driver.**<br> - GCP OEM images now use a systemd-sysext image for layering additional platform-specific software on top of `/usr` and being part of the OEM A/B updates ([flatcar#1146](https://github.com/flatcar/Flatcar/issues/1146)) <br> <br> #### Updates:<br> <br> - Azure: WALinuxAgent ([v2.9.1.1](https://github.com/Azure/WALinuxAgent/releases/tag/v2.9.1.1))<br> - DEV, AZURE: python ([3.11.6](https://docs.python.org/release/3.11.6/whatsnew/changelog.html#python-3-11-6))<br> - DEV: iperf ([3.15](https://github.com/esnet/iperf/releases/tag/3.15))<br> - DEV: smartmontools ([7.4](https://www.smartmontools.org/browser/tags/RELEASE_7_4/smartmontools/NEWS))<br> - Go ([1.20.12](https://go.dev/doc/devel/release#go1.20.12) (includes [1.20.11](https://go.dev/doc/devel/release#go1.20.11)))<br> - Linux ([6.1.73](https://lwn.net/Articles/958343) (includes [6.1.72](https://lwn.net/Articles/957376), [6.1.71](https://lwn.net/Articles/957009), [6.1.70](https://lwn.net/Articles/956526), [6.1.69](https://lwn.net/Articles/955814), [6.1.68](https://lwn.net/Articles/954989/), [6.1.67](https://lwn.net/Articles/954455), [6.1.60](https://lwn.net/Articles/948817) and [6.1.59](https://lwn.net/Articles/948297)))<br> - Linux Firmware ([20231111](https://git.kernel.org/pub/scm/linux/kernel/git/firmware/linux-firmware.git/tag/?h=20231111) (includes [20231030](https://git.kernel.org/pub/scm/linux/kernel/git/firmware/linux-firmware.git/tag/?h=20231030)))<br> - SDK: Rust ([1.73.0](https://github.com/rust-lang/rust/releases/tag/1.73.0))<br> - SDK: python packaging ([23.2](https://github.com/pypa/packaging/releases/tag/23.2)), platformdirs ([3.11.0](https://github.com/platformdirs/platformdirs/releases/tag/3.11.0)) <br> - VMWare: open-vm-tools ([12.3.5](https://github.com/vmware/open-vm-tools/releases/tag/stable-12.3.5))<br> - acpid ([2.0.34](https://sourceforge.net/p/acpid2/code/ci/2.0.34/tree/Changelog))<br> - ca-certificates ([3.96.1](https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_96_1.html) (includes [3.96](https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_96.html)))<br> - containerd ([1.7.10](https://github.com/containerd/containerd/releases/tag/v1.7.10) includes ([1.7.9](https://github.com/containerd/containerd/releases/tag/v1.7.9) and [1.7.8](https://github.com/containerd/containerd/releases/tag/v1.7.8)))<br> - cri-tools ([1.27.0](https://github.com/kubernetes-sigs/cri-tools/releases/tag/v1.27.0))<br> - ding-libs ([0.6.2](https://github.com/SSSD/ding-libs/releases/tag/0.6.2))<br> - docker ([24.0.6](https://docs.docker.com/engine/release-notes/24.0/), includes changes from [23.0](https://docs.docker.com/engine/release-notes/23.0/))<br> - efibootmgr ([18](https://github.com/rhboot/efibootmgr/releases/tag/18))<br> - efivar ([38](https://github.com/rhboot/efivar/releases/tag/38))<br> - ethtool ([6.5](https://git.kernel.org/pub/scm/network/ethtool/ethtool.git/tree/NEWS?h=v6.5))<br> - hwdata ([0.375](https://github.com/vcrhonek/hwdata/releases/tag/v0.375) includes ([0.374](https://github.com/vcrhonek/hwdata/commits/v0.374)))<br> - iproute2 ([6.5.0](https://marc.info/?l=linux-netdev&m=169401822317373&w=2))<br> - ipvsadm ([1.31](https://git.kernel.org/pub/scm/utils/kernel/ipvsadm/ipvsadm.git/tag/?h=v1.31) (includes [1.28](https://git.kernel.org/pub/scm/utils/kernel/ipvsadm/ipvsadm.git/tag/?h=v1.28), [1.29](https://git.kernel.org/pub/scm/utils/kernel/ipvsadm/ipvsadm.git/tag/?h=v1.29) and [1.30](https://git.kernel.org/pub/scm/utils/kernel/ipvsadm/ipvsadm.git/tag/?h=v1.30)))<br> - json-c ([0.17](https://github.com/json-c/json-c/blob/json-c-0.17-20230812/ChangeLog))<br> - libffi ([3.4.4](https://github.com/libffi/libffi/releases/tag/v3.4.4) (includes [3.4.2](https://github.com/libffi/libffi/releases/tag/v3.4.2) and [3.4.3](https://github.com/libffi/libffi/releases/tag/v3.4.3)))<br> - liblinear (246)<br> - libmnl ([1.0.5](https://git.netfilter.org/libmnl/log/?h=libmnl-1.0.5))<br> - libnetfilter_conntrack ([1.0.9](https://git.netfilter.org/libnetfilter_conntrack/log/?h=libnetfilter_conntrack-1.0.9))<br> - libnetfilter_cthelper ([1.0.1](https://git.netfilter.org/libnetfilter_cthelper/log/?id=8cee0347cc6969c39bb64000dfaa676a8f9e30f0))<br> - libnetfilter_cttimeout ([1.0.1](https://git.netfilter.org/libnetfilter_cttimeout/log/?id=068d36d6291f53a0a609ab1f695aa06e94ce3d30))<br> - libnfnetlink ([1.0.2](https://git.netfilter.org/libnfnetlink/log/?h=libnfnetlink-1.0.2))<br> - libsodium ([1.0.19](https://github.com/jedisct1/libsodium/releases/tag/1.0.19-RELEASE))<br> - libunistring ([1.1](https://git.savannah.gnu.org/gitweb/?p=libunistring.git;a=blob;f=NEWS;h=5a43ddd7011d62a952733f6c0b7ad52aa4f385c7;hb=8006860b710aae2e8442088c3ddc7d819dfa8ac7))<br> - libunwind ([1.7.2](https://github.com/libunwind/libunwind/releases/tag/v1.7.2) (includes [1.7.0](https://github.com/libunwind/libunwind/releases/tag/v1.7.0)))<br> - liburing ([2.3](https://github.com/axboe/liburing/blob/liburing-2.3/CHANGELOG))<br> - mpc ([1.3.1](https://sympa.inria.fr/sympa/arc/mpc-discuss/2022-12/msg00049.html) (includes [1.3.0](https://sympa.inria.fr/sympa/arc/mpc-discuss/2022-12/msg00028.html))<br> - mpfr ([4.2.1](https://gitlab.inria.fr/mpfr/mpfr/-/blob/4.2.1/NEWS))<br> - nghttp2 ([1.57.0](https://github.com/nghttp2/nghttp2/releases/tag/v1.57.0) (includes [1.52.0](https://github.com/nghttp2/nghttp2/releases/tag/v1.57.0), [1.53.0](https://github.com/nghttp2/nghttp2/releases/tag/v1.53.0), [1.54.0](https://github.com/nghttp2/nghttp2/releases/tag/v1.54.0), [1.55.0](https://github.com/nghttp2/nghttp2/releases/tag/v1.55.0), [1.55.1](https://github.com/nghttp2/nghttp2/releases/tag/v1.55.1) and [1.56.0](https://github.com/nghttp2/nghttp2/releases/tag/v1.56.0)))<br> - nspr ([4.35](https://hg.mozilla.org/projects/nspr/log/b563bfc16c887c48b038b7b441fcc4e40a126d3b))<br> - ntp ([4.2.8p17](https://www.ntp.org/support/securitynotice/4_2_8p17-release-announcement/))<br> - nvme-cli ([v2.6](https://github.com/linux-nvme/nvme-cli/releases/tag/v2.6), libnvme [v1.6](https://github.com/linux-nvme/libnvme/releases/tag/v1.6))<br> - protobuf ([21.12](https://github.com/protocolbuffers/protobuf/releases/tag/v21.12) (includes [21.10](https://github.com/protocolbuffers/protobuf/releases/tag/v21.10) and [21.11](https://github.com/protocolbuffers/protobuf/releases/tag/v21.11)))<br> - samba ([4.18.8](https://www.samba.org/samba/history/samba-4.18.8.html))<br> - sqlite ([3.43.2](https://www.sqlite.org/releaselog/3_43_2.html))<br> - squashfs-tools ([4.6.1](https://github.com/plougher/squashfs-tools/releases/tag/4.6.1) (includes [4.6](https://github.com/plougher/squashfs-tools/releases/tag/4.6)))<br> - thin-provisioning-tools ([1.0.6](https://github.com/jthornber/thin-provisioning-tools/blob/v1.0.6/CHANGES))<br><br> _Changes since **Alpha 3815.0.0**_<br> <br> #### Security fixes:<br> <br> - Linux ([CVE-2023-1193](https://nvd.nist.gov/vuln/detail/CVE-2023-1193), [CVE-2023-51779](https://nvd.nist.gov/vuln/detail/CVE-2023-51779), [CVE-2023-51780](https://nvd.nist.gov/vuln/detail/CVE-2023-51780), [CVE-2023-51781](https://nvd.nist.gov/vuln/detail/CVE-2023-51781), [CVE-2023-51782](https://nvd.nist.gov/vuln/detail/CVE-2023-51782), [CVE-2023-6531](https://nvd.nist.gov/vuln/detail/CVE-2023-6531), [CVE-2023-6606](https://nvd.nist.gov/vuln/detail/CVE-2023-6606), [CVE-2023-6622](https://nvd.nist.gov/vuln/detail/CVE-2023-6622), [CVE-2023-6817](https://nvd.nist.gov/vuln/detail/CVE-2023-6817), [CVE-2023-6931](https://nvd.nist.gov/vuln/detail/CVE-2023-6931))<br> <br> #### Bug fixes:<br> <br> - AWS: Fixed the Amazon SSM agent that was crashing. ([Flatcar#1307](https://github.com/flatcar/Flatcar/issues/1307))<br> - Fixed a bug resulting in coreos-cloudinit resetting the instance hostname to 'localhost' if no metadata could be found ([coreos-cloudinit#25](https://github.com/flatcar/coreos-cloudinit/pull/25), [Flatcar#1262](https://github.com/flatcar/Flatcar/issues/1262)), with contributions from [MichaelEischer](https://github.com/MichaelEischer)<br> - Fixed supplying extension update payloads with a custom base URL in Nebraska ([Flatcar#1281](https://github.com/flatcar/Flatcar/issues/1281))<br><br> <br> #### Updates:<br> <br> - Linux ([6.1.73](https://lwn.net/Articles/958343) (includes [6.1.72](https://lwn.net/Articles/957376), [6.1.71](https://lwn.net/Articles/957009), [6.1.70](https://lwn.net/Articles/956526), [6.1.69](https://lwn.net/Articles/955814), [6.1.68](https://lwn.net/Articles/954989/) and [6.1.67](https://lwn.net/Articles/954455)))<br> - ca-certificates ([3.96.1](https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_96_1.html) (includes [3.96](https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_96.html)))<br>Packages:<br>- containerd 1.7.10<br>- docker 24.0.6<br>- ignition 2.15.0<br>- kernel 6.1.73<br>- systemd 252<br><br>Architectures:<br>- amd64<br>- arm64<br> 2024-01-18T15:14:38+00:00 @@ -94,7 +102,7 @@ https://github.com/flatcar/scripts/releases/tag/beta-3760.1.1 3760.1.1 - 2024-10-10T15:34:34.381166+00:00 + 2024-11-13T14:30:14.295041+00:00 _Changes since **Beta 3760.1.0**_<br> <br> #### Security fixes:<br> <br> - Linux ([CVE-2023-6121](https://nvd.nist.gov/vuln/detail/CVE-2023-6121))<br> <br> #### Bug fixes:<br> <br> - Deleted files in `/etc` that have a tmpfiles rule that normally would recreate them will now show up again through the `/etc` lowerdir ([Flatcar#1265](https://github.com/flatcar/Flatcar/issues/1265), [bootengine#79](https://github.com/flatcar/bootengine/pull/79))<br> - Fixed the missing `/etc/extensions/` symlinks for the inbuilt Docker/containerd systemd-sysext images on update from Beta 3760.1.0 ([update_engine#32](https://github.com/flatcar/update_engine/pull/32))<br> - GCP: Fixed OS Login enabling ([scripts#1445](https://github.com/flatcar/scripts/pull/1445))<br> <br> #### Changes:<br> <br> - linux kernel: added zstd support for squashfs kernel module ([scripts#1297](https://github.com/flatcar/scripts/pull/1297))<br> <br> #### Updates:<br> <br> - Linux ([6.1.66](https://lwn.net/Articles/954112) (includes [6.1.65](https://lwn.net/Articles/953648/), [6.1.64](https://lwn.net/Articles/953132), [6.1.63](https://lwn.net/Articles/952003)))<br> - afterburn ([5.5.0](https://github.com/coreos/afterburn/releases/tag/v5.5.0))<br> - ca-certificates ([3.95](https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_95.html))<br>Packages:<br>- containerd 1.7.7<br>- docker 20.10.24<br>- ignition 2.15.0<br>- kernel 6.1.66<br>- systemd 252<br><br>Architectures:<br>- amd64<br>- arm64<br> 2023-12-13T12:51:26+00:00 @@ -102,7 +110,7 @@ https://github.com/flatcar/scripts/releases/tag/beta-3760.1.0 3760.1.0 - 2024-10-10T15:34:34.379232+00:00 + 2024-11-13T14:30:14.285872+00:00 ⚠️ From Alpha 3794.0.0 Torcx has been removed - please assert that you don't rely on specific Torcx mechanism but now use systemd-sysext. See [here](https://www.flatcar.org/docs/latest/provisioning/sysext/) for more information.<br><br> _Changes since **Beta 3745.1.0**_<br> <br> #### Security fixes:<br> <br> - Linux ([CVE-2023-35827](https://nvd.nist.gov/vuln/detail/CVE-2023-35827), [CVE-2023-46813](https://nvd.nist.gov/vuln/detail/CVE-2023-46813), [CVE-2023-46862](https://nvd.nist.gov/vuln/detail/CVE-2023-46862), [CVE-2023-5178](https://nvd.nist.gov/vuln/detail/CVE-2023-5178), [CVE-2023-5717](https://nvd.nist.gov/vuln/detail/CVE-2023-5717))<br> - curl ([CVE-2023-38545](https://nvd.nist.gov/vuln/detail/CVE-2023-38545), [CVE-2023-38546](https://nvd.nist.gov/vuln/detail/CVE-2023-38546))<br> - glibc ([CVE-2023-4911](https://nvd.nist.gov/vuln/detail/CVE-2023-4911))<br> - go ([CVE-2023-39325](https://nvd.nist.gov/vuln/detail/CVE-2023-39325), [CVE-2023-39325](https://nvd.nist.gov/vuln/detail/CVE-2023-39325))<br> - grub ([CVE-2023-4692](https://nvd.nist.gov/vuln/detail/CVE-2023-4692), [CVE-2023-4693](https://nvd.nist.gov/vuln/detail/CVE-2023-4693))<br> - libtirpc ([libtirpc-rhbg-2138317](http://git.linux-nfs.org/?p=steved/libtirpc.git;a=commit;h=4a2d85c64110ee9e21a8c4f9dafd6b0ae621506d), [libtirpc-rhbg-2150611](http://git.linux-nfs.org/?p=steved/libtirpc.git;a=commit;h=f7f0abdf267698de3f74a0285405b1b01f40893b), [libtirpc-rhbg-2224666](http://git.linux-nfs.org/?p=steved/libtirpc.git;a=commit;h=1d2e10afb2ffc35cb3623f57a15f712359f18e75))<br> <br> #### Bug fixes:<br> <br> - Added AWS EKS support for versions 1.24-1.28. Fixed `/usr/share/amazon/eks/download-kubelet.sh` to include download paths for these versions. ([scripts#1210](https://github.com/flatcar/scripts/pull/1210))<br> - Fixed iterating over the OEM update payload signatures which prevented the AWS OEM update to 3745.x.y ([update-engine#31](https://github.com/flatcar/update_engine/pull/31))<br> - Fixed quotes handling for update-engine ([Flatcar#1209](https://github.com/flatcar/Flatcar/issues/1209))<br> - Made `sshkeys.service` more robust to only run `coreos-metadata-sshkeys@core.service` when not masked and also retry on failure ([init#112](https://github.com/flatcar/init/pull/112))<br> <br> #### Changes:<br> <br> - Brightbox: The regular OpenStack image should now be used, it includes Afterburn for instance metadata attributes<br> - OpenStack: An uncompressed image is provided for simpler import (since the images use qcow2 inline compression, there is no benefit in using the `.gz` or `.bz2` images)<br> <br> #### Updates:<br> <br> - Go ([1.20.10](https://go.dev/doc/devel/release#go1.20.10) (includes [1.20.9](https://go.dev/doc/devel/release#go1.20.9)))<br> - Linux ([6.1.62](https://lwn.net/Articles/950700) (includes [6.1.61](https://lwn.net/Articles/949826), [6.1.60](https://lwn.net/Articles/948817) and includes [6.1.59](https://lwn.net/Articles/948299)))<br> - containerd ([1.7.7](https://github.com/containerd/containerd/releases/tag/v1.7.7))<br> - curl ([8.4.0](https://curl.se/changes.html#8_4_0))<br> - libnl ([3.8.0](https://github.com/thom311/libnl/compare/libnl3_7_0...libnl3_8_0))<br> - libtirpc ([1.3.4](https://marc.info/?l=linux-nfs&m=169667640909830&w=2))<br> - libxml2 ([2.11.5](https://gitlab.gnome.org/GNOME/libxml2/-/releases/v2.11.5))<br> - openssh ([9.5p1](https://www.openssh.com/releasenotes.html#9.5p1))<br> - pigz ([2.8](https://zlib.net/pipermail/pigz-announce_zlib.net/2023-August/000018.html))<br> - strace([6.4](https://github.com/strace/strace/releases/tag/v6.4))<br> - whois ([5.5.18](https://github.com/rfc1036/whois/blob/v5.5.18/debian/changelog))<br> <br> _Changes since **Alpha 3760.0.0**_<br> <br> #### Security fixes:<br> <br> - Linux ([CVE-2023-35827](https://nvd.nist.gov/vuln/detail/CVE-2023-35827), [CVE-2023-46813](https://nvd.nist.gov/vuln/detail/CVE-2023-46813), [CVE-2023-46862](https://nvd.nist.gov/vuln/detail/CVE-2023-46862), [CVE-2023-5178](https://nvd.nist.gov/vuln/detail/CVE-2023-5178), [CVE-2023-5717](https://nvd.nist.gov/vuln/detail/CVE-2023-5717))<br> <br> #### Bug fixes:<br> <br> - Fixed iterating over the OEM update payload signatures which prevented the AWS OEM update to 3745.x.y ([update-engine#31](https://github.com/flatcar/update_engine/pull/31))<br> - Made `sshkeys.service` more robust to only run `coreos-metadata-sshkeys@core.service` when not masked and also retry on failure ([init#112](https://github.com/flatcar/init/pull/112))<br> <br> #### Changes:<br> <br> - Brightbox: The regular OpenStack image should now be used, it includes Afterburn for instance metadata attributes<br> - OpenStack: An uncompressed image is provided for simpler import (since the images use qcow2 inline compression, there is no benefit in using the `.gz` or `.bz2` images)<br> <br> #### Updates:<br> <br> - Linux ([6.1.62](https://lwn.net/Articles/950700) (includes [6.1.61](https://lwn.net/Articles/949826), [6.1.60](https://lwn.net/Articles/948817) and includes [6.1.59](https://lwn.net/Articles/948299)))<br>Packages:<br>- containerd 1.7.7<br>- docker 20.10.24<br>- ignition 2.15.0<br>- kernel 6.1.62<br>- systemd 252<br><br>Architectures:<br>- amd64<br>- arm64<br> 2023-11-22T07:54:40+00:00 @@ -110,7 +118,7 @@ https://github.com/flatcar/scripts/releases/tag/beta-3745.1.0 3745.1.0 - 2024-10-10T15:34:34.376264+00:00 + 2024-11-13T14:30:14.271900+00:00 _Changes since **Beta 3732.1.0**_<br> <br> #### Security fixes:<br> <br> - curl ([CVE-2023-38039](https://nvd.nist.gov/vuln/detail/CVE-2023-38039), [CVE-2023-38545](https://nvd.nist.gov/vuln/detail/CVE-2023-38545), [CVE-2023-38546](https://nvd.nist.gov/vuln/detail/CVE-2023-38546))<br> - glibc ([CVE-2023-4527](https://nvd.nist.gov/vuln/detail/CVE-2023-4527), [CVE-2023-4806](https://nvd.nist.gov/vuln/detail/CVE-2023-4806))<br> - lua ([CVE-2022-33099](https://nvd.nist.gov/vuln/detail/CVE-2022-33099))<br> - mit-krb5 ([CVE-2023-36054](https://nvd.nist.gov/vuln/detail/CVE-2023-36054))<br> - procps ([CVE-2023-4016](https://nvd.nist.gov/vuln/detail/CVE-2023-4016))<br> - samba ([CVE-2021-44142](https://nvd.nist.gov/vuln/detail/CVE-2021-44142), [CVE-2022-1615](https://nvd.nist.gov/vuln/detail/CVE-2022-1615))<br> <br> #### Bug fixes:<br> <br> - Disabled systemd-networkd's RoutesToDNS setting by default to fix provisioning failures observed in VMs with multiple network interfaces on Azure ([scripts#1206](https://github.com/flatcar/scripts/pull/1206))<br> - Fixed the postinstall hook failure when updating from Azure instances without OEM systemd-sysext images to Flatcar Alpha 3745.x.y ([update_engine#29](https://github.com/flatcar/update_engine/pull/29))<br> <br> #### Changes:<br> <br> - AWS OEM images now use a systemd-sysext image for layering additional platform-specific software on top of `/usr`<br> - Reworked the VMware OEM software to be shipped as A/B updated systemd-sysext image<br> - SDK: Experimental support for [prefix builds](https://github.com/flatcar/scripts/blob/main/PREFIX.md) to create distro independent, portable, self-contained applications w/ all dependencies included. With contributions from [chewi](https://github.com/chewi) and [HappyTobi](https://github.com/HappyTobi).<br> - Started shipping default ssh client and ssh daemon configs in `/etc/ssh/ssh_config` and `/etc/ssh/sshd_config` which include config snippets in `/etc/ssh/ssh_config.d` and `/etc/ssh/sshd_config.d`, respectively.<br> - The open-vm-tools package in VMware OEM now comes with vmhgfs-fuse, udev rules, pam and vgauth<br> - To make Kubernetes work by default, `/usr/libexec/kubernetes/kubelet-plugins/volume/exec` is now a symlink to the writable folder `/var/kubernetes/kubelet-plugins/volume/exec` ([Flatcar#1193](https://github.com/flatcar/Flatcar/issues/1193))<br> <br> #### Updates:<br> <br> - Linux ([6.1.58](https://lwn.net/Articles/947820) (includes [6.1.57](https://lwn.net/Articles/947298), [6.1.56](https://lwn.net/Articles/946854)))<br> - Linux Firmware ([20230919](https://git.kernel.org/pub/scm/linux/kernel/git/firmware/linux-firmware.git/tag/?h=20230919))<br> - bind-tools ([9.16.42](https://bind9.readthedocs.io/en/v9.16.42/notes.html#notes-for-bind-9-16-42))<br> - ca-certificates ([3.94](https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_94.html))<br> - checkpolicy ([3.5](https://github.com/SELinuxProject/selinux/releases/tag/3.5))<br> - curl ([8.3.0](https://curl.se/changes.html#8_3_0))<br> - gcc ([13.2](https://gcc.gnu.org/gcc-13/changes.html))<br> - gzip ([1.13](https://savannah.gnu.org/news/?id=10501))<br> - libgcrypt ([1.10.2](https://git.gnupg.org/cgi-bin/gitweb.cgi?p=libgcrypt.git;a=blob;f=NEWS;h=c9a239615f8070427a96688b1be40a81e59e9b8a;hb=1c5cbacf3d88dded5063e959ee68678ff7d0fa56))<br> - libselinux ([3.5](https://github.com/SELinuxProject/selinux/releases/tag/3.5))<br> - libsemanage ([3.5](https://github.com/SELinuxProject/selinux/releases/tag/3.5))<br> - libsepol ([3.5](https://github.com/SELinuxProject/selinux/releases/tag/3.5))<br> - lua ([5.4.6](https://www.lua.org/manual/5.4/readme.html#changes))<br> - mit-krb5 ([1.21.2](http://web.mit.edu/kerberos/krb5-1.21/))<br> - openssh ([9.4p1](https://www.openssh.com/releasenotes.html#9.4p1))<br> - policycoreutils ([3.5](https://github.com/SELinuxProject/selinux/releases/tag/3.5))<br> - procps ([4.0.4](https://gitlab.com/procps-ng/procps/-/releases/v4.0.4) (includes [4.0.3](https://gitlab.com/procps-ng/procps/-/releases/v4.0.3) and [4.0.0](https://gitlab.com/procps-ng/procps/-/releases/v4.0.0)))<br> - rpcsvc-proto ([1.4.4](https://github.com/thkukuk/rpcsvc-proto/releases/tag/v1.4.4))<br> - samba ([4.18.4](https://wiki.samba.org/index.php/Samba_4.18_Features_added/changed#Samba_4.18.4))<br> - selinux-base ([2.20221101](https://github.com/SELinuxProject/refpolicy/releases/tag/RELEASE_2_20221101))<br> - selinux-base-policy ([2.20221101](https://github.com/SELinuxProject/refpolicy/releases/tag/RELEASE_2_20221101))<br> - selinux-container ([2.20221101](https://github.com/SELinuxProject/refpolicy/releases/tag/RELEASE_2_20221101))<br> - selinux-sssd ([2.20221101](https://github.com/SELinuxProject/refpolicy/releases/tag/RELEASE_2_20221101))<br> - selinux-unconfined ([2.20221101](https://github.com/SELinuxProject/refpolicy/releases/tag/RELEASE_2_20221101))<br> - semodule-utils ([3.5](https://github.com/SELinuxProject/selinux/releases/tag/3.5))<br> - SDK: Rust ([1.72.1](https://github.com/rust-lang/rust/releases/tag/1.72.1))<br> - VMWARE: libdnet ([1.16.2](https://github.com/ofalk/libdnet/releases/tag/libdnet-1.16.2) (includes [1.16](https://github.com/ofalk/libdnet/releases/tag/libdnet-1.16)))<br><br> _Changes since **Alpha 3745.0.0**_<br> <br> #### Security fixes:<br> <br> - curl ([CVE-2023-38545](https://nvd.nist.gov/vuln/detail/CVE-2023-38545), [CVE-2023-38546](https://nvd.nist.gov/vuln/detail/CVE-2023-38546))<br> <br> #### Bug fixes:<br> <br> - Disabled systemd-networkd's RoutesToDNS setting by default to fix provisioning failures observed in VMs with multiple network interfaces on Azure ([scripts#1206](https://github.com/flatcar/scripts/pull/1206))<br> - Fixed the postinstall hook failure when updating from Azure instances without OEM systemd-sysext images to Flatcar Alpha 3745.x.y ([update_engine#29](https://github.com/flatcar/update_engine/pull/29))<br> <br> #### Changes:<br> <br> - To make Kubernetes work by default, `/usr/libexec/kubernetes/kubelet-plugins/volume/exec` is now a symlink to the writable folder `/var/kubernetes/kubelet-plugins/volume/exec` ([Flatcar#1193](https://github.com/flatcar/Flatcar/issues/1193))<br> <br> #### Updates:<br> <br> - Linux ([6.1.58](https://lwn.net/Articles/947820) (includes [6.1.57](https://lwn.net/Articles/947298), [6.1.56](https://lwn.net/Articles/946854)))<br> - ca-certificates ([3.94](https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_94.html))<br>Packages:<br>- containerd 1.7.6<br>- docker 20.10.24<br>- ignition 2.15.0<br>- kernel 6.1.58<br>- systemd 252<br><br>Architectures:<br>- amd64<br>- arm64<br> 2023-10-25T08:38:48+00:00 @@ -118,7 +126,7 @@ https://github.com/flatcar/scripts/releases/tag/beta-3732.1.0 3732.1.0 - 2024-10-10T15:34:34.372822+00:00 + 2024-11-13T14:30:14.255889+00:00 _Changes since **Alpha 3732.0.0**_<br> <br> #### Security fixes:<br> <br> - Linux ([CVE-2023-42755](https://nvd.nist.gov/vuln/detail/CVE-2023-42755))<br> <br> #### Bug fixes:<br> <br> - Triggered re-reading of partition table to fix adding partitions to the boot disk ([scripts#1202](https://github.com/flatcar/scripts/pull/1202))<br> <br> #### Changes:<br> <br> - Use qcow2 compressed format instead of additional compression layer in Qemu images ([Flatcar#1135](https://github.com/flatcar/Flatcar/issues/1135), [scripts#1132](https://github.com/flatcar/scripts/pull/1132))<br> <br> #### Updates:<br> <br> - Linux ([6.1.55](https://lwn.net/Articles/945379))<br><br>_Changes compared to **Beta 3602.1.6**_<br><br> #### Security fixes:<br> <br> - Linux ([CVE-2020-36516](https://nvd.nist.gov/vuln/detail/CVE-2020-36516),[CVE-2021-26401](https://nvd.nist.gov/vuln/detail/CVE-2021-26401),[CVE-2021-33135](https://nvd.nist.gov/vuln/detail/CVE-2021-33135),[CVE-2021-33655](https://nvd.nist.gov/vuln/detail/CVE-2021-33655),[CVE-2021-3923](https://nvd.nist.gov/vuln/detail/CVE-2021-3923),[CVE-2021-4155](https://nvd.nist.gov/vuln/detail/CVE-2021-4155),[CVE-2021-4197](https://nvd.nist.gov/vuln/detail/CVE-2021-4197),[CVE-2021-43976](https://nvd.nist.gov/vuln/detail/CVE-2021-43976),[CVE-2021-44879](https://nvd.nist.gov/vuln/detail/CVE-2021-44879),[CVE-2021-45469](https://nvd.nist.gov/vuln/detail/CVE-2021-45469),[CVE-2022-0001](https://nvd.nist.gov/vuln/detail/CVE-2022-0001),[CVE-2022-0002](https://nvd.nist.gov/vuln/detail/CVE-2022-0002),[CVE-2022-0168](https://nvd.nist.gov/vuln/detail/CVE-2022-0168),[CVE-2022-0185](https://nvd.nist.gov/vuln/detail/CVE-2022-0185),[CVE-2022-0330](https://nvd.nist.gov/vuln/detail/CVE-2022-0330),[CVE-2022-0382](https://nvd.nist.gov/vuln/detail/CVE-2022-0382),[CVE-2022-0433](https://nvd.nist.gov/vuln/detail/CVE-2022-0433),[CVE-2022-0435](https://nvd.nist.gov/vuln/detail/CVE-2022-0435),[CVE-2022-0487](https://nvd.nist.gov/vuln/detail/CVE-2022-0487),[CVE-2022-0492](https://nvd.nist.gov/vuln/detail/CVE-2022-0492),[CVE-2022-0494](https://nvd.nist.gov/vuln/detail/CVE-2022-0494),[CVE-2022-0500](https://nvd.nist.gov/vuln/detail/CVE-2022-0500),[CVE-2022-0516](https://nvd.nist.gov/vuln/detail/CVE-2022-0516),[CVE-2022-0617](https://nvd.nist.gov/vuln/detail/CVE-2022-0617),[CVE-2022-0742](https://nvd.nist.gov/vuln/detail/CVE-2022-0742),[CVE-2022-0847](https://nvd.nist.gov/vuln/detail/CVE-2022-0847),[CVE-2022-0995](https://nvd.nist.gov/vuln/detail/CVE-2022-0995),[CVE-2022-1011](https://nvd.nist.gov/vuln/detail/CVE-2022-1011),[CVE-2022-1012](https://nvd.nist.gov/vuln/detail/CVE-2022-1012),[CVE-2022-1015](https://nvd.nist.gov/vuln/detail/CVE-2022-1015),[CVE-2022-1016](https://nvd.nist.gov/vuln/detail/CVE-2022-1016),[CVE-2022-1048](https://nvd.nist.gov/vuln/detail/CVE-2022-1048),[CVE-2022-1055](https://nvd.nist.gov/vuln/detail/CVE-2022-1055),[CVE-2022-1158](https://nvd.nist.gov/vuln/detail/CVE-2022-1158),[CVE-2022-1184](https://nvd.nist.gov/vuln/detail/CVE-2022-1184),[CVE-2022-1198](https://nvd.nist.gov/vuln/detail/CVE-2022-1198),[CVE-2022-1199](https://nvd.nist.gov/vuln/detail/CVE-2022-1199),[CVE-2022-1204](https://nvd.nist.gov/vuln/detail/CVE-2022-1204),[CVE-2022-1205](https://nvd.nist.gov/vuln/detail/CVE-2022-1205),[CVE-2022-1263](https://nvd.nist.gov/vuln/detail/CVE-2022-1263),[CVE-2022-1353](https://nvd.nist.gov/vuln/detail/CVE-2022-1353),[CVE-2022-1462](https://nvd.nist.gov/vuln/detail/CVE-2022-1462),[CVE-2022-1516](https://nvd.nist.gov/vuln/detail/CVE-2022-1516),[CVE-2022-1651](https://nvd.nist.gov/vuln/detail/CVE-2022-1651),[CVE-2022-1652](https://nvd.nist.gov/vuln/detail/CVE-2022-1652),[CVE-2022-1671](https://nvd.nist.gov/vuln/detail/CVE-2022-1671),[CVE-2022-1679](https://nvd.nist.gov/vuln/detail/CVE-2022-1679),[CVE-2022-1729](https://nvd.nist.gov/vuln/detail/CVE-2022-1729),[CVE-2022-1734](https://nvd.nist.gov/vuln/detail/CVE-2022-1734),[CVE-2022-1789](https://nvd.nist.gov/vuln/detail/CVE-2022-1789),[CVE-2022-1852](https://nvd.nist.gov/vuln/detail/CVE-2022-1852),[CVE-2022-1882](https://nvd.nist.gov/vuln/detail/CVE-2022-1882),[CVE-2022-1943](https://nvd.nist.gov/vuln/detail/CVE-2022-1943),[CVE-2022-1973](https://nvd.nist.gov/vuln/detail/CVE-2022-1973),[CVE-2022-1974](https://nvd.nist.gov/vuln/detail/CVE-2022-1974),[CVE-2022-1975](https://nvd.nist.gov/vuln/detail/CVE-2022-1975),[CVE-2022-1976](https://nvd.nist.gov/vuln/detail/CVE-2022-1976),[CVE-2022-1998](https://nvd.nist.gov/vuln/detail/CVE-2022-1998),[CVE-2022-20008](https://nvd.nist.gov/vuln/detail/CVE-2022-20008),[CVE-2022-20158](https://nvd.nist.gov/vuln/detail/CVE-2022-20158),[CVE-2022-20368](https://nvd.nist.gov/vuln/detail/CVE-2022-20368),[CVE-2022-20369](https://nvd.nist.gov/vuln/detail/CVE-2022-20369),[CVE-2022-20421](https://nvd.nist.gov/vuln/detail/CVE-2022-20421),[CVE-2022-20422](https://nvd.nist.gov/vuln/detail/CVE-2022-20422),[CVE-2022-20423](https://nvd.nist.gov/vuln/detail/CVE-2022-20423),[CVE-2022-20566](https://nvd.nist.gov/vuln/detail/CVE-2022-20566),[CVE-2022-20572](https://nvd.nist.gov/vuln/detail/CVE-2022-20572),[CVE-2022-2078](https://nvd.nist.gov/vuln/detail/CVE-2022-2078),[CVE-2022-21123](https://nvd.nist.gov/vuln/detail/CVE-2022-21123),[CVE-2022-21125](https://nvd.nist.gov/vuln/detail/CVE-2022-21125),[CVE-2022-21166](https://nvd.nist.gov/vuln/detail/CVE-2022-21166),[CVE-2022-21499](https://nvd.nist.gov/vuln/detail/CVE-2022-21499),[CVE-2022-21505](https://nvd.nist.gov/vuln/detail/CVE-2022-21505),[CVE-2022-2153](https://nvd.nist.gov/vuln/detail/CVE-2022-2153),[CVE-2022-2196](https://nvd.nist.gov/vuln/detail/CVE-2022-2196),[CVE-2022-22942](https://nvd.nist.gov/vuln/detail/CVE-2022-22942),[CVE-2022-23036](https://nvd.nist.gov/vuln/detail/CVE-2022-23036),[CVE-2022-23037](https://nvd.nist.gov/vuln/detail/CVE-2022-23037),[CVE-2022-23038](https://nvd.nist.gov/vuln/detail/CVE-2022-23038),[CVE-2022-23039](https://nvd.nist.gov/vuln/detail/CVE-2022-23039),[CVE-2022-23040](https://nvd.nist.gov/vuln/detail/CVE-2022-23040),[CVE-2022-23041](https://nvd.nist.gov/vuln/detail/CVE-2022-23041),[CVE-2022-23042](https://nvd.nist.gov/vuln/detail/CVE-2022-23042),[CVE-2022-2308](https://nvd.nist.gov/vuln/detail/CVE-2022-2308),[CVE-2022-2318](https://nvd.nist.gov/vuln/detail/CVE-2022-2318),[CVE-2022-23222](https://nvd.nist.gov/vuln/detail/CVE-2022-23222),[CVE-2022-2380](https://nvd.nist.gov/vuln/detail/CVE-2022-2380),[CVE-2022-23960](https://nvd.nist.gov/vuln/detail/CVE-2022-23960),[CVE-2022-24448](https://nvd.nist.gov/vuln/detail/CVE-2022-24448),[CVE-2022-24958](https://nvd.nist.gov/vuln/detail/CVE-2022-24958),[CVE-2022-24959](https://nvd.nist.gov/vuln/detail/CVE-2022-24959),[CVE-2022-2503](https://nvd.nist.gov/vuln/detail/CVE-2022-2503),[CVE-2022-25258](https://nvd.nist.gov/vuln/detail/CVE-2022-25258),[CVE-2022-25375](https://nvd.nist.gov/vuln/detail/CVE-2022-25375),[CVE-2022-25636](https://nvd.nist.gov/vuln/detail/CVE-2022-25636),[CVE-2022-2585](https://nvd.nist.gov/vuln/detail/CVE-2022-2585),[CVE-2022-2586](https://nvd.nist.gov/vuln/detail/CVE-2022-2586),[CVE-2022-2588](https://nvd.nist.gov/vuln/detail/CVE-2022-2588),[CVE-2022-2590](https://nvd.nist.gov/vuln/detail/CVE-2022-2590),[CVE-2022-2602](https://nvd.nist.gov/vuln/detail/CVE-2022-2602),[CVE-2022-26365](https://nvd.nist.gov/vuln/detail/CVE-2022-26365),[CVE-2022-26373](https://nvd.nist.gov/vuln/detail/CVE-2022-26373),[CVE-2022-2639](https://nvd.nist.gov/vuln/detail/CVE-2022-2639),[CVE-2022-26490](https://nvd.nist.gov/vuln/detail/CVE-2022-26490),[CVE-2022-2663](https://nvd.nist.gov/vuln/detail/CVE-2022-2663),[CVE-2022-26966](https://nvd.nist.gov/vuln/detail/CVE-2022-26966),[CVE-2022-27223](https://nvd.nist.gov/vuln/detail/CVE-2022-27223),[CVE-2022-27666](https://nvd.nist.gov/vuln/detail/CVE-2022-27666),[CVE-2022-27672](https://nvd.nist.gov/vuln/detail/CVE-2022-27672),[CVE-2022-2785](https://nvd.nist.gov/vuln/detail/CVE-2022-2785),[CVE-2022-27950](https://nvd.nist.gov/vuln/detail/CVE-2022-27950),[CVE-2022-28356](https://nvd.nist.gov/vuln/detail/CVE-2022-28356),[CVE-2022-28388](https://nvd.nist.gov/vuln/detail/CVE-2022-28388),[CVE-2022-28389](https://nvd.nist.gov/vuln/detail/CVE-2022-28389),[CVE-2022-28390](https://nvd.nist.gov/vuln/detail/CVE-2022-28390),[CVE-2022-2873](https://nvd.nist.gov/vuln/detail/CVE-2022-2873),[CVE-2022-28796](https://nvd.nist.gov/vuln/detail/CVE-2022-28796),[CVE-2022-28893](https://nvd.nist.gov/vuln/detail/CVE-2022-28893),[CVE-2022-2905](https://nvd.nist.gov/vuln/detail/CVE-2022-2905),[CVE-2022-29156](https://nvd.nist.gov/vuln/detail/CVE-2022-29156),[CVE-2022-2938](https://nvd.nist.gov/vuln/detail/CVE-2022-2938),[CVE-2022-29581](https://nvd.nist.gov/vuln/detail/CVE-2022-29581),[CVE-2022-29582](https://nvd.nist.gov/vuln/detail/CVE-2022-29582),[CVE-2022-2959](https://nvd.nist.gov/vuln/detail/CVE-2022-2959),[CVE-2022-2964](https://nvd.nist.gov/vuln/detail/CVE-2022-2964),[CVE-2022-2977](https://nvd.nist.gov/vuln/detail/CVE-2022-2977),[CVE-2022-2978](https://nvd.nist.gov/vuln/detail/CVE-2022-2978),[CVE-2022-29900](https://nvd.nist.gov/vuln/detail/CVE-2022-29900),[CVE-2022-29901](https://nvd.nist.gov/vuln/detail/CVE-2022-29901),[CVE-2022-29968](https://nvd.nist.gov/vuln/detail/CVE-2022-29968),[CVE-2022-3028](https://nvd.nist.gov/vuln/detail/CVE-2022-3028),[CVE-2022-30594](https://nvd.nist.gov/vuln/detail/CVE-2022-30594),[CVE-2022-3077](https://nvd.nist.gov/vuln/detail/CVE-2022-3077),[CVE-2022-3078](https://nvd.nist.gov/vuln/detail/CVE-2022-3078),[CVE-2022-3104](https://nvd.nist.gov/vuln/detail/CVE-2022-3104),[CVE-2022-3105](https://nvd.nist.gov/vuln/detail/CVE-2022-3105),[CVE-2022-3107](https://nvd.nist.gov/vuln/detail/CVE-2022-3107),[CVE-2022-3108](https://nvd.nist.gov/vuln/detail/CVE-2022-3108),[CVE-2022-3110](https://nvd.nist.gov/vuln/detail/CVE-2022-3110),[CVE-2022-3111](https://nvd.nist.gov/vuln/detail/CVE-2022-3111),[CVE-2022-3112](https://nvd.nist.gov/vuln/detail/CVE-2022-3112),[CVE-2022-3113](https://nvd.nist.gov/vuln/detail/CVE-2022-3113),[CVE-2022-3115](https://nvd.nist.gov/vuln/detail/CVE-2022-3115),[CVE-2022-3169](https://nvd.nist.gov/vuln/detail/CVE-2022-3169),[CVE-2022-3202](https://nvd.nist.gov/vuln/detail/CVE-2022-3202),[CVE-2022-32250](https://nvd.nist.gov/vuln/detail/CVE-2022-32250),[CVE-2022-32296](https://nvd.nist.gov/vuln/detail/CVE-2022-32296),[CVE-2022-3239](https://nvd.nist.gov/vuln/detail/CVE-2022-3239),[CVE-2022-32981](https://nvd.nist.gov/vuln/detail/CVE-2022-32981),[CVE-2022-3303](https://nvd.nist.gov/vuln/detail/CVE-2022-3303),[CVE-2022-3344](https://nvd.nist.gov/vuln/detail/CVE-2022-3344),[CVE-2022-33740](https://nvd.nist.gov/vuln/detail/CVE-2022-33740),[CVE-2022-33741](https://nvd.nist.gov/vuln/detail/CVE-2022-33741),[CVE-2022-33742](https://nvd.nist.gov/vuln/detail/CVE-2022-33742),[CVE-2022-33743](https://nvd.nist.gov/vuln/detail/CVE-2022-33743),[CVE-2022-33744](https://nvd.nist.gov/vuln/detail/CVE-2022-33744),[CVE-2022-33981](https://nvd.nist.gov/vuln/detail/CVE-2022-33981),[CVE-2022-3424](https://nvd.nist.gov/vuln/detail/CVE-2022-3424),[CVE-2022-3435](https://nvd.nist.gov/vuln/detail/CVE-2022-3435),[CVE-2022-34494](https://nvd.nist.gov/vuln/detail/CVE-2022-34494),[CVE-2022-34495](https://nvd.nist.gov/vuln/detail/CVE-2022-34495),[CVE-2022-34918](https://nvd.nist.gov/vuln/detail/CVE-2022-34918),[CVE-2022-3521](https://nvd.nist.gov/vuln/detail/CVE-2022-3521),[CVE-2022-3524](https://nvd.nist.gov/vuln/detail/CVE-2022-3524),[CVE-2022-3526](https://nvd.nist.gov/vuln/detail/CVE-2022-3526),[CVE-2022-3534](https://nvd.nist.gov/vuln/detail/CVE-2022-3534),[CVE-2022-3541](https://nvd.nist.gov/vuln/detail/CVE-2022-3541),[CVE-2022-3543](https://nvd.nist.gov/vuln/detail/CVE-2022-3543),[CVE-2022-3564](https://nvd.nist.gov/vuln/detail/CVE-2022-3564),[CVE-2022-3565](https://nvd.nist.gov/vuln/detail/CVE-2022-3565),[CVE-2022-3577](https://nvd.nist.gov/vuln/detail/CVE-2022-3577),[CVE-2022-3586](https://nvd.nist.gov/vuln/detail/CVE-2022-3586),[CVE-2022-3594](https://nvd.nist.gov/vuln/detail/CVE-2022-3594),[CVE-2022-3595](https://nvd.nist.gov/vuln/detail/CVE-2022-3595),[CVE-2022-36123](https://nvd.nist.gov/vuln/detail/CVE-2022-36123),[CVE-2022-3619](https://nvd.nist.gov/vuln/detail/CVE-2022-3619),[CVE-2022-3621](https://nvd.nist.gov/vuln/detail/CVE-2022-3621),[CVE-2022-3623](https://nvd.nist.gov/vuln/detail/CVE-2022-3623),[CVE-2022-3625](https://nvd.nist.gov/vuln/detail/CVE-2022-3625),[CVE-2022-3628](https://nvd.nist.gov/vuln/detail/CVE-2022-3628),[CVE-2022-36280](https://nvd.nist.gov/vuln/detail/CVE-2022-36280),[CVE-2022-3635](https://nvd.nist.gov/vuln/detail/CVE-2022-3635),[CVE-2022-3640](https://nvd.nist.gov/vuln/detail/CVE-2022-3640),[CVE-2022-3643](https://nvd.nist.gov/vuln/detail/CVE-2022-3643),[CVE-2022-3646](https://nvd.nist.gov/vuln/detail/CVE-2022-3646),[CVE-2022-3649](https://nvd.nist.gov/vuln/detail/CVE-2022-3649),[CVE-2022-36879](https://nvd.nist.gov/vuln/detail/CVE-2022-36879),[CVE-2022-36946](https://nvd.nist.gov/vuln/detail/CVE-2022-36946),[CVE-2022-3707](https://nvd.nist.gov/vuln/detail/CVE-2022-3707),[CVE-2022-38457](https://nvd.nist.gov/vuln/detail/CVE-2022-38457),[CVE-2022-3910](https://nvd.nist.gov/vuln/detail/CVE-2022-3910),[CVE-2022-39189](https://nvd.nist.gov/vuln/detail/CVE-2022-39189),[CVE-2022-39190](https://nvd.nist.gov/vuln/detail/CVE-2022-39190),[CVE-2022-3977](https://nvd.nist.gov/vuln/detail/CVE-2022-3977),[CVE-2022-40133](https://nvd.nist.gov/vuln/detail/CVE-2022-40133),[CVE-2022-40307](https://nvd.nist.gov/vuln/detail/CVE-2022-40307),[CVE-2022-40768](https://nvd.nist.gov/vuln/detail/CVE-2022-40768),[CVE-2022-4095](https://nvd.nist.gov/vuln/detail/CVE-2022-4095),[CVE-2022-40982](https://nvd.nist.gov/vuln/detail/CVE-2022-40982),[CVE-2022-41218](https://nvd.nist.gov/vuln/detail/CVE-2022-41218),[CVE-2022-4128](https://nvd.nist.gov/vuln/detail/CVE-2022-4128),[CVE-2022-4139](https://nvd.nist.gov/vuln/detail/CVE-2022-4139),[CVE-2022-41674](https://nvd.nist.gov/vuln/detail/CVE-2022-41674),[CVE-2022-41849](https://nvd.nist.gov/vuln/detail/CVE-2022-41849),[CVE-2022-41850](https://nvd.nist.gov/vuln/detail/CVE-2022-41850),[CVE-2022-41858](https://nvd.nist.gov/vuln/detail/CVE-2022-41858),[CVE-2022-42328](https://nvd.nist.gov/vuln/detail/CVE-2022-42328),[CVE-2022-42329](https://nvd.nist.gov/vuln/detail/CVE-2022-42329),[CVE-2022-42432](https://nvd.nist.gov/vuln/detail/CVE-2022-42432),[CVE-2022-4269](https://nvd.nist.gov/vuln/detail/CVE-2022-4269),[CVE-2022-42703](https://nvd.nist.gov/vuln/detail/CVE-2022-42703),[CVE-2022-42719](https://nvd.nist.gov/vuln/detail/CVE-2022-42719),[CVE-2022-42720](https://nvd.nist.gov/vuln/detail/CVE-2022-42720),[CVE-2022-42721](https://nvd.nist.gov/vuln/detail/CVE-2022-42721),[CVE-2022-42722](https://nvd.nist.gov/vuln/detail/CVE-2022-42722),[CVE-2022-42895](https://nvd.nist.gov/vuln/detail/CVE-2022-42895),[CVE-2022-42896](https://nvd.nist.gov/vuln/detail/CVE-2022-42896),[CVE-2022-43750](https://nvd.nist.gov/vuln/detail/CVE-2022-43750),[CVE-2022-4378](https://nvd.nist.gov/vuln/detail/CVE-2022-4378),[CVE-2022-4379](https://nvd.nist.gov/vuln/detail/CVE-2022-4379),[CVE-2022-4382](https://nvd.nist.gov/vuln/detail/CVE-2022-4382),[CVE-2022-43945](https://nvd.nist.gov/vuln/detail/CVE-2022-43945),[CVE-2022-45869](https://nvd.nist.gov/vuln/detail/CVE-2022-45869),[CVE-2022-45886](https://nvd.nist.gov/vuln/detail/CVE-2022-45886),[CVE-2022-45887](https://nvd.nist.gov/vuln/detail/CVE-2022-45887),[CVE-2022-45919](https://nvd.nist.gov/vuln/detail/CVE-2022-45919),[CVE-2022-45934](https://nvd.nist.gov/vuln/detail/CVE-2022-45934),[CVE-2022-4662](https://nvd.nist.gov/vuln/detail/CVE-2022-4662),[CVE-2022-47518](https://nvd.nist.gov/vuln/detail/CVE-2022-47518),[CVE-2022-47519](https://nvd.nist.gov/vuln/detail/CVE-2022-47519),[CVE-2022-47520](https://nvd.nist.gov/vuln/detail/CVE-2022-47520),[CVE-2022-47521](https://nvd.nist.gov/vuln/detail/CVE-2022-47521),[CVE-2022-47929](https://nvd.nist.gov/vuln/detail/CVE-2022-47929),[CVE-2022-47938](https://nvd.nist.gov/vuln/detail/CVE-2022-47938),[CVE-2022-47939](https://nvd.nist.gov/vuln/detail/CVE-2022-47939),[CVE-2022-47940](https://nvd.nist.gov/vuln/detail/CVE-2022-47940),[CVE-2022-47941](https://nvd.nist.gov/vuln/detail/CVE-2022-47941),[CVE-2022-47942](https://nvd.nist.gov/vuln/detail/CVE-2022-47942),[CVE-2022-47943](https://nvd.nist.gov/vuln/detail/CVE-2022-47943),[CVE-2022-4842](https://nvd.nist.gov/vuln/detail/CVE-2022-4842),[CVE-2022-48423](https://nvd.nist.gov/vuln/detail/CVE-2022-48423),[CVE-2022-48424](https://nvd.nist.gov/vuln/detail/CVE-2022-48424),[CVE-2022-48425](https://nvd.nist.gov/vuln/detail/CVE-2022-48425),[CVE-2022-48502](https://nvd.nist.gov/vuln/detail/CVE-2022-48502),[CVE-2023-0045](https://nvd.nist.gov/vuln/detail/CVE-2023-0045),[CVE-2023-0160](https://nvd.nist.gov/vuln/detail/CVE-2023-0160),[CVE-2023-0179](https://nvd.nist.gov/vuln/detail/CVE-2023-0179),[CVE-2023-0210](https://nvd.nist.gov/vuln/detail/CVE-2023-0210),[CVE-2023-0266](https://nvd.nist.gov/vuln/detail/CVE-2023-0266),[CVE-2023-0386](https://nvd.nist.gov/vuln/detail/CVE-2023-0386),[CVE-2023-0394](https://nvd.nist.gov/vuln/detail/CVE-2023-0394),[CVE-2023-0458](https://nvd.nist.gov/vuln/detail/CVE-2023-0458),[CVE-2023-0459](https://nvd.nist.gov/vuln/detail/CVE-2023-0459),[CVE-2023-0461](https://nvd.nist.gov/vuln/detail/CVE-2023-0461),[CVE-2023-0468](https://nvd.nist.gov/vuln/detail/CVE-2023-0468),[CVE-2023-0469](https://nvd.nist.gov/vuln/detail/CVE-2023-0469),[CVE-2023-0590](https://nvd.nist.gov/vuln/detail/CVE-2023-0590),[CVE-2023-0615](https://nvd.nist.gov/vuln/detail/CVE-2023-0615),[CVE-2023-1032](https://nvd.nist.gov/vuln/detail/CVE-2023-1032),[CVE-2023-1073](https://nvd.nist.gov/vuln/detail/CVE-2023-1073),[CVE-2023-1074](https://nvd.nist.gov/vuln/detail/CVE-2023-1074),[CVE-2023-1075](https://nvd.nist.gov/vuln/detail/CVE-2023-1075),[CVE-2023-1076](https://nvd.nist.gov/vuln/detail/CVE-2023-1076),[CVE-2023-1077](https://nvd.nist.gov/vuln/detail/CVE-2023-1077),[CVE-2023-1078](https://nvd.nist.gov/vuln/detail/CVE-2023-1078),[CVE-2023-1079](https://nvd.nist.gov/vuln/detail/CVE-2023-1079),[CVE-2023-1095](https://nvd.nist.gov/vuln/detail/CVE-2023-1095),[CVE-2023-1118](https://nvd.nist.gov/vuln/detail/CVE-2023-1118),[CVE-2023-1192](https://nvd.nist.gov/vuln/detail/CVE-2023-1192),[CVE-2023-1194](https://nvd.nist.gov/vuln/detail/CVE-2023-1194),[CVE-2023-1206](https://nvd.nist.gov/vuln/detail/CVE-2023-1206),[CVE-2023-1249](https://nvd.nist.gov/vuln/detail/CVE-2023-1249),[CVE-2023-1281](https://nvd.nist.gov/vuln/detail/CVE-2023-1281),[CVE-2023-1380](https://nvd.nist.gov/vuln/detail/CVE-2023-1380),[CVE-2023-1382](https://nvd.nist.gov/vuln/detail/CVE-2023-1382),[CVE-2023-1513](https://nvd.nist.gov/vuln/detail/CVE-2023-1513),[CVE-2023-1582](https://nvd.nist.gov/vuln/detail/CVE-2023-1582),[CVE-2023-1583](https://nvd.nist.gov/vuln/detail/CVE-2023-1583),[CVE-2023-1611](https://nvd.nist.gov/vuln/detail/CVE-2023-1611),[CVE-2023-1637](https://nvd.nist.gov/vuln/detail/CVE-2023-1637),[CVE-2023-1652](https://nvd.nist.gov/vuln/detail/CVE-2023-1652),[CVE-2023-1670](https://nvd.nist.gov/vuln/detail/CVE-2023-1670),[CVE-2023-1829](https://nvd.nist.gov/vuln/detail/CVE-2023-1829),[CVE-2023-1838](https://nvd.nist.gov/vuln/detail/CVE-2023-1838),[CVE-2023-1855](https://nvd.nist.gov/vuln/detail/CVE-2023-1855),[CVE-2023-1859](https://nvd.nist.gov/vuln/detail/CVE-2023-1859),[CVE-2023-1872](https://nvd.nist.gov/vuln/detail/CVE-2023-1872),[CVE-2023-1989](https://nvd.nist.gov/vuln/detail/CVE-2023-1989),[CVE-2023-1990](https://nvd.nist.gov/vuln/detail/CVE-2023-1990),[CVE-2023-1998](https://nvd.nist.gov/vuln/detail/CVE-2023-1998),[CVE-2023-2002](https://nvd.nist.gov/vuln/detail/CVE-2023-2002),[CVE-2023-2006](https://nvd.nist.gov/vuln/detail/CVE-2023-2006),[CVE-2023-2008](https://nvd.nist.gov/vuln/detail/CVE-2023-2008),[CVE-2023-2019](https://nvd.nist.gov/vuln/detail/CVE-2023-2019),[CVE-2023-20569](https://nvd.nist.gov/vuln/detail/CVE-2023-20569),[CVE-2023-20588](https://nvd.nist.gov/vuln/detail/CVE-2023-20588),[CVE-2023-20593](https://nvd.nist.gov/vuln/detail/CVE-2023-20593),[CVE-2023-20928](https://nvd.nist.gov/vuln/detail/CVE-2023-20928),[CVE-2023-20938](https://nvd.nist.gov/vuln/detail/CVE-2023-20938),[CVE-2023-21102](https://nvd.nist.gov/vuln/detail/CVE-2023-21102),[CVE-2023-21106](https://nvd.nist.gov/vuln/detail/CVE-2023-21106),[CVE-2023-2124](https://nvd.nist.gov/vuln/detail/CVE-2023-2124),[CVE-2023-21255](https://nvd.nist.gov/vuln/detail/CVE-2023-21255),[CVE-2023-2156](https://nvd.nist.gov/vuln/detail/CVE-2023-2156),[CVE-2023-2162](https://nvd.nist.gov/vuln/detail/CVE-2023-2162),[CVE-2023-2163](https://nvd.nist.gov/vuln/detail/CVE-2023-2163),[CVE-2023-2166](https://nvd.nist.gov/vuln/detail/CVE-2023-2166),[CVE-2023-2177](https://nvd.nist.gov/vuln/detail/CVE-2023-2177),[CVE-2023-2194](https://nvd.nist.gov/vuln/detail/CVE-2023-2194),[CVE-2023-2235](https://nvd.nist.gov/vuln/detail/CVE-2023-2235),[CVE-2023-2236](https://nvd.nist.gov/vuln/detail/CVE-2023-2236),[CVE-2023-2269](https://nvd.nist.gov/vuln/detail/CVE-2023-2269),[CVE-2023-22996](https://nvd.nist.gov/vuln/detail/CVE-2023-22996),[CVE-2023-22997](https://nvd.nist.gov/vuln/detail/CVE-2023-22997),[CVE-2023-22998](https://nvd.nist.gov/vuln/detail/CVE-2023-22998),[CVE-2023-22999](https://nvd.nist.gov/vuln/detail/CVE-2023-22999),[CVE-2023-23001](https://nvd.nist.gov/vuln/detail/CVE-2023-23001),[CVE-2023-23002](https://nvd.nist.gov/vuln/detail/CVE-2023-23002),[CVE-2023-23454](https://nvd.nist.gov/vuln/detail/CVE-2023-23454),[CVE-2023-23455](https://nvd.nist.gov/vuln/detail/CVE-2023-23455),[CVE-2023-23559](https://nvd.nist.gov/vuln/detail/CVE-2023-23559),[CVE-2023-2430](https://nvd.nist.gov/vuln/detail/CVE-2023-2430),[CVE-2023-25012](https://nvd.nist.gov/vuln/detail/CVE-2023-25012),[CVE-2023-2513](https://nvd.nist.gov/vuln/detail/CVE-2023-2513),[CVE-2023-25775](https://nvd.nist.gov/vuln/detail/CVE-2023-25775),[CVE-2023-26544](https://nvd.nist.gov/vuln/detail/CVE-2023-26544),[CVE-2023-26545](https://nvd.nist.gov/vuln/detail/CVE-2023-26545),[CVE-2023-26606](https://nvd.nist.gov/vuln/detail/CVE-2023-26606),[CVE-2023-26607](https://nvd.nist.gov/vuln/detail/CVE-2023-26607),[CVE-2023-28327](https://nvd.nist.gov/vuln/detail/CVE-2023-28327),[CVE-2023-28328](https://nvd.nist.gov/vuln/detail/CVE-2023-28328),[CVE-2023-28410](https://nvd.nist.gov/vuln/detail/CVE-2023-28410),[CVE-2023-28466](https://nvd.nist.gov/vuln/detail/CVE-2023-28466),[CVE-2023-28866](https://nvd.nist.gov/vuln/detail/CVE-2023-28866),[CVE-2023-2898](https://nvd.nist.gov/vuln/detail/CVE-2023-2898),[CVE-2023-2985](https://nvd.nist.gov/vuln/detail/CVE-2023-2985),[CVE-2023-3006](https://nvd.nist.gov/vuln/detail/CVE-2023-3006),[CVE-2023-30456](https://nvd.nist.gov/vuln/detail/CVE-2023-30456),[CVE-2023-30772](https://nvd.nist.gov/vuln/detail/CVE-2023-30772),[CVE-2023-3090](https://nvd.nist.gov/vuln/detail/CVE-2023-3090),[CVE-2023-3111](https://nvd.nist.gov/vuln/detail/CVE-2023-3111),[CVE-2023-31248](https://nvd.nist.gov/vuln/detail/CVE-2023-31248),[CVE-2023-3141](https://nvd.nist.gov/vuln/detail/CVE-2023-3141),[CVE-2023-31436](https://nvd.nist.gov/vuln/detail/CVE-2023-31436),[CVE-2023-3159](https://nvd.nist.gov/vuln/detail/CVE-2023-3159),[CVE-2023-3161](https://nvd.nist.gov/vuln/detail/CVE-2023-3161),[CVE-2023-3212](https://nvd.nist.gov/vuln/detail/CVE-2023-3212),[CVE-2023-3220](https://nvd.nist.gov/vuln/detail/CVE-2023-3220),[CVE-2023-32233](https://nvd.nist.gov/vuln/detail/CVE-2023-32233),[CVE-2023-32247](https://nvd.nist.gov/vuln/detail/CVE-2023-32247),[CVE-2023-32248](https://nvd.nist.gov/vuln/detail/CVE-2023-32248),[CVE-2023-32250](https://nvd.nist.gov/vuln/detail/CVE-2023-32250),[CVE-2023-32252](https://nvd.nist.gov/vuln/detail/CVE-2023-32252),[CVE-2023-32254](https://nvd.nist.gov/vuln/detail/CVE-2023-32254),[CVE-2023-32257](https://nvd.nist.gov/vuln/detail/CVE-2023-32257),[CVE-2023-32258](https://nvd.nist.gov/vuln/detail/CVE-2023-32258),[CVE-2023-32269](https://nvd.nist.gov/vuln/detail/CVE-2023-32269),[CVE-2023-3268](https://nvd.nist.gov/vuln/detail/CVE-2023-3268),[CVE-2023-3269](https://nvd.nist.gov/vuln/detail/CVE-2023-3269),[CVE-2023-33203](https://nvd.nist.gov/vuln/detail/CVE-2023-33203),[CVE-2023-33288](https://nvd.nist.gov/vuln/detail/CVE-2023-33288),[CVE-2023-3355](https://nvd.nist.gov/vuln/detail/CVE-2023-3355),[CVE-2023-3357](https://nvd.nist.gov/vuln/detail/CVE-2023-3357),[CVE-2023-3358](https://nvd.nist.gov/vuln/detail/CVE-2023-3358),[CVE-2023-3359](https://nvd.nist.gov/vuln/detail/CVE-2023-3359),[CVE-2023-3390](https://nvd.nist.gov/vuln/detail/CVE-2023-3390),[CVE-2023-33951](https://nvd.nist.gov/vuln/detail/CVE-2023-33951),[CVE-2023-33952](https://nvd.nist.gov/vuln/detail/CVE-2023-33952),[CVE-2023-34319](https://nvd.nist.gov/vuln/detail/CVE-2023-34319),[CVE-2023-3439](https://nvd.nist.gov/vuln/detail/CVE-2023-3439),[CVE-2023-35001](https://nvd.nist.gov/vuln/detail/CVE-2023-35001),[CVE-2023-3567](https://nvd.nist.gov/vuln/detail/CVE-2023-3567),[CVE-2023-35788](https://nvd.nist.gov/vuln/detail/CVE-2023-35788),[CVE-2023-35823](https://nvd.nist.gov/vuln/detail/CVE-2023-35823),[CVE-2023-35824](https://nvd.nist.gov/vuln/detail/CVE-2023-35824),[CVE-2023-35826](https://nvd.nist.gov/vuln/detail/CVE-2023-35826),[CVE-2023-35828](https://nvd.nist.gov/vuln/detail/CVE-2023-35828),[CVE-2023-35829](https://nvd.nist.gov/vuln/detail/CVE-2023-35829),[CVE-2023-3609](https://nvd.nist.gov/vuln/detail/CVE-2023-3609),[CVE-2023-3610](https://nvd.nist.gov/vuln/detail/CVE-2023-3610),[CVE-2023-3611](https://nvd.nist.gov/vuln/detail/CVE-2023-3611),[CVE-2023-3772](https://nvd.nist.gov/vuln/detail/CVE-2023-3772),[CVE-2023-3773](https://nvd.nist.gov/vuln/detail/CVE-2023-3773),[CVE-2023-3776](https://nvd.nist.gov/vuln/detail/CVE-2023-3776),[CVE-2023-3777](https://nvd.nist.gov/vuln/detail/CVE-2023-3777),[CVE-2023-3812](https://nvd.nist.gov/vuln/detail/CVE-2023-3812),[CVE-2023-38409](https://nvd.nist.gov/vuln/detail/CVE-2023-38409),[CVE-2023-38426](https://nvd.nist.gov/vuln/detail/CVE-2023-38426),[CVE-2023-38427](https://nvd.nist.gov/vuln/detail/CVE-2023-38427),[CVE-2023-38428](https://nvd.nist.gov/vuln/detail/CVE-2023-38428),[CVE-2023-38429](https://nvd.nist.gov/vuln/detail/CVE-2023-38429),[CVE-2023-38430](https://nvd.nist.gov/vuln/detail/CVE-2023-38430),[CVE-2023-38431](https://nvd.nist.gov/vuln/detail/CVE-2023-38431),[CVE-2023-38432](https://nvd.nist.gov/vuln/detail/CVE-2023-38432),[CVE-2023-3863](https://nvd.nist.gov/vuln/detail/CVE-2023-3863),[CVE-2023-3865](https://nvd.nist.gov/vuln/detail/CVE-2023-3865),[CVE-2023-3866](https://nvd.nist.gov/vuln/detail/CVE-2023-3866),[CVE-2023-3867](https://nvd.nist.gov/vuln/detail/CVE-2023-3867),[CVE-2023-4004](https://nvd.nist.gov/vuln/detail/CVE-2023-4004),[CVE-2023-4015](https://nvd.nist.gov/vuln/detail/CVE-2023-4015),[CVE-2023-40283](https://nvd.nist.gov/vuln/detail/CVE-2023-40283),[CVE-2023-4128](https://nvd.nist.gov/vuln/detail/CVE-2023-4128),[CVE-2023-4132](https://nvd.nist.gov/vuln/detail/CVE-2023-4132),[CVE-2023-4147](https://nvd.nist.gov/vuln/detail/CVE-2023-4147),[CVE-2023-4155](https://nvd.nist.gov/vuln/detail/CVE-2023-4155),[CVE-2023-4206](https://nvd.nist.gov/vuln/detail/CVE-2023-4206),[CVE-2023-4207](https://nvd.nist.gov/vuln/detail/CVE-2023-4207),[CVE-2023-4208](https://nvd.nist.gov/vuln/detail/CVE-2023-4208),[CVE-2023-4273](https://nvd.nist.gov/vuln/detail/CVE-2023-4273),[CVE-2023-42752](https://nvd.nist.gov/vuln/detail/CVE-2023-42752),[CVE-2023-42753](https://nvd.nist.gov/vuln/detail/CVE-2023-42753),[CVE-2023-42755](https://nvd.nist.gov/vuln/detail/CVE-2023-42755),[CVE-2023-4385](https://nvd.nist.gov/vuln/detail/CVE-2023-4385),[CVE-2023-4387](https://nvd.nist.gov/vuln/detail/CVE-2023-4387),[CVE-2023-4389](https://nvd.nist.gov/vuln/detail/CVE-2023-4389),[CVE-2023-4394](https://nvd.nist.gov/vuln/detail/CVE-2023-4394),[CVE-2023-4459](https://nvd.nist.gov/vuln/detail/CVE-2023-4459),[CVE-2023-4569](https://nvd.nist.gov/vuln/detail/CVE-2023-4569),[CVE-2023-4623](https://nvd.nist.gov/vuln/detail/CVE-2023-4623),[CVE-2023-4921](https://nvd.nist.gov/vuln/detail/CVE-2023-4921), [CVE-2022-40982](https://nvd.nist.gov/vuln/detail/CVE-2022-40982), [CVE-2022-41804](https://nvd.nist.gov/vuln/detail/CVE-2022-41804), [CVE-2023-20569](https://nvd.nist.gov/vuln/detail/CVE-2023-20569), [CVE-2023-23908](https://nvd.nist.gov/vuln/detail/CVE-2023-23908))<br> - Go ([CVE-2023-29402](https://nvd.nist.gov/vuln/detail/CVE-2023-29402), [CVE-2023-29403](https://nvd.nist.gov/vuln/detail/CVE-2023-29403), [CVE-2023-29404](https://nvd.nist.gov/vuln/detail/CVE-2023-29404), [CVE-2023-29405](https://nvd.nist.gov/vuln/detail/CVE-2023-29405), [CVE-2023-29406](https://nvd.nist.gov/vuln/detail/CVE-2023-29406),[CVE-2023-29409](https://nvd.nist.gov/vuln/detail/CVE-2023-29409),[CVE-2023-39318](https://nvd.nist.gov/vuln/detail/CVE-2023-39318), [CVE-2023-39319](https://nvd.nist.gov/vuln/detail/CVE-2023-39319), [CVE-2023-39320](https://nvd.nist.gov/vuln/detail/CVE-2023-39320), [CVE-2023-39321](https://nvd.nist.gov/vuln/detail/CVE-2023-39321), [CVE-2023-39322](https://nvd.nist.gov/vuln/detail/CVE-2023-39322))<br> - binutils ([CVE-2022-38533](https://nvd.nist.gov/vuln/detail/CVE-2022-38533), [CVE-2022-4285](https://nvd.nist.gov/vuln/detail/CVE-2022-4285), [CVE-2023-1579](https://nvd.nist.gov/vuln/detail/CVE-2023-1579))<br> - c-ares ([CVE-2023-31124](https://nvd.nist.gov/vuln/detail/CVE-2023-31124), [CVE-2023-31130](https://nvd.nist.gov/vuln/detail/CVE-2023-31130), [CVE-2023-31147](https://nvd.nist.gov/vuln/detail/CVE-2023-31147), [CVE-2023-32067](https://nvd.nist.gov/vuln/detail/CVE-2023-32067))<br> - curl ([CVE-2023-28319](https://nvd.nist.gov/vuln/detail/CVE-2023-28319), [CVE-2023-28320](https://nvd.nist.gov/vuln/detail/CVE-2023-28320), [CVE-2023-28321](https://nvd.nist.gov/vuln/detail/CVE-2023-28321), [CVE-2023-28322](https://nvd.nist.gov/vuln/detail/CVE-2023-28322))<br> - git ([CVE-2023-25652](https://nvd.nist.gov/vuln/detail/CVE-2023-25652), [CVE-2023-25815](https://nvd.nist.gov/vuln/detail/CVE-2023-25815), [CVE-2023-29007](https://nvd.nist.gov/vuln/detail/CVE-2023-29007))<br> - grub ([CVE-2020-10713](https://nvd.nist.gov/vuln/detail/CVE-2020-10713), [CVE-2020-14372](https://nvd.nist.gov/vuln/detail/CVE-2020-14372), [CVE-2020-25632](https://nvd.nist.gov/vuln/detail/CVE-2020-25632), [CVE-2020-25647](https://nvd.nist.gov/vuln/detail/CVE-2020-25647), [CVE-2020-27749](https://nvd.nist.gov/vuln/detail/CVE-2020-27749), [CVE-2020-27779](https://nvd.nist.gov/vuln/detail/CVE-2020-27779), [CVE-2021-20225](https://nvd.nist.gov/vuln/detail/CVE-2021-20225), [CVE-2021-20233](https://nvd.nist.gov/vuln/detail/CVE-2021-20233), [CVE-2021-3981](https://nvd.nist.gov/vuln/detail/CVE-2021-3981), [CVE-2021-3695](https://nvd.nist.gov/vuln/detail/CVE-2021-3695), [CVE-2021-3696](https://nvd.nist.gov/vuln/detail/CVE-2021-3696), [CVE-2021-3697](https://nvd.nist.gov/vuln/detail/CVE-2021-3697), [CVE-2022-28733](https://nvd.nist.gov/vuln/detail/CVE-2022-28733), [CVE-2022-28734](https://nvd.nist.gov/vuln/detail/CVE-2022-28734), [CVE-2022-28735](https://nvd.nist.gov/vuln/detail/CVE-2022-28735), [CVE-2022-28736](https://nvd.nist.gov/vuln/detail/CVE-2022-28736), [CVE-2022-28737](https://nvd.nist.gov/vuln/detail/CVE-2022-28737), [CVE-2022-2601](https://nvd.nist.gov/vuln/detail/CVE-2022-2601), [CVE-2022-3775](https://nvd.nist.gov/vuln/detail/CVE-2022-3775))<br> - intel-microcode ([CVE-2022-40982](https://nvd.nist.gov/vuln/detail/CVE-2022-40982), [CVE-2022-41804](https://nvd.nist.gov/vuln/detail/CVE-2022-41804), [CVE-2023-23908](https://nvd.nist.gov/vuln/detail/CVE-2023-23908))<br> - libarchive ([libarchive-20230729](https://github.com/libarchive/libarchive/releases/tag/v3.7.1))<br> - libcap ([CVE-2023-2602](https://nvd.nist.gov/vuln/detail/CVE-2023-2602), [CVE-2023-2603](https://nvd.nist.gov/vuln/detail/CVE-2023-2603))<br> - libmicrohttpd ([CVE-2023-27371](https://nvd.nist.gov/vuln/detail/CVE-2023-27371))<br> - libxml2 ([libxml2-20230428](https://gitlab.gnome.org/GNOME/libxml2/-/releases/v2.11.4))<br> - ncurses ([CVE-2023-29491](https://nvd.nist.gov/vuln/detail/CVE-2023-29491))<br> - nvidia-drivers ([CVE-2023-25515](https://nvd.nist.gov/vuln/detail/CVE-2023-25515), [CVE-2023-25516](https://nvd.nist.gov/vuln/detail/CVE-2023-25516))<br> - openldap ([CVE-2023-2953](https://nvd.nist.gov/vuln/detail/CVE-2023-2953))<br> - OpenSSL ([CVE-2023-2650](https://nvd.nist.gov/vuln/detail/CVE-2023-2650), [CVE-2023-2975](https://nvd.nist.gov/vuln/detail/CVE-2023-2975), [CVE-2023-3446](https://nvd.nist.gov/vuln/detail/CVE-2023-3446))<br> - protobuf ([CVE-2022-1941](https://nvd.nist.gov/vuln/detail/CVE-2022-1941))<br> - shadow ([CVE-2023-29383](https://nvd.nist.gov/vuln/detail/CVE-2023-29383))<br> - sudo ([CVE-2023-27320](https://nvd.nist.gov/vuln/detail/CVE-2023-27320), [CVE-2023-28486](https://nvd.nist.gov/vuln/detail/CVE-2023-28486), [CVE-2023-28487](https://nvd.nist.gov/vuln/detail/CVE-2023-28487))<br> - torcx ([CVE-2022-28948](https://nvd.nist.gov/vuln/detail/CVE-2022-28948))<br> - vim ([CVE-2023-2609](https://nvd.nist.gov/vuln/detail/CVE-2023-2609), [CVE-2023-2610](https://nvd.nist.gov/vuln/detail/CVE-2023-2610), [CVE-2023-2426](https://nvd.nist.gov/vuln/detail/CVE-2023-2426))<br> - SDK: Python ([CVE-2023-40217](https://nvd.nist.gov/vuln/detail/CVE-2023-40217), [CVE-2023-41105](https://nvd.nist.gov/vuln/detail/CVE-2023-41105))<br> - SDK: qemu ([CVE-2023-0330](https://nvd.nist.gov/vuln/detail/CVE-2023-0330), [CVE-2023-2861](https://nvd.nist.gov/vuln/detail/CVE-2023-2861))<br> - SDK: Rust ([CVE-2023-38497](https://nvd.nist.gov/vuln/detail/CVE-2023-38497))<br> - VMware: open-vm-tools ([CVE-2023-20867](https://nvd.nist.gov/vuln/detail/CVE-2023-20867), [CVE-2023-20900](https://nvd.nist.gov/vuln/detail/CVE-2023-20900))<br> <br> #### Bug fixes:<br> <br> - Fix the RemainAfterExit clause in nvidia.service ([Flatcar#1169](https://github.com/flatcar/Flatcar/issues/1169))<br> - Fixed bug in handling renamed network interfaces when generating login issue ([init#102](https://github.com/flatcar/init/pull/102))<br> - Triggered re-reading of partition table to fix adding partitions to the boot disk ([scripts#1202](https://github.com/flatcar/scripts/pull/1202))<br> <br> #### Changes:<br> <br> - :warning: Dropped support for niftycloud and interoute. For interoute we haven't been generating the images for some time already. ([scripts#971](https://github.com/flatcar/scripts/pull/971)) :warning:<br> - Added TLS Kernel module ([scripts#865](https://github.com/flatcar/scripts/pull/865))<br> - Added support for multipart MIME userdata in coreos-cloudinit. Ignition now detects multipart userdata and delegates execution to coreos-cloudinit. ([scripts#873](https://github.com/flatcar/scripts/pull/873))<br> - Azure and QEMU OEM images now use systemd-sysext images for layering additional platform-specific software on top of `/usr`. For Azure images this also means that the image has a normal Python installation available through the sysext image. The OEM software is still not updated but this will be added soon.<br> - Change nvidia.service to type oneshot (from the default "simple") so the subsequent services (configured with "Requires/After") are executed after the driver installation is successfully finished ([flatcar/Flatcar#1136](https://github.com/flatcar/Flatcar/issues/1136))<br> - Enabled the virtio GPU driver ([scripts#830](https://github.com/flatcar/scripts/pull/830))<br> - Migrate to Type=notify in containerd.service. Changed the unit to Type=notify, utilizing the existing containerd support for sd_notify call after socket setup.<br> - Migrated the NVIDIA installer from the Azure/AWS OEM partition to `/usr` to make it available on all platforms ([scripts#932](https://github.com/flatcar/scripts/pull/932/), [Flatcar#1077](https://github.com/flatcar/Flatcar/issues/1077))<br> - Moved a mountpoint of the OEM partition from `/usr/share/oem` to `/oem`. `/usr/share/oem` became a symlink to `/oem` for backward compatibility. Despite the move, the initrd images providing files through `/usr/share/oem` should keep using `/usr/share/oem`. The move was done to enable activating the OEM sysext images that are placed in the OEM partition.<br> - OEM vendor tools are now A/B updated if they are shipped as systemd-sysext images, the migration happens when both partitions require a systemd-sysext OEM image - note that this will delete the `nvidia.service` from `/etc` on Azure because it's now part of `/usr` ([Flatcar#60](https://github.com/flatcar/Flatcar/issues/60))<br> - Updated locksmith to use non-deprecated resource control options in the systemd unit ([Locksmith#20](https://github.com/flatcar/locksmith/pull/20))<br> - Use qcow2 compressed format instead of additional compression layer in Qemu images ([Flatcar#1135](https://github.com/flatcar/Flatcar/issues/1135), [scripts#1132](https://github.com/flatcar/scripts/pull/1132))<br> <br> #### Updates:<br> <br> - Linux ([6.1.55](https://lwn.net/Articles/945379) (includes [6.1.54](https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/tag/?h=v6.1.54), [6.1.53](https://lwn.net/Articles/944358),[6.1.52](https://lwn.net/Articles/943754), [6.1.51](https://lwn.net/Articles/943403), [6.1.50](https://lwn.net/Articles/943112), [6.1.49](https://lwn.net/Articles/942880), [6.1.48](https://lwn.net/Articles/942865), [6.1.47](https://lwn.net/Articles/942531), [6.1.46](https://lwn.net/Articles/941774), [6.1.45](https://lwn.net/Articles/941273), [6.1.44](https://lwn.net/Articles/940800), [6.1.43](https://lwn.net/Articles/940338), [6.1.42](https://lwn.net/Articles/939423), [6.1.41](https://lwn.net/Articles/939103), [6.1.40](https://lwn.net/Articles/939015), [6.1.39](https://lwn.net/Articles/938619), [6.1.38](https://lwn.net/Articles/937403), [6.1.37](https://lwn.net/Articles/937082), [6.1.36](https://lwn.net/Articles/936674), [6.1.35](https://lwn.net/Articles/935588), [6.1.34](https://lwn.net/Articles/934623), [6.1.33](https://lwn.net/Articles/934319), [6.1.32](https://lwn.net/Articles/933908), [6.1.31](https://lwn.net/Articles/933281), [6.1.30](https://lwn.net/Articles/932882), [6.1.29](https://lwn.net/Articles/932133), [6.1.28](https://lwn.net/Articles/931651), [6.1.27](https://lwn.net/Articles/930597/), [6.1](https://kernelnewbies.org/Linux_6.1)))<br> - Linux Firmware ([20230804](https://git.kernel.org/pub/scm/linux/kernel/git/firmware/linux-firmware.git/tag/?h=20230804) (includes [20230625](https://git.kernel.org/pub/scm/linux/kernel/git/firmware/linux-firmware.git/tag/?h=20230625), [20230515](https://git.kernel.org/pub/scm/linux/kernel/git/firmware/linux-firmware.git/tag/?h=20230515)))<br> - Go ([1.20.8](https://go.dev/doc/devel/release#go1.20.8) (includes [1.20.7](https://go.dev/doc/devel/release#go1.20.7), [1.20.6](https://go.dev/doc/devel/release#go1.20.6), [1.20.5](https://go.dev/doc/devel/release#go1.20.5), [1.20.4](https://go.dev/doc/devel/release#go1.20.4), [1.19.13](https://go.dev/doc/devel/release#go1.19.13), [1.19.12](https://go.dev/doc/devel/release#go1.19.12), [1.19.11](https://go.dev/doc/devel/release#go1.19.11), [1.19.10](https://go.dev/doc/devel/release#go1.19.10)))<br> - bind tools ([9.16.41](https://bind9.readthedocs.io/en/v9.16.41/notes.html#notes-for-bind-9-16-41))<br> - binutils ([2.40](https://lists.gnu.org/archive/html/info-gnu/2023-01/msg00003.html))<br> - bpftool ([6.3](https://git.kernel.org/pub/scm/linux/kernel/git/bpf/bpf-next.git/log/tools/bpf/bpftool?h=v6.3))<br> - c-ares ([1.19.1](https://github.com/c-ares/c-ares/releases/tag/cares-1_19_1))<br> - cJSON ([1.7.16](https://github.com/DaveGamble/cJSON/releases/tag/v1.7.16))<br> - cifs-utils ([7.0](https://lists.samba.org/archive/samba-technical/2022-August/137528.html))<br> - containerd ([1.7.6](https://github.com/containerd/containerd/releases/tag/v1.7.6) (includes [1.7.5](https://github.com/containerd/containerd/releases/tag/v1.7.5),[1.7.4](https://github.com/containerd/containerd/releases/tag/v1.7.4), [1.7.3](https://github.com/containerd/containerd/releases/tag/v1.7.3), [1.7.2](https://github.com/containerd/containerd/releases/tag/v1.7.2)))<br> - coreutils ([9.3](https://lists.gnu.org/archive/html/info-gnu/2023-04/msg00006.html) (includes [9.1](https://git.savannah.gnu.org/cgit/coreutils.git/tree/NEWS?h=v9.1)))<br> - cryptsetup ([2.6.1](https://gitlab.com/cryptsetup/cryptsetup/-/blob/v2.6.1/docs/v2.6.1-ReleaseNotes) (includes [2.6.0](https://gitlab.com/cryptsetup/cryptsetup/-/blob/v2.6.0/docs/v2.6.0-ReleaseNotes) and [2.5.0](https://gitlab.com/cryptsetup/cryptsetup/-/blob/v2.5.0/docs/v2.5.0-ReleaseNotes)))<br> - curl ([8.2.1](https://curl.se/changes.html#8_2_1) (includes [8.2.0](https://curl.se/changes.html#8_2_0), [8.1.2](https://curl.se/changes.html#8_1_2), [8.1.0](https://curl.se/changes.html#8_1_0)))<br> - debianutils ([5.7](https://metadata.ftp-master.debian.org/changelogs//main/d/debianutils/debianutils_5.7-0.4_changelog))<br> - diffutils ([3.10](https://lists.gnu.org/archive/html/info-gnu/2023-05/msg00009.html))<br> - elfutils ([0.189](https://sourceware.org/pipermail/elfutils-devel/2023q1/006023.html))<br> - ethtool ([6.4](https://git.kernel.org/pub/scm/network/ethtool/ethtool.git/tree/NEWS?h=v6.4) (includes [6.3](https://git.kernel.org/pub/scm/network/ethtool/ethtool.git/commit/?id=7bdf78f0d2a9ae1571fe9444e552490130e573fd), [6.2](https://git.kernel.org/pub/scm/network/ethtool/ethtool.git/tree/NEWS?h=v6.2)))<br> - gawk ([5.2.2](https://lists.gnu.org/archive/html/info-gnu/2023-05/msg00008.html))<br> - gdb ([13.2](https://lists.gnu.org/archive/html/info-gnu/2023-05/msg00011.html))<br> - gdbm ([1.23](https://lists.gnu.org/archive/html/info-gnu/2022-02/msg00004.html))<br> - git ([2.41.0](https://lore.kernel.org/git/xmqqleh3a3wm.fsf@gitster.g/) (includes [2.39.3](https://github.com/git/git/blob/v2.39.3/Documentation/RelNotes/2.39.3.txt)))<br> - glib ([2.76.4](https://gitlab.gnome.org/GNOME/glib/-/releases/2.76.4) (includes [2.76.3](https://gitlab.gnome.org/GNOME/glib/-/releases/2.76.3), [2.76.2](https://gitlab.gnome.org/GNOME/glib/-/releases/2.76.2)))<br> - glibc ([2.37](https://sourceware.org/git/?p=glibc.git;a=tag;h=refs/tags/glibc-2.37))<br> - gmp ([6.3.0](https://gmplib.org/gmp6.3))<br> - gptfdisk ([1.0.9](https://sourceforge.net/p/gptfdisk/code/ci/1d46f3723bc25f5598266f7d9a3548af3cee0c77/tree/NEWS))<br> - grep ([3.11](https://lists.gnu.org/archive/html/info-gnu/2023-05/msg00004.html) (includes [3.8](http://savannah.gnu.org/forum/forum.php?forum_id=10227)))<br> - grub ([2.06](https://lists.gnu.org/archive/html/grub-devel/2021-06/msg00022.html))<br> - hwdata ([0.373](https://github.com/vcrhonek/hwdata/commits/v0.373) (includes [0.372](https://github.com/vcrhonek/hwdata/commits/v0.372), [0.371](https://github.com/vcrhonek/hwdata/commits/v0.371), [0.367](https://github.com/vcrhonek/hwdata/releases/tag/v0.367)))<br> - inih ([57](https://github.com/benhoyt/inih/releases/tag/r57) (includes [56](https://github.com/benhoyt/inih/releases/tag/r56)))<br> - intel-microcode ([20230808](https://github.com/intel/Intel-Linux-Processor-Microcode-Data-Files/releases/tag/microcode-20230808) (includes [20230613](https://github.com/intel/Intel-Linux-Processor-Microcode-Data-Files/releases/tag/microcode-20230613), [20230512](https://github.com/intel/Intel-Linux-Processor-Microcode-Data-Files/releases/tag/microcode-20230512)))<br> - iperf ([3.14](https://github.com/esnet/iperf/blob/master/RELNOTES.md#iperf-314-2023-07-07))<br> - iproute2 ([6.4.0](https://git.kernel.org/pub/scm/network/iproute2/iproute2.git/log/?h=v6.4.0) (includes [6.3.0](https://lwn.net/Articles/930473/), [6.2](https://lwn.net/Articles/923952/)))<br> - ipset ([7.17](https://git.netfilter.org/ipset/tree/ChangeLog?id=186f9b57c60bb53aae5f6633eff1e9d5e9095c3e))<br> - kbd ([2.6.1](https://github.com/legionus/kbd/releases/tag/v2.6.1) (includes [2.6.0](https://github.com/legionus/kbd/releases/tag/v2.6.0), [2.5.1](https://github.com/legionus/kbd/releases/tag/v2.5.1)))<br> - kmod ([30](https://lwn.net/Articles/899526/))<br> - ldb ([2.4.4](https://gitlab.com/samba-team/samba/-/commit/b686ef00da46d4a0c0aba0c61b1866cbc9b462b6) (includes [2.4.3](https://gitlab.com/samba-team/samba/-/commit/604f94704f30e90ef960aa2be62a14d2e614a002), [2.4.2](https://gitlab.com/samba-team/samba/-/commit/d93892d2e8ed69758c15ab18bc03bba09e715bc6)))<br> - less ([633](http://www.greenwoodsoftware.com/less/news.633.html) (includes [632](http://www.greenwoodsoftware.com/less/news.632.html)))<br> - libarchive ([3.7.1](https://github.com/libarchive/libarchive/releases/tag/v3.7.1) (includes [3.7.0](https://github.com/libarchive/libarchive/releases/tag/v3.7.0)))<br> - libassuan ([2.5.6](https://git.gnupg.org/cgi-bin/gitweb.cgi?p=libassuan.git;a=blob;f=NEWS;h=e52bb5dd36ac93ea227e53e89f82af9ccf38f339;hb=6b50ee6bcdd6aa81bd7cc3fb2379864c3ed479b8))<br> - libbsd ([0.11.7](https://lists.freedesktop.org/archives/libbsd/2022-October/000337.html))<br> - libcap ([2.69](https://sites.google.com/site/fullycapable/release-notes-for-libcap#h.iuvg7sbjg8pe))<br> - libgcrypt ([1.10.1](https://git.gnupg.org/cgi-bin/gitweb.cgi?p=libgcrypt.git;a=blob;f=NEWS;h=03132c2a115e35783a782c64777cf5f5b1a2825f;hb=ae0e567820c37f9640440b3cff77d7c185aa6742))<br> - libgpg-error ([1.47](https://dev.gnupg.org/T6231) (includes [1.46](https://git.gnupg.org/cgi-bin/gitweb.cgi?p=libgpg-error.git;a=blob;f=NEWS;h=14b0ba97d6ba2b10b3178f2e4a3e24bfc2355bb3;hb=ea031873aa9642831017937fd33e9009d514ee07)))<br> - libksba ([1.6.4](https://git.gnupg.org/cgi-bin/gitweb.cgi?p=libksba.git;a=blob;f=NEWS;h=f640523209c1c9ce9855040e53914a79d24d6a67;hb=557999424ebd13e70d6fc17e648a5dd2a06f440b))<br> - libmd ([1.1.0](https://git.hadrons.org/cgit/libmd.git/log/?h=1.1.0))<br> - libmicrohttpd ([0.9.77](https://gitlab.com/libmicrohttpd/libmicrohttpd/-/releases/v0.9.77) (includes [0.9.76](https://lists.gnu.org/archive/html/libmicrohttpd/2023-02/msg00000.html)))<br> - libnftnl ([1.2.6](https://git.netfilter.org/libnftnl/log/?h=libnftnl-1.2.6) (includes [1.2.5](https://git.netfilter.org/libnftnl/log/?h=libnftnl-1.2.5)))<br> - libnvme ([1.5](https://github.com/linux-nvme/libnvme/releases/tag/v1.5))<br> - libpcap ([1.10.4](https://github.com/the-tcpdump-group/libpcap/blob/24832dd2728bd95ed9b9464ef27b47a943c38003/CHANGES#L51))<br> - libpcre (8.45)<br> - libpipeline ([1.5.7](https://gitlab.com/libpipeline/libpipeline/-/tags/1.5.7))<br> - libusb ([1.0.26](https://github.com/libusb/libusb/blob/v1.0.26/ChangeLog))<br> - libuv ([1.46.0](https://github.com/libuv/libuv/releases/tag/v1.46.0) (includes [1.45.0](https://github.com/libuv/libuv/releases/tag/v1.45.0)))<br> - libxml2 ([2.11.4](https://gitlab.gnome.org/GNOME/libxml2/-/releases/v2.11.4))<br> - libxslt ([1.1.38](https://gitlab.gnome.org/GNOME/libxslt/-/releases/v1.1.38))<br> - lsof ([4.98.0](https://github.com/lsof-org/lsof/blob/4.98.0/00DIST#L5471))<br> - lua ([5.4.4](https://www.lua.org/manual/5.4/readme.html#changes))<br> - multipath-tools ([0.9.5](https://github.com/opensvc/multipath-tools/commits/0.9.5))<br> - ncurses ([6.4](https://invisible-island.net/ncurses/announce.html#h2-release-notes))<br> - nettle ([3.9.1](https://git.lysator.liu.se/nettle/nettle/-/blob/nettle_3.9.1_release_20230601/ChangeLog))<br> - nmap ([7.94](https://nmap.org/changelog.html#7.94))<br> - nvidia-drivers ([535.104.05](https://docs.nvidia.com/datacenter/tesla/tesla-release-notes-535-104-05/index.html))<br> - nvme-cli ([2.5](https://github.com/linux-nvme/nvme-cli/releases/tag/v2.5) (includes [2.3](https://github.com/linux-nvme/nvme-cli/releases/tag/v2.3)))<br> - open-isns ([0.102](https://github.com/open-iscsi/open-isns/blob/v0.102/ChangeLog))<br> - openldap ([2.6.4](https://git.openldap.org/openldap/openldap/-/blob/OPENLDAP_REL_ENG_2_6_4/CHANGES) (includes [2.6.3](https://lists.openldap.org/hyperkitty/list/openldap-announce@openldap.org/thread/FQJM2JSSSOMLQH7XC7Q5IZJYOGCTV2LK/), [2.6](https://lists.openldap.org/hyperkitty/list/openldap-announce@openldap.org/thread/IHS5V46H6NFNFUERMC6AWMPHTWRVNLFA/), [2.5.14](https://lists.openldap.org/hyperkitty/list/openldap-announce@openldap.org/thread/TZQHR4SIWUA5BZTKDAKSFDOOGDVU4TU7/), [2.5](https://lists.openldap.org/hyperkitty/list/openldap-announce@openldap.org/thread/BH3VDPG6IYYF5L5U6LZGHHKMJY5HFA3L/)))<br> - OpenSSL ([3.0.9](https://github.com/openssl/openssl/blob/openssl-3.0.9/NEWS.md#major-changes-between-openssl-308-and-openssl-309-30-may-2023))<br> - parted ([3.6](https://git.savannah.gnu.org/gitweb/?p=parted.git;a=blob;f=NEWS;h=52bb11697039f70e55120c571750f9ee761a75aa;hb=3b5f327b213d21e9adb9ba933c78dd898fee5b1d))<br> - pax-utils ([1.3.7](https://gitweb.gentoo.org/proj/pax-utils.git/log/?h=v1.3.7))<br> - pciutils ([3.10.0](https://github.com/pciutils/pciutils/blob/v3.10.0/ChangeLog) (includes [3.9.0](https://github.com/pciutils/pciutils/releases/tag/v3.9.0)))<br> - popt ([1.19](https://github.com/rpm-software-management/popt/releases/tag/popt-1.19-release))<br> - protobuf ([21.9](https://github.com/protocolbuffers/protobuf/releases/tag/v21.9))<br> - psmisc ([23.6](https://gitlab.com/psmisc/psmisc/-/blob/v23.6/ChangeLog))<br> - qemu guest agent ([8.0.3](https://wiki.qemu.org/ChangeLog/8.0#Guest_agent) (includes [8.0.0](https://wiki.qemu.org/ChangeLog/8.0#Guest_agent)))<br> - quota ([4.09](https://sourceforge.net/p/linuxquota/code/ci/87d2fd7635e4bca54fa2a00b8d5b073ba9ca521b/tree/Changelog))<br> - runc ([1.1.9](https://github.com/opencontainers/runc/releases/tag/v1.1.9) (includes [1.1.8](https://github.com/opencontainers/runc/releases/tag/v1.1.8)))<br> - sed ([4.9](https://lists.gnu.org/archive/html/info-gnu/2022-11/msg00001.html))<br> - smartmontools ([7.3](https://github.com/smartmontools/smartmontools/releases/tag/RELEASE_7_3))<br> - sqlite ([3.42.0](https://sqlite.org/releaselog/3_42_0.html))<br> - strace ([6.3](https://github.com/strace/strace/releases/tag/v6.3) (includes [6.2](https://github.com/strace/strace/releases/tag/v6.2)))<br> - sudo ([1.9.13p3](https://www.sudo.ws/releases/stable/#1.9.13p3))<br> - talloc ([2.4.0](https://gitlab.com/samba-team/samba/-/commit/5224ed98eeba43f22b5f5f87de5947fbb1c1c7c1) (includes [2.3.4](https://gitlab.com/samba-team/samba/-/commit/0189ccf9fc3d2a77cc83cffe180e307bcdccebb4)))<br> - tar ([1.35](https://lists.gnu.org/archive/html/info-gnu/2023-07/msg00005.html))<br> - tdb ([1.4.8](https://gitlab.com/samba-team/samba/-/commit/eab796a4f9172e602dc262f3c99ead35b35929e7) (includes [1.4.7](https://gitlab.com/samba-team/samba/-/commit/27ceb1c3ad786386e746a5e2968780d791393b9e), [1.4.6](https://gitlab.com/samba-team/samba/-/commit/1c776e54cf33b46b2ed73263f093d596a0cdbb2f)))<br> - tevent ([0.14.1](https://gitlab.com/samba-team/samba/-/commit/d80f28b081e515e32a480daf80b42cf782447a9c) (includes [0.14.0](https://gitlab.com/samba-team/samba/-/commit/3c6d28ebae27dba8e40558ae37ae8138ea0b4bdc), [0.13.0](https://gitlab.com/samba-team/samba/-/commit/63d4db63feda920c8020f8484a8b31065b7f1380), [0.12.1](https://gitlab.com/samba-team/samba/-/commit/53692735c733d01acbd953641f831a1f5e0cf6c5), 0.12.0))<br> - usbutils ([015](https://github.com/gregkh/usbutils/blob/79b796f945ea7d5c2b0e2a74f9b8819cb7948680/NEWS))<br> - userspace-rcu ([0.14.0](https://github.com/urcu/userspace-rcu/blob/v0.13.2/ChangeLog))<br> - util-linux ([2.38.1](https://github.com/util-linux/util-linux/releases/tag/v2.38.1))<br> - vim ([9.0.1678](https://github.com/vim/vim/commits/v9.0.1678) includes ([9.0.1677](https://github.com/vim/vim/commits/v9.0.1677), [9.0.1503](https://github.com/vim/vim/commits/v9.0.1503)))<br> - wget ([1.21.4](https://lists.gnu.org/archive/html/info-gnu/2023-05/msg00003.html))<br> - whois ([5.5.17](https://github.com/rfc1036/whois/commit/bac7108b01cfd54c517444efa1239e10e6edd5a4))<br> - xfsprogs ([6.4.0](https://git.kernel.org/pub/scm/fs/xfs/xfsprogs-dev.git/tree/doc/CHANGES?h=v6.4.0) (includes ([6.3.0](https://git.kernel.org/pub/scm/fs/xfs/xfsprogs-dev.git/tree/doc/CHANGES?h=v6.3.0)))<br> - XZ utils ([5.4.3](https://git.tukaani.org/?p=xz.git;a=blob;f=NEWS;h=2f4d35adca6198671434d2988803cc9316ad1ec8;hb=dbb3a536ed9873ffa0870321f6873e564c6a9da8))<br> - zstandard ([1.5.5](https://github.com/facebook/zstd/releases/tag/v1.5.5))<br> - AWS: amazon-ssm-agent ([3.2.985.0](https://github.com/aws/amazon-ssm-agent/releases/tag/3.2.985.0))<br> - SDK: file ([5.45](https://github.com/file/file/blob/FILE5_45/ChangeLog))<br> - SDK: gnuconfig ([20230731](https://git.savannah.gnu.org/cgit/config.git/log/?id=d4e37b5868ef910e3e52744c34408084bb13051c))<br> - SDK: kexec-tools ([2.0.24](https://github.com/horms/kexec-tools/releases/tag/v2.0.24))<br> - SDK: man-db ([2.11.2](https://gitlab.com/man-db/man-db/-/tags/2.11.2))<br> - SDK: man-pages ([6.03](https://lore.kernel.org/lkml/d56662b2-538c-7252-9052-8afbf325f843@gmail.com/T/))<br> - SDK: pahole ([1.25](https://github.com/acmel/dwarves/blob/master/changes-v1.25))<br> - SDK: perf ([6.3](https://kernelnewbies.org/LinuxChanges#Linux_6.3.Tracing.2C_perf_and_BPF))<br> - SDK: perl ([5.36.1](https://perldoc.perl.org/perl5361delta))<br> - SDK: portage ([3.0.49](https://gitweb.gentoo.org/proj/portage.git/tree/NEWS?h=portage-3.0.49) (includes [3.0.46](https://gitweb.gentoo.org/proj/portage.git/tree/NEWS?h=portage-3.0.46)))<br> - SDK: python ([3.11.5](https://www.python.org/downloads/release/python-3115/) (includes [3.11.3](https://www.python.org/downloads/release/python-3113/), [3.10.12](https://www.python.org/downloads/release/python-31012/), [3.10.11](https://www.python.org/downloads/release/python-31011/)))<br> - SDK: qemu ([8.0.4](https://wiki.qemu.org/ChangeLog/8.0) (includes [8.0.3](https://wiki.qemu.org/ChangeLog/8.0), [7.2.3](https://wiki.qemu.org/ChangeLog/7.2)))<br> - SDK: Rust ([1.72.0](https://github.com/rust-lang/rust/releases/tag/1.72.0) (includes ([1.71.1](https://github.com/rust-lang/rust/releases/tag/1.71.1), [1.71.0](https://github.com/rust-lang/rust/releases/tag/1.71.0), [1.70.0](https://github.com/rust-lang/rust/releases/tag/1.70.0)))<br> - VMware: open-vm-tools ([12.3.0](https://github.com/vmware/open-vm-tools/releases/tag/stable-12.3.0) (includes [12.2.5](https://github.com/vmware/open-vm-tools/releases/tag/stable-12.2.5)))<br>Packages:<br>- containerd 1.7.6<br>- docker 20.10.24<br>- ignition 2.15.0<br>- kernel 6.1.55<br>- systemd 252<br><br>Architectures:<br>- amd64<br>- arm64<br> 2023-10-05T10:00:33+00:00 @@ -126,7 +134,7 @@ https://github.com/flatcar/scripts/releases/tag/beta-3602.1.6 3602.1.6 - 2024-10-10T15:34:34.359775+00:00 + 2024-11-13T14:30:14.182447+00:00 _Changes since **Beta 3602.1.5**_<br> <br> #### Changes:<br> <br> - Azure: Add support for Microsoft Azure Network Adapter (MANA) NICs on Azure ([scripts#1131](https://github.com/flatcar/scripts/pull/1131))<br> <br> #### Updates:<br> <br> - Linux ([5.15.132](https://lwn.net/Articles/944877) (includes [5.15.131](https://lwn.net/Articles/943755), [5.15.130](https://lwn.net/Articles/943404)))<br> - ca-certificates ([3.93](https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_93.html))<br>Packages:<br>- containerd 1.6.21<br>- docker 20.10.24<br>- ignition 2.15.0<br>- kernel 5.15.132<br>- systemd 252<br><br>Architectures:<br>- amd64<br>- arm64<br> 2023-09-21T11:36:01+00:00 @@ -134,7 +142,7 @@ https://github.com/flatcar/scripts/releases/tag/beta-3602.1.5 3602.1.5 - 2024-10-10T15:34:34.358086+00:00 + 2024-11-13T14:30:14.169476+00:00 _Changes since **Beta 3602.1.4**_<br> <br> #### Security fixes:<br> <br> - Linux ([CVE-2022-40982](https://nvd.nist.gov/vuln/detail/CVE-2022-40982), [CVE-2022-41804](https://nvd.nist.gov/vuln/detail/CVE-2022-41804), [CVE-2023-20569](https://nvd.nist.gov/vuln/detail/CVE-2023-20569), [CVE-2023-20588](https://nvd.nist.gov/vuln/detail/CVE-2023-20588), [CVE-2023-40283](https://nvd.nist.gov/vuln/detail/CVE-2023-40283), [CVE-2023-4128](https://nvd.nist.gov/vuln/detail/CVE-2023-4128), [CVE-2023-23908](https://nvd.nist.gov/vuln/detail/CVE-2023-23908))<br> <br> #### Bug fixes:<br> <br> - Fixed the restart of Systemd services when the main process is being killed by a SIGHUP signal ([flatcar#1157](https://github.com/flatcar/Flatcar/issues/1157))<br> <br> #### Updates:<br> <br> - Linux ([5.15.129](https://lwn.net/Articles/943113) (includes [5.15.128](https://lwn.net/Articles/942866), [5.15.127](https://lwn.net/Articles/941775), [5.15.126](https://lwn.net/Articles/941296), [5.15.125](https://lwn.net/Articles/940801)))<br>Packages:<br>- containerd 1.6.21<br>- docker 20.10.24<br>- ignition 2.15.0<br>- kernel 5.15.129<br>- systemd 252<br><br>Architectures:<br>- amd64<br>- arm64<br> 2023-09-06T13:18:11+00:00 @@ -142,7 +150,7 @@ https://github.com/flatcar/scripts/releases/tag/beta-3602.1.4 3602.1.4 - 2024-10-10T15:34:34.356277+00:00 + 2024-11-13T14:30:14.151418+00:00 _Changes since **Beta 3602.1.3**_<br> <br> #### Security fixes:<br> <br> - Linux ([CVE-2022-48502](https://nvd.nist.gov/vuln/detail/CVE-2022-48502), [CVE-2023-20593](https://nvd.nist.gov/vuln/detail/CVE-2023-20593), [CVE-2023-2898](https://nvd.nist.gov/vuln/detail/CVE-2023-2898), [CVE-2023-31248](https://nvd.nist.gov/vuln/detail/CVE-2023-31248), [CVE-2023-35001](https://nvd.nist.gov/vuln/detail/CVE-2023-35001), [CVE-2023-3611](https://nvd.nist.gov/vuln/detail/CVE-2023-3611), [CVE-2023-3776](https://nvd.nist.gov/vuln/detail/CVE-2023-3776), [CVE-2023-38432](https://nvd.nist.gov/vuln/detail/CVE-2023-38432), [CVE-2023-3863](https://nvd.nist.gov/vuln/detail/CVE-2023-3863))<br> - OpenSSH ([CVE-2023-38408](https://nvd.nist.gov/vuln/detail/CVE-2023-38408))<br> - linux-firmware ([CVE-2023-20593](https://nvd.nist.gov/vuln/detail/CVE-2023-20593))<br><br> #### Updates:<br> <br> - Linux ([5.15.124](https://lwn.net/Articles/940339) (includes [5.15.123](https://lwn.net/Articles/939424), [5.15.122](https://lwn.net/Articles/939104), [5.15.121](https://lwn.net/Articles/939016)))<br> - ca-certificates ([3.92](https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_92.html))<br> - linux-firmware ([20230625](https://git.kernel.org/pub/scm/linux/kernel/git/firmware/linux-firmware.git/tag/?h=20230625))<br><br>Packages:<br>- containerd 1.6.21<br>- docker 20.10.24<br>- ignition 2.15.0<br>- kernel 5.15.124<br>- systemd 252<br><br>Architectures:<br>- amd64<br>- arm64<br> 2023-08-09T11:43:20+00:00 @@ -150,7 +158,7 @@ https://github.com/flatcar/scripts/releases/tag/beta-3602.1.3 3602.1.3 - 2024-10-10T15:34:34.354426+00:00 + 2024-11-13T14:30:14.143835+00:00 _Changes since **Beta 3602.1.2**_<br><br> #### Updates:<br> <br> - Linux ([5.15.120](https://lwn.net/Articles/937404))<br>Packages:<br>- containerd 1.6.21<br>- docker 20.10.24<br>- ignition 2.15.0<br>- kernel 5.15.120<br>- systemd 252<br><br>Architectures:<br>- amd64<br>- arm64<br> 2023-07-18T08:59:31+00:00 @@ -158,7 +166,7 @@ https://github.com/flatcar/scripts/releases/tag/beta-3602.1.2 3602.1.2 - 2024-10-10T15:34:34.352840+00:00 + 2024-11-13T14:30:14.136448+00:00 _Changes since **Beta 3602.1.1**_<br> <br> #### Security fixes:<br> <br> - Linux ([CVE-2023-3338](https://nvd.nist.gov/vuln/detail/CVE-2023-3338), [CVE-2023-3390](https://nvd.nist.gov/vuln/detail/CVE-2023-3390))<br> <br> #### Bug fixes:<br> <br> - Ensured that the folder `/var/log/sssd` is created if it doesn't exist, required for `sssd.service` ([Flatcar#1096](https://github.com/flatcar/Flatcar/issues/1096))<br> - Worked around a bash regression in `flatcar-install` and added error reporting for disk write failures ([Flatcar#1059](https://github.com/flatcar/Flatcar/issues/1059))<br> <br> #### Changes:<br> <br> - Changed ext4 inode size of root partition to 256 bytes. This improves compatibility with applications and is necessary for 2038 readiness ([Flatcar#1082](https://github.com/flatcar/Flatcar/issues/1082))<br> <br> #### Updates:<br> <br> - Linux ([5.15.119](https://lwn.net/Articles/936675) (includes [5.15.118](https://lwn.net/Articles/935584)))<br> - ca-certificates ([3.91](https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_91.html))<br>Packages:<br>- containerd 1.6.21<br>- docker 20.10.24<br>- ignition 2.15.0<br>- kernel 5.15.119<br>- systemd 252<br><br>Architectures:<br>- amd64<br>- arm64<br> 2023-07-06T12:15:43+00:00 @@ -166,7 +174,7 @@ https://github.com/flatcar/scripts/releases/tag/beta-3602.1.1 3602.1.1 - 2024-10-10T15:34:34.350903+00:00 + 2024-11-13T14:30:14.127354+00:00 _Changes since **Beta 3602.1.0**_<br> <br>#### Bug fixes:<br> <br>- Resolved the conflicting FD usage of libselinux and systemd which caused, e.g., a systemd crash on certain watchdog interaction during shutdown (patch in systemd 252.11)<br> <br>#### Updates:<br> <br>- Linux ([5.15.117](https://lwn.net/Articles/934622) (includes [5.15.116](https://lwn.net/Articles/934320), [5.15.115](https://lwn.net/Articles/933909), [5.15.114](https://lwn.net/Articles/933280)))<br>- ca-certificates ([3.90](https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_90.html))<br>- systemd ([252.11](https://github.com/systemd/systemd-stable/releases/tag/v252.11) (from 252.5))<br>Packages:<br>- containerd 1.6.21<br>- docker 20.10.24<br>- ignition 2.15.0<br>- kernel 5.15.117<br>- systemd 252<br><br>Architectures:<br>- amd64<br>- arm64<br> 2023-06-21T12:17:56+00:00 @@ -174,7 +182,7 @@ https://github.com/flatcar/scripts/releases/tag/beta-3602.1.0 3602.1.0 - 2024-10-10T15:34:34.349112+00:00 + 2024-11-13T14:30:14.114240+00:00 _Changes since **Beta 3572.1.0**_<br> <br>#### Security fixes:<br> <br> - Linux ([CVE-2022-48425](https://nvd.nist.gov/vuln/detail/CVE-2022-48425))<br> - Go ([CVE-2023-24539](https://nvd.nist.gov/vuln/detail/CVE-2023-24539), [CVE-2023-24540](https://nvd.nist.gov/vuln/detail/CVE-2023-24540), [CVE-2023-29400](https://nvd.nist.gov/vuln/detail/CVE-2023-29400))<br> - OpenSSH ([CVE-2023-28531](https://nvd.nist.gov/vuln/detail/CVE-2023-28531))<br> - OpenSSL ([CVE-2023-0464](https://nvd.nist.gov/vuln/detail/CVE-2023-0464), [CVE-2023-0465](https://nvd.nist.gov/vuln/detail/CVE-2023-0465), [CVE-2023-0466](https://nvd.nist.gov/vuln/detail/CVE-2023-0466), [CVE-2023-1255](https://nvd.nist.gov/vuln/detail/CVE-2023-1255))<br> - bash ([CVE-2022-3715](https://nvd.nist.gov/vuln/detail/CVE-2022-3715))<br> - c-ares ([CVE-2022-4904](https://nvd.nist.gov/vuln/detail/CVE-2022-4904))<br> - curl ([CVE-2023-27533](https://nvd.nist.gov/vuln/detail/CVE-2023-27533), [CVE-2023-27534](https://nvd.nist.gov/vuln/detail/CVE-2023-27534), [CVE-2023-27535](https://nvd.nist.gov/vuln/detail/CVE-2023-27535), [CVE-2023-27536](https://nvd.nist.gov/vuln/detail/CVE-2023-27536), [CVE-2023-27537](https://nvd.nist.gov/vuln/detail/CVE-2023-27537), [CVE-2023-27538](https://nvd.nist.gov/vuln/detail/CVE-2023-27538))<br> - libxml2 ([CVE-2023-28484](https://nvd.nist.gov/vuln/detail/CVE-2023-28484), [CVE-2023-29469](https://nvd.nist.gov/vuln/detail/CVE-2023-29469))<br> <br>#### Bug fixes:<br> <br> - Restored the reboot warning and delay for non-SSH console sessions ([locksmith#21](https://github.com/flatcar/locksmith/pull/21))<br> <br>#### Changes:<br> <br> - Changed coreos-cloudinit to now set the short hostname instead of the FQDN when fetched from the metadata service ([coreos-cloudinit#19](https://github.com/flatcar/coreos-cloudinit/pull/19))<br> <br>#### Updates:<br> <br> - Linux ([5.15.113](https://lwn.net/Articles/932883) (includes [5.15.112](https://lwn.net/Articles/932134)))<br> - Go ([1.19.9](https://go.dev/doc/devel/release#go1.19.9))<br> - OpenSSH ([9.3](http://www.openssh.com/releasenotes.html#9.3))<br> - bash ([5.2](https://lists.gnu.org/archive/html/bash-announce/2022-09/msg00000.html))<br> - bpftool ([6.2.1](https://kernelnewbies.org/LinuxChanges#Linux_6.2.Tracing.2C_perf_and_BPF))<br> - c-ares ([1.19.0](https://c-ares.org/changelog.html#1_19_0))<br> - containerd ([1.6.21](https://github.com/containerd/containerd/releases/tag/v1.6.21))<br> - curl ([8.0.1](https://curl.se/changes.html#8_0_1))<br> - e2fsprogs ([1.47.0](https://e2fsprogs.sourceforge.net/e2fsprogs-release.html##1.47.0))<br> - gdb ([13.1.90](https://lwn.net/Articles/923819/))<br> - GLib ([2.74.6](https://gitlab.gnome.org/GNOME/glib/-/tags/2.74.6))<br> - libarchive ([3.6.2](https://github.com/libarchive/libarchive/releases/tag/v3.6.2))<br> - libxml2 ([2.10.4](https://gitlab.gnome.org/GNOME/libxml2/-/tags/v2.10.4))<br> - multipath-tools ([0.9.4](https://github.com/opensvc/multipath-tools/commits/0.9.4))<br> - pinentry ([1.2.1](https://git.gnupg.org/cgi-bin/gitweb.cgi?p=pinentry.git;a=blob;f=NEWS;h=c080b34e57d01a6ccca9d2996d7096c42b1a3f84;hb=8ab1682e80a2b4185ee9ef66cbb44340245966fc))<br> - readline ([8.2](https://lists.gnu.org/archive/html/info-gnu/2022-09/msg00013.html))<br> - runc ([1.1.7](https://github.com/opencontainers/runc/releases/tag/v1.1.7))<br> - sqlite ([3.41.2](https://sqlite.org/releaselog/3_41_2.html))<br> - XZ utils ([5.4.2](https://github.com/tukaani-project/xz/releases/tag/v5.4.2))<br> - SDK: nano ([7.2](https://git.savannah.gnu.org/cgit/nano.git/tree/NEWS?h=v7.2))<br><br>_Changes since **Alpha 3602.0.0**_<br> <br>#### Security fixes:<br> <br> - Linux ([CVE-2022-48425](https://nvd.nist.gov/vuln/detail/CVE-2022-48425))<br> <br>#### Bug fixes:<br> <br> <br>#### Changes:<br> <br> <br>#### Updates:<br> <br> - Linux ([5.15.113](https://lwn.net/Articles/932883) (includes [5.15.112](https://lwn.net/Articles/932134)))<br><br>Packages:<br>- containerd 1.6.21<br>- docker 20.10.24<br>- ignition 2.15.0<br>- kernel 5.15.113<br>- systemd 252<br><br>Architectures:<br>- amd64<br>- arm64<br> 2023-06-01T11:51:22+00:00 @@ -182,7 +190,7 @@ https://github.com/flatcar/scripts/releases/tag/beta-3572.1.0 3572.1.0 - 2024-10-10T15:34:34.346530+00:00 + 2024-11-13T14:30:14.103627+00:00 _Changes since **Beta 3549.1.1**_<br> <br>#### Security fixes:<br> <br>- Linux ([CVE-2023-1380](https://nvd.nist.gov/vuln/detail/CVE-2023-1380), [CVE-2023-2002](https://nvd.nist.gov/vuln/detail/CVE-2023-2002), [CVE-2023-31436](https://nvd.nist.gov/vuln/detail/CVE-2023-31436))<br>- Docker ([CVE-2023-28840](https://nvd.nist.gov/vuln/detail/CVE-2023-28840), [CVE-2023-28841](https://nvd.nist.gov/vuln/detail/CVE-2023-28841), [CVE-2023-28842](https://nvd.nist.gov/vuln/detail/CVE-2023-28842))<br>- Go ([CVE-2023-24534](https://nvd.nist.gov/vuln/detail/CVE-2023-24534), [CVE-2023-24536](https://nvd.nist.gov/vuln/detail/CVE-2023-24536), [CVE-2023-24537](https://nvd.nist.gov/vuln/detail/CVE-2023-24537), [CVE-2023-24538](https://nvd.nist.gov/vuln/detail/CVE-2023-24538))<br>- runc ([CVE-2023-25809](https://nvd.nist.gov/vuln/detail/CVE-2023-25809), [CVE-2023-27561](https://nvd.nist.gov/vuln/detail/CVE-2023-27561), [CVE-2023-28642](https://nvd.nist.gov/vuln/detail/CVE-2023-28642))<br>- tar ([CVE-2022-48303](https://nvd.nist.gov/vuln/detail/CVE-2022-48303))<br>- vim ([CVE-2023-1127](https://nvd.nist.gov/vuln/detail/CVE-2023-1127), [CVE-2023-1175](https://nvd.nist.gov/vuln/detail/CVE-2023-1175), [CVE-2023-1170](https://nvd.nist.gov/vuln/detail/CVE-2023-1170))<br> <br>#### Bug fixes:<br> <br>- Fixed a miscompilation of getfacl causing it to dump core when executed ([scripts#809](https://github.com/flatcar/scripts/pull/809))<br> <br>#### Changes:<br> <br>- Improved the OS reset tool to offer preview, backup and restore ([init#94](https://github.com/flatcar/init/pull/94))<br> <br>#### Updates:<br> <br>- Linux ([5.15.111](https://lwn.net/Articles/931680) (includes [5.15.110](https://lwn.net/Articles/930600), [5.15.109](https://lwn.net/Articles/930263)))<br>- Linux Firmware ([20230404](https://git.kernel.org/pub/scm/linux/kernel/git/firmware/linux-firmware.git/tag/?h=20230404))<br>- ca-certificates ([3.89.1](https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_89_1.html))<br>- containerd ([1.6.20](https://github.com/containerd/containerd/releases/tag/v1.6.20))<br>- docker ([20.10.24](https://docs.docker.com/engine/release-notes/20.10/#201024))<br>- go ([1.19.8](https://go.dev/doc/devel/release#go1.19.8))<br>- iperf ([3.13](https://github.com/esnet/iperf/blob/3.13/RELNOTES.md))<br>- runc ([1.1.5](https://github.com/opencontainers/runc/releases/tag/v1.1.5))<br>- vim ([9.0.1403](https://github.com/vim/vim/releases/tag/v9.0.1403))<br>- zstandard ([1.5.4](https://github.com/facebook/zstd/releases/tag/v1.5.4))<br>- SDK: pahole ([1.24](https://github.com/acmel/dwarves/releases/tag/v1.24)) <br>- SDK: rust ([1.68.2](https://github.com/rust-lang/rust/releases/tag/1.68.2))<br> <br>_Changes since **Alpha 3572.0.1**_<br> <br>#### Security fixes:<br> <br>- Linux ([CVE-2023-1380](https://nvd.nist.gov/vuln/detail/CVE-2023-1380), [CVE-2023-2002](https://nvd.nist.gov/vuln/detail/CVE-2023-2002), [CVE-2023-31436](https://nvd.nist.gov/vuln/detail/CVE-2023-31436))<br> <br>#### Bug fixes:<br> <br>- Fixed a miscompilation of getfacl causing it to dump core when executed ([scripts#809](https://github.com/flatcar/scripts/pull/809))<br> <br>#### Updates:<br> <br>- Linux ([5.15.111](https://lwn.net/Articles/931680) (includes [5.15.110](https://lwn.net/Articles/930600), [5.15.109](https://lwn.net/Articles/930263)))<br>- ca-certificates ([3.89.1](https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_89_1.html))<br><br>Packages:<br>- containerd 1.6.20<br>- docker 20.10.24<br>- ignition 2.15.0<br>- kernel 5.15.111<br>- systemd 252<br><br>Architectures:<br>- amd64<br>- arm64<br> 2023-05-16T10:20:20+00:00 @@ -190,7 +198,7 @@ https://github.com/flatcar/scripts/releases/tag/beta-3549.1.1 3549.1.1 - 2024-10-10T15:34:34.344120+00:00 + 2024-11-13T14:30:14.093335+00:00 _Changes since **Beta 3549.1.0**_<br><br>#### Security fixes:<br><br>- nvidia-drivers ([CVE-2022-31607](https://nvd.nist.gov/vuln/detail/CVE-2022-31607), [CVE-2022-31608](https://nvd.nist.gov/vuln/detail/CVE-2022-31608), [CVE-2022-31615](https://nvd.nist.gov/vuln/detail/CVE-2022-31615), [CVE-2022-34665](https://nvd.nist.gov/vuln/detail/CVE-2022-34665), [CVE-2022-34666](https://nvd.nist.gov/vuln/detail/CVE-2022-34666), [CVE-2022-34670](https://nvd.nist.gov/vuln/detail/CVE-2022-34670), [CVE-2022-34673](https://nvd.nist.gov/vuln/detail/CVE-2022-34673), [CVE-2022-34674](https://nvd.nist.gov/vuln/detail/CVE-2022-34674), [CVE-2022-34676](https://nvd.nist.gov/vuln/detail/CVE-2022-34676), [CVE-2022-34677](https://nvd.nist.gov/vuln/detail/CVE-2022-34677), [CVE-2022-34678](https://nvd.nist.gov/vuln/detail/CVE-2022-34678), [CVE-2022-34679](https://nvd.nist.gov/vuln/detail/CVE-2022-34679), [CVE-2022-34680](https://nvd.nist.gov/vuln/detail/CVE-2022-34680), [CVE-2022-34682](https://nvd.nist.gov/vuln/detail/CVE-2022-34682), [CVE-2022-34684](https://nvd.nist.gov/vuln/detail/CVE-2022-34684), [CVE-2022-42254](https://nvd.nist.gov/vuln/detail/CVE-2022-42254), [CVE-2022-42255](https://nvd.nist.gov/vuln/detail/CVE-2022-42255), [CVE-2022-42256](https://nvd.nist.gov/vuln/detail/CVE-2022-42256), [CVE-2022-42257](https://nvd.nist.gov/vuln/detail/CVE-2022-42257), [CVE-2022-42258](https://nvd.nist.gov/vuln/detail/CVE-2022-42258), [CVE-2022-42259](https://nvd.nist.gov/vuln/detail/CVE-2022-42259), [CVE-2022-42260](https://nvd.nist.gov/vuln/detail/CVE-2022-42260), [CVE-2022-42261](https://nvd.nist.gov/vuln/detail/CVE-2022-42261), [CVE-2022-42263](https://nvd.nist.gov/vuln/detail/CVE-2022-42263), [CVE-2022-42264](https://nvd.nist.gov/vuln/detail/CVE-2022-42264), [CVE-2022-42265](https://nvd.nist.gov/vuln/detail/CVE-2022-42265))<br><br>#### Bug fixes:<br>- Fixed systemd journal logs persistency on the first boot ([flatcar#1005](https://github.com/flatcar/Flatcar/issues/1005))<br>- Fixed the broken emerge-gitclone in the dev-container owing to the missing migration action around the unification of the Flatcar core repositories<br><br>#### Changes:<br>- The package upgrade for nvidia-drivers might result in not supporting a few of the older NVIDIA Tesla GPUs. If you are facing issues, set `NVIDIA_DRIVER_VERSION=460.106.00` in `/etc/flatcar/nvidia-metadata`<br><br><br>#### Updates:<br><br>- Linux ([5.15.108](https://lwn.net/Articles/929679/) (includes [5.15.107](https://lwn.net/Articles/929015/)))<br>- nvidia-drivers ([525.105.17](https://docs.nvidia.com/datacenter/tesla/tesla-release-notes-525-105-17/index.html))<br><br>Packages:<br>- containerd 1.6.19<br>- docker 20.10.23<br>- ignition 2.15.0<br>- kernel 5.15.108<br>- systemd 252<br><br>Architectures:<br>- amd64<br>- arm64<br> 2023-04-25T13:37:33+00:00 @@ -198,7 +206,7 @@ https://github.com/flatcar/scripts/releases/tag/beta-3549.1.0 3549.1.0 - 2024-10-10T15:34:34.341860+00:00 + 2024-11-13T14:30:14.083998+00:00 _Changes since **Beta 3510.1.0**_<br><br>#### Security fixes:<br><br>- Linux ([CVE-2022-4269](https://nvd.nist.gov/vuln/detail/CVE-2022-4269), [CVE-2022-4379](https://nvd.nist.gov/vuln/detail/CVE-2022-4379), [CVE-2023-1076](https://nvd.nist.gov/vuln/detail/CVE-2023-1076), [CVE-2023-1077](https://nvd.nist.gov/vuln/detail/CVE-2023-1077), [CVE-2023-1079](https://nvd.nist.gov/vuln/detail/CVE-2023-1079), [CVE-2023-1118](https://nvd.nist.gov/vuln/detail/CVE-2023-1118), [CVE-2023-1611](https://nvd.nist.gov/vuln/detail/CVE-2023-1611), [CVE-2023-1670](https://nvd.nist.gov/vuln/detail/CVE-2023-1670), [CVE-2023-1829](https://nvd.nist.gov/vuln/detail/CVE-2023-1829), [CVE-2023-1855](https://nvd.nist.gov/vuln/detail/CVE-2023-1855), [CVE-2023-1989](https://nvd.nist.gov/vuln/detail/CVE-2023-1989), [CVE-2023-1990](https://nvd.nist.gov/vuln/detail/CVE-2023-1990), [CVE-2023-23004](https://nvd.nist.gov/vuln/detail/CVE-2023-23004), [CVE-2023-25012](https://nvd.nist.gov/vuln/detail/CVE-2023-25012), [CVE-2023-28466](https://nvd.nist.gov/vuln/detail/CVE-2023-28466), [CVE-2023-30456](https://nvd.nist.gov/vuln/detail/CVE-2023-30456), [CVE-2023-30772](https://nvd.nist.gov/vuln/detail/CVE-2023-30772))<br>- containerd ([CVE-2023-25153](https://nvd.nist.gov/vuln/detail/CVE-2023-25153), [CVE-2023-25173](https://nvd.nist.gov/vuln/detail/CVE-2023-25173))<br>- curl ([CVE-2023-23914](https://nvd.nist.gov/vuln/detail/CVE-2023-23914), [CVE-2023-23915](https://nvd.nist.gov/vuln/detail/CVE-2023-23915), [CVE-2023-23916](https://nvd.nist.gov/vuln/detail/CVE-2023-23916))<br>- e2fsprogs ([CVE-2022-1304](https://nvd.nist.gov/vuln/detail/CVE-2022-1304))<br>- git ([CVE-2023-22490](https://nvd.nist.gov/vuln/detail/CVE-2023-22490), [CVE-2023-23946](https://nvd.nist.gov/vuln/detail/CVE-2023-23946))<br>- GnuTLS ([CVE-2023-0361](https://nvd.nist.gov/vuln/detail/CVE-2023-0361))<br>- Go ([CVE-2022-41723](https://nvd.nist.gov/vuln/detail/CVE-2022-41723), [CVE-2022-41724](https://nvd.nist.gov/vuln/detail/CVE-2022-41724), [CVE-2022-41725](https://nvd.nist.gov/vuln/detail/CVE-2022-41725), [CVE-2023-24532](https://nvd.nist.gov/vuln/detail/CVE-2023-24532))<br>- intel-microcode ([CVE-2022-21216](https://nvd.nist.gov/vuln/detail/CVE-2022-21216), [CVE-2022-33196](https://nvd.nist.gov/vuln/detail/CVE-2022-33196), [CVE-2022-38090](https://nvd.nist.gov/vuln/detail/CVE-2022-38090))<br>- less ([CVE-2022-46663](https://nvd.nist.gov/vuln/detail/CVE-2022-46663))<br>- OpenSSH ([CVE-2023-25136](https://nvd.nist.gov/vuln/detail/CVE-2023-25136))<br>- OpenSSL ([CVE-2022-4203](https://nvd.nist.gov/vuln/detail/CVE-2022-4203), [CVE-2022-4304](https://nvd.nist.gov/vuln/detail/CVE-2022-4304), [CVE-2022-4450](https://nvd.nist.gov/vuln/detail/CVE-2022-4450), [CVE-2023-0215](https://nvd.nist.gov/vuln/detail/CVE-2023-0215), [CVE-2023-0216](https://nvd.nist.gov/vuln/detail/CVE-2023-0216), [CVE-2023-0217](https://nvd.nist.gov/vuln/detail/CVE-2023-0217), [CVE-2023-0286](https://nvd.nist.gov/vuln/detail/CVE-2023-0286), [CVE-2023-0401](https://nvd.nist.gov/vuln/detail/CVE-2023-0401))<br>- torcx ([CVE-2022-32149](https://nvd.nist.gov/vuln/detail/CVE-2022-32149))<br>- vim ([CVE-2023-0288](https://nvd.nist.gov/vuln/detail/CVE-2023-0288), [CVE-2023-0433](https://nvd.nist.gov/vuln/detail/CVE-2023-0433))<br>- SDK: dnsmasq ([CVE-2022-0934](https://nvd.nist.gov/vuln/detail/CVE-2022-0934))<br>- SDK: pkgconf ([CVE-2023-24056](https://nvd.nist.gov/vuln/detail/CVE-2023-24056))<br>- SDK: python ([CVE-2023-24329](https://nvd.nist.gov/vuln/detail/CVE-2023-24329))<br><br>#### Bug fixes:<br><br>- Ensured that `/var/log/journal/` is created early enough for systemd-journald to persist the logs on first boot ([bootengine#60](https://github.com/flatcar/bootengine/pull/60), [baselayout#29](https://github.com/flatcar/baselayout/pull/29))<br>- Fixed `journalctl --user` permission issue ([Flatcar#989](https://github.com/flatcar/Flatcar/issues/989))<br>- Restored the support to specify OEM partition files in Ignition when `/usr/share/oem` is given as initrd mount point ([bootengine#58](https://github.com/flatcar/bootengine/pull/58))<br><br>#### Changes:<br><br>- Added a new `flatcar-reset` tool and boot logic for selective OS resets to reconfigure the system with Ignition while avoiding config drift ([bootengine#55](https://github.com/flatcar/bootengine/pull/55), [init#91](https://github.com/flatcar/init/pull/91))<br>- Added new image signing pub key to `flatcar-install`, needed for download verification of releases built from July 2023 onwards, if you have copies of `flatcar-install` or the image signing pub key, you need to update them as well ([init#92](https://github.com/flatcar/init/pull/92))<br>- Added `pigz` to the image, a parallel gzip implementation, which is useful to speed up the (de)compression for large container image imports/exports ([coreos-overlay#2504](https://github.com/flatcar/coreos-overlay/pull/2504))<br>- Enabled elfutils support in systemd-coredump. A backtrace will now appear in the journal for any program that dumps core ([coreos-overlay#2489](https://github.com/flatcar/coreos-overlay/pull/2489))<br>- `/etc` is now set up as overlayfs with the original `/etc` folder being the store for changed files/directories and `/usr/share/flatcar/etc` providing the lower default directory tree ([bootengine#53](https://github.com/flatcar/bootengine/pull/53), [scripts#666](https://github.com/flatcar/scripts/pull/666))<br>- On boot any files in `/etc` that are the same as provided by the booted `/usr/share/flatcar/etc` default for the overlay mount on `/etc` are deleted to ensure that future updates of `/usr/share/flatcar/etc` are propagated - to opt out create `/etc/.no-dup-update` in case you want to keep an unmodified config file as is or because you fear that a future Flatcar version may use the same file as you at which point your copy is cleaned up and any other future Flatcar changes would be applied ([bootengine#54](https://github.com/flatcar/bootengine/pull/54))<br>- Specifying the OEM filesystem in Ignition to write files to `/usr/share/oem` is not needed anymore ([bootengine#58](https://github.com/flatcar/bootengine/pull/58))<br>- Switched systemd log reporting to the combined format of both unit description, as before, and now the unit name to easily find the unit ([coreos-overlay#2436](https://github.com/flatcar/coreos-overlay/pull/2436))<br><br>#### Updates:<br><br>- Linux ([5.15.106](https://lwn.net/Articles/928343) (includes [5.15.105](https://lwn.net/Articles/927860), [5.15.104](https://lwn.net/Articles/926873), [5.15.103](https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/tag/?h=v5.15.103) [5.15.102](https://lwn.net/Articles/925991), [5.15.101](https://lwn.net/Articles/925939), [5.15.100](https://lwn.net/Articles/925913), [5.15.99](https://lwn.net/Articles/925844)))<br>- Linux Firmware ([20230310](https://git.kernel.org/pub/scm/linux/kernel/git/firmware/linux-firmware.git/tag/?h=20230310) (includes [20230210](https://git.kernel.org/pub/scm/linux/kernel/git/firmware/linux-firmware.git/tag/?h=20230210)))<br>- bind tools ([9.16.37](https://bind9.readthedocs.io/en/v9_16_37/notes.html#notes-for-bind-9-16-37))<br>- btrfs-progs ([6.0.2](https://btrfs.readthedocs.io/en/latest/CHANGES.html#btrfs-progs-6-0-2-2022-11-24) (includes [6.0](https://btrfs.readthedocs.io/en/latest/CHANGES.html#btrfs-progs-6-0-2022-10-11)))<br>- ca-certificates ([3.89](https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_89.html))<br>- containerd ([1.6.19](https://github.com/containerd/containerd/releases/tag/v1.6.19) (includes [1.6.18](https://github.com/containerd/containerd/releases/tag/v1.6.18)))<br>- curl ([7.88.1](https://curl.se/changes.html#7_88_1) (includes [7.88.0](https://curl.se/changes.html#7_88_0)))<br>- diffutils ([3.9](https://savannah.gnu.org/forum/forum.php?forum_id=10282))<br>- e2fsprogs ([1.46.6](https://e2fsprogs.sourceforge.net/e2fsprogs-release.html#1.46.6))<br>- findutils ([4.9.0](https://lists.gnu.org/archive/html/info-gnu/2022-02/msg00003.html))<br>- Go ([1.19.7](https://go.dev/doc/devel/release#go1.19.7) (includes [1.19.6](https://go.dev/doc/devel/release#go1.19.6)))<br>- gcc ([12.2.1](https://gcc.gnu.org/gcc-12/changes.html))<br>- git ([2.39.2](https://github.com/git/git/blob/v2.39.2/Documentation/RelNotes/2.39.2.txt))<br>- GLib ([2.74.5](https://gitlab.gnome.org/GNOME/glib/-/tags/2.74.5))<br>- GnuTLS ([3.8.0](https://gitlab.com/gnutls/gnutls/-/blob/3.8.0/NEWS))<br>- ignition ([2.15.0](https://coreos.github.io/ignition/release-notes/#ignition-2150-2023-02-21))<br>- intel-microcode ([20230214](https://github.com/intel/Intel-Linux-Processor-Microcode-Data-Files/releases/tag/microcode-20230214))<br>- iputils ([20221126](https://github.com/iputils/iputils/releases/tag/20221126))<br>- less ([608](http://www.greenwoodsoftware.com/less/news.608.html))<br>- libpcap ([1.10.3](https://git.tcpdump.org/libpcap/blob/refs/tags/libpcap-1.10.3:/CHANGES) (includes [1.10.2](https://git.tcpdump.org/libpcap/blob/refs/tags/libpcap-1.10.2:/CHANGES)))<br>- libpcre2 ([10.42](https://github.com/PCRE2Project/pcre2/blob/pcre2-10.42/NEWS))<br>- OpenSSH ([9.2](http://www.openssh.com/releasenotes.html#9.2))<br>- OpenSSL ([3.0.8](https://github.com/openssl/openssl/blob/openssl-3.0.8/NEWS.md#major-changes-between-openssl-307-and-openssl-308-7-feb-2023))<br>- qemu guest agent ([7.1.0](https://wiki.qemu.org/ChangeLog/7.1#Guest_agent))<br>- socat ([1.7.4.4](https://repo.or.cz/socat.git/blob/refs/tags/tag-1.7.4.4:/CHANGES))<br>- strace ([6.1](https://github.com/strace/strace/releases/tag/v6.1))<br>- traceroute (2.1.1)<br>- vim ([9.0.1363](https://github.com/vim/vim/releases/tag/v9.0.1363))<br>- SDK: cmake ([3.25.2](https://cmake.org/cmake/help/v3.25/release/3.25.html))<br>- SDK: dnsmasq ([2.89](https://lists.thekelleys.org.uk/pipermail/dnsmasq-discuss/2023q1/016859.html))<br>- SDK: portage ([3.0.44](https://gitweb.gentoo.org/proj/portage.git/tree/NEWS?h=portage-3.0.44))<br>- SDK: python ([3.10.10](https://docs.python.org/3.10/whatsnew/changelog.html#python-3-10-10-final) (includes [3.10.9](https://docs.python.org/3.10/whatsnew/changelog.html#python-3-10-9-final), [3.10](https://www.python.org/downloads/release/python-3100/)))<br>- SDK: Rust ([1.68.0](https://github.com/rust-lang/rust/releases/tag/1.68.0) (includes [1.67.1](https://github.com/rust-lang/rust/releases/tag/1.67.1)))<br>- VMware: open-vm-tools ([12.2.0](https://github.com/vmware/open-vm-tools/releases/tag/stable-12.2.0))<br><br><br>_Changes since **Alpha 3549.0.0**_<br><br>#### Security fixes:<br><br>- Linux ([CVE-2022-4269](https://nvd.nist.gov/vuln/detail/CVE-2022-4269), [CVE-2022-4379](https://nvd.nist.gov/vuln/detail/CVE-2022-4379), [CVE-2023-1611](https://nvd.nist.gov/vuln/detail/CVE-2023-1611), [CVE-2023-1670](https://nvd.nist.gov/vuln/detail/CVE-2023-1670), [CVE-2023-1855](https://nvd.nist.gov/vuln/detail/CVE-2023-1855), [CVE-2023-1989](https://nvd.nist.gov/vuln/detail/CVE-2023-1989), [CVE-2023-1990](https://nvd.nist.gov/vuln/detail/CVE-2023-1990), [CVE-2023-28466](https://nvd.nist.gov/vuln/detail/CVE-2023-28466), [CVE-2023-30456](https://nvd.nist.gov/vuln/detail/CVE-2023-30456), [CVE-2023-30772](https://nvd.nist.gov/vuln/detail/CVE-2023-30772))<br><br>#### Bug fixes:<br><br>- Ensured that `/var/log/journal/` is created early enough for systemd-journald to persist the logs on first boot ([bootengine#60](https://github.com/flatcar/bootengine/pull/60), [baselayout#29](https://github.com/flatcar/baselayout/pull/29))<br>- Fixed `journalctl --user` permission issue ([Flatcar#989](https://github.com/flatcar/Flatcar/issues/989))<br><br>#### Changes:<br><br><br>#### Updates:<br><br>- Linux ([5.15.106](https://lwn.net/Articles/928343) (includes [5.15.105](https://lwn.net/Articles/927860), [5.15.104](https://lwn.net/Articles/926873)))<br><br>Packages:<br>- containerd 1.6.19<br>- docker 20.10.23<br>- ignition 2.15.0<br>- kernel 5.15.106<br>- systemd 252<br><br>Architectures:<br>- amd64<br>- arm64<br> 2023-04-17T13:18:23+00:00 @@ -206,7 +214,7 @@ https://github.com/flatcar/scripts/releases/tag/beta-3510.1.0 3510.1.0 - 2024-10-10T15:34:34.337263+00:00 + 2024-11-13T14:30:14.066949+00:00 _Changes since **Beta 3493.1.0**_<br> <br> #### Security fixes:<br> <br> - Linux ([CVE-2022-2196](https://nvd.nist.gov/vuln/detail/CVE-2022-2196), [CVE-2022-27672](https://nvd.nist.gov/vuln/detail/CVE-2022-27672), [CVE-2022-3707](https://nvd.nist.gov/vuln/detail/CVE-2022-3707), [CVE-2023-1078](https://nvd.nist.gov/vuln/detail/CVE-2023-1078), [CVE-2023-26545](https://nvd.nist.gov/vuln/detail/CVE-2023-26545))<br> - curl ([CVE-2022-43551](https://nvd.nist.gov/vuln/detail/CVE-2022-43551), [CVE-2022-43552](https://nvd.nist.gov/vuln/detail/CVE-2022-43552))<br> - sudo ([CVE-2023-22809](https://nvd.nist.gov/vuln/detail/CVE-2023-22809))<br> - vim ([CVE-2023-0049](https://nvd.nist.gov/vuln/detail/CVE-2023-0049), [CVE-2023-0051](https://nvd.nist.gov/vuln/detail/CVE-2023-0051), [CVE-2023-0054](https://nvd.nist.gov/vuln/detail/CVE-2023-0054))<br> - SDK: qemu ([CVE-2022-4172](https://nvd.nist.gov/vuln/detail/CVE-2022-4172))<br> <br> #### Bug fixes:<br> <br> - Excluded the special Kubernetes network interfaces `nodelocaldns` and `kube-ipvs0` from being managed with systemd-networkd which interfered with the setup ([init#89](https://github.com/flatcar/init/pull/89)).<br> <br> #### Updates:<br> <br> - Linux ([5.15.98](https://lwn.net/Articles/925080) (includes [5.15.97](https://lwn.net/Articles/925064), [5.15.96](https://lwn.net/Articles/924441), [5.15.95](https://lwn.net/Articles/924073), [5.15.94](https://lwn.net/Articles/923308), [5.15.93](https://lwn.net/Articles/922814)))<br> - Docker ([20.10.23](https://docs.docker.com/engine/release-notes/#201023))<br> - bind tools ([9.16.36](https://bind9.readthedocs.io/en/v9_16_36/notes.html#notes-for-bind-9-16-36) (includes [9.16.34](https://bind9.readthedocs.io/en/v9_16_35/notes.html#notes-for-bind-9-16-34) and [9.16.35](https://bind9.readthedocs.io/en/v9_16_34/notes.html#notes-for-bind-9-16-35)))<br> - bpftool ([5.19.12](https://lwn.net/Articles/909678/))<br> - ca-certificates ([3.88.1](https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_88_1.html))<br> - containerd ([1.6.16](https://github.com/containerd/containerd/releases/tag/v1.6.16))<br> - curl ([7.87.0](https://curl.se/changes.html#7_87_0))<br> - git ([2.39.1](https://github.com/git/git/blob/v2.39.1/Documentation/RelNotes/2.39.1.txt) (includes [2.39.0](https://github.com/git/git/blob/v2.39.0/Documentation/RelNotes/2.39.0.txt)))<br> - iptables ([1.8.8](https://www.netfilter.org/projects/iptables/files/changes-iptables-1.8.8.txt))<br> - sudo ([1.9.12_p2](https://github.com/sudo-project/sudo/releases/tag/SUDO_1_9_12p2))<br> - systemd ([252.5](https://github.com/systemd/systemd-stable/releases/tag/v252.5))<br> - vim ([9.0.1157](https://github.com/vim/vim/releases/tag/v9.0.1157))<br> - XZ utils ([5.4.1](https://github.com/tukaani-project/xz/releases/tag/v5.4.1) (includes [5.4.0](https://github.com/tukaani-project/xz/releases/tag/v5.4.0)))<br> - SDK: boost ([1.81.0](https://www.boost.org/users/history/version_1_81_0.html))<br> - SDK: file ([5.44](https://github.com/file/file/blob/FILE5_44/ChangeLog))<br> - SDK: portage ([3.0.43](https://github.com/gentoo/portage/blob/portage-3.0.43/NEWS) (includes [3.0.42](https://github.com/gentoo/portage/blob/portage-3.0.42/NEWS)))<br> - SDK: qemu ([7.2.0](https://wiki.qemu.org/ChangeLog/7.2))<br> - SDK: Rust ([1.67.0](https://github.com/rust-lang/rust/releases/tag/1.67.0))<br> <br> _Changes since **Alpha 3510.0.0**_<br> <br> #### Security fixes:<br> <br> - Linux ([CVE-2022-2196](https://nvd.nist.gov/vuln/detail/CVE-2022-2196), [CVE-2022-27672](https://nvd.nist.gov/vuln/detail/CVE-2022-27672), [CVE-2022-3707](https://nvd.nist.gov/vuln/detail/CVE-2022-3707), [CVE-2023-1078](https://nvd.nist.gov/vuln/detail/CVE-2023-1078), [CVE-2023-26545](https://nvd.nist.gov/vuln/detail/CVE-2023-26545))<br> <br> #### Bug fixes:<br> <br> - Excluded the special Kubernetes network interfaces `nodelocaldns` and `kube-ipvs0` from being managed with systemd-networkd which interfered with the setup ([init#89](https://github.com/flatcar/init/pull/89)).<br> <br> #### Updates:<br> <br> - Linux ([5.15.98](https://lwn.net/Articles/925080) (includes [5.15.97](https://lwn.net/Articles/925064), [5.15.96](https://lwn.net/Articles/924441), [5.15.95](https://lwn.net/Articles/924073), [5.15.94](https://lwn.net/Articles/923308), [5.15.93](https://lwn.net/Articles/922814)))<br>Packages:<br>- containerd 1.6.16<br>- docker 20.10.23<br>- ignition 2.14.0<br>- kernel 5.15.98<br>- systemd 252<br><br>Architectures:<br>- amd64<br>- arm64<br> 2023-03-07T15:23:17+00:00 @@ -214,7 +222,7 @@ https://github.com/flatcar/scripts/releases/tag/beta-3493.1.0 3493.1.0 - 2024-10-10T15:34:34.334582+00:00 + 2024-11-13T14:30:14.055982+00:00 _Changes since **Beta 3446.1.1**_<br> <br> #### Security fixes:<br> <br> - Linux ([CVE-2022-4129](https://nvd.nist.gov/vuln/detail/CVE-2022-4129), [CVE-2022-4382](https://nvd.nist.gov/vuln/detail/CVE-2022-4382), [CVE-2022-4842](https://nvd.nist.gov/vuln/detail/CVE-2022-4842), [CVE-2023-23559](https://nvd.nist.gov/vuln/detail/CVE-2023-23559))<br> - Go ([CVE-2022-41717](https://nvd.nist.gov/vuln/detail/CVE-2022-41717))<br> - containerd ([CVE-2022-23471](https://nvd.nist.gov/vuln/detail/CVE-2022-23471))<br> - git ([CVE-2022-23521](https://nvd.nist.gov/vuln/detail/CVE-2022-23521), [CVE-2022-41903](https://nvd.nist.gov/vuln/detail/CVE-2022-41903))<br> - glib ([fixes to normal form handling in GVariant](https://discourse.gnome.org/t/multiple-fixes-for-gvariant-normalisation-issues-in-glib/12835))<br> - libarchive ([CVE-2022-36227](https://nvd.nist.gov/vuln/detail/CVE-2022-36227))<br> - systemd ([CVE-2022-3821](https://nvd.nist.gov/vuln/detail/CVE-2022-3821), [CVE-2022-4415](https://nvd.nist.gov/vuln/detail/CVE-2022-4415))<br> - vim ([CVE-2022-3491](https://nvd.nist.gov/vuln/detail/CVE-2022-3491), [CVE-2022-3520](https://nvd.nist.gov/vuln/detail/CVE-2022-3520), [CVE-2022-3591](https://nvd.nist.gov/vuln/detail/CVE-2022-3591), [CVE-2022-4141](https://nvd.nist.gov/vuln/detail/CVE-2022-4141), [CVE-2022-4292](https://nvd.nist.gov/vuln/detail/CVE-2022-4292), [CVE-2022-4293](https://nvd.nist.gov/vuln/detail/CVE-2022-4293))<br> - SDK: Python ([CVE-2015-20107](https://nvd.nist.gov/vuln/detail/CVE-2015-20107), [CVE-2020-10735](https://nvd.nist.gov/vuln/detail/CVE-2020-10735), [CVE-2021-3654](https://nvd.nist.gov/vuln/detail/CVE-2021-3654), [CVE-2022-37454](https://nvd.nist.gov/vuln/detail/CVE-2022-37454), [CVE-2022-42919](https://nvd.nist.gov/vuln/detail/CVE-2022-42919), [CVE-2022-45061](https://nvd.nist.gov/vuln/detail/CVE-2022-45061))<br> - SDK: qemu ([CVE-2020-14394](https://nvd.nist.gov/vuln/detail/CVE-2020-14394), [CVE-2022-0216](https://nvd.nist.gov/vuln/detail/CVE-2022-0216), [CVE-2022-3872](https://nvd.nist.gov/vuln/detail/CVE-2022-3872))<br> - SDK: rust ([CVE-2022-46176](https://nvd.nist.gov/vuln/detail/CVE-2022-46176))<br><br> <br> #### Updates:<br> - Linux ([5.15.92](https://lwn.net/Articles/922340) (includes [5.15.91](https://lwn.net/Articles/921851), [5.15.90](https://lwn.net/Articles/921029)))<br> - Linux Firmware ([20230117](https://git.kernel.org/pub/scm/linux/kernel/git/firmware/linux-firmware.git/tag/?h=20230117))<br> - Docker ([20.10.22](https://docs.docker.com/engine/release-notes/20.10/#201022))<br> - adcli ([0.9.2](https://gitlab.freedesktop.org/realmd/adcli/-/commits/8e88e3590a19006362ea8b8dfdc18bb88b3cb3b5/))<br> - binutils ([2.39](https://sourceware.org/pipermail/binutils/2022-August/122246.html))<br> - containerd ([1.6.15](https://github.com/containerd/containerd/releases/tag/v1.6.15) (includes [1.6.14](https://github.com/containerd/containerd/releases/tag/v1.6.14), [1.6.13](https://github.com/containerd/containerd/releases/tag/v1.6.13), [1.6.12](https://github.com/containerd/containerd/releases/tag/v1.6.12)))<br> - cri-tools ([1.24.2](https://github.com/kubernetes-sigs/cri-tools/releases/tag/v1.24.2))<br> - elfutils ([0.188](https://sourceware.org/pipermail/elfutils-devel/2022q4/005561.html) (includes [0.187](https://sourceware.org/pipermail/elfutils-devel/2022q2/004978.html))<br> - file ([5.43](https://mailman.astron.com/pipermail/file/2022-September/000857.html))<br> - gawk ([5.2.1](https://lists.gnu.org/archive/html/help-gawk/2022-11/msg00008.html) (includes [5.2.0](https://lists.gnu.org/archive/html/help-gawk/2022-09/msg00000.html)))<br> - git ([2.38.3](https://github.com/git/git/blob/v2.38.3/Documentation/RelNotes/2.38.3.txt))<br> - glib ([2.74.4](https://gitlab.gnome.org/GNOME/glib/-/tags/2.74.4))<br> - GNU C Library ([2.36](https://sourceware.org/pipermail/libc-alpha/2022-August/141193.html))<br> - Go ([1.19.5](https://go.dev/doc/devel/release#go1.19.5))<br> - I2C tools ([4.3](https://git.kernel.org/pub/scm/utils/i2c-tools/i2c-tools.git/tree/CHANGES?id=d8bc1f1ff4b00a6bd988aa114100ae9b787f50d8))<br> - Intel Microcode Package ([20221108](https://github.com/intel/Intel-Linux-Processor-Microcode-Data-Files/releases/tag/microcode-20221108))<br> - libcap-ng ([0.8.3](https://people.redhat.com/sgrubb/libcap-ng/ChangeLog))<br> - libseccomp ([2.5.4](https://github.com/seccomp/libseccomp/releases/tag/v2.5.4) (includes [2.5.2](https://github.com/seccomp/libseccomp/releases/tag/v2.5.2), [2.5.3](https://github.com/seccomp/libseccomp/releases/tag/v2.5.3)))<br> - MIT Kerberos V ([1.20.1](https://web.mit.edu/kerberos/krb5-1.20/krb5-1.20.1.html))<br> - nettle ([3.8.1](https://git.lysator.liu.se/nettle/nettle/-/blob/990abad16ceacd070747dcc76ed16a39c129321e/ChangeLog))<br> - rsync ([3.2.7](https://download.samba.org/pub/rsync/NEWS#3.2.7))<br> - shadow ([4.13](https://github.com/shadow-maint/shadow/releases/tag/4.13))<br> - sqlite ([3.40.1](https://www.sqlite.org/releaselog/3_40_1.html) (includes [3.40.0](https://www.sqlite.org/releaselog/3_40_0.html)))<br> - systemd ([251.10](https://github.com/systemd/systemd-stable/commits/v251.10) (includes [251](https://github.com/systemd/systemd/releases/tag/v251)))<br> - vim ([9.0.1000](https://github.com/vim/vim/releases/tag/v9.0.1000))<br> - XZ utils ([5.2.10](https://git.tukaani.org/?p=xz.git;a=blob;f=NEWS;h=d92fa88a835180af5d6ff22ad0e240d6468f81af;hb=f7c2cc55618b9af3318f0c908cf8db0df1e28e7c))<br> - OEM: python-oem ([3.9.16](https://www.python.org/downloads/release/python-3916/))<br> - SDK: libpng ([1.6.39](http://www.libpng.org/pub/png/src/libpng-1.6.39-README.txt) (includes [1.6.38](http://www.libpng.org/pub/png/src/libpng-1.6.38-README.txt)))<br> - SDK: perl ([5.36.0](https://perldoc.perl.org/5.36.0/perldelta))<br> - SDK: portage ([3.0.41](https://gitweb.gentoo.org/proj/portage.git/tree/NEWS?h=portage-3.0.41))<br> - SDK: qemu ([7.1.0](https://wiki.qemu.org/ChangeLog/7.1))<br> - SDK: Rust ([1.66.1](https://github.com/rust-lang/rust/releases/tag/1.66.1))<br><br>_Changes since **Alpha 3493.0.0**_<br><br>#### Security fixes:<br><br>- Linux ([CVE-2022-4129](https://nvd.nist.gov/vuln/detail/CVE-2022-4129), [CVE-2022-4382](https://nvd.nist.gov/vuln/detail/CVE-2022-4382), [CVE-2022-4842](https://nvd.nist.gov/vuln/detail/CVE-2022-4842), [CVE-2023-23559](https://nvd.nist.gov/vuln/detail/CVE-2023-23559))<br><br>#### Bug fixes:<br><br><br>#### Changes:<br><br><br>#### Updates:<br><br>- Linux ([5.15.92](https://lwn.net/Articles/922340) (includes [5.15.91](https://lwn.net/Articles/921851), [5.15.90](https://lwn.net/Articles/921029)))<br>- cri-tools ([1.24.2](https://github.com/kubernetes-sigs/cri-tools/releases/tag/v1.24.2))<br><br>Packages:<br>- containerd 1.6.15<br>- docker 20.10.22<br>- ignition 2.14.0<br>- kernel 5.15.92<br>- systemd 251<br><br>Architectures:<br>- amd64<br>- arm64<br> 2023-02-16T13:07:54+00:00 @@ -222,7 +230,7 @@ https://github.com/flatcar/scripts/releases/tag/beta-3446.1.1 3446.1.1 - 2024-10-10T15:34:34.331370+00:00 + 2024-11-13T14:30:14.040140+00:00 _Changes since **Beta 3446.1.0**_<br><br>#### Security fixes:<br><br>- Linux ([CVE-2022-36280](https://nvd.nist.gov/vuln/detail/CVE-2022-36280), [CVE-2022-41218](https://nvd.nist.gov/vuln/detail/CVE-2022-41218), [CVE-2022-47929](https://nvd.nist.gov/vuln/detail/CVE-2022-47929), [CVE-2023-0210](https://nvd.nist.gov/vuln/detail/CVE-2023-0210), [CVE-2023-0266](https://nvd.nist.gov/vuln/detail/CVE-2023-0266), [CVE-2023-0394](https://nvd.nist.gov/vuln/detail/CVE-2023-0394), [CVE-2023-23454](https://nvd.nist.gov/vuln/detail/CVE-2023-23454), [CVE-2023-23455](https://nvd.nist.gov/vuln/detail/CVE-2023-23455))<br>- git ([CVE-2022-23521](https://nvd.nist.gov/vuln/detail/CVE-2022-23521), [CVE-2022-41903](https://nvd.nist.gov/vuln/detail/CVE-2022-41903))<br><br>#### Bug fixes:<br><br>- Fixed a regression (in Alpha/Beta) where machines failed to boot if they didn't have the `core` user or group in `/etc/passwd` or `/etc/group` ([baselayout#26](https://github.com/flatcar/baselayout/pull/26))<br><br>#### Changes:<br><br><br>#### Updates:<br><br>- Linux ([5.15.89](https://lwn.net/Articles/920321) (includes [5.15.88](https://lwn.net/Articles/920012), [5.15.87](https://lwn.net/Articles/919793)))<br>- git ([2.37.5](https://github.com/git/git/blob/v2.37.5/Documentation/RelNotes/2.37.5.txt))<br><br>Packages:<br>- containerd 1.6.10<br>- docker 20.10.21<br>- ignition 2.14.0<br>- kernel 5.15.89<br>- systemd 250<br><br>Architectures:<br>- amd64<br>- arm64<br> 2023-01-24T13:16:19+00:00 @@ -230,7 +238,7 @@ https://github.com/flatcar/scripts/releases/tag/beta-3446.1.0 3446.1.0 - 2024-10-10T15:34:34.329433+00:00 + 2024-11-13T14:30:14.029611+00:00 _Changes since **Beta 3432.1.0**_<br><br>#### Security fixes:<br><br>- Linux ([CVE-2022-3424](https://nvd.nist.gov/vuln/detail/CVE-2022-3424), [CVE-2022-3534](https://nvd.nist.gov/vuln/detail/CVE-2022-3534), [CVE-2022-3545](https://nvd.nist.gov/vuln/detail/CVE-2022-3545), [CVE-2022-3643](https://nvd.nist.gov/vuln/detail/CVE-2022-3643), [CVE-2022-4378](https://nvd.nist.gov/vuln/detail/CVE-2022-4378), [CVE-2022-45869](https://nvd.nist.gov/vuln/detail/CVE-2022-45869), [CVE-2022-45934](https://nvd.nist.gov/vuln/detail/CVE-2022-45934))<br>- sudo ([CVE-2022-43995](https://nvd.nist.gov/vuln/detail/CVE-2022-43995))<br>- libksba ([CVE-2022-47629](https://nvd.nist.gov/vuln/detail/CVE-2022-47629))<br><br>#### Bug fixes:<br><br>- Added back Ignition support for Vagrant ([coreos-overlay#2351](https://github.com/flatcar/coreos-overlay/pull/2351))<br>- The rootfs setup in the initrd now runs systemd-tmpfiles on every boot, not only when Ignition runs, to fix a dbus failure due to missing files ([Flatcar#944](https://github.com/flatcar/Flatcar/issues/944))<br><br>#### Updates:<br><br>- Linux ([5.15.86](https://lwn.net/Articles/918808) (includes [5.15.85](https://lwn.net/Articles/918329), [5.15.84](https://lwn.net/Articles/918206), [5.15.83](https://lwn.net/Articles/917896), [5.15.82](https://lwn.net/Articles/917400)))<br>- ca-certificates ([3.87](https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_87.html))<br>- sudo ([1.9.12_p1](https://github.com/sudo-project/sudo/releases/tag/SUDO_1_9_12p1))<br>- GnuTLS ([3.7.8](https://lists.gnupg.org/pipermail/gnutls-help/2022-September/004765.html))<br>- XZ utils ([5.2.8](https://git.tukaani.org/?p=xz.git;a=blob;f=NEWS;h=c244b42a6771a6e8af206318dfc500d78929fd6f;hb=5476089d9c42b9b04e92b80e1800b384a98265cb))<br>- gettext ([0.21.1](https://git.savannah.gnu.org/gitweb/?p=gettext.git;a=blob;f=NEWS;h=cdbb16746c23555e70bb1e16917f5c349ce92d9e;hb=8b38ee827251cadbb90cb6cb576ae98702566288))<br>- libksba ([1.6.3](https://dev.gnupg.org/T6304))<br>- VMware: open-vm-tools ([12.1.5](https://github.com/vmware/open-vm-tools/releases/tag/stable-12.1.5))<br><br>_Changes since **Alpha 3446.0.0**_<br><br>#### Security fixes:<br><br>- Linux ([CVE-2022-3424](https://nvd.nist.gov/vuln/detail/CVE-2022-3424), [CVE-2022-3534](https://nvd.nist.gov/vuln/detail/CVE-2022-3534), [CVE-2022-3545](https://nvd.nist.gov/vuln/detail/CVE-2022-3545), [CVE-2022-3643](https://nvd.nist.gov/vuln/detail/CVE-2022-3643), [CVE-2022-4378](https://nvd.nist.gov/vuln/detail/CVE-2022-4378), [CVE-2022-45869](https://nvd.nist.gov/vuln/detail/CVE-2022-45869), [CVE-2022-45934](https://nvd.nist.gov/vuln/detail/CVE-2022-45934))<br>- libksba ([CVE-2022-47629](https://nvd.nist.gov/vuln/detail/CVE-2022-47629))<br><br>#### Bug fixes:<br><br>- Added back Ignition support for Vagrant ([coreos-overlay#2351](https://github.com/flatcar/coreos-overlay/pull/2351))<br>- The rootfs setup in the initrd now runs systemd-tmpfiles on every boot, not only when Ignition runs, to fix a dbus failure due to missing files ([Flatcar#944](https://github.com/flatcar/Flatcar/issues/944))<br><br>#### Updates:<br><br>- Linux ([5.15.86](https://lwn.net/Articles/918808) (includes [5.15.85](https://lwn.net/Articles/918329), [5.15.84](https://lwn.net/Articles/918206), [5.15.83](https://lwn.net/Articles/917896), [5.15.82](https://lwn.net/Articles/917400)))<br>- ca-certificates ([3.87](https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_87.html))<br>- libksba ([1.6.3](https://dev.gnupg.org/T6304))<br><br>Packages:<br>- containerd 1.6.10<br>- docker 20.10.21<br>- ignition 2.14.0<br>- kernel 5.15.86<br>- systemd 250<br><br>Architectures:<br>- amd64<br>- arm64<br> 2023-01-11T13:32:59+00:00 @@ -238,7 +246,7 @@ https://github.com/flatcar/scripts/releases/tag/beta-3432.1.0 3432.1.0 - 2024-10-10T15:34:34.327008+00:00 + 2024-11-13T14:30:14.019307+00:00 _Changes since **Beta 3417.1.0**_<br><br>#### Security fixes:<br><br>- Linux ([CVE-2022-3169](https://nvd.nist.gov/vuln/detail/CVE-2022-169), [CVE-2022-3521](https://nvd.nist.gov/vuln/detail/CVE-2022-521))<br>- cpio ([CVE-2021-38185](https://nvd.nist.gov/vuln/detail/CVE-2021-8185))<br>- curl ([CVE-2022-32221](https://nvd.nist.gov/vuln/detail/CVE-2022-2221), [CVE-2022-35260](https://nvd.nist.gov/vuln/detail/CVE-2022-2221), [CVE-2022-42915](https://nvd.nist.gov/vuln/detail/CVE-2022-2221), [CVE-2022-42916](https://nvd.nist.gov/vuln/detail/CVE-2022-2221))<br>- expat ([CVE-2022-43680](https://nvd.nist.gov/vuln/detail/CVE-2022-3680))<br>- libksba ([CVE-2022-3515](https://nvd.nist.gov/vuln/detail/CVE-2022-515))<br>- vim ([CVE-2022-3705](https://nvd.nist.gov/vuln/detail/CVE-2022-705))<br><br>#### Bug fixes:<br><br>- Added support for hardware security keys in update-ssh-keys ([update-ssh-keys#7](https://github.com/flatcar/update-ssh-eys/pull/7))<br>- Fix "ext4 deadlock under heavy I/O load" kernel issue. The patch for this is included provisionally while we wait for it to be merged pstream ([Flatcar#847](https://github.com/flatcar/Flatcar/issues/847), [coreos-overlay#2315](https://github.com/flatcar/coreos-overlay/pull/2315))<br><br>#### Updates:<br><br>- Linux ([5.15.81](https://lwn.net/Articles/916763) (includes [5.15.80](https://lwn.net/Articles/916003)))<br>- Linux Firmware ([20221109](https://git.kernel.org/pub/scm/linux/kernel/git/firmware/linux-firmware.git/tag/?h=20221109))<br>- OpenSSH ([9.1](http://www.openssh.com/releasenotes.html#9.1))<br>- containerd ([1.6.10](https://github.com/containerd/containerd/releases/tag/v1.6.10))<br>- cpio ([2.13](https://lists.gnu.org/archive/html/bug-cpio/2019-11/msg00000.html))<br>- curl ([7.86](https://curl.se/changes.html#7_86_0))<br>- Expat ([2.5.0](https://github.com/libexpat/libexpat/blob/R_2_5_0/expat/Changes))<br>- glib ([2.74.1](https://gitlab.gnome.org/GNOME/glib/-/tags/2.74.1))<br>- libcap ([2.66](https://sites.google.com/site/fullycapable/release-notes-for-libcap#h.d9ygdose5kw))<br>- libksba ([1.6.2](https://dev.gnupg.org/T6230))<br>- sqlite ([3.39.4](https://sqlite.org/releaselog/3_39_4.html))<br>- vim ([9.0.0828](https://github.com/vim/vim/releases/tag/v9.0.0828))<br>- whois ([5.5.14](https://github.com/rfc1036/whois/commit/ab10466cf2e1ec4887f6a44375c3e29c1720157f))<br>- XZ utils ([5.2.7](https://git.tukaani.org/?p=xz.git;a=blob;f=NEWS;h=0205423e79ce8297102096b0fc8b030ddf5b2023;hb=d24a57b7fc7e5e9267b84367cb0788d3acf7f569))<br>- SDK: Rust ([1.65.0](https://github.com/rust-ang/rust/releases/tag/1.65.0))<br><br>_Changes since **Alpha 3432.0.0**_<br> <br>#### Security fixes:<br> <br>- Linux ([CVE-2022-3169](https://nvd.nist.gov/vuln/detail/CVE-2022-3169), [CVE-2022-3521](https://nvd.nist.gov/vuln/detail/CVE-2022-3521))<br> <br>#### Bug fixes:<br> <br>- Fix "ext4 deadlock under heavy I/O load" kernel issue. The patch for this is included provisionally while we wait for it to be merged upstream ([Flatcar#847](https://github.com/flatcar/Flatcar/issues/847), [coreos-overlay#2315](https://github.com/flatcar/coreos-overlay/pull/2315))<br> <br> #### Updates:<br> <br>- Linux ([5.15.81](https://lwn.net/Articles/916763) (includes [5.15.80](https://lwn.net/Articles/916003)))<br>Packages:<br>- containerd 1.6.10<br>- docker 20.10.21<br>- ignition 2.14.0<br>- kernel 5.15.81<br>- systemd 250<br><br>Architectures:<br>- amd64<br>- arm64<br> 2022-12-09T09:47:46+00:00 @@ -246,7 +254,7 @@ https://github.com/flatcar/scripts/releases/tag/beta-3417.1.0 3417.1.0 - 2024-10-10T15:34:34.324595+00:00 + 2024-11-13T14:30:14.004433+00:00 _Changes since **Beta 3402.1.0**_<br> <br> #### Security fixes:<br> <br> - Linux ([CVE-2022-3543](https://nvd.nist.gov/vuln/detail/CVE-2022-3543), [CVE-2022-3564](https://nvd.nist.gov/vuln/detail/CVE-2022-3564), [CVE-2022-3619](https://nvd.nist.gov/vuln/detail/CVE-2022-3619), [CVE-2022-3623](https://nvd.nist.gov/vuln/detail/CVE-2022-3623), [CVE-2022-3628](https://nvd.nist.gov/vuln/detail/CVE-2022-3628), [CVE-2022-42895](https://nvd.nist.gov/vuln/detail/CVE-2022-42895), [CVE-2022-42896](https://nvd.nist.gov/vuln/detail/CVE-2022-42896))<br> - git ([CVE-2022-39253](https://nvd.nist.gov/vuln/detail/CVE-2022-39253), [CVE-2022-39260](https://nvd.nist.gov/vuln/detail/CVE-2022-39260))<br> - multipath-tools ([CVE-2022-41973](https://nvd.nist.gov/vuln/detail/CVE-2022-41973), [CVE-2022-41974](https://nvd.nist.gov/vuln/detail/CVE-2022-41974))<br> <br> #### Bug fixes:<br> <br> - Fixed Ignition btrfs forced formatting for OEM partition ([coreos-overlay#2277](https://github.com/flatcar/coreos-overlay/pull/2277))<br> <br> #### Changes:<br> <br> - Toolbox now uses containerd to download and mount the image ([toolbox#7](https://github.com/flatcar/toolbox/pull/7))<br> <br> #### Updates:<br> <br> - Linux ([5.15.79](https://lwn.net/Articles/915100) (includes [5.15.78](https://lwn.net/Articles/914423)))<br> - Docker ([20.10.21](https://docs.docker.com/engine/release-notes/#201021))<br> - Go ([1.19.3](https://go.dev/doc/devel/release#go1.19.3))<br> - ca-certificates ([3.85](https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_85.html))<br> - containerd ([1.6.9](https://github.com/containerd/containerd/releases/tag/v1.6.9))<br> - glibc ([2.35](https://savannah.gnu.org/forum/forum.php?forum_id=10111))<br> - bpftool ([5.19.8](https://lwn.net/Articles/907523/))<br> - git ([2.37.4](https://github.com/git/git/blob/master/Documentation/RelNotes/2.37.4.txt))<br> - iputils ([20211215](https://github.com/iputils/iputils/releases/tag/20211215))<br> - libcap ([2.65](https://sites.google.com/site/fullycapable/release-notes-for-libcap?authuser=0#h.wfblevfzkj0))<br> - multipath-tools ([0.9.3](https://github.com/opensvc/multipath-tools/releases/tag/0.9.3))<br> - wget ([1.21.3](https://lists.gnu.org/archive/html/info-gnu/2022-02/msg00017.html))<br> - whois ([5.5.13](https://github.com/rfc1036/whois/blob/v5.5.13/debian/changelog))<br> - xz-utils ([5.2.6](https://git.tukaani.org/?p=xz.git;a=blob;f=NEWS;h=4c79b18ff26a1c479a920b21f07d050599c04c9e;hb=8dfed05bdaa4873833ba24279f02ad2db25effea))<br><br>_Changes since **Alpha 3417.0.0**_<br> <br> #### Security fixes:<br> <br> - Linux ([CVE-2022-3543](https://nvd.nist.gov/vuln/detail/CVE-2022-3543), [CVE-2022-3564](https://nvd.nist.gov/vuln/detail/CVE-2022-3564), [CVE-2022-3619](https://nvd.nist.gov/vuln/detail/CVE-2022-3619), [CVE-2022-3623](https://nvd.nist.gov/vuln/detail/CVE-2022-3623), [CVE-2022-3628](https://nvd.nist.gov/vuln/detail/CVE-2022-3628), [CVE-2022-42895](https://nvd.nist.gov/vuln/detail/CVE-2022-42895), [CVE-2022-42896](https://nvd.nist.gov/vuln/detail/CVE-2022-42896))<br> <br> #### Bug fixes:<br> <br> - Fixed Ignition btrfs forced formatting for OEM partition ([coreos-overlay#2277](https://github.com/flatcar/coreos-overlay/pull/2277))<br> <br> #### Updates:<br> <br> - Linux ([5.15.79](https://lwn.net/Articles/915100) (includes [5.15.78](https://lwn.net/Articles/914423)))<br> - ca-certificates ([3.85](https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_85.html))<br><br>Packages:<br>- containerd 1.6.9<br>- docker 20.10.21<br>- ignition 2.14.0<br>- kernel 5.15.79<br>- systemd 250<br><br>Architectures:<br>- amd64<br>- arm64<br> 2022-11-24T15:10:53+00:00 @@ -254,7 +262,7 @@ https://github.com/flatcar/scripts/releases/tag/beta-3402.1.0 3402.1.0 - 2024-10-10T15:34:34.322140+00:00 + 2024-11-13T14:30:13.990894+00:00 _Changes since **Beta 3374.1.1**_<br> <br> #### Security fixes:<br> <br> - Linux ([CVE-2022-2602](https://nvd.nist.gov/vuln/detail/CVE-2022-2602), [CVE-2022-3535](https://nvd.nist.gov/vuln/detail/CVE-2022-3535), [CVE-2022-3542](https://nvd.nist.gov/vuln/detail/CVE-2022-3542), [CVE-2022-3565](https://nvd.nist.gov/vuln/detail/CVE-2022-3565), [CVE-2022-3594](https://nvd.nist.gov/vuln/detail/CVE-2022-3594))<br> - bind tools ([CVE-2022-2795](https://nvd.nist.gov/vuln/detail/CVE-2022-2795), [CVE-2022-2881](https://nvd.nist.gov/vuln/detail/CVE-2022-2881), [CVE-2022-2906](https://nvd.nist.gov/vuln/detail/CVE-2022-2906), [CVE-2022-3080](https://nvd.nist.gov/vuln/detail/CVE-2022-3080), [CVE-2022-38177](https://nvd.nist.gov/vuln/detail/CVE-2022-38177), [CVE-2022-38178](https://nvd.nist.gov/vuln/detail/CVE-2022-38178))<br> - curl ([CVE-2022-35252](https://nvd.nist.gov/vuln/detail/CVE-2022-35252))<br> - dbus ([CVE-2022-42010](https://nvd.nist.gov/vuln/detail/CVE-2022-42010), [CVE-2022-42011](https://nvd.nist.gov/vuln/detail/CVE-2022-42011), [CVE-2022-42012](https://nvd.nist.gov/vuln/detail/CVE-2022-42012))<br> - go ([CVE-2022-41715](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-41715), [CVE-2022-2880](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-2880), [CVE-2022-2879](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-2879))<br> - libxml2 ([CVE-2022-40303](https://nvd.nist.gov/vuln/detail/CVE-2022-40303), [CVE-2022-40304](https://nvd.nist.gov/vuln/detail/CVE-2022-40304))<br> - logrotate ([CVE-2022-1348](https://nvd.nist.gov/vuln/detail/CVE-2022-1348))<br> - vim ([CVE-2022-1725](https://nvd.nist.gov/vuln/detail/CVE-2022-1725), [CVE-2022-2042](https://nvd.nist.gov/vuln/detail/CVE-2022-2042), [CVE-2022-2124](https://nvd.nist.gov/vuln/detail/CVE-2022-2124), [CVE-2022-2125](https://nvd.nist.gov/vuln/detail/CVE-2022-2125), [CVE-2022-2126](https://nvd.nist.gov/vuln/detail/CVE-2022-2126), [CVE-2022-2129](https://nvd.nist.gov/vuln/detail/CVE-2022-2129), [CVE-2022-2175](https://nvd.nist.gov/vuln/detail/CVE-2022-2175), [CVE-2022-2182](https://nvd.nist.gov/vuln/detail/CVE-2022-2182), [CVE-2022-2183](https://nvd.nist.gov/vuln/detail/CVE-2022-2183), [CVE-2022-2206](https://nvd.nist.gov/vuln/detail/CVE-2022-2206), [CVE-2022-2207](https://nvd.nist.gov/vuln/detail/CVE-2022-2207), [CVE-2022-2208](https://nvd.nist.gov/vuln/detail/CVE-2022-2208), [CVE-2022-2210](https://nvd.nist.gov/vuln/detail/CVE-2022-2210), [CVE-2022-2231](https://nvd.nist.gov/vuln/detail/CVE-2022-2231), [CVE-2022-2257](https://nvd.nist.gov/vuln/detail/CVE-2022-2257), [CVE-2022-2264](https://nvd.nist.gov/vuln/detail/CVE-2022-2264), [CVE-2022-2284](https://nvd.nist.gov/vuln/detail/CVE-2022-2284), [CVE-2022-2285](https://nvd.nist.gov/vuln/detail/CVE-2022-2285), [CVE-2022-2286](https://nvd.nist.gov/vuln/detail/CVE-2022-2286), [CVE-2022-2287](https://nvd.nist.gov/vuln/detail/CVE-2022-2287), [CVE-2022-2288](https://nvd.nist.gov/vuln/detail/CVE-2022-2288), [CVE-2022-2289](https://nvd.nist.gov/vuln/detail/CVE-2022-2289), [CVE-2022-2304](https://nvd.nist.gov/vuln/detail/CVE-2022-2304), [CVE-2022-2343](https://nvd.nist.gov/vuln/detail/CVE-2022-2343), [CVE-2022-2344](https://nvd.nist.gov/vuln/detail/CVE-2022-2344), [CVE-2022-2345](https://nvd.nist.gov/vuln/detail/CVE-2022-2345), [CVE-2022-2522](https://nvd.nist.gov/vuln/detail/CVE-2022-2522), [CVE-2022-2816](https://nvd.nist.gov/vuln/detail/CVE-2022-2816), [CVE-2022-2817](https://nvd.nist.gov/vuln/detail/CVE-2022-2817), [CVE-2022-2819](https://nvd.nist.gov/vuln/detail/CVE-2022-2819), [CVE-2022-2845](https://nvd.nist.gov/vuln/detail/CVE-2022-2845), [CVE-2022-2849](https://nvd.nist.gov/vuln/detail/CVE-2022-2849), [CVE-2022-2862](https://nvd.nist.gov/vuln/detail/CVE-2022-2862), [CVE-2022-2874](https://nvd.nist.gov/vuln/detail/CVE-2022-2874), [CVE-2022-2889](https://nvd.nist.gov/vuln/detail/CVE-2022-2889), [CVE-2022-2923](https://nvd.nist.gov/vuln/detail/CVE-2022-2923), [CVE-2022-2946](https://nvd.nist.gov/vuln/detail/CVE-2022-2946), [CVE-2022-2980](https://nvd.nist.gov/vuln/detail/CVE-2022-2980), [CVE-2022-2982](https://nvd.nist.gov/vuln/detail/CVE-2022-2982), [CVE-2022-3016](https://nvd.nist.gov/vuln/detail/CVE-2022-3016), [CVE-2022-3099](https://nvd.nist.gov/vuln/detail/CVE-2022-3099), [CVE-2022-3134](https://nvd.nist.gov/vuln/detail/CVE-2022-3134), [CVE-2022-3153](https://nvd.nist.gov/vuln/detail/CVE-2022-3153), [CVE-2022-3234](https://nvd.nist.gov/vuln/detail/CVE-2022-3234), [CVE-2022-3235](https://nvd.nist.gov/vuln/detail/CVE-2022-3235), [CVE-2022-3278](https://nvd.nist.gov/vuln/detail/CVE-2022-3278), [CVE-2022-3256](https://nvd.nist.gov/vuln/detail/CVE-2022-3256), [CVE-2022-3296](https://nvd.nist.gov/vuln/detail/CVE-2022-3296), [CVE-2022-3297](https://nvd.nist.gov/vuln/detail/CVE-2022-3297), [CVE-2022-3324](https://nvd.nist.gov/vuln/detail/CVE-2022-3324), [CVE-2022-3352](https://nvd.nist.gov/vuln/detail/CVE-2022-3352))<br> - SDK: rust ([CVE-2022-36113](https://nvd.nist.gov/vuln/detail/CVE-2022-36113), [CVE-2022-36114](https://nvd.nist.gov/vuln/detail/CVE-2022-36114))<br><br> #### Bug fixes:<br> <br> - Enabled IOMMU on arm64 kernels, the lack of which prevented some systems from booting ([coreos-overlay#2235](https://github.com/flatcar/coreos-overlay/pull/2235))<br> <br> #### Changes:<br> <br> - Added `CONFIG_NF_CONNTRACK_BRIDGE` (for nf_conntrack_bridge) and `CONFIG_NFT_BRIDGE_META` (for nft_meta_bridge) to the kernel config to allow using conntrack rules for bridges in nftables and to match on bridge interface names ([coreos-overlay#2207](https://github.com/flatcar/coreos-overlay/pull/2207))<br> - Change CONFIG_WIREGUARD kernel option to module to save space on boot partition ([coreos-overlay#2239](https://github.com/flatcar/coreos-overlay/pull/2239))<br> - Disable several arch specific arm64 kernel config options for unsupported platforms to save space on boot partition ([coreos-overlay#2239](https://github.com/flatcar/coreos-overlay/pull/2239))<br> - Switched from `--strip-unneeded` to `--strip-debug` when installing kernel modules, which makes kernel stacktraces more accurate and makes debugging issues easier ([coreos-overlay#2196](https://github.com/flatcar/coreos-overlay/pull/2196))<br> - The flatcar-update tool got two new flags to customize ports used on the host while updating flatcar ([init#81](https://github.com/flatcar/init/pull/81))<br> - Add qemu-guest-agent to all amd64 images, it will be automatically enabled when qemu-ga virtio-port is detected ([coreos-overlay#2240](https://github.com/flatcar/coreos-overlay/pull/2240), [portage-stable#373](https://github.com/flatcar/portage-stable/pull/373))<br> <br> #### Updates:<br> <br> - Linux ([5.15.77](https://lwn.net/Articles/913681) (includes [5.15.76](https://lwn.net/Articles/912997), [5.15.75](https://lwn.net/Articles/912500)))<br> - Linux Firmware ([20221012](https://git.kernel.org/pub/scm/linux/kernel/git/firmware/linux-firmware.git/tag/?h=20221012))<br> - Docker ([20.10.20](https://docs.docker.com/engine/release-notes/#201020))<br> - Go ([1.18.7](https://go.dev/doc/devel/release#1.18.7))<br> - OpenSSL ([3.0.7](https://www.openssl.org/news/openssl-3.0-notes.html))<br> - bind tools ([9.16.33](https://gitlab.isc.org/isc-projects/bind9/-/raw/v9_16_33/CHANGES))<br> - bpftool ([5.19.2](https://lwn.net/Articles/904957/))<br> - curl ([7.85](https://curl.se/mail/archive-2022-08/0012.html))<br> - dbus ([1.14.4](https://gitlab.freedesktop.org/dbus/dbus/-/raw/dbus-1.14.4/NEWS))<br> - git ([2.37.3](https://github.com/git/git/blob/v2.37.3/Documentation/RelNotes/2.37.3.txt))<br> - glibc ([2.34](https://sourceware.org/pipermail/libc-alpha/2021-August/129718.html))<br> - libxml2 ([2.10.3](https://gitlab.gnome.org/GNOME/libxml2/-/tags/v2.10.3))<br> - logrotate ([3.20.1](https://github.com/logrotate/logrotate/releases/tag/3.20.1))<br> - nmap ([7.93](https://nmap.org/changelog.html#7.93))<br> - pahole ([1.23](https://git.kernel.org/pub/scm/devel/pahole/pahole.git/tag/?h=v1.23))<br> - strace ([5.19](https://github.com/strace/strace/releases/tag/v5.19))<br> - vim ([9.0.0655](https://github.com/vim/vim/releases/tag/v9.0.0655))<br> - wireguard-tools ([1.0.20210914](https://github.com/WireGuard/wireguard-tools/releases/tag/v1.0.20210914))<br> - zlib ([1.2.13](https://github.com/madler/zlib/releases/tag/v1.2.13))<br> - SDK: catalyst ([3.0.21](https://gitweb.gentoo.org/proj/catalyst.git/log/?h=3.0.21))<br> - SDK: cmake ([3.23.3](https://cmake.org/cmake/help/v3.23/release/3.23.html))<br> - SDK: libxslt ([1.1.37](https://gitlab.gnome.org/GNOME/libxslt/-/tags/v1.1.37))<br> - SDK: meson ([0.62.2](https://mesonbuild.com/Release-notes-for-0-62-0.html))<br> - SDK: ninja ([1.11.0](https://groups.google.com/g/ninja-build/c/R2oCyDctDf8/m/-U94Y5I8AgAJ?pli=1))<br> - SDK: Rust ([1.64.0](https://github.com/rust-lang/rust/releases/tag/1.64.0))<br> <br> _Changes since **Alpha 3402.0.1**_<br> <br> #### Security fixes:<br> <br> - Linux ([CVE-2022-2602](https://nvd.nist.gov/vuln/detail/CVE-2022-2602), [CVE-2022-3535](https://nvd.nist.gov/vuln/detail/CVE-2022-3535), [CVE-2022-3542](https://nvd.nist.gov/vuln/detail/CVE-2022-3542), [CVE-2022-3565](https://nvd.nist.gov/vuln/detail/CVE-2022-3565), [CVE-2022-3594](https://nvd.nist.gov/vuln/detail/CVE-2022-3594))<br><br> #### Updates:<br> <br> - Linux ([5.15.77](https://lwn.net/Articles/913681) (includes [5.15.76](https://lwn.net/Articles/912997), [5.15.75](https://lwn.net/Articles/912500)))<br> - OpenSSL ([3.0.7](https://www.openssl.org/news/openssl-3.0-notes.html))<br><br>Packages:<br>- containerd 1.6.8<br>- docker 20.10.20<br>- ignition 2.14.0<br>- kernel 5.15.77<br>- systemd 250<br><br>Architectures:<br>- amd64<br>- arm64<br> 2022-11-09T12:52:43+00:00 @@ -262,7 +270,7 @@ https://github.com/flatcar/scripts/releases/tag/beta-3374.1.1 3374.1.1 - 2024-10-10T15:34:34.318266+00:00 + 2024-11-13T14:30:13.968223+00:00 _Changes since **Beta 3374.1.0**_<br> <br>#### Security fixes:<br> - OpenSSL ([CVE-2022-3602](https://nvd.nist.gov/vuln/detail/CVE-2022-3602), [CVE-2022-3786](https://nvd.nist.gov/vuln/detail/CVE-2022-3786))<br><br>Packages:<br>- containerd 1.6.8<br>- docker 20.10.18<br>- ignition 2.14.0<br>- kernel 5.15.74<br>- systemd 250<br><br>Architectures:<br>- amd64<br>- arm64<br> 2022-11-01T13:15:45+00:00 @@ -270,7 +278,7 @@ https://github.com/flatcar/scripts/releases/tag/beta-3374.1.0 3374.1.0 - 2024-10-10T15:34:34.316669+00:00 + 2024-11-13T14:30:13.947274+00:00 New **Beta** Release **3374.1.0**<br><br>_Changes since **Beta 3346.1.0**_<br><br>#### Security fixes:<br><br>- Linux ([CVE-2022-2308](https://nvd.nist.gov/vuln/detail/CVE-2022-2308), [CVE-2022-40768](https://nvd.nist.gov/vuln/detail/CVE-2022-40768), [CVE-2022-41674](https://nvd.nist.gov/vuln/detail/CVE-2022-41674), [CVE-2022-42719](https://nvd.nist.gov/vuln/detail/CVE-2022-42719), [CVE-2022-42720](https://nvd.nist.gov/vuln/detail/CVE-2022-42720), [CVE-2022-42721](https://nvd.nist.gov/vuln/detail/CVE-2022-42721), [CVE-2022-42722](https://nvd.nist.gov/vuln/detail/CVE-2022-42722))<br>- Docker ([CVE-2022-36109](https://nvd.nist.gov/vuln/detail/CVE-2022-36109))<br>- GNU Libtasn1 ([Gentoo#866237](https://bugs.gentoo.org/866237))<br>- intel-microcode ([CVE-2022-21233](https://nvd.nist.gov/vuln/detail/CVE-2022-21233))<br>- libxml2 ([CVE-2016-3709](https://nvd.nist.gov/vuln/detail/CVE-2016-3709), [CVE-2022-2309](https://nvd.nist.gov/vuln/detail/CVE-2022-2309))<br>- polkit ([CVE-2021-4115](https://nvd.nist.gov/vuln/detail/CVE-2021-4115))<br>- rsync ([CVE-2022-29154](https://nvd.nist.gov/vuln/detail/CVE-2022-29154))<br>- unzip ([CVE-2022-0529](https://nvd.nist.gov/vuln/detail/CVE-2022-0529), [CVE-2022-0530](https://nvd.nist.gov/vuln/detail/CVE-2022-0530), [CVE-2021-4217](https://nvd.nist.gov/vuln/detail/CVE-2021-4217))<br>- zlib ([CVE-2022-37434](https://nvd.nist.gov/vuln/detail/CVE-2022-37434))<br><br>#### Changes:<br><br>- OpenStack: enabled `coreos-metadata-sshkeys@.service` to provision SSH keys from metadata. ([Flatcar#817](https://github.com/flatcar/Flatcar/issues/817), [coreos-overlay#2246](https://github.com/flatcar/coreos-overlay/pull/2246))<br><br>#### Updates:<br><br>- Linux ([5.15.74](https://lwn.net/Articles/911275/) (includes [5.15.71](https://lwn.net/Articles/909679), [5.15.72](https://lwn.net/Articles/910398), [5.15.73](https://lwn.net/Articles/910957)))<br>- Linux Firmware ([20220913](https://git.kernel.org/pub/scm/linux/kernel/git/firmware/linux-firmware.git/tag/?h=20220913))<br>- ca-certificates ([3.84](https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_84.html))<br>- Docker ([20.10.18](https://docs.docker.com/engine/release-notes/#201018))<br>- GNU Libtasn1 ([4.19.0](https://lists.gnu.org/archive/html/help-libtasn1/2022-08/msg00001.html))<br>- intel-microcode ([20220809](https://github.com/intel/Intel-Linux-Processor-Microcode-Data-Files/releases/tag/microcode-20220809))<br>- libxml2 ([2.10.2](https://gitlab.gnome.org/GNOME/libxml2/-/tags/v2.10.2))<br>- polkit ([121](https://gitlab.freedesktop.org/polkit/polkit/-/commit/827b0ddac5b1ef00a47fca4526fcf057bee5f1db))<br>- rsync ([3.2.6](https://github.com/WayneD/rsync/releases/tag/v3.2.6))<br>- runc ([1.1.4](https://github.com/opencontainers/runc/releases/tag/v1.1.4))<br>- unzip ([6.0_p27](https://metadata.ftp-master.debian.org/changelogs//main/u/unzip/unzip_6.0-27_changelog))<br>- SDK: libxslt ([1.1.35](https://gitlab.gnome.org/GNOME/libxslt/-/tags/v1.1.35))<br><br>_Changes since **Alpha 3374.0.0**_<br><br>#### Security fixes:<br><br>- Linux ([CVE-2022-2308](https://nvd.nist.gov/vuln/detail/CVE-2022-2308), [CVE-2022-40768](https://nvd.nist.gov/vuln/detail/CVE-2022-40768), [CVE-2022-41674](https://nvd.nist.gov/vuln/detail/CVE-2022-41674), [CVE-2022-42719](https://nvd.nist.gov/vuln/detail/CVE-2022-42719), [CVE-2022-42720](https://nvd.nist.gov/vuln/detail/CVE-2022-42720), [CVE-2022-42721](https://nvd.nist.gov/vuln/detail/CVE-2022-42721), [CVE-2022-42722](https://nvd.nist.gov/vuln/detail/CVE-2022-42722))<br><br>#### Changes:<br><br>- OpenStack: enabled `coreos-metadata-sshkeys@.service` to provision SSH keys from metadata. ([Flatcar#817](https://github.com/flatcar/Flatcar/issues/817), [coreos-overlay#2246](https://github.com/flatcar/coreos-overlay/pull/2246))<br><br>#### Updates:<br><br>- Linux ([5.15.74](https://lwn.net/Articles/911275/) (includes [5.15.71](https://lwn.net/Articles/909679), [5.15.72](https://lwn.net/Articles/910398), [5.15.73](https://lwn.net/Articles/910957)))<br>- ca-certificates ([3.84](https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_84.html))<br>Packages:<br>- containerd 1.6.8<br>- docker 20.10.18<br>- ignition 2.14.0<br>- kernel 5.15.74<br>- systemd 250<br><br>Architectures:<br>- amd64<br>- arm64<br> 2022-10-26T09:26:18+00:00 @@ -278,7 +286,7 @@ https://github.com/flatcar/scripts/releases/tag/beta-3346.1.0 3346.1.0 - 2024-10-10T15:34:34.314051+00:00 + 2024-11-13T14:30:13.922594+00:00 _Changes since **Beta 3277.1.2**_<br><br>#### Security fixes:<br><br>- Linux ([CVE-2022-0171](https://nvd.nist.gov/vuln/detail/CVE-2022-0171), [CVE-2022-2663](https://nvd.nist.gov/vuln/detail/CVE-2022-2663), [CVE-2022-2905](https://nvd.nist.gov/vuln/detail/CVE-2022-2905), [CVE-2022-3028](https://nvd.nist.gov/vuln/detail/CVE-2022-3028), [CVE-2022-3061](https://nvd.nist.gov/vuln/detail/CVE-2022-3061), [CVE-2022-3176](https://nvd.nist.gov/vuln/detail/CVE-2022-3176), [CVE-2022-3303](https://nvd.nist.gov/vuln/detail/CVE-2022-3303), [CVE-2022-39190](https://nvd.nist.gov/vuln/detail/CVE-2022-39190), [CVE-2022-39842](https://nvd.nist.gov/vuln/detail/CVE-2022-39842), [CVE-2022-40307](https://nvd.nist.gov/vuln/detail/CVE-2022-40307))<br>- Go ([CVE-2022-27664](https://nvd.nist.gov/vuln/detail/CVE-2022-27664), [CVE-2022-32190](https://nvd.nist.gov/vuln/detail/CVE-2022-32190), ([CVE-2022-32189](https://nvd.nist.gov/vuln/detail/CVE-2022-32189)))<br>- binutils ([CVE-2021-45078](https://nvd.nist.gov/vuln/detail/CVE-2021-45078))<br>- cifs-utils ([CVE-2022-27239](https://nvd.nist.gov/vuln/detail/CVE-2022-27239), [CVE-2022-29869](https://nvd.nist.gov/vuln/detail/CVE-2022-29869))<br>- curl ([CVE-2022-32205](https://nvd.nist.gov/vuln/detail/CVE-2022-32205), [CVE-2022-32206](https://nvd.nist.gov/vuln/detail/CVE-2022-32206), [CVE-2022-32207](https://nvd.nist.gov/vuln/detail/CVE-2022-32207), [CVE-2022-32208](https://nvd.nist.gov/vuln/detail/CVE-2022-32208))<br>- expat ([CVE-2022-40674](https://nvd.nist.gov/vuln/detail/CVE-2022-40674))<br>- git ([CVE-2022-29187](https://nvd.nist.gov/vuln/detail/CVE-2022-29187))<br>- gnupg ([CVE-2022-34903](https://nvd.nist.gov/vuln/detail/CVE-2022-34903))<br>- gnutls ([CVE-2022-2509](https://nvd.nist.gov/vuln/detail/CVE-2022-2509))<br>- libtirpc ([CVE-2021-46828](https://nvd.nist.gov/vuln/detail/CVE-2021-46828))<br>- oniguruma ([oniguruma-20220430](https://bugs.gentoo.org/841893))<br>- open-vm-tools ([CVE-2022-31676](https://nvd.nist.gov/vuln/detail/CVE-2022-31676))<br>- shadow ([CVE-2013-4235](https://nvd.nist.gov/vuln/detail/CVE-2013-4235))<br>- vim ([CVE-2022-0629](https://nvd.nist.gov/vuln/detail/CVE-2022-0629), [CVE-2022-0685](https://nvd.nist.gov/vuln/detail/CVE-2022-0685), [CVE-2022-0714](https://nvd.nist.gov/vuln/detail/CVE-2022-0714), [CVE-2022-0729](https://nvd.nist.gov/vuln/detail/CVE-2022-0729), [CVE-2022-0943](https://nvd.nist.gov/vuln/detail/CVE-2022-0943), [CVE-2022-1154](https://nvd.nist.gov/vuln/detail/CVE-2022-1154), [CVE-2022-1160](https://nvd.nist.gov/vuln/detail/CVE-2022-1160), [CVE-2022-1381](https://nvd.nist.gov/vuln/detail/CVE-2022-1381), [CVE-2022-1420](https://nvd.nist.gov/vuln/detail/CVE-2022-1420), [CVE-2022-1616](https://nvd.nist.gov/vuln/detail/CVE-2022-1616), [CVE-2022-1619](https://nvd.nist.gov/vuln/detail/CVE-2022-1619), [CVE-2022-1620](https://nvd.nist.gov/vuln/detail/CVE-2022-1620), [CVE-2022-1621](https://nvd.nist.gov/vuln/detail/CVE-2022-1621), [CVE-2022-1629](https://nvd.nist.gov/vuln/detail/CVE-2022-1629), [CVE-2022-1674](https://nvd.nist.gov/vuln/detail/CVE-2022-1674), [CVE-2022-1733](https://nvd.nist.gov/vuln/detail/CVE-2022-1733), [CVE-2022-1735](https://nvd.nist.gov/vuln/detail/CVE-2022-1735), [CVE-2022-1769](https://nvd.nist.gov/vuln/detail/CVE-2022-1769), [CVE-2022-1771](https://nvd.nist.gov/vuln/detail/CVE-2022-1771), [CVE-2022-1785](https://nvd.nist.gov/vuln/detail/CVE-2022-1785), [CVE-2022-1796](https://nvd.nist.gov/vuln/detail/CVE-2022-1796), [CVE-2022-1897](https://nvd.nist.gov/vuln/detail/CVE-2022-1897), [CVE-2022-1898](https://nvd.nist.gov/vuln/detail/CVE-2022-1898), [CVE-2022-1886](https://nvd.nist.gov/vuln/detail/CVE-2022-1886), [CVE-2022-1851](https://nvd.nist.gov/vuln/detail/CVE-2022-1851), [CVE-2022-1927](https://nvd.nist.gov/vuln/detail/CVE-2022-1927), [CVE-2022-1942](https://nvd.nist.gov/vuln/detail/CVE-2022-1942), [CVE-2022-1968](https://nvd.nist.gov/vuln/detail/CVE-2022-1968), [CVE-2022-2000](https://nvd.nist.gov/vuln/detail/CVE-2022-2000))<br><br>#### Bug fixes:<br><br>- Added back `gettext` to the OS ([Flatcar#849](https://github.com/flatcar-linux/Flatcar/issues/849))<br>- Added merging of Ignition systemd duplicated units when auto-translating from Ignition 2 to Ignition 3. ([coreos-overlay#2187](https://github.com/flatcar/coreos-overlay/pull/2187))<br>- Equinix Metal: Fixed serial console settings for the `m3.small.x86` instance by expanding the GRUB check for `i386` to `x86_64` ([coreos-overlay#2122](https://github.com/flatcar-linux/coreos-overlay/pull/2122))<br>- Removed outdated LTS channel information printed on login ([init#75](https://github.com/flatcar-linux/init/pull/75))<br><br>#### Changes:<br><br>- Added symlink from `nc` to `ncat`. `-q` option is [not yet supported](https://github.com/nmap/nmap/issues/2422) ([flatcar#545](https://github.com/flatcar-linux/Flatcar/issues/545))<br>- emerge-gitclone: Migrate emerge-gitclone to use scripts repo tags and submodule refs<br><br>#### Updates:<br><br>- Linux ([5.15.70](https://lwn.net/Articles/909212) (includes [5.15.69](https://lwn.net/Articles/908782), [5.15.68](https://lwn.net/Articles/908140), [5.15.67](https://lwn.net/Articles/907526), [5.15.66](https://lwn.net/Articles/907524), [5.15.65](https://lwn.net/Articles/907204), [5.15.64](https://lwn.net/Articles/906630), [5.15.51](https://lwn.net/Articles/899370)))<br>- Linux Firmware ([20220815](https://git.kernel.org/pub/scm/linux/kernel/git/firmware/linux-firmware.git/tag/?h=20220815) (includes [20220708](https://git.kernel.org/pub/scm/linux/kernel/git/firmware/linux-firmware.git/tag/?h=20220708)))<br>- Go ([1.18.6](https://go.dev/doc/devel/release#go1.18.6))<br>- adcli ([0.9.1](https://gitlab.freedesktop.org/realmd/adcli/-/releases#0.9.1))<br>- automake ([1.16.5](https://savannah.gnu.org/forum/forum.php?forum_id=10055))<br>- binutils ([2.38](https://lwn.net/Articles/884264/))<br>- bison ([3.8.2](https://lists.gnu.org/archive/html/bug-bison/2021-09/msg00056.html))<br>- boost ([1.79](https://www.boost.org/users/history/version_1_79_0.html))<br>- ca-certificates ([3.83](https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_83.html))<br>- cifs-utils ([6.15](https://lists.samba.org/archive/samba-technical/2022-April/137335.html))<br>- containerd ([1.6.8](https://github.com/containerd/containerd/releases/tag/v1.6.8) (includes [1.6.7](https://github.com/containerd/containerd/releases/tag/v1.6.7)))<br>- curl ([7.84.0](https://github.com/curl/curl/releases/tag/curl-7_84_0))<br>- Cyrus SASL ([2.1.28](https://www.cyrusimap.org/sasl/sasl/release-notes/2.1/index.html#new-in-2-1-28))<br>- expat ([2.4.9](https://github.com/libexpat/libexpat/blob/R_2_4_9/expat/Changes))<br>- gcc ([11.3.0](https://gcc.gnu.org/gcc-11/changes.html))<br>- gdb ([11.2](https://lists.gnu.org/archive/html/info-gnu/2022-01/msg00009.html))<br>- gettext ([0.21](https://www.gnu.org/software/gettext/))<br>- git ([2.37.1](https://github.com/git/git/blob/v2.37.1/Documentation/RelNotes/2.37.1.txt))<br>- glib ([2.72.3](https://gitlab.gnome.org/GNOME/glib/-/tags/2.73.3))<br>- gnupg ([2.2.35](https://dev.gnupg.org/T5928))<br>- gnutls ([3.7.7](https://gitlab.com/gnutls/gnutls/-/tags/3.7.7))<br>- libtool ([2.4.7](https://savannah.gnu.org/forum/forum.php?forum_id=10139))<br>- locksmith([0.7.0](https://github.com/flatcar/locksmith/blob/v0.7.0/CHANGELOG.md#v070--30112021))<br>- oniguruma ([6.9.8](https://github.com/kkos/oniguruma/releases/tag/v6.9.8))<br>- perl ([5.34.1](https://perldoc.perl.org/5.34.1/perldelta))<br>- pkgconf ([1.8.0](https://gitea.treehouse.systems/ariadne/pkgconf/src/tag/pkgconf-1.8.0/NEWS))<br>- shadow ([4.12.3](https://github.com/shadow-maint/shadow/releases/tag/4.12.3))<br>- sudo ([1.9.10](https://github.com/sudo-project/sudo/releases/tag/SUDO_1_9_10))<br>- vim ([8.2.5066](https://github.com/vim/vim/releases/tag/v8.2.5066))<br>- SDK: Rust ([1.63.0](https://github.com/rust-lang/rust/releases/tag/1.63.0) (includes [1.62.1](https://github.com/rust-lang/rust/releases/tag/1.62.1), [1.62.0](https://github.com/rust-lang/rust/releases/tag/1.62.0)))<br>- VMware: open-vm-tools ([12.1.0](https://github.com/vmware/open-vm-tools/releases/tag/stable-12.1.0))<br><br>_Changes since **Alpha 3346.0.0**_<br><br>#### Security fixes:<br><br>- Linux ([CVE-2022-0171](https://nvd.nist.gov/vuln/detail/CVE-2022-0171), [CVE-2022-2663](https://nvd.nist.gov/vuln/detail/CVE-2022-2663), [CVE-2022-2905](https://nvd.nist.gov/vuln/detail/CVE-2022-2905), [CVE-2022-3028](https://nvd.nist.gov/vuln/detail/CVE-2022-3028), [CVE-2022-3061](https://nvd.nist.gov/vuln/detail/CVE-2022-3061), [CVE-2022-3176](https://nvd.nist.gov/vuln/detail/CVE-2022-3176), [CVE-2022-3303](https://nvd.nist.gov/vuln/detail/CVE-2022-3303), [CVE-2022-39190](https://nvd.nist.gov/vuln/detail/CVE-2022-39190), [CVE-2022-39842](https://nvd.nist.gov/vuln/detail/CVE-2022-39842), [CVE-2022-40307](https://nvd.nist.gov/vuln/detail/CVE-2022-40307))<br>- Go ([CVE-2022-27664](https://nvd.nist.gov/vuln/detail/CVE-2022-27664), [CVE-2022-32190](https://nvd.nist.gov/vuln/detail/CVE-2022-32190))<br>- expat ([CVE-2022-40674](https://nvd.nist.gov/vuln/detail/CVE-2022-40674))<br><br>#### Bug fixes:<br><br>- Added back `gettext` to the OS ([Flatcar#849](https://github.com/flatcar-linux/Flatcar/issues/849))<br>- Added merging of Ignition systemd duplicated units when auto-translating from Ignition 2 to Ignition 3. ([coreos-overlay#2187](https://github.com/flatcar/coreos-overlay/pull/2187))<br>- Equinix Metal: Fixed serial console settings for the `m3.small.x86` instance by expanding the GRUB check for `i386` to `x86_64` ([coreos-overlay#2122](https://github.com/flatcar-linux/coreos-overlay/pull/2122))<br><br>#### Changes:<br><br>- emerge-gitclone: Migrate emerge-gitclone to use scripts repo tags and submodule refs<br><br>#### Updates:<br><br>- Linux ([5.15.70](https://lwn.net/Articles/909212) (includes [5.15.69](https://lwn.net/Articles/908782), [5.15.68](https://lwn.net/Articles/908140), [5.15.67](https://lwn.net/Articles/907526), [5.15.66](https://lwn.net/Articles/907524), [5.15.65](https://lwn.net/Articles/907204), [5.15.64](https://lwn.net/Articles/906630)))<br>- Go ([1.18.6](https://go.dev/doc/devel/release#go1.18.6))<br>- ca-certificates ([3.83](https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_83.html))<br>- gettext ([0.21](https://www.gnu.org/software/gettext/))<br>- locksmith([0.7.0](https://github.com/flatcar/locksmith/blob/v0.7.0/CHANGELOG.md#v070--30112021))<br>- expat ([2.4.9](https://github.com/libexpat/libexpat/blob/R_2_4_9/expat/Changes))<br><br>Packages:<br>- containerd 1.6.8<br>- docker 20.10.17<br>- ignition 2.14.0<br>- kernel 5.15.70<br>- systemd 250<br><br>Architectures:<br>- amd64<br>- arm64<br> 2022-10-04T12:19:52+00:00 @@ -286,7 +294,7 @@ https://github.com/kinvolk/manifest/releases/tag/v3277.1.2 3277.1.2 - 2024-10-10T15:34:34.309955+00:00 + 2024-11-13T14:30:13.890857+00:00 _Changes since **Beta 3277.1.1**_<br><br>#### Security fixes:<br><br>- Linux ([CVE-2022-1679](https://nvd.nist.gov/vuln/detail/CVE-2022-1679), [CVE-2022-2585](https://nvd.nist.gov/vuln/detail/CVE-2022-2585), [CVE-2022-2586](https://nvd.nist.gov/vuln/detail/CVE-2022-2586), [CVE-2022-2588](https://nvd.nist.gov/vuln/detail/CVE-2022-2588), [CVE-2022-26373](https://nvd.nist.gov/vuln/detail/CVE-2022-26373), [CVE-2022-36946](https://nvd.nist.gov/vuln/detail/CVE-2022-36946))<br><br>#### Bug fixes:<br><br>- AWS: added EKS support for version 1.22 and 1.23. ([coreos-overlay#2110](https://github.com/flatcar/coreos-overlay/pull/2110), [Flatcar#829](https://github.com/flatcar/Flatcar/issues/829))<br>- VMWare: excluded `wireguard` (and others) from `systemd-networkd` management. ([init#80](https://github.com/flatcar/init/pull/80))<br><br>#### Changes:<br><br>- The new image signing subkey was added to the public key embedded into `flatcar-install` (the old expired on 10th August 2022), only an updated `flatcar-install` script can verify releases signed with the new key ([init#79](https://github.com/flatcar/init/pull/79))<br>- AWS: Added AWS IMDSv2 support to coreos-cloudinit ([flatcar-linux/coreos-cloudinit#13](https://github.com/flatcar/coreos-cloudinit/pull/13))<br><br>#### Updates:<br><br>- Linux ([5.15.63](https://lwn.net/Articles/906061) (includes [5.15.62](https://lwn.net/Articles/905533), [5.15.61](https://lwn.net/Articles/904959), [5.15.60](https://lwn.net/Articles/904461), [5.15.59](https://lwn.net/Articles/903688))<br>- ca-certificates ([3.82](https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_82.html))<br><br>Packages:<br>- containerd 1.6.6<br>- docker 20.10.17<br>- ignition 2.14.0<br>- kernel 5.15.63<br>- systemd 250<br><br>Architectures:<br>- amd64<br>- arm64<br> 2022-09-01T13:01:56+00:00 @@ -294,7 +302,7 @@ https://github.com/kinvolk/manifest/releases/tag/v3277.1.1 3277.1.1 - 2024-10-10T15:34:34.307920+00:00 + 2024-11-13T14:30:13.873696+00:00 New Beta Release 3277.1.1<br><br>Changes since Beta 3277.1.0<br><br>## Security fixes:<br><br>- Linux ([CVE-2022-23816](https://nvd.nist.gov/vuln/detail/CVE-2022-23816), [CVE-2022-23825](https://nvd.nist.gov/vuln/detail/CVE-2022-23825), [CVE-2022-29900](https://nvd.nist.gov/vuln/detail/CVE-2022-29900), [CVE-2022-29901](https://nvd.nist.gov/vuln/detail/CVE-2022-29901))<br><br>## Bug fixes:<br><br>- Added support for Openstack for cloud-init activation ([flatcar-linux/init#76](https://github.com/flatcar/init/pull/76))<br>- Excluded Wireguard interface from `systemd-networkd` default management ([Flatcar#808](https://github.com/flatcar/Flatcar/issues/808))<br>- Fixed `/etc/resolv.conf` symlink by pointing it at `resolv.conf` instead of `stub-resolv.conf`. This bug was present since the update to systemd v250 ([coreos-overlay#2057](https://github.com/flatcar/coreos-overlay/pull/2057))<br>- Fixed excluded interface type from default systemd-networkd configuration ([flatcar-linux/init#78](https://github.com/flatcar/init/pull/78))<br>- Fixed space escaping in the `networkd` Ignition translation ([Flatcar#812](https://github.com/flatcar/Flatcar/issues/812))<br><br>## Changes:<br><br><br>## Updates:<br><br>- Linux ([5.15.58](https://lwn.net/Articles/902917) (includes [5.15.57](https://lwn.net/Articles/902317), [5.15.56](https://lwn.net/Articles/902101)))<br>- ca-certificates ([3.81](https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_81.html))<br><br>Packages:<br>- containerd 1.6.6<br>- docker 20.10.17<br>- ignition 2.14.0<br>- kernel 5.15.58<br>- systemd 250<br><br>Architectures:<br>- amd64<br>- arm64<br> 2022-08-04T12:08:33+00:00 @@ -302,7 +310,7 @@ https://github.com/kinvolk/manifest/releases/tag/v3277.1.0 3277.1.0 - 2024-10-10T15:34:34.305964+00:00 + 2024-11-13T14:30:13.860894+00:00 New **Beta** Release **3277.1.0**<br><br>_Changes since **Alpha 3277.0.0**_<br><br>#### Security fixes:<br><br>- Linux ([CVE-2021-33655](https://nvd.nist.gov/vuln/detail/CVE-2021-33655), [CVE-2022-2318](https://nvd.nist.gov/vuln/detail/CVE-2022-2318), [CVE-2022-26365](https://nvd.nist.gov/vuln/detail/CVE-2022-26365), [CVE-2022-33740](https://nvd.nist.gov/vuln/detail/CVE-2022-33740), [CVE-2022-33741](https://nvd.nist.gov/vuln/detail/CVE-2022-33741), [CVE-2022-33742](https://nvd.nist.gov/vuln/detail/CVE-2022-33742), [CVE-2022-33743](https://nvd.nist.gov/vuln/detail/CVE-2022-33743), [CVE-2022-33744](https://nvd.nist.gov/vuln/detail/CVE-2022-33744), [CVE-2022-34918](https://nvd.nist.gov/vuln/detail/CVE-2022-34918))<br>- Go ([CVE-2022-1705](https://nvd.nist.gov/vuln/detail/CVE-2022-1705), [CVE-2022-1962](https://nvd.nist.gov/vuln/detail/CVE-2022-1962), [CVE-2022-28131](https://nvd.nist.gov/vuln/detail/CVE-2022-28131), [CVE-2022-30630](https://nvd.nist.gov/vuln/detail/CVE-2022-30630), [CVE-2022-30631](https://nvd.nist.gov/vuln/detail/CVE-2022-30631), [CVE-2022-30632](https://nvd.nist.gov/vuln/detail/CVE-2022-30632), [CVE-2022-30633](https://nvd.nist.gov/vuln/detail/CVE-2022-30633), [CVE-2022-30635](https://nvd.nist.gov/vuln/detail/CVE-2022-30635), [CVE-2022-32148](https://nvd.nist.gov/vuln/detail/CVE-2022-32148))<br><br>#### Bug fixes:<br><br>- The Ignition v3 kargs directive failed before when used with the generic image where no `grub.cfg` exists, this was fixed by creating it first ([bootengine#47](https://github.com/flatcar/bootengine/pull/47))<br><br>#### Updates:<br>- Linux ([5.15.55](https://lwn.net/Articles/901380) (includes [5.15.54](https://lwn.net/Articles/900911), [5.15.53](https://lwn.net/Articles/900321), [5.15.52](https://lwn.net/Articles/899788), [5.15.51](https://lwn.net/Articles/899370), [5.15.50](https://lwn.net/Articles/899091), [5.15.49](https://lwn.net/Articles/898622)))<br>- ca-certificates ([3.80](https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_80.html))<br>- Go ([1.18.4](https://go.dev/doc/devel/release#go1.18.4))<br><br><br><br>_Changes since **Beta 3227.1.1**_<br><br>#### Security fixes:<br><br>- Linux ([CVE-2021-33655](https://nvd.nist.gov/vuln/detail/CVE-2021-33655), [CVE-2022-2318](https://nvd.nist.gov/vuln/detail/CVE-2022-2318), [CVE-2022-26365](https://nvd.nist.gov/vuln/detail/CVE-2022-26365), [CVE-2022-33740](https://nvd.nist.gov/vuln/detail/CVE-2022-33740), [CVE-2022-33741](https://nvd.nist.gov/vuln/detail/CVE-2022-33741), [CVE-2022-33742](https://nvd.nist.gov/vuln/detail/CVE-2022-33742), [CVE-2022-33743](https://nvd.nist.gov/vuln/detail/CVE-2022-33743), [CVE-2022-33744](https://nvd.nist.gov/vuln/detail/CVE-2022-33744), [CVE-2022-34918](https://nvd.nist.gov/vuln/detail/CVE-2022-34918))<br>- curl ([CVE-2022-22576](https://nvd.nist.gov/vuln/detail/CVE-2022-22576), [CVE-2022-27774](https://nvd.nist.gov/vuln/detail/CVE-2022-27774), [CVE-2022-27775](https://nvd.nist.gov/vuln/detail/CVE-2022-27775), [CVE-2022-27776](https://nvd.nist.gov/vuln/detail/CVE-2022-27776), [CVE-2022-27778](https://nvd.nist.gov/vuln/detail/CVE-2022-27778), [CVE-2022-27779](https://nvd.nist.gov/vuln/detail/CVE-2022-27779), [CVE-2022-27780](https://nvd.nist.gov/vuln/detail/CVE-2022-27780), [CVE-2022-27781](https://nvd.nist.gov/vuln/detail/CVE-2022-27781), [CVE-2022-27782](https://nvd.nist.gov/vuln/detail/CVE-2022-27782), [CVE-2022-30115](https://nvd.nist.gov/vuln/detail/CVE-2022-30115))<br>- docker ([CVE-2022-29526](https://nvd.nist.gov/vuln/detail/CVE-2022-29526))<br>- git ([CVE-2022-24765](https://nvd.nist.gov/vuln/detail/CVE-2022-24765))<br>- go ([CVE-2022-1705](https://nvd.nist.gov/vuln/detail/CVE-2022-1705), [CVE-2022-1962](https://nvd.nist.gov/vuln/detail/CVE-2022-1962), [CVE-2022-28131](https://nvd.nist.gov/vuln/detail/CVE-2022-28131), [CVE-2022-30630](https://nvd.nist.gov/vuln/detail/CVE-2022-30630), [CVE-2022-30631](https://nvd.nist.gov/vuln/detail/CVE-2022-30631), [CVE-2022-30632](https://nvd.nist.gov/vuln/detail/CVE-2022-30632), [CVE-2022-30633](https://nvd.nist.gov/vuln/detail/CVE-2022-30633), [CVE-2022-30635](https://nvd.nist.gov/vuln/detail/CVE-2022-30635), [CVE-2022-32148](https://nvd.nist.gov/vuln/detail/CVE-2022-32148), [CVE-2022-29526](https://nvd.nist.gov/vuln/detail/CVE-2022-29526))<br>- ignition ([CVE-2022-1706](https://nvd.nist.gov/vuln/detail/CVE-2022-1706))<br>- intel-microcode ([CVE-2022-21151](https://nvd.nist.gov/vuln/detail/CVE-2022-21151)) <br>- libxml2 ([CVE-2022-29824](https://nvd.nist.gov/vuln/detail/CVE-2022-29824))<br>- ncurses ([CVE-2022-29458](https://nvd.nist.gov/vuln/detail/CVE-2022-29458))<br>- openssl ([CVE-2022-1292](https://nvd.nist.gov/vuln/detail/CVE-2022-1292), [CVE-2022-1343](https://nvd.nist.gov/vuln/detail/CVE-2022-1343), [CVE-2022-1434](https://nvd.nist.gov/vuln/detail/CVE-2022-1434), [CVE-2022-1473](https://nvd.nist.gov/vuln/detail/CVE-2022-1473))<br>- rsync ([CVE-2018-25032](https://nvd.nist.gov/vuln/detail/CVE-2018-25032))<br>- runc ([CVE-2022-29162](https://nvd.nist.gov/vuln/detail/CVE-2022-29162))<br>- torcx ([CVE-2022-27191](https://nvd.nist.gov/vuln/detail/CVE-2022-27191))<br>- SDK: qemu ([CVE-2021-20203](https://nvd.nist.gov/vuln/detail/CVE-2021-20203), [CVE-2021-3713](https://nvd.nist.gov/vuln/detail/CVE-2021-3713), [CVE-2021-3930](https://nvd.nist.gov/vuln/detail/CVE-2021-3930), [CVE-2021-3947](https://nvd.nist.gov/vuln/detail/CVE-2021-3947), [CVE-2021-4145](https://nvd.nist.gov/vuln/detail/CVE-2021-4145), [CVE-2022-26353](https://nvd.nist.gov/vuln/detail/CVE-2022-26353), [CVE-2022-26354](https://nvd.nist.gov/vuln/detail/CVE-2022-26354))<br><br>#### Bug fixes:<br><br>- The Ignition v3 kargs directive failed before when used with the generic image where no `grub.cfg` exists, this was fixed by creating it first ([bootengine#47](https://github.com/flatcar/bootengine/pull/47))<br><br>#### Changes:<br><br>- Added efibootmgr binary to the image ([coreos-overlay#1955](https://github.com/flatcar/coreos-overlay/pull/1955))<br>- Added VMware networking configuration in the initramfs via guestinfo settings ([bootengine#44](https://github.com/flatcar/bootengine/pull/44), [flatcar#717](https://github.com/flatcar/Flatcar/issues/717))<br>- Enabled `containerd.service` unit, `br_netfilter` and `overlay` modules by default to follow Kubernetes requirements ([coreos-overlay#1944](https://github.com/flatcar/coreos-overlay/pull/1944), [init#72](https://github.com/flatcar/init/pull/72))<br>- flatcar-install: Added option to create UEFI boot entry ([init#74](https://github.com/flatcar/init/pull/74))<br>- VMWare: Added `ignition-delete-config.service` to remove Ignition config from VM metadata, see also [here](https://coreos.github.io/ignition/operator-notes/#automatic-config-deletion) ([coreos-overlay#1948](https://github.com/flatcar/coreos-overlay/pull/1948))<br><br>#### Updates:<br><br>- Linux ([5.15.55](https://lwn.net/Articles/901380) (includes [5.15.54](https://lwn.net/Articles/900911), [5.15.53](https://lwn.net/Articles/900321), [5.15.52](https://lwn.net/Articles/899788), [5.15.51](https://lwn.net/Articles/899370), [5.15.50](https://lwn.net/Articles/899091), [5.15.49](https://lwn.net/Articles/898622)))<br>- Linux Firmware ([20220610](https://git.kernel.org/pub/scm/linux/kernel/git/firmware/linux-firmware.git/tag/?h=20220610))<br>- Docker ([20.10.17](https://docs.docker.com/engine/release-notes/#201017))<br>- Go ([1.18.4](https://go.dev/doc/devel/release#go1.18.4))<br>- ca-certificates ([3.80](https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_80.html))<br>- curl [7.83.1](https://curl.se/mail/lib-2022-05/0010.html)<br>- dbus ([1.12.22](https://gitlab.freedesktop.org/dbus/dbus/-/blob/177ab044bc87cbc4ded75d21b900795a6fefef76/NEWS))<br>- e2fsprogs ([1.46.5](http://e2fsprogs.sourceforge.net/e2fsprogs-release.html#1.46.5))<br>- gdbm ([1.22](https://lists.gnu.org/archive/html/info-gnu/2021-10/msg00006.html))<br>- git ([2.35.3](https://github.com/git/git/blob/v2.35.3/Documentation/RelNotes/2.35.3.txt))<br>- ignition ([2.14.0](https://github.com/coreos/ignition/releases/tag/v2.14.0))<br>- intel-microcode ([20220510](https://github.com/intel/Intel-Linux-Processor-Microcode-Data-Files/releases/tag/microcode-20220510)) <br>- ldb ([2.4.1](https://gitlab.com/samba-team/samba/-/commit/a795e0c84597aa045d011e663dbad3cdabf0f1e6))<br>- libxml2 ([2.9.14](https://gitlab.gnome.org/GNOME/libxml2/-/releases/v2.9.14))<br>- ncurses ([6.3_p20220423](https://lists.gnu.org/archive/html/info-gnu/2021-11/msg00001.html))<br>- open-vm-tools ([12.0.5](https://github.com/vmware/open-vm-tools/releases/tag/stable-12.0.5))<br>- openssl ([3.0.3](https://www.openssl.org/news/changelog.html#openssl-30))<br>- python ([3.9.12](https://www.python.org/downloads/release/python-3912/))<br>- rsync ([3.2.4](https://download.samba.org/pub/rsync/NEWS.html#3.2.4))<br>- runc ([1.1.3](https://github.com/opencontainers/runc/releases/tag/v1.1.3))<br>- samba ([4.15.4](https://www.samba.org/samba/history/samba-4.15.4.html))<br>- sqlite ([3.38.1](https://www.sqlite.org/releaselog/3_38_1.html))<br>- talloc ([2.3.3](https://gitlab.com/samba-team/samba/-/commit/bc1ee7ca0640f0136e5af7dcc4ca8ed0a5893053))<br>- tevent ([0.11.0](https://gitlab.com/samba-team/samba/-/commit/de4e8a1af9564f6056f9af90867c2f013449051c))<br>- new: acpid ([2.0.33](https://sourceforge.net/p/acpid2/code/ci/2.0.33/tree/Changelog))<br>- OEM: distro ([1.7.0](https://github.com/python-distro/distro/releases/tag/v1.7.0))<br>- OEM: python ([3.9.12](https://www.python.org/downloads/release/python-3912/))<br>- SDK: qemu ([7.0.0](https://wiki.qemu.org/ChangeLog/7.0))<br>- SDK: Rust ([1.61.0](https://github.com/rust-lang/rust/releases/tag/1.61.0))<br>Packages:<br>- containerd 1.6.6<br>- docker 20.10.17<br>- ignition 2.14.0<br>- kernel 5.15.55<br>- systemd 250<br><br>Architectures:<br>- amd64<br>- arm64<br> 2022-07-21T15:29:48+00:00 @@ -310,7 +318,7 @@ https://github.com/kinvolk/manifest/releases/tag/v3227.1.1 3227.1.1 - 2024-10-10T15:34:34.302110+00:00 + 2024-11-13T14:30:13.842575+00:00 New **Beta** Release **3227.1.1**<br><br>Changes since **Beta 3227.1.0**<br><br>#### Security fixes:<br><br>- Linux ([CVE-2022-1789](https://nvd.nist.gov/vuln/detail/CVE-2022-1789), [CVE-2022-1852](https://nvd.nist.gov/vuln/detail/CVE-2022-1852), [CVE-2022-1972](https://nvd.nist.gov/vuln/detail/CVE-2022-1972), [CVE-2022-1973](https://nvd.nist.gov/vuln/detail/CVE-2022-1973), [CVE-2022-2078](https://nvd.nist.gov/vuln/detail/CVE-2022-2078), [CVE-2022-32250](https://nvd.nist.gov/vuln/detail/CVE-2022-32250), [CVE-2022-32981](https://nvd.nist.gov/vuln/detail/CVE-2022-32981))<br>- containerd ([CVE-2022-31030](https://nvd.nist.gov/vuln/detail/CVE-2022-31030))<br>- libpcre2 ([CVE-2022-1586](https://nvd.nist.gov/vuln/detail/CVE-2022-1586), [CVE-2022-1587](https://nvd.nist.gov/vuln/detail/CVE-2022-1587))<br><br>#### Changes:<br><br>- ARM64: Added [cifs-utils](https://wiki.samba.org/index.php/LinuxCIFS_utils) for ARM64<br>- ARM64: Added [sssd](https://sssd.io/), [adcli](https://www.freedesktop.org/software/realmd/adcli/adcli.html) and realmd for ARM64<br>- SDK / ARM64: Added [go-tspi](https://pkg.go.dev/github.com/coreos/go-tspi) bindings for ARM64<br><br>#### Updates:<br><br>- Linux ([5.15.48](https://lwn.net/Articles/898124) (includes [5.15.47](https://lwn.net/Articles/897904), [5.15.46](https://lwn.net/Articles/897377), [5.15.45](https://lwn.net/Articles/897167), [5.15.44](https://lwn.net/Articles/896647)))<br>- ca-certificates ([3.79](https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_79.html))<br>- containerd ([1.6.6](https://github.com/containerd/containerd/releases/tag/v1.6.6))<br>- libpcre2 ([10.40](https://github.com/PCRE2Project/pcre2/blob/pcre2-10.40/NEWS))<br>Packages:<br>- containerd 1.6.6<br>- docker 20.10.14<br>- ignition 2.13.0<br>- kernel 5.15.48<br>- systemd 250<br><br>Architectures:<br>- amd64<br>- arm64<br> 2022-06-23T11:46:15+00:00 @@ -318,7 +326,7 @@ https://github.com/kinvolk/manifest/releases/tag/v3227.1.0 3227.1.0 - 2024-10-10T15:34:34.300116+00:00 + 2024-11-13T14:30:13.829819+00:00 New **Beta** Release **3227.1.0**<br><br>_Changes since **Beta 3185.1.1**_<br><br>#### Security fixes:<br><br>- Linux ([CVE-2022-1734](https://nvd.nist.gov/vuln/detail/CVE-2022-1734), [CVE-2022-28893](https://nvd.nist.gov/vuln/detail/CVE-2022-28893), [CVE-2022-1012](https://nvd.nist.gov/vuln/detail/CVE-2022-1012), [CVE-2022-1729](https://nvd.nist.gov/vuln/detail/CVE-2022-1729))<br>- Go ([CVE-2022-29526](https://nvd.nist.gov/vuln/detail/CVE-2022-29526))<br>- containerd ([CVE-2022-24769](https://nvd.nist.gov/vuln/detail/CVE-2022-24769))<br>- gnutls ([CVE-2021-4209](https://nvd.nist.gov/vuln/detail/CVE-2021-4209), [GNUTLS-SA-2022-01-17](https://gitlab.com/gnutls/gnutls/-/issues/1277))<br>- gzip,xz-utils ([CVE-2022-1271](https://nvd.nist.gov/vuln/detail/CVE-2022-1271))<br>- libarchive ([CVE-2022-26280](https://nvd.nist.gov/vuln/detail/CVE-2022-26280))<br>- nvidia-drivers ([CVE-2022-28181](https://nvd.nist.gov/vuln/detail/CVE-2022-28181), [CVE-2022-28183](https://nvd.nist.gov/vuln/detail/CVE-2022-28183), [CVE-2022-28184](https://nvd.nist.gov/vuln/detail/CVE-2022-28184), [CVE-2022-28185](https://nvd.nist.gov/vuln/detail/CVE-2022-28185))<br>- util-linux ([CVE-2021-3995](https://nvd.nist.gov/vuln/detail/CVE-2021-3995), [CVE-2021-3996](https://nvd.nist.gov/vuln/detail/CVE-2021-3996), [CVE-2022-0563](https://nvd.nist.gov/vuln/detail/CVE-2022-0563))<br>- zlib ([CVE-2018-25032](https://nvd.nist.gov/vuln/detail/CVE-2018-25032))<br><br>#### Bug fixes:<br><br>- Ensured `/etc/flatcar/update.conf` exists because it happens to be used as flag file for Ansible ([init#71](https://github.com/flatcar/init/pull/71))<br>- Fixed Ignition's OEM ID to be `metal` to follow the Ignition upstream change which otherwise resulted in a broken boot when the Flatcar OEM ID `pxe` was used ([bootengine#45](https://github.com/flatcar/bootengine/pull/45))<br>- Added `networkd` translation to `files` section when converting from Ignition 2.x to Ignition 3.x ([coreos-overlay#1910](https://github.com/flatcar/coreos-overlay/pull/1910), [flatcar#741](https://github.com/flatcar/Flatcar/issues/741))<br>- GCP: Fixed shutdown script execution ([coreos-overlay#1912](https://github.com/flatcar/coreos-overlay/pull/1912), [flatcar#743](https://github.com/flatcar/Flatcar/issues/743))<br><br>#### Changes:<br><br>- Enabled `CONFIG_INTEL_RAPL` on AMD64 Kernel config to compile `intel_rapl_common` module in order to allow power monitoring on modern Intel processors ([flatcar#coreos-overlay#1801](https://github.com/flatcar/coreos-overlay/pull/1801))<br><br>#### Updates:<br><br>- Linux ([5.15.43](https://lwn.net/Articles/896231/) (includes [5.15.42](https://lwn.net/Articles/896226), [5.15.41](https://lwn.net/Articles/895645), [5.15.40](https://lwn.net/Articles/895318), [5.15.39](https://lwn.net/Articles/895070), [5.15.38](https://lwn.net/Articles/894357)))<br>- Linux Firmware ([20220411](https://git.kernel.org/pub/scm/linux/kernel/git/firmware/linux-firmware.git/tag/?h=20220411))<br>- Go ([1.17.10](https://go.googlesource.com/go/+/refs/tags/go1.17.10))<br>- afterburn ([5.2.0](https://github.com/coreos/afterburn/releases/tag/v5.2.0))<br>- bind-tools ([9.16.27](https://gitlab.isc.org/isc-projects/bind9/-/blob/v9_16_27/CHANGES))<br>- conntrack-tools ([1.4.6](https://lists.netfilter.org/pipermail/netfilter-announce/2020/000240.html))<br>- containerd ([1.6.3](https://github.com/containerd/containerd/releases/tag/v1.6.3) (includes [1.6.2](https://github.com/containerd/containerd/releases/tag/v1.6.2)))<br>- Docker ([20.10.14](https://docs.docker.com/engine/release-notes/#201014))<br>- e2fsprogs ([1.46.4](http://e2fsprogs.sourceforge.net/e2fsprogs-release.html#1.46.4))<br>- elfutils ([0.186](https://sourceware.org/git/?p=elfutils.git;a=blob;f=NEWS;h=490932ae4ef9b5a3af01d2c8c616f14d57586046;hb=983e86fd89e8bf02f2d27ba5dce5bf078af4ceda))<br>- gnutls ([3.7.3](https://gitlab.com/gnutls/gnutls/-/merge_requests/1517))<br>- gzip ([1.12](https://savannah.gnu.org/forum/forum.php?forum_id=10157) (includes [1.11](https://lists.gnu.org/archive/html/info-gnu/2021-09/msg00002.html)))<br>- jansson ([2.14](https://github.com/akheron/jansson/blob/v2.14/CHANGES))<br>- libarchive [3.6.1](https://github.com/libarchive/libarchive/releases/tag/v3.6.1)<br>- libbsd ([0.11.3](https://gitlab.freedesktop.org/libbsd/libbsd/-/commits/0.11.3/))<br>- libnetfilter_queue ([1.0.5](https://git.netfilter.org/libnetfilter_queue/log/?h=libnetfilter_queue-1.0.5))<br>- libpcap ([1.10.1](https://git.tcpdump.org/libpcap/blob/c7642e2cc0c5bd65754685b160d25dc23c76c6bd:/CHANGES))<br>- libtasn1 ([4.17.0](https://gitlab.com/gnutls/libtasn1/-/blob/v4.17.0/NEWS))<br>- liburing ([2.1](https://github.com/axboe/liburing/commits/liburing-2.1))<br>- mdadm ([4.2](https://lore.kernel.org/all/28fdbc45-96ca-7cdb-3ced-a5f65d978048@trained-monkey.org/T/))<br>- multipath-tools ([0.8.7](https://github.com/opensvc/multipath-tools/commits/0.8.7))<br>- nghttp2 ([1.45.1](https://github.com/nghttp2/nghttp2/releases/tag/v1.45.1))<br>- nvidia-drivers ([510.73.05](https://docs.nvidia.com/datacenter/tesla/tesla-release-notes-510-73-05/index.html))<br>- oniguruma ([6.9.7.1](https://github.com/kkos/oniguruma/releases/tag/v6.9.7.1))<br>- open-isns ([0.101](https://github.com/open-iscsi/open-isns/blob/v0.101/ChangeLog))<br>- pcre2 ([10.39](https://github.com/PhilipHazel/pcre2/blob/pcre2-10.39/NEWS))<br>- runc ([1.1.1](https://github.com/opencontainers/runc/releases/tag/v1.1.1))<br>- tcpdump ([4.99.1](https://git.tcpdump.org/tcpdump/blob/5f552b5e6e9fe05f7ad9681d51d0303233daba6a:/CHANGES))<br>- unzip ([6.0_p26](https://metadata.ftp-master.debian.org/changelogs//main/u/unzip/unzip_6.0-26_changelog))<br>- util-linux ([2.37.4](https://mirrors.edge.kernel.org/pub/linux/utils/util-linux/v2.37/v2.37.4-ChangeLog))<br>- zlib ([1.2.12](https://github.com/madler/zlib/blob/21767c654d31d2dccdde4330529775c6c5fd5389/ChangeLog#L4)) <br>- SDK: Rust ([1.60.0](https://github.com/rust-lang/rust/releases/tag/1.60.0))<br><br><br>_Changes since **Alpha 3227.0.0**_<br><br>#### Security fixes:<br><br>- Linux ([CVE-2022-1734](https://nvd.nist.gov/vuln/detail/CVE-2022-1734), [CVE-2022-28893](https://nvd.nist.gov/vuln/detail/CVE-2022-28893), [CVE-2022-1012](https://nvd.nist.gov/vuln/detail/CVE-2022-1012), [CVE-2022-1729](https://nvd.nist.gov/vuln/detail/CVE-2022-1729))<br>- Go ([CVE-2022-29526](https://nvd.nist.gov/vuln/detail/CVE-2022-29526))<br>- nvidia-drivers ([CVE-2022-28181](https://nvd.nist.gov/vuln/detail/CVE-2022-28181), [CVE-2022-28183](https://nvd.nist.gov/vuln/detail/CVE-2022-28183), [CVE-2022-28184](https://nvd.nist.gov/vuln/detail/CVE-2022-28184), [CVE-2022-28185](https://nvd.nist.gov/vuln/detail/CVE-2022-28185))<br><br>#### Bug fixes:<br><br>- Ensured `/etc/flatcar/update.conf` exists because it happens to be used as flag file for Ansible ([init#71](https://github.com/flatcar/init/pull/71))<br>- Fixed Ignition's OEM ID to be `metal` to follow the Ignition upstream change which otherwise resulted in a broken boot when the Flatcar OEM ID `pxe` was used ([bootengine#45](https://github.com/flatcar/bootengine/pull/45))<br>- Added `networkd` translation to `files` section when converting from Ignition 2.x to Ignition 3.x ([coreos-overlay#1910](https://github.com/flatcar/coreos-overlay/pull/1910), [flatcar#741](https://github.com/flatcar/Flatcar/issues/741))<br>- GCP: Fixed shutdown script execution ([coreos-overlay#1912](https://github.com/flatcar/coreos-overlay/pull/1912), [flatcar#743](https://github.com/flatcar/Flatcar/issues/743))<br><br><br>#### Updates:<br><br>- Linux ([5.15.43](https://lwn.net/Articles/896231/) (includes [5.15.42](https://lwn.net/Articles/896226), [5.15.41](https://lwn.net/Articles/895645), [5.15.40](https://lwn.net/Articles/895318), [5.15.39](https://lwn.net/Articles/895070), [5.15.38](https://lwn.net/Articles/894357)))<br>- Go ([1.17.10](https://go.googlesource.com/go/+/refs/tags/go1.17.10))<br>- nvidia-drivers ([510.73.05](https://docs.nvidia.com/datacenter/tesla/tesla-release-notes-510-73-05/index.html))<br><br>Packages:<br>- docker 20.10.14<br>- ignition 2.13.0<br>- kernel 5.15.43<br>- systemd 250<br><br>Architectures:<br>- amd64<br>- arm64<br> 2022-06-02T15:06:28+00:00 @@ -326,7 +334,7 @@ https://github.com/kinvolk/manifest/releases/tag/v3185.1.1 3185.1.1 - 2024-10-10T15:34:34.296533+00:00 + 2024-11-13T14:30:13.816323+00:00 New **Beta** Release **3185.1.1**<br><br>_Changes since **Beta 3185.1.0**_<br><br>#### Security fixes:<br><br>- Linux ([CVE-2022-28390](https://nvd.nist.gov/vuln/detail/CVE-2022-28390), [CVE-2022-0168](https://nvd.nist.gov/vuln/detail/CVE-2022-0168), [CVE-2022-1158](https://nvd.nist.gov/vuln/detail/CVE-2022-1158), [CVE-2022-1353](https://nvd.nist.gov/vuln/detail/CVE-2022-1353), [CVE-2022-1198](https://nvd.nist.gov/vuln/detail/CVE-2022-1198), [CVE-2022-28389](https://nvd.nist.gov/vuln/detail/CVE-2022-28389), [CVE-2022-28388](https://nvd.nist.gov/vuln/detail/CVE-2022-28388), [CVE-2022-1516](https://nvd.nist.gov/vuln/detail/CVE-2022-1516), [CVE-2022-1263](https://nvd.nist.gov/vuln/detail/CVE-2022-1263), [CVE-2022-29582](https://nvd.nist.gov/vuln/detail/CVE-2022-29582), [CVE-2022-1204](https://nvd.nist.gov/vuln/detail/CVE-2022-1204), [CVE-2022-1205](https://nvd.nist.gov/vuln/detail/CVE-2022-1205), [CVE-2022-0500](https://nvd.nist.gov/vuln/detail/CVE-2022-0500), [CVE-2022-23222](https://nvd.nist.gov/vuln/detail/CVE-2022-23222))<br>- Go ([CVE-2022-24675](https://nvd.nist.gov/vuln/detail/CVE-2022-24675))<br><br>#### Bug fixes:<br><br>- GCE: Restored oem-gce.service functionality on GCP ([coreos-overlay#1813](https://github.com/flatcar/coreos-overlay/pull/1813))<br>- Skipped starting `ensure-sysext.service` if `systemd-sysext.service` won't be started, to prevent reporting a dependency failure ([Flatcar#710](https://github.com/flatcar/Flatcar/issues/710))<br>- Added a remount action as `systemd-sysext.service` drop-in unit to restore the OEM partition mount after the overlay mounts in `/usr` are done ([init#69](https://github.com/flatcar/init/pull/69))<br>- Added pahole to developer container, without it kernel modules built against /usr/src/linux may fail to probe with an 'invalid relocation target' error ([coreos-overlay#1839](https://github.com/flatcar/coreos-overlay/pull/1839))<br><br>#### Changes:<br><br>- GCE: Enabled GVE kernel driver, which adds support for Google Virtual NIC on GCP ([coreos-overlay#1802](https://github.com/flatcar/coreos-overlay/pull/1802))<br>- Azure: Set up `/etc/hostname` from instance metadata with Afterburn<br>- AWS EC2: Removed the setup of `/etc/hostname` from the instance metadata because it used a long FQDN but we can just use use the hostname set via DHCP ([Flatcar#707](https://github.com/flatcar/Flatcar/issues/707))<br>- SDK: Dropped the mantle binaries (kola, ore, etc.) from the SDK, they are now provided by the `ghcr.io/flatcar/mantle` image ([coreos-overlay#1827](https://github.com/flatcar/coreos-overlay/pull/1827), [scripts#275](https://github.com/flatcar/scripts/pull/275))<br><br>#### Updates:<br><br>- Linux ([5.15.37](https://lwn.net/Articles/893264) (includes [5.15.36](https://lwn.net/Articles/892812), [5.15.35](https://lwn.net/Articles/892002), [5.15.34](https://lwn.net/Articles/891251), [5.15.33](https://lwn.net/Articles/890722)))<br>- Go ([1.17.9](https://go.googlesource.com/go/+/refs/tags/go1.17.9))<br>- ca-certificates ([3.78](https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_78.html))<br>- GCE: google compute-image-packages ([20190124](https://github.com/GoogleCloudPlatform/compute-image-packages/releases/tag/20190124))<br>Packages:<br>- docker 20.10.13<br>- ignition 2.13.0<br>- kernel 5.15.37<br>- systemd 250<br><br>Architectures:<br>- amd64<br>- arm64<br> 2022-05-09T14:42:03+00:00 @@ -334,7 +342,7 @@ https://github.com/kinvolk/manifest/releases/tag/v3185.1.0 3185.1.0 - 2024-10-10T15:34:34.294125+00:00 + 2024-11-13T14:30:13.807041+00:00 New **Beta** Release **3185.1.0**<br><br>_Changes since **Beta 3139.1.1**_<br><br>#### Security fixes:<br><br>- Linux ([CVE-2022-1015](https://nvd.nist.gov/vuln/detail/CVE-2022-1015), [CVE-2022-1016](https://nvd.nist.gov/vuln/detail/CVE-2022-1016))<br>- cifs-utils ([CVE-2021-20208](https://nvd.nist.gov/vuln/detail/CVE-2021-20208))<br>- containerd ([CVE-2022-23648](https://nvd.nist.gov/vuln/detail/CVE-2022-23648))<br>- cryptsetup ([CVE-2021-4122](https://nvd.nist.gov/vuln/detail/CVE-2021-4122))<br>- duktape ([CVE-2021-46322](https://nvd.nist.gov/vuln/detail/CVE-2021-46322))<br>- intel-microcode ([CVE-2021-0127](https://nvd.nist.gov/vuln/detail/CVE-2021-0127), [CVE-2021-0146](https://nvd.nist.gov/vuln/detail/CVE-2021-0146))<br>- libarchive ([CVE-2021-31566](https://nvd.nist.gov/vuln/detail/CVE-2021-31566), [CVE-2021-36976](https://nvd.nist.gov/vuln/detail/CVE-2021-36976))<br>- libxml2 ([CVE-2022-23308](https://nvd.nist.gov/vuln/detail/CVE-2022-23308))<br>- nvidia-drivers ([CVE-2022-21814](https://nvd.nist.gov/vuln/detail/CVE-2022-21814), [CVE-2022-21813](https://nvd.nist.gov/vuln/detail/CVE-2022-21813))<br>- shadow ([CVE-2013-4235](https://nvd.nist.gov/vuln/detail/CVE-2013-4235))<br>- systemd ([CVE-2021-3997](https://nvd.nist.gov/vuln/detail/CVE-2021-3997))<br>- vim ([CVE-2021-3984](https://nvd.nist.gov/vuln/detail/CVE-2021-3984), [CVE-2021-4019](https://nvd.nist.gov/vuln/detail/CVE-2021-4019), [CVE-2021-4069](https://nvd.nist.gov/vuln/detail/CVE-2021-4069), [CVE-2021-4136](https://nvd.nist.gov/vuln/detail/CVE-2021-4136), [CVE-2021-4173](https://nvd.nist.gov/vuln/detail/CVE-2021-4173),[ CVE-2021-4166](https://nvd.nist.gov/vuln/detail/CVE-2021-4166), [CVE-2021-4187](https://nvd.nist.gov/vuln/detail/CVE-2021-4187), [CVE-2021-4192](https://nvd.nist.gov/vuln/detail/CVE-2021-4192), [CVE-2021-4193](https://nvd.nist.gov/vuln/detail/CVE-2021-4193), [CVE-2022-0128](https://nvd.nist.gov/vuln/detail/CVE-2022-0128), [CVE-2022-0156](https://nvd.nist.gov/vuln/detail/CVE-2022-0156), [CVE-2022-0158](https://nvd.nist.gov/vuln/detail/CVE-2022-0158), [CVE-2022-0213](https://nvd.nist.gov/vuln/detail/CVE-2022-0213), [CVE-2022-0261](https://nvd.nist.gov/vuln/detail/CVE-2022-0261), [CVE-2022-0318](https://nvd.nist.gov/vuln/detail/CVE-2022-0318), [CVE-2022-0319](https://nvd.nist.gov/vuln/detail/CVE-2022-0319), [CVE-2022-0351](https://nvd.nist.gov/vuln/detail/CVE-2022-0351), [CVE-2022-0359](https://nvd.nist.gov/vuln/detail/CVE-2022-0359), [CVE-2022-0361](https://nvd.nist.gov/vuln/detail/CVE-2022-0361), [CVE-2022-0368](https://nvd.nist.gov/vuln/detail/CVE-2022-0368), [CVE-2022-0392](https://nvd.nist.gov/vuln/detail/CVE-2022-0392), [CVE-2022-0393](https://nvd.nist.gov/vuln/detail/CVE-2022-0393), [CVE-2022-0407](https://nvd.nist.gov/vuln/detail/CVE-2022-0407), [CVE-2022-0408](https://nvd.nist.gov/vuln/detail/CVE-2022-0408), [CVE-2022-0413](https://nvd.nist.gov/vuln/detail/CVE-2022-0413), [CVE-2022-0417](https://nvd.nist.gov/vuln/detail/CVE-2022-0417), [CVE-2022-0443](https://nvd.nist.gov/vuln/detail/CVE-2022-0443))<br>- SDK: squashfs-tools ([CVE-2021-40153](https://nvd.nist.gov/vuln/detail/CVE-2021-40153), [CVE-2021-41072](https://nvd.nist.gov/vuln/detail/CVE-2021-41072))<br><br>#### Bug fixes:<br><br>- AWS: specify correct console (ttyS0) on kernel command line for ARM64 instances ([coreos-overlay#1628](https://github.com/flatcar/coreos-overlay/pull/1628))<br>- Made Ignition write the SSH keys into a file under `authorized_keys.d/ignition` again and added a call to `update-ssh-keys` after Ignition ran to create the merged `authorized_keys` file, which fixes the problem that keys added by Ignition get lost when `update-ssh-keys` runs ([init#66](https://github.com/flatcar/init/pull/66))<br><br>#### Changes:<br><br>- Added `auditd.service` but left it disabled by default, a custom configuration can be created by removing `/etc/audit/auditd.conf` and replacing it with an own file ([coreos-overlay#1636](https://github.com/flatcar/coreos-overlay/pull/1636))<br>- The systemd-networkd `ManageForeignRoutes` and `ManageForeignRoutingPolicyRules` settings are now disabled through a drop-in file and thus can only be enabled again by a drop-in file under `/etc/systemd/networkd.conf.d/` because drop-in files take precedence over `/etc/systemd/networkd.conf` ([init#61](https://github.com/flatcar/init/pull/61))<br>- Bring in dependencies for NFS4 with Kerberos both in kernel and userspace. Tested against NFS4.1 server. ([coreos-overlay#1664](https://github.com/flatcar/coreos-overlay/pull/1664))<br>- Merge the Flatcar Pro features into the regular Flatcar images ([coreos-overlay#1679](https://github.com/flatcar/coreos-overlay/pull/1679))<br>- Besides Ignition v1 and v2 configurations, Ignition configurations with specification v3 (up to 3.3.0) are now supported, see the [docs section for details](https://www.flatcar.org/docs/latest/provisioning/ignition/specification/#ignition-v3)<br>- Made SELinux enabled by default in default containerd configuration file. ([coreos-overlay#1699](https://github.com/flatcar/coreos-overlay/pull/1699))<br>- Removed rngd.service because it is not essential anymore for the kernel to boot fast in VM environments ([coreos-overlay#1700](https://github.com/flatcar/coreos-overlay/pull/1700))<br>- Enabled `systemd-sysext.service` to activate systemd-sysext images on boot, to disable you will need to mask it. Also added a helper service `ensure-sysext.service` which reloads the systemd units to reevaluate the `sockets`, `timers`, and `multi-user` targets when `systemd-sysext.service` is (re)started, making it possible to enable units that are part of a sysext image ([coreos-overlay#65](https://github.com/flatcar/init/pull/65))<br>- For amd64 `/usr/lib` used to be a symlink to `/usr/lib64` but now they became two separate folders as common in other distributions (and was the case for arm64 already). Compatibility symlinks exist in case `/usr/lib64` was used to access, e.g., the `modules` folder or the `systemd` folder ([coreos-overlay#1713](https://github.com/flatcar/coreos-overlay/pull/1713), [scripts#255](https://github.com/flatcar/scripts/pull/255))<br>- Enabled FIPS mode for cryptsetup ([coreos-overlay#1747](https://github.com/flatcar/coreos-overlay/pull/1747))<br>- Added `cryptsetup` to the initramfs for the Ignition `luks` directive ([flatcar-linux/coreos-overlay#1760](https://github.com/flatcar/coreos-overlay/pull/1760))<br>- Enabled FIPS mode for cryptsetup ([portage-stable#312](https://github.com/flatcar/portage-stable/pull/312))<br>- Defined a systemd-sysext level that sysext images can match for instead of the OS version when they don't have a strong coupling, meaning the only metadata required is `SYSEXT_LEVEL=1.0` and `ID=flatcar` ([Flatcar#643](https://github.com/flatcar/Flatcar/issues/643))<br>- Azure: Azure VHD disks are now created using subformat=fixed, which makes them suitable for immediate upload to Azure using any tool.<br>- DigitalOcean: In addition to the `bz2` image, a `gz` compressed image is published. This helps against hitting the compression timeout that sometimes lets the image import fail.<br>- OpenStack: In addition to the `bz2` image, a `gz` compressed image is published. This allows Glance to directly consume the images by simply passing in the URL of the image.<br>- SDK: The image compression format is now configurable. Supported formats are: `bz2`, `gz`, `zip`, `none`, `zst`. Selecting the image format can now be done by passing the `--image_compression_formats` option. This flag gets a comma separated list of formats.<br><br>#### Updates:<br><br>- Linux ([5.15.32](https://lwn.net/Articles/889438)) (from 5.15.30)<br>- Linux Firmware ([20220310](https://git.kernel.org/pub/scm/linux/kernel/git/firmware/linux-firmware.git/tag/?h=20220310))<br>- Docker ([20.10.13](https://docs.docker.com/engine/release-notes/#201013))<br>- bpftool ([5.15.8](https://lwn.net/Articles/878631/))<br>- bridge-utils ([1.7.1](https://git.kernel.org/pub/scm/network/bridge/bridge-utils.git/log/?h=v1.7.1))<br>- ca-certificates ([3.77](https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_77.html))<br>- cifs-utils ([6.13](https://lkml.kernel.org/linux-cifs/CAKywueSqRGSFmeDHQacyu831BNUeGFxGg3vgBmozzhkGBCjyXQ@mail.gmail.com/T/))<br>- containerd ([1.6.1](https://github.com/containerd/containerd/releases/tag/v1.6.1))<br>- cryptsetup ([2.4.3](https://lore.kernel.org/all/572c18a7bf60cb1b0f67c3a03c531d7e7ed31832.camel@scientia.net/T/))<br>- dosfstools ([4.2](https://github.com/dosfstools/dosfstools/releases/tag/v4.2))<br>- duktape ([2.7.0](https://github.com/svaarala/duktape/releases/tag/v2.7.0))<br>- gcc ([10.3.0](https://gcc.gnu.org/gcc-10/changes.html))<br>- grep ([3.7](https://savannah.gnu.org/forum/forum.php?forum_id=10037))<br>- ignition ([2.13.0](https://github.com/coreos/ignition/releases/tag/v2.13.0))<br>- intel-microcode ([20220207_p20220207](https://github.com/intel/Intel-Linux-Processor-Microcode-Data-Files/releases/tag/microcode-20220207))<br>- iperf ([3.10.1](https://github.com/esnet/iperf/blob/master/RELNOTES.md#iperf-3101-2021-06-03))<br>- kexec-tools ([2.0.22](https://www.spinics.net/lists/kexec/msg26864.html))<br>- less ([590](https://www.greenwoodsoftware.com/less/news.590.html))<br>- libarchive ([3.5.3](https://github.com/libarchive/libarchive/releases/tag/v3.5.3))<br>- libmspack ([0.10.1_alpha](https://github.com/kyz/libmspack/blob/v0.10.1alpha/libmspack/ChangeLog))<br>- libxml2 ([2.9.13](http://www.xmlsoft.org/news.html))<br>- lsscsi ([0.32](https://sg.danny.cz/scsi/lsscsi.ChangeLog))<br>- nfs-utils ([2.5.4](https://lore.kernel.org/linux-fsdevel/c8795653-7728-18a4-93dc-58943ad0fe09@redhat.com/))<br>- nvidia-drivers ([510.47.03](https://docs.nvidia.com/datacenter/tesla/tesla-release-notes-510-47-03/index.html))<br>- nvme-cli ([1.16](https://github.com/linux-nvme/nvme-cli/commits/deee9cae1ac94760deebd71f8e5449061338666c))<br>- pam ([1.5.1_p20210622](https://github.com/linux-pam/linux-pam/commit/fe1307512fb8892b5ceb3d884c793af8dbd4c16a))<br>- pambase (20220214)<br>- pinentry ([1.2.0](https://dev.gnupg.org/T5566))<br>- quota ([4.06](https://sourceforge.net/p/linuxquota/code/ci/0acd4cc6275122fd9864cb7b5d349e65a2622920/))<br>- rpcbind ([1.2.6](https://git.linux-nfs.org/?p=steved/rpcbind.git;a=shortlog;h=refs/tags/rpcbind-1_2_6))<br>- shadow ([4.11.1](https://github.com/shadow-maint/shadow/releases/tag/v4.11.1))<br>- socat ([1.7.4.3](https://repo.or.cz/socat.git/blob/refs/tags/tag-1.7.4.3:/CHANGES))<br>- systemd ([250.3](https://github.com/systemd/systemd-stable/releases/tag/v250.3))<br>- thin-provisioning-tools ([0.9.0](https://github.com/jthornber/thin-provisioning-tools/blob/d6d93c3157631b242a13a81d30f75453e576c55a/CHANGES#L1-L9))<br>- timezone-data ([2021a](https://mm.icann.org/pipermail/tz-announce/2021-January/000065.html))<br>- vim ([8.2.4328](https://github.com/vim/vim/releases/tag/v8.2.4328))<br>- whois ([5.5.11](https://github.com/rfc1036/whois/commit/5f5ba8312c04a759dad05723c035549273d07461))<br>- xfsprogs ([5.14.2](https://marc.info/?l=linux-xfs&m=163883318025390&w=2))<br>- Azure: WALinuxAgent ([2.6.0.2](https://github.com/Azure/WALinuxAgent/releases/tag/v2.6.0.2))<br>- VMWare: open-vm-tools ([12.0.0](https://github.com/vmware/open-vm-tools/releases/tag/stable-12.0.0))<br>- SDK: gcc-config ([2.5](https://gitweb.gentoo.org/proj/gcc-config.git/tag/?h=v2.5))<br>- SDK: iasl ([20200717](https://www.acpica.org/node/183))<br>- SDK: man-db ([2.9.4](https://gitlab.com/cjwatson/man-db/-/tags/2.9.4))<br>- SDK: man-pages ([5.12-r2](https://man7.org/linux/man-pages/changelog.html#release_5.12))<br>- SDK: netperf ([2.7.0](https://github.com/HewlettPackard/netperf/blob/netperf-2.7.0/Release_Notes))<br>- SDK: Rust ([1.59.0](https://github.com/rust-lang/rust/releases/tag/1.59.0))<br>- SDK: squashfs-tools ([4.5_p20210914](https://lore.kernel.org/lkml/CAB3woddJss+ziGp-RjJ-yiax6pc_HLMdxk3Qk5nJdRgjpEYWBg@mail.gmail.com/))<br><br>_Changes since **Alpha 3185.0.0**_<br><br>#### Security fixes:<br><br>- Linux ([CVE-2022-1015](https://nvd.nist.gov/vuln/detail/CVE-2022-1015), [CVE-2022-1016](https://nvd.nist.gov/vuln/detail/CVE-2022-1016))<br><br>#### Bug fixes:<br><br>- Made Ignition write the SSH keys into a file under `authorized_keys.d/ignition` again and added a call to `update-ssh-keys` after Ignition ran to create the merged `authorized_keys` file, which fixes the problem that keys added by Ignition get lost when `update-ssh-keys` runs ([init#66](https://github.com/flatcar/init/pull/66))<br><br>#### Changes:<br><br>- Enabled FIPS mode for cryptsetup ([flatcar-linux/coreos-overlay#1747](https://github.com/flatcar/coreos-overlay/pull/1747))<br>- Added `cryptsetup` to the initramfs for the Ignition `luks` directive ([flatcar-linux/coreos-overlay#1760](https://github.com/flatcar/coreos-overlay/pull/1760))<br>- Enabled FIPS mode for cryptsetup ([portage-stable#312](https://github.com/flatcar/portage-stable/pull/312))<br><br>#### Updates:<br><br>- Linux ([5.15.32](https://lwn.net/Articles/889438)) (from 5.15.30)<br>- ca-certificates ([3.77](https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_77.html))<br><br>Packages:<br>- docker 20.10.13<br>- ignition 2.13.0<br>- kernel 5.15.32<br>- systemd 250<br><br>Architectures:<br>- amd64<br>- arm64<br> 2022-04-07T12:04:52+00:00 @@ -342,7 +350,7 @@ https://github.com/kinvolk/manifest/releases/tag/v3139.1.1 3139.1.1 - 2024-10-10T15:34:34.289143+00:00 + 2024-11-13T14:30:13.790712+00:00 New **Beta** Release **3139.1.1**<br><br>**Changes since Beta-3139.1.0**<br><br>#### Security fixes<br>- Linux ([CVE-2022-25636](https://nvd.nist.gov/vuln/detail/CVE-2022-25636))<br>- Go ([CVE-2022-24921](https://nvd.nist.gov/vuln/detail/CVE-2022-24921))<br>- systemd ([CVE-2021-3997](https://nvd.nist.gov/vuln/detail/CVE-2021-3997))<br>- containerd ([CVE-2022-23648](https://nvd.nist.gov/vuln/detail/CVE-2022-23648))<br>- openssl ([CVE-2022-0778](https://nvd.nist.gov/vuln/detail/CVE-2022-0778))<br><br>#### Bug fixes<br>- Reverted the Linux kernel commit which broke networking on AWS instances which use Intel 82559 NIC (c4/m4) ([Flatcar#665](https://github.com/flatcar/Flatcar/issues/665), [coreos-overlay#1723](https://github.com/flatcar/coreos-overlay/pull/1723))<br>- Re-added the `brd drbd nbd rbd xen-blkfront zram libarc4 lru_cache zsmalloc` kernel modules to the initramfs since they were missing compared to the Flatcar 3033.2.x releases where the 5.10 kernel is used ([bootengine#40](https://github.com/flatcar/bootengine/pull/40))<br><br>#### Changes<br>- (none)<br><br>#### Updates<br>- Linux ([5.15.30](https://lwn.net/Articles/888521) (from 5.15.25, includes [5.15.26](https://lwn.net/Articles/886569), [5.15.27](https://lwn.net/Articles/887219), [5.15.28](https://lwn.net/Articles/887638), [5.15.29](https://lwn.net/Articles/888116)))<br>- Go ([1.17.8](https://go.googlesource.com/go/+/refs/tags/go1.17.8))<br>- systemd ([249.10](https://github.com/systemd/systemd-stable/releases/tag/v249.10))<br>- ca-certificates ([3.76](https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_76.html))<br>- containerd ([1.5.10](https://github.com/containerd/containerd/releases/tag/v1.5.10))<br>- openssl ([3.0.2](https://www.openssl.org/news/changelog.html#openssl-30))<br><br>Packages:<br>- docker 20.10.12<br>- ignition 0.36.1<br>- kernel 5.15.30<br>- systemd 249<br><br>Architectures:<br>- amd64<br>- arm64<br> 2022-03-23T13:34:49+00:00 @@ -350,7 +358,7 @@ https://github.com/kinvolk/manifest/releases/tag/v3139.1.0 3139.1.0 - 2024-10-10T15:34:34.287085+00:00 + 2024-11-13T14:30:13.783984+00:00 New **Beta** Release **3139.1.0**<br><br>_Changes since **Alpha 3139.0.0**_<br><br>#### Security fixes<br>- Linux ([CVE-2022-0492](https://nvd.nist.gov/vuln/detail/CVE-2022-0492), [CVE-2022-0516](https://nvd.nist.gov/vuln/detail/CVE-2022-0516), [CVE-2022-0435](https://nvd.nist.gov/vuln/detail/CVE-2022-0435), [CVE-2022-0487](https://nvd.nist.gov/vuln/detail/CVE-2022-0487), [CVE-2022-25375](https://nvd.nist.gov/vuln/detail/CVE-2022-25375), [CVE-2022-25258](https://nvd.nist.gov/vuln/detail/CVE-2022-25258), [CVE-2022-0847](https://nvd.nist.gov/vuln/detail/CVE-2022-0847))<br>- go ([CVE-2022-23806](https://nvd.nist.gov/vuln/detail/CVE-2022-23806), [CVE-2022-23772](https://nvd.nist.gov/vuln/detail/CVE-2022-23772), [CVE-2022-23773](https://nvd.nist.gov/vuln/detail/CVE-2022-23773))<br>- expat ([CVE-2022-25235](https://nvd.nist.gov/vuln/detail/CVE-2022-25235), [CVE-2022-25236](https://nvd.nist.gov/vuln/detail/CVE-2022-25236), [CVE-2022-25313](https://nvd.nist.gov/vuln/detail/CVE-2022-25313), [CVE-2022-25314](https://nvd.nist.gov/vuln/detail/CVE-2022-25314), [CVE-2022-25315](https://nvd.nist.gov/vuln/detail/CVE-2022-25315))<br><br>#### Bug fixes<br>- Disabled the systemd-networkd settings `ManageForeignRoutes` and `ManageForeignRoutingPolicyRules` by default to ensure that CNIs like Cilium don't get their routes or routing policy rules discarded on network reconfiguration events ([Flatcar#620](https://github.com/flatcar/Flatcar/issues/620)).<br>- Prevented hitting races when creating filesystems in Ignition, these races caused boot failures like `fsck[1343]: Failed to stat /dev/disk/by-label/ROOT: No such file or directory` when creating a btrfs root filesystem ([ignition#35](https://github.com/flatcar/ignition/pull/35))<br>- Reverted the Linux kernel change to forbid xfrm id 0 for IPSec state because it broke Cilium ([Flatcar#626](https://github.com/flatcar/Flatcar/issues/626), [coreos-overlay#1682](https://github.com/flatcar/coreos-overlay/pull/1682))<br><br>#### Changes<br>- Added support for switching back to CGroupsV1 without requiring a reboot. Create `/etc/flatcar-cgroupv1` through ignition. ([coreos-overlay#1666](https://github.com/flatcar/coreos-overlay/pull/1666))<br><br>#### Updates<br>- Linux ([5.15.25](https://lwn.net/Articles/885896)) (from 5.15.19)<br>- ca-certificates ([3.75](https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_75.html))<br>- Go ([1.17.7](https://go.googlesource.com/go/+/refs/tags/go1.17.7))<br>- expat ([2.4.6](https://github.com/libexpat/libexpat/blob/R_2_4_6/expat/Changes))<br><br>_Changes since **Beta 3066.1.2**_<br><br>#### Security fixes<br>- GCC ([CVE-2020-13844](https://nvd.nist.gov/vuln/detail/CVE-2020-13844))<br>- Go ([CVE-2021-44716](https://nvd.nist.gov/vuln/detail/CVE-2021-44716), [CVE-2021-44717](https://nvd.nist.gov/vuln/detail/CVE-2021-44717), [CVE-2022-23806](https://nvd.nist.gov/vuln/detail/CVE-2022-23806), [CVE-2022-23772](https://nvd.nist.gov/vuln/detail/CVE-2022-23772), [CVE-2022-23773](https://nvd.nist.gov/vuln/detail/CVE-2022-23773))<br>- containerd ([CVE-2021-43816](https://nvd.nist.gov/vuln/detail/CVE-2021-43816))<br>- expat ([CVE-2022-25235](https://nvd.nist.gov/vuln/detail/CVE-2022-25235), [CVE-2022-25236](https://nvd.nist.gov/vuln/detail/CVE-2022-25236), [CVE-2022-25313](https://nvd.nist.gov/vuln/detail/CVE-2022-25313), [CVE-2022-25314](https://nvd.nist.gov/vuln/detail/CVE-2022-25314), [CVE-2022-25315](https://nvd.nist.gov/vuln/detail/CVE-2022-25315))<br>- ignition ([CVE-2020-14040](https://nvd.nist.gov/vuln/detail/CVE-2020-14040), [CVE-2021-38561](https://nvd.nist.gov/vuln/detail/CVE-2021-38561))<br>- krb5 ([CVE-2021-37750](https://nvd.nist.gov/vuln/detail/CVE-2021-37750))<br>- libarchive ([libarchive-1565](https://github.com/libarchive/libarchive/issues/1565), [libarchive-1566](https://github.com/libarchive/libarchive/issues/1566))<br>- openssh ([CVE-2021-41617](https://nvd.nist.gov/vuln/detail/CVE-2021-41617))<br>- openssl ([CVE-2021-4044](https://nvd.nist.gov/vuln/detail/CVE-2021-4044))<br>- torcx ([CVE-2021-38561](https://nvd.nist.gov/vuln/detail/CVE-2021-38561), [CVE-2021-43565](https://nvd.nist.gov/vuln/detail/CVE-2021-43565))<br>- vim ([CVE-2021-3872](https://nvd.nist.gov/vuln/detail/CVE-2021-3872), [CVE-2021-3875](https://nvd.nist.gov/vuln/detail/CVE-2021-3875), [CVE-2021-3903](https://nvd.nist.gov/vuln/detail/CVE-2021-3903), [CVE-2021-3927](https://nvd.nist.gov/vuln/detail/CVE-2021-3927), [CVE-2021-3928](https://nvd.nist.gov/vuln/detail/CVE-2021-3928), [CVE-2021-3968](https://nvd.nist.gov/vuln/detail/CVE-2021-3968), [CVE-2021-3973](https://nvd.nist.gov/vuln/detail/CVE-2021-3973), [CVE-2021-3974](https://nvd.nist.gov/vuln/detail/CVE-2021-3974))<br>- SDK: edk2-ovmf ([CVE-2019-14584](https://nvd.nist.gov/vuln/detail/CVE-2019-14584), [CVE-2021-28210](https://nvd.nist.gov/vuln/detail/CVE-2021-28210), [CVE-2021-28211](https://nvd.nist.gov/vuln/detail/CVE-2021-28211), [CVE-2021-28213](https://nvd.nist.gov/vuln/detail/CVE-2021-28213))<br>- SDK: libxslt ([CVE-2021-30560](https://nvd.nist.gov/vuln/detail/CVE-2021-30560))<br>- SDK: mantle ([CVE-2021-3121](https://nvd.nist.gov/vuln/detail/CVE-2021-3121), [CVE-2021-38561](https://nvd.nist.gov/vuln/detail/CVE-2021-38561), [CVE-2021-43565](https://nvd.nist.gov/vuln/detail/CVE-2021-43565))<br>- SDK: Rust ([CVE-2022-21658](https://nvd.nist.gov/vuln/detail/CVE-2022-21658))<br>- SDK: QEMU ([CVE-2020-35504](https://nvd.nist.gov/vuln/detail/CVE-2020-35504), [CVE-2020-35505](https://nvd.nist.gov/vuln/detail/CVE-2020-35505), [CVE-2020-35506](https://nvd.nist.gov/vuln/detail/CVE-2020-35506), [CVE-2020-35517](https://nvd.nist.gov/vuln/detail/CVE-2020-35517), [CVE-2021-20203](https://nvd.nist.gov/vuln/detail/CVE-2021-20203), [CVE-2021-20255](https://nvd.nist.gov/vuln/detail/CVE-2021-20255), [CVE-2021-20257](https://nvd.nist.gov/vuln/detail/CVE-2021-20257), [CVE-2021-20263](https://nvd.nist.gov/vuln/detail/CVE-2021-20263), [CVE-2021-3409](https://nvd.nist.gov/vuln/detail/CVE-2021-3409), [CVE-2021-3416](https://nvd.nist.gov/vuln/detail/CVE-2021-3416), [CVE-2021-3527](https://nvd.nist.gov/vuln/detail/CVE-2021-3527), [CVE-2021-3544](https://nvd.nist.gov/vuln/detail/CVE-2021-3544), [CVE-2021-3545](https://nvd.nist.gov/vuln/detail/CVE-2021-3545), [CVE-2021-3546](https://nvd.nist.gov/vuln/detail/CVE-2021-3546), [CVE-2021-3582](https://nvd.nist.gov/vuln/detail/CVE-2021-3582), [CVE-2021-3607](https://nvd.nist.gov/vuln/detail/CVE-2021-3607), [CVE-2021-3608](https://nvd.nist.gov/vuln/detail/CVE-2021-3608), [CVE-2021-3682](https://nvd.nist.gov/vuln/detail/CVE-2021-3682))<br><br>#### Bug fixes<br>- Excluded the Kubenet cbr0 interface from networkd's DHCP config and set it to Unmanaged to prevent interference and ensure that it is not part of the network online check ([init#55](https://github.com/flatcar/init/pull/55))<br>- Fixed the dracut emergency Ignition log printing that had a scripting error causing the cat command to fail ([bootengine#33](https://github.com/flatcar/bootengine/pull/33))<br>- network: Accept ICMPv6 Router Advertisements to fix IPv6 address assignment in the default DHCP setting ([init#51](https://github.com/flatcar/init/pull/51), [coreos-cloudinit#12](https://github.com/flatcar/coreos-cloudinit/pull/12), [bootengine#30](https://github.com/flatcar/bootengine/pull/30))<br>- flatcar-update: Stopped checking for the `USER` environment variable which may not be set in all environments, causing the script to fail unless a workaround was used like prepending an additional `sudo` invocation ([init#58](https://github.com/flatcar/init/pull/58))<br>- Disabled the systemd-networkd settings `ManageForeignRoutes` and `ManageForeignRoutingPolicyRules` by default to ensure that CNIs like Cilium don't get their routes or routing policy rules discarded on network reconfiguration events ([Flatcar#620](https://github.com/flatcar/Flatcar/issues/620)).<br>- Prevented hitting races when creating filesystems in Ignition, these races caused boot failures like `fsck[1343]: Failed to stat /dev/disk/by-label/ROOT: No such file or directory` when creating a btrfs root filesystem ([ignition#35](https://github.com/flatcar/ignition/pull/35))<br>- Reverted the Linux kernel change to forbid xfrm id 0 for IPSec state because it broke Cilium ([Flatcar#626](https://github.com/flatcar/Flatcar/issues/626), [coreos-overlay#1682](https://github.com/flatcar/coreos-overlay/pull/1682))<br><br>#### Changes<br>- Update-engine now creates the `/run/reboot-required` flag file for [kured](https://github.com/weaveworks/kured) ([update_engine#15](https://github.com/flatcar/update_engine/pull/15))<br>- Excluded special network interface devices like bridge, tunnel, vxlan, and veth devices from the default DHCP configuration to prevent networkd interference ([init#56](https://github.com/flatcar/init/pull/56))<br>- Added CONFIG_NF_CT_NETLINK_HELPER (for libnetfilter_cthelper), CONFIG_NET_VRF (for virtual routing and forwarding) and CONFIG_KEY_DH_OPERATIONS (for keyutils) to the kernel config ([coreos-overlay#1524](https://github.com/flatcar/coreos-overlay/pull/1524))<br>- Enabled the FIPS support for the Linux kernel, which users can now choose through a kernel parameter in `grub.cfg` (check it taking effect with `cat /proc/sys/crypto/fips_enabled`) ([coreos-overlay#1602](https://github.com/flatcar/coreos-overlay/pull/1602))<br>- Added support for switching back to CGroupsV1 without requiring a reboot. Create `/etc/flatcar-cgroupv1` through ignition. ([coreos-overlay#1666](https://github.com/flatcar/coreos-overlay/pull/1666))<br>- Removed the pre-shipped `/etc/flatcar/update.conf` file, leaving it totally to the user to define the contents as it was unnecessarily overwriting the `/use/share/flatcar/update.conf` ([flatcar-linux/scripts#212](https://github.com/flatcar/scripts/pull/212))<br><br>#### Updates<br>- Linux ([5.15.25](https://lwn.net/Articles/885895)) (from 5.10.96)<br>- GCC ([9.4.0](https://lists.gnu.org/archive/html/info-gnu/2021-06/msg00000.html))<br>- Go ([1.17.7](https://go.googlesource.com/go/+/refs/tags/go1.17.7))<br>- ca-certificates ([3.75](https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_75.html))<br>- systemd ([249.7](https://github.com/systemd/systemd-stable/blob/v249.7/NEWS))<br>- acl ([2.3.1](https://git.savannah.nongnu.org/cgit/acl.git/log/?h=v2.3.1))<br>- attr ([2.5.1](https://git.savannah.nongnu.org/cgit/attr.git/log/?h=v2.5.1))<br>- audit ([3.0.6](https://listman.redhat.com/archives/linux-audit/2021-October/msg00000.html))<br>- boost ([1.76.0](https://www.boost.org/users/history/version_1_76_0.html))<br>- btrfs-progs ([5.15.1](https://btrfs.wiki.kernel.org/index.php/Changelog#btrfs-progs_v5.15_.28Nov_2021.29))<br>- coreutils ([8.32](https://lists.gnu.org/archive/html/coreutils-announce/2020-03/msg00000.html))<br>- diffutils ([3.8](https://lists.gnu.org/archive/html/info-gnu/2021-08/msg00000.html))<br>- ethtool ([5.10](https://git.kernel.org/pub/scm/network/ethtool/ethtool.git/tree/NEWS?h=v5.10))<br>- expat ([2.4.6](https://github.com/libexpat/libexpat/blob/R_2_4_6/expat/Changes))<br>- findutils ([4.8.0](https://savannah.gnu.org/forum/forum.php?forum_id=9914))<br>- glib ([2.68.4](https://gitlab.gnome.org/GNOME/glib/-/releases/2.68.4))<br>- i2c-tools ([4.2](https://git.kernel.org/pub/scm/utils/i2c-tools/i2c-tools.git/log/?h=v4.2))<br>- iproute2 ([5.15](https://lwn.net/ml/linux-kernel/20211101164705.6f4f2e41%40hermes.local/))<br>- ipset ([7.11](https://ipset.netfilter.org/changelog.html))<br>- ipvsadm ([1.27](http://archive.linuxvirtualserver.org/html/lvs-devel/2013-09/msg00011.html))<br>- iputils ([20210722](https://github.com/iputils/iputils/releases/tag/20210722))<br>- kmod ([29](https://git.kernel.org/pub/scm/utils/kernel/kmod/kmod.git/commit/?id=b6ecfc916a17eab8f93be5b09f4e4f845aabd3d1))<br>- libarchive ([3.5.2](https://github.com/libarchive/libarchive/releases/tag/v3.5.2))<br>- libcap-ng ([0.8.2](https://github.com/stevegrubb/libcap-ng/releases/tag/v0.8.2))<br>- libseccomp ([2.5.1](https://github.com/seccomp/libseccomp/releases/tag/v2.5.1))<br>- lshw ([02.19.2b_p20210121](https://www.ezix.org/project/wiki/HardwareLiSter#Changes))<br>- lsof ([4.94.0](https://github.com/lsof-org/lsof/releases/tag/4.94.0))<br>- openssh ([8.8](http://www.openssh.com/txt/release-8.8))<br>- openssl ([3.0.1](https://www.openssl.org/news/changelog.html#openssl-30))<br>- parted ([3.4](https://savannah.gnu.org/forum/forum.php?forum_id=9924) (includes [3.3](https://savannah.gnu.org/forum/forum.php?forum_id=9569)))<br>- pciutils ([3.7.0](https://github.com/pciutils/pciutils/commit/864aecdea9c7db626856d8d452f6c784316a878c))<br>- polkit ([0.120](https://gitlab.freedesktop.org/polkit/polkit/-/blob/0.120/NEWS))<br>- runc ([1.1.0](https://github.com/opencontainers/runc/releases/tag/v1.1.0))<br>- sbsigntools ([0.9.4](https://git.kernel.org/pub/scm/linux/kernel/git/jejb/sbsigntools.git/tag/?h=v0.9.4))<br>- sed ([4.8](https://savannah.gnu.org/forum/forum.php?forum_id=9647))<br>- usbutils ([014](https://git.kernel.org/pub/scm/linux/kernel/git/gregkh/usbutils.git/commit/?id=57fb18e59cce31a50a1ca62d1e192512c905ba00))<br>- vim ([8.2.3582](https://github.com/vim/vim/releases/tag/v8.2.3582))<br>- Azure: Python for OEM images ([3.9.8](https://www.python.org/downloads/release/python-398/))<br>- SDK: Linux headers ([5.15](https://lwn.net/Articles/876611/))<br>- SDK: edk2-ovmf ([202105](https://github.com/tianocore/edk2/releases/tag/edk2-stable202105))<br>- SDK: file ([5.40](https://mailman.astron.com/pipermail/file/2021-March/000478.html))<br>- SDK: ipxe ([1.21.1](https://github.com/ipxe/ipxe/releases/tag/v1.21.1))<br>- SDK: mantle ([0.18.0](https://github.com/flatcar/mantle/releases/tag/v0.18.0))<br>- SDK: perf ([5.15](https://kernelnewbies.org/LinuxChanges#Linux_5.15.Tracing.2C_perf_and_BPF))<br>- SDK: Python ([3.9.8](https://www.python.org/downloads/release/python-398/))<br>- SDK: Rust ([1.58.1](https://github.com/rust-lang/rust/releases/tag/1.58.1))<br>- SDK: QEMU ([6.1.0](https://wiki.qemu.org/ChangeLog/6.1))<br>- SDK: seabios ([1.14.0](https://seabios.org/Releases#SeaBIOS_1.14.0))<br>- SDK: sgabios ([0.1_pre10](https://git.qemu.org/?p=sgabios.git;a=tree;h=a85446adb0e0))<br><br>Packages:<br>- docker 20.10.12<br>- ignition 0.36.1<br>- kernel 5.15.25<br>- systemd 249<br><br>Architectures:<br>- amd64<br>- arm64<br> 2022-03-07T13:13:36+00:00 @@ -358,7 +366,7 @@ https://github.com/kinvolk/manifest/releases/tag/v3066.1.2 3066.1.2 - 2024-10-10T15:34:34.281927+00:00 + 2024-11-13T14:30:13.765335+00:00 New **Beta** Release **3066.1.2**<br><br>_Changes since **Beta 3066.1.1**_<br><br>#### Security fixes<br>- Linux ([CVE-2021-43976](https://nvd.nist.gov/vuln/detail/CVE-2021-43976), [CVE-2022-0330](https://nvd.nist.gov/vuln/detail/CVE-2022-0330), [CVE-2022-22942](https://nvd.nist.gov/vuln/detail/CVE-2022-22942))<br>- expat ([CVE-2022-23852](https://nvd.nist.gov/vuln/detail/CVE-2022-23852), [CVE-2022-23990](https://nvd.nist.gov/vuln/detail/CVE-2022-23990))<br>- glibc ([CVE-2021-3998](https://nvd.nist.gov/vuln/detail/CVE-2021-3998), [CVE-2021-3999](https://nvd.nist.gov/vuln/detail/CVE-2021-3999), [CVE-2022-23218](https://nvd.nist.gov/vuln/detail/CVE-2022-23218), [CVE-2022-23219](https://nvd.nist.gov/vuln/detail/CVE-2022-23219))<br>- polkit ([CVE-2021-4034](https://nvd.nist.gov/vuln/detail/CVE-2021-4034))<br><br><br>#### Bug fixes<br>- SDK: Fixed build error popping up in the new SDK Container because `policycoreutils` used the wrong ROOT to update the SELinux store ([flatcar-linux/coreos-overlay#1502](https://github.com/flatcar/coreos-overlay/pull/1502))<br>- Fixed leak of SELinux policy store to the root filesystem top directory due to wrong store path in `policycoreutils` instead of `/var/lib/selinux` ([flatcar-linux/Flatcar#596](https://github.com/flatcar/Flatcar/issues/596))<br><br>#### Updates<br>- Linux ([5.10.96](https://lwn.net/Articles/883442)) (from 5.10.93)<br>- Linux Firmware ([20211216](https://git.kernel.org/pub/scm/linux/kernel/git/firmware/linux-firmware.git/tag/?h=20211216))<br>- expat ([2.4.4](https://github.com/libexpat/libexpat/blob/R_2_4_4/expat/Changes))<br>Packages:<br>- docker 20.10.12<br>- ignition 0.36.1<br>- kernel 5.10.96<br>- systemd 249<br><br>Architectures:<br>- amd64<br>- arm64<br> 2022-02-09T10:02:57+00:00 @@ -366,7 +374,7 @@ https://github.com/kinvolk/manifest/releases/tag/v3066.1.1 3066.1.1 - 2024-10-10T15:34:34.279937+00:00 + 2024-11-13T14:30:13.758725+00:00 New **Beta** release **3066.1.1**<br><br>_Changes since **Beta 3066.1.0**_<br><br>#### Known issues:<br>- The SELinux policy store update fix resulted in some files leaked to the root filesystem top directory ([flatcar-linux/Flatcar#596](https://github.com/flatcar/Flatcar/issues/596))<br><br>#### Security fixes:<br><br>- Linux ([CVE-2021-4135](https://nvd.nist.gov/vuln/detail/CVE-2021-4135), [CVE-2021-4155](https://nvd.nist.gov/vuln/detail/CVE-2021-4155), [CVE-2021-28711](https://nvd.nist.gov/vuln/detail/CVE-2021-28711), [CVE-2021-28712](https://nvd.nist.gov/vuln/detail/CVE-2021-28712), [CVE-2021-28713](https://nvd.nist.gov/vuln/detail/CVE-2021-28713), [CVE-2021-28714](https://nvd.nist.gov/vuln/detail/CVE-2021-28714), [CVE-2021-28715](https://nvd.nist.gov/vuln/detail/CVE-2021-28715), [CVE-2021-39685](https://nvd.nist.gov/vuln/detail/CVE-2021-39685), [CVE-2021-44733](https://nvd.nist.gov/vuln/detail/CVE-2021-44733), [CVE-2021-45095](https://nvd.nist.gov/vuln/detail/CVE-2021-45095), [CVE-2022-0185](https://nvd.nist.gov/vuln/detail/CVE-2022-0185))<br>- ca-certificates ([CVE-2021-43527](https://nvd.nist.gov/vuln/detail/CVE-2021-43527))<br>- containerd ([CVE-2021-43816](https://nvd.nist.gov/vuln/detail/CVE-2021-43816))<br>- expat ([CVE-2021-45960](https://nvd.nist.gov/vuln/detail/CVE-2021-45960), [CVE-2021-46143](https://nvd.nist.gov/vuln/detail/CVE-2021-46143), [CVE-2022-22822](https://nvd.nist.gov/vuln/detail/CVE-2022-22822), [CVE-2022-22823](https://nvd.nist.gov/vuln/detail/CVE-2022-22823), [CVE-2022-22824](https://nvd.nist.gov/vuln/detail/CVE-2022-22824), [CVE-2022-22825](https://nvd.nist.gov/vuln/detail/CVE-2022-22825), [CVE-2022-22826](https://nvd.nist.gov/vuln/detail/CVE-2022-22826), [CVE-2022-22827](https://nvd.nist.gov/vuln/detail/CVE-2022-22827))<br><br>#### Bug fixes:<br><br>- Ensured that the `/run/xtables.lock` coordination file exists for modifications of the xtables backend from containers (must be bind-mounted) or the `iptables-legacy` binaries on the host ([flatcar-linux/init#57](https://github.com/flatcar/init/pull/57))<br>- Excluded the Kubenet cbr0 interface from networkd’s DHCP config and set it to Unmanaged to prevent interference and ensure that it is not part of the network online check ([flatcar-linux/init#55](https://github.com/flatcar/init/pull/55))<br>- dev container: Fix github URL for coreos-overlay and portage-stable to use repos from flatcar-linux org directly instead of relying on redirects from the kinvolk org. This fixes checkouts with emerge-gitclone inside dev-container. ([flatcar-linux/scripts#194](https://github.com/flatcar/scripts/pull/194))<br>- SDK: Fixed build error popping up in the new SDK Container because `policycoreutils` used the wrong ROOT to update the SELinux store ([flatcar-linux/coreos-overlay#1502](https://github.com/flatcar/coreos-overlay/pull/1502))<br><br>#### Changes:<br><br>- Backported `elf` support for `iproute2` ([flatcar-linux/coreos-overlay#1256](https://github.com/flatcar/coreos-overlay/pull/1526))<br><br>#### Updates:<br><br>- Linux ([5.10.93](https://lwn.net/Articles/881964)) (from 5.10.84)<br>- ca-certificates ([3.74](https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_74.html))<br>- Docker ([20.10.12](https://docs.docker.com/engine/release-notes/#201012))<br>- containerd ([1.5.9](https://github.com/containerd/containerd/releases/tag/v1.5.9))<br>- expat ([2.4.3](https://github.com/libexpat/libexpat/blob/R_2_4_3/expat/Changes))<br><br>Packages:<br>- docker 20.10.12<br>- ignition 0.36.1<br>- kernel 5.10.93<br>- systemd 249<br><br>Architectures:<br>- amd64<br>- arm64<br> 2022-01-26T08:13:36+00:00 @@ -374,7 +382,7 @@ https://github.com/kinvolk/manifest/releases/tag/v3066.1.0 3066.1.0 - 2024-10-10T15:34:34.277433+00:00 + 2024-11-13T14:30:13.750517+00:00 New **Beta** release **3066.1.0**<br><br>_Changes since **Alpha 3066.0.0**_<br><br>**Security fixes**<br><br><br><br>* Linux ([CVE-2021-4002](https://nvd.nist.gov/vuln/detail/CVE-2021-4002), [CVE-2020-27820](https://nvd.nist.gov/vuln/detail/CVE-2020-27820), [CVE-2021-4001](https://nvd.nist.gov/vuln/detail/CVE-2021-4001), [CVE-2021-43975](https://nvd.nist.gov/vuln/detail/CVE-2021-43975))<br>* Go ([CVE-2021-44716](https://nvd.nist.gov/vuln/detail/CVE-2021-44716), [CVE-2021-44717](https://nvd.nist.gov/vuln/detail/CVE-2021-44717))<br>* ca-certificates ([CVE-2021-43527](https://nvd.nist.gov/vuln/detail/CVE-2021-43527))<br><br>**Bug Fixes**<br><br><br><br>* Added configuration files for logrotate ([flatcar-linux/coreos-overlay#1442](https://github.com/flatcar/coreos-overlay/pull/1442))<br>* Fixed `ETCD_NAME` conflicting with `--name` for `etcd-member` to start ([flatcar-linux/coreos-overlay#1444](https://github.com/flatcar/coreos-overlay/pull/1444))<br>* The Torcx profile docker-1.12-no got fixed to reference the current Docker version instead of 19.03 which wasn't found on the image, causing Torcx to fail to provide Docker [flatcar-linux/coreos-overlay#1456](https://github.com/flatcar/coreos-overlay/pull/1456)<br>* Fix vim warnings on missing file, when built with USE=”minimal” ([portage-stable#260](https://github.com/flatcar/portage-stable/pull/260))<br><br>**Changes**<br><br><br><br>* Added a new `flatcar-update` tool to the image to ease manual updates, rollbacks, channel/release jumping, and airgapped updates ([flatcar-linux/init#53](https://github.com/flatcar/init/pull/53))<br><br>**Updates**<br><br><br><br>* ca-certificates ([3.73](https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_73.html))<br>* runc ([1.0.3](https://github.com/opencontainers/runc/releases/tag/v1.0.3))<br>* Go ([1.17.5](https://go.googlesource.com/go/+/refs/tags/go1.17.5))<br>* Linux ([5.10.84](https://lwn.net/Articles/878041))<br><br>_Changes since **Beta 3033.1.1**_<br><br>**Security fixes**<br><br><br><br>* Linux ([CVE-2021-4002](https://nvd.nist.gov/vuln/detail/CVE-2021-4002), [CVE-2020-27820](https://nvd.nist.gov/vuln/detail/CVE-2020-27820), [CVE-2021-4001](https://nvd.nist.gov/vuln/detail/CVE-2021-4001), [CVE-2021-43975](https://nvd.nist.gov/vuln/detail/CVE-2021-43975))<br>* Go ([CVE-2021-44716](https://nvd.nist.gov/vuln/detail/CVE-2021-44716), [CVE-2021-44717](https://nvd.nist.gov/vuln/detail/CVE-2021-44717))<br>* ca-certificates ([CVE-2021-43527](https://nvd.nist.gov/vuln/detail/CVE-2021-43527))<br>* Docker, containerd ([CVE-2021-41190](https://nvd.nist.gov/vuln/detail/CVE-2021-41190))<br>* rsync ([CVE-2020-14387](https://nvd.nist.gov/vuln/detail/CVE-2020-14387))<br>* SDK: u-boot-tools ([CVE-2021-27097](https://nvd.nist.gov/vuln/detail/CVE-2021-27097),[CVE-2021-27138](https://nvd.nist.gov/vuln/detail/CVE-2021-27138))<br><br>**Changes:**<br><br><br><br>* Added sgx group to /etc/group in baselayout ([baselayout#20](https://github.com/flatcar/baselayout/pull/20))<br>* Added missing SELinux rule as initial step to resolve Torcx unpacking issue ([coreos-overlay#1426](https://github.com/flatcar/coreos-overlay/pull/1426))<br><br>**Bug Fixes**<br><br><br><br>* Skip `tcsd` for machine with TPM 2.0 ([flatcar-linux/coreos-overlay#1364](https://github.com/flatcar/coreos-overlay/pull/1364),[flatcar-linux/coreos-overlay#1365](https://github.com/flatcar/coreos-overlay/pull/1365))<br>* Fix vim warnings on missing file, when built with USE=”minimal” ([portage-stable#260](https://github.com/flatcar/portage-stable/pull/260))<br>* SDK: Add missing arm64 SDK keywords to profiles ([coreos-overlay#1407](https://github.com/flatcar/coreos-overlay/pull/1407))<br><br>**Updates**<br><br><br><br>* Openssl ([3.0.0](https://www.openssl.org/news/cl30.txt))<br>* Docker ([20.10.11](https://docs.docker.com/engine/release-notes/#20111))<br>* containerd ([1.5.8](https://github.com/containerd/containerd/releases/tag/v1.5.8))<br>* btrfs-progs ([5.10.1](https://btrfs.wiki.kernel.org/index.php/Changelog#btrfs-progs_v5.10_.28Jan_2021.29))<br>* dbus-glib ([0.112](https://gitlab.freedesktop.org/dbus/dbus-glib/-/tags/dbus-glib-0.112))<br>* gmp ([6.2.1](https://gmplib.org/gmp6.2))<br>* ignition ([0.36.1](https://github.com/flatcar/ignition/releases/tag/v0.36.1))<br>* json-c ([0.15](https://github.com/json-c/json-c/wiki/Notes-for-v0.15-release))<br>* libgpg-error ([1.42](https://dev.gnupg.org/T5194))<br>* logrotate ([3.18.1](https://github.com/logrotate/logrotate/releases/tag/3.18.1))<br>* p11-kit ([0.23.22](https://github.com/p11-glue/p11-kit/releases/tag/0.23.22))<br>* popt ([1.18](https://github.com/rpm-software-management/popt/releases/tag/popt-1.18-release))<br>* rpcsvc-proto ([1.4.2](https://github.com/thkukuk/rpcsvc-proto/releases/tag/v1.4.2))<br>* SDK: crossdev ([20210621](https://gitweb.gentoo.org/proj/crossdev.git/commit/?id=b40ebcdb89f19d2fd0c563590f30d7574cfe0755))<br>* SDK: gdbm ([1.20](https://lists.gnu.org/archive/html/info-gnu/2021-06/msg00008.html))<br>* SDK: man-pages-posix ([2017a](https://www.mail-archive.com/cygwin-announce@cygwin.com/msg09598.html))<br>* SDK: miscfiles ([1.5](https://lists.gnu.org/archive/html/info-gnu/2010-11/msg00009.html))<br>* SDK: pkgconf ([1.7.4](https://git.sr.ht/~kaniini/pkgconf/tree/458101e787a47378d2fc74c64f649fd3a5f75e55/item/NEWS))<br>* SDK: swig ([4.0.2](https://sourceforge.net/p/swig/news/2020/06/swig-402-released/))<br>* SDK: u-boot-tools ([2021.04_rc2](https://source.denx.de/u-boot/u-boot/-/tags/v2021.04-rc2))<br>Packages:<br>- docker 20.10.11<br>- ignition 0.36.1<br>- kernel 5.10.84<br>- systemd 249<br><br>Architectures:<br>- amd64<br>- arm64<br> 2021-12-15T19:40:26+00:00 @@ -382,7 +390,7 @@ https://github.com/kinvolk/manifest/releases/tag/v3033.1.1 3033.1.1 - 2024-10-10T15:34:34.274456+00:00 + 2024-11-13T14:30:13.740783+00:00 New **Beta** Release **3033.1.1**<br><br>_Changes since **Beta 3033.1.0**_<br><br>**Security fixes**<br><br>* Linux ([CVE-2021-42739](https://nvd.nist.gov/vuln/detail/CVE-2021-42739))<br>* Docker, containerd ([CVE-2021-41190](https://nvd.nist.gov/vuln/detail/CVE-2021-41190))<br><br>**Updates**<br><br>* Linux ([5.10.80](https://lwn.net/Articles/876426/))<br>* Docker ([20.10.11](https://docs.docker.com/engine/release-notes/#20111))<br>* containerd ([1.5.8](https://github.com/containerd/containerd/releases/tag/v1.5.8))<br>* ca-certificates ([3.72](https://groups.google.com/a/mozilla.org/g/dev-tech-crypto/c/7O6a4NlaI2A))<br><br>**Changes**<br><br>* Added missing SELinux rule as initial step to resolve Torcx unpacking issue ([coreos-overlay#1426](https://github.com/flatcar/coreos-overlay/pull/1426))<br>Packages:<br>- docker 20.10.11<br>- ignition 0.34.0<br>- kernel 5.10.80<br>- systemd 249<br><br>Architectures:<br>- amd64<br>- arm64<br> 2021-11-25T11:11:55+00:00 @@ -390,7 +398,7 @@ https://github.com/kinvolk/manifest/releases/tag/v3033.1.0 3033.1.0 - 2024-10-10T15:34:34.272681+00:00 + 2024-11-13T14:30:13.735157+00:00 New **Beta** release **3033.1.0**<br><br>_Changes since **Alpha 3033.0.0**_<br><br>**Security fixes**<br><br><br><br>* Linux ([CVE-2021-3760](https://nvd.nist.gov/vuln/detail/CVE-2021-3760), [CVE-2021-3772](https://nvd.nist.gov/vuln/detail/CVE-2021-3772), [CVE-2021-42327](https://nvd.nist.gov/vuln/detail/CVE-2021-42327), [CVE-2021-43056](https://nvd.nist.gov/vuln/detail/CVE-2021-43056), [CVE-2021-43267](https://nvd.nist.gov/vuln/detail/CVE-2021-43267), [CVE-2021-43389](https://nvd.nist.gov/vuln/detail/CVE-2021-43389))<br>* Docker ([CVE-2021-41092](https://nvd.nist.gov/vuln/detail/CVE-2021-41092), [CVE-2021-41089](https://nvd.nist.gov/vuln/detail/CVE-2021-41089),[ CVE-2021-41091](https://nvd.nist.gov/vuln/detail/CVE-2021-41091))<br>* Go ([CVE-2021-41771](https://nvd.nist.gov/vuln/detail/CVE-2021-41771),[ CVE-2021-41772](https://nvd.nist.gov/vuln/detail/CVE-2021-41772))<br><br>**Changes**<br><br><br><br>* Use https protocol instead of git for Github URLs ([flatcar-linux/coreos-overlay#1394](https://github.com/flatcar/coreos-overlay/pull/1394))<br><br>**Updates**<br><br><br><br>* Linux ([5.10.77](https://lwn.net/Articles/874852/))<br>* docker ([20.10.10](https://docs.docker.com/engine/release-notes/#201010))<br>* Go ([1.17.3](https://go.googlesource.com/go/+/refs/tags/go1.17.3))<br><br>_Changes since **Beta 2983.1.2**_<br><br>**Security fixes**<br><br><br><br>* Linux ([CVE-2021-3739](https://nvd.nist.gov/vuln/detail/CVE-2021-3739), [CVE-2021-3744](https://nvd.nist.gov/vuln/detail/CVE-2021-3744), [CVE-2021-3753](https://nvd.nist.gov/vuln/detail/CVE-2021-3753),[ CVE-2021-3760](https://nvd.nist.gov/vuln/detail/CVE-2021-3739), [CVE-2021-3764](https://nvd.nist.gov/vuln/detail/CVE-2021-3764), [CVE-2021-3772](https://nvd.nist.gov/vuln/detail/CVE-2021-3772), [CVE-2021-20321](https://nvd.nist.gov/vuln/detail/CVE-2021-20321), [CVE-2021-38300](https://nvd.nist.gov/vuln/detail/CVE-2021-38300), [CVE-2021-40490](https://nvd.nist.gov/vuln/detail/CVE-2021-40490), [CVE-2021-41864](https://nvd.nist.gov/vuln/detail/CVE-2021-41864), [CVE-2021-42327](https://nvd.nist.gov/vuln/detail/CVE-2021-42327), [CVE-2021-43056](https://nvd.nist.gov/vuln/detail/CVE-2021-43056), [CVE-2021-43267](https://nvd.nist.gov/vuln/detail/CVE-2021-43267), [CVE-2021-43389](https://nvd.nist.gov/vuln/detail/CVE-2021-43389))<br>* Go ([CVE-2021-29923](https://nvd.nist.gov/vuln/detail/CVE-2021-29923), [CVE-2021-38297](https://nvd.nist.gov/vuln/detail/CVE-2021-38297), [CVE-2021-39293](https://nvd.nist.gov/vuln/detail/CVE-2021-39293), [CVE-2021-41771](https://nvd.nist.gov/vuln/detail/CVE-2021-41771),[ CVE-2021-41772](https://nvd.nist.gov/vuln/detail/CVE-2021-41772))<br>* Docker ([CVE-2021-41092](https://nvd.nist.gov/vuln/detail/CVE-2021-41092), [CVE-2021-41089](https://nvd.nist.gov/vuln/detail/CVE-2021-41089),[ CVE-2021-41091](https://nvd.nist.gov/vuln/detail/CVE-2021-41091))<br>* bash ([CVE-2019-9924](https://nvd.nist.gov/vuln/detail/CVE-2019-9924),[ CVE-2019-18276](https://nvd.nist.gov/vuln/detail/CVE-2019-18276))<br>* binutils ([CVE-2021-3530](https://nvd.nist.gov/vuln/detail/CVE-2021-3530),[ CVE-2021-3549](https://nvd.nist.gov/vuln/detail/CVE-2021-3549))<br>* containerd ([CVE-2021-41103](https://nvd.nist.gov/vuln/detail/CVE-2021-41103))<br>* curl ([CVE-2021-22945](https://nvd.nist.gov/vuln/detail/CVE-2021-22945),[ CVE-2021-22946](https://nvd.nist.gov/vuln/detail/CVE-2021-22946),[ CVE-2021-22947](https://nvd.nist.gov/vuln/detail/CVE-2021-22947))<br>* git ([CVE-2021-40330](https://nvd.nist.gov/vuln/detail/CVE-2021-40330))<br>* glibc ([CVE-2021-38604](https://nvd.nist.gov/vuln/detail/CVE-2021-38604))<br>* gnuPG ([CVE-2020-25125](https://nvd.nist.gov/vuln/detail/CVE-2020-25125))<br>* libgcrypt ([CVE-2021-40528](https://nvd.nist.gov/vuln/detail/CVE-2021-40528))<br>* nettle ([CVE-2021-20305](https://nvd.nist.gov/vuln/detail/CVE-2021-20305), [CVE-2021-3580](https://nvd.nist.gov/vuln/detail/CVE-2021-3580))<br>* polkit ([CVE-2021-3560](https://nvd.nist.gov/vuln/detail/CVE-2021-3560))<br>* sssd ([CVE-2018-16883](https://nvd.nist.gov/vuln/detail/CVE-2018-16883), [CVE-2019-3811](https://nvd.nist.gov/vuln/detail/CVE-2019-3811), [CVE-2018-16838](https://nvd.nist.gov/vuln/detail/CVE-2018-16838))<br>* util-linux ([CVE-2021-37600](https://nvd.nist.gov/vuln/detail/CVE-2021-37600))<br>* vim ([CVE-2021-3770](https://nvd.nist.gov/vuln/detail/CVE-2021-3770), [CVE-2021-3778](https://nvd.nist.gov/vuln/detail/CVE-2021-3778), [CVE-2021-3796](https://nvd.nist.gov/vuln/detail/CVE-2021-3796))<br>* SDK: bison ([CVE-2020-14150](https://nvd.nist.gov/vuln/detail/CVE-2020-14150),[ CVE-2020-24240](https://nvd.nist.gov/vuln/detail/CVE-2020-24240))<br>* SDK: perl ([CVE-2020-10878](https://nvd.nist.gov/vuln/detail/CVE-2020-10878))<br><br>**Bug fixes**<br><br><br><br>* toolbox: fixed support for multi-layered docker images ([flatcar-linux/toolbox#5](https://github.com/flatcar/toolbox/pull/5))<br>* arm64: the Polkit service does not crash anymore. ([flatcar-linux/Flatcar#156](https://github.com/flatcar/Flatcar/issues/156))<br>* The tcsd service for TPM 1 is not started on machines with TPM 2 anymore where it fails and isn’t necessary. ([flatcar-linux/coreos-overlay#1365](https://github.com/flatcar/coreos-overlay/pull/1365))<br>* Skip tcsd.service for TPM2 devices to fix failures on c3.small.x86 instances of Equinix Metal ([Flatcar#208](https://github.com/flatcar/Flatcar/issues/208))<br>* Fixed locksmith adhering to reboot window when getting the etcd lock ([flatcar-linux/locksmith#10](https://github.com/flatcar/locksmith/pull/10))<br>* Run emergency.target on `ignition/torcx` service unit failure in dracut ([bootengine#28](https://github.com/flatcar/bootengine/pull/28))<br><br>**Changes**<br><br><br><br>* Added GPIO support ([coreos-overlay#1236](https://github.com/flatcar/coreos-overlay/pull/1236))<br>* Enabled SELinux in permissive mode on ARM64 ([coreos-overlay#1245](https://github.com/flatcar/coreos-overlay/pull/1245))<br>* Added support for some alias commands from `bcc` ([flatcar-linux/coreos-overlay#1278](https://github.com/flatcar/coreos-overlay/pull/1278))<br><br>**Updates**<br><br><br><br>* Linux ([5.10.77](https://lwn.net/Articles/874852/))<br>* Linux firmware ([20210919](https://git.kernel.org/pub/scm/linux/kernel/git/firmware/linux-firmware.git/tag/?h=20210919))<br>* Go ([1.17.3](https://go.googlesource.com/go/+/refs/tags/go1.17.3))<br>* bash ([5.1_p8](https://lists.gnu.org/archive/html/info-gnu/2020-12/msg00003.html))<br>* binutils ([2.37](https://sourceware.org/pipermail/binutils/2021-July/117384.html))<br>* ca-certificates ([3.69.1](https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_69_1.html#nss-3-69-1-release-notes))<br>* containerd ([1.5.7](https://github.com/containerd/containerd/releases/tag/v1.5.7))<br>* curl ([7.79.1](https://curl.se/changes.html#7_79_1))<br>* duktape ([2.6.0](https://github.com/svaarala/duktape/blob/master/doc/release-notes-v2-6.rst))<br>* ebtables ([2.0.11](https://lwn.net/Articles/806179/))<br>* gawk ([5.1.0](https://lists.gnu.org/archive/html/info-gnu/2020-04/msg00007.html))<br>* git ([2.32.0](https://github.com/git/git/blob/master/Documentation/RelNotes/2.32.0.txt))<br>* gnuPG ([2.2.29](https://lists.gnupg.org/pipermail/gnupg-announce/2021q3/000461.html))<br>* iptables ([1.8.7](https://lwn.net/Articles/843069/))<br>* keyutils ([1.6.1](https://git.kernel.org/pub/scm/linux/kernel/git/dhowells/keyutils.git/tag/?h=v1.6.1))<br>* libdnet ([1.14](https://github.com/ofalk/libdnet/releases/tag/libdnet-1.14))<br>* libgcrypt ([1.9.4](https://dev.gnupg.org/T5402))<br>* libmnl ([1.0.4](https://marc.info/?l=netfilter-devel&m=146745072727070&w=2))<br>* libnftnl ([1.2.0](https://marc.info/?l=netfilter&m=162194376520385&w=2))<br>* libtirpc ([1.3.2](https://www.spinics.net/lists/linux-nfs/msg84129.html))<br>* ldb ([2.3.0](https://gitlab.com/samba-team/samba/-/tags/ldb-2.3.0))<br>* lvm2 ([2.02.188](https://github.com/lvmteam/lvm2/releases/tag/v2_02_188))<br>* nettle ([3.7.3](https://git.lysator.liu.se/nettle/nettle/-/blob/master/NEWS#L1-37))<br>* net-tools ([2.10](https://sourceforge.net/p/net-tools/news/2021/01/net-tools-210-released/))<br>* nftables ([0.9.9](https://lwn.net/Articles/857369/))<br>* openssh ([8.7_p1-r1](https://www.openssh.com/txt/release-8.7))<br>* polkit ([0.119](https://gitlab.freedesktop.org/polkit/polkit/-/blob/0.119/NEWS))<br>* realmd ([0.17.0](https://gitlab.freedesktop.org/realmd/realmd/-/tags/0.17.0))<br>* sssd (2.3.1)<br>* systemd ([249.4](https://github.com/systemd/systemd-stable/blob/v249.4/NEWS))<br>* talloc ([2.3.2](https://gitlab.com/samba-team/samba/-/tags/talloc-2.3.2))<br>* util-linux ([2.37.2](https://github.com/karelzak/util-linux/blob/v2.37.2/NEWS))<br>* vim ([8.2.3428](https://github.com/vim/vim/releases/tag/v8.2.3428))<br>* xenstore ([4.14.2](https://xenproject.org/downloads/xen-project-archives/xen-project-4-14-series/xen-project-4-14-2/))<br>* SDK: bison (3.7.6)<br>* SDK: perl ([5.34.0](https://perldoc.perl.org/perl5340delta))<br>* SDK: rust ([1.55](https://github.com/rust-lang/rust/releases/tag/1.55.0))<br>* VMWare: open-vm-tools ([11.3.5](https://github.com/vmware/open-vm-tools/releases/tag/stable-11.3.5))<br>Packages:<br>- docker 20.10.10<br>- ignition 0.34.0<br>- kernel 5.10.77<br>- systemd 249<br><br>Architectures:<br>- amd64<br>- arm64<br> 2021-11-09T06:39:46+00:00 @@ -398,7 +406,7 @@ https://github.com/kinvolk/manifest/releases/tag/v2983.1.2 2983.1.2 - 2024-10-10T15:34:34.268922+00:00 + 2024-11-13T14:30:13.723001+00:00 **Update to CGroupsV2**<br><br>As of Alpha version 2969.0.0, Flatcar Container Linux migrates to the unified cgroup hierarchy (aka CGroupsV2)! New nodes will utilize CGroupsV2 by default. Existing nodes remain on CGroupsV1 and need to be manually migrated to CGroupsV2. To learn more about CGroupsV2 on Flatcar Container Linux and the migration guide, please refer to[ https://flatcar-linux.org/docs/latest/container-runtimes/switching-to-unified-cgroups/](https://flatcar-linux.org/docs/latest/container-runtimes/switching-to-unified-cgroups/)<br><br>New **Beta** release **2983.1.2**<br><br>_Changes since **Beta 2983.1.1**_<br><br>**Security fixes**<br><br><br><br>* Linux ([CVE-2021-3764](https://nvd.nist.gov/vuln/detail/CVE-2021-3764), [CVE-2021-3744](https://nvd.nist.gov/vuln/detail/CVE-2021-3744), [CVE-2021-38300](https://nvd.nist.gov/vuln/detail/CVE-2021-38300), [CVE-2021-20321](https://nvd.nist.gov/vuln/detail/CVE-2021-20321), [CVE-2021-41864](https://nvd.nist.gov/vuln/detail/CVE-2021-41864))<br>* Docker ([CVE-2021-41092](https://nvd.nist.gov/vuln/detail/CVE-2021-41092), [CVE-2021-41089](https://nvd.nist.gov/vuln/detail/CVE-2021-41089),[ CVE-2021-41091](https://nvd.nist.gov/vuln/detail/CVE-2021-41091))<br>* containerd ([CVE-2021-41103](https://nvd.nist.gov/vuln/detail/CVE-2021-41103))<br><br>**Bux fixes**<br><br><br><br>* The tcsd service for TPM 1 is not started on machines with TPM 2 anymore where it fails and isn’t necessary ([flatcar-linux/coreos-overlay#1364](https://github.com/flatcar/coreos-overlay/pull/1364))<br><br>**Updates**<br><br><br><br>* Linux ([5.10.75](https://lwn.net/Articles/873465/))<br>* Docker ([20.10.9](https://docs.docker.com/engine/release-notes/#20109))<br>* ca-certificates ([3.69.1](https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_69_1.html#nss-3-69-1-release-notes))<br>* containerd ([1.5.7](https://github.com/containerd/containerd/releases/tag/v1.5.7))<br>Packages:<br>- docker 20.10.9<br>- ignition 0.34.0<br>- kernel 5.10.75<br>- systemd 247<br><br>Architectures:<br>- amd64<br> 2021-10-25T15:56:14+00:00 @@ -406,7 +414,7 @@ https://github.com/kinvolk/manifest/releases/tag/v2983.1.1 2983.1.1 - 2024-10-10T15:34:34.266897+00:00 + 2024-11-13T14:30:13.712418+00:00 New **Beta** release **2983.1.1**<br><br>_Changes since **Beta 2983.1.0**_<br><br>**Security fixes**<br><br>* Linux ([CVE-2021-41073](https://nvd.nist.gov/vuln/detail/CVE-2021-41073), [CVE-2020-16119](https://nvd.nist.gov/vuln/detail/CVE-2020-16119))<br><br>**Updates**<br><br>* Linux ([5.10.69](https://lwn.net/Articles/870544/))<br>Packages:<br>- docker 20.10.8<br>- ignition 0.34.0<br>- kernel 5.10.69<br>- systemd 247<br><br>Architectures:<br>- amd64<br> 2021-09-30T16:22:00+00:00 @@ -414,7 +422,7 @@ https://github.com/kinvolk/manifest/releases/tag/v2983.1.0 2983.1.0 - 2024-10-10T15:34:34.265249+00:00 + 2024-11-13T14:30:13.707088+00:00 New **Beta** release **2983.1.0**<br><br>_Changes since **Beta 2942.1.2**_<br><br>**Update to CGroupsV2**<br><br>As of Alpha version 2969.0.0, Flatcar Container Linux migrates to the unified cgroup hierarchy (aka CGroupsV2)! New nodes will utilize CGroupsV2 by default. Existing nodes remain on CGroupsV1 and need to be manually migrated to CGroupsV2. To learn more about CGroupsV2 on Flatcar Container Linux and the migration guide, please refer to [https://flatcar-linux.org/docs/latest/container-runtimes/switching-to-unified-cgroups/](https://flatcar-linux.org/docs/latest/container-runtimes/switching-to-unified-cgroups/) <br><br>**Security fixes**<br><br><br><br>* dnsmasq ([CVE-2021-3448](https://nvd.nist.gov/vuln/detail/CVE-2021-3448))<br>* glibc ([CVE-2021-35942](https://nvd.nist.gov/vuln/detail/CVE-2021-35942))<br>* Go ([CVE-2021-36221](https://nvd.nist.gov/vuln/detail/CVE-2021-36221))<br>* libuv ([CVE-2021-22918](https://nvd.nist.gov/vuln/detail/CVE-2021-22918))<br>* mit-krb5 ([CVE-2021-36222](https://nvd.nist.gov/vuln/detail/CVE-2021-36222))<br>* tar ([CVE-2021-20193](https://nvd.nist.gov/vuln/detail/CVE-2021-20193))<br>* expat ([CVE-2013-0340](https://nvd.nist.gov/vuln/detail/CVE-2013-0340))<br>* Linux ([CVE-2021-3753](https://nvd.nist.gov/vuln/detail/CVE-2021-3753), [CVE-2021-3739](https://nvd.nist.gov/vuln/detail/CVE-2021-3739))<br><br>**Bug Fixes**<br><br><br><br>* Fixed containerd config after introduction of CGroupsV2 ([coreos-overlay#1214](https://github.com/kinvolk/coreos-overlay/pull/1214))<br>* Fixed path for amazon-ssm-agent in base-ec2.ign ([coreos-overlay#1228](https://github.com/kinvolk/coreos-overlay/pull/1228))<br>* Fixed locksmith adhering to reboot window when getting the etcd lock ([locksmith#10](https://github.com/kinvolk/locksmith/pull/10))<br>* Disabled SELinux by default on dockerd wrapper script ([coreos-overlay#1149](https://github.com/kinvolk/coreos-overlay/pull/1149))<br>* Let network-cleanup.service finish before entering rootfs ([coreos-overlay#1182](https://github.com/kinvolk/coreos-overlay/pull/1182))<br><br>**Changes**<br><br><br><br>* Added Azure [Generation 2 VM](https://docs.microsoft.com/en-us/azure/virtual-machines/generation-2) support ([coreos-overlay#1198](https://github.com/kinvolk/coreos-overlay/pull/1198))<br>* cgroups v2 by default for new nodes ([coreos-overlay#931](https://github.com/kinvolk/coreos-overlay/pull/931)).<br>* Upgrade Docker to 20.10 ([coreos-overlay#931](https://github.com/kinvolk/coreos-overlay/pull/931))<br>* Switched Docker ecosystem packages to go1.16 ([coreos-overlay#1217](https://github.com/kinvolk/coreos-overlay/pull/1217))<br>* Added lbzip2 binary to the image ([coreos-overlay#1221](https://github.com/kinvolk/coreos-overlay/pull/1221))<br>* flatcar-install uses lbzip2 if present, falls back on bzip2 if not ([init#46](https://github.com/kinvolk/init/pull/46))<br>* Added Intel E800 series network adapter driver ([coreos-overlay#1237](https://github.com/kinvolk/coreos-overlay/pull/1237))<br>* Enabled 'audit' use flag for sys-libs/pam ([coreos-overlay#1233](https://github.com/kinvolk/coreos-overlay/pull/1233))<br>* Bumped etcd and flannel to respectively `3.5.0`, `0.14.0` to get multiarch images for arm64 support. _Note for users of the old etcd v2 support_: `ETCDCTL_API=2` must be set to use v2 store as well as `ETCD_ENABLE_V2=true` in the `etcd-member.service` - this support will be removed in `3.6.0` ([coreos-overlay#1179](https://github.com/kinvolk/coreos-overlay/pull/1179))<br>* Switched to zstd compression for the initramfs ([coreos-overlay#1136](https://github.com/kinvolk/coreos-overlay/pull/1136))<br>* Support BTRFS in OEM and /usr partitions, but only used it for the OEM partition for now. Ignition configurations that refer to the OEM partition will work with any filesystem format specified, a mismatch is not resulting in a boot error. ([coreos-overlay#1106](https://github.com/kinvolk/coreos-overlay/pull/1106))<br>* Switched the arm64 kernel to use a 4k page size instead of 64k<br>* Switched dm-verity corruption detection to issue a kernel panic (a panic results in a reboot after 1 minute, this was the case before already) instead of merely failing certain syscalls that try to use the corrupted data<br>* Support BTRFS in OEM and /usr partitions, but only used it for the OEM partition for now. Ignition configurations that refer to the OEM partition will work with any filesystem format specified, a mismatch is not resulting in a boot error. ([coreos-overlay#1106](https://github.com/kinvolk/coreos-overlay/pull/1106))<br>* Enabled zstd compression for the initramfs and for amd64 also for the kernel because we hit the vmlinuz size limit on the /boot partition<br>* Deleted the unused kernel+initramfs vmlinuz file from the /usr partition<br>* devcontainer: added support to run on arm64 by switching to an architecture-agnostic partition UUID<br>* Enabled ARM64 SDK bootstrap ([scripts#134](https://github.com/kinvolk/flatcar-scripts/pull/134))<br>* SDK: enabled experimental ARM64 SDK usage ([flatcar-scripts#134](https://github.com/kinvolk/flatcar-scripts/pull/134)) ([flatcar-scripts#141](https://github.com/kinvolk/flatcar-scripts/pull/141))<br>* AWS: Added amazon-ssm-agent ([coreos-overlay#1162](https://github.com/kinvolk/coreos-overlay/pull/1162))<br>* Azure: Compile OEM contents for all architectures ([coreos-overlay#1196](https://github.com/kinvolk/coreos-overlay/pull/1196))<br>* update_engine: add postinstall hook to stay on cgroupv1 ([update_engine#13](https://github.com/kinvolk/update_engine/pull/13))<br><br>**Updates**<br><br><br><br>* Linux ([5.10.63](https://lwn.net/Articles/868663/))<br>* Linux firmware ([20210818](https://git.kernel.org/pub/scm/linux/kernel/git/firmware/linux-firmware.git/tag/?h=20210818))<br>* c-ares ([1.17.2](https://c-ares.haxx.se/changelog.html#1_17_2))<br>* docker ([20.10.8](https://docs.docker.com/engine/release-notes/#20108))<br>* docker CLI ([20.10.8](https://github.com/docker/cli/releases/tag/v20.10.8))<br>* docker proxy ([0.8.0_p20210525](https://github.com/moby/libnetwork/commit/64b7a4574d1426139437d20e81c0b6d391130ec8))<br>* Go ([1.16.7](https://golang.org/doc/devel/release#go1.16.minor))<br>* glibc ([2.33-r5](https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=7dfddd056de5f23bc29591d212f4051ed9d0634e))<br>* etcd ([3.5.0](https://github.com/etcd-io/etcd/releases/tag/v3.5.0))<br>* flannel ([0.14.0](https://github.com/flannel-io/flannel/releases/tag/v0.14.0))<br>* runc ([1.0.2](https://github.com/opencontainers/runc/releases/tag/v1.0.2))<br>* strace ([5.12](https://github.com/strace/strace/releases/tag/v5.12))<br>* wa-linux-agent ([2.3.1.1](https://github.com/Azure/WALinuxAgent/releases/tag/v2.3.1.1))<br>* cryptsetup ([2.3.6](https://gitlab.com/cryptsetup/cryptsetup/-/tags/v2.3.6))<br>* expat ([2.4.1](https://www.xml.com/news/2021-05-expat-240-and-241/))<br>* portage-utils ([0.90](https://github.com/gentoo/portage-utils/releases/tag/v0.90))<br>* libarchive ([3.5.1](https://github.com/libarchive/libarchive/releases/tag/3.5.1))<br>* xz-utils ([5.2.5](https://git.tukaani.org/?p=xz.git;a=blob;f=NEWS;h=aade49443ad7ddba13bbfd9da188c99664736d80;hb=3247e95115acb95bc27f41e8cf4501db5b0b4309#l16))<br>* tar ([1.34](https://savannah.gnu.org/forum/forum.php?forum_id=9935))<br>* libuv ([1.41.1](https://github.com/libuv/libuv/releases/tag/v1.41.1))<br>* tini ([0.19](https://github.com/krallin/tini/releases/tag/v0.19.0))<br>* mit-krb5 ([1.19.2](https://github.com/krb5/krb5/tree/krb5-1.19.2-final))<br>* SDK: dnsmasq ([2.85](https://thekelleys.org.uk/dnsmasq/CHANGELOG))<br>* SDK: rust ([1.54](https://github.com/rust-lang/rust/releases/tag/1.54.0))<br><br>_Changes since **Alpha 2983.0.0**_<br><br>**Security fixes**<br><br><br><br>* Linux([CVE-2021-3753](https://nvd.nist.gov/vuln/detail/CVE-2021-3753), [CVE-2021-3739](https://nvd.nist.gov/vuln/detail/CVE-2021-3739))<br><br>**Updates**<br><br><br><br>* Linux ([5.10.63](https://lwn.net/Articles/868663/))<br>Packages:<br>- docker 20.10.8<br>- ignition 0.34.0<br>- kernel 5.10.63<br>- systemd 247<br><br>Architectures:<br>- amd64<br> 2021-09-16T14:56:46+00:00 @@ -422,7 +430,7 @@ https://github.com/kinvolk/manifest/releases/tag/v2942.1.2 2942.1.2 - 2024-10-10T15:34:34.261463+00:00 + 2024-11-13T14:30:13.692681+00:00 New **Beta** release **2942.1.2**<br><br>_Changes since **Beta 2942.1.1**_<br><br>**Security fixes**<br><br><br><br>* Linux ([CVE-2021-3653](https://nvd.nist.gov/vuln/detail/CVE-2021-3653), [CVE-2021-3656](https://nvd.nist.gov/vuln/detail/CVE-2021-3656), [CVE-2021-38166](https://nvd.nist.gov/vuln/detail/CVE-2021-38166)) <br>* openssl ([CVE-2021-3711](https://nvd.nist.gov/vuln/detail/CVE-2021-3711), [CVE-2021-3712](https://nvd.nist.gov/vuln/detail/CVE-2021-3712))<br><br>**Bug Fixes**<br><br><br><br>* Re-enabled kernel config FS_ENCRYPTION ([coreos-overlay#1212](https://github.com/kinvolk/coreos-overlay/pull/1212/))<br>* Fixed Perl in dev-container ([coreos-overlay#1238](https://github.com/kinvolk/coreos-overlay/pull/1238))<br><br>**Updates**<br><br><br><br>* Linux ([5.10.61](https://lwn.net/Articles/867497/))<br>* openssl ([1.1.1l](https://mta.openssl.org/pipermail/openssl-announce/2021-August/000206.html))<br>Packages:<br>- docker 19.03.15<br>- ignition 0.34.0<br>- kernel 5.10.61<br>- systemd 247<br><br>Architectures:<br>- amd64<br> 2021-09-01T14:14:50+00:00 @@ -430,7 +438,7 @@ https://github.com/kinvolk/manifest/releases/tag/v2942.1.1 2942.1.1 - 2024-10-10T15:34:34.259726+00:00 + 2024-11-13T14:30:13.686667+00:00 _Changes since **Beta 2942.1.0**_<br><br>**Security fixes**<br><br><br><br>* Linux ([CVE-2021-34556](https://nvd.nist.gov/vuln/detail/CVE-2021-34556), [CVE-2021-35477](https://nvd.nist.gov/vuln/detail/CVE-2021-35477), [CVE-2021-38205](https://nvd.nist.gov/vuln/detail/CVE-2021-38205))<br>* NVIDIA Drivers ([CVE-2021-1090](https://nvd.nist.gov/vuln/detail/CVE-2021-1090), [CVE-2021-1093](https://nvd.nist.gov/vuln/detail/CVE-2021-1093), [CVE-2021-1094](https://nvd.nist.gov/vuln/detail/CVE-2021-1094), [CVE-2021-1095](https://nvd.nist.gov/vuln/detail/CVE-2021-1095))<br>* Go ([CVE-2021-36221](https://nvd.nist.gov/vuln/detail/CVE-2021-36221))<br>* Systemd ([CVE-2020-13529](https://nvd.nist.gov/vuln/detail/CVE-2020-13529), [CVE-2021-33910](https://nvd.nist.gov/vuln/detail/CVE-2021-33910))<br><br>**Bug Fixes**<br><br><br><br>* Fixed `pam.d` sssd LDAP auth with sudo ([coreos-overlay#1170](https://github.com/kinvolk/coreos-overlay/pull/1170))<br>* Let network-cleanup.service finish before entering rootfs ([coreos-overlay#1182](https://github.com/kinvolk/coreos-overlay/pull/1182))<br>* Fixed SELinux policy for Flannel CNI ([coreos-overlay#1181](https://github.com/kinvolk/coreos-overlay/pull/1181))<br><br>**Changes**<br><br><br><br>* Switched to zstd for the initramfs ([coreos-overlay#1136](https://github.com/kinvolk/coreos-overlay/pull/1136))<br>* Embedded new subkey in flatcar-install ([coreos-overlay#1180](https://github.com/kinvolk/coreos-overlay/pull/1180))<br><br>**Updates**<br><br><br><br>* Linux ([5.10.59](https://lwn.net/Articles/866302/))<br>* NVIDIA Drivers ([470.57.02](https://docs.nvidia.com/datacenter/tesla/tesla-release-notes-470-57-02/index.html))<br>* Systemd ([247.9](https://github.com/systemd/systemd-stable/releases/tag/v247.9))<br>* Go ([1.16.7](https://golang.org/doc/devel/release#go1.16.minor))<br>* portage-utils ([0.90](https://github.com/gentoo/portage-utils/releases/tag/v0.90))<br>Packages:<br>- docker 19.03.15<br>- ignition 0.34.0<br>- kernel 5.10.59<br>- systemd 247<br><br>Architectures:<br>- amd64<br> 2021-08-19T13:36:00+00:00 @@ -438,7 +446,7 @@ https://github.com/kinvolk/manifest/releases/tag/v2942.1.0 2942.1.0 - 2024-10-10T15:34:34.257728+00:00 + 2024-11-13T14:30:13.679774+00:00 _Changes since **Beta 2920.1.0**_<br><br>**Security Fixes**<br><br>* Linux ([CVE-2021-37576](https://nvd.nist.gov/vuln/detail/CVE-2021-37576))<br>* containerd ([CVE-2021-32760](https://nvd.nist.gov/vuln/detail/CVE-2021-32760))<br>* glibc ([CVE-2020-29562](https://nvd.nist.gov/vuln/detail/CVE-2020-29562), [CVE-2019-25013](https://nvd.nist.gov/vuln/detail/CVE-2019-25013), [CVE-2020-27618](https://nvd.nist.gov/vuln/detail/https://cve.circl.lu/cve/CVE-2020-27618), [CVE-2021-27645](https://nvd.nist.gov/vuln/detail/CVE-2021-27645), [CVE-2021-33574](https://nvd.nist.gov/vuln/detail/CVE-2021-33574))<br>* Go ([CVE-2021-34558](https://nvd.nist.gov/vuln/detail/CVE-2021-34558))<br>* libgcrypt ([CVE-2021-33560](https://nvd.nist.gov/vuln/detail/CVE-2021-33560))<br>* libpcre ([CVE-2019-20838](https://nvd.nist.gov/vuln/detail/CVE-2019-20838), [CVE-2020-14155](https://nvd.nist.gov/vuln/detail/CVE-2020-14155))<br><br>**Bug Fixes**<br><br>* Added the systemd tag in udev for Azure storage devices, to fix /boot automount ([init#41](https://github.com/kinvolk/init/pull/41))<br>* Disabled SELinux by default on `dockerd` wrapper script ([coreos-overlay#1149](https://github.com/kinvolk/coreos-overlay/pull/1149))<br>* Set the cilium_vxlan interface to be not managed by networkd's default setup with DHCP as it's managed by Cilium. ([init#43](https://github.com/kinvolk/init/pull/43))<br>* update_engine_client: Improve feedback when an update is not needed([update_engine#10](https://github.com/kinvolk/update_engine/pull/10))<br>* GCE: Granted CAP_NET_ADMIN to set routes for the TCP LB when starting oem-gce.service ([coreos-overlay#1146](https://github.com/kinvolk/coreos-overlay/pull/1146))<br><br>**Changes**<br><br>* Enabled telnet support for curl ([coreos-overlay#1099](https://github.com/kinvolk/coreos-overlay/pull/1099))<br>* Enabled ssl USE flag for wget ([coreos-overlay#932](https://github.com/kinvolk/coreos-overlay/pull/932))<br>* Enabled MDIO_BCM_UNIMAC for arm64 ([coreos-overlay#929](https://github.com/kinvolk/coreos-overlay/pull/929))<br><br>**Updates**<br><br>* Linux ([5.10.55](https://lwn.net/Articles/864901/))<br>* containerd ([1.5.4](https://github.com/containerd/containerd/releases/tag/v1.5.4))<br>* dbus ([1.12.20](https://github.com/freedesktop/dbus/blob/ab88811768f750777d1a8b9d9ab12f13390bfd3a/NEWS#L1))<br>* dracut ([053](https://github.com/dracutdevs/dracut/releases/tag/053))<br>* glibc ([2.33](https://sourceware.org/pipermail/libc-alpha/2021-February/122207.html))<br>* go ([1.16.6](https://golang.org/doc/devel/release#go1.16.minor)) <br>* libev (4.33)<br>* libgcrypt ([1.9.3](https://github.com/gpg/libgcrypt/blob/cb78627203705365d24b48ec4fc4cf2fc804b277/NEWS#L1))<br>* libpcre (8.44)<br>* libverto ([0.3.1](https://github.com/latchset/libverto/releases/tag/0.3.1))<br>* pax-utils (1.3.1)<br>* readline ([8.1_p1](https://tiswww.case.edu/php/chet/readline/CHANGES))<br>* rust ([1.53.0](https://blog.rust-lang.org/2021/06/17/Rust-1.53.0.html))<br>* selinux ([3.1](https://github.com/SELinuxProject/selinux/releases/tag/20200710))<br>* selinux-refpolicy ([2.20200818](https://github.com/SELinuxProject/refpolicy/releases/tag/RELEASE_2_20200818))<br>* systemd ([247.7](https://github.com/systemd/systemd-stable/releases/tag/v247.7))<br>* VMWare: open-vm-tools ([11.3.0](https://github.com/vmware/open-vm-tools/releases/tag/stable-11.3.0))<br><br>_Changes since **Alpha 2942.0.0**_<br><br>**Security fixes**<br><br>* Linux ([CVE-2021-37576](https://nvd.nist.gov/vuln/detail/CVE-2021-37576))<br><br>**Bug fixes**<br><br>* Set the cilium_vxlan interface to be not managed by networkd's default setup with DHCP as it's managed by Cilium. ([init#43](https://github.com/kinvolk/init/pull/43))<br>* Disabled SELinux by default on `dockerd` wrapper script ([coreos-overlay#1149](https://github.com/kinvolk/coreos-overlay/pull/1149))<br>* GCE: Granted CAP_NET_ADMIN to set routes for the TCP LB when starting oem-gce.service ([coreos-overlay#1146](https://github.com/kinvolk/coreos-overlay/pull/1146))<br><br>**Updates**<br><br>* Linux ([5.10.55](https://lwn.net/Articles/864901/))<br>Packages:<br>- docker 19.03.15<br>- ignition 0.34.0<br>- kernel 5.10.55<br>- systemd 247<br><br>Architectures:<br>- amd64<br> 2021-08-04T13:23:23+00:00 @@ -446,7 +454,7 @@ https://github.com/kinvolk/manifest/releases/tag/v2920.1.0 2920.1.0 - 2024-10-10T15:34:34.255129+00:00 + 2024-11-13T14:30:13.670785+00:00 _Changes since **Alpha 2920.0.0**_<br><br>**Security Fixes**<br><br><br><br>* containerd ([CVE-2021-32760](https://nvd.nist.gov/vuln/detail/CVE-2021-32760))<br>* curl (CVE-2021-22922, CVE-2021-22923, CVE-2021-22924, CVE-2021-22925, CVE-2021-22926)<br>* linux ([CVE-2020-26541](https://nvd.nist.gov/vuln/detail/CVE-2020-26541), [CVE-2021-35039](https://nvd.nist.gov/vuln/detail/CVE-2021-35039), [CVE-2021-22543](https://nvd.nist.gov/vuln/detail/CVE-2021-22543), CVE-2021-3609, CVE-2021-3655, [CVE-2021-33909](https://nvd.nist.gov/vuln/detail/CVE-2021-33909))<br><br>**Updates**<br><br><br><br>* Linux ([5.10.52](https://lwn.net/Articles/863648/))<br>* curl ([7.78](https://curl.se/changes.html#7_78_0))<br>* containerd ([1.5.4](https://github.com/containerd/containerd/releases/tag/v1.5.4))<br><br>_Changes since **Beta 2905.1.0**_<br><br>**Updates**<br><br><br><br>* Linux ([5.10.52](https://lwn.net/Articles/863648/))<br>* lz4 ([1.9.3-r1](https://github.com/lz4/lz4/releases/tag/v1.9.3))<br>* curl ([7.78](https://curl.se/changes.html#7_78_0))<br>* gptfdisk (1.0.7)<br>* gettext ([0.21-r1](https://lists.gnu.org/archive/html/info-gnu/2020-07/msg00009.html))<br>* intel-microcode ([20210608_p20210608](https://github.com/intel/Intel-Linux-Processor-Microcode-Data-Files/releases/tag/microcode-20210608))<br>* runc ([1.0.0](https://github.com/opencontainers/runc/releases/tag/v1.0.0))<br>Packages:<br>- docker 19.03.15<br>- ignition 0.34.0<br>- kernel 5.10.52<br>- systemd 247<br><br>Architectures:<br>- amd64<br> 2021-07-28T08:21:00+00:00 @@ -454,7 +462,7 @@ https://github.com/kinvolk/manifest/releases/tag/v2905.1.0 2905.1.0 - 2024-10-10T15:34:34.253231+00:00 + 2024-11-13T14:30:13.661792+00:00 _Changes since **Alpha** **2905.0.0**:_<br>**Security fixes**<br><br>* Linux ([CVE-2021-34693](https://nvd.nist.gov/vuln/detail/CVE-2021-34693), [CVE-2021-33624](https://nvd.nist.gov/vuln/detail/CVE-2021-33624))<br><br>**Changes**<br><br>* NVIDIA GPU Support added in the AWS Pro images ([coreos-overlay#1078](https://github.com/kinvolk/coreos-overlay/pull/1078)) <br><br>**Updates**<br><br>* Linux ([5.10.46](https://lwn.net/Articles/860655/))<br><br><br><br>_Changes since **Beta** **2823.1.3**:_<br>**Security fixes**<br><br><br><br>* Linux ([CVE-2021-34693](https://nvd.nist.gov/vuln/detail/CVE-2021-34693), [CVE-2021-33624](https://nvd.nist.gov/vuln/detail/CVE-2021-33624))<br>* binutils ([CVE-2021-20197](https://nvd.nist.gov/vuln/detail/CVE-2021-20197),[CVE-2021-3487](https://nvd.nist.gov/vuln/detail/CVE-2021-3487))<br>* openldap ([CVE-2021-27212](https://nvd.nist.gov/vuln/detail/CVE-2021-27212))<br>* sqlite ([CVE-2021-20227](https://nvd.nist.gov/vuln/detail/CVE-2021-20227))<br>* Go (CVE-2021-33195,CVE-2021-33196,CVE-2021-33197,CVE-2021-33198)<br>* libxml2 ([CVE-2021-3516](https://nvd.nist.gov/vuln/detail/CVE-2021-3516),[CVE-2021-3517](https://nvd.nist.gov/vuln/detail/CVE-2021-3517),[CVE-2021-3518](https://nvd.nist.gov/vuln/detail/CVE-2021-3518),CVE-2021-3541)<br>* qemu ([CVE-2020-10717](https://nvd.nist.gov/vuln/detail/CVE-2020-10717),[ CVE-2020-13754](https://nvd.nist.gov/vuln/detail/CVE-2020-13754),[ CVE-2020-15859](https://nvd.nist.gov/vuln/detail/CVE-2020-15859),[ CVE-2020-15863](https://nvd.nist.gov/vuln/detail/CVE-2020-15863),[ CVE-2020-16092](https://nvd.nist.gov/vuln/detail/CVE-2020-16092),[ CVE-2020-25741](https://nvd.nist.gov/vuln/detail/CVE-2020-25741),[ CVE-2020-25742](https://nvd.nist.gov/vuln/detail/CVE-2020-25742),[ CVE-2020-25743](https://nvd.nist.gov/vuln/detail/CVE-2020-25743))<br>* git ([CVE-2021-21300](https://nvd.nist.gov/vuln/detail/CVE-2021-21300))<br>* gnutls ([CVE-2021-20231](https://nvd.nist.gov/vuln/detail/CVE-2021-20231),[ CVE-2021-20232](https://nvd.nist.gov/vuln/detail/CVE-2021-20232))<br>* curl ([CVE-2021-22876](https://nvd.nist.gov/vuln/detail/CVE-2021-22876),[ CVE-2021-22890](https://nvd.nist.gov/vuln/detail/CVE-2021-22890))<br><br>**Bug Fixes**<br><br><br><br>* NVIDIA GPU Support added in the AWS Pro images ([coreos-overlay#1078](https://github.com/kinvolk/coreos-overlay/pull/1078)) <br><br>**Updates**<br><br><br><br>* Linux ([5.10.46](https://lwn.net/Articles/860655/))<br>* dbus ([1.10.32](https://github.com/freedesktop/dbus/releases/tag/dbus-1.10.32))<br>* openssh ([8.6_p1](https://www.openssh.com/txt/release-8.6))<br>* openldap ([2.4.58](https://www.openldap.org/software/release/announce.html))<br>* curl ([7.76.1](https://curl.se/changes.html#7_76_1))<br>* gnutls ([3.7.1](https://gitlab.com/gnutls/gnutls/-/tags/3.7.1))<br>* git ([2.26.3](https://raw.githubusercontent.com/git/git/v2.26.3/Documentation/RelNotes/2.26.3.txt))<br>* go ([1.16.4](https://go.googlesource.com/go/+/refs/tags/go1.16.4))<br>* dnsmasq ([2.83](https://thekelleys.org.uk/dnsmasq/CHANGELOG))<br>* libxml2 ([2.9.12](https://github.com/GNOME/libxml2/releases/tag/v2.9.12))<br>* sqlite ([3.34.1](https://www.sqlite.org/releaselog/3_34_1.html))<br>* SDK: binutils ([2.36.1](https://sourceware.org/pipermail/binutils/2021-February/115240.html))<br>* SDK: QEMU ([5.2.0](https://wiki.qemu.org/ChangeLog/5.2))<br><br>**Deprecation**<br><br><br><br>* rkt and kubelet-wrapper are deprecated and removed from Beta, also from subsequent channels in the future. Please read the[ removal announcement](https://groups.google.com/g/flatcar-linux-user/c/MeinndLqJO4) to know more.<br>Packages:<br>- docker 19.03.15<br>- ignition 0.34.0<br>- kernel 5.10.46<br>- systemd 247<br><br>Architectures:<br>- amd64<br> 2021-07-02T07:37:53+00:00 @@ -462,7 +470,7 @@ https://github.com/kinvolk/manifest/releases/tag/v2823.1.3 2823.1.3 - 2024-10-10T15:34:34.250834+00:00 + 2024-11-13T14:30:13.654128+00:00 **Security fixes**<br><br><br><br>* Linux ([CVE-2020-26558](https://nvd.nist.gov/vuln/detail/CVE-2020-26558), [CVE-2021-0129](https://nvd.nist.gov/vuln/detail/CVE-2021-0129), [CVE-2020-24587](https://nvd.nist.gov/vuln/detail/CVE-2020-24587), [CVE-2020-24586](https://nvd.nist.gov/vuln/detail/CVE-2020-24586), [CVE-2020-24588](https://nvd.nist.gov/vuln/detail/CVE-2020-24588), [CVE-2020-26139](https://nvd.nist.gov/vuln/detail/CVE-2020-26139), [CVE-2020-26145](https://nvd.nist.gov/vuln/detail/CVE-2020-26145), [CVE-2020-26147](https://nvd.nist.gov/vuln/detail/CVE-2020-26147), [CVE-2020-26141](https://nvd.nist.gov/vuln/detail/CVE-2020-26141), [CVE-2021-3564](https://nvd.nist.gov/vuln/detail/CVE-2021-3564), [CVE-2021-28691](https://nvd.nist.gov/vuln/detail/CVE-2021-28691), [CVE-2021-3587](https://nvd.nist.gov/vuln/detail/CVE-2021-3587), [CVE-2021-3573](https://nvd.nist.gov/vuln/detail/CVE-2021-3573))<br><br>**Bug fixes**<br><br><br><br>* Update-engine sent empty requests when restarted before a pending reboot ([Flatcar#388](https://github.com/kinvolk/Flatcar/issues/388))<br><br>**Changes**<br><br><br><br>* Disabled SELinux for Docker ([coreos-overlay#1055](https://github.com/kinvolk/coreos-overlay/pull/1055))<br><br>**Updates**<br><br><br><br>* Linux ([5.10.43](https://lwn.net/Articles/859022/))<br>Packages:<br>- docker 19.03.15<br>- ignition 0.34.0<br>- kernel 5.10.43<br>- systemd 247<br><br>Architectures:<br>- amd64<br> 2021-06-17T10:30:54+00:00 @@ -470,7 +478,7 @@ https://github.com/kinvolk/manifest/releases/tag/v2823.1.2 2823.1.2 - 2024-10-10T15:34:34.248764+00:00 + 2024-11-13T14:30:13.648471+00:00 **Bug fixes**<br><br>* The Linux kernel IOMMU-related crash introduced in the 5.10.37 update got fixed through the 5.10.38 update ([Flatcar#400](https://github.com/kinvolk/Flatcar/issues/400))<br><br>**Updates**<br><br>* Linux ([5.10.38](https://lwn.net/Articles/856654/))<br><br>Packages:<br>- docker 19.03.15<br>- ignition 0.34.0<br>- kernel 5.10.38<br>- systemd 247<br><br>Architectures:<br>- amd64<br> 2021-05-21T12:08:31+00:00 @@ -478,7 +486,7 @@ https://github.com/kinvolk/manifest/releases/tag/v2823.1.1 2823.1.1 - 2024-10-10T15:34:34.247141+00:00 + 2024-11-13T14:30:13.643252+00:00 **Security fixes**<br><br>* Linux ([CVE-2021-3491](https://nvd.nist.gov/vuln/detail/CVE-2021-3491), [CVE-2021-31440](https://nvd.nist.gov/vuln/detail/CVE-2021-31440), [CVE-2021-31829](https://nvd.nist.gov/vuln/detail/CVE-2021-31829))<br>* nvidia-drivers ([CVE-2021-1052](https://nvd.nist.gov/vuln/detail/CVE-2021-1052), [CVE-2021-1053](https://nvd.nist.gov/vuln/detail/CVE-2021-1053), [CVE-2021-1056](https://nvd.nist.gov/vuln/detail/CVE-2021-1056), [CVE-2021-1076](https://nvd.nist.gov/vuln/detail/CVE-2021-1076), [CVE-2021-1077](https://nvd.nist.gov/vuln/detail/CVE-2021-1077))<br>* runc ([CVE-2021-30465](https://nvd.nist.gov/vuln/detail/CVE-2021-30465))<br><br>**Updates**<br><br>* Linux ([5.10.37](https://lwn.net/Articles/856269/))<br>* nvidia-drivers ([460.73.01](https://www.nvidia.com/Download/driverResults.aspx/172376/en-us))<br>Packages:<br>- docker 19.03.15<br>- ignition 0.34.0<br>- kernel 5.10.37<br>- systemd 247<br><br>Architectures:<br>- amd64<br> 2021-05-19T11:39:05+00:00 @@ -486,7 +494,7 @@ https://github.com/kinvolk/manifest/releases/tag/v2823.1.0 2823.1.0 - 2024-10-10T15:34:34.245375+00:00 + 2024-11-13T14:30:13.637927+00:00 _Changes since **Alpha** **2823.0.0**:_<br><br><br>**Security fixes**<br><br><br><br>* Linux ([CVE-2021-28964](https://nvd.nist.gov/vuln/detail/CVE-2021-28964), [CVE-2021-28972](https://nvd.nist.gov/vuln/detail/CVE-2021-28972), [CVE-2021-28971](https://nvd.nist.gov/vuln/detail/CVE-2021-28971), [CVE-2021-28951](https://nvd.nist.gov/vuln/detail/CVE-2021-28951), [CVE-2021-28952](https://nvd.nist.gov/vuln/detail/CVE-2021-28952), [CVE-2021-29266](https://nvd.nist.gov/vuln/detail/CVE-2021-29266), [CVE-2021-28688](https://nvd.nist.gov/vuln/detail/CVE-2021-28688), [CVE-2021-29264](https://nvd.nist.gov/vuln/detail/CVE-2021-29264), [CVE-2021-29649](https://nvd.nist.gov/vuln/detail/CVE-2021-29649), [CVE-2021-29650](https://nvd.nist.gov/vuln/detail/CVE-2021-29650), [CVE-2021-29646](https://nvd.nist.gov/vuln/detail/CVE-2021-29646), [CVE-2021-29647](https://nvd.nist.gov/vuln/detail/CVE-2021-29647), [CVE-2021-29154](https://nvd.nist.gov/vuln/detail/CVE-2021-29154), [CVE-2021-29155](https://nvd.nist.gov/vuln/detail/CVE-2021-29155), [CVE-2021-23133](https://nvd.nist.gov/vuln/detail/CVE-2021-23133))<br><br>**Bug fixes**<br><br><br><br>* Fix the patch to update DefaultTasksMax in systemd ([coreos-overlay#971](https://github.com/kinvolk/coreos-overlay/pull/971))<br><br>**Updates**<br><br><br><br>* Linux ([5.10.32](https://lwn.net/Articles/853762/))<br>* systemd ([247.6](https://github.com/systemd/systemd-stable/releases/tag/v247.6))<br><br>_Changes since **Beta** **2801.1.0**:_<br><br>**Security fixes**<br><br><br><br>* Linux ([CVE-2021-28964](https://nvd.nist.gov/vuln/detail/CVE-2021-28964), [CVE-2021-28972](https://nvd.nist.gov/vuln/detail/CVE-2021-28972), [CVE-2021-28971](https://nvd.nist.gov/vuln/detail/CVE-2021-28971), [CVE-2021-28951](https://nvd.nist.gov/vuln/detail/CVE-2021-28951), [CVE-2021-28952](https://nvd.nist.gov/vuln/detail/CVE-2021-28952), [CVE-2021-29266](https://nvd.nist.gov/vuln/detail/CVE-2021-29266), [CVE-2021-28688](https://nvd.nist.gov/vuln/detail/CVE-2021-28688), [CVE-2021-29264](https://nvd.nist.gov/vuln/detail/CVE-2021-29264), [CVE-2021-29649](https://nvd.nist.gov/vuln/detail/CVE-2021-29649), [CVE-2021-29650](https://nvd.nist.gov/vuln/detail/CVE-2021-29650), [CVE-2021-29646](https://nvd.nist.gov/vuln/detail/CVE-2021-29646), [CVE-2021-29647](https://nvd.nist.gov/vuln/detail/CVE-2021-29647), [CVE-2021-29154](https://nvd.nist.gov/vuln/detail/CVE-2021-29154), [CVE-2021-29155](https://nvd.nist.gov/vuln/detail/CVE-2021-29155), [CVE-2021-23133](https://nvd.nist.gov/vuln/detail/CVE-2021-23133))<br>* Go ([CVE-2021-27918](https://nvd.nist.gov/vuln/detail/CVE-2021-27918),[ CVE-2021-27919](https://nvd.nist.gov/vuln/detail/CVE-2021-27919)) <br>* glib ([CVE-2021-28153](https://nvd.nist.gov/vuln/detail/CVE-2021-28153),[ CVE-2021-27218](https://nvd.nist.gov/vuln/detail/CVE-2021-27218),[ CVE-2021-27219](https://nvd.nist.gov/vuln/detail/CVE-2021-27219)) <br>* boost ([CVE-2012-2677](https://nvd.nist.gov/vuln/detail/CVE-2012-2677))<br>* ncurses ([CVE-2019-17594](https://nvd.nist.gov/vuln/detail/CVE-2019-17594),[ CVE-2019-17595](https://nvd.nist.gov/vuln/detail/CVE-2019-17595))<br>* zstd ([CVE-2021-24032](https://nvd.nist.gov/vuln/detail/CVE-2021-24032))<br><br>**Bug Fixes**<br><br><br><br>* Fix the patch to update DefaultTasksMax in systemd ([coreos-overlay#971](https://github.com/kinvolk/coreos-overlay/pull/971))<br><br>**Changes**<br><br><br><br>* The pam_faillock PAM module was enabled as replacement for the removed pam_tally2 module and will temporarily lock an account if there were login attempts with a wrong password. The faillock command can be used to show the current state. With pam_tally2 there was no limit for wrong password login attempts but with faillock the default is already restricting the attempts. The default behavior was relaxed to allow 5 wrong passwords per two minutes, and a one minute account lock time. This does not apply to logins with an SSH key. ([baselayout#17](https://github.com/kinvolk/baselayout/pull/17))<br>* The etcd and flannel services are now run with Docker and any rkt-based customizations of the etcd-member and flanneld services not supported anymore. Also, because the flanneld service relies on Docker and will restart Docker after applying the new configuration, it is not possible anymore to set Requires=flanneld.service for docker.service and instead it’s enough to have flanneld.service enabled. ([coreos-overlay#857](https://github.com/kinvolk/coreos-overlay/pull/857))<br><br>**Updates**<br><br><br><br>* Linux ([5.10.32](https://lwn.net/Articles/853762/))<br>* Linux firmware ([20210315](https://git.kernel.org/pub/scm/linux/kernel/git/firmware/linux-firmware.git/tag/?h=20210315))<br>* systemd ([247.6](https://github.com/systemd/systemd-stable/releases/tag/v247.6))<br>* Go ([1.15.10](https://go.googlesource.com/go/+/refs/tags/go1.15.10))<br>* boost ([1.75.0](https://www.boost.org/users/history/version_1_75_0.html))<br>* glib ([2.66.8](https://gitlab.gnome.org/GNOME/glib/-/releases/2.66.8))<br>* ncurses ([6.2](https://invisible-island.net/ncurses/announce-6.2.html))<br>* zstd ([1.4.9](https://github.com/facebook/zstd/releases/tag/v1.4.9))<br>Packages:<br>- docker 19.03.15<br>- ignition 0.34.0<br>- kernel 5.10.32<br>- systemd 247<br><br>Architectures:<br>- amd64<br> 2021-04-28T13:33:49+00:00 @@ -494,7 +502,7 @@ https://github.com/kinvolk/manifest/releases/tag/v2801.1.0 2801.1.0 - 2024-10-10T15:34:34.242483+00:00 + 2024-11-13T14:30:13.628969+00:00 **Security fixes**<br><br><br><br>* Linux ([CVE-2021-27365](https://nvd.nist.gov/vuln/detail/CVE-2021-27365), [CVE-2021-27364](https://nvd.nist.gov/vuln/detail/CVE-2021-27364), [CVE-2021-27363](https://nvd.nist.gov/vuln/detail/CVE-2021-27363), [CVE-2021-28038](https://nvd.nist.gov/vuln/detail/CVE-2021-28038), [CVE-2021-28039](https://nvd.nist.gov/vuln/detail/CVE-2021-28039), [CVE-2021-28375](https://nvd.nist.gov/vuln/detail/CVE-2021-28375), [CVE-2021-28660](https://nvd.nist.gov/vuln/detail/CVE-2021-28660), [CVE-2021-27218](https://nvd.nist.gov/vuln/detail/CVE-2021-27218), [CVE-2021-27219](https://nvd.nist.gov/vuln/detail/CVE-2021-27219), [CVE-2021-3444](https://nvd.nist.gov/vuln/detail/CVE-2021-3444))<br>* openssl ([CVE-2021-23840](https://nvd.nist.gov/vuln/detail/CVE-2021-23840),[ CVE-2021-23841](https://nvd.nist.gov/vuln/detail/CVE-2021-23841), [CVE-2020-1971](https://nvd.nist.gov/vuln/detail/CVE-2020-1971),[ CVE-2021-23840](https://nvd.nist.gov/vuln/detail/CVE-2021-23840),[ CVE-2021-23841](https://nvd.nist.gov/vuln/detail/CVE-2021-23841), [CVE-2021-3449](https://nvd.nist.gov/vuln/detail/CVE-2021-3449),[ CVE-2021-3450](https://nvd.nist.gov/vuln/detail/CVE-2021-3450))<br><br>**Bug Fixes**<br><br><br><br>* GCE: The old interface name ens4v1 which was replaced by eth0 due to a broken udev rule was restored, but now as alternative interface name, and eth0 will stay the primary name for consistency across cloud environments. ([init#38](https://github.com/kinvolk/init/pull/38))<br><br>**Changes**<br><br><br><br>* The virtio network interfaces got predictable interface names as alternative interface names, and thus these names can also be used to match for a specific interface in case there is more than one and the eth0 and eth1 name assignment is not stable. ([init#38](https://github.com/kinvolk/init/pull/38))<br><br>**Updates**<br><br><br><br>* Linux ([5.10.25](https://lwn.net/Articles/849951/))<br>* openssl ([1.1.1k](https://mta.openssl.org/pipermail/openssl-announce/2021-March/000197.html))<br>* open-iscsi ([2.1.4](https://github.com/open-iscsi/open-iscsi/releases/tag/2.1.4))<br><br>**Deprecation**<br><br><br><br>* dhcpcd and containerd-stress are deprecated and removed from Beta, also from subsequent channels in the future. Users that relied on dhcpd should either migrate to systemd-networkd as a DHCP server or run dhcpd from a container.<br>* Docker 1.12 is deprecated and removed from Beta, also from subsequent channels in the future.<br>Packages:<br>- docker 19.03.15<br>- ignition 0.34.0<br>- kernel 5.10.25<br>- systemd 247<br><br>Architectures:<br>- amd64<br> 2021-03-25T15:38:18+00:00 @@ -502,7 +510,7 @@ https://github.com/kinvolk/manifest/releases/tag/v2765.1.0 2765.1.0 - 2024-10-10T15:34:34.240283+00:00 + 2024-11-13T14:30:13.621931+00:00 **Security fixes**<br><br><br><br>* Linux ([CVE-2021-3347](https://nvd.nist.gov/vuln/detail/CVE-2021-3347), [CVE-2021-3348](https://nvd.nist.gov/vuln/detail/CVE-2021-3348), [CVE-2021-26708](https://nvd.nist.gov/vuln/detail/CVE-2021-26708), [CVE-2021-20194](https://nvd.nist.gov/vuln/detail/CVE-2021-20194))<br>* Docker ([CVE-2021-21285](https://nvd.nist.gov/vuln/detail/CVE-2021-21285), [CVE-2021-21284](https://nvd.nist.gov/vuln/detail/CVE-2021-21284))<br>* NVIDIA ([CVE-2021-1052](https://nvd.nist.gov/vuln/detail/CVE-2021-1052),[ CVE-2021-1053](https://nvd.nist.gov/vuln/detail/CVE-2021-1053),[ CVE-2021-1056](https://nvd.nist.gov/vuln/detail/CVE-2021-1056))<br><br>**Bug Fixes**<br><br><br><br>* app-crypt/trousers: use correct file permissions ([coreos-overlay#809](https://github.com/kinvolk/coreos-overlay/pull/809))<br>* x11-drivers/nvidia-drivers: Handle NVIDIA Version upgrades ([https://github.com/kinvolk/coreos-overlay/pull/762](https://github.com/kinvolk/coreos-overlay/pull/762))<br>* flatcar-eks: add missing mkdir and update to latest versions ([https://github.com/kinvolk/coreos-overlay/pull/817](https://github.com/kinvolk/coreos-overlay/pull/817))<br><br>**Updates**<br><br><br><br>* Linux ([5.10.16](https://lwn.net/Articles/846116/))<br>* Docker ([19.03.15](https://docs.docker.com/engine/release-notes/19.03/#190315))<br>* NVIDIA Tesla Driver ([460.32.03](https://docs.nvidia.com/datacenter/tesla/tesla-release-notes-460-32-03/index.html))<br>Packages:<br>- docker 19.03.15<br>- ignition 0.34.0<br>- kernel 5.10.16<br>- systemd 247<br><br>Architectures:<br>- amd64<br> 2021-02-18T12:44:47+00:00 @@ -510,7 +518,7 @@ https://github.com/kinvolk/manifest/releases/tag/v2705.1.2 2705.1.2 - 2024-10-10T15:34:34.238405+00:00 + 2024-11-13T14:30:13.616113+00:00 **Security fixes**<br><br>* go - [CVE-2021-3114](https://github.com/golang/go/issues/43786)<br>* sudo - [CVE-2021-3156](https://nvd.nist.gov/vuln/detail/CVE-2021-3156), [CVE-2021-23239](https://nvd.nist.gov/vuln/detail/CVE-2021-23239)<br><br>**Bug fixes**<br><br>* `/etc/iscsi/initiatorname.iscsi` is generated by the iscsi-init service ([#321](https://github.com/kinvolk/Flatcar/issues/321))<br>* Prevent iscsiadm buffer overflow ([#318](https://github.com/kinvolk/Flatcar/issues/318))<br><br>**Changes**<br><br>* Revert to building docker and containerd with go1.13 instead of go1.15. This reduces the SIGURG log spam ([Issue #315](https://github.com/kinvolk/Flatcar/issues/315) [PR #774](https://github.com/kinvolk/coreos-overlay/pull/774))<br>* The containerd socket is now available in the default location (`/run/containerd/containerd.sock`) and also as a symlink in the previous location (`/run/docker/libcontainerd/docker-containerd.sock`) ([#771](https://github.com/kinvolk/coreos-overlay/pull/771))<br>* With the iscsi update, the service unit has changed from iscsid to iscsi ([#791](https://github.com/kinvolk/coreos-overlay/pull/791))<br>* AWS Pro: include scripts to facilitate setup of EKS workers ([#794](https://github.com/kinvolk/coreos-overlay/pull/794)).<br>* Missed from earlier notes: with the previous open-iscsi update to 2.1.2, the service unit name changed from iscsid to iscsi ([#682](https://github.com/kinvolk/coreos-overlay/pull/682))<br><br>**Updates**<br><br>* open-iscsi ([2.1.3](https://github.com/open-iscsi/open-iscsi/releases/tag/2.1.3))<br>* go ([1.15.7](https://go.googlesource.com/go/+/refs/tags/go1.15.7))<br>* sudo ([1.9.5p2](https://github.com/sudo-project/sudo/releases/tag/SUDO_1_9_5p2))<br>Packages:<br>- docker 19.03.14<br>- ignition 0.34.0<br>- kernel 5.9.16<br>- systemd 246<br><br>Architectures:<br>- amd64<br> 2021-01-28T11:01:35+00:00 @@ -518,7 +526,7 @@ https://github.com/kinvolk/manifest/releases/tag/v2705.1.1 2705.1.1 - 2024-10-10T15:34:34.236386+00:00 + 2024-11-13T14:30:13.609626+00:00 **Security fixes**<br><br>* Linux<br> - [CVE-2020-27835](https://nvd.nist.gov/vuln/detail/CVE-2020-27835)<br> - [CVE-2020-29661](https://nvd.nist.gov/vuln/detail/CVE-2020-29661)<br> - [CVE-2020-29660](https://nvd.nist.gov/vuln/detail/CVE-2020-29660)<br> - [CVE-2020-27830](https://www.openwall.com/lists/oss-security/2020/12/07/1)<br> - [CVE-2020-28588](https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=4f134b89a24b965991e7c345b9a4591821f7c2a6)<br><br>**Bug fixes**<br><br>* The sysctl `net.ipv4.conf.*.rp_filter` is set to `0` for the Cilium CNI plugin to work ([kinvolk/Flatcar#181](https://github.com/kinvolk/Flatcar/issues/181))<br>* Package downloads in the developer container now use the correct URL again ([kinvolk/Flatcar#298](https://github.com/kinvolk/Flatcar/issues/298))<br>* networkd: avoid managing MAC addresses for veth devices ([kinvolk/init#33](https://github.com/kinvolk/init/pull/33))<br><br>**Changes**<br><br>* The sysctl default config file is now applied under the prefix 60 which allows for custom sysctl config files to take effect when they start with a prefix of 70, 80, or 90 ([kinvolk/baselayout#13](https://github.com/kinvolk/baselayout/pull/13))<br>* Containerd CRI plugin got enabled by default, only the containerd socket path needs to be specified as kubelet parameter for Kubernetes 1.20 to use containerd instead of Docker ([kinvolk/Flatcar#283](https://github.com/kinvolk/Flatcar/issues/283))<br>* For users with a custom update server a machine alias setting in update-engine allows to give human-friendly names to client instances ([kinvolk/update-engine#8](https://github.com/kinvolk/update_engine/pull/8))<br><br>**Updates**<br><br>* Linux ([5.9.16](https://lwn.net/Articles/840977/))<br>* containerd ([1.4.3](https://github.com/containerd/containerd/releases/tag/v1.4.3))<br>* Docker ([19.03.14](https://github.com/docker/docker-ce/releases/tag/v19.03.14))<br><br>Packages:<br>- docker 19.03.14<br>- ignition 0.34.0<br>- kernel 5.9.16<br>- systemd 246<br><br>Architectures:<br>- amd64<br> 2021-01-12T17:00:58+00:00 @@ -526,7 +534,7 @@ https://github.com/kinvolk/manifest/releases/tag/v2705.1.0 2705.1.0 - 2024-10-10T15:34:34.234311+00:00 + 2024-11-13T14:30:13.602760+00:00 Security fixes:<br>* No changes since Alpha 2705.0.0<br><br>Bug fixes:<br>* No changes since Alpha 2705.0.0<br><br>Changes:<br>* No changes since Alpha 2705.0.0<br><br>Updates:<br>* No changes since Alpha 2705.0.0<br><br>Packages:<br>- docker 19.03.13<br>- ignition 0.34.0<br>- kernel 5.9.11<br>- systemd 246<br><br>Architectures:<br>- amd64<br> 2020-12-01T13:28:41+00:00 @@ -534,7 +542,7 @@ https://github.com/kinvolk/manifest/releases/tag/v2643.1.1 2643.1.1 - 2024-10-10T15:34:34.232702+00:00 + 2024-11-13T14:30:13.597548+00:00 Security fixes:<br><br>* Linux - [CVE-2020-27194](https://nvd.nist.gov/vuln/detail/CVE-2020-27194), [CVE-2020-27152](https://nvd.nist.gov/vuln/detail/CVE-2020-27152)<br>* Go - [CVE-2020-28362](https://nvd.nist.gov/vuln/detail/CVE-2020-28362), [CVE-2020-28367](https://nvd.nist.gov/vuln/detail/CVE-2020-28367), [CVE-2020-28366](https://nvd.nist.gov/vuln/detail/CVE-2020-28366)<br><br>Bug fixes:<br><br>* network: Restore KeepConfiguration=dhcp-on-stop ([kinvolk/init#30](https://github.com/kinvolk/init/pull/30))<br><br>Updates:<br><br>* Linux ([5.8.18](https://lwn.net/Articles/835763/))<br>* Go ([1.15.5](https://go.googlesource.com/go/+/refs/tags/go1.15.5))<br><br>Packages:<br>- docker 19.03.13<br>- ignition 0.34.0<br>- kernel 5.8.18<br>- systemd 245<br><br>Architectures:<br>- amd64<br> 2020-11-19T15:42:05+00:00 @@ -542,7 +550,7 @@ https://github.com/flatcar/manifest/releases/tag/v2643.1.0 2643.1.0 - 2024-10-10T15:34:34.231020+00:00 + 2024-11-13T14:30:13.592257+00:00 Security fixes:<br>- Linux - [CVE-2020-25645](https://nvd.nist.gov/vuln/detail/CVE-2020-25645), [CVE-2020-25643](https://nvd.nist.gov/vuln/detail/CVE-2020-25643), [CVE-2020-25211](https://nvd.nist.gov/vuln/detail/CVE-2020-25211)<br><br>Bug fixes:<br>- Ensured that the `/etc/coreos` to `/etc/flatcar` symlink always exists, relevant for the Container Linux Config transpiler (ct) when specifying directives for `update:` or `locksmith:` while also reformatting the rootfs ([baselayout PR#7](https://github.com/flatcar/baselayout/pull/7))<br><br>Updates:<br>- Linux [5.8.14](https://lwn.net/Articles/833689/)<br>Packages:<br>- docker 19.03.13<br>- ignition 0.34.0<br>- kernel 5.8.14<br>- systemd 245<br><br>Architectures:<br>- amd64<br> 2020-10-16T08:05:22+00:00 @@ -550,7 +558,7 @@ https://github.com/flatcar/manifest/releases/tag/v2632.1.0 2632.1.0 - 2024-10-10T15:34:34.229322+00:00 + 2024-11-13T14:30:13.586499+00:00 Security fixes:<br>- Linux: [CVE-2020-25284](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25284), [CVE-2020-14390](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14390)<br><br>Bug fixes:<br><br>- Enabled missing systemd services ([#191](https://github.com/flatcar/Flatcar/issues/191), [PR #612](https://github.com/flatcar/coreos-overlay/pull/612))<br>- Fixed Docker torcx image unpacking error on machines with less than ~600 MB total RAM ([#32](https://github.com/flatcar/Flatcar/issues/32))<br>- Solved adcli Kerberos Active Directory incompatibility ([#194](https://github.com/flatcar/Flatcar/issues/194))<br>- Fixed the makefile path when building kernel modules with the developer container ([#195](https://github.com/flatcar/Flatcar/issues/195))<br>- Removed the `/etc/portage/savedconfig/` folder that contained a dump of the firmware config [flatcar-linux/coreos-overlay#613](https://github.com/flatcar/coreos-overlay/pull/613)<br><br>Changes:<br><br>- GCE: Improved oslogin support and added shell aliases to run a Python Docker image ([PR #592](https://github.com/flatcar/coreos-overlay/pull/592))<br><br>Updates:<br><br>- Linux [5.8.11](https://lwn.net/Articles/832305/)<br>- adcli [0.9.0](https://cgit.freedesktop.org/realmd/adcli/tree/NEWS?h=0.9.0)<br>- GCE: oslogin [20200910.00](https://github.com/GoogleCloudPlatform/guest-oslogin/releases/tag/20200910.00)<br>Packages:<br>- docker 19.03.12<br>- ignition 0.34.0<br>- kernel 5.8.11<br>- rkt 1.30.0<br>- systemd 245<br><br>Architectures:<br>- amd64<br> 2020-09-30T12:22:40+00:00 @@ -558,7 +566,7 @@ https://github.com/flatcar/manifest/releases/tag/v2605.4.0 2605.4.0 - 2024-10-10T15:34:34.227389+00:00 + 2024-11-13T14:30:13.579971+00:00 Bug fixes:<br><br>- Fix resetting of DNS nameservers in systemd-networkd units ([PR#12](https://github.com/flatcar/systemd/pull/12))<br><br>Changes:<br><br>- Disable TX checksum offloading for the IP-in-IP tunl0 interface used by Calico ([PR#26](https://github.com/flatcar/init/pull/26)). This is a workaround for a Mellanox driver issue, currently tracked in [Flatcar#183](https://github.com/flatcar/Flatcar/issues/183)<br>- Set `sysctl net.ipv4.conf.(all|*).rp_filter` to 0 (instead of the systemd upstream value 2) to be less restrictive which some network solutions rely on ([PR#11](https://github.com/flatcar/systemd/pull/11))<br>- `flatcar-install` allows installation to a multipath drive ([PR#24](https://github.com/flatcar/init/pull/24))<br><br>Updates:<br><br>- Linux [5.4.65](https://lwn.net/Articles/831366/)<br><br>Packages:<br>- docker 19.03.12<br>- ignition 0.34.0<br>- kernel 5.4.65<br>- rkt 1.30.0<br>- systemd 245<br><br>Architectures:<br>- amd64<br> 2020-09-16T06:13:42+00:00 @@ -566,7 +574,7 @@ https://github.com/flatcar/manifest/releases/tag/v2605.3.0 2605.3.0 - 2024-10-10T15:34:34.225583+00:00 + 2024-11-13T14:30:13.574423+00:00 Security fixes:<br>- Linux kernel: Fix AF_PACKET overflow in tpacket_rcv [CVE-2020-14386](https://seclists.org/oss-sec/2020/q3/146)<br><br>Updates:<br>- Linux [5.4.62](https://lwn.net/Articles/830502/)<br>Packages:<br>- docker 19.03.12<br>- ignition 0.34.0<br>- kernel 5.4.62<br>- rkt 1.30.0<br>- systemd 245<br><br>Architectures:<br>- amd64<br> 2020-09-07T15:37:41+00:00 @@ -574,7 +582,7 @@ https://github.com/flatcar/manifest/releases/tag/v2605.2.0 2605.2.0 - 2024-10-10T15:34:34.223972+00:00 + 2024-11-13T14:30:13.569100+00:00 Changes from Alpha release 2605.1.0<br><br>Changes:<br>- Update public key to include [new subkey](https://github.com/flatcar/init/pull/25)<br>Packages:<br>- docker 19.03.12<br>- ignition 0.34.0<br>- kernel 5.4.61<br>- rkt 1.30.0<br>- systemd 245<br><br>Architectures:<br>- amd64<br> 2020-09-03T12:48:56+00:00 @@ -582,7 +590,7 @@ https://github.com/flatcar/manifest/releases/tag/v2513.3.0 2513.3.0 - 2024-10-10T15:34:34.222354+00:00 + 2024-11-13T14:30:13.564017+00:00 Security fixes:<br><br>* Bind: fixes for [CVE-2020-8616](https://nvd.nist.gov/vuln/detail/CVE-2020-8616), [CVE-2020-8617](https://nvd.nist.gov/vuln/detail/CVE-2020-8617), [CVE-2020-8620](https://nvd.nist.gov/vuln/detail/CVE-2020-8620), [CVE-2020-8621](https://nvd.nist.gov/vuln/detail/CVE-2020-8621), [CVE-2020-8622](https://nvd.nist.gov/vuln/detail/CVE-2020-8622), [CVE-2020-8623](https://nvd.nist.gov/vuln/detail/CVE-2020-8623), [CVE-2020-8624](https://nvd.nist.gov/vuln/detail/CVE-2020-8624)<br><br>Bug fixes:<br><br>* etcd-wrapper: Adjust data dir permissions ([flatcar-linux/coreos-overlay#536](https://github.com/flatcar/coreos-overlay/pull/536))<br><br>Updates:<br><br>* Linux [5.4.59](https://lwn.net/Articles/829106/)<br>* bind-tools [9.11.22](https://ftp.isc.org/isc/bind9/cur/9.11/RELEASE-NOTES-bind-9.11.22.txt)<br>* etcd-wrapper [3.3.24](https://github.com/etcd-io/etcd/releases/tag/v3.3.24)<br><br>Packages:<br>- docker 19.03.11<br>- ignition 0.34.0<br>- kernel 5.4.59<br>- rkt 1.30.0<br>- systemd 243<br><br>Architectures:<br>- amd64<br> 2020-08-20T21:46:48+00:00 @@ -590,7 +598,7 @@ https://github.com/flatcar/manifest/releases/tag/v2513.2.0 2513.2.0 - 2024-10-10T15:34:34.220594+00:00 + 2024-11-13T14:30:13.558367+00:00 Changes since the Alpha release 2513.1.0<br><br>Bug Fixes:<br>- The [static IP address configuration in the initramfs](https://docs.flatcar-linux.org/ignition/network-configuration/#using-static-ip-addresses-with-ignition) works again in the format `ip=<ip>::<gateway>:<netmask>:<hostname>:<iface>:none[:<dns1>[:<dns2>]]` https://github.com/flatcar/bootengine/pull/15<br><br><br>Updates:<br>- Linux [5.4.52](https://lwn.net/Articles/826291/)<br><br>Packages:<br>- docker 19.03.11<br>- ignition 0.34.0<br>- kernel 5.4.52<br>- rkt 1.30.0<br>- systemd 243<br><br>Architectures:<br>- amd64<br> 2020-07-23T09:44:10+00:00 @@ -598,7 +606,7 @@ https://github.com/flatcar/manifest/releases/tag/v2512.1.1 2512.1.1 - 2024-10-10T15:34:34.218951+00:00 + 2024-11-13T14:30:13.553150+00:00 ## Flatcar updates<br><br>Security fixes:<br>- Fix the Intel Microcode vulnerabilities ([CVE-2020-0543](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-0543))<br><br>Changes:<br>- A source code and licensing overview is available under `/usr/share/licenses/INFO`<br><br>Updates:<br>- Linux [4.19.128](https://lwn.net/Articles/822841/)<br>- intel-microcode [20200609](https://github.com/intel/Intel-Linux-Processor-Microcode-Data-Files/releases/tag/microcode-20200609)<br>Packages:<br>- docker 18.06.3<br>- ignition 0.34.0<br>- kernel 4.19.128<br>- rkt 1.30.0<br>- systemd 241<br><br>Architectures:<br>- amd64<br> 2020-06-17T15:46:09+00:00 @@ -606,7 +614,7 @@ https://github.com/flatcar/manifest/releases/tag/v2512.1.0 2512.1.0 - 2024-10-10T15:34:34.217263+00:00 + 2024-11-13T14:30:13.547552+00:00 ## Flatcar updates<br><br>Security fixes:<br>- Fix e2fsprogs arbitrary code execution via crafted filesystem ([CVE-2019-5094](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-5094))<br>- Fix Git arbitrary path overwrite, credential leak from credential helpers, remote code execution in recursive clones, and arbitrary command execution via submodules ([CVE-2019-1348](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1348), [CVE-2019-1387](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1387), [CVE-2019-19604](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19604), [CVE-2020-11008](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-11008), [CVE-2020-5260](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-5260))<br>- Fix libarchive crash or use-after-free via crafted RAR file ([CVE-2019-18408](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-18408), [CVE-2020-9308](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-9308))<br>- Fix libgcrypt ECDSA timing attack ([CVE-2019-13627](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13627))<br>- Fix libidn2 domain impersonation ([CVE-2019-12290](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12290))<br>- Fix NSS crashes and heap corruption ([CVE-2017-11695](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11695), [CVE-2017-11696](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11696), [CVE-2017-11697](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11697), [CVE-2017-11698](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11698), [CVE-2018-18508](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18508), [CVE-2019-11745](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11745))<br>- Fix OpenSSL overflow in Montgomery squaring procedure ([CVE-2019-1551](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1551))<br>- Fix SQLite crash and heap corruption ([CVE-2019-16168](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16168), [CVE-2019-5827](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-5827))<br>- Fix unzip heap overflow or excessive resource consumption via crafted archive ([CVE-2018-1000035](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1000035), [CVE-2019-13232](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13232))<br>- Fix vim arbitrary command execution via crafted file ([CVE-2019-12735](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12735))<br><br>Bug fixes:<br>- When writing the update kernel, prefer `/boot/coreos` only if `/boot/coreos/vmlinux-*` exists (https://github.com/flatcar/update_engine/pull/5)<br>- Fixed sysroot-boot initramfs service race which resulted in a warning that this service failed<br>- Use the correct `BINHOST` URLs in the development container to download binary packages<br><br>Changes:<br>- Support the CoreOS GRUB `/boot/coreos/first_boot` flag file (https://github.com/flatcar/bootengine/pull/13)<br>- Fetch container images in docker format rather than ACI by default in `etcd-member.service`, `flanneld.service`, and `kubelet-wrapper`<br>- Use `flatcar.autologin` kernel command line parameter on Azure and VMware for auto login on the serial console<br>- Include `conntrack` ([conntrack-tools](http://conntrack-tools.netfilter.org/))<br>- Include `journalctl` output, `pstore` kernel crash logs, and `coredumpctl list` output in the `mayday` report<br>- Update wa-linux-agent to 2.2.46 on Azure<br>- Support both `coreos.config.*` and `flatcar.config.*` guestinfo variables on VMware OEM<br><br>Updates:<br>- e2fsprogs [1.45.5](http://e2fsprogs.sourceforge.net/e2fsprogs-release.html#1.45.5)<br>- etcd [3.3.20](https://github.com/etcd-io/etcd/releases/tag/v3.3.20)<br>- etcdctl [3.3.20](https://github.com/etcd-io/etcd/releases/tag/v3.3.20)<br>- Git [2.24.1](https://raw.githubusercontent.com/git/git/v2.24.1/Documentation/RelNotes/2.24.1.txt)<br>- Linux [4.19.124](https://lwn.net/Articles/820974/)<br>- OpenSSL [1.0.2u](https://www.openssl.org/news/openssl-1.0.2-notes.html)<br>- vim [8.2.0360](http://ftp.vim.org/pub/vim/patches/8.2/README)<br><br>Packages:<br>- docker 18.06.3<br>- ignition 0.34.0<br>- kernel 4.19.124<br>- rkt 1.30.0<br>- systemd 241<br><br>Architectures:<br>- amd64<br> 2020-05-26T16:58:31+00:00 @@ -614,7 +622,7 @@ https://github.com/flatcar/manifest/releases/tag/v2411.1.1 2411.1.1 - 2024-10-10T15:34:34.214574+00:00 + 2024-11-13T14:30:13.539172+00:00 ## Flatcar updates<br><br>Bug fixes:<br><br>- Use newest network interface naming scheme (https://github.com/flatcar/Flatcar/issues/36)<br> - It is a possible breaking change for some persistent network interface names<br>- Fix URL scheme in emerge-gitclone (https://github.com/flatcar/coreos-overlay/issues/223)<br>- Fix coreos-cloudinit variable names (https://github.com/flatcar/coreos-overlay/pull/206)<br>- Prefer /boot/coreos to write updates (https://github.com/flatcar/update_engine/pull/2)<br>- Remove /boot/coreos/first_boot after a Ignition rerun on migration (https://github.com/flatcar/bootengine/pull/10)<br>- Support coreos.config.url as kernel command line parameter for Ignition (https://github.com/flatcar/ignition/pull/10)<br><br>Changes:<br><br>- Add kernel config for QEDE driver (https://github.com/flatcar/coreos-overlay/pull/198)<br>- Add `tracepath` alongside `traceroute6` (https://github.com/flatcar/Flatcar/issues/50)<br><br>Updates:<br><br>- Linux [4.19.112](https://lwn.net/Articles/815677/)<br>Packages:<br>- docker 18.06.3<br>- ignition 0.34.0<br>- kernel 4.19.112<br>- rkt 1.30.0<br>- systemd 241<br><br>Architectures:<br>- amd64<br> 2020-03-31T16:25:22+00:00 @@ -622,7 +630,7 @@ https://github.com/flatcar/manifest/releases/tag/v2411.1.0 2411.1.0 - 2024-10-10T15:34:34.212687+00:00 + 2024-11-13T14:30:13.533169+00:00 ## Flatcar updates<br>Bug fixes:<br>- Enable persistent network interface names already in the initramfs to fix https://github.com/coreos/bugs/issues/1767<br>- Fix backwards compatibility issues for users to migrate from CoreOS Container Linux. Support the kernel command line parameters `coreos.oem.*`, `coreos.autologin`, `coreos.first_boot`, and the QEMU firmware config path `opt/com.coreos/config` (https://github.com/flatcar/Flatcar/issues/16 https://github.com/flatcar/afterburn/pull/7 https://github.com/flatcar/bootengine/pull/7 https://github.com/flatcar/bootengine/pull/8 https://github.com/flatcar/init/pull/16 https://github.com/flatcar/init/pull/17 https://github.com/flatcar/ignition/pull/8)<br><br>## [Upstream Container Linux updates](https://github.com/coreos/manifest/releases/tag/v2411.1.0)<br>Updates:<br>- Linux [4.19.106](https://lwn.net/Articles/813157/)<br><br>Packages:<br>- docker 18.06.3<br>- ignition 0.34.0<br>- kernel 4.19.106<br>- rkt 1.30.0<br>- systemd 241<br><br>Architectures:<br>- amd64<br> 2020-03-02T11:57:48+00:00 @@ -630,7 +638,7 @@ https://github.com/flatcar/manifest/releases/tag/v2345.2.0 2345.2.0 - 2024-10-10T15:34:34.210881+00:00 + 2024-11-13T14:30:13.527228+00:00 ## Flatcar updates<br><br>Bug fixes:<br>- Fix DNS resolution for the GCE metadata server (https://github.com/flatcar/coreos-overlay/pull/160)<br>- Create symlink for /run/metadata/coreos (https://github.com/flatcar/coreos-overlay/pull/166)<br>- Create symlink for flatcar-install (https://github.com/flatcar/init/pull/14)<br><br>## [Upstream Container Linux updates](https://github.com/coreos/manifest/releases/tag/v2345.2.0):<br><br>Security fixes:<br>- Fix systemd use-after-free upon receiving crafted D-Bus message from local unprivileged attacker ([CVE-2020-1712](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1712))<br><br>Changes:<br>- Enable `qede` kernel module<br><br>Updates:<br>- Linux [4.19.102](https://lwn.net/Articles/811638/)<br>Packages:<br>- docker 18.06.3<br>- ignition 0.33.0<br>- kernel 4.19.102<br>- rkt 1.30.0<br>- systemd 241<br><br>Architectures:<br>- amd64<br> 2020-02-10T11:11:29+00:00 @@ -638,7 +646,7 @@ https://github.com/flatcar/manifest/releases/tag/v2345.1.0 2345.1.0 - 2024-10-10T15:34:34.209136+00:00 + 2024-11-13T14:30:13.521782+00:00 ## [Upstream Container Linux updates](https://github.com/coreos/manifest/releases/tag/v2345.1.0):<br><br>Security fixes:<br><br>- Fix multiple Git [vulnerabilities](https://marc.info/?l=git&m=157600115215285&w=2) ([CVE-2019-1348](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1348), [CVE-2019-1349](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1349), [CVE-2019-1350](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1350), [CVE-2019-1351](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1351), [CVE-2019-1352](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1352), [CVE-2019-1353](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1353), [CVE-2019-1354](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1354), [CVE-2019-1387](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1387), [CVE-2019-19604](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19604))<br><br>Updates:<br><br>- Git [2.24.1](https://github.com/git/git/blob/master/Documentation/RelNotes/2.24.1.txt)<br>- Linux [4.19.95](https://lwn.net/Articles/809258/)<br><br>Packages:<br>- docker 18.06.3<br>- ignition 0.33.0<br>- kernel 4.19.95<br>- rkt 1.30.0<br>- systemd 241<br><br>Architectures:<br>- amd64<br> 2020-01-17T13:33:11+00:00 @@ -646,7 +654,7 @@ https://github.com/flatcar/manifest/releases/tag/v2331.1.1 2331.1.1 - 2024-10-10T15:34:34.207369+00:00 + 2024-11-13T14:30:13.515640+00:00 ## Flatcar updates<br><br>Bug fixes:<br><br>- Fix a bug when creating RAID0 arrays by setting the default layout (https://github.com/flatcar/baselayout/pull/2)<br>- Fix bug of unpacking tarballs failing when xattr is not supported (https://github.com/flatcar/torcx/pull/2)<br><br>Updates:<br><br>- ldb [1.3.6](https://gitlab.com/samba-team/samba/-/tags/ldb-1.3.6)<br>- samba [4.8.6](https://gitlab.com/samba-team/samba/-/tags/samba-4.8.6)<br>- talloc [2.1.11](https://gitlab.com/samba-team/samba/-/tags/talloc-2.1.11)<br>- tdb [1.3.15](https://gitlab.com/samba-team/samba/-/tags/tdb-1.3.15)<br>- tevent [0.9.37](https://gitlab.com/samba-team/samba/-/tags/tevent-0.9.37)<br>Packages:<br>- docker 18.06.3<br>- ignition 0.33.0<br>- kernel 4.19.87<br>- rkt 1.30.0<br>- systemd 241<br><br>Architectures:<br>- amd64<br> 2019-12-18T09:49:53+00:00 @@ -654,7 +662,7 @@ https://github.com/flatcar/manifest/releases/tag/v2331.1.0 2331.1.0 - 2024-10-10T15:34:34.205653+00:00 + 2024-11-13T14:30:13.510094+00:00 ## [Upstream Container Linux updates](https://github.com/coreos/manifest/releases/tag/v2331.1.0):<br><br>Updates:<br> - Linux [4.19.87](https://lwn.net/Articles/805923/)<br>Packages:<br>- docker 18.06.3<br>- ignition 0.33.0<br>- kernel 4.19.87<br>- rkt 1.30.0<br>- systemd 241<br><br>Architectures:<br>- amd64<br> 2019-12-05T06:34:11+00:00 @@ -662,7 +670,7 @@ https://github.com/flatcar/manifest/releases/tag/v2303.2.0 2303.2.0 - 2024-10-10T15:34:34.203991+00:00 + 2024-11-13T14:30:13.504229+00:00 ## [Upstream Container Linux updates](https://github.com/coreos/manifest/releases/tag/v2303.2.0):<br><br>Security fixes:<br><br>- Fix Intel CPU disclosure of memory to user process. Complete mitigation requires [manually disabling TSX or SMT](https://docs.flatcar-linux.org/os/disabling-smt/) on affected processors. ([CVE-2019-11135](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11135), [TAA](https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00270.html))<br>- Fix Intel CPU denial of service by a malicious guest VM ([CVE-2018-12207](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12207))<br><br>Bug fixes:<br><br>- Fix CFS scheduler throttling highly-threaded I/O-bound applications ([#2623](https://github.com/coreos/bugs/issues/2623))<br><br>Updates:<br><br>- intel-microcode [20191115](https://github.com/intel/Intel-Linux-Processor-Microcode-Data-Files/blob/microcode-20191115/releasenote)<br>- Linux [4.19.84](https://lwn.net/Articles/804465/)<br>Packages:<br>- docker 18.06.3<br>- ignition 0.33.0<br>- kernel 4.19.84<br>- rkt 1.30.0<br>- systemd 241<br><br>Architectures:<br>- amd64<br> 2019-11-21T09:28:13+00:00 @@ -670,7 +678,7 @@ https://github.com/flatcar/manifest/releases/tag/v2303.1.1 2303.1.1 - 2024-10-10T15:34:34.202167+00:00 + 2024-11-13T14:30:13.493375+00:00 ## [Upstream Container Linux updates](https://github.com/coreos/manifest/releases/tag/v2303.1.1):<br><br>Bug fixes:<br><br>- Fix time zone for Brazil ([#2627](https://github.com/coreos/bugs/issues/2627))<br><br>Updates:<br><br>- Linux [4.19.81](https://lwn.net/Articles/803384/)<br>- timezone-data [2019c](http://mm.icann.org/pipermail/tz-announce/2019-September/000057.html)<br>Packages:<br>- docker 18.06.3<br>- ignition 0.33.0<br>- kernel 4.19.81<br>- rkt 1.30.0<br>- systemd 241<br><br>Architectures:<br>- amd64<br> 2019-11-11T14:13:02+00:00 @@ -678,7 +686,7 @@ https://github.com/flatcar/manifest/releases/tag/v2275.2.0 2275.2.0 - 2024-10-10T15:34:34.200524+00:00 + 2024-11-13T14:30:13.480263+00:00 ## [Upstream Container Linux updates](https://github.com/coreos/manifest/releases/tag/v2275.2.0):<br><br>Updates:<br>- Linux [4.19.79](https://lwn.net/Articles/802169/)<br>Packages:<br>- docker 18.06.3<br>- ignition 0.33.0<br>- kernel 4.19.79<br>- rkt 1.30.0<br>- systemd 241<br><br>Architectures:<br>- amd64<br> 2019-10-17T18:54:07+00:00 @@ -686,7 +694,7 @@ https://github.com/flatcar/manifest/releases/tag/v2247.4.0 2247.4.0 - 2024-10-10T15:34:34.198952+00:00 + 2024-11-13T14:30:13.465551+00:00 ## [Upstream Container Linux updates](https://github.com/coreos/manifest/releases/tag/v2247.4.0):<br><br>Bug fixes:<br>- Fix kernel crash with CephFS mounts, introduced in 2247.3.0 ([#2616](https://github.com/coreos/bugs/issues/2616))<br><br>Updates:<br>- Linux [4.19.78](https://lwn.net/Articles/801700/)<br>Packages:<br>- docker 18.06.3<br>- ignition 0.33.0<br>- kernel 4.19.78<br>- rkt 1.30.0<br>- systemd 241<br><br>Architectures:<br>- amd64<br> 2019-10-16T15:09:03+00:00 @@ -694,7 +702,7 @@ https://github.com/flatcar/manifest/releases/tag/v2247.3.0 2247.3.0 - 2024-10-10T15:34:34.197281+00:00 + 2024-11-13T14:30:13.455681+00:00 ## [Upstream Container Linux updates](https://github.com/coreos/manifest/releases/tag/v2247.3.0):<br><br>Security fixes:<br><br>- Fix kernel KVM guest escape ([CVE-2019-14835](http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14835))<br>- Fix race condition in Intel microprocessors ([CVE-2019-11184](http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11184))<br><br>Updates:<br><br>- intel-microcode [20190918](https://github.com/intel/Intel-Linux-Processor-Microcode-Data-Files/blob/microcode-20190918/releasenote)<br>- Linux [4.19.75](https://lwn.net/Articles/800247/)<br>Packages:<br>- docker 18.06.3<br>- ignition 0.33.0<br>- kernel 4.19.75<br>- rkt 1.30.0<br>- systemd 241<br><br>Architectures:<br>- amd64<br> 2019-09-25T09:32:22+00:00 @@ -702,7 +710,7 @@ https://github.com/flatcar/manifest/releases/tag/v2247.2.0 2247.2.0 - 2024-10-10T15:34:34.195618+00:00 + 2024-11-13T14:30:13.447844+00:00 ## [Upstream Container Linux updates](https://github.com/coreos/manifest/releases/tag/v2247.2.0):<br><br>Updates:<br><br>- Linux [4.19.71](https://lwn.net/Articles/798627/)<br><br>Packages:<br>- docker 18.06.3<br>- ignition 0.33.0<br>- kernel 4.19.71<br>- rkt 1.30.0<br>- systemd 241<br><br>Architectures:<br>- amd64<br> 2019-09-13T10:53:37+00:00 @@ -710,7 +718,7 @@ https://github.com/flatcar/manifest/releases/tag/v2219.3.0 2219.3.0 - 2024-10-10T15:34:34.194040+00:00 + 2024-11-13T14:30:13.442016+00:00 ## [Upstream Container Linux updates](https://github.com/coreos/manifest/releases/tag/v2219.3.0):<br><br>Security fixes:<br><br>- Fix pam_systemd bug allowing authenticated remote users to perform polkit actions as if locally logged in ([CVE-2019-3842](http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3842))<br>- Fix systemd-resolved bug allowing unprivileged users to change DNS settings ([CVE-2019-15718](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-15718))<br><br>Bug fixes:<br><br>- Fix GCE agent crash loop in new installs ([#2608](https://github.com/coreos/bugs/issues/2608))<br><br>Updates:<br><br>- Linux [4.19.69](https://lwn.net/Articles/797815/)<br>Packages:<br>- docker 18.06.3<br>- ignition 0.33.0<br>- kernel 4.19.69<br>- rkt 1.30.0<br>- systemd 241<br><br>Architectures:<br>- amd64<br> 2019-09-05T08:53:14+00:00 @@ -718,7 +726,7 @@ https://github.com/flatcar/manifest/releases/tag/v2219.2.1 2219.2.1 - 2024-10-10T15:34:34.192324+00:00 + 2024-11-13T14:30:13.436019+00:00 ## [Upstream Container Linux updates](https://github.com/coreos/manifest/releases/tag/v2219.2.1):<br><br>Security fixes:<br>- Fix wget buffer overflow allowing arbitrary code execution ([CVE-2019-5953](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-5953))<br><br>Updates:<br>- Linux [4.19.68](https://lwn.net/Articles/797250/)<br>- wget [1.20.3](http://git.savannah.gnu.org/cgit/wget.git/tree/NEWS?h=v1.20.3&id=a220ead43505bc3e0ea8efb1572919111dbbf6dc#n8)<br>Packages:<br>- docker 18.06.3<br>- ignition 0.33.0<br>- kernel 4.19.68<br>- rkt 1.30.0<br>- systemd 241<br><br>Architectures:<br>- amd64<br> 2019-08-30T07:37:15+00:00 @@ -726,7 +734,7 @@ https://github.com/flatcar/manifest/releases/tag/v2219.2.0 2219.2.0 - 2024-10-10T15:34:34.190620+00:00 + 2024-11-13T14:30:13.428973+00:00 ## [Upstream Container Linux updates](https://github.com/coreos/manifest/releases/tag/v2219.2.0):<br><br>Security fixes:<br>- Use secure_getenv to fix a vulnerability around XDG_SEAT in pam_systemd (https://github.com/coreos/systemd/pull/118) ([CVE-2019-3842](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3842))<br><br>Updates:<br>- Linux [4.19.65](https://lwn.net/Articles/795525/)<br><br>## Flatcar updates<br><br>Bug fixes:<br>- Fix wrong key name for fw_cfg in ignition with QEMU (https://github.com/flatcar/ignition/issues/2)<br>- Get SELinux context included in torcx tarballs (https://github.com/flatcar/scripts/pull/16)<br>- Enable XattrPrivileged for untar to fix SELinux issue (https://github.com/flatcar/torcx/pull/1)<br><br>Packages:<br>- docker 18.06.3<br>- ignition 0.33.0<br>- kernel 4.19.65<br>- rkt 1.30.0<br>- systemd 241<br><br>Architectures:<br>- amd64<br> 2019-08-16T09:44:16+00:00 @@ -734,7 +742,7 @@ https://github.com/flatcar/manifest/releases/tag/v2191.3.0 2191.3.0 - 2024-10-10T15:34:34.188877+00:00 + 2024-11-13T14:30:13.420677+00:00 ## [Upstream Container Linux updates](https://github.com/coreos/manifest/releases/tag/v2191.3.0):<br><br>Security fixes:<br>- Fix Linux information leak attack vector via speculative side channel ([CVE-2019-1125](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1125))<br><br>Updates:<br>- Linux [4.19.65](https://lwn.net/Articles/795525/)<br><br>## Flatcar updates<br><br>Changes:<br>- Add "-s" flag in flatcar-install to install to smallest disk (https://github.com/flatcar/init/pull/7)<br>Packages:<br>- docker 18.06.3<br>- ignition 0.33.0<br>- kernel 4.19.65<br>- rkt 1.30.0<br>- systemd 241<br><br>Architectures:<br>- amd64<br> 2019-08-08T08:18:09+00:00 @@ -742,7 +750,7 @@ https://github.com/flatcar/manifest/releases/tag/v2191.2.0 2191.2.0 - 2024-10-10T15:34:34.187208+00:00 + 2024-11-13T14:30:13.406408+00:00 ## [Upstream Container Linux updates](https://github.com/coreos/manifest/releases/tag/v2191.2.0):<br>- Linux [4.19.62](https://lwn.net/Articles/794807/)<br>Packages:<br>- docker 18.06.3<br>- ignition 0.33.0<br>- kernel 4.19.62<br>- rkt 1.30.0<br>- systemd 241<br><br>Architectures:<br>- amd64<br> 2019-08-01T09:15:48+00:00 @@ -750,7 +758,7 @@ https://github.com/flatcar/manifest/releases/tag/v2191.1.0 2191.1.0 - 2024-10-10T15:34:34.185644+00:00 + 2024-11-13T14:30:13.394465+00:00 ## [Upstream Container Linux updates](https://github.com/coreos/manifest/releases/tag/v2191.1.0):<br><br>No changes for beta promotion<br>Packages:<br>- docker 18.06.3<br>- ignition 0.33.0<br>- kernel 4.19.56<br>- rkt 1.30.0<br>- systemd 241<br><br>Architectures:<br>- amd64<br> 2019-07-17T13:51:51+00:00 @@ -758,7 +766,7 @@ https://github.com/flatcar/manifest/releases/tag/v2163.4.0 2163.4.0 - 2024-10-10T15:34:34.184083+00:00 + 2024-11-13T14:30:13.383165+00:00 ## [Upstream Container Linux updates](https://github.com/coreos/manifest/releases/tag/v2163.4.0):<br><br>Bug fixes:<br><br> * Fix Ignition panic when no `guestinfo.(coreos|ignition).config` parameters are specified on VMware (coreos/ignition#821)<br><br>Updates:<br><br> * Ignition [0.33.0](https://github.com/coreos/ignition/releases/tag/v0.33.0)<br>Packages:<br>- docker 18.06.3<br>- ignition 0.33.0<br>- kernel 4.19.55<br>- rkt 1.30.0<br>- systemd 241<br><br>Architectures:<br>- amd64<br> 2019-07-03T08:02:30+00:00 @@ -766,7 +774,7 @@ https://github.com/flatcar/manifest/releases/tag/v2163.3.0 2163.3.0 - 2024-10-10T15:34:34.182438+00:00 + 2024-11-13T14:30:13.372191+00:00 ## [Upstream Container Linux updates](https://github.com/coreos/manifest/releases/tag/v2163.3.0):<br><br>Updates:<br><br>- Linux [4.19.53](https://lwn.net/Articles/791468/)<br><br>Packages:<br>- docker 18.06.3<br>- ignition 0.32.0<br>- kernel 4.19.55<br>- rkt 1.30.0<br>- systemd 241<br><br>Architectures:<br>- amd64<br> 2019-07-01T10:45:57+00:00 @@ -774,7 +782,7 @@ https://github.com/flatcar/manifest/releases/tag/v2135.3.1 2135.3.1 - 2024-10-10T15:34:34.180768+00:00 + 2024-11-13T14:30:13.362087+00:00 ## [Upstream Container Linux updates](https://github.com/coreos/manifest/releases/tag/v2135.3.1):<br><br>Security fixes:<br><br>- Fix Linux TCP remotely-triggerable kernel panic and excessive resource consumption ([CVE-2019-11477](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11477), [CVE-2019-11478](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11478), [CVE-2019-11479](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11479))<br><br>Bug fixes:<br><br>- Fix invalid bzip2 compression of Container Linux release images ([#2589](https://github.com/coreos/bugs/issues/2589))<br><br>Updates:<br><br>- Linux [4.19.50](https://lwn.net/Articles/790878/)<br>Packages:<br>- docker 18.06.3<br>- ignition 0.32.0<br>- kernel 4.19.50<br>- rkt 1.30.0<br>- systemd 241<br><br>Architectures:<br>- amd64<br> 2019-06-19T08:16:10+00:00 @@ -782,7 +790,7 @@ https://github.com/flatcar/manifest/releases/tag/v2135.2.0 2135.2.0 - 2024-10-10T15:34:34.179027+00:00 + 2024-11-13T14:30:13.355189+00:00 ## [Upstream Container Linux updates](https://github.com/coreos/manifest/releases/tag/v2135.2.0):<br><br>Updates:<br>- Linux [4.19.44](https://lwn.net/Articles/788778/)<br>Packages:<br>- docker 18.06.3<br>- ignition 0.32.0<br>- kernel 4.19.44<br>- rkt 1.30.0<br>- systemd 241<br><br>Architectures:<br>- amd64<br> 2019-05-21T20:28:25+00:00 @@ -790,7 +798,7 @@ https://github.com/flatcar/manifest/releases/tag/v2107.3.0 2107.3.0 - 2024-10-10T15:34:34.177457+00:00 + 2024-11-13T14:30:13.350233+00:00 ## [Upstream Container Linux updates](https://github.com/coreos/manifest/releases/tag/v2107.3.0):<br><br>Security fixes:<br>- Fix Intel CPU disclosure of memory to user process. Complete mitigation requires [manually disabling SMT](https://docs.flatcar-linux.org/os/disabling-smt/) on affected processors. ([CVE-2019-11091](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11091), [CVE-2018-12126](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12126), [CVE-2018-12127](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12127), [CVE-2018-12130](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12130), [MDS](https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00233.html))<br><br>Updates:<br>- intel-microcode [20190514](https://github.com/intel/Intel-Linux-Processor-Microcode-Data-Files/blob/microcode-20190514/releasenote)<br>- Linux [4.19.43](https://lwn.net/Articles/788388/)<br>Packages:<br>- docker 18.06.3<br>- ignition 0.31.0<br>- kernel 4.19.43<br>- rkt 1.30.0<br>- systemd 241<br><br>Architectures:<br>- amd64<br> 2019-05-16T10:57:15+00:00 @@ -798,7 +806,7 @@ https://github.com/flatcar/manifest/releases/tag/v2107.2.0 2107.2.0 - 2024-10-10T15:34:34.175713+00:00 + 2024-11-13T14:30:13.342978+00:00 ## [Upstream Container Linux updates](https://github.com/coreos/manifest/releases/tag/v2107.2.0):<br><br>Bug fixes:<br><br>- Fix systemd `MountFlags=shared` option ([#2579](https://github.com/coreos/bugs/issues/2579))<br><br>Changes:<br><br>- Pin network interface naming to systemd v238 scheme ([#2578](https://github.com/coreos/bugs/issues/2578))<br>Packages:<br>- docker 18.06.3<br>- ignition 0.31.0<br>- kernel 4.19.36<br>- rkt 1.30.0<br>- systemd 241<br><br>Architectures:<br>- amd64<br> 2019-05-08T07:07:32+00:00 @@ -806,7 +814,7 @@ https://github.com/flatcar/manifest/releases/tag/v2107.1.0 2107.1.0 - 2024-10-10T15:34:34.174083+00:00 + 2024-11-13T14:30:13.337167+00:00 ## [Upstream Container Linux updates](https://github.com/coreos/manifest/releases/tag/v2107.1.0):<br><br>Bug fixes:<br> - Disable new sticky directory protections for backward compatibility ([#2577](https://github.com/coreos/bugs/issues/2577))<br><br>Changes:<br> - Enable `atlantic` kernel module ([#2576](https://github.com/coreos/bugs/issues/2576))<br><br>Updates:<br> - Linux [4.19.36](https://lwn.net/Articles/786361/)<br>Packages:<br>- docker 18.06.3<br>- ignition 0.31.0<br>- kernel 4.19.36<br>- rkt 1.30.0<br>- systemd 241<br><br>Architectures:<br>- amd64<br> 2019-04-24T10:01:19+00:00 @@ -814,7 +822,7 @@ https://github.com/flatcar/manifest/releases/tag/v2079.2.0 2079.2.0 - 2024-10-10T15:34:34.172439+00:00 + 2024-11-13T14:30:13.328975+00:00 ## [Upstream Container Linux updates](https://github.com/coreos/manifest/releases/tag/v2079.2.0):<br><br>Bug fixes:<br>- Disable new sticky directory protections for backwards compatibility ([#2577](https://github.com/coreos/bugs/issues/2577))<br><br>Changes:<br>- Enable `atlantic` kernel module ([#2576](https://github.com/coreos/bugs/issues/2576))<br><br>Updates:<br>- Linux [4.19.34](https://lwn.net/Articles/786050/)<br>Packages:<br>- docker 18.06.3<br>- ignition 0.31.0<br>- kernel 4.19.34<br>- rkt 1.30.0<br>- systemd 241<br><br>Architectures:<br>- amd64<br> 2019-04-17T07:53:14+00:00 @@ -822,7 +830,7 @@ https://github.com/flatcar/manifest/releases/tag/v2079.1.0 2079.1.0 - 2024-10-10T15:34:34.170742+00:00 + 2024-11-13T14:30:13.322840+00:00 ## [Upstream Container Linux updates](https://github.com/coreos/manifest/releases/tag/v2079.1.0):<br><br>Bug fixes:<br>- Fix systemd presets incorrectly handling escaped unit names ([#2569](https://github.com/coreos/bugs/issues/2569))<br><br>Updates:<br>- Linux [4.19.31](https://lwn.net/Articles/783858/)<br><br>Packages:<br>- docker 18.06.3<br>- ignition 0.31.0<br>- kernel 4.19.31<br>- rkt 1.30.0<br>- systemd 241<br><br>Architectures:<br>- amd64<br> 2019-03-26T13:08:57+00:00 @@ -830,7 +838,7 @@ https://github.com/flatcar/manifest/releases/tag/v2051.2.0 2051.2.0 - 2024-10-10T15:34:34.169078+00:00 + 2024-11-13T14:30:13.312987+00:00 ## [Upstream Container Linux updates](https://github.com/coreos/manifest/releases/tag/v2051.2.0):<br><br>Bug fixes:<br>- Fix systemd-journald memory leak ([#2564](https://github.com/coreos/bugs/issues/2564))<br><br>Updates:<br>- Linux [4.19.28](https://lwn.net/Articles/782719/)<br>Packages:<br>- docker 18.06.1<br>- ignition 0.30.0<br>- kernel 4.19.28<br>- rkt 1.30.0<br>- systemd 238<br><br>Architectures:<br>- amd64<br> 2019-03-12T14:37:08+00:00 @@ -838,7 +846,7 @@ https://github.com/flatcar/manifest/releases/tag/v2051.1.0 2051.1.0 - 2024-10-10T15:34:34.167484+00:00 + 2024-11-13T14:30:13.305680+00:00 ## [Upstream Container Linux updates](https://github.com/coreos/manifest/releases/tag/v2051.1.0):<br><br>Security fixes:<br>- Fix Linux use-after-free in `sockfs_setattr` ([CVE-2019-8912](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8912))<br>- Fix systemd crash from a specially-crafted D-Bus message ([CVE-2019-6454](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-6454))<br><br>Updates:<br>- Linux [4.19.25](https://lwn.net/Articles/780611/)<br>Packages:<br>- docker 18.06.1<br>- ignition 0.30.0<br>- kernel 4.19.25<br>- rkt 1.30.0<br>- systemd 238<br><br>Architectures:<br>- amd64<br> 2019-02-27T08:53:46+00:00 @@ -846,7 +854,7 @@ https://github.com/flatcar/manifest/releases/tag/v2023.3.0 2023.3.0 - 2024-10-10T15:34:34.165835+00:00 + 2024-11-13T14:30:13.296990+00:00 ## [Upstream Container Linux updates](https://github.com/coreos/manifest/releases/tag/v2023.3.0):<br><br>Updates:<br>- Linux [4.19.23](https://lwn.net/Articles/779940/)<br>Packages:<br>- docker 18.06.1<br>- ignition 0.30.0<br>- kernel 4.19.23<br>- rkt 1.30.0<br>- systemd 238<br><br>Architectures:<br>- amd64<br> 2019-02-21T08:41:36+00:00 @@ -854,7 +862,7 @@ https://github.com/flatcar/manifest/releases/tag/v2023.2.0 2023.2.0 - 2024-10-10T15:34:34.164243+00:00 + 2024-11-13T14:30:13.291759+00:00 ## [Upstream Container Linux updates](https://github.com/coreos/manifest/releases/tag/v2023.2.0):<br>Security fixes:<br> - Fix runc container breakout ([CVE-2019-5736](http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-5736))<br><br>Changes:<br> - Revert `/sys/bus/rbd/add` to Linux 4.14 behavior ([#2544](https://github.com/coreos/bugs/issues/2544))<br><br>Updates:<br> - etcd [3.3.12](https://github.com/etcd-io/etcd/releases/tag/v3.3.12)<br> - etcdctl [3.3.12](https://github.com/etcd-io/etcd/releases/tag/v3.3.12)<br> - Linux [4.19.20](https://lwn.net/Articles/779132/)<br><br>Packages:<br>- docker 18.06.1<br>- ignition 0.30.0<br>- kernel 4.19.20<br>- rkt 1.30.0<br>- systemd 238<br><br>Architectures:<br>- amd64<br> 2019-02-14T10:31:00+00:00 @@ -862,7 +870,7 @@ https://github.com/flatcar/manifest/releases/tag/v2023.1.0 2023.1.0 - 2024-10-10T15:34:34.162559+00:00 + 2024-11-13T14:30:13.285612+00:00 ## [Upstream Container Linux updates](https://github.com/coreos/manifest/releases/tag/v2023.1.0):<br><br>Security fixes:<br>- Fix Go CPU denial of service in ECC ([CVE-2019-6486](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-6486))<br><br>Updates:<br>- Go [1.10.8](https://golang.org/doc/devel/release.html#go1.10.minor)<br>- Go [1.11.5](https://golang.org/doc/devel/release.html#go1.11.minor)<br>- Linux [4.19.18](https://lwn.net/Articles/777580/)<br>Packages:<br>- docker 18.06.1<br>- ignition 0.30.0<br>- kernel 4.19.18<br>- rkt 1.30.0<br>- systemd 238<br><br>Architectures:<br>- amd64<br> 2019-01-30T13:45:28+00:00 @@ -870,7 +878,7 @@ https://github.com/flatcar/manifest/releases/tag/v1995.1.0 1995.1.0 - 2024-10-10T15:34:34.160922+00:00 + 2024-11-13T14:30:13.279585+00:00 ## [Upstream Container Linux updates](https://github.com/coreos/manifest/releases/tag/v1995.1.0):<br><br>Updates:<br>- Linux [4.19.13](https://lwn.net/Articles/775720/)<br>Packages:<br>- docker 18.06.1<br>- ignition 0.29.1<br>- kernel 4.19.13<br>- rkt 1.30.0<br>- systemd 238<br><br>Architectures:<br>- amd64<br> 2019-01-18T09:10:26+00:00 @@ -878,7 +886,7 @@ https://github.com/flatcar/manifest/releases/tag/v1967.2.0 1967.2.0 - 2024-10-10T15:34:34.159342+00:00 + 2024-11-13T14:30:13.274103+00:00 ## [Upstream Container Linux updates](https://github.com/coreos/manifest/releases/tag/v1967.2.0):<br><br>Security fixes:<br>- Fix Go CPU denial of service in X.509 verification ([CVE-2018-16875](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-16875))<br>- Fix PolicyKit always authorizing UIDs greater than `INT_MAX` ([CVE-2018-19788](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-19788))<br><br>Updates:<br>- Go [1.10.6](https://golang.org/doc/devel/release.html#go1.10.minor)<br>- Go [1.11.3](https://golang.org/doc/devel/release.html#go1.11.minor)<br>- Linux [4.14.88](https://lwn.net/Articles/774848/)<br>Packages:<br>- docker 18.06.1<br>- ignition 0.28.0<br>- kernel 4.14.88<br>- rkt 1.30.0<br>- systemd 238<br><br>Architectures:<br>- amd64<br> 2018-12-21T09:08:43+00:00 @@ -886,7 +894,7 @@ https://github.com/flatcar/manifest/releases/tag/v1967.1.0 1967.1.0 - 2024-10-10T15:34:34.157619+00:00 + 2024-11-13T14:30:13.268239+00:00 ## [Upstream Container Linux updates](https://github.com/coreos/manifest/releases/tag/v1967.1.0):<br><br>Changes:<br> - Switch to the LTS Linux version [4.14.84](https://lwn.net/Articles/773114/) for the beta channel<br>Packages:<br>- docker 18.06.1<br>- ignition 0.28.0<br>- kernel 4.14.84<br>- rkt 1.30.0<br>- systemd 238<br><br>Architectures:<br>- amd64<br> 2018-12-06T09:43:43+00:00 @@ -894,7 +902,7 @@ https://github.com/flatcar/manifest/releases/tag/v1939.2.1 1939.2.1 - 2024-10-10T15:34:34.156031+00:00 + 2024-11-13T14:30:13.262816+00:00 ## [Upstream Container Linux updates](https://github.com/coreos/manifest/releases/tag/v1939.2.1):<br><br>Security fixes:<br>- Disable containerd CRI plugin to stop it from listening on a TCP port ([#2524](https://github.com/coreos/bugs/issues/2524))<br><br>Updates:<br>- Linux [4.14.81](https://lwn.net/Articles/771885/)<br>Packages:<br>- docker 18.06.1<br>- ignition 0.28.0<br>- kernel 4.14.81<br>- rkt 1.30.0<br>- systemd 238<br><br>Architectures:<br>- amd64<br> 2018-11-21T10:57:13+00:00 @@ -902,7 +910,7 @@ https://github.com/flatcar/manifest/releases/tag/v1939.1.0 1939.1.0 - 2024-10-10T15:34:34.154388+00:00 + 2024-11-13T14:30:13.257478+00:00 ## [Upstream Container Linux updates](https://github.com/coreos/manifest/releases/tag/v1939.1.0):<br><br>Security fixes:<br>- Fix systemd re-executing with arbitrary supplied state ([CVE-2018-15686](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-15686))<br>- Fix systemd race allowing changing file permissions ([CVE-2018-15687](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-15687))<br>- Fix systemd-networkd buffer overflow in the dhcp6 client ([CVE-2018-15688](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-15688))<br><br>Changes:<br>- Switch to the LTS Linux version [4.14.79](https://lwn.net/Articles/770749/) for the beta channel<br>Packages:<br>- docker 18.06.1<br>- ignition 0.28.0<br>- kernel 4.14.79<br>- rkt 1.30.0<br>- systemd 238<br><br>Architectures:<br>- amd64<br> 2018-11-08T16:14:38+00:00 @@ -910,7 +918,7 @@ https://github.com/flatcar/manifest/releases/tag/v1911.2.0 1911.2.0 - 2024-10-10T15:34:34.152683+00:00 + 2024-11-13T14:30:13.251919+00:00 ## [Upstream Container Linux updates](https://github.com/coreos/manifest/releases/tag/v1911.2.0):<br><br>Security fixes:<br>- Fix Git remote code execution during recursive clone ([CVE-2018-17456](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-17456))<br><br>Bug fixes:<br>- Fix missing kernel headers ([#2505](https://github.com/coreos/bugs/issues/2505))<br><br>Updates:<br>- Git [2.16.5](https://raw.githubusercontent.com/git/git/v2.16.5/Documentation/RelNotes/2.16.5.txt)<br>- Linux [4.14.78](https://lwn.net/Articles/769051/)<br>Packages:<br>- docker 18.06.1<br>- ignition 0.28.0<br>- kernel 4.14.78<br>- rkt 1.30.0<br>- systemd 238<br><br>Architectures:<br>- amd64<br> 2018-10-26T10:14:36+00:00 @@ -918,7 +926,7 @@ https://github.com/flatcar/manifest/releases/tag/v1911.1.1 1911.1.1 - 2024-10-10T15:34:34.151003+00:00 + 2024-11-13T14:30:13.246090+00:00 ## Flatcar updates<br><br>Changes:<br><br>* Add new image signing subkey to `flatcar-install` ([flatcar-linux/init#4](https://github.com/flatcar/init/pull/4))<br><br>Bug fixes:<br><br>* Fix `/usr/lib/coreos` symlink for Container Linux compatibility ([flatcar-linux/coreos-overlay#8](https://github.com/flatcar/coreos-overlay/pull/8))<br><br>## [Upstream Container Linux updates](https://github.com/coreos/manifest/releases/tag/v1911.1.1):<br><br>Changes:<br>- Switch to the LTS Linux version [4.14.74](https://lwn.net/Articles/767628/) for the beta channel<br><br>Packages:<br>- docker 18.06.1<br>- ignition 0.28.0<br>- kernel 4.14.74<br>- rkt 1.30.0<br>- systemd 238<br><br>Architectures:<br>- amd64<br> 2018-10-11T13:18:49+00:00 @@ -926,7 +934,7 @@ https://github.com/flatcar/manifest/releases/tag/v1883.1.0 1883.1.0 - 2024-10-10T15:34:34.149283+00:00 + 2024-11-13T14:30:13.240704+00:00 ## [Upstream Container Linux updates](https://github.com/coreos/manifest/releases/tag/v1883.1.0):<br><br>Bug fixes:<br>- Fix Docker mounting named volumes ([#2497](https://github.com/coreos/bugs/issues/2497))<br><br>Changes:<br>- Switch to the LTS Linux version [4.14.69](https://lwn.net/Articles/764513/) for the beta channel<br><br>Updates:<br>- intel-microcode [20180807a](https://downloadcenter.intel.com/download/28087)<br>Packages:<br>- docker 18.06.1<br>- ignition 0.28.0<br>- kernel 4.14.69<br>- rkt 1.30.0<br>- systemd 238<br><br>Architectures:<br>- amd64<br> 2018-09-14T09:59:48+00:00 @@ -934,7 +942,7 @@ https://github.com/flatcar/manifest/releases/tag/v1855.3.0 1855.3.0 - 2024-10-10T15:34:34.147560+00:00 + 2024-11-13T14:30:13.235237+00:00 ## [Upstream Container Linux updates](https://github.com/coreos/manifest/releases/tag/v1855.3.0):<br><br>Changes:<br>- Drop AWS PV images from regions which do not support PV<br><br>Updates:<br>- containerd [1.1.2](https://github.com/containerd/containerd/releases/tag/v1.1.2)<br>- Docker [18.06.1-ce](https://github.com/docker/docker-ce/releases/tag/v18.06.1-ce)<br>- intel-microcode [20180807a](https://downloadcenter.intel.com/download/28087/Linux-Processor-Microcode-Data-File)<br>- Linux [4.14.67](https://lwn.net/Articles/763433/)<br>Packages:<br>- docker 18.06.1<br>- ignition 0.26.0<br>- kernel 4.14.67<br>- rkt 1.30.0<br>- systemd 238<br><br>Architectures:<br>- amd64<br> 2018-09-05T08:43:19+00:00 @@ -942,7 +950,7 @@ https://github.com/flatcar/manifest/releases/tag/v1855.2.0 1855.2.0 - 2024-10-10T15:34:34.145856+00:00 + 2024-11-13T14:30:13.229544+00:00 ## [Upstream Container Linux updates](https://github.com/coreos/manifest/releases/tag/v1855.2.0):<br><br>Security fixes:<br>- Fix Linux remote denial of service ([FragmentSmack](https://access.redhat.com/security/cve/cve-2018-5391), [CVE-2018-5391](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5391))<br>- Fix Linux privileged memory access via speculative execution ([L1TF/Foreshadow](https://foreshadowattack.eu/), [CVE-2018-3620](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-3620), [CVE-2018-3646](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-3646))<br><br>Bug fixes:<br>- Fix PXE systems attempting to mount an ESP ([#2491](https://github.com/coreos/bugs/issues/2491))<br><br>Changes:<br>- Switch to the LTS Linux version [4.14.63](https://lwn.net/Articles/762808/) for the beta channel<br>Packages:<br>- docker 18.06.0<br>- ignition 0.26.0<br>- kernel 4.14.63<br>- rkt 1.30.0<br>- systemd 238<br><br>Architectures:<br>- amd64<br> 2018-08-17T12:09:29+00:00 @@ -950,7 +958,7 @@ https://github.com/flatcar/manifest/releases/tag/v1828.3.0 1828.3.0 - 2024-10-10T15:34:34.144091+00:00 + 2024-11-13T14:30:13.223680+00:00 ## [Upstream Container Linux updates](https://github.com/coreos/manifest/releases/tag/v1828.3.0):<br><br>Security fixes:<br>- Fix Linux local denial of service as Xen PV guest ([CVE-2018-14678](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-14678))<br><br>Bug fixes:<br>- Fix failure to mount large ext4 filesystems ([#2485](https://github.com/coreos/bugs/issues/2485))<br><br>Updates:<br>- Linux [4.14.60](https://lwn.net/Articles/761767/)<br>Packages:<br>- docker 18.03.1<br>- ignition 0.26.0<br>- kernel 4.14.60<br>- rkt 1.30.0<br>- systemd 238<br><br>Architectures:<br>- amd64<br> 2018-08-08T10:49:50+00:00 @@ -958,7 +966,7 @@ https://github.com/flatcar/manifest/releases/tag/v1828.2.0 1828.2.0 - 2024-10-10T15:34:34.142411+00:00 + 2024-11-13T14:30:13.218153+00:00 ## [Upstream Container Linux updates](https://github.com/coreos/manifest/releases/tag/v1828.2.0):<br><br>Bug fixes:<br>- Fix kernel CIFS client ([#2480](https://github.com/coreos/bugs/issues/2480))<br><br>Updates:<br>- Linux [4.14.59](https://lwn.net/Articles/761180/)<br>Packages:<br>- docker 18.03.1<br>- ignition 0.26.0<br>- kernel 4.14.59<br>- rkt 1.30.0<br>- systemd 238<br><br>Architectures:<br>- amd64<br> 2018-07-31T09:16:00+00:00 @@ -966,7 +974,7 @@ https://github.com/flatcar/manifest/releases/tag/v1828.1.0 1828.1.0 - 2024-10-10T15:34:34.140814+00:00 + 2024-11-13T14:30:13.212608+00:00 ## [Upstream Container Linux updates](https://github.com/coreos/manifest/releases/tag/v1828.1.0):<br><br>Changes:<br>- Switch to the LTS Docker version [18.03.1-ce](https://github.com/docker/docker-ce/releases/tag/v18.03.1-ce) for the beta channel<br>- Switch to the LTS Linux version [4.14.57](https://lwn.net/Articles/760500/) for the beta channel<br><br>Packages:<br>- docker 18.03.1<br>- ignition 0.26.0<br>- kernel 4.14.57<br>- rkt 1.30.0<br>- systemd 238<br><br>Architectures:<br>- amd64<br> 2018-07-26T09:40:11+00:00 @@ -974,7 +982,7 @@ https://github.com/flatcar/manifest/releases/tag/v1800.3.0 1800.3.0 - 2024-10-10T15:34:34.139157+00:00 + 2024-11-13T14:30:13.206978+00:00 ## [Upstream Container Linux updates](https://github.com/coreos/manifest/releases/tag/v1800.3.0):<br><br>Updates:<br>- Linux [4.14.55](https://lwn.net/Articles/759535/)<br>Packages:<br>- docker 18.03.1<br>- ignition 0.25.1<br>- kernel 4.14.55<br>- rkt 1.30.0<br>- systemd 238<br><br>Architectures:<br>- amd64<br> 2018-07-13T15:43:19+00:00 @@ -982,7 +990,7 @@ https://github.com/flatcar/manifest/releases/tag/v1800.2.0 1800.2.0 - 2024-10-10T15:34:34.137483+00:00 + 2024-11-13T14:30:13.201941+00:00 ## [Upstream Container Linux updates](https://github.com/coreos/manifest/releases/tag/v1800.2.0):<br><br>Changes:<br>- Switch to the LTS Docker version [18.03.1-ce](https://github.com/docker/docker-ce/releases/tag/v18.03.1-ce) for the beta channel<br>- Switch to the LTS Linux version [4.14.50](https://lwn.net/Articles/757680/) for the beta channel<br>Packages:<br>- docker 18.03.1<br>- ignition 0.25.1<br>- kernel 4.14.50<br>- rkt 1.30.0<br>- systemd 238<br><br>Architectures:<br>- amd64<br> 2018-06-22T10:17:31+00:00 @@ -990,7 +998,7 @@ https://github.com/flatcar/manifest/releases/tag/v1772.4.0 1772.4.0 - 2024-10-10T15:34:34.135825+00:00 + 2024-11-13T14:30:13.196243+00:00 ## [Upstream Container Linux updates](https://github.com/coreos/manifest/releases/tag/v1772.4.0):<br><br>Bug fixes:<br>- Fix TCP connection stalls ([#2457](https://github.com/coreos/bugs/issues/2457))<br><br>Updates:<br>- Linux [4.14.49](https://lwn.net/Articles/757308/)<br>Packages:<br>- docker 18.03.1<br>- ignition 0.24.1<br>- kernel 4.14.49<br>- rkt 1.30.0<br>- systemd 238<br><br>Architectures:<br>- amd64<br> 2018-06-15T14:51:22+00:00 @@ -998,7 +1006,7 @@ https://github.com/flatcar/manifest/releases/tag/v1772.3.0 1772.3.0 - 2024-10-10T15:34:34.134216+00:00 + 2024-11-13T14:30:13.191072+00:00 ## [Upstream Container Linux updates](https://github.com/coreos/manifest/releases/tag/v1772.3.0):<br><br>Bug fixes:<br>- Fix Hyper-V network driver regression ([#2454](https://github.com/coreos/bugs/issues/2454))<br><br>Updates:<br>- Linux [4.14.48](https://lwn.net/Articles/756652/)<br>Packages:<br>- docker 18.03.1<br>- ignition 0.24.1<br>- kernel 4.14.48<br>- rkt 1.30.0<br>- systemd 238<br><br>Architectures:<br>- amd64<br> 2018-06-13T13:22:40+00:00 @@ -1006,7 +1014,7 @@ https://github.com/flatcar/manifest/releases/tag/v1772.2.0 1772.2.0 - 2024-10-10T15:34:34.132560+00:00 + 2024-11-13T14:30:13.185692+00:00 ## [Upstream Container Linux updates](https://github.com/coreos/manifest/releases/tag/v1772.2.0):<br><br>Security fixes:<br>- Fix Git arbitrary code execution when cloning untrusted repositories ([CVE-2018-11235](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-11235))<br><br>Bug fixes:<br>- Fix inadvertent change of network interface names ([#2437](https://github.com/coreos/bugs/issues/2437))<br>- Fix failure to set network interface MTU ([#2443](https://github.com/coreos/bugs/issues/2443))<br><br>Updates:<br>- Git [2.16.4](https://raw.githubusercontent.com/git/git/v2.16.4/Documentation/RelNotes/2.16.4.txt)<br>- Linux [4.14.47](https://lwn.net/Articles/756055/)<br>Packages:<br>- docker 18.03.1<br>- ignition 0.24.1<br>- kernel 4.14.47<br>- rkt 1.30.0<br>- systemd 238<br><br>Architectures:<br>- amd64<br> 2018-06-01T13:23:43+00:00 @@ -1014,7 +1022,7 @@ https://github.com/flatcar/manifest/releases/tag/v1772.1.1 1772.1.1 - 2024-10-10T15:34:34.130794+00:00 + 2024-11-13T14:30:13.179645+00:00 ## [Upstream Container Linux updates](https://github.com/coreos/manifest/releases/tag/v1772.1.1):<br><br>Changes:<br>- Switch to the LTS Docker version [18.03.1-ce](https://github.com/docker/docker-ce/releases/tag/v18.03.1-ce) for the beta channel<br>- Switch to the LTS Linux version [4.14.42](https://lwn.net/Articles/754972/) for the beta channel<br><br>Updates:<br>- Ignition [0.24.1](https://github.com/coreos/ignition/releases/tag/v0.24.1)<br>Packages:<br>- docker 18.03.1<br>- ignition 0.24.1<br>- kernel 4.14.42<br>- rkt 1.30.0<br>- systemd 238<br><br>Architectures:<br>- amd64<br> 2018-05-26T15:29:49+00:00 @@ -1022,7 +1030,7 @@ https://github.com/flatcar/manifest/releases/tag/v1745.2.0 1745.2.0 - 2024-10-10T15:34:34.129001+00:00 + 2024-11-13T14:30:13.173829+00:00 ## [Upstream Container Linux updates](https://github.com/coreos/manifest/releases/tag/v1745.2.0):<br><br>Security fixes:<br> - Fix ntp clock manipulation from ephemeral connections ([CVE-2016-1549](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1549), [CVE-2018-7170](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7170))<br> - Fix ntp denial of service from out of bounds read ([CVE-2018-7182](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7182)) <br> - Fix ntp denial of service from packets with timestamp 0 ([CVE-2018-7184](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7184), [CVE-2018-7185](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7185))<br> - Fix ntp remote code execution ([CVE-2018-7183](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7183))<br><br>Updates:<br> - containerd [1.0.3](https://github.com/containerd/containerd/releases/tag/v1.0.3)<br> - Docker [18.03.1-ce](https://github.com/docker/docker-ce/releases/tag/v18.03.1-ce)<br> - Linux [4.14.39](https://lwn.net/Articles/753349/)<br> - ntp [4.2.8p11](https://www.eecis.udel.edu/~ntp/ntp_spool/ntp4/ChangeLog-stable)<br><br>Packages:<br>- docker 18.03.1<br>- ignition 0.24.0<br>- kernel 4.14.39<br>- rkt 1.29.0<br>- systemd 238<br><br>Architectures:<br>- amd64<br> 2018-05-11T11:40:35+00:00 @@ -1030,7 +1038,7 @@ https://github.com/flatcar/manifest/releases/tag/v1745.1.0 1745.1.0 - 2024-10-10T15:34:34.127097+00:00 + 2024-11-13T14:30:13.167633+00:00 ## [Upstream Container Linux updates](https://github.com/coreos/manifest/releases/tag/v1745.1.0):<br><br>Bug fixes:<br> - Fix docker2aci tar conversion ([#2402](https://github.com/coreos/bugs/issues/2402))<br><br>Changes:<br> - Switch to the LTS Linux version [4.14.35](https://lwn.net/Articles/752328/) for the beta channel<br>Packages:<br>- docker 18.03.0<br>- ignition 0.24.0<br>- kernel 4.14.35<br>- rkt 1.29.0<br>- systemd 238<br><br>Architectures:<br>- amd64<br> 2018-04-26T09:58:55+00:00 @@ -1038,7 +1046,7 @@ https://github.com/flatcar/manifest/releases/tag/v1722.2.0 1722.2.0 - 2024-10-10T15:34:34.125300+00:00 + 2024-11-13T14:30:13.161714+00:00 ## Flatcar updates<br><br>Initial Flatcar release.<br><br>Bug fixes:<br>- Fix GRUB crash at boot ([#2284](https://github.com/coreos/bugs/issues/2284))<br>- Fix [poweroff problems](https://groups.google.com/forum/#!topic/coreos-user/YcGkRHU9SvQ) ([#8080](https://github.com/systemd/systemd/pull/8080))<br><br>Notes:<br>- Previous test images have been removed from the release servers. This is due to a new update key being generated using our updated security policy which we [included](https://github.com/flatcar/coreos-overlay/pull/6) in the first public image.<br><br>## [Upstream Container Linux updates](https://github.com/coreos/manifest/releases/tag/v1722.2.0):<br><br>Bug fixes:<br>- Fix kernel panic with vxlan ([#2382](https://github.com/coreos/bugs/issues/2382))<br>Packages:<br>- docker 17.12.1<br>- ignition 0.23.0<br>- kernel 4.14.30<br>- rkt 1.29.0<br>- systemd 237<br><br>Architectures:<br>- amd64<br> 2018-04-25T14:36:40+00:00 diff --git a/static/releases-feed/releases-lts-2023.xml b/static/releases-feed/releases-lts-2023.xml index 16f87516..aeb605b1 100644 --- a/static/releases-feed/releases-lts-2023.xml +++ b/static/releases-feed/releases-lts-2023.xml @@ -2,7 +2,7 @@ https://www.flatcar.org/ Flatcar :: lts - 2024-10-10T15:34:34.917720+00:00 + 2024-11-13T14:30:17.712696+00:00 Flatcar Container Linux hello@kinvolk.io @@ -14,7 +14,7 @@ https://github.com/flatcar/scripts/releases/tag/lts-3510.3.5 3510.3.5 - 2024-10-10T15:34:34.955616+00:00 + 2024-11-13T14:30:17.833415+00:00 _Changes since **LTS 3510.3.4**_<br> <br> #### Security fixes:<br> <br> - openssh ([CVE-2024-6387](https://nvd.nist.gov/vuln/detail/CVE-2024-6387))<br>Packages:<br>- containerd 1.6.16<br>- docker 20.10.23<br>- ignition 2.14.0<br>- kernel 5.15.161<br>- systemd 252<br><br>Architectures:<br>- amd64<br>- arm64<br> 2024-07-02T13:35:44+00:00 @@ -22,7 +22,7 @@ https://github.com/flatcar/scripts/releases/tag/lts-3510.3.4 3510.3.4 - 2024-10-10T15:34:34.954004+00:00 + 2024-11-13T14:30:17.828303+00:00 _Changes since **LTS 3510.3.3**_<br> <br> #### Updates:<br> <br> - Linux ([5.15.161](https://lwn.net/Articles/978595) (includes [5.15.160](https://lwn.net/Articles/975078), [5.15.159](https://lwn.net/Articles/974075), [5.15.158](https://lwn.net/Articles/972213), [5.15.157](https://lwn.net/Articles/971365), [5.15.156](https://lwn.net/Articles/970174) and [5.15.155](https://lwn.net/Articles/969736)))<br> - ca-certificates ([3.101](https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_101.html) (includes [3.100](https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_100.html)))<br><br>Packages:<br>- containerd 1.6.16<br>- docker 20.10.23<br>- ignition 2.14.0<br>- kernel 5.15.161<br>- systemd 252<br><br>Architectures:<br>- amd64<br>- arm64<br> 2024-06-26T13:05:46+00:00 @@ -30,7 +30,7 @@ https://github.com/flatcar/scripts/releases/tag/lts-3510.3.3 3510.3.3 - 2024-10-10T15:34:34.952277+00:00 + 2024-11-13T14:30:17.822852+00:00 _Changes since **LTS 3510.3.2**_<br><br>#### Security fixes:<br><br>- Linux ([CVE-2023-52429](https://nvd.nist.gov/vuln/detail/CVE-2023-52429), [CVE-2023-52434](https://nvd.nist.gov/vuln/detail/CVE-2023-52434), [CVE-2023-52435](https://nvd.nist.gov/vuln/detail/CVE-2023-52435), [CVE-2023-52447](https://nvd.nist.gov/vuln/detail/CVE-2023-52447), [CVE-2023-52486](https://nvd.nist.gov/vuln/detail/CVE-2023-52486), [CVE-2023-52489](https://nvd.nist.gov/vuln/detail/CVE-2023-52489), [CVE-2023-52491](https://nvd.nist.gov/vuln/detail/CVE-2023-52491), [CVE-2023-52492](https://nvd.nist.gov/vuln/detail/CVE-2023-52492), [CVE-2023-52493](https://nvd.nist.gov/vuln/detail/CVE-2023-52493), [CVE-2023-52494](https://nvd.nist.gov/vuln/detail/CVE-2023-52494), [CVE-2023-52497](https://nvd.nist.gov/vuln/detail/CVE-2023-52497), [CVE-2023-52498](https://nvd.nist.gov/vuln/detail/CVE-2023-52498), [CVE-2023-52583](https://nvd.nist.gov/vuln/detail/CVE-2023-52583), [CVE-2023-52587](https://nvd.nist.gov/vuln/detail/CVE-2023-52587), [CVE-2023-52588](https://nvd.nist.gov/vuln/detail/CVE-2023-52588), [CVE-2023-52594](https://nvd.nist.gov/vuln/detail/CVE-2023-52594), [CVE-2023-52595](https://nvd.nist.gov/vuln/detail/CVE-2023-52595), [CVE-2023-52597](https://nvd.nist.gov/vuln/detail/CVE-2023-52597), [CVE-2023-52598](https://nvd.nist.gov/vuln/detail/CVE-2023-52598), [CVE-2023-52599](https://nvd.nist.gov/vuln/detail/CVE-2023-52599), [CVE-2023-52600](https://nvd.nist.gov/vuln/detail/CVE-2023-52600), [CVE-2023-52601](https://nvd.nist.gov/vuln/detail/CVE-2023-52601), [CVE-2023-52602](https://nvd.nist.gov/vuln/detail/CVE-2023-52602), [CVE-2023-52603](https://nvd.nist.gov/vuln/detail/CVE-2023-52603), [CVE-2023-52604](https://nvd.nist.gov/vuln/detail/CVE-2023-52604), [CVE-2023-52606](https://nvd.nist.gov/vuln/detail/CVE-2023-52606), [CVE-2023-52607](https://nvd.nist.gov/vuln/detail/CVE-2023-52607), [CVE-2023-52608](https://nvd.nist.gov/vuln/detail/CVE-2023-52608), [CVE-2023-52614](https://nvd.nist.gov/vuln/detail/CVE-2023-52614), [CVE-2023-52615](https://nvd.nist.gov/vuln/detail/CVE-2023-52615), [CVE-2023-52616](https://nvd.nist.gov/vuln/detail/CVE-2023-52616), [CVE-2023-52617](https://nvd.nist.gov/vuln/detail/CVE-2023-52617), [CVE-2023-52618](https://nvd.nist.gov/vuln/detail/CVE-2023-52618), [CVE-2023-52619](https://nvd.nist.gov/vuln/detail/CVE-2023-52619), [CVE-2023-52620](https://nvd.nist.gov/vuln/detail/CVE-2023-52620), [CVE-2023-52622](https://nvd.nist.gov/vuln/detail/CVE-2023-52622), [CVE-2023-52623](https://nvd.nist.gov/vuln/detail/CVE-2023-52623), [CVE-2023-52627](https://nvd.nist.gov/vuln/detail/CVE-2023-52627), [CVE-2023-52630](https://nvd.nist.gov/vuln/detail/CVE-2023-52630), [CVE-2023-52631](https://nvd.nist.gov/vuln/detail/CVE-2023-52631), [CVE-2023-52633](https://nvd.nist.gov/vuln/detail/CVE-2023-52633), [CVE-2023-52635](https://nvd.nist.gov/vuln/detail/CVE-2023-52635), [CVE-2023-52637](https://nvd.nist.gov/vuln/detail/CVE-2023-52637), [CVE-2023-52638](https://nvd.nist.gov/vuln/detail/CVE-2023-52638), [CVE-2023-52640](https://nvd.nist.gov/vuln/detail/CVE-2023-52640), [CVE-2023-52641](https://nvd.nist.gov/vuln/detail/CVE-2023-52641), [CVE-2023-6270](https://nvd.nist.gov/vuln/detail/CVE-2023-6270), [CVE-2023-7042](https://nvd.nist.gov/vuln/detail/CVE-2023-7042), [CVE-2024-0340](https://nvd.nist.gov/vuln/detail/CVE-2024-0340), [CVE-2024-0565](https://nvd.nist.gov/vuln/detail/CVE-2024-0565), [CVE-2024-0841](https://nvd.nist.gov/vuln/detail/CVE-2024-0841), [CVE-2024-1086](https://nvd.nist.gov/vuln/detail/CVE-2024-1086), [CVE-2024-1151](https://nvd.nist.gov/vuln/detail/CVE-2024-1151), [CVE-2024-22099](https://nvd.nist.gov/vuln/detail/CVE-2024-22099), [CVE-2024-23849](https://nvd.nist.gov/vuln/detail/CVE-2024-23849), [CVE-2024-23850](https://nvd.nist.gov/vuln/detail/CVE-2024-23850), [CVE-2024-23851](https://nvd.nist.gov/vuln/detail/CVE-2024-23851), [CVE-2024-26592](https://nvd.nist.gov/vuln/detail/CVE-2024-26592), [CVE-2024-26593](https://nvd.nist.gov/vuln/detail/CVE-2024-26593), [CVE-2024-26594](https://nvd.nist.gov/vuln/detail/CVE-2024-26594), [CVE-2024-26600](https://nvd.nist.gov/vuln/detail/CVE-2024-26600), [CVE-2024-26601](https://nvd.nist.gov/vuln/detail/CVE-2024-26601), [CVE-2024-26602](https://nvd.nist.gov/vuln/detail/CVE-2024-26602), [CVE-2024-26603](https://nvd.nist.gov/vuln/detail/CVE-2024-26603), [CVE-2024-26606](https://nvd.nist.gov/vuln/detail/CVE-2024-26606), [CVE-2024-26608](https://nvd.nist.gov/vuln/detail/CVE-2024-26608), [CVE-2024-26610](https://nvd.nist.gov/vuln/detail/CVE-2024-26610), [CVE-2024-26614](https://nvd.nist.gov/vuln/detail/CVE-2024-26614), [CVE-2024-26615](https://nvd.nist.gov/vuln/detail/CVE-2024-26615), [CVE-2024-26622](https://nvd.nist.gov/vuln/detail/CVE-2024-26622), [CVE-2024-26625](https://nvd.nist.gov/vuln/detail/CVE-2024-26625), [CVE-2024-26627](https://nvd.nist.gov/vuln/detail/CVE-2024-26627), [CVE-2024-26635](https://nvd.nist.gov/vuln/detail/CVE-2024-26635), [CVE-2024-26636](https://nvd.nist.gov/vuln/detail/CVE-2024-26636), [CVE-2024-26640](https://nvd.nist.gov/vuln/detail/CVE-2024-26640), [CVE-2024-26641](https://nvd.nist.gov/vuln/detail/CVE-2024-26641), [CVE-2024-26644](https://nvd.nist.gov/vuln/detail/CVE-2024-26644), [CVE-2024-26645](https://nvd.nist.gov/vuln/detail/CVE-2024-26645), [CVE-2024-26651](https://nvd.nist.gov/vuln/detail/CVE-2024-26651), [CVE-2024-26659](https://nvd.nist.gov/vuln/detail/CVE-2024-26659), [CVE-2024-26660](https://nvd.nist.gov/vuln/detail/CVE-2024-26660), [CVE-2024-26663](https://nvd.nist.gov/vuln/detail/CVE-2024-26663), [CVE-2024-26664](https://nvd.nist.gov/vuln/detail/CVE-2024-26664), [CVE-2024-26665](https://nvd.nist.gov/vuln/detail/CVE-2024-26665), [CVE-2024-26668](https://nvd.nist.gov/vuln/detail/CVE-2024-26668), [CVE-2024-26671](https://nvd.nist.gov/vuln/detail/CVE-2024-26671), [CVE-2024-26673](https://nvd.nist.gov/vuln/detail/CVE-2024-26673), [CVE-2024-26675](https://nvd.nist.gov/vuln/detail/CVE-2024-26675), [CVE-2024-26676](https://nvd.nist.gov/vuln/detail/CVE-2024-26676), [CVE-2024-26679](https://nvd.nist.gov/vuln/detail/CVE-2024-26679), [CVE-2024-26684](https://nvd.nist.gov/vuln/detail/CVE-2024-26684), [CVE-2024-26685](https://nvd.nist.gov/vuln/detail/CVE-2024-26685), [CVE-2024-26688](https://nvd.nist.gov/vuln/detail/CVE-2024-26688), [CVE-2024-26689](https://nvd.nist.gov/vuln/detail/CVE-2024-26689), [CVE-2024-26696](https://nvd.nist.gov/vuln/detail/CVE-2024-26696), [CVE-2024-26697](https://nvd.nist.gov/vuln/detail/CVE-2024-26697), [CVE-2024-26698](https://nvd.nist.gov/vuln/detail/CVE-2024-26698), [CVE-2024-26702](https://nvd.nist.gov/vuln/detail/CVE-2024-26702), [CVE-2024-26704](https://nvd.nist.gov/vuln/detail/CVE-2024-26704), [CVE-2024-26707](https://nvd.nist.gov/vuln/detail/CVE-2024-26707), [CVE-2024-26712](https://nvd.nist.gov/vuln/detail/CVE-2024-26712), [CVE-2024-26715](https://nvd.nist.gov/vuln/detail/CVE-2024-26715), [CVE-2024-26717](https://nvd.nist.gov/vuln/detail/CVE-2024-26717), [CVE-2024-26720](https://nvd.nist.gov/vuln/detail/CVE-2024-26720), [CVE-2024-26727](https://nvd.nist.gov/vuln/detail/CVE-2024-26727), [CVE-2024-26733](https://nvd.nist.gov/vuln/detail/CVE-2024-26733), [CVE-2024-26735](https://nvd.nist.gov/vuln/detail/CVE-2024-26735), [CVE-2024-26736](https://nvd.nist.gov/vuln/detail/CVE-2024-26736), [CVE-2024-26737](https://nvd.nist.gov/vuln/detail/CVE-2024-26737), [CVE-2024-26743](https://nvd.nist.gov/vuln/detail/CVE-2024-26743), [CVE-2024-26744](https://nvd.nist.gov/vuln/detail/CVE-2024-26744), [CVE-2024-26747](https://nvd.nist.gov/vuln/detail/CVE-2024-26747), [CVE-2024-26748](https://nvd.nist.gov/vuln/detail/CVE-2024-26748), [CVE-2024-26749](https://nvd.nist.gov/vuln/detail/CVE-2024-26749), [CVE-2024-26751](https://nvd.nist.gov/vuln/detail/CVE-2024-26751), [CVE-2024-26752](https://nvd.nist.gov/vuln/detail/CVE-2024-26752), [CVE-2024-26754](https://nvd.nist.gov/vuln/detail/CVE-2024-26754), [CVE-2024-26763](https://nvd.nist.gov/vuln/detail/CVE-2024-26763), [CVE-2024-26764](https://nvd.nist.gov/vuln/detail/CVE-2024-26764), [CVE-2024-26766](https://nvd.nist.gov/vuln/detail/CVE-2024-26766), [CVE-2024-26769](https://nvd.nist.gov/vuln/detail/CVE-2024-26769), [CVE-2024-26771](https://nvd.nist.gov/vuln/detail/CVE-2024-26771), [CVE-2024-26772](https://nvd.nist.gov/vuln/detail/CVE-2024-26772), [CVE-2024-26773](https://nvd.nist.gov/vuln/detail/CVE-2024-26773), [CVE-2024-26774](https://nvd.nist.gov/vuln/detail/CVE-2024-26774), [CVE-2024-26776](https://nvd.nist.gov/vuln/detail/CVE-2024-26776), [CVE-2024-26777](https://nvd.nist.gov/vuln/detail/CVE-2024-26777), [CVE-2024-26778](https://nvd.nist.gov/vuln/detail/CVE-2024-26778), [CVE-2024-26779](https://nvd.nist.gov/vuln/detail/CVE-2024-26779), [CVE-2024-26782](https://nvd.nist.gov/vuln/detail/CVE-2024-26782), [CVE-2024-26787](https://nvd.nist.gov/vuln/detail/CVE-2024-26787), [CVE-2024-26788](https://nvd.nist.gov/vuln/detail/CVE-2024-26788), [CVE-2024-26790](https://nvd.nist.gov/vuln/detail/CVE-2024-26790), [CVE-2024-26791](https://nvd.nist.gov/vuln/detail/CVE-2024-26791), [CVE-2024-26793](https://nvd.nist.gov/vuln/detail/CVE-2024-26793), [CVE-2024-26795](https://nvd.nist.gov/vuln/detail/CVE-2024-26795), [CVE-2024-26798](https://nvd.nist.gov/vuln/detail/CVE-2024-26798), [CVE-2024-26801](https://nvd.nist.gov/vuln/detail/CVE-2024-26801), [CVE-2024-26802](https://nvd.nist.gov/vuln/detail/CVE-2024-26802), [CVE-2024-26803](https://nvd.nist.gov/vuln/detail/CVE-2024-26803), [CVE-2024-26804](https://nvd.nist.gov/vuln/detail/CVE-2024-26804), [CVE-2024-26805](https://nvd.nist.gov/vuln/detail/CVE-2024-26805), [CVE-2024-26808](https://nvd.nist.gov/vuln/detail/CVE-2024-26808), [CVE-2024-26809](https://nvd.nist.gov/vuln/detail/CVE-2024-26809))<br><br>#### Bug fixes:<br><br>- Fixed `toolbox` to prevent mounted `ctr` snapshots from being garbage-collected ([toolbox#9](https://github.com/flatcar/toolbox/pull/9))<br><br>#### Changes:<br><br>- SDK: Unified qemu image formats, so that the `qemu_uefi` build target provides the regular `qemu` and the `qemu_uefi_secure` artifacts ([scripts#1847](https://github.com/flatcar/scripts/pull/1847))<br><br>#### Updates:<br><br>- Linux ([5.15.154](https://lwn.net/Articles/969357) (includes [5.15.153](https://lwn.net/Articles/966760), [5.15.152](https://lwn.net/Articles/965608), [5.15.151](https://lwn.net/Articles/964564), [5.15.150](https://lwn.net/Articles/964175), [5.15.149](https://lwn.net/Articles/963359)))<br>- ca-certificates ([3.99](https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_99.html) (includes [3.98](https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_98.html)))<br><br>Packages:<br>- containerd 1.6.16<br>- docker 20.10.23<br>- ignition 2.14.0<br>- kernel 5.15.154<br>- systemd 252<br><br>Architectures:<br>- amd64<br>- arm64<br> 2024-04-16T11:53:54+00:00 @@ -38,7 +38,7 @@ https://github.com/flatcar/scripts/releases/tag/lts-3510.3.2 3510.3.2 - 2024-10-10T15:34:34.948375+00:00 + 2024-11-13T14:30:17.811416+00:00 _Changes since **LTS 3510.3.1**_<br> <br> #### Security fixes:<br> <br> - Linux ([CVE-2022-47940](https://nvd.nist.gov/vuln/detail/CVE-2022-47940), [CVE-2023-1193](https://nvd.nist.gov/vuln/detail/CVE-2023-1193), [CVE-2023-1194](https://nvd.nist.gov/vuln/detail/CVE-2023-1194), [CVE-2023-25775](https://nvd.nist.gov/vuln/detail/CVE-2023-25775), [CVE-2023-32247](https://nvd.nist.gov/vuln/detail/CVE-2023-32247), [CVE-2023-32250](https://nvd.nist.gov/vuln/detail/CVE-2023-32250), [CVE-2023-32252](https://nvd.nist.gov/vuln/detail/CVE-2023-32252), [CVE-2023-32254](https://nvd.nist.gov/vuln/detail/CVE-2023-32254), [CVE-2023-32257](https://nvd.nist.gov/vuln/detail/CVE-2023-32257), [CVE-2023-32258](https://nvd.nist.gov/vuln/detail/CVE-2023-32258), [CVE-2023-38427](https://nvd.nist.gov/vuln/detail/CVE-2023-38427), [CVE-2023-38430](https://nvd.nist.gov/vuln/detail/CVE-2023-38430), [CVE-2023-38431](https://nvd.nist.gov/vuln/detail/CVE-2023-38431), [CVE-2023-3867](https://nvd.nist.gov/vuln/detail/CVE-2023-3867), [CVE-2023-46343](https://nvd.nist.gov/vuln/detail/CVE-2023-46343), [CVE-2023-46813](https://nvd.nist.gov/vuln/detail/CVE-2023-46813), [CVE-2023-46838](https://nvd.nist.gov/vuln/detail/CVE-2023-46838), [CVE-2023-46862](https://nvd.nist.gov/vuln/detail/CVE-2023-46862), [CVE-2023-51779](https://nvd.nist.gov/vuln/detail/CVE-2023-51779), [CVE-2023-51780](https://nvd.nist.gov/vuln/detail/CVE-2023-51780), [CVE-2023-51781](https://nvd.nist.gov/vuln/detail/CVE-2023-51781), [CVE-2023-51782](https://nvd.nist.gov/vuln/detail/CVE-2023-51782), [CVE-2023-52340](https://nvd.nist.gov/vuln/detail/CVE-2023-52340), [CVE-2023-5717](https://nvd.nist.gov/vuln/detail/CVE-2023-5717), [CVE-2023-6040](https://nvd.nist.gov/vuln/detail/CVE-2023-6040), [CVE-2023-6121](https://nvd.nist.gov/vuln/detail/CVE-2023-6121), [CVE-2023-6606](https://nvd.nist.gov/vuln/detail/CVE-2023-6606), [CVE-2023-6622](https://nvd.nist.gov/vuln/detail/CVE-2023-6622), [CVE-2023-6817](https://nvd.nist.gov/vuln/detail/CVE-2023-6817), [CVE-2023-6915](https://nvd.nist.gov/vuln/detail/CVE-2023-6915), [CVE-2023-6931](https://nvd.nist.gov/vuln/detail/CVE-2023-6931), [CVE-2023-6932](https://nvd.nist.gov/vuln/detail/CVE-2023-6932), [CVE-2024-0584](https://nvd.nist.gov/vuln/detail/CVE-2024-0584), [CVE-2024-0607](https://nvd.nist.gov/vuln/detail/CVE-2024-0607), [CVE-2024-0646](https://nvd.nist.gov/vuln/detail/CVE-2024-0646), [CVE-2024-1085](https://nvd.nist.gov/vuln/detail/CVE-2024-1085), [CVE-2024-22705](https://nvd.nist.gov/vuln/detail/CVE-2024-22705))<br> - runc ([CVE-2024-21626](https://nvd.nist.gov/vuln/detail/CVE-2024-21626))<br> <br> #### Bug fixes:<br> <br> - Forwarded the proxy environment variables of `update-engine.service` to the postinstall script to support fetching OEM systemd-sysext payloads through a proxy ([Flatcar#1326](https://github.com/flatcar/Flatcar/issues/1326))<br> <br> #### Changes:<br> <br> - Added a `flatcar-update --oem-payloads <yes|no>` flag to skip providing OEM payloads, e.g., for downgrades ([init#114](https://github.com/flatcar/init/pull/114))<br> - Backported the OEM payload support to update-engine to avoid the fallback download path for clients on a restricted network and rather use the URLs passed from `flatcar-update -E` or with self-hosted Nebraska payloads ([Flatcar#1332](https://github.com/flatcar/Flatcar/issues/1332), [Flatcar#1326](https://github.com/flatcar/Flatcar/issues/1326))<br> - Brightbox: The regular OpenStack image should now be used, it includes Afterburn for instance metadata attributes<br> - OpenStack: An uncompressed image is provided for simpler import (since the images use qcow2 inline compression, there is no benefit in using the `.gz` or `.bz2` images)<br> <br> #### Updates:<br> <br>- Linux ([5.15.148](https://lwn.net/Articles/959514) (includes [5.15.147](https://lwn.net/Articles/958344), [5.15.146](https://lwn.net/Articles/957010), [5.15.145](https://lwn.net/Articles/956081), [5.15.144](https://lwn.net/Articles/955815), [5.15.143](https://lwn.net/Articles/954988/), [5.15.142](https://lwn.net/Articles/954114), [5.15.141](https://lwn.net/Articles/953649/), [5.15.140](https://lwn.net/Articles/953130), [5.15.139](https://lwn.net/Articles/952004), [5.15.138](https://lwn.net/Articles/950714), [5.15.137](https://lwn.net/Articles/948818)))<br>- ca-certificates ([3.97](https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_97.html) (includes [3.96.1](https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_96_1.html), [3.96](https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_96.html), [3.95](https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_95.html)))<br>- runc ([1.1.12](https://github.com/opencontainers/runc/releases/tag/v1.1.12))<br>Packages:<br>- containerd 1.6.16<br>- docker 20.10.23<br>- ignition 2.14.0<br>- kernel 5.15.148<br>- systemd 252<br><br>Architectures:<br>- amd64<br>- arm64<br> 2024-02-14T04:35:42+00:00 @@ -46,7 +46,7 @@ https://github.com/flatcar/scripts/releases/tag/lts-3510.3.1 3510.3.1 - 2024-10-10T15:34:34.945602+00:00 + 2024-11-13T14:30:17.802995+00:00 _Changes since **LTS 3510.3.0**_<br> <br> #### Security fixes:<br> <br> - Linux ([CVE-2023-31085](https://nvd.nist.gov/vuln/detail/CVE-2023-31085), [CVE-2023-34324](https://nvd.nist.gov/vuln/detail/CVE-2023-34324), [CVE-2023-4244](https://nvd.nist.gov/vuln/detail/CVE-2023-4244), [CVE-2023-42754](https://nvd.nist.gov/vuln/detail/CVE-2023-42754), [CVE-2023-42755](https://nvd.nist.gov/vuln/detail/CVE-2023-42755), [CVE-2023-5197](https://nvd.nist.gov/vuln/detail/CVE-2023-5197))<br> - curl ([CVE-2023-38545](https://nvd.nist.gov/vuln/detail/CVE-2023-38545), [CVE-2023-38546](https://nvd.nist.gov/vuln/detail/CVE-2023-38546)) <br> <br> #### Bug fixes:<br> <br> - Disabled systemd-networkd's RoutesToDNS setting by default to fix provisioning failures observed in VMs with multiple network interfaces on Azure ([scripts#1206](https://github.com/flatcar/scripts/pull/1206))<br> - Triggered re-reading of partition table to fix adding partitions to the boot disk ([scripts#1202](https://github.com/flatcar/scripts/pull/1202))<br> <br> #### Changes:<br> <br> - To make Kubernetes work by default, `/usr/libexec/kubernetes/kubelet-plugins/volume/exec` is now a symlink to the writable folder `/var/kubernetes/kubelet-plugins/volume/exec` ([Flatcar#1193](https://github.com/flatcar/Flatcar/issues/1193))<br> <br> #### Updates:<br> <br> - Linux ([5.15.136](https://lwn.net/Articles/948297) (includes [5.15.135](https://lwn.net/Articles/947299), [5.15.134](https://lwn.net/Articles/946855), [5.15.133](https://lwn.net/Articles/945380)))<br> - ca-certificates ([3.94](https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_94.html))<br>Packages:<br>- containerd 1.6.16<br>- docker 20.10.23<br>- ignition 2.14.0<br>- kernel 5.15.136<br>- systemd 252<br><br>Architectures:<br>- amd64<br>- arm64<br> 2023-10-25T08:41:08+00:00 @@ -54,7 +54,7 @@ https://github.com/flatcar/scripts/releases/tag/lts-3510.3.0 3510.3.0 - 2024-10-10T15:34:34.943308+00:00 + 2024-11-13T14:30:17.796374+00:00 _Changes since **Stable 3510.2.8**_<br> <br> #### Security fixes:<br> <br> - Linux ([CVE-2023-42752](https://nvd.nist.gov/vuln/detail/CVE-2023-42752), [CVE-2023-42753](https://nvd.nist.gov/vuln/detail/CVE-2023-42753), [CVE-2023-4623](https://nvd.nist.gov/vuln/detail/CVE-2023-4623), [CVE-2023-4921](https://nvd.nist.gov/vuln/detail/CVE-2023-4921))<br> <br> #### Bug fixes:<br> <br> <br> #### Changes:<br> <br> - Use qcow2 compressed format instead of additional compression layer in Qemu images ([Flatcar#1135](https://github.com/flatcar/Flatcar/issues/1135), [scripts#1132](https://github.com/flatcar/scripts/pull/1132))<br> <br> #### Updates:<br> <br> - Linux ([5.15.132](https://lwn.net/Articles/944877) (includes [5.15.131](https://lwn.net/Articles/943755), [5.15.130](https://lwn.net/Articles/943404)))<br><br><br>**Changes compared to LTS-2022 3033.3.17**<br><br> #### Security fixes:<br> <br> - Linux ([CVE-2019-15794](https://nvd.nist.gov/vuln/detail/CVE-2019-15794),[CVE-2020-16119](https://nvd.nist.gov/vuln/detail/CVE-2020-16119),[CVE-2020-24586](https://nvd.nist.gov/vuln/detail/CVE-2020-24586),[CVE-2020-24587](https://nvd.nist.gov/vuln/detail/CVE-2020-24587),[CVE-2020-24588](https://nvd.nist.gov/vuln/detail/CVE-2020-24588),[CVE-2020-25639](https://nvd.nist.gov/vuln/detail/CVE-2020-25639),[CVE-2020-25670](https://nvd.nist.gov/vuln/detail/CVE-2020-25670),[CVE-2020-25671](https://nvd.nist.gov/vuln/detail/CVE-2020-25671),[CVE-2020-25672](https://nvd.nist.gov/vuln/detail/CVE-2020-25672),[CVE-2020-25673](https://nvd.nist.gov/vuln/detail/CVE-2020-25673),[CVE-2020-26139](https://nvd.nist.gov/vuln/detail/CVE-2020-26139),[CVE-2020-26141](https://nvd.nist.gov/vuln/detail/CVE-2020-26141),[CVE-2020-26145](https://nvd.nist.gov/vuln/detail/CVE-2020-26145),[CVE-2020-26147](https://nvd.nist.gov/vuln/detail/CVE-2020-26147),[CVE-2020-26541](https://nvd.nist.gov/vuln/detail/CVE-2020-26541),[CVE-2020-26555](https://nvd.nist.gov/vuln/detail/CVE-2020-26555),[CVE-2020-26558](https://nvd.nist.gov/vuln/detail/CVE-2020-26558),[CVE-2020-27170](https://nvd.nist.gov/vuln/detail/CVE-2020-27170),[CVE-2020-27171](https://nvd.nist.gov/vuln/detail/CVE-2020-27171),[CVE-2020-27820](https://nvd.nist.gov/vuln/detail/CVE-2020-27820),[CVE-2020-36516](https://nvd.nist.gov/vuln/detail/CVE-2020-36516),[CVE-2021-0129](https://nvd.nist.gov/vuln/detail/CVE-2021-0129),[CVE-2021-0512](https://nvd.nist.gov/vuln/detail/CVE-2021-0512),[CVE-2021-0920](https://nvd.nist.gov/vuln/detail/CVE-2021-0920),[CVE-2021-0937](https://nvd.nist.gov/vuln/detail/CVE-2021-0937),[CVE-2021-0941](https://nvd.nist.gov/vuln/detail/CVE-2021-0941),[CVE-2021-20320](https://nvd.nist.gov/vuln/detail/CVE-2021-20320),[CVE-2021-20321](https://nvd.nist.gov/vuln/detail/CVE-2021-20321),[CVE-2021-20322](https://nvd.nist.gov/vuln/detail/CVE-2021-20322),[CVE-2021-22543](https://nvd.nist.gov/vuln/detail/CVE-2021-22543),[CVE-2021-22555](https://nvd.nist.gov/vuln/detail/CVE-2021-22555),[CVE-2021-22600](https://nvd.nist.gov/vuln/detail/CVE-2021-22600),[CVE-2021-23133](https://nvd.nist.gov/vuln/detail/CVE-2021-23133),[CVE-2021-23134](https://nvd.nist.gov/vuln/detail/CVE-2021-23134),[CVE-2021-26401](https://nvd.nist.gov/vuln/detail/CVE-2021-26401),[CVE-2021-26930](https://nvd.nist.gov/vuln/detail/CVE-2021-26930),[CVE-2021-26931](https://nvd.nist.gov/vuln/detail/CVE-2021-26931),[CVE-2021-26932](https://nvd.nist.gov/vuln/detail/CVE-2021-26932),[CVE-2021-27363](https://nvd.nist.gov/vuln/detail/CVE-2021-27363),[CVE-2021-27364](https://nvd.nist.gov/vuln/detail/CVE-2021-27364),[CVE-2021-27365](https://nvd.nist.gov/vuln/detail/CVE-2021-27365),[CVE-2021-28038](https://nvd.nist.gov/vuln/detail/CVE-2021-28038),[CVE-2021-28039](https://nvd.nist.gov/vuln/detail/CVE-2021-28039),[CVE-2021-28375](https://nvd.nist.gov/vuln/detail/CVE-2021-28375),[CVE-2021-28660](https://nvd.nist.gov/vuln/detail/CVE-2021-28660),[CVE-2021-28688](https://nvd.nist.gov/vuln/detail/CVE-2021-28688),[CVE-2021-28691](https://nvd.nist.gov/vuln/detail/CVE-2021-28691),[CVE-2021-28711](https://nvd.nist.gov/vuln/detail/CVE-2021-28711),[CVE-2021-28712](https://nvd.nist.gov/vuln/detail/CVE-2021-28712),[CVE-2021-28713](https://nvd.nist.gov/vuln/detail/CVE-2021-28713),[CVE-2021-28714](https://nvd.nist.gov/vuln/detail/CVE-2021-28714),[CVE-2021-28715](https://nvd.nist.gov/vuln/detail/CVE-2021-28715),[CVE-2021-28950](https://nvd.nist.gov/vuln/detail/CVE-2021-28950),[CVE-2021-28951](https://nvd.nist.gov/vuln/detail/CVE-2021-28951),[CVE-2021-28952](https://nvd.nist.gov/vuln/detail/CVE-2021-28952),[CVE-2021-28964](https://nvd.nist.gov/vuln/detail/CVE-2021-28964),[CVE-2021-28971](https://nvd.nist.gov/vuln/detail/CVE-2021-28971),[CVE-2021-28972](https://nvd.nist.gov/vuln/detail/CVE-2021-28972),[CVE-2021-29154](https://nvd.nist.gov/vuln/detail/CVE-2021-29154),[CVE-2021-29155](https://nvd.nist.gov/vuln/detail/CVE-2021-29155),[CVE-2021-29264](https://nvd.nist.gov/vuln/detail/CVE-2021-29264),[CVE-2021-29265](https://nvd.nist.gov/vuln/detail/CVE-2021-29265),[CVE-2021-29266](https://nvd.nist.gov/vuln/detail/CVE-2021-29266),[CVE-2021-29646](https://nvd.nist.gov/vuln/detail/CVE-2021-29646),[CVE-2021-29647](https://nvd.nist.gov/vuln/detail/CVE-2021-29647),[CVE-2021-29648](https://nvd.nist.gov/vuln/detail/CVE-2021-29648),[CVE-2021-29649](https://nvd.nist.gov/vuln/detail/CVE-2021-29649),[CVE-2021-29650](https://nvd.nist.gov/vuln/detail/CVE-2021-29650),[CVE-2021-29657](https://nvd.nist.gov/vuln/detail/CVE-2021-29657),[CVE-2021-30002](https://nvd.nist.gov/vuln/detail/CVE-2021-30002),[CVE-2021-31440](https://nvd.nist.gov/vuln/detail/CVE-2021-31440),[CVE-2021-31829](https://nvd.nist.gov/vuln/detail/CVE-2021-31829),[CVE-2021-31916](https://nvd.nist.gov/vuln/detail/CVE-2021-31916),[CVE-2021-32399](https://nvd.nist.gov/vuln/detail/CVE-2021-32399),[CVE-2021-32606](https://nvd.nist.gov/vuln/detail/CVE-2021-32606),[CVE-2021-33033](https://nvd.nist.gov/vuln/detail/CVE-2021-33033),[CVE-2021-33034](https://nvd.nist.gov/vuln/detail/CVE-2021-33034),[CVE-2021-33098](https://nvd.nist.gov/vuln/detail/CVE-2021-33098),[CVE-2021-33135](https://nvd.nist.gov/vuln/detail/CVE-2021-33135),[CVE-2021-33200](https://nvd.nist.gov/vuln/detail/CVE-2021-33200),[CVE-2021-33624](https://nvd.nist.gov/vuln/detail/CVE-2021-33624),[CVE-2021-33655](https://nvd.nist.gov/vuln/detail/CVE-2021-33655),[CVE-2021-33909](https://nvd.nist.gov/vuln/detail/CVE-2021-33909),[CVE-2021-3444](https://nvd.nist.gov/vuln/detail/CVE-2021-3444),[CVE-2021-34556](https://nvd.nist.gov/vuln/detail/CVE-2021-34556),[CVE-2021-34693](https://nvd.nist.gov/vuln/detail/CVE-2021-34693),[CVE-2021-3483](https://nvd.nist.gov/vuln/detail/CVE-2021-3483),[CVE-2021-34866](https://nvd.nist.gov/vuln/detail/CVE-2021-34866),[CVE-2021-3489](https://nvd.nist.gov/vuln/detail/CVE-2021-3489),[CVE-2021-3490](https://nvd.nist.gov/vuln/detail/CVE-2021-3490),[CVE-2021-3491](https://nvd.nist.gov/vuln/detail/CVE-2021-3491),[CVE-2021-34981](https://nvd.nist.gov/vuln/detail/CVE-2021-34981),[CVE-2021-3501](https://nvd.nist.gov/vuln/detail/CVE-2021-3501),[CVE-2021-35039](https://nvd.nist.gov/vuln/detail/CVE-2021-35039),[CVE-2021-3506](https://nvd.nist.gov/vuln/detail/CVE-2021-3506),[CVE-2021-3543](https://nvd.nist.gov/vuln/detail/CVE-2021-3543),[CVE-2021-35477](https://nvd.nist.gov/vuln/detail/CVE-2021-35477),[CVE-2021-3564](https://nvd.nist.gov/vuln/detail/CVE-2021-3564),[CVE-2021-3573](https://nvd.nist.gov/vuln/detail/CVE-2021-3573),[CVE-2021-3600](https://nvd.nist.gov/vuln/detail/CVE-2021-3600),[CVE-2021-3609](https://nvd.nist.gov/vuln/detail/CVE-2021-3609),[CVE-2021-3612](https://nvd.nist.gov/vuln/detail/CVE-2021-3612),[CVE-2021-3640](https://nvd.nist.gov/vuln/detail/CVE-2021-3640),[CVE-2021-3653](https://nvd.nist.gov/vuln/detail/CVE-2021-3653),[CVE-2021-3655](https://nvd.nist.gov/vuln/detail/CVE-2021-3655),[CVE-2021-3656](https://nvd.nist.gov/vuln/detail/CVE-2021-3656),[CVE-2021-3659](https://nvd.nist.gov/vuln/detail/CVE-2021-3659),[CVE-2021-3679](https://nvd.nist.gov/vuln/detail/CVE-2021-3679),[CVE-2021-37159](https://nvd.nist.gov/vuln/detail/CVE-2021-37159),[CVE-2021-3732](https://nvd.nist.gov/vuln/detail/CVE-2021-3732),[CVE-2021-3736](https://nvd.nist.gov/vuln/detail/CVE-2021-3736),[CVE-2021-3739](https://nvd.nist.gov/vuln/detail/CVE-2021-3739),[CVE-2021-3743](https://nvd.nist.gov/vuln/detail/CVE-2021-3743),[CVE-2021-3744](https://nvd.nist.gov/vuln/detail/CVE-2021-3744),[CVE-2021-3752](https://nvd.nist.gov/vuln/detail/CVE-2021-3752),[CVE-2021-3753](https://nvd.nist.gov/vuln/detail/CVE-2021-3753),[CVE-2021-37576](https://nvd.nist.gov/vuln/detail/CVE-2021-37576),[CVE-2021-3760](https://nvd.nist.gov/vuln/detail/CVE-2021-3760),[CVE-2021-3764](https://nvd.nist.gov/vuln/detail/CVE-2021-3764),[CVE-2021-3772](https://nvd.nist.gov/vuln/detail/CVE-2021-3772),[CVE-2021-38166](https://nvd.nist.gov/vuln/detail/CVE-2021-38166),[CVE-2021-38198](https://nvd.nist.gov/vuln/detail/CVE-2021-38198),[CVE-2021-38199](https://nvd.nist.gov/vuln/detail/CVE-2021-38199),[CVE-2021-38200](https://nvd.nist.gov/vuln/detail/CVE-2021-38200),[CVE-2021-38201](https://nvd.nist.gov/vuln/detail/CVE-2021-38201),[CVE-2021-38202](https://nvd.nist.gov/vuln/detail/CVE-2021-38202),[CVE-2021-38203](https://nvd.nist.gov/vuln/detail/CVE-2021-38203),[CVE-2021-38204](https://nvd.nist.gov/vuln/detail/CVE-2021-38204),[CVE-2021-38205](https://nvd.nist.gov/vuln/detail/CVE-2021-38205),[CVE-2021-38206](https://nvd.nist.gov/vuln/detail/CVE-2021-38206),[CVE-2021-38207](https://nvd.nist.gov/vuln/detail/CVE-2021-38207),[CVE-2021-38208](https://nvd.nist.gov/vuln/detail/CVE-2021-38208),[CVE-2021-38209](https://nvd.nist.gov/vuln/detail/CVE-2021-38209),[CVE-2021-38300](https://nvd.nist.gov/vuln/detail/CVE-2021-38300),[CVE-2021-3923](https://nvd.nist.gov/vuln/detail/CVE-2021-3923),[CVE-2021-39633](https://nvd.nist.gov/vuln/detail/CVE-2021-39633),[CVE-2021-39656](https://nvd.nist.gov/vuln/detail/CVE-2021-39656),[CVE-2021-39685](https://nvd.nist.gov/vuln/detail/CVE-2021-39685),[CVE-2021-39686](https://nvd.nist.gov/vuln/detail/CVE-2021-39686),[CVE-2021-39698](https://nvd.nist.gov/vuln/detail/CVE-2021-39698),[CVE-2021-4001](https://nvd.nist.gov/vuln/detail/CVE-2021-4001),[CVE-2021-4002](https://nvd.nist.gov/vuln/detail/CVE-2021-4002),[CVE-2021-4028](https://nvd.nist.gov/vuln/detail/CVE-2021-4028),[CVE-2021-40490](https://nvd.nist.gov/vuln/detail/CVE-2021-40490),[CVE-2021-4083](https://nvd.nist.gov/vuln/detail/CVE-2021-4083),[CVE-2021-4090](https://nvd.nist.gov/vuln/detail/CVE-2021-4090),[CVE-2021-4093](https://nvd.nist.gov/vuln/detail/CVE-2021-4093),[CVE-2021-41073](https://nvd.nist.gov/vuln/detail/CVE-2021-41073),[CVE-2021-4135](https://nvd.nist.gov/vuln/detail/CVE-2021-4135),[CVE-2021-4148](https://nvd.nist.gov/vuln/detail/CVE-2021-4148),[CVE-2021-4149](https://nvd.nist.gov/vuln/detail/CVE-2021-4149),[CVE-2021-4154](https://nvd.nist.gov/vuln/detail/CVE-2021-4154),[CVE-2021-4155](https://nvd.nist.gov/vuln/detail/CVE-2021-4155),[CVE-2021-4157](https://nvd.nist.gov/vuln/detail/CVE-2021-4157),[CVE-2021-41864](https://nvd.nist.gov/vuln/detail/CVE-2021-41864),[CVE-2021-4197](https://nvd.nist.gov/vuln/detail/CVE-2021-4197),[CVE-2021-42008](https://nvd.nist.gov/vuln/detail/CVE-2021-42008),[CVE-2021-4202](https://nvd.nist.gov/vuln/detail/CVE-2021-4202),[CVE-2021-4203](https://nvd.nist.gov/vuln/detail/CVE-2021-4203),[CVE-2021-42252](https://nvd.nist.gov/vuln/detail/CVE-2021-42252),[CVE-2021-42327](https://nvd.nist.gov/vuln/detail/CVE-2021-42327),[CVE-2021-42739](https://nvd.nist.gov/vuln/detail/CVE-2021-42739),[CVE-2021-43056](https://nvd.nist.gov/vuln/detail/CVE-2021-43056),[CVE-2021-43057](https://nvd.nist.gov/vuln/detail/CVE-2021-43057),[CVE-2021-43267](https://nvd.nist.gov/vuln/detail/CVE-2021-43267),[CVE-2021-43389](https://nvd.nist.gov/vuln/detail/CVE-2021-43389),[CVE-2021-43975](https://nvd.nist.gov/vuln/detail/CVE-2021-43975),[CVE-2021-43976](https://nvd.nist.gov/vuln/detail/CVE-2021-43976),[CVE-2021-44733](https://nvd.nist.gov/vuln/detail/CVE-2021-44733),[CVE-2021-44879](https://nvd.nist.gov/vuln/detail/CVE-2021-44879),[CVE-2021-45095](https://nvd.nist.gov/vuln/detail/CVE-2021-45095),[CVE-2021-45100](https://nvd.nist.gov/vuln/detail/CVE-2021-45100),[CVE-2021-45402](https://nvd.nist.gov/vuln/detail/CVE-2021-45402),[CVE-2021-45469](https://nvd.nist.gov/vuln/detail/CVE-2021-45469),[CVE-2021-45480](https://nvd.nist.gov/vuln/detail/CVE-2021-45480),[CVE-2021-45485](https://nvd.nist.gov/vuln/detail/CVE-2021-45485),[CVE-2021-45486](https://nvd.nist.gov/vuln/detail/CVE-2021-45486),[CVE-2021-45868](https://nvd.nist.gov/vuln/detail/CVE-2021-45868),[CVE-2021-46283](https://nvd.nist.gov/vuln/detail/CVE-2021-46283),[CVE-2022-0001](https://nvd.nist.gov/vuln/detail/CVE-2022-0001),[CVE-2022-0002](https://nvd.nist.gov/vuln/detail/CVE-2022-0002),[CVE-2022-0168](https://nvd.nist.gov/vuln/detail/CVE-2022-0168),[CVE-2022-0171](https://nvd.nist.gov/vuln/detail/CVE-2022-0171),[CVE-2022-0185](https://nvd.nist.gov/vuln/detail/CVE-2022-0185),[CVE-2022-0264](https://nvd.nist.gov/vuln/detail/CVE-2022-0264),[CVE-2022-0286](https://nvd.nist.gov/vuln/detail/CVE-2022-0286),[CVE-2022-0322](https://nvd.nist.gov/vuln/detail/CVE-2022-0322),[CVE-2022-0330](https://nvd.nist.gov/vuln/detail/CVE-2022-0330),[CVE-2022-0382](https://nvd.nist.gov/vuln/detail/CVE-2022-0382),[CVE-2022-0435](https://nvd.nist.gov/vuln/detail/CVE-2022-0435),[CVE-2022-0487](https://nvd.nist.gov/vuln/detail/CVE-2022-0487),[CVE-2022-0492](https://nvd.nist.gov/vuln/detail/CVE-2022-0492),[CVE-2022-0494](https://nvd.nist.gov/vuln/detail/CVE-2022-0494),[CVE-2022-0500](https://nvd.nist.gov/vuln/detail/CVE-2022-0500),[CVE-2022-0516](https://nvd.nist.gov/vuln/detail/CVE-2022-0516),[CVE-2022-0617](https://nvd.nist.gov/vuln/detail/CVE-2022-0617),[CVE-2022-0742](https://nvd.nist.gov/vuln/detail/CVE-2022-0742),[CVE-2022-0847](https://nvd.nist.gov/vuln/detail/CVE-2022-0847),[CVE-2022-0850](https://nvd.nist.gov/vuln/detail/CVE-2022-0850),[CVE-2022-0995](https://nvd.nist.gov/vuln/detail/CVE-2022-0995),[CVE-2022-1011](https://nvd.nist.gov/vuln/detail/CVE-2022-1011),[CVE-2022-1012](https://nvd.nist.gov/vuln/detail/CVE-2022-1012),[CVE-2022-1015](https://nvd.nist.gov/vuln/detail/CVE-2022-1015),[CVE-2022-1016](https://nvd.nist.gov/vuln/detail/CVE-2022-1016),[CVE-2022-1043](https://nvd.nist.gov/vuln/detail/CVE-2022-1043),[CVE-2022-1048](https://nvd.nist.gov/vuln/detail/CVE-2022-1048),[CVE-2022-1055](https://nvd.nist.gov/vuln/detail/CVE-2022-1055),[CVE-2022-1158](https://nvd.nist.gov/vuln/detail/CVE-2022-1158),[CVE-2022-1184](https://nvd.nist.gov/vuln/detail/CVE-2022-1184),[CVE-2022-1195](https://nvd.nist.gov/vuln/detail/CVE-2022-1195),[CVE-2022-1198](https://nvd.nist.gov/vuln/detail/CVE-2022-1198),[CVE-2022-1199](https://nvd.nist.gov/vuln/detail/CVE-2022-1199),[CVE-2022-1204](https://nvd.nist.gov/vuln/detail/CVE-2022-1204),[CVE-2022-1263](https://nvd.nist.gov/vuln/detail/CVE-2022-1263),[CVE-2022-1353](https://nvd.nist.gov/vuln/detail/CVE-2022-1353),[CVE-2022-1462](https://nvd.nist.gov/vuln/detail/CVE-2022-1462),[CVE-2022-1516](https://nvd.nist.gov/vuln/detail/CVE-2022-1516),[CVE-2022-1651](https://nvd.nist.gov/vuln/detail/CVE-2022-1651),[CVE-2022-1652](https://nvd.nist.gov/vuln/detail/CVE-2022-1652),[CVE-2022-1671](https://nvd.nist.gov/vuln/detail/CVE-2022-1671),[CVE-2022-1679](https://nvd.nist.gov/vuln/detail/CVE-2022-1679),[CVE-2022-1729](https://nvd.nist.gov/vuln/detail/CVE-2022-1729),[CVE-2022-1734](https://nvd.nist.gov/vuln/detail/CVE-2022-1734),[CVE-2022-1789](https://nvd.nist.gov/vuln/detail/CVE-2022-1789),[CVE-2022-1852](https://nvd.nist.gov/vuln/detail/CVE-2022-1852),[CVE-2022-1943](https://nvd.nist.gov/vuln/detail/CVE-2022-1943),[CVE-2022-1973](https://nvd.nist.gov/vuln/detail/CVE-2022-1973),[CVE-2022-1974](https://nvd.nist.gov/vuln/detail/CVE-2022-1974),[CVE-2022-1975](https://nvd.nist.gov/vuln/detail/CVE-2022-1975),[CVE-2022-1998](https://nvd.nist.gov/vuln/detail/CVE-2022-1998),[CVE-2022-20008](https://nvd.nist.gov/vuln/detail/CVE-2022-20008),[CVE-2022-20132](https://nvd.nist.gov/vuln/detail/CVE-2022-20132),[CVE-2022-20141](https://nvd.nist.gov/vuln/detail/CVE-2022-20141),[CVE-2022-20148](https://nvd.nist.gov/vuln/detail/CVE-2022-20148),[CVE-2022-20154](https://nvd.nist.gov/vuln/detail/CVE-2022-20154),[CVE-2022-20158](https://nvd.nist.gov/vuln/detail/CVE-2022-20158),[CVE-2022-20368](https://nvd.nist.gov/vuln/detail/CVE-2022-20368),[CVE-2022-20369](https://nvd.nist.gov/vuln/detail/CVE-2022-20369),[CVE-2022-20421](https://nvd.nist.gov/vuln/detail/CVE-2022-20421),[CVE-2022-20422](https://nvd.nist.gov/vuln/detail/CVE-2022-20422),[CVE-2022-20566](https://nvd.nist.gov/vuln/detail/CVE-2022-20566),[CVE-2022-20572](https://nvd.nist.gov/vuln/detail/CVE-2022-20572),[CVE-2022-2078](https://nvd.nist.gov/vuln/detail/CVE-2022-2078),[CVE-2022-21123](https://nvd.nist.gov/vuln/detail/CVE-2022-21123),[CVE-2022-21125](https://nvd.nist.gov/vuln/detail/CVE-2022-21125),[CVE-2022-21166](https://nvd.nist.gov/vuln/detail/CVE-2022-21166),[CVE-2022-21499](https://nvd.nist.gov/vuln/detail/CVE-2022-21499),[CVE-2022-21505](https://nvd.nist.gov/vuln/detail/CVE-2022-21505),[CVE-2022-2153](https://nvd.nist.gov/vuln/detail/CVE-2022-2153),[CVE-2022-2196](https://nvd.nist.gov/vuln/detail/CVE-2022-2196),[CVE-2022-22942](https://nvd.nist.gov/vuln/detail/CVE-2022-22942),[CVE-2022-23036](https://nvd.nist.gov/vuln/detail/CVE-2022-23036),[CVE-2022-23037](https://nvd.nist.gov/vuln/detail/CVE-2022-23037),[CVE-2022-23038](https://nvd.nist.gov/vuln/detail/CVE-2022-23038),[CVE-2022-23039](https://nvd.nist.gov/vuln/detail/CVE-2022-23039),[CVE-2022-23040](https://nvd.nist.gov/vuln/detail/CVE-2022-23040),[CVE-2022-23041](https://nvd.nist.gov/vuln/detail/CVE-2022-23041),[CVE-2022-23042](https://nvd.nist.gov/vuln/detail/CVE-2022-23042),[CVE-2022-2308](https://nvd.nist.gov/vuln/detail/CVE-2022-2308),[CVE-2022-2318](https://nvd.nist.gov/vuln/detail/CVE-2022-2318),[CVE-2022-23222](https://nvd.nist.gov/vuln/detail/CVE-2022-23222),[CVE-2022-2380](https://nvd.nist.gov/vuln/detail/CVE-2022-2380),[CVE-2022-23960](https://nvd.nist.gov/vuln/detail/CVE-2022-23960),[CVE-2022-24122](https://nvd.nist.gov/vuln/detail/CVE-2022-24122),[CVE-2022-24448](https://nvd.nist.gov/vuln/detail/CVE-2022-24448),[CVE-2022-24958](https://nvd.nist.gov/vuln/detail/CVE-2022-24958),[CVE-2022-24959](https://nvd.nist.gov/vuln/detail/CVE-2022-24959),[CVE-2022-2503](https://nvd.nist.gov/vuln/detail/CVE-2022-2503),[CVE-2022-25258](https://nvd.nist.gov/vuln/detail/CVE-2022-25258),[CVE-2022-25375](https://nvd.nist.gov/vuln/detail/CVE-2022-25375),[CVE-2022-25636](https://nvd.nist.gov/vuln/detail/CVE-2022-25636),[CVE-2022-2585](https://nvd.nist.gov/vuln/detail/CVE-2022-2585),[CVE-2022-2586](https://nvd.nist.gov/vuln/detail/CVE-2022-2586),[CVE-2022-2588](https://nvd.nist.gov/vuln/detail/CVE-2022-2588),[CVE-2022-2602](https://nvd.nist.gov/vuln/detail/CVE-2022-2602),[CVE-2022-26365](https://nvd.nist.gov/vuln/detail/CVE-2022-26365),[CVE-2022-26373](https://nvd.nist.gov/vuln/detail/CVE-2022-26373),[CVE-2022-2639](https://nvd.nist.gov/vuln/detail/CVE-2022-2639),[CVE-2022-26490](https://nvd.nist.gov/vuln/detail/CVE-2022-26490),[CVE-2022-2663](https://nvd.nist.gov/vuln/detail/CVE-2022-2663),[CVE-2022-26966](https://nvd.nist.gov/vuln/detail/CVE-2022-26966),[CVE-2022-27223](https://nvd.nist.gov/vuln/detail/CVE-2022-27223),[CVE-2022-27666](https://nvd.nist.gov/vuln/detail/CVE-2022-27666),[CVE-2022-27672](https://nvd.nist.gov/vuln/detail/CVE-2022-27672),[CVE-2022-27950](https://nvd.nist.gov/vuln/detail/CVE-2022-27950),[CVE-2022-28356](https://nvd.nist.gov/vuln/detail/CVE-2022-28356),[CVE-2022-28388](https://nvd.nist.gov/vuln/detail/CVE-2022-28388),[CVE-2022-28389](https://nvd.nist.gov/vuln/detail/CVE-2022-28389),[CVE-2022-28390](https://nvd.nist.gov/vuln/detail/CVE-2022-28390),[CVE-2022-2873](https://nvd.nist.gov/vuln/detail/CVE-2022-2873),[CVE-2022-28893](https://nvd.nist.gov/vuln/detail/CVE-2022-28893),[CVE-2022-2905](https://nvd.nist.gov/vuln/detail/CVE-2022-2905),[CVE-2022-29156](https://nvd.nist.gov/vuln/detail/CVE-2022-29156),[CVE-2022-2938](https://nvd.nist.gov/vuln/detail/CVE-2022-2938),[CVE-2022-29581](https://nvd.nist.gov/vuln/detail/CVE-2022-29581),[CVE-2022-29582](https://nvd.nist.gov/vuln/detail/CVE-2022-29582),[CVE-2022-2959](https://nvd.nist.gov/vuln/detail/CVE-2022-2959),[CVE-2022-2964](https://nvd.nist.gov/vuln/detail/CVE-2022-2964),[CVE-2022-2977](https://nvd.nist.gov/vuln/detail/CVE-2022-2977),[CVE-2022-2978](https://nvd.nist.gov/vuln/detail/CVE-2022-2978),[CVE-2022-29900](https://nvd.nist.gov/vuln/detail/CVE-2022-29900),[CVE-2022-29901](https://nvd.nist.gov/vuln/detail/CVE-2022-29901),[CVE-2022-3028](https://nvd.nist.gov/vuln/detail/CVE-2022-3028),[CVE-2022-30594](https://nvd.nist.gov/vuln/detail/CVE-2022-30594),[CVE-2022-3061](https://nvd.nist.gov/vuln/detail/CVE-2022-3061),[CVE-2022-3077](https://nvd.nist.gov/vuln/detail/CVE-2022-3077),[CVE-2022-3078](https://nvd.nist.gov/vuln/detail/CVE-2022-3078),[CVE-2022-3104](https://nvd.nist.gov/vuln/detail/CVE-2022-3104),[CVE-2022-3105](https://nvd.nist.gov/vuln/detail/CVE-2022-3105),[CVE-2022-3106](https://nvd.nist.gov/vuln/detail/CVE-2022-3106),[CVE-2022-3107](https://nvd.nist.gov/vuln/detail/CVE-2022-3107),[CVE-2022-3108](https://nvd.nist.gov/vuln/detail/CVE-2022-3108),[CVE-2022-3110](https://nvd.nist.gov/vuln/detail/CVE-2022-3110),[CVE-2022-3111](https://nvd.nist.gov/vuln/detail/CVE-2022-3111),[CVE-2022-3112](https://nvd.nist.gov/vuln/detail/CVE-2022-3112),[CVE-2022-3113](https://nvd.nist.gov/vuln/detail/CVE-2022-3113),[CVE-2022-3115](https://nvd.nist.gov/vuln/detail/CVE-2022-3115),[CVE-2022-3169](https://nvd.nist.gov/vuln/detail/CVE-2022-3169),[CVE-2022-3176](https://nvd.nist.gov/vuln/detail/CVE-2022-3176),[CVE-2022-3202](https://nvd.nist.gov/vuln/detail/CVE-2022-3202),[CVE-2022-32250](https://nvd.nist.gov/vuln/detail/CVE-2022-32250),[CVE-2022-32296](https://nvd.nist.gov/vuln/detail/CVE-2022-32296),[CVE-2022-3239](https://nvd.nist.gov/vuln/detail/CVE-2022-3239),[CVE-2022-32981](https://nvd.nist.gov/vuln/detail/CVE-2022-32981),[CVE-2022-3303](https://nvd.nist.gov/vuln/detail/CVE-2022-3303),[CVE-2022-3344](https://nvd.nist.gov/vuln/detail/CVE-2022-3344),[CVE-2022-33740](https://nvd.nist.gov/vuln/detail/CVE-2022-33740),[CVE-2022-33741](https://nvd.nist.gov/vuln/detail/CVE-2022-33741),[CVE-2022-33742](https://nvd.nist.gov/vuln/detail/CVE-2022-33742),[CVE-2022-33743](https://nvd.nist.gov/vuln/detail/CVE-2022-33743),[CVE-2022-33744](https://nvd.nist.gov/vuln/detail/CVE-2022-33744),[CVE-2022-33981](https://nvd.nist.gov/vuln/detail/CVE-2022-33981),[CVE-2022-3424](https://nvd.nist.gov/vuln/detail/CVE-2022-3424),[CVE-2022-34494](https://nvd.nist.gov/vuln/detail/CVE-2022-34494),[CVE-2022-34495](https://nvd.nist.gov/vuln/detail/CVE-2022-34495),[CVE-2022-34918](https://nvd.nist.gov/vuln/detail/CVE-2022-34918),[CVE-2022-3521](https://nvd.nist.gov/vuln/detail/CVE-2022-3521),[CVE-2022-3524](https://nvd.nist.gov/vuln/detail/CVE-2022-3524),[CVE-2022-3526](https://nvd.nist.gov/vuln/detail/CVE-2022-3526),[CVE-2022-3534](https://nvd.nist.gov/vuln/detail/CVE-2022-3534),[CVE-2022-3543](https://nvd.nist.gov/vuln/detail/CVE-2022-3543),[CVE-2022-3545](https://nvd.nist.gov/vuln/detail/CVE-2022-3545),[CVE-2022-3564](https://nvd.nist.gov/vuln/detail/CVE-2022-3564),[CVE-2022-3565](https://nvd.nist.gov/vuln/detail/CVE-2022-3565),[CVE-2022-3577](https://nvd.nist.gov/vuln/detail/CVE-2022-3577),[CVE-2022-3586](https://nvd.nist.gov/vuln/detail/CVE-2022-3586),[CVE-2022-3594](https://nvd.nist.gov/vuln/detail/CVE-2022-3594),[CVE-2022-36123](https://nvd.nist.gov/vuln/detail/CVE-2022-36123),[CVE-2022-3619](https://nvd.nist.gov/vuln/detail/CVE-2022-3619),[CVE-2022-3621](https://nvd.nist.gov/vuln/detail/CVE-2022-3621),[CVE-2022-3623](https://nvd.nist.gov/vuln/detail/CVE-2022-3623),[CVE-2022-3625](https://nvd.nist.gov/vuln/detail/CVE-2022-3625),[CVE-2022-3628](https://nvd.nist.gov/vuln/detail/CVE-2022-3628),[CVE-2022-36280](https://nvd.nist.gov/vuln/detail/CVE-2022-36280),[CVE-2022-3629](https://nvd.nist.gov/vuln/detail/CVE-2022-3629),[CVE-2022-3633](https://nvd.nist.gov/vuln/detail/CVE-2022-3633),[CVE-2022-3635](https://nvd.nist.gov/vuln/detail/CVE-2022-3635),[CVE-2022-3643](https://nvd.nist.gov/vuln/detail/CVE-2022-3643),[CVE-2022-3646](https://nvd.nist.gov/vuln/detail/CVE-2022-3646),[CVE-2022-3649](https://nvd.nist.gov/vuln/detail/CVE-2022-3649),[CVE-2022-36879](https://nvd.nist.gov/vuln/detail/CVE-2022-36879),[CVE-2022-36946](https://nvd.nist.gov/vuln/detail/CVE-2022-36946),[CVE-2022-3707](https://nvd.nist.gov/vuln/detail/CVE-2022-3707),[CVE-2022-39189](https://nvd.nist.gov/vuln/detail/CVE-2022-39189),[CVE-2022-39190](https://nvd.nist.gov/vuln/detail/CVE-2022-39190),[CVE-2022-40307](https://nvd.nist.gov/vuln/detail/CVE-2022-40307),[CVE-2022-40768](https://nvd.nist.gov/vuln/detail/CVE-2022-40768),[CVE-2022-4095](https://nvd.nist.gov/vuln/detail/CVE-2022-4095),[CVE-2022-40982](https://nvd.nist.gov/vuln/detail/CVE-2022-40982),[CVE-2022-41218](https://nvd.nist.gov/vuln/detail/CVE-2022-41218),[CVE-2022-41222](https://nvd.nist.gov/vuln/detail/CVE-2022-41222),[CVE-2022-4129](https://nvd.nist.gov/vuln/detail/CVE-2022-4129),[CVE-2022-41674](https://nvd.nist.gov/vuln/detail/CVE-2022-41674),[CVE-2022-41849](https://nvd.nist.gov/vuln/detail/CVE-2022-41849),[CVE-2022-41850](https://nvd.nist.gov/vuln/detail/CVE-2022-41850),[CVE-2022-41858](https://nvd.nist.gov/vuln/detail/CVE-2022-41858),[CVE-2022-42432](https://nvd.nist.gov/vuln/detail/CVE-2022-42432),[CVE-2022-4269](https://nvd.nist.gov/vuln/detail/CVE-2022-4269),[CVE-2022-42703](https://nvd.nist.gov/vuln/detail/CVE-2022-42703),[CVE-2022-42719](https://nvd.nist.gov/vuln/detail/CVE-2022-42719),[CVE-2022-42720](https://nvd.nist.gov/vuln/detail/CVE-2022-42720),[CVE-2022-42721](https://nvd.nist.gov/vuln/detail/CVE-2022-42721),[CVE-2022-42722](https://nvd.nist.gov/vuln/detail/CVE-2022-42722),[CVE-2022-42895](https://nvd.nist.gov/vuln/detail/CVE-2022-42895),[CVE-2022-42896](https://nvd.nist.gov/vuln/detail/CVE-2022-42896),[CVE-2022-43750](https://nvd.nist.gov/vuln/detail/CVE-2022-43750),[CVE-2022-4378](https://nvd.nist.gov/vuln/detail/CVE-2022-4378),[CVE-2022-4379](https://nvd.nist.gov/vuln/detail/CVE-2022-4379),[CVE-2022-4382](https://nvd.nist.gov/vuln/detail/CVE-2022-4382),[CVE-2022-43945](https://nvd.nist.gov/vuln/detail/CVE-2022-43945),[CVE-2022-45869](https://nvd.nist.gov/vuln/detail/CVE-2022-45869),[CVE-2022-45886](https://nvd.nist.gov/vuln/detail/CVE-2022-45886),[CVE-2022-45887](https://nvd.nist.gov/vuln/detail/CVE-2022-45887),[CVE-2022-45919](https://nvd.nist.gov/vuln/detail/CVE-2022-45919),[CVE-2022-45934](https://nvd.nist.gov/vuln/detail/CVE-2022-45934),[CVE-2022-4662](https://nvd.nist.gov/vuln/detail/CVE-2022-4662),[CVE-2022-4744](https://nvd.nist.gov/vuln/detail/CVE-2022-4744),[CVE-2022-47518](https://nvd.nist.gov/vuln/detail/CVE-2022-47518),[CVE-2022-47519](https://nvd.nist.gov/vuln/detail/CVE-2022-47519),[CVE-2022-47520](https://nvd.nist.gov/vuln/detail/CVE-2022-47520),[CVE-2022-47521](https://nvd.nist.gov/vuln/detail/CVE-2022-47521),[CVE-2022-47929](https://nvd.nist.gov/vuln/detail/CVE-2022-47929),[CVE-2022-47938](https://nvd.nist.gov/vuln/detail/CVE-2022-47938),[CVE-2022-47939](https://nvd.nist.gov/vuln/detail/CVE-2022-47939),[CVE-2022-47941](https://nvd.nist.gov/vuln/detail/CVE-2022-47941),[CVE-2022-47942](https://nvd.nist.gov/vuln/detail/CVE-2022-47942),[CVE-2022-47943](https://nvd.nist.gov/vuln/detail/CVE-2022-47943),[CVE-2022-4842](https://nvd.nist.gov/vuln/detail/CVE-2022-4842),[CVE-2022-48423](https://nvd.nist.gov/vuln/detail/CVE-2022-48423),[CVE-2022-48424](https://nvd.nist.gov/vuln/detail/CVE-2022-48424),[CVE-2022-48425](https://nvd.nist.gov/vuln/detail/CVE-2022-48425),[CVE-2022-48502](https://nvd.nist.gov/vuln/detail/CVE-2022-48502),[CVE-2023-0045](https://nvd.nist.gov/vuln/detail/CVE-2023-0045),[CVE-2023-0160](https://nvd.nist.gov/vuln/detail/CVE-2023-0160),[CVE-2023-0179](https://nvd.nist.gov/vuln/detail/CVE-2023-0179),[CVE-2023-0210](https://nvd.nist.gov/vuln/detail/CVE-2023-0210),[CVE-2023-0266](https://nvd.nist.gov/vuln/detail/CVE-2023-0266),[CVE-2023-0386](https://nvd.nist.gov/vuln/detail/CVE-2023-0386),[CVE-2023-0394](https://nvd.nist.gov/vuln/detail/CVE-2023-0394),[CVE-2023-0458](https://nvd.nist.gov/vuln/detail/CVE-2023-0458),[CVE-2023-0459](https://nvd.nist.gov/vuln/detail/CVE-2023-0459),[CVE-2023-0461](https://nvd.nist.gov/vuln/detail/CVE-2023-0461),[CVE-2023-0590](https://nvd.nist.gov/vuln/detail/CVE-2023-0590),[CVE-2023-0615](https://nvd.nist.gov/vuln/detail/CVE-2023-0615),[CVE-2023-1073](https://nvd.nist.gov/vuln/detail/CVE-2023-1073),[CVE-2023-1074](https://nvd.nist.gov/vuln/detail/CVE-2023-1074),[CVE-2023-1076](https://nvd.nist.gov/vuln/detail/CVE-2023-1076),[CVE-2023-1077](https://nvd.nist.gov/vuln/detail/CVE-2023-1077),[CVE-2023-1078](https://nvd.nist.gov/vuln/detail/CVE-2023-1078),[CVE-2023-1079](https://nvd.nist.gov/vuln/detail/CVE-2023-1079),[CVE-2023-1095](https://nvd.nist.gov/vuln/detail/CVE-2023-1095),[CVE-2023-1118](https://nvd.nist.gov/vuln/detail/CVE-2023-1118),[CVE-2023-1192](https://nvd.nist.gov/vuln/detail/CVE-2023-1192),[CVE-2023-1206](https://nvd.nist.gov/vuln/detail/CVE-2023-1206),[CVE-2023-1249](https://nvd.nist.gov/vuln/detail/CVE-2023-1249),[CVE-2023-1252](https://nvd.nist.gov/vuln/detail/CVE-2023-1252),[CVE-2023-1281](https://nvd.nist.gov/vuln/detail/CVE-2023-1281),[CVE-2023-1295](https://nvd.nist.gov/vuln/detail/CVE-2023-1295),[CVE-2023-1380](https://nvd.nist.gov/vuln/detail/CVE-2023-1380),[CVE-2023-1382](https://nvd.nist.gov/vuln/detail/CVE-2023-1382),[CVE-2023-1513](https://nvd.nist.gov/vuln/detail/CVE-2023-1513),[CVE-2023-1582](https://nvd.nist.gov/vuln/detail/CVE-2023-1582),[CVE-2023-1611](https://nvd.nist.gov/vuln/detail/CVE-2023-1611),[CVE-2023-1637](https://nvd.nist.gov/vuln/detail/CVE-2023-1637),[CVE-2023-1652](https://nvd.nist.gov/vuln/detail/CVE-2023-1652),[CVE-2023-1670](https://nvd.nist.gov/vuln/detail/CVE-2023-1670),[CVE-2023-1829](https://nvd.nist.gov/vuln/detail/CVE-2023-1829),[CVE-2023-1838](https://nvd.nist.gov/vuln/detail/CVE-2023-1838),[CVE-2023-1855](https://nvd.nist.gov/vuln/detail/CVE-2023-1855),[CVE-2023-1859](https://nvd.nist.gov/vuln/detail/CVE-2023-1859),[CVE-2023-1989](https://nvd.nist.gov/vuln/detail/CVE-2023-1989),[CVE-2023-1990](https://nvd.nist.gov/vuln/detail/CVE-2023-1990),[CVE-2023-2002](https://nvd.nist.gov/vuln/detail/CVE-2023-2002),[CVE-2023-2006](https://nvd.nist.gov/vuln/detail/CVE-2023-2006),[CVE-2023-2008](https://nvd.nist.gov/vuln/detail/CVE-2023-2008),[CVE-2023-2019](https://nvd.nist.gov/vuln/detail/CVE-2023-2019),[CVE-2023-20569](https://nvd.nist.gov/vuln/detail/CVE-2023-20569),[CVE-2023-20588](https://nvd.nist.gov/vuln/detail/CVE-2023-20588),[CVE-2023-20593](https://nvd.nist.gov/vuln/detail/CVE-2023-20593),[CVE-2023-20928](https://nvd.nist.gov/vuln/detail/CVE-2023-20928),[CVE-2023-21102](https://nvd.nist.gov/vuln/detail/CVE-2023-21102),[CVE-2023-2124](https://nvd.nist.gov/vuln/detail/CVE-2023-2124),[CVE-2023-2156](https://nvd.nist.gov/vuln/detail/CVE-2023-2156),[CVE-2023-2162](https://nvd.nist.gov/vuln/detail/CVE-2023-2162),[CVE-2023-2163](https://nvd.nist.gov/vuln/detail/CVE-2023-2163),[CVE-2023-2166](https://nvd.nist.gov/vuln/detail/CVE-2023-2166),[CVE-2023-2177](https://nvd.nist.gov/vuln/detail/CVE-2023-2177),[CVE-2023-2194](https://nvd.nist.gov/vuln/detail/CVE-2023-2194),[CVE-2023-2235](https://nvd.nist.gov/vuln/detail/CVE-2023-2235),[CVE-2023-2269](https://nvd.nist.gov/vuln/detail/CVE-2023-2269),[CVE-2023-22998](https://nvd.nist.gov/vuln/detail/CVE-2023-22998),[CVE-2023-22999](https://nvd.nist.gov/vuln/detail/CVE-2023-22999),[CVE-2023-23001](https://nvd.nist.gov/vuln/detail/CVE-2023-23001),[CVE-2023-23002](https://nvd.nist.gov/vuln/detail/CVE-2023-23002),[CVE-2023-23004](https://nvd.nist.gov/vuln/detail/CVE-2023-23004),[CVE-2023-23006](https://nvd.nist.gov/vuln/detail/CVE-2023-23006),[CVE-2023-23454](https://nvd.nist.gov/vuln/detail/CVE-2023-23454),[CVE-2023-23455](https://nvd.nist.gov/vuln/detail/CVE-2023-23455),[CVE-2023-23559](https://nvd.nist.gov/vuln/detail/CVE-2023-23559),[CVE-2023-25012](https://nvd.nist.gov/vuln/detail/CVE-2023-25012),[CVE-2023-2513](https://nvd.nist.gov/vuln/detail/CVE-2023-2513),[CVE-2023-26544](https://nvd.nist.gov/vuln/detail/CVE-2023-26544),[CVE-2023-26545](https://nvd.nist.gov/vuln/detail/CVE-2023-26545),[CVE-2023-26606](https://nvd.nist.gov/vuln/detail/CVE-2023-26606),[CVE-2023-26607](https://nvd.nist.gov/vuln/detail/CVE-2023-26607),[CVE-2023-28327](https://nvd.nist.gov/vuln/detail/CVE-2023-28327),[CVE-2023-28328](https://nvd.nist.gov/vuln/detail/CVE-2023-28328),[CVE-2023-28410](https://nvd.nist.gov/vuln/detail/CVE-2023-28410),[CVE-2023-28466](https://nvd.nist.gov/vuln/detail/CVE-2023-28466),[CVE-2023-2860](https://nvd.nist.gov/vuln/detail/CVE-2023-2860),[CVE-2023-28772](https://nvd.nist.gov/vuln/detail/CVE-2023-28772),[CVE-2023-2898](https://nvd.nist.gov/vuln/detail/CVE-2023-2898),[CVE-2023-2985](https://nvd.nist.gov/vuln/detail/CVE-2023-2985),[CVE-2023-3006](https://nvd.nist.gov/vuln/detail/CVE-2023-3006),[CVE-2023-30456](https://nvd.nist.gov/vuln/detail/CVE-2023-30456),[CVE-2023-30772](https://nvd.nist.gov/vuln/detail/CVE-2023-30772),[CVE-2023-3090](https://nvd.nist.gov/vuln/detail/CVE-2023-3090),[CVE-2023-3111](https://nvd.nist.gov/vuln/detail/CVE-2023-3111),[CVE-2023-31248](https://nvd.nist.gov/vuln/detail/CVE-2023-31248),[CVE-2023-3141](https://nvd.nist.gov/vuln/detail/CVE-2023-3141),[CVE-2023-31436](https://nvd.nist.gov/vuln/detail/CVE-2023-31436),[CVE-2023-3159](https://nvd.nist.gov/vuln/detail/CVE-2023-3159),[CVE-2023-3161](https://nvd.nist.gov/vuln/detail/CVE-2023-3161),[CVE-2023-3212](https://nvd.nist.gov/vuln/detail/CVE-2023-3212),[CVE-2023-3220](https://nvd.nist.gov/vuln/detail/CVE-2023-3220),[CVE-2023-32233](https://nvd.nist.gov/vuln/detail/CVE-2023-32233),[CVE-2023-32248](https://nvd.nist.gov/vuln/detail/CVE-2023-32248),[CVE-2023-32269](https://nvd.nist.gov/vuln/detail/CVE-2023-32269),[CVE-2023-3268](https://nvd.nist.gov/vuln/detail/CVE-2023-3268),[CVE-2023-33203](https://nvd.nist.gov/vuln/detail/CVE-2023-33203),[CVE-2023-33288](https://nvd.nist.gov/vuln/detail/CVE-2023-33288),[CVE-2023-3338](https://nvd.nist.gov/vuln/detail/CVE-2023-3338),[CVE-2023-3355](https://nvd.nist.gov/vuln/detail/CVE-2023-3355),[CVE-2023-3357](https://nvd.nist.gov/vuln/detail/CVE-2023-3357),[CVE-2023-3358](https://nvd.nist.gov/vuln/detail/CVE-2023-3358),[CVE-2023-3390](https://nvd.nist.gov/vuln/detail/CVE-2023-3390),[CVE-2023-35001](https://nvd.nist.gov/vuln/detail/CVE-2023-35001),[CVE-2023-3567](https://nvd.nist.gov/vuln/detail/CVE-2023-3567),[CVE-2023-35788](https://nvd.nist.gov/vuln/detail/CVE-2023-35788),[CVE-2023-35823](https://nvd.nist.gov/vuln/detail/CVE-2023-35823),[CVE-2023-35824](https://nvd.nist.gov/vuln/detail/CVE-2023-35824),[CVE-2023-35828](https://nvd.nist.gov/vuln/detail/CVE-2023-35828),[CVE-2023-35829](https://nvd.nist.gov/vuln/detail/CVE-2023-35829),[CVE-2023-3609](https://nvd.nist.gov/vuln/detail/CVE-2023-3609),[CVE-2023-3610](https://nvd.nist.gov/vuln/detail/CVE-2023-3610),[CVE-2023-3611](https://nvd.nist.gov/vuln/detail/CVE-2023-3611),[CVE-2023-3772](https://nvd.nist.gov/vuln/detail/CVE-2023-3772),[CVE-2023-3776](https://nvd.nist.gov/vuln/detail/CVE-2023-3776),[CVE-2023-3777](https://nvd.nist.gov/vuln/detail/CVE-2023-3777),[CVE-2023-3812](https://nvd.nist.gov/vuln/detail/CVE-2023-3812),[CVE-2023-38426](https://nvd.nist.gov/vuln/detail/CVE-2023-38426),[CVE-2023-38428](https://nvd.nist.gov/vuln/detail/CVE-2023-38428),[CVE-2023-38429](https://nvd.nist.gov/vuln/detail/CVE-2023-38429),[CVE-2023-38432](https://nvd.nist.gov/vuln/detail/CVE-2023-38432),[CVE-2023-3863](https://nvd.nist.gov/vuln/detail/CVE-2023-3863),[CVE-2023-3865](https://nvd.nist.gov/vuln/detail/CVE-2023-3865),[CVE-2023-3866](https://nvd.nist.gov/vuln/detail/CVE-2023-3866),[CVE-2023-4004](https://nvd.nist.gov/vuln/detail/CVE-2023-4004),[CVE-2023-4015](https://nvd.nist.gov/vuln/detail/CVE-2023-4015),[CVE-2023-40283](https://nvd.nist.gov/vuln/detail/CVE-2023-40283),[CVE-2023-4128](https://nvd.nist.gov/vuln/detail/CVE-2023-4128),[CVE-2023-4132](https://nvd.nist.gov/vuln/detail/CVE-2023-4132),[CVE-2023-4147](https://nvd.nist.gov/vuln/detail/CVE-2023-4147),[CVE-2023-4206](https://nvd.nist.gov/vuln/detail/CVE-2023-4206),[CVE-2023-4207](https://nvd.nist.gov/vuln/detail/CVE-2023-4207),[CVE-2023-4208](https://nvd.nist.gov/vuln/detail/CVE-2023-4208),[CVE-2023-4273](https://nvd.nist.gov/vuln/detail/CVE-2023-4273),[CVE-2023-42752](https://nvd.nist.gov/vuln/detail/CVE-2023-42752),[CVE-2023-42753](https://nvd.nist.gov/vuln/detail/CVE-2023-42753),[CVE-2023-42755](https://nvd.nist.gov/vuln/detail/CVE-2023-42755),[CVE-2023-4385](https://nvd.nist.gov/vuln/detail/CVE-2023-4385),[CVE-2023-4387](https://nvd.nist.gov/vuln/detail/CVE-2023-4387),[CVE-2023-4389](https://nvd.nist.gov/vuln/detail/CVE-2023-4389),[CVE-2023-4459](https://nvd.nist.gov/vuln/detail/CVE-2023-4459),[CVE-2023-4569](https://nvd.nist.gov/vuln/detail/CVE-2023-4569),[CVE-2023-4623](https://nvd.nist.gov/vuln/detail/CVE-2023-4623), [CVE-2023-4921](https://nvd.nist.gov/vuln/detail/CVE-2023-4921), [CVE-2022-40982](https://nvd.nist.gov/vuln/detail/CVE-2022-40982), [CVE-2022-41804](https://nvd.nist.gov/vuln/detail/CVE-2022-41804), [CVE-2023-20569](https://nvd.nist.gov/vuln/detail/CVE-2023-20569), [CVE-2023-23908](https://nvd.nist.gov/vuln/detail/CVE-2023-23908))<br> - Docker ([CVE-2022-36109](https://nvd.nist.gov/vuln/detail/CVE-2022-36109), [CVE-2022-29526](https://nvd.nist.gov/vuln/detail/CVE-2022-29526))<br> - Go ([CVE-2021-44716](https://nvd.nist.gov/vuln/detail/CVE-2021-44716), [CVE-2021-44717](https://nvd.nist.gov/vuln/detail/CVE-2021-44717), [CVE-2022-1705](https://nvd.nist.gov/vuln/detail/CVE-2022-1705), [CVE-2022-1962](https://nvd.nist.gov/vuln/detail/CVE-2022-1962), [CVE-2022-2879](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-2879), [CVE-2022-2880](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-2880), [CVE-2022-24675](https://nvd.nist.gov/vuln/detail/CVE-2022-24675), [CVE-2022-27664](https://nvd.nist.gov/vuln/detail/CVE-2022-27664), [CVE-2022-28131](https://nvd.nist.gov/vuln/detail/CVE-2022-28131), [CVE-2022-29526](https://nvd.nist.gov/vuln/detail/CVE-2022-29526), [CVE-2022-30630](https://nvd.nist.gov/vuln/detail/CVE-2022-30630), [CVE-2022-30631](https://nvd.nist.gov/vuln/detail/CVE-2022-30631), [CVE-2022-30632](https://nvd.nist.gov/vuln/detail/CVE-2022-30632), [CVE-2022-30633](https://nvd.nist.gov/vuln/detail/CVE-2022-30633), [CVE-2022-30635](https://nvd.nist.gov/vuln/detail/CVE-2022-30635), [CVE-2022-32148](https://nvd.nist.gov/vuln/detail/CVE-2022-32148), [CVE-2022-32189](https://nvd.nist.gov/vuln/detail/CVE-2022-32189), [CVE-2022-32190](https://nvd.nist.gov/vuln/detail/CVE-2022-32190), [CVE-2022-41715](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-41715), [CVE-2022-41717](https://nvd.nist.gov/vuln/detail/CVE-2022-41717))<br> - bind tools ([CVE-2022-2795](https://nvd.nist.gov/vuln/detail/CVE-2022-2795), [CVE-2022-2881](https://nvd.nist.gov/vuln/detail/CVE-2022-2881), [CVE-2022-2906](https://nvd.nist.gov/vuln/detail/CVE-2022-2906), [CVE-2022-3080](https://nvd.nist.gov/vuln/detail/CVE-2022-3080), [CVE-2022-38177](https://nvd.nist.gov/vuln/detail/CVE-2022-38177), [CVE-2022-38178](https://nvd.nist.gov/vuln/detail/CVE-2022-38178))<br> - binutils ([CVE-2021-45078](https://nvd.nist.gov/vuln/detail/CVE-2021-45078))<br> - cifs-utils ([CVE-2021-20208](https://nvd.nist.gov/vuln/detail/CVE-2021-20208), [CVE-2022-27239](https://nvd.nist.gov/vuln/detail/CVE-2022-27239), [CVE-2022-29869](https://nvd.nist.gov/vuln/detail/CVE-2022-29869))<br> - containerd ([CVE-2021-43816](https://nvd.nist.gov/vuln/detail/CVE-2021-43816), [CVE-2022-23471](https://nvd.nist.gov/vuln/detail/CVE-2022-23471), [CVE-2022-23648](https://nvd.nist.gov/vuln/detail/CVE-2022-23648), [CVE-2022-24769](https://nvd.nist.gov/vuln/detail/CVE-2022-24769), [CVE-2022-31030](https://nvd.nist.gov/vuln/detail/CVE-2022-31030))<br> - cpio ([CVE-2021-38185](https://nvd.nist.gov/vuln/detail/CVE-2021-38185))<br> - cryptsetup ([CVE-2021-4122](https://nvd.nist.gov/vuln/detail/CVE-2021-4122)) <br> - curl ([CVE-2022-22576](https://nvd.nist.gov/vuln/detail/CVE-2022-22576), [CVE-2022-27774](https://nvd.nist.gov/vuln/detail/CVE-2022-27774), [CVE-2022-27775](https://nvd.nist.gov/vuln/detail/CVE-2022-27775), [CVE-2022-27776](https://nvd.nist.gov/vuln/detail/CVE-2022-27776), [CVE-2022-27778](https://nvd.nist.gov/vuln/detail/CVE-2022-27778), [CVE-2022-27779](https://nvd.nist.gov/vuln/detail/CVE-2022-27779), [CVE-2022-27780](https://nvd.nist.gov/vuln/detail/CVE-2022-27780), [CVE-2022-27781](https://nvd.nist.gov/vuln/detail/CVE-2022-27781), [CVE-2022-27782](https://nvd.nist.gov/vuln/detail/CVE-2022-27782), [CVE-2022-30115](https://nvd.nist.gov/vuln/detail/CVE-2022-30115), [CVE-2022-32205](https://nvd.nist.gov/vuln/detail/CVE-2022-32205), [CVE-2022-32206](https://nvd.nist.gov/vuln/detail/CVE-2022-32206), [CVE-2022-32207](https://nvd.nist.gov/vuln/detail/CVE-2022-32207), [CVE-2022-32208](https://nvd.nist.gov/vuln/detail/CVE-2022-32208), [CVE-2022-32221](https://nvd.nist.gov/vuln/detail/CVE-2022-32221), [CVE-2022-35260](https://nvd.nist.gov/vuln/detail/CVE-2022-32221), [CVE-2022-42915](https://nvd.nist.gov/vuln/detail/CVE-2022-32221), [CVE-2022-42916](https://nvd.nist.gov/vuln/detail/CVE-2022-32221), [CVE-2022-35252](https://nvd.nist.gov/vuln/detail/CVE-2022-35252), [CVE-2022-43551](https://nvd.nist.gov/vuln/detail/CVE-2022-43551), [CVE-2022-43552](https://nvd.nist.gov/vuln/detail/CVE-2022-43552))<br> - dbus ([CVE-2022-42010](https://nvd.nist.gov/vuln/detail/CVE-2022-42010), [CVE-2022-42011](https://nvd.nist.gov/vuln/detail/CVE-2022-42011), [CVE-2022-42012](https://nvd.nist.gov/vuln/detail/CVE-2022-42012))<br> - duktape ([CVE-2021-46322](https://nvd.nist.gov/vuln/detail/CVE-2021-46322))<br> - expat ([CVE-2022-40674](https://nvd.nist.gov/vuln/detail/CVE-2022-40674), [CVE-2022-43680](https://nvd.nist.gov/vuln/detail/CVE-2022-43680))<br> - gcc ([CVE-2020-13844](https://nvd.nist.gov/vuln/detail/CVE-2020-13844))<br> - git ([CVE-2022-23521](https://nvd.nist.gov/vuln/detail/CVE-2022-23521), [CVE-2022-24765](https://nvd.nist.gov/vuln/detail/CVE-2022-24765), [CVE-2022-29187](https://nvd.nist.gov/vuln/detail/CVE-2022-29187), [CVE-2022-39253](https://nvd.nist.gov/vuln/detail/CVE-2022-39253), [CVE-2022-39260](https://nvd.nist.gov/vuln/detail/CVE-2022-39260), [CVE-2022-41903](https://nvd.nist.gov/vuln/detail/CVE-2022-41903))<br> - glib ([fixes to normal form handling in GVariant](https://discourse.gnome.org/t/multiple-fixes-for-gvariant-normalisation-issues-in-glib/12835))<br> - gnupg ([CVE-2022-34903](https://nvd.nist.gov/vuln/detail/CVE-2022-34903))<br> - gnutls ([CVE-2021-4209](https://nvd.nist.gov/vuln/detail/CVE-2021-4209), [GNUTLS-SA-2022-01-17](https://gitlab.com/gnutls/gnutls/-/issues/1277), [CVE-2022-2509](https://nvd.nist.gov/vuln/detail/CVE-2022-2509))<br> - gzip,xz-utils ([CVE-2022-1271](https://nvd.nist.gov/vuln/detail/CVE-2022-1271))<br> - ignition ([CVE-2020-14040](https://nvd.nist.gov/vuln/detail/CVE-2020-14040), [CVE-2021-38561](https://nvd.nist.gov/vuln/detail/CVE-2021-38561), [CVE-2022-1706](https://nvd.nist.gov/vuln/detail/CVE-2022-1706))<br> - intel-microcode ([CVE-2021-0127](https://nvd.nist.gov/vuln/detail/CVE-2021-0127), [CVE-2021-0146](https://nvd.nist.gov/vuln/detail/CVE-2021-0146), [CVE-2022-21151](https://nvd.nist.gov/vuln/detail/CVE-2022-21151), [CVE-2022-21233](https://nvd.nist.gov/vuln/detail/CVE-2022-21233))<br> - krb5 ([CVE-2021-37750](https://nvd.nist.gov/vuln/detail/CVE-2021-37750))<br> - libarchive ([CVE-2021-31566](https://nvd.nist.gov/vuln/detail/CVE-2021-31566), [CVE-2021-36976](https://nvd.nist.gov/vuln/detail/CVE-2021-36976), [CVE-2022-26280](https://nvd.nist.gov/vuln/detail/CVE-2022-26280), [CVE-2022-36227](https://nvd.nist.gov/vuln/detail/CVE-2022-36227), [libarchive-1565](https://github.com/libarchive/libarchive/issues/1565), [libarchive-1566](https://github.com/libarchive/libarchive/issues/1566))<br> - libksba ([CVE-2022-3515](https://nvd.nist.gov/vuln/detail/CVE-2022-3515), [CVE-2022-47629](https://nvd.nist.gov/vuln/detail/CVE-2022-47629))<br> - GNU Libtasn1 ([Gentoo#866237](https://bugs.gentoo.org/866237))<br> - libtirpc ([CVE-2021-46828](https://nvd.nist.gov/vuln/detail/CVE-2021-46828))<br> - libxml2 ([CVE-2016-3709](https://nvd.nist.gov/vuln/detail/CVE-2016-3709), [CVE-2022-2309](https://nvd.nist.gov/vuln/detail/CVE-2022-2309), [CVE-2022-23308](https://nvd.nist.gov/vuln/detail/CVE-2022-23308), [CVE-2022-29824](https://nvd.nist.gov/vuln/detail/CVE-2022-29824), [CVE-2022-40303](https://nvd.nist.gov/vuln/detail/CVE-2022-40303), [CVE-2022-40304](https://nvd.nist.gov/vuln/detail/CVE-2022-40304))<br> - logrotate ([CVE-2022-1348](https://nvd.nist.gov/vuln/detail/CVE-2022-1348))<br> - multipath-tools ([CVE-2022-41973](https://nvd.nist.gov/vuln/detail/CVE-2022-41973), [CVE-2022-41974](https://nvd.nist.gov/vuln/detail/CVE-2022-41974))<br> - ncurses ([CVE-2022-29458](https://nvd.nist.gov/vuln/detail/CVE-2022-29458))<br> - nvidia-drivers ([CVE-2022-28181](https://nvd.nist.gov/vuln/detail/CVE-2022-28181), [CVE-2022-28183](https://nvd.nist.gov/vuln/detail/CVE-2022-28183), [CVE-2022-28184](https://nvd.nist.gov/vuln/detail/CVE-2022-28184), [CVE-2022-28185](https://nvd.nist.gov/vuln/detail/CVE-2022-28185))<br> - oniguruma ([oniguruma-20220430](https://bugs.gentoo.org/841893))<br> - OpenSSH ([CVE-2021-41617](https://nvd.nist.gov/vuln/detail/CVE-2021-41617))<br> - OpenSSL ([CVE-2021-4044](https://nvd.nist.gov/vuln/detail/CVE-2021-4044), [CVE-2022-1292](https://nvd.nist.gov/vuln/detail/CVE-2022-1292), [CVE-2022-1343](https://nvd.nist.gov/vuln/detail/CVE-2022-1343), [CVE-2022-1434](https://nvd.nist.gov/vuln/detail/CVE-2022-1434), [CVE-2022-1473](https://nvd.nist.gov/vuln/detail/CVE-2022-1473), [CVE-2022-3602](https://nvd.nist.gov/vuln/detail/CVE-2022-3602), [CVE-2022-3786](https://nvd.nist.gov/vuln/detail/CVE-2022-3786))<br> - polkit ([CVE-2021-4115](https://nvd.nist.gov/vuln/detail/CVE-2021-4115))<br> - rsync ([CVE-2018-25032](https://nvd.nist.gov/vuln/detail/CVE-2018-25032), [CVE-2022-29154](https://nvd.nist.gov/vuln/detail/CVE-2022-29154))<br> - runc ([CVE-2022-29162](https://nvd.nist.gov/vuln/detail/CVE-2022-29162))<br> - shadow ([CVE-2013-4235](https://nvd.nist.gov/vuln/detail/CVE-2013-4235))<br> - sudo ([CVE-2022-43995](https://nvd.nist.gov/vuln/detail/CVE-2022-43995), [CVE-2023-22809](https://nvd.nist.gov/vuln/detail/CVE-2023-22809))<br> - systemd ([CVE-2021-3997](https://nvd.nist.gov/vuln/detail/CVE-2021-3997), [CVE-2022-3821](https://nvd.nist.gov/vuln/detail/CVE-2022-3821), [CVE-2022-4415](https://nvd.nist.gov/vuln/detail/CVE-2022-4415))<br> - unzip ([CVE-2022-0529](https://nvd.nist.gov/vuln/detail/CVE-2022-0529), [CVE-2022-0530](https://nvd.nist.gov/vuln/detail/CVE-2022-0530), [CVE-2021-4217](https://nvd.nist.gov/vuln/detail/CVE-2021-4217))<br> - util-linux ([CVE-2021-3995](https://nvd.nist.gov/vuln/detail/CVE-2021-3995), [CVE-2021-3996](https://nvd.nist.gov/vuln/detail/CVE-2021-3996), [CVE-2022-0563](https://nvd.nist.gov/vuln/detail/CVE-2022-0563))<br> - vim ([CVE-2021-3872](https://nvd.nist.gov/vuln/detail/CVE-2021-3872), [CVE-2021-3875](https://nvd.nist.gov/vuln/detail/CVE-2021-3875), [CVE-2021-3903](https://nvd.nist.gov/vuln/detail/CVE-2021-3903), [CVE-2021-3927](https://nvd.nist.gov/vuln/detail/CVE-2021-3927), [CVE-2021-3928](https://nvd.nist.gov/vuln/detail/CVE-2021-3928), [CVE-2021-3968](https://nvd.nist.gov/vuln/detail/CVE-2021-3968), [CVE-2021-3973](https://nvd.nist.gov/vuln/detail/CVE-2021-3973), [CVE-2021-3974](https://nvd.nist.gov/vuln/detail/CVE-2021-3974), [CVE-2021-3984](https://nvd.nist.gov/vuln/detail/CVE-2021-3984), [CVE-2021-4019](https://nvd.nist.gov/vuln/detail/CVE-2021-4019), [CVE-2021-4069](https://nvd.nist.gov/vuln/detail/CVE-2021-4069), [CVE-2021-4136](https://nvd.nist.gov/vuln/detail/CVE-2021-4136), [CVE-2021-4173](https://nvd.nist.gov/vuln/detail/CVE-2021-4173),[ CVE-2021-4166](https://nvd.nist.gov/vuln/detail/CVE-2021-4166), [CVE-2021-4187](https://nvd.nist.gov/vuln/detail/CVE-2021-4187), [CVE-2021-4192](https://nvd.nist.gov/vuln/detail/CVE-2021-4192), [CVE-2021-4193](https://nvd.nist.gov/vuln/detail/CVE-2021-4193), [CVE-2022-0128](https://nvd.nist.gov/vuln/detail/CVE-2022-0128), [CVE-2022-0156](https://nvd.nist.gov/vuln/detail/CVE-2022-0156), [CVE-2022-0158](https://nvd.nist.gov/vuln/detail/CVE-2022-0158), [CVE-2022-0213](https://nvd.nist.gov/vuln/detail/CVE-2022-0213), [CVE-2022-0261](https://nvd.nist.gov/vuln/detail/CVE-2022-0261), [CVE-2022-0318](https://nvd.nist.gov/vuln/detail/CVE-2022-0318), [CVE-2022-0319](https://nvd.nist.gov/vuln/detail/CVE-2022-0319), [CVE-2022-0351](https://nvd.nist.gov/vuln/detail/CVE-2022-0351), [CVE-2022-0359](https://nvd.nist.gov/vuln/detail/CVE-2022-0359), [CVE-2022-0361](https://nvd.nist.gov/vuln/detail/CVE-2022-0361), [CVE-2022-0368](https://nvd.nist.gov/vuln/detail/CVE-2022-0368), [CVE-2022-0392](https://nvd.nist.gov/vuln/detail/CVE-2022-0392), [CVE-2022-0393](https://nvd.nist.gov/vuln/detail/CVE-2022-0393), [CVE-2022-0407](https://nvd.nist.gov/vuln/detail/CVE-2022-0407), [CVE-2022-0408](https://nvd.nist.gov/vuln/detail/CVE-2022-0408), [CVE-2022-0413](https://nvd.nist.gov/vuln/detail/CVE-2022-0413), [CVE-2022-0417](https://nvd.nist.gov/vuln/detail/CVE-2022-0417), [CVE-2022-0443](https://nvd.nist.gov/vuln/detail/CVE-2022-0443), [CVE-2022-0629](https://nvd.nist.gov/vuln/detail/CVE-2022-0629), [CVE-2022-0685](https://nvd.nist.gov/vuln/detail/CVE-2022-0685), [CVE-2022-0714](https://nvd.nist.gov/vuln/detail/CVE-2022-0714), [CVE-2022-0729](https://nvd.nist.gov/vuln/detail/CVE-2022-0729), [CVE-2022-0943](https://nvd.nist.gov/vuln/detail/CVE-2022-0943), [CVE-2022-1154](https://nvd.nist.gov/vuln/detail/CVE-2022-1154), [CVE-2022-1160](https://nvd.nist.gov/vuln/detail/CVE-2022-1160), [CVE-2022-1381](https://nvd.nist.gov/vuln/detail/CVE-2022-1381), [CVE-2022-1420](https://nvd.nist.gov/vuln/detail/CVE-2022-1420), [CVE-2022-1616](https://nvd.nist.gov/vuln/detail/CVE-2022-1616), [CVE-2022-1619](https://nvd.nist.gov/vuln/detail/CVE-2022-1619), [CVE-2022-1620](https://nvd.nist.gov/vuln/detail/CVE-2022-1620), [CVE-2022-1621](https://nvd.nist.gov/vuln/detail/CVE-2022-1621), [CVE-2022-1629](https://nvd.nist.gov/vuln/detail/CVE-2022-1629), [CVE-2022-1674](https://nvd.nist.gov/vuln/detail/CVE-2022-1674), [CVE-2022-1725](https://nvd.nist.gov/vuln/detail/CVE-2022-1725), [CVE-2022-1733](https://nvd.nist.gov/vuln/detail/CVE-2022-1733), [CVE-2022-1735](https://nvd.nist.gov/vuln/detail/CVE-2022-1735), [CVE-2022-1769](https://nvd.nist.gov/vuln/detail/CVE-2022-1769), [CVE-2022-1771](https://nvd.nist.gov/vuln/detail/CVE-2022-1771), [CVE-2022-1785](https://nvd.nist.gov/vuln/detail/CVE-2022-1785), [CVE-2022-1796](https://nvd.nist.gov/vuln/detail/CVE-2022-1796), [CVE-2022-1897](https://nvd.nist.gov/vuln/detail/CVE-2022-1897), [CVE-2022-1898](https://nvd.nist.gov/vuln/detail/CVE-2022-1898), [CVE-2022-1886](https://nvd.nist.gov/vuln/detail/CVE-2022-1886), [CVE-2022-1851](https://nvd.nist.gov/vuln/detail/CVE-2022-1851), [CVE-2022-1927](https://nvd.nist.gov/vuln/detail/CVE-2022-1927), [CVE-2022-1942](https://nvd.nist.gov/vuln/detail/CVE-2022-1942), [CVE-2022-1968](https://nvd.nist.gov/vuln/detail/CVE-2022-1968), [CVE-2022-2000](https://nvd.nist.gov/vuln/detail/CVE-2022-2000), [CVE-2022-2042](https://nvd.nist.gov/vuln/detail/CVE-2022-2042), [CVE-2022-2124](https://nvd.nist.gov/vuln/detail/CVE-2022-2124), [CVE-2022-2125](https://nvd.nist.gov/vuln/detail/CVE-2022-2125), [CVE-2022-2126](https://nvd.nist.gov/vuln/detail/CVE-2022-2126), [CVE-2022-2129](https://nvd.nist.gov/vuln/detail/CVE-2022-2129), [CVE-2022-2175](https://nvd.nist.gov/vuln/detail/CVE-2022-2175), [CVE-2022-2182](https://nvd.nist.gov/vuln/detail/CVE-2022-2182), [CVE-2022-2183](https://nvd.nist.gov/vuln/detail/CVE-2022-2183), [CVE-2022-2206](https://nvd.nist.gov/vuln/detail/CVE-2022-2206), [CVE-2022-2207](https://nvd.nist.gov/vuln/detail/CVE-2022-2207), [CVE-2022-2208](https://nvd.nist.gov/vuln/detail/CVE-2022-2208), [CVE-2022-2210](https://nvd.nist.gov/vuln/detail/CVE-2022-2210), [CVE-2022-2231](https://nvd.nist.gov/vuln/detail/CVE-2022-2231), [CVE-2022-2257](https://nvd.nist.gov/vuln/detail/CVE-2022-2257), [CVE-2022-2264](https://nvd.nist.gov/vuln/detail/CVE-2022-2264), [CVE-2022-2284](https://nvd.nist.gov/vuln/detail/CVE-2022-2284), [CVE-2022-2285](https://nvd.nist.gov/vuln/detail/CVE-2022-2285), [CVE-2022-2286](https://nvd.nist.gov/vuln/detail/CVE-2022-2286), [CVE-2022-2287](https://nvd.nist.gov/vuln/detail/CVE-2022-2287), [CVE-2022-2288](https://nvd.nist.gov/vuln/detail/CVE-2022-2288), [CVE-2022-2289](https://nvd.nist.gov/vuln/detail/CVE-2022-2289), [CVE-2022-2304](https://nvd.nist.gov/vuln/detail/CVE-2022-2304), [CVE-2022-2343](https://nvd.nist.gov/vuln/detail/CVE-2022-2343), [CVE-2022-2344](https://nvd.nist.gov/vuln/detail/CVE-2022-2344), [CVE-2022-2345](https://nvd.nist.gov/vuln/detail/CVE-2022-2345), [CVE-2022-2522](https://nvd.nist.gov/vuln/detail/CVE-2022-2522), [CVE-2022-2816](https://nvd.nist.gov/vuln/detail/CVE-2022-2816), [CVE-2022-2817](https://nvd.nist.gov/vuln/detail/CVE-2022-2817), [CVE-2022-2819](https://nvd.nist.gov/vuln/detail/CVE-2022-2819), [CVE-2022-2845](https://nvd.nist.gov/vuln/detail/CVE-2022-2845), [CVE-2022-2849](https://nvd.nist.gov/vuln/detail/CVE-2022-2849), [CVE-2022-2862](https://nvd.nist.gov/vuln/detail/CVE-2022-2862), [CVE-2022-2874](https://nvd.nist.gov/vuln/detail/CVE-2022-2874), [CVE-2022-2889](https://nvd.nist.gov/vuln/detail/CVE-2022-2889), [CVE-2022-2923](https://nvd.nist.gov/vuln/detail/CVE-2022-2923), [CVE-2022-2946](https://nvd.nist.gov/vuln/detail/CVE-2022-2946), [CVE-2022-2980](https://nvd.nist.gov/vuln/detail/CVE-2022-2980), [CVE-2022-2982](https://nvd.nist.gov/vuln/detail/CVE-2022-2982), [CVE-2022-3016](https://nvd.nist.gov/vuln/detail/CVE-2022-3016), [CVE-2022-3099](https://nvd.nist.gov/vuln/detail/CVE-2022-3099), [CVE-2022-3134](https://nvd.nist.gov/vuln/detail/CVE-2022-3134), [CVE-2022-3153](https://nvd.nist.gov/vuln/detail/CVE-2022-3153), [CVE-2022-3234](https://nvd.nist.gov/vuln/detail/CVE-2022-3234), [CVE-2022-3235](https://nvd.nist.gov/vuln/detail/CVE-2022-3235), [CVE-2022-3278](https://nvd.nist.gov/vuln/detail/CVE-2022-3278), [CVE-2022-3256](https://nvd.nist.gov/vuln/detail/CVE-2022-3256), [CVE-2022-3296](https://nvd.nist.gov/vuln/detail/CVE-2022-3296), [CVE-2022-3297](https://nvd.nist.gov/vuln/detail/CVE-2022-3297), [CVE-2022-3324](https://nvd.nist.gov/vuln/detail/CVE-2022-3324), [CVE-2022-3352](https://nvd.nist.gov/vuln/detail/CVE-2022-3352), [CVE-2022-3491](https://nvd.nist.gov/vuln/detail/CVE-2022-3491), [CVE-2022-3520](https://nvd.nist.gov/vuln/detail/CVE-2022-3520), [CVE-2022-3591](https://nvd.nist.gov/vuln/detail/CVE-2022-3591), [CVE-2022-3705](https://nvd.nist.gov/vuln/detail/CVE-2022-3705), [CVE-2022-4141](https://nvd.nist.gov/vuln/detail/CVE-2022-4141), [CVE-2022-4292](https://nvd.nist.gov/vuln/detail/CVE-2022-4292), [CVE-2022-4293](https://nvd.nist.gov/vuln/detail/CVE-2022-4293), [CVE-2023-0049](https://nvd.nist.gov/vuln/detail/CVE-2023-0049), [CVE-2023-0051](https://nvd.nist.gov/vuln/detail/CVE-2023-0051), [CVE-2023-0054](https://nvd.nist.gov/vuln/detail/CVE-2023-0054))<br> - zlib ([CVE-2018-25032](https://nvd.nist.gov/vuln/detail/CVE-2018-25032), [CVE-2022-37434](https://nvd.nist.gov/vuln/detail/CVE-2022-37434))<br> - SDK: edk2-ovmf ([CVE-2019-14584](https://nvd.nist.gov/vuln/detail/CVE-2019-14584), [CVE-2021-28210](https://nvd.nist.gov/vuln/detail/CVE-2021-28210), [CVE-2021-28211](https://nvd.nist.gov/vuln/detail/CVE-2021-28211), [CVE-2021-28213](https://nvd.nist.gov/vuln/detail/CVE-2021-28213))<br> - SDK: libxslt ([CVE-2021-30560](https://nvd.nist.gov/vuln/detail/CVE-2021-30560))<br> - SDK: mantle ([CVE-2021-3121](https://nvd.nist.gov/vuln/detail/CVE-2021-3121), [CVE-2021-38561](https://nvd.nist.gov/vuln/detail/CVE-2021-38561), [CVE-2021-43565](https://nvd.nist.gov/vuln/detail/CVE-2021-43565))<br> - SDK: Python ([CVE-2015-20107](https://nvd.nist.gov/vuln/detail/CVE-2015-20107), [CVE-2020-10735](https://nvd.nist.gov/vuln/detail/CVE-2020-10735), [CVE-2021-3654](https://nvd.nist.gov/vuln/detail/CVE-2021-3654), [CVE-2022-37454](https://nvd.nist.gov/vuln/detail/CVE-2022-37454), [CVE-2022-42919](https://nvd.nist.gov/vuln/detail/CVE-2022-42919), [CVE-2022-45061](https://nvd.nist.gov/vuln/detail/CVE-2022-45061))<br> - SDK: QEMU ([CVE-2020-14394](https://nvd.nist.gov/vuln/detail/CVE-2020-14394), [CVE-2020-35504](https://nvd.nist.gov/vuln/detail/CVE-2020-35504), [CVE-2020-35505](https://nvd.nist.gov/vuln/detail/CVE-2020-35505), [CVE-2020-35506](https://nvd.nist.gov/vuln/detail/CVE-2020-35506), [CVE-2020-35517](https://nvd.nist.gov/vuln/detail/CVE-2020-35517), [CVE-2021-20203](https://nvd.nist.gov/vuln/detail/CVE-2021-20203), [CVE-2021-20255](https://nvd.nist.gov/vuln/detail/CVE-2021-20255), [CVE-2021-20257](https://nvd.nist.gov/vuln/detail/CVE-2021-20257), [CVE-2021-20263](https://nvd.nist.gov/vuln/detail/CVE-2021-20263), [CVE-2021-3409](https://nvd.nist.gov/vuln/detail/CVE-2021-3409), [CVE-2021-3416](https://nvd.nist.gov/vuln/detail/CVE-2021-3416), [CVE-2021-3527](https://nvd.nist.gov/vuln/detail/CVE-2021-3527), [CVE-2021-3544](https://nvd.nist.gov/vuln/detail/CVE-2021-3544), [CVE-2021-3545](https://nvd.nist.gov/vuln/detail/CVE-2021-3545), [CVE-2021-3546](https://nvd.nist.gov/vuln/detail/CVE-2021-3546), [CVE-2021-3582](https://nvd.nist.gov/vuln/detail/CVE-2021-3582), [CVE-2021-3607](https://nvd.nist.gov/vuln/detail/CVE-2021-3607), [CVE-2021-3608](https://nvd.nist.gov/vuln/detail/CVE-2021-3608), [CVE-2021-3682](https://nvd.nist.gov/vuln/detail/CVE-2021-3682), [CVE-2021-20203](https://nvd.nist.gov/vuln/detail/CVE-2021-20203), [CVE-2021-3713](https://nvd.nist.gov/vuln/detail/CVE-2021-3713), [CVE-2021-3930](https://nvd.nist.gov/vuln/detail/CVE-2021-3930), [CVE-2021-3947](https://nvd.nist.gov/vuln/detail/CVE-2021-3947), [CVE-2021-4145](https://nvd.nist.gov/vuln/detail/CVE-2021-4145), [CVE-2022-0216](https://nvd.nist.gov/vuln/detail/CVE-2022-0216), [CVE-2022-26353](https://nvd.nist.gov/vuln/detail/CVE-2022-26353), [CVE-2022-26354](https://nvd.nist.gov/vuln/detail/CVE-2022-26354), [CVE-2022-3872](https://nvd.nist.gov/vuln/detail/CVE-2022-3872), [CVE-2022-4172](https://nvd.nist.gov/vuln/detail/CVE-2022-4172))<br> - SDK: Rust ([CVE-2022-21658](https://nvd.nist.gov/vuln/detail/CVE-2022-21658), [CVE-2022-36113](https://nvd.nist.gov/vuln/detail/CVE-2022-36113), [CVE-2022-36114](https://nvd.nist.gov/vuln/detail/CVE-2022-36114), [CVE-2022-46176](https://nvd.nist.gov/vuln/detail/CVE-2022-46176))<br> - SDK: squashfs-tools ([CVE-2021-40153](https://nvd.nist.gov/vuln/detail/CVE-2021-40153), [CVE-2021-41072](https://nvd.nist.gov/vuln/detail/CVE-2021-41072))<br> - VMware: open-vm-tools ([CVE-2022-31676](https://nvd.nist.gov/vuln/detail/CVE-2022-31676))<br><br> <br> #### Bug fixes:<br> <br> - Added `networkd` translation to `files` section when converting from Ignition 2.x to Ignition 3.x ([coreos-overlay#1910](https://github.com/flatcar-linux/coreos-overlay/pull/1910), [flatcar#741](https://github.com/flatcar-linux/Flatcar/issues/741))<br> - Added a remount action as `systemd-sysext.service` drop-in unit to restore the OEM partition mount after the overlay mounts in `/usr` are done ([init#69](https://github.com/flatcar-linux/init/pull/69))<br> - Added back Ignition support for Vagrant ([coreos-overlay#2351](https://github.com/flatcar/coreos-overlay/pull/2351))<br> - Added back `gettext` to the OS ([Flatcar#849](https://github.com/flatcar-linux/Flatcar/issues/849))<br> - Added merging of Ignition systemd duplicated units when auto-translating from Ignition 2 to Ignition 3. ([coreos-overlay#2187](https://github.com/flatcar/coreos-overlay/pull/2187))<br> - Added support for Openstack for cloud-init activation ([flatcar-linux/init#76](https://github.com/flatcar-linux/init/pull/76))<br> - Added support for hardware security keys in update-ssh-keys ([update-ssh-keys#7](https://github.com/flatcar/update-ssh-keys/pull/7))<br> - Enabled IOMMU on arm64 kernels, the lack of which prevented some systems from booting ([coreos-overlay#2235](https://github.com/flatcar/coreos-overlay/pull/2235))<br> - Excluded Wireguard interface from `systemd-networkd` default management ([Flatcar#808](https://github.com/flatcar-linux/Flatcar/issues/808))<br> - Excluded the Kubenet cbr0 interface from networkd's DHCP config and set it to Unmanaged to prevent interference and ensure that it is not part of the network online check ([init#55](https://github.com/flatcar-linux/init/pull/55))<br> - Excluded the special Kubernetes network interfaces `nodelocaldns` and `kube-ipvs0` from being managed with systemd-networkd which interfered with the setup ([init#89](https://github.com/flatcar/init/pull/89)).<br> - Fix "ext4 deadlock under heavy I/O load" kernel issue. The patch for this is included provisionally while we wait for it to be merged upstream ([Flatcar#847](https://github.com/flatcar/Flatcar/issues/847), [coreos-overlay#2315](https://github.com/flatcar/coreos-overlay/pull/2315))<br> - Fixed Ignition btrfs forced formatting for OEM partition ([coreos-overlay#2277](https://github.com/flatcar/coreos-overlay/pull/2277))<br> - Fixed Ignition's OEM ID to be `metal` to follow the Ignition upstream change which otherwise resulted in a broken boot when the Flatcar OEM ID `pxe` was used ([bootengine#45](https://github.com/flatcar-linux/bootengine/pull/45))<br> - Fixed `/etc/resolv.conf` symlink by pointing it at `resolv.conf` instead of `stub-resolv.conf`. This bug was present since the update to systemd v250 ([coreos-overlay#2057](https://github.com/flatcar-linux/coreos-overlay/pull/2057))<br> - Fixed a regression (in Alpha/Beta) where machines failed to boot if they didn't have the `core` user or group in `/etc/passwd` or `/etc/group` ([baselayout#26](https://github.com/flatcar/baselayout/pull/26))<br> - Fixed excluded interface type from default systemd-networkd configuration ([flatcar-linux/init#78](https://github.com/flatcar-linux/init/pull/78))<br> - Fixed space escaping in the `networkd` Ignition translation ([Flatcar#812](https://github.com/flatcar-linux/Flatcar/issues/812))<br> - Fixed the dracut emergency Ignition log printing that had a scripting error causing the cat command to fail ([bootengine#33](https://github.com/flatcar-linux/bootengine/pull/33))<br> - Made Ignition write the SSH keys into a file under `authorized_keys.d/ignition` again and added a call to `update-ssh-keys` after Ignition ran to create the merged `authorized_keys` file, which fixes the problem that keys added by Ignition get lost when `update-ssh-keys` runs ([init#66](https://github.com/flatcar-linux/init/pull/66))<br> - Re-added the `brd drbd nbd rbd xen-blkfront zram libarc4 lru_cache zsmalloc` kernel modules to the initramfs since they were missing compared to the Flatcar 3033.2.x releases where the 5.10 kernel is used ([bootengine#40](https://github.com/flatcar-linux/bootengine/pull/40))<br> - Restored the support to specify OEM partition files in Ignition when `/usr/share/oem` is given as initrd mount point ([bootengine#58](https://github.com/flatcar/bootengine/pull/58))<br> - Reverted the Linux kernel commit which broke networking on AWS instances which use Intel 82559 NIC (c4/m4) ([Flatcar#665](https://github.com/flatcar-linux/Flatcar/issues/665), [coreos-overlay#1723](https://github.com/flatcar-linux/coreos-overlay/pull/1723))<br> - Skipped starting `ensure-sysext.service` if `systemd-sysext.service` won't be started, to prevent reporting a dependency failure ([Flatcar#710](https://github.com/flatcar-linux/Flatcar/issues/710))<br> - The Ignition v3 kargs directive failed before when used with the generic image where no `grub.cfg` exists, this was fixed by creating it first ([bootengine#47](https://github.com/flatcar-linux/bootengine/pull/47))<br> - The rootfs setup in the initrd now runs systemd-tmpfiles on every boot, not only when Ignition runs, to fix a dbus failure due to missing files ([Flatcar#944](https://github.com/flatcar/Flatcar/issues/944))<br> - flatcar-update: Stopped checking for the `USER` environment variable which may not be set in all environments, causing the script to fail unless a workaround was used like prepending an additional `sudo` invocation ([init#58](https://github.com/flatcar-linux/init/pull/58))<br> - network: Accept ICMPv6 Router Advertisements to fix IPv6 address assignment in the default DHCP setting ([init#51](https://github.com/flatcar-linux/init/pull/51), [coreos-cloudinit#12](https://github.com/flatcar-linux/coreos-cloudinit/pull/12), [bootengine#30](https://github.com/flatcar-linux/bootengine/pull/30))<br> - Fixed the restart of Systemd services when the main process is being killed by a SIGHUP signal ([flatcar#1157](https://github.com/flatcar/Flatcar/issues/1157))<br> - Resolved the conflicting FD usage of libselinux and systemd which caused, e.g., a systemd crash on certain watchdog interaction during shutdown (patch in systemd 252.11)<br> - AWS: added EKS support for version 1.22 and 1.23. ([coreos-overlay#2110](https://github.com/flatcar-linux/coreos-overlay/pull/2110), [Flatcar#829](https://github.com/flatcar-linux/Flatcar/issues/829))- VMWare: excluded `wireguard` (and others) from `systemd-networkd` management. ([init#80](https://github.com/flatcar-linux/init/pull/80))<br> - GCP: Restored oem-gce.service functionality on GCP ([coreos-overlay#1813](https://github.com/flatcar-linux/coreos-overlay/pull/1813))<br> - GCP: Fixed shutdown script execution ([coreos-overlay#1912](https://github.com/flatcar-linux/coreos-overlay/pull/1912), [flatcar#743](https://github.com/flatcar-linux/Flatcar/issues/743))<br><br> <br> #### Changes:<br> <br> - ARM64: Added [cifs-utils](https://wiki.samba.org/index.php/LinuxCIFS_utils) for ARM64<br> - ARM64: Added [sssd](https://sssd.io/), [adcli](https://www.freedesktop.org/software/realmd/adcli/adcli.html) and realmd for ARM64<br> - Added CONFIG_NF_CT_NETLINK_HELPER (for libnetfilter_cthelper), CONFIG_NET_VRF (for virtual routing and forwarding) and CONFIG_KEY_DH_OPERATIONS (for keyutils) to the kernel config ([coreos-overlay#1524](https://github.com/flatcar-linux/coreos-overlay/pull/1524))<br> - Added VMware networking configuration in the initramfs via guestinfo settings ([bootengine#44](https://github.com/flatcar-linux/bootengine/pull/44), [flatcar#717](https://github.com/flatcar-linux/Flatcar/issues/717))<br> - Added `CONFIG_NF_CONNTRACK_BRIDGE` (for nf_conntrack_bridge) and `CONFIG_NFT_BRIDGE_META` (for nft_meta_bridge) to the kernel config to allow using conntrack rules for bridges in nftables and to match on bridge interface names ([coreos-overlay#2207](https://github.com/flatcar/coreos-overlay/pull/2207))<br> - Added `auditd.service` but left it disabled by default, a custom configuration can be created by removing `/etc/audit/auditd.conf` and replacing it with an own file ([coreos-overlay#1636](https://github.com/flatcar-linux/coreos-overlay/pull/1636))<br> - Added `cryptsetup` to the initramfs for the Ignition `luks` directive ([flatcar-linux/coreos-overlay#1760](https://github.com/flatcar-linux/coreos-overlay/pull/1760))<br> - Added a new flatcar-update tool to the image to ease manual updates, rollbacks, channel/release jumping, and airgapped updates ([init#53](https://github.com/flatcar-linux/init/pull/53))<br> - Added efibootmgr binary to the image ([coreos-overlay#1955](https://github.com/flatcar-linux/coreos-overlay/pull/1955))<br> - Added symlink from `nc` to `ncat`. `-q` option is [not yet supported](https://github.com/nmap/nmap/issues/2422) ([flatcar#545](https://github.com/flatcar-linux/Flatcar/issues/545))<br> - Besides Ignition v1 and v2 configurations, Ignition configurations with specification v3 (up to 3.3.0) are now supported, see the [docs section for details](https://www.flatcar.org/docs/latest/provisioning/ignition/specification/#ignition-v3)<br> - Bring in dependencies for NFS4 with Kerberos both in kernel and userspace. Tested against NFS4.1 server. ([coreos-overlay#1664](https://github.com/flatcar-linux/coreos-overlay/pull/1664))<br> - Change CONFIG_WIREGUARD kernel option to module to save space on boot partition ([coreos-overlay#2239](https://github.com/flatcar/coreos-overlay/pull/2239))<br> - Disable several arch specific arm64 kernel config options for unsupported platforms to save space on boot partition ([coreos-overlay#2239](https://github.com/flatcar/coreos-overlay/pull/2239))<br> - Enabled `CONFIG_INTEL_RAPL` on AMD64 Kernel config to compile `intel_rapl_common` module in order to allow power monitoring on modern Intel processors ([coreos-overlay#1801](https://github.com/flatcar-linux/coreos-overlay/pull/1801))<br> - Enabled `systemd-sysext.service` to activate systemd-sysext images on boot, to disable you will need to mask it. Also added a helper service `ensure-sysext.service` which reloads the systemd units to reevaluate the `sockets`, `timers`, and `multi-user` targets when `systemd-sysext.service` is (re)started, making it possible to enable units that are part of a sysext image ([init#65](https://github.com/flatcar-linux/init/pull/65))<br> - Excluded special network interface devices like bridge, tunnel, vxlan, and veth devices from the default DHCP configuration to prevent networkd interference ([init#56](https://github.com/flatcar-linux/init/pull/56))<br> - For amd64 `/usr/lib` used to be a symlink to `/usr/lib64` but now they became two separate folders as common in other distributions (and was the case for arm64 already). Compatibility symlinks exist in case `/usr/lib64` was used to access, e.g., the `modules` folder or the `systemd` folder ([coreos-overlay#1713](https://github.com/flatcar-linux/coreos-overlay/pull/1713), [scripts#255](https://github.com/flatcar-linux/scripts/pull/255))<br> - Made SELinux enabled by default in default containerd configuration file. ([coreos-overlay#1699](https://github.com/flatcar-linux/coreos-overlay/pull/1699))<br> - Removed rngd.service because it is not essential anymore for the kernel to boot fast in VM environments ([coreos-overlay#1700](https://github.com/flatcar-linux/coreos-overlay/pull/1700))<br> - Specifying the OEM filesystem in Ignition to write files to `/usr/share/oem` is not needed anymore ([bootengine#58](https://github.com/flatcar/bootengine/pull/58))<br> - Switched from `--strip-unneeded` to `--strip-debug` when installing kernel modules, which makes kernel stacktraces more accurate and makes debugging issues easier ([coreos-overlay#2196](https://github.com/flatcar/coreos-overlay/pull/2196))<br> - The flatcar-update tool got two new flags to customize ports used on the host while updating flatcar ([init#81](https://github.com/flatcar/init/pull/81))<br> - Toolbox now uses containerd to download and mount the image ([toolbox#7](https://github.com/flatcar/toolbox/pull/7))<br> - Update-engine now creates the `/run/reboot-required` flag file for [kured](https://github.com/weaveworks/kured) ([update_engine#15](https://github.com/flatcar-linux/update_engine/pull/15))<br> - flatcar-install: Added option to create UEFI boot entry ([init#74](https://github.com/flatcar-linux/init/pull/74))<br> - Add qemu-guest-agent to all amd64 images, it will be automatically enabled when qemu-ga virtio-port is detected ([coreos-overlay#2240](https://github.com/flatcar/coreos-overlay/pull/2240), [portage-stable#373](https://github.com/flatcar/portage-stable/pull/373))<br> - Add a way to remove packages that are hard-blockers for update. A hard-blocker means that the package needs to be removed (for example with `emerge -C`) before an update can happen.<br> - Add support for Microsoft Azure Network Adapter (MANA) NICs on Azure ([scripts#1131](https://github.com/flatcar/scripts/pull/1131))<br> - Defined a systemd-sysext level that sysext images can match for instead of the OS version when they don't have a strong coupling, meaning the only metadata required is `SYSEXT_LEVEL=1.0` and `ID=flatcar` ([Flatcar#643](https://github.com/flatcar-linux/Flatcar/issues/643))<br> - Removed the pre-shipped `/etc/flatcar/update.conf` file, leaving it totally to the user to define the contents as it was unnecessarily overwriting the `/use/share/flatcar/update.conf` ([scripts#212](https://github.com/flatcar-linux/scripts/pull/212))<br> - Rework the way we set up the default python intepreter in SDK - it is now without specifying a version. This should work fine as long as we keep having one version of python in SDK.<br> - Use qcow2 compressed format instead of additional compression layer in Qemu images ([Flatcar#1135](https://github.com/flatcar/Flatcar/issues/1135), [scripts#1132](https://github.com/flatcar/scripts/pull/1132))<br> - AWS: Added AWS IMDSv2 support to coreos-cloudinit ([flatcar-linux/coreos-cloudinit#13](https://github.com/flatcar-linux/coreos-cloudinit/pull/13))<br> - AWS EC2: Removed the setup of `/etc/hostname` from the instance metadata because it used a long FQDN but we can just use use the hostname set via DHCP ([Flatcar#707](https://github.com/flatcar-linux/Flatcar/issues/707))<br> - Azure: Azure VHD disks are now created using subformat=fixed, which makes them suitable for immediate upload to Azure using any tool.<br> - Azure: Set up `/etc/hostname` from instance metadata with Afterburn<br> - OpenStack: enabled `coreos-metadata-sshkeys@.service` to provision SSH keys from metadata. ([Flatcar#817](https://github.com/flatcar/Flatcar/issues/817), [coreos-overlay#2246](https://github.com/flatcar/coreos-overlay/pull/2246))<br> - VMWare: Added `ignition-delete-config.service` to remove Ignition config from VM metadata, see also [here](https://coreos.github.io/ignition/operator-notes/#automatic-config-deletion) ([coreos-overlay#1948](https://github.com/flatcar-linux/coreos-overlay/pull/1948))<br> - SDK / ARM64: Added [go-tspi](https://pkg.go.dev/github.com/coreos/go-tspi) bindings for ARM64<br><br> <br> #### Updates:<br> <br>- Linux ([5.15.132](https://lwn.net/Articles/944877) (includes [5.15.131](https://lwn.net/Articles/943755), [5.15.130](https://lwn.net/Articles/943404), [5.15.129](https://lwn.net/Articles/943113), [5.15.128](https://lwn.net/Articles/942866), [5.15.127](https://lwn.net/Articles/941775), [5.15.126](https://lwn.net/Articles/941296), [5.15.125](https://lwn.net/Articles/940798), [5.15.124](https://lwn.net/Articles/940339), [5.15.123](https://lwn.net/Articles/939424), [5.15.122](https://lwn.net/Articles/939104), [5.15.121](https://lwn.net/Articles/939016), [5.15.120](https://lwn.net/Articles/937404), [5.15.119](https://lwn.net/Articles/936675), [5.15.118](https://lwn.net/Articles/935584), [5.15.117](https://lwn.net/Articles/934622), [5.15.116](https://lwn.net/Articles/934320), [5.15.115](https://lwn.net/Articles/933909), [5.15.114](https://lwn.net/Articles/933280), [5.15.113](https://lwn.net/Articles/932883), [5.15.112](https://lwn.net/Articles/932134), [5.15.111](https://lwn.net/Articles/931680), [5.15.110](https://lwn.net/Articles/930600), [5.15.109](https://lwn.net/Articles/930263), [5.15.108](https://lwn.net/Articles/929679), [5.15.107](https://lwn.net/Articles/929015), [5.15.106](https://lwn.net/Articles/928343), [5.15.105](https://lwn.net/Articles/927860), [5.15.104](https://lwn.net/Articles/926873), [5.15.103](https://lwn.net/Articles/926415), [5.15.102](https://lwn.net/Articles/925991), [5.15.101](https://lwn.net/Articles/925939), [5.15.100](https://lwn.net/Articles/925913), [5.15.99](https://lwn.net/Articles/925844), [5.15.98](https://lwn.net/Articles/925080), [5.15.97](https://lwn.net/Articles/925064), [5.15.96](https://lwn.net/Articles/924441), [5.15.95](https://lwn.net/Articles/924073), [5.15.94](https://lwn.net/Articles/923308), [5.15.93](https://lwn.net/Articles/922814), [5.15.92](https://lwn.net/Articles/922340), [5.15.91](https://lwn.net/Articles/921851), [5.15.90](https://lwn.net/Articles/921029), [5.15.89](https://lwn.net/Articles/920321), [5.15.88](https://lwn.net/Articles/920012), [5.15.87](https://lwn.net/Articles/919793), [5.15.86](https://lwn.net/Articles/918808), [5.15.85](https://lwn.net/Articles/918329), [5.15.84](https://lwn.net/Articles/918206), [5.15.83](https://lwn.net/Articles/917896), [5.15.82](https://lwn.net/Articles/917400), [5.15.81](https://lwn.net/Articles/916763), [5.15.80](https://lwn.net/Articles/916003), [5.15.79](https://lwn.net/Articles/915100), [5.15.78](https://lwn.net/Articles/914423), [5.15.77](https://lwn.net/Articles/913681), [5.15.76](https://lwn.net/Articles/912997), [5.15.75](https://lwn.net/Articles/912500), [5.15.74](https://lwn.net/Articles/911275), [5.15.73](https://lwn.net/Articles/910957), [5.15.72](https://lwn.net/Articles/910398), [5.15.71](https://lwn.net/Articles/909679), [5.15.70](https://lwn.net/Articles/909212), [5.15.69](https://lwn.net/Articles/908782), [5.15.68](https://lwn.net/Articles/908140), [5.15.67](https://lwn.net/Articles/907526), [5.15.66](https://lwn.net/Articles/907524), [5.15.65](https://lwn.net/Articles/907204), [5.15.64](https://lwn.net/Articles/906630), [5.15.63](https://lwn.net/Articles/906059), [5.15.62](https://lwn.net/Articles/905533), [5.15.61](https://lwn.net/Articles/904959), [5.15.60](https://lwn.net/Articles/904461), [5.15.59](https://lwn.net/Articles/903688), [5.15.58](https://lwn.net/Articles/902917), [5.15.57](https://lwn.net/Articles/902317), [5.15.56](https://lwn.net/Articles/902101), [5.15.55](https://lwn.net/Articles/901380), [5.15.54](https://lwn.net/Articles/900911), [5.15.53](https://lwn.net/Articles/900321), [5.15.52](https://lwn.net/Articles/899788), [5.15.51](https://lwn.net/Articles/899370), [5.15.50](https://lwn.net/Articles/899091), [5.15.49](https://lwn.net/Articles/898622), [5.15.48](https://lwn.net/Articles/898124), [5.15.47](https://lwn.net/Articles/897904), [5.15.46](https://lwn.net/Articles/897377), [5.15.45](https://lwn.net/Articles/897167), [5.15.44](https://lwn.net/Articles/896647), [5.15.43](https://lwn.net/Articles/896220), [5.15.42](https://lwn.net/Articles/896226), [5.15.41](https://lwn.net/Articles/895645), [5.15.40](https://lwn.net/Articles/895318), [5.15.39](https://lwn.net/Articles/895070), [5.15.38](https://lwn.net/Articles/894357), [5.15.37](https://lwn.net/Articles/893264), [5.15.36](https://lwn.net/Articles/892812), [5.15.35](https://lwn.net/Articles/892002), [5.15.34](https://lwn.net/Articles/891251), [5.15.33](https://lwn.net/Articles/890722), [5.15.32](https://lwn.net/Articles/889438), [5.15.31](https://lwn.net/Articles/889001), [5.15.30](https://lwn.net/Articles/888521), [5.15.29](https://lwn.net/Articles/888116), [5.15.28](https://lwn.net/Articles/887638), [5.15.27](https://lwn.net/Articles/887219), [5.15.26](https://lwn.net/Articles/886569), [5.15.25](https://lwn.net/Articles/885895), [5.15.24](https://lwn.net/Articles/884973), [5.15.23](https://lwn.net/Articles/884527), [5.15.22](https://lwn.net/Articles/884107), [5.15.21](https://lwn.net/Articles/883958), [5.15.20](https://lwn.net/Articles/883951), [5.15.19](https://lwn.net/Articles/883441), [5.15.18](https://lwn.net/Articles/883326), [5.15.17](https://lwn.net/Articles/882911), [5.15.16](https://lwn.net/Articles/881963), [5.15.15](https://lwn.net/Articles/881548), [5.15.14](https://lwn.net/Articles/881018), [5.15.13](https://lwn.net/Articles/880469), [5.15.12](https://lwn.net/Articles/879997), [5.15.11](https://lwn.net/Articles/879496), [5.15.10](https://lwn.net/Articles/879023), [5.15.9](https://lwn.net/Articles/878898), [5.15.8](https://lwn.net/Articles/878631), [5.15.7](https://lwn.net/Articles/878040), [5.15.6](https://lwn.net/Articles/877286), [5.15.5](https://lwn.net/Articles/876860), [5.15.4](https://lwn.net/Articles/876611)))<br>- Linux Firmware ([20230117](https://git.kernel.org/pub/scm/linux/kernel/git/firmware/linux-firmware.git/tag/?h=20230117) (includes [20221214](https://git.kernel.org/pub/scm/linux/kernel/git/firmware/linux-firmware.git/tag/?h=20221214), [20221109](https://git.kernel.org/pub/scm/linux/kernel/git/firmware/linux-firmware.git/tag/?h=20221109), [20221012](https://git.kernel.org/pub/scm/linux/kernel/git/firmware/linux-firmware.git/tag/?h=20221012), [20220913](https://git.kernel.org/pub/scm/linux/kernel/git/firmware/linux-firmware.git/tag/?h=20220913), [20220815](https://git.kernel.org/pub/scm/linux/kernel/git/firmware/linux-firmware.git/tag/?h=20220815), [20220708](https://git.kernel.org/pub/scm/linux/kernel/git/firmware/linux-firmware.git/tag/?h=20220708), [20220610](https://git.kernel.org/pub/scm/linux/kernel/git/firmware/linux-firmware.git/tag/?h=20220610), [20220509](https://git.kernel.org/pub/scm/linux/kernel/git/firmware/linux-firmware.git/tag/?h=20220509), [20220411](https://git.kernel.org/pub/scm/linux/kernel/git/firmware/linux-firmware.git/tag/?h=20220411), [20220310](https://git.kernel.org/pub/scm/linux/kernel/git/firmware/linux-firmware.git/tag/?h=20220310), [20220209](https://git.kernel.org/pub/scm/linux/kernel/git/firmware/linux-firmware.git/tag/?h=20220209)))<br>- Linux Headers ([5.15](https://lwn.net/Articles/876611/))<br>- Go ([1.19.5](https://go.dev/doc/devel/release#go1.19.5) (includes [1.19.4](https://go.dev/doc/devel/release#go1.19.4), [1.19.3](https://go.dev/doc/devel/release#go1.19.3), [1.18.10](https://go.dev/doc/devel/release#go1.18.10), [1.18.9](https://go.dev/doc/devel/release#go1.18.9), [1.18.7](https://go.dev/doc/devel/release#1.18.7), [1.18.6](https://go.dev/doc/devel/release#go1.18.6), [1.18.4](https://go.dev/doc/devel/release#go1.18.4), [1.18.2](https://go.googlesource.com/go/+/refs/tags/go1.18.2), [1.17.9](https://go.googlesource.com/go/+/refs/tags/go1.17.9)))<br>- Docker ([20.10.23](https://docs.docker.com/engine/release-notes/#201023) (includes [20.10.22](https://docs.docker.com/engine/release-notes/#201022), [20.10.21](https://docs.docker.com/engine/release-notes/#201021), [20.10.20](https://docs.docker.com/engine/release-notes/#201020), [20.10.18](https://docs.docker.com/engine/release-notes/#201018), [20.10.17](https://docs.docker.com/engine/release-notes/#201017), [20.10.16](https://docs.docker.com/engine/release-notes/#201016), [20.10.15](https://docs.docker.com/engine/release-notes/#201015), [20.10.14](https://docs.docker.com/engine/release-notes/#201014), [20.10.13](https://docs.docker.com/engine/release-notes/#201013)))<br>- acl ([2.3.1](https://git.savannah.nongnu.org/cgit/acl.git/log/?h=v2.3.1))<br>- new: acpid ([2.0.33](https://sourceforge.net/p/acpid2/code/ci/2.0.33/tree/Changelog)) <br>- adcli ([0.9.2](https://gitlab.freedesktop.org/realmd/adcli/-/releases#0.9.2) (includes [0.9.1](https://gitlab.freedesktop.org/realmd/adcli/-/releases#0.9.1)))<br>- afterburn ([5.2.0](https://github.com/coreos/afterburn/releases/tag/v5.2.0))<br>- attr ([2.5.1](https://git.savannah.nongnu.org/cgit/attr.git/log/?h=v2.5.1))<br>- audit ([3.0.6](https://listman.redhat.com/archives/linux-audit/2021-October/msg00000.html))<br>- automake ([1.16.5](https://savannah.gnu.org/forum/forum.php?forum_id=10055))<br>- bind tools ([9.16.36](https://bind9.readthedocs.io/en/v9_16_36/notes.html#notes-for-bind-9-16-36) (includes [9.16.35](https://bind9.readthedocs.io/en/v9_16_34/notes.html#notes-for-bind-9-16-35), [9.16.34](https://bind9.readthedocs.io/en/v9_16_35/notes.html#notes-for-bind-9-16-34), [9.16.33](https://gitlab.isc.org/isc-projects/bind9/-/raw/v9_16_33/CHANGES), [9.16.27](https://gitlab.isc.org/isc-projects/bind9/-/blob/v9_16_27/CHANGES)))<br>- binutils ([2.39](https://sourceware.org/pipermail/binutils/2022-August/122246.html) (includes [2.38](https://lwn.net/Articles/884264)))<br>- boost ([1.79](https://www.boost.org/users/history/version_1_79_0.html) (includes [1.76.0](https://www.boost.org/users/history/version_1_76_0.html)))<br>- bpftool ([5.19.12](https://lwn.net/Articles/909678/) (includes [5.19.8](https://lwn.net/Articles/907523/), [5.19.2](https://lwn.net/Articles/904957/), [5.18.11](https://lwn.net/Articles/900912/), [5.15.8](https://lwn.net/Articles/878631/)))<br>- bridge-utils ([1.7.1](https://git.kernel.org/pub/scm/network/bridge/bridge-utils.git/log/?h=v1.7.1))<br>- btrfs-progs ([5.15.1](https://btrfs.wiki.kernel.org/index.php/Changelog#btrfs-progs_v5.15_.28Nov_2021.29))<br>- ca-certificates ([3.93](https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_93.html) (includes [3.90](https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_90.html), [3.78](https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_78.html)))<br>- cifs-utils ([6.15](https://lists.samba.org/archive/samba-technical/2022-April/137335.html) (includes [6.13](https://lkml.kernel.org/linux-cifs/CAKywueSqRGSFmeDHQacyu831BNUeGFxGg3vgBmozzhkGBCjyXQ@mail.gmail.com/T/)))<br>- conntrack-tools ([1.4.6](https://lists.netfilter.org/pipermail/netfilter-announce/2020/000240.html))<br>- containerd ([1.6.16](https://github.com/containerd/containerd/releases/tag/v1.6.16) (includes [1.6.15](https://github.com/containerd/containerd/releases/tag/v1.6.15), [1.6.14](https://github.com/containerd/containerd/releases/tag/v1.6.14), [1.6.13](https://github.com/containerd/containerd/releases/tag/v1.6.13), [1.6.12](https://github.com/containerd/containerd/releases/tag/v1.6.12), [1.6.10](https://github.com/containerd/containerd/releases/tag/v1.6.10), [1.6.9](https://github.com/containerd/containerd/releases/tag/v1.6.9), [1.6.8](https://github.com/containerd/containerd/releases/tag/v1.6.8), [1.6.7](https://github.com/containerd/containerd/releases/tag/v1.6.7), [1.6.6](https://github.com/containerd/containerd/releases/tag/v1.6.6), [1.6.4](https://github.com/containerd/containerd/releases/tag/v1.6.4), [1.6.3](https://github.com/containerd/containerd/releases/tag/v1.6.3), [1.6.2](https://github.com/containerd/containerd/releases/tag/v1.6.2), [1.6.1](https://github.com/containerd/containerd/releases/tag/v1.6.1), [1.6.0](https://github.com/containerd/containerd/releases/tag/v1.6.0)))<br>- coreutils ([8.32](https://lists.gnu.org/archive/html/coreutils-announce/2020-03/msg00000.html))<br>- cpio ([2.13](https://lists.gnu.org/archive/html/bug-cpio/2019-11/msg00000.html))<br>- cri-tools ([1.24.2](https://github.com/kubernetes-sigs/cri-tools/releases/tag/v1.24.2))<br>- cryptsetup ([2.4.3](https://lore.kernel.org/all/572c18a7bf60cb1b0f67c3a03c531d7e7ed31832.camel@scientia.net/T/))<br>- curl ([7.87.0](https://curl.se/changes.html#7_87_0) (includes [7.86](https://curl.se/changes.html#7_86_0), [7.85](https://curl.se/mail/archive-2022-08/0012.html), [7.84.0](https://github.com/curl/curl/releases/tag/curl-7_84_0), [7.83.1](https://curl.se/mail/lib-2022-05/0010.html)))<br>- Cyrus SASL ([2.1.28](https://www.cyrusimap.org/sasl/sasl/release-notes/2.1/index.html#new-in-2-1-28))<br>- dbus ([1.14.4](https://gitlab.freedesktop.org/dbus/dbus/-/raw/dbus-1.14.4/NEWS) (includes [1.12.22](https://gitlab.freedesktop.org/dbus/dbus/-/blob/177ab044bc87cbc4ded75d21b900795a6fefef76/NEWS)))<br>- diffutils ([3.8](https://lists.gnu.org/archive/html/info-gnu/2021-08/msg00000.html))<br>- dosfstools ([4.2](https://github.com/dosfstools/dosfstools/releases/tag/v4.2))<br>- duktape ([2.7.0](https://github.com/svaarala/duktape/releases/tag/v2.7.0))<br>- e2fsprogs ([1.46.5](http://e2fsprogs.sourceforge.net/e2fsprogs-release.html#1.46.5) (includes [1.46.4](http://e2fsprogs.sourceforge.net/e2fsprogs-release.html#1.46.4)))<br>- elfutils ([0.188](https://sourceware.org/pipermail/elfutils-devel/2022q4/005561.html) (includes [0.187](https://sourceware.org/pipermail/elfutils-devel/2022q2/004978.html), [0.186](https://sourceware.org/git/?p=elfutils.git;a=blob;f=NEWS;h=490932ae4ef9b5a3af01d2c8c616f14d57586046;hb=983e86fd89e8bf02f2d27ba5dce5bf078af4ceda)))<br>- ethtool ([5.10](https://git.kernel.org/pub/scm/network/ethtool/ethtool.git/tree/NEWS?h=v5.10))<br>- expat ([2.5.0](https://github.com/libexpat/libexpat/blob/R_2_5_0/expat/Changes) (includes [2.4.9](https://github.com/libexpat/libexpat/blob/R_2_4_9/expat/Changes)))<br>- findutils ([4.8.0](https://savannah.gnu.org/forum/forum.php?forum_id=9914))<br>- gawk ([5.2.1](https://lists.gnu.org/archive/html/help-gawk/2022-11/msg00008.html) (contains [5.2.0](https://lists.gnu.org/archive/html/help-gawk/2022-09/msg00000.html)))<br>- gcc ([11.3.0](https://gcc.gnu.org/gcc-11/changes.html) (includes [10.3.0](https://gcc.gnu.org/gcc-10/changes.html), [9.4.0](https://lists.gnu.org/archive/html/info-gnu/2021-06/msg00000.html)))<br>- gdb ([11.2](https://lists.gnu.org/archive/html/info-gnu/2022-01/msg00009.html))<br>- gdbm ([1.22](https://lists.gnu.org/archive/html/info-gnu/2021-10/msg00006.html))<br>- gettext ([0.21.1](https://git.savannah.gnu.org/gitweb/?p=gettext.git;a=blob;f=NEWS;h=cdbb16746c23555e70bb1e16917f5c349ce92d9e;hb=8b38ee827251cadbb90cb6cb576ae98702566288) (includes [0.21](https://www.gnu.org/software/gettext/)))<br>- git ([2.39.1](https://github.com/git/git/blob/v2.39.1/Documentation/RelNotes/2.39.1.txt) (includes [2.39.0](https://github.com/git/git/blob/v2.39.0/Documentation/RelNotes/2.39.0.txt), [2.38.3](https://github.com/git/git/blob/v2.38.3/Documentation/RelNotes/2.38.3.txt), [2.37.4](https://github.com/git/git/blob/master/Documentation/RelNotes/2.37.4.txt), [2.37.3](https://github.com/git/git/blob/v2.37.3/Documentation/RelNotes/2.37.3.txt), [2.37.1](https://github.com/git/git/blob/v2.37.1/Documentation/RelNotes/2.37.1.txt), [2.35.3](https://github.com/git/git/blob/v2.35.3/Documentation/RelNotes/2.35.3.txt)))<br>- glib ([2.74.4](https://gitlab.gnome.org/GNOME/glib/-/tags/2.74.4) (includes [2.74.1](https://gitlab.gnome.org/GNOME/glib/-/tags/2.74.1), [2.72.3](https://gitlab.gnome.org/GNOME/glib/-/tags/2.73.3), [2.68.4](https://gitlab.gnome.org/GNOME/glib/-/releases/2.68.4)))<br>- glibc ([2.36](https://sourceware.org/pipermail/libc-alpha/2022-August/141193.html) (includes [2.35](https://savannah.gnu.org/forum/forum.php?forum_id=10111), [2.34](https://sourceware.org/pipermail/libc-alpha/2021-August/129718.html)))<br>- gnupg ([2.2.35](https://dev.gnupg.org/T5928))<br>- gnutls ([3.7.8](https://lists.gnupg.org/pipermail/gnutls-help/2022-September/004765.html) (includes [3.7.7](https://gitlab.com/gnutls/gnutls/-/tags/3.7.7), [3.7.3](https://gitlab.com/gnutls/gnutls/-/merge_requests/1517)))<br>- grep ([3.7](https://savannah.gnu.org/forum/forum.php?forum_id=10037))<br>- gzip ([1.12](https://savannah.gnu.org/forum/forum.php?forum_id=10157) (includes [1.11](https://lists.gnu.org/archive/html/info-gnu/2021-09/msg00002.html)))<br>- i2c-tools ([4.3](https://git.kernel.org/pub/scm/utils/i2c-tools/i2c-tools.git/tree/CHANGES?id=d8bc1f1ff4b00a6bd988aa114100ae9b787f50d8) (includes [4.2](https://git.kernel.org/pub/scm/utils/i2c-tools/i2c-tools.git/log/?h=v4.2)))<br>- ignition ([2.14.0](https://github.com/coreos/ignition/releases/tag/v2.14.0) (includes [2.13.0](https://github.com/coreos/ignition/releases/tag/v2.13.0)))<br>- intel-microcode ([20220809](https://github.com/intel/Intel-Linux-Processor-Microcode-Data-Files/releases/tag/microcode-20220809) (includes [20220510](https://github.com/intel/Intel-Linux-Processor-Microcode-Data-Files/releases/tag/microcode-20220510), [20220207_p20220207](https://github.com/intel/Intel-Linux-Processor-Microcode-Data-Files/releases/tag/microcode-20220207), [20221108](https://github.com/intel/Intel-Linux-Processor-Microcode-Data-Files/releases/tag/microcode-20221108)))<br>- iperf ([3.10.1](https://github.com/esnet/iperf/blob/master/RELNOTES.md#iperf-3101-2021-06-03))<br>- iproute2 ([5.15](https://lwn.net/ml/linux-kernel/20211101164705.6f4f2e41%40hermes.local/))<br>- ipset ([7.11](https://ipset.netfilter.org/changelog.html))<br>- iptables ([1.8.8](https://www.netfilter.org/projects/iptables/files/changes-iptables-1.8.8.txt))<br>- iputils ([20211215](https://github.com/iputils/iputils/releases/tag/20211215) (includes [20210722](https://github.com/iputils/iputils/releases/tag/20210722)))<br>- ipvsadm ([1.27](http://archive.linuxvirtualserver.org/html/lvs-devel/2013-09/msg00011.html))<br>- jansson ([2.14](https://github.com/akheron/jansson/blob/v2.14/CHANGES))<br>- kmod ([29](https://git.kernel.org/pub/scm/utils/kernel/kmod/kmod.git/commit/?id=b6ecfc916a17eab8f93be5b09f4e4f845aabd3d1))<br>- ldb ([2.4.1](https://gitlab.com/samba-team/samba/-/commit/a795e0c84597aa045d011e663dbad3cdabf0f1e6))<br>- less ([590](https://www.greenwoodsoftware.com/less/news.590.html))<br>- libarchive ([3.6.1](https://github.com/libarchive/libarchive/releases/tag/v3.6.1) (includes [3.5.3](https://github.com/libarchive/libarchive/releases/tag/v3.5.3), [3.5.2](https://github.com/libarchive/libarchive/releases/tag/v3.5.2)))<br>- libbsd ([0.11.3](https://gitlab.freedesktop.org/libbsd/libbsd/-/commits/0.11.3/))<br>- libcap ([2.66](https://sites.google.com/site/fullycapable/release-notes-for-libcap#h.d9ygdose5kw) (includes [2.65](https://sites.google.com/site/fullycapable/release-notes-for-libcap?authuser=0#h.wfblevfzkj0)))<br>- libcap-ng ([0.8.3](https://people.redhat.com/sgrubb/libcap-ng/ChangeLog) (includes [0.8.2](https://github.com/stevegrubb/libcap-ng/releases/tag/v0.8.2)))<br>- libksba ([1.6.3](https://dev.gnupg.org/T6304) (includes [1.6.2](https://dev.gnupg.org/T6230)))<br>- libnetfilter_queue ([1.0.5](https://git.netfilter.org/libnetfilter_queue/log/?h=libnetfilter_queue-1.0.5))<br>- libpcap ([1.10.1](https://git.tcpdump.org/libpcap/blob/c7642e2cc0c5bd65754685b160d25dc23c76c6bd:/CHANGES))<br>- libseccomp ([2.5.4](https://github.com/seccomp/libseccomp/releases/tag/v2.5.4) (contains [2.5.3](https://github.com/seccomp/libseccomp/releases/tag/v2.5.3), [2.5.2](https://github.com/seccomp/libseccomp/releases/tag/v2.5.2), [2.5.1](https://github.com/seccomp/libseccomp/releases/tag/v2.5.1)))<br>- libtasn1 ([4.19.0](https://lists.gnu.org/archive/html/help-libtasn1/2022-08/msg00001.html) (includes [4.17.0](https://gitlab.com/gnutls/libtasn1/-/blob/v4.17.0/NEWS)))<br>- liburing ([2.1](https://github.com/axboe/liburing/commits/liburing-2.1))<br>- libxml2 ([2.10.3](https://gitlab.gnome.org/GNOME/libxml2/-/tags/v2.10.3) (includes [2.10.2](https://gitlab.gnome.org/GNOME/libxml2/-/tags/v2.10.2), [2.9.14](https://gitlab.gnome.org/GNOME/libxml2/-/releases/v2.9.14), [2.9.13](http://www.xmlsoft.org/news.html)))<br>- logrotate ([3.20.1](https://github.com/logrotate/logrotate/releases/tag/3.20.1))<br>- lshw ([02.19.2b_p20210121](https://www.ezix.org/project/wiki/HardwareLiSter#Changes))<br>- lsof ([4.94.0](https://github.com/lsof-org/lsof/releases/tag/4.94.0))<br>- lsscsi ([0.32](https://sg.danny.cz/scsi/lsscsi.ChangeLog))<br>- mantle ([0.18.0](https://github.com/flatcar-linux/mantle/releases/tag/v0.18.0) (includes [0.17.0](https://github.com/flatcar-linux/mantle/releases/tag/v0.17.0)))<br>- mdadm ([4.2](https://lore.kernel.org/all/28fdbc45-96ca-7cdb-3ced-a5f65d978048@trained-monkey.org/T/))<br>- MIT Kerberos V ([1.20.1](https://web.mit.edu/kerberos/krb5-1.20/krb5-1.20.1.html))<br>- multipath-tools ([0.9.3](https://github.com/opensvc/multipath-tools/releases/tag/0.9.3) (includes [0.8.7](https://github.com/opensvc/multipath-tools/commits/0.8.7)))<br>- ncurses ([6.3_p20220423](https://lists.gnu.org/archive/html/info-gnu/2021-11/msg00001.html))<br>- nettle ([3.8.1](https://git.lysator.liu.se/nettle/nettle/-/blob/990abad16ceacd070747dcc76ed16a39c129321e/ChangeLog))<br>- nfs-utils ([2.5.4](https://lore.kernel.org/linux-fsdevel/c8795653-7728-18a4-93dc-58943ad0fe09@redhat.com/))<br>- nghttp2 ([1.45.1](https://github.com/nghttp2/nghttp2/releases/tag/v1.45.1))<br>- nmap ([7.93](https://nmap.org/changelog.html#7.93))<br>- nvidia-drivers ([510.73.05](https://docs.nvidia.com/datacenter/tesla/tesla-release-notes-510-73-05/index.html))<br>- nvme-cli ([1.16](https://github.com/linux-nvme/nvme-cli/commits/deee9cae1ac94760deebd71f8e5449061338666c))<br>- oniguruma ([6.9.8](https://github.com/kkos/oniguruma/releases/tag/v6.9.8) (includes [6.9.7.1](https://github.com/kkos/oniguruma/releases/tag/v6.9.7.1)))<br>- open-isns ([0.101](https://github.com/open-iscsi/open-isns/blob/v0.101/ChangeLog))<br>- openssh ([9.1](http://www.openssh.com/releasenotes.html#9.1) (includes [8.8](http://www.openssh.com/txt/release-8.8)))<br>- openssl ([3.0.7](https://www.openssl.org/news/openssl-3.0-notes.html) (includes [3.0.3](https://www.openssl.org/news/changelog.html#openssl-30), [3.0.2](https://www.openssl.org/news/changelog.html#openssl-30), [3.0.1](https://www.openssl.org/news/changelog.html#openssl-30)))<br>- pam ([1.5.1_p20210622](https://github.com/linux-pam/linux-pam/commit/fe1307512fb8892b5ceb3d884c793af8dbd4c16a))<br>- pambase (20220214)<br>- parted ([3.4](https://savannah.gnu.org/forum/forum.php?forum_id=9924) (includes [3.3](https://savannah.gnu.org/forum/forum.php?forum_id=9569)))<br>- pciutils ([3.7.0](https://github.com/pciutils/pciutils/commit/864aecdea9c7db626856d8d452f6c784316a878c))<br>- pcre2 ([10.39](https://github.com/PhilipHazel/pcre2/blob/pcre2-10.39/NEWS))<br>- pinentry ([1.2.0](https://dev.gnupg.org/T5566))<br>- polkit ([121](https://gitlab.freedesktop.org/polkit/polkit/-/commit/827b0ddac5b1ef00a47fca4526fcf057bee5f1db) (includes [0.120](https://gitlab.freedesktop.org/polkit/polkit/-/blob/0.120/NEWS)))<br>- quota ([4.06](https://sourceforge.net/p/linuxquota/code/ci/0acd4cc6275122fd9864cb7b5d349e65a2622920/))<br>- rpcbind ([1.2.6](https://git.linux-nfs.org/?p=steved/rpcbind.git;a=shortlog;h=refs/tags/rpcbind-1_2_6))<br>- rsync ([3.2.7](https://download.samba.org/pub/rsync/NEWS#3.2.7) (includes [3.2.6](https://github.com/WayneD/rsync/releases/tag/v3.2.6), [3.2.4](https://download.samba.org/pub/rsync/NEWS.html#3.2.4)))<br>- runc ([1.1.4](https://github.com/opencontainers/runc/releases/tag/v1.1.4) (includes [1.1.3](https://github.com/opencontainers/runc/releases/tag/v1.1.3), [1.1.2](https://github.com/opencontainers/runc/releases/tag/v1.1.2), [1.1.1](https://github.com/opencontainers/runc/releases/tag/v1.1.1), [1.1.0](https://github.com/opencontainers/runc/releases/tag/v1.1.0)))<br>- samba ([4.15.4](https://www.samba.org/samba/history/samba-4.15.4.html))<br>- sed ([4.8](https://savannah.gnu.org/forum/forum.php?forum_id=9647))<br>- shadow ([4.13](https://github.com/shadow-maint/shadow/releases/tag/4.13) (includes [4.12.3](https://github.com/shadow-maint/shadow/releases/tag/4.12.3), [4.11.1](https://github.com/shadow-maint/shadow/releases/tag/v4.11.1)))<br>- socat ([1.7.4.3](https://repo.or.cz/socat.git/blob/refs/tags/tag-1.7.4.3:/CHANGES))<br>- sqlite ([3.40.1](https://www.sqlite.org/releaselog/3_40_1.html) (contains [3.40.0](https://www.sqlite.org/releaselog/3_40_0.html), [3.39.4](https://sqlite.org/releaselog/3_39_4.html), [3.38.1](https://www.sqlite.org/releaselog/3_38_1.html)))<br>- strace ([5.19](https://github.com/strace/strace/releases/tag/v5.19))<br>- sudo ([1.9.12_p2](https://github.com/sudo-project/sudo/releases/tag/SUDO_1_9_12p2) (includes [1.9.12_p1](https://github.com/sudo-project/sudo/releases/tag/SUDO_1_9_12p1), [1.9.10](https://github.com/sudo-project/sudo/releases/tag/SUDO_1_9_10)))<br>- systemd ([252.11](https://github.com/systemd/systemd-stable/releases/tag/v252.11) (includes [252.5](https://github.com/systemd/systemd-stable/releases/tag/v252.5), [252](https://github.com/systemd/systemd/releases/tag/v252), [251.10](https://github.com/systemd/systemd-stable/commits/v251.10), [251](https://github.com/systemd/systemd/releases/tag/v251), [250.7](https://github.com/systemd/systemd-stable/releases/tag/v250.7), [250.3](https://github.com/systemd/systemd-stable/releases/tag/v250.3), [249.7](https://github.com/systemd/systemd-stable/blob/v249.7/NEWS)))<br>- talloc ([2.3.3](https://gitlab.com/samba-team/samba/-/commit/bc1ee7ca0640f0136e5af7dcc4ca8ed0a5893053))<br>- tcpdump ([4.99.1](https://git.tcpdump.org/tcpdump/blob/5f552b5e6e9fe05f7ad9681d51d0303233daba6a:/CHANGES))<br>- tevent ([0.11.0](https://gitlab.com/samba-team/samba/-/commit/de4e8a1af9564f6056f9af90867c2f013449051c))<br>- thin-provisioning-tools ([0.9.0](https://github.com/jthornber/thin-provisioning-tools/blob/d6d93c3157631b242a13a81d30f75453e576c55a/CHANGES#L1-L9))<br>- timezone-data ([2021a](https://mm.icann.org/pipermail/tz-announce/2021-January/000065.html))<br>- unzip ([6.0_p27](https://metadata.ftp-master.debian.org/changelogs//main/u/unzip/unzip_6.0-27_changelog) (includes [6.0_p26](https://metadata.ftp-master.debian.org/changelogs//main/u/unzip/unzip_6.0-26_changelog)))<br>- usbutils ([014](https://git.kernel.org/pub/scm/linux/kernel/git/gregkh/usbutils.git/commit/?id=57fb18e59cce31a50a1ca62d1e192512c905ba00))<br>- util-linux ([2.37.4](https://mirrors.edge.kernel.org/pub/linux/utils/util-linux/v2.37/v2.37.4-ChangeLog))<br>- vim ([9.0.1157](https://github.com/vim/vim/releases/tag/v9.0.1157) (includes [9.0.1000](https://github.com/vim/vim/releases/tag/v9.0.1000), [9.0.0828](https://github.com/vim/vim/releases/tag/v9.0.0828), [9.0.0655](https://github.com/vim/vim/releases/tag/v9.0.0655), [9.0.0469](https://github.com/vim/vim/releases/tag/v9.0.0469), [8.2.5066](https://github.com/vim/vim/releases/tag/v8.2.5066), [8.2.4328](https://github.com/vim/vim/releases/tag/v8.2.4328), [8.2.3582](https://github.com/vim/vim/releases/tag/v8.2.3582)))<br>- wget ([1.21.3](https://lists.gnu.org/archive/html/info-gnu/2022-02/msg00017.html))<br>- whois ([5.5.14](https://github.com/rfc1036/whois/commit/ab10466cf2e1ec4887f6a44375c3e29c1720157f) (includes [5.5.13](https://github.com/rfc1036/whois/blob/v5.5.13/debian/changelog), [5.5.11](https://github.com/rfc1036/whois/commit/5f5ba8312c04a759dad05723c035549273d07461)))<br>- wireguard-tools ([1.0.20210914](https://github.com/WireGuard/wireguard-tools/releases/tag/v1.0.20210914))<br>- xfsprogs ([5.14.2](https://marc.info/?l=linux-xfs&m=163883318025390&w=2))<br>- xz-utils ([5.4.1](https://github.com/tukaani-project/xz/releases/tag/v5.4.1) (includes [5.4.0](https://github.com/tukaani-project/xz/releases/tag/v5.4.0), [5.2.10](https://git.tukaani.org/?p=xz.git;a=blob;f=NEWS;h=d92fa88a835180af5d6ff22ad0e240d6468f81af;hb=f7c2cc55618b9af3318f0c908cf8db0df1e28e7c), [5.2.9](https://git.tukaani.org/?p=xz.git;a=blob;f=NEWS;h=ebb303084403445088ec97dfedf0461a6e5b5077;hb=d8a898eb9974683bc725c49ec76722f9a8758f48), [5.2.8](https://git.tukaani.org/?p=xz.git;a=blob;f=NEWS;h=c244b42a6771a6e8af206318dfc500d78929fd6f;hb=5476089d9c42b9b04e92b80e1800b384a98265cb), [5.2.7](https://git.tukaani.org/?p=xz.git;a=blob;f=NEWS;h=0205423e79ce8297102096b0fc8b030ddf5b2023;hb=d24a57b7fc7e5e9267b84367cb0788d3acf7f569), [5.2.6](https://git.tukaani.org/?p=xz.git;a=blob;f=NEWS;h=4c79b18ff26a1c479a920b21f07d050599c04c9e;hb=8dfed05bdaa4873833ba24279f02ad2db25effea)))<br>- zlib ([1.2.13](https://github.com/madler/zlib/releases/tag/v1.2.13) (includes [1.2.12](https://github.com/madler/zlib/blob/21767c654d31d2dccdde4330529775c6c5fd5389/ChangeLog#L4)))<br>- GCE: google-compute-image-packages ([20190124](https://github.com/GoogleCloudPlatform/compute-image-packages/releases/tag/20190124))<br>- OEM: distro ([1.7.0](https://github.com/python-distro/distro/releases/tag/v1.7.0))<br>- OEM: libmspack ([0.10.1_alpha](https://github.com/kyz/libmspack/blob/v0.10.1alpha/libmspack/ChangeLog))<br>- OEM: python ([3.9.16](https://www.python.org/downloads/release/python-3916/) (includes [3.9.12](https://www.python.org/downloads/release/python-3912/), [3.9.8](https://www.python.org/downloads/release/python-398/)))<br>- SDK: bison ([3.8.2](https://lists.gnu.org/archive/html/bug-bison/2021-09/msg00056.html))<br>- SDK: boost ([1.81.0](https://www.boost.org/users/history/version_1_81_0.html))<br>- SDK: catalyst ([3.0.21](https://gitweb.gentoo.org/proj/catalyst.git/log/?h=3.0.21))<br>- SDK: cmake ([3.23.3](https://cmake.org/cmake/help/v3.23/release/3.23.html))<br>- SDK: edk2-ovmf ([202105](https://github.com/tianocore/edk2/releases/tag/edk2-stable202105))<br>- SDK: file ([5.44](https://github.com/file/file/blob/FILE5_44/ChangeLog) (includes [5.43](https://mailman.astron.com/pipermail/file/2022-September/000857.html), [5.40](https://mailman.astron.com/pipermail/file/2021-March/000478.html)))<br>- SDK: gcc-config ([2.5](https://gitweb.gentoo.org/proj/gcc-config.git/tag/?h=v2.5))<br>- SDK: iasl ([20200717](https://www.acpica.org/node/183))<br>- SDK: ipxe ([1.21.1](https://github.com/ipxe/ipxe/releases/tag/v1.21.1))<br>- SDK: kexec-tools ([2.0.22](https://www.spinics.net/lists/kexec/msg26864.html))<br>- SDK: libpng ([1.6.39](http://www.libpng.org/pub/png/src/libpng-1.6.39-README.txt) (includes [1.6.38](http://www.libpng.org/pub/png/src/libpng-1.6.38-README.txt)))<br>- SDK: libtool ([2.4.7](https://savannah.gnu.org/forum/forum.php?forum_id=10139))<br>- SDK: libxslt ([1.1.37](https://gitlab.gnome.org/GNOME/libxslt/-/tags/v1.1.37) (includes [1.1.35](https://gitlab.gnome.org/GNOME/libxslt/-/tags/v1.1.35)))<br>- SDK: man-db ([2.9.4](https://gitlab.com/cjwatson/man-db/-/tags/2.9.4))<br>- SDK: man-pages ([5.12-r2](https://man7.org/linux/man-pages/changelog.html#release_5.12))<br>- SDK: meson ([0.62.2](https://mesonbuild.com/Release-notes-for-0-62-0.html))<br>- SDK: netperf ([2.7.0](https://github.com/HewlettPackard/netperf/blob/netperf-2.7.0/Release_Notes))<br>- SDK: ninja ([1.11.0](https://groups.google.com/g/ninja-build/c/R2oCyDctDf8/m/-U94Y5I8AgAJ?pli=1))<br>- SDK: pahole ([1.23](https://git.kernel.org/pub/scm/devel/pahole/pahole.git/tag/?h=v1.23))<br>- SDK: perl ([5.36.0](https://perldoc.perl.org/5.36.0/perldelta) (includes [5.34.1](https://perldoc.perl.org/5.34.1/perldelta), [5.15](https://kernelnewbies.org/LinuxChanges#Linux_5.15.Tracing.2C_perf_and_BPF)))<br>- SDK: pkgconf ([1.8.0](https://gitea.treehouse.systems/ariadne/pkgconf/src/tag/pkgconf-1.8.0/NEWS))<br>- SDK: portage ([3.0.43](https://github.com/gentoo/portage/blob/portage-3.0.43/NEWS) (includes [3.0.42](https://github.com/gentoo/portage/blob/portage-3.0.42/NEWS), [3.0.41](https://gitweb.gentoo.org/proj/portage.git/tree/NEWS?h=portage-3.0.41)))<br>- SDK: Python ([3.9.12](https://www.python.org/downloads/release/python-3912/) (includes [3.9.8](https://www.python.org/downloads/release/python-398/)))<br>- SDK: qemu ([7.2.0](https://wiki.qemu.org/ChangeLog/7.2) (includes [7.1.0](https://wiki.qemu.org/ChangeLog/7.1), [7.0.0](https://wiki.qemu.org/ChangeLog/7.0), [6.1.0](https://wiki.qemu.org/ChangeLog/6.1)))<br>- SDK: Rust ([1.67.0](https://github.com/rust-lang/rust/releases/tag/1.67.0) (includes [1.66.1](https://github.com/rust-lang/rust/releases/tag/1.66.1), [1.66.0](https://github.com/rust-lang/rust/releases/tag/1.66.0), [1.65.0](https://github.com/rust-lang/rust/releases/tag/1.65.0), [1.64.0](https://github.com/rust-lang/rust/releases/tag/1.64.0), [1.63.0](https://github.com/rust-lang/rust/releases/tag/1.63.0), [1.62.1](https://github.com/rust-lang/rust/releases/tag/1.62.1), [1.62.0](https://github.com/rust-lang/rust/releases/tag/1.62.0), [1.61.0](https://github.com/rust-lang/rust/releases/tag/1.61.0), [1.60.0](https://github.com/rust-lang/rust/releases/tag/1.60.0), [1.59.0](https://github.com/rust-lang/rust/releases/tag/1.59.0), [1.58.1](https://github.com/rust-lang/rust/releases/tag/1.58.1), [1.57.0](https://github.com/rust-lang/rust/releases/tag/1.57.0)))<br>- SDK: sbsigntools ([0.9.4](https://git.kernel.org/pub/scm/linux/kernel/git/jejb/sbsigntools.git/tag/?h=v0.9.4))<br>- SDK: seabios ([1.14.0](https://seabios.org/Releases#SeaBIOS_1.14.0))<br>- SDK: sgabios ([0.1_pre10](https://git.qemu.org/?p=sgabios.git;a=tree;h=a85446adb0e0))<br>- SDK: squashfs-tools ([4.5_p20210914](https://lore.kernel.org/lkml/CAB3woddJss+ziGp-RjJ-yiax6pc_HLMdxk3Qk5nJdRgjpEYWBg@mail.gmail.com/))<br>- VMware: open-vm-tools ([12.1.5](https://github.com/vmware/open-vm-tools/releases/tag/stable-12.1.5) (includes [12.1.0](https://github.com/vmware/open-vm-tools/releases/tag/stable-12.1.0), [12.0.5](https://github.com/vmware/open-vm-tools/releases/tag/stable-12.0.5), [12.0.0](https://github.com/vmware/open-vm-tools/releases/tag/stable-12.0.0)))<br>Packages:<br>- containerd 1.6.16<br>- docker 20.10.23<br>- ignition 2.14.0<br>- kernel 5.15.132<br>- systemd 252<br><br>Architectures:<br>- amd64<br>- arm64<br> 2023-10-05T10:09:06+00:00 diff --git a/static/releases-feed/releases-lts.xml b/static/releases-feed/releases-lts.xml index 2ec4541c..c0e7812c 100644 --- a/static/releases-feed/releases-lts.xml +++ b/static/releases-feed/releases-lts.xml @@ -2,7 +2,7 @@ https://www.flatcar.org/ Flatcar :: lts - 2024-10-10T15:34:34.671071+00:00 + 2024-11-13T14:30:16.892310+00:00 Flatcar Container Linux hello@kinvolk.io @@ -14,7 +14,7 @@ https://github.com/flatcar/scripts/releases/tag/lts-3510.3.5 3510.3.5 - 2024-10-10T15:34:34.795789+00:00 + 2024-11-13T14:30:17.288456+00:00 _Changes since **LTS 3510.3.4**_<br> <br> #### Security fixes:<br> <br> - openssh ([CVE-2024-6387](https://nvd.nist.gov/vuln/detail/CVE-2024-6387))<br>Packages:<br>- containerd 1.6.16<br>- docker 20.10.23<br>- ignition 2.14.0<br>- kernel 5.15.161<br>- systemd 252<br><br>Architectures:<br>- amd64<br>- arm64<br> 2024-07-02T13:35:44+00:00 @@ -22,7 +22,7 @@ https://github.com/flatcar/scripts/releases/tag/lts-3510.3.4 3510.3.4 - 2024-10-10T15:34:34.794195+00:00 + 2024-11-13T14:30:17.283372+00:00 _Changes since **LTS 3510.3.3**_<br> <br> #### Updates:<br> <br> - Linux ([5.15.161](https://lwn.net/Articles/978595) (includes [5.15.160](https://lwn.net/Articles/975078), [5.15.159](https://lwn.net/Articles/974075), [5.15.158](https://lwn.net/Articles/972213), [5.15.157](https://lwn.net/Articles/971365), [5.15.156](https://lwn.net/Articles/970174) and [5.15.155](https://lwn.net/Articles/969736)))<br> - ca-certificates ([3.101](https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_101.html) (includes [3.100](https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_100.html)))<br><br>Packages:<br>- containerd 1.6.16<br>- docker 20.10.23<br>- ignition 2.14.0<br>- kernel 5.15.161<br>- systemd 252<br><br>Architectures:<br>- amd64<br>- arm64<br> 2024-06-26T13:05:46+00:00 @@ -30,7 +30,7 @@ https://github.com/flatcar/scripts/releases/tag/lts-3510.3.3 3510.3.3 - 2024-10-10T15:34:34.792492+00:00 + 2024-11-13T14:30:17.277878+00:00 _Changes since **LTS 3510.3.2**_<br><br>#### Security fixes:<br><br>- Linux ([CVE-2023-52429](https://nvd.nist.gov/vuln/detail/CVE-2023-52429), [CVE-2023-52434](https://nvd.nist.gov/vuln/detail/CVE-2023-52434), [CVE-2023-52435](https://nvd.nist.gov/vuln/detail/CVE-2023-52435), [CVE-2023-52447](https://nvd.nist.gov/vuln/detail/CVE-2023-52447), [CVE-2023-52486](https://nvd.nist.gov/vuln/detail/CVE-2023-52486), [CVE-2023-52489](https://nvd.nist.gov/vuln/detail/CVE-2023-52489), [CVE-2023-52491](https://nvd.nist.gov/vuln/detail/CVE-2023-52491), [CVE-2023-52492](https://nvd.nist.gov/vuln/detail/CVE-2023-52492), [CVE-2023-52493](https://nvd.nist.gov/vuln/detail/CVE-2023-52493), [CVE-2023-52494](https://nvd.nist.gov/vuln/detail/CVE-2023-52494), [CVE-2023-52497](https://nvd.nist.gov/vuln/detail/CVE-2023-52497), [CVE-2023-52498](https://nvd.nist.gov/vuln/detail/CVE-2023-52498), [CVE-2023-52583](https://nvd.nist.gov/vuln/detail/CVE-2023-52583), [CVE-2023-52587](https://nvd.nist.gov/vuln/detail/CVE-2023-52587), [CVE-2023-52588](https://nvd.nist.gov/vuln/detail/CVE-2023-52588), [CVE-2023-52594](https://nvd.nist.gov/vuln/detail/CVE-2023-52594), [CVE-2023-52595](https://nvd.nist.gov/vuln/detail/CVE-2023-52595), [CVE-2023-52597](https://nvd.nist.gov/vuln/detail/CVE-2023-52597), [CVE-2023-52598](https://nvd.nist.gov/vuln/detail/CVE-2023-52598), [CVE-2023-52599](https://nvd.nist.gov/vuln/detail/CVE-2023-52599), [CVE-2023-52600](https://nvd.nist.gov/vuln/detail/CVE-2023-52600), [CVE-2023-52601](https://nvd.nist.gov/vuln/detail/CVE-2023-52601), [CVE-2023-52602](https://nvd.nist.gov/vuln/detail/CVE-2023-52602), [CVE-2023-52603](https://nvd.nist.gov/vuln/detail/CVE-2023-52603), [CVE-2023-52604](https://nvd.nist.gov/vuln/detail/CVE-2023-52604), [CVE-2023-52606](https://nvd.nist.gov/vuln/detail/CVE-2023-52606), [CVE-2023-52607](https://nvd.nist.gov/vuln/detail/CVE-2023-52607), [CVE-2023-52608](https://nvd.nist.gov/vuln/detail/CVE-2023-52608), [CVE-2023-52614](https://nvd.nist.gov/vuln/detail/CVE-2023-52614), [CVE-2023-52615](https://nvd.nist.gov/vuln/detail/CVE-2023-52615), [CVE-2023-52616](https://nvd.nist.gov/vuln/detail/CVE-2023-52616), [CVE-2023-52617](https://nvd.nist.gov/vuln/detail/CVE-2023-52617), [CVE-2023-52618](https://nvd.nist.gov/vuln/detail/CVE-2023-52618), [CVE-2023-52619](https://nvd.nist.gov/vuln/detail/CVE-2023-52619), [CVE-2023-52620](https://nvd.nist.gov/vuln/detail/CVE-2023-52620), [CVE-2023-52622](https://nvd.nist.gov/vuln/detail/CVE-2023-52622), [CVE-2023-52623](https://nvd.nist.gov/vuln/detail/CVE-2023-52623), [CVE-2023-52627](https://nvd.nist.gov/vuln/detail/CVE-2023-52627), [CVE-2023-52630](https://nvd.nist.gov/vuln/detail/CVE-2023-52630), [CVE-2023-52631](https://nvd.nist.gov/vuln/detail/CVE-2023-52631), [CVE-2023-52633](https://nvd.nist.gov/vuln/detail/CVE-2023-52633), [CVE-2023-52635](https://nvd.nist.gov/vuln/detail/CVE-2023-52635), [CVE-2023-52637](https://nvd.nist.gov/vuln/detail/CVE-2023-52637), [CVE-2023-52638](https://nvd.nist.gov/vuln/detail/CVE-2023-52638), [CVE-2023-52640](https://nvd.nist.gov/vuln/detail/CVE-2023-52640), [CVE-2023-52641](https://nvd.nist.gov/vuln/detail/CVE-2023-52641), [CVE-2023-6270](https://nvd.nist.gov/vuln/detail/CVE-2023-6270), [CVE-2023-7042](https://nvd.nist.gov/vuln/detail/CVE-2023-7042), [CVE-2024-0340](https://nvd.nist.gov/vuln/detail/CVE-2024-0340), [CVE-2024-0565](https://nvd.nist.gov/vuln/detail/CVE-2024-0565), [CVE-2024-0841](https://nvd.nist.gov/vuln/detail/CVE-2024-0841), [CVE-2024-1086](https://nvd.nist.gov/vuln/detail/CVE-2024-1086), [CVE-2024-1151](https://nvd.nist.gov/vuln/detail/CVE-2024-1151), [CVE-2024-22099](https://nvd.nist.gov/vuln/detail/CVE-2024-22099), [CVE-2024-23849](https://nvd.nist.gov/vuln/detail/CVE-2024-23849), [CVE-2024-23850](https://nvd.nist.gov/vuln/detail/CVE-2024-23850), [CVE-2024-23851](https://nvd.nist.gov/vuln/detail/CVE-2024-23851), [CVE-2024-26592](https://nvd.nist.gov/vuln/detail/CVE-2024-26592), [CVE-2024-26593](https://nvd.nist.gov/vuln/detail/CVE-2024-26593), [CVE-2024-26594](https://nvd.nist.gov/vuln/detail/CVE-2024-26594), [CVE-2024-26600](https://nvd.nist.gov/vuln/detail/CVE-2024-26600), [CVE-2024-26601](https://nvd.nist.gov/vuln/detail/CVE-2024-26601), [CVE-2024-26602](https://nvd.nist.gov/vuln/detail/CVE-2024-26602), [CVE-2024-26603](https://nvd.nist.gov/vuln/detail/CVE-2024-26603), [CVE-2024-26606](https://nvd.nist.gov/vuln/detail/CVE-2024-26606), [CVE-2024-26608](https://nvd.nist.gov/vuln/detail/CVE-2024-26608), [CVE-2024-26610](https://nvd.nist.gov/vuln/detail/CVE-2024-26610), [CVE-2024-26614](https://nvd.nist.gov/vuln/detail/CVE-2024-26614), [CVE-2024-26615](https://nvd.nist.gov/vuln/detail/CVE-2024-26615), [CVE-2024-26622](https://nvd.nist.gov/vuln/detail/CVE-2024-26622), [CVE-2024-26625](https://nvd.nist.gov/vuln/detail/CVE-2024-26625), [CVE-2024-26627](https://nvd.nist.gov/vuln/detail/CVE-2024-26627), [CVE-2024-26635](https://nvd.nist.gov/vuln/detail/CVE-2024-26635), [CVE-2024-26636](https://nvd.nist.gov/vuln/detail/CVE-2024-26636), [CVE-2024-26640](https://nvd.nist.gov/vuln/detail/CVE-2024-26640), [CVE-2024-26641](https://nvd.nist.gov/vuln/detail/CVE-2024-26641), [CVE-2024-26644](https://nvd.nist.gov/vuln/detail/CVE-2024-26644), [CVE-2024-26645](https://nvd.nist.gov/vuln/detail/CVE-2024-26645), [CVE-2024-26651](https://nvd.nist.gov/vuln/detail/CVE-2024-26651), [CVE-2024-26659](https://nvd.nist.gov/vuln/detail/CVE-2024-26659), [CVE-2024-26660](https://nvd.nist.gov/vuln/detail/CVE-2024-26660), [CVE-2024-26663](https://nvd.nist.gov/vuln/detail/CVE-2024-26663), [CVE-2024-26664](https://nvd.nist.gov/vuln/detail/CVE-2024-26664), [CVE-2024-26665](https://nvd.nist.gov/vuln/detail/CVE-2024-26665), [CVE-2024-26668](https://nvd.nist.gov/vuln/detail/CVE-2024-26668), [CVE-2024-26671](https://nvd.nist.gov/vuln/detail/CVE-2024-26671), [CVE-2024-26673](https://nvd.nist.gov/vuln/detail/CVE-2024-26673), [CVE-2024-26675](https://nvd.nist.gov/vuln/detail/CVE-2024-26675), [CVE-2024-26676](https://nvd.nist.gov/vuln/detail/CVE-2024-26676), [CVE-2024-26679](https://nvd.nist.gov/vuln/detail/CVE-2024-26679), [CVE-2024-26684](https://nvd.nist.gov/vuln/detail/CVE-2024-26684), [CVE-2024-26685](https://nvd.nist.gov/vuln/detail/CVE-2024-26685), [CVE-2024-26688](https://nvd.nist.gov/vuln/detail/CVE-2024-26688), [CVE-2024-26689](https://nvd.nist.gov/vuln/detail/CVE-2024-26689), [CVE-2024-26696](https://nvd.nist.gov/vuln/detail/CVE-2024-26696), [CVE-2024-26697](https://nvd.nist.gov/vuln/detail/CVE-2024-26697), [CVE-2024-26698](https://nvd.nist.gov/vuln/detail/CVE-2024-26698), [CVE-2024-26702](https://nvd.nist.gov/vuln/detail/CVE-2024-26702), [CVE-2024-26704](https://nvd.nist.gov/vuln/detail/CVE-2024-26704), [CVE-2024-26707](https://nvd.nist.gov/vuln/detail/CVE-2024-26707), [CVE-2024-26712](https://nvd.nist.gov/vuln/detail/CVE-2024-26712), [CVE-2024-26715](https://nvd.nist.gov/vuln/detail/CVE-2024-26715), [CVE-2024-26717](https://nvd.nist.gov/vuln/detail/CVE-2024-26717), [CVE-2024-26720](https://nvd.nist.gov/vuln/detail/CVE-2024-26720), [CVE-2024-26727](https://nvd.nist.gov/vuln/detail/CVE-2024-26727), [CVE-2024-26733](https://nvd.nist.gov/vuln/detail/CVE-2024-26733), [CVE-2024-26735](https://nvd.nist.gov/vuln/detail/CVE-2024-26735), [CVE-2024-26736](https://nvd.nist.gov/vuln/detail/CVE-2024-26736), [CVE-2024-26737](https://nvd.nist.gov/vuln/detail/CVE-2024-26737), [CVE-2024-26743](https://nvd.nist.gov/vuln/detail/CVE-2024-26743), [CVE-2024-26744](https://nvd.nist.gov/vuln/detail/CVE-2024-26744), [CVE-2024-26747](https://nvd.nist.gov/vuln/detail/CVE-2024-26747), [CVE-2024-26748](https://nvd.nist.gov/vuln/detail/CVE-2024-26748), [CVE-2024-26749](https://nvd.nist.gov/vuln/detail/CVE-2024-26749), [CVE-2024-26751](https://nvd.nist.gov/vuln/detail/CVE-2024-26751), [CVE-2024-26752](https://nvd.nist.gov/vuln/detail/CVE-2024-26752), [CVE-2024-26754](https://nvd.nist.gov/vuln/detail/CVE-2024-26754), [CVE-2024-26763](https://nvd.nist.gov/vuln/detail/CVE-2024-26763), [CVE-2024-26764](https://nvd.nist.gov/vuln/detail/CVE-2024-26764), [CVE-2024-26766](https://nvd.nist.gov/vuln/detail/CVE-2024-26766), [CVE-2024-26769](https://nvd.nist.gov/vuln/detail/CVE-2024-26769), [CVE-2024-26771](https://nvd.nist.gov/vuln/detail/CVE-2024-26771), [CVE-2024-26772](https://nvd.nist.gov/vuln/detail/CVE-2024-26772), [CVE-2024-26773](https://nvd.nist.gov/vuln/detail/CVE-2024-26773), [CVE-2024-26774](https://nvd.nist.gov/vuln/detail/CVE-2024-26774), [CVE-2024-26776](https://nvd.nist.gov/vuln/detail/CVE-2024-26776), [CVE-2024-26777](https://nvd.nist.gov/vuln/detail/CVE-2024-26777), [CVE-2024-26778](https://nvd.nist.gov/vuln/detail/CVE-2024-26778), [CVE-2024-26779](https://nvd.nist.gov/vuln/detail/CVE-2024-26779), [CVE-2024-26782](https://nvd.nist.gov/vuln/detail/CVE-2024-26782), [CVE-2024-26787](https://nvd.nist.gov/vuln/detail/CVE-2024-26787), [CVE-2024-26788](https://nvd.nist.gov/vuln/detail/CVE-2024-26788), [CVE-2024-26790](https://nvd.nist.gov/vuln/detail/CVE-2024-26790), [CVE-2024-26791](https://nvd.nist.gov/vuln/detail/CVE-2024-26791), [CVE-2024-26793](https://nvd.nist.gov/vuln/detail/CVE-2024-26793), [CVE-2024-26795](https://nvd.nist.gov/vuln/detail/CVE-2024-26795), [CVE-2024-26798](https://nvd.nist.gov/vuln/detail/CVE-2024-26798), [CVE-2024-26801](https://nvd.nist.gov/vuln/detail/CVE-2024-26801), [CVE-2024-26802](https://nvd.nist.gov/vuln/detail/CVE-2024-26802), [CVE-2024-26803](https://nvd.nist.gov/vuln/detail/CVE-2024-26803), [CVE-2024-26804](https://nvd.nist.gov/vuln/detail/CVE-2024-26804), [CVE-2024-26805](https://nvd.nist.gov/vuln/detail/CVE-2024-26805), [CVE-2024-26808](https://nvd.nist.gov/vuln/detail/CVE-2024-26808), [CVE-2024-26809](https://nvd.nist.gov/vuln/detail/CVE-2024-26809))<br><br>#### Bug fixes:<br><br>- Fixed `toolbox` to prevent mounted `ctr` snapshots from being garbage-collected ([toolbox#9](https://github.com/flatcar/toolbox/pull/9))<br><br>#### Changes:<br><br>- SDK: Unified qemu image formats, so that the `qemu_uefi` build target provides the regular `qemu` and the `qemu_uefi_secure` artifacts ([scripts#1847](https://github.com/flatcar/scripts/pull/1847))<br><br>#### Updates:<br><br>- Linux ([5.15.154](https://lwn.net/Articles/969357) (includes [5.15.153](https://lwn.net/Articles/966760), [5.15.152](https://lwn.net/Articles/965608), [5.15.151](https://lwn.net/Articles/964564), [5.15.150](https://lwn.net/Articles/964175), [5.15.149](https://lwn.net/Articles/963359)))<br>- ca-certificates ([3.99](https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_99.html) (includes [3.98](https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_98.html)))<br><br>Packages:<br>- containerd 1.6.16<br>- docker 20.10.23<br>- ignition 2.14.0<br>- kernel 5.15.154<br>- systemd 252<br><br>Architectures:<br>- amd64<br>- arm64<br> 2024-04-16T11:53:54+00:00 @@ -38,7 +38,7 @@ https://github.com/flatcar/scripts/releases/tag/lts-3510.3.2 3510.3.2 - 2024-10-10T15:34:34.788646+00:00 + 2024-11-13T14:30:17.266185+00:00 _Changes since **LTS 3510.3.1**_<br> <br> #### Security fixes:<br> <br> - Linux ([CVE-2022-47940](https://nvd.nist.gov/vuln/detail/CVE-2022-47940), [CVE-2023-1193](https://nvd.nist.gov/vuln/detail/CVE-2023-1193), [CVE-2023-1194](https://nvd.nist.gov/vuln/detail/CVE-2023-1194), [CVE-2023-25775](https://nvd.nist.gov/vuln/detail/CVE-2023-25775), [CVE-2023-32247](https://nvd.nist.gov/vuln/detail/CVE-2023-32247), [CVE-2023-32250](https://nvd.nist.gov/vuln/detail/CVE-2023-32250), [CVE-2023-32252](https://nvd.nist.gov/vuln/detail/CVE-2023-32252), [CVE-2023-32254](https://nvd.nist.gov/vuln/detail/CVE-2023-32254), [CVE-2023-32257](https://nvd.nist.gov/vuln/detail/CVE-2023-32257), [CVE-2023-32258](https://nvd.nist.gov/vuln/detail/CVE-2023-32258), [CVE-2023-38427](https://nvd.nist.gov/vuln/detail/CVE-2023-38427), [CVE-2023-38430](https://nvd.nist.gov/vuln/detail/CVE-2023-38430), [CVE-2023-38431](https://nvd.nist.gov/vuln/detail/CVE-2023-38431), [CVE-2023-3867](https://nvd.nist.gov/vuln/detail/CVE-2023-3867), [CVE-2023-46343](https://nvd.nist.gov/vuln/detail/CVE-2023-46343), [CVE-2023-46813](https://nvd.nist.gov/vuln/detail/CVE-2023-46813), [CVE-2023-46838](https://nvd.nist.gov/vuln/detail/CVE-2023-46838), [CVE-2023-46862](https://nvd.nist.gov/vuln/detail/CVE-2023-46862), [CVE-2023-51779](https://nvd.nist.gov/vuln/detail/CVE-2023-51779), [CVE-2023-51780](https://nvd.nist.gov/vuln/detail/CVE-2023-51780), [CVE-2023-51781](https://nvd.nist.gov/vuln/detail/CVE-2023-51781), [CVE-2023-51782](https://nvd.nist.gov/vuln/detail/CVE-2023-51782), [CVE-2023-52340](https://nvd.nist.gov/vuln/detail/CVE-2023-52340), [CVE-2023-5717](https://nvd.nist.gov/vuln/detail/CVE-2023-5717), [CVE-2023-6040](https://nvd.nist.gov/vuln/detail/CVE-2023-6040), [CVE-2023-6121](https://nvd.nist.gov/vuln/detail/CVE-2023-6121), [CVE-2023-6606](https://nvd.nist.gov/vuln/detail/CVE-2023-6606), [CVE-2023-6622](https://nvd.nist.gov/vuln/detail/CVE-2023-6622), [CVE-2023-6817](https://nvd.nist.gov/vuln/detail/CVE-2023-6817), [CVE-2023-6915](https://nvd.nist.gov/vuln/detail/CVE-2023-6915), [CVE-2023-6931](https://nvd.nist.gov/vuln/detail/CVE-2023-6931), [CVE-2023-6932](https://nvd.nist.gov/vuln/detail/CVE-2023-6932), [CVE-2024-0584](https://nvd.nist.gov/vuln/detail/CVE-2024-0584), [CVE-2024-0607](https://nvd.nist.gov/vuln/detail/CVE-2024-0607), [CVE-2024-0646](https://nvd.nist.gov/vuln/detail/CVE-2024-0646), [CVE-2024-1085](https://nvd.nist.gov/vuln/detail/CVE-2024-1085), [CVE-2024-22705](https://nvd.nist.gov/vuln/detail/CVE-2024-22705))<br> - runc ([CVE-2024-21626](https://nvd.nist.gov/vuln/detail/CVE-2024-21626))<br> <br> #### Bug fixes:<br> <br> - Forwarded the proxy environment variables of `update-engine.service` to the postinstall script to support fetching OEM systemd-sysext payloads through a proxy ([Flatcar#1326](https://github.com/flatcar/Flatcar/issues/1326))<br> <br> #### Changes:<br> <br> - Added a `flatcar-update --oem-payloads <yes|no>` flag to skip providing OEM payloads, e.g., for downgrades ([init#114](https://github.com/flatcar/init/pull/114))<br> - Backported the OEM payload support to update-engine to avoid the fallback download path for clients on a restricted network and rather use the URLs passed from `flatcar-update -E` or with self-hosted Nebraska payloads ([Flatcar#1332](https://github.com/flatcar/Flatcar/issues/1332), [Flatcar#1326](https://github.com/flatcar/Flatcar/issues/1326))<br> - Brightbox: The regular OpenStack image should now be used, it includes Afterburn for instance metadata attributes<br> - OpenStack: An uncompressed image is provided for simpler import (since the images use qcow2 inline compression, there is no benefit in using the `.gz` or `.bz2` images)<br> <br> #### Updates:<br> <br>- Linux ([5.15.148](https://lwn.net/Articles/959514) (includes [5.15.147](https://lwn.net/Articles/958344), [5.15.146](https://lwn.net/Articles/957010), [5.15.145](https://lwn.net/Articles/956081), [5.15.144](https://lwn.net/Articles/955815), [5.15.143](https://lwn.net/Articles/954988/), [5.15.142](https://lwn.net/Articles/954114), [5.15.141](https://lwn.net/Articles/953649/), [5.15.140](https://lwn.net/Articles/953130), [5.15.139](https://lwn.net/Articles/952004), [5.15.138](https://lwn.net/Articles/950714), [5.15.137](https://lwn.net/Articles/948818)))<br>- ca-certificates ([3.97](https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_97.html) (includes [3.96.1](https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_96_1.html), [3.96](https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_96.html), [3.95](https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_95.html)))<br>- runc ([1.1.12](https://github.com/opencontainers/runc/releases/tag/v1.1.12))<br>Packages:<br>- containerd 1.6.16<br>- docker 20.10.23<br>- ignition 2.14.0<br>- kernel 5.15.148<br>- systemd 252<br><br>Architectures:<br>- amd64<br>- arm64<br> 2024-02-14T04:35:42+00:00 @@ -46,7 +46,7 @@ https://github.com/flatcar/scripts/releases/tag/lts-3510.3.1 3510.3.1 - 2024-10-10T15:34:34.785933+00:00 + 2024-11-13T14:30:17.257739+00:00 _Changes since **LTS 3510.3.0**_<br> <br> #### Security fixes:<br> <br> - Linux ([CVE-2023-31085](https://nvd.nist.gov/vuln/detail/CVE-2023-31085), [CVE-2023-34324](https://nvd.nist.gov/vuln/detail/CVE-2023-34324), [CVE-2023-4244](https://nvd.nist.gov/vuln/detail/CVE-2023-4244), [CVE-2023-42754](https://nvd.nist.gov/vuln/detail/CVE-2023-42754), [CVE-2023-42755](https://nvd.nist.gov/vuln/detail/CVE-2023-42755), [CVE-2023-5197](https://nvd.nist.gov/vuln/detail/CVE-2023-5197))<br> - curl ([CVE-2023-38545](https://nvd.nist.gov/vuln/detail/CVE-2023-38545), [CVE-2023-38546](https://nvd.nist.gov/vuln/detail/CVE-2023-38546)) <br> <br> #### Bug fixes:<br> <br> - Disabled systemd-networkd's RoutesToDNS setting by default to fix provisioning failures observed in VMs with multiple network interfaces on Azure ([scripts#1206](https://github.com/flatcar/scripts/pull/1206))<br> - Triggered re-reading of partition table to fix adding partitions to the boot disk ([scripts#1202](https://github.com/flatcar/scripts/pull/1202))<br> <br> #### Changes:<br> <br> - To make Kubernetes work by default, `/usr/libexec/kubernetes/kubelet-plugins/volume/exec` is now a symlink to the writable folder `/var/kubernetes/kubelet-plugins/volume/exec` ([Flatcar#1193](https://github.com/flatcar/Flatcar/issues/1193))<br> <br> #### Updates:<br> <br> - Linux ([5.15.136](https://lwn.net/Articles/948297) (includes [5.15.135](https://lwn.net/Articles/947299), [5.15.134](https://lwn.net/Articles/946855), [5.15.133](https://lwn.net/Articles/945380)))<br> - ca-certificates ([3.94](https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_94.html))<br>Packages:<br>- containerd 1.6.16<br>- docker 20.10.23<br>- ignition 2.14.0<br>- kernel 5.15.136<br>- systemd 252<br><br>Architectures:<br>- amd64<br>- arm64<br> 2023-10-25T08:41:08+00:00 @@ -54,7 +54,7 @@ https://github.com/flatcar/scripts/releases/tag/lts-3510.3.0 3510.3.0 - 2024-10-10T15:34:34.783603+00:00 + 2024-11-13T14:30:17.251228+00:00 _Changes since **Stable 3510.2.8**_<br> <br> #### Security fixes:<br> <br> - Linux ([CVE-2023-42752](https://nvd.nist.gov/vuln/detail/CVE-2023-42752), [CVE-2023-42753](https://nvd.nist.gov/vuln/detail/CVE-2023-42753), [CVE-2023-4623](https://nvd.nist.gov/vuln/detail/CVE-2023-4623), [CVE-2023-4921](https://nvd.nist.gov/vuln/detail/CVE-2023-4921))<br> <br> #### Bug fixes:<br> <br> <br> #### Changes:<br> <br> - Use qcow2 compressed format instead of additional compression layer in Qemu images ([Flatcar#1135](https://github.com/flatcar/Flatcar/issues/1135), [scripts#1132](https://github.com/flatcar/scripts/pull/1132))<br> <br> #### Updates:<br> <br> - Linux ([5.15.132](https://lwn.net/Articles/944877) (includes [5.15.131](https://lwn.net/Articles/943755), [5.15.130](https://lwn.net/Articles/943404)))<br><br><br>**Changes compared to LTS-2022 3033.3.17**<br><br> #### Security fixes:<br> <br> - Linux ([CVE-2019-15794](https://nvd.nist.gov/vuln/detail/CVE-2019-15794),[CVE-2020-16119](https://nvd.nist.gov/vuln/detail/CVE-2020-16119),[CVE-2020-24586](https://nvd.nist.gov/vuln/detail/CVE-2020-24586),[CVE-2020-24587](https://nvd.nist.gov/vuln/detail/CVE-2020-24587),[CVE-2020-24588](https://nvd.nist.gov/vuln/detail/CVE-2020-24588),[CVE-2020-25639](https://nvd.nist.gov/vuln/detail/CVE-2020-25639),[CVE-2020-25670](https://nvd.nist.gov/vuln/detail/CVE-2020-25670),[CVE-2020-25671](https://nvd.nist.gov/vuln/detail/CVE-2020-25671),[CVE-2020-25672](https://nvd.nist.gov/vuln/detail/CVE-2020-25672),[CVE-2020-25673](https://nvd.nist.gov/vuln/detail/CVE-2020-25673),[CVE-2020-26139](https://nvd.nist.gov/vuln/detail/CVE-2020-26139),[CVE-2020-26141](https://nvd.nist.gov/vuln/detail/CVE-2020-26141),[CVE-2020-26145](https://nvd.nist.gov/vuln/detail/CVE-2020-26145),[CVE-2020-26147](https://nvd.nist.gov/vuln/detail/CVE-2020-26147),[CVE-2020-26541](https://nvd.nist.gov/vuln/detail/CVE-2020-26541),[CVE-2020-26555](https://nvd.nist.gov/vuln/detail/CVE-2020-26555),[CVE-2020-26558](https://nvd.nist.gov/vuln/detail/CVE-2020-26558),[CVE-2020-27170](https://nvd.nist.gov/vuln/detail/CVE-2020-27170),[CVE-2020-27171](https://nvd.nist.gov/vuln/detail/CVE-2020-27171),[CVE-2020-27820](https://nvd.nist.gov/vuln/detail/CVE-2020-27820),[CVE-2020-36516](https://nvd.nist.gov/vuln/detail/CVE-2020-36516),[CVE-2021-0129](https://nvd.nist.gov/vuln/detail/CVE-2021-0129),[CVE-2021-0512](https://nvd.nist.gov/vuln/detail/CVE-2021-0512),[CVE-2021-0920](https://nvd.nist.gov/vuln/detail/CVE-2021-0920),[CVE-2021-0937](https://nvd.nist.gov/vuln/detail/CVE-2021-0937),[CVE-2021-0941](https://nvd.nist.gov/vuln/detail/CVE-2021-0941),[CVE-2021-20320](https://nvd.nist.gov/vuln/detail/CVE-2021-20320),[CVE-2021-20321](https://nvd.nist.gov/vuln/detail/CVE-2021-20321),[CVE-2021-20322](https://nvd.nist.gov/vuln/detail/CVE-2021-20322),[CVE-2021-22543](https://nvd.nist.gov/vuln/detail/CVE-2021-22543),[CVE-2021-22555](https://nvd.nist.gov/vuln/detail/CVE-2021-22555),[CVE-2021-22600](https://nvd.nist.gov/vuln/detail/CVE-2021-22600),[CVE-2021-23133](https://nvd.nist.gov/vuln/detail/CVE-2021-23133),[CVE-2021-23134](https://nvd.nist.gov/vuln/detail/CVE-2021-23134),[CVE-2021-26401](https://nvd.nist.gov/vuln/detail/CVE-2021-26401),[CVE-2021-26930](https://nvd.nist.gov/vuln/detail/CVE-2021-26930),[CVE-2021-26931](https://nvd.nist.gov/vuln/detail/CVE-2021-26931),[CVE-2021-26932](https://nvd.nist.gov/vuln/detail/CVE-2021-26932),[CVE-2021-27363](https://nvd.nist.gov/vuln/detail/CVE-2021-27363),[CVE-2021-27364](https://nvd.nist.gov/vuln/detail/CVE-2021-27364),[CVE-2021-27365](https://nvd.nist.gov/vuln/detail/CVE-2021-27365),[CVE-2021-28038](https://nvd.nist.gov/vuln/detail/CVE-2021-28038),[CVE-2021-28039](https://nvd.nist.gov/vuln/detail/CVE-2021-28039),[CVE-2021-28375](https://nvd.nist.gov/vuln/detail/CVE-2021-28375),[CVE-2021-28660](https://nvd.nist.gov/vuln/detail/CVE-2021-28660),[CVE-2021-28688](https://nvd.nist.gov/vuln/detail/CVE-2021-28688),[CVE-2021-28691](https://nvd.nist.gov/vuln/detail/CVE-2021-28691),[CVE-2021-28711](https://nvd.nist.gov/vuln/detail/CVE-2021-28711),[CVE-2021-28712](https://nvd.nist.gov/vuln/detail/CVE-2021-28712),[CVE-2021-28713](https://nvd.nist.gov/vuln/detail/CVE-2021-28713),[CVE-2021-28714](https://nvd.nist.gov/vuln/detail/CVE-2021-28714),[CVE-2021-28715](https://nvd.nist.gov/vuln/detail/CVE-2021-28715),[CVE-2021-28950](https://nvd.nist.gov/vuln/detail/CVE-2021-28950),[CVE-2021-28951](https://nvd.nist.gov/vuln/detail/CVE-2021-28951),[CVE-2021-28952](https://nvd.nist.gov/vuln/detail/CVE-2021-28952),[CVE-2021-28964](https://nvd.nist.gov/vuln/detail/CVE-2021-28964),[CVE-2021-28971](https://nvd.nist.gov/vuln/detail/CVE-2021-28971),[CVE-2021-28972](https://nvd.nist.gov/vuln/detail/CVE-2021-28972),[CVE-2021-29154](https://nvd.nist.gov/vuln/detail/CVE-2021-29154),[CVE-2021-29155](https://nvd.nist.gov/vuln/detail/CVE-2021-29155),[CVE-2021-29264](https://nvd.nist.gov/vuln/detail/CVE-2021-29264),[CVE-2021-29265](https://nvd.nist.gov/vuln/detail/CVE-2021-29265),[CVE-2021-29266](https://nvd.nist.gov/vuln/detail/CVE-2021-29266),[CVE-2021-29646](https://nvd.nist.gov/vuln/detail/CVE-2021-29646),[CVE-2021-29647](https://nvd.nist.gov/vuln/detail/CVE-2021-29647),[CVE-2021-29648](https://nvd.nist.gov/vuln/detail/CVE-2021-29648),[CVE-2021-29649](https://nvd.nist.gov/vuln/detail/CVE-2021-29649),[CVE-2021-29650](https://nvd.nist.gov/vuln/detail/CVE-2021-29650),[CVE-2021-29657](https://nvd.nist.gov/vuln/detail/CVE-2021-29657),[CVE-2021-30002](https://nvd.nist.gov/vuln/detail/CVE-2021-30002),[CVE-2021-31440](https://nvd.nist.gov/vuln/detail/CVE-2021-31440),[CVE-2021-31829](https://nvd.nist.gov/vuln/detail/CVE-2021-31829),[CVE-2021-31916](https://nvd.nist.gov/vuln/detail/CVE-2021-31916),[CVE-2021-32399](https://nvd.nist.gov/vuln/detail/CVE-2021-32399),[CVE-2021-32606](https://nvd.nist.gov/vuln/detail/CVE-2021-32606),[CVE-2021-33033](https://nvd.nist.gov/vuln/detail/CVE-2021-33033),[CVE-2021-33034](https://nvd.nist.gov/vuln/detail/CVE-2021-33034),[CVE-2021-33098](https://nvd.nist.gov/vuln/detail/CVE-2021-33098),[CVE-2021-33135](https://nvd.nist.gov/vuln/detail/CVE-2021-33135),[CVE-2021-33200](https://nvd.nist.gov/vuln/detail/CVE-2021-33200),[CVE-2021-33624](https://nvd.nist.gov/vuln/detail/CVE-2021-33624),[CVE-2021-33655](https://nvd.nist.gov/vuln/detail/CVE-2021-33655),[CVE-2021-33909](https://nvd.nist.gov/vuln/detail/CVE-2021-33909),[CVE-2021-3444](https://nvd.nist.gov/vuln/detail/CVE-2021-3444),[CVE-2021-34556](https://nvd.nist.gov/vuln/detail/CVE-2021-34556),[CVE-2021-34693](https://nvd.nist.gov/vuln/detail/CVE-2021-34693),[CVE-2021-3483](https://nvd.nist.gov/vuln/detail/CVE-2021-3483),[CVE-2021-34866](https://nvd.nist.gov/vuln/detail/CVE-2021-34866),[CVE-2021-3489](https://nvd.nist.gov/vuln/detail/CVE-2021-3489),[CVE-2021-3490](https://nvd.nist.gov/vuln/detail/CVE-2021-3490),[CVE-2021-3491](https://nvd.nist.gov/vuln/detail/CVE-2021-3491),[CVE-2021-34981](https://nvd.nist.gov/vuln/detail/CVE-2021-34981),[CVE-2021-3501](https://nvd.nist.gov/vuln/detail/CVE-2021-3501),[CVE-2021-35039](https://nvd.nist.gov/vuln/detail/CVE-2021-35039),[CVE-2021-3506](https://nvd.nist.gov/vuln/detail/CVE-2021-3506),[CVE-2021-3543](https://nvd.nist.gov/vuln/detail/CVE-2021-3543),[CVE-2021-35477](https://nvd.nist.gov/vuln/detail/CVE-2021-35477),[CVE-2021-3564](https://nvd.nist.gov/vuln/detail/CVE-2021-3564),[CVE-2021-3573](https://nvd.nist.gov/vuln/detail/CVE-2021-3573),[CVE-2021-3600](https://nvd.nist.gov/vuln/detail/CVE-2021-3600),[CVE-2021-3609](https://nvd.nist.gov/vuln/detail/CVE-2021-3609),[CVE-2021-3612](https://nvd.nist.gov/vuln/detail/CVE-2021-3612),[CVE-2021-3640](https://nvd.nist.gov/vuln/detail/CVE-2021-3640),[CVE-2021-3653](https://nvd.nist.gov/vuln/detail/CVE-2021-3653),[CVE-2021-3655](https://nvd.nist.gov/vuln/detail/CVE-2021-3655),[CVE-2021-3656](https://nvd.nist.gov/vuln/detail/CVE-2021-3656),[CVE-2021-3659](https://nvd.nist.gov/vuln/detail/CVE-2021-3659),[CVE-2021-3679](https://nvd.nist.gov/vuln/detail/CVE-2021-3679),[CVE-2021-37159](https://nvd.nist.gov/vuln/detail/CVE-2021-37159),[CVE-2021-3732](https://nvd.nist.gov/vuln/detail/CVE-2021-3732),[CVE-2021-3736](https://nvd.nist.gov/vuln/detail/CVE-2021-3736),[CVE-2021-3739](https://nvd.nist.gov/vuln/detail/CVE-2021-3739),[CVE-2021-3743](https://nvd.nist.gov/vuln/detail/CVE-2021-3743),[CVE-2021-3744](https://nvd.nist.gov/vuln/detail/CVE-2021-3744),[CVE-2021-3752](https://nvd.nist.gov/vuln/detail/CVE-2021-3752),[CVE-2021-3753](https://nvd.nist.gov/vuln/detail/CVE-2021-3753),[CVE-2021-37576](https://nvd.nist.gov/vuln/detail/CVE-2021-37576),[CVE-2021-3760](https://nvd.nist.gov/vuln/detail/CVE-2021-3760),[CVE-2021-3764](https://nvd.nist.gov/vuln/detail/CVE-2021-3764),[CVE-2021-3772](https://nvd.nist.gov/vuln/detail/CVE-2021-3772),[CVE-2021-38166](https://nvd.nist.gov/vuln/detail/CVE-2021-38166),[CVE-2021-38198](https://nvd.nist.gov/vuln/detail/CVE-2021-38198),[CVE-2021-38199](https://nvd.nist.gov/vuln/detail/CVE-2021-38199),[CVE-2021-38200](https://nvd.nist.gov/vuln/detail/CVE-2021-38200),[CVE-2021-38201](https://nvd.nist.gov/vuln/detail/CVE-2021-38201),[CVE-2021-38202](https://nvd.nist.gov/vuln/detail/CVE-2021-38202),[CVE-2021-38203](https://nvd.nist.gov/vuln/detail/CVE-2021-38203),[CVE-2021-38204](https://nvd.nist.gov/vuln/detail/CVE-2021-38204),[CVE-2021-38205](https://nvd.nist.gov/vuln/detail/CVE-2021-38205),[CVE-2021-38206](https://nvd.nist.gov/vuln/detail/CVE-2021-38206),[CVE-2021-38207](https://nvd.nist.gov/vuln/detail/CVE-2021-38207),[CVE-2021-38208](https://nvd.nist.gov/vuln/detail/CVE-2021-38208),[CVE-2021-38209](https://nvd.nist.gov/vuln/detail/CVE-2021-38209),[CVE-2021-38300](https://nvd.nist.gov/vuln/detail/CVE-2021-38300),[CVE-2021-3923](https://nvd.nist.gov/vuln/detail/CVE-2021-3923),[CVE-2021-39633](https://nvd.nist.gov/vuln/detail/CVE-2021-39633),[CVE-2021-39656](https://nvd.nist.gov/vuln/detail/CVE-2021-39656),[CVE-2021-39685](https://nvd.nist.gov/vuln/detail/CVE-2021-39685),[CVE-2021-39686](https://nvd.nist.gov/vuln/detail/CVE-2021-39686),[CVE-2021-39698](https://nvd.nist.gov/vuln/detail/CVE-2021-39698),[CVE-2021-4001](https://nvd.nist.gov/vuln/detail/CVE-2021-4001),[CVE-2021-4002](https://nvd.nist.gov/vuln/detail/CVE-2021-4002),[CVE-2021-4028](https://nvd.nist.gov/vuln/detail/CVE-2021-4028),[CVE-2021-40490](https://nvd.nist.gov/vuln/detail/CVE-2021-40490),[CVE-2021-4083](https://nvd.nist.gov/vuln/detail/CVE-2021-4083),[CVE-2021-4090](https://nvd.nist.gov/vuln/detail/CVE-2021-4090),[CVE-2021-4093](https://nvd.nist.gov/vuln/detail/CVE-2021-4093),[CVE-2021-41073](https://nvd.nist.gov/vuln/detail/CVE-2021-41073),[CVE-2021-4135](https://nvd.nist.gov/vuln/detail/CVE-2021-4135),[CVE-2021-4148](https://nvd.nist.gov/vuln/detail/CVE-2021-4148),[CVE-2021-4149](https://nvd.nist.gov/vuln/detail/CVE-2021-4149),[CVE-2021-4154](https://nvd.nist.gov/vuln/detail/CVE-2021-4154),[CVE-2021-4155](https://nvd.nist.gov/vuln/detail/CVE-2021-4155),[CVE-2021-4157](https://nvd.nist.gov/vuln/detail/CVE-2021-4157),[CVE-2021-41864](https://nvd.nist.gov/vuln/detail/CVE-2021-41864),[CVE-2021-4197](https://nvd.nist.gov/vuln/detail/CVE-2021-4197),[CVE-2021-42008](https://nvd.nist.gov/vuln/detail/CVE-2021-42008),[CVE-2021-4202](https://nvd.nist.gov/vuln/detail/CVE-2021-4202),[CVE-2021-4203](https://nvd.nist.gov/vuln/detail/CVE-2021-4203),[CVE-2021-42252](https://nvd.nist.gov/vuln/detail/CVE-2021-42252),[CVE-2021-42327](https://nvd.nist.gov/vuln/detail/CVE-2021-42327),[CVE-2021-42739](https://nvd.nist.gov/vuln/detail/CVE-2021-42739),[CVE-2021-43056](https://nvd.nist.gov/vuln/detail/CVE-2021-43056),[CVE-2021-43057](https://nvd.nist.gov/vuln/detail/CVE-2021-43057),[CVE-2021-43267](https://nvd.nist.gov/vuln/detail/CVE-2021-43267),[CVE-2021-43389](https://nvd.nist.gov/vuln/detail/CVE-2021-43389),[CVE-2021-43975](https://nvd.nist.gov/vuln/detail/CVE-2021-43975),[CVE-2021-43976](https://nvd.nist.gov/vuln/detail/CVE-2021-43976),[CVE-2021-44733](https://nvd.nist.gov/vuln/detail/CVE-2021-44733),[CVE-2021-44879](https://nvd.nist.gov/vuln/detail/CVE-2021-44879),[CVE-2021-45095](https://nvd.nist.gov/vuln/detail/CVE-2021-45095),[CVE-2021-45100](https://nvd.nist.gov/vuln/detail/CVE-2021-45100),[CVE-2021-45402](https://nvd.nist.gov/vuln/detail/CVE-2021-45402),[CVE-2021-45469](https://nvd.nist.gov/vuln/detail/CVE-2021-45469),[CVE-2021-45480](https://nvd.nist.gov/vuln/detail/CVE-2021-45480),[CVE-2021-45485](https://nvd.nist.gov/vuln/detail/CVE-2021-45485),[CVE-2021-45486](https://nvd.nist.gov/vuln/detail/CVE-2021-45486),[CVE-2021-45868](https://nvd.nist.gov/vuln/detail/CVE-2021-45868),[CVE-2021-46283](https://nvd.nist.gov/vuln/detail/CVE-2021-46283),[CVE-2022-0001](https://nvd.nist.gov/vuln/detail/CVE-2022-0001),[CVE-2022-0002](https://nvd.nist.gov/vuln/detail/CVE-2022-0002),[CVE-2022-0168](https://nvd.nist.gov/vuln/detail/CVE-2022-0168),[CVE-2022-0171](https://nvd.nist.gov/vuln/detail/CVE-2022-0171),[CVE-2022-0185](https://nvd.nist.gov/vuln/detail/CVE-2022-0185),[CVE-2022-0264](https://nvd.nist.gov/vuln/detail/CVE-2022-0264),[CVE-2022-0286](https://nvd.nist.gov/vuln/detail/CVE-2022-0286),[CVE-2022-0322](https://nvd.nist.gov/vuln/detail/CVE-2022-0322),[CVE-2022-0330](https://nvd.nist.gov/vuln/detail/CVE-2022-0330),[CVE-2022-0382](https://nvd.nist.gov/vuln/detail/CVE-2022-0382),[CVE-2022-0435](https://nvd.nist.gov/vuln/detail/CVE-2022-0435),[CVE-2022-0487](https://nvd.nist.gov/vuln/detail/CVE-2022-0487),[CVE-2022-0492](https://nvd.nist.gov/vuln/detail/CVE-2022-0492),[CVE-2022-0494](https://nvd.nist.gov/vuln/detail/CVE-2022-0494),[CVE-2022-0500](https://nvd.nist.gov/vuln/detail/CVE-2022-0500),[CVE-2022-0516](https://nvd.nist.gov/vuln/detail/CVE-2022-0516),[CVE-2022-0617](https://nvd.nist.gov/vuln/detail/CVE-2022-0617),[CVE-2022-0742](https://nvd.nist.gov/vuln/detail/CVE-2022-0742),[CVE-2022-0847](https://nvd.nist.gov/vuln/detail/CVE-2022-0847),[CVE-2022-0850](https://nvd.nist.gov/vuln/detail/CVE-2022-0850),[CVE-2022-0995](https://nvd.nist.gov/vuln/detail/CVE-2022-0995),[CVE-2022-1011](https://nvd.nist.gov/vuln/detail/CVE-2022-1011),[CVE-2022-1012](https://nvd.nist.gov/vuln/detail/CVE-2022-1012),[CVE-2022-1015](https://nvd.nist.gov/vuln/detail/CVE-2022-1015),[CVE-2022-1016](https://nvd.nist.gov/vuln/detail/CVE-2022-1016),[CVE-2022-1043](https://nvd.nist.gov/vuln/detail/CVE-2022-1043),[CVE-2022-1048](https://nvd.nist.gov/vuln/detail/CVE-2022-1048),[CVE-2022-1055](https://nvd.nist.gov/vuln/detail/CVE-2022-1055),[CVE-2022-1158](https://nvd.nist.gov/vuln/detail/CVE-2022-1158),[CVE-2022-1184](https://nvd.nist.gov/vuln/detail/CVE-2022-1184),[CVE-2022-1195](https://nvd.nist.gov/vuln/detail/CVE-2022-1195),[CVE-2022-1198](https://nvd.nist.gov/vuln/detail/CVE-2022-1198),[CVE-2022-1199](https://nvd.nist.gov/vuln/detail/CVE-2022-1199),[CVE-2022-1204](https://nvd.nist.gov/vuln/detail/CVE-2022-1204),[CVE-2022-1263](https://nvd.nist.gov/vuln/detail/CVE-2022-1263),[CVE-2022-1353](https://nvd.nist.gov/vuln/detail/CVE-2022-1353),[CVE-2022-1462](https://nvd.nist.gov/vuln/detail/CVE-2022-1462),[CVE-2022-1516](https://nvd.nist.gov/vuln/detail/CVE-2022-1516),[CVE-2022-1651](https://nvd.nist.gov/vuln/detail/CVE-2022-1651),[CVE-2022-1652](https://nvd.nist.gov/vuln/detail/CVE-2022-1652),[CVE-2022-1671](https://nvd.nist.gov/vuln/detail/CVE-2022-1671),[CVE-2022-1679](https://nvd.nist.gov/vuln/detail/CVE-2022-1679),[CVE-2022-1729](https://nvd.nist.gov/vuln/detail/CVE-2022-1729),[CVE-2022-1734](https://nvd.nist.gov/vuln/detail/CVE-2022-1734),[CVE-2022-1789](https://nvd.nist.gov/vuln/detail/CVE-2022-1789),[CVE-2022-1852](https://nvd.nist.gov/vuln/detail/CVE-2022-1852),[CVE-2022-1943](https://nvd.nist.gov/vuln/detail/CVE-2022-1943),[CVE-2022-1973](https://nvd.nist.gov/vuln/detail/CVE-2022-1973),[CVE-2022-1974](https://nvd.nist.gov/vuln/detail/CVE-2022-1974),[CVE-2022-1975](https://nvd.nist.gov/vuln/detail/CVE-2022-1975),[CVE-2022-1998](https://nvd.nist.gov/vuln/detail/CVE-2022-1998),[CVE-2022-20008](https://nvd.nist.gov/vuln/detail/CVE-2022-20008),[CVE-2022-20132](https://nvd.nist.gov/vuln/detail/CVE-2022-20132),[CVE-2022-20141](https://nvd.nist.gov/vuln/detail/CVE-2022-20141),[CVE-2022-20148](https://nvd.nist.gov/vuln/detail/CVE-2022-20148),[CVE-2022-20154](https://nvd.nist.gov/vuln/detail/CVE-2022-20154),[CVE-2022-20158](https://nvd.nist.gov/vuln/detail/CVE-2022-20158),[CVE-2022-20368](https://nvd.nist.gov/vuln/detail/CVE-2022-20368),[CVE-2022-20369](https://nvd.nist.gov/vuln/detail/CVE-2022-20369),[CVE-2022-20421](https://nvd.nist.gov/vuln/detail/CVE-2022-20421),[CVE-2022-20422](https://nvd.nist.gov/vuln/detail/CVE-2022-20422),[CVE-2022-20566](https://nvd.nist.gov/vuln/detail/CVE-2022-20566),[CVE-2022-20572](https://nvd.nist.gov/vuln/detail/CVE-2022-20572),[CVE-2022-2078](https://nvd.nist.gov/vuln/detail/CVE-2022-2078),[CVE-2022-21123](https://nvd.nist.gov/vuln/detail/CVE-2022-21123),[CVE-2022-21125](https://nvd.nist.gov/vuln/detail/CVE-2022-21125),[CVE-2022-21166](https://nvd.nist.gov/vuln/detail/CVE-2022-21166),[CVE-2022-21499](https://nvd.nist.gov/vuln/detail/CVE-2022-21499),[CVE-2022-21505](https://nvd.nist.gov/vuln/detail/CVE-2022-21505),[CVE-2022-2153](https://nvd.nist.gov/vuln/detail/CVE-2022-2153),[CVE-2022-2196](https://nvd.nist.gov/vuln/detail/CVE-2022-2196),[CVE-2022-22942](https://nvd.nist.gov/vuln/detail/CVE-2022-22942),[CVE-2022-23036](https://nvd.nist.gov/vuln/detail/CVE-2022-23036),[CVE-2022-23037](https://nvd.nist.gov/vuln/detail/CVE-2022-23037),[CVE-2022-23038](https://nvd.nist.gov/vuln/detail/CVE-2022-23038),[CVE-2022-23039](https://nvd.nist.gov/vuln/detail/CVE-2022-23039),[CVE-2022-23040](https://nvd.nist.gov/vuln/detail/CVE-2022-23040),[CVE-2022-23041](https://nvd.nist.gov/vuln/detail/CVE-2022-23041),[CVE-2022-23042](https://nvd.nist.gov/vuln/detail/CVE-2022-23042),[CVE-2022-2308](https://nvd.nist.gov/vuln/detail/CVE-2022-2308),[CVE-2022-2318](https://nvd.nist.gov/vuln/detail/CVE-2022-2318),[CVE-2022-23222](https://nvd.nist.gov/vuln/detail/CVE-2022-23222),[CVE-2022-2380](https://nvd.nist.gov/vuln/detail/CVE-2022-2380),[CVE-2022-23960](https://nvd.nist.gov/vuln/detail/CVE-2022-23960),[CVE-2022-24122](https://nvd.nist.gov/vuln/detail/CVE-2022-24122),[CVE-2022-24448](https://nvd.nist.gov/vuln/detail/CVE-2022-24448),[CVE-2022-24958](https://nvd.nist.gov/vuln/detail/CVE-2022-24958),[CVE-2022-24959](https://nvd.nist.gov/vuln/detail/CVE-2022-24959),[CVE-2022-2503](https://nvd.nist.gov/vuln/detail/CVE-2022-2503),[CVE-2022-25258](https://nvd.nist.gov/vuln/detail/CVE-2022-25258),[CVE-2022-25375](https://nvd.nist.gov/vuln/detail/CVE-2022-25375),[CVE-2022-25636](https://nvd.nist.gov/vuln/detail/CVE-2022-25636),[CVE-2022-2585](https://nvd.nist.gov/vuln/detail/CVE-2022-2585),[CVE-2022-2586](https://nvd.nist.gov/vuln/detail/CVE-2022-2586),[CVE-2022-2588](https://nvd.nist.gov/vuln/detail/CVE-2022-2588),[CVE-2022-2602](https://nvd.nist.gov/vuln/detail/CVE-2022-2602),[CVE-2022-26365](https://nvd.nist.gov/vuln/detail/CVE-2022-26365),[CVE-2022-26373](https://nvd.nist.gov/vuln/detail/CVE-2022-26373),[CVE-2022-2639](https://nvd.nist.gov/vuln/detail/CVE-2022-2639),[CVE-2022-26490](https://nvd.nist.gov/vuln/detail/CVE-2022-26490),[CVE-2022-2663](https://nvd.nist.gov/vuln/detail/CVE-2022-2663),[CVE-2022-26966](https://nvd.nist.gov/vuln/detail/CVE-2022-26966),[CVE-2022-27223](https://nvd.nist.gov/vuln/detail/CVE-2022-27223),[CVE-2022-27666](https://nvd.nist.gov/vuln/detail/CVE-2022-27666),[CVE-2022-27672](https://nvd.nist.gov/vuln/detail/CVE-2022-27672),[CVE-2022-27950](https://nvd.nist.gov/vuln/detail/CVE-2022-27950),[CVE-2022-28356](https://nvd.nist.gov/vuln/detail/CVE-2022-28356),[CVE-2022-28388](https://nvd.nist.gov/vuln/detail/CVE-2022-28388),[CVE-2022-28389](https://nvd.nist.gov/vuln/detail/CVE-2022-28389),[CVE-2022-28390](https://nvd.nist.gov/vuln/detail/CVE-2022-28390),[CVE-2022-2873](https://nvd.nist.gov/vuln/detail/CVE-2022-2873),[CVE-2022-28893](https://nvd.nist.gov/vuln/detail/CVE-2022-28893),[CVE-2022-2905](https://nvd.nist.gov/vuln/detail/CVE-2022-2905),[CVE-2022-29156](https://nvd.nist.gov/vuln/detail/CVE-2022-29156),[CVE-2022-2938](https://nvd.nist.gov/vuln/detail/CVE-2022-2938),[CVE-2022-29581](https://nvd.nist.gov/vuln/detail/CVE-2022-29581),[CVE-2022-29582](https://nvd.nist.gov/vuln/detail/CVE-2022-29582),[CVE-2022-2959](https://nvd.nist.gov/vuln/detail/CVE-2022-2959),[CVE-2022-2964](https://nvd.nist.gov/vuln/detail/CVE-2022-2964),[CVE-2022-2977](https://nvd.nist.gov/vuln/detail/CVE-2022-2977),[CVE-2022-2978](https://nvd.nist.gov/vuln/detail/CVE-2022-2978),[CVE-2022-29900](https://nvd.nist.gov/vuln/detail/CVE-2022-29900),[CVE-2022-29901](https://nvd.nist.gov/vuln/detail/CVE-2022-29901),[CVE-2022-3028](https://nvd.nist.gov/vuln/detail/CVE-2022-3028),[CVE-2022-30594](https://nvd.nist.gov/vuln/detail/CVE-2022-30594),[CVE-2022-3061](https://nvd.nist.gov/vuln/detail/CVE-2022-3061),[CVE-2022-3077](https://nvd.nist.gov/vuln/detail/CVE-2022-3077),[CVE-2022-3078](https://nvd.nist.gov/vuln/detail/CVE-2022-3078),[CVE-2022-3104](https://nvd.nist.gov/vuln/detail/CVE-2022-3104),[CVE-2022-3105](https://nvd.nist.gov/vuln/detail/CVE-2022-3105),[CVE-2022-3106](https://nvd.nist.gov/vuln/detail/CVE-2022-3106),[CVE-2022-3107](https://nvd.nist.gov/vuln/detail/CVE-2022-3107),[CVE-2022-3108](https://nvd.nist.gov/vuln/detail/CVE-2022-3108),[CVE-2022-3110](https://nvd.nist.gov/vuln/detail/CVE-2022-3110),[CVE-2022-3111](https://nvd.nist.gov/vuln/detail/CVE-2022-3111),[CVE-2022-3112](https://nvd.nist.gov/vuln/detail/CVE-2022-3112),[CVE-2022-3113](https://nvd.nist.gov/vuln/detail/CVE-2022-3113),[CVE-2022-3115](https://nvd.nist.gov/vuln/detail/CVE-2022-3115),[CVE-2022-3169](https://nvd.nist.gov/vuln/detail/CVE-2022-3169),[CVE-2022-3176](https://nvd.nist.gov/vuln/detail/CVE-2022-3176),[CVE-2022-3202](https://nvd.nist.gov/vuln/detail/CVE-2022-3202),[CVE-2022-32250](https://nvd.nist.gov/vuln/detail/CVE-2022-32250),[CVE-2022-32296](https://nvd.nist.gov/vuln/detail/CVE-2022-32296),[CVE-2022-3239](https://nvd.nist.gov/vuln/detail/CVE-2022-3239),[CVE-2022-32981](https://nvd.nist.gov/vuln/detail/CVE-2022-32981),[CVE-2022-3303](https://nvd.nist.gov/vuln/detail/CVE-2022-3303),[CVE-2022-3344](https://nvd.nist.gov/vuln/detail/CVE-2022-3344),[CVE-2022-33740](https://nvd.nist.gov/vuln/detail/CVE-2022-33740),[CVE-2022-33741](https://nvd.nist.gov/vuln/detail/CVE-2022-33741),[CVE-2022-33742](https://nvd.nist.gov/vuln/detail/CVE-2022-33742),[CVE-2022-33743](https://nvd.nist.gov/vuln/detail/CVE-2022-33743),[CVE-2022-33744](https://nvd.nist.gov/vuln/detail/CVE-2022-33744),[CVE-2022-33981](https://nvd.nist.gov/vuln/detail/CVE-2022-33981),[CVE-2022-3424](https://nvd.nist.gov/vuln/detail/CVE-2022-3424),[CVE-2022-34494](https://nvd.nist.gov/vuln/detail/CVE-2022-34494),[CVE-2022-34495](https://nvd.nist.gov/vuln/detail/CVE-2022-34495),[CVE-2022-34918](https://nvd.nist.gov/vuln/detail/CVE-2022-34918),[CVE-2022-3521](https://nvd.nist.gov/vuln/detail/CVE-2022-3521),[CVE-2022-3524](https://nvd.nist.gov/vuln/detail/CVE-2022-3524),[CVE-2022-3526](https://nvd.nist.gov/vuln/detail/CVE-2022-3526),[CVE-2022-3534](https://nvd.nist.gov/vuln/detail/CVE-2022-3534),[CVE-2022-3543](https://nvd.nist.gov/vuln/detail/CVE-2022-3543),[CVE-2022-3545](https://nvd.nist.gov/vuln/detail/CVE-2022-3545),[CVE-2022-3564](https://nvd.nist.gov/vuln/detail/CVE-2022-3564),[CVE-2022-3565](https://nvd.nist.gov/vuln/detail/CVE-2022-3565),[CVE-2022-3577](https://nvd.nist.gov/vuln/detail/CVE-2022-3577),[CVE-2022-3586](https://nvd.nist.gov/vuln/detail/CVE-2022-3586),[CVE-2022-3594](https://nvd.nist.gov/vuln/detail/CVE-2022-3594),[CVE-2022-36123](https://nvd.nist.gov/vuln/detail/CVE-2022-36123),[CVE-2022-3619](https://nvd.nist.gov/vuln/detail/CVE-2022-3619),[CVE-2022-3621](https://nvd.nist.gov/vuln/detail/CVE-2022-3621),[CVE-2022-3623](https://nvd.nist.gov/vuln/detail/CVE-2022-3623),[CVE-2022-3625](https://nvd.nist.gov/vuln/detail/CVE-2022-3625),[CVE-2022-3628](https://nvd.nist.gov/vuln/detail/CVE-2022-3628),[CVE-2022-36280](https://nvd.nist.gov/vuln/detail/CVE-2022-36280),[CVE-2022-3629](https://nvd.nist.gov/vuln/detail/CVE-2022-3629),[CVE-2022-3633](https://nvd.nist.gov/vuln/detail/CVE-2022-3633),[CVE-2022-3635](https://nvd.nist.gov/vuln/detail/CVE-2022-3635),[CVE-2022-3643](https://nvd.nist.gov/vuln/detail/CVE-2022-3643),[CVE-2022-3646](https://nvd.nist.gov/vuln/detail/CVE-2022-3646),[CVE-2022-3649](https://nvd.nist.gov/vuln/detail/CVE-2022-3649),[CVE-2022-36879](https://nvd.nist.gov/vuln/detail/CVE-2022-36879),[CVE-2022-36946](https://nvd.nist.gov/vuln/detail/CVE-2022-36946),[CVE-2022-3707](https://nvd.nist.gov/vuln/detail/CVE-2022-3707),[CVE-2022-39189](https://nvd.nist.gov/vuln/detail/CVE-2022-39189),[CVE-2022-39190](https://nvd.nist.gov/vuln/detail/CVE-2022-39190),[CVE-2022-40307](https://nvd.nist.gov/vuln/detail/CVE-2022-40307),[CVE-2022-40768](https://nvd.nist.gov/vuln/detail/CVE-2022-40768),[CVE-2022-4095](https://nvd.nist.gov/vuln/detail/CVE-2022-4095),[CVE-2022-40982](https://nvd.nist.gov/vuln/detail/CVE-2022-40982),[CVE-2022-41218](https://nvd.nist.gov/vuln/detail/CVE-2022-41218),[CVE-2022-41222](https://nvd.nist.gov/vuln/detail/CVE-2022-41222),[CVE-2022-4129](https://nvd.nist.gov/vuln/detail/CVE-2022-4129),[CVE-2022-41674](https://nvd.nist.gov/vuln/detail/CVE-2022-41674),[CVE-2022-41849](https://nvd.nist.gov/vuln/detail/CVE-2022-41849),[CVE-2022-41850](https://nvd.nist.gov/vuln/detail/CVE-2022-41850),[CVE-2022-41858](https://nvd.nist.gov/vuln/detail/CVE-2022-41858),[CVE-2022-42432](https://nvd.nist.gov/vuln/detail/CVE-2022-42432),[CVE-2022-4269](https://nvd.nist.gov/vuln/detail/CVE-2022-4269),[CVE-2022-42703](https://nvd.nist.gov/vuln/detail/CVE-2022-42703),[CVE-2022-42719](https://nvd.nist.gov/vuln/detail/CVE-2022-42719),[CVE-2022-42720](https://nvd.nist.gov/vuln/detail/CVE-2022-42720),[CVE-2022-42721](https://nvd.nist.gov/vuln/detail/CVE-2022-42721),[CVE-2022-42722](https://nvd.nist.gov/vuln/detail/CVE-2022-42722),[CVE-2022-42895](https://nvd.nist.gov/vuln/detail/CVE-2022-42895),[CVE-2022-42896](https://nvd.nist.gov/vuln/detail/CVE-2022-42896),[CVE-2022-43750](https://nvd.nist.gov/vuln/detail/CVE-2022-43750),[CVE-2022-4378](https://nvd.nist.gov/vuln/detail/CVE-2022-4378),[CVE-2022-4379](https://nvd.nist.gov/vuln/detail/CVE-2022-4379),[CVE-2022-4382](https://nvd.nist.gov/vuln/detail/CVE-2022-4382),[CVE-2022-43945](https://nvd.nist.gov/vuln/detail/CVE-2022-43945),[CVE-2022-45869](https://nvd.nist.gov/vuln/detail/CVE-2022-45869),[CVE-2022-45886](https://nvd.nist.gov/vuln/detail/CVE-2022-45886),[CVE-2022-45887](https://nvd.nist.gov/vuln/detail/CVE-2022-45887),[CVE-2022-45919](https://nvd.nist.gov/vuln/detail/CVE-2022-45919),[CVE-2022-45934](https://nvd.nist.gov/vuln/detail/CVE-2022-45934),[CVE-2022-4662](https://nvd.nist.gov/vuln/detail/CVE-2022-4662),[CVE-2022-4744](https://nvd.nist.gov/vuln/detail/CVE-2022-4744),[CVE-2022-47518](https://nvd.nist.gov/vuln/detail/CVE-2022-47518),[CVE-2022-47519](https://nvd.nist.gov/vuln/detail/CVE-2022-47519),[CVE-2022-47520](https://nvd.nist.gov/vuln/detail/CVE-2022-47520),[CVE-2022-47521](https://nvd.nist.gov/vuln/detail/CVE-2022-47521),[CVE-2022-47929](https://nvd.nist.gov/vuln/detail/CVE-2022-47929),[CVE-2022-47938](https://nvd.nist.gov/vuln/detail/CVE-2022-47938),[CVE-2022-47939](https://nvd.nist.gov/vuln/detail/CVE-2022-47939),[CVE-2022-47941](https://nvd.nist.gov/vuln/detail/CVE-2022-47941),[CVE-2022-47942](https://nvd.nist.gov/vuln/detail/CVE-2022-47942),[CVE-2022-47943](https://nvd.nist.gov/vuln/detail/CVE-2022-47943),[CVE-2022-4842](https://nvd.nist.gov/vuln/detail/CVE-2022-4842),[CVE-2022-48423](https://nvd.nist.gov/vuln/detail/CVE-2022-48423),[CVE-2022-48424](https://nvd.nist.gov/vuln/detail/CVE-2022-48424),[CVE-2022-48425](https://nvd.nist.gov/vuln/detail/CVE-2022-48425),[CVE-2022-48502](https://nvd.nist.gov/vuln/detail/CVE-2022-48502),[CVE-2023-0045](https://nvd.nist.gov/vuln/detail/CVE-2023-0045),[CVE-2023-0160](https://nvd.nist.gov/vuln/detail/CVE-2023-0160),[CVE-2023-0179](https://nvd.nist.gov/vuln/detail/CVE-2023-0179),[CVE-2023-0210](https://nvd.nist.gov/vuln/detail/CVE-2023-0210),[CVE-2023-0266](https://nvd.nist.gov/vuln/detail/CVE-2023-0266),[CVE-2023-0386](https://nvd.nist.gov/vuln/detail/CVE-2023-0386),[CVE-2023-0394](https://nvd.nist.gov/vuln/detail/CVE-2023-0394),[CVE-2023-0458](https://nvd.nist.gov/vuln/detail/CVE-2023-0458),[CVE-2023-0459](https://nvd.nist.gov/vuln/detail/CVE-2023-0459),[CVE-2023-0461](https://nvd.nist.gov/vuln/detail/CVE-2023-0461),[CVE-2023-0590](https://nvd.nist.gov/vuln/detail/CVE-2023-0590),[CVE-2023-0615](https://nvd.nist.gov/vuln/detail/CVE-2023-0615),[CVE-2023-1073](https://nvd.nist.gov/vuln/detail/CVE-2023-1073),[CVE-2023-1074](https://nvd.nist.gov/vuln/detail/CVE-2023-1074),[CVE-2023-1076](https://nvd.nist.gov/vuln/detail/CVE-2023-1076),[CVE-2023-1077](https://nvd.nist.gov/vuln/detail/CVE-2023-1077),[CVE-2023-1078](https://nvd.nist.gov/vuln/detail/CVE-2023-1078),[CVE-2023-1079](https://nvd.nist.gov/vuln/detail/CVE-2023-1079),[CVE-2023-1095](https://nvd.nist.gov/vuln/detail/CVE-2023-1095),[CVE-2023-1118](https://nvd.nist.gov/vuln/detail/CVE-2023-1118),[CVE-2023-1192](https://nvd.nist.gov/vuln/detail/CVE-2023-1192),[CVE-2023-1206](https://nvd.nist.gov/vuln/detail/CVE-2023-1206),[CVE-2023-1249](https://nvd.nist.gov/vuln/detail/CVE-2023-1249),[CVE-2023-1252](https://nvd.nist.gov/vuln/detail/CVE-2023-1252),[CVE-2023-1281](https://nvd.nist.gov/vuln/detail/CVE-2023-1281),[CVE-2023-1295](https://nvd.nist.gov/vuln/detail/CVE-2023-1295),[CVE-2023-1380](https://nvd.nist.gov/vuln/detail/CVE-2023-1380),[CVE-2023-1382](https://nvd.nist.gov/vuln/detail/CVE-2023-1382),[CVE-2023-1513](https://nvd.nist.gov/vuln/detail/CVE-2023-1513),[CVE-2023-1582](https://nvd.nist.gov/vuln/detail/CVE-2023-1582),[CVE-2023-1611](https://nvd.nist.gov/vuln/detail/CVE-2023-1611),[CVE-2023-1637](https://nvd.nist.gov/vuln/detail/CVE-2023-1637),[CVE-2023-1652](https://nvd.nist.gov/vuln/detail/CVE-2023-1652),[CVE-2023-1670](https://nvd.nist.gov/vuln/detail/CVE-2023-1670),[CVE-2023-1829](https://nvd.nist.gov/vuln/detail/CVE-2023-1829),[CVE-2023-1838](https://nvd.nist.gov/vuln/detail/CVE-2023-1838),[CVE-2023-1855](https://nvd.nist.gov/vuln/detail/CVE-2023-1855),[CVE-2023-1859](https://nvd.nist.gov/vuln/detail/CVE-2023-1859),[CVE-2023-1989](https://nvd.nist.gov/vuln/detail/CVE-2023-1989),[CVE-2023-1990](https://nvd.nist.gov/vuln/detail/CVE-2023-1990),[CVE-2023-2002](https://nvd.nist.gov/vuln/detail/CVE-2023-2002),[CVE-2023-2006](https://nvd.nist.gov/vuln/detail/CVE-2023-2006),[CVE-2023-2008](https://nvd.nist.gov/vuln/detail/CVE-2023-2008),[CVE-2023-2019](https://nvd.nist.gov/vuln/detail/CVE-2023-2019),[CVE-2023-20569](https://nvd.nist.gov/vuln/detail/CVE-2023-20569),[CVE-2023-20588](https://nvd.nist.gov/vuln/detail/CVE-2023-20588),[CVE-2023-20593](https://nvd.nist.gov/vuln/detail/CVE-2023-20593),[CVE-2023-20928](https://nvd.nist.gov/vuln/detail/CVE-2023-20928),[CVE-2023-21102](https://nvd.nist.gov/vuln/detail/CVE-2023-21102),[CVE-2023-2124](https://nvd.nist.gov/vuln/detail/CVE-2023-2124),[CVE-2023-2156](https://nvd.nist.gov/vuln/detail/CVE-2023-2156),[CVE-2023-2162](https://nvd.nist.gov/vuln/detail/CVE-2023-2162),[CVE-2023-2163](https://nvd.nist.gov/vuln/detail/CVE-2023-2163),[CVE-2023-2166](https://nvd.nist.gov/vuln/detail/CVE-2023-2166),[CVE-2023-2177](https://nvd.nist.gov/vuln/detail/CVE-2023-2177),[CVE-2023-2194](https://nvd.nist.gov/vuln/detail/CVE-2023-2194),[CVE-2023-2235](https://nvd.nist.gov/vuln/detail/CVE-2023-2235),[CVE-2023-2269](https://nvd.nist.gov/vuln/detail/CVE-2023-2269),[CVE-2023-22998](https://nvd.nist.gov/vuln/detail/CVE-2023-22998),[CVE-2023-22999](https://nvd.nist.gov/vuln/detail/CVE-2023-22999),[CVE-2023-23001](https://nvd.nist.gov/vuln/detail/CVE-2023-23001),[CVE-2023-23002](https://nvd.nist.gov/vuln/detail/CVE-2023-23002),[CVE-2023-23004](https://nvd.nist.gov/vuln/detail/CVE-2023-23004),[CVE-2023-23006](https://nvd.nist.gov/vuln/detail/CVE-2023-23006),[CVE-2023-23454](https://nvd.nist.gov/vuln/detail/CVE-2023-23454),[CVE-2023-23455](https://nvd.nist.gov/vuln/detail/CVE-2023-23455),[CVE-2023-23559](https://nvd.nist.gov/vuln/detail/CVE-2023-23559),[CVE-2023-25012](https://nvd.nist.gov/vuln/detail/CVE-2023-25012),[CVE-2023-2513](https://nvd.nist.gov/vuln/detail/CVE-2023-2513),[CVE-2023-26544](https://nvd.nist.gov/vuln/detail/CVE-2023-26544),[CVE-2023-26545](https://nvd.nist.gov/vuln/detail/CVE-2023-26545),[CVE-2023-26606](https://nvd.nist.gov/vuln/detail/CVE-2023-26606),[CVE-2023-26607](https://nvd.nist.gov/vuln/detail/CVE-2023-26607),[CVE-2023-28327](https://nvd.nist.gov/vuln/detail/CVE-2023-28327),[CVE-2023-28328](https://nvd.nist.gov/vuln/detail/CVE-2023-28328),[CVE-2023-28410](https://nvd.nist.gov/vuln/detail/CVE-2023-28410),[CVE-2023-28466](https://nvd.nist.gov/vuln/detail/CVE-2023-28466),[CVE-2023-2860](https://nvd.nist.gov/vuln/detail/CVE-2023-2860),[CVE-2023-28772](https://nvd.nist.gov/vuln/detail/CVE-2023-28772),[CVE-2023-2898](https://nvd.nist.gov/vuln/detail/CVE-2023-2898),[CVE-2023-2985](https://nvd.nist.gov/vuln/detail/CVE-2023-2985),[CVE-2023-3006](https://nvd.nist.gov/vuln/detail/CVE-2023-3006),[CVE-2023-30456](https://nvd.nist.gov/vuln/detail/CVE-2023-30456),[CVE-2023-30772](https://nvd.nist.gov/vuln/detail/CVE-2023-30772),[CVE-2023-3090](https://nvd.nist.gov/vuln/detail/CVE-2023-3090),[CVE-2023-3111](https://nvd.nist.gov/vuln/detail/CVE-2023-3111),[CVE-2023-31248](https://nvd.nist.gov/vuln/detail/CVE-2023-31248),[CVE-2023-3141](https://nvd.nist.gov/vuln/detail/CVE-2023-3141),[CVE-2023-31436](https://nvd.nist.gov/vuln/detail/CVE-2023-31436),[CVE-2023-3159](https://nvd.nist.gov/vuln/detail/CVE-2023-3159),[CVE-2023-3161](https://nvd.nist.gov/vuln/detail/CVE-2023-3161),[CVE-2023-3212](https://nvd.nist.gov/vuln/detail/CVE-2023-3212),[CVE-2023-3220](https://nvd.nist.gov/vuln/detail/CVE-2023-3220),[CVE-2023-32233](https://nvd.nist.gov/vuln/detail/CVE-2023-32233),[CVE-2023-32248](https://nvd.nist.gov/vuln/detail/CVE-2023-32248),[CVE-2023-32269](https://nvd.nist.gov/vuln/detail/CVE-2023-32269),[CVE-2023-3268](https://nvd.nist.gov/vuln/detail/CVE-2023-3268),[CVE-2023-33203](https://nvd.nist.gov/vuln/detail/CVE-2023-33203),[CVE-2023-33288](https://nvd.nist.gov/vuln/detail/CVE-2023-33288),[CVE-2023-3338](https://nvd.nist.gov/vuln/detail/CVE-2023-3338),[CVE-2023-3355](https://nvd.nist.gov/vuln/detail/CVE-2023-3355),[CVE-2023-3357](https://nvd.nist.gov/vuln/detail/CVE-2023-3357),[CVE-2023-3358](https://nvd.nist.gov/vuln/detail/CVE-2023-3358),[CVE-2023-3390](https://nvd.nist.gov/vuln/detail/CVE-2023-3390),[CVE-2023-35001](https://nvd.nist.gov/vuln/detail/CVE-2023-35001),[CVE-2023-3567](https://nvd.nist.gov/vuln/detail/CVE-2023-3567),[CVE-2023-35788](https://nvd.nist.gov/vuln/detail/CVE-2023-35788),[CVE-2023-35823](https://nvd.nist.gov/vuln/detail/CVE-2023-35823),[CVE-2023-35824](https://nvd.nist.gov/vuln/detail/CVE-2023-35824),[CVE-2023-35828](https://nvd.nist.gov/vuln/detail/CVE-2023-35828),[CVE-2023-35829](https://nvd.nist.gov/vuln/detail/CVE-2023-35829),[CVE-2023-3609](https://nvd.nist.gov/vuln/detail/CVE-2023-3609),[CVE-2023-3610](https://nvd.nist.gov/vuln/detail/CVE-2023-3610),[CVE-2023-3611](https://nvd.nist.gov/vuln/detail/CVE-2023-3611),[CVE-2023-3772](https://nvd.nist.gov/vuln/detail/CVE-2023-3772),[CVE-2023-3776](https://nvd.nist.gov/vuln/detail/CVE-2023-3776),[CVE-2023-3777](https://nvd.nist.gov/vuln/detail/CVE-2023-3777),[CVE-2023-3812](https://nvd.nist.gov/vuln/detail/CVE-2023-3812),[CVE-2023-38426](https://nvd.nist.gov/vuln/detail/CVE-2023-38426),[CVE-2023-38428](https://nvd.nist.gov/vuln/detail/CVE-2023-38428),[CVE-2023-38429](https://nvd.nist.gov/vuln/detail/CVE-2023-38429),[CVE-2023-38432](https://nvd.nist.gov/vuln/detail/CVE-2023-38432),[CVE-2023-3863](https://nvd.nist.gov/vuln/detail/CVE-2023-3863),[CVE-2023-3865](https://nvd.nist.gov/vuln/detail/CVE-2023-3865),[CVE-2023-3866](https://nvd.nist.gov/vuln/detail/CVE-2023-3866),[CVE-2023-4004](https://nvd.nist.gov/vuln/detail/CVE-2023-4004),[CVE-2023-4015](https://nvd.nist.gov/vuln/detail/CVE-2023-4015),[CVE-2023-40283](https://nvd.nist.gov/vuln/detail/CVE-2023-40283),[CVE-2023-4128](https://nvd.nist.gov/vuln/detail/CVE-2023-4128),[CVE-2023-4132](https://nvd.nist.gov/vuln/detail/CVE-2023-4132),[CVE-2023-4147](https://nvd.nist.gov/vuln/detail/CVE-2023-4147),[CVE-2023-4206](https://nvd.nist.gov/vuln/detail/CVE-2023-4206),[CVE-2023-4207](https://nvd.nist.gov/vuln/detail/CVE-2023-4207),[CVE-2023-4208](https://nvd.nist.gov/vuln/detail/CVE-2023-4208),[CVE-2023-4273](https://nvd.nist.gov/vuln/detail/CVE-2023-4273),[CVE-2023-42752](https://nvd.nist.gov/vuln/detail/CVE-2023-42752),[CVE-2023-42753](https://nvd.nist.gov/vuln/detail/CVE-2023-42753),[CVE-2023-42755](https://nvd.nist.gov/vuln/detail/CVE-2023-42755),[CVE-2023-4385](https://nvd.nist.gov/vuln/detail/CVE-2023-4385),[CVE-2023-4387](https://nvd.nist.gov/vuln/detail/CVE-2023-4387),[CVE-2023-4389](https://nvd.nist.gov/vuln/detail/CVE-2023-4389),[CVE-2023-4459](https://nvd.nist.gov/vuln/detail/CVE-2023-4459),[CVE-2023-4569](https://nvd.nist.gov/vuln/detail/CVE-2023-4569),[CVE-2023-4623](https://nvd.nist.gov/vuln/detail/CVE-2023-4623), [CVE-2023-4921](https://nvd.nist.gov/vuln/detail/CVE-2023-4921), [CVE-2022-40982](https://nvd.nist.gov/vuln/detail/CVE-2022-40982), [CVE-2022-41804](https://nvd.nist.gov/vuln/detail/CVE-2022-41804), [CVE-2023-20569](https://nvd.nist.gov/vuln/detail/CVE-2023-20569), [CVE-2023-23908](https://nvd.nist.gov/vuln/detail/CVE-2023-23908))<br> - Docker ([CVE-2022-36109](https://nvd.nist.gov/vuln/detail/CVE-2022-36109), [CVE-2022-29526](https://nvd.nist.gov/vuln/detail/CVE-2022-29526))<br> - Go ([CVE-2021-44716](https://nvd.nist.gov/vuln/detail/CVE-2021-44716), [CVE-2021-44717](https://nvd.nist.gov/vuln/detail/CVE-2021-44717), [CVE-2022-1705](https://nvd.nist.gov/vuln/detail/CVE-2022-1705), [CVE-2022-1962](https://nvd.nist.gov/vuln/detail/CVE-2022-1962), [CVE-2022-2879](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-2879), [CVE-2022-2880](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-2880), [CVE-2022-24675](https://nvd.nist.gov/vuln/detail/CVE-2022-24675), [CVE-2022-27664](https://nvd.nist.gov/vuln/detail/CVE-2022-27664), [CVE-2022-28131](https://nvd.nist.gov/vuln/detail/CVE-2022-28131), [CVE-2022-29526](https://nvd.nist.gov/vuln/detail/CVE-2022-29526), [CVE-2022-30630](https://nvd.nist.gov/vuln/detail/CVE-2022-30630), [CVE-2022-30631](https://nvd.nist.gov/vuln/detail/CVE-2022-30631), [CVE-2022-30632](https://nvd.nist.gov/vuln/detail/CVE-2022-30632), [CVE-2022-30633](https://nvd.nist.gov/vuln/detail/CVE-2022-30633), [CVE-2022-30635](https://nvd.nist.gov/vuln/detail/CVE-2022-30635), [CVE-2022-32148](https://nvd.nist.gov/vuln/detail/CVE-2022-32148), [CVE-2022-32189](https://nvd.nist.gov/vuln/detail/CVE-2022-32189), [CVE-2022-32190](https://nvd.nist.gov/vuln/detail/CVE-2022-32190), [CVE-2022-41715](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-41715), [CVE-2022-41717](https://nvd.nist.gov/vuln/detail/CVE-2022-41717))<br> - bind tools ([CVE-2022-2795](https://nvd.nist.gov/vuln/detail/CVE-2022-2795), [CVE-2022-2881](https://nvd.nist.gov/vuln/detail/CVE-2022-2881), [CVE-2022-2906](https://nvd.nist.gov/vuln/detail/CVE-2022-2906), [CVE-2022-3080](https://nvd.nist.gov/vuln/detail/CVE-2022-3080), [CVE-2022-38177](https://nvd.nist.gov/vuln/detail/CVE-2022-38177), [CVE-2022-38178](https://nvd.nist.gov/vuln/detail/CVE-2022-38178))<br> - binutils ([CVE-2021-45078](https://nvd.nist.gov/vuln/detail/CVE-2021-45078))<br> - cifs-utils ([CVE-2021-20208](https://nvd.nist.gov/vuln/detail/CVE-2021-20208), [CVE-2022-27239](https://nvd.nist.gov/vuln/detail/CVE-2022-27239), [CVE-2022-29869](https://nvd.nist.gov/vuln/detail/CVE-2022-29869))<br> - containerd ([CVE-2021-43816](https://nvd.nist.gov/vuln/detail/CVE-2021-43816), [CVE-2022-23471](https://nvd.nist.gov/vuln/detail/CVE-2022-23471), [CVE-2022-23648](https://nvd.nist.gov/vuln/detail/CVE-2022-23648), [CVE-2022-24769](https://nvd.nist.gov/vuln/detail/CVE-2022-24769), [CVE-2022-31030](https://nvd.nist.gov/vuln/detail/CVE-2022-31030))<br> - cpio ([CVE-2021-38185](https://nvd.nist.gov/vuln/detail/CVE-2021-38185))<br> - cryptsetup ([CVE-2021-4122](https://nvd.nist.gov/vuln/detail/CVE-2021-4122)) <br> - curl ([CVE-2022-22576](https://nvd.nist.gov/vuln/detail/CVE-2022-22576), [CVE-2022-27774](https://nvd.nist.gov/vuln/detail/CVE-2022-27774), [CVE-2022-27775](https://nvd.nist.gov/vuln/detail/CVE-2022-27775), [CVE-2022-27776](https://nvd.nist.gov/vuln/detail/CVE-2022-27776), [CVE-2022-27778](https://nvd.nist.gov/vuln/detail/CVE-2022-27778), [CVE-2022-27779](https://nvd.nist.gov/vuln/detail/CVE-2022-27779), [CVE-2022-27780](https://nvd.nist.gov/vuln/detail/CVE-2022-27780), [CVE-2022-27781](https://nvd.nist.gov/vuln/detail/CVE-2022-27781), [CVE-2022-27782](https://nvd.nist.gov/vuln/detail/CVE-2022-27782), [CVE-2022-30115](https://nvd.nist.gov/vuln/detail/CVE-2022-30115), [CVE-2022-32205](https://nvd.nist.gov/vuln/detail/CVE-2022-32205), [CVE-2022-32206](https://nvd.nist.gov/vuln/detail/CVE-2022-32206), [CVE-2022-32207](https://nvd.nist.gov/vuln/detail/CVE-2022-32207), [CVE-2022-32208](https://nvd.nist.gov/vuln/detail/CVE-2022-32208), [CVE-2022-32221](https://nvd.nist.gov/vuln/detail/CVE-2022-32221), [CVE-2022-35260](https://nvd.nist.gov/vuln/detail/CVE-2022-32221), [CVE-2022-42915](https://nvd.nist.gov/vuln/detail/CVE-2022-32221), [CVE-2022-42916](https://nvd.nist.gov/vuln/detail/CVE-2022-32221), [CVE-2022-35252](https://nvd.nist.gov/vuln/detail/CVE-2022-35252), [CVE-2022-43551](https://nvd.nist.gov/vuln/detail/CVE-2022-43551), [CVE-2022-43552](https://nvd.nist.gov/vuln/detail/CVE-2022-43552))<br> - dbus ([CVE-2022-42010](https://nvd.nist.gov/vuln/detail/CVE-2022-42010), [CVE-2022-42011](https://nvd.nist.gov/vuln/detail/CVE-2022-42011), [CVE-2022-42012](https://nvd.nist.gov/vuln/detail/CVE-2022-42012))<br> - duktape ([CVE-2021-46322](https://nvd.nist.gov/vuln/detail/CVE-2021-46322))<br> - expat ([CVE-2022-40674](https://nvd.nist.gov/vuln/detail/CVE-2022-40674), [CVE-2022-43680](https://nvd.nist.gov/vuln/detail/CVE-2022-43680))<br> - gcc ([CVE-2020-13844](https://nvd.nist.gov/vuln/detail/CVE-2020-13844))<br> - git ([CVE-2022-23521](https://nvd.nist.gov/vuln/detail/CVE-2022-23521), [CVE-2022-24765](https://nvd.nist.gov/vuln/detail/CVE-2022-24765), [CVE-2022-29187](https://nvd.nist.gov/vuln/detail/CVE-2022-29187), [CVE-2022-39253](https://nvd.nist.gov/vuln/detail/CVE-2022-39253), [CVE-2022-39260](https://nvd.nist.gov/vuln/detail/CVE-2022-39260), [CVE-2022-41903](https://nvd.nist.gov/vuln/detail/CVE-2022-41903))<br> - glib ([fixes to normal form handling in GVariant](https://discourse.gnome.org/t/multiple-fixes-for-gvariant-normalisation-issues-in-glib/12835))<br> - gnupg ([CVE-2022-34903](https://nvd.nist.gov/vuln/detail/CVE-2022-34903))<br> - gnutls ([CVE-2021-4209](https://nvd.nist.gov/vuln/detail/CVE-2021-4209), [GNUTLS-SA-2022-01-17](https://gitlab.com/gnutls/gnutls/-/issues/1277), [CVE-2022-2509](https://nvd.nist.gov/vuln/detail/CVE-2022-2509))<br> - gzip,xz-utils ([CVE-2022-1271](https://nvd.nist.gov/vuln/detail/CVE-2022-1271))<br> - ignition ([CVE-2020-14040](https://nvd.nist.gov/vuln/detail/CVE-2020-14040), [CVE-2021-38561](https://nvd.nist.gov/vuln/detail/CVE-2021-38561), [CVE-2022-1706](https://nvd.nist.gov/vuln/detail/CVE-2022-1706))<br> - intel-microcode ([CVE-2021-0127](https://nvd.nist.gov/vuln/detail/CVE-2021-0127), [CVE-2021-0146](https://nvd.nist.gov/vuln/detail/CVE-2021-0146), [CVE-2022-21151](https://nvd.nist.gov/vuln/detail/CVE-2022-21151), [CVE-2022-21233](https://nvd.nist.gov/vuln/detail/CVE-2022-21233))<br> - krb5 ([CVE-2021-37750](https://nvd.nist.gov/vuln/detail/CVE-2021-37750))<br> - libarchive ([CVE-2021-31566](https://nvd.nist.gov/vuln/detail/CVE-2021-31566), [CVE-2021-36976](https://nvd.nist.gov/vuln/detail/CVE-2021-36976), [CVE-2022-26280](https://nvd.nist.gov/vuln/detail/CVE-2022-26280), [CVE-2022-36227](https://nvd.nist.gov/vuln/detail/CVE-2022-36227), [libarchive-1565](https://github.com/libarchive/libarchive/issues/1565), [libarchive-1566](https://github.com/libarchive/libarchive/issues/1566))<br> - libksba ([CVE-2022-3515](https://nvd.nist.gov/vuln/detail/CVE-2022-3515), [CVE-2022-47629](https://nvd.nist.gov/vuln/detail/CVE-2022-47629))<br> - GNU Libtasn1 ([Gentoo#866237](https://bugs.gentoo.org/866237))<br> - libtirpc ([CVE-2021-46828](https://nvd.nist.gov/vuln/detail/CVE-2021-46828))<br> - libxml2 ([CVE-2016-3709](https://nvd.nist.gov/vuln/detail/CVE-2016-3709), [CVE-2022-2309](https://nvd.nist.gov/vuln/detail/CVE-2022-2309), [CVE-2022-23308](https://nvd.nist.gov/vuln/detail/CVE-2022-23308), [CVE-2022-29824](https://nvd.nist.gov/vuln/detail/CVE-2022-29824), [CVE-2022-40303](https://nvd.nist.gov/vuln/detail/CVE-2022-40303), [CVE-2022-40304](https://nvd.nist.gov/vuln/detail/CVE-2022-40304))<br> - logrotate ([CVE-2022-1348](https://nvd.nist.gov/vuln/detail/CVE-2022-1348))<br> - multipath-tools ([CVE-2022-41973](https://nvd.nist.gov/vuln/detail/CVE-2022-41973), [CVE-2022-41974](https://nvd.nist.gov/vuln/detail/CVE-2022-41974))<br> - ncurses ([CVE-2022-29458](https://nvd.nist.gov/vuln/detail/CVE-2022-29458))<br> - nvidia-drivers ([CVE-2022-28181](https://nvd.nist.gov/vuln/detail/CVE-2022-28181), [CVE-2022-28183](https://nvd.nist.gov/vuln/detail/CVE-2022-28183), [CVE-2022-28184](https://nvd.nist.gov/vuln/detail/CVE-2022-28184), [CVE-2022-28185](https://nvd.nist.gov/vuln/detail/CVE-2022-28185))<br> - oniguruma ([oniguruma-20220430](https://bugs.gentoo.org/841893))<br> - OpenSSH ([CVE-2021-41617](https://nvd.nist.gov/vuln/detail/CVE-2021-41617))<br> - OpenSSL ([CVE-2021-4044](https://nvd.nist.gov/vuln/detail/CVE-2021-4044), [CVE-2022-1292](https://nvd.nist.gov/vuln/detail/CVE-2022-1292), [CVE-2022-1343](https://nvd.nist.gov/vuln/detail/CVE-2022-1343), [CVE-2022-1434](https://nvd.nist.gov/vuln/detail/CVE-2022-1434), [CVE-2022-1473](https://nvd.nist.gov/vuln/detail/CVE-2022-1473), [CVE-2022-3602](https://nvd.nist.gov/vuln/detail/CVE-2022-3602), [CVE-2022-3786](https://nvd.nist.gov/vuln/detail/CVE-2022-3786))<br> - polkit ([CVE-2021-4115](https://nvd.nist.gov/vuln/detail/CVE-2021-4115))<br> - rsync ([CVE-2018-25032](https://nvd.nist.gov/vuln/detail/CVE-2018-25032), [CVE-2022-29154](https://nvd.nist.gov/vuln/detail/CVE-2022-29154))<br> - runc ([CVE-2022-29162](https://nvd.nist.gov/vuln/detail/CVE-2022-29162))<br> - shadow ([CVE-2013-4235](https://nvd.nist.gov/vuln/detail/CVE-2013-4235))<br> - sudo ([CVE-2022-43995](https://nvd.nist.gov/vuln/detail/CVE-2022-43995), [CVE-2023-22809](https://nvd.nist.gov/vuln/detail/CVE-2023-22809))<br> - systemd ([CVE-2021-3997](https://nvd.nist.gov/vuln/detail/CVE-2021-3997), [CVE-2022-3821](https://nvd.nist.gov/vuln/detail/CVE-2022-3821), [CVE-2022-4415](https://nvd.nist.gov/vuln/detail/CVE-2022-4415))<br> - unzip ([CVE-2022-0529](https://nvd.nist.gov/vuln/detail/CVE-2022-0529), [CVE-2022-0530](https://nvd.nist.gov/vuln/detail/CVE-2022-0530), [CVE-2021-4217](https://nvd.nist.gov/vuln/detail/CVE-2021-4217))<br> - util-linux ([CVE-2021-3995](https://nvd.nist.gov/vuln/detail/CVE-2021-3995), [CVE-2021-3996](https://nvd.nist.gov/vuln/detail/CVE-2021-3996), [CVE-2022-0563](https://nvd.nist.gov/vuln/detail/CVE-2022-0563))<br> - vim ([CVE-2021-3872](https://nvd.nist.gov/vuln/detail/CVE-2021-3872), [CVE-2021-3875](https://nvd.nist.gov/vuln/detail/CVE-2021-3875), [CVE-2021-3903](https://nvd.nist.gov/vuln/detail/CVE-2021-3903), [CVE-2021-3927](https://nvd.nist.gov/vuln/detail/CVE-2021-3927), [CVE-2021-3928](https://nvd.nist.gov/vuln/detail/CVE-2021-3928), [CVE-2021-3968](https://nvd.nist.gov/vuln/detail/CVE-2021-3968), [CVE-2021-3973](https://nvd.nist.gov/vuln/detail/CVE-2021-3973), [CVE-2021-3974](https://nvd.nist.gov/vuln/detail/CVE-2021-3974), [CVE-2021-3984](https://nvd.nist.gov/vuln/detail/CVE-2021-3984), [CVE-2021-4019](https://nvd.nist.gov/vuln/detail/CVE-2021-4019), [CVE-2021-4069](https://nvd.nist.gov/vuln/detail/CVE-2021-4069), [CVE-2021-4136](https://nvd.nist.gov/vuln/detail/CVE-2021-4136), [CVE-2021-4173](https://nvd.nist.gov/vuln/detail/CVE-2021-4173),[ CVE-2021-4166](https://nvd.nist.gov/vuln/detail/CVE-2021-4166), [CVE-2021-4187](https://nvd.nist.gov/vuln/detail/CVE-2021-4187), [CVE-2021-4192](https://nvd.nist.gov/vuln/detail/CVE-2021-4192), [CVE-2021-4193](https://nvd.nist.gov/vuln/detail/CVE-2021-4193), [CVE-2022-0128](https://nvd.nist.gov/vuln/detail/CVE-2022-0128), [CVE-2022-0156](https://nvd.nist.gov/vuln/detail/CVE-2022-0156), [CVE-2022-0158](https://nvd.nist.gov/vuln/detail/CVE-2022-0158), [CVE-2022-0213](https://nvd.nist.gov/vuln/detail/CVE-2022-0213), [CVE-2022-0261](https://nvd.nist.gov/vuln/detail/CVE-2022-0261), [CVE-2022-0318](https://nvd.nist.gov/vuln/detail/CVE-2022-0318), [CVE-2022-0319](https://nvd.nist.gov/vuln/detail/CVE-2022-0319), [CVE-2022-0351](https://nvd.nist.gov/vuln/detail/CVE-2022-0351), [CVE-2022-0359](https://nvd.nist.gov/vuln/detail/CVE-2022-0359), [CVE-2022-0361](https://nvd.nist.gov/vuln/detail/CVE-2022-0361), [CVE-2022-0368](https://nvd.nist.gov/vuln/detail/CVE-2022-0368), [CVE-2022-0392](https://nvd.nist.gov/vuln/detail/CVE-2022-0392), [CVE-2022-0393](https://nvd.nist.gov/vuln/detail/CVE-2022-0393), [CVE-2022-0407](https://nvd.nist.gov/vuln/detail/CVE-2022-0407), [CVE-2022-0408](https://nvd.nist.gov/vuln/detail/CVE-2022-0408), [CVE-2022-0413](https://nvd.nist.gov/vuln/detail/CVE-2022-0413), [CVE-2022-0417](https://nvd.nist.gov/vuln/detail/CVE-2022-0417), [CVE-2022-0443](https://nvd.nist.gov/vuln/detail/CVE-2022-0443), [CVE-2022-0629](https://nvd.nist.gov/vuln/detail/CVE-2022-0629), [CVE-2022-0685](https://nvd.nist.gov/vuln/detail/CVE-2022-0685), [CVE-2022-0714](https://nvd.nist.gov/vuln/detail/CVE-2022-0714), [CVE-2022-0729](https://nvd.nist.gov/vuln/detail/CVE-2022-0729), [CVE-2022-0943](https://nvd.nist.gov/vuln/detail/CVE-2022-0943), [CVE-2022-1154](https://nvd.nist.gov/vuln/detail/CVE-2022-1154), [CVE-2022-1160](https://nvd.nist.gov/vuln/detail/CVE-2022-1160), [CVE-2022-1381](https://nvd.nist.gov/vuln/detail/CVE-2022-1381), [CVE-2022-1420](https://nvd.nist.gov/vuln/detail/CVE-2022-1420), [CVE-2022-1616](https://nvd.nist.gov/vuln/detail/CVE-2022-1616), [CVE-2022-1619](https://nvd.nist.gov/vuln/detail/CVE-2022-1619), [CVE-2022-1620](https://nvd.nist.gov/vuln/detail/CVE-2022-1620), [CVE-2022-1621](https://nvd.nist.gov/vuln/detail/CVE-2022-1621), [CVE-2022-1629](https://nvd.nist.gov/vuln/detail/CVE-2022-1629), [CVE-2022-1674](https://nvd.nist.gov/vuln/detail/CVE-2022-1674), [CVE-2022-1725](https://nvd.nist.gov/vuln/detail/CVE-2022-1725), [CVE-2022-1733](https://nvd.nist.gov/vuln/detail/CVE-2022-1733), [CVE-2022-1735](https://nvd.nist.gov/vuln/detail/CVE-2022-1735), [CVE-2022-1769](https://nvd.nist.gov/vuln/detail/CVE-2022-1769), [CVE-2022-1771](https://nvd.nist.gov/vuln/detail/CVE-2022-1771), [CVE-2022-1785](https://nvd.nist.gov/vuln/detail/CVE-2022-1785), [CVE-2022-1796](https://nvd.nist.gov/vuln/detail/CVE-2022-1796), [CVE-2022-1897](https://nvd.nist.gov/vuln/detail/CVE-2022-1897), [CVE-2022-1898](https://nvd.nist.gov/vuln/detail/CVE-2022-1898), [CVE-2022-1886](https://nvd.nist.gov/vuln/detail/CVE-2022-1886), [CVE-2022-1851](https://nvd.nist.gov/vuln/detail/CVE-2022-1851), [CVE-2022-1927](https://nvd.nist.gov/vuln/detail/CVE-2022-1927), [CVE-2022-1942](https://nvd.nist.gov/vuln/detail/CVE-2022-1942), [CVE-2022-1968](https://nvd.nist.gov/vuln/detail/CVE-2022-1968), [CVE-2022-2000](https://nvd.nist.gov/vuln/detail/CVE-2022-2000), [CVE-2022-2042](https://nvd.nist.gov/vuln/detail/CVE-2022-2042), [CVE-2022-2124](https://nvd.nist.gov/vuln/detail/CVE-2022-2124), [CVE-2022-2125](https://nvd.nist.gov/vuln/detail/CVE-2022-2125), [CVE-2022-2126](https://nvd.nist.gov/vuln/detail/CVE-2022-2126), [CVE-2022-2129](https://nvd.nist.gov/vuln/detail/CVE-2022-2129), [CVE-2022-2175](https://nvd.nist.gov/vuln/detail/CVE-2022-2175), [CVE-2022-2182](https://nvd.nist.gov/vuln/detail/CVE-2022-2182), [CVE-2022-2183](https://nvd.nist.gov/vuln/detail/CVE-2022-2183), [CVE-2022-2206](https://nvd.nist.gov/vuln/detail/CVE-2022-2206), [CVE-2022-2207](https://nvd.nist.gov/vuln/detail/CVE-2022-2207), [CVE-2022-2208](https://nvd.nist.gov/vuln/detail/CVE-2022-2208), [CVE-2022-2210](https://nvd.nist.gov/vuln/detail/CVE-2022-2210), [CVE-2022-2231](https://nvd.nist.gov/vuln/detail/CVE-2022-2231), [CVE-2022-2257](https://nvd.nist.gov/vuln/detail/CVE-2022-2257), [CVE-2022-2264](https://nvd.nist.gov/vuln/detail/CVE-2022-2264), [CVE-2022-2284](https://nvd.nist.gov/vuln/detail/CVE-2022-2284), [CVE-2022-2285](https://nvd.nist.gov/vuln/detail/CVE-2022-2285), [CVE-2022-2286](https://nvd.nist.gov/vuln/detail/CVE-2022-2286), [CVE-2022-2287](https://nvd.nist.gov/vuln/detail/CVE-2022-2287), [CVE-2022-2288](https://nvd.nist.gov/vuln/detail/CVE-2022-2288), [CVE-2022-2289](https://nvd.nist.gov/vuln/detail/CVE-2022-2289), [CVE-2022-2304](https://nvd.nist.gov/vuln/detail/CVE-2022-2304), [CVE-2022-2343](https://nvd.nist.gov/vuln/detail/CVE-2022-2343), [CVE-2022-2344](https://nvd.nist.gov/vuln/detail/CVE-2022-2344), [CVE-2022-2345](https://nvd.nist.gov/vuln/detail/CVE-2022-2345), [CVE-2022-2522](https://nvd.nist.gov/vuln/detail/CVE-2022-2522), [CVE-2022-2816](https://nvd.nist.gov/vuln/detail/CVE-2022-2816), [CVE-2022-2817](https://nvd.nist.gov/vuln/detail/CVE-2022-2817), [CVE-2022-2819](https://nvd.nist.gov/vuln/detail/CVE-2022-2819), [CVE-2022-2845](https://nvd.nist.gov/vuln/detail/CVE-2022-2845), [CVE-2022-2849](https://nvd.nist.gov/vuln/detail/CVE-2022-2849), [CVE-2022-2862](https://nvd.nist.gov/vuln/detail/CVE-2022-2862), [CVE-2022-2874](https://nvd.nist.gov/vuln/detail/CVE-2022-2874), [CVE-2022-2889](https://nvd.nist.gov/vuln/detail/CVE-2022-2889), [CVE-2022-2923](https://nvd.nist.gov/vuln/detail/CVE-2022-2923), [CVE-2022-2946](https://nvd.nist.gov/vuln/detail/CVE-2022-2946), [CVE-2022-2980](https://nvd.nist.gov/vuln/detail/CVE-2022-2980), [CVE-2022-2982](https://nvd.nist.gov/vuln/detail/CVE-2022-2982), [CVE-2022-3016](https://nvd.nist.gov/vuln/detail/CVE-2022-3016), [CVE-2022-3099](https://nvd.nist.gov/vuln/detail/CVE-2022-3099), [CVE-2022-3134](https://nvd.nist.gov/vuln/detail/CVE-2022-3134), [CVE-2022-3153](https://nvd.nist.gov/vuln/detail/CVE-2022-3153), [CVE-2022-3234](https://nvd.nist.gov/vuln/detail/CVE-2022-3234), [CVE-2022-3235](https://nvd.nist.gov/vuln/detail/CVE-2022-3235), [CVE-2022-3278](https://nvd.nist.gov/vuln/detail/CVE-2022-3278), [CVE-2022-3256](https://nvd.nist.gov/vuln/detail/CVE-2022-3256), [CVE-2022-3296](https://nvd.nist.gov/vuln/detail/CVE-2022-3296), [CVE-2022-3297](https://nvd.nist.gov/vuln/detail/CVE-2022-3297), [CVE-2022-3324](https://nvd.nist.gov/vuln/detail/CVE-2022-3324), [CVE-2022-3352](https://nvd.nist.gov/vuln/detail/CVE-2022-3352), [CVE-2022-3491](https://nvd.nist.gov/vuln/detail/CVE-2022-3491), [CVE-2022-3520](https://nvd.nist.gov/vuln/detail/CVE-2022-3520), [CVE-2022-3591](https://nvd.nist.gov/vuln/detail/CVE-2022-3591), [CVE-2022-3705](https://nvd.nist.gov/vuln/detail/CVE-2022-3705), [CVE-2022-4141](https://nvd.nist.gov/vuln/detail/CVE-2022-4141), [CVE-2022-4292](https://nvd.nist.gov/vuln/detail/CVE-2022-4292), [CVE-2022-4293](https://nvd.nist.gov/vuln/detail/CVE-2022-4293), [CVE-2023-0049](https://nvd.nist.gov/vuln/detail/CVE-2023-0049), [CVE-2023-0051](https://nvd.nist.gov/vuln/detail/CVE-2023-0051), [CVE-2023-0054](https://nvd.nist.gov/vuln/detail/CVE-2023-0054))<br> - zlib ([CVE-2018-25032](https://nvd.nist.gov/vuln/detail/CVE-2018-25032), [CVE-2022-37434](https://nvd.nist.gov/vuln/detail/CVE-2022-37434))<br> - SDK: edk2-ovmf ([CVE-2019-14584](https://nvd.nist.gov/vuln/detail/CVE-2019-14584), [CVE-2021-28210](https://nvd.nist.gov/vuln/detail/CVE-2021-28210), [CVE-2021-28211](https://nvd.nist.gov/vuln/detail/CVE-2021-28211), [CVE-2021-28213](https://nvd.nist.gov/vuln/detail/CVE-2021-28213))<br> - SDK: libxslt ([CVE-2021-30560](https://nvd.nist.gov/vuln/detail/CVE-2021-30560))<br> - SDK: mantle ([CVE-2021-3121](https://nvd.nist.gov/vuln/detail/CVE-2021-3121), [CVE-2021-38561](https://nvd.nist.gov/vuln/detail/CVE-2021-38561), [CVE-2021-43565](https://nvd.nist.gov/vuln/detail/CVE-2021-43565))<br> - SDK: Python ([CVE-2015-20107](https://nvd.nist.gov/vuln/detail/CVE-2015-20107), [CVE-2020-10735](https://nvd.nist.gov/vuln/detail/CVE-2020-10735), [CVE-2021-3654](https://nvd.nist.gov/vuln/detail/CVE-2021-3654), [CVE-2022-37454](https://nvd.nist.gov/vuln/detail/CVE-2022-37454), [CVE-2022-42919](https://nvd.nist.gov/vuln/detail/CVE-2022-42919), [CVE-2022-45061](https://nvd.nist.gov/vuln/detail/CVE-2022-45061))<br> - SDK: QEMU ([CVE-2020-14394](https://nvd.nist.gov/vuln/detail/CVE-2020-14394), [CVE-2020-35504](https://nvd.nist.gov/vuln/detail/CVE-2020-35504), [CVE-2020-35505](https://nvd.nist.gov/vuln/detail/CVE-2020-35505), [CVE-2020-35506](https://nvd.nist.gov/vuln/detail/CVE-2020-35506), [CVE-2020-35517](https://nvd.nist.gov/vuln/detail/CVE-2020-35517), [CVE-2021-20203](https://nvd.nist.gov/vuln/detail/CVE-2021-20203), [CVE-2021-20255](https://nvd.nist.gov/vuln/detail/CVE-2021-20255), [CVE-2021-20257](https://nvd.nist.gov/vuln/detail/CVE-2021-20257), [CVE-2021-20263](https://nvd.nist.gov/vuln/detail/CVE-2021-20263), [CVE-2021-3409](https://nvd.nist.gov/vuln/detail/CVE-2021-3409), [CVE-2021-3416](https://nvd.nist.gov/vuln/detail/CVE-2021-3416), [CVE-2021-3527](https://nvd.nist.gov/vuln/detail/CVE-2021-3527), [CVE-2021-3544](https://nvd.nist.gov/vuln/detail/CVE-2021-3544), [CVE-2021-3545](https://nvd.nist.gov/vuln/detail/CVE-2021-3545), [CVE-2021-3546](https://nvd.nist.gov/vuln/detail/CVE-2021-3546), [CVE-2021-3582](https://nvd.nist.gov/vuln/detail/CVE-2021-3582), [CVE-2021-3607](https://nvd.nist.gov/vuln/detail/CVE-2021-3607), [CVE-2021-3608](https://nvd.nist.gov/vuln/detail/CVE-2021-3608), [CVE-2021-3682](https://nvd.nist.gov/vuln/detail/CVE-2021-3682), [CVE-2021-20203](https://nvd.nist.gov/vuln/detail/CVE-2021-20203), [CVE-2021-3713](https://nvd.nist.gov/vuln/detail/CVE-2021-3713), [CVE-2021-3930](https://nvd.nist.gov/vuln/detail/CVE-2021-3930), [CVE-2021-3947](https://nvd.nist.gov/vuln/detail/CVE-2021-3947), [CVE-2021-4145](https://nvd.nist.gov/vuln/detail/CVE-2021-4145), [CVE-2022-0216](https://nvd.nist.gov/vuln/detail/CVE-2022-0216), [CVE-2022-26353](https://nvd.nist.gov/vuln/detail/CVE-2022-26353), [CVE-2022-26354](https://nvd.nist.gov/vuln/detail/CVE-2022-26354), [CVE-2022-3872](https://nvd.nist.gov/vuln/detail/CVE-2022-3872), [CVE-2022-4172](https://nvd.nist.gov/vuln/detail/CVE-2022-4172))<br> - SDK: Rust ([CVE-2022-21658](https://nvd.nist.gov/vuln/detail/CVE-2022-21658), [CVE-2022-36113](https://nvd.nist.gov/vuln/detail/CVE-2022-36113), [CVE-2022-36114](https://nvd.nist.gov/vuln/detail/CVE-2022-36114), [CVE-2022-46176](https://nvd.nist.gov/vuln/detail/CVE-2022-46176))<br> - SDK: squashfs-tools ([CVE-2021-40153](https://nvd.nist.gov/vuln/detail/CVE-2021-40153), [CVE-2021-41072](https://nvd.nist.gov/vuln/detail/CVE-2021-41072))<br> - VMware: open-vm-tools ([CVE-2022-31676](https://nvd.nist.gov/vuln/detail/CVE-2022-31676))<br><br> <br> #### Bug fixes:<br> <br> - Added `networkd` translation to `files` section when converting from Ignition 2.x to Ignition 3.x ([coreos-overlay#1910](https://github.com/flatcar-linux/coreos-overlay/pull/1910), [flatcar#741](https://github.com/flatcar-linux/Flatcar/issues/741))<br> - Added a remount action as `systemd-sysext.service` drop-in unit to restore the OEM partition mount after the overlay mounts in `/usr` are done ([init#69](https://github.com/flatcar-linux/init/pull/69))<br> - Added back Ignition support for Vagrant ([coreos-overlay#2351](https://github.com/flatcar/coreos-overlay/pull/2351))<br> - Added back `gettext` to the OS ([Flatcar#849](https://github.com/flatcar-linux/Flatcar/issues/849))<br> - Added merging of Ignition systemd duplicated units when auto-translating from Ignition 2 to Ignition 3. ([coreos-overlay#2187](https://github.com/flatcar/coreos-overlay/pull/2187))<br> - Added support for Openstack for cloud-init activation ([flatcar-linux/init#76](https://github.com/flatcar-linux/init/pull/76))<br> - Added support for hardware security keys in update-ssh-keys ([update-ssh-keys#7](https://github.com/flatcar/update-ssh-keys/pull/7))<br> - Enabled IOMMU on arm64 kernels, the lack of which prevented some systems from booting ([coreos-overlay#2235](https://github.com/flatcar/coreos-overlay/pull/2235))<br> - Excluded Wireguard interface from `systemd-networkd` default management ([Flatcar#808](https://github.com/flatcar-linux/Flatcar/issues/808))<br> - Excluded the Kubenet cbr0 interface from networkd's DHCP config and set it to Unmanaged to prevent interference and ensure that it is not part of the network online check ([init#55](https://github.com/flatcar-linux/init/pull/55))<br> - Excluded the special Kubernetes network interfaces `nodelocaldns` and `kube-ipvs0` from being managed with systemd-networkd which interfered with the setup ([init#89](https://github.com/flatcar/init/pull/89)).<br> - Fix "ext4 deadlock under heavy I/O load" kernel issue. The patch for this is included provisionally while we wait for it to be merged upstream ([Flatcar#847](https://github.com/flatcar/Flatcar/issues/847), [coreos-overlay#2315](https://github.com/flatcar/coreos-overlay/pull/2315))<br> - Fixed Ignition btrfs forced formatting for OEM partition ([coreos-overlay#2277](https://github.com/flatcar/coreos-overlay/pull/2277))<br> - Fixed Ignition's OEM ID to be `metal` to follow the Ignition upstream change which otherwise resulted in a broken boot when the Flatcar OEM ID `pxe` was used ([bootengine#45](https://github.com/flatcar-linux/bootengine/pull/45))<br> - Fixed `/etc/resolv.conf` symlink by pointing it at `resolv.conf` instead of `stub-resolv.conf`. This bug was present since the update to systemd v250 ([coreos-overlay#2057](https://github.com/flatcar-linux/coreos-overlay/pull/2057))<br> - Fixed a regression (in Alpha/Beta) where machines failed to boot if they didn't have the `core` user or group in `/etc/passwd` or `/etc/group` ([baselayout#26](https://github.com/flatcar/baselayout/pull/26))<br> - Fixed excluded interface type from default systemd-networkd configuration ([flatcar-linux/init#78](https://github.com/flatcar-linux/init/pull/78))<br> - Fixed space escaping in the `networkd` Ignition translation ([Flatcar#812](https://github.com/flatcar-linux/Flatcar/issues/812))<br> - Fixed the dracut emergency Ignition log printing that had a scripting error causing the cat command to fail ([bootengine#33](https://github.com/flatcar-linux/bootengine/pull/33))<br> - Made Ignition write the SSH keys into a file under `authorized_keys.d/ignition` again and added a call to `update-ssh-keys` after Ignition ran to create the merged `authorized_keys` file, which fixes the problem that keys added by Ignition get lost when `update-ssh-keys` runs ([init#66](https://github.com/flatcar-linux/init/pull/66))<br> - Re-added the `brd drbd nbd rbd xen-blkfront zram libarc4 lru_cache zsmalloc` kernel modules to the initramfs since they were missing compared to the Flatcar 3033.2.x releases where the 5.10 kernel is used ([bootengine#40](https://github.com/flatcar-linux/bootengine/pull/40))<br> - Restored the support to specify OEM partition files in Ignition when `/usr/share/oem` is given as initrd mount point ([bootengine#58](https://github.com/flatcar/bootengine/pull/58))<br> - Reverted the Linux kernel commit which broke networking on AWS instances which use Intel 82559 NIC (c4/m4) ([Flatcar#665](https://github.com/flatcar-linux/Flatcar/issues/665), [coreos-overlay#1723](https://github.com/flatcar-linux/coreos-overlay/pull/1723))<br> - Skipped starting `ensure-sysext.service` if `systemd-sysext.service` won't be started, to prevent reporting a dependency failure ([Flatcar#710](https://github.com/flatcar-linux/Flatcar/issues/710))<br> - The Ignition v3 kargs directive failed before when used with the generic image where no `grub.cfg` exists, this was fixed by creating it first ([bootengine#47](https://github.com/flatcar-linux/bootengine/pull/47))<br> - The rootfs setup in the initrd now runs systemd-tmpfiles on every boot, not only when Ignition runs, to fix a dbus failure due to missing files ([Flatcar#944](https://github.com/flatcar/Flatcar/issues/944))<br> - flatcar-update: Stopped checking for the `USER` environment variable which may not be set in all environments, causing the script to fail unless a workaround was used like prepending an additional `sudo` invocation ([init#58](https://github.com/flatcar-linux/init/pull/58))<br> - network: Accept ICMPv6 Router Advertisements to fix IPv6 address assignment in the default DHCP setting ([init#51](https://github.com/flatcar-linux/init/pull/51), [coreos-cloudinit#12](https://github.com/flatcar-linux/coreos-cloudinit/pull/12), [bootengine#30](https://github.com/flatcar-linux/bootengine/pull/30))<br> - Fixed the restart of Systemd services when the main process is being killed by a SIGHUP signal ([flatcar#1157](https://github.com/flatcar/Flatcar/issues/1157))<br> - Resolved the conflicting FD usage of libselinux and systemd which caused, e.g., a systemd crash on certain watchdog interaction during shutdown (patch in systemd 252.11)<br> - AWS: added EKS support for version 1.22 and 1.23. ([coreos-overlay#2110](https://github.com/flatcar-linux/coreos-overlay/pull/2110), [Flatcar#829](https://github.com/flatcar-linux/Flatcar/issues/829))- VMWare: excluded `wireguard` (and others) from `systemd-networkd` management. ([init#80](https://github.com/flatcar-linux/init/pull/80))<br> - GCP: Restored oem-gce.service functionality on GCP ([coreos-overlay#1813](https://github.com/flatcar-linux/coreos-overlay/pull/1813))<br> - GCP: Fixed shutdown script execution ([coreos-overlay#1912](https://github.com/flatcar-linux/coreos-overlay/pull/1912), [flatcar#743](https://github.com/flatcar-linux/Flatcar/issues/743))<br><br> <br> #### Changes:<br> <br> - ARM64: Added [cifs-utils](https://wiki.samba.org/index.php/LinuxCIFS_utils) for ARM64<br> - ARM64: Added [sssd](https://sssd.io/), [adcli](https://www.freedesktop.org/software/realmd/adcli/adcli.html) and realmd for ARM64<br> - Added CONFIG_NF_CT_NETLINK_HELPER (for libnetfilter_cthelper), CONFIG_NET_VRF (for virtual routing and forwarding) and CONFIG_KEY_DH_OPERATIONS (for keyutils) to the kernel config ([coreos-overlay#1524](https://github.com/flatcar-linux/coreos-overlay/pull/1524))<br> - Added VMware networking configuration in the initramfs via guestinfo settings ([bootengine#44](https://github.com/flatcar-linux/bootengine/pull/44), [flatcar#717](https://github.com/flatcar-linux/Flatcar/issues/717))<br> - Added `CONFIG_NF_CONNTRACK_BRIDGE` (for nf_conntrack_bridge) and `CONFIG_NFT_BRIDGE_META` (for nft_meta_bridge) to the kernel config to allow using conntrack rules for bridges in nftables and to match on bridge interface names ([coreos-overlay#2207](https://github.com/flatcar/coreos-overlay/pull/2207))<br> - Added `auditd.service` but left it disabled by default, a custom configuration can be created by removing `/etc/audit/auditd.conf` and replacing it with an own file ([coreos-overlay#1636](https://github.com/flatcar-linux/coreos-overlay/pull/1636))<br> - Added `cryptsetup` to the initramfs for the Ignition `luks` directive ([flatcar-linux/coreos-overlay#1760](https://github.com/flatcar-linux/coreos-overlay/pull/1760))<br> - Added a new flatcar-update tool to the image to ease manual updates, rollbacks, channel/release jumping, and airgapped updates ([init#53](https://github.com/flatcar-linux/init/pull/53))<br> - Added efibootmgr binary to the image ([coreos-overlay#1955](https://github.com/flatcar-linux/coreos-overlay/pull/1955))<br> - Added symlink from `nc` to `ncat`. `-q` option is [not yet supported](https://github.com/nmap/nmap/issues/2422) ([flatcar#545](https://github.com/flatcar-linux/Flatcar/issues/545))<br> - Besides Ignition v1 and v2 configurations, Ignition configurations with specification v3 (up to 3.3.0) are now supported, see the [docs section for details](https://www.flatcar.org/docs/latest/provisioning/ignition/specification/#ignition-v3)<br> - Bring in dependencies for NFS4 with Kerberos both in kernel and userspace. Tested against NFS4.1 server. ([coreos-overlay#1664](https://github.com/flatcar-linux/coreos-overlay/pull/1664))<br> - Change CONFIG_WIREGUARD kernel option to module to save space on boot partition ([coreos-overlay#2239](https://github.com/flatcar/coreos-overlay/pull/2239))<br> - Disable several arch specific arm64 kernel config options for unsupported platforms to save space on boot partition ([coreos-overlay#2239](https://github.com/flatcar/coreos-overlay/pull/2239))<br> - Enabled `CONFIG_INTEL_RAPL` on AMD64 Kernel config to compile `intel_rapl_common` module in order to allow power monitoring on modern Intel processors ([coreos-overlay#1801](https://github.com/flatcar-linux/coreos-overlay/pull/1801))<br> - Enabled `systemd-sysext.service` to activate systemd-sysext images on boot, to disable you will need to mask it. Also added a helper service `ensure-sysext.service` which reloads the systemd units to reevaluate the `sockets`, `timers`, and `multi-user` targets when `systemd-sysext.service` is (re)started, making it possible to enable units that are part of a sysext image ([init#65](https://github.com/flatcar-linux/init/pull/65))<br> - Excluded special network interface devices like bridge, tunnel, vxlan, and veth devices from the default DHCP configuration to prevent networkd interference ([init#56](https://github.com/flatcar-linux/init/pull/56))<br> - For amd64 `/usr/lib` used to be a symlink to `/usr/lib64` but now they became two separate folders as common in other distributions (and was the case for arm64 already). Compatibility symlinks exist in case `/usr/lib64` was used to access, e.g., the `modules` folder or the `systemd` folder ([coreos-overlay#1713](https://github.com/flatcar-linux/coreos-overlay/pull/1713), [scripts#255](https://github.com/flatcar-linux/scripts/pull/255))<br> - Made SELinux enabled by default in default containerd configuration file. ([coreos-overlay#1699](https://github.com/flatcar-linux/coreos-overlay/pull/1699))<br> - Removed rngd.service because it is not essential anymore for the kernel to boot fast in VM environments ([coreos-overlay#1700](https://github.com/flatcar-linux/coreos-overlay/pull/1700))<br> - Specifying the OEM filesystem in Ignition to write files to `/usr/share/oem` is not needed anymore ([bootengine#58](https://github.com/flatcar/bootengine/pull/58))<br> - Switched from `--strip-unneeded` to `--strip-debug` when installing kernel modules, which makes kernel stacktraces more accurate and makes debugging issues easier ([coreos-overlay#2196](https://github.com/flatcar/coreos-overlay/pull/2196))<br> - The flatcar-update tool got two new flags to customize ports used on the host while updating flatcar ([init#81](https://github.com/flatcar/init/pull/81))<br> - Toolbox now uses containerd to download and mount the image ([toolbox#7](https://github.com/flatcar/toolbox/pull/7))<br> - Update-engine now creates the `/run/reboot-required` flag file for [kured](https://github.com/weaveworks/kured) ([update_engine#15](https://github.com/flatcar-linux/update_engine/pull/15))<br> - flatcar-install: Added option to create UEFI boot entry ([init#74](https://github.com/flatcar-linux/init/pull/74))<br> - Add qemu-guest-agent to all amd64 images, it will be automatically enabled when qemu-ga virtio-port is detected ([coreos-overlay#2240](https://github.com/flatcar/coreos-overlay/pull/2240), [portage-stable#373](https://github.com/flatcar/portage-stable/pull/373))<br> - Add a way to remove packages that are hard-blockers for update. A hard-blocker means that the package needs to be removed (for example with `emerge -C`) before an update can happen.<br> - Add support for Microsoft Azure Network Adapter (MANA) NICs on Azure ([scripts#1131](https://github.com/flatcar/scripts/pull/1131))<br> - Defined a systemd-sysext level that sysext images can match for instead of the OS version when they don't have a strong coupling, meaning the only metadata required is `SYSEXT_LEVEL=1.0` and `ID=flatcar` ([Flatcar#643](https://github.com/flatcar-linux/Flatcar/issues/643))<br> - Removed the pre-shipped `/etc/flatcar/update.conf` file, leaving it totally to the user to define the contents as it was unnecessarily overwriting the `/use/share/flatcar/update.conf` ([scripts#212](https://github.com/flatcar-linux/scripts/pull/212))<br> - Rework the way we set up the default python intepreter in SDK - it is now without specifying a version. This should work fine as long as we keep having one version of python in SDK.<br> - Use qcow2 compressed format instead of additional compression layer in Qemu images ([Flatcar#1135](https://github.com/flatcar/Flatcar/issues/1135), [scripts#1132](https://github.com/flatcar/scripts/pull/1132))<br> - AWS: Added AWS IMDSv2 support to coreos-cloudinit ([flatcar-linux/coreos-cloudinit#13](https://github.com/flatcar-linux/coreos-cloudinit/pull/13))<br> - AWS EC2: Removed the setup of `/etc/hostname` from the instance metadata because it used a long FQDN but we can just use use the hostname set via DHCP ([Flatcar#707](https://github.com/flatcar-linux/Flatcar/issues/707))<br> - Azure: Azure VHD disks are now created using subformat=fixed, which makes them suitable for immediate upload to Azure using any tool.<br> - Azure: Set up `/etc/hostname` from instance metadata with Afterburn<br> - OpenStack: enabled `coreos-metadata-sshkeys@.service` to provision SSH keys from metadata. ([Flatcar#817](https://github.com/flatcar/Flatcar/issues/817), [coreos-overlay#2246](https://github.com/flatcar/coreos-overlay/pull/2246))<br> - VMWare: Added `ignition-delete-config.service` to remove Ignition config from VM metadata, see also [here](https://coreos.github.io/ignition/operator-notes/#automatic-config-deletion) ([coreos-overlay#1948](https://github.com/flatcar-linux/coreos-overlay/pull/1948))<br> - SDK / ARM64: Added [go-tspi](https://pkg.go.dev/github.com/coreos/go-tspi) bindings for ARM64<br><br> <br> #### Updates:<br> <br>- Linux ([5.15.132](https://lwn.net/Articles/944877) (includes [5.15.131](https://lwn.net/Articles/943755), [5.15.130](https://lwn.net/Articles/943404), [5.15.129](https://lwn.net/Articles/943113), [5.15.128](https://lwn.net/Articles/942866), [5.15.127](https://lwn.net/Articles/941775), [5.15.126](https://lwn.net/Articles/941296), [5.15.125](https://lwn.net/Articles/940798), [5.15.124](https://lwn.net/Articles/940339), [5.15.123](https://lwn.net/Articles/939424), [5.15.122](https://lwn.net/Articles/939104), [5.15.121](https://lwn.net/Articles/939016), [5.15.120](https://lwn.net/Articles/937404), [5.15.119](https://lwn.net/Articles/936675), [5.15.118](https://lwn.net/Articles/935584), [5.15.117](https://lwn.net/Articles/934622), [5.15.116](https://lwn.net/Articles/934320), [5.15.115](https://lwn.net/Articles/933909), [5.15.114](https://lwn.net/Articles/933280), [5.15.113](https://lwn.net/Articles/932883), [5.15.112](https://lwn.net/Articles/932134), [5.15.111](https://lwn.net/Articles/931680), [5.15.110](https://lwn.net/Articles/930600), [5.15.109](https://lwn.net/Articles/930263), [5.15.108](https://lwn.net/Articles/929679), [5.15.107](https://lwn.net/Articles/929015), [5.15.106](https://lwn.net/Articles/928343), [5.15.105](https://lwn.net/Articles/927860), [5.15.104](https://lwn.net/Articles/926873), [5.15.103](https://lwn.net/Articles/926415), [5.15.102](https://lwn.net/Articles/925991), [5.15.101](https://lwn.net/Articles/925939), [5.15.100](https://lwn.net/Articles/925913), [5.15.99](https://lwn.net/Articles/925844), [5.15.98](https://lwn.net/Articles/925080), [5.15.97](https://lwn.net/Articles/925064), [5.15.96](https://lwn.net/Articles/924441), [5.15.95](https://lwn.net/Articles/924073), [5.15.94](https://lwn.net/Articles/923308), [5.15.93](https://lwn.net/Articles/922814), [5.15.92](https://lwn.net/Articles/922340), [5.15.91](https://lwn.net/Articles/921851), [5.15.90](https://lwn.net/Articles/921029), [5.15.89](https://lwn.net/Articles/920321), [5.15.88](https://lwn.net/Articles/920012), [5.15.87](https://lwn.net/Articles/919793), [5.15.86](https://lwn.net/Articles/918808), [5.15.85](https://lwn.net/Articles/918329), [5.15.84](https://lwn.net/Articles/918206), [5.15.83](https://lwn.net/Articles/917896), [5.15.82](https://lwn.net/Articles/917400), [5.15.81](https://lwn.net/Articles/916763), [5.15.80](https://lwn.net/Articles/916003), [5.15.79](https://lwn.net/Articles/915100), [5.15.78](https://lwn.net/Articles/914423), [5.15.77](https://lwn.net/Articles/913681), [5.15.76](https://lwn.net/Articles/912997), [5.15.75](https://lwn.net/Articles/912500), [5.15.74](https://lwn.net/Articles/911275), [5.15.73](https://lwn.net/Articles/910957), [5.15.72](https://lwn.net/Articles/910398), [5.15.71](https://lwn.net/Articles/909679), [5.15.70](https://lwn.net/Articles/909212), [5.15.69](https://lwn.net/Articles/908782), [5.15.68](https://lwn.net/Articles/908140), [5.15.67](https://lwn.net/Articles/907526), [5.15.66](https://lwn.net/Articles/907524), [5.15.65](https://lwn.net/Articles/907204), [5.15.64](https://lwn.net/Articles/906630), [5.15.63](https://lwn.net/Articles/906059), [5.15.62](https://lwn.net/Articles/905533), [5.15.61](https://lwn.net/Articles/904959), [5.15.60](https://lwn.net/Articles/904461), [5.15.59](https://lwn.net/Articles/903688), [5.15.58](https://lwn.net/Articles/902917), [5.15.57](https://lwn.net/Articles/902317), [5.15.56](https://lwn.net/Articles/902101), [5.15.55](https://lwn.net/Articles/901380), [5.15.54](https://lwn.net/Articles/900911), [5.15.53](https://lwn.net/Articles/900321), [5.15.52](https://lwn.net/Articles/899788), [5.15.51](https://lwn.net/Articles/899370), [5.15.50](https://lwn.net/Articles/899091), [5.15.49](https://lwn.net/Articles/898622), [5.15.48](https://lwn.net/Articles/898124), [5.15.47](https://lwn.net/Articles/897904), [5.15.46](https://lwn.net/Articles/897377), [5.15.45](https://lwn.net/Articles/897167), [5.15.44](https://lwn.net/Articles/896647), [5.15.43](https://lwn.net/Articles/896220), [5.15.42](https://lwn.net/Articles/896226), [5.15.41](https://lwn.net/Articles/895645), [5.15.40](https://lwn.net/Articles/895318), [5.15.39](https://lwn.net/Articles/895070), [5.15.38](https://lwn.net/Articles/894357), [5.15.37](https://lwn.net/Articles/893264), [5.15.36](https://lwn.net/Articles/892812), [5.15.35](https://lwn.net/Articles/892002), [5.15.34](https://lwn.net/Articles/891251), [5.15.33](https://lwn.net/Articles/890722), [5.15.32](https://lwn.net/Articles/889438), [5.15.31](https://lwn.net/Articles/889001), [5.15.30](https://lwn.net/Articles/888521), [5.15.29](https://lwn.net/Articles/888116), [5.15.28](https://lwn.net/Articles/887638), [5.15.27](https://lwn.net/Articles/887219), [5.15.26](https://lwn.net/Articles/886569), [5.15.25](https://lwn.net/Articles/885895), [5.15.24](https://lwn.net/Articles/884973), [5.15.23](https://lwn.net/Articles/884527), [5.15.22](https://lwn.net/Articles/884107), [5.15.21](https://lwn.net/Articles/883958), [5.15.20](https://lwn.net/Articles/883951), [5.15.19](https://lwn.net/Articles/883441), [5.15.18](https://lwn.net/Articles/883326), [5.15.17](https://lwn.net/Articles/882911), [5.15.16](https://lwn.net/Articles/881963), [5.15.15](https://lwn.net/Articles/881548), [5.15.14](https://lwn.net/Articles/881018), [5.15.13](https://lwn.net/Articles/880469), [5.15.12](https://lwn.net/Articles/879997), [5.15.11](https://lwn.net/Articles/879496), [5.15.10](https://lwn.net/Articles/879023), [5.15.9](https://lwn.net/Articles/878898), [5.15.8](https://lwn.net/Articles/878631), [5.15.7](https://lwn.net/Articles/878040), [5.15.6](https://lwn.net/Articles/877286), [5.15.5](https://lwn.net/Articles/876860), [5.15.4](https://lwn.net/Articles/876611)))<br>- Linux Firmware ([20230117](https://git.kernel.org/pub/scm/linux/kernel/git/firmware/linux-firmware.git/tag/?h=20230117) (includes [20221214](https://git.kernel.org/pub/scm/linux/kernel/git/firmware/linux-firmware.git/tag/?h=20221214), [20221109](https://git.kernel.org/pub/scm/linux/kernel/git/firmware/linux-firmware.git/tag/?h=20221109), [20221012](https://git.kernel.org/pub/scm/linux/kernel/git/firmware/linux-firmware.git/tag/?h=20221012), [20220913](https://git.kernel.org/pub/scm/linux/kernel/git/firmware/linux-firmware.git/tag/?h=20220913), [20220815](https://git.kernel.org/pub/scm/linux/kernel/git/firmware/linux-firmware.git/tag/?h=20220815), [20220708](https://git.kernel.org/pub/scm/linux/kernel/git/firmware/linux-firmware.git/tag/?h=20220708), [20220610](https://git.kernel.org/pub/scm/linux/kernel/git/firmware/linux-firmware.git/tag/?h=20220610), [20220509](https://git.kernel.org/pub/scm/linux/kernel/git/firmware/linux-firmware.git/tag/?h=20220509), [20220411](https://git.kernel.org/pub/scm/linux/kernel/git/firmware/linux-firmware.git/tag/?h=20220411), [20220310](https://git.kernel.org/pub/scm/linux/kernel/git/firmware/linux-firmware.git/tag/?h=20220310), [20220209](https://git.kernel.org/pub/scm/linux/kernel/git/firmware/linux-firmware.git/tag/?h=20220209)))<br>- Linux Headers ([5.15](https://lwn.net/Articles/876611/))<br>- Go ([1.19.5](https://go.dev/doc/devel/release#go1.19.5) (includes [1.19.4](https://go.dev/doc/devel/release#go1.19.4), [1.19.3](https://go.dev/doc/devel/release#go1.19.3), [1.18.10](https://go.dev/doc/devel/release#go1.18.10), [1.18.9](https://go.dev/doc/devel/release#go1.18.9), [1.18.7](https://go.dev/doc/devel/release#1.18.7), [1.18.6](https://go.dev/doc/devel/release#go1.18.6), [1.18.4](https://go.dev/doc/devel/release#go1.18.4), [1.18.2](https://go.googlesource.com/go/+/refs/tags/go1.18.2), [1.17.9](https://go.googlesource.com/go/+/refs/tags/go1.17.9)))<br>- Docker ([20.10.23](https://docs.docker.com/engine/release-notes/#201023) (includes [20.10.22](https://docs.docker.com/engine/release-notes/#201022), [20.10.21](https://docs.docker.com/engine/release-notes/#201021), [20.10.20](https://docs.docker.com/engine/release-notes/#201020), [20.10.18](https://docs.docker.com/engine/release-notes/#201018), [20.10.17](https://docs.docker.com/engine/release-notes/#201017), [20.10.16](https://docs.docker.com/engine/release-notes/#201016), [20.10.15](https://docs.docker.com/engine/release-notes/#201015), [20.10.14](https://docs.docker.com/engine/release-notes/#201014), [20.10.13](https://docs.docker.com/engine/release-notes/#201013)))<br>- acl ([2.3.1](https://git.savannah.nongnu.org/cgit/acl.git/log/?h=v2.3.1))<br>- new: acpid ([2.0.33](https://sourceforge.net/p/acpid2/code/ci/2.0.33/tree/Changelog)) <br>- adcli ([0.9.2](https://gitlab.freedesktop.org/realmd/adcli/-/releases#0.9.2) (includes [0.9.1](https://gitlab.freedesktop.org/realmd/adcli/-/releases#0.9.1)))<br>- afterburn ([5.2.0](https://github.com/coreos/afterburn/releases/tag/v5.2.0))<br>- attr ([2.5.1](https://git.savannah.nongnu.org/cgit/attr.git/log/?h=v2.5.1))<br>- audit ([3.0.6](https://listman.redhat.com/archives/linux-audit/2021-October/msg00000.html))<br>- automake ([1.16.5](https://savannah.gnu.org/forum/forum.php?forum_id=10055))<br>- bind tools ([9.16.36](https://bind9.readthedocs.io/en/v9_16_36/notes.html#notes-for-bind-9-16-36) (includes [9.16.35](https://bind9.readthedocs.io/en/v9_16_34/notes.html#notes-for-bind-9-16-35), [9.16.34](https://bind9.readthedocs.io/en/v9_16_35/notes.html#notes-for-bind-9-16-34), [9.16.33](https://gitlab.isc.org/isc-projects/bind9/-/raw/v9_16_33/CHANGES), [9.16.27](https://gitlab.isc.org/isc-projects/bind9/-/blob/v9_16_27/CHANGES)))<br>- binutils ([2.39](https://sourceware.org/pipermail/binutils/2022-August/122246.html) (includes [2.38](https://lwn.net/Articles/884264)))<br>- boost ([1.79](https://www.boost.org/users/history/version_1_79_0.html) (includes [1.76.0](https://www.boost.org/users/history/version_1_76_0.html)))<br>- bpftool ([5.19.12](https://lwn.net/Articles/909678/) (includes [5.19.8](https://lwn.net/Articles/907523/), [5.19.2](https://lwn.net/Articles/904957/), [5.18.11](https://lwn.net/Articles/900912/), [5.15.8](https://lwn.net/Articles/878631/)))<br>- bridge-utils ([1.7.1](https://git.kernel.org/pub/scm/network/bridge/bridge-utils.git/log/?h=v1.7.1))<br>- btrfs-progs ([5.15.1](https://btrfs.wiki.kernel.org/index.php/Changelog#btrfs-progs_v5.15_.28Nov_2021.29))<br>- ca-certificates ([3.93](https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_93.html) (includes [3.90](https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_90.html), [3.78](https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_78.html)))<br>- cifs-utils ([6.15](https://lists.samba.org/archive/samba-technical/2022-April/137335.html) (includes [6.13](https://lkml.kernel.org/linux-cifs/CAKywueSqRGSFmeDHQacyu831BNUeGFxGg3vgBmozzhkGBCjyXQ@mail.gmail.com/T/)))<br>- conntrack-tools ([1.4.6](https://lists.netfilter.org/pipermail/netfilter-announce/2020/000240.html))<br>- containerd ([1.6.16](https://github.com/containerd/containerd/releases/tag/v1.6.16) (includes [1.6.15](https://github.com/containerd/containerd/releases/tag/v1.6.15), [1.6.14](https://github.com/containerd/containerd/releases/tag/v1.6.14), [1.6.13](https://github.com/containerd/containerd/releases/tag/v1.6.13), [1.6.12](https://github.com/containerd/containerd/releases/tag/v1.6.12), [1.6.10](https://github.com/containerd/containerd/releases/tag/v1.6.10), [1.6.9](https://github.com/containerd/containerd/releases/tag/v1.6.9), [1.6.8](https://github.com/containerd/containerd/releases/tag/v1.6.8), [1.6.7](https://github.com/containerd/containerd/releases/tag/v1.6.7), [1.6.6](https://github.com/containerd/containerd/releases/tag/v1.6.6), [1.6.4](https://github.com/containerd/containerd/releases/tag/v1.6.4), [1.6.3](https://github.com/containerd/containerd/releases/tag/v1.6.3), [1.6.2](https://github.com/containerd/containerd/releases/tag/v1.6.2), [1.6.1](https://github.com/containerd/containerd/releases/tag/v1.6.1), [1.6.0](https://github.com/containerd/containerd/releases/tag/v1.6.0)))<br>- coreutils ([8.32](https://lists.gnu.org/archive/html/coreutils-announce/2020-03/msg00000.html))<br>- cpio ([2.13](https://lists.gnu.org/archive/html/bug-cpio/2019-11/msg00000.html))<br>- cri-tools ([1.24.2](https://github.com/kubernetes-sigs/cri-tools/releases/tag/v1.24.2))<br>- cryptsetup ([2.4.3](https://lore.kernel.org/all/572c18a7bf60cb1b0f67c3a03c531d7e7ed31832.camel@scientia.net/T/))<br>- curl ([7.87.0](https://curl.se/changes.html#7_87_0) (includes [7.86](https://curl.se/changes.html#7_86_0), [7.85](https://curl.se/mail/archive-2022-08/0012.html), [7.84.0](https://github.com/curl/curl/releases/tag/curl-7_84_0), [7.83.1](https://curl.se/mail/lib-2022-05/0010.html)))<br>- Cyrus SASL ([2.1.28](https://www.cyrusimap.org/sasl/sasl/release-notes/2.1/index.html#new-in-2-1-28))<br>- dbus ([1.14.4](https://gitlab.freedesktop.org/dbus/dbus/-/raw/dbus-1.14.4/NEWS) (includes [1.12.22](https://gitlab.freedesktop.org/dbus/dbus/-/blob/177ab044bc87cbc4ded75d21b900795a6fefef76/NEWS)))<br>- diffutils ([3.8](https://lists.gnu.org/archive/html/info-gnu/2021-08/msg00000.html))<br>- dosfstools ([4.2](https://github.com/dosfstools/dosfstools/releases/tag/v4.2))<br>- duktape ([2.7.0](https://github.com/svaarala/duktape/releases/tag/v2.7.0))<br>- e2fsprogs ([1.46.5](http://e2fsprogs.sourceforge.net/e2fsprogs-release.html#1.46.5) (includes [1.46.4](http://e2fsprogs.sourceforge.net/e2fsprogs-release.html#1.46.4)))<br>- elfutils ([0.188](https://sourceware.org/pipermail/elfutils-devel/2022q4/005561.html) (includes [0.187](https://sourceware.org/pipermail/elfutils-devel/2022q2/004978.html), [0.186](https://sourceware.org/git/?p=elfutils.git;a=blob;f=NEWS;h=490932ae4ef9b5a3af01d2c8c616f14d57586046;hb=983e86fd89e8bf02f2d27ba5dce5bf078af4ceda)))<br>- ethtool ([5.10](https://git.kernel.org/pub/scm/network/ethtool/ethtool.git/tree/NEWS?h=v5.10))<br>- expat ([2.5.0](https://github.com/libexpat/libexpat/blob/R_2_5_0/expat/Changes) (includes [2.4.9](https://github.com/libexpat/libexpat/blob/R_2_4_9/expat/Changes)))<br>- findutils ([4.8.0](https://savannah.gnu.org/forum/forum.php?forum_id=9914))<br>- gawk ([5.2.1](https://lists.gnu.org/archive/html/help-gawk/2022-11/msg00008.html) (contains [5.2.0](https://lists.gnu.org/archive/html/help-gawk/2022-09/msg00000.html)))<br>- gcc ([11.3.0](https://gcc.gnu.org/gcc-11/changes.html) (includes [10.3.0](https://gcc.gnu.org/gcc-10/changes.html), [9.4.0](https://lists.gnu.org/archive/html/info-gnu/2021-06/msg00000.html)))<br>- gdb ([11.2](https://lists.gnu.org/archive/html/info-gnu/2022-01/msg00009.html))<br>- gdbm ([1.22](https://lists.gnu.org/archive/html/info-gnu/2021-10/msg00006.html))<br>- gettext ([0.21.1](https://git.savannah.gnu.org/gitweb/?p=gettext.git;a=blob;f=NEWS;h=cdbb16746c23555e70bb1e16917f5c349ce92d9e;hb=8b38ee827251cadbb90cb6cb576ae98702566288) (includes [0.21](https://www.gnu.org/software/gettext/)))<br>- git ([2.39.1](https://github.com/git/git/blob/v2.39.1/Documentation/RelNotes/2.39.1.txt) (includes [2.39.0](https://github.com/git/git/blob/v2.39.0/Documentation/RelNotes/2.39.0.txt), [2.38.3](https://github.com/git/git/blob/v2.38.3/Documentation/RelNotes/2.38.3.txt), [2.37.4](https://github.com/git/git/blob/master/Documentation/RelNotes/2.37.4.txt), [2.37.3](https://github.com/git/git/blob/v2.37.3/Documentation/RelNotes/2.37.3.txt), [2.37.1](https://github.com/git/git/blob/v2.37.1/Documentation/RelNotes/2.37.1.txt), [2.35.3](https://github.com/git/git/blob/v2.35.3/Documentation/RelNotes/2.35.3.txt)))<br>- glib ([2.74.4](https://gitlab.gnome.org/GNOME/glib/-/tags/2.74.4) (includes [2.74.1](https://gitlab.gnome.org/GNOME/glib/-/tags/2.74.1), [2.72.3](https://gitlab.gnome.org/GNOME/glib/-/tags/2.73.3), [2.68.4](https://gitlab.gnome.org/GNOME/glib/-/releases/2.68.4)))<br>- glibc ([2.36](https://sourceware.org/pipermail/libc-alpha/2022-August/141193.html) (includes [2.35](https://savannah.gnu.org/forum/forum.php?forum_id=10111), [2.34](https://sourceware.org/pipermail/libc-alpha/2021-August/129718.html)))<br>- gnupg ([2.2.35](https://dev.gnupg.org/T5928))<br>- gnutls ([3.7.8](https://lists.gnupg.org/pipermail/gnutls-help/2022-September/004765.html) (includes [3.7.7](https://gitlab.com/gnutls/gnutls/-/tags/3.7.7), [3.7.3](https://gitlab.com/gnutls/gnutls/-/merge_requests/1517)))<br>- grep ([3.7](https://savannah.gnu.org/forum/forum.php?forum_id=10037))<br>- gzip ([1.12](https://savannah.gnu.org/forum/forum.php?forum_id=10157) (includes [1.11](https://lists.gnu.org/archive/html/info-gnu/2021-09/msg00002.html)))<br>- i2c-tools ([4.3](https://git.kernel.org/pub/scm/utils/i2c-tools/i2c-tools.git/tree/CHANGES?id=d8bc1f1ff4b00a6bd988aa114100ae9b787f50d8) (includes [4.2](https://git.kernel.org/pub/scm/utils/i2c-tools/i2c-tools.git/log/?h=v4.2)))<br>- ignition ([2.14.0](https://github.com/coreos/ignition/releases/tag/v2.14.0) (includes [2.13.0](https://github.com/coreos/ignition/releases/tag/v2.13.0)))<br>- intel-microcode ([20220809](https://github.com/intel/Intel-Linux-Processor-Microcode-Data-Files/releases/tag/microcode-20220809) (includes [20220510](https://github.com/intel/Intel-Linux-Processor-Microcode-Data-Files/releases/tag/microcode-20220510), [20220207_p20220207](https://github.com/intel/Intel-Linux-Processor-Microcode-Data-Files/releases/tag/microcode-20220207), [20221108](https://github.com/intel/Intel-Linux-Processor-Microcode-Data-Files/releases/tag/microcode-20221108)))<br>- iperf ([3.10.1](https://github.com/esnet/iperf/blob/master/RELNOTES.md#iperf-3101-2021-06-03))<br>- iproute2 ([5.15](https://lwn.net/ml/linux-kernel/20211101164705.6f4f2e41%40hermes.local/))<br>- ipset ([7.11](https://ipset.netfilter.org/changelog.html))<br>- iptables ([1.8.8](https://www.netfilter.org/projects/iptables/files/changes-iptables-1.8.8.txt))<br>- iputils ([20211215](https://github.com/iputils/iputils/releases/tag/20211215) (includes [20210722](https://github.com/iputils/iputils/releases/tag/20210722)))<br>- ipvsadm ([1.27](http://archive.linuxvirtualserver.org/html/lvs-devel/2013-09/msg00011.html))<br>- jansson ([2.14](https://github.com/akheron/jansson/blob/v2.14/CHANGES))<br>- kmod ([29](https://git.kernel.org/pub/scm/utils/kernel/kmod/kmod.git/commit/?id=b6ecfc916a17eab8f93be5b09f4e4f845aabd3d1))<br>- ldb ([2.4.1](https://gitlab.com/samba-team/samba/-/commit/a795e0c84597aa045d011e663dbad3cdabf0f1e6))<br>- less ([590](https://www.greenwoodsoftware.com/less/news.590.html))<br>- libarchive ([3.6.1](https://github.com/libarchive/libarchive/releases/tag/v3.6.1) (includes [3.5.3](https://github.com/libarchive/libarchive/releases/tag/v3.5.3), [3.5.2](https://github.com/libarchive/libarchive/releases/tag/v3.5.2)))<br>- libbsd ([0.11.3](https://gitlab.freedesktop.org/libbsd/libbsd/-/commits/0.11.3/))<br>- libcap ([2.66](https://sites.google.com/site/fullycapable/release-notes-for-libcap#h.d9ygdose5kw) (includes [2.65](https://sites.google.com/site/fullycapable/release-notes-for-libcap?authuser=0#h.wfblevfzkj0)))<br>- libcap-ng ([0.8.3](https://people.redhat.com/sgrubb/libcap-ng/ChangeLog) (includes [0.8.2](https://github.com/stevegrubb/libcap-ng/releases/tag/v0.8.2)))<br>- libksba ([1.6.3](https://dev.gnupg.org/T6304) (includes [1.6.2](https://dev.gnupg.org/T6230)))<br>- libnetfilter_queue ([1.0.5](https://git.netfilter.org/libnetfilter_queue/log/?h=libnetfilter_queue-1.0.5))<br>- libpcap ([1.10.1](https://git.tcpdump.org/libpcap/blob/c7642e2cc0c5bd65754685b160d25dc23c76c6bd:/CHANGES))<br>- libseccomp ([2.5.4](https://github.com/seccomp/libseccomp/releases/tag/v2.5.4) (contains [2.5.3](https://github.com/seccomp/libseccomp/releases/tag/v2.5.3), [2.5.2](https://github.com/seccomp/libseccomp/releases/tag/v2.5.2), [2.5.1](https://github.com/seccomp/libseccomp/releases/tag/v2.5.1)))<br>- libtasn1 ([4.19.0](https://lists.gnu.org/archive/html/help-libtasn1/2022-08/msg00001.html) (includes [4.17.0](https://gitlab.com/gnutls/libtasn1/-/blob/v4.17.0/NEWS)))<br>- liburing ([2.1](https://github.com/axboe/liburing/commits/liburing-2.1))<br>- libxml2 ([2.10.3](https://gitlab.gnome.org/GNOME/libxml2/-/tags/v2.10.3) (includes [2.10.2](https://gitlab.gnome.org/GNOME/libxml2/-/tags/v2.10.2), [2.9.14](https://gitlab.gnome.org/GNOME/libxml2/-/releases/v2.9.14), [2.9.13](http://www.xmlsoft.org/news.html)))<br>- logrotate ([3.20.1](https://github.com/logrotate/logrotate/releases/tag/3.20.1))<br>- lshw ([02.19.2b_p20210121](https://www.ezix.org/project/wiki/HardwareLiSter#Changes))<br>- lsof ([4.94.0](https://github.com/lsof-org/lsof/releases/tag/4.94.0))<br>- lsscsi ([0.32](https://sg.danny.cz/scsi/lsscsi.ChangeLog))<br>- mantle ([0.18.0](https://github.com/flatcar-linux/mantle/releases/tag/v0.18.0) (includes [0.17.0](https://github.com/flatcar-linux/mantle/releases/tag/v0.17.0)))<br>- mdadm ([4.2](https://lore.kernel.org/all/28fdbc45-96ca-7cdb-3ced-a5f65d978048@trained-monkey.org/T/))<br>- MIT Kerberos V ([1.20.1](https://web.mit.edu/kerberos/krb5-1.20/krb5-1.20.1.html))<br>- multipath-tools ([0.9.3](https://github.com/opensvc/multipath-tools/releases/tag/0.9.3) (includes [0.8.7](https://github.com/opensvc/multipath-tools/commits/0.8.7)))<br>- ncurses ([6.3_p20220423](https://lists.gnu.org/archive/html/info-gnu/2021-11/msg00001.html))<br>- nettle ([3.8.1](https://git.lysator.liu.se/nettle/nettle/-/blob/990abad16ceacd070747dcc76ed16a39c129321e/ChangeLog))<br>- nfs-utils ([2.5.4](https://lore.kernel.org/linux-fsdevel/c8795653-7728-18a4-93dc-58943ad0fe09@redhat.com/))<br>- nghttp2 ([1.45.1](https://github.com/nghttp2/nghttp2/releases/tag/v1.45.1))<br>- nmap ([7.93](https://nmap.org/changelog.html#7.93))<br>- nvidia-drivers ([510.73.05](https://docs.nvidia.com/datacenter/tesla/tesla-release-notes-510-73-05/index.html))<br>- nvme-cli ([1.16](https://github.com/linux-nvme/nvme-cli/commits/deee9cae1ac94760deebd71f8e5449061338666c))<br>- oniguruma ([6.9.8](https://github.com/kkos/oniguruma/releases/tag/v6.9.8) (includes [6.9.7.1](https://github.com/kkos/oniguruma/releases/tag/v6.9.7.1)))<br>- open-isns ([0.101](https://github.com/open-iscsi/open-isns/blob/v0.101/ChangeLog))<br>- openssh ([9.1](http://www.openssh.com/releasenotes.html#9.1) (includes [8.8](http://www.openssh.com/txt/release-8.8)))<br>- openssl ([3.0.7](https://www.openssl.org/news/openssl-3.0-notes.html) (includes [3.0.3](https://www.openssl.org/news/changelog.html#openssl-30), [3.0.2](https://www.openssl.org/news/changelog.html#openssl-30), [3.0.1](https://www.openssl.org/news/changelog.html#openssl-30)))<br>- pam ([1.5.1_p20210622](https://github.com/linux-pam/linux-pam/commit/fe1307512fb8892b5ceb3d884c793af8dbd4c16a))<br>- pambase (20220214)<br>- parted ([3.4](https://savannah.gnu.org/forum/forum.php?forum_id=9924) (includes [3.3](https://savannah.gnu.org/forum/forum.php?forum_id=9569)))<br>- pciutils ([3.7.0](https://github.com/pciutils/pciutils/commit/864aecdea9c7db626856d8d452f6c784316a878c))<br>- pcre2 ([10.39](https://github.com/PhilipHazel/pcre2/blob/pcre2-10.39/NEWS))<br>- pinentry ([1.2.0](https://dev.gnupg.org/T5566))<br>- polkit ([121](https://gitlab.freedesktop.org/polkit/polkit/-/commit/827b0ddac5b1ef00a47fca4526fcf057bee5f1db) (includes [0.120](https://gitlab.freedesktop.org/polkit/polkit/-/blob/0.120/NEWS)))<br>- quota ([4.06](https://sourceforge.net/p/linuxquota/code/ci/0acd4cc6275122fd9864cb7b5d349e65a2622920/))<br>- rpcbind ([1.2.6](https://git.linux-nfs.org/?p=steved/rpcbind.git;a=shortlog;h=refs/tags/rpcbind-1_2_6))<br>- rsync ([3.2.7](https://download.samba.org/pub/rsync/NEWS#3.2.7) (includes [3.2.6](https://github.com/WayneD/rsync/releases/tag/v3.2.6), [3.2.4](https://download.samba.org/pub/rsync/NEWS.html#3.2.4)))<br>- runc ([1.1.4](https://github.com/opencontainers/runc/releases/tag/v1.1.4) (includes [1.1.3](https://github.com/opencontainers/runc/releases/tag/v1.1.3), [1.1.2](https://github.com/opencontainers/runc/releases/tag/v1.1.2), [1.1.1](https://github.com/opencontainers/runc/releases/tag/v1.1.1), [1.1.0](https://github.com/opencontainers/runc/releases/tag/v1.1.0)))<br>- samba ([4.15.4](https://www.samba.org/samba/history/samba-4.15.4.html))<br>- sed ([4.8](https://savannah.gnu.org/forum/forum.php?forum_id=9647))<br>- shadow ([4.13](https://github.com/shadow-maint/shadow/releases/tag/4.13) (includes [4.12.3](https://github.com/shadow-maint/shadow/releases/tag/4.12.3), [4.11.1](https://github.com/shadow-maint/shadow/releases/tag/v4.11.1)))<br>- socat ([1.7.4.3](https://repo.or.cz/socat.git/blob/refs/tags/tag-1.7.4.3:/CHANGES))<br>- sqlite ([3.40.1](https://www.sqlite.org/releaselog/3_40_1.html) (contains [3.40.0](https://www.sqlite.org/releaselog/3_40_0.html), [3.39.4](https://sqlite.org/releaselog/3_39_4.html), [3.38.1](https://www.sqlite.org/releaselog/3_38_1.html)))<br>- strace ([5.19](https://github.com/strace/strace/releases/tag/v5.19))<br>- sudo ([1.9.12_p2](https://github.com/sudo-project/sudo/releases/tag/SUDO_1_9_12p2) (includes [1.9.12_p1](https://github.com/sudo-project/sudo/releases/tag/SUDO_1_9_12p1), [1.9.10](https://github.com/sudo-project/sudo/releases/tag/SUDO_1_9_10)))<br>- systemd ([252.11](https://github.com/systemd/systemd-stable/releases/tag/v252.11) (includes [252.5](https://github.com/systemd/systemd-stable/releases/tag/v252.5), [252](https://github.com/systemd/systemd/releases/tag/v252), [251.10](https://github.com/systemd/systemd-stable/commits/v251.10), [251](https://github.com/systemd/systemd/releases/tag/v251), [250.7](https://github.com/systemd/systemd-stable/releases/tag/v250.7), [250.3](https://github.com/systemd/systemd-stable/releases/tag/v250.3), [249.7](https://github.com/systemd/systemd-stable/blob/v249.7/NEWS)))<br>- talloc ([2.3.3](https://gitlab.com/samba-team/samba/-/commit/bc1ee7ca0640f0136e5af7dcc4ca8ed0a5893053))<br>- tcpdump ([4.99.1](https://git.tcpdump.org/tcpdump/blob/5f552b5e6e9fe05f7ad9681d51d0303233daba6a:/CHANGES))<br>- tevent ([0.11.0](https://gitlab.com/samba-team/samba/-/commit/de4e8a1af9564f6056f9af90867c2f013449051c))<br>- thin-provisioning-tools ([0.9.0](https://github.com/jthornber/thin-provisioning-tools/blob/d6d93c3157631b242a13a81d30f75453e576c55a/CHANGES#L1-L9))<br>- timezone-data ([2021a](https://mm.icann.org/pipermail/tz-announce/2021-January/000065.html))<br>- unzip ([6.0_p27](https://metadata.ftp-master.debian.org/changelogs//main/u/unzip/unzip_6.0-27_changelog) (includes [6.0_p26](https://metadata.ftp-master.debian.org/changelogs//main/u/unzip/unzip_6.0-26_changelog)))<br>- usbutils ([014](https://git.kernel.org/pub/scm/linux/kernel/git/gregkh/usbutils.git/commit/?id=57fb18e59cce31a50a1ca62d1e192512c905ba00))<br>- util-linux ([2.37.4](https://mirrors.edge.kernel.org/pub/linux/utils/util-linux/v2.37/v2.37.4-ChangeLog))<br>- vim ([9.0.1157](https://github.com/vim/vim/releases/tag/v9.0.1157) (includes [9.0.1000](https://github.com/vim/vim/releases/tag/v9.0.1000), [9.0.0828](https://github.com/vim/vim/releases/tag/v9.0.0828), [9.0.0655](https://github.com/vim/vim/releases/tag/v9.0.0655), [9.0.0469](https://github.com/vim/vim/releases/tag/v9.0.0469), [8.2.5066](https://github.com/vim/vim/releases/tag/v8.2.5066), [8.2.4328](https://github.com/vim/vim/releases/tag/v8.2.4328), [8.2.3582](https://github.com/vim/vim/releases/tag/v8.2.3582)))<br>- wget ([1.21.3](https://lists.gnu.org/archive/html/info-gnu/2022-02/msg00017.html))<br>- whois ([5.5.14](https://github.com/rfc1036/whois/commit/ab10466cf2e1ec4887f6a44375c3e29c1720157f) (includes [5.5.13](https://github.com/rfc1036/whois/blob/v5.5.13/debian/changelog), [5.5.11](https://github.com/rfc1036/whois/commit/5f5ba8312c04a759dad05723c035549273d07461)))<br>- wireguard-tools ([1.0.20210914](https://github.com/WireGuard/wireguard-tools/releases/tag/v1.0.20210914))<br>- xfsprogs ([5.14.2](https://marc.info/?l=linux-xfs&m=163883318025390&w=2))<br>- xz-utils ([5.4.1](https://github.com/tukaani-project/xz/releases/tag/v5.4.1) (includes [5.4.0](https://github.com/tukaani-project/xz/releases/tag/v5.4.0), [5.2.10](https://git.tukaani.org/?p=xz.git;a=blob;f=NEWS;h=d92fa88a835180af5d6ff22ad0e240d6468f81af;hb=f7c2cc55618b9af3318f0c908cf8db0df1e28e7c), [5.2.9](https://git.tukaani.org/?p=xz.git;a=blob;f=NEWS;h=ebb303084403445088ec97dfedf0461a6e5b5077;hb=d8a898eb9974683bc725c49ec76722f9a8758f48), [5.2.8](https://git.tukaani.org/?p=xz.git;a=blob;f=NEWS;h=c244b42a6771a6e8af206318dfc500d78929fd6f;hb=5476089d9c42b9b04e92b80e1800b384a98265cb), [5.2.7](https://git.tukaani.org/?p=xz.git;a=blob;f=NEWS;h=0205423e79ce8297102096b0fc8b030ddf5b2023;hb=d24a57b7fc7e5e9267b84367cb0788d3acf7f569), [5.2.6](https://git.tukaani.org/?p=xz.git;a=blob;f=NEWS;h=4c79b18ff26a1c479a920b21f07d050599c04c9e;hb=8dfed05bdaa4873833ba24279f02ad2db25effea)))<br>- zlib ([1.2.13](https://github.com/madler/zlib/releases/tag/v1.2.13) (includes [1.2.12](https://github.com/madler/zlib/blob/21767c654d31d2dccdde4330529775c6c5fd5389/ChangeLog#L4)))<br>- GCE: google-compute-image-packages ([20190124](https://github.com/GoogleCloudPlatform/compute-image-packages/releases/tag/20190124))<br>- OEM: distro ([1.7.0](https://github.com/python-distro/distro/releases/tag/v1.7.0))<br>- OEM: libmspack ([0.10.1_alpha](https://github.com/kyz/libmspack/blob/v0.10.1alpha/libmspack/ChangeLog))<br>- OEM: python ([3.9.16](https://www.python.org/downloads/release/python-3916/) (includes [3.9.12](https://www.python.org/downloads/release/python-3912/), [3.9.8](https://www.python.org/downloads/release/python-398/)))<br>- SDK: bison ([3.8.2](https://lists.gnu.org/archive/html/bug-bison/2021-09/msg00056.html))<br>- SDK: boost ([1.81.0](https://www.boost.org/users/history/version_1_81_0.html))<br>- SDK: catalyst ([3.0.21](https://gitweb.gentoo.org/proj/catalyst.git/log/?h=3.0.21))<br>- SDK: cmake ([3.23.3](https://cmake.org/cmake/help/v3.23/release/3.23.html))<br>- SDK: edk2-ovmf ([202105](https://github.com/tianocore/edk2/releases/tag/edk2-stable202105))<br>- SDK: file ([5.44](https://github.com/file/file/blob/FILE5_44/ChangeLog) (includes [5.43](https://mailman.astron.com/pipermail/file/2022-September/000857.html), [5.40](https://mailman.astron.com/pipermail/file/2021-March/000478.html)))<br>- SDK: gcc-config ([2.5](https://gitweb.gentoo.org/proj/gcc-config.git/tag/?h=v2.5))<br>- SDK: iasl ([20200717](https://www.acpica.org/node/183))<br>- SDK: ipxe ([1.21.1](https://github.com/ipxe/ipxe/releases/tag/v1.21.1))<br>- SDK: kexec-tools ([2.0.22](https://www.spinics.net/lists/kexec/msg26864.html))<br>- SDK: libpng ([1.6.39](http://www.libpng.org/pub/png/src/libpng-1.6.39-README.txt) (includes [1.6.38](http://www.libpng.org/pub/png/src/libpng-1.6.38-README.txt)))<br>- SDK: libtool ([2.4.7](https://savannah.gnu.org/forum/forum.php?forum_id=10139))<br>- SDK: libxslt ([1.1.37](https://gitlab.gnome.org/GNOME/libxslt/-/tags/v1.1.37) (includes [1.1.35](https://gitlab.gnome.org/GNOME/libxslt/-/tags/v1.1.35)))<br>- SDK: man-db ([2.9.4](https://gitlab.com/cjwatson/man-db/-/tags/2.9.4))<br>- SDK: man-pages ([5.12-r2](https://man7.org/linux/man-pages/changelog.html#release_5.12))<br>- SDK: meson ([0.62.2](https://mesonbuild.com/Release-notes-for-0-62-0.html))<br>- SDK: netperf ([2.7.0](https://github.com/HewlettPackard/netperf/blob/netperf-2.7.0/Release_Notes))<br>- SDK: ninja ([1.11.0](https://groups.google.com/g/ninja-build/c/R2oCyDctDf8/m/-U94Y5I8AgAJ?pli=1))<br>- SDK: pahole ([1.23](https://git.kernel.org/pub/scm/devel/pahole/pahole.git/tag/?h=v1.23))<br>- SDK: perl ([5.36.0](https://perldoc.perl.org/5.36.0/perldelta) (includes [5.34.1](https://perldoc.perl.org/5.34.1/perldelta), [5.15](https://kernelnewbies.org/LinuxChanges#Linux_5.15.Tracing.2C_perf_and_BPF)))<br>- SDK: pkgconf ([1.8.0](https://gitea.treehouse.systems/ariadne/pkgconf/src/tag/pkgconf-1.8.0/NEWS))<br>- SDK: portage ([3.0.43](https://github.com/gentoo/portage/blob/portage-3.0.43/NEWS) (includes [3.0.42](https://github.com/gentoo/portage/blob/portage-3.0.42/NEWS), [3.0.41](https://gitweb.gentoo.org/proj/portage.git/tree/NEWS?h=portage-3.0.41)))<br>- SDK: Python ([3.9.12](https://www.python.org/downloads/release/python-3912/) (includes [3.9.8](https://www.python.org/downloads/release/python-398/)))<br>- SDK: qemu ([7.2.0](https://wiki.qemu.org/ChangeLog/7.2) (includes [7.1.0](https://wiki.qemu.org/ChangeLog/7.1), [7.0.0](https://wiki.qemu.org/ChangeLog/7.0), [6.1.0](https://wiki.qemu.org/ChangeLog/6.1)))<br>- SDK: Rust ([1.67.0](https://github.com/rust-lang/rust/releases/tag/1.67.0) (includes [1.66.1](https://github.com/rust-lang/rust/releases/tag/1.66.1), [1.66.0](https://github.com/rust-lang/rust/releases/tag/1.66.0), [1.65.0](https://github.com/rust-lang/rust/releases/tag/1.65.0), [1.64.0](https://github.com/rust-lang/rust/releases/tag/1.64.0), [1.63.0](https://github.com/rust-lang/rust/releases/tag/1.63.0), [1.62.1](https://github.com/rust-lang/rust/releases/tag/1.62.1), [1.62.0](https://github.com/rust-lang/rust/releases/tag/1.62.0), [1.61.0](https://github.com/rust-lang/rust/releases/tag/1.61.0), [1.60.0](https://github.com/rust-lang/rust/releases/tag/1.60.0), [1.59.0](https://github.com/rust-lang/rust/releases/tag/1.59.0), [1.58.1](https://github.com/rust-lang/rust/releases/tag/1.58.1), [1.57.0](https://github.com/rust-lang/rust/releases/tag/1.57.0)))<br>- SDK: sbsigntools ([0.9.4](https://git.kernel.org/pub/scm/linux/kernel/git/jejb/sbsigntools.git/tag/?h=v0.9.4))<br>- SDK: seabios ([1.14.0](https://seabios.org/Releases#SeaBIOS_1.14.0))<br>- SDK: sgabios ([0.1_pre10](https://git.qemu.org/?p=sgabios.git;a=tree;h=a85446adb0e0))<br>- SDK: squashfs-tools ([4.5_p20210914](https://lore.kernel.org/lkml/CAB3woddJss+ziGp-RjJ-yiax6pc_HLMdxk3Qk5nJdRgjpEYWBg@mail.gmail.com/))<br>- VMware: open-vm-tools ([12.1.5](https://github.com/vmware/open-vm-tools/releases/tag/stable-12.1.5) (includes [12.1.0](https://github.com/vmware/open-vm-tools/releases/tag/stable-12.1.0), [12.0.5](https://github.com/vmware/open-vm-tools/releases/tag/stable-12.0.5), [12.0.0](https://github.com/vmware/open-vm-tools/releases/tag/stable-12.0.0)))<br>Packages:<br>- containerd 1.6.16<br>- docker 20.10.23<br>- ignition 2.14.0<br>- kernel 5.15.132<br>- systemd 252<br><br>Architectures:<br>- amd64<br>- arm64<br> 2023-10-05T10:09:06+00:00 @@ -62,7 +62,7 @@ https://github.com/flatcar/scripts/releases/tag/lts-3033.3.9 3033.3.9 - 2024-10-10T15:34:34.758387+00:00 + 2024-11-13T14:30:17.165597+00:00 _Changes since **LTS 3033.3.8**_<br><br>#### Security fixes:<br><br>- Linux ([CVE-2022-3424](https://nvd.nist.gov/vuln/detail/CVE-2022-3424), [CVE-2022-3534](https://nvd.nist.gov/vuln/detail/CVE-2022-3534), [CVE-2022-3545](https://nvd.nist.gov/vuln/detail/CVE-2022-3545), [CVE-2022-3623](https://nvd.nist.gov/vuln/detail/CVE-2022-3623), [CVE-2022-36280](https://nvd.nist.gov/vuln/detail/CVE-2022-36280), [CVE-2022-3643](https://nvd.nist.gov/vuln/detail/CVE-2022-3643), [CVE-2022-41218](https://nvd.nist.gov/vuln/detail/CVE-2022-41218), [CVE-2022-4378](https://nvd.nist.gov/vuln/detail/CVE-2022-4378), [CVE-2022-45934](https://nvd.nist.gov/vuln/detail/CVE-2022-45934), [CVE-2022-47929](https://nvd.nist.gov/vuln/detail/CVE-2022-47929), [CVE-2023-0266](https://nvd.nist.gov/vuln/detail/CVE-2023-0266), [CVE-2023-0394](https://nvd.nist.gov/vuln/detail/CVE-2023-0394), [CVE-2023-23454](https://nvd.nist.gov/vuln/detail/CVE-2023-23454), [CVE-2023-23455](https://nvd.nist.gov/vuln/detail/CVE-2023-23455))<br><br>#### Bug fixes:<br><br><br>#### Changes:<br><br><br>#### Updates:<br><br>- Linux ([5.10.164](https://lwn.net/Articles/920322) (includes [5.10.163](https://lwn.net/Articles/920013), [5.10.162](https://lwn.net/Articles/919055), [5.10.161](https://lwn.net/Articles/918330), [5.10.160](https://lwn.net/Articles/918207), [5.10.159](https://lwn.net/Articles/917899), [5.10.158](https://lwn.net/Articles/917402)))<br>- ca-certificates ([3.87](https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_87.html) (includes [3.86](https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_86.html)))<br><br>Packages:<br>- docker 20.10.12<br>- ignition 0.36.1<br>- kernel 5.10.164<br>- systemd 249<br><br>Architectures:<br>- amd64<br>- arm64<br> 2023-01-24T13:14:09+00:00 @@ -70,7 +70,7 @@ https://github.com/flatcar/scripts/releases/tag/lts-3033.3.8 3033.3.8 - 2024-10-10T15:34:34.756454+00:00 + 2024-11-13T14:30:17.159146+00:00 _Changes since **LTS 3033.3.7**_<br> <br>#### Security fixes:<br> <br>- Linux ([CVE-2022-3169](https://nvd.nist.gov/vuln/detail/CVE-2022-3169), [CVE-2022-3521](https://nvd.nist.gov/vuln/detail/CVE-2022-3521))<br><br>#### Updates:<br> <br>- Linux ([5.10.157](https://lwn.net/Articles/916764) (includes [5.10.156](https://lwn.net/Articles/915992), [5.10.155](https://lwn.net/Articles/915101)))<br>Packages:<br>- docker 20.10.12<br>- ignition 0.36.1<br>- kernel 5.10.157<br>- systemd 249<br><br>Architectures:<br>- amd64<br>- arm64<br> 2022-12-09T09:46:54+00:00 @@ -78,7 +78,7 @@ https://github.com/flatcar/scripts/releases/tag/lts-3033.3.7 3033.3.7 - 2024-10-10T15:34:34.754809+00:00 + 2024-11-13T14:30:17.153457+00:00 _Changes since **LTS 3033.3.6**_<br> <br> #### Security fixes:<br> <br> - Linux ([CVE-2021-4037](https://nvd.nist.gov/vuln/detail/CVE-2021-4037), [CVE-2022-0171](https://nvd.nist.gov/vuln/detail/CVE-2022-0171), [CVE-2022-2602](https://nvd.nist.gov/vuln/detail/CVE-2022-2602), [CVE-2022-2663](https://nvd.nist.gov/vuln/detail/CVE-2022-2663), [CVE-2022-3061](https://nvd.nist.gov/vuln/detail/CVE-2022-3061), [CVE-2022-3303](https://nvd.nist.gov/vuln/detail/CVE-2022-3303), [CVE-2022-3535](https://nvd.nist.gov/vuln/detail/CVE-2022-3535), [CVE-2022-3542](https://nvd.nist.gov/vuln/detail/CVE-2022-3542), [CVE-2022-3565](https://nvd.nist.gov/vuln/detail/CVE-2022-3565), [CVE-2022-3586](https://nvd.nist.gov/vuln/detail/CVE-2022-3586), [CVE-2022-3594](https://nvd.nist.gov/vuln/detail/CVE-2022-3594), [CVE-2022-3621](https://nvd.nist.gov/vuln/detail/CVE-2022-3621), [CVE-2022-3646](https://nvd.nist.gov/vuln/detail/CVE-2022-3646), [CVE-2022-3649](https://nvd.nist.gov/vuln/detail/CVE-2022-3649), [CVE-2022-39842](https://nvd.nist.gov/vuln/detail/CVE-2022-39842), [CVE-2022-40307](https://nvd.nist.gov/vuln/detail/CVE-2022-40307), [CVE-2022-40768](https://nvd.nist.gov/vuln/detail/CVE-2022-40768), [CVE-2022-41674](https://nvd.nist.gov/vuln/detail/CVE-2022-41674), [CVE-2022-42719](https://nvd.nist.gov/vuln/detail/CVE-2022-42719), [CVE-2022-42720](https://nvd.nist.gov/vuln/detail/CVE-2022-42720), [CVE-2022-42721](https://nvd.nist.gov/vuln/detail/CVE-2022-42721), [CVE-2022-42722](https://nvd.nist.gov/vuln/detail/CVE-2022-42722), [CVE-2022-43750](https://nvd.nist.gov/vuln/detail/CVE-2022-43750))<br> <br> #### Updates:<br> <br> - Linux ([5.10.154](https://lwn.net/Articles/914423) (includes [5.10.153](https://lwn.net/Articles/913682) [5.10.152](https://lwn.net/Articles/913110), [5.10.151](https://lwn.net/Articles/912993), [5.10.150](https://lwn.net/Articles/912501), [5.10.149](https://lwn.net/Articles/911488), [5.10.148](https://lwn.net/Articles/911276), [5.10.147](https://lwn.net/Articles/910399), [5.10.146](https://lwn.net/Articles/909680), [5.10.145](https://lwn.net/Articles/909213), [5.10.144](https://lwn.net/Articles/908783), [5.10.143](https://lwn.net/Articles/908141)))<br> - ca-certificates ([3.84](https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_84.html))<br><br>Packages:<br>- docker 20.10.12<br>- ignition 0.36.1<br>- kernel 5.10.154<br>- systemd 249<br><br>Architectures:<br>- amd64<br>- arm64<br> 2022-11-17T12:03:56+00:00 @@ -86,7 +86,7 @@ https://github.com/flatcar/scripts/releases/tag/lts-3033.3.6 3033.3.6 - 2024-10-10T15:34:34.752771+00:00 + 2024-11-13T14:30:17.146536+00:00 _Changes since **LTS 3033.3.5**_<br><br>#### Security fixes:<br><br>- Linux ([CVE-2022-2905](https://nvd.nist.gov/vuln/detail/CVE-2022-2905), [CVE-2022-3028](https://nvd.nist.gov/vuln/detail/CVE-2022-3028), [CVE-2022-39190](https://nvd.nist.gov/vuln/detail/CVE-2022-39190))<br>- torcx ([CVE-2021-38561](https://nvd.nist.gov/vuln/detail/CVE-2021-38561), [CVE-2021-43565](https://nvd.nist.gov/vuln/detail/CVE-2021-43565), [CVE-2022-27191](https://nvd.nist.gov/vuln/detail/CVE-2022-27191))<br><br>#### Bug fixes:<br><br>- Equinix Metal: Fixed serial console settings for the `m3.small.x86` instance by expanding the GRUB check for `i386` to `x86_64` [coreos-overlay#2122](https://github.com/flatcar-linux/coreos-overlay/pull/2122)<br><br>#### Changes:<br><br>- emerge-gitclone: Migrate emerge-gitclone to use scripts repo tags and submodule refs<br><br>#### Updates:<br><br>- Linux ([5.10.142](https://lwn.net/Articles/907525) (includes [5.10.141](https://lwn.net/Articles/907205), [5.10.140](https://lwn.net/Articles/906628), [5.10.139](https://lwn.net/Articles/906359), [5.10.138](https://lwn.net/Articles/906062)))<br>- ca-certificates ([3.83](https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_83.html))<br>- locksmith([0.7.0](https://github.com/flatcar/locksmith/blob/v0.7.0/CHANGELOG.md#v070--30112021))<br><br>Packages:<br>- docker 20.10.12<br>- ignition 0.36.1<br>- kernel 5.10.142<br>- systemd 249<br><br>Architectures:<br>- amd64<br>- arm64<br> 2022-10-17T14:39:29+00:00 @@ -94,7 +94,7 @@ https://github.com/kinvolk/manifest/releases/tag/v3033.3.5 3033.3.5 - 2024-10-10T15:34:34.750906+00:00 + 2024-11-13T14:30:17.140253+00:00 _Changes since **LTS 3033.3.4**_<br><br>#### Security fixes:<br><br>- Linux ([CVE-2022-1679](https://nvd.nist.gov/vuln/detail/CVE-2022-1679), [CVE-2022-2153](https://nvd.nist.gov/vuln/detail/CVE-2022-2153), [CVE-2022-2585](https://nvd.nist.gov/vuln/detail/CVE-2022-2585), [CVE-2022-2586](https://nvd.nist.gov/vuln/detail/CVE-2022-2586), [CVE-2022-2588](https://nvd.nist.gov/vuln/detail/CVE-2022-2588), [CVE-2022-26373](https://nvd.nist.gov/vuln/detail/CVE-2022-26373), [CVE-2022-36946](https://nvd.nist.gov/vuln/detail/CVE-2022-36946))<br><br>#### Changes:<br><br>- The new image signing subkey was added to the public key embedded into `flatcar-install` (the old expired on 10th August 2022), only an updated `flatcar-install` script can verify releases signed with the new key ([init#79](https://github.com/flatcar/init/pull/79))<br><br>#### Updates:<br><br>- Linux ([5.10.137](https://lwn.net/Articles/905534) (includes [5.10.136](https://lwn.net/Articles/904462), [5.10.135](https://lwn.net/Articles/903689)))<br>- ca-certificates ([3.82](https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_82.html))<br><br><br>Packages:<br>- docker 20.10.12<br>- ignition 0.36.1<br>- kernel 5.10.137<br>- systemd 249<br><br>Architectures:<br>- amd64<br>- arm64<br> 2022-09-01T12:58:14+00:00 @@ -102,7 +102,7 @@ https://github.com/kinvolk/manifest/releases/tag/v3033.3.4 3033.3.4 - 2024-10-10T15:34:34.749090+00:00 + 2024-11-13T14:30:17.134618+00:00 New LTS-2022 Release 3033.3.4<br><br>Changes since LTS-2022 3033.3.3<br><br>## Security fixes:<br><br>- Linux ([CVE-2022-23816](https://nvd.nist.gov/vuln/detail/CVE-2022-23816), [CVE-2022-23825](https://nvd.nist.gov/vuln/detail/CVE-2022-23825), [CVE-2022-29900](https://nvd.nist.gov/vuln/detail/CVE-2022-29900), [CVE-2022-29901](https://nvd.nist.gov/vuln/detail/CVE-2022-29901))<br><br>## Bug fixes:<br><br><br>## Changes:<br><br><br>## Updates:<br><br>- Linux ([5.10.134](https://lwn.net/Articles/902918) (includes [5.10.133](https://lwn.net/Articles/902372), [5.10.132](https://lwn.net/Articles/902102)))<br>- ca-certificates ([3.81](https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_81.html))<br><br>Packages:<br>- docker 20.10.12<br>- ignition 0.36.1<br>- kernel 5.10.134<br>- systemd 249<br><br>Architectures:<br>- amd64<br>- arm64<br> 2022-08-04T12:04:45+00:00 @@ -110,7 +110,7 @@ https://github.com/kinvolk/manifest/releases/tag/v3033.3.3 3033.3.3 - 2024-10-10T15:34:34.747360+00:00 + 2024-11-13T14:30:17.128999+00:00 New **LTS-2022** Release **3033.3.3**<br><br>_Changes since **LTS 3033.3.2**_<br><br>#### Security fixes:<br><br>- Linux ([CVE-2021-33655](https://nvd.nist.gov/vuln/detail/CVE-2021-33655), [CVE-2021-33656](https://nvd.nist.gov/vuln/detail/CVE-2021-33656), [CVE-2022-2318](https://nvd.nist.gov/vuln/detail/CVE-2022-2318), [CVE-2022-26365](https://nvd.nist.gov/vuln/detail/CVE-2022-26365), [CVE-2022-32296](https://nvd.nist.gov/vuln/detail/CVE-2022-32296), [CVE-2022-33740](https://nvd.nist.gov/vuln/detail/CVE-2022-33740), [CVE-2022-33741](https://nvd.nist.gov/vuln/detail/CVE-2022-33741), [CVE-2022-33742](https://nvd.nist.gov/vuln/detail/CVE-2022-33742), [CVE-2022-33743](https://nvd.nist.gov/vuln/detail/CVE-2022-33743), [CVE-2022-33744](https://nvd.nist.gov/vuln/detail/CVE-2022-33744), [CVE-2022-34918](https://nvd.nist.gov/vuln/detail/CVE-2022-34918))<br>- containerd ([CVE-2022-31030](https://nvd.nist.gov/vuln/detail/CVE-2022-31030))<br><br>#### Bug fixes:<br><br>- Removed outdated LTS channel information printed on login ([init#75](https://github.com/flatcar/init/pull/75))<br><br>#### Changes:<br><br>- Enabled `containerd.service` unit, `br_netfilter` and `overlay` modules by default to follow Kubernetes requirements ([coreos-overlay#1944](https://github.com/flatcar/coreos-overlay/pull/1944), [init#72](https://github.com/flatcar/init/pull/72))<br>- DigitalOcean: In addition to the `bz2` image, a `gz` compressed image is published. This helps against hitting the compression timeout that sometimes lets the image import fail.<br>- OpenStack: In addition to the `bz2` image, a `gz` compressed image is published. This allows Glance to directly consume the images by simply passing in the URL of the image.<br>- SDK: The image compression format is now configurable. Supported formats are: `bz2`, `gz`, `zip`, `none`, `zst`. Selecting the image format can now be done by passing the `--image_compression_formats` option. This flag gets a comma separated list of formats.<br><br>#### Updates:<br><br>- Linux ([5.10.131](https://lwn.net/Articles/901381/) (includes [5.10.130](https://lwn.net/Articles/900910), [5.10.129](https://lwn.net/Articles/900322), [5.10.128](https://lwn.net/Articles/899789), [5.10.127](https://lwn.net/Articles/899371), [5.10.126](https://lwn.net/Articles/899121), [5.10.125](https://lwn.net/Articles/899090), [5.10.124](https://lwn.net/Articles/898623)))<br>- ca-certificates ([3.80](https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_80.html))<br>- containerd ([1.5.13](https://github.com/containerd/containerd/releases/tag/v1.5.13))<br>Packages:<br>- docker 20.10.12<br>- ignition 0.36.1<br>- kernel 5.10.131<br>- systemd 249<br><br>Architectures:<br>- amd64<br>- arm64<br> 2022-07-21T15:46:59+00:00 @@ -118,15 +118,23 @@ https://github.com/kinvolk/manifest/releases/tag/v3033.3.2 3033.3.2 - 2024-10-10T15:34:34.745098+00:00 + 2024-11-13T14:30:17.121556+00:00 New **LTS-2022** Release **3033.3.2**<br><br>Changes since **LTS 3033.3.1**<br><br>#### Security fixes:<br><br>- Linux ([CVE-2022-1012](https://nvd.nist.gov/vuln/detail/CVE-2022-1012), [CVE-2022-1789](https://nvd.nist.gov/vuln/detail/CVE-2022-1789), [CVE-2022-1852](https://nvd.nist.gov/vuln/detail/CVE-2022-1852), [CVE-2022-1972](https://nvd.nist.gov/vuln/detail/CVE-2022-1972), [CVE-2022-2078](https://nvd.nist.gov/vuln/detail/CVE-2022-2078), [CVE-2022-21499](https://nvd.nist.gov/vuln/detail/CVE-2022-21499), [CVE-2022-32250](https://nvd.nist.gov/vuln/detail/CVE-2022-32250), [CVE-2022-32981](https://nvd.nist.gov/vuln/detail/CVE-2022-32981))<br>- libpcre2 ([CVE-2022-1586](https://nvd.nist.gov/vuln/detail/CVE-2022-1586), [CVE-2022-1587](https://nvd.nist.gov/vuln/detail/CVE-2022-1587))<br><br>#### Updates:<br><br>- Linux ([5.10.123](https://lwn.net/Articles/898125) (includes [5.10.122](https://lwn.net/Articles/897903), [5.10.121](https://lwn.net/Articles/897378), [5.10.120](https://lwn.net/Articles/897168), [5.10.119](https://lwn.net/Articles/896648))<br>- ca-certificates ([3.79](https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_79.html))<br>- libpcre2 ([10.40](https://github.com/PCRE2Project/pcre2/blob/pcre2-10.40/NEWS))<br>Packages:<br>- docker 20.10.12<br>- ignition 0.36.1<br>- kernel 5.10.123<br>- systemd 249<br><br>Architectures:<br>- amd64<br>- arm64<br> 2022-06-23T11:49:00+00:00 + + https://github.com/kinvolk/manifest/releases/tag/v3033.3.1 + 3033.3.1 + 2024-11-13T14:30:17.115779+00:00 + New **LTS-2022** Release **3033.3.1**<br><br>_Changes since **LTS-2022 3033.3.0**_<br><br>#### Security fixes:<br><br>- Linux ([CVE-2022-28390](https://nvd.nist.gov/vuln/detail/CVE-2022-28390), [CVE-2022-0168](https://nvd.nist.gov/vuln/detail/CVE-2022-0168), [CVE-2022-1158](https://nvd.nist.gov/vuln/detail/CVE-2022-1158), [CVE-2022-1353](https://nvd.nist.gov/vuln/detail/CVE-2022-1353), [CVE-2022-30594](https://nvd.nist.gov/vuln/detail/CVE-2022-30594), [CVE-2022-1198](https://nvd.nist.gov/vuln/detail/CVE-2022-1198), [CVE-2022-28389](https://nvd.nist.gov/vuln/detail/CVE-2022-28389), [CVE-2022-28388](https://nvd.nist.gov/vuln/detail/CVE-2022-28388), [CVE-2022-1516](https://nvd.nist.gov/vuln/detail/CVE-2022-1516), [CVE-2022-29582](https://nvd.nist.gov/vuln/detail/CVE-2022-29582), [CVE-2021-4197](https://nvd.nist.gov/vuln/detail/CVE-2021-4197), [CVE-2022-1204](https://nvd.nist.gov/vuln/detail/CVE-2022-1204), [CVE-2022-1205](https://nvd.nist.gov/vuln/detail/CVE-2022-1205), [CVE-2022-29581](https://nvd.nist.gov/vuln/detail/CVE-2022-29581), [CVE-2022-1836](https://nvd.nist.gov/vuln/detail/CVE-2022-1836), [CVE-2022-1734](https://nvd.nist.gov/vuln/detail/CVE-2022-1734), [CVE-2022-0494](https://nvd.nist.gov/vuln/detail/CVE-2022-0494), [CVE-2022-28893](https://nvd.nist.gov/vuln/detail/CVE-2022-28893), [CVE-2022-1729](https://nvd.nist.gov/vuln/detail/CVE-2022-1729), [CVE-2022-0854](https://nvd.nist.gov/vuln/detail/CVE-2022-0854))<br><br>#### Bug fixes:<br><br>- Ensured `/etc/flatcar/update.conf` exists because it happens to be used as flag file for Ansible ([init#71](https://github.com/flatcar/init/pull/71))<br><br>#### Updates:<br><br>- Linux ([5.10.118](https://lwn.net/Articles/896225/) (includes [5.10.117](https://lwn.net/Articles/895646), [5.10.116](https://lwn.net/Articles/895319), [5.10.115](https://lwn.net/Articles/895071), [5.10.114](https://lwn.net/Articles/894358), [5.10.113](https://lwn.net/Articles/892813), [5.10.112](https://lwn.net/Articles/891997), [5.10.111](https://lwn.net/Articles/891252), [5.10.110](https://lwn.net/Articles/890723)))<br>- ca-certificates ([3.78](https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_78.html))<br>Packages:<br>- docker 20.10.12<br>- ignition 0.36.1<br>- kernel 5.10.118<br>- systemd 249<br><br>Architectures:<br>- amd64<br>- arm64<br> + + 2022-06-02T15:10:04+00:00 + https://github.com/flatcar/scripts/releases/tag/lts-3033.3.18 3033.3.18 - 2024-10-10T15:34:34.743288+00:00 + 2024-11-13T14:30:17.108133+00:00 _Changes since **LTS 3033.3.17**_<br><br>#### Security fixes:<br><br>- Linux ([CVE-2023-31085](https://nvd.nist.gov/vuln/detail/CVE-2023-31085), [CVE-2023-34324](https://nvd.nist.gov/vuln/detail/CVE-2023-34324), [CVE-2023-39189](https://nvd.nist.gov/vuln/detail/CVE-2023-39189), [CVE-2023-39192](https://nvd.nist.gov/vuln/detail/CVE-2023-39192), [CVE-2023-39193](https://nvd.nist.gov/vuln/detail/CVE-2023-39193), [CVE-2023-4244](https://nvd.nist.gov/vuln/detail/CVE-2023-4244), [CVE-2023-42752](https://nvd.nist.gov/vuln/detail/CVE-2023-42752), [CVE-2023-42753](https://nvd.nist.gov/vuln/detail/CVE-2023-42753), [CVE-2023-42754](https://nvd.nist.gov/vuln/detail/CVE-2023-42754), [CVE-2023-42755](https://nvd.nist.gov/vuln/detail/CVE-2023-42755), [CVE-2023-45871](https://nvd.nist.gov/vuln/detail/CVE-2023-45871), [CVE-2023-4623](https://nvd.nist.gov/vuln/detail/CVE-2023-4623), [CVE-2023-4921](https://nvd.nist.gov/vuln/detail/CVE-2023-4921), [CVE-2023-5197](https://nvd.nist.gov/vuln/detail/CVE-2023-5197))<br>- curl ([CVE-2023-38545](https://nvd.nist.gov/vuln/detail/CVE-2023-38545), [CVE-2023-38546](https://nvd.nist.gov/vuln/detail/CVE-2023-38546))<br><br>#### Bug fixes:<br><br><br>#### Changes:<br><br>- Add support for Microsoft Azure Network Adapter (MANA) NICs on Azure ([scripts#1131](https://github.com/flatcar/scripts/pull/1131))<br><br>#### Updates:<br><br>- ca-certificates ([3.94](https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_94.html))<br>- Linux ([5.10.198](https://lwn.net/Articles/947300) (includes [5.10.197](https://lwn.net/Articles/945381), [5.10.196](https://lwn.net/Articles/945131), [5.10.195](https://lwn.net/Articles/944878), [5.10.194](https://lwn.net/Articles/943405)))<br>Packages:<br>- docker 20.10.12<br>- ignition 0.36.1<br>- kernel 5.10.198<br>- systemd 249<br><br>Architectures:<br>- amd64<br>- arm64<br> 2023-10-25T08:40:29+00:00 @@ -134,7 +142,7 @@ https://github.com/flatcar/scripts/releases/tag/lts-3033.3.17 3033.3.17 - 2024-10-10T15:34:34.741370+00:00 + 2024-11-13T14:30:17.102050+00:00 _Changes since **LTS 3033.3.16**_<br> <br> #### Security fixes:<br> <br> - Linux ([CVE-2022-40982](https://nvd.nist.gov/vuln/detail/CVE-2022-40982), [CVE-2022-41804](https://nvd.nist.gov/vuln/detail/CVE-2022-41804), [CVE-2023-20569](https://nvd.nist.gov/vuln/detail/CVE-2023-20569), [CVE-2023-23908](https://nvd.nist.gov/vuln/detail/CVE-2023-23908), [CVE-2023-1206](https://nvd.nist.gov/vuln/detail/CVE-2023-1206), [CVE-2023-20588](https://nvd.nist.gov/vuln/detail/CVE-2023-20588), [CVE-2023-40283](https://nvd.nist.gov/vuln/detail/CVE-2023-40283), [CVE-2023-4128](https://nvd.nist.gov/vuln/detail/CVE-2023-4128), [CVE-2023-4147](https://nvd.nist.gov/vuln/detail/CVE-2023-4147), [CVE-2023-4273](https://nvd.nist.gov/vuln/detail/CVE-2023-4273))<br> <br> #### Updates:<br> <br> - Linux ([5.10.193](https://lwn.net/Articles/943114) (includes [5.10.192](https://lwn.net/Articles/942867), [5.10.191](https://lwn.net/Articles/941777),[5.10.190](https://lwn.net/Articles/941276), [5.10.189](https://lwn.net/Articles/940802)))<br>Packages:<br>- docker 20.10.12<br>- ignition 0.36.1<br>- kernel 5.10.193<br>- systemd 249<br><br>Architectures:<br>- amd64<br>- arm64<br> 2023-09-06T13:19:04+00:00 @@ -142,7 +150,7 @@ https://github.com/flatcar/scripts/releases/tag/lts-3033.3.16 3033.3.16 - 2024-10-10T15:34:34.739615+00:00 + 2024-11-13T14:30:17.096411+00:00 _Changes since **LTS 3033.3.15**_<br> <br> #### Security fixes:<br> <br> - Linux ([CVE-2023-20593](https://nvd.nist.gov/vuln/detail/CVE-2023-20593), [CVE-2023-2898](https://nvd.nist.gov/vuln/detail/CVE-2023-2898), [CVE-2023-31248](https://nvd.nist.gov/vuln/detail/CVE-2023-31248), [CVE-2023-3390](https://nvd.nist.gov/vuln/detail/CVE-2023-3390), [CVE-2023-35001](https://nvd.nist.gov/vuln/detail/CVE-2023-35001), [CVE-2023-3610](https://nvd.nist.gov/vuln/detail/CVE-2023-3610), [CVE-2023-3611](https://nvd.nist.gov/vuln/detail/CVE-2023-3611), [CVE-2023-3776](https://nvd.nist.gov/vuln/detail/CVE-2023-3776), [CVE-2023-3863](https://nvd.nist.gov/vuln/detail/CVE-2023-3863))<br> - linux-firmware ([CVE-2023-20593](https://nvd.nist.gov/vuln/detail/CVE-2023-20593))<br> <br> #### Updates:<br> <br> - Linux ([5.10.188](https://lwn.net/Articles/939425) (includes [5.10.187](https://lwn.net/Articles/939105)))<br> - ca-certificates ([3.92](https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_92.html))<br> - linux-firmware ([20230625](https://git.kernel.org/pub/scm/linux/kernel/git/firmware/linux-firmware.git/tag/?h=20230625))<br><br>Packages:<br>- docker 20.10.12<br>- ignition 0.36.1<br>- kernel 5.10.188<br>- systemd 249<br><br>Architectures:<br>- amd64<br>- arm64<br> 2023-08-09T11:41:25+00:00 @@ -150,7 +158,7 @@ https://github.com/flatcar/scripts/releases/tag/lts-3033.3.15 3033.3.15 - 2024-10-10T15:34:34.737831+00:00 + 2024-11-13T14:30:17.090880+00:00 _Changes since **LTS 3033.3.14**_<br> <br> #### Security fixes:<br> <br> - Linux ([CVE-2023-3338](https://nvd.nist.gov/vuln/detail/CVE-2023-3338))<br> <br> #### Bug fixes:<br> <br> <br> #### Changes:<br> <br> - Changed ext4 inode size of root partition to 256 bytes. This improves compatibility with applications and is necessary for 2038 readiness ([Flatcar#1082](https://github.com/flatcar/Flatcar/issues/1082))<br> <br> #### Updates:<br> <br> - Linux ([5.10.186](https://lwn.net/Articles/936676) (includes [5.10.185](https://lwn.net/Articles/935583)))<br> - ca-certificates ([3.91](https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_91.html))<br><br>Packages:<br>- docker 20.10.12<br>- ignition 0.36.1<br>- kernel 5.10.186<br>- systemd 249<br><br>Architectures:<br>- amd64<br>- arm64<br> 2023-07-18T09:01:17+00:00 @@ -158,7 +166,7 @@ https://github.com/flatcar/scripts/releases/tag/lts-3033.3.14 3033.3.14 - 2024-10-10T15:34:34.736079+00:00 + 2024-11-13T14:30:17.085322+00:00 _Changes since **LTS 3033.3.13**_<br> <br>#### Security fixes:<br> <br>- Linux ([CVE-2022-4269](https://nvd.nist.gov/vuln/detail/CVE-2022-4269))<br> <br>#### Updates:<br> <br>- Linux ([5.10.184](https://lwn.net/Articles/934624) (includes [5.10.183](https://lwn.net/Articles/934321), [5.10.182](https://lwn.net/Articles/933910), [5.10.181](https://lwn.net/Articles/933279)))<br>- ca-certificates ([3.90](https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_90.html))<br>Packages:<br>- docker 20.10.12<br>- ignition 0.36.1<br>- kernel 5.10.184<br>- systemd 249<br><br>Architectures:<br>- amd64<br>- arm64<br> 2023-06-21T12:18:59+00:00 @@ -166,7 +174,7 @@ https://github.com/flatcar/scripts/releases/tag/lts-3033.3.13 3033.3.13 - 2024-10-10T15:34:34.734417+00:00 + 2024-11-13T14:30:17.080099+00:00 _Changes since **LTS 3033.3.12**_<br> <br>#### Security fixes:<br> <br> - Linux ([CVE-2022-39189](https://nvd.nist.gov/vuln/detail/CVE-2022-39189), [CVE-2023-1380](https://nvd.nist.gov/vuln/detail/CVE-2023-1380), [CVE-2023-2002](https://nvd.nist.gov/vuln/detail/CVE-2023-2002), [CVE-2023-2269](https://nvd.nist.gov/vuln/detail/CVE-2023-2269), [CVE-2023-2513](https://nvd.nist.gov/vuln/detail/CVE-2023-2513), [CVE-2023-31436](https://nvd.nist.gov/vuln/detail/CVE-2023-31436), [CVE-2023-32233](https://nvd.nist.gov/vuln/detail/CVE-2023-32233))<br> <br>#### Bug fixes:<br> <br> <br>#### Changes:<br> <br> <br>#### Updates:<br> <br> - Linux ([5.10.180](https://lwn.net/Articles/932135) (includes [5.10.179](https://lwn.net/Articles/930264)))<br> - ca-certificates ([3.89.1](https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_89_1.html))<br><br>Packages:<br>- docker 20.10.12<br>- ignition 0.36.1<br>- kernel 5.10.180<br>- systemd 249<br><br>Architectures:<br>- amd64<br>- arm64<br> 2023-06-01T11:48:40+00:00 @@ -174,7 +182,7 @@ https://github.com/flatcar/scripts/releases/tag/lts-3033.3.12 3033.3.12 - 2024-10-10T15:34:34.732685+00:00 + 2024-11-13T14:30:17.074525+00:00 _Changes since **LTS 3033.3.11**_<br><br>#### Security fixes:<br><br>- nvidia-drivers ([CVE-2022-31607](https://nvd.nist.gov/vuln/detail/CVE-2022-31607), [CVE-2022-31608](https://nvd.nist.gov/vuln/detail/CVE-2022-31608), [CVE-2022-31615](https://nvd.nist.gov/vuln/detail/CVE-2022-31615), [CVE-2022-34665](https://nvd.nist.gov/vuln/detail/CVE-2022-34665), [CVE-2022-34666](https://nvd.nist.gov/vuln/detail/CVE-2022-34666), [CVE-2022-34670](https://nvd.nist.gov/vuln/detail/CVE-2022-34670), [CVE-2022-34673](https://nvd.nist.gov/vuln/detail/CVE-2022-34673), [CVE-2022-34674](https://nvd.nist.gov/vuln/detail/CVE-2022-34674), [CVE-2022-34676](https://nvd.nist.gov/vuln/detail/CVE-2022-34676), [CVE-2022-34677](https://nvd.nist.gov/vuln/detail/CVE-2022-34677), [CVE-2022-34678](https://nvd.nist.gov/vuln/detail/CVE-2022-34678), [CVE-2022-34679](https://nvd.nist.gov/vuln/detail/CVE-2022-34679), [CVE-2022-34680](https://nvd.nist.gov/vuln/detail/CVE-2022-34680), [CVE-2022-34682](https://nvd.nist.gov/vuln/detail/CVE-2022-34682), [CVE-2022-34684](https://nvd.nist.gov/vuln/detail/CVE-2022-34684), [CVE-2022-42254](https://nvd.nist.gov/vuln/detail/CVE-2022-42254), [CVE-2022-42255](https://nvd.nist.gov/vuln/detail/CVE-2022-42255), [CVE-2022-42256](https://nvd.nist.gov/vuln/detail/CVE-2022-42256), [CVE-2022-42257](https://nvd.nist.gov/vuln/detail/CVE-2022-42257), [CVE-2022-42258](https://nvd.nist.gov/vuln/detail/CVE-2022-42258), [CVE-2022-42259](https://nvd.nist.gov/vuln/detail/CVE-2022-42259), [CVE-2022-42260](https://nvd.nist.gov/vuln/detail/CVE-2022-42260), [CVE-2022-42261](https://nvd.nist.gov/vuln/detail/CVE-2022-42261), [CVE-2022-42263](https://nvd.nist.gov/vuln/detail/CVE-2022-42263), [CVE-2022-42264](https://nvd.nist.gov/vuln/detail/CVE-2022-42264), [CVE-2022-42265](https://nvd.nist.gov/vuln/detail/CVE-2022-42265))<br><br>#### Bug fixes:<br>- Fix the broken emerge-gitclone in the dev-container owing to the missing migration action around the unification of the Flatcar core repositories<br><br>#### Changes:<br>- The package upgrade for nvidia-drivers might result in not supporting a few of the older NVIDIA Tesla GPUs. If you are facing issues, set `NVIDIA_DRIVER_VERSION=460.106.00` in `/etc/flatcar/nvidia-metadata`<br><br>#### Updates:<br><br>- Linux ([5.10.178](https://lwn.net/Articles/929680/))<br>- nvidia-drivers ([525.105.17](https://docs.nvidia.com/datacenter/tesla/tesla-release-notes-525-105-17/index.html))<br>Packages:<br>- docker 20.10.12<br>- ignition 0.36.1<br>- kernel 5.10.178<br>- systemd 249<br><br>Architectures:<br>- amd64<br>- arm64<br> 2023-04-25T13:46:55+00:00 @@ -182,7 +190,7 @@ https://github.com/flatcar/scripts/releases/tag/lts-3033.3.11 3033.3.11 - 2024-10-10T15:34:34.730559+00:00 + 2024-11-13T14:30:17.067784+00:00 _Changes since **LTS 3033.3.10**_<br><br>#### Security fixes:<br><br>- Linux ([CVE-2022-4379](https://nvd.nist.gov/vuln/detail/CVE-2022-4379), [CVE-2023-1076](https://nvd.nist.gov/vuln/detail/CVE-2023-1076), [CVE-2023-1077](https://nvd.nist.gov/vuln/detail/CVE-2023-1077), [CVE-2023-1079](https://nvd.nist.gov/vuln/detail/CVE-2023-1079), [CVE-2023-1118](https://nvd.nist.gov/vuln/detail/CVE-2023-1118), [CVE-2023-1611](https://nvd.nist.gov/vuln/detail/CVE-2023-1611), [CVE-2023-1670](https://nvd.nist.gov/vuln/detail/CVE-2023-1670), [CVE-2023-1829](https://nvd.nist.gov/vuln/detail/CVE-2023-1829), [CVE-2023-1855](https://nvd.nist.gov/vuln/detail/CVE-2023-1855), [CVE-2023-1989](https://nvd.nist.gov/vuln/detail/CVE-2023-1989), [CVE-2023-1990](https://nvd.nist.gov/vuln/detail/CVE-2023-1990), [CVE-2023-23004](https://nvd.nist.gov/vuln/detail/CVE-2023-23004), [CVE-2023-25012](https://nvd.nist.gov/vuln/detail/CVE-2023-25012), [CVE-2023-28466](https://nvd.nist.gov/vuln/detail/CVE-2023-28466), [CVE-2023-30456](https://nvd.nist.gov/vuln/detail/CVE-2023-30456), [CVE-2023-30772](https://nvd.nist.gov/vuln/detail/CVE-2023-30772))<br><br>#### Bug fixes:<br><br><br>#### Changes:<br><br>- Added new image signing pub key to `flatcar-install`, needed for download verification of releases built from July 2023 onwards, if you have copies of `flatcar-install` or the image signing pub key, you need to update them as well ([init#92](https://github.com/flatcar/init/pull/92))<br><br>#### Updates:<br><br>- ca-certificates ([3.89](https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_89.html))<br>- Linux ([5.10.177](https://lwn.net/Articles/928342) (includes [5.10.176](https://lwn.net/Articles/926874), [5.10.175](https://lwn.net/Articles/926416), [5.10.174](https://lwn.net/Articles/925992), [5.10.173](https://lwn.net/Articles/925935)))<br><br>Packages:<br>- docker 20.10.12<br>- ignition 0.36.1<br>- kernel 5.10.177<br>- systemd 249<br><br>Architectures:<br>- amd64<br>- arm64<br> 2023-04-17T13:20:00+00:00 @@ -190,23 +198,15 @@ https://github.com/flatcar/scripts/releases/tag/lts-3033.3.10 3033.3.10 - 2024-10-10T15:34:34.728605+00:00 + 2024-11-13T14:30:17.061717+00:00 _Changes since **LTS 3033.3.9**_<br> <br> #### Security fixes:<br> <br> - Linux ([CVE-2022-2196](https://nvd.nist.gov/vuln/detail/CVE-2022-2196), [CVE-2022-3707](https://nvd.nist.gov/vuln/detail/CVE-2022-3707), [CVE-2022-4129](https://nvd.nist.gov/vuln/detail/CVE-2022-4129), [CVE-2022-4382](https://nvd.nist.gov/vuln/detail/CVE-2022-4382), [CVE-2023-1073](https://nvd.nist.gov/vuln/detail/CVE-2023-1073), [CVE-2023-1074](https://nvd.nist.gov/vuln/detail/CVE-2023-1074), [CVE-2023-1078](https://nvd.nist.gov/vuln/detail/CVE-2023-1078), [CVE-2023-22998](https://nvd.nist.gov/vuln/detail/CVE-2023-22998), [CVE-2023-23559](https://nvd.nist.gov/vuln/detail/CVE-2023-23559), [CVE-2023-26545](https://nvd.nist.gov/vuln/detail/CVE-2023-26545))<br> <br> #### Updates:<br> <br> - Linux ([5.10.172](https://lwn.net/Articles/925079) (includes [5.10.171](https://lwn.net/Articles/925065), [5.10.170](https://lwn.net/Articles/924440), [5.10.169](https://lwn.net/Articles/924074), [5.10.168](https://lwn.net/Articles/923395), [5.10.167](https://lwn.net/Articles/922341), [5.10.166](https://lwn.net/Articles/921852), [5.10.165](https://lwn.net/Articles/921030)))<br> - ca-certificates ([3.88.1](https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_88_1.html))<br>Packages:<br>- docker 20.10.12<br>- ignition 0.36.1<br>- kernel 5.10.172<br>- systemd 249<br><br>Architectures:<br>- amd64<br>- arm64<br> 2023-03-07T15:25:03+00:00 - - https://github.com/kinvolk/manifest/releases/tag/v3033.3.1 - 3033.3.1 - 2024-10-10T15:34:34.726788+00:00 - New **LTS-2022** Release **3033.3.1**<br><br>_Changes since **LTS-2022 3033.3.0**_<br><br>#### Security fixes:<br><br>- Linux ([CVE-2022-28390](https://nvd.nist.gov/vuln/detail/CVE-2022-28390), [CVE-2022-0168](https://nvd.nist.gov/vuln/detail/CVE-2022-0168), [CVE-2022-1158](https://nvd.nist.gov/vuln/detail/CVE-2022-1158), [CVE-2022-1353](https://nvd.nist.gov/vuln/detail/CVE-2022-1353), [CVE-2022-30594](https://nvd.nist.gov/vuln/detail/CVE-2022-30594), [CVE-2022-1198](https://nvd.nist.gov/vuln/detail/CVE-2022-1198), [CVE-2022-28389](https://nvd.nist.gov/vuln/detail/CVE-2022-28389), [CVE-2022-28388](https://nvd.nist.gov/vuln/detail/CVE-2022-28388), [CVE-2022-1516](https://nvd.nist.gov/vuln/detail/CVE-2022-1516), [CVE-2022-29582](https://nvd.nist.gov/vuln/detail/CVE-2022-29582), [CVE-2021-4197](https://nvd.nist.gov/vuln/detail/CVE-2021-4197), [CVE-2022-1204](https://nvd.nist.gov/vuln/detail/CVE-2022-1204), [CVE-2022-1205](https://nvd.nist.gov/vuln/detail/CVE-2022-1205), [CVE-2022-29581](https://nvd.nist.gov/vuln/detail/CVE-2022-29581), [CVE-2022-1836](https://nvd.nist.gov/vuln/detail/CVE-2022-1836), [CVE-2022-1734](https://nvd.nist.gov/vuln/detail/CVE-2022-1734), [CVE-2022-0494](https://nvd.nist.gov/vuln/detail/CVE-2022-0494), [CVE-2022-28893](https://nvd.nist.gov/vuln/detail/CVE-2022-28893), [CVE-2022-1729](https://nvd.nist.gov/vuln/detail/CVE-2022-1729), [CVE-2022-0854](https://nvd.nist.gov/vuln/detail/CVE-2022-0854))<br><br>#### Bug fixes:<br><br>- Ensured `/etc/flatcar/update.conf` exists because it happens to be used as flag file for Ansible ([init#71](https://github.com/flatcar/init/pull/71))<br><br>#### Updates:<br><br>- Linux ([5.10.118](https://lwn.net/Articles/896225/) (includes [5.10.117](https://lwn.net/Articles/895646), [5.10.116](https://lwn.net/Articles/895319), [5.10.115](https://lwn.net/Articles/895071), [5.10.114](https://lwn.net/Articles/894358), [5.10.113](https://lwn.net/Articles/892813), [5.10.112](https://lwn.net/Articles/891997), [5.10.111](https://lwn.net/Articles/891252), [5.10.110](https://lwn.net/Articles/890723)))<br>- ca-certificates ([3.78](https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_78.html))<br>Packages:<br>- docker 20.10.12<br>- ignition 0.36.1<br>- kernel 5.10.118<br>- systemd 249<br><br>Architectures:<br>- amd64<br>- arm64<br> - - 2022-06-02T15:10:04+00:00 - https://github.com/kinvolk/manifest/releases/tag/v3033.3.0 3033.3.0 - 2024-10-10T15:34:34.724436+00:00 + 2024-11-13T14:30:17.055645+00:00 New **LTS-2022** Release **3033.3.0**<br><br>_Changes since **LTS-2021 2605.27.1**_<br><br>Update to CGroupsV2: Flatcar Container Linux migrates to the unified cgroup hierarchy (aka cgroups v2)! New nodes will utilize cgroups v2 by default. Existing nodes remain on cgroups v1 and need to be manually migrated to cgroups v2. To learn more about the cgroups v2 on Flatcar Container Linux and the migration guide, please refer to https://flatcar-linux.org/docs/latest/container-runtimes/switching-to-unified-cgroups/<br><br>Other notable changes: cri-tools and lbzip2 got added, PAM tally2 got replaced by PAM faillock, only a single Docker version is now shipped (20.10), and rkt, kubelet-wapper, dhcpcd, and containerd-stress got removed.<br><br>### Security fixes:<br><br>(Note: Not all fixed issues may have been present in the old versions)<br>- Linux ([CVE-2020-27170](https://nvd.nist.gov/vuln/detail/CVE-2020-27170), [CVE-2020-25220](https://nvd.nist.gov/vuln/detail/CVE-2020-25220), [CVE-2020-27171](https://nvd.nist.gov/vuln/detail/CVE-2020-27171), [CVE-2020-35499](https://nvd.nist.gov/vuln/detail/CVE-2020-35499), [CVE-2022-0286](https://nvd.nist.gov/vuln/detail/CVE-2022-0286), [CVE-2022-0516](https://nvd.nist.gov/vuln/detail/CVE-2022-0516), [CVE-2021-3411](https://nvd.nist.gov/vuln/detail/CVE-2021-3411), [CVE-2021-3489](https://nvd.nist.gov/vuln/detail/CVE-2021-3489), [CVE-2021-3490](https://nvd.nist.gov/vuln/detail/CVE-2021-3490), [CVE-2021-3491](https://nvd.nist.gov/vuln/detail/CVE-2021-3491), [CVE-2021-3501](https://nvd.nist.gov/vuln/detail/CVE-2021-3501), [CVE-2021-3543](https://nvd.nist.gov/vuln/detail/CVE-2021-3543), [CVE-2021-4001](https://nvd.nist.gov/vuln/detail/CVE-2021-4001), [CVE-2021-4028](https://nvd.nist.gov/vuln/detail/CVE-2021-4028), [CVE-2021-4204](https://nvd.nist.gov/vuln/detail/CVE-2021-4204), [CVE-2021-20268](https://nvd.nist.gov/vuln/detail/CVE-2021-20268), [CVE-2021-22600](https://nvd.nist.gov/vuln/detail/CVE-2021-22600), [CVE-2021-26708](https://nvd.nist.gov/vuln/detail/CVE-2021-26708), [CVE-2021-28039](https://nvd.nist.gov/vuln/detail/CVE-2021-28039), [CVE-2021-28691](https://nvd.nist.gov/vuln/detail/CVE-2021-28691), [CVE-2021-28952](https://nvd.nist.gov/vuln/detail/CVE-2021-28952), [CVE-2021-29266](https://nvd.nist.gov/vuln/detail/CVE-2021-29266), [CVE-2021-29646](https://nvd.nist.gov/vuln/detail/CVE-2021-29646), [CVE-2021-29649](https://nvd.nist.gov/vuln/detail/CVE-2021-29649), [CVE-2021-29657](https://nvd.nist.gov/vuln/detail/CVE-2021-29657), [CVE-2021-34866](https://nvd.nist.gov/vuln/detail/CVE-2021-34866), [CVE-2021-38166](https://nvd.nist.gov/vuln/detail/CVE-2021-38166), [CVE-2021-38206](https://nvd.nist.gov/vuln/detail/CVE-2021-38206), [CVE-2021-38207](https://nvd.nist.gov/vuln/detail/CVE-2021-38207), [CVE-2021-38209](https://nvd.nist.gov/vuln/detail/CVE-2021-38209), [CVE-2021-31440](https://nvd.nist.gov/vuln/detail/CVE-2021-31440), [CVE-2021-41073](https://nvd.nist.gov/vuln/detail/CVE-2021-41073), [CVE-2021-42327](https://nvd.nist.gov/vuln/detail/CVE-2021-42327), [CVE-2021-45402](https://nvd.nist.gov/vuln/detail/CVE-2021-45402), [CVE-2021-43267](https://nvd.nist.gov/vuln/detail/CVE-2021-43267), [CVE-2021-46283](https://nvd.nist.gov/vuln/detail/CVE-2021-46283), [CVE-2022-0847](https://nvd.nist.gov/vuln/detail/CVE-2022-0847))<br>- systemd ([CVE-2020-13529](https://nvd.nist.gov/vuln/detail/CVE-2020-13529), [CVE-2021-3997](https://nvd.nist.gov/vuln/detail/CVE-2021-3997), [CVE-2021-33910](https://nvd.nist.gov/vuln/detail/CVE-2021-33910))<br>- Docker ([CVE-2021-21284](https://nvd.nist.gov/vuln/detail/CVE-2021-21284), [CVE-2021-21285](https://nvd.nist.gov/vuln/detail/CVE-2021-21285), [CVE-2021-41089](https://nvd.nist.gov/vuln/detail/CVE-2021-41089), [CVE-2021-41091](https://nvd.nist.gov/vuln/detail/CVE-2021-41091), [CVE-2021-41092](https://nvd.nist.gov/vuln/detail/CVE-2021-41092))<br>- containerd ([CVE-2020-15257](https://nvd.nist.gov/vuln/detail/CVE-2020-15257), [CVE-2021-21334](https://nvd.nist.gov/vuln/detail/CVE-2021-21334), [CVE-2021-32760](https://nvd.nist.gov/vuln/detail/CVE-2021-32760), [CVE-2021-41103](https://nvd.nist.gov/vuln/detail/CVE-2021-41103), [CVE-2021-43816](https://nvd.nist.gov/vuln/detail/CVE-2021-43816), [CVE-2022-23648](https://nvd.nist.gov/vuln/detail/CVE-2022-23648), [CVE-2022-24769](https://nvd.nist.gov/vuln/detail/CVE-2022-24769))<br>- Docker, containerd ([CVE-2021-41190](https://nvd.nist.gov/vuln/detail/CVE-2021-41190))<br>- glibc ([CVE-2019-25013](https://nvd.nist.gov/vuln/detail/CVE-2019-25013), [CVE-2020-27618](https://nvd.nist.gov/vuln/detail/CVE-2020-27618), [CVE-2020-29562](https://nvd.nist.gov/vuln/detail/CVE-2020-29562), [CVE-2021-3998](https://nvd.nist.gov/vuln/detail/CVE-2021-3998), [CVE-2021-3999](https://nvd.nist.gov/vuln/detail/CVE-2021-3999), [CVE-2021-27645](https://nvd.nist.gov/vuln/detail/CVE-2021-27645), [CVE-2021-33574](https://nvd.nist.gov/vuln/detail/CVE-2021-33574), [CVE-2021-35942](https://nvd.nist.gov/vuln/detail/CVE-2021-35942), [CVE-2021-38604](https://nvd.nist.gov/vuln/detail/CVE-2021-38604), [CVE-2022-23218](https://nvd.nist.gov/vuln/detail/CVE-2022-23218), [CVE-2022-23219](https://nvd.nist.gov/vuln/detail/CVE-2022-23219))<br>- Go ([CVE-2020-28362](https://nvd.nist.gov/vuln/detail/CVE-2020-28362), [CVE-2020-28366](https://nvd.nist.gov/vuln/detail/CVE-2020-28366), [CVE-2020-28367](https://nvd.nist.gov/vuln/detail/CVE-2020-28367), [CVE-2021-27918](https://nvd.nist.gov/vuln/detail/CVE-2021-27918), [CVE-2021-27919](https://nvd.nist.gov/vuln/detail/CVE-2021-27919), [CVE-2021-29923](https://nvd.nist.gov/vuln/detail/CVE-2021-29923), [CVE-2021-31525](https://nvd.nist.gov/vuln/detail/CVE-2021-31525), [CVE-2021-33195](https://nvd.nist.gov/vuln/detail/CVE-2021-33195),[CVE-2021-33196](https://nvd.nist.gov/vuln/detail/CVE-2021-33196),[CVE-2021-33197](https://nvd.nist.gov/vuln/detail/CVE-2021-33197),[CVE-2021-33198](https://nvd.nist.gov/vuln/detail/CVE-2021-33198), [CVE-2021-34558](https://nvd.nist.gov/vuln/detail/CVE-2021-34558), [CVE-2021-36221](https://nvd.nist.gov/vuln/detail/CVE-2021-36221), [CVE-2021-38297](https://nvd.nist.gov/vuln/detail/CVE-2021-38297), [CVE-2021-39293](https://nvd.nist.gov/vuln/detail/CVE-2021-39293), [CVE-2021-44716](https://nvd.nist.gov/vuln/detail/CVE-2021-44716), [CVE-2021-44717](https://nvd.nist.gov/vuln/detail/CVE-2021-44717), [CVE-2021-41771](https://nvd.nist.gov/vuln/detail/CVE-2021-41771), [CVE-2021-41772](https://nvd.nist.gov/vuln/detail/CVE-2021-41772), [CVE-2022-23772](https://nvd.nist.gov/vuln/detail/CVE-2022-23772), [CVE-2022-23773](https://nvd.nist.gov/vuln/detail/CVE-2022-23773), [CVE-2022-23806](https://nvd.nist.gov/vuln/detail/CVE-2022-23806), [CVE-2022-24921](https://nvd.nist.gov/vuln/detail/CVE-2022-24921))<br>- bash ([CVE-2019-9924](https://nvd.nist.gov/vuln/detail/CVE-2019-9924), [CVE-2019-18276](https://nvd.nist.gov/vuln/detail/CVE-2019-18276))<br>- binutils ([CVE-2021-20197](https://nvd.nist.gov/vuln/detail/CVE-2021-20197), [CVE-2021-3487](https://nvd.nist.gov/vuln/detail/CVE-2021-3487), [CVE-2021-3530](https://nvd.nist.gov/vuln/detail/CVE-2021-3530), [CVE-2021-3549](https://nvd.nist.gov/vuln/detail/CVE-2021-3549))<br>- boost ([CVE-2012-2677](https://nvd.nist.gov/vuln/detail/CVE-2012-2677))<br>- bsdiff [CVE-2014-9862](https://nvd.nist.gov/vuln/detail/CVE-2014-9862)<br>- bzip2 ([CVE-2019-12900](https://nvd.nist.gov/vuln/detail/CVE-2019-12900))<br>- curl ([CVE-2021-22876](https://nvd.nist.gov/vuln/detail/CVE-2021-22876), [CVE-2021-22890](https://nvd.nist.gov/vuln/detail/CVE-2021-22890), [CVE-2021-22898](https://nvd.nist.gov/vuln/detail/CVE-2021-22898), [CVE-2021-22901](https://nvd.nist.gov/vuln/detail/CVE-2021-22901), [CVE-2021-22945](https://nvd.nist.gov/vuln/detail/CVE-2021-22945), [CVE-2021-22946](https://nvd.nist.gov/vuln/detail/CVE-2021-22946), [CVE-2021-22947](https://nvd.nist.gov/vuln/detail/CVE-2021-22947), [CVE-2021-22922](https://nvd.nist.gov/vuln/detail/CVE-2021-22922), [CVE-2021-22923](https://nvd.nist.gov/vuln/detail/CVE-2021-22923), [CVE-2021-22924](https://nvd.nist.gov/vuln/detail/CVE-2021-22924), [CVE-2021-22925](https://nvd.nist.gov/vuln/detail/CVE-2021-22925), [CVE-2021-22926](https://nvd.nist.gov/vuln/detail/CVE-2021-22926))<br>- c-ares ([CVE-2020-8277](https://nvd.nist.gov/vuln/detail/CVE-2020-8277), [CVE-2021-3672](https://nvd.nist.gov/vuln/detail/CVE-2021-3672))<br>- ca-certificates ([CVE-2021-43527](https://nvd.nist.gov/vuln/detail/CVE-2021-43527))<br>- cifs-utils ([CVE-2020-14342](https://nvd.nist.gov/vuln/detail/CVE-2020-14342))<br>- coreutils ([CVE-2017-7476](https://nvd.nist.gov/vuln/detail/CVE-2017-7476))<br>- dbus ([CVE-2020-35512](https://nvd.nist.gov/vuln/detail/CVE-2020-35512))<br>- expat ([CVE-2013-0340](https://nvd.nist.gov/vuln/detail/CVE-2013-0340), [CVE-2021-45960](https://nvd.nist.gov/vuln/detail/CVE-2021-45960), [CVE-2021-46143](https://nvd.nist.gov/vuln/detail/CVE-2021-46143), [CVE-2022-22822](https://nvd.nist.gov/vuln/detail/CVE-2022-22822), [CVE-2022-22823](https://nvd.nist.gov/vuln/detail/CVE-2022-22823), [CVE-2022-22824](https://nvd.nist.gov/vuln/detail/CVE-2022-22824), [CVE-2022-22825](https://nvd.nist.gov/vuln/detail/CVE-2022-22825), [CVE-2022-22826](https://nvd.nist.gov/vuln/detail/CVE-2022-22826), [CVE-2022-22827](https://nvd.nist.gov/vuln/detail/CVE-2022-22827), [CVE-2022-23852](https://nvd.nist.gov/vuln/detail/CVE-2022-23852), [CVE-2022-23990](https://nvd.nist.gov/vuln/detail/CVE-2022-23990), [CVE-2022-25235](https://nvd.nist.gov/vuln/detail/CVE-2022-25235), [CVE-2022-25236](https://nvd.nist.gov/vuln/detail/CVE-2022-25236), [CVE-2022-25313](https://nvd.nist.gov/vuln/detail/CVE-2022-25313), [CVE-2022-25314](https://nvd.nist.gov/vuln/detail/CVE-2022-25314), [CVE-2022-25315](https://nvd.nist.gov/vuln/detail/CVE-2022-25315))<br>- gettext ([CVE-2020-12825](https://nvd.nist.gov/vuln/detail/CVE-2020-12825))<br>- git ([CVE-2021-21300](https://nvd.nist.gov/vuln/detail/CVE-2021-21300), [CVE-2021-40330](https://nvd.nist.gov/vuln/detail/CVE-2021-40330))<br>- glib ([CVE-2019-12450](https://nvd.nist.gov/vuln/detail/CVE-2019-12450), [CVE-2021-28153](https://nvd.nist.gov/vuln/detail/CVE-2021-28153), [CVE-2021-27218](https://nvd.nist.gov/vuln/detail/CVE-2021-27218), [CVE-2021-27219](https://nvd.nist.gov/vuln/detail/CVE-2021-27219))<br>- gnupg ([CVE-2020-25125](https://nvd.nist.gov/vuln/detail/CVE-2020-25125))<br>- gnutls ([CVE-2021-20231](https://nvd.nist.gov/vuln/detail/CVE-2021-20231), [CVE-2021-20232](https://nvd.nist.gov/vuln/detail/CVE-2021-20232))<br>- gptfdisk ([CVE-2021-0308](https://nvd.nist.gov/vuln/detail/CVE-2021-0308))<br>- ignition ([CVE-2020-14040](https://nvd.nist.gov/vuln/detail/CVE-2020-14040))<br>- intel-microcode ([CVE-2020-8694](https://nvd.nist.gov/vuln/detail/CVE-2020-8694), [CVE-2020-8695](https://nvd.nist.gov/vuln/detail/CVE-2020-8695), [CVE-2020-8696](https://nvd.nist.gov/vuln/detail/CVE-2020-8696), [CVE-2020-8698](https://nvd.nist.gov/vuln/detail/CVE-2020-8698), [CVE-2020-24489](https://nvd.nist.gov/vuln/detail/CVE-2020-24489), [CVE-2020-24511](https://nvd.nist.gov/vuln/detail/CVE-2020-24511), [CVE-2020-24513](https://nvd.nist.gov/vuln/detail/CVE-2020-24513))<br>- libgcrypt ([CVE-2021-33560](https://nvd.nist.gov/vuln/detail/CVE-2021-33560), [CVE-2021-40528](https://nvd.nist.gov/vuln/detail/CVE-2021-40528))<br>- libpcre ([CVE-2019-20838](https://nvd.nist.gov/vuln/detail/CVE-2019-20838), [CVE-2020-14155](https://nvd.nist.gov/vuln/detail/CVE-2020-14155))<br>- libuv ([CVE-2021-22918](https://nvd.nist.gov/vuln/detail/CVE-2021-22918))<br>- libxml2 ([CVE-2020-24977](https://nvd.nist.gov/vuln/detail/CVE-2020-24977), [CVE-2021-3516](https://nvd.nist.gov/vuln/detail/CVE-2021-3516), [CVE-2021-3517](https://nvd.nist.gov/vuln/detail/CVE-2021-3517), [CVE-2021-3518](https://nvd.nist.gov/vuln/detail/CVE-2021-3518), [CVE-2021-3541](https://nvd.nist.gov/vuln/detail/CVE-2021-3541))<br>- lz4 ([CVE-2021-3520](https://nvd.nist.gov/vuln/detail/CVE-2021-3520))<br>- mit-krb5 ([CVE-2021-36222](https://nvd.nist.gov/vuln/detail/CVE-2021-36222))<br>- ncurses ([CVE-2019-17594](https://nvd.nist.gov/vuln/detail/CVE-2019-17594), [CVE-2019-17595](https://nvd.nist.gov/vuln/detail/CVE-2019-17595))<br>- nettle ([CVE-2021-20305](https://nvd.nist.gov/vuln/detail/CVE-2021-20305), [CVE-2021-3580](https://nvd.nist.gov/vuln/detail/CVE-2021-3580))<br>- ntp ([CVE-2018-8956](https://nvd.nist.gov/vuln/detail/CVE-2018-8956), [CVE-2020-11868](https://nvd.nist.gov/vuln/detail/CVE-2020-11868), [CVE-2020-13817](https://nvd.nist.gov/vuln/detail/CVE-2020-13817), [CVE-2020-15025](https://nvd.nist.gov/vuln/detail/CVE-2020-15025))<br>- nvidia-drivers ([CVE-2022-21813](https://nvd.nist.gov/vuln/detail/CVE-2022-21813), [CVE-2022-21814](https://nvd.nist.gov/vuln/detail/CVE-2022-21814))<br>- open-iscsi ([CVE-2017-17840](https://nvd.nist.gov/vuln/detail/CVE-2017-17840))<br>- openssl ([CVE-2021-3449](https://nvd.nist.gov/vuln/detail/CVE-2021-3449), [CVE-2021-3450](https://nvd.nist.gov/vuln/detail/CVE-2021-3450), [CVE-2022-0778](https://nvd.nist.gov/vuln/detail/CVE-2022-0778))<br>- openldap ([CVE-2020-36221](https://nvd.nist.gov/vuln/detail/CVE-2020-36221), [CVE-2020-36222](https://nvd.nist.gov/vuln/detail/CVE-2020-36222), [CVE-2020-36223](https://nvd.nist.gov/vuln/detail/CVE-2020-36223), [CVE-2020-36224](https://nvd.nist.gov/vuln/detail/CVE-2020-36224), [CVE-2020-36225](https://nvd.nist.gov/vuln/detail/CVE-2020-36225), [CVE-2020-36226](https://nvd.nist.gov/vuln/detail/CVE-2020-36226), [CVE-2020-36227](https://nvd.nist.gov/vuln/detail/CVE-2020-36227), [CVE-2020-36228](https://nvd.nist.gov/vuln/detail/CVE-2020-36228), [CVE-2020-36229](https://nvd.nist.gov/vuln/detail/CVE-2020-36229), [CVE-2020-36230](https://nvd.nist.gov/vuln/detail/CVE-2020-36230), [CVE-2021-27212](https://nvd.nist.gov/vuln/detail/CVE-2021-27212))<br>- pam [CVE-2020-27780](https://nvd.nist.gov/vuln/detail/CVE-2020-27780)<br>- polkit ([CVE-2021-3560](https://nvd.nist.gov/vuln/detail/CVE-2021-3560), [CVE-2021-4034](https://nvd.nist.gov/vuln/detail/CVE-2021-4034))<br>- runc ([CVE-2021-30465](https://nvd.nist.gov/vuln/detail/CVE-2021-30465))<br>- samba ([CVE-2019-3880](https://nvd.nist.gov/vuln/detail/CVE-2019-3880), [CVE-2019-10197](https://nvd.nist.gov/vuln/detail/CVE-2019-10197), [CVE-2019-10218](https://nvd.nist.gov/vuln/detail/CVE-2019-10218), [CVE-2020-10704](https://nvd.nist.gov/vuln/detail/CVE-2020-10704), [CVE-2020-10745](https://nvd.nist.gov/vuln/detail/CVE-2020-10745), [CVE-2020-14318](https://nvd.nist.gov/vuln/detail/CVE-2020-14318), [CVE-2020-14323](https://nvd.nist.gov/vuln/detail/CVE-2020-14323), [CVE-2020-14383](https://nvd.nist.gov/vuln/detail/CVE-2020-14383))<br>- shadow ([CVE-2019-19882](https://nvd.nist.gov/vuln/detail/CVE-2019-19882))<br>- sqlite ([CVE-2021-20227](https://nvd.nist.gov/vuln/detail/CVE-2021-20227))<br>- sssd ([CVE-2018-16838](https://nvd.nist.gov/vuln/detail/CVE-2018-16838), [CVE-2018-16883](https://nvd.nist.gov/vuln/detail/CVE-2018-16883), [CVE-2019-3811](https://nvd.nist.gov/vuln/detail/CVE-2019-3811), [CVE-2021-3621](https://nvd.nist.gov/vuln/detail/CVE-2021-3621))<br>- tar ([CVE-2021-20193](https://nvd.nist.gov/vuln/detail/CVE-2021-20193))<br>- trousers ([CVE-2020-24330](https://nvd.nist.gov/vuln/detail/CVE-2020-24330), [CVE-2020-24331](https://nvd.nist.gov/vuln/detail/CVE-2020-24331))<br>- util-linux ([CVE-2021-37600](https://nvd.nist.gov/vuln/detail/CVE-2021-37600))<br>- vim ([CVE-2021-3770](https://nvd.nist.gov/vuln/detail/CVE-2021-3770), [CVE-2021-3778](https://nvd.nist.gov/vuln/detail/CVE-2021-3778), [CVE-2021-3796](https://nvd.nist.gov/vuln/detail/CVE-2021-3796))<br>- zstd ([CVE-2021-24032](https://nvd.nist.gov/vuln/detail/CVE-2021-24032))<br>- SDK: bison ([CVE-2020-14150](https://nvd.nist.gov/vuln/detail/CVE-2020-14150), [CVE-2020-24240](https://nvd.nist.gov/vuln/detail/CVE-2020-24240))<br>- SDK: dnsmasq ([CVE-2021-3448](https://nvd.nist.gov/vuln/detail/CVE-2021-3448), [CVE-2020-25681](https://nvd.nist.gov/vuln/detail/CVE-2020-25681), [CVE-2020-25682](https://nvd.nist.gov/vuln/detail/CVE-2020-25682), [CVE-2020-25683](https://nvd.nist.gov/vuln/detail/CVE-2020-25683), [CVE-2020-25684](https://nvd.nist.gov/vuln/detail/CVE-2020-25684), [CVE-2020-25685](https://nvd.nist.gov/vuln/detail/CVE-2020-25685), [CVE-2020-25686](https://nvd.nist.gov/vuln/detail/CVE-2020-25686), [CVE-2020-25687](https://nvd.nist.gov/vuln/detail/CVE-2020-25687))<br>- SDK: perl ([CVE-2020-10878](https://nvd.nist.gov/vuln/detail/CVE-2020-10878))<br>- SDK: qemu ([CVE-2020-10717](https://nvd.nist.gov/vuln/detail/CVE-2020-10717), [CVE-2020-13754](https://nvd.nist.gov/vuln/detail/CVE-2020-13754), [CVE-2020-15859](https://nvd.nist.gov/vuln/detail/CVE-2020-15859), [CVE-2020-15863](https://nvd.nist.gov/vuln/detail/CVE-2020-15863), [CVE-2020-16092](https://nvd.nist.gov/vuln/detail/CVE-2020-16092), [CVE-2020-25741](https://nvd.nist.gov/vuln/detail/CVE-2020-25741), [CVE-2020-25742](https://nvd.nist.gov/vuln/detail/CVE-2020-25742), [CVE-2020-25743](https://nvd.nist.gov/vuln/detail/CVE-2020-25743))<br>- SDK: Rust ([CVE-2020-36323](https://nvd.nist.gov/vuln/detail/CVE-2020-36323), [CVE-2021-28876](https://nvd.nist.gov/vuln/detail/CVE-2021-28876), [CVE-2021-28877](https://nvd.nist.gov/vuln/detail/CVE-2021-28877), [CVE-2021-28878](https://nvd.nist.gov/vuln/detail/CVE-2021-28878), [CVE-2021-28879](https://nvd.nist.gov/vuln/detail/CVE-2021-28879), [CVE-2021-31162](https://nvd.nist.gov/vuln/detail/CVE-2021-31162))<br><br><br>### Bug fixes:<br><br>- The Torcx profile `docker-1.12-no` got fixed to reference the current Docker version instead of 19.03 which wasn't found on the image, causing Torcx to fail to provide Docker ([coreos-overlay#1456](https://github.com/flatcar/coreos-overlay/pull/1456))<br>- Ensured that the `/run/xtables.lock` coordination file exists for modifications of the xtables backend from containers (must be bind-mounted) or the `iptables-legacy` binaries on the host ([init#57](https://github.com/flatcar/init/pull/57))<br>- SDK: Fixed build error popping up in the new SDK Container because `policycoreutils` used the wrong ROOT to update the SELinux store ([coreos-overlay#1502](https://github.com/flatcar/coreos-overlay/pull/1502))<br>- Fixed leak of SELinux policy store to the root filesystem top directory due to wrong store path in `policycoreutils` instead of `/var/lib/selinux` ([flatcar-linux/Flatcar#596](https://github.com/flatcar/Flatcar/issues/596))<br>- Disabled the systemd-networkd settings `ManageForeignRoutes` and `ManageForeignRoutingPolicyRules` by default to ensure that CNIs like Cilium don't get their routes or routing policy rules discarded on network reconfiguration events ([Flatcar#620](https://github.com/flatcar/Flatcar/issues/620)).<br>- AWS: specify correct console (ttyS0) on kernel command line for ARM64 instances ([coreos-overlay#1628](https://github.com/flatcar/coreos-overlay/pull/1628))<br>- Prevented hitting races when creating filesystems in Ignition, these races caused boot failures like `fsck[1343]: Failed to stat /dev/disk/by-label/ROOT: No such file or directory` when creating a btrfs root filesystem ([ignition#35](https://github.com/flatcar/ignition/pull/35))<br>- Reverted the Linux kernel change to forbid xfrm id 0 for IPSec state because it broke Cilium ([Flatcar#626](https://github.com/flatcar/Flatcar/issues/626), [coreos-overlay#1682](https://github.com/flatcar/coreos-overlay/pull/1682))<br>- Reverted the Linux kernel commit which broke networking on AWS instances which use Intel 82559 NIC (c4/m4) ([Flatcar#665](https://github.com/flatcar/Flatcar/issues/665), [coreos-overlay#1720](https://github.com/flatcar/coreos-overlay/pull/1720))<br>- Added pahole to developer container, without it kernel modules built against /usr/src/linux may fail to probe with an 'invalid relocation target' error ([coreos-overlay#1839](https://github.com/flatcar/coreos-overlay/pull/1839))<br>- vim with USE=minimal was fixed to run without warning in the beginning [portage-stable#260](https://github.com/flatcar/portage-stable/pull/260)<br>- dev container: Fix github URL for coreos-overlay and portage-stable to use repos from flatcar-linux org directly instead of relying on redirects from the kinvolk org. This fixes checkouts with emerge-gitclone inside dev-container. [scripts#194](https://github.com/flatcar/scripts/pull/194)<br>- Added missing SELinux rule as initial step to resolve Torcx unpacking issue ([coreos-overlay#1426](https://github.com/flatcar/coreos-overlay/pull/1426))<br>- Randomize OEM filesystem UUID if mounting fails ([init#47](https://github.com/flatcar/init/pull/47))<br>- Run emergency.target on ignition/torcx service unit failure in dracut ([bootengine#28](https://github.com/flatcar/bootengine/pull/28))<br>- Re-enabled kernel config FS_ENCRYPTION ([coreos-overlay#1212](https://github.com/flatcar/coreos-overlay/pull/1212/))<br>- Fixed Perl in dev-container ([coreos-overlay#1238](https://github.com/flatcar/coreos-overlay/pull/1238/))<br>- Fixed containerd config after introduction of CGroupsV2 ([coreos-overlay#1214](https://github.com/flatcar/coreos-overlay/pull/1214))<br>- Fixed path for amazon-ssm-agent in base-ec2.ign ([coreos-overlay#1228](https://github.com/flatcar/coreos-overlay/pull/1228))<br>- flatcar-install: randomized OEM filesystem UUID if mounting fails ([init#47](https://github.com/flatcar/init/pull/47))<br>- Fixed null-pointer deref crash in Ignition when specifying the OEM filesystem without a label ([ignition#25](https://github.com/flatcar/ignition/pull/25))<br>- Fixed locksmith adhering to reboot window when getting the etcd lock ([locksmith#10](https://github.com/flatcar/locksmith/pull/10))<br>- Fixed pam.d sssd LDAP auth with sudo ([coreos-overlay#1170](https://github.com/flatcar/coreos-overlay/pull/1170))<br>- Let network-cleanup.service finish before entering rootfs ([coreos-overlay#1182](https://github.com/flatcar/coreos-overlay/pull/1182))<br>- Fixed SELinux policy for Flannel CNI ([coreos-overlay#1181](https://github.com/flatcar/coreos-overlay/pull/1181))<br>- Set the cilium_vxlan interface to be not managed by networkd’s default setup with DHCP as it’s managed by Cilium. ([init#43](https://github.com/flatcar/init/pull/43))<br>- Disabled SELinux by default on dockerd wrapper script ([coreos-overlay#1149](https://github.com/flatcar/coreos-overlay/pull/1149))<br>- Fixed the network-cleanup service race in the initramfs which resulted in a failure being reported<br>- GCE: Granted CAP_NET_ADMIN to set routes for the TCP LB when starting oem-gce.service ([coreos-overlay#1146](https://github.com/flatcar/coreos-overlay/pull/1146))<br>- Add the systemd tag in udev for Azure storage devices, to fix /boot automount ([init#41](https://github.com/flatcar/init/pull/41))<br>- Update-engine sent empty requests when restarted before a pending reboot ([Flatcar#388](https://github.com/flatcar/Flatcar/issues/388))<br>- systemd-networkd: Do not manage loopback network interface ([bootengine#24](https://github.com/flatcar/bootengine/pull/24) [init#40](https://github.com/flatcar/init/pull/40))<br>- flatcar-install: Detect device mapper (e.g., LVM/LUKS) usage when searching for free drives with the -s flag ([Flatcar#332](https://github.com/flatcar/Flatcar/issues/332))<br>- GCE: The old interface name ens4v1 which was replaced by eth0 due to a broken udev rule was restored, but now as alternative interface name, and eth0 will stay the primary name for consistency across cloud environments. ([init#38](https://github.com/flatcar/init/pull/38))<br>- Include firmware files for all modules shipped in our image ([Issue #359](https://github.com/flatcar/Flatcar/issues/359), [coreos-overlay#887](https://github.com/flatcar/coreos-overlay/pull/887))<br>- Add explicit path to the binary call in the coreos-metadata unit file ([Issue #360](https://github.com/flatcar/Flatcar/issues/360))<br>- sys-apps/systemd: Fix unit installation ([coreos-overlay#810](https://github.com/flatcar/coreos-overlay/pull/810))<br>- passwd: use correct GID for tss ([baselayout#15](https://github.com/flatcar/baselayout/pull/15))<br>- coreos-base/gmerge: Stop installing gmerge script ([coreos-overlay#828](https://github.com/flatcar/coreos-overlay/pull/828))<br>- Update sys-apps/coreutils and make sure they have split-usr disabled for generic images ([coreos-overlay#829](https://github.com/flatcar/coreos-overlay/pull/829))<br>- afterburn (coreos-metadata): Restart on failure and keep coreos-metadata unit active ([coreos-overlay#768](https://github.com/flatcar/coreos-overlay/pull/768))<br>- network: Accept ICMPv6 Router Advertisements to fix IPv6 address assignment in the default DHCP setting ([flatcar-linux/init#51](https://github.com/flatcar/init/pull/51), [flatcar-linux/cloudinit#12](https://github.com/flatcar/coreos-cloudinit/pull/12), [flatcar-linux/bootengine#30](https://github.com/flatcar/bootengine/pull/30))<br>- Added a new flatcar-update tool to the image to ease manual updates, rollbacks, channel/release jumping, and airgapped updates ([flatcar-linux/init#53](https://github.com/flatcar/init/pull/53))<br>- Default again to disable SELinux permissions checks in systemd which was missing in the initial systemd 246 update<br>- Default again to set DefaultTasksMax=100% in systemd which was missing in the initial systemd 246 update<br>- Make systemd detect updates again when the /usr partition changes which was missing in the initial systemd 246 update<br>- Default again to disabling IP Forwarding in systemd which was missing in the initial systemd 246 update<br>- Default again to waiting only for one network interface to be ready with systemd-networkd-wait-online which was missing in the initial systemd 246 update<br><br>### Changes:<br><br>- Backported `elf` support for `iproute2` ([coreos-overlay#1256](https://github.com/flatcar/coreos-overlay/pull/1526))<br>- Enabled the FIPS support for the Linux kernel, which users can now choose through a kernel parameter in `grub.cfg` (check it taking effect with `cat /proc/sys/crypto/fips_enabled`) ([coreos-overlay#1602](https://github.com/flatcar/coreos-overlay/pull/1602))<br>- Merge the Flatcar Pro features into the regular Flatcar images ([coreos-overlay#1679](https://github.com/flatcar/coreos-overlay/pull/1679)) <br>- Added support for switching back to CGroupsV1 without requiring a reboot. Create `/etc/flatcar-cgroupv1` through ignition. ([coreos-overlay#1666](https://github.com/flatcar/coreos-overlay/pull/1666))<br>- Enabled FIPS mode for cryptsetup ([coreos-overlay#1747](https://github.com/flatcar/coreos-overlay/pull/1747))<br>- GCE: Enabled GVE kernel driver, which adds support for Google Virtual NIC on GCP ([coreos-overlay#1802](https://github.com/flatcar/coreos-overlay/pull/1802))<br>- Enabled FIPS mode for cryptsetup ([portage-stable#312](https://github.com/flatcar/portage-stable/pull/312))<br>- Added GPIO support ([coreos-overlay#1236](https://github.com/flatcar/coreos-overlay/pull/1236))<br>- Added Azure Generation 2 VM support ([coreos-overlay#1198](https://github.com/flatcar/coreos-overlay/pull/1198))<br>- Switched Docker ecosystem packages to go1.16 ([coreos-overlay#1217](https://github.com/flatcar/coreos-overlay/pull/1217))<br>- Added lbzip2 binary to the image ([coreos-overlay#1221](https://github.com/flatcar/coreos-overlay/pull/1221))<br>- flatcar-install uses lbzip2 if present, falls back on bzip2 if not ([init#46](https://github.com/flatcar/init/pull/46))<br>- Added Intel E800 series network adapter driver ([coreos-overlay#1237](https://github.com/flatcar/coreos-overlay/pull/1237))<br>- Enabled ‘audit’ use flag for sys-libs/pam ([coreos-overlay#1233](https://github.com/flatcar/coreos-overlay/pull/1233))<br>- Bumped etcd and flannel to respectively 3.5.0, 0.14.0 to get multiarch images for arm64 support. Note for users of the old etcd v2 support: ETCDCTL_API=2 must be set to use v2 store as well as ETCD_ENABLE_V2=true in the etcd-member.service - this support will be removed in 3.6.0 ([coreos-overlay#1179](https://github.com/flatcar/coreos-overlay/pull/1179))<br>- cgroups v2 by default for new nodes ([coreos-overlay#931](https://github.com/flatcar/coreos-overlay/pull/931))<br>- Upgrade Docker to 20.10 ([coreos-overlay#931](https://github.com/flatcar/coreos-overlay/pull/931))<br>- update_engine: add postinstall hook to stay on cgroupv1 ([update_engine#13](https://github.com/flatcar/update_engine/pull/13))<br>- Switched to zstd compression for the initramfs ([coreos-overlay#1136](https://github.com/flatcar/coreos-overlay/pull/1136))<br>- Embedded new subkey in flatcar-install ([coreos-overlay#1180](https://github.com/flatcar/coreos-overlay/pull/1180))<br>- Azure: Compile OEM contents for all architectures ([coreos-overlay#1196](https://github.com/flatcar/coreos-overlay/pull/1196))<br>- AWS: Added amazon-ssm-agent ([coreos-overlay#1162](https://github.com/flatcar/coreos-overlay/pull/1162))<br>- Switched dm-verity corruption detection to issue a kernel panic (a panic results in a reboot after 1 minute, this was the case before already) instead of merely failing certain syscalls that try to use the corrupted data<br>- Support BTRFS in OEM and /usr partitions, but only used it for the OEM partition for now. Ignition configurations that refer to the OEM partition will work with any filesystem format specified, a mismatch is not resulting in a boot error. ([coreos-overlay#1106](https://github.com/flatcar/coreos-overlay/pull/1106))<br>- Enabled zstd compression for the initramfs and for amd64 also for the kernel because we hit the vmlinuz size limit on the /boot partition<br>- Deleted the unused kernel+initramfs vmlinuz file from the /usr partition<br>- devcontainer: added support to run on arm64 by switching to an architecture-agnostic partition UUID<br>- Enabled ARM64 SDK bootstrap ([scripts#134](https://github.com/flatcar/scripts/pull/134))<br>- Enable telnet support for curl ([coreos-overlay#1099](https://github.com/flatcar/coreos-overlay/pull/1099))<br>- Enable MDIO_BCM_UNIMAC for arm64 ([coreos-overlay#929](https://github.com/flatcar/coreos-overlay/pull/929))<br>- Disabled SELinux for Docker ([coreos-overlay#1055](https://github.com/flatcar/coreos-overlay/pull/1055))<br>- flatcar-install: Add -D flag to only download the image file ([Flatcar#248](https://github.com/flatcar/Flatcar/issues/248))<br>- Make the hostname setting units optional. Having the hostname units as required by the initrd.target meant that if the unit failed the machine wouldn’t start, disrupting the whole boot. ([bootengine#23](https://github.com/flatcar/bootengine/pull/23))<br>- Enable using iSCSI netroot devices on Flatcar ([bootengine#22](https://github.com/flatcar/bootengine/pull/22))<br>- The virtio network interfaces got predictable interface names as alternative interface names, and thus these names can also be used to match for a specific interface in case there is more than one and the eth0 and eth1 name assignment is not stable. ([init#38](https://github.com/flatcar/init/pull/38))<br>- The pam_faillock PAM module was enabled as replacement for the removed pam_tally2 module and will temporarily lock an account if there were login attempts with a wrong password. The faillock command can be used to show the current state. With pam_tally2 there was no limit for wrong password login attempts but with faillock the default is already restricting the attempts. The default behavior was relaxed to allow 5 wrong passwords per two minutes, and a one minute account lock time. This does not apply to logins with an SSH key. ([baselayout#17](https://github.com/flatcar/baselayout/pull/17))<br>- The etcd and flannel services are now run with Docker and any rkt-based customizations of the etcd-member and flanneld services not supported anymore. Also, because the flanneld service relies on Docker and will restart Docker after applying the new configuration, it is not possible anymore to set Requires=flanneld.service for docker.service and instead it’s enough to have flanneld.service enabled. ([coreos-overlay#857](https://github.com/flatcar/coreos-overlay/pull/857))<br>- sshd: use secure crypto algos only ([coreos-overlay#852](https://github.com/flatcar/coreos-overlay/pull/852))<br>- samba: Update to EAPI=7, add new USE flags and remove deps on icu ([coreos-overlay#864](https://github.com/flatcar/coreos-overlay/pull/864))<br>- kernel: enable kernel config CONFIG_BPF_LSM ([coreos-overlay#846](https://github.com/flatcar/coreos-overlay/pull/846))<br>- bootengine: set hostname for EC2 and OpenStack from metadata ([coreos-overlay#848](https://github.com/flatcar/coreos-overlay/pull/848))<br>- sys-block/open-iscsi: Command substitution in iscsi-init system service ([coreos-overlay#801](https://github.com/flatcar/coreos-overlay/pull/801))<br>- scripts/motdgen: Add OEM information to motd output ([init#34](https://github.com/flatcar/init/pull/34))<br>- torcx: delete Docker 1.12 ([coreos-overlay#826](https://github.com/flatcar/coreos-overlay/pull/826))<br>- portage update: update portage and related packages to newer versions ([coreos-overlay#840](https://github.com/flatcar/coreos-overlay/pull/840))<br>- bin/flatcar-install: add parameters to make wget more resilient ([init#35](https://github.com/flatcar/init/pull/35))<br>- With the open-iscsi update to 2.1.2, the service unit name changed from iscsid to iscsi ([coreos-overlay#682](https://github.com/flatcar/coreos-overlay/pull/682))<br>- Updated nsswitch.conf to use systemd-resolved ([baselayout#10](https://github.com/flatcar/baselayout/pull/10))<br>- Enabled systemd-resolved stub listeners ([baselayout#11](https://github.com/flatcar/baselayout/pull/11))<br>- systemd-resolved: Disabled DNSSEC for the mean time ([baselayout#14](https://github.com/flatcar/baselayout/pull/14))<br>- kernel: enabled CONFIG_DEBUG_INFO_BTF ([coreos-overlay#753](https://github.com/flatcar/coreos-overlay/pull/753))<br>- containerd: Disabled shim debug logs ([coreos-overlay#766](https://github.com/flatcar/coreos-overlay/pull/766))<br>- Enable BCMGENET as a module on arm64_defconfig-5.9 ([coreos-overlay#717](https://github.com/flatcar/coreos-overlay/pull/717))<br>- Enable BCM7XXX_PHY as a module on arm64_defconfig-5.9 for Raspberry Pi 4 ([coreos-overlay#716](https://github.com/flatcar/coreos-overlay/pull/716))<br>- flatcar_production_qemu.sh: Use more CPUs for ARM if available ([scripts#91](https://github.com/flatcar/flatcar-scripts/pull/91))<br>- Enabled the kernel config HOTPLUG_PCI_ACPI for arm64 to support attaching EC2 volumes ([coreos-overlay#705](https://github.com/flatcar/coreos-overlay/pull/705))<br>- Support the lockdown kernel command line parameter ([coreos-overlay#533](https://github.com/flatcar/coreos-overlay/pull/553))<br>- AWS arm64: Enable elastic network adapter module ([coreos-overlay#631](https://github.com/flatcar/coreos-overlay/pull/631))<br>- rkt and kubelet-wrapper are deprecated and removed from Alpha, also from subsequent channels in the future. Please read the [removal announcement](https://groups.google.com/g/flatcar-linux-user/c/MeinndLqJO4) to know more.<br><br><br>### Updates:<br><br>- Linux ([5.10.109](https://lwn.net/Articles/889439)) (from 5.4.188)<br>- Linux Firmware ([20211216](https://git.kernel.org/pub/scm/linux/kernel/git/firmware/linux-firmware.git/tag/?h=20211216))<br>- systemd ([249.10](https://github.com/systemd/systemd-stable/releases/tag/v249.10))<br>- glibc ([2.33](https://sourceware.org/glibc/wiki/Release/2.33))<br>- Go ([1.17.8](https://go.googlesource.com/go/+/refs/tags/go1.17.8))<br>- Docker ([20.10.12](https://docs.docker.com/engine/release-notes/#201012))<br>- bash ([5.1](https://lists.gnu.org/archive/html/info-gnu/2020-12/msg00003.html))<br>- c-ares ([1.17.2](https://github.com/c-ares/c-ares/releases/tag/cares-1_17_2))<br>- ca-certificates ([3.73](https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_73.html))<br>- containerd ([1.5.11](https://github.com/containerd/containerd/releases/tag/v1.5.11))<br>- coreutils ([8.32](http://savannah.gnu.org/forum/forum.php?forum_id=9693))<br>- cryptsetup ([2.3.6](https://gitlab.com/cryptsetup/cryptsetup/-/blob/v2.3.6/docs/v2.3.6-ReleaseNotes))<br>- curl ([7.79.1](https://curl.se/mail/lib-2021-09/0079.html))<br>- dbus ([1.12.20](https://gitlab.freedesktop.org/dbus/dbus/-/blob/dbus-1.12.20/NEWS))<br>- ebtables ([2.0.11](https://lwn.net/Articles/806179/))<br>- etcd-wrapper ([3.5.0](https://github.com/etcd-io/etcd/releases/tag/v3.5.0))<br>- etcdctl ([3.5.0](https://github.com/etcd-io/etcd/releases/tag/v3.5.0))<br>- expat ([2.4.6](https://github.com/libexpat/libexpat/blob/R_2_4_6/expat/Changes))<br>- flannel-wrapper ([0.14](https://github.com/flannel-io/flannel/releases/tag/v0.14.0))<br>- gawk ([5.1.0](https://lists.gnu.org/archive/html/info-gnu/2020-04/msg00007.html))<br>- gettext ([0.21](https://lists.gnu.org/archive/html/info-gnu/2020-07/msg00009.html))<br>- git ([2.32.0](https://github.com/git/git/blob/master/Documentation/RelNotes/2.32.0.txt))<br>- glib ([2.66.8](https://gitlab.gnome.org/GNOME/glib/-/releases/2.66.8))<br>- gnupg ([2.2.29](https://lists.gnupg.org/pipermail/gnupg-announce/2021q3/000461.html))<br>- gnutls ([3.7.1](https://github.com/gnutls/gnutls/blob/3.7.1/NEWS))<br>- gptfdisk ([1.0.7](http://www.rodsbooks.com/gdisk/))<br>- ignition ([0.36.1](https://github.com/flatcar/ignition/releases/tag/v0.36.1))<br>- intel-microcode ([20210608_p20210608](https://github.com/intel/Intel-Linux-Processor-Microcode-Data-Files/releases/tag/microcode-20210608))<br>- iptables ([1.8.7](https://lwn.net/Articles/843069/))<br>- keyutils ([1.6.1](https://lwn.net/Articles/771934/))<br>- ldb ([2.3.0](https://gitlab.com/samba-team/samba/-/blob/ldb-2.3.0/WHATSNEW.txt))<br>- libarchive ([3.5.1](https://github.com/libarchive/libarchive/releases/tag/v3.5.1))<br>- libev ([4.33](http://dist.schmorp.de/libev/))<br>- libgcrypt ([1.9.4](https://dev.gnupg.org/T5402))<br>- libmnl ([1.0.4](https://marc.info/?l=netfilter-devel&m=146745072727070&w=2))<br>- libnftnl ([1.2.0](https://lwn.net/Articles/857198/))<br>- libpcre ([8.44](http://www.rexegg.com/pcre-doc/ChangeLog))<br>- libselinux ([3.1](https://github.com/SELinuxProject/selinux/releases/tag/libselinux-3.1))<br>- libsemanage ([3.1](https://github.com/SELinuxProject/selinux/releases/tag/libsemanage-3.1))<br>- libsepol ([3.1](https://github.com/SELinuxProject/selinux/releases/tag/libsepol-3.1))<br>- libtirpc ([1.3.2](https://www.spinics.net/lists/linux-nfs/msg84129.html))<br>- libuv ([1.41.1](https://github.com/libuv/libuv/releases/tag/v1.41.1))<br>- libverto ([0.3.1](https://github.com/latchset/libverto/releases/tag/0.3.1))<br>- libxml2 ([2.9.12](https://gitlab.gnome.org/GNOME/libxml2/-/releases/v2.9.12))<br>- lvm2 ([2.02.188](https://github.com/lvmteam/lvm2/blob/v2_02_188/WHATS_NEW))<br>- lz4 ([1.9.3](https://github.com/lz4/lz4/releases/tag/v1.9.3))<br>- mit-krb5 ([1.19.2](https://web.mit.edu/kerberos/krb5-1.19/README-1.19.2.txt))<br>- multipath-tools ([0.8.5](https://github.com/opensvc/multipath-tools/releases/tag/0.8.5))<br>- ncurses ([6.2](https://lists.gnu.org/archive/html/info-gnu/2020-02/msg00010.html))<br>- net-tools ([2.10](https://sourceforge.net/p/net-tools/mailman/message/37192002/))<br>- nettle ([3.7.3](https://lists.gnu.org/archive/html/info-gnu/2021-06/msg00002.html))<br>- nftables ([0.9.9](https://lwn.net/Articles/857369/))<br>- nvidia-drivers ([510.47.03](https://docs.nvidia.com/datacenter/tesla/tesla-release-notes-510-47-03/index.html)) <br>- openldap ([2.4.58](https://lists.openldap.org/hyperkitty/list/openldap-announce@openldap.org/thread/GK4OGTM6VMIAJCAZSG66VXRRN2LVQDVF/))<br>- openssh ([8.7](https://www.openssh.com/txt/release-8.7))<br>- openssl ([1.1.1n](https://www.openssl.org/news/changelog.html#openssl-111))<br>- pam ([1.5.1](https://github.com/linux-pam/linux-pam/releases/tag/v1.5.1))<br>- pambase 20200817<br>- pax-utils ([1.3.1](https://gitweb.gentoo.org/proj/pax-utils.git/tag/?h=v1.3.1))<br>- policycoreutils ([3.1](https://github.com/SELinuxProject/selinux/tree/policycoreutils-3.1))<br>- polkit ([0.119](https://gitlab.freedesktop.org/polkit/polkit/-/blob/0.119/NEWS))<br>- readline ([8.1](https://lwn.net/Articles/839213/))<br>- realmd ([0.17.0](https://gitlab.freedesktop.org/realmd/realmd/-/blob/0.17.0/NEWS))<br>- runc ([1.0.3](https://github.com/opencontainers/runc/releases/tag/v1.0.3))<br>- samba ([4.12.9](https://www.samba.org/samba/history/samba-4.12.9.html))<br>- selinux-base ([2.20200818](https://github.com/SELinuxProject/refpolicy/releases/tag/RELEASE_2_20200818))<br>- selinux-base-policy ([2.20200818](https://github.com/SELinuxProject/refpolicy/releases/tag/RELEASE_2_20200818))<br>- selinux-unconfined ([2.20200818](https://github.com/SELinuxProject/refpolicy/releases/tag/RELEASE_2_20200818))<br>- selinux-virt ([2.20200818](https://github.com/SELinuxProject/refpolicy/releases/tag/RELEASE_2_20200818))<br>- sssd ([2.3.1](https://sssd.io/release-notes/sssd-2.3.1.html))<br>- strace ([5.12](https://lists.strace.io/pipermail/strace-devel/2021-April/010516.html))<br>- talloc ([2.3.2](https://gitlab.com/samba-team/samba/-/tags/talloc-2.3.2))<br>- tar ([1.34](https://lists.gnu.org/archive/html/info-gnu/2021-02/msg00006.html))<br>- util-linux ([2.37.2](https://www.kernel.org/pub/linux/utils/util-linux/v2.37/v2.37.2-ChangeLog))<br>- vim ([8.2.3428](https://github.com/vim/vim/releases/tag/v8.2.3428))<br>- xenstore ([4.14](https://wiki.xenproject.org/wiki/Xen_Project_4.14_Release_Notes))<br>- xz-utils ([5.2.5](https://git.tukaani.org/?p=xz.git;a=blob;f=NEWS;h=d3f7d602343b4885e2c5653fefcc86fc2c14a06b;hb=v5.2.5))<br>- zstd ([1.4.9](https://github.com/facebook/zstd/releases/tag/v1.4.9))<br>- Azure: WALinuxAgent ([2.6.0.2](https://github.com/Azure/WALinuxAgent/releases/tag/v2.6.0.2))<br><br>_Changes since **Stable 3033.2.4**_<br><br><br>### Security fixes:<br><br>- nvidia-drivers ([CVE-2022-21814](https://nvd.nist.gov/vuln/detail/CVE-2022-21814), [CVE-2022-21813](https://nvd.nist.gov/vuln/detail/CVE-2022-21813))<br>- containerd ([CVE-2022-24769](https://nvd.nist.gov/vuln/detail/CVE-2022-24769))<br><br>### Bug fixes:<br><br>- AWS: specify correct console (ttyS0) on kernel command line for ARM64 instances ([coreos-overlay#1628](https://github.com/flatcar/coreos-overlay/pull/1628))<br>- Added pahole to developer container, without it kernel modules built against /usr/src/linux may fail to probe with an 'invalid relocation target' error ([coreos-overlay#1839](https://github.com/flatcar/coreos-overlay/pull/1839))<br>- network: Accept ICMPv6 Router Advertisements to fix IPv6 address assignment in the default DHCP setting ([flatcar-linux/init#51](https://github.com/flatcar/init/pull/51), [flatcar-linux/cloudinit#12](https://github.com/flatcar/coreos-cloudinit/pull/12), [flatcar-linux/bootengine#30](https://github.com/flatcar/bootengine/pull/30))<br><br>### Changes:<br><br>- The systemd-networkd `ManageForeignRoutes` and `ManageForeignRoutingPolicyRules` settings are now disabled through a drop-in file and thus can only be enabled again by a drop-in file under `/etc/systemd/networkd.conf.d/` because drop-in files take precedence over `/etc/systemd/networkd.conf` ([init#61](https://github.com/flatcar/init/pull/61))<br>- Excluded special network interface devices like bridge, tunnel, vxlan, and veth devices from the default DHCP configuration to prevent networkd interference ([init#56](https://github.com/flatcar/init/pull/56))<br>- Added a new flatcar-update tool to the image to ease manual updates, rollbacks, channel/release jumping, and airgapped updates ([flatcar-linux/init#53](https://github.com/flatcar/init/pull/53))<br>- Merge the Flatcar Pro features into the regular Flatcar images ([coreos-overlay#1679](https://github.com/flatcar/coreos-overlay/pull/1679))<br>- Enabled the FIPS support for the Linux kernel, which users can now choose through a kernel parameter in `grub.cfg` (check it taking effect with `cat /proc/sys/crypto/fips_enabled`) ([coreos-overlay#1602](https://github.com/flatcar/coreos-overlay/pull/1602))<br>- Merge the Flatcar Pro features into the regular Flatcar images ([coreos-overlay#1679](https://github.com/flatcar/coreos-overlay/pull/1679)) <br>- Enabled FIPS mode for cryptsetup ([flatcar-linux/coreos-overlay#1747](https://github.com/flatcar/coreos-overlay/pull/1747), [portage-stable#312](https://github.com/flatcar/portage-stable/pull/312))<br>- GCE: Enabled GVE kernel driver, which adds support for Google Virtual NIC on GCP ([coreos-overlay#1802](https://github.com/flatcar/coreos-overlay/pull/1802))<br>- SDK: Dropped the mantle binaries (kola, ore, etc.) from the SDK, they are now provided by the `ghcr.io/flatcar/mantle` image ([coreos-overlay#1827](https://github.com/flatcar/coreos-overlay/pull/1827), [scripts#275](https://github.com/flatcar/scripts/pull/275))<br><br>### Updates:<br><br>- Linux ([5.10.109](https://lwn.net/Articles/889439) with [5.10.108](https://lwn.net/Articles/889002))<br>- ca-certificates ([3.77](https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_77.html))<br>- containerd ([1.5.11](https://github.com/containerd/containerd/releases/tag/v1.5.11))<br>- nvidia-drivers ([510.47.03](https://docs.nvidia.com/datacenter/tesla/tesla-release-notes-510-47-03/index.html)) <br>- Azure: WALinuxAgent ([2.6.0.2](https://github.com/Azure/WALinuxAgent/releases/tag/v2.6.0.2))<br><br>Packages:<br>- docker 20.10.12<br>- ignition 0.36.1<br>- kernel 5.10.109<br>- systemd 249<br><br>Architectures:<br>- amd64<br>- arm64<br> 2022-05-05T08:46:50+00:00 @@ -214,7 +214,7 @@ https://github.com/flatcar/scripts/releases/tag/lts-2605.32.1 2605.32.1 - 2024-10-10T15:34:34.711109+00:00 + 2024-11-13T14:30:17.015152+00:00 _Changes since **LTS 2605.31.1**_<br><br>#### Updates:<br><br>- ca-certificates ([3.83](https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_83.html))<br>Packages:<br>- docker 19.03.15<br>- ignition 0.34.0<br>- kernel 5.4.210<br>- systemd 246<br><br>Architectures:<br>- amd64<br> 2022-10-17T15:09:11+00:00 @@ -222,7 +222,7 @@ https://github.com/kinvolk/manifest/releases/tag/v2605.31.1 2605.31.1 - 2024-10-10T15:34:34.709545+00:00 + 2024-11-13T14:30:17.010247+00:00 **NOTE** LTS-2021 is near the designated end of its 18 month lifespan and will only receive 1 more update by the end of September. If you use a fixed LTS channel please switch to LTS-2022, the new LTS which has been published in May. After the next update by end of September there will be no more releases for the LTS-2021 channel. Please check your nodes' `GROUP=` setting in `/etc/flatcar/update.conf` to determine if you need to take action. Please refer to the Flatcar documentation on [switching channels](https://flatcar-linux.org/docs/latest/setup/releases/switching-channels/#freezing-an-lts-stream) to switch to LTS-2022.<br><br><br>_Changes since **LTS 2605.30.1**_<br><br>#### Security fixes:<br><br>- Linux ([CVE-2021-4159](https://nvd.nist.gov/vuln/detail/CVE-2021-4159), [CVE-2022-1462](https://nvd.nist.gov/vuln/detail/CVE-2022-1462), [CVE-2022-20369](https://nvd.nist.gov/vuln/detail/CVE-2022-20369), [CVE-2022-21505](https://nvd.nist.gov/vuln/detail/CVE-2022-21505), [CVE-2022-26373](https://nvd.nist.gov/vuln/detail/CVE-2022-26373), [CVE-2022-36123](https://nvd.nist.gov/vuln/detail/CVE-2022-36123), [CVE-2022-36879](https://nvd.nist.gov/vuln/detail/CVE-2022-36879), [CVE-2022-36946](https://nvd.nist.gov/vuln/detail/CVE-2022-36946))<br><br>#### Changes:<br><br>- The new image signing subkey was added to the public key embedded into `flatcar-install` (the old expired on 10th August 2022), only an updated `flatcar-install` script can verify releases signed with the new key ([init#79](https://github.com/flatcar/init/pull/79))<br><br>#### Updates:<br><br>- Linux ([5.4.210](https://lwn.net/Articles/904463) (includes [5.4.209](https://lwn.net/Articles/903690), [5.4.208](https://lwn.net/Articles/902919), [5.4.207](https://lwn.net/Articles/902103)))<br>- ca-certificates ([3.82](https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_82.html))<br><br>Note: LTS 2605.32.1 i.e the next release to be release in the month of September would be the last release for LTS-2021. Post that there will be no more releases for the channel. Please upgrade your workloads to LTS-2022 as soon as possible.<br><br>Packages:<br>- docker 19.03.15<br>- ignition 0.34.0<br>- kernel 5.4.210<br>- systemd 246<br><br>Architectures:<br>- amd64<br> 2022-09-01T12:57:10+00:00 @@ -230,7 +230,7 @@ https://github.com/kinvolk/manifest/releases/tag/v2605.30.1 2605.30.1 - 2024-10-10T15:34:34.707379+00:00 + 2024-11-13T14:30:17.003394+00:00 New LTS-2021 Release 2605.30.1<br><br>Changes since LTS-2021 2605.29.1<br><br>## Security fixes:<br><br>- Linux ([CVE-2021-33655](https://nvd.nist.gov/vuln/detail/CVE-2021-33655), [CVE-2021-33656](https://nvd.nist.gov/vuln/detail/CVE-2021-33656), [CVE-2022-2318](https://nvd.nist.gov/vuln/detail/CVE-2022-2318), [CVE-2022-26365](https://nvd.nist.gov/vuln/detail/CVE-2022-26365), [CVE-2022-32296](https://nvd.nist.gov/vuln/detail/CVE-2022-32296), [CVE-2022-33740](https://nvd.nist.gov/vuln/detail/CVE-2022-33740), [CVE-2022-33741](https://nvd.nist.gov/vuln/detail/CVE-2022-33741), [CVE-2022-33742](https://nvd.nist.gov/vuln/detail/CVE-2022-33742), [CVE-2022-33744](https://nvd.nist.gov/vuln/detail/CVE-2022-33744))<br><br>## Bug fixes:<br><br>- Removed outdated LTS channel information printed on login ([init#75](https://github.com/flatcar/init/pull/75))<br><br>## Changes:<br><br><br>## Updates:<br><br>- Linux ([5.4.206](https://lwn.net/Articles/901382) (includes [5.4.205](https://lwn.net/Articles/900908), [5.4.204](https://lwn.net/Articles/900323), [5.4.203](https://lwn.net/Articles/899790), [5.4.202](https://lwn.net/Articles/899372), [5.4.201](https://lwn.net/Articles/899089), [5.4.200](https://lwn.net/Articles/898624)))<br>- ca-certificates ([3.80](https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_80.html))<br><br>Packages:<br>- docker 19.03.15<br>- ignition 0.34.0<br>- kernel 5.4.206<br>- systemd 246<br><br>Architectures:<br>- amd64<br> 2022-08-04T12:03:25+00:00 @@ -238,7 +238,7 @@ https://github.com/kinvolk/manifest/releases/tag/v2605.29.1 2605.29.1 - 2024-10-10T15:34:34.705531+00:00 + 2024-11-13T14:30:16.997773+00:00 New **LTS-2021** Release **2605.29.1**<br><br>Changes since **LTS 2605.28.1**<br><br>#### Security fixes:<br><br>- Linux ([CVE-2022-1012](https://nvd.nist.gov/vuln/detail/CVE-2022-1012), [CVE-2022-32250](https://nvd.nist.gov/vuln/detail/CVE-2022-32250), [CVE-2022-21499](https://nvd.nist.gov/vuln/detail/CVE-2022-21499), [CVE-2022-32981](https://nvd.nist.gov/vuln/detail/CVE-2022-32981))<br><br>#### Updates:<br><br>- Linux ([5.4.199](https://lwn.net/Articles/898126) (includes [5.4.198](https://lwn.net/Articles/897902), [5.4.197](https://lwn.net/Articles/897169)))<br>- ca-certificates ([3.79](https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_79.html))<br>Packages:<br>- docker 19.03.15<br>- ignition 0.34.0<br>- kernel 5.4.199<br>- systemd 246<br><br>Architectures:<br>- amd64<br> 2022-06-23T11:56:51+00:00 @@ -246,7 +246,7 @@ https://github.com/kinvolk/manifest/releases/tag/v2605.28.1 2605.28.1 - 2024-10-10T15:34:34.703852+00:00 + 2024-11-13T14:30:16.992295+00:00 # New **LTS-2021** Release **2605.28.1**<br><br>_Changes since **LTS-2021 2605.27.1**_<br><br>## Security fixes:<br><br>- Linux ([CVE-2022-28390](https://nvd.nist.gov/vuln/detail/CVE-2022-28390), [CVE-2022-1158](https://nvd.nist.gov/vuln/detail/CVE-2022-1158), [CVE-2022-1353](https://nvd.nist.gov/vuln/detail/CVE-2022-1353), [CVE-2022-30594](https://nvd.nist.gov/vuln/detail/CVE-2022-30594), [CVE-2022-1198](https://nvd.nist.gov/vuln/detail/CVE-2022-1198), [CVE-2021-4197](https://nvd.nist.gov/vuln/detail/CVE-2021-4197), [CVE-2022-28389](https://nvd.nist.gov/vuln/detail/CVE-2022-28389), [CVE-2022-1516](https://nvd.nist.gov/vuln/detail/CVE-2022-1516), [CVE-2022-1204](https://nvd.nist.gov/vuln/detail/CVE-2022-1204), [CVE-2022-1205](https://nvd.nist.gov/vuln/detail/CVE-2022-1205), [CVE-2022-29581](https://nvd.nist.gov/vuln/detail/CVE-2022-29581), [CVE-2022-28388](https://nvd.nist.gov/vuln/detail/CVE-2022-28388), [CVE-2022-1836](https://nvd.nist.gov/vuln/detail/CVE-2022-1836), [CVE-2022-1048](https://nvd.nist.gov/vuln/detail/CVE-2022-1048), [CVE-2022-1734](https://nvd.nist.gov/vuln/detail/CVE-2022-1734), [CVE-2022-0494](https://nvd.nist.gov/vuln/detail/CVE-2022-0494), [CVE-2022-28893](https://nvd.nist.gov/vuln/detail/CVE-2022-28893), [CVE-2022-1729](https://nvd.nist.gov/vuln/detail/CVE-2022-1729), [CVE-2022-0854](https://nvd.nist.gov/vuln/detail/CVE-2022-0854), [CVE-2022-26490](https://nvd.nist.gov/vuln/detail/CVE-2022-26490), [CVE-2022-28356](https://nvd.nist.gov/vuln/detail/CVE-2022-28356), [CVE-2022-1016](https://nvd.nist.gov/vuln/detail/CVE-2022-1016), [CVE-2022-27666](https://nvd.nist.gov/vuln/detail/CVE-2022-27666))<br><br><br>## Updates:<br><br>- Linux ([5.4.196](https://lwn.net/Articles/896224/) from 5.4.188)<br>- ca-certificates ([3.78](https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_78.html))<br>Packages:<br>- docker 19.03.15<br>- ignition 0.34.0<br>- kernel 5.4.196<br>- systemd 246<br><br>Architectures:<br>- amd64<br> 2022-06-23T08:51:23+00:00 @@ -254,7 +254,7 @@ https://github.com/kinvolk/manifest/releases/tag/v2605.27.1 2605.27.1 - 2024-10-10T15:34:34.701896+00:00 + 2024-11-13T14:30:16.986324+00:00 <br>New **LTS-2021** Release **2605.27.1**<br><br>_Changes since **LTS 2605.26.1**_<br><br>#### Security fixes:<br><br>- Linux ([CVE-2022-0492](https://nvd.nist.gov/vuln/detail/CVE-2022-0492), [CVE-2022-0001](https://nvd.nist.gov/vuln/detail/CVE-2022-0001), [CVE-2022-0002](https://nvd.nist.gov/vuln/detail/CVE-2022-0002), [CVE-2022-1011](https://nvd.nist.gov/vuln/detail/CVE-2022-1011), [CVE-2022-1016](https://nvd.nist.gov/vuln/detail/CVE-2022-1016), [CVE-2022-23036](https://nvd.nist.gov/vuln/detail/CVE-2022-23036), [CVE-2022-23037](https://nvd.nist.gov/vuln/detail/CVE-2022-23037), [CVE-2022-23038](https://nvd.nist.gov/vuln/detail/CVE-2022-23038), [CVE-2022-23039](https://nvd.nist.gov/vuln/detail/CVE-2022-23039), [CVE-2022-23040](https://nvd.nist.gov/vuln/detail/CVE-2022-23040), [CVE-2022-23041](https://nvd.nist.gov/vuln/detail/CVE-2022-23041), [CVE-2022-23042](https://nvd.nist.gov/vuln/detail/CVE-2022-23042), [CVE-2022-23960](https://nvd.nist.gov/vuln/detail/CVE-2022-23960), [CVE-2022-25636](https://nvd.nist.gov/vuln/detail/CVE-2022-25636), [CVE-2022-27666](https://nvd.nist.gov/vuln/detail/CVE-2022-27666), [CVE-2022-28356](https://nvd.nist.gov/vuln/detail/CVE-2022-28356))<br><br>#### Updates:<br><br>- Linux ([5.4.188](https://lwn.net/Articles/889440)) (from 5.4.181)<br>- ca-certificates ([3.77](https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_77.html))<br><br>Packages:<br>- docker 19.03.15<br>- ignition 0.34.0<br>- kernel 5.4.188<br>- systemd 246<br><br>Architectures:<br>- amd64<br> 2022-04-07T12:12:25+00:00 @@ -262,7 +262,7 @@ https://github.com/kinvolk/manifest/releases/tag/v2605.26.1 2605.26.1 - 2024-10-10T15:34:34.699930+00:00 + 2024-11-13T14:30:16.980507+00:00 New **LTS-2605** Release **2605.26.1**<br><br>_Changes since **LTS 2605.25.1**_<br><br>#### Security fixes<br>- Linux ([CVE-2021-43976](https://nvd.nist.gov/vuln/detail/CVE-2021-43976), [CVE-2022-0330](https://nvd.nist.gov/vuln/detail/CVE-2022-0330), [CVE-2022-22942](https://nvd.nist.gov/vuln/detail/CVE-2022-22942), [CVE-2022-24448](https://nvd.nist.gov/vuln/detail/CVE-2022-24448), [CVE-2022-0617](https://nvd.nist.gov/vuln/detail/CVE-2022-0617), [CVE-2022-24959](https://nvd.nist.gov/vuln/detail/CVE-2022-24959))<br><br><br>#### Updates<br>- Linux ([5.4.176](https://lwn.net/Articles/883443)) (from 5.4.173)<br><br>Packages:<br>- docker 19.03.15<br>- ignition 0.34.0<br>- kernel 5.4.181<br>- systemd 246<br><br>Architectures:<br>- amd64<br> 2022-03-07T13:10:55+00:00 @@ -270,7 +270,7 @@ https://github.com/kinvolk/manifest/releases/tag/v2605.25.1 2605.25.1 - 2024-10-10T15:34:34.698246+00:00 + 2024-11-13T14:30:16.975356+00:00 New **LTS** release **2605.25.1**<br><br>_Changes since **LTS 2605.24.1**_<br><br>#### Security fixes<br>- Linux ([CVE-2021-4135](https://nvd.nist.gov/vuln/detail/CVE-2021-4135), [CVE-2021-4155](https://nvd.nist.gov/vuln/detail/CVE-2021-4155), [CVE-2021-28711](https://nvd.nist.gov/vuln/detail/CVE-2021-28711), [CVE-2021-28712](https://nvd.nist.gov/vuln/detail/CVE-2021-28712), [CVE-2021-28713](https://nvd.nist.gov/vuln/detail/CVE-2021-28713), [CVE-2021-28714](https://nvd.nist.gov/vuln/detail/CVE-2021-28714), [CVE-2021-28715](https://nvd.nist.gov/vuln/detail/CVE-2021-28715), [CVE-2021-39685](https://nvd.nist.gov/vuln/detail/CVE-2021-39685), [CVE-2021-44733](https://nvd.nist.gov/vuln/detail/CVE-2021-44733), [CVE-2021-45095](https://nvd.nist.gov/vuln/detail/CVE-2021-45095), [CVE-2022-0185](https://nvd.nist.gov/vuln/detail/CVE-2022-0185))<br>- ca-certificates ([CVE-2021-43527](https://nvd.nist.gov/vuln/detail/CVE-2021-43527))<br><br>#### Updates<br>- Linux ([5.4.173](https://lwn.net/Articles/881965)) (includes [5.4.165](https://lwn.net/Articles/878633), [5.4.166](https://lwn.net/Articles/878900), [5.4.167](https://lwn.net/Articles/879025), [5.4.168](https://lwn.net/Articles/879498), [5.4.169](https://lwn.net/Articles/879999), [5.4.170](https://lwn.net/Articles/880467), [5.4.171](https://lwn.net/Articles/881016), [5.4.172](https://lwn.net/Articles/881550))<br>- ca-certificates ([3.74](https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_74.html)) (includes [3.73.1](https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_73_1.html))<br>Packages:<br>- docker 19.03.15<br>- ignition 0.34.0<br>- kernel 5.4.173<br>- systemd 246<br><br>Architectures:<br>- amd64<br> 2022-01-26T08:39:00+00:00 @@ -278,7 +278,7 @@ https://github.com/kinvolk/manifest/releases/tag/v2605.24.1 2605.24.1 - 2024-10-10T15:34:34.696357+00:00 + 2024-11-13T14:30:16.969391+00:00 <br><br>New **LTS** release **2605.24.1**<br><br>_Changes since **LTS 2605.23.1**_<br><br>**Security Fixes**<br><br><br><br>* Linux ([CVE-2021-42739](https://nvd.nist.gov/vuln/detail/CVE-2021-42739), [CVE-2021-3640](https://nvd.nist.gov/vuln/detail/CVE-2021-3640), [CVE-2021-4002](https://nvd.nist.gov/vuln/detail/CVE-2021-4002), [CVE-2020-27820](https://nvd.nist.gov/vuln/detail/CVE-2020-27820), [CVE-2021-43975](https://nvd.nist.gov/vuln/detail/CVE-2021-43975))<br>* ca-certificates ([CVE-2021-43527](https://nvd.nist.gov/vuln/detail/CVE-2021-43527))<br><br>**Updates**<br><br><br><br>* Linux ([5.4.164](https://lwn.net/Articles/878042))<br>* ca-certificates ([3.73](https://groups.google.com/a/mozilla.org/g/dev-tech-crypto/c/vy9284s8APM))<br>* repo ([2.8](https://gerrit.googlesource.com/git-repo/+/refs/tags/v2.8))<br>Packages:<br>- docker 19.03.15<br>- ignition 0.34.0<br>- kernel 5.4.164<br>- systemd 246<br><br>Architectures:<br>- amd64<br> 2021-12-15T19:41:33+00:00 @@ -286,7 +286,7 @@ https://github.com/kinvolk/manifest/releases/tag/v2605.23.1 2605.23.1 - 2024-10-10T15:34:34.694582+00:00 + 2024-11-13T14:30:16.964117+00:00 <br>New **LTS** release **2605.23.1**<br><br>_Changes since **LTS 2605.22.1**_<br><br>**Security fixes**<br><br><br><br>* Linux ([CVE-2021-3760](https://nvd.nist.gov/vuln/detail/CVE-2021-3760), [CVE-2021-3772](https://nvd.nist.gov/vuln/detail/CVE-2021-3772), [CVE-2021-43056](https://nvd.nist.gov/vuln/detail/CVE-2021-43056), [CVE-2021-43389](https://nvd.nist.gov/vuln/detail/CVE-2021-43389))<br><br>**Bug fixes**<br><br><br><br>* Use https protocol instead of git for Github URLs ([flatcar-linux/coreos-overlay#1394](https://github.com/flatcar/coreos-overlay/pull/1394))<br><br>**Updates**<br><br><br><br>* Linux ([5.4.157](https://lwn.net/Articles/874853/))<br>Packages:<br>- docker 19.03.15<br>- ignition 0.34.0<br>- kernel 5.4.157<br>- systemd 246<br><br>Architectures:<br>- amd64<br> 2021-11-09T08:12:13+00:00 @@ -294,7 +294,7 @@ https://github.com/kinvolk/manifest/releases/tag/v2605.22.1 2605.22.1 - 2024-10-10T15:34:34.692833+00:00 + 2024-11-13T14:30:16.958610+00:00 <br>New **LTS** release **2605.22.1**<br><br>_Changes since **LTS 2605.21.1**_<br><br>**Security fixes**<br><br><br><br>* Linux ([CVE-2021-42252](https://nvd.nist.gov/vuln/detail/CVE-2021-42252), [CVE-2021-20320](https://nvd.nist.gov/vuln/detail/CVE-2021-20320), [CVE-2020-16119](https://nvd.nist.gov/vuln/detail/CVE-2020-16119), [CVE-2021-37159](https://nvd.nist.gov/vuln/detail/CVE-2021-37159), [CVE-2021-3764](https://nvd.nist.gov/vuln/detail/CVE-2021-3764), [CVE-2021-3744](https://nvd.nist.gov/vuln/detail/CVE-2021-3744), [CVE-2021-38300](https://nvd.nist.gov/vuln/detail/CVE-2021-38300), [CVE-2021-20321](https://nvd.nist.gov/vuln/detail/CVE-2021-20321), [CVE-2021-41864](https://nvd.nist.gov/vuln/detail/CVE-2021-41864))<br><br>**Bux fixes**<br><br><br><br>* The tcsd service for TPM 1 is not started on machines with TPM 2 anymore where it fails and isn’t necessary ([flatcar-linux/coreos-overlay#1364](https://github.com/flatcar/coreos-overlay/pull/1364))<br><br>**Updates**<br><br><br><br>* Linux ([5.4.155](https://lwn.net/Articles/873466/))<br>* ca-certificates ([3.69.1](https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_69_1.html#nss-3-69-1-release-notes))<br>Packages:<br>- docker 19.03.15<br>- ignition 0.34.0<br>- kernel 5.4.155<br>- systemd 246<br><br>Architectures:<br>- amd64<br> 2021-10-25T15:57:52+00:00 @@ -302,7 +302,7 @@ https://github.com/kinvolk/manifest/releases/tag/v2605.21.1 2605.21.1 - 2024-10-10T15:34:34.690980+00:00 + 2024-11-13T14:30:16.952975+00:00 New **LTS** release **2605.21.1**<br><br>_Changes since **LTS 2605.20.1**_<br><br>**Security fixes**<br><br><br><br>* Linux ([CVE-2021-3753](https://nvd.nist.gov/vuln/detail/CVE-2021-3753),[ CVE-2021-3739](https://nvd.nist.gov/vuln/detail/CVE-2021-3739), [CVE-2021-40490](https://nvd.nist.gov/vuln/detail/CVE-2021-40490), [CVE-2021-34556](https://nvd.nist.gov/vuln/detail/CVE-2021-34556), [CVE-2021-35477](https://nvd.nist.gov/vuln/detail/CVE-2021-35477))<br><br>**Updates**<br><br><br><br>* Linux ([5.4.147](https://lwn.net/Articles/869407/))<br>Packages:<br>- docker 19.03.15<br>- ignition 0.34.0<br>- kernel 5.4.147<br>- systemd 246<br><br>Architectures:<br>- amd64<br> 2021-09-27T08:32:37+00:00 @@ -310,7 +310,7 @@ https://github.com/kinvolk/manifest/releases/tag/v2605.20.1 2605.20.1 - 2024-10-10T15:34:34.689336+00:00 + 2024-11-13T14:30:16.947691+00:00 New **LTS** release **2605.20.1**<br><br>_Changes since **LTS 2605.19.1**_<br><br>**Security fixes**<br><br><br><br>* Linux ([CVE-2021-3653](https://nvd.nist.gov/vuln/detail/CVE-2021-3653), [CVE-2021-3656](https://nvd.nist.gov/vuln/detail/CVE-2021-3656), [CVE-2021-38166](https://nvd.nist.gov/vuln/detail/CVE-2021-38166)) <br>* openssl ([CVE-2021-3711](https://nvd.nist.gov/vuln/detail/CVE-2021-3711), [CVE-2021-3712](https://nvd.nist.gov/vuln/detail/CVE-2021-3712))<br><br>**Updates**<br><br><br><br>* Linux ([5.4.143](https://lwn.net/Articles/867498/))<br>* openssl ([1.1.1l](https://mta.openssl.org/pipermail/openssl-announce/2021-August/000206.html))<br>Packages:<br>- docker 19.03.15<br>- ignition 0.34.0<br>- kernel 5.4.143<br>- systemd 246<br><br>Architectures:<br>- amd64<br> 2021-09-01T14:16:35+00:00 @@ -318,7 +318,7 @@ https://github.com/kinvolk/manifest/releases/tag/v2605.19.1 2605.19.1 - 2024-10-10T15:34:34.687650+00:00 + 2024-11-13T14:30:16.942488+00:00 <br>_Changes since **LTS 2605.18.1**_<br><br>**Security fixes**<br><br><br><br>* Linux ([CVE-2021-38204](https://nvd.nist.gov/vuln/detail/CVE-2021-38204), [CVE-2021-3679](https://nvd.nist.gov/vuln/detail/CVE-2021-3679), [CVE-2021-37576](https://nvd.nist.gov/vuln/detail/CVE-2021-37576), [CVE-2021-33624](https://nvd.nist.gov/vuln/detail/CVE-2021-33624), [CVE-2021-38198](https://nvd.nist.gov/vuln/detail/CVE-2021-38198), [CVE-2021-38205](https://nvd.nist.gov/vuln/detail/CVE-2021-38205))<br>* Systemd ([CVE-2020-13529](https://nvd.nist.gov/vuln/detail/CVE-2020-13529), [CVE-2021-33910](https://nvd.nist.gov/vuln/detail/CVE-2021-33910))<br><br>**Updates**<br><br><br><br>* Linux ([5.4.141](https://lwn.net/Articles/866303/))<br>* Systemd ([246.15](https://github.com/systemd/systemd-stable/releases/tag/v246.15))<br>Packages:<br>- docker 19.03.15<br>- ignition 0.34.0<br>- kernel 5.4.141<br>- systemd 246<br><br>Architectures:<br>- amd64<br> 2021-08-19T13:37:31+00:00 @@ -326,7 +326,7 @@ https://github.com/kinvolk/manifest/releases/tag/v2605.18.1 2605.18.1 - 2024-10-10T15:34:34.685931+00:00 + 2024-11-13T14:30:16.937017+00:00 **Security Fixes**<br><br><br><br>* Linux ([CVE-2021-34693](https://nvd.nist.gov/vuln/detail/CVE-2021-34693), [CVE-2020-26541](https://nvd.nist.gov/vuln/detail/CVE-2020-26541), [CVE-2021-35039](https://nvd.nist.gov/vuln/detail/CVE-2021-35039), [CVE-2021-22543](https://nvd.nist.gov/vuln/detail/CVE-2021-22543), [CVE-2020-36311](https://nvd.nist.gov/vuln/detail/CVE-2020-36311), [CVE-2021-3609](https://nvd.nist.gov/vuln/detail/CVE-2021-3609), [CVE-2021-3655](https://nvd.nist.gov/vuln/detail/CVE-2021-3655), [CVE-2021-33909](https://nvd.nist.gov/vuln/detail/CVE-2021-33909))<br><br>**Updates**<br><br><br><br>* Linux ([5.4.134](https://lwn.net/Articles/863649/))<br>Packages:<br>- docker 19.03.15<br>- ignition 0.34.0<br>- kernel 5.4.134<br>- systemd 246<br><br>Architectures:<br>- amd64<br> 2021-07-28T08:28:35+00:00 @@ -334,7 +334,7 @@ https://github.com/kinvolk/manifest/releases/tag/v2605.17.1 2605.17.1 - 2024-10-10T15:34:34.684254+00:00 + 2024-11-13T14:30:16.931814+00:00 <br>**Security fixes**<br><br><br><br>* Linux ([CVE-2020-26558](https://nvd.nist.gov/vuln/detail/CVE-2020-26558), [CVE-2021-0129](https://nvd.nist.gov/vuln/detail/CVE-2021-0129), [CVE-2020-24587](https://nvd.nist.gov/vuln/detail/CVE-2020-24587), [CVE-2020-24586](https://nvd.nist.gov/vuln/detail/CVE-2020-24586), [CVE-2020-24588](https://nvd.nist.gov/vuln/detail/CVE-2020-24588), [CVE-2020-26139](https://nvd.nist.gov/vuln/detail/CVE-2020-26139), [CVE-2020-26145](https://nvd.nist.gov/vuln/detail/CVE-2020-26145), [CVE-2020-26141](https://nvd.nist.gov/vuln/detail/CVE-2020-26141), [CVE-2021-3564](https://nvd.nist.gov/vuln/detail/CVE-2021-3564), [CVE-2021-3587](https://nvd.nist.gov/vuln/detail/CVE-2021-3587), [CVE-2021-3573](https://nvd.nist.gov/vuln/detail/CVE-2021-3573))<br><br>**Updates**<br><br><br><br>* Linux ([5.4.125](https://lwn.net/Articles/859023/))<br>Packages:<br>- docker 19.03.15<br>- ignition 0.34.0<br>- kernel 5.4.125<br>- systemd 246<br><br>Architectures:<br>- amd64<br> 2021-06-17T10:32:57+00:00 @@ -342,7 +342,7 @@ https://github.com/kinvolk/manifest/releases/tag/v2605.16.1 2605.16.1 - 2024-10-10T15:34:34.682451+00:00 + 2024-11-13T14:30:16.926326+00:00 **Security fixes**<br><br>* Linux ([CVE-2021-31829](https://nvd.nist.gov/vuln/detail/CVE-2021-31829))<br>* runc ([CVE-2021-30465](https://nvd.nist.gov/vuln/detail/CVE-2021-30465))<br><br>**Updates**<br><br>* Linux ([5.4.119](https://lwn.net/Articles/856270/))<br>* systemd ([246.13](https://github.com/systemd/systemd-stable/releases/tag/v246.13))<br>Packages:<br>- docker 19.03.15<br>- ignition 0.34.0<br>- kernel 5.4.119<br>- systemd 246<br><br>Architectures:<br>- amd64<br> 2021-05-19T11:36:59+00:00 @@ -350,7 +350,7 @@ https://github.com/kinvolk/manifest/releases/tag/v2605.15.1 2605.15.1 - 2024-10-10T15:34:34.680761+00:00 + 2024-11-13T14:30:16.921380+00:00 <br>**Security fixes**<br><br><br><br>* Linux ([CVE-2021-28964](https://nvd.nist.gov/vuln/detail/CVE-2021-28964), [CVE-2021-28972](https://nvd.nist.gov/vuln/detail/CVE-2021-28972), [CVE-2021-28971](https://nvd.nist.gov/vuln/detail/CVE-2021-28971), [CVE-2021-28688](https://nvd.nist.gov/vuln/detail/CVE-2021-28688), [CVE-2021-29264](https://nvd.nist.gov/vuln/detail/CVE-2021-29264),[CVE-2021-29647](https://nvd.nist.gov/vuln/detail/CVE-2021-29647), [CVE-2021-29650](https://nvd.nist.gov/vuln/detail/CVE-2021-29650), [CVE-2021-29154](https://nvd.nist.gov/vuln/detail/CVE-2021-29154), [CVE-2021-23133](https://nvd.nist.gov/vuln/detail/CVE-2021-23133))<br><br>**Bug fixes**<br><br><br><br>* Fix the patch to update DefaultTasksMax in systemd ([coreos-overlay#971](https://github.com/kinvolk/coreos-overlay/pull/971))<br><br>**Updates**<br><br><br><br>* Linux ([5.4.114](https://lwn.net/Articles/853763/))<br>Packages:<br>- docker 19.03.15<br>- ignition 0.34.0<br>- kernel 5.4.114<br>- systemd 246<br><br>Architectures:<br>- amd64<br> 2021-04-28T13:38:02+00:00 @@ -358,7 +358,7 @@ https://github.com/kinvolk/manifest/releases/tag/v2605.14.1 2605.14.1 - 2024-10-10T15:34:34.679000+00:00 + 2024-11-13T14:30:16.915871+00:00 **Security fixes**<br><br><br><br>* Linux ([CVE-2021-28375](https://nvd.nist.gov/vuln/detail/CVE-2021-28375), [CVE-2021-28660](https://nvd.nist.gov/vuln/detail/CVE-2021-28660), [CVE-2021-27363](https://nvd.nist.gov/vuln/detail/CVE-2021-27363), [CVE-2021-27365](https://nvd.nist.gov/vuln/detail/CVE-2021-27365), [CVE-2021-28038](https://nvd.nist.gov/vuln/detail/CVE-2021-28038), [CVE-2021-27364](https://nvd.nist.gov/vuln/detail/CVE-2021-27364), [CVE-2020-25639](https://nvd.nist.gov/vuln/detail/CVE-2020-25639))<br>* openssl ([CVE-2021-23840](https://nvd.nist.gov/vuln/detail/CVE-2021-23840),[ CVE-2021-23841](https://nvd.nist.gov/vuln/detail/CVE-2021-23841), [CVE-2020-1971](https://nvd.nist.gov/vuln/detail/CVE-2020-1971),[ CVE-2021-23840](https://nvd.nist.gov/vuln/detail/CVE-2021-23840),[ CVE-2021-23841](https://nvd.nist.gov/vuln/detail/CVE-2021-23841), [CVE-2021-3449](https://nvd.nist.gov/vuln/detail/CVE-2021-3449),[ CVE-2021-3450](https://nvd.nist.gov/vuln/detail/CVE-2021-3450))<br><br>**Updates**<br><br><br><br>* Linux ([5.4.107](https://lwn.net/Articles/849952/))<br>* openssl ([1.1.1k](https://mta.openssl.org/pipermail/openssl-announce/2021-March/000197.html))<br>* open-iscsi ([2.1.4](https://github.com/open-iscsi/open-iscsi/releases/tag/2.1.4))<br>* containerd ([1.4.4](https://github.com/containerd/containerd/releases/tag/v1.4.4))<br>Packages:<br>- docker 19.03.15<br>- ignition 0.34.0<br>- kernel 5.4.107<br>- systemd 246<br><br>Architectures:<br>- amd64<br> 2021-03-25T15:40:57+00:00 @@ -366,7 +366,7 @@ https://github.com/kinvolk/manifest/releases/tag/v2605.13.1 2605.13.1 - 2024-10-10T15:34:34.677106+00:00 + 2024-11-13T14:30:16.910299+00:00 **Security fixes**<br><br>* Linux - [CVE-2021-20194](https://nvd.nist.gov/vuln/detail/CVE-2021-20194), [CVE-2021-3348](https://nvd.nist.gov/vuln/detail/CVE-2021-3348), [CVE-2020-27825](https://nvd.nist.gov/vuln/detail/CVE-2020-27825), [CVE-2021-3347](https://nvd.nist.gov/vuln/detail/CVE-2021-3347), [CVE-2021-26931](https://nvd.nist.gov/vuln/detail/CVE-2021-26931), [CVE-2021-26930](https://nvd.nist.gov/vuln/detail/CVE-2021-26930), [CVE-2021-26932](https://nvd.nist.gov/vuln/detail/CVE-2021-26932)<br><br>**Bug fixes**<br><br>* login message (motd): filter out bullet point when parsing failed units ([baselayout#16](https://github.com/kinvolk/baselayout/pull/16))<br>* tcsd.service: use correct file permissions ([coreos-overlay#809](https://github.com/kinvolk/coreos-overlay/pull/809))<br>* Use LTS 2021 as OS codename instead of the wrong LTS 2020 name<br>* Flatcar Pro for AWS: flatcar-eks: add missing mkdir and update to latest versions ([coreos-overlay#817](https://github.com/kinvolk/coreos-overlay/pull/817))<br><br>**Updates**<br><br>* Linux [5.4.101](https://lwn.net/Articles/847590/)<br><br>Packages:<br>- docker 19.03.15<br>- ignition 0.34.0<br>- kernel 5.4.101<br>- systemd 246<br><br>Architectures:<br>- amd64<br> 2021-03-02T12:23:32+00:00 @@ -374,7 +374,7 @@ https://github.com/kinvolk/manifest/releases/tag/v2605.12.1 2605.12.1 - 2024-10-10T15:34:34.675282+00:00 + 2024-11-13T14:30:16.904493+00:00 **Security fixes**<br><br>* Linux [CVE-2020-27815](https://www.openwall.com/lists/oss-security/2020/11/30/5), [CVE-2020-29568](https://nvd.nist.gov/vuln/detail/CVE-2020-29568), [CVE-2020-29569](https://nvd.nist.gov/vuln/detail/CVE-2020-29569), [CVE-2020-28374](https://nvd.nist.gov/vuln/detail/CVE-2020-28374),[ CVE-2020-36158](https://nvd.nist.gov/vuln/detail/CVE-2020-36158)<br>* Go[ CVE-2021-3114](https://github.com/golang/go/issues/43786)<br>* sudo [CVE-2021-3156](https://nvd.nist.gov/vuln/detail/CVE-2021-3156),[ CVE-2021-23239](https://nvd.nist.gov/vuln/detail/CVE-2021-23239)<br><br>**Bug fixes**<br><br>* networkd: avoid managing MAC addresses for veth devices ([kinvolk/init#33](https://github.com/kinvolk/init/pull/33))<br>* `/etc/iscsi/initiatorname.iscsi` is generated by the iscsi-init service ([#321](https://github.com/kinvolk/Flatcar/issues/321))<br>* Prevent iscsiadm buffer overflow ([#318](https://github.com/kinvolk/Flatcar/issues/318))<br>* Revert to building docker and containerd with go1.13 instead of go1.15. This reduces the SIGURG log spam ([#315](https://github.com/kinvolk/Flatcar/issues/315))<br><br>**Changes**<br><br>* The containerd socket is now available in the default location (`/run/containerd/containerd.sock`) and also as a symlink in the previous location (`/run/docker/libcontainerd/docker-containerd.sock`) ([#771](https://github.com/kinvolk/coreos-overlay/pull/771))<br>* With the iscsi update, the service unit has changed from iscsid to iscsi ([#791](https://github.com/kinvolk/coreos-overlay/pull/791))<br>* AWS Pro: include scripts to facilitate setup of EKS workers ([#794](https://github.com/kinvolk/coreos-overlay/pull/794))<br><br>**Updates**<br><br>* Linux ([5.4.92](https://lwn.net/Articles/843687/))<br>* open-iscsi ([2.1.3](https://github.com/open-iscsi/open-iscsi/releases/tag/2.1.3))<br>* Go ([1.15.7](https://go.googlesource.com/go/+/refs/tags/go1.15.7))<br>* sudo ([1.9.5p2](https://github.com/sudo-project/sudo/releases/tag/SUDO_1_9_5p2))<br><br>Packages:<br>- docker 19.03.14<br>- ignition 0.34.0<br>- kernel 5.4.92<br>- systemd 246<br><br>Architectures:<br>- amd64<br> 2021-02-02T13:26:13+00:00 @@ -382,7 +382,7 @@ https://github.com/kinvolk/manifest/releases/tag/v2605.10.1 2605.10.1 - 2024-10-10T15:34:34.673095+00:00 + 2024-11-13T14:30:16.897777+00:00 Changes:<br><br>* The Linux kernel is compiled with FIPS support<br>* Containerd CRI plugin got enabled by default, only the containerd socket path needs to be specified as kubelet parameter for Kubernetes 1.20 to use containerd instead of Docker ([Flatcar#283](https://github.com/kinvolk/Flatcar/issues/283))<br><br>Updates:<br><br>* Linux (5.4.83)<br>* Docker (19.03.14)<br>* containerd (1.4.3)<br>* systemd (246.6)<br><br>Packages:<br>- docker 19.03.14<br>- ignition 0.34.0<br>- kernel 5.4.83<br>- systemd 246<br><br>Architectures:<br>- amd64<br> 2020-12-16T12:01:59+00:00 diff --git a/static/releases-feed/releases-stable.xml b/static/releases-feed/releases-stable.xml index 43899ff1..c9105338 100644 --- a/static/releases-feed/releases-stable.xml +++ b/static/releases-feed/releases-stable.xml @@ -2,7 +2,7 @@ https://www.flatcar.org/ Flatcar :: stable - 2024-10-10T15:34:35.345341+00:00 + 2024-11-13T14:30:22.220286+00:00 Flatcar Container Linux hello@kinvolk.io @@ -11,10 +11,18 @@ python-feedgen https://kinvolk.io/images/flatcar-logo.svg Flatcar Container Linux release feed + + https://github.com/flatcar/scripts/releases/tag/stable-4081.2.0 + 4081.2.0 + 2024-11-13T14:30:23.157675+00:00 + _Changes since **Stable 3975.2.2**_<br> <br> #### Security fixes:<br> <br> - Linux ([CVE-2024-50179](https://nvd.nist.gov/vuln/detail/CVE-2024-50179), [CVE-2024-50176](https://nvd.nist.gov/vuln/detail/CVE-2024-50176), [CVE-2024-50175](https://nvd.nist.gov/vuln/detail/CVE-2024-50175), [CVE-2024-50012](https://nvd.nist.gov/vuln/detail/CVE-2024-50012), [CVE-2024-50008](https://nvd.nist.gov/vuln/detail/CVE-2024-50008), [CVE-2024-50007](https://nvd.nist.gov/vuln/detail/CVE-2024-50007), [CVE-2024-50006](https://nvd.nist.gov/vuln/detail/CVE-2024-50006), [CVE-2024-50005](https://nvd.nist.gov/vuln/detail/CVE-2024-50005), [CVE-2024-50016](https://nvd.nist.gov/vuln/detail/CVE-2024-50016), [CVE-2024-50015](https://nvd.nist.gov/vuln/detail/CVE-2024-50015), [CVE-2024-50013](https://nvd.nist.gov/vuln/detail/CVE-2024-50013), [CVE-2024-50003](https://nvd.nist.gov/vuln/detail/CVE-2024-50003), [CVE-2024-50002](https://nvd.nist.gov/vuln/detail/CVE-2024-50002), [CVE-2024-50001](https://nvd.nist.gov/vuln/detail/CVE-2024-50001), [CVE-2024-50000](https://nvd.nist.gov/vuln/detail/CVE-2024-50000), [CVE-2024-49997](https://nvd.nist.gov/vuln/detail/CVE-2024-49997), [CVE-2024-49996](https://nvd.nist.gov/vuln/detail/CVE-2024-49996), [CVE-2024-49995](https://nvd.nist.gov/vuln/detail/CVE-2024-49995), [CVE-2024-49955](https://nvd.nist.gov/vuln/detail/CVE-2024-49955), [CVE-2024-49963](https://nvd.nist.gov/vuln/detail/CVE-2024-49963), [CVE-2024-49962](https://nvd.nist.gov/vuln/detail/CVE-2024-49962), [CVE-2024-49961](https://nvd.nist.gov/vuln/detail/CVE-2024-49961), [CVE-2024-49960](https://nvd.nist.gov/vuln/detail/CVE-2024-49960), [CVE-2024-49959](https://nvd.nist.gov/vuln/detail/CVE-2024-49959), [CVE-2024-49993](https://nvd.nist.gov/vuln/detail/CVE-2024-49993), [CVE-2024-49992](https://nvd.nist.gov/vuln/detail/CVE-2024-49992), [CVE-2024-49991](https://nvd.nist.gov/vuln/detail/CVE-2024-49991), [CVE-2024-49989](https://nvd.nist.gov/vuln/detail/CVE-2024-49989), [CVE-2024-49988](https://nvd.nist.gov/vuln/detail/CVE-2024-49988), [CVE-2024-49987](https://nvd.nist.gov/vuln/detail/CVE-2024-49987), [CVE-2024-49986](https://nvd.nist.gov/vuln/detail/CVE-2024-49986), [CVE-2024-49985](https://nvd.nist.gov/vuln/detail/CVE-2024-49985), [CVE-2024-49958](https://nvd.nist.gov/vuln/detail/CVE-2024-49958), [CVE-2024-49983](https://nvd.nist.gov/vuln/detail/CVE-2024-49983), [CVE-2024-49982](https://nvd.nist.gov/vuln/detail/CVE-2024-49982), [CVE-2024-49981](https://nvd.nist.gov/vuln/detail/CVE-2024-49981), [CVE-2024-49980](https://nvd.nist.gov/vuln/detail/CVE-2024-49980), [CVE-2024-49978](https://nvd.nist.gov/vuln/detail/CVE-2024-49978), [CVE-2024-49977](https://nvd.nist.gov/vuln/detail/CVE-2024-49977), [CVE-2024-49976](https://nvd.nist.gov/vuln/detail/CVE-2024-49976), [CVE-2024-49975](https://nvd.nist.gov/vuln/detail/CVE-2024-49975), [CVE-2024-49957](https://nvd.nist.gov/vuln/detail/CVE-2024-49957), [CVE-2024-49973](https://nvd.nist.gov/vuln/detail/CVE-2024-49973), [CVE-2024-49969](https://nvd.nist.gov/vuln/detail/CVE-2024-49969), [CVE-2024-49967](https://nvd.nist.gov/vuln/detail/CVE-2024-49967), [CVE-2024-49966](https://nvd.nist.gov/vuln/detail/CVE-2024-49966), [CVE-2024-49965](https://nvd.nist.gov/vuln/detail/CVE-2024-49965), [CVE-2024-49924](https://nvd.nist.gov/vuln/detail/CVE-2024-49924), [CVE-2024-49954](https://nvd.nist.gov/vuln/detail/CVE-2024-49954), [CVE-2024-49953](https://nvd.nist.gov/vuln/detail/CVE-2024-49953), [CVE-2024-49952](https://nvd.nist.gov/vuln/detail/CVE-2024-49952), [CVE-2024-49951](https://nvd.nist.gov/vuln/detail/CVE-2024-49951), [CVE-2024-49950](https://nvd.nist.gov/vuln/detail/CVE-2024-49950), [CVE-2024-49949](https://nvd.nist.gov/vuln/detail/CVE-2024-49949), [CVE-2024-49948](https://nvd.nist.gov/vuln/detail/CVE-2024-49948), [CVE-2024-49947](https://nvd.nist.gov/vuln/detail/CVE-2024-49947), [CVE-2024-49946](https://nvd.nist.gov/vuln/detail/CVE-2024-49946), [CVE-2024-49944](https://nvd.nist.gov/vuln/detail/CVE-2024-49944), [CVE-2024-49939](https://nvd.nist.gov/vuln/detail/CVE-2024-49939), [CVE-2024-49938](https://nvd.nist.gov/vuln/detail/CVE-2024-49938), [CVE-2024-49937](https://nvd.nist.gov/vuln/detail/CVE-2024-49937), [CVE-2024-49936](https://nvd.nist.gov/vuln/detail/CVE-2024-49936), [CVE-2024-49935](https://nvd.nist.gov/vuln/detail/CVE-2024-49935), [CVE-2024-49933](https://nvd.nist.gov/vuln/detail/CVE-2024-49933), [CVE-2024-49931](https://nvd.nist.gov/vuln/detail/CVE-2024-49931), [CVE-2024-49930](https://nvd.nist.gov/vuln/detail/CVE-2024-49930), [CVE-2024-49929](https://nvd.nist.gov/vuln/detail/CVE-2024-49929), [CVE-2024-49927](https://nvd.nist.gov/vuln/detail/CVE-2024-49927), [CVE-2024-49925](https://nvd.nist.gov/vuln/detail/CVE-2024-49925), [CVE-2024-49875](https://nvd.nist.gov/vuln/detail/CVE-2024-49875), [CVE-2024-49884](https://nvd.nist.gov/vuln/detail/CVE-2024-49884), [CVE-2024-49883](https://nvd.nist.gov/vuln/detail/CVE-2024-49883), [CVE-2024-49882](https://nvd.nist.gov/vuln/detail/CVE-2024-49882), [CVE-2024-49881](https://nvd.nist.gov/vuln/detail/CVE-2024-49881), [CVE-2024-49879](https://nvd.nist.gov/vuln/detail/CVE-2024-49879), [CVE-2024-49913](https://nvd.nist.gov/vuln/detail/CVE-2024-49913), [CVE-2024-49912](https://nvd.nist.gov/vuln/detail/CVE-2024-49912), [CVE-2024-49907](https://nvd.nist.gov/vuln/detail/CVE-2024-49907), [CVE-2024-49905](https://nvd.nist.gov/vuln/detail/CVE-2024-49905), [CVE-2024-49878](https://nvd.nist.gov/vuln/detail/CVE-2024-49878), [CVE-2024-49903](https://nvd.nist.gov/vuln/detail/CVE-2024-49903), [CVE-2024-49902](https://nvd.nist.gov/vuln/detail/CVE-2024-49902), [CVE-2024-49901](https://nvd.nist.gov/vuln/detail/CVE-2024-49901), [CVE-2024-49900](https://nvd.nist.gov/vuln/detail/CVE-2024-49900), [CVE-2024-49896](https://nvd.nist.gov/vuln/detail/CVE-2024-49896), [CVE-2024-49895](https://nvd.nist.gov/vuln/detail/CVE-2024-49895), [CVE-2024-49877](https://nvd.nist.gov/vuln/detail/CVE-2024-49877), [CVE-2024-49894](https://nvd.nist.gov/vuln/detail/CVE-2024-49894), [CVE-2024-49892](https://nvd.nist.gov/vuln/detail/CVE-2024-49892), [CVE-2024-49890](https://nvd.nist.gov/vuln/detail/CVE-2024-49890), [CVE-2024-49889](https://nvd.nist.gov/vuln/detail/CVE-2024-49889), [CVE-2024-49886](https://nvd.nist.gov/vuln/detail/CVE-2024-49886), [CVE-2024-49863](https://nvd.nist.gov/vuln/detail/CVE-2024-49863), [CVE-2024-49871](https://nvd.nist.gov/vuln/detail/CVE-2024-49871), [CVE-2024-49870](https://nvd.nist.gov/vuln/detail/CVE-2024-49870), [CVE-2024-49868](https://nvd.nist.gov/vuln/detail/CVE-2024-49868), [CVE-2024-49867](https://nvd.nist.gov/vuln/detail/CVE-2024-49867), [CVE-2024-49866](https://nvd.nist.gov/vuln/detail/CVE-2024-49866), [CVE-2024-49874](https://nvd.nist.gov/vuln/detail/CVE-2024-49874), [CVE-2024-49864](https://nvd.nist.gov/vuln/detail/CVE-2024-49864), [CVE-2024-47704](https://nvd.nist.gov/vuln/detail/CVE-2024-47704), [CVE-2024-50191](https://nvd.nist.gov/vuln/detail/CVE-2024-50191), [CVE-2024-50189](https://nvd.nist.gov/vuln/detail/CVE-2024-50189), [CVE-2024-50188](https://nvd.nist.gov/vuln/detail/CVE-2024-50188), [CVE-2024-50187](https://nvd.nist.gov/vuln/detail/CVE-2024-50187), [CVE-2024-50186](https://nvd.nist.gov/vuln/detail/CVE-2024-50186), [CVE-2024-50185](https://nvd.nist.gov/vuln/detail/CVE-2024-50185), [CVE-2024-50184](https://nvd.nist.gov/vuln/detail/CVE-2024-50184), [CVE-2024-50183](https://nvd.nist.gov/vuln/detail/CVE-2024-50183), [CVE-2024-50182](https://nvd.nist.gov/vuln/detail/CVE-2024-50182), [CVE-2024-50180](https://nvd.nist.gov/vuln/detail/CVE-2024-50180), [CVE-2024-50181](https://nvd.nist.gov/vuln/detail/CVE-2024-50181), [CVE-2024-50097](https://nvd.nist.gov/vuln/detail/CVE-2024-50097), [CVE-2024-50096](https://nvd.nist.gov/vuln/detail/CVE-2024-50096), [CVE-2024-50095](https://nvd.nist.gov/vuln/detail/CVE-2024-50095), [CVE-2024-50093](https://nvd.nist.gov/vuln/detail/CVE-2024-50093), [CVE-2024-50089](https://nvd.nist.gov/vuln/detail/CVE-2024-50089), [CVE-2024-50058](https://nvd.nist.gov/vuln/detail/CVE-2024-50058), [CVE-2024-50065](https://nvd.nist.gov/vuln/detail/CVE-2024-50065), [CVE-2024-50064](https://nvd.nist.gov/vuln/detail/CVE-2024-50064), [CVE-2024-50063](https://nvd.nist.gov/vuln/detail/CVE-2024-50063), [CVE-2024-50062](https://nvd.nist.gov/vuln/detail/CVE-2024-50062), [CVE-2024-50061](https://nvd.nist.gov/vuln/detail/CVE-2024-50061), [CVE-2024-50060](https://nvd.nist.gov/vuln/detail/CVE-2024-50060), [CVE-2024-50059](https://nvd.nist.gov/vuln/detail/CVE-2024-50059), [CVE-2024-50026](https://nvd.nist.gov/vuln/detail/CVE-2024-50026), [CVE-2024-50024](https://nvd.nist.gov/vuln/detail/CVE-2024-50024), [CVE-2024-50023](https://nvd.nist.gov/vuln/detail/CVE-2024-50023), [CVE-2024-50057](https://nvd.nist.gov/vuln/detail/CVE-2024-50057), [CVE-2024-50055](https://nvd.nist.gov/vuln/detail/CVE-2024-50055), [CVE-2024-50049](https://nvd.nist.gov/vuln/detail/CVE-2024-50049), [CVE-2024-50022](https://nvd.nist.gov/vuln/detail/CVE-2024-50022), [CVE-2024-50048](https://nvd.nist.gov/vuln/detail/CVE-2024-50048), [CVE-2024-50047](https://nvd.nist.gov/vuln/detail/CVE-2024-50047), [CVE-2024-50046](https://nvd.nist.gov/vuln/detail/CVE-2024-50046), [CVE-2024-50045](https://nvd.nist.gov/vuln/detail/CVE-2024-50045), [CVE-2024-50044](https://nvd.nist.gov/vuln/detail/CVE-2024-50044), [CVE-2024-50041](https://nvd.nist.gov/vuln/detail/CVE-2024-50041), [CVE-2024-50040](https://nvd.nist.gov/vuln/detail/CVE-2024-50040), [CVE-2024-50039](https://nvd.nist.gov/vuln/detail/CVE-2024-50039), [CVE-2024-50038](https://nvd.nist.gov/vuln/detail/CVE-2024-50038), [CVE-2024-50036](https://nvd.nist.gov/vuln/detail/CVE-2024-50036), [CVE-2024-50035](https://nvd.nist.gov/vuln/detail/CVE-2024-50035), [CVE-2024-50033](https://nvd.nist.gov/vuln/detail/CVE-2024-50033), [CVE-2024-50032](https://nvd.nist.gov/vuln/detail/CVE-2024-50032), [CVE-2024-50031](https://nvd.nist.gov/vuln/detail/CVE-2024-50031), [CVE-2024-50029](https://nvd.nist.gov/vuln/detail/CVE-2024-50029), [CVE-2024-50019](https://nvd.nist.gov/vuln/detail/CVE-2024-50019), [CVE-2024-50201](https://nvd.nist.gov/vuln/detail/CVE-2024-50201), [CVE-2024-50202](https://nvd.nist.gov/vuln/detail/CVE-2024-50202), [CVE-2024-50101](https://nvd.nist.gov/vuln/detail/CVE-2024-50101), [CVE-2024-50098](https://nvd.nist.gov/vuln/detail/CVE-2024-50098), [CVE-2024-50099](https://nvd.nist.gov/vuln/detail/CVE-2024-50099), [CVE-2024-50088](https://nvd.nist.gov/vuln/detail/CVE-2024-50088), [CVE-2024-50087](https://nvd.nist.gov/vuln/detail/CVE-2024-50087), [CVE-2024-50086](https://nvd.nist.gov/vuln/detail/CVE-2024-50086), [CVE-2024-50085](https://nvd.nist.gov/vuln/detail/CVE-2024-50085), [CVE-2024-50084](https://nvd.nist.gov/vuln/detail/CVE-2024-50084), [CVE-2024-50083](https://nvd.nist.gov/vuln/detail/CVE-2024-50083), [CVE-2024-50082](https://nvd.nist.gov/vuln/detail/CVE-2024-50082), [CVE-2024-50080](https://nvd.nist.gov/vuln/detail/CVE-2024-50080), [CVE-2024-50077](https://nvd.nist.gov/vuln/detail/CVE-2024-50077), [CVE-2024-50076](https://nvd.nist.gov/vuln/detail/CVE-2024-50076), [CVE-2024-50075](https://nvd.nist.gov/vuln/detail/CVE-2024-50075), [CVE-2024-50074](https://nvd.nist.gov/vuln/detail/CVE-2024-50074), [CVE-2024-50073](https://nvd.nist.gov/vuln/detail/CVE-2024-50073), [CVE-2024-50072](https://nvd.nist.gov/vuln/detail/CVE-2024-50072), [CVE-2024-50070](https://nvd.nist.gov/vuln/detail/CVE-2024-50070), [CVE-2024-50078](https://nvd.nist.gov/vuln/detail/CVE-2024-50078), [CVE-2024-50069](https://nvd.nist.gov/vuln/detail/CVE-2024-50069), [CVE-2024-50066](https://nvd.nist.gov/vuln/detail/CVE-2024-50066), [CVE-2024-50211](https://nvd.nist.gov/vuln/detail/CVE-2024-50211), [CVE-2024-50210](https://nvd.nist.gov/vuln/detail/CVE-2024-50210), [CVE-2024-50209](https://nvd.nist.gov/vuln/detail/CVE-2024-50209), [CVE-2024-50208](https://nvd.nist.gov/vuln/detail/CVE-2024-50208), [CVE-2024-50205](https://nvd.nist.gov/vuln/detail/CVE-2024-50205), [CVE-2024-50155](https://nvd.nist.gov/vuln/detail/CVE-2024-50155), [CVE-2024-50164](https://nvd.nist.gov/vuln/detail/CVE-2024-50164), [CVE-2024-50163](https://nvd.nist.gov/vuln/detail/CVE-2024-50163), [CVE-2024-50162](https://nvd.nist.gov/vuln/detail/CVE-2024-50162), [CVE-2024-50160](https://nvd.nist.gov/vuln/detail/CVE-2024-50160), [CVE-2024-50159](https://nvd.nist.gov/vuln/detail/CVE-2024-50159), [CVE-2024-50158](https://nvd.nist.gov/vuln/detail/CVE-2024-50158), [CVE-2024-50172](https://nvd.nist.gov/vuln/detail/CVE-2024-50172), [CVE-2024-50171](https://nvd.nist.gov/vuln/detail/CVE-2024-50171), [CVE-2024-50170](https://nvd.nist.gov/vuln/detail/CVE-2024-50170), [CVE-2024-50169](https://nvd.nist.gov/vuln/detail/CVE-2024-50169), [CVE-2024-50168](https://nvd.nist.gov/vuln/detail/CVE-2024-50168), [CVE-2024-50167](https://nvd.nist.gov/vuln/detail/CVE-2024-50167), [CVE-2024-50166](https://nvd.nist.gov/vuln/detail/CVE-2024-50166), [CVE-2024-50156](https://nvd.nist.gov/vuln/detail/CVE-2024-50156), [CVE-2024-50148](https://nvd.nist.gov/vuln/detail/CVE-2024-50148), [CVE-2024-50147](https://nvd.nist.gov/vuln/detail/CVE-2024-50147), [CVE-2024-50145](https://nvd.nist.gov/vuln/detail/CVE-2024-50145), [CVE-2024-50143](https://nvd.nist.gov/vuln/detail/CVE-2024-50143), [CVE-2024-50142](https://nvd.nist.gov/vuln/detail/CVE-2024-50142), [CVE-2024-50141](https://nvd.nist.gov/vuln/detail/CVE-2024-50141), [CVE-2024-50154](https://nvd.nist.gov/vuln/detail/CVE-2024-50154), [CVE-2024-50153](https://nvd.nist.gov/vuln/detail/CVE-2024-50153), [CVE-2024-50152](https://nvd.nist.gov/vuln/detail/CVE-2024-50152), [CVE-2024-50151](https://nvd.nist.gov/vuln/detail/CVE-2024-50151), [CVE-2024-50150](https://nvd.nist.gov/vuln/detail/CVE-2024-50150), [CVE-2024-50139](https://nvd.nist.gov/vuln/detail/CVE-2024-50139), [CVE-2024-50140](https://nvd.nist.gov/vuln/detail/CVE-2024-50140), [CVE-2024-50128](https://nvd.nist.gov/vuln/detail/CVE-2024-50128), [CVE-2024-50136](https://nvd.nist.gov/vuln/detail/CVE-2024-50136), [CVE-2024-50135](https://nvd.nist.gov/vuln/detail/CVE-2024-50135), [CVE-2024-50134](https://nvd.nist.gov/vuln/detail/CVE-2024-50134), [CVE-2024-50133](https://nvd.nist.gov/vuln/detail/CVE-2024-50133), [CVE-2024-50131](https://nvd.nist.gov/vuln/detail/CVE-2024-50131), [CVE-2024-50130](https://nvd.nist.gov/vuln/detail/CVE-2024-50130), [CVE-2024-50111](https://nvd.nist.gov/vuln/detail/CVE-2024-50111), [CVE-2024-50110](https://nvd.nist.gov/vuln/detail/CVE-2024-50110), [CVE-2024-50108](https://nvd.nist.gov/vuln/detail/CVE-2024-50108), [CVE-2024-50127](https://nvd.nist.gov/vuln/detail/CVE-2024-50127), [CVE-2024-50126](https://nvd.nist.gov/vuln/detail/CVE-2024-50126), [CVE-2024-50125](https://nvd.nist.gov/vuln/detail/CVE-2024-50125), [CVE-2024-50124](https://nvd.nist.gov/vuln/detail/CVE-2024-50124), [CVE-2024-50121](https://nvd.nist.gov/vuln/detail/CVE-2024-50121), [CVE-2024-50120](https://nvd.nist.gov/vuln/detail/CVE-2024-50120), [CVE-2024-50117](https://nvd.nist.gov/vuln/detail/CVE-2024-50117), [CVE-2024-50116](https://nvd.nist.gov/vuln/detail/CVE-2024-50116), [CVE-2024-50115](https://nvd.nist.gov/vuln/detail/CVE-2024-50115), [CVE-2024-50112](https://nvd.nist.gov/vuln/detail/CVE-2024-50112), [CVE-2024-50103](https://nvd.nist.gov/vuln/detail/CVE-2024-50103), [CVE-2024-50262](https://nvd.nist.gov/vuln/detail/CVE-2024-50262), [CVE-2024-50259](https://nvd.nist.gov/vuln/detail/CVE-2024-50259), [CVE-2024-50261](https://nvd.nist.gov/vuln/detail/CVE-2024-50261), [CVE-2024-50226](https://nvd.nist.gov/vuln/detail/CVE-2024-50226), [CVE-2024-50235](https://nvd.nist.gov/vuln/detail/CVE-2024-50235), [CVE-2024-50234](https://nvd.nist.gov/vuln/detail/CVE-2024-50234), [CVE-2024-50233](https://nvd.nist.gov/vuln/detail/CVE-2024-50233), [CVE-2024-50232](https://nvd.nist.gov/vuln/detail/CVE-2024-50232), [CVE-2024-50231](https://nvd.nist.gov/vuln/detail/CVE-2024-50231), [CVE-2024-50230](https://nvd.nist.gov/vuln/detail/CVE-2024-50230), [CVE-2024-50258](https://nvd.nist.gov/vuln/detail/CVE-2024-50258), [CVE-2024-50257](https://nvd.nist.gov/vuln/detail/CVE-2024-50257), [CVE-2024-50256](https://nvd.nist.gov/vuln/detail/CVE-2024-50256), [CVE-2024-50229](https://nvd.nist.gov/vuln/detail/CVE-2024-50229), [CVE-2024-50255](https://nvd.nist.gov/vuln/detail/CVE-2024-50255), [CVE-2024-50252](https://nvd.nist.gov/vuln/detail/CVE-2024-50252), [CVE-2024-50251](https://nvd.nist.gov/vuln/detail/CVE-2024-50251), [CVE-2024-50250](https://nvd.nist.gov/vuln/detail/CVE-2024-50250), [CVE-2024-50249](https://nvd.nist.gov/vuln/detail/CVE-2024-50249), [CVE-2024-50248](https://nvd.nist.gov/vuln/detail/CVE-2024-50248), [CVE-2024-50247](https://nvd.nist.gov/vuln/detail/CVE-2024-50247), [CVE-2024-50246](https://nvd.nist.gov/vuln/detail/CVE-2024-50246), [CVE-2024-50228](https://nvd.nist.gov/vuln/detail/CVE-2024-50228), [CVE-2024-50245](https://nvd.nist.gov/vuln/detail/CVE-2024-50245), [CVE-2024-50244](https://nvd.nist.gov/vuln/detail/CVE-2024-50244), [CVE-2024-50243](https://nvd.nist.gov/vuln/detail/CVE-2024-50243), [CVE-2024-50242](https://nvd.nist.gov/vuln/detail/CVE-2024-50242), [CVE-2024-50240](https://nvd.nist.gov/vuln/detail/CVE-2024-50240), [CVE-2024-50239](https://nvd.nist.gov/vuln/detail/CVE-2024-50239), [CVE-2024-50237](https://nvd.nist.gov/vuln/detail/CVE-2024-50237), [CVE-2024-50236](https://nvd.nist.gov/vuln/detail/CVE-2024-50236), [CVE-2024-50219](https://nvd.nist.gov/vuln/detail/CVE-2024-50219), [CVE-2024-50218](https://nvd.nist.gov/vuln/detail/CVE-2024-50218), [CVE-2024-50216](https://nvd.nist.gov/vuln/detail/CVE-2024-50216), [CVE-2024-50215](https://nvd.nist.gov/vuln/detail/CVE-2024-50215), [CVE-2024-50224](https://nvd.nist.gov/vuln/detail/CVE-2024-50224), [CVE-2024-50223](https://nvd.nist.gov/vuln/detail/CVE-2024-50223), [CVE-2024-50222](https://nvd.nist.gov/vuln/detail/CVE-2024-50222))<br> - curl ([CVE-2024-6197](https://nvd.nist.gov/vuln/detail/CVE-2024-6197), [CVE-2024-6874](https://nvd.nist.gov/vuln/detail/CVE-2024-6874), [CVE-2024-7264](https://nvd.nist.gov/vuln/detail/CVE-2024-7264))<br> - docker ([CVE-2024-29018](https://nvd.nist.gov/vuln/detail/CVE-2024-29018))<br> - git ([CVE-2024-32002](https://nvd.nist.gov/vuln/detail/CVE-2024-32002), [CVE-2024-32004](https://nvd.nist.gov/vuln/detail/CVE-2024-32004), [CVE-2024-32020](https://nvd.nist.gov/vuln/detail/CVE-2024-32020), [CVE-2024-32021](https://nvd.nist.gov/vuln/detail/CVE-2024-32021), [CVE-2024-32465](https://nvd.nist.gov/vuln/detail/CVE-2024-32465))<br> - glib ([CVE-2024-34397](https://nvd.nist.gov/vuln/detail/CVE-2024-34397))<br> - intel-microcode ([CVE-2023-45733](https://nvd.nist.gov/vuln/detail/CVE-2023-45733), [CVE-2023-45745](https://nvd.nist.gov/vuln/detail/CVE-2023-45745), [CVE-2023-46103](https://nvd.nist.gov/vuln/detail/CVE-2023-46103), [CVE-2023-47855](https://nvd.nist.gov/vuln/detail/CVE-2023-47855))<br> - libarchive ([CVE-2024-26256](https://nvd.nist.gov/vuln/detail/CVE-2024-26256), [CVE-2024-37407](https://nvd.nist.gov/vuln/detail/CVE-2024-37407))<br> - libxml2 ([CVE-2024-34459](https://nvd.nist.gov/vuln/detail/CVE-2024-34459))<br> - linux-firmware ([CVE-2023-31315](https://nvd.nist.gov/vuln/detail/CVE-2023-31315))<br> - mit-krb5 ([CVE-2024-26461](https://nvd.nist.gov/vuln/detail/CVE-2024-26461), [CVE-2024-26462](https://nvd.nist.gov/vuln/detail/CVE-2024-26462), [CVE-2024-37370](https://nvd.nist.gov/vuln/detail/CVE-2024-37370), [CVE-2024-37371](https://nvd.nist.gov/vuln/detail/CVE-2024-37371))<br> - sysext-podman: podman ([CVE-2024-3727](https://nvd.nist.gov/vuln/detail/CVE-2024-3727))<br> - tpm2-tools ([CVE-2024-29038](https://nvd.nist.gov/vuln/detail/CVE-2024-29038), [CVE-2024-29039](https://nvd.nist.gov/vuln/detail/CVE-2024-29039), [CVE-2024-29040](https://nvd.nist.gov/vuln/detail/CVE-2024-29040))<br> - SDK: go ([CVE-2023-45288](https://nvd.nist.gov/vuln/detail/CVE-2023-45288), [CVE-2023-45289](https://nvd.nist.gov/vuln/detail/CVE-2023-45289), [CVE-2023-45290](https://nvd.nist.gov/vuln/detail/CVE-2023-45290), [CVE-2024-24783](https://nvd.nist.gov/vuln/detail/CVE-2024-24783), [CVE-2024-24784](https://nvd.nist.gov/vuln/detail/CVE-2024-24784), [CVE-2024-24785](https://nvd.nist.gov/vuln/detail/CVE-2024-24785), [CVE-2024-24788](https://nvd.nist.gov/vuln/detail/CVE-2024-24788), [CVE-2024-24789](https://nvd.nist.gov/vuln/detail/CVE-2024-24789), [CVE-2024-24790](https://nvd.nist.gov/vuln/detail/CVE-2024-24790), [CVE-2024-24791](https://nvd.nist.gov/vuln/detail/CVE-2024-24791))<br> - SDK: nasm ([CVE-2019-6290](https://nvd.nist.gov/vuln/detail/CVE-2019-6290), [CVE-2019-6291](https://nvd.nist.gov/vuln/detail/CVE-2019-6291), [CVE-2019-8343](https://nvd.nist.gov/vuln/detail/CVE-2019-8343), [CVE-2020-21528](https://nvd.nist.gov/vuln/detail/CVE-2020-21528), [CVE-2021-33450](https://nvd.nist.gov/vuln/detail/CVE-2021-33450), [CVE-2021-33452](https://nvd.nist.gov/vuln/detail/CVE-2021-33452), [CVE-2022-44368](https://nvd.nist.gov/vuln/detail/CVE-2022-44368), [CVE-2022-44369](https://nvd.nist.gov/vuln/detail/CVE-2022-44369), [CVE-2022-44370](https://nvd.nist.gov/vuln/detail/CVE-2022-44370))<br> - SDK: re2c ([CVE-2022-23901](https://nvd.nist.gov/vuln/detail/CVE-2022-23901))<br> <br> #### Bug fixes:<br> <br> - CloudSigma: Disabled the new DHCP RapidCommit feature which is enabled by default since systemd 255. CloudSigma provides an incompatible implementation which results in cloud-init not being applied as no IP is issued. See: ([flatcar/scripts#2016](https://github.com/flatcar/scripts/pull/2016))<br> - Fixed bad usage of gpg that prevented flatcar-install from being used with custom signing keys ([Flatcar#1471](https://github.com/flatcar/flatcar/pull/1471))<br> - Fixed the initrd option in the QEMU launcher script. It was -R, but this was already taken by the read-only pflash option, so use -r instead. ([scripts#2239](https://github.com/flatcar/scripts/pull/2239))<br> <br> #### Changes:<br> <br> - As part of the update to Catalyst 4 (used to build the SDK), the coreos package repository has been renamed to coreos-overlay to match its directory name. This will be reflected in package listings and package manager output. ([flatcar/scripts#2115](https://github.com/flatcar/scripts/pull/2115))<br> - Provided a Python Flatcar extension as optional systemd-sysext image with the release. Write 'python' to `/etc/flatcar/enabled-sysext.conf` through Ignition and the sysext will be installed during provisioning ([scripts#1979](https://github.com/flatcar/scripts/pull/1979))<br> - Added Akamai / Linode images ([flatcar/scripts#1806](https://github.com/flatcar/scripts/pull/1806))<br> - Removed unused grub executable duplicate files and removed grub modules that are already assembled in the grub executable ([flatcar/scripts#1955](https://github.com/flatcar/scripts/pull/1955)).<br> - Replace nmap netcat with openbsd variant. The license didn't get an exception from CNCF. Something about the definition of "derivative works" being too broad.<br> - The `docker build` command will now use buildx as its backend as the old one became deprecated and a loud "DEPRECATED" information is printed every time it's used.<br> - The kernel security module Landlock is now enabled for programs to sandbox themselves ([flatcar/scripts#2158](https://github.com/flatcar/scripts/pull/2158))<br> - libcrypt is now provided by the libxcrypt library instead of glibc. Glibc libcrypt was deprecated long time ago.<br> - Disable CONFIG_NFS_V4_2_READ_PLUS kernel config to fix nfs-ganesha ([flatcar/scripts#2390](https://github.com/flatcar/scripts/pull/2390))<br> <br> #### Updates:<br> <br> - Ignition ([2.19.0](https://coreos.github.io/ignition/release-notes/#ignition-2190-2024-06-05))<br> - Linux ([6.6.60](https://lwn.net/Articles/997527) (includes [6.6.59](https://lwn.net/Articles/996689), [6.6.58](https://lwn.net/Articles/995132), [6.6.57](https://lwn.net/Articles/994634), [6.6.56](https://lwn.net/Articles/993600), [6.6.55](https://lwn.net/Articles/993599), [6.6.52](https://lwn.net/Articles/990767/), [6.6.50](https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/tag/?h=v6.6.50),[6.6.49](https://lwn.net/Articles/988749), [6.6.47](https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/tag/?h=v6.6.47), [6.6.46](https://lwn.net/Articles/985672), [6.6.45](https://lwn.net/Articles/985200), [6.6.44](https://lwn.net/Articles/984450), [6.6.32](https://lwn.net/Articles/975075), [6.6.31](https://lwn.net/Articles/974072)))<br> - Linux Firmware ([20240811](https://git.kernel.org/pub/scm/linux/kernel/git/firmware/linux-firmware.git/tag/?h=20240811) (includes [20240709](https://git.kernel.org/pub/scm/linux/kernel/git/firmware/linux-firmware.git/tag/?h=20240709), [20240610](https://git.kernel.org/pub/scm/linux/kernel/git/firmware/linux-firmware.git/tag/?h=20240610)))<br> - Open-iSCSI ([2.1.10](https://github.com/open-iscsi/open-iscsi/releases/tag/2.1.10))<br> - SDK: Go ([1.21.13](https://go.dev/doc/devel/release#go1.21.13) (includes [1.21.12](https://go.dev/doc/devel/release#go1.21.12) includes changes from [1.21](https://go.dev/doc/go1.21)))<br> - SDK: Rust ([1.80.1](https://github.com/rust-lang/rust/releases/tag/1.80.1) (includes [1.80.0](https://github.com/rust-lang/rust/releases/tag/1.80.0), [1.79.0](https://github.com/rust-lang/rust/releases/tag/1.79.0), [1.78.0](https://github.com/rust-lang/rust/releases/tag/1.78.0)))<br> - SDK: meson ([1.5.1](https://mesonbuild.com/Release-notes-for-1-5-0.html))<br> - SDK: nasm ([2.16.01](https://github.com/netwide-assembler/nasm/releases/tag/nasm-2.16.01))<br> - SDK: portage ([3.0.65](https://github.com/gentoo/portage/blob/f03998622e0960388e903de0d6d24bdf6881e567/NEWS#L9) (includes [3.0.63](https://gitweb.gentoo.org/proj/portage.git/tree/NEWS?h=portage-3.0.63)))<br> - SDK: qemu ([8.2.3](https://wiki.qemu.org/ChangeLog/8.2))<br> - afterburn ([5.6.0](https://coreos.github.io/afterburn/release-notes/#afterburn-560))<br> - audit ([3.1.2](https://github.com/linux-audit/audit-userspace/releases/tag/v3.1.2))<br> - azure-nvme-utils ([0.2.0](https://github.com/Azure/azure-nvme-utils/releases/tag/v0.2.0))<br> - binutils ([2.42](https://sourceware.org/pipermail/binutils/2024-January/132213.html))<br> - bpftool ([6.9.2](https://kernelnewbies.org/Linux_6.9#Tracing.2C_perf_and_BPF) (includes [6.8.2](https://kernelnewbies.org/Linux_6.8#Tracing.2C_perf_and_BPF)))<br> - btrfs-progs ([6.9.2](https://github.com/kdave/btrfs-progs/blob/v6.9.2/CHANGES))<br> - c-ares ([1.29.0](https://github.com/c-ares/c-ares/releases/tag/cares-1_29_0) (includes [1.28.1](https://github.com/c-ares/c-ares/releases/tag/cares-1_28_1), [1.28.0](https://github.com/c-ares/c-ares/releases/tag/cares-1_28_0)))<br> - cJSON ([1.7.18](https://github.com/DaveGamble/cJSON/releases/tag/v1.7.18))<br> - ca-certificates ([3.106](https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_106.html))<br> - conntrack-tools ([1.4.8](https://lwn.net/Articles/945927/))<br> - containerd ([1.7.21](https://github.com/containerd/containerd/releases/tag/v1.7.21) (includes [1.7.20](https://github.com/containerd/containerd/releases/tag/v1.7.20), [1.7.19](https://github.com/containerd/containerd/releases/tag/v1.7.19), [1.7.18](https://github.com/containerd/containerd/releases/tag/v1.7.18)))<br> - cryptsetup ([2.7.2](https://gitlab.com/cryptsetup/cryptsetup/-/blob/v2.7.2/docs/v2.7.2-ReleaseNotes) (includes [2.7.1](https://gitlab.com/cryptsetup/cryptsetup/-/blob/v2.7.1/docs/v2.7.1-ReleaseNotes) and [2.7.0](https://gitlab.com/cryptsetup/cryptsetup/-/blob/v2.7.0/docs/v2.7.0-ReleaseNotes)))<br> - curl ([8.9.1](https://curl.se/ch/8.9.1.html) (includes [8.9.0](https://curl.se/ch/8.9.0.html), [8.8.0](https://curl.se/changes.html#8_8_0)))<br> - dev: minicom ([2.9](https://salsa.debian.org/minicom-team/minicom/-/releases/2.9))<br> - docker ([26.1.0](https://docs.docker.com/engine/release-notes/26.1/#2610), includes changes from [25.0](https://docs.docker.com/engine/release-notes/25.0/))<br> - e2fsprogs ([1.47.1](https://e2fsprogs.sourceforge.net/e2fsprogs-release.html#1.47.1))<br> - elfutils ([0.191](https://inbox.sourceware.org/elfutils-devel/CAJDtP-SJhJ8cjTpkNpi+F0nzVJ2pZsEai8Ewpp4yJmsO_H5-NA@mail.gmail.com/T/#u))<br> - ethtool ([6.9](https://git.kernel.org/pub/scm/network/ethtool/ethtool.git/tree/NEWS?h=v6.9))<br> - findutils ([4.10.0](https://git.savannah.gnu.org/cgit/findutils.git/tree/NEWS?h=v4.10.0))<br> - gcc ([13.3.1_p20240614](https://gcc.gnu.org/gcc-13/changes.html))<br> - gce, sysext-python: setuptools ([72.1.0](https://github.com/pypa/setuptools/blob/v72.1.0/NEWS.rst) (includes [71.1.0](https://github.com/pypa/setuptools/blob/v71.1.0/NEWS.rst), [71.0.0](https://github.com/pypa/setuptools/blob/v71.0.0/NEWS.rst)))<br> - gflags ([2.2.2](https://github.com/gflags/gflags/releases/tag/v2.2.2))<br> - git ([2.44.2](https://github.com/git/git/blob/v2.44.2/Documentation/RelNotes/2.44.2.txt) (includes [2.44.1](https://github.com/git/git/blob/v2.44.1/Documentation/RelNotes/2.44.1.txt), [2.44.0](https://github.com/git/git/blob/v2.44.0/Documentation/RelNotes/2.44.0.txt)))<br> - glib ([2.78.6](https://gitlab.gnome.org/GNOME/glib/-/releases/2.78.6) (includes [2.78.5](https://gitlab.gnome.org/GNOME/glib/-/releases/2.78.5), [2.78.4](https://gitlab.gnome.org/GNOME/glib/-/releases/2.78.4)))<br> - glog ([0.6.0](https://github.com/google/glog/releases/tag/v0.6.0))<br> - gnupg ([2.4.5](https://lists.gnupg.org/pipermail/gnupg-announce/2024q1/000482.html))<br> - hwdata ([0.383](https://github.com/vcrhonek/hwdata/compare/v0.382...v0.383) (includes [0.382](https://github.com/vcrhonek/hwdata/commits/v0.382)))<br> - intel-microcode ([20240514_p20240514](https://github.com/intel/Intel-Linux-Processor-Microcode-Data-Files/releases/tag/microcode-20240514))<br> - iproute2 ([6.8.0](https://lwn.net/Articles/965125/) (includes [6.7.0](https://lwn.net/Articles/957171/)))<br> - ipset ([7.22](https://ipset.netfilter.org/changelog.html))<br> - kexec-tools ([2.0.28](https://github.com/horms/kexec-tools/commits/v2.0.28/))<br> - kmod ([32](https://git.kernel.org/pub/scm/utils/kernel/kmod/kmod.git/tree/NEWS?h=v32))<br> - libarchive ([3.7.4](https://github.com/libarchive/libarchive/releases/tag/v3.7.4) (includes [3.7.3](https://github.com/libarchive/libarchive/releases/tag/v3.7.3)))<br> - libassuan ([2.5.7](https://git.gnupg.org/cgi-bin/gitweb.cgi?p=libassuan.git;a=blob;f=NEWS;h=047f12b7c3ee0c8c1718a2da8b5a6bb9dd541fd8;hb=cc2f776904e0b5e56e2b81b2672ca98d7787ed1b))<br> - libcap ([2.70](https://sites.google.com/site/fullycapable/release-notes-for-libcap#h.hde102t8xd0v))<br> - libcap-ng ([0.8.5](https://github.com/stevegrubb/libcap-ng/releases/tag/v0.8.5))<br> - libdnet ([1.18.0](https://github.com/ofalk/libdnet/releases/tag/libdnet-1.18.0))<br> - libgpg-error ([1.49](https://git.gnupg.org/cgi-bin/gitweb.cgi?p=libgpg-error.git;a=blob;f=NEWS;h=8ac4bf36113fe9254a361e2bc8d0ed52383839ce;hb=faed9c271ad22bbd2ed265d8e11badb53b7a2f32))<br> - libksba ([1.6.7](https://git.gnupg.org/cgi-bin/gitweb.cgi?p=libksba.git;a=blob;f=NEWS;h=3d2d5a47688bb6214efaf02f5ab29f6e64433a97;hb=b14e68b97df754b2bb7a90bb904d143d8e896afb))<br> - libmicrohttpd ([1.0.1](https://lists.gnu.org/archive/html/libmicrohttpd/2024-02/msg00005.html) (inlcudes [1.0.0](https://lists.gnu.org/archive/html/libmicrohttpd/2024-02/msg00000.html)))<br> - libnl ([3.9.0](http://lists.infradead.org/pipermail/libnl/2023-December/002436.html))<br> - libnvme ([1.9](https://github.com/linux-nvme/libnvme/releases/tag/v1.9))<br> - libpcre2 ([10.43](https://github.com/PCRE2Project/pcre2/blob/pcre2-10.43/NEWS))<br> - libunwind ([1.8.1](https://github.com/libunwind/libunwind/releases/tag/v1.8.1) (includes [1.8.0](https://github.com/libunwind/libunwind/releases/tag/v1.8.0)))<br> - libusb ([1.0.27](https://github.com/libusb/libusb/blob/v1.0.27/ChangeLog))<br> - libxml2 ([2.12.7](https://gitlab.gnome.org/GNOME/libxml2/-/releases/v2.12.7) (includes [2.12.6](https://gitlab.gnome.org/GNOME/libxml2/-/releases/v2.12.6)))<br> - linux-pam ([1.5.3](https://github.com/linux-pam/linux-pam/releases/tag/v1.5.3))<br> - lshw ([02.20.2b](https://www.ezix.org/project/wiki/HardwareLiSter#Changes))<br> - lz4 ([1.10.0](https://github.com/lz4/lz4/releases/tag/v1.10.0))<br> - mit-krb5 ([1.21.3](https://web.mit.edu/kerberos/krb5-1.21/README-1.21.3.txt))<br> - multipath-tools ([0.9.8](https://github.com/opensvc/multipath-tools/blob/0.9.8/NEWS.md))<br> - nghttp2 ([1.62.1](https://github.com/nghttp2/nghttp2/releases/tag/v1.62.1))<br> - nmap ([7.95](https://nmap.org/changelog.html#7.95))<br> - npth ([1.7](https://git.gnupg.org/cgi-bin/gitweb.cgi?p=npth.git;a=blob;f=NEWS;h=c1b631b4294eabfef29baefd60e1b0dfecce710d;hb=75c68399ef3bbb5d024f2a60474a7214fa479016))<br> - nvme-cli ([2.9.1](https://github.com/linux-nvme/nvme-cli/releases/tag/v2.9.1) (includes [2.9](https://github.com/linux-nvme/nvme-cli/releases/tag/v2.9)))<br> - pahole ([1.27](https://git.kernel.org/pub/scm/devel/pahole/pahole.git/tag/?h=v1.27))<br> - pciutils ([3.13.0](https://github.com/pciutils/pciutils/blob/v3.13.0/ChangeLog) (includes [3.12.0](https://github.com/pciutils/pciutils/blob/v3.12.0/ChangeLog)))<br> - qemu-guest-agent ([8.2.0](https://wiki.qemu.org/ChangeLog/8.2#Guest_agent))<br> - rsync ([3.3.0](https://github.com/RsyncProject/rsync/blob/v3.3.0/NEWS.md))<br> - runc ([1.1.13](https://github.com/opencontainers/runc/releases/tag/v1.1.13))<br> - sqlite ([3.46.0](https://www.sqlite.org/releaselog/3_46_0.html) (includes [3.45.3](https://www.sqlite.org/releaselog/3_45_3.html)))<br> - strace ([6.9](https://github.com/strace/strace/releases/tag/v6.9))<br> - sysext-podman: aardvark-dns ([1.11.0](https://github.com/containers/aardvark-dns/releases/tag/v1.11.0))<br> - sysext-podman: containers-common ([0.59.1](https://github.com/containers/common/releases/tag/v0.59.1))<br> - sysext-podman: podman ([5.0.3](https://github.com/containers/podman/releases/tag/v5.0.3))<br> - sysext-python: jaraco-text ([3.12.1](https://github.com/jaraco/jaraco.text/compare/v3.12.0...v3.12.1))<br> - sysext-python: more-itertools ([10.4.0](https://github.com/more-itertools/more-itertools/releases/tag/v10.4.0))<br> - sysext-python: pip ([24.2](https://github.com/pypa/pip/blob/24.2/NEWS.rst) (includes [24.1.2](https://github.com/pypa/pip/blob/24.1.2/NEWS.rst)))<br> - sysext-python: setuptools([70.3.0](https://github.com/pypa/setuptools/blob/v70.3.0/NEWS.rst) (includes [70.1.1](https://setuptools.pypa.io/en/stable/history.html#v70-1-1), [70.1.0](https://setuptools.pypa.io/en/stable/history.html#v70-1-0), [70.0.0](https://setuptools.pypa.io/en/stable/history.html#v70-0-0), [69.5.1](https://setuptools.pypa.io/en/stable/history.html#v69-5-1), [69.5.0](https://setuptools.pypa.io/en/stable/history.html#v69-5-0), [69.4.2](https://setuptools.pypa.io/en/stable/history.html#v69-4-2), [69.4.1](https://setuptools.pypa.io/en/stable/history.html#v69-4-1), [69.4.0](https://setuptools.pypa.io/en/stable/history.html#v69-4-0), [69.3.1](https://setuptools.pypa.io/en/stable/history.html#v69-3-1), [69.3.0](https://setuptools.pypa.io/en/stable/history.html#v69-3-0), [69.2.0](https://setuptools.pypa.io/en/stable/history.html#v69-2-0)))<br> - sysext-python: trove-classifiers ([2024.7.2](https://github.com/pypa/trove-classifiers/compare/2024.5.22...2024.7.2))<br> - sysext-python: wheel ([0.44.0](https://github.com/pypa/wheel/releases/tag/0.44.0))<br> - sysext-zfs: zfs ([2.2.5](https://github.com/openzfs/zfs/releases/tag/zfs-2.2.5) (includes [2.2.4](https://github.com/openzfs/zfs/releases/tag/zfs-2.2.4), [2.2.3](https://github.com/openzfs/zfs/releases/tag/zfs-2.2.3)))<br> - systemd ([255.8](https://github.com/systemd/systemd-stable/commits/v255.8/))<br> - talloc ([2.4.1](https://gitlab.com/samba-team/samba/-/commit/791e2817e13182344447590313f7e372a27c1d48))<br> - tcpdump ([4.99.4](https://github.com/the-tcpdump-group/tcpdump/blob/tcpdump-4.99.4/CHANGES))<br> - tdb ([1.4.9](https://gitlab.com/samba-team/samba/-/commit/b649c7d3c2b1e13e900c80ff7a20959a70b1c528))<br> - tevent ([0.15.0](https://gitlab.com/samba-team/samba/-/commit/6a80d170bca0c938f78ab12e37481b52792a9d83))<br> - tpm2-tools ([5.7](https://github.com/tpm2-software/tpm2-tools/releases/tag/5.7) (includes [5.6.1](https://github.com/tpm2-software/tpm2-tools/releases/tag/5.6.1), [5.6](https://github.com/tpm2-software/tpm2-tools/releases/tag/5.6)))<br> - tpm2-tss ([4.1.3](https://github.com/tpm2-software/tpm2-tss/releases/tag/4.1.3) (includes [4.0.2](https://github.com/tpm2-software/tpm2-tss/releases/tag/4.0.2)))<br> - util-linux ([2.39.4](https://github.com/util-linux/util-linux/blob/v2.39.4/Documentation/releases/v2.39.4-ReleaseNotes))<br> - vim ([9.1.0366](https://github.com/vim/vim/commits/v9.1.0366/) (includes [9.1](https://www.vim.org/vim-9.1-released.php)))<br> - wget ([1.24.5](https://lists.gnu.org/archive/html/info-gnu/2024-03/msg00002.html))<br> - whois ([5.5.21](https://github.com/rfc1036/whois/blob/v5.5.21/debian/changelog))<br> - xfsprogs ([6.8.0](https://git.kernel.org/pub/scm/fs/xfs/xfsprogs-dev.git/tree/doc/CHANGES?h=v6.8.0) (includes [6.6.0](https://git.kernel.org/pub/scm/fs/xfs/xfsprogs-dev.git/tree/doc/CHANGES?h=v6.6.0)))<br> - xz-utils ([5.6.2](https://github.com/tukaani-project/xz/releases/tag/v5.6.2))<br> - zlib ([1.3.1](https://github.com/madler/zlib/releases/tag/v1.3.1))<br> - zstd ([1.5.6](https://github.com/facebook/zstd/releases/tag/v1.5.6))<br> - vmware: open-vm-tools ([12.4.5](https://github.com/vmware/open-vm-tools/releases/tag/stable-12.4.5))<br><br> _Changes since **Beta 4081.1.0**_<br> <br> #### Security fixes:<br> <br> - Linux ([CVE-2024-50179](https://nvd.nist.gov/vuln/detail/CVE-2024-50179), [CVE-2024-50176](https://nvd.nist.gov/vuln/detail/CVE-2024-50176), [CVE-2024-50175](https://nvd.nist.gov/vuln/detail/CVE-2024-50175), [CVE-2024-50012](https://nvd.nist.gov/vuln/detail/CVE-2024-50012), [CVE-2024-50008](https://nvd.nist.gov/vuln/detail/CVE-2024-50008), [CVE-2024-50007](https://nvd.nist.gov/vuln/detail/CVE-2024-50007), [CVE-2024-50006](https://nvd.nist.gov/vuln/detail/CVE-2024-50006), [CVE-2024-50005](https://nvd.nist.gov/vuln/detail/CVE-2024-50005), [CVE-2024-50016](https://nvd.nist.gov/vuln/detail/CVE-2024-50016), [CVE-2024-50015](https://nvd.nist.gov/vuln/detail/CVE-2024-50015), [CVE-2024-50013](https://nvd.nist.gov/vuln/detail/CVE-2024-50013), [CVE-2024-50003](https://nvd.nist.gov/vuln/detail/CVE-2024-50003), [CVE-2024-50002](https://nvd.nist.gov/vuln/detail/CVE-2024-50002), [CVE-2024-50001](https://nvd.nist.gov/vuln/detail/CVE-2024-50001), [CVE-2024-50000](https://nvd.nist.gov/vuln/detail/CVE-2024-50000), [CVE-2024-49997](https://nvd.nist.gov/vuln/detail/CVE-2024-49997), [CVE-2024-49996](https://nvd.nist.gov/vuln/detail/CVE-2024-49996), [CVE-2024-49995](https://nvd.nist.gov/vuln/detail/CVE-2024-49995), [CVE-2024-49955](https://nvd.nist.gov/vuln/detail/CVE-2024-49955), [CVE-2024-49963](https://nvd.nist.gov/vuln/detail/CVE-2024-49963), [CVE-2024-49962](https://nvd.nist.gov/vuln/detail/CVE-2024-49962), [CVE-2024-49961](https://nvd.nist.gov/vuln/detail/CVE-2024-49961), [CVE-2024-49960](https://nvd.nist.gov/vuln/detail/CVE-2024-49960), [CVE-2024-49959](https://nvd.nist.gov/vuln/detail/CVE-2024-49959), [CVE-2024-49993](https://nvd.nist.gov/vuln/detail/CVE-2024-49993), [CVE-2024-49992](https://nvd.nist.gov/vuln/detail/CVE-2024-49992), [CVE-2024-49991](https://nvd.nist.gov/vuln/detail/CVE-2024-49991), [CVE-2024-49989](https://nvd.nist.gov/vuln/detail/CVE-2024-49989), [CVE-2024-49988](https://nvd.nist.gov/vuln/detail/CVE-2024-49988), [CVE-2024-49987](https://nvd.nist.gov/vuln/detail/CVE-2024-49987), [CVE-2024-49986](https://nvd.nist.gov/vuln/detail/CVE-2024-49986), [CVE-2024-49985](https://nvd.nist.gov/vuln/detail/CVE-2024-49985), [CVE-2024-49958](https://nvd.nist.gov/vuln/detail/CVE-2024-49958), [CVE-2024-49983](https://nvd.nist.gov/vuln/detail/CVE-2024-49983), [CVE-2024-49982](https://nvd.nist.gov/vuln/detail/CVE-2024-49982), [CVE-2024-49981](https://nvd.nist.gov/vuln/detail/CVE-2024-49981), [CVE-2024-49980](https://nvd.nist.gov/vuln/detail/CVE-2024-49980), [CVE-2024-49978](https://nvd.nist.gov/vuln/detail/CVE-2024-49978), [CVE-2024-49977](https://nvd.nist.gov/vuln/detail/CVE-2024-49977), [CVE-2024-49976](https://nvd.nist.gov/vuln/detail/CVE-2024-49976), [CVE-2024-49975](https://nvd.nist.gov/vuln/detail/CVE-2024-49975), [CVE-2024-49957](https://nvd.nist.gov/vuln/detail/CVE-2024-49957), [CVE-2024-49973](https://nvd.nist.gov/vuln/detail/CVE-2024-49973), [CVE-2024-49969](https://nvd.nist.gov/vuln/detail/CVE-2024-49969), [CVE-2024-49967](https://nvd.nist.gov/vuln/detail/CVE-2024-49967), [CVE-2024-49966](https://nvd.nist.gov/vuln/detail/CVE-2024-49966), [CVE-2024-49965](https://nvd.nist.gov/vuln/detail/CVE-2024-49965), [CVE-2024-49924](https://nvd.nist.gov/vuln/detail/CVE-2024-49924), [CVE-2024-49954](https://nvd.nist.gov/vuln/detail/CVE-2024-49954), [CVE-2024-49953](https://nvd.nist.gov/vuln/detail/CVE-2024-49953), [CVE-2024-49952](https://nvd.nist.gov/vuln/detail/CVE-2024-49952), [CVE-2024-49951](https://nvd.nist.gov/vuln/detail/CVE-2024-49951), [CVE-2024-49950](https://nvd.nist.gov/vuln/detail/CVE-2024-49950), [CVE-2024-49949](https://nvd.nist.gov/vuln/detail/CVE-2024-49949), [CVE-2024-49948](https://nvd.nist.gov/vuln/detail/CVE-2024-49948), [CVE-2024-49947](https://nvd.nist.gov/vuln/detail/CVE-2024-49947), [CVE-2024-49946](https://nvd.nist.gov/vuln/detail/CVE-2024-49946), [CVE-2024-49944](https://nvd.nist.gov/vuln/detail/CVE-2024-49944), [CVE-2024-49939](https://nvd.nist.gov/vuln/detail/CVE-2024-49939), [CVE-2024-49938](https://nvd.nist.gov/vuln/detail/CVE-2024-49938), [CVE-2024-49937](https://nvd.nist.gov/vuln/detail/CVE-2024-49937), [CVE-2024-49936](https://nvd.nist.gov/vuln/detail/CVE-2024-49936), [CVE-2024-49935](https://nvd.nist.gov/vuln/detail/CVE-2024-49935), [CVE-2024-49933](https://nvd.nist.gov/vuln/detail/CVE-2024-49933), [CVE-2024-49931](https://nvd.nist.gov/vuln/detail/CVE-2024-49931), [CVE-2024-49930](https://nvd.nist.gov/vuln/detail/CVE-2024-49930), [CVE-2024-49929](https://nvd.nist.gov/vuln/detail/CVE-2024-49929), [CVE-2024-49927](https://nvd.nist.gov/vuln/detail/CVE-2024-49927), [CVE-2024-49925](https://nvd.nist.gov/vuln/detail/CVE-2024-49925), [CVE-2024-49875](https://nvd.nist.gov/vuln/detail/CVE-2024-49875), [CVE-2024-49884](https://nvd.nist.gov/vuln/detail/CVE-2024-49884), [CVE-2024-49883](https://nvd.nist.gov/vuln/detail/CVE-2024-49883), [CVE-2024-49882](https://nvd.nist.gov/vuln/detail/CVE-2024-49882), [CVE-2024-49881](https://nvd.nist.gov/vuln/detail/CVE-2024-49881), [CVE-2024-49879](https://nvd.nist.gov/vuln/detail/CVE-2024-49879), [CVE-2024-49913](https://nvd.nist.gov/vuln/detail/CVE-2024-49913), [CVE-2024-49912](https://nvd.nist.gov/vuln/detail/CVE-2024-49912), [CVE-2024-49907](https://nvd.nist.gov/vuln/detail/CVE-2024-49907), [CVE-2024-49905](https://nvd.nist.gov/vuln/detail/CVE-2024-49905), [CVE-2024-49878](https://nvd.nist.gov/vuln/detail/CVE-2024-49878), [CVE-2024-49903](https://nvd.nist.gov/vuln/detail/CVE-2024-49903), [CVE-2024-49902](https://nvd.nist.gov/vuln/detail/CVE-2024-49902), [CVE-2024-49901](https://nvd.nist.gov/vuln/detail/CVE-2024-49901), [CVE-2024-49900](https://nvd.nist.gov/vuln/detail/CVE-2024-49900), [CVE-2024-49896](https://nvd.nist.gov/vuln/detail/CVE-2024-49896), [CVE-2024-49895](https://nvd.nist.gov/vuln/detail/CVE-2024-49895), [CVE-2024-49877](https://nvd.nist.gov/vuln/detail/CVE-2024-49877), [CVE-2024-49894](https://nvd.nist.gov/vuln/detail/CVE-2024-49894), [CVE-2024-49892](https://nvd.nist.gov/vuln/detail/CVE-2024-49892), [CVE-2024-49890](https://nvd.nist.gov/vuln/detail/CVE-2024-49890), [CVE-2024-49889](https://nvd.nist.gov/vuln/detail/CVE-2024-49889), [CVE-2024-49886](https://nvd.nist.gov/vuln/detail/CVE-2024-49886), [CVE-2024-49863](https://nvd.nist.gov/vuln/detail/CVE-2024-49863), [CVE-2024-49871](https://nvd.nist.gov/vuln/detail/CVE-2024-49871), [CVE-2024-49870](https://nvd.nist.gov/vuln/detail/CVE-2024-49870), [CVE-2024-49868](https://nvd.nist.gov/vuln/detail/CVE-2024-49868), [CVE-2024-49867](https://nvd.nist.gov/vuln/detail/CVE-2024-49867), [CVE-2024-49866](https://nvd.nist.gov/vuln/detail/CVE-2024-49866), [CVE-2024-49874](https://nvd.nist.gov/vuln/detail/CVE-2024-49874), [CVE-2024-49864](https://nvd.nist.gov/vuln/detail/CVE-2024-49864), [CVE-2024-47704](https://nvd.nist.gov/vuln/detail/CVE-2024-47704), [CVE-2024-50191](https://nvd.nist.gov/vuln/detail/CVE-2024-50191), [CVE-2024-50189](https://nvd.nist.gov/vuln/detail/CVE-2024-50189), [CVE-2024-50188](https://nvd.nist.gov/vuln/detail/CVE-2024-50188), [CVE-2024-50187](https://nvd.nist.gov/vuln/detail/CVE-2024-50187), [CVE-2024-50186](https://nvd.nist.gov/vuln/detail/CVE-2024-50186), [CVE-2024-50185](https://nvd.nist.gov/vuln/detail/CVE-2024-50185), [CVE-2024-50184](https://nvd.nist.gov/vuln/detail/CVE-2024-50184), [CVE-2024-50183](https://nvd.nist.gov/vuln/detail/CVE-2024-50183), [CVE-2024-50182](https://nvd.nist.gov/vuln/detail/CVE-2024-50182), [CVE-2024-50180](https://nvd.nist.gov/vuln/detail/CVE-2024-50180), [CVE-2024-50181](https://nvd.nist.gov/vuln/detail/CVE-2024-50181), [CVE-2024-50097](https://nvd.nist.gov/vuln/detail/CVE-2024-50097), [CVE-2024-50096](https://nvd.nist.gov/vuln/detail/CVE-2024-50096), [CVE-2024-50095](https://nvd.nist.gov/vuln/detail/CVE-2024-50095), [CVE-2024-50093](https://nvd.nist.gov/vuln/detail/CVE-2024-50093), [CVE-2024-50089](https://nvd.nist.gov/vuln/detail/CVE-2024-50089), [CVE-2024-50058](https://nvd.nist.gov/vuln/detail/CVE-2024-50058), [CVE-2024-50065](https://nvd.nist.gov/vuln/detail/CVE-2024-50065), [CVE-2024-50064](https://nvd.nist.gov/vuln/detail/CVE-2024-50064), [CVE-2024-50063](https://nvd.nist.gov/vuln/detail/CVE-2024-50063), [CVE-2024-50062](https://nvd.nist.gov/vuln/detail/CVE-2024-50062), [CVE-2024-50061](https://nvd.nist.gov/vuln/detail/CVE-2024-50061), [CVE-2024-50060](https://nvd.nist.gov/vuln/detail/CVE-2024-50060), [CVE-2024-50059](https://nvd.nist.gov/vuln/detail/CVE-2024-50059), [CVE-2024-50026](https://nvd.nist.gov/vuln/detail/CVE-2024-50026), [CVE-2024-50024](https://nvd.nist.gov/vuln/detail/CVE-2024-50024), [CVE-2024-50023](https://nvd.nist.gov/vuln/detail/CVE-2024-50023), [CVE-2024-50057](https://nvd.nist.gov/vuln/detail/CVE-2024-50057), [CVE-2024-50055](https://nvd.nist.gov/vuln/detail/CVE-2024-50055), [CVE-2024-50049](https://nvd.nist.gov/vuln/detail/CVE-2024-50049), [CVE-2024-50022](https://nvd.nist.gov/vuln/detail/CVE-2024-50022), [CVE-2024-50048](https://nvd.nist.gov/vuln/detail/CVE-2024-50048), [CVE-2024-50047](https://nvd.nist.gov/vuln/detail/CVE-2024-50047), [CVE-2024-50046](https://nvd.nist.gov/vuln/detail/CVE-2024-50046), [CVE-2024-50045](https://nvd.nist.gov/vuln/detail/CVE-2024-50045), [CVE-2024-50044](https://nvd.nist.gov/vuln/detail/CVE-2024-50044), [CVE-2024-50041](https://nvd.nist.gov/vuln/detail/CVE-2024-50041), [CVE-2024-50040](https://nvd.nist.gov/vuln/detail/CVE-2024-50040), [CVE-2024-50039](https://nvd.nist.gov/vuln/detail/CVE-2024-50039), [CVE-2024-50038](https://nvd.nist.gov/vuln/detail/CVE-2024-50038), [CVE-2024-50036](https://nvd.nist.gov/vuln/detail/CVE-2024-50036), [CVE-2024-50035](https://nvd.nist.gov/vuln/detail/CVE-2024-50035), [CVE-2024-50033](https://nvd.nist.gov/vuln/detail/CVE-2024-50033), [CVE-2024-50032](https://nvd.nist.gov/vuln/detail/CVE-2024-50032), [CVE-2024-50031](https://nvd.nist.gov/vuln/detail/CVE-2024-50031), [CVE-2024-50029](https://nvd.nist.gov/vuln/detail/CVE-2024-50029), [CVE-2024-50019](https://nvd.nist.gov/vuln/detail/CVE-2024-50019), [CVE-2024-50201](https://nvd.nist.gov/vuln/detail/CVE-2024-50201), [CVE-2024-50202](https://nvd.nist.gov/vuln/detail/CVE-2024-50202), [CVE-2024-50101](https://nvd.nist.gov/vuln/detail/CVE-2024-50101), [CVE-2024-50098](https://nvd.nist.gov/vuln/detail/CVE-2024-50098), [CVE-2024-50099](https://nvd.nist.gov/vuln/detail/CVE-2024-50099), [CVE-2024-50088](https://nvd.nist.gov/vuln/detail/CVE-2024-50088), [CVE-2024-50087](https://nvd.nist.gov/vuln/detail/CVE-2024-50087), [CVE-2024-50086](https://nvd.nist.gov/vuln/detail/CVE-2024-50086), [CVE-2024-50085](https://nvd.nist.gov/vuln/detail/CVE-2024-50085), [CVE-2024-50084](https://nvd.nist.gov/vuln/detail/CVE-2024-50084), [CVE-2024-50083](https://nvd.nist.gov/vuln/detail/CVE-2024-50083), [CVE-2024-50082](https://nvd.nist.gov/vuln/detail/CVE-2024-50082), [CVE-2024-50080](https://nvd.nist.gov/vuln/detail/CVE-2024-50080), [CVE-2024-50077](https://nvd.nist.gov/vuln/detail/CVE-2024-50077), [CVE-2024-50076](https://nvd.nist.gov/vuln/detail/CVE-2024-50076), [CVE-2024-50075](https://nvd.nist.gov/vuln/detail/CVE-2024-50075), [CVE-2024-50074](https://nvd.nist.gov/vuln/detail/CVE-2024-50074), [CVE-2024-50073](https://nvd.nist.gov/vuln/detail/CVE-2024-50073), [CVE-2024-50072](https://nvd.nist.gov/vuln/detail/CVE-2024-50072), [CVE-2024-50070](https://nvd.nist.gov/vuln/detail/CVE-2024-50070), [CVE-2024-50078](https://nvd.nist.gov/vuln/detail/CVE-2024-50078), [CVE-2024-50069](https://nvd.nist.gov/vuln/detail/CVE-2024-50069), [CVE-2024-50066](https://nvd.nist.gov/vuln/detail/CVE-2024-50066), [CVE-2024-50211](https://nvd.nist.gov/vuln/detail/CVE-2024-50211), [CVE-2024-50210](https://nvd.nist.gov/vuln/detail/CVE-2024-50210), [CVE-2024-50209](https://nvd.nist.gov/vuln/detail/CVE-2024-50209), [CVE-2024-50208](https://nvd.nist.gov/vuln/detail/CVE-2024-50208), [CVE-2024-50205](https://nvd.nist.gov/vuln/detail/CVE-2024-50205), [CVE-2024-50155](https://nvd.nist.gov/vuln/detail/CVE-2024-50155), [CVE-2024-50164](https://nvd.nist.gov/vuln/detail/CVE-2024-50164), [CVE-2024-50163](https://nvd.nist.gov/vuln/detail/CVE-2024-50163), [CVE-2024-50162](https://nvd.nist.gov/vuln/detail/CVE-2024-50162), [CVE-2024-50160](https://nvd.nist.gov/vuln/detail/CVE-2024-50160), [CVE-2024-50159](https://nvd.nist.gov/vuln/detail/CVE-2024-50159), [CVE-2024-50158](https://nvd.nist.gov/vuln/detail/CVE-2024-50158), [CVE-2024-50172](https://nvd.nist.gov/vuln/detail/CVE-2024-50172), [CVE-2024-50171](https://nvd.nist.gov/vuln/detail/CVE-2024-50171), [CVE-2024-50170](https://nvd.nist.gov/vuln/detail/CVE-2024-50170), [CVE-2024-50169](https://nvd.nist.gov/vuln/detail/CVE-2024-50169), [CVE-2024-50168](https://nvd.nist.gov/vuln/detail/CVE-2024-50168), [CVE-2024-50167](https://nvd.nist.gov/vuln/detail/CVE-2024-50167), [CVE-2024-50166](https://nvd.nist.gov/vuln/detail/CVE-2024-50166), [CVE-2024-50156](https://nvd.nist.gov/vuln/detail/CVE-2024-50156), [CVE-2024-50148](https://nvd.nist.gov/vuln/detail/CVE-2024-50148), [CVE-2024-50147](https://nvd.nist.gov/vuln/detail/CVE-2024-50147), [CVE-2024-50145](https://nvd.nist.gov/vuln/detail/CVE-2024-50145), [CVE-2024-50143](https://nvd.nist.gov/vuln/detail/CVE-2024-50143), [CVE-2024-50142](https://nvd.nist.gov/vuln/detail/CVE-2024-50142), [CVE-2024-50141](https://nvd.nist.gov/vuln/detail/CVE-2024-50141), [CVE-2024-50154](https://nvd.nist.gov/vuln/detail/CVE-2024-50154), [CVE-2024-50153](https://nvd.nist.gov/vuln/detail/CVE-2024-50153), [CVE-2024-50152](https://nvd.nist.gov/vuln/detail/CVE-2024-50152), [CVE-2024-50151](https://nvd.nist.gov/vuln/detail/CVE-2024-50151), [CVE-2024-50150](https://nvd.nist.gov/vuln/detail/CVE-2024-50150), [CVE-2024-50139](https://nvd.nist.gov/vuln/detail/CVE-2024-50139), [CVE-2024-50140](https://nvd.nist.gov/vuln/detail/CVE-2024-50140), [CVE-2024-50128](https://nvd.nist.gov/vuln/detail/CVE-2024-50128), [CVE-2024-50136](https://nvd.nist.gov/vuln/detail/CVE-2024-50136), [CVE-2024-50135](https://nvd.nist.gov/vuln/detail/CVE-2024-50135), [CVE-2024-50134](https://nvd.nist.gov/vuln/detail/CVE-2024-50134), [CVE-2024-50133](https://nvd.nist.gov/vuln/detail/CVE-2024-50133), [CVE-2024-50131](https://nvd.nist.gov/vuln/detail/CVE-2024-50131), [CVE-2024-50130](https://nvd.nist.gov/vuln/detail/CVE-2024-50130), [CVE-2024-50111](https://nvd.nist.gov/vuln/detail/CVE-2024-50111), [CVE-2024-50110](https://nvd.nist.gov/vuln/detail/CVE-2024-50110), [CVE-2024-50108](https://nvd.nist.gov/vuln/detail/CVE-2024-50108), [CVE-2024-50127](https://nvd.nist.gov/vuln/detail/CVE-2024-50127), [CVE-2024-50126](https://nvd.nist.gov/vuln/detail/CVE-2024-50126), [CVE-2024-50125](https://nvd.nist.gov/vuln/detail/CVE-2024-50125), [CVE-2024-50124](https://nvd.nist.gov/vuln/detail/CVE-2024-50124), [CVE-2024-50121](https://nvd.nist.gov/vuln/detail/CVE-2024-50121), [CVE-2024-50120](https://nvd.nist.gov/vuln/detail/CVE-2024-50120), [CVE-2024-50117](https://nvd.nist.gov/vuln/detail/CVE-2024-50117), [CVE-2024-50116](https://nvd.nist.gov/vuln/detail/CVE-2024-50116), [CVE-2024-50115](https://nvd.nist.gov/vuln/detail/CVE-2024-50115), [CVE-2024-50112](https://nvd.nist.gov/vuln/detail/CVE-2024-50112), [CVE-2024-50103](https://nvd.nist.gov/vuln/detail/CVE-2024-50103), [CVE-2024-50262](https://nvd.nist.gov/vuln/detail/CVE-2024-50262), [CVE-2024-50259](https://nvd.nist.gov/vuln/detail/CVE-2024-50259), [CVE-2024-50261](https://nvd.nist.gov/vuln/detail/CVE-2024-50261), [CVE-2024-50226](https://nvd.nist.gov/vuln/detail/CVE-2024-50226), [CVE-2024-50235](https://nvd.nist.gov/vuln/detail/CVE-2024-50235), [CVE-2024-50234](https://nvd.nist.gov/vuln/detail/CVE-2024-50234), [CVE-2024-50233](https://nvd.nist.gov/vuln/detail/CVE-2024-50233), [CVE-2024-50232](https://nvd.nist.gov/vuln/detail/CVE-2024-50232), [CVE-2024-50231](https://nvd.nist.gov/vuln/detail/CVE-2024-50231), [CVE-2024-50230](https://nvd.nist.gov/vuln/detail/CVE-2024-50230), [CVE-2024-50258](https://nvd.nist.gov/vuln/detail/CVE-2024-50258), [CVE-2024-50257](https://nvd.nist.gov/vuln/detail/CVE-2024-50257), [CVE-2024-50256](https://nvd.nist.gov/vuln/detail/CVE-2024-50256), [CVE-2024-50229](https://nvd.nist.gov/vuln/detail/CVE-2024-50229), [CVE-2024-50255](https://nvd.nist.gov/vuln/detail/CVE-2024-50255), [CVE-2024-50252](https://nvd.nist.gov/vuln/detail/CVE-2024-50252), [CVE-2024-50251](https://nvd.nist.gov/vuln/detail/CVE-2024-50251), [CVE-2024-50250](https://nvd.nist.gov/vuln/detail/CVE-2024-50250), [CVE-2024-50249](https://nvd.nist.gov/vuln/detail/CVE-2024-50249), [CVE-2024-50248](https://nvd.nist.gov/vuln/detail/CVE-2024-50248), [CVE-2024-50247](https://nvd.nist.gov/vuln/detail/CVE-2024-50247), [CVE-2024-50246](https://nvd.nist.gov/vuln/detail/CVE-2024-50246), [CVE-2024-50228](https://nvd.nist.gov/vuln/detail/CVE-2024-50228), [CVE-2024-50245](https://nvd.nist.gov/vuln/detail/CVE-2024-50245), [CVE-2024-50244](https://nvd.nist.gov/vuln/detail/CVE-2024-50244), [CVE-2024-50243](https://nvd.nist.gov/vuln/detail/CVE-2024-50243), [CVE-2024-50242](https://nvd.nist.gov/vuln/detail/CVE-2024-50242), [CVE-2024-50240](https://nvd.nist.gov/vuln/detail/CVE-2024-50240), [CVE-2024-50239](https://nvd.nist.gov/vuln/detail/CVE-2024-50239), [CVE-2024-50237](https://nvd.nist.gov/vuln/detail/CVE-2024-50237), [CVE-2024-50236](https://nvd.nist.gov/vuln/detail/CVE-2024-50236), [CVE-2024-50219](https://nvd.nist.gov/vuln/detail/CVE-2024-50219), [CVE-2024-50218](https://nvd.nist.gov/vuln/detail/CVE-2024-50218), [CVE-2024-50216](https://nvd.nist.gov/vuln/detail/CVE-2024-50216), [CVE-2024-50215](https://nvd.nist.gov/vuln/detail/CVE-2024-50215), [CVE-2024-50224](https://nvd.nist.gov/vuln/detail/CVE-2024-50224), [CVE-2024-50223](https://nvd.nist.gov/vuln/detail/CVE-2024-50223), [CVE-2024-50222](https://nvd.nist.gov/vuln/detail/CVE-2024-50222))<br> <br> #### Changes:<br><br> - Disable CONFIG_NFS_V4_2_READ_PLUS kernel config to fix nfs-ganesha ([flatcar/scripts#2390](https://github.com/flatcar/scripts/pull/2390))<br><br> #### Updates:<br> <br> - ca-certificates ([3.106](https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_106.html))<br> - Linux ([6.6.60](https://lwn.net/Articles/997527) (includes [6.6.59](https://lwn.net/Articles/996689), [6.6.58](https://lwn.net/Articles/995132), [6.6.57](https://lwn.net/Articles/994634), [6.6.56](https://lwn.net/Articles/993600)))<br>Packages:<br>- containerd 1.7.21<br>- docker 26.1.0<br>- ignition 2.19.0<br>- kernel 6.6.60<br>- systemd 255<br><br>Architectures:<br>- amd64<br>- arm64<br> + + 2024-11-13T12:29:46+00:00 + https://github.com/flatcar/scripts/releases/tag/stable-3975.2.2 3975.2.2 - 2024-10-10T15:34:35.628133+00:00 + 2024-11-13T14:30:23.115890+00:00 _Changes since **Stable 3975.2.1**_<br> <br> #### Security fixes:<br> <br> - Linux ([CVE-2024-46711](https://nvd.nist.gov/vuln/detail/CVE-2024-46711), [CVE-2024-46709](https://nvd.nist.gov/vuln/detail/CVE-2024-46709), [CVE-2024-46680](https://nvd.nist.gov/vuln/detail/CVE-2024-46680), [CVE-2024-46679](https://nvd.nist.gov/vuln/detail/CVE-2024-46679), [CVE-2024-46678](https://nvd.nist.gov/vuln/detail/CVE-2024-46678), [CVE-2024-46677](https://nvd.nist.gov/vuln/detail/CVE-2024-46677), [CVE-2024-46676](https://nvd.nist.gov/vuln/detail/CVE-2024-46676), [CVE-2024-46695](https://nvd.nist.gov/vuln/detail/CVE-2024-46695), [CVE-2024-46694](https://nvd.nist.gov/vuln/detail/CVE-2024-46694), [CVE-2024-46693](https://nvd.nist.gov/vuln/detail/CVE-2024-46693), [CVE-2024-46675](https://nvd.nist.gov/vuln/detail/CVE-2024-46675), [CVE-2024-46692](https://nvd.nist.gov/vuln/detail/CVE-2024-46692), [CVE-2024-46689](https://nvd.nist.gov/vuln/detail/CVE-2024-46689), [CVE-2024-46687](https://nvd.nist.gov/vuln/detail/CVE-2024-46687), [CVE-2024-46686](https://nvd.nist.gov/vuln/detail/CVE-2024-46686), [CVE-2024-46685](https://nvd.nist.gov/vuln/detail/CVE-2024-46685), [CVE-2024-46673](https://nvd.nist.gov/vuln/detail/CVE-2024-46673), [CVE-2024-46674](https://nvd.nist.gov/vuln/detail/CVE-2024-46674), [CVE-2024-46811](https://nvd.nist.gov/vuln/detail/CVE-2024-46811), [CVE-2024-46810](https://nvd.nist.gov/vuln/detail/CVE-2024-46810), [CVE-2024-46809](https://nvd.nist.gov/vuln/detail/CVE-2024-46809), [CVE-2024-46807](https://nvd.nist.gov/vuln/detail/CVE-2024-46807), [CVE-2024-46806](https://nvd.nist.gov/vuln/detail/CVE-2024-46806), [CVE-2024-46805](https://nvd.nist.gov/vuln/detail/CVE-2024-46805), [CVE-2024-46804](https://nvd.nist.gov/vuln/detail/CVE-2024-46804), [CVE-2024-46821](https://nvd.nist.gov/vuln/detail/CVE-2024-46821), [CVE-2024-46819](https://nvd.nist.gov/vuln/detail/CVE-2024-46819), [CVE-2024-46818](https://nvd.nist.gov/vuln/detail/CVE-2024-46818), [CVE-2024-46817](https://nvd.nist.gov/vuln/detail/CVE-2024-46817), [CVE-2024-46815](https://nvd.nist.gov/vuln/detail/CVE-2024-46815), [CVE-2024-46814](https://nvd.nist.gov/vuln/detail/CVE-2024-46814), [CVE-2024-46812](https://nvd.nist.gov/vuln/detail/CVE-2024-46812), [CVE-2024-46802](https://nvd.nist.gov/vuln/detail/CVE-2024-46802), [CVE-2024-46803](https://nvd.nist.gov/vuln/detail/CVE-2024-46803), [CVE-2024-46724](https://nvd.nist.gov/vuln/detail/CVE-2024-46724), [CVE-2024-46732](https://nvd.nist.gov/vuln/detail/CVE-2024-46732), [CVE-2024-46731](https://nvd.nist.gov/vuln/detail/CVE-2024-46731), [CVE-2024-46728](https://nvd.nist.gov/vuln/detail/CVE-2024-46728), [CVE-2024-46726](https://nvd.nist.gov/vuln/detail/CVE-2024-46726), [CVE-2024-46725](https://nvd.nist.gov/vuln/detail/CVE-2024-46725), [CVE-2024-46723](https://nvd.nist.gov/vuln/detail/CVE-2024-46723), [CVE-2024-46722](https://nvd.nist.gov/vuln/detail/CVE-2024-46722), [CVE-2024-46721](https://nvd.nist.gov/vuln/detail/CVE-2024-46721), [CVE-2024-46720](https://nvd.nist.gov/vuln/detail/CVE-2024-46720), [CVE-2024-46719](https://nvd.nist.gov/vuln/detail/CVE-2024-46719), [CVE-2024-46717](https://nvd.nist.gov/vuln/detail/CVE-2024-46717), [CVE-2024-46716](https://nvd.nist.gov/vuln/detail/CVE-2024-46716), [CVE-2024-46714](https://nvd.nist.gov/vuln/detail/CVE-2024-46714), [CVE-2024-46715](https://nvd.nist.gov/vuln/detail/CVE-2024-46715), [CVE-2024-46831](https://nvd.nist.gov/vuln/detail/CVE-2024-46831), [CVE-2024-46840](https://nvd.nist.gov/vuln/detail/CVE-2024-46840), [CVE-2024-46839](https://nvd.nist.gov/vuln/detail/CVE-2024-46839), [CVE-2024-46838](https://nvd.nist.gov/vuln/detail/CVE-2024-46838), [CVE-2024-46836](https://nvd.nist.gov/vuln/detail/CVE-2024-46836), [CVE-2024-46835](https://nvd.nist.gov/vuln/detail/CVE-2024-46835), [CVE-2024-46848](https://nvd.nist.gov/vuln/detail/CVE-2024-46848), [CVE-2024-46847](https://nvd.nist.gov/vuln/detail/CVE-2024-46847), [CVE-2024-46846](https://nvd.nist.gov/vuln/detail/CVE-2024-46846), [CVE-2024-46845](https://nvd.nist.gov/vuln/detail/CVE-2024-46845), [CVE-2024-46844](https://nvd.nist.gov/vuln/detail/CVE-2024-46844), [CVE-2024-46843](https://nvd.nist.gov/vuln/detail/CVE-2024-46843), [CVE-2024-46832](https://nvd.nist.gov/vuln/detail/CVE-2024-46832), [CVE-2024-46830](https://nvd.nist.gov/vuln/detail/CVE-2024-46830), [CVE-2024-46829](https://nvd.nist.gov/vuln/detail/CVE-2024-46829), [CVE-2024-46828](https://nvd.nist.gov/vuln/detail/CVE-2024-46828), [CVE-2024-46827](https://nvd.nist.gov/vuln/detail/CVE-2024-46827), [CVE-2024-46826](https://nvd.nist.gov/vuln/detail/CVE-2024-46826), [CVE-2024-46825](https://nvd.nist.gov/vuln/detail/CVE-2024-46825), [CVE-2024-46822](https://nvd.nist.gov/vuln/detail/CVE-2024-46822), [CVE-2024-46788](https://nvd.nist.gov/vuln/detail/CVE-2024-46788), [CVE-2024-46797](https://nvd.nist.gov/vuln/detail/CVE-2024-46797), [CVE-2024-46796](https://nvd.nist.gov/vuln/detail/CVE-2024-46796), [CVE-2024-46795](https://nvd.nist.gov/vuln/detail/CVE-2024-46795), [CVE-2024-46794](https://nvd.nist.gov/vuln/detail/CVE-2024-46794), [CVE-2024-46791](https://nvd.nist.gov/vuln/detail/CVE-2024-46791), [CVE-2024-46800](https://nvd.nist.gov/vuln/detail/CVE-2024-46800), [CVE-2024-46798](https://nvd.nist.gov/vuln/detail/CVE-2024-46798), [CVE-2024-46760](https://nvd.nist.gov/vuln/detail/CVE-2024-46760), [CVE-2024-46768](https://nvd.nist.gov/vuln/detail/CVE-2024-46768), [CVE-2024-46767](https://nvd.nist.gov/vuln/detail/CVE-2024-46767), [CVE-2024-46765](https://nvd.nist.gov/vuln/detail/CVE-2024-46765), [CVE-2024-46763](https://nvd.nist.gov/vuln/detail/CVE-2024-46763), [CVE-2024-46787](https://nvd.nist.gov/vuln/detail/CVE-2024-46787), [CVE-2024-46786](https://nvd.nist.gov/vuln/detail/CVE-2024-46786), [CVE-2024-46785](https://nvd.nist.gov/vuln/detail/CVE-2024-46785), [CVE-2024-46784](https://nvd.nist.gov/vuln/detail/CVE-2024-46784), [CVE-2024-46783](https://nvd.nist.gov/vuln/detail/CVE-2024-46783), [CVE-2024-46782](https://nvd.nist.gov/vuln/detail/CVE-2024-46782), [CVE-2024-46781](https://nvd.nist.gov/vuln/detail/CVE-2024-46781), [CVE-2024-46780](https://nvd.nist.gov/vuln/detail/CVE-2024-46780), [CVE-2024-46762](https://nvd.nist.gov/vuln/detail/CVE-2024-46762), [CVE-2024-46777](https://nvd.nist.gov/vuln/detail/CVE-2024-46777), [CVE-2024-46776](https://nvd.nist.gov/vuln/detail/CVE-2024-46776), [CVE-2024-46773](https://nvd.nist.gov/vuln/detail/CVE-2024-46773), [CVE-2024-46771](https://nvd.nist.gov/vuln/detail/CVE-2024-46771), [CVE-2024-46770](https://nvd.nist.gov/vuln/detail/CVE-2024-46770), [CVE-2024-46761](https://nvd.nist.gov/vuln/detail/CVE-2024-46761), [CVE-2024-46743](https://nvd.nist.gov/vuln/detail/CVE-2024-46743), [CVE-2024-46742](https://nvd.nist.gov/vuln/detail/CVE-2024-46742), [CVE-2024-46741](https://nvd.nist.gov/vuln/detail/CVE-2024-46741), [CVE-2024-46740](https://nvd.nist.gov/vuln/detail/CVE-2024-46740), [CVE-2024-46739](https://nvd.nist.gov/vuln/detail/CVE-2024-46739), [CVE-2024-46738](https://nvd.nist.gov/vuln/detail/CVE-2024-46738), [CVE-2024-46737](https://nvd.nist.gov/vuln/detail/CVE-2024-46737), [CVE-2024-46759](https://nvd.nist.gov/vuln/detail/CVE-2024-46759), [CVE-2024-46758](https://nvd.nist.gov/vuln/detail/CVE-2024-46758), [CVE-2024-46757](https://nvd.nist.gov/vuln/detail/CVE-2024-46757), [CVE-2024-46756](https://nvd.nist.gov/vuln/detail/CVE-2024-46756), [CVE-2024-46755](https://nvd.nist.gov/vuln/detail/CVE-2024-46755), [CVE-2024-46736](https://nvd.nist.gov/vuln/detail/CVE-2024-46736), [CVE-2024-46752](https://nvd.nist.gov/vuln/detail/CVE-2024-46752), [CVE-2024-46750](https://nvd.nist.gov/vuln/detail/CVE-2024-46750), [CVE-2024-46749](https://nvd.nist.gov/vuln/detail/CVE-2024-46749), [CVE-2024-46747](https://nvd.nist.gov/vuln/detail/CVE-2024-46747), [CVE-2024-46746](https://nvd.nist.gov/vuln/detail/CVE-2024-46746), [CVE-2024-46745](https://nvd.nist.gov/vuln/detail/CVE-2024-46745), [CVE-2024-46744](https://nvd.nist.gov/vuln/detail/CVE-2024-46744), [CVE-2024-46734](https://nvd.nist.gov/vuln/detail/CVE-2024-46734), [CVE-2024-46735](https://nvd.nist.gov/vuln/detail/CVE-2024-46735), [CVE-2024-46713](https://nvd.nist.gov/vuln/detail/CVE-2024-46713), [CVE-2024-46858](https://nvd.nist.gov/vuln/detail/CVE-2024-46858), [CVE-2024-46857](https://nvd.nist.gov/vuln/detail/CVE-2024-46857), [CVE-2024-46855](https://nvd.nist.gov/vuln/detail/CVE-2024-46855), [CVE-2024-46854](https://nvd.nist.gov/vuln/detail/CVE-2024-46854), [CVE-2024-46853](https://nvd.nist.gov/vuln/detail/CVE-2024-46853), [CVE-2024-46852](https://nvd.nist.gov/vuln/detail/CVE-2024-46852), [CVE-2024-46865](https://nvd.nist.gov/vuln/detail/CVE-2024-46865), [CVE-2024-46864](https://nvd.nist.gov/vuln/detail/CVE-2024-46864), [CVE-2024-46861](https://nvd.nist.gov/vuln/detail/CVE-2024-46861), [CVE-2024-46860](https://nvd.nist.gov/vuln/detail/CVE-2024-46860), [CVE-2024-46859](https://nvd.nist.gov/vuln/detail/CVE-2024-46859), [CVE-2024-46849](https://nvd.nist.gov/vuln/detail/CVE-2024-46849))<br> - expat ([CVE-2024-45490](https://nvd.nist.gov/vuln/detail/CVE-2024-45490))<br> <br> #### Bug fixes:<br> <br> - Equinix Metal: fixed race condition on 'mount' Ignition stage ([scripts#2308](https://github.com/flatcar/scripts/pull/2308))<br> - Fixed slow boots PXE and ISO boots caused by the decrypt-root.service. ([Flatcar#1514](https://github.com/flatcar/flatcar/pull/1514))<br> <br> #### Changes:<br> <br> - Azure, HyperV: Added daemons `kvp`, `vss`, and `fcopy` for better HyperV hypervisor integration with Flatcar guests ([scripts#2309](https://github.com/flatcar/scripts/pull/2309)).<br> - Enable mpi3mr kernel module for Broadcom Storage/RAID-Controllers ([flatcar/scripts#2355](https://github.com/flatcar/scripts/pull/2355))<br> <br> #### Updates:<br> <br> - Linux ([6.6.54](https://lwn.net/Articles/992980) (includes [6.6.53](https://lwn.net/Articles/992296), [6.6.52](https://lwn.net/Articles/990767/), [6.6.51](https://lwn.net/Articles/990045), [6.6.50](https://lwn.net/Articles/989411/), [6.6.49](https://lwn.net/Articles/988749)))<br> - ca-certificates ([3.105](https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_105.html))<br> - expat ([2.6.3](https://github.com/libexpat/libexpat/blob/R_2_6_3/expat/Changes))<br><br>Packages:<br>- containerd 1.7.17<br>- docker 24.0.9<br>- ignition 2.18.0<br>- kernel 6.6.54<br>- systemd 255<br><br>Architectures:<br>- amd64<br>- arm64<br> 2024-10-10T12:23:10+00:00 @@ -22,7 +30,7 @@ https://github.com/flatcar/scripts/releases/tag/stable-3975.2.1 3975.2.1 - 2024-10-10T15:34:35.624386+00:00 + 2024-11-13T14:30:23.104223+00:00 _Changes since **Stable 3975.2.0**_<br><br>#### Security fixes:<br><br>- Linux ([CVE-2024-44944](https://nvd.nist.gov/vuln/detail/CVE-2024-44944), [CVE-2024-43877](https://nvd.nist.gov/vuln/detail/CVE-2024-43877), [CVE-2024-43876](https://nvd.nist.gov/vuln/detail/CVE-2024-43876), [CVE-2024-43875](https://nvd.nist.gov/vuln/detail/CVE-2024-43875), [CVE-2024-43873](https://nvd.nist.gov/vuln/detail/CVE-2024-43873), [CVE-2024-43871](https://nvd.nist.gov/vuln/detail/CVE-2024-43871), [CVE-2024-43881](https://nvd.nist.gov/vuln/detail/CVE-2024-43881), [CVE-2024-43880](https://nvd.nist.gov/vuln/detail/CVE-2024-43880), [CVE-2024-43879](https://nvd.nist.gov/vuln/detail/CVE-2024-43879), [CVE-2024-43869](https://nvd.nist.gov/vuln/detail/CVE-2024-43869), [CVE-2024-43870](https://nvd.nist.gov/vuln/detail/CVE-2024-43870), [CVE-2024-43856](https://nvd.nist.gov/vuln/detail/CVE-2024-43856), [CVE-2024-43860](https://nvd.nist.gov/vuln/detail/CVE-2024-43860), [CVE-2024-43859](https://nvd.nist.gov/vuln/detail/CVE-2024-43859), [CVE-2024-43858](https://nvd.nist.gov/vuln/detail/CVE-2024-43858), [CVE-2024-43833](https://nvd.nist.gov/vuln/detail/CVE-2024-43833), [CVE-2024-43832](https://nvd.nist.gov/vuln/detail/CVE-2024-43832), [CVE-2024-43831](https://nvd.nist.gov/vuln/detail/CVE-2024-43831), [CVE-2024-43830](https://nvd.nist.gov/vuln/detail/CVE-2024-43830), [CVE-2024-43829](https://nvd.nist.gov/vuln/detail/CVE-2024-43829), [CVE-2024-43828](https://nvd.nist.gov/vuln/detail/CVE-2024-43828), [CVE-2024-43855](https://nvd.nist.gov/vuln/detail/CVE-2024-43855), [CVE-2024-43854](https://nvd.nist.gov/vuln/detail/CVE-2024-43854), [CVE-2024-43853](https://nvd.nist.gov/vuln/detail/CVE-2024-43853), [CVE-2024-43851](https://nvd.nist.gov/vuln/detail/CVE-2024-43851), [CVE-2024-43850](https://nvd.nist.gov/vuln/detail/CVE-2024-43850), [CVE-2024-43849](https://nvd.nist.gov/vuln/detail/CVE-2024-43849), [CVE-2024-43847](https://nvd.nist.gov/vuln/detail/CVE-2024-43847), [CVE-2024-43846](https://nvd.nist.gov/vuln/detail/CVE-2024-43846), [CVE-2024-43845](https://nvd.nist.gov/vuln/detail/CVE-2024-43845), [CVE-2024-43842](https://nvd.nist.gov/vuln/detail/CVE-2024-43842), [CVE-2024-43841](https://nvd.nist.gov/vuln/detail/CVE-2024-43841), [CVE-2024-43839](https://nvd.nist.gov/vuln/detail/CVE-2024-43839), [CVE-2024-43837](https://nvd.nist.gov/vuln/detail/CVE-2024-43837), [CVE-2024-43834](https://nvd.nist.gov/vuln/detail/CVE-2024-43834), [CVE-2024-43825](https://nvd.nist.gov/vuln/detail/CVE-2024-43825), [CVE-2024-43823](https://nvd.nist.gov/vuln/detail/CVE-2024-43823), [CVE-2024-43821](https://nvd.nist.gov/vuln/detail/CVE-2024-43821), [CVE-2024-43818](https://nvd.nist.gov/vuln/detail/CVE-2024-43818), [CVE-2024-43817](https://nvd.nist.gov/vuln/detail/CVE-2024-43817), [CVE-2024-42321](https://nvd.nist.gov/vuln/detail/CVE-2024-42321), [CVE-2024-42322](https://nvd.nist.gov/vuln/detail/CVE-2024-42322), [CVE-2024-42288](https://nvd.nist.gov/vuln/detail/CVE-2024-42288), [CVE-2024-42297](https://nvd.nist.gov/vuln/detail/CVE-2024-42297), [CVE-2024-42296](https://nvd.nist.gov/vuln/detail/CVE-2024-42296), [CVE-2024-42295](https://nvd.nist.gov/vuln/detail/CVE-2024-42295), [CVE-2024-42294](https://nvd.nist.gov/vuln/detail/CVE-2024-42294), [CVE-2024-42292](https://nvd.nist.gov/vuln/detail/CVE-2024-42292), [CVE-2024-42320](https://nvd.nist.gov/vuln/detail/CVE-2024-42320), [CVE-2024-42318](https://nvd.nist.gov/vuln/detail/CVE-2024-42318), [CVE-2024-42291](https://nvd.nist.gov/vuln/detail/CVE-2024-42291), [CVE-2024-42316](https://nvd.nist.gov/vuln/detail/CVE-2024-42316), [CVE-2024-42315](https://nvd.nist.gov/vuln/detail/CVE-2024-42315), [CVE-2024-42314](https://nvd.nist.gov/vuln/detail/CVE-2024-42314), [CVE-2024-42313](https://nvd.nist.gov/vuln/detail/CVE-2024-42313), [CVE-2024-42311](https://nvd.nist.gov/vuln/detail/CVE-2024-42311), [CVE-2024-42310](https://nvd.nist.gov/vuln/detail/CVE-2024-42310), [CVE-2024-42309](https://nvd.nist.gov/vuln/detail/CVE-2024-42309), [CVE-2024-42308](https://nvd.nist.gov/vuln/detail/CVE-2024-42308), [CVE-2024-42290](https://nvd.nist.gov/vuln/detail/CVE-2024-42290), [CVE-2024-42307](https://nvd.nist.gov/vuln/detail/CVE-2024-42307), [CVE-2024-42306](https://nvd.nist.gov/vuln/detail/CVE-2024-42306), [CVE-2024-42305](https://nvd.nist.gov/vuln/detail/CVE-2024-42305), [CVE-2024-42304](https://nvd.nist.gov/vuln/detail/CVE-2024-42304), [CVE-2024-42303](https://nvd.nist.gov/vuln/detail/CVE-2024-42303), [CVE-2024-42302](https://nvd.nist.gov/vuln/detail/CVE-2024-42302), [CVE-2024-42301](https://nvd.nist.gov/vuln/detail/CVE-2024-42301), [CVE-2024-42299](https://nvd.nist.gov/vuln/detail/CVE-2024-42299), [CVE-2024-42298](https://nvd.nist.gov/vuln/detail/CVE-2024-42298), [CVE-2024-42289](https://nvd.nist.gov/vuln/detail/CVE-2024-42289), [CVE-2024-42284](https://nvd.nist.gov/vuln/detail/CVE-2024-42284), [CVE-2024-42283](https://nvd.nist.gov/vuln/detail/CVE-2024-42283), [CVE-2024-42281](https://nvd.nist.gov/vuln/detail/CVE-2024-42281), [CVE-2024-42280](https://nvd.nist.gov/vuln/detail/CVE-2024-42280), [CVE-2024-42279](https://nvd.nist.gov/vuln/detail/CVE-2024-42279), [CVE-2024-42278](https://nvd.nist.gov/vuln/detail/CVE-2024-42278), [CVE-2024-42277](https://nvd.nist.gov/vuln/detail/CVE-2024-42277), [CVE-2024-42287](https://nvd.nist.gov/vuln/detail/CVE-2024-42287), [CVE-2024-42286](https://nvd.nist.gov/vuln/detail/CVE-2024-42286), [CVE-2024-42285](https://nvd.nist.gov/vuln/detail/CVE-2024-42285), [CVE-2023-52889](https://nvd.nist.gov/vuln/detail/CVE-2023-52889), [CVE-2024-42276](https://nvd.nist.gov/vuln/detail/CVE-2024-42276), [CVE-2024-43867](https://nvd.nist.gov/vuln/detail/CVE-2024-43867), [CVE-2024-43866](https://nvd.nist.gov/vuln/detail/CVE-2024-43866), [CVE-2024-43864](https://nvd.nist.gov/vuln/detail/CVE-2024-43864), [CVE-2024-43863](https://nvd.nist.gov/vuln/detail/CVE-2024-43863), [CVE-2024-42312](https://nvd.nist.gov/vuln/detail/CVE-2024-42312), [CVE-2024-42274](https://nvd.nist.gov/vuln/detail/CVE-2024-42274), [CVE-2024-42273](https://nvd.nist.gov/vuln/detail/CVE-2024-42273), [CVE-2024-42272](https://nvd.nist.gov/vuln/detail/CVE-2024-42272), [CVE-2024-42271](https://nvd.nist.gov/vuln/detail/CVE-2024-42271), [CVE-2024-42270](https://nvd.nist.gov/vuln/detail/CVE-2024-42270), [CVE-2024-42269](https://nvd.nist.gov/vuln/detail/CVE-2024-42269), [CVE-2024-42268](https://nvd.nist.gov/vuln/detail/CVE-2024-42268), [CVE-2024-42267](https://nvd.nist.gov/vuln/detail/CVE-2024-42267), [CVE-2024-42265](https://nvd.nist.gov/vuln/detail/CVE-2024-42265), [CVE-2024-43908](https://nvd.nist.gov/vuln/detail/CVE-2024-43908), [CVE-2024-44931](https://nvd.nist.gov/vuln/detail/CVE-2024-44931), [CVE-2024-43914](https://nvd.nist.gov/vuln/detail/CVE-2024-43914), [CVE-2024-43912](https://nvd.nist.gov/vuln/detail/CVE-2024-43912), [CVE-2024-44935](https://nvd.nist.gov/vuln/detail/CVE-2024-44935), [CVE-2024-44934](https://nvd.nist.gov/vuln/detail/CVE-2024-44934), [CVE-2024-43909](https://nvd.nist.gov/vuln/detail/CVE-2024-43909), [CVE-2024-43905](https://nvd.nist.gov/vuln/detail/CVE-2024-43905), [CVE-2024-43903](https://nvd.nist.gov/vuln/detail/CVE-2024-43903), [CVE-2024-43902](https://nvd.nist.gov/vuln/detail/CVE-2024-43902), [CVE-2024-43900](https://nvd.nist.gov/vuln/detail/CVE-2024-43900), [CVE-2024-43907](https://nvd.nist.gov/vuln/detail/CVE-2024-43907), [CVE-2024-43906](https://nvd.nist.gov/vuln/detail/CVE-2024-43906), [CVE-2024-43897](https://nvd.nist.gov/vuln/detail/CVE-2024-43897), [CVE-2024-43894](https://nvd.nist.gov/vuln/detail/CVE-2024-43894), [CVE-2024-43893](https://nvd.nist.gov/vuln/detail/CVE-2024-43893), [CVE-2024-43892](https://nvd.nist.gov/vuln/detail/CVE-2024-43892), [CVE-2024-43890](https://nvd.nist.gov/vuln/detail/CVE-2024-43890), [CVE-2024-43889](https://nvd.nist.gov/vuln/detail/CVE-2024-43889), [CVE-2024-43895](https://nvd.nist.gov/vuln/detail/CVE-2024-43895), [CVE-2024-43883](https://nvd.nist.gov/vuln/detail/CVE-2024-43883), [CVE-2024-43861](https://nvd.nist.gov/vuln/detail/CVE-2024-43861), [CVE-2024-42259](https://nvd.nist.gov/vuln/detail/CVE-2024-42259), [CVE-2024-44943](https://nvd.nist.gov/vuln/detail/CVE-2024-44943), [CVE-2024-44942](https://nvd.nist.gov/vuln/detail/CVE-2024-44942), [CVE-2024-44941](https://nvd.nist.gov/vuln/detail/CVE-2024-44941), [CVE-2024-44940](https://nvd.nist.gov/vuln/detail/CVE-2024-44940), [CVE-2024-44938](https://nvd.nist.gov/vuln/detail/CVE-2024-44938), [CVE-2024-44939](https://nvd.nist.gov/vuln/detail/CVE-2024-44939), [CVE-2024-43898](https://nvd.nist.gov/vuln/detail/CVE-2024-43898), [CVE-2024-43882](https://nvd.nist.gov/vuln/detail/CVE-2024-43882), [CVE-2024-44947](https://nvd.nist.gov/vuln/detail/CVE-2024-44947), [CVE-2024-44946](https://nvd.nist.gov/vuln/detail/CVE-2024-44946))<br><br>#### Bug fixes:<br><br>- Fix ownership of systemd units shipped with built-in docker/containerd sysexts. The files shipped on production images were accidentally owned by 1000:1000 instead of 0:0. This uid/gid is not present on Flatcar images but would be assigned to the first created user. Due to contents of sysexts and /usr being readonly on Flatcar, the invalid permissions can't be used to escalate privileges. ([scripts#2266](https://github.com/flatcar/scripts/pull/2266))<br>- Equinix Metal: Fixed oem-cloudinit.service. The availability check now uses the https://metadata.platformequinix.com/metadata endpoint. ([scripts#2222](https://github.com/flatcar/scripts/pull/2222))<br><br>#### Updates:<br><br>- Linux ([6.6.48](https://lwn.net/Articles/987679) (includes [6.6.47](https://lwn.net/Articles/986231/), [6.6.46](https://lwn.net/Articles/985672), [6.6.45](https://lwn.net/Articles/985200), [6.6.44](https://lwn.net/Articles/984450)))<br>- ca-certificates ([3.104](https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_104.html))<br>Packages:<br>- containerd 1.7.17<br>- docker 24.0.9<br>- ignition 2.18.0<br>- kernel 6.6.48<br>- systemd 255<br><br>Architectures:<br>- amd64<br>- arm64<br> 2024-09-05T11:38:49+00:00 @@ -30,7 +38,7 @@ https://github.com/flatcar/scripts/releases/tag/stable-3975.2.0 3975.2.0 - 2024-10-10T15:34:35.620413+00:00 + 2024-11-13T14:30:23.092738+00:00 _Changes since **Stable 3815.2.5**_<br><br>#### Security fixes:<br><br>- Linux ([CVE-2022-27672](https://nvd.nist.gov/vuln/detail/CVE-2022-27672), [CVE-2022-36402](https://nvd.nist.gov/vuln/detail/CVE-2022-36402), [CVE-2022-36402](https://nvd.nist.gov/vuln/detail/CVE-2022-36402), [CVE-2022-40982](https://nvd.nist.gov/vuln/detail/CVE-2022-40982), [CVE-2022-4269](https://nvd.nist.gov/vuln/detail/CVE-2022-4269), [CVE-2022-45886](https://nvd.nist.gov/vuln/detail/CVE-2022-45886), [CVE-2022-45887](https://nvd.nist.gov/vuln/detail/CVE-2022-45887), [CVE-2022-45919](https://nvd.nist.gov/vuln/detail/CVE-2022-45919), [CVE-2022-48425](https://nvd.nist.gov/vuln/detail/CVE-2022-48425), [CVE-2022-48628](https://nvd.nist.gov/vuln/detail/CVE-2022-48628), [CVE-2023-0160](https://nvd.nist.gov/vuln/detail/CVE-2023-0160), [CVE-2023-0160](https://nvd.nist.gov/vuln/detail/CVE-2023-0160), [CVE-2023-0459](https://nvd.nist.gov/vuln/detail/CVE-2023-0459), [CVE-2023-1032](https://nvd.nist.gov/vuln/detail/CVE-2023-1032), [CVE-2023-1076](https://nvd.nist.gov/vuln/detail/CVE-2023-1076), [CVE-2023-1077](https://nvd.nist.gov/vuln/detail/CVE-2023-1077), [CVE-2023-1079](https://nvd.nist.gov/vuln/detail/CVE-2023-1079), [CVE-2023-1118](https://nvd.nist.gov/vuln/detail/CVE-2023-1118), [CVE-2023-1192](https://nvd.nist.gov/vuln/detail/CVE-2023-1192), [CVE-2023-1194](https://nvd.nist.gov/vuln/detail/CVE-2023-1194), [CVE-2023-1206](https://nvd.nist.gov/vuln/detail/CVE-2023-1206), [CVE-2023-1281](https://nvd.nist.gov/vuln/detail/CVE-2023-1281), [CVE-2023-1380](https://nvd.nist.gov/vuln/detail/CVE-2023-1380), [CVE-2023-1380](https://nvd.nist.gov/vuln/detail/CVE-2023-1380), [CVE-2023-1513](https://nvd.nist.gov/vuln/detail/CVE-2023-1513), [CVE-2023-1583](https://nvd.nist.gov/vuln/detail/CVE-2023-1583), [CVE-2023-1611](https://nvd.nist.gov/vuln/detail/CVE-2023-1611), [CVE-2023-1670](https://nvd.nist.gov/vuln/detail/CVE-2023-1670), [CVE-2023-1829](https://nvd.nist.gov/vuln/detail/CVE-2023-1829), [CVE-2023-1855](https://nvd.nist.gov/vuln/detail/CVE-2023-1855), [CVE-2023-1859](https://nvd.nist.gov/vuln/detail/CVE-2023-1859), [CVE-2023-1989](https://nvd.nist.gov/vuln/detail/CVE-2023-1989), [CVE-2023-1990](https://nvd.nist.gov/vuln/detail/CVE-2023-1990), [CVE-2023-1998](https://nvd.nist.gov/vuln/detail/CVE-2023-1998), [CVE-2023-2002](https://nvd.nist.gov/vuln/detail/CVE-2023-2002), [CVE-2023-2002](https://nvd.nist.gov/vuln/detail/CVE-2023-2002), [CVE-2023-20569](https://nvd.nist.gov/vuln/detail/CVE-2023-20569), [CVE-2023-20588](https://nvd.nist.gov/vuln/detail/CVE-2023-20588), [CVE-2023-20593](https://nvd.nist.gov/vuln/detail/CVE-2023-20593), [CVE-2023-2124](https://nvd.nist.gov/vuln/detail/CVE-2023-2124), [CVE-2023-21255](https://nvd.nist.gov/vuln/detail/CVE-2023-21255), [CVE-2023-21264](https://nvd.nist.gov/vuln/detail/CVE-2023-21264), [CVE-2023-2156](https://nvd.nist.gov/vuln/detail/CVE-2023-2156), [CVE-2023-2156](https://nvd.nist.gov/vuln/detail/CVE-2023-2156), [CVE-2023-2163](https://nvd.nist.gov/vuln/detail/CVE-2023-2163), [CVE-2023-2163](https://nvd.nist.gov/vuln/detail/CVE-2023-2163), [CVE-2023-2194](https://nvd.nist.gov/vuln/detail/CVE-2023-2194), [CVE-2023-2235](https://nvd.nist.gov/vuln/detail/CVE-2023-2235), [CVE-2023-2248](https://nvd.nist.gov/vuln/detail/CVE-2023-2248), [CVE-2023-2248](https://nvd.nist.gov/vuln/detail/CVE-2023-2248), [CVE-2023-2269](https://nvd.nist.gov/vuln/detail/CVE-2023-2269), [CVE-2023-2269](https://nvd.nist.gov/vuln/detail/CVE-2023-2269), [CVE-2023-2483](https://nvd.nist.gov/vuln/detail/CVE-2023-2483), [CVE-2023-25012](https://nvd.nist.gov/vuln/detail/CVE-2023-25012), [CVE-2023-25775](https://nvd.nist.gov/vuln/detail/CVE-2023-25775), [CVE-2023-25775](https://nvd.nist.gov/vuln/detail/CVE-2023-25775), [CVE-2023-2598](https://nvd.nist.gov/vuln/detail/CVE-2023-2598), [CVE-2023-26545](https://nvd.nist.gov/vuln/detail/CVE-2023-26545), [CVE-2023-28466](https://nvd.nist.gov/vuln/detail/CVE-2023-28466), [CVE-2023-28746](https://nvd.nist.gov/vuln/detail/CVE-2023-28746), [CVE-2023-28866](https://nvd.nist.gov/vuln/detail/CVE-2023-28866), [CVE-2023-2898](https://nvd.nist.gov/vuln/detail/CVE-2023-2898), [CVE-2023-2985](https://nvd.nist.gov/vuln/detail/CVE-2023-2985), [CVE-2023-30456](https://nvd.nist.gov/vuln/detail/CVE-2023-30456), [CVE-2023-30772](https://nvd.nist.gov/vuln/detail/CVE-2023-30772), [CVE-2023-3090](https://nvd.nist.gov/vuln/detail/CVE-2023-3090), [CVE-2023-31085](https://nvd.nist.gov/vuln/detail/CVE-2023-31085), [CVE-2023-3117](https://nvd.nist.gov/vuln/detail/CVE-2023-3117), [CVE-2023-31248](https://nvd.nist.gov/vuln/detail/CVE-2023-31248), [CVE-2023-3141](https://nvd.nist.gov/vuln/detail/CVE-2023-3141), [CVE-2023-31436](https://nvd.nist.gov/vuln/detail/CVE-2023-31436), [CVE-2023-31436](https://nvd.nist.gov/vuln/detail/CVE-2023-31436), [CVE-2023-3212](https://nvd.nist.gov/vuln/detail/CVE-2023-3212), [CVE-2023-3220](https://nvd.nist.gov/vuln/detail/CVE-2023-3220), [CVE-2023-32233](https://nvd.nist.gov/vuln/detail/CVE-2023-32233), [CVE-2023-32233](https://nvd.nist.gov/vuln/detail/CVE-2023-32233), [CVE-2023-32247](https://nvd.nist.gov/vuln/detail/CVE-2023-32247), [CVE-2023-32247](https://nvd.nist.gov/vuln/detail/CVE-2023-32247), [CVE-2023-32248](https://nvd.nist.gov/vuln/detail/CVE-2023-32248), [CVE-2023-32248](https://nvd.nist.gov/vuln/detail/CVE-2023-32248), [CVE-2023-32250](https://nvd.nist.gov/vuln/detail/CVE-2023-32250), [CVE-2023-32250](https://nvd.nist.gov/vuln/detail/CVE-2023-32250), [CVE-2023-32252](https://nvd.nist.gov/vuln/detail/CVE-2023-32252), [CVE-2023-32252](https://nvd.nist.gov/vuln/detail/CVE-2023-32252), [CVE-2023-32254](https://nvd.nist.gov/vuln/detail/CVE-2023-32254), [CVE-2023-32254](https://nvd.nist.gov/vuln/detail/CVE-2023-32254), [CVE-2023-32257](https://nvd.nist.gov/vuln/detail/CVE-2023-32257), [CVE-2023-32257](https://nvd.nist.gov/vuln/detail/CVE-2023-32257), [CVE-2023-32258](https://nvd.nist.gov/vuln/detail/CVE-2023-32258), [CVE-2023-32258](https://nvd.nist.gov/vuln/detail/CVE-2023-32258), [CVE-2023-3268](https://nvd.nist.gov/vuln/detail/CVE-2023-3268), [CVE-2023-3268](https://nvd.nist.gov/vuln/detail/CVE-2023-3268), [CVE-2023-3269](https://nvd.nist.gov/vuln/detail/CVE-2023-3269), [CVE-2023-3269](https://nvd.nist.gov/vuln/detail/CVE-2023-3269), [CVE-2023-3312](https://nvd.nist.gov/vuln/detail/CVE-2023-3312), [CVE-2023-3312](https://nvd.nist.gov/vuln/detail/CVE-2023-3312), [CVE-2023-3317](https://nvd.nist.gov/vuln/detail/CVE-2023-3317), [CVE-2023-33203](https://nvd.nist.gov/vuln/detail/CVE-2023-33203), [CVE-2023-33250](https://nvd.nist.gov/vuln/detail/CVE-2023-33250), [CVE-2023-33250](https://nvd.nist.gov/vuln/detail/CVE-2023-33250), [CVE-2023-33288](https://nvd.nist.gov/vuln/detail/CVE-2023-33288), [CVE-2023-3355](https://nvd.nist.gov/vuln/detail/CVE-2023-3355), [CVE-2023-3390](https://nvd.nist.gov/vuln/detail/CVE-2023-3390), [CVE-2023-33951](https://nvd.nist.gov/vuln/detail/CVE-2023-33951), [CVE-2023-33951](https://nvd.nist.gov/vuln/detail/CVE-2023-33951), [CVE-2023-33952](https://nvd.nist.gov/vuln/detail/CVE-2023-33952), [CVE-2023-33952](https://nvd.nist.gov/vuln/detail/CVE-2023-33952), [CVE-2023-34255](https://nvd.nist.gov/vuln/detail/CVE-2023-34255), [CVE-2023-34256](https://nvd.nist.gov/vuln/detail/CVE-2023-34256), [CVE-2023-34256](https://nvd.nist.gov/vuln/detail/CVE-2023-34256), [CVE-2023-34319](https://nvd.nist.gov/vuln/detail/CVE-2023-34319), [CVE-2023-34324](https://nvd.nist.gov/vuln/detail/CVE-2023-34324), [CVE-2023-35001](https://nvd.nist.gov/vuln/detail/CVE-2023-35001), [CVE-2023-35788](https://nvd.nist.gov/vuln/detail/CVE-2023-35788), [CVE-2023-35823](https://nvd.nist.gov/vuln/detail/CVE-2023-35823), [CVE-2023-35823](https://nvd.nist.gov/vuln/detail/CVE-2023-35823), [CVE-2023-35824](https://nvd.nist.gov/vuln/detail/CVE-2023-35824), [CVE-2023-35824](https://nvd.nist.gov/vuln/detail/CVE-2023-35824), [CVE-2023-35826](https://nvd.nist.gov/vuln/detail/CVE-2023-35826), [CVE-2023-35826](https://nvd.nist.gov/vuln/detail/CVE-2023-35826), [CVE-2023-35827](https://nvd.nist.gov/vuln/detail/CVE-2023-35827), [CVE-2023-35828](https://nvd.nist.gov/vuln/detail/CVE-2023-35828), [CVE-2023-35828](https://nvd.nist.gov/vuln/detail/CVE-2023-35828), [CVE-2023-35829](https://nvd.nist.gov/vuln/detail/CVE-2023-35829), [CVE-2023-35829](https://nvd.nist.gov/vuln/detail/CVE-2023-35829), [CVE-2023-3609](https://nvd.nist.gov/vuln/detail/CVE-2023-3609), [CVE-2023-3610](https://nvd.nist.gov/vuln/detail/CVE-2023-3610), [CVE-2023-3610](https://nvd.nist.gov/vuln/detail/CVE-2023-3610), [CVE-2023-3611](https://nvd.nist.gov/vuln/detail/CVE-2023-3611), [CVE-2023-37453](https://nvd.nist.gov/vuln/detail/CVE-2023-37453), [CVE-2023-37453](https://nvd.nist.gov/vuln/detail/CVE-2023-37453), [CVE-2023-3772](https://nvd.nist.gov/vuln/detail/CVE-2023-3772), [CVE-2023-3773](https://nvd.nist.gov/vuln/detail/CVE-2023-3773), [CVE-2023-3776](https://nvd.nist.gov/vuln/detail/CVE-2023-3776), [CVE-2023-3777](https://nvd.nist.gov/vuln/detail/CVE-2023-3777), [CVE-2023-38409](https://nvd.nist.gov/vuln/detail/CVE-2023-38409), [CVE-2023-38426](https://nvd.nist.gov/vuln/detail/CVE-2023-38426), [CVE-2023-38427](https://nvd.nist.gov/vuln/detail/CVE-2023-38427), [CVE-2023-38428](https://nvd.nist.gov/vuln/detail/CVE-2023-38428), [CVE-2023-38429](https://nvd.nist.gov/vuln/detail/CVE-2023-38429), [CVE-2023-38430](https://nvd.nist.gov/vuln/detail/CVE-2023-38430), [CVE-2023-38431](https://nvd.nist.gov/vuln/detail/CVE-2023-38431), [CVE-2023-38432](https://nvd.nist.gov/vuln/detail/CVE-2023-38432), [CVE-2023-38432](https://nvd.nist.gov/vuln/detail/CVE-2023-38432), [CVE-2023-3863](https://nvd.nist.gov/vuln/detail/CVE-2023-3863), [CVE-2023-3863](https://nvd.nist.gov/vuln/detail/CVE-2023-3863), [CVE-2023-3865](https://nvd.nist.gov/vuln/detail/CVE-2023-3865), [CVE-2023-3865](https://nvd.nist.gov/vuln/detail/CVE-2023-3865), [CVE-2023-3866](https://nvd.nist.gov/vuln/detail/CVE-2023-3866), [CVE-2023-3866](https://nvd.nist.gov/vuln/detail/CVE-2023-3866), [CVE-2023-3867](https://nvd.nist.gov/vuln/detail/CVE-2023-3867), [CVE-2023-39189](https://nvd.nist.gov/vuln/detail/CVE-2023-39189), [CVE-2023-39191](https://nvd.nist.gov/vuln/detail/CVE-2023-39191), [CVE-2023-39192](https://nvd.nist.gov/vuln/detail/CVE-2023-39192), [CVE-2023-39192](https://nvd.nist.gov/vuln/detail/CVE-2023-39192), [CVE-2023-39193](https://nvd.nist.gov/vuln/detail/CVE-2023-39193), [CVE-2023-39193](https://nvd.nist.gov/vuln/detail/CVE-2023-39193), [CVE-2023-39194](https://nvd.nist.gov/vuln/detail/CVE-2023-39194), [CVE-2023-39197](https://nvd.nist.gov/vuln/detail/CVE-2023-39197), [CVE-2023-39197](https://nvd.nist.gov/vuln/detail/CVE-2023-39197), [CVE-2023-39198](https://nvd.nist.gov/vuln/detail/CVE-2023-39198), [CVE-2023-4004](https://nvd.nist.gov/vuln/detail/CVE-2023-4004), [CVE-2023-4015](https://nvd.nist.gov/vuln/detail/CVE-2023-4015), [CVE-2023-40283](https://nvd.nist.gov/vuln/detail/CVE-2023-40283), [CVE-2023-40791](https://nvd.nist.gov/vuln/detail/CVE-2023-40791), [CVE-2023-4128](https://nvd.nist.gov/vuln/detail/CVE-2023-4128), [CVE-2023-4132](https://nvd.nist.gov/vuln/detail/CVE-2023-4132), [CVE-2023-4133](https://nvd.nist.gov/vuln/detail/CVE-2023-4133), [CVE-2023-4133](https://nvd.nist.gov/vuln/detail/CVE-2023-4133), [CVE-2023-4134](https://nvd.nist.gov/vuln/detail/CVE-2023-4134), [CVE-2023-4134](https://nvd.nist.gov/vuln/detail/CVE-2023-4134), [CVE-2023-4147](https://nvd.nist.gov/vuln/detail/CVE-2023-4147), [CVE-2023-4155](https://nvd.nist.gov/vuln/detail/CVE-2023-4155), [CVE-2023-4194](https://nvd.nist.gov/vuln/detail/CVE-2023-4194), [CVE-2023-4206](https://nvd.nist.gov/vuln/detail/CVE-2023-4206), [CVE-2023-4207](https://nvd.nist.gov/vuln/detail/CVE-2023-4207), [CVE-2023-4208](https://nvd.nist.gov/vuln/detail/CVE-2023-4208), [CVE-2023-4244](https://nvd.nist.gov/vuln/detail/CVE-2023-4244), [CVE-2023-4273](https://nvd.nist.gov/vuln/detail/CVE-2023-4273), [CVE-2023-42752](https://nvd.nist.gov/vuln/detail/CVE-2023-42752), [CVE-2023-42752](https://nvd.nist.gov/vuln/detail/CVE-2023-42752), [CVE-2023-42753](https://nvd.nist.gov/vuln/detail/CVE-2023-42753), [CVE-2023-42753](https://nvd.nist.gov/vuln/detail/CVE-2023-42753), [CVE-2023-42754](https://nvd.nist.gov/vuln/detail/CVE-2023-42754), [CVE-2023-42756](https://nvd.nist.gov/vuln/detail/CVE-2023-42756), [CVE-2023-44466](https://nvd.nist.gov/vuln/detail/CVE-2023-44466), [CVE-2023-4563](https://nvd.nist.gov/vuln/detail/CVE-2023-4563), [CVE-2023-4569](https://nvd.nist.gov/vuln/detail/CVE-2023-4569), [CVE-2023-45862](https://nvd.nist.gov/vuln/detail/CVE-2023-45862), [CVE-2023-45863](https://nvd.nist.gov/vuln/detail/CVE-2023-45863), [CVE-2023-45871](https://nvd.nist.gov/vuln/detail/CVE-2023-45871), [CVE-2023-45871](https://nvd.nist.gov/vuln/detail/CVE-2023-45871), [CVE-2023-45898](https://nvd.nist.gov/vuln/detail/CVE-2023-45898), [CVE-2023-4610](https://nvd.nist.gov/vuln/detail/CVE-2023-4610), [CVE-2023-4611](https://nvd.nist.gov/vuln/detail/CVE-2023-4611), [CVE-2023-4623](https://nvd.nist.gov/vuln/detail/CVE-2023-4623), [CVE-2023-4623](https://nvd.nist.gov/vuln/detail/CVE-2023-4623), [CVE-2023-46343](https://nvd.nist.gov/vuln/detail/CVE-2023-46343), [CVE-2023-46813](https://nvd.nist.gov/vuln/detail/CVE-2023-46813), [CVE-2023-46838](https://nvd.nist.gov/vuln/detail/CVE-2023-46838), [CVE-2023-46862](https://nvd.nist.gov/vuln/detail/CVE-2023-46862), [CVE-2023-46862](https://nvd.nist.gov/vuln/detail/CVE-2023-46862), [CVE-2023-47233](https://nvd.nist.gov/vuln/detail/CVE-2023-47233), [CVE-2023-4881](https://nvd.nist.gov/vuln/detail/CVE-2023-4881), [CVE-2023-4921](https://nvd.nist.gov/vuln/detail/CVE-2023-4921), [CVE-2023-50431](https://nvd.nist.gov/vuln/detail/CVE-2023-50431), [CVE-2023-5090](https://nvd.nist.gov/vuln/detail/CVE-2023-5090), [CVE-2023-51042](https://nvd.nist.gov/vuln/detail/CVE-2023-51042), [CVE-2023-51043](https://nvd.nist.gov/vuln/detail/CVE-2023-51043), [CVE-2023-5158](https://nvd.nist.gov/vuln/detail/CVE-2023-5158), [CVE-2023-51779](https://nvd.nist.gov/vuln/detail/CVE-2023-51779), [CVE-2023-51780](https://nvd.nist.gov/vuln/detail/CVE-2023-51780), [CVE-2023-51781](https://nvd.nist.gov/vuln/detail/CVE-2023-51781), [CVE-2023-51782](https://nvd.nist.gov/vuln/detail/CVE-2023-51782), [CVE-2023-5197](https://nvd.nist.gov/vuln/detail/CVE-2023-5197), [CVE-2023-52429](https://nvd.nist.gov/vuln/detail/CVE-2023-52429), [CVE-2023-52433](https://nvd.nist.gov/vuln/detail/CVE-2023-52433), [CVE-2023-52434](https://nvd.nist.gov/vuln/detail/CVE-2023-52434), [CVE-2023-52435](https://nvd.nist.gov/vuln/detail/CVE-2023-52435), [CVE-2023-52436](https://nvd.nist.gov/vuln/detail/CVE-2023-52436), [CVE-2023-52438](https://nvd.nist.gov/vuln/detail/CVE-2023-52438), [CVE-2023-52439](https://nvd.nist.gov/vuln/detail/CVE-2023-52439), [CVE-2023-52440](https://nvd.nist.gov/vuln/detail/CVE-2023-52440), [CVE-2023-52440](https://nvd.nist.gov/vuln/detail/CVE-2023-52440), [CVE-2023-52441](https://nvd.nist.gov/vuln/detail/CVE-2023-52441), [CVE-2023-52442](https://nvd.nist.gov/vuln/detail/CVE-2023-52442), [CVE-2023-52443](https://nvd.nist.gov/vuln/detail/CVE-2023-52443), [CVE-2023-52444](https://nvd.nist.gov/vuln/detail/CVE-2023-52444), [CVE-2023-52445](https://nvd.nist.gov/vuln/detail/CVE-2023-52445), [CVE-2023-52446](https://nvd.nist.gov/vuln/detail/CVE-2023-52446), [CVE-2023-52447](https://nvd.nist.gov/vuln/detail/CVE-2023-52447), [CVE-2023-52448](https://nvd.nist.gov/vuln/detail/CVE-2023-52448), [CVE-2023-52449](https://nvd.nist.gov/vuln/detail/CVE-2023-52449), [CVE-2023-52450](https://nvd.nist.gov/vuln/detail/CVE-2023-52450), [CVE-2023-52451](https://nvd.nist.gov/vuln/detail/CVE-2023-52451), [CVE-2023-52452](https://nvd.nist.gov/vuln/detail/CVE-2023-52452), [CVE-2023-52453](https://nvd.nist.gov/vuln/detail/CVE-2023-52453), [CVE-2023-52454](https://nvd.nist.gov/vuln/detail/CVE-2023-52454), [CVE-2023-52455](https://nvd.nist.gov/vuln/detail/CVE-2023-52455), [CVE-2023-52456](https://nvd.nist.gov/vuln/detail/CVE-2023-52456), [CVE-2023-52457](https://nvd.nist.gov/vuln/detail/CVE-2023-52457), [CVE-2023-52458](https://nvd.nist.gov/vuln/detail/CVE-2023-52458), [CVE-2023-52459](https://nvd.nist.gov/vuln/detail/CVE-2023-52459), [CVE-2023-52462](https://nvd.nist.gov/vuln/detail/CVE-2023-52462), [CVE-2023-52463](https://nvd.nist.gov/vuln/detail/CVE-2023-52463), [CVE-2023-52464](https://nvd.nist.gov/vuln/detail/CVE-2023-52464), [CVE-2023-52465](https://nvd.nist.gov/vuln/detail/CVE-2023-52465), [CVE-2023-52467](https://nvd.nist.gov/vuln/detail/CVE-2023-52467), [CVE-2023-52468](https://nvd.nist.gov/vuln/detail/CVE-2023-52468), [CVE-2023-52469](https://nvd.nist.gov/vuln/detail/CVE-2023-52469), [CVE-2023-52470](https://nvd.nist.gov/vuln/detail/CVE-2023-52470), [CVE-2023-52472](https://nvd.nist.gov/vuln/detail/CVE-2023-52472), [CVE-2023-52473](https://nvd.nist.gov/vuln/detail/CVE-2023-52473), [CVE-2023-52474](https://nvd.nist.gov/vuln/detail/CVE-2023-52474), [CVE-2023-52474](https://nvd.nist.gov/vuln/detail/CVE-2023-52474), [CVE-2023-52475](https://nvd.nist.gov/vuln/detail/CVE-2023-52475), [CVE-2023-52476](https://nvd.nist.gov/vuln/detail/CVE-2023-52476), [CVE-2023-52477](https://nvd.nist.gov/vuln/detail/CVE-2023-52477), [CVE-2023-52478](https://nvd.nist.gov/vuln/detail/CVE-2023-52478), [CVE-2023-52479](https://nvd.nist.gov/vuln/detail/CVE-2023-52479), [CVE-2023-52480](https://nvd.nist.gov/vuln/detail/CVE-2023-52480), [CVE-2023-52481](https://nvd.nist.gov/vuln/detail/CVE-2023-52481), [CVE-2023-52482](https://nvd.nist.gov/vuln/detail/CVE-2023-52482), [CVE-2023-52483](https://nvd.nist.gov/vuln/detail/CVE-2023-52483), [CVE-2023-52484](https://nvd.nist.gov/vuln/detail/CVE-2023-52484), [CVE-2023-52486](https://nvd.nist.gov/vuln/detail/CVE-2023-52486), [CVE-2023-52487](https://nvd.nist.gov/vuln/detail/CVE-2023-52487), [CVE-2023-52488](https://nvd.nist.gov/vuln/detail/CVE-2023-52488), [CVE-2023-52489](https://nvd.nist.gov/vuln/detail/CVE-2023-52489), [CVE-2023-52490](https://nvd.nist.gov/vuln/detail/CVE-2023-52490), [CVE-2023-52491](https://nvd.nist.gov/vuln/detail/CVE-2023-52491), [CVE-2023-52492](https://nvd.nist.gov/vuln/detail/CVE-2023-52492), [CVE-2023-52493](https://nvd.nist.gov/vuln/detail/CVE-2023-52493), [CVE-2023-52494](https://nvd.nist.gov/vuln/detail/CVE-2023-52494), [CVE-2023-52495](https://nvd.nist.gov/vuln/detail/CVE-2023-52495), [CVE-2023-52497](https://nvd.nist.gov/vuln/detail/CVE-2023-52497), [CVE-2023-52498](https://nvd.nist.gov/vuln/detail/CVE-2023-52498), [CVE-2023-52499](https://nvd.nist.gov/vuln/detail/CVE-2023-52499), [CVE-2023-52500](https://nvd.nist.gov/vuln/detail/CVE-2023-52500), [CVE-2023-52501](https://nvd.nist.gov/vuln/detail/CVE-2023-52501), [CVE-2023-52502](https://nvd.nist.gov/vuln/detail/CVE-2023-52502), [CVE-2023-52503](https://nvd.nist.gov/vuln/detail/CVE-2023-52503), [CVE-2023-52504](https://nvd.nist.gov/vuln/detail/CVE-2023-52504), [CVE-2023-52505](https://nvd.nist.gov/vuln/detail/CVE-2023-52505), [CVE-2023-52506](https://nvd.nist.gov/vuln/detail/CVE-2023-52506), [CVE-2023-52507](https://nvd.nist.gov/vuln/detail/CVE-2023-52507), [CVE-2023-52508](https://nvd.nist.gov/vuln/detail/CVE-2023-52508), [CVE-2023-52509](https://nvd.nist.gov/vuln/detail/CVE-2023-52509), [CVE-2023-52510](https://nvd.nist.gov/vuln/detail/CVE-2023-52510), [CVE-2023-52511](https://nvd.nist.gov/vuln/detail/CVE-2023-52511), [CVE-2023-52512](https://nvd.nist.gov/vuln/detail/CVE-2023-52512), [CVE-2023-52513](https://nvd.nist.gov/vuln/detail/CVE-2023-52513), [CVE-2023-52515](https://nvd.nist.gov/vuln/detail/CVE-2023-52515), [CVE-2023-52516](https://nvd.nist.gov/vuln/detail/CVE-2023-52516), [CVE-2023-52517](https://nvd.nist.gov/vuln/detail/CVE-2023-52517), [CVE-2023-52518](https://nvd.nist.gov/vuln/detail/CVE-2023-52518), [CVE-2023-52519](https://nvd.nist.gov/vuln/detail/CVE-2023-52519), [CVE-2023-52520](https://nvd.nist.gov/vuln/detail/CVE-2023-52520), [CVE-2023-52522](https://nvd.nist.gov/vuln/detail/CVE-2023-52522), [CVE-2023-52523](https://nvd.nist.gov/vuln/detail/CVE-2023-52523), [CVE-2023-52524](https://nvd.nist.gov/vuln/detail/CVE-2023-52524), [CVE-2023-52526](https://nvd.nist.gov/vuln/detail/CVE-2023-52526), [CVE-2023-52527](https://nvd.nist.gov/vuln/detail/CVE-2023-52527), [CVE-2023-52528](https://nvd.nist.gov/vuln/detail/CVE-2023-52528), [CVE-2023-52529](https://nvd.nist.gov/vuln/detail/CVE-2023-52529), [CVE-2023-52530](https://nvd.nist.gov/vuln/detail/CVE-2023-52530), [CVE-2023-52531](https://nvd.nist.gov/vuln/detail/CVE-2023-52531), [CVE-2023-52532](https://nvd.nist.gov/vuln/detail/CVE-2023-52532), [CVE-2023-52559](https://nvd.nist.gov/vuln/detail/CVE-2023-52559), [CVE-2023-52560](https://nvd.nist.gov/vuln/detail/CVE-2023-52560), [CVE-2023-52561](https://nvd.nist.gov/vuln/detail/CVE-2023-52561), [CVE-2023-52562](https://nvd.nist.gov/vuln/detail/CVE-2023-52562), [CVE-2023-52563](https://nvd.nist.gov/vuln/detail/CVE-2023-52563), [CVE-2023-52564](https://nvd.nist.gov/vuln/detail/CVE-2023-52564), [CVE-2023-52565](https://nvd.nist.gov/vuln/detail/CVE-2023-52565), [CVE-2023-52566](https://nvd.nist.gov/vuln/detail/CVE-2023-52566), [CVE-2023-52567](https://nvd.nist.gov/vuln/detail/CVE-2023-52567), [CVE-2023-52568](https://nvd.nist.gov/vuln/detail/CVE-2023-52568), [CVE-2023-52569](https://nvd.nist.gov/vuln/detail/CVE-2023-52569), [CVE-2023-52570](https://nvd.nist.gov/vuln/detail/CVE-2023-52570), [CVE-2023-52571](https://nvd.nist.gov/vuln/detail/CVE-2023-52571), [CVE-2023-52572](https://nvd.nist.gov/vuln/detail/CVE-2023-52572), [CVE-2023-52573](https://nvd.nist.gov/vuln/detail/CVE-2023-52573), [CVE-2023-52574](https://nvd.nist.gov/vuln/detail/CVE-2023-52574), [CVE-2023-52575](https://nvd.nist.gov/vuln/detail/CVE-2023-52575), [CVE-2023-52576](https://nvd.nist.gov/vuln/detail/CVE-2023-52576), [CVE-2023-52578](https://nvd.nist.gov/vuln/detail/CVE-2023-52578), [CVE-2023-52580](https://nvd.nist.gov/vuln/detail/CVE-2023-52580), [CVE-2023-52581](https://nvd.nist.gov/vuln/detail/CVE-2023-52581), [CVE-2023-52582](https://nvd.nist.gov/vuln/detail/CVE-2023-52582), [CVE-2023-52583](https://nvd.nist.gov/vuln/detail/CVE-2023-52583), [CVE-2023-52584](https://nvd.nist.gov/vuln/detail/CVE-2023-52584), [CVE-2023-52587](https://nvd.nist.gov/vuln/detail/CVE-2023-52587), [CVE-2023-52588](https://nvd.nist.gov/vuln/detail/CVE-2023-52588), [CVE-2023-52589](https://nvd.nist.gov/vuln/detail/CVE-2023-52589), [CVE-2023-52591](https://nvd.nist.gov/vuln/detail/CVE-2023-52591), [CVE-2023-52593](https://nvd.nist.gov/vuln/detail/CVE-2023-52593), [CVE-2023-52594](https://nvd.nist.gov/vuln/detail/CVE-2023-52594), [CVE-2023-52595](https://nvd.nist.gov/vuln/detail/CVE-2023-52595), [CVE-2023-52596](https://nvd.nist.gov/vuln/detail/CVE-2023-52596), [CVE-2023-52597](https://nvd.nist.gov/vuln/detail/CVE-2023-52597), [CVE-2023-52598](https://nvd.nist.gov/vuln/detail/CVE-2023-52598), [CVE-2023-52599](https://nvd.nist.gov/vuln/detail/CVE-2023-52599), [CVE-2023-52600](https://nvd.nist.gov/vuln/detail/CVE-2023-52600), [CVE-2023-52601](https://nvd.nist.gov/vuln/detail/CVE-2023-52601), [CVE-2023-52602](https://nvd.nist.gov/vuln/detail/CVE-2023-52602), [CVE-2023-52603](https://nvd.nist.gov/vuln/detail/CVE-2023-52603), [CVE-2023-52604](https://nvd.nist.gov/vuln/detail/CVE-2023-52604), [CVE-2023-52606](https://nvd.nist.gov/vuln/detail/CVE-2023-52606), [CVE-2023-52607](https://nvd.nist.gov/vuln/detail/CVE-2023-52607), [CVE-2023-52608](https://nvd.nist.gov/vuln/detail/CVE-2023-52608), [CVE-2023-52609](https://nvd.nist.gov/vuln/detail/CVE-2023-52609), [CVE-2023-52610](https://nvd.nist.gov/vuln/detail/CVE-2023-52610), [CVE-2023-52611](https://nvd.nist.gov/vuln/detail/CVE-2023-52611), [CVE-2023-52612](https://nvd.nist.gov/vuln/detail/CVE-2023-52612), [CVE-2023-52613](https://nvd.nist.gov/vuln/detail/CVE-2023-52613), [CVE-2023-52614](https://nvd.nist.gov/vuln/detail/CVE-2023-52614), [CVE-2023-52615](https://nvd.nist.gov/vuln/detail/CVE-2023-52615), [CVE-2023-52616](https://nvd.nist.gov/vuln/detail/CVE-2023-52616), [CVE-2023-52617](https://nvd.nist.gov/vuln/detail/CVE-2023-52617), [CVE-2023-52618](https://nvd.nist.gov/vuln/detail/CVE-2023-52618), [CVE-2023-52619](https://nvd.nist.gov/vuln/detail/CVE-2023-52619), [CVE-2023-52620](https://nvd.nist.gov/vuln/detail/CVE-2023-52620), [CVE-2023-52621](https://nvd.nist.gov/vuln/detail/CVE-2023-52621), [CVE-2023-52622](https://nvd.nist.gov/vuln/detail/CVE-2023-52622), [CVE-2023-52623](https://nvd.nist.gov/vuln/detail/CVE-2023-52623), [CVE-2023-52627](https://nvd.nist.gov/vuln/detail/CVE-2023-52627), [CVE-2023-52628](https://nvd.nist.gov/vuln/detail/CVE-2023-52628), [CVE-2023-52629](https://nvd.nist.gov/vuln/detail/CVE-2023-52629), [CVE-2023-52630](https://nvd.nist.gov/vuln/detail/CVE-2023-52630), [CVE-2023-52631](https://nvd.nist.gov/vuln/detail/CVE-2023-52631), [CVE-2023-52632](https://nvd.nist.gov/vuln/detail/CVE-2023-52632), [CVE-2023-52633](https://nvd.nist.gov/vuln/detail/CVE-2023-52633), [CVE-2023-52635](https://nvd.nist.gov/vuln/detail/CVE-2023-52635), [CVE-2023-52636](https://nvd.nist.gov/vuln/detail/CVE-2023-52636), [CVE-2023-52637](https://nvd.nist.gov/vuln/detail/CVE-2023-52637), [CVE-2023-52638](https://nvd.nist.gov/vuln/detail/CVE-2023-52638), [CVE-2023-52639](https://nvd.nist.gov/vuln/detail/CVE-2023-52639), [CVE-2023-52640](https://nvd.nist.gov/vuln/detail/CVE-2023-52640), [CVE-2023-52641](https://nvd.nist.gov/vuln/detail/CVE-2023-52641), [CVE-2023-5345](https://nvd.nist.gov/vuln/detail/CVE-2023-5345), [CVE-2023-5633](https://nvd.nist.gov/vuln/detail/CVE-2023-5633), [CVE-2023-5717](https://nvd.nist.gov/vuln/detail/CVE-2023-5717), [CVE-2023-5972](https://nvd.nist.gov/vuln/detail/CVE-2023-5972), [CVE-2023-6039](https://nvd.nist.gov/vuln/detail/CVE-2023-6039), [CVE-2023-6111](https://nvd.nist.gov/vuln/detail/CVE-2023-6111), [CVE-2023-6121](https://nvd.nist.gov/vuln/detail/CVE-2023-6121), [CVE-2023-6176](https://nvd.nist.gov/vuln/detail/CVE-2023-6176), [CVE-2023-6200](https://nvd.nist.gov/vuln/detail/CVE-2023-6200), [CVE-2023-6270](https://nvd.nist.gov/vuln/detail/CVE-2023-6270), [CVE-2023-6356](https://nvd.nist.gov/vuln/detail/CVE-2023-6356), [CVE-2023-6531](https://nvd.nist.gov/vuln/detail/CVE-2023-6531), [CVE-2023-6536](https://nvd.nist.gov/vuln/detail/CVE-2023-6536), [CVE-2023-6546](https://nvd.nist.gov/vuln/detail/CVE-2023-6546), [CVE-2023-6560](https://nvd.nist.gov/vuln/detail/CVE-2023-6560), [CVE-2023-6606](https://nvd.nist.gov/vuln/detail/CVE-2023-6606), [CVE-2023-6610](https://nvd.nist.gov/vuln/detail/CVE-2023-6610), [CVE-2023-6622](https://nvd.nist.gov/vuln/detail/CVE-2023-6622), [CVE-2023-6817](https://nvd.nist.gov/vuln/detail/CVE-2023-6817), [CVE-2023-6915](https://nvd.nist.gov/vuln/detail/CVE-2023-6915), [CVE-2023-6931](https://nvd.nist.gov/vuln/detail/CVE-2023-6931), [CVE-2023-6932](https://nvd.nist.gov/vuln/detail/CVE-2023-6932), [CVE-2023-7042](https://nvd.nist.gov/vuln/detail/CVE-2023-7042), [CVE-2023-7192](https://nvd.nist.gov/vuln/detail/CVE-2023-7192), [CVE-2024-0193](https://nvd.nist.gov/vuln/detail/CVE-2024-0193), [CVE-2024-0443](https://nvd.nist.gov/vuln/detail/CVE-2024-0443), [CVE-2024-0565](https://nvd.nist.gov/vuln/detail/CVE-2024-0565), [CVE-2024-0582](https://nvd.nist.gov/vuln/detail/CVE-2024-0582), [CVE-2024-0584](https://nvd.nist.gov/vuln/detail/CVE-2024-0584), [CVE-2024-0607](https://nvd.nist.gov/vuln/detail/CVE-2024-0607), [CVE-2024-0607](https://nvd.nist.gov/vuln/detail/CVE-2024-0607), [CVE-2024-0639](https://nvd.nist.gov/vuln/detail/CVE-2024-0639), [CVE-2024-0641](https://nvd.nist.gov/vuln/detail/CVE-2024-0641), [CVE-2024-0646](https://nvd.nist.gov/vuln/detail/CVE-2024-0646), [CVE-2024-0775](https://nvd.nist.gov/vuln/detail/CVE-2024-0775), [CVE-2024-0775](https://nvd.nist.gov/vuln/detail/CVE-2024-0775), [CVE-2024-0841](https://nvd.nist.gov/vuln/detail/CVE-2024-0841), [CVE-2024-1085](https://nvd.nist.gov/vuln/detail/CVE-2024-1085), [CVE-2024-1086](https://nvd.nist.gov/vuln/detail/CVE-2024-1086), [CVE-2024-1151](https://nvd.nist.gov/vuln/detail/CVE-2024-1151), [CVE-2024-1312](https://nvd.nist.gov/vuln/detail/CVE-2024-1312), [CVE-2024-22099](https://nvd.nist.gov/vuln/detail/CVE-2024-22099), [CVE-2024-22705](https://nvd.nist.gov/vuln/detail/CVE-2024-22705), [CVE-2024-23196](https://nvd.nist.gov/vuln/detail/CVE-2024-23196), [CVE-2024-23307](https://nvd.nist.gov/vuln/detail/CVE-2024-23307), [CVE-2024-23849](https://nvd.nist.gov/vuln/detail/CVE-2024-23849), [CVE-2024-23850](https://nvd.nist.gov/vuln/detail/CVE-2024-23850), [CVE-2024-23851](https://nvd.nist.gov/vuln/detail/CVE-2024-23851), [CVE-2024-24860](https://nvd.nist.gov/vuln/detail/CVE-2024-24860), [CVE-2024-24861](https://nvd.nist.gov/vuln/detail/CVE-2024-24861), [CVE-2024-25744](https://nvd.nist.gov/vuln/detail/CVE-2024-25744), [CVE-2024-26581](https://nvd.nist.gov/vuln/detail/CVE-2024-26581), [CVE-2024-26582](https://nvd.nist.gov/vuln/detail/CVE-2024-26582), [CVE-2024-26583](https://nvd.nist.gov/vuln/detail/CVE-2024-26583), [CVE-2024-26584](https://nvd.nist.gov/vuln/detail/CVE-2024-26584), [CVE-2024-26585](https://nvd.nist.gov/vuln/detail/CVE-2024-26585), [CVE-2024-26586](https://nvd.nist.gov/vuln/detail/CVE-2024-26586), [CVE-2024-26587](https://nvd.nist.gov/vuln/detail/CVE-2024-26587), [CVE-2024-26588](https://nvd.nist.gov/vuln/detail/CVE-2024-26588), [CVE-2024-26589](https://nvd.nist.gov/vuln/detail/CVE-2024-26589), [CVE-2024-26590](https://nvd.nist.gov/vuln/detail/CVE-2024-26590), [CVE-2024-26591](https://nvd.nist.gov/vuln/detail/CVE-2024-26591), [CVE-2024-26592](https://nvd.nist.gov/vuln/detail/CVE-2024-26592), [CVE-2024-26593](https://nvd.nist.gov/vuln/detail/CVE-2024-26593), [CVE-2024-26594](https://nvd.nist.gov/vuln/detail/CVE-2024-26594), [CVE-2024-26595](https://nvd.nist.gov/vuln/detail/CVE-2024-26595), [CVE-2024-26597](https://nvd.nist.gov/vuln/detail/CVE-2024-26597), [CVE-2024-26598](https://nvd.nist.gov/vuln/detail/CVE-2024-26598), [CVE-2024-26599](https://nvd.nist.gov/vuln/detail/CVE-2024-26599), [CVE-2024-26600](https://nvd.nist.gov/vuln/detail/CVE-2024-26600), [CVE-2024-26601](https://nvd.nist.gov/vuln/detail/CVE-2024-26601), [CVE-2024-26602](https://nvd.nist.gov/vuln/detail/CVE-2024-26602), [CVE-2024-26603](https://nvd.nist.gov/vuln/detail/CVE-2024-26603), [CVE-2024-26604](https://nvd.nist.gov/vuln/detail/CVE-2024-26604), [CVE-2024-26606](https://nvd.nist.gov/vuln/detail/CVE-2024-26606), [CVE-2024-26607](https://nvd.nist.gov/vuln/detail/CVE-2024-26607), [CVE-2024-26608](https://nvd.nist.gov/vuln/detail/CVE-2024-26608), [CVE-2024-26610](https://nvd.nist.gov/vuln/detail/CVE-2024-26610), [CVE-2024-26611](https://nvd.nist.gov/vuln/detail/CVE-2024-26611), [CVE-2024-26612](https://nvd.nist.gov/vuln/detail/CVE-2024-26612), [CVE-2024-26614](https://nvd.nist.gov/vuln/detail/CVE-2024-26614), [CVE-2024-26615](https://nvd.nist.gov/vuln/detail/CVE-2024-26615), [CVE-2024-26616](https://nvd.nist.gov/vuln/detail/CVE-2024-26616), [CVE-2024-26618](https://nvd.nist.gov/vuln/detail/CVE-2024-26618), [CVE-2024-26620](https://nvd.nist.gov/vuln/detail/CVE-2024-26620), [CVE-2024-26622](https://nvd.nist.gov/vuln/detail/CVE-2024-26622), [CVE-2024-26623](https://nvd.nist.gov/vuln/detail/CVE-2024-26623), [CVE-2024-26625](https://nvd.nist.gov/vuln/detail/CVE-2024-26625), [CVE-2024-26627](https://nvd.nist.gov/vuln/detail/CVE-2024-26627), [CVE-2024-26629](https://nvd.nist.gov/vuln/detail/CVE-2024-26629), [CVE-2024-26630](https://nvd.nist.gov/vuln/detail/CVE-2024-26630), [CVE-2024-26631](https://nvd.nist.gov/vuln/detail/CVE-2024-26631), [CVE-2024-26632](https://nvd.nist.gov/vuln/detail/CVE-2024-26632), [CVE-2024-26633](https://nvd.nist.gov/vuln/detail/CVE-2024-26633), [CVE-2024-26634](https://nvd.nist.gov/vuln/detail/CVE-2024-26634), [CVE-2024-26635](https://nvd.nist.gov/vuln/detail/CVE-2024-26635), [CVE-2024-26636](https://nvd.nist.gov/vuln/detail/CVE-2024-26636), [CVE-2024-26638](https://nvd.nist.gov/vuln/detail/CVE-2024-26638), [CVE-2024-26640](https://nvd.nist.gov/vuln/detail/CVE-2024-26640), [CVE-2024-26641](https://nvd.nist.gov/vuln/detail/CVE-2024-26641), [CVE-2024-26642](https://nvd.nist.gov/vuln/detail/CVE-2024-26642), [CVE-2024-26643](https://nvd.nist.gov/vuln/detail/CVE-2024-26643), [CVE-2024-26644](https://nvd.nist.gov/vuln/detail/CVE-2024-26644), [CVE-2024-26645](https://nvd.nist.gov/vuln/detail/CVE-2024-26645), [CVE-2024-26646](https://nvd.nist.gov/vuln/detail/CVE-2024-26646), [CVE-2024-26647](https://nvd.nist.gov/vuln/detail/CVE-2024-26647), [CVE-2024-26648](https://nvd.nist.gov/vuln/detail/CVE-2024-26648), [CVE-2024-26649](https://nvd.nist.gov/vuln/detail/CVE-2024-26649), [CVE-2024-26650](https://nvd.nist.gov/vuln/detail/CVE-2024-26650), [CVE-2024-26651](https://nvd.nist.gov/vuln/detail/CVE-2024-26651), [CVE-2024-26652](https://nvd.nist.gov/vuln/detail/CVE-2024-26652), [CVE-2024-26654](https://nvd.nist.gov/vuln/detail/CVE-2024-26654), [CVE-2024-26656](https://nvd.nist.gov/vuln/detail/CVE-2024-26656), [CVE-2024-26659](https://nvd.nist.gov/vuln/detail/CVE-2024-26659), [CVE-2024-26660](https://nvd.nist.gov/vuln/detail/CVE-2024-26660), [CVE-2024-26661](https://nvd.nist.gov/vuln/detail/CVE-2024-26661), [CVE-2024-26662](https://nvd.nist.gov/vuln/detail/CVE-2024-26662), [CVE-2024-26663](https://nvd.nist.gov/vuln/detail/CVE-2024-26663), [CVE-2024-26664](https://nvd.nist.gov/vuln/detail/CVE-2024-26664), [CVE-2024-26665](https://nvd.nist.gov/vuln/detail/CVE-2024-26665), [CVE-2024-26666](https://nvd.nist.gov/vuln/detail/CVE-2024-26666), [CVE-2024-26667](https://nvd.nist.gov/vuln/detail/CVE-2024-26667), [CVE-2024-26668](https://nvd.nist.gov/vuln/detail/CVE-2024-26668), [CVE-2024-26669](https://nvd.nist.gov/vuln/detail/CVE-2024-26669), [CVE-2024-26670](https://nvd.nist.gov/vuln/detail/CVE-2024-26670), [CVE-2024-26671](https://nvd.nist.gov/vuln/detail/CVE-2024-26671), [CVE-2024-26673](https://nvd.nist.gov/vuln/detail/CVE-2024-26673), [CVE-2024-26674](https://nvd.nist.gov/vuln/detail/CVE-2024-26674), [CVE-2024-26675](https://nvd.nist.gov/vuln/detail/CVE-2024-26675), [CVE-2024-26676](https://nvd.nist.gov/vuln/detail/CVE-2024-26676), [CVE-2024-26677](https://nvd.nist.gov/vuln/detail/CVE-2024-26677), [CVE-2024-26679](https://nvd.nist.gov/vuln/detail/CVE-2024-26679), [CVE-2024-26680](https://nvd.nist.gov/vuln/detail/CVE-2024-26680), [CVE-2024-26681](https://nvd.nist.gov/vuln/detail/CVE-2024-26681), [CVE-2024-26684](https://nvd.nist.gov/vuln/detail/CVE-2024-26684), [CVE-2024-26685](https://nvd.nist.gov/vuln/detail/CVE-2024-26685), [CVE-2024-26687](https://nvd.nist.gov/vuln/detail/CVE-2024-26687), [CVE-2024-26688](https://nvd.nist.gov/vuln/detail/CVE-2024-26688), [CVE-2024-26689](https://nvd.nist.gov/vuln/detail/CVE-2024-26689), [CVE-2024-26690](https://nvd.nist.gov/vuln/detail/CVE-2024-26690), [CVE-2024-26691](https://nvd.nist.gov/vuln/detail/CVE-2024-26691), [CVE-2024-26692](https://nvd.nist.gov/vuln/detail/CVE-2024-26692), [CVE-2024-26693](https://nvd.nist.gov/vuln/detail/CVE-2024-26693), [CVE-2024-26694](https://nvd.nist.gov/vuln/detail/CVE-2024-26694), [CVE-2024-26695](https://nvd.nist.gov/vuln/detail/CVE-2024-26695), [CVE-2024-26696](https://nvd.nist.gov/vuln/detail/CVE-2024-26696), [CVE-2024-26697](https://nvd.nist.gov/vuln/detail/CVE-2024-26697), [CVE-2024-26698](https://nvd.nist.gov/vuln/detail/CVE-2024-26698), [CVE-2024-26700](https://nvd.nist.gov/vuln/detail/CVE-2024-26700), [CVE-2024-26702](https://nvd.nist.gov/vuln/detail/CVE-2024-26702), [CVE-2024-26703](https://nvd.nist.gov/vuln/detail/CVE-2024-26703), [CVE-2024-26704](https://nvd.nist.gov/vuln/detail/CVE-2024-26704), [CVE-2024-26705](https://nvd.nist.gov/vuln/detail/CVE-2024-26705), [CVE-2024-26706](https://nvd.nist.gov/vuln/detail/CVE-2024-26706), [CVE-2024-26707](https://nvd.nist.gov/vuln/detail/CVE-2024-26707), [CVE-2024-26708](https://nvd.nist.gov/vuln/detail/CVE-2024-26708), [CVE-2024-26711](https://nvd.nist.gov/vuln/detail/CVE-2024-26711), [CVE-2024-26712](https://nvd.nist.gov/vuln/detail/CVE-2024-26712), [CVE-2024-26713](https://nvd.nist.gov/vuln/detail/CVE-2024-26713), [CVE-2024-26714](https://nvd.nist.gov/vuln/detail/CVE-2024-26714), [CVE-2024-26715](https://nvd.nist.gov/vuln/detail/CVE-2024-26715), [CVE-2024-26716](https://nvd.nist.gov/vuln/detail/CVE-2024-26716), [CVE-2024-26717](https://nvd.nist.gov/vuln/detail/CVE-2024-26717), [CVE-2024-26718](https://nvd.nist.gov/vuln/detail/CVE-2024-26718), [CVE-2024-26719](https://nvd.nist.gov/vuln/detail/CVE-2024-26719), [CVE-2024-26720](https://nvd.nist.gov/vuln/detail/CVE-2024-26720), [CVE-2024-26723](https://nvd.nist.gov/vuln/detail/CVE-2024-26723), [CVE-2024-26726](https://nvd.nist.gov/vuln/detail/CVE-2024-26726), [CVE-2024-26727](https://nvd.nist.gov/vuln/detail/CVE-2024-26727), [CVE-2024-26730](https://nvd.nist.gov/vuln/detail/CVE-2024-26730), [CVE-2024-26731](https://nvd.nist.gov/vuln/detail/CVE-2024-26731), [CVE-2024-26733](https://nvd.nist.gov/vuln/detail/CVE-2024-26733), [CVE-2024-26734](https://nvd.nist.gov/vuln/detail/CVE-2024-26734), [CVE-2024-26735](https://nvd.nist.gov/vuln/detail/CVE-2024-26735), [CVE-2024-26736](https://nvd.nist.gov/vuln/detail/CVE-2024-26736), [CVE-2024-26737](https://nvd.nist.gov/vuln/detail/CVE-2024-26737), [CVE-2024-26738](https://nvd.nist.gov/vuln/detail/CVE-2024-26738), [CVE-2024-26739](https://nvd.nist.gov/vuln/detail/CVE-2024-26739), [CVE-2024-26740](https://nvd.nist.gov/vuln/detail/CVE-2024-26740), [CVE-2024-26741](https://nvd.nist.gov/vuln/detail/CVE-2024-26741), [CVE-2024-26742](https://nvd.nist.gov/vuln/detail/CVE-2024-26742), [CVE-2024-26743](https://nvd.nist.gov/vuln/detail/CVE-2024-26743), [CVE-2024-26744](https://nvd.nist.gov/vuln/detail/CVE-2024-26744), [CVE-2024-26745](https://nvd.nist.gov/vuln/detail/CVE-2024-26745), [CVE-2024-26746](https://nvd.nist.gov/vuln/detail/CVE-2024-26746), [CVE-2024-26747](https://nvd.nist.gov/vuln/detail/CVE-2024-26747), [CVE-2024-26748](https://nvd.nist.gov/vuln/detail/CVE-2024-26748), [CVE-2024-26749](https://nvd.nist.gov/vuln/detail/CVE-2024-26749), [CVE-2024-26751](https://nvd.nist.gov/vuln/detail/CVE-2024-26751), [CVE-2024-26752](https://nvd.nist.gov/vuln/detail/CVE-2024-26752), [CVE-2024-26753](https://nvd.nist.gov/vuln/detail/CVE-2024-26753), [CVE-2024-26754](https://nvd.nist.gov/vuln/detail/CVE-2024-26754), [CVE-2024-26759](https://nvd.nist.gov/vuln/detail/CVE-2024-26759), [CVE-2024-26760](https://nvd.nist.gov/vuln/detail/CVE-2024-26760), [CVE-2024-26761](https://nvd.nist.gov/vuln/detail/CVE-2024-26761), [CVE-2024-26763](https://nvd.nist.gov/vuln/detail/CVE-2024-26763), [CVE-2024-26764](https://nvd.nist.gov/vuln/detail/CVE-2024-26764), [CVE-2024-26765](https://nvd.nist.gov/vuln/detail/CVE-2024-26765), [CVE-2024-26766](https://nvd.nist.gov/vuln/detail/CVE-2024-26766), [CVE-2024-26766](https://nvd.nist.gov/vuln/detail/CVE-2024-26766), [CVE-2024-26767](https://nvd.nist.gov/vuln/detail/CVE-2024-26767), [CVE-2024-26768](https://nvd.nist.gov/vuln/detail/CVE-2024-26768), [CVE-2024-26769](https://nvd.nist.gov/vuln/detail/CVE-2024-26769), [CVE-2024-26770](https://nvd.nist.gov/vuln/detail/CVE-2024-26770), [CVE-2024-26771](https://nvd.nist.gov/vuln/detail/CVE-2024-26771), [CVE-2024-26772](https://nvd.nist.gov/vuln/detail/CVE-2024-26772), [CVE-2024-26773](https://nvd.nist.gov/vuln/detail/CVE-2024-26773), [CVE-2024-26774](https://nvd.nist.gov/vuln/detail/CVE-2024-26774), [CVE-2024-26775](https://nvd.nist.gov/vuln/detail/CVE-2024-26775), [CVE-2024-26776](https://nvd.nist.gov/vuln/detail/CVE-2024-26776), [CVE-2024-26777](https://nvd.nist.gov/vuln/detail/CVE-2024-26777), [CVE-2024-26778](https://nvd.nist.gov/vuln/detail/CVE-2024-26778), [CVE-2024-26779](https://nvd.nist.gov/vuln/detail/CVE-2024-26779), [CVE-2024-26782](https://nvd.nist.gov/vuln/detail/CVE-2024-26782), [CVE-2024-26783](https://nvd.nist.gov/vuln/detail/CVE-2024-26783), [CVE-2024-26786](https://nvd.nist.gov/vuln/detail/CVE-2024-26786), [CVE-2024-26787](https://nvd.nist.gov/vuln/detail/CVE-2024-26787), [CVE-2024-26788](https://nvd.nist.gov/vuln/detail/CVE-2024-26788), [CVE-2024-26789](https://nvd.nist.gov/vuln/detail/CVE-2024-26789), [CVE-2024-26790](https://nvd.nist.gov/vuln/detail/CVE-2024-26790), [CVE-2024-26791](https://nvd.nist.gov/vuln/detail/CVE-2024-26791), [CVE-2024-26793](https://nvd.nist.gov/vuln/detail/CVE-2024-26793), [CVE-2024-26795](https://nvd.nist.gov/vuln/detail/CVE-2024-26795), [CVE-2024-26796](https://nvd.nist.gov/vuln/detail/CVE-2024-26796), [CVE-2024-26798](https://nvd.nist.gov/vuln/detail/CVE-2024-26798), [CVE-2024-26799](https://nvd.nist.gov/vuln/detail/CVE-2024-26799), [CVE-2024-26801](https://nvd.nist.gov/vuln/detail/CVE-2024-26801), [CVE-2024-26802](https://nvd.nist.gov/vuln/detail/CVE-2024-26802), [CVE-2024-26803](https://nvd.nist.gov/vuln/detail/CVE-2024-26803), [CVE-2024-26804](https://nvd.nist.gov/vuln/detail/CVE-2024-26804), [CVE-2024-26805](https://nvd.nist.gov/vuln/detail/CVE-2024-26805), [CVE-2024-26807](https://nvd.nist.gov/vuln/detail/CVE-2024-26807), [CVE-2024-26808](https://nvd.nist.gov/vuln/detail/CVE-2024-26808), [CVE-2024-26809](https://nvd.nist.gov/vuln/detail/CVE-2024-26809), [CVE-2024-41081](https://nvd.nist.gov/vuln/detail/CVE-2024-41081), [CVE-2024-41078](https://nvd.nist.gov/vuln/detail/CVE-2024-41078), [CVE-2024-41079](https://nvd.nist.gov/vuln/detail/CVE-2024-41079), [CVE-2024-41076](https://nvd.nist.gov/vuln/detail/CVE-2024-41076), [CVE-2024-41075](https://nvd.nist.gov/vuln/detail/CVE-2024-41075), [CVE-2024-41074](https://nvd.nist.gov/vuln/detail/CVE-2024-41074), [CVE-2024-41073](https://nvd.nist.gov/vuln/detail/CVE-2024-41073), [CVE-2024-41072](https://nvd.nist.gov/vuln/detail/CVE-2024-41072), [CVE-2024-41070](https://nvd.nist.gov/vuln/detail/CVE-2024-41070), [CVE-2024-41069](https://nvd.nist.gov/vuln/detail/CVE-2024-41069), [CVE-2024-41077](https://nvd.nist.gov/vuln/detail/CVE-2024-41077), [CVE-2024-41068](https://nvd.nist.gov/vuln/detail/CVE-2024-41068), [CVE-2024-41066](https://nvd.nist.gov/vuln/detail/CVE-2024-41066), [CVE-2024-41065](https://nvd.nist.gov/vuln/detail/CVE-2024-41065), [CVE-2024-41064](https://nvd.nist.gov/vuln/detail/CVE-2024-41064), [CVE-2024-41063](https://nvd.nist.gov/vuln/detail/CVE-2024-41063), [CVE-2024-41062](https://nvd.nist.gov/vuln/detail/CVE-2024-41062), [CVE-2024-41060](https://nvd.nist.gov/vuln/detail/CVE-2024-41060), [CVE-2024-41059](https://nvd.nist.gov/vuln/detail/CVE-2024-41059), [CVE-2024-41057](https://nvd.nist.gov/vuln/detail/CVE-2024-41057), [CVE-2024-41058](https://nvd.nist.gov/vuln/detail/CVE-2024-41058), [CVE-2024-41056](https://nvd.nist.gov/vuln/detail/CVE-2024-41056), [CVE-2024-41053](https://nvd.nist.gov/vuln/detail/CVE-2024-41053), [CVE-2024-41055](https://nvd.nist.gov/vuln/detail/CVE-2024-41055), [CVE-2024-41054](https://nvd.nist.gov/vuln/detail/CVE-2024-41054), [CVE-2024-41032](https://nvd.nist.gov/vuln/detail/CVE-2024-41032), [CVE-2024-41031](https://nvd.nist.gov/vuln/detail/CVE-2024-41031), [CVE-2024-41030](https://nvd.nist.gov/vuln/detail/CVE-2024-41030), [CVE-2024-41028](https://nvd.nist.gov/vuln/detail/CVE-2024-41028), [CVE-2024-41027](https://nvd.nist.gov/vuln/detail/CVE-2024-41027), [CVE-2024-41052](https://nvd.nist.gov/vuln/detail/CVE-2024-41052), [CVE-2024-41051](https://nvd.nist.gov/vuln/detail/CVE-2024-41051), [CVE-2024-41050](https://nvd.nist.gov/vuln/detail/CVE-2024-41050), [CVE-2024-41049](https://nvd.nist.gov/vuln/detail/CVE-2024-41049), [CVE-2024-41048](https://nvd.nist.gov/vuln/detail/CVE-2024-41048), [CVE-2024-41047](https://nvd.nist.gov/vuln/detail/CVE-2024-41047), [CVE-2024-41046](https://nvd.nist.gov/vuln/detail/CVE-2024-41046), [CVE-2024-41044](https://nvd.nist.gov/vuln/detail/CVE-2024-41044), [CVE-2024-41025](https://nvd.nist.gov/vuln/detail/CVE-2024-41025), [CVE-2024-41041](https://nvd.nist.gov/vuln/detail/CVE-2024-41041), [CVE-2024-41040](https://nvd.nist.gov/vuln/detail/CVE-2024-41040), [CVE-2024-41039](https://nvd.nist.gov/vuln/detail/CVE-2024-41039), [CVE-2024-41038](https://nvd.nist.gov/vuln/detail/CVE-2024-41038), [CVE-2024-41037](https://nvd.nist.gov/vuln/detail/CVE-2024-41037), [CVE-2024-41036](https://nvd.nist.gov/vuln/detail/CVE-2024-41036), [CVE-2024-41035](https://nvd.nist.gov/vuln/detail/CVE-2024-41035), [CVE-2024-41034](https://nvd.nist.gov/vuln/detail/CVE-2024-41034), [CVE-2024-41024](https://nvd.nist.gov/vuln/detail/CVE-2024-41024), [CVE-2024-42226](https://nvd.nist.gov/vuln/detail/CVE-2024-42226), [CVE-2024-42145](https://nvd.nist.gov/vuln/detail/CVE-2024-42145), [CVE-2024-42154](https://nvd.nist.gov/vuln/detail/CVE-2024-42154), [CVE-2024-42153](https://nvd.nist.gov/vuln/detail/CVE-2024-42153), [CVE-2024-42152](https://nvd.nist.gov/vuln/detail/CVE-2024-42152), [CVE-2024-42148](https://nvd.nist.gov/vuln/detail/CVE-2024-42148), [CVE-2024-42230](https://nvd.nist.gov/vuln/detail/CVE-2024-42230), [CVE-2024-42229](https://nvd.nist.gov/vuln/detail/CVE-2024-42229), [CVE-2024-42228](https://nvd.nist.gov/vuln/detail/CVE-2024-42228), [CVE-2024-42226](https://nvd.nist.gov/vuln/detail/CVE-2024-42226), [CVE-2024-42225](https://nvd.nist.gov/vuln/detail/CVE-2024-42225), [CVE-2024-42147](https://nvd.nist.gov/vuln/detail/CVE-2024-42147), [CVE-2024-42224](https://nvd.nist.gov/vuln/detail/CVE-2024-42224), [CVE-2024-42223](https://nvd.nist.gov/vuln/detail/CVE-2024-42223), [CVE-2024-42161](https://nvd.nist.gov/vuln/detail/CVE-2024-42161), [CVE-2024-42160](https://nvd.nist.gov/vuln/detail/CVE-2024-42160), [CVE-2024-42159](https://nvd.nist.gov/vuln/detail/CVE-2024-42159), [CVE-2024-42157](https://nvd.nist.gov/vuln/detail/CVE-2024-42157), [CVE-2024-42110](https://nvd.nist.gov/vuln/detail/CVE-2024-42110), [CVE-2024-42119](https://nvd.nist.gov/vuln/detail/CVE-2024-42119), [CVE-2024-42116](https://nvd.nist.gov/vuln/detail/CVE-2024-42116), [CVE-2024-42115](https://nvd.nist.gov/vuln/detail/CVE-2024-42115), [CVE-2024-42144](https://nvd.nist.gov/vuln/detail/CVE-2024-42144), [CVE-2024-42143](https://nvd.nist.gov/vuln/detail/CVE-2024-42143), [CVE-2024-42142](https://nvd.nist.gov/vuln/detail/CVE-2024-42142), [CVE-2024-42141](https://nvd.nist.gov/vuln/detail/CVE-2024-42141), [CVE-2024-42140](https://nvd.nist.gov/vuln/detail/CVE-2024-42140), [CVE-2024-42113](https://nvd.nist.gov/vuln/detail/CVE-2024-42113), [CVE-2024-42138](https://nvd.nist.gov/vuln/detail/CVE-2024-42138), [CVE-2024-42137](https://nvd.nist.gov/vuln/detail/CVE-2024-42137), [CVE-2024-42136](https://nvd.nist.gov/vuln/detail/CVE-2024-42136), [CVE-2024-42135](https://nvd.nist.gov/vuln/detail/CVE-2024-42135), [CVE-2024-42133](https://nvd.nist.gov/vuln/detail/CVE-2024-42133), [CVE-2024-42132](https://nvd.nist.gov/vuln/detail/CVE-2024-42132), [CVE-2024-42131](https://nvd.nist.gov/vuln/detail/CVE-2024-42131), [CVE-2024-42130](https://nvd.nist.gov/vuln/detail/CVE-2024-42130), [CVE-2024-42128](https://nvd.nist.gov/vuln/detail/CVE-2024-42128), [CVE-2024-42127](https://nvd.nist.gov/vuln/detail/CVE-2024-42127), [CVE-2024-42126](https://nvd.nist.gov/vuln/detail/CVE-2024-42126), [CVE-2024-42124](https://nvd.nist.gov/vuln/detail/CVE-2024-42124), [CVE-2024-42121](https://nvd.nist.gov/vuln/detail/CVE-2024-42121), [CVE-2024-42120](https://nvd.nist.gov/vuln/detail/CVE-2024-42120), [CVE-2023-52888](https://nvd.nist.gov/vuln/detail/CVE-2023-52888), [CVE-2024-42106](https://nvd.nist.gov/vuln/detail/CVE-2024-42106), [CVE-2024-42105](https://nvd.nist.gov/vuln/detail/CVE-2024-42105), [CVE-2024-42104](https://nvd.nist.gov/vuln/detail/CVE-2024-42104), [CVE-2024-42103](https://nvd.nist.gov/vuln/detail/CVE-2024-42103), [CVE-2024-42102](https://nvd.nist.gov/vuln/detail/CVE-2024-42102), [CVE-2024-42101](https://nvd.nist.gov/vuln/detail/CVE-2024-42101), [CVE-2024-42100](https://nvd.nist.gov/vuln/detail/CVE-2024-42100), [CVE-2024-42109](https://nvd.nist.gov/vuln/detail/CVE-2024-42109), [CVE-2024-40947](https://nvd.nist.gov/vuln/detail/CVE-2024-40947), [CVE-2024-42068](https://nvd.nist.gov/vuln/detail/CVE-2024-42068), [CVE-2024-42067](https://nvd.nist.gov/vuln/detail/CVE-2024-42067), [CVE-2024-42098](https://nvd.nist.gov/vuln/detail/CVE-2024-42098), [CVE-2024-42097](https://nvd.nist.gov/vuln/detail/CVE-2024-42097), [CVE-2024-42096](https://nvd.nist.gov/vuln/detail/CVE-2024-42096), [CVE-2024-42095](https://nvd.nist.gov/vuln/detail/CVE-2024-42095), [CVE-2024-42093](https://nvd.nist.gov/vuln/detail/CVE-2024-42093), [CVE-2024-42094](https://nvd.nist.gov/vuln/detail/CVE-2024-42094), [CVE-2024-42092](https://nvd.nist.gov/vuln/detail/CVE-2024-42092), [CVE-2024-42090](https://nvd.nist.gov/vuln/detail/CVE-2024-42090), [CVE-2024-42089](https://nvd.nist.gov/vuln/detail/CVE-2024-42089), [CVE-2024-42087](https://nvd.nist.gov/vuln/detail/CVE-2024-42087), [CVE-2024-42086](https://nvd.nist.gov/vuln/detail/CVE-2024-42086), [CVE-2024-42084](https://nvd.nist.gov/vuln/detail/CVE-2024-42084), [CVE-2024-42085](https://nvd.nist.gov/vuln/detail/CVE-2024-42085), [CVE-2024-42070](https://nvd.nist.gov/vuln/detail/CVE-2024-42070), [CVE-2024-42069](https://nvd.nist.gov/vuln/detail/CVE-2024-42069), [CVE-2024-42068](https://nvd.nist.gov/vuln/detail/CVE-2024-42068), [CVE-2024-42067](https://nvd.nist.gov/vuln/detail/CVE-2024-42067), [CVE-2024-42082](https://nvd.nist.gov/vuln/detail/CVE-2024-42082), [CVE-2024-42080](https://nvd.nist.gov/vuln/detail/CVE-2024-42080), [CVE-2024-42079](https://nvd.nist.gov/vuln/detail/CVE-2024-42079), [CVE-2024-42077](https://nvd.nist.gov/vuln/detail/CVE-2024-42077), [CVE-2024-42076](https://nvd.nist.gov/vuln/detail/CVE-2024-42076), [CVE-2024-42074](https://nvd.nist.gov/vuln/detail/CVE-2024-42074), [CVE-2024-42073](https://nvd.nist.gov/vuln/detail/CVE-2024-42073), [CVE-2023-52887](https://nvd.nist.gov/vuln/detail/CVE-2023-52887), [CVE-2024-42063](https://nvd.nist.gov/vuln/detail/CVE-2024-42063), [CVE-2024-41094](https://nvd.nist.gov/vuln/detail/CVE-2024-41094), [CVE-2024-41093](https://nvd.nist.gov/vuln/detail/CVE-2024-41093), [CVE-2024-41092](https://nvd.nist.gov/vuln/detail/CVE-2024-41092), [CVE-2024-41089](https://nvd.nist.gov/vuln/detail/CVE-2024-41089), [CVE-2024-41088](https://nvd.nist.gov/vuln/detail/CVE-2024-41088), [CVE-2024-41087](https://nvd.nist.gov/vuln/detail/CVE-2024-41087), [CVE-2024-41098](https://nvd.nist.gov/vuln/detail/CVE-2024-41098), [CVE-2024-41097](https://nvd.nist.gov/vuln/detail/CVE-2024-41097), [CVE-2024-41096](https://nvd.nist.gov/vuln/detail/CVE-2024-41096), [CVE-2024-41095](https://nvd.nist.gov/vuln/detail/CVE-2024-41095), [CVE-2024-41084](https://nvd.nist.gov/vuln/detail/CVE-2024-41084), [CVE-2024-41009](https://nvd.nist.gov/vuln/detail/CVE-2024-41009), [CVE-2024-39486](https://nvd.nist.gov/vuln/detail/CVE-2024-39486), [CVE-2024-41006](https://nvd.nist.gov/vuln/detail/CVE-2024-41006), [CVE-2024-41005](https://nvd.nist.gov/vuln/detail/CVE-2024-41005), [CVE-2024-41004](https://nvd.nist.gov/vuln/detail/CVE-2024-41004), [CVE-2024-40996](https://nvd.nist.gov/vuln/detail/CVE-2024-40996), [CVE-2024-41002](https://nvd.nist.gov/vuln/detail/CVE-2024-41002), [CVE-2024-41001](https://nvd.nist.gov/vuln/detail/CVE-2024-41001), [CVE-2024-41000](https://nvd.nist.gov/vuln/detail/CVE-2024-41000), [CVE-2024-40998](https://nvd.nist.gov/vuln/detail/CVE-2024-40998), [CVE-2024-40997](https://nvd.nist.gov/vuln/detail/CVE-2024-40997), [CVE-2024-40994](https://nvd.nist.gov/vuln/detail/CVE-2024-40994), [CVE-2024-40993](https://nvd.nist.gov/vuln/detail/CVE-2024-40993), [CVE-2024-40992](https://nvd.nist.gov/vuln/detail/CVE-2024-40992), [CVE-2024-40990](https://nvd.nist.gov/vuln/detail/CVE-2024-40990), [CVE-2024-40989](https://nvd.nist.gov/vuln/detail/CVE-2024-40989), [CVE-2024-40988](https://nvd.nist.gov/vuln/detail/CVE-2024-40988), [CVE-2024-40987](https://nvd.nist.gov/vuln/detail/CVE-2024-40987), [CVE-2024-40995](https://nvd.nist.gov/vuln/detail/CVE-2024-40995), [CVE-2024-40983](https://nvd.nist.gov/vuln/detail/CVE-2024-40983), [CVE-2024-40984](https://nvd.nist.gov/vuln/detail/CVE-2024-40984), [CVE-2024-40970](https://nvd.nist.gov/vuln/detail/CVE-2024-40970), [CVE-2024-40978](https://nvd.nist.gov/vuln/detail/CVE-2024-40978), [CVE-2024-40977](https://nvd.nist.gov/vuln/detail/CVE-2024-40977), [CVE-2024-40976](https://nvd.nist.gov/vuln/detail/CVE-2024-40976), [CVE-2024-40974](https://nvd.nist.gov/vuln/detail/CVE-2024-40974), [CVE-2024-40973](https://nvd.nist.gov/vuln/detail/CVE-2024-40973), [CVE-2024-40982](https://nvd.nist.gov/vuln/detail/CVE-2024-40982), [CVE-2024-40981](https://nvd.nist.gov/vuln/detail/CVE-2024-40981), [CVE-2024-40980](https://nvd.nist.gov/vuln/detail/CVE-2024-40980), [CVE-2024-40971](https://nvd.nist.gov/vuln/detail/CVE-2024-40971), [CVE-2024-40955](https://nvd.nist.gov/vuln/detail/CVE-2024-40955), [CVE-2024-40954](https://nvd.nist.gov/vuln/detail/CVE-2024-40954), [CVE-2024-40953](https://nvd.nist.gov/vuln/detail/CVE-2024-40953), [CVE-2024-40952](https://nvd.nist.gov/vuln/detail/CVE-2024-40952), [CVE-2024-40951](https://nvd.nist.gov/vuln/detail/CVE-2024-40951), [CVE-2024-40969](https://nvd.nist.gov/vuln/detail/CVE-2024-40969), [CVE-2024-40968](https://nvd.nist.gov/vuln/detail/CVE-2024-40968), [CVE-2024-40967](https://nvd.nist.gov/vuln/detail/CVE-2024-40967), [CVE-2024-40966](https://nvd.nist.gov/vuln/detail/CVE-2024-40966), [CVE-2024-40948](https://nvd.nist.gov/vuln/detail/CVE-2024-40948), [CVE-2024-40964](https://nvd.nist.gov/vuln/detail/CVE-2024-40964), [CVE-2024-40963](https://nvd.nist.gov/vuln/detail/CVE-2024-40963), [CVE-2024-40962](https://nvd.nist.gov/vuln/detail/CVE-2024-40962), [CVE-2024-40961](https://nvd.nist.gov/vuln/detail/CVE-2024-40961), [CVE-2024-40960](https://nvd.nist.gov/vuln/detail/CVE-2024-40960), [CVE-2024-40959](https://nvd.nist.gov/vuln/detail/CVE-2024-40959), [CVE-2024-40958](https://nvd.nist.gov/vuln/detail/CVE-2024-40958), [CVE-2024-40957](https://nvd.nist.gov/vuln/detail/CVE-2024-40957), [CVE-2024-40956](https://nvd.nist.gov/vuln/detail/CVE-2024-40956), [CVE-2024-40929](https://nvd.nist.gov/vuln/detail/CVE-2024-40929), [CVE-2024-40938](https://nvd.nist.gov/vuln/detail/CVE-2024-40938), [CVE-2024-40937](https://nvd.nist.gov/vuln/detail/CVE-2024-40937), [CVE-2024-40936](https://nvd.nist.gov/vuln/detail/CVE-2024-40936), [CVE-2024-40935](https://nvd.nist.gov/vuln/detail/CVE-2024-40935), [CVE-2024-40934](https://nvd.nist.gov/vuln/detail/CVE-2024-40934), [CVE-2024-40932](https://nvd.nist.gov/vuln/detail/CVE-2024-40932), [CVE-2024-40931](https://nvd.nist.gov/vuln/detail/CVE-2024-40931), [CVE-2024-40945](https://nvd.nist.gov/vuln/detail/CVE-2024-40945), [CVE-2024-40944](https://nvd.nist.gov/vuln/detail/CVE-2024-40944), [CVE-2024-40943](https://nvd.nist.gov/vuln/detail/CVE-2024-40943), [CVE-2024-40942](https://nvd.nist.gov/vuln/detail/CVE-2024-40942), [CVE-2024-40941](https://nvd.nist.gov/vuln/detail/CVE-2024-40941), [CVE-2024-40940](https://nvd.nist.gov/vuln/detail/CVE-2024-40940), [CVE-2024-40939](https://nvd.nist.gov/vuln/detail/CVE-2024-40939), [CVE-2024-40922](https://nvd.nist.gov/vuln/detail/CVE-2024-40922), [CVE-2024-40921](https://nvd.nist.gov/vuln/detail/CVE-2024-40921), [CVE-2024-40920](https://nvd.nist.gov/vuln/detail/CVE-2024-40920), [CVE-2024-40919](https://nvd.nist.gov/vuln/detail/CVE-2024-40919), [CVE-2024-40918](https://nvd.nist.gov/vuln/detail/CVE-2024-40918), [CVE-2024-40916](https://nvd.nist.gov/vuln/detail/CVE-2024-40916), [CVE-2024-40915](https://nvd.nist.gov/vuln/detail/CVE-2024-40915), [CVE-2024-40928](https://nvd.nist.gov/vuln/detail/CVE-2024-40928), [CVE-2024-40927](https://nvd.nist.gov/vuln/detail/CVE-2024-40927), [CVE-2024-40925](https://nvd.nist.gov/vuln/detail/CVE-2024-40925), [CVE-2024-40924](https://nvd.nist.gov/vuln/detail/CVE-2024-40924), [CVE-2024-40923](https://nvd.nist.gov/vuln/detail/CVE-2024-40923), [CVE-2024-40913](https://nvd.nist.gov/vuln/detail/CVE-2024-40913), [CVE-2024-40914](https://nvd.nist.gov/vuln/detail/CVE-2024-40914), [CVE-2024-40912](https://nvd.nist.gov/vuln/detail/CVE-2024-40912), [CVE-2024-39503](https://nvd.nist.gov/vuln/detail/CVE-2024-39503), [CVE-2024-39502](https://nvd.nist.gov/vuln/detail/CVE-2024-39502), [CVE-2024-39501](https://nvd.nist.gov/vuln/detail/CVE-2024-39501), [CVE-2024-39500](https://nvd.nist.gov/vuln/detail/CVE-2024-39500), [CVE-2024-39499](https://nvd.nist.gov/vuln/detail/CVE-2024-39499), [CVE-2024-39497](https://nvd.nist.gov/vuln/detail/CVE-2024-39497), [CVE-2024-40911](https://nvd.nist.gov/vuln/detail/CVE-2024-40911), [CVE-2024-40910](https://nvd.nist.gov/vuln/detail/CVE-2024-40910), [CVE-2024-40909](https://nvd.nist.gov/vuln/detail/CVE-2024-40909), [CVE-2024-40908](https://nvd.nist.gov/vuln/detail/CVE-2024-40908), [CVE-2024-40906](https://nvd.nist.gov/vuln/detail/CVE-2024-40906), [CVE-2024-40905](https://nvd.nist.gov/vuln/detail/CVE-2024-40905), [CVE-2024-40904](https://nvd.nist.gov/vuln/detail/CVE-2024-40904), [CVE-2024-40903](https://nvd.nist.gov/vuln/detail/CVE-2024-40903), [CVE-2024-40902](https://nvd.nist.gov/vuln/detail/CVE-2024-40902), [CVE-2024-39496](https://nvd.nist.gov/vuln/detail/CVE-2024-39496), [CVE-2024-40901](https://nvd.nist.gov/vuln/detail/CVE-2024-40901), [CVE-2024-40900](https://nvd.nist.gov/vuln/detail/CVE-2024-40900), [CVE-2024-39509](https://nvd.nist.gov/vuln/detail/CVE-2024-39509), [CVE-2024-39508](https://nvd.nist.gov/vuln/detail/CVE-2024-39508), [CVE-2024-39507](https://nvd.nist.gov/vuln/detail/CVE-2024-39507), [CVE-2024-39506](https://nvd.nist.gov/vuln/detail/CVE-2024-39506), [CVE-2024-39505](https://nvd.nist.gov/vuln/detail/CVE-2024-39505), [CVE-2024-39504](https://nvd.nist.gov/vuln/detail/CVE-2024-39504), [CVE-2024-39494](https://nvd.nist.gov/vuln/detail/CVE-2024-39494), [CVE-2024-39495](https://nvd.nist.gov/vuln/detail/CVE-2024-39495), [CVE-2024-39469](https://nvd.nist.gov/vuln/detail/CVE-2024-39469), [CVE-2024-39298](https://nvd.nist.gov/vuln/detail/CVE-2024-39298), [CVE-2024-39371](https://nvd.nist.gov/vuln/detail/CVE-2024-39371), [CVE-2024-37078](https://nvd.nist.gov/vuln/detail/CVE-2024-37078), [CVE-2024-39493](https://nvd.nist.gov/vuln/detail/CVE-2024-39493), [CVE-2024-39476](https://nvd.nist.gov/vuln/detail/CVE-2024-39476), [CVE-2024-39485](https://nvd.nist.gov/vuln/detail/CVE-2024-39485), [CVE-2024-39484](https://nvd.nist.gov/vuln/detail/CVE-2024-39484), [CVE-2024-39483](https://nvd.nist.gov/vuln/detail/CVE-2024-39483), [CVE-2024-39482](https://nvd.nist.gov/vuln/detail/CVE-2024-39482), [CVE-2024-39481](https://nvd.nist.gov/vuln/detail/CVE-2024-39481), [CVE-2024-39480](https://nvd.nist.gov/vuln/detail/CVE-2024-39480), [CVE-2024-39479](https://nvd.nist.gov/vuln/detail/CVE-2024-39479), [CVE-2024-39475](https://nvd.nist.gov/vuln/detail/CVE-2024-39475), [CVE-2024-39473](https://nvd.nist.gov/vuln/detail/CVE-2024-39473), [CVE-2024-39474](https://nvd.nist.gov/vuln/detail/CVE-2024-39474), [CVE-2024-39471](https://nvd.nist.gov/vuln/detail/CVE-2024-39471), [CVE-2024-39470](https://nvd.nist.gov/vuln/detail/CVE-2024-39470), [CVE-2024-39468](https://nvd.nist.gov/vuln/detail/CVE-2024-39468), [CVE-2024-39467](https://nvd.nist.gov/vuln/detail/CVE-2024-39467), [CVE-2024-39466](https://nvd.nist.gov/vuln/detail/CVE-2024-39466), [CVE-2024-39464](https://nvd.nist.gov/vuln/detail/CVE-2024-39464), [CVE-2024-39461](https://nvd.nist.gov/vuln/detail/CVE-2024-39461), [CVE-2024-39463](https://nvd.nist.gov/vuln/detail/CVE-2024-39463), [CVE-2024-39462](https://nvd.nist.gov/vuln/detail/CVE-2024-39462), [CVE-2024-39296](https://nvd.nist.gov/vuln/detail/CVE-2024-39296), [CVE-2024-39276](https://nvd.nist.gov/vuln/detail/CVE-2024-39276), [CVE-2024-38661](https://nvd.nist.gov/vuln/detail/CVE-2024-38661), [CVE-2024-38385](https://nvd.nist.gov/vuln/detail/CVE-2024-38385), [CVE-2024-37354](https://nvd.nist.gov/vuln/detail/CVE-2024-37354), [CVE-2024-39362](https://nvd.nist.gov/vuln/detail/CVE-2024-39362), [CVE-2024-39301](https://nvd.nist.gov/vuln/detail/CVE-2024-39301), [CVE-2022-48772](https://nvd.nist.gov/vuln/detail/CVE-2022-48772), [CVE-2024-39491](https://nvd.nist.gov/vuln/detail/CVE-2024-39491), [CVE-2024-39490](https://nvd.nist.gov/vuln/detail/CVE-2024-39490), [CVE-2024-39489](https://nvd.nist.gov/vuln/detail/CVE-2024-39489), [CVE-2024-39488](https://nvd.nist.gov/vuln/detail/CVE-2024-39488), [CVE-2024-37021](https://nvd.nist.gov/vuln/detail/CVE-2024-37021), [CVE-2024-36479](https://nvd.nist.gov/vuln/detail/CVE-2024-36479), [CVE-2024-35247](https://nvd.nist.gov/vuln/detail/CVE-2024-35247), [CVE-2024-34030](https://nvd.nist.gov/vuln/detail/CVE-2024-34030), [CVE-2024-34027](https://nvd.nist.gov/vuln/detail/CVE-2024-34027), [CVE-2024-33847](https://nvd.nist.gov/vuln/detail/CVE-2024-33847), [CVE-2024-39292](https://nvd.nist.gov/vuln/detail/CVE-2024-39292), [CVE-2024-38667](https://nvd.nist.gov/vuln/detail/CVE-2024-38667), [CVE-2024-39291](https://nvd.nist.gov/vuln/detail/CVE-2024-39291), [CVE-2024-38384](https://nvd.nist.gov/vuln/detail/CVE-2024-38384), [CVE-2024-38664](https://nvd.nist.gov/vuln/detail/CVE-2024-38664), [CVE-2024-38663](https://nvd.nist.gov/vuln/detail/CVE-2024-38663), [CVE-2024-36481](https://nvd.nist.gov/vuln/detail/CVE-2024-36481), [CVE-2024-36477](https://nvd.nist.gov/vuln/detail/CVE-2024-36477), [CVE-2024-34777](https://nvd.nist.gov/vuln/detail/CVE-2024-34777), [CVE-2024-39277](https://nvd.nist.gov/vuln/detail/CVE-2024-39277), [CVE-2024-38662](https://nvd.nist.gov/vuln/detail/CVE-2024-38662), [CVE-2024-38780](https://nvd.nist.gov/vuln/detail/CVE-2024-38780), [CVE-2024-38659](https://nvd.nist.gov/vuln/detail/CVE-2024-38659), [CVE-2024-38634](https://nvd.nist.gov/vuln/detail/CVE-2024-38634), [CVE-2024-38637](https://nvd.nist.gov/vuln/detail/CVE-2024-38637), [CVE-2024-38636](https://nvd.nist.gov/vuln/detail/CVE-2024-38636), [CVE-2024-38635](https://nvd.nist.gov/vuln/detail/CVE-2024-38635), [CVE-2024-36484](https://nvd.nist.gov/vuln/detail/CVE-2024-36484), [CVE-2024-36286](https://nvd.nist.gov/vuln/detail/CVE-2024-36286), [CVE-2024-36281](https://nvd.nist.gov/vuln/detail/CVE-2024-36281), [CVE-2024-36270](https://nvd.nist.gov/vuln/detail/CVE-2024-36270), [CVE-2024-36244](https://nvd.nist.gov/vuln/detail/CVE-2024-36244), [CVE-2024-33621](https://nvd.nist.gov/vuln/detail/CVE-2024-33621), [CVE-2024-38633](https://nvd.nist.gov/vuln/detail/CVE-2024-38633), [CVE-2024-38632](https://nvd.nist.gov/vuln/detail/CVE-2024-38632), [CVE-2024-38630](https://nvd.nist.gov/vuln/detail/CVE-2024-38630), [CVE-2024-38629](https://nvd.nist.gov/vuln/detail/CVE-2024-38629), [CVE-2024-38628](https://nvd.nist.gov/vuln/detail/CVE-2024-38628), [CVE-2024-38627](https://nvd.nist.gov/vuln/detail/CVE-2024-38627), [CVE-2024-38625](https://nvd.nist.gov/vuln/detail/CVE-2024-38625), [CVE-2024-38624](https://nvd.nist.gov/vuln/detail/CVE-2024-38624), [CVE-2024-33619](https://nvd.nist.gov/vuln/detail/CVE-2024-33619), [CVE-2024-38623](https://nvd.nist.gov/vuln/detail/CVE-2024-38623), [CVE-2024-38622](https://nvd.nist.gov/vuln/detail/CVE-2024-38622), [CVE-2024-38621](https://nvd.nist.gov/vuln/detail/CVE-2024-38621), [CVE-2024-38391](https://nvd.nist.gov/vuln/detail/CVE-2024-38391), [CVE-2024-38390](https://nvd.nist.gov/vuln/detail/CVE-2024-38390), [CVE-2024-38388](https://nvd.nist.gov/vuln/detail/CVE-2024-38388), [CVE-2024-38381](https://nvd.nist.gov/vuln/detail/CVE-2024-38381), [CVE-2024-37356](https://nvd.nist.gov/vuln/detail/CVE-2024-37356), [CVE-2024-37353](https://nvd.nist.gov/vuln/detail/CVE-2024-37353), [CVE-2024-36489](https://nvd.nist.gov/vuln/detail/CVE-2024-36489), [CVE-2023-52884](https://nvd.nist.gov/vuln/detail/CVE-2023-52884), [CVE-2024-31076](https://nvd.nist.gov/vuln/detail/CVE-2024-31076), [CVE-2024-38620](https://nvd.nist.gov/vuln/detail/CVE-2024-38620), [CVE-2024-38617](https://nvd.nist.gov/vuln/detail/CVE-2024-38617), [CVE-2024-38616](https://nvd.nist.gov/vuln/detail/CVE-2024-38616), [CVE-2024-38615](https://nvd.nist.gov/vuln/detail/CVE-2024-38615), [CVE-2024-38614](https://nvd.nist.gov/vuln/detail/CVE-2024-38614), [CVE-2024-38613](https://nvd.nist.gov/vuln/detail/CVE-2024-38613), [CVE-2024-38612](https://nvd.nist.gov/vuln/detail/CVE-2024-38612), [CVE-2024-38611](https://nvd.nist.gov/vuln/detail/CVE-2024-38611), [CVE-2024-38610](https://nvd.nist.gov/vuln/detail/CVE-2024-38610), [CVE-2024-38618](https://nvd.nist.gov/vuln/detail/CVE-2024-38618), [CVE-2024-38607](https://nvd.nist.gov/vuln/detail/CVE-2024-38607), [CVE-2024-38605](https://nvd.nist.gov/vuln/detail/CVE-2024-38605), [CVE-2024-38604](https://nvd.nist.gov/vuln/detail/CVE-2024-38604), [CVE-2024-38603](https://nvd.nist.gov/vuln/detail/CVE-2024-38603), [CVE-2024-38601](https://nvd.nist.gov/vuln/detail/CVE-2024-38601), [CVE-2024-38602](https://nvd.nist.gov/vuln/detail/CVE-2024-38602), [CVE-2024-38598](https://nvd.nist.gov/vuln/detail/CVE-2024-38598), [CVE-2024-38597](https://nvd.nist.gov/vuln/detail/CVE-2024-38597), [CVE-2024-38596](https://nvd.nist.gov/vuln/detail/CVE-2024-38596), [CVE-2024-38593](https://nvd.nist.gov/vuln/detail/CVE-2024-38593), [CVE-2024-38591](https://nvd.nist.gov/vuln/detail/CVE-2024-38591), [CVE-2024-38600](https://nvd.nist.gov/vuln/detail/CVE-2024-38600), [CVE-2024-38599](https://nvd.nist.gov/vuln/detail/CVE-2024-38599), [CVE-2024-38589](https://nvd.nist.gov/vuln/detail/CVE-2024-38589), [CVE-2024-38590](https://nvd.nist.gov/vuln/detail/CVE-2024-38590), [CVE-2024-38575](https://nvd.nist.gov/vuln/detail/CVE-2024-38575), [CVE-2024-38584](https://nvd.nist.gov/vuln/detail/CVE-2024-38584), [CVE-2024-38583](https://nvd.nist.gov/vuln/detail/CVE-2024-38583), [CVE-2024-38582](https://nvd.nist.gov/vuln/detail/CVE-2024-38582), [CVE-2024-38581](https://nvd.nist.gov/vuln/detail/CVE-2024-38581), [CVE-2024-38580](https://nvd.nist.gov/vuln/detail/CVE-2024-38580), [CVE-2024-38579](https://nvd.nist.gov/vuln/detail/CVE-2024-38579), [CVE-2024-38578](https://nvd.nist.gov/vuln/detail/CVE-2024-38578), [CVE-2024-38577](https://nvd.nist.gov/vuln/detail/CVE-2024-38577), [CVE-2024-38588](https://nvd.nist.gov/vuln/detail/CVE-2024-38588), [CVE-2024-38587](https://nvd.nist.gov/vuln/detail/CVE-2024-38587), [CVE-2024-38586](https://nvd.nist.gov/vuln/detail/CVE-2024-38586), [CVE-2024-38585](https://nvd.nist.gov/vuln/detail/CVE-2024-38585), [CVE-2024-38576](https://nvd.nist.gov/vuln/detail/CVE-2024-38576), [CVE-2024-38568](https://nvd.nist.gov/vuln/detail/CVE-2024-38568), [CVE-2024-38573](https://nvd.nist.gov/vuln/detail/CVE-2024-38573), [CVE-2024-38572](https://nvd.nist.gov/vuln/detail/CVE-2024-38572), [CVE-2024-38571](https://nvd.nist.gov/vuln/detail/CVE-2024-38571), [CVE-2024-38570](https://nvd.nist.gov/vuln/detail/CVE-2024-38570), [CVE-2024-38569](https://nvd.nist.gov/vuln/detail/CVE-2024-38569), [CVE-2024-36979](https://nvd.nist.gov/vuln/detail/CVE-2024-36979), [CVE-2024-38546](https://nvd.nist.gov/vuln/detail/CVE-2024-38546), [CVE-2024-38545](https://nvd.nist.gov/vuln/detail/CVE-2024-38545), [CVE-2024-38544](https://nvd.nist.gov/vuln/detail/CVE-2024-38544), [CVE-2024-38543](https://nvd.nist.gov/vuln/detail/CVE-2024-38543), [CVE-2024-38541](https://nvd.nist.gov/vuln/detail/CVE-2024-38541), [CVE-2024-38567](https://nvd.nist.gov/vuln/detail/CVE-2024-38567), [CVE-2024-38540](https://nvd.nist.gov/vuln/detail/CVE-2024-38540), [CVE-2024-38566](https://nvd.nist.gov/vuln/detail/CVE-2024-38566), [CVE-2024-38565](https://nvd.nist.gov/vuln/detail/CVE-2024-38565), [CVE-2024-38564](https://nvd.nist.gov/vuln/detail/CVE-2024-38564), [CVE-2024-38562](https://nvd.nist.gov/vuln/detail/CVE-2024-38562), [CVE-2024-38561](https://nvd.nist.gov/vuln/detail/CVE-2024-38561), [CVE-2024-38560](https://nvd.nist.gov/vuln/detail/CVE-2024-38560), [CVE-2024-38559](https://nvd.nist.gov/vuln/detail/CVE-2024-38559), [CVE-2024-38558](https://nvd.nist.gov/vuln/detail/CVE-2024-38558), [CVE-2024-38557](https://nvd.nist.gov/vuln/detail/CVE-2024-38557), [CVE-2024-38539](https://nvd.nist.gov/vuln/detail/CVE-2024-38539), [CVE-2024-38556](https://nvd.nist.gov/vuln/detail/CVE-2024-38556), [CVE-2024-38555](https://nvd.nist.gov/vuln/detail/CVE-2024-38555), [CVE-2024-38554](https://nvd.nist.gov/vuln/detail/CVE-2024-38554), [CVE-2024-38553](https://nvd.nist.gov/vuln/detail/CVE-2024-38553), [CVE-2024-38552](https://nvd.nist.gov/vuln/detail/CVE-2024-38552), [CVE-2024-38551](https://nvd.nist.gov/vuln/detail/CVE-2024-38551), [CVE-2024-38550](https://nvd.nist.gov/vuln/detail/CVE-2024-38550), [CVE-2024-38549](https://nvd.nist.gov/vuln/detail/CVE-2024-38549), [CVE-2024-38548](https://nvd.nist.gov/vuln/detail/CVE-2024-38548), [CVE-2024-38547](https://nvd.nist.gov/vuln/detail/CVE-2024-38547), [CVE-2024-38538](https://nvd.nist.gov/vuln/detail/CVE-2024-38538), [CVE-2024-36977](https://nvd.nist.gov/vuln/detail/CVE-2024-36977), [CVE-2024-36975](https://nvd.nist.gov/vuln/detail/CVE-2024-36975), [CVE-2024-36969](https://nvd.nist.gov/vuln/detail/CVE-2024-36969), [CVE-2024-36968](https://nvd.nist.gov/vuln/detail/CVE-2024-36968), [CVE-2024-36967](https://nvd.nist.gov/vuln/detail/CVE-2024-36967), [CVE-2024-36965](https://nvd.nist.gov/vuln/detail/CVE-2024-36965), [CVE-2024-36966](https://nvd.nist.gov/vuln/detail/CVE-2024-36966), [CVE-2024-41011](https://nvd.nist.gov/vuln/detail/CVE-2024-41011), [CVE-2024-36964](https://nvd.nist.gov/vuln/detail/CVE-2024-36964), [CVE-2024-36963](https://nvd.nist.gov/vuln/detail/CVE-2024-36963), [CVE-2024-36962](https://nvd.nist.gov/vuln/detail/CVE-2024-36962), [CVE-2024-36960](https://nvd.nist.gov/vuln/detail/CVE-2024-36960), [CVE-2024-36942](https://nvd.nist.gov/vuln/detail/CVE-2024-36942), [CVE-2024-36951](https://nvd.nist.gov/vuln/detail/CVE-2024-36951), [CVE-2024-36950](https://nvd.nist.gov/vuln/detail/CVE-2024-36950), [CVE-2024-36949](https://nvd.nist.gov/vuln/detail/CVE-2024-36949), [CVE-2024-36947](https://nvd.nist.gov/vuln/detail/CVE-2024-36947), [CVE-2024-36946](https://nvd.nist.gov/vuln/detail/CVE-2024-36946), [CVE-2024-36945](https://nvd.nist.gov/vuln/detail/CVE-2024-36945), [CVE-2024-36944](https://nvd.nist.gov/vuln/detail/CVE-2024-36944), [CVE-2024-36959](https://nvd.nist.gov/vuln/detail/CVE-2024-36959), [CVE-2024-36957](https://nvd.nist.gov/vuln/detail/CVE-2024-36957), [CVE-2024-36955](https://nvd.nist.gov/vuln/detail/CVE-2024-36955), [CVE-2024-36954](https://nvd.nist.gov/vuln/detail/CVE-2024-36954), [CVE-2024-36953](https://nvd.nist.gov/vuln/detail/CVE-2024-36953), [CVE-2024-36952](https://nvd.nist.gov/vuln/detail/CVE-2024-36952), [CVE-2024-36916](https://nvd.nist.gov/vuln/detail/CVE-2024-36916), [CVE-2024-36914](https://nvd.nist.gov/vuln/detail/CVE-2024-36914), [CVE-2024-36913](https://nvd.nist.gov/vuln/detail/CVE-2024-36913), [CVE-2024-36912](https://nvd.nist.gov/vuln/detail/CVE-2024-36912), [CVE-2024-36911](https://nvd.nist.gov/vuln/detail/CVE-2024-36911), [CVE-2024-36941](https://nvd.nist.gov/vuln/detail/CVE-2024-36941), [CVE-2024-36940](https://nvd.nist.gov/vuln/detail/CVE-2024-36940), [CVE-2024-36939](https://nvd.nist.gov/vuln/detail/CVE-2024-36939), [CVE-2024-36938](https://nvd.nist.gov/vuln/detail/CVE-2024-36938), [CVE-2024-36937](https://nvd.nist.gov/vuln/detail/CVE-2024-36937), [CVE-2024-36910](https://nvd.nist.gov/vuln/detail/CVE-2024-36910), [CVE-2024-36934](https://nvd.nist.gov/vuln/detail/CVE-2024-36934), [CVE-2024-36933](https://nvd.nist.gov/vuln/detail/CVE-2024-36933), [CVE-2024-36931](https://nvd.nist.gov/vuln/detail/CVE-2024-36931), [CVE-2024-36930](https://nvd.nist.gov/vuln/detail/CVE-2024-36930), [CVE-2024-36929](https://nvd.nist.gov/vuln/detail/CVE-2024-36929), [CVE-2024-36928](https://nvd.nist.gov/vuln/detail/CVE-2024-36928), [CVE-2024-36927](https://nvd.nist.gov/vuln/detail/CVE-2024-36927), [CVE-2024-36909](https://nvd.nist.gov/vuln/detail/CVE-2024-36909), [CVE-2024-36926](https://nvd.nist.gov/vuln/detail/CVE-2024-36926), [CVE-2024-36925](https://nvd.nist.gov/vuln/detail/CVE-2024-36925), [CVE-2024-36924](https://nvd.nist.gov/vuln/detail/CVE-2024-36924), [CVE-2024-36922](https://nvd.nist.gov/vuln/detail/CVE-2024-36922), [CVE-2024-36921](https://nvd.nist.gov/vuln/detail/CVE-2024-36921), [CVE-2024-36920](https://nvd.nist.gov/vuln/detail/CVE-2024-36920), [CVE-2024-36919](https://nvd.nist.gov/vuln/detail/CVE-2024-36919), [CVE-2024-36918](https://nvd.nist.gov/vuln/detail/CVE-2024-36918), [CVE-2024-36917](https://nvd.nist.gov/vuln/detail/CVE-2024-36917), [CVE-2024-36908](https://nvd.nist.gov/vuln/detail/CVE-2024-36908), [CVE-2024-36880](https://nvd.nist.gov/vuln/detail/CVE-2024-36880), [CVE-2024-36889](https://nvd.nist.gov/vuln/detail/CVE-2024-36889), [CVE-2024-36888](https://nvd.nist.gov/vuln/detail/CVE-2024-36888), [CVE-2024-36887](https://nvd.nist.gov/vuln/detail/CVE-2024-36887), [CVE-2024-36886](https://nvd.nist.gov/vuln/detail/CVE-2024-36886), [CVE-2024-36885](https://nvd.nist.gov/vuln/detail/CVE-2024-36885), [CVE-2024-36883](https://nvd.nist.gov/vuln/detail/CVE-2024-36883), [CVE-2024-36906](https://nvd.nist.gov/vuln/detail/CVE-2024-36906), [CVE-2024-36905](https://nvd.nist.gov/vuln/detail/CVE-2024-36905), [CVE-2024-36904](https://nvd.nist.gov/vuln/detail/CVE-2024-36904), [CVE-2024-36903](https://nvd.nist.gov/vuln/detail/CVE-2024-36903), [CVE-2024-36902](https://nvd.nist.gov/vuln/detail/CVE-2024-36902), [CVE-2024-36901](https://nvd.nist.gov/vuln/detail/CVE-2024-36901), [CVE-2024-36900](https://nvd.nist.gov/vuln/detail/CVE-2024-36900), [CVE-2024-36882](https://nvd.nist.gov/vuln/detail/CVE-2024-36882), [CVE-2024-36899](https://nvd.nist.gov/vuln/detail/CVE-2024-36899), [CVE-2024-36898](https://nvd.nist.gov/vuln/detail/CVE-2024-36898), [CVE-2024-36897](https://nvd.nist.gov/vuln/detail/CVE-2024-36897), [CVE-2024-36896](https://nvd.nist.gov/vuln/detail/CVE-2024-36896), [CVE-2024-36895](https://nvd.nist.gov/vuln/detail/CVE-2024-36895), [CVE-2024-36894](https://nvd.nist.gov/vuln/detail/CVE-2024-36894), [CVE-2024-36893](https://nvd.nist.gov/vuln/detail/CVE-2024-36893), [CVE-2024-36891](https://nvd.nist.gov/vuln/detail/CVE-2024-36891), [CVE-2024-36890](https://nvd.nist.gov/vuln/detail/CVE-2024-36890), [CVE-2024-36881](https://nvd.nist.gov/vuln/detail/CVE-2024-36881), [CVE-2024-36032](https://nvd.nist.gov/vuln/detail/CVE-2024-36032), [CVE-2023-52882](https://nvd.nist.gov/vuln/detail/CVE-2023-52882), [CVE-2024-36031](https://nvd.nist.gov/vuln/detail/CVE-2024-36031), [CVE-2024-36028](https://nvd.nist.gov/vuln/detail/CVE-2024-36028), [CVE-2024-36017](https://nvd.nist.gov/vuln/detail/CVE-2024-36017), [CVE-2024-36011](https://nvd.nist.gov/vuln/detail/CVE-2024-36011), [CVE-2024-36012](https://nvd.nist.gov/vuln/detail/CVE-2024-36012), [CVE-2024-35947](https://nvd.nist.gov/vuln/detail/CVE-2024-35947), [CVE-2024-35848](https://nvd.nist.gov/vuln/detail/CVE-2024-35848), [CVE-2024-36029](https://nvd.nist.gov/vuln/detail/CVE-2024-36029), [CVE-2024-35990](https://nvd.nist.gov/vuln/detail/CVE-2024-35990), [CVE-2024-35999](https://nvd.nist.gov/vuln/detail/CVE-2024-35999), [CVE-2024-35998](https://nvd.nist.gov/vuln/detail/CVE-2024-35998), [CVE-2024-35997](https://nvd.nist.gov/vuln/detail/CVE-2024-35997), [CVE-2024-35996](https://nvd.nist.gov/vuln/detail/CVE-2024-35996), [CVE-2024-35995](https://nvd.nist.gov/vuln/detail/CVE-2024-35995), [CVE-2024-35993](https://nvd.nist.gov/vuln/detail/CVE-2024-35993), [CVE-2024-35992](https://nvd.nist.gov/vuln/detail/CVE-2024-35992), [CVE-2024-36009](https://nvd.nist.gov/vuln/detail/CVE-2024-36009), [CVE-2024-36008](https://nvd.nist.gov/vuln/detail/CVE-2024-36008), [CVE-2024-36007](https://nvd.nist.gov/vuln/detail/CVE-2024-36007), [CVE-2024-36006](https://nvd.nist.gov/vuln/detail/CVE-2024-36006), [CVE-2024-36005](https://nvd.nist.gov/vuln/detail/CVE-2024-36005), [CVE-2024-36004](https://nvd.nist.gov/vuln/detail/CVE-2024-36004), [CVE-2024-36003](https://nvd.nist.gov/vuln/detail/CVE-2024-36003), [CVE-2024-36000](https://nvd.nist.gov/vuln/detail/CVE-2024-36000), [CVE-2024-35991](https://nvd.nist.gov/vuln/detail/CVE-2024-35991), [CVE-2024-35989](https://nvd.nist.gov/vuln/detail/CVE-2024-35989), [CVE-2024-35988](https://nvd.nist.gov/vuln/detail/CVE-2024-35988), [CVE-2024-35987](https://nvd.nist.gov/vuln/detail/CVE-2024-35987), [CVE-2024-35986](https://nvd.nist.gov/vuln/detail/CVE-2024-35986), [CVE-2024-35985](https://nvd.nist.gov/vuln/detail/CVE-2024-35985), [CVE-2024-35983](https://nvd.nist.gov/vuln/detail/CVE-2024-35983), [CVE-2024-35984](https://nvd.nist.gov/vuln/detail/CVE-2024-35984), [CVE-2024-35855](https://nvd.nist.gov/vuln/detail/CVE-2024-35855), [CVE-2024-35854](https://nvd.nist.gov/vuln/detail/CVE-2024-35854), [CVE-2024-35853](https://nvd.nist.gov/vuln/detail/CVE-2024-35853), [CVE-2024-35852](https://nvd.nist.gov/vuln/detail/CVE-2024-35852), [CVE-2024-35851](https://nvd.nist.gov/vuln/detail/CVE-2024-35851), [CVE-2024-35850](https://nvd.nist.gov/vuln/detail/CVE-2024-35850), [CVE-2024-35849](https://nvd.nist.gov/vuln/detail/CVE-2024-35849), [CVE-2024-35858](https://nvd.nist.gov/vuln/detail/CVE-2024-35858), [CVE-2024-35857](https://nvd.nist.gov/vuln/detail/CVE-2024-35857), [CVE-2024-35856](https://nvd.nist.gov/vuln/detail/CVE-2024-35856), [CVE-2024-35847](https://nvd.nist.gov/vuln/detail/CVE-2024-35847), [CVE-2024-27396](https://nvd.nist.gov/vuln/detail/CVE-2024-27396), [CVE-2024-27395](https://nvd.nist.gov/vuln/detail/CVE-2024-27395), [CVE-2024-35981](https://nvd.nist.gov/vuln/detail/CVE-2024-35981), [CVE-2024-35980](https://nvd.nist.gov/vuln/detail/CVE-2024-35980), [CVE-2024-35869](https://nvd.nist.gov/vuln/detail/CVE-2024-35869), [CVE-2024-35870](https://nvd.nist.gov/vuln/detail/CVE-2024-35870), [CVE-2024-35812](https://nvd.nist.gov/vuln/detail/CVE-2024-35812), [CVE-2024-27013](https://nvd.nist.gov/vuln/detail/CVE-2024-27013), [CVE-2024-27020](https://nvd.nist.gov/vuln/detail/CVE-2024-27020), [CVE-2024-27019](https://nvd.nist.gov/vuln/detail/CVE-2024-27019), [CVE-2024-27018](https://nvd.nist.gov/vuln/detail/CVE-2024-27018), [CVE-2024-27016](https://nvd.nist.gov/vuln/detail/CVE-2024-27016), [CVE-2024-27015](https://nvd.nist.gov/vuln/detail/CVE-2024-27015), [CVE-2024-27014](https://nvd.nist.gov/vuln/detail/CVE-2024-27014), [CVE-2024-26988](https://nvd.nist.gov/vuln/detail/CVE-2024-26988), [CVE-2024-26987](https://nvd.nist.gov/vuln/detail/CVE-2024-26987), [CVE-2024-26986](https://nvd.nist.gov/vuln/detail/CVE-2024-26986), [CVE-2024-26984](https://nvd.nist.gov/vuln/detail/CVE-2024-26984), [CVE-2024-26983](https://nvd.nist.gov/vuln/detail/CVE-2024-26983), [CVE-2024-27009](https://nvd.nist.gov/vuln/detail/CVE-2024-27009), [CVE-2024-27008](https://nvd.nist.gov/vuln/detail/CVE-2024-27008), [CVE-2024-27005](https://nvd.nist.gov/vuln/detail/CVE-2024-27005), [CVE-2024-27004](https://nvd.nist.gov/vuln/detail/CVE-2024-27004), [CVE-2024-27003](https://nvd.nist.gov/vuln/detail/CVE-2024-27003), [CVE-2024-27002](https://nvd.nist.gov/vuln/detail/CVE-2024-27002), [CVE-2024-27001](https://nvd.nist.gov/vuln/detail/CVE-2024-27001), [CVE-2024-27000](https://nvd.nist.gov/vuln/detail/CVE-2024-27000), [CVE-2024-26999](https://nvd.nist.gov/vuln/detail/CVE-2024-26999), [CVE-2024-26981](https://nvd.nist.gov/vuln/detail/CVE-2024-26981), [CVE-2024-26998](https://nvd.nist.gov/vuln/detail/CVE-2024-26998), [CVE-2024-26997](https://nvd.nist.gov/vuln/detail/CVE-2024-26997), [CVE-2024-26996](https://nvd.nist.gov/vuln/detail/CVE-2024-26996), [CVE-2024-26994](https://nvd.nist.gov/vuln/detail/CVE-2024-26994), [CVE-2024-26993](https://nvd.nist.gov/vuln/detail/CVE-2024-26993), [CVE-2024-26992](https://nvd.nist.gov/vuln/detail/CVE-2024-26992), [CVE-2024-26990](https://nvd.nist.gov/vuln/detail/CVE-2024-26990), [CVE-2024-26989](https://nvd.nist.gov/vuln/detail/CVE-2024-26989), [CVE-2024-26936](https://nvd.nist.gov/vuln/detail/CVE-2024-26936), [CVE-2024-26980](https://nvd.nist.gov/vuln/detail/CVE-2024-26980), [CVE-2024-26939](https://nvd.nist.gov/vuln/detail/CVE-2024-26939), [CVE-2024-36025](https://nvd.nist.gov/vuln/detail/CVE-2024-36025), [CVE-2024-36026](https://nvd.nist.gov/vuln/detail/CVE-2024-36026), [CVE-2024-35961](https://nvd.nist.gov/vuln/detail/CVE-2024-35961), [CVE-2024-35960](https://nvd.nist.gov/vuln/detail/CVE-2024-35960), [CVE-2024-35959](https://nvd.nist.gov/vuln/detail/CVE-2024-35959), [CVE-2024-35958](https://nvd.nist.gov/vuln/detail/CVE-2024-35958), [CVE-2024-35956](https://nvd.nist.gov/vuln/detail/CVE-2024-35956), [CVE-2024-35982](https://nvd.nist.gov/vuln/detail/CVE-2024-35982), [CVE-2024-35955](https://nvd.nist.gov/vuln/detail/CVE-2024-35955), [CVE-2024-35979](https://nvd.nist.gov/vuln/detail/CVE-2024-35979), [CVE-2024-35978](https://nvd.nist.gov/vuln/detail/CVE-2024-35978), [CVE-2024-35977](https://nvd.nist.gov/vuln/detail/CVE-2024-35977), [CVE-2024-35976](https://nvd.nist.gov/vuln/detail/CVE-2024-35976), [CVE-2024-35975](https://nvd.nist.gov/vuln/detail/CVE-2024-35975), [CVE-2024-35974](https://nvd.nist.gov/vuln/detail/CVE-2024-35974), [CVE-2024-35973](https://nvd.nist.gov/vuln/detail/CVE-2024-35973), [CVE-2024-35972](https://nvd.nist.gov/vuln/detail/CVE-2024-35972), [CVE-2024-35954](https://nvd.nist.gov/vuln/detail/CVE-2024-35954), [CVE-2024-35971](https://nvd.nist.gov/vuln/detail/CVE-2024-35971), [CVE-2024-35970](https://nvd.nist.gov/vuln/detail/CVE-2024-35970), [CVE-2024-35969](https://nvd.nist.gov/vuln/detail/CVE-2024-35969), [CVE-2024-35967](https://nvd.nist.gov/vuln/detail/CVE-2024-35967), [CVE-2024-35962](https://nvd.nist.gov/vuln/detail/CVE-2024-35962), [CVE-2024-35953](https://nvd.nist.gov/vuln/detail/CVE-2024-35953), [CVE-2024-35952](https://nvd.nist.gov/vuln/detail/CVE-2024-35952), [CVE-2024-35950](https://nvd.nist.gov/vuln/detail/CVE-2024-35950), [CVE-2024-35951](https://nvd.nist.gov/vuln/detail/CVE-2024-35951), [CVE-2024-26923](https://nvd.nist.gov/vuln/detail/CVE-2024-26923)[CVE-2024-36023](https://nvd.nist.gov/vuln/detail/CVE-2024-36023), [CVE-2024-35941](https://nvd.nist.gov/vuln/detail/CVE-2024-35941), [CVE-2024-35946](https://nvd.nist.gov/vuln/detail/CVE-2024-35946), [CVE-2024-35945](https://nvd.nist.gov/vuln/detail/CVE-2024-35945), [CVE-2024-35944](https://nvd.nist.gov/vuln/detail/CVE-2024-35944), [CVE-2024-35943](https://nvd.nist.gov/vuln/detail/CVE-2024-35943), [CVE-2024-35942](https://nvd.nist.gov/vuln/detail/CVE-2024-35942), [CVE-2024-35925](https://nvd.nist.gov/vuln/detail/CVE-2024-35925), [CVE-2024-35924](https://nvd.nist.gov/vuln/detail/CVE-2024-35924), [CVE-2024-35923](https://nvd.nist.gov/vuln/detail/CVE-2024-35923), [CVE-2024-35922](https://nvd.nist.gov/vuln/detail/CVE-2024-35922), [CVE-2024-35921](https://nvd.nist.gov/vuln/detail/CVE-2024-35921), [CVE-2024-35920](https://nvd.nist.gov/vuln/detail/CVE-2024-35920), [CVE-2024-35940](https://nvd.nist.gov/vuln/detail/CVE-2024-35940), [CVE-2024-35939](https://nvd.nist.gov/vuln/detail/CVE-2024-35939), [CVE-2024-35938](https://nvd.nist.gov/vuln/detail/CVE-2024-35938), [CVE-2024-35937](https://nvd.nist.gov/vuln/detail/CVE-2024-35937), [CVE-2024-35919](https://nvd.nist.gov/vuln/detail/CVE-2024-35919), [CVE-2024-35936](https://nvd.nist.gov/vuln/detail/CVE-2024-35936), [CVE-2024-35935](https://nvd.nist.gov/vuln/detail/CVE-2024-35935), [CVE-2024-35934](https://nvd.nist.gov/vuln/detail/CVE-2024-35934), [CVE-2024-35933](https://nvd.nist.gov/vuln/detail/CVE-2024-35933), [CVE-2024-35932](https://nvd.nist.gov/vuln/detail/CVE-2024-35932), [CVE-2024-35930](https://nvd.nist.gov/vuln/detail/CVE-2024-35930), [CVE-2024-35929](https://nvd.nist.gov/vuln/detail/CVE-2024-35929), [CVE-2024-35928](https://nvd.nist.gov/vuln/detail/CVE-2024-35928), [CVE-2024-35927](https://nvd.nist.gov/vuln/detail/CVE-2024-35927), [CVE-2023-52699](https://nvd.nist.gov/vuln/detail/CVE-2023-52699), [CVE-2024-35918](https://nvd.nist.gov/vuln/detail/CVE-2024-35918), [CVE-2024-26817](https://nvd.nist.gov/vuln/detail/CVE-2024-26817),[CVE-2024-36021](https://nvd.nist.gov/vuln/detail/CVE-2024-36021), [CVE-2024-36020](https://nvd.nist.gov/vuln/detail/CVE-2024-36020), [CVE-2024-36018](https://nvd.nist.gov/vuln/detail/CVE-2024-36018), [CVE-2024-36019](https://nvd.nist.gov/vuln/detail/CVE-2024-36019), [CVE-2024-35910](https://nvd.nist.gov/vuln/detail/CVE-2024-35910), [CVE-2024-35917](https://nvd.nist.gov/vuln/detail/CVE-2024-35917), [CVE-2024-35916](https://nvd.nist.gov/vuln/detail/CVE-2024-35916), [CVE-2024-35915](https://nvd.nist.gov/vuln/detail/CVE-2024-35915), [CVE-2024-35912](https://nvd.nist.gov/vuln/detail/CVE-2024-35912), [CVE-2024-35911](https://nvd.nist.gov/vuln/detail/CVE-2024-35911), [CVE-2024-35890](https://nvd.nist.gov/vuln/detail/CVE-2024-35890), [CVE-2024-35888](https://nvd.nist.gov/vuln/detail/CVE-2024-35888), [CVE-2024-35887](https://nvd.nist.gov/vuln/detail/CVE-2024-35887), [CVE-2024-35886](https://nvd.nist.gov/vuln/detail/CVE-2024-35886), [CVE-2024-35885](https://nvd.nist.gov/vuln/detail/CVE-2024-35885), [CVE-2024-35884](https://nvd.nist.gov/vuln/detail/CVE-2024-35884), [CVE-2024-35909](https://nvd.nist.gov/vuln/detail/CVE-2024-35909), [CVE-2024-35908](https://nvd.nist.gov/vuln/detail/CVE-2024-35908), [CVE-2024-35907](https://nvd.nist.gov/vuln/detail/CVE-2024-35907), [CVE-2024-35905](https://nvd.nist.gov/vuln/detail/CVE-2024-35905), [CVE-2024-35904](https://nvd.nist.gov/vuln/detail/CVE-2024-35904), [CVE-2024-35903](https://nvd.nist.gov/vuln/detail/CVE-2024-35903), [CVE-2024-35902](https://nvd.nist.gov/vuln/detail/CVE-2024-35902), [CVE-2024-35901](https://nvd.nist.gov/vuln/detail/CVE-2024-35901), [CVE-2024-35883](https://nvd.nist.gov/vuln/detail/CVE-2024-35883), [CVE-2024-35900](https://nvd.nist.gov/vuln/detail/CVE-2024-35900), [CVE-2024-35899](https://nvd.nist.gov/vuln/detail/CVE-2024-35899), [CVE-2024-35898](https://nvd.nist.gov/vuln/detail/CVE-2024-35898), [CVE-2024-35897](https://nvd.nist.gov/vuln/detail/CVE-2024-35897), [CVE-2024-35896](https://nvd.nist.gov/vuln/detail/CVE-2024-35896), [CVE-2024-35895](https://nvd.nist.gov/vuln/detail/CVE-2024-35895), [CVE-2024-35893](https://nvd.nist.gov/vuln/detail/CVE-2024-35893), [CVE-2024-35892](https://nvd.nist.gov/vuln/detail/CVE-2024-35892), [CVE-2024-35891](https://nvd.nist.gov/vuln/detail/CVE-2024-35891), [CVE-2024-35882](https://nvd.nist.gov/vuln/detail/CVE-2024-35882), [CVE-2024-35860](https://nvd.nist.gov/vuln/detail/CVE-2024-35860), [CVE-2024-35868](https://nvd.nist.gov/vuln/detail/CVE-2024-35868), [CVE-2024-35867](https://nvd.nist.gov/vuln/detail/CVE-2024-35867), [CVE-2024-35866](https://nvd.nist.gov/vuln/detail/CVE-2024-35866), [CVE-2024-35865](https://nvd.nist.gov/vuln/detail/CVE-2024-35865), [CVE-2024-35864](https://nvd.nist.gov/vuln/detail/CVE-2024-35864), [CVE-2024-35863](https://nvd.nist.gov/vuln/detail/CVE-2024-35863), [CVE-2024-35880](https://nvd.nist.gov/vuln/detail/CVE-2024-35880), [CVE-2024-35862](https://nvd.nist.gov/vuln/detail/CVE-2024-35862), [CVE-2024-35879](https://nvd.nist.gov/vuln/detail/CVE-2024-35879), [CVE-2024-35878](https://nvd.nist.gov/vuln/detail/CVE-2024-35878), [CVE-2024-35877](https://nvd.nist.gov/vuln/detail/CVE-2024-35877), [CVE-2024-35876](https://nvd.nist.gov/vuln/detail/CVE-2024-35876), [CVE-2024-35875](https://nvd.nist.gov/vuln/detail/CVE-2024-35875), [CVE-2024-35872](https://nvd.nist.gov/vuln/detail/CVE-2024-35872), [CVE-2024-35871](https://nvd.nist.gov/vuln/detail/CVE-2024-35871), [CVE-2024-35861](https://nvd.nist.gov/vuln/detail/CVE-2024-35861), [CVE-2024-35799](https://nvd.nist.gov/vuln/detail/CVE-2024-35799), [CVE-2024-27393](https://nvd.nist.gov/vuln/detail/CVE-2024-27393), [CVE-2024-27080](https://nvd.nist.gov/vuln/detail/CVE-2024-27080), [CVE-2024-26928](https://nvd.nist.gov/vuln/detail/CVE-2024-26928), [CVE-2024-26925](https://nvd.nist.gov/vuln/detail/CVE-2024-26925), [CVE-2024-26921](https://nvd.nist.gov/vuln/detail/CVE-2024-26921)[CVE-2024-27055](https://nvd.nist.gov/vuln/detail/CVE-2024-27055)[CVE-2023-52671](https://nvd.nist.gov/vuln/detail/CVE-2023-52671), [CVE-2024-35826](https://nvd.nist.gov/vuln/detail/CVE-2024-35826), [CVE-2024-35824](https://nvd.nist.gov/vuln/detail/CVE-2024-35824), [CVE-2024-35825](https://nvd.nist.gov/vuln/detail/CVE-2024-35825), [CVE-2024-35804](https://nvd.nist.gov/vuln/detail/CVE-2024-35804), [CVE-2024-35803](https://nvd.nist.gov/vuln/detail/CVE-2024-35803), [CVE-2024-35802](https://nvd.nist.gov/vuln/detail/CVE-2024-35802), [CVE-2024-35801](https://nvd.nist.gov/vuln/detail/CVE-2024-35801), [CVE-2024-35800](https://nvd.nist.gov/vuln/detail/CVE-2024-35800), [CVE-2024-35798](https://nvd.nist.gov/vuln/detail/CVE-2024-35798), [CVE-2024-35823](https://nvd.nist.gov/vuln/detail/CVE-2024-35823), [CVE-2024-35822](https://nvd.nist.gov/vuln/detail/CVE-2024-35822), [CVE-2024-35821](https://nvd.nist.gov/vuln/detail/CVE-2024-35821), [CVE-2024-35819](https://nvd.nist.gov/vuln/detail/CVE-2024-35819), [CVE-2024-35818](https://nvd.nist.gov/vuln/detail/CVE-2024-35818), [CVE-2024-35817](https://nvd.nist.gov/vuln/detail/CVE-2024-35817), [CVE-2024-35816](https://nvd.nist.gov/vuln/detail/CVE-2024-35816), [CVE-2024-35815](https://nvd.nist.gov/vuln/detail/CVE-2024-35815), [CVE-2024-35797](https://nvd.nist.gov/vuln/detail/CVE-2024-35797), [CVE-2024-35814](https://nvd.nist.gov/vuln/detail/CVE-2024-35814), [CVE-2024-35813](https://nvd.nist.gov/vuln/detail/CVE-2024-35813), [CVE-2024-35812](https://nvd.nist.gov/vuln/detail/CVE-2024-35812), [CVE-2024-35811](https://nvd.nist.gov/vuln/detail/CVE-2024-35811), [CVE-2024-35810](https://nvd.nist.gov/vuln/detail/CVE-2024-35810), [CVE-2024-35809](https://nvd.nist.gov/vuln/detail/CVE-2024-35809), [CVE-2024-35807](https://nvd.nist.gov/vuln/detail/CVE-2024-35807), [CVE-2024-35806](https://nvd.nist.gov/vuln/detail/CVE-2024-35806), [CVE-2024-35805](https://nvd.nist.gov/vuln/detail/CVE-2024-35805), [CVE-2024-35795](https://nvd.nist.gov/vuln/detail/CVE-2024-35795), [CVE-2024-35796](https://nvd.nist.gov/vuln/detail/CVE-2024-35796), [CVE-2024-35792](https://nvd.nist.gov/vuln/detail/CVE-2024-35792), [CVE-2024-35791](https://nvd.nist.gov/vuln/detail/CVE-2024-35791), [CVE-2024-35790](https://nvd.nist.gov/vuln/detail/CVE-2024-35790), [CVE-2024-35789](https://nvd.nist.gov/vuln/detail/CVE-2024-35789), [CVE-2024-35787](https://nvd.nist.gov/vuln/detail/CVE-2024-35787), [CVE-2024-35786](https://nvd.nist.gov/vuln/detail/CVE-2024-35786), [CVE-2024-35784](https://nvd.nist.gov/vuln/detail/CVE-2024-35784), [CVE-2024-35785](https://nvd.nist.gov/vuln/detail/CVE-2024-35785), [CVE-2024-27063](https://nvd.nist.gov/vuln/detail/CVE-2024-27063), [CVE-2024-27062](https://nvd.nist.gov/vuln/detail/CVE-2024-27062), [CVE-2024-27061](https://nvd.nist.gov/vuln/detail/CVE-2024-27061), [CVE-2024-27058](https://nvd.nist.gov/vuln/detail/CVE-2024-27058), [CVE-2024-27059](https://nvd.nist.gov/vuln/detail/CVE-2024-27059), [CVE-2024-26965](https://nvd.nist.gov/vuln/detail/CVE-2024-26965), [CVE-2024-26974](https://nvd.nist.gov/vuln/detail/CVE-2024-26974), [CVE-2024-26973](https://nvd.nist.gov/vuln/detail/CVE-2024-26973), [CVE-2024-26971](https://nvd.nist.gov/vuln/detail/CVE-2024-26971), [CVE-2024-26970](https://nvd.nist.gov/vuln/detail/CVE-2024-26970), [CVE-2024-26969](https://nvd.nist.gov/vuln/detail/CVE-2024-26969), [CVE-2024-26968](https://nvd.nist.gov/vuln/detail/CVE-2024-26968), [CVE-2024-26979](https://nvd.nist.gov/vuln/detail/CVE-2024-26979), [CVE-2024-26978](https://nvd.nist.gov/vuln/detail/CVE-2024-26978), [CVE-2024-26977](https://nvd.nist.gov/vuln/detail/CVE-2024-26977), [CVE-2024-26976](https://nvd.nist.gov/vuln/detail/CVE-2024-26976), [CVE-2024-26975](https://nvd.nist.gov/vuln/detail/CVE-2024-26975), [CVE-2024-26966](https://nvd.nist.gov/vuln/detail/CVE-2024-26966), [CVE-2024-26937](https://nvd.nist.gov/vuln/detail/CVE-2024-26937), [CVE-2024-26935](https://nvd.nist.gov/vuln/detail/CVE-2024-26935), [CVE-2024-26934](https://nvd.nist.gov/vuln/detail/CVE-2024-26934), [CVE-2024-26933](https://nvd.nist.gov/vuln/detail/CVE-2024-26933), [CVE-2024-26931](https://nvd.nist.gov/vuln/detail/CVE-2024-26931), [CVE-2024-26964](https://nvd.nist.gov/vuln/detail/CVE-2024-26964), [CVE-2024-26963](https://nvd.nist.gov/vuln/detail/CVE-2024-26963), [CVE-2024-26961](https://nvd.nist.gov/vuln/detail/CVE-2024-26961), [CVE-2024-26960](https://nvd.nist.gov/vuln/detail/CVE-2024-26960), [CVE-2024-26959](https://nvd.nist.gov/vuln/detail/CVE-2024-26959), [CVE-2024-26958](https://nvd.nist.gov/vuln/detail/CVE-2024-26958), [CVE-2024-26930](https://nvd.nist.gov/vuln/detail/CVE-2024-26930), [CVE-2024-26957](https://nvd.nist.gov/vuln/detail/CVE-2024-26957), [CVE-2024-26956](https://nvd.nist.gov/vuln/detail/CVE-2024-26956), [CVE-2024-26955](https://nvd.nist.gov/vuln/detail/CVE-2024-26955), [CVE-2024-26953](https://nvd.nist.gov/vuln/detail/CVE-2024-26953), [CVE-2024-26951](https://nvd.nist.gov/vuln/detail/CVE-2024-26951), [CVE-2024-26950](https://nvd.nist.gov/vuln/detail/CVE-2024-26950), [CVE-2024-26929](https://nvd.nist.gov/vuln/detail/CVE-2024-26929), [CVE-2024-26947](https://nvd.nist.gov/vuln/detail/CVE-2024-26947), [CVE-2024-26946](https://nvd.nist.gov/vuln/detail/CVE-2024-26946), [CVE-2024-26943](https://nvd.nist.gov/vuln/detail/CVE-2024-26943), [CVE-2024-26940](https://nvd.nist.gov/vuln/detail/CVE-2024-26940), [CVE-2024-26938](https://nvd.nist.gov/vuln/detail/CVE-2024-26938), [CVE-2023-52647](https://nvd.nist.gov/vuln/detail/CVE-2023-52647), [CVE-2023-52648](https://nvd.nist.gov/vuln/detail/CVE-2023-52648), [CVE-2024-27437](https://nvd.nist.gov/vuln/detail/CVE-2024-27437), [CVE-2024-26814](https://nvd.nist.gov/vuln/detail/CVE-2024-26814), [CVE-2024-26813](https://nvd.nist.gov/vuln/detail/CVE-2024-26813), [CVE-2024-26810](https://nvd.nist.gov/vuln/detail/CVE-2024-26810), [CVE-2024-26812](https://nvd.nist.gov/vuln/detail/CVE-2024-26812))<br>- binutils ([CVE-2023-1972](https://nvd.nist.gov/vuln/detail/CVE-2023-1972))<br>- c-ares ([CVE-2024-25629](https://nvd.nist.gov/vuln/detail/CVE-2024-25629))<br>- coreutils ([coreutils-2024-03-28](https://lists.gnu.org/archive/html/info-gnu/2024-03/msg00006.html), [CVE-2024-0684](https://nvd.nist.gov/vuln/detail/CVE-2024-0684))<br>- curl ([CVE-2024-2004](https://nvd.nist.gov/vuln/detail/CVE-2024-2004), [CVE-2024-2379](https://nvd.nist.gov/vuln/detail/CVE-2024-2379), [CVE-2024-2398](https://nvd.nist.gov/vuln/detail/CVE-2024-2398), [CVE-2024-2466](https://nvd.nist.gov/vuln/detail/CVE-2024-2466), [CVE-2023-46218](https://nvd.nist.gov/vuln/detail/CVE-2023-46218), [CVE-2023-46219](https://nvd.nist.gov/vuln/detail/CVE-2023-46219))<br>- expat ([CVE-2023-52425](https://nvd.nist.gov/vuln/detail/CVE-2023-52425), [CVE-2024-28757](https://nvd.nist.gov/vuln/detail/CVE-2024-28757))<br>- gcc ([CVE-2023-4039](https://nvd.nist.gov/vuln/detail/CVE-2023-4039))<br>- glibc ([CVE-2024-2961](https://nvd.nist.gov/vuln/detail/CVE-2024-2961), [CVE-2024-33599](https://nvd.nist.gov/vuln/detail/CVE-2024-33599), [CVE-2024-33600](https://nvd.nist.gov/vuln/detail/CVE-2024-33600), [CVE-2024-33601](https://nvd.nist.gov/vuln/detail/CVE-2024-33601), [CVE-2024-33602](https://nvd.nist.gov/vuln/detail/CVE-2024-33602), [CVE-2023-5156](https://nvd.nist.gov/vuln/detail/CVE-2023-5156), [CVE-2023-6246](https://nvd.nist.gov/vuln/detail/CVE-2023-6246), [CVE-2023-6779](https://nvd.nist.gov/vuln/detail/CVE-2023-6779), [CVE-2023-6780](https://nvd.nist.gov/vuln/detail/CVE-2023-6780))<br>- gnupg ([gnupg-2024-01-25](https://gnupg.org/blog/20240125-smartcard-backup-key.html))<br>- gnutls ([CVE-2024-28834](https://nvd.nist.gov/vuln/detail/CVE-2024-28834), [CVE-2024-28835](https://nvd.nist.gov/vuln/detail/CVE-2024-28835), [CVE-2023-5981](https://nvd.nist.gov/vuln/detail/CVE-2023-5981), [CVE-2024-0567](https://nvd.nist.gov/vuln/detail/CVE-2024-0567), [CVE-2024-0553](https://nvd.nist.gov/vuln/detail/CVE-2024-0553))<br>- intel-microcode ([CVE-2023-22655](https://nvd.nist.gov/vuln/detail/CVE-2023-22655), [CVE-2023-28746](https://nvd.nist.gov/vuln/detail/CVE-2023-28746), [CVE-2023-38575](https://nvd.nist.gov/vuln/detail/CVE-2023-38575), [CVE-2023-39368](https://nvd.nist.gov/vuln/detail/CVE-2023-39368), [CVE-2023-43490](https://nvd.nist.gov/vuln/detail/CVE-2023-43490), [CVE-2023-23583](https://nvd.nist.gov/vuln/detail/CVE-2023-23583))<br>- less ([CVE-2024-32487](https://nvd.nist.gov/vuln/detail/CVE-2024-32487))<br>- libuv ([CVE-2024-24806](https://nvd.nist.gov/vuln/detail/CVE-2024-24806))<br>- libxml2 ([CVE-2024-25062](https://nvd.nist.gov/vuln/detail/CVE-2024-25062), [CVE-2023-45322](https://nvd.nist.gov/vuln/detail/CVE-2023-45322))<br>- nghttp2 ([CVE-2024-28182](https://nvd.nist.gov/vuln/detail/CVE-2024-28182))<br>- openssl ([CVE-2023-5678](https://nvd.nist.gov/vuln/detail/CVE-2023-5678), [CVE-2023-6129](https://nvd.nist.gov/vuln/detail/CVE-2023-6129), [CVE-2023-6237](https://nvd.nist.gov/vuln/detail/CVE-2023-6237), [CVE-2024-0727](https://nvd.nist.gov/vuln/detail/CVE-2024-0727))<br>- sudo ([CVE-2023-42465](https://nvd.nist.gov/vuln/detail/CVE-2023-42465))<br>- traceroute ([CVE-2023-46316](https://nvd.nist.gov/vuln/detail/CVE-2023-46316))<br>- vim ([CVE-2023-48231](https://nvd.nist.gov/vuln/detail/CVE-2023-48231), [CVE-2023-48232](https://nvd.nist.gov/vuln/detail/CVE-2023-48232), [CVE-2023-48233](https://nvd.nist.gov/vuln/detail/CVE-2023-48233), [CVE-2023-48234](https://nvd.nist.gov/vuln/detail/CVE-2023-48234), [CVE-2023-48235](https://nvd.nist.gov/vuln/detail/CVE-2023-48235), [CVE-2023-48236](https://nvd.nist.gov/vuln/detail/CVE-2023-48236), [CVE-2023-48237](https://nvd.nist.gov/vuln/detail/CVE-2023-48237), [CVE-2023-48706](https://nvd.nist.gov/vuln/detail/CVE-2023-48706), [CVE-2023-5344](https://nvd.nist.gov/vuln/detail/CVE-2023-5344), [CVE-2023-5441](https://nvd.nist.gov/vuln/detail/CVE-2023-5441), [CVE-2023-5535](https://nvd.nist.gov/vuln/detail/CVE-2023-5535), [CVE-2023-46246](https://nvd.nist.gov/vuln/detail/CVE-2023-46246))<br>- SDK: dnsmasq ([CVE-2023-28450](https://nvd.nist.gov/vuln/detail/CVE-2023-28450), [CVE-2023-50387](https://nvd.nist.gov/vuln/detail/CVE-2023-50387), [CVE-2023-50868](https://nvd.nist.gov/vuln/detail/CVE-2023-50868))<br>- SDK: perl ([CVE-2023-47038](https://nvd.nist.gov/vuln/detail/CVE-2023-47038), [CVE-2023-3817](https://nvd.nist.gov/vuln/detail/CVE-2023-3817), [CVE-2023-5363](https://nvd.nist.gov/vuln/detail/CVE-2023-5363), [CVE-2023-5678](https://nvd.nist.gov/vuln/detail/CVE-2023-5678))<br>- SDK: python ([CVE-2023-6597](https://nvd.nist.gov/vuln/detail/CVE-2023-6597), [CVE-2024-0450](https://nvd.nist.gov/vuln/detail/CVE-2024-0450), [gh-81194](https://github.com/python/cpython/issues/81194), [gh-113659](https://github.com/python/cpython/issues/113659), [gh-102388](https://github.com/python/cpython/issues/102388), [gh-114572](https://github.com/python/cpython/issues/114572), [gh-115243](https://github.com/python/cpython/issues/115243))<br><br>#### Bug fixes:<br><br>- Fixed issue file generation from '/etc/issue.d' ([scripts#2018](https://github.com/flatcar/scripts/pull/2018))<br>- Fixed the handling of OEM update payloads in a Nebraska response with self-hosted packages ([ue-rs#49](https://github.com/flatcar/ue-rs/pull/49))<br>- Fixes kubevirt vm creation by ensuring that /dev/vhost-net exists ([Flatcar#1336](https://github.com/flatcar/Flatcar/issues/1336))<br>- Hetzner: Fixed duplicated prefix in the Afterburn metadata ([scripts#2141](https://github.com/flatcar/scripts/pull/2141))<br>- Removed custom CloudSigma coreos-cloudinit service configuration since it will be called with the cloudsigma oem anyway. The restart of the service can also cause the serial port to be stuck in an nondeterministic state which breaks future runs.<br>- Resolved kmod static nodes creation in bootengine ([bootengine#85](https://github.com/flatcar/bootengine/pull/85))<br><br>#### Changes:<br><br>- Added zram-generator package to the image ([scripts#1772](https://github.com/flatcar/scripts/pull/1772))<br>- A new format `qemu_uefi_secure` is introduced to test Flatcar for SecureBoot-enabled features. The format will be later merged into `qemu_uefi`.<br>- Added Intel igc driver to support I225/I226 family NICs. ([flatcar/scripts#1786](https://github.com/flatcar/scripts/pull/1786))<br>- Added Hetzner images ([flatcar/scripts#1880](https://github.com/flatcar/scripts/pull/1880))<br>- Added Hyper-V VHDX image ([flatcar/scripts#1791](https://github.com/flatcar/scripts/pull/1791))<br>- Added Ignition Clevis support for encrypted disks unlocked with a TPM2 device or a Tang server ([scripts#1560](https://github.com/flatcar/scripts/pull/1560))<br>- Added KubeVirt qcow2 image for amd64/arm64 ([flatcar/scripts#1962](https://github.com/flatcar/scripts/pull/1962))<br>- Added Scaleway images ([flatcar/scripts#1683](https://github.com/flatcar/scripts/pull/1683))<br>- Added support for unlocking the rootfs with a TPM set up by systemd-cryptenroll ([bootengine#93](https://github.com/flatcar/bootengine/pull/93))<br>- Backported systemd-sysext mutable overlays functionality from yet-unreleased systemd v256. ([flatcar/scripts#1753](https://github.com/flatcar/scripts/pull/1753))<br>- Enabled amd-pstate,amd-pstate-epp cpufreq drivers for some AMD CPUs in the kernel. ([flatcar/scripts#1770](https://github.com/flatcar/scripts/pull/1770))<br>- Enabled ntpd by default on AWS & GCP, enabled chronyd by default on Azure. The native time sync source is used on each cloud. ([scripts#1792](https://github.com/flatcar/scripts/pull/1792))<br>- Enabled the GRUB TPM2 module to measure the boot code path and files into PCR 8+9 in UEFI ([scripts#1861](https://github.com/flatcar/scripts/pull/1861))<br>- Enabled the ptp_vmw module in the kernel.<br>- Hetzner: Added `COREOS_HETZNER_PRIVATE_IPV4_0` Afterburn attribute for Hetzner private IPs ([scripts#2141](https://github.com/flatcar/scripts/pull/2141))<br>- Hyper-V images, both .vhd and .vhdx files are available as `zip` compressed, switching from `bzip2` to a built-in available Windows compression - `zip` ([scripts#1878](https://github.com/flatcar/scripts/pull/1878))<br>- OpenStack, Brightbox: Added the `flatcar.autologin` kernel cmdline parameter by default as the hypervisor manages access to the console ([scripts#1866](https://github.com/flatcar/scripts/pull/1866))<br>- Provided a Podman Flatcar extension as optional systemd-sysext image with the release. Write 'podman' to `/etc/flatcar/enabled-sysext.conf` through Ignition and the sysext will be installed during provisioning ([scripts#1964](https://github.com/flatcar/scripts/pull/1964))<br>- OpenStack: Changed metadata hostname source order. The service first tries with the config drive then fallback on the metadata service. ([bootengine#96](https://github.com/flatcar/bootengine/pull/96))<br>- Provided a ZFS-2.2.2 Flatcar extension as optional systemd-sysext image with the release. Write 'zfs' to `/etc/flatcar/enabled-sysext.conf` through Ignition and the sysext will be installed during provisioning. ZFS support is experimental and ZFS is not supported for the root partition. ([flatcar/scripts#1742](https://github.com/flatcar/scripts/pull/1742))<br>- Removed Linux drivers for Mellanox Technologies Switch ASICs family and Spectrum/Spectrum-2/Spectrum-3/Spectrum-4 Ethernet Switch ASICs to reduce the initrd size on AMD64 by ~5MB ([flatcar/scripts#1734](https://github.com/flatcar/scripts/pull/1734)). This change is part of the effort to reduce the initrd size ([Flatcar#1381](https://github.com/flatcar/Flatcar/issues/1381)).<br>- Removed `actool` from the image and `acbuild` from the SDK as these tools are deprecated and not used ([scripts#1817](https://github.com/flatcar/scripts/pull/1817))<br>- Scaleway: images are now provided directly as `.qcow2` to ease the import on Scaleway ([scripts#1953](https://github.com/flatcar/scripts/pull/1953))<br>- Switched ptp_kvm from kernel builtin to module.<br>- The default VM memory was bumped to 2 GB in the Qemu script and for VMware OVFs<br>- Update generation SLSA provenance info from v0.2 to v1.0.<br>- Removed coreos-cloudinit support for automatic keys conversion (e.g `reboot-strategy` -> `reboot_strategy`) ([scripts#1687](https://github.com/flatcar/scripts/pull/1687))<br><br>#### Updates:<br><br>- Linux ([6.6.43](https://lwn.net/Articles/983655) (includes [6.6.42](https://lwn.net/Articles/983333), [6.6.41](https://lwn.net/Articles/982381), [6.6.40](https://lwn.net/Articles/982050), [6.6.39](https://lwn.net/Articles/981719), [6.6.38](https://lwn.net/Articles/981255), [6.6.37](https://lwn.net/Articles/980860), [6.6.36](https://lwn.net/Articles/979850), [6.6.35](https://lwn.net/Articles/979262), [6.6.34](https://lwn.net/Articles/978593), [6.6.33](https://lwn.net/Articles/978141), [6.6.32](https://lwn.net/Articles/975075), [6.6.31](https://lwn.net/Articles/974072), [6.6.30](https://lwn.net/Articles/972211), [6.6.29](https://lwn.net/Articles/971363), [6.6.28](https://lwn.net/Articles/970172), [6.6.27](https://lwn.net/Articles/969734), [6.6.26](https://lwn.net/Articles/969352), [6.6.25](https://lwn.net/Articles/968470), [6.6.24](https://lwn.net/Articles/968253), [6.6.23](https://lwn.net/Articles/966758), [6.6.22](https://lwn.net/Articles/965606), [6.6.21](https://lwn.net/Articles/964561), [6.6.20](https://lwn.net/Articles/964307), [6.6.19](https://lwn.net/Articles/964173), [6.6.18](https://lwn.net/Articles/963357), [6.6.17](https://lwn.net/Articles/962558), [6.6.16](https://lwn.net/Articles/961011), [6.6.15](https://lwn.net/Articles/960441), [6.6.14](https://lwn.net/Articles/959512), [6.6.13](https://lwn.net/Articles/958862), [6.6.12](https://lwn.net/Articles/958342), [6.6.11](https://lwn.net/Articles/957375), [6.6.10](https://lwn.net/Articles/957008), [6.6.9](https://lwn.net/Articles/956525), [6.6.8](https://lwn.net/Articles/955813), [6.6.7](https://lwn.net/Articles/954990), [6.6](https://kernelnewbies.org/Linux_6.6)))<br>- Linux Firmware ([20240513](https://git.kernel.org/pub/scm/linux/kernel/git/firmware/linux-firmware.git/tag/?h=20240513) (includes [20240410](https://git.kernel.org/pub/scm/linux/kernel/git/firmware/linux-firmware.git/tag/?h=20240410), [20240312](https://git.kernel.org/pub/scm/linux/kernel/git/firmware/linux-firmware.git/tag/?h=20240312), [20240220](https://git.kernel.org/pub/scm/linux/kernel/git/firmware/linux-firmware.git/tag/?h=20240220), [20240115](https://git.kernel.org/pub/scm/linux/kernel/git/firmware/linux-firmware.git/tag/?h=20240115), [20231211](https://git.kernel.org/pub/scm/linux/kernel/git/firmware/linux-firmware.git/tag/?h=20231211)))<br>- Go ([1.20.14](https://go.dev/doc/devel/release#go1.20.14) (includes [1.20.13](https://go.dev/doc/devel/release#go1.20.13)))<br>- Ignition ([2.18.0](https://coreos.github.io/ignition/release-notes/#ignition-2180-2024-03-01) (includes [2.17.0](https://coreos.github.io/ignition/release-notes/#ignition-2170-2023-11-20), [2.16.2](https://coreos.github.io/ignition/release-notes/#ignition-2162-2023-07-12), [2.16.1](https://coreos.github.io/ignition/release-notes/#ignition-2161-2023-07-10) and [2.16.0](https://coreos.github.io/ignition/release-notes/#ignition-2160-2023-06-29)))<br>- acl ([2.3.2](https://lists.nongnu.org/archive/html/acl-devel/2024-01/msg00012.html))<br>- afterburn ([5.5.1](https://github.com/coreos/afterburn/releases/tag/v5.5.1))<br>- attr ([2.5.2](https://lists.nongnu.org/archive/html/acl-devel/2024-01/msg00011.html))<br>- audit ([3.1.1](https://github.com/linux-audit/audit-userspace/releases/tag/v3.1.1))<br>- bash ([5.2_p21](https://git.savannah.gnu.org/cgit/bash.git/log/?id=2bb3cbefdb8fd019765b1a9cc42ecf37ff22fec6))<br>- bind-tools ([9.16.48](https://bind9.readthedocs.io/en/v9.16.48/notes.html#notes-for-bind-9-16-48))<br>- binutils ([2.41](https://lists.gnu.org/archive/html/info-gnu/2023-07/msg00009.html))<br>- bpftool ([6.7.6](https://kernelnewbies.org/Linux_6.7#Tracing.2C_probing_and_BPF) (includes [6.5.7](https://kernelnewbies.org/Linux_6.5#Tracing.2C_perf_and_BPF)))<br>- c-ares ([1.27.0](https://github.com/c-ares/c-ares/releases/tag/cares-1_27_0) (includes [1.26.0](https://github.com/c-ares/c-ares/releases/tag/cares-1_26_0), [1.25.0](https://c-ares.org/changelog.html#1_25_0), [1.21.0](https://c-ares.org/changelog.html#1_21_0)))<br>- cJSON ([1.7.17](https://github.com/DaveGamble/cJSON/releases/tag/v1.7.17))<br>- ca-certificates ([3.103](https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_103.html) (includes [3.102](https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_102.html), [3.102.1](https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_102_1.html), [3.101.1](https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_101_1.html)))<br>- checkpolicy ([3.6](https://github.com/SELinuxProject/selinux/releases/tag/3.6))<br>- containerd ([1.7.17](https://github.com/containerd/containerd/releases/tag/v1.7.17) (includes [1.7.16](https://github.com/containerd/containerd/releases/tag/v1.7.16), [1.7.15](https://github.com/containerd/containerd/releases/tag/v1.7.15), [1.7.14](https://github.com/containerd/containerd/releases/tag/v1.7.14), [1.7.13](https://github.com/containerd/containerd/releases/tag/v1.7.13), [1.7.12](https://github.com/containerd/containerd/releases/tag/v1.7.12), [1.7.11](https://github.com/containerd/containerd/releases/tag/v1.7.11)))<br>- coreutils ([9.5](https://lists.gnu.org/archive/html/info-gnu/2024-03/msg00006.html) (includes [9.4](https://lists.gnu.org/archive/html/info-gnu/2023-08/msg00007.html)))<br>- curl ([8.7.1](https://curl.se/changes.html#8_7_1) (includes [8.7.0](https://curl.se/changes.html#8_7_0), [8.6.0](https://curl.se/changes.html#8_6_0), [8.5.0](https://curl.se/changes.html#8_5_0)))<br>- docker ([24.0.9](https://github.com/moby/moby/releases/tag/v24.0.9))<br>- elfutils ([0.190](https://sourceware.org/git/?p=elfutils.git;a=blob;f=NEWS;h=0420d3b8376877c1b11712f1aad90a2e2b6f6d06;hb=c1058da5a450e33e72b72abb53bc3ffd7f6b361b))<br>- ethtool ([6.7](https://git.kernel.org/pub/scm/network/ethtool/ethtool.git/tree/NEWS?h=v6.7) (includes [6.6](https://git.kernel.org/pub/scm/network/ethtool/ethtool.git/tree/NEWS?h=v6.6)))<br>- expat ([2.6.2](https://github.com/libexpat/libexpat/blob/R_2_6_2/expat/Changes) (includes [2.6.1](https://github.com/libexpat/libexpat/blob/R_2_6_1/expat/Changes) and [2.6.0](https://github.com/libexpat/libexpat/blob/R_2_6_0/expat/Changes)))<br>- gawk ([5.3.0](https://lwn.net/Articles/949829/))<br>- gentoolkit ([0.6.3](https://gitweb.gentoo.org/proj/gentoolkit.git/log/?h=gentoolkit-0.6.3))<br>- gettext ([0.22.4](https://savannah.gnu.org/news/?id=10544))<br>- git ([2.43.2](https://github.com/git/git/blob/v2.43.2/Documentation/RelNotes/2.43.2.txt) (includes [2.43.0](https://github.com/git/git/blob/v2.43.0/Documentation/RelNotes/2.43.0.txt), [2.42.0](https://github.com/git/git/blob/v2.42.0/Documentation/RelNotes/2.42.0.txt)))<br>- glib ([2.78.3](https://gitlab.gnome.org/GNOME/glib/-/blob/2.78.3/NEWS))<br>- glibc ([2.38](https://sourceware.org/pipermail/libc-alpha/2023-July/150524.html))<br>- gnupg ([2.4.4](https://lists.gnupg.org/pipermail/gnupg-announce/2024q1/000481.html) (includes [2.2.42](https://dev.gnupg.org/T6307)))<br>- gnutls ([3.8.5](https://lists.gnupg.org/pipermail/gnutls-help/2024-April/004846.html) (includes [3.8.4](https://lists.gnupg.org/pipermail/gnutls-help/2024-March/004845.html), [3.8.2](https://lists.gnupg.org/pipermail/gnutls-help/2023-November/004837.html)))<br>- groff ([1.23.0](https://lists.gnu.org/archive/html/info-gnu/2023-07/msg00001.html))<br>- hwdata ([0.376](https://github.com/vcrhonek/hwdata/commits/v0.376))<br>- inih ([58](https://github.com/benhoyt/inih/releases/tag/r58))<br>- intel-microcode ([20240312](https://github.com/intel/Intel-Linux-Processor-Microcode-Data-Files/releases/tag/microcode-20240312) (includes [20231114_p20231114](https://github.com/intel/Intel-Linux-Processor-Microcode-Data-Files/releases/tag/microcode-20231114)))<br>- iperf ([3.16](https://github.com/esnet/iperf/releases/tag/3.16))<br>- iproute2 ([6.6.0](https://marc.info/?l=linux-netdev&m=169929000929786&w=2))<br>- ipset ([7.21](https://git.netfilter.org/ipset/tree/ChangeLog?h=v7.21) (includes [7.20](https://git.netfilter.org/ipset/tree/ChangeLog?h=v7.20), [7.19](https://git.netfilter.org/ipset/tree/ChangeLog?id=ce6db35a0ea950e850ebe7c50ce46908c1c3bb2b)))<br>- iputils ([20240117](https://github.com/iputils/iputils/releases/tag/20240117) (includes [20231222](https://github.com/iputils/iputils/releases/tag/20231222))<br>- jq ([1.7.1](https://github.com/jqlang/jq/releases/tag/jq-1.7.1) (includes [1.7](https://github.com/jqlang/jq/releases/tag/jq-1.7)))<br>- kbd ([2.6.4](https://github.com/legionus/kbd/releases/tag/v2.6.4))<br>- kmod ([31](https://github.com/kmod-project/kmod/blob/v31/NEWS))<br>- less ([643](https://www.greenwoodsoftware.com/less/news.643.html))<br>- libarchive ([3.7.2](https://github.com/libarchive/libarchive/releases/tag/v3.7.2))<br>- libbsd ([0.11.8](https://lists.freedesktop.org/archives/libbsd/2024-January/000377.html))<br>- libcap-ng ([0.8.4](https://github.com/stevegrubb/libcap-ng/releases/tag/v0.8.4))<br>- libdnet ([1.16.4](https://github.com/ofalk/libdnet/releases/tag/libdnet-1.16.4))<br>- libgcrypt ([1.10.3](https://git.gnupg.org/cgi-bin/gitweb.cgi?p=libgcrypt.git;a=blob;f=NEWS;h=b767dc1170eb479b9a311cca4074c58e4eedaf0b;hb=aa1610866f8e42bdc272584f0a717f32ee050a22))<br>- libidn2 ([2.3.7](https://gitlab.com/libidn/libidn2/-/blob/v2.3.7/NEWS) (includes [2.3.4](https://gitlab.com/libidn/libidn2/-/releases/v2.3.4)))<br>- libksba ([1.6.6](https://git.gnupg.org/cgi-bin/gitweb.cgi?p=libksba.git;a=blob;f=NEWS;h=48b42025773e88fbb78d015d1f154fef4c80ef9f;hb=5b220df6f8216a9d5f6139c7b17f075374a27480) (includes [1.6.5](https://git.gnupg.org/cgi-bin/gitweb.cgi?p=libksba.git;a=blob;f=NEWS;h=369cfb5d91bf232685a6c5b156453a624e11ed67;hb=7b3e4785e54280d1a13c5bc839bdc6722d898ac7)))<br>- libnsl ([2.0.1](https://github.com/thkukuk/libnsl/releases/tag/v2.0.1))<br>- libnvme ([1.8](https://github.com/linux-nvme/libnvme/releases/tag/v1.8) (includes [1.7.1](https://github.com/linux-nvme/libnvme/releases/tag/v1.7.1), [1.7](https://github.com/linux-nvme/libnvme/releases/tag/v1.7)))<br>- libpng ([1.6.43](https://github.com/pnggroup/libpng/blob/v1.6.43/ANNOUNCE) (includes [1.6.42](https://github.com/pnggroup/libpng/blob/v1.6.42/ANNOUNCE) and [1.6.41](https://github.com/pnggroup/libpng/blob/v1.6.41/ANNOUNCE)))<br>- libpsl ([0.21.5](https://github.com/rockdaboot/libpsl/blob/0.21.5/NEWS))<br>- libseccomp ([2.5.5](https://github.com/seccomp/libseccomp/releases/tag/v2.5.5))<br>- libselinux ([3.6](https://github.com/SELinuxProject/selinux/releases/tag/3.6))<br>- libsemanage ([3.6](https://github.com/SELinuxProject/selinux/releases/tag/3.6))<br>- libsepol ([3.6](https://github.com/SELinuxProject/selinux/releases/tag/3.6))<br>- libunistring ([1.2](https://savannah.gnu.org/news/?id=10599))<br>- libuv ([1.48.0](https://github.com/libuv/libuv/releases/tag/v1.48.0) (includes [1.47.0](https://github.com/libuv/libuv/releases/tag/v1.47.0)))<br>- libverto ([0.3.2](https://github.com/latchset/libverto/releases/tag/0.3.2))<br>- libxml2 ([2.12.5](https://gitlab.gnome.org/GNOME/libxml2/-/releases/v2.12.5) (includes [2.12.4](https://gitlab.gnome.org/GNOME/libxml2/-/blob/v2.12.4/NEWS)))<br>- libxslt ([1.1.39](https://gitlab.gnome.org/GNOME/libxslt/-/releases/v1.1.39))<br>- lsof ([4.99.3](https://github.com/lsof-org/lsof/releases/tag/4.99.3) (includes [4.99.2](https://github.com/lsof-org/lsof/releases/tag/4.99.2), [4.99.1](https://github.com/lsof-org/lsof/releases/tag/4.99.1), [4.99.0](https://github.com/lsof-org/lsof/blob/4.99.0/00DIST#L5523)))<br>- lz4 ([1.9.4](https://github.com/lz4/lz4/releases/tag/v1.9.4))<br>- mime-types ([2.1.54](https://pagure.io/mailcap/blob/9699055a1b4dfb90f7594ee2e8dda705fa56d3b8/f/NEWS))<br>- multipath-tools ([0.9.7](https://github.com/opensvc/multipath-tools/commits/0.9.7))<br>- nghttp2 ([1.61.0](https://github.com/nghttp2/nghttp2/releases/tag/v1.61.0) (includes [1.58.0](https://github.com/nghttp2/nghttp2/releases/tag/v1.58.0), [1.59.0](https://github.com/nghttp2/nghttp2/releases/tag/v1.59.0) and [1.60.0](https://github.com/nghttp2/nghttp2/releases/tag/v1.60.0)))<br>- nvme-cli ([2.8](https://github.com/linux-nvme/nvme-cli/releases/tag/v2.8), [2.7.1](https://github.com/linux-nvme/nvme-cli/releases/tag/v2.7.1), [2.7](https://github.com/linux-nvme/nvme-cli/releases/tag/v2.7))<br>- openssl ([3.2.1](https://github.com/openssl/openssl/blob/openssl-3.2.1/CHANGES.md) (includes [3.0.12](https://github.com/openssl/openssl/blob/openssl-3.0.12/NEWS.md#major-changes-between-openssl-3011-and-openssl-3012-24-oct-2023)))<br>- policycoreutils ([3.6](https://github.com/SELinuxProject/selinux/releases/tag/3.6))<br>- readline ([8.2_p7](https://git.savannah.gnu.org/cgit/readline.git/log/?id=bfe9c573a9e376323929c80b2b71c59727fab0cc))<br>- runc ([1.1.12](https://github.com/opencontainers/runc/releases/tag/v1.1.12))<br>- samba ([4.18.9](https://www.samba.org/samba/history/samba-4.18.9.html))<br>- selinux-base ([2.20231002](https://github.com/SELinuxProject/refpolicy/releases/tag/RELEASE_2_20231002))<br>- selinux-base-policy ([2.20231002](https://github.com/SELinuxProject/refpolicy/releases/tag/RELEASE_2_20231002))<br>- selinux-container ([2.20231002](https://github.com/SELinuxProject/refpolicy/releases/tag/RELEASE_2_20231002))<br>- selinux-dbus ([2.20231002](https://github.com/SELinuxProject/refpolicy/releases/tag/RELEASE_2_20231002))<br>- selinux-refpolicy ([2.20240226](https://github.com/SELinuxProject/refpolicy/releases/tag/RELEASE_2_20240226))<br>- selinux-sssd ([2.20231002](https://github.com/SELinuxProject/refpolicy/releases/tag/RELEASE_2_20231002))<br>- selinux-unconfined ([2.20231002](https://github.com/SELinuxProject/refpolicy/releases/tag/RELEASE_2_20231002))<br>- semodule-utils ([3.6](https://github.com/SELinuxProject/selinux/releases/tag/3.6))<br>- shim ([15.8](https://github.com/rhboot/shim/releases/tag/15.8))<br>- sqlite ([3.45.1](https://www.sqlite.org/releaselog/3_45_1.html) (includes [3.44.2](https://www.sqlite.org/releaselog/3_44_2.html)))<br>- strace ([6.6](https://github.com/strace/strace/releases/tag/v6.6))<br>- sudo ([1.9.15p5](https://www.sudo.ws/releases/stable/#1.9.15p5))<br>- systemd ([255.4](https://github.com/systemd/systemd-stable/commits/v255.4/) (includes [255.3](https://github.com/systemd/systemd-stable/releases/tag/v255.3)))<br>- thin-provisioning-tools ([1.0.10](https://github.com/jthornber/thin-provisioning-tools/commits/v1.0.10/))<br>- traceroute ([2.1.5](https://sourceforge.net/projects/traceroute/files/traceroute/traceroute-2.1.5/) (includes [2.1.4](https://sourceforge.net/projects/traceroute/files/traceroute/traceroute%202.1.4/), [2.1.3](https://sourceforge.net/projects/traceroute/files/traceroute/traceroute-2.1.3/)))<br>- usbutils ([017](https://git.kernel.org/pub/scm/linux/kernel/git/gregkh/usbutils.git/tree/NEWS?h=v017) (includes [016](https://git.kernel.org/pub/scm/linux/kernel/git/gregkh/usbutils.git/tree/NEWS?h=v016)))<br>- util-linux ([2.39.3](https://github.com/util-linux/util-linux/blob/v2.39.3/Documentation/releases/v2.39.3-ReleaseNotes) (includes [2.39.2](https://github.com/util-linux/util-linux/blob/v2.39.2/Documentation/releases/v2.39.2-ReleaseNotes)))<br>- vim ([9.0.2167](https://github.com/vim/vim/commits/v9.0.2167/) (includes ([9.0.2092](https://github.com/vim/vim/commits/v9.0.2092/))))<br>- whois ([5.5.20](https://github.com/rfc1036/whois/blob/v5.5.20/debian/changelog))<br>- xmlsec ([1.3.3](https://github.com/lsh123/xmlsec/releases/tag/1.3.3) (includes [1.3.2](https://github.com/lsh123/xmlsec/releases/tag/xmlsec_1_3_2)))<br>- xz-utils ([5.4.6](https://github.com/tukaani-project/xz/releases/tag/v5.4.6) (includes [5.4.5](https://github.com/tukaani-project/xz/releases/tag/v5.4.5)))<br>- zlib ([1.3](https://github.com/madler/zlib/releases/tag/v1.3))<br>- SDK: make ([4.4.1](https://lists.gnu.org/archive/html/info-gnu/2023-02/msg00011.html) (includes [4.4](https://lists.gnu.org/archive/html/help-make/2022-10/msg00020.html)))<br>- SDK: perl ([5.38.2](https://perldoc.perl.org/5.38.2/perldelta))<br>- SDK: portage ([3.0.61](https://gitweb.gentoo.org/proj/portage.git/tree/NEWS?h=portage-3.0.61) (includes [3.0.59](https://gitweb.gentoo.org/proj/portage.git/tree/NEWS?h=portage-3.0.59)))<br>- SDK: python ([3.11.9](https://www.get-python.org/downloads/release/python-3119/) (includes [3.11.8](https://www.get-python.org/downloads/release/python-3118/), [3.11.7](https://www.python.org/downloads/release/python-3117/)))<br>- SDK: qemu ([8.1.5](https://wiki.qemu.org/ChangeLog/8.1))<br>- SDK: repo (2.37)<br>- SDK: Rust ([1.77.2](https://github.com/rust-lang/rust/releases/tag/1.77.2) (includes [1.77.1](https://github.com/rust-lang/rust/releases/tag/1.77.1), [1.77.0](https://github.com/rust-lang/rust/releases/tag/1.77.0), [1.76.0](https://github.com/rust-lang/rust/releases/tag/1.76.0), [1.75.0](https://github.com/rust-lang/rust/releases/tag/1.75.0), [1.74.1](https://github.com/rust-lang/rust/releases/tag/1.74.1)))<br>- VMware: open-vm-tools ([12.4.0](https://github.com/vmware/open-vm-tools/releases/tag/stable-12.4.0))<br><br>_Changes since **Beta 3975.1.1**_<br><br>#### Bug fixes:<br><br>- Hetzner: Fixed duplicated prefix in the Afterburn metadata ([scripts#2141](https://github.com/flatcar/scripts/pull/2141))<br><br>#### Changes:<br><br>- Hetzner: Added `COREOS_HETZNER_PRIVATE_IPV4_0` Afterburn attribute for Hetzner private IPs ([scripts#2141](https://github.com/flatcar/scripts/pull/2141))<br><br>#### Updates:<br><br>- Linux ([6.6.43](https://lwn.net/Articles/983655) (includes [6.6.42](https://lwn.net/Articles/983333), [6.6.41](https://lwn.net/Articles/982381), [6.6.40](https://lwn.net/Articles/982050), [6.6.39](https://lwn.net/Articles/981719), [6.6.38](https://lwn.net/Articles/981255), [6.6.37](https://lwn.net/Articles/980860)))<br>- ca-certificates ([3.103](https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_103.html) (includes [3.102](https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_102.html), [3.102.1](https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_102_1.html), [3.101.1](https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_101_1.html)))<br>Packages:<br>- containerd 1.7.17<br>- docker 24.0.9<br>- ignition 2.18.0<br>- kernel 6.6.43<br>- systemd 255<br><br>Architectures:<br>- amd64<br>- arm64<br> 2024-08-07T10:56:37+00:00 @@ -38,7 +46,7 @@ https://github.com/flatcar/scripts/releases/tag/stable-3815.2.5 3815.2.5 - 2024-10-10T15:34:35.593146+00:00 + 2024-11-13T14:30:23.009421+00:00 _Changes since **Stable 3815.2.4**_<br> <br> #### Security fixes:<br> <br> - openssh ([CVE-2024-6387](https://nvd.nist.gov/vuln/detail/CVE-2024-6387))<br><br> #### Updates:<br> <br> - Linux ([6.1.96](https://lwn.net/Articles/979851))<br> - openssh ([9.7_p1](https://www.openssh.com/txt/release-9.7))<br>Packages:<br>- containerd 1.7.13<br>- docker 24.0.9<br>- ignition 2.15.0<br>- kernel 6.1.96<br>- systemd 252<br><br>Architectures:<br>- amd64<br>- arm64<br> 2024-07-02T13:35:34+00:00 @@ -46,7 +54,7 @@ https://github.com/flatcar/scripts/releases/tag/stable-3815.2.4 3815.2.4 - 2024-10-10T15:34:35.591528+00:00 + 2024-11-13T14:30:23.004288+00:00 _Changes since **Stable 3815.2.3**_<br> <br> <br> #### Changes:<br> <br> - Added azure-nvme-utils to the image, which is used by udev to create symlinks for NVMe disks on Azure v6 instances under /dev/disk/azure/. ([scripts#1950](https://github.com/flatcar/scripts/pull/1950))<br> <br> #### Updates:<br><br> - Linux ([6.1.95](https://lwn.net/Articles/979261) (includes [6.1.94](https://lwn.net/Articles/978594), [6.1.93](https://lwn.net/Articles/978139), [6.1.92](https://lwn.net/Articles/975076) and [6.1.91](https://lwn.net/Articles/974074)))<br> - ca-certificates ([3.101](https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_101.html))<br><br>Packages:<br>- containerd 1.7.13<br>- docker 24.0.9<br>- ignition 2.15.0<br>- kernel 6.1.95<br>- systemd 252<br><br>Architectures:<br>- amd64<br>- arm64<br> 2024-06-26T13:05:09+00:00 @@ -54,7 +62,7 @@ https://github.com/flatcar/scripts/releases/tag/stable-3815.2.3 3815.2.3 - 2024-10-10T15:34:35.589780+00:00 + 2024-11-13T14:30:22.998672+00:00 _Changes since **Stable 3815.2.2**_<br> <br> #### Updates:<br> <br> - Linux ([6.1.90](https://lwn.net/Articles/972212) (includes [6.1.89](https://lwn.net/Articles/971443), [6.1.88](https://lwn.net/Articles/971364), [6.1.87](https://lwn.net/Articles/970173), [6.1.86](https://lwn.net/Articles/969735)))<br> - ca-certificates ([3.100](https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_100.html))<br>Packages:<br>- containerd 1.7.13<br>- docker 24.0.9<br>- ignition 2.15.0<br>- kernel 6.1.90<br>- systemd 252<br><br>Architectures:<br>- amd64<br>- arm64<br> 2024-05-22T10:15:15+00:00 @@ -62,7 +70,7 @@ https://github.com/flatcar/scripts/releases/tag/stable-3815.2.2 3815.2.2 - 2024-10-10T15:34:35.588081+00:00 + 2024-11-13T14:30:22.993472+00:00 _Changes since **Stable 3815.2.1**_<br> <br> #### Security fixes:<br> <br> - Linux ([CVE-2023-28746](https://nvd.nist.gov/vuln/detail/CVE-2023-28746), [CVE-2023-47233](https://nvd.nist.gov/vuln/detail/CVE-2023-47233), [CVE-2023-52639](https://nvd.nist.gov/vuln/detail/CVE-2023-52639), [CVE-2023-6270](https://nvd.nist.gov/vuln/detail/CVE-2023-6270), [CVE-2023-7042](https://nvd.nist.gov/vuln/detail/CVE-2023-7042), [CVE-2024-22099](https://nvd.nist.gov/vuln/detail/CVE-2024-22099), [CVE-2024-23307](https://nvd.nist.gov/vuln/detail/CVE-2024-23307), [CVE-2024-24861](https://nvd.nist.gov/vuln/detail/CVE-2024-24861), [CVE-2024-26584](https://nvd.nist.gov/vuln/detail/CVE-2024-26584), [CVE-2024-26585](https://nvd.nist.gov/vuln/detail/CVE-2024-26585), [CVE-2024-26642](https://nvd.nist.gov/vuln/detail/CVE-2024-26642), [CVE-2024-26651](https://nvd.nist.gov/vuln/detail/CVE-2024-26651), [CVE-2024-26654](https://nvd.nist.gov/vuln/detail/CVE-2024-26654), [CVE-2024-26659](https://nvd.nist.gov/vuln/detail/CVE-2024-26659), [CVE-2024-26686](https://nvd.nist.gov/vuln/detail/CVE-2024-26686), [CVE-2024-26700](https://nvd.nist.gov/vuln/detail/CVE-2024-26700), [CVE-2024-26809](https://nvd.nist.gov/vuln/detail/CVE-2024-26809))<br> - Downgraded xz-utils to 5.4.2 as precaution even though Flatcar is not affected of the SSH backdoor ([CVE-2024-3094](https://nvd.nist.gov/vuln/detail/CVE-2024-3094))<br> - openssh ([CVE-2023-48795](https://nvd.nist.gov/vuln/detail/CVE-2023-48795), [CVE-2023-51384](https://nvd.nist.gov/vuln/detail/CVE-2023-51384), [CVE-2023-51385](https://nvd.nist.gov/vuln/detail/CVE-2023-51385))<br> <br> #### Bug fixes:<br> <br> - Disabled user-configdrive.service on OpenStack when config drive is used, which caused the hostname to be overwritten. The coreos-cloudinit.service unit already runs on OpenStack if the system is not configured via ignition. ([Flatcar#1385](https://github.com/flatcar/Flatcar/issues/1385))<br> - Fixed `toolbox` to prevent mounted `ctr` snapshots from being garbage-collected ([toolbox#9](https://github.com/flatcar/toolbox/pull/9))<br> <br> #### Changes:<br> <br> - Disabled real-time priority for multipathd as it prevents the cgroups2 cpu controller from working. ([scripts#1771](https://github.com/flatcar/scripts/pull/1771))<br> - SDK: Unified qemu image formats, so that the `qemu_uefi` build target provides the regular `qemu` and the `qemu_uefi_secure` artifacts ([scripts#1847](https://github.com/flatcar/scripts/pull/1847))<br> <br> #### Updates:<br> <br> - Linux ([6.1.85](https://lwn.net/Articles/969355) (includes [6.1.84](https://lwn.net/Articles/968254), [6.1.83](https://lwn.net/Articles/966759), [6.1.82](https://lwn.net/Articles/965607)))<br> - ca-certificates ([3.99](https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_99.html))<br> - openssh ([9.6p1](https://www.openssh.com/releasenotes.html#9.6p1))<br><br>Packages:<br>- containerd 1.7.13<br>- docker 24.0.9<br>- ignition 2.15.0<br>- kernel 6.1.85<br>- systemd 252<br><br>Architectures:<br>- amd64<br>- arm64<br> 2024-04-16T11:54:48+00:00 @@ -70,7 +78,7 @@ https://github.com/flatcar/scripts/releases/tag/stable-3815.2.1 3815.2.1 - 2024-10-10T15:34:35.585774+00:00 + 2024-11-13T14:30:22.986130+00:00 _Changes since **Stable 3815.2.0**_<br> <br> #### Security fixes:<br> <br> - Linux ([CVE-2023-52429](https://nvd.nist.gov/vuln/detail/CVE-2023-52429), [CVE-2023-52434](https://nvd.nist.gov/vuln/detail/CVE-2023-52434), [CVE-2023-52435](https://nvd.nist.gov/vuln/detail/CVE-2023-52435), [CVE-2024-0340](https://nvd.nist.gov/vuln/detail/CVE-2024-0340), [CVE-2024-1151](https://nvd.nist.gov/vuln/detail/CVE-2024-1151), [CVE-2024-23850](https://nvd.nist.gov/vuln/detail/CVE-2024-23850), [CVE-2024-23851](https://nvd.nist.gov/vuln/detail/CVE-2024-23851), [CVE-2024-26582](https://nvd.nist.gov/vuln/detail/CVE-2024-26582), [CVE-2024-26583](https://nvd.nist.gov/vuln/detail/CVE-2024-26583), [CVE-2024-26586](https://nvd.nist.gov/vuln/detail/CVE-2024-26586), [CVE-2024-26593](https://nvd.nist.gov/vuln/detail/CVE-2024-26593))<br> <br> #### Bug fixes:<br> <br> - Fixed that systemd-sysext images can extend directories where Flatcar extensions are also shipping files, e.g., that the sysext-bakery Kubernetes extension works when OEM extensions are present ([sysext-bakery#50](https://github.com/flatcar/sysext-bakery/issues/50))<br> - Fixed the handling of OEM update payloads in a Nebraska response with self-hosted packages in an airgapped environment ([update_engine#39](https://github.com/flatcar/update_engine/pull/39))<br> - Restored support for custom OEMs supplied in the PXE boot where `/usr/share/oem` brings the OEM partition contents ([Flatcar#1376](https://github.com/flatcar/Flatcar/issues/1376))<br> <br> #### Changes:<br> <br> <br> #### Updates:<br> <br> - Linux ([6.1.81](https://lwn.net/Articles/964562) (includes [6.1.80](https://lwn.net/Articles/964174), [6.1.79](https://lwn.net/Articles/963358), [6.1.78](https://lwn.net/Articles/962559)))<br> - ca-certificates ([3.98](https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_98.html))<br> - keyutils ([1.6.3](https://git.kernel.org/pub/scm/linux/kernel/git/dhowells/keyutils.git/commit/?id=cb3bb194cca88211cbfcdde2f10c0f43c3fb8ec3) (includes [1.6.2](https://git.kernel.org/pub/scm/linux/kernel/git/dhowells/keyutils.git/commit/?id=454f80f537e5d1aad506599b6776e4cc1cf5f0f2)))<br>Packages:<br>- containerd 1.7.13<br>- docker 24.0.9<br>- ignition 2.15.0<br>- kernel 6.1.81<br>- systemd 252<br><br>Architectures:<br>- amd64<br>- arm64<br> 2024-03-20T09:23:01+00:00 @@ -78,7 +86,7 @@ https://github.com/flatcar/scripts/releases/tag/stable-3815.2.0 3815.2.0 - 2024-10-10T15:34:35.583652+00:00 + 2024-11-13T14:30:22.979573+00:00 _Changes since **Stable 3760.2.0**_<br> <br> #### Security fixes:<br> <br> - Linux ([CVE-2023-46838](https://nvd.nist.gov/vuln/detail/CVE-2023-46838), [CVE-2023-50431](https://nvd.nist.gov/vuln/detail/CVE-2023-50431), [CVE-2023-6610](https://nvd.nist.gov/vuln/detail/CVE-2023-6610), [CVE-2023-6915](https://nvd.nist.gov/vuln/detail/CVE-2023-6915), [CVE-2024-1085](https://nvd.nist.gov/vuln/detail/CVE-2024-1085), [CVE-2024-1086](https://nvd.nist.gov/vuln/detail/CVE-2024-1086), [CVE-2024-23849](https://nvd.nist.gov/vuln/detail/CVE-2024-23849))<br> - Go ([CVE-2023-39326](https://nvd.nist.gov/vuln/detail/CVE-2023-39326), [CVE-2023-45285](https://nvd.nist.gov/vuln/detail/CVE-2023-45285))<br> - VMWare: open-vm-tools ([CVE-2023-34058](https://nvd.nist.gov/vuln/detail/CVE-2023-34058), [CVE-2023-34059](https://nvd.nist.gov/vuln/detail/CVE-2023-34059))<br> - docker ([CVE-2024-24557](https://nvd.nist.gov/vuln/detail/CVE-2024-24557))<br> - nghttp2 ([CVE-2023-44487](https://nvd.nist.gov/vuln/detail/CVE-2023-44487))<br> - runc ([CVE-2024-21626](https://nvd.nist.gov/vuln/detail/CVE-2024-21626))<br> - samba ([CVE-2023-4091](https://nvd.nist.gov/vuln/detail/CVE-2023-4091))<br> - zlib ([CVE-2023-45853](https://nvd.nist.gov/vuln/detail/CVE-2023-45853))<br> <br> #### Bug fixes:<br> <br> - Added a workaround for old airgapped/proxied update-engine clients to be able to update to this release ([Flatcar#1332](https://github.com/flatcar/Flatcar/issues/1332), [update_engine#38](https://github.com/flatcar/update_engine/pull/38))<br> - Forwarded the proxy environment variables of `update-engine.service` to the postinstall script to support fetching OEM systemd-sysext payloads through a proxy ([Flatcar#1326](https://github.com/flatcar/Flatcar/issues/1326))<br> - Set TTY used for fetching server_context to RAW mode before running cloudinit on cloudsigma ([scripts#1280](https://github.com/flatcar/scripts/pull/1280))<br> <br> #### Changes:<br> <br> - **torcx was replaced by systemd-sysext in the OS image**. Learn more about sysext and how to customise OS images [here](https://www.flatcar.org/docs/latest/provisioning/sysext/).<br> (which is now also a legacy option because systemd-sysext offers a more robust and better structured way of customisation, including OS independent updates).<br> - Torcx entered deprecation 2 years ago in favour of [deploying plain Docker binaries](https://www.flatcar.org/docs/latest/container-runtimes/use-a-custom-docker-or-containerd-version/)<br> - Torcx has been removed entirely; if you use torcx to extend the Flatcar base OS image, please refer to our [conversion script](https://www.flatcar.org/docs/latest/provisioning/sysext/#torcx-deprecation) and to the sysext documentation mentioned above for migrating.<br> - Consequently, `update_engine` will not perform torcx sanity checks post-update anymore.<br> - Relevant changes: [scripts#1216](https://github.com/flatcar/scripts/pull/1216), [update_engine#30](https://github.com/flatcar/update_engine/pull/30), [Mantle#466](https://github.com/flatcar/mantle/pull/466), [Mantle#465](https://github.com/flatcar/mantle/pull/465).<br> - **NOTE:** The docker btrfs storage driver has been de-prioritised; BTRFS backed storage will now default to the `overlay2` driver<br> ([changelog](https://docs.docker.com/engine/release-notes/23.0/#bug-fixes-and-enhancements-6), [upstream pr](https://github.com/moby/moby/pull/42661)).<br> - **NOTE:** If you are already using btrfs-backed Docker storage and are upgrading to this new version, Docker will automatically use the `btrfs` storage driver for backwards-compatibility with your deployment.<br> - **Docker will remove the `btrfs` driver entirely in a future version. Please consider migrating your deployments to the `overlay2` driver.**<br> Using the btrfs driver can still be enforced by creating a respective [docker config](https://docs.docker.com/storage/storagedriver/btrfs-driver/#configure-docker-to-use-the-btrfs-storage-driver) at `/etc/docker/daemon.json`.<br> - cri-tools, runc, containerd, docker, and docker-cli are now built from Gentoo upstream ebuilds. Docker received a major version upgrade - it was updated to Docker 24 (from Docker 20; see "updates").<br> - GCP OEM images now use a systemd-sysext image for layering additional platform-specific software on top of `/usr` and being part of the OEM A/B updates ([flatcar#1146](https://github.com/flatcar/Flatcar/issues/1146))<br> - Added a `flatcar-update --oem-payloads <yes|no>` flag to skip providing OEM payloads, e.g., for downgrades ([init#114](https://github.com/flatcar/init/pull/114))<br> <br> #### Updates:<br>- Linux ([6.1.77](https://lwn.net/Articles/961012) (includes [6.1.76](https://lwn.net/Articles/960442), [6.1.75](https://lwn.net/Articles/959513), [6.1.74](https://lwn.net/Articles/958863)))<br>- Linux Firmware ([20231111](https://git.kernel.org/pub/scm/linux/kernel/git/firmware/linux-firmware.git/tag/?h=20231111) (includes [20231030](https://git.kernel.org/pub/scm/linux/kernel/git/firmware/linux-firmware.git/tag/?h=20231030)))<br>- Go ([1.20.12](https://go.dev/doc/devel/release#go1.20.12))<br>- Azure: WALinuxAgent ([v2.9.1.1](https://github.com/Azure/WALinuxAgent/releases/tag/v2.9.1.1))<br>- DEV: Azure ([3.11.6](https://docs.python.org/release/3.11.6/whatsnew/changelog.html#python-3-11-6))<br>- DEV: iperf ([3.15](https://github.com/esnet/iperf/releases/tag/3.15))<br>- DEV: smartmontools ([7.4](https://www.smartmontools.org/browser/tags/RELEASE_7_4/smartmontools/NEWS))<br>- SDK: Rust ([1.73.0](https://github.com/rust-lang/rust/releases/tag/1.73.0))<br>- SDK: Python ([3.11.0](https://github.com/platformdirs/platformdirs/releases/tag/3.11.0) (includes [23.2](https://github.com/pypa/packaging/releases/tag/23.2)))<br>- VMWare: open-vm-tools ([12.3.5](https://github.com/vmware/open-vm-tools/releases/tag/stable-12.3.5))<br>- acpid ([2.0.34](https://sourceforge.net/p/acpid2/code/ci/2.0.34/tree/Changelog))<br>- ca-certificates ([3.97](https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_97.html))<br>- containerd ([1.7.9](https://github.com/containerd/containerd/releases/tag/v1.7.9) (includes [1.7.8](https://github.com/containerd/containerd/releases/tag/v1.7.8), [1.7.13](https://github.com/containerd/containerd/releases/tag/v1.7.13), [1.7.10](https://github.com/containerd/containerd/releases/tag/v1.7.10)))<br>- cri-tools ([1.27.0](https://github.com/kubernetes-sigs/cri-tools/releases/tag/v1.27.0))<br>- ding-libs ([0.6.2](https://github.com/SSSD/ding-libs/releases/tag/0.6.2))<br>- docker ([24.0.9](https://github.com/moby/moby/releases/tag/v24.0.9) (includes [24.0.6](https://docs.docker.com/engine/release-notes/24.0/), [23.0](https://docs.docker.com/engine/release-notes/23.0/)))<br>- efibootmgr ([18](https://github.com/rhboot/efibootmgr/releases/tag/18))<br>- efivar ([38](https://github.com/rhboot/efivar/releases/tag/38))<br>- ethtool ([6.5](https://git.kernel.org/pub/scm/network/ethtool/ethtool.git/tree/NEWS?h=v6.5))<br>- hwdata ([v0.375](https://github.com/vcrhonek/hwdata/releases/tag/v0.375) (includes [0.374](https://github.com/vcrhonek/hwdata/commits/v0.374)))<br>- iproute2 ([6.5.0](https://marc.info/?l=linux-netdev&m=169401822317373&w=2))<br>- ipvsadm ([1.31](https://git.kernel.org/pub/scm/utils/kernel/ipvsadm/ipvsadm.git/tag/?h=v1.31) (includes [1.30](https://git.kernel.org/pub/scm/utils/kernel/ipvsadm/ipvsadm.git/tag/?h=v1.30), [1.29](https://git.kernel.org/pub/scm/utils/kernel/ipvsadm/ipvsadm.git/tag/?h=v1.29), [1.28](https://git.kernel.org/pub/scm/utils/kernel/ipvsadm/ipvsadm.git/tag/?h=v1.28)))<br>- json-c ([0.17](https://github.com/json-c/json-c/blob/json-c-0.17-20230812/ChangeLog))<br>- libffi ([3.4.4](https://github.com/libffi/libffi/releases/tag/v3.4.4) (includes [3.4.3](https://github.com/libffi/libffi/releases/tag/v3.4.3), [3.4.2](https://github.com/libffi/libffi/releases/tag/v3.4.2)))<br>- liblinear ([246](https://github.com/cjlin1/liblinear/releases/tag/v246))<br>- libmnl ([1.0.5](https://git.netfilter.org/libmnl/log/?h=libmnl-1.0.5))<br>- libnetfilter_conntrack ([1.0.9](https://git.netfilter.org/libnetfilter_conntrack/log/?h=libnetfilter_conntrack-1.0.9))<br>- libnetfilter_cthelper ([1.0.1](https://git.netfilter.org/libnetfilter_cthelper/log/?id=8cee0347cc6969c39bb64000dfaa676a8f9e30f0))<br>- libnetfilter_cttimeout ([1.0.1](https://git.netfilter.org/libnetfilter_cttimeout/log/?id=068d36d6291f53a0a609ab1f695aa06e94ce3d30))<br>- libnfnetlink ([1.0.2](https://git.netfilter.org/libnfnetlink/log/?h=libnfnetlink-1.0.2))<br>- libsodium ([1.0.19](https://github.com/jedisct1/libsodium/releases/tag/1.0.19-RELEASE))<br>- libunistring ([1.1](https://git.savannah.gnu.org/gitweb/?p=libunistring.git;a=blob;f=NEWS;h=5a43ddd7011d62a952733f6c0b7ad52aa4f385c7;hb=8006860b710aae2e8442088c3ddc7d819dfa8ac7))<br>- libunwind ([1.7.2](https://github.com/libunwind/libunwind/releases/tag/v1.7.2) (includes [1.7.0](https://github.com/libunwind/libunwind/releases/tag/v1.7.0)))<br>- liburing ([2.3](https://github.com/axboe/liburing/blob/liburing-2.3/CHANGELOG))<br>- mpc ([1.3.1](https://sympa.inria.fr/sympa/arc/mpc-discuss/2022-12/msg00049.html) (includes [1.3.0](https://sympa.inria.fr/sympa/arc/mpc-discuss/2022-12/msg00028.html)))<br>- mpfr ([4.2.1](https://gitlab.inria.fr/mpfr/mpfr/-/blob/4.2.1/NEWS))<br>- nghttp2 ([1.57.0](https://github.com/nghttp2/nghttp2/releases/tag/v1.57.0) (includes [1.56.0](https://github.com/nghttp2/nghttp2/releases/tag/v1.56.0), [1.55.1](https://github.com/nghttp2/nghttp2/releases/tag/v1.55.1), [1.55.0](https://github.com/nghttp2/nghttp2/releases/tag/v1.55.0), [1.54.0](https://github.com/nghttp2/nghttp2/releases/tag/v1.54.0), [1.53.0](https://github.com/nghttp2/nghttp2/releases/tag/v1.53.0), [1.52.0](https://github.com/nghttp2/nghttp2/releases/tag/v1.57.0)))<br>- nspr ([4.35](https://hg.mozilla.org/projects/nspr/log/b563bfc16c887c48b038b7b441fcc4e40a126d3b))<br>- ntp ([4.2.8p17](https://www.ntp.org/support/securitynotice/4_2_8p17-release-announcement/))<br>- nvme-cli ([v2.6](https://github.com/linux-nvme/nvme-cli/releases/tag/v2.6) (includes [v1.6](https://github.com/linux-nvme/libnvme/releases/tag/v1.6)))<br>- protobuf ([21.12](https://github.com/protocolbuffers/protobuf/releases/tag/v21.12) (includes [21.11](https://github.com/protocolbuffers/protobuf/releases/tag/v21.11), [21.10](https://github.com/protocolbuffers/protobuf/releases/tag/v21.10)))<br>- runc ([1.1.12](https://github.com/opencontainers/runc/releases/tag/v1.1.12))<br>- samba ([4.18.8](https://www.samba.org/samba/history/samba-4.18.8.html))<br>- sqlite ([3.43.2](https://www.sqlite.org/releaselog/3_43_2.html))<br>- squashfs-tools ([4.6.1](https://github.com/plougher/squashfs-tools/releases/tag/4.6.1) (includes [4.6](https://github.com/plougher/squashfs-tools/releases/tag/4.6)))<br>- thin-provisioning-tools ([1.0.6](https://github.com/jthornber/thin-provisioning-tools/blob/v1.0.6/CHANGES))<br><br> _Changes since **Beta 3815.1.0**_<br> <br> #### Security fixes:<br> <br> - Linux ([CVE-2023-46838](https://nvd.nist.gov/vuln/detail/CVE-2023-46838), [CVE-2023-50431](https://nvd.nist.gov/vuln/detail/CVE-2023-50431), [CVE-2023-6610](https://nvd.nist.gov/vuln/detail/CVE-2023-6610), [CVE-2023-6915](https://nvd.nist.gov/vuln/detail/CVE-2023-6915), [CVE-2024-1085](https://nvd.nist.gov/vuln/detail/CVE-2024-1085), [CVE-2024-1086](https://nvd.nist.gov/vuln/detail/CVE-2024-1086), [CVE-2024-23849](https://nvd.nist.gov/vuln/detail/CVE-2024-23849))<br> - docker ([CVE-2024-24557](https://nvd.nist.gov/vuln/detail/CVE-2024-24557))<br> - runc ([CVE-2024-21626](https://nvd.nist.gov/vuln/detail/CVE-2024-21626))<br> <br> #### Bug fixes:<br> <br> - Added a workaround for old airgapped/proxied update-engine clients to be able to update to this release ([Flatcar#1332](https://github.com/flatcar/Flatcar/issues/1332), [update_engine#38](https://github.com/flatcar/update_engine/pull/38))<br> - Forwarded the proxy environment variables of `update-engine.service` to the postinstall script to support fetching OEM systemd-sysext payloads through a proxy ([Flatcar#1326](https://github.com/flatcar/Flatcar/issues/1326))<br> <br> #### Changes:<br> <br> - Added a `flatcar-update --oem-payloads <yes|no>` flag to skip providing OEM payloads, e.g., for downgrades ([init#114](https://github.com/flatcar/init/pull/114))<br> <br> #### Updates:<br> <br> - Linux ([6.1.77](https://lwn.net/Articles/961012) (includes [6.1.76](https://lwn.net/Articles/960442), [6.1.75](https://lwn.net/Articles/959513), [6.1.74](https://lwn.net/Articles/958863)))<br> - ca-certificates ([3.97](https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_97.html))<br> - containerd ([1.7.13](https://github.com/containerd/containerd/releases/tag/v1.7.13))<br> - docker ([24.0.9](https://github.com/moby/moby/releases/tag/v24.0.9))<br> - runc ([1.1.12](https://github.com/opencontainers/runc/releases/tag/v1.1.12))<br><br>Packages:<br>- containerd 1.7.13<br>- docker 24.0.9<br>- ignition 2.15.0<br>- kernel 6.1.77<br>- systemd 252<br><br>Architectures:<br>- amd64<br>- arm64<br> 2024-02-14T04:35:10+00:00 @@ -86,7 +94,7 @@ https://github.com/flatcar/scripts/releases/tag/stable-3760.2.0 3760.2.0 - 2024-10-10T15:34:35.578524+00:00 + 2024-11-13T14:30:22.963826+00:00 ⚠️ From Alpha 3794.0.0 Torcx has been removed - please assert that you don’t rely on specific Torcx mechanism but now use systemd-sysext. See [here](https://www.flatcar.org/docs/latest/provisioning/sysext/) for more information.<br><br>**Changes since Stable-3602.2.3**<br><br>#### Security fixes<br>- Linux ([CVE-2023-7192](https://nvd.nist.gov/vuln/detail/CVE-2023-7192) (includes [CVE-2023-6932](https://nvd.nist.gov/vuln/detail/CVE-2023-6932), [CVE-2023-6931](https://nvd.nist.gov/vuln/detail/CVE-2023-6931), [CVE-2023-6817](https://nvd.nist.gov/vuln/detail/CVE-2023-6817), [CVE-2023-6622](https://nvd.nist.gov/vuln/detail/CVE-2023-6622), [CVE-2023-6606](https://nvd.nist.gov/vuln/detail/CVE-2023-6606), [CVE-2023-6546](https://nvd.nist.gov/vuln/detail/CVE-2023-6546), [CVE-2023-6531](https://nvd.nist.gov/vuln/detail/CVE-2023-6531), [CVE-2023-6176](https://nvd.nist.gov/vuln/detail/CVE-2023-6176), [CVE-2023-6121](https://nvd.nist.gov/vuln/detail/CVE-2023-6121), [CVE-2023-5717](https://nvd.nist.gov/vuln/detail/CVE-2023-5717), [CVE-2023-5345](https://nvd.nist.gov/vuln/detail/CVE-2023-5345), [CVE-2023-5197](https://nvd.nist.gov/vuln/detail/CVE-2023-5197), [CVE-2023-51782](https://nvd.nist.gov/vuln/detail/CVE-2023-51782), [CVE-2023-51781](https://nvd.nist.gov/vuln/detail/CVE-2023-51781), [CVE-2023-51780](https://nvd.nist.gov/vuln/detail/CVE-2023-51780), [CVE-2023-51779](https://nvd.nist.gov/vuln/detail/CVE-2023-51779), [CVE-2023-5158](https://nvd.nist.gov/vuln/detail/CVE-2023-5158), [CVE-2023-5090](https://nvd.nist.gov/vuln/detail/CVE-2023-5090), [CVE-2023-4921](https://nvd.nist.gov/vuln/detail/CVE-2023-4921), [CVE-2023-46862](https://nvd.nist.gov/vuln/detail/CVE-2023-46862), [CVE-2023-46813](https://nvd.nist.gov/vuln/detail/CVE-2023-46813), [CVE-2023-4623](https://nvd.nist.gov/vuln/detail/CVE-2023-4623), [CVE-2023-45871](https://nvd.nist.gov/vuln/detail/CVE-2023-45871), [CVE-2023-45863](https://nvd.nist.gov/vuln/detail/CVE-2023-45863), [CVE-2023-45862](https://nvd.nist.gov/vuln/detail/CVE-2023-45862), [CVE-2023-4569](https://nvd.nist.gov/vuln/detail/CVE-2023-4569), [CVE-2023-4459](https://nvd.nist.gov/vuln/detail/CVE-2023-4459), [CVE-2023-44466](https://nvd.nist.gov/vuln/detail/CVE-2023-44466), [CVE-2023-4394](https://nvd.nist.gov/vuln/detail/CVE-2023-4394), [CVE-2023-4389](https://nvd.nist.gov/vuln/detail/CVE-2023-4389), [CVE-2023-4387](https://nvd.nist.gov/vuln/detail/CVE-2023-4387), [CVE-2023-4385](https://nvd.nist.gov/vuln/detail/CVE-2023-4385), [CVE-2023-42755](https://nvd.nist.gov/vuln/detail/CVE-2023-42755), [CVE-2023-42754](https://nvd.nist.gov/vuln/detail/CVE-2023-42754), [CVE-2023-42753](https://nvd.nist.gov/vuln/detail/CVE-2023-42753), [CVE-2023-42752](https://nvd.nist.gov/vuln/detail/CVE-2023-42752), [CVE-2023-4273](https://nvd.nist.gov/vuln/detail/CVE-2023-4273), [CVE-2023-4244](https://nvd.nist.gov/vuln/detail/CVE-2023-4244), [CVE-2023-4208](https://nvd.nist.gov/vuln/detail/CVE-2023-4208), [CVE-2023-4207](https://nvd.nist.gov/vuln/detail/CVE-2023-4207), [CVE-2023-4206](https://nvd.nist.gov/vuln/detail/CVE-2023-4206), [CVE-2023-4155](https://nvd.nist.gov/vuln/detail/CVE-2023-4155), [CVE-2023-4147](https://nvd.nist.gov/vuln/detail/CVE-2023-4147), [CVE-2023-4132](https://nvd.nist.gov/vuln/detail/CVE-2023-4132), [CVE-2023-40283](https://nvd.nist.gov/vuln/detail/CVE-2023-40283), [CVE-2023-4015](https://nvd.nist.gov/vuln/detail/CVE-2023-4015), [CVE-2023-4004](https://nvd.nist.gov/vuln/detail/CVE-2023-4004), [CVE-2023-39198](https://nvd.nist.gov/vuln/detail/CVE-2023-39198), [CVE-2023-39197](https://nvd.nist.gov/vuln/detail/CVE-2023-39197), [CVE-2023-39194](https://nvd.nist.gov/vuln/detail/CVE-2023-39194), [CVE-2023-39193](https://nvd.nist.gov/vuln/detail/CVE-2023-39193), [CVE-2023-39192](https://nvd.nist.gov/vuln/detail/CVE-2023-39192), [CVE-2023-39189](https://nvd.nist.gov/vuln/detail/CVE-2023-39189), [CVE-2023-3867](https://nvd.nist.gov/vuln/detail/CVE-2023-3867), [CVE-2023-3866](https://nvd.nist.gov/vuln/detail/CVE-2023-3866), [CVE-2023-3865](https://nvd.nist.gov/vuln/detail/CVE-2023-3865), [CVE-2023-3863](https://nvd.nist.gov/vuln/detail/CVE-2023-3863), [CVE-2023-38432](https://nvd.nist.gov/vuln/detail/CVE-2023-38432), [CVE-2023-38431](https://nvd.nist.gov/vuln/detail/CVE-2023-38431), [CVE-2023-38430](https://nvd.nist.gov/vuln/detail/CVE-2023-38430), [CVE-2023-38429](https://nvd.nist.gov/vuln/detail/CVE-2023-38429), [CVE-2023-38428](https://nvd.nist.gov/vuln/detail/CVE-2023-38428), [CVE-2023-38427](https://nvd.nist.gov/vuln/detail/CVE-2023-38427), [CVE-2023-38426](https://nvd.nist.gov/vuln/detail/CVE-2023-38426), [CVE-2023-38409](https://nvd.nist.gov/vuln/detail/CVE-2023-38409), [CVE-2023-3812](https://nvd.nist.gov/vuln/detail/CVE-2023-3812), [CVE-2023-3777](https://nvd.nist.gov/vuln/detail/CVE-2023-3777), [CVE-2023-3776](https://nvd.nist.gov/vuln/detail/CVE-2023-3776), [CVE-2023-3773](https://nvd.nist.gov/vuln/detail/CVE-2023-3773), [CVE-2023-3772](https://nvd.nist.gov/vuln/detail/CVE-2023-3772), [CVE-2023-3611](https://nvd.nist.gov/vuln/detail/CVE-2023-3611), [CVE-2023-3610](https://nvd.nist.gov/vuln/detail/CVE-2023-3610), [CVE-2023-3609](https://nvd.nist.gov/vuln/detail/CVE-2023-3609), [CVE-2023-35829](https://nvd.nist.gov/vuln/detail/CVE-2023-35829), [CVE-2023-35828](https://nvd.nist.gov/vuln/detail/CVE-2023-35828), [CVE-2023-35827](https://nvd.nist.gov/vuln/detail/CVE-2023-35827), [CVE-2023-35826](https://nvd.nist.gov/vuln/detail/CVE-2023-35826), [CVE-2023-35824](https://nvd.nist.gov/vuln/detail/CVE-2023-35824), [CVE-2023-35823](https://nvd.nist.gov/vuln/detail/CVE-2023-35823), [CVE-2023-35788](https://nvd.nist.gov/vuln/detail/CVE-2023-35788), [CVE-2023-3567](https://nvd.nist.gov/vuln/detail/CVE-2023-3567), [CVE-2023-35001](https://nvd.nist.gov/vuln/detail/CVE-2023-35001), [CVE-2023-3439](https://nvd.nist.gov/vuln/detail/CVE-2023-3439), [CVE-2023-34324](https://nvd.nist.gov/vuln/detail/CVE-2023-34324), [CVE-2023-34319](https://nvd.nist.gov/vuln/detail/CVE-2023-34319), [CVE-2023-34256](https://nvd.nist.gov/vuln/detail/CVE-2023-34256), [CVE-2023-33952](https://nvd.nist.gov/vuln/detail/CVE-2023-33952), [CVE-2023-33951](https://nvd.nist.gov/vuln/detail/CVE-2023-33951), [CVE-2023-3390](https://nvd.nist.gov/vuln/detail/CVE-2023-3390), [CVE-2023-3359](https://nvd.nist.gov/vuln/detail/CVE-2023-3359), [CVE-2023-3358](https://nvd.nist.gov/vuln/detail/CVE-2023-3358), [CVE-2023-3357](https://nvd.nist.gov/vuln/detail/CVE-2023-3357), [CVE-2023-3355](https://nvd.nist.gov/vuln/detail/CVE-2023-3355), [CVE-2023-33288](https://nvd.nist.gov/vuln/detail/CVE-2023-33288), [CVE-2023-33203](https://nvd.nist.gov/vuln/detail/CVE-2023-33203), [CVE-2023-3269](https://nvd.nist.gov/vuln/detail/CVE-2023-3269), [CVE-2023-3268](https://nvd.nist.gov/vuln/detail/CVE-2023-3268), [CVE-2023-32269](https://nvd.nist.gov/vuln/detail/CVE-2023-32269), [CVE-2023-32258](https://nvd.nist.gov/vuln/detail/CVE-2023-32258), [CVE-2023-32257](https://nvd.nist.gov/vuln/detail/CVE-2023-32257), [CVE-2023-32254](https://nvd.nist.gov/vuln/detail/CVE-2023-32254), [CVE-2023-32252](https://nvd.nist.gov/vuln/detail/CVE-2023-32252), [CVE-2023-32250](https://nvd.nist.gov/vuln/detail/CVE-2023-32250), [CVE-2023-32248](https://nvd.nist.gov/vuln/detail/CVE-2023-32248), [CVE-2023-32247](https://nvd.nist.gov/vuln/detail/CVE-2023-32247), [CVE-2023-32233](https://nvd.nist.gov/vuln/detail/CVE-2023-32233), [CVE-2023-3220](https://nvd.nist.gov/vuln/detail/CVE-2023-3220), [CVE-2023-3212](https://nvd.nist.gov/vuln/detail/CVE-2023-3212), [CVE-2023-3161](https://nvd.nist.gov/vuln/detail/CVE-2023-3161), [CVE-2023-3159](https://nvd.nist.gov/vuln/detail/CVE-2023-3159), [CVE-2023-31436](https://nvd.nist.gov/vuln/detail/CVE-2023-31436), [CVE-2023-3141](https://nvd.nist.gov/vuln/detail/CVE-2023-3141), [CVE-2023-31248](https://nvd.nist.gov/vuln/detail/CVE-2023-31248), [CVE-2023-3111](https://nvd.nist.gov/vuln/detail/CVE-2023-3111), [CVE-2023-31085](https://nvd.nist.gov/vuln/detail/CVE-2023-31085), [CVE-2023-3090](https://nvd.nist.gov/vuln/detail/CVE-2023-3090), [CVE-2023-30772](https://nvd.nist.gov/vuln/detail/CVE-2023-30772), [CVE-2023-30456](https://nvd.nist.gov/vuln/detail/CVE-2023-30456), [CVE-2023-3006](https://nvd.nist.gov/vuln/detail/CVE-2023-3006), [CVE-2023-2985](https://nvd.nist.gov/vuln/detail/CVE-2023-2985), [CVE-2023-2898](https://nvd.nist.gov/vuln/detail/CVE-2023-2898), [CVE-2023-28866](https://nvd.nist.gov/vuln/detail/CVE-2023-28866), [CVE-2023-28466](https://nvd.nist.gov/vuln/detail/CVE-2023-28466), [CVE-2023-28410](https://nvd.nist.gov/vuln/detail/CVE-2023-28410), [CVE-2023-28328](https://nvd.nist.gov/vuln/detail/CVE-2023-28328), [CVE-2023-28327](https://nvd.nist.gov/vuln/detail/CVE-2023-28327), [CVE-2023-26607](https://nvd.nist.gov/vuln/detail/CVE-2023-26607), [CVE-2023-26606](https://nvd.nist.gov/vuln/detail/CVE-2023-26606), [CVE-2023-26545](https://nvd.nist.gov/vuln/detail/CVE-2023-26545), [CVE-2023-26544](https://nvd.nist.gov/vuln/detail/CVE-2023-26544), [CVE-2023-25775](https://nvd.nist.gov/vuln/detail/CVE-2023-25775), [CVE-2023-2513](https://nvd.nist.gov/vuln/detail/CVE-2023-2513), [CVE-2023-25012](https://nvd.nist.gov/vuln/detail/CVE-2023-25012), [CVE-2023-2430](https://nvd.nist.gov/vuln/detail/CVE-2023-2430), [CVE-2023-23559](https://nvd.nist.gov/vuln/detail/CVE-2023-23559), [CVE-2023-23455](https://nvd.nist.gov/vuln/detail/CVE-2023-23455), [CVE-2023-23454](https://nvd.nist.gov/vuln/detail/CVE-2023-23454), [CVE-2023-23002](https://nvd.nist.gov/vuln/detail/CVE-2023-23002), [CVE-2023-23001](https://nvd.nist.gov/vuln/detail/CVE-2023-23001), [CVE-2023-22999](https://nvd.nist.gov/vuln/detail/CVE-2023-22999), [CVE-2023-22998](https://nvd.nist.gov/vuln/detail/CVE-2023-22998), [CVE-2023-22997](https://nvd.nist.gov/vuln/detail/CVE-2023-22997), [CVE-2023-22996](https://nvd.nist.gov/vuln/detail/CVE-2023-22996), [CVE-2023-2269](https://nvd.nist.gov/vuln/detail/CVE-2023-2269), [CVE-2023-2236](https://nvd.nist.gov/vuln/detail/CVE-2023-2236), [CVE-2023-2235](https://nvd.nist.gov/vuln/detail/CVE-2023-2235), [CVE-2023-2194](https://nvd.nist.gov/vuln/detail/CVE-2023-2194), [CVE-2023-2177](https://nvd.nist.gov/vuln/detail/CVE-2023-2177), [CVE-2023-2166](https://nvd.nist.gov/vuln/detail/CVE-2023-2166), [CVE-2023-2163](https://nvd.nist.gov/vuln/detail/CVE-2023-2163), [CVE-2023-2162](https://nvd.nist.gov/vuln/detail/CVE-2023-2162), [CVE-2023-2156](https://nvd.nist.gov/vuln/detail/CVE-2023-2156), [CVE-2023-21255](https://nvd.nist.gov/vuln/detail/CVE-2023-21255), [CVE-2023-2124](https://nvd.nist.gov/vuln/detail/CVE-2023-2124), [CVE-2023-21106](https://nvd.nist.gov/vuln/detail/CVE-2023-21106), [CVE-2023-21102](https://nvd.nist.gov/vuln/detail/CVE-2023-21102), [CVE-2023-20938](https://nvd.nist.gov/vuln/detail/CVE-2023-20938), [CVE-2023-20928](https://nvd.nist.gov/vuln/detail/CVE-2023-20928), [CVE-2023-20593](https://nvd.nist.gov/vuln/detail/CVE-2023-20593), [CVE-2023-20588](https://nvd.nist.gov/vuln/detail/CVE-2023-20588), [CVE-2023-20569](https://nvd.nist.gov/vuln/detail/CVE-2023-20569), [CVE-2023-2019](https://nvd.nist.gov/vuln/detail/CVE-2023-2019), [CVE-2023-2008](https://nvd.nist.gov/vuln/detail/CVE-2023-2008), [CVE-2023-2006](https://nvd.nist.gov/vuln/detail/CVE-2023-2006), [CVE-2023-2002](https://nvd.nist.gov/vuln/detail/CVE-2023-2002), [CVE-2023-1998](https://nvd.nist.gov/vuln/detail/CVE-2023-1998), [CVE-2023-1990](https://nvd.nist.gov/vuln/detail/CVE-2023-1990), [CVE-2023-1989](https://nvd.nist.gov/vuln/detail/CVE-2023-1989), [CVE-2023-1872](https://nvd.nist.gov/vuln/detail/CVE-2023-1872), [CVE-2023-1859](https://nvd.nist.gov/vuln/detail/CVE-2023-1859), [CVE-2023-1855](https://nvd.nist.gov/vuln/detail/CVE-2023-1855), [CVE-2023-1838](https://nvd.nist.gov/vuln/detail/CVE-2023-1838), [CVE-2023-1829](https://nvd.nist.gov/vuln/detail/CVE-2023-1829), [CVE-2023-1670](https://nvd.nist.gov/vuln/detail/CVE-2023-1670), [CVE-2023-1652](https://nvd.nist.gov/vuln/detail/CVE-2023-1652), [CVE-2023-1637](https://nvd.nist.gov/vuln/detail/CVE-2023-1637), [CVE-2023-1611](https://nvd.nist.gov/vuln/detail/CVE-2023-1611), [CVE-2023-1583](https://nvd.nist.gov/vuln/detail/CVE-2023-1583), [CVE-2023-1582](https://nvd.nist.gov/vuln/detail/CVE-2023-1582), [CVE-2023-1513](https://nvd.nist.gov/vuln/detail/CVE-2023-1513), [CVE-2023-1382](https://nvd.nist.gov/vuln/detail/CVE-2023-1382), [CVE-2023-1380](https://nvd.nist.gov/vuln/detail/CVE-2023-1380), [CVE-2023-1281](https://nvd.nist.gov/vuln/detail/CVE-2023-1281), [CVE-2023-1249](https://nvd.nist.gov/vuln/detail/CVE-2023-1249), [CVE-2023-1206](https://nvd.nist.gov/vuln/detail/CVE-2023-1206), [CVE-2023-1194](https://nvd.nist.gov/vuln/detail/CVE-2023-1194), [CVE-2023-1193](https://nvd.nist.gov/vuln/detail/CVE-2023-1193), [CVE-2023-1192](https://nvd.nist.gov/vuln/detail/CVE-2023-1192), [CVE-2023-1118](https://nvd.nist.gov/vuln/detail/CVE-2023-1118), [CVE-2023-1095](https://nvd.nist.gov/vuln/detail/CVE-2023-1095), [CVE-2023-1079](https://nvd.nist.gov/vuln/detail/CVE-2023-1079), [CVE-2023-1078](https://nvd.nist.gov/vuln/detail/CVE-2023-1078), [CVE-2023-1077](https://nvd.nist.gov/vuln/detail/CVE-2023-1077), [CVE-2023-1076](https://nvd.nist.gov/vuln/detail/CVE-2023-1076), [CVE-2023-1075](https://nvd.nist.gov/vuln/detail/CVE-2023-1075), [CVE-2023-1074](https://nvd.nist.gov/vuln/detail/CVE-2023-1074), [CVE-2023-1073](https://nvd.nist.gov/vuln/detail/CVE-2023-1073), [CVE-2023-1032](https://nvd.nist.gov/vuln/detail/CVE-2023-1032), [CVE-2023-0615](https://nvd.nist.gov/vuln/detail/CVE-2023-0615), [CVE-2023-0590](https://nvd.nist.gov/vuln/detail/CVE-2023-0590), [CVE-2023-0469](https://nvd.nist.gov/vuln/detail/CVE-2023-0469), [CVE-2023-0468](https://nvd.nist.gov/vuln/detail/CVE-2023-0468), [CVE-2023-0461](https://nvd.nist.gov/vuln/detail/CVE-2023-0461), [CVE-2023-0459](https://nvd.nist.gov/vuln/detail/CVE-2023-0459), [CVE-2023-0458](https://nvd.nist.gov/vuln/detail/CVE-2023-0458), [CVE-2023-0394](https://nvd.nist.gov/vuln/detail/CVE-2023-0394), [CVE-2023-0386](https://nvd.nist.gov/vuln/detail/CVE-2023-0386), [CVE-2023-0266](https://nvd.nist.gov/vuln/detail/CVE-2023-0266), [CVE-2023-0210](https://nvd.nist.gov/vuln/detail/CVE-2023-0210), [CVE-2023-0179](https://nvd.nist.gov/vuln/detail/CVE-2023-0179), [CVE-2023-0160](https://nvd.nist.gov/vuln/detail/CVE-2023-0160), [CVE-2023-0045](https://nvd.nist.gov/vuln/detail/CVE-2023-0045), [CVE-2022-48619](https://nvd.nist.gov/vuln/detail/CVE-2022-48619), [CVE-2022-48502](https://nvd.nist.gov/vuln/detail/CVE-2022-48502), [CVE-2022-48425](https://nvd.nist.gov/vuln/detail/CVE-2022-48425), [CVE-2022-48424](https://nvd.nist.gov/vuln/detail/CVE-2022-48424), [CVE-2022-48423](https://nvd.nist.gov/vuln/detail/CVE-2022-48423), [CVE-2022-4842](https://nvd.nist.gov/vuln/detail/CVE-2022-4842), [CVE-2022-47943](https://nvd.nist.gov/vuln/detail/CVE-2022-47943), [CVE-2022-47942](https://nvd.nist.gov/vuln/detail/CVE-2022-47942), [CVE-2022-47941](https://nvd.nist.gov/vuln/detail/CVE-2022-47941), [CVE-2022-47940](https://nvd.nist.gov/vuln/detail/CVE-2022-47940), [CVE-2022-47939](https://nvd.nist.gov/vuln/detail/CVE-2022-47939), [CVE-2022-47938](https://nvd.nist.gov/vuln/detail/CVE-2022-47938), [CVE-2022-47929](https://nvd.nist.gov/vuln/detail/CVE-2022-47929), [CVE-2022-47521](https://nvd.nist.gov/vuln/detail/CVE-2022-47521), [CVE-2022-47520](https://nvd.nist.gov/vuln/detail/CVE-2022-47520), [CVE-2022-47519](https://nvd.nist.gov/vuln/detail/CVE-2022-47519), [CVE-2022-47518](https://nvd.nist.gov/vuln/detail/CVE-2022-47518), [CVE-2022-4662](https://nvd.nist.gov/vuln/detail/CVE-2022-4662), [CVE-2022-45934](https://nvd.nist.gov/vuln/detail/CVE-2022-45934), [CVE-2022-45919](https://nvd.nist.gov/vuln/detail/CVE-2022-45919), [CVE-2022-45887](https://nvd.nist.gov/vuln/detail/CVE-2022-45887), [CVE-2022-45886](https://nvd.nist.gov/vuln/detail/CVE-2022-45886), [CVE-2022-45869](https://nvd.nist.gov/vuln/detail/CVE-2022-45869), [CVE-2022-43945](https://nvd.nist.gov/vuln/detail/CVE-2022-43945), [CVE-2022-4382](https://nvd.nist.gov/vuln/detail/CVE-2022-4382), [CVE-2022-4379](https://nvd.nist.gov/vuln/detail/CVE-2022-4379), [CVE-2022-4378](https://nvd.nist.gov/vuln/detail/CVE-2022-4378), [CVE-2022-43750](https://nvd.nist.gov/vuln/detail/CVE-2022-43750), [CVE-2022-42896](https://nvd.nist.gov/vuln/detail/CVE-2022-42896), [CVE-2022-42895](https://nvd.nist.gov/vuln/detail/CVE-2022-42895), [CVE-2022-42722](https://nvd.nist.gov/vuln/detail/CVE-2022-42722), [CVE-2022-42721](https://nvd.nist.gov/vuln/detail/CVE-2022-42721), [CVE-2022-42720](https://nvd.nist.gov/vuln/detail/CVE-2022-42720), [CVE-2022-42719](https://nvd.nist.gov/vuln/detail/CVE-2022-42719), [CVE-2022-42703](https://nvd.nist.gov/vuln/detail/CVE-2022-42703), [CVE-2022-4269](https://nvd.nist.gov/vuln/detail/CVE-2022-4269), [CVE-2022-42432](https://nvd.nist.gov/vuln/detail/CVE-2022-42432), [CVE-2022-42329](https://nvd.nist.gov/vuln/detail/CVE-2022-42329), [CVE-2022-42328](https://nvd.nist.gov/vuln/detail/CVE-2022-42328), [CVE-2022-41858](https://nvd.nist.gov/vuln/detail/CVE-2022-41858), [CVE-2022-41850](https://nvd.nist.gov/vuln/detail/CVE-2022-41850), [CVE-2022-41849](https://nvd.nist.gov/vuln/detail/CVE-2022-41849), [CVE-2022-41674](https://nvd.nist.gov/vuln/detail/CVE-2022-41674), [CVE-2022-4139](https://nvd.nist.gov/vuln/detail/CVE-2022-4139), [CVE-2022-4128](https://nvd.nist.gov/vuln/detail/CVE-2022-4128), [CVE-2022-41218](https://nvd.nist.gov/vuln/detail/CVE-2022-41218), [CVE-2022-40982](https://nvd.nist.gov/vuln/detail/CVE-2022-40982), [CVE-2022-4095](https://nvd.nist.gov/vuln/detail/CVE-2022-4095), [CVE-2022-40768](https://nvd.nist.gov/vuln/detail/CVE-2022-40768), [CVE-2022-40307](https://nvd.nist.gov/vuln/detail/CVE-2022-40307), [CVE-2022-40133](https://nvd.nist.gov/vuln/detail/CVE-2022-40133), [CVE-2022-3977](https://nvd.nist.gov/vuln/detail/CVE-2022-3977), [CVE-2022-39190](https://nvd.nist.gov/vuln/detail/CVE-2022-39190), [CVE-2022-39189](https://nvd.nist.gov/vuln/detail/CVE-2022-39189), [CVE-2022-3910](https://nvd.nist.gov/vuln/detail/CVE-2022-3910), [CVE-2022-38457](https://nvd.nist.gov/vuln/detail/CVE-2022-38457), [CVE-2022-3707](https://nvd.nist.gov/vuln/detail/CVE-2022-3707), [CVE-2022-36946](https://nvd.nist.gov/vuln/detail/CVE-2022-36946), [CVE-2022-36879](https://nvd.nist.gov/vuln/detail/CVE-2022-36879), [CVE-2022-3649](https://nvd.nist.gov/vuln/detail/CVE-2022-3649), [CVE-2022-3646](https://nvd.nist.gov/vuln/detail/CVE-2022-3646), [CVE-2022-3643](https://nvd.nist.gov/vuln/detail/CVE-2022-3643), [CVE-2022-3640](https://nvd.nist.gov/vuln/detail/CVE-2022-3640), [CVE-2022-3635](https://nvd.nist.gov/vuln/detail/CVE-2022-3635), [CVE-2022-3630](https://nvd.nist.gov/vuln/detail/CVE-2022-3630), [CVE-2022-3629](https://nvd.nist.gov/vuln/detail/CVE-2022-3629), [CVE-2022-36280](https://nvd.nist.gov/vuln/detail/CVE-2022-36280), [CVE-2022-3628](https://nvd.nist.gov/vuln/detail/CVE-2022-3628), [CVE-2022-3625](https://nvd.nist.gov/vuln/detail/CVE-2022-3625), [CVE-2022-3623](https://nvd.nist.gov/vuln/detail/CVE-2022-3623), [CVE-2022-3621](https://nvd.nist.gov/vuln/detail/CVE-2022-3621), [CVE-2022-3619](https://nvd.nist.gov/vuln/detail/CVE-2022-3619), [CVE-2022-36123](https://nvd.nist.gov/vuln/detail/CVE-2022-36123), [CVE-2022-3595](https://nvd.nist.gov/vuln/detail/CVE-2022-3595), [CVE-2022-3594](https://nvd.nist.gov/vuln/detail/CVE-2022-3594), [CVE-2022-3586](https://nvd.nist.gov/vuln/detail/CVE-2022-3586), [CVE-2022-3577](https://nvd.nist.gov/vuln/detail/CVE-2022-3577), [CVE-2022-3565](https://nvd.nist.gov/vuln/detail/CVE-2022-3565), [CVE-2022-3564](https://nvd.nist.gov/vuln/detail/CVE-2022-3564), [CVE-2022-3543](https://nvd.nist.gov/vuln/detail/CVE-2022-3543), [CVE-2022-3541](https://nvd.nist.gov/vuln/detail/CVE-2022-3541), [CVE-2022-3534](https://nvd.nist.gov/vuln/detail/CVE-2022-3534), [CVE-2022-3526](https://nvd.nist.gov/vuln/detail/CVE-2022-3526), [CVE-2022-3524](https://nvd.nist.gov/vuln/detail/CVE-2022-3524), [CVE-2022-3521](https://nvd.nist.gov/vuln/detail/CVE-2022-3521), [CVE-2022-34918](https://nvd.nist.gov/vuln/detail/CVE-2022-34918), [CVE-2022-34495](https://nvd.nist.gov/vuln/detail/CVE-2022-34495), [CVE-2022-34494](https://nvd.nist.gov/vuln/detail/CVE-2022-34494), [CVE-2022-3435](https://nvd.nist.gov/vuln/detail/CVE-2022-3435), [CVE-2022-3424](https://nvd.nist.gov/vuln/detail/CVE-2022-3424), [CVE-2022-33981](https://nvd.nist.gov/vuln/detail/CVE-2022-33981), [CVE-2022-33744](https://nvd.nist.gov/vuln/detail/CVE-2022-33744), [CVE-2022-33743](https://nvd.nist.gov/vuln/detail/CVE-2022-33743), [CVE-2022-33742](https://nvd.nist.gov/vuln/detail/CVE-2022-33742), [CVE-2022-33741](https://nvd.nist.gov/vuln/detail/CVE-2022-33741), [CVE-2022-33740](https://nvd.nist.gov/vuln/detail/CVE-2022-33740), [CVE-2022-3344](https://nvd.nist.gov/vuln/detail/CVE-2022-3344), [CVE-2022-3303](https://nvd.nist.gov/vuln/detail/CVE-2022-3303), [CVE-2022-32981](https://nvd.nist.gov/vuln/detail/CVE-2022-32981), [CVE-2022-3239](https://nvd.nist.gov/vuln/detail/CVE-2022-3239), [CVE-2022-32296](https://nvd.nist.gov/vuln/detail/CVE-2022-32296), [CVE-2022-32250](https://nvd.nist.gov/vuln/detail/CVE-2022-32250), [CVE-2022-3202](https://nvd.nist.gov/vuln/detail/CVE-2022-3202), [CVE-2022-3169](https://nvd.nist.gov/vuln/detail/CVE-2022-3169), [CVE-2022-3115](https://nvd.nist.gov/vuln/detail/CVE-2022-3115), [CVE-2022-3113](https://nvd.nist.gov/vuln/detail/CVE-2022-3113), [CVE-2022-3112](https://nvd.nist.gov/vuln/detail/CVE-2022-3112), [CVE-2022-3111](https://nvd.nist.gov/vuln/detail/CVE-2022-3111), [CVE-2022-3110](https://nvd.nist.gov/vuln/detail/CVE-2022-3110), [CVE-2022-3108](https://nvd.nist.gov/vuln/detail/CVE-2022-3108), [CVE-2022-3107](https://nvd.nist.gov/vuln/detail/CVE-2022-3107), [CVE-2022-3105](https://nvd.nist.gov/vuln/detail/CVE-2022-3105), [CVE-2022-3104](https://nvd.nist.gov/vuln/detail/CVE-2022-3104), [CVE-2022-3078](https://nvd.nist.gov/vuln/detail/CVE-2022-3078), [CVE-2022-3077](https://nvd.nist.gov/vuln/detail/CVE-2022-3077), [CVE-2022-30594](https://nvd.nist.gov/vuln/detail/CVE-2022-30594), [CVE-2022-3028](https://nvd.nist.gov/vuln/detail/CVE-2022-3028), [CVE-2022-29968](https://nvd.nist.gov/vuln/detail/CVE-2022-29968), [CVE-2022-29901](https://nvd.nist.gov/vuln/detail/CVE-2022-29901), [CVE-2022-29900](https://nvd.nist.gov/vuln/detail/CVE-2022-29900), [CVE-2022-2978](https://nvd.nist.gov/vuln/detail/CVE-2022-2978), [CVE-2022-2977](https://nvd.nist.gov/vuln/detail/CVE-2022-2977), [CVE-2022-2964](https://nvd.nist.gov/vuln/detail/CVE-2022-2964), [CVE-2022-2959](https://nvd.nist.gov/vuln/detail/CVE-2022-2959), [CVE-2022-29582](https://nvd.nist.gov/vuln/detail/CVE-2022-29582), [CVE-2022-29581](https://nvd.nist.gov/vuln/detail/CVE-2022-29581), [CVE-2022-2938](https://nvd.nist.gov/vuln/detail/CVE-2022-2938), [CVE-2022-29156](https://nvd.nist.gov/vuln/detail/CVE-2022-29156), [CVE-2022-2905](https://nvd.nist.gov/vuln/detail/CVE-2022-2905), [CVE-2022-28893](https://nvd.nist.gov/vuln/detail/CVE-2022-28893), [CVE-2022-28796](https://nvd.nist.gov/vuln/detail/CVE-2022-28796), [CVE-2022-2873](https://nvd.nist.gov/vuln/detail/CVE-2022-2873), [CVE-2022-28390](https://nvd.nist.gov/vuln/detail/CVE-2022-28390), [CVE-2022-28389](https://nvd.nist.gov/vuln/detail/CVE-2022-28389), [CVE-2022-28388](https://nvd.nist.gov/vuln/detail/CVE-2022-28388), [CVE-2022-28356](https://nvd.nist.gov/vuln/detail/CVE-2022-28356), [CVE-2022-27950](https://nvd.nist.gov/vuln/detail/CVE-2022-27950), [CVE-2022-2785](https://nvd.nist.gov/vuln/detail/CVE-2022-2785), [CVE-2022-27672](https://nvd.nist.gov/vuln/detail/CVE-2022-27672), [CVE-2022-27666](https://nvd.nist.gov/vuln/detail/CVE-2022-27666), [CVE-2022-27223](https://nvd.nist.gov/vuln/detail/CVE-2022-27223), [CVE-2022-26966](https://nvd.nist.gov/vuln/detail/CVE-2022-26966), [CVE-2022-2663](https://nvd.nist.gov/vuln/detail/CVE-2022-2663), [CVE-2022-26490](https://nvd.nist.gov/vuln/detail/CVE-2022-26490), [CVE-2022-2639](https://nvd.nist.gov/vuln/detail/CVE-2022-2639), [CVE-2022-26373](https://nvd.nist.gov/vuln/detail/CVE-2022-26373), [CVE-2022-26365](https://nvd.nist.gov/vuln/detail/CVE-2022-26365), [CVE-2022-2602](https://nvd.nist.gov/vuln/detail/CVE-2022-2602), [CVE-2022-2590](https://nvd.nist.gov/vuln/detail/CVE-2022-2590), [CVE-2022-2588](https://nvd.nist.gov/vuln/detail/CVE-2022-2588), [CVE-2022-2586](https://nvd.nist.gov/vuln/detail/CVE-2022-2586), [CVE-2022-2585](https://nvd.nist.gov/vuln/detail/CVE-2022-2585), [CVE-2022-25636](https://nvd.nist.gov/vuln/detail/CVE-2022-25636), [CVE-2022-25375](https://nvd.nist.gov/vuln/detail/CVE-2022-25375), [CVE-2022-25258](https://nvd.nist.gov/vuln/detail/CVE-2022-25258), [CVE-2022-2503](https://nvd.nist.gov/vuln/detail/CVE-2022-2503), [CVE-2022-24959](https://nvd.nist.gov/vuln/detail/CVE-2022-24959), [CVE-2022-24958](https://nvd.nist.gov/vuln/detail/CVE-2022-24958), [CVE-2022-24448](https://nvd.nist.gov/vuln/detail/CVE-2022-24448), [CVE-2022-23960](https://nvd.nist.gov/vuln/detail/CVE-2022-23960), [CVE-2022-2380](https://nvd.nist.gov/vuln/detail/CVE-2022-2380), [CVE-2022-23222](https://nvd.nist.gov/vuln/detail/CVE-2022-23222), [CVE-2022-2318](https://nvd.nist.gov/vuln/detail/CVE-2022-2318), [CVE-2022-2308](https://nvd.nist.gov/vuln/detail/CVE-2022-2308), [CVE-2022-23042](https://nvd.nist.gov/vuln/detail/CVE-2022-23042), [CVE-2022-23041](https://nvd.nist.gov/vuln/detail/CVE-2022-23041), [CVE-2022-23040](https://nvd.nist.gov/vuln/detail/CVE-2022-23040), [CVE-2022-23039](https://nvd.nist.gov/vuln/detail/CVE-2022-23039), [CVE-2022-23038](https://nvd.nist.gov/vuln/detail/CVE-2022-23038), [CVE-2022-23037](https://nvd.nist.gov/vuln/detail/CVE-2022-23037), [CVE-2022-23036](https://nvd.nist.gov/vuln/detail/CVE-2022-23036), [CVE-2022-22942](https://nvd.nist.gov/vuln/detail/CVE-2022-22942), [CVE-2022-2196](https://nvd.nist.gov/vuln/detail/CVE-2022-2196), [CVE-2022-2153](https://nvd.nist.gov/vuln/detail/CVE-2022-2153), [CVE-2022-21505](https://nvd.nist.gov/vuln/detail/CVE-2022-21505), [CVE-2022-21499](https://nvd.nist.gov/vuln/detail/CVE-2022-21499), [CVE-2022-21166](https://nvd.nist.gov/vuln/detail/CVE-2022-21166), [CVE-2022-21125](https://nvd.nist.gov/vuln/detail/CVE-2022-21125), [CVE-2022-21123](https://nvd.nist.gov/vuln/detail/CVE-2022-21123), [CVE-2022-2078](https://nvd.nist.gov/vuln/detail/CVE-2022-2078), [CVE-2022-20572](https://nvd.nist.gov/vuln/detail/CVE-2022-20572), [CVE-2022-20566](https://nvd.nist.gov/vuln/detail/CVE-2022-20566), [CVE-2022-20423](https://nvd.nist.gov/vuln/detail/CVE-2022-20423), [CVE-2022-20422](https://nvd.nist.gov/vuln/detail/CVE-2022-20422), [CVE-2022-20421](https://nvd.nist.gov/vuln/detail/CVE-2022-20421), [CVE-2022-20369](https://nvd.nist.gov/vuln/detail/CVE-2022-20369), [CVE-2022-20368](https://nvd.nist.gov/vuln/detail/CVE-2022-20368), [CVE-2022-20158](https://nvd.nist.gov/vuln/detail/CVE-2022-20158), [CVE-2022-20008](https://nvd.nist.gov/vuln/detail/CVE-2022-20008), [CVE-2022-1998](https://nvd.nist.gov/vuln/detail/CVE-2022-1998), [CVE-2022-1976](https://nvd.nist.gov/vuln/detail/CVE-2022-1976), [CVE-2022-1975](https://nvd.nist.gov/vuln/detail/CVE-2022-1975), [CVE-2022-1974](https://nvd.nist.gov/vuln/detail/CVE-2022-1974), [CVE-2022-1973](https://nvd.nist.gov/vuln/detail/CVE-2022-1973), [CVE-2022-1943](https://nvd.nist.gov/vuln/detail/CVE-2022-1943), [CVE-2022-1882](https://nvd.nist.gov/vuln/detail/CVE-2022-1882), [CVE-2022-1852](https://nvd.nist.gov/vuln/detail/CVE-2022-1852), [CVE-2022-1789](https://nvd.nist.gov/vuln/detail/CVE-2022-1789), [CVE-2022-1734](https://nvd.nist.gov/vuln/detail/CVE-2022-1734), [CVE-2022-1729](https://nvd.nist.gov/vuln/detail/CVE-2022-1729), [CVE-2022-1679](https://nvd.nist.gov/vuln/detail/CVE-2022-1679), [CVE-2022-1671](https://nvd.nist.gov/vuln/detail/CVE-2022-1671), [CVE-2022-1652](https://nvd.nist.gov/vuln/detail/CVE-2022-1652), [CVE-2022-1651](https://nvd.nist.gov/vuln/detail/CVE-2022-1651), [CVE-2022-1516](https://nvd.nist.gov/vuln/detail/CVE-2022-1516), [CVE-2022-1462](https://nvd.nist.gov/vuln/detail/CVE-2022-1462), [CVE-2022-1353](https://nvd.nist.gov/vuln/detail/CVE-2022-1353), [CVE-2022-1263](https://nvd.nist.gov/vuln/detail/CVE-2022-1263), [CVE-2022-1205](https://nvd.nist.gov/vuln/detail/CVE-2022-1205), [CVE-2022-1204](https://nvd.nist.gov/vuln/detail/CVE-2022-1204), [CVE-2022-1199](https://nvd.nist.gov/vuln/detail/CVE-2022-1199), [CVE-2022-1198](https://nvd.nist.gov/vuln/detail/CVE-2022-1198), [CVE-2022-1184](https://nvd.nist.gov/vuln/detail/CVE-2022-1184), [CVE-2022-1158](https://nvd.nist.gov/vuln/detail/CVE-2022-1158), [CVE-2022-1055](https://nvd.nist.gov/vuln/detail/CVE-2022-1055), [CVE-2022-1048](https://nvd.nist.gov/vuln/detail/CVE-2022-1048), [CVE-2022-1016](https://nvd.nist.gov/vuln/detail/CVE-2022-1016), [CVE-2022-1015](https://nvd.nist.gov/vuln/detail/CVE-2022-1015), [CVE-2022-1012](https://nvd.nist.gov/vuln/detail/CVE-2022-1012), [CVE-2022-1011](https://nvd.nist.gov/vuln/detail/CVE-2022-1011), [CVE-2022-0995](https://nvd.nist.gov/vuln/detail/CVE-2022-0995), [CVE-2022-0847](https://nvd.nist.gov/vuln/detail/CVE-2022-0847), [CVE-2022-0742](https://nvd.nist.gov/vuln/detail/CVE-2022-0742), [CVE-2022-0617](https://nvd.nist.gov/vuln/detail/CVE-2022-0617), [CVE-2022-0516](https://nvd.nist.gov/vuln/detail/CVE-2022-0516), [CVE-2022-0500](https://nvd.nist.gov/vuln/detail/CVE-2022-0500), [CVE-2022-0494](https://nvd.nist.gov/vuln/detail/CVE-2022-0494), [CVE-2022-0492](https://nvd.nist.gov/vuln/detail/CVE-2022-0492), [CVE-2022-0487](https://nvd.nist.gov/vuln/detail/CVE-2022-0487), [CVE-2022-0435](https://nvd.nist.gov/vuln/detail/CVE-2022-0435), [CVE-2022-0433](https://nvd.nist.gov/vuln/detail/CVE-2022-0433), [CVE-2022-0382](https://nvd.nist.gov/vuln/detail/CVE-2022-0382), [CVE-2022-0330](https://nvd.nist.gov/vuln/detail/CVE-2022-0330), [CVE-2022-0185](https://nvd.nist.gov/vuln/detail/CVE-2022-0185), [CVE-2022-0168](https://nvd.nist.gov/vuln/detail/CVE-2022-0168), [CVE-2022-0002](https://nvd.nist.gov/vuln/detail/CVE-2022-0002), [CVE-2022-0001](https://nvd.nist.gov/vuln/detail/CVE-2022-0001), [CVE-2021-45469](https://nvd.nist.gov/vuln/detail/CVE-2021-45469), [CVE-2021-44879](https://nvd.nist.gov/vuln/detail/CVE-2021-44879), [CVE-2021-43976](https://nvd.nist.gov/vuln/detail/CVE-2021-43976), [CVE-2021-4197](https://nvd.nist.gov/vuln/detail/CVE-2021-4197), [CVE-2021-4155](https://nvd.nist.gov/vuln/detail/CVE-2021-4155), [CVE-2021-3923](https://nvd.nist.gov/vuln/detail/CVE-2021-3923), [CVE-2021-33655](https://nvd.nist.gov/vuln/detail/CVE-2021-33655), [CVE-2021-33135](https://nvd.nist.gov/vuln/detail/CVE-2021-33135), [CVE-2021-26401](https://nvd.nist.gov/vuln/detail/CVE-2021-26401), [CVE-2020-36516](https://nvd.nist.gov/vuln/detail/CVE-2020-36516)))<br>- Go ([CVE-2023-39323](https://nvd.nist.gov/vuln/detail/CVE-2023-39323), [CVE-2023-39322](https://nvd.nist.gov/vuln/detail/CVE-2023-39322), [CVE-2023-39321](https://nvd.nist.gov/vuln/detail/CVE-2023-39321), [CVE-2023-39320](https://nvd.nist.gov/vuln/detail/CVE-2023-39320), [CVE-2023-39319](https://nvd.nist.gov/vuln/detail/CVE-2023-39319), [CVE-2023-39318](https://nvd.nist.gov/vuln/detail/CVE-2023-39318), [CVE-2023-29409](https://nvd.nist.gov/vuln/detail/CVE-2023-29409), [CVE-2023-29406](https://nvd.nist.gov/vuln/detail/CVE-2023-29406), [CVE-2023-29405](https://nvd.nist.gov/vuln/detail/CVE-2023-29405), [CVE-2023-29404](https://nvd.nist.gov/vuln/detail/CVE-2023-29404), [CVE-2023-29403](https://nvd.nist.gov/vuln/detail/CVE-2023-29403), [CVE-2023-29402](https://nvd.nist.gov/vuln/detail/CVE-2023-29402))<br>- OpenSSL ([CVE-2023-3446](https://nvd.nist.gov/vuln/detail/CVE-2023-3446), [CVE-2023-2975](https://nvd.nist.gov/vuln/detail/CVE-2023-2975), [CVE-2023-2650](https://nvd.nist.gov/vuln/detail/CVE-2023-2650))<br>- Python ([CVE-2023-41105](https://nvd.nist.gov/vuln/detail/CVE-2023-41105), [CVE-2023-40217](https://nvd.nist.gov/vuln/detail/CVE-2023-40217))<br>- SDK: Rust ([CVE-2023-38497](https://nvd.nist.gov/vuln/detail/CVE-2023-38497))<br>- VMware: open-vm-tools ([CVE-2023-20900](https://nvd.nist.gov/vuln/detail/CVE-2023-20900), [CVE-2023-20867](https://nvd.nist.gov/vuln/detail/CVE-2023-20867))<br>- binutils ([CVE-2023-1579](https://nvd.nist.gov/vuln/detail/CVE-2023-1579), [CVE-2022-4285](https://nvd.nist.gov/vuln/detail/CVE-2022-4285), [CVE-2022-38533](https://nvd.nist.gov/vuln/detail/CVE-2022-38533))<br>- c-ares ([CVE-2023-32067](https://nvd.nist.gov/vuln/detail/CVE-2023-32067), [CVE-2023-31147](https://nvd.nist.gov/vuln/detail/CVE-2023-31147), [CVE-2023-31130](https://nvd.nist.gov/vuln/detail/CVE-2023-31130), [CVE-2023-31124](https://nvd.nist.gov/vuln/detail/CVE-2023-31124))<br>- curl ([CVE-2023-38546](https://nvd.nist.gov/vuln/detail/CVE-2023-38546), [CVE-2023-38545](https://nvd.nist.gov/vuln/detail/CVE-2023-38545), [CVE-2023-38039](https://nvd.nist.gov/vuln/detail/CVE-2023-38039), [CVE-2023-28322](https://nvd.nist.gov/vuln/detail/CVE-2023-28322), [CVE-2023-28321](https://nvd.nist.gov/vuln/detail/CVE-2023-28321), [CVE-2023-28320](https://nvd.nist.gov/vuln/detail/CVE-2023-28320), [CVE-2023-28319](https://nvd.nist.gov/vuln/detail/CVE-2023-28319))<br>- git ([CVE-2023-29007](https://nvd.nist.gov/vuln/detail/CVE-2023-29007), [CVE-2023-25815](https://nvd.nist.gov/vuln/detail/CVE-2023-25815), [CVE-2023-25652](https://nvd.nist.gov/vuln/detail/CVE-2023-25652))<br>- glibc ([CVE-2023-4911](https://nvd.nist.gov/vuln/detail/CVE-2023-4911), [CVE-2023-4806](https://nvd.nist.gov/vuln/detail/CVE-2023-4806), [CVE-2023-4527](https://nvd.nist.gov/vuln/detail/CVE-2023-4527))<br>- go ([CVE-2023-39325](https://nvd.nist.gov/vuln/detail/CVE-2023-39325))<br>- grub ([CVE-2023-4693](https://nvd.nist.gov/vuln/detail/CVE-2023-4693), [CVE-2023-4692](https://nvd.nist.gov/vuln/detail/CVE-2023-4692), [CVE-2022-3775](https://nvd.nist.gov/vuln/detail/CVE-2022-3775), [CVE-2022-28737](https://nvd.nist.gov/vuln/detail/CVE-2022-28737), [CVE-2022-28736](https://nvd.nist.gov/vuln/detail/CVE-2022-28736), [CVE-2022-28735](https://nvd.nist.gov/vuln/detail/CVE-2022-28735), [CVE-2022-28734](https://nvd.nist.gov/vuln/detail/CVE-2022-28734), [CVE-2022-28733](https://nvd.nist.gov/vuln/detail/CVE-2022-28733), [CVE-2022-2601](https://nvd.nist.gov/vuln/detail/CVE-2022-2601), [CVE-2021-3981](https://nvd.nist.gov/vuln/detail/CVE-2021-3981), [CVE-2021-3697](https://nvd.nist.gov/vuln/detail/CVE-2021-3697), [CVE-2021-3696](https://nvd.nist.gov/vuln/detail/CVE-2021-3696), [CVE-2021-3695](https://nvd.nist.gov/vuln/detail/CVE-2021-3695), [CVE-2021-20233](https://nvd.nist.gov/vuln/detail/CVE-2021-20233), [CVE-2021-20225](https://nvd.nist.gov/vuln/detail/CVE-2021-20225), [CVE-2020-27779](https://nvd.nist.gov/vuln/detail/CVE-2020-27779), [CVE-2020-27749](https://nvd.nist.gov/vuln/detail/CVE-2020-27749), [CVE-2020-25647](https://nvd.nist.gov/vuln/detail/CVE-2020-25647), [CVE-2020-25632](https://nvd.nist.gov/vuln/detail/CVE-2020-25632), [CVE-2020-14372](https://nvd.nist.gov/vuln/detail/CVE-2020-14372), [CVE-2020-10713](https://nvd.nist.gov/vuln/detail/CVE-2020-10713))<br>- intel-microcode ([CVE-2023-23908](https://nvd.nist.gov/vuln/detail/CVE-2023-23908), [CVE-2022-41804](https://nvd.nist.gov/vuln/detail/CVE-2022-41804), [CVE-2022-40982](https://nvd.nist.gov/vuln/detail/CVE-2022-40982))<br>- libarchive ([libarchive-20230729](https://github.com/libarchive/libarchive/releases/tag/v3.7.1))<br>- libcap ([CVE-2023-2603](https://nvd.nist.gov/vuln/detail/CVE-2023-2603), [CVE-2023-2602](https://nvd.nist.gov/vuln/detail/CVE-2023-2602))<br>- libmicrohttpd ([CVE-2023-27371](https://nvd.nist.gov/vuln/detail/CVE-2023-27371))<br>- libtirpc ([libtirpc-rhbg-2224666](http://git.linux-nfs.org/?p=steved/libtirpc.git;a=commit;h=1d2e10afb2ffc35cb3623f57a15f712359f18e75), [libtirpc-rhbg-2150611](http://git.linux-nfs.org/?p=steved/libtirpc.git;a=commit;h=f7f0abdf267698de3f74a0285405b1b01f40893b), [libtirpc-rhbg-2138317](http://git.linux-nfs.org/?p=steved/libtirpc.git;a=commit;h=4a2d85c64110ee9e21a8c4f9dafd6b0ae621506d))<br>- libxml2 ([libxml2-20230428](https://gitlab.gnome.org/GNOME/libxml2/-/releases/v2.11.4))<br>- lua ([CVE-2022-33099](https://nvd.nist.gov/vuln/detail/CVE-2022-33099))<br>- mit-krb5 ([CVE-2023-36054](https://nvd.nist.gov/vuln/detail/CVE-2023-36054))<br>- ncurses ([CVE-2023-29491](https://nvd.nist.gov/vuln/detail/CVE-2023-29491))<br>- nvidia-drivers ([CVE-2023-25516](https://nvd.nist.gov/vuln/detail/CVE-2023-25516), [CVE-2023-25515](https://nvd.nist.gov/vuln/detail/CVE-2023-25515))<br>- openldap ([CVE-2023-2953](https://nvd.nist.gov/vuln/detail/CVE-2023-2953))<br>- procps ([CVE-2023-4016](https://nvd.nist.gov/vuln/detail/CVE-2023-4016))<br>- protobuf ([CVE-2022-1941](https://nvd.nist.gov/vuln/detail/CVE-2022-1941))<br>- qemu ([CVE-2023-2861](https://nvd.nist.gov/vuln/detail/CVE-2023-2861), [CVE-2023-0330](https://nvd.nist.gov/vuln/detail/CVE-2023-0330))<br>- samba ([CVE-2022-1615](https://nvd.nist.gov/vuln/detail/CVE-2022-1615), [CVE-2021-44142](https://nvd.nist.gov/vuln/detail/CVE-2021-44142))<br>- shadow ([CVE-2023-29383](https://nvd.nist.gov/vuln/detail/CVE-2023-29383))<br>- sudo ([CVE-2023-28487](https://nvd.nist.gov/vuln/detail/CVE-2023-28487), [CVE-2023-28486](https://nvd.nist.gov/vuln/detail/CVE-2023-28486), [CVE-2023-27320](https://nvd.nist.gov/vuln/detail/CVE-2023-27320))<br>- torcx ([CVE-2022-28948](https://nvd.nist.gov/vuln/detail/CVE-2022-28948))<br>- vim ([CVE-2023-2610](https://nvd.nist.gov/vuln/detail/CVE-2023-2610), [CVE-2023-2609](https://nvd.nist.gov/vuln/detail/CVE-2023-2609), [CVE-2023-2426](https://nvd.nist.gov/vuln/detail/CVE-2023-2426))<br><br><br>#### Bug fixes<br> - AWS: Fixed the Amazon SSM agent that was crashing. ([Flatcar#1307](https://github.com/flatcar/Flatcar/issues/1307))<br> - Added AWS EKS support for versions 1.24-1.28. Fixed `/usr/share/amazon/eks/download-kubelet.sh` to include download paths for these versions. ([scripts#1210](https://github.com/flatcar/scripts/pull/1210))<br> - Fix the RemainAfterExit clause in nvidia.service ([Flatcar#1169](https://github.com/flatcar/Flatcar/issues/1169))<br> - Fixed a bug resulting in coreos-cloudinit resetting the instance hostname to 'localhost' if no metadata could be found ([coreos-cloudinit#25](https://github.com/flatcar/coreos-cloudinit/pull/25), [Flatcar#1262](https://github.com/flatcar/Flatcar/issues/1262)), with contributions from [MichaelEischer](https://github.com/MichaelEischer)<br> - Fixed bug in handling renamed network interfaces when generating login issue ([init#102](https://github.com/flatcar/init/pull/102))<br> - Fixed iterating over the OEM update payload signatures which prevented the AWS OEM update to 3745.x.y ([update-engine#31](https://github.com/flatcar/update_engine/pull/31))<br> - Fixed quotes handling for update-engine ([Flatcar#1209](https://github.com/flatcar/Flatcar/issues/1209))<br> - Fixed supplying extension update payloads with a custom base URL in Nebraska ([Flatcar#1281](https://github.com/flatcar/Flatcar/issues/1281))<br> - Fixed the missing `/etc/extensions/` symlinks for the inbuilt Docker/containerd systemd-sysext images on update from Beta 3760.1.0 ([update_engine#32](https://github.com/flatcar/update_engine/pull/32))<br> - Fixed the postinstall hook failure when updating from Azure instances without OEM systemd-sysext images to Flatcar Alpha 3745.x.y ([update_engine#29](https://github.com/flatcar/update_engine/pull/29))<br> - GCP: Fixed OS Login enabling ([scripts#1445](https://github.com/flatcar/scripts/pull/1445))<br> - Made `sshkeys.service` more robust to only run `coreos-metadata-sshkeys@core.service` when not masked and also retry on failure ([init#112](https://github.com/flatcar/init/pull/112))<br><br>#### Changes<br> - :warning: Dropped support for niftycloud and interoute. For interoute we haven't been generating the images for some time already. ([scripts#971](https://github.com/flatcar/scripts/pull/971)) :warning:<br> - AWS OEM images now use a systemd-sysext image for layering additional platform-specific software on top of `/usr`<br> - Added TLS Kernel module ([scripts#865](https://github.com/flatcar/scripts/pull/865))<br> - Added support for multipart MIME userdata in coreos-cloudinit. Ignition now detects multipart userdata and delegates execution to coreos-cloudinit. (scripts#873)<br> - Azure and QEMU OEM images now use systemd-sysext images for layering additional platform-specific software on top of `/usr`. For Azure images this also means that the image has a normal Python installation available through the sysext image. The OEM software is still not updated but this will be added soon.<br> - Change nvidia.service to type oneshot (from the default "simple") so the subsequent services (configured with "Requires/After") are executed after the driver installation is successfully finished (flatcar/Flatcar#1136)<br> - Enabled the virtio GPU driver ([scripts#830](https://github.com/flatcar/scripts/pull/830))<br> - Migrate to Type=notify in containerd.service. Changed the unit to Type=notify, utilizing the existing containerd support for sd_notify call after socket setup.<br> - Migrated the NVIDIA installer from the Azure/AWS OEM partition to `/usr` to make it available on all platforms ([scripts#932](https://github.com/flatcar/scripts/pull/932/), [Flatcar#1077](https://github.com/flatcar/Flatcar/issues/1077))<br> - Moved a mountpoint of the OEM partition from `/usr/share/oem` to `/oem`. `/usr/share/oem` became a symlink to `/oem` for backward compatibility. Despite the move, the initrd images providing files through `/usr/share/oem` should keep using `/usr/share/oem`. The move was done to enable activating the OEM sysext images that are placed in the OEM partition.<br> - OEM vendor tools are now A/B updated if they are shipped as systemd-sysext images, the migration happens when both partitions require a systemd-sysext OEM image - note that this will delete the `nvidia.service` from `/etc` on Azure because it's now part of `/usr` ([Flatcar#60](https://github.com/flatcar/Flatcar/issues/60))<br> - Reworked the VMware OEM software to be shipped as A/B updated systemd-sysext image<br> - SDK: Experimental support for [prefix builds](https://github.com/flatcar/scripts/blob/main/PREFIX.md) to create distro independent, portable, self-contained applications w/ all dependencies included. With contributions from [chewi](https://github.com/chewi) and [HappyTobi](https://github.com/HappyTobi).<br> - Started shipping default ssh client and ssh daemon configs in `/etc/ssh/ssh_config` and `/etc/ssh/sshd_config` which include config snippets in `/etc/ssh/ssh_config.d` and `/etc/ssh/sshd_config.d`, respectively.<br> - The open-vm-tools package in VMware OEM now comes with vmhgfs-fuse, udev rules, pam and vgauth<br> - Updated locksmith to use non-deprecated resource control options in the systemd unit ([Locksmith#20](https://github.com/flatcar/locksmith/pull/20))<br><br>#### Updates<br>- Linux ([6.1.73](https://lwn.net/Articles/958343) (includes [6.1.72](https://lwn.net/Articles/957376), [6.1.71](https://lwn.net/Articles/957009), [6.1.70](https://lwn.net/Articles/956526), [6.1.69](https://lwn.net/Articles/955814), [6.1.68](https://lwn.net/Articles/954989), [6.1.67](https://lwn.net/Articles/954455), [6.1.66](https://lwn.net/Articles/954112), [6.1.65](https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/tag/?h=v6.1.65), [6.1.64](https://lwn.net/Articles/953132), [6.1.63](https://lwn.net/Articles/952003), [6.1.62](https://lwn.net/Articles/950700), [6.1.61](https://lwn.net/Articles/949826), [6.1.60](https://lwn.net/Articles/948817), [6.1.59](https://lwn.net/Articles/948299), [6.1.58](https://lwn.net/Articles/947820), [6.1.57](https://lwn.net/Articles/947298), [6.1.56](https://lwn.net/Articles/946854), [6.1.55](https://lwn.net/Articles/945379), [6.1.54](https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/tag/?h=v6.1.54), [6.1.53](https://lwn.net/Articles/944358), [6.1.52](https://lwn.net/Articles/943754), [6.1.51](https://lwn.net/Articles/943403), [6.1.50](https://lwn.net/Articles/943112), [6.1.49](https://lwn.net/Articles/942880), [6.1.48](https://lwn.net/Articles/942865), [6.1.47](https://lwn.net/Articles/942531), [6.1.46](https://lwn.net/Articles/941774), [6.1.45](https://lwn.net/Articles/941273), [6.1.44](https://lwn.net/Articles/940800), [6.1.43](https://lwn.net/Articles/940338), [6.1.42](https://lwn.net/Articles/939423), [6.1.41](https://lwn.net/Articles/939103), [6.1.40](https://lwn.net/Articles/939015), [6.1.39](https://lwn.net/Articles/938619), [6.1.38](https://lwn.net/Articles/937403), [6.1.37](https://lwn.net/Articles/937082), [6.1.36](https://lwn.net/Articles/936674), [6.1.35](https://lwn.net/Articles/935588), [6.1.34](https://lwn.net/Articles/934623), [6.1.33](https://lwn.net/Articles/934319), [6.1.32](https://lwn.net/Articles/933908), [6.1.31](https://lwn.net/Articles/933281), [6.1.30](https://lwn.net/Articles/932882), [6.1.29](https://lwn.net/Articles/932133), [6.1.28](https://lwn.net/Articles/931651), [6.1.27](https://lwn.net/Articles/930597/), [6.1](https://kernelnewbies.org/Linux_6.1)))<br>- Linux Firmware ([20230919](https://git.kernel.org/pub/scm/linux/kernel/git/firmware/linux-firmware.git/tag/?h=20230919) (includes [20230804](https://git.kernel.org/pub/scm/linux/kernel/git/firmware/linux-firmware.git/tag/?h=20230804), [20230625](https://git.kernel.org/pub/scm/linux/kernel/git/firmware/linux-firmware.git/tag/?h=20230625), [20230515](https://git.kernel.org/pub/scm/linux/kernel/git/firmware/linux-firmware.git/tag/?h=20230515)))<br>- AWS: amazon-ssm-agent ([3.2.985.0](https://github.com/aws/amazon-ssm-agent/releases/tag/3.2.985.0))<br>- Go ([1.20.9](https://go.dev/doc/devel/release#go1.20.9) (includes [1.20.8](https://go.dev/doc/devel/release#go1.20.8), [1.20.7](https://go.dev/doc/devel/release#go1.20.7), [1.20.6](https://go.dev/doc/devel/release#go1.20.6), [1.20.5](https://go.dev/doc/devel/release#go1.20.5), [1.20.4](https://go.dev/doc/devel/release#go1.20.4), [1.20.10](https://go.dev/doc/devel/release#go1.20.10), [1.19.13](https://go.dev/doc/devel/release#go1.19.13), [1.19.12](https://go.dev/doc/devel/release#go1.19.12), [1.19.11](https://go.dev/doc/devel/release#go1.19.11), [1.19.10](https://go.dev/doc/devel/release#go1.19.10)))<br>- OpenSSL ([3.0.9](https://github.com/openssl/openssl/blob/openssl-3.0.9/NEWS.md#major-changes-between-openssl-308-and-openssl-309-30-may-2023))<br>- SDK: Rust ([1.72.1](https://github.com/rust-lang/rust/releases/tag/1.72.1) (includes [1.72.0](https://github.com/rust-lang/rust/releases/tag/1.72.0), [1.71.1](https://github.com/rust-lang/rust/releases/tag/1.71.1), [1.71.0](https://github.com/rust-lang/rust/releases/tag/1.71.0), [1.70.0](https://github.com/rust-lang/rust/releases/tag/1.70.0)))<br>- SDK: file ([5.45](https://github.com/file/file/blob/FILE5_45/ChangeLog))<br>- SDK: gnuconfig ([20230731](https://git.savannah.gnu.org/cgit/config.git/log/?id=d4e37b5868ef910e3e52744c34408084bb13051c))<br>- SDK: libxslt ([1.1.38](https://gitlab.gnome.org/GNOME/libxslt/-/releases/v1.1.38))<br>- SDK: man-db ([2.11.2](https://gitlab.com/man-db/man-db/-/tags/2.11.2))<br>- SDK: man-pages ([6.03](https://lore.kernel.org/lkml/d56662b2-538c-7252-9052-8afbf325f843@gmail.com/T/))<br>- SDK: pahole ([1.25](https://github.com/acmel/dwarves/blob/master/changes-v1.25))<br>- SDK: perf ([6.3](https://kernelnewbies.org/LinuxChanges#Linux_6.3.Tracing.2C_perf_and_BPF))<br>- SDK: perl ([5.36.1](https://perldoc.perl.org/perl5361delta))<br>- SDK: portage ([3.0.49](https://gitweb.gentoo.org/proj/portage.git/tree/NEWS?h=portage-3.0.49) (includes [3.0.49](https://gitweb.gentoo.org/proj/portage.git/tree/NEWS?h=portage-3.0.49), [3.0.46](https://gitweb.gentoo.org/proj/portage.git/tree/NEWS?h=portage-3.0.46)))<br>- SDK: python ([3.11.5](https://www.python.org/downloads/release/python-3115/) (includes [3.11.3](https://www.python.org/downloads/release/python-3113/), [3.10.12](https://www.python.org/downloads/release/python-31012/), [3.10.11](https://www.python.org/downloads/release/python-31011/)))<br>- SDK: qemu ([8.0.4](https://wiki.qemu.org/ChangeLog/8.0) (includes [8.0.3](https://wiki.qemu.org/ChangeLog/8.0), [7.2.3](https://wiki.qemu.org/ChangeLog/7.2)))<br>- SDK: qemu-guest-agent ([8.0.3](https://wiki.qemu.org/ChangeLog/8.0#Guest_agent) (includes [8.0.0](https://wiki.qemu.org/ChangeLog/8.0#Guest_agent)))<br>- VMWARE: libdnet ([1.16.2](https://github.com/ofalk/libdnet/releases/tag/libdnet-1.16.2) (includes [1.16](https://github.com/ofalk/libdnet/releases/tag/libdnet-1.16)))<br>- VMware: open-vm-tools ([12.3.0](https://github.com/vmware/open-vm-tools/releases/tag/stable-12.3.0) (includes [12.2.5](https://github.com/vmware/open-vm-tools/releases/tag/stable-12.2.5)))<br>- XZ Utils ([5.4.3](https://git.tukaani.org/?p=xz.git;a=blob;f=NEWS;h=2f4d35adca6198671434d2988803cc9316ad1ec8;hb=dbb3a536ed9873ffa0870321f6873e564c6a9da8))<br>- afterburn ([5.5.0](https://github.com/coreos/afterburn/releases/tag/v5.5.0))<br>- bind-tools ([9.16.42](https://bind9.readthedocs.io/en/v9.16.42/notes.html#notes-for-bind-9-16-42) (includes [9.16.41](https://bind9.readthedocs.io/en/v9.16.41/notes.html#notes-for-bind-9-16-41)))<br>- binutils ([2.40](https://lists.gnu.org/archive/html/info-gnu/2023-01/msg00003.html))<br>- bpftool ([6.3](https://git.kernel.org/pub/scm/linux/kernel/git/bpf/bpf-next.git/log/tools/bpf/bpftool?h=v6.3))<br>- c-ares ([1.19.1](https://github.com/c-ares/c-ares/releases/tag/cares-1_19_1))<br>- cJSON ([1.7.16](https://github.com/DaveGamble/cJSON/releases/tag/v1.7.16))<br>- ca-certificates ([3.96.1](https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_96_1.html) (includes [3.96](https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_96.html)))<br>- checkpolicy ([3.5](https://github.com/SELinuxProject/selinux/releases/tag/3.5))<br>- cifs-utils ([7.0](https://lists.samba.org/archive/samba-technical/2022-August/137528.html))<br>- containerd ([1.7.7](https://github.com/containerd/containerd/releases/tag/v1.7.7) (includes [1.7.6](https://github.com/containerd/containerd/releases/tag/v1.7.6), [1.7.5](https://github.com/containerd/containerd/releases/tag/v1.7.5), [1.7.4](https://github.com/containerd/containerd/releases/tag/v1.7.4), [1.7.3](https://github.com/containerd/containerd/releases/tag/v1.7.3), [1.7.2](https://github.com/containerd/containerd/releases/tag/v1.7.2)))<br>- coreutils ([9.3](https://lists.gnu.org/archive/html/info-gnu/2023-04/msg00006.html) (includes [9.1](https://git.savannah.gnu.org/cgit/coreutils.git/tree/NEWS?h=v9.1)))<br>- cryptsetup ([2.6.1](https://gitlab.com/cryptsetup/cryptsetup/-/blob/v2.6.1/docs/v2.6.1-ReleaseNotes) (includes [2.6.0](https://gitlab.com/cryptsetup/cryptsetup/-/blob/v2.6.0/docs/v2.6.0-ReleaseNotes), [2.5.0](https://gitlab.com/cryptsetup/cryptsetup/-/blob/v2.5.0/docs/v2.5.0-ReleaseNotes)))<br>- curl ([8.4.0](https://curl.se/changes.html#8_4_0) (includes [8.3.0](https://curl.se/changes.html#8_3_0), [8.2.1](https://curl.se/changes.html#8_2_1), [8.2.0](https://curl.se/changes.html#8_2_0), [8.1.2](https://curl.se/changes.html#8_1_2), [8.1.0](https://curl.se/changes.html#8_1_0)))<br>- debianutils ([5.7](https://metadata.ftp-master.debian.org/changelogs//main/d/debianutils/debianutils_5.7-0.4_changelog))<br>- diffutils ([3.10](https://lists.gnu.org/archive/html/info-gnu/2023-05/msg00009.html))<br>- elfutils ([0.189](https://sourceware.org/pipermail/elfutils-devel/2023q1/006023.html))<br>- ethtool ([6.4](https://git.kernel.org/pub/scm/network/ethtool/ethtool.git/tree/NEWS?h=v6.4) (includes [6.3](https://git.kernel.org/pub/scm/network/ethtool/ethtool.git/commit/?id=7bdf78f0d2a9ae1571fe9444e552490130e573fd), [6.2](https://git.kernel.org/pub/scm/network/ethtool/ethtool.git/tree/NEWS?h=v6.2)))<br>- gawk ([5.2.2](https://lists.gnu.org/archive/html/info-gnu/2023-05/msg00008.html))<br>- gcc ([13.2](https://gcc.gnu.org/gcc-13/changes.html))<br>- gdb ([13.2](https://lists.gnu.org/archive/html/info-gnu/2023-05/msg00011.html))<br>- gdbm ([1.23](https://lists.gnu.org/archive/html/info-gnu/2022-02/msg00004.html))<br>- git ([2.41.0](https://lore.kernel.org/git/xmqqleh3a3wm.fsf@gitster.g/) (includes [2.39.3](https://github.com/git/git/blob/v2.39.3/Documentation/RelNotes/2.39.3.txt)))<br>- glib ([2.76.4](https://gitlab.gnome.org/GNOME/glib/-/releases/2.76.4) (includes [2.76.3](https://gitlab.gnome.org/GNOME/glib/-/releases/2.76.3), [2.76.2](https://gitlab.gnome.org/GNOME/glib/-/releases/2.76.2)))<br>- glibc ([2.37](https://sourceware.org/git/?p=glibc.git;a=tag;h=refs/tags/glibc-2.37))<br>- gmp ([6.3.0](https://gmplib.org/gmp6.3))<br>- gptfdisk ([1.0.9](https://sourceforge.net/p/gptfdisk/code/ci/1d46f3723bc25f5598266f7d9a3548af3cee0c77/tree/NEWS))<br>- grep ([3.8](http://savannah.gnu.org/forum/forum.php?forum_id=10227) (includes [3.11](https://lists.gnu.org/archive/html/info-gnu/2023-05/msg00004.html)))<br>- grub ([2.06](https://lists.gnu.org/archive/html/grub-devel/2021-06/msg00022.html))<br>- gzip ([1.13](https://savannah.gnu.org/news/?id=10501))<br>- hwdata ([0.373](https://github.com/vcrhonek/hwdata/commits/v0.373) (includes [0.372](https://github.com/vcrhonek/hwdata/commits/v0.372), [0.371](https://github.com/vcrhonek/hwdata/commits/v0.371), [0.367](https://github.com/vcrhonek/hwdata/releases/tag/v0.367)))<br>- inih ([57](https://github.com/benhoyt/inih/releases/tag/r57) (includes [56](https://github.com/benhoyt/inih/releases/tag/r56)))<br>- intel-microcode ([20230808](https://github.com/intel/Intel-Linux-Processor-Microcode-Data-Files/releases/tag/microcode-20230808) (includes [20230613](https://github.com/intel/Intel-Linux-Processor-Microcode-Data-Files/releases/tag/microcode-20230613), [20230512](https://github.com/intel/Intel-Linux-Processor-Microcode-Data-Files/releases/tag/microcode-20230512)))<br>- iperf ([3.14](https://github.com/esnet/iperf/blob/master/RELNOTES.md#iperf-314-2023-07-07))<br>- iproute2 ([6.4.0](https://git.kernel.org/pub/scm/network/iproute2/iproute2.git/log/?h=v6.4.0) (includes [6.3.0](https://lwn.net/Articles/930473/), [6.2](https://lwn.net/Articles/923952/)))<br>- ipset ([7.17](https://git.netfilter.org/ipset/tree/ChangeLog?id=186f9b57c60bb53aae5f6633eff1e9d5e9095c3e))<br>- kbd ([2.6.1](https://github.com/legionus/kbd/releases/tag/v2.6.1) (includes [2.6.0](https://github.com/legionus/kbd/releases/tag/v2.6.0), [2.5.1](https://github.com/legionus/kbd/releases/tag/v2.5.1)))<br>- kexec-tools ([2.0.24](https://github.com/horms/kexec-tools/releases/tag/v2.0.24))<br>- kmod ([30](https://lwn.net/Articles/899526/))<br>- ldb ([2.4.4](https://gitlab.com/samba-team/samba/-/commit/b686ef00da46d4a0c0aba0c61b1866cbc9b462b6) (includes [2.4.3](https://gitlab.com/samba-team/samba/-/commit/604f94704f30e90ef960aa2be62a14d2e614a002), [2.4.2](https://gitlab.com/samba-team/samba/-/commit/d93892d2e8ed69758c15ab18bc03bba09e715bc6)))<br>- less ([633](http://www.greenwoodsoftware.com/less/news.633.html) (includes [632](http://www.greenwoodsoftware.com/less/news.632.html)))<br>- libarchive ([3.7.1](https://github.com/libarchive/libarchive/releases/tag/v3.7.1) (includes [3.7.0](https://github.com/libarchive/libarchive/releases/tag/v3.7.0)))<br>- libassuan ([2.5.6](https://git.gnupg.org/cgi-bin/gitweb.cgi?p=libassuan.git;a=blob;f=NEWS;h=e52bb5dd36ac93ea227e53e89f82af9ccf38f339;hb=6b50ee6bcdd6aa81bd7cc3fb2379864c3ed479b8))<br>- libbsd ([0.11.7](https://lists.freedesktop.org/archives/libbsd/2022-October/000337.html))<br>- libcap ([2.69](https://sites.google.com/site/fullycapable/release-notes-for-libcap#h.iuvg7sbjg8pe))<br>- libgcrypt ([1.10.2](https://git.gnupg.org/cgi-bin/gitweb.cgi?p=libgcrypt.git;a=blob;f=NEWS;h=c9a239615f8070427a96688b1be40a81e59e9b8a;hb=1c5cbacf3d88dded5063e959ee68678ff7d0fa56) (includes [1.10.1](https://git.gnupg.org/cgi-bin/gitweb.cgi?p=libgcrypt.git;a=blob;f=NEWS;h=03132c2a115e35783a782c64777cf5f5b1a2825f;hb=ae0e567820c37f9640440b3cff77d7c185aa6742)))<br>- libgpg-error ([1.47](https://dev.gnupg.org/T6231) (includes [1.46](https://git.gnupg.org/cgi-bin/gitweb.cgi?p=libgpg-error.git;a=blob;f=NEWS;h=14b0ba97d6ba2b10b3178f2e4a3e24bfc2355bb3;hb=ea031873aa9642831017937fd33e9009d514ee07)))<br>- libksba ([1.6.4](https://git.gnupg.org/cgi-bin/gitweb.cgi?p=libksba.git;a=blob;f=NEWS;h=f640523209c1c9ce9855040e53914a79d24d6a67;hb=557999424ebd13e70d6fc17e648a5dd2a06f440b))<br>- libmd ([1.1.0](https://git.hadrons.org/cgit/libmd.git/log/?h=1.1.0))<br>- libmicrohttpd ([0.9.77](https://gitlab.com/libmicrohttpd/libmicrohttpd/-/releases/v0.9.77) (includes [0.9.76](https://lists.gnu.org/archive/html/libmicrohttpd/2023-02/msg00000.html)))<br>- libnftnl ([1.2.6](https://git.netfilter.org/libnftnl/log/?h=libnftnl-1.2.6) (includes [1.2.5](https://git.netfilter.org/libnftnl/log/?h=libnftnl-1.2.5)))<br>- libnl ([3.8.0](https://github.com/thom311/libnl/compare/libnl3_7_0...libnl3_8_0))<br>- libnvme ([1.5](https://github.com/linux-nvme/libnvme/releases/tag/v1.5))<br>- libpcap ([1.10.4](https://github.com/the-tcpdump-group/libpcap/blob/24832dd2728bd95ed9b9464ef27b47a943c38003/CHANGES#L51))<br>- libpcre ([8.45](https://www.pcre.org/original/changelog.txt))<br>- libpipeline ([1.5.7](https://gitlab.com/libpipeline/libpipeline/-/tags/1.5.7))<br>- libselinux ([3.5](https://github.com/SELinuxProject/selinux/releases/tag/3.5))<br>- libsemanage ([3.5](https://github.com/SELinuxProject/selinux/releases/tag/3.5))<br>- libsepol ([3.5](https://github.com/SELinuxProject/selinux/releases/tag/3.5))<br>- libtirpc ([1.3.4](https://marc.info/?l=linux-nfs&m=169667640909830&w=2))<br>- libusb ([1.0.26](https://github.com/libusb/libusb/blob/v1.0.26/ChangeLog))<br>- libuv ([1.46.0](https://github.com/libuv/libuv/releases/tag/v1.46.0) (includes [1.45.0](https://github.com/libuv/libuv/releases/tag/v1.45.0)))<br>- libxml2 ([2.11.5](https://gitlab.gnome.org/GNOME/libxml2/-/releases/v2.11.5) (includes [2.11.4](https://gitlab.gnome.org/GNOME/libxml2/-/releases/v2.11.4)))<br>- lsof ([4.98.0](https://github.com/lsof-org/lsof/blob/4.98.0/00DIST#L5471))<br>- lua ([5.4.6](https://www.lua.org/manual/5.4/readme.html#changes) (includes [5.4.4](https://www.lua.org/manual/5.4/readme.html#changes)))<br>- mit-krb5 ([1.21.2](http://web.mit.edu/kerberos/krb5-1.21/))<br>- multipath-tools ([0.9.5](https://github.com/opensvc/multipath-tools/commits/0.9.5))<br>- ncurses ([6.4](https://invisible-island.net/ncurses/announce.html#h2-release-notes))<br>- nettle ([3.9.1](https://git.lysator.liu.se/nettle/nettle/-/blob/nettle_3.9.1_release_20230601/ChangeLog))<br>- nmap ([7.94](https://nmap.org/changelog.html#7.94))<br>- nvidia-drivers ([535.104.05](https://docs.nvidia.com/datacenter/tesla/tesla-release-notes-535-104-05/index.html))<br>- nvme-cli ([2.5](https://github.com/linux-nvme/nvme-cli/releases/tag/v2.5) (includes [2.3](https://github.com/linux-nvme/nvme-cli/releases/tag/v2.3)))<br>- open-isns ([0.102](https://github.com/open-iscsi/open-isns/blob/v0.102/ChangeLog))<br>- openldap ([2.6.4](https://git.openldap.org/openldap/openldap/-/blob/OPENLDAP_REL_ENG_2_6_4/CHANGES) (includes [2.6.3](https://lists.openldap.org/hyperkitty/list/openldap-announce@openldap.org/thread/FQJM2JSSSOMLQH7XC7Q5IZJYOGCTV2LK/), [2.6](https://lists.openldap.org/hyperkitty/list/openldap-announce@openldap.org/thread/IHS5V46H6NFNFUERMC6AWMPHTWRVNLFA/), [2.5.14](https://lists.openldap.org/hyperkitty/list/openldap-announce@openldap.org/thread/TZQHR4SIWUA5BZTKDAKSFDOOGDVU4TU7/), [2.5](https://lists.openldap.org/hyperkitty/list/openldap-announce@openldap.org/thread/BH3VDPG6IYYF5L5U6LZGHHKMJY5HFA3L/)))<br>- openssh ([9.5p1](https://www.openssh.com/releasenotes.html#9.5p1) (includes [9.4p1](https://www.openssh.com/releasenotes.html#9.4p1)))<br>- parted ([3.6](https://git.savannah.gnu.org/gitweb/?p=parted.git;a=blob;f=NEWS;h=52bb11697039f70e55120c571750f9ee761a75aa;hb=3b5f327b213d21e9adb9ba933c78dd898fee5b1d))<br>- pax-utils ([1.3.7](https://gitweb.gentoo.org/proj/pax-utils.git/log/?h=v1.3.7))<br>- pciutils ([3.9.0](https://github.com/pciutils/pciutils/releases/tag/v3.9.0) (includes [3.10.0](https://github.com/pciutils/pciutils/blob/v3.10.0/ChangeLog)))<br>- pigz ([2.8](https://zlib.net/pipermail/pigz-announce_zlib.net/2023-August/000018.html))<br>- policycoreutils ([3.5](https://github.com/SELinuxProject/selinux/releases/tag/3.5))<br>- popt ([1.19](https://github.com/rpm-software-management/popt/releases/tag/popt-1.19-release))<br>- procps ([4.0.4](https://gitlab.com/procps-ng/procps/-/releases/v4.0.4) (includes [4.0.3](https://gitlab.com/procps-ng/procps/-/releases/v4.0.3), [4.0.0](https://gitlab.com/procps-ng/procps/-/releases/v4.0.0)))<br>- protobuf ([21.9](https://github.com/protocolbuffers/protobuf/releases/tag/v21.9))<br>- psmisc ([23.6](https://gitlab.com/psmisc/psmisc/-/blob/v23.6/ChangeLog))<br>- quota ([4.09](https://sourceforge.net/p/linuxquota/code/ci/87d2fd7635e4bca54fa2a00b8d5b073ba9ca521b/tree/Changelog))<br>- rpcsvc-proto ([1.4.4](https://github.com/thkukuk/rpcsvc-proto/releases/tag/v1.4.4))<br>- runc ([1.1.9](https://github.com/opencontainers/runc/releases/tag/v1.1.9) (includes [1.1.8](https://github.com/opencontainers/runc/releases/tag/v1.1.8)))<br>- samba ([4.18.4](https://wiki.samba.org/index.php/Samba_4.18_Features_added/changed#Samba_4.18.4))<br>- sed ([4.9](https://lists.gnu.org/archive/html/info-gnu/2022-11/msg00001.html))<br>- selinux-base ([2.20221101](https://github.com/SELinuxProject/refpolicy/releases/tag/RELEASE_2_20221101))<br>- selinux-base-policy ([2.20221101](https://github.com/SELinuxProject/refpolicy/releases/tag/RELEASE_2_20221101))<br>- selinux-container ([2.20221101](https://github.com/SELinuxProject/refpolicy/releases/tag/RELEASE_2_20221101))<br>- selinux-sssd ([2.20221101](https://github.com/SELinuxProject/refpolicy/releases/tag/RELEASE_2_20221101))<br>- selinux-unconfined ([2.20221101](https://github.com/SELinuxProject/refpolicy/releases/tag/RELEASE_2_20221101))<br>- semodule-utils ([3.5](https://github.com/SELinuxProject/selinux/releases/tag/3.5))<br>- smartmontools ([7.3](https://github.com/smartmontools/smartmontools/releases/tag/RELEASE_7_3))<br>- sqlite ([3.42.0](https://sqlite.org/releaselog/3_42_0.html))<br>- strace ([6.4](https://github.com/strace/strace/releases/tag/v6.4) (includes [6.3](https://github.com/strace/strace/releases/tag/v6.3), [6.2](https://github.com/strace/strace/releases/tag/v6.2)))<br>- sudo ([1.9.13p3](https://www.sudo.ws/releases/stable/#1.9.13p3))<br>- talloc ([2.4.0](https://gitlab.com/samba-team/samba/-/commit/5224ed98eeba43f22b5f5f87de5947fbb1c1c7c1) (includes [2.3.4](https://gitlab.com/samba-team/samba/-/commit/0189ccf9fc3d2a77cc83cffe180e307bcdccebb4)))<br>- tar ([1.35](https://lists.gnu.org/archive/html/info-gnu/2023-07/msg00005.html))<br>- tdb ([1.4.8](https://gitlab.com/samba-team/samba/-/commit/eab796a4f9172e602dc262f3c99ead35b35929e7) (includes [1.4.7](https://gitlab.com/samba-team/samba/-/commit/27ceb1c3ad786386e746a5e2968780d791393b9e), [1.4.6](https://gitlab.com/samba-team/samba/-/commit/1c776e54cf33b46b2ed73263f093d596a0cdbb2f)))<br>- tevent ([0.14.1](https://gitlab.com/samba-team/samba/-/commit/d80f28b081e515e32a480daf80b42cf782447a9c) (includes [0.14.0](https://gitlab.com/samba-team/samba/-/commit/3c6d28ebae27dba8e40558ae37ae8138ea0b4bdc), [0.13.0](https://gitlab.com/samba-team/samba/-/commit/63d4db63feda920c8020f8484a8b31065b7f1380), [0.12.1](https://gitlab.com/samba-team/samba/-/commit/53692735c733d01acbd953641f831a1f5e0cf6c5), [0.12.0](https://gitlab.com/samba-team/samba/-/tags/tevent-0.12.0)))<br>- usbutils ([015](https://github.com/gregkh/usbutils/blob/79b796f945ea7d5c2b0e2a74f9b8819cb7948680/NEWS))<br>- userspace-rcu ([0.14.0](https://github.com/urcu/userspace-rcu/blob/v0.13.2/ChangeLog))<br>- util-linux ([2.38.1](https://github.com/util-linux/util-linux/releases/tag/v2.38.1))<br>- vim ([9.0.1678](https://github.com/vim/vim/commits/v9.0.1678) (includes [9.0.1677](https://github.com/vim/vim/commits/v9.0.1677), [9.0.1503](https://github.com/vim/vim/commits/v9.0.1503)))<br>- wget ([1.21.4](https://lists.gnu.org/archive/html/info-gnu/2023-05/msg00003.html))<br>- whois ([5.5.18](https://github.com/rfc1036/whois/blob/v5.5.18/debian/changelog) (includes [5.5.17](https://github.com/rfc1036/whois/commit/bac7108b01cfd54c517444efa1239e10e6edd5a4)))<br>- xfsprogs ([6.4.0](https://git.kernel.org/pub/scm/fs/xfs/xfsprogs-dev.git/tree/doc/CHANGES?h=v6.4.0) (includes [6.3.0](https://git.kernel.org/pub/scm/fs/xfs/xfsprogs-dev.git/tree/doc/CHANGES?h=v6.3.0)))<br>- zstd ([1.5.5](https://github.com/facebook/zstd/releases/tag/v1.5.5))<br><br><br>**Changes since Beta-3760.1.1**<br><br> #### Security fixes:<br> <br> - Linux ([CVE-2023-1193](https://nvd.nist.gov/vuln/detail/CVE-2023-1193), [CVE-2023-51779](https://nvd.nist.gov/vuln/detail/CVE-2023-51779), [CVE-2023-51780](https://nvd.nist.gov/vuln/detail/CVE-2023-51780), [CVE-2023-51781](https://nvd.nist.gov/vuln/detail/CVE-2023-51781), [CVE-2023-51782](https://nvd.nist.gov/vuln/detail/CVE-2023-51782), [CVE-2023-6531](https://nvd.nist.gov/vuln/detail/CVE-2023-6531), [CVE-2023-6606](https://nvd.nist.gov/vuln/detail/CVE-2023-6606), [CVE-2023-6622](https://nvd.nist.gov/vuln/detail/CVE-2023-6622), [CVE-2023-6817](https://nvd.nist.gov/vuln/detail/CVE-2023-6817), [CVE-2023-6931](https://nvd.nist.gov/vuln/detail/CVE-2023-6931))<br> <br> #### Bug fixes:<br> <br> - AWS: Fixed the Amazon SSM agent that was crashing. ([Flatcar#1307](https://github.com/flatcar/Flatcar/issues/1307))<br> - Fixed a bug resulting in coreos-cloudinit resetting the instance hostname to 'localhost' if no metadata could be found ([coreos-cloudinit#25](https://github.com/flatcar/coreos-cloudinit/pull/25), [Flatcar#1262](https://github.com/flatcar/Flatcar/issues/1262)), with contributions from [MichaelEischer](https://github.com/MichaelEischer)<br> - Fixed supplying extension update payloads with a custom base URL in Nebraska ([Flatcar#1281](https://github.com/flatcar/Flatcar/issues/1281))<br> <br><br>#### Updates<br>- Linux ([6.1.73](https://lwn.net/Articles/958343) (includes [6.1.72](https://lwn.net/Articles/957376), [6.1.71](https://lwn.net/Articles/957009), [6.1.70](https://lwn.net/Articles/956526), [6.1.69](https://lwn.net/Articles/955814), [6.1.68](https://lwn.net/Articles/954989), [6.1.67](https://lwn.net/Articles/954455)))<br>- ca-certificates ([3.96.1](https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_96_1.html) (includes [3.96](https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_96.html)))<br>Packages:<br>- containerd 1.7.7<br>- docker 20.10.24<br>- ignition 2.15.0<br>- kernel 6.1.73<br>- systemd 252<br><br>Architectures:<br>- amd64<br>- arm64<br> 2024-01-18T15:15:58+00:00 @@ -94,7 +102,7 @@ https://github.com/flatcar/scripts/releases/tag/stable-3602.2.3 3602.2.3 - 2024-10-10T15:34:35.562013+00:00 + 2024-11-13T14:30:22.913378+00:00 _Changes since **Stable 3602.2.2**_<br> <br> #### Security fixes:<br> <br> - Linux ([CVE-2023-46862](https://nvd.nist.gov/vuln/detail/CVE-2023-46862), [CVE-2023-6121](https://nvd.nist.gov/vuln/detail/CVE-2023-6121))<br> <br> #### Bug fixes:<br> <br> - Deleted files in `/etc` that have a tmpfiles rule that normally would recreate them will now show up again through the `/etc` lowerdir ([Flatcar#1265](https://github.com/flatcar/Flatcar/issues/1265), [bootengine#79](https://github.com/flatcar/bootengine/pull/79))<br> <br> #### Updates:<br> <br> - Linux ([5.15.142](https://lwn.net/Articles/954114) (includes [5.15.141](https://lwn.net/Articles/953649/), [5.15.140](https://lwn.net/Articles/953130), [5.15.139](https://lwn.net/Articles/952004)))<br> - ca-certificates ([3.95](https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_95.html))<br>Packages:<br>- containerd 1.6.21<br>- docker 20.10.24<br>- ignition 2.15.0<br>- kernel 5.15.142<br>- systemd 252<br><br>Architectures:<br>- amd64<br>- arm64<br> 2023-12-13T12:52:05+00:00 @@ -102,7 +110,7 @@ https://github.com/flatcar/scripts/releases/tag/stable-3602.2.2 3602.2.2 - 2024-10-10T15:34:35.560243+00:00 + 2024-11-13T14:30:22.907812+00:00 ⚠️ From Alpha 3794.0.0 Torcx has been removed - please assert that you don't rely on specific Torcx mechanism but now use systemd-sysext. See [here](https://www.flatcar.org/docs/latest/provisioning/sysext/) for more information.<br><br><br> _Changes since **Stable 3602.2.1**_<br> <br> #### Security fixes:<br> <br> - Linux ([CVE-2023-46813](https://nvd.nist.gov/vuln/detail/CVE-2023-46813), [CVE-2023-5178](https://nvd.nist.gov/vuln/detail/CVE-2023-5178), [CVE-2023-5717](https://nvd.nist.gov/vuln/detail/CVE-2023-5717))<br> <br><br> #### Changes:<br> <br> - Brightbox: The regular OpenStack image should now be used, it includes Afterburn for instance metadata attributes<br> - OpenStack: An uncompressed image is provided for simpler import (since the images use qcow2 inline compression, there is no benefit in using the `.gz` or `.bz2` images)<br> - linux kernel: added zstd support for squashfs kernel module ([scripts#1297](https://github.com/flatcar/scripts/pull/1297))<br> <br> #### Updates:<br> <br> - Linux ([5.15.138](https://lwn.net/Articles/950714) (includes [5.15.137](https://lwn.net/Articles/948818)))<br>Packages:<br>- containerd 1.6.21<br>- docker 20.10.24<br>- ignition 2.15.0<br>- kernel 5.15.138<br>- systemd 252<br><br>Architectures:<br>- amd64<br>- arm64<br> 2023-11-22T07:55:14+00:00 @@ -110,7 +118,7 @@ https://github.com/flatcar/scripts/releases/tag/stable-3602.2.1 3602.2.1 - 2024-10-10T15:34:35.558292+00:00 + 2024-11-13T14:30:22.901642+00:00 _Changes since **Stable 3602.2.0**_<br> <br> #### Security fixes:<br> <br>- Linux ([CVE-2023-31085](https://nvd.nist.gov/vuln/detail/CVE-2023-31085), [CVE-2023-34324](https://nvd.nist.gov/vuln/detail/CVE-2023-34324), [CVE-2023-4244](https://nvd.nist.gov/vuln/detail/CVE-2023-4244), [CVE-2023-42754](https://nvd.nist.gov/vuln/detail/CVE-2023-42754), [CVE-2023-5197](https://nvd.nist.gov/vuln/detail/CVE-2023-5197))<br> - curl ([CVE-2023-38545](https://nvd.nist.gov/vuln/detail/CVE-2023-38545), [CVE-2023-38546](https://nvd.nist.gov/vuln/detail/CVE-2023-38546))<br> <br> #### Bug fixes:<br> <br> - Disabled systemd-networkd's RoutesToDNS setting by default to fix provisioning failures observed in VMs with multiple network interfaces on Azure ([scripts#1206](https://github.com/flatcar/scripts/pull/1206))<br> - Fixed a regression in Docker resulting in file permissions being dropped from exported container images. ([scripts#1231](https://github.com/flatcar/scripts/pull/1231))<br> <br> #### Changes:<br> <br> - To make Kubernetes work by default, `/usr/libexec/kubernetes/kubelet-plugins/volume/exec` is now a symlink to the writable folder `/var/kubernetes/kubelet-plugins/volume/exec` ([Flatcar#1193](https://github.com/flatcar/Flatcar/issues/1193))<br> <br> #### Updates:<br> <br> - Linux ([5.15.136](https://lwn.net/Articles/948297) (includes [5.15.135](https://lwn.net/Articles/947299), [5.15.134](https://lwn.net/Articles/946855)))<br> - ca-certificates ([3.94](https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_94.html))<br>Packages:<br>- containerd 1.6.21<br>- docker 20.10.24<br>- ignition 2.15.0<br>- kernel 5.15.136<br>- systemd 252<br><br>Architectures:<br>- amd64<br>- arm64<br> 2023-10-25T08:39:23+00:00 @@ -118,7 +126,7 @@ https://github.com/flatcar/scripts/releases/tag/stable-3602.2.0 3602.2.0 - 2024-10-10T15:34:35.556287+00:00 + 2024-11-13T14:30:22.895528+00:00 _Changes since **Beta 3602.1.6**_<br> <br>#### Security fixes:<br> <br> - Linux ([CVE-2023-42755](https://nvd.nist.gov/vuln/detail/CVE-2023-42755))<br> <br> #### Bug fixes:<br> <br> - Triggered re-reading of partition table to fix adding partitions to the boot disk ([scripts#1202](https://github.com/flatcar/scripts/pull/1202))<br> <br> #### Changes:<br> <br> - Use qcow2 compressed format instead of additional compression layer in Qemu images ([Flatcar#1135](https://github.com/flatcar/Flatcar/issues/1135), [scripts#1132](https://github.com/flatcar/scripts/pull/1132))<br> <br> #### Updates:<br> <br> - Linux ([5.15.133](https://lwn.net/Articles/945380))<br><br>_Changes compared to **Stable 3510.2.8**_<br><br>#### Security fixes:<br> <br> - Linux ([CVE-2023-42752](https://nvd.nist.gov/vuln/detail/CVE-2023-42752), [CVE-2023-42753](https://nvd.nist.gov/vuln/detail/CVE-2023-42753), [CVE-2023-42755](https://nvd.nist.gov/vuln/detail/CVE-2023-42755), [CVE-2023-4623](https://nvd.nist.gov/vuln/detail/CVE-2023-4623), [CVE-2023-4921](https://nvd.nist.gov/vuln/detail/CVE-2023-4921))<br> - Go ([CVE-2023-24532](https://nvd.nist.gov/vuln/detail/CVE-2023-24532), [CVE-2023-24534](https://nvd.nist.gov/vuln/detail/CVE-2023-24534), [CVE-2023-24536](https://nvd.nist.gov/vuln/detail/CVE-2023-24536), [CVE-2023-24537](https://nvd.nist.gov/vuln/detail/CVE-2023-24537), [CVE-2023-24538](https://nvd.nist.gov/vuln/detail/CVE-2023-24538), [CVE-2023-24539](https://nvd.nist.gov/vuln/detail/CVE-2023-24539), [CVE-2023-24540](https://nvd.nist.gov/vuln/detail/CVE-2023-24540), [CVE-2023-29400](https://nvd.nist.gov/vuln/detail/CVE-2023-29400), [CVE-2022-41723](https://nvd.nist.gov/vuln/detail/CVE-2022-41723), [CVE-2022-41724](https://nvd.nist.gov/vuln/detail/CVE-2022-41724), [CVE-2022-41725](https://nvd.nist.gov/vuln/detail/CVE-2022-41725))<br> - bash ([CVE-2022-3715](https://nvd.nist.gov/vuln/detail/CVE-2022-3715))<br> - c-ares ([CVE-2022-4904](https://nvd.nist.gov/vuln/detail/CVE-2022-4904))<br> - containerd ([CVE-2023-25153](https://nvd.nist.gov/vuln/detail/CVE-2023-25153), [CVE-2023-25173](https://nvd.nist.gov/vuln/detail/CVE-2023-25173))<br> - curl ([CVE-2023-23914](https://nvd.nist.gov/vuln/detail/CVE-2023-23914), [CVE-2023-23915](https://nvd.nist.gov/vuln/detail/CVE-2023-23915) and [CVE-2023-23916](https://nvd.nist.gov/vuln/detail/CVE-2023-23916), [CVE-2023-27533](https://nvd.nist.gov/vuln/detail/CVE-2023-27533), [CVE-2023-27534](https://nvd.nist.gov/vuln/detail/CVE-2023-27534), [CVE-2023-27535](https://nvd.nist.gov/vuln/detail/CVE-2023-27535), [CVE-2023-27536](https://nvd.nist.gov/vuln/detail/CVE-2023-27536), [CVE-2023-27537](https://nvd.nist.gov/vuln/detail/CVE-2023-27537), [CVE-2023-27538](https://nvd.nist.gov/vuln/detail/CVE-2023-27538))<br> - Docker ([CVE-2023-28840](https://nvd.nist.gov/vuln/detail/CVE-2023-28840), [CVE-2023-28841](https://nvd.nist.gov/vuln/detail/CVE-2023-28841), [CVE-2023-28842](https://nvd.nist.gov/vuln/detail/CVE-2023-28842))<br> - e2fsprogs ([CVE-2022-1304](https://nvd.nist.gov/vuln/detail/CVE-2022-1304))<br> - git ([CVE-2023-22490](https://nvd.nist.gov/vuln/detail/CVE-2023-22490), [CVE-2023-23946](https://nvd.nist.gov/vuln/detail/CVE-2023-23946))<br> - GnuTLS ([CVE-2023-0361](https://nvd.nist.gov/vuln/detail/CVE-2023-0361))<br> - intel-microcode ([CVE-2022-21216](https://nvd.nist.gov/vuln/detail/CVE-2022-21216), [CVE-2022-33196](https://nvd.nist.gov/vuln/detail/CVE-2022-33196), [CVE-2022-38090](https://nvd.nist.gov/vuln/detail/CVE-2022-38090))<br> - less ([CVE-2022-46663](https://nvd.nist.gov/vuln/detail/CVE-2022-46663))<br> - libxml2 ([CVE-2023-28484](https://nvd.nist.gov/vuln/detail/CVE-2023-28484), [CVE-2023-29469](https://nvd.nist.gov/vuln/detail/CVE-2023-29469))<br> - OpenSSH ([CVE-2023-25136](https://nvd.nist.gov/vuln/detail/CVE-2023-25136), [CVE-2023-28531](https://nvd.nist.gov/vuln/detail/CVE-2023-28531), [CVE-2023-38408](https://nvd.nist.gov/vuln/detail/CVE-2023-38408))<br> - OpenSSL ([CVE-2022-4203](https://nvd.nist.gov/vuln/detail/CVE-2022-4203), [CVE-2022-4304](https://nvd.nist.gov/vuln/detail/CVE-2022-4304), [CVE-2022-4450](https://nvd.nist.gov/vuln/detail/CVE-2022-4450), [CVE-2023-0215](https://nvd.nist.gov/vuln/detail/CVE-2023-0215), [CVE-2023-0216](https://nvd.nist.gov/vuln/detail/CVE-2023-0216), [CVE-2023-0217](https://nvd.nist.gov/vuln/detail/CVE-2023-0217), [CVE-2023-0286](https://nvd.nist.gov/vuln/detail/CVE-2023-0286), [CVE-2023-0401](https://nvd.nist.gov/vuln/detail/CVE-2023-0401), [CVE-2023-0464](https://nvd.nist.gov/vuln/detail/CVE-2023-0464), [CVE-2023-0465](https://nvd.nist.gov/vuln/detail/CVE-2023-0465), [CVE-2023-0466](https://nvd.nist.gov/vuln/detail/CVE-2023-0466), [CVE-2023-1255](https://nvd.nist.gov/vuln/detail/CVE-2023-1255))<br> - runc ([CVE-2023-25809](https://nvd.nist.gov/vuln/detail/CVE-2023-25809), [CVE-2023-27561](https://nvd.nist.gov/vuln/detail/CVE-2023-27561), [CVE-2023-28642](https://nvd.nist.gov/vuln/detail/CVE-2023-28642))<br> - tar ([CVE-2022-48303](https://nvd.nist.gov/vuln/detail/CVE-2022-48303))<br> - torcx ([CVE-2022-32149](https://nvd.nist.gov/vuln/detail/CVE-2022-32149))<br> - vim ([CVE-2023-0288](https://nvd.nist.gov/vuln/detail/CVE-2023-0288), [CVE-2023-0433](https://nvd.nist.gov/vuln/detail/CVE-2023-0433), [CVE-2023-1127](https://nvd.nist.gov/vuln/detail/CVE-2023-1127), [CVE-2023-1175](https://nvd.nist.gov/vuln/detail/CVE-2023-1175), [CVE-2023-1170](https://nvd.nist.gov/vuln/detail/CVE-2023-1170))<br> - SDK: dnsmasq ([CVE-2022-0934](https://nvd.nist.gov/vuln/detail/CVE-2022-0934))<br> - SDK: pkgconf ([CVE-2023-24056](https://nvd.nist.gov/vuln/detail/CVE-2023-24056))<br> - SDK: python ([CVE-2023-24329](https://nvd.nist.gov/vuln/detail/CVE-2023-24329))<br> <br> #### Bug fixes:<br> <br> - Ensured that `/var/log/journal/` is created early enough for systemd-journald to persist the logs on first boot ([bootengine#60](https://github.com/flatcar/bootengine/pull/60), [baselayout#29](https://github.com/flatcar/baselayout/pull/29))<br> - Fixed `journalctl --user` permission issue ([Flatcar#989](https://github.com/flatcar/Flatcar/issues/989))<br> - Ensured that the folder `/var/log/sssd` is created if it doesn't exist, required for `sssd.service` ([Flatcar#1096](https://github.com/flatcar/Flatcar/issues/1096))<br> - Fixed a miscompilation of getfacl causing it to dump core when executed ([scripts#809](https://github.com/flatcar/scripts/pull/809))<br> - Restored the reboot warning and delay for non-SSH console sessions ([locksmith#21](https://github.com/flatcar/locksmith/pull/21))<br> - Triggered re-reading of partition table to fix adding partitions to the boot disk ([scripts#1202](https://github.com/flatcar/scripts/pull/1202))<br> - Worked around a bash regression in `flatcar-install` and added error reporting for disk write failures ([Flatcar#1059](https://github.com/flatcar/Flatcar/issues/1059))<br> <br> #### Changes:<br> <br> - Added `pigz` to the image, a parallel gzip implementation, which is useful to speed up the (de)compression for large container image imports/exports ([coreos-overlay#2504](https://github.com/flatcar/coreos-overlay/pull/2504))<br> - Added a new `flatcar-reset` tool and boot logic for selective OS resets to reconfigure the system with Ignition while avoiding config drift ([bootengine#55](https://github.com/flatcar/bootengine/pull/55), [init#91](https://github.com/flatcar/init/pull/91))<br> - Enabled elfutils support in systemd-coredump. A backtrace will now appear in the journal for any program that dumps core ([coreos-overlay#2489](https://github.com/flatcar/coreos-overlay/pull/2489))<br> - Improved the OS reset tool to offer preview, backup and restore ([init#94](https://github.com/flatcar/init/pull/94))<br> - On boot any files in `/etc` that are the same as provided by the booted `/usr/share/flatcar/etc` default for the overlay mount on `/etc` are deleted to ensure that future updates of `/usr/share/flatcar/etc` are propagated - to opt out create `/etc/.no-dup-update` in case you want to keep an unmodified config file as is or because you fear that a future Flatcar version may use the same file as you at which point your copy is cleaned up and any other future Flatcar changes would be applied ([bootengine#54](https://github.com/flatcar/bootengine/pull/54))<br> - Switched systemd log reporting to the combined format of both unit description, as before, and now the unit name to easily find the unit ([coreos-overlay#2436](https://github.com/flatcar/coreos-overlay/pull/2436))<br> - `/etc` is now set up as overlayfs with the original `/etc` folder being the store for changed files/directories and `/usr/share/flatcar/etc` providing the lower default directory tree ([bootengine#53](https://github.com/flatcar/bootengine/pull/53), [scripts#666](https://github.com/flatcar/scripts/pull/666))<br> - Changed coreos-cloudinit to now set the short hostname instead of the FQDN when fetched from the metadata service ([coreos-cloudinit#19](https://github.com/flatcar/coreos-cloudinit/pull/19))<br> - Use qcow2 compressed format instead of additional compression layer in Qemu images ([Flatcar#1135](https://github.com/flatcar/Flatcar/issues/1135), [scripts#1132](https://github.com/flatcar/scripts/pull/1132))<br> <br> #### Updates:<br> <br> - Linux ([5.15.133](https://lwn.net/Articles/945380) (includes [5.15.132](https://lwn.net/Articles/944877), [5.15.131](https://lwn.net/Articles/943755), [5.15.130](https://lwn.net/Articles/943404), [5.15.129](https://lwn.net/Articles/943113), [5.15.128](https://lwn.net/Articles/942866), [5.15.127](https://lwn.net/Articles/941775), [5.15.126](https://lwn.net/Articles/941273), [5.15.125](https://lwn.net/Articles/940798), [5.15.124](https://lwn.net/Articles/940339), [5.15.123](https://lwn.net/Articles/939424), [5.15.122](https://lwn.net/Articles/939104), [5.15.121](https://lwn.net/Articles/939016), [5.15.120](https://lwn.net/Articles/937404), [5.15.119](https://lwn.net/Articles/936675), [5.15.118](https://lwn.net/Articles/935584), [5.15.117](https://lwn.net/Articles/934622), [5.15.116](https://lwn.net/Articles/934320), [5.15.115](https://lwn.net/Articles/933909), [5.15.114](https://lwn.net/Articles/933280), [5.15.113](https://lwn.net/Articles/932883), [5.15.112](https://lwn.net/Articles/932134), [5.15.111](https://lwn.net/Articles/931652), [5.15.110](https://lwn.net/Articles/930600), [5.15.109](https://lwn.net/Articles/930263), [5.15.108](https://lwn.net/Articles/929679), [5.15.107](https://lwn.net/Articles/929015/), [5.15.106](https://lwn.net/Articles/928343), [5.15.105](https://lwn.net/Articles/927860), [5.15.104](https://lwn.net/Articles/926873), [5.15.103](https://lwn.net/Articles/926415), [5.15.102](https://lwn.net/Articles/925991), [5.15.101](https://lwn.net/Articles/925939), [5.15.100](https://lwn.net/Articles/925913), [5.15.99](https://lwn.net/Articles/925844)))<br> - Linux Firmware ([20230404](https://git.kernel.org/pub/scm/linux/kernel/git/firmware/linux-firmware.git/tag/?h=20230404) (includes [20230310](https://git.kernel.org/pub/scm/linux/kernel/git/firmware/linux-firmware.git/tag/?h=20230310), [20230210](https://git.kernel.org/pub/scm/linux/kernel/git/firmware/linux-firmware.git/tag/?h=20230210)))<br> - Go ([1.19.9](https://go.dev/doc/devel/release#go1.19.9) (includes [1.19.8](https://go.dev/doc/devel/release#go1.19.8), [1.19.7](https://go.dev/doc/devel/release#go1.19.7), [1.19.6](https://go.dev/doc/devel/release#go1.19.6)))<br> - bash ([5.2](https://lists.gnu.org/archive/html/bash-announce/2022-09/msg00000.html))<br> - bind tools ([9.16.37](https://bind9.readthedocs.io/en/v9_16_37/notes.html#notes-for-bind-9-16-37))<br> - bpftool ([6.2.1](https://kernelnewbies.org/LinuxChanges#Linux_6.2.Tracing.2C_perf_and_BPF))<br> - btrfs-progs ([6.0.2](https://btrfs.readthedocs.io/en/latest/CHANGES.html#btrfs-progs-6-0-2-2022-11-24), includes [6.0](https://btrfs.readthedocs.io/en/latest/CHANGES.html#btrfs-progs-6-0-2022-10-11))<br> - c-ares ([1.19.0](https://c-ares.org/changelog.html#1_19_0))<br> - containerd ([1.6.21](https://github.com/containerd/containerd/releases/tag/v1.6.21) (includes [1.6.20](https://github.com/containerd/containerd/releases/tag/v1.6.20), [1.6.19](https://github.com/containerd/containerd/releases/tag/v1.6.19) [1.6.18](https://github.com/containerd/containerd/releases/tag/v1.6.18))<br> - curl ([8.0.1](https://curl.se/changes.html#8_0_1) (includes [7.88.1](https://curl.se/changes.html#7_88_1), [7.88.0](https://curl.se/changes.html#7_88_0)))<br> - diffutils ([3.9](https://savannah.gnu.org/forum/forum.php?forum_id=10282))<br> - Docker ([20.10.24](https://docs.docker.com/engine/release-notes/20.10/#201024))<br> - e2fsprogs ([1.47.0](https://e2fsprogs.sourceforge.net/e2fsprogs-release.html##1.47.0) (includes [1.46.6](https://e2fsprogs.sourceforge.net/e2fsprogs-release.html#1.46.6)))<br> - findutils ([4.9.0](https://lists.gnu.org/archive/html/info-gnu/2022-02/msg00003.html))<br> - gcc ([12.2.1](https://gcc.gnu.org/gcc-12/changes.html))<br> - gdb ([13.1.90](https://lwn.net/Articles/923819/))<br> - git ([2.39.2](https://github.com/git/git/blob/v2.39.2/Documentation/RelNotes/2.39.2.txt))<br> - GLib ([2.74.6](https://gitlab.gnome.org/GNOME/glib/-/tags/2.74.6) (includes [2.74.5](https://gitlab.gnome.org/GNOME/glib/-/tags/2.74.5)))<br> - GnuTLS ([3.8.0](https://gitlab.com/gnutls/gnutls/-/blob/3.8.0/NEWS))<br> - ignition ([2.15.0](https://coreos.github.io/ignition/release-notes/#ignition-2150-2023-02-21))<br> - intel-microcode ([20230214](https://github.com/intel/Intel-Linux-Processor-Microcode-Data-Files/releases/tag/microcode-20230214))<br> - iperf ([3.13](https://github.com/esnet/iperf/blob/3.13/RELNOTES.md))<br> - iputils ([20221126](https://github.com/iputils/iputils/releases/tag/20221126))<br> - less ([608](http://www.greenwoodsoftware.com/less/news.608.html))<br> - libarchive ([3.6.2](https://github.com/libarchive/libarchive/releases/tag/v3.6.2))<br> - libpcap ([1.10.3](https://git.tcpdump.org/libpcap/blob/refs/tags/libpcap-1.10.3:/CHANGES) (includes [1.10.2](https://git.tcpdump.org/libpcap/blob/refs/tags/libpcap-1.10.2:/CHANGES)))<br> - libpcre2 ([10.42](https://github.com/PCRE2Project/pcre2/blob/pcre2-10.42/NEWS))<br> - libxml2 ([2.10.4](https://gitlab.gnome.org/GNOME/libxml2/-/tags/v2.10.4))<br> - multipath-tools ([0.9.4](https://github.com/opensvc/multipath-tools/commits/0.9.4))<br> - OpenSSH ([9.3](http://www.openssh.com/releasenotes.html#9.3) (includes [9.2](http://www.openssh.com/releasenotes.html#9.2)))<br> - OpenSSL ([3.0.8](https://github.com/openssl/openssl/blob/openssl-3.0.8/NEWS.md#major-changes-between-openssl-307-and-openssl-308-7-feb-2023))<br> - pinentry ([1.2.1](https://git.gnupg.org/cgi-bin/gitweb.cgi?p=pinentry.git;a=blob;f=NEWS;h=c080b34e57d01a6ccca9d2996d7096c42b1a3f84;hb=8ab1682e80a2b4185ee9ef66cbb44340245966fc))<br> - qemu guest agent ([7.1.0](https://wiki.qemu.org/ChangeLog/7.1#Guest_agent))<br> - readline ([8.2](https://lists.gnu.org/archive/html/info-gnu/2022-09/msg00013.html))<br> - runc ([1.1.7](https://github.com/opencontainers/runc/releases/tag/v1.1.7) (includes [1.1.6](https://github.com/opencontainers/runc/releases/tag/v1.1.6), [1.1.5](https://github.com/opencontainers/runc/releases/tag/v1.1.5)))<br> - socat ([1.7.4.4](https://repo.or.cz/socat.git/blob/refs/tags/tag-1.7.4.4:/CHANGES))<br> - sqlite ([3.41.2](https://sqlite.org/releaselog/3_41_2.html))<br> - strace ([6.1](https://github.com/strace/strace/releases/tag/v6.1))<br> - traceroute (2.1.1)<br> - vim ([9.0.1403](https://github.com/vim/vim/releases/tag/v9.0.1403) (includes [9.0.1363](https://github.com/vim/vim/releases/tag/v9.0.1363)))<br> - XZ utils ([5.4.2](https://github.com/tukaani-project/xz/releases/tag/v5.4.2))<br> - Zstandard ([1.5.4](https://github.com/facebook/zstd/releases/tag/v1.5.4) (includes [1.5.2](https://github.com/facebook/zstd/releases/tag/v1.5.2), [1.5.1](https://github.com/facebook/zstd/releases/tag/v1.5.1) and [1.5.0](https://github.com/facebook/zstd/releases/tag/v1.5.0)))<br> - SDK: cmake ([3.25.2](https://cmake.org/cmake/help/v3.25/release/3.25.html))<br> - SDK: dnsmasq ([2.89](https://lists.thekelleys.org.uk/pipermail/dnsmasq-discuss/2023q1/016859.html))<br> - SDK: pahole ([1.24](https://github.com/acmel/dwarves/releases/tag/v1.24))<br> - SDK: portage ([3.0.44](https://gitweb.gentoo.org/proj/portage.git/tree/NEWS?h=portage-3.0.44))<br> - SDK: python ([3.10.10](https://docs.python.org/3.10/whatsnew/changelog.html#python-3-10-10-final) (includes [3.10.9](https://docs.python.org/3.10/whatsnew/changelog.html#python-3-10-9-final), [3.10](https://www.python.org/downloads/release/python-3100/)))<br> - SDK: Rust ([1.68.2](https://github.com/rust-lang/rust/releases/tag/1.68.2) (includes [1.68.0](https://github.com/rust-lang/rust/releases/tag/1.68.0), [1.67.1](https://github.com/rust-lang/rust/releases/tag/1.67.1)))<br> - SDK: nano ([7.2](https://git.savannah.gnu.org/cgit/nano.git/tree/NEWS?h=v7.2))<br> - VMware: open-vm-tools ([12.2.0](https://github.com/vmware/open-vm-tools/releases/tag/stable-12.2.0))<br>Packages:<br>- containerd 1.6.21<br>- docker 20.10.24<br>- ignition 2.15.0<br>- kernel 5.15.133<br>- systemd 252<br><br>Architectures:<br>- amd64<br>- arm64<br> 2023-10-05T10:02:27+00:00 @@ -126,7 +134,7 @@ https://github.com/flatcar/scripts/releases/tag/stable-3510.2.8 3510.2.8 - 2024-10-10T15:34:35.550472+00:00 + 2024-11-13T14:30:22.877475+00:00 _Changes since **Stable 3510.2.7**_<br> <br> #### Security fixes:<br> <br> - Linux ([CVE-2023-20588](https://nvd.nist.gov/vuln/detail/CVE-2023-20588), [CVE-2023-3772](https://nvd.nist.gov/vuln/detail/CVE-2023-3772), [CVE-2023-40283](https://nvd.nist.gov/vuln/detail/CVE-2023-40283), [CVE-2023-4128](https://nvd.nist.gov/vuln/detail/CVE-2023-4128), [CVE-2023-4206](https://nvd.nist.gov/vuln/detail/CVE-2023-4206), [CVE-2023-4207](https://nvd.nist.gov/vuln/detail/CVE-2023-4207), [CVE-2023-4208](https://nvd.nist.gov/vuln/detail/CVE-2023-4208), [CVE-2023-4273](https://nvd.nist.gov/vuln/detail/CVE-2023-4273), [CVE-2023-4569](https://nvd.nist.gov/vuln/detail/CVE-2023-4569))<br> <br> #### Changes:<br> <br> - Azure: Add support for Microsoft Azure Network Adapter (MANA) NICs on Azure ([scripts#1131](https://github.com/flatcar/scripts/pull/1131))<br> <br> #### Updates:<br> <br> - Linux ([5.15.129](https://lwn.net/Articles/943113) (includes [5.15.128](https://lwn.net/Articles/942866), [5.15.127](https://lwn.net/Articles/941775), [5.15.126](https://lwn.net/Articles/941296)))<br> - ca-certificates ([3.93](https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_93.html))<br>Packages:<br>- containerd 1.6.16<br>- docker 20.10.23<br>- ignition 2.14.0<br>- kernel 5.15.129<br>- systemd 252<br><br>Architectures:<br>- amd64<br>- arm64<br> 2023-09-21T11:36:30+00:00 @@ -134,7 +142,7 @@ https://github.com/flatcar/scripts/releases/tag/stable-3510.2.7 3510.2.7 - 2024-10-10T15:34:35.548648+00:00 + 2024-11-13T14:30:22.871519+00:00 _Changes since **Stable 3510.2.6**_<br> <br> #### Security fixes:<br> <br> - Linux ([CVE-2022-40982](https://nvd.nist.gov/vuln/detail/CVE-2022-40982), [CVE-2022-41804](https://nvd.nist.gov/vuln/detail/CVE-2022-41804), [CVE-2023-1206](https://nvd.nist.gov/vuln/detail/CVE-2023-1206), [CVE-2023-20569](https://nvd.nist.gov/vuln/detail/CVE-2023-20569), [CVE-2023-4004](https://nvd.nist.gov/vuln/detail/CVE-2023-4004), [CVE-2023-4147](https://nvd.nist.gov/vuln/detail/CVE-2023-4147), [CVE-2023-20569](https://nvd.nist.gov/vuln/detail/CVE-2023-20569), [CVE-2023-23908](https://nvd.nist.gov/vuln/detail/CVE-2023-23908))<br> <br> #### Bug fixes:<br> <br> - Fixed the restart of Systemd services when the main process is being killed by a SIGHUP signal ([flatcar#1157](https://github.com/flatcar/Flatcar/issues/1157))<br> <br> #### Updates:<br> <br> - Linux ([5.15.125](https://lwn.net/Articles/940801) (includes [5.15.124](https://lwn.net/Articles/940339), [5.15.123](https://lwn.net/Articles/939424)))<br>Packages:<br>- containerd 1.6.16<br>- docker 20.10.23<br>- ignition 2.14.0<br>- kernel 5.15.125<br>- systemd 252<br><br>Architectures:<br>- amd64<br>- arm64<br> 2023-09-06T13:18:41+00:00 @@ -142,7 +150,7 @@ https://github.com/flatcar/scripts/releases/tag/stable-3510.2.6 3510.2.6 - 2024-10-10T15:34:35.546803+00:00 + 2024-11-13T14:30:22.865837+00:00 _Changes since **Stable 3510.2.5**_<br> <br> #### Security fixes:<br> <br> - Linux ([CVE-2022-48502](https://nvd.nist.gov/vuln/detail/CVE-2022-48502), [CVE-2023-20593](https://nvd.nist.gov/vuln/detail/CVE-2023-20593), [CVE-2023-2898](https://nvd.nist.gov/vuln/detail/CVE-2023-2898), [CVE-2023-31248](https://nvd.nist.gov/vuln/detail/CVE-2023-31248), [CVE-2023-35001](https://nvd.nist.gov/vuln/detail/CVE-2023-35001), [CVE-2023-3611](https://nvd.nist.gov/vuln/detail/CVE-2023-3611), [CVE-2023-3776](https://nvd.nist.gov/vuln/detail/CVE-2023-3776), [CVE-2023-38432](https://nvd.nist.gov/vuln/detail/CVE-2023-38432), [CVE-2023-3863](https://nvd.nist.gov/vuln/detail/CVE-2023-3863))<br> - linux-firmware ([CVE-2023-20593](https://nvd.nist.gov/vuln/detail/CVE-2023-20593))<br> <br> #### Updates:<br> <br> - Linux ([5.15.122](https://lwn.net/Articles/939104) (includes [5.15.121](https://lwn.net/Articles/939016), [5.15.120](https://lwn.net/Articles/937404)))<br> - ca-certificates ([3.92](https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_92.html))<br> - linux-firmware ([20230625](https://git.kernel.org/pub/scm/linux/kernel/git/firmware/linux-firmware.git/tag/?h=20230625))<br><br>Packages:<br>- containerd 1.6.16<br>- docker 20.10.23<br>- ignition 2.14.0<br>- kernel 5.15.122<br>- systemd 252<br><br>Architectures:<br>- amd64<br>- arm64<br> 2023-08-09T11:42:20+00:00 @@ -150,7 +158,7 @@ https://github.com/flatcar/scripts/releases/tag/stable-3510.2.5 3510.2.5 - 2024-10-10T15:34:35.544971+00:00 + 2024-11-13T14:30:22.859904+00:00 _Changes since **Stable 3510.2.4**_<br> <br> #### Security fixes:<br> <br> - Linux ([CVE-2023-3338](https://nvd.nist.gov/vuln/detail/CVE-2023-3338), [CVE-2023-3390](https://nvd.nist.gov/vuln/detail/CVE-2023-3390))<br> <br> #### Bug fixes:<br> <br> - Resolved the conflicting FD usage of libselinux and systemd which caused, e.g., a systemd crash on certain watchdog interaction during shutdown (patch in systemd 252.11)<br> <br> #### Updates:<br> <br> - Linux ([5.15.119](https://lwn.net/Articles/936675) (includes [5.15.118](https://lwn.net/Articles/935584)))<br> - systemd ([252.11](https://github.com/systemd/systemd-stable/releases/tag/v252.11) (from 252.5))<br>Packages:<br>- containerd 1.6.16<br>- docker 20.10.23<br>- ignition 2.14.0<br>- kernel 5.15.119<br>- systemd 252<br><br>Architectures:<br>- amd64<br>- arm64<br> 2023-07-18T09:00:12+00:00 @@ -158,7 +166,7 @@ https://github.com/flatcar/scripts/releases/tag/stable-3510.2.4 3510.2.4 - 2024-10-10T15:34:35.543220+00:00 + 2024-11-13T14:30:22.854094+00:00 _Changes since **Stable 3510.2.3**_<br> <br> #### Security fixes:<br> <br> - Linux ([CVE-2023-2124](https://nvd.nist.gov/vuln/detail/CVE-2023-2124), [CVE-2023-3212](https://nvd.nist.gov/vuln/detail/CVE-2023-3212), [CVE-2023-35788](https://nvd.nist.gov/vuln/detail/CVE-2023-35788))<br> <br> #### Bug fixes:<br> <br> <br> #### Changes:<br> <br> - Changed ext4 inode size of root partition to 256 bytes. This improves compatibility with applications and is necessary for 2038 readiness ([Flatcar#1082](https://github.com/flatcar/Flatcar/issues/1082))<br> <br> #### Updates:<br> <br> - Linux ([5.15.117](https://lwn.net/Articles/934622) (includes [5.15.116](https://lwn.net/Articles/934320), [5.15.115](https://lwn.net/Articles/933909), [5.15.114](https://lwn.net/Articles/933280)))<br> - ca-certificates ([3.91](https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_91.html))<br>Packages:<br>- containerd 1.6.16<br>- docker 20.10.23<br>- ignition 2.14.0<br>- kernel 5.15.117<br>- systemd 252<br><br>Architectures:<br>- amd64<br>- arm64<br> 2023-07-06T12:16:13+00:00 @@ -166,7 +174,7 @@ https://github.com/flatcar/scripts/releases/tag/stable-3510.2.3 3510.2.3 - 2024-10-10T15:34:35.541443+00:00 + 2024-11-13T14:30:22.847928+00:00 _Changes since **Stable 3510.2.2**_<br> <br>#### Security fixes:<br> <br>- Linux ([CVE-2022-48425](https://nvd.nist.gov/vuln/detail/CVE-2022-48425))<br> <br>#### Updates:<br> <br>- Linux ([5.15.113](https://lwn.net/Articles/932883) (includes [5.15.112](https://lwn.net/Articles/932134)))<br>- ca-certificates ([3.90](https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_90.html))<br>Packages:<br>- containerd 1.6.16<br>- docker 20.10.23<br>- ignition 2.14.0<br>- kernel 5.15.113<br>- systemd 252<br><br>Architectures:<br>- amd64<br>- arm64<br> 2023-06-21T12:18:43+00:00 @@ -174,7 +182,7 @@ https://github.com/flatcar/scripts/releases/tag/stable-3510.2.2 3510.2.2 - 2024-10-10T15:34:35.539809+00:00 + 2024-11-13T14:30:22.841633+00:00 _Changes since **Stable 3510.2.1**_<br> <br>#### Security fixes:<br> <br> - Linux ([CVE-2023-1380](https://nvd.nist.gov/vuln/detail/CVE-2023-1380), [CVE-2023-1859](https://nvd.nist.gov/vuln/detail/CVE-2023-1859), [CVE-2023-2002](https://nvd.nist.gov/vuln/detail/CVE-2023-2002), [CVE-2023-2269](https://nvd.nist.gov/vuln/detail/CVE-2023-2269), [CVE-2023-31436](https://nvd.nist.gov/vuln/detail/CVE-2023-31436), [CVE-2023-32233](https://nvd.nist.gov/vuln/detail/CVE-2023-32233))<br> <br>#### Bug fixes:<br> <br> <br>#### Changes:<br> <br> <br>#### Updates:<br> <br> - Linux ([5.15.111](https://lwn.net/Articles/931652) (includes [5.15.110](https://lwn.net/Articles/930600), [5.15.109](https://lwn.net/Articles/930263), [5.15.108](https://lwn.net/Articles/929679), [5.15.107](https://lwn.net/Articles/929015)))<br> - ca-certificates ([3.89.1](https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_89_1.html))<br><br>Packages:<br>- containerd 1.6.16<br>- docker 20.10.23<br>- ignition 2.14.0<br>- kernel 5.15.111<br>- systemd 252<br><br>Architectures:<br>- amd64<br>- arm64<br> 2023-06-01T11:50:00+00:00 @@ -182,7 +190,7 @@ https://github.com/flatcar/scripts/releases/tag/stable-3510.2.1 3510.2.1 - 2024-10-10T15:34:35.538036+00:00 + 2024-11-13T14:30:22.835146+00:00 _Changes since **Stable 3510.2.0**_<br><br>#### Security fixes:<br><br>- Linux ([CVE-2022-4269](https://nvd.nist.gov/vuln/detail/CVE-2022-4269), [CVE-2022-4379](https://nvd.nist.gov/vuln/detail/CVE-2022-4379), [CVE-2023-1076](https://nvd.nist.gov/vuln/detail/CVE-2023-1076), [CVE-2023-1077](https://nvd.nist.gov/vuln/detail/CVE-2023-1077), [CVE-2023-1079](https://nvd.nist.gov/vuln/detail/CVE-2023-1079), [CVE-2023-1118](https://nvd.nist.gov/vuln/detail/CVE-2023-1118), [CVE-2023-1611](https://nvd.nist.gov/vuln/detail/CVE-2023-1611), [CVE-2023-1670](https://nvd.nist.gov/vuln/detail/CVE-2023-1670), [CVE-2023-1829](https://nvd.nist.gov/vuln/detail/CVE-2023-1829), [CVE-2023-1855](https://nvd.nist.gov/vuln/detail/CVE-2023-1855), [CVE-2023-1989](https://nvd.nist.gov/vuln/detail/CVE-2023-1989), [CVE-2023-1990](https://nvd.nist.gov/vuln/detail/CVE-2023-1990), [CVE-2023-23004](https://nvd.nist.gov/vuln/detail/CVE-2023-23004), [CVE-2023-25012](https://nvd.nist.gov/vuln/detail/CVE-2023-25012), [CVE-2023-28466](https://nvd.nist.gov/vuln/detail/CVE-2023-28466), [CVE-2023-30456](https://nvd.nist.gov/vuln/detail/CVE-2023-30456), [CVE-2023-30772](https://nvd.nist.gov/vuln/detail/CVE-2023-30772))<br>- nvidia-drivers ([CVE-2022-31607](https://nvd.nist.gov/vuln/detail/CVE-2022-31607), [CVE-2022-31608](https://nvd.nist.gov/vuln/detail/CVE-2022-31608), [CVE-2022-31615](https://nvd.nist.gov/vuln/detail/CVE-2022-31615), [CVE-2022-34665](https://nvd.nist.gov/vuln/detail/CVE-2022-34665), [CVE-2022-34666](https://nvd.nist.gov/vuln/detail/CVE-2022-34666), [CVE-2022-34670](https://nvd.nist.gov/vuln/detail/CVE-2022-34670), [CVE-2022-34673](https://nvd.nist.gov/vuln/detail/CVE-2022-34673), [CVE-2022-34674](https://nvd.nist.gov/vuln/detail/CVE-2022-34674), [CVE-2022-34676](https://nvd.nist.gov/vuln/detail/CVE-2022-34676), [CVE-2022-34677](https://nvd.nist.gov/vuln/detail/CVE-2022-34677), [CVE-2022-34678](https://nvd.nist.gov/vuln/detail/CVE-2022-34678), [CVE-2022-34679](https://nvd.nist.gov/vuln/detail/CVE-2022-34679), [CVE-2022-34680](https://nvd.nist.gov/vuln/detail/CVE-2022-34680), [CVE-2022-34682](https://nvd.nist.gov/vuln/detail/CVE-2022-34682), [CVE-2022-34684](https://nvd.nist.gov/vuln/detail/CVE-2022-34684), [CVE-2022-42254](https://nvd.nist.gov/vuln/detail/CVE-2022-42254), [CVE-2022-42255](https://nvd.nist.gov/vuln/detail/CVE-2022-42255), [CVE-2022-42256](https://nvd.nist.gov/vuln/detail/CVE-2022-42256), [CVE-2022-42257](https://nvd.nist.gov/vuln/detail/CVE-2022-42257), [CVE-2022-42258](https://nvd.nist.gov/vuln/detail/CVE-2022-42258), [CVE-2022-42259](https://nvd.nist.gov/vuln/detail/CVE-2022-42259), [CVE-2022-42260](https://nvd.nist.gov/vuln/detail/CVE-2022-42260), [CVE-2022-42261](https://nvd.nist.gov/vuln/detail/CVE-2022-42261), [CVE-2022-42263](https://nvd.nist.gov/vuln/detail/CVE-2022-42263), [CVE-2022-42264](https://nvd.nist.gov/vuln/detail/CVE-2022-42264), [CVE-2022-42265](https://nvd.nist.gov/vuln/detail/CVE-2022-42265))<br><br>#### Bug fixes:<br>- Fixed the broken emerge-gitclone in the dev-container owing to the missing migration action around the unification of the Flatcar core repositories<br><br>#### Changes:<br>- The package upgrade for nvidia-drivers might result in not supporting a few of the older NVIDIA Tesla GPUs. If you are facing issues, set `NVIDIA_DRIVER_VERSION=460.106.00` in `/etc/flatcar/nvidia-metadata`<br><br>#### Updates:<br><br>- Linux ([5.15.106](https://lwn.net/Articles/928343) (includes [5.15.105](https://lwn.net/Articles/927860), [5.15.104](https://lwn.net/Articles/926873), [5.15.103](https://lwn.net/Articles/926415), [5.15.102](https://lwn.net/Articles/925991), [5.15.101](https://lwn.net/Articles/925939), [5.15.100](https://lwn.net/Articles/925913), [5.15.99](https://lwn.net/Articles/925844)))<br>- nvidia-drivers ([525.105.17](https://docs.nvidia.com/datacenter/tesla/tesla-release-notes-525-105-17/index.html))<br><br>Packages:<br>- containerd 1.6.16<br>- docker 20.10.23<br>- ignition 2.14.0<br>- kernel 5.15.106<br>- systemd 252<br><br>Architectures:<br>- amd64<br>- arm64<br> 2023-04-25T13:41:09+00:00 @@ -190,7 +198,7 @@ https://github.com/flatcar/scripts/releases/tag/stable-3510.2.0 3510.2.0 - 2024-10-10T15:34:35.535566+00:00 + 2024-11-13T14:30:22.826660+00:00 _Changes since **Stable 3374.2.5**_<br><br>#### Security fixes:<br><br>- Linux ([CVE-2022-2196](https://nvd.nist.gov/vuln/detail/CVE-2022-2196), [CVE-2022-27672](https://nvd.nist.gov/vuln/detail/CVE-2022-27672), [CVE-2022-3707](https://nvd.nist.gov/vuln/detail/CVE-2022-3707), [CVE-2023-1078](https://nvd.nist.gov/vuln/detail/CVE-2023-1078), [CVE-2023-1281](https://nvd.nist.gov/vuln/detail/CVE-2023-1281), [CVE-2023-1513](https://nvd.nist.gov/vuln/detail/CVE-2023-1513), [CVE-2023-26545](https://nvd.nist.gov/vuln/detail/CVE-2023-26545))<br>- bind tools ([CVE-2022-2795](https://nvd.nist.gov/vuln/detail/CVE-2022-2795), [CVE-2022-2881](https://nvd.nist.gov/vuln/detail/CVE-2022-2881), [CVE-2022-2906](https://nvd.nist.gov/vuln/detail/CVE-2022-2906), [CVE-2022-3080](https://nvd.nist.gov/vuln/detail/CVE-2022-3080), [CVE-2022-38177](https://nvd.nist.gov/vuln/detail/CVE-2022-38177), [CVE-2022-38178](https://nvd.nist.gov/vuln/detail/CVE-2022-38178))<br>- binutils ([CVE-2022-38126](https://nvd.nist.gov/vuln/detail/CVE-2022-38126), [CVE-2022-38127](https://nvd.nist.gov/vuln/detail/CVE-2022-38127))<br>- containerd ([CVE-2022-23471](https://nvd.nist.gov/vuln/detail/CVE-2022-23471))<br>- cpio ([CVE-2021-38185](https://nvd.nist.gov/vuln/detail/CVE-2021-38185))<br>- curl ([CVE-2022-35252](https://nvd.nist.gov/vuln/detail/CVE-2022-35252), [CVE-2022-43551](https://nvd.nist.gov/vuln/detail/CVE-2022-43551), [CVE-2022-43552](https://nvd.nist.gov/vuln/detail/CVE-2022-43552),[CVE-2022-32221](https://nvd.nist.gov/vuln/detail/CVE-2022-32221), [CVE-2022-35260](https://nvd.nist.gov/vuln/detail/CVE-2022-32221), [CVE-2022-42915](https://nvd.nist.gov/vuln/detail/CVE-2022-32221), [CVE-2022-42916](https://nvd.nist.gov/vuln/detail/CVE-2022-32221))<br>- dbus ([CVE-2022-42010](https://nvd.nist.gov/vuln/detail/CVE-2022-42010), [CVE-2022-42011](https://nvd.nist.gov/vuln/detail/CVE-2022-42011), [CVE-2022-42012](https://nvd.nist.gov/vuln/detail/CVE-2022-42012))<br>- git ([CVE-2022-39253](https://nvd.nist.gov/vuln/detail/CVE-2022-39253), [CVE-2022-39260](https://nvd.nist.gov/vuln/detail/CVE-2022-39260), [CVE-2022-23521](https://nvd.nist.gov/vuln/detail/CVE-2022-23521), [CVE-2022-41903](https://nvd.nist.gov/vuln/detail/CVE-2022-41903))<br>- glib ([fixes to normal form handling in GVariant](https://discourse.gnome.org/t/multiple-fixes-for-gvariant-normalisation-issues-in-glib/12835))<br>- Go ([CVE-2022-41717](https://nvd.nist.gov/vuln/detail/CVE-2022-41717))<br>- libarchive ([CVE-2022-36227](https://nvd.nist.gov/vuln/detail/CVE-2022-36227))<br>- libksba ([CVE-2022-47629](https://nvd.nist.gov/vuln/detail/CVE-2022-47629), [CVE-2022-3515](https://nvd.nist.gov/vuln/detail/CVE-2022-3515))<br>- libxml2 ([CVE-2022-40303](https://nvd.nist.gov/vuln/detail/CVE-2022-40303), [CVE-2022-40304](https://nvd.nist.gov/vuln/detail/CVE-2022-40304))<br>- logrotate ([CVE-2022-1348](https://nvd.nist.gov/vuln/detail/CVE-2022-1348))<br>- multipath-tools ([CVE-2022-41973](https://nvd.nist.gov/vuln/detail/CVE-2022-41973), [CVE-2022-41974](https://nvd.nist.gov/vuln/detail/CVE-2022-41974))<br>- sudo ([CVE-2023-22809](https://nvd.nist.gov/vuln/detail/CVE-2023-22809), [CVE-2022-43995](https://nvd.nist.gov/vuln/detail/CVE-2022-43995))<br>- systemd ([CVE-2022-3821](https://nvd.nist.gov/vuln/detail/CVE-2022-3821), [CVE-2022-4415](https://nvd.nist.gov/vuln/detail/CVE-2022-4415))<br>- vim ([CVE-2023-0049](https://nvd.nist.gov/vuln/detail/CVE-2023-0049), [CVE-2023-0051](https://nvd.nist.gov/vuln/detail/CVE-2023-0051), [CVE-2023-0054](https://nvd.nist.gov/vuln/detail/CVE-2023-0054), [CVE-2022-3705](https://nvd.nist.gov/vuln/detail/CVE-2022-3705), [CVE-2022-3491](https://nvd.nist.gov/vuln/detail/CVE-2022-3491), [CVE-2022-3520](https://nvd.nist.gov/vuln/detail/CVE-2022-3520), [CVE-2022-3591](https://nvd.nist.gov/vuln/detail/CVE-2022-3591), [CVE-2022-4141](https://nvd.nist.gov/vuln/detail/CVE-2022-4141), [CVE-2022-4292](https://nvd.nist.gov/vuln/detail/CVE-2022-4292), [CVE-2022-4293](https://nvd.nist.gov/vuln/detail/CVE-2022-4293),[CVE-2022-1725](https://nvd.nist.gov/vuln/detail/CVE-2022-1725), [CVE-2022-3234](https://nvd.nist.gov/vuln/detail/CVE-2022-3234), [CVE-2022-3235](https://nvd.nist.gov/vuln/detail/CVE-2022-3235), [CVE-2022-3278](https://nvd.nist.gov/vuln/detail/CVE-2022-3278), [CVE-2022-3256](https://nvd.nist.gov/vuln/detail/CVE-2022-3256), [CVE-2022-3296](https://nvd.nist.gov/vuln/detail/CVE-2022-3296), [CVE-2022-3297](https://nvd.nist.gov/vuln/detail/CVE-2022-3297), [CVE-2022-3324](https://nvd.nist.gov/vuln/detail/CVE-2022-3324), [CVE-2022-3352](https://nvd.nist.gov/vuln/detail/CVE-2022-3352), [CVE-2022-2042](https://nvd.nist.gov/vuln/detail/CVE-2022-2042), [CVE-2022-2124](https://nvd.nist.gov/vuln/detail/CVE-2022-2124), [CVE-2022-2125](https://nvd.nist.gov/vuln/detail/CVE-2022-2125), [CVE-2022-2126](https://nvd.nist.gov/vuln/detail/CVE-2022-2126), [CVE-2022-2129](https://nvd.nist.gov/vuln/detail/CVE-2022-2129), [CVE-2022-2175](https://nvd.nist.gov/vuln/detail/CVE-2022-2175), [CVE-2022-2182](https://nvd.nist.gov/vuln/detail/CVE-2022-2182), [CVE-2022-2183](https://nvd.nist.gov/vuln/detail/CVE-2022-2183), [CVE-2022-2206](https://nvd.nist.gov/vuln/detail/CVE-2022-2206), [CVE-2022-2207](https://nvd.nist.gov/vuln/detail/CVE-2022-2207), [CVE-2022-2208](https://nvd.nist.gov/vuln/detail/CVE-2022-2208), [CVE-2022-2210](https://nvd.nist.gov/vuln/detail/CVE-2022-2210), [CVE-2022-2231](https://nvd.nist.gov/vuln/detail/CVE-2022-2231), [CVE-2022-2257](https://nvd.nist.gov/vuln/detail/CVE-2022-2257), [CVE-2022-2264](https://nvd.nist.gov/vuln/detail/CVE-2022-2264), [CVE-2022-2284](https://nvd.nist.gov/vuln/detail/CVE-2022-2284), [CVE-2022-2285](https://nvd.nist.gov/vuln/detail/CVE-2022-2285), [CVE-2022-2286](https://nvd.nist.gov/vuln/detail/CVE-2022-2286), [CVE-2022-2287](https://nvd.nist.gov/vuln/detail/CVE-2022-2287), [CVE-2022-2288](https://nvd.nist.gov/vuln/detail/CVE-2022-2288), [CVE-2022-2289](https://nvd.nist.gov/vuln/detail/CVE-2022-2289), [CVE-2022-2304](https://nvd.nist.gov/vuln/detail/CVE-2022-2304), [CVE-2022-2343](https://nvd.nist.gov/vuln/detail/CVE-2022-2343), [CVE-2022-2344](https://nvd.nist.gov/vuln/detail/CVE-2022-2344), [CVE-2022-2345](https://nvd.nist.gov/vuln/detail/CVE-2022-2345), [CVE-2022-2522](https://nvd.nist.gov/vuln/detail/CVE-2022-2522), [CVE-2022-2816](https://nvd.nist.gov/vuln/detail/CVE-2022-2816), [CVE-2022-2817](https://nvd.nist.gov/vuln/detail/CVE-2022-2817), [CVE-2022-2819](https://nvd.nist.gov/vuln/detail/CVE-2022-2819), [CVE-2022-2845](https://nvd.nist.gov/vuln/detail/CVE-2022-2845), [CVE-2022-2849](https://nvd.nist.gov/vuln/detail/CVE-2022-2849), [CVE-2022-2862](https://nvd.nist.gov/vuln/detail/CVE-2022-2862), [CVE-2022-2874](https://nvd.nist.gov/vuln/detail/CVE-2022-2874), [CVE-2022-2889](https://nvd.nist.gov/vuln/detail/CVE-2022-2889), [CVE-2022-2923](https://nvd.nist.gov/vuln/detail/CVE-2022-2923), [CVE-2022-2946](https://nvd.nist.gov/vuln/detail/CVE-2022-2946), [CVE-2022-2980](https://nvd.nist.gov/vuln/detail/CVE-2022-2980), [CVE-2022-2982](https://nvd.nist.gov/vuln/detail/CVE-2022-2982), [CVE-2022-3016](https://nvd.nist.gov/vuln/detail/CVE-2022-3016), [CVE-2022-3099](https://nvd.nist.gov/vuln/detail/CVE-2022-3099), [CVE-2022-3134](https://nvd.nist.gov/vuln/detail/CVE-2022-3134), [CVE-2022-3153](https://nvd.nist.gov/vuln/detail/CVE-2022-3153))<br>- SDK: Python ([CVE-2015-20107](https://nvd.nist.gov/vuln/detail/CVE-2015-20107), [CVE-2020-10735](https://nvd.nist.gov/vuln/detail/CVE-2020-10735), [CVE-2021-3654](https://nvd.nist.gov/vuln/detail/CVE-2021-3654), [CVE-2022-37454](https://nvd.nist.gov/vuln/detail/CVE-2022-37454), [CVE-2022-42919](https://nvd.nist.gov/vuln/detail/CVE-2022-42919), [CVE-2022-45061](https://nvd.nist.gov/vuln/detail/CVE-2022-45061))<br>- SDK: qemu ([CVE-2022-4172](https://nvd.nist.gov/vuln/detail/CVE-2022-4172), [CVE-2020-14394](https://nvd.nist.gov/vuln/detail/CVE-2020-14394), [CVE-2022-0216](https://nvd.nist.gov/vuln/detail/CVE-2022-0216), [CVE-2022-35414](https://nvd.nist.gov/vuln/detail/CVE-2022-35414), [CVE-2022-3872](https://nvd.nist.gov/vuln/detail/CVE-2022-3872))<br>- SDK: rust ([CVE-2022-46176](https://nvd.nist.gov/vuln/detail/CVE-2022-46176), [CVE-2022-36113](https://nvd.nist.gov/vuln/detail/CVE-2022-36113), [CVE-2022-36114](https://nvd.nist.gov/vuln/detail/CVE-2022-36114))<br><br>#### Bug fixes:<br><br>- Added back Ignition support for Vagrant ([coreos-overlay#2351](https://github.com/flatcar/coreos-overlay/pull/2351))<br>- Added support for hardware security keys in update-ssh-keys ([update-ssh-keys#7](https://github.com/flatcar/update-ssh-keys/pull/7))<br>- Enabled IOMMU on arm64 kernels, the lack of which prevented some systems from booting ([coreos-overlay#2235](https://github.com/flatcar/coreos-overlay/pull/2235))<br>- Fixed a regression (in Alpha/Beta) where machines failed to boot if they didn't have the `core` user or group in `/etc/passwd` or `/etc/group` ([baselayout#26](https://github.com/flatcar/baselayout/pull/26))<br>- Fix "ext4 deadlock under heavy I/O load" kernel issue. The patch for this is included provisionally while we wait for it to be merged upstream ([Flatcar#847](https://github.com/flatcar/Flatcar/issues/847), [coreos-overlay#2315](https://github.com/flatcar/coreos-overlay/pull/2315))<br>- Restored the support to specify OEM partition files in Ignition when `/usr/share/oem` is given as initrd mount point ([bootengine#58](https://github.com/flatcar/bootengine/pull/58))<br>- The rootfs setup in the initrd now runs systemd-tmpfiles on every boot, not only when Ignition runs, to fix a dbus failure due to missing files ([Flatcar#944](https://github.com/flatcar/Flatcar/issues/944))<br><br>#### Changes:<br><br>- Added `CONFIG_NF_CONNTRACK_BRIDGE` (for nf_conntrack_bridge) and `CONFIG_NFT_BRIDGE_META` (for nft_meta_bridge) to the kernel config to allow using conntrack rules for bridges in nftables and to match on bridge interface names ([coreos-overlay#2207](https://github.com/flatcar/coreos-overlay/pull/2207))<br>- Added new image signing pub key to `flatcar-install`, needed for download verification of releases built from July 2023 onwards, if you have copies of `flatcar-install` or the image signing pub key, you need to update them as well ([init#92](https://github.com/flatcar/init/pull/92))<br>- Change CONFIG_WIREGUARD kernel option to module to save space on boot partition ([coreos-overlay#2239](https://github.com/flatcar/coreos-overlay/pull/2239))<br>- Disable several arch specific arm64 kernel config options for unsupported platforms to save space on boot partition ([coreos-overlay#2239](https://github.com/flatcar/coreos-overlay/pull/2239))<br>- Specifying the OEM filesystem in Ignition to write files to `/usr/share/oem` is not needed anymore ([bootengine#58](https://github.com/flatcar/bootengine/pull/58))<br>- Switched from `--strip-unneeded` to `--strip-debug` when installing kernel modules, which makes kernel stacktraces more accurate and makes debugging issues easier ([coreos-overlay#2196](https://github.com/flatcar/coreos-overlay/pull/2196))<br>- The flatcar-update tool got two new flags to customize ports used on the host while updating flatcar ([init#81](https://github.com/flatcar/init/pull/81))<br>- Toolbox now uses containerd to download and mount the image ([toolbox#7](https://github.com/flatcar/toolbox/pull/7))<br>- Add qemu-guest-agent to all amd64 images, it will be automatically enabled when qemu-ga virtio-port is detected ([coreos-overlay#2240](https://github.com/flatcar/coreos-overlay/pull/2240), [portage-stable#373](https://github.com/flatcar/portage-stable/pull/373))<br><br>#### Updates:<br><br>- Linux ([5.15.98](https://lwn.net/Articles/925080) (includes [5.15.97](https://lwn.net/Articles/925064), [5.15.96](https://lwn.net/Articles/924441), [5.15.95](https://lwn.net/Articles/924073), [5.15.94](https://lwn.net/Articles/923308), [5.15.93](https://lwn.net/Articles/922814)))<br>- Linux Firmware ([20230117](https://git.kernel.org/pub/scm/linux/kernel/git/firmware/linux-firmware.git/tag/?h=20230117))<br>- adcli ([0.9.2](https://gitlab.freedesktop.org/realmd/adcli/-/commits/8e88e3590a19006362ea8b8dfdc18bb88b3cb3b5/))<br>- bind tools ([9.16.36](https://bind9.readthedocs.io/en/v9_16_36/notes.html#notes-for-bind-9-16-36) (includes [9.16.34](https://bind9.readthedocs.io/en/v9_16_35/notes.html#notes-for-bind-9-16-34) and [9.16.35](https://bind9.readthedocs.io/en/v9_16_34/notes.html#notes-for-bind-9-16-35)))<br>- binutils ([2.39](https://sourceware.org/pipermail/binutils/2022-August/122246.html))<br>- bpftool ([5.19.12](https://lwn.net/Articles/909678/))<br>- ca-certificates ([3.89](https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_89.html))<br>- containerd ([1.6.16](https://github.com/containerd/containerd/releases/tag/v1.6.16))<br>- cpio ([2.13](https://lists.gnu.org/archive/html/bug-cpio/2019-11/msg00000.html))<br>- curl ([7.87.0](https://curl.se/changes.html#7_87_0) (includes [7.85](https://curl.se/mail/archive-2022-08/0012.html)))<br>- dbus ([1.14.4](https://gitlab.freedesktop.org/dbus/dbus/-/raw/dbus-1.14.4/NEWS))<br>- Docker ([20.10.23](https://docs.docker.com/engine/release-notes/#201023))<br>- elfutils ([0.188](https://sourceware.org/pipermail/elfutils-devel/2022q4/005561.html) (includes [0.187](https://sourceware.org/pipermail/elfutils-devel/2022q2/004978.html)))<br>- Expat ([2.5.0](https://github.com/libexpat/libexpat/blob/R_2_5_0/expat/Changes))<br>- gawk ([5.2.1](https://lists.gnu.org/archive/html/help-gawk/2022-11/msg00008.html) (contains [5.2.0](https://lists.gnu.org/archive/html/help-gawk/2022-09/msg00000.html)))<br>- gettext ([0.21.1](https://git.savannah.gnu.org/gitweb/?p=gettext.git;a=blob;f=NEWS;h=cdbb16746c23555e70bb1e16917f5c349ce92d9e;hb=8b38ee827251cadbb90cb6cb576ae98702566288))<br>- git ([2.39.1](https://github.com/git/git/blob/v2.39.1/Documentation/RelNotes/2.39.1.txt) (includes [2.39.0](https://github.com/git/git/blob/v2.39.0/Documentation/RelNotes/2.39.0.txt)))<br>- glib ([2.74.4](https://gitlab.gnome.org/GNOME/glib/-/tags/2.74.4))<br>- Go ([1.19.5](https://go.dev/doc/devel/release#go1.19.5))<br>- glibc ([2.36](https://sourceware.org/pipermail/libc-alpha/2022-August/141193.html) (includes [2.35](https://savannah.gnu.org/forum/forum.php?forum_id=10111)))<br>- GnuTLS ([3.7.8](https://lists.gnupg.org/pipermail/gnutls-help/2022-September/004765.html))<br>- I2C tools ([4.3](https://git.kernel.org/pub/scm/utils/i2c-tools/i2c-tools.git/tree/CHANGES?id=d8bc1f1ff4b00a6bd988aa114100ae9b787f50d8))<br>- Intel Microcode ([20221108](https://github.com/intel/Intel-Linux-Processor-Microcode-Data-Files/releases/tag/microcode-20221108))<br>- iptables ([1.8.8](https://www.netfilter.org/projects/iptables/files/changes-iptables-1.8.8.txt))<br>- iputils ([20211215](https://github.com/iputils/iputils/releases/tag/20211215))<br>- libcap ([2.66](https://sites.google.com/site/fullycapable/release-notes-for-libcap#h.d9ygdose5kw))<br>- libcap-ng ([0.8.3](https://people.redhat.com/sgrubb/libcap-ng/ChangeLog))<br>- libksba ([1.6.3](https://dev.gnupg.org/T6304))<br>- libseccomp ([2.5.4](https://github.com/seccomp/libseccomp/releases/tag/v2.5.4) (contains [2.5.2](https://github.com/seccomp/libseccomp/releases/tag/v2.5.2), [2.5.3](https://github.com/seccomp/libseccomp/releases/tag/v2.5.3)))<br>- libxml2 ([2.10.3](https://gitlab.gnome.org/GNOME/libxml2/-/tags/v2.10.3))<br>- logrotate ([3.20.1](https://github.com/logrotate/logrotate/releases/tag/3.20.1))<br>- MIT Kerberos V ([1.20.1](https://web.mit.edu/kerberos/krb5-1.20/krb5-1.20.1.html))<br>- multipath-tools ([0.9.3](https://github.com/opensvc/multipath-tools/releases/tag/0.9.3))<br>- nettle ([3.8.1](https://git.lysator.liu.se/nettle/nettle/-/blob/990abad16ceacd070747dcc76ed16a39c129321e/ChangeLog))<br>- nmap ([7.93](https://nmap.org/changelog.html#7.93))<br>- OpenSSH ([9.1](http://www.openssh.com/releasenotes.html#9.1))<br>- rsync ([3.2.7](https://download.samba.org/pub/rsync/NEWS#3.2.7))<br>- shadow ([4.13](https://github.com/shadow-maint/shadow/releases/tag/4.13))<br>- sqlite ([3.40.1](https://www.sqlite.org/releaselog/3_40_1.html) (contains [3.40.0](https://www.sqlite.org/releaselog/3_40_0.html) and [3.39.4](https://sqlite.org/releaselog/3_39_4.html)))<br>- strace ([5.19](https://github.com/strace/strace/releases/tag/v5.19))<br>- sudo ([1.9.12_p2](https://github.com/sudo-project/sudo/releases/tag/SUDO_1_9_12p2))<br>- systemd ([252.5](https://github.com/systemd/systemd-stable/releases/tag/v252.5) (includes [252](https://github.com/systemd/systemd/releases/tag/v252)))<br>- vim ([9.0.1157](https://github.com/vim/vim/releases/tag/v9.0.1157) (includes [9.0.0469](https://github.com/vim/vim/releases/tag/v9.0.0469)))<br>- wget ([1.21.3](https://lists.gnu.org/archive/html/info-gnu/2022-02/msg00017.html))<br>- whois ([5.5.14](https://github.com/rfc1036/whois/commit/ab10466cf2e1ec4887f6a44375c3e29c1720157f))<br>- wireguard-tools ([1.0.20210914](https://github.com/WireGuard/wireguard-tools/releases/tag/v1.0.20210914))<br>- XZ utils ([5.4.1](https://github.com/tukaani-project/xz/releases/tag/v5.4.1) (includes [5.4.0](https://github.com/tukaani-project/xz/releases/tag/v5.4.0)))<br>- zlib ([1.2.13](https://github.com/madler/zlib/releases/tag/v1.2.13))<br>- OEM: python-oem ([3.9.16](https://www.python.org/downloads/release/python-3916/))<br>- SDK: boost ([1.81.0](https://www.boost.org/users/history/version_1_81_0.html))<br>- SDK: catalyst ([3.0.21](https://gitweb.gentoo.org/proj/catalyst.git/log/?h=3.0.21))<br>- SDK: cmake ([3.23.3](https://cmake.org/cmake/help/v3.23/release/3.23.html))<br>- SDK: file ([5.43](https://mailman.astron.com/pipermail/file/2022-September/000857.html) (includes [5.44](https://github.com/file/file/blob/FILE5_44/ChangeLog)))<br>- SDK: libpng ([1.6.39](http://www.libpng.org/pub/png/src/libpng-1.6.39-README.txt) (includes [1.6.38](http://www.libpng.org/pub/png/src/libpng-1.6.38-README.txt)))<br>- SDK: libxslt ([1.1.37](https://gitlab.gnome.org/GNOME/libxslt/-/tags/v1.1.37))<br>- SDK: meson ([0.62.2](https://mesonbuild.com/Release-notes-for-0-62-0.html))<br>- SDK: ninja ([1.11.0](https://groups.google.com/g/ninja-build/c/R2oCyDctDf8/m/-U94Y5I8AgAJ?pli=1))<br>- SDK: pahole ([1.23](https://git.kernel.org/pub/scm/devel/pahole/pahole.git/tag/?h=v1.23))<br>- SDK: perl ([5.36.0](https://perldoc.perl.org/5.36.0/perldelta))<br>- SDK: portage ([3.0.43](https://github.com/gentoo/portage/blob/portage-3.0.43/NEWS) (includes [3.0.42](https://github.com/gentoo/portage/blob/portage-3.0.42/NEWS), [3.0.41](https://gitweb.gentoo.org/proj/portage.git/tree/NEWS?h=portage-3.0.41)))<br>- SDK: qemu ([7.2.0](https://wiki.qemu.org/ChangeLog/7.2) (includes [7.1.0](https://wiki.qemu.org/ChangeLog/7.1)))<br>- SDK: Rust ([1.67.0](https://github.com/rust-lang/rust/releases/tag/1.67.0))<br>- VMware: open-vm-tools ([12.1.5](https://github.com/vmware/open-vm-tools/releases/tag/stable-12.1.5))<br><br>_Changes since **Beta 3510.1.0**_<br><br>#### Security fixes:<br><br><br>#### Bug fixes:<br><br>- Restored the support to specify OEM partition files in Ignition when `/usr/share/oem` is given as initrd mount point ([bootengine#58](https://github.com/flatcar/bootengine/pull/58))<br><br>#### Changes:<br><br>- Added new image signing pub key to `flatcar-install`, needed for download verification of releases built from July 2023 onwards, if you have copies of `flatcar-install` or the image signing pub key, you need to update them as well ([init#92](https://github.com/flatcar/init/pull/92))<br>- Specifying the OEM filesystem in Ignition to write files to `/usr/share/oem` is not needed anymore ([bootengine#58](https://github.com/flatcar/bootengine/pull/58))<br><br>#### Updates:<br><br>- ca-certificates ([3.89](https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_89.html))<br>Packages:<br>- containerd 1.6.16<br>- docker 20.10.23<br>- ignition 2.14.0<br>- kernel 5.15.98<br>- systemd 252<br><br>Architectures:<br>- amd64<br>- arm64<br> 2023-04-17T13:19:22+00:00 @@ -198,7 +206,7 @@ https://github.com/flatcar/scripts/releases/tag/stable-3374.2.5 3374.2.5 - 2024-10-10T15:34:35.529234+00:00 + 2024-11-13T14:30:22.805249+00:00 _Changes since **Stable 3374.2.4**_<br> <br> #### Security fixes:<br> <br> - Linux ([CVE-2022-4129](https://nvd.nist.gov/vuln/detail/CVE-2022-4129), [CVE-2022-4382](https://nvd.nist.gov/vuln/detail/CVE-2022-4382), [CVE-2022-4842](https://nvd.nist.gov/vuln/detail/CVE-2022-4842), [CVE-2023-1073](https://nvd.nist.gov/vuln/detail/CVE-2023-1073), [CVE-2023-1074](https://nvd.nist.gov/vuln/detail/CVE-2023-1074), [CVE-2023-23559](https://nvd.nist.gov/vuln/detail/CVE-2023-23559))<br> <br> #### Bug fixes:<br> <br> - Excluded the special Kubernetes network interfaces `nodelocaldns` and `kube-ipvs0` from being managed with systemd-networkd which interfered with the setup ([init#89](https://github.com/flatcar/init/pull/89)).<br> <br> #### Updates:<br> <br> - Linux ([5.15.92](https://lwn.net/Articles/922340) (includes [5.15.91](https://lwn.net/Articles/921851), [5.15.90](https://lwn.net/Articles/921029)))<br><br>Packages:<br>- containerd 1.6.8<br>- docker 20.10.18<br>- ignition 2.14.0<br>- kernel 5.15.92<br>- systemd 250<br><br>Architectures:<br>- amd64<br>- arm64<br> 2023-03-07T15:24:37+00:00 @@ -206,7 +214,7 @@ https://github.com/flatcar/scripts/releases/tag/stable-3374.2.4 3374.2.4 - 2024-10-10T15:34:35.527462+00:00 + 2024-11-13T14:30:22.799058+00:00 _Changes since **Stable 3374.2.3**_<br> <br> #### Security fixes:<br> <br> - Linux ([CVE-2022-36280](https://nvd.nist.gov/vuln/detail/CVE-2022-36280), [CVE-2022-41218](https://nvd.nist.gov/vuln/detail/CVE-2022-41218), [CVE-2022-47929](https://nvd.nist.gov/vuln/detail/CVE-2022-47929), [CVE-2023-0045](https://nvd.nist.gov/vuln/detail/CVE-2023-0045), [CVE-2023-0179](https://nvd.nist.gov/vuln/detail/CVE-2023-0179), [CVE-2023-0210](https://nvd.nist.gov/vuln/detail/CVE-2023-0210), [CVE-2023-0266](https://nvd.nist.gov/vuln/detail/CVE-2023-0266), [CVE-2023-0394](https://nvd.nist.gov/vuln/detail/CVE-2023-0394), [CVE-2023-23454](https://nvd.nist.gov/vuln/detail/CVE-2023-23454), [CVE-2023-23455](https://nvd.nist.gov/vuln/detail/CVE-2023-23455))<br><br> <br> #### Updates:<br> <br> - Linux ([5.15.89](https://lwn.net/Articles/920321) (includes [5.15.88](https://lwn.net/Articles/920012), [5.15.87](https://lwn.net/Articles/919793)))<br> - ca-certificates ([3.88.1](https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_88_1.html))<br> - cri-tools ([1.24.2](https://github.com/kubernetes-sigs/cri-tools/releases/tag/v1.24.2))<br><br>Packages:<br>- containerd 1.6.8<br>- docker 20.10.18<br>- ignition 2.14.0<br>- kernel 5.15.89<br>- systemd 250<br><br>Architectures:<br>- amd64<br>- arm64<br> 2023-02-16T13:06:44+00:00 @@ -214,7 +222,7 @@ https://github.com/flatcar/scripts/releases/tag/stable-3374.2.3 3374.2.3 - 2024-10-10T15:34:35.525632+00:00 + 2024-11-13T14:30:22.791671+00:00 _Changes since **Stable 3374.2.2**_<br><br>#### Security fixes:<br><br>- Linux ([CVE-2022-3169](https://nvd.nist.gov/vuln/detail/CVE-2022-3169), [CVE-2022-3344](https://nvd.nist.gov/vuln/detail/CVE-2022-3344), [CVE-2022-3424](https://nvd.nist.gov/vuln/detail/CVE-2022-3424), [CVE-2022-3521](https://nvd.nist.gov/vuln/detail/CVE-2022-3521), [CVE-2022-3534](https://nvd.nist.gov/vuln/detail/CVE-2022-3534), [CVE-2022-3545](https://nvd.nist.gov/vuln/detail/CVE-2022-3545), [CVE-2022-3643](https://nvd.nist.gov/vuln/detail/CVE-2022-3643), [CVE-2022-4378](https://nvd.nist.gov/vuln/detail/CVE-2022-4378), [CVE-2022-45869](https://nvd.nist.gov/vuln/detail/CVE-2022-45869), [CVE-2022-45934](https://nvd.nist.gov/vuln/detail/CVE-2022-45934), [CVE-2022-47518](https://nvd.nist.gov/vuln/detail/CVE-2022-47518), [CVE-2022-47519](https://nvd.nist.gov/vuln/detail/CVE-2022-47519), [CVE-2022-47520](https://nvd.nist.gov/vuln/detail/CVE-2022-47520), [CVE-2022-47521](https://nvd.nist.gov/vuln/detail/CVE-2022-47521))<br>- git ([CVE-2022-23521](https://nvd.nist.gov/vuln/detail/CVE-2022-23521), [CVE-2022-41903](https://nvd.nist.gov/vuln/detail/CVE-2022-41903))<br><br>#### Bug fixes:<br><br>- Fix "ext4 deadlock under heavy I/O load" kernel issue. The patch for this is included provisionally while we stay with Kernel 5.15.86. ([Flatcar#847](https://github.com/flatcar/Flatcar/issues/847), [coreos-overlay#2402](https://github.com/flatcar/coreos-overlay/pull/2402))<br><br>#### Changes:<br><br><br>#### Updates:<br><br>- Linux ([5.15.86](https://lwn.net/Articles/918808) (includes [5.15.85](https://lwn.net/Articles/918329), [5.15.84](https://lwn.net/Articles/918206), [5.15.83](https://lwn.net/Articles/917896), [5.15.82](https://lwn.net/Articles/917400), [5.15.81](https://lwn.net/Articles/916763), [5.15.80](https://lwn.net/Articles/916003)))<br>- git ([2.37.5](https://github.com/git/git/blob/v2.37.5/Documentation/RelNotes/2.37.5.txt))<br><br>Packages:<br>- containerd 1.6.8<br>- docker 20.10.18<br>- ignition 2.14.0<br>- kernel 5.15.86<br>- systemd 250<br><br>Architectures:<br>- amd64<br>- arm64<br> 2023-01-24T13:15:20+00:00 @@ -222,7 +230,7 @@ https://github.com/flatcar/scripts/releases/tag/stable-3374.2.2 3374.2.2 - 2024-10-10T15:34:35.523625+00:00 + 2024-11-13T14:30:22.783867+00:00 _Changes since **Stable 3374.2.1**_<br><br>#### Security fixes:<br><br>- Linux ([CVE-2022-3543](https://nvd.nist.gov/vuln/detail/CVE-2022-3543), [CVE-2022-3564](https://nvd.nist.gov/vuln/detail/CVE-2022-3564), [CVE-2022-3619](https://nvd.nist.gov/vuln/detail/CVE-2022-3619), [CVE-2022-3623](https://nvd.nist.gov/vuln/detail/CVE-2022-3623), [CVE-2022-3628](https://nvd.nist.gov/vuln/detail/CVE-2022-3628), [CVE-2022-42895](https://nvd.nist.gov/vuln/detail/CVE-2022-42895), [CVE-2022-42896](https://nvd.nist.gov/vuln/detail/CVE-2022-42896))<br><br>#### Updates:<br><br>- Linux ([5.15.79](https://lwn.net/Articles/915100) (includes [5.15.78](https://lwn.net/Articles/914423), [5.15.77](https://lwn.net/Articles/913681), [5.15.76](https://lwn.net/Articles/912997), [5.15.75](https://lwn.net/Articles/912500)))<br>- ca-certificates ([3.87](https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_87.html))<br><br>Packages:<br>- containerd 1.6.8<br>- docker 20.10.18<br>- ignition 2.14.0<br>- kernel 5.15.79<br>- systemd 250<br><br>Architectures:<br>- amd64<br>- arm64<br> 2023-01-11T13:31:35+00:00 @@ -230,7 +238,7 @@ https://github.com/flatcar/scripts/releases/tag/stable-3374.2.1 3374.2.1 - 2024-10-10T15:34:35.521870+00:00 + 2024-11-13T14:30:22.778325+00:00 _Changes since **Stable 3374.2.0**_<br><br>#### Security fixes:<br><br>- Linux ([CVE-2022-2602](https://nvd.nist.gov/vuln/detail/CVE-2022-2602), [CVE-2022-3524](https://nvd.nist.gov/vuln/detail/CVE-2022-3524), [CVE-2022-3535](https://nvd.nist.gov/vuln/detail/CVE-2022-3535), [CVE-2022-3542](https://nvd.nist.gov/vuln/detail/CVE-2022-3542), [CVE-2022-3565](https://nvd.nist.gov/vuln/detail/CVE-2022-3565), [CVE-2022-3594](https://nvd.nist.gov/vuln/detail/CVE-2022-3594), [CVE-2022-41849](https://nvd.nist.gov/vuln/detail/CVE-2022-41849), [CVE-2022-41850](https://nvd.nist.gov/vuln/detail/CVE-2022-41850), [CVE-2022-43945](https://nvd.nist.gov/vuln/detail/CVE-2022-43945))<br> <br> #### Updates:<br> <br> - Linux ([5.15.77](https://lwn.net/Articles/913681) (includes [5.15.76](https://lwn.net/Articles/912997), [5.15.75](https://lwn.net/Articles/912500)))<br> - ca-certificates ([3.85](https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_85.html))<br>Packages:<br>- containerd 1.6.8<br>- docker 20.10.18<br>- ignition 2.14.0<br>- kernel 5.15.77<br>- systemd 250<br><br>Architectures:<br>- amd64<br>- arm64<br> 2022-12-09T09:46:15+00:00 @@ -238,7 +246,7 @@ https://github.com/flatcar/scripts/releases/tag/stable-3374.2.0 3374.2.0 - 2024-10-10T15:34:35.520107+00:00 + 2024-11-13T14:30:22.772580+00:00 _Changes since **Stable 3227.2.4**_<br> <br> #### Security fixes:<br> <br>- Linux ([CVE-2022-2308](https://nvd.nist.gov/vuln/detail/CVE-2022-2308), [CVE-2022-3621](https://nvd.nist.gov/vuln/detail/CVE-2022-3621), [CVE-2022-3646](https://nvd.nist.gov/vuln/detail/CVE-2022-3646), [CVE-2022-3649](https://nvd.nist.gov/vuln/detail/CVE-2022-3649), [CVE-2022-40768](https://nvd.nist.gov/vuln/detail/CVE-2022-40768), [CVE-2022-41674](https://nvd.nist.gov/vuln/detail/CVE-2022-41674), [CVE-2022-42719](https://nvd.nist.gov/vuln/detail/CVE-2022-42719), [CVE-2022-42720](https://nvd.nist.gov/vuln/detail/CVE-2022-42720), [CVE-2022-42721](https://nvd.nist.gov/vuln/detail/CVE-2022-42721), [CVE-2022-42722](https://nvd.nist.gov/vuln/detail/CVE-2022-42722), [CVE-2022-43750](https://nvd.nist.gov/vuln/detail/CVE-2022-43750))<br>- binutils ([CVE-2021-45078](https://nvd.nist.gov/vuln/detail/CVE-2021-45078))<br>- cifs-utils ([CVE-2022-27239](https://nvd.nist.gov/vuln/detail/CVE-2022-27239), [CVE-2022-29869](https://nvd.nist.gov/vuln/detail/CVE-2022-29869))<br>- curl ([CVE-2022-22576](https://nvd.nist.gov/vuln/detail/CVE-2022-22576), [CVE-2022-27774](https://nvd.nist.gov/vuln/detail/CVE-2022-27774), [CVE-2022-27775](https://nvd.nist.gov/vuln/detail/CVE-2022-27775), [CVE-2022-27776](https://nvd.nist.gov/vuln/detail/CVE-2022-27776), [CVE-2022-27778](https://nvd.nist.gov/vuln/detail/CVE-2022-27778), [CVE-2022-27779](https://nvd.nist.gov/vuln/detail/CVE-2022-27779), [CVE-2022-27780](https://nvd.nist.gov/vuln/detail/CVE-2022-27780), [CVE-2022-27781](https://nvd.nist.gov/vuln/detail/CVE-2022-27781), [CVE-2022-27782](https://nvd.nist.gov/vuln/detail/CVE-2022-27782), [CVE-2022-30115](https://nvd.nist.gov/vuln/detail/CVE-2022-30115), [CVE-2022-32205](https://nvd.nist.gov/vuln/detail/CVE-2022-32205), [CVE-2022-32206](https://nvd.nist.gov/vuln/detail/CVE-2022-32206), [CVE-2022-32207](https://nvd.nist.gov/vuln/detail/CVE-2022-32207), [CVE-2022-32208](https://nvd.nist.gov/vuln/detail/CVE-2022-32208))<br>- Docker ([CVE-2022-29526](https://nvd.nist.gov/vuln/detail/CVE-2022-29526), [CVE-2022-36109](https://nvd.nist.gov/vuln/detail/CVE-2022-36109))<br>- git ([CVE-2022-24765](https://nvd.nist.gov/vuln/detail/CVE-2022-24765), [CVE-2022-29187](https://nvd.nist.gov/vuln/detail/CVE-2022-29187))<br>- GNU Libtasn1 ([Gentoo#866237](https://bugs.gentoo.org/866237))<br>- gnupg ([CVE-2022-34903](https://nvd.nist.gov/vuln/detail/CVE-2022-34903))<br>- gnutls ([CVE-2022-2509](https://nvd.nist.gov/vuln/detail/CVE-2022-2509))<br>- Go ([CVE-2022-1705](https://nvd.nist.gov/vuln/detail/CVE-2022-1705), [CVE-2022-1962](https://nvd.nist.gov/vuln/detail/CVE-2022-1962), [CVE-2022-27664](https://nvd.nist.gov/vuln/detail/CVE-2022-27664), [CVE-2022-28131](https://nvd.nist.gov/vuln/detail/CVE-2022-28131), [CVE-2022-29526](https://nvd.nist.gov/vuln/detail/CVE-2022-29526), [CVE-2022-30630](https://nvd.nist.gov/vuln/detail/CVE-2022-30630), [CVE-2022-30631](https://nvd.nist.gov/vuln/detail/CVE-2022-30631), [CVE-2022-30632](https://nvd.nist.gov/vuln/detail/CVE-2022-30632), [CVE-2022-30633](https://nvd.nist.gov/vuln/detail/CVE-2022-30633), [CVE-2022-30635](https://nvd.nist.gov/vuln/detail/CVE-2022-30635), [CVE-2022-32148](https://nvd.nist.gov/vuln/detail/CVE-2022-32148), [CVE-2022-32190](https://nvd.nist.gov/vuln/detail/CVE-2022-32190))<br>- ignition ([CVE-2022-1706](https://nvd.nist.gov/vuln/detail/CVE-2022-1706))<br>- intel-microcode ([CVE-2022-21151](https://nvd.nist.gov/vuln/detail/CVE-2022-21151), [CVE-2022-21233](https://nvd.nist.gov/vuln/detail/CVE-2022-21233))<br>- libtirpc ([CVE-2021-46828](https://nvd.nist.gov/vuln/detail/CVE-2021-46828))<br>- libxml2 ([CVE-2016-3709](https://nvd.nist.gov/vuln/detail/CVE-2016-3709), [CVE-2022-2309](https://nvd.nist.gov/vuln/detail/CVE-2022-2309), [CVE-2022-29824](https://nvd.nist.gov/vuln/detail/CVE-2022-29824))<br>- ncurses ([CVE-2022-29458](https://nvd.nist.gov/vuln/detail/CVE-2022-29458))<br>- oniguruma ([oniguruma-20220430](https://bugs.gentoo.org/841893))<br>- openssl ([CVE-2022-1292](https://nvd.nist.gov/vuln/detail/CVE-2022-1292), [CVE-2022-1343](https://nvd.nist.gov/vuln/detail/CVE-2022-1343), [CVE-2022-1434](https://nvd.nist.gov/vuln/detail/CVE-2022-1434), [CVE-2022-1473](https://nvd.nist.gov/vuln/detail/CVE-2022-1473))<br>- polkit ([CVE-2021-4115](https://nvd.nist.gov/vuln/detail/CVE-2021-4115))<br>- rsync ([CVE-2018-25032](https://nvd.nist.gov/vuln/detail/CVE-2018-25032), [CVE-2022-29154](https://nvd.nist.gov/vuln/detail/CVE-2022-29154))<br>- runc ([CVE-2022-29162](https://nvd.nist.gov/vuln/detail/CVE-2022-29162))<br>- shadow ([CVE-2013-4235](https://nvd.nist.gov/vuln/detail/CVE-2013-4235))<br>- unzip ([CVE-2022-0529](https://nvd.nist.gov/vuln/detail/CVE-2022-0529), [CVE-2022-0530](https://nvd.nist.gov/vuln/detail/CVE-2022-0530), [CVE-2021-4217](https://nvd.nist.gov/vuln/detail/CVE-2021-4217))<br>- vim ([CVE-2022-0629](https://nvd.nist.gov/vuln/detail/CVE-2022-0629), [CVE-2022-0685](https://nvd.nist.gov/vuln/detail/CVE-2022-0685), [CVE-2022-0714](https://nvd.nist.gov/vuln/detail/CVE-2022-0714), [CVE-2022-0729](https://nvd.nist.gov/vuln/detail/CVE-2022-0729), [CVE-2022-0943](https://nvd.nist.gov/vuln/detail/CVE-2022-0943), [CVE-2022-1154](https://nvd.nist.gov/vuln/detail/CVE-2022-1154), [CVE-2022-1160](https://nvd.nist.gov/vuln/detail/CVE-2022-1160), [CVE-2022-1381](https://nvd.nist.gov/vuln/detail/CVE-2022-1381), [CVE-2022-1420](https://nvd.nist.gov/vuln/detail/CVE-2022-1420), [CVE-2022-1616](https://nvd.nist.gov/vuln/detail/CVE-2022-1616), [CVE-2022-1619](https://nvd.nist.gov/vuln/detail/CVE-2022-1619), [CVE-2022-1620](https://nvd.nist.gov/vuln/detail/CVE-2022-1620), [CVE-2022-1621](https://nvd.nist.gov/vuln/detail/CVE-2022-1621), [CVE-2022-1629](https://nvd.nist.gov/vuln/detail/CVE-2022-1629), [CVE-2022-1674](https://nvd.nist.gov/vuln/detail/CVE-2022-1674), [CVE-2022-1733](https://nvd.nist.gov/vuln/detail/CVE-2022-1733), [CVE-2022-1735](https://nvd.nist.gov/vuln/detail/CVE-2022-1735), [CVE-2022-1769](https://nvd.nist.gov/vuln/detail/CVE-2022-1769), [CVE-2022-1771](https://nvd.nist.gov/vuln/detail/CVE-2022-1771), [CVE-2022-1785](https://nvd.nist.gov/vuln/detail/CVE-2022-1785), [CVE-2022-1796](https://nvd.nist.gov/vuln/detail/CVE-2022-1796), [CVE-2022-1897](https://nvd.nist.gov/vuln/detail/CVE-2022-1897), [CVE-2022-1898](https://nvd.nist.gov/vuln/detail/CVE-2022-1898), [CVE-2022-1886](https://nvd.nist.gov/vuln/detail/CVE-2022-1886), [CVE-2022-1851](https://nvd.nist.gov/vuln/detail/CVE-2022-1851), [CVE-2022-1927](https://nvd.nist.gov/vuln/detail/CVE-2022-1927), [CVE-2022-1942](https://nvd.nist.gov/vuln/detail/CVE-2022-1942), [CVE-2022-1968](https://nvd.nist.gov/vuln/detail/CVE-2022-1968), [CVE-2022-2000](https://nvd.nist.gov/vuln/detail/CVE-2022-2000))<br>- zlib ([CVE-2022-37434](https://nvd.nist.gov/vuln/detail/CVE-2022-37434))<br>- VMware: open-vm-tools ([CVE-2022-31676](https://nvd.nist.gov/vuln/detail/CVE-2022-31676))<br>- SDK: qemu ([CVE-2021-20203](https://nvd.nist.gov/vuln/detail/CVE-2021-20203), [CVE-2021-3713](https://nvd.nist.gov/vuln/detail/CVE-2021-3713), [CVE-2021-3930](https://nvd.nist.gov/vuln/detail/CVE-2021-3930), [CVE-2021-3947](https://nvd.nist.gov/vuln/detail/CVE-2021-3947), [CVE-2021-4145](https://nvd.nist.gov/vuln/detail/CVE-2021-4145), [CVE-2022-26353](https://nvd.nist.gov/vuln/detail/CVE-2022-26353), [CVE-2022-26354](https://nvd.nist.gov/vuln/detail/CVE-2022-26354))<br> <br> #### Bug fixes:<br> <br> - Fixed Ignition btrfs forced formatting for OEM partition ([coreos-overlay#2277](https://github.com/flatcar/coreos-overlay/pull/2277))<br> - Removed outdated LTS channel information printed on login ([init#75](https://github.com/flatcar-linux/init/pull/75))<br> <br> #### Changes:<br> <br> - Added efibootmgr binary to the image ([coreos-overlay#1955](https://github.com/flatcar-linux/coreos-overlay/pull/1955))<br> - Added symlink from `nc` to `ncat`. `-q` option is [not yet supported](https://github.com/nmap/nmap/issues/2422) ([flatcar#545](https://github.com/flatcar-linux/Flatcar/issues/545))<br> - flatcar-install: Added option to create UEFI boot entry ([init#74](https://github.com/flatcar-linux/init/pull/74))<br> - AWS: Added AWS IMDSv2 support to coreos-cloudinit ([flatcar-linux/coreos-cloudinit#13](https://github.com/flatcar-linux/coreos-cloudinit/pull/13))<br> - VMware: Added VMware networking configuration in the initramfs via guestinfo settings ([bootengine#44](https://github.com/flatcar-linux/bootengine/pull/44), [flatcar#717](https://github.com/flatcar-linux/Flatcar/issues/717))<br> - VMWare: Added `ignition-delete-config.service` to remove Ignition config from VM metadata, see also [here](https://coreos.github.io/ignition/operator-notes/#automatic-config-deletion) ([coreos-overlay#1948](https://github.com/flatcar-linux/coreos-overlay/pull/1948))<br> <br> #### Updates:<br> <br> <br>- Linux ([5.15.74](https://lwn.net/Articles/911275) (includes ([5.15.73](https://lwn.net/Articles/910957), [5.15.72](https://lwn.net/Articles/910398). [5.15.71](https://lwn.net/Articles/909679)))<br>- Linux Firmware ([20220913](https://git.kernel.org/pub/scm/linux/kernel/git/firmware/linux-firmware.git/tag/?h=20220913))<br>- acpid ([2.0.33](https://sourceforge.net/p/acpid2/code/ci/2.0.33/tree/Changelog))<br>- adcli ([0.9.1](https://gitlab.freedesktop.org/realmd/adcli/-/releases#0.9.1))<br>- automake ([1.16.5](https://savannah.gnu.org/forum/forum.php?forum_id=10055))<br>- binutils ([2.38](https://lwn.net/Articles/884264/))<br>- bison ([3.8.2](https://lists.gnu.org/archive/html/bug-bison/2021-09/msg00056.html))<br>- boost ([1.79](https://www.boost.org/users/history/version_1_79_0.html))<br>- cifs-utils ([6.15](https://lists.samba.org/archive/samba-technical/2022-April/137335.html))<br>- containerd ([1.6.8](https://github.com/containerd/containerd/releases/tag/v1.6.8))<br>- curl ([7.84.0](https://github.com/curl/curl/releases/tag/curl-7_84_0))<br>- Cyrus SASL ([2.1.28](https://www.cyrusimap.org/sasl/sasl/release-notes/2.1/index.html#new-in-2-1-28))<br>- dbus ([1.12.22](https://gitlab.freedesktop.org/dbus/dbus/-/blob/177ab044bc87cbc4ded75d21b900795a6fefef76/NEWS))<br>- Docker ([20.10.18](https://docs.docker.com/engine/release-notes/#201018))<br>- e2fsprogs ([1.46.5](http://e2fsprogs.sourceforge.net/e2fsprogs-release.html#1.46.5))<br>- gcc ([11.3.0](https://gcc.gnu.org/gcc-11/changes.html))<br>- gdb ([11.2](https://lists.gnu.org/archive/html/info-gnu/2022-01/msg00009.html))<br>- gdbm ([1.22](https://lists.gnu.org/archive/html/info-gnu/2021-10/msg00006.html))<br>- git ([2.35.3](https://github.com/git/git/blob/v2.35.3/Documentation/RelNotes/2.35.3.txt))<br>- glib ([2.72.3](https://gitlab.gnome.org/GNOME/glib/-/tags/2.73.3))<br>- GNU Libtasn1 ([4.19.0](https://lists.gnu.org/archive/html/help-libtasn1/2022-08/msg00001.html))<br>- gnupg ([2.2.35](https://dev.gnupg.org/T5928))<br>- gnutls ([3.7.7](https://gitlab.com/gnutls/gnutls/-/tags/3.7.7))<br>- Go ([1.18.6](https://go.dev/doc/devel/release#go1.18.6))<br>- ignition ([2.14.0](https://github.com/coreos/ignition/releases/tag/v2.14.0))<br>- intel-microcode ([20220809](https://github.com/intel/Intel-Linux-Processor-Microcode-Data-Files/releases/tag/microcode-20220809))<br>- ldb ([2.4.1](https://gitlab.com/samba-team/samba/-/commit/a795e0c84597aa045d011e663dbad3cdabf0f1e6))<br>- libtool ([2.4.7](https://savannah.gnu.org/forum/forum.php?forum_id=10139))<br>- libxml2 ([2.10.2](https://gitlab.gnome.org/GNOME/libxml2/-/tags/v2.10.2))<br>- ncurses ([6.3_p20220423](https://lists.gnu.org/archive/html/info-gnu/2021-11/msg00001.html))<br>- oniguruma ([6.9.8](https://github.com/kkos/oniguruma/releases/tag/v6.9.8))<br>- OpenSSL ([3.0.7](https://www.openssl.org/news/openssl-3.0-notes.html))<br>- perl ([5.34.1](https://perldoc.perl.org/5.34.1/perldelta))<br>- pkgconf ([1.8.0](https://gitea.treehouse.systems/ariadne/pkgconf/src/tag/pkgconf-1.8.0/NEWS))<br>- polkit ([121](https://gitlab.freedesktop.org/polkit/polkit/-/commit/827b0ddac5b1ef00a47fca4526fcf057bee5f1db))<br>- python ([3.9.12](https://www.python.org/downloads/release/python-3912/))<br>- rsync ([3.2.6](https://github.com/WayneD/rsync/releases/tag/v3.2.6))<br>- runc ([1.1.4](https://github.com/opencontainers/runc/releases/tag/v1.1.4))<br>- samba ([4.15.4](https://www.samba.org/samba/history/samba-4.15.4.html))<br>- shadow ([4.12.3](https://github.com/shadow-maint/shadow/releases/tag/4.12.3))<br>- sqlite ([3.38.1](https://www.sqlite.org/releaselog/3_38_1.html))<br>- sudo ([1.9.10](https://github.com/sudo-project/sudo/releases/tag/SUDO_1_9_10))<br>- talloc ([2.3.3](https://gitlab.com/samba-team/samba/-/commit/bc1ee7ca0640f0136e5af7dcc4ca8ed0a5893053))<br>- tevent ([0.11.0](https://gitlab.com/samba-team/samba/-/commit/de4e8a1af9564f6056f9af90867c2f013449051c))<br>- unzip ([6.0_p27](https://metadata.ftp-master.debian.org/changelogs//main/u/unzip/unzip_6.0-27_changelog))<br>- vim ([8.2.5066](https://github.com/vim/vim/releases/tag/v8.2.5066))<br>- OEM: distro ([1.7.0](https://github.com/python-distro/distro/releases/tag/v1.7.0))<br>- OEM: python ([3.9.12](https://www.python.org/downloads/release/python-3912/))<br>- VMware: open-vm-tools ([12.1.0](https://github.com/vmware/open-vm-tools/releases/tag/stable-12.1.0))<br>- SDK: libxslt ([1.1.35](https://gitlab.gnome.org/GNOME/libxslt/-/tags/v1.1.35))<br>- SDK: qemu ([7.0.0](https://wiki.qemu.org/ChangeLog/7.0))<br>- SDK: Rust ([1.63.0](https://github.com/rust-lang/rust/releases/tag/1.63.0))<br><br>_Changes since **Beta 3374.1.1**_<br><br>#### Bug fixes:<br><br>- Fixed Ignition btrfs forced formatting for OEM partition ([coreos-overlay#2277](https://github.com/flatcar/coreos-overlay/pull/2277))<br><br>#### Updates:<br><br>- OpenSSL ([3.0.7](https://www.openssl.org/news/openssl-3.0-notes.html))<br><br>Packages:<br>- containerd 1.6.8<br>- docker 20.10.18<br>- ignition 2.14.0<br>- kernel 5.15.74<br>- systemd 250<br><br>Architectures:<br>- amd64<br>- arm64<br> 2022-11-17T07:03:54+00:00 @@ -246,7 +254,7 @@ https://github.com/flatcar/scripts/releases/tag/stable-3227.2.4 3227.2.4 - 2024-10-10T15:34:35.515414+00:00 + 2024-11-13T14:30:22.758229+00:00 _Changes since **Stable 3227.2.3**_<br><br>#### Security fixes:<br>- OpenSSL ([CVE-2022-3602](https://nvd.nist.gov/vuln/detail/CVE-2022-3602), [CVE-2022-3786](https://nvd.nist.gov/vuln/detail/CVE-2022-3786))<br> <br>#### Changes:<br>- OpenStack: enabled `coreos-metadata-sshkeys@.service` to provision SSH keys from metadata. ([Flatcar#817](https://github.com/flatcar/Flatcar/issues/817), [coreos-overlay#2246](https://github.com/flatcar/coreos-overlay/pull/2246))<br> <br>#### Updates:<br>- ca-certificates ([3.84](https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_84.html))<br><br>Packages:<br>- containerd 1.6.6<br>- docker 20.10.14<br>- ignition 2.13.0<br>- kernel 5.15.70<br>- systemd 250<br><br>Architectures:<br>- amd64<br>- arm64<br> 2022-11-09T13:47:07+00:00 @@ -254,7 +262,7 @@ https://github.com/flatcar/scripts/releases/tag/stable-3227.2.3 3227.2.3 - 2024-10-10T15:34:35.513693+00:00 + 2024-11-13T14:30:22.752812+00:00 _Changes since **Stable 3227.2.2**_<br><br>#### Security fixes:<br><br>- Linux ([CVE-2022-0171](https://nvd.nist.gov/vuln/detail/CVE-2022-0171), [CVE-2022-2663](https://nvd.nist.gov/vuln/detail/CVE-2022-2663), [CVE-2022-2905](https://nvd.nist.gov/vuln/detail/CVE-2022-2905), [CVE-2022-3028](https://nvd.nist.gov/vuln/detail/CVE-2022-3028), [CVE-2022-3061](https://nvd.nist.gov/vuln/detail/CVE-2022-3061), [CVE-2022-3176](https://nvd.nist.gov/vuln/detail/CVE-2022-3176), [CVE-2022-3303](https://nvd.nist.gov/vuln/detail/CVE-2022-3303), [CVE-2022-39190](https://nvd.nist.gov/vuln/detail/CVE-2022-39190), [CVE-2022-39842](https://nvd.nist.gov/vuln/detail/CVE-2022-39842), [CVE-2022-40307](https://nvd.nist.gov/vuln/detail/CVE-2022-40307))<br>- Go ([CVE-2022-32189](https://nvd.nist.gov/vuln/detail/CVE-2022-32189))<br>- torcx ([CVE-2022-27191](https://nvd.nist.gov/vuln/detail/CVE-2022-27191))<br>- expat ([CVE-2022-40674](https://nvd.nist.gov/vuln/detail/CVE-2022-40674))<br><br>#### Bug fixes:<br><br>- Added back `gettext` to the OS ([Flatcar#849](https://github.com/flatcar-linux/Flatcar/issues/849))<br>- Added merging of Ignition systemd duplicated units when auto-translating from Ignition 2 to Ignition 3. ([coreos-overlay#2187](https://github.com/flatcar/coreos-overlay/pull/2187))<br>- Equinix Metal: Fixed serial console settings for the `m3.small.x86` instance by expanding the GRUB check for `i386` to `x86_64` [coreos-overlay#2122](https://github.com/flatcar-linux/coreos-overlay/pull/2122)<br><br>#### Changes:<br><br>- emerge-gitclone: Migrate emerge-gitclone to use scripts repo tags and submodule refs<br><br>#### Updates:<br><br>- Linux ([5.15.70](https://lwn.net/Articles/909212) (includes [5.15.69](https://lwn.net/Articles/908782), [5.15.68](https://lwn.net/Articles/908140), [5.15.67](https://lwn.net/Articles/907526), [5.15.66](https://lwn.net/Articles/907524), [5.15.65](https://lwn.net/Articles/907204), [5.15.64](https://lwn.net/Articles/906630)))<br>- ca-certificates ([3.83](https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_83.html))<br>- gettext ([0.21](https://www.gnu.org/software/gettext/))<br>- Go ([1.17.13](https://go.dev/doc/devel/release#go1.17.13))<br>- locksmith([0.7.0](https://github.com/flatcar/locksmith/blob/v0.7.0/CHANGELOG.md#v070--30112021))<br>- expat ([2.4.9](https://github.com/libexpat/libexpat/blob/R_2_4_9/expat/Changes))<br><br>Packages:<br>- containerd 1.6.6<br>- docker 20.10.14<br>- ignition 2.13.0<br>- kernel 5.15.70<br>- systemd 250<br><br>Architectures:<br>- amd64<br>- arm64<br> 2022-10-17T14:38:46+00:00 @@ -262,7 +270,7 @@ https://github.com/kinvolk/manifest/releases/tag/v3227.2.2 3227.2.2 - 2024-10-10T15:34:35.511530+00:00 + 2024-11-13T14:30:22.746088+00:00 _Note: The ARM64 AWS AMI of the Stable release has an unknown issue of corrupted images which we are still investigating. We will release the AMI as soon as we have resolved the issue. Follow [#840](https://github.com/flatcar/Flatcar/issues/840) for more information_<br><br>_Changes since **Stable 3227.2.1**_<br><br>#### Security fixes:<br><br>- Linux ([CVE-2022-1679](https://nvd.nist.gov/vuln/detail/CVE-2022-1679), [CVE-2022-2585](https://nvd.nist.gov/vuln/detail/CVE-2022-2585), [CVE-2022-2586](https://nvd.nist.gov/vuln/detail/CVE-2022-2586), [CVE-2022-2588](https://nvd.nist.gov/vuln/detail/CVE-2022-2588), [CVE-2022-26373](https://nvd.nist.gov/vuln/detail/CVE-2022-26373), [CVE-2022-36946](https://nvd.nist.gov/vuln/detail/CVE-2022-36946))<br><br>#### Bug fixes:<br><br>- AWS: added EKS support for version 1.22 and 1.23. ([coreos-overlay#2110](https://github.com/flatcar/coreos-overlay/pull/2110), [Flatcar#829](https://github.com/flatcar/Flatcar/issues/829))<br>- VMWare: excluded `wireguard` (and others) from `systemd-networkd` management. ([init#80](https://github.com/flatcar/init/pull/80))<br><br>#### Changes:<br><br>- The new image signing subkey was added to the public key embedded into `flatcar-install` (the old expired on 10th August 2022), only an updated `flatcar-install` script can verify releases signed with the new key ([init#79](https://github.com/flatcar/init/pull/79))<br><br>#### Updates:<br><br>- Linux ([5.15.63](https://lwn.net/Articles/906061) (includes [5.15.62](https://lwn.net/Articles/905533), [5.15.61](https://lwn.net/Articles/904959), [5.15.60](https://lwn.net/Articles/904461), [5.15.59](https://lwn.net/Articles/903688))<br>- ca-certificates ([3.82](https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_82.html))<br><br>Packages:<br>- containerd 1.6.6<br>- docker 20.10.14<br>- ignition 2.13.0<br>- kernel 5.15.63<br>- systemd 250<br><br>Architectures:<br>- amd64<br>- arm64<br> 2022-09-01T13:00:57+00:00 @@ -270,7 +278,7 @@ https://github.com/kinvolk/manifest/releases/tag/v3227.2.1 3227.2.1 - 2024-10-10T15:34:35.509493+00:00 + 2024-11-13T14:30:22.739593+00:00 New Stable Release 3227.2.1<br><br>Changes since Stable 3227.2.0<br><br>## Security fixes:<br><br>- Linux ([CVE-2022-23816](https://nvd.nist.gov/vuln/detail/CVE-2022-23816), [CVE-2022-23825](https://nvd.nist.gov/vuln/detail/CVE-2022-23825), [CVE-2022-29900](https://nvd.nist.gov/vuln/detail/CVE-2022-29900), [CVE-2022-29901](https://nvd.nist.gov/vuln/detail/CVE-2022-29901))<br><br>## Bug fixes:<br><br>- Added support for Openstack for cloud-init activation ([flatcar-linux/init#76](https://github.com/flatcar/init/pull/76))<br>- Excluded Wireguard interface from `systemd-networkd` default management ([Flatcar#808](https://github.com/flatcar/Flatcar/issues/808))<br>- Fixed `/etc/resolv.conf` symlink by pointing it at `resolv.conf` instead of `stub-resolv.conf`. This bug was present since the update to systemd v250 ([coreos-overlay#2057](https://github.com/flatcar/coreos-overlay/pull/2057))<br>- Fixed excluded interface type from default systemd-networkd configuration ([flatcar-linux/init#78](https://github.com/flatcar/init/pull/78))<br>- Fixed space escaping in the `networkd` Ignition translation ([Flatcar#812](https://github.com/flatcar/Flatcar/issues/812))<br><br>## Changes:<br><br><br>## Updates:<br><br>- Linux ([5.15.58](https://lwn.net/Articles/902917) (includes [5.15.57](https://lwn.net/Articles/902317), [5.15.56](https://lwn.net/Articles/902101)))<br>- ca-certificates ([3.81](https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_81.html))<br><br>Packages:<br>- containerd 1.6.6<br>- docker 20.10.14<br>- ignition 2.13.0<br>- kernel 5.15.58<br>- systemd 250<br><br>Architectures:<br>- amd64<br>- arm64<br> 2022-08-04T12:07:17+00:00 @@ -278,7 +286,7 @@ https://github.com/kinvolk/manifest/releases/tag/v3227.2.0 3227.2.0 - 2024-10-10T15:34:35.507520+00:00 + 2024-11-13T14:30:22.733456+00:00 New **Stable** Release **3227.2.0**<br><br>_Changes since **Beta 3227.1.1**_<br><br>## Security fixes:<br><br>- Linux ([CVE-2021-33655](https://nvd.nist.gov/vuln/detail/CVE-2021-33655), [CVE-2022-2318](https://nvd.nist.gov/vuln/detail/CVE-2022-2318), [CVE-2022-26365](https://nvd.nist.gov/vuln/detail/CVE-2022-26365), [CVE-2022-33740](https://nvd.nist.gov/vuln/detail/CVE-2022-33740), [CVE-2022-33741](https://nvd.nist.gov/vuln/detail/CVE-2022-33741), [CVE-2022-33742](https://nvd.nist.gov/vuln/detail/CVE-2022-33742), [CVE-2022-33743](https://nvd.nist.gov/vuln/detail/CVE-2022-33743), [CVE-2022-33744](https://nvd.nist.gov/vuln/detail/CVE-2022-33744), [CVE-2022-34918](https://nvd.nist.gov/vuln/detail/CVE-2022-34918))<br>- Go ([CVE-2022-1705](https://nvd.nist.gov/vuln/detail/CVE-2022-1705), [CVE-2022-1962](https://nvd.nist.gov/vuln/detail/CVE-2022-1962), [CVE-2022-28131](https://nvd.nist.gov/vuln/detail/CVE-2022-28131), [CVE-2022-30630](https://nvd.nist.gov/vuln/detail/CVE-2022-30630), [CVE-2022-30631](https://nvd.nist.gov/vuln/detail/CVE-2022-30631), [CVE-2022-30632](https://nvd.nist.gov/vuln/detail/CVE-2022-30632), [CVE-2022-30633](https://nvd.nist.gov/vuln/detail/CVE-2022-30633), [CVE-2022-30635](https://nvd.nist.gov/vuln/detail/CVE-2022-30635), [CVE-2022-32148](https://nvd.nist.gov/vuln/detail/CVE-2022-32148))<br><br>## Bug fixes:<br><br>- The Ignition v3 kargs directive failed before when used with the generic image where no `grub.cfg` exists, this was fixed by creating it first ([bootengine#47](https://github.com/flatcar/bootengine/pull/47))<br><br>## Changes:<br><br>- Enabled `containerd.service` unit, `br_netfilter` and `overlay` modules by default to follow Kubernetes requirements ([coreos-overlay#1944](https://github.com/flatcar/coreos-overlay/pull/1944), [init#72](https://github.com/flatcar/init/pull/72))<br><br>## Updates:<br><br>- Linux ([5.15.55](https://lwn.net/Articles/901380) (includes [5.15.54](https://lwn.net/Articles/900911), [5.15.53](https://lwn.net/Articles/900321), [5.15.52](https://lwn.net/Articles/899788), [5.15.51](https://lwn.net/Articles/899370), [5.15.50](https://lwn.net/Articles/899091), [5.15.49](https://lwn.net/Articles/898622)))<br>- Go ([1.17.12](https://go.dev/doc/devel/release#go1.17.12))<br>- ca-certificates ([3.80](https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_80.html))<br><br>_Changes compared to **Stable 3139.2.3**_<br><br>#### Security fixes:<br><br>- Linux ([CVE-2021-33655](https://nvd.nist.gov/vuln/detail/CVE-2021-33655), [CVE-2022-2318](https://nvd.nist.gov/vuln/detail/CVE-2022-2318), [CVE-2022-26365](https://nvd.nist.gov/vuln/detail/CVE-2022-26365), [CVE-2022-33740](https://nvd.nist.gov/vuln/detail/CVE-2022-33740), [CVE-2022-33741](https://nvd.nist.gov/vuln/detail/CVE-2022-33741), [CVE-2022-33742](https://nvd.nist.gov/vuln/detail/CVE-2022-33742), [CVE-2022-33743](https://nvd.nist.gov/vuln/detail/CVE-2022-33743), [CVE-2022-33744](https://nvd.nist.gov/vuln/detail/CVE-2022-33744), [CVE-2022-34918](https://nvd.nist.gov/vuln/detail/CVE-2022-34918))<br>- Go ([CVE-2022-1705](https://nvd.nist.gov/vuln/detail/CVE-2022-1705), [CVE-2022-1962](https://nvd.nist.gov/vuln/detail/CVE-2022-1962), [CVE-2022-28131](https://nvd.nist.gov/vuln/detail/CVE-2022-28131), [CVE-2022-30630](https://nvd.nist.gov/vuln/detail/CVE-2022-30630), [CVE-2022-30631](https://nvd.nist.gov/vuln/detail/CVE-2022-30631), [CVE-2022-30632](https://nvd.nist.gov/vuln/detail/CVE-2022-30632), [CVE-2022-30633](https://nvd.nist.gov/vuln/detail/CVE-2022-30633), [CVE-2022-30635](https://nvd.nist.gov/vuln/detail/CVE-2022-30635), [CVE-2022-32148](https://nvd.nist.gov/vuln/detail/CVE-2022-32148))<br>- cifs-utils ([CVE-2021-20208](https://nvd.nist.gov/vuln/detail/CVE-2021-20208))<br>- containerd ([CVE-2022-23648](https://nvd.nist.gov/vuln/detail/CVE-2022-23648), [CVE-2022-24769](https://nvd.nist.gov/vuln/detail/CVE-2022-24769), [CVE-2022-31030](https://nvd.nist.gov/vuln/detail/CVE-2022-31030))<br>- cryptsetup ([CVE-2021-4122](https://nvd.nist.gov/vuln/detail/CVE-2021-4122)) <br>- duktape ([CVE-2021-46322](https://nvd.nist.gov/vuln/detail/CVE-2021-46322))<br>- gnutls ([CVE-2021-4209](https://nvd.nist.gov/vuln/detail/CVE-2021-4209), [GNUTLS-SA-2022-01-17](https://gitlab.com/gnutls/gnutls/-/issues/1277))<br>- gzip,xz-utils ([CVE-2022-1271](https://nvd.nist.gov/vuln/detail/CVE-2022-1271))<br>- intel-microcode ([CVE-2021-0127](https://nvd.nist.gov/vuln/detail/CVE-2021-0127), [CVE-2021-0146](https://nvd.nist.gov/vuln/detail/CVE-2021-0146))<br>- libarchive ([CVE-2021-31566](https://nvd.nist.gov/vuln/detail/CVE-2021-31566), [CVE-2021-36976](https://nvd.nist.gov/vuln/detail/CVE-2021-36976), [CVE-2022-26280](https://nvd.nist.gov/vuln/detail/CVE-2022-26280))<br>- libxml2 ([CVE-2022-23308](https://nvd.nist.gov/vuln/detail/CVE-2022-23308))<br>- nvidia-drivers ([CVE-2022-28181](https://nvd.nist.gov/vuln/detail/CVE-2022-28181), [CVE-2022-28183](https://nvd.nist.gov/vuln/detail/CVE-2022-28183), [CVE-2022-28184](https://nvd.nist.gov/vuln/detail/CVE-2022-28184), [CVE-2022-28185](https://nvd.nist.gov/vuln/detail/CVE-2022-28185))<br>- shadow ([CVE-2013-4235](https://nvd.nist.gov/vuln/detail/CVE-2013-4235))<br>- systemd ([CVE-2021-3997](https://nvd.nist.gov/vuln/detail/CVE-2021-3997))<br>- util-linux ([CVE-2021-3995](https://nvd.nist.gov/vuln/detail/CVE-2021-3995), [CVE-2021-3996](https://nvd.nist.gov/vuln/detail/CVE-2021-3996), [CVE-2022-0563](https://nvd.nist.gov/vuln/detail/CVE-2022-0563))<br>- vim ([CVE-2021-3984](https://nvd.nist.gov/vuln/detail/CVE-2021-3984), [CVE-2021-4019](https://nvd.nist.gov/vuln/detail/CVE-2021-4019), [CVE-2021-4069](https://nvd.nist.gov/vuln/detail/CVE-2021-4069), [CVE-2021-4136](https://nvd.nist.gov/vuln/detail/CVE-2021-4136), [CVE-2021-4173](https://nvd.nist.gov/vuln/detail/CVE-2021-4173),[ CVE-2021-4166](https://nvd.nist.gov/vuln/detail/CVE-2021-4166), [CVE-2021-4187](https://nvd.nist.gov/vuln/detail/CVE-2021-4187), [CVE-2021-4192](https://nvd.nist.gov/vuln/detail/CVE-2021-4192), [CVE-2021-4193](https://nvd.nist.gov/vuln/detail/CVE-2021-4193), [CVE-2022-0128](https://nvd.nist.gov/vuln/detail/CVE-2022-0128), [CVE-2022-0156](https://nvd.nist.gov/vuln/detail/CVE-2022-0156), [CVE-2022-0158](https://nvd.nist.gov/vuln/detail/CVE-2022-0158), [CVE-2022-0213](https://nvd.nist.gov/vuln/detail/CVE-2022-0213), [CVE-2022-0261](https://nvd.nist.gov/vuln/detail/CVE-2022-0261), [CVE-2022-0318](https://nvd.nist.gov/vuln/detail/CVE-2022-0318), [CVE-2022-0319](https://nvd.nist.gov/vuln/detail/CVE-2022-0319), [CVE-2022-0351](https://nvd.nist.gov/vuln/detail/CVE-2022-0351), [CVE-2022-0359](https://nvd.nist.gov/vuln/detail/CVE-2022-0359), [CVE-2022-0361](https://nvd.nist.gov/vuln/detail/CVE-2022-0361), [CVE-2022-0368](https://nvd.nist.gov/vuln/detail/CVE-2022-0368), [CVE-2022-0392](https://nvd.nist.gov/vuln/detail/CVE-2022-0392), [CVE-2022-0393](https://nvd.nist.gov/vuln/detail/CVE-2022-0393), [CVE-2022-0407](https://nvd.nist.gov/vuln/detail/CVE-2022-0407), [CVE-2022-0408](https://nvd.nist.gov/vuln/detail/CVE-2022-0408), [CVE-2022-0413](https://nvd.nist.gov/vuln/detail/CVE-2022-0413), [CVE-2022-0417](https://nvd.nist.gov/vuln/detail/CVE-2022-0417), [CVE-2022-0443](https://nvd.nist.gov/vuln/detail/CVE-2022-0443))<br>- zlib ([CVE-2018-25032](https://nvd.nist.gov/vuln/detail/CVE-2018-25032))<br>- SDK: squashfs-tools ([CVE-2021-40153](https://nvd.nist.gov/vuln/detail/CVE-2021-40153), [CVE-2021-41072](https://nvd.nist.gov/vuln/detail/CVE-2021-41072))<br><br>#### Bug fixes:<br><br>- Added `networkd` translation to `files` section when converting from Ignition 2.x to Ignition 3.x ([coreos-overlay#1910](https://github.com/flatcar/coreos-overlay/pull/1910), [flatcar#741](https://github.com/flatcar/Flatcar/issues/741))<br>- Added a remount action as `systemd-sysext.service` drop-in unit to restore the OEM partition mount after the overlay mounts in `/usr` are done ([init#69](https://github.com/flatcar/init/pull/69))<br>- Fixed Ignition's OEM ID to be `metal` to follow the Ignition upstream change which otherwise resulted in a broken boot when the Flatcar OEM ID `pxe` was used ([bootengine#45](https://github.com/flatcar/bootengine/pull/45))<br>- Made Ignition write the SSH keys into a file under `authorized_keys.d/ignition` again and added a call to `update-ssh-keys` after Ignition ran to create the merged `authorized_keys` file, which fixes the problem that keys added by Ignition get lost when `update-ssh-keys` runs ([init#66](https://github.com/flatcar/init/pull/66))<br>- Skipped starting `ensure-sysext.service` if `systemd-sysext.service` won't be started, to prevent reporting a dependency failure ([Flatcar#710](https://github.com/flatcar/Flatcar/issues/710))<br>- The Ignition v3 kargs directive failed before when used with the generic image where no `grub.cfg` exists, this was fixed by creating it first ([bootengine#47](https://github.com/flatcar/bootengine/pull/47))<br><br>#### Changes:<br><br>- Added `auditd.service` but left it disabled by default, a custom configuration can be created by removing `/etc/audit/auditd.conf` and replacing it with an own file ([coreos-overlay#1636](https://github.com/flatcar/coreos-overlay/pull/1636))<br>- Added `cryptsetup` to the initramfs for the Ignition `luks` directive ([flatcar-linux/coreos-overlay#1760](https://github.com/flatcar/coreos-overlay/pull/1760))<br>- Besides Ignition v1 and v2 configurations, Ignition configurations with specification v3 (up to 3.3.0) are now supported, see the [docs section for details](https://www.flatcar.org/docs/latest/provisioning/ignition/specification/#ignition-v3)<br>- Bring in dependencies for NFS4 with Kerberos both in kernel and userspace. Tested against NFS4.1 server. [coreos-overlay#1664](https://github.com/flatcar/coreos-overlay/pull/1664)<br>- Enabled `CONFIG_INTEL_RAPL` on AMD64 Kernel config to compile `intel_rapl_common` module in order to allow power monitoring on modern Intel processors ([coreos-overlay#1801](https://github.com/flatcar/coreos-overlay/pull/1801))<br>- Enabled `containerd.service` unit, `br_netfilter` and `overlay` modules by default to follow Kubernetes requirements ([coreos-overlay#1944](https://github.com/flatcar/coreos-overlay/pull/1944), [init#72](https://github.com/flatcar/init/pull/72))<br>- Enabled `systemd-sysext.service` to activate systemd-sysext images on boot, to disable you will need to mask it. Also added a helper service `ensure-sysext.service` which reloads the systemd units to reevaluate the `sockets`, `timers`, and `multi-user` targets when `systemd-sysext.service` is (re)started, making it possible to enable units that are part of a sysext image ([init#65](https://github.com/flatcar/init/pull/65))<br>- For amd64 `/usr/lib` used to be a symlink to `/usr/lib64` but now they became two separate folders as common in other distributions (and was the case for arm64 already). Compatibility symlinks exist in case `/usr/lib64` was used to access, e.g., the `modules` folder or the `systemd` folder ([coreos-overlay#1713](https://github.com/flatcar/coreos-overlay/pull/1713), [scripts#255](https://github.com/flatcar/scripts/pull/255))<br>- Made SELinux enabled by default in default containerd configuration file. ([coreos-overlay#1699](https://github.com/flatcar/coreos-overlay/pull/1699))<br>- Removed rngd.service because it is not essential anymore for the kernel to boot fast in VM environments ([coreos-overlay#1700](https://github.com/flatcar/coreos-overlay/pull/1700))<br>- The systemd-networkd `ManageForeignRoutes` and `ManageForeignRoutingPolicyRules` settings are now disabled through a drop-in file and thus can only be enabled again by a drop-in file under `/etc/systemd/networkd.conf.d/` because drop-in files take precedence over `/etc/systemd/networkd.conf` ([init#61](https://github.com/flatcar/init/pull/61))<br>- Azure VHD disks are now created using subformat=fixed, which makes them suitable for immediate upload to Azure using any tool.<br>- Defined a systemd-sysext level that sysext images can match for instead of the OS version when they don't have a strong coupling, meaning the only metadata required is `SYSEXT_LEVEL=1.0` and `ID=flatcar` ([Flatcar#643](https://github.com/flatcar/Flatcar/issues/643))<br>- ARM64: Added [cifs-utils](https://wiki.samba.org/index.php/LinuxCIFS_utils) for ARM64<br>- ARM64: Added [sssd](https://sssd.io/), [adcli](https://www.freedesktop.org/software/realmd/adcli/adcli.html) and realmd for ARM64<br>- AWS EC2: Removed the setup of `/etc/hostname` from the instance metadata because it used a long FQDN but we can just use use the hostname set via DHCP ([Flatcar#707](https://github.com/flatcar/Flatcar/issues/707))<br>- Azure: Set up `/etc/hostname` from instance metadata with Afterburn<br>- DigitalOcean: In addition to the `bz2` image, a `gz` compressed image is published. This helps against hitting the compression timeout that sometimes lets the image import fail.<br>- OpenStack: In addition to the `bz2` image, a `gz` compressed image is published. This allows Glance to directly consume the images by simply passing in the URL of the image.<br>- SDK: The image compression format is now configurable. Supported formats are: `bz2`, `gz`, `zip`, `none`, `zst`. Selecting the image format can now be done by passing the `--image_compression_formats` option. This flag gets a comma separated list of formats.<br>- SDK / ARM64: Added [go-tspi](https://pkg.go.dev/github.com/coreos/go-tspi) bindings for ARM64<br><br>## Updates:<br><br>- Linux ([5.15.55](https://lwn.net/Articles/901380) (includes [5.15.54](https://lwn.net/Articles/900911), [5.15.53](https://lwn.net/Articles/900321), [5.15.52](https://lwn.net/Articles/899788), [5.15.51](https://lwn.net/Articles/899370), [5.15.50](https://lwn.net/Articles/899091), [5.15.49](https://lwn.net/Articles/898622), [5.15.48](https://lwn.net/Articles/898124), [5.15.47](https://lwn.net/Articles/897904), [5.15.46](https://lwn.net/Articles/897377), [5.15.45](https://lwn.net/Articles/897167), [5.15.44](https://lwn.net/Articles/896647), [5.15.43](https://lwn.net/Articles/896231), [5.15.42](https://lwn.net/Articles/896226), [5.15.41](https://lwn.net/Articles/895645), [5.15.40](https://lwn.net/Articles/895318), [5.15.39](https://lwn.net/Articles/895070), [5.15.38](https://lwn.net/Articles/894357), [5.15.37](https://lwn.net/Articles/893264), [5.15.36](https://lwn.net/Articles/892812), [5.15.35](https://lwn.net/Articles/892002)))<br>- Linux Firmware ([20220411](https://git.kernel.org/pub/scm/linux/kernel/git/firmware/linux-firmware.git/tag/?h=20220411) (includes [20220310](https://git.kernel.org/pub/scm/linux/kernel/git/firmware/linux-firmware.git/tag/?h=20220310), [20220209](https://git.kernel.org/pub/scm/linux/kernel/git/firmware/linux-firmware.git/tag/?h=20220209)))<br>- Docker ([20.10.14](https://docs.docker.com/engine/release-notes/#201014) (includes [20.10.13](https://docs.docker.com/engine/release-notes/#201013)))<br>- Go ([1.17.12](https://go.dev/doc/devel/release#go1.17.12))<br>- afterburn ([5.2.0](https://github.com/coreos/afterburn/releases/tag/v5.2.0))<br>- bind-tools ([9.16.27](https://gitlab.isc.org/isc-projects/bind9/-/blob/v9_16_27/CHANGES))<br>- bpftool ([5.15.8](https://lwn.net/Articles/878631/))<br>- bridge-utils ([1.7.1](https://git.kernel.org/pub/scm/network/bridge/bridge-utils.git/log/?h=v1.7.1))<br>- ca-certificates ([3.80](https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_80.html) (includes [3.79](https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_79.html), [3.78](https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_78.html), [3.77](https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_77.html), [3.76](https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_76.html), [3.75](https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_75.html)))<br>- cifs-utils ([6.13](https://lkml.kernel.org/linux-cifs/CAKywueSqRGSFmeDHQacyu831BNUeGFxGg3vgBmozzhkGBCjyXQ@mail.gmail.com/T/))<br>- conntrack-tools ([1.4.6](https://lists.netfilter.org/pipermail/netfilter-announce/2020/000240.html))<br>- containerd ([1.6.6](https://github.com/containerd/containerd/releases/tag/v1.6.6) (includes [1.6.5](https://github.com/containerd/containerd/releases/tag/v1.6.5), [1.6.4](https://github.com/containerd/containerd/releases/tag/v1.6.4), [1.6.3](https://github.com/containerd/containerd/releases/tag/v1.6.3), [1.6.2](https://github.com/containerd/containerd/releases/tag/v1.6.2), [1.6.1](https://github.com/containerd/containerd/releases/tag/v1.6.1), [1.6.0](https://github.com/containerd/containerd/releases/tag/v1.6.0)))<br>- cryptsetup ([2.4.3](https://lore.kernel.org/all/572c18a7bf60cb1b0f67c3a03c531d7e7ed31832.camel@scientia.net/T/))<br>- dosfstools ([4.2](https://github.com/dosfstools/dosfstools/releases/tag/v4.2))<br>- duktape ([2.7.0](https://github.com/svaarala/duktape/releases/tag/v2.7.0))<br>- e2fsprogs ([1.46.4](http://e2fsprogs.sourceforge.net/e2fsprogs-release.html#1.46.4))<br>- elfutils ([0.186](https://sourceware.org/git/?p=elfutils.git;a=blob;f=NEWS;h=490932ae4ef9b5a3af01d2c8c616f14d57586046;hb=983e86fd89e8bf02f2d27ba5dce5bf078af4ceda))<br>- gcc ([10.3.0](https://gcc.gnu.org/gcc-10/changes.html))<br>- gnutls ([3.7.3](https://gitlab.com/gnutls/gnutls/-/merge_requests/1517))<br>- grep ([3.7](https://savannah.gnu.org/forum/forum.php?forum_id=10037))<br>- gzip ([1.12](https://savannah.gnu.org/forum/forum.php?forum_id=10157) (includes [1.11](https://lists.gnu.org/archive/html/info-gnu/2021-09/msg00002.html)))<br>- ignition ([2.13.0](https://github.com/coreos/ignition/releases/tag/v2.13.0))<br>- intel-microcode ([20220207_p20220207](https://github.com/intel/Intel-Linux-Processor-Microcode-Data-Files/releases/tag/microcode-20220207))<br>- iperf ([3.10.1](https://github.com/esnet/iperf/blob/master/RELNOTES.md#iperf-3101-2021-06-03))<br>- jansson ([2.14](https://github.com/akheron/jansson/blob/v2.14/CHANGES))<br>- kexec-tools ([2.0.22](https://www.spinics.net/lists/kexec/msg26864.html))<br>- less ([590](https://www.greenwoodsoftware.com/less/news.590.html))<br>- libarchive ([3.6.1](https://github.com/libarchive/libarchive/releases/tag/v3.6.1) (includes [3.5.3](https://github.com/libarchive/libarchive/releases/tag/v3.5.3)))<br>- libbsd ([0.11.3](https://gitlab.freedesktop.org/libbsd/libbsd/-/commits/0.11.3/))<br>- libmspack ([0.10.1_alpha](https://github.com/kyz/libmspack/blob/v0.10.1alpha/libmspack/ChangeLog))<br>- libnetfilter_queue ([1.0.5](https://git.netfilter.org/libnetfilter_queue/log/?h=libnetfilter_queue-1.0.5))<br>- libpcap ([1.10.1](https://git.tcpdump.org/libpcap/blob/c7642e2cc0c5bd65754685b160d25dc23c76c6bd:/CHANGES))<br>- libtasn1 ([4.17.0](https://gitlab.com/gnutls/libtasn1/-/blob/v4.17.0/NEWS))<br>- liburing ([2.1](https://github.com/axboe/liburing/commits/liburing-2.1))<br>- libxml2 ([2.9.13](http://www.xmlsoft.org/news.html))<br>- lsscsi ([0.32](https://sg.danny.cz/scsi/lsscsi.ChangeLog))<br>- mdadm ([4.2](https://lore.kernel.org/all/28fdbc45-96ca-7cdb-3ced-a5f65d978048@trained-monkey.org/T/))<br>- multipath-tools ([0.8.7](https://github.com/opensvc/multipath-tools/commits/0.8.7))<br>- nfs-utils ([2.5.4](https://lore.kernel.org/linux-fsdevel/c8795653-7728-18a4-93dc-58943ad0fe09@redhat.com/))<br>- nghttp2 ([1.45.1](https://github.com/nghttp2/nghttp2/releases/tag/v1.45.1))<br>- nvidia-drivers ([510.73.05](https://docs.nvidia.com/datacenter/tesla/tesla-release-notes-510-73-05/index.html))<br>- nvme-cli ([1.16](https://github.com/linux-nvme/nvme-cli/commits/deee9cae1ac94760deebd71f8e5449061338666c))<br>- oniguruma ([6.9.7.1](https://github.com/kkos/oniguruma/releases/tag/v6.9.7.1))<br>- open-isns ([0.101](https://github.com/open-iscsi/open-isns/blob/v0.101/ChangeLog))<br>- pam ([1.5.1_p20210622](https://github.com/linux-pam/linux-pam/commit/fe1307512fb8892b5ceb3d884c793af8dbd4c16a))<br>- pambase (20220214)<br>- pcre2 ([10.39](https://github.com/PhilipHazel/pcre2/blob/pcre2-10.39/NEWS))<br>- pinentry ([1.2.0](https://dev.gnupg.org/T5566))<br>- quota ([4.06](https://sourceforge.net/p/linuxquota/code/ci/0acd4cc6275122fd9864cb7b5d349e65a2622920/))<br>- rpcbind ([1.2.6](https://git.linux-nfs.org/?p=steved/rpcbind.git;a=shortlog;h=refs/tags/rpcbind-1_2_6))<br>- runc ([1.1.1](https://github.com/opencontainers/runc/releases/tag/v1.1.1))<br>- socat ([1.7.4.3](https://repo.or.cz/socat.git/blob/refs/tags/tag-1.7.4.3:/CHANGES))<br>- shadow ([4.11.1](https://github.com/shadow-maint/shadow/releases/tag/v4.11.1))<br>- systemd ([250.3](https://github.com/systemd/systemd-stable/releases/tag/v250.3))<br>- timezone-data ([2021a](https://mm.icann.org/pipermail/tz-announce/2021-January/000065.html))<br>- tcpdump ([4.99.1](https://git.tcpdump.org/tcpdump/blob/5f552b5e6e9fe05f7ad9681d51d0303233daba6a:/CHANGES))<br>- thin-provisioning-tools ([0.9.0](https://github.com/jthornber/thin-provisioning-tools/blob/d6d93c3157631b242a13a81d30f75453e576c55a/CHANGES#L1-L9))<br>- unzip ([6.0_p26](https://metadata.ftp-master.debian.org/changelogs//main/u/unzip/unzip_6.0-26_changelog))<br>- util-linux ([2.37.4](https://mirrors.edge.kernel.org/pub/linux/utils/util-linux/v2.37/v2.37.4-ChangeLog))<br>- vim ([8.2.4328](https://github.com/vim/vim/releases/tag/v8.2.4328))<br>- whois ([5.5.11](https://github.com/rfc1036/whois/commit/5f5ba8312c04a759dad05723c035549273d07461))<br>- xfsprogs ([5.14.2](https://marc.info/?l=linux-xfs&m=163883318025390&w=2))<br>- zlib ([1.2.12](https://github.com/madler/zlib/blob/21767c654d31d2dccdde4330529775c6c5fd5389/ChangeLog#L4)) <br>- SDK: gcc-config ([2.5](https://gitweb.gentoo.org/proj/gcc-config.git/tag/?h=v2.5))<br>- SDK: iasl ([20200717](https://www.acpica.org/node/183))<br>- SDK: man-db ([2.9.4](https://gitlab.com/cjwatson/man-db/-/tags/2.9.4))<br>- SDK: man-pages ([5.12-r2](https://man7.org/linux/man-pages/changelog.html#release_5.12))<br>- SDK: netperf ([2.7.0](https://github.com/HewlettPackard/netperf/blob/netperf-2.7.0/Release_Notes))<br>- SDK: Rust ([1.60.0](https://github.com/rust-lang/rust/releases/tag/1.60.0) (includes [1.59.0](https://github.com/rust-lang/rust/releases/tag/1.59.0)))<br>- SDK: squashfs-tools ([4.5_p20210914](https://lore.kernel.org/lkml/CAB3woddJss+ziGp-RjJ-yiax6pc_HLMdxk3Qk5nJdRgjpEYWBg@mail.gmail.com/))<br>- VMware: open-vm-tools ([12.0.0](https://github.com/vmware/open-vm-tools/releases/tag/stable-12.0.0))<br><br>Packages:<br>- containerd 1.6.6<br>- docker 20.10.14<br>- ignition 2.13.0<br>- kernel 5.15.55<br>- systemd 250<br><br>Architectures:<br>- amd64<br>- arm64<br> 2022-07-21T15:45:09+00:00 @@ -286,7 +294,7 @@ https://github.com/kinvolk/manifest/releases/tag/v3139.2.3 3139.2.3 - 2024-10-10T15:34:35.500351+00:00 + 2024-11-13T14:30:22.711166+00:00 New **Stable** Release **3139.2.3**<br><br>Changes since **Stable 3139.2.2**<br><br>#### Security fixes:<br><br>- Linux ([CVE-2022-1789](https://nvd.nist.gov/vuln/detail/CVE-2022-1789), [CVE-2022-1852](https://nvd.nist.gov/vuln/detail/CVE-2022-1852), [CVE-2022-1972](https://nvd.nist.gov/vuln/detail/CVE-2022-1972), [CVE-2022-1973](https://nvd.nist.gov/vuln/detail/CVE-2022-1973), [CVE-2022-2078](https://nvd.nist.gov/vuln/detail/CVE-2022-2078), [CVE-2022-32250](https://nvd.nist.gov/vuln/detail/CVE-2022-32250), [CVE-2022-32981](https://nvd.nist.gov/vuln/detail/CVE-2022-32981))<br>- libpcre2 ([CVE-2022-1586](https://nvd.nist.gov/vuln/detail/CVE-2022-1586), [CVE-2022-1587](https://nvd.nist.gov/vuln/detail/CVE-2022-1587))<br><br>#### Updates:<br><br>- Linux ([5.15.48](https://lwn.net/Articles/898124) (includes [5.15.47](https://lwn.net/Articles/897904), [5.15.46](https://lwn.net/Articles/897377), [5.15.45](https://lwn.net/Articles/897167), [5.15.44](https://lwn.net/Articles/896647)))<br>- ca-certificates ([3.79](https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_79.html))<br>- libpcre2 ([10.40](https://github.com/PCRE2Project/pcre2/blob/pcre2-10.40/NEWS))<br>Packages:<br>- containerd 1.5.11<br>- docker 20.10.12<br>- ignition 0.36.1<br>- kernel 5.15.48<br>- systemd 249<br><br>Architectures:<br>- amd64<br>- arm64<br> 2022-06-23T11:47:39+00:00 @@ -294,7 +302,7 @@ https://github.com/kinvolk/manifest/releases/tag/v3139.2.2 3139.2.2 - 2024-10-10T15:34:35.498535+00:00 + 2024-11-13T14:30:22.705443+00:00 New **Stable** Release **3139.2.2**<br><br>_Changes since **Stable 3139.2.1**_<br><br>#### Security fixes:<br><br>- Linux ([CVE-2022-1734](https://nvd.nist.gov/vuln/detail/CVE-2022-1734), [CVE-2022-28893](https://nvd.nist.gov/vuln/detail/CVE-2022-28893), [CVE-2022-1012](https://nvd.nist.gov/vuln/detail/CVE-2022-1012), [CVE-2022-1729](https://nvd.nist.gov/vuln/detail/CVE-2022-1729))<br>- Go ([CVE-2022-29526](https://nvd.nist.gov/vuln/detail/CVE-2022-29526))<br><br>#### Bug fixes:<br><br>- Ensured `/etc/flatcar/update.conf` exists because it happens to be used as flag file for Ansible ([init#71](https://github.com/flatcar/init/pull/71))<br>- GCP: Fixed shutdown script execution ([coreos-overlay#1912](https://github.com/flatcar/coreos-overlay/pull/1912), [flatcar#743](https://github.com/flatcar/Flatcar/issues/743))<br><br><br>#### Updates:<br><br>- Linux ([5.15.43](https://lwn.net/Articles/896231/) (includes [5.15.42](https://lwn.net/Articles/896226), [5.15.41](https://lwn.net/Articles/895645), [5.15.40](https://lwn.net/Articles/895318), [5.15.39](https://lwn.net/Articles/895070), [5.15.38](https://lwn.net/Articles/894357)))<br>- Go ([1.17.10](https://go.googlesource.com/go/+/refs/tags/go1.17.10))<br>Packages:<br>- docker 20.10.12<br>- ignition 0.36.1<br>- kernel 5.15.43<br>- systemd 249<br><br>Architectures:<br>- amd64<br>- arm64<br> 2022-06-02T15:09:15+00:00 @@ -302,7 +310,7 @@ https://github.com/kinvolk/manifest/releases/tag/v3139.2.1 3139.2.1 - 2024-10-10T15:34:35.496698+00:00 + 2024-11-13T14:30:22.699496+00:00 New **Stable** Release **3139.2.1**<br><br>_Changes since **Stable 3139.2.0**_<br><br>#### Security fixes:<br><br>- Linux ([CVE-2022-28390](https://nvd.nist.gov/vuln/detail/CVE-2022-28390), [CVE-2022-0168](https://nvd.nist.gov/vuln/detail/CVE-2022-0168), [CVE-2022-1158](https://nvd.nist.gov/vuln/detail/CVE-2022-1158), [CVE-2022-1353](https://nvd.nist.gov/vuln/detail/CVE-2022-1353), [CVE-2022-1198](https://nvd.nist.gov/vuln/detail/CVE-2022-1198), [CVE-2022-28389](https://nvd.nist.gov/vuln/detail/CVE-2022-28389), [CVE-2022-28388](https://nvd.nist.gov/vuln/detail/CVE-2022-28388), [CVE-2022-1516](https://nvd.nist.gov/vuln/detail/CVE-2022-1516), [CVE-2022-1263](https://nvd.nist.gov/vuln/detail/CVE-2022-1263), [CVE-2022-29582](https://nvd.nist.gov/vuln/detail/CVE-2022-29582), [CVE-2022-1204](https://nvd.nist.gov/vuln/detail/CVE-2022-1204), [CVE-2022-1205](https://nvd.nist.gov/vuln/detail/CVE-2022-1205), [CVE-2022-0500](https://nvd.nist.gov/vuln/detail/CVE-2022-0500), [CVE-2022-23222](https://nvd.nist.gov/vuln/detail/CVE-2022-23222))<br>- nvidia-drivers ([CVE-2022-21814](https://nvd.nist.gov/vuln/detail/CVE-2022-21814), [CVE-2022-21813](https://nvd.nist.gov/vuln/detail/CVE-2022-21813))<br>- Go ([CVE-2022-24675](https://nvd.nist.gov/vuln/detail/CVE-2022-24675))<br><br>#### Bug fixes:<br><br>- AWS: specify correct console (ttyS0) on kernel command line for ARM64 instances ([coreos-overlay#1628](https://github.com/flatcar/coreos-overlay/pull/1628))<br>- GCE: Restored oem-gce.service functionality on GCP ([coreos-overlay#1813](https://github.com/flatcar/coreos-overlay/pull/1813))<br>- Added pahole to developer container, without it kernel modules built against /usr/src/linux may fail to probe with an 'invalid relocation target' error ([coreos-overlay#1839](https://github.com/flatcar/coreos-overlay/pull/1839))<br><br>#### Changes:<br><br>- Merge the Flatcar Pro features into the regular Flatcar images ([coreos-overlay#1679](https://github.com/flatcar/coreos-overlay/pull/1679)) <br>- GCE: Enabled GVE kernel driver, which adds support for Google Virtual NIC on GCP ([coreos-overlay#1802](https://github.com/flatcar/coreos-overlay/pull/1802))<br>- SDK: Dropped the mantle binaries (kola, ore, etc.) from the SDK, they are now provided by the `ghcr.io/flatcar/mantle` image ([coreos-overlay#1827](https://github.com/flatcar/coreos-overlay/pull/1827), [scripts#275](https://github.com/flatcar/scripts/pull/275))<br><br>#### Updates:<br><br>- Linux ([5.15.37](https://lwn.net/Articles/893264) (includes [5.15.36](https://lwn.net/Articles/892812), [5.15.35](https://lwn.net/Articles/892002), [5.15.34](https://lwn.net/Articles/891251), [5.15.33](https://lwn.net/Articles/890722)))<br>- Go ([1.17.9](https://go.googlesource.com/go/+/refs/tags/go1.17.9))<br>- ca-certificates ([3.78](https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_78.html))<br>- nvidia-drivers ([510.47.03](https://docs.nvidia.com/datacenter/tesla/tesla-release-notes-510-47-03/index.html)) <br>- GCE: google compute-image-packages ([20190124](https://github.com/GoogleCloudPlatform/compute-image-packages/releases/tag/20190124))<br>Packages:<br>- docker 20.10.12<br>- ignition 0.36.1<br>- kernel 5.15.37<br>- systemd 249<br><br>Architectures:<br>- amd64<br>- arm64<br> 2022-05-09T14:42:58+00:00 @@ -310,7 +318,7 @@ https://github.com/kinvolk/manifest/releases/tag/v3139.2.0 3139.2.0 - 2024-10-10T15:34:35.494348+00:00 + 2024-11-13T14:30:22.692329+00:00 New **Stable** Release **3139.2.0**<br><br>_Changes since **Stable 3033.2.4**_<br><br>#### Security fixes:<br><br>- Linux ([CVE-2022-1015](https://nvd.nist.gov/vuln/detail/CVE-2022-1015), [CVE-2022-1016](https://nvd.nist.gov/vuln/detail/CVE-2022-1016))<br>- Go ([CVE-2021-44716](https://nvd.nist.gov/vuln/detail/CVE-2021-44716), [CVE-2021-44717](https://nvd.nist.gov/vuln/detail/CVE-2021-44717))<br>- containerd ([CVE-2021-43816](https://nvd.nist.gov/vuln/detail/CVE-2021-43816), [CVE-2022-24769](https://nvd.nist.gov/vuln/detail/CVE-2022-24769))<br>- gcc ([CVE-2020-13844](https://nvd.nist.gov/vuln/detail/CVE-2020-13844))<br>- Ignition ([CVE-2020-14040](https://nvd.nist.gov/vuln/detail/CVE-2020-14040), [CVE-2021-38561](https://nvd.nist.gov/vuln/detail/CVE-2021-38561))<br>- krb5 ([CVE-2021-37750](https://nvd.nist.gov/vuln/detail/CVE-2021-37750))<br>- libarchive ([libarchive-1565](https://github.com/libarchive/libarchive/issues/1565), [libarchive-1566](https://github.com/libarchive/libarchive/issues/1566))<br>- OpenSSH ([CVE-2021-41617](https://nvd.nist.gov/vuln/detail/CVE-2021-41617))<br>- openssl ([CVE-2021-4044](https://nvd.nist.gov/vuln/detail/CVE-2021-4044))<br>- torcx ([CVE-2021-38561](https://nvd.nist.gov/vuln/detail/CVE-2021-38561), [CVE-2021-43565](https://nvd.nist.gov/vuln/detail/CVE-2021-43565))<br>- vim ([CVE-2021-3872](https://nvd.nist.gov/vuln/detail/CVE-2021-3872), [CVE-2021-3875](https://nvd.nist.gov/vuln/detail/CVE-2021-3875), [CVE-2021-3903](https://nvd.nist.gov/vuln/detail/CVE-2021-3903), [CVE-2021-3927](https://nvd.nist.gov/vuln/detail/CVE-2021-3927), [CVE-2021-3928](https://nvd.nist.gov/vuln/detail/CVE-2021-3928), [CVE-2021-3968](https://nvd.nist.gov/vuln/detail/CVE-2021-3968), [CVE-2021-3973](https://nvd.nist.gov/vuln/detail/CVE-2021-3973), [CVE-2021-3974](https://nvd.nist.gov/vuln/detail/CVE-2021-3974))<br>- SDK: edk2-ovmf ([CVE-2019-14584](https://nvd.nist.gov/vuln/detail/CVE-2019-14584), [CVE-2021-28210](https://nvd.nist.gov/vuln/detail/CVE-2021-28210), [CVE-2021-28211](https://nvd.nist.gov/vuln/detail/CVE-2021-28211), [CVE-2021-28213](https://nvd.nist.gov/vuln/detail/CVE-2021-28213))<br>- SDK: libxslt ([CVE-2021-30560](https://nvd.nist.gov/vuln/detail/CVE-2021-30560))<br>- SDK: mantle ([CVE-2021-3121](https://nvd.nist.gov/vuln/detail/CVE-2021-3121), [CVE-2021-38561](https://nvd.nist.gov/vuln/detail/CVE-2021-38561), [CVE-2021-43565](https://nvd.nist.gov/vuln/detail/CVE-2021-43565))<br>- SDK: QEMU ([CVE-2020-35504](https://nvd.nist.gov/vuln/detail/CVE-2020-35504), [CVE-2020-35505](https://nvd.nist.gov/vuln/detail/CVE-2020-35505), [CVE-2020-35506](https://nvd.nist.gov/vuln/detail/CVE-2020-35506), [CVE-2020-35517](https://nvd.nist.gov/vuln/detail/CVE-2020-35517), [CVE-2021-20203](https://nvd.nist.gov/vuln/detail/CVE-2021-20203), [CVE-2021-20255](https://nvd.nist.gov/vuln/detail/CVE-2021-20255), [CVE-2021-20257](https://nvd.nist.gov/vuln/detail/CVE-2021-20257), [CVE-2021-20263](https://nvd.nist.gov/vuln/detail/CVE-2021-20263), [CVE-2021-3409](https://nvd.nist.gov/vuln/detail/CVE-2021-3409), [CVE-2021-3416](https://nvd.nist.gov/vuln/detail/CVE-2021-3416), [CVE-2021-3527](https://nvd.nist.gov/vuln/detail/CVE-2021-3527), [CVE-2021-3544](https://nvd.nist.gov/vuln/detail/CVE-2021-3544), [CVE-2021-3545](https://nvd.nist.gov/vuln/detail/CVE-2021-3545), [CVE-2021-3546](https://nvd.nist.gov/vuln/detail/CVE-2021-3546), [CVE-2021-3582](https://nvd.nist.gov/vuln/detail/CVE-2021-3582), [CVE-2021-3607](https://nvd.nist.gov/vuln/detail/CVE-2021-3607), [CVE-2021-3608](https://nvd.nist.gov/vuln/detail/CVE-2021-3608), [CVE-2021-3682](https://nvd.nist.gov/vuln/detail/CVE-2021-3682))<br>- SDK: Rust ([CVE-2022-21658](https://nvd.nist.gov/vuln/detail/CVE-2022-21658))<br><br>#### Bug fixes:<br><br>- Excluded the Kubenet cbr0 interface from networkd's DHCP config and set it to Unmanaged to prevent interference and ensure that it is not part of the network online check ([init#55](https://github.com/flatcar/init/pull/55))<br>- Fixed the dracut emergency Ignition log printing that had a scripting error causing the cat command to fail ([bootengine#33](https://github.com/flatcar/bootengine/pull/33))<br>- network: Accept ICMPv6 Router Advertisements to fix IPv6 address assignment in the default DHCP setting ([init#51](https://github.com/flatcar/init/pull/51), [coreos-cloudinit#12](https://github.com/flatcar/coreos-cloudinit/pull/12), [bootengine#30](https://github.com/flatcar/bootengine/pull/30))<br>- flatcar-update: Stopped checking for the `USER` environment variable which may not be set in all environments, causing the script to fail unless a workaround was used like prepending an additional `sudo` invocation ([init#58](https://github.com/flatcar/init/pull/58))<br>- Reverted the Linux kernel commit which broke networking on AWS instances which use Intel 82559 NIC (c4/m4) ([Flatcar#665](https://github.com/flatcar/Flatcar/issues/665), [coreos-overlay#1723](https://github.com/flatcar/coreos-overlay/pull/1723))<br>- Re-added the `brd drbd nbd rbd xen-blkfront zram libarc4 lru_cache zsmalloc` kernel modules to the initramfs since they were missing compared to the Flatcar 3033.2.x releases where the 5.10 kernel is used ([bootengine#40](https://github.com/flatcar/bootengine/pull/40))<br><br>#### Changes:<br><br>- Added a new flatcar-update tool to the image to ease manual updates, rollbacks, channel/release jumping, and airgapped updates ([init#53](https://github.com/flatcar/init/pull/53))<br>- Update-engine now creates the `/run/reboot-required` flag file for [kured](https://github.com/weaveworks/kured) ([update_engine#15](https://github.com/flatcar/update_engine/pull/15))<br>- Excluded special network interface devices like bridge, tunnel, vxlan, and veth devices from the default DHCP configuration to prevent networkd interference ([init#56](https://github.com/flatcar/init/pull/56))<br>- Added CONFIG_NF_CT_NETLINK_HELPER (for libnetfilter_cthelper), CONFIG_NET_VRF (for virtual routing and forwarding) and CONFIG_KEY_DH_OPERATIONS (for keyutils) to the kernel config ([coreos-overlay#1524](https://github.com/flatcar/coreos-overlay/pull/1524))<br>- Enabled the FIPS support for the Linux kernel, which users can now choose through a kernel parameter in `grub.cfg` (check it taking effect with `cat /proc/sys/crypto/fips_enabled`) ([coreos-overlay#1602](https://github.com/flatcar/coreos-overlay/pull/1602))<br>- Enabled FIPS mode for cryptsetup ([portage-stable#312](https://github.com/flatcar/portage-stable/pull/312))<br>- Rework the way we set up the default python intepreter in SDK - it is now without specifying a version. This should work fine as long as we keep having one version of python in SDK.<br>- Add a way to remove packages that are hard-blockers for update. A hard-blocker means that the package needs to be removed (for example with `emerge -C`) before an update can happen.<br>- Removed the pre-shipped `/etc/flatcar/update.conf` file, leaving it totally to the user to define the contents as it was unnecessarily overwriting the `/use/share/flatcar/update.conf` ([scripts#212](https://github.com/flatcar/scripts/pull/212))<br><br>#### Updates:<br><br>- Linux ([5.15.32](https://lwn.net/Articles/889438)) (from 5.15.30)<br>- Linux headers ([5.15](https://lwn.net/Articles/876611/))<br>- GCC [9.4.0](https://lists.gnu.org/archive/html/info-gnu/2021-06/msg00000.html)<br>- acl ([2.3.1](https://git.savannah.nongnu.org/cgit/acl.git/log/?h=v2.3.1))<br>- attr ([2.5.1](https://git.savannah.nongnu.org/cgit/attr.git/log/?h=v2.5.1))<br>- audit ([3.0.6](https://listman.redhat.com/archives/linux-audit/2021-October/msg00000.html))<br>- boost ([1.76.0](https://www.boost.org/users/history/version_1_76_0.html))<br>- btrfs-progs ([5.15.1](https://btrfs.wiki.kernel.org/index.php/Changelog#btrfs-progs_v5.15_.28Nov_2021.29))<br>- ca-certificates ([3.77](https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_77.html))<br>- containerd ([1.5.11](https://github.com/containerd/containerd/releases/tag/v1.5.11))<br>- coreutils ([8.32](https://lists.gnu.org/archive/html/coreutils-announce/2020-03/msg00000.html))<br>- diffutils ([3.8](https://lists.gnu.org/archive/html/info-gnu/2021-08/msg00000.html))<br>- ethtool ([5.10](https://git.kernel.org/pub/scm/network/ethtool/ethtool.git/tree/NEWS?h=v5.10))<br>- findutils ([4.8.0](https://savannah.gnu.org/forum/forum.php?forum_id=9914))<br>- glib ([2.68.4](https://gitlab.gnome.org/GNOME/glib/-/releases/2.68.4))<br>- i2c-tools ([4.2](https://git.kernel.org/pub/scm/utils/i2c-tools/i2c-tools.git/log/?h=v4.2))<br>- iproute2 ([5.15](https://lwn.net/ml/linux-kernel/20211101164705.6f4f2e41%40hermes.local/))<br>- ipset ([7.11](https://ipset.netfilter.org/changelog.html))<br>- iputils ([20210722](https://github.com/iputils/iputils/releases/tag/20210722))<br>- ipvsadm ([1.27](http://archive.linuxvirtualserver.org/html/lvs-devel/2013-09/msg00011.html))<br>- kmod ([29](https://git.kernel.org/pub/scm/utils/kernel/kmod/kmod.git/commit/?id=b6ecfc916a17eab8f93be5b09f4e4f845aabd3d1))<br>- libarchive [3.5.2](https://github.com/libarchive/libarchive/releases/tag/v3.5.2)<br>- libcap-ng ([0.8.2](https://github.com/stevegrubb/libcap-ng/releases/tag/v0.8.2))<br>- libseccomp ([2.5.1](https://github.com/seccomp/libseccomp/releases/tag/v2.5.1))<br>- lshw ([02.19.2b_p20210121](https://www.ezix.org/project/wiki/HardwareLiSter#Changes))<br>- lsof ([4.94.0](https://github.com/lsof-org/lsof/releases/tag/4.94.0))<br>- openssh ([8.8](http://www.openssh.com/txt/release-8.8))<br>- openssl ([3.0.2](https://www.openssl.org/news/changelog.html#openssl-30))<br>- parted ([3.4](https://savannah.gnu.org/forum/forum.php?forum_id=9924) (includes [3.3](https://savannah.gnu.org/forum/forum.php?forum_id=9569)))<br>- pciutils ([3.7.0](https://github.com/pciutils/pciutils/commit/864aecdea9c7db626856d8d452f6c784316a878c))<br>- polkit ([0.120](https://gitlab.freedesktop.org/polkit/polkit/-/blob/0.120/NEWS))<br>- runc ([1.1.0](https://github.com/opencontainers/runc/releases/tag/v1.1.0))<br>- sbsigntools ([0.9.4](https://git.kernel.org/pub/scm/linux/kernel/git/jejb/sbsigntools.git/tag/?h=v0.9.4))<br>- sed ([4.8](https://savannah.gnu.org/forum/forum.php?forum_id=9647))<br>- usbutils ([014](https://github.com/gregkh/usbutils/commit/57fb18e59cce31a50a1ca62d1e192512c905ba00))<br>- vim [8.2.3582](https://github.com/vim/vim/releases/tag/v8.2.3582)<br>- Azure: Python for OEM images ([3.9.8](https://www.python.org/downloads/release/python-398/))<br>- Azure: WALinuxAgent ([2.6.0.2](https://github.com/Azure/WALinuxAgent/releases/tag/v2.6.0.2))<br>- SDK: edk2-ovmf [202105](https://github.com/tianocore/edk2/releases/tag/edk2-stable202105)<br>- SDK: file ([5.40](https://mailman.astron.com/pipermail/file/2021-March/000478.html))<br>- SDK: ipxe [1.21.1](https://github.com/ipxe/ipxe/releases/tag/v1.21.1)<br>- SDK: mantle ([0.18.0](https://github.com/flatcar/mantle/releases/tag/v0.18.0))<br>- SDK: perf ([5.15](https://kernelnewbies.org/LinuxChanges#Linux_5.15.Tracing.2C_perf_and_BPF))<br>- SDK: Python ([3.9.8](https://www.python.org/downloads/release/python-398/))<br>- SDK: qemu ([6.1.0](https://wiki.qemu.org/ChangeLog/6.1)<br>- SDK: Rust ([1.58.1](https://github.com/rust-lang/rust/releases/tag/1.58.1))<br>- SDK: seabios [1.14.0](https://seabios.org/Releases#SeaBIOS_1.14.0)<br>- SDK: sgabios [0.1_pre10](https://git.qemu.org/?p=sgabios.git;a=tree;h=a85446adb0e0)<br><br>_Changes since **Beta 3139.1.1**_<br><br>#### Security fixes:<br><br>- Linux ([CVE-2022-1015](https://nvd.nist.gov/vuln/detail/CVE-2022-1015), [CVE-2022-1016](https://nvd.nist.gov/vuln/detail/CVE-2022-1016))<br>- containerd ([CVE-2022-24769](https://nvd.nist.gov/vuln/detail/CVE-2022-24769))<br><br>#### Changes:<br><br>- Enabled FIPS mode for cryptsetup ([portage-stable#312](https://github.com/flatcar/portage-stable/pull/312))<br><br>#### Updates:<br><br>- Linux ([5.15.32](https://lwn.net/Articles/889438)) (from 5.15.30)<br>- ca-certificates ([3.77](https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_77.html))<br>- containerd ([1.5.11](https://github.com/containerd/containerd/releases/tag/v1.5.11))<br>- Azure: WALinuxAgent ([2.6.0.2](https://github.com/Azure/WALinuxAgent/releases/tag/v2.6.0.2))<br><br>Packages:<br>- docker 20.10.12<br>- ignition 0.36.1<br>- kernel 5.15.32<br>- systemd 249<br><br>Architectures:<br>- amd64<br>- arm64<br> 2022-04-07T12:05:52+00:00 @@ -318,7 +326,7 @@ https://github.com/kinvolk/manifest/releases/tag/v3033.2.4 3033.2.4 - 2024-10-10T15:34:35.489709+00:00 + 2024-11-13T14:30:22.678002+00:00 New **Stable** Release **3033.2.4**<br><br>**Changes since Stable-3033.2.3**<br><br>#### Security fixes<br>- Linux ([CVE-2022-25636](https://nvd.nist.gov/vuln/detail/CVE-2022-25636))<br>- Go ([CVE-2022-24921](https://nvd.nist.gov/vuln/detail/CVE-2022-24921))<br>- systemd ([CVE-2021-3997](https://nvd.nist.gov/vuln/detail/CVE-2021-3997))<br>- containerd ([CVE-2022-23648](https://nvd.nist.gov/vuln/detail/CVE-2022-23648))<br>- openssl ([CVE-2022-0778](https://nvd.nist.gov/vuln/detail/CVE-2022-0778))<br><br>#### Bug fixes<br>- Reverted the Linux kernel commit which broke networking on AWS instances which use Intel 82559 NIC (c4/m4) ([Flatcar#665](https://github.com/flatcar/Flatcar/issues/665), [coreos-overlay#1720](https://github.com/flatcar/coreos-overlay/pull/1720))<br><br>#### Changes<br>- Added support for switching back to CGroupsV1 without requiring a reboot. Create `/etc/flatcar-cgroupv1` through ignition. ([coreos-overlay#1666](https://github.com/flatcar/coreos-overlay/pull/1666))<br><br>#### Updates<br>- Linux ([5.10.107](https://lwn.net/Articles/888522) (from 5.10.102, includes [5.10.103](https://lwn.net/Articles/886570), [5.10.104](https://lwn.net/Articles/887220), [5.10.105](https://lwn.net/Articles/887639), [5.10.106](https://lwn.net/Articles/888115)))<br>- Go ([1.17.8](https://go.googlesource.com/go/+/refs/tags/go1.17.8))<br>- systemd ([249.10](https://github.com/systemd/systemd-stable/releases/tag/v249.10))<br>- ca-certificates ([3.76](https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_76.html))<br>- containerd ([1.5.10](https://github.com/containerd/containerd/releases/tag/v1.5.10))<br>- openssl ([1.1.1n](https://www.openssl.org/news/changelog.html#openssl-111))<br><br>Packages:<br>- docker 20.10.12<br>- ignition 0.36.1<br>- kernel 5.10.107<br>- systemd 249<br><br>Architectures:<br>- amd64<br>- arm64<br> 2022-03-23T13:33:43+00:00 @@ -326,7 +334,7 @@ https://github.com/kinvolk/manifest/releases/tag/v3033.2.3 3033.2.3 - 2024-10-10T15:34:35.487772+00:00 + 2024-11-13T14:30:22.671900+00:00 New **Stable** Release **3033.2.3**<br><br>_Changes since **Stable 3033.2.2**_<br><br>#### Security fixes<br>- Linux ([CVE-2022-24448](https://nvd.nist.gov/vuln/detail/CVE-2022-24448), [CVE-2022-0617](https://nvd.nist.gov/vuln/detail/CVE-2022-0617), [CVE-2022-24959](https://nvd.nist.gov/vuln/detail/CVE-2022-24959), [CVE-2022-0492](https://nvd.nist.gov/vuln/detail/CVE-2022-0492), [CVE-2022-0516](https://nvd.nist.gov/vuln/detail/CVE-2022-0516), [CVE-2022-0435](https://nvd.nist.gov/vuln/detail/CVE-2022-0435), [CVE-2022-0487](https://nvd.nist.gov/vuln/detail/CVE-2022-0487), [CVE-2022-25375](https://nvd.nist.gov/vuln/detail/CVE-2022-25375), [CVE-2022-25258](https://nvd.nist.gov/vuln/detail/CVE-2022-25258), [CVE-2022-0847](https://nvd.nist.gov/vuln/detail/CVE-2022-0847))<br>- go ([CVE-2022-23806](https://nvd.nist.gov/vuln/detail/CVE-2022-23806), [CVE-2022-23772](https://nvd.nist.gov/vuln/detail/CVE-2022-23772), [CVE-2022-23773](https://nvd.nist.gov/vuln/detail/CVE-2022-23773))<br>- ignition ([CVE-2020-14040](https://nvd.nist.gov/vuln/detail/CVE-2020-14040))<br>- expat ([CVE-2022-25235](https://nvd.nist.gov/vuln/detail/CVE-2022-25235), [CVE-2022-25236](https://nvd.nist.gov/vuln/detail/CVE-2022-25236), [CVE-2022-25313](https://nvd.nist.gov/vuln/detail/CVE-2022-25313), [CVE-2022-25314](https://nvd.nist.gov/vuln/detail/CVE-2022-25314), [CVE-2022-25315](https://nvd.nist.gov/vuln/detail/CVE-2022-25315))<br><br>#### Bug fixes<br>- Disabled the systemd-networkd settings `ManageForeignRoutes` and `ManageForeignRoutingPolicyRules` by default to ensure that CNIs like Cilium don't get their routes or routing policy rules discarded on network reconfiguration events ([Flatcar#620](https://github.com/flatcar/Flatcar/issues/620)).<br>- Prevented hitting races when creating filesystems in Ignition, these races caused boot failures like `fsck[1343]: Failed to stat /dev/disk/by-label/ROOT: No such file or directory` when creating a btrfs root filesystem ([ignition#35](https://github.com/flatcar/ignition/pull/35))<br>- Reverted the Linux kernel change to forbid xfrm id 0 for IPSec state because it broke Cilium ([Flatcar#626](https://github.com/flatcar/Flatcar/issues/626), [coreos-overlay#1682](https://github.com/flatcar/coreos-overlay/pull/1682))<br><br>#### Updates<br>- Linux ([5.10.102](https://lwn.net/Articles/885896)) (from 5.10.96)<br>- Go ([1.17.7](https://go.googlesource.com/go/+/refs/tags/go1.17.7) (includes [1.17.6](https://go.googlesource.com/go/+/refs/tags/go1.17.6)))<br>- expat ([2.4.6](https://github.com/libexpat/libexpat/blob/R_2_4_6/expat/Changes))<br>- ca-certificates ([3.75](https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_75.html))<br><br>Packages:<br>- docker 20.10.12<br>- ignition 0.36.1<br>- kernel 5.10.102<br>- systemd 249<br><br>Architectures:<br>- amd64<br>- arm64<br> 2022-03-07T13:12:34+00:00 @@ -334,7 +342,7 @@ https://github.com/kinvolk/manifest/releases/tag/v3033.2.2 3033.2.2 - 2024-10-10T15:34:35.485583+00:00 + 2024-11-13T14:30:22.664909+00:00 New **Stable** Release **3033.2.2**<br><br>_Changes since **Stable 3033.2.1**_<br><br>#### Security fixes<br>- Linux ([CVE-2021-43976](https://nvd.nist.gov/vuln/detail/CVE-2021-43976), [CVE-2022-0330](https://nvd.nist.gov/vuln/detail/CVE-2022-0330), [CVE-2022-22942](https://nvd.nist.gov/vuln/detail/CVE-2022-22942))<br>- expat ([CVE-2022-23852](https://nvd.nist.gov/vuln/detail/CVE-2022-23852), [CVE-2022-23990](https://nvd.nist.gov/vuln/detail/CVE-2022-23990))<br>- glibc ([CVE-2021-3998](https://nvd.nist.gov/vuln/detail/CVE-2021-3998), [CVE-2021-3999](https://nvd.nist.gov/vuln/detail/CVE-2021-3999), [CVE-2022-23218](https://nvd.nist.gov/vuln/detail/CVE-2022-23218), [CVE-2022-23219](https://nvd.nist.gov/vuln/detail/CVE-2022-23219))<br>- polkit ([CVE-2021-4034](https://nvd.nist.gov/vuln/detail/CVE-2021-4034))<br><br><br>#### Bug fixes<br>- SDK: Fixed build error popping up in the new SDK Container because `policycoreutils` used the wrong ROOT to update the SELinux store ([flatcar-linux/coreos-overlay#1502](https://github.com/flatcar/coreos-overlay/pull/1502))<br>- Fixed leak of SELinux policy store to the root filesystem top directory due to wrong store path in `policycoreutils` instead of `/var/lib/selinux` ([flatcar-linux/Flatcar#596](https://github.com/flatcar/Flatcar/issues/596))<br><br>#### Updates<br>- Linux ([5.10.96](https://lwn.net/Articles/883442)) (from 5.10.93)<br>- Linux Firmware ([20211216](https://git.kernel.org/pub/scm/linux/kernel/git/firmware/linux-firmware.git/tag/?h=20211216))<br>- expat ([2.4.4](https://github.com/libexpat/libexpat/blob/R_2_4_4/expat/Changes))<br>Packages:<br>- docker 20.10.12<br>- ignition 0.34.0<br>- kernel 5.10.96<br>- systemd 249<br><br>Architectures:<br>- amd64<br>- arm64<br> 2022-02-09T10:03:27+00:00 @@ -342,7 +350,7 @@ https://github.com/kinvolk/manifest/releases/tag/v3033.2.1 3033.2.1 - 2024-10-10T15:34:35.483657+00:00 + 2024-11-13T14:30:22.658870+00:00 New **Stable** release **3033.2.1**<br><br>_Changes since **Stable 3033.2.0**_<br><br>#### Known issues:<br>- The SELinux policy store update fix resulted in some files leaked to the root filesystem top directory ([flatcar-linux/Flatcar#596](https://github.com/flatcar/Flatcar/issues/596))<br><br>#### Security fixes:<br><br>- Linux ([CVE-2021-4135](https://nvd.nist.gov/vuln/detail/CVE-2021-4135), [CVE-2021-4155](https://nvd.nist.gov/vuln/detail/CVE-2021-4155), [CVE-2021-28711](https://nvd.nist.gov/vuln/detail/CVE-2021-28711), [CVE-2021-28712](https://nvd.nist.gov/vuln/detail/CVE-2021-28712), [CVE-2021-28713](https://nvd.nist.gov/vuln/detail/CVE-2021-28713), [CVE-2021-28714](https://nvd.nist.gov/vuln/detail/CVE-2021-28714), [CVE-2021-28715](https://nvd.nist.gov/vuln/detail/CVE-2021-28715), [CVE-2021-39685](https://nvd.nist.gov/vuln/detail/CVE-2021-39685), [CVE-2021-44733](https://nvd.nist.gov/vuln/detail/CVE-2021-44733), [CVE-2021-45095](https://nvd.nist.gov/vuln/detail/CVE-2021-45095), [CVE-2022-0185](https://nvd.nist.gov/vuln/detail/CVE-2022-0185))<br>- ca-certificates ([CVE-2021-43527](https://nvd.nist.gov/vuln/detail/CVE-2021-43527))<br>- containerd ([CVE-2021-43816](https://nvd.nist.gov/vuln/detail/CVE-2021-43816))<br>- expat ([CVE-2021-45960](https://nvd.nist.gov/vuln/detail/CVE-2021-45960), [CVE-2021-46143](https://nvd.nist.gov/vuln/detail/CVE-2021-46143), [CVE-2022-22822](https://nvd.nist.gov/vuln/detail/CVE-2022-22822), [CVE-2022-22823](https://nvd.nist.gov/vuln/detail/CVE-2022-22823), [CVE-2022-22824](https://nvd.nist.gov/vuln/detail/CVE-2022-22824), [CVE-2022-22825](https://nvd.nist.gov/vuln/detail/CVE-2022-22825), [CVE-2022-22826](https://nvd.nist.gov/vuln/detail/CVE-2022-22826), [CVE-2022-22827](https://nvd.nist.gov/vuln/detail/CVE-2022-22827))<br><br>#### Bug fixes:<br><br>- Ensured that the `/run/xtables.lock` coordination file exists for modifications of the xtables backend from containers (must be bind-mounted) or the `iptables-legacy` binaries on the host ([flatcar-linux/init#57](https://github.com/flatcar/init/pull/57))<br>- dev container: Fix github URL for coreos-overlay and portage-stable to use repos from flatcar-linux org directly instead of relying on redirects from the kinvolk org. This fixes checkouts with emerge-gitclone inside dev-container. ([flatcar-linux/scripts#194](https://github.com/flatcar/scripts/pull/194))<br>- SDK: Fixed build error popping up in the new SDK Container because `policycoreutils` used the wrong ROOT to update the SELinux store ([flatcar-linux/coreos-overlay#1502](https://github.com/flatcar/coreos-overlay/pull/1502))<br><br>#### Changes:<br><br>- Backported `elf` support for `iproute2` ([flatcar-linux/coreos-overlay#1256](https://github.com/flatcar/coreos-overlay/pull/1526))<br><br>#### Updates:<br><br>- Linux ([5.10.93](https://lwn.net/Articles/881964)) (from 5.10.84)<br>- ca-certificates ([3.74](https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_74.html))<br>- Docker ([20.10.12](https://docs.docker.com/engine/release-notes/#201012))<br>- containerd ([1.5.9](https://github.com/containerd/containerd/releases/tag/v1.5.9))<br>- expat ([2.4.3](https://github.com/libexpat/libexpat/blob/R_2_4_3/expat/Changes))<br><br>Packages:<br>- docker 20.10.12<br>- ignition 0.34.0<br>- kernel 5.10.93<br>- systemd 249<br><br>Architectures:<br>- amd64<br>- arm64<br> 2022-01-26T08:17:16+00:00 @@ -350,7 +358,7 @@ https://github.com/kinvolk/manifest/releases/tag/v3033.2.0 3033.2.0 - 2024-10-10T15:34:35.481272+00:00 + 2024-11-13T14:30:22.651430+00:00 New **Stable** release **3033.2.0**<br><br>_Changes since **Stable 2983.2.1**_<br><br>**Security fixes**<br><br><br><br>* Linux ([CVE-2021-4002](https://nvd.nist.gov/vuln/detail/CVE-2021-4002), [CVE-2020-27820](https://nvd.nist.gov/vuln/detail/CVE-2020-27820), [CVE-2021-4001](https://nvd.nist.gov/vuln/detail/CVE-2021-4001), [CVE-2021-43975](https://nvd.nist.gov/vuln/detail/CVE-2021-43975))<br>* Go ([CVE-2021-29923](https://nvd.nist.gov/vuln/detail/CVE-2021-29923),[ CVE-2021-39293](https://nvd.nist.gov/vuln/detail/CVE-2021-39293),[ CVE-2021-38297](https://nvd.nist.gov/vuln/detail/CVE-2021-38297),[CVE-2021-39293](https://nvd.nist.gov/vuln/detail/CVE-2021-39293), [CVE-2021-44717](https://nvd.nist.gov/vuln/detail/CVE-2021-44717), [CVE-2021-44716](https://nvd.nist.gov/vuln/detail/CVE-2021-44716))<br>* bash ([CVE-2019-9924](https://nvd.nist.gov/vuln/detail/CVE-2019-9924),[ CVE-2019-18276](https://nvd.nist.gov/vuln/detail/CVE-2019-18276))<br>* binutils ([CVE-2021-3530](https://nvd.nist.gov/vuln/detail/CVE-2021-3530),[ CVE-2021-3549](https://nvd.nist.gov/vuln/detail/CVE-2021-3549))<br>* ca-certificates ([CVE-2021-43527](https://nvd.nist.gov/vuln/detail/CVE-2021-43527))<br>* containerd ([CVE-2021-41103](https://nvd.nist.gov/vuln/detail/CVE-2021-41103))<br>* curl ([CVE-2021-22945](https://nvd.nist.gov/vuln/detail/CVE-2021-22945),[ CVE-2021-22946](https://nvd.nist.gov/vuln/detail/CVE-2021-22946),[ CVE-2021-22947](https://nvd.nist.gov/vuln/detail/CVE-2021-22947))<br>* Docker ([CVE-2021-41092](https://nvd.nist.gov/vuln/detail/CVE-2021-41092),[ CVE-2021-41089](https://nvd.nist.gov/vuln/detail/CVE-2021-41089),[ CVE-2021-41091](https://nvd.nist.gov/vuln/detail/CVE-2021-41091))<br>* git ([CVE-2021-40330](https://nvd.nist.gov/vuln/detail/CVE-2021-40330))<br>* glibc ([CVE-2021-38604](https://nvd.nist.gov/vuln/detail/CVE-2021-38604))<br>* gnupg ([CVE-2020-25125](https://nvd.nist.gov/vuln/detail/CVE-2020-25125))<br>* libgcrypt ([CVE-2021-40528](https://nvd.nist.gov/vuln/detail/CVE-2021-40528))<br>* nettle ([CVE-2021-20305](https://nvd.nist.gov/vuln/detail/CVE-2021-20305),[ CVE-2021-3580](https://nvd.nist.gov/vuln/detail/CVE-2021-3580))<br>* polkit ([CVE-2021-3560](https://nvd.nist.gov/vuln/detail/CVE-2021-3560))<br>* sssd ([CVE-2021-3621](https://nvd.nist.gov/vuln/detail/CVE-2021-3621))<br>* util-linux ([CVE-2021-37600](https://nvd.nist.gov/vuln/detail/CVE-2021-37600))<br>* vim ([CVE-2021-3770](https://nvd.nist.gov/vuln/detail/CVE-2021-3770),[ CVE-2021-3778](https://nvd.nist.gov/vuln/detail/CVE-2021-3778),[ CVE-2021-3796](https://nvd.nist.gov/vuln/detail/CVE-2021-3796))<br>* SDK: bison ([CVE-2020-14150](https://nvd.nist.gov/vuln/detail/CVE-2020-14150),[ CVE-2020-24240](https://nvd.nist.gov/vuln/detail/CVE-2020-24240))<br>* SDK: perl ([CVE-2020-10878](https://nvd.nist.gov/vuln/detail/CVE-2020-10878))<br><br>**Bug fixes**<br><br><br><br>* arm64: the Polkit service does not crash anymore. ([flatcar-linux/Flatcar#156](https://github.com/flatcar/Flatcar/issues/156))<br>* toolbox: fixed support for multi-layered docker images ([toolbox#5](https://github.com/flatcar/toolbox/pull/5))<br>* Run emergency.target on ignition/torcx service unit failure in dracut ([bootengine#28](https://github.com/flatcar/bootengine/pull/28))<br>* Fix vim warnings on missing file, when built with USE=”minimal” ([portage-stable#260](https://github.com/flatcar/portage-stable/pull/260))<br>* The Torcx profile `docker-1.12-no` got fixed to reference the current Docker version instead of 19.03 which wasn't found on the image, causing Torcx to fail to provide Docker ([PR#1456](https://github.com/flatcar/coreos-overlay/pull/1456))<br><br>**Changes**<br><br><br><br>* Added GPIO support ([coreos-overlay#1236](https://github.com/flatcar/coreos-overlay/pull/1236))<br>* Enabled SELinux in permissive mode on ARM64 ([coreos-overlay#1245](https://github.com/flatcar/coreos-overlay/pull/1245))<br>* The `iptables` command uses the nftables kernel backend instead of the iptables backend, you can also migrate to using the `nft` tool instead of `iptables`. Containers with `iptables` binaries that use the iptables backend will result in [mixing both kernel backends](https://wiki.nftables.org/wiki-nftables/index.php/Troubleshooting#Question_4._How_do_nftables_and_iptables_interact_when_used_on_the_same_system.3F) which is supported but you have to look up the rules separately (on the host you can use the `iptables-legacy` and friends).<br><br>**Updates**<br><br><br><br>* Linux ([5.10.84](https://lwn.net/Articles/878041/))<br>* Linux Firmware ([20210919](https://git.kernel.org/pub/scm/linux/kernel/git/firmware/linux-firmware.git/tag/?h=20210919))<br>* Docker ([20.10.9](https://docs.docker.com/engine/release-notes/#20109))<br>* Go ([1.17.5](https://go.googlesource.com/go/+/refs/tags/go1.17.5))<br>* containerd ([1.5.8](https://github.com/containerd/containerd/releases/tag/v1.5.8))<br>* systemd ([249.4](https://github.com/systemd/systemd-stable/blob/v249.4/NEWS))<br>* bash ([5.1_p8](https://lists.gnu.org/archive/html/info-gnu/2020-12/msg00003.html))<br>* binutils ([2.37](https://sourceware.org/pipermail/binutils/2021-July/117384.html))<br>* curl ([7.79.1](https://curl.se/changes.html#7_79_1))<br>* ca-certificates ([3.73](https://groups.google.com/a/mozilla.org/g/dev-tech-crypto/c/vy9284s8APM))<br>* duktape ([2.6.0](https://github.com/svaarala/duktape/blob/master/doc/release-notes-v2-6.rst))<br>* ebtables ([2.0.11](https://lwn.net/Articles/806179/))<br>* git ([2.32.0](https://github.com/git/git/blob/master/Documentation/RelNotes/2.32.0.txt))<br>* gnupg ([2.2.29](https://lists.gnupg.org/pipermail/gnupg-announce/2021q3/000461.html))<br>* iptables ([1.8.7](https://lwn.net/Articles/843069/))<br>* keyutils ([1.6.1](https://git.kernel.org/pub/scm/linux/kernel/git/dhowells/keyutils.git/tag/?h=v1.6.1))<br>* ldb ([2.3.0](https://gitlab.com/samba-team/samba/-/tags/ldb-2.3.0))<br>* libgcrypt ([1.9.4](https://dev.gnupg.org/T5402))<br>* libmnl ([1.0.4](https://marc.info/?l=netfilter-devel&m=146745072727070&w=2))<br>* libnftnl ([1.2.0](https://marc.info/?l=netfilter&m=162194376520385&w=2))<br>* libtirpc ([1.3.2](https://www.spinics.net/lists/linux-nfs/msg84129.html))<br>* lvm2 ([2.02.188](https://github.com/lvmteam/lvm2/releases/tag/v2_02_188))<br>* nettle ([3.7.3](https://lists.gnu.org/archive/html/info-gnu/2021-06/msg00002.html))<br>* nftables ([0.9.9](https://lwn.net/Articles/857369/))<br>* net-tools ([2.10](https://sourceforge.net/p/net-tools/code/ci/v2.10/tree/))<br>* openssh ([8.7_p1-r1](https://www.openssh.com/txt/release-8.7))<br>* open-vm-tools ([11.3.5](https://github.com/vmware/open-vm-tools/releases/tag/stable-11.3.5))<br>* polkit ([0.119](https://gitlab.freedesktop.org/polkit/polkit/-/blob/0.119/NEWS))<br>* realmd ([0.17.0](https://gitlab.freedesktop.org/realmd/realmd/-/tags/0.17.0))<br>* runc ([1.0.3](https://github.com/opencontainers/runc/releases/tag/v1.0.3))<br>* talloc ([2.3.2](https://gitlab.com/samba-team/samba/-/tags/talloc-2.3.2))<br>* util-linux ([2.37.2](https://github.com/karelzak/util-linux/blob/v2.37.2/NEWS))<br>* vim ([8.2.3428](https://github.com/vim/vim/releases/tag/v8.2.3428))<br>* xenstore ([4.14.2](https://xenproject.org/downloads/xen-project-archives/xen-project-4-14-series/xen-project-4-14-2/))<br>* SDK: gnuconfig (20210107)<br>* SDK: google-cloud-sdk ([355.0.0](https://groups.google.com/g/google-cloud-sdk-announce/c/HoJuttxnzNQ))<br>* SDK: meson (0.57.2)<br>* SDK: mtools (4.0.35)<br>* SDK: perl ([5.34.0](https://perldoc.perl.org/perl5340delta))<br>* SDK: Rust ([1.55.0](https://blog.rust-lang.org/2021/09/09/Rust-1.55.0.html))<br>* SDK: texinfo ([6.8](https://github.com/debian-tex/texinfo/releases/tag/upstream%2F6.8))<br><br>_Changes since **Beta 3033.1.1**_<br><br>**Security fixes**<br><br><br><br>* Linux ([CVE-2021-4002](https://nvd.nist.gov/vuln/detail/CVE-2021-4002), [CVE-2020-27820](https://nvd.nist.gov/vuln/detail/CVE-2020-27820), [CVE-2021-4001](https://nvd.nist.gov/vuln/detail/CVE-2021-4001), [CVE-2021-43975](https://nvd.nist.gov/vuln/detail/CVE-2021-43975))<br>* Go ([CVE-2021-29923](https://nvd.nist.gov/vuln/detail/CVE-2021-29923),[ CVE-2021-39293](https://nvd.nist.gov/vuln/detail/CVE-2021-39293),[ CVE-2021-38297](https://nvd.nist.gov/vuln/detail/CVE-2021-38297),[CVE-2021-39293](https://nvd.nist.gov/vuln/detail/CVE-2021-39293), [CVE-2021-44717](https://nvd.nist.gov/vuln/detail/CVE-2021-44717), [CVE-2021-44716](https://nvd.nist.gov/vuln/detail/CVE-2021-44716))<br>* ca-certificates ([CVE-2021-43527](https://nvd.nist.gov/vuln/detail/CVE-2021-43527))<br><br>**Bug fixes**<br><br><br><br>* Fix vim warnings on missing file, when built with USE=”minimal” ([portage-stable#260](https://github.com/flatcar/portage-stable/pull/260))<br><br>**Updates**<br><br><br><br>* Linux ([5.10.84](https://lwn.net/Articles/878041/))<br>* Go ([1.17.5](https://go.googlesource.com/go/+/refs/tags/go1.17.5))<br>* ca-certificates ([3.73](https://groups.google.com/a/mozilla.org/g/dev-tech-crypto/c/vy9284s8APM))<br>Packages:<br>- docker 20.10.11<br>- ignition 0.34.0<br>- kernel 5.10.84<br>- systemd 249<br><br>Architectures:<br>- amd64<br>- arm64<br> 2021-12-15T19:36:24+00:00 @@ -358,7 +366,7 @@ https://github.com/kinvolk/manifest/releases/tag/v2983.2.1 2983.2.1 - 2024-10-10T15:34:35.477522+00:00 + 2024-11-13T14:30:22.639869+00:00 New **Stable** Release **2983.2.1**<br><br>_Changes since **Stable 2983.2.0**_<br><br>**Security fixes**<br><br>* Linux ([CVE-2021-42739](https://nvd.nist.gov/vuln/detail/CVE-2021-42739))<br>* Docker, containerd ([CVE-2021-41190](https://nvd.nist.gov/vuln/detail/CVE-2021-41190))<br><br>**Updates**<br><br>* Linux ([5.10.80](https://lwn.net/Articles/876426/))<br>* Docker ([20.10.11](https://docs.docker.com/engine/release-notes/#20111))<br>* containerd ([1.5.8](https://github.com/containerd/containerd/releases/tag/v1.5.8))<br>* ca-certificates ([3.72](https://groups.google.com/a/mozilla.org/g/dev-tech-crypto/c/7O6a4NlaI2A))<br><br>**Changes**<br><br>* Added missing SELinux rule as initial step to resolve Torcx unpacking issue ([coreos-overlay#1426](https://github.com/flatcar/coreos-overlay/pull/1426))<br>Packages:<br>- docker 20.10.11<br>- ignition 0.34.0<br>- kernel 5.10.80<br>- systemd 247<br><br>Architectures:<br>- amd64<br> 2021-11-25T11:10:38+00:00 @@ -366,7 +374,7 @@ https://github.com/kinvolk/manifest/releases/tag/v2983.2.0 2983.2.0 - 2024-10-10T15:34:35.475790+00:00 + 2024-11-13T14:30:22.634245+00:00 New **Stable** release **2983.2.0**<br><br>Update to CGroupsV2<br><br>CGroups V2 is coming to Stable! Introduced in Alpha 2969.0.0, the feature has been stabilising for almost three months now and will be included in Stable 2983.2.0. \<br>NOTE that only new nodes will utilize CGroupsV2 by default. Existing nodes remain on CGroupsV1 and need to be manually migrated to CGroupsV2. To learn more about CGroupsV2 on Flatcar Container Linux and the migration guide, please refer to[ https://kinvolk.io/docs/flatcar-container-linux/latest/container-runtimes/switching-to-unified-cgroups/](https://kinvolk.io/docs/flatcar-container-linux/latest/container-runtimes/switching-to-unified-cgroups/)<br><br>_Changes since **Beta 2983.1.2**_<br><br>**Security fixes**<br><br><br><br>* Linux ([CVE-2021-3760](https://nvd.nist.gov/vuln/detail/CVE-2021-3760), [CVE-2021-3772](https://nvd.nist.gov/vuln/detail/CVE-2021-3772), [CVE-2021-42327](https://nvd.nist.gov/vuln/detail/CVE-2021-42327), [CVE-2021-43056](https://nvd.nist.gov/vuln/detail/CVE-2021-43056), [CVE-2021-43267](https://nvd.nist.gov/vuln/detail/CVE-2021-43267), [CVE-2021-43389](https://nvd.nist.gov/vuln/detail/CVE-2021-43389))<br>* Go ([CVE-2021-41771](https://nvd.nist.gov/vuln/detail/CVE-2021-41771),[ CVE-2021-41772](https://nvd.nist.gov/vuln/detail/CVE-2021-41772))<br><br>**Bug fixes**<br><br><br><br>* Use https protocol instead of git for Github URLs ([flatcar-linux/coreos-overlay#1394](https://github.com/flatcar/coreos-overlay/pull/1394))<br><br>**Updates**<br><br><br><br>* Linux ([5.10.77](https://lwn.net/Articles/874852/))<br>* Go ([1.16.10](https://go.googlesource.com/go/+/refs/tags/go1.16.10))<br><br>_Changes since **Stable 2905.2.6**_<br><br>**Security fixes**<br><br><br><br>* Linux (CVE-2021-3609, [CVE-2021-3653](https://nvd.nist.gov/vuln/detail/CVE-2021-3653), CVE-2021-3655, [CVE-2021-3656](https://nvd.nist.gov/vuln/detail/CVE-2021-3656), [CVE-2021-3760](https://nvd.nist.gov/vuln/detail/CVE-2021-3760), [CVE-2021-3772](https://nvd.nist.gov/vuln/detail/CVE-2021-3772), [CVE-2020-26541](https://nvd.nist.gov/vuln/detail/CVE-2020-26541), [CVE-2021-35039](https://nvd.nist.gov/vuln/detail/CVE-2021-35039), [CVE-2021-37576](https://nvd.nist.gov/vuln/detail/CVE-2021-37576), [CVE-2021-22543](https://nvd.nist.gov/vuln/detail/CVE-2021-22543), [CVE-2021-33909](https://nvd.nist.gov/vuln/detail/CVE-2021-33909), [CVE-2021-34556](https://nvd.nist.gov/vuln/detail/CVE-2021-34556), [CVE-2021-35477](https://nvd.nist.gov/vuln/detail/CVE-2021-35477), [CVE-2021-38166](https://nvd.nist.gov/vuln/detail/CVE-2021-38166), [CVE-2021-38205](https://nvd.nist.gov/vuln/detail/CVE-2021-38205), [CVE-2021-42327](https://nvd.nist.gov/vuln/detail/CVE-2021-42327), [CVE-2021-43056](https://nvd.nist.gov/vuln/detail/CVE-2021-43056), [CVE-2021-43267](https://nvd.nist.gov/vuln/detail/CVE-2021-43267), [CVE-2021-43389](https://nvd.nist.gov/vuln/detail/CVE-2021-43389))<br>* Go ([CVE-2021-34558](https://nvd.nist.gov/vuln/detail/CVE-2021-34558), [CVE-2021-41771](https://nvd.nist.gov/vuln/detail/CVE-2021-41771),[ CVE-2021-41772](https://nvd.nist.gov/vuln/detail/CVE-2021-41772))<br>* c-ares ([CVE-2021-3672](https://nvd.nist.gov/vuln/detail/CVE-2021-3672))<br>* containerd ([CVE-2021-32760](https://nvd.nist.gov/vuln/detail/CVE-2021-32760))<br>* curl (CVE-2021-22922, CVE-2021-22923, CVE-2021-22924, CVE-2021-22925, CVE-2021-22926)<br>* dnsmasq ([CVE-2021-3448](https://nvd.nist.gov/vuln/detail/CVE-2021-3448))<br>* expat ([CVE-2013-0340](https://nvd.nist.gov/vuln/detail/CVE-2013-0340))<br>* glibc ([CVE-2020-29562](https://nvd.nist.gov/vuln/detail/CVE-2020-29562), [CVE-2019-25013](https://nvd.nist.gov/vuln/detail/CVE-2019-25013), [CVE-2020-27618](https://nvd.nist.gov/vuln/detail/https://cve.circl.lu/cve/CVE-2020-27618), [CVE-2021-27645](https://nvd.nist.gov/vuln/detail/CVE-2021-27645), [CVE-2021-33574](https://nvd.nist.gov/vuln/detail/CVE-2021-33574), [CVE-2021-35942](https://nvd.nist.gov/vuln/detail/CVE-2021-35942))<br>* libgcrypt ([CVE-2021-33560](https://nvd.nist.gov/vuln/detail/CVE-2021-33560))<br>* libpcre ([CVE-2019-20838](https://nvd.nist.gov/vuln/detail/CVE-2019-20838), [CVE-2020-14155](https://nvd.nist.gov/vuln/detail/CVE-2020-14155))<br>* libuv ([CVE-2021-22918](https://nvd.nist.gov/vuln/detail/CVE-2021-22918))<br>* mit-krb5 ([CVE-2021-36222](https://nvd.nist.gov/vuln/detail/CVE-2021-36222))<br>* NVIDIA Drivers ([CVE-2021-1090](https://nvd.nist.gov/vuln/detail/CVE-2021-1090), [CVE-2021-1093](https://nvd.nist.gov/vuln/detail/CVE-2021-1093), [CVE-2021-1094](https://nvd.nist.gov/vuln/detail/CVE-2021-1094), [CVE-2021-1095](https://nvd.nist.gov/vuln/detail/CVE-2021-1095))<br>* systemd ([CVE-2020-13529](https://nvd.nist.gov/vuln/detail/CVE-2020-13529), [CVE-2021-33910](https://nvd.nist.gov/vuln/detail/CVE-2021-33910))<br>* tar ([CVE-2021-20193](https://nvd.nist.gov/vuln/detail/CVE-2021-20193))<br><br>**Bug fixes**<br><br><br><br>* Use https protocol instead of git for Github URLs ([flatcar-linux/coreos-overlay#1394](https://github.com/flatcar/coreos-overlay/pull/1394))<br>* Skip tcsd.service for TPM2 devices to fix failures on c3.small.x86 instances of Equinix Metal ([Flatcar#208](https://github.com/flatcar/Flatcar/issues/208))<br>* Fixed containerd config after introduction of CGroupsV2 ([coreos-overlay#1214](https://github.com/flatcar/coreos-overlay/pull/1214))<br>* Fixed path for amazon-ssm-agent in base-ec2.ign ([coreos-overlay#1228](https://github.com/flatcar/coreos-overlay/pull/1228))<br>* Fixed locksmith adhering to reboot window when getting the etcd lock ([locksmith#10](https://github.com/flatcar/locksmith/pull/10))<br>* Add the systemd tag in udev for Azure storage devices, to fix /boot automount ([init#41](https://github.com/flatcar/init/pull/41))<br><br>**Changes**<br><br><br><br>* Added Azure[ Generation 2 VM](https://docs.microsoft.com/en-us/azure/virtual-machines/generation-2) support ([coreos-overlay#1198](https://github.com/flatcar/coreos-overlay/pull/1198))<br>* cgroups v2 by default for new nodes ([coreos-overlay#931](https://github.com/flatcar/coreos-overlay/pull/931)).<br>* Upgrade Docker to 20.10 ([coreos-overlay#931](https://github.com/flatcar/coreos-overlay/pull/931))<br>* Switched Docker ecosystem packages to go1.16 ([coreos-overlay#1217](https://github.com/flatcar/coreos-overlay/pull/1217))<br>* Added lbzip2 binary to the image ([coreos-overlay#1221](https://github.com/flatcar/coreos-overlay/pull/1221))<br>* flatcar-install uses lbzip2 if present, falls back on bzip2 if not ([init#46](https://github.com/flatcar/init/pull/46))<br>* Added Intel E800 series network adapter driver ([coreos-overlay#1237](https://github.com/flatcar/coreos-overlay/pull/1237))<br>* Enabled ‘audit’ use flag for sys-libs/pam ([coreos-overlay#1233](https://github.com/flatcar/coreos-overlay/pull/1233))<br>* Bumped etcd and flannel to respectively 3.5.0, 0.14.0 to get multiarch images for arm64 support. _Note for users of the old etcd v2 support_: ETCDCTL_API=2 must be set to use v2 store as well as ETCD_ENABLE_V2=true in the etcd-member.service - this support will be removed in 3.6.0 ([coreos-overlay#1179](https://github.com/flatcar/coreos-overlay/pull/1179))<br>* Support BTRFS in OEM and /usr partitions, but only used it for the OEM partition for now. Ignition configurations that refer to the OEM partition will work with any filesystem format specified, a mismatch is not resulting in a boot error. ([coreos-overlay#1106](https://github.com/flatcar/coreos-overlay/pull/1106))<br>* Switched the arm64 kernel to use a 4k page size instead of 64k<br>* Switched dm-verity corruption detection to issue a kernel panic (a panic results in a reboot after 1 minute, this was the case before already) instead of merely failing certain syscalls that try to use the corrupted data<br>* Enabled ARM64 SDK bootstrap ([flatcar-linux/scripts#134](https://github.com/flatcar/scripts/pull/134))<br>* SDK: enabled experimental ARM64 SDK usage ([flatcar-linux/scripts#134](https://github.com/flatcar/scripts/pull/134)) ([flatcar-linux/scripts#141](https://github.com/flatcar/scripts/pull/141))<br>* AWS: Added amazon-ssm-agent ([coreos-overlay#1162](https://github.com/flatcar/coreos-overlay/pull/1162))<br>* Azure: Compile OEM contents for all architectures ([coreos-overlay#1196](https://github.com/flatcar/coreos-overlay/pull/1196))<br>* update_engine: add postinstall hook to stay on cgroupv1 ([update_engine#13](https://github.com/flatcar/update_engine/pull/13))<br>* Enable telnet support for curl ([coreos-overlay#1099](https://github.com/flatcar/coreos-overlay/pull/1099))<br>* Enable ssl USE flag for wget ([coreos-overlay#932](https://github.com/flatcar/coreos-overlay/pull/932))<br>* Enable MDIO_BCM_UNIMAC for arm64 ([coreos-overlay#929](https://github.com/flatcar/coreos-overlay/pull/929))<br><br>**Updates**<br><br><br><br>* Linux ([5.10.77](https://lwn.net/Articles/874852/))<br>* Linux firmware ([20210818](https://git.kernel.org/pub/scm/linux/kernel/git/firmware/linux-firmware.git/tag/?h=20210818))<br>* Go ([1.16.10](https://go.googlesource.com/go/+/refs/tags/go1.16.10))<br>* c-ares ([1.17.2](https://c-ares.haxx.se/changelog.html#1_17_2))<br>* containerd ([1.5.7](https://github.com/containerd/containerd/releases/tag/v1.5.7))<br>* cryptsetup ([2.3.6](https://gitlab.com/cryptsetup/cryptsetup/-/tags/v2.3.6))<br>* curl ([7.78](https://curl.se/changes.html#7_78_0))<br>* dbus ([1.12.20](https://github.com/freedesktop/dbus/blob/ab88811768f750777d1a8b9d9ab12f13390bfd3a/NEWS#L1))<br>* docker ([20.10.10](https://docs.docker.com/engine/release-notes/#201010))<br>* docker CLI ([20.10.10](https://github.com/docker/cli/releases/tag/v20.10.10))<br>* docker proxy ([0.8.0_p20210525](https://github.com/moby/libnetwork/commit/64b7a4574d1426139437d20e81c0b6d391130ec8))<br>* dracut ([053](https://github.com/dracutdevs/dracut/releases/tag/053))<br>* etcd ([3.5.0](https://github.com/etcd-io/etcd/releases/tag/v3.5.0))<br>* expat ([2.4.1](https://www.xml.com/news/2021-05-expat-240-and-241/))<br>* gettext ([0.21-r1](https://lists.gnu.org/archive/html/info-gnu/2020-07/msg00009.html))<br>* glibc ([2.33-r5](https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=7dfddd056de5f23bc29591d212f4051ed9d0634e))<br>* gptfdisk (1.0.7)<br>* flannel ([0.14.0](https://github.com/flannel-io/flannel/releases/tag/v0.14.0))<br>* intel-microcode ([20210608](https://github.com/intel/Intel-Linux-Processor-Microcode-Data-Files/releases/tag/microcode-20210608))<br>* libarchive ([3.5.1](https://github.com/libarchive/libarchive/releases/tag/3.5.1))<br>* libev (4.33)<br>* libpcre (8.44)<br>* libuv ([1.41.1](https://github.com/libuv/libuv/releases/tag/v1.41.1))<br>* libverto ([0.3.1](https://github.com/latchset/libverto/releases/tag/0.3.1))<br>* lz4 ([1.9.3-r1](https://github.com/lz4/lz4/releases/tag/v1.9.3))<br>* mit-krb5 ([1.19.2](https://github.com/krb5/krb5/tree/krb5-1.19.2-final))<br>* NVIDIA Drivers ([470.57.02](https://docs.nvidia.com/datacenter/tesla/tesla-release-notes-470-57-02/index.html))<br>* pax-utils (1.3.1)<br>* portage-utils ([0.90](https://github.com/gentoo/portage-utils/releases/tag/v0.90))<br>* readline ([8.1_p1](https://tiswww.case.edu/php/chet/readline/CHANGES))<br>* runc ([1.0.2](https://github.com/opencontainers/runc/releases/tag/v1.0.2))<br>* selinux ([3.1](https://github.com/SELinuxProject/selinux/releases/tag/20200710))<br>* selinux-refpolicy ([2.20200818](https://github.com/SELinuxProject/refpolicy/releases/tag/RELEASE_2_20200818))<br>* strace ([5.12](https://github.com/strace/strace/releases/tag/v5.12))<br>* systemd ([247.9](https://github.com/systemd/systemd-stable/releases/tag/v247.9))<br>* tar ([1.34](https://savannah.gnu.org/forum/forum.php?forum_id=9935))<br>* tini ([0.19](https://github.com/krallin/tini/releases/tag/v0.19.0))<br>* wa-linux-agent ([2.3.1.1](https://github.com/Azure/WALinuxAgent/releases/tag/v2.3.1.1))<br>* xz-utils ([5.2.5](https://git.tukaani.org/?p=xz.git;a=blob;f=NEWS;h=aade49443ad7ddba13bbfd9da188c99664736d80;hb=3247e95115acb95bc27f41e8cf4501db5b0b4309#l16))<br>* SDK: dnsmasq ([2.85](https://thekelleys.org.uk/dnsmasq/CHANGELOG))<br>* SDK: rust ([1.54](https://github.com/rust-lang/rust/releases/tag/1.54.0))<br>* VMWare: open-vm-tools ([11.3.0](https://github.com/vmware/open-vm-tools/releases/tag/stable-11.3.0))<br>Packages:<br>- docker 20.10.10<br>- ignition 0.34.0<br>- kernel 5.10.77<br>- systemd 247<br><br>Architectures:<br>- amd64<br> 2021-11-09T08:18:14+00:00 @@ -374,7 +382,7 @@ https://github.com/kinvolk/manifest/releases/tag/v2905.2.6 2905.2.6 - 2024-10-10T15:34:35.471125+00:00 + 2024-11-13T14:30:22.619975+00:00 New **Stable** release **2905.2.6**<br><br>_Changes since **Stable 2905.2.5**_<br><br>**Security fixes**<br><br><br><br>* Linux ([CVE-2021-3764](https://nvd.nist.gov/vuln/detail/CVE-2021-3764), [CVE-2021-3744](https://nvd.nist.gov/vuln/detail/CVE-2021-3744), [CVE-2021-38300](https://nvd.nist.gov/vuln/detail/CVE-2021-38300), [CVE-2021-20321](https://nvd.nist.gov/vuln/detail/CVE-2021-20321), [CVE-2021-41864](https://nvd.nist.gov/vuln/detail/CVE-2021-41864))<br>* containerd ([CVE-2021-41103](https://nvd.nist.gov/vuln/detail/CVE-2021-41103))<br><br>**Bux fixes**<br><br><br><br>* The tcsd service for TPM 1 is not started on machines with TPM 2 anymore where it fails and isn’t necessary ([flatcar-linux/coreos-overlay#1364](https://github.com/flatcar/coreos-overlay/pull/1364))<br><br>**Updates**<br><br><br><br>* Linux ([5.10.75](https://lwn.net/Articles/873465/))<br>* ca-certificates ([3.69.1](https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_69_1.html#nss-3-69-1-release-notes))<br>* containerd ([1.5.7](https://github.com/containerd)<br>Packages:<br>- docker 19.03.15<br>- ignition 0.34.0<br>- kernel 5.10.75<br>- systemd 247<br><br>Architectures:<br>- amd64<br> 2021-10-25T15:56:47+00:00 @@ -382,7 +390,7 @@ https://github.com/kinvolk/manifest/releases/tag/v2905.2.5 2905.2.5 - 2024-10-10T15:34:35.469329+00:00 + 2024-11-13T14:30:22.614238+00:00 New **Stable** release **2905.2.5**<br><br>_Changes since **Stable 2905.2.4**_<br><br>**Security fixes**<br><br>* Linux ([CVE-2021-41073](https://nvd.nist.gov/vuln/detail/CVE-2021-41073), [CVE-2020-16119](https://nvd.nist.gov/vuln/detail/CVE-2020-16119))<br><br>**Bug fixes**<br><br>* The Mellanox NIC Linux driver issue introduced in the previous release was fixed ([Flatcar#520](https://github.com/flatcar/Flatcar/issues/520))<br><br>**Updates**<br><br>* Linux ([5.10.69](https://lwn.net/Articles/870544/))<br>Packages:<br>- docker 19.03.15<br>- ignition 0.34.0<br>- kernel 5.10.69<br>- systemd 247<br><br>Architectures:<br>- amd64<br> 2021-09-30T16:21:29+00:00 @@ -390,7 +398,7 @@ https://github.com/kinvolk/manifest/releases/tag/v2905.2.4 2905.2.4 - 2024-10-10T15:34:35.467709+00:00 + 2024-11-13T14:30:22.609065+00:00 <br>New **Stable** release **2905.2.4**<br><br>_Changes since **Stable 2905.2.3**_<br><br>**Security fixes**<br><br><br><br>* Linux ([CVE-2021-3753](https://nvd.nist.gov/vuln/detail/CVE-2021-3753),[ CVE-2021-3739](https://nvd.nist.gov/vuln/detail/CVE-2021-3739), [CVE-2021-40490](https://nvd.nist.gov/vuln/detail/CVE-2021-40490))<br><br>**Updates**<br><br><br><br>* Linux ([5.10.67](https://lwn.net/Articles/869749/))<br>Packages:<br>- docker 19.03.15<br>- ignition 0.34.0<br>- kernel 5.10.67<br>- systemd 247<br><br>Architectures:<br>- amd64<br> 2021-09-27T08:32:01+00:00 @@ -398,7 +406,7 @@ https://github.com/kinvolk/manifest/releases/tag/v2905.2.3 2905.2.3 - 2024-10-10T15:34:35.466054+00:00 + 2024-11-13T14:30:22.603841+00:00 New **Stable** release **2905.2.3**<br><br>_Changes since **Stable 2905.2.2**_<br><br>**Security fixes**<br><br><br><br>* Linux ([CVE-2021-3653](https://nvd.nist.gov/vuln/detail/CVE-2021-3653), [CVE-2021-3656](https://nvd.nist.gov/vuln/detail/CVE-2021-3656), [CVE-2021-38166](https://nvd.nist.gov/vuln/detail/CVE-2021-38166)) <br>* openssl ([CVE-2021-3711](https://nvd.nist.gov/vuln/detail/CVE-2021-3711), [CVE-2021-3712](https://nvd.nist.gov/vuln/detail/CVE-2021-3712))<br><br>**Bug Fixes**<br><br><br><br>* Re-enabled kernel config FS_ENCRYPTION ([coreos-overlay#1212](https://github.com/kinvolk/coreos-overlay/pull/1212/))<br>* Fixed Perl in dev-container ([coreos-overlay#1238](https://github.com/kinvolk/coreos-overlay/pull/1238))<br><br>**Updates**<br><br><br><br>* Linux ([5.10.61](https://lwn.net/Articles/867497/))<br>* openssl ([1.1.1l](https://mta.openssl.org/pipermail/openssl-announce/2021-August/000206.html))<br>Packages:<br>- docker 19.03.15<br>- ignition 0.34.0<br>- kernel 5.10.61<br>- systemd 247<br><br>Architectures:<br>- amd64<br> 2021-09-01T14:15:46+00:00 @@ -406,7 +414,7 @@ https://github.com/kinvolk/manifest/releases/tag/v2905.2.2 2905.2.2 - 2024-10-10T15:34:35.464276+00:00 + 2024-11-13T14:30:22.598389+00:00 _Changes since **Stable**_ **2905.2.1**<br><br>**Security fixes**<br><br><br><br>* Linux ([CVE-2021-34556](https://nvd.nist.gov/vuln/detail/CVE-2021-34556), [CVE-2021-35477](https://nvd.nist.gov/vuln/detail/CVE-2021-35477), [CVE-2021-38205](https://nvd.nist.gov/vuln/detail/CVE-2021-38205))<br>* Go ([CVE-2021-36221](https://nvd.nist.gov/vuln/detail/CVE-2021-36221))<br>* Systemd ([CVE-2020-13529](https://nvd.nist.gov/vuln/detail/CVE-2020-13529), [CVE-2021-33910](https://nvd.nist.gov/vuln/detail/CVE-2021-33910))<br><br>**Bug Fixes**<br><br><br><br>* Fixed `pam.d` sssd LDAP auth with sudo ([coreos-overlay#1170](https://github.com/kinvolk/coreos-overlay/pull/1170))<br>* Let network-cleanup.service finish before entering rootfs ([coreos-overlay#1182](https://github.com/kinvolk/coreos-overlay/pull/1182))<br><br>**Changes**<br><br><br><br>* Switched to zstd for the initramfs ([coreos-overlay#1136](https://github.com/kinvolk/coreos-overlay/pull/1136))<br>* Embedded new subkey in flatcar-install ([coreos-overlay#1180](https://github.com/kinvolk/coreos-overlay/pull/1180))<br><br>**Updates**<br><br><br><br>* Linux ([5.10.59](https://lwn.net/Articles/866302/))<br>* Systemd ([247.9](https://github.com/systemd/systemd-stable/releases/tag/v247.9))<br>* Go ([1.16.7](https://golang.org/doc/devel/release#go1.16.minor))<br>* portage-utils ([0.90](https://github.com/gentoo/portage-utils/releases/tag/v0.90))<br>Packages:<br>- docker 19.03.15<br>- ignition 0.34.0<br>- kernel 5.10.59<br>- systemd 247<br><br>Architectures:<br>- amd64<br> 2021-08-19T13:36:44+00:00 @@ -414,7 +422,7 @@ https://github.com/kinvolk/manifest/releases/tag/v2905.2.1 2905.2.1 - 2024-10-10T15:34:35.462385+00:00 + 2024-11-13T14:30:22.592380+00:00 **Security fixes**<br><br>* Linux ([CVE-2021-37576](https://nvd.nist.gov/vuln/detail/CVE-2021-37576))<br><br>**Bug fixes**<br><br>* Set the cilium_vxlan interface to be not managed by networkd's default setup with DHCP as it's managed by Cilium. ([init#43](https://github.com/kinvolk/init/pull/43))<br>* Disabled SELinux by default on `dockerd` wrapper script ([coreos-overlay#1149](https://github.com/kinvolk/coreos-overlay/pull/1149))<br>* GCE: Granted CAP_NET_ADMIN to set routes for the TCP LB when starting oem-gce.service ([coreos-overlay#1146](https://github.com/kinvolk/coreos-overlay/pull/1146))<br><br>**Updates**<br><br>* Linux ([5.10.55](https://lwn.net/Articles/864901/))<br>Packages:<br>- docker 19.03.15<br>- ignition 0.34.0<br>- kernel 5.10.55<br>- systemd 247<br><br>Architectures:<br>- amd64<br> 2021-08-04T13:24:56+00:00 @@ -422,7 +430,7 @@ https://github.com/kinvolk/manifest/releases/tag/v2905.2.0 2905.2.0 - 2024-10-10T15:34:35.460578+00:00 + 2024-11-13T14:30:22.587019+00:00 _Changes since **Beta 2905.1.0**_<br><br>**Security Fixes**<br><br><br><br>* containerd ([CVE-2021-32760](https://nvd.nist.gov/vuln/detail/CVE-2021-32760))<br>* curl (CVE-2021-22922, CVE-2021-22923, CVE-2021-22924, CVE-2021-22925, CVE-2021-22926)<br>* linux ([CVE-2020-26541](https://nvd.nist.gov/vuln/detail/CVE-2020-26541), [CVE-2021-35039](https://nvd.nist.gov/vuln/detail/CVE-2021-35039), [CVE-2021-22543](https://nvd.nist.gov/vuln/detail/CVE-2021-22543), CVE-2021-3609, CVE-2021-3655, [CVE-2021-33909](https://nvd.nist.gov/vuln/detail/CVE-2021-33909))<br><br>**Updates**<br><br><br><br>* Linux ([5.10.52](https://lwn.net/Articles/863648/))<br>* curl ([7.78](https://curl.se/changes.html#7_78_0))<br>* containerd ([1.5.4](https://github.com/containerd/containerd/releases/tag/v1.5.4))<br><br>_Changes since **Stable 2765.2.6**_<br><br>**Security Fixes:**<br><br><br><br>* Linux ([CVE-2020-26541](https://nvd.nist.gov/vuln/detail/CVE-2020-26541), [CVE-2021-35039](https://nvd.nist.gov/vuln/detail/CVE-2021-35039), [CVE-2021-22543](https://nvd.nist.gov/vuln/detail/CVE-2021-22543), CVE-2021-3609, CVE-2021-3655, [CVE-2021-33909](https://nvd.nist.gov/vuln/detail/CVE-2021-33909), [CVE-2021-34693](https://nvd.nist.gov/vuln/detail/CVE-2021-34693), [CVE-2021-33624](https://nvd.nist.gov/vuln/detail/CVE-2021-33624))<br>* containerd ([CVE-2021-32760](https://nvd.nist.gov/vuln/detail/CVE-2021-32760))<br>* curl (CVE-2021-22922, CVE-2021-22923, CVE-2021-22924, CVE-2021-22925, CVE-2021-22926)<br>* boost ([CVE-2012-2677](https://nvd.nist.gov/vuln/detail/CVE-2012-2677))<br>* Docker ([CVE-2021-21285](https://nvd.nist.gov/vuln/detail/CVE-2021-21285),[ CVE-2021-21284](https://nvd.nist.gov/vuln/detail/CVE-2021-21284))<br>* c-ares ([CVE-2020-8277](https://nvd.nist.gov/vuln/detail/CVE-2020-8277))<br>* coreutils ([CVE-2017-7476](https://nvd.nist.gov/vuln/detail/CVE-2017-7476))<br>* dbus ([CVE-2020-35512](https://nvd.nist.gov/vuln/detail/CVE-2020-35512))<br>* dnsmasq ([CVE-2020-25681](https://nvd.nist.gov/vuln/detail/CVE-2020-25681),[ CVE-2020-25682](https://nvd.nist.gov/vuln/detail/CVE-2020-25682),[ CVE-2020-25683](https://nvd.nist.gov/vuln/detail/CVE-2020-25683),[ CVE-2020-25684](https://nvd.nist.gov/vuln/detail/CVE-2020-25683),[ CVE-2020-25685](https://nvd.nist.gov/vuln/detail/CVE-2020-25685),[ CVE-2020-25686](https://nvd.nist.gov/vuln/detail/CVE-2020-25686),[ CVE-2020-25687](https://nvd.nist.gov/vuln/detail/CVE-2020-25687))<br>* git ([CVE-2021-21300](https://nvd.nist.gov/vuln/detail/CVE-2021-21300))<br>* glib ([CVE-2021-28153](https://nvd.nist.gov/vuln/detail/CVE-2021-28153),[ CVE-2021-27218](https://nvd.nist.gov/vuln/detail/CVE-2021-27218),[ CVE-2021-27219](https://nvd.nist.gov/vuln/detail/CVE-2021-27219))<br>* gnutls ([CVE-2021-20231](https://nvd.nist.gov/vuln/detail/CVE-2021-20231),[ CVE-2021-20232](https://nvd.nist.gov/vuln/detail/CVE-2021-20232))<br>* intel-microcode ([CVE-2020-8696](https://nvd.nist.gov/vuln/detail/CVE-2020-8696),[ CVE-2020-8698](https://nvd.nist.gov/vuln/detail/CVE-2020-8698))<br>* libxml2 ([CVE-2021-3516](https://nvd.nist.gov/vuln/detail/CVE-2021-3516),[CVE-2021-3517](https://nvd.nist.gov/vuln/detail/CVE-2021-3517),[CVE-2021-3518](https://nvd.nist.gov/vuln/detail/CVE-2021-3518),CVE-2021-3541)<br>* ncurses ([CVE-2019-17594](https://nvd.nist.gov/vuln/detail/CVE-2019-17594),[ CVE-2019-17595](https://nvd.nist.gov/vuln/detail/CVE-2019-17595))<br>* openldap ([CVE-2020-36221](https://nvd.nist.gov/vuln/detail/CVE-2020-36221),[ CVE-2020-36222](https://nvd.nist.gov/vuln/detail/CVE-2020-36222),[ CVE-2020-36223](https://nvd.nist.gov/vuln/detail/CVE-2020-36223),[ CVE-2020-36224](https://nvd.nist.gov/vuln/detail/-2020-36224),[ CVE-2020-36225](https://nvd.nist.gov/vuln/detail/CVE-2020-36225),[ CVE-2020-36226](https://nvd.nist.gov/vuln/detail/CVE-2020-36226),[ CVE-2020-36227](https://nvd.nist.gov/vuln/detail/CVE-2020-36227),[ CVE-2020-36228](https://nvd.nist.gov/vuln/detail/CVE-2020-36228),[ CVE-2020-36229](https://nvd.nist.gov/vuln/detail/CVE-2020-36229),[ CVE-2020-36230](https://nvd.nist.gov/vuln/detail/CVE-2020-36230))<br>* samba ([CVE-2020-14318](https://nvd.nist.gov/vuln/detail/CVE-2020-14318),[ CVE-2020-14323](https://nvd.nist.gov/vuln/detail/CVE-2020-14323),[ CVE-2020-14383](https://nvd.nist.gov/vuln/detail/CVE-2020-14383))<br>* sqlite ([CVE-2021-20227](https://nvd.nist.gov/vuln/detail/CVE-2021-20227))<br>* binutils ([CVE-2021-20197](https://nvd.nist.gov/vuln/detail/CVE-2021-20197),[CVE-2021-3487](https://nvd.nist.gov/vuln/detail/CVE-2021-3487))<br><br>**Bug Fixes:**<br><br><br><br>* passwd: use correct GID for tss ([baselayout#15](https://github.com/kinvolk/baselayout/pull/15))<br>* flatcar-eks: add missing mkdir and update to latest versions ([coreos-overlay#817](https://github.com/kinvolk/coreos-overlay/pull/817))<br>* gmerge: Stop installing gmerge script ([coreos-overlay#828](https://github.com/kinvolk/coreos-overlay/pull/828))<br>* Add explicit path to the binary call in the coreos-metadata unit file ([Issue #360](https://github.com/kinvolk/Flatcar/issues/360))<br>* Fix the patch to update DefaultTasksMax in systemd ([coreos-overlay#971](https://github.com/kinvolk/coreos-overlay/pull/971))<br><br>**Changes**<br><br><br><br>* Docker: disabled SELinux support in the Docker daemon<br>* The pam_faillock PAM module was enabled as replacement for the removed pam_tally2 module and will temporarily lock an account if there were login attempts with a wrong password. The faillock command can be used to show the current state. With pam_tally2 there was no limit for wrong password login attempts but with faillock the default is already restricting the attempts. The default behavior was relaxed to allow 5 wrong passwords per two minutes, and a one minute account lock time. This does not apply to logins with an SSH key. ([baselayout#17](https://github.com/kinvolk/baselayout/pull/17))<br>* The etcd and flannel services are now run with Docker and any rkt-based customizations of the etcd-member and flanneld services not supported anymore. Also, because the flanneld service relies on Docker and will restart Docker after applying the new configuration, it is not possible anymore to set Requires=flanneld.service for docker.service and instead it’s enough to have flanneld.service enabled. ([coreos-overlay#857](https://github.com/kinvolk/coreos-overlay/pull/857))<br>* toolbox: replace rkt with docker ([coreos-overlay#881](https://github.com/kinvolk/coreos-overlay/pull/881))<br>* flatcar-install: add parameters to make wget more resilient ([init#35](https://github.com/kinvolk/init/pull/35))<br>* flatcar-install: Add -D flag to only download the image file ([Flatcar#248](https://github.com/kinvolk/Flatcar/issues/248))<br>* flatcar-install: Detect device mapper (e.g., LVM/LUKS) usage when searching for free drives with the -s flag ([Flatcar#332](https://github.com/kinvolk/Flatcar/issues/332))<br>* motd: Add OEM information to motd output ([init#34](https://github.com/kinvolk/init/pull/34))<br>* open-iscsi: Command substitution in iscsi-init system service ([coreos-overlay#801](https://github.com/kinvolk/coreos-overlay/pull/801))<br>* sshd: use secure crypto algos only ([kinvolk/coreos-overlay#852](https://github.com/kinvolk/coreos-overlay/pull/852))<br>* kernel: enable kernel config CONFIG_BPF_LSM ([kinvolk/coreos-overlay#846](https://github.com/kinvolk/coreos-overlay/pull/846))<br>* bootengine: set hostname for EC2 and OpenStack from metadata ([kinvolk/coreos-overlay#848](https://github.com/kinvolk/coreos-overlay/pull/848))<br>* Make the hostname setting units optional. Having the hostname units as required by the initrd.target meant that if the unit failed the machine wouldn’t start, disrupting the whole boot. ([bootengine#23](https://github.com/kinvolk/bootengine/pull/23))<br>* Enable using iSCSI netroot devices on Flatcar ([bootengine#22](https://github.com/kinvolk/bootengine/pull/22))<br>* systemd-networkd: Do not manage loopback network interface ([bootengine#24 init#40](https://github.com/kinvolk/bootengine/pull/24))<br>* containerd: Removed the containerd-stress binary ([coreos-overlay#858](https://github.com/kinvolk/coreos-overlay/pull/858))<br>* dhcpcd: Removed the dhcpcd binary from the image, systemd-networkd is the only DHCP client ([coreos-overlay#858](https://github.com/kinvolk/coreos-overlay/pull/858))<br>* samba: Update to EAPI=7, add new USE flags and remove deps on icu ([kinvolk/coreos-overlay#864](https://github.com/kinvolk/coreos-overlay/pull/864))<br>* GCE: The oem-gce.service was ported to use systemd-nspawn instead of rkt. A one-time action is required to fetch the new service file because the OEM partition is not updated: sudo curl -s -S -f -L -o /etc/systemd/system/oem-gce.service https://raw.githubusercontent.com/kinvolk/coreos-overlay/fe7b0047ef5b634ebe04c9627bbf1ce3008ee5fa/coreos-base/oem-gce/files/units/oem-gce.service && sudo systemctl daemon-reload && sudo systemctl restart oem-gce.service<br>* SDK: update portage and related packages to newer versions ([coreos-overlay#840](https://github.com/kinvolk/coreos-overlay/pull/840))<br>* SDK: Drop jobs parameter in flatcar-scripts ([flatcar-scripts#121](https://github.com/kinvolk/flatcar-scripts/pull/121))<br>* SDK: delete Go 1.6 ([coreos-overlay#827](https://github.com/kinvolk/coreos-overlay/pull/827))<br>* Update sys-apps/coreutils and make sure they have split-usr disabled for generic images ([coreos-overlay#829](https://github.com/kinvolk/coreos-overlay/pull/829))<br>* systemd: Fix unit installation ([coreos-overlay#810](https://github.com/kinvolk/coreos-overlay/pull/810))<br><br>**Updates**<br><br><br><br>* Linux ([5.10.52](https://lwn.net/Articles/863648/))<br>* Linux firmware ([20210511](https://git.kernel.org/pub/scm/linux/kernel/git/firmware/linux-firmware.git/tag/?h=20210511))<br>* boost ([1.75.0](https://www.boost.org/users/history/version_1_75_0.html))<br>* docker ([19.03.15](https://docs.docker.com/engine/release-notes/19.03/#190315))<br>* c-ares ([1.17.1](https://c-ares.haxx.se/changelog.html#1_17_1))<br>* curl ([7.78](https://curl.se/changes.html#7_78_0))<br>* containerd ([1.5.4](https://github.com/containerd/containerd/releases/tag/v1.5.4))<br>* coreutils ([8.32](https://git.savannah.gnu.org/cgit/coreutils.git/tree/NEWS?h=v8.32))<br>* cri-tools ([1.19.0](https://github.com/kubernetes-sigs/cri-tools/releases/tag/v1.19.0))<br>* dbus ([1.10.32](https://lists.freedesktop.org/archives/ftp-release/2020-July/000759.html))<br>* dnsmasq ([2.83](https://thekelleys.org.uk/dnsmasq/CHANGELOG))<br>* go ([1.16.5](https://go.googlesource.com/go/+/refs/tags/go1.16.5))<br>* git ([2.26.3](https://raw.githubusercontent.com/git/git/v2.26.3/Documentation/RelNotes/2.26.3.txt))<br>* glib ([2.66.8](https://gitlab.gnome.org/GNOME/glib/-/releases/2.66.8))<br>* gnutls ([3.7.1](https://gitlab.com/gnutls/gnutls/-/tags/3.7.1))<br>* intel-microcode ([20210216](https://github.com/intel/Intel-Linux-Processor-Microcode-Data-Files/releases/tag/microcode-20210216))<br>* libxml2 ([2.9.12](https://gitlab.gnome.org/GNOME/libxml2/-/tags/v2.9.12))<br>* multipath-tools ([0.8.5](https://github.com/opensvc/multipath-tools/releases/tag/0.8.5))<br>* ncurses ([6.2](https://invisible-island.net/ncurses/announce-6.2.html))<br>* open-iscsi ([2.1.4](https://github.com/open-iscsi/open-iscsi/releases/tag/2.1.4))<br>* openldap ([2.4.58](https://www.openldap.org/software/release/announce.html))<br>* openssh ([8.6_p1](https://www.openssh.com/txt/release-8.6))<br>* runc ([1.0.0_rc95](https://github.com/opencontainers/runc/releases/tag/v1.0.0-rc95))<br>* samba ([4.12.9](https://www.samba.org/samba/history/samba-4.12.9.html))<br>* sqlite ([3.34.1](https://www.sqlite.org/releaselog/3_34_1.html))<br>* systemd ([247.6](https://github.com/systemd/systemd-stable/releases/tag/v247.6))<br>* zstd ([1.4.9](https://github.com/facebook/zstd/releases/tag/v1.4.9))<br>* SDK: Rust ([1.52.1](https://blog.rust-lang.org/2021/05/10/Rust-1.52.1.html))<br>* SDK: QEMU ([5.2.0](https://wiki.qemu.org/ChangeLog/5.2))<br>* SDK: cmake ([3.18.5](https://cmake.org/cmake/help/latest/release/3.18.html#id1))<br>* SDK: binutils ([2.36.1](https://sourceware.org/pipermail/binutils/2021-February/115240.html))<br><br>**Deprecation**<br><br><br><br>* docker-1.12, rkt and kubelet-wrapper are deprecated and removed from Stable, also from subsequent channels in the future. Please read the[ removal announcement](https://groups.google.com/g/flatcar-linux-user/c/MeinndLqJO4) to know more<br>Packages:<br>- docker 19.03.15<br>- ignition 0.34.0<br>- kernel 5.10.52<br>- systemd 247<br><br>Architectures:<br>- amd64<br> 2021-07-28T08:25:15+00:00 @@ -430,7 +438,7 @@ https://github.com/kinvolk/manifest/releases/tag/v2765.2.6 2765.2.6 - 2024-10-10T15:34:35.455829+00:00 + 2024-11-13T14:30:22.572282+00:00 <br>**Security fixes**<br><br><br><br>* Linux ([CVE-2020-26558](https://nvd.nist.gov/vuln/detail/CVE-2020-26558), [CVE-2021-0129](https://nvd.nist.gov/vuln/detail/CVE-2021-0129), [CVE-2020-24587](https://nvd.nist.gov/vuln/detail/CVE-2020-24587), [CVE-2020-24586](https://nvd.nist.gov/vuln/detail/CVE-2020-24586), [CVE-2020-24588](https://nvd.nist.gov/vuln/detail/CVE-2020-24588), [CVE-2020-26139](https://nvd.nist.gov/vuln/detail/CVE-2020-26139), [CVE-2020-26145](https://nvd.nist.gov/vuln/detail/CVE-2020-26145), [CVE-2020-26147](https://nvd.nist.gov/vuln/detail/CVE-2020-26147), [CVE-2020-26141](https://nvd.nist.gov/vuln/detail/CVE-2020-26141), [CVE-2021-3564](https://nvd.nist.gov/vuln/detail/CVE-2021-3564), [CVE-2021-28691](https://nvd.nist.gov/vuln/detail/CVE-2021-28691), [CVE-2021-3587](https://nvd.nist.gov/vuln/detail/CVE-2021-3587), [CVE-2021-3573](https://nvd.nist.gov/vuln/detail/CVE-2021-3573))<br><br>**Bug fixes**<br><br><br><br>* Update-engine sent empty requests when restarted before a pending reboot ([Flatcar#388](https://github.com/kinvolk/Flatcar/issues/388))<br>* motd login prompt list of failed services: The output of "systemctl list-units --state=failed --no-legend" contains a bullet point which is not expected and ended up being taken as the unit name of failed units which was previously on the start of the line. Filtered the bullet point out to stay compatible with the old behavior in case upstream would remove the bullet point again. ([coreos-overlay#1042](https://github.com/kinvolk/coreos-overlay/pull/1042))<br><br>**Updates**<br><br><br><br>* Linux ([5.10.43](https://lwn.net/Articles/859022/))<br>Packages:<br>- docker 19.03.15<br>- ignition 0.34.0<br>- kernel 5.10.43<br>- systemd 247<br><br>Architectures:<br>- amd64<br> 2021-06-17T10:32:06+00:00 @@ -438,7 +446,7 @@ https://github.com/kinvolk/manifest/releases/tag/v2765.2.5 2765.2.5 - 2024-10-10T15:34:35.453904+00:00 + 2024-11-13T14:30:22.566235+00:00 **Bug fixes**<br><br>* The Linux kernel IOMMU-related crash introduced in the 5.10.37 update got fixed through the 5.10.38 update ([Flatcar#400](https://github.com/kinvolk/Flatcar/issues/400))<br><br>**Updates**<br><br>* Linux ([5.10.38](https://lwn.net/Articles/856654/))<br><br>Packages:<br>- docker 19.03.15<br>- ignition 0.34.0<br>- kernel 5.10.38<br>- systemd 247<br><br>Architectures:<br>- amd64<br> 2021-05-21T12:08:45+00:00 @@ -446,7 +454,7 @@ https://github.com/kinvolk/manifest/releases/tag/v2765.2.4 2765.2.4 - 2024-10-10T15:34:35.452355+00:00 + 2024-11-13T14:30:22.561069+00:00 **Security fixes**<br><br>* Linux ([CVE-2021-3491](https://nvd.nist.gov/vuln/detail/CVE-2021-3491), [CVE-2021-31440](https://nvd.nist.gov/vuln/detail/CVE-2021-31440), [CVE-2021-31829](https://nvd.nist.gov/vuln/detail/CVE-2021-31829))<br>* nvidia-drivers ([CVE-2021-1052](https://nvd.nist.gov/vuln/detail/CVE-2021-1052), [CVE-2021-1053](https://nvd.nist.gov/vuln/detail/CVE-2021-1053), [CVE-2021-1056](https://nvd.nist.gov/vuln/detail/CVE-2021-1056), [CVE-2021-1076](https://nvd.nist.gov/vuln/detail/CVE-2021-1076), [CVE-2021-1077](https://nvd.nist.gov/vuln/detail/CVE-2021-1077))<br>* runc ([CVE-2021-30465](https://nvd.nist.gov/vuln/detail/CVE-2021-30465))<br><br>**Updates**<br><br>* Linux ([5.10.37](https://lwn.net/Articles/856269/))<br>* nvidia-drivers ([460.73.01](https://www.nvidia.com/Download/driverResults.aspx/172376/en-us))<br>Packages:<br>- docker 19.03.15<br>- ignition 0.34.0<br>- kernel 5.10.37<br>- systemd 247<br><br>Architectures:<br>- amd64<br> 2021-05-19T11:38:16+00:00 @@ -454,7 +462,7 @@ https://github.com/kinvolk/manifest/releases/tag/v2765.2.3 2765.2.3 - 2024-10-10T15:34:35.450656+00:00 + 2024-11-13T14:30:22.555761+00:00 <br>**Security fixes**<br><br><br><br>* Linux ([CVE-2021-28964](https://nvd.nist.gov/vuln/detail/CVE-2021-28964), [CVE-2021-28972](https://nvd.nist.gov/vuln/detail/CVE-2021-28972), [CVE-2021-28971](https://nvd.nist.gov/vuln/detail/CVE-2021-28971), [CVE-2021-28951](https://nvd.nist.gov/vuln/detail/CVE-2021-28951), [CVE-2021-28952](https://nvd.nist.gov/vuln/detail/CVE-2021-28952), [CVE-2021-29266](https://nvd.nist.gov/vuln/detail/CVE-2021-29266), [CVE-2021-28688](https://nvd.nist.gov/vuln/detail/CVE-2021-28688), [CVE-2021-29264](https://nvd.nist.gov/vuln/detail/CVE-2021-29264), [CVE-2021-29649](https://nvd.nist.gov/vuln/detail/CVE-2021-29649), [CVE-2021-29650](https://nvd.nist.gov/vuln/detail/CVE-2021-29650), [CVE-2021-29646](https://nvd.nist.gov/vuln/detail/CVE-2021-29646), [CVE-2021-29647](https://nvd.nist.gov/vuln/detail/CVE-2021-29647), [CVE-2021-29154](https://nvd.nist.gov/vuln/detail/CVE-2021-29154), [CVE-2021-29155](https://nvd.nist.gov/vuln/detail/CVE-2021-29155), [CVE-2021-23133](https://nvd.nist.gov/vuln/detail/CVE-2021-23133))<br><br>**Bug fixes**<br><br><br><br>* Fix the patch to update DefaultTasksMax in systemd ([coreos-overlay#971](https://github.com/kinvolk/coreos-overlay/pull/971))<br><br>**Updates**<br><br><br><br>* Linux ([5.10.32](https://lwn.net/Articles/853762/))<br>Packages:<br>- docker 19.03.15<br>- ignition 0.34.0<br>- kernel 5.10.32<br>- systemd 247<br><br>Architectures:<br>- amd64<br> 2021-04-28T13:36:47+00:00 @@ -462,7 +470,7 @@ https://github.com/kinvolk/manifest/releases/tag/v2765.2.2 2765.2.2 - 2024-10-10T15:34:35.448849+00:00 + 2024-11-13T14:30:22.549890+00:00 **Security fixes**<br><br><br><br>* Linux ([CVE-2021-27365](https://nvd.nist.gov/vuln/detail/CVE-2021-27365), [CVE-2021-27364](https://nvd.nist.gov/vuln/detail/CVE-2021-27364), [CVE-2021-27363](https://nvd.nist.gov/vuln/detail/CVE-2021-27363), [CVE-2021-28038](https://nvd.nist.gov/vuln/detail/CVE-2021-28038),[CVE-2021-28039](https://nvd.nist.gov/vuln/detail/CVE-2021-28039), [CVE-2021-28375](https://nvd.nist.gov/vuln/detail/CVE-2021-28375), [CVE-2021-28660](https://nvd.nist.gov/vuln/detail/CVE-2021-28660), [CVE-2021-27218](https://nvd.nist.gov/vuln/detail/CVE-2021-27218), [CVE-2021-27219](https://nvd.nist.gov/vuln/detail/CVE-2021-27219))<br>* openssl ([CVE-2021-23840](https://nvd.nist.gov/vuln/detail/CVE-2021-23840),[ CVE-2021-23841](https://nvd.nist.gov/vuln/detail/CVE-2021-23841), [CVE-2020-1971](https://nvd.nist.gov/vuln/detail/CVE-2020-1971),[ CVE-2021-23840](https://nvd.nist.gov/vuln/detail/CVE-2021-23840),[ CVE-2021-23841](https://nvd.nist.gov/vuln/detail/CVE-2021-23841), [CVE-2021-3449](https://nvd.nist.gov/vuln/detail/CVE-2021-3449),[ CVE-2021-3450](https://nvd.nist.gov/vuln/detail/CVE-2021-3450))<br><br>**Bug Fixes**<br><br><br><br>* GCE: The old interface name ens4v1 which was replaced by eth0 due to a broken udev rule was restored, but now as alternative interface name, and eth0 will stay the primary name for consistency across cloud environments. ([init#38](https://github.com/kinvolk/init/pull/38))<br><br>**Changes**<br><br><br><br>* The virtio network interfaces got predictable interface names as alternative interface names, and thus these names can also be used to match for a specific interface in case there is more than one and the eth0 and eth1 name assignment is not stable. ([init#38](https://github.com/kinvolk/init/pull/38))<br><br>**Updates**<br><br><br><br>* Linux ([5.10.25](https://lwn.net/Articles/849951/))<br>* openssl ([1.1.1k](https://mta.openssl.org/pipermail/openssl-announce/2021-March/000197.html))<br>* open-iscsi ([2.1.4](https://github.com/open-iscsi/open-iscsi/releases/tag/2.1.4))<br>Packages:<br>- docker 19.03.15<br>- ignition 0.34.0<br>- kernel 5.10.25<br>- systemd 247<br><br>Architectures:<br>- amd64<br> 2021-03-25T15:39:33+00:00 @@ -470,7 +478,7 @@ https://github.com/kinvolk/manifest/releases/tag/v2765.2.1 2765.2.1 - 2024-10-10T15:34:35.446797+00:00 + 2024-11-13T14:30:22.543329+00:00 **Security fixes**<br><br>* Linux - ([CVE-2020-25639](https://nvd.nist.gov/vuln/detail/CVE-2020-25639), [CVE-2021-27365](https://nvd.nist.gov/vuln/detail/CVE-2021-27365), [CVE-2021-27364](https://nvd.nist.gov/vuln/detail/CVE-2021-27364), [CVE-2021-27363](https://nvd.nist.gov/vuln/detail/CVE-2021-27363), [CVE-2021-28038](https://nvd.nist.gov/vuln/detail/CVE-2021-28038), [CVE-2021-28039](https://nvd.nist.gov/vuln/detail/CVE-2021-28039))<br>* containerd ([GHSA-6g2q-w5j3-fwh4](https://github.com/containerd/containerd/security/advisories/GHSA-6g2q-w5j3-fwh4))<br><br>**Bug fixes**<br><br>* Include firmware files for all modules shipped in our image ([Issue #359](https://github.com/kinvolk/Flatcar/issues/359), [PR #887](https://github.com/kinvolk/coreos-overlay/pull/887))<br>* Add explicit path to the binary call in the coreos-metadata unit file ([Issue #360](https://github.com/kinvolk/Flatcar/issues/360))<br><br>**Updates**<br><br>* Linux ([5.10.21](https://lwn.net/Articles/848617/))<br>* Containerd ([1.4.4](https://github.com/containerd/containerd/releases/tag/v1.4.4))<br><br><br>Packages:<br>- docker 19.03.15<br>- ignition 0.34.0<br>- kernel 5.10.21<br>- systemd 247<br><br>Architectures:<br>- amd64<br> 2021-03-11T09:19:31+00:00 @@ -478,7 +486,7 @@ https://github.com/kinvolk/manifest/releases/tag/v2765.2.0 2765.2.0 - 2024-10-10T15:34:35.445002+00:00 + 2024-11-13T14:30:22.537568+00:00 **Security fixes**<br><br><br><br>* Linux ([CVE-2021-26931](https://nvd.nist.gov/vuln/detail/CVE-2021-26931), [CVE-2021-26930](https://nvd.nist.gov/vuln/detail/CVE-2021-26930), [CVE-2021-26932](https://nvd.nist.gov/vuln/detail/CVE-2021-26932))<br><br>**Updates**<br><br><br><br>* Linux ([5.10.19](https://lwn.net/Articles/847589/))<br><br>Packages:<br>- docker 19.03.15<br>- ignition 0.34.0<br>- kernel 5.10.19<br>- systemd 247<br><br>Architectures:<br>- amd64<br> 2021-03-03T14:58:35+00:00 @@ -486,7 +494,7 @@ https://github.com/kinvolk/manifest/releases/tag/v2605.9.0 2605.9.0 - 2024-10-10T15:34:35.443400+00:00 + 2024-11-13T14:30:22.532479+00:00 Security fixes:<br><br>* containerd ([CVE-2020-15257](https://nvd.nist.gov/vuln/detail/CVE-2020-15257))<br>* glibc ([CVE-2019-9169](https://nvd.nist.gov/vuln/detail/CVE-2019-9169),[ CVE-2019-6488](https://nvd.nist.gov/vuln/detail/CVE-2019-6488),[ CVE-2019-7309](https://nvd.nist.gov/vuln/detail/CVE-2019-7309),[ CVE-2020-10029](https://nvd.nist.gov/vuln/detail/CVE-2020-10029),[ CVE-2020-1751](https://nvd.nist.gov/vuln/detail/CVE-2020-1751),[ CVE-2020-6096](https://nvd.nist.gov/vuln/detail/CVE-2020-6096),[ CVE-2018-20796](https://nvd.nist.gov/vuln/detail/CVE-2018-20796))<br>* Linux ([CVE-2020-28941](https://nvd.nist.gov/vuln/detail/CVE-2020-28941), [CVE-2020-4788](https://nvd.nist.gov/vuln/detail/CVE-2020-4788), [CVE-2020-25669](https://nvd.nist.gov/vuln/detail/CVE-2020-25669), [CVE-2020-14351](https://nvd.nist.gov/vuln/detail/CVE-2020-14351))<br>* glib ([CVE-2019-12450](https://nvd.nist.gov/vuln/detail/CVE-2019-12450))<br>* open-iscsi ([CVE-2017-17840](https://nvd.nist.gov/vuln/detail/CVE-2017-17840))<br>* samba ([CVE-2019-10197](https://nvd.nist.gov/vuln/detail/CVE-2019-10197),[ CVE-2020-10704](https://nvd.nist.gov/vuln/detail/CVE-2020-10704),[ CVE-2020-10745](https://nvd.nist.gov/vuln/detail/CVE-2020-10745),[ CVE-2019-3880](https://nvd.nist.gov/vuln/detail/CVE-2019-3880),[ CVE-2019-10218](https://nvd.nist.gov/vuln/detail/CVE-2019-10218))<br>* shadow ([CVE-2019-19882](https://nvd.nist.gov/vuln/detail/CVE-2019-19882))<br>* sssd ([CVE-2018-16883](https://nvd.nist.gov/vuln/detail/CVE-2018-16883),[ CVE-2019-3811](https://nvd.nist.gov/vuln/detail/CVE-2019-3811),[ CVE-2018-16838](https://nvd.nist.gov/vuln/detail/CVE-2018-16838))<br>* trousers ([CVE-2020-24330](https://nvd.nist.gov/vuln/detail/CVE-2020-24330),[ CVE-2020-24331](https://nvd.nist.gov/vuln/detail/CVE-2020-24331))<br>* cifs-utils ([CVE-2020-14342](https://nvd.nist.gov/vuln/detail/CVE-2020-14342))<br>* ntp ([CVE-2020-11868](https://nvd.nist.gov/vuln/detail/CVE-2020-11868),[ CVE-2020-13817](https://nvd.nist.gov/vuln/detail/CVE-2020-13817),[ CVE-2018-8956](https://nvd.nist.gov/vuln/detail/CVE-2018-8956),[ CVE-2020-15025](https://nvd.nist.gov/vuln/detail/CVE-2020-15025))<br>* bzip2 ([CVE-2019-12900](https://nvd.nist.gov/vuln/detail/CVE-2019-12900))<br>* c-ares ([CVE-2017-1000381](https://nvd.nist.gov/vuln/detail/CVE-2017-1000381))<br>* file ([CVE-2019-18218](https://nvd.nist.gov/vuln/detail/CVE-2019-18218))<br>* json-c ([CVE-2020-12762](https://nvd.nist.gov/vuln/detail/CVE-2020-12762))<br>* jq ([CVE-2015-8863](https://nvd.nist.gov/vuln/detail/CVE-2015-8863), [CVE-2016-4074](https://nvd.nist.gov/vuln/detail/CVE-2016-4074))<br>* libuv ([CVE-2020-8252](https://nvd.nist.gov/vuln/detail/CVE-2020-8252))<br>* libxml2 ([CVE-2019-20388](https://nvd.nist.gov/vuln/detail/CVE-2019-20388), [CVE-2020-7595](https://nvd.nist.gov/vuln/detail/CVE-2020-7595))<br>* re2c ([CVE-2020-11958](https://nvd.nist.gov/vuln/detail/CVE-2020-11958))<br>* tar ([CVE-2019-9923](https://nvd.nist.gov/vuln/detail/CVE-2019-9923))<br>* sqlite ([CVE-2020-11656](https://nvd.nist.gov/vuln/detail/CVE-2020-11656), [CVE-2020-9327](https://nvd.nist.gov/vuln/detail/CVE-2020-9327), [CVE-2020-11655](https://nvd.nist.gov/vuln/detail/CVE-2020-11655), [CVE-2020-13630](https://nvd.nist.gov/vuln/detail/CVE-2020-13630), [CVE-2020-13435](https://nvd.nist.gov/vuln/detail/CVE-2020-13435), [CVE-2020-13434](https://nvd.nist.gov/vuln/detail/CVE-2020-13434), [CVE-2020-13631](https://nvd.nist.gov/vuln/detail/CVE-2020-13631), [CVE-2020-13632](https://nvd.nist.gov/vuln/detail/CVE-2020-13632), [CVE-2020-15358](https://nvd.nist.gov/vuln/detail/CVE-2020-15358))<br>* tcpdump and pcap ([CVE-2018-10103](https://nvd.nist.gov/vuln/detail/CVE-2018-10103), [CVE-2018-10105](https://nvd.nist.gov/vuln/detail/CVE-2018-10105), [CVE-2019-15163](https://nvd.nist.gov/vuln/detail/CVE-2019-15163), [CVE-2018-14461](https://nvd.nist.gov/vuln/detail/CVE-2018-14461), [CVE-2018-14462](https://nvd.nist.gov/vuln/detail/CVE-2018-14462), [CVE-2018-14463](https://nvd.nist.gov/vuln/detail/CVE-2018-14463), [CVE-2018-14464](https://nvd.nist.gov/vuln/detail/CVE-2018-14464), [CVE-2018-14465](https://nvd.nist.gov/vuln/detail/CVE-2018-14465), [CVE-2018-14466](https://nvd.nist.gov/vuln/detail/CVE-2018-14466), [CVE-2018-14467](https://nvd.nist.gov/vuln/detail/CVE-2018-14467), [CVE-2018-14468](https://nvd.nist.gov/vuln/detail/CVE-2018-14468), [CVE-2018-14469](https://nvd.nist.gov/vuln/detail/CVE-2018-14469), [CVE-2018-14470](https://nvd.nist.gov/vuln/detail/CVE-2018-14470), [CVE-2018-14880](https://nvd.nist.gov/vuln/detail/CVE-2018-14880), [CVE-2018-14881](https://nvd.nist.gov/vuln/detail/CVE-2018-14881), [CVE-2018-14882](https://nvd.nist.gov/vuln/detail/CVE-2018-14882), [CVE-2018-16227](https://nvd.nist.gov/vuln/detail/CVE-2018-16227), [CVE-2018-16228](https://nvd.nist.gov/vuln/detail/CVE-2018-16228), [CVE-2018-16229](https://nvd.nist.gov/vuln/detail/CVE-2018-16229), [CVE-2018-16230](https://nvd.nist.gov/vuln/detail/CVE-2018-16230), [CVE-2018-16300](https://nvd.nist.gov/vuln/detail/CVE-2018-16300), [CVE-2018-16451](https://nvd.nist.gov/vuln/detail/CVE-2018-16451), [CVE-2018-16452](https://nvd.nist.gov/vuln/detail/CVE-2018-16452), [CVE-2019-15166](https://nvd.nist.gov/vuln/detail/CVE-2019-15166), [CVE-2018-14879](https://nvd.nist.gov/vuln/detail/CVE-2018-14879), [CVE-2017-16808](https://nvd.nist.gov/vuln/detail/CVE-2017-16808), [CVE-2018-19519](https://nvd.nist.gov/vuln/detail/CVE-2018-19519), [CVE-2019-15161](https://nvd.nist.gov/vuln/detail/CVE-2019-15161), [CVE-2019-15165](https://nvd.nist.gov/vuln/detail/CVE-2019-15165), [CVE-2019-15164](https://nvd.nist.gov/vuln/detail/CVE-2019-15164), [CVE-2019-1010220](https://nvd.nist.gov/vuln/detail/CVE-2019-1010220))<br>* libbsd ([CVE-2019-20367](https://nvd.nist.gov/vuln/detail/CVE-2019-20367))<br>* rsync and zlib ([CVE-2016-9840](https://nvd.nist.gov/vuln/detail/CVE-2016-9840), [CVE-2016-9841](https://nvd.nist.gov/vuln/detail/CVE-2016-9841), [CVE-2016-9842](https://nvd.nist.gov/vuln/detail/CVE-2016-9842), [CVE-2016-9843](https://nvd.nist.gov/vuln/detail/CVE-2016-9843))<br><br>Bug fixes<br><br>* Added systemd-tmpfiles directives for /opt and /opt/bin to ensure that the folders have correct permissions even when /opt/ was once created by containerd ([Flatcar#279](https://github.com/kinvolk/Flatcar/issues/279))<br>* Make the automatic filesystem resizing more robust against a race and add more logging ([kinvolk/init#31](https://github.com/kinvolk/init/pull/31))<br>* Allow inactive network interfaces to be bound to a bonding interface, by encoding additional configuration for systemd-networkd-wait-online ([afterburn PR #10](https://github.com/flatcar/afterburn/pull/10))<br>* Do not configure ccache in Jenkins ([scripts PR #100](https://github.com/flatcar/scripts/pull/100))<br>* Azure: Exclude bonded SR-IOV network interfaces with newer drivers from networkd (in addition to the old drivers) to prevent them being configured instead of just the bond interface ([init PR#29](https://github.com/flatcar/init/pull/29),[ bootengine PR#19](https://github.com/flatcar/bootengine/pull/19))<br><br>Changes:<br><br>* Update-engine now detects rollbacks and reports them as errors to the update server ([PR#6](https://github.com/flatcar/update_engine/pull/6))<br>* The zstd tools were added (version 1.4.4)<br>* The kernel config CONFIG_PSI was set to support[ Pressure Stall Information](https://www.kernel.org/doc/html/latest/accounting/psi.html), more information also under[ https://facebookmicrosites.github.io/psi/docs/overview](https://facebookmicrosites.github.io/psi/docs/overview) ([Flatcar#162](https://github.com/flatcar/Flatcar/issues/162))<br>* The kernel config CONFIG_BPF_JIT_ALWAYS_ON was set to use the BPF just-in-time compiler by default for faster execution<br>* The kernel config CONFIG_POWER_SUPPLY was set<br>* The kernel configs CONFIG_OVERLAY_FS_METACOPY and CONFIG_OVERLAY_FS_REDIRECT_DIR were set. With the first overlayfs will only copy up metadata when a metadata-specific operation like chown/chmod is performed. The full file will be copied up later when the file is opened for write operations. With the second, which is equivalent to setting "redirect_dir=on" in the kernel command-line, overlayfs will copy up the directory first before the actual content ([Flatcar#170](https://github.com/kinvolk/Flatcar/issues/170)).<br>* Remove unnecessary kernel module nf-conntrack-ipv4 ([overlay PR#649](https://github.com/flatcar/coreos-overlay/pull/649))<br>* Compress kernel modules with xz ([overlay PR#628](https://github.com/flatcar/coreos-overlay/pull/628))<br>* Add containerd-runc-shim-v* binaries required by kubelet custom CRI endpoints ([overlay PR#623](https://github.com/flatcar/coreos-overlay/pull/623))<br>* Equinix Metal (Packet): Exclude unused network interfaces from networkd, disregard the state of the bonded interfaces for the network-online.target and only require the bond interface itself to have at least one active link instead of routable which requires both links to be active ([afterburn PR#10](https://github.com/flatcar/afterburn/pull/10))<br>* QEMU: Use flatcar.autologin kernel command line parameter for auto login on the console ([Flatcar #71](https://github.com/flatcar/Flatcar/issues/71))<br><br>Updates:<br><br>* Linux ([5.4.81](https://lwn.net/Articles/838790/))<br>* Linux firmware ([20200918](https://git.kernel.org/pub/scm/linux/kernel/git/firmware/linux-firmware.git/tag/?h=20200918))<br>* systemd ([246.6](https://github.com/systemd/systemd-stable/releases/tag/v246.6))<br>* glibc ([2.32](https://lwn.net/Articles/828210/))<br>* Docker ([19.03.14](https://github.com/docker/docker-ce/releases/tag/v19.03.14))<br>* containerd ([1.4.3](https://github.com/containerd/containerd/releases/tag/v1.4.3))<br>* tini[ (0.18](https://github.com/krallin/tini/releases/tag/v0.18.0))<br>* libseccomp[ (2.5.0](https://github.com/seccomp/libseccomp/releases/tag/v2.5.0))<br>* audit[ (2.8.5](https://github.com/linux-audit/audit-userspace/releases/tag/v2.8.5))<br>* bzip2 ([1.0.8](https://sourceware.org/git/?p=bzip2.git;a=blob;f=CHANGES;h=30afead2586b6d64f50988a41d394a0131b38949;hb=HEAD#l342))<br>* c-ares[ (1.61.1](https://github.com/c-ares/c-ares/releases/tag/cares-1_16_1))<br>* cryptsetup[ (2.3.2](https://gitlab.com/cryptsetup/cryptsetup/-/tags/v2.3.2))<br>* cifs-utils (6.11)<br>* dbus-glib (0.110)<br>* dracut[ (050](https://github.com/dracutdevs/dracut/releases/tag/050))<br>* elfutils (0.178)<br>* glib (2.64.5)<br>* json-c[ (0.15](https://github.com/json-c/json-c/releases/tag/json-c-0.15-20200726))<br>* jq ([1.6](https://github.com/stedolan/jq/releases/tag/jq-1.6))<br>* libuv[ (1.39.0](https://github.com/libuv/libuv/releases/tag/v1.39.0))<br>* libxml2[ (2.9.10](https://gitlab.gnome.org/GNOME/libxml2/-/tags/v2.9.10))<br>* ntp (4.2.8_p15)<br>* open-iscsi (2.1.2)<br>* samba (4.11.13)<br>* shadow (4.8)<br>* sssd (2.3.1)<br>* strace (5.9)<br>* talloc (2.3.1)<br>* tar[ (1.32](https://git.savannah.gnu.org/cgit/tar.git/tag/?h=release_1_32))<br>* tdb (1.4.3)<br>* tevent (0.10.2)<br>* SDK/developer container: GCC (9.3.0), binutils (2.35), gdb (9.2)<br>* Go ([1.15.5](https://go.googlesource.com/go/+/refs/tags/go1.15.5), [1.12.17](https://go.googlesource.com/go/+/refs/tags/go1.12.17)) (only in SDK)<br>* Rust ([1.46.0](https://blog.rust-lang.org/2020/08/27/Rust-1.46.0.html)) (only in SDK)<br>* file ([5.39](https://github.com/file/file/tree/FILE5_39)) (only in SDK)<br>* gdbus-codegen ([2.64.5](https://gitlab.gnome.org/GNOME/glib/-/tags/2.64.5)) (only in SDK)<br>* meson ([0.55.3](https://github.com/mesonbuild/meson/releases/tag/0.55.3)) (only in SDK)<br>* re2c ([2.0.3](https://re2c.org/releases/release_notes.html#release-2-0-3)) (only in SDK)<br>* VMware: open-vm-tools (11.2.0)<br>Packages:<br>- docker 19.03.14<br>- ignition 0.34.0<br>- kernel 5.4.81<br>- systemd 246<br><br>Architectures:<br>- amd64<br> 2020-12-07T14:03:56+00:00 @@ -494,7 +502,7 @@ https://github.com/kinvolk/manifest/releases/tag/v2605.8.0 2605.8.0 - 2024-10-10T15:34:35.438896+00:00 + 2024-11-13T14:30:22.518591+00:00 Security fixes:<br><br>* Linux - [CVE-2020-27673](https://nvd.nist.gov/vuln/detail/CVE-2020-27673), [CVE-2020-27675](https://nvd.nist.gov/vuln/detail/CVE-2020-27675)<br><br>Bug fixes:<br><br>* network: Restore KeepConfiguration=dhcp-on-stop ([kinvolk/init#30](https://github.com/kinvolk/init/pull/30))<br>* systemd-stable-245.8: ingest latest fixes on top of upstream release ([#1](https://github.com/kinvolk/systemd/commit/261680bc0ea61777ac22ea1c42b0d728ec52ae14), [#2](https://github.com/kinvolk/systemd/commit/b2b382820bcfc166d048b85aadd90f5cf71c7a4a), [#3](https://github.com/kinvolk/systemd/commit/711ca814c9f2e81d3d25ebbed0b837b7d4fbbeda))<br><br>Updates:<br><br>* Linux ([5.4.77](https://lwn.net/Articles/836795/))<br>* systemd ([245.8](https://github.com/systemd/systemd-stable/releases/tag/v245.8))<br>Packages:<br>- docker 19.03.12<br>- ignition 0.34.0<br>- kernel 5.4.77<br>- systemd 245<br><br>Architectures:<br>- amd64<br> 2020-11-19T15:40:47+00:00 @@ -502,7 +510,7 @@ https://github.com/flatcar/manifest/releases/tag/v2605.7.0 2605.7.0 - 2024-10-10T15:34:35.437189+00:00 + 2024-11-13T14:30:22.513210+00:00 Security fixes:<br><br>- Linux - [CVE-2020-25645](https://nvd.nist.gov/vuln/detail/CVE-2020-25645), [CVE-2020-25643](https://nvd.nist.gov/vuln/detail/CVE-2020-25643), [CVE-2020-25211](https://nvd.nist.gov/vuln/detail/CVE-2020-25211)<br><br>Bug fixes:<br><br>- Ensured that the `/etc/coreos` to `/etc/flatcar` symlink always exists, relevant for the Container Linux Config transpiler (ct) when specifying directives for `update:` or `locksmith:` while also reformatting the rootfs ([baselayout PR#7](https://github.com/flatcar/baselayout/pull/7))<br><br>Updates:<br><br>- Linux [5.4.72](https://lwn.net/Articles/834537/)<br>Packages:<br>- docker 19.03.12<br>- ignition 0.34.0<br>- kernel 5.4.72<br>- systemd 245<br><br>Architectures:<br>- amd64<br> 2020-10-28T14:35:36+00:00 @@ -510,7 +518,7 @@ https://github.com/flatcar/manifest/releases/tag/v2605.6.0 2605.6.0 - 2024-10-10T15:34:35.435516+00:00 + 2024-11-13T14:30:22.507736+00:00 Bug fixes:<br>- Enabled missing systemd services ([#191](https://github.com/flatcar/Flatcar/issues/191), [PR #612](https://github.com/flatcar/coreos-overlay/pull/612))<br>- Fixed Docker torcx image unpacking error on machines with less than ~600 MB total RAM ([#32](https://github.com/flatcar/Flatcar/issues/32))<br>- Solved adcli Kerberos Active Directory incompatibility ([#194](https://github.com/flatcar/Flatcar/issues/194))<br>- Fixed the makefile path when building kernel modules with the developer container ([#195](https://github.com/flatcar/Flatcar/issues/195))<br>- Removed the `/etc/portage/savedconfig/` folder that contained a dump of the firmware config [flatcar-linux/coreos-overlay#613](https://github.com/flatcar/coreos-overlay/pull/613)<br><br>Changes:<br><br>- GCE: Improved oslogin support and added shell aliases to run a Python Docker image ([PR #592](https://github.com/flatcar/coreos-overlay/pull/592))<br><br>Updates:<br><br>- Linux [5.4.67](https://lwn.net/Articles/832306/)<br>- adcli [0.9.0](https://cgit.freedesktop.org/realmd/adcli/tree/NEWS?h=0.9.0)<br>- GCE: oslogin [20200910.00](https://github.com/GoogleCloudPlatform/guest-oslogin/releases/tag/20200910.00)<br>Packages:<br>- docker 19.03.12<br>- ignition 0.34.0<br>- kernel 5.4.67<br>- systemd 245<br><br>Architectures:<br>- amd64<br> 2020-09-30T12:21:16+00:00 @@ -518,7 +526,7 @@ https://github.com/flatcar/manifest/releases/tag/v2605.5.0 2605.5.0 - 2024-10-10T15:34:35.433665+00:00 + 2024-11-13T14:30:22.501986+00:00 Security fixes:<br>- Linux kernel [CVE-2020-14390](https://www.openwall.com/lists/oss-security/2020/09/15/2) and the unassigned [similar bug](https://www.openwall.com/lists/oss-security/2020/09/16/1)<br>- Linux kernel [CVE-2020-25284](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25284)<br><br><br>Updates:<br><br>- Linux [5.4.66](https://lwn.net/Articles/831752/)<br><br>Packages:<br>- docker 19.03.12<br>- ignition 0.34.0<br>- kernel 5.4.66<br>- rkt 1.30.0<br>- systemd 245<br><br>Architectures:<br>- amd64<br> 2020-09-22T08:20:39+00:00 @@ -526,7 +534,7 @@ https://github.com/kinvolk/manifest/releases/tag/v2605.12.0 2605.12.0 - 2024-10-10T15:34:35.432030+00:00 + 2024-11-13T14:30:22.496620+00:00 **Security fixes**<br><br>* linux - [CVE-2020-28374](https://nvd.nist.gov/vuln/detail/CVE-2020-28374), [CVE-2020-36158](https://nvd.nist.gov/vuln/detail/CVE-2020-36158)<br>* go - [CVE-2021-3114](https://github.com/golang/go/issues/43786)<br>* sudo - [CVE-2021-3156](https://nvd.nist.gov/vuln/detail/CVE-2021-3156), [CVE-2021-23239](https://nvd.nist.gov/vuln/detail/CVE-2021-23239)<br><br>**Bug fixes**<br><br>* `/etc/iscsi/initiatorname.iscsi` is generated by the iscsi-init service ([#321](https://github.com/kinvolk/Flatcar/issues/321))<br>* Prevent iscsiadm buffer overflow ([#318](https://github.com/kinvolk/Flatcar/issues/318))<br><br>**Changes**<br><br>* Revert to building docker and containerd with go1.13 instead of go1.15. This reduces the SIGURG log spam ([Issue #315](https://github.com/kinvolk/Flatcar/issues/315) [PR #774](https://github.com/kinvolk/coreos-overlay/pull/774))<br>* The containerd socket is now available in the default location (`/run/containerd/containerd.sock`) and also as a symlink in the previous location (`/run/docker/libcontainerd/docker-containerd.sock`) ([#771](https://github.com/kinvolk/coreos-overlay/pull/771))<br>* With the iscsi update, the service unit has changed from iscsid to iscsi ([#791](https://github.com/kinvolk/coreos-overlay/pull/791))<br>* AWS Pro: include scripts to facilitate setup of EKS workers ([#794](https://github.com/kinvolk/coreos-overlay/pull/794)).<br>* Missed from earlier notes: with the previous open-iscsi update to 2.1.2, the service unit name changed from iscsid to iscsi ([#682](https://github.com/kinvolk/coreos-overlay/pull/682))<br><br>**Updates**<br><br>* linux ([5.4.92](https://lwn.net/Articles/843687/))<br>* open-iscsi ([2.1.3](https://github.com/open-iscsi/open-iscsi/releases/tag/2.1.3))<br>* go ([1.15.7](https://go.googlesource.com/go/+/refs/tags/go1.15.7))<br>* sudo ([1.9.5p2](https://github.com/sudo-project/sudo/releases/tag/SUDO_1_9_5p2))<br>Packages:<br>- docker 19.03.14<br>- ignition 0.34.0<br>- kernel 5.4.92<br>- systemd 246<br><br>Architectures:<br>- amd64<br> 2021-01-28T11:02:10+00:00 @@ -534,7 +542,7 @@ https://github.com/kinvolk/manifest/releases/tag/v2605.11.0 2605.11.0 - 2024-10-10T15:34:35.429963+00:00 + 2024-11-13T14:30:22.490351+00:00 **Security fixes**<br><br> * Linux<br> - [CVE-2020-27815](https://www.openwall.com/lists/oss-security/2020/11/30/5)<br> - [CVE-2020-29568](https://nvd.nist.gov/vuln/detail/CVE-2020-29568)<br> - [CVE-2020-29569](https://nvd.nist.gov/vuln/detail/CVE-2020-29569)<br><br>**Bug fixes**<br><br>* networkd: avoid managing MAC addresses for veth devices ([kinvolk/init#33](https://github.com/kinvolk/init/pull/33))<br><br>**Updates**<br><br>* Linux ([5.4.87](https://lwn.net/Articles/841900/))<br><br>Packages:<br>- docker 19.03.14<br>- ignition 0.34.0<br>- kernel 5.4.87<br>- systemd 246<br><br>Architectures:<br>- amd64<br> 2021-01-12T16:59:40+00:00 @@ -542,7 +550,7 @@ https://github.com/kinvolk/manifest/releases/tag/v2605.10.0 2605.10.0 - 2024-10-10T15:34:35.428279+00:00 + 2024-11-13T14:30:22.484969+00:00 Security fixes:<br><br>* Linux [CVE-2020-29661](https://nvd.nist.gov/vuln/detail/CVE-2020-29661), [CVE-2020-29660](https://nvd.nist.gov/vuln/detail/CVE-2020-29660), [CVE-2020-27830](https://nvd.nist.gov/vuln/detail/CVE-2020-27830), [CVE-2020-28588](https://nvd.nist.gov/vuln/detail/CVE-2020-28588)<br><br>Bug fixes:<br><br>* The sysctl `net.ipv4.conf.*.rp_filter` is set to `0` for the Cilium CNI plugin to work ([Flatcar#181](https://github.com/kinvolk/Flatcar/issues/181))<br>* Package downloads in the developer container now use the correct URL again ([Flatcar#298](https://github.com/kinvolk/Flatcar/issues/298))<br><br>Changes:<br><br>* The sysctl default config file is now applied under the prefix 60 which allows for custom sysctl config files to take effect when they start with a prefix of 70, 80, or 90 ([baselayout#13](https://github.com/kinvolk/baselayout/pull/13))<br>* Containerd CRI plugin got enabled by default, only the containerd socket path needs to be specified as kubelet parameter for Kubernetes 1.20 to use containerd instead of Docker ([Flatcar#283](https://github.com/kinvolk/Flatcar/issues/283))<br>* For users with a custom update server a machine alias setting in update-engine allows to give human-friendly names to client instances ([update-engine#8](https://github.com/kinvolk/update_engine/pull/8))<br><br>Updates:<br><br>* Linux ([5.4.83](https://lwn.net/Articles/839875/))<br><br>Packages:<br>- docker 19.03.14<br>- ignition 0.34.0<br>- kernel 5.4.83<br>- systemd 246<br><br>Architectures:<br>- amd64<br> 2020-12-16T12:01:04+00:00 @@ -550,7 +558,7 @@ https://github.com/flatcar/manifest/releases/tag/v2512.5.0 2512.5.0 - 2024-10-10T15:34:35.426325+00:00 + 2024-11-13T14:30:22.478959+00:00 Changes:<br>- Update public key to include a [new subkey](https://www.flatcar-linux.org/security/image-signing-key/)<br><br>Updates:<br>- Linux [4.19.145](https://lwn.net/Articles/831367/)<br><br>Packages:<br>- docker 18.06.3<br>- ignition 0.34.0<br>- kernel 4.19.145<br>- rkt 1.30.0<br>- systemd 241<br><br>Architectures:<br>- amd64<br> 2020-09-16T06:12:05+00:00 @@ -558,7 +566,7 @@ https://github.com/flatcar/manifest/releases/tag/v2512.4.0 2512.4.0 - 2024-10-10T15:34:35.424755+00:00 + 2024-11-13T14:30:22.473764+00:00 Security fixes:<br>- Linux kernel: Fix AF_PACKET overflow in tpacket_rcv [CVE-2020-14386](https://seclists.org/oss-sec/2020/q3/146)<br><br>Updates:<br>- Linux [4.19.143](https://lwn.net/Articles/830503/)<br>Packages:<br>- docker 18.06.3<br>- ignition 0.34.0<br>- kernel 4.19.143<br>- rkt 1.30.0<br>- systemd 241<br><br>Architectures:<br>- amd64<br> 2020-09-07T15:38:48+00:00 @@ -566,7 +574,7 @@ https://github.com/flatcar/manifest/releases/tag/v2512.3.0 2512.3.0 - 2024-10-10T15:34:35.423166+00:00 + 2024-11-13T14:30:22.468721+00:00 Security fixes:<br><br>* Bind: fixes for [CVE-2020-8616](https://nvd.nist.gov/vuln/detail/CVE-2020-8616), [CVE-2020-8617](https://nvd.nist.gov/vuln/detail/CVE-2020-8617), [CVE-2020-8620](https://nvd.nist.gov/vuln/detail/CVE-2020-8620), [CVE-2020-8621](https://nvd.nist.gov/vuln/detail/CVE-2020-8621), [CVE-2020-8622](https://nvd.nist.gov/vuln/detail/CVE-2020-8622), [CVE-2020-8623](https://nvd.nist.gov/vuln/detail/CVE-2020-8623), [CVE-2020-8624](https://nvd.nist.gov/vuln/detail/CVE-2020-8624)<br><br>Bug fixes:<br><br>* The static IP address configuration in the initramfs works again in the format `ip=<ip>::<gateway>:<netmask>:<hostname>:<iface>:none[:<dns1>[:<dns2>]]` ([flatcar-linux/bootengine#15](https://github.com/flatcar/bootengine/pull/15))<br>* app-admin/{kubelet, etcd, flannel}-wrapper: don't overwrite the user supplied –insecure-options argument ([flatcar-linux/coreos-overlay#426](https://github.com/flatcar/coreos-overlay/pull/426))<br>* etcd-wrapper: Adjust data dir permissions ([flatcar-linux/coreos-overlay#536](https://github.com/flatcar/coreos-overlay/pull/536))<br><br>Changes:<br><br>* Vultr support in Ignition ([flatcar-linux/ignition#13](https://github.com/flatcar/ignition/pull/13))<br>* VMware OVF settings default to ESXi 6.5 and Linux 3.x<br><br>Updates:<br><br>* Linux [4.19.140](https://lwn.net/Articles/829107/)<br>* bind-tools [9.11.22](https://ftp.isc.org/isc/bind9/cur/9.11/RELEASE-NOTES-bind-9.11.22.txt)<br>* etcd-wrapper [3.3.24](https://github.com/etcd-io/etcd/releases/tag/v3.3.24)<br>* Git [2.26.2](https://raw.githubusercontent.com/git/git/v2.26.2/Documentation/RelNotes/2.26.2.txt)<br>Packages:<br>- docker 18.06.3<br>- ignition 0.34.0<br>- kernel 4.19.140<br>- rkt 1.30.0<br>- systemd 241<br><br>Architectures:<br>- amd64<br> 2020-08-20T21:44:54+00:00 @@ -574,7 +582,7 @@ https://github.com/flatcar/manifest/releases/tag/v2512.2.1 2512.2.1 - 2024-10-10T15:34:35.421244+00:00 + 2024-11-13T14:30:22.462529+00:00 ## Flatcar updates<br><br>Security fixes:<br>- Fix the Intel Microcode vulnerabilities ([CVE-2020-0543](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-0543))<br><br>Changes:<br>- A source code and licensing overview is available under `/usr/share/licenses/INFO`<br><br>Updates:<br>- Linux [4.19.128](https://lwn.net/Articles/822841/)<br>- intel-microcode [20200609](https://github.com/intel/Intel-Linux-Processor-Microcode-Data-Files/releases/tag/microcode-20200609)<br>Packages:<br>- docker 18.06.3<br>- ignition 0.34.0<br>- kernel 4.19.128<br>- rkt 1.30.0<br>- systemd 241<br><br>Architectures:<br>- amd64<br> 2020-06-17T15:45:35+00:00 @@ -582,7 +590,7 @@ https://github.com/flatcar/manifest/releases/tag/v2512.2.0 2512.2.0 - 2024-10-10T15:34:35.419573+00:00 + 2024-11-13T14:30:22.457281+00:00 ## Flatcar updates<br><br>Security fixes:<br>- Fix e2fsprogs arbitrary code execution via crafted filesystem ([CVE-2019-5094](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-5094))<br>- Fix Git arbitrary path overwrite, credential leak from credential helpers, remote code execution in recursive clones, and arbitrary command execution via submodules ([CVE-2019-1348](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1348), [CVE-2019-1387](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1387), [CVE-2019-19604](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19604), [CVE-2020-11008](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-11008), [CVE-2020-5260](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-5260))<br>- Fix libarchive crash or use-after-free via crafted RAR file ([CVE-2019-18408](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-18408), [CVE-2020-9308](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-9308))<br>- Fix libgcrypt ECDSA timing attack ([CVE-2019-13627](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13627))<br>- Fix libidn2 domain impersonation ([CVE-2019-12290](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12290))<br>- Fix NSS crashes and heap corruption ([CVE-2017-11695](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11695), [CVE-2017-11696](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11696), [CVE-2017-11697](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11697), [CVE-2017-11698](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11698), [CVE-2018-18508](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18508), [CVE-2019-11745](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11745))<br>- Fix OpenSSL overflow in Montgomery squaring procedure ([CVE-2019-1551](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1551))<br>- Fix SQLite crash and heap corruption ([CVE-2019-16168](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16168), [CVE-2019-5827](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-5827))<br>- Fix unzip heap overflow or excessive resource consumption via crafted archive ([CVE-2018-1000035](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1000035), [CVE-2019-13232](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13232))<br>- Fix vim arbitrary command execution via crafted file ([CVE-2019-12735](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12735))<br><br>Bug fixes:<br>- When writing the update kernel, prefer `/boot/coreos` only if `/boot/coreos/vmlinux-*` exists (https://github.com/flatcar/update_engine/pull/5)<br>- Fixed sysroot-boot initramfs service race which resulted in a warning that this service failed<br>- Use the correct `BINHOST` URLs in the development container to download binary packages<br><br>Changes:<br>- Support the CoreOS GRUB `/boot/coreos/first_boot` flag file (https://github.com/flatcar/bootengine/pull/13)<br>- Fetch container images in docker format rather than ACI by default in `etcd-member.service`, `flanneld.service`, and `kubelet-wrapper`<br>- Use `flatcar.autologin` kernel command line parameter on Azure and VMware for auto login on the serial console<br>- Include `conntrack` ([conntrack-tools](http://conntrack-tools.netfilter.org/))<br>- Include `journalctl` output, `pstore` kernel crash logs, and `coredumpctl list` output in the `mayday` report<br>- Update wa-linux-agent to 2.2.46 on Azure<br>- Support both `coreos.config.*` and `flatcar.config.*` guestinfo variables on VMware OEM<br><br>Updates:<br>- e2fsprogs [1.45.5](http://e2fsprogs.sourceforge.net/e2fsprogs-release.html#1.45.5)<br>- etcd [3.3.20](https://github.com/etcd-io/etcd/releases/tag/v3.3.20)<br>- etcdctl [3.3.20](https://github.com/etcd-io/etcd/releases/tag/v3.3.20)<br>- Git [2.24.1](https://raw.githubusercontent.com/git/git/v2.24.1/Documentation/RelNotes/2.24.1.txt)<br>- Linux [4.19.124](https://lwn.net/Articles/820974/)<br>- OpenSSL [1.0.2u](https://www.openssl.org/news/openssl-1.0.2-notes.html)<br>- vim [8.2.0360](http://ftp.vim.org/pub/vim/patches/8.2/README)<br><br>Packages:<br>- docker 18.06.3<br>- ignition 0.34.0<br>- kernel 4.19.124<br>- rkt 1.30.0<br>- systemd 241<br><br>Architectures:<br>- amd64<br> 2020-05-26T16:58:25+00:00 @@ -590,7 +598,7 @@ https://github.com/flatcar/manifest/releases/tag/v2345.3.1 2345.3.1 - 2024-10-10T15:34:35.416952+00:00 + 2024-11-13T14:30:22.448977+00:00 ## Flatcar updates<br><br>Bug fixes:<br><br>- Use newest network interface naming scheme (https://github.com/flatcar/Flatcar/issues/36)<br> - It is a possible breaking change for some persistent network interface names<br>- Fix URL scheme in emerge-gitclone (https://github.com/flatcar/coreos-overlay/issues/223)<br>- Fix coreos-cloudinit variable names (https://github.com/flatcar/coreos-overlay/pull/206)<br>- Prefer /boot/coreos to write updates (https://github.com/flatcar/update_engine/pull/2)<br>- Remove /boot/coreos/first_boot after a Ignition rerun on migration (https://github.com/flatcar/bootengine/pull/10)<br>- Support coreos.config.url as kernel command line parameter for Ignition (https://github.com/flatcar/ignition/pull/10)<br><br>Changes:<br><br>- Add kernel config for QEDE driver (https://github.com/flatcar/coreos-overlay/pull/198)<br>- Add `tracepath` alongside `traceroute6` (https://github.com/flatcar/Flatcar/issues/50)<br><br>Updates:<br><br>- Linux [4.19.107](https://lwn.net/Articles/813602/)<br>Packages:<br>- docker 18.06.3<br>- ignition 0.34.0<br>- kernel 4.19.107<br>- rkt 1.30.0<br>- systemd 241<br><br>Architectures:<br>- amd64<br> 2020-03-31T16:25:06+00:00 @@ -598,7 +606,7 @@ https://github.com/flatcar/manifest/releases/tag/v2345.3.0 2345.3.0 - 2024-10-10T15:34:35.415131+00:00 + 2024-11-13T14:30:22.443053+00:00 ## Flatcar updates<br>Bug fixes:<br>- Enable persistent network interface names already in the initramfs to fix https://github.com/coreos/bugs/issues/1767<br>- Fix backwards compatibility issues for users to migrate from CoreOS Container Linux. Support the kernel command line parameters `coreos.oem.*`, `coreos.autologin`, `coreos.first_boot`, and the QEMU firmware config path `opt/com.coreos/config` (https://github.com/flatcar/Flatcar/issues/16 https://github.com/flatcar/afterburn/pull/7 https://github.com/flatcar/bootengine/pull/7 https://github.com/flatcar/bootengine/pull/8 https://github.com/flatcar/init/pull/16 https://github.com/flatcar/init/pull/17 https://github.com/flatcar/ignition/pull/8)<br><br>## [Upstream Container Linux updates](https://github.com/coreos/manifest/releases/tag/v2345.3.0)<br>Security fixes:<br>- Fix systemd use-after-free upon receiving crafted D-Bus message from local unprivileged attacker [CVE-2020-1712](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1712)<br>- Fix heap-based buffer over-read in libexpat ([CVE-2019-15903](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-15903))<br>- Fix multiple Git [vulnerabilities](https://marc.info/?l=git&m=157600115215285&w=2) ([CVE-2019-1348](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1348), [CVE-2019-1349](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1349), [CVE-2019-1350](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1350), [CVE-2019-1351](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1351), [CVE-2019-1352](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1352), [CVE-2019-1353](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1353), [CVE-2019-1354](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1354), [CVE-2019-1387](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1387), [CVE-2019-19604](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19604))<br>- Fix curl Kerberos FTP double free ([CVE-2019-5481](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-5481))<br> - Fix curl TFTP buffer overflow with non-default block size ([CVE-2019-5482](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-5482))<br> - Fix OpenSSL key extraction attacks under non-default conditions ([CVE-2019-1563](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1563), [CVE-2019-1547](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1547))<br><br>Updates:<br><br>- Git [2.24.1](https://github.com/git/git/blob/master/Documentation/RelNotes/2.24.1.txt)<br>- Linux [4.19.106](https://lwn.net/Articles/813157/)<br>- OpenSSL [1.0.2t](https://www.openssl.org/news/cl102.txt)<br>- curl [7.66.0](https://curl.haxx.se/mail/archive-2019-09/0002.html)<br>- etcd [3.3.18](https://github.com/etcd-io/etcd/releases/tag/v3.3.18)<br>- expat [2.2.8](https://github.com/libexpat/libexpat/releases/tag/R_2_2_8)<br><br>Packages:<br>- docker 18.06.3<br>- ignition 0.33.0<br>- kernel 4.19.106<br>- rkt 1.30.0<br>- systemd 241<br><br>Architectures:<br>- amd64<br> 2020-03-02T14:03:06+00:00 @@ -606,7 +614,7 @@ https://github.com/flatcar/manifest/releases/tag/v2303.4.0 2303.4.0 - 2024-10-10T15:34:35.412870+00:00 + 2024-11-13T14:30:22.436073+00:00 ## Flatcar updates<br><br>Bug fixes:<br>- Fix DNS resolution for the GCE metadata server (https://github.com/flatcar/coreos-overlay/pull/160)<br>- Create symlink for /run/metadata/coreos (https://github.com/flatcar/coreos-overlay/pull/166)<br>- Create symlink for flatcar-install (https://github.com/flatcar/init/pull/14)<br><br>## [Upstream Container Linux updates](https://github.com/coreos/manifest/releases/tag/v2303.4.0):<br><br>Updates:<br>- Linux [4.19.95](https://lwn.net/Articles/809258/)<br>Packages:<br>- docker 18.06.3<br>- ignition 0.33.0<br>- kernel 4.19.95<br>- rkt 1.30.0<br>- systemd 241<br><br>Architectures:<br>- amd64<br> 2020-02-10T11:10:47+00:00 @@ -614,7 +622,7 @@ https://github.com/flatcar/manifest/releases/tag/v2303.3.1 2303.3.1 - 2024-10-10T15:34:35.411207+00:00 + 2024-11-13T14:30:22.430651+00:00 ## Flatcar updates<br><br>Bug fixes:<br><br>- Fix a bug when creating RAID0 arrays by setting the default layout (https://github.com/flatcar/baselayout/pull/2)<br>- Fix bug of unpacking tarballs failing when xattr is not supported (https://github.com/flatcar/torcx/pull/2)<br><br>Updates:<br><br>- ldb [1.3.6](https://gitlab.com/samba-team/samba/-/tags/ldb-1.3.6)<br>- samba [4.8.6](https://gitlab.com/samba-team/samba/-/tags/samba-4.8.6)<br>- talloc [2.1.11](https://gitlab.com/samba-team/samba/-/tags/talloc-2.1.11)<br>- tdb [1.3.15](https://gitlab.com/samba-team/samba/-/tags/tdb-1.3.15)<br>- tevent [0.9.37](https://gitlab.com/samba-team/samba/-/tags/tevent-0.9.37)<br>Packages:<br>- docker 18.06.3<br>- ignition 0.33.0<br>- kernel 4.19.86<br>- rkt 1.30.0<br>- systemd 241<br><br>Architectures:<br>- amd64<br> 2019-12-18T09:49:23+00:00 @@ -622,7 +630,7 @@ https://github.com/flatcar/manifest/releases/tag/v2303.3.0 2303.3.0 - 2024-10-10T15:34:35.409512+00:00 + 2024-11-13T14:30:22.425265+00:00 ## [Upstream Container Linux updates](https://github.com/coreos/manifest/releases/tag/v2303.3.0):<br><br>Updates:<br> - Linux [4.19.86](https://lwn.net/Articles/805531/)<br>Packages:<br>- docker 18.06.3<br>- ignition 0.33.0<br>- kernel 4.19.86<br>- rkt 1.30.0<br>- systemd 241<br><br>Architectures:<br>- amd64<br> 2019-12-05T06:33:04+00:00 @@ -630,7 +638,7 @@ https://github.com/flatcar/manifest/releases/tag/v2247.7.0 2247.7.0 - 2024-10-10T15:34:35.407950+00:00 + 2024-11-13T14:30:22.420033+00:00 ## [Upstream Container Linux updates](https://github.com/coreos/manifest/releases/tag/v2247.7.0):<br><br>Security fixes:<br><br>- Fix Intel CPU disclosure of memory to user process. Complete mitigation requires [manually disabling TSX or SMT](https://docs.flatcar-linux.org/os/disabling-smt/) on affected processors. ([CVE-2019-11135](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11135), [TAA](https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00270.html))<br>- Fix Intel CPU denial of service by a malicious guest VM ([CVE-2018-12207](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12207))<br><br>Bug fixes:<br><br>- Fix CFS scheduler throttling highly-threaded I/O-bound applications ([#2623](https://github.com/coreos/bugs/issues/2623))<br><br>Updates:<br><br>- intel-microcode [20191115](https://github.com/intel/Intel-Linux-Processor-Microcode-Data-Files/blob/microcode-20191115/releasenote)<br>- Linux [4.19.84](https://lwn.net/Articles/804465/)<br>Packages:<br>- docker 18.06.3<br>- ignition 0.33.0<br>- kernel 4.19.84<br>- rkt 1.30.0<br>- systemd 241<br><br>Architectures:<br>- amd64<br> 2019-11-21T09:27:14+00:00 @@ -638,7 +646,7 @@ https://github.com/flatcar/manifest/releases/tag/v2247.6.0 2247.6.0 - 2024-10-10T15:34:35.406162+00:00 + 2024-11-13T14:30:22.414470+00:00 ## [Upstream Container Linux updates](https://github.com/coreos/manifest/releases/tag/v2247.6.0):<br><br>Bug fixes:<br><br>- Fix time zone for Brazil ([#2627](https://github.com/coreos/bugs/issues/2627))<br><br>Updates:<br><br>- timezone-data [2019c](http://mm.icann.org/pipermail/tz-announce/2019-September/000057.html)<br>Packages:<br>- docker 18.06.3<br>- ignition 0.33.0<br>- kernel 4.19.78<br>- rkt 1.30.0<br>- systemd 241<br><br>Architectures:<br>- amd64<br> 2019-11-11T14:11:52+00:00 @@ -646,7 +654,7 @@ https://github.com/flatcar/manifest/releases/tag/v2247.5.0 2247.5.0 - 2024-10-10T15:34:35.404575+00:00 + 2024-11-13T14:30:22.409213+00:00 ## [Upstream Container Linux updates](https://github.com/coreos/manifest/releases/tag/v2247.5.0):<br><br>No changes for stable promotion<br>Packages:<br>- docker 18.06.3<br>- ignition 0.33.0<br>- kernel 4.19.78<br>- rkt 1.30.0<br>- systemd 241<br><br>Architectures:<br>- amd64<br> 2019-10-17T18:54:06+00:00 @@ -654,7 +662,7 @@ https://github.com/flatcar/manifest/releases/tag/v2191.5.0 2191.5.0 - 2024-10-10T15:34:35.403040+00:00 + 2024-11-13T14:30:22.404260+00:00 ## [Upstream Container Linux updates](https://github.com/coreos/manifest/releases/tag/v2191.5.0):<br><br>Security fixes:<br><br>- Fix pam_systemd bug allowing authenticated remote users to perform polkit actions as if locally logged in ([CVE-2019-3842](http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3842))<br>- Fix systemd-resolved bug allowing unprivileged users to change DNS settings ([CVE-2019-15718](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-15718))<br><br>Bug fixes:<br><br>- Fix GCE agent crash loop in new installs ([#2608](https://github.com/coreos/bugs/issues/2608))<br><br>Updates:<br><br>- Linux [4.19.68](https://lwn.net/Articles/797250/)<br>Packages:<br>- docker 18.06.3<br>- ignition 0.33.0<br>- kernel 4.19.68<br>- rkt 1.30.0<br>- systemd 241<br><br>Architectures:<br>- amd64<br> 2019-09-05T08:52:34+00:00 @@ -662,7 +670,7 @@ https://github.com/flatcar/manifest/releases/tag/v2191.4.1 2191.4.1 - 2024-10-10T15:34:35.401325+00:00 + 2024-11-13T14:30:22.398663+00:00 ## [Upstream Container Linux updates](https://github.com/coreos/manifest/releases/tag/v2191.4.1):<br><br>Security fixes:<br>- Fix wget buffer overflow allowing arbitrary code execution ([CVE-2019-5953](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-5953))<br><br>Updates:<br>- Linux [4.19.66](https://lwn.net/Articles/795843/)<br>- wget [1.20.3](http://git.savannah.gnu.org/cgit/wget.git/tree/NEWS?h=v1.20.3&id=a220ead43505bc3e0ea8efb1572919111dbbf6dc#n8)<br>Packages:<br>- docker 18.06.3<br>- ignition 0.33.0<br>- kernel 4.19.66<br>- rkt 1.30.0<br>- systemd 241<br><br>Architectures:<br>- amd64<br> 2019-08-30T07:36:13+00:00 @@ -670,7 +678,7 @@ https://github.com/flatcar/manifest/releases/tag/v2191.4.0 2191.4.0 - 2024-10-10T15:34:35.399692+00:00 + 2024-11-13T14:30:22.393271+00:00 ## [Upstream Container Linux updates](https://github.com/coreos/manifest/releases/tag/v2191.4.0):<br><br>Security fixes:<br>- Use secure_getenv to fix a vulnerability around XDG_SEAT in pam_systemd (https://github.com/coreos/systemd/pull/118) ([CVE-2019-3842](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3842))<br><br>Updates:<br>- Linux [4.19.65](https://lwn.net/Articles/795525/)<br><br>## Flatcar updates<br><br>Bug fixes:<br>- Fix wrong key name for fw_cfg in ignition with QEMU (https://github.com/flatcar/ignition/issues/2)<br>- Get SELinux context included in torcx tarballs (https://github.com/flatcar/scripts/pull/16)<br>- Enable XattrPrivileged for untar to fix SELinux issue (https://github.com/flatcar/torcx/pull/1)<br><br>Changes:<br>- Add "-s" flag in flatcar-install to install to smallest disk (https://github.com/flatcar/init/pull/7)<br>Packages:<br>- docker 18.06.3<br>- ignition 0.33.0<br>- kernel 4.19.65<br>- rkt 1.30.0<br>- systemd 241<br><br>Architectures:<br>- amd64<br> 2019-08-16T09:42:56+00:00 @@ -678,7 +686,7 @@ https://github.com/flatcar/manifest/releases/tag/v2135.6.0 2135.6.0 - 2024-10-10T15:34:35.397918+00:00 + 2024-11-13T14:30:22.387495+00:00 ## [Upstream Container Linux updates](https://github.com/coreos/manifest/releases/tag/v2135.6.0):<br><br>- intel-microcode [20190618](https://github.com/intel/Intel-Linux-Processor-Microcode-Data-Files/blob/microcode-20190618/releasenote)<br>- Linux [4.19.56](https://lwn.net/Articles/792009/)<br>Packages:<br>- docker 18.06.3<br>- ignition 0.33.0<br>- kernel 4.19.56<br>- rkt 1.30.0<br>- systemd 241<br><br>Architectures:<br>- amd64<br> 2019-08-01T09:14:26+00:00 @@ -686,7 +694,7 @@ https://github.com/flatcar/manifest/releases/tag/v2135.5.0 2135.5.0 - 2024-10-10T15:34:35.396283+00:00 + 2024-11-13T14:30:22.382473+00:00 ## [Upstream Container Linux updates](https://github.com/coreos/manifest/releases/tag/v2135.5.0):<br><br>Bug fixes:<br><br> * Fix Ignition panic when no `guestinfo.(coreos|ignition).config` parameters are specified on VMware (coreos/ignition#821)<br><br>Updates:<br><br> * Ignition [0.33.0](https://github.com/coreos/ignition/releases/tag/v0.33.0)<br><br>Packages:<br>- docker 18.06.3<br>- ignition 0.33.0<br>- kernel 4.19.50<br>- rkt 1.30.0<br>- systemd 241<br><br>Architectures:<br>- amd64<br> 2019-07-03T08:01:54+00:00 @@ -694,7 +702,7 @@ https://github.com/flatcar/manifest/releases/tag/v2135.4.0 2135.4.0 - 2024-10-10T15:34:35.394648+00:00 + 2024-11-13T14:30:22.377126+00:00 ## [Upstream Container Linux updates](https://github.com/coreos/manifest/releases/tag/v2135.4.0):<br><br>No changes for stable promotion<br><br>Packages:<br>- docker 18.06.3<br>- ignition 0.32.0<br>- kernel 4.19.50<br>- rkt 1.30.0<br>- systemd 241<br><br>Architectures:<br>- amd64<br> 2019-07-01T10:47:02+00:00 @@ -702,7 +710,7 @@ https://github.com/flatcar/manifest/releases/tag/v2079.6.0 2079.6.0 - 2024-10-10T15:34:35.393118+00:00 + 2024-11-13T14:30:22.372169+00:00 ## [Upstream Container Linux updates](https://github.com/coreos/manifest/releases/tag/v2079.6.0):<br><br>Security fixes:<br><br>- Fix Linux TCP remotely-triggerable kernel panic and excessive resource consumption ([CVE-2019-11477](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11477), [CVE-2019-11478](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11478), [CVE-2019-11479](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11479))<br><br>Bug fixes:<br><br>- Fix invalid bzip2 compression of Container Linux release images ([#2589](https://github.com/coreos/bugs/issues/2589))<br>Packages:<br>- docker 18.06.3<br>- ignition 0.31.0<br>- kernel 4.19.43<br>- rkt 1.30.0<br>- systemd 241<br><br>Architectures:<br>- amd64<br> 2019-06-19T08:15:07+00:00 @@ -710,7 +718,7 @@ https://github.com/flatcar/manifest/releases/tag/v2079.5.0 2079.5.0 - 2024-10-10T15:34:35.391454+00:00 + 2024-11-13T14:30:22.366554+00:00 ## [Upstream Container Linux updates](https://github.com/coreos/manifest/releases/tag/v2079.5.0):<br><br>Bug fixes:<br>- Fix systemd `MountFlags=shared` option ([#2579](https://github.com/coreos/bugs/issues/2579))<br><br>Changes:<br>- Pin network interface naming to systemd v238 scheme ([#2578](https://github.com/coreos/bugs/issues/2578))<br>Packages:<br>- docker 18.06.3<br>- ignition 0.31.0<br>- kernel 4.19.43<br>- rkt 1.30.0<br>- systemd 241<br><br>Architectures:<br>- amd64<br> 2019-06-06T08:49:52+00:00 @@ -718,7 +726,7 @@ https://github.com/flatcar/manifest/releases/tag/v2079.4.0 2079.4.0 - 2024-10-10T15:34:35.389835+00:00 + 2024-11-13T14:30:22.361465+00:00 ## [Upstream Container Linux updates](https://github.com/coreos/manifest/releases/tag/v2079.4.0):<br><br>Security fixes:<br>- Fix Intel CPU disclosure of memory to user process. Complete mitigation requires [manually disabling SMT](https://docs.flatcar-linux.org/os/disabling-smt/) on affected processors. ([CVE-2019-11091](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11091), [CVE-2018-12126](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12126), [CVE-2018-12127](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12127), [CVE-2018-12130](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12130), [MDS](https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00233.html))<br><br>Updates:<br>- intel-microcode [20190514](https://github.com/intel/Intel-Linux-Processor-Microcode-Data-Files/blob/microcode-20190514/releasenote)<br>- Linux [4.19.43](https://lwn.net/Articles/788388/)<br>Packages:<br>- docker 18.06.3<br>- ignition 0.31.0<br>- kernel 4.19.43<br>- rkt 1.30.0<br>- systemd 241<br><br>Architectures:<br>- amd64<br> 2019-05-16T10:57:17+00:00 @@ -726,7 +734,7 @@ https://github.com/flatcar/manifest/releases/tag/v2079.3.2 2079.3.2 - 2024-10-10T15:34:35.388114+00:00 + 2024-11-13T14:30:22.355809+00:00 ## Flatcar updates<br><br>Bug fixes:<br><br>* Fix a regression from the latest hotfix builds, about [CROS_WORKON_COMMIT](https://github.com/flatcar/coreos-overlay/blob/60e44f23a1a5527cfa6bcbc978b1ffdef74e2e3f/coreos-base/coreos-metadata/coreos-metadata-9999.ebuild#L13) in [coreos-overlay](https://github.com/flatcar/coreos-overlay) <br><br>Packages:<br>- docker 18.06.3<br>- ignition 0.31.0<br>- kernel 4.19.34<br>- rkt 1.30.0<br>- systemd 241<br><br>Architectures:<br>- amd64<br> 2019-04-26T07:43:52+00:00 @@ -734,7 +742,7 @@ https://github.com/flatcar/manifest/releases/tag/v2079.3.1 2079.3.1 - 2024-10-10T15:34:35.386522+00:00 + 2024-11-13T14:30:22.350773+00:00 ## Flatcar updates<br><br>Bug fixes:<br><br>* Fix a wrong vendor-specific string in [CMDLINE_OEM_FLAG](https://github.com/flatcar/afterburn/blob/f4f0adc6a96a1ba77a0f87b612ecdf21782aa8c6/src/main.rs#L60) in [afterburn](https://github.com/flatcar/afterburn) <br><br><br>Packages:<br>- docker 18.06.3<br>- ignition 0.31.0<br>- kernel 4.19.34<br>- rkt 1.30.0<br>- systemd 241<br><br>Architectures:<br>- amd64<br> 2019-04-25T10:05:40+00:00 @@ -742,7 +750,7 @@ https://github.com/flatcar/manifest/releases/tag/v2079.3.0 2079.3.0 - 2024-10-10T15:34:35.384930+00:00 + 2024-11-13T14:30:22.345523+00:00 ## [Upstream Container Linux updates](https://github.com/coreos/manifest/releases/tag/v2079.3.0):<br><br>No changes for stable promotion<br>Packages:<br>- docker 18.06.3<br>- ignition 0.31.0<br>- kernel 4.19.34<br>- rkt 1.30.0<br>- systemd 241<br><br>Architectures:<br>- amd64<br> 2019-04-24T10:00:10+00:00 @@ -750,7 +758,7 @@ https://github.com/flatcar/manifest/releases/tag/v2023.5.0 2023.5.0 - 2024-10-10T15:34:35.383374+00:00 + 2024-11-13T14:30:22.340606+00:00 ## [Upstream Container Linux updates](https://github.com/coreos/manifest/releases/tag/v2023.5.0):<br><br>Security fixes:<br>- Fix systemd crash from a specially-crafted D-Bus message ([CVE-2019-6454](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-6454))<br><br>Bug fixes:<br>- Fix systemd-journald memory leak ([#2564](https://github.com/coreos/bugs/issues/2564))<br><br>Updates:<br>- Linux [4.19.25](https://lwn.net/Articles/780611/)<br>Packages:<br>- docker 18.06.1<br>- ignition 0.30.0<br>- kernel 4.19.25<br>- rkt 1.30.0<br>- systemd 238<br><br>Architectures:<br>- amd64<br> 2019-03-12T14:35:58+00:00 @@ -758,7 +766,7 @@ https://github.com/flatcar/manifest/releases/tag/v2023.4.0 2023.4.0 - 2024-10-10T15:34:35.381732+00:00 + 2024-11-13T14:30:22.335215+00:00 ## [Upstream Container Linux updates](https://github.com/coreos/manifest/releases/tag/v2023.4.0):<br><br>Security fixes:<br>- Fix Linux use-after-free in `sockfs_setattr` ([CVE-2019-8912](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8912))<br>Packages:<br>- docker 18.06.1<br>- ignition 0.30.0<br>- kernel 4.19.23<br>- rkt 1.30.0<br>- systemd 238<br><br>Architectures:<br>- amd64<br> 2019-02-27T08:52:33+00:00 @@ -766,7 +774,7 @@ https://github.com/flatcar/manifest/releases/tag/v1967.6.0 1967.6.0 - 2024-10-10T15:34:35.380156+00:00 + 2024-11-13T14:30:22.330176+00:00 ## [Upstream Container Linux updates](https://github.com/coreos/manifest/releases/tag/v1967.6.0):<br><br>Bug fixes:<br>- Fix kernel POSIX timer rearming ([#2549](https://github.com/coreos/bugs/issues/2549))<br>Packages:<br>- docker 18.06.1<br>- ignition 0.28.0<br>- kernel 4.14.96<br>- rkt 1.30.0<br>- systemd 238<br><br>Architectures:<br>- amd64<br> 2019-02-21T08:40:53+00:00 @@ -774,7 +782,7 @@ https://github.com/flatcar/manifest/releases/tag/v1967.5.0 1967.5.0 - 2024-10-10T15:34:35.378568+00:00 + 2024-11-13T14:30:22.324877+00:00 ## [Upstream Container Linux updates](https://github.com/coreos/manifest/releases/tag/v1967.5.0):<br>Security fixes:<br> - Fix runc container breakout ([CVE-2019-5736](http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-5736))<br>Packages:<br>- docker 18.06.1<br>- ignition 0.28.0<br>- kernel 4.14.96<br>- rkt 1.30.0<br>- systemd 238<br><br>Architectures:<br>- amd64<br> 2019-02-14T10:29:38+00:00 @@ -782,7 +790,7 @@ https://github.com/flatcar/manifest/releases/tag/v1967.4.0 1967.4.0 - 2024-10-10T15:34:35.377014+00:00 + 2024-11-13T14:30:22.319924+00:00 ## [Upstream Container Linux updates](https://github.com/coreos/manifest/releases/tag/v1967.4.0):<br><br>Updates:<br>- Linux [4.14.96](https://lwn.net/Articles/777581/)<br>Packages:<br>- docker 18.06.1<br>- ignition 0.28.0<br>- kernel 4.14.96<br>- rkt 1.30.0<br>- systemd 238<br><br>Architectures:<br>- amd64<br> 2019-01-30T13:45:29+00:00 @@ -790,7 +798,7 @@ https://github.com/flatcar/manifest/releases/tag/v1967.3.1 1967.3.1 - 2024-10-10T15:34:35.375464+00:00 + 2024-11-13T14:30:22.314807+00:00 ## [Upstream Container Linux updates](https://github.com/coreos/manifest/releases/tag/v1967.3.0):<br><br>No changes for stable promotion<br><br>## Flatcar updates<br><br>Changes:<br>- [Fix the previous update of Flatcar](https://github.com/flatcar/coreos-overlay/blob/build-1967.3.1/coreos-base/coreos-init/coreos-init-9999.ebuild#L13) where instead of https://github.com/flatcar/init the upstream coreos-init package was referenced and used accidentally.<br>Packages:<br>- docker 18.06.1<br>- ignition 0.28.0<br>- kernel 4.14.88<br>- rkt 1.30.0<br>- systemd 238<br><br>Architectures:<br>- amd64<br> 2019-01-28T10:32:57+00:00 @@ -798,7 +806,7 @@ https://github.com/flatcar/manifest/releases/tag/v1967.3.0 1967.3.0 - 2024-10-10T15:34:35.373772+00:00 + 2024-11-13T14:30:22.309609+00:00 ## [Upstream Container Linux updates](https://github.com/coreos/manifest/releases/tag/v1967.3.0):<br><br>No changes for stable promotion<br>Packages:<br>- docker 18.06.1<br>- ignition 0.28.0<br>- kernel 4.14.88<br>- rkt 1.30.0<br>- systemd 238<br><br>Architectures:<br>- amd64<br> 2019-01-28T11:05:20+00:00 @@ -806,7 +814,7 @@ https://github.com/flatcar/manifest/releases/tag/v1911.5.0 1911.5.0 - 2024-10-10T15:34:35.372225+00:00 + 2024-11-13T14:30:22.304519+00:00 ## [Upstream Container Linux updates](https://github.com/coreos/manifest/releases/tag/v1911.5.0):<br><br>Security fixes:<br>- Fix Go CPU denial of service in X.509 verification ([CVE-2018-16875](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-16875))<br>- Fix PolicyKit always authorizing UIDs greater than `INT_MAX` ([CVE-2018-19788](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-19788))<br><br>Updates:<br>- Go [1.10.6](https://golang.org/doc/devel/release.html#go1.10.minor)<br>- Go [1.11.3](https://golang.org/doc/devel/release.html#go1.11.minor)<br>- Linux [4.14.84](https://lwn.net/Articles/773114/)<br>Packages:<br>- docker 18.06.1<br>- ignition 0.28.0<br>- kernel 4.14.84<br>- rkt 1.30.0<br>- systemd 238<br><br>Architectures:<br>- amd64<br> 2018-12-21T09:08:00+00:00 @@ -814,7 +822,7 @@ https://github.com/flatcar/manifest/releases/tag/v1911.4.0 1911.4.0 - 2024-10-10T15:34:35.370544+00:00 + 2024-11-13T14:30:22.299161+00:00 ## [Upstream Container Linux updates](https://github.com/coreos/manifest/releases/tag/v1911.4.0):<br><br>Security fixes:<br>- Disable containerd CRI plugin to stop it from listening on a TCP port ([#2524](https://github.com/coreos/bugs/issues/2524))<br><br>Updates:<br>- Linux [4.14.81](https://lwn.net/Articles/771885/)<br>Packages:<br>- docker 18.06.1<br>- ignition 0.28.0<br>- kernel 4.14.81<br>- rkt 1.30.0<br>- systemd 238<br><br>Architectures:<br>- amd64<br> 2018-11-27T14:54:50+00:00 @@ -822,7 +830,7 @@ https://github.com/flatcar/manifest/releases/tag/v1911.3.0 1911.3.0 - 2024-10-10T15:34:35.368935+00:00 + 2024-11-13T14:30:22.293873+00:00 ## [Upstream Container Linux updates](https://github.com/coreos/manifest/releases/tag/v1911.3.0):<br><br>Security fixes:<br>- Fix systemd re-executing with arbitrary supplied state ([CVE-2018-15686](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-15686))<br>- Fix systemd race allowing changing file permissions ([CVE-2018-15687](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-15687))<br>- Fix systemd-networkd buffer overflow in the dhcp6 client ([CVE-2018-15688](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-15688))<br>Packages:<br>- docker 18.06.1<br>- ignition 0.28.0<br>- kernel 4.14.78<br>- rkt 1.30.0<br>- systemd 238<br><br>Architectures:<br>- amd64<br> 2018-11-08T16:14:37+00:00 @@ -830,7 +838,7 @@ https://github.com/flatcar/manifest/releases/tag/v1855.5.0 1855.5.0 - 2024-10-10T15:34:35.367273+00:00 + 2024-11-13T14:30:22.288645+00:00 ## [Upstream Container Linux updates](https://github.com/coreos/manifest/releases/tag/v1855.5.0):<br><br>Security fixes:<br>- Fix Git remote code execution during recursive clone ([CVE-2018-17456](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-17456))<br><br>Updates:<br>- Git [2.16.5](https://raw.githubusercontent.com/git/git/v2.16.5/Documentation/RelNotes/2.16.5.txt)<br>- Linux [4.14.74](https://lwn.net/Articles/767628/)<br>Packages:<br>- docker 18.06.1<br>- ignition 0.26.0<br>- kernel 4.14.74<br>- rkt 1.30.0<br>- systemd 238<br><br>Architectures:<br>- amd64<br> 2018-10-26T10:13:33+00:00 @@ -838,7 +846,7 @@ https://github.com/flatcar/manifest/releases/tag/v1855.4.2 1855.4.2 - 2024-10-10T15:34:35.365582+00:00 + 2024-11-13T14:30:22.283284+00:00 ## Flatcar updates<br><br>Changes:<br><br>* Add new image signing subkey to `flatcar-install` ([flatcar-linux/init#4](https://github.com/flatcar/init/pull/4))<br><br>Packages:<br>- docker 18.06.1<br>- ignition 0.26.0<br>- kernel 4.14.67<br>- rkt 1.30.0<br>- systemd 238<br><br>Architectures:<br>- amd64<br> 2018-10-11T20:17:03+00:00 @@ -846,7 +854,7 @@ https://github.com/flatcar/manifest/releases/tag/v1855.4.0 1855.4.0 - 2024-10-10T15:34:35.363955+00:00 + 2024-11-13T14:30:22.278339+00:00 ## [Upstream Container Linux updates](https://github.com/coreos/manifest/releases/tag/v1855.4.0):<br><br>Bug fixes:<br>- Fix Docker mounting named volumes ([#2497](https://github.com/coreos/bugs/issues/2497))<br><br>Packages:<br>- docker 18.06.1<br>- ignition 0.26.0<br>- kernel 4.14.67<br>- rkt 1.30.0<br>- systemd 238<br><br>Architectures:<br>- amd64<br> 2018-09-14T09:59:47+00:00 @@ -854,7 +862,7 @@ https://github.com/flatcar/manifest/releases/tag/v1800.7.0 1800.7.0 - 2024-10-10T15:34:35.362353+00:00 + 2024-11-13T14:30:22.273066+00:00 ## [Upstream Container Linux updates](https://github.com/coreos/manifest/releases/tag/v1800.7.0):<br><br>Security fixes:<br>- Fix Linux remote denial of service ([FragmentSmack](https://access.redhat.com/security/cve/cve-2018-5391), [CVE-2018-5391](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5391))<br>- Fix Linux privileged memory access via speculative execution ([L1TF/Foreshadow](https://foreshadowattack.eu/), [CVE-2018-3620](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-3620), [CVE-2018-3646](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-3646))<br><br>Updates:<br>- intel-microcode [20180703](https://downloadcenter.intel.com/download/27945/Linux-Processor-Microcode-Data-File)<br>- Linux [4.14.63](https://lwn.net/Articles/762808/)<br>Packages:<br>- docker 18.03.1<br>- ignition 0.25.1<br>- kernel 4.14.63<br>- rkt 1.30.0<br>- systemd 238<br><br>Architectures:<br>- amd64<br> 2018-08-17T12:07:54+00:00 @@ -862,7 +870,7 @@ https://github.com/flatcar/manifest/releases/tag/v1800.6.0 1800.6.0 - 2024-10-10T15:34:35.360634+00:00 + 2024-11-13T14:30:22.267673+00:00 ## [Upstream Container Linux updates](https://github.com/coreos/manifest/releases/tag/v1800.6.0):<br><br>Security fixes:<br>- Fix Linux local denial of service as Xen PV guest ([CVE-2018-14678](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-14678))<br><br>Bug fixes:<br>- Fix failure to mount large ext4 filesystems ([#2485](https://github.com/coreos/bugs/issues/2485))<br>Packages:<br>- docker 18.03.1<br>- ignition 0.25.1<br>- kernel 4.14.59<br>- rkt 1.30.0<br>- systemd 238<br><br>Architectures:<br>- amd64<br> 2018-08-08T10:49:51+00:00 @@ -870,7 +878,7 @@ https://github.com/flatcar/manifest/releases/tag/v1800.5.0 1800.5.0 - 2024-10-10T15:34:35.358975+00:00 + 2024-11-13T14:30:22.262330+00:00 ## [Upstream Container Linux updates](https://github.com/coreos/manifest/releases/tag/v1800.5.0):<br><br>Bug fixes:<br>- Fix kernel CIFS client ([#2480](https://github.com/coreos/bugs/issues/2480))<br><br>Updates:<br>- Linux [4.14.59](https://lwn.net/Articles/761180/)<br>Packages:<br>- docker 18.03.1<br>- ignition 0.25.1<br>- kernel 4.14.59<br>- rkt 1.30.0<br>- systemd 238<br><br>Architectures:<br>- amd64<br> 2018-07-31T09:16:01+00:00 @@ -878,7 +886,7 @@ https://github.com/flatcar/manifest/releases/tag/v1800.4.0 1800.4.0 - 2024-10-10T15:34:35.357354+00:00 + 2024-11-13T14:30:22.257374+00:00 ## [Upstream Container Linux updates](https://github.com/coreos/manifest/releases/tag/v1800.4.0):<br><br>No changes for stable promotion<br>Packages:<br>- docker 18.03.1<br>- ignition 0.25.1<br>- kernel 4.14.55<br>- rkt 1.30.0<br>- systemd 238<br><br>Architectures:<br>- amd64<br> 2018-07-26T09:38:46+00:00 @@ -886,7 +894,7 @@ https://github.com/flatcar/manifest/releases/tag/v1745.7.0 1745.7.0 - 2024-10-10T15:34:35.355787+00:00 + 2024-11-13T14:30:22.252240+00:00 ## [Upstream Container Linux updates](https://github.com/coreos/manifest/releases/tag/v1745.7.0):<br><br>Bug fixes:<br>- Fix TCP connection stalls ([#2457](https://github.com/coreos/bugs/issues/2457))<br>Packages:<br>- docker 18.03.1<br>- ignition 0.24.1<br>- kernel 4.14.48<br>- rkt 1.29.0<br>- systemd 238<br><br>Architectures:<br>- amd64<br> 2018-06-15T14:51:25+00:00 @@ -894,7 +902,7 @@ https://github.com/flatcar/manifest/releases/tag/v1745.6.0 1745.6.0 - 2024-10-10T15:34:35.354202+00:00 + 2024-11-13T14:30:22.247320+00:00 ## [Upstream Container Linux updates](https://github.com/coreos/manifest/releases/tag/v1745.6.0):<br><br>Bug fixes:<br>- Fix Hyper-V network driver regression ([#2454](https://github.com/coreos/bugs/issues/2454))<br><br>Updates:<br>- Linux [4.14.48](https://lwn.net/Articles/756652/)<br>Packages:<br>- docker 18.03.1<br>- ignition 0.24.1<br>- kernel 4.14.48<br>- rkt 1.29.0<br>- systemd 238<br><br>Architectures:<br>- amd64<br> 2018-06-13T13:21:16+00:00 @@ -902,7 +910,7 @@ https://github.com/flatcar/manifest/releases/tag/v1745.5.0 1745.5.0 - 2024-10-10T15:34:35.352576+00:00 + 2024-11-13T14:30:22.242015+00:00 ## [Upstream Container Linux updates](https://github.com/coreos/manifest/releases/tag/v1745.5.0):<br><br>Security fixes:<br>- Fix Git arbitrary code execution when cloning untrusted repositories ([CVE-2018-11235](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-11235))<br><br>Bug fixes:<br>- Fix failure to set network interface MTU ([#2443](https://github.com/coreos/bugs/issues/2443))<br><br>Updates:<br>- Git [2.16.4](https://raw.githubusercontent.com/git/git/v2.16.4/Documentation/RelNotes/2.16.4.txt)<br>- Linux [4.14.44](https://lwn.net/Articles/755717/)<br>Packages:<br>- docker 18.03.1<br>- ignition 0.24.1<br>- kernel 4.14.44<br>- rkt 1.29.0<br>- systemd 238<br><br>Architectures:<br>- amd64<br> 2018-06-01T13:23:44+00:00 @@ -910,7 +918,7 @@ https://github.com/flatcar/manifest/releases/tag/v1745.4.0 1745.4.0 - 2024-10-10T15:34:35.350880+00:00 + 2024-11-13T14:30:22.236785+00:00 ## [Upstream Container Linux updates](https://github.com/coreos/manifest/releases/tag/v1745.4.0):<br><br>Bug fixes:<br>- Fix inadvertent change of network interface names ([#2437](https://github.com/coreos/bugs/issues/2437))<br>Packages:<br>- docker 18.03.1<br>- ignition 0.24.1<br>- kernel 4.14.42<br>- rkt 1.29.0<br>- systemd 238<br><br>Architectures:<br>- amd64<br> 2018-05-27T09:02:48+00:00 @@ -918,7 +926,7 @@ https://github.com/flatcar/manifest/releases/tag/v1745.3.1 1745.3.1 - 2024-10-10T15:34:35.349221+00:00 + 2024-11-13T14:30:22.231599+00:00 ## [Upstream Container Linux updates](https://github.com/coreos/manifest/releases/tag/v1745.3.1):<br><br>Updates:<br>- Ignition [0.24.1](https://github.com/coreos/ignition/releases/tag/v0.24.1)<br>- Linux [4.14.42](https://lwn.net/Articles/754972/)<br>Packages:<br>- docker 18.03.1<br>- ignition 0.24.1<br>- kernel 4.14.42<br>- rkt 1.29.0<br>- systemd 238<br><br>Architectures:<br>- amd64<br> 2018-05-26T15:29:48+00:00 @@ -926,7 +934,7 @@ https://github.com/flatcar/manifest/releases/tag/v1688.5.3 1688.5.3 - 2024-10-10T15:34:35.347473+00:00 + 2024-11-13T14:30:22.226456+00:00 ## Flatcar updates<br><br>Initial Flatcar release.<br><br>Bug fixes:<br>- Fix GRUB crash at boot ([#2284](https://github.com/coreos/bugs/issues/2284))<br>- Fix [poweroff problems](https://groups.google.com/forum/#!topic/coreos-user/YcGkRHU9SvQ) ([#8080](https://github.com/systemd/systemd/pull/8080))<br><br>Notes:<br>- Previous test images have been removed from the release servers. This is due to a new update key being generated using our updated security policy which we [included](https://github.com/flatcar/coreos-overlay/pull/6) in the first public image.<br><br>## [Upstream Container Linux updates](https://github.com/coreos/manifest/releases/tag/v1688.5.3):<br><br>Bug fixes:<br>- ~~Avoid GRUB crash at boot ([#2284](https://github.com/coreos/bugs/issues/2284))~~ We've included the [real fix for this](https://github.com/flatcar/grub/commit/8281b03be34552e744fd08aae78b38704e2562b5).<br>- Fix kernel panic with vxlan ([#2382](https://github.com/coreos/bugs/issues/2382))<br>Packages:<br>- docker 17.12.1<br>- ignition 0.22.0<br>- kernel 4.14.32<br>- rkt 1.29.0<br>- systemd 237<br><br>Architectures:<br>- amd64<br> 2018-04-25T14:36:41+00:00 diff --git a/static/releases-feed/releases.xml b/static/releases-feed/releases.xml index 08d097ff..89053149 100644 --- a/static/releases-feed/releases.xml +++ b/static/releases-feed/releases.xml @@ -2,7 +2,7 @@ https://www.flatcar.org/ Flatcar - 2024-10-10T15:34:36.993922+00:00 + 2024-11-13T14:30:29.519086+00:00 Flatcar Container Linux hello@kinvolk.io @@ -11,10 +11,18 @@ python-feedgen https://kinvolk.io/images/flatcar-logo.svg Flatcar Container Linux release feed + + https://github.com/flatcar/scripts/releases/tag/stable-4081.2.0 + 4081.2.0 + 2024-11-13T14:30:33.702597+00:00 + _Changes since **Stable 3975.2.2**_<br> <br> #### Security fixes:<br> <br> - Linux ([CVE-2024-50179](https://nvd.nist.gov/vuln/detail/CVE-2024-50179), [CVE-2024-50176](https://nvd.nist.gov/vuln/detail/CVE-2024-50176), [CVE-2024-50175](https://nvd.nist.gov/vuln/detail/CVE-2024-50175), [CVE-2024-50012](https://nvd.nist.gov/vuln/detail/CVE-2024-50012), [CVE-2024-50008](https://nvd.nist.gov/vuln/detail/CVE-2024-50008), [CVE-2024-50007](https://nvd.nist.gov/vuln/detail/CVE-2024-50007), [CVE-2024-50006](https://nvd.nist.gov/vuln/detail/CVE-2024-50006), [CVE-2024-50005](https://nvd.nist.gov/vuln/detail/CVE-2024-50005), [CVE-2024-50016](https://nvd.nist.gov/vuln/detail/CVE-2024-50016), [CVE-2024-50015](https://nvd.nist.gov/vuln/detail/CVE-2024-50015), [CVE-2024-50013](https://nvd.nist.gov/vuln/detail/CVE-2024-50013), [CVE-2024-50003](https://nvd.nist.gov/vuln/detail/CVE-2024-50003), [CVE-2024-50002](https://nvd.nist.gov/vuln/detail/CVE-2024-50002), [CVE-2024-50001](https://nvd.nist.gov/vuln/detail/CVE-2024-50001), [CVE-2024-50000](https://nvd.nist.gov/vuln/detail/CVE-2024-50000), [CVE-2024-49997](https://nvd.nist.gov/vuln/detail/CVE-2024-49997), [CVE-2024-49996](https://nvd.nist.gov/vuln/detail/CVE-2024-49996), [CVE-2024-49995](https://nvd.nist.gov/vuln/detail/CVE-2024-49995), [CVE-2024-49955](https://nvd.nist.gov/vuln/detail/CVE-2024-49955), [CVE-2024-49963](https://nvd.nist.gov/vuln/detail/CVE-2024-49963), [CVE-2024-49962](https://nvd.nist.gov/vuln/detail/CVE-2024-49962), [CVE-2024-49961](https://nvd.nist.gov/vuln/detail/CVE-2024-49961), [CVE-2024-49960](https://nvd.nist.gov/vuln/detail/CVE-2024-49960), [CVE-2024-49959](https://nvd.nist.gov/vuln/detail/CVE-2024-49959), [CVE-2024-49993](https://nvd.nist.gov/vuln/detail/CVE-2024-49993), [CVE-2024-49992](https://nvd.nist.gov/vuln/detail/CVE-2024-49992), [CVE-2024-49991](https://nvd.nist.gov/vuln/detail/CVE-2024-49991), [CVE-2024-49989](https://nvd.nist.gov/vuln/detail/CVE-2024-49989), [CVE-2024-49988](https://nvd.nist.gov/vuln/detail/CVE-2024-49988), [CVE-2024-49987](https://nvd.nist.gov/vuln/detail/CVE-2024-49987), [CVE-2024-49986](https://nvd.nist.gov/vuln/detail/CVE-2024-49986), [CVE-2024-49985](https://nvd.nist.gov/vuln/detail/CVE-2024-49985), [CVE-2024-49958](https://nvd.nist.gov/vuln/detail/CVE-2024-49958), [CVE-2024-49983](https://nvd.nist.gov/vuln/detail/CVE-2024-49983), [CVE-2024-49982](https://nvd.nist.gov/vuln/detail/CVE-2024-49982), [CVE-2024-49981](https://nvd.nist.gov/vuln/detail/CVE-2024-49981), [CVE-2024-49980](https://nvd.nist.gov/vuln/detail/CVE-2024-49980), [CVE-2024-49978](https://nvd.nist.gov/vuln/detail/CVE-2024-49978), [CVE-2024-49977](https://nvd.nist.gov/vuln/detail/CVE-2024-49977), [CVE-2024-49976](https://nvd.nist.gov/vuln/detail/CVE-2024-49976), [CVE-2024-49975](https://nvd.nist.gov/vuln/detail/CVE-2024-49975), [CVE-2024-49957](https://nvd.nist.gov/vuln/detail/CVE-2024-49957), [CVE-2024-49973](https://nvd.nist.gov/vuln/detail/CVE-2024-49973), [CVE-2024-49969](https://nvd.nist.gov/vuln/detail/CVE-2024-49969), [CVE-2024-49967](https://nvd.nist.gov/vuln/detail/CVE-2024-49967), [CVE-2024-49966](https://nvd.nist.gov/vuln/detail/CVE-2024-49966), [CVE-2024-49965](https://nvd.nist.gov/vuln/detail/CVE-2024-49965), [CVE-2024-49924](https://nvd.nist.gov/vuln/detail/CVE-2024-49924), [CVE-2024-49954](https://nvd.nist.gov/vuln/detail/CVE-2024-49954), [CVE-2024-49953](https://nvd.nist.gov/vuln/detail/CVE-2024-49953), [CVE-2024-49952](https://nvd.nist.gov/vuln/detail/CVE-2024-49952), [CVE-2024-49951](https://nvd.nist.gov/vuln/detail/CVE-2024-49951), [CVE-2024-49950](https://nvd.nist.gov/vuln/detail/CVE-2024-49950), [CVE-2024-49949](https://nvd.nist.gov/vuln/detail/CVE-2024-49949), [CVE-2024-49948](https://nvd.nist.gov/vuln/detail/CVE-2024-49948), [CVE-2024-49947](https://nvd.nist.gov/vuln/detail/CVE-2024-49947), [CVE-2024-49946](https://nvd.nist.gov/vuln/detail/CVE-2024-49946), [CVE-2024-49944](https://nvd.nist.gov/vuln/detail/CVE-2024-49944), [CVE-2024-49939](https://nvd.nist.gov/vuln/detail/CVE-2024-49939), [CVE-2024-49938](https://nvd.nist.gov/vuln/detail/CVE-2024-49938), [CVE-2024-49937](https://nvd.nist.gov/vuln/detail/CVE-2024-49937), [CVE-2024-49936](https://nvd.nist.gov/vuln/detail/CVE-2024-49936), [CVE-2024-49935](https://nvd.nist.gov/vuln/detail/CVE-2024-49935), [CVE-2024-49933](https://nvd.nist.gov/vuln/detail/CVE-2024-49933), [CVE-2024-49931](https://nvd.nist.gov/vuln/detail/CVE-2024-49931), [CVE-2024-49930](https://nvd.nist.gov/vuln/detail/CVE-2024-49930), [CVE-2024-49929](https://nvd.nist.gov/vuln/detail/CVE-2024-49929), [CVE-2024-49927](https://nvd.nist.gov/vuln/detail/CVE-2024-49927), [CVE-2024-49925](https://nvd.nist.gov/vuln/detail/CVE-2024-49925), [CVE-2024-49875](https://nvd.nist.gov/vuln/detail/CVE-2024-49875), [CVE-2024-49884](https://nvd.nist.gov/vuln/detail/CVE-2024-49884), [CVE-2024-49883](https://nvd.nist.gov/vuln/detail/CVE-2024-49883), [CVE-2024-49882](https://nvd.nist.gov/vuln/detail/CVE-2024-49882), [CVE-2024-49881](https://nvd.nist.gov/vuln/detail/CVE-2024-49881), [CVE-2024-49879](https://nvd.nist.gov/vuln/detail/CVE-2024-49879), [CVE-2024-49913](https://nvd.nist.gov/vuln/detail/CVE-2024-49913), [CVE-2024-49912](https://nvd.nist.gov/vuln/detail/CVE-2024-49912), [CVE-2024-49907](https://nvd.nist.gov/vuln/detail/CVE-2024-49907), [CVE-2024-49905](https://nvd.nist.gov/vuln/detail/CVE-2024-49905), [CVE-2024-49878](https://nvd.nist.gov/vuln/detail/CVE-2024-49878), [CVE-2024-49903](https://nvd.nist.gov/vuln/detail/CVE-2024-49903), [CVE-2024-49902](https://nvd.nist.gov/vuln/detail/CVE-2024-49902), [CVE-2024-49901](https://nvd.nist.gov/vuln/detail/CVE-2024-49901), [CVE-2024-49900](https://nvd.nist.gov/vuln/detail/CVE-2024-49900), [CVE-2024-49896](https://nvd.nist.gov/vuln/detail/CVE-2024-49896), [CVE-2024-49895](https://nvd.nist.gov/vuln/detail/CVE-2024-49895), [CVE-2024-49877](https://nvd.nist.gov/vuln/detail/CVE-2024-49877), [CVE-2024-49894](https://nvd.nist.gov/vuln/detail/CVE-2024-49894), [CVE-2024-49892](https://nvd.nist.gov/vuln/detail/CVE-2024-49892), [CVE-2024-49890](https://nvd.nist.gov/vuln/detail/CVE-2024-49890), [CVE-2024-49889](https://nvd.nist.gov/vuln/detail/CVE-2024-49889), [CVE-2024-49886](https://nvd.nist.gov/vuln/detail/CVE-2024-49886), [CVE-2024-49863](https://nvd.nist.gov/vuln/detail/CVE-2024-49863), [CVE-2024-49871](https://nvd.nist.gov/vuln/detail/CVE-2024-49871), [CVE-2024-49870](https://nvd.nist.gov/vuln/detail/CVE-2024-49870), [CVE-2024-49868](https://nvd.nist.gov/vuln/detail/CVE-2024-49868), [CVE-2024-49867](https://nvd.nist.gov/vuln/detail/CVE-2024-49867), [CVE-2024-49866](https://nvd.nist.gov/vuln/detail/CVE-2024-49866), [CVE-2024-49874](https://nvd.nist.gov/vuln/detail/CVE-2024-49874), [CVE-2024-49864](https://nvd.nist.gov/vuln/detail/CVE-2024-49864), [CVE-2024-47704](https://nvd.nist.gov/vuln/detail/CVE-2024-47704), [CVE-2024-50191](https://nvd.nist.gov/vuln/detail/CVE-2024-50191), [CVE-2024-50189](https://nvd.nist.gov/vuln/detail/CVE-2024-50189), [CVE-2024-50188](https://nvd.nist.gov/vuln/detail/CVE-2024-50188), [CVE-2024-50187](https://nvd.nist.gov/vuln/detail/CVE-2024-50187), [CVE-2024-50186](https://nvd.nist.gov/vuln/detail/CVE-2024-50186), [CVE-2024-50185](https://nvd.nist.gov/vuln/detail/CVE-2024-50185), [CVE-2024-50184](https://nvd.nist.gov/vuln/detail/CVE-2024-50184), [CVE-2024-50183](https://nvd.nist.gov/vuln/detail/CVE-2024-50183), [CVE-2024-50182](https://nvd.nist.gov/vuln/detail/CVE-2024-50182), [CVE-2024-50180](https://nvd.nist.gov/vuln/detail/CVE-2024-50180), [CVE-2024-50181](https://nvd.nist.gov/vuln/detail/CVE-2024-50181), [CVE-2024-50097](https://nvd.nist.gov/vuln/detail/CVE-2024-50097), [CVE-2024-50096](https://nvd.nist.gov/vuln/detail/CVE-2024-50096), [CVE-2024-50095](https://nvd.nist.gov/vuln/detail/CVE-2024-50095), [CVE-2024-50093](https://nvd.nist.gov/vuln/detail/CVE-2024-50093), [CVE-2024-50089](https://nvd.nist.gov/vuln/detail/CVE-2024-50089), [CVE-2024-50058](https://nvd.nist.gov/vuln/detail/CVE-2024-50058), [CVE-2024-50065](https://nvd.nist.gov/vuln/detail/CVE-2024-50065), [CVE-2024-50064](https://nvd.nist.gov/vuln/detail/CVE-2024-50064), [CVE-2024-50063](https://nvd.nist.gov/vuln/detail/CVE-2024-50063), [CVE-2024-50062](https://nvd.nist.gov/vuln/detail/CVE-2024-50062), [CVE-2024-50061](https://nvd.nist.gov/vuln/detail/CVE-2024-50061), [CVE-2024-50060](https://nvd.nist.gov/vuln/detail/CVE-2024-50060), [CVE-2024-50059](https://nvd.nist.gov/vuln/detail/CVE-2024-50059), [CVE-2024-50026](https://nvd.nist.gov/vuln/detail/CVE-2024-50026), [CVE-2024-50024](https://nvd.nist.gov/vuln/detail/CVE-2024-50024), [CVE-2024-50023](https://nvd.nist.gov/vuln/detail/CVE-2024-50023), [CVE-2024-50057](https://nvd.nist.gov/vuln/detail/CVE-2024-50057), [CVE-2024-50055](https://nvd.nist.gov/vuln/detail/CVE-2024-50055), [CVE-2024-50049](https://nvd.nist.gov/vuln/detail/CVE-2024-50049), [CVE-2024-50022](https://nvd.nist.gov/vuln/detail/CVE-2024-50022), [CVE-2024-50048](https://nvd.nist.gov/vuln/detail/CVE-2024-50048), [CVE-2024-50047](https://nvd.nist.gov/vuln/detail/CVE-2024-50047), [CVE-2024-50046](https://nvd.nist.gov/vuln/detail/CVE-2024-50046), [CVE-2024-50045](https://nvd.nist.gov/vuln/detail/CVE-2024-50045), [CVE-2024-50044](https://nvd.nist.gov/vuln/detail/CVE-2024-50044), [CVE-2024-50041](https://nvd.nist.gov/vuln/detail/CVE-2024-50041), [CVE-2024-50040](https://nvd.nist.gov/vuln/detail/CVE-2024-50040), [CVE-2024-50039](https://nvd.nist.gov/vuln/detail/CVE-2024-50039), [CVE-2024-50038](https://nvd.nist.gov/vuln/detail/CVE-2024-50038), [CVE-2024-50036](https://nvd.nist.gov/vuln/detail/CVE-2024-50036), [CVE-2024-50035](https://nvd.nist.gov/vuln/detail/CVE-2024-50035), [CVE-2024-50033](https://nvd.nist.gov/vuln/detail/CVE-2024-50033), [CVE-2024-50032](https://nvd.nist.gov/vuln/detail/CVE-2024-50032), [CVE-2024-50031](https://nvd.nist.gov/vuln/detail/CVE-2024-50031), [CVE-2024-50029](https://nvd.nist.gov/vuln/detail/CVE-2024-50029), [CVE-2024-50019](https://nvd.nist.gov/vuln/detail/CVE-2024-50019), [CVE-2024-50201](https://nvd.nist.gov/vuln/detail/CVE-2024-50201), [CVE-2024-50202](https://nvd.nist.gov/vuln/detail/CVE-2024-50202), [CVE-2024-50101](https://nvd.nist.gov/vuln/detail/CVE-2024-50101), [CVE-2024-50098](https://nvd.nist.gov/vuln/detail/CVE-2024-50098), [CVE-2024-50099](https://nvd.nist.gov/vuln/detail/CVE-2024-50099), [CVE-2024-50088](https://nvd.nist.gov/vuln/detail/CVE-2024-50088), [CVE-2024-50087](https://nvd.nist.gov/vuln/detail/CVE-2024-50087), [CVE-2024-50086](https://nvd.nist.gov/vuln/detail/CVE-2024-50086), [CVE-2024-50085](https://nvd.nist.gov/vuln/detail/CVE-2024-50085), [CVE-2024-50084](https://nvd.nist.gov/vuln/detail/CVE-2024-50084), [CVE-2024-50083](https://nvd.nist.gov/vuln/detail/CVE-2024-50083), [CVE-2024-50082](https://nvd.nist.gov/vuln/detail/CVE-2024-50082), [CVE-2024-50080](https://nvd.nist.gov/vuln/detail/CVE-2024-50080), [CVE-2024-50077](https://nvd.nist.gov/vuln/detail/CVE-2024-50077), [CVE-2024-50076](https://nvd.nist.gov/vuln/detail/CVE-2024-50076), [CVE-2024-50075](https://nvd.nist.gov/vuln/detail/CVE-2024-50075), [CVE-2024-50074](https://nvd.nist.gov/vuln/detail/CVE-2024-50074), [CVE-2024-50073](https://nvd.nist.gov/vuln/detail/CVE-2024-50073), [CVE-2024-50072](https://nvd.nist.gov/vuln/detail/CVE-2024-50072), [CVE-2024-50070](https://nvd.nist.gov/vuln/detail/CVE-2024-50070), [CVE-2024-50078](https://nvd.nist.gov/vuln/detail/CVE-2024-50078), [CVE-2024-50069](https://nvd.nist.gov/vuln/detail/CVE-2024-50069), [CVE-2024-50066](https://nvd.nist.gov/vuln/detail/CVE-2024-50066), [CVE-2024-50211](https://nvd.nist.gov/vuln/detail/CVE-2024-50211), [CVE-2024-50210](https://nvd.nist.gov/vuln/detail/CVE-2024-50210), [CVE-2024-50209](https://nvd.nist.gov/vuln/detail/CVE-2024-50209), [CVE-2024-50208](https://nvd.nist.gov/vuln/detail/CVE-2024-50208), [CVE-2024-50205](https://nvd.nist.gov/vuln/detail/CVE-2024-50205), [CVE-2024-50155](https://nvd.nist.gov/vuln/detail/CVE-2024-50155), [CVE-2024-50164](https://nvd.nist.gov/vuln/detail/CVE-2024-50164), [CVE-2024-50163](https://nvd.nist.gov/vuln/detail/CVE-2024-50163), [CVE-2024-50162](https://nvd.nist.gov/vuln/detail/CVE-2024-50162), [CVE-2024-50160](https://nvd.nist.gov/vuln/detail/CVE-2024-50160), [CVE-2024-50159](https://nvd.nist.gov/vuln/detail/CVE-2024-50159), [CVE-2024-50158](https://nvd.nist.gov/vuln/detail/CVE-2024-50158), [CVE-2024-50172](https://nvd.nist.gov/vuln/detail/CVE-2024-50172), [CVE-2024-50171](https://nvd.nist.gov/vuln/detail/CVE-2024-50171), [CVE-2024-50170](https://nvd.nist.gov/vuln/detail/CVE-2024-50170), [CVE-2024-50169](https://nvd.nist.gov/vuln/detail/CVE-2024-50169), [CVE-2024-50168](https://nvd.nist.gov/vuln/detail/CVE-2024-50168), [CVE-2024-50167](https://nvd.nist.gov/vuln/detail/CVE-2024-50167), [CVE-2024-50166](https://nvd.nist.gov/vuln/detail/CVE-2024-50166), [CVE-2024-50156](https://nvd.nist.gov/vuln/detail/CVE-2024-50156), [CVE-2024-50148](https://nvd.nist.gov/vuln/detail/CVE-2024-50148), [CVE-2024-50147](https://nvd.nist.gov/vuln/detail/CVE-2024-50147), [CVE-2024-50145](https://nvd.nist.gov/vuln/detail/CVE-2024-50145), [CVE-2024-50143](https://nvd.nist.gov/vuln/detail/CVE-2024-50143), [CVE-2024-50142](https://nvd.nist.gov/vuln/detail/CVE-2024-50142), [CVE-2024-50141](https://nvd.nist.gov/vuln/detail/CVE-2024-50141), [CVE-2024-50154](https://nvd.nist.gov/vuln/detail/CVE-2024-50154), [CVE-2024-50153](https://nvd.nist.gov/vuln/detail/CVE-2024-50153), [CVE-2024-50152](https://nvd.nist.gov/vuln/detail/CVE-2024-50152), [CVE-2024-50151](https://nvd.nist.gov/vuln/detail/CVE-2024-50151), [CVE-2024-50150](https://nvd.nist.gov/vuln/detail/CVE-2024-50150), [CVE-2024-50139](https://nvd.nist.gov/vuln/detail/CVE-2024-50139), [CVE-2024-50140](https://nvd.nist.gov/vuln/detail/CVE-2024-50140), [CVE-2024-50128](https://nvd.nist.gov/vuln/detail/CVE-2024-50128), [CVE-2024-50136](https://nvd.nist.gov/vuln/detail/CVE-2024-50136), [CVE-2024-50135](https://nvd.nist.gov/vuln/detail/CVE-2024-50135), [CVE-2024-50134](https://nvd.nist.gov/vuln/detail/CVE-2024-50134), [CVE-2024-50133](https://nvd.nist.gov/vuln/detail/CVE-2024-50133), [CVE-2024-50131](https://nvd.nist.gov/vuln/detail/CVE-2024-50131), [CVE-2024-50130](https://nvd.nist.gov/vuln/detail/CVE-2024-50130), [CVE-2024-50111](https://nvd.nist.gov/vuln/detail/CVE-2024-50111), [CVE-2024-50110](https://nvd.nist.gov/vuln/detail/CVE-2024-50110), [CVE-2024-50108](https://nvd.nist.gov/vuln/detail/CVE-2024-50108), [CVE-2024-50127](https://nvd.nist.gov/vuln/detail/CVE-2024-50127), [CVE-2024-50126](https://nvd.nist.gov/vuln/detail/CVE-2024-50126), [CVE-2024-50125](https://nvd.nist.gov/vuln/detail/CVE-2024-50125), [CVE-2024-50124](https://nvd.nist.gov/vuln/detail/CVE-2024-50124), [CVE-2024-50121](https://nvd.nist.gov/vuln/detail/CVE-2024-50121), [CVE-2024-50120](https://nvd.nist.gov/vuln/detail/CVE-2024-50120), [CVE-2024-50117](https://nvd.nist.gov/vuln/detail/CVE-2024-50117), [CVE-2024-50116](https://nvd.nist.gov/vuln/detail/CVE-2024-50116), [CVE-2024-50115](https://nvd.nist.gov/vuln/detail/CVE-2024-50115), [CVE-2024-50112](https://nvd.nist.gov/vuln/detail/CVE-2024-50112), [CVE-2024-50103](https://nvd.nist.gov/vuln/detail/CVE-2024-50103), [CVE-2024-50262](https://nvd.nist.gov/vuln/detail/CVE-2024-50262), [CVE-2024-50259](https://nvd.nist.gov/vuln/detail/CVE-2024-50259), [CVE-2024-50261](https://nvd.nist.gov/vuln/detail/CVE-2024-50261), [CVE-2024-50226](https://nvd.nist.gov/vuln/detail/CVE-2024-50226), [CVE-2024-50235](https://nvd.nist.gov/vuln/detail/CVE-2024-50235), [CVE-2024-50234](https://nvd.nist.gov/vuln/detail/CVE-2024-50234), [CVE-2024-50233](https://nvd.nist.gov/vuln/detail/CVE-2024-50233), [CVE-2024-50232](https://nvd.nist.gov/vuln/detail/CVE-2024-50232), [CVE-2024-50231](https://nvd.nist.gov/vuln/detail/CVE-2024-50231), [CVE-2024-50230](https://nvd.nist.gov/vuln/detail/CVE-2024-50230), [CVE-2024-50258](https://nvd.nist.gov/vuln/detail/CVE-2024-50258), [CVE-2024-50257](https://nvd.nist.gov/vuln/detail/CVE-2024-50257), [CVE-2024-50256](https://nvd.nist.gov/vuln/detail/CVE-2024-50256), [CVE-2024-50229](https://nvd.nist.gov/vuln/detail/CVE-2024-50229), [CVE-2024-50255](https://nvd.nist.gov/vuln/detail/CVE-2024-50255), [CVE-2024-50252](https://nvd.nist.gov/vuln/detail/CVE-2024-50252), [CVE-2024-50251](https://nvd.nist.gov/vuln/detail/CVE-2024-50251), [CVE-2024-50250](https://nvd.nist.gov/vuln/detail/CVE-2024-50250), [CVE-2024-50249](https://nvd.nist.gov/vuln/detail/CVE-2024-50249), [CVE-2024-50248](https://nvd.nist.gov/vuln/detail/CVE-2024-50248), [CVE-2024-50247](https://nvd.nist.gov/vuln/detail/CVE-2024-50247), [CVE-2024-50246](https://nvd.nist.gov/vuln/detail/CVE-2024-50246), [CVE-2024-50228](https://nvd.nist.gov/vuln/detail/CVE-2024-50228), [CVE-2024-50245](https://nvd.nist.gov/vuln/detail/CVE-2024-50245), [CVE-2024-50244](https://nvd.nist.gov/vuln/detail/CVE-2024-50244), [CVE-2024-50243](https://nvd.nist.gov/vuln/detail/CVE-2024-50243), [CVE-2024-50242](https://nvd.nist.gov/vuln/detail/CVE-2024-50242), [CVE-2024-50240](https://nvd.nist.gov/vuln/detail/CVE-2024-50240), [CVE-2024-50239](https://nvd.nist.gov/vuln/detail/CVE-2024-50239), [CVE-2024-50237](https://nvd.nist.gov/vuln/detail/CVE-2024-50237), [CVE-2024-50236](https://nvd.nist.gov/vuln/detail/CVE-2024-50236), [CVE-2024-50219](https://nvd.nist.gov/vuln/detail/CVE-2024-50219), [CVE-2024-50218](https://nvd.nist.gov/vuln/detail/CVE-2024-50218), [CVE-2024-50216](https://nvd.nist.gov/vuln/detail/CVE-2024-50216), [CVE-2024-50215](https://nvd.nist.gov/vuln/detail/CVE-2024-50215), [CVE-2024-50224](https://nvd.nist.gov/vuln/detail/CVE-2024-50224), [CVE-2024-50223](https://nvd.nist.gov/vuln/detail/CVE-2024-50223), [CVE-2024-50222](https://nvd.nist.gov/vuln/detail/CVE-2024-50222))<br> - curl ([CVE-2024-6197](https://nvd.nist.gov/vuln/detail/CVE-2024-6197), [CVE-2024-6874](https://nvd.nist.gov/vuln/detail/CVE-2024-6874), [CVE-2024-7264](https://nvd.nist.gov/vuln/detail/CVE-2024-7264))<br> - docker ([CVE-2024-29018](https://nvd.nist.gov/vuln/detail/CVE-2024-29018))<br> - git ([CVE-2024-32002](https://nvd.nist.gov/vuln/detail/CVE-2024-32002), [CVE-2024-32004](https://nvd.nist.gov/vuln/detail/CVE-2024-32004), [CVE-2024-32020](https://nvd.nist.gov/vuln/detail/CVE-2024-32020), [CVE-2024-32021](https://nvd.nist.gov/vuln/detail/CVE-2024-32021), [CVE-2024-32465](https://nvd.nist.gov/vuln/detail/CVE-2024-32465))<br> - glib ([CVE-2024-34397](https://nvd.nist.gov/vuln/detail/CVE-2024-34397))<br> - intel-microcode ([CVE-2023-45733](https://nvd.nist.gov/vuln/detail/CVE-2023-45733), [CVE-2023-45745](https://nvd.nist.gov/vuln/detail/CVE-2023-45745), [CVE-2023-46103](https://nvd.nist.gov/vuln/detail/CVE-2023-46103), [CVE-2023-47855](https://nvd.nist.gov/vuln/detail/CVE-2023-47855))<br> - libarchive ([CVE-2024-26256](https://nvd.nist.gov/vuln/detail/CVE-2024-26256), [CVE-2024-37407](https://nvd.nist.gov/vuln/detail/CVE-2024-37407))<br> - libxml2 ([CVE-2024-34459](https://nvd.nist.gov/vuln/detail/CVE-2024-34459))<br> - linux-firmware ([CVE-2023-31315](https://nvd.nist.gov/vuln/detail/CVE-2023-31315))<br> - mit-krb5 ([CVE-2024-26461](https://nvd.nist.gov/vuln/detail/CVE-2024-26461), [CVE-2024-26462](https://nvd.nist.gov/vuln/detail/CVE-2024-26462), [CVE-2024-37370](https://nvd.nist.gov/vuln/detail/CVE-2024-37370), [CVE-2024-37371](https://nvd.nist.gov/vuln/detail/CVE-2024-37371))<br> - sysext-podman: podman ([CVE-2024-3727](https://nvd.nist.gov/vuln/detail/CVE-2024-3727))<br> - tpm2-tools ([CVE-2024-29038](https://nvd.nist.gov/vuln/detail/CVE-2024-29038), [CVE-2024-29039](https://nvd.nist.gov/vuln/detail/CVE-2024-29039), [CVE-2024-29040](https://nvd.nist.gov/vuln/detail/CVE-2024-29040))<br> - SDK: go ([CVE-2023-45288](https://nvd.nist.gov/vuln/detail/CVE-2023-45288), [CVE-2023-45289](https://nvd.nist.gov/vuln/detail/CVE-2023-45289), [CVE-2023-45290](https://nvd.nist.gov/vuln/detail/CVE-2023-45290), [CVE-2024-24783](https://nvd.nist.gov/vuln/detail/CVE-2024-24783), [CVE-2024-24784](https://nvd.nist.gov/vuln/detail/CVE-2024-24784), [CVE-2024-24785](https://nvd.nist.gov/vuln/detail/CVE-2024-24785), [CVE-2024-24788](https://nvd.nist.gov/vuln/detail/CVE-2024-24788), [CVE-2024-24789](https://nvd.nist.gov/vuln/detail/CVE-2024-24789), [CVE-2024-24790](https://nvd.nist.gov/vuln/detail/CVE-2024-24790), [CVE-2024-24791](https://nvd.nist.gov/vuln/detail/CVE-2024-24791))<br> - SDK: nasm ([CVE-2019-6290](https://nvd.nist.gov/vuln/detail/CVE-2019-6290), [CVE-2019-6291](https://nvd.nist.gov/vuln/detail/CVE-2019-6291), [CVE-2019-8343](https://nvd.nist.gov/vuln/detail/CVE-2019-8343), [CVE-2020-21528](https://nvd.nist.gov/vuln/detail/CVE-2020-21528), [CVE-2021-33450](https://nvd.nist.gov/vuln/detail/CVE-2021-33450), [CVE-2021-33452](https://nvd.nist.gov/vuln/detail/CVE-2021-33452), [CVE-2022-44368](https://nvd.nist.gov/vuln/detail/CVE-2022-44368), [CVE-2022-44369](https://nvd.nist.gov/vuln/detail/CVE-2022-44369), [CVE-2022-44370](https://nvd.nist.gov/vuln/detail/CVE-2022-44370))<br> - SDK: re2c ([CVE-2022-23901](https://nvd.nist.gov/vuln/detail/CVE-2022-23901))<br> <br> #### Bug fixes:<br> <br> - CloudSigma: Disabled the new DHCP RapidCommit feature which is enabled by default since systemd 255. CloudSigma provides an incompatible implementation which results in cloud-init not being applied as no IP is issued. See: ([flatcar/scripts#2016](https://github.com/flatcar/scripts/pull/2016))<br> - Fixed bad usage of gpg that prevented flatcar-install from being used with custom signing keys ([Flatcar#1471](https://github.com/flatcar/flatcar/pull/1471))<br> - Fixed the initrd option in the QEMU launcher script. It was -R, but this was already taken by the read-only pflash option, so use -r instead. ([scripts#2239](https://github.com/flatcar/scripts/pull/2239))<br> <br> #### Changes:<br> <br> - As part of the update to Catalyst 4 (used to build the SDK), the coreos package repository has been renamed to coreos-overlay to match its directory name. This will be reflected in package listings and package manager output. ([flatcar/scripts#2115](https://github.com/flatcar/scripts/pull/2115))<br> - Provided a Python Flatcar extension as optional systemd-sysext image with the release. Write 'python' to `/etc/flatcar/enabled-sysext.conf` through Ignition and the sysext will be installed during provisioning ([scripts#1979](https://github.com/flatcar/scripts/pull/1979))<br> - Added Akamai / Linode images ([flatcar/scripts#1806](https://github.com/flatcar/scripts/pull/1806))<br> - Removed unused grub executable duplicate files and removed grub modules that are already assembled in the grub executable ([flatcar/scripts#1955](https://github.com/flatcar/scripts/pull/1955)).<br> - Replace nmap netcat with openbsd variant. The license didn't get an exception from CNCF. Something about the definition of "derivative works" being too broad.<br> - The `docker build` command will now use buildx as its backend as the old one became deprecated and a loud "DEPRECATED" information is printed every time it's used.<br> - The kernel security module Landlock is now enabled for programs to sandbox themselves ([flatcar/scripts#2158](https://github.com/flatcar/scripts/pull/2158))<br> - libcrypt is now provided by the libxcrypt library instead of glibc. Glibc libcrypt was deprecated long time ago.<br> - Disable CONFIG_NFS_V4_2_READ_PLUS kernel config to fix nfs-ganesha ([flatcar/scripts#2390](https://github.com/flatcar/scripts/pull/2390))<br> <br> #### Updates:<br> <br> - Ignition ([2.19.0](https://coreos.github.io/ignition/release-notes/#ignition-2190-2024-06-05))<br> - Linux ([6.6.60](https://lwn.net/Articles/997527) (includes [6.6.59](https://lwn.net/Articles/996689), [6.6.58](https://lwn.net/Articles/995132), [6.6.57](https://lwn.net/Articles/994634), [6.6.56](https://lwn.net/Articles/993600), [6.6.55](https://lwn.net/Articles/993599), [6.6.52](https://lwn.net/Articles/990767/), [6.6.50](https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/tag/?h=v6.6.50),[6.6.49](https://lwn.net/Articles/988749), [6.6.47](https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/tag/?h=v6.6.47), [6.6.46](https://lwn.net/Articles/985672), [6.6.45](https://lwn.net/Articles/985200), [6.6.44](https://lwn.net/Articles/984450), [6.6.32](https://lwn.net/Articles/975075), [6.6.31](https://lwn.net/Articles/974072)))<br> - Linux Firmware ([20240811](https://git.kernel.org/pub/scm/linux/kernel/git/firmware/linux-firmware.git/tag/?h=20240811) (includes [20240709](https://git.kernel.org/pub/scm/linux/kernel/git/firmware/linux-firmware.git/tag/?h=20240709), [20240610](https://git.kernel.org/pub/scm/linux/kernel/git/firmware/linux-firmware.git/tag/?h=20240610)))<br> - Open-iSCSI ([2.1.10](https://github.com/open-iscsi/open-iscsi/releases/tag/2.1.10))<br> - SDK: Go ([1.21.13](https://go.dev/doc/devel/release#go1.21.13) (includes [1.21.12](https://go.dev/doc/devel/release#go1.21.12) includes changes from [1.21](https://go.dev/doc/go1.21)))<br> - SDK: Rust ([1.80.1](https://github.com/rust-lang/rust/releases/tag/1.80.1) (includes [1.80.0](https://github.com/rust-lang/rust/releases/tag/1.80.0), [1.79.0](https://github.com/rust-lang/rust/releases/tag/1.79.0), [1.78.0](https://github.com/rust-lang/rust/releases/tag/1.78.0)))<br> - SDK: meson ([1.5.1](https://mesonbuild.com/Release-notes-for-1-5-0.html))<br> - SDK: nasm ([2.16.01](https://github.com/netwide-assembler/nasm/releases/tag/nasm-2.16.01))<br> - SDK: portage ([3.0.65](https://github.com/gentoo/portage/blob/f03998622e0960388e903de0d6d24bdf6881e567/NEWS#L9) (includes [3.0.63](https://gitweb.gentoo.org/proj/portage.git/tree/NEWS?h=portage-3.0.63)))<br> - SDK: qemu ([8.2.3](https://wiki.qemu.org/ChangeLog/8.2))<br> - afterburn ([5.6.0](https://coreos.github.io/afterburn/release-notes/#afterburn-560))<br> - audit ([3.1.2](https://github.com/linux-audit/audit-userspace/releases/tag/v3.1.2))<br> - azure-nvme-utils ([0.2.0](https://github.com/Azure/azure-nvme-utils/releases/tag/v0.2.0))<br> - binutils ([2.42](https://sourceware.org/pipermail/binutils/2024-January/132213.html))<br> - bpftool ([6.9.2](https://kernelnewbies.org/Linux_6.9#Tracing.2C_perf_and_BPF) (includes [6.8.2](https://kernelnewbies.org/Linux_6.8#Tracing.2C_perf_and_BPF)))<br> - btrfs-progs ([6.9.2](https://github.com/kdave/btrfs-progs/blob/v6.9.2/CHANGES))<br> - c-ares ([1.29.0](https://github.com/c-ares/c-ares/releases/tag/cares-1_29_0) (includes [1.28.1](https://github.com/c-ares/c-ares/releases/tag/cares-1_28_1), [1.28.0](https://github.com/c-ares/c-ares/releases/tag/cares-1_28_0)))<br> - cJSON ([1.7.18](https://github.com/DaveGamble/cJSON/releases/tag/v1.7.18))<br> - ca-certificates ([3.106](https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_106.html))<br> - conntrack-tools ([1.4.8](https://lwn.net/Articles/945927/))<br> - containerd ([1.7.21](https://github.com/containerd/containerd/releases/tag/v1.7.21) (includes [1.7.20](https://github.com/containerd/containerd/releases/tag/v1.7.20), [1.7.19](https://github.com/containerd/containerd/releases/tag/v1.7.19), [1.7.18](https://github.com/containerd/containerd/releases/tag/v1.7.18)))<br> - cryptsetup ([2.7.2](https://gitlab.com/cryptsetup/cryptsetup/-/blob/v2.7.2/docs/v2.7.2-ReleaseNotes) (includes [2.7.1](https://gitlab.com/cryptsetup/cryptsetup/-/blob/v2.7.1/docs/v2.7.1-ReleaseNotes) and [2.7.0](https://gitlab.com/cryptsetup/cryptsetup/-/blob/v2.7.0/docs/v2.7.0-ReleaseNotes)))<br> - curl ([8.9.1](https://curl.se/ch/8.9.1.html) (includes [8.9.0](https://curl.se/ch/8.9.0.html), [8.8.0](https://curl.se/changes.html#8_8_0)))<br> - dev: minicom ([2.9](https://salsa.debian.org/minicom-team/minicom/-/releases/2.9))<br> - docker ([26.1.0](https://docs.docker.com/engine/release-notes/26.1/#2610), includes changes from [25.0](https://docs.docker.com/engine/release-notes/25.0/))<br> - e2fsprogs ([1.47.1](https://e2fsprogs.sourceforge.net/e2fsprogs-release.html#1.47.1))<br> - elfutils ([0.191](https://inbox.sourceware.org/elfutils-devel/CAJDtP-SJhJ8cjTpkNpi+F0nzVJ2pZsEai8Ewpp4yJmsO_H5-NA@mail.gmail.com/T/#u))<br> - ethtool ([6.9](https://git.kernel.org/pub/scm/network/ethtool/ethtool.git/tree/NEWS?h=v6.9))<br> - findutils ([4.10.0](https://git.savannah.gnu.org/cgit/findutils.git/tree/NEWS?h=v4.10.0))<br> - gcc ([13.3.1_p20240614](https://gcc.gnu.org/gcc-13/changes.html))<br> - gce, sysext-python: setuptools ([72.1.0](https://github.com/pypa/setuptools/blob/v72.1.0/NEWS.rst) (includes [71.1.0](https://github.com/pypa/setuptools/blob/v71.1.0/NEWS.rst), [71.0.0](https://github.com/pypa/setuptools/blob/v71.0.0/NEWS.rst)))<br> - gflags ([2.2.2](https://github.com/gflags/gflags/releases/tag/v2.2.2))<br> - git ([2.44.2](https://github.com/git/git/blob/v2.44.2/Documentation/RelNotes/2.44.2.txt) (includes [2.44.1](https://github.com/git/git/blob/v2.44.1/Documentation/RelNotes/2.44.1.txt), [2.44.0](https://github.com/git/git/blob/v2.44.0/Documentation/RelNotes/2.44.0.txt)))<br> - glib ([2.78.6](https://gitlab.gnome.org/GNOME/glib/-/releases/2.78.6) (includes [2.78.5](https://gitlab.gnome.org/GNOME/glib/-/releases/2.78.5), [2.78.4](https://gitlab.gnome.org/GNOME/glib/-/releases/2.78.4)))<br> - glog ([0.6.0](https://github.com/google/glog/releases/tag/v0.6.0))<br> - gnupg ([2.4.5](https://lists.gnupg.org/pipermail/gnupg-announce/2024q1/000482.html))<br> - hwdata ([0.383](https://github.com/vcrhonek/hwdata/compare/v0.382...v0.383) (includes [0.382](https://github.com/vcrhonek/hwdata/commits/v0.382)))<br> - intel-microcode ([20240514_p20240514](https://github.com/intel/Intel-Linux-Processor-Microcode-Data-Files/releases/tag/microcode-20240514))<br> - iproute2 ([6.8.0](https://lwn.net/Articles/965125/) (includes [6.7.0](https://lwn.net/Articles/957171/)))<br> - ipset ([7.22](https://ipset.netfilter.org/changelog.html))<br> - kexec-tools ([2.0.28](https://github.com/horms/kexec-tools/commits/v2.0.28/))<br> - kmod ([32](https://git.kernel.org/pub/scm/utils/kernel/kmod/kmod.git/tree/NEWS?h=v32))<br> - libarchive ([3.7.4](https://github.com/libarchive/libarchive/releases/tag/v3.7.4) (includes [3.7.3](https://github.com/libarchive/libarchive/releases/tag/v3.7.3)))<br> - libassuan ([2.5.7](https://git.gnupg.org/cgi-bin/gitweb.cgi?p=libassuan.git;a=blob;f=NEWS;h=047f12b7c3ee0c8c1718a2da8b5a6bb9dd541fd8;hb=cc2f776904e0b5e56e2b81b2672ca98d7787ed1b))<br> - libcap ([2.70](https://sites.google.com/site/fullycapable/release-notes-for-libcap#h.hde102t8xd0v))<br> - libcap-ng ([0.8.5](https://github.com/stevegrubb/libcap-ng/releases/tag/v0.8.5))<br> - libdnet ([1.18.0](https://github.com/ofalk/libdnet/releases/tag/libdnet-1.18.0))<br> - libgpg-error ([1.49](https://git.gnupg.org/cgi-bin/gitweb.cgi?p=libgpg-error.git;a=blob;f=NEWS;h=8ac4bf36113fe9254a361e2bc8d0ed52383839ce;hb=faed9c271ad22bbd2ed265d8e11badb53b7a2f32))<br> - libksba ([1.6.7](https://git.gnupg.org/cgi-bin/gitweb.cgi?p=libksba.git;a=blob;f=NEWS;h=3d2d5a47688bb6214efaf02f5ab29f6e64433a97;hb=b14e68b97df754b2bb7a90bb904d143d8e896afb))<br> - libmicrohttpd ([1.0.1](https://lists.gnu.org/archive/html/libmicrohttpd/2024-02/msg00005.html) (inlcudes [1.0.0](https://lists.gnu.org/archive/html/libmicrohttpd/2024-02/msg00000.html)))<br> - libnl ([3.9.0](http://lists.infradead.org/pipermail/libnl/2023-December/002436.html))<br> - libnvme ([1.9](https://github.com/linux-nvme/libnvme/releases/tag/v1.9))<br> - libpcre2 ([10.43](https://github.com/PCRE2Project/pcre2/blob/pcre2-10.43/NEWS))<br> - libunwind ([1.8.1](https://github.com/libunwind/libunwind/releases/tag/v1.8.1) (includes [1.8.0](https://github.com/libunwind/libunwind/releases/tag/v1.8.0)))<br> - libusb ([1.0.27](https://github.com/libusb/libusb/blob/v1.0.27/ChangeLog))<br> - libxml2 ([2.12.7](https://gitlab.gnome.org/GNOME/libxml2/-/releases/v2.12.7) (includes [2.12.6](https://gitlab.gnome.org/GNOME/libxml2/-/releases/v2.12.6)))<br> - linux-pam ([1.5.3](https://github.com/linux-pam/linux-pam/releases/tag/v1.5.3))<br> - lshw ([02.20.2b](https://www.ezix.org/project/wiki/HardwareLiSter#Changes))<br> - lz4 ([1.10.0](https://github.com/lz4/lz4/releases/tag/v1.10.0))<br> - mit-krb5 ([1.21.3](https://web.mit.edu/kerberos/krb5-1.21/README-1.21.3.txt))<br> - multipath-tools ([0.9.8](https://github.com/opensvc/multipath-tools/blob/0.9.8/NEWS.md))<br> - nghttp2 ([1.62.1](https://github.com/nghttp2/nghttp2/releases/tag/v1.62.1))<br> - nmap ([7.95](https://nmap.org/changelog.html#7.95))<br> - npth ([1.7](https://git.gnupg.org/cgi-bin/gitweb.cgi?p=npth.git;a=blob;f=NEWS;h=c1b631b4294eabfef29baefd60e1b0dfecce710d;hb=75c68399ef3bbb5d024f2a60474a7214fa479016))<br> - nvme-cli ([2.9.1](https://github.com/linux-nvme/nvme-cli/releases/tag/v2.9.1) (includes [2.9](https://github.com/linux-nvme/nvme-cli/releases/tag/v2.9)))<br> - pahole ([1.27](https://git.kernel.org/pub/scm/devel/pahole/pahole.git/tag/?h=v1.27))<br> - pciutils ([3.13.0](https://github.com/pciutils/pciutils/blob/v3.13.0/ChangeLog) (includes [3.12.0](https://github.com/pciutils/pciutils/blob/v3.12.0/ChangeLog)))<br> - qemu-guest-agent ([8.2.0](https://wiki.qemu.org/ChangeLog/8.2#Guest_agent))<br> - rsync ([3.3.0](https://github.com/RsyncProject/rsync/blob/v3.3.0/NEWS.md))<br> - runc ([1.1.13](https://github.com/opencontainers/runc/releases/tag/v1.1.13))<br> - sqlite ([3.46.0](https://www.sqlite.org/releaselog/3_46_0.html) (includes [3.45.3](https://www.sqlite.org/releaselog/3_45_3.html)))<br> - strace ([6.9](https://github.com/strace/strace/releases/tag/v6.9))<br> - sysext-podman: aardvark-dns ([1.11.0](https://github.com/containers/aardvark-dns/releases/tag/v1.11.0))<br> - sysext-podman: containers-common ([0.59.1](https://github.com/containers/common/releases/tag/v0.59.1))<br> - sysext-podman: podman ([5.0.3](https://github.com/containers/podman/releases/tag/v5.0.3))<br> - sysext-python: jaraco-text ([3.12.1](https://github.com/jaraco/jaraco.text/compare/v3.12.0...v3.12.1))<br> - sysext-python: more-itertools ([10.4.0](https://github.com/more-itertools/more-itertools/releases/tag/v10.4.0))<br> - sysext-python: pip ([24.2](https://github.com/pypa/pip/blob/24.2/NEWS.rst) (includes [24.1.2](https://github.com/pypa/pip/blob/24.1.2/NEWS.rst)))<br> - sysext-python: setuptools([70.3.0](https://github.com/pypa/setuptools/blob/v70.3.0/NEWS.rst) (includes [70.1.1](https://setuptools.pypa.io/en/stable/history.html#v70-1-1), [70.1.0](https://setuptools.pypa.io/en/stable/history.html#v70-1-0), [70.0.0](https://setuptools.pypa.io/en/stable/history.html#v70-0-0), [69.5.1](https://setuptools.pypa.io/en/stable/history.html#v69-5-1), [69.5.0](https://setuptools.pypa.io/en/stable/history.html#v69-5-0), [69.4.2](https://setuptools.pypa.io/en/stable/history.html#v69-4-2), [69.4.1](https://setuptools.pypa.io/en/stable/history.html#v69-4-1), [69.4.0](https://setuptools.pypa.io/en/stable/history.html#v69-4-0), [69.3.1](https://setuptools.pypa.io/en/stable/history.html#v69-3-1), [69.3.0](https://setuptools.pypa.io/en/stable/history.html#v69-3-0), [69.2.0](https://setuptools.pypa.io/en/stable/history.html#v69-2-0)))<br> - sysext-python: trove-classifiers ([2024.7.2](https://github.com/pypa/trove-classifiers/compare/2024.5.22...2024.7.2))<br> - sysext-python: wheel ([0.44.0](https://github.com/pypa/wheel/releases/tag/0.44.0))<br> - sysext-zfs: zfs ([2.2.5](https://github.com/openzfs/zfs/releases/tag/zfs-2.2.5) (includes [2.2.4](https://github.com/openzfs/zfs/releases/tag/zfs-2.2.4), [2.2.3](https://github.com/openzfs/zfs/releases/tag/zfs-2.2.3)))<br> - systemd ([255.8](https://github.com/systemd/systemd-stable/commits/v255.8/))<br> - talloc ([2.4.1](https://gitlab.com/samba-team/samba/-/commit/791e2817e13182344447590313f7e372a27c1d48))<br> - tcpdump ([4.99.4](https://github.com/the-tcpdump-group/tcpdump/blob/tcpdump-4.99.4/CHANGES))<br> - tdb ([1.4.9](https://gitlab.com/samba-team/samba/-/commit/b649c7d3c2b1e13e900c80ff7a20959a70b1c528))<br> - tevent ([0.15.0](https://gitlab.com/samba-team/samba/-/commit/6a80d170bca0c938f78ab12e37481b52792a9d83))<br> - tpm2-tools ([5.7](https://github.com/tpm2-software/tpm2-tools/releases/tag/5.7) (includes [5.6.1](https://github.com/tpm2-software/tpm2-tools/releases/tag/5.6.1), [5.6](https://github.com/tpm2-software/tpm2-tools/releases/tag/5.6)))<br> - tpm2-tss ([4.1.3](https://github.com/tpm2-software/tpm2-tss/releases/tag/4.1.3) (includes [4.0.2](https://github.com/tpm2-software/tpm2-tss/releases/tag/4.0.2)))<br> - util-linux ([2.39.4](https://github.com/util-linux/util-linux/blob/v2.39.4/Documentation/releases/v2.39.4-ReleaseNotes))<br> - vim ([9.1.0366](https://github.com/vim/vim/commits/v9.1.0366/) (includes [9.1](https://www.vim.org/vim-9.1-released.php)))<br> - wget ([1.24.5](https://lists.gnu.org/archive/html/info-gnu/2024-03/msg00002.html))<br> - whois ([5.5.21](https://github.com/rfc1036/whois/blob/v5.5.21/debian/changelog))<br> - xfsprogs ([6.8.0](https://git.kernel.org/pub/scm/fs/xfs/xfsprogs-dev.git/tree/doc/CHANGES?h=v6.8.0) (includes [6.6.0](https://git.kernel.org/pub/scm/fs/xfs/xfsprogs-dev.git/tree/doc/CHANGES?h=v6.6.0)))<br> - xz-utils ([5.6.2](https://github.com/tukaani-project/xz/releases/tag/v5.6.2))<br> - zlib ([1.3.1](https://github.com/madler/zlib/releases/tag/v1.3.1))<br> - zstd ([1.5.6](https://github.com/facebook/zstd/releases/tag/v1.5.6))<br> - vmware: open-vm-tools ([12.4.5](https://github.com/vmware/open-vm-tools/releases/tag/stable-12.4.5))<br><br> _Changes since **Beta 4081.1.0**_<br> <br> #### Security fixes:<br> <br> - Linux ([CVE-2024-50179](https://nvd.nist.gov/vuln/detail/CVE-2024-50179), [CVE-2024-50176](https://nvd.nist.gov/vuln/detail/CVE-2024-50176), [CVE-2024-50175](https://nvd.nist.gov/vuln/detail/CVE-2024-50175), [CVE-2024-50012](https://nvd.nist.gov/vuln/detail/CVE-2024-50012), [CVE-2024-50008](https://nvd.nist.gov/vuln/detail/CVE-2024-50008), [CVE-2024-50007](https://nvd.nist.gov/vuln/detail/CVE-2024-50007), [CVE-2024-50006](https://nvd.nist.gov/vuln/detail/CVE-2024-50006), [CVE-2024-50005](https://nvd.nist.gov/vuln/detail/CVE-2024-50005), [CVE-2024-50016](https://nvd.nist.gov/vuln/detail/CVE-2024-50016), [CVE-2024-50015](https://nvd.nist.gov/vuln/detail/CVE-2024-50015), [CVE-2024-50013](https://nvd.nist.gov/vuln/detail/CVE-2024-50013), [CVE-2024-50003](https://nvd.nist.gov/vuln/detail/CVE-2024-50003), [CVE-2024-50002](https://nvd.nist.gov/vuln/detail/CVE-2024-50002), [CVE-2024-50001](https://nvd.nist.gov/vuln/detail/CVE-2024-50001), [CVE-2024-50000](https://nvd.nist.gov/vuln/detail/CVE-2024-50000), [CVE-2024-49997](https://nvd.nist.gov/vuln/detail/CVE-2024-49997), [CVE-2024-49996](https://nvd.nist.gov/vuln/detail/CVE-2024-49996), [CVE-2024-49995](https://nvd.nist.gov/vuln/detail/CVE-2024-49995), [CVE-2024-49955](https://nvd.nist.gov/vuln/detail/CVE-2024-49955), [CVE-2024-49963](https://nvd.nist.gov/vuln/detail/CVE-2024-49963), [CVE-2024-49962](https://nvd.nist.gov/vuln/detail/CVE-2024-49962), [CVE-2024-49961](https://nvd.nist.gov/vuln/detail/CVE-2024-49961), [CVE-2024-49960](https://nvd.nist.gov/vuln/detail/CVE-2024-49960), [CVE-2024-49959](https://nvd.nist.gov/vuln/detail/CVE-2024-49959), [CVE-2024-49993](https://nvd.nist.gov/vuln/detail/CVE-2024-49993), [CVE-2024-49992](https://nvd.nist.gov/vuln/detail/CVE-2024-49992), [CVE-2024-49991](https://nvd.nist.gov/vuln/detail/CVE-2024-49991), [CVE-2024-49989](https://nvd.nist.gov/vuln/detail/CVE-2024-49989), [CVE-2024-49988](https://nvd.nist.gov/vuln/detail/CVE-2024-49988), [CVE-2024-49987](https://nvd.nist.gov/vuln/detail/CVE-2024-49987), [CVE-2024-49986](https://nvd.nist.gov/vuln/detail/CVE-2024-49986), [CVE-2024-49985](https://nvd.nist.gov/vuln/detail/CVE-2024-49985), [CVE-2024-49958](https://nvd.nist.gov/vuln/detail/CVE-2024-49958), [CVE-2024-49983](https://nvd.nist.gov/vuln/detail/CVE-2024-49983), [CVE-2024-49982](https://nvd.nist.gov/vuln/detail/CVE-2024-49982), [CVE-2024-49981](https://nvd.nist.gov/vuln/detail/CVE-2024-49981), [CVE-2024-49980](https://nvd.nist.gov/vuln/detail/CVE-2024-49980), [CVE-2024-49978](https://nvd.nist.gov/vuln/detail/CVE-2024-49978), [CVE-2024-49977](https://nvd.nist.gov/vuln/detail/CVE-2024-49977), [CVE-2024-49976](https://nvd.nist.gov/vuln/detail/CVE-2024-49976), [CVE-2024-49975](https://nvd.nist.gov/vuln/detail/CVE-2024-49975), [CVE-2024-49957](https://nvd.nist.gov/vuln/detail/CVE-2024-49957), [CVE-2024-49973](https://nvd.nist.gov/vuln/detail/CVE-2024-49973), [CVE-2024-49969](https://nvd.nist.gov/vuln/detail/CVE-2024-49969), [CVE-2024-49967](https://nvd.nist.gov/vuln/detail/CVE-2024-49967), [CVE-2024-49966](https://nvd.nist.gov/vuln/detail/CVE-2024-49966), [CVE-2024-49965](https://nvd.nist.gov/vuln/detail/CVE-2024-49965), [CVE-2024-49924](https://nvd.nist.gov/vuln/detail/CVE-2024-49924), [CVE-2024-49954](https://nvd.nist.gov/vuln/detail/CVE-2024-49954), [CVE-2024-49953](https://nvd.nist.gov/vuln/detail/CVE-2024-49953), [CVE-2024-49952](https://nvd.nist.gov/vuln/detail/CVE-2024-49952), [CVE-2024-49951](https://nvd.nist.gov/vuln/detail/CVE-2024-49951), [CVE-2024-49950](https://nvd.nist.gov/vuln/detail/CVE-2024-49950), [CVE-2024-49949](https://nvd.nist.gov/vuln/detail/CVE-2024-49949), [CVE-2024-49948](https://nvd.nist.gov/vuln/detail/CVE-2024-49948), [CVE-2024-49947](https://nvd.nist.gov/vuln/detail/CVE-2024-49947), [CVE-2024-49946](https://nvd.nist.gov/vuln/detail/CVE-2024-49946), [CVE-2024-49944](https://nvd.nist.gov/vuln/detail/CVE-2024-49944), [CVE-2024-49939](https://nvd.nist.gov/vuln/detail/CVE-2024-49939), [CVE-2024-49938](https://nvd.nist.gov/vuln/detail/CVE-2024-49938), [CVE-2024-49937](https://nvd.nist.gov/vuln/detail/CVE-2024-49937), [CVE-2024-49936](https://nvd.nist.gov/vuln/detail/CVE-2024-49936), [CVE-2024-49935](https://nvd.nist.gov/vuln/detail/CVE-2024-49935), [CVE-2024-49933](https://nvd.nist.gov/vuln/detail/CVE-2024-49933), [CVE-2024-49931](https://nvd.nist.gov/vuln/detail/CVE-2024-49931), [CVE-2024-49930](https://nvd.nist.gov/vuln/detail/CVE-2024-49930), [CVE-2024-49929](https://nvd.nist.gov/vuln/detail/CVE-2024-49929), [CVE-2024-49927](https://nvd.nist.gov/vuln/detail/CVE-2024-49927), [CVE-2024-49925](https://nvd.nist.gov/vuln/detail/CVE-2024-49925), [CVE-2024-49875](https://nvd.nist.gov/vuln/detail/CVE-2024-49875), [CVE-2024-49884](https://nvd.nist.gov/vuln/detail/CVE-2024-49884), [CVE-2024-49883](https://nvd.nist.gov/vuln/detail/CVE-2024-49883), [CVE-2024-49882](https://nvd.nist.gov/vuln/detail/CVE-2024-49882), [CVE-2024-49881](https://nvd.nist.gov/vuln/detail/CVE-2024-49881), [CVE-2024-49879](https://nvd.nist.gov/vuln/detail/CVE-2024-49879), [CVE-2024-49913](https://nvd.nist.gov/vuln/detail/CVE-2024-49913), [CVE-2024-49912](https://nvd.nist.gov/vuln/detail/CVE-2024-49912), [CVE-2024-49907](https://nvd.nist.gov/vuln/detail/CVE-2024-49907), [CVE-2024-49905](https://nvd.nist.gov/vuln/detail/CVE-2024-49905), [CVE-2024-49878](https://nvd.nist.gov/vuln/detail/CVE-2024-49878), [CVE-2024-49903](https://nvd.nist.gov/vuln/detail/CVE-2024-49903), [CVE-2024-49902](https://nvd.nist.gov/vuln/detail/CVE-2024-49902), [CVE-2024-49901](https://nvd.nist.gov/vuln/detail/CVE-2024-49901), [CVE-2024-49900](https://nvd.nist.gov/vuln/detail/CVE-2024-49900), [CVE-2024-49896](https://nvd.nist.gov/vuln/detail/CVE-2024-49896), [CVE-2024-49895](https://nvd.nist.gov/vuln/detail/CVE-2024-49895), [CVE-2024-49877](https://nvd.nist.gov/vuln/detail/CVE-2024-49877), [CVE-2024-49894](https://nvd.nist.gov/vuln/detail/CVE-2024-49894), [CVE-2024-49892](https://nvd.nist.gov/vuln/detail/CVE-2024-49892), [CVE-2024-49890](https://nvd.nist.gov/vuln/detail/CVE-2024-49890), [CVE-2024-49889](https://nvd.nist.gov/vuln/detail/CVE-2024-49889), [CVE-2024-49886](https://nvd.nist.gov/vuln/detail/CVE-2024-49886), [CVE-2024-49863](https://nvd.nist.gov/vuln/detail/CVE-2024-49863), [CVE-2024-49871](https://nvd.nist.gov/vuln/detail/CVE-2024-49871), [CVE-2024-49870](https://nvd.nist.gov/vuln/detail/CVE-2024-49870), [CVE-2024-49868](https://nvd.nist.gov/vuln/detail/CVE-2024-49868), [CVE-2024-49867](https://nvd.nist.gov/vuln/detail/CVE-2024-49867), [CVE-2024-49866](https://nvd.nist.gov/vuln/detail/CVE-2024-49866), [CVE-2024-49874](https://nvd.nist.gov/vuln/detail/CVE-2024-49874), [CVE-2024-49864](https://nvd.nist.gov/vuln/detail/CVE-2024-49864), [CVE-2024-47704](https://nvd.nist.gov/vuln/detail/CVE-2024-47704), [CVE-2024-50191](https://nvd.nist.gov/vuln/detail/CVE-2024-50191), [CVE-2024-50189](https://nvd.nist.gov/vuln/detail/CVE-2024-50189), [CVE-2024-50188](https://nvd.nist.gov/vuln/detail/CVE-2024-50188), [CVE-2024-50187](https://nvd.nist.gov/vuln/detail/CVE-2024-50187), [CVE-2024-50186](https://nvd.nist.gov/vuln/detail/CVE-2024-50186), [CVE-2024-50185](https://nvd.nist.gov/vuln/detail/CVE-2024-50185), [CVE-2024-50184](https://nvd.nist.gov/vuln/detail/CVE-2024-50184), [CVE-2024-50183](https://nvd.nist.gov/vuln/detail/CVE-2024-50183), [CVE-2024-50182](https://nvd.nist.gov/vuln/detail/CVE-2024-50182), [CVE-2024-50180](https://nvd.nist.gov/vuln/detail/CVE-2024-50180), [CVE-2024-50181](https://nvd.nist.gov/vuln/detail/CVE-2024-50181), [CVE-2024-50097](https://nvd.nist.gov/vuln/detail/CVE-2024-50097), [CVE-2024-50096](https://nvd.nist.gov/vuln/detail/CVE-2024-50096), [CVE-2024-50095](https://nvd.nist.gov/vuln/detail/CVE-2024-50095), [CVE-2024-50093](https://nvd.nist.gov/vuln/detail/CVE-2024-50093), [CVE-2024-50089](https://nvd.nist.gov/vuln/detail/CVE-2024-50089), [CVE-2024-50058](https://nvd.nist.gov/vuln/detail/CVE-2024-50058), [CVE-2024-50065](https://nvd.nist.gov/vuln/detail/CVE-2024-50065), [CVE-2024-50064](https://nvd.nist.gov/vuln/detail/CVE-2024-50064), [CVE-2024-50063](https://nvd.nist.gov/vuln/detail/CVE-2024-50063), [CVE-2024-50062](https://nvd.nist.gov/vuln/detail/CVE-2024-50062), [CVE-2024-50061](https://nvd.nist.gov/vuln/detail/CVE-2024-50061), [CVE-2024-50060](https://nvd.nist.gov/vuln/detail/CVE-2024-50060), [CVE-2024-50059](https://nvd.nist.gov/vuln/detail/CVE-2024-50059), [CVE-2024-50026](https://nvd.nist.gov/vuln/detail/CVE-2024-50026), [CVE-2024-50024](https://nvd.nist.gov/vuln/detail/CVE-2024-50024), [CVE-2024-50023](https://nvd.nist.gov/vuln/detail/CVE-2024-50023), [CVE-2024-50057](https://nvd.nist.gov/vuln/detail/CVE-2024-50057), [CVE-2024-50055](https://nvd.nist.gov/vuln/detail/CVE-2024-50055), [CVE-2024-50049](https://nvd.nist.gov/vuln/detail/CVE-2024-50049), [CVE-2024-50022](https://nvd.nist.gov/vuln/detail/CVE-2024-50022), [CVE-2024-50048](https://nvd.nist.gov/vuln/detail/CVE-2024-50048), [CVE-2024-50047](https://nvd.nist.gov/vuln/detail/CVE-2024-50047), [CVE-2024-50046](https://nvd.nist.gov/vuln/detail/CVE-2024-50046), [CVE-2024-50045](https://nvd.nist.gov/vuln/detail/CVE-2024-50045), [CVE-2024-50044](https://nvd.nist.gov/vuln/detail/CVE-2024-50044), [CVE-2024-50041](https://nvd.nist.gov/vuln/detail/CVE-2024-50041), [CVE-2024-50040](https://nvd.nist.gov/vuln/detail/CVE-2024-50040), [CVE-2024-50039](https://nvd.nist.gov/vuln/detail/CVE-2024-50039), [CVE-2024-50038](https://nvd.nist.gov/vuln/detail/CVE-2024-50038), [CVE-2024-50036](https://nvd.nist.gov/vuln/detail/CVE-2024-50036), [CVE-2024-50035](https://nvd.nist.gov/vuln/detail/CVE-2024-50035), [CVE-2024-50033](https://nvd.nist.gov/vuln/detail/CVE-2024-50033), [CVE-2024-50032](https://nvd.nist.gov/vuln/detail/CVE-2024-50032), [CVE-2024-50031](https://nvd.nist.gov/vuln/detail/CVE-2024-50031), [CVE-2024-50029](https://nvd.nist.gov/vuln/detail/CVE-2024-50029), [CVE-2024-50019](https://nvd.nist.gov/vuln/detail/CVE-2024-50019), [CVE-2024-50201](https://nvd.nist.gov/vuln/detail/CVE-2024-50201), [CVE-2024-50202](https://nvd.nist.gov/vuln/detail/CVE-2024-50202), [CVE-2024-50101](https://nvd.nist.gov/vuln/detail/CVE-2024-50101), [CVE-2024-50098](https://nvd.nist.gov/vuln/detail/CVE-2024-50098), [CVE-2024-50099](https://nvd.nist.gov/vuln/detail/CVE-2024-50099), [CVE-2024-50088](https://nvd.nist.gov/vuln/detail/CVE-2024-50088), [CVE-2024-50087](https://nvd.nist.gov/vuln/detail/CVE-2024-50087), [CVE-2024-50086](https://nvd.nist.gov/vuln/detail/CVE-2024-50086), [CVE-2024-50085](https://nvd.nist.gov/vuln/detail/CVE-2024-50085), [CVE-2024-50084](https://nvd.nist.gov/vuln/detail/CVE-2024-50084), [CVE-2024-50083](https://nvd.nist.gov/vuln/detail/CVE-2024-50083), [CVE-2024-50082](https://nvd.nist.gov/vuln/detail/CVE-2024-50082), [CVE-2024-50080](https://nvd.nist.gov/vuln/detail/CVE-2024-50080), [CVE-2024-50077](https://nvd.nist.gov/vuln/detail/CVE-2024-50077), [CVE-2024-50076](https://nvd.nist.gov/vuln/detail/CVE-2024-50076), [CVE-2024-50075](https://nvd.nist.gov/vuln/detail/CVE-2024-50075), [CVE-2024-50074](https://nvd.nist.gov/vuln/detail/CVE-2024-50074), [CVE-2024-50073](https://nvd.nist.gov/vuln/detail/CVE-2024-50073), [CVE-2024-50072](https://nvd.nist.gov/vuln/detail/CVE-2024-50072), [CVE-2024-50070](https://nvd.nist.gov/vuln/detail/CVE-2024-50070), [CVE-2024-50078](https://nvd.nist.gov/vuln/detail/CVE-2024-50078), [CVE-2024-50069](https://nvd.nist.gov/vuln/detail/CVE-2024-50069), [CVE-2024-50066](https://nvd.nist.gov/vuln/detail/CVE-2024-50066), [CVE-2024-50211](https://nvd.nist.gov/vuln/detail/CVE-2024-50211), [CVE-2024-50210](https://nvd.nist.gov/vuln/detail/CVE-2024-50210), [CVE-2024-50209](https://nvd.nist.gov/vuln/detail/CVE-2024-50209), [CVE-2024-50208](https://nvd.nist.gov/vuln/detail/CVE-2024-50208), [CVE-2024-50205](https://nvd.nist.gov/vuln/detail/CVE-2024-50205), [CVE-2024-50155](https://nvd.nist.gov/vuln/detail/CVE-2024-50155), [CVE-2024-50164](https://nvd.nist.gov/vuln/detail/CVE-2024-50164), [CVE-2024-50163](https://nvd.nist.gov/vuln/detail/CVE-2024-50163), [CVE-2024-50162](https://nvd.nist.gov/vuln/detail/CVE-2024-50162), [CVE-2024-50160](https://nvd.nist.gov/vuln/detail/CVE-2024-50160), [CVE-2024-50159](https://nvd.nist.gov/vuln/detail/CVE-2024-50159), [CVE-2024-50158](https://nvd.nist.gov/vuln/detail/CVE-2024-50158), [CVE-2024-50172](https://nvd.nist.gov/vuln/detail/CVE-2024-50172), [CVE-2024-50171](https://nvd.nist.gov/vuln/detail/CVE-2024-50171), [CVE-2024-50170](https://nvd.nist.gov/vuln/detail/CVE-2024-50170), [CVE-2024-50169](https://nvd.nist.gov/vuln/detail/CVE-2024-50169), [CVE-2024-50168](https://nvd.nist.gov/vuln/detail/CVE-2024-50168), [CVE-2024-50167](https://nvd.nist.gov/vuln/detail/CVE-2024-50167), [CVE-2024-50166](https://nvd.nist.gov/vuln/detail/CVE-2024-50166), [CVE-2024-50156](https://nvd.nist.gov/vuln/detail/CVE-2024-50156), [CVE-2024-50148](https://nvd.nist.gov/vuln/detail/CVE-2024-50148), [CVE-2024-50147](https://nvd.nist.gov/vuln/detail/CVE-2024-50147), [CVE-2024-50145](https://nvd.nist.gov/vuln/detail/CVE-2024-50145), [CVE-2024-50143](https://nvd.nist.gov/vuln/detail/CVE-2024-50143), [CVE-2024-50142](https://nvd.nist.gov/vuln/detail/CVE-2024-50142), [CVE-2024-50141](https://nvd.nist.gov/vuln/detail/CVE-2024-50141), [CVE-2024-50154](https://nvd.nist.gov/vuln/detail/CVE-2024-50154), [CVE-2024-50153](https://nvd.nist.gov/vuln/detail/CVE-2024-50153), [CVE-2024-50152](https://nvd.nist.gov/vuln/detail/CVE-2024-50152), [CVE-2024-50151](https://nvd.nist.gov/vuln/detail/CVE-2024-50151), [CVE-2024-50150](https://nvd.nist.gov/vuln/detail/CVE-2024-50150), [CVE-2024-50139](https://nvd.nist.gov/vuln/detail/CVE-2024-50139), [CVE-2024-50140](https://nvd.nist.gov/vuln/detail/CVE-2024-50140), [CVE-2024-50128](https://nvd.nist.gov/vuln/detail/CVE-2024-50128), [CVE-2024-50136](https://nvd.nist.gov/vuln/detail/CVE-2024-50136), [CVE-2024-50135](https://nvd.nist.gov/vuln/detail/CVE-2024-50135), [CVE-2024-50134](https://nvd.nist.gov/vuln/detail/CVE-2024-50134), [CVE-2024-50133](https://nvd.nist.gov/vuln/detail/CVE-2024-50133), [CVE-2024-50131](https://nvd.nist.gov/vuln/detail/CVE-2024-50131), [CVE-2024-50130](https://nvd.nist.gov/vuln/detail/CVE-2024-50130), [CVE-2024-50111](https://nvd.nist.gov/vuln/detail/CVE-2024-50111), [CVE-2024-50110](https://nvd.nist.gov/vuln/detail/CVE-2024-50110), [CVE-2024-50108](https://nvd.nist.gov/vuln/detail/CVE-2024-50108), [CVE-2024-50127](https://nvd.nist.gov/vuln/detail/CVE-2024-50127), [CVE-2024-50126](https://nvd.nist.gov/vuln/detail/CVE-2024-50126), [CVE-2024-50125](https://nvd.nist.gov/vuln/detail/CVE-2024-50125), [CVE-2024-50124](https://nvd.nist.gov/vuln/detail/CVE-2024-50124), [CVE-2024-50121](https://nvd.nist.gov/vuln/detail/CVE-2024-50121), [CVE-2024-50120](https://nvd.nist.gov/vuln/detail/CVE-2024-50120), [CVE-2024-50117](https://nvd.nist.gov/vuln/detail/CVE-2024-50117), [CVE-2024-50116](https://nvd.nist.gov/vuln/detail/CVE-2024-50116), [CVE-2024-50115](https://nvd.nist.gov/vuln/detail/CVE-2024-50115), [CVE-2024-50112](https://nvd.nist.gov/vuln/detail/CVE-2024-50112), [CVE-2024-50103](https://nvd.nist.gov/vuln/detail/CVE-2024-50103), [CVE-2024-50262](https://nvd.nist.gov/vuln/detail/CVE-2024-50262), [CVE-2024-50259](https://nvd.nist.gov/vuln/detail/CVE-2024-50259), [CVE-2024-50261](https://nvd.nist.gov/vuln/detail/CVE-2024-50261), [CVE-2024-50226](https://nvd.nist.gov/vuln/detail/CVE-2024-50226), [CVE-2024-50235](https://nvd.nist.gov/vuln/detail/CVE-2024-50235), [CVE-2024-50234](https://nvd.nist.gov/vuln/detail/CVE-2024-50234), [CVE-2024-50233](https://nvd.nist.gov/vuln/detail/CVE-2024-50233), [CVE-2024-50232](https://nvd.nist.gov/vuln/detail/CVE-2024-50232), [CVE-2024-50231](https://nvd.nist.gov/vuln/detail/CVE-2024-50231), [CVE-2024-50230](https://nvd.nist.gov/vuln/detail/CVE-2024-50230), [CVE-2024-50258](https://nvd.nist.gov/vuln/detail/CVE-2024-50258), [CVE-2024-50257](https://nvd.nist.gov/vuln/detail/CVE-2024-50257), [CVE-2024-50256](https://nvd.nist.gov/vuln/detail/CVE-2024-50256), [CVE-2024-50229](https://nvd.nist.gov/vuln/detail/CVE-2024-50229), [CVE-2024-50255](https://nvd.nist.gov/vuln/detail/CVE-2024-50255), [CVE-2024-50252](https://nvd.nist.gov/vuln/detail/CVE-2024-50252), [CVE-2024-50251](https://nvd.nist.gov/vuln/detail/CVE-2024-50251), [CVE-2024-50250](https://nvd.nist.gov/vuln/detail/CVE-2024-50250), [CVE-2024-50249](https://nvd.nist.gov/vuln/detail/CVE-2024-50249), [CVE-2024-50248](https://nvd.nist.gov/vuln/detail/CVE-2024-50248), [CVE-2024-50247](https://nvd.nist.gov/vuln/detail/CVE-2024-50247), [CVE-2024-50246](https://nvd.nist.gov/vuln/detail/CVE-2024-50246), [CVE-2024-50228](https://nvd.nist.gov/vuln/detail/CVE-2024-50228), [CVE-2024-50245](https://nvd.nist.gov/vuln/detail/CVE-2024-50245), [CVE-2024-50244](https://nvd.nist.gov/vuln/detail/CVE-2024-50244), [CVE-2024-50243](https://nvd.nist.gov/vuln/detail/CVE-2024-50243), [CVE-2024-50242](https://nvd.nist.gov/vuln/detail/CVE-2024-50242), [CVE-2024-50240](https://nvd.nist.gov/vuln/detail/CVE-2024-50240), [CVE-2024-50239](https://nvd.nist.gov/vuln/detail/CVE-2024-50239), [CVE-2024-50237](https://nvd.nist.gov/vuln/detail/CVE-2024-50237), [CVE-2024-50236](https://nvd.nist.gov/vuln/detail/CVE-2024-50236), [CVE-2024-50219](https://nvd.nist.gov/vuln/detail/CVE-2024-50219), [CVE-2024-50218](https://nvd.nist.gov/vuln/detail/CVE-2024-50218), [CVE-2024-50216](https://nvd.nist.gov/vuln/detail/CVE-2024-50216), [CVE-2024-50215](https://nvd.nist.gov/vuln/detail/CVE-2024-50215), [CVE-2024-50224](https://nvd.nist.gov/vuln/detail/CVE-2024-50224), [CVE-2024-50223](https://nvd.nist.gov/vuln/detail/CVE-2024-50223), [CVE-2024-50222](https://nvd.nist.gov/vuln/detail/CVE-2024-50222))<br> <br> #### Changes:<br><br> - Disable CONFIG_NFS_V4_2_READ_PLUS kernel config to fix nfs-ganesha ([flatcar/scripts#2390](https://github.com/flatcar/scripts/pull/2390))<br><br> #### Updates:<br> <br> - ca-certificates ([3.106](https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_106.html))<br> - Linux ([6.6.60](https://lwn.net/Articles/997527) (includes [6.6.59](https://lwn.net/Articles/996689), [6.6.58](https://lwn.net/Articles/995132), [6.6.57](https://lwn.net/Articles/994634), [6.6.56](https://lwn.net/Articles/993600)))<br>Packages:<br>- containerd 1.7.21<br>- docker 26.1.0<br>- ignition 2.19.0<br>- kernel 6.6.60<br>- systemd 255<br><br>Architectures:<br>- amd64<br>- arm64<br> + + 2024-11-13T12:29:46+00:00 + https://github.com/flatcar/scripts/releases/tag/stable-3975.2.2 3975.2.2 - 2024-10-10T15:34:38.257743+00:00 + 2024-11-13T14:30:33.660540+00:00 _Changes since **Stable 3975.2.1**_<br> <br> #### Security fixes:<br> <br> - Linux ([CVE-2024-46711](https://nvd.nist.gov/vuln/detail/CVE-2024-46711), [CVE-2024-46709](https://nvd.nist.gov/vuln/detail/CVE-2024-46709), [CVE-2024-46680](https://nvd.nist.gov/vuln/detail/CVE-2024-46680), [CVE-2024-46679](https://nvd.nist.gov/vuln/detail/CVE-2024-46679), [CVE-2024-46678](https://nvd.nist.gov/vuln/detail/CVE-2024-46678), [CVE-2024-46677](https://nvd.nist.gov/vuln/detail/CVE-2024-46677), [CVE-2024-46676](https://nvd.nist.gov/vuln/detail/CVE-2024-46676), [CVE-2024-46695](https://nvd.nist.gov/vuln/detail/CVE-2024-46695), [CVE-2024-46694](https://nvd.nist.gov/vuln/detail/CVE-2024-46694), [CVE-2024-46693](https://nvd.nist.gov/vuln/detail/CVE-2024-46693), [CVE-2024-46675](https://nvd.nist.gov/vuln/detail/CVE-2024-46675), [CVE-2024-46692](https://nvd.nist.gov/vuln/detail/CVE-2024-46692), [CVE-2024-46689](https://nvd.nist.gov/vuln/detail/CVE-2024-46689), [CVE-2024-46687](https://nvd.nist.gov/vuln/detail/CVE-2024-46687), [CVE-2024-46686](https://nvd.nist.gov/vuln/detail/CVE-2024-46686), [CVE-2024-46685](https://nvd.nist.gov/vuln/detail/CVE-2024-46685), [CVE-2024-46673](https://nvd.nist.gov/vuln/detail/CVE-2024-46673), [CVE-2024-46674](https://nvd.nist.gov/vuln/detail/CVE-2024-46674), [CVE-2024-46811](https://nvd.nist.gov/vuln/detail/CVE-2024-46811), [CVE-2024-46810](https://nvd.nist.gov/vuln/detail/CVE-2024-46810), [CVE-2024-46809](https://nvd.nist.gov/vuln/detail/CVE-2024-46809), [CVE-2024-46807](https://nvd.nist.gov/vuln/detail/CVE-2024-46807), [CVE-2024-46806](https://nvd.nist.gov/vuln/detail/CVE-2024-46806), [CVE-2024-46805](https://nvd.nist.gov/vuln/detail/CVE-2024-46805), [CVE-2024-46804](https://nvd.nist.gov/vuln/detail/CVE-2024-46804), [CVE-2024-46821](https://nvd.nist.gov/vuln/detail/CVE-2024-46821), [CVE-2024-46819](https://nvd.nist.gov/vuln/detail/CVE-2024-46819), [CVE-2024-46818](https://nvd.nist.gov/vuln/detail/CVE-2024-46818), [CVE-2024-46817](https://nvd.nist.gov/vuln/detail/CVE-2024-46817), [CVE-2024-46815](https://nvd.nist.gov/vuln/detail/CVE-2024-46815), [CVE-2024-46814](https://nvd.nist.gov/vuln/detail/CVE-2024-46814), [CVE-2024-46812](https://nvd.nist.gov/vuln/detail/CVE-2024-46812), [CVE-2024-46802](https://nvd.nist.gov/vuln/detail/CVE-2024-46802), [CVE-2024-46803](https://nvd.nist.gov/vuln/detail/CVE-2024-46803), [CVE-2024-46724](https://nvd.nist.gov/vuln/detail/CVE-2024-46724), [CVE-2024-46732](https://nvd.nist.gov/vuln/detail/CVE-2024-46732), [CVE-2024-46731](https://nvd.nist.gov/vuln/detail/CVE-2024-46731), [CVE-2024-46728](https://nvd.nist.gov/vuln/detail/CVE-2024-46728), [CVE-2024-46726](https://nvd.nist.gov/vuln/detail/CVE-2024-46726), [CVE-2024-46725](https://nvd.nist.gov/vuln/detail/CVE-2024-46725), [CVE-2024-46723](https://nvd.nist.gov/vuln/detail/CVE-2024-46723), [CVE-2024-46722](https://nvd.nist.gov/vuln/detail/CVE-2024-46722), [CVE-2024-46721](https://nvd.nist.gov/vuln/detail/CVE-2024-46721), [CVE-2024-46720](https://nvd.nist.gov/vuln/detail/CVE-2024-46720), [CVE-2024-46719](https://nvd.nist.gov/vuln/detail/CVE-2024-46719), [CVE-2024-46717](https://nvd.nist.gov/vuln/detail/CVE-2024-46717), [CVE-2024-46716](https://nvd.nist.gov/vuln/detail/CVE-2024-46716), [CVE-2024-46714](https://nvd.nist.gov/vuln/detail/CVE-2024-46714), [CVE-2024-46715](https://nvd.nist.gov/vuln/detail/CVE-2024-46715), [CVE-2024-46831](https://nvd.nist.gov/vuln/detail/CVE-2024-46831), [CVE-2024-46840](https://nvd.nist.gov/vuln/detail/CVE-2024-46840), [CVE-2024-46839](https://nvd.nist.gov/vuln/detail/CVE-2024-46839), [CVE-2024-46838](https://nvd.nist.gov/vuln/detail/CVE-2024-46838), [CVE-2024-46836](https://nvd.nist.gov/vuln/detail/CVE-2024-46836), [CVE-2024-46835](https://nvd.nist.gov/vuln/detail/CVE-2024-46835), [CVE-2024-46848](https://nvd.nist.gov/vuln/detail/CVE-2024-46848), [CVE-2024-46847](https://nvd.nist.gov/vuln/detail/CVE-2024-46847), [CVE-2024-46846](https://nvd.nist.gov/vuln/detail/CVE-2024-46846), [CVE-2024-46845](https://nvd.nist.gov/vuln/detail/CVE-2024-46845), [CVE-2024-46844](https://nvd.nist.gov/vuln/detail/CVE-2024-46844), [CVE-2024-46843](https://nvd.nist.gov/vuln/detail/CVE-2024-46843), [CVE-2024-46832](https://nvd.nist.gov/vuln/detail/CVE-2024-46832), [CVE-2024-46830](https://nvd.nist.gov/vuln/detail/CVE-2024-46830), [CVE-2024-46829](https://nvd.nist.gov/vuln/detail/CVE-2024-46829), [CVE-2024-46828](https://nvd.nist.gov/vuln/detail/CVE-2024-46828), [CVE-2024-46827](https://nvd.nist.gov/vuln/detail/CVE-2024-46827), [CVE-2024-46826](https://nvd.nist.gov/vuln/detail/CVE-2024-46826), [CVE-2024-46825](https://nvd.nist.gov/vuln/detail/CVE-2024-46825), [CVE-2024-46822](https://nvd.nist.gov/vuln/detail/CVE-2024-46822), [CVE-2024-46788](https://nvd.nist.gov/vuln/detail/CVE-2024-46788), [CVE-2024-46797](https://nvd.nist.gov/vuln/detail/CVE-2024-46797), [CVE-2024-46796](https://nvd.nist.gov/vuln/detail/CVE-2024-46796), [CVE-2024-46795](https://nvd.nist.gov/vuln/detail/CVE-2024-46795), [CVE-2024-46794](https://nvd.nist.gov/vuln/detail/CVE-2024-46794), [CVE-2024-46791](https://nvd.nist.gov/vuln/detail/CVE-2024-46791), [CVE-2024-46800](https://nvd.nist.gov/vuln/detail/CVE-2024-46800), [CVE-2024-46798](https://nvd.nist.gov/vuln/detail/CVE-2024-46798), [CVE-2024-46760](https://nvd.nist.gov/vuln/detail/CVE-2024-46760), [CVE-2024-46768](https://nvd.nist.gov/vuln/detail/CVE-2024-46768), [CVE-2024-46767](https://nvd.nist.gov/vuln/detail/CVE-2024-46767), [CVE-2024-46765](https://nvd.nist.gov/vuln/detail/CVE-2024-46765), [CVE-2024-46763](https://nvd.nist.gov/vuln/detail/CVE-2024-46763), [CVE-2024-46787](https://nvd.nist.gov/vuln/detail/CVE-2024-46787), [CVE-2024-46786](https://nvd.nist.gov/vuln/detail/CVE-2024-46786), [CVE-2024-46785](https://nvd.nist.gov/vuln/detail/CVE-2024-46785), [CVE-2024-46784](https://nvd.nist.gov/vuln/detail/CVE-2024-46784), [CVE-2024-46783](https://nvd.nist.gov/vuln/detail/CVE-2024-46783), [CVE-2024-46782](https://nvd.nist.gov/vuln/detail/CVE-2024-46782), [CVE-2024-46781](https://nvd.nist.gov/vuln/detail/CVE-2024-46781), [CVE-2024-46780](https://nvd.nist.gov/vuln/detail/CVE-2024-46780), [CVE-2024-46762](https://nvd.nist.gov/vuln/detail/CVE-2024-46762), [CVE-2024-46777](https://nvd.nist.gov/vuln/detail/CVE-2024-46777), [CVE-2024-46776](https://nvd.nist.gov/vuln/detail/CVE-2024-46776), [CVE-2024-46773](https://nvd.nist.gov/vuln/detail/CVE-2024-46773), [CVE-2024-46771](https://nvd.nist.gov/vuln/detail/CVE-2024-46771), [CVE-2024-46770](https://nvd.nist.gov/vuln/detail/CVE-2024-46770), [CVE-2024-46761](https://nvd.nist.gov/vuln/detail/CVE-2024-46761), [CVE-2024-46743](https://nvd.nist.gov/vuln/detail/CVE-2024-46743), [CVE-2024-46742](https://nvd.nist.gov/vuln/detail/CVE-2024-46742), [CVE-2024-46741](https://nvd.nist.gov/vuln/detail/CVE-2024-46741), [CVE-2024-46740](https://nvd.nist.gov/vuln/detail/CVE-2024-46740), [CVE-2024-46739](https://nvd.nist.gov/vuln/detail/CVE-2024-46739), [CVE-2024-46738](https://nvd.nist.gov/vuln/detail/CVE-2024-46738), [CVE-2024-46737](https://nvd.nist.gov/vuln/detail/CVE-2024-46737), [CVE-2024-46759](https://nvd.nist.gov/vuln/detail/CVE-2024-46759), [CVE-2024-46758](https://nvd.nist.gov/vuln/detail/CVE-2024-46758), [CVE-2024-46757](https://nvd.nist.gov/vuln/detail/CVE-2024-46757), [CVE-2024-46756](https://nvd.nist.gov/vuln/detail/CVE-2024-46756), [CVE-2024-46755](https://nvd.nist.gov/vuln/detail/CVE-2024-46755), [CVE-2024-46736](https://nvd.nist.gov/vuln/detail/CVE-2024-46736), [CVE-2024-46752](https://nvd.nist.gov/vuln/detail/CVE-2024-46752), [CVE-2024-46750](https://nvd.nist.gov/vuln/detail/CVE-2024-46750), [CVE-2024-46749](https://nvd.nist.gov/vuln/detail/CVE-2024-46749), [CVE-2024-46747](https://nvd.nist.gov/vuln/detail/CVE-2024-46747), [CVE-2024-46746](https://nvd.nist.gov/vuln/detail/CVE-2024-46746), [CVE-2024-46745](https://nvd.nist.gov/vuln/detail/CVE-2024-46745), [CVE-2024-46744](https://nvd.nist.gov/vuln/detail/CVE-2024-46744), [CVE-2024-46734](https://nvd.nist.gov/vuln/detail/CVE-2024-46734), [CVE-2024-46735](https://nvd.nist.gov/vuln/detail/CVE-2024-46735), [CVE-2024-46713](https://nvd.nist.gov/vuln/detail/CVE-2024-46713), [CVE-2024-46858](https://nvd.nist.gov/vuln/detail/CVE-2024-46858), [CVE-2024-46857](https://nvd.nist.gov/vuln/detail/CVE-2024-46857), [CVE-2024-46855](https://nvd.nist.gov/vuln/detail/CVE-2024-46855), [CVE-2024-46854](https://nvd.nist.gov/vuln/detail/CVE-2024-46854), [CVE-2024-46853](https://nvd.nist.gov/vuln/detail/CVE-2024-46853), [CVE-2024-46852](https://nvd.nist.gov/vuln/detail/CVE-2024-46852), [CVE-2024-46865](https://nvd.nist.gov/vuln/detail/CVE-2024-46865), [CVE-2024-46864](https://nvd.nist.gov/vuln/detail/CVE-2024-46864), [CVE-2024-46861](https://nvd.nist.gov/vuln/detail/CVE-2024-46861), [CVE-2024-46860](https://nvd.nist.gov/vuln/detail/CVE-2024-46860), [CVE-2024-46859](https://nvd.nist.gov/vuln/detail/CVE-2024-46859), [CVE-2024-46849](https://nvd.nist.gov/vuln/detail/CVE-2024-46849))<br> - expat ([CVE-2024-45490](https://nvd.nist.gov/vuln/detail/CVE-2024-45490))<br> <br> #### Bug fixes:<br> <br> - Equinix Metal: fixed race condition on 'mount' Ignition stage ([scripts#2308](https://github.com/flatcar/scripts/pull/2308))<br> - Fixed slow boots PXE and ISO boots caused by the decrypt-root.service. ([Flatcar#1514](https://github.com/flatcar/flatcar/pull/1514))<br> <br> #### Changes:<br> <br> - Azure, HyperV: Added daemons `kvp`, `vss`, and `fcopy` for better HyperV hypervisor integration with Flatcar guests ([scripts#2309](https://github.com/flatcar/scripts/pull/2309)).<br> - Enable mpi3mr kernel module for Broadcom Storage/RAID-Controllers ([flatcar/scripts#2355](https://github.com/flatcar/scripts/pull/2355))<br> <br> #### Updates:<br> <br> - Linux ([6.6.54](https://lwn.net/Articles/992980) (includes [6.6.53](https://lwn.net/Articles/992296), [6.6.52](https://lwn.net/Articles/990767/), [6.6.51](https://lwn.net/Articles/990045), [6.6.50](https://lwn.net/Articles/989411/), [6.6.49](https://lwn.net/Articles/988749)))<br> - ca-certificates ([3.105](https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_105.html))<br> - expat ([2.6.3](https://github.com/libexpat/libexpat/blob/R_2_6_3/expat/Changes))<br><br>Packages:<br>- containerd 1.7.17<br>- docker 24.0.9<br>- ignition 2.18.0<br>- kernel 6.6.54<br>- systemd 255<br><br>Architectures:<br>- amd64<br>- arm64<br> 2024-10-10T12:23:10+00:00 @@ -22,7 +30,7 @@ https://github.com/flatcar/scripts/releases/tag/stable-3975.2.1 3975.2.1 - 2024-10-10T15:34:38.253790+00:00 + 2024-11-13T14:30:33.648875+00:00 _Changes since **Stable 3975.2.0**_<br><br>#### Security fixes:<br><br>- Linux ([CVE-2024-44944](https://nvd.nist.gov/vuln/detail/CVE-2024-44944), [CVE-2024-43877](https://nvd.nist.gov/vuln/detail/CVE-2024-43877), [CVE-2024-43876](https://nvd.nist.gov/vuln/detail/CVE-2024-43876), [CVE-2024-43875](https://nvd.nist.gov/vuln/detail/CVE-2024-43875), [CVE-2024-43873](https://nvd.nist.gov/vuln/detail/CVE-2024-43873), [CVE-2024-43871](https://nvd.nist.gov/vuln/detail/CVE-2024-43871), [CVE-2024-43881](https://nvd.nist.gov/vuln/detail/CVE-2024-43881), [CVE-2024-43880](https://nvd.nist.gov/vuln/detail/CVE-2024-43880), [CVE-2024-43879](https://nvd.nist.gov/vuln/detail/CVE-2024-43879), [CVE-2024-43869](https://nvd.nist.gov/vuln/detail/CVE-2024-43869), [CVE-2024-43870](https://nvd.nist.gov/vuln/detail/CVE-2024-43870), [CVE-2024-43856](https://nvd.nist.gov/vuln/detail/CVE-2024-43856), [CVE-2024-43860](https://nvd.nist.gov/vuln/detail/CVE-2024-43860), [CVE-2024-43859](https://nvd.nist.gov/vuln/detail/CVE-2024-43859), [CVE-2024-43858](https://nvd.nist.gov/vuln/detail/CVE-2024-43858), [CVE-2024-43833](https://nvd.nist.gov/vuln/detail/CVE-2024-43833), [CVE-2024-43832](https://nvd.nist.gov/vuln/detail/CVE-2024-43832), [CVE-2024-43831](https://nvd.nist.gov/vuln/detail/CVE-2024-43831), [CVE-2024-43830](https://nvd.nist.gov/vuln/detail/CVE-2024-43830), [CVE-2024-43829](https://nvd.nist.gov/vuln/detail/CVE-2024-43829), [CVE-2024-43828](https://nvd.nist.gov/vuln/detail/CVE-2024-43828), [CVE-2024-43855](https://nvd.nist.gov/vuln/detail/CVE-2024-43855), [CVE-2024-43854](https://nvd.nist.gov/vuln/detail/CVE-2024-43854), [CVE-2024-43853](https://nvd.nist.gov/vuln/detail/CVE-2024-43853), [CVE-2024-43851](https://nvd.nist.gov/vuln/detail/CVE-2024-43851), [CVE-2024-43850](https://nvd.nist.gov/vuln/detail/CVE-2024-43850), [CVE-2024-43849](https://nvd.nist.gov/vuln/detail/CVE-2024-43849), [CVE-2024-43847](https://nvd.nist.gov/vuln/detail/CVE-2024-43847), [CVE-2024-43846](https://nvd.nist.gov/vuln/detail/CVE-2024-43846), [CVE-2024-43845](https://nvd.nist.gov/vuln/detail/CVE-2024-43845), [CVE-2024-43842](https://nvd.nist.gov/vuln/detail/CVE-2024-43842), [CVE-2024-43841](https://nvd.nist.gov/vuln/detail/CVE-2024-43841), [CVE-2024-43839](https://nvd.nist.gov/vuln/detail/CVE-2024-43839), [CVE-2024-43837](https://nvd.nist.gov/vuln/detail/CVE-2024-43837), [CVE-2024-43834](https://nvd.nist.gov/vuln/detail/CVE-2024-43834), [CVE-2024-43825](https://nvd.nist.gov/vuln/detail/CVE-2024-43825), [CVE-2024-43823](https://nvd.nist.gov/vuln/detail/CVE-2024-43823), [CVE-2024-43821](https://nvd.nist.gov/vuln/detail/CVE-2024-43821), [CVE-2024-43818](https://nvd.nist.gov/vuln/detail/CVE-2024-43818), [CVE-2024-43817](https://nvd.nist.gov/vuln/detail/CVE-2024-43817), [CVE-2024-42321](https://nvd.nist.gov/vuln/detail/CVE-2024-42321), [CVE-2024-42322](https://nvd.nist.gov/vuln/detail/CVE-2024-42322), [CVE-2024-42288](https://nvd.nist.gov/vuln/detail/CVE-2024-42288), [CVE-2024-42297](https://nvd.nist.gov/vuln/detail/CVE-2024-42297), [CVE-2024-42296](https://nvd.nist.gov/vuln/detail/CVE-2024-42296), [CVE-2024-42295](https://nvd.nist.gov/vuln/detail/CVE-2024-42295), [CVE-2024-42294](https://nvd.nist.gov/vuln/detail/CVE-2024-42294), [CVE-2024-42292](https://nvd.nist.gov/vuln/detail/CVE-2024-42292), [CVE-2024-42320](https://nvd.nist.gov/vuln/detail/CVE-2024-42320), [CVE-2024-42318](https://nvd.nist.gov/vuln/detail/CVE-2024-42318), [CVE-2024-42291](https://nvd.nist.gov/vuln/detail/CVE-2024-42291), [CVE-2024-42316](https://nvd.nist.gov/vuln/detail/CVE-2024-42316), [CVE-2024-42315](https://nvd.nist.gov/vuln/detail/CVE-2024-42315), [CVE-2024-42314](https://nvd.nist.gov/vuln/detail/CVE-2024-42314), [CVE-2024-42313](https://nvd.nist.gov/vuln/detail/CVE-2024-42313), [CVE-2024-42311](https://nvd.nist.gov/vuln/detail/CVE-2024-42311), [CVE-2024-42310](https://nvd.nist.gov/vuln/detail/CVE-2024-42310), [CVE-2024-42309](https://nvd.nist.gov/vuln/detail/CVE-2024-42309), [CVE-2024-42308](https://nvd.nist.gov/vuln/detail/CVE-2024-42308), [CVE-2024-42290](https://nvd.nist.gov/vuln/detail/CVE-2024-42290), [CVE-2024-42307](https://nvd.nist.gov/vuln/detail/CVE-2024-42307), [CVE-2024-42306](https://nvd.nist.gov/vuln/detail/CVE-2024-42306), [CVE-2024-42305](https://nvd.nist.gov/vuln/detail/CVE-2024-42305), [CVE-2024-42304](https://nvd.nist.gov/vuln/detail/CVE-2024-42304), [CVE-2024-42303](https://nvd.nist.gov/vuln/detail/CVE-2024-42303), [CVE-2024-42302](https://nvd.nist.gov/vuln/detail/CVE-2024-42302), [CVE-2024-42301](https://nvd.nist.gov/vuln/detail/CVE-2024-42301), [CVE-2024-42299](https://nvd.nist.gov/vuln/detail/CVE-2024-42299), [CVE-2024-42298](https://nvd.nist.gov/vuln/detail/CVE-2024-42298), [CVE-2024-42289](https://nvd.nist.gov/vuln/detail/CVE-2024-42289), [CVE-2024-42284](https://nvd.nist.gov/vuln/detail/CVE-2024-42284), [CVE-2024-42283](https://nvd.nist.gov/vuln/detail/CVE-2024-42283), [CVE-2024-42281](https://nvd.nist.gov/vuln/detail/CVE-2024-42281), [CVE-2024-42280](https://nvd.nist.gov/vuln/detail/CVE-2024-42280), [CVE-2024-42279](https://nvd.nist.gov/vuln/detail/CVE-2024-42279), [CVE-2024-42278](https://nvd.nist.gov/vuln/detail/CVE-2024-42278), [CVE-2024-42277](https://nvd.nist.gov/vuln/detail/CVE-2024-42277), [CVE-2024-42287](https://nvd.nist.gov/vuln/detail/CVE-2024-42287), [CVE-2024-42286](https://nvd.nist.gov/vuln/detail/CVE-2024-42286), [CVE-2024-42285](https://nvd.nist.gov/vuln/detail/CVE-2024-42285), [CVE-2023-52889](https://nvd.nist.gov/vuln/detail/CVE-2023-52889), [CVE-2024-42276](https://nvd.nist.gov/vuln/detail/CVE-2024-42276), [CVE-2024-43867](https://nvd.nist.gov/vuln/detail/CVE-2024-43867), [CVE-2024-43866](https://nvd.nist.gov/vuln/detail/CVE-2024-43866), [CVE-2024-43864](https://nvd.nist.gov/vuln/detail/CVE-2024-43864), [CVE-2024-43863](https://nvd.nist.gov/vuln/detail/CVE-2024-43863), [CVE-2024-42312](https://nvd.nist.gov/vuln/detail/CVE-2024-42312), [CVE-2024-42274](https://nvd.nist.gov/vuln/detail/CVE-2024-42274), [CVE-2024-42273](https://nvd.nist.gov/vuln/detail/CVE-2024-42273), [CVE-2024-42272](https://nvd.nist.gov/vuln/detail/CVE-2024-42272), [CVE-2024-42271](https://nvd.nist.gov/vuln/detail/CVE-2024-42271), [CVE-2024-42270](https://nvd.nist.gov/vuln/detail/CVE-2024-42270), [CVE-2024-42269](https://nvd.nist.gov/vuln/detail/CVE-2024-42269), [CVE-2024-42268](https://nvd.nist.gov/vuln/detail/CVE-2024-42268), [CVE-2024-42267](https://nvd.nist.gov/vuln/detail/CVE-2024-42267), [CVE-2024-42265](https://nvd.nist.gov/vuln/detail/CVE-2024-42265), [CVE-2024-43908](https://nvd.nist.gov/vuln/detail/CVE-2024-43908), [CVE-2024-44931](https://nvd.nist.gov/vuln/detail/CVE-2024-44931), [CVE-2024-43914](https://nvd.nist.gov/vuln/detail/CVE-2024-43914), [CVE-2024-43912](https://nvd.nist.gov/vuln/detail/CVE-2024-43912), [CVE-2024-44935](https://nvd.nist.gov/vuln/detail/CVE-2024-44935), [CVE-2024-44934](https://nvd.nist.gov/vuln/detail/CVE-2024-44934), [CVE-2024-43909](https://nvd.nist.gov/vuln/detail/CVE-2024-43909), [CVE-2024-43905](https://nvd.nist.gov/vuln/detail/CVE-2024-43905), [CVE-2024-43903](https://nvd.nist.gov/vuln/detail/CVE-2024-43903), [CVE-2024-43902](https://nvd.nist.gov/vuln/detail/CVE-2024-43902), [CVE-2024-43900](https://nvd.nist.gov/vuln/detail/CVE-2024-43900), [CVE-2024-43907](https://nvd.nist.gov/vuln/detail/CVE-2024-43907), [CVE-2024-43906](https://nvd.nist.gov/vuln/detail/CVE-2024-43906), [CVE-2024-43897](https://nvd.nist.gov/vuln/detail/CVE-2024-43897), [CVE-2024-43894](https://nvd.nist.gov/vuln/detail/CVE-2024-43894), [CVE-2024-43893](https://nvd.nist.gov/vuln/detail/CVE-2024-43893), [CVE-2024-43892](https://nvd.nist.gov/vuln/detail/CVE-2024-43892), [CVE-2024-43890](https://nvd.nist.gov/vuln/detail/CVE-2024-43890), [CVE-2024-43889](https://nvd.nist.gov/vuln/detail/CVE-2024-43889), [CVE-2024-43895](https://nvd.nist.gov/vuln/detail/CVE-2024-43895), [CVE-2024-43883](https://nvd.nist.gov/vuln/detail/CVE-2024-43883), [CVE-2024-43861](https://nvd.nist.gov/vuln/detail/CVE-2024-43861), [CVE-2024-42259](https://nvd.nist.gov/vuln/detail/CVE-2024-42259), [CVE-2024-44943](https://nvd.nist.gov/vuln/detail/CVE-2024-44943), [CVE-2024-44942](https://nvd.nist.gov/vuln/detail/CVE-2024-44942), [CVE-2024-44941](https://nvd.nist.gov/vuln/detail/CVE-2024-44941), [CVE-2024-44940](https://nvd.nist.gov/vuln/detail/CVE-2024-44940), [CVE-2024-44938](https://nvd.nist.gov/vuln/detail/CVE-2024-44938), [CVE-2024-44939](https://nvd.nist.gov/vuln/detail/CVE-2024-44939), [CVE-2024-43898](https://nvd.nist.gov/vuln/detail/CVE-2024-43898), [CVE-2024-43882](https://nvd.nist.gov/vuln/detail/CVE-2024-43882), [CVE-2024-44947](https://nvd.nist.gov/vuln/detail/CVE-2024-44947), [CVE-2024-44946](https://nvd.nist.gov/vuln/detail/CVE-2024-44946))<br><br>#### Bug fixes:<br><br>- Fix ownership of systemd units shipped with built-in docker/containerd sysexts. The files shipped on production images were accidentally owned by 1000:1000 instead of 0:0. This uid/gid is not present on Flatcar images but would be assigned to the first created user. Due to contents of sysexts and /usr being readonly on Flatcar, the invalid permissions can't be used to escalate privileges. ([scripts#2266](https://github.com/flatcar/scripts/pull/2266))<br>- Equinix Metal: Fixed oem-cloudinit.service. The availability check now uses the https://metadata.platformequinix.com/metadata endpoint. ([scripts#2222](https://github.com/flatcar/scripts/pull/2222))<br><br>#### Updates:<br><br>- Linux ([6.6.48](https://lwn.net/Articles/987679) (includes [6.6.47](https://lwn.net/Articles/986231/), [6.6.46](https://lwn.net/Articles/985672), [6.6.45](https://lwn.net/Articles/985200), [6.6.44](https://lwn.net/Articles/984450)))<br>- ca-certificates ([3.104](https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_104.html))<br>Packages:<br>- containerd 1.7.17<br>- docker 24.0.9<br>- ignition 2.18.0<br>- kernel 6.6.48<br>- systemd 255<br><br>Architectures:<br>- amd64<br>- arm64<br> 2024-09-05T11:38:49+00:00 @@ -30,7 +38,7 @@ https://github.com/flatcar/scripts/releases/tag/stable-3975.2.0 3975.2.0 - 2024-10-10T15:34:38.249878+00:00 + 2024-11-13T14:30:33.636887+00:00 _Changes since **Stable 3815.2.5**_<br><br>#### Security fixes:<br><br>- Linux ([CVE-2022-27672](https://nvd.nist.gov/vuln/detail/CVE-2022-27672), [CVE-2022-36402](https://nvd.nist.gov/vuln/detail/CVE-2022-36402), [CVE-2022-36402](https://nvd.nist.gov/vuln/detail/CVE-2022-36402), [CVE-2022-40982](https://nvd.nist.gov/vuln/detail/CVE-2022-40982), [CVE-2022-4269](https://nvd.nist.gov/vuln/detail/CVE-2022-4269), [CVE-2022-45886](https://nvd.nist.gov/vuln/detail/CVE-2022-45886), [CVE-2022-45887](https://nvd.nist.gov/vuln/detail/CVE-2022-45887), [CVE-2022-45919](https://nvd.nist.gov/vuln/detail/CVE-2022-45919), [CVE-2022-48425](https://nvd.nist.gov/vuln/detail/CVE-2022-48425), [CVE-2022-48628](https://nvd.nist.gov/vuln/detail/CVE-2022-48628), [CVE-2023-0160](https://nvd.nist.gov/vuln/detail/CVE-2023-0160), [CVE-2023-0160](https://nvd.nist.gov/vuln/detail/CVE-2023-0160), [CVE-2023-0459](https://nvd.nist.gov/vuln/detail/CVE-2023-0459), [CVE-2023-1032](https://nvd.nist.gov/vuln/detail/CVE-2023-1032), [CVE-2023-1076](https://nvd.nist.gov/vuln/detail/CVE-2023-1076), [CVE-2023-1077](https://nvd.nist.gov/vuln/detail/CVE-2023-1077), [CVE-2023-1079](https://nvd.nist.gov/vuln/detail/CVE-2023-1079), [CVE-2023-1118](https://nvd.nist.gov/vuln/detail/CVE-2023-1118), [CVE-2023-1192](https://nvd.nist.gov/vuln/detail/CVE-2023-1192), [CVE-2023-1194](https://nvd.nist.gov/vuln/detail/CVE-2023-1194), [CVE-2023-1206](https://nvd.nist.gov/vuln/detail/CVE-2023-1206), [CVE-2023-1281](https://nvd.nist.gov/vuln/detail/CVE-2023-1281), [CVE-2023-1380](https://nvd.nist.gov/vuln/detail/CVE-2023-1380), [CVE-2023-1380](https://nvd.nist.gov/vuln/detail/CVE-2023-1380), [CVE-2023-1513](https://nvd.nist.gov/vuln/detail/CVE-2023-1513), [CVE-2023-1583](https://nvd.nist.gov/vuln/detail/CVE-2023-1583), [CVE-2023-1611](https://nvd.nist.gov/vuln/detail/CVE-2023-1611), [CVE-2023-1670](https://nvd.nist.gov/vuln/detail/CVE-2023-1670), [CVE-2023-1829](https://nvd.nist.gov/vuln/detail/CVE-2023-1829), [CVE-2023-1855](https://nvd.nist.gov/vuln/detail/CVE-2023-1855), [CVE-2023-1859](https://nvd.nist.gov/vuln/detail/CVE-2023-1859), [CVE-2023-1989](https://nvd.nist.gov/vuln/detail/CVE-2023-1989), [CVE-2023-1990](https://nvd.nist.gov/vuln/detail/CVE-2023-1990), [CVE-2023-1998](https://nvd.nist.gov/vuln/detail/CVE-2023-1998), [CVE-2023-2002](https://nvd.nist.gov/vuln/detail/CVE-2023-2002), [CVE-2023-2002](https://nvd.nist.gov/vuln/detail/CVE-2023-2002), [CVE-2023-20569](https://nvd.nist.gov/vuln/detail/CVE-2023-20569), [CVE-2023-20588](https://nvd.nist.gov/vuln/detail/CVE-2023-20588), [CVE-2023-20593](https://nvd.nist.gov/vuln/detail/CVE-2023-20593), [CVE-2023-2124](https://nvd.nist.gov/vuln/detail/CVE-2023-2124), [CVE-2023-21255](https://nvd.nist.gov/vuln/detail/CVE-2023-21255), [CVE-2023-21264](https://nvd.nist.gov/vuln/detail/CVE-2023-21264), [CVE-2023-2156](https://nvd.nist.gov/vuln/detail/CVE-2023-2156), [CVE-2023-2156](https://nvd.nist.gov/vuln/detail/CVE-2023-2156), [CVE-2023-2163](https://nvd.nist.gov/vuln/detail/CVE-2023-2163), [CVE-2023-2163](https://nvd.nist.gov/vuln/detail/CVE-2023-2163), [CVE-2023-2194](https://nvd.nist.gov/vuln/detail/CVE-2023-2194), [CVE-2023-2235](https://nvd.nist.gov/vuln/detail/CVE-2023-2235), [CVE-2023-2248](https://nvd.nist.gov/vuln/detail/CVE-2023-2248), [CVE-2023-2248](https://nvd.nist.gov/vuln/detail/CVE-2023-2248), [CVE-2023-2269](https://nvd.nist.gov/vuln/detail/CVE-2023-2269), [CVE-2023-2269](https://nvd.nist.gov/vuln/detail/CVE-2023-2269), [CVE-2023-2483](https://nvd.nist.gov/vuln/detail/CVE-2023-2483), [CVE-2023-25012](https://nvd.nist.gov/vuln/detail/CVE-2023-25012), [CVE-2023-25775](https://nvd.nist.gov/vuln/detail/CVE-2023-25775), [CVE-2023-25775](https://nvd.nist.gov/vuln/detail/CVE-2023-25775), [CVE-2023-2598](https://nvd.nist.gov/vuln/detail/CVE-2023-2598), [CVE-2023-26545](https://nvd.nist.gov/vuln/detail/CVE-2023-26545), [CVE-2023-28466](https://nvd.nist.gov/vuln/detail/CVE-2023-28466), [CVE-2023-28746](https://nvd.nist.gov/vuln/detail/CVE-2023-28746), [CVE-2023-28866](https://nvd.nist.gov/vuln/detail/CVE-2023-28866), [CVE-2023-2898](https://nvd.nist.gov/vuln/detail/CVE-2023-2898), [CVE-2023-2985](https://nvd.nist.gov/vuln/detail/CVE-2023-2985), [CVE-2023-30456](https://nvd.nist.gov/vuln/detail/CVE-2023-30456), [CVE-2023-30772](https://nvd.nist.gov/vuln/detail/CVE-2023-30772), [CVE-2023-3090](https://nvd.nist.gov/vuln/detail/CVE-2023-3090), [CVE-2023-31085](https://nvd.nist.gov/vuln/detail/CVE-2023-31085), [CVE-2023-3117](https://nvd.nist.gov/vuln/detail/CVE-2023-3117), [CVE-2023-31248](https://nvd.nist.gov/vuln/detail/CVE-2023-31248), [CVE-2023-3141](https://nvd.nist.gov/vuln/detail/CVE-2023-3141), [CVE-2023-31436](https://nvd.nist.gov/vuln/detail/CVE-2023-31436), [CVE-2023-31436](https://nvd.nist.gov/vuln/detail/CVE-2023-31436), [CVE-2023-3212](https://nvd.nist.gov/vuln/detail/CVE-2023-3212), [CVE-2023-3220](https://nvd.nist.gov/vuln/detail/CVE-2023-3220), [CVE-2023-32233](https://nvd.nist.gov/vuln/detail/CVE-2023-32233), [CVE-2023-32233](https://nvd.nist.gov/vuln/detail/CVE-2023-32233), [CVE-2023-32247](https://nvd.nist.gov/vuln/detail/CVE-2023-32247), [CVE-2023-32247](https://nvd.nist.gov/vuln/detail/CVE-2023-32247), [CVE-2023-32248](https://nvd.nist.gov/vuln/detail/CVE-2023-32248), [CVE-2023-32248](https://nvd.nist.gov/vuln/detail/CVE-2023-32248), [CVE-2023-32250](https://nvd.nist.gov/vuln/detail/CVE-2023-32250), [CVE-2023-32250](https://nvd.nist.gov/vuln/detail/CVE-2023-32250), [CVE-2023-32252](https://nvd.nist.gov/vuln/detail/CVE-2023-32252), [CVE-2023-32252](https://nvd.nist.gov/vuln/detail/CVE-2023-32252), [CVE-2023-32254](https://nvd.nist.gov/vuln/detail/CVE-2023-32254), [CVE-2023-32254](https://nvd.nist.gov/vuln/detail/CVE-2023-32254), [CVE-2023-32257](https://nvd.nist.gov/vuln/detail/CVE-2023-32257), [CVE-2023-32257](https://nvd.nist.gov/vuln/detail/CVE-2023-32257), [CVE-2023-32258](https://nvd.nist.gov/vuln/detail/CVE-2023-32258), [CVE-2023-32258](https://nvd.nist.gov/vuln/detail/CVE-2023-32258), [CVE-2023-3268](https://nvd.nist.gov/vuln/detail/CVE-2023-3268), [CVE-2023-3268](https://nvd.nist.gov/vuln/detail/CVE-2023-3268), [CVE-2023-3269](https://nvd.nist.gov/vuln/detail/CVE-2023-3269), [CVE-2023-3269](https://nvd.nist.gov/vuln/detail/CVE-2023-3269), [CVE-2023-3312](https://nvd.nist.gov/vuln/detail/CVE-2023-3312), [CVE-2023-3312](https://nvd.nist.gov/vuln/detail/CVE-2023-3312), [CVE-2023-3317](https://nvd.nist.gov/vuln/detail/CVE-2023-3317), [CVE-2023-33203](https://nvd.nist.gov/vuln/detail/CVE-2023-33203), [CVE-2023-33250](https://nvd.nist.gov/vuln/detail/CVE-2023-33250), [CVE-2023-33250](https://nvd.nist.gov/vuln/detail/CVE-2023-33250), [CVE-2023-33288](https://nvd.nist.gov/vuln/detail/CVE-2023-33288), [CVE-2023-3355](https://nvd.nist.gov/vuln/detail/CVE-2023-3355), [CVE-2023-3390](https://nvd.nist.gov/vuln/detail/CVE-2023-3390), [CVE-2023-33951](https://nvd.nist.gov/vuln/detail/CVE-2023-33951), [CVE-2023-33951](https://nvd.nist.gov/vuln/detail/CVE-2023-33951), [CVE-2023-33952](https://nvd.nist.gov/vuln/detail/CVE-2023-33952), [CVE-2023-33952](https://nvd.nist.gov/vuln/detail/CVE-2023-33952), [CVE-2023-34255](https://nvd.nist.gov/vuln/detail/CVE-2023-34255), [CVE-2023-34256](https://nvd.nist.gov/vuln/detail/CVE-2023-34256), [CVE-2023-34256](https://nvd.nist.gov/vuln/detail/CVE-2023-34256), [CVE-2023-34319](https://nvd.nist.gov/vuln/detail/CVE-2023-34319), [CVE-2023-34324](https://nvd.nist.gov/vuln/detail/CVE-2023-34324), [CVE-2023-35001](https://nvd.nist.gov/vuln/detail/CVE-2023-35001), [CVE-2023-35788](https://nvd.nist.gov/vuln/detail/CVE-2023-35788), [CVE-2023-35823](https://nvd.nist.gov/vuln/detail/CVE-2023-35823), [CVE-2023-35823](https://nvd.nist.gov/vuln/detail/CVE-2023-35823), [CVE-2023-35824](https://nvd.nist.gov/vuln/detail/CVE-2023-35824), [CVE-2023-35824](https://nvd.nist.gov/vuln/detail/CVE-2023-35824), [CVE-2023-35826](https://nvd.nist.gov/vuln/detail/CVE-2023-35826), [CVE-2023-35826](https://nvd.nist.gov/vuln/detail/CVE-2023-35826), [CVE-2023-35827](https://nvd.nist.gov/vuln/detail/CVE-2023-35827), [CVE-2023-35828](https://nvd.nist.gov/vuln/detail/CVE-2023-35828), [CVE-2023-35828](https://nvd.nist.gov/vuln/detail/CVE-2023-35828), [CVE-2023-35829](https://nvd.nist.gov/vuln/detail/CVE-2023-35829), [CVE-2023-35829](https://nvd.nist.gov/vuln/detail/CVE-2023-35829), [CVE-2023-3609](https://nvd.nist.gov/vuln/detail/CVE-2023-3609), [CVE-2023-3610](https://nvd.nist.gov/vuln/detail/CVE-2023-3610), [CVE-2023-3610](https://nvd.nist.gov/vuln/detail/CVE-2023-3610), [CVE-2023-3611](https://nvd.nist.gov/vuln/detail/CVE-2023-3611), [CVE-2023-37453](https://nvd.nist.gov/vuln/detail/CVE-2023-37453), [CVE-2023-37453](https://nvd.nist.gov/vuln/detail/CVE-2023-37453), [CVE-2023-3772](https://nvd.nist.gov/vuln/detail/CVE-2023-3772), [CVE-2023-3773](https://nvd.nist.gov/vuln/detail/CVE-2023-3773), [CVE-2023-3776](https://nvd.nist.gov/vuln/detail/CVE-2023-3776), [CVE-2023-3777](https://nvd.nist.gov/vuln/detail/CVE-2023-3777), [CVE-2023-38409](https://nvd.nist.gov/vuln/detail/CVE-2023-38409), [CVE-2023-38426](https://nvd.nist.gov/vuln/detail/CVE-2023-38426), [CVE-2023-38427](https://nvd.nist.gov/vuln/detail/CVE-2023-38427), [CVE-2023-38428](https://nvd.nist.gov/vuln/detail/CVE-2023-38428), [CVE-2023-38429](https://nvd.nist.gov/vuln/detail/CVE-2023-38429), [CVE-2023-38430](https://nvd.nist.gov/vuln/detail/CVE-2023-38430), [CVE-2023-38431](https://nvd.nist.gov/vuln/detail/CVE-2023-38431), [CVE-2023-38432](https://nvd.nist.gov/vuln/detail/CVE-2023-38432), [CVE-2023-38432](https://nvd.nist.gov/vuln/detail/CVE-2023-38432), [CVE-2023-3863](https://nvd.nist.gov/vuln/detail/CVE-2023-3863), [CVE-2023-3863](https://nvd.nist.gov/vuln/detail/CVE-2023-3863), [CVE-2023-3865](https://nvd.nist.gov/vuln/detail/CVE-2023-3865), [CVE-2023-3865](https://nvd.nist.gov/vuln/detail/CVE-2023-3865), [CVE-2023-3866](https://nvd.nist.gov/vuln/detail/CVE-2023-3866), [CVE-2023-3866](https://nvd.nist.gov/vuln/detail/CVE-2023-3866), [CVE-2023-3867](https://nvd.nist.gov/vuln/detail/CVE-2023-3867), [CVE-2023-39189](https://nvd.nist.gov/vuln/detail/CVE-2023-39189), [CVE-2023-39191](https://nvd.nist.gov/vuln/detail/CVE-2023-39191), [CVE-2023-39192](https://nvd.nist.gov/vuln/detail/CVE-2023-39192), [CVE-2023-39192](https://nvd.nist.gov/vuln/detail/CVE-2023-39192), [CVE-2023-39193](https://nvd.nist.gov/vuln/detail/CVE-2023-39193), [CVE-2023-39193](https://nvd.nist.gov/vuln/detail/CVE-2023-39193), [CVE-2023-39194](https://nvd.nist.gov/vuln/detail/CVE-2023-39194), [CVE-2023-39197](https://nvd.nist.gov/vuln/detail/CVE-2023-39197), [CVE-2023-39197](https://nvd.nist.gov/vuln/detail/CVE-2023-39197), [CVE-2023-39198](https://nvd.nist.gov/vuln/detail/CVE-2023-39198), [CVE-2023-4004](https://nvd.nist.gov/vuln/detail/CVE-2023-4004), [CVE-2023-4015](https://nvd.nist.gov/vuln/detail/CVE-2023-4015), [CVE-2023-40283](https://nvd.nist.gov/vuln/detail/CVE-2023-40283), [CVE-2023-40791](https://nvd.nist.gov/vuln/detail/CVE-2023-40791), [CVE-2023-4128](https://nvd.nist.gov/vuln/detail/CVE-2023-4128), [CVE-2023-4132](https://nvd.nist.gov/vuln/detail/CVE-2023-4132), [CVE-2023-4133](https://nvd.nist.gov/vuln/detail/CVE-2023-4133), [CVE-2023-4133](https://nvd.nist.gov/vuln/detail/CVE-2023-4133), [CVE-2023-4134](https://nvd.nist.gov/vuln/detail/CVE-2023-4134), [CVE-2023-4134](https://nvd.nist.gov/vuln/detail/CVE-2023-4134), [CVE-2023-4147](https://nvd.nist.gov/vuln/detail/CVE-2023-4147), [CVE-2023-4155](https://nvd.nist.gov/vuln/detail/CVE-2023-4155), [CVE-2023-4194](https://nvd.nist.gov/vuln/detail/CVE-2023-4194), [CVE-2023-4206](https://nvd.nist.gov/vuln/detail/CVE-2023-4206), [CVE-2023-4207](https://nvd.nist.gov/vuln/detail/CVE-2023-4207), [CVE-2023-4208](https://nvd.nist.gov/vuln/detail/CVE-2023-4208), [CVE-2023-4244](https://nvd.nist.gov/vuln/detail/CVE-2023-4244), [CVE-2023-4273](https://nvd.nist.gov/vuln/detail/CVE-2023-4273), [CVE-2023-42752](https://nvd.nist.gov/vuln/detail/CVE-2023-42752), [CVE-2023-42752](https://nvd.nist.gov/vuln/detail/CVE-2023-42752), [CVE-2023-42753](https://nvd.nist.gov/vuln/detail/CVE-2023-42753), [CVE-2023-42753](https://nvd.nist.gov/vuln/detail/CVE-2023-42753), [CVE-2023-42754](https://nvd.nist.gov/vuln/detail/CVE-2023-42754), [CVE-2023-42756](https://nvd.nist.gov/vuln/detail/CVE-2023-42756), [CVE-2023-44466](https://nvd.nist.gov/vuln/detail/CVE-2023-44466), [CVE-2023-4563](https://nvd.nist.gov/vuln/detail/CVE-2023-4563), [CVE-2023-4569](https://nvd.nist.gov/vuln/detail/CVE-2023-4569), [CVE-2023-45862](https://nvd.nist.gov/vuln/detail/CVE-2023-45862), [CVE-2023-45863](https://nvd.nist.gov/vuln/detail/CVE-2023-45863), [CVE-2023-45871](https://nvd.nist.gov/vuln/detail/CVE-2023-45871), [CVE-2023-45871](https://nvd.nist.gov/vuln/detail/CVE-2023-45871), [CVE-2023-45898](https://nvd.nist.gov/vuln/detail/CVE-2023-45898), [CVE-2023-4610](https://nvd.nist.gov/vuln/detail/CVE-2023-4610), [CVE-2023-4611](https://nvd.nist.gov/vuln/detail/CVE-2023-4611), [CVE-2023-4623](https://nvd.nist.gov/vuln/detail/CVE-2023-4623), [CVE-2023-4623](https://nvd.nist.gov/vuln/detail/CVE-2023-4623), [CVE-2023-46343](https://nvd.nist.gov/vuln/detail/CVE-2023-46343), [CVE-2023-46813](https://nvd.nist.gov/vuln/detail/CVE-2023-46813), [CVE-2023-46838](https://nvd.nist.gov/vuln/detail/CVE-2023-46838), [CVE-2023-46862](https://nvd.nist.gov/vuln/detail/CVE-2023-46862), [CVE-2023-46862](https://nvd.nist.gov/vuln/detail/CVE-2023-46862), [CVE-2023-47233](https://nvd.nist.gov/vuln/detail/CVE-2023-47233), [CVE-2023-4881](https://nvd.nist.gov/vuln/detail/CVE-2023-4881), [CVE-2023-4921](https://nvd.nist.gov/vuln/detail/CVE-2023-4921), [CVE-2023-50431](https://nvd.nist.gov/vuln/detail/CVE-2023-50431), [CVE-2023-5090](https://nvd.nist.gov/vuln/detail/CVE-2023-5090), [CVE-2023-51042](https://nvd.nist.gov/vuln/detail/CVE-2023-51042), [CVE-2023-51043](https://nvd.nist.gov/vuln/detail/CVE-2023-51043), [CVE-2023-5158](https://nvd.nist.gov/vuln/detail/CVE-2023-5158), [CVE-2023-51779](https://nvd.nist.gov/vuln/detail/CVE-2023-51779), [CVE-2023-51780](https://nvd.nist.gov/vuln/detail/CVE-2023-51780), [CVE-2023-51781](https://nvd.nist.gov/vuln/detail/CVE-2023-51781), [CVE-2023-51782](https://nvd.nist.gov/vuln/detail/CVE-2023-51782), [CVE-2023-5197](https://nvd.nist.gov/vuln/detail/CVE-2023-5197), [CVE-2023-52429](https://nvd.nist.gov/vuln/detail/CVE-2023-52429), [CVE-2023-52433](https://nvd.nist.gov/vuln/detail/CVE-2023-52433), [CVE-2023-52434](https://nvd.nist.gov/vuln/detail/CVE-2023-52434), [CVE-2023-52435](https://nvd.nist.gov/vuln/detail/CVE-2023-52435), [CVE-2023-52436](https://nvd.nist.gov/vuln/detail/CVE-2023-52436), [CVE-2023-52438](https://nvd.nist.gov/vuln/detail/CVE-2023-52438), [CVE-2023-52439](https://nvd.nist.gov/vuln/detail/CVE-2023-52439), [CVE-2023-52440](https://nvd.nist.gov/vuln/detail/CVE-2023-52440), [CVE-2023-52440](https://nvd.nist.gov/vuln/detail/CVE-2023-52440), [CVE-2023-52441](https://nvd.nist.gov/vuln/detail/CVE-2023-52441), [CVE-2023-52442](https://nvd.nist.gov/vuln/detail/CVE-2023-52442), [CVE-2023-52443](https://nvd.nist.gov/vuln/detail/CVE-2023-52443), [CVE-2023-52444](https://nvd.nist.gov/vuln/detail/CVE-2023-52444), [CVE-2023-52445](https://nvd.nist.gov/vuln/detail/CVE-2023-52445), [CVE-2023-52446](https://nvd.nist.gov/vuln/detail/CVE-2023-52446), [CVE-2023-52447](https://nvd.nist.gov/vuln/detail/CVE-2023-52447), [CVE-2023-52448](https://nvd.nist.gov/vuln/detail/CVE-2023-52448), [CVE-2023-52449](https://nvd.nist.gov/vuln/detail/CVE-2023-52449), [CVE-2023-52450](https://nvd.nist.gov/vuln/detail/CVE-2023-52450), [CVE-2023-52451](https://nvd.nist.gov/vuln/detail/CVE-2023-52451), [CVE-2023-52452](https://nvd.nist.gov/vuln/detail/CVE-2023-52452), [CVE-2023-52453](https://nvd.nist.gov/vuln/detail/CVE-2023-52453), [CVE-2023-52454](https://nvd.nist.gov/vuln/detail/CVE-2023-52454), [CVE-2023-52455](https://nvd.nist.gov/vuln/detail/CVE-2023-52455), [CVE-2023-52456](https://nvd.nist.gov/vuln/detail/CVE-2023-52456), [CVE-2023-52457](https://nvd.nist.gov/vuln/detail/CVE-2023-52457), [CVE-2023-52458](https://nvd.nist.gov/vuln/detail/CVE-2023-52458), [CVE-2023-52459](https://nvd.nist.gov/vuln/detail/CVE-2023-52459), [CVE-2023-52462](https://nvd.nist.gov/vuln/detail/CVE-2023-52462), [CVE-2023-52463](https://nvd.nist.gov/vuln/detail/CVE-2023-52463), [CVE-2023-52464](https://nvd.nist.gov/vuln/detail/CVE-2023-52464), [CVE-2023-52465](https://nvd.nist.gov/vuln/detail/CVE-2023-52465), [CVE-2023-52467](https://nvd.nist.gov/vuln/detail/CVE-2023-52467), [CVE-2023-52468](https://nvd.nist.gov/vuln/detail/CVE-2023-52468), [CVE-2023-52469](https://nvd.nist.gov/vuln/detail/CVE-2023-52469), [CVE-2023-52470](https://nvd.nist.gov/vuln/detail/CVE-2023-52470), [CVE-2023-52472](https://nvd.nist.gov/vuln/detail/CVE-2023-52472), [CVE-2023-52473](https://nvd.nist.gov/vuln/detail/CVE-2023-52473), [CVE-2023-52474](https://nvd.nist.gov/vuln/detail/CVE-2023-52474), [CVE-2023-52474](https://nvd.nist.gov/vuln/detail/CVE-2023-52474), [CVE-2023-52475](https://nvd.nist.gov/vuln/detail/CVE-2023-52475), [CVE-2023-52476](https://nvd.nist.gov/vuln/detail/CVE-2023-52476), [CVE-2023-52477](https://nvd.nist.gov/vuln/detail/CVE-2023-52477), [CVE-2023-52478](https://nvd.nist.gov/vuln/detail/CVE-2023-52478), [CVE-2023-52479](https://nvd.nist.gov/vuln/detail/CVE-2023-52479), [CVE-2023-52480](https://nvd.nist.gov/vuln/detail/CVE-2023-52480), [CVE-2023-52481](https://nvd.nist.gov/vuln/detail/CVE-2023-52481), [CVE-2023-52482](https://nvd.nist.gov/vuln/detail/CVE-2023-52482), [CVE-2023-52483](https://nvd.nist.gov/vuln/detail/CVE-2023-52483), [CVE-2023-52484](https://nvd.nist.gov/vuln/detail/CVE-2023-52484), [CVE-2023-52486](https://nvd.nist.gov/vuln/detail/CVE-2023-52486), [CVE-2023-52487](https://nvd.nist.gov/vuln/detail/CVE-2023-52487), [CVE-2023-52488](https://nvd.nist.gov/vuln/detail/CVE-2023-52488), [CVE-2023-52489](https://nvd.nist.gov/vuln/detail/CVE-2023-52489), [CVE-2023-52490](https://nvd.nist.gov/vuln/detail/CVE-2023-52490), [CVE-2023-52491](https://nvd.nist.gov/vuln/detail/CVE-2023-52491), [CVE-2023-52492](https://nvd.nist.gov/vuln/detail/CVE-2023-52492), [CVE-2023-52493](https://nvd.nist.gov/vuln/detail/CVE-2023-52493), [CVE-2023-52494](https://nvd.nist.gov/vuln/detail/CVE-2023-52494), [CVE-2023-52495](https://nvd.nist.gov/vuln/detail/CVE-2023-52495), [CVE-2023-52497](https://nvd.nist.gov/vuln/detail/CVE-2023-52497), [CVE-2023-52498](https://nvd.nist.gov/vuln/detail/CVE-2023-52498), [CVE-2023-52499](https://nvd.nist.gov/vuln/detail/CVE-2023-52499), [CVE-2023-52500](https://nvd.nist.gov/vuln/detail/CVE-2023-52500), [CVE-2023-52501](https://nvd.nist.gov/vuln/detail/CVE-2023-52501), [CVE-2023-52502](https://nvd.nist.gov/vuln/detail/CVE-2023-52502), [CVE-2023-52503](https://nvd.nist.gov/vuln/detail/CVE-2023-52503), [CVE-2023-52504](https://nvd.nist.gov/vuln/detail/CVE-2023-52504), [CVE-2023-52505](https://nvd.nist.gov/vuln/detail/CVE-2023-52505), [CVE-2023-52506](https://nvd.nist.gov/vuln/detail/CVE-2023-52506), [CVE-2023-52507](https://nvd.nist.gov/vuln/detail/CVE-2023-52507), [CVE-2023-52508](https://nvd.nist.gov/vuln/detail/CVE-2023-52508), [CVE-2023-52509](https://nvd.nist.gov/vuln/detail/CVE-2023-52509), [CVE-2023-52510](https://nvd.nist.gov/vuln/detail/CVE-2023-52510), [CVE-2023-52511](https://nvd.nist.gov/vuln/detail/CVE-2023-52511), [CVE-2023-52512](https://nvd.nist.gov/vuln/detail/CVE-2023-52512), [CVE-2023-52513](https://nvd.nist.gov/vuln/detail/CVE-2023-52513), [CVE-2023-52515](https://nvd.nist.gov/vuln/detail/CVE-2023-52515), [CVE-2023-52516](https://nvd.nist.gov/vuln/detail/CVE-2023-52516), [CVE-2023-52517](https://nvd.nist.gov/vuln/detail/CVE-2023-52517), [CVE-2023-52518](https://nvd.nist.gov/vuln/detail/CVE-2023-52518), [CVE-2023-52519](https://nvd.nist.gov/vuln/detail/CVE-2023-52519), [CVE-2023-52520](https://nvd.nist.gov/vuln/detail/CVE-2023-52520), [CVE-2023-52522](https://nvd.nist.gov/vuln/detail/CVE-2023-52522), [CVE-2023-52523](https://nvd.nist.gov/vuln/detail/CVE-2023-52523), [CVE-2023-52524](https://nvd.nist.gov/vuln/detail/CVE-2023-52524), [CVE-2023-52526](https://nvd.nist.gov/vuln/detail/CVE-2023-52526), [CVE-2023-52527](https://nvd.nist.gov/vuln/detail/CVE-2023-52527), [CVE-2023-52528](https://nvd.nist.gov/vuln/detail/CVE-2023-52528), [CVE-2023-52529](https://nvd.nist.gov/vuln/detail/CVE-2023-52529), [CVE-2023-52530](https://nvd.nist.gov/vuln/detail/CVE-2023-52530), [CVE-2023-52531](https://nvd.nist.gov/vuln/detail/CVE-2023-52531), [CVE-2023-52532](https://nvd.nist.gov/vuln/detail/CVE-2023-52532), [CVE-2023-52559](https://nvd.nist.gov/vuln/detail/CVE-2023-52559), [CVE-2023-52560](https://nvd.nist.gov/vuln/detail/CVE-2023-52560), [CVE-2023-52561](https://nvd.nist.gov/vuln/detail/CVE-2023-52561), [CVE-2023-52562](https://nvd.nist.gov/vuln/detail/CVE-2023-52562), [CVE-2023-52563](https://nvd.nist.gov/vuln/detail/CVE-2023-52563), [CVE-2023-52564](https://nvd.nist.gov/vuln/detail/CVE-2023-52564), [CVE-2023-52565](https://nvd.nist.gov/vuln/detail/CVE-2023-52565), [CVE-2023-52566](https://nvd.nist.gov/vuln/detail/CVE-2023-52566), [CVE-2023-52567](https://nvd.nist.gov/vuln/detail/CVE-2023-52567), [CVE-2023-52568](https://nvd.nist.gov/vuln/detail/CVE-2023-52568), [CVE-2023-52569](https://nvd.nist.gov/vuln/detail/CVE-2023-52569), [CVE-2023-52570](https://nvd.nist.gov/vuln/detail/CVE-2023-52570), [CVE-2023-52571](https://nvd.nist.gov/vuln/detail/CVE-2023-52571), [CVE-2023-52572](https://nvd.nist.gov/vuln/detail/CVE-2023-52572), [CVE-2023-52573](https://nvd.nist.gov/vuln/detail/CVE-2023-52573), [CVE-2023-52574](https://nvd.nist.gov/vuln/detail/CVE-2023-52574), [CVE-2023-52575](https://nvd.nist.gov/vuln/detail/CVE-2023-52575), [CVE-2023-52576](https://nvd.nist.gov/vuln/detail/CVE-2023-52576), [CVE-2023-52578](https://nvd.nist.gov/vuln/detail/CVE-2023-52578), [CVE-2023-52580](https://nvd.nist.gov/vuln/detail/CVE-2023-52580), [CVE-2023-52581](https://nvd.nist.gov/vuln/detail/CVE-2023-52581), [CVE-2023-52582](https://nvd.nist.gov/vuln/detail/CVE-2023-52582), [CVE-2023-52583](https://nvd.nist.gov/vuln/detail/CVE-2023-52583), [CVE-2023-52584](https://nvd.nist.gov/vuln/detail/CVE-2023-52584), [CVE-2023-52587](https://nvd.nist.gov/vuln/detail/CVE-2023-52587), [CVE-2023-52588](https://nvd.nist.gov/vuln/detail/CVE-2023-52588), [CVE-2023-52589](https://nvd.nist.gov/vuln/detail/CVE-2023-52589), [CVE-2023-52591](https://nvd.nist.gov/vuln/detail/CVE-2023-52591), [CVE-2023-52593](https://nvd.nist.gov/vuln/detail/CVE-2023-52593), [CVE-2023-52594](https://nvd.nist.gov/vuln/detail/CVE-2023-52594), [CVE-2023-52595](https://nvd.nist.gov/vuln/detail/CVE-2023-52595), [CVE-2023-52596](https://nvd.nist.gov/vuln/detail/CVE-2023-52596), [CVE-2023-52597](https://nvd.nist.gov/vuln/detail/CVE-2023-52597), [CVE-2023-52598](https://nvd.nist.gov/vuln/detail/CVE-2023-52598), [CVE-2023-52599](https://nvd.nist.gov/vuln/detail/CVE-2023-52599), [CVE-2023-52600](https://nvd.nist.gov/vuln/detail/CVE-2023-52600), [CVE-2023-52601](https://nvd.nist.gov/vuln/detail/CVE-2023-52601), [CVE-2023-52602](https://nvd.nist.gov/vuln/detail/CVE-2023-52602), [CVE-2023-52603](https://nvd.nist.gov/vuln/detail/CVE-2023-52603), [CVE-2023-52604](https://nvd.nist.gov/vuln/detail/CVE-2023-52604), [CVE-2023-52606](https://nvd.nist.gov/vuln/detail/CVE-2023-52606), [CVE-2023-52607](https://nvd.nist.gov/vuln/detail/CVE-2023-52607), [CVE-2023-52608](https://nvd.nist.gov/vuln/detail/CVE-2023-52608), [CVE-2023-52609](https://nvd.nist.gov/vuln/detail/CVE-2023-52609), [CVE-2023-52610](https://nvd.nist.gov/vuln/detail/CVE-2023-52610), [CVE-2023-52611](https://nvd.nist.gov/vuln/detail/CVE-2023-52611), [CVE-2023-52612](https://nvd.nist.gov/vuln/detail/CVE-2023-52612), [CVE-2023-52613](https://nvd.nist.gov/vuln/detail/CVE-2023-52613), [CVE-2023-52614](https://nvd.nist.gov/vuln/detail/CVE-2023-52614), [CVE-2023-52615](https://nvd.nist.gov/vuln/detail/CVE-2023-52615), [CVE-2023-52616](https://nvd.nist.gov/vuln/detail/CVE-2023-52616), [CVE-2023-52617](https://nvd.nist.gov/vuln/detail/CVE-2023-52617), [CVE-2023-52618](https://nvd.nist.gov/vuln/detail/CVE-2023-52618), [CVE-2023-52619](https://nvd.nist.gov/vuln/detail/CVE-2023-52619), [CVE-2023-52620](https://nvd.nist.gov/vuln/detail/CVE-2023-52620), [CVE-2023-52621](https://nvd.nist.gov/vuln/detail/CVE-2023-52621), [CVE-2023-52622](https://nvd.nist.gov/vuln/detail/CVE-2023-52622), [CVE-2023-52623](https://nvd.nist.gov/vuln/detail/CVE-2023-52623), [CVE-2023-52627](https://nvd.nist.gov/vuln/detail/CVE-2023-52627), [CVE-2023-52628](https://nvd.nist.gov/vuln/detail/CVE-2023-52628), [CVE-2023-52629](https://nvd.nist.gov/vuln/detail/CVE-2023-52629), [CVE-2023-52630](https://nvd.nist.gov/vuln/detail/CVE-2023-52630), [CVE-2023-52631](https://nvd.nist.gov/vuln/detail/CVE-2023-52631), [CVE-2023-52632](https://nvd.nist.gov/vuln/detail/CVE-2023-52632), [CVE-2023-52633](https://nvd.nist.gov/vuln/detail/CVE-2023-52633), [CVE-2023-52635](https://nvd.nist.gov/vuln/detail/CVE-2023-52635), [CVE-2023-52636](https://nvd.nist.gov/vuln/detail/CVE-2023-52636), [CVE-2023-52637](https://nvd.nist.gov/vuln/detail/CVE-2023-52637), [CVE-2023-52638](https://nvd.nist.gov/vuln/detail/CVE-2023-52638), [CVE-2023-52639](https://nvd.nist.gov/vuln/detail/CVE-2023-52639), [CVE-2023-52640](https://nvd.nist.gov/vuln/detail/CVE-2023-52640), [CVE-2023-52641](https://nvd.nist.gov/vuln/detail/CVE-2023-52641), [CVE-2023-5345](https://nvd.nist.gov/vuln/detail/CVE-2023-5345), [CVE-2023-5633](https://nvd.nist.gov/vuln/detail/CVE-2023-5633), [CVE-2023-5717](https://nvd.nist.gov/vuln/detail/CVE-2023-5717), [CVE-2023-5972](https://nvd.nist.gov/vuln/detail/CVE-2023-5972), [CVE-2023-6039](https://nvd.nist.gov/vuln/detail/CVE-2023-6039), [CVE-2023-6111](https://nvd.nist.gov/vuln/detail/CVE-2023-6111), [CVE-2023-6121](https://nvd.nist.gov/vuln/detail/CVE-2023-6121), [CVE-2023-6176](https://nvd.nist.gov/vuln/detail/CVE-2023-6176), [CVE-2023-6200](https://nvd.nist.gov/vuln/detail/CVE-2023-6200), [CVE-2023-6270](https://nvd.nist.gov/vuln/detail/CVE-2023-6270), [CVE-2023-6356](https://nvd.nist.gov/vuln/detail/CVE-2023-6356), [CVE-2023-6531](https://nvd.nist.gov/vuln/detail/CVE-2023-6531), [CVE-2023-6536](https://nvd.nist.gov/vuln/detail/CVE-2023-6536), [CVE-2023-6546](https://nvd.nist.gov/vuln/detail/CVE-2023-6546), [CVE-2023-6560](https://nvd.nist.gov/vuln/detail/CVE-2023-6560), [CVE-2023-6606](https://nvd.nist.gov/vuln/detail/CVE-2023-6606), [CVE-2023-6610](https://nvd.nist.gov/vuln/detail/CVE-2023-6610), [CVE-2023-6622](https://nvd.nist.gov/vuln/detail/CVE-2023-6622), [CVE-2023-6817](https://nvd.nist.gov/vuln/detail/CVE-2023-6817), [CVE-2023-6915](https://nvd.nist.gov/vuln/detail/CVE-2023-6915), [CVE-2023-6931](https://nvd.nist.gov/vuln/detail/CVE-2023-6931), [CVE-2023-6932](https://nvd.nist.gov/vuln/detail/CVE-2023-6932), [CVE-2023-7042](https://nvd.nist.gov/vuln/detail/CVE-2023-7042), [CVE-2023-7192](https://nvd.nist.gov/vuln/detail/CVE-2023-7192), [CVE-2024-0193](https://nvd.nist.gov/vuln/detail/CVE-2024-0193), [CVE-2024-0443](https://nvd.nist.gov/vuln/detail/CVE-2024-0443), [CVE-2024-0565](https://nvd.nist.gov/vuln/detail/CVE-2024-0565), [CVE-2024-0582](https://nvd.nist.gov/vuln/detail/CVE-2024-0582), [CVE-2024-0584](https://nvd.nist.gov/vuln/detail/CVE-2024-0584), [CVE-2024-0607](https://nvd.nist.gov/vuln/detail/CVE-2024-0607), [CVE-2024-0607](https://nvd.nist.gov/vuln/detail/CVE-2024-0607), [CVE-2024-0639](https://nvd.nist.gov/vuln/detail/CVE-2024-0639), [CVE-2024-0641](https://nvd.nist.gov/vuln/detail/CVE-2024-0641), [CVE-2024-0646](https://nvd.nist.gov/vuln/detail/CVE-2024-0646), [CVE-2024-0775](https://nvd.nist.gov/vuln/detail/CVE-2024-0775), [CVE-2024-0775](https://nvd.nist.gov/vuln/detail/CVE-2024-0775), [CVE-2024-0841](https://nvd.nist.gov/vuln/detail/CVE-2024-0841), [CVE-2024-1085](https://nvd.nist.gov/vuln/detail/CVE-2024-1085), [CVE-2024-1086](https://nvd.nist.gov/vuln/detail/CVE-2024-1086), [CVE-2024-1151](https://nvd.nist.gov/vuln/detail/CVE-2024-1151), [CVE-2024-1312](https://nvd.nist.gov/vuln/detail/CVE-2024-1312), [CVE-2024-22099](https://nvd.nist.gov/vuln/detail/CVE-2024-22099), [CVE-2024-22705](https://nvd.nist.gov/vuln/detail/CVE-2024-22705), [CVE-2024-23196](https://nvd.nist.gov/vuln/detail/CVE-2024-23196), [CVE-2024-23307](https://nvd.nist.gov/vuln/detail/CVE-2024-23307), [CVE-2024-23849](https://nvd.nist.gov/vuln/detail/CVE-2024-23849), [CVE-2024-23850](https://nvd.nist.gov/vuln/detail/CVE-2024-23850), [CVE-2024-23851](https://nvd.nist.gov/vuln/detail/CVE-2024-23851), [CVE-2024-24860](https://nvd.nist.gov/vuln/detail/CVE-2024-24860), [CVE-2024-24861](https://nvd.nist.gov/vuln/detail/CVE-2024-24861), [CVE-2024-25744](https://nvd.nist.gov/vuln/detail/CVE-2024-25744), [CVE-2024-26581](https://nvd.nist.gov/vuln/detail/CVE-2024-26581), [CVE-2024-26582](https://nvd.nist.gov/vuln/detail/CVE-2024-26582), [CVE-2024-26583](https://nvd.nist.gov/vuln/detail/CVE-2024-26583), [CVE-2024-26584](https://nvd.nist.gov/vuln/detail/CVE-2024-26584), [CVE-2024-26585](https://nvd.nist.gov/vuln/detail/CVE-2024-26585), [CVE-2024-26586](https://nvd.nist.gov/vuln/detail/CVE-2024-26586), [CVE-2024-26587](https://nvd.nist.gov/vuln/detail/CVE-2024-26587), [CVE-2024-26588](https://nvd.nist.gov/vuln/detail/CVE-2024-26588), [CVE-2024-26589](https://nvd.nist.gov/vuln/detail/CVE-2024-26589), [CVE-2024-26590](https://nvd.nist.gov/vuln/detail/CVE-2024-26590), [CVE-2024-26591](https://nvd.nist.gov/vuln/detail/CVE-2024-26591), [CVE-2024-26592](https://nvd.nist.gov/vuln/detail/CVE-2024-26592), [CVE-2024-26593](https://nvd.nist.gov/vuln/detail/CVE-2024-26593), [CVE-2024-26594](https://nvd.nist.gov/vuln/detail/CVE-2024-26594), [CVE-2024-26595](https://nvd.nist.gov/vuln/detail/CVE-2024-26595), [CVE-2024-26597](https://nvd.nist.gov/vuln/detail/CVE-2024-26597), [CVE-2024-26598](https://nvd.nist.gov/vuln/detail/CVE-2024-26598), [CVE-2024-26599](https://nvd.nist.gov/vuln/detail/CVE-2024-26599), [CVE-2024-26600](https://nvd.nist.gov/vuln/detail/CVE-2024-26600), [CVE-2024-26601](https://nvd.nist.gov/vuln/detail/CVE-2024-26601), [CVE-2024-26602](https://nvd.nist.gov/vuln/detail/CVE-2024-26602), [CVE-2024-26603](https://nvd.nist.gov/vuln/detail/CVE-2024-26603), [CVE-2024-26604](https://nvd.nist.gov/vuln/detail/CVE-2024-26604), [CVE-2024-26606](https://nvd.nist.gov/vuln/detail/CVE-2024-26606), [CVE-2024-26607](https://nvd.nist.gov/vuln/detail/CVE-2024-26607), [CVE-2024-26608](https://nvd.nist.gov/vuln/detail/CVE-2024-26608), [CVE-2024-26610](https://nvd.nist.gov/vuln/detail/CVE-2024-26610), [CVE-2024-26611](https://nvd.nist.gov/vuln/detail/CVE-2024-26611), [CVE-2024-26612](https://nvd.nist.gov/vuln/detail/CVE-2024-26612), [CVE-2024-26614](https://nvd.nist.gov/vuln/detail/CVE-2024-26614), [CVE-2024-26615](https://nvd.nist.gov/vuln/detail/CVE-2024-26615), [CVE-2024-26616](https://nvd.nist.gov/vuln/detail/CVE-2024-26616), [CVE-2024-26618](https://nvd.nist.gov/vuln/detail/CVE-2024-26618), [CVE-2024-26620](https://nvd.nist.gov/vuln/detail/CVE-2024-26620), [CVE-2024-26622](https://nvd.nist.gov/vuln/detail/CVE-2024-26622), [CVE-2024-26623](https://nvd.nist.gov/vuln/detail/CVE-2024-26623), [CVE-2024-26625](https://nvd.nist.gov/vuln/detail/CVE-2024-26625), [CVE-2024-26627](https://nvd.nist.gov/vuln/detail/CVE-2024-26627), [CVE-2024-26629](https://nvd.nist.gov/vuln/detail/CVE-2024-26629), [CVE-2024-26630](https://nvd.nist.gov/vuln/detail/CVE-2024-26630), [CVE-2024-26631](https://nvd.nist.gov/vuln/detail/CVE-2024-26631), [CVE-2024-26632](https://nvd.nist.gov/vuln/detail/CVE-2024-26632), [CVE-2024-26633](https://nvd.nist.gov/vuln/detail/CVE-2024-26633), [CVE-2024-26634](https://nvd.nist.gov/vuln/detail/CVE-2024-26634), [CVE-2024-26635](https://nvd.nist.gov/vuln/detail/CVE-2024-26635), [CVE-2024-26636](https://nvd.nist.gov/vuln/detail/CVE-2024-26636), [CVE-2024-26638](https://nvd.nist.gov/vuln/detail/CVE-2024-26638), [CVE-2024-26640](https://nvd.nist.gov/vuln/detail/CVE-2024-26640), [CVE-2024-26641](https://nvd.nist.gov/vuln/detail/CVE-2024-26641), [CVE-2024-26642](https://nvd.nist.gov/vuln/detail/CVE-2024-26642), [CVE-2024-26643](https://nvd.nist.gov/vuln/detail/CVE-2024-26643), [CVE-2024-26644](https://nvd.nist.gov/vuln/detail/CVE-2024-26644), [CVE-2024-26645](https://nvd.nist.gov/vuln/detail/CVE-2024-26645), [CVE-2024-26646](https://nvd.nist.gov/vuln/detail/CVE-2024-26646), [CVE-2024-26647](https://nvd.nist.gov/vuln/detail/CVE-2024-26647), [CVE-2024-26648](https://nvd.nist.gov/vuln/detail/CVE-2024-26648), [CVE-2024-26649](https://nvd.nist.gov/vuln/detail/CVE-2024-26649), [CVE-2024-26650](https://nvd.nist.gov/vuln/detail/CVE-2024-26650), [CVE-2024-26651](https://nvd.nist.gov/vuln/detail/CVE-2024-26651), [CVE-2024-26652](https://nvd.nist.gov/vuln/detail/CVE-2024-26652), [CVE-2024-26654](https://nvd.nist.gov/vuln/detail/CVE-2024-26654), [CVE-2024-26656](https://nvd.nist.gov/vuln/detail/CVE-2024-26656), [CVE-2024-26659](https://nvd.nist.gov/vuln/detail/CVE-2024-26659), [CVE-2024-26660](https://nvd.nist.gov/vuln/detail/CVE-2024-26660), [CVE-2024-26661](https://nvd.nist.gov/vuln/detail/CVE-2024-26661), [CVE-2024-26662](https://nvd.nist.gov/vuln/detail/CVE-2024-26662), [CVE-2024-26663](https://nvd.nist.gov/vuln/detail/CVE-2024-26663), [CVE-2024-26664](https://nvd.nist.gov/vuln/detail/CVE-2024-26664), [CVE-2024-26665](https://nvd.nist.gov/vuln/detail/CVE-2024-26665), [CVE-2024-26666](https://nvd.nist.gov/vuln/detail/CVE-2024-26666), [CVE-2024-26667](https://nvd.nist.gov/vuln/detail/CVE-2024-26667), [CVE-2024-26668](https://nvd.nist.gov/vuln/detail/CVE-2024-26668), [CVE-2024-26669](https://nvd.nist.gov/vuln/detail/CVE-2024-26669), [CVE-2024-26670](https://nvd.nist.gov/vuln/detail/CVE-2024-26670), [CVE-2024-26671](https://nvd.nist.gov/vuln/detail/CVE-2024-26671), [CVE-2024-26673](https://nvd.nist.gov/vuln/detail/CVE-2024-26673), [CVE-2024-26674](https://nvd.nist.gov/vuln/detail/CVE-2024-26674), [CVE-2024-26675](https://nvd.nist.gov/vuln/detail/CVE-2024-26675), [CVE-2024-26676](https://nvd.nist.gov/vuln/detail/CVE-2024-26676), [CVE-2024-26677](https://nvd.nist.gov/vuln/detail/CVE-2024-26677), [CVE-2024-26679](https://nvd.nist.gov/vuln/detail/CVE-2024-26679), [CVE-2024-26680](https://nvd.nist.gov/vuln/detail/CVE-2024-26680), [CVE-2024-26681](https://nvd.nist.gov/vuln/detail/CVE-2024-26681), [CVE-2024-26684](https://nvd.nist.gov/vuln/detail/CVE-2024-26684), [CVE-2024-26685](https://nvd.nist.gov/vuln/detail/CVE-2024-26685), [CVE-2024-26687](https://nvd.nist.gov/vuln/detail/CVE-2024-26687), [CVE-2024-26688](https://nvd.nist.gov/vuln/detail/CVE-2024-26688), [CVE-2024-26689](https://nvd.nist.gov/vuln/detail/CVE-2024-26689), [CVE-2024-26690](https://nvd.nist.gov/vuln/detail/CVE-2024-26690), [CVE-2024-26691](https://nvd.nist.gov/vuln/detail/CVE-2024-26691), [CVE-2024-26692](https://nvd.nist.gov/vuln/detail/CVE-2024-26692), [CVE-2024-26693](https://nvd.nist.gov/vuln/detail/CVE-2024-26693), [CVE-2024-26694](https://nvd.nist.gov/vuln/detail/CVE-2024-26694), [CVE-2024-26695](https://nvd.nist.gov/vuln/detail/CVE-2024-26695), [CVE-2024-26696](https://nvd.nist.gov/vuln/detail/CVE-2024-26696), [CVE-2024-26697](https://nvd.nist.gov/vuln/detail/CVE-2024-26697), [CVE-2024-26698](https://nvd.nist.gov/vuln/detail/CVE-2024-26698), [CVE-2024-26700](https://nvd.nist.gov/vuln/detail/CVE-2024-26700), [CVE-2024-26702](https://nvd.nist.gov/vuln/detail/CVE-2024-26702), [CVE-2024-26703](https://nvd.nist.gov/vuln/detail/CVE-2024-26703), [CVE-2024-26704](https://nvd.nist.gov/vuln/detail/CVE-2024-26704), [CVE-2024-26705](https://nvd.nist.gov/vuln/detail/CVE-2024-26705), [CVE-2024-26706](https://nvd.nist.gov/vuln/detail/CVE-2024-26706), [CVE-2024-26707](https://nvd.nist.gov/vuln/detail/CVE-2024-26707), [CVE-2024-26708](https://nvd.nist.gov/vuln/detail/CVE-2024-26708), [CVE-2024-26711](https://nvd.nist.gov/vuln/detail/CVE-2024-26711), [CVE-2024-26712](https://nvd.nist.gov/vuln/detail/CVE-2024-26712), [CVE-2024-26713](https://nvd.nist.gov/vuln/detail/CVE-2024-26713), [CVE-2024-26714](https://nvd.nist.gov/vuln/detail/CVE-2024-26714), [CVE-2024-26715](https://nvd.nist.gov/vuln/detail/CVE-2024-26715), [CVE-2024-26716](https://nvd.nist.gov/vuln/detail/CVE-2024-26716), [CVE-2024-26717](https://nvd.nist.gov/vuln/detail/CVE-2024-26717), [CVE-2024-26718](https://nvd.nist.gov/vuln/detail/CVE-2024-26718), [CVE-2024-26719](https://nvd.nist.gov/vuln/detail/CVE-2024-26719), [CVE-2024-26720](https://nvd.nist.gov/vuln/detail/CVE-2024-26720), [CVE-2024-26723](https://nvd.nist.gov/vuln/detail/CVE-2024-26723), [CVE-2024-26726](https://nvd.nist.gov/vuln/detail/CVE-2024-26726), [CVE-2024-26727](https://nvd.nist.gov/vuln/detail/CVE-2024-26727), [CVE-2024-26730](https://nvd.nist.gov/vuln/detail/CVE-2024-26730), [CVE-2024-26731](https://nvd.nist.gov/vuln/detail/CVE-2024-26731), [CVE-2024-26733](https://nvd.nist.gov/vuln/detail/CVE-2024-26733), [CVE-2024-26734](https://nvd.nist.gov/vuln/detail/CVE-2024-26734), [CVE-2024-26735](https://nvd.nist.gov/vuln/detail/CVE-2024-26735), [CVE-2024-26736](https://nvd.nist.gov/vuln/detail/CVE-2024-26736), [CVE-2024-26737](https://nvd.nist.gov/vuln/detail/CVE-2024-26737), [CVE-2024-26738](https://nvd.nist.gov/vuln/detail/CVE-2024-26738), [CVE-2024-26739](https://nvd.nist.gov/vuln/detail/CVE-2024-26739), [CVE-2024-26740](https://nvd.nist.gov/vuln/detail/CVE-2024-26740), [CVE-2024-26741](https://nvd.nist.gov/vuln/detail/CVE-2024-26741), [CVE-2024-26742](https://nvd.nist.gov/vuln/detail/CVE-2024-26742), [CVE-2024-26743](https://nvd.nist.gov/vuln/detail/CVE-2024-26743), [CVE-2024-26744](https://nvd.nist.gov/vuln/detail/CVE-2024-26744), [CVE-2024-26745](https://nvd.nist.gov/vuln/detail/CVE-2024-26745), [CVE-2024-26746](https://nvd.nist.gov/vuln/detail/CVE-2024-26746), [CVE-2024-26747](https://nvd.nist.gov/vuln/detail/CVE-2024-26747), [CVE-2024-26748](https://nvd.nist.gov/vuln/detail/CVE-2024-26748), [CVE-2024-26749](https://nvd.nist.gov/vuln/detail/CVE-2024-26749), [CVE-2024-26751](https://nvd.nist.gov/vuln/detail/CVE-2024-26751), [CVE-2024-26752](https://nvd.nist.gov/vuln/detail/CVE-2024-26752), [CVE-2024-26753](https://nvd.nist.gov/vuln/detail/CVE-2024-26753), [CVE-2024-26754](https://nvd.nist.gov/vuln/detail/CVE-2024-26754), [CVE-2024-26759](https://nvd.nist.gov/vuln/detail/CVE-2024-26759), [CVE-2024-26760](https://nvd.nist.gov/vuln/detail/CVE-2024-26760), [CVE-2024-26761](https://nvd.nist.gov/vuln/detail/CVE-2024-26761), [CVE-2024-26763](https://nvd.nist.gov/vuln/detail/CVE-2024-26763), [CVE-2024-26764](https://nvd.nist.gov/vuln/detail/CVE-2024-26764), [CVE-2024-26765](https://nvd.nist.gov/vuln/detail/CVE-2024-26765), [CVE-2024-26766](https://nvd.nist.gov/vuln/detail/CVE-2024-26766), [CVE-2024-26766](https://nvd.nist.gov/vuln/detail/CVE-2024-26766), [CVE-2024-26767](https://nvd.nist.gov/vuln/detail/CVE-2024-26767), [CVE-2024-26768](https://nvd.nist.gov/vuln/detail/CVE-2024-26768), [CVE-2024-26769](https://nvd.nist.gov/vuln/detail/CVE-2024-26769), [CVE-2024-26770](https://nvd.nist.gov/vuln/detail/CVE-2024-26770), [CVE-2024-26771](https://nvd.nist.gov/vuln/detail/CVE-2024-26771), [CVE-2024-26772](https://nvd.nist.gov/vuln/detail/CVE-2024-26772), [CVE-2024-26773](https://nvd.nist.gov/vuln/detail/CVE-2024-26773), [CVE-2024-26774](https://nvd.nist.gov/vuln/detail/CVE-2024-26774), [CVE-2024-26775](https://nvd.nist.gov/vuln/detail/CVE-2024-26775), [CVE-2024-26776](https://nvd.nist.gov/vuln/detail/CVE-2024-26776), [CVE-2024-26777](https://nvd.nist.gov/vuln/detail/CVE-2024-26777), [CVE-2024-26778](https://nvd.nist.gov/vuln/detail/CVE-2024-26778), [CVE-2024-26779](https://nvd.nist.gov/vuln/detail/CVE-2024-26779), [CVE-2024-26782](https://nvd.nist.gov/vuln/detail/CVE-2024-26782), [CVE-2024-26783](https://nvd.nist.gov/vuln/detail/CVE-2024-26783), [CVE-2024-26786](https://nvd.nist.gov/vuln/detail/CVE-2024-26786), [CVE-2024-26787](https://nvd.nist.gov/vuln/detail/CVE-2024-26787), [CVE-2024-26788](https://nvd.nist.gov/vuln/detail/CVE-2024-26788), [CVE-2024-26789](https://nvd.nist.gov/vuln/detail/CVE-2024-26789), [CVE-2024-26790](https://nvd.nist.gov/vuln/detail/CVE-2024-26790), [CVE-2024-26791](https://nvd.nist.gov/vuln/detail/CVE-2024-26791), [CVE-2024-26793](https://nvd.nist.gov/vuln/detail/CVE-2024-26793), [CVE-2024-26795](https://nvd.nist.gov/vuln/detail/CVE-2024-26795), [CVE-2024-26796](https://nvd.nist.gov/vuln/detail/CVE-2024-26796), [CVE-2024-26798](https://nvd.nist.gov/vuln/detail/CVE-2024-26798), [CVE-2024-26799](https://nvd.nist.gov/vuln/detail/CVE-2024-26799), [CVE-2024-26801](https://nvd.nist.gov/vuln/detail/CVE-2024-26801), [CVE-2024-26802](https://nvd.nist.gov/vuln/detail/CVE-2024-26802), [CVE-2024-26803](https://nvd.nist.gov/vuln/detail/CVE-2024-26803), [CVE-2024-26804](https://nvd.nist.gov/vuln/detail/CVE-2024-26804), [CVE-2024-26805](https://nvd.nist.gov/vuln/detail/CVE-2024-26805), [CVE-2024-26807](https://nvd.nist.gov/vuln/detail/CVE-2024-26807), [CVE-2024-26808](https://nvd.nist.gov/vuln/detail/CVE-2024-26808), [CVE-2024-26809](https://nvd.nist.gov/vuln/detail/CVE-2024-26809), [CVE-2024-41081](https://nvd.nist.gov/vuln/detail/CVE-2024-41081), [CVE-2024-41078](https://nvd.nist.gov/vuln/detail/CVE-2024-41078), [CVE-2024-41079](https://nvd.nist.gov/vuln/detail/CVE-2024-41079), [CVE-2024-41076](https://nvd.nist.gov/vuln/detail/CVE-2024-41076), [CVE-2024-41075](https://nvd.nist.gov/vuln/detail/CVE-2024-41075), [CVE-2024-41074](https://nvd.nist.gov/vuln/detail/CVE-2024-41074), [CVE-2024-41073](https://nvd.nist.gov/vuln/detail/CVE-2024-41073), [CVE-2024-41072](https://nvd.nist.gov/vuln/detail/CVE-2024-41072), [CVE-2024-41070](https://nvd.nist.gov/vuln/detail/CVE-2024-41070), [CVE-2024-41069](https://nvd.nist.gov/vuln/detail/CVE-2024-41069), [CVE-2024-41077](https://nvd.nist.gov/vuln/detail/CVE-2024-41077), [CVE-2024-41068](https://nvd.nist.gov/vuln/detail/CVE-2024-41068), [CVE-2024-41066](https://nvd.nist.gov/vuln/detail/CVE-2024-41066), [CVE-2024-41065](https://nvd.nist.gov/vuln/detail/CVE-2024-41065), [CVE-2024-41064](https://nvd.nist.gov/vuln/detail/CVE-2024-41064), [CVE-2024-41063](https://nvd.nist.gov/vuln/detail/CVE-2024-41063), [CVE-2024-41062](https://nvd.nist.gov/vuln/detail/CVE-2024-41062), [CVE-2024-41060](https://nvd.nist.gov/vuln/detail/CVE-2024-41060), [CVE-2024-41059](https://nvd.nist.gov/vuln/detail/CVE-2024-41059), [CVE-2024-41057](https://nvd.nist.gov/vuln/detail/CVE-2024-41057), [CVE-2024-41058](https://nvd.nist.gov/vuln/detail/CVE-2024-41058), [CVE-2024-41056](https://nvd.nist.gov/vuln/detail/CVE-2024-41056), [CVE-2024-41053](https://nvd.nist.gov/vuln/detail/CVE-2024-41053), [CVE-2024-41055](https://nvd.nist.gov/vuln/detail/CVE-2024-41055), [CVE-2024-41054](https://nvd.nist.gov/vuln/detail/CVE-2024-41054), [CVE-2024-41032](https://nvd.nist.gov/vuln/detail/CVE-2024-41032), [CVE-2024-41031](https://nvd.nist.gov/vuln/detail/CVE-2024-41031), [CVE-2024-41030](https://nvd.nist.gov/vuln/detail/CVE-2024-41030), [CVE-2024-41028](https://nvd.nist.gov/vuln/detail/CVE-2024-41028), [CVE-2024-41027](https://nvd.nist.gov/vuln/detail/CVE-2024-41027), [CVE-2024-41052](https://nvd.nist.gov/vuln/detail/CVE-2024-41052), [CVE-2024-41051](https://nvd.nist.gov/vuln/detail/CVE-2024-41051), [CVE-2024-41050](https://nvd.nist.gov/vuln/detail/CVE-2024-41050), [CVE-2024-41049](https://nvd.nist.gov/vuln/detail/CVE-2024-41049), [CVE-2024-41048](https://nvd.nist.gov/vuln/detail/CVE-2024-41048), [CVE-2024-41047](https://nvd.nist.gov/vuln/detail/CVE-2024-41047), [CVE-2024-41046](https://nvd.nist.gov/vuln/detail/CVE-2024-41046), [CVE-2024-41044](https://nvd.nist.gov/vuln/detail/CVE-2024-41044), [CVE-2024-41025](https://nvd.nist.gov/vuln/detail/CVE-2024-41025), [CVE-2024-41041](https://nvd.nist.gov/vuln/detail/CVE-2024-41041), [CVE-2024-41040](https://nvd.nist.gov/vuln/detail/CVE-2024-41040), [CVE-2024-41039](https://nvd.nist.gov/vuln/detail/CVE-2024-41039), [CVE-2024-41038](https://nvd.nist.gov/vuln/detail/CVE-2024-41038), [CVE-2024-41037](https://nvd.nist.gov/vuln/detail/CVE-2024-41037), [CVE-2024-41036](https://nvd.nist.gov/vuln/detail/CVE-2024-41036), [CVE-2024-41035](https://nvd.nist.gov/vuln/detail/CVE-2024-41035), [CVE-2024-41034](https://nvd.nist.gov/vuln/detail/CVE-2024-41034), [CVE-2024-41024](https://nvd.nist.gov/vuln/detail/CVE-2024-41024), [CVE-2024-42226](https://nvd.nist.gov/vuln/detail/CVE-2024-42226), [CVE-2024-42145](https://nvd.nist.gov/vuln/detail/CVE-2024-42145), [CVE-2024-42154](https://nvd.nist.gov/vuln/detail/CVE-2024-42154), [CVE-2024-42153](https://nvd.nist.gov/vuln/detail/CVE-2024-42153), [CVE-2024-42152](https://nvd.nist.gov/vuln/detail/CVE-2024-42152), [CVE-2024-42148](https://nvd.nist.gov/vuln/detail/CVE-2024-42148), [CVE-2024-42230](https://nvd.nist.gov/vuln/detail/CVE-2024-42230), [CVE-2024-42229](https://nvd.nist.gov/vuln/detail/CVE-2024-42229), [CVE-2024-42228](https://nvd.nist.gov/vuln/detail/CVE-2024-42228), [CVE-2024-42226](https://nvd.nist.gov/vuln/detail/CVE-2024-42226), [CVE-2024-42225](https://nvd.nist.gov/vuln/detail/CVE-2024-42225), [CVE-2024-42147](https://nvd.nist.gov/vuln/detail/CVE-2024-42147), [CVE-2024-42224](https://nvd.nist.gov/vuln/detail/CVE-2024-42224), [CVE-2024-42223](https://nvd.nist.gov/vuln/detail/CVE-2024-42223), [CVE-2024-42161](https://nvd.nist.gov/vuln/detail/CVE-2024-42161), [CVE-2024-42160](https://nvd.nist.gov/vuln/detail/CVE-2024-42160), [CVE-2024-42159](https://nvd.nist.gov/vuln/detail/CVE-2024-42159), [CVE-2024-42157](https://nvd.nist.gov/vuln/detail/CVE-2024-42157), [CVE-2024-42110](https://nvd.nist.gov/vuln/detail/CVE-2024-42110), [CVE-2024-42119](https://nvd.nist.gov/vuln/detail/CVE-2024-42119), [CVE-2024-42116](https://nvd.nist.gov/vuln/detail/CVE-2024-42116), [CVE-2024-42115](https://nvd.nist.gov/vuln/detail/CVE-2024-42115), [CVE-2024-42144](https://nvd.nist.gov/vuln/detail/CVE-2024-42144), [CVE-2024-42143](https://nvd.nist.gov/vuln/detail/CVE-2024-42143), [CVE-2024-42142](https://nvd.nist.gov/vuln/detail/CVE-2024-42142), [CVE-2024-42141](https://nvd.nist.gov/vuln/detail/CVE-2024-42141), [CVE-2024-42140](https://nvd.nist.gov/vuln/detail/CVE-2024-42140), [CVE-2024-42113](https://nvd.nist.gov/vuln/detail/CVE-2024-42113), [CVE-2024-42138](https://nvd.nist.gov/vuln/detail/CVE-2024-42138), [CVE-2024-42137](https://nvd.nist.gov/vuln/detail/CVE-2024-42137), [CVE-2024-42136](https://nvd.nist.gov/vuln/detail/CVE-2024-42136), [CVE-2024-42135](https://nvd.nist.gov/vuln/detail/CVE-2024-42135), [CVE-2024-42133](https://nvd.nist.gov/vuln/detail/CVE-2024-42133), [CVE-2024-42132](https://nvd.nist.gov/vuln/detail/CVE-2024-42132), [CVE-2024-42131](https://nvd.nist.gov/vuln/detail/CVE-2024-42131), [CVE-2024-42130](https://nvd.nist.gov/vuln/detail/CVE-2024-42130), [CVE-2024-42128](https://nvd.nist.gov/vuln/detail/CVE-2024-42128), [CVE-2024-42127](https://nvd.nist.gov/vuln/detail/CVE-2024-42127), [CVE-2024-42126](https://nvd.nist.gov/vuln/detail/CVE-2024-42126), [CVE-2024-42124](https://nvd.nist.gov/vuln/detail/CVE-2024-42124), [CVE-2024-42121](https://nvd.nist.gov/vuln/detail/CVE-2024-42121), [CVE-2024-42120](https://nvd.nist.gov/vuln/detail/CVE-2024-42120), [CVE-2023-52888](https://nvd.nist.gov/vuln/detail/CVE-2023-52888), [CVE-2024-42106](https://nvd.nist.gov/vuln/detail/CVE-2024-42106), [CVE-2024-42105](https://nvd.nist.gov/vuln/detail/CVE-2024-42105), [CVE-2024-42104](https://nvd.nist.gov/vuln/detail/CVE-2024-42104), [CVE-2024-42103](https://nvd.nist.gov/vuln/detail/CVE-2024-42103), [CVE-2024-42102](https://nvd.nist.gov/vuln/detail/CVE-2024-42102), [CVE-2024-42101](https://nvd.nist.gov/vuln/detail/CVE-2024-42101), [CVE-2024-42100](https://nvd.nist.gov/vuln/detail/CVE-2024-42100), [CVE-2024-42109](https://nvd.nist.gov/vuln/detail/CVE-2024-42109), [CVE-2024-40947](https://nvd.nist.gov/vuln/detail/CVE-2024-40947), [CVE-2024-42068](https://nvd.nist.gov/vuln/detail/CVE-2024-42068), [CVE-2024-42067](https://nvd.nist.gov/vuln/detail/CVE-2024-42067), [CVE-2024-42098](https://nvd.nist.gov/vuln/detail/CVE-2024-42098), [CVE-2024-42097](https://nvd.nist.gov/vuln/detail/CVE-2024-42097), [CVE-2024-42096](https://nvd.nist.gov/vuln/detail/CVE-2024-42096), [CVE-2024-42095](https://nvd.nist.gov/vuln/detail/CVE-2024-42095), [CVE-2024-42093](https://nvd.nist.gov/vuln/detail/CVE-2024-42093), [CVE-2024-42094](https://nvd.nist.gov/vuln/detail/CVE-2024-42094), [CVE-2024-42092](https://nvd.nist.gov/vuln/detail/CVE-2024-42092), [CVE-2024-42090](https://nvd.nist.gov/vuln/detail/CVE-2024-42090), [CVE-2024-42089](https://nvd.nist.gov/vuln/detail/CVE-2024-42089), [CVE-2024-42087](https://nvd.nist.gov/vuln/detail/CVE-2024-42087), [CVE-2024-42086](https://nvd.nist.gov/vuln/detail/CVE-2024-42086), [CVE-2024-42084](https://nvd.nist.gov/vuln/detail/CVE-2024-42084), [CVE-2024-42085](https://nvd.nist.gov/vuln/detail/CVE-2024-42085), [CVE-2024-42070](https://nvd.nist.gov/vuln/detail/CVE-2024-42070), [CVE-2024-42069](https://nvd.nist.gov/vuln/detail/CVE-2024-42069), [CVE-2024-42068](https://nvd.nist.gov/vuln/detail/CVE-2024-42068), [CVE-2024-42067](https://nvd.nist.gov/vuln/detail/CVE-2024-42067), [CVE-2024-42082](https://nvd.nist.gov/vuln/detail/CVE-2024-42082), [CVE-2024-42080](https://nvd.nist.gov/vuln/detail/CVE-2024-42080), [CVE-2024-42079](https://nvd.nist.gov/vuln/detail/CVE-2024-42079), [CVE-2024-42077](https://nvd.nist.gov/vuln/detail/CVE-2024-42077), [CVE-2024-42076](https://nvd.nist.gov/vuln/detail/CVE-2024-42076), [CVE-2024-42074](https://nvd.nist.gov/vuln/detail/CVE-2024-42074), [CVE-2024-42073](https://nvd.nist.gov/vuln/detail/CVE-2024-42073), [CVE-2023-52887](https://nvd.nist.gov/vuln/detail/CVE-2023-52887), [CVE-2024-42063](https://nvd.nist.gov/vuln/detail/CVE-2024-42063), [CVE-2024-41094](https://nvd.nist.gov/vuln/detail/CVE-2024-41094), [CVE-2024-41093](https://nvd.nist.gov/vuln/detail/CVE-2024-41093), [CVE-2024-41092](https://nvd.nist.gov/vuln/detail/CVE-2024-41092), [CVE-2024-41089](https://nvd.nist.gov/vuln/detail/CVE-2024-41089), [CVE-2024-41088](https://nvd.nist.gov/vuln/detail/CVE-2024-41088), [CVE-2024-41087](https://nvd.nist.gov/vuln/detail/CVE-2024-41087), [CVE-2024-41098](https://nvd.nist.gov/vuln/detail/CVE-2024-41098), [CVE-2024-41097](https://nvd.nist.gov/vuln/detail/CVE-2024-41097), [CVE-2024-41096](https://nvd.nist.gov/vuln/detail/CVE-2024-41096), [CVE-2024-41095](https://nvd.nist.gov/vuln/detail/CVE-2024-41095), [CVE-2024-41084](https://nvd.nist.gov/vuln/detail/CVE-2024-41084), [CVE-2024-41009](https://nvd.nist.gov/vuln/detail/CVE-2024-41009), [CVE-2024-39486](https://nvd.nist.gov/vuln/detail/CVE-2024-39486), [CVE-2024-41006](https://nvd.nist.gov/vuln/detail/CVE-2024-41006), [CVE-2024-41005](https://nvd.nist.gov/vuln/detail/CVE-2024-41005), [CVE-2024-41004](https://nvd.nist.gov/vuln/detail/CVE-2024-41004), [CVE-2024-40996](https://nvd.nist.gov/vuln/detail/CVE-2024-40996), [CVE-2024-41002](https://nvd.nist.gov/vuln/detail/CVE-2024-41002), [CVE-2024-41001](https://nvd.nist.gov/vuln/detail/CVE-2024-41001), [CVE-2024-41000](https://nvd.nist.gov/vuln/detail/CVE-2024-41000), [CVE-2024-40998](https://nvd.nist.gov/vuln/detail/CVE-2024-40998), [CVE-2024-40997](https://nvd.nist.gov/vuln/detail/CVE-2024-40997), [CVE-2024-40994](https://nvd.nist.gov/vuln/detail/CVE-2024-40994), [CVE-2024-40993](https://nvd.nist.gov/vuln/detail/CVE-2024-40993), [CVE-2024-40992](https://nvd.nist.gov/vuln/detail/CVE-2024-40992), [CVE-2024-40990](https://nvd.nist.gov/vuln/detail/CVE-2024-40990), [CVE-2024-40989](https://nvd.nist.gov/vuln/detail/CVE-2024-40989), [CVE-2024-40988](https://nvd.nist.gov/vuln/detail/CVE-2024-40988), [CVE-2024-40987](https://nvd.nist.gov/vuln/detail/CVE-2024-40987), [CVE-2024-40995](https://nvd.nist.gov/vuln/detail/CVE-2024-40995), [CVE-2024-40983](https://nvd.nist.gov/vuln/detail/CVE-2024-40983), [CVE-2024-40984](https://nvd.nist.gov/vuln/detail/CVE-2024-40984), [CVE-2024-40970](https://nvd.nist.gov/vuln/detail/CVE-2024-40970), [CVE-2024-40978](https://nvd.nist.gov/vuln/detail/CVE-2024-40978), [CVE-2024-40977](https://nvd.nist.gov/vuln/detail/CVE-2024-40977), [CVE-2024-40976](https://nvd.nist.gov/vuln/detail/CVE-2024-40976), [CVE-2024-40974](https://nvd.nist.gov/vuln/detail/CVE-2024-40974), [CVE-2024-40973](https://nvd.nist.gov/vuln/detail/CVE-2024-40973), [CVE-2024-40982](https://nvd.nist.gov/vuln/detail/CVE-2024-40982), [CVE-2024-40981](https://nvd.nist.gov/vuln/detail/CVE-2024-40981), [CVE-2024-40980](https://nvd.nist.gov/vuln/detail/CVE-2024-40980), [CVE-2024-40971](https://nvd.nist.gov/vuln/detail/CVE-2024-40971), [CVE-2024-40955](https://nvd.nist.gov/vuln/detail/CVE-2024-40955), [CVE-2024-40954](https://nvd.nist.gov/vuln/detail/CVE-2024-40954), [CVE-2024-40953](https://nvd.nist.gov/vuln/detail/CVE-2024-40953), [CVE-2024-40952](https://nvd.nist.gov/vuln/detail/CVE-2024-40952), [CVE-2024-40951](https://nvd.nist.gov/vuln/detail/CVE-2024-40951), [CVE-2024-40969](https://nvd.nist.gov/vuln/detail/CVE-2024-40969), [CVE-2024-40968](https://nvd.nist.gov/vuln/detail/CVE-2024-40968), [CVE-2024-40967](https://nvd.nist.gov/vuln/detail/CVE-2024-40967), [CVE-2024-40966](https://nvd.nist.gov/vuln/detail/CVE-2024-40966), [CVE-2024-40948](https://nvd.nist.gov/vuln/detail/CVE-2024-40948), [CVE-2024-40964](https://nvd.nist.gov/vuln/detail/CVE-2024-40964), [CVE-2024-40963](https://nvd.nist.gov/vuln/detail/CVE-2024-40963), [CVE-2024-40962](https://nvd.nist.gov/vuln/detail/CVE-2024-40962), [CVE-2024-40961](https://nvd.nist.gov/vuln/detail/CVE-2024-40961), [CVE-2024-40960](https://nvd.nist.gov/vuln/detail/CVE-2024-40960), [CVE-2024-40959](https://nvd.nist.gov/vuln/detail/CVE-2024-40959), [CVE-2024-40958](https://nvd.nist.gov/vuln/detail/CVE-2024-40958), [CVE-2024-40957](https://nvd.nist.gov/vuln/detail/CVE-2024-40957), [CVE-2024-40956](https://nvd.nist.gov/vuln/detail/CVE-2024-40956), [CVE-2024-40929](https://nvd.nist.gov/vuln/detail/CVE-2024-40929), [CVE-2024-40938](https://nvd.nist.gov/vuln/detail/CVE-2024-40938), [CVE-2024-40937](https://nvd.nist.gov/vuln/detail/CVE-2024-40937), [CVE-2024-40936](https://nvd.nist.gov/vuln/detail/CVE-2024-40936), [CVE-2024-40935](https://nvd.nist.gov/vuln/detail/CVE-2024-40935), [CVE-2024-40934](https://nvd.nist.gov/vuln/detail/CVE-2024-40934), [CVE-2024-40932](https://nvd.nist.gov/vuln/detail/CVE-2024-40932), [CVE-2024-40931](https://nvd.nist.gov/vuln/detail/CVE-2024-40931), [CVE-2024-40945](https://nvd.nist.gov/vuln/detail/CVE-2024-40945), [CVE-2024-40944](https://nvd.nist.gov/vuln/detail/CVE-2024-40944), [CVE-2024-40943](https://nvd.nist.gov/vuln/detail/CVE-2024-40943), [CVE-2024-40942](https://nvd.nist.gov/vuln/detail/CVE-2024-40942), [CVE-2024-40941](https://nvd.nist.gov/vuln/detail/CVE-2024-40941), [CVE-2024-40940](https://nvd.nist.gov/vuln/detail/CVE-2024-40940), [CVE-2024-40939](https://nvd.nist.gov/vuln/detail/CVE-2024-40939), [CVE-2024-40922](https://nvd.nist.gov/vuln/detail/CVE-2024-40922), [CVE-2024-40921](https://nvd.nist.gov/vuln/detail/CVE-2024-40921), [CVE-2024-40920](https://nvd.nist.gov/vuln/detail/CVE-2024-40920), [CVE-2024-40919](https://nvd.nist.gov/vuln/detail/CVE-2024-40919), [CVE-2024-40918](https://nvd.nist.gov/vuln/detail/CVE-2024-40918), [CVE-2024-40916](https://nvd.nist.gov/vuln/detail/CVE-2024-40916), [CVE-2024-40915](https://nvd.nist.gov/vuln/detail/CVE-2024-40915), [CVE-2024-40928](https://nvd.nist.gov/vuln/detail/CVE-2024-40928), [CVE-2024-40927](https://nvd.nist.gov/vuln/detail/CVE-2024-40927), [CVE-2024-40925](https://nvd.nist.gov/vuln/detail/CVE-2024-40925), [CVE-2024-40924](https://nvd.nist.gov/vuln/detail/CVE-2024-40924), [CVE-2024-40923](https://nvd.nist.gov/vuln/detail/CVE-2024-40923), [CVE-2024-40913](https://nvd.nist.gov/vuln/detail/CVE-2024-40913), [CVE-2024-40914](https://nvd.nist.gov/vuln/detail/CVE-2024-40914), [CVE-2024-40912](https://nvd.nist.gov/vuln/detail/CVE-2024-40912), [CVE-2024-39503](https://nvd.nist.gov/vuln/detail/CVE-2024-39503), [CVE-2024-39502](https://nvd.nist.gov/vuln/detail/CVE-2024-39502), [CVE-2024-39501](https://nvd.nist.gov/vuln/detail/CVE-2024-39501), [CVE-2024-39500](https://nvd.nist.gov/vuln/detail/CVE-2024-39500), [CVE-2024-39499](https://nvd.nist.gov/vuln/detail/CVE-2024-39499), [CVE-2024-39497](https://nvd.nist.gov/vuln/detail/CVE-2024-39497), [CVE-2024-40911](https://nvd.nist.gov/vuln/detail/CVE-2024-40911), [CVE-2024-40910](https://nvd.nist.gov/vuln/detail/CVE-2024-40910), [CVE-2024-40909](https://nvd.nist.gov/vuln/detail/CVE-2024-40909), [CVE-2024-40908](https://nvd.nist.gov/vuln/detail/CVE-2024-40908), [CVE-2024-40906](https://nvd.nist.gov/vuln/detail/CVE-2024-40906), [CVE-2024-40905](https://nvd.nist.gov/vuln/detail/CVE-2024-40905), [CVE-2024-40904](https://nvd.nist.gov/vuln/detail/CVE-2024-40904), [CVE-2024-40903](https://nvd.nist.gov/vuln/detail/CVE-2024-40903), [CVE-2024-40902](https://nvd.nist.gov/vuln/detail/CVE-2024-40902), [CVE-2024-39496](https://nvd.nist.gov/vuln/detail/CVE-2024-39496), [CVE-2024-40901](https://nvd.nist.gov/vuln/detail/CVE-2024-40901), [CVE-2024-40900](https://nvd.nist.gov/vuln/detail/CVE-2024-40900), [CVE-2024-39509](https://nvd.nist.gov/vuln/detail/CVE-2024-39509), [CVE-2024-39508](https://nvd.nist.gov/vuln/detail/CVE-2024-39508), [CVE-2024-39507](https://nvd.nist.gov/vuln/detail/CVE-2024-39507), [CVE-2024-39506](https://nvd.nist.gov/vuln/detail/CVE-2024-39506), [CVE-2024-39505](https://nvd.nist.gov/vuln/detail/CVE-2024-39505), [CVE-2024-39504](https://nvd.nist.gov/vuln/detail/CVE-2024-39504), [CVE-2024-39494](https://nvd.nist.gov/vuln/detail/CVE-2024-39494), [CVE-2024-39495](https://nvd.nist.gov/vuln/detail/CVE-2024-39495), [CVE-2024-39469](https://nvd.nist.gov/vuln/detail/CVE-2024-39469), [CVE-2024-39298](https://nvd.nist.gov/vuln/detail/CVE-2024-39298), [CVE-2024-39371](https://nvd.nist.gov/vuln/detail/CVE-2024-39371), [CVE-2024-37078](https://nvd.nist.gov/vuln/detail/CVE-2024-37078), [CVE-2024-39493](https://nvd.nist.gov/vuln/detail/CVE-2024-39493), [CVE-2024-39476](https://nvd.nist.gov/vuln/detail/CVE-2024-39476), [CVE-2024-39485](https://nvd.nist.gov/vuln/detail/CVE-2024-39485), [CVE-2024-39484](https://nvd.nist.gov/vuln/detail/CVE-2024-39484), [CVE-2024-39483](https://nvd.nist.gov/vuln/detail/CVE-2024-39483), [CVE-2024-39482](https://nvd.nist.gov/vuln/detail/CVE-2024-39482), [CVE-2024-39481](https://nvd.nist.gov/vuln/detail/CVE-2024-39481), [CVE-2024-39480](https://nvd.nist.gov/vuln/detail/CVE-2024-39480), [CVE-2024-39479](https://nvd.nist.gov/vuln/detail/CVE-2024-39479), [CVE-2024-39475](https://nvd.nist.gov/vuln/detail/CVE-2024-39475), [CVE-2024-39473](https://nvd.nist.gov/vuln/detail/CVE-2024-39473), [CVE-2024-39474](https://nvd.nist.gov/vuln/detail/CVE-2024-39474), [CVE-2024-39471](https://nvd.nist.gov/vuln/detail/CVE-2024-39471), [CVE-2024-39470](https://nvd.nist.gov/vuln/detail/CVE-2024-39470), [CVE-2024-39468](https://nvd.nist.gov/vuln/detail/CVE-2024-39468), [CVE-2024-39467](https://nvd.nist.gov/vuln/detail/CVE-2024-39467), [CVE-2024-39466](https://nvd.nist.gov/vuln/detail/CVE-2024-39466), [CVE-2024-39464](https://nvd.nist.gov/vuln/detail/CVE-2024-39464), [CVE-2024-39461](https://nvd.nist.gov/vuln/detail/CVE-2024-39461), [CVE-2024-39463](https://nvd.nist.gov/vuln/detail/CVE-2024-39463), [CVE-2024-39462](https://nvd.nist.gov/vuln/detail/CVE-2024-39462), [CVE-2024-39296](https://nvd.nist.gov/vuln/detail/CVE-2024-39296), [CVE-2024-39276](https://nvd.nist.gov/vuln/detail/CVE-2024-39276), [CVE-2024-38661](https://nvd.nist.gov/vuln/detail/CVE-2024-38661), [CVE-2024-38385](https://nvd.nist.gov/vuln/detail/CVE-2024-38385), [CVE-2024-37354](https://nvd.nist.gov/vuln/detail/CVE-2024-37354), [CVE-2024-39362](https://nvd.nist.gov/vuln/detail/CVE-2024-39362), [CVE-2024-39301](https://nvd.nist.gov/vuln/detail/CVE-2024-39301), [CVE-2022-48772](https://nvd.nist.gov/vuln/detail/CVE-2022-48772), [CVE-2024-39491](https://nvd.nist.gov/vuln/detail/CVE-2024-39491), [CVE-2024-39490](https://nvd.nist.gov/vuln/detail/CVE-2024-39490), [CVE-2024-39489](https://nvd.nist.gov/vuln/detail/CVE-2024-39489), [CVE-2024-39488](https://nvd.nist.gov/vuln/detail/CVE-2024-39488), [CVE-2024-37021](https://nvd.nist.gov/vuln/detail/CVE-2024-37021), [CVE-2024-36479](https://nvd.nist.gov/vuln/detail/CVE-2024-36479), [CVE-2024-35247](https://nvd.nist.gov/vuln/detail/CVE-2024-35247), [CVE-2024-34030](https://nvd.nist.gov/vuln/detail/CVE-2024-34030), [CVE-2024-34027](https://nvd.nist.gov/vuln/detail/CVE-2024-34027), [CVE-2024-33847](https://nvd.nist.gov/vuln/detail/CVE-2024-33847), [CVE-2024-39292](https://nvd.nist.gov/vuln/detail/CVE-2024-39292), [CVE-2024-38667](https://nvd.nist.gov/vuln/detail/CVE-2024-38667), [CVE-2024-39291](https://nvd.nist.gov/vuln/detail/CVE-2024-39291), [CVE-2024-38384](https://nvd.nist.gov/vuln/detail/CVE-2024-38384), [CVE-2024-38664](https://nvd.nist.gov/vuln/detail/CVE-2024-38664), [CVE-2024-38663](https://nvd.nist.gov/vuln/detail/CVE-2024-38663), [CVE-2024-36481](https://nvd.nist.gov/vuln/detail/CVE-2024-36481), [CVE-2024-36477](https://nvd.nist.gov/vuln/detail/CVE-2024-36477), [CVE-2024-34777](https://nvd.nist.gov/vuln/detail/CVE-2024-34777), [CVE-2024-39277](https://nvd.nist.gov/vuln/detail/CVE-2024-39277), [CVE-2024-38662](https://nvd.nist.gov/vuln/detail/CVE-2024-38662), [CVE-2024-38780](https://nvd.nist.gov/vuln/detail/CVE-2024-38780), [CVE-2024-38659](https://nvd.nist.gov/vuln/detail/CVE-2024-38659), [CVE-2024-38634](https://nvd.nist.gov/vuln/detail/CVE-2024-38634), [CVE-2024-38637](https://nvd.nist.gov/vuln/detail/CVE-2024-38637), [CVE-2024-38636](https://nvd.nist.gov/vuln/detail/CVE-2024-38636), [CVE-2024-38635](https://nvd.nist.gov/vuln/detail/CVE-2024-38635), [CVE-2024-36484](https://nvd.nist.gov/vuln/detail/CVE-2024-36484), [CVE-2024-36286](https://nvd.nist.gov/vuln/detail/CVE-2024-36286), [CVE-2024-36281](https://nvd.nist.gov/vuln/detail/CVE-2024-36281), [CVE-2024-36270](https://nvd.nist.gov/vuln/detail/CVE-2024-36270), [CVE-2024-36244](https://nvd.nist.gov/vuln/detail/CVE-2024-36244), [CVE-2024-33621](https://nvd.nist.gov/vuln/detail/CVE-2024-33621), [CVE-2024-38633](https://nvd.nist.gov/vuln/detail/CVE-2024-38633), [CVE-2024-38632](https://nvd.nist.gov/vuln/detail/CVE-2024-38632), [CVE-2024-38630](https://nvd.nist.gov/vuln/detail/CVE-2024-38630), [CVE-2024-38629](https://nvd.nist.gov/vuln/detail/CVE-2024-38629), [CVE-2024-38628](https://nvd.nist.gov/vuln/detail/CVE-2024-38628), [CVE-2024-38627](https://nvd.nist.gov/vuln/detail/CVE-2024-38627), [CVE-2024-38625](https://nvd.nist.gov/vuln/detail/CVE-2024-38625), [CVE-2024-38624](https://nvd.nist.gov/vuln/detail/CVE-2024-38624), [CVE-2024-33619](https://nvd.nist.gov/vuln/detail/CVE-2024-33619), [CVE-2024-38623](https://nvd.nist.gov/vuln/detail/CVE-2024-38623), [CVE-2024-38622](https://nvd.nist.gov/vuln/detail/CVE-2024-38622), [CVE-2024-38621](https://nvd.nist.gov/vuln/detail/CVE-2024-38621), [CVE-2024-38391](https://nvd.nist.gov/vuln/detail/CVE-2024-38391), [CVE-2024-38390](https://nvd.nist.gov/vuln/detail/CVE-2024-38390), [CVE-2024-38388](https://nvd.nist.gov/vuln/detail/CVE-2024-38388), [CVE-2024-38381](https://nvd.nist.gov/vuln/detail/CVE-2024-38381), [CVE-2024-37356](https://nvd.nist.gov/vuln/detail/CVE-2024-37356), [CVE-2024-37353](https://nvd.nist.gov/vuln/detail/CVE-2024-37353), [CVE-2024-36489](https://nvd.nist.gov/vuln/detail/CVE-2024-36489), [CVE-2023-52884](https://nvd.nist.gov/vuln/detail/CVE-2023-52884), [CVE-2024-31076](https://nvd.nist.gov/vuln/detail/CVE-2024-31076), [CVE-2024-38620](https://nvd.nist.gov/vuln/detail/CVE-2024-38620), [CVE-2024-38617](https://nvd.nist.gov/vuln/detail/CVE-2024-38617), [CVE-2024-38616](https://nvd.nist.gov/vuln/detail/CVE-2024-38616), [CVE-2024-38615](https://nvd.nist.gov/vuln/detail/CVE-2024-38615), [CVE-2024-38614](https://nvd.nist.gov/vuln/detail/CVE-2024-38614), [CVE-2024-38613](https://nvd.nist.gov/vuln/detail/CVE-2024-38613), [CVE-2024-38612](https://nvd.nist.gov/vuln/detail/CVE-2024-38612), [CVE-2024-38611](https://nvd.nist.gov/vuln/detail/CVE-2024-38611), [CVE-2024-38610](https://nvd.nist.gov/vuln/detail/CVE-2024-38610), [CVE-2024-38618](https://nvd.nist.gov/vuln/detail/CVE-2024-38618), [CVE-2024-38607](https://nvd.nist.gov/vuln/detail/CVE-2024-38607), [CVE-2024-38605](https://nvd.nist.gov/vuln/detail/CVE-2024-38605), [CVE-2024-38604](https://nvd.nist.gov/vuln/detail/CVE-2024-38604), [CVE-2024-38603](https://nvd.nist.gov/vuln/detail/CVE-2024-38603), [CVE-2024-38601](https://nvd.nist.gov/vuln/detail/CVE-2024-38601), [CVE-2024-38602](https://nvd.nist.gov/vuln/detail/CVE-2024-38602), [CVE-2024-38598](https://nvd.nist.gov/vuln/detail/CVE-2024-38598), [CVE-2024-38597](https://nvd.nist.gov/vuln/detail/CVE-2024-38597), [CVE-2024-38596](https://nvd.nist.gov/vuln/detail/CVE-2024-38596), [CVE-2024-38593](https://nvd.nist.gov/vuln/detail/CVE-2024-38593), [CVE-2024-38591](https://nvd.nist.gov/vuln/detail/CVE-2024-38591), [CVE-2024-38600](https://nvd.nist.gov/vuln/detail/CVE-2024-38600), [CVE-2024-38599](https://nvd.nist.gov/vuln/detail/CVE-2024-38599), [CVE-2024-38589](https://nvd.nist.gov/vuln/detail/CVE-2024-38589), [CVE-2024-38590](https://nvd.nist.gov/vuln/detail/CVE-2024-38590), [CVE-2024-38575](https://nvd.nist.gov/vuln/detail/CVE-2024-38575), [CVE-2024-38584](https://nvd.nist.gov/vuln/detail/CVE-2024-38584), [CVE-2024-38583](https://nvd.nist.gov/vuln/detail/CVE-2024-38583), [CVE-2024-38582](https://nvd.nist.gov/vuln/detail/CVE-2024-38582), [CVE-2024-38581](https://nvd.nist.gov/vuln/detail/CVE-2024-38581), [CVE-2024-38580](https://nvd.nist.gov/vuln/detail/CVE-2024-38580), [CVE-2024-38579](https://nvd.nist.gov/vuln/detail/CVE-2024-38579), [CVE-2024-38578](https://nvd.nist.gov/vuln/detail/CVE-2024-38578), [CVE-2024-38577](https://nvd.nist.gov/vuln/detail/CVE-2024-38577), [CVE-2024-38588](https://nvd.nist.gov/vuln/detail/CVE-2024-38588), [CVE-2024-38587](https://nvd.nist.gov/vuln/detail/CVE-2024-38587), [CVE-2024-38586](https://nvd.nist.gov/vuln/detail/CVE-2024-38586), [CVE-2024-38585](https://nvd.nist.gov/vuln/detail/CVE-2024-38585), [CVE-2024-38576](https://nvd.nist.gov/vuln/detail/CVE-2024-38576), [CVE-2024-38568](https://nvd.nist.gov/vuln/detail/CVE-2024-38568), [CVE-2024-38573](https://nvd.nist.gov/vuln/detail/CVE-2024-38573), [CVE-2024-38572](https://nvd.nist.gov/vuln/detail/CVE-2024-38572), [CVE-2024-38571](https://nvd.nist.gov/vuln/detail/CVE-2024-38571), [CVE-2024-38570](https://nvd.nist.gov/vuln/detail/CVE-2024-38570), [CVE-2024-38569](https://nvd.nist.gov/vuln/detail/CVE-2024-38569), [CVE-2024-36979](https://nvd.nist.gov/vuln/detail/CVE-2024-36979), [CVE-2024-38546](https://nvd.nist.gov/vuln/detail/CVE-2024-38546), [CVE-2024-38545](https://nvd.nist.gov/vuln/detail/CVE-2024-38545), [CVE-2024-38544](https://nvd.nist.gov/vuln/detail/CVE-2024-38544), [CVE-2024-38543](https://nvd.nist.gov/vuln/detail/CVE-2024-38543), [CVE-2024-38541](https://nvd.nist.gov/vuln/detail/CVE-2024-38541), [CVE-2024-38567](https://nvd.nist.gov/vuln/detail/CVE-2024-38567), [CVE-2024-38540](https://nvd.nist.gov/vuln/detail/CVE-2024-38540), [CVE-2024-38566](https://nvd.nist.gov/vuln/detail/CVE-2024-38566), [CVE-2024-38565](https://nvd.nist.gov/vuln/detail/CVE-2024-38565), [CVE-2024-38564](https://nvd.nist.gov/vuln/detail/CVE-2024-38564), [CVE-2024-38562](https://nvd.nist.gov/vuln/detail/CVE-2024-38562), [CVE-2024-38561](https://nvd.nist.gov/vuln/detail/CVE-2024-38561), [CVE-2024-38560](https://nvd.nist.gov/vuln/detail/CVE-2024-38560), [CVE-2024-38559](https://nvd.nist.gov/vuln/detail/CVE-2024-38559), [CVE-2024-38558](https://nvd.nist.gov/vuln/detail/CVE-2024-38558), [CVE-2024-38557](https://nvd.nist.gov/vuln/detail/CVE-2024-38557), [CVE-2024-38539](https://nvd.nist.gov/vuln/detail/CVE-2024-38539), [CVE-2024-38556](https://nvd.nist.gov/vuln/detail/CVE-2024-38556), [CVE-2024-38555](https://nvd.nist.gov/vuln/detail/CVE-2024-38555), [CVE-2024-38554](https://nvd.nist.gov/vuln/detail/CVE-2024-38554), [CVE-2024-38553](https://nvd.nist.gov/vuln/detail/CVE-2024-38553), [CVE-2024-38552](https://nvd.nist.gov/vuln/detail/CVE-2024-38552), [CVE-2024-38551](https://nvd.nist.gov/vuln/detail/CVE-2024-38551), [CVE-2024-38550](https://nvd.nist.gov/vuln/detail/CVE-2024-38550), [CVE-2024-38549](https://nvd.nist.gov/vuln/detail/CVE-2024-38549), [CVE-2024-38548](https://nvd.nist.gov/vuln/detail/CVE-2024-38548), [CVE-2024-38547](https://nvd.nist.gov/vuln/detail/CVE-2024-38547), [CVE-2024-38538](https://nvd.nist.gov/vuln/detail/CVE-2024-38538), [CVE-2024-36977](https://nvd.nist.gov/vuln/detail/CVE-2024-36977), [CVE-2024-36975](https://nvd.nist.gov/vuln/detail/CVE-2024-36975), [CVE-2024-36969](https://nvd.nist.gov/vuln/detail/CVE-2024-36969), [CVE-2024-36968](https://nvd.nist.gov/vuln/detail/CVE-2024-36968), [CVE-2024-36967](https://nvd.nist.gov/vuln/detail/CVE-2024-36967), [CVE-2024-36965](https://nvd.nist.gov/vuln/detail/CVE-2024-36965), [CVE-2024-36966](https://nvd.nist.gov/vuln/detail/CVE-2024-36966), [CVE-2024-41011](https://nvd.nist.gov/vuln/detail/CVE-2024-41011), [CVE-2024-36964](https://nvd.nist.gov/vuln/detail/CVE-2024-36964), [CVE-2024-36963](https://nvd.nist.gov/vuln/detail/CVE-2024-36963), [CVE-2024-36962](https://nvd.nist.gov/vuln/detail/CVE-2024-36962), [CVE-2024-36960](https://nvd.nist.gov/vuln/detail/CVE-2024-36960), [CVE-2024-36942](https://nvd.nist.gov/vuln/detail/CVE-2024-36942), [CVE-2024-36951](https://nvd.nist.gov/vuln/detail/CVE-2024-36951), [CVE-2024-36950](https://nvd.nist.gov/vuln/detail/CVE-2024-36950), [CVE-2024-36949](https://nvd.nist.gov/vuln/detail/CVE-2024-36949), [CVE-2024-36947](https://nvd.nist.gov/vuln/detail/CVE-2024-36947), [CVE-2024-36946](https://nvd.nist.gov/vuln/detail/CVE-2024-36946), [CVE-2024-36945](https://nvd.nist.gov/vuln/detail/CVE-2024-36945), [CVE-2024-36944](https://nvd.nist.gov/vuln/detail/CVE-2024-36944), [CVE-2024-36959](https://nvd.nist.gov/vuln/detail/CVE-2024-36959), [CVE-2024-36957](https://nvd.nist.gov/vuln/detail/CVE-2024-36957), [CVE-2024-36955](https://nvd.nist.gov/vuln/detail/CVE-2024-36955), [CVE-2024-36954](https://nvd.nist.gov/vuln/detail/CVE-2024-36954), [CVE-2024-36953](https://nvd.nist.gov/vuln/detail/CVE-2024-36953), [CVE-2024-36952](https://nvd.nist.gov/vuln/detail/CVE-2024-36952), [CVE-2024-36916](https://nvd.nist.gov/vuln/detail/CVE-2024-36916), [CVE-2024-36914](https://nvd.nist.gov/vuln/detail/CVE-2024-36914), [CVE-2024-36913](https://nvd.nist.gov/vuln/detail/CVE-2024-36913), [CVE-2024-36912](https://nvd.nist.gov/vuln/detail/CVE-2024-36912), [CVE-2024-36911](https://nvd.nist.gov/vuln/detail/CVE-2024-36911), [CVE-2024-36941](https://nvd.nist.gov/vuln/detail/CVE-2024-36941), [CVE-2024-36940](https://nvd.nist.gov/vuln/detail/CVE-2024-36940), [CVE-2024-36939](https://nvd.nist.gov/vuln/detail/CVE-2024-36939), [CVE-2024-36938](https://nvd.nist.gov/vuln/detail/CVE-2024-36938), [CVE-2024-36937](https://nvd.nist.gov/vuln/detail/CVE-2024-36937), [CVE-2024-36910](https://nvd.nist.gov/vuln/detail/CVE-2024-36910), [CVE-2024-36934](https://nvd.nist.gov/vuln/detail/CVE-2024-36934), [CVE-2024-36933](https://nvd.nist.gov/vuln/detail/CVE-2024-36933), [CVE-2024-36931](https://nvd.nist.gov/vuln/detail/CVE-2024-36931), [CVE-2024-36930](https://nvd.nist.gov/vuln/detail/CVE-2024-36930), [CVE-2024-36929](https://nvd.nist.gov/vuln/detail/CVE-2024-36929), [CVE-2024-36928](https://nvd.nist.gov/vuln/detail/CVE-2024-36928), [CVE-2024-36927](https://nvd.nist.gov/vuln/detail/CVE-2024-36927), [CVE-2024-36909](https://nvd.nist.gov/vuln/detail/CVE-2024-36909), [CVE-2024-36926](https://nvd.nist.gov/vuln/detail/CVE-2024-36926), [CVE-2024-36925](https://nvd.nist.gov/vuln/detail/CVE-2024-36925), [CVE-2024-36924](https://nvd.nist.gov/vuln/detail/CVE-2024-36924), [CVE-2024-36922](https://nvd.nist.gov/vuln/detail/CVE-2024-36922), [CVE-2024-36921](https://nvd.nist.gov/vuln/detail/CVE-2024-36921), [CVE-2024-36920](https://nvd.nist.gov/vuln/detail/CVE-2024-36920), [CVE-2024-36919](https://nvd.nist.gov/vuln/detail/CVE-2024-36919), [CVE-2024-36918](https://nvd.nist.gov/vuln/detail/CVE-2024-36918), [CVE-2024-36917](https://nvd.nist.gov/vuln/detail/CVE-2024-36917), [CVE-2024-36908](https://nvd.nist.gov/vuln/detail/CVE-2024-36908), [CVE-2024-36880](https://nvd.nist.gov/vuln/detail/CVE-2024-36880), [CVE-2024-36889](https://nvd.nist.gov/vuln/detail/CVE-2024-36889), [CVE-2024-36888](https://nvd.nist.gov/vuln/detail/CVE-2024-36888), [CVE-2024-36887](https://nvd.nist.gov/vuln/detail/CVE-2024-36887), [CVE-2024-36886](https://nvd.nist.gov/vuln/detail/CVE-2024-36886), [CVE-2024-36885](https://nvd.nist.gov/vuln/detail/CVE-2024-36885), [CVE-2024-36883](https://nvd.nist.gov/vuln/detail/CVE-2024-36883), [CVE-2024-36906](https://nvd.nist.gov/vuln/detail/CVE-2024-36906), [CVE-2024-36905](https://nvd.nist.gov/vuln/detail/CVE-2024-36905), [CVE-2024-36904](https://nvd.nist.gov/vuln/detail/CVE-2024-36904), [CVE-2024-36903](https://nvd.nist.gov/vuln/detail/CVE-2024-36903), [CVE-2024-36902](https://nvd.nist.gov/vuln/detail/CVE-2024-36902), [CVE-2024-36901](https://nvd.nist.gov/vuln/detail/CVE-2024-36901), [CVE-2024-36900](https://nvd.nist.gov/vuln/detail/CVE-2024-36900), [CVE-2024-36882](https://nvd.nist.gov/vuln/detail/CVE-2024-36882), [CVE-2024-36899](https://nvd.nist.gov/vuln/detail/CVE-2024-36899), [CVE-2024-36898](https://nvd.nist.gov/vuln/detail/CVE-2024-36898), [CVE-2024-36897](https://nvd.nist.gov/vuln/detail/CVE-2024-36897), [CVE-2024-36896](https://nvd.nist.gov/vuln/detail/CVE-2024-36896), [CVE-2024-36895](https://nvd.nist.gov/vuln/detail/CVE-2024-36895), [CVE-2024-36894](https://nvd.nist.gov/vuln/detail/CVE-2024-36894), [CVE-2024-36893](https://nvd.nist.gov/vuln/detail/CVE-2024-36893), [CVE-2024-36891](https://nvd.nist.gov/vuln/detail/CVE-2024-36891), [CVE-2024-36890](https://nvd.nist.gov/vuln/detail/CVE-2024-36890), [CVE-2024-36881](https://nvd.nist.gov/vuln/detail/CVE-2024-36881), [CVE-2024-36032](https://nvd.nist.gov/vuln/detail/CVE-2024-36032), [CVE-2023-52882](https://nvd.nist.gov/vuln/detail/CVE-2023-52882), [CVE-2024-36031](https://nvd.nist.gov/vuln/detail/CVE-2024-36031), [CVE-2024-36028](https://nvd.nist.gov/vuln/detail/CVE-2024-36028), [CVE-2024-36017](https://nvd.nist.gov/vuln/detail/CVE-2024-36017), [CVE-2024-36011](https://nvd.nist.gov/vuln/detail/CVE-2024-36011), [CVE-2024-36012](https://nvd.nist.gov/vuln/detail/CVE-2024-36012), [CVE-2024-35947](https://nvd.nist.gov/vuln/detail/CVE-2024-35947), [CVE-2024-35848](https://nvd.nist.gov/vuln/detail/CVE-2024-35848), [CVE-2024-36029](https://nvd.nist.gov/vuln/detail/CVE-2024-36029), [CVE-2024-35990](https://nvd.nist.gov/vuln/detail/CVE-2024-35990), [CVE-2024-35999](https://nvd.nist.gov/vuln/detail/CVE-2024-35999), [CVE-2024-35998](https://nvd.nist.gov/vuln/detail/CVE-2024-35998), [CVE-2024-35997](https://nvd.nist.gov/vuln/detail/CVE-2024-35997), [CVE-2024-35996](https://nvd.nist.gov/vuln/detail/CVE-2024-35996), [CVE-2024-35995](https://nvd.nist.gov/vuln/detail/CVE-2024-35995), [CVE-2024-35993](https://nvd.nist.gov/vuln/detail/CVE-2024-35993), [CVE-2024-35992](https://nvd.nist.gov/vuln/detail/CVE-2024-35992), [CVE-2024-36009](https://nvd.nist.gov/vuln/detail/CVE-2024-36009), [CVE-2024-36008](https://nvd.nist.gov/vuln/detail/CVE-2024-36008), [CVE-2024-36007](https://nvd.nist.gov/vuln/detail/CVE-2024-36007), [CVE-2024-36006](https://nvd.nist.gov/vuln/detail/CVE-2024-36006), [CVE-2024-36005](https://nvd.nist.gov/vuln/detail/CVE-2024-36005), [CVE-2024-36004](https://nvd.nist.gov/vuln/detail/CVE-2024-36004), [CVE-2024-36003](https://nvd.nist.gov/vuln/detail/CVE-2024-36003), [CVE-2024-36000](https://nvd.nist.gov/vuln/detail/CVE-2024-36000), [CVE-2024-35991](https://nvd.nist.gov/vuln/detail/CVE-2024-35991), [CVE-2024-35989](https://nvd.nist.gov/vuln/detail/CVE-2024-35989), [CVE-2024-35988](https://nvd.nist.gov/vuln/detail/CVE-2024-35988), [CVE-2024-35987](https://nvd.nist.gov/vuln/detail/CVE-2024-35987), [CVE-2024-35986](https://nvd.nist.gov/vuln/detail/CVE-2024-35986), [CVE-2024-35985](https://nvd.nist.gov/vuln/detail/CVE-2024-35985), [CVE-2024-35983](https://nvd.nist.gov/vuln/detail/CVE-2024-35983), [CVE-2024-35984](https://nvd.nist.gov/vuln/detail/CVE-2024-35984), [CVE-2024-35855](https://nvd.nist.gov/vuln/detail/CVE-2024-35855), [CVE-2024-35854](https://nvd.nist.gov/vuln/detail/CVE-2024-35854), [CVE-2024-35853](https://nvd.nist.gov/vuln/detail/CVE-2024-35853), [CVE-2024-35852](https://nvd.nist.gov/vuln/detail/CVE-2024-35852), [CVE-2024-35851](https://nvd.nist.gov/vuln/detail/CVE-2024-35851), [CVE-2024-35850](https://nvd.nist.gov/vuln/detail/CVE-2024-35850), [CVE-2024-35849](https://nvd.nist.gov/vuln/detail/CVE-2024-35849), [CVE-2024-35858](https://nvd.nist.gov/vuln/detail/CVE-2024-35858), [CVE-2024-35857](https://nvd.nist.gov/vuln/detail/CVE-2024-35857), [CVE-2024-35856](https://nvd.nist.gov/vuln/detail/CVE-2024-35856), [CVE-2024-35847](https://nvd.nist.gov/vuln/detail/CVE-2024-35847), [CVE-2024-27396](https://nvd.nist.gov/vuln/detail/CVE-2024-27396), [CVE-2024-27395](https://nvd.nist.gov/vuln/detail/CVE-2024-27395), [CVE-2024-35981](https://nvd.nist.gov/vuln/detail/CVE-2024-35981), [CVE-2024-35980](https://nvd.nist.gov/vuln/detail/CVE-2024-35980), [CVE-2024-35869](https://nvd.nist.gov/vuln/detail/CVE-2024-35869), [CVE-2024-35870](https://nvd.nist.gov/vuln/detail/CVE-2024-35870), [CVE-2024-35812](https://nvd.nist.gov/vuln/detail/CVE-2024-35812), [CVE-2024-27013](https://nvd.nist.gov/vuln/detail/CVE-2024-27013), [CVE-2024-27020](https://nvd.nist.gov/vuln/detail/CVE-2024-27020), [CVE-2024-27019](https://nvd.nist.gov/vuln/detail/CVE-2024-27019), [CVE-2024-27018](https://nvd.nist.gov/vuln/detail/CVE-2024-27018), [CVE-2024-27016](https://nvd.nist.gov/vuln/detail/CVE-2024-27016), [CVE-2024-27015](https://nvd.nist.gov/vuln/detail/CVE-2024-27015), [CVE-2024-27014](https://nvd.nist.gov/vuln/detail/CVE-2024-27014), [CVE-2024-26988](https://nvd.nist.gov/vuln/detail/CVE-2024-26988), [CVE-2024-26987](https://nvd.nist.gov/vuln/detail/CVE-2024-26987), [CVE-2024-26986](https://nvd.nist.gov/vuln/detail/CVE-2024-26986), [CVE-2024-26984](https://nvd.nist.gov/vuln/detail/CVE-2024-26984), [CVE-2024-26983](https://nvd.nist.gov/vuln/detail/CVE-2024-26983), [CVE-2024-27009](https://nvd.nist.gov/vuln/detail/CVE-2024-27009), [CVE-2024-27008](https://nvd.nist.gov/vuln/detail/CVE-2024-27008), [CVE-2024-27005](https://nvd.nist.gov/vuln/detail/CVE-2024-27005), [CVE-2024-27004](https://nvd.nist.gov/vuln/detail/CVE-2024-27004), [CVE-2024-27003](https://nvd.nist.gov/vuln/detail/CVE-2024-27003), [CVE-2024-27002](https://nvd.nist.gov/vuln/detail/CVE-2024-27002), [CVE-2024-27001](https://nvd.nist.gov/vuln/detail/CVE-2024-27001), [CVE-2024-27000](https://nvd.nist.gov/vuln/detail/CVE-2024-27000), [CVE-2024-26999](https://nvd.nist.gov/vuln/detail/CVE-2024-26999), [CVE-2024-26981](https://nvd.nist.gov/vuln/detail/CVE-2024-26981), [CVE-2024-26998](https://nvd.nist.gov/vuln/detail/CVE-2024-26998), [CVE-2024-26997](https://nvd.nist.gov/vuln/detail/CVE-2024-26997), [CVE-2024-26996](https://nvd.nist.gov/vuln/detail/CVE-2024-26996), [CVE-2024-26994](https://nvd.nist.gov/vuln/detail/CVE-2024-26994), [CVE-2024-26993](https://nvd.nist.gov/vuln/detail/CVE-2024-26993), [CVE-2024-26992](https://nvd.nist.gov/vuln/detail/CVE-2024-26992), [CVE-2024-26990](https://nvd.nist.gov/vuln/detail/CVE-2024-26990), [CVE-2024-26989](https://nvd.nist.gov/vuln/detail/CVE-2024-26989), [CVE-2024-26936](https://nvd.nist.gov/vuln/detail/CVE-2024-26936), [CVE-2024-26980](https://nvd.nist.gov/vuln/detail/CVE-2024-26980), [CVE-2024-26939](https://nvd.nist.gov/vuln/detail/CVE-2024-26939), [CVE-2024-36025](https://nvd.nist.gov/vuln/detail/CVE-2024-36025), [CVE-2024-36026](https://nvd.nist.gov/vuln/detail/CVE-2024-36026), [CVE-2024-35961](https://nvd.nist.gov/vuln/detail/CVE-2024-35961), [CVE-2024-35960](https://nvd.nist.gov/vuln/detail/CVE-2024-35960), [CVE-2024-35959](https://nvd.nist.gov/vuln/detail/CVE-2024-35959), [CVE-2024-35958](https://nvd.nist.gov/vuln/detail/CVE-2024-35958), [CVE-2024-35956](https://nvd.nist.gov/vuln/detail/CVE-2024-35956), [CVE-2024-35982](https://nvd.nist.gov/vuln/detail/CVE-2024-35982), [CVE-2024-35955](https://nvd.nist.gov/vuln/detail/CVE-2024-35955), [CVE-2024-35979](https://nvd.nist.gov/vuln/detail/CVE-2024-35979), [CVE-2024-35978](https://nvd.nist.gov/vuln/detail/CVE-2024-35978), [CVE-2024-35977](https://nvd.nist.gov/vuln/detail/CVE-2024-35977), [CVE-2024-35976](https://nvd.nist.gov/vuln/detail/CVE-2024-35976), [CVE-2024-35975](https://nvd.nist.gov/vuln/detail/CVE-2024-35975), [CVE-2024-35974](https://nvd.nist.gov/vuln/detail/CVE-2024-35974), [CVE-2024-35973](https://nvd.nist.gov/vuln/detail/CVE-2024-35973), [CVE-2024-35972](https://nvd.nist.gov/vuln/detail/CVE-2024-35972), [CVE-2024-35954](https://nvd.nist.gov/vuln/detail/CVE-2024-35954), [CVE-2024-35971](https://nvd.nist.gov/vuln/detail/CVE-2024-35971), [CVE-2024-35970](https://nvd.nist.gov/vuln/detail/CVE-2024-35970), [CVE-2024-35969](https://nvd.nist.gov/vuln/detail/CVE-2024-35969), [CVE-2024-35967](https://nvd.nist.gov/vuln/detail/CVE-2024-35967), [CVE-2024-35962](https://nvd.nist.gov/vuln/detail/CVE-2024-35962), [CVE-2024-35953](https://nvd.nist.gov/vuln/detail/CVE-2024-35953), [CVE-2024-35952](https://nvd.nist.gov/vuln/detail/CVE-2024-35952), [CVE-2024-35950](https://nvd.nist.gov/vuln/detail/CVE-2024-35950), [CVE-2024-35951](https://nvd.nist.gov/vuln/detail/CVE-2024-35951), [CVE-2024-26923](https://nvd.nist.gov/vuln/detail/CVE-2024-26923)[CVE-2024-36023](https://nvd.nist.gov/vuln/detail/CVE-2024-36023), [CVE-2024-35941](https://nvd.nist.gov/vuln/detail/CVE-2024-35941), [CVE-2024-35946](https://nvd.nist.gov/vuln/detail/CVE-2024-35946), [CVE-2024-35945](https://nvd.nist.gov/vuln/detail/CVE-2024-35945), [CVE-2024-35944](https://nvd.nist.gov/vuln/detail/CVE-2024-35944), [CVE-2024-35943](https://nvd.nist.gov/vuln/detail/CVE-2024-35943), [CVE-2024-35942](https://nvd.nist.gov/vuln/detail/CVE-2024-35942), [CVE-2024-35925](https://nvd.nist.gov/vuln/detail/CVE-2024-35925), [CVE-2024-35924](https://nvd.nist.gov/vuln/detail/CVE-2024-35924), [CVE-2024-35923](https://nvd.nist.gov/vuln/detail/CVE-2024-35923), [CVE-2024-35922](https://nvd.nist.gov/vuln/detail/CVE-2024-35922), [CVE-2024-35921](https://nvd.nist.gov/vuln/detail/CVE-2024-35921), [CVE-2024-35920](https://nvd.nist.gov/vuln/detail/CVE-2024-35920), [CVE-2024-35940](https://nvd.nist.gov/vuln/detail/CVE-2024-35940), [CVE-2024-35939](https://nvd.nist.gov/vuln/detail/CVE-2024-35939), [CVE-2024-35938](https://nvd.nist.gov/vuln/detail/CVE-2024-35938), [CVE-2024-35937](https://nvd.nist.gov/vuln/detail/CVE-2024-35937), [CVE-2024-35919](https://nvd.nist.gov/vuln/detail/CVE-2024-35919), [CVE-2024-35936](https://nvd.nist.gov/vuln/detail/CVE-2024-35936), [CVE-2024-35935](https://nvd.nist.gov/vuln/detail/CVE-2024-35935), [CVE-2024-35934](https://nvd.nist.gov/vuln/detail/CVE-2024-35934), [CVE-2024-35933](https://nvd.nist.gov/vuln/detail/CVE-2024-35933), [CVE-2024-35932](https://nvd.nist.gov/vuln/detail/CVE-2024-35932), [CVE-2024-35930](https://nvd.nist.gov/vuln/detail/CVE-2024-35930), [CVE-2024-35929](https://nvd.nist.gov/vuln/detail/CVE-2024-35929), [CVE-2024-35928](https://nvd.nist.gov/vuln/detail/CVE-2024-35928), [CVE-2024-35927](https://nvd.nist.gov/vuln/detail/CVE-2024-35927), [CVE-2023-52699](https://nvd.nist.gov/vuln/detail/CVE-2023-52699), [CVE-2024-35918](https://nvd.nist.gov/vuln/detail/CVE-2024-35918), [CVE-2024-26817](https://nvd.nist.gov/vuln/detail/CVE-2024-26817),[CVE-2024-36021](https://nvd.nist.gov/vuln/detail/CVE-2024-36021), [CVE-2024-36020](https://nvd.nist.gov/vuln/detail/CVE-2024-36020), [CVE-2024-36018](https://nvd.nist.gov/vuln/detail/CVE-2024-36018), [CVE-2024-36019](https://nvd.nist.gov/vuln/detail/CVE-2024-36019), [CVE-2024-35910](https://nvd.nist.gov/vuln/detail/CVE-2024-35910), [CVE-2024-35917](https://nvd.nist.gov/vuln/detail/CVE-2024-35917), [CVE-2024-35916](https://nvd.nist.gov/vuln/detail/CVE-2024-35916), [CVE-2024-35915](https://nvd.nist.gov/vuln/detail/CVE-2024-35915), [CVE-2024-35912](https://nvd.nist.gov/vuln/detail/CVE-2024-35912), [CVE-2024-35911](https://nvd.nist.gov/vuln/detail/CVE-2024-35911), [CVE-2024-35890](https://nvd.nist.gov/vuln/detail/CVE-2024-35890), [CVE-2024-35888](https://nvd.nist.gov/vuln/detail/CVE-2024-35888), [CVE-2024-35887](https://nvd.nist.gov/vuln/detail/CVE-2024-35887), [CVE-2024-35886](https://nvd.nist.gov/vuln/detail/CVE-2024-35886), [CVE-2024-35885](https://nvd.nist.gov/vuln/detail/CVE-2024-35885), [CVE-2024-35884](https://nvd.nist.gov/vuln/detail/CVE-2024-35884), [CVE-2024-35909](https://nvd.nist.gov/vuln/detail/CVE-2024-35909), [CVE-2024-35908](https://nvd.nist.gov/vuln/detail/CVE-2024-35908), [CVE-2024-35907](https://nvd.nist.gov/vuln/detail/CVE-2024-35907), [CVE-2024-35905](https://nvd.nist.gov/vuln/detail/CVE-2024-35905), [CVE-2024-35904](https://nvd.nist.gov/vuln/detail/CVE-2024-35904), [CVE-2024-35903](https://nvd.nist.gov/vuln/detail/CVE-2024-35903), [CVE-2024-35902](https://nvd.nist.gov/vuln/detail/CVE-2024-35902), [CVE-2024-35901](https://nvd.nist.gov/vuln/detail/CVE-2024-35901), [CVE-2024-35883](https://nvd.nist.gov/vuln/detail/CVE-2024-35883), [CVE-2024-35900](https://nvd.nist.gov/vuln/detail/CVE-2024-35900), [CVE-2024-35899](https://nvd.nist.gov/vuln/detail/CVE-2024-35899), [CVE-2024-35898](https://nvd.nist.gov/vuln/detail/CVE-2024-35898), [CVE-2024-35897](https://nvd.nist.gov/vuln/detail/CVE-2024-35897), [CVE-2024-35896](https://nvd.nist.gov/vuln/detail/CVE-2024-35896), [CVE-2024-35895](https://nvd.nist.gov/vuln/detail/CVE-2024-35895), [CVE-2024-35893](https://nvd.nist.gov/vuln/detail/CVE-2024-35893), [CVE-2024-35892](https://nvd.nist.gov/vuln/detail/CVE-2024-35892), [CVE-2024-35891](https://nvd.nist.gov/vuln/detail/CVE-2024-35891), [CVE-2024-35882](https://nvd.nist.gov/vuln/detail/CVE-2024-35882), [CVE-2024-35860](https://nvd.nist.gov/vuln/detail/CVE-2024-35860), [CVE-2024-35868](https://nvd.nist.gov/vuln/detail/CVE-2024-35868), [CVE-2024-35867](https://nvd.nist.gov/vuln/detail/CVE-2024-35867), [CVE-2024-35866](https://nvd.nist.gov/vuln/detail/CVE-2024-35866), [CVE-2024-35865](https://nvd.nist.gov/vuln/detail/CVE-2024-35865), [CVE-2024-35864](https://nvd.nist.gov/vuln/detail/CVE-2024-35864), [CVE-2024-35863](https://nvd.nist.gov/vuln/detail/CVE-2024-35863), [CVE-2024-35880](https://nvd.nist.gov/vuln/detail/CVE-2024-35880), [CVE-2024-35862](https://nvd.nist.gov/vuln/detail/CVE-2024-35862), [CVE-2024-35879](https://nvd.nist.gov/vuln/detail/CVE-2024-35879), [CVE-2024-35878](https://nvd.nist.gov/vuln/detail/CVE-2024-35878), [CVE-2024-35877](https://nvd.nist.gov/vuln/detail/CVE-2024-35877), [CVE-2024-35876](https://nvd.nist.gov/vuln/detail/CVE-2024-35876), [CVE-2024-35875](https://nvd.nist.gov/vuln/detail/CVE-2024-35875), [CVE-2024-35872](https://nvd.nist.gov/vuln/detail/CVE-2024-35872), [CVE-2024-35871](https://nvd.nist.gov/vuln/detail/CVE-2024-35871), [CVE-2024-35861](https://nvd.nist.gov/vuln/detail/CVE-2024-35861), [CVE-2024-35799](https://nvd.nist.gov/vuln/detail/CVE-2024-35799), [CVE-2024-27393](https://nvd.nist.gov/vuln/detail/CVE-2024-27393), [CVE-2024-27080](https://nvd.nist.gov/vuln/detail/CVE-2024-27080), [CVE-2024-26928](https://nvd.nist.gov/vuln/detail/CVE-2024-26928), [CVE-2024-26925](https://nvd.nist.gov/vuln/detail/CVE-2024-26925), [CVE-2024-26921](https://nvd.nist.gov/vuln/detail/CVE-2024-26921)[CVE-2024-27055](https://nvd.nist.gov/vuln/detail/CVE-2024-27055)[CVE-2023-52671](https://nvd.nist.gov/vuln/detail/CVE-2023-52671), [CVE-2024-35826](https://nvd.nist.gov/vuln/detail/CVE-2024-35826), [CVE-2024-35824](https://nvd.nist.gov/vuln/detail/CVE-2024-35824), [CVE-2024-35825](https://nvd.nist.gov/vuln/detail/CVE-2024-35825), [CVE-2024-35804](https://nvd.nist.gov/vuln/detail/CVE-2024-35804), [CVE-2024-35803](https://nvd.nist.gov/vuln/detail/CVE-2024-35803), [CVE-2024-35802](https://nvd.nist.gov/vuln/detail/CVE-2024-35802), [CVE-2024-35801](https://nvd.nist.gov/vuln/detail/CVE-2024-35801), [CVE-2024-35800](https://nvd.nist.gov/vuln/detail/CVE-2024-35800), [CVE-2024-35798](https://nvd.nist.gov/vuln/detail/CVE-2024-35798), [CVE-2024-35823](https://nvd.nist.gov/vuln/detail/CVE-2024-35823), [CVE-2024-35822](https://nvd.nist.gov/vuln/detail/CVE-2024-35822), [CVE-2024-35821](https://nvd.nist.gov/vuln/detail/CVE-2024-35821), [CVE-2024-35819](https://nvd.nist.gov/vuln/detail/CVE-2024-35819), [CVE-2024-35818](https://nvd.nist.gov/vuln/detail/CVE-2024-35818), [CVE-2024-35817](https://nvd.nist.gov/vuln/detail/CVE-2024-35817), [CVE-2024-35816](https://nvd.nist.gov/vuln/detail/CVE-2024-35816), [CVE-2024-35815](https://nvd.nist.gov/vuln/detail/CVE-2024-35815), [CVE-2024-35797](https://nvd.nist.gov/vuln/detail/CVE-2024-35797), [CVE-2024-35814](https://nvd.nist.gov/vuln/detail/CVE-2024-35814), [CVE-2024-35813](https://nvd.nist.gov/vuln/detail/CVE-2024-35813), [CVE-2024-35812](https://nvd.nist.gov/vuln/detail/CVE-2024-35812), [CVE-2024-35811](https://nvd.nist.gov/vuln/detail/CVE-2024-35811), [CVE-2024-35810](https://nvd.nist.gov/vuln/detail/CVE-2024-35810), [CVE-2024-35809](https://nvd.nist.gov/vuln/detail/CVE-2024-35809), [CVE-2024-35807](https://nvd.nist.gov/vuln/detail/CVE-2024-35807), [CVE-2024-35806](https://nvd.nist.gov/vuln/detail/CVE-2024-35806), [CVE-2024-35805](https://nvd.nist.gov/vuln/detail/CVE-2024-35805), [CVE-2024-35795](https://nvd.nist.gov/vuln/detail/CVE-2024-35795), [CVE-2024-35796](https://nvd.nist.gov/vuln/detail/CVE-2024-35796), [CVE-2024-35792](https://nvd.nist.gov/vuln/detail/CVE-2024-35792), [CVE-2024-35791](https://nvd.nist.gov/vuln/detail/CVE-2024-35791), [CVE-2024-35790](https://nvd.nist.gov/vuln/detail/CVE-2024-35790), [CVE-2024-35789](https://nvd.nist.gov/vuln/detail/CVE-2024-35789), [CVE-2024-35787](https://nvd.nist.gov/vuln/detail/CVE-2024-35787), [CVE-2024-35786](https://nvd.nist.gov/vuln/detail/CVE-2024-35786), [CVE-2024-35784](https://nvd.nist.gov/vuln/detail/CVE-2024-35784), [CVE-2024-35785](https://nvd.nist.gov/vuln/detail/CVE-2024-35785), [CVE-2024-27063](https://nvd.nist.gov/vuln/detail/CVE-2024-27063), [CVE-2024-27062](https://nvd.nist.gov/vuln/detail/CVE-2024-27062), [CVE-2024-27061](https://nvd.nist.gov/vuln/detail/CVE-2024-27061), [CVE-2024-27058](https://nvd.nist.gov/vuln/detail/CVE-2024-27058), [CVE-2024-27059](https://nvd.nist.gov/vuln/detail/CVE-2024-27059), [CVE-2024-26965](https://nvd.nist.gov/vuln/detail/CVE-2024-26965), [CVE-2024-26974](https://nvd.nist.gov/vuln/detail/CVE-2024-26974), [CVE-2024-26973](https://nvd.nist.gov/vuln/detail/CVE-2024-26973), [CVE-2024-26971](https://nvd.nist.gov/vuln/detail/CVE-2024-26971), [CVE-2024-26970](https://nvd.nist.gov/vuln/detail/CVE-2024-26970), [CVE-2024-26969](https://nvd.nist.gov/vuln/detail/CVE-2024-26969), [CVE-2024-26968](https://nvd.nist.gov/vuln/detail/CVE-2024-26968), [CVE-2024-26979](https://nvd.nist.gov/vuln/detail/CVE-2024-26979), [CVE-2024-26978](https://nvd.nist.gov/vuln/detail/CVE-2024-26978), [CVE-2024-26977](https://nvd.nist.gov/vuln/detail/CVE-2024-26977), [CVE-2024-26976](https://nvd.nist.gov/vuln/detail/CVE-2024-26976), [CVE-2024-26975](https://nvd.nist.gov/vuln/detail/CVE-2024-26975), [CVE-2024-26966](https://nvd.nist.gov/vuln/detail/CVE-2024-26966), [CVE-2024-26937](https://nvd.nist.gov/vuln/detail/CVE-2024-26937), [CVE-2024-26935](https://nvd.nist.gov/vuln/detail/CVE-2024-26935), [CVE-2024-26934](https://nvd.nist.gov/vuln/detail/CVE-2024-26934), [CVE-2024-26933](https://nvd.nist.gov/vuln/detail/CVE-2024-26933), [CVE-2024-26931](https://nvd.nist.gov/vuln/detail/CVE-2024-26931), [CVE-2024-26964](https://nvd.nist.gov/vuln/detail/CVE-2024-26964), [CVE-2024-26963](https://nvd.nist.gov/vuln/detail/CVE-2024-26963), [CVE-2024-26961](https://nvd.nist.gov/vuln/detail/CVE-2024-26961), [CVE-2024-26960](https://nvd.nist.gov/vuln/detail/CVE-2024-26960), [CVE-2024-26959](https://nvd.nist.gov/vuln/detail/CVE-2024-26959), [CVE-2024-26958](https://nvd.nist.gov/vuln/detail/CVE-2024-26958), [CVE-2024-26930](https://nvd.nist.gov/vuln/detail/CVE-2024-26930), [CVE-2024-26957](https://nvd.nist.gov/vuln/detail/CVE-2024-26957), [CVE-2024-26956](https://nvd.nist.gov/vuln/detail/CVE-2024-26956), [CVE-2024-26955](https://nvd.nist.gov/vuln/detail/CVE-2024-26955), [CVE-2024-26953](https://nvd.nist.gov/vuln/detail/CVE-2024-26953), [CVE-2024-26951](https://nvd.nist.gov/vuln/detail/CVE-2024-26951), [CVE-2024-26950](https://nvd.nist.gov/vuln/detail/CVE-2024-26950), [CVE-2024-26929](https://nvd.nist.gov/vuln/detail/CVE-2024-26929), [CVE-2024-26947](https://nvd.nist.gov/vuln/detail/CVE-2024-26947), [CVE-2024-26946](https://nvd.nist.gov/vuln/detail/CVE-2024-26946), [CVE-2024-26943](https://nvd.nist.gov/vuln/detail/CVE-2024-26943), [CVE-2024-26940](https://nvd.nist.gov/vuln/detail/CVE-2024-26940), [CVE-2024-26938](https://nvd.nist.gov/vuln/detail/CVE-2024-26938), [CVE-2023-52647](https://nvd.nist.gov/vuln/detail/CVE-2023-52647), [CVE-2023-52648](https://nvd.nist.gov/vuln/detail/CVE-2023-52648), [CVE-2024-27437](https://nvd.nist.gov/vuln/detail/CVE-2024-27437), [CVE-2024-26814](https://nvd.nist.gov/vuln/detail/CVE-2024-26814), [CVE-2024-26813](https://nvd.nist.gov/vuln/detail/CVE-2024-26813), [CVE-2024-26810](https://nvd.nist.gov/vuln/detail/CVE-2024-26810), [CVE-2024-26812](https://nvd.nist.gov/vuln/detail/CVE-2024-26812))<br>- binutils ([CVE-2023-1972](https://nvd.nist.gov/vuln/detail/CVE-2023-1972))<br>- c-ares ([CVE-2024-25629](https://nvd.nist.gov/vuln/detail/CVE-2024-25629))<br>- coreutils ([coreutils-2024-03-28](https://lists.gnu.org/archive/html/info-gnu/2024-03/msg00006.html), [CVE-2024-0684](https://nvd.nist.gov/vuln/detail/CVE-2024-0684))<br>- curl ([CVE-2024-2004](https://nvd.nist.gov/vuln/detail/CVE-2024-2004), [CVE-2024-2379](https://nvd.nist.gov/vuln/detail/CVE-2024-2379), [CVE-2024-2398](https://nvd.nist.gov/vuln/detail/CVE-2024-2398), [CVE-2024-2466](https://nvd.nist.gov/vuln/detail/CVE-2024-2466), [CVE-2023-46218](https://nvd.nist.gov/vuln/detail/CVE-2023-46218), [CVE-2023-46219](https://nvd.nist.gov/vuln/detail/CVE-2023-46219))<br>- expat ([CVE-2023-52425](https://nvd.nist.gov/vuln/detail/CVE-2023-52425), [CVE-2024-28757](https://nvd.nist.gov/vuln/detail/CVE-2024-28757))<br>- gcc ([CVE-2023-4039](https://nvd.nist.gov/vuln/detail/CVE-2023-4039))<br>- glibc ([CVE-2024-2961](https://nvd.nist.gov/vuln/detail/CVE-2024-2961), [CVE-2024-33599](https://nvd.nist.gov/vuln/detail/CVE-2024-33599), [CVE-2024-33600](https://nvd.nist.gov/vuln/detail/CVE-2024-33600), [CVE-2024-33601](https://nvd.nist.gov/vuln/detail/CVE-2024-33601), [CVE-2024-33602](https://nvd.nist.gov/vuln/detail/CVE-2024-33602), [CVE-2023-5156](https://nvd.nist.gov/vuln/detail/CVE-2023-5156), [CVE-2023-6246](https://nvd.nist.gov/vuln/detail/CVE-2023-6246), [CVE-2023-6779](https://nvd.nist.gov/vuln/detail/CVE-2023-6779), [CVE-2023-6780](https://nvd.nist.gov/vuln/detail/CVE-2023-6780))<br>- gnupg ([gnupg-2024-01-25](https://gnupg.org/blog/20240125-smartcard-backup-key.html))<br>- gnutls ([CVE-2024-28834](https://nvd.nist.gov/vuln/detail/CVE-2024-28834), [CVE-2024-28835](https://nvd.nist.gov/vuln/detail/CVE-2024-28835), [CVE-2023-5981](https://nvd.nist.gov/vuln/detail/CVE-2023-5981), [CVE-2024-0567](https://nvd.nist.gov/vuln/detail/CVE-2024-0567), [CVE-2024-0553](https://nvd.nist.gov/vuln/detail/CVE-2024-0553))<br>- intel-microcode ([CVE-2023-22655](https://nvd.nist.gov/vuln/detail/CVE-2023-22655), [CVE-2023-28746](https://nvd.nist.gov/vuln/detail/CVE-2023-28746), [CVE-2023-38575](https://nvd.nist.gov/vuln/detail/CVE-2023-38575), [CVE-2023-39368](https://nvd.nist.gov/vuln/detail/CVE-2023-39368), [CVE-2023-43490](https://nvd.nist.gov/vuln/detail/CVE-2023-43490), [CVE-2023-23583](https://nvd.nist.gov/vuln/detail/CVE-2023-23583))<br>- less ([CVE-2024-32487](https://nvd.nist.gov/vuln/detail/CVE-2024-32487))<br>- libuv ([CVE-2024-24806](https://nvd.nist.gov/vuln/detail/CVE-2024-24806))<br>- libxml2 ([CVE-2024-25062](https://nvd.nist.gov/vuln/detail/CVE-2024-25062), [CVE-2023-45322](https://nvd.nist.gov/vuln/detail/CVE-2023-45322))<br>- nghttp2 ([CVE-2024-28182](https://nvd.nist.gov/vuln/detail/CVE-2024-28182))<br>- openssl ([CVE-2023-5678](https://nvd.nist.gov/vuln/detail/CVE-2023-5678), [CVE-2023-6129](https://nvd.nist.gov/vuln/detail/CVE-2023-6129), [CVE-2023-6237](https://nvd.nist.gov/vuln/detail/CVE-2023-6237), [CVE-2024-0727](https://nvd.nist.gov/vuln/detail/CVE-2024-0727))<br>- sudo ([CVE-2023-42465](https://nvd.nist.gov/vuln/detail/CVE-2023-42465))<br>- traceroute ([CVE-2023-46316](https://nvd.nist.gov/vuln/detail/CVE-2023-46316))<br>- vim ([CVE-2023-48231](https://nvd.nist.gov/vuln/detail/CVE-2023-48231), [CVE-2023-48232](https://nvd.nist.gov/vuln/detail/CVE-2023-48232), [CVE-2023-48233](https://nvd.nist.gov/vuln/detail/CVE-2023-48233), [CVE-2023-48234](https://nvd.nist.gov/vuln/detail/CVE-2023-48234), [CVE-2023-48235](https://nvd.nist.gov/vuln/detail/CVE-2023-48235), [CVE-2023-48236](https://nvd.nist.gov/vuln/detail/CVE-2023-48236), [CVE-2023-48237](https://nvd.nist.gov/vuln/detail/CVE-2023-48237), [CVE-2023-48706](https://nvd.nist.gov/vuln/detail/CVE-2023-48706), [CVE-2023-5344](https://nvd.nist.gov/vuln/detail/CVE-2023-5344), [CVE-2023-5441](https://nvd.nist.gov/vuln/detail/CVE-2023-5441), [CVE-2023-5535](https://nvd.nist.gov/vuln/detail/CVE-2023-5535), [CVE-2023-46246](https://nvd.nist.gov/vuln/detail/CVE-2023-46246))<br>- SDK: dnsmasq ([CVE-2023-28450](https://nvd.nist.gov/vuln/detail/CVE-2023-28450), [CVE-2023-50387](https://nvd.nist.gov/vuln/detail/CVE-2023-50387), [CVE-2023-50868](https://nvd.nist.gov/vuln/detail/CVE-2023-50868))<br>- SDK: perl ([CVE-2023-47038](https://nvd.nist.gov/vuln/detail/CVE-2023-47038), [CVE-2023-3817](https://nvd.nist.gov/vuln/detail/CVE-2023-3817), [CVE-2023-5363](https://nvd.nist.gov/vuln/detail/CVE-2023-5363), [CVE-2023-5678](https://nvd.nist.gov/vuln/detail/CVE-2023-5678))<br>- SDK: python ([CVE-2023-6597](https://nvd.nist.gov/vuln/detail/CVE-2023-6597), [CVE-2024-0450](https://nvd.nist.gov/vuln/detail/CVE-2024-0450), [gh-81194](https://github.com/python/cpython/issues/81194), [gh-113659](https://github.com/python/cpython/issues/113659), [gh-102388](https://github.com/python/cpython/issues/102388), [gh-114572](https://github.com/python/cpython/issues/114572), [gh-115243](https://github.com/python/cpython/issues/115243))<br><br>#### Bug fixes:<br><br>- Fixed issue file generation from '/etc/issue.d' ([scripts#2018](https://github.com/flatcar/scripts/pull/2018))<br>- Fixed the handling of OEM update payloads in a Nebraska response with self-hosted packages ([ue-rs#49](https://github.com/flatcar/ue-rs/pull/49))<br>- Fixes kubevirt vm creation by ensuring that /dev/vhost-net exists ([Flatcar#1336](https://github.com/flatcar/Flatcar/issues/1336))<br>- Hetzner: Fixed duplicated prefix in the Afterburn metadata ([scripts#2141](https://github.com/flatcar/scripts/pull/2141))<br>- Removed custom CloudSigma coreos-cloudinit service configuration since it will be called with the cloudsigma oem anyway. The restart of the service can also cause the serial port to be stuck in an nondeterministic state which breaks future runs.<br>- Resolved kmod static nodes creation in bootengine ([bootengine#85](https://github.com/flatcar/bootengine/pull/85))<br><br>#### Changes:<br><br>- Added zram-generator package to the image ([scripts#1772](https://github.com/flatcar/scripts/pull/1772))<br>- A new format `qemu_uefi_secure` is introduced to test Flatcar for SecureBoot-enabled features. The format will be later merged into `qemu_uefi`.<br>- Added Intel igc driver to support I225/I226 family NICs. ([flatcar/scripts#1786](https://github.com/flatcar/scripts/pull/1786))<br>- Added Hetzner images ([flatcar/scripts#1880](https://github.com/flatcar/scripts/pull/1880))<br>- Added Hyper-V VHDX image ([flatcar/scripts#1791](https://github.com/flatcar/scripts/pull/1791))<br>- Added Ignition Clevis support for encrypted disks unlocked with a TPM2 device or a Tang server ([scripts#1560](https://github.com/flatcar/scripts/pull/1560))<br>- Added KubeVirt qcow2 image for amd64/arm64 ([flatcar/scripts#1962](https://github.com/flatcar/scripts/pull/1962))<br>- Added Scaleway images ([flatcar/scripts#1683](https://github.com/flatcar/scripts/pull/1683))<br>- Added support for unlocking the rootfs with a TPM set up by systemd-cryptenroll ([bootengine#93](https://github.com/flatcar/bootengine/pull/93))<br>- Backported systemd-sysext mutable overlays functionality from yet-unreleased systemd v256. ([flatcar/scripts#1753](https://github.com/flatcar/scripts/pull/1753))<br>- Enabled amd-pstate,amd-pstate-epp cpufreq drivers for some AMD CPUs in the kernel. ([flatcar/scripts#1770](https://github.com/flatcar/scripts/pull/1770))<br>- Enabled ntpd by default on AWS & GCP, enabled chronyd by default on Azure. The native time sync source is used on each cloud. ([scripts#1792](https://github.com/flatcar/scripts/pull/1792))<br>- Enabled the GRUB TPM2 module to measure the boot code path and files into PCR 8+9 in UEFI ([scripts#1861](https://github.com/flatcar/scripts/pull/1861))<br>- Enabled the ptp_vmw module in the kernel.<br>- Hetzner: Added `COREOS_HETZNER_PRIVATE_IPV4_0` Afterburn attribute for Hetzner private IPs ([scripts#2141](https://github.com/flatcar/scripts/pull/2141))<br>- Hyper-V images, both .vhd and .vhdx files are available as `zip` compressed, switching from `bzip2` to a built-in available Windows compression - `zip` ([scripts#1878](https://github.com/flatcar/scripts/pull/1878))<br>- OpenStack, Brightbox: Added the `flatcar.autologin` kernel cmdline parameter by default as the hypervisor manages access to the console ([scripts#1866](https://github.com/flatcar/scripts/pull/1866))<br>- Provided a Podman Flatcar extension as optional systemd-sysext image with the release. Write 'podman' to `/etc/flatcar/enabled-sysext.conf` through Ignition and the sysext will be installed during provisioning ([scripts#1964](https://github.com/flatcar/scripts/pull/1964))<br>- OpenStack: Changed metadata hostname source order. The service first tries with the config drive then fallback on the metadata service. ([bootengine#96](https://github.com/flatcar/bootengine/pull/96))<br>- Provided a ZFS-2.2.2 Flatcar extension as optional systemd-sysext image with the release. Write 'zfs' to `/etc/flatcar/enabled-sysext.conf` through Ignition and the sysext will be installed during provisioning. ZFS support is experimental and ZFS is not supported for the root partition. ([flatcar/scripts#1742](https://github.com/flatcar/scripts/pull/1742))<br>- Removed Linux drivers for Mellanox Technologies Switch ASICs family and Spectrum/Spectrum-2/Spectrum-3/Spectrum-4 Ethernet Switch ASICs to reduce the initrd size on AMD64 by ~5MB ([flatcar/scripts#1734](https://github.com/flatcar/scripts/pull/1734)). This change is part of the effort to reduce the initrd size ([Flatcar#1381](https://github.com/flatcar/Flatcar/issues/1381)).<br>- Removed `actool` from the image and `acbuild` from the SDK as these tools are deprecated and not used ([scripts#1817](https://github.com/flatcar/scripts/pull/1817))<br>- Scaleway: images are now provided directly as `.qcow2` to ease the import on Scaleway ([scripts#1953](https://github.com/flatcar/scripts/pull/1953))<br>- Switched ptp_kvm from kernel builtin to module.<br>- The default VM memory was bumped to 2 GB in the Qemu script and for VMware OVFs<br>- Update generation SLSA provenance info from v0.2 to v1.0.<br>- Removed coreos-cloudinit support for automatic keys conversion (e.g `reboot-strategy` -> `reboot_strategy`) ([scripts#1687](https://github.com/flatcar/scripts/pull/1687))<br><br>#### Updates:<br><br>- Linux ([6.6.43](https://lwn.net/Articles/983655) (includes [6.6.42](https://lwn.net/Articles/983333), [6.6.41](https://lwn.net/Articles/982381), [6.6.40](https://lwn.net/Articles/982050), [6.6.39](https://lwn.net/Articles/981719), [6.6.38](https://lwn.net/Articles/981255), [6.6.37](https://lwn.net/Articles/980860), [6.6.36](https://lwn.net/Articles/979850), [6.6.35](https://lwn.net/Articles/979262), [6.6.34](https://lwn.net/Articles/978593), [6.6.33](https://lwn.net/Articles/978141), [6.6.32](https://lwn.net/Articles/975075), [6.6.31](https://lwn.net/Articles/974072), [6.6.30](https://lwn.net/Articles/972211), [6.6.29](https://lwn.net/Articles/971363), [6.6.28](https://lwn.net/Articles/970172), [6.6.27](https://lwn.net/Articles/969734), [6.6.26](https://lwn.net/Articles/969352), [6.6.25](https://lwn.net/Articles/968470), [6.6.24](https://lwn.net/Articles/968253), [6.6.23](https://lwn.net/Articles/966758), [6.6.22](https://lwn.net/Articles/965606), [6.6.21](https://lwn.net/Articles/964561), [6.6.20](https://lwn.net/Articles/964307), [6.6.19](https://lwn.net/Articles/964173), [6.6.18](https://lwn.net/Articles/963357), [6.6.17](https://lwn.net/Articles/962558), [6.6.16](https://lwn.net/Articles/961011), [6.6.15](https://lwn.net/Articles/960441), [6.6.14](https://lwn.net/Articles/959512), [6.6.13](https://lwn.net/Articles/958862), [6.6.12](https://lwn.net/Articles/958342), [6.6.11](https://lwn.net/Articles/957375), [6.6.10](https://lwn.net/Articles/957008), [6.6.9](https://lwn.net/Articles/956525), [6.6.8](https://lwn.net/Articles/955813), [6.6.7](https://lwn.net/Articles/954990), [6.6](https://kernelnewbies.org/Linux_6.6)))<br>- Linux Firmware ([20240513](https://git.kernel.org/pub/scm/linux/kernel/git/firmware/linux-firmware.git/tag/?h=20240513) (includes [20240410](https://git.kernel.org/pub/scm/linux/kernel/git/firmware/linux-firmware.git/tag/?h=20240410), [20240312](https://git.kernel.org/pub/scm/linux/kernel/git/firmware/linux-firmware.git/tag/?h=20240312), [20240220](https://git.kernel.org/pub/scm/linux/kernel/git/firmware/linux-firmware.git/tag/?h=20240220), [20240115](https://git.kernel.org/pub/scm/linux/kernel/git/firmware/linux-firmware.git/tag/?h=20240115), [20231211](https://git.kernel.org/pub/scm/linux/kernel/git/firmware/linux-firmware.git/tag/?h=20231211)))<br>- Go ([1.20.14](https://go.dev/doc/devel/release#go1.20.14) (includes [1.20.13](https://go.dev/doc/devel/release#go1.20.13)))<br>- Ignition ([2.18.0](https://coreos.github.io/ignition/release-notes/#ignition-2180-2024-03-01) (includes [2.17.0](https://coreos.github.io/ignition/release-notes/#ignition-2170-2023-11-20), [2.16.2](https://coreos.github.io/ignition/release-notes/#ignition-2162-2023-07-12), [2.16.1](https://coreos.github.io/ignition/release-notes/#ignition-2161-2023-07-10) and [2.16.0](https://coreos.github.io/ignition/release-notes/#ignition-2160-2023-06-29)))<br>- acl ([2.3.2](https://lists.nongnu.org/archive/html/acl-devel/2024-01/msg00012.html))<br>- afterburn ([5.5.1](https://github.com/coreos/afterburn/releases/tag/v5.5.1))<br>- attr ([2.5.2](https://lists.nongnu.org/archive/html/acl-devel/2024-01/msg00011.html))<br>- audit ([3.1.1](https://github.com/linux-audit/audit-userspace/releases/tag/v3.1.1))<br>- bash ([5.2_p21](https://git.savannah.gnu.org/cgit/bash.git/log/?id=2bb3cbefdb8fd019765b1a9cc42ecf37ff22fec6))<br>- bind-tools ([9.16.48](https://bind9.readthedocs.io/en/v9.16.48/notes.html#notes-for-bind-9-16-48))<br>- binutils ([2.41](https://lists.gnu.org/archive/html/info-gnu/2023-07/msg00009.html))<br>- bpftool ([6.7.6](https://kernelnewbies.org/Linux_6.7#Tracing.2C_probing_and_BPF) (includes [6.5.7](https://kernelnewbies.org/Linux_6.5#Tracing.2C_perf_and_BPF)))<br>- c-ares ([1.27.0](https://github.com/c-ares/c-ares/releases/tag/cares-1_27_0) (includes [1.26.0](https://github.com/c-ares/c-ares/releases/tag/cares-1_26_0), [1.25.0](https://c-ares.org/changelog.html#1_25_0), [1.21.0](https://c-ares.org/changelog.html#1_21_0)))<br>- cJSON ([1.7.17](https://github.com/DaveGamble/cJSON/releases/tag/v1.7.17))<br>- ca-certificates ([3.103](https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_103.html) (includes [3.102](https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_102.html), [3.102.1](https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_102_1.html), [3.101.1](https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_101_1.html)))<br>- checkpolicy ([3.6](https://github.com/SELinuxProject/selinux/releases/tag/3.6))<br>- containerd ([1.7.17](https://github.com/containerd/containerd/releases/tag/v1.7.17) (includes [1.7.16](https://github.com/containerd/containerd/releases/tag/v1.7.16), [1.7.15](https://github.com/containerd/containerd/releases/tag/v1.7.15), [1.7.14](https://github.com/containerd/containerd/releases/tag/v1.7.14), [1.7.13](https://github.com/containerd/containerd/releases/tag/v1.7.13), [1.7.12](https://github.com/containerd/containerd/releases/tag/v1.7.12), [1.7.11](https://github.com/containerd/containerd/releases/tag/v1.7.11)))<br>- coreutils ([9.5](https://lists.gnu.org/archive/html/info-gnu/2024-03/msg00006.html) (includes [9.4](https://lists.gnu.org/archive/html/info-gnu/2023-08/msg00007.html)))<br>- curl ([8.7.1](https://curl.se/changes.html#8_7_1) (includes [8.7.0](https://curl.se/changes.html#8_7_0), [8.6.0](https://curl.se/changes.html#8_6_0), [8.5.0](https://curl.se/changes.html#8_5_0)))<br>- docker ([24.0.9](https://github.com/moby/moby/releases/tag/v24.0.9))<br>- elfutils ([0.190](https://sourceware.org/git/?p=elfutils.git;a=blob;f=NEWS;h=0420d3b8376877c1b11712f1aad90a2e2b6f6d06;hb=c1058da5a450e33e72b72abb53bc3ffd7f6b361b))<br>- ethtool ([6.7](https://git.kernel.org/pub/scm/network/ethtool/ethtool.git/tree/NEWS?h=v6.7) (includes [6.6](https://git.kernel.org/pub/scm/network/ethtool/ethtool.git/tree/NEWS?h=v6.6)))<br>- expat ([2.6.2](https://github.com/libexpat/libexpat/blob/R_2_6_2/expat/Changes) (includes [2.6.1](https://github.com/libexpat/libexpat/blob/R_2_6_1/expat/Changes) and [2.6.0](https://github.com/libexpat/libexpat/blob/R_2_6_0/expat/Changes)))<br>- gawk ([5.3.0](https://lwn.net/Articles/949829/))<br>- gentoolkit ([0.6.3](https://gitweb.gentoo.org/proj/gentoolkit.git/log/?h=gentoolkit-0.6.3))<br>- gettext ([0.22.4](https://savannah.gnu.org/news/?id=10544))<br>- git ([2.43.2](https://github.com/git/git/blob/v2.43.2/Documentation/RelNotes/2.43.2.txt) (includes [2.43.0](https://github.com/git/git/blob/v2.43.0/Documentation/RelNotes/2.43.0.txt), [2.42.0](https://github.com/git/git/blob/v2.42.0/Documentation/RelNotes/2.42.0.txt)))<br>- glib ([2.78.3](https://gitlab.gnome.org/GNOME/glib/-/blob/2.78.3/NEWS))<br>- glibc ([2.38](https://sourceware.org/pipermail/libc-alpha/2023-July/150524.html))<br>- gnupg ([2.4.4](https://lists.gnupg.org/pipermail/gnupg-announce/2024q1/000481.html) (includes [2.2.42](https://dev.gnupg.org/T6307)))<br>- gnutls ([3.8.5](https://lists.gnupg.org/pipermail/gnutls-help/2024-April/004846.html) (includes [3.8.4](https://lists.gnupg.org/pipermail/gnutls-help/2024-March/004845.html), [3.8.2](https://lists.gnupg.org/pipermail/gnutls-help/2023-November/004837.html)))<br>- groff ([1.23.0](https://lists.gnu.org/archive/html/info-gnu/2023-07/msg00001.html))<br>- hwdata ([0.376](https://github.com/vcrhonek/hwdata/commits/v0.376))<br>- inih ([58](https://github.com/benhoyt/inih/releases/tag/r58))<br>- intel-microcode ([20240312](https://github.com/intel/Intel-Linux-Processor-Microcode-Data-Files/releases/tag/microcode-20240312) (includes [20231114_p20231114](https://github.com/intel/Intel-Linux-Processor-Microcode-Data-Files/releases/tag/microcode-20231114)))<br>- iperf ([3.16](https://github.com/esnet/iperf/releases/tag/3.16))<br>- iproute2 ([6.6.0](https://marc.info/?l=linux-netdev&m=169929000929786&w=2))<br>- ipset ([7.21](https://git.netfilter.org/ipset/tree/ChangeLog?h=v7.21) (includes [7.20](https://git.netfilter.org/ipset/tree/ChangeLog?h=v7.20), [7.19](https://git.netfilter.org/ipset/tree/ChangeLog?id=ce6db35a0ea950e850ebe7c50ce46908c1c3bb2b)))<br>- iputils ([20240117](https://github.com/iputils/iputils/releases/tag/20240117) (includes [20231222](https://github.com/iputils/iputils/releases/tag/20231222))<br>- jq ([1.7.1](https://github.com/jqlang/jq/releases/tag/jq-1.7.1) (includes [1.7](https://github.com/jqlang/jq/releases/tag/jq-1.7)))<br>- kbd ([2.6.4](https://github.com/legionus/kbd/releases/tag/v2.6.4))<br>- kmod ([31](https://github.com/kmod-project/kmod/blob/v31/NEWS))<br>- less ([643](https://www.greenwoodsoftware.com/less/news.643.html))<br>- libarchive ([3.7.2](https://github.com/libarchive/libarchive/releases/tag/v3.7.2))<br>- libbsd ([0.11.8](https://lists.freedesktop.org/archives/libbsd/2024-January/000377.html))<br>- libcap-ng ([0.8.4](https://github.com/stevegrubb/libcap-ng/releases/tag/v0.8.4))<br>- libdnet ([1.16.4](https://github.com/ofalk/libdnet/releases/tag/libdnet-1.16.4))<br>- libgcrypt ([1.10.3](https://git.gnupg.org/cgi-bin/gitweb.cgi?p=libgcrypt.git;a=blob;f=NEWS;h=b767dc1170eb479b9a311cca4074c58e4eedaf0b;hb=aa1610866f8e42bdc272584f0a717f32ee050a22))<br>- libidn2 ([2.3.7](https://gitlab.com/libidn/libidn2/-/blob/v2.3.7/NEWS) (includes [2.3.4](https://gitlab.com/libidn/libidn2/-/releases/v2.3.4)))<br>- libksba ([1.6.6](https://git.gnupg.org/cgi-bin/gitweb.cgi?p=libksba.git;a=blob;f=NEWS;h=48b42025773e88fbb78d015d1f154fef4c80ef9f;hb=5b220df6f8216a9d5f6139c7b17f075374a27480) (includes [1.6.5](https://git.gnupg.org/cgi-bin/gitweb.cgi?p=libksba.git;a=blob;f=NEWS;h=369cfb5d91bf232685a6c5b156453a624e11ed67;hb=7b3e4785e54280d1a13c5bc839bdc6722d898ac7)))<br>- libnsl ([2.0.1](https://github.com/thkukuk/libnsl/releases/tag/v2.0.1))<br>- libnvme ([1.8](https://github.com/linux-nvme/libnvme/releases/tag/v1.8) (includes [1.7.1](https://github.com/linux-nvme/libnvme/releases/tag/v1.7.1), [1.7](https://github.com/linux-nvme/libnvme/releases/tag/v1.7)))<br>- libpng ([1.6.43](https://github.com/pnggroup/libpng/blob/v1.6.43/ANNOUNCE) (includes [1.6.42](https://github.com/pnggroup/libpng/blob/v1.6.42/ANNOUNCE) and [1.6.41](https://github.com/pnggroup/libpng/blob/v1.6.41/ANNOUNCE)))<br>- libpsl ([0.21.5](https://github.com/rockdaboot/libpsl/blob/0.21.5/NEWS))<br>- libseccomp ([2.5.5](https://github.com/seccomp/libseccomp/releases/tag/v2.5.5))<br>- libselinux ([3.6](https://github.com/SELinuxProject/selinux/releases/tag/3.6))<br>- libsemanage ([3.6](https://github.com/SELinuxProject/selinux/releases/tag/3.6))<br>- libsepol ([3.6](https://github.com/SELinuxProject/selinux/releases/tag/3.6))<br>- libunistring ([1.2](https://savannah.gnu.org/news/?id=10599))<br>- libuv ([1.48.0](https://github.com/libuv/libuv/releases/tag/v1.48.0) (includes [1.47.0](https://github.com/libuv/libuv/releases/tag/v1.47.0)))<br>- libverto ([0.3.2](https://github.com/latchset/libverto/releases/tag/0.3.2))<br>- libxml2 ([2.12.5](https://gitlab.gnome.org/GNOME/libxml2/-/releases/v2.12.5) (includes [2.12.4](https://gitlab.gnome.org/GNOME/libxml2/-/blob/v2.12.4/NEWS)))<br>- libxslt ([1.1.39](https://gitlab.gnome.org/GNOME/libxslt/-/releases/v1.1.39))<br>- lsof ([4.99.3](https://github.com/lsof-org/lsof/releases/tag/4.99.3) (includes [4.99.2](https://github.com/lsof-org/lsof/releases/tag/4.99.2), [4.99.1](https://github.com/lsof-org/lsof/releases/tag/4.99.1), [4.99.0](https://github.com/lsof-org/lsof/blob/4.99.0/00DIST#L5523)))<br>- lz4 ([1.9.4](https://github.com/lz4/lz4/releases/tag/v1.9.4))<br>- mime-types ([2.1.54](https://pagure.io/mailcap/blob/9699055a1b4dfb90f7594ee2e8dda705fa56d3b8/f/NEWS))<br>- multipath-tools ([0.9.7](https://github.com/opensvc/multipath-tools/commits/0.9.7))<br>- nghttp2 ([1.61.0](https://github.com/nghttp2/nghttp2/releases/tag/v1.61.0) (includes [1.58.0](https://github.com/nghttp2/nghttp2/releases/tag/v1.58.0), [1.59.0](https://github.com/nghttp2/nghttp2/releases/tag/v1.59.0) and [1.60.0](https://github.com/nghttp2/nghttp2/releases/tag/v1.60.0)))<br>- nvme-cli ([2.8](https://github.com/linux-nvme/nvme-cli/releases/tag/v2.8), [2.7.1](https://github.com/linux-nvme/nvme-cli/releases/tag/v2.7.1), [2.7](https://github.com/linux-nvme/nvme-cli/releases/tag/v2.7))<br>- openssl ([3.2.1](https://github.com/openssl/openssl/blob/openssl-3.2.1/CHANGES.md) (includes [3.0.12](https://github.com/openssl/openssl/blob/openssl-3.0.12/NEWS.md#major-changes-between-openssl-3011-and-openssl-3012-24-oct-2023)))<br>- policycoreutils ([3.6](https://github.com/SELinuxProject/selinux/releases/tag/3.6))<br>- readline ([8.2_p7](https://git.savannah.gnu.org/cgit/readline.git/log/?id=bfe9c573a9e376323929c80b2b71c59727fab0cc))<br>- runc ([1.1.12](https://github.com/opencontainers/runc/releases/tag/v1.1.12))<br>- samba ([4.18.9](https://www.samba.org/samba/history/samba-4.18.9.html))<br>- selinux-base ([2.20231002](https://github.com/SELinuxProject/refpolicy/releases/tag/RELEASE_2_20231002))<br>- selinux-base-policy ([2.20231002](https://github.com/SELinuxProject/refpolicy/releases/tag/RELEASE_2_20231002))<br>- selinux-container ([2.20231002](https://github.com/SELinuxProject/refpolicy/releases/tag/RELEASE_2_20231002))<br>- selinux-dbus ([2.20231002](https://github.com/SELinuxProject/refpolicy/releases/tag/RELEASE_2_20231002))<br>- selinux-refpolicy ([2.20240226](https://github.com/SELinuxProject/refpolicy/releases/tag/RELEASE_2_20240226))<br>- selinux-sssd ([2.20231002](https://github.com/SELinuxProject/refpolicy/releases/tag/RELEASE_2_20231002))<br>- selinux-unconfined ([2.20231002](https://github.com/SELinuxProject/refpolicy/releases/tag/RELEASE_2_20231002))<br>- semodule-utils ([3.6](https://github.com/SELinuxProject/selinux/releases/tag/3.6))<br>- shim ([15.8](https://github.com/rhboot/shim/releases/tag/15.8))<br>- sqlite ([3.45.1](https://www.sqlite.org/releaselog/3_45_1.html) (includes [3.44.2](https://www.sqlite.org/releaselog/3_44_2.html)))<br>- strace ([6.6](https://github.com/strace/strace/releases/tag/v6.6))<br>- sudo ([1.9.15p5](https://www.sudo.ws/releases/stable/#1.9.15p5))<br>- systemd ([255.4](https://github.com/systemd/systemd-stable/commits/v255.4/) (includes [255.3](https://github.com/systemd/systemd-stable/releases/tag/v255.3)))<br>- thin-provisioning-tools ([1.0.10](https://github.com/jthornber/thin-provisioning-tools/commits/v1.0.10/))<br>- traceroute ([2.1.5](https://sourceforge.net/projects/traceroute/files/traceroute/traceroute-2.1.5/) (includes [2.1.4](https://sourceforge.net/projects/traceroute/files/traceroute/traceroute%202.1.4/), [2.1.3](https://sourceforge.net/projects/traceroute/files/traceroute/traceroute-2.1.3/)))<br>- usbutils ([017](https://git.kernel.org/pub/scm/linux/kernel/git/gregkh/usbutils.git/tree/NEWS?h=v017) (includes [016](https://git.kernel.org/pub/scm/linux/kernel/git/gregkh/usbutils.git/tree/NEWS?h=v016)))<br>- util-linux ([2.39.3](https://github.com/util-linux/util-linux/blob/v2.39.3/Documentation/releases/v2.39.3-ReleaseNotes) (includes [2.39.2](https://github.com/util-linux/util-linux/blob/v2.39.2/Documentation/releases/v2.39.2-ReleaseNotes)))<br>- vim ([9.0.2167](https://github.com/vim/vim/commits/v9.0.2167/) (includes ([9.0.2092](https://github.com/vim/vim/commits/v9.0.2092/))))<br>- whois ([5.5.20](https://github.com/rfc1036/whois/blob/v5.5.20/debian/changelog))<br>- xmlsec ([1.3.3](https://github.com/lsh123/xmlsec/releases/tag/1.3.3) (includes [1.3.2](https://github.com/lsh123/xmlsec/releases/tag/xmlsec_1_3_2)))<br>- xz-utils ([5.4.6](https://github.com/tukaani-project/xz/releases/tag/v5.4.6) (includes [5.4.5](https://github.com/tukaani-project/xz/releases/tag/v5.4.5)))<br>- zlib ([1.3](https://github.com/madler/zlib/releases/tag/v1.3))<br>- SDK: make ([4.4.1](https://lists.gnu.org/archive/html/info-gnu/2023-02/msg00011.html) (includes [4.4](https://lists.gnu.org/archive/html/help-make/2022-10/msg00020.html)))<br>- SDK: perl ([5.38.2](https://perldoc.perl.org/5.38.2/perldelta))<br>- SDK: portage ([3.0.61](https://gitweb.gentoo.org/proj/portage.git/tree/NEWS?h=portage-3.0.61) (includes [3.0.59](https://gitweb.gentoo.org/proj/portage.git/tree/NEWS?h=portage-3.0.59)))<br>- SDK: python ([3.11.9](https://www.get-python.org/downloads/release/python-3119/) (includes [3.11.8](https://www.get-python.org/downloads/release/python-3118/), [3.11.7](https://www.python.org/downloads/release/python-3117/)))<br>- SDK: qemu ([8.1.5](https://wiki.qemu.org/ChangeLog/8.1))<br>- SDK: repo (2.37)<br>- SDK: Rust ([1.77.2](https://github.com/rust-lang/rust/releases/tag/1.77.2) (includes [1.77.1](https://github.com/rust-lang/rust/releases/tag/1.77.1), [1.77.0](https://github.com/rust-lang/rust/releases/tag/1.77.0), [1.76.0](https://github.com/rust-lang/rust/releases/tag/1.76.0), [1.75.0](https://github.com/rust-lang/rust/releases/tag/1.75.0), [1.74.1](https://github.com/rust-lang/rust/releases/tag/1.74.1)))<br>- VMware: open-vm-tools ([12.4.0](https://github.com/vmware/open-vm-tools/releases/tag/stable-12.4.0))<br><br>_Changes since **Beta 3975.1.1**_<br><br>#### Bug fixes:<br><br>- Hetzner: Fixed duplicated prefix in the Afterburn metadata ([scripts#2141](https://github.com/flatcar/scripts/pull/2141))<br><br>#### Changes:<br><br>- Hetzner: Added `COREOS_HETZNER_PRIVATE_IPV4_0` Afterburn attribute for Hetzner private IPs ([scripts#2141](https://github.com/flatcar/scripts/pull/2141))<br><br>#### Updates:<br><br>- Linux ([6.6.43](https://lwn.net/Articles/983655) (includes [6.6.42](https://lwn.net/Articles/983333), [6.6.41](https://lwn.net/Articles/982381), [6.6.40](https://lwn.net/Articles/982050), [6.6.39](https://lwn.net/Articles/981719), [6.6.38](https://lwn.net/Articles/981255), [6.6.37](https://lwn.net/Articles/980860)))<br>- ca-certificates ([3.103](https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_103.html) (includes [3.102](https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_102.html), [3.102.1](https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_102_1.html), [3.101.1](https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_101_1.html)))<br>Packages:<br>- containerd 1.7.17<br>- docker 24.0.9<br>- ignition 2.18.0<br>- kernel 6.6.43<br>- systemd 255<br><br>Architectures:<br>- amd64<br>- arm64<br> 2024-08-07T10:56:37+00:00 @@ -38,7 +46,7 @@ https://github.com/flatcar/scripts/releases/tag/stable-3815.2.5 3815.2.5 - 2024-10-10T15:34:38.222341+00:00 + 2024-11-13T14:30:33.551823+00:00 _Changes since **Stable 3815.2.4**_<br> <br> #### Security fixes:<br> <br> - openssh ([CVE-2024-6387](https://nvd.nist.gov/vuln/detail/CVE-2024-6387))<br><br> #### Updates:<br> <br> - Linux ([6.1.96](https://lwn.net/Articles/979851))<br> - openssh ([9.7_p1](https://www.openssh.com/txt/release-9.7))<br>Packages:<br>- containerd 1.7.13<br>- docker 24.0.9<br>- ignition 2.15.0<br>- kernel 6.1.96<br>- systemd 252<br><br>Architectures:<br>- amd64<br>- arm64<br> 2024-07-02T13:35:34+00:00 @@ -46,7 +54,7 @@ https://github.com/flatcar/scripts/releases/tag/stable-3815.2.4 3815.2.4 - 2024-10-10T15:34:38.220686+00:00 + 2024-11-13T14:30:33.546127+00:00 _Changes since **Stable 3815.2.3**_<br> <br> <br> #### Changes:<br> <br> - Added azure-nvme-utils to the image, which is used by udev to create symlinks for NVMe disks on Azure v6 instances under /dev/disk/azure/. ([scripts#1950](https://github.com/flatcar/scripts/pull/1950))<br> <br> #### Updates:<br><br> - Linux ([6.1.95](https://lwn.net/Articles/979261) (includes [6.1.94](https://lwn.net/Articles/978594), [6.1.93](https://lwn.net/Articles/978139), [6.1.92](https://lwn.net/Articles/975076) and [6.1.91](https://lwn.net/Articles/974074)))<br> - ca-certificates ([3.101](https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_101.html))<br><br>Packages:<br>- containerd 1.7.13<br>- docker 24.0.9<br>- ignition 2.15.0<br>- kernel 6.1.95<br>- systemd 252<br><br>Architectures:<br>- amd64<br>- arm64<br> 2024-06-26T13:05:09+00:00 @@ -54,7 +62,7 @@ https://github.com/flatcar/scripts/releases/tag/stable-3815.2.3 3815.2.3 - 2024-10-10T15:34:38.218916+00:00 + 2024-11-13T14:30:33.540571+00:00 _Changes since **Stable 3815.2.2**_<br> <br> #### Updates:<br> <br> - Linux ([6.1.90](https://lwn.net/Articles/972212) (includes [6.1.89](https://lwn.net/Articles/971443), [6.1.88](https://lwn.net/Articles/971364), [6.1.87](https://lwn.net/Articles/970173), [6.1.86](https://lwn.net/Articles/969735)))<br> - ca-certificates ([3.100](https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_100.html))<br>Packages:<br>- containerd 1.7.13<br>- docker 24.0.9<br>- ignition 2.15.0<br>- kernel 6.1.90<br>- systemd 252<br><br>Architectures:<br>- amd64<br>- arm64<br> 2024-05-22T10:15:15+00:00 @@ -62,7 +70,7 @@ https://github.com/flatcar/scripts/releases/tag/stable-3815.2.2 3815.2.2 - 2024-10-10T15:34:38.217209+00:00 + 2024-11-13T14:30:33.535014+00:00 _Changes since **Stable 3815.2.1**_<br> <br> #### Security fixes:<br> <br> - Linux ([CVE-2023-28746](https://nvd.nist.gov/vuln/detail/CVE-2023-28746), [CVE-2023-47233](https://nvd.nist.gov/vuln/detail/CVE-2023-47233), [CVE-2023-52639](https://nvd.nist.gov/vuln/detail/CVE-2023-52639), [CVE-2023-6270](https://nvd.nist.gov/vuln/detail/CVE-2023-6270), [CVE-2023-7042](https://nvd.nist.gov/vuln/detail/CVE-2023-7042), [CVE-2024-22099](https://nvd.nist.gov/vuln/detail/CVE-2024-22099), [CVE-2024-23307](https://nvd.nist.gov/vuln/detail/CVE-2024-23307), [CVE-2024-24861](https://nvd.nist.gov/vuln/detail/CVE-2024-24861), [CVE-2024-26584](https://nvd.nist.gov/vuln/detail/CVE-2024-26584), [CVE-2024-26585](https://nvd.nist.gov/vuln/detail/CVE-2024-26585), [CVE-2024-26642](https://nvd.nist.gov/vuln/detail/CVE-2024-26642), [CVE-2024-26651](https://nvd.nist.gov/vuln/detail/CVE-2024-26651), [CVE-2024-26654](https://nvd.nist.gov/vuln/detail/CVE-2024-26654), [CVE-2024-26659](https://nvd.nist.gov/vuln/detail/CVE-2024-26659), [CVE-2024-26686](https://nvd.nist.gov/vuln/detail/CVE-2024-26686), [CVE-2024-26700](https://nvd.nist.gov/vuln/detail/CVE-2024-26700), [CVE-2024-26809](https://nvd.nist.gov/vuln/detail/CVE-2024-26809))<br> - Downgraded xz-utils to 5.4.2 as precaution even though Flatcar is not affected of the SSH backdoor ([CVE-2024-3094](https://nvd.nist.gov/vuln/detail/CVE-2024-3094))<br> - openssh ([CVE-2023-48795](https://nvd.nist.gov/vuln/detail/CVE-2023-48795), [CVE-2023-51384](https://nvd.nist.gov/vuln/detail/CVE-2023-51384), [CVE-2023-51385](https://nvd.nist.gov/vuln/detail/CVE-2023-51385))<br> <br> #### Bug fixes:<br> <br> - Disabled user-configdrive.service on OpenStack when config drive is used, which caused the hostname to be overwritten. The coreos-cloudinit.service unit already runs on OpenStack if the system is not configured via ignition. ([Flatcar#1385](https://github.com/flatcar/Flatcar/issues/1385))<br> - Fixed `toolbox` to prevent mounted `ctr` snapshots from being garbage-collected ([toolbox#9](https://github.com/flatcar/toolbox/pull/9))<br> <br> #### Changes:<br> <br> - Disabled real-time priority for multipathd as it prevents the cgroups2 cpu controller from working. ([scripts#1771](https://github.com/flatcar/scripts/pull/1771))<br> - SDK: Unified qemu image formats, so that the `qemu_uefi` build target provides the regular `qemu` and the `qemu_uefi_secure` artifacts ([scripts#1847](https://github.com/flatcar/scripts/pull/1847))<br> <br> #### Updates:<br> <br> - Linux ([6.1.85](https://lwn.net/Articles/969355) (includes [6.1.84](https://lwn.net/Articles/968254), [6.1.83](https://lwn.net/Articles/966759), [6.1.82](https://lwn.net/Articles/965607)))<br> - ca-certificates ([3.99](https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_99.html))<br> - openssh ([9.6p1](https://www.openssh.com/releasenotes.html#9.6p1))<br><br>Packages:<br>- containerd 1.7.13<br>- docker 24.0.9<br>- ignition 2.15.0<br>- kernel 6.1.85<br>- systemd 252<br><br>Architectures:<br>- amd64<br>- arm64<br> 2024-04-16T11:54:48+00:00 @@ -70,7 +78,7 @@ https://github.com/flatcar/scripts/releases/tag/stable-3815.2.1 3815.2.1 - 2024-10-10T15:34:38.214870+00:00 + 2024-11-13T14:30:33.527385+00:00 _Changes since **Stable 3815.2.0**_<br> <br> #### Security fixes:<br> <br> - Linux ([CVE-2023-52429](https://nvd.nist.gov/vuln/detail/CVE-2023-52429), [CVE-2023-52434](https://nvd.nist.gov/vuln/detail/CVE-2023-52434), [CVE-2023-52435](https://nvd.nist.gov/vuln/detail/CVE-2023-52435), [CVE-2024-0340](https://nvd.nist.gov/vuln/detail/CVE-2024-0340), [CVE-2024-1151](https://nvd.nist.gov/vuln/detail/CVE-2024-1151), [CVE-2024-23850](https://nvd.nist.gov/vuln/detail/CVE-2024-23850), [CVE-2024-23851](https://nvd.nist.gov/vuln/detail/CVE-2024-23851), [CVE-2024-26582](https://nvd.nist.gov/vuln/detail/CVE-2024-26582), [CVE-2024-26583](https://nvd.nist.gov/vuln/detail/CVE-2024-26583), [CVE-2024-26586](https://nvd.nist.gov/vuln/detail/CVE-2024-26586), [CVE-2024-26593](https://nvd.nist.gov/vuln/detail/CVE-2024-26593))<br> <br> #### Bug fixes:<br> <br> - Fixed that systemd-sysext images can extend directories where Flatcar extensions are also shipping files, e.g., that the sysext-bakery Kubernetes extension works when OEM extensions are present ([sysext-bakery#50](https://github.com/flatcar/sysext-bakery/issues/50))<br> - Fixed the handling of OEM update payloads in a Nebraska response with self-hosted packages in an airgapped environment ([update_engine#39](https://github.com/flatcar/update_engine/pull/39))<br> - Restored support for custom OEMs supplied in the PXE boot where `/usr/share/oem` brings the OEM partition contents ([Flatcar#1376](https://github.com/flatcar/Flatcar/issues/1376))<br> <br> #### Changes:<br> <br> <br> #### Updates:<br> <br> - Linux ([6.1.81](https://lwn.net/Articles/964562) (includes [6.1.80](https://lwn.net/Articles/964174), [6.1.79](https://lwn.net/Articles/963358), [6.1.78](https://lwn.net/Articles/962559)))<br> - ca-certificates ([3.98](https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_98.html))<br> - keyutils ([1.6.3](https://git.kernel.org/pub/scm/linux/kernel/git/dhowells/keyutils.git/commit/?id=cb3bb194cca88211cbfcdde2f10c0f43c3fb8ec3) (includes [1.6.2](https://git.kernel.org/pub/scm/linux/kernel/git/dhowells/keyutils.git/commit/?id=454f80f537e5d1aad506599b6776e4cc1cf5f0f2)))<br>Packages:<br>- containerd 1.7.13<br>- docker 24.0.9<br>- ignition 2.15.0<br>- kernel 6.1.81<br>- systemd 252<br><br>Architectures:<br>- amd64<br>- arm64<br> 2024-03-20T09:23:01+00:00 @@ -78,7 +86,7 @@ https://github.com/flatcar/scripts/releases/tag/stable-3815.2.0 3815.2.0 - 2024-10-10T15:34:38.212610+00:00 + 2024-11-13T14:30:33.520751+00:00 _Changes since **Stable 3760.2.0**_<br> <br> #### Security fixes:<br> <br> - Linux ([CVE-2023-46838](https://nvd.nist.gov/vuln/detail/CVE-2023-46838), [CVE-2023-50431](https://nvd.nist.gov/vuln/detail/CVE-2023-50431), [CVE-2023-6610](https://nvd.nist.gov/vuln/detail/CVE-2023-6610), [CVE-2023-6915](https://nvd.nist.gov/vuln/detail/CVE-2023-6915), [CVE-2024-1085](https://nvd.nist.gov/vuln/detail/CVE-2024-1085), [CVE-2024-1086](https://nvd.nist.gov/vuln/detail/CVE-2024-1086), [CVE-2024-23849](https://nvd.nist.gov/vuln/detail/CVE-2024-23849))<br> - Go ([CVE-2023-39326](https://nvd.nist.gov/vuln/detail/CVE-2023-39326), [CVE-2023-45285](https://nvd.nist.gov/vuln/detail/CVE-2023-45285))<br> - VMWare: open-vm-tools ([CVE-2023-34058](https://nvd.nist.gov/vuln/detail/CVE-2023-34058), [CVE-2023-34059](https://nvd.nist.gov/vuln/detail/CVE-2023-34059))<br> - docker ([CVE-2024-24557](https://nvd.nist.gov/vuln/detail/CVE-2024-24557))<br> - nghttp2 ([CVE-2023-44487](https://nvd.nist.gov/vuln/detail/CVE-2023-44487))<br> - runc ([CVE-2024-21626](https://nvd.nist.gov/vuln/detail/CVE-2024-21626))<br> - samba ([CVE-2023-4091](https://nvd.nist.gov/vuln/detail/CVE-2023-4091))<br> - zlib ([CVE-2023-45853](https://nvd.nist.gov/vuln/detail/CVE-2023-45853))<br> <br> #### Bug fixes:<br> <br> - Added a workaround for old airgapped/proxied update-engine clients to be able to update to this release ([Flatcar#1332](https://github.com/flatcar/Flatcar/issues/1332), [update_engine#38](https://github.com/flatcar/update_engine/pull/38))<br> - Forwarded the proxy environment variables of `update-engine.service` to the postinstall script to support fetching OEM systemd-sysext payloads through a proxy ([Flatcar#1326](https://github.com/flatcar/Flatcar/issues/1326))<br> - Set TTY used for fetching server_context to RAW mode before running cloudinit on cloudsigma ([scripts#1280](https://github.com/flatcar/scripts/pull/1280))<br> <br> #### Changes:<br> <br> - **torcx was replaced by systemd-sysext in the OS image**. Learn more about sysext and how to customise OS images [here](https://www.flatcar.org/docs/latest/provisioning/sysext/).<br> (which is now also a legacy option because systemd-sysext offers a more robust and better structured way of customisation, including OS independent updates).<br> - Torcx entered deprecation 2 years ago in favour of [deploying plain Docker binaries](https://www.flatcar.org/docs/latest/container-runtimes/use-a-custom-docker-or-containerd-version/)<br> - Torcx has been removed entirely; if you use torcx to extend the Flatcar base OS image, please refer to our [conversion script](https://www.flatcar.org/docs/latest/provisioning/sysext/#torcx-deprecation) and to the sysext documentation mentioned above for migrating.<br> - Consequently, `update_engine` will not perform torcx sanity checks post-update anymore.<br> - Relevant changes: [scripts#1216](https://github.com/flatcar/scripts/pull/1216), [update_engine#30](https://github.com/flatcar/update_engine/pull/30), [Mantle#466](https://github.com/flatcar/mantle/pull/466), [Mantle#465](https://github.com/flatcar/mantle/pull/465).<br> - **NOTE:** The docker btrfs storage driver has been de-prioritised; BTRFS backed storage will now default to the `overlay2` driver<br> ([changelog](https://docs.docker.com/engine/release-notes/23.0/#bug-fixes-and-enhancements-6), [upstream pr](https://github.com/moby/moby/pull/42661)).<br> - **NOTE:** If you are already using btrfs-backed Docker storage and are upgrading to this new version, Docker will automatically use the `btrfs` storage driver for backwards-compatibility with your deployment.<br> - **Docker will remove the `btrfs` driver entirely in a future version. Please consider migrating your deployments to the `overlay2` driver.**<br> Using the btrfs driver can still be enforced by creating a respective [docker config](https://docs.docker.com/storage/storagedriver/btrfs-driver/#configure-docker-to-use-the-btrfs-storage-driver) at `/etc/docker/daemon.json`.<br> - cri-tools, runc, containerd, docker, and docker-cli are now built from Gentoo upstream ebuilds. Docker received a major version upgrade - it was updated to Docker 24 (from Docker 20; see "updates").<br> - GCP OEM images now use a systemd-sysext image for layering additional platform-specific software on top of `/usr` and being part of the OEM A/B updates ([flatcar#1146](https://github.com/flatcar/Flatcar/issues/1146))<br> - Added a `flatcar-update --oem-payloads <yes|no>` flag to skip providing OEM payloads, e.g., for downgrades ([init#114](https://github.com/flatcar/init/pull/114))<br> <br> #### Updates:<br>- Linux ([6.1.77](https://lwn.net/Articles/961012) (includes [6.1.76](https://lwn.net/Articles/960442), [6.1.75](https://lwn.net/Articles/959513), [6.1.74](https://lwn.net/Articles/958863)))<br>- Linux Firmware ([20231111](https://git.kernel.org/pub/scm/linux/kernel/git/firmware/linux-firmware.git/tag/?h=20231111) (includes [20231030](https://git.kernel.org/pub/scm/linux/kernel/git/firmware/linux-firmware.git/tag/?h=20231030)))<br>- Go ([1.20.12](https://go.dev/doc/devel/release#go1.20.12))<br>- Azure: WALinuxAgent ([v2.9.1.1](https://github.com/Azure/WALinuxAgent/releases/tag/v2.9.1.1))<br>- DEV: Azure ([3.11.6](https://docs.python.org/release/3.11.6/whatsnew/changelog.html#python-3-11-6))<br>- DEV: iperf ([3.15](https://github.com/esnet/iperf/releases/tag/3.15))<br>- DEV: smartmontools ([7.4](https://www.smartmontools.org/browser/tags/RELEASE_7_4/smartmontools/NEWS))<br>- SDK: Rust ([1.73.0](https://github.com/rust-lang/rust/releases/tag/1.73.0))<br>- SDK: Python ([3.11.0](https://github.com/platformdirs/platformdirs/releases/tag/3.11.0) (includes [23.2](https://github.com/pypa/packaging/releases/tag/23.2)))<br>- VMWare: open-vm-tools ([12.3.5](https://github.com/vmware/open-vm-tools/releases/tag/stable-12.3.5))<br>- acpid ([2.0.34](https://sourceforge.net/p/acpid2/code/ci/2.0.34/tree/Changelog))<br>- ca-certificates ([3.97](https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_97.html))<br>- containerd ([1.7.9](https://github.com/containerd/containerd/releases/tag/v1.7.9) (includes [1.7.8](https://github.com/containerd/containerd/releases/tag/v1.7.8), [1.7.13](https://github.com/containerd/containerd/releases/tag/v1.7.13), [1.7.10](https://github.com/containerd/containerd/releases/tag/v1.7.10)))<br>- cri-tools ([1.27.0](https://github.com/kubernetes-sigs/cri-tools/releases/tag/v1.27.0))<br>- ding-libs ([0.6.2](https://github.com/SSSD/ding-libs/releases/tag/0.6.2))<br>- docker ([24.0.9](https://github.com/moby/moby/releases/tag/v24.0.9) (includes [24.0.6](https://docs.docker.com/engine/release-notes/24.0/), [23.0](https://docs.docker.com/engine/release-notes/23.0/)))<br>- efibootmgr ([18](https://github.com/rhboot/efibootmgr/releases/tag/18))<br>- efivar ([38](https://github.com/rhboot/efivar/releases/tag/38))<br>- ethtool ([6.5](https://git.kernel.org/pub/scm/network/ethtool/ethtool.git/tree/NEWS?h=v6.5))<br>- hwdata ([v0.375](https://github.com/vcrhonek/hwdata/releases/tag/v0.375) (includes [0.374](https://github.com/vcrhonek/hwdata/commits/v0.374)))<br>- iproute2 ([6.5.0](https://marc.info/?l=linux-netdev&m=169401822317373&w=2))<br>- ipvsadm ([1.31](https://git.kernel.org/pub/scm/utils/kernel/ipvsadm/ipvsadm.git/tag/?h=v1.31) (includes [1.30](https://git.kernel.org/pub/scm/utils/kernel/ipvsadm/ipvsadm.git/tag/?h=v1.30), [1.29](https://git.kernel.org/pub/scm/utils/kernel/ipvsadm/ipvsadm.git/tag/?h=v1.29), [1.28](https://git.kernel.org/pub/scm/utils/kernel/ipvsadm/ipvsadm.git/tag/?h=v1.28)))<br>- json-c ([0.17](https://github.com/json-c/json-c/blob/json-c-0.17-20230812/ChangeLog))<br>- libffi ([3.4.4](https://github.com/libffi/libffi/releases/tag/v3.4.4) (includes [3.4.3](https://github.com/libffi/libffi/releases/tag/v3.4.3), [3.4.2](https://github.com/libffi/libffi/releases/tag/v3.4.2)))<br>- liblinear ([246](https://github.com/cjlin1/liblinear/releases/tag/v246))<br>- libmnl ([1.0.5](https://git.netfilter.org/libmnl/log/?h=libmnl-1.0.5))<br>- libnetfilter_conntrack ([1.0.9](https://git.netfilter.org/libnetfilter_conntrack/log/?h=libnetfilter_conntrack-1.0.9))<br>- libnetfilter_cthelper ([1.0.1](https://git.netfilter.org/libnetfilter_cthelper/log/?id=8cee0347cc6969c39bb64000dfaa676a8f9e30f0))<br>- libnetfilter_cttimeout ([1.0.1](https://git.netfilter.org/libnetfilter_cttimeout/log/?id=068d36d6291f53a0a609ab1f695aa06e94ce3d30))<br>- libnfnetlink ([1.0.2](https://git.netfilter.org/libnfnetlink/log/?h=libnfnetlink-1.0.2))<br>- libsodium ([1.0.19](https://github.com/jedisct1/libsodium/releases/tag/1.0.19-RELEASE))<br>- libunistring ([1.1](https://git.savannah.gnu.org/gitweb/?p=libunistring.git;a=blob;f=NEWS;h=5a43ddd7011d62a952733f6c0b7ad52aa4f385c7;hb=8006860b710aae2e8442088c3ddc7d819dfa8ac7))<br>- libunwind ([1.7.2](https://github.com/libunwind/libunwind/releases/tag/v1.7.2) (includes [1.7.0](https://github.com/libunwind/libunwind/releases/tag/v1.7.0)))<br>- liburing ([2.3](https://github.com/axboe/liburing/blob/liburing-2.3/CHANGELOG))<br>- mpc ([1.3.1](https://sympa.inria.fr/sympa/arc/mpc-discuss/2022-12/msg00049.html) (includes [1.3.0](https://sympa.inria.fr/sympa/arc/mpc-discuss/2022-12/msg00028.html)))<br>- mpfr ([4.2.1](https://gitlab.inria.fr/mpfr/mpfr/-/blob/4.2.1/NEWS))<br>- nghttp2 ([1.57.0](https://github.com/nghttp2/nghttp2/releases/tag/v1.57.0) (includes [1.56.0](https://github.com/nghttp2/nghttp2/releases/tag/v1.56.0), [1.55.1](https://github.com/nghttp2/nghttp2/releases/tag/v1.55.1), [1.55.0](https://github.com/nghttp2/nghttp2/releases/tag/v1.55.0), [1.54.0](https://github.com/nghttp2/nghttp2/releases/tag/v1.54.0), [1.53.0](https://github.com/nghttp2/nghttp2/releases/tag/v1.53.0), [1.52.0](https://github.com/nghttp2/nghttp2/releases/tag/v1.57.0)))<br>- nspr ([4.35](https://hg.mozilla.org/projects/nspr/log/b563bfc16c887c48b038b7b441fcc4e40a126d3b))<br>- ntp ([4.2.8p17](https://www.ntp.org/support/securitynotice/4_2_8p17-release-announcement/))<br>- nvme-cli ([v2.6](https://github.com/linux-nvme/nvme-cli/releases/tag/v2.6) (includes [v1.6](https://github.com/linux-nvme/libnvme/releases/tag/v1.6)))<br>- protobuf ([21.12](https://github.com/protocolbuffers/protobuf/releases/tag/v21.12) (includes [21.11](https://github.com/protocolbuffers/protobuf/releases/tag/v21.11), [21.10](https://github.com/protocolbuffers/protobuf/releases/tag/v21.10)))<br>- runc ([1.1.12](https://github.com/opencontainers/runc/releases/tag/v1.1.12))<br>- samba ([4.18.8](https://www.samba.org/samba/history/samba-4.18.8.html))<br>- sqlite ([3.43.2](https://www.sqlite.org/releaselog/3_43_2.html))<br>- squashfs-tools ([4.6.1](https://github.com/plougher/squashfs-tools/releases/tag/4.6.1) (includes [4.6](https://github.com/plougher/squashfs-tools/releases/tag/4.6)))<br>- thin-provisioning-tools ([1.0.6](https://github.com/jthornber/thin-provisioning-tools/blob/v1.0.6/CHANGES))<br><br> _Changes since **Beta 3815.1.0**_<br> <br> #### Security fixes:<br> <br> - Linux ([CVE-2023-46838](https://nvd.nist.gov/vuln/detail/CVE-2023-46838), [CVE-2023-50431](https://nvd.nist.gov/vuln/detail/CVE-2023-50431), [CVE-2023-6610](https://nvd.nist.gov/vuln/detail/CVE-2023-6610), [CVE-2023-6915](https://nvd.nist.gov/vuln/detail/CVE-2023-6915), [CVE-2024-1085](https://nvd.nist.gov/vuln/detail/CVE-2024-1085), [CVE-2024-1086](https://nvd.nist.gov/vuln/detail/CVE-2024-1086), [CVE-2024-23849](https://nvd.nist.gov/vuln/detail/CVE-2024-23849))<br> - docker ([CVE-2024-24557](https://nvd.nist.gov/vuln/detail/CVE-2024-24557))<br> - runc ([CVE-2024-21626](https://nvd.nist.gov/vuln/detail/CVE-2024-21626))<br> <br> #### Bug fixes:<br> <br> - Added a workaround for old airgapped/proxied update-engine clients to be able to update to this release ([Flatcar#1332](https://github.com/flatcar/Flatcar/issues/1332), [update_engine#38](https://github.com/flatcar/update_engine/pull/38))<br> - Forwarded the proxy environment variables of `update-engine.service` to the postinstall script to support fetching OEM systemd-sysext payloads through a proxy ([Flatcar#1326](https://github.com/flatcar/Flatcar/issues/1326))<br> <br> #### Changes:<br> <br> - Added a `flatcar-update --oem-payloads <yes|no>` flag to skip providing OEM payloads, e.g., for downgrades ([init#114](https://github.com/flatcar/init/pull/114))<br> <br> #### Updates:<br> <br> - Linux ([6.1.77](https://lwn.net/Articles/961012) (includes [6.1.76](https://lwn.net/Articles/960442), [6.1.75](https://lwn.net/Articles/959513), [6.1.74](https://lwn.net/Articles/958863)))<br> - ca-certificates ([3.97](https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_97.html))<br> - containerd ([1.7.13](https://github.com/containerd/containerd/releases/tag/v1.7.13))<br> - docker ([24.0.9](https://github.com/moby/moby/releases/tag/v24.0.9))<br> - runc ([1.1.12](https://github.com/opencontainers/runc/releases/tag/v1.1.12))<br><br>Packages:<br>- containerd 1.7.13<br>- docker 24.0.9<br>- ignition 2.15.0<br>- kernel 6.1.77<br>- systemd 252<br><br>Architectures:<br>- amd64<br>- arm64<br> 2024-02-14T04:35:10+00:00 @@ -86,7 +94,7 @@ https://github.com/flatcar/scripts/releases/tag/stable-3760.2.0 3760.2.0 - 2024-10-10T15:34:38.207489+00:00 + 2024-11-13T14:30:33.504963+00:00 ⚠️ From Alpha 3794.0.0 Torcx has been removed - please assert that you don’t rely on specific Torcx mechanism but now use systemd-sysext. See [here](https://www.flatcar.org/docs/latest/provisioning/sysext/) for more information.<br><br>**Changes since Stable-3602.2.3**<br><br>#### Security fixes<br>- Linux ([CVE-2023-7192](https://nvd.nist.gov/vuln/detail/CVE-2023-7192) (includes [CVE-2023-6932](https://nvd.nist.gov/vuln/detail/CVE-2023-6932), [CVE-2023-6931](https://nvd.nist.gov/vuln/detail/CVE-2023-6931), [CVE-2023-6817](https://nvd.nist.gov/vuln/detail/CVE-2023-6817), [CVE-2023-6622](https://nvd.nist.gov/vuln/detail/CVE-2023-6622), [CVE-2023-6606](https://nvd.nist.gov/vuln/detail/CVE-2023-6606), [CVE-2023-6546](https://nvd.nist.gov/vuln/detail/CVE-2023-6546), [CVE-2023-6531](https://nvd.nist.gov/vuln/detail/CVE-2023-6531), [CVE-2023-6176](https://nvd.nist.gov/vuln/detail/CVE-2023-6176), [CVE-2023-6121](https://nvd.nist.gov/vuln/detail/CVE-2023-6121), [CVE-2023-5717](https://nvd.nist.gov/vuln/detail/CVE-2023-5717), [CVE-2023-5345](https://nvd.nist.gov/vuln/detail/CVE-2023-5345), [CVE-2023-5197](https://nvd.nist.gov/vuln/detail/CVE-2023-5197), [CVE-2023-51782](https://nvd.nist.gov/vuln/detail/CVE-2023-51782), [CVE-2023-51781](https://nvd.nist.gov/vuln/detail/CVE-2023-51781), [CVE-2023-51780](https://nvd.nist.gov/vuln/detail/CVE-2023-51780), [CVE-2023-51779](https://nvd.nist.gov/vuln/detail/CVE-2023-51779), [CVE-2023-5158](https://nvd.nist.gov/vuln/detail/CVE-2023-5158), [CVE-2023-5090](https://nvd.nist.gov/vuln/detail/CVE-2023-5090), [CVE-2023-4921](https://nvd.nist.gov/vuln/detail/CVE-2023-4921), [CVE-2023-46862](https://nvd.nist.gov/vuln/detail/CVE-2023-46862), [CVE-2023-46813](https://nvd.nist.gov/vuln/detail/CVE-2023-46813), [CVE-2023-4623](https://nvd.nist.gov/vuln/detail/CVE-2023-4623), [CVE-2023-45871](https://nvd.nist.gov/vuln/detail/CVE-2023-45871), [CVE-2023-45863](https://nvd.nist.gov/vuln/detail/CVE-2023-45863), [CVE-2023-45862](https://nvd.nist.gov/vuln/detail/CVE-2023-45862), [CVE-2023-4569](https://nvd.nist.gov/vuln/detail/CVE-2023-4569), [CVE-2023-4459](https://nvd.nist.gov/vuln/detail/CVE-2023-4459), [CVE-2023-44466](https://nvd.nist.gov/vuln/detail/CVE-2023-44466), [CVE-2023-4394](https://nvd.nist.gov/vuln/detail/CVE-2023-4394), [CVE-2023-4389](https://nvd.nist.gov/vuln/detail/CVE-2023-4389), [CVE-2023-4387](https://nvd.nist.gov/vuln/detail/CVE-2023-4387), [CVE-2023-4385](https://nvd.nist.gov/vuln/detail/CVE-2023-4385), [CVE-2023-42755](https://nvd.nist.gov/vuln/detail/CVE-2023-42755), [CVE-2023-42754](https://nvd.nist.gov/vuln/detail/CVE-2023-42754), [CVE-2023-42753](https://nvd.nist.gov/vuln/detail/CVE-2023-42753), [CVE-2023-42752](https://nvd.nist.gov/vuln/detail/CVE-2023-42752), [CVE-2023-4273](https://nvd.nist.gov/vuln/detail/CVE-2023-4273), [CVE-2023-4244](https://nvd.nist.gov/vuln/detail/CVE-2023-4244), [CVE-2023-4208](https://nvd.nist.gov/vuln/detail/CVE-2023-4208), [CVE-2023-4207](https://nvd.nist.gov/vuln/detail/CVE-2023-4207), [CVE-2023-4206](https://nvd.nist.gov/vuln/detail/CVE-2023-4206), [CVE-2023-4155](https://nvd.nist.gov/vuln/detail/CVE-2023-4155), [CVE-2023-4147](https://nvd.nist.gov/vuln/detail/CVE-2023-4147), [CVE-2023-4132](https://nvd.nist.gov/vuln/detail/CVE-2023-4132), [CVE-2023-40283](https://nvd.nist.gov/vuln/detail/CVE-2023-40283), [CVE-2023-4015](https://nvd.nist.gov/vuln/detail/CVE-2023-4015), [CVE-2023-4004](https://nvd.nist.gov/vuln/detail/CVE-2023-4004), [CVE-2023-39198](https://nvd.nist.gov/vuln/detail/CVE-2023-39198), [CVE-2023-39197](https://nvd.nist.gov/vuln/detail/CVE-2023-39197), [CVE-2023-39194](https://nvd.nist.gov/vuln/detail/CVE-2023-39194), [CVE-2023-39193](https://nvd.nist.gov/vuln/detail/CVE-2023-39193), [CVE-2023-39192](https://nvd.nist.gov/vuln/detail/CVE-2023-39192), [CVE-2023-39189](https://nvd.nist.gov/vuln/detail/CVE-2023-39189), [CVE-2023-3867](https://nvd.nist.gov/vuln/detail/CVE-2023-3867), [CVE-2023-3866](https://nvd.nist.gov/vuln/detail/CVE-2023-3866), [CVE-2023-3865](https://nvd.nist.gov/vuln/detail/CVE-2023-3865), [CVE-2023-3863](https://nvd.nist.gov/vuln/detail/CVE-2023-3863), [CVE-2023-38432](https://nvd.nist.gov/vuln/detail/CVE-2023-38432), [CVE-2023-38431](https://nvd.nist.gov/vuln/detail/CVE-2023-38431), [CVE-2023-38430](https://nvd.nist.gov/vuln/detail/CVE-2023-38430), [CVE-2023-38429](https://nvd.nist.gov/vuln/detail/CVE-2023-38429), [CVE-2023-38428](https://nvd.nist.gov/vuln/detail/CVE-2023-38428), [CVE-2023-38427](https://nvd.nist.gov/vuln/detail/CVE-2023-38427), [CVE-2023-38426](https://nvd.nist.gov/vuln/detail/CVE-2023-38426), [CVE-2023-38409](https://nvd.nist.gov/vuln/detail/CVE-2023-38409), [CVE-2023-3812](https://nvd.nist.gov/vuln/detail/CVE-2023-3812), [CVE-2023-3777](https://nvd.nist.gov/vuln/detail/CVE-2023-3777), [CVE-2023-3776](https://nvd.nist.gov/vuln/detail/CVE-2023-3776), [CVE-2023-3773](https://nvd.nist.gov/vuln/detail/CVE-2023-3773), [CVE-2023-3772](https://nvd.nist.gov/vuln/detail/CVE-2023-3772), [CVE-2023-3611](https://nvd.nist.gov/vuln/detail/CVE-2023-3611), [CVE-2023-3610](https://nvd.nist.gov/vuln/detail/CVE-2023-3610), [CVE-2023-3609](https://nvd.nist.gov/vuln/detail/CVE-2023-3609), [CVE-2023-35829](https://nvd.nist.gov/vuln/detail/CVE-2023-35829), [CVE-2023-35828](https://nvd.nist.gov/vuln/detail/CVE-2023-35828), [CVE-2023-35827](https://nvd.nist.gov/vuln/detail/CVE-2023-35827), [CVE-2023-35826](https://nvd.nist.gov/vuln/detail/CVE-2023-35826), [CVE-2023-35824](https://nvd.nist.gov/vuln/detail/CVE-2023-35824), [CVE-2023-35823](https://nvd.nist.gov/vuln/detail/CVE-2023-35823), [CVE-2023-35788](https://nvd.nist.gov/vuln/detail/CVE-2023-35788), [CVE-2023-3567](https://nvd.nist.gov/vuln/detail/CVE-2023-3567), [CVE-2023-35001](https://nvd.nist.gov/vuln/detail/CVE-2023-35001), [CVE-2023-3439](https://nvd.nist.gov/vuln/detail/CVE-2023-3439), [CVE-2023-34324](https://nvd.nist.gov/vuln/detail/CVE-2023-34324), [CVE-2023-34319](https://nvd.nist.gov/vuln/detail/CVE-2023-34319), [CVE-2023-34256](https://nvd.nist.gov/vuln/detail/CVE-2023-34256), [CVE-2023-33952](https://nvd.nist.gov/vuln/detail/CVE-2023-33952), [CVE-2023-33951](https://nvd.nist.gov/vuln/detail/CVE-2023-33951), [CVE-2023-3390](https://nvd.nist.gov/vuln/detail/CVE-2023-3390), [CVE-2023-3359](https://nvd.nist.gov/vuln/detail/CVE-2023-3359), [CVE-2023-3358](https://nvd.nist.gov/vuln/detail/CVE-2023-3358), [CVE-2023-3357](https://nvd.nist.gov/vuln/detail/CVE-2023-3357), [CVE-2023-3355](https://nvd.nist.gov/vuln/detail/CVE-2023-3355), [CVE-2023-33288](https://nvd.nist.gov/vuln/detail/CVE-2023-33288), [CVE-2023-33203](https://nvd.nist.gov/vuln/detail/CVE-2023-33203), [CVE-2023-3269](https://nvd.nist.gov/vuln/detail/CVE-2023-3269), [CVE-2023-3268](https://nvd.nist.gov/vuln/detail/CVE-2023-3268), [CVE-2023-32269](https://nvd.nist.gov/vuln/detail/CVE-2023-32269), [CVE-2023-32258](https://nvd.nist.gov/vuln/detail/CVE-2023-32258), [CVE-2023-32257](https://nvd.nist.gov/vuln/detail/CVE-2023-32257), [CVE-2023-32254](https://nvd.nist.gov/vuln/detail/CVE-2023-32254), [CVE-2023-32252](https://nvd.nist.gov/vuln/detail/CVE-2023-32252), [CVE-2023-32250](https://nvd.nist.gov/vuln/detail/CVE-2023-32250), [CVE-2023-32248](https://nvd.nist.gov/vuln/detail/CVE-2023-32248), [CVE-2023-32247](https://nvd.nist.gov/vuln/detail/CVE-2023-32247), [CVE-2023-32233](https://nvd.nist.gov/vuln/detail/CVE-2023-32233), [CVE-2023-3220](https://nvd.nist.gov/vuln/detail/CVE-2023-3220), [CVE-2023-3212](https://nvd.nist.gov/vuln/detail/CVE-2023-3212), [CVE-2023-3161](https://nvd.nist.gov/vuln/detail/CVE-2023-3161), [CVE-2023-3159](https://nvd.nist.gov/vuln/detail/CVE-2023-3159), [CVE-2023-31436](https://nvd.nist.gov/vuln/detail/CVE-2023-31436), [CVE-2023-3141](https://nvd.nist.gov/vuln/detail/CVE-2023-3141), [CVE-2023-31248](https://nvd.nist.gov/vuln/detail/CVE-2023-31248), [CVE-2023-3111](https://nvd.nist.gov/vuln/detail/CVE-2023-3111), [CVE-2023-31085](https://nvd.nist.gov/vuln/detail/CVE-2023-31085), [CVE-2023-3090](https://nvd.nist.gov/vuln/detail/CVE-2023-3090), [CVE-2023-30772](https://nvd.nist.gov/vuln/detail/CVE-2023-30772), [CVE-2023-30456](https://nvd.nist.gov/vuln/detail/CVE-2023-30456), [CVE-2023-3006](https://nvd.nist.gov/vuln/detail/CVE-2023-3006), [CVE-2023-2985](https://nvd.nist.gov/vuln/detail/CVE-2023-2985), [CVE-2023-2898](https://nvd.nist.gov/vuln/detail/CVE-2023-2898), [CVE-2023-28866](https://nvd.nist.gov/vuln/detail/CVE-2023-28866), [CVE-2023-28466](https://nvd.nist.gov/vuln/detail/CVE-2023-28466), [CVE-2023-28410](https://nvd.nist.gov/vuln/detail/CVE-2023-28410), [CVE-2023-28328](https://nvd.nist.gov/vuln/detail/CVE-2023-28328), [CVE-2023-28327](https://nvd.nist.gov/vuln/detail/CVE-2023-28327), [CVE-2023-26607](https://nvd.nist.gov/vuln/detail/CVE-2023-26607), [CVE-2023-26606](https://nvd.nist.gov/vuln/detail/CVE-2023-26606), [CVE-2023-26545](https://nvd.nist.gov/vuln/detail/CVE-2023-26545), [CVE-2023-26544](https://nvd.nist.gov/vuln/detail/CVE-2023-26544), [CVE-2023-25775](https://nvd.nist.gov/vuln/detail/CVE-2023-25775), [CVE-2023-2513](https://nvd.nist.gov/vuln/detail/CVE-2023-2513), [CVE-2023-25012](https://nvd.nist.gov/vuln/detail/CVE-2023-25012), [CVE-2023-2430](https://nvd.nist.gov/vuln/detail/CVE-2023-2430), [CVE-2023-23559](https://nvd.nist.gov/vuln/detail/CVE-2023-23559), [CVE-2023-23455](https://nvd.nist.gov/vuln/detail/CVE-2023-23455), [CVE-2023-23454](https://nvd.nist.gov/vuln/detail/CVE-2023-23454), [CVE-2023-23002](https://nvd.nist.gov/vuln/detail/CVE-2023-23002), [CVE-2023-23001](https://nvd.nist.gov/vuln/detail/CVE-2023-23001), [CVE-2023-22999](https://nvd.nist.gov/vuln/detail/CVE-2023-22999), [CVE-2023-22998](https://nvd.nist.gov/vuln/detail/CVE-2023-22998), [CVE-2023-22997](https://nvd.nist.gov/vuln/detail/CVE-2023-22997), [CVE-2023-22996](https://nvd.nist.gov/vuln/detail/CVE-2023-22996), [CVE-2023-2269](https://nvd.nist.gov/vuln/detail/CVE-2023-2269), [CVE-2023-2236](https://nvd.nist.gov/vuln/detail/CVE-2023-2236), [CVE-2023-2235](https://nvd.nist.gov/vuln/detail/CVE-2023-2235), [CVE-2023-2194](https://nvd.nist.gov/vuln/detail/CVE-2023-2194), [CVE-2023-2177](https://nvd.nist.gov/vuln/detail/CVE-2023-2177), [CVE-2023-2166](https://nvd.nist.gov/vuln/detail/CVE-2023-2166), [CVE-2023-2163](https://nvd.nist.gov/vuln/detail/CVE-2023-2163), [CVE-2023-2162](https://nvd.nist.gov/vuln/detail/CVE-2023-2162), [CVE-2023-2156](https://nvd.nist.gov/vuln/detail/CVE-2023-2156), [CVE-2023-21255](https://nvd.nist.gov/vuln/detail/CVE-2023-21255), [CVE-2023-2124](https://nvd.nist.gov/vuln/detail/CVE-2023-2124), [CVE-2023-21106](https://nvd.nist.gov/vuln/detail/CVE-2023-21106), [CVE-2023-21102](https://nvd.nist.gov/vuln/detail/CVE-2023-21102), [CVE-2023-20938](https://nvd.nist.gov/vuln/detail/CVE-2023-20938), [CVE-2023-20928](https://nvd.nist.gov/vuln/detail/CVE-2023-20928), [CVE-2023-20593](https://nvd.nist.gov/vuln/detail/CVE-2023-20593), [CVE-2023-20588](https://nvd.nist.gov/vuln/detail/CVE-2023-20588), [CVE-2023-20569](https://nvd.nist.gov/vuln/detail/CVE-2023-20569), [CVE-2023-2019](https://nvd.nist.gov/vuln/detail/CVE-2023-2019), [CVE-2023-2008](https://nvd.nist.gov/vuln/detail/CVE-2023-2008), [CVE-2023-2006](https://nvd.nist.gov/vuln/detail/CVE-2023-2006), [CVE-2023-2002](https://nvd.nist.gov/vuln/detail/CVE-2023-2002), [CVE-2023-1998](https://nvd.nist.gov/vuln/detail/CVE-2023-1998), [CVE-2023-1990](https://nvd.nist.gov/vuln/detail/CVE-2023-1990), [CVE-2023-1989](https://nvd.nist.gov/vuln/detail/CVE-2023-1989), [CVE-2023-1872](https://nvd.nist.gov/vuln/detail/CVE-2023-1872), [CVE-2023-1859](https://nvd.nist.gov/vuln/detail/CVE-2023-1859), [CVE-2023-1855](https://nvd.nist.gov/vuln/detail/CVE-2023-1855), [CVE-2023-1838](https://nvd.nist.gov/vuln/detail/CVE-2023-1838), [CVE-2023-1829](https://nvd.nist.gov/vuln/detail/CVE-2023-1829), [CVE-2023-1670](https://nvd.nist.gov/vuln/detail/CVE-2023-1670), [CVE-2023-1652](https://nvd.nist.gov/vuln/detail/CVE-2023-1652), [CVE-2023-1637](https://nvd.nist.gov/vuln/detail/CVE-2023-1637), [CVE-2023-1611](https://nvd.nist.gov/vuln/detail/CVE-2023-1611), [CVE-2023-1583](https://nvd.nist.gov/vuln/detail/CVE-2023-1583), [CVE-2023-1582](https://nvd.nist.gov/vuln/detail/CVE-2023-1582), [CVE-2023-1513](https://nvd.nist.gov/vuln/detail/CVE-2023-1513), [CVE-2023-1382](https://nvd.nist.gov/vuln/detail/CVE-2023-1382), [CVE-2023-1380](https://nvd.nist.gov/vuln/detail/CVE-2023-1380), [CVE-2023-1281](https://nvd.nist.gov/vuln/detail/CVE-2023-1281), [CVE-2023-1249](https://nvd.nist.gov/vuln/detail/CVE-2023-1249), [CVE-2023-1206](https://nvd.nist.gov/vuln/detail/CVE-2023-1206), [CVE-2023-1194](https://nvd.nist.gov/vuln/detail/CVE-2023-1194), [CVE-2023-1193](https://nvd.nist.gov/vuln/detail/CVE-2023-1193), [CVE-2023-1192](https://nvd.nist.gov/vuln/detail/CVE-2023-1192), [CVE-2023-1118](https://nvd.nist.gov/vuln/detail/CVE-2023-1118), [CVE-2023-1095](https://nvd.nist.gov/vuln/detail/CVE-2023-1095), [CVE-2023-1079](https://nvd.nist.gov/vuln/detail/CVE-2023-1079), [CVE-2023-1078](https://nvd.nist.gov/vuln/detail/CVE-2023-1078), [CVE-2023-1077](https://nvd.nist.gov/vuln/detail/CVE-2023-1077), [CVE-2023-1076](https://nvd.nist.gov/vuln/detail/CVE-2023-1076), [CVE-2023-1075](https://nvd.nist.gov/vuln/detail/CVE-2023-1075), [CVE-2023-1074](https://nvd.nist.gov/vuln/detail/CVE-2023-1074), [CVE-2023-1073](https://nvd.nist.gov/vuln/detail/CVE-2023-1073), [CVE-2023-1032](https://nvd.nist.gov/vuln/detail/CVE-2023-1032), [CVE-2023-0615](https://nvd.nist.gov/vuln/detail/CVE-2023-0615), [CVE-2023-0590](https://nvd.nist.gov/vuln/detail/CVE-2023-0590), [CVE-2023-0469](https://nvd.nist.gov/vuln/detail/CVE-2023-0469), [CVE-2023-0468](https://nvd.nist.gov/vuln/detail/CVE-2023-0468), [CVE-2023-0461](https://nvd.nist.gov/vuln/detail/CVE-2023-0461), [CVE-2023-0459](https://nvd.nist.gov/vuln/detail/CVE-2023-0459), [CVE-2023-0458](https://nvd.nist.gov/vuln/detail/CVE-2023-0458), [CVE-2023-0394](https://nvd.nist.gov/vuln/detail/CVE-2023-0394), [CVE-2023-0386](https://nvd.nist.gov/vuln/detail/CVE-2023-0386), [CVE-2023-0266](https://nvd.nist.gov/vuln/detail/CVE-2023-0266), [CVE-2023-0210](https://nvd.nist.gov/vuln/detail/CVE-2023-0210), [CVE-2023-0179](https://nvd.nist.gov/vuln/detail/CVE-2023-0179), [CVE-2023-0160](https://nvd.nist.gov/vuln/detail/CVE-2023-0160), [CVE-2023-0045](https://nvd.nist.gov/vuln/detail/CVE-2023-0045), [CVE-2022-48619](https://nvd.nist.gov/vuln/detail/CVE-2022-48619), [CVE-2022-48502](https://nvd.nist.gov/vuln/detail/CVE-2022-48502), [CVE-2022-48425](https://nvd.nist.gov/vuln/detail/CVE-2022-48425), [CVE-2022-48424](https://nvd.nist.gov/vuln/detail/CVE-2022-48424), [CVE-2022-48423](https://nvd.nist.gov/vuln/detail/CVE-2022-48423), [CVE-2022-4842](https://nvd.nist.gov/vuln/detail/CVE-2022-4842), [CVE-2022-47943](https://nvd.nist.gov/vuln/detail/CVE-2022-47943), [CVE-2022-47942](https://nvd.nist.gov/vuln/detail/CVE-2022-47942), [CVE-2022-47941](https://nvd.nist.gov/vuln/detail/CVE-2022-47941), [CVE-2022-47940](https://nvd.nist.gov/vuln/detail/CVE-2022-47940), [CVE-2022-47939](https://nvd.nist.gov/vuln/detail/CVE-2022-47939), [CVE-2022-47938](https://nvd.nist.gov/vuln/detail/CVE-2022-47938), [CVE-2022-47929](https://nvd.nist.gov/vuln/detail/CVE-2022-47929), [CVE-2022-47521](https://nvd.nist.gov/vuln/detail/CVE-2022-47521), [CVE-2022-47520](https://nvd.nist.gov/vuln/detail/CVE-2022-47520), [CVE-2022-47519](https://nvd.nist.gov/vuln/detail/CVE-2022-47519), [CVE-2022-47518](https://nvd.nist.gov/vuln/detail/CVE-2022-47518), [CVE-2022-4662](https://nvd.nist.gov/vuln/detail/CVE-2022-4662), [CVE-2022-45934](https://nvd.nist.gov/vuln/detail/CVE-2022-45934), [CVE-2022-45919](https://nvd.nist.gov/vuln/detail/CVE-2022-45919), [CVE-2022-45887](https://nvd.nist.gov/vuln/detail/CVE-2022-45887), [CVE-2022-45886](https://nvd.nist.gov/vuln/detail/CVE-2022-45886), [CVE-2022-45869](https://nvd.nist.gov/vuln/detail/CVE-2022-45869), [CVE-2022-43945](https://nvd.nist.gov/vuln/detail/CVE-2022-43945), [CVE-2022-4382](https://nvd.nist.gov/vuln/detail/CVE-2022-4382), [CVE-2022-4379](https://nvd.nist.gov/vuln/detail/CVE-2022-4379), [CVE-2022-4378](https://nvd.nist.gov/vuln/detail/CVE-2022-4378), [CVE-2022-43750](https://nvd.nist.gov/vuln/detail/CVE-2022-43750), [CVE-2022-42896](https://nvd.nist.gov/vuln/detail/CVE-2022-42896), [CVE-2022-42895](https://nvd.nist.gov/vuln/detail/CVE-2022-42895), [CVE-2022-42722](https://nvd.nist.gov/vuln/detail/CVE-2022-42722), [CVE-2022-42721](https://nvd.nist.gov/vuln/detail/CVE-2022-42721), [CVE-2022-42720](https://nvd.nist.gov/vuln/detail/CVE-2022-42720), [CVE-2022-42719](https://nvd.nist.gov/vuln/detail/CVE-2022-42719), [CVE-2022-42703](https://nvd.nist.gov/vuln/detail/CVE-2022-42703), [CVE-2022-4269](https://nvd.nist.gov/vuln/detail/CVE-2022-4269), [CVE-2022-42432](https://nvd.nist.gov/vuln/detail/CVE-2022-42432), [CVE-2022-42329](https://nvd.nist.gov/vuln/detail/CVE-2022-42329), [CVE-2022-42328](https://nvd.nist.gov/vuln/detail/CVE-2022-42328), [CVE-2022-41858](https://nvd.nist.gov/vuln/detail/CVE-2022-41858), [CVE-2022-41850](https://nvd.nist.gov/vuln/detail/CVE-2022-41850), [CVE-2022-41849](https://nvd.nist.gov/vuln/detail/CVE-2022-41849), [CVE-2022-41674](https://nvd.nist.gov/vuln/detail/CVE-2022-41674), [CVE-2022-4139](https://nvd.nist.gov/vuln/detail/CVE-2022-4139), [CVE-2022-4128](https://nvd.nist.gov/vuln/detail/CVE-2022-4128), [CVE-2022-41218](https://nvd.nist.gov/vuln/detail/CVE-2022-41218), [CVE-2022-40982](https://nvd.nist.gov/vuln/detail/CVE-2022-40982), [CVE-2022-4095](https://nvd.nist.gov/vuln/detail/CVE-2022-4095), [CVE-2022-40768](https://nvd.nist.gov/vuln/detail/CVE-2022-40768), [CVE-2022-40307](https://nvd.nist.gov/vuln/detail/CVE-2022-40307), [CVE-2022-40133](https://nvd.nist.gov/vuln/detail/CVE-2022-40133), [CVE-2022-3977](https://nvd.nist.gov/vuln/detail/CVE-2022-3977), [CVE-2022-39190](https://nvd.nist.gov/vuln/detail/CVE-2022-39190), [CVE-2022-39189](https://nvd.nist.gov/vuln/detail/CVE-2022-39189), [CVE-2022-3910](https://nvd.nist.gov/vuln/detail/CVE-2022-3910), [CVE-2022-38457](https://nvd.nist.gov/vuln/detail/CVE-2022-38457), [CVE-2022-3707](https://nvd.nist.gov/vuln/detail/CVE-2022-3707), [CVE-2022-36946](https://nvd.nist.gov/vuln/detail/CVE-2022-36946), [CVE-2022-36879](https://nvd.nist.gov/vuln/detail/CVE-2022-36879), [CVE-2022-3649](https://nvd.nist.gov/vuln/detail/CVE-2022-3649), [CVE-2022-3646](https://nvd.nist.gov/vuln/detail/CVE-2022-3646), [CVE-2022-3643](https://nvd.nist.gov/vuln/detail/CVE-2022-3643), [CVE-2022-3640](https://nvd.nist.gov/vuln/detail/CVE-2022-3640), [CVE-2022-3635](https://nvd.nist.gov/vuln/detail/CVE-2022-3635), [CVE-2022-3630](https://nvd.nist.gov/vuln/detail/CVE-2022-3630), [CVE-2022-3629](https://nvd.nist.gov/vuln/detail/CVE-2022-3629), [CVE-2022-36280](https://nvd.nist.gov/vuln/detail/CVE-2022-36280), [CVE-2022-3628](https://nvd.nist.gov/vuln/detail/CVE-2022-3628), [CVE-2022-3625](https://nvd.nist.gov/vuln/detail/CVE-2022-3625), [CVE-2022-3623](https://nvd.nist.gov/vuln/detail/CVE-2022-3623), [CVE-2022-3621](https://nvd.nist.gov/vuln/detail/CVE-2022-3621), [CVE-2022-3619](https://nvd.nist.gov/vuln/detail/CVE-2022-3619), [CVE-2022-36123](https://nvd.nist.gov/vuln/detail/CVE-2022-36123), [CVE-2022-3595](https://nvd.nist.gov/vuln/detail/CVE-2022-3595), [CVE-2022-3594](https://nvd.nist.gov/vuln/detail/CVE-2022-3594), [CVE-2022-3586](https://nvd.nist.gov/vuln/detail/CVE-2022-3586), [CVE-2022-3577](https://nvd.nist.gov/vuln/detail/CVE-2022-3577), [CVE-2022-3565](https://nvd.nist.gov/vuln/detail/CVE-2022-3565), [CVE-2022-3564](https://nvd.nist.gov/vuln/detail/CVE-2022-3564), [CVE-2022-3543](https://nvd.nist.gov/vuln/detail/CVE-2022-3543), [CVE-2022-3541](https://nvd.nist.gov/vuln/detail/CVE-2022-3541), [CVE-2022-3534](https://nvd.nist.gov/vuln/detail/CVE-2022-3534), [CVE-2022-3526](https://nvd.nist.gov/vuln/detail/CVE-2022-3526), [CVE-2022-3524](https://nvd.nist.gov/vuln/detail/CVE-2022-3524), [CVE-2022-3521](https://nvd.nist.gov/vuln/detail/CVE-2022-3521), [CVE-2022-34918](https://nvd.nist.gov/vuln/detail/CVE-2022-34918), [CVE-2022-34495](https://nvd.nist.gov/vuln/detail/CVE-2022-34495), [CVE-2022-34494](https://nvd.nist.gov/vuln/detail/CVE-2022-34494), [CVE-2022-3435](https://nvd.nist.gov/vuln/detail/CVE-2022-3435), [CVE-2022-3424](https://nvd.nist.gov/vuln/detail/CVE-2022-3424), [CVE-2022-33981](https://nvd.nist.gov/vuln/detail/CVE-2022-33981), [CVE-2022-33744](https://nvd.nist.gov/vuln/detail/CVE-2022-33744), [CVE-2022-33743](https://nvd.nist.gov/vuln/detail/CVE-2022-33743), [CVE-2022-33742](https://nvd.nist.gov/vuln/detail/CVE-2022-33742), [CVE-2022-33741](https://nvd.nist.gov/vuln/detail/CVE-2022-33741), [CVE-2022-33740](https://nvd.nist.gov/vuln/detail/CVE-2022-33740), [CVE-2022-3344](https://nvd.nist.gov/vuln/detail/CVE-2022-3344), [CVE-2022-3303](https://nvd.nist.gov/vuln/detail/CVE-2022-3303), [CVE-2022-32981](https://nvd.nist.gov/vuln/detail/CVE-2022-32981), [CVE-2022-3239](https://nvd.nist.gov/vuln/detail/CVE-2022-3239), [CVE-2022-32296](https://nvd.nist.gov/vuln/detail/CVE-2022-32296), [CVE-2022-32250](https://nvd.nist.gov/vuln/detail/CVE-2022-32250), [CVE-2022-3202](https://nvd.nist.gov/vuln/detail/CVE-2022-3202), [CVE-2022-3169](https://nvd.nist.gov/vuln/detail/CVE-2022-3169), [CVE-2022-3115](https://nvd.nist.gov/vuln/detail/CVE-2022-3115), [CVE-2022-3113](https://nvd.nist.gov/vuln/detail/CVE-2022-3113), [CVE-2022-3112](https://nvd.nist.gov/vuln/detail/CVE-2022-3112), [CVE-2022-3111](https://nvd.nist.gov/vuln/detail/CVE-2022-3111), [CVE-2022-3110](https://nvd.nist.gov/vuln/detail/CVE-2022-3110), [CVE-2022-3108](https://nvd.nist.gov/vuln/detail/CVE-2022-3108), [CVE-2022-3107](https://nvd.nist.gov/vuln/detail/CVE-2022-3107), [CVE-2022-3105](https://nvd.nist.gov/vuln/detail/CVE-2022-3105), [CVE-2022-3104](https://nvd.nist.gov/vuln/detail/CVE-2022-3104), [CVE-2022-3078](https://nvd.nist.gov/vuln/detail/CVE-2022-3078), [CVE-2022-3077](https://nvd.nist.gov/vuln/detail/CVE-2022-3077), [CVE-2022-30594](https://nvd.nist.gov/vuln/detail/CVE-2022-30594), [CVE-2022-3028](https://nvd.nist.gov/vuln/detail/CVE-2022-3028), [CVE-2022-29968](https://nvd.nist.gov/vuln/detail/CVE-2022-29968), [CVE-2022-29901](https://nvd.nist.gov/vuln/detail/CVE-2022-29901), [CVE-2022-29900](https://nvd.nist.gov/vuln/detail/CVE-2022-29900), [CVE-2022-2978](https://nvd.nist.gov/vuln/detail/CVE-2022-2978), [CVE-2022-2977](https://nvd.nist.gov/vuln/detail/CVE-2022-2977), [CVE-2022-2964](https://nvd.nist.gov/vuln/detail/CVE-2022-2964), [CVE-2022-2959](https://nvd.nist.gov/vuln/detail/CVE-2022-2959), [CVE-2022-29582](https://nvd.nist.gov/vuln/detail/CVE-2022-29582), [CVE-2022-29581](https://nvd.nist.gov/vuln/detail/CVE-2022-29581), [CVE-2022-2938](https://nvd.nist.gov/vuln/detail/CVE-2022-2938), [CVE-2022-29156](https://nvd.nist.gov/vuln/detail/CVE-2022-29156), [CVE-2022-2905](https://nvd.nist.gov/vuln/detail/CVE-2022-2905), [CVE-2022-28893](https://nvd.nist.gov/vuln/detail/CVE-2022-28893), [CVE-2022-28796](https://nvd.nist.gov/vuln/detail/CVE-2022-28796), [CVE-2022-2873](https://nvd.nist.gov/vuln/detail/CVE-2022-2873), [CVE-2022-28390](https://nvd.nist.gov/vuln/detail/CVE-2022-28390), [CVE-2022-28389](https://nvd.nist.gov/vuln/detail/CVE-2022-28389), [CVE-2022-28388](https://nvd.nist.gov/vuln/detail/CVE-2022-28388), [CVE-2022-28356](https://nvd.nist.gov/vuln/detail/CVE-2022-28356), [CVE-2022-27950](https://nvd.nist.gov/vuln/detail/CVE-2022-27950), [CVE-2022-2785](https://nvd.nist.gov/vuln/detail/CVE-2022-2785), [CVE-2022-27672](https://nvd.nist.gov/vuln/detail/CVE-2022-27672), [CVE-2022-27666](https://nvd.nist.gov/vuln/detail/CVE-2022-27666), [CVE-2022-27223](https://nvd.nist.gov/vuln/detail/CVE-2022-27223), [CVE-2022-26966](https://nvd.nist.gov/vuln/detail/CVE-2022-26966), [CVE-2022-2663](https://nvd.nist.gov/vuln/detail/CVE-2022-2663), [CVE-2022-26490](https://nvd.nist.gov/vuln/detail/CVE-2022-26490), [CVE-2022-2639](https://nvd.nist.gov/vuln/detail/CVE-2022-2639), [CVE-2022-26373](https://nvd.nist.gov/vuln/detail/CVE-2022-26373), [CVE-2022-26365](https://nvd.nist.gov/vuln/detail/CVE-2022-26365), [CVE-2022-2602](https://nvd.nist.gov/vuln/detail/CVE-2022-2602), [CVE-2022-2590](https://nvd.nist.gov/vuln/detail/CVE-2022-2590), [CVE-2022-2588](https://nvd.nist.gov/vuln/detail/CVE-2022-2588), [CVE-2022-2586](https://nvd.nist.gov/vuln/detail/CVE-2022-2586), [CVE-2022-2585](https://nvd.nist.gov/vuln/detail/CVE-2022-2585), [CVE-2022-25636](https://nvd.nist.gov/vuln/detail/CVE-2022-25636), [CVE-2022-25375](https://nvd.nist.gov/vuln/detail/CVE-2022-25375), [CVE-2022-25258](https://nvd.nist.gov/vuln/detail/CVE-2022-25258), [CVE-2022-2503](https://nvd.nist.gov/vuln/detail/CVE-2022-2503), [CVE-2022-24959](https://nvd.nist.gov/vuln/detail/CVE-2022-24959), [CVE-2022-24958](https://nvd.nist.gov/vuln/detail/CVE-2022-24958), [CVE-2022-24448](https://nvd.nist.gov/vuln/detail/CVE-2022-24448), [CVE-2022-23960](https://nvd.nist.gov/vuln/detail/CVE-2022-23960), [CVE-2022-2380](https://nvd.nist.gov/vuln/detail/CVE-2022-2380), [CVE-2022-23222](https://nvd.nist.gov/vuln/detail/CVE-2022-23222), [CVE-2022-2318](https://nvd.nist.gov/vuln/detail/CVE-2022-2318), [CVE-2022-2308](https://nvd.nist.gov/vuln/detail/CVE-2022-2308), [CVE-2022-23042](https://nvd.nist.gov/vuln/detail/CVE-2022-23042), [CVE-2022-23041](https://nvd.nist.gov/vuln/detail/CVE-2022-23041), [CVE-2022-23040](https://nvd.nist.gov/vuln/detail/CVE-2022-23040), [CVE-2022-23039](https://nvd.nist.gov/vuln/detail/CVE-2022-23039), [CVE-2022-23038](https://nvd.nist.gov/vuln/detail/CVE-2022-23038), [CVE-2022-23037](https://nvd.nist.gov/vuln/detail/CVE-2022-23037), [CVE-2022-23036](https://nvd.nist.gov/vuln/detail/CVE-2022-23036), [CVE-2022-22942](https://nvd.nist.gov/vuln/detail/CVE-2022-22942), [CVE-2022-2196](https://nvd.nist.gov/vuln/detail/CVE-2022-2196), [CVE-2022-2153](https://nvd.nist.gov/vuln/detail/CVE-2022-2153), [CVE-2022-21505](https://nvd.nist.gov/vuln/detail/CVE-2022-21505), [CVE-2022-21499](https://nvd.nist.gov/vuln/detail/CVE-2022-21499), [CVE-2022-21166](https://nvd.nist.gov/vuln/detail/CVE-2022-21166), [CVE-2022-21125](https://nvd.nist.gov/vuln/detail/CVE-2022-21125), [CVE-2022-21123](https://nvd.nist.gov/vuln/detail/CVE-2022-21123), [CVE-2022-2078](https://nvd.nist.gov/vuln/detail/CVE-2022-2078), [CVE-2022-20572](https://nvd.nist.gov/vuln/detail/CVE-2022-20572), [CVE-2022-20566](https://nvd.nist.gov/vuln/detail/CVE-2022-20566), [CVE-2022-20423](https://nvd.nist.gov/vuln/detail/CVE-2022-20423), [CVE-2022-20422](https://nvd.nist.gov/vuln/detail/CVE-2022-20422), [CVE-2022-20421](https://nvd.nist.gov/vuln/detail/CVE-2022-20421), [CVE-2022-20369](https://nvd.nist.gov/vuln/detail/CVE-2022-20369), [CVE-2022-20368](https://nvd.nist.gov/vuln/detail/CVE-2022-20368), [CVE-2022-20158](https://nvd.nist.gov/vuln/detail/CVE-2022-20158), [CVE-2022-20008](https://nvd.nist.gov/vuln/detail/CVE-2022-20008), [CVE-2022-1998](https://nvd.nist.gov/vuln/detail/CVE-2022-1998), [CVE-2022-1976](https://nvd.nist.gov/vuln/detail/CVE-2022-1976), [CVE-2022-1975](https://nvd.nist.gov/vuln/detail/CVE-2022-1975), [CVE-2022-1974](https://nvd.nist.gov/vuln/detail/CVE-2022-1974), [CVE-2022-1973](https://nvd.nist.gov/vuln/detail/CVE-2022-1973), [CVE-2022-1943](https://nvd.nist.gov/vuln/detail/CVE-2022-1943), [CVE-2022-1882](https://nvd.nist.gov/vuln/detail/CVE-2022-1882), [CVE-2022-1852](https://nvd.nist.gov/vuln/detail/CVE-2022-1852), [CVE-2022-1789](https://nvd.nist.gov/vuln/detail/CVE-2022-1789), [CVE-2022-1734](https://nvd.nist.gov/vuln/detail/CVE-2022-1734), [CVE-2022-1729](https://nvd.nist.gov/vuln/detail/CVE-2022-1729), [CVE-2022-1679](https://nvd.nist.gov/vuln/detail/CVE-2022-1679), [CVE-2022-1671](https://nvd.nist.gov/vuln/detail/CVE-2022-1671), [CVE-2022-1652](https://nvd.nist.gov/vuln/detail/CVE-2022-1652), [CVE-2022-1651](https://nvd.nist.gov/vuln/detail/CVE-2022-1651), [CVE-2022-1516](https://nvd.nist.gov/vuln/detail/CVE-2022-1516), [CVE-2022-1462](https://nvd.nist.gov/vuln/detail/CVE-2022-1462), [CVE-2022-1353](https://nvd.nist.gov/vuln/detail/CVE-2022-1353), [CVE-2022-1263](https://nvd.nist.gov/vuln/detail/CVE-2022-1263), [CVE-2022-1205](https://nvd.nist.gov/vuln/detail/CVE-2022-1205), [CVE-2022-1204](https://nvd.nist.gov/vuln/detail/CVE-2022-1204), [CVE-2022-1199](https://nvd.nist.gov/vuln/detail/CVE-2022-1199), [CVE-2022-1198](https://nvd.nist.gov/vuln/detail/CVE-2022-1198), [CVE-2022-1184](https://nvd.nist.gov/vuln/detail/CVE-2022-1184), [CVE-2022-1158](https://nvd.nist.gov/vuln/detail/CVE-2022-1158), [CVE-2022-1055](https://nvd.nist.gov/vuln/detail/CVE-2022-1055), [CVE-2022-1048](https://nvd.nist.gov/vuln/detail/CVE-2022-1048), [CVE-2022-1016](https://nvd.nist.gov/vuln/detail/CVE-2022-1016), [CVE-2022-1015](https://nvd.nist.gov/vuln/detail/CVE-2022-1015), [CVE-2022-1012](https://nvd.nist.gov/vuln/detail/CVE-2022-1012), [CVE-2022-1011](https://nvd.nist.gov/vuln/detail/CVE-2022-1011), [CVE-2022-0995](https://nvd.nist.gov/vuln/detail/CVE-2022-0995), [CVE-2022-0847](https://nvd.nist.gov/vuln/detail/CVE-2022-0847), [CVE-2022-0742](https://nvd.nist.gov/vuln/detail/CVE-2022-0742), [CVE-2022-0617](https://nvd.nist.gov/vuln/detail/CVE-2022-0617), [CVE-2022-0516](https://nvd.nist.gov/vuln/detail/CVE-2022-0516), [CVE-2022-0500](https://nvd.nist.gov/vuln/detail/CVE-2022-0500), [CVE-2022-0494](https://nvd.nist.gov/vuln/detail/CVE-2022-0494), [CVE-2022-0492](https://nvd.nist.gov/vuln/detail/CVE-2022-0492), [CVE-2022-0487](https://nvd.nist.gov/vuln/detail/CVE-2022-0487), [CVE-2022-0435](https://nvd.nist.gov/vuln/detail/CVE-2022-0435), [CVE-2022-0433](https://nvd.nist.gov/vuln/detail/CVE-2022-0433), [CVE-2022-0382](https://nvd.nist.gov/vuln/detail/CVE-2022-0382), [CVE-2022-0330](https://nvd.nist.gov/vuln/detail/CVE-2022-0330), [CVE-2022-0185](https://nvd.nist.gov/vuln/detail/CVE-2022-0185), [CVE-2022-0168](https://nvd.nist.gov/vuln/detail/CVE-2022-0168), [CVE-2022-0002](https://nvd.nist.gov/vuln/detail/CVE-2022-0002), [CVE-2022-0001](https://nvd.nist.gov/vuln/detail/CVE-2022-0001), [CVE-2021-45469](https://nvd.nist.gov/vuln/detail/CVE-2021-45469), [CVE-2021-44879](https://nvd.nist.gov/vuln/detail/CVE-2021-44879), [CVE-2021-43976](https://nvd.nist.gov/vuln/detail/CVE-2021-43976), [CVE-2021-4197](https://nvd.nist.gov/vuln/detail/CVE-2021-4197), [CVE-2021-4155](https://nvd.nist.gov/vuln/detail/CVE-2021-4155), [CVE-2021-3923](https://nvd.nist.gov/vuln/detail/CVE-2021-3923), [CVE-2021-33655](https://nvd.nist.gov/vuln/detail/CVE-2021-33655), [CVE-2021-33135](https://nvd.nist.gov/vuln/detail/CVE-2021-33135), [CVE-2021-26401](https://nvd.nist.gov/vuln/detail/CVE-2021-26401), [CVE-2020-36516](https://nvd.nist.gov/vuln/detail/CVE-2020-36516)))<br>- Go ([CVE-2023-39323](https://nvd.nist.gov/vuln/detail/CVE-2023-39323), [CVE-2023-39322](https://nvd.nist.gov/vuln/detail/CVE-2023-39322), [CVE-2023-39321](https://nvd.nist.gov/vuln/detail/CVE-2023-39321), [CVE-2023-39320](https://nvd.nist.gov/vuln/detail/CVE-2023-39320), [CVE-2023-39319](https://nvd.nist.gov/vuln/detail/CVE-2023-39319), [CVE-2023-39318](https://nvd.nist.gov/vuln/detail/CVE-2023-39318), [CVE-2023-29409](https://nvd.nist.gov/vuln/detail/CVE-2023-29409), [CVE-2023-29406](https://nvd.nist.gov/vuln/detail/CVE-2023-29406), [CVE-2023-29405](https://nvd.nist.gov/vuln/detail/CVE-2023-29405), [CVE-2023-29404](https://nvd.nist.gov/vuln/detail/CVE-2023-29404), [CVE-2023-29403](https://nvd.nist.gov/vuln/detail/CVE-2023-29403), [CVE-2023-29402](https://nvd.nist.gov/vuln/detail/CVE-2023-29402))<br>- OpenSSL ([CVE-2023-3446](https://nvd.nist.gov/vuln/detail/CVE-2023-3446), [CVE-2023-2975](https://nvd.nist.gov/vuln/detail/CVE-2023-2975), [CVE-2023-2650](https://nvd.nist.gov/vuln/detail/CVE-2023-2650))<br>- Python ([CVE-2023-41105](https://nvd.nist.gov/vuln/detail/CVE-2023-41105), [CVE-2023-40217](https://nvd.nist.gov/vuln/detail/CVE-2023-40217))<br>- SDK: Rust ([CVE-2023-38497](https://nvd.nist.gov/vuln/detail/CVE-2023-38497))<br>- VMware: open-vm-tools ([CVE-2023-20900](https://nvd.nist.gov/vuln/detail/CVE-2023-20900), [CVE-2023-20867](https://nvd.nist.gov/vuln/detail/CVE-2023-20867))<br>- binutils ([CVE-2023-1579](https://nvd.nist.gov/vuln/detail/CVE-2023-1579), [CVE-2022-4285](https://nvd.nist.gov/vuln/detail/CVE-2022-4285), [CVE-2022-38533](https://nvd.nist.gov/vuln/detail/CVE-2022-38533))<br>- c-ares ([CVE-2023-32067](https://nvd.nist.gov/vuln/detail/CVE-2023-32067), [CVE-2023-31147](https://nvd.nist.gov/vuln/detail/CVE-2023-31147), [CVE-2023-31130](https://nvd.nist.gov/vuln/detail/CVE-2023-31130), [CVE-2023-31124](https://nvd.nist.gov/vuln/detail/CVE-2023-31124))<br>- curl ([CVE-2023-38546](https://nvd.nist.gov/vuln/detail/CVE-2023-38546), [CVE-2023-38545](https://nvd.nist.gov/vuln/detail/CVE-2023-38545), [CVE-2023-38039](https://nvd.nist.gov/vuln/detail/CVE-2023-38039), [CVE-2023-28322](https://nvd.nist.gov/vuln/detail/CVE-2023-28322), [CVE-2023-28321](https://nvd.nist.gov/vuln/detail/CVE-2023-28321), [CVE-2023-28320](https://nvd.nist.gov/vuln/detail/CVE-2023-28320), [CVE-2023-28319](https://nvd.nist.gov/vuln/detail/CVE-2023-28319))<br>- git ([CVE-2023-29007](https://nvd.nist.gov/vuln/detail/CVE-2023-29007), [CVE-2023-25815](https://nvd.nist.gov/vuln/detail/CVE-2023-25815), [CVE-2023-25652](https://nvd.nist.gov/vuln/detail/CVE-2023-25652))<br>- glibc ([CVE-2023-4911](https://nvd.nist.gov/vuln/detail/CVE-2023-4911), [CVE-2023-4806](https://nvd.nist.gov/vuln/detail/CVE-2023-4806), [CVE-2023-4527](https://nvd.nist.gov/vuln/detail/CVE-2023-4527))<br>- go ([CVE-2023-39325](https://nvd.nist.gov/vuln/detail/CVE-2023-39325))<br>- grub ([CVE-2023-4693](https://nvd.nist.gov/vuln/detail/CVE-2023-4693), [CVE-2023-4692](https://nvd.nist.gov/vuln/detail/CVE-2023-4692), [CVE-2022-3775](https://nvd.nist.gov/vuln/detail/CVE-2022-3775), [CVE-2022-28737](https://nvd.nist.gov/vuln/detail/CVE-2022-28737), [CVE-2022-28736](https://nvd.nist.gov/vuln/detail/CVE-2022-28736), [CVE-2022-28735](https://nvd.nist.gov/vuln/detail/CVE-2022-28735), [CVE-2022-28734](https://nvd.nist.gov/vuln/detail/CVE-2022-28734), [CVE-2022-28733](https://nvd.nist.gov/vuln/detail/CVE-2022-28733), [CVE-2022-2601](https://nvd.nist.gov/vuln/detail/CVE-2022-2601), [CVE-2021-3981](https://nvd.nist.gov/vuln/detail/CVE-2021-3981), [CVE-2021-3697](https://nvd.nist.gov/vuln/detail/CVE-2021-3697), [CVE-2021-3696](https://nvd.nist.gov/vuln/detail/CVE-2021-3696), [CVE-2021-3695](https://nvd.nist.gov/vuln/detail/CVE-2021-3695), [CVE-2021-20233](https://nvd.nist.gov/vuln/detail/CVE-2021-20233), [CVE-2021-20225](https://nvd.nist.gov/vuln/detail/CVE-2021-20225), [CVE-2020-27779](https://nvd.nist.gov/vuln/detail/CVE-2020-27779), [CVE-2020-27749](https://nvd.nist.gov/vuln/detail/CVE-2020-27749), [CVE-2020-25647](https://nvd.nist.gov/vuln/detail/CVE-2020-25647), [CVE-2020-25632](https://nvd.nist.gov/vuln/detail/CVE-2020-25632), [CVE-2020-14372](https://nvd.nist.gov/vuln/detail/CVE-2020-14372), [CVE-2020-10713](https://nvd.nist.gov/vuln/detail/CVE-2020-10713))<br>- intel-microcode ([CVE-2023-23908](https://nvd.nist.gov/vuln/detail/CVE-2023-23908), [CVE-2022-41804](https://nvd.nist.gov/vuln/detail/CVE-2022-41804), [CVE-2022-40982](https://nvd.nist.gov/vuln/detail/CVE-2022-40982))<br>- libarchive ([libarchive-20230729](https://github.com/libarchive/libarchive/releases/tag/v3.7.1))<br>- libcap ([CVE-2023-2603](https://nvd.nist.gov/vuln/detail/CVE-2023-2603), [CVE-2023-2602](https://nvd.nist.gov/vuln/detail/CVE-2023-2602))<br>- libmicrohttpd ([CVE-2023-27371](https://nvd.nist.gov/vuln/detail/CVE-2023-27371))<br>- libtirpc ([libtirpc-rhbg-2224666](http://git.linux-nfs.org/?p=steved/libtirpc.git;a=commit;h=1d2e10afb2ffc35cb3623f57a15f712359f18e75), [libtirpc-rhbg-2150611](http://git.linux-nfs.org/?p=steved/libtirpc.git;a=commit;h=f7f0abdf267698de3f74a0285405b1b01f40893b), [libtirpc-rhbg-2138317](http://git.linux-nfs.org/?p=steved/libtirpc.git;a=commit;h=4a2d85c64110ee9e21a8c4f9dafd6b0ae621506d))<br>- libxml2 ([libxml2-20230428](https://gitlab.gnome.org/GNOME/libxml2/-/releases/v2.11.4))<br>- lua ([CVE-2022-33099](https://nvd.nist.gov/vuln/detail/CVE-2022-33099))<br>- mit-krb5 ([CVE-2023-36054](https://nvd.nist.gov/vuln/detail/CVE-2023-36054))<br>- ncurses ([CVE-2023-29491](https://nvd.nist.gov/vuln/detail/CVE-2023-29491))<br>- nvidia-drivers ([CVE-2023-25516](https://nvd.nist.gov/vuln/detail/CVE-2023-25516), [CVE-2023-25515](https://nvd.nist.gov/vuln/detail/CVE-2023-25515))<br>- openldap ([CVE-2023-2953](https://nvd.nist.gov/vuln/detail/CVE-2023-2953))<br>- procps ([CVE-2023-4016](https://nvd.nist.gov/vuln/detail/CVE-2023-4016))<br>- protobuf ([CVE-2022-1941](https://nvd.nist.gov/vuln/detail/CVE-2022-1941))<br>- qemu ([CVE-2023-2861](https://nvd.nist.gov/vuln/detail/CVE-2023-2861), [CVE-2023-0330](https://nvd.nist.gov/vuln/detail/CVE-2023-0330))<br>- samba ([CVE-2022-1615](https://nvd.nist.gov/vuln/detail/CVE-2022-1615), [CVE-2021-44142](https://nvd.nist.gov/vuln/detail/CVE-2021-44142))<br>- shadow ([CVE-2023-29383](https://nvd.nist.gov/vuln/detail/CVE-2023-29383))<br>- sudo ([CVE-2023-28487](https://nvd.nist.gov/vuln/detail/CVE-2023-28487), [CVE-2023-28486](https://nvd.nist.gov/vuln/detail/CVE-2023-28486), [CVE-2023-27320](https://nvd.nist.gov/vuln/detail/CVE-2023-27320))<br>- torcx ([CVE-2022-28948](https://nvd.nist.gov/vuln/detail/CVE-2022-28948))<br>- vim ([CVE-2023-2610](https://nvd.nist.gov/vuln/detail/CVE-2023-2610), [CVE-2023-2609](https://nvd.nist.gov/vuln/detail/CVE-2023-2609), [CVE-2023-2426](https://nvd.nist.gov/vuln/detail/CVE-2023-2426))<br><br><br>#### Bug fixes<br> - AWS: Fixed the Amazon SSM agent that was crashing. ([Flatcar#1307](https://github.com/flatcar/Flatcar/issues/1307))<br> - Added AWS EKS support for versions 1.24-1.28. Fixed `/usr/share/amazon/eks/download-kubelet.sh` to include download paths for these versions. ([scripts#1210](https://github.com/flatcar/scripts/pull/1210))<br> - Fix the RemainAfterExit clause in nvidia.service ([Flatcar#1169](https://github.com/flatcar/Flatcar/issues/1169))<br> - Fixed a bug resulting in coreos-cloudinit resetting the instance hostname to 'localhost' if no metadata could be found ([coreos-cloudinit#25](https://github.com/flatcar/coreos-cloudinit/pull/25), [Flatcar#1262](https://github.com/flatcar/Flatcar/issues/1262)), with contributions from [MichaelEischer](https://github.com/MichaelEischer)<br> - Fixed bug in handling renamed network interfaces when generating login issue ([init#102](https://github.com/flatcar/init/pull/102))<br> - Fixed iterating over the OEM update payload signatures which prevented the AWS OEM update to 3745.x.y ([update-engine#31](https://github.com/flatcar/update_engine/pull/31))<br> - Fixed quotes handling for update-engine ([Flatcar#1209](https://github.com/flatcar/Flatcar/issues/1209))<br> - Fixed supplying extension update payloads with a custom base URL in Nebraska ([Flatcar#1281](https://github.com/flatcar/Flatcar/issues/1281))<br> - Fixed the missing `/etc/extensions/` symlinks for the inbuilt Docker/containerd systemd-sysext images on update from Beta 3760.1.0 ([update_engine#32](https://github.com/flatcar/update_engine/pull/32))<br> - Fixed the postinstall hook failure when updating from Azure instances without OEM systemd-sysext images to Flatcar Alpha 3745.x.y ([update_engine#29](https://github.com/flatcar/update_engine/pull/29))<br> - GCP: Fixed OS Login enabling ([scripts#1445](https://github.com/flatcar/scripts/pull/1445))<br> - Made `sshkeys.service` more robust to only run `coreos-metadata-sshkeys@core.service` when not masked and also retry on failure ([init#112](https://github.com/flatcar/init/pull/112))<br><br>#### Changes<br> - :warning: Dropped support for niftycloud and interoute. For interoute we haven't been generating the images for some time already. ([scripts#971](https://github.com/flatcar/scripts/pull/971)) :warning:<br> - AWS OEM images now use a systemd-sysext image for layering additional platform-specific software on top of `/usr`<br> - Added TLS Kernel module ([scripts#865](https://github.com/flatcar/scripts/pull/865))<br> - Added support for multipart MIME userdata in coreos-cloudinit. Ignition now detects multipart userdata and delegates execution to coreos-cloudinit. (scripts#873)<br> - Azure and QEMU OEM images now use systemd-sysext images for layering additional platform-specific software on top of `/usr`. For Azure images this also means that the image has a normal Python installation available through the sysext image. The OEM software is still not updated but this will be added soon.<br> - Change nvidia.service to type oneshot (from the default "simple") so the subsequent services (configured with "Requires/After") are executed after the driver installation is successfully finished (flatcar/Flatcar#1136)<br> - Enabled the virtio GPU driver ([scripts#830](https://github.com/flatcar/scripts/pull/830))<br> - Migrate to Type=notify in containerd.service. Changed the unit to Type=notify, utilizing the existing containerd support for sd_notify call after socket setup.<br> - Migrated the NVIDIA installer from the Azure/AWS OEM partition to `/usr` to make it available on all platforms ([scripts#932](https://github.com/flatcar/scripts/pull/932/), [Flatcar#1077](https://github.com/flatcar/Flatcar/issues/1077))<br> - Moved a mountpoint of the OEM partition from `/usr/share/oem` to `/oem`. `/usr/share/oem` became a symlink to `/oem` for backward compatibility. Despite the move, the initrd images providing files through `/usr/share/oem` should keep using `/usr/share/oem`. The move was done to enable activating the OEM sysext images that are placed in the OEM partition.<br> - OEM vendor tools are now A/B updated if they are shipped as systemd-sysext images, the migration happens when both partitions require a systemd-sysext OEM image - note that this will delete the `nvidia.service` from `/etc` on Azure because it's now part of `/usr` ([Flatcar#60](https://github.com/flatcar/Flatcar/issues/60))<br> - Reworked the VMware OEM software to be shipped as A/B updated systemd-sysext image<br> - SDK: Experimental support for [prefix builds](https://github.com/flatcar/scripts/blob/main/PREFIX.md) to create distro independent, portable, self-contained applications w/ all dependencies included. With contributions from [chewi](https://github.com/chewi) and [HappyTobi](https://github.com/HappyTobi).<br> - Started shipping default ssh client and ssh daemon configs in `/etc/ssh/ssh_config` and `/etc/ssh/sshd_config` which include config snippets in `/etc/ssh/ssh_config.d` and `/etc/ssh/sshd_config.d`, respectively.<br> - The open-vm-tools package in VMware OEM now comes with vmhgfs-fuse, udev rules, pam and vgauth<br> - Updated locksmith to use non-deprecated resource control options in the systemd unit ([Locksmith#20](https://github.com/flatcar/locksmith/pull/20))<br><br>#### Updates<br>- Linux ([6.1.73](https://lwn.net/Articles/958343) (includes [6.1.72](https://lwn.net/Articles/957376), [6.1.71](https://lwn.net/Articles/957009), [6.1.70](https://lwn.net/Articles/956526), [6.1.69](https://lwn.net/Articles/955814), [6.1.68](https://lwn.net/Articles/954989), [6.1.67](https://lwn.net/Articles/954455), [6.1.66](https://lwn.net/Articles/954112), [6.1.65](https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/tag/?h=v6.1.65), [6.1.64](https://lwn.net/Articles/953132), [6.1.63](https://lwn.net/Articles/952003), [6.1.62](https://lwn.net/Articles/950700), [6.1.61](https://lwn.net/Articles/949826), [6.1.60](https://lwn.net/Articles/948817), [6.1.59](https://lwn.net/Articles/948299), [6.1.58](https://lwn.net/Articles/947820), [6.1.57](https://lwn.net/Articles/947298), [6.1.56](https://lwn.net/Articles/946854), [6.1.55](https://lwn.net/Articles/945379), [6.1.54](https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/tag/?h=v6.1.54), [6.1.53](https://lwn.net/Articles/944358), [6.1.52](https://lwn.net/Articles/943754), [6.1.51](https://lwn.net/Articles/943403), [6.1.50](https://lwn.net/Articles/943112), [6.1.49](https://lwn.net/Articles/942880), [6.1.48](https://lwn.net/Articles/942865), [6.1.47](https://lwn.net/Articles/942531), [6.1.46](https://lwn.net/Articles/941774), [6.1.45](https://lwn.net/Articles/941273), [6.1.44](https://lwn.net/Articles/940800), [6.1.43](https://lwn.net/Articles/940338), [6.1.42](https://lwn.net/Articles/939423), [6.1.41](https://lwn.net/Articles/939103), [6.1.40](https://lwn.net/Articles/939015), [6.1.39](https://lwn.net/Articles/938619), [6.1.38](https://lwn.net/Articles/937403), [6.1.37](https://lwn.net/Articles/937082), [6.1.36](https://lwn.net/Articles/936674), [6.1.35](https://lwn.net/Articles/935588), [6.1.34](https://lwn.net/Articles/934623), [6.1.33](https://lwn.net/Articles/934319), [6.1.32](https://lwn.net/Articles/933908), [6.1.31](https://lwn.net/Articles/933281), [6.1.30](https://lwn.net/Articles/932882), [6.1.29](https://lwn.net/Articles/932133), [6.1.28](https://lwn.net/Articles/931651), [6.1.27](https://lwn.net/Articles/930597/), [6.1](https://kernelnewbies.org/Linux_6.1)))<br>- Linux Firmware ([20230919](https://git.kernel.org/pub/scm/linux/kernel/git/firmware/linux-firmware.git/tag/?h=20230919) (includes [20230804](https://git.kernel.org/pub/scm/linux/kernel/git/firmware/linux-firmware.git/tag/?h=20230804), [20230625](https://git.kernel.org/pub/scm/linux/kernel/git/firmware/linux-firmware.git/tag/?h=20230625), [20230515](https://git.kernel.org/pub/scm/linux/kernel/git/firmware/linux-firmware.git/tag/?h=20230515)))<br>- AWS: amazon-ssm-agent ([3.2.985.0](https://github.com/aws/amazon-ssm-agent/releases/tag/3.2.985.0))<br>- Go ([1.20.9](https://go.dev/doc/devel/release#go1.20.9) (includes [1.20.8](https://go.dev/doc/devel/release#go1.20.8), [1.20.7](https://go.dev/doc/devel/release#go1.20.7), [1.20.6](https://go.dev/doc/devel/release#go1.20.6), [1.20.5](https://go.dev/doc/devel/release#go1.20.5), [1.20.4](https://go.dev/doc/devel/release#go1.20.4), [1.20.10](https://go.dev/doc/devel/release#go1.20.10), [1.19.13](https://go.dev/doc/devel/release#go1.19.13), [1.19.12](https://go.dev/doc/devel/release#go1.19.12), [1.19.11](https://go.dev/doc/devel/release#go1.19.11), [1.19.10](https://go.dev/doc/devel/release#go1.19.10)))<br>- OpenSSL ([3.0.9](https://github.com/openssl/openssl/blob/openssl-3.0.9/NEWS.md#major-changes-between-openssl-308-and-openssl-309-30-may-2023))<br>- SDK: Rust ([1.72.1](https://github.com/rust-lang/rust/releases/tag/1.72.1) (includes [1.72.0](https://github.com/rust-lang/rust/releases/tag/1.72.0), [1.71.1](https://github.com/rust-lang/rust/releases/tag/1.71.1), [1.71.0](https://github.com/rust-lang/rust/releases/tag/1.71.0), [1.70.0](https://github.com/rust-lang/rust/releases/tag/1.70.0)))<br>- SDK: file ([5.45](https://github.com/file/file/blob/FILE5_45/ChangeLog))<br>- SDK: gnuconfig ([20230731](https://git.savannah.gnu.org/cgit/config.git/log/?id=d4e37b5868ef910e3e52744c34408084bb13051c))<br>- SDK: libxslt ([1.1.38](https://gitlab.gnome.org/GNOME/libxslt/-/releases/v1.1.38))<br>- SDK: man-db ([2.11.2](https://gitlab.com/man-db/man-db/-/tags/2.11.2))<br>- SDK: man-pages ([6.03](https://lore.kernel.org/lkml/d56662b2-538c-7252-9052-8afbf325f843@gmail.com/T/))<br>- SDK: pahole ([1.25](https://github.com/acmel/dwarves/blob/master/changes-v1.25))<br>- SDK: perf ([6.3](https://kernelnewbies.org/LinuxChanges#Linux_6.3.Tracing.2C_perf_and_BPF))<br>- SDK: perl ([5.36.1](https://perldoc.perl.org/perl5361delta))<br>- SDK: portage ([3.0.49](https://gitweb.gentoo.org/proj/portage.git/tree/NEWS?h=portage-3.0.49) (includes [3.0.49](https://gitweb.gentoo.org/proj/portage.git/tree/NEWS?h=portage-3.0.49), [3.0.46](https://gitweb.gentoo.org/proj/portage.git/tree/NEWS?h=portage-3.0.46)))<br>- SDK: python ([3.11.5](https://www.python.org/downloads/release/python-3115/) (includes [3.11.3](https://www.python.org/downloads/release/python-3113/), [3.10.12](https://www.python.org/downloads/release/python-31012/), [3.10.11](https://www.python.org/downloads/release/python-31011/)))<br>- SDK: qemu ([8.0.4](https://wiki.qemu.org/ChangeLog/8.0) (includes [8.0.3](https://wiki.qemu.org/ChangeLog/8.0), [7.2.3](https://wiki.qemu.org/ChangeLog/7.2)))<br>- SDK: qemu-guest-agent ([8.0.3](https://wiki.qemu.org/ChangeLog/8.0#Guest_agent) (includes [8.0.0](https://wiki.qemu.org/ChangeLog/8.0#Guest_agent)))<br>- VMWARE: libdnet ([1.16.2](https://github.com/ofalk/libdnet/releases/tag/libdnet-1.16.2) (includes [1.16](https://github.com/ofalk/libdnet/releases/tag/libdnet-1.16)))<br>- VMware: open-vm-tools ([12.3.0](https://github.com/vmware/open-vm-tools/releases/tag/stable-12.3.0) (includes [12.2.5](https://github.com/vmware/open-vm-tools/releases/tag/stable-12.2.5)))<br>- XZ Utils ([5.4.3](https://git.tukaani.org/?p=xz.git;a=blob;f=NEWS;h=2f4d35adca6198671434d2988803cc9316ad1ec8;hb=dbb3a536ed9873ffa0870321f6873e564c6a9da8))<br>- afterburn ([5.5.0](https://github.com/coreos/afterburn/releases/tag/v5.5.0))<br>- bind-tools ([9.16.42](https://bind9.readthedocs.io/en/v9.16.42/notes.html#notes-for-bind-9-16-42) (includes [9.16.41](https://bind9.readthedocs.io/en/v9.16.41/notes.html#notes-for-bind-9-16-41)))<br>- binutils ([2.40](https://lists.gnu.org/archive/html/info-gnu/2023-01/msg00003.html))<br>- bpftool ([6.3](https://git.kernel.org/pub/scm/linux/kernel/git/bpf/bpf-next.git/log/tools/bpf/bpftool?h=v6.3))<br>- c-ares ([1.19.1](https://github.com/c-ares/c-ares/releases/tag/cares-1_19_1))<br>- cJSON ([1.7.16](https://github.com/DaveGamble/cJSON/releases/tag/v1.7.16))<br>- ca-certificates ([3.96.1](https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_96_1.html) (includes [3.96](https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_96.html)))<br>- checkpolicy ([3.5](https://github.com/SELinuxProject/selinux/releases/tag/3.5))<br>- cifs-utils ([7.0](https://lists.samba.org/archive/samba-technical/2022-August/137528.html))<br>- containerd ([1.7.7](https://github.com/containerd/containerd/releases/tag/v1.7.7) (includes [1.7.6](https://github.com/containerd/containerd/releases/tag/v1.7.6), [1.7.5](https://github.com/containerd/containerd/releases/tag/v1.7.5), [1.7.4](https://github.com/containerd/containerd/releases/tag/v1.7.4), [1.7.3](https://github.com/containerd/containerd/releases/tag/v1.7.3), [1.7.2](https://github.com/containerd/containerd/releases/tag/v1.7.2)))<br>- coreutils ([9.3](https://lists.gnu.org/archive/html/info-gnu/2023-04/msg00006.html) (includes [9.1](https://git.savannah.gnu.org/cgit/coreutils.git/tree/NEWS?h=v9.1)))<br>- cryptsetup ([2.6.1](https://gitlab.com/cryptsetup/cryptsetup/-/blob/v2.6.1/docs/v2.6.1-ReleaseNotes) (includes [2.6.0](https://gitlab.com/cryptsetup/cryptsetup/-/blob/v2.6.0/docs/v2.6.0-ReleaseNotes), [2.5.0](https://gitlab.com/cryptsetup/cryptsetup/-/blob/v2.5.0/docs/v2.5.0-ReleaseNotes)))<br>- curl ([8.4.0](https://curl.se/changes.html#8_4_0) (includes [8.3.0](https://curl.se/changes.html#8_3_0), [8.2.1](https://curl.se/changes.html#8_2_1), [8.2.0](https://curl.se/changes.html#8_2_0), [8.1.2](https://curl.se/changes.html#8_1_2), [8.1.0](https://curl.se/changes.html#8_1_0)))<br>- debianutils ([5.7](https://metadata.ftp-master.debian.org/changelogs//main/d/debianutils/debianutils_5.7-0.4_changelog))<br>- diffutils ([3.10](https://lists.gnu.org/archive/html/info-gnu/2023-05/msg00009.html))<br>- elfutils ([0.189](https://sourceware.org/pipermail/elfutils-devel/2023q1/006023.html))<br>- ethtool ([6.4](https://git.kernel.org/pub/scm/network/ethtool/ethtool.git/tree/NEWS?h=v6.4) (includes [6.3](https://git.kernel.org/pub/scm/network/ethtool/ethtool.git/commit/?id=7bdf78f0d2a9ae1571fe9444e552490130e573fd), [6.2](https://git.kernel.org/pub/scm/network/ethtool/ethtool.git/tree/NEWS?h=v6.2)))<br>- gawk ([5.2.2](https://lists.gnu.org/archive/html/info-gnu/2023-05/msg00008.html))<br>- gcc ([13.2](https://gcc.gnu.org/gcc-13/changes.html))<br>- gdb ([13.2](https://lists.gnu.org/archive/html/info-gnu/2023-05/msg00011.html))<br>- gdbm ([1.23](https://lists.gnu.org/archive/html/info-gnu/2022-02/msg00004.html))<br>- git ([2.41.0](https://lore.kernel.org/git/xmqqleh3a3wm.fsf@gitster.g/) (includes [2.39.3](https://github.com/git/git/blob/v2.39.3/Documentation/RelNotes/2.39.3.txt)))<br>- glib ([2.76.4](https://gitlab.gnome.org/GNOME/glib/-/releases/2.76.4) (includes [2.76.3](https://gitlab.gnome.org/GNOME/glib/-/releases/2.76.3), [2.76.2](https://gitlab.gnome.org/GNOME/glib/-/releases/2.76.2)))<br>- glibc ([2.37](https://sourceware.org/git/?p=glibc.git;a=tag;h=refs/tags/glibc-2.37))<br>- gmp ([6.3.0](https://gmplib.org/gmp6.3))<br>- gptfdisk ([1.0.9](https://sourceforge.net/p/gptfdisk/code/ci/1d46f3723bc25f5598266f7d9a3548af3cee0c77/tree/NEWS))<br>- grep ([3.8](http://savannah.gnu.org/forum/forum.php?forum_id=10227) (includes [3.11](https://lists.gnu.org/archive/html/info-gnu/2023-05/msg00004.html)))<br>- grub ([2.06](https://lists.gnu.org/archive/html/grub-devel/2021-06/msg00022.html))<br>- gzip ([1.13](https://savannah.gnu.org/news/?id=10501))<br>- hwdata ([0.373](https://github.com/vcrhonek/hwdata/commits/v0.373) (includes [0.372](https://github.com/vcrhonek/hwdata/commits/v0.372), [0.371](https://github.com/vcrhonek/hwdata/commits/v0.371), [0.367](https://github.com/vcrhonek/hwdata/releases/tag/v0.367)))<br>- inih ([57](https://github.com/benhoyt/inih/releases/tag/r57) (includes [56](https://github.com/benhoyt/inih/releases/tag/r56)))<br>- intel-microcode ([20230808](https://github.com/intel/Intel-Linux-Processor-Microcode-Data-Files/releases/tag/microcode-20230808) (includes [20230613](https://github.com/intel/Intel-Linux-Processor-Microcode-Data-Files/releases/tag/microcode-20230613), [20230512](https://github.com/intel/Intel-Linux-Processor-Microcode-Data-Files/releases/tag/microcode-20230512)))<br>- iperf ([3.14](https://github.com/esnet/iperf/blob/master/RELNOTES.md#iperf-314-2023-07-07))<br>- iproute2 ([6.4.0](https://git.kernel.org/pub/scm/network/iproute2/iproute2.git/log/?h=v6.4.0) (includes [6.3.0](https://lwn.net/Articles/930473/), [6.2](https://lwn.net/Articles/923952/)))<br>- ipset ([7.17](https://git.netfilter.org/ipset/tree/ChangeLog?id=186f9b57c60bb53aae5f6633eff1e9d5e9095c3e))<br>- kbd ([2.6.1](https://github.com/legionus/kbd/releases/tag/v2.6.1) (includes [2.6.0](https://github.com/legionus/kbd/releases/tag/v2.6.0), [2.5.1](https://github.com/legionus/kbd/releases/tag/v2.5.1)))<br>- kexec-tools ([2.0.24](https://github.com/horms/kexec-tools/releases/tag/v2.0.24))<br>- kmod ([30](https://lwn.net/Articles/899526/))<br>- ldb ([2.4.4](https://gitlab.com/samba-team/samba/-/commit/b686ef00da46d4a0c0aba0c61b1866cbc9b462b6) (includes [2.4.3](https://gitlab.com/samba-team/samba/-/commit/604f94704f30e90ef960aa2be62a14d2e614a002), [2.4.2](https://gitlab.com/samba-team/samba/-/commit/d93892d2e8ed69758c15ab18bc03bba09e715bc6)))<br>- less ([633](http://www.greenwoodsoftware.com/less/news.633.html) (includes [632](http://www.greenwoodsoftware.com/less/news.632.html)))<br>- libarchive ([3.7.1](https://github.com/libarchive/libarchive/releases/tag/v3.7.1) (includes [3.7.0](https://github.com/libarchive/libarchive/releases/tag/v3.7.0)))<br>- libassuan ([2.5.6](https://git.gnupg.org/cgi-bin/gitweb.cgi?p=libassuan.git;a=blob;f=NEWS;h=e52bb5dd36ac93ea227e53e89f82af9ccf38f339;hb=6b50ee6bcdd6aa81bd7cc3fb2379864c3ed479b8))<br>- libbsd ([0.11.7](https://lists.freedesktop.org/archives/libbsd/2022-October/000337.html))<br>- libcap ([2.69](https://sites.google.com/site/fullycapable/release-notes-for-libcap#h.iuvg7sbjg8pe))<br>- libgcrypt ([1.10.2](https://git.gnupg.org/cgi-bin/gitweb.cgi?p=libgcrypt.git;a=blob;f=NEWS;h=c9a239615f8070427a96688b1be40a81e59e9b8a;hb=1c5cbacf3d88dded5063e959ee68678ff7d0fa56) (includes [1.10.1](https://git.gnupg.org/cgi-bin/gitweb.cgi?p=libgcrypt.git;a=blob;f=NEWS;h=03132c2a115e35783a782c64777cf5f5b1a2825f;hb=ae0e567820c37f9640440b3cff77d7c185aa6742)))<br>- libgpg-error ([1.47](https://dev.gnupg.org/T6231) (includes [1.46](https://git.gnupg.org/cgi-bin/gitweb.cgi?p=libgpg-error.git;a=blob;f=NEWS;h=14b0ba97d6ba2b10b3178f2e4a3e24bfc2355bb3;hb=ea031873aa9642831017937fd33e9009d514ee07)))<br>- libksba ([1.6.4](https://git.gnupg.org/cgi-bin/gitweb.cgi?p=libksba.git;a=blob;f=NEWS;h=f640523209c1c9ce9855040e53914a79d24d6a67;hb=557999424ebd13e70d6fc17e648a5dd2a06f440b))<br>- libmd ([1.1.0](https://git.hadrons.org/cgit/libmd.git/log/?h=1.1.0))<br>- libmicrohttpd ([0.9.77](https://gitlab.com/libmicrohttpd/libmicrohttpd/-/releases/v0.9.77) (includes [0.9.76](https://lists.gnu.org/archive/html/libmicrohttpd/2023-02/msg00000.html)))<br>- libnftnl ([1.2.6](https://git.netfilter.org/libnftnl/log/?h=libnftnl-1.2.6) (includes [1.2.5](https://git.netfilter.org/libnftnl/log/?h=libnftnl-1.2.5)))<br>- libnl ([3.8.0](https://github.com/thom311/libnl/compare/libnl3_7_0...libnl3_8_0))<br>- libnvme ([1.5](https://github.com/linux-nvme/libnvme/releases/tag/v1.5))<br>- libpcap ([1.10.4](https://github.com/the-tcpdump-group/libpcap/blob/24832dd2728bd95ed9b9464ef27b47a943c38003/CHANGES#L51))<br>- libpcre ([8.45](https://www.pcre.org/original/changelog.txt))<br>- libpipeline ([1.5.7](https://gitlab.com/libpipeline/libpipeline/-/tags/1.5.7))<br>- libselinux ([3.5](https://github.com/SELinuxProject/selinux/releases/tag/3.5))<br>- libsemanage ([3.5](https://github.com/SELinuxProject/selinux/releases/tag/3.5))<br>- libsepol ([3.5](https://github.com/SELinuxProject/selinux/releases/tag/3.5))<br>- libtirpc ([1.3.4](https://marc.info/?l=linux-nfs&m=169667640909830&w=2))<br>- libusb ([1.0.26](https://github.com/libusb/libusb/blob/v1.0.26/ChangeLog))<br>- libuv ([1.46.0](https://github.com/libuv/libuv/releases/tag/v1.46.0) (includes [1.45.0](https://github.com/libuv/libuv/releases/tag/v1.45.0)))<br>- libxml2 ([2.11.5](https://gitlab.gnome.org/GNOME/libxml2/-/releases/v2.11.5) (includes [2.11.4](https://gitlab.gnome.org/GNOME/libxml2/-/releases/v2.11.4)))<br>- lsof ([4.98.0](https://github.com/lsof-org/lsof/blob/4.98.0/00DIST#L5471))<br>- lua ([5.4.6](https://www.lua.org/manual/5.4/readme.html#changes) (includes [5.4.4](https://www.lua.org/manual/5.4/readme.html#changes)))<br>- mit-krb5 ([1.21.2](http://web.mit.edu/kerberos/krb5-1.21/))<br>- multipath-tools ([0.9.5](https://github.com/opensvc/multipath-tools/commits/0.9.5))<br>- ncurses ([6.4](https://invisible-island.net/ncurses/announce.html#h2-release-notes))<br>- nettle ([3.9.1](https://git.lysator.liu.se/nettle/nettle/-/blob/nettle_3.9.1_release_20230601/ChangeLog))<br>- nmap ([7.94](https://nmap.org/changelog.html#7.94))<br>- nvidia-drivers ([535.104.05](https://docs.nvidia.com/datacenter/tesla/tesla-release-notes-535-104-05/index.html))<br>- nvme-cli ([2.5](https://github.com/linux-nvme/nvme-cli/releases/tag/v2.5) (includes [2.3](https://github.com/linux-nvme/nvme-cli/releases/tag/v2.3)))<br>- open-isns ([0.102](https://github.com/open-iscsi/open-isns/blob/v0.102/ChangeLog))<br>- openldap ([2.6.4](https://git.openldap.org/openldap/openldap/-/blob/OPENLDAP_REL_ENG_2_6_4/CHANGES) (includes [2.6.3](https://lists.openldap.org/hyperkitty/list/openldap-announce@openldap.org/thread/FQJM2JSSSOMLQH7XC7Q5IZJYOGCTV2LK/), [2.6](https://lists.openldap.org/hyperkitty/list/openldap-announce@openldap.org/thread/IHS5V46H6NFNFUERMC6AWMPHTWRVNLFA/), [2.5.14](https://lists.openldap.org/hyperkitty/list/openldap-announce@openldap.org/thread/TZQHR4SIWUA5BZTKDAKSFDOOGDVU4TU7/), [2.5](https://lists.openldap.org/hyperkitty/list/openldap-announce@openldap.org/thread/BH3VDPG6IYYF5L5U6LZGHHKMJY5HFA3L/)))<br>- openssh ([9.5p1](https://www.openssh.com/releasenotes.html#9.5p1) (includes [9.4p1](https://www.openssh.com/releasenotes.html#9.4p1)))<br>- parted ([3.6](https://git.savannah.gnu.org/gitweb/?p=parted.git;a=blob;f=NEWS;h=52bb11697039f70e55120c571750f9ee761a75aa;hb=3b5f327b213d21e9adb9ba933c78dd898fee5b1d))<br>- pax-utils ([1.3.7](https://gitweb.gentoo.org/proj/pax-utils.git/log/?h=v1.3.7))<br>- pciutils ([3.9.0](https://github.com/pciutils/pciutils/releases/tag/v3.9.0) (includes [3.10.0](https://github.com/pciutils/pciutils/blob/v3.10.0/ChangeLog)))<br>- pigz ([2.8](https://zlib.net/pipermail/pigz-announce_zlib.net/2023-August/000018.html))<br>- policycoreutils ([3.5](https://github.com/SELinuxProject/selinux/releases/tag/3.5))<br>- popt ([1.19](https://github.com/rpm-software-management/popt/releases/tag/popt-1.19-release))<br>- procps ([4.0.4](https://gitlab.com/procps-ng/procps/-/releases/v4.0.4) (includes [4.0.3](https://gitlab.com/procps-ng/procps/-/releases/v4.0.3), [4.0.0](https://gitlab.com/procps-ng/procps/-/releases/v4.0.0)))<br>- protobuf ([21.9](https://github.com/protocolbuffers/protobuf/releases/tag/v21.9))<br>- psmisc ([23.6](https://gitlab.com/psmisc/psmisc/-/blob/v23.6/ChangeLog))<br>- quota ([4.09](https://sourceforge.net/p/linuxquota/code/ci/87d2fd7635e4bca54fa2a00b8d5b073ba9ca521b/tree/Changelog))<br>- rpcsvc-proto ([1.4.4](https://github.com/thkukuk/rpcsvc-proto/releases/tag/v1.4.4))<br>- runc ([1.1.9](https://github.com/opencontainers/runc/releases/tag/v1.1.9) (includes [1.1.8](https://github.com/opencontainers/runc/releases/tag/v1.1.8)))<br>- samba ([4.18.4](https://wiki.samba.org/index.php/Samba_4.18_Features_added/changed#Samba_4.18.4))<br>- sed ([4.9](https://lists.gnu.org/archive/html/info-gnu/2022-11/msg00001.html))<br>- selinux-base ([2.20221101](https://github.com/SELinuxProject/refpolicy/releases/tag/RELEASE_2_20221101))<br>- selinux-base-policy ([2.20221101](https://github.com/SELinuxProject/refpolicy/releases/tag/RELEASE_2_20221101))<br>- selinux-container ([2.20221101](https://github.com/SELinuxProject/refpolicy/releases/tag/RELEASE_2_20221101))<br>- selinux-sssd ([2.20221101](https://github.com/SELinuxProject/refpolicy/releases/tag/RELEASE_2_20221101))<br>- selinux-unconfined ([2.20221101](https://github.com/SELinuxProject/refpolicy/releases/tag/RELEASE_2_20221101))<br>- semodule-utils ([3.5](https://github.com/SELinuxProject/selinux/releases/tag/3.5))<br>- smartmontools ([7.3](https://github.com/smartmontools/smartmontools/releases/tag/RELEASE_7_3))<br>- sqlite ([3.42.0](https://sqlite.org/releaselog/3_42_0.html))<br>- strace ([6.4](https://github.com/strace/strace/releases/tag/v6.4) (includes [6.3](https://github.com/strace/strace/releases/tag/v6.3), [6.2](https://github.com/strace/strace/releases/tag/v6.2)))<br>- sudo ([1.9.13p3](https://www.sudo.ws/releases/stable/#1.9.13p3))<br>- talloc ([2.4.0](https://gitlab.com/samba-team/samba/-/commit/5224ed98eeba43f22b5f5f87de5947fbb1c1c7c1) (includes [2.3.4](https://gitlab.com/samba-team/samba/-/commit/0189ccf9fc3d2a77cc83cffe180e307bcdccebb4)))<br>- tar ([1.35](https://lists.gnu.org/archive/html/info-gnu/2023-07/msg00005.html))<br>- tdb ([1.4.8](https://gitlab.com/samba-team/samba/-/commit/eab796a4f9172e602dc262f3c99ead35b35929e7) (includes [1.4.7](https://gitlab.com/samba-team/samba/-/commit/27ceb1c3ad786386e746a5e2968780d791393b9e), [1.4.6](https://gitlab.com/samba-team/samba/-/commit/1c776e54cf33b46b2ed73263f093d596a0cdbb2f)))<br>- tevent ([0.14.1](https://gitlab.com/samba-team/samba/-/commit/d80f28b081e515e32a480daf80b42cf782447a9c) (includes [0.14.0](https://gitlab.com/samba-team/samba/-/commit/3c6d28ebae27dba8e40558ae37ae8138ea0b4bdc), [0.13.0](https://gitlab.com/samba-team/samba/-/commit/63d4db63feda920c8020f8484a8b31065b7f1380), [0.12.1](https://gitlab.com/samba-team/samba/-/commit/53692735c733d01acbd953641f831a1f5e0cf6c5), [0.12.0](https://gitlab.com/samba-team/samba/-/tags/tevent-0.12.0)))<br>- usbutils ([015](https://github.com/gregkh/usbutils/blob/79b796f945ea7d5c2b0e2a74f9b8819cb7948680/NEWS))<br>- userspace-rcu ([0.14.0](https://github.com/urcu/userspace-rcu/blob/v0.13.2/ChangeLog))<br>- util-linux ([2.38.1](https://github.com/util-linux/util-linux/releases/tag/v2.38.1))<br>- vim ([9.0.1678](https://github.com/vim/vim/commits/v9.0.1678) (includes [9.0.1677](https://github.com/vim/vim/commits/v9.0.1677), [9.0.1503](https://github.com/vim/vim/commits/v9.0.1503)))<br>- wget ([1.21.4](https://lists.gnu.org/archive/html/info-gnu/2023-05/msg00003.html))<br>- whois ([5.5.18](https://github.com/rfc1036/whois/blob/v5.5.18/debian/changelog) (includes [5.5.17](https://github.com/rfc1036/whois/commit/bac7108b01cfd54c517444efa1239e10e6edd5a4)))<br>- xfsprogs ([6.4.0](https://git.kernel.org/pub/scm/fs/xfs/xfsprogs-dev.git/tree/doc/CHANGES?h=v6.4.0) (includes [6.3.0](https://git.kernel.org/pub/scm/fs/xfs/xfsprogs-dev.git/tree/doc/CHANGES?h=v6.3.0)))<br>- zstd ([1.5.5](https://github.com/facebook/zstd/releases/tag/v1.5.5))<br><br><br>**Changes since Beta-3760.1.1**<br><br> #### Security fixes:<br> <br> - Linux ([CVE-2023-1193](https://nvd.nist.gov/vuln/detail/CVE-2023-1193), [CVE-2023-51779](https://nvd.nist.gov/vuln/detail/CVE-2023-51779), [CVE-2023-51780](https://nvd.nist.gov/vuln/detail/CVE-2023-51780), [CVE-2023-51781](https://nvd.nist.gov/vuln/detail/CVE-2023-51781), [CVE-2023-51782](https://nvd.nist.gov/vuln/detail/CVE-2023-51782), [CVE-2023-6531](https://nvd.nist.gov/vuln/detail/CVE-2023-6531), [CVE-2023-6606](https://nvd.nist.gov/vuln/detail/CVE-2023-6606), [CVE-2023-6622](https://nvd.nist.gov/vuln/detail/CVE-2023-6622), [CVE-2023-6817](https://nvd.nist.gov/vuln/detail/CVE-2023-6817), [CVE-2023-6931](https://nvd.nist.gov/vuln/detail/CVE-2023-6931))<br> <br> #### Bug fixes:<br> <br> - AWS: Fixed the Amazon SSM agent that was crashing. ([Flatcar#1307](https://github.com/flatcar/Flatcar/issues/1307))<br> - Fixed a bug resulting in coreos-cloudinit resetting the instance hostname to 'localhost' if no metadata could be found ([coreos-cloudinit#25](https://github.com/flatcar/coreos-cloudinit/pull/25), [Flatcar#1262](https://github.com/flatcar/Flatcar/issues/1262)), with contributions from [MichaelEischer](https://github.com/MichaelEischer)<br> - Fixed supplying extension update payloads with a custom base URL in Nebraska ([Flatcar#1281](https://github.com/flatcar/Flatcar/issues/1281))<br> <br><br>#### Updates<br>- Linux ([6.1.73](https://lwn.net/Articles/958343) (includes [6.1.72](https://lwn.net/Articles/957376), [6.1.71](https://lwn.net/Articles/957009), [6.1.70](https://lwn.net/Articles/956526), [6.1.69](https://lwn.net/Articles/955814), [6.1.68](https://lwn.net/Articles/954989), [6.1.67](https://lwn.net/Articles/954455)))<br>- ca-certificates ([3.96.1](https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_96_1.html) (includes [3.96](https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_96.html)))<br>Packages:<br>- containerd 1.7.7<br>- docker 20.10.24<br>- ignition 2.15.0<br>- kernel 6.1.73<br>- systemd 252<br><br>Architectures:<br>- amd64<br>- arm64<br> 2024-01-18T15:15:58+00:00 @@ -94,7 +102,7 @@ https://github.com/flatcar/scripts/releases/tag/stable-3602.2.3 3602.2.3 - 2024-10-10T15:34:38.190848+00:00 + 2024-11-13T14:30:33.454840+00:00 _Changes since **Stable 3602.2.2**_<br> <br> #### Security fixes:<br> <br> - Linux ([CVE-2023-46862](https://nvd.nist.gov/vuln/detail/CVE-2023-46862), [CVE-2023-6121](https://nvd.nist.gov/vuln/detail/CVE-2023-6121))<br> <br> #### Bug fixes:<br> <br> - Deleted files in `/etc` that have a tmpfiles rule that normally would recreate them will now show up again through the `/etc` lowerdir ([Flatcar#1265](https://github.com/flatcar/Flatcar/issues/1265), [bootengine#79](https://github.com/flatcar/bootengine/pull/79))<br> <br> #### Updates:<br> <br> - Linux ([5.15.142](https://lwn.net/Articles/954114) (includes [5.15.141](https://lwn.net/Articles/953649/), [5.15.140](https://lwn.net/Articles/953130), [5.15.139](https://lwn.net/Articles/952004)))<br> - ca-certificates ([3.95](https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_95.html))<br>Packages:<br>- containerd 1.6.21<br>- docker 20.10.24<br>- ignition 2.15.0<br>- kernel 5.15.142<br>- systemd 252<br><br>Architectures:<br>- amd64<br>- arm64<br> 2023-12-13T12:52:05+00:00 @@ -102,7 +110,7 @@ https://github.com/flatcar/scripts/releases/tag/stable-3602.2.2 3602.2.2 - 2024-10-10T15:34:38.189037+00:00 + 2024-11-13T14:30:33.449078+00:00 ⚠️ From Alpha 3794.0.0 Torcx has been removed - please assert that you don't rely on specific Torcx mechanism but now use systemd-sysext. See [here](https://www.flatcar.org/docs/latest/provisioning/sysext/) for more information.<br><br><br> _Changes since **Stable 3602.2.1**_<br> <br> #### Security fixes:<br> <br> - Linux ([CVE-2023-46813](https://nvd.nist.gov/vuln/detail/CVE-2023-46813), [CVE-2023-5178](https://nvd.nist.gov/vuln/detail/CVE-2023-5178), [CVE-2023-5717](https://nvd.nist.gov/vuln/detail/CVE-2023-5717))<br> <br><br> #### Changes:<br> <br> - Brightbox: The regular OpenStack image should now be used, it includes Afterburn for instance metadata attributes<br> - OpenStack: An uncompressed image is provided for simpler import (since the images use qcow2 inline compression, there is no benefit in using the `.gz` or `.bz2` images)<br> - linux kernel: added zstd support for squashfs kernel module ([scripts#1297](https://github.com/flatcar/scripts/pull/1297))<br> <br> #### Updates:<br> <br> - Linux ([5.15.138](https://lwn.net/Articles/950714) (includes [5.15.137](https://lwn.net/Articles/948818)))<br>Packages:<br>- containerd 1.6.21<br>- docker 20.10.24<br>- ignition 2.15.0<br>- kernel 5.15.138<br>- systemd 252<br><br>Architectures:<br>- amd64<br>- arm64<br> 2023-11-22T07:55:14+00:00 @@ -110,7 +118,7 @@ https://github.com/flatcar/scripts/releases/tag/stable-3602.2.1 3602.2.1 - 2024-10-10T15:34:38.187114+00:00 + 2024-11-13T14:30:33.442893+00:00 _Changes since **Stable 3602.2.0**_<br> <br> #### Security fixes:<br> <br>- Linux ([CVE-2023-31085](https://nvd.nist.gov/vuln/detail/CVE-2023-31085), [CVE-2023-34324](https://nvd.nist.gov/vuln/detail/CVE-2023-34324), [CVE-2023-4244](https://nvd.nist.gov/vuln/detail/CVE-2023-4244), [CVE-2023-42754](https://nvd.nist.gov/vuln/detail/CVE-2023-42754), [CVE-2023-5197](https://nvd.nist.gov/vuln/detail/CVE-2023-5197))<br> - curl ([CVE-2023-38545](https://nvd.nist.gov/vuln/detail/CVE-2023-38545), [CVE-2023-38546](https://nvd.nist.gov/vuln/detail/CVE-2023-38546))<br> <br> #### Bug fixes:<br> <br> - Disabled systemd-networkd's RoutesToDNS setting by default to fix provisioning failures observed in VMs with multiple network interfaces on Azure ([scripts#1206](https://github.com/flatcar/scripts/pull/1206))<br> - Fixed a regression in Docker resulting in file permissions being dropped from exported container images. ([scripts#1231](https://github.com/flatcar/scripts/pull/1231))<br> <br> #### Changes:<br> <br> - To make Kubernetes work by default, `/usr/libexec/kubernetes/kubelet-plugins/volume/exec` is now a symlink to the writable folder `/var/kubernetes/kubelet-plugins/volume/exec` ([Flatcar#1193](https://github.com/flatcar/Flatcar/issues/1193))<br> <br> #### Updates:<br> <br> - Linux ([5.15.136](https://lwn.net/Articles/948297) (includes [5.15.135](https://lwn.net/Articles/947299), [5.15.134](https://lwn.net/Articles/946855)))<br> - ca-certificates ([3.94](https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_94.html))<br>Packages:<br>- containerd 1.6.21<br>- docker 20.10.24<br>- ignition 2.15.0<br>- kernel 5.15.136<br>- systemd 252<br><br>Architectures:<br>- amd64<br>- arm64<br> 2023-10-25T08:39:23+00:00 @@ -118,7 +126,7 @@ https://github.com/flatcar/scripts/releases/tag/stable-3602.2.0 3602.2.0 - 2024-10-10T15:34:38.185049+00:00 + 2024-11-13T14:30:33.436491+00:00 _Changes since **Beta 3602.1.6**_<br> <br>#### Security fixes:<br> <br> - Linux ([CVE-2023-42755](https://nvd.nist.gov/vuln/detail/CVE-2023-42755))<br> <br> #### Bug fixes:<br> <br> - Triggered re-reading of partition table to fix adding partitions to the boot disk ([scripts#1202](https://github.com/flatcar/scripts/pull/1202))<br> <br> #### Changes:<br> <br> - Use qcow2 compressed format instead of additional compression layer in Qemu images ([Flatcar#1135](https://github.com/flatcar/Flatcar/issues/1135), [scripts#1132](https://github.com/flatcar/scripts/pull/1132))<br> <br> #### Updates:<br> <br> - Linux ([5.15.133](https://lwn.net/Articles/945380))<br><br>_Changes compared to **Stable 3510.2.8**_<br><br>#### Security fixes:<br> <br> - Linux ([CVE-2023-42752](https://nvd.nist.gov/vuln/detail/CVE-2023-42752), [CVE-2023-42753](https://nvd.nist.gov/vuln/detail/CVE-2023-42753), [CVE-2023-42755](https://nvd.nist.gov/vuln/detail/CVE-2023-42755), [CVE-2023-4623](https://nvd.nist.gov/vuln/detail/CVE-2023-4623), [CVE-2023-4921](https://nvd.nist.gov/vuln/detail/CVE-2023-4921))<br> - Go ([CVE-2023-24532](https://nvd.nist.gov/vuln/detail/CVE-2023-24532), [CVE-2023-24534](https://nvd.nist.gov/vuln/detail/CVE-2023-24534), [CVE-2023-24536](https://nvd.nist.gov/vuln/detail/CVE-2023-24536), [CVE-2023-24537](https://nvd.nist.gov/vuln/detail/CVE-2023-24537), [CVE-2023-24538](https://nvd.nist.gov/vuln/detail/CVE-2023-24538), [CVE-2023-24539](https://nvd.nist.gov/vuln/detail/CVE-2023-24539), [CVE-2023-24540](https://nvd.nist.gov/vuln/detail/CVE-2023-24540), [CVE-2023-29400](https://nvd.nist.gov/vuln/detail/CVE-2023-29400), [CVE-2022-41723](https://nvd.nist.gov/vuln/detail/CVE-2022-41723), [CVE-2022-41724](https://nvd.nist.gov/vuln/detail/CVE-2022-41724), [CVE-2022-41725](https://nvd.nist.gov/vuln/detail/CVE-2022-41725))<br> - bash ([CVE-2022-3715](https://nvd.nist.gov/vuln/detail/CVE-2022-3715))<br> - c-ares ([CVE-2022-4904](https://nvd.nist.gov/vuln/detail/CVE-2022-4904))<br> - containerd ([CVE-2023-25153](https://nvd.nist.gov/vuln/detail/CVE-2023-25153), [CVE-2023-25173](https://nvd.nist.gov/vuln/detail/CVE-2023-25173))<br> - curl ([CVE-2023-23914](https://nvd.nist.gov/vuln/detail/CVE-2023-23914), [CVE-2023-23915](https://nvd.nist.gov/vuln/detail/CVE-2023-23915) and [CVE-2023-23916](https://nvd.nist.gov/vuln/detail/CVE-2023-23916), [CVE-2023-27533](https://nvd.nist.gov/vuln/detail/CVE-2023-27533), [CVE-2023-27534](https://nvd.nist.gov/vuln/detail/CVE-2023-27534), [CVE-2023-27535](https://nvd.nist.gov/vuln/detail/CVE-2023-27535), [CVE-2023-27536](https://nvd.nist.gov/vuln/detail/CVE-2023-27536), [CVE-2023-27537](https://nvd.nist.gov/vuln/detail/CVE-2023-27537), [CVE-2023-27538](https://nvd.nist.gov/vuln/detail/CVE-2023-27538))<br> - Docker ([CVE-2023-28840](https://nvd.nist.gov/vuln/detail/CVE-2023-28840), [CVE-2023-28841](https://nvd.nist.gov/vuln/detail/CVE-2023-28841), [CVE-2023-28842](https://nvd.nist.gov/vuln/detail/CVE-2023-28842))<br> - e2fsprogs ([CVE-2022-1304](https://nvd.nist.gov/vuln/detail/CVE-2022-1304))<br> - git ([CVE-2023-22490](https://nvd.nist.gov/vuln/detail/CVE-2023-22490), [CVE-2023-23946](https://nvd.nist.gov/vuln/detail/CVE-2023-23946))<br> - GnuTLS ([CVE-2023-0361](https://nvd.nist.gov/vuln/detail/CVE-2023-0361))<br> - intel-microcode ([CVE-2022-21216](https://nvd.nist.gov/vuln/detail/CVE-2022-21216), [CVE-2022-33196](https://nvd.nist.gov/vuln/detail/CVE-2022-33196), [CVE-2022-38090](https://nvd.nist.gov/vuln/detail/CVE-2022-38090))<br> - less ([CVE-2022-46663](https://nvd.nist.gov/vuln/detail/CVE-2022-46663))<br> - libxml2 ([CVE-2023-28484](https://nvd.nist.gov/vuln/detail/CVE-2023-28484), [CVE-2023-29469](https://nvd.nist.gov/vuln/detail/CVE-2023-29469))<br> - OpenSSH ([CVE-2023-25136](https://nvd.nist.gov/vuln/detail/CVE-2023-25136), [CVE-2023-28531](https://nvd.nist.gov/vuln/detail/CVE-2023-28531), [CVE-2023-38408](https://nvd.nist.gov/vuln/detail/CVE-2023-38408))<br> - OpenSSL ([CVE-2022-4203](https://nvd.nist.gov/vuln/detail/CVE-2022-4203), [CVE-2022-4304](https://nvd.nist.gov/vuln/detail/CVE-2022-4304), [CVE-2022-4450](https://nvd.nist.gov/vuln/detail/CVE-2022-4450), [CVE-2023-0215](https://nvd.nist.gov/vuln/detail/CVE-2023-0215), [CVE-2023-0216](https://nvd.nist.gov/vuln/detail/CVE-2023-0216), [CVE-2023-0217](https://nvd.nist.gov/vuln/detail/CVE-2023-0217), [CVE-2023-0286](https://nvd.nist.gov/vuln/detail/CVE-2023-0286), [CVE-2023-0401](https://nvd.nist.gov/vuln/detail/CVE-2023-0401), [CVE-2023-0464](https://nvd.nist.gov/vuln/detail/CVE-2023-0464), [CVE-2023-0465](https://nvd.nist.gov/vuln/detail/CVE-2023-0465), [CVE-2023-0466](https://nvd.nist.gov/vuln/detail/CVE-2023-0466), [CVE-2023-1255](https://nvd.nist.gov/vuln/detail/CVE-2023-1255))<br> - runc ([CVE-2023-25809](https://nvd.nist.gov/vuln/detail/CVE-2023-25809), [CVE-2023-27561](https://nvd.nist.gov/vuln/detail/CVE-2023-27561), [CVE-2023-28642](https://nvd.nist.gov/vuln/detail/CVE-2023-28642))<br> - tar ([CVE-2022-48303](https://nvd.nist.gov/vuln/detail/CVE-2022-48303))<br> - torcx ([CVE-2022-32149](https://nvd.nist.gov/vuln/detail/CVE-2022-32149))<br> - vim ([CVE-2023-0288](https://nvd.nist.gov/vuln/detail/CVE-2023-0288), [CVE-2023-0433](https://nvd.nist.gov/vuln/detail/CVE-2023-0433), [CVE-2023-1127](https://nvd.nist.gov/vuln/detail/CVE-2023-1127), [CVE-2023-1175](https://nvd.nist.gov/vuln/detail/CVE-2023-1175), [CVE-2023-1170](https://nvd.nist.gov/vuln/detail/CVE-2023-1170))<br> - SDK: dnsmasq ([CVE-2022-0934](https://nvd.nist.gov/vuln/detail/CVE-2022-0934))<br> - SDK: pkgconf ([CVE-2023-24056](https://nvd.nist.gov/vuln/detail/CVE-2023-24056))<br> - SDK: python ([CVE-2023-24329](https://nvd.nist.gov/vuln/detail/CVE-2023-24329))<br> <br> #### Bug fixes:<br> <br> - Ensured that `/var/log/journal/` is created early enough for systemd-journald to persist the logs on first boot ([bootengine#60](https://github.com/flatcar/bootengine/pull/60), [baselayout#29](https://github.com/flatcar/baselayout/pull/29))<br> - Fixed `journalctl --user` permission issue ([Flatcar#989](https://github.com/flatcar/Flatcar/issues/989))<br> - Ensured that the folder `/var/log/sssd` is created if it doesn't exist, required for `sssd.service` ([Flatcar#1096](https://github.com/flatcar/Flatcar/issues/1096))<br> - Fixed a miscompilation of getfacl causing it to dump core when executed ([scripts#809](https://github.com/flatcar/scripts/pull/809))<br> - Restored the reboot warning and delay for non-SSH console sessions ([locksmith#21](https://github.com/flatcar/locksmith/pull/21))<br> - Triggered re-reading of partition table to fix adding partitions to the boot disk ([scripts#1202](https://github.com/flatcar/scripts/pull/1202))<br> - Worked around a bash regression in `flatcar-install` and added error reporting for disk write failures ([Flatcar#1059](https://github.com/flatcar/Flatcar/issues/1059))<br> <br> #### Changes:<br> <br> - Added `pigz` to the image, a parallel gzip implementation, which is useful to speed up the (de)compression for large container image imports/exports ([coreos-overlay#2504](https://github.com/flatcar/coreos-overlay/pull/2504))<br> - Added a new `flatcar-reset` tool and boot logic for selective OS resets to reconfigure the system with Ignition while avoiding config drift ([bootengine#55](https://github.com/flatcar/bootengine/pull/55), [init#91](https://github.com/flatcar/init/pull/91))<br> - Enabled elfutils support in systemd-coredump. A backtrace will now appear in the journal for any program that dumps core ([coreos-overlay#2489](https://github.com/flatcar/coreos-overlay/pull/2489))<br> - Improved the OS reset tool to offer preview, backup and restore ([init#94](https://github.com/flatcar/init/pull/94))<br> - On boot any files in `/etc` that are the same as provided by the booted `/usr/share/flatcar/etc` default for the overlay mount on `/etc` are deleted to ensure that future updates of `/usr/share/flatcar/etc` are propagated - to opt out create `/etc/.no-dup-update` in case you want to keep an unmodified config file as is or because you fear that a future Flatcar version may use the same file as you at which point your copy is cleaned up and any other future Flatcar changes would be applied ([bootengine#54](https://github.com/flatcar/bootengine/pull/54))<br> - Switched systemd log reporting to the combined format of both unit description, as before, and now the unit name to easily find the unit ([coreos-overlay#2436](https://github.com/flatcar/coreos-overlay/pull/2436))<br> - `/etc` is now set up as overlayfs with the original `/etc` folder being the store for changed files/directories and `/usr/share/flatcar/etc` providing the lower default directory tree ([bootengine#53](https://github.com/flatcar/bootengine/pull/53), [scripts#666](https://github.com/flatcar/scripts/pull/666))<br> - Changed coreos-cloudinit to now set the short hostname instead of the FQDN when fetched from the metadata service ([coreos-cloudinit#19](https://github.com/flatcar/coreos-cloudinit/pull/19))<br> - Use qcow2 compressed format instead of additional compression layer in Qemu images ([Flatcar#1135](https://github.com/flatcar/Flatcar/issues/1135), [scripts#1132](https://github.com/flatcar/scripts/pull/1132))<br> <br> #### Updates:<br> <br> - Linux ([5.15.133](https://lwn.net/Articles/945380) (includes [5.15.132](https://lwn.net/Articles/944877), [5.15.131](https://lwn.net/Articles/943755), [5.15.130](https://lwn.net/Articles/943404), [5.15.129](https://lwn.net/Articles/943113), [5.15.128](https://lwn.net/Articles/942866), [5.15.127](https://lwn.net/Articles/941775), [5.15.126](https://lwn.net/Articles/941273), [5.15.125](https://lwn.net/Articles/940798), [5.15.124](https://lwn.net/Articles/940339), [5.15.123](https://lwn.net/Articles/939424), [5.15.122](https://lwn.net/Articles/939104), [5.15.121](https://lwn.net/Articles/939016), [5.15.120](https://lwn.net/Articles/937404), [5.15.119](https://lwn.net/Articles/936675), [5.15.118](https://lwn.net/Articles/935584), [5.15.117](https://lwn.net/Articles/934622), [5.15.116](https://lwn.net/Articles/934320), [5.15.115](https://lwn.net/Articles/933909), [5.15.114](https://lwn.net/Articles/933280), [5.15.113](https://lwn.net/Articles/932883), [5.15.112](https://lwn.net/Articles/932134), [5.15.111](https://lwn.net/Articles/931652), [5.15.110](https://lwn.net/Articles/930600), [5.15.109](https://lwn.net/Articles/930263), [5.15.108](https://lwn.net/Articles/929679), [5.15.107](https://lwn.net/Articles/929015/), [5.15.106](https://lwn.net/Articles/928343), [5.15.105](https://lwn.net/Articles/927860), [5.15.104](https://lwn.net/Articles/926873), [5.15.103](https://lwn.net/Articles/926415), [5.15.102](https://lwn.net/Articles/925991), [5.15.101](https://lwn.net/Articles/925939), [5.15.100](https://lwn.net/Articles/925913), [5.15.99](https://lwn.net/Articles/925844)))<br> - Linux Firmware ([20230404](https://git.kernel.org/pub/scm/linux/kernel/git/firmware/linux-firmware.git/tag/?h=20230404) (includes [20230310](https://git.kernel.org/pub/scm/linux/kernel/git/firmware/linux-firmware.git/tag/?h=20230310), [20230210](https://git.kernel.org/pub/scm/linux/kernel/git/firmware/linux-firmware.git/tag/?h=20230210)))<br> - Go ([1.19.9](https://go.dev/doc/devel/release#go1.19.9) (includes [1.19.8](https://go.dev/doc/devel/release#go1.19.8), [1.19.7](https://go.dev/doc/devel/release#go1.19.7), [1.19.6](https://go.dev/doc/devel/release#go1.19.6)))<br> - bash ([5.2](https://lists.gnu.org/archive/html/bash-announce/2022-09/msg00000.html))<br> - bind tools ([9.16.37](https://bind9.readthedocs.io/en/v9_16_37/notes.html#notes-for-bind-9-16-37))<br> - bpftool ([6.2.1](https://kernelnewbies.org/LinuxChanges#Linux_6.2.Tracing.2C_perf_and_BPF))<br> - btrfs-progs ([6.0.2](https://btrfs.readthedocs.io/en/latest/CHANGES.html#btrfs-progs-6-0-2-2022-11-24), includes [6.0](https://btrfs.readthedocs.io/en/latest/CHANGES.html#btrfs-progs-6-0-2022-10-11))<br> - c-ares ([1.19.0](https://c-ares.org/changelog.html#1_19_0))<br> - containerd ([1.6.21](https://github.com/containerd/containerd/releases/tag/v1.6.21) (includes [1.6.20](https://github.com/containerd/containerd/releases/tag/v1.6.20), [1.6.19](https://github.com/containerd/containerd/releases/tag/v1.6.19) [1.6.18](https://github.com/containerd/containerd/releases/tag/v1.6.18))<br> - curl ([8.0.1](https://curl.se/changes.html#8_0_1) (includes [7.88.1](https://curl.se/changes.html#7_88_1), [7.88.0](https://curl.se/changes.html#7_88_0)))<br> - diffutils ([3.9](https://savannah.gnu.org/forum/forum.php?forum_id=10282))<br> - Docker ([20.10.24](https://docs.docker.com/engine/release-notes/20.10/#201024))<br> - e2fsprogs ([1.47.0](https://e2fsprogs.sourceforge.net/e2fsprogs-release.html##1.47.0) (includes [1.46.6](https://e2fsprogs.sourceforge.net/e2fsprogs-release.html#1.46.6)))<br> - findutils ([4.9.0](https://lists.gnu.org/archive/html/info-gnu/2022-02/msg00003.html))<br> - gcc ([12.2.1](https://gcc.gnu.org/gcc-12/changes.html))<br> - gdb ([13.1.90](https://lwn.net/Articles/923819/))<br> - git ([2.39.2](https://github.com/git/git/blob/v2.39.2/Documentation/RelNotes/2.39.2.txt))<br> - GLib ([2.74.6](https://gitlab.gnome.org/GNOME/glib/-/tags/2.74.6) (includes [2.74.5](https://gitlab.gnome.org/GNOME/glib/-/tags/2.74.5)))<br> - GnuTLS ([3.8.0](https://gitlab.com/gnutls/gnutls/-/blob/3.8.0/NEWS))<br> - ignition ([2.15.0](https://coreos.github.io/ignition/release-notes/#ignition-2150-2023-02-21))<br> - intel-microcode ([20230214](https://github.com/intel/Intel-Linux-Processor-Microcode-Data-Files/releases/tag/microcode-20230214))<br> - iperf ([3.13](https://github.com/esnet/iperf/blob/3.13/RELNOTES.md))<br> - iputils ([20221126](https://github.com/iputils/iputils/releases/tag/20221126))<br> - less ([608](http://www.greenwoodsoftware.com/less/news.608.html))<br> - libarchive ([3.6.2](https://github.com/libarchive/libarchive/releases/tag/v3.6.2))<br> - libpcap ([1.10.3](https://git.tcpdump.org/libpcap/blob/refs/tags/libpcap-1.10.3:/CHANGES) (includes [1.10.2](https://git.tcpdump.org/libpcap/blob/refs/tags/libpcap-1.10.2:/CHANGES)))<br> - libpcre2 ([10.42](https://github.com/PCRE2Project/pcre2/blob/pcre2-10.42/NEWS))<br> - libxml2 ([2.10.4](https://gitlab.gnome.org/GNOME/libxml2/-/tags/v2.10.4))<br> - multipath-tools ([0.9.4](https://github.com/opensvc/multipath-tools/commits/0.9.4))<br> - OpenSSH ([9.3](http://www.openssh.com/releasenotes.html#9.3) (includes [9.2](http://www.openssh.com/releasenotes.html#9.2)))<br> - OpenSSL ([3.0.8](https://github.com/openssl/openssl/blob/openssl-3.0.8/NEWS.md#major-changes-between-openssl-307-and-openssl-308-7-feb-2023))<br> - pinentry ([1.2.1](https://git.gnupg.org/cgi-bin/gitweb.cgi?p=pinentry.git;a=blob;f=NEWS;h=c080b34e57d01a6ccca9d2996d7096c42b1a3f84;hb=8ab1682e80a2b4185ee9ef66cbb44340245966fc))<br> - qemu guest agent ([7.1.0](https://wiki.qemu.org/ChangeLog/7.1#Guest_agent))<br> - readline ([8.2](https://lists.gnu.org/archive/html/info-gnu/2022-09/msg00013.html))<br> - runc ([1.1.7](https://github.com/opencontainers/runc/releases/tag/v1.1.7) (includes [1.1.6](https://github.com/opencontainers/runc/releases/tag/v1.1.6), [1.1.5](https://github.com/opencontainers/runc/releases/tag/v1.1.5)))<br> - socat ([1.7.4.4](https://repo.or.cz/socat.git/blob/refs/tags/tag-1.7.4.4:/CHANGES))<br> - sqlite ([3.41.2](https://sqlite.org/releaselog/3_41_2.html))<br> - strace ([6.1](https://github.com/strace/strace/releases/tag/v6.1))<br> - traceroute (2.1.1)<br> - vim ([9.0.1403](https://github.com/vim/vim/releases/tag/v9.0.1403) (includes [9.0.1363](https://github.com/vim/vim/releases/tag/v9.0.1363)))<br> - XZ utils ([5.4.2](https://github.com/tukaani-project/xz/releases/tag/v5.4.2))<br> - Zstandard ([1.5.4](https://github.com/facebook/zstd/releases/tag/v1.5.4) (includes [1.5.2](https://github.com/facebook/zstd/releases/tag/v1.5.2), [1.5.1](https://github.com/facebook/zstd/releases/tag/v1.5.1) and [1.5.0](https://github.com/facebook/zstd/releases/tag/v1.5.0)))<br> - SDK: cmake ([3.25.2](https://cmake.org/cmake/help/v3.25/release/3.25.html))<br> - SDK: dnsmasq ([2.89](https://lists.thekelleys.org.uk/pipermail/dnsmasq-discuss/2023q1/016859.html))<br> - SDK: pahole ([1.24](https://github.com/acmel/dwarves/releases/tag/v1.24))<br> - SDK: portage ([3.0.44](https://gitweb.gentoo.org/proj/portage.git/tree/NEWS?h=portage-3.0.44))<br> - SDK: python ([3.10.10](https://docs.python.org/3.10/whatsnew/changelog.html#python-3-10-10-final) (includes [3.10.9](https://docs.python.org/3.10/whatsnew/changelog.html#python-3-10-9-final), [3.10](https://www.python.org/downloads/release/python-3100/)))<br> - SDK: Rust ([1.68.2](https://github.com/rust-lang/rust/releases/tag/1.68.2) (includes [1.68.0](https://github.com/rust-lang/rust/releases/tag/1.68.0), [1.67.1](https://github.com/rust-lang/rust/releases/tag/1.67.1)))<br> - SDK: nano ([7.2](https://git.savannah.gnu.org/cgit/nano.git/tree/NEWS?h=v7.2))<br> - VMware: open-vm-tools ([12.2.0](https://github.com/vmware/open-vm-tools/releases/tag/stable-12.2.0))<br>Packages:<br>- containerd 1.6.21<br>- docker 20.10.24<br>- ignition 2.15.0<br>- kernel 5.15.133<br>- systemd 252<br><br>Architectures:<br>- amd64<br>- arm64<br> 2023-10-05T10:02:27+00:00 @@ -126,7 +134,7 @@ https://github.com/flatcar/scripts/releases/tag/stable-3510.2.8 3510.2.8 - 2024-10-10T15:34:38.178871+00:00 + 2024-11-13T14:30:33.411906+00:00 _Changes since **Stable 3510.2.7**_<br> <br> #### Security fixes:<br> <br> - Linux ([CVE-2023-20588](https://nvd.nist.gov/vuln/detail/CVE-2023-20588), [CVE-2023-3772](https://nvd.nist.gov/vuln/detail/CVE-2023-3772), [CVE-2023-40283](https://nvd.nist.gov/vuln/detail/CVE-2023-40283), [CVE-2023-4128](https://nvd.nist.gov/vuln/detail/CVE-2023-4128), [CVE-2023-4206](https://nvd.nist.gov/vuln/detail/CVE-2023-4206), [CVE-2023-4207](https://nvd.nist.gov/vuln/detail/CVE-2023-4207), [CVE-2023-4208](https://nvd.nist.gov/vuln/detail/CVE-2023-4208), [CVE-2023-4273](https://nvd.nist.gov/vuln/detail/CVE-2023-4273), [CVE-2023-4569](https://nvd.nist.gov/vuln/detail/CVE-2023-4569))<br> <br> #### Changes:<br> <br> - Azure: Add support for Microsoft Azure Network Adapter (MANA) NICs on Azure ([scripts#1131](https://github.com/flatcar/scripts/pull/1131))<br> <br> #### Updates:<br> <br> - Linux ([5.15.129](https://lwn.net/Articles/943113) (includes [5.15.128](https://lwn.net/Articles/942866), [5.15.127](https://lwn.net/Articles/941775), [5.15.126](https://lwn.net/Articles/941296)))<br> - ca-certificates ([3.93](https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_93.html))<br>Packages:<br>- containerd 1.6.16<br>- docker 20.10.23<br>- ignition 2.14.0<br>- kernel 5.15.129<br>- systemd 252<br><br>Architectures:<br>- amd64<br>- arm64<br> 2023-09-21T11:36:30+00:00 @@ -134,7 +142,7 @@ https://github.com/flatcar/scripts/releases/tag/stable-3510.2.7 3510.2.7 - 2024-10-10T15:34:38.176990+00:00 + 2024-11-13T14:30:33.405446+00:00 _Changes since **Stable 3510.2.6**_<br> <br> #### Security fixes:<br> <br> - Linux ([CVE-2022-40982](https://nvd.nist.gov/vuln/detail/CVE-2022-40982), [CVE-2022-41804](https://nvd.nist.gov/vuln/detail/CVE-2022-41804), [CVE-2023-1206](https://nvd.nist.gov/vuln/detail/CVE-2023-1206), [CVE-2023-20569](https://nvd.nist.gov/vuln/detail/CVE-2023-20569), [CVE-2023-4004](https://nvd.nist.gov/vuln/detail/CVE-2023-4004), [CVE-2023-4147](https://nvd.nist.gov/vuln/detail/CVE-2023-4147), [CVE-2023-20569](https://nvd.nist.gov/vuln/detail/CVE-2023-20569), [CVE-2023-23908](https://nvd.nist.gov/vuln/detail/CVE-2023-23908))<br> <br> #### Bug fixes:<br> <br> - Fixed the restart of Systemd services when the main process is being killed by a SIGHUP signal ([flatcar#1157](https://github.com/flatcar/Flatcar/issues/1157))<br> <br> #### Updates:<br> <br> - Linux ([5.15.125](https://lwn.net/Articles/940801) (includes [5.15.124](https://lwn.net/Articles/940339), [5.15.123](https://lwn.net/Articles/939424)))<br>Packages:<br>- containerd 1.6.16<br>- docker 20.10.23<br>- ignition 2.14.0<br>- kernel 5.15.125<br>- systemd 252<br><br>Architectures:<br>- amd64<br>- arm64<br> 2023-09-06T13:18:41+00:00 @@ -142,7 +150,7 @@ https://github.com/flatcar/scripts/releases/tag/stable-3510.2.6 3510.2.6 - 2024-10-10T15:34:38.175168+00:00 + 2024-11-13T14:30:33.399074+00:00 _Changes since **Stable 3510.2.5**_<br> <br> #### Security fixes:<br> <br> - Linux ([CVE-2022-48502](https://nvd.nist.gov/vuln/detail/CVE-2022-48502), [CVE-2023-20593](https://nvd.nist.gov/vuln/detail/CVE-2023-20593), [CVE-2023-2898](https://nvd.nist.gov/vuln/detail/CVE-2023-2898), [CVE-2023-31248](https://nvd.nist.gov/vuln/detail/CVE-2023-31248), [CVE-2023-35001](https://nvd.nist.gov/vuln/detail/CVE-2023-35001), [CVE-2023-3611](https://nvd.nist.gov/vuln/detail/CVE-2023-3611), [CVE-2023-3776](https://nvd.nist.gov/vuln/detail/CVE-2023-3776), [CVE-2023-38432](https://nvd.nist.gov/vuln/detail/CVE-2023-38432), [CVE-2023-3863](https://nvd.nist.gov/vuln/detail/CVE-2023-3863))<br> - linux-firmware ([CVE-2023-20593](https://nvd.nist.gov/vuln/detail/CVE-2023-20593))<br> <br> #### Updates:<br> <br> - Linux ([5.15.122](https://lwn.net/Articles/939104) (includes [5.15.121](https://lwn.net/Articles/939016), [5.15.120](https://lwn.net/Articles/937404)))<br> - ca-certificates ([3.92](https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_92.html))<br> - linux-firmware ([20230625](https://git.kernel.org/pub/scm/linux/kernel/git/firmware/linux-firmware.git/tag/?h=20230625))<br><br>Packages:<br>- containerd 1.6.16<br>- docker 20.10.23<br>- ignition 2.14.0<br>- kernel 5.15.122<br>- systemd 252<br><br>Architectures:<br>- amd64<br>- arm64<br> 2023-08-09T11:42:20+00:00 @@ -150,7 +158,7 @@ https://github.com/flatcar/scripts/releases/tag/stable-3510.2.5 3510.2.5 - 2024-10-10T15:34:38.173274+00:00 + 2024-11-13T14:30:33.392859+00:00 _Changes since **Stable 3510.2.4**_<br> <br> #### Security fixes:<br> <br> - Linux ([CVE-2023-3338](https://nvd.nist.gov/vuln/detail/CVE-2023-3338), [CVE-2023-3390](https://nvd.nist.gov/vuln/detail/CVE-2023-3390))<br> <br> #### Bug fixes:<br> <br> - Resolved the conflicting FD usage of libselinux and systemd which caused, e.g., a systemd crash on certain watchdog interaction during shutdown (patch in systemd 252.11)<br> <br> #### Updates:<br> <br> - Linux ([5.15.119](https://lwn.net/Articles/936675) (includes [5.15.118](https://lwn.net/Articles/935584)))<br> - systemd ([252.11](https://github.com/systemd/systemd-stable/releases/tag/v252.11) (from 252.5))<br>Packages:<br>- containerd 1.6.16<br>- docker 20.10.23<br>- ignition 2.14.0<br>- kernel 5.15.119<br>- systemd 252<br><br>Architectures:<br>- amd64<br>- arm64<br> 2023-07-18T09:00:12+00:00 @@ -158,7 +166,7 @@ https://github.com/flatcar/scripts/releases/tag/stable-3510.2.4 3510.2.4 - 2024-10-10T15:34:38.171490+00:00 + 2024-11-13T14:30:33.386682+00:00 _Changes since **Stable 3510.2.3**_<br> <br> #### Security fixes:<br> <br> - Linux ([CVE-2023-2124](https://nvd.nist.gov/vuln/detail/CVE-2023-2124), [CVE-2023-3212](https://nvd.nist.gov/vuln/detail/CVE-2023-3212), [CVE-2023-35788](https://nvd.nist.gov/vuln/detail/CVE-2023-35788))<br> <br> #### Bug fixes:<br> <br> <br> #### Changes:<br> <br> - Changed ext4 inode size of root partition to 256 bytes. This improves compatibility with applications and is necessary for 2038 readiness ([Flatcar#1082](https://github.com/flatcar/Flatcar/issues/1082))<br> <br> #### Updates:<br> <br> - Linux ([5.15.117](https://lwn.net/Articles/934622) (includes [5.15.116](https://lwn.net/Articles/934320), [5.15.115](https://lwn.net/Articles/933909), [5.15.114](https://lwn.net/Articles/933280)))<br> - ca-certificates ([3.91](https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_91.html))<br>Packages:<br>- containerd 1.6.16<br>- docker 20.10.23<br>- ignition 2.14.0<br>- kernel 5.15.117<br>- systemd 252<br><br>Architectures:<br>- amd64<br>- arm64<br> 2023-07-06T12:16:13+00:00 @@ -166,7 +174,7 @@ https://github.com/flatcar/scripts/releases/tag/stable-3510.2.3 3510.2.3 - 2024-10-10T15:34:38.169595+00:00 + 2024-11-13T14:30:33.380527+00:00 _Changes since **Stable 3510.2.2**_<br> <br>#### Security fixes:<br> <br>- Linux ([CVE-2022-48425](https://nvd.nist.gov/vuln/detail/CVE-2022-48425))<br> <br>#### Updates:<br> <br>- Linux ([5.15.113](https://lwn.net/Articles/932883) (includes [5.15.112](https://lwn.net/Articles/932134)))<br>- ca-certificates ([3.90](https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_90.html))<br>Packages:<br>- containerd 1.6.16<br>- docker 20.10.23<br>- ignition 2.14.0<br>- kernel 5.15.113<br>- systemd 252<br><br>Architectures:<br>- amd64<br>- arm64<br> 2023-06-21T12:18:43+00:00 @@ -174,7 +182,7 @@ https://github.com/flatcar/scripts/releases/tag/stable-3510.2.2 3510.2.2 - 2024-10-10T15:34:38.167900+00:00 + 2024-11-13T14:30:33.374303+00:00 _Changes since **Stable 3510.2.1**_<br> <br>#### Security fixes:<br> <br> - Linux ([CVE-2023-1380](https://nvd.nist.gov/vuln/detail/CVE-2023-1380), [CVE-2023-1859](https://nvd.nist.gov/vuln/detail/CVE-2023-1859), [CVE-2023-2002](https://nvd.nist.gov/vuln/detail/CVE-2023-2002), [CVE-2023-2269](https://nvd.nist.gov/vuln/detail/CVE-2023-2269), [CVE-2023-31436](https://nvd.nist.gov/vuln/detail/CVE-2023-31436), [CVE-2023-32233](https://nvd.nist.gov/vuln/detail/CVE-2023-32233))<br> <br>#### Bug fixes:<br> <br> <br>#### Changes:<br> <br> <br>#### Updates:<br> <br> - Linux ([5.15.111](https://lwn.net/Articles/931652) (includes [5.15.110](https://lwn.net/Articles/930600), [5.15.109](https://lwn.net/Articles/930263), [5.15.108](https://lwn.net/Articles/929679), [5.15.107](https://lwn.net/Articles/929015)))<br> - ca-certificates ([3.89.1](https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_89_1.html))<br><br>Packages:<br>- containerd 1.6.16<br>- docker 20.10.23<br>- ignition 2.14.0<br>- kernel 5.15.111<br>- systemd 252<br><br>Architectures:<br>- amd64<br>- arm64<br> 2023-06-01T11:50:00+00:00 @@ -182,7 +190,7 @@ https://github.com/flatcar/scripts/releases/tag/stable-3510.2.1 3510.2.1 - 2024-10-10T15:34:38.166023+00:00 + 2024-11-13T14:30:33.367639+00:00 _Changes since **Stable 3510.2.0**_<br><br>#### Security fixes:<br><br>- Linux ([CVE-2022-4269](https://nvd.nist.gov/vuln/detail/CVE-2022-4269), [CVE-2022-4379](https://nvd.nist.gov/vuln/detail/CVE-2022-4379), [CVE-2023-1076](https://nvd.nist.gov/vuln/detail/CVE-2023-1076), [CVE-2023-1077](https://nvd.nist.gov/vuln/detail/CVE-2023-1077), [CVE-2023-1079](https://nvd.nist.gov/vuln/detail/CVE-2023-1079), [CVE-2023-1118](https://nvd.nist.gov/vuln/detail/CVE-2023-1118), [CVE-2023-1611](https://nvd.nist.gov/vuln/detail/CVE-2023-1611), [CVE-2023-1670](https://nvd.nist.gov/vuln/detail/CVE-2023-1670), [CVE-2023-1829](https://nvd.nist.gov/vuln/detail/CVE-2023-1829), [CVE-2023-1855](https://nvd.nist.gov/vuln/detail/CVE-2023-1855), [CVE-2023-1989](https://nvd.nist.gov/vuln/detail/CVE-2023-1989), [CVE-2023-1990](https://nvd.nist.gov/vuln/detail/CVE-2023-1990), [CVE-2023-23004](https://nvd.nist.gov/vuln/detail/CVE-2023-23004), [CVE-2023-25012](https://nvd.nist.gov/vuln/detail/CVE-2023-25012), [CVE-2023-28466](https://nvd.nist.gov/vuln/detail/CVE-2023-28466), [CVE-2023-30456](https://nvd.nist.gov/vuln/detail/CVE-2023-30456), [CVE-2023-30772](https://nvd.nist.gov/vuln/detail/CVE-2023-30772))<br>- nvidia-drivers ([CVE-2022-31607](https://nvd.nist.gov/vuln/detail/CVE-2022-31607), [CVE-2022-31608](https://nvd.nist.gov/vuln/detail/CVE-2022-31608), [CVE-2022-31615](https://nvd.nist.gov/vuln/detail/CVE-2022-31615), [CVE-2022-34665](https://nvd.nist.gov/vuln/detail/CVE-2022-34665), [CVE-2022-34666](https://nvd.nist.gov/vuln/detail/CVE-2022-34666), [CVE-2022-34670](https://nvd.nist.gov/vuln/detail/CVE-2022-34670), [CVE-2022-34673](https://nvd.nist.gov/vuln/detail/CVE-2022-34673), [CVE-2022-34674](https://nvd.nist.gov/vuln/detail/CVE-2022-34674), [CVE-2022-34676](https://nvd.nist.gov/vuln/detail/CVE-2022-34676), [CVE-2022-34677](https://nvd.nist.gov/vuln/detail/CVE-2022-34677), [CVE-2022-34678](https://nvd.nist.gov/vuln/detail/CVE-2022-34678), [CVE-2022-34679](https://nvd.nist.gov/vuln/detail/CVE-2022-34679), [CVE-2022-34680](https://nvd.nist.gov/vuln/detail/CVE-2022-34680), [CVE-2022-34682](https://nvd.nist.gov/vuln/detail/CVE-2022-34682), [CVE-2022-34684](https://nvd.nist.gov/vuln/detail/CVE-2022-34684), [CVE-2022-42254](https://nvd.nist.gov/vuln/detail/CVE-2022-42254), [CVE-2022-42255](https://nvd.nist.gov/vuln/detail/CVE-2022-42255), [CVE-2022-42256](https://nvd.nist.gov/vuln/detail/CVE-2022-42256), [CVE-2022-42257](https://nvd.nist.gov/vuln/detail/CVE-2022-42257), [CVE-2022-42258](https://nvd.nist.gov/vuln/detail/CVE-2022-42258), [CVE-2022-42259](https://nvd.nist.gov/vuln/detail/CVE-2022-42259), [CVE-2022-42260](https://nvd.nist.gov/vuln/detail/CVE-2022-42260), [CVE-2022-42261](https://nvd.nist.gov/vuln/detail/CVE-2022-42261), [CVE-2022-42263](https://nvd.nist.gov/vuln/detail/CVE-2022-42263), [CVE-2022-42264](https://nvd.nist.gov/vuln/detail/CVE-2022-42264), [CVE-2022-42265](https://nvd.nist.gov/vuln/detail/CVE-2022-42265))<br><br>#### Bug fixes:<br>- Fixed the broken emerge-gitclone in the dev-container owing to the missing migration action around the unification of the Flatcar core repositories<br><br>#### Changes:<br>- The package upgrade for nvidia-drivers might result in not supporting a few of the older NVIDIA Tesla GPUs. If you are facing issues, set `NVIDIA_DRIVER_VERSION=460.106.00` in `/etc/flatcar/nvidia-metadata`<br><br>#### Updates:<br><br>- Linux ([5.15.106](https://lwn.net/Articles/928343) (includes [5.15.105](https://lwn.net/Articles/927860), [5.15.104](https://lwn.net/Articles/926873), [5.15.103](https://lwn.net/Articles/926415), [5.15.102](https://lwn.net/Articles/925991), [5.15.101](https://lwn.net/Articles/925939), [5.15.100](https://lwn.net/Articles/925913), [5.15.99](https://lwn.net/Articles/925844)))<br>- nvidia-drivers ([525.105.17](https://docs.nvidia.com/datacenter/tesla/tesla-release-notes-525-105-17/index.html))<br><br>Packages:<br>- containerd 1.6.16<br>- docker 20.10.23<br>- ignition 2.14.0<br>- kernel 5.15.106<br>- systemd 252<br><br>Architectures:<br>- amd64<br>- arm64<br> 2023-04-25T13:41:09+00:00 @@ -190,7 +198,7 @@ https://github.com/flatcar/scripts/releases/tag/stable-3510.2.0 3510.2.0 - 2024-10-10T15:34:38.163314+00:00 + 2024-11-13T14:30:33.359682+00:00 _Changes since **Stable 3374.2.5**_<br><br>#### Security fixes:<br><br>- Linux ([CVE-2022-2196](https://nvd.nist.gov/vuln/detail/CVE-2022-2196), [CVE-2022-27672](https://nvd.nist.gov/vuln/detail/CVE-2022-27672), [CVE-2022-3707](https://nvd.nist.gov/vuln/detail/CVE-2022-3707), [CVE-2023-1078](https://nvd.nist.gov/vuln/detail/CVE-2023-1078), [CVE-2023-1281](https://nvd.nist.gov/vuln/detail/CVE-2023-1281), [CVE-2023-1513](https://nvd.nist.gov/vuln/detail/CVE-2023-1513), [CVE-2023-26545](https://nvd.nist.gov/vuln/detail/CVE-2023-26545))<br>- bind tools ([CVE-2022-2795](https://nvd.nist.gov/vuln/detail/CVE-2022-2795), [CVE-2022-2881](https://nvd.nist.gov/vuln/detail/CVE-2022-2881), [CVE-2022-2906](https://nvd.nist.gov/vuln/detail/CVE-2022-2906), [CVE-2022-3080](https://nvd.nist.gov/vuln/detail/CVE-2022-3080), [CVE-2022-38177](https://nvd.nist.gov/vuln/detail/CVE-2022-38177), [CVE-2022-38178](https://nvd.nist.gov/vuln/detail/CVE-2022-38178))<br>- binutils ([CVE-2022-38126](https://nvd.nist.gov/vuln/detail/CVE-2022-38126), [CVE-2022-38127](https://nvd.nist.gov/vuln/detail/CVE-2022-38127))<br>- containerd ([CVE-2022-23471](https://nvd.nist.gov/vuln/detail/CVE-2022-23471))<br>- cpio ([CVE-2021-38185](https://nvd.nist.gov/vuln/detail/CVE-2021-38185))<br>- curl ([CVE-2022-35252](https://nvd.nist.gov/vuln/detail/CVE-2022-35252), [CVE-2022-43551](https://nvd.nist.gov/vuln/detail/CVE-2022-43551), [CVE-2022-43552](https://nvd.nist.gov/vuln/detail/CVE-2022-43552),[CVE-2022-32221](https://nvd.nist.gov/vuln/detail/CVE-2022-32221), [CVE-2022-35260](https://nvd.nist.gov/vuln/detail/CVE-2022-32221), [CVE-2022-42915](https://nvd.nist.gov/vuln/detail/CVE-2022-32221), [CVE-2022-42916](https://nvd.nist.gov/vuln/detail/CVE-2022-32221))<br>- dbus ([CVE-2022-42010](https://nvd.nist.gov/vuln/detail/CVE-2022-42010), [CVE-2022-42011](https://nvd.nist.gov/vuln/detail/CVE-2022-42011), [CVE-2022-42012](https://nvd.nist.gov/vuln/detail/CVE-2022-42012))<br>- git ([CVE-2022-39253](https://nvd.nist.gov/vuln/detail/CVE-2022-39253), [CVE-2022-39260](https://nvd.nist.gov/vuln/detail/CVE-2022-39260), [CVE-2022-23521](https://nvd.nist.gov/vuln/detail/CVE-2022-23521), [CVE-2022-41903](https://nvd.nist.gov/vuln/detail/CVE-2022-41903))<br>- glib ([fixes to normal form handling in GVariant](https://discourse.gnome.org/t/multiple-fixes-for-gvariant-normalisation-issues-in-glib/12835))<br>- Go ([CVE-2022-41717](https://nvd.nist.gov/vuln/detail/CVE-2022-41717))<br>- libarchive ([CVE-2022-36227](https://nvd.nist.gov/vuln/detail/CVE-2022-36227))<br>- libksba ([CVE-2022-47629](https://nvd.nist.gov/vuln/detail/CVE-2022-47629), [CVE-2022-3515](https://nvd.nist.gov/vuln/detail/CVE-2022-3515))<br>- libxml2 ([CVE-2022-40303](https://nvd.nist.gov/vuln/detail/CVE-2022-40303), [CVE-2022-40304](https://nvd.nist.gov/vuln/detail/CVE-2022-40304))<br>- logrotate ([CVE-2022-1348](https://nvd.nist.gov/vuln/detail/CVE-2022-1348))<br>- multipath-tools ([CVE-2022-41973](https://nvd.nist.gov/vuln/detail/CVE-2022-41973), [CVE-2022-41974](https://nvd.nist.gov/vuln/detail/CVE-2022-41974))<br>- sudo ([CVE-2023-22809](https://nvd.nist.gov/vuln/detail/CVE-2023-22809), [CVE-2022-43995](https://nvd.nist.gov/vuln/detail/CVE-2022-43995))<br>- systemd ([CVE-2022-3821](https://nvd.nist.gov/vuln/detail/CVE-2022-3821), [CVE-2022-4415](https://nvd.nist.gov/vuln/detail/CVE-2022-4415))<br>- vim ([CVE-2023-0049](https://nvd.nist.gov/vuln/detail/CVE-2023-0049), [CVE-2023-0051](https://nvd.nist.gov/vuln/detail/CVE-2023-0051), [CVE-2023-0054](https://nvd.nist.gov/vuln/detail/CVE-2023-0054), [CVE-2022-3705](https://nvd.nist.gov/vuln/detail/CVE-2022-3705), [CVE-2022-3491](https://nvd.nist.gov/vuln/detail/CVE-2022-3491), [CVE-2022-3520](https://nvd.nist.gov/vuln/detail/CVE-2022-3520), [CVE-2022-3591](https://nvd.nist.gov/vuln/detail/CVE-2022-3591), [CVE-2022-4141](https://nvd.nist.gov/vuln/detail/CVE-2022-4141), [CVE-2022-4292](https://nvd.nist.gov/vuln/detail/CVE-2022-4292), [CVE-2022-4293](https://nvd.nist.gov/vuln/detail/CVE-2022-4293),[CVE-2022-1725](https://nvd.nist.gov/vuln/detail/CVE-2022-1725), [CVE-2022-3234](https://nvd.nist.gov/vuln/detail/CVE-2022-3234), [CVE-2022-3235](https://nvd.nist.gov/vuln/detail/CVE-2022-3235), [CVE-2022-3278](https://nvd.nist.gov/vuln/detail/CVE-2022-3278), [CVE-2022-3256](https://nvd.nist.gov/vuln/detail/CVE-2022-3256), [CVE-2022-3296](https://nvd.nist.gov/vuln/detail/CVE-2022-3296), [CVE-2022-3297](https://nvd.nist.gov/vuln/detail/CVE-2022-3297), [CVE-2022-3324](https://nvd.nist.gov/vuln/detail/CVE-2022-3324), [CVE-2022-3352](https://nvd.nist.gov/vuln/detail/CVE-2022-3352), [CVE-2022-2042](https://nvd.nist.gov/vuln/detail/CVE-2022-2042), [CVE-2022-2124](https://nvd.nist.gov/vuln/detail/CVE-2022-2124), [CVE-2022-2125](https://nvd.nist.gov/vuln/detail/CVE-2022-2125), [CVE-2022-2126](https://nvd.nist.gov/vuln/detail/CVE-2022-2126), [CVE-2022-2129](https://nvd.nist.gov/vuln/detail/CVE-2022-2129), [CVE-2022-2175](https://nvd.nist.gov/vuln/detail/CVE-2022-2175), [CVE-2022-2182](https://nvd.nist.gov/vuln/detail/CVE-2022-2182), [CVE-2022-2183](https://nvd.nist.gov/vuln/detail/CVE-2022-2183), [CVE-2022-2206](https://nvd.nist.gov/vuln/detail/CVE-2022-2206), [CVE-2022-2207](https://nvd.nist.gov/vuln/detail/CVE-2022-2207), [CVE-2022-2208](https://nvd.nist.gov/vuln/detail/CVE-2022-2208), [CVE-2022-2210](https://nvd.nist.gov/vuln/detail/CVE-2022-2210), [CVE-2022-2231](https://nvd.nist.gov/vuln/detail/CVE-2022-2231), [CVE-2022-2257](https://nvd.nist.gov/vuln/detail/CVE-2022-2257), [CVE-2022-2264](https://nvd.nist.gov/vuln/detail/CVE-2022-2264), [CVE-2022-2284](https://nvd.nist.gov/vuln/detail/CVE-2022-2284), [CVE-2022-2285](https://nvd.nist.gov/vuln/detail/CVE-2022-2285), [CVE-2022-2286](https://nvd.nist.gov/vuln/detail/CVE-2022-2286), [CVE-2022-2287](https://nvd.nist.gov/vuln/detail/CVE-2022-2287), [CVE-2022-2288](https://nvd.nist.gov/vuln/detail/CVE-2022-2288), [CVE-2022-2289](https://nvd.nist.gov/vuln/detail/CVE-2022-2289), [CVE-2022-2304](https://nvd.nist.gov/vuln/detail/CVE-2022-2304), [CVE-2022-2343](https://nvd.nist.gov/vuln/detail/CVE-2022-2343), [CVE-2022-2344](https://nvd.nist.gov/vuln/detail/CVE-2022-2344), [CVE-2022-2345](https://nvd.nist.gov/vuln/detail/CVE-2022-2345), [CVE-2022-2522](https://nvd.nist.gov/vuln/detail/CVE-2022-2522), [CVE-2022-2816](https://nvd.nist.gov/vuln/detail/CVE-2022-2816), [CVE-2022-2817](https://nvd.nist.gov/vuln/detail/CVE-2022-2817), [CVE-2022-2819](https://nvd.nist.gov/vuln/detail/CVE-2022-2819), [CVE-2022-2845](https://nvd.nist.gov/vuln/detail/CVE-2022-2845), [CVE-2022-2849](https://nvd.nist.gov/vuln/detail/CVE-2022-2849), [CVE-2022-2862](https://nvd.nist.gov/vuln/detail/CVE-2022-2862), [CVE-2022-2874](https://nvd.nist.gov/vuln/detail/CVE-2022-2874), [CVE-2022-2889](https://nvd.nist.gov/vuln/detail/CVE-2022-2889), [CVE-2022-2923](https://nvd.nist.gov/vuln/detail/CVE-2022-2923), [CVE-2022-2946](https://nvd.nist.gov/vuln/detail/CVE-2022-2946), [CVE-2022-2980](https://nvd.nist.gov/vuln/detail/CVE-2022-2980), [CVE-2022-2982](https://nvd.nist.gov/vuln/detail/CVE-2022-2982), [CVE-2022-3016](https://nvd.nist.gov/vuln/detail/CVE-2022-3016), [CVE-2022-3099](https://nvd.nist.gov/vuln/detail/CVE-2022-3099), [CVE-2022-3134](https://nvd.nist.gov/vuln/detail/CVE-2022-3134), [CVE-2022-3153](https://nvd.nist.gov/vuln/detail/CVE-2022-3153))<br>- SDK: Python ([CVE-2015-20107](https://nvd.nist.gov/vuln/detail/CVE-2015-20107), [CVE-2020-10735](https://nvd.nist.gov/vuln/detail/CVE-2020-10735), [CVE-2021-3654](https://nvd.nist.gov/vuln/detail/CVE-2021-3654), [CVE-2022-37454](https://nvd.nist.gov/vuln/detail/CVE-2022-37454), [CVE-2022-42919](https://nvd.nist.gov/vuln/detail/CVE-2022-42919), [CVE-2022-45061](https://nvd.nist.gov/vuln/detail/CVE-2022-45061))<br>- SDK: qemu ([CVE-2022-4172](https://nvd.nist.gov/vuln/detail/CVE-2022-4172), [CVE-2020-14394](https://nvd.nist.gov/vuln/detail/CVE-2020-14394), [CVE-2022-0216](https://nvd.nist.gov/vuln/detail/CVE-2022-0216), [CVE-2022-35414](https://nvd.nist.gov/vuln/detail/CVE-2022-35414), [CVE-2022-3872](https://nvd.nist.gov/vuln/detail/CVE-2022-3872))<br>- SDK: rust ([CVE-2022-46176](https://nvd.nist.gov/vuln/detail/CVE-2022-46176), [CVE-2022-36113](https://nvd.nist.gov/vuln/detail/CVE-2022-36113), [CVE-2022-36114](https://nvd.nist.gov/vuln/detail/CVE-2022-36114))<br><br>#### Bug fixes:<br><br>- Added back Ignition support for Vagrant ([coreos-overlay#2351](https://github.com/flatcar/coreos-overlay/pull/2351))<br>- Added support for hardware security keys in update-ssh-keys ([update-ssh-keys#7](https://github.com/flatcar/update-ssh-keys/pull/7))<br>- Enabled IOMMU on arm64 kernels, the lack of which prevented some systems from booting ([coreos-overlay#2235](https://github.com/flatcar/coreos-overlay/pull/2235))<br>- Fixed a regression (in Alpha/Beta) where machines failed to boot if they didn't have the `core` user or group in `/etc/passwd` or `/etc/group` ([baselayout#26](https://github.com/flatcar/baselayout/pull/26))<br>- Fix "ext4 deadlock under heavy I/O load" kernel issue. The patch for this is included provisionally while we wait for it to be merged upstream ([Flatcar#847](https://github.com/flatcar/Flatcar/issues/847), [coreos-overlay#2315](https://github.com/flatcar/coreos-overlay/pull/2315))<br>- Restored the support to specify OEM partition files in Ignition when `/usr/share/oem` is given as initrd mount point ([bootengine#58](https://github.com/flatcar/bootengine/pull/58))<br>- The rootfs setup in the initrd now runs systemd-tmpfiles on every boot, not only when Ignition runs, to fix a dbus failure due to missing files ([Flatcar#944](https://github.com/flatcar/Flatcar/issues/944))<br><br>#### Changes:<br><br>- Added `CONFIG_NF_CONNTRACK_BRIDGE` (for nf_conntrack_bridge) and `CONFIG_NFT_BRIDGE_META` (for nft_meta_bridge) to the kernel config to allow using conntrack rules for bridges in nftables and to match on bridge interface names ([coreos-overlay#2207](https://github.com/flatcar/coreos-overlay/pull/2207))<br>- Added new image signing pub key to `flatcar-install`, needed for download verification of releases built from July 2023 onwards, if you have copies of `flatcar-install` or the image signing pub key, you need to update them as well ([init#92](https://github.com/flatcar/init/pull/92))<br>- Change CONFIG_WIREGUARD kernel option to module to save space on boot partition ([coreos-overlay#2239](https://github.com/flatcar/coreos-overlay/pull/2239))<br>- Disable several arch specific arm64 kernel config options for unsupported platforms to save space on boot partition ([coreos-overlay#2239](https://github.com/flatcar/coreos-overlay/pull/2239))<br>- Specifying the OEM filesystem in Ignition to write files to `/usr/share/oem` is not needed anymore ([bootengine#58](https://github.com/flatcar/bootengine/pull/58))<br>- Switched from `--strip-unneeded` to `--strip-debug` when installing kernel modules, which makes kernel stacktraces more accurate and makes debugging issues easier ([coreos-overlay#2196](https://github.com/flatcar/coreos-overlay/pull/2196))<br>- The flatcar-update tool got two new flags to customize ports used on the host while updating flatcar ([init#81](https://github.com/flatcar/init/pull/81))<br>- Toolbox now uses containerd to download and mount the image ([toolbox#7](https://github.com/flatcar/toolbox/pull/7))<br>- Add qemu-guest-agent to all amd64 images, it will be automatically enabled when qemu-ga virtio-port is detected ([coreos-overlay#2240](https://github.com/flatcar/coreos-overlay/pull/2240), [portage-stable#373](https://github.com/flatcar/portage-stable/pull/373))<br><br>#### Updates:<br><br>- Linux ([5.15.98](https://lwn.net/Articles/925080) (includes [5.15.97](https://lwn.net/Articles/925064), [5.15.96](https://lwn.net/Articles/924441), [5.15.95](https://lwn.net/Articles/924073), [5.15.94](https://lwn.net/Articles/923308), [5.15.93](https://lwn.net/Articles/922814)))<br>- Linux Firmware ([20230117](https://git.kernel.org/pub/scm/linux/kernel/git/firmware/linux-firmware.git/tag/?h=20230117))<br>- adcli ([0.9.2](https://gitlab.freedesktop.org/realmd/adcli/-/commits/8e88e3590a19006362ea8b8dfdc18bb88b3cb3b5/))<br>- bind tools ([9.16.36](https://bind9.readthedocs.io/en/v9_16_36/notes.html#notes-for-bind-9-16-36) (includes [9.16.34](https://bind9.readthedocs.io/en/v9_16_35/notes.html#notes-for-bind-9-16-34) and [9.16.35](https://bind9.readthedocs.io/en/v9_16_34/notes.html#notes-for-bind-9-16-35)))<br>- binutils ([2.39](https://sourceware.org/pipermail/binutils/2022-August/122246.html))<br>- bpftool ([5.19.12](https://lwn.net/Articles/909678/))<br>- ca-certificates ([3.89](https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_89.html))<br>- containerd ([1.6.16](https://github.com/containerd/containerd/releases/tag/v1.6.16))<br>- cpio ([2.13](https://lists.gnu.org/archive/html/bug-cpio/2019-11/msg00000.html))<br>- curl ([7.87.0](https://curl.se/changes.html#7_87_0) (includes [7.85](https://curl.se/mail/archive-2022-08/0012.html)))<br>- dbus ([1.14.4](https://gitlab.freedesktop.org/dbus/dbus/-/raw/dbus-1.14.4/NEWS))<br>- Docker ([20.10.23](https://docs.docker.com/engine/release-notes/#201023))<br>- elfutils ([0.188](https://sourceware.org/pipermail/elfutils-devel/2022q4/005561.html) (includes [0.187](https://sourceware.org/pipermail/elfutils-devel/2022q2/004978.html)))<br>- Expat ([2.5.0](https://github.com/libexpat/libexpat/blob/R_2_5_0/expat/Changes))<br>- gawk ([5.2.1](https://lists.gnu.org/archive/html/help-gawk/2022-11/msg00008.html) (contains [5.2.0](https://lists.gnu.org/archive/html/help-gawk/2022-09/msg00000.html)))<br>- gettext ([0.21.1](https://git.savannah.gnu.org/gitweb/?p=gettext.git;a=blob;f=NEWS;h=cdbb16746c23555e70bb1e16917f5c349ce92d9e;hb=8b38ee827251cadbb90cb6cb576ae98702566288))<br>- git ([2.39.1](https://github.com/git/git/blob/v2.39.1/Documentation/RelNotes/2.39.1.txt) (includes [2.39.0](https://github.com/git/git/blob/v2.39.0/Documentation/RelNotes/2.39.0.txt)))<br>- glib ([2.74.4](https://gitlab.gnome.org/GNOME/glib/-/tags/2.74.4))<br>- Go ([1.19.5](https://go.dev/doc/devel/release#go1.19.5))<br>- glibc ([2.36](https://sourceware.org/pipermail/libc-alpha/2022-August/141193.html) (includes [2.35](https://savannah.gnu.org/forum/forum.php?forum_id=10111)))<br>- GnuTLS ([3.7.8](https://lists.gnupg.org/pipermail/gnutls-help/2022-September/004765.html))<br>- I2C tools ([4.3](https://git.kernel.org/pub/scm/utils/i2c-tools/i2c-tools.git/tree/CHANGES?id=d8bc1f1ff4b00a6bd988aa114100ae9b787f50d8))<br>- Intel Microcode ([20221108](https://github.com/intel/Intel-Linux-Processor-Microcode-Data-Files/releases/tag/microcode-20221108))<br>- iptables ([1.8.8](https://www.netfilter.org/projects/iptables/files/changes-iptables-1.8.8.txt))<br>- iputils ([20211215](https://github.com/iputils/iputils/releases/tag/20211215))<br>- libcap ([2.66](https://sites.google.com/site/fullycapable/release-notes-for-libcap#h.d9ygdose5kw))<br>- libcap-ng ([0.8.3](https://people.redhat.com/sgrubb/libcap-ng/ChangeLog))<br>- libksba ([1.6.3](https://dev.gnupg.org/T6304))<br>- libseccomp ([2.5.4](https://github.com/seccomp/libseccomp/releases/tag/v2.5.4) (contains [2.5.2](https://github.com/seccomp/libseccomp/releases/tag/v2.5.2), [2.5.3](https://github.com/seccomp/libseccomp/releases/tag/v2.5.3)))<br>- libxml2 ([2.10.3](https://gitlab.gnome.org/GNOME/libxml2/-/tags/v2.10.3))<br>- logrotate ([3.20.1](https://github.com/logrotate/logrotate/releases/tag/3.20.1))<br>- MIT Kerberos V ([1.20.1](https://web.mit.edu/kerberos/krb5-1.20/krb5-1.20.1.html))<br>- multipath-tools ([0.9.3](https://github.com/opensvc/multipath-tools/releases/tag/0.9.3))<br>- nettle ([3.8.1](https://git.lysator.liu.se/nettle/nettle/-/blob/990abad16ceacd070747dcc76ed16a39c129321e/ChangeLog))<br>- nmap ([7.93](https://nmap.org/changelog.html#7.93))<br>- OpenSSH ([9.1](http://www.openssh.com/releasenotes.html#9.1))<br>- rsync ([3.2.7](https://download.samba.org/pub/rsync/NEWS#3.2.7))<br>- shadow ([4.13](https://github.com/shadow-maint/shadow/releases/tag/4.13))<br>- sqlite ([3.40.1](https://www.sqlite.org/releaselog/3_40_1.html) (contains [3.40.0](https://www.sqlite.org/releaselog/3_40_0.html) and [3.39.4](https://sqlite.org/releaselog/3_39_4.html)))<br>- strace ([5.19](https://github.com/strace/strace/releases/tag/v5.19))<br>- sudo ([1.9.12_p2](https://github.com/sudo-project/sudo/releases/tag/SUDO_1_9_12p2))<br>- systemd ([252.5](https://github.com/systemd/systemd-stable/releases/tag/v252.5) (includes [252](https://github.com/systemd/systemd/releases/tag/v252)))<br>- vim ([9.0.1157](https://github.com/vim/vim/releases/tag/v9.0.1157) (includes [9.0.0469](https://github.com/vim/vim/releases/tag/v9.0.0469)))<br>- wget ([1.21.3](https://lists.gnu.org/archive/html/info-gnu/2022-02/msg00017.html))<br>- whois ([5.5.14](https://github.com/rfc1036/whois/commit/ab10466cf2e1ec4887f6a44375c3e29c1720157f))<br>- wireguard-tools ([1.0.20210914](https://github.com/WireGuard/wireguard-tools/releases/tag/v1.0.20210914))<br>- XZ utils ([5.4.1](https://github.com/tukaani-project/xz/releases/tag/v5.4.1) (includes [5.4.0](https://github.com/tukaani-project/xz/releases/tag/v5.4.0)))<br>- zlib ([1.2.13](https://github.com/madler/zlib/releases/tag/v1.2.13))<br>- OEM: python-oem ([3.9.16](https://www.python.org/downloads/release/python-3916/))<br>- SDK: boost ([1.81.0](https://www.boost.org/users/history/version_1_81_0.html))<br>- SDK: catalyst ([3.0.21](https://gitweb.gentoo.org/proj/catalyst.git/log/?h=3.0.21))<br>- SDK: cmake ([3.23.3](https://cmake.org/cmake/help/v3.23/release/3.23.html))<br>- SDK: file ([5.43](https://mailman.astron.com/pipermail/file/2022-September/000857.html) (includes [5.44](https://github.com/file/file/blob/FILE5_44/ChangeLog)))<br>- SDK: libpng ([1.6.39](http://www.libpng.org/pub/png/src/libpng-1.6.39-README.txt) (includes [1.6.38](http://www.libpng.org/pub/png/src/libpng-1.6.38-README.txt)))<br>- SDK: libxslt ([1.1.37](https://gitlab.gnome.org/GNOME/libxslt/-/tags/v1.1.37))<br>- SDK: meson ([0.62.2](https://mesonbuild.com/Release-notes-for-0-62-0.html))<br>- SDK: ninja ([1.11.0](https://groups.google.com/g/ninja-build/c/R2oCyDctDf8/m/-U94Y5I8AgAJ?pli=1))<br>- SDK: pahole ([1.23](https://git.kernel.org/pub/scm/devel/pahole/pahole.git/tag/?h=v1.23))<br>- SDK: perl ([5.36.0](https://perldoc.perl.org/5.36.0/perldelta))<br>- SDK: portage ([3.0.43](https://github.com/gentoo/portage/blob/portage-3.0.43/NEWS) (includes [3.0.42](https://github.com/gentoo/portage/blob/portage-3.0.42/NEWS), [3.0.41](https://gitweb.gentoo.org/proj/portage.git/tree/NEWS?h=portage-3.0.41)))<br>- SDK: qemu ([7.2.0](https://wiki.qemu.org/ChangeLog/7.2) (includes [7.1.0](https://wiki.qemu.org/ChangeLog/7.1)))<br>- SDK: Rust ([1.67.0](https://github.com/rust-lang/rust/releases/tag/1.67.0))<br>- VMware: open-vm-tools ([12.1.5](https://github.com/vmware/open-vm-tools/releases/tag/stable-12.1.5))<br><br>_Changes since **Beta 3510.1.0**_<br><br>#### Security fixes:<br><br><br>#### Bug fixes:<br><br>- Restored the support to specify OEM partition files in Ignition when `/usr/share/oem` is given as initrd mount point ([bootengine#58](https://github.com/flatcar/bootengine/pull/58))<br><br>#### Changes:<br><br>- Added new image signing pub key to `flatcar-install`, needed for download verification of releases built from July 2023 onwards, if you have copies of `flatcar-install` or the image signing pub key, you need to update them as well ([init#92](https://github.com/flatcar/init/pull/92))<br>- Specifying the OEM filesystem in Ignition to write files to `/usr/share/oem` is not needed anymore ([bootengine#58](https://github.com/flatcar/bootengine/pull/58))<br><br>#### Updates:<br><br>- ca-certificates ([3.89](https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_89.html))<br>Packages:<br>- containerd 1.6.16<br>- docker 20.10.23<br>- ignition 2.14.0<br>- kernel 5.15.98<br>- systemd 252<br><br>Architectures:<br>- amd64<br>- arm64<br> 2023-04-17T13:19:22+00:00 @@ -198,7 +206,7 @@ https://github.com/flatcar/scripts/releases/tag/stable-3374.2.5 3374.2.5 - 2024-10-10T15:34:38.156511+00:00 + 2024-11-13T14:30:33.340448+00:00 _Changes since **Stable 3374.2.4**_<br> <br> #### Security fixes:<br> <br> - Linux ([CVE-2022-4129](https://nvd.nist.gov/vuln/detail/CVE-2022-4129), [CVE-2022-4382](https://nvd.nist.gov/vuln/detail/CVE-2022-4382), [CVE-2022-4842](https://nvd.nist.gov/vuln/detail/CVE-2022-4842), [CVE-2023-1073](https://nvd.nist.gov/vuln/detail/CVE-2023-1073), [CVE-2023-1074](https://nvd.nist.gov/vuln/detail/CVE-2023-1074), [CVE-2023-23559](https://nvd.nist.gov/vuln/detail/CVE-2023-23559))<br> <br> #### Bug fixes:<br> <br> - Excluded the special Kubernetes network interfaces `nodelocaldns` and `kube-ipvs0` from being managed with systemd-networkd which interfered with the setup ([init#89](https://github.com/flatcar/init/pull/89)).<br> <br> #### Updates:<br> <br> - Linux ([5.15.92](https://lwn.net/Articles/922340) (includes [5.15.91](https://lwn.net/Articles/921851), [5.15.90](https://lwn.net/Articles/921029)))<br><br>Packages:<br>- containerd 1.6.8<br>- docker 20.10.18<br>- ignition 2.14.0<br>- kernel 5.15.92<br>- systemd 250<br><br>Architectures:<br>- amd64<br>- arm64<br> 2023-03-07T15:24:37+00:00 @@ -206,7 +214,7 @@ https://github.com/flatcar/scripts/releases/tag/stable-3374.2.4 3374.2.4 - 2024-10-10T15:34:38.154641+00:00 + 2024-11-13T14:30:33.334691+00:00 _Changes since **Stable 3374.2.3**_<br> <br> #### Security fixes:<br> <br> - Linux ([CVE-2022-36280](https://nvd.nist.gov/vuln/detail/CVE-2022-36280), [CVE-2022-41218](https://nvd.nist.gov/vuln/detail/CVE-2022-41218), [CVE-2022-47929](https://nvd.nist.gov/vuln/detail/CVE-2022-47929), [CVE-2023-0045](https://nvd.nist.gov/vuln/detail/CVE-2023-0045), [CVE-2023-0179](https://nvd.nist.gov/vuln/detail/CVE-2023-0179), [CVE-2023-0210](https://nvd.nist.gov/vuln/detail/CVE-2023-0210), [CVE-2023-0266](https://nvd.nist.gov/vuln/detail/CVE-2023-0266), [CVE-2023-0394](https://nvd.nist.gov/vuln/detail/CVE-2023-0394), [CVE-2023-23454](https://nvd.nist.gov/vuln/detail/CVE-2023-23454), [CVE-2023-23455](https://nvd.nist.gov/vuln/detail/CVE-2023-23455))<br><br> <br> #### Updates:<br> <br> - Linux ([5.15.89](https://lwn.net/Articles/920321) (includes [5.15.88](https://lwn.net/Articles/920012), [5.15.87](https://lwn.net/Articles/919793)))<br> - ca-certificates ([3.88.1](https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_88_1.html))<br> - cri-tools ([1.24.2](https://github.com/kubernetes-sigs/cri-tools/releases/tag/v1.24.2))<br><br>Packages:<br>- containerd 1.6.8<br>- docker 20.10.18<br>- ignition 2.14.0<br>- kernel 5.15.89<br>- systemd 250<br><br>Architectures:<br>- amd64<br>- arm64<br> 2023-02-16T13:06:44+00:00 @@ -214,7 +222,7 @@ https://github.com/flatcar/scripts/releases/tag/stable-3374.2.3 3374.2.3 - 2024-10-10T15:34:38.152814+00:00 + 2024-11-13T14:30:33.329018+00:00 _Changes since **Stable 3374.2.2**_<br><br>#### Security fixes:<br><br>- Linux ([CVE-2022-3169](https://nvd.nist.gov/vuln/detail/CVE-2022-3169), [CVE-2022-3344](https://nvd.nist.gov/vuln/detail/CVE-2022-3344), [CVE-2022-3424](https://nvd.nist.gov/vuln/detail/CVE-2022-3424), [CVE-2022-3521](https://nvd.nist.gov/vuln/detail/CVE-2022-3521), [CVE-2022-3534](https://nvd.nist.gov/vuln/detail/CVE-2022-3534), [CVE-2022-3545](https://nvd.nist.gov/vuln/detail/CVE-2022-3545), [CVE-2022-3643](https://nvd.nist.gov/vuln/detail/CVE-2022-3643), [CVE-2022-4378](https://nvd.nist.gov/vuln/detail/CVE-2022-4378), [CVE-2022-45869](https://nvd.nist.gov/vuln/detail/CVE-2022-45869), [CVE-2022-45934](https://nvd.nist.gov/vuln/detail/CVE-2022-45934), [CVE-2022-47518](https://nvd.nist.gov/vuln/detail/CVE-2022-47518), [CVE-2022-47519](https://nvd.nist.gov/vuln/detail/CVE-2022-47519), [CVE-2022-47520](https://nvd.nist.gov/vuln/detail/CVE-2022-47520), [CVE-2022-47521](https://nvd.nist.gov/vuln/detail/CVE-2022-47521))<br>- git ([CVE-2022-23521](https://nvd.nist.gov/vuln/detail/CVE-2022-23521), [CVE-2022-41903](https://nvd.nist.gov/vuln/detail/CVE-2022-41903))<br><br>#### Bug fixes:<br><br>- Fix "ext4 deadlock under heavy I/O load" kernel issue. The patch for this is included provisionally while we stay with Kernel 5.15.86. ([Flatcar#847](https://github.com/flatcar/Flatcar/issues/847), [coreos-overlay#2402](https://github.com/flatcar/coreos-overlay/pull/2402))<br><br>#### Changes:<br><br><br>#### Updates:<br><br>- Linux ([5.15.86](https://lwn.net/Articles/918808) (includes [5.15.85](https://lwn.net/Articles/918329), [5.15.84](https://lwn.net/Articles/918206), [5.15.83](https://lwn.net/Articles/917896), [5.15.82](https://lwn.net/Articles/917400), [5.15.81](https://lwn.net/Articles/916763), [5.15.80](https://lwn.net/Articles/916003)))<br>- git ([2.37.5](https://github.com/git/git/blob/v2.37.5/Documentation/RelNotes/2.37.5.txt))<br><br>Packages:<br>- containerd 1.6.8<br>- docker 20.10.18<br>- ignition 2.14.0<br>- kernel 5.15.86<br>- systemd 250<br><br>Architectures:<br>- amd64<br>- arm64<br> 2023-01-24T13:15:20+00:00 @@ -222,7 +230,7 @@ https://github.com/flatcar/scripts/releases/tag/stable-3374.2.2 3374.2.2 - 2024-10-10T15:34:38.150787+00:00 + 2024-11-13T14:30:33.322655+00:00 _Changes since **Stable 3374.2.1**_<br><br>#### Security fixes:<br><br>- Linux ([CVE-2022-3543](https://nvd.nist.gov/vuln/detail/CVE-2022-3543), [CVE-2022-3564](https://nvd.nist.gov/vuln/detail/CVE-2022-3564), [CVE-2022-3619](https://nvd.nist.gov/vuln/detail/CVE-2022-3619), [CVE-2022-3623](https://nvd.nist.gov/vuln/detail/CVE-2022-3623), [CVE-2022-3628](https://nvd.nist.gov/vuln/detail/CVE-2022-3628), [CVE-2022-42895](https://nvd.nist.gov/vuln/detail/CVE-2022-42895), [CVE-2022-42896](https://nvd.nist.gov/vuln/detail/CVE-2022-42896))<br><br>#### Updates:<br><br>- Linux ([5.15.79](https://lwn.net/Articles/915100) (includes [5.15.78](https://lwn.net/Articles/914423), [5.15.77](https://lwn.net/Articles/913681), [5.15.76](https://lwn.net/Articles/912997), [5.15.75](https://lwn.net/Articles/912500)))<br>- ca-certificates ([3.87](https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_87.html))<br><br>Packages:<br>- containerd 1.6.8<br>- docker 20.10.18<br>- ignition 2.14.0<br>- kernel 5.15.79<br>- systemd 250<br><br>Architectures:<br>- amd64<br>- arm64<br> 2023-01-11T13:31:35+00:00 @@ -230,7 +238,7 @@ https://github.com/flatcar/scripts/releases/tag/stable-3374.2.1 3374.2.1 - 2024-10-10T15:34:38.148927+00:00 + 2024-11-13T14:30:33.317146+00:00 _Changes since **Stable 3374.2.0**_<br><br>#### Security fixes:<br><br>- Linux ([CVE-2022-2602](https://nvd.nist.gov/vuln/detail/CVE-2022-2602), [CVE-2022-3524](https://nvd.nist.gov/vuln/detail/CVE-2022-3524), [CVE-2022-3535](https://nvd.nist.gov/vuln/detail/CVE-2022-3535), [CVE-2022-3542](https://nvd.nist.gov/vuln/detail/CVE-2022-3542), [CVE-2022-3565](https://nvd.nist.gov/vuln/detail/CVE-2022-3565), [CVE-2022-3594](https://nvd.nist.gov/vuln/detail/CVE-2022-3594), [CVE-2022-41849](https://nvd.nist.gov/vuln/detail/CVE-2022-41849), [CVE-2022-41850](https://nvd.nist.gov/vuln/detail/CVE-2022-41850), [CVE-2022-43945](https://nvd.nist.gov/vuln/detail/CVE-2022-43945))<br> <br> #### Updates:<br> <br> - Linux ([5.15.77](https://lwn.net/Articles/913681) (includes [5.15.76](https://lwn.net/Articles/912997), [5.15.75](https://lwn.net/Articles/912500)))<br> - ca-certificates ([3.85](https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_85.html))<br>Packages:<br>- containerd 1.6.8<br>- docker 20.10.18<br>- ignition 2.14.0<br>- kernel 5.15.77<br>- systemd 250<br><br>Architectures:<br>- amd64<br>- arm64<br> 2022-12-09T09:46:15+00:00 @@ -238,7 +246,7 @@ https://github.com/flatcar/scripts/releases/tag/stable-3374.2.0 3374.2.0 - 2024-10-10T15:34:38.147068+00:00 + 2024-11-13T14:30:33.311365+00:00 _Changes since **Stable 3227.2.4**_<br> <br> #### Security fixes:<br> <br>- Linux ([CVE-2022-2308](https://nvd.nist.gov/vuln/detail/CVE-2022-2308), [CVE-2022-3621](https://nvd.nist.gov/vuln/detail/CVE-2022-3621), [CVE-2022-3646](https://nvd.nist.gov/vuln/detail/CVE-2022-3646), [CVE-2022-3649](https://nvd.nist.gov/vuln/detail/CVE-2022-3649), [CVE-2022-40768](https://nvd.nist.gov/vuln/detail/CVE-2022-40768), [CVE-2022-41674](https://nvd.nist.gov/vuln/detail/CVE-2022-41674), [CVE-2022-42719](https://nvd.nist.gov/vuln/detail/CVE-2022-42719), [CVE-2022-42720](https://nvd.nist.gov/vuln/detail/CVE-2022-42720), [CVE-2022-42721](https://nvd.nist.gov/vuln/detail/CVE-2022-42721), [CVE-2022-42722](https://nvd.nist.gov/vuln/detail/CVE-2022-42722), [CVE-2022-43750](https://nvd.nist.gov/vuln/detail/CVE-2022-43750))<br>- binutils ([CVE-2021-45078](https://nvd.nist.gov/vuln/detail/CVE-2021-45078))<br>- cifs-utils ([CVE-2022-27239](https://nvd.nist.gov/vuln/detail/CVE-2022-27239), [CVE-2022-29869](https://nvd.nist.gov/vuln/detail/CVE-2022-29869))<br>- curl ([CVE-2022-22576](https://nvd.nist.gov/vuln/detail/CVE-2022-22576), [CVE-2022-27774](https://nvd.nist.gov/vuln/detail/CVE-2022-27774), [CVE-2022-27775](https://nvd.nist.gov/vuln/detail/CVE-2022-27775), [CVE-2022-27776](https://nvd.nist.gov/vuln/detail/CVE-2022-27776), [CVE-2022-27778](https://nvd.nist.gov/vuln/detail/CVE-2022-27778), [CVE-2022-27779](https://nvd.nist.gov/vuln/detail/CVE-2022-27779), [CVE-2022-27780](https://nvd.nist.gov/vuln/detail/CVE-2022-27780), [CVE-2022-27781](https://nvd.nist.gov/vuln/detail/CVE-2022-27781), [CVE-2022-27782](https://nvd.nist.gov/vuln/detail/CVE-2022-27782), [CVE-2022-30115](https://nvd.nist.gov/vuln/detail/CVE-2022-30115), [CVE-2022-32205](https://nvd.nist.gov/vuln/detail/CVE-2022-32205), [CVE-2022-32206](https://nvd.nist.gov/vuln/detail/CVE-2022-32206), [CVE-2022-32207](https://nvd.nist.gov/vuln/detail/CVE-2022-32207), [CVE-2022-32208](https://nvd.nist.gov/vuln/detail/CVE-2022-32208))<br>- Docker ([CVE-2022-29526](https://nvd.nist.gov/vuln/detail/CVE-2022-29526), [CVE-2022-36109](https://nvd.nist.gov/vuln/detail/CVE-2022-36109))<br>- git ([CVE-2022-24765](https://nvd.nist.gov/vuln/detail/CVE-2022-24765), [CVE-2022-29187](https://nvd.nist.gov/vuln/detail/CVE-2022-29187))<br>- GNU Libtasn1 ([Gentoo#866237](https://bugs.gentoo.org/866237))<br>- gnupg ([CVE-2022-34903](https://nvd.nist.gov/vuln/detail/CVE-2022-34903))<br>- gnutls ([CVE-2022-2509](https://nvd.nist.gov/vuln/detail/CVE-2022-2509))<br>- Go ([CVE-2022-1705](https://nvd.nist.gov/vuln/detail/CVE-2022-1705), [CVE-2022-1962](https://nvd.nist.gov/vuln/detail/CVE-2022-1962), [CVE-2022-27664](https://nvd.nist.gov/vuln/detail/CVE-2022-27664), [CVE-2022-28131](https://nvd.nist.gov/vuln/detail/CVE-2022-28131), [CVE-2022-29526](https://nvd.nist.gov/vuln/detail/CVE-2022-29526), [CVE-2022-30630](https://nvd.nist.gov/vuln/detail/CVE-2022-30630), [CVE-2022-30631](https://nvd.nist.gov/vuln/detail/CVE-2022-30631), [CVE-2022-30632](https://nvd.nist.gov/vuln/detail/CVE-2022-30632), [CVE-2022-30633](https://nvd.nist.gov/vuln/detail/CVE-2022-30633), [CVE-2022-30635](https://nvd.nist.gov/vuln/detail/CVE-2022-30635), [CVE-2022-32148](https://nvd.nist.gov/vuln/detail/CVE-2022-32148), [CVE-2022-32190](https://nvd.nist.gov/vuln/detail/CVE-2022-32190))<br>- ignition ([CVE-2022-1706](https://nvd.nist.gov/vuln/detail/CVE-2022-1706))<br>- intel-microcode ([CVE-2022-21151](https://nvd.nist.gov/vuln/detail/CVE-2022-21151), [CVE-2022-21233](https://nvd.nist.gov/vuln/detail/CVE-2022-21233))<br>- libtirpc ([CVE-2021-46828](https://nvd.nist.gov/vuln/detail/CVE-2021-46828))<br>- libxml2 ([CVE-2016-3709](https://nvd.nist.gov/vuln/detail/CVE-2016-3709), [CVE-2022-2309](https://nvd.nist.gov/vuln/detail/CVE-2022-2309), [CVE-2022-29824](https://nvd.nist.gov/vuln/detail/CVE-2022-29824))<br>- ncurses ([CVE-2022-29458](https://nvd.nist.gov/vuln/detail/CVE-2022-29458))<br>- oniguruma ([oniguruma-20220430](https://bugs.gentoo.org/841893))<br>- openssl ([CVE-2022-1292](https://nvd.nist.gov/vuln/detail/CVE-2022-1292), [CVE-2022-1343](https://nvd.nist.gov/vuln/detail/CVE-2022-1343), [CVE-2022-1434](https://nvd.nist.gov/vuln/detail/CVE-2022-1434), [CVE-2022-1473](https://nvd.nist.gov/vuln/detail/CVE-2022-1473))<br>- polkit ([CVE-2021-4115](https://nvd.nist.gov/vuln/detail/CVE-2021-4115))<br>- rsync ([CVE-2018-25032](https://nvd.nist.gov/vuln/detail/CVE-2018-25032), [CVE-2022-29154](https://nvd.nist.gov/vuln/detail/CVE-2022-29154))<br>- runc ([CVE-2022-29162](https://nvd.nist.gov/vuln/detail/CVE-2022-29162))<br>- shadow ([CVE-2013-4235](https://nvd.nist.gov/vuln/detail/CVE-2013-4235))<br>- unzip ([CVE-2022-0529](https://nvd.nist.gov/vuln/detail/CVE-2022-0529), [CVE-2022-0530](https://nvd.nist.gov/vuln/detail/CVE-2022-0530), [CVE-2021-4217](https://nvd.nist.gov/vuln/detail/CVE-2021-4217))<br>- vim ([CVE-2022-0629](https://nvd.nist.gov/vuln/detail/CVE-2022-0629), [CVE-2022-0685](https://nvd.nist.gov/vuln/detail/CVE-2022-0685), [CVE-2022-0714](https://nvd.nist.gov/vuln/detail/CVE-2022-0714), [CVE-2022-0729](https://nvd.nist.gov/vuln/detail/CVE-2022-0729), [CVE-2022-0943](https://nvd.nist.gov/vuln/detail/CVE-2022-0943), [CVE-2022-1154](https://nvd.nist.gov/vuln/detail/CVE-2022-1154), [CVE-2022-1160](https://nvd.nist.gov/vuln/detail/CVE-2022-1160), [CVE-2022-1381](https://nvd.nist.gov/vuln/detail/CVE-2022-1381), [CVE-2022-1420](https://nvd.nist.gov/vuln/detail/CVE-2022-1420), [CVE-2022-1616](https://nvd.nist.gov/vuln/detail/CVE-2022-1616), [CVE-2022-1619](https://nvd.nist.gov/vuln/detail/CVE-2022-1619), [CVE-2022-1620](https://nvd.nist.gov/vuln/detail/CVE-2022-1620), [CVE-2022-1621](https://nvd.nist.gov/vuln/detail/CVE-2022-1621), [CVE-2022-1629](https://nvd.nist.gov/vuln/detail/CVE-2022-1629), [CVE-2022-1674](https://nvd.nist.gov/vuln/detail/CVE-2022-1674), [CVE-2022-1733](https://nvd.nist.gov/vuln/detail/CVE-2022-1733), [CVE-2022-1735](https://nvd.nist.gov/vuln/detail/CVE-2022-1735), [CVE-2022-1769](https://nvd.nist.gov/vuln/detail/CVE-2022-1769), [CVE-2022-1771](https://nvd.nist.gov/vuln/detail/CVE-2022-1771), [CVE-2022-1785](https://nvd.nist.gov/vuln/detail/CVE-2022-1785), [CVE-2022-1796](https://nvd.nist.gov/vuln/detail/CVE-2022-1796), [CVE-2022-1897](https://nvd.nist.gov/vuln/detail/CVE-2022-1897), [CVE-2022-1898](https://nvd.nist.gov/vuln/detail/CVE-2022-1898), [CVE-2022-1886](https://nvd.nist.gov/vuln/detail/CVE-2022-1886), [CVE-2022-1851](https://nvd.nist.gov/vuln/detail/CVE-2022-1851), [CVE-2022-1927](https://nvd.nist.gov/vuln/detail/CVE-2022-1927), [CVE-2022-1942](https://nvd.nist.gov/vuln/detail/CVE-2022-1942), [CVE-2022-1968](https://nvd.nist.gov/vuln/detail/CVE-2022-1968), [CVE-2022-2000](https://nvd.nist.gov/vuln/detail/CVE-2022-2000))<br>- zlib ([CVE-2022-37434](https://nvd.nist.gov/vuln/detail/CVE-2022-37434))<br>- VMware: open-vm-tools ([CVE-2022-31676](https://nvd.nist.gov/vuln/detail/CVE-2022-31676))<br>- SDK: qemu ([CVE-2021-20203](https://nvd.nist.gov/vuln/detail/CVE-2021-20203), [CVE-2021-3713](https://nvd.nist.gov/vuln/detail/CVE-2021-3713), [CVE-2021-3930](https://nvd.nist.gov/vuln/detail/CVE-2021-3930), [CVE-2021-3947](https://nvd.nist.gov/vuln/detail/CVE-2021-3947), [CVE-2021-4145](https://nvd.nist.gov/vuln/detail/CVE-2021-4145), [CVE-2022-26353](https://nvd.nist.gov/vuln/detail/CVE-2022-26353), [CVE-2022-26354](https://nvd.nist.gov/vuln/detail/CVE-2022-26354))<br> <br> #### Bug fixes:<br> <br> - Fixed Ignition btrfs forced formatting for OEM partition ([coreos-overlay#2277](https://github.com/flatcar/coreos-overlay/pull/2277))<br> - Removed outdated LTS channel information printed on login ([init#75](https://github.com/flatcar-linux/init/pull/75))<br> <br> #### Changes:<br> <br> - Added efibootmgr binary to the image ([coreos-overlay#1955](https://github.com/flatcar-linux/coreos-overlay/pull/1955))<br> - Added symlink from `nc` to `ncat`. `-q` option is [not yet supported](https://github.com/nmap/nmap/issues/2422) ([flatcar#545](https://github.com/flatcar-linux/Flatcar/issues/545))<br> - flatcar-install: Added option to create UEFI boot entry ([init#74](https://github.com/flatcar-linux/init/pull/74))<br> - AWS: Added AWS IMDSv2 support to coreos-cloudinit ([flatcar-linux/coreos-cloudinit#13](https://github.com/flatcar-linux/coreos-cloudinit/pull/13))<br> - VMware: Added VMware networking configuration in the initramfs via guestinfo settings ([bootengine#44](https://github.com/flatcar-linux/bootengine/pull/44), [flatcar#717](https://github.com/flatcar-linux/Flatcar/issues/717))<br> - VMWare: Added `ignition-delete-config.service` to remove Ignition config from VM metadata, see also [here](https://coreos.github.io/ignition/operator-notes/#automatic-config-deletion) ([coreos-overlay#1948](https://github.com/flatcar-linux/coreos-overlay/pull/1948))<br> <br> #### Updates:<br> <br> <br>- Linux ([5.15.74](https://lwn.net/Articles/911275) (includes ([5.15.73](https://lwn.net/Articles/910957), [5.15.72](https://lwn.net/Articles/910398). [5.15.71](https://lwn.net/Articles/909679)))<br>- Linux Firmware ([20220913](https://git.kernel.org/pub/scm/linux/kernel/git/firmware/linux-firmware.git/tag/?h=20220913))<br>- acpid ([2.0.33](https://sourceforge.net/p/acpid2/code/ci/2.0.33/tree/Changelog))<br>- adcli ([0.9.1](https://gitlab.freedesktop.org/realmd/adcli/-/releases#0.9.1))<br>- automake ([1.16.5](https://savannah.gnu.org/forum/forum.php?forum_id=10055))<br>- binutils ([2.38](https://lwn.net/Articles/884264/))<br>- bison ([3.8.2](https://lists.gnu.org/archive/html/bug-bison/2021-09/msg00056.html))<br>- boost ([1.79](https://www.boost.org/users/history/version_1_79_0.html))<br>- cifs-utils ([6.15](https://lists.samba.org/archive/samba-technical/2022-April/137335.html))<br>- containerd ([1.6.8](https://github.com/containerd/containerd/releases/tag/v1.6.8))<br>- curl ([7.84.0](https://github.com/curl/curl/releases/tag/curl-7_84_0))<br>- Cyrus SASL ([2.1.28](https://www.cyrusimap.org/sasl/sasl/release-notes/2.1/index.html#new-in-2-1-28))<br>- dbus ([1.12.22](https://gitlab.freedesktop.org/dbus/dbus/-/blob/177ab044bc87cbc4ded75d21b900795a6fefef76/NEWS))<br>- Docker ([20.10.18](https://docs.docker.com/engine/release-notes/#201018))<br>- e2fsprogs ([1.46.5](http://e2fsprogs.sourceforge.net/e2fsprogs-release.html#1.46.5))<br>- gcc ([11.3.0](https://gcc.gnu.org/gcc-11/changes.html))<br>- gdb ([11.2](https://lists.gnu.org/archive/html/info-gnu/2022-01/msg00009.html))<br>- gdbm ([1.22](https://lists.gnu.org/archive/html/info-gnu/2021-10/msg00006.html))<br>- git ([2.35.3](https://github.com/git/git/blob/v2.35.3/Documentation/RelNotes/2.35.3.txt))<br>- glib ([2.72.3](https://gitlab.gnome.org/GNOME/glib/-/tags/2.73.3))<br>- GNU Libtasn1 ([4.19.0](https://lists.gnu.org/archive/html/help-libtasn1/2022-08/msg00001.html))<br>- gnupg ([2.2.35](https://dev.gnupg.org/T5928))<br>- gnutls ([3.7.7](https://gitlab.com/gnutls/gnutls/-/tags/3.7.7))<br>- Go ([1.18.6](https://go.dev/doc/devel/release#go1.18.6))<br>- ignition ([2.14.0](https://github.com/coreos/ignition/releases/tag/v2.14.0))<br>- intel-microcode ([20220809](https://github.com/intel/Intel-Linux-Processor-Microcode-Data-Files/releases/tag/microcode-20220809))<br>- ldb ([2.4.1](https://gitlab.com/samba-team/samba/-/commit/a795e0c84597aa045d011e663dbad3cdabf0f1e6))<br>- libtool ([2.4.7](https://savannah.gnu.org/forum/forum.php?forum_id=10139))<br>- libxml2 ([2.10.2](https://gitlab.gnome.org/GNOME/libxml2/-/tags/v2.10.2))<br>- ncurses ([6.3_p20220423](https://lists.gnu.org/archive/html/info-gnu/2021-11/msg00001.html))<br>- oniguruma ([6.9.8](https://github.com/kkos/oniguruma/releases/tag/v6.9.8))<br>- OpenSSL ([3.0.7](https://www.openssl.org/news/openssl-3.0-notes.html))<br>- perl ([5.34.1](https://perldoc.perl.org/5.34.1/perldelta))<br>- pkgconf ([1.8.0](https://gitea.treehouse.systems/ariadne/pkgconf/src/tag/pkgconf-1.8.0/NEWS))<br>- polkit ([121](https://gitlab.freedesktop.org/polkit/polkit/-/commit/827b0ddac5b1ef00a47fca4526fcf057bee5f1db))<br>- python ([3.9.12](https://www.python.org/downloads/release/python-3912/))<br>- rsync ([3.2.6](https://github.com/WayneD/rsync/releases/tag/v3.2.6))<br>- runc ([1.1.4](https://github.com/opencontainers/runc/releases/tag/v1.1.4))<br>- samba ([4.15.4](https://www.samba.org/samba/history/samba-4.15.4.html))<br>- shadow ([4.12.3](https://github.com/shadow-maint/shadow/releases/tag/4.12.3))<br>- sqlite ([3.38.1](https://www.sqlite.org/releaselog/3_38_1.html))<br>- sudo ([1.9.10](https://github.com/sudo-project/sudo/releases/tag/SUDO_1_9_10))<br>- talloc ([2.3.3](https://gitlab.com/samba-team/samba/-/commit/bc1ee7ca0640f0136e5af7dcc4ca8ed0a5893053))<br>- tevent ([0.11.0](https://gitlab.com/samba-team/samba/-/commit/de4e8a1af9564f6056f9af90867c2f013449051c))<br>- unzip ([6.0_p27](https://metadata.ftp-master.debian.org/changelogs//main/u/unzip/unzip_6.0-27_changelog))<br>- vim ([8.2.5066](https://github.com/vim/vim/releases/tag/v8.2.5066))<br>- OEM: distro ([1.7.0](https://github.com/python-distro/distro/releases/tag/v1.7.0))<br>- OEM: python ([3.9.12](https://www.python.org/downloads/release/python-3912/))<br>- VMware: open-vm-tools ([12.1.0](https://github.com/vmware/open-vm-tools/releases/tag/stable-12.1.0))<br>- SDK: libxslt ([1.1.35](https://gitlab.gnome.org/GNOME/libxslt/-/tags/v1.1.35))<br>- SDK: qemu ([7.0.0](https://wiki.qemu.org/ChangeLog/7.0))<br>- SDK: Rust ([1.63.0](https://github.com/rust-lang/rust/releases/tag/1.63.0))<br><br>_Changes since **Beta 3374.1.1**_<br><br>#### Bug fixes:<br><br>- Fixed Ignition btrfs forced formatting for OEM partition ([coreos-overlay#2277](https://github.com/flatcar/coreos-overlay/pull/2277))<br><br>#### Updates:<br><br>- OpenSSL ([3.0.7](https://www.openssl.org/news/openssl-3.0-notes.html))<br><br>Packages:<br>- containerd 1.6.8<br>- docker 20.10.18<br>- ignition 2.14.0<br>- kernel 5.15.74<br>- systemd 250<br><br>Architectures:<br>- amd64<br>- arm64<br> 2022-11-17T07:03:54+00:00 @@ -246,7 +254,7 @@ https://github.com/flatcar/scripts/releases/tag/stable-3227.2.4 3227.2.4 - 2024-10-10T15:34:38.142319+00:00 + 2024-11-13T14:30:33.297042+00:00 _Changes since **Stable 3227.2.3**_<br><br>#### Security fixes:<br>- OpenSSL ([CVE-2022-3602](https://nvd.nist.gov/vuln/detail/CVE-2022-3602), [CVE-2022-3786](https://nvd.nist.gov/vuln/detail/CVE-2022-3786))<br> <br>#### Changes:<br>- OpenStack: enabled `coreos-metadata-sshkeys@.service` to provision SSH keys from metadata. ([Flatcar#817](https://github.com/flatcar/Flatcar/issues/817), [coreos-overlay#2246](https://github.com/flatcar/coreos-overlay/pull/2246))<br> <br>#### Updates:<br>- ca-certificates ([3.84](https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_84.html))<br><br>Packages:<br>- containerd 1.6.6<br>- docker 20.10.14<br>- ignition 2.13.0<br>- kernel 5.15.70<br>- systemd 250<br><br>Architectures:<br>- amd64<br>- arm64<br> 2022-11-09T13:47:07+00:00 @@ -254,7 +262,7 @@ https://github.com/flatcar/scripts/releases/tag/stable-3227.2.3 3227.2.3 - 2024-10-10T15:34:38.140602+00:00 + 2024-11-13T14:30:33.291606+00:00 _Changes since **Stable 3227.2.2**_<br><br>#### Security fixes:<br><br>- Linux ([CVE-2022-0171](https://nvd.nist.gov/vuln/detail/CVE-2022-0171), [CVE-2022-2663](https://nvd.nist.gov/vuln/detail/CVE-2022-2663), [CVE-2022-2905](https://nvd.nist.gov/vuln/detail/CVE-2022-2905), [CVE-2022-3028](https://nvd.nist.gov/vuln/detail/CVE-2022-3028), [CVE-2022-3061](https://nvd.nist.gov/vuln/detail/CVE-2022-3061), [CVE-2022-3176](https://nvd.nist.gov/vuln/detail/CVE-2022-3176), [CVE-2022-3303](https://nvd.nist.gov/vuln/detail/CVE-2022-3303), [CVE-2022-39190](https://nvd.nist.gov/vuln/detail/CVE-2022-39190), [CVE-2022-39842](https://nvd.nist.gov/vuln/detail/CVE-2022-39842), [CVE-2022-40307](https://nvd.nist.gov/vuln/detail/CVE-2022-40307))<br>- Go ([CVE-2022-32189](https://nvd.nist.gov/vuln/detail/CVE-2022-32189))<br>- torcx ([CVE-2022-27191](https://nvd.nist.gov/vuln/detail/CVE-2022-27191))<br>- expat ([CVE-2022-40674](https://nvd.nist.gov/vuln/detail/CVE-2022-40674))<br><br>#### Bug fixes:<br><br>- Added back `gettext` to the OS ([Flatcar#849](https://github.com/flatcar-linux/Flatcar/issues/849))<br>- Added merging of Ignition systemd duplicated units when auto-translating from Ignition 2 to Ignition 3. ([coreos-overlay#2187](https://github.com/flatcar/coreos-overlay/pull/2187))<br>- Equinix Metal: Fixed serial console settings for the `m3.small.x86` instance by expanding the GRUB check for `i386` to `x86_64` [coreos-overlay#2122](https://github.com/flatcar-linux/coreos-overlay/pull/2122)<br><br>#### Changes:<br><br>- emerge-gitclone: Migrate emerge-gitclone to use scripts repo tags and submodule refs<br><br>#### Updates:<br><br>- Linux ([5.15.70](https://lwn.net/Articles/909212) (includes [5.15.69](https://lwn.net/Articles/908782), [5.15.68](https://lwn.net/Articles/908140), [5.15.67](https://lwn.net/Articles/907526), [5.15.66](https://lwn.net/Articles/907524), [5.15.65](https://lwn.net/Articles/907204), [5.15.64](https://lwn.net/Articles/906630)))<br>- ca-certificates ([3.83](https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_83.html))<br>- gettext ([0.21](https://www.gnu.org/software/gettext/))<br>- Go ([1.17.13](https://go.dev/doc/devel/release#go1.17.13))<br>- locksmith([0.7.0](https://github.com/flatcar/locksmith/blob/v0.7.0/CHANGELOG.md#v070--30112021))<br>- expat ([2.4.9](https://github.com/libexpat/libexpat/blob/R_2_4_9/expat/Changes))<br><br>Packages:<br>- containerd 1.6.6<br>- docker 20.10.14<br>- ignition 2.13.0<br>- kernel 5.15.70<br>- systemd 250<br><br>Architectures:<br>- amd64<br>- arm64<br> 2022-10-17T14:38:46+00:00 @@ -262,7 +270,7 @@ https://github.com/kinvolk/manifest/releases/tag/v3227.2.2 3227.2.2 - 2024-10-10T15:34:38.138428+00:00 + 2024-11-13T14:30:33.284962+00:00 _Note: The ARM64 AWS AMI of the Stable release has an unknown issue of corrupted images which we are still investigating. We will release the AMI as soon as we have resolved the issue. Follow [#840](https://github.com/flatcar/Flatcar/issues/840) for more information_<br><br>_Changes since **Stable 3227.2.1**_<br><br>#### Security fixes:<br><br>- Linux ([CVE-2022-1679](https://nvd.nist.gov/vuln/detail/CVE-2022-1679), [CVE-2022-2585](https://nvd.nist.gov/vuln/detail/CVE-2022-2585), [CVE-2022-2586](https://nvd.nist.gov/vuln/detail/CVE-2022-2586), [CVE-2022-2588](https://nvd.nist.gov/vuln/detail/CVE-2022-2588), [CVE-2022-26373](https://nvd.nist.gov/vuln/detail/CVE-2022-26373), [CVE-2022-36946](https://nvd.nist.gov/vuln/detail/CVE-2022-36946))<br><br>#### Bug fixes:<br><br>- AWS: added EKS support for version 1.22 and 1.23. ([coreos-overlay#2110](https://github.com/flatcar/coreos-overlay/pull/2110), [Flatcar#829](https://github.com/flatcar/Flatcar/issues/829))<br>- VMWare: excluded `wireguard` (and others) from `systemd-networkd` management. ([init#80](https://github.com/flatcar/init/pull/80))<br><br>#### Changes:<br><br>- The new image signing subkey was added to the public key embedded into `flatcar-install` (the old expired on 10th August 2022), only an updated `flatcar-install` script can verify releases signed with the new key ([init#79](https://github.com/flatcar/init/pull/79))<br><br>#### Updates:<br><br>- Linux ([5.15.63](https://lwn.net/Articles/906061) (includes [5.15.62](https://lwn.net/Articles/905533), [5.15.61](https://lwn.net/Articles/904959), [5.15.60](https://lwn.net/Articles/904461), [5.15.59](https://lwn.net/Articles/903688))<br>- ca-certificates ([3.82](https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_82.html))<br><br>Packages:<br>- containerd 1.6.6<br>- docker 20.10.14<br>- ignition 2.13.0<br>- kernel 5.15.63<br>- systemd 250<br><br>Architectures:<br>- amd64<br>- arm64<br> 2022-09-01T13:00:57+00:00 @@ -270,7 +278,7 @@ https://github.com/kinvolk/manifest/releases/tag/v3227.2.1 3227.2.1 - 2024-10-10T15:34:38.136370+00:00 + 2024-11-13T14:30:33.278330+00:00 New Stable Release 3227.2.1<br><br>Changes since Stable 3227.2.0<br><br>## Security fixes:<br><br>- Linux ([CVE-2022-23816](https://nvd.nist.gov/vuln/detail/CVE-2022-23816), [CVE-2022-23825](https://nvd.nist.gov/vuln/detail/CVE-2022-23825), [CVE-2022-29900](https://nvd.nist.gov/vuln/detail/CVE-2022-29900), [CVE-2022-29901](https://nvd.nist.gov/vuln/detail/CVE-2022-29901))<br><br>## Bug fixes:<br><br>- Added support for Openstack for cloud-init activation ([flatcar-linux/init#76](https://github.com/flatcar/init/pull/76))<br>- Excluded Wireguard interface from `systemd-networkd` default management ([Flatcar#808](https://github.com/flatcar/Flatcar/issues/808))<br>- Fixed `/etc/resolv.conf` symlink by pointing it at `resolv.conf` instead of `stub-resolv.conf`. This bug was present since the update to systemd v250 ([coreos-overlay#2057](https://github.com/flatcar/coreos-overlay/pull/2057))<br>- Fixed excluded interface type from default systemd-networkd configuration ([flatcar-linux/init#78](https://github.com/flatcar/init/pull/78))<br>- Fixed space escaping in the `networkd` Ignition translation ([Flatcar#812](https://github.com/flatcar/Flatcar/issues/812))<br><br>## Changes:<br><br><br>## Updates:<br><br>- Linux ([5.15.58](https://lwn.net/Articles/902917) (includes [5.15.57](https://lwn.net/Articles/902317), [5.15.56](https://lwn.net/Articles/902101)))<br>- ca-certificates ([3.81](https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_81.html))<br><br>Packages:<br>- containerd 1.6.6<br>- docker 20.10.14<br>- ignition 2.13.0<br>- kernel 5.15.58<br>- systemd 250<br><br>Architectures:<br>- amd64<br>- arm64<br> 2022-08-04T12:07:17+00:00 @@ -278,7 +286,7 @@ https://github.com/kinvolk/manifest/releases/tag/v3227.2.0 3227.2.0 - 2024-10-10T15:34:38.134335+00:00 + 2024-11-13T14:30:33.271497+00:00 New **Stable** Release **3227.2.0**<br><br>_Changes since **Beta 3227.1.1**_<br><br>## Security fixes:<br><br>- Linux ([CVE-2021-33655](https://nvd.nist.gov/vuln/detail/CVE-2021-33655), [CVE-2022-2318](https://nvd.nist.gov/vuln/detail/CVE-2022-2318), [CVE-2022-26365](https://nvd.nist.gov/vuln/detail/CVE-2022-26365), [CVE-2022-33740](https://nvd.nist.gov/vuln/detail/CVE-2022-33740), [CVE-2022-33741](https://nvd.nist.gov/vuln/detail/CVE-2022-33741), [CVE-2022-33742](https://nvd.nist.gov/vuln/detail/CVE-2022-33742), [CVE-2022-33743](https://nvd.nist.gov/vuln/detail/CVE-2022-33743), [CVE-2022-33744](https://nvd.nist.gov/vuln/detail/CVE-2022-33744), [CVE-2022-34918](https://nvd.nist.gov/vuln/detail/CVE-2022-34918))<br>- Go ([CVE-2022-1705](https://nvd.nist.gov/vuln/detail/CVE-2022-1705), [CVE-2022-1962](https://nvd.nist.gov/vuln/detail/CVE-2022-1962), [CVE-2022-28131](https://nvd.nist.gov/vuln/detail/CVE-2022-28131), [CVE-2022-30630](https://nvd.nist.gov/vuln/detail/CVE-2022-30630), [CVE-2022-30631](https://nvd.nist.gov/vuln/detail/CVE-2022-30631), [CVE-2022-30632](https://nvd.nist.gov/vuln/detail/CVE-2022-30632), [CVE-2022-30633](https://nvd.nist.gov/vuln/detail/CVE-2022-30633), [CVE-2022-30635](https://nvd.nist.gov/vuln/detail/CVE-2022-30635), [CVE-2022-32148](https://nvd.nist.gov/vuln/detail/CVE-2022-32148))<br><br>## Bug fixes:<br><br>- The Ignition v3 kargs directive failed before when used with the generic image where no `grub.cfg` exists, this was fixed by creating it first ([bootengine#47](https://github.com/flatcar/bootengine/pull/47))<br><br>## Changes:<br><br>- Enabled `containerd.service` unit, `br_netfilter` and `overlay` modules by default to follow Kubernetes requirements ([coreos-overlay#1944](https://github.com/flatcar/coreos-overlay/pull/1944), [init#72](https://github.com/flatcar/init/pull/72))<br><br>## Updates:<br><br>- Linux ([5.15.55](https://lwn.net/Articles/901380) (includes [5.15.54](https://lwn.net/Articles/900911), [5.15.53](https://lwn.net/Articles/900321), [5.15.52](https://lwn.net/Articles/899788), [5.15.51](https://lwn.net/Articles/899370), [5.15.50](https://lwn.net/Articles/899091), [5.15.49](https://lwn.net/Articles/898622)))<br>- Go ([1.17.12](https://go.dev/doc/devel/release#go1.17.12))<br>- ca-certificates ([3.80](https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_80.html))<br><br>_Changes compared to **Stable 3139.2.3**_<br><br>#### Security fixes:<br><br>- Linux ([CVE-2021-33655](https://nvd.nist.gov/vuln/detail/CVE-2021-33655), [CVE-2022-2318](https://nvd.nist.gov/vuln/detail/CVE-2022-2318), [CVE-2022-26365](https://nvd.nist.gov/vuln/detail/CVE-2022-26365), [CVE-2022-33740](https://nvd.nist.gov/vuln/detail/CVE-2022-33740), [CVE-2022-33741](https://nvd.nist.gov/vuln/detail/CVE-2022-33741), [CVE-2022-33742](https://nvd.nist.gov/vuln/detail/CVE-2022-33742), [CVE-2022-33743](https://nvd.nist.gov/vuln/detail/CVE-2022-33743), [CVE-2022-33744](https://nvd.nist.gov/vuln/detail/CVE-2022-33744), [CVE-2022-34918](https://nvd.nist.gov/vuln/detail/CVE-2022-34918))<br>- Go ([CVE-2022-1705](https://nvd.nist.gov/vuln/detail/CVE-2022-1705), [CVE-2022-1962](https://nvd.nist.gov/vuln/detail/CVE-2022-1962), [CVE-2022-28131](https://nvd.nist.gov/vuln/detail/CVE-2022-28131), [CVE-2022-30630](https://nvd.nist.gov/vuln/detail/CVE-2022-30630), [CVE-2022-30631](https://nvd.nist.gov/vuln/detail/CVE-2022-30631), [CVE-2022-30632](https://nvd.nist.gov/vuln/detail/CVE-2022-30632), [CVE-2022-30633](https://nvd.nist.gov/vuln/detail/CVE-2022-30633), [CVE-2022-30635](https://nvd.nist.gov/vuln/detail/CVE-2022-30635), [CVE-2022-32148](https://nvd.nist.gov/vuln/detail/CVE-2022-32148))<br>- cifs-utils ([CVE-2021-20208](https://nvd.nist.gov/vuln/detail/CVE-2021-20208))<br>- containerd ([CVE-2022-23648](https://nvd.nist.gov/vuln/detail/CVE-2022-23648), [CVE-2022-24769](https://nvd.nist.gov/vuln/detail/CVE-2022-24769), [CVE-2022-31030](https://nvd.nist.gov/vuln/detail/CVE-2022-31030))<br>- cryptsetup ([CVE-2021-4122](https://nvd.nist.gov/vuln/detail/CVE-2021-4122)) <br>- duktape ([CVE-2021-46322](https://nvd.nist.gov/vuln/detail/CVE-2021-46322))<br>- gnutls ([CVE-2021-4209](https://nvd.nist.gov/vuln/detail/CVE-2021-4209), [GNUTLS-SA-2022-01-17](https://gitlab.com/gnutls/gnutls/-/issues/1277))<br>- gzip,xz-utils ([CVE-2022-1271](https://nvd.nist.gov/vuln/detail/CVE-2022-1271))<br>- intel-microcode ([CVE-2021-0127](https://nvd.nist.gov/vuln/detail/CVE-2021-0127), [CVE-2021-0146](https://nvd.nist.gov/vuln/detail/CVE-2021-0146))<br>- libarchive ([CVE-2021-31566](https://nvd.nist.gov/vuln/detail/CVE-2021-31566), [CVE-2021-36976](https://nvd.nist.gov/vuln/detail/CVE-2021-36976), [CVE-2022-26280](https://nvd.nist.gov/vuln/detail/CVE-2022-26280))<br>- libxml2 ([CVE-2022-23308](https://nvd.nist.gov/vuln/detail/CVE-2022-23308))<br>- nvidia-drivers ([CVE-2022-28181](https://nvd.nist.gov/vuln/detail/CVE-2022-28181), [CVE-2022-28183](https://nvd.nist.gov/vuln/detail/CVE-2022-28183), [CVE-2022-28184](https://nvd.nist.gov/vuln/detail/CVE-2022-28184), [CVE-2022-28185](https://nvd.nist.gov/vuln/detail/CVE-2022-28185))<br>- shadow ([CVE-2013-4235](https://nvd.nist.gov/vuln/detail/CVE-2013-4235))<br>- systemd ([CVE-2021-3997](https://nvd.nist.gov/vuln/detail/CVE-2021-3997))<br>- util-linux ([CVE-2021-3995](https://nvd.nist.gov/vuln/detail/CVE-2021-3995), [CVE-2021-3996](https://nvd.nist.gov/vuln/detail/CVE-2021-3996), [CVE-2022-0563](https://nvd.nist.gov/vuln/detail/CVE-2022-0563))<br>- vim ([CVE-2021-3984](https://nvd.nist.gov/vuln/detail/CVE-2021-3984), [CVE-2021-4019](https://nvd.nist.gov/vuln/detail/CVE-2021-4019), [CVE-2021-4069](https://nvd.nist.gov/vuln/detail/CVE-2021-4069), [CVE-2021-4136](https://nvd.nist.gov/vuln/detail/CVE-2021-4136), [CVE-2021-4173](https://nvd.nist.gov/vuln/detail/CVE-2021-4173),[ CVE-2021-4166](https://nvd.nist.gov/vuln/detail/CVE-2021-4166), [CVE-2021-4187](https://nvd.nist.gov/vuln/detail/CVE-2021-4187), [CVE-2021-4192](https://nvd.nist.gov/vuln/detail/CVE-2021-4192), [CVE-2021-4193](https://nvd.nist.gov/vuln/detail/CVE-2021-4193), [CVE-2022-0128](https://nvd.nist.gov/vuln/detail/CVE-2022-0128), [CVE-2022-0156](https://nvd.nist.gov/vuln/detail/CVE-2022-0156), [CVE-2022-0158](https://nvd.nist.gov/vuln/detail/CVE-2022-0158), [CVE-2022-0213](https://nvd.nist.gov/vuln/detail/CVE-2022-0213), [CVE-2022-0261](https://nvd.nist.gov/vuln/detail/CVE-2022-0261), [CVE-2022-0318](https://nvd.nist.gov/vuln/detail/CVE-2022-0318), [CVE-2022-0319](https://nvd.nist.gov/vuln/detail/CVE-2022-0319), [CVE-2022-0351](https://nvd.nist.gov/vuln/detail/CVE-2022-0351), [CVE-2022-0359](https://nvd.nist.gov/vuln/detail/CVE-2022-0359), [CVE-2022-0361](https://nvd.nist.gov/vuln/detail/CVE-2022-0361), [CVE-2022-0368](https://nvd.nist.gov/vuln/detail/CVE-2022-0368), [CVE-2022-0392](https://nvd.nist.gov/vuln/detail/CVE-2022-0392), [CVE-2022-0393](https://nvd.nist.gov/vuln/detail/CVE-2022-0393), [CVE-2022-0407](https://nvd.nist.gov/vuln/detail/CVE-2022-0407), [CVE-2022-0408](https://nvd.nist.gov/vuln/detail/CVE-2022-0408), [CVE-2022-0413](https://nvd.nist.gov/vuln/detail/CVE-2022-0413), [CVE-2022-0417](https://nvd.nist.gov/vuln/detail/CVE-2022-0417), [CVE-2022-0443](https://nvd.nist.gov/vuln/detail/CVE-2022-0443))<br>- zlib ([CVE-2018-25032](https://nvd.nist.gov/vuln/detail/CVE-2018-25032))<br>- SDK: squashfs-tools ([CVE-2021-40153](https://nvd.nist.gov/vuln/detail/CVE-2021-40153), [CVE-2021-41072](https://nvd.nist.gov/vuln/detail/CVE-2021-41072))<br><br>#### Bug fixes:<br><br>- Added `networkd` translation to `files` section when converting from Ignition 2.x to Ignition 3.x ([coreos-overlay#1910](https://github.com/flatcar/coreos-overlay/pull/1910), [flatcar#741](https://github.com/flatcar/Flatcar/issues/741))<br>- Added a remount action as `systemd-sysext.service` drop-in unit to restore the OEM partition mount after the overlay mounts in `/usr` are done ([init#69](https://github.com/flatcar/init/pull/69))<br>- Fixed Ignition's OEM ID to be `metal` to follow the Ignition upstream change which otherwise resulted in a broken boot when the Flatcar OEM ID `pxe` was used ([bootengine#45](https://github.com/flatcar/bootengine/pull/45))<br>- Made Ignition write the SSH keys into a file under `authorized_keys.d/ignition` again and added a call to `update-ssh-keys` after Ignition ran to create the merged `authorized_keys` file, which fixes the problem that keys added by Ignition get lost when `update-ssh-keys` runs ([init#66](https://github.com/flatcar/init/pull/66))<br>- Skipped starting `ensure-sysext.service` if `systemd-sysext.service` won't be started, to prevent reporting a dependency failure ([Flatcar#710](https://github.com/flatcar/Flatcar/issues/710))<br>- The Ignition v3 kargs directive failed before when used with the generic image where no `grub.cfg` exists, this was fixed by creating it first ([bootengine#47](https://github.com/flatcar/bootengine/pull/47))<br><br>#### Changes:<br><br>- Added `auditd.service` but left it disabled by default, a custom configuration can be created by removing `/etc/audit/auditd.conf` and replacing it with an own file ([coreos-overlay#1636](https://github.com/flatcar/coreos-overlay/pull/1636))<br>- Added `cryptsetup` to the initramfs for the Ignition `luks` directive ([flatcar-linux/coreos-overlay#1760](https://github.com/flatcar/coreos-overlay/pull/1760))<br>- Besides Ignition v1 and v2 configurations, Ignition configurations with specification v3 (up to 3.3.0) are now supported, see the [docs section for details](https://www.flatcar.org/docs/latest/provisioning/ignition/specification/#ignition-v3)<br>- Bring in dependencies for NFS4 with Kerberos both in kernel and userspace. Tested against NFS4.1 server. [coreos-overlay#1664](https://github.com/flatcar/coreos-overlay/pull/1664)<br>- Enabled `CONFIG_INTEL_RAPL` on AMD64 Kernel config to compile `intel_rapl_common` module in order to allow power monitoring on modern Intel processors ([coreos-overlay#1801](https://github.com/flatcar/coreos-overlay/pull/1801))<br>- Enabled `containerd.service` unit, `br_netfilter` and `overlay` modules by default to follow Kubernetes requirements ([coreos-overlay#1944](https://github.com/flatcar/coreos-overlay/pull/1944), [init#72](https://github.com/flatcar/init/pull/72))<br>- Enabled `systemd-sysext.service` to activate systemd-sysext images on boot, to disable you will need to mask it. Also added a helper service `ensure-sysext.service` which reloads the systemd units to reevaluate the `sockets`, `timers`, and `multi-user` targets when `systemd-sysext.service` is (re)started, making it possible to enable units that are part of a sysext image ([init#65](https://github.com/flatcar/init/pull/65))<br>- For amd64 `/usr/lib` used to be a symlink to `/usr/lib64` but now they became two separate folders as common in other distributions (and was the case for arm64 already). Compatibility symlinks exist in case `/usr/lib64` was used to access, e.g., the `modules` folder or the `systemd` folder ([coreos-overlay#1713](https://github.com/flatcar/coreos-overlay/pull/1713), [scripts#255](https://github.com/flatcar/scripts/pull/255))<br>- Made SELinux enabled by default in default containerd configuration file. ([coreos-overlay#1699](https://github.com/flatcar/coreos-overlay/pull/1699))<br>- Removed rngd.service because it is not essential anymore for the kernel to boot fast in VM environments ([coreos-overlay#1700](https://github.com/flatcar/coreos-overlay/pull/1700))<br>- The systemd-networkd `ManageForeignRoutes` and `ManageForeignRoutingPolicyRules` settings are now disabled through a drop-in file and thus can only be enabled again by a drop-in file under `/etc/systemd/networkd.conf.d/` because drop-in files take precedence over `/etc/systemd/networkd.conf` ([init#61](https://github.com/flatcar/init/pull/61))<br>- Azure VHD disks are now created using subformat=fixed, which makes them suitable for immediate upload to Azure using any tool.<br>- Defined a systemd-sysext level that sysext images can match for instead of the OS version when they don't have a strong coupling, meaning the only metadata required is `SYSEXT_LEVEL=1.0` and `ID=flatcar` ([Flatcar#643](https://github.com/flatcar/Flatcar/issues/643))<br>- ARM64: Added [cifs-utils](https://wiki.samba.org/index.php/LinuxCIFS_utils) for ARM64<br>- ARM64: Added [sssd](https://sssd.io/), [adcli](https://www.freedesktop.org/software/realmd/adcli/adcli.html) and realmd for ARM64<br>- AWS EC2: Removed the setup of `/etc/hostname` from the instance metadata because it used a long FQDN but we can just use use the hostname set via DHCP ([Flatcar#707](https://github.com/flatcar/Flatcar/issues/707))<br>- Azure: Set up `/etc/hostname` from instance metadata with Afterburn<br>- DigitalOcean: In addition to the `bz2` image, a `gz` compressed image is published. This helps against hitting the compression timeout that sometimes lets the image import fail.<br>- OpenStack: In addition to the `bz2` image, a `gz` compressed image is published. This allows Glance to directly consume the images by simply passing in the URL of the image.<br>- SDK: The image compression format is now configurable. Supported formats are: `bz2`, `gz`, `zip`, `none`, `zst`. Selecting the image format can now be done by passing the `--image_compression_formats` option. This flag gets a comma separated list of formats.<br>- SDK / ARM64: Added [go-tspi](https://pkg.go.dev/github.com/coreos/go-tspi) bindings for ARM64<br><br>## Updates:<br><br>- Linux ([5.15.55](https://lwn.net/Articles/901380) (includes [5.15.54](https://lwn.net/Articles/900911), [5.15.53](https://lwn.net/Articles/900321), [5.15.52](https://lwn.net/Articles/899788), [5.15.51](https://lwn.net/Articles/899370), [5.15.50](https://lwn.net/Articles/899091), [5.15.49](https://lwn.net/Articles/898622), [5.15.48](https://lwn.net/Articles/898124), [5.15.47](https://lwn.net/Articles/897904), [5.15.46](https://lwn.net/Articles/897377), [5.15.45](https://lwn.net/Articles/897167), [5.15.44](https://lwn.net/Articles/896647), [5.15.43](https://lwn.net/Articles/896231), [5.15.42](https://lwn.net/Articles/896226), [5.15.41](https://lwn.net/Articles/895645), [5.15.40](https://lwn.net/Articles/895318), [5.15.39](https://lwn.net/Articles/895070), [5.15.38](https://lwn.net/Articles/894357), [5.15.37](https://lwn.net/Articles/893264), [5.15.36](https://lwn.net/Articles/892812), [5.15.35](https://lwn.net/Articles/892002)))<br>- Linux Firmware ([20220411](https://git.kernel.org/pub/scm/linux/kernel/git/firmware/linux-firmware.git/tag/?h=20220411) (includes [20220310](https://git.kernel.org/pub/scm/linux/kernel/git/firmware/linux-firmware.git/tag/?h=20220310), [20220209](https://git.kernel.org/pub/scm/linux/kernel/git/firmware/linux-firmware.git/tag/?h=20220209)))<br>- Docker ([20.10.14](https://docs.docker.com/engine/release-notes/#201014) (includes [20.10.13](https://docs.docker.com/engine/release-notes/#201013)))<br>- Go ([1.17.12](https://go.dev/doc/devel/release#go1.17.12))<br>- afterburn ([5.2.0](https://github.com/coreos/afterburn/releases/tag/v5.2.0))<br>- bind-tools ([9.16.27](https://gitlab.isc.org/isc-projects/bind9/-/blob/v9_16_27/CHANGES))<br>- bpftool ([5.15.8](https://lwn.net/Articles/878631/))<br>- bridge-utils ([1.7.1](https://git.kernel.org/pub/scm/network/bridge/bridge-utils.git/log/?h=v1.7.1))<br>- ca-certificates ([3.80](https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_80.html) (includes [3.79](https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_79.html), [3.78](https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_78.html), [3.77](https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_77.html), [3.76](https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_76.html), [3.75](https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_75.html)))<br>- cifs-utils ([6.13](https://lkml.kernel.org/linux-cifs/CAKywueSqRGSFmeDHQacyu831BNUeGFxGg3vgBmozzhkGBCjyXQ@mail.gmail.com/T/))<br>- conntrack-tools ([1.4.6](https://lists.netfilter.org/pipermail/netfilter-announce/2020/000240.html))<br>- containerd ([1.6.6](https://github.com/containerd/containerd/releases/tag/v1.6.6) (includes [1.6.5](https://github.com/containerd/containerd/releases/tag/v1.6.5), [1.6.4](https://github.com/containerd/containerd/releases/tag/v1.6.4), [1.6.3](https://github.com/containerd/containerd/releases/tag/v1.6.3), [1.6.2](https://github.com/containerd/containerd/releases/tag/v1.6.2), [1.6.1](https://github.com/containerd/containerd/releases/tag/v1.6.1), [1.6.0](https://github.com/containerd/containerd/releases/tag/v1.6.0)))<br>- cryptsetup ([2.4.3](https://lore.kernel.org/all/572c18a7bf60cb1b0f67c3a03c531d7e7ed31832.camel@scientia.net/T/))<br>- dosfstools ([4.2](https://github.com/dosfstools/dosfstools/releases/tag/v4.2))<br>- duktape ([2.7.0](https://github.com/svaarala/duktape/releases/tag/v2.7.0))<br>- e2fsprogs ([1.46.4](http://e2fsprogs.sourceforge.net/e2fsprogs-release.html#1.46.4))<br>- elfutils ([0.186](https://sourceware.org/git/?p=elfutils.git;a=blob;f=NEWS;h=490932ae4ef9b5a3af01d2c8c616f14d57586046;hb=983e86fd89e8bf02f2d27ba5dce5bf078af4ceda))<br>- gcc ([10.3.0](https://gcc.gnu.org/gcc-10/changes.html))<br>- gnutls ([3.7.3](https://gitlab.com/gnutls/gnutls/-/merge_requests/1517))<br>- grep ([3.7](https://savannah.gnu.org/forum/forum.php?forum_id=10037))<br>- gzip ([1.12](https://savannah.gnu.org/forum/forum.php?forum_id=10157) (includes [1.11](https://lists.gnu.org/archive/html/info-gnu/2021-09/msg00002.html)))<br>- ignition ([2.13.0](https://github.com/coreos/ignition/releases/tag/v2.13.0))<br>- intel-microcode ([20220207_p20220207](https://github.com/intel/Intel-Linux-Processor-Microcode-Data-Files/releases/tag/microcode-20220207))<br>- iperf ([3.10.1](https://github.com/esnet/iperf/blob/master/RELNOTES.md#iperf-3101-2021-06-03))<br>- jansson ([2.14](https://github.com/akheron/jansson/blob/v2.14/CHANGES))<br>- kexec-tools ([2.0.22](https://www.spinics.net/lists/kexec/msg26864.html))<br>- less ([590](https://www.greenwoodsoftware.com/less/news.590.html))<br>- libarchive ([3.6.1](https://github.com/libarchive/libarchive/releases/tag/v3.6.1) (includes [3.5.3](https://github.com/libarchive/libarchive/releases/tag/v3.5.3)))<br>- libbsd ([0.11.3](https://gitlab.freedesktop.org/libbsd/libbsd/-/commits/0.11.3/))<br>- libmspack ([0.10.1_alpha](https://github.com/kyz/libmspack/blob/v0.10.1alpha/libmspack/ChangeLog))<br>- libnetfilter_queue ([1.0.5](https://git.netfilter.org/libnetfilter_queue/log/?h=libnetfilter_queue-1.0.5))<br>- libpcap ([1.10.1](https://git.tcpdump.org/libpcap/blob/c7642e2cc0c5bd65754685b160d25dc23c76c6bd:/CHANGES))<br>- libtasn1 ([4.17.0](https://gitlab.com/gnutls/libtasn1/-/blob/v4.17.0/NEWS))<br>- liburing ([2.1](https://github.com/axboe/liburing/commits/liburing-2.1))<br>- libxml2 ([2.9.13](http://www.xmlsoft.org/news.html))<br>- lsscsi ([0.32](https://sg.danny.cz/scsi/lsscsi.ChangeLog))<br>- mdadm ([4.2](https://lore.kernel.org/all/28fdbc45-96ca-7cdb-3ced-a5f65d978048@trained-monkey.org/T/))<br>- multipath-tools ([0.8.7](https://github.com/opensvc/multipath-tools/commits/0.8.7))<br>- nfs-utils ([2.5.4](https://lore.kernel.org/linux-fsdevel/c8795653-7728-18a4-93dc-58943ad0fe09@redhat.com/))<br>- nghttp2 ([1.45.1](https://github.com/nghttp2/nghttp2/releases/tag/v1.45.1))<br>- nvidia-drivers ([510.73.05](https://docs.nvidia.com/datacenter/tesla/tesla-release-notes-510-73-05/index.html))<br>- nvme-cli ([1.16](https://github.com/linux-nvme/nvme-cli/commits/deee9cae1ac94760deebd71f8e5449061338666c))<br>- oniguruma ([6.9.7.1](https://github.com/kkos/oniguruma/releases/tag/v6.9.7.1))<br>- open-isns ([0.101](https://github.com/open-iscsi/open-isns/blob/v0.101/ChangeLog))<br>- pam ([1.5.1_p20210622](https://github.com/linux-pam/linux-pam/commit/fe1307512fb8892b5ceb3d884c793af8dbd4c16a))<br>- pambase (20220214)<br>- pcre2 ([10.39](https://github.com/PhilipHazel/pcre2/blob/pcre2-10.39/NEWS))<br>- pinentry ([1.2.0](https://dev.gnupg.org/T5566))<br>- quota ([4.06](https://sourceforge.net/p/linuxquota/code/ci/0acd4cc6275122fd9864cb7b5d349e65a2622920/))<br>- rpcbind ([1.2.6](https://git.linux-nfs.org/?p=steved/rpcbind.git;a=shortlog;h=refs/tags/rpcbind-1_2_6))<br>- runc ([1.1.1](https://github.com/opencontainers/runc/releases/tag/v1.1.1))<br>- socat ([1.7.4.3](https://repo.or.cz/socat.git/blob/refs/tags/tag-1.7.4.3:/CHANGES))<br>- shadow ([4.11.1](https://github.com/shadow-maint/shadow/releases/tag/v4.11.1))<br>- systemd ([250.3](https://github.com/systemd/systemd-stable/releases/tag/v250.3))<br>- timezone-data ([2021a](https://mm.icann.org/pipermail/tz-announce/2021-January/000065.html))<br>- tcpdump ([4.99.1](https://git.tcpdump.org/tcpdump/blob/5f552b5e6e9fe05f7ad9681d51d0303233daba6a:/CHANGES))<br>- thin-provisioning-tools ([0.9.0](https://github.com/jthornber/thin-provisioning-tools/blob/d6d93c3157631b242a13a81d30f75453e576c55a/CHANGES#L1-L9))<br>- unzip ([6.0_p26](https://metadata.ftp-master.debian.org/changelogs//main/u/unzip/unzip_6.0-26_changelog))<br>- util-linux ([2.37.4](https://mirrors.edge.kernel.org/pub/linux/utils/util-linux/v2.37/v2.37.4-ChangeLog))<br>- vim ([8.2.4328](https://github.com/vim/vim/releases/tag/v8.2.4328))<br>- whois ([5.5.11](https://github.com/rfc1036/whois/commit/5f5ba8312c04a759dad05723c035549273d07461))<br>- xfsprogs ([5.14.2](https://marc.info/?l=linux-xfs&m=163883318025390&w=2))<br>- zlib ([1.2.12](https://github.com/madler/zlib/blob/21767c654d31d2dccdde4330529775c6c5fd5389/ChangeLog#L4)) <br>- SDK: gcc-config ([2.5](https://gitweb.gentoo.org/proj/gcc-config.git/tag/?h=v2.5))<br>- SDK: iasl ([20200717](https://www.acpica.org/node/183))<br>- SDK: man-db ([2.9.4](https://gitlab.com/cjwatson/man-db/-/tags/2.9.4))<br>- SDK: man-pages ([5.12-r2](https://man7.org/linux/man-pages/changelog.html#release_5.12))<br>- SDK: netperf ([2.7.0](https://github.com/HewlettPackard/netperf/blob/netperf-2.7.0/Release_Notes))<br>- SDK: Rust ([1.60.0](https://github.com/rust-lang/rust/releases/tag/1.60.0) (includes [1.59.0](https://github.com/rust-lang/rust/releases/tag/1.59.0)))<br>- SDK: squashfs-tools ([4.5_p20210914](https://lore.kernel.org/lkml/CAB3woddJss+ziGp-RjJ-yiax6pc_HLMdxk3Qk5nJdRgjpEYWBg@mail.gmail.com/))<br>- VMware: open-vm-tools ([12.0.0](https://github.com/vmware/open-vm-tools/releases/tag/stable-12.0.0))<br><br>Packages:<br>- containerd 1.6.6<br>- docker 20.10.14<br>- ignition 2.13.0<br>- kernel 5.15.55<br>- systemd 250<br><br>Architectures:<br>- amd64<br>- arm64<br> 2022-07-21T15:45:09+00:00 @@ -286,7 +294,7 @@ https://github.com/kinvolk/manifest/releases/tag/v3139.2.3 3139.2.3 - 2024-10-10T15:34:38.127187+00:00 + 2024-11-13T14:30:33.249157+00:00 New **Stable** Release **3139.2.3**<br><br>Changes since **Stable 3139.2.2**<br><br>#### Security fixes:<br><br>- Linux ([CVE-2022-1789](https://nvd.nist.gov/vuln/detail/CVE-2022-1789), [CVE-2022-1852](https://nvd.nist.gov/vuln/detail/CVE-2022-1852), [CVE-2022-1972](https://nvd.nist.gov/vuln/detail/CVE-2022-1972), [CVE-2022-1973](https://nvd.nist.gov/vuln/detail/CVE-2022-1973), [CVE-2022-2078](https://nvd.nist.gov/vuln/detail/CVE-2022-2078), [CVE-2022-32250](https://nvd.nist.gov/vuln/detail/CVE-2022-32250), [CVE-2022-32981](https://nvd.nist.gov/vuln/detail/CVE-2022-32981))<br>- libpcre2 ([CVE-2022-1586](https://nvd.nist.gov/vuln/detail/CVE-2022-1586), [CVE-2022-1587](https://nvd.nist.gov/vuln/detail/CVE-2022-1587))<br><br>#### Updates:<br><br>- Linux ([5.15.48](https://lwn.net/Articles/898124) (includes [5.15.47](https://lwn.net/Articles/897904), [5.15.46](https://lwn.net/Articles/897377), [5.15.45](https://lwn.net/Articles/897167), [5.15.44](https://lwn.net/Articles/896647)))<br>- ca-certificates ([3.79](https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_79.html))<br>- libpcre2 ([10.40](https://github.com/PCRE2Project/pcre2/blob/pcre2-10.40/NEWS))<br>Packages:<br>- containerd 1.5.11<br>- docker 20.10.12<br>- ignition 0.36.1<br>- kernel 5.15.48<br>- systemd 249<br><br>Architectures:<br>- amd64<br>- arm64<br> 2022-06-23T11:47:39+00:00 @@ -294,7 +302,7 @@ https://github.com/kinvolk/manifest/releases/tag/v3139.2.2 3139.2.2 - 2024-10-10T15:34:38.125318+00:00 + 2024-11-13T14:30:33.243508+00:00 New **Stable** Release **3139.2.2**<br><br>_Changes since **Stable 3139.2.1**_<br><br>#### Security fixes:<br><br>- Linux ([CVE-2022-1734](https://nvd.nist.gov/vuln/detail/CVE-2022-1734), [CVE-2022-28893](https://nvd.nist.gov/vuln/detail/CVE-2022-28893), [CVE-2022-1012](https://nvd.nist.gov/vuln/detail/CVE-2022-1012), [CVE-2022-1729](https://nvd.nist.gov/vuln/detail/CVE-2022-1729))<br>- Go ([CVE-2022-29526](https://nvd.nist.gov/vuln/detail/CVE-2022-29526))<br><br>#### Bug fixes:<br><br>- Ensured `/etc/flatcar/update.conf` exists because it happens to be used as flag file for Ansible ([init#71](https://github.com/flatcar/init/pull/71))<br>- GCP: Fixed shutdown script execution ([coreos-overlay#1912](https://github.com/flatcar/coreos-overlay/pull/1912), [flatcar#743](https://github.com/flatcar/Flatcar/issues/743))<br><br><br>#### Updates:<br><br>- Linux ([5.15.43](https://lwn.net/Articles/896231/) (includes [5.15.42](https://lwn.net/Articles/896226), [5.15.41](https://lwn.net/Articles/895645), [5.15.40](https://lwn.net/Articles/895318), [5.15.39](https://lwn.net/Articles/895070), [5.15.38](https://lwn.net/Articles/894357)))<br>- Go ([1.17.10](https://go.googlesource.com/go/+/refs/tags/go1.17.10))<br>Packages:<br>- docker 20.10.12<br>- ignition 0.36.1<br>- kernel 5.15.43<br>- systemd 249<br><br>Architectures:<br>- amd64<br>- arm64<br> 2022-06-02T15:09:15+00:00 @@ -302,7 +310,7 @@ https://github.com/kinvolk/manifest/releases/tag/v3139.2.1 3139.2.1 - 2024-10-10T15:34:38.123455+00:00 + 2024-11-13T14:30:33.237463+00:00 New **Stable** Release **3139.2.1**<br><br>_Changes since **Stable 3139.2.0**_<br><br>#### Security fixes:<br><br>- Linux ([CVE-2022-28390](https://nvd.nist.gov/vuln/detail/CVE-2022-28390), [CVE-2022-0168](https://nvd.nist.gov/vuln/detail/CVE-2022-0168), [CVE-2022-1158](https://nvd.nist.gov/vuln/detail/CVE-2022-1158), [CVE-2022-1353](https://nvd.nist.gov/vuln/detail/CVE-2022-1353), [CVE-2022-1198](https://nvd.nist.gov/vuln/detail/CVE-2022-1198), [CVE-2022-28389](https://nvd.nist.gov/vuln/detail/CVE-2022-28389), [CVE-2022-28388](https://nvd.nist.gov/vuln/detail/CVE-2022-28388), [CVE-2022-1516](https://nvd.nist.gov/vuln/detail/CVE-2022-1516), [CVE-2022-1263](https://nvd.nist.gov/vuln/detail/CVE-2022-1263), [CVE-2022-29582](https://nvd.nist.gov/vuln/detail/CVE-2022-29582), [CVE-2022-1204](https://nvd.nist.gov/vuln/detail/CVE-2022-1204), [CVE-2022-1205](https://nvd.nist.gov/vuln/detail/CVE-2022-1205), [CVE-2022-0500](https://nvd.nist.gov/vuln/detail/CVE-2022-0500), [CVE-2022-23222](https://nvd.nist.gov/vuln/detail/CVE-2022-23222))<br>- nvidia-drivers ([CVE-2022-21814](https://nvd.nist.gov/vuln/detail/CVE-2022-21814), [CVE-2022-21813](https://nvd.nist.gov/vuln/detail/CVE-2022-21813))<br>- Go ([CVE-2022-24675](https://nvd.nist.gov/vuln/detail/CVE-2022-24675))<br><br>#### Bug fixes:<br><br>- AWS: specify correct console (ttyS0) on kernel command line for ARM64 instances ([coreos-overlay#1628](https://github.com/flatcar/coreos-overlay/pull/1628))<br>- GCE: Restored oem-gce.service functionality on GCP ([coreos-overlay#1813](https://github.com/flatcar/coreos-overlay/pull/1813))<br>- Added pahole to developer container, without it kernel modules built against /usr/src/linux may fail to probe with an 'invalid relocation target' error ([coreos-overlay#1839](https://github.com/flatcar/coreos-overlay/pull/1839))<br><br>#### Changes:<br><br>- Merge the Flatcar Pro features into the regular Flatcar images ([coreos-overlay#1679](https://github.com/flatcar/coreos-overlay/pull/1679)) <br>- GCE: Enabled GVE kernel driver, which adds support for Google Virtual NIC on GCP ([coreos-overlay#1802](https://github.com/flatcar/coreos-overlay/pull/1802))<br>- SDK: Dropped the mantle binaries (kola, ore, etc.) from the SDK, they are now provided by the `ghcr.io/flatcar/mantle` image ([coreos-overlay#1827](https://github.com/flatcar/coreos-overlay/pull/1827), [scripts#275](https://github.com/flatcar/scripts/pull/275))<br><br>#### Updates:<br><br>- Linux ([5.15.37](https://lwn.net/Articles/893264) (includes [5.15.36](https://lwn.net/Articles/892812), [5.15.35](https://lwn.net/Articles/892002), [5.15.34](https://lwn.net/Articles/891251), [5.15.33](https://lwn.net/Articles/890722)))<br>- Go ([1.17.9](https://go.googlesource.com/go/+/refs/tags/go1.17.9))<br>- ca-certificates ([3.78](https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_78.html))<br>- nvidia-drivers ([510.47.03](https://docs.nvidia.com/datacenter/tesla/tesla-release-notes-510-47-03/index.html)) <br>- GCE: google compute-image-packages ([20190124](https://github.com/GoogleCloudPlatform/compute-image-packages/releases/tag/20190124))<br>Packages:<br>- docker 20.10.12<br>- ignition 0.36.1<br>- kernel 5.15.37<br>- systemd 249<br><br>Architectures:<br>- amd64<br>- arm64<br> 2022-05-09T14:42:58+00:00 @@ -310,7 +318,7 @@ https://github.com/kinvolk/manifest/releases/tag/v3139.2.0 3139.2.0 - 2024-10-10T15:34:38.121110+00:00 + 2024-11-13T14:30:33.230339+00:00 New **Stable** Release **3139.2.0**<br><br>_Changes since **Stable 3033.2.4**_<br><br>#### Security fixes:<br><br>- Linux ([CVE-2022-1015](https://nvd.nist.gov/vuln/detail/CVE-2022-1015), [CVE-2022-1016](https://nvd.nist.gov/vuln/detail/CVE-2022-1016))<br>- Go ([CVE-2021-44716](https://nvd.nist.gov/vuln/detail/CVE-2021-44716), [CVE-2021-44717](https://nvd.nist.gov/vuln/detail/CVE-2021-44717))<br>- containerd ([CVE-2021-43816](https://nvd.nist.gov/vuln/detail/CVE-2021-43816), [CVE-2022-24769](https://nvd.nist.gov/vuln/detail/CVE-2022-24769))<br>- gcc ([CVE-2020-13844](https://nvd.nist.gov/vuln/detail/CVE-2020-13844))<br>- Ignition ([CVE-2020-14040](https://nvd.nist.gov/vuln/detail/CVE-2020-14040), [CVE-2021-38561](https://nvd.nist.gov/vuln/detail/CVE-2021-38561))<br>- krb5 ([CVE-2021-37750](https://nvd.nist.gov/vuln/detail/CVE-2021-37750))<br>- libarchive ([libarchive-1565](https://github.com/libarchive/libarchive/issues/1565), [libarchive-1566](https://github.com/libarchive/libarchive/issues/1566))<br>- OpenSSH ([CVE-2021-41617](https://nvd.nist.gov/vuln/detail/CVE-2021-41617))<br>- openssl ([CVE-2021-4044](https://nvd.nist.gov/vuln/detail/CVE-2021-4044))<br>- torcx ([CVE-2021-38561](https://nvd.nist.gov/vuln/detail/CVE-2021-38561), [CVE-2021-43565](https://nvd.nist.gov/vuln/detail/CVE-2021-43565))<br>- vim ([CVE-2021-3872](https://nvd.nist.gov/vuln/detail/CVE-2021-3872), [CVE-2021-3875](https://nvd.nist.gov/vuln/detail/CVE-2021-3875), [CVE-2021-3903](https://nvd.nist.gov/vuln/detail/CVE-2021-3903), [CVE-2021-3927](https://nvd.nist.gov/vuln/detail/CVE-2021-3927), [CVE-2021-3928](https://nvd.nist.gov/vuln/detail/CVE-2021-3928), [CVE-2021-3968](https://nvd.nist.gov/vuln/detail/CVE-2021-3968), [CVE-2021-3973](https://nvd.nist.gov/vuln/detail/CVE-2021-3973), [CVE-2021-3974](https://nvd.nist.gov/vuln/detail/CVE-2021-3974))<br>- SDK: edk2-ovmf ([CVE-2019-14584](https://nvd.nist.gov/vuln/detail/CVE-2019-14584), [CVE-2021-28210](https://nvd.nist.gov/vuln/detail/CVE-2021-28210), [CVE-2021-28211](https://nvd.nist.gov/vuln/detail/CVE-2021-28211), [CVE-2021-28213](https://nvd.nist.gov/vuln/detail/CVE-2021-28213))<br>- SDK: libxslt ([CVE-2021-30560](https://nvd.nist.gov/vuln/detail/CVE-2021-30560))<br>- SDK: mantle ([CVE-2021-3121](https://nvd.nist.gov/vuln/detail/CVE-2021-3121), [CVE-2021-38561](https://nvd.nist.gov/vuln/detail/CVE-2021-38561), [CVE-2021-43565](https://nvd.nist.gov/vuln/detail/CVE-2021-43565))<br>- SDK: QEMU ([CVE-2020-35504](https://nvd.nist.gov/vuln/detail/CVE-2020-35504), [CVE-2020-35505](https://nvd.nist.gov/vuln/detail/CVE-2020-35505), [CVE-2020-35506](https://nvd.nist.gov/vuln/detail/CVE-2020-35506), [CVE-2020-35517](https://nvd.nist.gov/vuln/detail/CVE-2020-35517), [CVE-2021-20203](https://nvd.nist.gov/vuln/detail/CVE-2021-20203), [CVE-2021-20255](https://nvd.nist.gov/vuln/detail/CVE-2021-20255), [CVE-2021-20257](https://nvd.nist.gov/vuln/detail/CVE-2021-20257), [CVE-2021-20263](https://nvd.nist.gov/vuln/detail/CVE-2021-20263), [CVE-2021-3409](https://nvd.nist.gov/vuln/detail/CVE-2021-3409), [CVE-2021-3416](https://nvd.nist.gov/vuln/detail/CVE-2021-3416), [CVE-2021-3527](https://nvd.nist.gov/vuln/detail/CVE-2021-3527), [CVE-2021-3544](https://nvd.nist.gov/vuln/detail/CVE-2021-3544), [CVE-2021-3545](https://nvd.nist.gov/vuln/detail/CVE-2021-3545), [CVE-2021-3546](https://nvd.nist.gov/vuln/detail/CVE-2021-3546), [CVE-2021-3582](https://nvd.nist.gov/vuln/detail/CVE-2021-3582), [CVE-2021-3607](https://nvd.nist.gov/vuln/detail/CVE-2021-3607), [CVE-2021-3608](https://nvd.nist.gov/vuln/detail/CVE-2021-3608), [CVE-2021-3682](https://nvd.nist.gov/vuln/detail/CVE-2021-3682))<br>- SDK: Rust ([CVE-2022-21658](https://nvd.nist.gov/vuln/detail/CVE-2022-21658))<br><br>#### Bug fixes:<br><br>- Excluded the Kubenet cbr0 interface from networkd's DHCP config and set it to Unmanaged to prevent interference and ensure that it is not part of the network online check ([init#55](https://github.com/flatcar/init/pull/55))<br>- Fixed the dracut emergency Ignition log printing that had a scripting error causing the cat command to fail ([bootengine#33](https://github.com/flatcar/bootengine/pull/33))<br>- network: Accept ICMPv6 Router Advertisements to fix IPv6 address assignment in the default DHCP setting ([init#51](https://github.com/flatcar/init/pull/51), [coreos-cloudinit#12](https://github.com/flatcar/coreos-cloudinit/pull/12), [bootengine#30](https://github.com/flatcar/bootengine/pull/30))<br>- flatcar-update: Stopped checking for the `USER` environment variable which may not be set in all environments, causing the script to fail unless a workaround was used like prepending an additional `sudo` invocation ([init#58](https://github.com/flatcar/init/pull/58))<br>- Reverted the Linux kernel commit which broke networking on AWS instances which use Intel 82559 NIC (c4/m4) ([Flatcar#665](https://github.com/flatcar/Flatcar/issues/665), [coreos-overlay#1723](https://github.com/flatcar/coreos-overlay/pull/1723))<br>- Re-added the `brd drbd nbd rbd xen-blkfront zram libarc4 lru_cache zsmalloc` kernel modules to the initramfs since they were missing compared to the Flatcar 3033.2.x releases where the 5.10 kernel is used ([bootengine#40](https://github.com/flatcar/bootengine/pull/40))<br><br>#### Changes:<br><br>- Added a new flatcar-update tool to the image to ease manual updates, rollbacks, channel/release jumping, and airgapped updates ([init#53](https://github.com/flatcar/init/pull/53))<br>- Update-engine now creates the `/run/reboot-required` flag file for [kured](https://github.com/weaveworks/kured) ([update_engine#15](https://github.com/flatcar/update_engine/pull/15))<br>- Excluded special network interface devices like bridge, tunnel, vxlan, and veth devices from the default DHCP configuration to prevent networkd interference ([init#56](https://github.com/flatcar/init/pull/56))<br>- Added CONFIG_NF_CT_NETLINK_HELPER (for libnetfilter_cthelper), CONFIG_NET_VRF (for virtual routing and forwarding) and CONFIG_KEY_DH_OPERATIONS (for keyutils) to the kernel config ([coreos-overlay#1524](https://github.com/flatcar/coreos-overlay/pull/1524))<br>- Enabled the FIPS support for the Linux kernel, which users can now choose through a kernel parameter in `grub.cfg` (check it taking effect with `cat /proc/sys/crypto/fips_enabled`) ([coreos-overlay#1602](https://github.com/flatcar/coreos-overlay/pull/1602))<br>- Enabled FIPS mode for cryptsetup ([portage-stable#312](https://github.com/flatcar/portage-stable/pull/312))<br>- Rework the way we set up the default python intepreter in SDK - it is now without specifying a version. This should work fine as long as we keep having one version of python in SDK.<br>- Add a way to remove packages that are hard-blockers for update. A hard-blocker means that the package needs to be removed (for example with `emerge -C`) before an update can happen.<br>- Removed the pre-shipped `/etc/flatcar/update.conf` file, leaving it totally to the user to define the contents as it was unnecessarily overwriting the `/use/share/flatcar/update.conf` ([scripts#212](https://github.com/flatcar/scripts/pull/212))<br><br>#### Updates:<br><br>- Linux ([5.15.32](https://lwn.net/Articles/889438)) (from 5.15.30)<br>- Linux headers ([5.15](https://lwn.net/Articles/876611/))<br>- GCC [9.4.0](https://lists.gnu.org/archive/html/info-gnu/2021-06/msg00000.html)<br>- acl ([2.3.1](https://git.savannah.nongnu.org/cgit/acl.git/log/?h=v2.3.1))<br>- attr ([2.5.1](https://git.savannah.nongnu.org/cgit/attr.git/log/?h=v2.5.1))<br>- audit ([3.0.6](https://listman.redhat.com/archives/linux-audit/2021-October/msg00000.html))<br>- boost ([1.76.0](https://www.boost.org/users/history/version_1_76_0.html))<br>- btrfs-progs ([5.15.1](https://btrfs.wiki.kernel.org/index.php/Changelog#btrfs-progs_v5.15_.28Nov_2021.29))<br>- ca-certificates ([3.77](https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_77.html))<br>- containerd ([1.5.11](https://github.com/containerd/containerd/releases/tag/v1.5.11))<br>- coreutils ([8.32](https://lists.gnu.org/archive/html/coreutils-announce/2020-03/msg00000.html))<br>- diffutils ([3.8](https://lists.gnu.org/archive/html/info-gnu/2021-08/msg00000.html))<br>- ethtool ([5.10](https://git.kernel.org/pub/scm/network/ethtool/ethtool.git/tree/NEWS?h=v5.10))<br>- findutils ([4.8.0](https://savannah.gnu.org/forum/forum.php?forum_id=9914))<br>- glib ([2.68.4](https://gitlab.gnome.org/GNOME/glib/-/releases/2.68.4))<br>- i2c-tools ([4.2](https://git.kernel.org/pub/scm/utils/i2c-tools/i2c-tools.git/log/?h=v4.2))<br>- iproute2 ([5.15](https://lwn.net/ml/linux-kernel/20211101164705.6f4f2e41%40hermes.local/))<br>- ipset ([7.11](https://ipset.netfilter.org/changelog.html))<br>- iputils ([20210722](https://github.com/iputils/iputils/releases/tag/20210722))<br>- ipvsadm ([1.27](http://archive.linuxvirtualserver.org/html/lvs-devel/2013-09/msg00011.html))<br>- kmod ([29](https://git.kernel.org/pub/scm/utils/kernel/kmod/kmod.git/commit/?id=b6ecfc916a17eab8f93be5b09f4e4f845aabd3d1))<br>- libarchive [3.5.2](https://github.com/libarchive/libarchive/releases/tag/v3.5.2)<br>- libcap-ng ([0.8.2](https://github.com/stevegrubb/libcap-ng/releases/tag/v0.8.2))<br>- libseccomp ([2.5.1](https://github.com/seccomp/libseccomp/releases/tag/v2.5.1))<br>- lshw ([02.19.2b_p20210121](https://www.ezix.org/project/wiki/HardwareLiSter#Changes))<br>- lsof ([4.94.0](https://github.com/lsof-org/lsof/releases/tag/4.94.0))<br>- openssh ([8.8](http://www.openssh.com/txt/release-8.8))<br>- openssl ([3.0.2](https://www.openssl.org/news/changelog.html#openssl-30))<br>- parted ([3.4](https://savannah.gnu.org/forum/forum.php?forum_id=9924) (includes [3.3](https://savannah.gnu.org/forum/forum.php?forum_id=9569)))<br>- pciutils ([3.7.0](https://github.com/pciutils/pciutils/commit/864aecdea9c7db626856d8d452f6c784316a878c))<br>- polkit ([0.120](https://gitlab.freedesktop.org/polkit/polkit/-/blob/0.120/NEWS))<br>- runc ([1.1.0](https://github.com/opencontainers/runc/releases/tag/v1.1.0))<br>- sbsigntools ([0.9.4](https://git.kernel.org/pub/scm/linux/kernel/git/jejb/sbsigntools.git/tag/?h=v0.9.4))<br>- sed ([4.8](https://savannah.gnu.org/forum/forum.php?forum_id=9647))<br>- usbutils ([014](https://github.com/gregkh/usbutils/commit/57fb18e59cce31a50a1ca62d1e192512c905ba00))<br>- vim [8.2.3582](https://github.com/vim/vim/releases/tag/v8.2.3582)<br>- Azure: Python for OEM images ([3.9.8](https://www.python.org/downloads/release/python-398/))<br>- Azure: WALinuxAgent ([2.6.0.2](https://github.com/Azure/WALinuxAgent/releases/tag/v2.6.0.2))<br>- SDK: edk2-ovmf [202105](https://github.com/tianocore/edk2/releases/tag/edk2-stable202105)<br>- SDK: file ([5.40](https://mailman.astron.com/pipermail/file/2021-March/000478.html))<br>- SDK: ipxe [1.21.1](https://github.com/ipxe/ipxe/releases/tag/v1.21.1)<br>- SDK: mantle ([0.18.0](https://github.com/flatcar/mantle/releases/tag/v0.18.0))<br>- SDK: perf ([5.15](https://kernelnewbies.org/LinuxChanges#Linux_5.15.Tracing.2C_perf_and_BPF))<br>- SDK: Python ([3.9.8](https://www.python.org/downloads/release/python-398/))<br>- SDK: qemu ([6.1.0](https://wiki.qemu.org/ChangeLog/6.1)<br>- SDK: Rust ([1.58.1](https://github.com/rust-lang/rust/releases/tag/1.58.1))<br>- SDK: seabios [1.14.0](https://seabios.org/Releases#SeaBIOS_1.14.0)<br>- SDK: sgabios [0.1_pre10](https://git.qemu.org/?p=sgabios.git;a=tree;h=a85446adb0e0)<br><br>_Changes since **Beta 3139.1.1**_<br><br>#### Security fixes:<br><br>- Linux ([CVE-2022-1015](https://nvd.nist.gov/vuln/detail/CVE-2022-1015), [CVE-2022-1016](https://nvd.nist.gov/vuln/detail/CVE-2022-1016))<br>- containerd ([CVE-2022-24769](https://nvd.nist.gov/vuln/detail/CVE-2022-24769))<br><br>#### Changes:<br><br>- Enabled FIPS mode for cryptsetup ([portage-stable#312](https://github.com/flatcar/portage-stable/pull/312))<br><br>#### Updates:<br><br>- Linux ([5.15.32](https://lwn.net/Articles/889438)) (from 5.15.30)<br>- ca-certificates ([3.77](https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_77.html))<br>- containerd ([1.5.11](https://github.com/containerd/containerd/releases/tag/v1.5.11))<br>- Azure: WALinuxAgent ([2.6.0.2](https://github.com/Azure/WALinuxAgent/releases/tag/v2.6.0.2))<br><br>Packages:<br>- docker 20.10.12<br>- ignition 0.36.1<br>- kernel 5.15.32<br>- systemd 249<br><br>Architectures:<br>- amd64<br>- arm64<br> 2022-04-07T12:05:52+00:00 @@ -318,7 +326,7 @@ https://github.com/kinvolk/manifest/releases/tag/v3033.2.4 3033.2.4 - 2024-10-10T15:34:38.116409+00:00 + 2024-11-13T14:30:33.215997+00:00 New **Stable** Release **3033.2.4**<br><br>**Changes since Stable-3033.2.3**<br><br>#### Security fixes<br>- Linux ([CVE-2022-25636](https://nvd.nist.gov/vuln/detail/CVE-2022-25636))<br>- Go ([CVE-2022-24921](https://nvd.nist.gov/vuln/detail/CVE-2022-24921))<br>- systemd ([CVE-2021-3997](https://nvd.nist.gov/vuln/detail/CVE-2021-3997))<br>- containerd ([CVE-2022-23648](https://nvd.nist.gov/vuln/detail/CVE-2022-23648))<br>- openssl ([CVE-2022-0778](https://nvd.nist.gov/vuln/detail/CVE-2022-0778))<br><br>#### Bug fixes<br>- Reverted the Linux kernel commit which broke networking on AWS instances which use Intel 82559 NIC (c4/m4) ([Flatcar#665](https://github.com/flatcar/Flatcar/issues/665), [coreos-overlay#1720](https://github.com/flatcar/coreos-overlay/pull/1720))<br><br>#### Changes<br>- Added support for switching back to CGroupsV1 without requiring a reboot. Create `/etc/flatcar-cgroupv1` through ignition. ([coreos-overlay#1666](https://github.com/flatcar/coreos-overlay/pull/1666))<br><br>#### Updates<br>- Linux ([5.10.107](https://lwn.net/Articles/888522) (from 5.10.102, includes [5.10.103](https://lwn.net/Articles/886570), [5.10.104](https://lwn.net/Articles/887220), [5.10.105](https://lwn.net/Articles/887639), [5.10.106](https://lwn.net/Articles/888115)))<br>- Go ([1.17.8](https://go.googlesource.com/go/+/refs/tags/go1.17.8))<br>- systemd ([249.10](https://github.com/systemd/systemd-stable/releases/tag/v249.10))<br>- ca-certificates ([3.76](https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_76.html))<br>- containerd ([1.5.10](https://github.com/containerd/containerd/releases/tag/v1.5.10))<br>- openssl ([1.1.1n](https://www.openssl.org/news/changelog.html#openssl-111))<br><br>Packages:<br>- docker 20.10.12<br>- ignition 0.36.1<br>- kernel 5.10.107<br>- systemd 249<br><br>Architectures:<br>- amd64<br>- arm64<br> 2022-03-23T13:33:43+00:00 @@ -326,7 +334,7 @@ https://github.com/kinvolk/manifest/releases/tag/v3033.2.3 3033.2.3 - 2024-10-10T15:34:38.114347+00:00 + 2024-11-13T14:30:33.209934+00:00 New **Stable** Release **3033.2.3**<br><br>_Changes since **Stable 3033.2.2**_<br><br>#### Security fixes<br>- Linux ([CVE-2022-24448](https://nvd.nist.gov/vuln/detail/CVE-2022-24448), [CVE-2022-0617](https://nvd.nist.gov/vuln/detail/CVE-2022-0617), [CVE-2022-24959](https://nvd.nist.gov/vuln/detail/CVE-2022-24959), [CVE-2022-0492](https://nvd.nist.gov/vuln/detail/CVE-2022-0492), [CVE-2022-0516](https://nvd.nist.gov/vuln/detail/CVE-2022-0516), [CVE-2022-0435](https://nvd.nist.gov/vuln/detail/CVE-2022-0435), [CVE-2022-0487](https://nvd.nist.gov/vuln/detail/CVE-2022-0487), [CVE-2022-25375](https://nvd.nist.gov/vuln/detail/CVE-2022-25375), [CVE-2022-25258](https://nvd.nist.gov/vuln/detail/CVE-2022-25258), [CVE-2022-0847](https://nvd.nist.gov/vuln/detail/CVE-2022-0847))<br>- go ([CVE-2022-23806](https://nvd.nist.gov/vuln/detail/CVE-2022-23806), [CVE-2022-23772](https://nvd.nist.gov/vuln/detail/CVE-2022-23772), [CVE-2022-23773](https://nvd.nist.gov/vuln/detail/CVE-2022-23773))<br>- ignition ([CVE-2020-14040](https://nvd.nist.gov/vuln/detail/CVE-2020-14040))<br>- expat ([CVE-2022-25235](https://nvd.nist.gov/vuln/detail/CVE-2022-25235), [CVE-2022-25236](https://nvd.nist.gov/vuln/detail/CVE-2022-25236), [CVE-2022-25313](https://nvd.nist.gov/vuln/detail/CVE-2022-25313), [CVE-2022-25314](https://nvd.nist.gov/vuln/detail/CVE-2022-25314), [CVE-2022-25315](https://nvd.nist.gov/vuln/detail/CVE-2022-25315))<br><br>#### Bug fixes<br>- Disabled the systemd-networkd settings `ManageForeignRoutes` and `ManageForeignRoutingPolicyRules` by default to ensure that CNIs like Cilium don't get their routes or routing policy rules discarded on network reconfiguration events ([Flatcar#620](https://github.com/flatcar/Flatcar/issues/620)).<br>- Prevented hitting races when creating filesystems in Ignition, these races caused boot failures like `fsck[1343]: Failed to stat /dev/disk/by-label/ROOT: No such file or directory` when creating a btrfs root filesystem ([ignition#35](https://github.com/flatcar/ignition/pull/35))<br>- Reverted the Linux kernel change to forbid xfrm id 0 for IPSec state because it broke Cilium ([Flatcar#626](https://github.com/flatcar/Flatcar/issues/626), [coreos-overlay#1682](https://github.com/flatcar/coreos-overlay/pull/1682))<br><br>#### Updates<br>- Linux ([5.10.102](https://lwn.net/Articles/885896)) (from 5.10.96)<br>- Go ([1.17.7](https://go.googlesource.com/go/+/refs/tags/go1.17.7) (includes [1.17.6](https://go.googlesource.com/go/+/refs/tags/go1.17.6)))<br>- expat ([2.4.6](https://github.com/libexpat/libexpat/blob/R_2_4_6/expat/Changes))<br>- ca-certificates ([3.75](https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_75.html))<br><br>Packages:<br>- docker 20.10.12<br>- ignition 0.36.1<br>- kernel 5.10.102<br>- systemd 249<br><br>Architectures:<br>- amd64<br>- arm64<br> 2022-03-07T13:12:34+00:00 @@ -334,7 +342,7 @@ https://github.com/kinvolk/manifest/releases/tag/v3033.2.2 3033.2.2 - 2024-10-10T15:34:38.112144+00:00 + 2024-11-13T14:30:33.202953+00:00 New **Stable** Release **3033.2.2**<br><br>_Changes since **Stable 3033.2.1**_<br><br>#### Security fixes<br>- Linux ([CVE-2021-43976](https://nvd.nist.gov/vuln/detail/CVE-2021-43976), [CVE-2022-0330](https://nvd.nist.gov/vuln/detail/CVE-2022-0330), [CVE-2022-22942](https://nvd.nist.gov/vuln/detail/CVE-2022-22942))<br>- expat ([CVE-2022-23852](https://nvd.nist.gov/vuln/detail/CVE-2022-23852), [CVE-2022-23990](https://nvd.nist.gov/vuln/detail/CVE-2022-23990))<br>- glibc ([CVE-2021-3998](https://nvd.nist.gov/vuln/detail/CVE-2021-3998), [CVE-2021-3999](https://nvd.nist.gov/vuln/detail/CVE-2021-3999), [CVE-2022-23218](https://nvd.nist.gov/vuln/detail/CVE-2022-23218), [CVE-2022-23219](https://nvd.nist.gov/vuln/detail/CVE-2022-23219))<br>- polkit ([CVE-2021-4034](https://nvd.nist.gov/vuln/detail/CVE-2021-4034))<br><br><br>#### Bug fixes<br>- SDK: Fixed build error popping up in the new SDK Container because `policycoreutils` used the wrong ROOT to update the SELinux store ([flatcar-linux/coreos-overlay#1502](https://github.com/flatcar/coreos-overlay/pull/1502))<br>- Fixed leak of SELinux policy store to the root filesystem top directory due to wrong store path in `policycoreutils` instead of `/var/lib/selinux` ([flatcar-linux/Flatcar#596](https://github.com/flatcar/Flatcar/issues/596))<br><br>#### Updates<br>- Linux ([5.10.96](https://lwn.net/Articles/883442)) (from 5.10.93)<br>- Linux Firmware ([20211216](https://git.kernel.org/pub/scm/linux/kernel/git/firmware/linux-firmware.git/tag/?h=20211216))<br>- expat ([2.4.4](https://github.com/libexpat/libexpat/blob/R_2_4_4/expat/Changes))<br>Packages:<br>- docker 20.10.12<br>- ignition 0.34.0<br>- kernel 5.10.96<br>- systemd 249<br><br>Architectures:<br>- amd64<br>- arm64<br> 2022-02-09T10:03:27+00:00 @@ -342,7 +350,7 @@ https://github.com/kinvolk/manifest/releases/tag/v3033.2.1 3033.2.1 - 2024-10-10T15:34:38.110189+00:00 + 2024-11-13T14:30:33.196715+00:00 New **Stable** release **3033.2.1**<br><br>_Changes since **Stable 3033.2.0**_<br><br>#### Known issues:<br>- The SELinux policy store update fix resulted in some files leaked to the root filesystem top directory ([flatcar-linux/Flatcar#596](https://github.com/flatcar/Flatcar/issues/596))<br><br>#### Security fixes:<br><br>- Linux ([CVE-2021-4135](https://nvd.nist.gov/vuln/detail/CVE-2021-4135), [CVE-2021-4155](https://nvd.nist.gov/vuln/detail/CVE-2021-4155), [CVE-2021-28711](https://nvd.nist.gov/vuln/detail/CVE-2021-28711), [CVE-2021-28712](https://nvd.nist.gov/vuln/detail/CVE-2021-28712), [CVE-2021-28713](https://nvd.nist.gov/vuln/detail/CVE-2021-28713), [CVE-2021-28714](https://nvd.nist.gov/vuln/detail/CVE-2021-28714), [CVE-2021-28715](https://nvd.nist.gov/vuln/detail/CVE-2021-28715), [CVE-2021-39685](https://nvd.nist.gov/vuln/detail/CVE-2021-39685), [CVE-2021-44733](https://nvd.nist.gov/vuln/detail/CVE-2021-44733), [CVE-2021-45095](https://nvd.nist.gov/vuln/detail/CVE-2021-45095), [CVE-2022-0185](https://nvd.nist.gov/vuln/detail/CVE-2022-0185))<br>- ca-certificates ([CVE-2021-43527](https://nvd.nist.gov/vuln/detail/CVE-2021-43527))<br>- containerd ([CVE-2021-43816](https://nvd.nist.gov/vuln/detail/CVE-2021-43816))<br>- expat ([CVE-2021-45960](https://nvd.nist.gov/vuln/detail/CVE-2021-45960), [CVE-2021-46143](https://nvd.nist.gov/vuln/detail/CVE-2021-46143), [CVE-2022-22822](https://nvd.nist.gov/vuln/detail/CVE-2022-22822), [CVE-2022-22823](https://nvd.nist.gov/vuln/detail/CVE-2022-22823), [CVE-2022-22824](https://nvd.nist.gov/vuln/detail/CVE-2022-22824), [CVE-2022-22825](https://nvd.nist.gov/vuln/detail/CVE-2022-22825), [CVE-2022-22826](https://nvd.nist.gov/vuln/detail/CVE-2022-22826), [CVE-2022-22827](https://nvd.nist.gov/vuln/detail/CVE-2022-22827))<br><br>#### Bug fixes:<br><br>- Ensured that the `/run/xtables.lock` coordination file exists for modifications of the xtables backend from containers (must be bind-mounted) or the `iptables-legacy` binaries on the host ([flatcar-linux/init#57](https://github.com/flatcar/init/pull/57))<br>- dev container: Fix github URL for coreos-overlay and portage-stable to use repos from flatcar-linux org directly instead of relying on redirects from the kinvolk org. This fixes checkouts with emerge-gitclone inside dev-container. ([flatcar-linux/scripts#194](https://github.com/flatcar/scripts/pull/194))<br>- SDK: Fixed build error popping up in the new SDK Container because `policycoreutils` used the wrong ROOT to update the SELinux store ([flatcar-linux/coreos-overlay#1502](https://github.com/flatcar/coreos-overlay/pull/1502))<br><br>#### Changes:<br><br>- Backported `elf` support for `iproute2` ([flatcar-linux/coreos-overlay#1256](https://github.com/flatcar/coreos-overlay/pull/1526))<br><br>#### Updates:<br><br>- Linux ([5.10.93](https://lwn.net/Articles/881964)) (from 5.10.84)<br>- ca-certificates ([3.74](https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_74.html))<br>- Docker ([20.10.12](https://docs.docker.com/engine/release-notes/#201012))<br>- containerd ([1.5.9](https://github.com/containerd/containerd/releases/tag/v1.5.9))<br>- expat ([2.4.3](https://github.com/libexpat/libexpat/blob/R_2_4_3/expat/Changes))<br><br>Packages:<br>- docker 20.10.12<br>- ignition 0.34.0<br>- kernel 5.10.93<br>- systemd 249<br><br>Architectures:<br>- amd64<br>- arm64<br> 2022-01-26T08:17:16+00:00 @@ -350,7 +358,7 @@ https://github.com/kinvolk/manifest/releases/tag/v3033.2.0 3033.2.0 - 2024-10-10T15:34:38.107825+00:00 + 2024-11-13T14:30:33.189492+00:00 New **Stable** release **3033.2.0**<br><br>_Changes since **Stable 2983.2.1**_<br><br>**Security fixes**<br><br><br><br>* Linux ([CVE-2021-4002](https://nvd.nist.gov/vuln/detail/CVE-2021-4002), [CVE-2020-27820](https://nvd.nist.gov/vuln/detail/CVE-2020-27820), [CVE-2021-4001](https://nvd.nist.gov/vuln/detail/CVE-2021-4001), [CVE-2021-43975](https://nvd.nist.gov/vuln/detail/CVE-2021-43975))<br>* Go ([CVE-2021-29923](https://nvd.nist.gov/vuln/detail/CVE-2021-29923),[ CVE-2021-39293](https://nvd.nist.gov/vuln/detail/CVE-2021-39293),[ CVE-2021-38297](https://nvd.nist.gov/vuln/detail/CVE-2021-38297),[CVE-2021-39293](https://nvd.nist.gov/vuln/detail/CVE-2021-39293), [CVE-2021-44717](https://nvd.nist.gov/vuln/detail/CVE-2021-44717), [CVE-2021-44716](https://nvd.nist.gov/vuln/detail/CVE-2021-44716))<br>* bash ([CVE-2019-9924](https://nvd.nist.gov/vuln/detail/CVE-2019-9924),[ CVE-2019-18276](https://nvd.nist.gov/vuln/detail/CVE-2019-18276))<br>* binutils ([CVE-2021-3530](https://nvd.nist.gov/vuln/detail/CVE-2021-3530),[ CVE-2021-3549](https://nvd.nist.gov/vuln/detail/CVE-2021-3549))<br>* ca-certificates ([CVE-2021-43527](https://nvd.nist.gov/vuln/detail/CVE-2021-43527))<br>* containerd ([CVE-2021-41103](https://nvd.nist.gov/vuln/detail/CVE-2021-41103))<br>* curl ([CVE-2021-22945](https://nvd.nist.gov/vuln/detail/CVE-2021-22945),[ CVE-2021-22946](https://nvd.nist.gov/vuln/detail/CVE-2021-22946),[ CVE-2021-22947](https://nvd.nist.gov/vuln/detail/CVE-2021-22947))<br>* Docker ([CVE-2021-41092](https://nvd.nist.gov/vuln/detail/CVE-2021-41092),[ CVE-2021-41089](https://nvd.nist.gov/vuln/detail/CVE-2021-41089),[ CVE-2021-41091](https://nvd.nist.gov/vuln/detail/CVE-2021-41091))<br>* git ([CVE-2021-40330](https://nvd.nist.gov/vuln/detail/CVE-2021-40330))<br>* glibc ([CVE-2021-38604](https://nvd.nist.gov/vuln/detail/CVE-2021-38604))<br>* gnupg ([CVE-2020-25125](https://nvd.nist.gov/vuln/detail/CVE-2020-25125))<br>* libgcrypt ([CVE-2021-40528](https://nvd.nist.gov/vuln/detail/CVE-2021-40528))<br>* nettle ([CVE-2021-20305](https://nvd.nist.gov/vuln/detail/CVE-2021-20305),[ CVE-2021-3580](https://nvd.nist.gov/vuln/detail/CVE-2021-3580))<br>* polkit ([CVE-2021-3560](https://nvd.nist.gov/vuln/detail/CVE-2021-3560))<br>* sssd ([CVE-2021-3621](https://nvd.nist.gov/vuln/detail/CVE-2021-3621))<br>* util-linux ([CVE-2021-37600](https://nvd.nist.gov/vuln/detail/CVE-2021-37600))<br>* vim ([CVE-2021-3770](https://nvd.nist.gov/vuln/detail/CVE-2021-3770),[ CVE-2021-3778](https://nvd.nist.gov/vuln/detail/CVE-2021-3778),[ CVE-2021-3796](https://nvd.nist.gov/vuln/detail/CVE-2021-3796))<br>* SDK: bison ([CVE-2020-14150](https://nvd.nist.gov/vuln/detail/CVE-2020-14150),[ CVE-2020-24240](https://nvd.nist.gov/vuln/detail/CVE-2020-24240))<br>* SDK: perl ([CVE-2020-10878](https://nvd.nist.gov/vuln/detail/CVE-2020-10878))<br><br>**Bug fixes**<br><br><br><br>* arm64: the Polkit service does not crash anymore. ([flatcar-linux/Flatcar#156](https://github.com/flatcar/Flatcar/issues/156))<br>* toolbox: fixed support for multi-layered docker images ([toolbox#5](https://github.com/flatcar/toolbox/pull/5))<br>* Run emergency.target on ignition/torcx service unit failure in dracut ([bootengine#28](https://github.com/flatcar/bootengine/pull/28))<br>* Fix vim warnings on missing file, when built with USE=”minimal” ([portage-stable#260](https://github.com/flatcar/portage-stable/pull/260))<br>* The Torcx profile `docker-1.12-no` got fixed to reference the current Docker version instead of 19.03 which wasn't found on the image, causing Torcx to fail to provide Docker ([PR#1456](https://github.com/flatcar/coreos-overlay/pull/1456))<br><br>**Changes**<br><br><br><br>* Added GPIO support ([coreos-overlay#1236](https://github.com/flatcar/coreos-overlay/pull/1236))<br>* Enabled SELinux in permissive mode on ARM64 ([coreos-overlay#1245](https://github.com/flatcar/coreos-overlay/pull/1245))<br>* The `iptables` command uses the nftables kernel backend instead of the iptables backend, you can also migrate to using the `nft` tool instead of `iptables`. Containers with `iptables` binaries that use the iptables backend will result in [mixing both kernel backends](https://wiki.nftables.org/wiki-nftables/index.php/Troubleshooting#Question_4._How_do_nftables_and_iptables_interact_when_used_on_the_same_system.3F) which is supported but you have to look up the rules separately (on the host you can use the `iptables-legacy` and friends).<br><br>**Updates**<br><br><br><br>* Linux ([5.10.84](https://lwn.net/Articles/878041/))<br>* Linux Firmware ([20210919](https://git.kernel.org/pub/scm/linux/kernel/git/firmware/linux-firmware.git/tag/?h=20210919))<br>* Docker ([20.10.9](https://docs.docker.com/engine/release-notes/#20109))<br>* Go ([1.17.5](https://go.googlesource.com/go/+/refs/tags/go1.17.5))<br>* containerd ([1.5.8](https://github.com/containerd/containerd/releases/tag/v1.5.8))<br>* systemd ([249.4](https://github.com/systemd/systemd-stable/blob/v249.4/NEWS))<br>* bash ([5.1_p8](https://lists.gnu.org/archive/html/info-gnu/2020-12/msg00003.html))<br>* binutils ([2.37](https://sourceware.org/pipermail/binutils/2021-July/117384.html))<br>* curl ([7.79.1](https://curl.se/changes.html#7_79_1))<br>* ca-certificates ([3.73](https://groups.google.com/a/mozilla.org/g/dev-tech-crypto/c/vy9284s8APM))<br>* duktape ([2.6.0](https://github.com/svaarala/duktape/blob/master/doc/release-notes-v2-6.rst))<br>* ebtables ([2.0.11](https://lwn.net/Articles/806179/))<br>* git ([2.32.0](https://github.com/git/git/blob/master/Documentation/RelNotes/2.32.0.txt))<br>* gnupg ([2.2.29](https://lists.gnupg.org/pipermail/gnupg-announce/2021q3/000461.html))<br>* iptables ([1.8.7](https://lwn.net/Articles/843069/))<br>* keyutils ([1.6.1](https://git.kernel.org/pub/scm/linux/kernel/git/dhowells/keyutils.git/tag/?h=v1.6.1))<br>* ldb ([2.3.0](https://gitlab.com/samba-team/samba/-/tags/ldb-2.3.0))<br>* libgcrypt ([1.9.4](https://dev.gnupg.org/T5402))<br>* libmnl ([1.0.4](https://marc.info/?l=netfilter-devel&m=146745072727070&w=2))<br>* libnftnl ([1.2.0](https://marc.info/?l=netfilter&m=162194376520385&w=2))<br>* libtirpc ([1.3.2](https://www.spinics.net/lists/linux-nfs/msg84129.html))<br>* lvm2 ([2.02.188](https://github.com/lvmteam/lvm2/releases/tag/v2_02_188))<br>* nettle ([3.7.3](https://lists.gnu.org/archive/html/info-gnu/2021-06/msg00002.html))<br>* nftables ([0.9.9](https://lwn.net/Articles/857369/))<br>* net-tools ([2.10](https://sourceforge.net/p/net-tools/code/ci/v2.10/tree/))<br>* openssh ([8.7_p1-r1](https://www.openssh.com/txt/release-8.7))<br>* open-vm-tools ([11.3.5](https://github.com/vmware/open-vm-tools/releases/tag/stable-11.3.5))<br>* polkit ([0.119](https://gitlab.freedesktop.org/polkit/polkit/-/blob/0.119/NEWS))<br>* realmd ([0.17.0](https://gitlab.freedesktop.org/realmd/realmd/-/tags/0.17.0))<br>* runc ([1.0.3](https://github.com/opencontainers/runc/releases/tag/v1.0.3))<br>* talloc ([2.3.2](https://gitlab.com/samba-team/samba/-/tags/talloc-2.3.2))<br>* util-linux ([2.37.2](https://github.com/karelzak/util-linux/blob/v2.37.2/NEWS))<br>* vim ([8.2.3428](https://github.com/vim/vim/releases/tag/v8.2.3428))<br>* xenstore ([4.14.2](https://xenproject.org/downloads/xen-project-archives/xen-project-4-14-series/xen-project-4-14-2/))<br>* SDK: gnuconfig (20210107)<br>* SDK: google-cloud-sdk ([355.0.0](https://groups.google.com/g/google-cloud-sdk-announce/c/HoJuttxnzNQ))<br>* SDK: meson (0.57.2)<br>* SDK: mtools (4.0.35)<br>* SDK: perl ([5.34.0](https://perldoc.perl.org/perl5340delta))<br>* SDK: Rust ([1.55.0](https://blog.rust-lang.org/2021/09/09/Rust-1.55.0.html))<br>* SDK: texinfo ([6.8](https://github.com/debian-tex/texinfo/releases/tag/upstream%2F6.8))<br><br>_Changes since **Beta 3033.1.1**_<br><br>**Security fixes**<br><br><br><br>* Linux ([CVE-2021-4002](https://nvd.nist.gov/vuln/detail/CVE-2021-4002), [CVE-2020-27820](https://nvd.nist.gov/vuln/detail/CVE-2020-27820), [CVE-2021-4001](https://nvd.nist.gov/vuln/detail/CVE-2021-4001), [CVE-2021-43975](https://nvd.nist.gov/vuln/detail/CVE-2021-43975))<br>* Go ([CVE-2021-29923](https://nvd.nist.gov/vuln/detail/CVE-2021-29923),[ CVE-2021-39293](https://nvd.nist.gov/vuln/detail/CVE-2021-39293),[ CVE-2021-38297](https://nvd.nist.gov/vuln/detail/CVE-2021-38297),[CVE-2021-39293](https://nvd.nist.gov/vuln/detail/CVE-2021-39293), [CVE-2021-44717](https://nvd.nist.gov/vuln/detail/CVE-2021-44717), [CVE-2021-44716](https://nvd.nist.gov/vuln/detail/CVE-2021-44716))<br>* ca-certificates ([CVE-2021-43527](https://nvd.nist.gov/vuln/detail/CVE-2021-43527))<br><br>**Bug fixes**<br><br><br><br>* Fix vim warnings on missing file, when built with USE=”minimal” ([portage-stable#260](https://github.com/flatcar/portage-stable/pull/260))<br><br>**Updates**<br><br><br><br>* Linux ([5.10.84](https://lwn.net/Articles/878041/))<br>* Go ([1.17.5](https://go.googlesource.com/go/+/refs/tags/go1.17.5))<br>* ca-certificates ([3.73](https://groups.google.com/a/mozilla.org/g/dev-tech-crypto/c/vy9284s8APM))<br>Packages:<br>- docker 20.10.11<br>- ignition 0.34.0<br>- kernel 5.10.84<br>- systemd 249<br><br>Architectures:<br>- amd64<br>- arm64<br> 2021-12-15T19:36:24+00:00 @@ -358,7 +366,7 @@ https://github.com/kinvolk/manifest/releases/tag/v2983.2.1 2983.2.1 - 2024-10-10T15:34:38.104098+00:00 + 2024-11-13T14:30:33.177998+00:00 New **Stable** Release **2983.2.1**<br><br>_Changes since **Stable 2983.2.0**_<br><br>**Security fixes**<br><br>* Linux ([CVE-2021-42739](https://nvd.nist.gov/vuln/detail/CVE-2021-42739))<br>* Docker, containerd ([CVE-2021-41190](https://nvd.nist.gov/vuln/detail/CVE-2021-41190))<br><br>**Updates**<br><br>* Linux ([5.10.80](https://lwn.net/Articles/876426/))<br>* Docker ([20.10.11](https://docs.docker.com/engine/release-notes/#20111))<br>* containerd ([1.5.8](https://github.com/containerd/containerd/releases/tag/v1.5.8))<br>* ca-certificates ([3.72](https://groups.google.com/a/mozilla.org/g/dev-tech-crypto/c/7O6a4NlaI2A))<br><br>**Changes**<br><br>* Added missing SELinux rule as initial step to resolve Torcx unpacking issue ([coreos-overlay#1426](https://github.com/flatcar/coreos-overlay/pull/1426))<br>Packages:<br>- docker 20.10.11<br>- ignition 0.34.0<br>- kernel 5.10.80<br>- systemd 247<br><br>Architectures:<br>- amd64<br> 2021-11-25T11:10:38+00:00 @@ -366,7 +374,7 @@ https://github.com/kinvolk/manifest/releases/tag/v2983.2.0 2983.2.0 - 2024-10-10T15:34:38.102344+00:00 + 2024-11-13T14:30:33.172356+00:00 New **Stable** release **2983.2.0**<br><br>Update to CGroupsV2<br><br>CGroups V2 is coming to Stable! Introduced in Alpha 2969.0.0, the feature has been stabilising for almost three months now and will be included in Stable 2983.2.0. \<br>NOTE that only new nodes will utilize CGroupsV2 by default. Existing nodes remain on CGroupsV1 and need to be manually migrated to CGroupsV2. To learn more about CGroupsV2 on Flatcar Container Linux and the migration guide, please refer to[ https://kinvolk.io/docs/flatcar-container-linux/latest/container-runtimes/switching-to-unified-cgroups/](https://kinvolk.io/docs/flatcar-container-linux/latest/container-runtimes/switching-to-unified-cgroups/)<br><br>_Changes since **Beta 2983.1.2**_<br><br>**Security fixes**<br><br><br><br>* Linux ([CVE-2021-3760](https://nvd.nist.gov/vuln/detail/CVE-2021-3760), [CVE-2021-3772](https://nvd.nist.gov/vuln/detail/CVE-2021-3772), [CVE-2021-42327](https://nvd.nist.gov/vuln/detail/CVE-2021-42327), [CVE-2021-43056](https://nvd.nist.gov/vuln/detail/CVE-2021-43056), [CVE-2021-43267](https://nvd.nist.gov/vuln/detail/CVE-2021-43267), [CVE-2021-43389](https://nvd.nist.gov/vuln/detail/CVE-2021-43389))<br>* Go ([CVE-2021-41771](https://nvd.nist.gov/vuln/detail/CVE-2021-41771),[ CVE-2021-41772](https://nvd.nist.gov/vuln/detail/CVE-2021-41772))<br><br>**Bug fixes**<br><br><br><br>* Use https protocol instead of git for Github URLs ([flatcar-linux/coreos-overlay#1394](https://github.com/flatcar/coreos-overlay/pull/1394))<br><br>**Updates**<br><br><br><br>* Linux ([5.10.77](https://lwn.net/Articles/874852/))<br>* Go ([1.16.10](https://go.googlesource.com/go/+/refs/tags/go1.16.10))<br><br>_Changes since **Stable 2905.2.6**_<br><br>**Security fixes**<br><br><br><br>* Linux (CVE-2021-3609, [CVE-2021-3653](https://nvd.nist.gov/vuln/detail/CVE-2021-3653), CVE-2021-3655, [CVE-2021-3656](https://nvd.nist.gov/vuln/detail/CVE-2021-3656), [CVE-2021-3760](https://nvd.nist.gov/vuln/detail/CVE-2021-3760), [CVE-2021-3772](https://nvd.nist.gov/vuln/detail/CVE-2021-3772), [CVE-2020-26541](https://nvd.nist.gov/vuln/detail/CVE-2020-26541), [CVE-2021-35039](https://nvd.nist.gov/vuln/detail/CVE-2021-35039), [CVE-2021-37576](https://nvd.nist.gov/vuln/detail/CVE-2021-37576), [CVE-2021-22543](https://nvd.nist.gov/vuln/detail/CVE-2021-22543), [CVE-2021-33909](https://nvd.nist.gov/vuln/detail/CVE-2021-33909), [CVE-2021-34556](https://nvd.nist.gov/vuln/detail/CVE-2021-34556), [CVE-2021-35477](https://nvd.nist.gov/vuln/detail/CVE-2021-35477), [CVE-2021-38166](https://nvd.nist.gov/vuln/detail/CVE-2021-38166), [CVE-2021-38205](https://nvd.nist.gov/vuln/detail/CVE-2021-38205), [CVE-2021-42327](https://nvd.nist.gov/vuln/detail/CVE-2021-42327), [CVE-2021-43056](https://nvd.nist.gov/vuln/detail/CVE-2021-43056), [CVE-2021-43267](https://nvd.nist.gov/vuln/detail/CVE-2021-43267), [CVE-2021-43389](https://nvd.nist.gov/vuln/detail/CVE-2021-43389))<br>* Go ([CVE-2021-34558](https://nvd.nist.gov/vuln/detail/CVE-2021-34558), [CVE-2021-41771](https://nvd.nist.gov/vuln/detail/CVE-2021-41771),[ CVE-2021-41772](https://nvd.nist.gov/vuln/detail/CVE-2021-41772))<br>* c-ares ([CVE-2021-3672](https://nvd.nist.gov/vuln/detail/CVE-2021-3672))<br>* containerd ([CVE-2021-32760](https://nvd.nist.gov/vuln/detail/CVE-2021-32760))<br>* curl (CVE-2021-22922, CVE-2021-22923, CVE-2021-22924, CVE-2021-22925, CVE-2021-22926)<br>* dnsmasq ([CVE-2021-3448](https://nvd.nist.gov/vuln/detail/CVE-2021-3448))<br>* expat ([CVE-2013-0340](https://nvd.nist.gov/vuln/detail/CVE-2013-0340))<br>* glibc ([CVE-2020-29562](https://nvd.nist.gov/vuln/detail/CVE-2020-29562), [CVE-2019-25013](https://nvd.nist.gov/vuln/detail/CVE-2019-25013), [CVE-2020-27618](https://nvd.nist.gov/vuln/detail/https://cve.circl.lu/cve/CVE-2020-27618), [CVE-2021-27645](https://nvd.nist.gov/vuln/detail/CVE-2021-27645), [CVE-2021-33574](https://nvd.nist.gov/vuln/detail/CVE-2021-33574), [CVE-2021-35942](https://nvd.nist.gov/vuln/detail/CVE-2021-35942))<br>* libgcrypt ([CVE-2021-33560](https://nvd.nist.gov/vuln/detail/CVE-2021-33560))<br>* libpcre ([CVE-2019-20838](https://nvd.nist.gov/vuln/detail/CVE-2019-20838), [CVE-2020-14155](https://nvd.nist.gov/vuln/detail/CVE-2020-14155))<br>* libuv ([CVE-2021-22918](https://nvd.nist.gov/vuln/detail/CVE-2021-22918))<br>* mit-krb5 ([CVE-2021-36222](https://nvd.nist.gov/vuln/detail/CVE-2021-36222))<br>* NVIDIA Drivers ([CVE-2021-1090](https://nvd.nist.gov/vuln/detail/CVE-2021-1090), [CVE-2021-1093](https://nvd.nist.gov/vuln/detail/CVE-2021-1093), [CVE-2021-1094](https://nvd.nist.gov/vuln/detail/CVE-2021-1094), [CVE-2021-1095](https://nvd.nist.gov/vuln/detail/CVE-2021-1095))<br>* systemd ([CVE-2020-13529](https://nvd.nist.gov/vuln/detail/CVE-2020-13529), [CVE-2021-33910](https://nvd.nist.gov/vuln/detail/CVE-2021-33910))<br>* tar ([CVE-2021-20193](https://nvd.nist.gov/vuln/detail/CVE-2021-20193))<br><br>**Bug fixes**<br><br><br><br>* Use https protocol instead of git for Github URLs ([flatcar-linux/coreos-overlay#1394](https://github.com/flatcar/coreos-overlay/pull/1394))<br>* Skip tcsd.service for TPM2 devices to fix failures on c3.small.x86 instances of Equinix Metal ([Flatcar#208](https://github.com/flatcar/Flatcar/issues/208))<br>* Fixed containerd config after introduction of CGroupsV2 ([coreos-overlay#1214](https://github.com/flatcar/coreos-overlay/pull/1214))<br>* Fixed path for amazon-ssm-agent in base-ec2.ign ([coreos-overlay#1228](https://github.com/flatcar/coreos-overlay/pull/1228))<br>* Fixed locksmith adhering to reboot window when getting the etcd lock ([locksmith#10](https://github.com/flatcar/locksmith/pull/10))<br>* Add the systemd tag in udev for Azure storage devices, to fix /boot automount ([init#41](https://github.com/flatcar/init/pull/41))<br><br>**Changes**<br><br><br><br>* Added Azure[ Generation 2 VM](https://docs.microsoft.com/en-us/azure/virtual-machines/generation-2) support ([coreos-overlay#1198](https://github.com/flatcar/coreos-overlay/pull/1198))<br>* cgroups v2 by default for new nodes ([coreos-overlay#931](https://github.com/flatcar/coreos-overlay/pull/931)).<br>* Upgrade Docker to 20.10 ([coreos-overlay#931](https://github.com/flatcar/coreos-overlay/pull/931))<br>* Switched Docker ecosystem packages to go1.16 ([coreos-overlay#1217](https://github.com/flatcar/coreos-overlay/pull/1217))<br>* Added lbzip2 binary to the image ([coreos-overlay#1221](https://github.com/flatcar/coreos-overlay/pull/1221))<br>* flatcar-install uses lbzip2 if present, falls back on bzip2 if not ([init#46](https://github.com/flatcar/init/pull/46))<br>* Added Intel E800 series network adapter driver ([coreos-overlay#1237](https://github.com/flatcar/coreos-overlay/pull/1237))<br>* Enabled ‘audit’ use flag for sys-libs/pam ([coreos-overlay#1233](https://github.com/flatcar/coreos-overlay/pull/1233))<br>* Bumped etcd and flannel to respectively 3.5.0, 0.14.0 to get multiarch images for arm64 support. _Note for users of the old etcd v2 support_: ETCDCTL_API=2 must be set to use v2 store as well as ETCD_ENABLE_V2=true in the etcd-member.service - this support will be removed in 3.6.0 ([coreos-overlay#1179](https://github.com/flatcar/coreos-overlay/pull/1179))<br>* Support BTRFS in OEM and /usr partitions, but only used it for the OEM partition for now. Ignition configurations that refer to the OEM partition will work with any filesystem format specified, a mismatch is not resulting in a boot error. ([coreos-overlay#1106](https://github.com/flatcar/coreos-overlay/pull/1106))<br>* Switched the arm64 kernel to use a 4k page size instead of 64k<br>* Switched dm-verity corruption detection to issue a kernel panic (a panic results in a reboot after 1 minute, this was the case before already) instead of merely failing certain syscalls that try to use the corrupted data<br>* Enabled ARM64 SDK bootstrap ([flatcar-linux/scripts#134](https://github.com/flatcar/scripts/pull/134))<br>* SDK: enabled experimental ARM64 SDK usage ([flatcar-linux/scripts#134](https://github.com/flatcar/scripts/pull/134)) ([flatcar-linux/scripts#141](https://github.com/flatcar/scripts/pull/141))<br>* AWS: Added amazon-ssm-agent ([coreos-overlay#1162](https://github.com/flatcar/coreos-overlay/pull/1162))<br>* Azure: Compile OEM contents for all architectures ([coreos-overlay#1196](https://github.com/flatcar/coreos-overlay/pull/1196))<br>* update_engine: add postinstall hook to stay on cgroupv1 ([update_engine#13](https://github.com/flatcar/update_engine/pull/13))<br>* Enable telnet support for curl ([coreos-overlay#1099](https://github.com/flatcar/coreos-overlay/pull/1099))<br>* Enable ssl USE flag for wget ([coreos-overlay#932](https://github.com/flatcar/coreos-overlay/pull/932))<br>* Enable MDIO_BCM_UNIMAC for arm64 ([coreos-overlay#929](https://github.com/flatcar/coreos-overlay/pull/929))<br><br>**Updates**<br><br><br><br>* Linux ([5.10.77](https://lwn.net/Articles/874852/))<br>* Linux firmware ([20210818](https://git.kernel.org/pub/scm/linux/kernel/git/firmware/linux-firmware.git/tag/?h=20210818))<br>* Go ([1.16.10](https://go.googlesource.com/go/+/refs/tags/go1.16.10))<br>* c-ares ([1.17.2](https://c-ares.haxx.se/changelog.html#1_17_2))<br>* containerd ([1.5.7](https://github.com/containerd/containerd/releases/tag/v1.5.7))<br>* cryptsetup ([2.3.6](https://gitlab.com/cryptsetup/cryptsetup/-/tags/v2.3.6))<br>* curl ([7.78](https://curl.se/changes.html#7_78_0))<br>* dbus ([1.12.20](https://github.com/freedesktop/dbus/blob/ab88811768f750777d1a8b9d9ab12f13390bfd3a/NEWS#L1))<br>* docker ([20.10.10](https://docs.docker.com/engine/release-notes/#201010))<br>* docker CLI ([20.10.10](https://github.com/docker/cli/releases/tag/v20.10.10))<br>* docker proxy ([0.8.0_p20210525](https://github.com/moby/libnetwork/commit/64b7a4574d1426139437d20e81c0b6d391130ec8))<br>* dracut ([053](https://github.com/dracutdevs/dracut/releases/tag/053))<br>* etcd ([3.5.0](https://github.com/etcd-io/etcd/releases/tag/v3.5.0))<br>* expat ([2.4.1](https://www.xml.com/news/2021-05-expat-240-and-241/))<br>* gettext ([0.21-r1](https://lists.gnu.org/archive/html/info-gnu/2020-07/msg00009.html))<br>* glibc ([2.33-r5](https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=7dfddd056de5f23bc29591d212f4051ed9d0634e))<br>* gptfdisk (1.0.7)<br>* flannel ([0.14.0](https://github.com/flannel-io/flannel/releases/tag/v0.14.0))<br>* intel-microcode ([20210608](https://github.com/intel/Intel-Linux-Processor-Microcode-Data-Files/releases/tag/microcode-20210608))<br>* libarchive ([3.5.1](https://github.com/libarchive/libarchive/releases/tag/3.5.1))<br>* libev (4.33)<br>* libpcre (8.44)<br>* libuv ([1.41.1](https://github.com/libuv/libuv/releases/tag/v1.41.1))<br>* libverto ([0.3.1](https://github.com/latchset/libverto/releases/tag/0.3.1))<br>* lz4 ([1.9.3-r1](https://github.com/lz4/lz4/releases/tag/v1.9.3))<br>* mit-krb5 ([1.19.2](https://github.com/krb5/krb5/tree/krb5-1.19.2-final))<br>* NVIDIA Drivers ([470.57.02](https://docs.nvidia.com/datacenter/tesla/tesla-release-notes-470-57-02/index.html))<br>* pax-utils (1.3.1)<br>* portage-utils ([0.90](https://github.com/gentoo/portage-utils/releases/tag/v0.90))<br>* readline ([8.1_p1](https://tiswww.case.edu/php/chet/readline/CHANGES))<br>* runc ([1.0.2](https://github.com/opencontainers/runc/releases/tag/v1.0.2))<br>* selinux ([3.1](https://github.com/SELinuxProject/selinux/releases/tag/20200710))<br>* selinux-refpolicy ([2.20200818](https://github.com/SELinuxProject/refpolicy/releases/tag/RELEASE_2_20200818))<br>* strace ([5.12](https://github.com/strace/strace/releases/tag/v5.12))<br>* systemd ([247.9](https://github.com/systemd/systemd-stable/releases/tag/v247.9))<br>* tar ([1.34](https://savannah.gnu.org/forum/forum.php?forum_id=9935))<br>* tini ([0.19](https://github.com/krallin/tini/releases/tag/v0.19.0))<br>* wa-linux-agent ([2.3.1.1](https://github.com/Azure/WALinuxAgent/releases/tag/v2.3.1.1))<br>* xz-utils ([5.2.5](https://git.tukaani.org/?p=xz.git;a=blob;f=NEWS;h=aade49443ad7ddba13bbfd9da188c99664736d80;hb=3247e95115acb95bc27f41e8cf4501db5b0b4309#l16))<br>* SDK: dnsmasq ([2.85](https://thekelleys.org.uk/dnsmasq/CHANGELOG))<br>* SDK: rust ([1.54](https://github.com/rust-lang/rust/releases/tag/1.54.0))<br>* VMWare: open-vm-tools ([11.3.0](https://github.com/vmware/open-vm-tools/releases/tag/stable-11.3.0))<br>Packages:<br>- docker 20.10.10<br>- ignition 0.34.0<br>- kernel 5.10.77<br>- systemd 247<br><br>Architectures:<br>- amd64<br> 2021-11-09T08:18:14+00:00 @@ -374,7 +382,7 @@ https://github.com/kinvolk/manifest/releases/tag/v2905.2.6 2905.2.6 - 2024-10-10T15:34:38.097643+00:00 + 2024-11-13T14:30:33.158177+00:00 New **Stable** release **2905.2.6**<br><br>_Changes since **Stable 2905.2.5**_<br><br>**Security fixes**<br><br><br><br>* Linux ([CVE-2021-3764](https://nvd.nist.gov/vuln/detail/CVE-2021-3764), [CVE-2021-3744](https://nvd.nist.gov/vuln/detail/CVE-2021-3744), [CVE-2021-38300](https://nvd.nist.gov/vuln/detail/CVE-2021-38300), [CVE-2021-20321](https://nvd.nist.gov/vuln/detail/CVE-2021-20321), [CVE-2021-41864](https://nvd.nist.gov/vuln/detail/CVE-2021-41864))<br>* containerd ([CVE-2021-41103](https://nvd.nist.gov/vuln/detail/CVE-2021-41103))<br><br>**Bux fixes**<br><br><br><br>* The tcsd service for TPM 1 is not started on machines with TPM 2 anymore where it fails and isn’t necessary ([flatcar-linux/coreos-overlay#1364](https://github.com/flatcar/coreos-overlay/pull/1364))<br><br>**Updates**<br><br><br><br>* Linux ([5.10.75](https://lwn.net/Articles/873465/))<br>* ca-certificates ([3.69.1](https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_69_1.html#nss-3-69-1-release-notes))<br>* containerd ([1.5.7](https://github.com/containerd)<br>Packages:<br>- docker 19.03.15<br>- ignition 0.34.0<br>- kernel 5.10.75<br>- systemd 247<br><br>Architectures:<br>- amd64<br> 2021-10-25T15:56:47+00:00 @@ -382,7 +390,7 @@ https://github.com/kinvolk/manifest/releases/tag/v2905.2.5 2905.2.5 - 2024-10-10T15:34:38.095840+00:00 + 2024-11-13T14:30:33.152326+00:00 New **Stable** release **2905.2.5**<br><br>_Changes since **Stable 2905.2.4**_<br><br>**Security fixes**<br><br>* Linux ([CVE-2021-41073](https://nvd.nist.gov/vuln/detail/CVE-2021-41073), [CVE-2020-16119](https://nvd.nist.gov/vuln/detail/CVE-2020-16119))<br><br>**Bug fixes**<br><br>* The Mellanox NIC Linux driver issue introduced in the previous release was fixed ([Flatcar#520](https://github.com/flatcar/Flatcar/issues/520))<br><br>**Updates**<br><br>* Linux ([5.10.69](https://lwn.net/Articles/870544/))<br>Packages:<br>- docker 19.03.15<br>- ignition 0.34.0<br>- kernel 5.10.69<br>- systemd 247<br><br>Architectures:<br>- amd64<br> 2021-09-30T16:21:29+00:00 @@ -390,7 +398,7 @@ https://github.com/kinvolk/manifest/releases/tag/v2905.2.4 2905.2.4 - 2024-10-10T15:34:38.094181+00:00 + 2024-11-13T14:30:33.147225+00:00 <br>New **Stable** release **2905.2.4**<br><br>_Changes since **Stable 2905.2.3**_<br><br>**Security fixes**<br><br><br><br>* Linux ([CVE-2021-3753](https://nvd.nist.gov/vuln/detail/CVE-2021-3753),[ CVE-2021-3739](https://nvd.nist.gov/vuln/detail/CVE-2021-3739), [CVE-2021-40490](https://nvd.nist.gov/vuln/detail/CVE-2021-40490))<br><br>**Updates**<br><br><br><br>* Linux ([5.10.67](https://lwn.net/Articles/869749/))<br>Packages:<br>- docker 19.03.15<br>- ignition 0.34.0<br>- kernel 5.10.67<br>- systemd 247<br><br>Architectures:<br>- amd64<br> 2021-09-27T08:32:01+00:00 @@ -398,7 +406,7 @@ https://github.com/kinvolk/manifest/releases/tag/v2905.2.3 2905.2.3 - 2024-10-10T15:34:38.092569+00:00 + 2024-11-13T14:30:33.141809+00:00 New **Stable** release **2905.2.3**<br><br>_Changes since **Stable 2905.2.2**_<br><br>**Security fixes**<br><br><br><br>* Linux ([CVE-2021-3653](https://nvd.nist.gov/vuln/detail/CVE-2021-3653), [CVE-2021-3656](https://nvd.nist.gov/vuln/detail/CVE-2021-3656), [CVE-2021-38166](https://nvd.nist.gov/vuln/detail/CVE-2021-38166)) <br>* openssl ([CVE-2021-3711](https://nvd.nist.gov/vuln/detail/CVE-2021-3711), [CVE-2021-3712](https://nvd.nist.gov/vuln/detail/CVE-2021-3712))<br><br>**Bug Fixes**<br><br><br><br>* Re-enabled kernel config FS_ENCRYPTION ([coreos-overlay#1212](https://github.com/kinvolk/coreos-overlay/pull/1212/))<br>* Fixed Perl in dev-container ([coreos-overlay#1238](https://github.com/kinvolk/coreos-overlay/pull/1238))<br><br>**Updates**<br><br><br><br>* Linux ([5.10.61](https://lwn.net/Articles/867497/))<br>* openssl ([1.1.1l](https://mta.openssl.org/pipermail/openssl-announce/2021-August/000206.html))<br>Packages:<br>- docker 19.03.15<br>- ignition 0.34.0<br>- kernel 5.10.61<br>- systemd 247<br><br>Architectures:<br>- amd64<br> 2021-09-01T14:15:46+00:00 @@ -406,7 +414,7 @@ https://github.com/kinvolk/manifest/releases/tag/v2905.2.2 2905.2.2 - 2024-10-10T15:34:38.090833+00:00 + 2024-11-13T14:30:33.136380+00:00 _Changes since **Stable**_ **2905.2.1**<br><br>**Security fixes**<br><br><br><br>* Linux ([CVE-2021-34556](https://nvd.nist.gov/vuln/detail/CVE-2021-34556), [CVE-2021-35477](https://nvd.nist.gov/vuln/detail/CVE-2021-35477), [CVE-2021-38205](https://nvd.nist.gov/vuln/detail/CVE-2021-38205))<br>* Go ([CVE-2021-36221](https://nvd.nist.gov/vuln/detail/CVE-2021-36221))<br>* Systemd ([CVE-2020-13529](https://nvd.nist.gov/vuln/detail/CVE-2020-13529), [CVE-2021-33910](https://nvd.nist.gov/vuln/detail/CVE-2021-33910))<br><br>**Bug Fixes**<br><br><br><br>* Fixed `pam.d` sssd LDAP auth with sudo ([coreos-overlay#1170](https://github.com/kinvolk/coreos-overlay/pull/1170))<br>* Let network-cleanup.service finish before entering rootfs ([coreos-overlay#1182](https://github.com/kinvolk/coreos-overlay/pull/1182))<br><br>**Changes**<br><br><br><br>* Switched to zstd for the initramfs ([coreos-overlay#1136](https://github.com/kinvolk/coreos-overlay/pull/1136))<br>* Embedded new subkey in flatcar-install ([coreos-overlay#1180](https://github.com/kinvolk/coreos-overlay/pull/1180))<br><br>**Updates**<br><br><br><br>* Linux ([5.10.59](https://lwn.net/Articles/866302/))<br>* Systemd ([247.9](https://github.com/systemd/systemd-stable/releases/tag/v247.9))<br>* Go ([1.16.7](https://golang.org/doc/devel/release#go1.16.minor))<br>* portage-utils ([0.90](https://github.com/gentoo/portage-utils/releases/tag/v0.90))<br>Packages:<br>- docker 19.03.15<br>- ignition 0.34.0<br>- kernel 5.10.59<br>- systemd 247<br><br>Architectures:<br>- amd64<br> 2021-08-19T13:36:44+00:00 @@ -414,7 +422,7 @@ https://github.com/kinvolk/manifest/releases/tag/v2905.2.1 2905.2.1 - 2024-10-10T15:34:38.088948+00:00 + 2024-11-13T14:30:33.130421+00:00 **Security fixes**<br><br>* Linux ([CVE-2021-37576](https://nvd.nist.gov/vuln/detail/CVE-2021-37576))<br><br>**Bug fixes**<br><br>* Set the cilium_vxlan interface to be not managed by networkd's default setup with DHCP as it's managed by Cilium. ([init#43](https://github.com/kinvolk/init/pull/43))<br>* Disabled SELinux by default on `dockerd` wrapper script ([coreos-overlay#1149](https://github.com/kinvolk/coreos-overlay/pull/1149))<br>* GCE: Granted CAP_NET_ADMIN to set routes for the TCP LB when starting oem-gce.service ([coreos-overlay#1146](https://github.com/kinvolk/coreos-overlay/pull/1146))<br><br>**Updates**<br><br>* Linux ([5.10.55](https://lwn.net/Articles/864901/))<br>Packages:<br>- docker 19.03.15<br>- ignition 0.34.0<br>- kernel 5.10.55<br>- systemd 247<br><br>Architectures:<br>- amd64<br> 2021-08-04T13:24:56+00:00 @@ -422,7 +430,7 @@ https://github.com/kinvolk/manifest/releases/tag/v2905.2.0 2905.2.0 - 2024-10-10T15:34:38.087194+00:00 + 2024-11-13T14:30:33.124940+00:00 _Changes since **Beta 2905.1.0**_<br><br>**Security Fixes**<br><br><br><br>* containerd ([CVE-2021-32760](https://nvd.nist.gov/vuln/detail/CVE-2021-32760))<br>* curl (CVE-2021-22922, CVE-2021-22923, CVE-2021-22924, CVE-2021-22925, CVE-2021-22926)<br>* linux ([CVE-2020-26541](https://nvd.nist.gov/vuln/detail/CVE-2020-26541), [CVE-2021-35039](https://nvd.nist.gov/vuln/detail/CVE-2021-35039), [CVE-2021-22543](https://nvd.nist.gov/vuln/detail/CVE-2021-22543), CVE-2021-3609, CVE-2021-3655, [CVE-2021-33909](https://nvd.nist.gov/vuln/detail/CVE-2021-33909))<br><br>**Updates**<br><br><br><br>* Linux ([5.10.52](https://lwn.net/Articles/863648/))<br>* curl ([7.78](https://curl.se/changes.html#7_78_0))<br>* containerd ([1.5.4](https://github.com/containerd/containerd/releases/tag/v1.5.4))<br><br>_Changes since **Stable 2765.2.6**_<br><br>**Security Fixes:**<br><br><br><br>* Linux ([CVE-2020-26541](https://nvd.nist.gov/vuln/detail/CVE-2020-26541), [CVE-2021-35039](https://nvd.nist.gov/vuln/detail/CVE-2021-35039), [CVE-2021-22543](https://nvd.nist.gov/vuln/detail/CVE-2021-22543), CVE-2021-3609, CVE-2021-3655, [CVE-2021-33909](https://nvd.nist.gov/vuln/detail/CVE-2021-33909), [CVE-2021-34693](https://nvd.nist.gov/vuln/detail/CVE-2021-34693), [CVE-2021-33624](https://nvd.nist.gov/vuln/detail/CVE-2021-33624))<br>* containerd ([CVE-2021-32760](https://nvd.nist.gov/vuln/detail/CVE-2021-32760))<br>* curl (CVE-2021-22922, CVE-2021-22923, CVE-2021-22924, CVE-2021-22925, CVE-2021-22926)<br>* boost ([CVE-2012-2677](https://nvd.nist.gov/vuln/detail/CVE-2012-2677))<br>* Docker ([CVE-2021-21285](https://nvd.nist.gov/vuln/detail/CVE-2021-21285),[ CVE-2021-21284](https://nvd.nist.gov/vuln/detail/CVE-2021-21284))<br>* c-ares ([CVE-2020-8277](https://nvd.nist.gov/vuln/detail/CVE-2020-8277))<br>* coreutils ([CVE-2017-7476](https://nvd.nist.gov/vuln/detail/CVE-2017-7476))<br>* dbus ([CVE-2020-35512](https://nvd.nist.gov/vuln/detail/CVE-2020-35512))<br>* dnsmasq ([CVE-2020-25681](https://nvd.nist.gov/vuln/detail/CVE-2020-25681),[ CVE-2020-25682](https://nvd.nist.gov/vuln/detail/CVE-2020-25682),[ CVE-2020-25683](https://nvd.nist.gov/vuln/detail/CVE-2020-25683),[ CVE-2020-25684](https://nvd.nist.gov/vuln/detail/CVE-2020-25683),[ CVE-2020-25685](https://nvd.nist.gov/vuln/detail/CVE-2020-25685),[ CVE-2020-25686](https://nvd.nist.gov/vuln/detail/CVE-2020-25686),[ CVE-2020-25687](https://nvd.nist.gov/vuln/detail/CVE-2020-25687))<br>* git ([CVE-2021-21300](https://nvd.nist.gov/vuln/detail/CVE-2021-21300))<br>* glib ([CVE-2021-28153](https://nvd.nist.gov/vuln/detail/CVE-2021-28153),[ CVE-2021-27218](https://nvd.nist.gov/vuln/detail/CVE-2021-27218),[ CVE-2021-27219](https://nvd.nist.gov/vuln/detail/CVE-2021-27219))<br>* gnutls ([CVE-2021-20231](https://nvd.nist.gov/vuln/detail/CVE-2021-20231),[ CVE-2021-20232](https://nvd.nist.gov/vuln/detail/CVE-2021-20232))<br>* intel-microcode ([CVE-2020-8696](https://nvd.nist.gov/vuln/detail/CVE-2020-8696),[ CVE-2020-8698](https://nvd.nist.gov/vuln/detail/CVE-2020-8698))<br>* libxml2 ([CVE-2021-3516](https://nvd.nist.gov/vuln/detail/CVE-2021-3516),[CVE-2021-3517](https://nvd.nist.gov/vuln/detail/CVE-2021-3517),[CVE-2021-3518](https://nvd.nist.gov/vuln/detail/CVE-2021-3518),CVE-2021-3541)<br>* ncurses ([CVE-2019-17594](https://nvd.nist.gov/vuln/detail/CVE-2019-17594),[ CVE-2019-17595](https://nvd.nist.gov/vuln/detail/CVE-2019-17595))<br>* openldap ([CVE-2020-36221](https://nvd.nist.gov/vuln/detail/CVE-2020-36221),[ CVE-2020-36222](https://nvd.nist.gov/vuln/detail/CVE-2020-36222),[ CVE-2020-36223](https://nvd.nist.gov/vuln/detail/CVE-2020-36223),[ CVE-2020-36224](https://nvd.nist.gov/vuln/detail/-2020-36224),[ CVE-2020-36225](https://nvd.nist.gov/vuln/detail/CVE-2020-36225),[ CVE-2020-36226](https://nvd.nist.gov/vuln/detail/CVE-2020-36226),[ CVE-2020-36227](https://nvd.nist.gov/vuln/detail/CVE-2020-36227),[ CVE-2020-36228](https://nvd.nist.gov/vuln/detail/CVE-2020-36228),[ CVE-2020-36229](https://nvd.nist.gov/vuln/detail/CVE-2020-36229),[ CVE-2020-36230](https://nvd.nist.gov/vuln/detail/CVE-2020-36230))<br>* samba ([CVE-2020-14318](https://nvd.nist.gov/vuln/detail/CVE-2020-14318),[ CVE-2020-14323](https://nvd.nist.gov/vuln/detail/CVE-2020-14323),[ CVE-2020-14383](https://nvd.nist.gov/vuln/detail/CVE-2020-14383))<br>* sqlite ([CVE-2021-20227](https://nvd.nist.gov/vuln/detail/CVE-2021-20227))<br>* binutils ([CVE-2021-20197](https://nvd.nist.gov/vuln/detail/CVE-2021-20197),[CVE-2021-3487](https://nvd.nist.gov/vuln/detail/CVE-2021-3487))<br><br>**Bug Fixes:**<br><br><br><br>* passwd: use correct GID for tss ([baselayout#15](https://github.com/kinvolk/baselayout/pull/15))<br>* flatcar-eks: add missing mkdir and update to latest versions ([coreos-overlay#817](https://github.com/kinvolk/coreos-overlay/pull/817))<br>* gmerge: Stop installing gmerge script ([coreos-overlay#828](https://github.com/kinvolk/coreos-overlay/pull/828))<br>* Add explicit path to the binary call in the coreos-metadata unit file ([Issue #360](https://github.com/kinvolk/Flatcar/issues/360))<br>* Fix the patch to update DefaultTasksMax in systemd ([coreos-overlay#971](https://github.com/kinvolk/coreos-overlay/pull/971))<br><br>**Changes**<br><br><br><br>* Docker: disabled SELinux support in the Docker daemon<br>* The pam_faillock PAM module was enabled as replacement for the removed pam_tally2 module and will temporarily lock an account if there were login attempts with a wrong password. The faillock command can be used to show the current state. With pam_tally2 there was no limit for wrong password login attempts but with faillock the default is already restricting the attempts. The default behavior was relaxed to allow 5 wrong passwords per two minutes, and a one minute account lock time. This does not apply to logins with an SSH key. ([baselayout#17](https://github.com/kinvolk/baselayout/pull/17))<br>* The etcd and flannel services are now run with Docker and any rkt-based customizations of the etcd-member and flanneld services not supported anymore. Also, because the flanneld service relies on Docker and will restart Docker after applying the new configuration, it is not possible anymore to set Requires=flanneld.service for docker.service and instead it’s enough to have flanneld.service enabled. ([coreos-overlay#857](https://github.com/kinvolk/coreos-overlay/pull/857))<br>* toolbox: replace rkt with docker ([coreos-overlay#881](https://github.com/kinvolk/coreos-overlay/pull/881))<br>* flatcar-install: add parameters to make wget more resilient ([init#35](https://github.com/kinvolk/init/pull/35))<br>* flatcar-install: Add -D flag to only download the image file ([Flatcar#248](https://github.com/kinvolk/Flatcar/issues/248))<br>* flatcar-install: Detect device mapper (e.g., LVM/LUKS) usage when searching for free drives with the -s flag ([Flatcar#332](https://github.com/kinvolk/Flatcar/issues/332))<br>* motd: Add OEM information to motd output ([init#34](https://github.com/kinvolk/init/pull/34))<br>* open-iscsi: Command substitution in iscsi-init system service ([coreos-overlay#801](https://github.com/kinvolk/coreos-overlay/pull/801))<br>* sshd: use secure crypto algos only ([kinvolk/coreos-overlay#852](https://github.com/kinvolk/coreos-overlay/pull/852))<br>* kernel: enable kernel config CONFIG_BPF_LSM ([kinvolk/coreos-overlay#846](https://github.com/kinvolk/coreos-overlay/pull/846))<br>* bootengine: set hostname for EC2 and OpenStack from metadata ([kinvolk/coreos-overlay#848](https://github.com/kinvolk/coreos-overlay/pull/848))<br>* Make the hostname setting units optional. Having the hostname units as required by the initrd.target meant that if the unit failed the machine wouldn’t start, disrupting the whole boot. ([bootengine#23](https://github.com/kinvolk/bootengine/pull/23))<br>* Enable using iSCSI netroot devices on Flatcar ([bootengine#22](https://github.com/kinvolk/bootengine/pull/22))<br>* systemd-networkd: Do not manage loopback network interface ([bootengine#24 init#40](https://github.com/kinvolk/bootengine/pull/24))<br>* containerd: Removed the containerd-stress binary ([coreos-overlay#858](https://github.com/kinvolk/coreos-overlay/pull/858))<br>* dhcpcd: Removed the dhcpcd binary from the image, systemd-networkd is the only DHCP client ([coreos-overlay#858](https://github.com/kinvolk/coreos-overlay/pull/858))<br>* samba: Update to EAPI=7, add new USE flags and remove deps on icu ([kinvolk/coreos-overlay#864](https://github.com/kinvolk/coreos-overlay/pull/864))<br>* GCE: The oem-gce.service was ported to use systemd-nspawn instead of rkt. A one-time action is required to fetch the new service file because the OEM partition is not updated: sudo curl -s -S -f -L -o /etc/systemd/system/oem-gce.service https://raw.githubusercontent.com/kinvolk/coreos-overlay/fe7b0047ef5b634ebe04c9627bbf1ce3008ee5fa/coreos-base/oem-gce/files/units/oem-gce.service && sudo systemctl daemon-reload && sudo systemctl restart oem-gce.service<br>* SDK: update portage and related packages to newer versions ([coreos-overlay#840](https://github.com/kinvolk/coreos-overlay/pull/840))<br>* SDK: Drop jobs parameter in flatcar-scripts ([flatcar-scripts#121](https://github.com/kinvolk/flatcar-scripts/pull/121))<br>* SDK: delete Go 1.6 ([coreos-overlay#827](https://github.com/kinvolk/coreos-overlay/pull/827))<br>* Update sys-apps/coreutils and make sure they have split-usr disabled for generic images ([coreos-overlay#829](https://github.com/kinvolk/coreos-overlay/pull/829))<br>* systemd: Fix unit installation ([coreos-overlay#810](https://github.com/kinvolk/coreos-overlay/pull/810))<br><br>**Updates**<br><br><br><br>* Linux ([5.10.52](https://lwn.net/Articles/863648/))<br>* Linux firmware ([20210511](https://git.kernel.org/pub/scm/linux/kernel/git/firmware/linux-firmware.git/tag/?h=20210511))<br>* boost ([1.75.0](https://www.boost.org/users/history/version_1_75_0.html))<br>* docker ([19.03.15](https://docs.docker.com/engine/release-notes/19.03/#190315))<br>* c-ares ([1.17.1](https://c-ares.haxx.se/changelog.html#1_17_1))<br>* curl ([7.78](https://curl.se/changes.html#7_78_0))<br>* containerd ([1.5.4](https://github.com/containerd/containerd/releases/tag/v1.5.4))<br>* coreutils ([8.32](https://git.savannah.gnu.org/cgit/coreutils.git/tree/NEWS?h=v8.32))<br>* cri-tools ([1.19.0](https://github.com/kubernetes-sigs/cri-tools/releases/tag/v1.19.0))<br>* dbus ([1.10.32](https://lists.freedesktop.org/archives/ftp-release/2020-July/000759.html))<br>* dnsmasq ([2.83](https://thekelleys.org.uk/dnsmasq/CHANGELOG))<br>* go ([1.16.5](https://go.googlesource.com/go/+/refs/tags/go1.16.5))<br>* git ([2.26.3](https://raw.githubusercontent.com/git/git/v2.26.3/Documentation/RelNotes/2.26.3.txt))<br>* glib ([2.66.8](https://gitlab.gnome.org/GNOME/glib/-/releases/2.66.8))<br>* gnutls ([3.7.1](https://gitlab.com/gnutls/gnutls/-/tags/3.7.1))<br>* intel-microcode ([20210216](https://github.com/intel/Intel-Linux-Processor-Microcode-Data-Files/releases/tag/microcode-20210216))<br>* libxml2 ([2.9.12](https://gitlab.gnome.org/GNOME/libxml2/-/tags/v2.9.12))<br>* multipath-tools ([0.8.5](https://github.com/opensvc/multipath-tools/releases/tag/0.8.5))<br>* ncurses ([6.2](https://invisible-island.net/ncurses/announce-6.2.html))<br>* open-iscsi ([2.1.4](https://github.com/open-iscsi/open-iscsi/releases/tag/2.1.4))<br>* openldap ([2.4.58](https://www.openldap.org/software/release/announce.html))<br>* openssh ([8.6_p1](https://www.openssh.com/txt/release-8.6))<br>* runc ([1.0.0_rc95](https://github.com/opencontainers/runc/releases/tag/v1.0.0-rc95))<br>* samba ([4.12.9](https://www.samba.org/samba/history/samba-4.12.9.html))<br>* sqlite ([3.34.1](https://www.sqlite.org/releaselog/3_34_1.html))<br>* systemd ([247.6](https://github.com/systemd/systemd-stable/releases/tag/v247.6))<br>* zstd ([1.4.9](https://github.com/facebook/zstd/releases/tag/v1.4.9))<br>* SDK: Rust ([1.52.1](https://blog.rust-lang.org/2021/05/10/Rust-1.52.1.html))<br>* SDK: QEMU ([5.2.0](https://wiki.qemu.org/ChangeLog/5.2))<br>* SDK: cmake ([3.18.5](https://cmake.org/cmake/help/latest/release/3.18.html#id1))<br>* SDK: binutils ([2.36.1](https://sourceware.org/pipermail/binutils/2021-February/115240.html))<br><br>**Deprecation**<br><br><br><br>* docker-1.12, rkt and kubelet-wrapper are deprecated and removed from Stable, also from subsequent channels in the future. Please read the[ removal announcement](https://groups.google.com/g/flatcar-linux-user/c/MeinndLqJO4) to know more<br>Packages:<br>- docker 19.03.15<br>- ignition 0.34.0<br>- kernel 5.10.52<br>- systemd 247<br><br>Architectures:<br>- amd64<br> 2021-07-28T08:25:15+00:00 @@ -430,7 +438,7 @@ https://github.com/kinvolk/manifest/releases/tag/v2765.2.6 2765.2.6 - 2024-10-10T15:34:38.082411+00:00 + 2024-11-13T14:30:33.110134+00:00 <br>**Security fixes**<br><br><br><br>* Linux ([CVE-2020-26558](https://nvd.nist.gov/vuln/detail/CVE-2020-26558), [CVE-2021-0129](https://nvd.nist.gov/vuln/detail/CVE-2021-0129), [CVE-2020-24587](https://nvd.nist.gov/vuln/detail/CVE-2020-24587), [CVE-2020-24586](https://nvd.nist.gov/vuln/detail/CVE-2020-24586), [CVE-2020-24588](https://nvd.nist.gov/vuln/detail/CVE-2020-24588), [CVE-2020-26139](https://nvd.nist.gov/vuln/detail/CVE-2020-26139), [CVE-2020-26145](https://nvd.nist.gov/vuln/detail/CVE-2020-26145), [CVE-2020-26147](https://nvd.nist.gov/vuln/detail/CVE-2020-26147), [CVE-2020-26141](https://nvd.nist.gov/vuln/detail/CVE-2020-26141), [CVE-2021-3564](https://nvd.nist.gov/vuln/detail/CVE-2021-3564), [CVE-2021-28691](https://nvd.nist.gov/vuln/detail/CVE-2021-28691), [CVE-2021-3587](https://nvd.nist.gov/vuln/detail/CVE-2021-3587), [CVE-2021-3573](https://nvd.nist.gov/vuln/detail/CVE-2021-3573))<br><br>**Bug fixes**<br><br><br><br>* Update-engine sent empty requests when restarted before a pending reboot ([Flatcar#388](https://github.com/kinvolk/Flatcar/issues/388))<br>* motd login prompt list of failed services: The output of "systemctl list-units --state=failed --no-legend" contains a bullet point which is not expected and ended up being taken as the unit name of failed units which was previously on the start of the line. Filtered the bullet point out to stay compatible with the old behavior in case upstream would remove the bullet point again. ([coreos-overlay#1042](https://github.com/kinvolk/coreos-overlay/pull/1042))<br><br>**Updates**<br><br><br><br>* Linux ([5.10.43](https://lwn.net/Articles/859022/))<br>Packages:<br>- docker 19.03.15<br>- ignition 0.34.0<br>- kernel 5.10.43<br>- systemd 247<br><br>Architectures:<br>- amd64<br> 2021-06-17T10:32:06+00:00 @@ -438,7 +446,7 @@ https://github.com/kinvolk/manifest/releases/tag/v2765.2.5 2765.2.5 - 2024-10-10T15:34:38.080442+00:00 + 2024-11-13T14:30:33.104150+00:00 **Bug fixes**<br><br>* The Linux kernel IOMMU-related crash introduced in the 5.10.37 update got fixed through the 5.10.38 update ([Flatcar#400](https://github.com/kinvolk/Flatcar/issues/400))<br><br>**Updates**<br><br>* Linux ([5.10.38](https://lwn.net/Articles/856654/))<br><br>Packages:<br>- docker 19.03.15<br>- ignition 0.34.0<br>- kernel 5.10.38<br>- systemd 247<br><br>Architectures:<br>- amd64<br> 2021-05-21T12:08:45+00:00 @@ -446,7 +454,7 @@ https://github.com/kinvolk/manifest/releases/tag/v2765.2.4 2765.2.4 - 2024-10-10T15:34:38.078877+00:00 + 2024-11-13T14:30:33.098988+00:00 **Security fixes**<br><br>* Linux ([CVE-2021-3491](https://nvd.nist.gov/vuln/detail/CVE-2021-3491), [CVE-2021-31440](https://nvd.nist.gov/vuln/detail/CVE-2021-31440), [CVE-2021-31829](https://nvd.nist.gov/vuln/detail/CVE-2021-31829))<br>* nvidia-drivers ([CVE-2021-1052](https://nvd.nist.gov/vuln/detail/CVE-2021-1052), [CVE-2021-1053](https://nvd.nist.gov/vuln/detail/CVE-2021-1053), [CVE-2021-1056](https://nvd.nist.gov/vuln/detail/CVE-2021-1056), [CVE-2021-1076](https://nvd.nist.gov/vuln/detail/CVE-2021-1076), [CVE-2021-1077](https://nvd.nist.gov/vuln/detail/CVE-2021-1077))<br>* runc ([CVE-2021-30465](https://nvd.nist.gov/vuln/detail/CVE-2021-30465))<br><br>**Updates**<br><br>* Linux ([5.10.37](https://lwn.net/Articles/856269/))<br>* nvidia-drivers ([460.73.01](https://www.nvidia.com/Download/driverResults.aspx/172376/en-us))<br>Packages:<br>- docker 19.03.15<br>- ignition 0.34.0<br>- kernel 5.10.37<br>- systemd 247<br><br>Architectures:<br>- amd64<br> 2021-05-19T11:38:16+00:00 @@ -454,7 +462,7 @@ https://github.com/kinvolk/manifest/releases/tag/v2765.2.3 2765.2.3 - 2024-10-10T15:34:38.077189+00:00 + 2024-11-13T14:30:33.093741+00:00 <br>**Security fixes**<br><br><br><br>* Linux ([CVE-2021-28964](https://nvd.nist.gov/vuln/detail/CVE-2021-28964), [CVE-2021-28972](https://nvd.nist.gov/vuln/detail/CVE-2021-28972), [CVE-2021-28971](https://nvd.nist.gov/vuln/detail/CVE-2021-28971), [CVE-2021-28951](https://nvd.nist.gov/vuln/detail/CVE-2021-28951), [CVE-2021-28952](https://nvd.nist.gov/vuln/detail/CVE-2021-28952), [CVE-2021-29266](https://nvd.nist.gov/vuln/detail/CVE-2021-29266), [CVE-2021-28688](https://nvd.nist.gov/vuln/detail/CVE-2021-28688), [CVE-2021-29264](https://nvd.nist.gov/vuln/detail/CVE-2021-29264), [CVE-2021-29649](https://nvd.nist.gov/vuln/detail/CVE-2021-29649), [CVE-2021-29650](https://nvd.nist.gov/vuln/detail/CVE-2021-29650), [CVE-2021-29646](https://nvd.nist.gov/vuln/detail/CVE-2021-29646), [CVE-2021-29647](https://nvd.nist.gov/vuln/detail/CVE-2021-29647), [CVE-2021-29154](https://nvd.nist.gov/vuln/detail/CVE-2021-29154), [CVE-2021-29155](https://nvd.nist.gov/vuln/detail/CVE-2021-29155), [CVE-2021-23133](https://nvd.nist.gov/vuln/detail/CVE-2021-23133))<br><br>**Bug fixes**<br><br><br><br>* Fix the patch to update DefaultTasksMax in systemd ([coreos-overlay#971](https://github.com/kinvolk/coreos-overlay/pull/971))<br><br>**Updates**<br><br><br><br>* Linux ([5.10.32](https://lwn.net/Articles/853762/))<br>Packages:<br>- docker 19.03.15<br>- ignition 0.34.0<br>- kernel 5.10.32<br>- systemd 247<br><br>Architectures:<br>- amd64<br> 2021-04-28T13:36:47+00:00 @@ -462,7 +470,7 @@ https://github.com/kinvolk/manifest/releases/tag/v2765.2.2 2765.2.2 - 2024-10-10T15:34:38.075391+00:00 + 2024-11-13T14:30:33.087946+00:00 **Security fixes**<br><br><br><br>* Linux ([CVE-2021-27365](https://nvd.nist.gov/vuln/detail/CVE-2021-27365), [CVE-2021-27364](https://nvd.nist.gov/vuln/detail/CVE-2021-27364), [CVE-2021-27363](https://nvd.nist.gov/vuln/detail/CVE-2021-27363), [CVE-2021-28038](https://nvd.nist.gov/vuln/detail/CVE-2021-28038),[CVE-2021-28039](https://nvd.nist.gov/vuln/detail/CVE-2021-28039), [CVE-2021-28375](https://nvd.nist.gov/vuln/detail/CVE-2021-28375), [CVE-2021-28660](https://nvd.nist.gov/vuln/detail/CVE-2021-28660), [CVE-2021-27218](https://nvd.nist.gov/vuln/detail/CVE-2021-27218), [CVE-2021-27219](https://nvd.nist.gov/vuln/detail/CVE-2021-27219))<br>* openssl ([CVE-2021-23840](https://nvd.nist.gov/vuln/detail/CVE-2021-23840),[ CVE-2021-23841](https://nvd.nist.gov/vuln/detail/CVE-2021-23841), [CVE-2020-1971](https://nvd.nist.gov/vuln/detail/CVE-2020-1971),[ CVE-2021-23840](https://nvd.nist.gov/vuln/detail/CVE-2021-23840),[ CVE-2021-23841](https://nvd.nist.gov/vuln/detail/CVE-2021-23841), [CVE-2021-3449](https://nvd.nist.gov/vuln/detail/CVE-2021-3449),[ CVE-2021-3450](https://nvd.nist.gov/vuln/detail/CVE-2021-3450))<br><br>**Bug Fixes**<br><br><br><br>* GCE: The old interface name ens4v1 which was replaced by eth0 due to a broken udev rule was restored, but now as alternative interface name, and eth0 will stay the primary name for consistency across cloud environments. ([init#38](https://github.com/kinvolk/init/pull/38))<br><br>**Changes**<br><br><br><br>* The virtio network interfaces got predictable interface names as alternative interface names, and thus these names can also be used to match for a specific interface in case there is more than one and the eth0 and eth1 name assignment is not stable. ([init#38](https://github.com/kinvolk/init/pull/38))<br><br>**Updates**<br><br><br><br>* Linux ([5.10.25](https://lwn.net/Articles/849951/))<br>* openssl ([1.1.1k](https://mta.openssl.org/pipermail/openssl-announce/2021-March/000197.html))<br>* open-iscsi ([2.1.4](https://github.com/open-iscsi/open-iscsi/releases/tag/2.1.4))<br>Packages:<br>- docker 19.03.15<br>- ignition 0.34.0<br>- kernel 5.10.25<br>- systemd 247<br><br>Architectures:<br>- amd64<br> 2021-03-25T15:39:33+00:00 @@ -470,7 +478,7 @@ https://github.com/kinvolk/manifest/releases/tag/v2765.2.1 2765.2.1 - 2024-10-10T15:34:38.073279+00:00 + 2024-11-13T14:30:33.081630+00:00 **Security fixes**<br><br>* Linux - ([CVE-2020-25639](https://nvd.nist.gov/vuln/detail/CVE-2020-25639), [CVE-2021-27365](https://nvd.nist.gov/vuln/detail/CVE-2021-27365), [CVE-2021-27364](https://nvd.nist.gov/vuln/detail/CVE-2021-27364), [CVE-2021-27363](https://nvd.nist.gov/vuln/detail/CVE-2021-27363), [CVE-2021-28038](https://nvd.nist.gov/vuln/detail/CVE-2021-28038), [CVE-2021-28039](https://nvd.nist.gov/vuln/detail/CVE-2021-28039))<br>* containerd ([GHSA-6g2q-w5j3-fwh4](https://github.com/containerd/containerd/security/advisories/GHSA-6g2q-w5j3-fwh4))<br><br>**Bug fixes**<br><br>* Include firmware files for all modules shipped in our image ([Issue #359](https://github.com/kinvolk/Flatcar/issues/359), [PR #887](https://github.com/kinvolk/coreos-overlay/pull/887))<br>* Add explicit path to the binary call in the coreos-metadata unit file ([Issue #360](https://github.com/kinvolk/Flatcar/issues/360))<br><br>**Updates**<br><br>* Linux ([5.10.21](https://lwn.net/Articles/848617/))<br>* Containerd ([1.4.4](https://github.com/containerd/containerd/releases/tag/v1.4.4))<br><br><br>Packages:<br>- docker 19.03.15<br>- ignition 0.34.0<br>- kernel 5.10.21<br>- systemd 247<br><br>Architectures:<br>- amd64<br> 2021-03-11T09:19:31+00:00 @@ -478,7 +486,7 @@ https://github.com/kinvolk/manifest/releases/tag/v2765.2.0 2765.2.0 - 2024-10-10T15:34:38.071485+00:00 + 2024-11-13T14:30:33.075916+00:00 **Security fixes**<br><br><br><br>* Linux ([CVE-2021-26931](https://nvd.nist.gov/vuln/detail/CVE-2021-26931), [CVE-2021-26930](https://nvd.nist.gov/vuln/detail/CVE-2021-26930), [CVE-2021-26932](https://nvd.nist.gov/vuln/detail/CVE-2021-26932))<br><br>**Updates**<br><br><br><br>* Linux ([5.10.19](https://lwn.net/Articles/847589/))<br><br>Packages:<br>- docker 19.03.15<br>- ignition 0.34.0<br>- kernel 5.10.19<br>- systemd 247<br><br>Architectures:<br>- amd64<br> 2021-03-03T14:58:35+00:00 @@ -486,7 +494,7 @@ https://github.com/kinvolk/manifest/releases/tag/v2605.9.0 2605.9.0 - 2024-10-10T15:34:38.069844+00:00 + 2024-11-13T14:30:33.070869+00:00 Security fixes:<br><br>* containerd ([CVE-2020-15257](https://nvd.nist.gov/vuln/detail/CVE-2020-15257))<br>* glibc ([CVE-2019-9169](https://nvd.nist.gov/vuln/detail/CVE-2019-9169),[ CVE-2019-6488](https://nvd.nist.gov/vuln/detail/CVE-2019-6488),[ CVE-2019-7309](https://nvd.nist.gov/vuln/detail/CVE-2019-7309),[ CVE-2020-10029](https://nvd.nist.gov/vuln/detail/CVE-2020-10029),[ CVE-2020-1751](https://nvd.nist.gov/vuln/detail/CVE-2020-1751),[ CVE-2020-6096](https://nvd.nist.gov/vuln/detail/CVE-2020-6096),[ CVE-2018-20796](https://nvd.nist.gov/vuln/detail/CVE-2018-20796))<br>* Linux ([CVE-2020-28941](https://nvd.nist.gov/vuln/detail/CVE-2020-28941), [CVE-2020-4788](https://nvd.nist.gov/vuln/detail/CVE-2020-4788), [CVE-2020-25669](https://nvd.nist.gov/vuln/detail/CVE-2020-25669), [CVE-2020-14351](https://nvd.nist.gov/vuln/detail/CVE-2020-14351))<br>* glib ([CVE-2019-12450](https://nvd.nist.gov/vuln/detail/CVE-2019-12450))<br>* open-iscsi ([CVE-2017-17840](https://nvd.nist.gov/vuln/detail/CVE-2017-17840))<br>* samba ([CVE-2019-10197](https://nvd.nist.gov/vuln/detail/CVE-2019-10197),[ CVE-2020-10704](https://nvd.nist.gov/vuln/detail/CVE-2020-10704),[ CVE-2020-10745](https://nvd.nist.gov/vuln/detail/CVE-2020-10745),[ CVE-2019-3880](https://nvd.nist.gov/vuln/detail/CVE-2019-3880),[ CVE-2019-10218](https://nvd.nist.gov/vuln/detail/CVE-2019-10218))<br>* shadow ([CVE-2019-19882](https://nvd.nist.gov/vuln/detail/CVE-2019-19882))<br>* sssd ([CVE-2018-16883](https://nvd.nist.gov/vuln/detail/CVE-2018-16883),[ CVE-2019-3811](https://nvd.nist.gov/vuln/detail/CVE-2019-3811),[ CVE-2018-16838](https://nvd.nist.gov/vuln/detail/CVE-2018-16838))<br>* trousers ([CVE-2020-24330](https://nvd.nist.gov/vuln/detail/CVE-2020-24330),[ CVE-2020-24331](https://nvd.nist.gov/vuln/detail/CVE-2020-24331))<br>* cifs-utils ([CVE-2020-14342](https://nvd.nist.gov/vuln/detail/CVE-2020-14342))<br>* ntp ([CVE-2020-11868](https://nvd.nist.gov/vuln/detail/CVE-2020-11868),[ CVE-2020-13817](https://nvd.nist.gov/vuln/detail/CVE-2020-13817),[ CVE-2018-8956](https://nvd.nist.gov/vuln/detail/CVE-2018-8956),[ CVE-2020-15025](https://nvd.nist.gov/vuln/detail/CVE-2020-15025))<br>* bzip2 ([CVE-2019-12900](https://nvd.nist.gov/vuln/detail/CVE-2019-12900))<br>* c-ares ([CVE-2017-1000381](https://nvd.nist.gov/vuln/detail/CVE-2017-1000381))<br>* file ([CVE-2019-18218](https://nvd.nist.gov/vuln/detail/CVE-2019-18218))<br>* json-c ([CVE-2020-12762](https://nvd.nist.gov/vuln/detail/CVE-2020-12762))<br>* jq ([CVE-2015-8863](https://nvd.nist.gov/vuln/detail/CVE-2015-8863), [CVE-2016-4074](https://nvd.nist.gov/vuln/detail/CVE-2016-4074))<br>* libuv ([CVE-2020-8252](https://nvd.nist.gov/vuln/detail/CVE-2020-8252))<br>* libxml2 ([CVE-2019-20388](https://nvd.nist.gov/vuln/detail/CVE-2019-20388), [CVE-2020-7595](https://nvd.nist.gov/vuln/detail/CVE-2020-7595))<br>* re2c ([CVE-2020-11958](https://nvd.nist.gov/vuln/detail/CVE-2020-11958))<br>* tar ([CVE-2019-9923](https://nvd.nist.gov/vuln/detail/CVE-2019-9923))<br>* sqlite ([CVE-2020-11656](https://nvd.nist.gov/vuln/detail/CVE-2020-11656), [CVE-2020-9327](https://nvd.nist.gov/vuln/detail/CVE-2020-9327), [CVE-2020-11655](https://nvd.nist.gov/vuln/detail/CVE-2020-11655), [CVE-2020-13630](https://nvd.nist.gov/vuln/detail/CVE-2020-13630), [CVE-2020-13435](https://nvd.nist.gov/vuln/detail/CVE-2020-13435), [CVE-2020-13434](https://nvd.nist.gov/vuln/detail/CVE-2020-13434), [CVE-2020-13631](https://nvd.nist.gov/vuln/detail/CVE-2020-13631), [CVE-2020-13632](https://nvd.nist.gov/vuln/detail/CVE-2020-13632), [CVE-2020-15358](https://nvd.nist.gov/vuln/detail/CVE-2020-15358))<br>* tcpdump and pcap ([CVE-2018-10103](https://nvd.nist.gov/vuln/detail/CVE-2018-10103), [CVE-2018-10105](https://nvd.nist.gov/vuln/detail/CVE-2018-10105), [CVE-2019-15163](https://nvd.nist.gov/vuln/detail/CVE-2019-15163), [CVE-2018-14461](https://nvd.nist.gov/vuln/detail/CVE-2018-14461), [CVE-2018-14462](https://nvd.nist.gov/vuln/detail/CVE-2018-14462), [CVE-2018-14463](https://nvd.nist.gov/vuln/detail/CVE-2018-14463), [CVE-2018-14464](https://nvd.nist.gov/vuln/detail/CVE-2018-14464), [CVE-2018-14465](https://nvd.nist.gov/vuln/detail/CVE-2018-14465), [CVE-2018-14466](https://nvd.nist.gov/vuln/detail/CVE-2018-14466), [CVE-2018-14467](https://nvd.nist.gov/vuln/detail/CVE-2018-14467), [CVE-2018-14468](https://nvd.nist.gov/vuln/detail/CVE-2018-14468), [CVE-2018-14469](https://nvd.nist.gov/vuln/detail/CVE-2018-14469), [CVE-2018-14470](https://nvd.nist.gov/vuln/detail/CVE-2018-14470), [CVE-2018-14880](https://nvd.nist.gov/vuln/detail/CVE-2018-14880), [CVE-2018-14881](https://nvd.nist.gov/vuln/detail/CVE-2018-14881), [CVE-2018-14882](https://nvd.nist.gov/vuln/detail/CVE-2018-14882), [CVE-2018-16227](https://nvd.nist.gov/vuln/detail/CVE-2018-16227), [CVE-2018-16228](https://nvd.nist.gov/vuln/detail/CVE-2018-16228), [CVE-2018-16229](https://nvd.nist.gov/vuln/detail/CVE-2018-16229), [CVE-2018-16230](https://nvd.nist.gov/vuln/detail/CVE-2018-16230), [CVE-2018-16300](https://nvd.nist.gov/vuln/detail/CVE-2018-16300), [CVE-2018-16451](https://nvd.nist.gov/vuln/detail/CVE-2018-16451), [CVE-2018-16452](https://nvd.nist.gov/vuln/detail/CVE-2018-16452), [CVE-2019-15166](https://nvd.nist.gov/vuln/detail/CVE-2019-15166), [CVE-2018-14879](https://nvd.nist.gov/vuln/detail/CVE-2018-14879), [CVE-2017-16808](https://nvd.nist.gov/vuln/detail/CVE-2017-16808), [CVE-2018-19519](https://nvd.nist.gov/vuln/detail/CVE-2018-19519), [CVE-2019-15161](https://nvd.nist.gov/vuln/detail/CVE-2019-15161), [CVE-2019-15165](https://nvd.nist.gov/vuln/detail/CVE-2019-15165), [CVE-2019-15164](https://nvd.nist.gov/vuln/detail/CVE-2019-15164), [CVE-2019-1010220](https://nvd.nist.gov/vuln/detail/CVE-2019-1010220))<br>* libbsd ([CVE-2019-20367](https://nvd.nist.gov/vuln/detail/CVE-2019-20367))<br>* rsync and zlib ([CVE-2016-9840](https://nvd.nist.gov/vuln/detail/CVE-2016-9840), [CVE-2016-9841](https://nvd.nist.gov/vuln/detail/CVE-2016-9841), [CVE-2016-9842](https://nvd.nist.gov/vuln/detail/CVE-2016-9842), [CVE-2016-9843](https://nvd.nist.gov/vuln/detail/CVE-2016-9843))<br><br>Bug fixes<br><br>* Added systemd-tmpfiles directives for /opt and /opt/bin to ensure that the folders have correct permissions even when /opt/ was once created by containerd ([Flatcar#279](https://github.com/kinvolk/Flatcar/issues/279))<br>* Make the automatic filesystem resizing more robust against a race and add more logging ([kinvolk/init#31](https://github.com/kinvolk/init/pull/31))<br>* Allow inactive network interfaces to be bound to a bonding interface, by encoding additional configuration for systemd-networkd-wait-online ([afterburn PR #10](https://github.com/flatcar/afterburn/pull/10))<br>* Do not configure ccache in Jenkins ([scripts PR #100](https://github.com/flatcar/scripts/pull/100))<br>* Azure: Exclude bonded SR-IOV network interfaces with newer drivers from networkd (in addition to the old drivers) to prevent them being configured instead of just the bond interface ([init PR#29](https://github.com/flatcar/init/pull/29),[ bootengine PR#19](https://github.com/flatcar/bootengine/pull/19))<br><br>Changes:<br><br>* Update-engine now detects rollbacks and reports them as errors to the update server ([PR#6](https://github.com/flatcar/update_engine/pull/6))<br>* The zstd tools were added (version 1.4.4)<br>* The kernel config CONFIG_PSI was set to support[ Pressure Stall Information](https://www.kernel.org/doc/html/latest/accounting/psi.html), more information also under[ https://facebookmicrosites.github.io/psi/docs/overview](https://facebookmicrosites.github.io/psi/docs/overview) ([Flatcar#162](https://github.com/flatcar/Flatcar/issues/162))<br>* The kernel config CONFIG_BPF_JIT_ALWAYS_ON was set to use the BPF just-in-time compiler by default for faster execution<br>* The kernel config CONFIG_POWER_SUPPLY was set<br>* The kernel configs CONFIG_OVERLAY_FS_METACOPY and CONFIG_OVERLAY_FS_REDIRECT_DIR were set. With the first overlayfs will only copy up metadata when a metadata-specific operation like chown/chmod is performed. The full file will be copied up later when the file is opened for write operations. With the second, which is equivalent to setting "redirect_dir=on" in the kernel command-line, overlayfs will copy up the directory first before the actual content ([Flatcar#170](https://github.com/kinvolk/Flatcar/issues/170)).<br>* Remove unnecessary kernel module nf-conntrack-ipv4 ([overlay PR#649](https://github.com/flatcar/coreos-overlay/pull/649))<br>* Compress kernel modules with xz ([overlay PR#628](https://github.com/flatcar/coreos-overlay/pull/628))<br>* Add containerd-runc-shim-v* binaries required by kubelet custom CRI endpoints ([overlay PR#623](https://github.com/flatcar/coreos-overlay/pull/623))<br>* Equinix Metal (Packet): Exclude unused network interfaces from networkd, disregard the state of the bonded interfaces for the network-online.target and only require the bond interface itself to have at least one active link instead of routable which requires both links to be active ([afterburn PR#10](https://github.com/flatcar/afterburn/pull/10))<br>* QEMU: Use flatcar.autologin kernel command line parameter for auto login on the console ([Flatcar #71](https://github.com/flatcar/Flatcar/issues/71))<br><br>Updates:<br><br>* Linux ([5.4.81](https://lwn.net/Articles/838790/))<br>* Linux firmware ([20200918](https://git.kernel.org/pub/scm/linux/kernel/git/firmware/linux-firmware.git/tag/?h=20200918))<br>* systemd ([246.6](https://github.com/systemd/systemd-stable/releases/tag/v246.6))<br>* glibc ([2.32](https://lwn.net/Articles/828210/))<br>* Docker ([19.03.14](https://github.com/docker/docker-ce/releases/tag/v19.03.14))<br>* containerd ([1.4.3](https://github.com/containerd/containerd/releases/tag/v1.4.3))<br>* tini[ (0.18](https://github.com/krallin/tini/releases/tag/v0.18.0))<br>* libseccomp[ (2.5.0](https://github.com/seccomp/libseccomp/releases/tag/v2.5.0))<br>* audit[ (2.8.5](https://github.com/linux-audit/audit-userspace/releases/tag/v2.8.5))<br>* bzip2 ([1.0.8](https://sourceware.org/git/?p=bzip2.git;a=blob;f=CHANGES;h=30afead2586b6d64f50988a41d394a0131b38949;hb=HEAD#l342))<br>* c-ares[ (1.61.1](https://github.com/c-ares/c-ares/releases/tag/cares-1_16_1))<br>* cryptsetup[ (2.3.2](https://gitlab.com/cryptsetup/cryptsetup/-/tags/v2.3.2))<br>* cifs-utils (6.11)<br>* dbus-glib (0.110)<br>* dracut[ (050](https://github.com/dracutdevs/dracut/releases/tag/050))<br>* elfutils (0.178)<br>* glib (2.64.5)<br>* json-c[ (0.15](https://github.com/json-c/json-c/releases/tag/json-c-0.15-20200726))<br>* jq ([1.6](https://github.com/stedolan/jq/releases/tag/jq-1.6))<br>* libuv[ (1.39.0](https://github.com/libuv/libuv/releases/tag/v1.39.0))<br>* libxml2[ (2.9.10](https://gitlab.gnome.org/GNOME/libxml2/-/tags/v2.9.10))<br>* ntp (4.2.8_p15)<br>* open-iscsi (2.1.2)<br>* samba (4.11.13)<br>* shadow (4.8)<br>* sssd (2.3.1)<br>* strace (5.9)<br>* talloc (2.3.1)<br>* tar[ (1.32](https://git.savannah.gnu.org/cgit/tar.git/tag/?h=release_1_32))<br>* tdb (1.4.3)<br>* tevent (0.10.2)<br>* SDK/developer container: GCC (9.3.0), binutils (2.35), gdb (9.2)<br>* Go ([1.15.5](https://go.googlesource.com/go/+/refs/tags/go1.15.5), [1.12.17](https://go.googlesource.com/go/+/refs/tags/go1.12.17)) (only in SDK)<br>* Rust ([1.46.0](https://blog.rust-lang.org/2020/08/27/Rust-1.46.0.html)) (only in SDK)<br>* file ([5.39](https://github.com/file/file/tree/FILE5_39)) (only in SDK)<br>* gdbus-codegen ([2.64.5](https://gitlab.gnome.org/GNOME/glib/-/tags/2.64.5)) (only in SDK)<br>* meson ([0.55.3](https://github.com/mesonbuild/meson/releases/tag/0.55.3)) (only in SDK)<br>* re2c ([2.0.3](https://re2c.org/releases/release_notes.html#release-2-0-3)) (only in SDK)<br>* VMware: open-vm-tools (11.2.0)<br>Packages:<br>- docker 19.03.14<br>- ignition 0.34.0<br>- kernel 5.4.81<br>- systemd 246<br><br>Architectures:<br>- amd64<br> 2020-12-07T14:03:56+00:00 @@ -494,7 +502,7 @@ https://github.com/kinvolk/manifest/releases/tag/v2605.8.0 2605.8.0 - 2024-10-10T15:34:38.065235+00:00 + 2024-11-13T14:30:33.057045+00:00 Security fixes:<br><br>* Linux - [CVE-2020-27673](https://nvd.nist.gov/vuln/detail/CVE-2020-27673), [CVE-2020-27675](https://nvd.nist.gov/vuln/detail/CVE-2020-27675)<br><br>Bug fixes:<br><br>* network: Restore KeepConfiguration=dhcp-on-stop ([kinvolk/init#30](https://github.com/kinvolk/init/pull/30))<br>* systemd-stable-245.8: ingest latest fixes on top of upstream release ([#1](https://github.com/kinvolk/systemd/commit/261680bc0ea61777ac22ea1c42b0d728ec52ae14), [#2](https://github.com/kinvolk/systemd/commit/b2b382820bcfc166d048b85aadd90f5cf71c7a4a), [#3](https://github.com/kinvolk/systemd/commit/711ca814c9f2e81d3d25ebbed0b837b7d4fbbeda))<br><br>Updates:<br><br>* Linux ([5.4.77](https://lwn.net/Articles/836795/))<br>* systemd ([245.8](https://github.com/systemd/systemd-stable/releases/tag/v245.8))<br>Packages:<br>- docker 19.03.12<br>- ignition 0.34.0<br>- kernel 5.4.77<br>- systemd 245<br><br>Architectures:<br>- amd64<br> 2020-11-19T15:40:47+00:00 @@ -502,7 +510,7 @@ https://github.com/flatcar/manifest/releases/tag/v2605.7.0 2605.7.0 - 2024-10-10T15:34:38.063446+00:00 + 2024-11-13T14:30:33.051710+00:00 Security fixes:<br><br>- Linux - [CVE-2020-25645](https://nvd.nist.gov/vuln/detail/CVE-2020-25645), [CVE-2020-25643](https://nvd.nist.gov/vuln/detail/CVE-2020-25643), [CVE-2020-25211](https://nvd.nist.gov/vuln/detail/CVE-2020-25211)<br><br>Bug fixes:<br><br>- Ensured that the `/etc/coreos` to `/etc/flatcar` symlink always exists, relevant for the Container Linux Config transpiler (ct) when specifying directives for `update:` or `locksmith:` while also reformatting the rootfs ([baselayout PR#7](https://github.com/flatcar/baselayout/pull/7))<br><br>Updates:<br><br>- Linux [5.4.72](https://lwn.net/Articles/834537/)<br>Packages:<br>- docker 19.03.12<br>- ignition 0.34.0<br>- kernel 5.4.72<br>- systemd 245<br><br>Architectures:<br>- amd64<br> 2020-10-28T14:35:36+00:00 @@ -510,7 +518,7 @@ https://github.com/flatcar/manifest/releases/tag/v2605.6.0 2605.6.0 - 2024-10-10T15:34:38.061734+00:00 + 2024-11-13T14:30:33.046250+00:00 Bug fixes:<br>- Enabled missing systemd services ([#191](https://github.com/flatcar/Flatcar/issues/191), [PR #612](https://github.com/flatcar/coreos-overlay/pull/612))<br>- Fixed Docker torcx image unpacking error on machines with less than ~600 MB total RAM ([#32](https://github.com/flatcar/Flatcar/issues/32))<br>- Solved adcli Kerberos Active Directory incompatibility ([#194](https://github.com/flatcar/Flatcar/issues/194))<br>- Fixed the makefile path when building kernel modules with the developer container ([#195](https://github.com/flatcar/Flatcar/issues/195))<br>- Removed the `/etc/portage/savedconfig/` folder that contained a dump of the firmware config [flatcar-linux/coreos-overlay#613](https://github.com/flatcar/coreos-overlay/pull/613)<br><br>Changes:<br><br>- GCE: Improved oslogin support and added shell aliases to run a Python Docker image ([PR #592](https://github.com/flatcar/coreos-overlay/pull/592))<br><br>Updates:<br><br>- Linux [5.4.67](https://lwn.net/Articles/832306/)<br>- adcli [0.9.0](https://cgit.freedesktop.org/realmd/adcli/tree/NEWS?h=0.9.0)<br>- GCE: oslogin [20200910.00](https://github.com/GoogleCloudPlatform/guest-oslogin/releases/tag/20200910.00)<br>Packages:<br>- docker 19.03.12<br>- ignition 0.34.0<br>- kernel 5.4.67<br>- systemd 245<br><br>Architectures:<br>- amd64<br> 2020-09-30T12:21:16+00:00 @@ -518,7 +526,7 @@ https://github.com/flatcar/manifest/releases/tag/v2605.5.0 2605.5.0 - 2024-10-10T15:34:38.059883+00:00 + 2024-11-13T14:30:33.040499+00:00 Security fixes:<br>- Linux kernel [CVE-2020-14390](https://www.openwall.com/lists/oss-security/2020/09/15/2) and the unassigned [similar bug](https://www.openwall.com/lists/oss-security/2020/09/16/1)<br>- Linux kernel [CVE-2020-25284](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25284)<br><br><br>Updates:<br><br>- Linux [5.4.66](https://lwn.net/Articles/831752/)<br><br>Packages:<br>- docker 19.03.12<br>- ignition 0.34.0<br>- kernel 5.4.66<br>- rkt 1.30.0<br>- systemd 245<br><br>Architectures:<br>- amd64<br> 2020-09-22T08:20:39+00:00 @@ -526,7 +534,7 @@ https://github.com/kinvolk/manifest/releases/tag/v2605.12.0 2605.12.0 - 2024-10-10T15:34:38.058209+00:00 + 2024-11-13T14:30:33.035170+00:00 **Security fixes**<br><br>* linux - [CVE-2020-28374](https://nvd.nist.gov/vuln/detail/CVE-2020-28374), [CVE-2020-36158](https://nvd.nist.gov/vuln/detail/CVE-2020-36158)<br>* go - [CVE-2021-3114](https://github.com/golang/go/issues/43786)<br>* sudo - [CVE-2021-3156](https://nvd.nist.gov/vuln/detail/CVE-2021-3156), [CVE-2021-23239](https://nvd.nist.gov/vuln/detail/CVE-2021-23239)<br><br>**Bug fixes**<br><br>* `/etc/iscsi/initiatorname.iscsi` is generated by the iscsi-init service ([#321](https://github.com/kinvolk/Flatcar/issues/321))<br>* Prevent iscsiadm buffer overflow ([#318](https://github.com/kinvolk/Flatcar/issues/318))<br><br>**Changes**<br><br>* Revert to building docker and containerd with go1.13 instead of go1.15. This reduces the SIGURG log spam ([Issue #315](https://github.com/kinvolk/Flatcar/issues/315) [PR #774](https://github.com/kinvolk/coreos-overlay/pull/774))<br>* The containerd socket is now available in the default location (`/run/containerd/containerd.sock`) and also as a symlink in the previous location (`/run/docker/libcontainerd/docker-containerd.sock`) ([#771](https://github.com/kinvolk/coreos-overlay/pull/771))<br>* With the iscsi update, the service unit has changed from iscsid to iscsi ([#791](https://github.com/kinvolk/coreos-overlay/pull/791))<br>* AWS Pro: include scripts to facilitate setup of EKS workers ([#794](https://github.com/kinvolk/coreos-overlay/pull/794)).<br>* Missed from earlier notes: with the previous open-iscsi update to 2.1.2, the service unit name changed from iscsid to iscsi ([#682](https://github.com/kinvolk/coreos-overlay/pull/682))<br><br>**Updates**<br><br>* linux ([5.4.92](https://lwn.net/Articles/843687/))<br>* open-iscsi ([2.1.3](https://github.com/open-iscsi/open-iscsi/releases/tag/2.1.3))<br>* go ([1.15.7](https://go.googlesource.com/go/+/refs/tags/go1.15.7))<br>* sudo ([1.9.5p2](https://github.com/sudo-project/sudo/releases/tag/SUDO_1_9_5p2))<br>Packages:<br>- docker 19.03.14<br>- ignition 0.34.0<br>- kernel 5.4.92<br>- systemd 246<br><br>Architectures:<br>- amd64<br> 2021-01-28T11:02:10+00:00 @@ -534,7 +542,7 @@ https://github.com/kinvolk/manifest/releases/tag/v2605.11.0 2605.11.0 - 2024-10-10T15:34:38.056158+00:00 + 2024-11-13T14:30:33.028879+00:00 **Security fixes**<br><br> * Linux<br> - [CVE-2020-27815](https://www.openwall.com/lists/oss-security/2020/11/30/5)<br> - [CVE-2020-29568](https://nvd.nist.gov/vuln/detail/CVE-2020-29568)<br> - [CVE-2020-29569](https://nvd.nist.gov/vuln/detail/CVE-2020-29569)<br><br>**Bug fixes**<br><br>* networkd: avoid managing MAC addresses for veth devices ([kinvolk/init#33](https://github.com/kinvolk/init/pull/33))<br><br>**Updates**<br><br>* Linux ([5.4.87](https://lwn.net/Articles/841900/))<br><br>Packages:<br>- docker 19.03.14<br>- ignition 0.34.0<br>- kernel 5.4.87<br>- systemd 246<br><br>Architectures:<br>- amd64<br> 2021-01-12T16:59:40+00:00 @@ -542,7 +550,7 @@ https://github.com/kinvolk/manifest/releases/tag/v2605.10.0 2605.10.0 - 2024-10-10T15:34:38.054412+00:00 + 2024-11-13T14:30:33.023566+00:00 Security fixes:<br><br>* Linux [CVE-2020-29661](https://nvd.nist.gov/vuln/detail/CVE-2020-29661), [CVE-2020-29660](https://nvd.nist.gov/vuln/detail/CVE-2020-29660), [CVE-2020-27830](https://nvd.nist.gov/vuln/detail/CVE-2020-27830), [CVE-2020-28588](https://nvd.nist.gov/vuln/detail/CVE-2020-28588)<br><br>Bug fixes:<br><br>* The sysctl `net.ipv4.conf.*.rp_filter` is set to `0` for the Cilium CNI plugin to work ([Flatcar#181](https://github.com/kinvolk/Flatcar/issues/181))<br>* Package downloads in the developer container now use the correct URL again ([Flatcar#298](https://github.com/kinvolk/Flatcar/issues/298))<br><br>Changes:<br><br>* The sysctl default config file is now applied under the prefix 60 which allows for custom sysctl config files to take effect when they start with a prefix of 70, 80, or 90 ([baselayout#13](https://github.com/kinvolk/baselayout/pull/13))<br>* Containerd CRI plugin got enabled by default, only the containerd socket path needs to be specified as kubelet parameter for Kubernetes 1.20 to use containerd instead of Docker ([Flatcar#283](https://github.com/kinvolk/Flatcar/issues/283))<br>* For users with a custom update server a machine alias setting in update-engine allows to give human-friendly names to client instances ([update-engine#8](https://github.com/kinvolk/update_engine/pull/8))<br><br>Updates:<br><br>* Linux ([5.4.83](https://lwn.net/Articles/839875/))<br><br>Packages:<br>- docker 19.03.14<br>- ignition 0.34.0<br>- kernel 5.4.83<br>- systemd 246<br><br>Architectures:<br>- amd64<br> 2020-12-16T12:01:04+00:00 @@ -550,7 +558,7 @@ https://github.com/flatcar/manifest/releases/tag/v2512.5.0 2512.5.0 - 2024-10-10T15:34:38.052131+00:00 + 2024-11-13T14:30:33.017604+00:00 Changes:<br>- Update public key to include a [new subkey](https://www.flatcar-linux.org/security/image-signing-key/)<br><br>Updates:<br>- Linux [4.19.145](https://lwn.net/Articles/831367/)<br><br>Packages:<br>- docker 18.06.3<br>- ignition 0.34.0<br>- kernel 4.19.145<br>- rkt 1.30.0<br>- systemd 241<br><br>Architectures:<br>- amd64<br> 2020-09-16T06:12:05+00:00 @@ -558,7 +566,7 @@ https://github.com/flatcar/manifest/releases/tag/v2512.4.0 2512.4.0 - 2024-10-10T15:34:38.050438+00:00 + 2024-11-13T14:30:33.012373+00:00 Security fixes:<br>- Linux kernel: Fix AF_PACKET overflow in tpacket_rcv [CVE-2020-14386](https://seclists.org/oss-sec/2020/q3/146)<br><br>Updates:<br>- Linux [4.19.143](https://lwn.net/Articles/830503/)<br>Packages:<br>- docker 18.06.3<br>- ignition 0.34.0<br>- kernel 4.19.143<br>- rkt 1.30.0<br>- systemd 241<br><br>Architectures:<br>- amd64<br> 2020-09-07T15:38:48+00:00 @@ -566,7 +574,7 @@ https://github.com/flatcar/manifest/releases/tag/v2512.3.0 2512.3.0 - 2024-10-10T15:34:38.048835+00:00 + 2024-11-13T14:30:33.007341+00:00 Security fixes:<br><br>* Bind: fixes for [CVE-2020-8616](https://nvd.nist.gov/vuln/detail/CVE-2020-8616), [CVE-2020-8617](https://nvd.nist.gov/vuln/detail/CVE-2020-8617), [CVE-2020-8620](https://nvd.nist.gov/vuln/detail/CVE-2020-8620), [CVE-2020-8621](https://nvd.nist.gov/vuln/detail/CVE-2020-8621), [CVE-2020-8622](https://nvd.nist.gov/vuln/detail/CVE-2020-8622), [CVE-2020-8623](https://nvd.nist.gov/vuln/detail/CVE-2020-8623), [CVE-2020-8624](https://nvd.nist.gov/vuln/detail/CVE-2020-8624)<br><br>Bug fixes:<br><br>* The static IP address configuration in the initramfs works again in the format `ip=<ip>::<gateway>:<netmask>:<hostname>:<iface>:none[:<dns1>[:<dns2>]]` ([flatcar-linux/bootengine#15](https://github.com/flatcar/bootengine/pull/15))<br>* app-admin/{kubelet, etcd, flannel}-wrapper: don't overwrite the user supplied –insecure-options argument ([flatcar-linux/coreos-overlay#426](https://github.com/flatcar/coreos-overlay/pull/426))<br>* etcd-wrapper: Adjust data dir permissions ([flatcar-linux/coreos-overlay#536](https://github.com/flatcar/coreos-overlay/pull/536))<br><br>Changes:<br><br>* Vultr support in Ignition ([flatcar-linux/ignition#13](https://github.com/flatcar/ignition/pull/13))<br>* VMware OVF settings default to ESXi 6.5 and Linux 3.x<br><br>Updates:<br><br>* Linux [4.19.140](https://lwn.net/Articles/829107/)<br>* bind-tools [9.11.22](https://ftp.isc.org/isc/bind9/cur/9.11/RELEASE-NOTES-bind-9.11.22.txt)<br>* etcd-wrapper [3.3.24](https://github.com/etcd-io/etcd/releases/tag/v3.3.24)<br>* Git [2.26.2](https://raw.githubusercontent.com/git/git/v2.26.2/Documentation/RelNotes/2.26.2.txt)<br>Packages:<br>- docker 18.06.3<br>- ignition 0.34.0<br>- kernel 4.19.140<br>- rkt 1.30.0<br>- systemd 241<br><br>Architectures:<br>- amd64<br> 2020-08-20T21:44:54+00:00 @@ -574,7 +582,7 @@ https://github.com/flatcar/manifest/releases/tag/v2512.2.1 2512.2.1 - 2024-10-10T15:34:38.046872+00:00 + 2024-11-13T14:30:33.001137+00:00 ## Flatcar updates<br><br>Security fixes:<br>- Fix the Intel Microcode vulnerabilities ([CVE-2020-0543](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-0543))<br><br>Changes:<br>- A source code and licensing overview is available under `/usr/share/licenses/INFO`<br><br>Updates:<br>- Linux [4.19.128](https://lwn.net/Articles/822841/)<br>- intel-microcode [20200609](https://github.com/intel/Intel-Linux-Processor-Microcode-Data-Files/releases/tag/microcode-20200609)<br>Packages:<br>- docker 18.06.3<br>- ignition 0.34.0<br>- kernel 4.19.128<br>- rkt 1.30.0<br>- systemd 241<br><br>Architectures:<br>- amd64<br> 2020-06-17T15:45:35+00:00 @@ -582,7 +590,7 @@ https://github.com/flatcar/manifest/releases/tag/v2512.2.0 2512.2.0 - 2024-10-10T15:34:38.045186+00:00 + 2024-11-13T14:30:32.995877+00:00 ## Flatcar updates<br><br>Security fixes:<br>- Fix e2fsprogs arbitrary code execution via crafted filesystem ([CVE-2019-5094](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-5094))<br>- Fix Git arbitrary path overwrite, credential leak from credential helpers, remote code execution in recursive clones, and arbitrary command execution via submodules ([CVE-2019-1348](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1348), [CVE-2019-1387](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1387), [CVE-2019-19604](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19604), [CVE-2020-11008](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-11008), [CVE-2020-5260](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-5260))<br>- Fix libarchive crash or use-after-free via crafted RAR file ([CVE-2019-18408](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-18408), [CVE-2020-9308](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-9308))<br>- Fix libgcrypt ECDSA timing attack ([CVE-2019-13627](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13627))<br>- Fix libidn2 domain impersonation ([CVE-2019-12290](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12290))<br>- Fix NSS crashes and heap corruption ([CVE-2017-11695](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11695), [CVE-2017-11696](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11696), [CVE-2017-11697](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11697), [CVE-2017-11698](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11698), [CVE-2018-18508](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18508), [CVE-2019-11745](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11745))<br>- Fix OpenSSL overflow in Montgomery squaring procedure ([CVE-2019-1551](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1551))<br>- Fix SQLite crash and heap corruption ([CVE-2019-16168](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16168), [CVE-2019-5827](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-5827))<br>- Fix unzip heap overflow or excessive resource consumption via crafted archive ([CVE-2018-1000035](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1000035), [CVE-2019-13232](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13232))<br>- Fix vim arbitrary command execution via crafted file ([CVE-2019-12735](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12735))<br><br>Bug fixes:<br>- When writing the update kernel, prefer `/boot/coreos` only if `/boot/coreos/vmlinux-*` exists (https://github.com/flatcar/update_engine/pull/5)<br>- Fixed sysroot-boot initramfs service race which resulted in a warning that this service failed<br>- Use the correct `BINHOST` URLs in the development container to download binary packages<br><br>Changes:<br>- Support the CoreOS GRUB `/boot/coreos/first_boot` flag file (https://github.com/flatcar/bootengine/pull/13)<br>- Fetch container images in docker format rather than ACI by default in `etcd-member.service`, `flanneld.service`, and `kubelet-wrapper`<br>- Use `flatcar.autologin` kernel command line parameter on Azure and VMware for auto login on the serial console<br>- Include `conntrack` ([conntrack-tools](http://conntrack-tools.netfilter.org/))<br>- Include `journalctl` output, `pstore` kernel crash logs, and `coredumpctl list` output in the `mayday` report<br>- Update wa-linux-agent to 2.2.46 on Azure<br>- Support both `coreos.config.*` and `flatcar.config.*` guestinfo variables on VMware OEM<br><br>Updates:<br>- e2fsprogs [1.45.5](http://e2fsprogs.sourceforge.net/e2fsprogs-release.html#1.45.5)<br>- etcd [3.3.20](https://github.com/etcd-io/etcd/releases/tag/v3.3.20)<br>- etcdctl [3.3.20](https://github.com/etcd-io/etcd/releases/tag/v3.3.20)<br>- Git [2.24.1](https://raw.githubusercontent.com/git/git/v2.24.1/Documentation/RelNotes/2.24.1.txt)<br>- Linux [4.19.124](https://lwn.net/Articles/820974/)<br>- OpenSSL [1.0.2u](https://www.openssl.org/news/openssl-1.0.2-notes.html)<br>- vim [8.2.0360](http://ftp.vim.org/pub/vim/patches/8.2/README)<br><br>Packages:<br>- docker 18.06.3<br>- ignition 0.34.0<br>- kernel 4.19.124<br>- rkt 1.30.0<br>- systemd 241<br><br>Architectures:<br>- amd64<br> 2020-05-26T16:58:25+00:00 @@ -590,7 +598,7 @@ https://github.com/flatcar/manifest/releases/tag/v2345.3.1 2345.3.1 - 2024-10-10T15:34:38.042568+00:00 + 2024-11-13T14:30:32.987593+00:00 ## Flatcar updates<br><br>Bug fixes:<br><br>- Use newest network interface naming scheme (https://github.com/flatcar/Flatcar/issues/36)<br> - It is a possible breaking change for some persistent network interface names<br>- Fix URL scheme in emerge-gitclone (https://github.com/flatcar/coreos-overlay/issues/223)<br>- Fix coreos-cloudinit variable names (https://github.com/flatcar/coreos-overlay/pull/206)<br>- Prefer /boot/coreos to write updates (https://github.com/flatcar/update_engine/pull/2)<br>- Remove /boot/coreos/first_boot after a Ignition rerun on migration (https://github.com/flatcar/bootengine/pull/10)<br>- Support coreos.config.url as kernel command line parameter for Ignition (https://github.com/flatcar/ignition/pull/10)<br><br>Changes:<br><br>- Add kernel config for QEDE driver (https://github.com/flatcar/coreos-overlay/pull/198)<br>- Add `tracepath` alongside `traceroute6` (https://github.com/flatcar/Flatcar/issues/50)<br><br>Updates:<br><br>- Linux [4.19.107](https://lwn.net/Articles/813602/)<br>Packages:<br>- docker 18.06.3<br>- ignition 0.34.0<br>- kernel 4.19.107<br>- rkt 1.30.0<br>- systemd 241<br><br>Architectures:<br>- amd64<br> 2020-03-31T16:25:06+00:00 @@ -598,7 +606,7 @@ https://github.com/flatcar/manifest/releases/tag/v2345.3.0 2345.3.0 - 2024-10-10T15:34:38.040733+00:00 + 2024-11-13T14:30:32.981634+00:00 ## Flatcar updates<br>Bug fixes:<br>- Enable persistent network interface names already in the initramfs to fix https://github.com/coreos/bugs/issues/1767<br>- Fix backwards compatibility issues for users to migrate from CoreOS Container Linux. Support the kernel command line parameters `coreos.oem.*`, `coreos.autologin`, `coreos.first_boot`, and the QEMU firmware config path `opt/com.coreos/config` (https://github.com/flatcar/Flatcar/issues/16 https://github.com/flatcar/afterburn/pull/7 https://github.com/flatcar/bootengine/pull/7 https://github.com/flatcar/bootengine/pull/8 https://github.com/flatcar/init/pull/16 https://github.com/flatcar/init/pull/17 https://github.com/flatcar/ignition/pull/8)<br><br>## [Upstream Container Linux updates](https://github.com/coreos/manifest/releases/tag/v2345.3.0)<br>Security fixes:<br>- Fix systemd use-after-free upon receiving crafted D-Bus message from local unprivileged attacker [CVE-2020-1712](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1712)<br>- Fix heap-based buffer over-read in libexpat ([CVE-2019-15903](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-15903))<br>- Fix multiple Git [vulnerabilities](https://marc.info/?l=git&m=157600115215285&w=2) ([CVE-2019-1348](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1348), [CVE-2019-1349](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1349), [CVE-2019-1350](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1350), [CVE-2019-1351](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1351), [CVE-2019-1352](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1352), [CVE-2019-1353](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1353), [CVE-2019-1354](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1354), [CVE-2019-1387](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1387), [CVE-2019-19604](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19604))<br>- Fix curl Kerberos FTP double free ([CVE-2019-5481](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-5481))<br> - Fix curl TFTP buffer overflow with non-default block size ([CVE-2019-5482](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-5482))<br> - Fix OpenSSL key extraction attacks under non-default conditions ([CVE-2019-1563](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1563), [CVE-2019-1547](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1547))<br><br>Updates:<br><br>- Git [2.24.1](https://github.com/git/git/blob/master/Documentation/RelNotes/2.24.1.txt)<br>- Linux [4.19.106](https://lwn.net/Articles/813157/)<br>- OpenSSL [1.0.2t](https://www.openssl.org/news/cl102.txt)<br>- curl [7.66.0](https://curl.haxx.se/mail/archive-2019-09/0002.html)<br>- etcd [3.3.18](https://github.com/etcd-io/etcd/releases/tag/v3.3.18)<br>- expat [2.2.8](https://github.com/libexpat/libexpat/releases/tag/R_2_2_8)<br><br>Packages:<br>- docker 18.06.3<br>- ignition 0.33.0<br>- kernel 4.19.106<br>- rkt 1.30.0<br>- systemd 241<br><br>Architectures:<br>- amd64<br> 2020-03-02T14:03:06+00:00 @@ -606,7 +614,7 @@ https://github.com/flatcar/manifest/releases/tag/v2303.4.0 2303.4.0 - 2024-10-10T15:34:38.038462+00:00 + 2024-11-13T14:30:32.974661+00:00 ## Flatcar updates<br><br>Bug fixes:<br>- Fix DNS resolution for the GCE metadata server (https://github.com/flatcar/coreos-overlay/pull/160)<br>- Create symlink for /run/metadata/coreos (https://github.com/flatcar/coreos-overlay/pull/166)<br>- Create symlink for flatcar-install (https://github.com/flatcar/init/pull/14)<br><br>## [Upstream Container Linux updates](https://github.com/coreos/manifest/releases/tag/v2303.4.0):<br><br>Updates:<br>- Linux [4.19.95](https://lwn.net/Articles/809258/)<br>Packages:<br>- docker 18.06.3<br>- ignition 0.33.0<br>- kernel 4.19.95<br>- rkt 1.30.0<br>- systemd 241<br><br>Architectures:<br>- amd64<br> 2020-02-10T11:10:47+00:00 @@ -614,7 +622,7 @@ https://github.com/flatcar/manifest/releases/tag/v2303.3.1 2303.3.1 - 2024-10-10T15:34:38.036757+00:00 + 2024-11-13T14:30:32.965817+00:00 ## Flatcar updates<br><br>Bug fixes:<br><br>- Fix a bug when creating RAID0 arrays by setting the default layout (https://github.com/flatcar/baselayout/pull/2)<br>- Fix bug of unpacking tarballs failing when xattr is not supported (https://github.com/flatcar/torcx/pull/2)<br><br>Updates:<br><br>- ldb [1.3.6](https://gitlab.com/samba-team/samba/-/tags/ldb-1.3.6)<br>- samba [4.8.6](https://gitlab.com/samba-team/samba/-/tags/samba-4.8.6)<br>- talloc [2.1.11](https://gitlab.com/samba-team/samba/-/tags/talloc-2.1.11)<br>- tdb [1.3.15](https://gitlab.com/samba-team/samba/-/tags/tdb-1.3.15)<br>- tevent [0.9.37](https://gitlab.com/samba-team/samba/-/tags/tevent-0.9.37)<br>Packages:<br>- docker 18.06.3<br>- ignition 0.33.0<br>- kernel 4.19.86<br>- rkt 1.30.0<br>- systemd 241<br><br>Architectures:<br>- amd64<br> 2019-12-18T09:49:23+00:00 @@ -622,7 +630,7 @@ https://github.com/flatcar/manifest/releases/tag/v2303.3.0 2303.3.0 - 2024-10-10T15:34:38.034010+00:00 + 2024-11-13T14:30:32.957120+00:00 ## [Upstream Container Linux updates](https://github.com/coreos/manifest/releases/tag/v2303.3.0):<br><br>Updates:<br> - Linux [4.19.86](https://lwn.net/Articles/805531/)<br>Packages:<br>- docker 18.06.3<br>- ignition 0.33.0<br>- kernel 4.19.86<br>- rkt 1.30.0<br>- systemd 241<br><br>Architectures:<br>- amd64<br> 2019-12-05T06:33:04+00:00 @@ -630,7 +638,7 @@ https://github.com/flatcar/manifest/releases/tag/v2247.7.0 2247.7.0 - 2024-10-10T15:34:38.032375+00:00 + 2024-11-13T14:30:32.951563+00:00 ## [Upstream Container Linux updates](https://github.com/coreos/manifest/releases/tag/v2247.7.0):<br><br>Security fixes:<br><br>- Fix Intel CPU disclosure of memory to user process. Complete mitigation requires [manually disabling TSX or SMT](https://docs.flatcar-linux.org/os/disabling-smt/) on affected processors. ([CVE-2019-11135](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11135), [TAA](https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00270.html))<br>- Fix Intel CPU denial of service by a malicious guest VM ([CVE-2018-12207](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12207))<br><br>Bug fixes:<br><br>- Fix CFS scheduler throttling highly-threaded I/O-bound applications ([#2623](https://github.com/coreos/bugs/issues/2623))<br><br>Updates:<br><br>- intel-microcode [20191115](https://github.com/intel/Intel-Linux-Processor-Microcode-Data-Files/blob/microcode-20191115/releasenote)<br>- Linux [4.19.84](https://lwn.net/Articles/804465/)<br>Packages:<br>- docker 18.06.3<br>- ignition 0.33.0<br>- kernel 4.19.84<br>- rkt 1.30.0<br>- systemd 241<br><br>Architectures:<br>- amd64<br> 2019-11-21T09:27:14+00:00 @@ -638,7 +646,7 @@ https://github.com/flatcar/manifest/releases/tag/v2247.6.0 2247.6.0 - 2024-10-10T15:34:38.030061+00:00 + 2024-11-13T14:30:32.945425+00:00 ## [Upstream Container Linux updates](https://github.com/coreos/manifest/releases/tag/v2247.6.0):<br><br>Bug fixes:<br><br>- Fix time zone for Brazil ([#2627](https://github.com/coreos/bugs/issues/2627))<br><br>Updates:<br><br>- timezone-data [2019c](http://mm.icann.org/pipermail/tz-announce/2019-September/000057.html)<br>Packages:<br>- docker 18.06.3<br>- ignition 0.33.0<br>- kernel 4.19.78<br>- rkt 1.30.0<br>- systemd 241<br><br>Architectures:<br>- amd64<br> 2019-11-11T14:11:52+00:00 @@ -646,7 +654,7 @@ https://github.com/flatcar/manifest/releases/tag/v2247.5.0 2247.5.0 - 2024-10-10T15:34:38.028463+00:00 + 2024-11-13T14:30:32.939707+00:00 ## [Upstream Container Linux updates](https://github.com/coreos/manifest/releases/tag/v2247.5.0):<br><br>No changes for stable promotion<br>Packages:<br>- docker 18.06.3<br>- ignition 0.33.0<br>- kernel 4.19.78<br>- rkt 1.30.0<br>- systemd 241<br><br>Architectures:<br>- amd64<br> 2019-10-17T18:54:06+00:00 @@ -654,7 +662,7 @@ https://github.com/flatcar/manifest/releases/tag/v2191.5.0 2191.5.0 - 2024-10-10T15:34:38.026916+00:00 + 2024-11-13T14:30:32.934359+00:00 ## [Upstream Container Linux updates](https://github.com/coreos/manifest/releases/tag/v2191.5.0):<br><br>Security fixes:<br><br>- Fix pam_systemd bug allowing authenticated remote users to perform polkit actions as if locally logged in ([CVE-2019-3842](http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3842))<br>- Fix systemd-resolved bug allowing unprivileged users to change DNS settings ([CVE-2019-15718](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-15718))<br><br>Bug fixes:<br><br>- Fix GCE agent crash loop in new installs ([#2608](https://github.com/coreos/bugs/issues/2608))<br><br>Updates:<br><br>- Linux [4.19.68](https://lwn.net/Articles/797250/)<br>Packages:<br>- docker 18.06.3<br>- ignition 0.33.0<br>- kernel 4.19.68<br>- rkt 1.30.0<br>- systemd 241<br><br>Architectures:<br>- amd64<br> 2019-09-05T08:52:34+00:00 @@ -662,7 +670,7 @@ https://github.com/flatcar/manifest/releases/tag/v2191.4.1 2191.4.1 - 2024-10-10T15:34:38.025191+00:00 + 2024-11-13T14:30:32.928325+00:00 ## [Upstream Container Linux updates](https://github.com/coreos/manifest/releases/tag/v2191.4.1):<br><br>Security fixes:<br>- Fix wget buffer overflow allowing arbitrary code execution ([CVE-2019-5953](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-5953))<br><br>Updates:<br>- Linux [4.19.66](https://lwn.net/Articles/795843/)<br>- wget [1.20.3](http://git.savannah.gnu.org/cgit/wget.git/tree/NEWS?h=v1.20.3&id=a220ead43505bc3e0ea8efb1572919111dbbf6dc#n8)<br>Packages:<br>- docker 18.06.3<br>- ignition 0.33.0<br>- kernel 4.19.66<br>- rkt 1.30.0<br>- systemd 241<br><br>Architectures:<br>- amd64<br> 2019-08-30T07:36:13+00:00 @@ -670,7 +678,7 @@ https://github.com/flatcar/manifest/releases/tag/v2191.4.0 2191.4.0 - 2024-10-10T15:34:38.023541+00:00 + 2024-11-13T14:30:32.922684+00:00 ## [Upstream Container Linux updates](https://github.com/coreos/manifest/releases/tag/v2191.4.0):<br><br>Security fixes:<br>- Use secure_getenv to fix a vulnerability around XDG_SEAT in pam_systemd (https://github.com/coreos/systemd/pull/118) ([CVE-2019-3842](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3842))<br><br>Updates:<br>- Linux [4.19.65](https://lwn.net/Articles/795525/)<br><br>## Flatcar updates<br><br>Bug fixes:<br>- Fix wrong key name for fw_cfg in ignition with QEMU (https://github.com/flatcar/ignition/issues/2)<br>- Get SELinux context included in torcx tarballs (https://github.com/flatcar/scripts/pull/16)<br>- Enable XattrPrivileged for untar to fix SELinux issue (https://github.com/flatcar/torcx/pull/1)<br><br>Changes:<br>- Add "-s" flag in flatcar-install to install to smallest disk (https://github.com/flatcar/init/pull/7)<br>Packages:<br>- docker 18.06.3<br>- ignition 0.33.0<br>- kernel 4.19.65<br>- rkt 1.30.0<br>- systemd 241<br><br>Architectures:<br>- amd64<br> 2019-08-16T09:42:56+00:00 @@ -678,7 +686,7 @@ https://github.com/flatcar/manifest/releases/tag/v2135.6.0 2135.6.0 - 2024-10-10T15:34:38.021719+00:00 + 2024-11-13T14:30:32.915826+00:00 ## [Upstream Container Linux updates](https://github.com/coreos/manifest/releases/tag/v2135.6.0):<br><br>- intel-microcode [20190618](https://github.com/intel/Intel-Linux-Processor-Microcode-Data-Files/blob/microcode-20190618/releasenote)<br>- Linux [4.19.56](https://lwn.net/Articles/792009/)<br>Packages:<br>- docker 18.06.3<br>- ignition 0.33.0<br>- kernel 4.19.56<br>- rkt 1.30.0<br>- systemd 241<br><br>Architectures:<br>- amd64<br> 2019-08-01T09:14:26+00:00 @@ -686,7 +694,7 @@ https://github.com/flatcar/manifest/releases/tag/v2135.5.0 2135.5.0 - 2024-10-10T15:34:38.020018+00:00 + 2024-11-13T14:30:32.908331+00:00 ## [Upstream Container Linux updates](https://github.com/coreos/manifest/releases/tag/v2135.5.0):<br><br>Bug fixes:<br><br> * Fix Ignition panic when no `guestinfo.(coreos|ignition).config` parameters are specified on VMware (coreos/ignition#821)<br><br>Updates:<br><br> * Ignition [0.33.0](https://github.com/coreos/ignition/releases/tag/v0.33.0)<br><br>Packages:<br>- docker 18.06.3<br>- ignition 0.33.0<br>- kernel 4.19.50<br>- rkt 1.30.0<br>- systemd 241<br><br>Architectures:<br>- amd64<br> 2019-07-03T08:01:54+00:00 @@ -694,7 +702,7 @@ https://github.com/flatcar/manifest/releases/tag/v2135.4.0 2135.4.0 - 2024-10-10T15:34:38.018379+00:00 + 2024-11-13T14:30:32.903184+00:00 ## [Upstream Container Linux updates](https://github.com/coreos/manifest/releases/tag/v2135.4.0):<br><br>No changes for stable promotion<br><br>Packages:<br>- docker 18.06.3<br>- ignition 0.32.0<br>- kernel 4.19.50<br>- rkt 1.30.0<br>- systemd 241<br><br>Architectures:<br>- amd64<br> 2019-07-01T10:47:02+00:00 @@ -702,7 +710,7 @@ https://github.com/flatcar/manifest/releases/tag/v2079.6.0 2079.6.0 - 2024-10-10T15:34:38.016815+00:00 + 2024-11-13T14:30:32.898142+00:00 ## [Upstream Container Linux updates](https://github.com/coreos/manifest/releases/tag/v2079.6.0):<br><br>Security fixes:<br><br>- Fix Linux TCP remotely-triggerable kernel panic and excessive resource consumption ([CVE-2019-11477](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11477), [CVE-2019-11478](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11478), [CVE-2019-11479](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11479))<br><br>Bug fixes:<br><br>- Fix invalid bzip2 compression of Container Linux release images ([#2589](https://github.com/coreos/bugs/issues/2589))<br>Packages:<br>- docker 18.06.3<br>- ignition 0.31.0<br>- kernel 4.19.43<br>- rkt 1.30.0<br>- systemd 241<br><br>Architectures:<br>- amd64<br> 2019-06-19T08:15:07+00:00 @@ -710,7 +718,7 @@ https://github.com/flatcar/manifest/releases/tag/v2079.5.0 2079.5.0 - 2024-10-10T15:34:38.015118+00:00 + 2024-11-13T14:30:32.892867+00:00 ## [Upstream Container Linux updates](https://github.com/coreos/manifest/releases/tag/v2079.5.0):<br><br>Bug fixes:<br>- Fix systemd `MountFlags=shared` option ([#2579](https://github.com/coreos/bugs/issues/2579))<br><br>Changes:<br>- Pin network interface naming to systemd v238 scheme ([#2578](https://github.com/coreos/bugs/issues/2578))<br>Packages:<br>- docker 18.06.3<br>- ignition 0.31.0<br>- kernel 4.19.43<br>- rkt 1.30.0<br>- systemd 241<br><br>Architectures:<br>- amd64<br> 2019-06-06T08:49:52+00:00 @@ -718,7 +726,7 @@ https://github.com/flatcar/manifest/releases/tag/v2079.4.0 2079.4.0 - 2024-10-10T15:34:38.013458+00:00 + 2024-11-13T14:30:32.887590+00:00 ## [Upstream Container Linux updates](https://github.com/coreos/manifest/releases/tag/v2079.4.0):<br><br>Security fixes:<br>- Fix Intel CPU disclosure of memory to user process. Complete mitigation requires [manually disabling SMT](https://docs.flatcar-linux.org/os/disabling-smt/) on affected processors. ([CVE-2019-11091](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11091), [CVE-2018-12126](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12126), [CVE-2018-12127](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12127), [CVE-2018-12130](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12130), [MDS](https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00233.html))<br><br>Updates:<br>- intel-microcode [20190514](https://github.com/intel/Intel-Linux-Processor-Microcode-Data-Files/blob/microcode-20190514/releasenote)<br>- Linux [4.19.43](https://lwn.net/Articles/788388/)<br>Packages:<br>- docker 18.06.3<br>- ignition 0.31.0<br>- kernel 4.19.43<br>- rkt 1.30.0<br>- systemd 241<br><br>Architectures:<br>- amd64<br> 2019-05-16T10:57:17+00:00 @@ -726,7 +734,7 @@ https://github.com/flatcar/manifest/releases/tag/v2079.3.2 2079.3.2 - 2024-10-10T15:34:38.011681+00:00 + 2024-11-13T14:30:32.882108+00:00 ## Flatcar updates<br><br>Bug fixes:<br><br>* Fix a regression from the latest hotfix builds, about [CROS_WORKON_COMMIT](https://github.com/flatcar/coreos-overlay/blob/60e44f23a1a5527cfa6bcbc978b1ffdef74e2e3f/coreos-base/coreos-metadata/coreos-metadata-9999.ebuild#L13) in [coreos-overlay](https://github.com/flatcar/coreos-overlay) <br><br>Packages:<br>- docker 18.06.3<br>- ignition 0.31.0<br>- kernel 4.19.34<br>- rkt 1.30.0<br>- systemd 241<br><br>Architectures:<br>- amd64<br> 2019-04-26T07:43:52+00:00 @@ -734,7 +742,7 @@ https://github.com/flatcar/manifest/releases/tag/v2079.3.1 2079.3.1 - 2024-10-10T15:34:38.010050+00:00 + 2024-11-13T14:30:32.876908+00:00 ## Flatcar updates<br><br>Bug fixes:<br><br>* Fix a wrong vendor-specific string in [CMDLINE_OEM_FLAG](https://github.com/flatcar/afterburn/blob/f4f0adc6a96a1ba77a0f87b612ecdf21782aa8c6/src/main.rs#L60) in [afterburn](https://github.com/flatcar/afterburn) <br><br><br>Packages:<br>- docker 18.06.3<br>- ignition 0.31.0<br>- kernel 4.19.34<br>- rkt 1.30.0<br>- systemd 241<br><br>Architectures:<br>- amd64<br> 2019-04-25T10:05:40+00:00 @@ -742,7 +750,7 @@ https://github.com/flatcar/manifest/releases/tag/v2079.3.0 2079.3.0 - 2024-10-10T15:34:38.008398+00:00 + 2024-11-13T14:30:32.871920+00:00 ## [Upstream Container Linux updates](https://github.com/coreos/manifest/releases/tag/v2079.3.0):<br><br>No changes for stable promotion<br>Packages:<br>- docker 18.06.3<br>- ignition 0.31.0<br>- kernel 4.19.34<br>- rkt 1.30.0<br>- systemd 241<br><br>Architectures:<br>- amd64<br> 2019-04-24T10:00:10+00:00 @@ -750,7 +758,7 @@ https://github.com/flatcar/manifest/releases/tag/v2023.5.0 2023.5.0 - 2024-10-10T15:34:38.006818+00:00 + 2024-11-13T14:30:32.867018+00:00 ## [Upstream Container Linux updates](https://github.com/coreos/manifest/releases/tag/v2023.5.0):<br><br>Security fixes:<br>- Fix systemd crash from a specially-crafted D-Bus message ([CVE-2019-6454](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-6454))<br><br>Bug fixes:<br>- Fix systemd-journald memory leak ([#2564](https://github.com/coreos/bugs/issues/2564))<br><br>Updates:<br>- Linux [4.19.25](https://lwn.net/Articles/780611/)<br>Packages:<br>- docker 18.06.1<br>- ignition 0.30.0<br>- kernel 4.19.25<br>- rkt 1.30.0<br>- systemd 238<br><br>Architectures:<br>- amd64<br> 2019-03-12T14:35:58+00:00 @@ -758,7 +766,7 @@ https://github.com/flatcar/manifest/releases/tag/v2023.4.0 2023.4.0 - 2024-10-10T15:34:38.005158+00:00 + 2024-11-13T14:30:32.861639+00:00 ## [Upstream Container Linux updates](https://github.com/coreos/manifest/releases/tag/v2023.4.0):<br><br>Security fixes:<br>- Fix Linux use-after-free in `sockfs_setattr` ([CVE-2019-8912](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8912))<br>Packages:<br>- docker 18.06.1<br>- ignition 0.30.0<br>- kernel 4.19.23<br>- rkt 1.30.0<br>- systemd 238<br><br>Architectures:<br>- amd64<br> 2019-02-27T08:52:33+00:00 @@ -766,7 +774,7 @@ https://github.com/flatcar/manifest/releases/tag/v1967.6.0 1967.6.0 - 2024-10-10T15:34:38.003568+00:00 + 2024-11-13T14:30:32.856617+00:00 ## [Upstream Container Linux updates](https://github.com/coreos/manifest/releases/tag/v1967.6.0):<br><br>Bug fixes:<br>- Fix kernel POSIX timer rearming ([#2549](https://github.com/coreos/bugs/issues/2549))<br>Packages:<br>- docker 18.06.1<br>- ignition 0.28.0<br>- kernel 4.14.96<br>- rkt 1.30.0<br>- systemd 238<br><br>Architectures:<br>- amd64<br> 2019-02-21T08:40:53+00:00 @@ -774,7 +782,7 @@ https://github.com/flatcar/manifest/releases/tag/v1967.5.0 1967.5.0 - 2024-10-10T15:34:38.001980+00:00 + 2024-11-13T14:30:32.851444+00:00 ## [Upstream Container Linux updates](https://github.com/coreos/manifest/releases/tag/v1967.5.0):<br>Security fixes:<br> - Fix runc container breakout ([CVE-2019-5736](http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-5736))<br>Packages:<br>- docker 18.06.1<br>- ignition 0.28.0<br>- kernel 4.14.96<br>- rkt 1.30.0<br>- systemd 238<br><br>Architectures:<br>- amd64<br> 2019-02-14T10:29:38+00:00 @@ -782,7 +790,7 @@ https://github.com/flatcar/manifest/releases/tag/v1967.4.0 1967.4.0 - 2024-10-10T15:34:38.000410+00:00 + 2024-11-13T14:30:32.846463+00:00 ## [Upstream Container Linux updates](https://github.com/coreos/manifest/releases/tag/v1967.4.0):<br><br>Updates:<br>- Linux [4.14.96](https://lwn.net/Articles/777581/)<br>Packages:<br>- docker 18.06.1<br>- ignition 0.28.0<br>- kernel 4.14.96<br>- rkt 1.30.0<br>- systemd 238<br><br>Architectures:<br>- amd64<br> 2019-01-30T13:45:29+00:00 @@ -790,7 +798,7 @@ https://github.com/flatcar/manifest/releases/tag/v1967.3.1 1967.3.1 - 2024-10-10T15:34:37.998781+00:00 + 2024-11-13T14:30:32.841406+00:00 ## [Upstream Container Linux updates](https://github.com/coreos/manifest/releases/tag/v1967.3.0):<br><br>No changes for stable promotion<br><br>## Flatcar updates<br><br>Changes:<br>- [Fix the previous update of Flatcar](https://github.com/flatcar/coreos-overlay/blob/build-1967.3.1/coreos-base/coreos-init/coreos-init-9999.ebuild#L13) where instead of https://github.com/flatcar/init the upstream coreos-init package was referenced and used accidentally.<br>Packages:<br>- docker 18.06.1<br>- ignition 0.28.0<br>- kernel 4.14.88<br>- rkt 1.30.0<br>- systemd 238<br><br>Architectures:<br>- amd64<br> 2019-01-28T10:32:57+00:00 @@ -798,7 +806,7 @@ https://github.com/flatcar/manifest/releases/tag/v1967.3.0 1967.3.0 - 2024-10-10T15:34:37.997031+00:00 + 2024-11-13T14:30:32.836202+00:00 ## [Upstream Container Linux updates](https://github.com/coreos/manifest/releases/tag/v1967.3.0):<br><br>No changes for stable promotion<br>Packages:<br>- docker 18.06.1<br>- ignition 0.28.0<br>- kernel 4.14.88<br>- rkt 1.30.0<br>- systemd 238<br><br>Architectures:<br>- amd64<br> 2019-01-28T11:05:20+00:00 @@ -806,7 +814,7 @@ https://github.com/flatcar/manifest/releases/tag/v1911.5.0 1911.5.0 - 2024-10-10T15:34:37.995462+00:00 + 2024-11-13T14:30:32.831102+00:00 ## [Upstream Container Linux updates](https://github.com/coreos/manifest/releases/tag/v1911.5.0):<br><br>Security fixes:<br>- Fix Go CPU denial of service in X.509 verification ([CVE-2018-16875](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-16875))<br>- Fix PolicyKit always authorizing UIDs greater than `INT_MAX` ([CVE-2018-19788](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-19788))<br><br>Updates:<br>- Go [1.10.6](https://golang.org/doc/devel/release.html#go1.10.minor)<br>- Go [1.11.3](https://golang.org/doc/devel/release.html#go1.11.minor)<br>- Linux [4.14.84](https://lwn.net/Articles/773114/)<br>Packages:<br>- docker 18.06.1<br>- ignition 0.28.0<br>- kernel 4.14.84<br>- rkt 1.30.0<br>- systemd 238<br><br>Architectures:<br>- amd64<br> 2018-12-21T09:08:00+00:00 @@ -814,7 +822,7 @@ https://github.com/flatcar/manifest/releases/tag/v1911.4.0 1911.4.0 - 2024-10-10T15:34:37.993768+00:00 + 2024-11-13T14:30:32.825806+00:00 ## [Upstream Container Linux updates](https://github.com/coreos/manifest/releases/tag/v1911.4.0):<br><br>Security fixes:<br>- Disable containerd CRI plugin to stop it from listening on a TCP port ([#2524](https://github.com/coreos/bugs/issues/2524))<br><br>Updates:<br>- Linux [4.14.81](https://lwn.net/Articles/771885/)<br>Packages:<br>- docker 18.06.1<br>- ignition 0.28.0<br>- kernel 4.14.81<br>- rkt 1.30.0<br>- systemd 238<br><br>Architectures:<br>- amd64<br> 2018-11-27T14:54:50+00:00 @@ -822,7 +830,7 @@ https://github.com/flatcar/manifest/releases/tag/v1911.3.0 1911.3.0 - 2024-10-10T15:34:37.992155+00:00 + 2024-11-13T14:30:32.820597+00:00 ## [Upstream Container Linux updates](https://github.com/coreos/manifest/releases/tag/v1911.3.0):<br><br>Security fixes:<br>- Fix systemd re-executing with arbitrary supplied state ([CVE-2018-15686](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-15686))<br>- Fix systemd race allowing changing file permissions ([CVE-2018-15687](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-15687))<br>- Fix systemd-networkd buffer overflow in the dhcp6 client ([CVE-2018-15688](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-15688))<br>Packages:<br>- docker 18.06.1<br>- ignition 0.28.0<br>- kernel 4.14.78<br>- rkt 1.30.0<br>- systemd 238<br><br>Architectures:<br>- amd64<br> 2018-11-08T16:14:37+00:00 @@ -830,7 +838,7 @@ https://github.com/flatcar/manifest/releases/tag/v1855.5.0 1855.5.0 - 2024-10-10T15:34:37.990487+00:00 + 2024-11-13T14:30:32.815403+00:00 ## [Upstream Container Linux updates](https://github.com/coreos/manifest/releases/tag/v1855.5.0):<br><br>Security fixes:<br>- Fix Git remote code execution during recursive clone ([CVE-2018-17456](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-17456))<br><br>Updates:<br>- Git [2.16.5](https://raw.githubusercontent.com/git/git/v2.16.5/Documentation/RelNotes/2.16.5.txt)<br>- Linux [4.14.74](https://lwn.net/Articles/767628/)<br>Packages:<br>- docker 18.06.1<br>- ignition 0.26.0<br>- kernel 4.14.74<br>- rkt 1.30.0<br>- systemd 238<br><br>Architectures:<br>- amd64<br> 2018-10-26T10:13:33+00:00 @@ -838,7 +846,7 @@ https://github.com/flatcar/manifest/releases/tag/v1855.4.2 1855.4.2 - 2024-10-10T15:34:37.988791+00:00 + 2024-11-13T14:30:32.810164+00:00 ## Flatcar updates<br><br>Changes:<br><br>* Add new image signing subkey to `flatcar-install` ([flatcar-linux/init#4](https://github.com/flatcar/init/pull/4))<br><br>Packages:<br>- docker 18.06.1<br>- ignition 0.26.0<br>- kernel 4.14.67<br>- rkt 1.30.0<br>- systemd 238<br><br>Architectures:<br>- amd64<br> 2018-10-11T20:17:03+00:00 @@ -846,7 +854,7 @@ https://github.com/flatcar/manifest/releases/tag/v1855.4.0 1855.4.0 - 2024-10-10T15:34:37.987119+00:00 + 2024-11-13T14:30:32.805233+00:00 ## [Upstream Container Linux updates](https://github.com/coreos/manifest/releases/tag/v1855.4.0):<br><br>Bug fixes:<br>- Fix Docker mounting named volumes ([#2497](https://github.com/coreos/bugs/issues/2497))<br><br>Packages:<br>- docker 18.06.1<br>- ignition 0.26.0<br>- kernel 4.14.67<br>- rkt 1.30.0<br>- systemd 238<br><br>Architectures:<br>- amd64<br> 2018-09-14T09:59:47+00:00 @@ -854,7 +862,7 @@ https://github.com/flatcar/manifest/releases/tag/v1800.7.0 1800.7.0 - 2024-10-10T15:34:37.985515+00:00 + 2024-11-13T14:30:32.800057+00:00 ## [Upstream Container Linux updates](https://github.com/coreos/manifest/releases/tag/v1800.7.0):<br><br>Security fixes:<br>- Fix Linux remote denial of service ([FragmentSmack](https://access.redhat.com/security/cve/cve-2018-5391), [CVE-2018-5391](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5391))<br>- Fix Linux privileged memory access via speculative execution ([L1TF/Foreshadow](https://foreshadowattack.eu/), [CVE-2018-3620](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-3620), [CVE-2018-3646](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-3646))<br><br>Updates:<br>- intel-microcode [20180703](https://downloadcenter.intel.com/download/27945/Linux-Processor-Microcode-Data-File)<br>- Linux [4.14.63](https://lwn.net/Articles/762808/)<br>Packages:<br>- docker 18.03.1<br>- ignition 0.25.1<br>- kernel 4.14.63<br>- rkt 1.30.0<br>- systemd 238<br><br>Architectures:<br>- amd64<br> 2018-08-17T12:07:54+00:00 @@ -862,7 +870,7 @@ https://github.com/flatcar/manifest/releases/tag/v1800.6.0 1800.6.0 - 2024-10-10T15:34:37.983749+00:00 + 2024-11-13T14:30:32.794685+00:00 ## [Upstream Container Linux updates](https://github.com/coreos/manifest/releases/tag/v1800.6.0):<br><br>Security fixes:<br>- Fix Linux local denial of service as Xen PV guest ([CVE-2018-14678](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-14678))<br><br>Bug fixes:<br>- Fix failure to mount large ext4 filesystems ([#2485](https://github.com/coreos/bugs/issues/2485))<br>Packages:<br>- docker 18.03.1<br>- ignition 0.25.1<br>- kernel 4.14.59<br>- rkt 1.30.0<br>- systemd 238<br><br>Architectures:<br>- amd64<br> 2018-08-08T10:49:51+00:00 @@ -870,7 +878,7 @@ https://github.com/flatcar/manifest/releases/tag/v1800.5.0 1800.5.0 - 2024-10-10T15:34:37.981988+00:00 + 2024-11-13T14:30:32.789412+00:00 ## [Upstream Container Linux updates](https://github.com/coreos/manifest/releases/tag/v1800.5.0):<br><br>Bug fixes:<br>- Fix kernel CIFS client ([#2480](https://github.com/coreos/bugs/issues/2480))<br><br>Updates:<br>- Linux [4.14.59](https://lwn.net/Articles/761180/)<br>Packages:<br>- docker 18.03.1<br>- ignition 0.25.1<br>- kernel 4.14.59<br>- rkt 1.30.0<br>- systemd 238<br><br>Architectures:<br>- amd64<br> 2018-07-31T09:16:01+00:00 @@ -878,7 +886,7 @@ https://github.com/flatcar/manifest/releases/tag/v1800.4.0 1800.4.0 - 2024-10-10T15:34:37.980341+00:00 + 2024-11-13T14:30:32.784428+00:00 ## [Upstream Container Linux updates](https://github.com/coreos/manifest/releases/tag/v1800.4.0):<br><br>No changes for stable promotion<br>Packages:<br>- docker 18.03.1<br>- ignition 0.25.1<br>- kernel 4.14.55<br>- rkt 1.30.0<br>- systemd 238<br><br>Architectures:<br>- amd64<br> 2018-07-26T09:38:46+00:00 @@ -886,7 +894,7 @@ https://github.com/flatcar/manifest/releases/tag/v1745.7.0 1745.7.0 - 2024-10-10T15:34:37.978743+00:00 + 2024-11-13T14:30:32.779318+00:00 ## [Upstream Container Linux updates](https://github.com/coreos/manifest/releases/tag/v1745.7.0):<br><br>Bug fixes:<br>- Fix TCP connection stalls ([#2457](https://github.com/coreos/bugs/issues/2457))<br>Packages:<br>- docker 18.03.1<br>- ignition 0.24.1<br>- kernel 4.14.48<br>- rkt 1.29.0<br>- systemd 238<br><br>Architectures:<br>- amd64<br> 2018-06-15T14:51:25+00:00 @@ -894,7 +902,7 @@ https://github.com/flatcar/manifest/releases/tag/v1745.6.0 1745.6.0 - 2024-10-10T15:34:37.977066+00:00 + 2024-11-13T14:30:32.774389+00:00 ## [Upstream Container Linux updates](https://github.com/coreos/manifest/releases/tag/v1745.6.0):<br><br>Bug fixes:<br>- Fix Hyper-V network driver regression ([#2454](https://github.com/coreos/bugs/issues/2454))<br><br>Updates:<br>- Linux [4.14.48](https://lwn.net/Articles/756652/)<br>Packages:<br>- docker 18.03.1<br>- ignition 0.24.1<br>- kernel 4.14.48<br>- rkt 1.29.0<br>- systemd 238<br><br>Architectures:<br>- amd64<br> 2018-06-13T13:21:16+00:00 @@ -902,7 +910,7 @@ https://github.com/flatcar/manifest/releases/tag/v1745.5.0 1745.5.0 - 2024-10-10T15:34:37.975454+00:00 + 2024-11-13T14:30:32.769141+00:00 ## [Upstream Container Linux updates](https://github.com/coreos/manifest/releases/tag/v1745.5.0):<br><br>Security fixes:<br>- Fix Git arbitrary code execution when cloning untrusted repositories ([CVE-2018-11235](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-11235))<br><br>Bug fixes:<br>- Fix failure to set network interface MTU ([#2443](https://github.com/coreos/bugs/issues/2443))<br><br>Updates:<br>- Git [2.16.4](https://raw.githubusercontent.com/git/git/v2.16.4/Documentation/RelNotes/2.16.4.txt)<br>- Linux [4.14.44](https://lwn.net/Articles/755717/)<br>Packages:<br>- docker 18.03.1<br>- ignition 0.24.1<br>- kernel 4.14.44<br>- rkt 1.29.0<br>- systemd 238<br><br>Architectures:<br>- amd64<br> 2018-06-01T13:23:44+00:00 @@ -910,7 +918,7 @@ https://github.com/flatcar/manifest/releases/tag/v1745.4.0 1745.4.0 - 2024-10-10T15:34:37.973737+00:00 + 2024-11-13T14:30:32.763945+00:00 ## [Upstream Container Linux updates](https://github.com/coreos/manifest/releases/tag/v1745.4.0):<br><br>Bug fixes:<br>- Fix inadvertent change of network interface names ([#2437](https://github.com/coreos/bugs/issues/2437))<br>Packages:<br>- docker 18.03.1<br>- ignition 0.24.1<br>- kernel 4.14.42<br>- rkt 1.29.0<br>- systemd 238<br><br>Architectures:<br>- amd64<br> 2018-05-27T09:02:48+00:00 @@ -918,7 +926,7 @@ https://github.com/flatcar/manifest/releases/tag/v1745.3.1 1745.3.1 - 2024-10-10T15:34:37.972133+00:00 + 2024-11-13T14:30:32.758804+00:00 ## [Upstream Container Linux updates](https://github.com/coreos/manifest/releases/tag/v1745.3.1):<br><br>Updates:<br>- Ignition [0.24.1](https://github.com/coreos/ignition/releases/tag/v0.24.1)<br>- Linux [4.14.42](https://lwn.net/Articles/754972/)<br>Packages:<br>- docker 18.03.1<br>- ignition 0.24.1<br>- kernel 4.14.42<br>- rkt 1.29.0<br>- systemd 238<br><br>Architectures:<br>- amd64<br> 2018-05-26T15:29:48+00:00 @@ -926,7 +934,7 @@ https://github.com/flatcar/manifest/releases/tag/v1688.5.3 1688.5.3 - 2024-10-10T15:34:37.970457+00:00 + 2024-11-13T14:30:32.753829+00:00 ## Flatcar updates<br><br>Initial Flatcar release.<br><br>Bug fixes:<br>- Fix GRUB crash at boot ([#2284](https://github.com/coreos/bugs/issues/2284))<br>- Fix [poweroff problems](https://groups.google.com/forum/#!topic/coreos-user/YcGkRHU9SvQ) ([#8080](https://github.com/systemd/systemd/pull/8080))<br><br>Notes:<br>- Previous test images have been removed from the release servers. This is due to a new update key being generated using our updated security policy which we [included](https://github.com/flatcar/coreos-overlay/pull/6) in the first public image.<br><br>## [Upstream Container Linux updates](https://github.com/coreos/manifest/releases/tag/v1688.5.3):<br><br>Bug fixes:<br>- ~~Avoid GRUB crash at boot ([#2284](https://github.com/coreos/bugs/issues/2284))~~ We've included the [real fix for this](https://github.com/flatcar/grub/commit/8281b03be34552e744fd08aae78b38704e2562b5).<br>- Fix kernel panic with vxlan ([#2382](https://github.com/coreos/bugs/issues/2382))<br>Packages:<br>- docker 17.12.1<br>- ignition 0.22.0<br>- kernel 4.14.32<br>- rkt 1.29.0<br>- systemd 237<br><br>Architectures:<br>- amd64<br> 2018-04-25T14:36:41+00:00 @@ -934,7 +942,7 @@ https://github.com/kinvolk/manifest/releases/tag/v2605.15.1 2605.15.1 - 2024-10-10T15:34:37.850434+00:00 + 2024-11-13T14:30:32.385746+00:00 <br>**Security fixes**<br><br><br><br>* Linux ([CVE-2021-28964](https://nvd.nist.gov/vuln/detail/CVE-2021-28964), [CVE-2021-28972](https://nvd.nist.gov/vuln/detail/CVE-2021-28972), [CVE-2021-28971](https://nvd.nist.gov/vuln/detail/CVE-2021-28971), [CVE-2021-28688](https://nvd.nist.gov/vuln/detail/CVE-2021-28688), [CVE-2021-29264](https://nvd.nist.gov/vuln/detail/CVE-2021-29264),[CVE-2021-29647](https://nvd.nist.gov/vuln/detail/CVE-2021-29647), [CVE-2021-29650](https://nvd.nist.gov/vuln/detail/CVE-2021-29650), [CVE-2021-29154](https://nvd.nist.gov/vuln/detail/CVE-2021-29154), [CVE-2021-23133](https://nvd.nist.gov/vuln/detail/CVE-2021-23133))<br><br>**Bug fixes**<br><br><br><br>* Fix the patch to update DefaultTasksMax in systemd ([coreos-overlay#971](https://github.com/kinvolk/coreos-overlay/pull/971))<br><br>**Updates**<br><br><br><br>* Linux ([5.4.114](https://lwn.net/Articles/853763/))<br>Packages:<br>- docker 19.03.15<br>- ignition 0.34.0<br>- kernel 5.4.114<br>- systemd 246<br><br>Architectures:<br>- amd64<br> 2021-04-28T13:38:02+00:00 @@ -942,7 +950,7 @@ https://github.com/flatcar/scripts/releases/tag/lts-3510.3.5 3510.3.5 - 2024-10-10T15:34:37.837449+00:00 + 2024-11-13T14:30:32.347693+00:00 _Changes since **LTS 3510.3.4**_<br> <br> #### Security fixes:<br> <br> - openssh ([CVE-2024-6387](https://nvd.nist.gov/vuln/detail/CVE-2024-6387))<br>Packages:<br>- containerd 1.6.16<br>- docker 20.10.23<br>- ignition 2.14.0<br>- kernel 5.15.161<br>- systemd 252<br><br>Architectures:<br>- amd64<br>- arm64<br> 2024-07-02T13:35:44+00:00 @@ -950,7 +958,7 @@ https://github.com/flatcar/scripts/releases/tag/lts-3510.3.4 3510.3.4 - 2024-10-10T15:34:37.835837+00:00 + 2024-11-13T14:30:32.341625+00:00 _Changes since **LTS 3510.3.3**_<br> <br> #### Updates:<br> <br> - Linux ([5.15.161](https://lwn.net/Articles/978595) (includes [5.15.160](https://lwn.net/Articles/975078), [5.15.159](https://lwn.net/Articles/974075), [5.15.158](https://lwn.net/Articles/972213), [5.15.157](https://lwn.net/Articles/971365), [5.15.156](https://lwn.net/Articles/970174) and [5.15.155](https://lwn.net/Articles/969736)))<br> - ca-certificates ([3.101](https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_101.html) (includes [3.100](https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_100.html)))<br><br>Packages:<br>- containerd 1.6.16<br>- docker 20.10.23<br>- ignition 2.14.0<br>- kernel 5.15.161<br>- systemd 252<br><br>Architectures:<br>- amd64<br>- arm64<br> 2024-06-26T13:05:46+00:00 @@ -958,7 +966,7 @@ https://github.com/flatcar/scripts/releases/tag/lts-3510.3.3 3510.3.3 - 2024-10-10T15:34:37.834114+00:00 + 2024-11-13T14:30:32.336286+00:00 _Changes since **LTS 3510.3.2**_<br><br>#### Security fixes:<br><br>- Linux ([CVE-2023-52429](https://nvd.nist.gov/vuln/detail/CVE-2023-52429), [CVE-2023-52434](https://nvd.nist.gov/vuln/detail/CVE-2023-52434), [CVE-2023-52435](https://nvd.nist.gov/vuln/detail/CVE-2023-52435), [CVE-2023-52447](https://nvd.nist.gov/vuln/detail/CVE-2023-52447), [CVE-2023-52486](https://nvd.nist.gov/vuln/detail/CVE-2023-52486), [CVE-2023-52489](https://nvd.nist.gov/vuln/detail/CVE-2023-52489), [CVE-2023-52491](https://nvd.nist.gov/vuln/detail/CVE-2023-52491), [CVE-2023-52492](https://nvd.nist.gov/vuln/detail/CVE-2023-52492), [CVE-2023-52493](https://nvd.nist.gov/vuln/detail/CVE-2023-52493), [CVE-2023-52494](https://nvd.nist.gov/vuln/detail/CVE-2023-52494), [CVE-2023-52497](https://nvd.nist.gov/vuln/detail/CVE-2023-52497), [CVE-2023-52498](https://nvd.nist.gov/vuln/detail/CVE-2023-52498), [CVE-2023-52583](https://nvd.nist.gov/vuln/detail/CVE-2023-52583), [CVE-2023-52587](https://nvd.nist.gov/vuln/detail/CVE-2023-52587), [CVE-2023-52588](https://nvd.nist.gov/vuln/detail/CVE-2023-52588), [CVE-2023-52594](https://nvd.nist.gov/vuln/detail/CVE-2023-52594), [CVE-2023-52595](https://nvd.nist.gov/vuln/detail/CVE-2023-52595), [CVE-2023-52597](https://nvd.nist.gov/vuln/detail/CVE-2023-52597), [CVE-2023-52598](https://nvd.nist.gov/vuln/detail/CVE-2023-52598), [CVE-2023-52599](https://nvd.nist.gov/vuln/detail/CVE-2023-52599), [CVE-2023-52600](https://nvd.nist.gov/vuln/detail/CVE-2023-52600), [CVE-2023-52601](https://nvd.nist.gov/vuln/detail/CVE-2023-52601), [CVE-2023-52602](https://nvd.nist.gov/vuln/detail/CVE-2023-52602), [CVE-2023-52603](https://nvd.nist.gov/vuln/detail/CVE-2023-52603), [CVE-2023-52604](https://nvd.nist.gov/vuln/detail/CVE-2023-52604), [CVE-2023-52606](https://nvd.nist.gov/vuln/detail/CVE-2023-52606), [CVE-2023-52607](https://nvd.nist.gov/vuln/detail/CVE-2023-52607), [CVE-2023-52608](https://nvd.nist.gov/vuln/detail/CVE-2023-52608), [CVE-2023-52614](https://nvd.nist.gov/vuln/detail/CVE-2023-52614), [CVE-2023-52615](https://nvd.nist.gov/vuln/detail/CVE-2023-52615), [CVE-2023-52616](https://nvd.nist.gov/vuln/detail/CVE-2023-52616), [CVE-2023-52617](https://nvd.nist.gov/vuln/detail/CVE-2023-52617), [CVE-2023-52618](https://nvd.nist.gov/vuln/detail/CVE-2023-52618), [CVE-2023-52619](https://nvd.nist.gov/vuln/detail/CVE-2023-52619), [CVE-2023-52620](https://nvd.nist.gov/vuln/detail/CVE-2023-52620), [CVE-2023-52622](https://nvd.nist.gov/vuln/detail/CVE-2023-52622), [CVE-2023-52623](https://nvd.nist.gov/vuln/detail/CVE-2023-52623), [CVE-2023-52627](https://nvd.nist.gov/vuln/detail/CVE-2023-52627), [CVE-2023-52630](https://nvd.nist.gov/vuln/detail/CVE-2023-52630), [CVE-2023-52631](https://nvd.nist.gov/vuln/detail/CVE-2023-52631), [CVE-2023-52633](https://nvd.nist.gov/vuln/detail/CVE-2023-52633), [CVE-2023-52635](https://nvd.nist.gov/vuln/detail/CVE-2023-52635), [CVE-2023-52637](https://nvd.nist.gov/vuln/detail/CVE-2023-52637), [CVE-2023-52638](https://nvd.nist.gov/vuln/detail/CVE-2023-52638), [CVE-2023-52640](https://nvd.nist.gov/vuln/detail/CVE-2023-52640), [CVE-2023-52641](https://nvd.nist.gov/vuln/detail/CVE-2023-52641), [CVE-2023-6270](https://nvd.nist.gov/vuln/detail/CVE-2023-6270), [CVE-2023-7042](https://nvd.nist.gov/vuln/detail/CVE-2023-7042), [CVE-2024-0340](https://nvd.nist.gov/vuln/detail/CVE-2024-0340), [CVE-2024-0565](https://nvd.nist.gov/vuln/detail/CVE-2024-0565), [CVE-2024-0841](https://nvd.nist.gov/vuln/detail/CVE-2024-0841), [CVE-2024-1086](https://nvd.nist.gov/vuln/detail/CVE-2024-1086), [CVE-2024-1151](https://nvd.nist.gov/vuln/detail/CVE-2024-1151), [CVE-2024-22099](https://nvd.nist.gov/vuln/detail/CVE-2024-22099), [CVE-2024-23849](https://nvd.nist.gov/vuln/detail/CVE-2024-23849), [CVE-2024-23850](https://nvd.nist.gov/vuln/detail/CVE-2024-23850), [CVE-2024-23851](https://nvd.nist.gov/vuln/detail/CVE-2024-23851), [CVE-2024-26592](https://nvd.nist.gov/vuln/detail/CVE-2024-26592), [CVE-2024-26593](https://nvd.nist.gov/vuln/detail/CVE-2024-26593), [CVE-2024-26594](https://nvd.nist.gov/vuln/detail/CVE-2024-26594), [CVE-2024-26600](https://nvd.nist.gov/vuln/detail/CVE-2024-26600), [CVE-2024-26601](https://nvd.nist.gov/vuln/detail/CVE-2024-26601), [CVE-2024-26602](https://nvd.nist.gov/vuln/detail/CVE-2024-26602), [CVE-2024-26603](https://nvd.nist.gov/vuln/detail/CVE-2024-26603), [CVE-2024-26606](https://nvd.nist.gov/vuln/detail/CVE-2024-26606), [CVE-2024-26608](https://nvd.nist.gov/vuln/detail/CVE-2024-26608), [CVE-2024-26610](https://nvd.nist.gov/vuln/detail/CVE-2024-26610), [CVE-2024-26614](https://nvd.nist.gov/vuln/detail/CVE-2024-26614), [CVE-2024-26615](https://nvd.nist.gov/vuln/detail/CVE-2024-26615), [CVE-2024-26622](https://nvd.nist.gov/vuln/detail/CVE-2024-26622), [CVE-2024-26625](https://nvd.nist.gov/vuln/detail/CVE-2024-26625), [CVE-2024-26627](https://nvd.nist.gov/vuln/detail/CVE-2024-26627), [CVE-2024-26635](https://nvd.nist.gov/vuln/detail/CVE-2024-26635), [CVE-2024-26636](https://nvd.nist.gov/vuln/detail/CVE-2024-26636), [CVE-2024-26640](https://nvd.nist.gov/vuln/detail/CVE-2024-26640), [CVE-2024-26641](https://nvd.nist.gov/vuln/detail/CVE-2024-26641), [CVE-2024-26644](https://nvd.nist.gov/vuln/detail/CVE-2024-26644), [CVE-2024-26645](https://nvd.nist.gov/vuln/detail/CVE-2024-26645), [CVE-2024-26651](https://nvd.nist.gov/vuln/detail/CVE-2024-26651), [CVE-2024-26659](https://nvd.nist.gov/vuln/detail/CVE-2024-26659), [CVE-2024-26660](https://nvd.nist.gov/vuln/detail/CVE-2024-26660), [CVE-2024-26663](https://nvd.nist.gov/vuln/detail/CVE-2024-26663), [CVE-2024-26664](https://nvd.nist.gov/vuln/detail/CVE-2024-26664), [CVE-2024-26665](https://nvd.nist.gov/vuln/detail/CVE-2024-26665), [CVE-2024-26668](https://nvd.nist.gov/vuln/detail/CVE-2024-26668), [CVE-2024-26671](https://nvd.nist.gov/vuln/detail/CVE-2024-26671), [CVE-2024-26673](https://nvd.nist.gov/vuln/detail/CVE-2024-26673), [CVE-2024-26675](https://nvd.nist.gov/vuln/detail/CVE-2024-26675), [CVE-2024-26676](https://nvd.nist.gov/vuln/detail/CVE-2024-26676), [CVE-2024-26679](https://nvd.nist.gov/vuln/detail/CVE-2024-26679), [CVE-2024-26684](https://nvd.nist.gov/vuln/detail/CVE-2024-26684), [CVE-2024-26685](https://nvd.nist.gov/vuln/detail/CVE-2024-26685), [CVE-2024-26688](https://nvd.nist.gov/vuln/detail/CVE-2024-26688), [CVE-2024-26689](https://nvd.nist.gov/vuln/detail/CVE-2024-26689), [CVE-2024-26696](https://nvd.nist.gov/vuln/detail/CVE-2024-26696), [CVE-2024-26697](https://nvd.nist.gov/vuln/detail/CVE-2024-26697), [CVE-2024-26698](https://nvd.nist.gov/vuln/detail/CVE-2024-26698), [CVE-2024-26702](https://nvd.nist.gov/vuln/detail/CVE-2024-26702), [CVE-2024-26704](https://nvd.nist.gov/vuln/detail/CVE-2024-26704), [CVE-2024-26707](https://nvd.nist.gov/vuln/detail/CVE-2024-26707), [CVE-2024-26712](https://nvd.nist.gov/vuln/detail/CVE-2024-26712), [CVE-2024-26715](https://nvd.nist.gov/vuln/detail/CVE-2024-26715), [CVE-2024-26717](https://nvd.nist.gov/vuln/detail/CVE-2024-26717), [CVE-2024-26720](https://nvd.nist.gov/vuln/detail/CVE-2024-26720), [CVE-2024-26727](https://nvd.nist.gov/vuln/detail/CVE-2024-26727), [CVE-2024-26733](https://nvd.nist.gov/vuln/detail/CVE-2024-26733), [CVE-2024-26735](https://nvd.nist.gov/vuln/detail/CVE-2024-26735), [CVE-2024-26736](https://nvd.nist.gov/vuln/detail/CVE-2024-26736), [CVE-2024-26737](https://nvd.nist.gov/vuln/detail/CVE-2024-26737), [CVE-2024-26743](https://nvd.nist.gov/vuln/detail/CVE-2024-26743), [CVE-2024-26744](https://nvd.nist.gov/vuln/detail/CVE-2024-26744), [CVE-2024-26747](https://nvd.nist.gov/vuln/detail/CVE-2024-26747), [CVE-2024-26748](https://nvd.nist.gov/vuln/detail/CVE-2024-26748), [CVE-2024-26749](https://nvd.nist.gov/vuln/detail/CVE-2024-26749), [CVE-2024-26751](https://nvd.nist.gov/vuln/detail/CVE-2024-26751), [CVE-2024-26752](https://nvd.nist.gov/vuln/detail/CVE-2024-26752), [CVE-2024-26754](https://nvd.nist.gov/vuln/detail/CVE-2024-26754), [CVE-2024-26763](https://nvd.nist.gov/vuln/detail/CVE-2024-26763), [CVE-2024-26764](https://nvd.nist.gov/vuln/detail/CVE-2024-26764), [CVE-2024-26766](https://nvd.nist.gov/vuln/detail/CVE-2024-26766), [CVE-2024-26769](https://nvd.nist.gov/vuln/detail/CVE-2024-26769), [CVE-2024-26771](https://nvd.nist.gov/vuln/detail/CVE-2024-26771), [CVE-2024-26772](https://nvd.nist.gov/vuln/detail/CVE-2024-26772), [CVE-2024-26773](https://nvd.nist.gov/vuln/detail/CVE-2024-26773), [CVE-2024-26774](https://nvd.nist.gov/vuln/detail/CVE-2024-26774), [CVE-2024-26776](https://nvd.nist.gov/vuln/detail/CVE-2024-26776), [CVE-2024-26777](https://nvd.nist.gov/vuln/detail/CVE-2024-26777), [CVE-2024-26778](https://nvd.nist.gov/vuln/detail/CVE-2024-26778), [CVE-2024-26779](https://nvd.nist.gov/vuln/detail/CVE-2024-26779), [CVE-2024-26782](https://nvd.nist.gov/vuln/detail/CVE-2024-26782), [CVE-2024-26787](https://nvd.nist.gov/vuln/detail/CVE-2024-26787), [CVE-2024-26788](https://nvd.nist.gov/vuln/detail/CVE-2024-26788), [CVE-2024-26790](https://nvd.nist.gov/vuln/detail/CVE-2024-26790), [CVE-2024-26791](https://nvd.nist.gov/vuln/detail/CVE-2024-26791), [CVE-2024-26793](https://nvd.nist.gov/vuln/detail/CVE-2024-26793), [CVE-2024-26795](https://nvd.nist.gov/vuln/detail/CVE-2024-26795), [CVE-2024-26798](https://nvd.nist.gov/vuln/detail/CVE-2024-26798), [CVE-2024-26801](https://nvd.nist.gov/vuln/detail/CVE-2024-26801), [CVE-2024-26802](https://nvd.nist.gov/vuln/detail/CVE-2024-26802), [CVE-2024-26803](https://nvd.nist.gov/vuln/detail/CVE-2024-26803), [CVE-2024-26804](https://nvd.nist.gov/vuln/detail/CVE-2024-26804), [CVE-2024-26805](https://nvd.nist.gov/vuln/detail/CVE-2024-26805), [CVE-2024-26808](https://nvd.nist.gov/vuln/detail/CVE-2024-26808), [CVE-2024-26809](https://nvd.nist.gov/vuln/detail/CVE-2024-26809))<br><br>#### Bug fixes:<br><br>- Fixed `toolbox` to prevent mounted `ctr` snapshots from being garbage-collected ([toolbox#9](https://github.com/flatcar/toolbox/pull/9))<br><br>#### Changes:<br><br>- SDK: Unified qemu image formats, so that the `qemu_uefi` build target provides the regular `qemu` and the `qemu_uefi_secure` artifacts ([scripts#1847](https://github.com/flatcar/scripts/pull/1847))<br><br>#### Updates:<br><br>- Linux ([5.15.154](https://lwn.net/Articles/969357) (includes [5.15.153](https://lwn.net/Articles/966760), [5.15.152](https://lwn.net/Articles/965608), [5.15.151](https://lwn.net/Articles/964564), [5.15.150](https://lwn.net/Articles/964175), [5.15.149](https://lwn.net/Articles/963359)))<br>- ca-certificates ([3.99](https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_99.html) (includes [3.98](https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_98.html)))<br><br>Packages:<br>- containerd 1.6.16<br>- docker 20.10.23<br>- ignition 2.14.0<br>- kernel 5.15.154<br>- systemd 252<br><br>Architectures:<br>- amd64<br>- arm64<br> 2024-04-16T11:53:54+00:00 @@ -966,7 +974,7 @@ https://github.com/flatcar/scripts/releases/tag/lts-3510.3.2 3510.3.2 - 2024-10-10T15:34:37.830258+00:00 + 2024-11-13T14:30:32.324710+00:00 _Changes since **LTS 3510.3.1**_<br> <br> #### Security fixes:<br> <br> - Linux ([CVE-2022-47940](https://nvd.nist.gov/vuln/detail/CVE-2022-47940), [CVE-2023-1193](https://nvd.nist.gov/vuln/detail/CVE-2023-1193), [CVE-2023-1194](https://nvd.nist.gov/vuln/detail/CVE-2023-1194), [CVE-2023-25775](https://nvd.nist.gov/vuln/detail/CVE-2023-25775), [CVE-2023-32247](https://nvd.nist.gov/vuln/detail/CVE-2023-32247), [CVE-2023-32250](https://nvd.nist.gov/vuln/detail/CVE-2023-32250), [CVE-2023-32252](https://nvd.nist.gov/vuln/detail/CVE-2023-32252), [CVE-2023-32254](https://nvd.nist.gov/vuln/detail/CVE-2023-32254), [CVE-2023-32257](https://nvd.nist.gov/vuln/detail/CVE-2023-32257), [CVE-2023-32258](https://nvd.nist.gov/vuln/detail/CVE-2023-32258), [CVE-2023-38427](https://nvd.nist.gov/vuln/detail/CVE-2023-38427), [CVE-2023-38430](https://nvd.nist.gov/vuln/detail/CVE-2023-38430), [CVE-2023-38431](https://nvd.nist.gov/vuln/detail/CVE-2023-38431), [CVE-2023-3867](https://nvd.nist.gov/vuln/detail/CVE-2023-3867), [CVE-2023-46343](https://nvd.nist.gov/vuln/detail/CVE-2023-46343), [CVE-2023-46813](https://nvd.nist.gov/vuln/detail/CVE-2023-46813), [CVE-2023-46838](https://nvd.nist.gov/vuln/detail/CVE-2023-46838), [CVE-2023-46862](https://nvd.nist.gov/vuln/detail/CVE-2023-46862), [CVE-2023-51779](https://nvd.nist.gov/vuln/detail/CVE-2023-51779), [CVE-2023-51780](https://nvd.nist.gov/vuln/detail/CVE-2023-51780), [CVE-2023-51781](https://nvd.nist.gov/vuln/detail/CVE-2023-51781), [CVE-2023-51782](https://nvd.nist.gov/vuln/detail/CVE-2023-51782), [CVE-2023-52340](https://nvd.nist.gov/vuln/detail/CVE-2023-52340), [CVE-2023-5717](https://nvd.nist.gov/vuln/detail/CVE-2023-5717), [CVE-2023-6040](https://nvd.nist.gov/vuln/detail/CVE-2023-6040), [CVE-2023-6121](https://nvd.nist.gov/vuln/detail/CVE-2023-6121), [CVE-2023-6606](https://nvd.nist.gov/vuln/detail/CVE-2023-6606), [CVE-2023-6622](https://nvd.nist.gov/vuln/detail/CVE-2023-6622), [CVE-2023-6817](https://nvd.nist.gov/vuln/detail/CVE-2023-6817), [CVE-2023-6915](https://nvd.nist.gov/vuln/detail/CVE-2023-6915), [CVE-2023-6931](https://nvd.nist.gov/vuln/detail/CVE-2023-6931), [CVE-2023-6932](https://nvd.nist.gov/vuln/detail/CVE-2023-6932), [CVE-2024-0584](https://nvd.nist.gov/vuln/detail/CVE-2024-0584), [CVE-2024-0607](https://nvd.nist.gov/vuln/detail/CVE-2024-0607), [CVE-2024-0646](https://nvd.nist.gov/vuln/detail/CVE-2024-0646), [CVE-2024-1085](https://nvd.nist.gov/vuln/detail/CVE-2024-1085), [CVE-2024-22705](https://nvd.nist.gov/vuln/detail/CVE-2024-22705))<br> - runc ([CVE-2024-21626](https://nvd.nist.gov/vuln/detail/CVE-2024-21626))<br> <br> #### Bug fixes:<br> <br> - Forwarded the proxy environment variables of `update-engine.service` to the postinstall script to support fetching OEM systemd-sysext payloads through a proxy ([Flatcar#1326](https://github.com/flatcar/Flatcar/issues/1326))<br> <br> #### Changes:<br> <br> - Added a `flatcar-update --oem-payloads <yes|no>` flag to skip providing OEM payloads, e.g., for downgrades ([init#114](https://github.com/flatcar/init/pull/114))<br> - Backported the OEM payload support to update-engine to avoid the fallback download path for clients on a restricted network and rather use the URLs passed from `flatcar-update -E` or with self-hosted Nebraska payloads ([Flatcar#1332](https://github.com/flatcar/Flatcar/issues/1332), [Flatcar#1326](https://github.com/flatcar/Flatcar/issues/1326))<br> - Brightbox: The regular OpenStack image should now be used, it includes Afterburn for instance metadata attributes<br> - OpenStack: An uncompressed image is provided for simpler import (since the images use qcow2 inline compression, there is no benefit in using the `.gz` or `.bz2` images)<br> <br> #### Updates:<br> <br>- Linux ([5.15.148](https://lwn.net/Articles/959514) (includes [5.15.147](https://lwn.net/Articles/958344), [5.15.146](https://lwn.net/Articles/957010), [5.15.145](https://lwn.net/Articles/956081), [5.15.144](https://lwn.net/Articles/955815), [5.15.143](https://lwn.net/Articles/954988/), [5.15.142](https://lwn.net/Articles/954114), [5.15.141](https://lwn.net/Articles/953649/), [5.15.140](https://lwn.net/Articles/953130), [5.15.139](https://lwn.net/Articles/952004), [5.15.138](https://lwn.net/Articles/950714), [5.15.137](https://lwn.net/Articles/948818)))<br>- ca-certificates ([3.97](https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_97.html) (includes [3.96.1](https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_96_1.html), [3.96](https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_96.html), [3.95](https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_95.html)))<br>- runc ([1.1.12](https://github.com/opencontainers/runc/releases/tag/v1.1.12))<br>Packages:<br>- containerd 1.6.16<br>- docker 20.10.23<br>- ignition 2.14.0<br>- kernel 5.15.148<br>- systemd 252<br><br>Architectures:<br>- amd64<br>- arm64<br> 2024-02-14T04:35:42+00:00 @@ -974,7 +982,7 @@ https://github.com/flatcar/scripts/releases/tag/lts-3510.3.1 3510.3.1 - 2024-10-10T15:34:37.827453+00:00 + 2024-11-13T14:30:32.316188+00:00 _Changes since **LTS 3510.3.0**_<br> <br> #### Security fixes:<br> <br> - Linux ([CVE-2023-31085](https://nvd.nist.gov/vuln/detail/CVE-2023-31085), [CVE-2023-34324](https://nvd.nist.gov/vuln/detail/CVE-2023-34324), [CVE-2023-4244](https://nvd.nist.gov/vuln/detail/CVE-2023-4244), [CVE-2023-42754](https://nvd.nist.gov/vuln/detail/CVE-2023-42754), [CVE-2023-42755](https://nvd.nist.gov/vuln/detail/CVE-2023-42755), [CVE-2023-5197](https://nvd.nist.gov/vuln/detail/CVE-2023-5197))<br> - curl ([CVE-2023-38545](https://nvd.nist.gov/vuln/detail/CVE-2023-38545), [CVE-2023-38546](https://nvd.nist.gov/vuln/detail/CVE-2023-38546)) <br> <br> #### Bug fixes:<br> <br> - Disabled systemd-networkd's RoutesToDNS setting by default to fix provisioning failures observed in VMs with multiple network interfaces on Azure ([scripts#1206](https://github.com/flatcar/scripts/pull/1206))<br> - Triggered re-reading of partition table to fix adding partitions to the boot disk ([scripts#1202](https://github.com/flatcar/scripts/pull/1202))<br> <br> #### Changes:<br> <br> - To make Kubernetes work by default, `/usr/libexec/kubernetes/kubelet-plugins/volume/exec` is now a symlink to the writable folder `/var/kubernetes/kubelet-plugins/volume/exec` ([Flatcar#1193](https://github.com/flatcar/Flatcar/issues/1193))<br> <br> #### Updates:<br> <br> - Linux ([5.15.136](https://lwn.net/Articles/948297) (includes [5.15.135](https://lwn.net/Articles/947299), [5.15.134](https://lwn.net/Articles/946855), [5.15.133](https://lwn.net/Articles/945380)))<br> - ca-certificates ([3.94](https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_94.html))<br>Packages:<br>- containerd 1.6.16<br>- docker 20.10.23<br>- ignition 2.14.0<br>- kernel 5.15.136<br>- systemd 252<br><br>Architectures:<br>- amd64<br>- arm64<br> 2023-10-25T08:41:08+00:00 @@ -982,7 +990,7 @@ https://github.com/flatcar/scripts/releases/tag/lts-3510.3.0 3510.3.0 - 2024-10-10T15:34:37.825254+00:00 + 2024-11-13T14:30:32.309578+00:00 _Changes since **Stable 3510.2.8**_<br> <br> #### Security fixes:<br> <br> - Linux ([CVE-2023-42752](https://nvd.nist.gov/vuln/detail/CVE-2023-42752), [CVE-2023-42753](https://nvd.nist.gov/vuln/detail/CVE-2023-42753), [CVE-2023-4623](https://nvd.nist.gov/vuln/detail/CVE-2023-4623), [CVE-2023-4921](https://nvd.nist.gov/vuln/detail/CVE-2023-4921))<br> <br> #### Bug fixes:<br> <br> <br> #### Changes:<br> <br> - Use qcow2 compressed format instead of additional compression layer in Qemu images ([Flatcar#1135](https://github.com/flatcar/Flatcar/issues/1135), [scripts#1132](https://github.com/flatcar/scripts/pull/1132))<br> <br> #### Updates:<br> <br> - Linux ([5.15.132](https://lwn.net/Articles/944877) (includes [5.15.131](https://lwn.net/Articles/943755), [5.15.130](https://lwn.net/Articles/943404)))<br><br><br>**Changes compared to LTS-2022 3033.3.17**<br><br> #### Security fixes:<br> <br> - Linux ([CVE-2019-15794](https://nvd.nist.gov/vuln/detail/CVE-2019-15794),[CVE-2020-16119](https://nvd.nist.gov/vuln/detail/CVE-2020-16119),[CVE-2020-24586](https://nvd.nist.gov/vuln/detail/CVE-2020-24586),[CVE-2020-24587](https://nvd.nist.gov/vuln/detail/CVE-2020-24587),[CVE-2020-24588](https://nvd.nist.gov/vuln/detail/CVE-2020-24588),[CVE-2020-25639](https://nvd.nist.gov/vuln/detail/CVE-2020-25639),[CVE-2020-25670](https://nvd.nist.gov/vuln/detail/CVE-2020-25670),[CVE-2020-25671](https://nvd.nist.gov/vuln/detail/CVE-2020-25671),[CVE-2020-25672](https://nvd.nist.gov/vuln/detail/CVE-2020-25672),[CVE-2020-25673](https://nvd.nist.gov/vuln/detail/CVE-2020-25673),[CVE-2020-26139](https://nvd.nist.gov/vuln/detail/CVE-2020-26139),[CVE-2020-26141](https://nvd.nist.gov/vuln/detail/CVE-2020-26141),[CVE-2020-26145](https://nvd.nist.gov/vuln/detail/CVE-2020-26145),[CVE-2020-26147](https://nvd.nist.gov/vuln/detail/CVE-2020-26147),[CVE-2020-26541](https://nvd.nist.gov/vuln/detail/CVE-2020-26541),[CVE-2020-26555](https://nvd.nist.gov/vuln/detail/CVE-2020-26555),[CVE-2020-26558](https://nvd.nist.gov/vuln/detail/CVE-2020-26558),[CVE-2020-27170](https://nvd.nist.gov/vuln/detail/CVE-2020-27170),[CVE-2020-27171](https://nvd.nist.gov/vuln/detail/CVE-2020-27171),[CVE-2020-27820](https://nvd.nist.gov/vuln/detail/CVE-2020-27820),[CVE-2020-36516](https://nvd.nist.gov/vuln/detail/CVE-2020-36516),[CVE-2021-0129](https://nvd.nist.gov/vuln/detail/CVE-2021-0129),[CVE-2021-0512](https://nvd.nist.gov/vuln/detail/CVE-2021-0512),[CVE-2021-0920](https://nvd.nist.gov/vuln/detail/CVE-2021-0920),[CVE-2021-0937](https://nvd.nist.gov/vuln/detail/CVE-2021-0937),[CVE-2021-0941](https://nvd.nist.gov/vuln/detail/CVE-2021-0941),[CVE-2021-20320](https://nvd.nist.gov/vuln/detail/CVE-2021-20320),[CVE-2021-20321](https://nvd.nist.gov/vuln/detail/CVE-2021-20321),[CVE-2021-20322](https://nvd.nist.gov/vuln/detail/CVE-2021-20322),[CVE-2021-22543](https://nvd.nist.gov/vuln/detail/CVE-2021-22543),[CVE-2021-22555](https://nvd.nist.gov/vuln/detail/CVE-2021-22555),[CVE-2021-22600](https://nvd.nist.gov/vuln/detail/CVE-2021-22600),[CVE-2021-23133](https://nvd.nist.gov/vuln/detail/CVE-2021-23133),[CVE-2021-23134](https://nvd.nist.gov/vuln/detail/CVE-2021-23134),[CVE-2021-26401](https://nvd.nist.gov/vuln/detail/CVE-2021-26401),[CVE-2021-26930](https://nvd.nist.gov/vuln/detail/CVE-2021-26930),[CVE-2021-26931](https://nvd.nist.gov/vuln/detail/CVE-2021-26931),[CVE-2021-26932](https://nvd.nist.gov/vuln/detail/CVE-2021-26932),[CVE-2021-27363](https://nvd.nist.gov/vuln/detail/CVE-2021-27363),[CVE-2021-27364](https://nvd.nist.gov/vuln/detail/CVE-2021-27364),[CVE-2021-27365](https://nvd.nist.gov/vuln/detail/CVE-2021-27365),[CVE-2021-28038](https://nvd.nist.gov/vuln/detail/CVE-2021-28038),[CVE-2021-28039](https://nvd.nist.gov/vuln/detail/CVE-2021-28039),[CVE-2021-28375](https://nvd.nist.gov/vuln/detail/CVE-2021-28375),[CVE-2021-28660](https://nvd.nist.gov/vuln/detail/CVE-2021-28660),[CVE-2021-28688](https://nvd.nist.gov/vuln/detail/CVE-2021-28688),[CVE-2021-28691](https://nvd.nist.gov/vuln/detail/CVE-2021-28691),[CVE-2021-28711](https://nvd.nist.gov/vuln/detail/CVE-2021-28711),[CVE-2021-28712](https://nvd.nist.gov/vuln/detail/CVE-2021-28712),[CVE-2021-28713](https://nvd.nist.gov/vuln/detail/CVE-2021-28713),[CVE-2021-28714](https://nvd.nist.gov/vuln/detail/CVE-2021-28714),[CVE-2021-28715](https://nvd.nist.gov/vuln/detail/CVE-2021-28715),[CVE-2021-28950](https://nvd.nist.gov/vuln/detail/CVE-2021-28950),[CVE-2021-28951](https://nvd.nist.gov/vuln/detail/CVE-2021-28951),[CVE-2021-28952](https://nvd.nist.gov/vuln/detail/CVE-2021-28952),[CVE-2021-28964](https://nvd.nist.gov/vuln/detail/CVE-2021-28964),[CVE-2021-28971](https://nvd.nist.gov/vuln/detail/CVE-2021-28971),[CVE-2021-28972](https://nvd.nist.gov/vuln/detail/CVE-2021-28972),[CVE-2021-29154](https://nvd.nist.gov/vuln/detail/CVE-2021-29154),[CVE-2021-29155](https://nvd.nist.gov/vuln/detail/CVE-2021-29155),[CVE-2021-29264](https://nvd.nist.gov/vuln/detail/CVE-2021-29264),[CVE-2021-29265](https://nvd.nist.gov/vuln/detail/CVE-2021-29265),[CVE-2021-29266](https://nvd.nist.gov/vuln/detail/CVE-2021-29266),[CVE-2021-29646](https://nvd.nist.gov/vuln/detail/CVE-2021-29646),[CVE-2021-29647](https://nvd.nist.gov/vuln/detail/CVE-2021-29647),[CVE-2021-29648](https://nvd.nist.gov/vuln/detail/CVE-2021-29648),[CVE-2021-29649](https://nvd.nist.gov/vuln/detail/CVE-2021-29649),[CVE-2021-29650](https://nvd.nist.gov/vuln/detail/CVE-2021-29650),[CVE-2021-29657](https://nvd.nist.gov/vuln/detail/CVE-2021-29657),[CVE-2021-30002](https://nvd.nist.gov/vuln/detail/CVE-2021-30002),[CVE-2021-31440](https://nvd.nist.gov/vuln/detail/CVE-2021-31440),[CVE-2021-31829](https://nvd.nist.gov/vuln/detail/CVE-2021-31829),[CVE-2021-31916](https://nvd.nist.gov/vuln/detail/CVE-2021-31916),[CVE-2021-32399](https://nvd.nist.gov/vuln/detail/CVE-2021-32399),[CVE-2021-32606](https://nvd.nist.gov/vuln/detail/CVE-2021-32606),[CVE-2021-33033](https://nvd.nist.gov/vuln/detail/CVE-2021-33033),[CVE-2021-33034](https://nvd.nist.gov/vuln/detail/CVE-2021-33034),[CVE-2021-33098](https://nvd.nist.gov/vuln/detail/CVE-2021-33098),[CVE-2021-33135](https://nvd.nist.gov/vuln/detail/CVE-2021-33135),[CVE-2021-33200](https://nvd.nist.gov/vuln/detail/CVE-2021-33200),[CVE-2021-33624](https://nvd.nist.gov/vuln/detail/CVE-2021-33624),[CVE-2021-33655](https://nvd.nist.gov/vuln/detail/CVE-2021-33655),[CVE-2021-33909](https://nvd.nist.gov/vuln/detail/CVE-2021-33909),[CVE-2021-3444](https://nvd.nist.gov/vuln/detail/CVE-2021-3444),[CVE-2021-34556](https://nvd.nist.gov/vuln/detail/CVE-2021-34556),[CVE-2021-34693](https://nvd.nist.gov/vuln/detail/CVE-2021-34693),[CVE-2021-3483](https://nvd.nist.gov/vuln/detail/CVE-2021-3483),[CVE-2021-34866](https://nvd.nist.gov/vuln/detail/CVE-2021-34866),[CVE-2021-3489](https://nvd.nist.gov/vuln/detail/CVE-2021-3489),[CVE-2021-3490](https://nvd.nist.gov/vuln/detail/CVE-2021-3490),[CVE-2021-3491](https://nvd.nist.gov/vuln/detail/CVE-2021-3491),[CVE-2021-34981](https://nvd.nist.gov/vuln/detail/CVE-2021-34981),[CVE-2021-3501](https://nvd.nist.gov/vuln/detail/CVE-2021-3501),[CVE-2021-35039](https://nvd.nist.gov/vuln/detail/CVE-2021-35039),[CVE-2021-3506](https://nvd.nist.gov/vuln/detail/CVE-2021-3506),[CVE-2021-3543](https://nvd.nist.gov/vuln/detail/CVE-2021-3543),[CVE-2021-35477](https://nvd.nist.gov/vuln/detail/CVE-2021-35477),[CVE-2021-3564](https://nvd.nist.gov/vuln/detail/CVE-2021-3564),[CVE-2021-3573](https://nvd.nist.gov/vuln/detail/CVE-2021-3573),[CVE-2021-3600](https://nvd.nist.gov/vuln/detail/CVE-2021-3600),[CVE-2021-3609](https://nvd.nist.gov/vuln/detail/CVE-2021-3609),[CVE-2021-3612](https://nvd.nist.gov/vuln/detail/CVE-2021-3612),[CVE-2021-3640](https://nvd.nist.gov/vuln/detail/CVE-2021-3640),[CVE-2021-3653](https://nvd.nist.gov/vuln/detail/CVE-2021-3653),[CVE-2021-3655](https://nvd.nist.gov/vuln/detail/CVE-2021-3655),[CVE-2021-3656](https://nvd.nist.gov/vuln/detail/CVE-2021-3656),[CVE-2021-3659](https://nvd.nist.gov/vuln/detail/CVE-2021-3659),[CVE-2021-3679](https://nvd.nist.gov/vuln/detail/CVE-2021-3679),[CVE-2021-37159](https://nvd.nist.gov/vuln/detail/CVE-2021-37159),[CVE-2021-3732](https://nvd.nist.gov/vuln/detail/CVE-2021-3732),[CVE-2021-3736](https://nvd.nist.gov/vuln/detail/CVE-2021-3736),[CVE-2021-3739](https://nvd.nist.gov/vuln/detail/CVE-2021-3739),[CVE-2021-3743](https://nvd.nist.gov/vuln/detail/CVE-2021-3743),[CVE-2021-3744](https://nvd.nist.gov/vuln/detail/CVE-2021-3744),[CVE-2021-3752](https://nvd.nist.gov/vuln/detail/CVE-2021-3752),[CVE-2021-3753](https://nvd.nist.gov/vuln/detail/CVE-2021-3753),[CVE-2021-37576](https://nvd.nist.gov/vuln/detail/CVE-2021-37576),[CVE-2021-3760](https://nvd.nist.gov/vuln/detail/CVE-2021-3760),[CVE-2021-3764](https://nvd.nist.gov/vuln/detail/CVE-2021-3764),[CVE-2021-3772](https://nvd.nist.gov/vuln/detail/CVE-2021-3772),[CVE-2021-38166](https://nvd.nist.gov/vuln/detail/CVE-2021-38166),[CVE-2021-38198](https://nvd.nist.gov/vuln/detail/CVE-2021-38198),[CVE-2021-38199](https://nvd.nist.gov/vuln/detail/CVE-2021-38199),[CVE-2021-38200](https://nvd.nist.gov/vuln/detail/CVE-2021-38200),[CVE-2021-38201](https://nvd.nist.gov/vuln/detail/CVE-2021-38201),[CVE-2021-38202](https://nvd.nist.gov/vuln/detail/CVE-2021-38202),[CVE-2021-38203](https://nvd.nist.gov/vuln/detail/CVE-2021-38203),[CVE-2021-38204](https://nvd.nist.gov/vuln/detail/CVE-2021-38204),[CVE-2021-38205](https://nvd.nist.gov/vuln/detail/CVE-2021-38205),[CVE-2021-38206](https://nvd.nist.gov/vuln/detail/CVE-2021-38206),[CVE-2021-38207](https://nvd.nist.gov/vuln/detail/CVE-2021-38207),[CVE-2021-38208](https://nvd.nist.gov/vuln/detail/CVE-2021-38208),[CVE-2021-38209](https://nvd.nist.gov/vuln/detail/CVE-2021-38209),[CVE-2021-38300](https://nvd.nist.gov/vuln/detail/CVE-2021-38300),[CVE-2021-3923](https://nvd.nist.gov/vuln/detail/CVE-2021-3923),[CVE-2021-39633](https://nvd.nist.gov/vuln/detail/CVE-2021-39633),[CVE-2021-39656](https://nvd.nist.gov/vuln/detail/CVE-2021-39656),[CVE-2021-39685](https://nvd.nist.gov/vuln/detail/CVE-2021-39685),[CVE-2021-39686](https://nvd.nist.gov/vuln/detail/CVE-2021-39686),[CVE-2021-39698](https://nvd.nist.gov/vuln/detail/CVE-2021-39698),[CVE-2021-4001](https://nvd.nist.gov/vuln/detail/CVE-2021-4001),[CVE-2021-4002](https://nvd.nist.gov/vuln/detail/CVE-2021-4002),[CVE-2021-4028](https://nvd.nist.gov/vuln/detail/CVE-2021-4028),[CVE-2021-40490](https://nvd.nist.gov/vuln/detail/CVE-2021-40490),[CVE-2021-4083](https://nvd.nist.gov/vuln/detail/CVE-2021-4083),[CVE-2021-4090](https://nvd.nist.gov/vuln/detail/CVE-2021-4090),[CVE-2021-4093](https://nvd.nist.gov/vuln/detail/CVE-2021-4093),[CVE-2021-41073](https://nvd.nist.gov/vuln/detail/CVE-2021-41073),[CVE-2021-4135](https://nvd.nist.gov/vuln/detail/CVE-2021-4135),[CVE-2021-4148](https://nvd.nist.gov/vuln/detail/CVE-2021-4148),[CVE-2021-4149](https://nvd.nist.gov/vuln/detail/CVE-2021-4149),[CVE-2021-4154](https://nvd.nist.gov/vuln/detail/CVE-2021-4154),[CVE-2021-4155](https://nvd.nist.gov/vuln/detail/CVE-2021-4155),[CVE-2021-4157](https://nvd.nist.gov/vuln/detail/CVE-2021-4157),[CVE-2021-41864](https://nvd.nist.gov/vuln/detail/CVE-2021-41864),[CVE-2021-4197](https://nvd.nist.gov/vuln/detail/CVE-2021-4197),[CVE-2021-42008](https://nvd.nist.gov/vuln/detail/CVE-2021-42008),[CVE-2021-4202](https://nvd.nist.gov/vuln/detail/CVE-2021-4202),[CVE-2021-4203](https://nvd.nist.gov/vuln/detail/CVE-2021-4203),[CVE-2021-42252](https://nvd.nist.gov/vuln/detail/CVE-2021-42252),[CVE-2021-42327](https://nvd.nist.gov/vuln/detail/CVE-2021-42327),[CVE-2021-42739](https://nvd.nist.gov/vuln/detail/CVE-2021-42739),[CVE-2021-43056](https://nvd.nist.gov/vuln/detail/CVE-2021-43056),[CVE-2021-43057](https://nvd.nist.gov/vuln/detail/CVE-2021-43057),[CVE-2021-43267](https://nvd.nist.gov/vuln/detail/CVE-2021-43267),[CVE-2021-43389](https://nvd.nist.gov/vuln/detail/CVE-2021-43389),[CVE-2021-43975](https://nvd.nist.gov/vuln/detail/CVE-2021-43975),[CVE-2021-43976](https://nvd.nist.gov/vuln/detail/CVE-2021-43976),[CVE-2021-44733](https://nvd.nist.gov/vuln/detail/CVE-2021-44733),[CVE-2021-44879](https://nvd.nist.gov/vuln/detail/CVE-2021-44879),[CVE-2021-45095](https://nvd.nist.gov/vuln/detail/CVE-2021-45095),[CVE-2021-45100](https://nvd.nist.gov/vuln/detail/CVE-2021-45100),[CVE-2021-45402](https://nvd.nist.gov/vuln/detail/CVE-2021-45402),[CVE-2021-45469](https://nvd.nist.gov/vuln/detail/CVE-2021-45469),[CVE-2021-45480](https://nvd.nist.gov/vuln/detail/CVE-2021-45480),[CVE-2021-45485](https://nvd.nist.gov/vuln/detail/CVE-2021-45485),[CVE-2021-45486](https://nvd.nist.gov/vuln/detail/CVE-2021-45486),[CVE-2021-45868](https://nvd.nist.gov/vuln/detail/CVE-2021-45868),[CVE-2021-46283](https://nvd.nist.gov/vuln/detail/CVE-2021-46283),[CVE-2022-0001](https://nvd.nist.gov/vuln/detail/CVE-2022-0001),[CVE-2022-0002](https://nvd.nist.gov/vuln/detail/CVE-2022-0002),[CVE-2022-0168](https://nvd.nist.gov/vuln/detail/CVE-2022-0168),[CVE-2022-0171](https://nvd.nist.gov/vuln/detail/CVE-2022-0171),[CVE-2022-0185](https://nvd.nist.gov/vuln/detail/CVE-2022-0185),[CVE-2022-0264](https://nvd.nist.gov/vuln/detail/CVE-2022-0264),[CVE-2022-0286](https://nvd.nist.gov/vuln/detail/CVE-2022-0286),[CVE-2022-0322](https://nvd.nist.gov/vuln/detail/CVE-2022-0322),[CVE-2022-0330](https://nvd.nist.gov/vuln/detail/CVE-2022-0330),[CVE-2022-0382](https://nvd.nist.gov/vuln/detail/CVE-2022-0382),[CVE-2022-0435](https://nvd.nist.gov/vuln/detail/CVE-2022-0435),[CVE-2022-0487](https://nvd.nist.gov/vuln/detail/CVE-2022-0487),[CVE-2022-0492](https://nvd.nist.gov/vuln/detail/CVE-2022-0492),[CVE-2022-0494](https://nvd.nist.gov/vuln/detail/CVE-2022-0494),[CVE-2022-0500](https://nvd.nist.gov/vuln/detail/CVE-2022-0500),[CVE-2022-0516](https://nvd.nist.gov/vuln/detail/CVE-2022-0516),[CVE-2022-0617](https://nvd.nist.gov/vuln/detail/CVE-2022-0617),[CVE-2022-0742](https://nvd.nist.gov/vuln/detail/CVE-2022-0742),[CVE-2022-0847](https://nvd.nist.gov/vuln/detail/CVE-2022-0847),[CVE-2022-0850](https://nvd.nist.gov/vuln/detail/CVE-2022-0850),[CVE-2022-0995](https://nvd.nist.gov/vuln/detail/CVE-2022-0995),[CVE-2022-1011](https://nvd.nist.gov/vuln/detail/CVE-2022-1011),[CVE-2022-1012](https://nvd.nist.gov/vuln/detail/CVE-2022-1012),[CVE-2022-1015](https://nvd.nist.gov/vuln/detail/CVE-2022-1015),[CVE-2022-1016](https://nvd.nist.gov/vuln/detail/CVE-2022-1016),[CVE-2022-1043](https://nvd.nist.gov/vuln/detail/CVE-2022-1043),[CVE-2022-1048](https://nvd.nist.gov/vuln/detail/CVE-2022-1048),[CVE-2022-1055](https://nvd.nist.gov/vuln/detail/CVE-2022-1055),[CVE-2022-1158](https://nvd.nist.gov/vuln/detail/CVE-2022-1158),[CVE-2022-1184](https://nvd.nist.gov/vuln/detail/CVE-2022-1184),[CVE-2022-1195](https://nvd.nist.gov/vuln/detail/CVE-2022-1195),[CVE-2022-1198](https://nvd.nist.gov/vuln/detail/CVE-2022-1198),[CVE-2022-1199](https://nvd.nist.gov/vuln/detail/CVE-2022-1199),[CVE-2022-1204](https://nvd.nist.gov/vuln/detail/CVE-2022-1204),[CVE-2022-1263](https://nvd.nist.gov/vuln/detail/CVE-2022-1263),[CVE-2022-1353](https://nvd.nist.gov/vuln/detail/CVE-2022-1353),[CVE-2022-1462](https://nvd.nist.gov/vuln/detail/CVE-2022-1462),[CVE-2022-1516](https://nvd.nist.gov/vuln/detail/CVE-2022-1516),[CVE-2022-1651](https://nvd.nist.gov/vuln/detail/CVE-2022-1651),[CVE-2022-1652](https://nvd.nist.gov/vuln/detail/CVE-2022-1652),[CVE-2022-1671](https://nvd.nist.gov/vuln/detail/CVE-2022-1671),[CVE-2022-1679](https://nvd.nist.gov/vuln/detail/CVE-2022-1679),[CVE-2022-1729](https://nvd.nist.gov/vuln/detail/CVE-2022-1729),[CVE-2022-1734](https://nvd.nist.gov/vuln/detail/CVE-2022-1734),[CVE-2022-1789](https://nvd.nist.gov/vuln/detail/CVE-2022-1789),[CVE-2022-1852](https://nvd.nist.gov/vuln/detail/CVE-2022-1852),[CVE-2022-1943](https://nvd.nist.gov/vuln/detail/CVE-2022-1943),[CVE-2022-1973](https://nvd.nist.gov/vuln/detail/CVE-2022-1973),[CVE-2022-1974](https://nvd.nist.gov/vuln/detail/CVE-2022-1974),[CVE-2022-1975](https://nvd.nist.gov/vuln/detail/CVE-2022-1975),[CVE-2022-1998](https://nvd.nist.gov/vuln/detail/CVE-2022-1998),[CVE-2022-20008](https://nvd.nist.gov/vuln/detail/CVE-2022-20008),[CVE-2022-20132](https://nvd.nist.gov/vuln/detail/CVE-2022-20132),[CVE-2022-20141](https://nvd.nist.gov/vuln/detail/CVE-2022-20141),[CVE-2022-20148](https://nvd.nist.gov/vuln/detail/CVE-2022-20148),[CVE-2022-20154](https://nvd.nist.gov/vuln/detail/CVE-2022-20154),[CVE-2022-20158](https://nvd.nist.gov/vuln/detail/CVE-2022-20158),[CVE-2022-20368](https://nvd.nist.gov/vuln/detail/CVE-2022-20368),[CVE-2022-20369](https://nvd.nist.gov/vuln/detail/CVE-2022-20369),[CVE-2022-20421](https://nvd.nist.gov/vuln/detail/CVE-2022-20421),[CVE-2022-20422](https://nvd.nist.gov/vuln/detail/CVE-2022-20422),[CVE-2022-20566](https://nvd.nist.gov/vuln/detail/CVE-2022-20566),[CVE-2022-20572](https://nvd.nist.gov/vuln/detail/CVE-2022-20572),[CVE-2022-2078](https://nvd.nist.gov/vuln/detail/CVE-2022-2078),[CVE-2022-21123](https://nvd.nist.gov/vuln/detail/CVE-2022-21123),[CVE-2022-21125](https://nvd.nist.gov/vuln/detail/CVE-2022-21125),[CVE-2022-21166](https://nvd.nist.gov/vuln/detail/CVE-2022-21166),[CVE-2022-21499](https://nvd.nist.gov/vuln/detail/CVE-2022-21499),[CVE-2022-21505](https://nvd.nist.gov/vuln/detail/CVE-2022-21505),[CVE-2022-2153](https://nvd.nist.gov/vuln/detail/CVE-2022-2153),[CVE-2022-2196](https://nvd.nist.gov/vuln/detail/CVE-2022-2196),[CVE-2022-22942](https://nvd.nist.gov/vuln/detail/CVE-2022-22942),[CVE-2022-23036](https://nvd.nist.gov/vuln/detail/CVE-2022-23036),[CVE-2022-23037](https://nvd.nist.gov/vuln/detail/CVE-2022-23037),[CVE-2022-23038](https://nvd.nist.gov/vuln/detail/CVE-2022-23038),[CVE-2022-23039](https://nvd.nist.gov/vuln/detail/CVE-2022-23039),[CVE-2022-23040](https://nvd.nist.gov/vuln/detail/CVE-2022-23040),[CVE-2022-23041](https://nvd.nist.gov/vuln/detail/CVE-2022-23041),[CVE-2022-23042](https://nvd.nist.gov/vuln/detail/CVE-2022-23042),[CVE-2022-2308](https://nvd.nist.gov/vuln/detail/CVE-2022-2308),[CVE-2022-2318](https://nvd.nist.gov/vuln/detail/CVE-2022-2318),[CVE-2022-23222](https://nvd.nist.gov/vuln/detail/CVE-2022-23222),[CVE-2022-2380](https://nvd.nist.gov/vuln/detail/CVE-2022-2380),[CVE-2022-23960](https://nvd.nist.gov/vuln/detail/CVE-2022-23960),[CVE-2022-24122](https://nvd.nist.gov/vuln/detail/CVE-2022-24122),[CVE-2022-24448](https://nvd.nist.gov/vuln/detail/CVE-2022-24448),[CVE-2022-24958](https://nvd.nist.gov/vuln/detail/CVE-2022-24958),[CVE-2022-24959](https://nvd.nist.gov/vuln/detail/CVE-2022-24959),[CVE-2022-2503](https://nvd.nist.gov/vuln/detail/CVE-2022-2503),[CVE-2022-25258](https://nvd.nist.gov/vuln/detail/CVE-2022-25258),[CVE-2022-25375](https://nvd.nist.gov/vuln/detail/CVE-2022-25375),[CVE-2022-25636](https://nvd.nist.gov/vuln/detail/CVE-2022-25636),[CVE-2022-2585](https://nvd.nist.gov/vuln/detail/CVE-2022-2585),[CVE-2022-2586](https://nvd.nist.gov/vuln/detail/CVE-2022-2586),[CVE-2022-2588](https://nvd.nist.gov/vuln/detail/CVE-2022-2588),[CVE-2022-2602](https://nvd.nist.gov/vuln/detail/CVE-2022-2602),[CVE-2022-26365](https://nvd.nist.gov/vuln/detail/CVE-2022-26365),[CVE-2022-26373](https://nvd.nist.gov/vuln/detail/CVE-2022-26373),[CVE-2022-2639](https://nvd.nist.gov/vuln/detail/CVE-2022-2639),[CVE-2022-26490](https://nvd.nist.gov/vuln/detail/CVE-2022-26490),[CVE-2022-2663](https://nvd.nist.gov/vuln/detail/CVE-2022-2663),[CVE-2022-26966](https://nvd.nist.gov/vuln/detail/CVE-2022-26966),[CVE-2022-27223](https://nvd.nist.gov/vuln/detail/CVE-2022-27223),[CVE-2022-27666](https://nvd.nist.gov/vuln/detail/CVE-2022-27666),[CVE-2022-27672](https://nvd.nist.gov/vuln/detail/CVE-2022-27672),[CVE-2022-27950](https://nvd.nist.gov/vuln/detail/CVE-2022-27950),[CVE-2022-28356](https://nvd.nist.gov/vuln/detail/CVE-2022-28356),[CVE-2022-28388](https://nvd.nist.gov/vuln/detail/CVE-2022-28388),[CVE-2022-28389](https://nvd.nist.gov/vuln/detail/CVE-2022-28389),[CVE-2022-28390](https://nvd.nist.gov/vuln/detail/CVE-2022-28390),[CVE-2022-2873](https://nvd.nist.gov/vuln/detail/CVE-2022-2873),[CVE-2022-28893](https://nvd.nist.gov/vuln/detail/CVE-2022-28893),[CVE-2022-2905](https://nvd.nist.gov/vuln/detail/CVE-2022-2905),[CVE-2022-29156](https://nvd.nist.gov/vuln/detail/CVE-2022-29156),[CVE-2022-2938](https://nvd.nist.gov/vuln/detail/CVE-2022-2938),[CVE-2022-29581](https://nvd.nist.gov/vuln/detail/CVE-2022-29581),[CVE-2022-29582](https://nvd.nist.gov/vuln/detail/CVE-2022-29582),[CVE-2022-2959](https://nvd.nist.gov/vuln/detail/CVE-2022-2959),[CVE-2022-2964](https://nvd.nist.gov/vuln/detail/CVE-2022-2964),[CVE-2022-2977](https://nvd.nist.gov/vuln/detail/CVE-2022-2977),[CVE-2022-2978](https://nvd.nist.gov/vuln/detail/CVE-2022-2978),[CVE-2022-29900](https://nvd.nist.gov/vuln/detail/CVE-2022-29900),[CVE-2022-29901](https://nvd.nist.gov/vuln/detail/CVE-2022-29901),[CVE-2022-3028](https://nvd.nist.gov/vuln/detail/CVE-2022-3028),[CVE-2022-30594](https://nvd.nist.gov/vuln/detail/CVE-2022-30594),[CVE-2022-3061](https://nvd.nist.gov/vuln/detail/CVE-2022-3061),[CVE-2022-3077](https://nvd.nist.gov/vuln/detail/CVE-2022-3077),[CVE-2022-3078](https://nvd.nist.gov/vuln/detail/CVE-2022-3078),[CVE-2022-3104](https://nvd.nist.gov/vuln/detail/CVE-2022-3104),[CVE-2022-3105](https://nvd.nist.gov/vuln/detail/CVE-2022-3105),[CVE-2022-3106](https://nvd.nist.gov/vuln/detail/CVE-2022-3106),[CVE-2022-3107](https://nvd.nist.gov/vuln/detail/CVE-2022-3107),[CVE-2022-3108](https://nvd.nist.gov/vuln/detail/CVE-2022-3108),[CVE-2022-3110](https://nvd.nist.gov/vuln/detail/CVE-2022-3110),[CVE-2022-3111](https://nvd.nist.gov/vuln/detail/CVE-2022-3111),[CVE-2022-3112](https://nvd.nist.gov/vuln/detail/CVE-2022-3112),[CVE-2022-3113](https://nvd.nist.gov/vuln/detail/CVE-2022-3113),[CVE-2022-3115](https://nvd.nist.gov/vuln/detail/CVE-2022-3115),[CVE-2022-3169](https://nvd.nist.gov/vuln/detail/CVE-2022-3169),[CVE-2022-3176](https://nvd.nist.gov/vuln/detail/CVE-2022-3176),[CVE-2022-3202](https://nvd.nist.gov/vuln/detail/CVE-2022-3202),[CVE-2022-32250](https://nvd.nist.gov/vuln/detail/CVE-2022-32250),[CVE-2022-32296](https://nvd.nist.gov/vuln/detail/CVE-2022-32296),[CVE-2022-3239](https://nvd.nist.gov/vuln/detail/CVE-2022-3239),[CVE-2022-32981](https://nvd.nist.gov/vuln/detail/CVE-2022-32981),[CVE-2022-3303](https://nvd.nist.gov/vuln/detail/CVE-2022-3303),[CVE-2022-3344](https://nvd.nist.gov/vuln/detail/CVE-2022-3344),[CVE-2022-33740](https://nvd.nist.gov/vuln/detail/CVE-2022-33740),[CVE-2022-33741](https://nvd.nist.gov/vuln/detail/CVE-2022-33741),[CVE-2022-33742](https://nvd.nist.gov/vuln/detail/CVE-2022-33742),[CVE-2022-33743](https://nvd.nist.gov/vuln/detail/CVE-2022-33743),[CVE-2022-33744](https://nvd.nist.gov/vuln/detail/CVE-2022-33744),[CVE-2022-33981](https://nvd.nist.gov/vuln/detail/CVE-2022-33981),[CVE-2022-3424](https://nvd.nist.gov/vuln/detail/CVE-2022-3424),[CVE-2022-34494](https://nvd.nist.gov/vuln/detail/CVE-2022-34494),[CVE-2022-34495](https://nvd.nist.gov/vuln/detail/CVE-2022-34495),[CVE-2022-34918](https://nvd.nist.gov/vuln/detail/CVE-2022-34918),[CVE-2022-3521](https://nvd.nist.gov/vuln/detail/CVE-2022-3521),[CVE-2022-3524](https://nvd.nist.gov/vuln/detail/CVE-2022-3524),[CVE-2022-3526](https://nvd.nist.gov/vuln/detail/CVE-2022-3526),[CVE-2022-3534](https://nvd.nist.gov/vuln/detail/CVE-2022-3534),[CVE-2022-3543](https://nvd.nist.gov/vuln/detail/CVE-2022-3543),[CVE-2022-3545](https://nvd.nist.gov/vuln/detail/CVE-2022-3545),[CVE-2022-3564](https://nvd.nist.gov/vuln/detail/CVE-2022-3564),[CVE-2022-3565](https://nvd.nist.gov/vuln/detail/CVE-2022-3565),[CVE-2022-3577](https://nvd.nist.gov/vuln/detail/CVE-2022-3577),[CVE-2022-3586](https://nvd.nist.gov/vuln/detail/CVE-2022-3586),[CVE-2022-3594](https://nvd.nist.gov/vuln/detail/CVE-2022-3594),[CVE-2022-36123](https://nvd.nist.gov/vuln/detail/CVE-2022-36123),[CVE-2022-3619](https://nvd.nist.gov/vuln/detail/CVE-2022-3619),[CVE-2022-3621](https://nvd.nist.gov/vuln/detail/CVE-2022-3621),[CVE-2022-3623](https://nvd.nist.gov/vuln/detail/CVE-2022-3623),[CVE-2022-3625](https://nvd.nist.gov/vuln/detail/CVE-2022-3625),[CVE-2022-3628](https://nvd.nist.gov/vuln/detail/CVE-2022-3628),[CVE-2022-36280](https://nvd.nist.gov/vuln/detail/CVE-2022-36280),[CVE-2022-3629](https://nvd.nist.gov/vuln/detail/CVE-2022-3629),[CVE-2022-3633](https://nvd.nist.gov/vuln/detail/CVE-2022-3633),[CVE-2022-3635](https://nvd.nist.gov/vuln/detail/CVE-2022-3635),[CVE-2022-3643](https://nvd.nist.gov/vuln/detail/CVE-2022-3643),[CVE-2022-3646](https://nvd.nist.gov/vuln/detail/CVE-2022-3646),[CVE-2022-3649](https://nvd.nist.gov/vuln/detail/CVE-2022-3649),[CVE-2022-36879](https://nvd.nist.gov/vuln/detail/CVE-2022-36879),[CVE-2022-36946](https://nvd.nist.gov/vuln/detail/CVE-2022-36946),[CVE-2022-3707](https://nvd.nist.gov/vuln/detail/CVE-2022-3707),[CVE-2022-39189](https://nvd.nist.gov/vuln/detail/CVE-2022-39189),[CVE-2022-39190](https://nvd.nist.gov/vuln/detail/CVE-2022-39190),[CVE-2022-40307](https://nvd.nist.gov/vuln/detail/CVE-2022-40307),[CVE-2022-40768](https://nvd.nist.gov/vuln/detail/CVE-2022-40768),[CVE-2022-4095](https://nvd.nist.gov/vuln/detail/CVE-2022-4095),[CVE-2022-40982](https://nvd.nist.gov/vuln/detail/CVE-2022-40982),[CVE-2022-41218](https://nvd.nist.gov/vuln/detail/CVE-2022-41218),[CVE-2022-41222](https://nvd.nist.gov/vuln/detail/CVE-2022-41222),[CVE-2022-4129](https://nvd.nist.gov/vuln/detail/CVE-2022-4129),[CVE-2022-41674](https://nvd.nist.gov/vuln/detail/CVE-2022-41674),[CVE-2022-41849](https://nvd.nist.gov/vuln/detail/CVE-2022-41849),[CVE-2022-41850](https://nvd.nist.gov/vuln/detail/CVE-2022-41850),[CVE-2022-41858](https://nvd.nist.gov/vuln/detail/CVE-2022-41858),[CVE-2022-42432](https://nvd.nist.gov/vuln/detail/CVE-2022-42432),[CVE-2022-4269](https://nvd.nist.gov/vuln/detail/CVE-2022-4269),[CVE-2022-42703](https://nvd.nist.gov/vuln/detail/CVE-2022-42703),[CVE-2022-42719](https://nvd.nist.gov/vuln/detail/CVE-2022-42719),[CVE-2022-42720](https://nvd.nist.gov/vuln/detail/CVE-2022-42720),[CVE-2022-42721](https://nvd.nist.gov/vuln/detail/CVE-2022-42721),[CVE-2022-42722](https://nvd.nist.gov/vuln/detail/CVE-2022-42722),[CVE-2022-42895](https://nvd.nist.gov/vuln/detail/CVE-2022-42895),[CVE-2022-42896](https://nvd.nist.gov/vuln/detail/CVE-2022-42896),[CVE-2022-43750](https://nvd.nist.gov/vuln/detail/CVE-2022-43750),[CVE-2022-4378](https://nvd.nist.gov/vuln/detail/CVE-2022-4378),[CVE-2022-4379](https://nvd.nist.gov/vuln/detail/CVE-2022-4379),[CVE-2022-4382](https://nvd.nist.gov/vuln/detail/CVE-2022-4382),[CVE-2022-43945](https://nvd.nist.gov/vuln/detail/CVE-2022-43945),[CVE-2022-45869](https://nvd.nist.gov/vuln/detail/CVE-2022-45869),[CVE-2022-45886](https://nvd.nist.gov/vuln/detail/CVE-2022-45886),[CVE-2022-45887](https://nvd.nist.gov/vuln/detail/CVE-2022-45887),[CVE-2022-45919](https://nvd.nist.gov/vuln/detail/CVE-2022-45919),[CVE-2022-45934](https://nvd.nist.gov/vuln/detail/CVE-2022-45934),[CVE-2022-4662](https://nvd.nist.gov/vuln/detail/CVE-2022-4662),[CVE-2022-4744](https://nvd.nist.gov/vuln/detail/CVE-2022-4744),[CVE-2022-47518](https://nvd.nist.gov/vuln/detail/CVE-2022-47518),[CVE-2022-47519](https://nvd.nist.gov/vuln/detail/CVE-2022-47519),[CVE-2022-47520](https://nvd.nist.gov/vuln/detail/CVE-2022-47520),[CVE-2022-47521](https://nvd.nist.gov/vuln/detail/CVE-2022-47521),[CVE-2022-47929](https://nvd.nist.gov/vuln/detail/CVE-2022-47929),[CVE-2022-47938](https://nvd.nist.gov/vuln/detail/CVE-2022-47938),[CVE-2022-47939](https://nvd.nist.gov/vuln/detail/CVE-2022-47939),[CVE-2022-47941](https://nvd.nist.gov/vuln/detail/CVE-2022-47941),[CVE-2022-47942](https://nvd.nist.gov/vuln/detail/CVE-2022-47942),[CVE-2022-47943](https://nvd.nist.gov/vuln/detail/CVE-2022-47943),[CVE-2022-4842](https://nvd.nist.gov/vuln/detail/CVE-2022-4842),[CVE-2022-48423](https://nvd.nist.gov/vuln/detail/CVE-2022-48423),[CVE-2022-48424](https://nvd.nist.gov/vuln/detail/CVE-2022-48424),[CVE-2022-48425](https://nvd.nist.gov/vuln/detail/CVE-2022-48425),[CVE-2022-48502](https://nvd.nist.gov/vuln/detail/CVE-2022-48502),[CVE-2023-0045](https://nvd.nist.gov/vuln/detail/CVE-2023-0045),[CVE-2023-0160](https://nvd.nist.gov/vuln/detail/CVE-2023-0160),[CVE-2023-0179](https://nvd.nist.gov/vuln/detail/CVE-2023-0179),[CVE-2023-0210](https://nvd.nist.gov/vuln/detail/CVE-2023-0210),[CVE-2023-0266](https://nvd.nist.gov/vuln/detail/CVE-2023-0266),[CVE-2023-0386](https://nvd.nist.gov/vuln/detail/CVE-2023-0386),[CVE-2023-0394](https://nvd.nist.gov/vuln/detail/CVE-2023-0394),[CVE-2023-0458](https://nvd.nist.gov/vuln/detail/CVE-2023-0458),[CVE-2023-0459](https://nvd.nist.gov/vuln/detail/CVE-2023-0459),[CVE-2023-0461](https://nvd.nist.gov/vuln/detail/CVE-2023-0461),[CVE-2023-0590](https://nvd.nist.gov/vuln/detail/CVE-2023-0590),[CVE-2023-0615](https://nvd.nist.gov/vuln/detail/CVE-2023-0615),[CVE-2023-1073](https://nvd.nist.gov/vuln/detail/CVE-2023-1073),[CVE-2023-1074](https://nvd.nist.gov/vuln/detail/CVE-2023-1074),[CVE-2023-1076](https://nvd.nist.gov/vuln/detail/CVE-2023-1076),[CVE-2023-1077](https://nvd.nist.gov/vuln/detail/CVE-2023-1077),[CVE-2023-1078](https://nvd.nist.gov/vuln/detail/CVE-2023-1078),[CVE-2023-1079](https://nvd.nist.gov/vuln/detail/CVE-2023-1079),[CVE-2023-1095](https://nvd.nist.gov/vuln/detail/CVE-2023-1095),[CVE-2023-1118](https://nvd.nist.gov/vuln/detail/CVE-2023-1118),[CVE-2023-1192](https://nvd.nist.gov/vuln/detail/CVE-2023-1192),[CVE-2023-1206](https://nvd.nist.gov/vuln/detail/CVE-2023-1206),[CVE-2023-1249](https://nvd.nist.gov/vuln/detail/CVE-2023-1249),[CVE-2023-1252](https://nvd.nist.gov/vuln/detail/CVE-2023-1252),[CVE-2023-1281](https://nvd.nist.gov/vuln/detail/CVE-2023-1281),[CVE-2023-1295](https://nvd.nist.gov/vuln/detail/CVE-2023-1295),[CVE-2023-1380](https://nvd.nist.gov/vuln/detail/CVE-2023-1380),[CVE-2023-1382](https://nvd.nist.gov/vuln/detail/CVE-2023-1382),[CVE-2023-1513](https://nvd.nist.gov/vuln/detail/CVE-2023-1513),[CVE-2023-1582](https://nvd.nist.gov/vuln/detail/CVE-2023-1582),[CVE-2023-1611](https://nvd.nist.gov/vuln/detail/CVE-2023-1611),[CVE-2023-1637](https://nvd.nist.gov/vuln/detail/CVE-2023-1637),[CVE-2023-1652](https://nvd.nist.gov/vuln/detail/CVE-2023-1652),[CVE-2023-1670](https://nvd.nist.gov/vuln/detail/CVE-2023-1670),[CVE-2023-1829](https://nvd.nist.gov/vuln/detail/CVE-2023-1829),[CVE-2023-1838](https://nvd.nist.gov/vuln/detail/CVE-2023-1838),[CVE-2023-1855](https://nvd.nist.gov/vuln/detail/CVE-2023-1855),[CVE-2023-1859](https://nvd.nist.gov/vuln/detail/CVE-2023-1859),[CVE-2023-1989](https://nvd.nist.gov/vuln/detail/CVE-2023-1989),[CVE-2023-1990](https://nvd.nist.gov/vuln/detail/CVE-2023-1990),[CVE-2023-2002](https://nvd.nist.gov/vuln/detail/CVE-2023-2002),[CVE-2023-2006](https://nvd.nist.gov/vuln/detail/CVE-2023-2006),[CVE-2023-2008](https://nvd.nist.gov/vuln/detail/CVE-2023-2008),[CVE-2023-2019](https://nvd.nist.gov/vuln/detail/CVE-2023-2019),[CVE-2023-20569](https://nvd.nist.gov/vuln/detail/CVE-2023-20569),[CVE-2023-20588](https://nvd.nist.gov/vuln/detail/CVE-2023-20588),[CVE-2023-20593](https://nvd.nist.gov/vuln/detail/CVE-2023-20593),[CVE-2023-20928](https://nvd.nist.gov/vuln/detail/CVE-2023-20928),[CVE-2023-21102](https://nvd.nist.gov/vuln/detail/CVE-2023-21102),[CVE-2023-2124](https://nvd.nist.gov/vuln/detail/CVE-2023-2124),[CVE-2023-2156](https://nvd.nist.gov/vuln/detail/CVE-2023-2156),[CVE-2023-2162](https://nvd.nist.gov/vuln/detail/CVE-2023-2162),[CVE-2023-2163](https://nvd.nist.gov/vuln/detail/CVE-2023-2163),[CVE-2023-2166](https://nvd.nist.gov/vuln/detail/CVE-2023-2166),[CVE-2023-2177](https://nvd.nist.gov/vuln/detail/CVE-2023-2177),[CVE-2023-2194](https://nvd.nist.gov/vuln/detail/CVE-2023-2194),[CVE-2023-2235](https://nvd.nist.gov/vuln/detail/CVE-2023-2235),[CVE-2023-2269](https://nvd.nist.gov/vuln/detail/CVE-2023-2269),[CVE-2023-22998](https://nvd.nist.gov/vuln/detail/CVE-2023-22998),[CVE-2023-22999](https://nvd.nist.gov/vuln/detail/CVE-2023-22999),[CVE-2023-23001](https://nvd.nist.gov/vuln/detail/CVE-2023-23001),[CVE-2023-23002](https://nvd.nist.gov/vuln/detail/CVE-2023-23002),[CVE-2023-23004](https://nvd.nist.gov/vuln/detail/CVE-2023-23004),[CVE-2023-23006](https://nvd.nist.gov/vuln/detail/CVE-2023-23006),[CVE-2023-23454](https://nvd.nist.gov/vuln/detail/CVE-2023-23454),[CVE-2023-23455](https://nvd.nist.gov/vuln/detail/CVE-2023-23455),[CVE-2023-23559](https://nvd.nist.gov/vuln/detail/CVE-2023-23559),[CVE-2023-25012](https://nvd.nist.gov/vuln/detail/CVE-2023-25012),[CVE-2023-2513](https://nvd.nist.gov/vuln/detail/CVE-2023-2513),[CVE-2023-26544](https://nvd.nist.gov/vuln/detail/CVE-2023-26544),[CVE-2023-26545](https://nvd.nist.gov/vuln/detail/CVE-2023-26545),[CVE-2023-26606](https://nvd.nist.gov/vuln/detail/CVE-2023-26606),[CVE-2023-26607](https://nvd.nist.gov/vuln/detail/CVE-2023-26607),[CVE-2023-28327](https://nvd.nist.gov/vuln/detail/CVE-2023-28327),[CVE-2023-28328](https://nvd.nist.gov/vuln/detail/CVE-2023-28328),[CVE-2023-28410](https://nvd.nist.gov/vuln/detail/CVE-2023-28410),[CVE-2023-28466](https://nvd.nist.gov/vuln/detail/CVE-2023-28466),[CVE-2023-2860](https://nvd.nist.gov/vuln/detail/CVE-2023-2860),[CVE-2023-28772](https://nvd.nist.gov/vuln/detail/CVE-2023-28772),[CVE-2023-2898](https://nvd.nist.gov/vuln/detail/CVE-2023-2898),[CVE-2023-2985](https://nvd.nist.gov/vuln/detail/CVE-2023-2985),[CVE-2023-3006](https://nvd.nist.gov/vuln/detail/CVE-2023-3006),[CVE-2023-30456](https://nvd.nist.gov/vuln/detail/CVE-2023-30456),[CVE-2023-30772](https://nvd.nist.gov/vuln/detail/CVE-2023-30772),[CVE-2023-3090](https://nvd.nist.gov/vuln/detail/CVE-2023-3090),[CVE-2023-3111](https://nvd.nist.gov/vuln/detail/CVE-2023-3111),[CVE-2023-31248](https://nvd.nist.gov/vuln/detail/CVE-2023-31248),[CVE-2023-3141](https://nvd.nist.gov/vuln/detail/CVE-2023-3141),[CVE-2023-31436](https://nvd.nist.gov/vuln/detail/CVE-2023-31436),[CVE-2023-3159](https://nvd.nist.gov/vuln/detail/CVE-2023-3159),[CVE-2023-3161](https://nvd.nist.gov/vuln/detail/CVE-2023-3161),[CVE-2023-3212](https://nvd.nist.gov/vuln/detail/CVE-2023-3212),[CVE-2023-3220](https://nvd.nist.gov/vuln/detail/CVE-2023-3220),[CVE-2023-32233](https://nvd.nist.gov/vuln/detail/CVE-2023-32233),[CVE-2023-32248](https://nvd.nist.gov/vuln/detail/CVE-2023-32248),[CVE-2023-32269](https://nvd.nist.gov/vuln/detail/CVE-2023-32269),[CVE-2023-3268](https://nvd.nist.gov/vuln/detail/CVE-2023-3268),[CVE-2023-33203](https://nvd.nist.gov/vuln/detail/CVE-2023-33203),[CVE-2023-33288](https://nvd.nist.gov/vuln/detail/CVE-2023-33288),[CVE-2023-3338](https://nvd.nist.gov/vuln/detail/CVE-2023-3338),[CVE-2023-3355](https://nvd.nist.gov/vuln/detail/CVE-2023-3355),[CVE-2023-3357](https://nvd.nist.gov/vuln/detail/CVE-2023-3357),[CVE-2023-3358](https://nvd.nist.gov/vuln/detail/CVE-2023-3358),[CVE-2023-3390](https://nvd.nist.gov/vuln/detail/CVE-2023-3390),[CVE-2023-35001](https://nvd.nist.gov/vuln/detail/CVE-2023-35001),[CVE-2023-3567](https://nvd.nist.gov/vuln/detail/CVE-2023-3567),[CVE-2023-35788](https://nvd.nist.gov/vuln/detail/CVE-2023-35788),[CVE-2023-35823](https://nvd.nist.gov/vuln/detail/CVE-2023-35823),[CVE-2023-35824](https://nvd.nist.gov/vuln/detail/CVE-2023-35824),[CVE-2023-35828](https://nvd.nist.gov/vuln/detail/CVE-2023-35828),[CVE-2023-35829](https://nvd.nist.gov/vuln/detail/CVE-2023-35829),[CVE-2023-3609](https://nvd.nist.gov/vuln/detail/CVE-2023-3609),[CVE-2023-3610](https://nvd.nist.gov/vuln/detail/CVE-2023-3610),[CVE-2023-3611](https://nvd.nist.gov/vuln/detail/CVE-2023-3611),[CVE-2023-3772](https://nvd.nist.gov/vuln/detail/CVE-2023-3772),[CVE-2023-3776](https://nvd.nist.gov/vuln/detail/CVE-2023-3776),[CVE-2023-3777](https://nvd.nist.gov/vuln/detail/CVE-2023-3777),[CVE-2023-3812](https://nvd.nist.gov/vuln/detail/CVE-2023-3812),[CVE-2023-38426](https://nvd.nist.gov/vuln/detail/CVE-2023-38426),[CVE-2023-38428](https://nvd.nist.gov/vuln/detail/CVE-2023-38428),[CVE-2023-38429](https://nvd.nist.gov/vuln/detail/CVE-2023-38429),[CVE-2023-38432](https://nvd.nist.gov/vuln/detail/CVE-2023-38432),[CVE-2023-3863](https://nvd.nist.gov/vuln/detail/CVE-2023-3863),[CVE-2023-3865](https://nvd.nist.gov/vuln/detail/CVE-2023-3865),[CVE-2023-3866](https://nvd.nist.gov/vuln/detail/CVE-2023-3866),[CVE-2023-4004](https://nvd.nist.gov/vuln/detail/CVE-2023-4004),[CVE-2023-4015](https://nvd.nist.gov/vuln/detail/CVE-2023-4015),[CVE-2023-40283](https://nvd.nist.gov/vuln/detail/CVE-2023-40283),[CVE-2023-4128](https://nvd.nist.gov/vuln/detail/CVE-2023-4128),[CVE-2023-4132](https://nvd.nist.gov/vuln/detail/CVE-2023-4132),[CVE-2023-4147](https://nvd.nist.gov/vuln/detail/CVE-2023-4147),[CVE-2023-4206](https://nvd.nist.gov/vuln/detail/CVE-2023-4206),[CVE-2023-4207](https://nvd.nist.gov/vuln/detail/CVE-2023-4207),[CVE-2023-4208](https://nvd.nist.gov/vuln/detail/CVE-2023-4208),[CVE-2023-4273](https://nvd.nist.gov/vuln/detail/CVE-2023-4273),[CVE-2023-42752](https://nvd.nist.gov/vuln/detail/CVE-2023-42752),[CVE-2023-42753](https://nvd.nist.gov/vuln/detail/CVE-2023-42753),[CVE-2023-42755](https://nvd.nist.gov/vuln/detail/CVE-2023-42755),[CVE-2023-4385](https://nvd.nist.gov/vuln/detail/CVE-2023-4385),[CVE-2023-4387](https://nvd.nist.gov/vuln/detail/CVE-2023-4387),[CVE-2023-4389](https://nvd.nist.gov/vuln/detail/CVE-2023-4389),[CVE-2023-4459](https://nvd.nist.gov/vuln/detail/CVE-2023-4459),[CVE-2023-4569](https://nvd.nist.gov/vuln/detail/CVE-2023-4569),[CVE-2023-4623](https://nvd.nist.gov/vuln/detail/CVE-2023-4623), [CVE-2023-4921](https://nvd.nist.gov/vuln/detail/CVE-2023-4921), [CVE-2022-40982](https://nvd.nist.gov/vuln/detail/CVE-2022-40982), [CVE-2022-41804](https://nvd.nist.gov/vuln/detail/CVE-2022-41804), [CVE-2023-20569](https://nvd.nist.gov/vuln/detail/CVE-2023-20569), [CVE-2023-23908](https://nvd.nist.gov/vuln/detail/CVE-2023-23908))<br> - Docker ([CVE-2022-36109](https://nvd.nist.gov/vuln/detail/CVE-2022-36109), [CVE-2022-29526](https://nvd.nist.gov/vuln/detail/CVE-2022-29526))<br> - Go ([CVE-2021-44716](https://nvd.nist.gov/vuln/detail/CVE-2021-44716), [CVE-2021-44717](https://nvd.nist.gov/vuln/detail/CVE-2021-44717), [CVE-2022-1705](https://nvd.nist.gov/vuln/detail/CVE-2022-1705), [CVE-2022-1962](https://nvd.nist.gov/vuln/detail/CVE-2022-1962), [CVE-2022-2879](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-2879), [CVE-2022-2880](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-2880), [CVE-2022-24675](https://nvd.nist.gov/vuln/detail/CVE-2022-24675), [CVE-2022-27664](https://nvd.nist.gov/vuln/detail/CVE-2022-27664), [CVE-2022-28131](https://nvd.nist.gov/vuln/detail/CVE-2022-28131), [CVE-2022-29526](https://nvd.nist.gov/vuln/detail/CVE-2022-29526), [CVE-2022-30630](https://nvd.nist.gov/vuln/detail/CVE-2022-30630), [CVE-2022-30631](https://nvd.nist.gov/vuln/detail/CVE-2022-30631), [CVE-2022-30632](https://nvd.nist.gov/vuln/detail/CVE-2022-30632), [CVE-2022-30633](https://nvd.nist.gov/vuln/detail/CVE-2022-30633), [CVE-2022-30635](https://nvd.nist.gov/vuln/detail/CVE-2022-30635), [CVE-2022-32148](https://nvd.nist.gov/vuln/detail/CVE-2022-32148), [CVE-2022-32189](https://nvd.nist.gov/vuln/detail/CVE-2022-32189), [CVE-2022-32190](https://nvd.nist.gov/vuln/detail/CVE-2022-32190), [CVE-2022-41715](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-41715), [CVE-2022-41717](https://nvd.nist.gov/vuln/detail/CVE-2022-41717))<br> - bind tools ([CVE-2022-2795](https://nvd.nist.gov/vuln/detail/CVE-2022-2795), [CVE-2022-2881](https://nvd.nist.gov/vuln/detail/CVE-2022-2881), [CVE-2022-2906](https://nvd.nist.gov/vuln/detail/CVE-2022-2906), [CVE-2022-3080](https://nvd.nist.gov/vuln/detail/CVE-2022-3080), [CVE-2022-38177](https://nvd.nist.gov/vuln/detail/CVE-2022-38177), [CVE-2022-38178](https://nvd.nist.gov/vuln/detail/CVE-2022-38178))<br> - binutils ([CVE-2021-45078](https://nvd.nist.gov/vuln/detail/CVE-2021-45078))<br> - cifs-utils ([CVE-2021-20208](https://nvd.nist.gov/vuln/detail/CVE-2021-20208), [CVE-2022-27239](https://nvd.nist.gov/vuln/detail/CVE-2022-27239), [CVE-2022-29869](https://nvd.nist.gov/vuln/detail/CVE-2022-29869))<br> - containerd ([CVE-2021-43816](https://nvd.nist.gov/vuln/detail/CVE-2021-43816), [CVE-2022-23471](https://nvd.nist.gov/vuln/detail/CVE-2022-23471), [CVE-2022-23648](https://nvd.nist.gov/vuln/detail/CVE-2022-23648), [CVE-2022-24769](https://nvd.nist.gov/vuln/detail/CVE-2022-24769), [CVE-2022-31030](https://nvd.nist.gov/vuln/detail/CVE-2022-31030))<br> - cpio ([CVE-2021-38185](https://nvd.nist.gov/vuln/detail/CVE-2021-38185))<br> - cryptsetup ([CVE-2021-4122](https://nvd.nist.gov/vuln/detail/CVE-2021-4122)) <br> - curl ([CVE-2022-22576](https://nvd.nist.gov/vuln/detail/CVE-2022-22576), [CVE-2022-27774](https://nvd.nist.gov/vuln/detail/CVE-2022-27774), [CVE-2022-27775](https://nvd.nist.gov/vuln/detail/CVE-2022-27775), [CVE-2022-27776](https://nvd.nist.gov/vuln/detail/CVE-2022-27776), [CVE-2022-27778](https://nvd.nist.gov/vuln/detail/CVE-2022-27778), [CVE-2022-27779](https://nvd.nist.gov/vuln/detail/CVE-2022-27779), [CVE-2022-27780](https://nvd.nist.gov/vuln/detail/CVE-2022-27780), [CVE-2022-27781](https://nvd.nist.gov/vuln/detail/CVE-2022-27781), [CVE-2022-27782](https://nvd.nist.gov/vuln/detail/CVE-2022-27782), [CVE-2022-30115](https://nvd.nist.gov/vuln/detail/CVE-2022-30115), [CVE-2022-32205](https://nvd.nist.gov/vuln/detail/CVE-2022-32205), [CVE-2022-32206](https://nvd.nist.gov/vuln/detail/CVE-2022-32206), [CVE-2022-32207](https://nvd.nist.gov/vuln/detail/CVE-2022-32207), [CVE-2022-32208](https://nvd.nist.gov/vuln/detail/CVE-2022-32208), [CVE-2022-32221](https://nvd.nist.gov/vuln/detail/CVE-2022-32221), [CVE-2022-35260](https://nvd.nist.gov/vuln/detail/CVE-2022-32221), [CVE-2022-42915](https://nvd.nist.gov/vuln/detail/CVE-2022-32221), [CVE-2022-42916](https://nvd.nist.gov/vuln/detail/CVE-2022-32221), [CVE-2022-35252](https://nvd.nist.gov/vuln/detail/CVE-2022-35252), [CVE-2022-43551](https://nvd.nist.gov/vuln/detail/CVE-2022-43551), [CVE-2022-43552](https://nvd.nist.gov/vuln/detail/CVE-2022-43552))<br> - dbus ([CVE-2022-42010](https://nvd.nist.gov/vuln/detail/CVE-2022-42010), [CVE-2022-42011](https://nvd.nist.gov/vuln/detail/CVE-2022-42011), [CVE-2022-42012](https://nvd.nist.gov/vuln/detail/CVE-2022-42012))<br> - duktape ([CVE-2021-46322](https://nvd.nist.gov/vuln/detail/CVE-2021-46322))<br> - expat ([CVE-2022-40674](https://nvd.nist.gov/vuln/detail/CVE-2022-40674), [CVE-2022-43680](https://nvd.nist.gov/vuln/detail/CVE-2022-43680))<br> - gcc ([CVE-2020-13844](https://nvd.nist.gov/vuln/detail/CVE-2020-13844))<br> - git ([CVE-2022-23521](https://nvd.nist.gov/vuln/detail/CVE-2022-23521), [CVE-2022-24765](https://nvd.nist.gov/vuln/detail/CVE-2022-24765), [CVE-2022-29187](https://nvd.nist.gov/vuln/detail/CVE-2022-29187), [CVE-2022-39253](https://nvd.nist.gov/vuln/detail/CVE-2022-39253), [CVE-2022-39260](https://nvd.nist.gov/vuln/detail/CVE-2022-39260), [CVE-2022-41903](https://nvd.nist.gov/vuln/detail/CVE-2022-41903))<br> - glib ([fixes to normal form handling in GVariant](https://discourse.gnome.org/t/multiple-fixes-for-gvariant-normalisation-issues-in-glib/12835))<br> - gnupg ([CVE-2022-34903](https://nvd.nist.gov/vuln/detail/CVE-2022-34903))<br> - gnutls ([CVE-2021-4209](https://nvd.nist.gov/vuln/detail/CVE-2021-4209), [GNUTLS-SA-2022-01-17](https://gitlab.com/gnutls/gnutls/-/issues/1277), [CVE-2022-2509](https://nvd.nist.gov/vuln/detail/CVE-2022-2509))<br> - gzip,xz-utils ([CVE-2022-1271](https://nvd.nist.gov/vuln/detail/CVE-2022-1271))<br> - ignition ([CVE-2020-14040](https://nvd.nist.gov/vuln/detail/CVE-2020-14040), [CVE-2021-38561](https://nvd.nist.gov/vuln/detail/CVE-2021-38561), [CVE-2022-1706](https://nvd.nist.gov/vuln/detail/CVE-2022-1706))<br> - intel-microcode ([CVE-2021-0127](https://nvd.nist.gov/vuln/detail/CVE-2021-0127), [CVE-2021-0146](https://nvd.nist.gov/vuln/detail/CVE-2021-0146), [CVE-2022-21151](https://nvd.nist.gov/vuln/detail/CVE-2022-21151), [CVE-2022-21233](https://nvd.nist.gov/vuln/detail/CVE-2022-21233))<br> - krb5 ([CVE-2021-37750](https://nvd.nist.gov/vuln/detail/CVE-2021-37750))<br> - libarchive ([CVE-2021-31566](https://nvd.nist.gov/vuln/detail/CVE-2021-31566), [CVE-2021-36976](https://nvd.nist.gov/vuln/detail/CVE-2021-36976), [CVE-2022-26280](https://nvd.nist.gov/vuln/detail/CVE-2022-26280), [CVE-2022-36227](https://nvd.nist.gov/vuln/detail/CVE-2022-36227), [libarchive-1565](https://github.com/libarchive/libarchive/issues/1565), [libarchive-1566](https://github.com/libarchive/libarchive/issues/1566))<br> - libksba ([CVE-2022-3515](https://nvd.nist.gov/vuln/detail/CVE-2022-3515), [CVE-2022-47629](https://nvd.nist.gov/vuln/detail/CVE-2022-47629))<br> - GNU Libtasn1 ([Gentoo#866237](https://bugs.gentoo.org/866237))<br> - libtirpc ([CVE-2021-46828](https://nvd.nist.gov/vuln/detail/CVE-2021-46828))<br> - libxml2 ([CVE-2016-3709](https://nvd.nist.gov/vuln/detail/CVE-2016-3709), [CVE-2022-2309](https://nvd.nist.gov/vuln/detail/CVE-2022-2309), [CVE-2022-23308](https://nvd.nist.gov/vuln/detail/CVE-2022-23308), [CVE-2022-29824](https://nvd.nist.gov/vuln/detail/CVE-2022-29824), [CVE-2022-40303](https://nvd.nist.gov/vuln/detail/CVE-2022-40303), [CVE-2022-40304](https://nvd.nist.gov/vuln/detail/CVE-2022-40304))<br> - logrotate ([CVE-2022-1348](https://nvd.nist.gov/vuln/detail/CVE-2022-1348))<br> - multipath-tools ([CVE-2022-41973](https://nvd.nist.gov/vuln/detail/CVE-2022-41973), [CVE-2022-41974](https://nvd.nist.gov/vuln/detail/CVE-2022-41974))<br> - ncurses ([CVE-2022-29458](https://nvd.nist.gov/vuln/detail/CVE-2022-29458))<br> - nvidia-drivers ([CVE-2022-28181](https://nvd.nist.gov/vuln/detail/CVE-2022-28181), [CVE-2022-28183](https://nvd.nist.gov/vuln/detail/CVE-2022-28183), [CVE-2022-28184](https://nvd.nist.gov/vuln/detail/CVE-2022-28184), [CVE-2022-28185](https://nvd.nist.gov/vuln/detail/CVE-2022-28185))<br> - oniguruma ([oniguruma-20220430](https://bugs.gentoo.org/841893))<br> - OpenSSH ([CVE-2021-41617](https://nvd.nist.gov/vuln/detail/CVE-2021-41617))<br> - OpenSSL ([CVE-2021-4044](https://nvd.nist.gov/vuln/detail/CVE-2021-4044), [CVE-2022-1292](https://nvd.nist.gov/vuln/detail/CVE-2022-1292), [CVE-2022-1343](https://nvd.nist.gov/vuln/detail/CVE-2022-1343), [CVE-2022-1434](https://nvd.nist.gov/vuln/detail/CVE-2022-1434), [CVE-2022-1473](https://nvd.nist.gov/vuln/detail/CVE-2022-1473), [CVE-2022-3602](https://nvd.nist.gov/vuln/detail/CVE-2022-3602), [CVE-2022-3786](https://nvd.nist.gov/vuln/detail/CVE-2022-3786))<br> - polkit ([CVE-2021-4115](https://nvd.nist.gov/vuln/detail/CVE-2021-4115))<br> - rsync ([CVE-2018-25032](https://nvd.nist.gov/vuln/detail/CVE-2018-25032), [CVE-2022-29154](https://nvd.nist.gov/vuln/detail/CVE-2022-29154))<br> - runc ([CVE-2022-29162](https://nvd.nist.gov/vuln/detail/CVE-2022-29162))<br> - shadow ([CVE-2013-4235](https://nvd.nist.gov/vuln/detail/CVE-2013-4235))<br> - sudo ([CVE-2022-43995](https://nvd.nist.gov/vuln/detail/CVE-2022-43995), [CVE-2023-22809](https://nvd.nist.gov/vuln/detail/CVE-2023-22809))<br> - systemd ([CVE-2021-3997](https://nvd.nist.gov/vuln/detail/CVE-2021-3997), [CVE-2022-3821](https://nvd.nist.gov/vuln/detail/CVE-2022-3821), [CVE-2022-4415](https://nvd.nist.gov/vuln/detail/CVE-2022-4415))<br> - unzip ([CVE-2022-0529](https://nvd.nist.gov/vuln/detail/CVE-2022-0529), [CVE-2022-0530](https://nvd.nist.gov/vuln/detail/CVE-2022-0530), [CVE-2021-4217](https://nvd.nist.gov/vuln/detail/CVE-2021-4217))<br> - util-linux ([CVE-2021-3995](https://nvd.nist.gov/vuln/detail/CVE-2021-3995), [CVE-2021-3996](https://nvd.nist.gov/vuln/detail/CVE-2021-3996), [CVE-2022-0563](https://nvd.nist.gov/vuln/detail/CVE-2022-0563))<br> - vim ([CVE-2021-3872](https://nvd.nist.gov/vuln/detail/CVE-2021-3872), [CVE-2021-3875](https://nvd.nist.gov/vuln/detail/CVE-2021-3875), [CVE-2021-3903](https://nvd.nist.gov/vuln/detail/CVE-2021-3903), [CVE-2021-3927](https://nvd.nist.gov/vuln/detail/CVE-2021-3927), [CVE-2021-3928](https://nvd.nist.gov/vuln/detail/CVE-2021-3928), [CVE-2021-3968](https://nvd.nist.gov/vuln/detail/CVE-2021-3968), [CVE-2021-3973](https://nvd.nist.gov/vuln/detail/CVE-2021-3973), [CVE-2021-3974](https://nvd.nist.gov/vuln/detail/CVE-2021-3974), [CVE-2021-3984](https://nvd.nist.gov/vuln/detail/CVE-2021-3984), [CVE-2021-4019](https://nvd.nist.gov/vuln/detail/CVE-2021-4019), [CVE-2021-4069](https://nvd.nist.gov/vuln/detail/CVE-2021-4069), [CVE-2021-4136](https://nvd.nist.gov/vuln/detail/CVE-2021-4136), [CVE-2021-4173](https://nvd.nist.gov/vuln/detail/CVE-2021-4173),[ CVE-2021-4166](https://nvd.nist.gov/vuln/detail/CVE-2021-4166), [CVE-2021-4187](https://nvd.nist.gov/vuln/detail/CVE-2021-4187), [CVE-2021-4192](https://nvd.nist.gov/vuln/detail/CVE-2021-4192), [CVE-2021-4193](https://nvd.nist.gov/vuln/detail/CVE-2021-4193), [CVE-2022-0128](https://nvd.nist.gov/vuln/detail/CVE-2022-0128), [CVE-2022-0156](https://nvd.nist.gov/vuln/detail/CVE-2022-0156), [CVE-2022-0158](https://nvd.nist.gov/vuln/detail/CVE-2022-0158), [CVE-2022-0213](https://nvd.nist.gov/vuln/detail/CVE-2022-0213), [CVE-2022-0261](https://nvd.nist.gov/vuln/detail/CVE-2022-0261), [CVE-2022-0318](https://nvd.nist.gov/vuln/detail/CVE-2022-0318), [CVE-2022-0319](https://nvd.nist.gov/vuln/detail/CVE-2022-0319), [CVE-2022-0351](https://nvd.nist.gov/vuln/detail/CVE-2022-0351), [CVE-2022-0359](https://nvd.nist.gov/vuln/detail/CVE-2022-0359), [CVE-2022-0361](https://nvd.nist.gov/vuln/detail/CVE-2022-0361), [CVE-2022-0368](https://nvd.nist.gov/vuln/detail/CVE-2022-0368), [CVE-2022-0392](https://nvd.nist.gov/vuln/detail/CVE-2022-0392), [CVE-2022-0393](https://nvd.nist.gov/vuln/detail/CVE-2022-0393), [CVE-2022-0407](https://nvd.nist.gov/vuln/detail/CVE-2022-0407), [CVE-2022-0408](https://nvd.nist.gov/vuln/detail/CVE-2022-0408), [CVE-2022-0413](https://nvd.nist.gov/vuln/detail/CVE-2022-0413), [CVE-2022-0417](https://nvd.nist.gov/vuln/detail/CVE-2022-0417), [CVE-2022-0443](https://nvd.nist.gov/vuln/detail/CVE-2022-0443), [CVE-2022-0629](https://nvd.nist.gov/vuln/detail/CVE-2022-0629), [CVE-2022-0685](https://nvd.nist.gov/vuln/detail/CVE-2022-0685), [CVE-2022-0714](https://nvd.nist.gov/vuln/detail/CVE-2022-0714), [CVE-2022-0729](https://nvd.nist.gov/vuln/detail/CVE-2022-0729), [CVE-2022-0943](https://nvd.nist.gov/vuln/detail/CVE-2022-0943), [CVE-2022-1154](https://nvd.nist.gov/vuln/detail/CVE-2022-1154), [CVE-2022-1160](https://nvd.nist.gov/vuln/detail/CVE-2022-1160), [CVE-2022-1381](https://nvd.nist.gov/vuln/detail/CVE-2022-1381), [CVE-2022-1420](https://nvd.nist.gov/vuln/detail/CVE-2022-1420), [CVE-2022-1616](https://nvd.nist.gov/vuln/detail/CVE-2022-1616), [CVE-2022-1619](https://nvd.nist.gov/vuln/detail/CVE-2022-1619), [CVE-2022-1620](https://nvd.nist.gov/vuln/detail/CVE-2022-1620), [CVE-2022-1621](https://nvd.nist.gov/vuln/detail/CVE-2022-1621), [CVE-2022-1629](https://nvd.nist.gov/vuln/detail/CVE-2022-1629), [CVE-2022-1674](https://nvd.nist.gov/vuln/detail/CVE-2022-1674), [CVE-2022-1725](https://nvd.nist.gov/vuln/detail/CVE-2022-1725), [CVE-2022-1733](https://nvd.nist.gov/vuln/detail/CVE-2022-1733), [CVE-2022-1735](https://nvd.nist.gov/vuln/detail/CVE-2022-1735), [CVE-2022-1769](https://nvd.nist.gov/vuln/detail/CVE-2022-1769), [CVE-2022-1771](https://nvd.nist.gov/vuln/detail/CVE-2022-1771), [CVE-2022-1785](https://nvd.nist.gov/vuln/detail/CVE-2022-1785), [CVE-2022-1796](https://nvd.nist.gov/vuln/detail/CVE-2022-1796), [CVE-2022-1897](https://nvd.nist.gov/vuln/detail/CVE-2022-1897), [CVE-2022-1898](https://nvd.nist.gov/vuln/detail/CVE-2022-1898), [CVE-2022-1886](https://nvd.nist.gov/vuln/detail/CVE-2022-1886), [CVE-2022-1851](https://nvd.nist.gov/vuln/detail/CVE-2022-1851), [CVE-2022-1927](https://nvd.nist.gov/vuln/detail/CVE-2022-1927), [CVE-2022-1942](https://nvd.nist.gov/vuln/detail/CVE-2022-1942), [CVE-2022-1968](https://nvd.nist.gov/vuln/detail/CVE-2022-1968), [CVE-2022-2000](https://nvd.nist.gov/vuln/detail/CVE-2022-2000), [CVE-2022-2042](https://nvd.nist.gov/vuln/detail/CVE-2022-2042), [CVE-2022-2124](https://nvd.nist.gov/vuln/detail/CVE-2022-2124), [CVE-2022-2125](https://nvd.nist.gov/vuln/detail/CVE-2022-2125), [CVE-2022-2126](https://nvd.nist.gov/vuln/detail/CVE-2022-2126), [CVE-2022-2129](https://nvd.nist.gov/vuln/detail/CVE-2022-2129), [CVE-2022-2175](https://nvd.nist.gov/vuln/detail/CVE-2022-2175), [CVE-2022-2182](https://nvd.nist.gov/vuln/detail/CVE-2022-2182), [CVE-2022-2183](https://nvd.nist.gov/vuln/detail/CVE-2022-2183), [CVE-2022-2206](https://nvd.nist.gov/vuln/detail/CVE-2022-2206), [CVE-2022-2207](https://nvd.nist.gov/vuln/detail/CVE-2022-2207), [CVE-2022-2208](https://nvd.nist.gov/vuln/detail/CVE-2022-2208), [CVE-2022-2210](https://nvd.nist.gov/vuln/detail/CVE-2022-2210), [CVE-2022-2231](https://nvd.nist.gov/vuln/detail/CVE-2022-2231), [CVE-2022-2257](https://nvd.nist.gov/vuln/detail/CVE-2022-2257), [CVE-2022-2264](https://nvd.nist.gov/vuln/detail/CVE-2022-2264), [CVE-2022-2284](https://nvd.nist.gov/vuln/detail/CVE-2022-2284), [CVE-2022-2285](https://nvd.nist.gov/vuln/detail/CVE-2022-2285), [CVE-2022-2286](https://nvd.nist.gov/vuln/detail/CVE-2022-2286), [CVE-2022-2287](https://nvd.nist.gov/vuln/detail/CVE-2022-2287), [CVE-2022-2288](https://nvd.nist.gov/vuln/detail/CVE-2022-2288), [CVE-2022-2289](https://nvd.nist.gov/vuln/detail/CVE-2022-2289), [CVE-2022-2304](https://nvd.nist.gov/vuln/detail/CVE-2022-2304), [CVE-2022-2343](https://nvd.nist.gov/vuln/detail/CVE-2022-2343), [CVE-2022-2344](https://nvd.nist.gov/vuln/detail/CVE-2022-2344), [CVE-2022-2345](https://nvd.nist.gov/vuln/detail/CVE-2022-2345), [CVE-2022-2522](https://nvd.nist.gov/vuln/detail/CVE-2022-2522), [CVE-2022-2816](https://nvd.nist.gov/vuln/detail/CVE-2022-2816), [CVE-2022-2817](https://nvd.nist.gov/vuln/detail/CVE-2022-2817), [CVE-2022-2819](https://nvd.nist.gov/vuln/detail/CVE-2022-2819), [CVE-2022-2845](https://nvd.nist.gov/vuln/detail/CVE-2022-2845), [CVE-2022-2849](https://nvd.nist.gov/vuln/detail/CVE-2022-2849), [CVE-2022-2862](https://nvd.nist.gov/vuln/detail/CVE-2022-2862), [CVE-2022-2874](https://nvd.nist.gov/vuln/detail/CVE-2022-2874), [CVE-2022-2889](https://nvd.nist.gov/vuln/detail/CVE-2022-2889), [CVE-2022-2923](https://nvd.nist.gov/vuln/detail/CVE-2022-2923), [CVE-2022-2946](https://nvd.nist.gov/vuln/detail/CVE-2022-2946), [CVE-2022-2980](https://nvd.nist.gov/vuln/detail/CVE-2022-2980), [CVE-2022-2982](https://nvd.nist.gov/vuln/detail/CVE-2022-2982), [CVE-2022-3016](https://nvd.nist.gov/vuln/detail/CVE-2022-3016), [CVE-2022-3099](https://nvd.nist.gov/vuln/detail/CVE-2022-3099), [CVE-2022-3134](https://nvd.nist.gov/vuln/detail/CVE-2022-3134), [CVE-2022-3153](https://nvd.nist.gov/vuln/detail/CVE-2022-3153), [CVE-2022-3234](https://nvd.nist.gov/vuln/detail/CVE-2022-3234), [CVE-2022-3235](https://nvd.nist.gov/vuln/detail/CVE-2022-3235), [CVE-2022-3278](https://nvd.nist.gov/vuln/detail/CVE-2022-3278), [CVE-2022-3256](https://nvd.nist.gov/vuln/detail/CVE-2022-3256), [CVE-2022-3296](https://nvd.nist.gov/vuln/detail/CVE-2022-3296), [CVE-2022-3297](https://nvd.nist.gov/vuln/detail/CVE-2022-3297), [CVE-2022-3324](https://nvd.nist.gov/vuln/detail/CVE-2022-3324), [CVE-2022-3352](https://nvd.nist.gov/vuln/detail/CVE-2022-3352), [CVE-2022-3491](https://nvd.nist.gov/vuln/detail/CVE-2022-3491), [CVE-2022-3520](https://nvd.nist.gov/vuln/detail/CVE-2022-3520), [CVE-2022-3591](https://nvd.nist.gov/vuln/detail/CVE-2022-3591), [CVE-2022-3705](https://nvd.nist.gov/vuln/detail/CVE-2022-3705), [CVE-2022-4141](https://nvd.nist.gov/vuln/detail/CVE-2022-4141), [CVE-2022-4292](https://nvd.nist.gov/vuln/detail/CVE-2022-4292), [CVE-2022-4293](https://nvd.nist.gov/vuln/detail/CVE-2022-4293), [CVE-2023-0049](https://nvd.nist.gov/vuln/detail/CVE-2023-0049), [CVE-2023-0051](https://nvd.nist.gov/vuln/detail/CVE-2023-0051), [CVE-2023-0054](https://nvd.nist.gov/vuln/detail/CVE-2023-0054))<br> - zlib ([CVE-2018-25032](https://nvd.nist.gov/vuln/detail/CVE-2018-25032), [CVE-2022-37434](https://nvd.nist.gov/vuln/detail/CVE-2022-37434))<br> - SDK: edk2-ovmf ([CVE-2019-14584](https://nvd.nist.gov/vuln/detail/CVE-2019-14584), [CVE-2021-28210](https://nvd.nist.gov/vuln/detail/CVE-2021-28210), [CVE-2021-28211](https://nvd.nist.gov/vuln/detail/CVE-2021-28211), [CVE-2021-28213](https://nvd.nist.gov/vuln/detail/CVE-2021-28213))<br> - SDK: libxslt ([CVE-2021-30560](https://nvd.nist.gov/vuln/detail/CVE-2021-30560))<br> - SDK: mantle ([CVE-2021-3121](https://nvd.nist.gov/vuln/detail/CVE-2021-3121), [CVE-2021-38561](https://nvd.nist.gov/vuln/detail/CVE-2021-38561), [CVE-2021-43565](https://nvd.nist.gov/vuln/detail/CVE-2021-43565))<br> - SDK: Python ([CVE-2015-20107](https://nvd.nist.gov/vuln/detail/CVE-2015-20107), [CVE-2020-10735](https://nvd.nist.gov/vuln/detail/CVE-2020-10735), [CVE-2021-3654](https://nvd.nist.gov/vuln/detail/CVE-2021-3654), [CVE-2022-37454](https://nvd.nist.gov/vuln/detail/CVE-2022-37454), [CVE-2022-42919](https://nvd.nist.gov/vuln/detail/CVE-2022-42919), [CVE-2022-45061](https://nvd.nist.gov/vuln/detail/CVE-2022-45061))<br> - SDK: QEMU ([CVE-2020-14394](https://nvd.nist.gov/vuln/detail/CVE-2020-14394), [CVE-2020-35504](https://nvd.nist.gov/vuln/detail/CVE-2020-35504), [CVE-2020-35505](https://nvd.nist.gov/vuln/detail/CVE-2020-35505), [CVE-2020-35506](https://nvd.nist.gov/vuln/detail/CVE-2020-35506), [CVE-2020-35517](https://nvd.nist.gov/vuln/detail/CVE-2020-35517), [CVE-2021-20203](https://nvd.nist.gov/vuln/detail/CVE-2021-20203), [CVE-2021-20255](https://nvd.nist.gov/vuln/detail/CVE-2021-20255), [CVE-2021-20257](https://nvd.nist.gov/vuln/detail/CVE-2021-20257), [CVE-2021-20263](https://nvd.nist.gov/vuln/detail/CVE-2021-20263), [CVE-2021-3409](https://nvd.nist.gov/vuln/detail/CVE-2021-3409), [CVE-2021-3416](https://nvd.nist.gov/vuln/detail/CVE-2021-3416), [CVE-2021-3527](https://nvd.nist.gov/vuln/detail/CVE-2021-3527), [CVE-2021-3544](https://nvd.nist.gov/vuln/detail/CVE-2021-3544), [CVE-2021-3545](https://nvd.nist.gov/vuln/detail/CVE-2021-3545), [CVE-2021-3546](https://nvd.nist.gov/vuln/detail/CVE-2021-3546), [CVE-2021-3582](https://nvd.nist.gov/vuln/detail/CVE-2021-3582), [CVE-2021-3607](https://nvd.nist.gov/vuln/detail/CVE-2021-3607), [CVE-2021-3608](https://nvd.nist.gov/vuln/detail/CVE-2021-3608), [CVE-2021-3682](https://nvd.nist.gov/vuln/detail/CVE-2021-3682), [CVE-2021-20203](https://nvd.nist.gov/vuln/detail/CVE-2021-20203), [CVE-2021-3713](https://nvd.nist.gov/vuln/detail/CVE-2021-3713), [CVE-2021-3930](https://nvd.nist.gov/vuln/detail/CVE-2021-3930), [CVE-2021-3947](https://nvd.nist.gov/vuln/detail/CVE-2021-3947), [CVE-2021-4145](https://nvd.nist.gov/vuln/detail/CVE-2021-4145), [CVE-2022-0216](https://nvd.nist.gov/vuln/detail/CVE-2022-0216), [CVE-2022-26353](https://nvd.nist.gov/vuln/detail/CVE-2022-26353), [CVE-2022-26354](https://nvd.nist.gov/vuln/detail/CVE-2022-26354), [CVE-2022-3872](https://nvd.nist.gov/vuln/detail/CVE-2022-3872), [CVE-2022-4172](https://nvd.nist.gov/vuln/detail/CVE-2022-4172))<br> - SDK: Rust ([CVE-2022-21658](https://nvd.nist.gov/vuln/detail/CVE-2022-21658), [CVE-2022-36113](https://nvd.nist.gov/vuln/detail/CVE-2022-36113), [CVE-2022-36114](https://nvd.nist.gov/vuln/detail/CVE-2022-36114), [CVE-2022-46176](https://nvd.nist.gov/vuln/detail/CVE-2022-46176))<br> - SDK: squashfs-tools ([CVE-2021-40153](https://nvd.nist.gov/vuln/detail/CVE-2021-40153), [CVE-2021-41072](https://nvd.nist.gov/vuln/detail/CVE-2021-41072))<br> - VMware: open-vm-tools ([CVE-2022-31676](https://nvd.nist.gov/vuln/detail/CVE-2022-31676))<br><br> <br> #### Bug fixes:<br> <br> - Added `networkd` translation to `files` section when converting from Ignition 2.x to Ignition 3.x ([coreos-overlay#1910](https://github.com/flatcar-linux/coreos-overlay/pull/1910), [flatcar#741](https://github.com/flatcar-linux/Flatcar/issues/741))<br> - Added a remount action as `systemd-sysext.service` drop-in unit to restore the OEM partition mount after the overlay mounts in `/usr` are done ([init#69](https://github.com/flatcar-linux/init/pull/69))<br> - Added back Ignition support for Vagrant ([coreos-overlay#2351](https://github.com/flatcar/coreos-overlay/pull/2351))<br> - Added back `gettext` to the OS ([Flatcar#849](https://github.com/flatcar-linux/Flatcar/issues/849))<br> - Added merging of Ignition systemd duplicated units when auto-translating from Ignition 2 to Ignition 3. ([coreos-overlay#2187](https://github.com/flatcar/coreos-overlay/pull/2187))<br> - Added support for Openstack for cloud-init activation ([flatcar-linux/init#76](https://github.com/flatcar-linux/init/pull/76))<br> - Added support for hardware security keys in update-ssh-keys ([update-ssh-keys#7](https://github.com/flatcar/update-ssh-keys/pull/7))<br> - Enabled IOMMU on arm64 kernels, the lack of which prevented some systems from booting ([coreos-overlay#2235](https://github.com/flatcar/coreos-overlay/pull/2235))<br> - Excluded Wireguard interface from `systemd-networkd` default management ([Flatcar#808](https://github.com/flatcar-linux/Flatcar/issues/808))<br> - Excluded the Kubenet cbr0 interface from networkd's DHCP config and set it to Unmanaged to prevent interference and ensure that it is not part of the network online check ([init#55](https://github.com/flatcar-linux/init/pull/55))<br> - Excluded the special Kubernetes network interfaces `nodelocaldns` and `kube-ipvs0` from being managed with systemd-networkd which interfered with the setup ([init#89](https://github.com/flatcar/init/pull/89)).<br> - Fix "ext4 deadlock under heavy I/O load" kernel issue. The patch for this is included provisionally while we wait for it to be merged upstream ([Flatcar#847](https://github.com/flatcar/Flatcar/issues/847), [coreos-overlay#2315](https://github.com/flatcar/coreos-overlay/pull/2315))<br> - Fixed Ignition btrfs forced formatting for OEM partition ([coreos-overlay#2277](https://github.com/flatcar/coreos-overlay/pull/2277))<br> - Fixed Ignition's OEM ID to be `metal` to follow the Ignition upstream change which otherwise resulted in a broken boot when the Flatcar OEM ID `pxe` was used ([bootengine#45](https://github.com/flatcar-linux/bootengine/pull/45))<br> - Fixed `/etc/resolv.conf` symlink by pointing it at `resolv.conf` instead of `stub-resolv.conf`. This bug was present since the update to systemd v250 ([coreos-overlay#2057](https://github.com/flatcar-linux/coreos-overlay/pull/2057))<br> - Fixed a regression (in Alpha/Beta) where machines failed to boot if they didn't have the `core` user or group in `/etc/passwd` or `/etc/group` ([baselayout#26](https://github.com/flatcar/baselayout/pull/26))<br> - Fixed excluded interface type from default systemd-networkd configuration ([flatcar-linux/init#78](https://github.com/flatcar-linux/init/pull/78))<br> - Fixed space escaping in the `networkd` Ignition translation ([Flatcar#812](https://github.com/flatcar-linux/Flatcar/issues/812))<br> - Fixed the dracut emergency Ignition log printing that had a scripting error causing the cat command to fail ([bootengine#33](https://github.com/flatcar-linux/bootengine/pull/33))<br> - Made Ignition write the SSH keys into a file under `authorized_keys.d/ignition` again and added a call to `update-ssh-keys` after Ignition ran to create the merged `authorized_keys` file, which fixes the problem that keys added by Ignition get lost when `update-ssh-keys` runs ([init#66](https://github.com/flatcar-linux/init/pull/66))<br> - Re-added the `brd drbd nbd rbd xen-blkfront zram libarc4 lru_cache zsmalloc` kernel modules to the initramfs since they were missing compared to the Flatcar 3033.2.x releases where the 5.10 kernel is used ([bootengine#40](https://github.com/flatcar-linux/bootengine/pull/40))<br> - Restored the support to specify OEM partition files in Ignition when `/usr/share/oem` is given as initrd mount point ([bootengine#58](https://github.com/flatcar/bootengine/pull/58))<br> - Reverted the Linux kernel commit which broke networking on AWS instances which use Intel 82559 NIC (c4/m4) ([Flatcar#665](https://github.com/flatcar-linux/Flatcar/issues/665), [coreos-overlay#1723](https://github.com/flatcar-linux/coreos-overlay/pull/1723))<br> - Skipped starting `ensure-sysext.service` if `systemd-sysext.service` won't be started, to prevent reporting a dependency failure ([Flatcar#710](https://github.com/flatcar-linux/Flatcar/issues/710))<br> - The Ignition v3 kargs directive failed before when used with the generic image where no `grub.cfg` exists, this was fixed by creating it first ([bootengine#47](https://github.com/flatcar-linux/bootengine/pull/47))<br> - The rootfs setup in the initrd now runs systemd-tmpfiles on every boot, not only when Ignition runs, to fix a dbus failure due to missing files ([Flatcar#944](https://github.com/flatcar/Flatcar/issues/944))<br> - flatcar-update: Stopped checking for the `USER` environment variable which may not be set in all environments, causing the script to fail unless a workaround was used like prepending an additional `sudo` invocation ([init#58](https://github.com/flatcar-linux/init/pull/58))<br> - network: Accept ICMPv6 Router Advertisements to fix IPv6 address assignment in the default DHCP setting ([init#51](https://github.com/flatcar-linux/init/pull/51), [coreos-cloudinit#12](https://github.com/flatcar-linux/coreos-cloudinit/pull/12), [bootengine#30](https://github.com/flatcar-linux/bootengine/pull/30))<br> - Fixed the restart of Systemd services when the main process is being killed by a SIGHUP signal ([flatcar#1157](https://github.com/flatcar/Flatcar/issues/1157))<br> - Resolved the conflicting FD usage of libselinux and systemd which caused, e.g., a systemd crash on certain watchdog interaction during shutdown (patch in systemd 252.11)<br> - AWS: added EKS support for version 1.22 and 1.23. ([coreos-overlay#2110](https://github.com/flatcar-linux/coreos-overlay/pull/2110), [Flatcar#829](https://github.com/flatcar-linux/Flatcar/issues/829))- VMWare: excluded `wireguard` (and others) from `systemd-networkd` management. ([init#80](https://github.com/flatcar-linux/init/pull/80))<br> - GCP: Restored oem-gce.service functionality on GCP ([coreos-overlay#1813](https://github.com/flatcar-linux/coreos-overlay/pull/1813))<br> - GCP: Fixed shutdown script execution ([coreos-overlay#1912](https://github.com/flatcar-linux/coreos-overlay/pull/1912), [flatcar#743](https://github.com/flatcar-linux/Flatcar/issues/743))<br><br> <br> #### Changes:<br> <br> - ARM64: Added [cifs-utils](https://wiki.samba.org/index.php/LinuxCIFS_utils) for ARM64<br> - ARM64: Added [sssd](https://sssd.io/), [adcli](https://www.freedesktop.org/software/realmd/adcli/adcli.html) and realmd for ARM64<br> - Added CONFIG_NF_CT_NETLINK_HELPER (for libnetfilter_cthelper), CONFIG_NET_VRF (for virtual routing and forwarding) and CONFIG_KEY_DH_OPERATIONS (for keyutils) to the kernel config ([coreos-overlay#1524](https://github.com/flatcar-linux/coreos-overlay/pull/1524))<br> - Added VMware networking configuration in the initramfs via guestinfo settings ([bootengine#44](https://github.com/flatcar-linux/bootengine/pull/44), [flatcar#717](https://github.com/flatcar-linux/Flatcar/issues/717))<br> - Added `CONFIG_NF_CONNTRACK_BRIDGE` (for nf_conntrack_bridge) and `CONFIG_NFT_BRIDGE_META` (for nft_meta_bridge) to the kernel config to allow using conntrack rules for bridges in nftables and to match on bridge interface names ([coreos-overlay#2207](https://github.com/flatcar/coreos-overlay/pull/2207))<br> - Added `auditd.service` but left it disabled by default, a custom configuration can be created by removing `/etc/audit/auditd.conf` and replacing it with an own file ([coreos-overlay#1636](https://github.com/flatcar-linux/coreos-overlay/pull/1636))<br> - Added `cryptsetup` to the initramfs for the Ignition `luks` directive ([flatcar-linux/coreos-overlay#1760](https://github.com/flatcar-linux/coreos-overlay/pull/1760))<br> - Added a new flatcar-update tool to the image to ease manual updates, rollbacks, channel/release jumping, and airgapped updates ([init#53](https://github.com/flatcar-linux/init/pull/53))<br> - Added efibootmgr binary to the image ([coreos-overlay#1955](https://github.com/flatcar-linux/coreos-overlay/pull/1955))<br> - Added symlink from `nc` to `ncat`. `-q` option is [not yet supported](https://github.com/nmap/nmap/issues/2422) ([flatcar#545](https://github.com/flatcar-linux/Flatcar/issues/545))<br> - Besides Ignition v1 and v2 configurations, Ignition configurations with specification v3 (up to 3.3.0) are now supported, see the [docs section for details](https://www.flatcar.org/docs/latest/provisioning/ignition/specification/#ignition-v3)<br> - Bring in dependencies for NFS4 with Kerberos both in kernel and userspace. Tested against NFS4.1 server. ([coreos-overlay#1664](https://github.com/flatcar-linux/coreos-overlay/pull/1664))<br> - Change CONFIG_WIREGUARD kernel option to module to save space on boot partition ([coreos-overlay#2239](https://github.com/flatcar/coreos-overlay/pull/2239))<br> - Disable several arch specific arm64 kernel config options for unsupported platforms to save space on boot partition ([coreos-overlay#2239](https://github.com/flatcar/coreos-overlay/pull/2239))<br> - Enabled `CONFIG_INTEL_RAPL` on AMD64 Kernel config to compile `intel_rapl_common` module in order to allow power monitoring on modern Intel processors ([coreos-overlay#1801](https://github.com/flatcar-linux/coreos-overlay/pull/1801))<br> - Enabled `systemd-sysext.service` to activate systemd-sysext images on boot, to disable you will need to mask it. Also added a helper service `ensure-sysext.service` which reloads the systemd units to reevaluate the `sockets`, `timers`, and `multi-user` targets when `systemd-sysext.service` is (re)started, making it possible to enable units that are part of a sysext image ([init#65](https://github.com/flatcar-linux/init/pull/65))<br> - Excluded special network interface devices like bridge, tunnel, vxlan, and veth devices from the default DHCP configuration to prevent networkd interference ([init#56](https://github.com/flatcar-linux/init/pull/56))<br> - For amd64 `/usr/lib` used to be a symlink to `/usr/lib64` but now they became two separate folders as common in other distributions (and was the case for arm64 already). Compatibility symlinks exist in case `/usr/lib64` was used to access, e.g., the `modules` folder or the `systemd` folder ([coreos-overlay#1713](https://github.com/flatcar-linux/coreos-overlay/pull/1713), [scripts#255](https://github.com/flatcar-linux/scripts/pull/255))<br> - Made SELinux enabled by default in default containerd configuration file. ([coreos-overlay#1699](https://github.com/flatcar-linux/coreos-overlay/pull/1699))<br> - Removed rngd.service because it is not essential anymore for the kernel to boot fast in VM environments ([coreos-overlay#1700](https://github.com/flatcar-linux/coreos-overlay/pull/1700))<br> - Specifying the OEM filesystem in Ignition to write files to `/usr/share/oem` is not needed anymore ([bootengine#58](https://github.com/flatcar/bootengine/pull/58))<br> - Switched from `--strip-unneeded` to `--strip-debug` when installing kernel modules, which makes kernel stacktraces more accurate and makes debugging issues easier ([coreos-overlay#2196](https://github.com/flatcar/coreos-overlay/pull/2196))<br> - The flatcar-update tool got two new flags to customize ports used on the host while updating flatcar ([init#81](https://github.com/flatcar/init/pull/81))<br> - Toolbox now uses containerd to download and mount the image ([toolbox#7](https://github.com/flatcar/toolbox/pull/7))<br> - Update-engine now creates the `/run/reboot-required` flag file for [kured](https://github.com/weaveworks/kured) ([update_engine#15](https://github.com/flatcar-linux/update_engine/pull/15))<br> - flatcar-install: Added option to create UEFI boot entry ([init#74](https://github.com/flatcar-linux/init/pull/74))<br> - Add qemu-guest-agent to all amd64 images, it will be automatically enabled when qemu-ga virtio-port is detected ([coreos-overlay#2240](https://github.com/flatcar/coreos-overlay/pull/2240), [portage-stable#373](https://github.com/flatcar/portage-stable/pull/373))<br> - Add a way to remove packages that are hard-blockers for update. A hard-blocker means that the package needs to be removed (for example with `emerge -C`) before an update can happen.<br> - Add support for Microsoft Azure Network Adapter (MANA) NICs on Azure ([scripts#1131](https://github.com/flatcar/scripts/pull/1131))<br> - Defined a systemd-sysext level that sysext images can match for instead of the OS version when they don't have a strong coupling, meaning the only metadata required is `SYSEXT_LEVEL=1.0` and `ID=flatcar` ([Flatcar#643](https://github.com/flatcar-linux/Flatcar/issues/643))<br> - Removed the pre-shipped `/etc/flatcar/update.conf` file, leaving it totally to the user to define the contents as it was unnecessarily overwriting the `/use/share/flatcar/update.conf` ([scripts#212](https://github.com/flatcar-linux/scripts/pull/212))<br> - Rework the way we set up the default python intepreter in SDK - it is now without specifying a version. This should work fine as long as we keep having one version of python in SDK.<br> - Use qcow2 compressed format instead of additional compression layer in Qemu images ([Flatcar#1135](https://github.com/flatcar/Flatcar/issues/1135), [scripts#1132](https://github.com/flatcar/scripts/pull/1132))<br> - AWS: Added AWS IMDSv2 support to coreos-cloudinit ([flatcar-linux/coreos-cloudinit#13](https://github.com/flatcar-linux/coreos-cloudinit/pull/13))<br> - AWS EC2: Removed the setup of `/etc/hostname` from the instance metadata because it used a long FQDN but we can just use use the hostname set via DHCP ([Flatcar#707](https://github.com/flatcar-linux/Flatcar/issues/707))<br> - Azure: Azure VHD disks are now created using subformat=fixed, which makes them suitable for immediate upload to Azure using any tool.<br> - Azure: Set up `/etc/hostname` from instance metadata with Afterburn<br> - OpenStack: enabled `coreos-metadata-sshkeys@.service` to provision SSH keys from metadata. ([Flatcar#817](https://github.com/flatcar/Flatcar/issues/817), [coreos-overlay#2246](https://github.com/flatcar/coreos-overlay/pull/2246))<br> - VMWare: Added `ignition-delete-config.service` to remove Ignition config from VM metadata, see also [here](https://coreos.github.io/ignition/operator-notes/#automatic-config-deletion) ([coreos-overlay#1948](https://github.com/flatcar-linux/coreos-overlay/pull/1948))<br> - SDK / ARM64: Added [go-tspi](https://pkg.go.dev/github.com/coreos/go-tspi) bindings for ARM64<br><br> <br> #### Updates:<br> <br>- Linux ([5.15.132](https://lwn.net/Articles/944877) (includes [5.15.131](https://lwn.net/Articles/943755), [5.15.130](https://lwn.net/Articles/943404), [5.15.129](https://lwn.net/Articles/943113), [5.15.128](https://lwn.net/Articles/942866), [5.15.127](https://lwn.net/Articles/941775), [5.15.126](https://lwn.net/Articles/941296), [5.15.125](https://lwn.net/Articles/940798), [5.15.124](https://lwn.net/Articles/940339), [5.15.123](https://lwn.net/Articles/939424), [5.15.122](https://lwn.net/Articles/939104), [5.15.121](https://lwn.net/Articles/939016), [5.15.120](https://lwn.net/Articles/937404), [5.15.119](https://lwn.net/Articles/936675), [5.15.118](https://lwn.net/Articles/935584), [5.15.117](https://lwn.net/Articles/934622), [5.15.116](https://lwn.net/Articles/934320), [5.15.115](https://lwn.net/Articles/933909), [5.15.114](https://lwn.net/Articles/933280), [5.15.113](https://lwn.net/Articles/932883), [5.15.112](https://lwn.net/Articles/932134), [5.15.111](https://lwn.net/Articles/931680), [5.15.110](https://lwn.net/Articles/930600), [5.15.109](https://lwn.net/Articles/930263), [5.15.108](https://lwn.net/Articles/929679), [5.15.107](https://lwn.net/Articles/929015), [5.15.106](https://lwn.net/Articles/928343), [5.15.105](https://lwn.net/Articles/927860), [5.15.104](https://lwn.net/Articles/926873), [5.15.103](https://lwn.net/Articles/926415), [5.15.102](https://lwn.net/Articles/925991), [5.15.101](https://lwn.net/Articles/925939), [5.15.100](https://lwn.net/Articles/925913), [5.15.99](https://lwn.net/Articles/925844), [5.15.98](https://lwn.net/Articles/925080), [5.15.97](https://lwn.net/Articles/925064), [5.15.96](https://lwn.net/Articles/924441), [5.15.95](https://lwn.net/Articles/924073), [5.15.94](https://lwn.net/Articles/923308), [5.15.93](https://lwn.net/Articles/922814), [5.15.92](https://lwn.net/Articles/922340), [5.15.91](https://lwn.net/Articles/921851), [5.15.90](https://lwn.net/Articles/921029), [5.15.89](https://lwn.net/Articles/920321), [5.15.88](https://lwn.net/Articles/920012), [5.15.87](https://lwn.net/Articles/919793), [5.15.86](https://lwn.net/Articles/918808), [5.15.85](https://lwn.net/Articles/918329), [5.15.84](https://lwn.net/Articles/918206), [5.15.83](https://lwn.net/Articles/917896), [5.15.82](https://lwn.net/Articles/917400), [5.15.81](https://lwn.net/Articles/916763), [5.15.80](https://lwn.net/Articles/916003), [5.15.79](https://lwn.net/Articles/915100), [5.15.78](https://lwn.net/Articles/914423), [5.15.77](https://lwn.net/Articles/913681), [5.15.76](https://lwn.net/Articles/912997), [5.15.75](https://lwn.net/Articles/912500), [5.15.74](https://lwn.net/Articles/911275), [5.15.73](https://lwn.net/Articles/910957), [5.15.72](https://lwn.net/Articles/910398), [5.15.71](https://lwn.net/Articles/909679), [5.15.70](https://lwn.net/Articles/909212), [5.15.69](https://lwn.net/Articles/908782), [5.15.68](https://lwn.net/Articles/908140), [5.15.67](https://lwn.net/Articles/907526), [5.15.66](https://lwn.net/Articles/907524), [5.15.65](https://lwn.net/Articles/907204), [5.15.64](https://lwn.net/Articles/906630), [5.15.63](https://lwn.net/Articles/906059), [5.15.62](https://lwn.net/Articles/905533), [5.15.61](https://lwn.net/Articles/904959), [5.15.60](https://lwn.net/Articles/904461), [5.15.59](https://lwn.net/Articles/903688), [5.15.58](https://lwn.net/Articles/902917), [5.15.57](https://lwn.net/Articles/902317), [5.15.56](https://lwn.net/Articles/902101), [5.15.55](https://lwn.net/Articles/901380), [5.15.54](https://lwn.net/Articles/900911), [5.15.53](https://lwn.net/Articles/900321), [5.15.52](https://lwn.net/Articles/899788), [5.15.51](https://lwn.net/Articles/899370), [5.15.50](https://lwn.net/Articles/899091), [5.15.49](https://lwn.net/Articles/898622), [5.15.48](https://lwn.net/Articles/898124), [5.15.47](https://lwn.net/Articles/897904), [5.15.46](https://lwn.net/Articles/897377), [5.15.45](https://lwn.net/Articles/897167), [5.15.44](https://lwn.net/Articles/896647), [5.15.43](https://lwn.net/Articles/896220), [5.15.42](https://lwn.net/Articles/896226), [5.15.41](https://lwn.net/Articles/895645), [5.15.40](https://lwn.net/Articles/895318), [5.15.39](https://lwn.net/Articles/895070), [5.15.38](https://lwn.net/Articles/894357), [5.15.37](https://lwn.net/Articles/893264), [5.15.36](https://lwn.net/Articles/892812), [5.15.35](https://lwn.net/Articles/892002), [5.15.34](https://lwn.net/Articles/891251), [5.15.33](https://lwn.net/Articles/890722), [5.15.32](https://lwn.net/Articles/889438), [5.15.31](https://lwn.net/Articles/889001), [5.15.30](https://lwn.net/Articles/888521), [5.15.29](https://lwn.net/Articles/888116), [5.15.28](https://lwn.net/Articles/887638), [5.15.27](https://lwn.net/Articles/887219), [5.15.26](https://lwn.net/Articles/886569), [5.15.25](https://lwn.net/Articles/885895), [5.15.24](https://lwn.net/Articles/884973), [5.15.23](https://lwn.net/Articles/884527), [5.15.22](https://lwn.net/Articles/884107), [5.15.21](https://lwn.net/Articles/883958), [5.15.20](https://lwn.net/Articles/883951), [5.15.19](https://lwn.net/Articles/883441), [5.15.18](https://lwn.net/Articles/883326), [5.15.17](https://lwn.net/Articles/882911), [5.15.16](https://lwn.net/Articles/881963), [5.15.15](https://lwn.net/Articles/881548), [5.15.14](https://lwn.net/Articles/881018), [5.15.13](https://lwn.net/Articles/880469), [5.15.12](https://lwn.net/Articles/879997), [5.15.11](https://lwn.net/Articles/879496), [5.15.10](https://lwn.net/Articles/879023), [5.15.9](https://lwn.net/Articles/878898), [5.15.8](https://lwn.net/Articles/878631), [5.15.7](https://lwn.net/Articles/878040), [5.15.6](https://lwn.net/Articles/877286), [5.15.5](https://lwn.net/Articles/876860), [5.15.4](https://lwn.net/Articles/876611)))<br>- Linux Firmware ([20230117](https://git.kernel.org/pub/scm/linux/kernel/git/firmware/linux-firmware.git/tag/?h=20230117) (includes [20221214](https://git.kernel.org/pub/scm/linux/kernel/git/firmware/linux-firmware.git/tag/?h=20221214), [20221109](https://git.kernel.org/pub/scm/linux/kernel/git/firmware/linux-firmware.git/tag/?h=20221109), [20221012](https://git.kernel.org/pub/scm/linux/kernel/git/firmware/linux-firmware.git/tag/?h=20221012), [20220913](https://git.kernel.org/pub/scm/linux/kernel/git/firmware/linux-firmware.git/tag/?h=20220913), [20220815](https://git.kernel.org/pub/scm/linux/kernel/git/firmware/linux-firmware.git/tag/?h=20220815), [20220708](https://git.kernel.org/pub/scm/linux/kernel/git/firmware/linux-firmware.git/tag/?h=20220708), [20220610](https://git.kernel.org/pub/scm/linux/kernel/git/firmware/linux-firmware.git/tag/?h=20220610), [20220509](https://git.kernel.org/pub/scm/linux/kernel/git/firmware/linux-firmware.git/tag/?h=20220509), [20220411](https://git.kernel.org/pub/scm/linux/kernel/git/firmware/linux-firmware.git/tag/?h=20220411), [20220310](https://git.kernel.org/pub/scm/linux/kernel/git/firmware/linux-firmware.git/tag/?h=20220310), [20220209](https://git.kernel.org/pub/scm/linux/kernel/git/firmware/linux-firmware.git/tag/?h=20220209)))<br>- Linux Headers ([5.15](https://lwn.net/Articles/876611/))<br>- Go ([1.19.5](https://go.dev/doc/devel/release#go1.19.5) (includes [1.19.4](https://go.dev/doc/devel/release#go1.19.4), [1.19.3](https://go.dev/doc/devel/release#go1.19.3), [1.18.10](https://go.dev/doc/devel/release#go1.18.10), [1.18.9](https://go.dev/doc/devel/release#go1.18.9), [1.18.7](https://go.dev/doc/devel/release#1.18.7), [1.18.6](https://go.dev/doc/devel/release#go1.18.6), [1.18.4](https://go.dev/doc/devel/release#go1.18.4), [1.18.2](https://go.googlesource.com/go/+/refs/tags/go1.18.2), [1.17.9](https://go.googlesource.com/go/+/refs/tags/go1.17.9)))<br>- Docker ([20.10.23](https://docs.docker.com/engine/release-notes/#201023) (includes [20.10.22](https://docs.docker.com/engine/release-notes/#201022), [20.10.21](https://docs.docker.com/engine/release-notes/#201021), [20.10.20](https://docs.docker.com/engine/release-notes/#201020), [20.10.18](https://docs.docker.com/engine/release-notes/#201018), [20.10.17](https://docs.docker.com/engine/release-notes/#201017), [20.10.16](https://docs.docker.com/engine/release-notes/#201016), [20.10.15](https://docs.docker.com/engine/release-notes/#201015), [20.10.14](https://docs.docker.com/engine/release-notes/#201014), [20.10.13](https://docs.docker.com/engine/release-notes/#201013)))<br>- acl ([2.3.1](https://git.savannah.nongnu.org/cgit/acl.git/log/?h=v2.3.1))<br>- new: acpid ([2.0.33](https://sourceforge.net/p/acpid2/code/ci/2.0.33/tree/Changelog)) <br>- adcli ([0.9.2](https://gitlab.freedesktop.org/realmd/adcli/-/releases#0.9.2) (includes [0.9.1](https://gitlab.freedesktop.org/realmd/adcli/-/releases#0.9.1)))<br>- afterburn ([5.2.0](https://github.com/coreos/afterburn/releases/tag/v5.2.0))<br>- attr ([2.5.1](https://git.savannah.nongnu.org/cgit/attr.git/log/?h=v2.5.1))<br>- audit ([3.0.6](https://listman.redhat.com/archives/linux-audit/2021-October/msg00000.html))<br>- automake ([1.16.5](https://savannah.gnu.org/forum/forum.php?forum_id=10055))<br>- bind tools ([9.16.36](https://bind9.readthedocs.io/en/v9_16_36/notes.html#notes-for-bind-9-16-36) (includes [9.16.35](https://bind9.readthedocs.io/en/v9_16_34/notes.html#notes-for-bind-9-16-35), [9.16.34](https://bind9.readthedocs.io/en/v9_16_35/notes.html#notes-for-bind-9-16-34), [9.16.33](https://gitlab.isc.org/isc-projects/bind9/-/raw/v9_16_33/CHANGES), [9.16.27](https://gitlab.isc.org/isc-projects/bind9/-/blob/v9_16_27/CHANGES)))<br>- binutils ([2.39](https://sourceware.org/pipermail/binutils/2022-August/122246.html) (includes [2.38](https://lwn.net/Articles/884264)))<br>- boost ([1.79](https://www.boost.org/users/history/version_1_79_0.html) (includes [1.76.0](https://www.boost.org/users/history/version_1_76_0.html)))<br>- bpftool ([5.19.12](https://lwn.net/Articles/909678/) (includes [5.19.8](https://lwn.net/Articles/907523/), [5.19.2](https://lwn.net/Articles/904957/), [5.18.11](https://lwn.net/Articles/900912/), [5.15.8](https://lwn.net/Articles/878631/)))<br>- bridge-utils ([1.7.1](https://git.kernel.org/pub/scm/network/bridge/bridge-utils.git/log/?h=v1.7.1))<br>- btrfs-progs ([5.15.1](https://btrfs.wiki.kernel.org/index.php/Changelog#btrfs-progs_v5.15_.28Nov_2021.29))<br>- ca-certificates ([3.93](https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_93.html) (includes [3.90](https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_90.html), [3.78](https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_78.html)))<br>- cifs-utils ([6.15](https://lists.samba.org/archive/samba-technical/2022-April/137335.html) (includes [6.13](https://lkml.kernel.org/linux-cifs/CAKywueSqRGSFmeDHQacyu831BNUeGFxGg3vgBmozzhkGBCjyXQ@mail.gmail.com/T/)))<br>- conntrack-tools ([1.4.6](https://lists.netfilter.org/pipermail/netfilter-announce/2020/000240.html))<br>- containerd ([1.6.16](https://github.com/containerd/containerd/releases/tag/v1.6.16) (includes [1.6.15](https://github.com/containerd/containerd/releases/tag/v1.6.15), [1.6.14](https://github.com/containerd/containerd/releases/tag/v1.6.14), [1.6.13](https://github.com/containerd/containerd/releases/tag/v1.6.13), [1.6.12](https://github.com/containerd/containerd/releases/tag/v1.6.12), [1.6.10](https://github.com/containerd/containerd/releases/tag/v1.6.10), [1.6.9](https://github.com/containerd/containerd/releases/tag/v1.6.9), [1.6.8](https://github.com/containerd/containerd/releases/tag/v1.6.8), [1.6.7](https://github.com/containerd/containerd/releases/tag/v1.6.7), [1.6.6](https://github.com/containerd/containerd/releases/tag/v1.6.6), [1.6.4](https://github.com/containerd/containerd/releases/tag/v1.6.4), [1.6.3](https://github.com/containerd/containerd/releases/tag/v1.6.3), [1.6.2](https://github.com/containerd/containerd/releases/tag/v1.6.2), [1.6.1](https://github.com/containerd/containerd/releases/tag/v1.6.1), [1.6.0](https://github.com/containerd/containerd/releases/tag/v1.6.0)))<br>- coreutils ([8.32](https://lists.gnu.org/archive/html/coreutils-announce/2020-03/msg00000.html))<br>- cpio ([2.13](https://lists.gnu.org/archive/html/bug-cpio/2019-11/msg00000.html))<br>- cri-tools ([1.24.2](https://github.com/kubernetes-sigs/cri-tools/releases/tag/v1.24.2))<br>- cryptsetup ([2.4.3](https://lore.kernel.org/all/572c18a7bf60cb1b0f67c3a03c531d7e7ed31832.camel@scientia.net/T/))<br>- curl ([7.87.0](https://curl.se/changes.html#7_87_0) (includes [7.86](https://curl.se/changes.html#7_86_0), [7.85](https://curl.se/mail/archive-2022-08/0012.html), [7.84.0](https://github.com/curl/curl/releases/tag/curl-7_84_0), [7.83.1](https://curl.se/mail/lib-2022-05/0010.html)))<br>- Cyrus SASL ([2.1.28](https://www.cyrusimap.org/sasl/sasl/release-notes/2.1/index.html#new-in-2-1-28))<br>- dbus ([1.14.4](https://gitlab.freedesktop.org/dbus/dbus/-/raw/dbus-1.14.4/NEWS) (includes [1.12.22](https://gitlab.freedesktop.org/dbus/dbus/-/blob/177ab044bc87cbc4ded75d21b900795a6fefef76/NEWS)))<br>- diffutils ([3.8](https://lists.gnu.org/archive/html/info-gnu/2021-08/msg00000.html))<br>- dosfstools ([4.2](https://github.com/dosfstools/dosfstools/releases/tag/v4.2))<br>- duktape ([2.7.0](https://github.com/svaarala/duktape/releases/tag/v2.7.0))<br>- e2fsprogs ([1.46.5](http://e2fsprogs.sourceforge.net/e2fsprogs-release.html#1.46.5) (includes [1.46.4](http://e2fsprogs.sourceforge.net/e2fsprogs-release.html#1.46.4)))<br>- elfutils ([0.188](https://sourceware.org/pipermail/elfutils-devel/2022q4/005561.html) (includes [0.187](https://sourceware.org/pipermail/elfutils-devel/2022q2/004978.html), [0.186](https://sourceware.org/git/?p=elfutils.git;a=blob;f=NEWS;h=490932ae4ef9b5a3af01d2c8c616f14d57586046;hb=983e86fd89e8bf02f2d27ba5dce5bf078af4ceda)))<br>- ethtool ([5.10](https://git.kernel.org/pub/scm/network/ethtool/ethtool.git/tree/NEWS?h=v5.10))<br>- expat ([2.5.0](https://github.com/libexpat/libexpat/blob/R_2_5_0/expat/Changes) (includes [2.4.9](https://github.com/libexpat/libexpat/blob/R_2_4_9/expat/Changes)))<br>- findutils ([4.8.0](https://savannah.gnu.org/forum/forum.php?forum_id=9914))<br>- gawk ([5.2.1](https://lists.gnu.org/archive/html/help-gawk/2022-11/msg00008.html) (contains [5.2.0](https://lists.gnu.org/archive/html/help-gawk/2022-09/msg00000.html)))<br>- gcc ([11.3.0](https://gcc.gnu.org/gcc-11/changes.html) (includes [10.3.0](https://gcc.gnu.org/gcc-10/changes.html), [9.4.0](https://lists.gnu.org/archive/html/info-gnu/2021-06/msg00000.html)))<br>- gdb ([11.2](https://lists.gnu.org/archive/html/info-gnu/2022-01/msg00009.html))<br>- gdbm ([1.22](https://lists.gnu.org/archive/html/info-gnu/2021-10/msg00006.html))<br>- gettext ([0.21.1](https://git.savannah.gnu.org/gitweb/?p=gettext.git;a=blob;f=NEWS;h=cdbb16746c23555e70bb1e16917f5c349ce92d9e;hb=8b38ee827251cadbb90cb6cb576ae98702566288) (includes [0.21](https://www.gnu.org/software/gettext/)))<br>- git ([2.39.1](https://github.com/git/git/blob/v2.39.1/Documentation/RelNotes/2.39.1.txt) (includes [2.39.0](https://github.com/git/git/blob/v2.39.0/Documentation/RelNotes/2.39.0.txt), [2.38.3](https://github.com/git/git/blob/v2.38.3/Documentation/RelNotes/2.38.3.txt), [2.37.4](https://github.com/git/git/blob/master/Documentation/RelNotes/2.37.4.txt), [2.37.3](https://github.com/git/git/blob/v2.37.3/Documentation/RelNotes/2.37.3.txt), [2.37.1](https://github.com/git/git/blob/v2.37.1/Documentation/RelNotes/2.37.1.txt), [2.35.3](https://github.com/git/git/blob/v2.35.3/Documentation/RelNotes/2.35.3.txt)))<br>- glib ([2.74.4](https://gitlab.gnome.org/GNOME/glib/-/tags/2.74.4) (includes [2.74.1](https://gitlab.gnome.org/GNOME/glib/-/tags/2.74.1), [2.72.3](https://gitlab.gnome.org/GNOME/glib/-/tags/2.73.3), [2.68.4](https://gitlab.gnome.org/GNOME/glib/-/releases/2.68.4)))<br>- glibc ([2.36](https://sourceware.org/pipermail/libc-alpha/2022-August/141193.html) (includes [2.35](https://savannah.gnu.org/forum/forum.php?forum_id=10111), [2.34](https://sourceware.org/pipermail/libc-alpha/2021-August/129718.html)))<br>- gnupg ([2.2.35](https://dev.gnupg.org/T5928))<br>- gnutls ([3.7.8](https://lists.gnupg.org/pipermail/gnutls-help/2022-September/004765.html) (includes [3.7.7](https://gitlab.com/gnutls/gnutls/-/tags/3.7.7), [3.7.3](https://gitlab.com/gnutls/gnutls/-/merge_requests/1517)))<br>- grep ([3.7](https://savannah.gnu.org/forum/forum.php?forum_id=10037))<br>- gzip ([1.12](https://savannah.gnu.org/forum/forum.php?forum_id=10157) (includes [1.11](https://lists.gnu.org/archive/html/info-gnu/2021-09/msg00002.html)))<br>- i2c-tools ([4.3](https://git.kernel.org/pub/scm/utils/i2c-tools/i2c-tools.git/tree/CHANGES?id=d8bc1f1ff4b00a6bd988aa114100ae9b787f50d8) (includes [4.2](https://git.kernel.org/pub/scm/utils/i2c-tools/i2c-tools.git/log/?h=v4.2)))<br>- ignition ([2.14.0](https://github.com/coreos/ignition/releases/tag/v2.14.0) (includes [2.13.0](https://github.com/coreos/ignition/releases/tag/v2.13.0)))<br>- intel-microcode ([20220809](https://github.com/intel/Intel-Linux-Processor-Microcode-Data-Files/releases/tag/microcode-20220809) (includes [20220510](https://github.com/intel/Intel-Linux-Processor-Microcode-Data-Files/releases/tag/microcode-20220510), [20220207_p20220207](https://github.com/intel/Intel-Linux-Processor-Microcode-Data-Files/releases/tag/microcode-20220207), [20221108](https://github.com/intel/Intel-Linux-Processor-Microcode-Data-Files/releases/tag/microcode-20221108)))<br>- iperf ([3.10.1](https://github.com/esnet/iperf/blob/master/RELNOTES.md#iperf-3101-2021-06-03))<br>- iproute2 ([5.15](https://lwn.net/ml/linux-kernel/20211101164705.6f4f2e41%40hermes.local/))<br>- ipset ([7.11](https://ipset.netfilter.org/changelog.html))<br>- iptables ([1.8.8](https://www.netfilter.org/projects/iptables/files/changes-iptables-1.8.8.txt))<br>- iputils ([20211215](https://github.com/iputils/iputils/releases/tag/20211215) (includes [20210722](https://github.com/iputils/iputils/releases/tag/20210722)))<br>- ipvsadm ([1.27](http://archive.linuxvirtualserver.org/html/lvs-devel/2013-09/msg00011.html))<br>- jansson ([2.14](https://github.com/akheron/jansson/blob/v2.14/CHANGES))<br>- kmod ([29](https://git.kernel.org/pub/scm/utils/kernel/kmod/kmod.git/commit/?id=b6ecfc916a17eab8f93be5b09f4e4f845aabd3d1))<br>- ldb ([2.4.1](https://gitlab.com/samba-team/samba/-/commit/a795e0c84597aa045d011e663dbad3cdabf0f1e6))<br>- less ([590](https://www.greenwoodsoftware.com/less/news.590.html))<br>- libarchive ([3.6.1](https://github.com/libarchive/libarchive/releases/tag/v3.6.1) (includes [3.5.3](https://github.com/libarchive/libarchive/releases/tag/v3.5.3), [3.5.2](https://github.com/libarchive/libarchive/releases/tag/v3.5.2)))<br>- libbsd ([0.11.3](https://gitlab.freedesktop.org/libbsd/libbsd/-/commits/0.11.3/))<br>- libcap ([2.66](https://sites.google.com/site/fullycapable/release-notes-for-libcap#h.d9ygdose5kw) (includes [2.65](https://sites.google.com/site/fullycapable/release-notes-for-libcap?authuser=0#h.wfblevfzkj0)))<br>- libcap-ng ([0.8.3](https://people.redhat.com/sgrubb/libcap-ng/ChangeLog) (includes [0.8.2](https://github.com/stevegrubb/libcap-ng/releases/tag/v0.8.2)))<br>- libksba ([1.6.3](https://dev.gnupg.org/T6304) (includes [1.6.2](https://dev.gnupg.org/T6230)))<br>- libnetfilter_queue ([1.0.5](https://git.netfilter.org/libnetfilter_queue/log/?h=libnetfilter_queue-1.0.5))<br>- libpcap ([1.10.1](https://git.tcpdump.org/libpcap/blob/c7642e2cc0c5bd65754685b160d25dc23c76c6bd:/CHANGES))<br>- libseccomp ([2.5.4](https://github.com/seccomp/libseccomp/releases/tag/v2.5.4) (contains [2.5.3](https://github.com/seccomp/libseccomp/releases/tag/v2.5.3), [2.5.2](https://github.com/seccomp/libseccomp/releases/tag/v2.5.2), [2.5.1](https://github.com/seccomp/libseccomp/releases/tag/v2.5.1)))<br>- libtasn1 ([4.19.0](https://lists.gnu.org/archive/html/help-libtasn1/2022-08/msg00001.html) (includes [4.17.0](https://gitlab.com/gnutls/libtasn1/-/blob/v4.17.0/NEWS)))<br>- liburing ([2.1](https://github.com/axboe/liburing/commits/liburing-2.1))<br>- libxml2 ([2.10.3](https://gitlab.gnome.org/GNOME/libxml2/-/tags/v2.10.3) (includes [2.10.2](https://gitlab.gnome.org/GNOME/libxml2/-/tags/v2.10.2), [2.9.14](https://gitlab.gnome.org/GNOME/libxml2/-/releases/v2.9.14), [2.9.13](http://www.xmlsoft.org/news.html)))<br>- logrotate ([3.20.1](https://github.com/logrotate/logrotate/releases/tag/3.20.1))<br>- lshw ([02.19.2b_p20210121](https://www.ezix.org/project/wiki/HardwareLiSter#Changes))<br>- lsof ([4.94.0](https://github.com/lsof-org/lsof/releases/tag/4.94.0))<br>- lsscsi ([0.32](https://sg.danny.cz/scsi/lsscsi.ChangeLog))<br>- mantle ([0.18.0](https://github.com/flatcar-linux/mantle/releases/tag/v0.18.0) (includes [0.17.0](https://github.com/flatcar-linux/mantle/releases/tag/v0.17.0)))<br>- mdadm ([4.2](https://lore.kernel.org/all/28fdbc45-96ca-7cdb-3ced-a5f65d978048@trained-monkey.org/T/))<br>- MIT Kerberos V ([1.20.1](https://web.mit.edu/kerberos/krb5-1.20/krb5-1.20.1.html))<br>- multipath-tools ([0.9.3](https://github.com/opensvc/multipath-tools/releases/tag/0.9.3) (includes [0.8.7](https://github.com/opensvc/multipath-tools/commits/0.8.7)))<br>- ncurses ([6.3_p20220423](https://lists.gnu.org/archive/html/info-gnu/2021-11/msg00001.html))<br>- nettle ([3.8.1](https://git.lysator.liu.se/nettle/nettle/-/blob/990abad16ceacd070747dcc76ed16a39c129321e/ChangeLog))<br>- nfs-utils ([2.5.4](https://lore.kernel.org/linux-fsdevel/c8795653-7728-18a4-93dc-58943ad0fe09@redhat.com/))<br>- nghttp2 ([1.45.1](https://github.com/nghttp2/nghttp2/releases/tag/v1.45.1))<br>- nmap ([7.93](https://nmap.org/changelog.html#7.93))<br>- nvidia-drivers ([510.73.05](https://docs.nvidia.com/datacenter/tesla/tesla-release-notes-510-73-05/index.html))<br>- nvme-cli ([1.16](https://github.com/linux-nvme/nvme-cli/commits/deee9cae1ac94760deebd71f8e5449061338666c))<br>- oniguruma ([6.9.8](https://github.com/kkos/oniguruma/releases/tag/v6.9.8) (includes [6.9.7.1](https://github.com/kkos/oniguruma/releases/tag/v6.9.7.1)))<br>- open-isns ([0.101](https://github.com/open-iscsi/open-isns/blob/v0.101/ChangeLog))<br>- openssh ([9.1](http://www.openssh.com/releasenotes.html#9.1) (includes [8.8](http://www.openssh.com/txt/release-8.8)))<br>- openssl ([3.0.7](https://www.openssl.org/news/openssl-3.0-notes.html) (includes [3.0.3](https://www.openssl.org/news/changelog.html#openssl-30), [3.0.2](https://www.openssl.org/news/changelog.html#openssl-30), [3.0.1](https://www.openssl.org/news/changelog.html#openssl-30)))<br>- pam ([1.5.1_p20210622](https://github.com/linux-pam/linux-pam/commit/fe1307512fb8892b5ceb3d884c793af8dbd4c16a))<br>- pambase (20220214)<br>- parted ([3.4](https://savannah.gnu.org/forum/forum.php?forum_id=9924) (includes [3.3](https://savannah.gnu.org/forum/forum.php?forum_id=9569)))<br>- pciutils ([3.7.0](https://github.com/pciutils/pciutils/commit/864aecdea9c7db626856d8d452f6c784316a878c))<br>- pcre2 ([10.39](https://github.com/PhilipHazel/pcre2/blob/pcre2-10.39/NEWS))<br>- pinentry ([1.2.0](https://dev.gnupg.org/T5566))<br>- polkit ([121](https://gitlab.freedesktop.org/polkit/polkit/-/commit/827b0ddac5b1ef00a47fca4526fcf057bee5f1db) (includes [0.120](https://gitlab.freedesktop.org/polkit/polkit/-/blob/0.120/NEWS)))<br>- quota ([4.06](https://sourceforge.net/p/linuxquota/code/ci/0acd4cc6275122fd9864cb7b5d349e65a2622920/))<br>- rpcbind ([1.2.6](https://git.linux-nfs.org/?p=steved/rpcbind.git;a=shortlog;h=refs/tags/rpcbind-1_2_6))<br>- rsync ([3.2.7](https://download.samba.org/pub/rsync/NEWS#3.2.7) (includes [3.2.6](https://github.com/WayneD/rsync/releases/tag/v3.2.6), [3.2.4](https://download.samba.org/pub/rsync/NEWS.html#3.2.4)))<br>- runc ([1.1.4](https://github.com/opencontainers/runc/releases/tag/v1.1.4) (includes [1.1.3](https://github.com/opencontainers/runc/releases/tag/v1.1.3), [1.1.2](https://github.com/opencontainers/runc/releases/tag/v1.1.2), [1.1.1](https://github.com/opencontainers/runc/releases/tag/v1.1.1), [1.1.0](https://github.com/opencontainers/runc/releases/tag/v1.1.0)))<br>- samba ([4.15.4](https://www.samba.org/samba/history/samba-4.15.4.html))<br>- sed ([4.8](https://savannah.gnu.org/forum/forum.php?forum_id=9647))<br>- shadow ([4.13](https://github.com/shadow-maint/shadow/releases/tag/4.13) (includes [4.12.3](https://github.com/shadow-maint/shadow/releases/tag/4.12.3), [4.11.1](https://github.com/shadow-maint/shadow/releases/tag/v4.11.1)))<br>- socat ([1.7.4.3](https://repo.or.cz/socat.git/blob/refs/tags/tag-1.7.4.3:/CHANGES))<br>- sqlite ([3.40.1](https://www.sqlite.org/releaselog/3_40_1.html) (contains [3.40.0](https://www.sqlite.org/releaselog/3_40_0.html), [3.39.4](https://sqlite.org/releaselog/3_39_4.html), [3.38.1](https://www.sqlite.org/releaselog/3_38_1.html)))<br>- strace ([5.19](https://github.com/strace/strace/releases/tag/v5.19))<br>- sudo ([1.9.12_p2](https://github.com/sudo-project/sudo/releases/tag/SUDO_1_9_12p2) (includes [1.9.12_p1](https://github.com/sudo-project/sudo/releases/tag/SUDO_1_9_12p1), [1.9.10](https://github.com/sudo-project/sudo/releases/tag/SUDO_1_9_10)))<br>- systemd ([252.11](https://github.com/systemd/systemd-stable/releases/tag/v252.11) (includes [252.5](https://github.com/systemd/systemd-stable/releases/tag/v252.5), [252](https://github.com/systemd/systemd/releases/tag/v252), [251.10](https://github.com/systemd/systemd-stable/commits/v251.10), [251](https://github.com/systemd/systemd/releases/tag/v251), [250.7](https://github.com/systemd/systemd-stable/releases/tag/v250.7), [250.3](https://github.com/systemd/systemd-stable/releases/tag/v250.3), [249.7](https://github.com/systemd/systemd-stable/blob/v249.7/NEWS)))<br>- talloc ([2.3.3](https://gitlab.com/samba-team/samba/-/commit/bc1ee7ca0640f0136e5af7dcc4ca8ed0a5893053))<br>- tcpdump ([4.99.1](https://git.tcpdump.org/tcpdump/blob/5f552b5e6e9fe05f7ad9681d51d0303233daba6a:/CHANGES))<br>- tevent ([0.11.0](https://gitlab.com/samba-team/samba/-/commit/de4e8a1af9564f6056f9af90867c2f013449051c))<br>- thin-provisioning-tools ([0.9.0](https://github.com/jthornber/thin-provisioning-tools/blob/d6d93c3157631b242a13a81d30f75453e576c55a/CHANGES#L1-L9))<br>- timezone-data ([2021a](https://mm.icann.org/pipermail/tz-announce/2021-January/000065.html))<br>- unzip ([6.0_p27](https://metadata.ftp-master.debian.org/changelogs//main/u/unzip/unzip_6.0-27_changelog) (includes [6.0_p26](https://metadata.ftp-master.debian.org/changelogs//main/u/unzip/unzip_6.0-26_changelog)))<br>- usbutils ([014](https://git.kernel.org/pub/scm/linux/kernel/git/gregkh/usbutils.git/commit/?id=57fb18e59cce31a50a1ca62d1e192512c905ba00))<br>- util-linux ([2.37.4](https://mirrors.edge.kernel.org/pub/linux/utils/util-linux/v2.37/v2.37.4-ChangeLog))<br>- vim ([9.0.1157](https://github.com/vim/vim/releases/tag/v9.0.1157) (includes [9.0.1000](https://github.com/vim/vim/releases/tag/v9.0.1000), [9.0.0828](https://github.com/vim/vim/releases/tag/v9.0.0828), [9.0.0655](https://github.com/vim/vim/releases/tag/v9.0.0655), [9.0.0469](https://github.com/vim/vim/releases/tag/v9.0.0469), [8.2.5066](https://github.com/vim/vim/releases/tag/v8.2.5066), [8.2.4328](https://github.com/vim/vim/releases/tag/v8.2.4328), [8.2.3582](https://github.com/vim/vim/releases/tag/v8.2.3582)))<br>- wget ([1.21.3](https://lists.gnu.org/archive/html/info-gnu/2022-02/msg00017.html))<br>- whois ([5.5.14](https://github.com/rfc1036/whois/commit/ab10466cf2e1ec4887f6a44375c3e29c1720157f) (includes [5.5.13](https://github.com/rfc1036/whois/blob/v5.5.13/debian/changelog), [5.5.11](https://github.com/rfc1036/whois/commit/5f5ba8312c04a759dad05723c035549273d07461)))<br>- wireguard-tools ([1.0.20210914](https://github.com/WireGuard/wireguard-tools/releases/tag/v1.0.20210914))<br>- xfsprogs ([5.14.2](https://marc.info/?l=linux-xfs&m=163883318025390&w=2))<br>- xz-utils ([5.4.1](https://github.com/tukaani-project/xz/releases/tag/v5.4.1) (includes [5.4.0](https://github.com/tukaani-project/xz/releases/tag/v5.4.0), [5.2.10](https://git.tukaani.org/?p=xz.git;a=blob;f=NEWS;h=d92fa88a835180af5d6ff22ad0e240d6468f81af;hb=f7c2cc55618b9af3318f0c908cf8db0df1e28e7c), [5.2.9](https://git.tukaani.org/?p=xz.git;a=blob;f=NEWS;h=ebb303084403445088ec97dfedf0461a6e5b5077;hb=d8a898eb9974683bc725c49ec76722f9a8758f48), [5.2.8](https://git.tukaani.org/?p=xz.git;a=blob;f=NEWS;h=c244b42a6771a6e8af206318dfc500d78929fd6f;hb=5476089d9c42b9b04e92b80e1800b384a98265cb), [5.2.7](https://git.tukaani.org/?p=xz.git;a=blob;f=NEWS;h=0205423e79ce8297102096b0fc8b030ddf5b2023;hb=d24a57b7fc7e5e9267b84367cb0788d3acf7f569), [5.2.6](https://git.tukaani.org/?p=xz.git;a=blob;f=NEWS;h=4c79b18ff26a1c479a920b21f07d050599c04c9e;hb=8dfed05bdaa4873833ba24279f02ad2db25effea)))<br>- zlib ([1.2.13](https://github.com/madler/zlib/releases/tag/v1.2.13) (includes [1.2.12](https://github.com/madler/zlib/blob/21767c654d31d2dccdde4330529775c6c5fd5389/ChangeLog#L4)))<br>- GCE: google-compute-image-packages ([20190124](https://github.com/GoogleCloudPlatform/compute-image-packages/releases/tag/20190124))<br>- OEM: distro ([1.7.0](https://github.com/python-distro/distro/releases/tag/v1.7.0))<br>- OEM: libmspack ([0.10.1_alpha](https://github.com/kyz/libmspack/blob/v0.10.1alpha/libmspack/ChangeLog))<br>- OEM: python ([3.9.16](https://www.python.org/downloads/release/python-3916/) (includes [3.9.12](https://www.python.org/downloads/release/python-3912/), [3.9.8](https://www.python.org/downloads/release/python-398/)))<br>- SDK: bison ([3.8.2](https://lists.gnu.org/archive/html/bug-bison/2021-09/msg00056.html))<br>- SDK: boost ([1.81.0](https://www.boost.org/users/history/version_1_81_0.html))<br>- SDK: catalyst ([3.0.21](https://gitweb.gentoo.org/proj/catalyst.git/log/?h=3.0.21))<br>- SDK: cmake ([3.23.3](https://cmake.org/cmake/help/v3.23/release/3.23.html))<br>- SDK: edk2-ovmf ([202105](https://github.com/tianocore/edk2/releases/tag/edk2-stable202105))<br>- SDK: file ([5.44](https://github.com/file/file/blob/FILE5_44/ChangeLog) (includes [5.43](https://mailman.astron.com/pipermail/file/2022-September/000857.html), [5.40](https://mailman.astron.com/pipermail/file/2021-March/000478.html)))<br>- SDK: gcc-config ([2.5](https://gitweb.gentoo.org/proj/gcc-config.git/tag/?h=v2.5))<br>- SDK: iasl ([20200717](https://www.acpica.org/node/183))<br>- SDK: ipxe ([1.21.1](https://github.com/ipxe/ipxe/releases/tag/v1.21.1))<br>- SDK: kexec-tools ([2.0.22](https://www.spinics.net/lists/kexec/msg26864.html))<br>- SDK: libpng ([1.6.39](http://www.libpng.org/pub/png/src/libpng-1.6.39-README.txt) (includes [1.6.38](http://www.libpng.org/pub/png/src/libpng-1.6.38-README.txt)))<br>- SDK: libtool ([2.4.7](https://savannah.gnu.org/forum/forum.php?forum_id=10139))<br>- SDK: libxslt ([1.1.37](https://gitlab.gnome.org/GNOME/libxslt/-/tags/v1.1.37) (includes [1.1.35](https://gitlab.gnome.org/GNOME/libxslt/-/tags/v1.1.35)))<br>- SDK: man-db ([2.9.4](https://gitlab.com/cjwatson/man-db/-/tags/2.9.4))<br>- SDK: man-pages ([5.12-r2](https://man7.org/linux/man-pages/changelog.html#release_5.12))<br>- SDK: meson ([0.62.2](https://mesonbuild.com/Release-notes-for-0-62-0.html))<br>- SDK: netperf ([2.7.0](https://github.com/HewlettPackard/netperf/blob/netperf-2.7.0/Release_Notes))<br>- SDK: ninja ([1.11.0](https://groups.google.com/g/ninja-build/c/R2oCyDctDf8/m/-U94Y5I8AgAJ?pli=1))<br>- SDK: pahole ([1.23](https://git.kernel.org/pub/scm/devel/pahole/pahole.git/tag/?h=v1.23))<br>- SDK: perl ([5.36.0](https://perldoc.perl.org/5.36.0/perldelta) (includes [5.34.1](https://perldoc.perl.org/5.34.1/perldelta), [5.15](https://kernelnewbies.org/LinuxChanges#Linux_5.15.Tracing.2C_perf_and_BPF)))<br>- SDK: pkgconf ([1.8.0](https://gitea.treehouse.systems/ariadne/pkgconf/src/tag/pkgconf-1.8.0/NEWS))<br>- SDK: portage ([3.0.43](https://github.com/gentoo/portage/blob/portage-3.0.43/NEWS) (includes [3.0.42](https://github.com/gentoo/portage/blob/portage-3.0.42/NEWS), [3.0.41](https://gitweb.gentoo.org/proj/portage.git/tree/NEWS?h=portage-3.0.41)))<br>- SDK: Python ([3.9.12](https://www.python.org/downloads/release/python-3912/) (includes [3.9.8](https://www.python.org/downloads/release/python-398/)))<br>- SDK: qemu ([7.2.0](https://wiki.qemu.org/ChangeLog/7.2) (includes [7.1.0](https://wiki.qemu.org/ChangeLog/7.1), [7.0.0](https://wiki.qemu.org/ChangeLog/7.0), [6.1.0](https://wiki.qemu.org/ChangeLog/6.1)))<br>- SDK: Rust ([1.67.0](https://github.com/rust-lang/rust/releases/tag/1.67.0) (includes [1.66.1](https://github.com/rust-lang/rust/releases/tag/1.66.1), [1.66.0](https://github.com/rust-lang/rust/releases/tag/1.66.0), [1.65.0](https://github.com/rust-lang/rust/releases/tag/1.65.0), [1.64.0](https://github.com/rust-lang/rust/releases/tag/1.64.0), [1.63.0](https://github.com/rust-lang/rust/releases/tag/1.63.0), [1.62.1](https://github.com/rust-lang/rust/releases/tag/1.62.1), [1.62.0](https://github.com/rust-lang/rust/releases/tag/1.62.0), [1.61.0](https://github.com/rust-lang/rust/releases/tag/1.61.0), [1.60.0](https://github.com/rust-lang/rust/releases/tag/1.60.0), [1.59.0](https://github.com/rust-lang/rust/releases/tag/1.59.0), [1.58.1](https://github.com/rust-lang/rust/releases/tag/1.58.1), [1.57.0](https://github.com/rust-lang/rust/releases/tag/1.57.0)))<br>- SDK: sbsigntools ([0.9.4](https://git.kernel.org/pub/scm/linux/kernel/git/jejb/sbsigntools.git/tag/?h=v0.9.4))<br>- SDK: seabios ([1.14.0](https://seabios.org/Releases#SeaBIOS_1.14.0))<br>- SDK: sgabios ([0.1_pre10](https://git.qemu.org/?p=sgabios.git;a=tree;h=a85446adb0e0))<br>- SDK: squashfs-tools ([4.5_p20210914](https://lore.kernel.org/lkml/CAB3woddJss+ziGp-RjJ-yiax6pc_HLMdxk3Qk5nJdRgjpEYWBg@mail.gmail.com/))<br>- VMware: open-vm-tools ([12.1.5](https://github.com/vmware/open-vm-tools/releases/tag/stable-12.1.5) (includes [12.1.0](https://github.com/vmware/open-vm-tools/releases/tag/stable-12.1.0), [12.0.5](https://github.com/vmware/open-vm-tools/releases/tag/stable-12.0.5), [12.0.0](https://github.com/vmware/open-vm-tools/releases/tag/stable-12.0.0)))<br>Packages:<br>- containerd 1.6.16<br>- docker 20.10.23<br>- ignition 2.14.0<br>- kernel 5.15.132<br>- systemd 252<br><br>Architectures:<br>- amd64<br>- arm64<br> 2023-10-05T10:09:06+00:00 @@ -990,7 +998,7 @@ https://github.com/flatcar/scripts/releases/tag/lts-3033.3.9 3033.3.9 - 2024-10-10T15:34:37.795610+00:00 + 2024-11-13T14:30:32.220692+00:00 _Changes since **LTS 3033.3.8**_<br><br>#### Security fixes:<br><br>- Linux ([CVE-2022-3424](https://nvd.nist.gov/vuln/detail/CVE-2022-3424), [CVE-2022-3534](https://nvd.nist.gov/vuln/detail/CVE-2022-3534), [CVE-2022-3545](https://nvd.nist.gov/vuln/detail/CVE-2022-3545), [CVE-2022-3623](https://nvd.nist.gov/vuln/detail/CVE-2022-3623), [CVE-2022-36280](https://nvd.nist.gov/vuln/detail/CVE-2022-36280), [CVE-2022-3643](https://nvd.nist.gov/vuln/detail/CVE-2022-3643), [CVE-2022-41218](https://nvd.nist.gov/vuln/detail/CVE-2022-41218), [CVE-2022-4378](https://nvd.nist.gov/vuln/detail/CVE-2022-4378), [CVE-2022-45934](https://nvd.nist.gov/vuln/detail/CVE-2022-45934), [CVE-2022-47929](https://nvd.nist.gov/vuln/detail/CVE-2022-47929), [CVE-2023-0266](https://nvd.nist.gov/vuln/detail/CVE-2023-0266), [CVE-2023-0394](https://nvd.nist.gov/vuln/detail/CVE-2023-0394), [CVE-2023-23454](https://nvd.nist.gov/vuln/detail/CVE-2023-23454), [CVE-2023-23455](https://nvd.nist.gov/vuln/detail/CVE-2023-23455))<br><br>#### Bug fixes:<br><br><br>#### Changes:<br><br><br>#### Updates:<br><br>- Linux ([5.10.164](https://lwn.net/Articles/920322) (includes [5.10.163](https://lwn.net/Articles/920013), [5.10.162](https://lwn.net/Articles/919055), [5.10.161](https://lwn.net/Articles/918330), [5.10.160](https://lwn.net/Articles/918207), [5.10.159](https://lwn.net/Articles/917899), [5.10.158](https://lwn.net/Articles/917402)))<br>- ca-certificates ([3.87](https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_87.html) (includes [3.86](https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_86.html)))<br><br>Packages:<br>- docker 20.10.12<br>- ignition 0.36.1<br>- kernel 5.10.164<br>- systemd 249<br><br>Architectures:<br>- amd64<br>- arm64<br> 2023-01-24T13:14:09+00:00 @@ -998,7 +1006,7 @@ https://github.com/flatcar/scripts/releases/tag/lts-3033.3.8 3033.3.8 - 2024-10-10T15:34:37.793712+00:00 + 2024-11-13T14:30:32.214721+00:00 _Changes since **LTS 3033.3.7**_<br> <br>#### Security fixes:<br> <br>- Linux ([CVE-2022-3169](https://nvd.nist.gov/vuln/detail/CVE-2022-3169), [CVE-2022-3521](https://nvd.nist.gov/vuln/detail/CVE-2022-3521))<br><br>#### Updates:<br> <br>- Linux ([5.10.157](https://lwn.net/Articles/916764) (includes [5.10.156](https://lwn.net/Articles/915992), [5.10.155](https://lwn.net/Articles/915101)))<br>Packages:<br>- docker 20.10.12<br>- ignition 0.36.1<br>- kernel 5.10.157<br>- systemd 249<br><br>Architectures:<br>- amd64<br>- arm64<br> 2022-12-09T09:46:54+00:00 @@ -1006,7 +1014,7 @@ https://github.com/flatcar/scripts/releases/tag/lts-3033.3.7 3033.3.7 - 2024-10-10T15:34:37.792048+00:00 + 2024-11-13T14:30:32.209634+00:00 _Changes since **LTS 3033.3.6**_<br> <br> #### Security fixes:<br> <br> - Linux ([CVE-2021-4037](https://nvd.nist.gov/vuln/detail/CVE-2021-4037), [CVE-2022-0171](https://nvd.nist.gov/vuln/detail/CVE-2022-0171), [CVE-2022-2602](https://nvd.nist.gov/vuln/detail/CVE-2022-2602), [CVE-2022-2663](https://nvd.nist.gov/vuln/detail/CVE-2022-2663), [CVE-2022-3061](https://nvd.nist.gov/vuln/detail/CVE-2022-3061), [CVE-2022-3303](https://nvd.nist.gov/vuln/detail/CVE-2022-3303), [CVE-2022-3535](https://nvd.nist.gov/vuln/detail/CVE-2022-3535), [CVE-2022-3542](https://nvd.nist.gov/vuln/detail/CVE-2022-3542), [CVE-2022-3565](https://nvd.nist.gov/vuln/detail/CVE-2022-3565), [CVE-2022-3586](https://nvd.nist.gov/vuln/detail/CVE-2022-3586), [CVE-2022-3594](https://nvd.nist.gov/vuln/detail/CVE-2022-3594), [CVE-2022-3621](https://nvd.nist.gov/vuln/detail/CVE-2022-3621), [CVE-2022-3646](https://nvd.nist.gov/vuln/detail/CVE-2022-3646), [CVE-2022-3649](https://nvd.nist.gov/vuln/detail/CVE-2022-3649), [CVE-2022-39842](https://nvd.nist.gov/vuln/detail/CVE-2022-39842), [CVE-2022-40307](https://nvd.nist.gov/vuln/detail/CVE-2022-40307), [CVE-2022-40768](https://nvd.nist.gov/vuln/detail/CVE-2022-40768), [CVE-2022-41674](https://nvd.nist.gov/vuln/detail/CVE-2022-41674), [CVE-2022-42719](https://nvd.nist.gov/vuln/detail/CVE-2022-42719), [CVE-2022-42720](https://nvd.nist.gov/vuln/detail/CVE-2022-42720), [CVE-2022-42721](https://nvd.nist.gov/vuln/detail/CVE-2022-42721), [CVE-2022-42722](https://nvd.nist.gov/vuln/detail/CVE-2022-42722), [CVE-2022-43750](https://nvd.nist.gov/vuln/detail/CVE-2022-43750))<br> <br> #### Updates:<br> <br> - Linux ([5.10.154](https://lwn.net/Articles/914423) (includes [5.10.153](https://lwn.net/Articles/913682) [5.10.152](https://lwn.net/Articles/913110), [5.10.151](https://lwn.net/Articles/912993), [5.10.150](https://lwn.net/Articles/912501), [5.10.149](https://lwn.net/Articles/911488), [5.10.148](https://lwn.net/Articles/911276), [5.10.147](https://lwn.net/Articles/910399), [5.10.146](https://lwn.net/Articles/909680), [5.10.145](https://lwn.net/Articles/909213), [5.10.144](https://lwn.net/Articles/908783), [5.10.143](https://lwn.net/Articles/908141)))<br> - ca-certificates ([3.84](https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_84.html))<br><br>Packages:<br>- docker 20.10.12<br>- ignition 0.36.1<br>- kernel 5.10.154<br>- systemd 249<br><br>Architectures:<br>- amd64<br>- arm64<br> 2022-11-17T12:03:56+00:00 @@ -1014,7 +1022,7 @@ https://github.com/flatcar/scripts/releases/tag/lts-3033.3.6 3033.3.6 - 2024-10-10T15:34:37.789964+00:00 + 2024-11-13T14:30:32.203026+00:00 _Changes since **LTS 3033.3.5**_<br><br>#### Security fixes:<br><br>- Linux ([CVE-2022-2905](https://nvd.nist.gov/vuln/detail/CVE-2022-2905), [CVE-2022-3028](https://nvd.nist.gov/vuln/detail/CVE-2022-3028), [CVE-2022-39190](https://nvd.nist.gov/vuln/detail/CVE-2022-39190))<br>- torcx ([CVE-2021-38561](https://nvd.nist.gov/vuln/detail/CVE-2021-38561), [CVE-2021-43565](https://nvd.nist.gov/vuln/detail/CVE-2021-43565), [CVE-2022-27191](https://nvd.nist.gov/vuln/detail/CVE-2022-27191))<br><br>#### Bug fixes:<br><br>- Equinix Metal: Fixed serial console settings for the `m3.small.x86` instance by expanding the GRUB check for `i386` to `x86_64` [coreos-overlay#2122](https://github.com/flatcar-linux/coreos-overlay/pull/2122)<br><br>#### Changes:<br><br>- emerge-gitclone: Migrate emerge-gitclone to use scripts repo tags and submodule refs<br><br>#### Updates:<br><br>- Linux ([5.10.142](https://lwn.net/Articles/907525) (includes [5.10.141](https://lwn.net/Articles/907205), [5.10.140](https://lwn.net/Articles/906628), [5.10.139](https://lwn.net/Articles/906359), [5.10.138](https://lwn.net/Articles/906062)))<br>- ca-certificates ([3.83](https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_83.html))<br>- locksmith([0.7.0](https://github.com/flatcar/locksmith/blob/v0.7.0/CHANGELOG.md#v070--30112021))<br><br>Packages:<br>- docker 20.10.12<br>- ignition 0.36.1<br>- kernel 5.10.142<br>- systemd 249<br><br>Architectures:<br>- amd64<br>- arm64<br> 2022-10-17T14:39:29+00:00 @@ -1022,7 +1030,7 @@ https://github.com/kinvolk/manifest/releases/tag/v3033.3.5 3033.3.5 - 2024-10-10T15:34:37.788081+00:00 + 2024-11-13T14:30:32.196114+00:00 _Changes since **LTS 3033.3.4**_<br><br>#### Security fixes:<br><br>- Linux ([CVE-2022-1679](https://nvd.nist.gov/vuln/detail/CVE-2022-1679), [CVE-2022-2153](https://nvd.nist.gov/vuln/detail/CVE-2022-2153), [CVE-2022-2585](https://nvd.nist.gov/vuln/detail/CVE-2022-2585), [CVE-2022-2586](https://nvd.nist.gov/vuln/detail/CVE-2022-2586), [CVE-2022-2588](https://nvd.nist.gov/vuln/detail/CVE-2022-2588), [CVE-2022-26373](https://nvd.nist.gov/vuln/detail/CVE-2022-26373), [CVE-2022-36946](https://nvd.nist.gov/vuln/detail/CVE-2022-36946))<br><br>#### Changes:<br><br>- The new image signing subkey was added to the public key embedded into `flatcar-install` (the old expired on 10th August 2022), only an updated `flatcar-install` script can verify releases signed with the new key ([init#79](https://github.com/flatcar/init/pull/79))<br><br>#### Updates:<br><br>- Linux ([5.10.137](https://lwn.net/Articles/905534) (includes [5.10.136](https://lwn.net/Articles/904462), [5.10.135](https://lwn.net/Articles/903689)))<br>- ca-certificates ([3.82](https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_82.html))<br><br><br>Packages:<br>- docker 20.10.12<br>- ignition 0.36.1<br>- kernel 5.10.137<br>- systemd 249<br><br>Architectures:<br>- amd64<br>- arm64<br> 2022-09-01T12:58:14+00:00 @@ -1030,7 +1038,7 @@ https://github.com/kinvolk/manifest/releases/tag/v3033.3.4 3033.3.4 - 2024-10-10T15:34:37.786239+00:00 + 2024-11-13T14:30:32.189358+00:00 New LTS-2022 Release 3033.3.4<br><br>Changes since LTS-2022 3033.3.3<br><br>## Security fixes:<br><br>- Linux ([CVE-2022-23816](https://nvd.nist.gov/vuln/detail/CVE-2022-23816), [CVE-2022-23825](https://nvd.nist.gov/vuln/detail/CVE-2022-23825), [CVE-2022-29900](https://nvd.nist.gov/vuln/detail/CVE-2022-29900), [CVE-2022-29901](https://nvd.nist.gov/vuln/detail/CVE-2022-29901))<br><br>## Bug fixes:<br><br><br>## Changes:<br><br><br>## Updates:<br><br>- Linux ([5.10.134](https://lwn.net/Articles/902918) (includes [5.10.133](https://lwn.net/Articles/902372), [5.10.132](https://lwn.net/Articles/902102)))<br>- ca-certificates ([3.81](https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_81.html))<br><br>Packages:<br>- docker 20.10.12<br>- ignition 0.36.1<br>- kernel 5.10.134<br>- systemd 249<br><br>Architectures:<br>- amd64<br>- arm64<br> 2022-08-04T12:04:45+00:00 @@ -1038,7 +1046,7 @@ https://github.com/kinvolk/manifest/releases/tag/v3033.3.3 3033.3.3 - 2024-10-10T15:34:37.784485+00:00 + 2024-11-13T14:30:32.183330+00:00 New **LTS-2022** Release **3033.3.3**<br><br>_Changes since **LTS 3033.3.2**_<br><br>#### Security fixes:<br><br>- Linux ([CVE-2021-33655](https://nvd.nist.gov/vuln/detail/CVE-2021-33655), [CVE-2021-33656](https://nvd.nist.gov/vuln/detail/CVE-2021-33656), [CVE-2022-2318](https://nvd.nist.gov/vuln/detail/CVE-2022-2318), [CVE-2022-26365](https://nvd.nist.gov/vuln/detail/CVE-2022-26365), [CVE-2022-32296](https://nvd.nist.gov/vuln/detail/CVE-2022-32296), [CVE-2022-33740](https://nvd.nist.gov/vuln/detail/CVE-2022-33740), [CVE-2022-33741](https://nvd.nist.gov/vuln/detail/CVE-2022-33741), [CVE-2022-33742](https://nvd.nist.gov/vuln/detail/CVE-2022-33742), [CVE-2022-33743](https://nvd.nist.gov/vuln/detail/CVE-2022-33743), [CVE-2022-33744](https://nvd.nist.gov/vuln/detail/CVE-2022-33744), [CVE-2022-34918](https://nvd.nist.gov/vuln/detail/CVE-2022-34918))<br>- containerd ([CVE-2022-31030](https://nvd.nist.gov/vuln/detail/CVE-2022-31030))<br><br>#### Bug fixes:<br><br>- Removed outdated LTS channel information printed on login ([init#75](https://github.com/flatcar/init/pull/75))<br><br>#### Changes:<br><br>- Enabled `containerd.service` unit, `br_netfilter` and `overlay` modules by default to follow Kubernetes requirements ([coreos-overlay#1944](https://github.com/flatcar/coreos-overlay/pull/1944), [init#72](https://github.com/flatcar/init/pull/72))<br>- DigitalOcean: In addition to the `bz2` image, a `gz` compressed image is published. This helps against hitting the compression timeout that sometimes lets the image import fail.<br>- OpenStack: In addition to the `bz2` image, a `gz` compressed image is published. This allows Glance to directly consume the images by simply passing in the URL of the image.<br>- SDK: The image compression format is now configurable. Supported formats are: `bz2`, `gz`, `zip`, `none`, `zst`. Selecting the image format can now be done by passing the `--image_compression_formats` option. This flag gets a comma separated list of formats.<br><br>#### Updates:<br><br>- Linux ([5.10.131](https://lwn.net/Articles/901381/) (includes [5.10.130](https://lwn.net/Articles/900910), [5.10.129](https://lwn.net/Articles/900322), [5.10.128](https://lwn.net/Articles/899789), [5.10.127](https://lwn.net/Articles/899371), [5.10.126](https://lwn.net/Articles/899121), [5.10.125](https://lwn.net/Articles/899090), [5.10.124](https://lwn.net/Articles/898623)))<br>- ca-certificates ([3.80](https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_80.html))<br>- containerd ([1.5.13](https://github.com/containerd/containerd/releases/tag/v1.5.13))<br>Packages:<br>- docker 20.10.12<br>- ignition 0.36.1<br>- kernel 5.10.131<br>- systemd 249<br><br>Architectures:<br>- amd64<br>- arm64<br> 2022-07-21T15:46:59+00:00 @@ -1046,15 +1054,23 @@ https://github.com/kinvolk/manifest/releases/tag/v3033.3.2 3033.3.2 - 2024-10-10T15:34:37.782239+00:00 + 2024-11-13T14:30:32.175667+00:00 New **LTS-2022** Release **3033.3.2**<br><br>Changes since **LTS 3033.3.1**<br><br>#### Security fixes:<br><br>- Linux ([CVE-2022-1012](https://nvd.nist.gov/vuln/detail/CVE-2022-1012), [CVE-2022-1789](https://nvd.nist.gov/vuln/detail/CVE-2022-1789), [CVE-2022-1852](https://nvd.nist.gov/vuln/detail/CVE-2022-1852), [CVE-2022-1972](https://nvd.nist.gov/vuln/detail/CVE-2022-1972), [CVE-2022-2078](https://nvd.nist.gov/vuln/detail/CVE-2022-2078), [CVE-2022-21499](https://nvd.nist.gov/vuln/detail/CVE-2022-21499), [CVE-2022-32250](https://nvd.nist.gov/vuln/detail/CVE-2022-32250), [CVE-2022-32981](https://nvd.nist.gov/vuln/detail/CVE-2022-32981))<br>- libpcre2 ([CVE-2022-1586](https://nvd.nist.gov/vuln/detail/CVE-2022-1586), [CVE-2022-1587](https://nvd.nist.gov/vuln/detail/CVE-2022-1587))<br><br>#### Updates:<br><br>- Linux ([5.10.123](https://lwn.net/Articles/898125) (includes [5.10.122](https://lwn.net/Articles/897903), [5.10.121](https://lwn.net/Articles/897378), [5.10.120](https://lwn.net/Articles/897168), [5.10.119](https://lwn.net/Articles/896648))<br>- ca-certificates ([3.79](https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_79.html))<br>- libpcre2 ([10.40](https://github.com/PCRE2Project/pcre2/blob/pcre2-10.40/NEWS))<br>Packages:<br>- docker 20.10.12<br>- ignition 0.36.1<br>- kernel 5.10.123<br>- systemd 249<br><br>Architectures:<br>- amd64<br>- arm64<br> 2022-06-23T11:49:00+00:00 + + https://github.com/kinvolk/manifest/releases/tag/v3033.3.1 + 3033.3.1 + 2024-11-13T14:30:32.169207+00:00 + New **LTS-2022** Release **3033.3.1**<br><br>_Changes since **LTS-2022 3033.3.0**_<br><br>#### Security fixes:<br><br>- Linux ([CVE-2022-28390](https://nvd.nist.gov/vuln/detail/CVE-2022-28390), [CVE-2022-0168](https://nvd.nist.gov/vuln/detail/CVE-2022-0168), [CVE-2022-1158](https://nvd.nist.gov/vuln/detail/CVE-2022-1158), [CVE-2022-1353](https://nvd.nist.gov/vuln/detail/CVE-2022-1353), [CVE-2022-30594](https://nvd.nist.gov/vuln/detail/CVE-2022-30594), [CVE-2022-1198](https://nvd.nist.gov/vuln/detail/CVE-2022-1198), [CVE-2022-28389](https://nvd.nist.gov/vuln/detail/CVE-2022-28389), [CVE-2022-28388](https://nvd.nist.gov/vuln/detail/CVE-2022-28388), [CVE-2022-1516](https://nvd.nist.gov/vuln/detail/CVE-2022-1516), [CVE-2022-29582](https://nvd.nist.gov/vuln/detail/CVE-2022-29582), [CVE-2021-4197](https://nvd.nist.gov/vuln/detail/CVE-2021-4197), [CVE-2022-1204](https://nvd.nist.gov/vuln/detail/CVE-2022-1204), [CVE-2022-1205](https://nvd.nist.gov/vuln/detail/CVE-2022-1205), [CVE-2022-29581](https://nvd.nist.gov/vuln/detail/CVE-2022-29581), [CVE-2022-1836](https://nvd.nist.gov/vuln/detail/CVE-2022-1836), [CVE-2022-1734](https://nvd.nist.gov/vuln/detail/CVE-2022-1734), [CVE-2022-0494](https://nvd.nist.gov/vuln/detail/CVE-2022-0494), [CVE-2022-28893](https://nvd.nist.gov/vuln/detail/CVE-2022-28893), [CVE-2022-1729](https://nvd.nist.gov/vuln/detail/CVE-2022-1729), [CVE-2022-0854](https://nvd.nist.gov/vuln/detail/CVE-2022-0854))<br><br>#### Bug fixes:<br><br>- Ensured `/etc/flatcar/update.conf` exists because it happens to be used as flag file for Ansible ([init#71](https://github.com/flatcar/init/pull/71))<br><br>#### Updates:<br><br>- Linux ([5.10.118](https://lwn.net/Articles/896225/) (includes [5.10.117](https://lwn.net/Articles/895646), [5.10.116](https://lwn.net/Articles/895319), [5.10.115](https://lwn.net/Articles/895071), [5.10.114](https://lwn.net/Articles/894358), [5.10.113](https://lwn.net/Articles/892813), [5.10.112](https://lwn.net/Articles/891997), [5.10.111](https://lwn.net/Articles/891252), [5.10.110](https://lwn.net/Articles/890723)))<br>- ca-certificates ([3.78](https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_78.html))<br>Packages:<br>- docker 20.10.12<br>- ignition 0.36.1<br>- kernel 5.10.118<br>- systemd 249<br><br>Architectures:<br>- amd64<br>- arm64<br> + + 2022-06-02T15:10:04+00:00 + https://github.com/flatcar/scripts/releases/tag/lts-3033.3.18 3033.3.18 - 2024-10-10T15:34:37.780374+00:00 + 2024-11-13T14:30:32.162131+00:00 _Changes since **LTS 3033.3.17**_<br><br>#### Security fixes:<br><br>- Linux ([CVE-2023-31085](https://nvd.nist.gov/vuln/detail/CVE-2023-31085), [CVE-2023-34324](https://nvd.nist.gov/vuln/detail/CVE-2023-34324), [CVE-2023-39189](https://nvd.nist.gov/vuln/detail/CVE-2023-39189), [CVE-2023-39192](https://nvd.nist.gov/vuln/detail/CVE-2023-39192), [CVE-2023-39193](https://nvd.nist.gov/vuln/detail/CVE-2023-39193), [CVE-2023-4244](https://nvd.nist.gov/vuln/detail/CVE-2023-4244), [CVE-2023-42752](https://nvd.nist.gov/vuln/detail/CVE-2023-42752), [CVE-2023-42753](https://nvd.nist.gov/vuln/detail/CVE-2023-42753), [CVE-2023-42754](https://nvd.nist.gov/vuln/detail/CVE-2023-42754), [CVE-2023-42755](https://nvd.nist.gov/vuln/detail/CVE-2023-42755), [CVE-2023-45871](https://nvd.nist.gov/vuln/detail/CVE-2023-45871), [CVE-2023-4623](https://nvd.nist.gov/vuln/detail/CVE-2023-4623), [CVE-2023-4921](https://nvd.nist.gov/vuln/detail/CVE-2023-4921), [CVE-2023-5197](https://nvd.nist.gov/vuln/detail/CVE-2023-5197))<br>- curl ([CVE-2023-38545](https://nvd.nist.gov/vuln/detail/CVE-2023-38545), [CVE-2023-38546](https://nvd.nist.gov/vuln/detail/CVE-2023-38546))<br><br>#### Bug fixes:<br><br><br>#### Changes:<br><br>- Add support for Microsoft Azure Network Adapter (MANA) NICs on Azure ([scripts#1131](https://github.com/flatcar/scripts/pull/1131))<br><br>#### Updates:<br><br>- ca-certificates ([3.94](https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_94.html))<br>- Linux ([5.10.198](https://lwn.net/Articles/947300) (includes [5.10.197](https://lwn.net/Articles/945381), [5.10.196](https://lwn.net/Articles/945131), [5.10.195](https://lwn.net/Articles/944878), [5.10.194](https://lwn.net/Articles/943405)))<br>Packages:<br>- docker 20.10.12<br>- ignition 0.36.1<br>- kernel 5.10.198<br>- systemd 249<br><br>Architectures:<br>- amd64<br>- arm64<br> 2023-10-25T08:40:29+00:00 @@ -1062,7 +1078,7 @@ https://github.com/flatcar/scripts/releases/tag/lts-3033.3.17 3033.3.17 - 2024-10-10T15:34:37.778438+00:00 + 2024-11-13T14:30:32.155676+00:00 _Changes since **LTS 3033.3.16**_<br> <br> #### Security fixes:<br> <br> - Linux ([CVE-2022-40982](https://nvd.nist.gov/vuln/detail/CVE-2022-40982), [CVE-2022-41804](https://nvd.nist.gov/vuln/detail/CVE-2022-41804), [CVE-2023-20569](https://nvd.nist.gov/vuln/detail/CVE-2023-20569), [CVE-2023-23908](https://nvd.nist.gov/vuln/detail/CVE-2023-23908), [CVE-2023-1206](https://nvd.nist.gov/vuln/detail/CVE-2023-1206), [CVE-2023-20588](https://nvd.nist.gov/vuln/detail/CVE-2023-20588), [CVE-2023-40283](https://nvd.nist.gov/vuln/detail/CVE-2023-40283), [CVE-2023-4128](https://nvd.nist.gov/vuln/detail/CVE-2023-4128), [CVE-2023-4147](https://nvd.nist.gov/vuln/detail/CVE-2023-4147), [CVE-2023-4273](https://nvd.nist.gov/vuln/detail/CVE-2023-4273))<br> <br> #### Updates:<br> <br> - Linux ([5.10.193](https://lwn.net/Articles/943114) (includes [5.10.192](https://lwn.net/Articles/942867), [5.10.191](https://lwn.net/Articles/941777),[5.10.190](https://lwn.net/Articles/941276), [5.10.189](https://lwn.net/Articles/940802)))<br>Packages:<br>- docker 20.10.12<br>- ignition 0.36.1<br>- kernel 5.10.193<br>- systemd 249<br><br>Architectures:<br>- amd64<br>- arm64<br> 2023-09-06T13:19:04+00:00 @@ -1070,7 +1086,7 @@ https://github.com/flatcar/scripts/releases/tag/lts-3033.3.16 3033.3.16 - 2024-10-10T15:34:37.776647+00:00 + 2024-11-13T14:30:32.149422+00:00 _Changes since **LTS 3033.3.15**_<br> <br> #### Security fixes:<br> <br> - Linux ([CVE-2023-20593](https://nvd.nist.gov/vuln/detail/CVE-2023-20593), [CVE-2023-2898](https://nvd.nist.gov/vuln/detail/CVE-2023-2898), [CVE-2023-31248](https://nvd.nist.gov/vuln/detail/CVE-2023-31248), [CVE-2023-3390](https://nvd.nist.gov/vuln/detail/CVE-2023-3390), [CVE-2023-35001](https://nvd.nist.gov/vuln/detail/CVE-2023-35001), [CVE-2023-3610](https://nvd.nist.gov/vuln/detail/CVE-2023-3610), [CVE-2023-3611](https://nvd.nist.gov/vuln/detail/CVE-2023-3611), [CVE-2023-3776](https://nvd.nist.gov/vuln/detail/CVE-2023-3776), [CVE-2023-3863](https://nvd.nist.gov/vuln/detail/CVE-2023-3863))<br> - linux-firmware ([CVE-2023-20593](https://nvd.nist.gov/vuln/detail/CVE-2023-20593))<br> <br> #### Updates:<br> <br> - Linux ([5.10.188](https://lwn.net/Articles/939425) (includes [5.10.187](https://lwn.net/Articles/939105)))<br> - ca-certificates ([3.92](https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_92.html))<br> - linux-firmware ([20230625](https://git.kernel.org/pub/scm/linux/kernel/git/firmware/linux-firmware.git/tag/?h=20230625))<br><br>Packages:<br>- docker 20.10.12<br>- ignition 0.36.1<br>- kernel 5.10.188<br>- systemd 249<br><br>Architectures:<br>- amd64<br>- arm64<br> 2023-08-09T11:41:25+00:00 @@ -1078,7 +1094,7 @@ https://github.com/flatcar/scripts/releases/tag/lts-3033.3.15 3033.3.15 - 2024-10-10T15:34:37.774779+00:00 + 2024-11-13T14:30:32.142590+00:00 _Changes since **LTS 3033.3.14**_<br> <br> #### Security fixes:<br> <br> - Linux ([CVE-2023-3338](https://nvd.nist.gov/vuln/detail/CVE-2023-3338))<br> <br> #### Bug fixes:<br> <br> <br> #### Changes:<br> <br> - Changed ext4 inode size of root partition to 256 bytes. This improves compatibility with applications and is necessary for 2038 readiness ([Flatcar#1082](https://github.com/flatcar/Flatcar/issues/1082))<br> <br> #### Updates:<br> <br> - Linux ([5.10.186](https://lwn.net/Articles/936676) (includes [5.10.185](https://lwn.net/Articles/935583)))<br> - ca-certificates ([3.91](https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_91.html))<br><br>Packages:<br>- docker 20.10.12<br>- ignition 0.36.1<br>- kernel 5.10.186<br>- systemd 249<br><br>Architectures:<br>- amd64<br>- arm64<br> 2023-07-18T09:01:17+00:00 @@ -1086,7 +1102,7 @@ https://github.com/flatcar/scripts/releases/tag/lts-3033.3.14 3033.3.14 - 2024-10-10T15:34:37.772977+00:00 + 2024-11-13T14:30:32.137022+00:00 _Changes since **LTS 3033.3.13**_<br> <br>#### Security fixes:<br> <br>- Linux ([CVE-2022-4269](https://nvd.nist.gov/vuln/detail/CVE-2022-4269))<br> <br>#### Updates:<br> <br>- Linux ([5.10.184](https://lwn.net/Articles/934624) (includes [5.10.183](https://lwn.net/Articles/934321), [5.10.182](https://lwn.net/Articles/933910), [5.10.181](https://lwn.net/Articles/933279)))<br>- ca-certificates ([3.90](https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_90.html))<br>Packages:<br>- docker 20.10.12<br>- ignition 0.36.1<br>- kernel 5.10.184<br>- systemd 249<br><br>Architectures:<br>- amd64<br>- arm64<br> 2023-06-21T12:18:59+00:00 @@ -1094,7 +1110,7 @@ https://github.com/flatcar/scripts/releases/tag/lts-3033.3.13 3033.3.13 - 2024-10-10T15:34:37.771310+00:00 + 2024-11-13T14:30:32.131683+00:00 _Changes since **LTS 3033.3.12**_<br> <br>#### Security fixes:<br> <br> - Linux ([CVE-2022-39189](https://nvd.nist.gov/vuln/detail/CVE-2022-39189), [CVE-2023-1380](https://nvd.nist.gov/vuln/detail/CVE-2023-1380), [CVE-2023-2002](https://nvd.nist.gov/vuln/detail/CVE-2023-2002), [CVE-2023-2269](https://nvd.nist.gov/vuln/detail/CVE-2023-2269), [CVE-2023-2513](https://nvd.nist.gov/vuln/detail/CVE-2023-2513), [CVE-2023-31436](https://nvd.nist.gov/vuln/detail/CVE-2023-31436), [CVE-2023-32233](https://nvd.nist.gov/vuln/detail/CVE-2023-32233))<br> <br>#### Bug fixes:<br> <br> <br>#### Changes:<br> <br> <br>#### Updates:<br> <br> - Linux ([5.10.180](https://lwn.net/Articles/932135) (includes [5.10.179](https://lwn.net/Articles/930264)))<br> - ca-certificates ([3.89.1](https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_89_1.html))<br><br>Packages:<br>- docker 20.10.12<br>- ignition 0.36.1<br>- kernel 5.10.180<br>- systemd 249<br><br>Architectures:<br>- amd64<br>- arm64<br> 2023-06-01T11:48:40+00:00 @@ -1102,7 +1118,7 @@ https://github.com/flatcar/scripts/releases/tag/lts-3033.3.12 3033.3.12 - 2024-10-10T15:34:37.769531+00:00 + 2024-11-13T14:30:32.126095+00:00 _Changes since **LTS 3033.3.11**_<br><br>#### Security fixes:<br><br>- nvidia-drivers ([CVE-2022-31607](https://nvd.nist.gov/vuln/detail/CVE-2022-31607), [CVE-2022-31608](https://nvd.nist.gov/vuln/detail/CVE-2022-31608), [CVE-2022-31615](https://nvd.nist.gov/vuln/detail/CVE-2022-31615), [CVE-2022-34665](https://nvd.nist.gov/vuln/detail/CVE-2022-34665), [CVE-2022-34666](https://nvd.nist.gov/vuln/detail/CVE-2022-34666), [CVE-2022-34670](https://nvd.nist.gov/vuln/detail/CVE-2022-34670), [CVE-2022-34673](https://nvd.nist.gov/vuln/detail/CVE-2022-34673), [CVE-2022-34674](https://nvd.nist.gov/vuln/detail/CVE-2022-34674), [CVE-2022-34676](https://nvd.nist.gov/vuln/detail/CVE-2022-34676), [CVE-2022-34677](https://nvd.nist.gov/vuln/detail/CVE-2022-34677), [CVE-2022-34678](https://nvd.nist.gov/vuln/detail/CVE-2022-34678), [CVE-2022-34679](https://nvd.nist.gov/vuln/detail/CVE-2022-34679), [CVE-2022-34680](https://nvd.nist.gov/vuln/detail/CVE-2022-34680), [CVE-2022-34682](https://nvd.nist.gov/vuln/detail/CVE-2022-34682), [CVE-2022-34684](https://nvd.nist.gov/vuln/detail/CVE-2022-34684), [CVE-2022-42254](https://nvd.nist.gov/vuln/detail/CVE-2022-42254), [CVE-2022-42255](https://nvd.nist.gov/vuln/detail/CVE-2022-42255), [CVE-2022-42256](https://nvd.nist.gov/vuln/detail/CVE-2022-42256), [CVE-2022-42257](https://nvd.nist.gov/vuln/detail/CVE-2022-42257), [CVE-2022-42258](https://nvd.nist.gov/vuln/detail/CVE-2022-42258), [CVE-2022-42259](https://nvd.nist.gov/vuln/detail/CVE-2022-42259), [CVE-2022-42260](https://nvd.nist.gov/vuln/detail/CVE-2022-42260), [CVE-2022-42261](https://nvd.nist.gov/vuln/detail/CVE-2022-42261), [CVE-2022-42263](https://nvd.nist.gov/vuln/detail/CVE-2022-42263), [CVE-2022-42264](https://nvd.nist.gov/vuln/detail/CVE-2022-42264), [CVE-2022-42265](https://nvd.nist.gov/vuln/detail/CVE-2022-42265))<br><br>#### Bug fixes:<br>- Fix the broken emerge-gitclone in the dev-container owing to the missing migration action around the unification of the Flatcar core repositories<br><br>#### Changes:<br>- The package upgrade for nvidia-drivers might result in not supporting a few of the older NVIDIA Tesla GPUs. If you are facing issues, set `NVIDIA_DRIVER_VERSION=460.106.00` in `/etc/flatcar/nvidia-metadata`<br><br>#### Updates:<br><br>- Linux ([5.10.178](https://lwn.net/Articles/929680/))<br>- nvidia-drivers ([525.105.17](https://docs.nvidia.com/datacenter/tesla/tesla-release-notes-525-105-17/index.html))<br>Packages:<br>- docker 20.10.12<br>- ignition 0.36.1<br>- kernel 5.10.178<br>- systemd 249<br><br>Architectures:<br>- amd64<br>- arm64<br> 2023-04-25T13:46:55+00:00 @@ -1110,7 +1126,7 @@ https://github.com/flatcar/scripts/releases/tag/lts-3033.3.11 3033.3.11 - 2024-10-10T15:34:37.767401+00:00 + 2024-11-13T14:30:32.119555+00:00 _Changes since **LTS 3033.3.10**_<br><br>#### Security fixes:<br><br>- Linux ([CVE-2022-4379](https://nvd.nist.gov/vuln/detail/CVE-2022-4379), [CVE-2023-1076](https://nvd.nist.gov/vuln/detail/CVE-2023-1076), [CVE-2023-1077](https://nvd.nist.gov/vuln/detail/CVE-2023-1077), [CVE-2023-1079](https://nvd.nist.gov/vuln/detail/CVE-2023-1079), [CVE-2023-1118](https://nvd.nist.gov/vuln/detail/CVE-2023-1118), [CVE-2023-1611](https://nvd.nist.gov/vuln/detail/CVE-2023-1611), [CVE-2023-1670](https://nvd.nist.gov/vuln/detail/CVE-2023-1670), [CVE-2023-1829](https://nvd.nist.gov/vuln/detail/CVE-2023-1829), [CVE-2023-1855](https://nvd.nist.gov/vuln/detail/CVE-2023-1855), [CVE-2023-1989](https://nvd.nist.gov/vuln/detail/CVE-2023-1989), [CVE-2023-1990](https://nvd.nist.gov/vuln/detail/CVE-2023-1990), [CVE-2023-23004](https://nvd.nist.gov/vuln/detail/CVE-2023-23004), [CVE-2023-25012](https://nvd.nist.gov/vuln/detail/CVE-2023-25012), [CVE-2023-28466](https://nvd.nist.gov/vuln/detail/CVE-2023-28466), [CVE-2023-30456](https://nvd.nist.gov/vuln/detail/CVE-2023-30456), [CVE-2023-30772](https://nvd.nist.gov/vuln/detail/CVE-2023-30772))<br><br>#### Bug fixes:<br><br><br>#### Changes:<br><br>- Added new image signing pub key to `flatcar-install`, needed for download verification of releases built from July 2023 onwards, if you have copies of `flatcar-install` or the image signing pub key, you need to update them as well ([init#92](https://github.com/flatcar/init/pull/92))<br><br>#### Updates:<br><br>- ca-certificates ([3.89](https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_89.html))<br>- Linux ([5.10.177](https://lwn.net/Articles/928342) (includes [5.10.176](https://lwn.net/Articles/926874), [5.10.175](https://lwn.net/Articles/926416), [5.10.174](https://lwn.net/Articles/925992), [5.10.173](https://lwn.net/Articles/925935)))<br><br>Packages:<br>- docker 20.10.12<br>- ignition 0.36.1<br>- kernel 5.10.177<br>- systemd 249<br><br>Architectures:<br>- amd64<br>- arm64<br> 2023-04-17T13:20:00+00:00 @@ -1118,23 +1134,15 @@ https://github.com/flatcar/scripts/releases/tag/lts-3033.3.10 3033.3.10 - 2024-10-10T15:34:37.765345+00:00 + 2024-11-13T14:30:32.113466+00:00 _Changes since **LTS 3033.3.9**_<br> <br> #### Security fixes:<br> <br> - Linux ([CVE-2022-2196](https://nvd.nist.gov/vuln/detail/CVE-2022-2196), [CVE-2022-3707](https://nvd.nist.gov/vuln/detail/CVE-2022-3707), [CVE-2022-4129](https://nvd.nist.gov/vuln/detail/CVE-2022-4129), [CVE-2022-4382](https://nvd.nist.gov/vuln/detail/CVE-2022-4382), [CVE-2023-1073](https://nvd.nist.gov/vuln/detail/CVE-2023-1073), [CVE-2023-1074](https://nvd.nist.gov/vuln/detail/CVE-2023-1074), [CVE-2023-1078](https://nvd.nist.gov/vuln/detail/CVE-2023-1078), [CVE-2023-22998](https://nvd.nist.gov/vuln/detail/CVE-2023-22998), [CVE-2023-23559](https://nvd.nist.gov/vuln/detail/CVE-2023-23559), [CVE-2023-26545](https://nvd.nist.gov/vuln/detail/CVE-2023-26545))<br> <br> #### Updates:<br> <br> - Linux ([5.10.172](https://lwn.net/Articles/925079) (includes [5.10.171](https://lwn.net/Articles/925065), [5.10.170](https://lwn.net/Articles/924440), [5.10.169](https://lwn.net/Articles/924074), [5.10.168](https://lwn.net/Articles/923395), [5.10.167](https://lwn.net/Articles/922341), [5.10.166](https://lwn.net/Articles/921852), [5.10.165](https://lwn.net/Articles/921030)))<br> - ca-certificates ([3.88.1](https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_88_1.html))<br>Packages:<br>- docker 20.10.12<br>- ignition 0.36.1<br>- kernel 5.10.172<br>- systemd 249<br><br>Architectures:<br>- amd64<br>- arm64<br> 2023-03-07T15:25:03+00:00 - - https://github.com/kinvolk/manifest/releases/tag/v3033.3.1 - 3033.3.1 - 2024-10-10T15:34:37.763425+00:00 - New **LTS-2022** Release **3033.3.1**<br><br>_Changes since **LTS-2022 3033.3.0**_<br><br>#### Security fixes:<br><br>- Linux ([CVE-2022-28390](https://nvd.nist.gov/vuln/detail/CVE-2022-28390), [CVE-2022-0168](https://nvd.nist.gov/vuln/detail/CVE-2022-0168), [CVE-2022-1158](https://nvd.nist.gov/vuln/detail/CVE-2022-1158), [CVE-2022-1353](https://nvd.nist.gov/vuln/detail/CVE-2022-1353), [CVE-2022-30594](https://nvd.nist.gov/vuln/detail/CVE-2022-30594), [CVE-2022-1198](https://nvd.nist.gov/vuln/detail/CVE-2022-1198), [CVE-2022-28389](https://nvd.nist.gov/vuln/detail/CVE-2022-28389), [CVE-2022-28388](https://nvd.nist.gov/vuln/detail/CVE-2022-28388), [CVE-2022-1516](https://nvd.nist.gov/vuln/detail/CVE-2022-1516), [CVE-2022-29582](https://nvd.nist.gov/vuln/detail/CVE-2022-29582), [CVE-2021-4197](https://nvd.nist.gov/vuln/detail/CVE-2021-4197), [CVE-2022-1204](https://nvd.nist.gov/vuln/detail/CVE-2022-1204), [CVE-2022-1205](https://nvd.nist.gov/vuln/detail/CVE-2022-1205), [CVE-2022-29581](https://nvd.nist.gov/vuln/detail/CVE-2022-29581), [CVE-2022-1836](https://nvd.nist.gov/vuln/detail/CVE-2022-1836), [CVE-2022-1734](https://nvd.nist.gov/vuln/detail/CVE-2022-1734), [CVE-2022-0494](https://nvd.nist.gov/vuln/detail/CVE-2022-0494), [CVE-2022-28893](https://nvd.nist.gov/vuln/detail/CVE-2022-28893), [CVE-2022-1729](https://nvd.nist.gov/vuln/detail/CVE-2022-1729), [CVE-2022-0854](https://nvd.nist.gov/vuln/detail/CVE-2022-0854))<br><br>#### Bug fixes:<br><br>- Ensured `/etc/flatcar/update.conf` exists because it happens to be used as flag file for Ansible ([init#71](https://github.com/flatcar/init/pull/71))<br><br>#### Updates:<br><br>- Linux ([5.10.118](https://lwn.net/Articles/896225/) (includes [5.10.117](https://lwn.net/Articles/895646), [5.10.116](https://lwn.net/Articles/895319), [5.10.115](https://lwn.net/Articles/895071), [5.10.114](https://lwn.net/Articles/894358), [5.10.113](https://lwn.net/Articles/892813), [5.10.112](https://lwn.net/Articles/891997), [5.10.111](https://lwn.net/Articles/891252), [5.10.110](https://lwn.net/Articles/890723)))<br>- ca-certificates ([3.78](https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_78.html))<br>Packages:<br>- docker 20.10.12<br>- ignition 0.36.1<br>- kernel 5.10.118<br>- systemd 249<br><br>Architectures:<br>- amd64<br>- arm64<br> - - 2022-06-02T15:10:04+00:00 - https://github.com/kinvolk/manifest/releases/tag/v3033.3.0 3033.3.0 - 2024-10-10T15:34:37.761184+00:00 + 2024-11-13T14:30:32.107404+00:00 New **LTS-2022** Release **3033.3.0**<br><br>_Changes since **LTS-2021 2605.27.1**_<br><br>Update to CGroupsV2: Flatcar Container Linux migrates to the unified cgroup hierarchy (aka cgroups v2)! New nodes will utilize cgroups v2 by default. Existing nodes remain on cgroups v1 and need to be manually migrated to cgroups v2. To learn more about the cgroups v2 on Flatcar Container Linux and the migration guide, please refer to https://flatcar-linux.org/docs/latest/container-runtimes/switching-to-unified-cgroups/<br><br>Other notable changes: cri-tools and lbzip2 got added, PAM tally2 got replaced by PAM faillock, only a single Docker version is now shipped (20.10), and rkt, kubelet-wapper, dhcpcd, and containerd-stress got removed.<br><br>### Security fixes:<br><br>(Note: Not all fixed issues may have been present in the old versions)<br>- Linux ([CVE-2020-27170](https://nvd.nist.gov/vuln/detail/CVE-2020-27170), [CVE-2020-25220](https://nvd.nist.gov/vuln/detail/CVE-2020-25220), [CVE-2020-27171](https://nvd.nist.gov/vuln/detail/CVE-2020-27171), [CVE-2020-35499](https://nvd.nist.gov/vuln/detail/CVE-2020-35499), [CVE-2022-0286](https://nvd.nist.gov/vuln/detail/CVE-2022-0286), [CVE-2022-0516](https://nvd.nist.gov/vuln/detail/CVE-2022-0516), [CVE-2021-3411](https://nvd.nist.gov/vuln/detail/CVE-2021-3411), [CVE-2021-3489](https://nvd.nist.gov/vuln/detail/CVE-2021-3489), [CVE-2021-3490](https://nvd.nist.gov/vuln/detail/CVE-2021-3490), [CVE-2021-3491](https://nvd.nist.gov/vuln/detail/CVE-2021-3491), [CVE-2021-3501](https://nvd.nist.gov/vuln/detail/CVE-2021-3501), [CVE-2021-3543](https://nvd.nist.gov/vuln/detail/CVE-2021-3543), [CVE-2021-4001](https://nvd.nist.gov/vuln/detail/CVE-2021-4001), [CVE-2021-4028](https://nvd.nist.gov/vuln/detail/CVE-2021-4028), [CVE-2021-4204](https://nvd.nist.gov/vuln/detail/CVE-2021-4204), [CVE-2021-20268](https://nvd.nist.gov/vuln/detail/CVE-2021-20268), [CVE-2021-22600](https://nvd.nist.gov/vuln/detail/CVE-2021-22600), [CVE-2021-26708](https://nvd.nist.gov/vuln/detail/CVE-2021-26708), [CVE-2021-28039](https://nvd.nist.gov/vuln/detail/CVE-2021-28039), [CVE-2021-28691](https://nvd.nist.gov/vuln/detail/CVE-2021-28691), [CVE-2021-28952](https://nvd.nist.gov/vuln/detail/CVE-2021-28952), [CVE-2021-29266](https://nvd.nist.gov/vuln/detail/CVE-2021-29266), [CVE-2021-29646](https://nvd.nist.gov/vuln/detail/CVE-2021-29646), [CVE-2021-29649](https://nvd.nist.gov/vuln/detail/CVE-2021-29649), [CVE-2021-29657](https://nvd.nist.gov/vuln/detail/CVE-2021-29657), [CVE-2021-34866](https://nvd.nist.gov/vuln/detail/CVE-2021-34866), [CVE-2021-38166](https://nvd.nist.gov/vuln/detail/CVE-2021-38166), [CVE-2021-38206](https://nvd.nist.gov/vuln/detail/CVE-2021-38206), [CVE-2021-38207](https://nvd.nist.gov/vuln/detail/CVE-2021-38207), [CVE-2021-38209](https://nvd.nist.gov/vuln/detail/CVE-2021-38209), [CVE-2021-31440](https://nvd.nist.gov/vuln/detail/CVE-2021-31440), [CVE-2021-41073](https://nvd.nist.gov/vuln/detail/CVE-2021-41073), [CVE-2021-42327](https://nvd.nist.gov/vuln/detail/CVE-2021-42327), [CVE-2021-45402](https://nvd.nist.gov/vuln/detail/CVE-2021-45402), [CVE-2021-43267](https://nvd.nist.gov/vuln/detail/CVE-2021-43267), [CVE-2021-46283](https://nvd.nist.gov/vuln/detail/CVE-2021-46283), [CVE-2022-0847](https://nvd.nist.gov/vuln/detail/CVE-2022-0847))<br>- systemd ([CVE-2020-13529](https://nvd.nist.gov/vuln/detail/CVE-2020-13529), [CVE-2021-3997](https://nvd.nist.gov/vuln/detail/CVE-2021-3997), [CVE-2021-33910](https://nvd.nist.gov/vuln/detail/CVE-2021-33910))<br>- Docker ([CVE-2021-21284](https://nvd.nist.gov/vuln/detail/CVE-2021-21284), [CVE-2021-21285](https://nvd.nist.gov/vuln/detail/CVE-2021-21285), [CVE-2021-41089](https://nvd.nist.gov/vuln/detail/CVE-2021-41089), [CVE-2021-41091](https://nvd.nist.gov/vuln/detail/CVE-2021-41091), [CVE-2021-41092](https://nvd.nist.gov/vuln/detail/CVE-2021-41092))<br>- containerd ([CVE-2020-15257](https://nvd.nist.gov/vuln/detail/CVE-2020-15257), [CVE-2021-21334](https://nvd.nist.gov/vuln/detail/CVE-2021-21334), [CVE-2021-32760](https://nvd.nist.gov/vuln/detail/CVE-2021-32760), [CVE-2021-41103](https://nvd.nist.gov/vuln/detail/CVE-2021-41103), [CVE-2021-43816](https://nvd.nist.gov/vuln/detail/CVE-2021-43816), [CVE-2022-23648](https://nvd.nist.gov/vuln/detail/CVE-2022-23648), [CVE-2022-24769](https://nvd.nist.gov/vuln/detail/CVE-2022-24769))<br>- Docker, containerd ([CVE-2021-41190](https://nvd.nist.gov/vuln/detail/CVE-2021-41190))<br>- glibc ([CVE-2019-25013](https://nvd.nist.gov/vuln/detail/CVE-2019-25013), [CVE-2020-27618](https://nvd.nist.gov/vuln/detail/CVE-2020-27618), [CVE-2020-29562](https://nvd.nist.gov/vuln/detail/CVE-2020-29562), [CVE-2021-3998](https://nvd.nist.gov/vuln/detail/CVE-2021-3998), [CVE-2021-3999](https://nvd.nist.gov/vuln/detail/CVE-2021-3999), [CVE-2021-27645](https://nvd.nist.gov/vuln/detail/CVE-2021-27645), [CVE-2021-33574](https://nvd.nist.gov/vuln/detail/CVE-2021-33574), [CVE-2021-35942](https://nvd.nist.gov/vuln/detail/CVE-2021-35942), [CVE-2021-38604](https://nvd.nist.gov/vuln/detail/CVE-2021-38604), [CVE-2022-23218](https://nvd.nist.gov/vuln/detail/CVE-2022-23218), [CVE-2022-23219](https://nvd.nist.gov/vuln/detail/CVE-2022-23219))<br>- Go ([CVE-2020-28362](https://nvd.nist.gov/vuln/detail/CVE-2020-28362), [CVE-2020-28366](https://nvd.nist.gov/vuln/detail/CVE-2020-28366), [CVE-2020-28367](https://nvd.nist.gov/vuln/detail/CVE-2020-28367), [CVE-2021-27918](https://nvd.nist.gov/vuln/detail/CVE-2021-27918), [CVE-2021-27919](https://nvd.nist.gov/vuln/detail/CVE-2021-27919), [CVE-2021-29923](https://nvd.nist.gov/vuln/detail/CVE-2021-29923), [CVE-2021-31525](https://nvd.nist.gov/vuln/detail/CVE-2021-31525), [CVE-2021-33195](https://nvd.nist.gov/vuln/detail/CVE-2021-33195),[CVE-2021-33196](https://nvd.nist.gov/vuln/detail/CVE-2021-33196),[CVE-2021-33197](https://nvd.nist.gov/vuln/detail/CVE-2021-33197),[CVE-2021-33198](https://nvd.nist.gov/vuln/detail/CVE-2021-33198), [CVE-2021-34558](https://nvd.nist.gov/vuln/detail/CVE-2021-34558), [CVE-2021-36221](https://nvd.nist.gov/vuln/detail/CVE-2021-36221), [CVE-2021-38297](https://nvd.nist.gov/vuln/detail/CVE-2021-38297), [CVE-2021-39293](https://nvd.nist.gov/vuln/detail/CVE-2021-39293), [CVE-2021-44716](https://nvd.nist.gov/vuln/detail/CVE-2021-44716), [CVE-2021-44717](https://nvd.nist.gov/vuln/detail/CVE-2021-44717), [CVE-2021-41771](https://nvd.nist.gov/vuln/detail/CVE-2021-41771), [CVE-2021-41772](https://nvd.nist.gov/vuln/detail/CVE-2021-41772), [CVE-2022-23772](https://nvd.nist.gov/vuln/detail/CVE-2022-23772), [CVE-2022-23773](https://nvd.nist.gov/vuln/detail/CVE-2022-23773), [CVE-2022-23806](https://nvd.nist.gov/vuln/detail/CVE-2022-23806), [CVE-2022-24921](https://nvd.nist.gov/vuln/detail/CVE-2022-24921))<br>- bash ([CVE-2019-9924](https://nvd.nist.gov/vuln/detail/CVE-2019-9924), [CVE-2019-18276](https://nvd.nist.gov/vuln/detail/CVE-2019-18276))<br>- binutils ([CVE-2021-20197](https://nvd.nist.gov/vuln/detail/CVE-2021-20197), [CVE-2021-3487](https://nvd.nist.gov/vuln/detail/CVE-2021-3487), [CVE-2021-3530](https://nvd.nist.gov/vuln/detail/CVE-2021-3530), [CVE-2021-3549](https://nvd.nist.gov/vuln/detail/CVE-2021-3549))<br>- boost ([CVE-2012-2677](https://nvd.nist.gov/vuln/detail/CVE-2012-2677))<br>- bsdiff [CVE-2014-9862](https://nvd.nist.gov/vuln/detail/CVE-2014-9862)<br>- bzip2 ([CVE-2019-12900](https://nvd.nist.gov/vuln/detail/CVE-2019-12900))<br>- curl ([CVE-2021-22876](https://nvd.nist.gov/vuln/detail/CVE-2021-22876), [CVE-2021-22890](https://nvd.nist.gov/vuln/detail/CVE-2021-22890), [CVE-2021-22898](https://nvd.nist.gov/vuln/detail/CVE-2021-22898), [CVE-2021-22901](https://nvd.nist.gov/vuln/detail/CVE-2021-22901), [CVE-2021-22945](https://nvd.nist.gov/vuln/detail/CVE-2021-22945), [CVE-2021-22946](https://nvd.nist.gov/vuln/detail/CVE-2021-22946), [CVE-2021-22947](https://nvd.nist.gov/vuln/detail/CVE-2021-22947), [CVE-2021-22922](https://nvd.nist.gov/vuln/detail/CVE-2021-22922), [CVE-2021-22923](https://nvd.nist.gov/vuln/detail/CVE-2021-22923), [CVE-2021-22924](https://nvd.nist.gov/vuln/detail/CVE-2021-22924), [CVE-2021-22925](https://nvd.nist.gov/vuln/detail/CVE-2021-22925), [CVE-2021-22926](https://nvd.nist.gov/vuln/detail/CVE-2021-22926))<br>- c-ares ([CVE-2020-8277](https://nvd.nist.gov/vuln/detail/CVE-2020-8277), [CVE-2021-3672](https://nvd.nist.gov/vuln/detail/CVE-2021-3672))<br>- ca-certificates ([CVE-2021-43527](https://nvd.nist.gov/vuln/detail/CVE-2021-43527))<br>- cifs-utils ([CVE-2020-14342](https://nvd.nist.gov/vuln/detail/CVE-2020-14342))<br>- coreutils ([CVE-2017-7476](https://nvd.nist.gov/vuln/detail/CVE-2017-7476))<br>- dbus ([CVE-2020-35512](https://nvd.nist.gov/vuln/detail/CVE-2020-35512))<br>- expat ([CVE-2013-0340](https://nvd.nist.gov/vuln/detail/CVE-2013-0340), [CVE-2021-45960](https://nvd.nist.gov/vuln/detail/CVE-2021-45960), [CVE-2021-46143](https://nvd.nist.gov/vuln/detail/CVE-2021-46143), [CVE-2022-22822](https://nvd.nist.gov/vuln/detail/CVE-2022-22822), [CVE-2022-22823](https://nvd.nist.gov/vuln/detail/CVE-2022-22823), [CVE-2022-22824](https://nvd.nist.gov/vuln/detail/CVE-2022-22824), [CVE-2022-22825](https://nvd.nist.gov/vuln/detail/CVE-2022-22825), [CVE-2022-22826](https://nvd.nist.gov/vuln/detail/CVE-2022-22826), [CVE-2022-22827](https://nvd.nist.gov/vuln/detail/CVE-2022-22827), [CVE-2022-23852](https://nvd.nist.gov/vuln/detail/CVE-2022-23852), [CVE-2022-23990](https://nvd.nist.gov/vuln/detail/CVE-2022-23990), [CVE-2022-25235](https://nvd.nist.gov/vuln/detail/CVE-2022-25235), [CVE-2022-25236](https://nvd.nist.gov/vuln/detail/CVE-2022-25236), [CVE-2022-25313](https://nvd.nist.gov/vuln/detail/CVE-2022-25313), [CVE-2022-25314](https://nvd.nist.gov/vuln/detail/CVE-2022-25314), [CVE-2022-25315](https://nvd.nist.gov/vuln/detail/CVE-2022-25315))<br>- gettext ([CVE-2020-12825](https://nvd.nist.gov/vuln/detail/CVE-2020-12825))<br>- git ([CVE-2021-21300](https://nvd.nist.gov/vuln/detail/CVE-2021-21300), [CVE-2021-40330](https://nvd.nist.gov/vuln/detail/CVE-2021-40330))<br>- glib ([CVE-2019-12450](https://nvd.nist.gov/vuln/detail/CVE-2019-12450), [CVE-2021-28153](https://nvd.nist.gov/vuln/detail/CVE-2021-28153), [CVE-2021-27218](https://nvd.nist.gov/vuln/detail/CVE-2021-27218), [CVE-2021-27219](https://nvd.nist.gov/vuln/detail/CVE-2021-27219))<br>- gnupg ([CVE-2020-25125](https://nvd.nist.gov/vuln/detail/CVE-2020-25125))<br>- gnutls ([CVE-2021-20231](https://nvd.nist.gov/vuln/detail/CVE-2021-20231), [CVE-2021-20232](https://nvd.nist.gov/vuln/detail/CVE-2021-20232))<br>- gptfdisk ([CVE-2021-0308](https://nvd.nist.gov/vuln/detail/CVE-2021-0308))<br>- ignition ([CVE-2020-14040](https://nvd.nist.gov/vuln/detail/CVE-2020-14040))<br>- intel-microcode ([CVE-2020-8694](https://nvd.nist.gov/vuln/detail/CVE-2020-8694), [CVE-2020-8695](https://nvd.nist.gov/vuln/detail/CVE-2020-8695), [CVE-2020-8696](https://nvd.nist.gov/vuln/detail/CVE-2020-8696), [CVE-2020-8698](https://nvd.nist.gov/vuln/detail/CVE-2020-8698), [CVE-2020-24489](https://nvd.nist.gov/vuln/detail/CVE-2020-24489), [CVE-2020-24511](https://nvd.nist.gov/vuln/detail/CVE-2020-24511), [CVE-2020-24513](https://nvd.nist.gov/vuln/detail/CVE-2020-24513))<br>- libgcrypt ([CVE-2021-33560](https://nvd.nist.gov/vuln/detail/CVE-2021-33560), [CVE-2021-40528](https://nvd.nist.gov/vuln/detail/CVE-2021-40528))<br>- libpcre ([CVE-2019-20838](https://nvd.nist.gov/vuln/detail/CVE-2019-20838), [CVE-2020-14155](https://nvd.nist.gov/vuln/detail/CVE-2020-14155))<br>- libuv ([CVE-2021-22918](https://nvd.nist.gov/vuln/detail/CVE-2021-22918))<br>- libxml2 ([CVE-2020-24977](https://nvd.nist.gov/vuln/detail/CVE-2020-24977), [CVE-2021-3516](https://nvd.nist.gov/vuln/detail/CVE-2021-3516), [CVE-2021-3517](https://nvd.nist.gov/vuln/detail/CVE-2021-3517), [CVE-2021-3518](https://nvd.nist.gov/vuln/detail/CVE-2021-3518), [CVE-2021-3541](https://nvd.nist.gov/vuln/detail/CVE-2021-3541))<br>- lz4 ([CVE-2021-3520](https://nvd.nist.gov/vuln/detail/CVE-2021-3520))<br>- mit-krb5 ([CVE-2021-36222](https://nvd.nist.gov/vuln/detail/CVE-2021-36222))<br>- ncurses ([CVE-2019-17594](https://nvd.nist.gov/vuln/detail/CVE-2019-17594), [CVE-2019-17595](https://nvd.nist.gov/vuln/detail/CVE-2019-17595))<br>- nettle ([CVE-2021-20305](https://nvd.nist.gov/vuln/detail/CVE-2021-20305), [CVE-2021-3580](https://nvd.nist.gov/vuln/detail/CVE-2021-3580))<br>- ntp ([CVE-2018-8956](https://nvd.nist.gov/vuln/detail/CVE-2018-8956), [CVE-2020-11868](https://nvd.nist.gov/vuln/detail/CVE-2020-11868), [CVE-2020-13817](https://nvd.nist.gov/vuln/detail/CVE-2020-13817), [CVE-2020-15025](https://nvd.nist.gov/vuln/detail/CVE-2020-15025))<br>- nvidia-drivers ([CVE-2022-21813](https://nvd.nist.gov/vuln/detail/CVE-2022-21813), [CVE-2022-21814](https://nvd.nist.gov/vuln/detail/CVE-2022-21814))<br>- open-iscsi ([CVE-2017-17840](https://nvd.nist.gov/vuln/detail/CVE-2017-17840))<br>- openssl ([CVE-2021-3449](https://nvd.nist.gov/vuln/detail/CVE-2021-3449), [CVE-2021-3450](https://nvd.nist.gov/vuln/detail/CVE-2021-3450), [CVE-2022-0778](https://nvd.nist.gov/vuln/detail/CVE-2022-0778))<br>- openldap ([CVE-2020-36221](https://nvd.nist.gov/vuln/detail/CVE-2020-36221), [CVE-2020-36222](https://nvd.nist.gov/vuln/detail/CVE-2020-36222), [CVE-2020-36223](https://nvd.nist.gov/vuln/detail/CVE-2020-36223), [CVE-2020-36224](https://nvd.nist.gov/vuln/detail/CVE-2020-36224), [CVE-2020-36225](https://nvd.nist.gov/vuln/detail/CVE-2020-36225), [CVE-2020-36226](https://nvd.nist.gov/vuln/detail/CVE-2020-36226), [CVE-2020-36227](https://nvd.nist.gov/vuln/detail/CVE-2020-36227), [CVE-2020-36228](https://nvd.nist.gov/vuln/detail/CVE-2020-36228), [CVE-2020-36229](https://nvd.nist.gov/vuln/detail/CVE-2020-36229), [CVE-2020-36230](https://nvd.nist.gov/vuln/detail/CVE-2020-36230), [CVE-2021-27212](https://nvd.nist.gov/vuln/detail/CVE-2021-27212))<br>- pam [CVE-2020-27780](https://nvd.nist.gov/vuln/detail/CVE-2020-27780)<br>- polkit ([CVE-2021-3560](https://nvd.nist.gov/vuln/detail/CVE-2021-3560), [CVE-2021-4034](https://nvd.nist.gov/vuln/detail/CVE-2021-4034))<br>- runc ([CVE-2021-30465](https://nvd.nist.gov/vuln/detail/CVE-2021-30465))<br>- samba ([CVE-2019-3880](https://nvd.nist.gov/vuln/detail/CVE-2019-3880), [CVE-2019-10197](https://nvd.nist.gov/vuln/detail/CVE-2019-10197), [CVE-2019-10218](https://nvd.nist.gov/vuln/detail/CVE-2019-10218), [CVE-2020-10704](https://nvd.nist.gov/vuln/detail/CVE-2020-10704), [CVE-2020-10745](https://nvd.nist.gov/vuln/detail/CVE-2020-10745), [CVE-2020-14318](https://nvd.nist.gov/vuln/detail/CVE-2020-14318), [CVE-2020-14323](https://nvd.nist.gov/vuln/detail/CVE-2020-14323), [CVE-2020-14383](https://nvd.nist.gov/vuln/detail/CVE-2020-14383))<br>- shadow ([CVE-2019-19882](https://nvd.nist.gov/vuln/detail/CVE-2019-19882))<br>- sqlite ([CVE-2021-20227](https://nvd.nist.gov/vuln/detail/CVE-2021-20227))<br>- sssd ([CVE-2018-16838](https://nvd.nist.gov/vuln/detail/CVE-2018-16838), [CVE-2018-16883](https://nvd.nist.gov/vuln/detail/CVE-2018-16883), [CVE-2019-3811](https://nvd.nist.gov/vuln/detail/CVE-2019-3811), [CVE-2021-3621](https://nvd.nist.gov/vuln/detail/CVE-2021-3621))<br>- tar ([CVE-2021-20193](https://nvd.nist.gov/vuln/detail/CVE-2021-20193))<br>- trousers ([CVE-2020-24330](https://nvd.nist.gov/vuln/detail/CVE-2020-24330), [CVE-2020-24331](https://nvd.nist.gov/vuln/detail/CVE-2020-24331))<br>- util-linux ([CVE-2021-37600](https://nvd.nist.gov/vuln/detail/CVE-2021-37600))<br>- vim ([CVE-2021-3770](https://nvd.nist.gov/vuln/detail/CVE-2021-3770), [CVE-2021-3778](https://nvd.nist.gov/vuln/detail/CVE-2021-3778), [CVE-2021-3796](https://nvd.nist.gov/vuln/detail/CVE-2021-3796))<br>- zstd ([CVE-2021-24032](https://nvd.nist.gov/vuln/detail/CVE-2021-24032))<br>- SDK: bison ([CVE-2020-14150](https://nvd.nist.gov/vuln/detail/CVE-2020-14150), [CVE-2020-24240](https://nvd.nist.gov/vuln/detail/CVE-2020-24240))<br>- SDK: dnsmasq ([CVE-2021-3448](https://nvd.nist.gov/vuln/detail/CVE-2021-3448), [CVE-2020-25681](https://nvd.nist.gov/vuln/detail/CVE-2020-25681), [CVE-2020-25682](https://nvd.nist.gov/vuln/detail/CVE-2020-25682), [CVE-2020-25683](https://nvd.nist.gov/vuln/detail/CVE-2020-25683), [CVE-2020-25684](https://nvd.nist.gov/vuln/detail/CVE-2020-25684), [CVE-2020-25685](https://nvd.nist.gov/vuln/detail/CVE-2020-25685), [CVE-2020-25686](https://nvd.nist.gov/vuln/detail/CVE-2020-25686), [CVE-2020-25687](https://nvd.nist.gov/vuln/detail/CVE-2020-25687))<br>- SDK: perl ([CVE-2020-10878](https://nvd.nist.gov/vuln/detail/CVE-2020-10878))<br>- SDK: qemu ([CVE-2020-10717](https://nvd.nist.gov/vuln/detail/CVE-2020-10717), [CVE-2020-13754](https://nvd.nist.gov/vuln/detail/CVE-2020-13754), [CVE-2020-15859](https://nvd.nist.gov/vuln/detail/CVE-2020-15859), [CVE-2020-15863](https://nvd.nist.gov/vuln/detail/CVE-2020-15863), [CVE-2020-16092](https://nvd.nist.gov/vuln/detail/CVE-2020-16092), [CVE-2020-25741](https://nvd.nist.gov/vuln/detail/CVE-2020-25741), [CVE-2020-25742](https://nvd.nist.gov/vuln/detail/CVE-2020-25742), [CVE-2020-25743](https://nvd.nist.gov/vuln/detail/CVE-2020-25743))<br>- SDK: Rust ([CVE-2020-36323](https://nvd.nist.gov/vuln/detail/CVE-2020-36323), [CVE-2021-28876](https://nvd.nist.gov/vuln/detail/CVE-2021-28876), [CVE-2021-28877](https://nvd.nist.gov/vuln/detail/CVE-2021-28877), [CVE-2021-28878](https://nvd.nist.gov/vuln/detail/CVE-2021-28878), [CVE-2021-28879](https://nvd.nist.gov/vuln/detail/CVE-2021-28879), [CVE-2021-31162](https://nvd.nist.gov/vuln/detail/CVE-2021-31162))<br><br><br>### Bug fixes:<br><br>- The Torcx profile `docker-1.12-no` got fixed to reference the current Docker version instead of 19.03 which wasn't found on the image, causing Torcx to fail to provide Docker ([coreos-overlay#1456](https://github.com/flatcar/coreos-overlay/pull/1456))<br>- Ensured that the `/run/xtables.lock` coordination file exists for modifications of the xtables backend from containers (must be bind-mounted) or the `iptables-legacy` binaries on the host ([init#57](https://github.com/flatcar/init/pull/57))<br>- SDK: Fixed build error popping up in the new SDK Container because `policycoreutils` used the wrong ROOT to update the SELinux store ([coreos-overlay#1502](https://github.com/flatcar/coreos-overlay/pull/1502))<br>- Fixed leak of SELinux policy store to the root filesystem top directory due to wrong store path in `policycoreutils` instead of `/var/lib/selinux` ([flatcar-linux/Flatcar#596](https://github.com/flatcar/Flatcar/issues/596))<br>- Disabled the systemd-networkd settings `ManageForeignRoutes` and `ManageForeignRoutingPolicyRules` by default to ensure that CNIs like Cilium don't get their routes or routing policy rules discarded on network reconfiguration events ([Flatcar#620](https://github.com/flatcar/Flatcar/issues/620)).<br>- AWS: specify correct console (ttyS0) on kernel command line for ARM64 instances ([coreos-overlay#1628](https://github.com/flatcar/coreos-overlay/pull/1628))<br>- Prevented hitting races when creating filesystems in Ignition, these races caused boot failures like `fsck[1343]: Failed to stat /dev/disk/by-label/ROOT: No such file or directory` when creating a btrfs root filesystem ([ignition#35](https://github.com/flatcar/ignition/pull/35))<br>- Reverted the Linux kernel change to forbid xfrm id 0 for IPSec state because it broke Cilium ([Flatcar#626](https://github.com/flatcar/Flatcar/issues/626), [coreos-overlay#1682](https://github.com/flatcar/coreos-overlay/pull/1682))<br>- Reverted the Linux kernel commit which broke networking on AWS instances which use Intel 82559 NIC (c4/m4) ([Flatcar#665](https://github.com/flatcar/Flatcar/issues/665), [coreos-overlay#1720](https://github.com/flatcar/coreos-overlay/pull/1720))<br>- Added pahole to developer container, without it kernel modules built against /usr/src/linux may fail to probe with an 'invalid relocation target' error ([coreos-overlay#1839](https://github.com/flatcar/coreos-overlay/pull/1839))<br>- vim with USE=minimal was fixed to run without warning in the beginning [portage-stable#260](https://github.com/flatcar/portage-stable/pull/260)<br>- dev container: Fix github URL for coreos-overlay and portage-stable to use repos from flatcar-linux org directly instead of relying on redirects from the kinvolk org. This fixes checkouts with emerge-gitclone inside dev-container. [scripts#194](https://github.com/flatcar/scripts/pull/194)<br>- Added missing SELinux rule as initial step to resolve Torcx unpacking issue ([coreos-overlay#1426](https://github.com/flatcar/coreos-overlay/pull/1426))<br>- Randomize OEM filesystem UUID if mounting fails ([init#47](https://github.com/flatcar/init/pull/47))<br>- Run emergency.target on ignition/torcx service unit failure in dracut ([bootengine#28](https://github.com/flatcar/bootengine/pull/28))<br>- Re-enabled kernel config FS_ENCRYPTION ([coreos-overlay#1212](https://github.com/flatcar/coreos-overlay/pull/1212/))<br>- Fixed Perl in dev-container ([coreos-overlay#1238](https://github.com/flatcar/coreos-overlay/pull/1238/))<br>- Fixed containerd config after introduction of CGroupsV2 ([coreos-overlay#1214](https://github.com/flatcar/coreos-overlay/pull/1214))<br>- Fixed path for amazon-ssm-agent in base-ec2.ign ([coreos-overlay#1228](https://github.com/flatcar/coreos-overlay/pull/1228))<br>- flatcar-install: randomized OEM filesystem UUID if mounting fails ([init#47](https://github.com/flatcar/init/pull/47))<br>- Fixed null-pointer deref crash in Ignition when specifying the OEM filesystem without a label ([ignition#25](https://github.com/flatcar/ignition/pull/25))<br>- Fixed locksmith adhering to reboot window when getting the etcd lock ([locksmith#10](https://github.com/flatcar/locksmith/pull/10))<br>- Fixed pam.d sssd LDAP auth with sudo ([coreos-overlay#1170](https://github.com/flatcar/coreos-overlay/pull/1170))<br>- Let network-cleanup.service finish before entering rootfs ([coreos-overlay#1182](https://github.com/flatcar/coreos-overlay/pull/1182))<br>- Fixed SELinux policy for Flannel CNI ([coreos-overlay#1181](https://github.com/flatcar/coreos-overlay/pull/1181))<br>- Set the cilium_vxlan interface to be not managed by networkd’s default setup with DHCP as it’s managed by Cilium. ([init#43](https://github.com/flatcar/init/pull/43))<br>- Disabled SELinux by default on dockerd wrapper script ([coreos-overlay#1149](https://github.com/flatcar/coreos-overlay/pull/1149))<br>- Fixed the network-cleanup service race in the initramfs which resulted in a failure being reported<br>- GCE: Granted CAP_NET_ADMIN to set routes for the TCP LB when starting oem-gce.service ([coreos-overlay#1146](https://github.com/flatcar/coreos-overlay/pull/1146))<br>- Add the systemd tag in udev for Azure storage devices, to fix /boot automount ([init#41](https://github.com/flatcar/init/pull/41))<br>- Update-engine sent empty requests when restarted before a pending reboot ([Flatcar#388](https://github.com/flatcar/Flatcar/issues/388))<br>- systemd-networkd: Do not manage loopback network interface ([bootengine#24](https://github.com/flatcar/bootengine/pull/24) [init#40](https://github.com/flatcar/init/pull/40))<br>- flatcar-install: Detect device mapper (e.g., LVM/LUKS) usage when searching for free drives with the -s flag ([Flatcar#332](https://github.com/flatcar/Flatcar/issues/332))<br>- GCE: The old interface name ens4v1 which was replaced by eth0 due to a broken udev rule was restored, but now as alternative interface name, and eth0 will stay the primary name for consistency across cloud environments. ([init#38](https://github.com/flatcar/init/pull/38))<br>- Include firmware files for all modules shipped in our image ([Issue #359](https://github.com/flatcar/Flatcar/issues/359), [coreos-overlay#887](https://github.com/flatcar/coreos-overlay/pull/887))<br>- Add explicit path to the binary call in the coreos-metadata unit file ([Issue #360](https://github.com/flatcar/Flatcar/issues/360))<br>- sys-apps/systemd: Fix unit installation ([coreos-overlay#810](https://github.com/flatcar/coreos-overlay/pull/810))<br>- passwd: use correct GID for tss ([baselayout#15](https://github.com/flatcar/baselayout/pull/15))<br>- coreos-base/gmerge: Stop installing gmerge script ([coreos-overlay#828](https://github.com/flatcar/coreos-overlay/pull/828))<br>- Update sys-apps/coreutils and make sure they have split-usr disabled for generic images ([coreos-overlay#829](https://github.com/flatcar/coreos-overlay/pull/829))<br>- afterburn (coreos-metadata): Restart on failure and keep coreos-metadata unit active ([coreos-overlay#768](https://github.com/flatcar/coreos-overlay/pull/768))<br>- network: Accept ICMPv6 Router Advertisements to fix IPv6 address assignment in the default DHCP setting ([flatcar-linux/init#51](https://github.com/flatcar/init/pull/51), [flatcar-linux/cloudinit#12](https://github.com/flatcar/coreos-cloudinit/pull/12), [flatcar-linux/bootengine#30](https://github.com/flatcar/bootengine/pull/30))<br>- Added a new flatcar-update tool to the image to ease manual updates, rollbacks, channel/release jumping, and airgapped updates ([flatcar-linux/init#53](https://github.com/flatcar/init/pull/53))<br>- Default again to disable SELinux permissions checks in systemd which was missing in the initial systemd 246 update<br>- Default again to set DefaultTasksMax=100% in systemd which was missing in the initial systemd 246 update<br>- Make systemd detect updates again when the /usr partition changes which was missing in the initial systemd 246 update<br>- Default again to disabling IP Forwarding in systemd which was missing in the initial systemd 246 update<br>- Default again to waiting only for one network interface to be ready with systemd-networkd-wait-online which was missing in the initial systemd 246 update<br><br>### Changes:<br><br>- Backported `elf` support for `iproute2` ([coreos-overlay#1256](https://github.com/flatcar/coreos-overlay/pull/1526))<br>- Enabled the FIPS support for the Linux kernel, which users can now choose through a kernel parameter in `grub.cfg` (check it taking effect with `cat /proc/sys/crypto/fips_enabled`) ([coreos-overlay#1602](https://github.com/flatcar/coreos-overlay/pull/1602))<br>- Merge the Flatcar Pro features into the regular Flatcar images ([coreos-overlay#1679](https://github.com/flatcar/coreos-overlay/pull/1679)) <br>- Added support for switching back to CGroupsV1 without requiring a reboot. Create `/etc/flatcar-cgroupv1` through ignition. ([coreos-overlay#1666](https://github.com/flatcar/coreos-overlay/pull/1666))<br>- Enabled FIPS mode for cryptsetup ([coreos-overlay#1747](https://github.com/flatcar/coreos-overlay/pull/1747))<br>- GCE: Enabled GVE kernel driver, which adds support for Google Virtual NIC on GCP ([coreos-overlay#1802](https://github.com/flatcar/coreos-overlay/pull/1802))<br>- Enabled FIPS mode for cryptsetup ([portage-stable#312](https://github.com/flatcar/portage-stable/pull/312))<br>- Added GPIO support ([coreos-overlay#1236](https://github.com/flatcar/coreos-overlay/pull/1236))<br>- Added Azure Generation 2 VM support ([coreos-overlay#1198](https://github.com/flatcar/coreos-overlay/pull/1198))<br>- Switched Docker ecosystem packages to go1.16 ([coreos-overlay#1217](https://github.com/flatcar/coreos-overlay/pull/1217))<br>- Added lbzip2 binary to the image ([coreos-overlay#1221](https://github.com/flatcar/coreos-overlay/pull/1221))<br>- flatcar-install uses lbzip2 if present, falls back on bzip2 if not ([init#46](https://github.com/flatcar/init/pull/46))<br>- Added Intel E800 series network adapter driver ([coreos-overlay#1237](https://github.com/flatcar/coreos-overlay/pull/1237))<br>- Enabled ‘audit’ use flag for sys-libs/pam ([coreos-overlay#1233](https://github.com/flatcar/coreos-overlay/pull/1233))<br>- Bumped etcd and flannel to respectively 3.5.0, 0.14.0 to get multiarch images for arm64 support. Note for users of the old etcd v2 support: ETCDCTL_API=2 must be set to use v2 store as well as ETCD_ENABLE_V2=true in the etcd-member.service - this support will be removed in 3.6.0 ([coreos-overlay#1179](https://github.com/flatcar/coreos-overlay/pull/1179))<br>- cgroups v2 by default for new nodes ([coreos-overlay#931](https://github.com/flatcar/coreos-overlay/pull/931))<br>- Upgrade Docker to 20.10 ([coreos-overlay#931](https://github.com/flatcar/coreos-overlay/pull/931))<br>- update_engine: add postinstall hook to stay on cgroupv1 ([update_engine#13](https://github.com/flatcar/update_engine/pull/13))<br>- Switched to zstd compression for the initramfs ([coreos-overlay#1136](https://github.com/flatcar/coreos-overlay/pull/1136))<br>- Embedded new subkey in flatcar-install ([coreos-overlay#1180](https://github.com/flatcar/coreos-overlay/pull/1180))<br>- Azure: Compile OEM contents for all architectures ([coreos-overlay#1196](https://github.com/flatcar/coreos-overlay/pull/1196))<br>- AWS: Added amazon-ssm-agent ([coreos-overlay#1162](https://github.com/flatcar/coreos-overlay/pull/1162))<br>- Switched dm-verity corruption detection to issue a kernel panic (a panic results in a reboot after 1 minute, this was the case before already) instead of merely failing certain syscalls that try to use the corrupted data<br>- Support BTRFS in OEM and /usr partitions, but only used it for the OEM partition for now. Ignition configurations that refer to the OEM partition will work with any filesystem format specified, a mismatch is not resulting in a boot error. ([coreos-overlay#1106](https://github.com/flatcar/coreos-overlay/pull/1106))<br>- Enabled zstd compression for the initramfs and for amd64 also for the kernel because we hit the vmlinuz size limit on the /boot partition<br>- Deleted the unused kernel+initramfs vmlinuz file from the /usr partition<br>- devcontainer: added support to run on arm64 by switching to an architecture-agnostic partition UUID<br>- Enabled ARM64 SDK bootstrap ([scripts#134](https://github.com/flatcar/scripts/pull/134))<br>- Enable telnet support for curl ([coreos-overlay#1099](https://github.com/flatcar/coreos-overlay/pull/1099))<br>- Enable MDIO_BCM_UNIMAC for arm64 ([coreos-overlay#929](https://github.com/flatcar/coreos-overlay/pull/929))<br>- Disabled SELinux for Docker ([coreos-overlay#1055](https://github.com/flatcar/coreos-overlay/pull/1055))<br>- flatcar-install: Add -D flag to only download the image file ([Flatcar#248](https://github.com/flatcar/Flatcar/issues/248))<br>- Make the hostname setting units optional. Having the hostname units as required by the initrd.target meant that if the unit failed the machine wouldn’t start, disrupting the whole boot. ([bootengine#23](https://github.com/flatcar/bootengine/pull/23))<br>- Enable using iSCSI netroot devices on Flatcar ([bootengine#22](https://github.com/flatcar/bootengine/pull/22))<br>- The virtio network interfaces got predictable interface names as alternative interface names, and thus these names can also be used to match for a specific interface in case there is more than one and the eth0 and eth1 name assignment is not stable. ([init#38](https://github.com/flatcar/init/pull/38))<br>- The pam_faillock PAM module was enabled as replacement for the removed pam_tally2 module and will temporarily lock an account if there were login attempts with a wrong password. The faillock command can be used to show the current state. With pam_tally2 there was no limit for wrong password login attempts but with faillock the default is already restricting the attempts. The default behavior was relaxed to allow 5 wrong passwords per two minutes, and a one minute account lock time. This does not apply to logins with an SSH key. ([baselayout#17](https://github.com/flatcar/baselayout/pull/17))<br>- The etcd and flannel services are now run with Docker and any rkt-based customizations of the etcd-member and flanneld services not supported anymore. Also, because the flanneld service relies on Docker and will restart Docker after applying the new configuration, it is not possible anymore to set Requires=flanneld.service for docker.service and instead it’s enough to have flanneld.service enabled. ([coreos-overlay#857](https://github.com/flatcar/coreos-overlay/pull/857))<br>- sshd: use secure crypto algos only ([coreos-overlay#852](https://github.com/flatcar/coreos-overlay/pull/852))<br>- samba: Update to EAPI=7, add new USE flags and remove deps on icu ([coreos-overlay#864](https://github.com/flatcar/coreos-overlay/pull/864))<br>- kernel: enable kernel config CONFIG_BPF_LSM ([coreos-overlay#846](https://github.com/flatcar/coreos-overlay/pull/846))<br>- bootengine: set hostname for EC2 and OpenStack from metadata ([coreos-overlay#848](https://github.com/flatcar/coreos-overlay/pull/848))<br>- sys-block/open-iscsi: Command substitution in iscsi-init system service ([coreos-overlay#801](https://github.com/flatcar/coreos-overlay/pull/801))<br>- scripts/motdgen: Add OEM information to motd output ([init#34](https://github.com/flatcar/init/pull/34))<br>- torcx: delete Docker 1.12 ([coreos-overlay#826](https://github.com/flatcar/coreos-overlay/pull/826))<br>- portage update: update portage and related packages to newer versions ([coreos-overlay#840](https://github.com/flatcar/coreos-overlay/pull/840))<br>- bin/flatcar-install: add parameters to make wget more resilient ([init#35](https://github.com/flatcar/init/pull/35))<br>- With the open-iscsi update to 2.1.2, the service unit name changed from iscsid to iscsi ([coreos-overlay#682](https://github.com/flatcar/coreos-overlay/pull/682))<br>- Updated nsswitch.conf to use systemd-resolved ([baselayout#10](https://github.com/flatcar/baselayout/pull/10))<br>- Enabled systemd-resolved stub listeners ([baselayout#11](https://github.com/flatcar/baselayout/pull/11))<br>- systemd-resolved: Disabled DNSSEC for the mean time ([baselayout#14](https://github.com/flatcar/baselayout/pull/14))<br>- kernel: enabled CONFIG_DEBUG_INFO_BTF ([coreos-overlay#753](https://github.com/flatcar/coreos-overlay/pull/753))<br>- containerd: Disabled shim debug logs ([coreos-overlay#766](https://github.com/flatcar/coreos-overlay/pull/766))<br>- Enable BCMGENET as a module on arm64_defconfig-5.9 ([coreos-overlay#717](https://github.com/flatcar/coreos-overlay/pull/717))<br>- Enable BCM7XXX_PHY as a module on arm64_defconfig-5.9 for Raspberry Pi 4 ([coreos-overlay#716](https://github.com/flatcar/coreos-overlay/pull/716))<br>- flatcar_production_qemu.sh: Use more CPUs for ARM if available ([scripts#91](https://github.com/flatcar/flatcar-scripts/pull/91))<br>- Enabled the kernel config HOTPLUG_PCI_ACPI for arm64 to support attaching EC2 volumes ([coreos-overlay#705](https://github.com/flatcar/coreos-overlay/pull/705))<br>- Support the lockdown kernel command line parameter ([coreos-overlay#533](https://github.com/flatcar/coreos-overlay/pull/553))<br>- AWS arm64: Enable elastic network adapter module ([coreos-overlay#631](https://github.com/flatcar/coreos-overlay/pull/631))<br>- rkt and kubelet-wrapper are deprecated and removed from Alpha, also from subsequent channels in the future. Please read the [removal announcement](https://groups.google.com/g/flatcar-linux-user/c/MeinndLqJO4) to know more.<br><br><br>### Updates:<br><br>- Linux ([5.10.109](https://lwn.net/Articles/889439)) (from 5.4.188)<br>- Linux Firmware ([20211216](https://git.kernel.org/pub/scm/linux/kernel/git/firmware/linux-firmware.git/tag/?h=20211216))<br>- systemd ([249.10](https://github.com/systemd/systemd-stable/releases/tag/v249.10))<br>- glibc ([2.33](https://sourceware.org/glibc/wiki/Release/2.33))<br>- Go ([1.17.8](https://go.googlesource.com/go/+/refs/tags/go1.17.8))<br>- Docker ([20.10.12](https://docs.docker.com/engine/release-notes/#201012))<br>- bash ([5.1](https://lists.gnu.org/archive/html/info-gnu/2020-12/msg00003.html))<br>- c-ares ([1.17.2](https://github.com/c-ares/c-ares/releases/tag/cares-1_17_2))<br>- ca-certificates ([3.73](https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_73.html))<br>- containerd ([1.5.11](https://github.com/containerd/containerd/releases/tag/v1.5.11))<br>- coreutils ([8.32](http://savannah.gnu.org/forum/forum.php?forum_id=9693))<br>- cryptsetup ([2.3.6](https://gitlab.com/cryptsetup/cryptsetup/-/blob/v2.3.6/docs/v2.3.6-ReleaseNotes))<br>- curl ([7.79.1](https://curl.se/mail/lib-2021-09/0079.html))<br>- dbus ([1.12.20](https://gitlab.freedesktop.org/dbus/dbus/-/blob/dbus-1.12.20/NEWS))<br>- ebtables ([2.0.11](https://lwn.net/Articles/806179/))<br>- etcd-wrapper ([3.5.0](https://github.com/etcd-io/etcd/releases/tag/v3.5.0))<br>- etcdctl ([3.5.0](https://github.com/etcd-io/etcd/releases/tag/v3.5.0))<br>- expat ([2.4.6](https://github.com/libexpat/libexpat/blob/R_2_4_6/expat/Changes))<br>- flannel-wrapper ([0.14](https://github.com/flannel-io/flannel/releases/tag/v0.14.0))<br>- gawk ([5.1.0](https://lists.gnu.org/archive/html/info-gnu/2020-04/msg00007.html))<br>- gettext ([0.21](https://lists.gnu.org/archive/html/info-gnu/2020-07/msg00009.html))<br>- git ([2.32.0](https://github.com/git/git/blob/master/Documentation/RelNotes/2.32.0.txt))<br>- glib ([2.66.8](https://gitlab.gnome.org/GNOME/glib/-/releases/2.66.8))<br>- gnupg ([2.2.29](https://lists.gnupg.org/pipermail/gnupg-announce/2021q3/000461.html))<br>- gnutls ([3.7.1](https://github.com/gnutls/gnutls/blob/3.7.1/NEWS))<br>- gptfdisk ([1.0.7](http://www.rodsbooks.com/gdisk/))<br>- ignition ([0.36.1](https://github.com/flatcar/ignition/releases/tag/v0.36.1))<br>- intel-microcode ([20210608_p20210608](https://github.com/intel/Intel-Linux-Processor-Microcode-Data-Files/releases/tag/microcode-20210608))<br>- iptables ([1.8.7](https://lwn.net/Articles/843069/))<br>- keyutils ([1.6.1](https://lwn.net/Articles/771934/))<br>- ldb ([2.3.0](https://gitlab.com/samba-team/samba/-/blob/ldb-2.3.0/WHATSNEW.txt))<br>- libarchive ([3.5.1](https://github.com/libarchive/libarchive/releases/tag/v3.5.1))<br>- libev ([4.33](http://dist.schmorp.de/libev/))<br>- libgcrypt ([1.9.4](https://dev.gnupg.org/T5402))<br>- libmnl ([1.0.4](https://marc.info/?l=netfilter-devel&m=146745072727070&w=2))<br>- libnftnl ([1.2.0](https://lwn.net/Articles/857198/))<br>- libpcre ([8.44](http://www.rexegg.com/pcre-doc/ChangeLog))<br>- libselinux ([3.1](https://github.com/SELinuxProject/selinux/releases/tag/libselinux-3.1))<br>- libsemanage ([3.1](https://github.com/SELinuxProject/selinux/releases/tag/libsemanage-3.1))<br>- libsepol ([3.1](https://github.com/SELinuxProject/selinux/releases/tag/libsepol-3.1))<br>- libtirpc ([1.3.2](https://www.spinics.net/lists/linux-nfs/msg84129.html))<br>- libuv ([1.41.1](https://github.com/libuv/libuv/releases/tag/v1.41.1))<br>- libverto ([0.3.1](https://github.com/latchset/libverto/releases/tag/0.3.1))<br>- libxml2 ([2.9.12](https://gitlab.gnome.org/GNOME/libxml2/-/releases/v2.9.12))<br>- lvm2 ([2.02.188](https://github.com/lvmteam/lvm2/blob/v2_02_188/WHATS_NEW))<br>- lz4 ([1.9.3](https://github.com/lz4/lz4/releases/tag/v1.9.3))<br>- mit-krb5 ([1.19.2](https://web.mit.edu/kerberos/krb5-1.19/README-1.19.2.txt))<br>- multipath-tools ([0.8.5](https://github.com/opensvc/multipath-tools/releases/tag/0.8.5))<br>- ncurses ([6.2](https://lists.gnu.org/archive/html/info-gnu/2020-02/msg00010.html))<br>- net-tools ([2.10](https://sourceforge.net/p/net-tools/mailman/message/37192002/))<br>- nettle ([3.7.3](https://lists.gnu.org/archive/html/info-gnu/2021-06/msg00002.html))<br>- nftables ([0.9.9](https://lwn.net/Articles/857369/))<br>- nvidia-drivers ([510.47.03](https://docs.nvidia.com/datacenter/tesla/tesla-release-notes-510-47-03/index.html)) <br>- openldap ([2.4.58](https://lists.openldap.org/hyperkitty/list/openldap-announce@openldap.org/thread/GK4OGTM6VMIAJCAZSG66VXRRN2LVQDVF/))<br>- openssh ([8.7](https://www.openssh.com/txt/release-8.7))<br>- openssl ([1.1.1n](https://www.openssl.org/news/changelog.html#openssl-111))<br>- pam ([1.5.1](https://github.com/linux-pam/linux-pam/releases/tag/v1.5.1))<br>- pambase 20200817<br>- pax-utils ([1.3.1](https://gitweb.gentoo.org/proj/pax-utils.git/tag/?h=v1.3.1))<br>- policycoreutils ([3.1](https://github.com/SELinuxProject/selinux/tree/policycoreutils-3.1))<br>- polkit ([0.119](https://gitlab.freedesktop.org/polkit/polkit/-/blob/0.119/NEWS))<br>- readline ([8.1](https://lwn.net/Articles/839213/))<br>- realmd ([0.17.0](https://gitlab.freedesktop.org/realmd/realmd/-/blob/0.17.0/NEWS))<br>- runc ([1.0.3](https://github.com/opencontainers/runc/releases/tag/v1.0.3))<br>- samba ([4.12.9](https://www.samba.org/samba/history/samba-4.12.9.html))<br>- selinux-base ([2.20200818](https://github.com/SELinuxProject/refpolicy/releases/tag/RELEASE_2_20200818))<br>- selinux-base-policy ([2.20200818](https://github.com/SELinuxProject/refpolicy/releases/tag/RELEASE_2_20200818))<br>- selinux-unconfined ([2.20200818](https://github.com/SELinuxProject/refpolicy/releases/tag/RELEASE_2_20200818))<br>- selinux-virt ([2.20200818](https://github.com/SELinuxProject/refpolicy/releases/tag/RELEASE_2_20200818))<br>- sssd ([2.3.1](https://sssd.io/release-notes/sssd-2.3.1.html))<br>- strace ([5.12](https://lists.strace.io/pipermail/strace-devel/2021-April/010516.html))<br>- talloc ([2.3.2](https://gitlab.com/samba-team/samba/-/tags/talloc-2.3.2))<br>- tar ([1.34](https://lists.gnu.org/archive/html/info-gnu/2021-02/msg00006.html))<br>- util-linux ([2.37.2](https://www.kernel.org/pub/linux/utils/util-linux/v2.37/v2.37.2-ChangeLog))<br>- vim ([8.2.3428](https://github.com/vim/vim/releases/tag/v8.2.3428))<br>- xenstore ([4.14](https://wiki.xenproject.org/wiki/Xen_Project_4.14_Release_Notes))<br>- xz-utils ([5.2.5](https://git.tukaani.org/?p=xz.git;a=blob;f=NEWS;h=d3f7d602343b4885e2c5653fefcc86fc2c14a06b;hb=v5.2.5))<br>- zstd ([1.4.9](https://github.com/facebook/zstd/releases/tag/v1.4.9))<br>- Azure: WALinuxAgent ([2.6.0.2](https://github.com/Azure/WALinuxAgent/releases/tag/v2.6.0.2))<br><br>_Changes since **Stable 3033.2.4**_<br><br><br>### Security fixes:<br><br>- nvidia-drivers ([CVE-2022-21814](https://nvd.nist.gov/vuln/detail/CVE-2022-21814), [CVE-2022-21813](https://nvd.nist.gov/vuln/detail/CVE-2022-21813))<br>- containerd ([CVE-2022-24769](https://nvd.nist.gov/vuln/detail/CVE-2022-24769))<br><br>### Bug fixes:<br><br>- AWS: specify correct console (ttyS0) on kernel command line for ARM64 instances ([coreos-overlay#1628](https://github.com/flatcar/coreos-overlay/pull/1628))<br>- Added pahole to developer container, without it kernel modules built against /usr/src/linux may fail to probe with an 'invalid relocation target' error ([coreos-overlay#1839](https://github.com/flatcar/coreos-overlay/pull/1839))<br>- network: Accept ICMPv6 Router Advertisements to fix IPv6 address assignment in the default DHCP setting ([flatcar-linux/init#51](https://github.com/flatcar/init/pull/51), [flatcar-linux/cloudinit#12](https://github.com/flatcar/coreos-cloudinit/pull/12), [flatcar-linux/bootengine#30](https://github.com/flatcar/bootengine/pull/30))<br><br>### Changes:<br><br>- The systemd-networkd `ManageForeignRoutes` and `ManageForeignRoutingPolicyRules` settings are now disabled through a drop-in file and thus can only be enabled again by a drop-in file under `/etc/systemd/networkd.conf.d/` because drop-in files take precedence over `/etc/systemd/networkd.conf` ([init#61](https://github.com/flatcar/init/pull/61))<br>- Excluded special network interface devices like bridge, tunnel, vxlan, and veth devices from the default DHCP configuration to prevent networkd interference ([init#56](https://github.com/flatcar/init/pull/56))<br>- Added a new flatcar-update tool to the image to ease manual updates, rollbacks, channel/release jumping, and airgapped updates ([flatcar-linux/init#53](https://github.com/flatcar/init/pull/53))<br>- Merge the Flatcar Pro features into the regular Flatcar images ([coreos-overlay#1679](https://github.com/flatcar/coreos-overlay/pull/1679))<br>- Enabled the FIPS support for the Linux kernel, which users can now choose through a kernel parameter in `grub.cfg` (check it taking effect with `cat /proc/sys/crypto/fips_enabled`) ([coreos-overlay#1602](https://github.com/flatcar/coreos-overlay/pull/1602))<br>- Merge the Flatcar Pro features into the regular Flatcar images ([coreos-overlay#1679](https://github.com/flatcar/coreos-overlay/pull/1679)) <br>- Enabled FIPS mode for cryptsetup ([flatcar-linux/coreos-overlay#1747](https://github.com/flatcar/coreos-overlay/pull/1747), [portage-stable#312](https://github.com/flatcar/portage-stable/pull/312))<br>- GCE: Enabled GVE kernel driver, which adds support for Google Virtual NIC on GCP ([coreos-overlay#1802](https://github.com/flatcar/coreos-overlay/pull/1802))<br>- SDK: Dropped the mantle binaries (kola, ore, etc.) from the SDK, they are now provided by the `ghcr.io/flatcar/mantle` image ([coreos-overlay#1827](https://github.com/flatcar/coreos-overlay/pull/1827), [scripts#275](https://github.com/flatcar/scripts/pull/275))<br><br>### Updates:<br><br>- Linux ([5.10.109](https://lwn.net/Articles/889439) with [5.10.108](https://lwn.net/Articles/889002))<br>- ca-certificates ([3.77](https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_77.html))<br>- containerd ([1.5.11](https://github.com/containerd/containerd/releases/tag/v1.5.11))<br>- nvidia-drivers ([510.47.03](https://docs.nvidia.com/datacenter/tesla/tesla-release-notes-510-47-03/index.html)) <br>- Azure: WALinuxAgent ([2.6.0.2](https://github.com/Azure/WALinuxAgent/releases/tag/v2.6.0.2))<br><br>Packages:<br>- docker 20.10.12<br>- ignition 0.36.1<br>- kernel 5.10.109<br>- systemd 249<br><br>Architectures:<br>- amd64<br>- arm64<br> 2022-05-05T08:46:50+00:00 @@ -1142,7 +1150,7 @@ https://github.com/flatcar/scripts/releases/tag/lts-2605.32.1 2605.32.1 - 2024-10-10T15:34:37.744840+00:00 + 2024-11-13T14:30:32.058697+00:00 _Changes since **LTS 2605.31.1**_<br><br>#### Updates:<br><br>- ca-certificates ([3.83](https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_83.html))<br>Packages:<br>- docker 19.03.15<br>- ignition 0.34.0<br>- kernel 5.4.210<br>- systemd 246<br><br>Architectures:<br>- amd64<br> 2022-10-17T15:09:11+00:00 @@ -1150,7 +1158,7 @@ https://github.com/kinvolk/manifest/releases/tag/v2605.31.1 2605.31.1 - 2024-10-10T15:34:37.743269+00:00 + 2024-11-13T14:30:32.053664+00:00 **NOTE** LTS-2021 is near the designated end of its 18 month lifespan and will only receive 1 more update by the end of September. If you use a fixed LTS channel please switch to LTS-2022, the new LTS which has been published in May. After the next update by end of September there will be no more releases for the LTS-2021 channel. Please check your nodes' `GROUP=` setting in `/etc/flatcar/update.conf` to determine if you need to take action. Please refer to the Flatcar documentation on [switching channels](https://flatcar-linux.org/docs/latest/setup/releases/switching-channels/#freezing-an-lts-stream) to switch to LTS-2022.<br><br><br>_Changes since **LTS 2605.30.1**_<br><br>#### Security fixes:<br><br>- Linux ([CVE-2021-4159](https://nvd.nist.gov/vuln/detail/CVE-2021-4159), [CVE-2022-1462](https://nvd.nist.gov/vuln/detail/CVE-2022-1462), [CVE-2022-20369](https://nvd.nist.gov/vuln/detail/CVE-2022-20369), [CVE-2022-21505](https://nvd.nist.gov/vuln/detail/CVE-2022-21505), [CVE-2022-26373](https://nvd.nist.gov/vuln/detail/CVE-2022-26373), [CVE-2022-36123](https://nvd.nist.gov/vuln/detail/CVE-2022-36123), [CVE-2022-36879](https://nvd.nist.gov/vuln/detail/CVE-2022-36879), [CVE-2022-36946](https://nvd.nist.gov/vuln/detail/CVE-2022-36946))<br><br>#### Changes:<br><br>- The new image signing subkey was added to the public key embedded into `flatcar-install` (the old expired on 10th August 2022), only an updated `flatcar-install` script can verify releases signed with the new key ([init#79](https://github.com/flatcar/init/pull/79))<br><br>#### Updates:<br><br>- Linux ([5.4.210](https://lwn.net/Articles/904463) (includes [5.4.209](https://lwn.net/Articles/903690), [5.4.208](https://lwn.net/Articles/902919), [5.4.207](https://lwn.net/Articles/902103)))<br>- ca-certificates ([3.82](https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_82.html))<br><br>Note: LTS 2605.32.1 i.e the next release to be release in the month of September would be the last release for LTS-2021. Post that there will be no more releases for the channel. Please upgrade your workloads to LTS-2022 as soon as possible.<br><br>Packages:<br>- docker 19.03.15<br>- ignition 0.34.0<br>- kernel 5.4.210<br>- systemd 246<br><br>Architectures:<br>- amd64<br> 2022-09-01T12:57:10+00:00 @@ -1158,7 +1166,7 @@ https://github.com/kinvolk/manifest/releases/tag/v2605.30.1 2605.30.1 - 2024-10-10T15:34:37.741063+00:00 + 2024-11-13T14:30:32.047016+00:00 New LTS-2021 Release 2605.30.1<br><br>Changes since LTS-2021 2605.29.1<br><br>## Security fixes:<br><br>- Linux ([CVE-2021-33655](https://nvd.nist.gov/vuln/detail/CVE-2021-33655), [CVE-2021-33656](https://nvd.nist.gov/vuln/detail/CVE-2021-33656), [CVE-2022-2318](https://nvd.nist.gov/vuln/detail/CVE-2022-2318), [CVE-2022-26365](https://nvd.nist.gov/vuln/detail/CVE-2022-26365), [CVE-2022-32296](https://nvd.nist.gov/vuln/detail/CVE-2022-32296), [CVE-2022-33740](https://nvd.nist.gov/vuln/detail/CVE-2022-33740), [CVE-2022-33741](https://nvd.nist.gov/vuln/detail/CVE-2022-33741), [CVE-2022-33742](https://nvd.nist.gov/vuln/detail/CVE-2022-33742), [CVE-2022-33744](https://nvd.nist.gov/vuln/detail/CVE-2022-33744))<br><br>## Bug fixes:<br><br>- Removed outdated LTS channel information printed on login ([init#75](https://github.com/flatcar/init/pull/75))<br><br>## Changes:<br><br><br>## Updates:<br><br>- Linux ([5.4.206](https://lwn.net/Articles/901382) (includes [5.4.205](https://lwn.net/Articles/900908), [5.4.204](https://lwn.net/Articles/900323), [5.4.203](https://lwn.net/Articles/899790), [5.4.202](https://lwn.net/Articles/899372), [5.4.201](https://lwn.net/Articles/899089), [5.4.200](https://lwn.net/Articles/898624)))<br>- ca-certificates ([3.80](https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_80.html))<br><br>Packages:<br>- docker 19.03.15<br>- ignition 0.34.0<br>- kernel 5.4.206<br>- systemd 246<br><br>Architectures:<br>- amd64<br> 2022-08-04T12:03:25+00:00 @@ -1166,7 +1174,7 @@ https://github.com/kinvolk/manifest/releases/tag/v2605.29.1 2605.29.1 - 2024-10-10T15:34:37.739223+00:00 + 2024-11-13T14:30:32.040724+00:00 New **LTS-2021** Release **2605.29.1**<br><br>Changes since **LTS 2605.28.1**<br><br>#### Security fixes:<br><br>- Linux ([CVE-2022-1012](https://nvd.nist.gov/vuln/detail/CVE-2022-1012), [CVE-2022-32250](https://nvd.nist.gov/vuln/detail/CVE-2022-32250), [CVE-2022-21499](https://nvd.nist.gov/vuln/detail/CVE-2022-21499), [CVE-2022-32981](https://nvd.nist.gov/vuln/detail/CVE-2022-32981))<br><br>#### Updates:<br><br>- Linux ([5.4.199](https://lwn.net/Articles/898126) (includes [5.4.198](https://lwn.net/Articles/897902), [5.4.197](https://lwn.net/Articles/897169)))<br>- ca-certificates ([3.79](https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_79.html))<br>Packages:<br>- docker 19.03.15<br>- ignition 0.34.0<br>- kernel 5.4.199<br>- systemd 246<br><br>Architectures:<br>- amd64<br> 2022-06-23T11:56:51+00:00 @@ -1174,7 +1182,7 @@ https://github.com/kinvolk/manifest/releases/tag/v2605.28.1 2605.28.1 - 2024-10-10T15:34:37.737530+00:00 + 2024-11-13T14:30:32.035502+00:00 # New **LTS-2021** Release **2605.28.1**<br><br>_Changes since **LTS-2021 2605.27.1**_<br><br>## Security fixes:<br><br>- Linux ([CVE-2022-28390](https://nvd.nist.gov/vuln/detail/CVE-2022-28390), [CVE-2022-1158](https://nvd.nist.gov/vuln/detail/CVE-2022-1158), [CVE-2022-1353](https://nvd.nist.gov/vuln/detail/CVE-2022-1353), [CVE-2022-30594](https://nvd.nist.gov/vuln/detail/CVE-2022-30594), [CVE-2022-1198](https://nvd.nist.gov/vuln/detail/CVE-2022-1198), [CVE-2021-4197](https://nvd.nist.gov/vuln/detail/CVE-2021-4197), [CVE-2022-28389](https://nvd.nist.gov/vuln/detail/CVE-2022-28389), [CVE-2022-1516](https://nvd.nist.gov/vuln/detail/CVE-2022-1516), [CVE-2022-1204](https://nvd.nist.gov/vuln/detail/CVE-2022-1204), [CVE-2022-1205](https://nvd.nist.gov/vuln/detail/CVE-2022-1205), [CVE-2022-29581](https://nvd.nist.gov/vuln/detail/CVE-2022-29581), [CVE-2022-28388](https://nvd.nist.gov/vuln/detail/CVE-2022-28388), [CVE-2022-1836](https://nvd.nist.gov/vuln/detail/CVE-2022-1836), [CVE-2022-1048](https://nvd.nist.gov/vuln/detail/CVE-2022-1048), [CVE-2022-1734](https://nvd.nist.gov/vuln/detail/CVE-2022-1734), [CVE-2022-0494](https://nvd.nist.gov/vuln/detail/CVE-2022-0494), [CVE-2022-28893](https://nvd.nist.gov/vuln/detail/CVE-2022-28893), [CVE-2022-1729](https://nvd.nist.gov/vuln/detail/CVE-2022-1729), [CVE-2022-0854](https://nvd.nist.gov/vuln/detail/CVE-2022-0854), [CVE-2022-26490](https://nvd.nist.gov/vuln/detail/CVE-2022-26490), [CVE-2022-28356](https://nvd.nist.gov/vuln/detail/CVE-2022-28356), [CVE-2022-1016](https://nvd.nist.gov/vuln/detail/CVE-2022-1016), [CVE-2022-27666](https://nvd.nist.gov/vuln/detail/CVE-2022-27666))<br><br><br>## Updates:<br><br>- Linux ([5.4.196](https://lwn.net/Articles/896224/) from 5.4.188)<br>- ca-certificates ([3.78](https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_78.html))<br>Packages:<br>- docker 19.03.15<br>- ignition 0.34.0<br>- kernel 5.4.196<br>- systemd 246<br><br>Architectures:<br>- amd64<br> 2022-06-23T08:51:23+00:00 @@ -1182,7 +1190,7 @@ https://github.com/kinvolk/manifest/releases/tag/v2605.27.1 2605.27.1 - 2024-10-10T15:34:37.735587+00:00 + 2024-11-13T14:30:32.029388+00:00 <br>New **LTS-2021** Release **2605.27.1**<br><br>_Changes since **LTS 2605.26.1**_<br><br>#### Security fixes:<br><br>- Linux ([CVE-2022-0492](https://nvd.nist.gov/vuln/detail/CVE-2022-0492), [CVE-2022-0001](https://nvd.nist.gov/vuln/detail/CVE-2022-0001), [CVE-2022-0002](https://nvd.nist.gov/vuln/detail/CVE-2022-0002), [CVE-2022-1011](https://nvd.nist.gov/vuln/detail/CVE-2022-1011), [CVE-2022-1016](https://nvd.nist.gov/vuln/detail/CVE-2022-1016), [CVE-2022-23036](https://nvd.nist.gov/vuln/detail/CVE-2022-23036), [CVE-2022-23037](https://nvd.nist.gov/vuln/detail/CVE-2022-23037), [CVE-2022-23038](https://nvd.nist.gov/vuln/detail/CVE-2022-23038), [CVE-2022-23039](https://nvd.nist.gov/vuln/detail/CVE-2022-23039), [CVE-2022-23040](https://nvd.nist.gov/vuln/detail/CVE-2022-23040), [CVE-2022-23041](https://nvd.nist.gov/vuln/detail/CVE-2022-23041), [CVE-2022-23042](https://nvd.nist.gov/vuln/detail/CVE-2022-23042), [CVE-2022-23960](https://nvd.nist.gov/vuln/detail/CVE-2022-23960), [CVE-2022-25636](https://nvd.nist.gov/vuln/detail/CVE-2022-25636), [CVE-2022-27666](https://nvd.nist.gov/vuln/detail/CVE-2022-27666), [CVE-2022-28356](https://nvd.nist.gov/vuln/detail/CVE-2022-28356))<br><br>#### Updates:<br><br>- Linux ([5.4.188](https://lwn.net/Articles/889440)) (from 5.4.181)<br>- ca-certificates ([3.77](https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_77.html))<br><br>Packages:<br>- docker 19.03.15<br>- ignition 0.34.0<br>- kernel 5.4.188<br>- systemd 246<br><br>Architectures:<br>- amd64<br> 2022-04-07T12:12:25+00:00 @@ -1190,7 +1198,7 @@ https://github.com/kinvolk/manifest/releases/tag/v2605.26.1 2605.26.1 - 2024-10-10T15:34:37.733693+00:00 + 2024-11-13T14:30:32.023396+00:00 New **LTS-2605** Release **2605.26.1**<br><br>_Changes since **LTS 2605.25.1**_<br><br>#### Security fixes<br>- Linux ([CVE-2021-43976](https://nvd.nist.gov/vuln/detail/CVE-2021-43976), [CVE-2022-0330](https://nvd.nist.gov/vuln/detail/CVE-2022-0330), [CVE-2022-22942](https://nvd.nist.gov/vuln/detail/CVE-2022-22942), [CVE-2022-24448](https://nvd.nist.gov/vuln/detail/CVE-2022-24448), [CVE-2022-0617](https://nvd.nist.gov/vuln/detail/CVE-2022-0617), [CVE-2022-24959](https://nvd.nist.gov/vuln/detail/CVE-2022-24959))<br><br><br>#### Updates<br>- Linux ([5.4.176](https://lwn.net/Articles/883443)) (from 5.4.173)<br><br>Packages:<br>- docker 19.03.15<br>- ignition 0.34.0<br>- kernel 5.4.181<br>- systemd 246<br><br>Architectures:<br>- amd64<br> 2022-03-07T13:10:55+00:00 @@ -1198,7 +1206,7 @@ https://github.com/kinvolk/manifest/releases/tag/v2605.25.1 2605.25.1 - 2024-10-10T15:34:37.731920+00:00 + 2024-11-13T14:30:32.018193+00:00 New **LTS** release **2605.25.1**<br><br>_Changes since **LTS 2605.24.1**_<br><br>#### Security fixes<br>- Linux ([CVE-2021-4135](https://nvd.nist.gov/vuln/detail/CVE-2021-4135), [CVE-2021-4155](https://nvd.nist.gov/vuln/detail/CVE-2021-4155), [CVE-2021-28711](https://nvd.nist.gov/vuln/detail/CVE-2021-28711), [CVE-2021-28712](https://nvd.nist.gov/vuln/detail/CVE-2021-28712), [CVE-2021-28713](https://nvd.nist.gov/vuln/detail/CVE-2021-28713), [CVE-2021-28714](https://nvd.nist.gov/vuln/detail/CVE-2021-28714), [CVE-2021-28715](https://nvd.nist.gov/vuln/detail/CVE-2021-28715), [CVE-2021-39685](https://nvd.nist.gov/vuln/detail/CVE-2021-39685), [CVE-2021-44733](https://nvd.nist.gov/vuln/detail/CVE-2021-44733), [CVE-2021-45095](https://nvd.nist.gov/vuln/detail/CVE-2021-45095), [CVE-2022-0185](https://nvd.nist.gov/vuln/detail/CVE-2022-0185))<br>- ca-certificates ([CVE-2021-43527](https://nvd.nist.gov/vuln/detail/CVE-2021-43527))<br><br>#### Updates<br>- Linux ([5.4.173](https://lwn.net/Articles/881965)) (includes [5.4.165](https://lwn.net/Articles/878633), [5.4.166](https://lwn.net/Articles/878900), [5.4.167](https://lwn.net/Articles/879025), [5.4.168](https://lwn.net/Articles/879498), [5.4.169](https://lwn.net/Articles/879999), [5.4.170](https://lwn.net/Articles/880467), [5.4.171](https://lwn.net/Articles/881016), [5.4.172](https://lwn.net/Articles/881550))<br>- ca-certificates ([3.74](https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_74.html)) (includes [3.73.1](https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_73_1.html))<br>Packages:<br>- docker 19.03.15<br>- ignition 0.34.0<br>- kernel 5.4.173<br>- systemd 246<br><br>Architectures:<br>- amd64<br> 2022-01-26T08:39:00+00:00 @@ -1206,7 +1214,7 @@ https://github.com/kinvolk/manifest/releases/tag/v2605.24.1 2605.24.1 - 2024-10-10T15:34:37.729993+00:00 + 2024-11-13T14:30:32.012314+00:00 <br><br>New **LTS** release **2605.24.1**<br><br>_Changes since **LTS 2605.23.1**_<br><br>**Security Fixes**<br><br><br><br>* Linux ([CVE-2021-42739](https://nvd.nist.gov/vuln/detail/CVE-2021-42739), [CVE-2021-3640](https://nvd.nist.gov/vuln/detail/CVE-2021-3640), [CVE-2021-4002](https://nvd.nist.gov/vuln/detail/CVE-2021-4002), [CVE-2020-27820](https://nvd.nist.gov/vuln/detail/CVE-2020-27820), [CVE-2021-43975](https://nvd.nist.gov/vuln/detail/CVE-2021-43975))<br>* ca-certificates ([CVE-2021-43527](https://nvd.nist.gov/vuln/detail/CVE-2021-43527))<br><br>**Updates**<br><br><br><br>* Linux ([5.4.164](https://lwn.net/Articles/878042))<br>* ca-certificates ([3.73](https://groups.google.com/a/mozilla.org/g/dev-tech-crypto/c/vy9284s8APM))<br>* repo ([2.8](https://gerrit.googlesource.com/git-repo/+/refs/tags/v2.8))<br>Packages:<br>- docker 19.03.15<br>- ignition 0.34.0<br>- kernel 5.4.164<br>- systemd 246<br><br>Architectures:<br>- amd64<br> 2021-12-15T19:41:33+00:00 @@ -1214,7 +1222,7 @@ https://github.com/kinvolk/manifest/releases/tag/v2605.23.1 2605.23.1 - 2024-10-10T15:34:37.728241+00:00 + 2024-11-13T14:30:32.007033+00:00 <br>New **LTS** release **2605.23.1**<br><br>_Changes since **LTS 2605.22.1**_<br><br>**Security fixes**<br><br><br><br>* Linux ([CVE-2021-3760](https://nvd.nist.gov/vuln/detail/CVE-2021-3760), [CVE-2021-3772](https://nvd.nist.gov/vuln/detail/CVE-2021-3772), [CVE-2021-43056](https://nvd.nist.gov/vuln/detail/CVE-2021-43056), [CVE-2021-43389](https://nvd.nist.gov/vuln/detail/CVE-2021-43389))<br><br>**Bug fixes**<br><br><br><br>* Use https protocol instead of git for Github URLs ([flatcar-linux/coreos-overlay#1394](https://github.com/flatcar/coreos-overlay/pull/1394))<br><br>**Updates**<br><br><br><br>* Linux ([5.4.157](https://lwn.net/Articles/874853/))<br>Packages:<br>- docker 19.03.15<br>- ignition 0.34.0<br>- kernel 5.4.157<br>- systemd 246<br><br>Architectures:<br>- amd64<br> 2021-11-09T08:12:13+00:00 @@ -1222,7 +1230,7 @@ https://github.com/kinvolk/manifest/releases/tag/v2605.22.1 2605.22.1 - 2024-10-10T15:34:37.726534+00:00 + 2024-11-13T14:30:32.001597+00:00 <br>New **LTS** release **2605.22.1**<br><br>_Changes since **LTS 2605.21.1**_<br><br>**Security fixes**<br><br><br><br>* Linux ([CVE-2021-42252](https://nvd.nist.gov/vuln/detail/CVE-2021-42252), [CVE-2021-20320](https://nvd.nist.gov/vuln/detail/CVE-2021-20320), [CVE-2020-16119](https://nvd.nist.gov/vuln/detail/CVE-2020-16119), [CVE-2021-37159](https://nvd.nist.gov/vuln/detail/CVE-2021-37159), [CVE-2021-3764](https://nvd.nist.gov/vuln/detail/CVE-2021-3764), [CVE-2021-3744](https://nvd.nist.gov/vuln/detail/CVE-2021-3744), [CVE-2021-38300](https://nvd.nist.gov/vuln/detail/CVE-2021-38300), [CVE-2021-20321](https://nvd.nist.gov/vuln/detail/CVE-2021-20321), [CVE-2021-41864](https://nvd.nist.gov/vuln/detail/CVE-2021-41864))<br><br>**Bux fixes**<br><br><br><br>* The tcsd service for TPM 1 is not started on machines with TPM 2 anymore where it fails and isn’t necessary ([flatcar-linux/coreos-overlay#1364](https://github.com/flatcar/coreos-overlay/pull/1364))<br><br>**Updates**<br><br><br><br>* Linux ([5.4.155](https://lwn.net/Articles/873466/))<br>* ca-certificates ([3.69.1](https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_69_1.html#nss-3-69-1-release-notes))<br>Packages:<br>- docker 19.03.15<br>- ignition 0.34.0<br>- kernel 5.4.155<br>- systemd 246<br><br>Architectures:<br>- amd64<br> 2021-10-25T15:57:52+00:00 @@ -1230,7 +1238,7 @@ https://github.com/kinvolk/manifest/releases/tag/v2605.21.1 2605.21.1 - 2024-10-10T15:34:37.724721+00:00 + 2024-11-13T14:30:31.995987+00:00 New **LTS** release **2605.21.1**<br><br>_Changes since **LTS 2605.20.1**_<br><br>**Security fixes**<br><br><br><br>* Linux ([CVE-2021-3753](https://nvd.nist.gov/vuln/detail/CVE-2021-3753),[ CVE-2021-3739](https://nvd.nist.gov/vuln/detail/CVE-2021-3739), [CVE-2021-40490](https://nvd.nist.gov/vuln/detail/CVE-2021-40490), [CVE-2021-34556](https://nvd.nist.gov/vuln/detail/CVE-2021-34556), [CVE-2021-35477](https://nvd.nist.gov/vuln/detail/CVE-2021-35477))<br><br>**Updates**<br><br><br><br>* Linux ([5.4.147](https://lwn.net/Articles/869407/))<br>Packages:<br>- docker 19.03.15<br>- ignition 0.34.0<br>- kernel 5.4.147<br>- systemd 246<br><br>Architectures:<br>- amd64<br> 2021-09-27T08:32:37+00:00 @@ -1238,7 +1246,7 @@ https://github.com/kinvolk/manifest/releases/tag/v2605.20.1 2605.20.1 - 2024-10-10T15:34:37.723067+00:00 + 2024-11-13T14:30:31.990773+00:00 New **LTS** release **2605.20.1**<br><br>_Changes since **LTS 2605.19.1**_<br><br>**Security fixes**<br><br><br><br>* Linux ([CVE-2021-3653](https://nvd.nist.gov/vuln/detail/CVE-2021-3653), [CVE-2021-3656](https://nvd.nist.gov/vuln/detail/CVE-2021-3656), [CVE-2021-38166](https://nvd.nist.gov/vuln/detail/CVE-2021-38166)) <br>* openssl ([CVE-2021-3711](https://nvd.nist.gov/vuln/detail/CVE-2021-3711), [CVE-2021-3712](https://nvd.nist.gov/vuln/detail/CVE-2021-3712))<br><br>**Updates**<br><br><br><br>* Linux ([5.4.143](https://lwn.net/Articles/867498/))<br>* openssl ([1.1.1l](https://mta.openssl.org/pipermail/openssl-announce/2021-August/000206.html))<br>Packages:<br>- docker 19.03.15<br>- ignition 0.34.0<br>- kernel 5.4.143<br>- systemd 246<br><br>Architectures:<br>- amd64<br> 2021-09-01T14:16:35+00:00 @@ -1246,7 +1254,7 @@ https://github.com/kinvolk/manifest/releases/tag/v2605.19.1 2605.19.1 - 2024-10-10T15:34:37.721328+00:00 + 2024-11-13T14:30:31.985477+00:00 <br>_Changes since **LTS 2605.18.1**_<br><br>**Security fixes**<br><br><br><br>* Linux ([CVE-2021-38204](https://nvd.nist.gov/vuln/detail/CVE-2021-38204), [CVE-2021-3679](https://nvd.nist.gov/vuln/detail/CVE-2021-3679), [CVE-2021-37576](https://nvd.nist.gov/vuln/detail/CVE-2021-37576), [CVE-2021-33624](https://nvd.nist.gov/vuln/detail/CVE-2021-33624), [CVE-2021-38198](https://nvd.nist.gov/vuln/detail/CVE-2021-38198), [CVE-2021-38205](https://nvd.nist.gov/vuln/detail/CVE-2021-38205))<br>* Systemd ([CVE-2020-13529](https://nvd.nist.gov/vuln/detail/CVE-2020-13529), [CVE-2021-33910](https://nvd.nist.gov/vuln/detail/CVE-2021-33910))<br><br>**Updates**<br><br><br><br>* Linux ([5.4.141](https://lwn.net/Articles/866303/))<br>* Systemd ([246.15](https://github.com/systemd/systemd-stable/releases/tag/v246.15))<br>Packages:<br>- docker 19.03.15<br>- ignition 0.34.0<br>- kernel 5.4.141<br>- systemd 246<br><br>Architectures:<br>- amd64<br> 2021-08-19T13:37:31+00:00 @@ -1254,7 +1262,7 @@ https://github.com/kinvolk/manifest/releases/tag/v2605.18.1 2605.18.1 - 2024-10-10T15:34:37.719598+00:00 + 2024-11-13T14:30:31.979781+00:00 **Security Fixes**<br><br><br><br>* Linux ([CVE-2021-34693](https://nvd.nist.gov/vuln/detail/CVE-2021-34693), [CVE-2020-26541](https://nvd.nist.gov/vuln/detail/CVE-2020-26541), [CVE-2021-35039](https://nvd.nist.gov/vuln/detail/CVE-2021-35039), [CVE-2021-22543](https://nvd.nist.gov/vuln/detail/CVE-2021-22543), [CVE-2020-36311](https://nvd.nist.gov/vuln/detail/CVE-2020-36311), [CVE-2021-3609](https://nvd.nist.gov/vuln/detail/CVE-2021-3609), [CVE-2021-3655](https://nvd.nist.gov/vuln/detail/CVE-2021-3655), [CVE-2021-33909](https://nvd.nist.gov/vuln/detail/CVE-2021-33909))<br><br>**Updates**<br><br><br><br>* Linux ([5.4.134](https://lwn.net/Articles/863649/))<br>Packages:<br>- docker 19.03.15<br>- ignition 0.34.0<br>- kernel 5.4.134<br>- systemd 246<br><br>Architectures:<br>- amd64<br> 2021-07-28T08:28:35+00:00 @@ -1262,7 +1270,7 @@ https://github.com/kinvolk/manifest/releases/tag/v2605.17.1 2605.17.1 - 2024-10-10T15:34:37.717896+00:00 + 2024-11-13T14:30:31.974635+00:00 <br>**Security fixes**<br><br><br><br>* Linux ([CVE-2020-26558](https://nvd.nist.gov/vuln/detail/CVE-2020-26558), [CVE-2021-0129](https://nvd.nist.gov/vuln/detail/CVE-2021-0129), [CVE-2020-24587](https://nvd.nist.gov/vuln/detail/CVE-2020-24587), [CVE-2020-24586](https://nvd.nist.gov/vuln/detail/CVE-2020-24586), [CVE-2020-24588](https://nvd.nist.gov/vuln/detail/CVE-2020-24588), [CVE-2020-26139](https://nvd.nist.gov/vuln/detail/CVE-2020-26139), [CVE-2020-26145](https://nvd.nist.gov/vuln/detail/CVE-2020-26145), [CVE-2020-26141](https://nvd.nist.gov/vuln/detail/CVE-2020-26141), [CVE-2021-3564](https://nvd.nist.gov/vuln/detail/CVE-2021-3564), [CVE-2021-3587](https://nvd.nist.gov/vuln/detail/CVE-2021-3587), [CVE-2021-3573](https://nvd.nist.gov/vuln/detail/CVE-2021-3573))<br><br>**Updates**<br><br><br><br>* Linux ([5.4.125](https://lwn.net/Articles/859023/))<br>Packages:<br>- docker 19.03.15<br>- ignition 0.34.0<br>- kernel 5.4.125<br>- systemd 246<br><br>Architectures:<br>- amd64<br> 2021-06-17T10:32:57+00:00 @@ -1270,7 +1278,7 @@ https://github.com/kinvolk/manifest/releases/tag/v2605.16.1 2605.16.1 - 2024-10-10T15:34:37.716151+00:00 + 2024-11-13T14:30:31.969178+00:00 **Security fixes**<br><br>* Linux ([CVE-2021-31829](https://nvd.nist.gov/vuln/detail/CVE-2021-31829))<br>* runc ([CVE-2021-30465](https://nvd.nist.gov/vuln/detail/CVE-2021-30465))<br><br>**Updates**<br><br>* Linux ([5.4.119](https://lwn.net/Articles/856270/))<br>* systemd ([246.13](https://github.com/systemd/systemd-stable/releases/tag/v246.13))<br>Packages:<br>- docker 19.03.15<br>- ignition 0.34.0<br>- kernel 5.4.119<br>- systemd 246<br><br>Architectures:<br>- amd64<br> 2021-05-19T11:36:59+00:00 @@ -1278,7 +1286,7 @@ https://github.com/kinvolk/manifest/releases/tag/v2605.14.1 2605.14.1 - 2024-10-10T15:34:37.714445+00:00 + 2024-11-13T14:30:31.964211+00:00 **Security fixes**<br><br><br><br>* Linux ([CVE-2021-28375](https://nvd.nist.gov/vuln/detail/CVE-2021-28375), [CVE-2021-28660](https://nvd.nist.gov/vuln/detail/CVE-2021-28660), [CVE-2021-27363](https://nvd.nist.gov/vuln/detail/CVE-2021-27363), [CVE-2021-27365](https://nvd.nist.gov/vuln/detail/CVE-2021-27365), [CVE-2021-28038](https://nvd.nist.gov/vuln/detail/CVE-2021-28038), [CVE-2021-27364](https://nvd.nist.gov/vuln/detail/CVE-2021-27364), [CVE-2020-25639](https://nvd.nist.gov/vuln/detail/CVE-2020-25639))<br>* openssl ([CVE-2021-23840](https://nvd.nist.gov/vuln/detail/CVE-2021-23840),[ CVE-2021-23841](https://nvd.nist.gov/vuln/detail/CVE-2021-23841), [CVE-2020-1971](https://nvd.nist.gov/vuln/detail/CVE-2020-1971),[ CVE-2021-23840](https://nvd.nist.gov/vuln/detail/CVE-2021-23840),[ CVE-2021-23841](https://nvd.nist.gov/vuln/detail/CVE-2021-23841), [CVE-2021-3449](https://nvd.nist.gov/vuln/detail/CVE-2021-3449),[ CVE-2021-3450](https://nvd.nist.gov/vuln/detail/CVE-2021-3450))<br><br>**Updates**<br><br><br><br>* Linux ([5.4.107](https://lwn.net/Articles/849952/))<br>* openssl ([1.1.1k](https://mta.openssl.org/pipermail/openssl-announce/2021-March/000197.html))<br>* open-iscsi ([2.1.4](https://github.com/open-iscsi/open-iscsi/releases/tag/2.1.4))<br>* containerd ([1.4.4](https://github.com/containerd/containerd/releases/tag/v1.4.4))<br>Packages:<br>- docker 19.03.15<br>- ignition 0.34.0<br>- kernel 5.4.107<br>- systemd 246<br><br>Architectures:<br>- amd64<br> 2021-03-25T15:40:57+00:00 @@ -1286,7 +1294,7 @@ https://github.com/kinvolk/manifest/releases/tag/v2605.13.1 2605.13.1 - 2024-10-10T15:34:37.712600+00:00 + 2024-11-13T14:30:31.958456+00:00 **Security fixes**<br><br>* Linux - [CVE-2021-20194](https://nvd.nist.gov/vuln/detail/CVE-2021-20194), [CVE-2021-3348](https://nvd.nist.gov/vuln/detail/CVE-2021-3348), [CVE-2020-27825](https://nvd.nist.gov/vuln/detail/CVE-2020-27825), [CVE-2021-3347](https://nvd.nist.gov/vuln/detail/CVE-2021-3347), [CVE-2021-26931](https://nvd.nist.gov/vuln/detail/CVE-2021-26931), [CVE-2021-26930](https://nvd.nist.gov/vuln/detail/CVE-2021-26930), [CVE-2021-26932](https://nvd.nist.gov/vuln/detail/CVE-2021-26932)<br><br>**Bug fixes**<br><br>* login message (motd): filter out bullet point when parsing failed units ([baselayout#16](https://github.com/kinvolk/baselayout/pull/16))<br>* tcsd.service: use correct file permissions ([coreos-overlay#809](https://github.com/kinvolk/coreos-overlay/pull/809))<br>* Use LTS 2021 as OS codename instead of the wrong LTS 2020 name<br>* Flatcar Pro for AWS: flatcar-eks: add missing mkdir and update to latest versions ([coreos-overlay#817](https://github.com/kinvolk/coreos-overlay/pull/817))<br><br>**Updates**<br><br>* Linux [5.4.101](https://lwn.net/Articles/847590/)<br><br>Packages:<br>- docker 19.03.15<br>- ignition 0.34.0<br>- kernel 5.4.101<br>- systemd 246<br><br>Architectures:<br>- amd64<br> 2021-03-02T12:23:32+00:00 @@ -1294,7 +1302,7 @@ https://github.com/kinvolk/manifest/releases/tag/v2605.12.1 2605.12.1 - 2024-10-10T15:34:37.710732+00:00 + 2024-11-13T14:30:31.952883+00:00 **Security fixes**<br><br>* Linux [CVE-2020-27815](https://www.openwall.com/lists/oss-security/2020/11/30/5), [CVE-2020-29568](https://nvd.nist.gov/vuln/detail/CVE-2020-29568), [CVE-2020-29569](https://nvd.nist.gov/vuln/detail/CVE-2020-29569), [CVE-2020-28374](https://nvd.nist.gov/vuln/detail/CVE-2020-28374),[ CVE-2020-36158](https://nvd.nist.gov/vuln/detail/CVE-2020-36158)<br>* Go[ CVE-2021-3114](https://github.com/golang/go/issues/43786)<br>* sudo [CVE-2021-3156](https://nvd.nist.gov/vuln/detail/CVE-2021-3156),[ CVE-2021-23239](https://nvd.nist.gov/vuln/detail/CVE-2021-23239)<br><br>**Bug fixes**<br><br>* networkd: avoid managing MAC addresses for veth devices ([kinvolk/init#33](https://github.com/kinvolk/init/pull/33))<br>* `/etc/iscsi/initiatorname.iscsi` is generated by the iscsi-init service ([#321](https://github.com/kinvolk/Flatcar/issues/321))<br>* Prevent iscsiadm buffer overflow ([#318](https://github.com/kinvolk/Flatcar/issues/318))<br>* Revert to building docker and containerd with go1.13 instead of go1.15. This reduces the SIGURG log spam ([#315](https://github.com/kinvolk/Flatcar/issues/315))<br><br>**Changes**<br><br>* The containerd socket is now available in the default location (`/run/containerd/containerd.sock`) and also as a symlink in the previous location (`/run/docker/libcontainerd/docker-containerd.sock`) ([#771](https://github.com/kinvolk/coreos-overlay/pull/771))<br>* With the iscsi update, the service unit has changed from iscsid to iscsi ([#791](https://github.com/kinvolk/coreos-overlay/pull/791))<br>* AWS Pro: include scripts to facilitate setup of EKS workers ([#794](https://github.com/kinvolk/coreos-overlay/pull/794))<br><br>**Updates**<br><br>* Linux ([5.4.92](https://lwn.net/Articles/843687/))<br>* open-iscsi ([2.1.3](https://github.com/open-iscsi/open-iscsi/releases/tag/2.1.3))<br>* Go ([1.15.7](https://go.googlesource.com/go/+/refs/tags/go1.15.7))<br>* sudo ([1.9.5p2](https://github.com/sudo-project/sudo/releases/tag/SUDO_1_9_5p2))<br><br>Packages:<br>- docker 19.03.14<br>- ignition 0.34.0<br>- kernel 5.4.92<br>- systemd 246<br><br>Architectures:<br>- amd64<br> 2021-02-02T13:26:13+00:00 @@ -1302,7 +1310,7 @@ https://github.com/kinvolk/manifest/releases/tag/v2605.10.1 2605.10.1 - 2024-10-10T15:34:37.708618+00:00 + 2024-11-13T14:30:31.946455+00:00 Changes:<br><br>* The Linux kernel is compiled with FIPS support<br>* Containerd CRI plugin got enabled by default, only the containerd socket path needs to be specified as kubelet parameter for Kubernetes 1.20 to use containerd instead of Docker ([Flatcar#283](https://github.com/kinvolk/Flatcar/issues/283))<br><br>Updates:<br><br>* Linux (5.4.83)<br>* Docker (19.03.14)<br>* containerd (1.4.3)<br>* systemd (246.6)<br><br>Packages:<br>- docker 19.03.14<br>- ignition 0.34.0<br>- kernel 5.4.83<br>- systemd 246<br><br>Architectures:<br>- amd64<br> 2020-12-16T12:01:59+00:00 @@ -1310,7 +1318,7 @@ https://github.com/kinvolk/manifest/releases/tag/v2466.99.0 2466.99.0 - 2024-10-10T15:34:37.705027+00:00 + 2024-11-13T14:30:31.935261+00:00 ## Flatcar updates<br><br>Bug fixes:<br><br>- Use newest network interface naming scheme (https://github.com/flatcar/Flatcar/issues/36)<br> - It is a possible breaking change for some persistent network interface names<br>- Fix coreos-cloudinit variable names (https://github.com/flatcar/coreos-overlay/pull/206)<br>- Prefer /boot/coreos to write updates (https://github.com/flatcar/update_engine/pull/2)<br>- Build a download URL in a safer way (https://github.com/flatcar/update_engine/issues/3)<br>- Remove /boot/coreos/first_boot after a Ignition rerun on migration (https://github.com/flatcar/bootengine/pull/10)<br>- Support coreos.config.url as kernel command line parameter for Ignition (https://github.com/flatcar/ignition/pull/10)<br>- Make flannel cross-node traffic work with systemd > 242 (https://github.com/coreos/flannel/issues/1155, https://github.com/flatcar/coreos-overlay/pull/279)<br><br>Changes:<br><br>- Add `tracepath` alongside `traceroute6` (https://github.com/flatcar/Flatcar/issues/50)<br>- Extend logging capabilities of mayday (https://github.com/flatcar/Flatcar/issues/61)<br><br>Updates:<br><br>- Linux [5.6.2](https://lwn.net/Articles/816638/)<br> - An occasional lockup issue can happen at crypto_wait_for_test (https://bugzilla.kernel.org/show_bug.cgi?id=207159)<br>- Docker [19.03.8](https://github.com/docker/docker-ce/releases/tag/v19.03.8)<br>- open-vm-tools [11.0.5](https://github.com/vmware/open-vm-tools/releases/tag/stable-11.0.5)<br>- openssh [8.1](https://www.openssh.com/txt/release-8.1)<br>- WAAgent [2.2.46](https://github.com/Azure/WALinuxAgent/releases/tag/v2.2.46)<br>Packages:<br>- docker 19.03.8<br>- ignition 0.34.0<br>- kernel 5.6.2<br>- systemd 243<br><br>Architectures:<br>- amd64<br>- arm64<br> 2020-04-15T15:24:41+00:00 @@ -1318,7 +1326,7 @@ https://github.com/flatcar/manifest/releases/tag/v2430.99.0 2430.99.0 - 2024-10-10T15:34:37.702879+00:00 + 2024-11-13T14:30:31.929109+00:00 ## Flatcar updates<br><br>Bug fixes:<br><br>- Enable persistent network interface names already in the initramfs to fix https://github.com/coreos/bugs/issues/1767<br>- Make systemd-hostnamed work again by updating systemd to v243 (https://github.com/flatcar/systemd/pull/7)<br>- Use correct branch name format in developer container tools (https://github.com/flatcar/dev-util/pull/2)<br><br>Updates:<br><br>- Linux [5.5.6](https://lwn.net/Articles/813155/)<br>- systemd [243](https://github.com/systemd/systemd/releases/tag/v243)<br>Packages:<br>- docker 19.03.5<br>- ignition 0.34.0<br>- kernel 5.5.6<br>- rkt 1.30.0<br>- systemd 243<br><br>Architectures:<br>- amd64<br>- arm64<br> 2020-03-05T10:27:05+00:00 @@ -1326,7 +1334,7 @@ https://github.com/flatcar/manifest/releases/tag/v2411.99.0 2411.99.0 - 2024-10-10T15:34:37.700946+00:00 + 2024-11-13T14:30:31.923614+00:00 ## Flatcar updates<br><br>Security fixes:<br><br>- Fix incorrect access control leading to privileges escalation in runc ([CVE-2019-19921](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19921))<br>- Fix systemd use-after-free upon receiving crafted D-Bus message from local unprivileged attacker ([CVE-2020-1712](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1712))<br><br>Bug fixes:<br><br>- Fix backwards compatibility issues for users to migrate from CoreOS Container Linux (https://github.com/flatcar/Flatcar/issues/16 https://github.com/flatcar/afterburn/pull/7 https://github.com/flatcar/bootengine/pull/7 https://github.com/flatcar/bootengine/pull/8 https://github.com/flatcar/init/pull/16 https://github.com/flatcar/init/pull/17 https://github.com/flatcar/ignition/pull/8)<br><br>Changes:<br><br>- Build Flatcar tarballs to be used by containers (https://github.com/flatcar/scripts/pull/51)<br>- Enable qede kernel module<br>- Enable kernel config for BTF (BPF Type Format)<br><br>Updates:<br><br>- Linux [5.5.2](https://lwn.net/Articles/811599/)<br>- coreos-firmware [20200122](https://github.com/flatcar/coreos-overlay/pull/175/commits/8751b200031ca9d9b52a6ff060640b77f21b9504) (https://git.kernel.org/pub/scm/linux/kernel/git/firmware/linux-firmware.git/tag/?h=20200122)<br>- runc [1.0.0-rc10](https://github.com/opencontainers/runc/releases/tag/v1.0.0-rc10)<br><br>Packages:<br>- docker 19.03.5<br>- ignition 0.34.0<br>- kernel 5.5.2<br>- rkt 1.30.0<br>- systemd 242<br><br>Architectures:<br>- amd64<br>- arm64<br> 2020-02-17T16:41:29+00:00 @@ -1334,7 +1342,7 @@ https://github.com/flatcar/manifest/releases/tag/v2387.99.0 2387.99.0 - 2024-10-10T15:34:37.698928+00:00 + 2024-11-13T14:30:31.917618+00:00 ## Flatcar updates<br><br>Security fixes:<br><br>- Fix stack-based buffer overflow in sudo ([CVE-2019-18634](http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-18634))<br><br>Bug fixes:<br><br>- Fix DNS resolution for the GCE metadata server (https://github.com/flatcar/coreos-overlay/pull/160)<br>- Use correct URLs for flatcar-linux in emerge-gitclone and scripts (https://github.com/flatcar/dev-util/pull/1) (https://github.com/flatcar/scripts/pull/50)<br>- Fix a wrong profile reference in torcx (https://github.com/flatcar/coreos-overlay/pull/162)<br>- Use rkt again instead of docker in wrappers (https://github.com/flatcar/coreos-overlay/pull/163)<br>- Create symlink for /run/metadata/coreos (https://github.com/flatcar/coreos-overlay/pull/166)<br>- Create symlink for flatcar-install (https://github.com/flatcar/init/pull/14)<br>- Build static libraries for elfutils (https://github.com/flatcar/coreos-overlay/pull/169)<br><br>Updates:<br><br>- Linux [5.4.16](https://lwn.net/Articles/811027/)<br>- dwarves [1.16](https://git.kernel.org/pub/scm/devel/pahole/pahole.git/tag/?h=v1.16)<br>- elfutils [0.178](https://sourceware.org/git/?p=elfutils.git;a=tag;h=refs/tags/elfutils-0.178)<br>- sudo [1.8.31](https://www.sudo.ws/stable.html#1.8.31)<br>- wireguard [20200128](https://git.zx2c4.com/wireguard-linux-compat/tag/?h=v0.0.20200128)<br>Packages:<br>- docker 19.03.5<br>- ignition 0.33.0<br>- kernel 5.4.16<br>- rkt 1.30.0<br>- systemd 242<br><br>Architectures:<br>- amd64<br>- arm64<br> 2020-02-06T13:20:48+00:00 @@ -1342,7 +1350,7 @@ https://github.com/flatcar/manifest/releases/tag/v2345.99.1 2345.99.1 - 2024-10-10T15:34:37.696458+00:00 + 2024-11-13T14:30:31.911485+00:00 ## Flatcar updates<br><br>Security fixes:<br><br>- Fix a denial-of-service issue via malicious access to `/dev/kvm` ([CVE-2019-19332](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19332))<br><br>Bug fixes:<br><br>- Fix a bug when creating RAID0 arrays by setting the default layout (https://github.com/flatcar/baselayout/pull/2)<br>- Use rkt instead of docker in kubelet-wrapper (https://github.com/flatcar/coreos-overlay/pull/148)<br><br>Changes:<br><br>- Support the default layout feature in mdadm (https://github.com/flatcar/coreos-overlay/pull/146)<br><br>Updates:<br><br>- Linux [5.4.4](https://lwn.net/Articles/807611/)<br>- containerd [1.3.2](https://github.com/containerd/containerd/releases/tag/v1.3.2)<br>- mdadm [4.1](https://git.kernel.org/pub/scm/utils/mdadm/mdadm.git/tag/?h=mdadm-4.1)<br>- wireguard [20191212](https://git.zx2c4.com/WireGuard/tag/?h=0.0.20191212)<br>Packages:<br>- docker 19.03.5<br>- ignition 0.33.0<br>- kernel 5.4.4<br>- rkt 1.30.0<br>- systemd 242<br><br>Architectures:<br>- amd64<br>- arm64<br> 2019-12-20T09:28:45+00:00 @@ -1350,7 +1358,7 @@ https://github.com/flatcar/manifest/releases/tag/v2345.99.0 2345.99.0 - 2024-10-10T15:34:37.694622+00:00 + 2024-11-13T14:30:31.905802+00:00 ## Flatcar updates<br><br>This release is done for both amd64 and arm64.<br><br>Security fixes:<br><br>- Fix Intel CPU disclosure of memory to user process. Complete mitigation requires [manually disabling TSX or SMT](https://docs.flatcar-linux.org/os/disabling-smt/) on affected processors. ([CVE-2019-11135](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11135), [TAA](https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00270.html))<br>- Fix Intel CPU denial of service by a malicious guest VM ([CVE-2018-12207](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12207))<br>- Fix curl Kerberos FTP double free ([CVE-2019-5481](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-5481))<br>- Fix curl TFTP buffer overflow with non-default block size ([CVE-2019-5482](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-5482))<br>- Fix openssl key extraction attacks under non-default conditions ([CVE-2019-1563](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1563), [CVE-2019-1547](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1547))<br>- Fix heap-based buffer over-read in libexpat ([CVE-2019-15903](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-15903))<br><br>Bug fixes:<br><br>- Fix cross-build issues around WAF by creating wrappers (https://github.com/flatcar/coreos-overlay/pull/138)<br>- Fix rust-related issues around cross toolchains (https://github.com/flatcar/scripts/pull/34)<br>- Fix time zone for Brazil (https://github.com/flatcar/coreos-overlay/pull/118)<br><br>Changes:<br><br>- Support cross-builds for ARM64 (https://github.com/flatcar/coreos-overlay/pull/122)<br><br>Updates:<br><br>- Linux [5.4.2](https://lwn.net/Articles/806394/)<br>- curl [7.66.0](https://curl.haxx.se/mail/archive-2019-09/0002.html)<br>- docker [19.03.5](https://docs.docker.com/engine/release-notes/#19035)<br>- etcd [3.3.18](https://github.com/etcd-io/etcd/releases/tag/v3.3.18)<br>- expat [2.2.8](https://github.com/libexpat/libexpat/releases/tag/R_2_2_8)<br>- intel-microcode [20191115](https://github.com/intel/Intel-Linux-Processor-Microcode-Data-Files/blob/microcode-20191115/releasenote)<br>- ldb [1.3.6](https://gitlab.com/samba-team/samba/-/tags/ldb-1.3.6)<br>- openssl [1.0.2t](https://www.openssl.org/news/cl102.txt)<br>- samba [4.8.6](https://gitlab.com/samba-team/samba/-/tags/samba-4.8.6)<br>- talloc [2.1.11](https://gitlab.com/samba-team/samba/-/tags/talloc-2.1.11)<br>- tdb [1.3.15](https://gitlab.com/samba-team/samba/-/tags/tdb-1.3.15)<br>- tevent [0.9.37](https://gitlab.com/samba-team/samba/-/tags/tevent-0.9.37)<br>- timezone-data [2019c](http://mm.icann.org/pipermail/tz-announce/2019-September/000057.html)<br>Packages:<br>- docker 19.03.5<br>- ignition 0.33.0<br>- kernel 5.4.2<br>- rkt 1.30.0<br>- systemd 242<br><br>Architectures:<br>- amd64<br>- arm64<br> 2019-12-10T09:21:56+00:00 @@ -1358,7 +1366,7 @@ https://github.com/flatcar/manifest/releases/tag/v2303.99.1 2303.99.1 - 2024-10-10T15:34:37.692334+00:00 + 2024-11-13T14:30:31.898831+00:00 ## Flatcar updates<br><br>Bug fixes:<br><br>- Fix wrong CROS_WORKON_COMMIT values (https://github.com/flatcar/coreos-overlay/pull/101)<br>- Fix bug of unpacking tarballs failing when xattr is not supported (https://github.com/flatcar/torcx/pull/3)<br><br>Changes:<br><br>- Replace rkt with docker in scripts like kubelet-wrapper (https://github.com/flatcar/coreos-overlay/pull/103)<br><br>Updates:<br><br>- docker [19.03.4](https://docs.docker.com/engine/release-notes/#19034)<br>- containerd [1.3.0](https://github.com/containerd/containerd/releases/tag/v1.3.0)<br>Packages:<br>- docker 19.03.4<br>- ignition 0.33.0<br>- kernel 5.3.7<br>- rkt 1.30.0<br>- systemd 242<br><br>Architectures:<br>- amd64<br> 2019-11-01T16:45:14+00:00 @@ -1366,7 +1374,7 @@ https://github.com/flatcar/manifest/releases/tag/v2303.99.0 2303.99.0 - 2024-10-10T15:34:37.690611+00:00 + 2024-11-13T14:30:31.893399+00:00 ## Flatcar updates<br><br>Bug fixes:<br><br>- Fix issue of missing patches in grub (https://github.com/flatcar/grub/pull/1)<br>- Fix issue of wrong commit IDs for repos like [init](https://github.com/flatcar/init)<br>Packages:<br>- docker 19.03.2<br>- ignition 0.33.0<br>- kernel 5.3.7<br>- rkt 1.30.0<br>- systemd 242<br><br>Architectures:<br>- amd64<br> 2019-10-28T09:51:36+00:00 @@ -1374,7 +1382,7 @@ https://github.com/flatcar/manifest/releases/tag/v2296.99.0 2296.99.0 - 2024-10-10T15:34:37.688944+00:00 + 2024-11-13T14:30:31.888397+00:00 ## Flatcar updates<br><br>Security fixes:<br><br>- Fix panic caused by invalid DSA public keys in Go 1.12 and 1.13 ([CVE-2019-17596](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17596))<br>- Fix AppArmor restriction bypass issue in runc 1.0.0-rc8 or older ([CVE-2019-16884](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16884))<br>- Fix bypass of certain policy blacklists and session PAM modules in sudo 1.8.27 or older ([CVE-2019-14287](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14287))<br><br>Bug fixes:<br><br>- Fix rkt fetch issue that does not work without docker:// prefix in URLs (https://github.com/flatcar/coreos-overlay/pull/96)<br>- Multiple bug fixes from the upstream systemd-stable repo (https://github.com/flatcar/coreos-overlay/pull/97)<br><br>Updates: <br><br>- Linux [5.3.7](https://lwn.net/Articles/802627/)<br>- Go [1.12.12](https://go.googlesource.com/go/+/refs/tags/go1.12.12) and [1.13.3](https://go.googlesource.com/go/+/refs/tags/go1.13.3)<br>- runc [1.0.0-rc9](https://github.com/opencontainers/runc/releases/tag/v1.0.0-rc9)<br>- sudo [1.8.28](https://www.sudo.ws/stable.html#1.8.28)<br>Packages:<br>- docker 19.03.2<br>- ignition 0.33.0<br>- kernel 5.3.7<br>- rkt 1.30.0<br>- systemd 242<br><br>Architectures:<br>- amd64<br> 2019-10-23T08:54:42+00:00 @@ -1382,7 +1390,7 @@ https://github.com/flatcar/manifest/releases/tag/v2275.99.0 2275.99.0 - 2024-10-10T15:34:37.687072+00:00 + 2024-11-13T14:30:31.882415+00:00 ## Flatcar updates<br><br>Security fixes:<br><br>- Fix dbus authentication bypass in non-default configurations ([CVE-2019-12749](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12749))<br>- Fix kernel KVM guest escape ([CVE-2019-14835](http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14835))<br>- Fix race condition in Intel microprocessors ([CVE-2019-11184](http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11184))<br>- Fix invalid HTTP/1.1 handling in net/http of Go ([CVE-2019-16276](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16276))<br><br>Bug fixes:<br><br>- Fix path prefix in crio-wipe.service in cri-o (https://github.com/flatcar/coreos-overlay/pull/91)<br>- Fix ListenPort= in WireGuard section in systemd (https://github.com/flatcar/systemd/pull/5)<br><br>Updates: <br><br> - Linux [5.3.1](https://lwn.net/Articles/800245/)<br> - Go [1.12.10](https://go.googlesource.com/go/+/refs/tags/go1.12.10)<br> - coreos-firmware [20190815](https://github.com/flatcar/coreos-overlay/pull/93/commits/3c63b3d592960030b32ddabac7a1f6cba61b18ab) (https://git.kernel.org/pub/scm/linux/kernel/git/firmware/linux-firmware.git/tag/?h=20190815)<br> - cri-o [1.15.2](https://github.com/cri-o/cri-o/releases/tag/v1.15.2)<br> - cri-tools [1.16.1](https://github.com/kubernetes-sigs/cri-tools/releases/tag/v1.16.1)<br> - intel-microcode [20190918](https://github.com/intel/Intel-Linux-Processor-Microcode-Data-Files/blob/microcode-20190918/releasenote)<br><br>Packages:<br>- docker 19.03.2<br>- ignition 0.33.0<br>- kernel 5.3.1<br>- rkt 1.30.0<br>- systemd 242<br><br>Architectures:<br>- amd64<br> 2019-10-14T08:54:42+00:00 @@ -1390,7 +1398,7 @@ https://github.com/flatcar/manifest/releases/tag/v2261.99.0 2261.99.0 - 2024-10-10T15:34:37.685129+00:00 + 2024-11-13T14:30:31.876477+00:00 ## Flatcar updates<br><br>Security fixes:<br><br>- Fix systemd-resolved bug allowing unprivileged users to change DNS settings ([CVE-2019-15718](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-15718))<br><br>Bug fixes:<br><br> - Fix commit ID to match with Manifest in coreos-firmware (https://github.com/flatcar/coreos-overlay/pull/76)<br> - Use mantle/ignition versions which have the `opt/org.flatcar-linux` Ignition variable (https://github.com/flatcar/coreos-overlay/pull/77)<br><br>Updates: <br><br> - Linux [5.2.13](https://lwn.net/Articles/798626/)<br> - systemd [v242](https://github.com/systemd/systemd/releases/tag/v242) (https://github.com/flatcar/coreos-overlay/pull/71)<br> - containerd [1.2.8](https://github.com/containerd/containerd/releases/tag/v1.2.8)<br> - cri-o [1.15.1](https://github.com/cri-o/cri-o/releases/tag/v1.15.1)<br> - docker [19.03.2](https://docs.docker.com/engine/release-notes/#19032)<br>Packages:<br>- docker 19.03.2<br>- ignition 0.33.0<br>- kernel 5.2.13<br>- rkt 1.30.0<br>- systemd 242<br><br>Architectures:<br>- amd64<br> 2019-09-19T13:43:42+00:00 @@ -1398,7 +1406,7 @@ https://github.com/flatcar/manifest/releases/tag/v2247.99.0 2247.99.0 - 2024-10-10T15:34:37.683322+00:00 + 2024-11-13T14:30:31.870449+00:00 ## Flatcar updates<br><br>Security fixes:<br><br> - Fix secret leakage in libgcrypt ([CVE-2018-6829](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6829))<br> - Fix denial of service in libtasn1 ([CVE-2018-1000654](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1000654))<br> - Fix bypass of a protection mechanism in libxslt ([CVE-2019-11068](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11068))<br><br>Bug fixes:<br><br> - Fix an issue of oem-gce crashlooping in GCE images (https://github.com/flatcar/coreos-overlay/pull/69)<br><br>Updates: <br><br> - Linux [5.2.11](https://lwn.net/Articles/797814/)<br> - libgcrypt [1.8.3](https://github.com/gpg/libgcrypt/releases/tag/libgcrypt-1.8.3)<br> - libtasn1 [4.13](https://github.com/gnutls/libtasn1/releases/tag/libtasn1_4_13)<br> - libxslt [1.1.33](https://github.com/GNOME/libxslt/releases/tag/v1.1.33)<br><br>Packages:<br>- docker 19.03.1<br>- ignition 0.33.0<br>- kernel 5.2.11<br>- rkt 1.30.0<br>- systemd 241<br><br>Architectures:<br>- amd64<br> 2019-09-03T18:01:18+00:00 @@ -1406,7 +1414,7 @@ https://github.com/flatcar/manifest/releases/tag/v2234.99.0 2234.99.0 - 2024-10-10T15:34:37.681432+00:00 + 2024-11-13T14:30:31.864895+00:00 ## Flatcar updates<br><br>Security fixes:<br><br> - Fix denial of service in HTTP/2 implementations written in Go ([CVE-2019-9512](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9512) [CVE-2019-9514](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9514) [CVE-2019-14809](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14809) )<br> - Fix arbitrary execution of code in libarchive ( [CVE-2017-14166](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-14166) [CVE-2017-14501](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-14501) [CVE-2017-14502](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-14502) [CVE-2017-14503](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-14503) )<br> - Fix privilege escalation issues in polkit ([CVE-2018-1116](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1116) [CVE-2018-19788](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-19788) ) <br> - Fix arbitrary execution of SQL statements in sqlite ( [CVE-2019-5018](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-5018) [CVE-2019-9936](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9936) [CVE-2019-9937](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9937) )<br> - Fix arbitrary execution of code in wget ( [CVE-2019-5953](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-5953) )<br> - Fix issues of secret leakage and nsswitch based config in Docker ( [CVE-2019-13509](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13509) [CVE-2019-14271](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14271) )<br><br>Bug fixes:<br><br> - Remove unnecessary dependency on Go 1.6 from cgroupid (https://github.com/flatcar/coreos-overlay/commit/20f24ed14daf747e9b6923ee6baf2aa3635589e8)<br><br>Updates: <br><br> - Linux [5.2.9](https://lwn.net/Articles/796462/)<br> - Binutils [2.32-r1](https://github.com/flatcar/portage-stable/commit/6124ccfbdf9b42b43f3bcc54331b1a590a09c142)<br> - Docker [19.03.1](https://github.com/flatcar/coreos-overlay/pull/62)<br> - Go [1.12.9](https://github.com/golang/go/releases/tag/go1.12.9)<br> - Libarchive [3.3.3](https://github.com/libarchive/libarchive/releases/tag/v3.3.3)<br> - Patch [2.7.6-r4](https://github.com/flatcar/portage-stable/commit/54a7e341d741c4dab4ac8df3bda7665c49700a12)<br> - Polkit [0.113-r5](https://github.com/flatcar/coreos-overlay/commit/a42f51d3714ae96577392293d0a683c324a4f6ee)<br> - Rust [1.37.0](https://github.com/rust-lang/rust/releases/tag/1.37.0)<br> - Cargo [1.37.0](https://github.com/rust-lang/rust/releases/tag/1.37.0) (https://github.com/rust-lang/cargo/releases/tag/0.38.0)<br> - Sqlite [3.29.0](https://repo.or.cz/sqlite.git/shortlog/refs/tags/version-3.29.0)<br> - Wget [1.20.3](http://git.savannah.gnu.org/cgit/wget.git/tag/?h=v1.20.3)<br><br>Packages:<br>- docker 19.03.1<br>- ignition 0.33.0<br>- kernel 5.2.9<br>- rkt 1.30.0<br>- systemd 241<br><br>Architectures:<br>- amd64<br> 2019-08-28T15:11:00+00:00 @@ -1414,7 +1422,7 @@ https://github.com/flatcar/manifest/releases/tag/v2219.99.1 2219.99.1 - 2024-10-10T15:34:37.679138+00:00 + 2024-11-13T14:30:31.857749+00:00 ## [Upstream Container Linux updates](https://github.com/coreos/manifest/releases/tag/v2219.1.0):<br><br>Security fixes:<br>- Fix Linux information leak attack vector via speculative side channel ([CVE-2019-1125](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1125))<br><br>## Flatcar updates<br><br>Security fixes:<br>- Use secure_getenv to fix a vulnerability around XDG_SEAT in pam_systemd (https://github.com/flatcar/coreos-overlay/pull/61) ([CVE-2019-3842](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3842)) <br><br>Bug fixes:<br>- Get SELinux context included in torcx tarballs (https://github.com/flatcar/scripts/pull/16)<br>- Enable XattrPrivileged for untar to fix SELinux issue (https://github.com/flatcar/torcx/pull/1)<br><br>Updates:<br>- Linux [5.2.7](https://lwn.net/Articles/795524/)<br>- cri-o [1.15.0](https://github.com/flatcar/coreos-overlay/pull/59)<br><br>Changes:<br>- Add "-s" flag in flatcar-install to install to smallest disk (https://github.com/flatcar/init/pull/7)<br><br>Packages:<br>- docker 18.09.7<br>- ignition 0.33.0<br>- kernel 5.2.7<br>- rkt 1.30.0<br>- systemd 241<br><br>Architectures:<br>- amd64<br> 2019-08-09T17:41:16+00:00 @@ -1422,7 +1430,7 @@ https://github.com/flatcar/manifest/releases/tag/v2219.99.0 2219.99.0 - 2024-10-10T15:34:37.677240+00:00 + 2024-11-13T14:30:31.851918+00:00 ## [Upstream Container Linux updates](https://github.com/coreos/manifest/releases/tag/v2219.0.0):<br><br>Bug fixes:<br>- Fix Ignition fetching from S3 URLs when network is slow to start ([ignition#826](https://github.com/coreos/ignition/issues/826))<br><br>## Flatcar updates<br><br>Bug fixes:<br><br> - Fix cgroup v2 path for systemd hybrid mode in runc (https://github.com/flatcar/coreos-overlay/pull/58)<br> - Fix issue of rsyslog not running with root directory in systemd (https://github.com/flatcar/systemd/pull/3)<br><br>Updates: <br><br> - Linux [5.2.5](https://lwn.net/Articles/795009/)<br><br>Changes:<br> - Enable SELinux for tar and coreutils for SDK profile (https://github.com/flatcar/coreos-overlay/pull/55)<br><br>Packages:<br>- docker 18.09.7<br>- ignition 0.33.0<br>- kernel 5.2.5<br>- rkt 1.30.0<br>- systemd 241<br><br>Architectures:<br>- amd64<br> 2019-08-05T09:06:39+00:00 @@ -1430,7 +1438,7 @@ https://github.com/flatcar/manifest/releases/tag/v2205.99.1 2205.99.1 - 2024-10-10T15:34:37.675448+00:00 + 2024-11-13T14:30:31.846435+00:00 ## Flatcar updates<br><br>Bug fixes:<br><br> - [Temporary workaround for runc on Flatcar: disable SELinux for runc v1.0.0-rc8](https://github.com/flatcar/coreos-overlay/pull/53)<br> - [Fix a bug in bind mount options in systemd](https://github.com/flatcar/coreos-overlay/pull/52)<br><br>Updates: <br><br> - [Upgrade runc to 1.0.0-rc8](https://github.com/flatcar/coreos-overlay/pull/51)<br><br>Packages:<br>- docker 18.09.7<br>- ignition 0.33.0<br>- kernel 5.2.1<br>- rkt 1.30.0<br>- systemd 241<br><br>Architectures:<br>- amd64<br> 2019-07-29T09:39:34+00:00 @@ -1438,7 +1446,7 @@ https://github.com/flatcar/manifest/releases/tag/v2205.99.0 2205.99.0 - 2024-10-10T15:34:37.673758+00:00 + 2024-11-13T14:30:31.841093+00:00 ## [Upstream Container Linux updates](https://github.com/coreos/manifest/releases/tag/v2205.0.0):<br><br>Bug fixes:<br><br> - Fix Docker `device or resource busy` error when creating overlay mounts, introduced in 2191.99.0<br><br>## Flatcar updates<br><br>Updates: <br><br> - Linux [5.2.1](https://lwn.net/Articles/793683/)<br>Packages:<br>- docker 18.09.7<br>- ignition 0.33.0<br>- kernel 5.2.1<br>- rkt 1.30.0<br>- systemd 241<br><br>Architectures:<br>- amd64<br> 2019-07-17T13:54:57+00:00 @@ -1446,7 +1454,7 @@ https://github.com/flatcar/manifest/releases/tag/v2191.99.1 2191.99.1 - 2024-10-10T15:34:37.672094+00:00 + 2024-11-13T14:30:31.835969+00:00 ## Flatcar updates<br><br>Bug fixes:<br><br>- Fix a bug in systemd not being able to activate netlink (https://github.com/flatcar/coreos-overlay/pull/49)<br><br>Updates:<br><br>- Linux [5.2](https://lwn.net/Articles/792995/)<br>- docker [18.09.7](https://github.com/flatcar/coreos-overlay/pull/46)<br>- wireguard [0.0.20190702](https://github.com/flatcar/coreos-overlay/pull/48/commits/0af0437c3dc14e4ac8763a9a335b799e739f4f3b)<br>- coreos-firmware [20190620](https://github.com/flatcar/coreos-overlay/pull/48/commits/e0e285c0bf7a6953fafbe10a5539bc8c84dbf48f)<br><br>Packages:<br>- docker 18.09.7<br>- ignition 0.33.0<br>- kernel 5.2.0<br>- rkt 1.30.0<br>- systemd 241<br><br>Architectures:<br>- amd64<br> 2019-07-09T13:00:37+00:00 @@ -1454,7 +1462,7 @@ https://github.com/flatcar/manifest/releases/tag/v2191.99.0 2191.99.0 - 2024-10-10T15:34:37.670367+00:00 + 2024-11-13T14:30:31.830579+00:00 ## [Upstream Container Linux updates](https://github.com/coreos/manifest/releases/tag/v2191.0.0):<br><br>Security fixes:<br><br> * Fix libexpat denial of service ([CVE-2018-20843](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20843))<br><br>Bug fixes:<br><br> * Fix Ignition panic when no `guestinfo.(coreos|ignition).config` parameters are specified on VMware (https://github.com/coreos/ignition/issues/821)<br><br>Updates:<br><br> * expat [2.2.7](https://github.com/libexpat/libexpat/releases/tag/R_2_2_7)<br> * Ignition [0.33.0](https://github.com/coreos/ignition/releases/tag/v0.33.0)<br><br>## Flatcar updates<br><br>Bug fixes:<br><br>- make containerd listen on localhost (https://github.com/flatcar/coreos-overlay/pull/41)<br><br>Updates:<br><br>- Linux [5.1.15](https://lwn.net/Articles/792008/)<br>- cri-tools [1.14.0](https://github.com/flatcar/coreos-overlay/pull/42)<br><br>Changes:<br><br>- Fix installation prefix of conmon in a cri-o example config (https://github.com/flatcar/coreos-overlay/pull/43)<br><br>Packages:<br>- docker 18.06.3<br>- ignition 0.33.0<br>- kernel 5.1.15<br>- rkt 1.30.0<br>- systemd 241<br><br>Architectures:<br>- amd64<br> 2019-07-04T08:25:18+00:00 @@ -1462,7 +1470,7 @@ https://github.com/flatcar/manifest/releases/tag/v2163.99.0 2163.99.0 - 2024-10-10T15:34:37.668441+00:00 + 2024-11-13T14:30:31.824905+00:00 ## Flatcar updates<br><br>Security fixes:<br>- Fix Linux TCP remotely-triggerable kernel panic and excessive resource consumption ([CVE-2019-11477](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11477), [CVE-2019-11478](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11478), [CVE-2019-11479](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11479))<br><br>Updates:<br><br>- Linux [5.1.11](https://lwn.net/Articles/791290/)<br>- cri-o [1.14.4](https://github.com/flatcar/coreos-overlay/pull/40)<br>Packages:<br>- docker 18.06.3<br>- ignition 0.32.0<br>- kernel 5.1.11<br>- rkt 1.30.0<br>- systemd 241<br><br>Architectures:<br>- amd64<br> 2019-06-21T14:11:23+00:00 @@ -1470,7 +1478,7 @@ https://github.com/flatcar/manifest/releases/tag/v2149.99.0 2149.99.0 - 2024-10-10T15:34:37.666667+00:00 + 2024-11-13T14:30:31.819429+00:00 ## Flatcar updates<br><br>Security fixes:<br>- Fix Intel CPU disclosure of memory to user process. Complete mitigation requires [manually disabling SMT](https://docs.flatcar-linux.org/os/disabling-smt/) on affected processors. ([CVE-2019-11091](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11091), [CVE-2018-12126](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12126), [CVE-2018-12127](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12127), [CVE-2018-12130](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12130), [MDS](https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00233.html))<br><br>Bug fixes:<br>- Fix kernel build path issues to build coreos-firmware (https://github.com/flatcar/coreos-overlay/pull/36) (https://github.com/flatcar/coreos-overlay/pull/31)<br><br>Updates:<br>- intel-microcode [20190514](https://github.com/intel/Intel-Linux-Processor-Microcode-Data-Files/blob/microcode-20190514/releasenote)<br>- Linux [5.1.5](https://lwn.net/Articles/789418/)<br>Packages:<br>- docker 18.06.3<br>- ignition 0.32.0<br>- kernel 5.1.5<br>- rkt 1.30.0<br>- systemd 241<br><br>Architectures:<br>- amd64<br> 2019-05-28T08:35:24+00:00 @@ -1478,7 +1486,7 @@ https://github.com/flatcar/manifest/releases/tag/v2135.99.0 2135.99.0 - 2024-10-10T15:34:37.664858+00:00 + 2024-11-13T14:30:31.813886+00:00 ## Initial release<br><br>This is the first release meant to be used by the public so all the Edge changes are listed.<br><br>## Flatcar updates<br><br>Changes:<br><br>* Add bpftool (https://github.com/flatcar/coreos-overlay/pull/24)<br>* Add [wireguard](https://www.wireguard.com/) (https://github.com/flatcar/coreos-overlay/pull/32)<br>* Add a new package cri-o (https://github.com/flatcar/coreos-overlay/pull/29)<br>* Add cgroupid and patch runc for OCI hooks (https://github.com/flatcar/coreos-overlay/pull/23)<br>* Enable cgroup v2 via kernel command line (https://github.com/flatcar/scripts/commit/271ec2423bc99c9d23faf4ab6ae722726f955966)<br>* Add missing OEM changes for cloud providers to enable cgroup v2 (https://github.com/flatcar/coreos-overlay/commit/f4dde83caf457fc5b480edbbb54d550632c92cf3)<br>* Make docker and containerd support cgroup v2 (https://github.com/flatcar/coreos-overlay/commit/8184af2518634c115dd6ef623959da5948be4cca)<br>* Add CFLAGS to prevent the Spectre v2 (https://github.com/flatcar/coreos-overlay/pull/28)<br><br>Updates:<br><br>* Linux [5.1.0](https://lwn.net/Articles/787556/)<br>Packages:<br>- docker 18.06.3<br>- ignition 0.32.0<br>- kernel 5.1.0<br>- rkt 1.30.0<br>- systemd 241<br><br>Architectures:<br>- amd64<br> 2019-05-15T13:42:10+00:00 @@ -1486,7 +1494,7 @@ https://github.com/flatcar/manifest/releases/tag/v2121.99.0 2121.99.0 - 2024-10-10T15:34:37.662978+00:00 + 2024-11-13T14:30:31.807903+00:00 ## Flatcar updates<br><br>Changes:<br><br>* add a new package cri-o (https://github.com/flatcar/coreos-overlay/pull/29)<br>* add CFLAGS to prevent the Spectre v2 (https://github.com/flatcar/coreos-overlay/pull/28)<br><br>Updates:<br><br>* Linux [5.0.9](https://lwn.net/Articles/786360/)<br>Packages:<br>- docker 18.06.3<br>- ignition 0.32.0<br>- kernel 5.0.9<br>- rkt 1.30.0<br>- systemd 241<br><br>Architectures:<br>- amd64<br> 2019-04-29T19:25:05+00:00 @@ -1494,7 +1502,7 @@ https://github.com/flatcar/manifest/releases/tag/v2107.99.0 2107.99.0 - 2024-10-10T15:34:37.661340+00:00 + 2024-11-13T14:30:31.802787+00:00 ## Flatcar updates<br><br>Changes:<br><br>* add cgroupid and patch runc for OCI hooks (https://github.com/flatcar/coreos-overlay/pull/23)<br>* add bpftool (https://github.com/flatcar/coreos-overlay/pull/24)<br><br>Updates:<br><br>* Linux [5.0.7](https://lwn.net/Articles/786049/)<br>Packages:<br>- docker 18.06.3<br>- ignition 0.31.0<br>- kernel 5.0.7<br>- rkt 1.30.0<br>- systemd 241<br><br>Architectures:<br>- amd64<br> 2019-04-26T14:02:24+00:00 @@ -1502,7 +1510,7 @@ https://github.com/flatcar/manifest/releases/tag/v2079.99.0 2079.99.0 - 2024-10-10T15:34:37.659710+00:00 + 2024-11-13T14:30:31.797659+00:00 ## Flatcar updates<br><br>Updates:<br><br>* Linux [5.0.1](https://lwn.net/Articles/782717/)<br>Packages:<br>- docker 18.06.3<br>- ignition 0.31.0<br>- kernel 5.0.1<br>- rkt 1.30.0<br>- systemd 241<br><br>Architectures:<br>- amd64<br> 2019-04-26T14:01:27+00:00 @@ -1510,7 +1518,7 @@ https://github.com/flatcar/manifest/releases/tag/v2051.99.2 2051.99.2 - 2024-10-10T15:34:37.658126+00:00 + 2024-11-13T14:30:31.792757+00:00 ## Flatcar updates<br><br>Bug fixes:<br><br>* Add missing OEM changes for cloud providers to enable cgroup v2 (https://github.com/flatcar/coreos-overlay/commit/f4dde83caf457fc5b480edbbb54d550632c92cf3)<br><br>Packages:<br>- docker 18.06.1<br>- ignition 0.30.0<br>- kernel 4.19.20<br>- rkt 1.30.0<br>- systemd 238<br><br>Architectures:<br>- amd64<br> 2019-04-26T14:00:54+00:00 @@ -1518,15 +1526,23 @@ https://github.com/flatcar/manifest/releases/tag/v2051.99.1 2051.99.1 - 2024-10-10T15:34:37.656462+00:00 + 2024-11-13T14:30:31.787572+00:00 ## Flatcar updates<br><br>Changes:<br><br>* enable cgroup v2 via kernel command line (https://github.com/flatcar/scripts/commit/271ec2423bc99c9d23faf4ab6ae722726f955966)<br>* make docker and containerd support cgroup v2 (https://github.com/flatcar/coreos-overlay/commit/8184af2518634c115dd6ef623959da5948be4cca)<br><br>Packages:<br>- docker 18.06.1<br>- ignition 0.30.0<br>- kernel 4.19.20<br>- rkt 1.30.0<br>- systemd 238<br><br>Architectures:<br>- amd64<br> 2019-04-26T13:59:39+00:00 + + https://github.com/flatcar/scripts/releases/tag/beta-4116.1.0 + 4116.1.0 + 2024-11-13T14:30:31.750626+00:00 + _Changes since **Beta 4081.1.0**_<br> <br> #### Security fixes:<br> <br> - Linux ([CVE-2024-50179](https://nvd.nist.gov/vuln/detail/CVE-2024-50179), [CVE-2024-50176](https://nvd.nist.gov/vuln/detail/CVE-2024-50176), [CVE-2024-50175](https://nvd.nist.gov/vuln/detail/CVE-2024-50175), [CVE-2024-50012](https://nvd.nist.gov/vuln/detail/CVE-2024-50012), [CVE-2024-50008](https://nvd.nist.gov/vuln/detail/CVE-2024-50008), [CVE-2024-50007](https://nvd.nist.gov/vuln/detail/CVE-2024-50007), [CVE-2024-50006](https://nvd.nist.gov/vuln/detail/CVE-2024-50006), [CVE-2024-50005](https://nvd.nist.gov/vuln/detail/CVE-2024-50005), [CVE-2024-50016](https://nvd.nist.gov/vuln/detail/CVE-2024-50016), [CVE-2024-50015](https://nvd.nist.gov/vuln/detail/CVE-2024-50015), [CVE-2024-50013](https://nvd.nist.gov/vuln/detail/CVE-2024-50013), [CVE-2024-50003](https://nvd.nist.gov/vuln/detail/CVE-2024-50003), [CVE-2024-50002](https://nvd.nist.gov/vuln/detail/CVE-2024-50002), [CVE-2024-50001](https://nvd.nist.gov/vuln/detail/CVE-2024-50001), [CVE-2024-50000](https://nvd.nist.gov/vuln/detail/CVE-2024-50000), [CVE-2024-49997](https://nvd.nist.gov/vuln/detail/CVE-2024-49997), [CVE-2024-49996](https://nvd.nist.gov/vuln/detail/CVE-2024-49996), [CVE-2024-49995](https://nvd.nist.gov/vuln/detail/CVE-2024-49995), [CVE-2024-49955](https://nvd.nist.gov/vuln/detail/CVE-2024-49955), [CVE-2024-49963](https://nvd.nist.gov/vuln/detail/CVE-2024-49963), [CVE-2024-49962](https://nvd.nist.gov/vuln/detail/CVE-2024-49962), [CVE-2024-49961](https://nvd.nist.gov/vuln/detail/CVE-2024-49961), [CVE-2024-49960](https://nvd.nist.gov/vuln/detail/CVE-2024-49960), [CVE-2024-49959](https://nvd.nist.gov/vuln/detail/CVE-2024-49959), [CVE-2024-49993](https://nvd.nist.gov/vuln/detail/CVE-2024-49993), [CVE-2024-49992](https://nvd.nist.gov/vuln/detail/CVE-2024-49992), [CVE-2024-49991](https://nvd.nist.gov/vuln/detail/CVE-2024-49991), [CVE-2024-49989](https://nvd.nist.gov/vuln/detail/CVE-2024-49989), [CVE-2024-49988](https://nvd.nist.gov/vuln/detail/CVE-2024-49988), [CVE-2024-49987](https://nvd.nist.gov/vuln/detail/CVE-2024-49987), [CVE-2024-49986](https://nvd.nist.gov/vuln/detail/CVE-2024-49986), [CVE-2024-49985](https://nvd.nist.gov/vuln/detail/CVE-2024-49985), [CVE-2024-49958](https://nvd.nist.gov/vuln/detail/CVE-2024-49958), [CVE-2024-49983](https://nvd.nist.gov/vuln/detail/CVE-2024-49983), [CVE-2024-49982](https://nvd.nist.gov/vuln/detail/CVE-2024-49982), [CVE-2024-49981](https://nvd.nist.gov/vuln/detail/CVE-2024-49981), [CVE-2024-49980](https://nvd.nist.gov/vuln/detail/CVE-2024-49980), [CVE-2024-49978](https://nvd.nist.gov/vuln/detail/CVE-2024-49978), [CVE-2024-49977](https://nvd.nist.gov/vuln/detail/CVE-2024-49977), [CVE-2024-49976](https://nvd.nist.gov/vuln/detail/CVE-2024-49976), [CVE-2024-49975](https://nvd.nist.gov/vuln/detail/CVE-2024-49975), [CVE-2024-49957](https://nvd.nist.gov/vuln/detail/CVE-2024-49957), [CVE-2024-49973](https://nvd.nist.gov/vuln/detail/CVE-2024-49973), [CVE-2024-49969](https://nvd.nist.gov/vuln/detail/CVE-2024-49969), [CVE-2024-49967](https://nvd.nist.gov/vuln/detail/CVE-2024-49967), [CVE-2024-49966](https://nvd.nist.gov/vuln/detail/CVE-2024-49966), [CVE-2024-49965](https://nvd.nist.gov/vuln/detail/CVE-2024-49965), [CVE-2024-49924](https://nvd.nist.gov/vuln/detail/CVE-2024-49924), [CVE-2024-49954](https://nvd.nist.gov/vuln/detail/CVE-2024-49954), [CVE-2024-49953](https://nvd.nist.gov/vuln/detail/CVE-2024-49953), [CVE-2024-49952](https://nvd.nist.gov/vuln/detail/CVE-2024-49952), [CVE-2024-49951](https://nvd.nist.gov/vuln/detail/CVE-2024-49951), [CVE-2024-49950](https://nvd.nist.gov/vuln/detail/CVE-2024-49950), [CVE-2024-49949](https://nvd.nist.gov/vuln/detail/CVE-2024-49949), [CVE-2024-49948](https://nvd.nist.gov/vuln/detail/CVE-2024-49948), [CVE-2024-49947](https://nvd.nist.gov/vuln/detail/CVE-2024-49947), [CVE-2024-49946](https://nvd.nist.gov/vuln/detail/CVE-2024-49946), [CVE-2024-49944](https://nvd.nist.gov/vuln/detail/CVE-2024-49944), [CVE-2024-49939](https://nvd.nist.gov/vuln/detail/CVE-2024-49939), [CVE-2024-49938](https://nvd.nist.gov/vuln/detail/CVE-2024-49938), [CVE-2024-49937](https://nvd.nist.gov/vuln/detail/CVE-2024-49937), [CVE-2024-49936](https://nvd.nist.gov/vuln/detail/CVE-2024-49936), [CVE-2024-49935](https://nvd.nist.gov/vuln/detail/CVE-2024-49935), [CVE-2024-49933](https://nvd.nist.gov/vuln/detail/CVE-2024-49933), [CVE-2024-49931](https://nvd.nist.gov/vuln/detail/CVE-2024-49931), [CVE-2024-49930](https://nvd.nist.gov/vuln/detail/CVE-2024-49930), [CVE-2024-49929](https://nvd.nist.gov/vuln/detail/CVE-2024-49929), [CVE-2024-49927](https://nvd.nist.gov/vuln/detail/CVE-2024-49927), [CVE-2024-49925](https://nvd.nist.gov/vuln/detail/CVE-2024-49925), [CVE-2024-49875](https://nvd.nist.gov/vuln/detail/CVE-2024-49875), [CVE-2024-49884](https://nvd.nist.gov/vuln/detail/CVE-2024-49884), [CVE-2024-49883](https://nvd.nist.gov/vuln/detail/CVE-2024-49883), [CVE-2024-49882](https://nvd.nist.gov/vuln/detail/CVE-2024-49882), [CVE-2024-49881](https://nvd.nist.gov/vuln/detail/CVE-2024-49881), [CVE-2024-49879](https://nvd.nist.gov/vuln/detail/CVE-2024-49879), [CVE-2024-49913](https://nvd.nist.gov/vuln/detail/CVE-2024-49913), [CVE-2024-49912](https://nvd.nist.gov/vuln/detail/CVE-2024-49912), [CVE-2024-49907](https://nvd.nist.gov/vuln/detail/CVE-2024-49907), [CVE-2024-49905](https://nvd.nist.gov/vuln/detail/CVE-2024-49905), [CVE-2024-49878](https://nvd.nist.gov/vuln/detail/CVE-2024-49878), [CVE-2024-49903](https://nvd.nist.gov/vuln/detail/CVE-2024-49903), [CVE-2024-49902](https://nvd.nist.gov/vuln/detail/CVE-2024-49902), [CVE-2024-49901](https://nvd.nist.gov/vuln/detail/CVE-2024-49901), [CVE-2024-49900](https://nvd.nist.gov/vuln/detail/CVE-2024-49900), [CVE-2024-49896](https://nvd.nist.gov/vuln/detail/CVE-2024-49896), [CVE-2024-49895](https://nvd.nist.gov/vuln/detail/CVE-2024-49895), [CVE-2024-49877](https://nvd.nist.gov/vuln/detail/CVE-2024-49877), [CVE-2024-49894](https://nvd.nist.gov/vuln/detail/CVE-2024-49894), [CVE-2024-49892](https://nvd.nist.gov/vuln/detail/CVE-2024-49892), [CVE-2024-49890](https://nvd.nist.gov/vuln/detail/CVE-2024-49890), [CVE-2024-49889](https://nvd.nist.gov/vuln/detail/CVE-2024-49889), [CVE-2024-49886](https://nvd.nist.gov/vuln/detail/CVE-2024-49886), [CVE-2024-49863](https://nvd.nist.gov/vuln/detail/CVE-2024-49863), [CVE-2024-49871](https://nvd.nist.gov/vuln/detail/CVE-2024-49871), [CVE-2024-49870](https://nvd.nist.gov/vuln/detail/CVE-2024-49870), [CVE-2024-49868](https://nvd.nist.gov/vuln/detail/CVE-2024-49868), [CVE-2024-49867](https://nvd.nist.gov/vuln/detail/CVE-2024-49867), [CVE-2024-49866](https://nvd.nist.gov/vuln/detail/CVE-2024-49866), [CVE-2024-49874](https://nvd.nist.gov/vuln/detail/CVE-2024-49874), [CVE-2024-49864](https://nvd.nist.gov/vuln/detail/CVE-2024-49864), [CVE-2024-47704](https://nvd.nist.gov/vuln/detail/CVE-2024-47704), [CVE-2024-50191](https://nvd.nist.gov/vuln/detail/CVE-2024-50191), [CVE-2024-50189](https://nvd.nist.gov/vuln/detail/CVE-2024-50189), [CVE-2024-50188](https://nvd.nist.gov/vuln/detail/CVE-2024-50188), [CVE-2024-50187](https://nvd.nist.gov/vuln/detail/CVE-2024-50187), [CVE-2024-50186](https://nvd.nist.gov/vuln/detail/CVE-2024-50186), [CVE-2024-50185](https://nvd.nist.gov/vuln/detail/CVE-2024-50185), [CVE-2024-50184](https://nvd.nist.gov/vuln/detail/CVE-2024-50184), [CVE-2024-50183](https://nvd.nist.gov/vuln/detail/CVE-2024-50183), [CVE-2024-50182](https://nvd.nist.gov/vuln/detail/CVE-2024-50182), [CVE-2024-50180](https://nvd.nist.gov/vuln/detail/CVE-2024-50180), [CVE-2024-50181](https://nvd.nist.gov/vuln/detail/CVE-2024-50181), [CVE-2024-50097](https://nvd.nist.gov/vuln/detail/CVE-2024-50097), [CVE-2024-50096](https://nvd.nist.gov/vuln/detail/CVE-2024-50096), [CVE-2024-50095](https://nvd.nist.gov/vuln/detail/CVE-2024-50095), [CVE-2024-50093](https://nvd.nist.gov/vuln/detail/CVE-2024-50093), [CVE-2024-50089](https://nvd.nist.gov/vuln/detail/CVE-2024-50089), [CVE-2024-50058](https://nvd.nist.gov/vuln/detail/CVE-2024-50058), [CVE-2024-50065](https://nvd.nist.gov/vuln/detail/CVE-2024-50065), [CVE-2024-50064](https://nvd.nist.gov/vuln/detail/CVE-2024-50064), [CVE-2024-50063](https://nvd.nist.gov/vuln/detail/CVE-2024-50063), [CVE-2024-50062](https://nvd.nist.gov/vuln/detail/CVE-2024-50062), [CVE-2024-50061](https://nvd.nist.gov/vuln/detail/CVE-2024-50061), [CVE-2024-50060](https://nvd.nist.gov/vuln/detail/CVE-2024-50060), [CVE-2024-50059](https://nvd.nist.gov/vuln/detail/CVE-2024-50059), [CVE-2024-50026](https://nvd.nist.gov/vuln/detail/CVE-2024-50026), [CVE-2024-50024](https://nvd.nist.gov/vuln/detail/CVE-2024-50024), [CVE-2024-50023](https://nvd.nist.gov/vuln/detail/CVE-2024-50023), [CVE-2024-50057](https://nvd.nist.gov/vuln/detail/CVE-2024-50057), [CVE-2024-50055](https://nvd.nist.gov/vuln/detail/CVE-2024-50055), [CVE-2024-50049](https://nvd.nist.gov/vuln/detail/CVE-2024-50049), [CVE-2024-50022](https://nvd.nist.gov/vuln/detail/CVE-2024-50022), [CVE-2024-50048](https://nvd.nist.gov/vuln/detail/CVE-2024-50048), [CVE-2024-50047](https://nvd.nist.gov/vuln/detail/CVE-2024-50047), [CVE-2024-50046](https://nvd.nist.gov/vuln/detail/CVE-2024-50046), [CVE-2024-50045](https://nvd.nist.gov/vuln/detail/CVE-2024-50045), [CVE-2024-50044](https://nvd.nist.gov/vuln/detail/CVE-2024-50044), [CVE-2024-50041](https://nvd.nist.gov/vuln/detail/CVE-2024-50041), [CVE-2024-50040](https://nvd.nist.gov/vuln/detail/CVE-2024-50040), [CVE-2024-50039](https://nvd.nist.gov/vuln/detail/CVE-2024-50039), [CVE-2024-50038](https://nvd.nist.gov/vuln/detail/CVE-2024-50038), [CVE-2024-50036](https://nvd.nist.gov/vuln/detail/CVE-2024-50036), [CVE-2024-50035](https://nvd.nist.gov/vuln/detail/CVE-2024-50035), [CVE-2024-50033](https://nvd.nist.gov/vuln/detail/CVE-2024-50033), [CVE-2024-50032](https://nvd.nist.gov/vuln/detail/CVE-2024-50032), [CVE-2024-50031](https://nvd.nist.gov/vuln/detail/CVE-2024-50031), [CVE-2024-50029](https://nvd.nist.gov/vuln/detail/CVE-2024-50029), [CVE-2024-50019](https://nvd.nist.gov/vuln/detail/CVE-2024-50019), [CVE-2024-50201](https://nvd.nist.gov/vuln/detail/CVE-2024-50201), [CVE-2024-50202](https://nvd.nist.gov/vuln/detail/CVE-2024-50202), [CVE-2024-50101](https://nvd.nist.gov/vuln/detail/CVE-2024-50101), [CVE-2024-50098](https://nvd.nist.gov/vuln/detail/CVE-2024-50098), [CVE-2024-50099](https://nvd.nist.gov/vuln/detail/CVE-2024-50099), [CVE-2024-50088](https://nvd.nist.gov/vuln/detail/CVE-2024-50088), [CVE-2024-50087](https://nvd.nist.gov/vuln/detail/CVE-2024-50087), [CVE-2024-50086](https://nvd.nist.gov/vuln/detail/CVE-2024-50086), [CVE-2024-50085](https://nvd.nist.gov/vuln/detail/CVE-2024-50085), [CVE-2024-50084](https://nvd.nist.gov/vuln/detail/CVE-2024-50084), [CVE-2024-50083](https://nvd.nist.gov/vuln/detail/CVE-2024-50083), [CVE-2024-50082](https://nvd.nist.gov/vuln/detail/CVE-2024-50082), [CVE-2024-50080](https://nvd.nist.gov/vuln/detail/CVE-2024-50080), [CVE-2024-50077](https://nvd.nist.gov/vuln/detail/CVE-2024-50077), [CVE-2024-50076](https://nvd.nist.gov/vuln/detail/CVE-2024-50076), [CVE-2024-50075](https://nvd.nist.gov/vuln/detail/CVE-2024-50075), [CVE-2024-50074](https://nvd.nist.gov/vuln/detail/CVE-2024-50074), [CVE-2024-50073](https://nvd.nist.gov/vuln/detail/CVE-2024-50073), [CVE-2024-50072](https://nvd.nist.gov/vuln/detail/CVE-2024-50072), [CVE-2024-50070](https://nvd.nist.gov/vuln/detail/CVE-2024-50070), [CVE-2024-50078](https://nvd.nist.gov/vuln/detail/CVE-2024-50078), [CVE-2024-50069](https://nvd.nist.gov/vuln/detail/CVE-2024-50069), [CVE-2024-50066](https://nvd.nist.gov/vuln/detail/CVE-2024-50066), [CVE-2024-50211](https://nvd.nist.gov/vuln/detail/CVE-2024-50211), [CVE-2024-50210](https://nvd.nist.gov/vuln/detail/CVE-2024-50210), [CVE-2024-50209](https://nvd.nist.gov/vuln/detail/CVE-2024-50209), [CVE-2024-50208](https://nvd.nist.gov/vuln/detail/CVE-2024-50208), [CVE-2024-50205](https://nvd.nist.gov/vuln/detail/CVE-2024-50205), [CVE-2024-50155](https://nvd.nist.gov/vuln/detail/CVE-2024-50155), [CVE-2024-50164](https://nvd.nist.gov/vuln/detail/CVE-2024-50164), [CVE-2024-50163](https://nvd.nist.gov/vuln/detail/CVE-2024-50163), [CVE-2024-50162](https://nvd.nist.gov/vuln/detail/CVE-2024-50162), [CVE-2024-50160](https://nvd.nist.gov/vuln/detail/CVE-2024-50160), [CVE-2024-50159](https://nvd.nist.gov/vuln/detail/CVE-2024-50159), [CVE-2024-50158](https://nvd.nist.gov/vuln/detail/CVE-2024-50158), [CVE-2024-50172](https://nvd.nist.gov/vuln/detail/CVE-2024-50172), [CVE-2024-50171](https://nvd.nist.gov/vuln/detail/CVE-2024-50171), [CVE-2024-50170](https://nvd.nist.gov/vuln/detail/CVE-2024-50170), [CVE-2024-50169](https://nvd.nist.gov/vuln/detail/CVE-2024-50169), [CVE-2024-50168](https://nvd.nist.gov/vuln/detail/CVE-2024-50168), [CVE-2024-50167](https://nvd.nist.gov/vuln/detail/CVE-2024-50167), [CVE-2024-50166](https://nvd.nist.gov/vuln/detail/CVE-2024-50166), [CVE-2024-50156](https://nvd.nist.gov/vuln/detail/CVE-2024-50156), [CVE-2024-50148](https://nvd.nist.gov/vuln/detail/CVE-2024-50148), [CVE-2024-50147](https://nvd.nist.gov/vuln/detail/CVE-2024-50147), [CVE-2024-50145](https://nvd.nist.gov/vuln/detail/CVE-2024-50145), [CVE-2024-50143](https://nvd.nist.gov/vuln/detail/CVE-2024-50143), [CVE-2024-50142](https://nvd.nist.gov/vuln/detail/CVE-2024-50142), [CVE-2024-50141](https://nvd.nist.gov/vuln/detail/CVE-2024-50141), [CVE-2024-50154](https://nvd.nist.gov/vuln/detail/CVE-2024-50154), [CVE-2024-50153](https://nvd.nist.gov/vuln/detail/CVE-2024-50153), [CVE-2024-50152](https://nvd.nist.gov/vuln/detail/CVE-2024-50152), [CVE-2024-50151](https://nvd.nist.gov/vuln/detail/CVE-2024-50151), [CVE-2024-50150](https://nvd.nist.gov/vuln/detail/CVE-2024-50150), [CVE-2024-50139](https://nvd.nist.gov/vuln/detail/CVE-2024-50139), [CVE-2024-50140](https://nvd.nist.gov/vuln/detail/CVE-2024-50140), [CVE-2024-50128](https://nvd.nist.gov/vuln/detail/CVE-2024-50128), [CVE-2024-50136](https://nvd.nist.gov/vuln/detail/CVE-2024-50136), [CVE-2024-50135](https://nvd.nist.gov/vuln/detail/CVE-2024-50135), [CVE-2024-50134](https://nvd.nist.gov/vuln/detail/CVE-2024-50134), [CVE-2024-50133](https://nvd.nist.gov/vuln/detail/CVE-2024-50133), [CVE-2024-50131](https://nvd.nist.gov/vuln/detail/CVE-2024-50131), [CVE-2024-50130](https://nvd.nist.gov/vuln/detail/CVE-2024-50130), [CVE-2024-50111](https://nvd.nist.gov/vuln/detail/CVE-2024-50111), [CVE-2024-50110](https://nvd.nist.gov/vuln/detail/CVE-2024-50110), [CVE-2024-50108](https://nvd.nist.gov/vuln/detail/CVE-2024-50108), [CVE-2024-50127](https://nvd.nist.gov/vuln/detail/CVE-2024-50127), [CVE-2024-50126](https://nvd.nist.gov/vuln/detail/CVE-2024-50126), [CVE-2024-50125](https://nvd.nist.gov/vuln/detail/CVE-2024-50125), [CVE-2024-50124](https://nvd.nist.gov/vuln/detail/CVE-2024-50124), [CVE-2024-50121](https://nvd.nist.gov/vuln/detail/CVE-2024-50121), [CVE-2024-50120](https://nvd.nist.gov/vuln/detail/CVE-2024-50120), [CVE-2024-50117](https://nvd.nist.gov/vuln/detail/CVE-2024-50117), [CVE-2024-50116](https://nvd.nist.gov/vuln/detail/CVE-2024-50116), [CVE-2024-50115](https://nvd.nist.gov/vuln/detail/CVE-2024-50115), [CVE-2024-50112](https://nvd.nist.gov/vuln/detail/CVE-2024-50112), [CVE-2024-50103](https://nvd.nist.gov/vuln/detail/CVE-2024-50103), [CVE-2024-50262](https://nvd.nist.gov/vuln/detail/CVE-2024-50262), [CVE-2024-50259](https://nvd.nist.gov/vuln/detail/CVE-2024-50259), [CVE-2024-50261](https://nvd.nist.gov/vuln/detail/CVE-2024-50261), [CVE-2024-50226](https://nvd.nist.gov/vuln/detail/CVE-2024-50226), [CVE-2024-50235](https://nvd.nist.gov/vuln/detail/CVE-2024-50235), [CVE-2024-50234](https://nvd.nist.gov/vuln/detail/CVE-2024-50234), [CVE-2024-50233](https://nvd.nist.gov/vuln/detail/CVE-2024-50233), [CVE-2024-50232](https://nvd.nist.gov/vuln/detail/CVE-2024-50232), [CVE-2024-50231](https://nvd.nist.gov/vuln/detail/CVE-2024-50231), [CVE-2024-50230](https://nvd.nist.gov/vuln/detail/CVE-2024-50230), [CVE-2024-50258](https://nvd.nist.gov/vuln/detail/CVE-2024-50258), [CVE-2024-50257](https://nvd.nist.gov/vuln/detail/CVE-2024-50257), [CVE-2024-50256](https://nvd.nist.gov/vuln/detail/CVE-2024-50256), [CVE-2024-50229](https://nvd.nist.gov/vuln/detail/CVE-2024-50229), [CVE-2024-50255](https://nvd.nist.gov/vuln/detail/CVE-2024-50255), [CVE-2024-50252](https://nvd.nist.gov/vuln/detail/CVE-2024-50252), [CVE-2024-50251](https://nvd.nist.gov/vuln/detail/CVE-2024-50251), [CVE-2024-50250](https://nvd.nist.gov/vuln/detail/CVE-2024-50250), [CVE-2024-50249](https://nvd.nist.gov/vuln/detail/CVE-2024-50249), [CVE-2024-50248](https://nvd.nist.gov/vuln/detail/CVE-2024-50248), [CVE-2024-50247](https://nvd.nist.gov/vuln/detail/CVE-2024-50247), [CVE-2024-50246](https://nvd.nist.gov/vuln/detail/CVE-2024-50246), [CVE-2024-50228](https://nvd.nist.gov/vuln/detail/CVE-2024-50228), [CVE-2024-50245](https://nvd.nist.gov/vuln/detail/CVE-2024-50245), [CVE-2024-50244](https://nvd.nist.gov/vuln/detail/CVE-2024-50244), [CVE-2024-50243](https://nvd.nist.gov/vuln/detail/CVE-2024-50243), [CVE-2024-50242](https://nvd.nist.gov/vuln/detail/CVE-2024-50242), [CVE-2024-50240](https://nvd.nist.gov/vuln/detail/CVE-2024-50240), [CVE-2024-50239](https://nvd.nist.gov/vuln/detail/CVE-2024-50239), [CVE-2024-50237](https://nvd.nist.gov/vuln/detail/CVE-2024-50237), [CVE-2024-50236](https://nvd.nist.gov/vuln/detail/CVE-2024-50236), [CVE-2024-50219](https://nvd.nist.gov/vuln/detail/CVE-2024-50219), [CVE-2024-50218](https://nvd.nist.gov/vuln/detail/CVE-2024-50218), [CVE-2024-50216](https://nvd.nist.gov/vuln/detail/CVE-2024-50216), [CVE-2024-50215](https://nvd.nist.gov/vuln/detail/CVE-2024-50215), [CVE-2024-50224](https://nvd.nist.gov/vuln/detail/CVE-2024-50224), [CVE-2024-50223](https://nvd.nist.gov/vuln/detail/CVE-2024-50223), [CVE-2024-50222](https://nvd.nist.gov/vuln/detail/CVE-2024-50222))<br> - docker ([CVE-2024-41110](https://nvd.nist.gov/vuln/detail/CVE-2024-41110))<br> - etcd ([CVE-2023-32082](https://nvd.nist.gov/vuln/detail/CVE-2023-32082))<br> - expat ([CVE-2024-45490](https://nvd.nist.gov/vuln/detail/CVE-2024-45490))<br> - intel-microcode ([CVE-2023-42667](https://nvd.nist.gov/vuln/detail/CVE-2023-42667), [CVE-2023-49141](https://nvd.nist.gov/vuln/detail/CVE-2023-49141), [CVE-2024-24853](https://nvd.nist.gov/vuln/detail/CVE-2024-24853), [CVE-2024-24980](https://nvd.nist.gov/vuln/detail/CVE-2024-24980), [CVE-2024-25939](https://nvd.nist.gov/vuln/detail/CVE-2024-25939))<br> - libpcap ([CVE-2023-7256](https://nvd.nist.gov/vuln/detail/CVE-2023-7256), [CVE-2024-8006](https://nvd.nist.gov/vuln/detail/CVE-2024-8006))<br> - runc ([CVE-2024-45310](https://nvd.nist.gov/vuln/detail/CVE-2024-45310))<br> - SDK: Go ([CVE-2024-34155](https://nvd.nist.gov/vuln/detail/CVE-2024-34155), [CVE-2024-34156](https://nvd.nist.gov/vuln/detail/CVE-2024-34156), [CVE-2024-34158](https://nvd.nist.gov/vuln/detail/CVE-2024-34158))<br> <br> #### Changes:<br> <br> - Kernel lockdown in integrity mode is now enabled when secure boot is enabled. This prevents loading unsigned kernel modules and matches the behavior of all major distros. ([scripts#2299](https://github.com/flatcar/scripts/pull/2299))<br> - The `/usr/sbin` directory is now merged into `/usr/bin`, so the former became a symlink to the latter. The SDK now has the same base layout as the generic images. ([flatcar/scripts#2068](https://github.com/flatcar/scripts/pull/2068))<br> - Disable CONFIG_NFS_V4_2_READ_PLUS kernel config to fix nfs-ganesha ([flatcar/scripts#2390](https://github.com/flatcar/scripts/pull/2390))<br> <br> #### Updates:<br> <br> - Linux ([6.6.60](https://lwn.net/Articles/997527) (includes [6.6.59](https://lwn.net/Articles/996689), [6.6.58](https://lwn.net/Articles/995132), [6.6.57](https://lwn.net/Articles/994634), [6.6.56](https://lwn.net/Articles/993600), [6.6.55](https://lwn.net/Articles/993599), [6.6.50](https://lwn.net/Articles/970172), [6.6.49](https://lwn.net/Articles/988749)))<br> - Linux Firmware ([20240909](https://git.kernel.org/pub/scm/linux/kernel/git/firmware/linux-firmware.git/tag/?h=20240909))<br> - SDK: Go ([1.22.8](https://go.dev/doc/devel/release#go1.22.8) (includes [1.22.7](https://go.dev/doc/devel/release#go1.22.7)))<br> - SDK: cmake ([3.30.2](https://cmake.org/cmake/help/v3.30/release/3.30.html#id2))<br> - SDK: perl ([5.40.0](https://perldoc.perl.org/5.40.0/perldelta))<br> - afterburn ([5.7.0](https://coreos.github.io/afterburn/release-notes/#afterburn-570))<br> - audit ([4.0.1](https://github.com/linux-audit/audit-userspace/releases/tag/v4.0.1) (includes [4.0](https://github.com/linux-audit/audit-userspace/releases/tag/v4.0)))<br> - azure, gce, sysext-python: gdbm ([1.24](https://lists.gnu.org/archive/html/info-gnu/2024-07/msg00001.html))<br> - azure, gce, sysext-python: python ([3.11.10](https://docs.python.org/3.11/whatsnew/3.11.html#notable-changes-in-3-11-10))<br> - bind-tools ([9.16.50](https://bind9.readthedocs.io/en/v9.16.50/notes.html#notes-for-bind-9-16-50) (includes [9.16.49](https://bind9.readthedocs.io/en/v9.16.49/notes.html#notes-for-bind-9-16-49)))<br> - bpftool ([7.5.0](https://github.com/libbpf/bpftool/releases/tag/v7.5.0) (includes [7.4.0](https://github.com/libbpf/bpftool/releases/tag/v7.4.0), [7.3.0](https://github.com/libbpf/bpftool/releases/tag/v7.3.0), [7.2.0](https://github.com/libbpf/bpftool/releases/tag/v7.2.0), [7.1.0](https://github.com/libbpf/bpftool/releases/tag/v7.1.0), [7.0.0](https://github.com/libbpf/bpftool/releases/tag/v7.0.0)))<br> - ca-certificates ([3.106](https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_106.html))<br> - containerd ([1.7.22](https://github.com/containerd/containerd/releases/tag/v1.7.22))<br> - dev: gentoolkit ([0.6.7](https://gitweb.gentoo.org/proj/gentoolkit.git/log/?h=gentoolkit-0.6.7))<br> - docker ([27.2.1](https://docs.docker.com/engine/release-notes/27/#2721), includes changes from [26.1.0](https://docs.docker.com/engine/release-notes/26.1/#2610)))<br> - etcd ([3.5.16](https://github.com/etcd-io/etcd/blob/96e17d38e244ef18756a55d33066f2893402794b/CHANGELOG/CHANGELOG-3.5.md#v3516-2024-09-10))<br> - expat ([2.6.3](https://github.com/libexpat/libexpat/blob/R_2_6_3/expat/Changes))<br> - grub ([2.12](https://lists.gnu.org/archive/html/grub-devel/2023-12/msg00052.html))<br> - intel-microcode ([20240531_p20240526](https://github.com/intel/Intel-Linux-Processor-Microcode-Data-Files/releases/tag/microcode-20240813))<br> - iproute2 ([6.9.0](https://lkml.org/lkml/2024/5/13/860))<br> - libffi ([3.4.6](https://github.com/libffi/libffi/releases/tag/v3.4.6) (includes [3.4.5](https://github.com/libffi/libffi/releases/tag/v3.4.5)))<br> - libnftnl ([1.2.7](https://www.mail-archive.com/netfilter-announce@lists.netfilter.org/msg00264.html))<br> - libpcap ([1.10.5](https://github.com/the-tcpdump-group/libpcap/blob/libpcap-1.10.5/CHANGES))<br> - libpcre2 ([10.44](https://github.com/PCRE2Project/pcre2/blob/pcre2-10.44/NEWS))<br> - libsodium ([1.0.20](https://github.com/jedisct1/libsodium/releases/tag/1.0.20-RELEASE))<br> - nettle ([3.10](https://git.lysator.liu.se/nettle/nettle/-/blob/b8c841dc3278dec0812365f02370b41ea9d4ddee/NEWS))<br> - pinentry ([1.3.0](https://git.gnupg.org/cgi-bin/gitweb.cgi?p=pinentry.git;a=blob;f=NEWS;h=1ea7e76f836fe15fe7c59b954d7aab768bd090e6;hb=24833c9ef2bf93d9f6c0583a9ecfefa6747473bc))<br> - runc ([1.1.14](https://github.com/opencontainers/runc/releases/tag/v1.1.14))<br> - sysext-python: idna ([3.8](https://github.com/kjd/idna/releases/tag/v3.8))<br> - sysext-python: jaraco-context ([6.0.1](https://github.com/jaraco/jaraco.context/blob/v6.0.1/NEWS.rst))<br> - sysext-python: setuptools ([73.0.1](https://github.com/pypa/setuptools/blob/v73.0.1/NEWS.rst) (includes [72.2.0](https://github.com/pypa/setuptools/blob/v72.2.0/NEWS.rst)))<br> - sysext-python: truststore ([0.9.2](https://github.com/sethmlarson/truststore/blob/v0.9.2/CHANGELOG.md))<br> - whois ([5.5.23](https://github.com/rfc1036/whois/blob/v5.5.23/debian/changelog) (includes [5.5.22](https://github.com/rfc1036/whois/blob/v5.5.22/debian/changelog)))<br><br> _Changes since **Alpha 4116.0.0**_<br> <br> #### Security fixes:<br> <br> - Linux ([CVE-2024-50179](https://nvd.nist.gov/vuln/detail/CVE-2024-50179), [CVE-2024-50176](https://nvd.nist.gov/vuln/detail/CVE-2024-50176), [CVE-2024-50175](https://nvd.nist.gov/vuln/detail/CVE-2024-50175), [CVE-2024-50012](https://nvd.nist.gov/vuln/detail/CVE-2024-50012), [CVE-2024-50008](https://nvd.nist.gov/vuln/detail/CVE-2024-50008), [CVE-2024-50007](https://nvd.nist.gov/vuln/detail/CVE-2024-50007), [CVE-2024-50006](https://nvd.nist.gov/vuln/detail/CVE-2024-50006), [CVE-2024-50005](https://nvd.nist.gov/vuln/detail/CVE-2024-50005), [CVE-2024-50016](https://nvd.nist.gov/vuln/detail/CVE-2024-50016), [CVE-2024-50015](https://nvd.nist.gov/vuln/detail/CVE-2024-50015), [CVE-2024-50013](https://nvd.nist.gov/vuln/detail/CVE-2024-50013), [CVE-2024-50003](https://nvd.nist.gov/vuln/detail/CVE-2024-50003), [CVE-2024-50002](https://nvd.nist.gov/vuln/detail/CVE-2024-50002), [CVE-2024-50001](https://nvd.nist.gov/vuln/detail/CVE-2024-50001), [CVE-2024-50000](https://nvd.nist.gov/vuln/detail/CVE-2024-50000), [CVE-2024-49997](https://nvd.nist.gov/vuln/detail/CVE-2024-49997), [CVE-2024-49996](https://nvd.nist.gov/vuln/detail/CVE-2024-49996), [CVE-2024-49995](https://nvd.nist.gov/vuln/detail/CVE-2024-49995), [CVE-2024-49955](https://nvd.nist.gov/vuln/detail/CVE-2024-49955), [CVE-2024-49963](https://nvd.nist.gov/vuln/detail/CVE-2024-49963), [CVE-2024-49962](https://nvd.nist.gov/vuln/detail/CVE-2024-49962), [CVE-2024-49961](https://nvd.nist.gov/vuln/detail/CVE-2024-49961), [CVE-2024-49960](https://nvd.nist.gov/vuln/detail/CVE-2024-49960), [CVE-2024-49959](https://nvd.nist.gov/vuln/detail/CVE-2024-49959), [CVE-2024-49993](https://nvd.nist.gov/vuln/detail/CVE-2024-49993), [CVE-2024-49992](https://nvd.nist.gov/vuln/detail/CVE-2024-49992), [CVE-2024-49991](https://nvd.nist.gov/vuln/detail/CVE-2024-49991), [CVE-2024-49989](https://nvd.nist.gov/vuln/detail/CVE-2024-49989), [CVE-2024-49988](https://nvd.nist.gov/vuln/detail/CVE-2024-49988), [CVE-2024-49987](https://nvd.nist.gov/vuln/detail/CVE-2024-49987), [CVE-2024-49986](https://nvd.nist.gov/vuln/detail/CVE-2024-49986), [CVE-2024-49985](https://nvd.nist.gov/vuln/detail/CVE-2024-49985), [CVE-2024-49958](https://nvd.nist.gov/vuln/detail/CVE-2024-49958), [CVE-2024-49983](https://nvd.nist.gov/vuln/detail/CVE-2024-49983), [CVE-2024-49982](https://nvd.nist.gov/vuln/detail/CVE-2024-49982), [CVE-2024-49981](https://nvd.nist.gov/vuln/detail/CVE-2024-49981), [CVE-2024-49980](https://nvd.nist.gov/vuln/detail/CVE-2024-49980), [CVE-2024-49978](https://nvd.nist.gov/vuln/detail/CVE-2024-49978), [CVE-2024-49977](https://nvd.nist.gov/vuln/detail/CVE-2024-49977), [CVE-2024-49976](https://nvd.nist.gov/vuln/detail/CVE-2024-49976), [CVE-2024-49975](https://nvd.nist.gov/vuln/detail/CVE-2024-49975), [CVE-2024-49957](https://nvd.nist.gov/vuln/detail/CVE-2024-49957), [CVE-2024-49973](https://nvd.nist.gov/vuln/detail/CVE-2024-49973), [CVE-2024-49969](https://nvd.nist.gov/vuln/detail/CVE-2024-49969), [CVE-2024-49967](https://nvd.nist.gov/vuln/detail/CVE-2024-49967), [CVE-2024-49966](https://nvd.nist.gov/vuln/detail/CVE-2024-49966), [CVE-2024-49965](https://nvd.nist.gov/vuln/detail/CVE-2024-49965), [CVE-2024-49924](https://nvd.nist.gov/vuln/detail/CVE-2024-49924), [CVE-2024-49954](https://nvd.nist.gov/vuln/detail/CVE-2024-49954), [CVE-2024-49953](https://nvd.nist.gov/vuln/detail/CVE-2024-49953), [CVE-2024-49952](https://nvd.nist.gov/vuln/detail/CVE-2024-49952), [CVE-2024-49951](https://nvd.nist.gov/vuln/detail/CVE-2024-49951), [CVE-2024-49950](https://nvd.nist.gov/vuln/detail/CVE-2024-49950), [CVE-2024-49949](https://nvd.nist.gov/vuln/detail/CVE-2024-49949), [CVE-2024-49948](https://nvd.nist.gov/vuln/detail/CVE-2024-49948), [CVE-2024-49947](https://nvd.nist.gov/vuln/detail/CVE-2024-49947), [CVE-2024-49946](https://nvd.nist.gov/vuln/detail/CVE-2024-49946), [CVE-2024-49944](https://nvd.nist.gov/vuln/detail/CVE-2024-49944), [CVE-2024-49939](https://nvd.nist.gov/vuln/detail/CVE-2024-49939), [CVE-2024-49938](https://nvd.nist.gov/vuln/detail/CVE-2024-49938), [CVE-2024-49937](https://nvd.nist.gov/vuln/detail/CVE-2024-49937), [CVE-2024-49936](https://nvd.nist.gov/vuln/detail/CVE-2024-49936), [CVE-2024-49935](https://nvd.nist.gov/vuln/detail/CVE-2024-49935), [CVE-2024-49933](https://nvd.nist.gov/vuln/detail/CVE-2024-49933), [CVE-2024-49931](https://nvd.nist.gov/vuln/detail/CVE-2024-49931), [CVE-2024-49930](https://nvd.nist.gov/vuln/detail/CVE-2024-49930), [CVE-2024-49929](https://nvd.nist.gov/vuln/detail/CVE-2024-49929), [CVE-2024-49927](https://nvd.nist.gov/vuln/detail/CVE-2024-49927), [CVE-2024-49925](https://nvd.nist.gov/vuln/detail/CVE-2024-49925), [CVE-2024-49875](https://nvd.nist.gov/vuln/detail/CVE-2024-49875), [CVE-2024-49884](https://nvd.nist.gov/vuln/detail/CVE-2024-49884), [CVE-2024-49883](https://nvd.nist.gov/vuln/detail/CVE-2024-49883), [CVE-2024-49882](https://nvd.nist.gov/vuln/detail/CVE-2024-49882), [CVE-2024-49881](https://nvd.nist.gov/vuln/detail/CVE-2024-49881), [CVE-2024-49879](https://nvd.nist.gov/vuln/detail/CVE-2024-49879), [CVE-2024-49913](https://nvd.nist.gov/vuln/detail/CVE-2024-49913), [CVE-2024-49912](https://nvd.nist.gov/vuln/detail/CVE-2024-49912), [CVE-2024-49907](https://nvd.nist.gov/vuln/detail/CVE-2024-49907), [CVE-2024-49905](https://nvd.nist.gov/vuln/detail/CVE-2024-49905), [CVE-2024-49878](https://nvd.nist.gov/vuln/detail/CVE-2024-49878), [CVE-2024-49903](https://nvd.nist.gov/vuln/detail/CVE-2024-49903), [CVE-2024-49902](https://nvd.nist.gov/vuln/detail/CVE-2024-49902), [CVE-2024-49901](https://nvd.nist.gov/vuln/detail/CVE-2024-49901), [CVE-2024-49900](https://nvd.nist.gov/vuln/detail/CVE-2024-49900), [CVE-2024-49896](https://nvd.nist.gov/vuln/detail/CVE-2024-49896), [CVE-2024-49895](https://nvd.nist.gov/vuln/detail/CVE-2024-49895), [CVE-2024-49877](https://nvd.nist.gov/vuln/detail/CVE-2024-49877), [CVE-2024-49894](https://nvd.nist.gov/vuln/detail/CVE-2024-49894), [CVE-2024-49892](https://nvd.nist.gov/vuln/detail/CVE-2024-49892), [CVE-2024-49890](https://nvd.nist.gov/vuln/detail/CVE-2024-49890), [CVE-2024-49889](https://nvd.nist.gov/vuln/detail/CVE-2024-49889), [CVE-2024-49886](https://nvd.nist.gov/vuln/detail/CVE-2024-49886), [CVE-2024-49863](https://nvd.nist.gov/vuln/detail/CVE-2024-49863), [CVE-2024-49871](https://nvd.nist.gov/vuln/detail/CVE-2024-49871), [CVE-2024-49870](https://nvd.nist.gov/vuln/detail/CVE-2024-49870), [CVE-2024-49868](https://nvd.nist.gov/vuln/detail/CVE-2024-49868), [CVE-2024-49867](https://nvd.nist.gov/vuln/detail/CVE-2024-49867), [CVE-2024-49866](https://nvd.nist.gov/vuln/detail/CVE-2024-49866), [CVE-2024-49874](https://nvd.nist.gov/vuln/detail/CVE-2024-49874), [CVE-2024-49864](https://nvd.nist.gov/vuln/detail/CVE-2024-49864), [CVE-2024-47704](https://nvd.nist.gov/vuln/detail/CVE-2024-47704), [CVE-2024-50191](https://nvd.nist.gov/vuln/detail/CVE-2024-50191), [CVE-2024-50189](https://nvd.nist.gov/vuln/detail/CVE-2024-50189), [CVE-2024-50188](https://nvd.nist.gov/vuln/detail/CVE-2024-50188), [CVE-2024-50187](https://nvd.nist.gov/vuln/detail/CVE-2024-50187), [CVE-2024-50186](https://nvd.nist.gov/vuln/detail/CVE-2024-50186), [CVE-2024-50185](https://nvd.nist.gov/vuln/detail/CVE-2024-50185), [CVE-2024-50184](https://nvd.nist.gov/vuln/detail/CVE-2024-50184), [CVE-2024-50183](https://nvd.nist.gov/vuln/detail/CVE-2024-50183), [CVE-2024-50182](https://nvd.nist.gov/vuln/detail/CVE-2024-50182), [CVE-2024-50180](https://nvd.nist.gov/vuln/detail/CVE-2024-50180), [CVE-2024-50181](https://nvd.nist.gov/vuln/detail/CVE-2024-50181), [CVE-2024-50097](https://nvd.nist.gov/vuln/detail/CVE-2024-50097), [CVE-2024-50096](https://nvd.nist.gov/vuln/detail/CVE-2024-50096), [CVE-2024-50095](https://nvd.nist.gov/vuln/detail/CVE-2024-50095), [CVE-2024-50093](https://nvd.nist.gov/vuln/detail/CVE-2024-50093), [CVE-2024-50089](https://nvd.nist.gov/vuln/detail/CVE-2024-50089), [CVE-2024-50058](https://nvd.nist.gov/vuln/detail/CVE-2024-50058), [CVE-2024-50065](https://nvd.nist.gov/vuln/detail/CVE-2024-50065), [CVE-2024-50064](https://nvd.nist.gov/vuln/detail/CVE-2024-50064), [CVE-2024-50063](https://nvd.nist.gov/vuln/detail/CVE-2024-50063), [CVE-2024-50062](https://nvd.nist.gov/vuln/detail/CVE-2024-50062), [CVE-2024-50061](https://nvd.nist.gov/vuln/detail/CVE-2024-50061), [CVE-2024-50060](https://nvd.nist.gov/vuln/detail/CVE-2024-50060), [CVE-2024-50059](https://nvd.nist.gov/vuln/detail/CVE-2024-50059), [CVE-2024-50026](https://nvd.nist.gov/vuln/detail/CVE-2024-50026), [CVE-2024-50024](https://nvd.nist.gov/vuln/detail/CVE-2024-50024), [CVE-2024-50023](https://nvd.nist.gov/vuln/detail/CVE-2024-50023), [CVE-2024-50057](https://nvd.nist.gov/vuln/detail/CVE-2024-50057), [CVE-2024-50055](https://nvd.nist.gov/vuln/detail/CVE-2024-50055), [CVE-2024-50049](https://nvd.nist.gov/vuln/detail/CVE-2024-50049), [CVE-2024-50022](https://nvd.nist.gov/vuln/detail/CVE-2024-50022), [CVE-2024-50048](https://nvd.nist.gov/vuln/detail/CVE-2024-50048), [CVE-2024-50047](https://nvd.nist.gov/vuln/detail/CVE-2024-50047), [CVE-2024-50046](https://nvd.nist.gov/vuln/detail/CVE-2024-50046), [CVE-2024-50045](https://nvd.nist.gov/vuln/detail/CVE-2024-50045), [CVE-2024-50044](https://nvd.nist.gov/vuln/detail/CVE-2024-50044), [CVE-2024-50041](https://nvd.nist.gov/vuln/detail/CVE-2024-50041), [CVE-2024-50040](https://nvd.nist.gov/vuln/detail/CVE-2024-50040), [CVE-2024-50039](https://nvd.nist.gov/vuln/detail/CVE-2024-50039), [CVE-2024-50038](https://nvd.nist.gov/vuln/detail/CVE-2024-50038), [CVE-2024-50036](https://nvd.nist.gov/vuln/detail/CVE-2024-50036), [CVE-2024-50035](https://nvd.nist.gov/vuln/detail/CVE-2024-50035), [CVE-2024-50033](https://nvd.nist.gov/vuln/detail/CVE-2024-50033), [CVE-2024-50032](https://nvd.nist.gov/vuln/detail/CVE-2024-50032), [CVE-2024-50031](https://nvd.nist.gov/vuln/detail/CVE-2024-50031), [CVE-2024-50029](https://nvd.nist.gov/vuln/detail/CVE-2024-50029), [CVE-2024-50019](https://nvd.nist.gov/vuln/detail/CVE-2024-50019), [CVE-2024-50201](https://nvd.nist.gov/vuln/detail/CVE-2024-50201), [CVE-2024-50202](https://nvd.nist.gov/vuln/detail/CVE-2024-50202), [CVE-2024-50101](https://nvd.nist.gov/vuln/detail/CVE-2024-50101), [CVE-2024-50098](https://nvd.nist.gov/vuln/detail/CVE-2024-50098), [CVE-2024-50099](https://nvd.nist.gov/vuln/detail/CVE-2024-50099), [CVE-2024-50088](https://nvd.nist.gov/vuln/detail/CVE-2024-50088), [CVE-2024-50087](https://nvd.nist.gov/vuln/detail/CVE-2024-50087), [CVE-2024-50086](https://nvd.nist.gov/vuln/detail/CVE-2024-50086), [CVE-2024-50085](https://nvd.nist.gov/vuln/detail/CVE-2024-50085), [CVE-2024-50084](https://nvd.nist.gov/vuln/detail/CVE-2024-50084), [CVE-2024-50083](https://nvd.nist.gov/vuln/detail/CVE-2024-50083), [CVE-2024-50082](https://nvd.nist.gov/vuln/detail/CVE-2024-50082), [CVE-2024-50080](https://nvd.nist.gov/vuln/detail/CVE-2024-50080), [CVE-2024-50077](https://nvd.nist.gov/vuln/detail/CVE-2024-50077), [CVE-2024-50076](https://nvd.nist.gov/vuln/detail/CVE-2024-50076), [CVE-2024-50075](https://nvd.nist.gov/vuln/detail/CVE-2024-50075), [CVE-2024-50074](https://nvd.nist.gov/vuln/detail/CVE-2024-50074), [CVE-2024-50073](https://nvd.nist.gov/vuln/detail/CVE-2024-50073), [CVE-2024-50072](https://nvd.nist.gov/vuln/detail/CVE-2024-50072), [CVE-2024-50070](https://nvd.nist.gov/vuln/detail/CVE-2024-50070), [CVE-2024-50078](https://nvd.nist.gov/vuln/detail/CVE-2024-50078), [CVE-2024-50069](https://nvd.nist.gov/vuln/detail/CVE-2024-50069), [CVE-2024-50066](https://nvd.nist.gov/vuln/detail/CVE-2024-50066), [CVE-2024-50211](https://nvd.nist.gov/vuln/detail/CVE-2024-50211), [CVE-2024-50210](https://nvd.nist.gov/vuln/detail/CVE-2024-50210), [CVE-2024-50209](https://nvd.nist.gov/vuln/detail/CVE-2024-50209), [CVE-2024-50208](https://nvd.nist.gov/vuln/detail/CVE-2024-50208), [CVE-2024-50205](https://nvd.nist.gov/vuln/detail/CVE-2024-50205), [CVE-2024-50155](https://nvd.nist.gov/vuln/detail/CVE-2024-50155), [CVE-2024-50164](https://nvd.nist.gov/vuln/detail/CVE-2024-50164), [CVE-2024-50163](https://nvd.nist.gov/vuln/detail/CVE-2024-50163), [CVE-2024-50162](https://nvd.nist.gov/vuln/detail/CVE-2024-50162), [CVE-2024-50160](https://nvd.nist.gov/vuln/detail/CVE-2024-50160), [CVE-2024-50159](https://nvd.nist.gov/vuln/detail/CVE-2024-50159), [CVE-2024-50158](https://nvd.nist.gov/vuln/detail/CVE-2024-50158), [CVE-2024-50172](https://nvd.nist.gov/vuln/detail/CVE-2024-50172), [CVE-2024-50171](https://nvd.nist.gov/vuln/detail/CVE-2024-50171), [CVE-2024-50170](https://nvd.nist.gov/vuln/detail/CVE-2024-50170), [CVE-2024-50169](https://nvd.nist.gov/vuln/detail/CVE-2024-50169), [CVE-2024-50168](https://nvd.nist.gov/vuln/detail/CVE-2024-50168), [CVE-2024-50167](https://nvd.nist.gov/vuln/detail/CVE-2024-50167), [CVE-2024-50166](https://nvd.nist.gov/vuln/detail/CVE-2024-50166), [CVE-2024-50156](https://nvd.nist.gov/vuln/detail/CVE-2024-50156), [CVE-2024-50148](https://nvd.nist.gov/vuln/detail/CVE-2024-50148), [CVE-2024-50147](https://nvd.nist.gov/vuln/detail/CVE-2024-50147), [CVE-2024-50145](https://nvd.nist.gov/vuln/detail/CVE-2024-50145), [CVE-2024-50143](https://nvd.nist.gov/vuln/detail/CVE-2024-50143), [CVE-2024-50142](https://nvd.nist.gov/vuln/detail/CVE-2024-50142), [CVE-2024-50141](https://nvd.nist.gov/vuln/detail/CVE-2024-50141), [CVE-2024-50154](https://nvd.nist.gov/vuln/detail/CVE-2024-50154), [CVE-2024-50153](https://nvd.nist.gov/vuln/detail/CVE-2024-50153), [CVE-2024-50152](https://nvd.nist.gov/vuln/detail/CVE-2024-50152), [CVE-2024-50151](https://nvd.nist.gov/vuln/detail/CVE-2024-50151), [CVE-2024-50150](https://nvd.nist.gov/vuln/detail/CVE-2024-50150), [CVE-2024-50139](https://nvd.nist.gov/vuln/detail/CVE-2024-50139), [CVE-2024-50140](https://nvd.nist.gov/vuln/detail/CVE-2024-50140), [CVE-2024-50128](https://nvd.nist.gov/vuln/detail/CVE-2024-50128), [CVE-2024-50136](https://nvd.nist.gov/vuln/detail/CVE-2024-50136), [CVE-2024-50135](https://nvd.nist.gov/vuln/detail/CVE-2024-50135), [CVE-2024-50134](https://nvd.nist.gov/vuln/detail/CVE-2024-50134), [CVE-2024-50133](https://nvd.nist.gov/vuln/detail/CVE-2024-50133), [CVE-2024-50131](https://nvd.nist.gov/vuln/detail/CVE-2024-50131), [CVE-2024-50130](https://nvd.nist.gov/vuln/detail/CVE-2024-50130), [CVE-2024-50111](https://nvd.nist.gov/vuln/detail/CVE-2024-50111), [CVE-2024-50110](https://nvd.nist.gov/vuln/detail/CVE-2024-50110), [CVE-2024-50108](https://nvd.nist.gov/vuln/detail/CVE-2024-50108), [CVE-2024-50127](https://nvd.nist.gov/vuln/detail/CVE-2024-50127), [CVE-2024-50126](https://nvd.nist.gov/vuln/detail/CVE-2024-50126), [CVE-2024-50125](https://nvd.nist.gov/vuln/detail/CVE-2024-50125), [CVE-2024-50124](https://nvd.nist.gov/vuln/detail/CVE-2024-50124), [CVE-2024-50121](https://nvd.nist.gov/vuln/detail/CVE-2024-50121), [CVE-2024-50120](https://nvd.nist.gov/vuln/detail/CVE-2024-50120), [CVE-2024-50117](https://nvd.nist.gov/vuln/detail/CVE-2024-50117), [CVE-2024-50116](https://nvd.nist.gov/vuln/detail/CVE-2024-50116), [CVE-2024-50115](https://nvd.nist.gov/vuln/detail/CVE-2024-50115), [CVE-2024-50112](https://nvd.nist.gov/vuln/detail/CVE-2024-50112), [CVE-2024-50103](https://nvd.nist.gov/vuln/detail/CVE-2024-50103), [CVE-2024-50262](https://nvd.nist.gov/vuln/detail/CVE-2024-50262), [CVE-2024-50259](https://nvd.nist.gov/vuln/detail/CVE-2024-50259), [CVE-2024-50261](https://nvd.nist.gov/vuln/detail/CVE-2024-50261), [CVE-2024-50226](https://nvd.nist.gov/vuln/detail/CVE-2024-50226), [CVE-2024-50235](https://nvd.nist.gov/vuln/detail/CVE-2024-50235), [CVE-2024-50234](https://nvd.nist.gov/vuln/detail/CVE-2024-50234), [CVE-2024-50233](https://nvd.nist.gov/vuln/detail/CVE-2024-50233), [CVE-2024-50232](https://nvd.nist.gov/vuln/detail/CVE-2024-50232), [CVE-2024-50231](https://nvd.nist.gov/vuln/detail/CVE-2024-50231), [CVE-2024-50230](https://nvd.nist.gov/vuln/detail/CVE-2024-50230), [CVE-2024-50258](https://nvd.nist.gov/vuln/detail/CVE-2024-50258), [CVE-2024-50257](https://nvd.nist.gov/vuln/detail/CVE-2024-50257), [CVE-2024-50256](https://nvd.nist.gov/vuln/detail/CVE-2024-50256), [CVE-2024-50229](https://nvd.nist.gov/vuln/detail/CVE-2024-50229), [CVE-2024-50255](https://nvd.nist.gov/vuln/detail/CVE-2024-50255), [CVE-2024-50252](https://nvd.nist.gov/vuln/detail/CVE-2024-50252), [CVE-2024-50251](https://nvd.nist.gov/vuln/detail/CVE-2024-50251), [CVE-2024-50250](https://nvd.nist.gov/vuln/detail/CVE-2024-50250), [CVE-2024-50249](https://nvd.nist.gov/vuln/detail/CVE-2024-50249), [CVE-2024-50248](https://nvd.nist.gov/vuln/detail/CVE-2024-50248), [CVE-2024-50247](https://nvd.nist.gov/vuln/detail/CVE-2024-50247), [CVE-2024-50246](https://nvd.nist.gov/vuln/detail/CVE-2024-50246), [CVE-2024-50228](https://nvd.nist.gov/vuln/detail/CVE-2024-50228), [CVE-2024-50245](https://nvd.nist.gov/vuln/detail/CVE-2024-50245), [CVE-2024-50244](https://nvd.nist.gov/vuln/detail/CVE-2024-50244), [CVE-2024-50243](https://nvd.nist.gov/vuln/detail/CVE-2024-50243), [CVE-2024-50242](https://nvd.nist.gov/vuln/detail/CVE-2024-50242), [CVE-2024-50240](https://nvd.nist.gov/vuln/detail/CVE-2024-50240), [CVE-2024-50239](https://nvd.nist.gov/vuln/detail/CVE-2024-50239), [CVE-2024-50237](https://nvd.nist.gov/vuln/detail/CVE-2024-50237), [CVE-2024-50236](https://nvd.nist.gov/vuln/detail/CVE-2024-50236), [CVE-2024-50219](https://nvd.nist.gov/vuln/detail/CVE-2024-50219), [CVE-2024-50218](https://nvd.nist.gov/vuln/detail/CVE-2024-50218), [CVE-2024-50216](https://nvd.nist.gov/vuln/detail/CVE-2024-50216), [CVE-2024-50215](https://nvd.nist.gov/vuln/detail/CVE-2024-50215), [CVE-2024-50224](https://nvd.nist.gov/vuln/detail/CVE-2024-50224), [CVE-2024-50223](https://nvd.nist.gov/vuln/detail/CVE-2024-50223), [CVE-2024-50222](https://nvd.nist.gov/vuln/detail/CVE-2024-50222))<br><br> #### Changes:<br><br> - Disable CONFIG_NFS_V4_2_READ_PLUS kernel config to fix nfs-ganesha ([flatcar/scripts#2390](https://github.com/flatcar/scripts/pull/2390))<br><br> #### Updates:<br> <br> - ca-certificates ([3.106](https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_106.html))<br> - Linux ([6.6.60](https://lwn.net/Articles/997527) (includes [6.6.59](https://lwn.net/Articles/996689), [6.6.58](https://lwn.net/Articles/995132), [6.6.57](https://lwn.net/Articles/994634), [6.6.56](https://lwn.net/Articles/993600), [6.6.55](https://lwn.net/Articles/993599)))<br><br>Packages:<br>- containerd 1.7.22<br>- docker 27.2.1<br>- ignition 2.19.0<br>- kernel 6.6.60<br>- systemd 255<br><br>Architectures:<br>- amd64<br>- arm64<br> + + 2024-11-13T12:28:50+00:00 + https://github.com/flatcar/scripts/releases/tag/beta-4081.1.0 4081.1.0 - 2024-10-10T15:34:37.647697+00:00 + 2024-11-13T14:30:31.718458+00:00 _Changes since **Beta 4054.1.0**_<br> <br> #### Security fixes:<br> <br> - Linux ([CVE-2024-46711](https://nvd.nist.gov/vuln/detail/CVE-2024-46711), [CVE-2024-46709](https://nvd.nist.gov/vuln/detail/CVE-2024-46709), [CVE-2024-46680](https://nvd.nist.gov/vuln/detail/CVE-2024-46680), [CVE-2024-46679](https://nvd.nist.gov/vuln/detail/CVE-2024-46679), [CVE-2024-46678](https://nvd.nist.gov/vuln/detail/CVE-2024-46678), [CVE-2024-46677](https://nvd.nist.gov/vuln/detail/CVE-2024-46677), [CVE-2024-46676](https://nvd.nist.gov/vuln/detail/CVE-2024-46676), [CVE-2024-46695](https://nvd.nist.gov/vuln/detail/CVE-2024-46695), [CVE-2024-46694](https://nvd.nist.gov/vuln/detail/CVE-2024-46694), [CVE-2024-46693](https://nvd.nist.gov/vuln/detail/CVE-2024-46693), [CVE-2024-46675](https://nvd.nist.gov/vuln/detail/CVE-2024-46675), [CVE-2024-46692](https://nvd.nist.gov/vuln/detail/CVE-2024-46692), [CVE-2024-46689](https://nvd.nist.gov/vuln/detail/CVE-2024-46689), [CVE-2024-46687](https://nvd.nist.gov/vuln/detail/CVE-2024-46687), [CVE-2024-46686](https://nvd.nist.gov/vuln/detail/CVE-2024-46686), [CVE-2024-46685](https://nvd.nist.gov/vuln/detail/CVE-2024-46685), [CVE-2024-46673](https://nvd.nist.gov/vuln/detail/CVE-2024-46673), [CVE-2024-46674](https://nvd.nist.gov/vuln/detail/CVE-2024-46674), [CVE-2024-46811](https://nvd.nist.gov/vuln/detail/CVE-2024-46811), [CVE-2024-46810](https://nvd.nist.gov/vuln/detail/CVE-2024-46810), [CVE-2024-46809](https://nvd.nist.gov/vuln/detail/CVE-2024-46809), [CVE-2024-46807](https://nvd.nist.gov/vuln/detail/CVE-2024-46807), [CVE-2024-46806](https://nvd.nist.gov/vuln/detail/CVE-2024-46806), [CVE-2024-46805](https://nvd.nist.gov/vuln/detail/CVE-2024-46805), [CVE-2024-46804](https://nvd.nist.gov/vuln/detail/CVE-2024-46804), [CVE-2024-46821](https://nvd.nist.gov/vuln/detail/CVE-2024-46821), [CVE-2024-46819](https://nvd.nist.gov/vuln/detail/CVE-2024-46819), [CVE-2024-46818](https://nvd.nist.gov/vuln/detail/CVE-2024-46818), [CVE-2024-46817](https://nvd.nist.gov/vuln/detail/CVE-2024-46817), [CVE-2024-46815](https://nvd.nist.gov/vuln/detail/CVE-2024-46815), [CVE-2024-46814](https://nvd.nist.gov/vuln/detail/CVE-2024-46814), [CVE-2024-46812](https://nvd.nist.gov/vuln/detail/CVE-2024-46812), [CVE-2024-46802](https://nvd.nist.gov/vuln/detail/CVE-2024-46802), [CVE-2024-46803](https://nvd.nist.gov/vuln/detail/CVE-2024-46803), [CVE-2024-46724](https://nvd.nist.gov/vuln/detail/CVE-2024-46724), [CVE-2024-46732](https://nvd.nist.gov/vuln/detail/CVE-2024-46732), [CVE-2024-46731](https://nvd.nist.gov/vuln/detail/CVE-2024-46731), [CVE-2024-46728](https://nvd.nist.gov/vuln/detail/CVE-2024-46728), [CVE-2024-46726](https://nvd.nist.gov/vuln/detail/CVE-2024-46726), [CVE-2024-46725](https://nvd.nist.gov/vuln/detail/CVE-2024-46725), [CVE-2024-46723](https://nvd.nist.gov/vuln/detail/CVE-2024-46723), [CVE-2024-46722](https://nvd.nist.gov/vuln/detail/CVE-2024-46722), [CVE-2024-46721](https://nvd.nist.gov/vuln/detail/CVE-2024-46721), [CVE-2024-46720](https://nvd.nist.gov/vuln/detail/CVE-2024-46720), [CVE-2024-46719](https://nvd.nist.gov/vuln/detail/CVE-2024-46719), [CVE-2024-46717](https://nvd.nist.gov/vuln/detail/CVE-2024-46717), [CVE-2024-46716](https://nvd.nist.gov/vuln/detail/CVE-2024-46716), [CVE-2024-46714](https://nvd.nist.gov/vuln/detail/CVE-2024-46714), [CVE-2024-46715](https://nvd.nist.gov/vuln/detail/CVE-2024-46715), [CVE-2024-46831](https://nvd.nist.gov/vuln/detail/CVE-2024-46831), [CVE-2024-46840](https://nvd.nist.gov/vuln/detail/CVE-2024-46840), [CVE-2024-46839](https://nvd.nist.gov/vuln/detail/CVE-2024-46839), [CVE-2024-46838](https://nvd.nist.gov/vuln/detail/CVE-2024-46838), [CVE-2024-46836](https://nvd.nist.gov/vuln/detail/CVE-2024-46836), [CVE-2024-46835](https://nvd.nist.gov/vuln/detail/CVE-2024-46835), [CVE-2024-46848](https://nvd.nist.gov/vuln/detail/CVE-2024-46848), [CVE-2024-46847](https://nvd.nist.gov/vuln/detail/CVE-2024-46847), [CVE-2024-46846](https://nvd.nist.gov/vuln/detail/CVE-2024-46846), [CVE-2024-46845](https://nvd.nist.gov/vuln/detail/CVE-2024-46845), [CVE-2024-46844](https://nvd.nist.gov/vuln/detail/CVE-2024-46844), [CVE-2024-46843](https://nvd.nist.gov/vuln/detail/CVE-2024-46843), [CVE-2024-46832](https://nvd.nist.gov/vuln/detail/CVE-2024-46832), [CVE-2024-46830](https://nvd.nist.gov/vuln/detail/CVE-2024-46830), [CVE-2024-46829](https://nvd.nist.gov/vuln/detail/CVE-2024-46829), [CVE-2024-46828](https://nvd.nist.gov/vuln/detail/CVE-2024-46828), [CVE-2024-46827](https://nvd.nist.gov/vuln/detail/CVE-2024-46827), [CVE-2024-46826](https://nvd.nist.gov/vuln/detail/CVE-2024-46826), [CVE-2024-46825](https://nvd.nist.gov/vuln/detail/CVE-2024-46825), [CVE-2024-46822](https://nvd.nist.gov/vuln/detail/CVE-2024-46822), [CVE-2024-46788](https://nvd.nist.gov/vuln/detail/CVE-2024-46788), [CVE-2024-46797](https://nvd.nist.gov/vuln/detail/CVE-2024-46797), [CVE-2024-46796](https://nvd.nist.gov/vuln/detail/CVE-2024-46796), [CVE-2024-46795](https://nvd.nist.gov/vuln/detail/CVE-2024-46795), [CVE-2024-46794](https://nvd.nist.gov/vuln/detail/CVE-2024-46794), [CVE-2024-46791](https://nvd.nist.gov/vuln/detail/CVE-2024-46791), [CVE-2024-46800](https://nvd.nist.gov/vuln/detail/CVE-2024-46800), [CVE-2024-46798](https://nvd.nist.gov/vuln/detail/CVE-2024-46798), [CVE-2024-46760](https://nvd.nist.gov/vuln/detail/CVE-2024-46760), [CVE-2024-46768](https://nvd.nist.gov/vuln/detail/CVE-2024-46768), [CVE-2024-46767](https://nvd.nist.gov/vuln/detail/CVE-2024-46767), [CVE-2024-46765](https://nvd.nist.gov/vuln/detail/CVE-2024-46765), [CVE-2024-46763](https://nvd.nist.gov/vuln/detail/CVE-2024-46763), [CVE-2024-46787](https://nvd.nist.gov/vuln/detail/CVE-2024-46787), [CVE-2024-46786](https://nvd.nist.gov/vuln/detail/CVE-2024-46786), [CVE-2024-46785](https://nvd.nist.gov/vuln/detail/CVE-2024-46785), [CVE-2024-46784](https://nvd.nist.gov/vuln/detail/CVE-2024-46784), [CVE-2024-46783](https://nvd.nist.gov/vuln/detail/CVE-2024-46783), [CVE-2024-46782](https://nvd.nist.gov/vuln/detail/CVE-2024-46782), [CVE-2024-46781](https://nvd.nist.gov/vuln/detail/CVE-2024-46781), [CVE-2024-46780](https://nvd.nist.gov/vuln/detail/CVE-2024-46780), [CVE-2024-46762](https://nvd.nist.gov/vuln/detail/CVE-2024-46762), [CVE-2024-46777](https://nvd.nist.gov/vuln/detail/CVE-2024-46777), [CVE-2024-46776](https://nvd.nist.gov/vuln/detail/CVE-2024-46776), [CVE-2024-46773](https://nvd.nist.gov/vuln/detail/CVE-2024-46773), [CVE-2024-46771](https://nvd.nist.gov/vuln/detail/CVE-2024-46771), [CVE-2024-46770](https://nvd.nist.gov/vuln/detail/CVE-2024-46770), [CVE-2024-46761](https://nvd.nist.gov/vuln/detail/CVE-2024-46761), [CVE-2024-46743](https://nvd.nist.gov/vuln/detail/CVE-2024-46743), [CVE-2024-46742](https://nvd.nist.gov/vuln/detail/CVE-2024-46742), [CVE-2024-46741](https://nvd.nist.gov/vuln/detail/CVE-2024-46741), [CVE-2024-46740](https://nvd.nist.gov/vuln/detail/CVE-2024-46740), [CVE-2024-46739](https://nvd.nist.gov/vuln/detail/CVE-2024-46739), [CVE-2024-46738](https://nvd.nist.gov/vuln/detail/CVE-2024-46738), [CVE-2024-46737](https://nvd.nist.gov/vuln/detail/CVE-2024-46737), [CVE-2024-46759](https://nvd.nist.gov/vuln/detail/CVE-2024-46759), [CVE-2024-46758](https://nvd.nist.gov/vuln/detail/CVE-2024-46758), [CVE-2024-46757](https://nvd.nist.gov/vuln/detail/CVE-2024-46757), [CVE-2024-46756](https://nvd.nist.gov/vuln/detail/CVE-2024-46756), [CVE-2024-46755](https://nvd.nist.gov/vuln/detail/CVE-2024-46755), [CVE-2024-46736](https://nvd.nist.gov/vuln/detail/CVE-2024-46736), [CVE-2024-46752](https://nvd.nist.gov/vuln/detail/CVE-2024-46752), [CVE-2024-46750](https://nvd.nist.gov/vuln/detail/CVE-2024-46750), [CVE-2024-46749](https://nvd.nist.gov/vuln/detail/CVE-2024-46749), [CVE-2024-46747](https://nvd.nist.gov/vuln/detail/CVE-2024-46747), [CVE-2024-46746](https://nvd.nist.gov/vuln/detail/CVE-2024-46746), [CVE-2024-46745](https://nvd.nist.gov/vuln/detail/CVE-2024-46745), [CVE-2024-46744](https://nvd.nist.gov/vuln/detail/CVE-2024-46744), [CVE-2024-46734](https://nvd.nist.gov/vuln/detail/CVE-2024-46734), [CVE-2024-46735](https://nvd.nist.gov/vuln/detail/CVE-2024-46735), [CVE-2024-46713](https://nvd.nist.gov/vuln/detail/CVE-2024-46713), [CVE-2024-46858](https://nvd.nist.gov/vuln/detail/CVE-2024-46858), [CVE-2024-46857](https://nvd.nist.gov/vuln/detail/CVE-2024-46857), [CVE-2024-46855](https://nvd.nist.gov/vuln/detail/CVE-2024-46855), [CVE-2024-46854](https://nvd.nist.gov/vuln/detail/CVE-2024-46854), [CVE-2024-46853](https://nvd.nist.gov/vuln/detail/CVE-2024-46853), [CVE-2024-46852](https://nvd.nist.gov/vuln/detail/CVE-2024-46852), [CVE-2024-46865](https://nvd.nist.gov/vuln/detail/CVE-2024-46865), [CVE-2024-46864](https://nvd.nist.gov/vuln/detail/CVE-2024-46864), [CVE-2024-46861](https://nvd.nist.gov/vuln/detail/CVE-2024-46861), [CVE-2024-46860](https://nvd.nist.gov/vuln/detail/CVE-2024-46860), [CVE-2024-46859](https://nvd.nist.gov/vuln/detail/CVE-2024-46859), [CVE-2024-46849](https://nvd.nist.gov/vuln/detail/CVE-2024-46849))<br> - curl ([CVE-2024-7264](https://nvd.nist.gov/vuln/detail/CVE-2024-7264))<br> - expat ([CVE-2024-45490](https://nvd.nist.gov/vuln/detail/CVE-2024-45490))<br> - linux-firmware ([CVE-2023-31315](https://nvd.nist.gov/vuln/detail/CVE-2023-31315))<br> - SDK: re2c ([CVE-2022-23901](https://nvd.nist.gov/vuln/detail/CVE-2022-23901))<br> <br> #### Bug fixes:<br> <br> - CloudSigma: Disabled the new DHCP RapidCommit feature which is enabled by default since systemd 255. CloudSigma provides an incompatible implementation which results in cloud-init not being applied as no IP is issued. See: ([flatcar/scripts#2016](https://github.com/flatcar/scripts/pull/2016))<br> - Fixed the initrd option in the QEMU launcher script. It was -R, but this was already taken by the read-only pflash option, so use -r instead. ([scripts#2239](https://github.com/flatcar/scripts/pull/2239))<br> - Equinix Metal: fixed race condition on 'mount' Ignition stage ([scripts#2308](https://github.com/flatcar/scripts/pull/2308))<br> - Fixed slow boots PXE and ISO boots caused by the decrypt-root.service. ([Flatcar#1514](https://github.com/flatcar/flatcar/pull/1514))<br> <br> #### Changes:<br> <br> - Azure, HyperV: Added daemons `kvp`, `vss`, and `fcopy` for better HyperV hypervisor integration with Flatcar guests ([scripts#2309](https://github.com/flatcar/scripts/pull/2309)).<br> - Enable mpi3mr kernel module for Broadcom Storage/RAID-Controllers ([flatcar/scripts#2355](https://github.com/flatcar/scripts/pull/2355))<br> - Replace nmap netcat with openbsd variant. The license didn't get an exception from CNCF. Something about the definition of "derivative works" being too broad.<br> - The `docker build` command will now use buildx as its backend as the old one became deprecated and a loud "DEPRECATED" information is printed every time it's used.<br> <br> #### Updates:<br> <br> - Go ([1.21.13](https://go.dev/doc/devel/release#go1.21.13))<br> - Linux ([6.6.54](https://lwn.net/Articles/992980) (includes [6.6.53](https://lwn.net/Articles/992296), [6.6.52](https://lwn.net/Articles/990767/), [6.6.51](https://lwn.net/Articles/990045), [6.6.50](https://lwn.net/Articles/989411/), [6.6.49](https://lwn.net/Articles/988749)))<br> - Linux Firmware ([20240811](https://git.kernel.org/pub/scm/linux/kernel/git/firmware/linux-firmware.git/tag/?h=20240811))<br> - Open-iSCSI ([2.1.10](https://github.com/open-iscsi/open-iscsi/releases/tag/2.1.10))<br> - azure: azure-nvme-utils ([0.2.0](https://github.com/Azure/azure-nvme-utils/releases/tag/v0.2.0))<br> - ca-certificates ([3.105](https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_105.html))<br> - conntrack-tools ([1.4.8](https://lwn.net/Articles/945927/))<br> - containerd ([1.7.21](https://github.com/containerd/containerd/releases/tag/v1.7.21))<br> - curl ([8.9.1](https://curl.se/ch/8.9.1.html))<br> - dev: minicom ([2.9](https://salsa.debian.org/minicom-team/minicom/-/releases/2.9))<br> - elfutils ([0.191](https://inbox.sourceware.org/elfutils-devel/CAJDtP-SJhJ8cjTpkNpi+F0nzVJ2pZsEai8Ewpp4yJmsO_H5-NA@mail.gmail.com/T/#u))<br> - expat ([2.6.3](https://github.com/libexpat/libexpat/blob/R_2_6_3/expat/Changes))<br> - gce, sysext-python: setuptools ([71.1.0](https://github.com/pypa/setuptools/blob/v71.1.0/NEWS.rst) (includes [71.0.0](https://github.com/pypa/setuptools/blob/v71.0.0/NEWS.rst)))<br> - gce, sysext-python: setuptools ([72.1.0](https://github.com/pypa/setuptools/blob/v72.1.0/NEWS.rst))<br> - gflags ([2.2.2](https://github.com/gflags/gflags/releases/tag/v2.2.2))<br> - glog ([0.6.0](https://github.com/google/glog/releases/tag/v0.6.0))<br> - libmicrohttpd ([1.0.1](https://lists.gnu.org/archive/html/libmicrohttpd/2024-02/msg00005.html) (inlcudes [1.0.0](https://lists.gnu.org/archive/html/libmicrohttpd/2024-02/msg00000.html)))<br> - lz4 ([1.10.0](https://github.com/lz4/lz4/releases/tag/v1.10.0))<br> - nghttp2 ([1.62.1](https://github.com/nghttp2/nghttp2/releases/tag/v1.62.1))<br> - npth ([1.7](https://git.gnupg.org/cgi-bin/gitweb.cgi?p=npth.git;a=blob;f=NEWS;h=c1b631b4294eabfef29baefd60e1b0dfecce710d;hb=75c68399ef3bbb5d024f2a60474a7214fa479016))<br> - pahole ([1.27](https://git.kernel.org/pub/scm/devel/pahole/pahole.git/tag/?h=v1.27))<br> - SDK: Rust ([1.80.1](https://github.com/rust-lang/rust/releases/tag/1.80.1))<br> - SDK: meson ([1.5.1](https://mesonbuild.com/Release-notes-for-1-5-0.html))<br> - sysext-python: more-itertools ([10.4.0](https://github.com/more-itertools/more-itertools/releases/tag/v10.4.0))<br> - sysext-python: pip ([24.1.2](https://github.com/pypa/pip/blob/24.1.2/NEWS.rst))<br> - sysext-python: pip ([24.2](https://github.com/pypa/pip/blob/24.2/NEWS.rst))<br> - sysext-python: wheel ([0.44.0](https://github.com/pypa/wheel/releases/tag/0.44.0))<br> - sysext-zfs: zfs ([2.2.5](https://github.com/openzfs/zfs/releases/tag/zfs-2.2.5) (includes [2.2.4](https://github.com/openzfs/zfs/releases/tag/zfs-2.2.4)))<br> - tcpdump ([4.99.4](https://github.com/the-tcpdump-group/tcpdump/blob/tcpdump-4.99.4/CHANGES))<br> <br> _Changes since **Alpha 4081.0.0**_<br> <br> #### Security fixes:<br> <br> - Linux ([CVE-2024-46711](https://nvd.nist.gov/vuln/detail/CVE-2024-46711), [CVE-2024-46709](https://nvd.nist.gov/vuln/detail/CVE-2024-46709), [CVE-2024-46680](https://nvd.nist.gov/vuln/detail/CVE-2024-46680), [CVE-2024-46679](https://nvd.nist.gov/vuln/detail/CVE-2024-46679), [CVE-2024-46678](https://nvd.nist.gov/vuln/detail/CVE-2024-46678), [CVE-2024-46677](https://nvd.nist.gov/vuln/detail/CVE-2024-46677), [CVE-2024-46676](https://nvd.nist.gov/vuln/detail/CVE-2024-46676), [CVE-2024-46695](https://nvd.nist.gov/vuln/detail/CVE-2024-46695), [CVE-2024-46694](https://nvd.nist.gov/vuln/detail/CVE-2024-46694), [CVE-2024-46693](https://nvd.nist.gov/vuln/detail/CVE-2024-46693), [CVE-2024-46675](https://nvd.nist.gov/vuln/detail/CVE-2024-46675), [CVE-2024-46692](https://nvd.nist.gov/vuln/detail/CVE-2024-46692), [CVE-2024-46689](https://nvd.nist.gov/vuln/detail/CVE-2024-46689), [CVE-2024-46687](https://nvd.nist.gov/vuln/detail/CVE-2024-46687), [CVE-2024-46686](https://nvd.nist.gov/vuln/detail/CVE-2024-46686), [CVE-2024-46685](https://nvd.nist.gov/vuln/detail/CVE-2024-46685), [CVE-2024-46673](https://nvd.nist.gov/vuln/detail/CVE-2024-46673), [CVE-2024-46674](https://nvd.nist.gov/vuln/detail/CVE-2024-46674), [CVE-2024-46811](https://nvd.nist.gov/vuln/detail/CVE-2024-46811), [CVE-2024-46810](https://nvd.nist.gov/vuln/detail/CVE-2024-46810), [CVE-2024-46809](https://nvd.nist.gov/vuln/detail/CVE-2024-46809), [CVE-2024-46807](https://nvd.nist.gov/vuln/detail/CVE-2024-46807), [CVE-2024-46806](https://nvd.nist.gov/vuln/detail/CVE-2024-46806), [CVE-2024-46805](https://nvd.nist.gov/vuln/detail/CVE-2024-46805), [CVE-2024-46804](https://nvd.nist.gov/vuln/detail/CVE-2024-46804), [CVE-2024-46821](https://nvd.nist.gov/vuln/detail/CVE-2024-46821), [CVE-2024-46819](https://nvd.nist.gov/vuln/detail/CVE-2024-46819), [CVE-2024-46818](https://nvd.nist.gov/vuln/detail/CVE-2024-46818), [CVE-2024-46817](https://nvd.nist.gov/vuln/detail/CVE-2024-46817), [CVE-2024-46815](https://nvd.nist.gov/vuln/detail/CVE-2024-46815), [CVE-2024-46814](https://nvd.nist.gov/vuln/detail/CVE-2024-46814), [CVE-2024-46812](https://nvd.nist.gov/vuln/detail/CVE-2024-46812), [CVE-2024-46802](https://nvd.nist.gov/vuln/detail/CVE-2024-46802), [CVE-2024-46803](https://nvd.nist.gov/vuln/detail/CVE-2024-46803), [CVE-2024-46724](https://nvd.nist.gov/vuln/detail/CVE-2024-46724), [CVE-2024-46732](https://nvd.nist.gov/vuln/detail/CVE-2024-46732), [CVE-2024-46731](https://nvd.nist.gov/vuln/detail/CVE-2024-46731), [CVE-2024-46728](https://nvd.nist.gov/vuln/detail/CVE-2024-46728), [CVE-2024-46726](https://nvd.nist.gov/vuln/detail/CVE-2024-46726), [CVE-2024-46725](https://nvd.nist.gov/vuln/detail/CVE-2024-46725), [CVE-2024-46723](https://nvd.nist.gov/vuln/detail/CVE-2024-46723), [CVE-2024-46722](https://nvd.nist.gov/vuln/detail/CVE-2024-46722), [CVE-2024-46721](https://nvd.nist.gov/vuln/detail/CVE-2024-46721), [CVE-2024-46720](https://nvd.nist.gov/vuln/detail/CVE-2024-46720), [CVE-2024-46719](https://nvd.nist.gov/vuln/detail/CVE-2024-46719), [CVE-2024-46717](https://nvd.nist.gov/vuln/detail/CVE-2024-46717), [CVE-2024-46716](https://nvd.nist.gov/vuln/detail/CVE-2024-46716), [CVE-2024-46714](https://nvd.nist.gov/vuln/detail/CVE-2024-46714), [CVE-2024-46715](https://nvd.nist.gov/vuln/detail/CVE-2024-46715), [CVE-2024-46831](https://nvd.nist.gov/vuln/detail/CVE-2024-46831), [CVE-2024-46840](https://nvd.nist.gov/vuln/detail/CVE-2024-46840), [CVE-2024-46839](https://nvd.nist.gov/vuln/detail/CVE-2024-46839), [CVE-2024-46838](https://nvd.nist.gov/vuln/detail/CVE-2024-46838), [CVE-2024-46836](https://nvd.nist.gov/vuln/detail/CVE-2024-46836), [CVE-2024-46835](https://nvd.nist.gov/vuln/detail/CVE-2024-46835), [CVE-2024-46848](https://nvd.nist.gov/vuln/detail/CVE-2024-46848), [CVE-2024-46847](https://nvd.nist.gov/vuln/detail/CVE-2024-46847), [CVE-2024-46846](https://nvd.nist.gov/vuln/detail/CVE-2024-46846), [CVE-2024-46845](https://nvd.nist.gov/vuln/detail/CVE-2024-46845), [CVE-2024-46844](https://nvd.nist.gov/vuln/detail/CVE-2024-46844), [CVE-2024-46843](https://nvd.nist.gov/vuln/detail/CVE-2024-46843), [CVE-2024-46832](https://nvd.nist.gov/vuln/detail/CVE-2024-46832), [CVE-2024-46830](https://nvd.nist.gov/vuln/detail/CVE-2024-46830), [CVE-2024-46829](https://nvd.nist.gov/vuln/detail/CVE-2024-46829), [CVE-2024-46828](https://nvd.nist.gov/vuln/detail/CVE-2024-46828), [CVE-2024-46827](https://nvd.nist.gov/vuln/detail/CVE-2024-46827), [CVE-2024-46826](https://nvd.nist.gov/vuln/detail/CVE-2024-46826), [CVE-2024-46825](https://nvd.nist.gov/vuln/detail/CVE-2024-46825), [CVE-2024-46822](https://nvd.nist.gov/vuln/detail/CVE-2024-46822), [CVE-2024-46788](https://nvd.nist.gov/vuln/detail/CVE-2024-46788), [CVE-2024-46797](https://nvd.nist.gov/vuln/detail/CVE-2024-46797), [CVE-2024-46796](https://nvd.nist.gov/vuln/detail/CVE-2024-46796), [CVE-2024-46795](https://nvd.nist.gov/vuln/detail/CVE-2024-46795), [CVE-2024-46794](https://nvd.nist.gov/vuln/detail/CVE-2024-46794), [CVE-2024-46791](https://nvd.nist.gov/vuln/detail/CVE-2024-46791), [CVE-2024-46800](https://nvd.nist.gov/vuln/detail/CVE-2024-46800), [CVE-2024-46798](https://nvd.nist.gov/vuln/detail/CVE-2024-46798), [CVE-2024-46760](https://nvd.nist.gov/vuln/detail/CVE-2024-46760), [CVE-2024-46768](https://nvd.nist.gov/vuln/detail/CVE-2024-46768), [CVE-2024-46767](https://nvd.nist.gov/vuln/detail/CVE-2024-46767), [CVE-2024-46765](https://nvd.nist.gov/vuln/detail/CVE-2024-46765), [CVE-2024-46763](https://nvd.nist.gov/vuln/detail/CVE-2024-46763), [CVE-2024-46787](https://nvd.nist.gov/vuln/detail/CVE-2024-46787), [CVE-2024-46786](https://nvd.nist.gov/vuln/detail/CVE-2024-46786), [CVE-2024-46785](https://nvd.nist.gov/vuln/detail/CVE-2024-46785), [CVE-2024-46784](https://nvd.nist.gov/vuln/detail/CVE-2024-46784), [CVE-2024-46783](https://nvd.nist.gov/vuln/detail/CVE-2024-46783), [CVE-2024-46782](https://nvd.nist.gov/vuln/detail/CVE-2024-46782), [CVE-2024-46781](https://nvd.nist.gov/vuln/detail/CVE-2024-46781), [CVE-2024-46780](https://nvd.nist.gov/vuln/detail/CVE-2024-46780), [CVE-2024-46762](https://nvd.nist.gov/vuln/detail/CVE-2024-46762), [CVE-2024-46777](https://nvd.nist.gov/vuln/detail/CVE-2024-46777), [CVE-2024-46776](https://nvd.nist.gov/vuln/detail/CVE-2024-46776), [CVE-2024-46773](https://nvd.nist.gov/vuln/detail/CVE-2024-46773), [CVE-2024-46771](https://nvd.nist.gov/vuln/detail/CVE-2024-46771), [CVE-2024-46770](https://nvd.nist.gov/vuln/detail/CVE-2024-46770), [CVE-2024-46761](https://nvd.nist.gov/vuln/detail/CVE-2024-46761), [CVE-2024-46743](https://nvd.nist.gov/vuln/detail/CVE-2024-46743), [CVE-2024-46742](https://nvd.nist.gov/vuln/detail/CVE-2024-46742), [CVE-2024-46741](https://nvd.nist.gov/vuln/detail/CVE-2024-46741), [CVE-2024-46740](https://nvd.nist.gov/vuln/detail/CVE-2024-46740), [CVE-2024-46739](https://nvd.nist.gov/vuln/detail/CVE-2024-46739), [CVE-2024-46738](https://nvd.nist.gov/vuln/detail/CVE-2024-46738), [CVE-2024-46737](https://nvd.nist.gov/vuln/detail/CVE-2024-46737), [CVE-2024-46759](https://nvd.nist.gov/vuln/detail/CVE-2024-46759), [CVE-2024-46758](https://nvd.nist.gov/vuln/detail/CVE-2024-46758), [CVE-2024-46757](https://nvd.nist.gov/vuln/detail/CVE-2024-46757), [CVE-2024-46756](https://nvd.nist.gov/vuln/detail/CVE-2024-46756), [CVE-2024-46755](https://nvd.nist.gov/vuln/detail/CVE-2024-46755), [CVE-2024-46736](https://nvd.nist.gov/vuln/detail/CVE-2024-46736), [CVE-2024-46752](https://nvd.nist.gov/vuln/detail/CVE-2024-46752), [CVE-2024-46750](https://nvd.nist.gov/vuln/detail/CVE-2024-46750), [CVE-2024-46749](https://nvd.nist.gov/vuln/detail/CVE-2024-46749), [CVE-2024-46747](https://nvd.nist.gov/vuln/detail/CVE-2024-46747), [CVE-2024-46746](https://nvd.nist.gov/vuln/detail/CVE-2024-46746), [CVE-2024-46745](https://nvd.nist.gov/vuln/detail/CVE-2024-46745), [CVE-2024-46744](https://nvd.nist.gov/vuln/detail/CVE-2024-46744), [CVE-2024-46734](https://nvd.nist.gov/vuln/detail/CVE-2024-46734), [CVE-2024-46735](https://nvd.nist.gov/vuln/detail/CVE-2024-46735), [CVE-2024-46713](https://nvd.nist.gov/vuln/detail/CVE-2024-46713), [CVE-2024-46858](https://nvd.nist.gov/vuln/detail/CVE-2024-46858), [CVE-2024-46857](https://nvd.nist.gov/vuln/detail/CVE-2024-46857), [CVE-2024-46855](https://nvd.nist.gov/vuln/detail/CVE-2024-46855), [CVE-2024-46854](https://nvd.nist.gov/vuln/detail/CVE-2024-46854), [CVE-2024-46853](https://nvd.nist.gov/vuln/detail/CVE-2024-46853), [CVE-2024-46852](https://nvd.nist.gov/vuln/detail/CVE-2024-46852), [CVE-2024-46865](https://nvd.nist.gov/vuln/detail/CVE-2024-46865), [CVE-2024-46864](https://nvd.nist.gov/vuln/detail/CVE-2024-46864), [CVE-2024-46861](https://nvd.nist.gov/vuln/detail/CVE-2024-46861), [CVE-2024-46860](https://nvd.nist.gov/vuln/detail/CVE-2024-46860), [CVE-2024-46859](https://nvd.nist.gov/vuln/detail/CVE-2024-46859), [CVE-2024-46849](https://nvd.nist.gov/vuln/detail/CVE-2024-46849))<br> - expat ([CVE-2024-45490](https://nvd.nist.gov/vuln/detail/CVE-2024-45490))<br> <br> #### Bug fixes:<br> <br> - CloudSigma: Disabled the new DHCP RapidCommit feature which is enabled by default since systemd 255. CloudSigma provides an incompatible implementation which results in cloud-init not being applied as no IP is issued. See: ([flatcar/scripts#2016](https://github.com/flatcar/scripts/pull/2016))<br> - Equinix Metal: fixed race condition on 'mount' Ignition stage ([scripts#2308](https://github.com/flatcar/scripts/pull/2308))<br> <br> #### Changes:<br> <br> - Azure, HyperV: Added daemons `kvp`, `vss`, and `fcopy` for better HyperV hypervisor integration with Flatcar guests ([scripts#2309](https://github.com/flatcar/scripts/pull/2309)).<br> - Enable mpi3mr kernel module for Broadcom Storage/RAID-Controllers ([flatcar/scripts#2355](https://github.com/flatcar/scripts/pull/2355))<br> <br> #### Updates:<br><br> - Linux ([6.6.54](https://lwn.net/Articles/992980) (includes [6.6.53](https://lwn.net/Articles/992296), [6.6.52](https://lwn.net/Articles/990767/), [6.6.51](https://lwn.net/Articles/990045), [6.6.50](https://lwn.net/Articles/989411/), [6.6.49](https://lwn.net/Articles/988749)))<br> - ca-certificates ([3.105](https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_105.html))<br> - expat ([2.6.3](https://github.com/libexpat/libexpat/blob/R_2_6_3/expat/Changes))<br><br>Packages:<br>- containerd 1.7.21<br>- docker 26.1.0<br>- ignition 2.19.0<br>- kernel 6.6.54<br>- systemd 255<br><br>Architectures:<br>- amd64<br>- arm64<br> 2024-10-10T12:24:32+00:00 @@ -1534,7 +1550,7 @@ https://github.com/flatcar/scripts/releases/tag/beta-4054.1.0 4054.1.0 - 2024-10-10T15:34:37.640556+00:00 + 2024-11-13T14:30:31.697025+00:00 _Changes since **Beta 4012.1.0**_<br><br>#### Security fixes:<br><br>- Linux ([CVE-2024-44944](https://nvd.nist.gov/vuln/detail/CVE-2024-44944), [CVE-2024-43877](https://nvd.nist.gov/vuln/detail/CVE-2024-43877), [CVE-2024-43876](https://nvd.nist.gov/vuln/detail/CVE-2024-43876), [CVE-2024-43875](https://nvd.nist.gov/vuln/detail/CVE-2024-43875), [CVE-2024-43873](https://nvd.nist.gov/vuln/detail/CVE-2024-43873), [CVE-2024-43871](https://nvd.nist.gov/vuln/detail/CVE-2024-43871), [CVE-2024-43881](https://nvd.nist.gov/vuln/detail/CVE-2024-43881), [CVE-2024-43880](https://nvd.nist.gov/vuln/detail/CVE-2024-43880), [CVE-2024-43879](https://nvd.nist.gov/vuln/detail/CVE-2024-43879), [CVE-2024-43869](https://nvd.nist.gov/vuln/detail/CVE-2024-43869), [CVE-2024-43870](https://nvd.nist.gov/vuln/detail/CVE-2024-43870), [CVE-2024-43856](https://nvd.nist.gov/vuln/detail/CVE-2024-43856), [CVE-2024-43860](https://nvd.nist.gov/vuln/detail/CVE-2024-43860), [CVE-2024-43859](https://nvd.nist.gov/vuln/detail/CVE-2024-43859), [CVE-2024-43858](https://nvd.nist.gov/vuln/detail/CVE-2024-43858), [CVE-2024-43833](https://nvd.nist.gov/vuln/detail/CVE-2024-43833), [CVE-2024-43832](https://nvd.nist.gov/vuln/detail/CVE-2024-43832), [CVE-2024-43831](https://nvd.nist.gov/vuln/detail/CVE-2024-43831), [CVE-2024-43830](https://nvd.nist.gov/vuln/detail/CVE-2024-43830), [CVE-2024-43829](https://nvd.nist.gov/vuln/detail/CVE-2024-43829), [CVE-2024-43828](https://nvd.nist.gov/vuln/detail/CVE-2024-43828), [CVE-2024-43855](https://nvd.nist.gov/vuln/detail/CVE-2024-43855), [CVE-2024-43854](https://nvd.nist.gov/vuln/detail/CVE-2024-43854), [CVE-2024-43853](https://nvd.nist.gov/vuln/detail/CVE-2024-43853), [CVE-2024-43851](https://nvd.nist.gov/vuln/detail/CVE-2024-43851), [CVE-2024-43850](https://nvd.nist.gov/vuln/detail/CVE-2024-43850), [CVE-2024-43849](https://nvd.nist.gov/vuln/detail/CVE-2024-43849), [CVE-2024-43847](https://nvd.nist.gov/vuln/detail/CVE-2024-43847), [CVE-2024-43846](https://nvd.nist.gov/vuln/detail/CVE-2024-43846), [CVE-2024-43845](https://nvd.nist.gov/vuln/detail/CVE-2024-43845), [CVE-2024-43842](https://nvd.nist.gov/vuln/detail/CVE-2024-43842), [CVE-2024-43841](https://nvd.nist.gov/vuln/detail/CVE-2024-43841), [CVE-2024-43839](https://nvd.nist.gov/vuln/detail/CVE-2024-43839), [CVE-2024-43837](https://nvd.nist.gov/vuln/detail/CVE-2024-43837), [CVE-2024-43834](https://nvd.nist.gov/vuln/detail/CVE-2024-43834), [CVE-2024-43825](https://nvd.nist.gov/vuln/detail/CVE-2024-43825), [CVE-2024-43823](https://nvd.nist.gov/vuln/detail/CVE-2024-43823), [CVE-2024-43821](https://nvd.nist.gov/vuln/detail/CVE-2024-43821), [CVE-2024-43818](https://nvd.nist.gov/vuln/detail/CVE-2024-43818), [CVE-2024-43817](https://nvd.nist.gov/vuln/detail/CVE-2024-43817), [CVE-2024-42321](https://nvd.nist.gov/vuln/detail/CVE-2024-42321), [CVE-2024-42322](https://nvd.nist.gov/vuln/detail/CVE-2024-42322), [CVE-2024-42288](https://nvd.nist.gov/vuln/detail/CVE-2024-42288), [CVE-2024-42297](https://nvd.nist.gov/vuln/detail/CVE-2024-42297), [CVE-2024-42296](https://nvd.nist.gov/vuln/detail/CVE-2024-42296), [CVE-2024-42295](https://nvd.nist.gov/vuln/detail/CVE-2024-42295), [CVE-2024-42294](https://nvd.nist.gov/vuln/detail/CVE-2024-42294), [CVE-2024-42292](https://nvd.nist.gov/vuln/detail/CVE-2024-42292), [CVE-2024-42320](https://nvd.nist.gov/vuln/detail/CVE-2024-42320), [CVE-2024-42318](https://nvd.nist.gov/vuln/detail/CVE-2024-42318), [CVE-2024-42291](https://nvd.nist.gov/vuln/detail/CVE-2024-42291), [CVE-2024-42316](https://nvd.nist.gov/vuln/detail/CVE-2024-42316), [CVE-2024-42315](https://nvd.nist.gov/vuln/detail/CVE-2024-42315), [CVE-2024-42314](https://nvd.nist.gov/vuln/detail/CVE-2024-42314), [CVE-2024-42313](https://nvd.nist.gov/vuln/detail/CVE-2024-42313), [CVE-2024-42311](https://nvd.nist.gov/vuln/detail/CVE-2024-42311), [CVE-2024-42310](https://nvd.nist.gov/vuln/detail/CVE-2024-42310), [CVE-2024-42309](https://nvd.nist.gov/vuln/detail/CVE-2024-42309), [CVE-2024-42308](https://nvd.nist.gov/vuln/detail/CVE-2024-42308), [CVE-2024-42290](https://nvd.nist.gov/vuln/detail/CVE-2024-42290), [CVE-2024-42307](https://nvd.nist.gov/vuln/detail/CVE-2024-42307), [CVE-2024-42306](https://nvd.nist.gov/vuln/detail/CVE-2024-42306), [CVE-2024-42305](https://nvd.nist.gov/vuln/detail/CVE-2024-42305), [CVE-2024-42304](https://nvd.nist.gov/vuln/detail/CVE-2024-42304), [CVE-2024-42303](https://nvd.nist.gov/vuln/detail/CVE-2024-42303), [CVE-2024-42302](https://nvd.nist.gov/vuln/detail/CVE-2024-42302), [CVE-2024-42301](https://nvd.nist.gov/vuln/detail/CVE-2024-42301), [CVE-2024-42299](https://nvd.nist.gov/vuln/detail/CVE-2024-42299), [CVE-2024-42298](https://nvd.nist.gov/vuln/detail/CVE-2024-42298), [CVE-2024-42289](https://nvd.nist.gov/vuln/detail/CVE-2024-42289), [CVE-2024-42284](https://nvd.nist.gov/vuln/detail/CVE-2024-42284), [CVE-2024-42283](https://nvd.nist.gov/vuln/detail/CVE-2024-42283), [CVE-2024-42281](https://nvd.nist.gov/vuln/detail/CVE-2024-42281), [CVE-2024-42280](https://nvd.nist.gov/vuln/detail/CVE-2024-42280), [CVE-2024-42279](https://nvd.nist.gov/vuln/detail/CVE-2024-42279), [CVE-2024-42278](https://nvd.nist.gov/vuln/detail/CVE-2024-42278), [CVE-2024-42277](https://nvd.nist.gov/vuln/detail/CVE-2024-42277), [CVE-2024-42287](https://nvd.nist.gov/vuln/detail/CVE-2024-42287), [CVE-2024-42286](https://nvd.nist.gov/vuln/detail/CVE-2024-42286), [CVE-2024-42285](https://nvd.nist.gov/vuln/detail/CVE-2024-42285), [CVE-2023-52889](https://nvd.nist.gov/vuln/detail/CVE-2023-52889), [CVE-2024-42276](https://nvd.nist.gov/vuln/detail/CVE-2024-42276), [CVE-2024-43867](https://nvd.nist.gov/vuln/detail/CVE-2024-43867), [CVE-2024-43866](https://nvd.nist.gov/vuln/detail/CVE-2024-43866), [CVE-2024-43864](https://nvd.nist.gov/vuln/detail/CVE-2024-43864), [CVE-2024-43863](https://nvd.nist.gov/vuln/detail/CVE-2024-43863), [CVE-2024-42312](https://nvd.nist.gov/vuln/detail/CVE-2024-42312), [CVE-2024-42274](https://nvd.nist.gov/vuln/detail/CVE-2024-42274), [CVE-2024-42273](https://nvd.nist.gov/vuln/detail/CVE-2024-42273), [CVE-2024-42272](https://nvd.nist.gov/vuln/detail/CVE-2024-42272), [CVE-2024-42271](https://nvd.nist.gov/vuln/detail/CVE-2024-42271), [CVE-2024-42270](https://nvd.nist.gov/vuln/detail/CVE-2024-42270), [CVE-2024-42269](https://nvd.nist.gov/vuln/detail/CVE-2024-42269), [CVE-2024-42268](https://nvd.nist.gov/vuln/detail/CVE-2024-42268), [CVE-2024-42267](https://nvd.nist.gov/vuln/detail/CVE-2024-42267), [CVE-2024-42265](https://nvd.nist.gov/vuln/detail/CVE-2024-42265), [CVE-2024-43908](https://nvd.nist.gov/vuln/detail/CVE-2024-43908), [CVE-2024-44931](https://nvd.nist.gov/vuln/detail/CVE-2024-44931), [CVE-2024-43914](https://nvd.nist.gov/vuln/detail/CVE-2024-43914), [CVE-2024-43912](https://nvd.nist.gov/vuln/detail/CVE-2024-43912), [CVE-2024-44935](https://nvd.nist.gov/vuln/detail/CVE-2024-44935), [CVE-2024-44934](https://nvd.nist.gov/vuln/detail/CVE-2024-44934), [CVE-2024-43909](https://nvd.nist.gov/vuln/detail/CVE-2024-43909), [CVE-2024-43905](https://nvd.nist.gov/vuln/detail/CVE-2024-43905), [CVE-2024-43903](https://nvd.nist.gov/vuln/detail/CVE-2024-43903), [CVE-2024-43902](https://nvd.nist.gov/vuln/detail/CVE-2024-43902), [CVE-2024-43900](https://nvd.nist.gov/vuln/detail/CVE-2024-43900), [CVE-2024-43907](https://nvd.nist.gov/vuln/detail/CVE-2024-43907), [CVE-2024-43906](https://nvd.nist.gov/vuln/detail/CVE-2024-43906), [CVE-2024-43897](https://nvd.nist.gov/vuln/detail/CVE-2024-43897), [CVE-2024-43894](https://nvd.nist.gov/vuln/detail/CVE-2024-43894), [CVE-2024-43893](https://nvd.nist.gov/vuln/detail/CVE-2024-43893), [CVE-2024-43892](https://nvd.nist.gov/vuln/detail/CVE-2024-43892), [CVE-2024-43890](https://nvd.nist.gov/vuln/detail/CVE-2024-43890), [CVE-2024-43889](https://nvd.nist.gov/vuln/detail/CVE-2024-43889), [CVE-2024-43895](https://nvd.nist.gov/vuln/detail/CVE-2024-43895), [CVE-2024-43883](https://nvd.nist.gov/vuln/detail/CVE-2024-43883), [CVE-2024-43861](https://nvd.nist.gov/vuln/detail/CVE-2024-43861), [CVE-2024-42259](https://nvd.nist.gov/vuln/detail/CVE-2024-42259), [CVE-2024-44943](https://nvd.nist.gov/vuln/detail/CVE-2024-44943), [CVE-2024-44942](https://nvd.nist.gov/vuln/detail/CVE-2024-44942), [CVE-2024-44941](https://nvd.nist.gov/vuln/detail/CVE-2024-44941), [CVE-2024-44940](https://nvd.nist.gov/vuln/detail/CVE-2024-44940), [CVE-2024-44938](https://nvd.nist.gov/vuln/detail/CVE-2024-44938), [CVE-2024-44939](https://nvd.nist.gov/vuln/detail/CVE-2024-44939), [CVE-2024-43898](https://nvd.nist.gov/vuln/detail/CVE-2024-43898), [CVE-2024-43882](https://nvd.nist.gov/vuln/detail/CVE-2024-43882), [CVE-2024-44947](https://nvd.nist.gov/vuln/detail/CVE-2024-44947), [CVE-2024-44946](https://nvd.nist.gov/vuln/detail/CVE-2024-44946))<br>- curl ([CVE-2024-6197](https://nvd.nist.gov/vuln/detail/CVE-2024-6197), [CVE-2024-6874](https://nvd.nist.gov/vuln/detail/CVE-2024-6874))<br>- docker ([CVE-2024-29018](https://nvd.nist.gov/vuln/detail/CVE-2024-29018))<br>- git ([CVE-2024-32002](https://nvd.nist.gov/vuln/detail/CVE-2024-32002), [CVE-2024-32004](https://nvd.nist.gov/vuln/detail/CVE-2024-32004), [CVE-2024-32020](https://nvd.nist.gov/vuln/detail/CVE-2024-32020), [CVE-2024-32021](https://nvd.nist.gov/vuln/detail/CVE-2024-32021), [CVE-2024-32465](https://nvd.nist.gov/vuln/detail/CVE-2024-32465))<br>- glib ([CVE-2024-34397](https://nvd.nist.gov/vuln/detail/CVE-2024-34397))<br>- go ([CVE-2023-45288](https://nvd.nist.gov/vuln/detail/CVE-2023-45288), [CVE-2023-45289](https://nvd.nist.gov/vuln/detail/CVE-2023-45289), [CVE-2023-45290](https://nvd.nist.gov/vuln/detail/CVE-2023-45290), [CVE-2024-24783](https://nvd.nist.gov/vuln/detail/CVE-2024-24783), [CVE-2024-24784](https://nvd.nist.gov/vuln/detail/CVE-2024-24784), [CVE-2024-24785](https://nvd.nist.gov/vuln/detail/CVE-2024-24785), [CVE-2024-24788](https://nvd.nist.gov/vuln/detail/CVE-2024-24788), [CVE-2024-24789](https://nvd.nist.gov/vuln/detail/CVE-2024-24789), [CVE-2024-24790](https://nvd.nist.gov/vuln/detail/CVE-2024-24790), [CVE-2024-24791](https://nvd.nist.gov/vuln/detail/CVE-2024-24791))<br>- intel-microcode ([CVE-2023-45733](https://nvd.nist.gov/vuln/detail/CVE-2023-45733), [CVE-2023-45745](https://nvd.nist.gov/vuln/detail/CVE-2023-45745), [CVE-2023-46103](https://nvd.nist.gov/vuln/detail/CVE-2023-46103), [CVE-2023-47855](https://nvd.nist.gov/vuln/detail/CVE-2023-47855))<br>- libarchive ([CVE-2024-26256](https://nvd.nist.gov/vuln/detail/CVE-2024-26256), [CVE-2024-37407](https://nvd.nist.gov/vuln/detail/CVE-2024-37407))<br>- libxml2 ([CVE-2024-34459](https://nvd.nist.gov/vuln/detail/CVE-2024-34459))<br>- mit-krb5 ([CVE-2024-26461](https://nvd.nist.gov/vuln/detail/CVE-2024-26461), [CVE-2024-26462](https://nvd.nist.gov/vuln/detail/CVE-2024-26462), [CVE-2024-37370](https://nvd.nist.gov/vuln/detail/CVE-2024-37370), [CVE-2024-37371](https://nvd.nist.gov/vuln/detail/CVE-2024-37371))<br>- sysext-podman: podman ([CVE-2024-3727](https://nvd.nist.gov/vuln/detail/CVE-2024-3727))<br>- tpm2-tools ([CVE-2024-29038](https://nvd.nist.gov/vuln/detail/CVE-2024-29038), [CVE-2024-29039](https://nvd.nist.gov/vuln/detail/CVE-2024-29039), [CVE-2024-29040](https://nvd.nist.gov/vuln/detail/CVE-2024-29040))<br>- wget ([CVE-2024-38428](https://nvd.nist.gov/vuln/detail/CVE-2024-38428))<br>- SDK: nasm ([CVE-2019-6290](https://nvd.nist.gov/vuln/detail/CVE-2019-6290), [CVE-2019-6291](https://nvd.nist.gov/vuln/detail/CVE-2019-6291), [CVE-2019-8343](https://nvd.nist.gov/vuln/detail/CVE-2019-8343), [CVE-2020-21528](https://nvd.nist.gov/vuln/detail/CVE-2020-21528), [CVE-2021-33450](https://nvd.nist.gov/vuln/detail/CVE-2021-33450), [CVE-2021-33452](https://nvd.nist.gov/vuln/detail/CVE-2021-33452), [CVE-2022-44368](https://nvd.nist.gov/vuln/detail/CVE-2022-44368), [CVE-2022-44369](https://nvd.nist.gov/vuln/detail/CVE-2022-44369), [CVE-2022-44370](https://nvd.nist.gov/vuln/detail/CVE-2022-44370))<br><br>#### Bug fixes:<br><br>- Fix ownership of systemd units shipped with built-in docker/containerd sysexts. The files shipped on production images were accidentally owned by 1000:1000 instead of 0:0. This uid/gid is not present on Flatcar images but would be assigned to the first created user. Due to contents of sysexts and /usr being readonly on Flatcar, the invalid permissions can't be used to escalate privileges. ([scripts#2266](https://github.com/flatcar/scripts/pull/2266))<br>- Fixed bad usage of gpg that prevented flatcar-install from being used with custom signing keys ([Flatcar#1471](https://github.com/flatcar/flatcar/pull/1471))<br>- Equinix Metal: Fixed oem-cloudinit.service. The availability check now uses the https://metadata.platformequinix.com/metadata endpoint. ([scripts#2222](https://github.com/flatcar/scripts/pull/2222))<br><br>#### Changes:<br><br>- As part of the update to Catalyst 4 (used to build the SDK), the coreos package repository has been renamed to coreos-overlay to match its directory name. This will be reflected in package listings and package manager output. ([flatcar/scripts#2115](https://github.com/flatcar/scripts/pull/2115))<br>- The kernel security module Landlock is now enabled for programs to sandbox themselves ([flatcar/scripts#2158](https://github.com/flatcar/scripts/pull/2158))<br><br>#### Updates:<br><br>- Linux ([6.6.48](https://lwn.net/Articles/987679) (includes [6.6.47](https://lwn.net/Articles/986231/), [6.6.46](https://lwn.net/Articles/985672), [6.6.45](https://lwn.net/Articles/985200), [6.6.44](https://lwn.net/Articles/984450)))<br>- Linux Firmware ([20240709](https://git.kernel.org/pub/scm/linux/kernel/git/firmware/linux-firmware.git/tag/?h=20240709))<br>- audit ([3.1.2](https://github.com/linux-audit/audit-userspace/releases/tag/v3.1.2))<br>- binutils ([2.42](https://sourceware.org/pipermail/binutils/2024-January/132213.html))<br>- bpftool ([6.9.2](https://kernelnewbies.org/Linux_6.9#Tracing.2C_perf_and_BPF) (includes [6.8.2](https://kernelnewbies.org/Linux_6.8#Tracing.2C_perf_and_BPF)))<br>- btrfs-progs ([6.9.2](https://github.com/kdave/btrfs-progs/blob/v6.9.2/CHANGES))<br>- c-ares ([1.29.0](https://github.com/c-ares/c-ares/releases/tag/cares-1_29_0) (includes [1.28.1](https://github.com/c-ares/c-ares/releases/tag/cares-1_28_1), [1.28.0](https://github.com/c-ares/c-ares/releases/tag/cares-1_28_0)))<br>- cJSON ([1.7.18](https://github.com/DaveGamble/cJSON/releases/tag/v1.7.18))<br>- ca-certificates ([3.104](https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_104.html))<br>- containerd ([1.7.20](https://github.com/containerd/containerd/releases/tag/v1.7.20) (includes [1.7.19](https://github.com/containerd/containerd/releases/tag/v1.7.19)))<br>- cryptsetup ([2.7.2](https://gitlab.com/cryptsetup/cryptsetup/-/blob/v2.7.2/docs/v2.7.2-ReleaseNotes) (includes [2.7.1](https://gitlab.com/cryptsetup/cryptsetup/-/blob/v2.7.1/docs/v2.7.1-ReleaseNotes) and [2.7.0](https://gitlab.com/cryptsetup/cryptsetup/-/blob/v2.7.0/docs/v2.7.0-ReleaseNotes)))<br>- curl ([8.9.0](https://curl.se/ch/8.9.0.html) (includes [8.8.0](https://curl.se/changes.html#8_8_0)))<br>- docker ([26.1.0](https://docs.docker.com/engine/release-notes/26.1/#2610), includes changes from [25.0](https://docs.docker.com/engine/release-notes/25.0/))<br>- e2fsprogs ([1.47.1](https://e2fsprogs.sourceforge.net/e2fsprogs-release.html#1.47.1))<br>- ethtool ([6.9](https://git.kernel.org/pub/scm/network/ethtool/ethtool.git/tree/NEWS?h=v6.9))<br>- findutils ([4.10.0](https://git.savannah.gnu.org/cgit/findutils.git/tree/NEWS?h=v4.10.0))<br>- gcc ([13.3.1_p20240614](https://gcc.gnu.org/gcc-13/changes.html))<br>- git ([2.44.2](https://github.com/git/git/blob/v2.44.2/Documentation/RelNotes/2.44.2.txt) (includes [2.44.1](https://github.com/git/git/blob/v2.44.1/Documentation/RelNotes/2.44.1.txt), [2.44.0](https://github.com/git/git/blob/v2.44.0/Documentation/RelNotes/2.44.0.txt)))<br>- glib ([2.78.6](https://gitlab.gnome.org/GNOME/glib/-/releases/2.78.6) (includes [2.78.5](https://gitlab.gnome.org/GNOME/glib/-/releases/2.78.5), [2.78.4](https://gitlab.gnome.org/GNOME/glib/-/releases/2.78.4)))<br>- gnupg ([2.4.5](https://lists.gnupg.org/pipermail/gnupg-announce/2024q1/000482.html))<br>- hwdata ([0.383](https://github.com/vcrhonek/hwdata/compare/v0.382...v0.383) (includes [0.382](https://github.com/vcrhonek/hwdata/commits/v0.382)))<br>- intel-microcode ([20240514_p20240514](https://github.com/intel/Intel-Linux-Processor-Microcode-Data-Files/releases/tag/microcode-20240514))<br>- iproute2 ([6.8.0](https://lwn.net/Articles/965125/) (includes [6.7.0](https://lwn.net/Articles/957171/)))<br>- ipset ([7.22](https://ipset.netfilter.org/changelog.html))<br>- kexec-tools ([2.0.28](https://github.com/horms/kexec-tools/commits/v2.0.28/))<br>- kmod ([32](https://git.kernel.org/pub/scm/utils/kernel/kmod/kmod.git/tree/NEWS?h=v32))<br>- libarchive ([3.7.4](https://github.com/libarchive/libarchive/releases/tag/v3.7.4) (includes [3.7.3](https://github.com/libarchive/libarchive/releases/tag/v3.7.3)))<br>- libassuan ([2.5.7](https://git.gnupg.org/cgi-bin/gitweb.cgi?p=libassuan.git;a=blob;f=NEWS;h=047f12b7c3ee0c8c1718a2da8b5a6bb9dd541fd8;hb=cc2f776904e0b5e56e2b81b2672ca98d7787ed1b))<br>- libcap ([2.70](https://sites.google.com/site/fullycapable/release-notes-for-libcap#h.hde102t8xd0v))<br>- libcap-ng ([0.8.5](https://github.com/stevegrubb/libcap-ng/releases/tag/v0.8.5))<br>- libdnet ([1.18.0](https://github.com/ofalk/libdnet/releases/tag/libdnet-1.18.0))<br>- libgpg-error ([1.49](https://git.gnupg.org/cgi-bin/gitweb.cgi?p=libgpg-error.git;a=blob;f=NEWS;h=8ac4bf36113fe9254a361e2bc8d0ed52383839ce;hb=faed9c271ad22bbd2ed265d8e11badb53b7a2f32))<br>- libksba ([1.6.7](https://git.gnupg.org/cgi-bin/gitweb.cgi?p=libksba.git;a=blob;f=NEWS;h=3d2d5a47688bb6214efaf02f5ab29f6e64433a97;hb=b14e68b97df754b2bb7a90bb904d143d8e896afb))<br>- libnl ([3.9.0](http://lists.infradead.org/pipermail/libnl/2023-December/002436.html))<br>- libnvme ([1.9](https://github.com/linux-nvme/libnvme/releases/tag/v1.9))<br>- libpcre2 ([10.43](https://github.com/PCRE2Project/pcre2/blob/pcre2-10.43/NEWS))<br>- libunwind ([1.8.1](https://github.com/libunwind/libunwind/releases/tag/v1.8.1) (includes [1.8.0](https://github.com/libunwind/libunwind/releases/tag/v1.8.0)))<br>- libusb ([1.0.27](https://github.com/libusb/libusb/blob/v1.0.27/ChangeLog))<br>- libxml2 ([2.12.7](https://gitlab.gnome.org/GNOME/libxml2/-/releases/v2.12.7) (includes [2.12.6](https://gitlab.gnome.org/GNOME/libxml2/-/releases/v2.12.6)))<br>- linux-pam ([1.5.3](https://github.com/linux-pam/linux-pam/releases/tag/v1.5.3))<br>- lshw ([02.20.2b](https://www.ezix.org/project/wiki/HardwareLiSter#Changes))<br>- mit-krb5 ([1.21.3](https://web.mit.edu/kerberos/krb5-1.21/README-1.21.3.txt))<br>- multipath-tools ([0.9.8](https://github.com/opensvc/multipath-tools/blob/0.9.8/NEWS.md))<br>- nmap ([7.95](https://nmap.org/changelog.html#7.95))<br>- nvme-cli ([2.9.1](https://github.com/linux-nvme/nvme-cli/releases/tag/v2.9.1) (includes [2.9](https://github.com/linux-nvme/nvme-cli/releases/tag/v2.9)))<br>- pciutils ([3.13.0](https://github.com/pciutils/pciutils/blob/v3.13.0/ChangeLog) (includes [3.12.0](https://github.com/pciutils/pciutils/blob/v3.12.0/ChangeLog)))<br>- qemu-guest-agent ([8.2.0](https://wiki.qemu.org/ChangeLog/8.2#Guest_agent))<br>- rsync ([3.3.0](https://github.com/RsyncProject/rsync/blob/v3.3.0/NEWS.md))<br>- runc ([1.1.13](https://github.com/opencontainers/runc/releases/tag/v1.1.13))<br>- sqlite ([3.46.0](https://www.sqlite.org/releaselog/3_46_0.html) (includes [3.45.3](https://www.sqlite.org/releaselog/3_45_3.html)))<br>- strace ([6.9](https://github.com/strace/strace/releases/tag/v6.9))<br>- sysext-podman: aardvark-dns ([1.11.0](https://github.com/containers/aardvark-dns/releases/tag/v1.11.0))<br>- sysext-podman: containers-common ([0.59.1](https://github.com/containers/common/releases/tag/v0.59.1))<br>- sysext-podman: podman ([5.0.3](https://github.com/containers/podman/releases/tag/v5.0.3))<br>- sysext-python: jaraco-text ([3.12.1](https://github.com/jaraco/jaraco.text/compare/v3.12.0...v3.12.1))<br>- sysext-python: setuptools ([70.3.0](https://github.com/pypa/setuptools/blob/v70.3.0/NEWS.rst) (includes [70.1.1](https://setuptools.pypa.io/en/stable/history.html#v70-1-1), [70.1.0](https://setuptools.pypa.io/en/stable/history.html#v70-1-0), [70.0.0](https://setuptools.pypa.io/en/stable/history.html#v70-0-0), [69.5.1](https://setuptools.pypa.io/en/stable/history.html#v69-5-1), [69.5.0](https://setuptools.pypa.io/en/stable/history.html#v69-5-0), [69.4.2](https://setuptools.pypa.io/en/stable/history.html#v69-4-2), [69.4.1](https://setuptools.pypa.io/en/stable/history.html#v69-4-1), [69.4.0](https://setuptools.pypa.io/en/stable/history.html#v69-4-0), [69.3.1](https://setuptools.pypa.io/en/stable/history.html#v69-3-1), [69.3.0](https://setuptools.pypa.io/en/stable/history.html#v69-3-0), [69.2.0](https://setuptools.pypa.io/en/stable/history.html#v69-2-0)))<br>- sysext-python: trove-classifiers ([2024.7.2](https://github.com/pypa/trove-classifiers/compare/2024.5.22...2024.7.2))<br>- systemd ([255.8](https://github.com/systemd/systemd-stable/commits/v255.8/))<br>- talloc ([2.4.1](https://gitlab.com/samba-team/samba/-/commit/791e2817e13182344447590313f7e372a27c1d48))<br>- tdb ([1.4.9](https://gitlab.com/samba-team/samba/-/commit/b649c7d3c2b1e13e900c80ff7a20959a70b1c528))<br>- tevent ([0.15.0](https://gitlab.com/samba-team/samba/-/commit/6a80d170bca0c938f78ab12e37481b52792a9d83))<br>- tpm2-tools ([5.7](https://github.com/tpm2-software/tpm2-tools/releases/tag/5.7) (includes [5.6.1](https://github.com/tpm2-software/tpm2-tools/releases/tag/5.6.1), [5.6](https://github.com/tpm2-software/tpm2-tools/releases/tag/5.6)))<br>- tpm2-tss ([4.1.3](https://github.com/tpm2-software/tpm2-tss/releases/tag/4.1.3) (includes changes from [4.0.2](https://github.com/tpm2-software/tpm2-tss/releases/tag/4.0.2))<br>- util-linux ([2.39.4](https://github.com/util-linux/util-linux/blob/v2.39.4/Documentation/releases/v2.39.4-ReleaseNotes))<br>- vim ([9.1.0366](https://github.com/vim/vim/commits/v9.1.0366/) (includes changes from [9.1](https://www.vim.org/vim-9.1-released.php)))<br>- wget ([1.24.5](https://lists.gnu.org/archive/html/info-gnu/2024-03/msg00002.html))<br>- whois ([5.5.21](https://github.com/rfc1036/whois/blob/v5.5.21/debian/changelog))<br>- xfsprogs ([6.8.0](https://git.kernel.org/pub/scm/fs/xfs/xfsprogs-dev.git/tree/doc/CHANGES?h=v6.8.0) (includes changes from [6.6.0](https://git.kernel.org/pub/scm/fs/xfs/xfsprogs-dev.git/tree/doc/CHANGES?h=v6.6.0)))<br>- xz-utils ([5.6.2](https://github.com/tukaani-project/xz/releases/tag/v5.6.2))<br>- zfs ([2.2.3](https://github.com/openzfs/zfs/releases/tag/zfs-2.2.3))<br>- zlib ([1.3.1](https://github.com/madler/zlib/releases/tag/v1.3.1))<br>- zstd ([1.5.6](https://github.com/facebook/zstd/releases/tag/v1.5.6))<br>- VMware: open-vm-tools ([12.4.5](https://github.com/vmware/open-vm-tools/releases/tag/stable-12.4.5))<br>- SDK: Rust ([1.80.0](https://github.com/rust-lang/rust/releases/tag/1.80.0))<br>- SDK: go ([1.21.12](https://go.dev/doc/devel/release#go1.21.12) includes changes from [1.21](https://go.dev/doc/go1.21))<br>- SDK: nasm ([2.16.01](https://github.com/netwide-assembler/nasm/releases/tag/nasm-2.16.01))<br>- SDK: portage ([3.0.65](https://github.com/gentoo/portage/blob/f03998622e0960388e903de0d6d24bdf6881e567/NEWS#L9) (includes changes from [3.0.63](https://gitweb.gentoo.org/proj/portage.git/tree/NEWS?h=portage-3.0.63)))<br>- SDK: qemu ([8.2.3](https://wiki.qemu.org/ChangeLog/8.2))<br><br>_Changes since **Alpha 4054.0.0**_<br><br>#### Security fixes:<br><br>- Linux ([CVE-2024-44944](https://nvd.nist.gov/vuln/detail/CVE-2024-44944), [CVE-2024-43877](https://nvd.nist.gov/vuln/detail/CVE-2024-43877), [CVE-2024-43876](https://nvd.nist.gov/vuln/detail/CVE-2024-43876), [CVE-2024-43875](https://nvd.nist.gov/vuln/detail/CVE-2024-43875), [CVE-2024-43873](https://nvd.nist.gov/vuln/detail/CVE-2024-43873), [CVE-2024-43871](https://nvd.nist.gov/vuln/detail/CVE-2024-43871), [CVE-2024-43881](https://nvd.nist.gov/vuln/detail/CVE-2024-43881), [CVE-2024-43880](https://nvd.nist.gov/vuln/detail/CVE-2024-43880), [CVE-2024-43879](https://nvd.nist.gov/vuln/detail/CVE-2024-43879), [CVE-2024-43869](https://nvd.nist.gov/vuln/detail/CVE-2024-43869), [CVE-2024-43870](https://nvd.nist.gov/vuln/detail/CVE-2024-43870), [CVE-2024-43856](https://nvd.nist.gov/vuln/detail/CVE-2024-43856), [CVE-2024-43860](https://nvd.nist.gov/vuln/detail/CVE-2024-43860), [CVE-2024-43859](https://nvd.nist.gov/vuln/detail/CVE-2024-43859), [CVE-2024-43858](https://nvd.nist.gov/vuln/detail/CVE-2024-43858), [CVE-2024-43833](https://nvd.nist.gov/vuln/detail/CVE-2024-43833), [CVE-2024-43832](https://nvd.nist.gov/vuln/detail/CVE-2024-43832), [CVE-2024-43831](https://nvd.nist.gov/vuln/detail/CVE-2024-43831), [CVE-2024-43830](https://nvd.nist.gov/vuln/detail/CVE-2024-43830), [CVE-2024-43829](https://nvd.nist.gov/vuln/detail/CVE-2024-43829), [CVE-2024-43828](https://nvd.nist.gov/vuln/detail/CVE-2024-43828), [CVE-2024-43855](https://nvd.nist.gov/vuln/detail/CVE-2024-43855), [CVE-2024-43854](https://nvd.nist.gov/vuln/detail/CVE-2024-43854), [CVE-2024-43853](https://nvd.nist.gov/vuln/detail/CVE-2024-43853), [CVE-2024-43851](https://nvd.nist.gov/vuln/detail/CVE-2024-43851), [CVE-2024-43850](https://nvd.nist.gov/vuln/detail/CVE-2024-43850), [CVE-2024-43849](https://nvd.nist.gov/vuln/detail/CVE-2024-43849), [CVE-2024-43847](https://nvd.nist.gov/vuln/detail/CVE-2024-43847), [CVE-2024-43846](https://nvd.nist.gov/vuln/detail/CVE-2024-43846), [CVE-2024-43845](https://nvd.nist.gov/vuln/detail/CVE-2024-43845), [CVE-2024-43842](https://nvd.nist.gov/vuln/detail/CVE-2024-43842), [CVE-2024-43841](https://nvd.nist.gov/vuln/detail/CVE-2024-43841), [CVE-2024-43839](https://nvd.nist.gov/vuln/detail/CVE-2024-43839), [CVE-2024-43837](https://nvd.nist.gov/vuln/detail/CVE-2024-43837), [CVE-2024-43834](https://nvd.nist.gov/vuln/detail/CVE-2024-43834), [CVE-2024-43825](https://nvd.nist.gov/vuln/detail/CVE-2024-43825), [CVE-2024-43823](https://nvd.nist.gov/vuln/detail/CVE-2024-43823), [CVE-2024-43821](https://nvd.nist.gov/vuln/detail/CVE-2024-43821), [CVE-2024-43818](https://nvd.nist.gov/vuln/detail/CVE-2024-43818), [CVE-2024-43817](https://nvd.nist.gov/vuln/detail/CVE-2024-43817), [CVE-2024-42321](https://nvd.nist.gov/vuln/detail/CVE-2024-42321), [CVE-2024-42322](https://nvd.nist.gov/vuln/detail/CVE-2024-42322), [CVE-2024-42288](https://nvd.nist.gov/vuln/detail/CVE-2024-42288), [CVE-2024-42297](https://nvd.nist.gov/vuln/detail/CVE-2024-42297), [CVE-2024-42296](https://nvd.nist.gov/vuln/detail/CVE-2024-42296), [CVE-2024-42295](https://nvd.nist.gov/vuln/detail/CVE-2024-42295), [CVE-2024-42294](https://nvd.nist.gov/vuln/detail/CVE-2024-42294), [CVE-2024-42292](https://nvd.nist.gov/vuln/detail/CVE-2024-42292), [CVE-2024-42320](https://nvd.nist.gov/vuln/detail/CVE-2024-42320), [CVE-2024-42318](https://nvd.nist.gov/vuln/detail/CVE-2024-42318), [CVE-2024-42291](https://nvd.nist.gov/vuln/detail/CVE-2024-42291), [CVE-2024-42316](https://nvd.nist.gov/vuln/detail/CVE-2024-42316), [CVE-2024-42315](https://nvd.nist.gov/vuln/detail/CVE-2024-42315), [CVE-2024-42314](https://nvd.nist.gov/vuln/detail/CVE-2024-42314), [CVE-2024-42313](https://nvd.nist.gov/vuln/detail/CVE-2024-42313), [CVE-2024-42311](https://nvd.nist.gov/vuln/detail/CVE-2024-42311), [CVE-2024-42310](https://nvd.nist.gov/vuln/detail/CVE-2024-42310), [CVE-2024-42309](https://nvd.nist.gov/vuln/detail/CVE-2024-42309), [CVE-2024-42308](https://nvd.nist.gov/vuln/detail/CVE-2024-42308), [CVE-2024-42290](https://nvd.nist.gov/vuln/detail/CVE-2024-42290), [CVE-2024-42307](https://nvd.nist.gov/vuln/detail/CVE-2024-42307), [CVE-2024-42306](https://nvd.nist.gov/vuln/detail/CVE-2024-42306), [CVE-2024-42305](https://nvd.nist.gov/vuln/detail/CVE-2024-42305), [CVE-2024-42304](https://nvd.nist.gov/vuln/detail/CVE-2024-42304), [CVE-2024-42303](https://nvd.nist.gov/vuln/detail/CVE-2024-42303), [CVE-2024-42302](https://nvd.nist.gov/vuln/detail/CVE-2024-42302), [CVE-2024-42301](https://nvd.nist.gov/vuln/detail/CVE-2024-42301), [CVE-2024-42299](https://nvd.nist.gov/vuln/detail/CVE-2024-42299), [CVE-2024-42298](https://nvd.nist.gov/vuln/detail/CVE-2024-42298), [CVE-2024-42289](https://nvd.nist.gov/vuln/detail/CVE-2024-42289), [CVE-2024-42284](https://nvd.nist.gov/vuln/detail/CVE-2024-42284), [CVE-2024-42283](https://nvd.nist.gov/vuln/detail/CVE-2024-42283), [CVE-2024-42281](https://nvd.nist.gov/vuln/detail/CVE-2024-42281), [CVE-2024-42280](https://nvd.nist.gov/vuln/detail/CVE-2024-42280), [CVE-2024-42279](https://nvd.nist.gov/vuln/detail/CVE-2024-42279), [CVE-2024-42278](https://nvd.nist.gov/vuln/detail/CVE-2024-42278), [CVE-2024-42277](https://nvd.nist.gov/vuln/detail/CVE-2024-42277), [CVE-2024-42287](https://nvd.nist.gov/vuln/detail/CVE-2024-42287), [CVE-2024-42286](https://nvd.nist.gov/vuln/detail/CVE-2024-42286), [CVE-2024-42285](https://nvd.nist.gov/vuln/detail/CVE-2024-42285), [CVE-2023-52889](https://nvd.nist.gov/vuln/detail/CVE-2023-52889), [CVE-2024-42276](https://nvd.nist.gov/vuln/detail/CVE-2024-42276), [CVE-2024-43867](https://nvd.nist.gov/vuln/detail/CVE-2024-43867), [CVE-2024-43866](https://nvd.nist.gov/vuln/detail/CVE-2024-43866), [CVE-2024-43864](https://nvd.nist.gov/vuln/detail/CVE-2024-43864), [CVE-2024-43863](https://nvd.nist.gov/vuln/detail/CVE-2024-43863), [CVE-2024-42312](https://nvd.nist.gov/vuln/detail/CVE-2024-42312), [CVE-2024-42274](https://nvd.nist.gov/vuln/detail/CVE-2024-42274), [CVE-2024-42273](https://nvd.nist.gov/vuln/detail/CVE-2024-42273), [CVE-2024-42272](https://nvd.nist.gov/vuln/detail/CVE-2024-42272), [CVE-2024-42271](https://nvd.nist.gov/vuln/detail/CVE-2024-42271), [CVE-2024-42270](https://nvd.nist.gov/vuln/detail/CVE-2024-42270), [CVE-2024-42269](https://nvd.nist.gov/vuln/detail/CVE-2024-42269), [CVE-2024-42268](https://nvd.nist.gov/vuln/detail/CVE-2024-42268), [CVE-2024-42267](https://nvd.nist.gov/vuln/detail/CVE-2024-42267), [CVE-2024-42265](https://nvd.nist.gov/vuln/detail/CVE-2024-42265), [CVE-2024-43908](https://nvd.nist.gov/vuln/detail/CVE-2024-43908), [CVE-2024-44931](https://nvd.nist.gov/vuln/detail/CVE-2024-44931), [CVE-2024-43914](https://nvd.nist.gov/vuln/detail/CVE-2024-43914), [CVE-2024-43912](https://nvd.nist.gov/vuln/detail/CVE-2024-43912), [CVE-2024-44935](https://nvd.nist.gov/vuln/detail/CVE-2024-44935), [CVE-2024-44934](https://nvd.nist.gov/vuln/detail/CVE-2024-44934), [CVE-2024-43909](https://nvd.nist.gov/vuln/detail/CVE-2024-43909), [CVE-2024-43905](https://nvd.nist.gov/vuln/detail/CVE-2024-43905), [CVE-2024-43903](https://nvd.nist.gov/vuln/detail/CVE-2024-43903), [CVE-2024-43902](https://nvd.nist.gov/vuln/detail/CVE-2024-43902), [CVE-2024-43900](https://nvd.nist.gov/vuln/detail/CVE-2024-43900), [CVE-2024-43907](https://nvd.nist.gov/vuln/detail/CVE-2024-43907), [CVE-2024-43906](https://nvd.nist.gov/vuln/detail/CVE-2024-43906), [CVE-2024-43897](https://nvd.nist.gov/vuln/detail/CVE-2024-43897), [CVE-2024-43894](https://nvd.nist.gov/vuln/detail/CVE-2024-43894), [CVE-2024-43893](https://nvd.nist.gov/vuln/detail/CVE-2024-43893), [CVE-2024-43892](https://nvd.nist.gov/vuln/detail/CVE-2024-43892), [CVE-2024-43890](https://nvd.nist.gov/vuln/detail/CVE-2024-43890), [CVE-2024-43889](https://nvd.nist.gov/vuln/detail/CVE-2024-43889), [CVE-2024-43895](https://nvd.nist.gov/vuln/detail/CVE-2024-43895), [CVE-2024-43883](https://nvd.nist.gov/vuln/detail/CVE-2024-43883), [CVE-2024-43861](https://nvd.nist.gov/vuln/detail/CVE-2024-43861), [CVE-2024-42259](https://nvd.nist.gov/vuln/detail/CVE-2024-42259), [CVE-2024-44943](https://nvd.nist.gov/vuln/detail/CVE-2024-44943), [CVE-2024-44942](https://nvd.nist.gov/vuln/detail/CVE-2024-44942), [CVE-2024-44941](https://nvd.nist.gov/vuln/detail/CVE-2024-44941), [CVE-2024-44940](https://nvd.nist.gov/vuln/detail/CVE-2024-44940), [CVE-2024-44938](https://nvd.nist.gov/vuln/detail/CVE-2024-44938), [CVE-2024-44939](https://nvd.nist.gov/vuln/detail/CVE-2024-44939), [CVE-2024-43898](https://nvd.nist.gov/vuln/detail/CVE-2024-43898), [CVE-2024-43882](https://nvd.nist.gov/vuln/detail/CVE-2024-43882), [CVE-2024-44947](https://nvd.nist.gov/vuln/detail/CVE-2024-44947), [CVE-2024-44946](https://nvd.nist.gov/vuln/detail/CVE-2024-44946))<br><br>#### Bug fixes:<br><br>- Fix ownership of systemd units shipped with built-in docker/containerd sysexts. The files shipped on production images were accidentally owned by 1000:1000 instead of 0:0. This uid/gid is not present on Flatcar images but would be assigned to the first created user. Due to contents of sysexts and /usr being readonly on Flatcar, the invalid permissions can't be used to escalate privileges. ([scripts#2266](https://github.com/flatcar/scripts/pull/2266))<br>- Equinix Metal: Fixed oem-cloudinit.service. The availability check now uses the https://metadata.platformequinix.com/metadata endpoint. ([scripts#2222](https://github.com/flatcar/scripts/pull/2222))<br><br>#### Updates:<br><br>- Linux ([6.6.48](https://lwn.net/Articles/987679) (includes [6.6.47](https://lwn.net/Articles/986231/), [6.6.46](https://lwn.net/Articles/985672), [6.6.45](https://lwn.net/Articles/985200), [6.6.44](https://lwn.net/Articles/984450)))<br>- ca-certificates ([3.104](https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_104.html))<br>Packages:<br>- containerd 1.7.20<br>- docker 26.1.0<br>- ignition 2.19.0<br>- kernel 6.6.48<br>- systemd 255<br><br>Architectures:<br>- amd64<br>- arm64<br> 2024-09-05T11:38:16+00:00 @@ -1542,7 +1558,7 @@ https://github.com/flatcar/scripts/releases/tag/beta-4012.1.0 4012.1.0 - 2024-10-10T15:34:37.631386+00:00 + 2024-11-13T14:30:31.669786+00:00 _Changes since **Beta 3975.1.1**_<br><br>##### Security fixes:<br><br>- Linux ([CVE-2024-42098](https://nvd.nist.gov/vuln/detail/CVE-2024-42098), [CVE-2024-42097](https://nvd.nist.gov/vuln/detail/CVE-2024-42097), [CVE-2024-42096](https://nvd.nist.gov/vuln/detail/CVE-2024-42096), [CVE-2024-42095](https://nvd.nist.gov/vuln/detail/CVE-2024-42095), [CVE-2024-42093](https://nvd.nist.gov/vuln/detail/CVE-2024-42093), [CVE-2024-42094](https://nvd.nist.gov/vuln/detail/CVE-2024-42094), [CVE-2024-42092](https://nvd.nist.gov/vuln/detail/CVE-2024-42092), [CVE-2024-42090](https://nvd.nist.gov/vuln/detail/CVE-2024-42090), [CVE-2024-42089](https://nvd.nist.gov/vuln/detail/CVE-2024-42089), [CVE-2024-42087](https://nvd.nist.gov/vuln/detail/CVE-2024-42087), [CVE-2024-42086](https://nvd.nist.gov/vuln/detail/CVE-2024-42086), [CVE-2024-42084](https://nvd.nist.gov/vuln/detail/CVE-2024-42084), [CVE-2024-42085](https://nvd.nist.gov/vuln/detail/CVE-2024-42085), [CVE-2024-42070](https://nvd.nist.gov/vuln/detail/CVE-2024-42070), [CVE-2024-42069](https://nvd.nist.gov/vuln/detail/CVE-2024-42069), [CVE-2024-42068](https://nvd.nist.gov/vuln/detail/CVE-2024-42068), [CVE-2024-42067](https://nvd.nist.gov/vuln/detail/CVE-2024-42067), [CVE-2024-42082](https://nvd.nist.gov/vuln/detail/CVE-2024-42082), [CVE-2024-42080](https://nvd.nist.gov/vuln/detail/CVE-2024-42080), [CVE-2024-42079](https://nvd.nist.gov/vuln/detail/CVE-2024-42079), [CVE-2024-42077](https://nvd.nist.gov/vuln/detail/CVE-2024-42077), [CVE-2024-42076](https://nvd.nist.gov/vuln/detail/CVE-2024-42076), [CVE-2024-42074](https://nvd.nist.gov/vuln/detail/CVE-2024-42074), [CVE-2024-42073](https://nvd.nist.gov/vuln/detail/CVE-2024-42073), [CVE-2023-52887](https://nvd.nist.gov/vuln/detail/CVE-2023-52887), [CVE-2024-42063](https://nvd.nist.gov/vuln/detail/CVE-2024-42063), [CVE-2024-41094](https://nvd.nist.gov/vuln/detail/CVE-2024-41094), [CVE-2024-41093](https://nvd.nist.gov/vuln/detail/CVE-2024-41093), [CVE-2024-41092](https://nvd.nist.gov/vuln/detail/CVE-2024-41092), [CVE-2024-41089](https://nvd.nist.gov/vuln/detail/CVE-2024-41089), [CVE-2024-41088](https://nvd.nist.gov/vuln/detail/CVE-2024-41088), [CVE-2024-41087](https://nvd.nist.gov/vuln/detail/CVE-2024-41087), [CVE-2024-41098](https://nvd.nist.gov/vuln/detail/CVE-2024-41098), [CVE-2024-41097](https://nvd.nist.gov/vuln/detail/CVE-2024-41097), [CVE-2024-41096](https://nvd.nist.gov/vuln/detail/CVE-2024-41096), [CVE-2024-41095](https://nvd.nist.gov/vuln/detail/CVE-2024-41095), [CVE-2024-41084](https://nvd.nist.gov/vuln/detail/CVE-2024-41084), [CVE-2024-41009](https://nvd.nist.gov/vuln/detail/CVE-2024-41009), [CVE-2024-39486](https://nvd.nist.gov/vuln/detail/CVE-2024-39486), [CVE-2024-42068](https://nvd.nist.gov/vuln/detail/CVE-2024-42068), [CVE-2024-42067](https://nvd.nist.gov/vuln/detail/CVE-2024-42067), [CVE-2024-42145](https://nvd.nist.gov/vuln/detail/CVE-2024-42145), [CVE-2024-42154](https://nvd.nist.gov/vuln/detail/CVE-2024-42154), [CVE-2024-42153](https://nvd.nist.gov/vuln/detail/CVE-2024-42153), [CVE-2024-42152](https://nvd.nist.gov/vuln/detail/CVE-2024-42152), [CVE-2024-42148](https://nvd.nist.gov/vuln/detail/CVE-2024-42148), [CVE-2024-42230](https://nvd.nist.gov/vuln/detail/CVE-2024-42230), [CVE-2024-42229](https://nvd.nist.gov/vuln/detail/CVE-2024-42229), [CVE-2024-42228](https://nvd.nist.gov/vuln/detail/CVE-2024-42228), [CVE-2024-42226](https://nvd.nist.gov/vuln/detail/CVE-2024-42226), [CVE-2024-42225](https://nvd.nist.gov/vuln/detail/CVE-2024-42225), [CVE-2024-42147](https://nvd.nist.gov/vuln/detail/CVE-2024-42147), [CVE-2024-42224](https://nvd.nist.gov/vuln/detail/CVE-2024-42224), [CVE-2024-42223](https://nvd.nist.gov/vuln/detail/CVE-2024-42223), [CVE-2024-42161](https://nvd.nist.gov/vuln/detail/CVE-2024-42161), [CVE-2024-42160](https://nvd.nist.gov/vuln/detail/CVE-2024-42160), [CVE-2024-42159](https://nvd.nist.gov/vuln/detail/CVE-2024-42159), [CVE-2024-42157](https://nvd.nist.gov/vuln/detail/CVE-2024-42157), [CVE-2024-42110](https://nvd.nist.gov/vuln/detail/CVE-2024-42110), [CVE-2024-42119](https://nvd.nist.gov/vuln/detail/CVE-2024-42119), [CVE-2024-42116](https://nvd.nist.gov/vuln/detail/CVE-2024-42116), [CVE-2024-42115](https://nvd.nist.gov/vuln/detail/CVE-2024-42115), [CVE-2024-42144](https://nvd.nist.gov/vuln/detail/CVE-2024-42144), [CVE-2024-42143](https://nvd.nist.gov/vuln/detail/CVE-2024-42143), [CVE-2024-42142](https://nvd.nist.gov/vuln/detail/CVE-2024-42142), [CVE-2024-42141](https://nvd.nist.gov/vuln/detail/CVE-2024-42141), [CVE-2024-42140](https://nvd.nist.gov/vuln/detail/CVE-2024-42140), [CVE-2024-42113](https://nvd.nist.gov/vuln/detail/CVE-2024-42113), [CVE-2024-42138](https://nvd.nist.gov/vuln/detail/CVE-2024-42138), [CVE-2024-42137](https://nvd.nist.gov/vuln/detail/CVE-2024-42137), [CVE-2024-42136](https://nvd.nist.gov/vuln/detail/CVE-2024-42136), [CVE-2024-42135](https://nvd.nist.gov/vuln/detail/CVE-2024-42135), [CVE-2024-42133](https://nvd.nist.gov/vuln/detail/CVE-2024-42133), [CVE-2024-42132](https://nvd.nist.gov/vuln/detail/CVE-2024-42132), [CVE-2024-42131](https://nvd.nist.gov/vuln/detail/CVE-2024-42131), [CVE-2024-42130](https://nvd.nist.gov/vuln/detail/CVE-2024-42130), [CVE-2024-42128](https://nvd.nist.gov/vuln/detail/CVE-2024-42128), [CVE-2024-42127](https://nvd.nist.gov/vuln/detail/CVE-2024-42127), [CVE-2024-42126](https://nvd.nist.gov/vuln/detail/CVE-2024-42126), [CVE-2024-42124](https://nvd.nist.gov/vuln/detail/CVE-2024-42124), [CVE-2024-42121](https://nvd.nist.gov/vuln/detail/CVE-2024-42121), [CVE-2024-42120](https://nvd.nist.gov/vuln/detail/CVE-2024-42120), [CVE-2023-52888](https://nvd.nist.gov/vuln/detail/CVE-2023-52888), [CVE-2024-42106](https://nvd.nist.gov/vuln/detail/CVE-2024-42106), [CVE-2024-42105](https://nvd.nist.gov/vuln/detail/CVE-2024-42105), [CVE-2024-42104](https://nvd.nist.gov/vuln/detail/CVE-2024-42104), [CVE-2024-42103](https://nvd.nist.gov/vuln/detail/CVE-2024-42103), [CVE-2024-42102](https://nvd.nist.gov/vuln/detail/CVE-2024-42102), [CVE-2024-42101](https://nvd.nist.gov/vuln/detail/CVE-2024-42101), [CVE-2024-42100](https://nvd.nist.gov/vuln/detail/CVE-2024-42100), [CVE-2024-42109](https://nvd.nist.gov/vuln/detail/CVE-2024-42109), [CVE-2024-40947](https://nvd.nist.gov/vuln/detail/CVE-2024-40947), [CVE-2024-41056](https://nvd.nist.gov/vuln/detail/CVE-2024-41056), [CVE-2024-41053](https://nvd.nist.gov/vuln/detail/CVE-2024-41053), [CVE-2024-41055](https://nvd.nist.gov/vuln/detail/CVE-2024-41055), [CVE-2024-41054](https://nvd.nist.gov/vuln/detail/CVE-2024-41054), [CVE-2024-41032](https://nvd.nist.gov/vuln/detail/CVE-2024-41032), [CVE-2024-41031](https://nvd.nist.gov/vuln/detail/CVE-2024-41031), [CVE-2024-41030](https://nvd.nist.gov/vuln/detail/CVE-2024-41030), [CVE-2024-41028](https://nvd.nist.gov/vuln/detail/CVE-2024-41028), [CVE-2024-41027](https://nvd.nist.gov/vuln/detail/CVE-2024-41027), [CVE-2024-41052](https://nvd.nist.gov/vuln/detail/CVE-2024-41052), [CVE-2024-41051](https://nvd.nist.gov/vuln/detail/CVE-2024-41051), [CVE-2024-41050](https://nvd.nist.gov/vuln/detail/CVE-2024-41050), [CVE-2024-41049](https://nvd.nist.gov/vuln/detail/CVE-2024-41049), [CVE-2024-41048](https://nvd.nist.gov/vuln/detail/CVE-2024-41048), [CVE-2024-41047](https://nvd.nist.gov/vuln/detail/CVE-2024-41047), [CVE-2024-41046](https://nvd.nist.gov/vuln/detail/CVE-2024-41046), [CVE-2024-41044](https://nvd.nist.gov/vuln/detail/CVE-2024-41044), [CVE-2024-41025](https://nvd.nist.gov/vuln/detail/CVE-2024-41025), [CVE-2024-41041](https://nvd.nist.gov/vuln/detail/CVE-2024-41041), [CVE-2024-41040](https://nvd.nist.gov/vuln/detail/CVE-2024-41040), [CVE-2024-41039](https://nvd.nist.gov/vuln/detail/CVE-2024-41039), [CVE-2024-41038](https://nvd.nist.gov/vuln/detail/CVE-2024-41038), [CVE-2024-41037](https://nvd.nist.gov/vuln/detail/CVE-2024-41037), [CVE-2024-41036](https://nvd.nist.gov/vuln/detail/CVE-2024-41036), [CVE-2024-41035](https://nvd.nist.gov/vuln/detail/CVE-2024-41035), [CVE-2024-41034](https://nvd.nist.gov/vuln/detail/CVE-2024-41034), [CVE-2024-41024](https://nvd.nist.gov/vuln/detail/CVE-2024-41024), [CVE-2024-41081](https://nvd.nist.gov/vuln/detail/CVE-2024-41081), [CVE-2024-41078](https://nvd.nist.gov/vuln/detail/CVE-2024-41078), [CVE-2024-41079](https://nvd.nist.gov/vuln/detail/CVE-2024-41079), [CVE-2024-41076](https://nvd.nist.gov/vuln/detail/CVE-2024-41076), [CVE-2024-41075](https://nvd.nist.gov/vuln/detail/CVE-2024-41075), [CVE-2024-41074](https://nvd.nist.gov/vuln/detail/CVE-2024-41074), [CVE-2024-41073](https://nvd.nist.gov/vuln/detail/CVE-2024-41073), [CVE-2024-41072](https://nvd.nist.gov/vuln/detail/CVE-2024-41072), [CVE-2024-41070](https://nvd.nist.gov/vuln/detail/CVE-2024-41070), [CVE-2024-41069](https://nvd.nist.gov/vuln/detail/CVE-2024-41069), [CVE-2024-41077](https://nvd.nist.gov/vuln/detail/CVE-2024-41077), [CVE-2024-41068](https://nvd.nist.gov/vuln/detail/CVE-2024-41068), [CVE-2024-41066](https://nvd.nist.gov/vuln/detail/CVE-2024-41066), [CVE-2024-41065](https://nvd.nist.gov/vuln/detail/CVE-2024-41065), [CVE-2024-41064](https://nvd.nist.gov/vuln/detail/CVE-2024-41064), [CVE-2024-41063](https://nvd.nist.gov/vuln/detail/CVE-2024-41063), [CVE-2024-41062](https://nvd.nist.gov/vuln/detail/CVE-2024-41062), [CVE-2024-41060](https://nvd.nist.gov/vuln/detail/CVE-2024-41060), [CVE-2024-41059](https://nvd.nist.gov/vuln/detail/CVE-2024-41059), [CVE-2024-41057](https://nvd.nist.gov/vuln/detail/CVE-2024-41057), [CVE-2024-41058](https://nvd.nist.gov/vuln/detail/CVE-2024-41058), [CVE-2024-41022](https://nvd.nist.gov/vuln/detail/CVE-2024-41022), [CVE-2024-41020](https://nvd.nist.gov/vuln/detail/CVE-2024-41020), [CVE-2024-41019](https://nvd.nist.gov/vuln/detail/CVE-2024-41019), [CVE-2024-41018](https://nvd.nist.gov/vuln/detail/CVE-2024-41018), [CVE-2024-41017](https://nvd.nist.gov/vuln/detail/CVE-2024-41017), [CVE-2024-41015](https://nvd.nist.gov/vuln/detail/CVE-2024-41015), [CVE-2024-41090](https://nvd.nist.gov/vuln/detail/CVE-2024-41090), [CVE-2024-41091](https://nvd.nist.gov/vuln/detail/CVE-2024-41091), [CVE-2024-36977](https://nvd.nist.gov/vuln/detail/CVE-2024-36977), [CVE-2024-36975](https://nvd.nist.gov/vuln/detail/CVE-2024-36975), [CVE-2024-36969](https://nvd.nist.gov/vuln/detail/CVE-2024-36969), [CVE-2024-36968](https://nvd.nist.gov/vuln/detail/CVE-2024-36968), [CVE-2024-36967](https://nvd.nist.gov/vuln/detail/CVE-2024-36967), [CVE-2024-36965](https://nvd.nist.gov/vuln/detail/CVE-2024-36965), [CVE-2024-36966](https://nvd.nist.gov/vuln/detail/CVE-2024-36966), [CVE-2024-41011](https://nvd.nist.gov/vuln/detail/CVE-2024-41011), [CVE-2024-36964](https://nvd.nist.gov/vuln/detail/CVE-2024-36964), [CVE-2024-36963](https://nvd.nist.gov/vuln/detail/CVE-2024-36963), [CVE-2024-36962](https://nvd.nist.gov/vuln/detail/CVE-2024-36962), [CVE-2024-36960](https://nvd.nist.gov/vuln/detail/CVE-2024-36960), [CVE-2024-36942](https://nvd.nist.gov/vuln/detail/CVE-2024-36942), [CVE-2024-36951](https://nvd.nist.gov/vuln/detail/CVE-2024-36951), [CVE-2024-36950](https://nvd.nist.gov/vuln/detail/CVE-2024-36950), [CVE-2024-36949](https://nvd.nist.gov/vuln/detail/CVE-2024-36949), [CVE-2024-36947](https://nvd.nist.gov/vuln/detail/CVE-2024-36947), [CVE-2024-36946](https://nvd.nist.gov/vuln/detail/CVE-2024-36946), [CVE-2024-36945](https://nvd.nist.gov/vuln/detail/CVE-2024-36945), [CVE-2024-36944](https://nvd.nist.gov/vuln/detail/CVE-2024-36944), [CVE-2024-36959](https://nvd.nist.gov/vuln/detail/CVE-2024-36959), [CVE-2024-36957](https://nvd.nist.gov/vuln/detail/CVE-2024-36957), [CVE-2024-36955](https://nvd.nist.gov/vuln/detail/CVE-2024-36955), [CVE-2024-36954](https://nvd.nist.gov/vuln/detail/CVE-2024-36954), [CVE-2024-36953](https://nvd.nist.gov/vuln/detail/CVE-2024-36953), [CVE-2024-36952](https://nvd.nist.gov/vuln/detail/CVE-2024-36952), [CVE-2024-36916](https://nvd.nist.gov/vuln/detail/CVE-2024-36916), [CVE-2024-36914](https://nvd.nist.gov/vuln/detail/CVE-2024-36914), [CVE-2024-36913](https://nvd.nist.gov/vuln/detail/CVE-2024-36913), [CVE-2024-36912](https://nvd.nist.gov/vuln/detail/CVE-2024-36912), [CVE-2024-36911](https://nvd.nist.gov/vuln/detail/CVE-2024-36911), [CVE-2024-36941](https://nvd.nist.gov/vuln/detail/CVE-2024-36941), [CVE-2024-36940](https://nvd.nist.gov/vuln/detail/CVE-2024-36940), [CVE-2024-36939](https://nvd.nist.gov/vuln/detail/CVE-2024-36939), [CVE-2024-36938](https://nvd.nist.gov/vuln/detail/CVE-2024-36938), [CVE-2024-36937](https://nvd.nist.gov/vuln/detail/CVE-2024-36937), [CVE-2024-36910](https://nvd.nist.gov/vuln/detail/CVE-2024-36910), [CVE-2024-36934](https://nvd.nist.gov/vuln/detail/CVE-2024-36934), [CVE-2024-36933](https://nvd.nist.gov/vuln/detail/CVE-2024-36933), [CVE-2024-36931](https://nvd.nist.gov/vuln/detail/CVE-2024-36931), [CVE-2024-36930](https://nvd.nist.gov/vuln/detail/CVE-2024-36930), [CVE-2024-36929](https://nvd.nist.gov/vuln/detail/CVE-2024-36929), [CVE-2024-36928](https://nvd.nist.gov/vuln/detail/CVE-2024-36928), [CVE-2024-36927](https://nvd.nist.gov/vuln/detail/CVE-2024-36927), [CVE-2024-36909](https://nvd.nist.gov/vuln/detail/CVE-2024-36909), [CVE-2024-36926](https://nvd.nist.gov/vuln/detail/CVE-2024-36926), [CVE-2024-36925](https://nvd.nist.gov/vuln/detail/CVE-2024-36925), [CVE-2024-36924](https://nvd.nist.gov/vuln/detail/CVE-2024-36924), [CVE-2024-36922](https://nvd.nist.gov/vuln/detail/CVE-2024-36922), [CVE-2024-36921](https://nvd.nist.gov/vuln/detail/CVE-2024-36921), [CVE-2024-36920](https://nvd.nist.gov/vuln/detail/CVE-2024-36920), [CVE-2024-36919](https://nvd.nist.gov/vuln/detail/CVE-2024-36919), [CVE-2024-36918](https://nvd.nist.gov/vuln/detail/CVE-2024-36918), [CVE-2024-36917](https://nvd.nist.gov/vuln/detail/CVE-2024-36917), [CVE-2024-36908](https://nvd.nist.gov/vuln/detail/CVE-2024-36908), [CVE-2024-36880](https://nvd.nist.gov/vuln/detail/CVE-2024-36880), [CVE-2024-36889](https://nvd.nist.gov/vuln/detail/CVE-2024-36889), [CVE-2024-36888](https://nvd.nist.gov/vuln/detail/CVE-2024-36888), [CVE-2024-36887](https://nvd.nist.gov/vuln/detail/CVE-2024-36887), [CVE-2024-36886](https://nvd.nist.gov/vuln/detail/CVE-2024-36886), [CVE-2024-36885](https://nvd.nist.gov/vuln/detail/CVE-2024-36885), [CVE-2024-36883](https://nvd.nist.gov/vuln/detail/CVE-2024-36883), [CVE-2024-36906](https://nvd.nist.gov/vuln/detail/CVE-2024-36906), [CVE-2024-36905](https://nvd.nist.gov/vuln/detail/CVE-2024-36905), [CVE-2024-36904](https://nvd.nist.gov/vuln/detail/CVE-2024-36904), [CVE-2024-36903](https://nvd.nist.gov/vuln/detail/CVE-2024-36903), [CVE-2024-36902](https://nvd.nist.gov/vuln/detail/CVE-2024-36902), [CVE-2024-36901](https://nvd.nist.gov/vuln/detail/CVE-2024-36901), [CVE-2024-36900](https://nvd.nist.gov/vuln/detail/CVE-2024-36900), [CVE-2024-36882](https://nvd.nist.gov/vuln/detail/CVE-2024-36882), [CVE-2024-36899](https://nvd.nist.gov/vuln/detail/CVE-2024-36899), [CVE-2024-36898](https://nvd.nist.gov/vuln/detail/CVE-2024-36898), [CVE-2024-36897](https://nvd.nist.gov/vuln/detail/CVE-2024-36897), [CVE-2024-36896](https://nvd.nist.gov/vuln/detail/CVE-2024-36896), [CVE-2024-36895](https://nvd.nist.gov/vuln/detail/CVE-2024-36895), [CVE-2024-36894](https://nvd.nist.gov/vuln/detail/CVE-2024-36894), [CVE-2024-36893](https://nvd.nist.gov/vuln/detail/CVE-2024-36893), [CVE-2024-36891](https://nvd.nist.gov/vuln/detail/CVE-2024-36891), [CVE-2024-36890](https://nvd.nist.gov/vuln/detail/CVE-2024-36890), [CVE-2024-36881](https://nvd.nist.gov/vuln/detail/CVE-2024-36881), [CVE-2024-36032](https://nvd.nist.gov/vuln/detail/CVE-2024-36032), [CVE-2023-52882](https://nvd.nist.gov/vuln/detail/CVE-2023-52882), [CVE-2024-36031](https://nvd.nist.gov/vuln/detail/CVE-2024-36031), [CVE-2024-36028](https://nvd.nist.gov/vuln/detail/CVE-2024-36028), [CVE-2024-36017](https://nvd.nist.gov/vuln/detail/CVE-2024-36017), [CVE-2024-36011](https://nvd.nist.gov/vuln/detail/CVE-2024-36011), [CVE-2024-36012](https://nvd.nist.gov/vuln/detail/CVE-2024-36012), [CVE-2024-35947](https://nvd.nist.gov/vuln/detail/CVE-2024-35947), [CVE-2024-35848](https://nvd.nist.gov/vuln/detail/CVE-2024-35848), [CVE-2024-41006](https://nvd.nist.gov/vuln/detail/CVE-2024-41006), [CVE-2024-41005](https://nvd.nist.gov/vuln/detail/CVE-2024-41005), [CVE-2024-41004](https://nvd.nist.gov/vuln/detail/CVE-2024-41004), [CVE-2024-40996](https://nvd.nist.gov/vuln/detail/CVE-2024-40996), [CVE-2024-41002](https://nvd.nist.gov/vuln/detail/CVE-2024-41002), [CVE-2024-41001](https://nvd.nist.gov/vuln/detail/CVE-2024-41001), [CVE-2024-41000](https://nvd.nist.gov/vuln/detail/CVE-2024-41000), [CVE-2024-40998](https://nvd.nist.gov/vuln/detail/CVE-2024-40998), [CVE-2024-40997](https://nvd.nist.gov/vuln/detail/CVE-2024-40997), [CVE-2024-40994](https://nvd.nist.gov/vuln/detail/CVE-2024-40994), [CVE-2024-40993](https://nvd.nist.gov/vuln/detail/CVE-2024-40993), [CVE-2024-40992](https://nvd.nist.gov/vuln/detail/CVE-2024-40992), [CVE-2024-40990](https://nvd.nist.gov/vuln/detail/CVE-2024-40990), [CVE-2024-40989](https://nvd.nist.gov/vuln/detail/CVE-2024-40989), [CVE-2024-40988](https://nvd.nist.gov/vuln/detail/CVE-2024-40988), [CVE-2024-40987](https://nvd.nist.gov/vuln/detail/CVE-2024-40987), [CVE-2024-40995](https://nvd.nist.gov/vuln/detail/CVE-2024-40995), [CVE-2024-40983](https://nvd.nist.gov/vuln/detail/CVE-2024-40983), [CVE-2024-40984](https://nvd.nist.gov/vuln/detail/CVE-2024-40984), [CVE-2024-40970](https://nvd.nist.gov/vuln/detail/CVE-2024-40970), [CVE-2024-40978](https://nvd.nist.gov/vuln/detail/CVE-2024-40978), [CVE-2024-40977](https://nvd.nist.gov/vuln/detail/CVE-2024-40977), [CVE-2024-40976](https://nvd.nist.gov/vuln/detail/CVE-2024-40976), [CVE-2024-40974](https://nvd.nist.gov/vuln/detail/CVE-2024-40974), [CVE-2024-40973](https://nvd.nist.gov/vuln/detail/CVE-2024-40973), [CVE-2024-40982](https://nvd.nist.gov/vuln/detail/CVE-2024-40982), [CVE-2024-40981](https://nvd.nist.gov/vuln/detail/CVE-2024-40981), [CVE-2024-40980](https://nvd.nist.gov/vuln/detail/CVE-2024-40980), [CVE-2024-40971](https://nvd.nist.gov/vuln/detail/CVE-2024-40971), [CVE-2024-40955](https://nvd.nist.gov/vuln/detail/CVE-2024-40955), [CVE-2024-40954](https://nvd.nist.gov/vuln/detail/CVE-2024-40954), [CVE-2024-40953](https://nvd.nist.gov/vuln/detail/CVE-2024-40953), [CVE-2024-40952](https://nvd.nist.gov/vuln/detail/CVE-2024-40952), [CVE-2024-40951](https://nvd.nist.gov/vuln/detail/CVE-2024-40951), [CVE-2024-40969](https://nvd.nist.gov/vuln/detail/CVE-2024-40969), [CVE-2024-40968](https://nvd.nist.gov/vuln/detail/CVE-2024-40968), [CVE-2024-40967](https://nvd.nist.gov/vuln/detail/CVE-2024-40967), [CVE-2024-40966](https://nvd.nist.gov/vuln/detail/CVE-2024-40966), [CVE-2024-40948](https://nvd.nist.gov/vuln/detail/CVE-2024-40948), [CVE-2024-40964](https://nvd.nist.gov/vuln/detail/CVE-2024-40964), [CVE-2024-40963](https://nvd.nist.gov/vuln/detail/CVE-2024-40963), [CVE-2024-40962](https://nvd.nist.gov/vuln/detail/CVE-2024-40962), [CVE-2024-40961](https://nvd.nist.gov/vuln/detail/CVE-2024-40961), [CVE-2024-40960](https://nvd.nist.gov/vuln/detail/CVE-2024-40960), [CVE-2024-40959](https://nvd.nist.gov/vuln/detail/CVE-2024-40959), [CVE-2024-40958](https://nvd.nist.gov/vuln/detail/CVE-2024-40958), [CVE-2024-40957](https://nvd.nist.gov/vuln/detail/CVE-2024-40957), [CVE-2024-40956](https://nvd.nist.gov/vuln/detail/CVE-2024-40956)-[CVE-2024-40929](https://nvd.nist.gov/vuln/detail/CVE-2024-40929), [CVE-2024-40938](https://nvd.nist.gov/vuln/detail/CVE-2024-40938), [CVE-2024-40937](https://nvd.nist.gov/vuln/detail/CVE-2024-40937), [CVE-2024-40936](https://nvd.nist.gov/vuln/detail/CVE-2024-40936), [CVE-2024-40935](https://nvd.nist.gov/vuln/detail/CVE-2024-40935), [CVE-2024-40934](https://nvd.nist.gov/vuln/detail/CVE-2024-40934), [CVE-2024-40932](https://nvd.nist.gov/vuln/detail/CVE-2024-40932), [CVE-2024-40931](https://nvd.nist.gov/vuln/detail/CVE-2024-40931), [CVE-2024-40945](https://nvd.nist.gov/vuln/detail/CVE-2024-40945), [CVE-2024-40944](https://nvd.nist.gov/vuln/detail/CVE-2024-40944), [CVE-2024-40943](https://nvd.nist.gov/vuln/detail/CVE-2024-40943), [CVE-2024-40942](https://nvd.nist.gov/vuln/detail/CVE-2024-40942), [CVE-2024-40941](https://nvd.nist.gov/vuln/detail/CVE-2024-40941), [CVE-2024-40940](https://nvd.nist.gov/vuln/detail/CVE-2024-40940), [CVE-2024-40939](https://nvd.nist.gov/vuln/detail/CVE-2024-40939), [CVE-2024-40922](https://nvd.nist.gov/vuln/detail/CVE-2024-40922), [CVE-2024-40921](https://nvd.nist.gov/vuln/detail/CVE-2024-40921), [CVE-2024-40920](https://nvd.nist.gov/vuln/detail/CVE-2024-40920), [CVE-2024-40919](https://nvd.nist.gov/vuln/detail/CVE-2024-40919), [CVE-2024-40918](https://nvd.nist.gov/vuln/detail/CVE-2024-40918), [CVE-2024-40916](https://nvd.nist.gov/vuln/detail/CVE-2024-40916), [CVE-2024-40915](https://nvd.nist.gov/vuln/detail/CVE-2024-40915), [CVE-2024-40928](https://nvd.nist.gov/vuln/detail/CVE-2024-40928), [CVE-2024-40927](https://nvd.nist.gov/vuln/detail/CVE-2024-40927), [CVE-2024-40925](https://nvd.nist.gov/vuln/detail/CVE-2024-40925), [CVE-2024-40924](https://nvd.nist.gov/vuln/detail/CVE-2024-40924), [CVE-2024-40923](https://nvd.nist.gov/vuln/detail/CVE-2024-40923), [CVE-2024-40913](https://nvd.nist.gov/vuln/detail/CVE-2024-40913), [CVE-2024-40914](https://nvd.nist.gov/vuln/detail/CVE-2024-40914), [CVE-2024-40912](https://nvd.nist.gov/vuln/detail/CVE-2024-40912), [CVE-2024-39503](https://nvd.nist.gov/vuln/detail/CVE-2024-39503), [CVE-2024-39502](https://nvd.nist.gov/vuln/detail/CVE-2024-39502), [CVE-2024-39501](https://nvd.nist.gov/vuln/detail/CVE-2024-39501), [CVE-2024-39500](https://nvd.nist.gov/vuln/detail/CVE-2024-39500), [CVE-2024-39499](https://nvd.nist.gov/vuln/detail/CVE-2024-39499), [CVE-2024-39497](https://nvd.nist.gov/vuln/detail/CVE-2024-39497), [CVE-2024-40911](https://nvd.nist.gov/vuln/detail/CVE-2024-40911), [CVE-2024-40910](https://nvd.nist.gov/vuln/detail/CVE-2024-40910), [CVE-2024-40909](https://nvd.nist.gov/vuln/detail/CVE-2024-40909), [CVE-2024-40908](https://nvd.nist.gov/vuln/detail/CVE-2024-40908), [CVE-2024-40906](https://nvd.nist.gov/vuln/detail/CVE-2024-40906), [CVE-2024-40905](https://nvd.nist.gov/vuln/detail/CVE-2024-40905), [CVE-2024-40904](https://nvd.nist.gov/vuln/detail/CVE-2024-40904), [CVE-2024-40903](https://nvd.nist.gov/vuln/detail/CVE-2024-40903), [CVE-2024-40902](https://nvd.nist.gov/vuln/detail/CVE-2024-40902), [CVE-2024-39496](https://nvd.nist.gov/vuln/detail/CVE-2024-39496), [CVE-2024-40901](https://nvd.nist.gov/vuln/detail/CVE-2024-40901), [CVE-2024-40900](https://nvd.nist.gov/vuln/detail/CVE-2024-40900), [CVE-2024-39509](https://nvd.nist.gov/vuln/detail/CVE-2024-39509), [CVE-2024-39508](https://nvd.nist.gov/vuln/detail/CVE-2024-39508), [CVE-2024-39507](https://nvd.nist.gov/vuln/detail/CVE-2024-39507), [CVE-2024-39506](https://nvd.nist.gov/vuln/detail/CVE-2024-39506), [CVE-2024-39505](https://nvd.nist.gov/vuln/detail/CVE-2024-39505), [CVE-2024-39504](https://nvd.nist.gov/vuln/detail/CVE-2024-39504), [CVE-2024-39494](https://nvd.nist.gov/vuln/detail/CVE-2024-39494), [CVE-2024-39495](https://nvd.nist.gov/vuln/detail/CVE-2024-39495), [CVE-2024-39469](https://nvd.nist.gov/vuln/detail/CVE-2024-39469), [CVE-2024-39298](https://nvd.nist.gov/vuln/detail/CVE-2024-39298), [CVE-2024-39371](https://nvd.nist.gov/vuln/detail/CVE-2024-39371), [CVE-2024-37078](https://nvd.nist.gov/vuln/detail/CVE-2024-37078), [CVE-2024-39493](https://nvd.nist.gov/vuln/detail/CVE-2024-39493), [CVE-2024-39476](https://nvd.nist.gov/vuln/detail/CVE-2024-39476), [CVE-2024-39485](https://nvd.nist.gov/vuln/detail/CVE-2024-39485), [CVE-2024-39484](https://nvd.nist.gov/vuln/detail/CVE-2024-39484), [CVE-2024-39483](https://nvd.nist.gov/vuln/detail/CVE-2024-39483), [CVE-2024-39482](https://nvd.nist.gov/vuln/detail/CVE-2024-39482), [CVE-2024-39481](https://nvd.nist.gov/vuln/detail/CVE-2024-39481), [CVE-2024-39480](https://nvd.nist.gov/vuln/detail/CVE-2024-39480), [CVE-2024-39479](https://nvd.nist.gov/vuln/detail/CVE-2024-39479), [CVE-2024-39475](https://nvd.nist.gov/vuln/detail/CVE-2024-39475), [CVE-2024-39473](https://nvd.nist.gov/vuln/detail/CVE-2024-39473), [CVE-2024-39474](https://nvd.nist.gov/vuln/detail/CVE-2024-39474), [CVE-2024-39471](https://nvd.nist.gov/vuln/detail/CVE-2024-39471), [CVE-2024-39470](https://nvd.nist.gov/vuln/detail/CVE-2024-39470), [CVE-2024-39468](https://nvd.nist.gov/vuln/detail/CVE-2024-39468), [CVE-2024-39467](https://nvd.nist.gov/vuln/detail/CVE-2024-39467), [CVE-2024-39466](https://nvd.nist.gov/vuln/detail/CVE-2024-39466), [CVE-2024-39464](https://nvd.nist.gov/vuln/detail/CVE-2024-39464), [CVE-2024-39461](https://nvd.nist.gov/vuln/detail/CVE-2024-39461), [CVE-2024-39463](https://nvd.nist.gov/vuln/detail/CVE-2024-39463), [CVE-2024-39462](https://nvd.nist.gov/vuln/detail/CVE-2024-39462), [CVE-2024-39296](https://nvd.nist.gov/vuln/detail/CVE-2024-39296), [CVE-2024-39276](https://nvd.nist.gov/vuln/detail/CVE-2024-39276), [CVE-2024-38661](https://nvd.nist.gov/vuln/detail/CVE-2024-38661), [CVE-2024-38385](https://nvd.nist.gov/vuln/detail/CVE-2024-38385), [CVE-2024-37354](https://nvd.nist.gov/vuln/detail/CVE-2024-37354), [CVE-2024-39362](https://nvd.nist.gov/vuln/detail/CVE-2024-39362), [CVE-2024-39301](https://nvd.nist.gov/vuln/detail/CVE-2024-39301), [CVE-2022-48772](https://nvd.nist.gov/vuln/detail/CVE-2022-48772), [CVE-2024-39491](https://nvd.nist.gov/vuln/detail/CVE-2024-39491), [CVE-2024-39490](https://nvd.nist.gov/vuln/detail/CVE-2024-39490), [CVE-2024-39489](https://nvd.nist.gov/vuln/detail/CVE-2024-39489), [CVE-2024-39488](https://nvd.nist.gov/vuln/detail/CVE-2024-39488), [CVE-2024-37021](https://nvd.nist.gov/vuln/detail/CVE-2024-37021), [CVE-2024-36479](https://nvd.nist.gov/vuln/detail/CVE-2024-36479), [CVE-2024-35247](https://nvd.nist.gov/vuln/detail/CVE-2024-35247), [CVE-2024-34030](https://nvd.nist.gov/vuln/detail/CVE-2024-34030), [CVE-2024-34027](https://nvd.nist.gov/vuln/detail/CVE-2024-34027), [CVE-2024-33847](https://nvd.nist.gov/vuln/detail/CVE-2024-33847), [CVE-2024-39292](https://nvd.nist.gov/vuln/detail/CVE-2024-39292), [CVE-2024-38667](https://nvd.nist.gov/vuln/detail/CVE-2024-38667), [CVE-2024-39291](https://nvd.nist.gov/vuln/detail/CVE-2024-39291), [CVE-2024-38384](https://nvd.nist.gov/vuln/detail/CVE-2024-38384), [CVE-2024-38664](https://nvd.nist.gov/vuln/detail/CVE-2024-38664), [CVE-2024-38663](https://nvd.nist.gov/vuln/detail/CVE-2024-38663), [CVE-2024-36481](https://nvd.nist.gov/vuln/detail/CVE-2024-36481), [CVE-2024-36477](https://nvd.nist.gov/vuln/detail/CVE-2024-36477), [CVE-2024-34777](https://nvd.nist.gov/vuln/detail/CVE-2024-34777), [CVE-2024-39277](https://nvd.nist.gov/vuln/detail/CVE-2024-39277), [CVE-2024-38662](https://nvd.nist.gov/vuln/detail/CVE-2024-38662), [CVE-2024-38780](https://nvd.nist.gov/vuln/detail/CVE-2024-38780), [CVE-2024-38659](https://nvd.nist.gov/vuln/detail/CVE-2024-38659), [CVE-2024-38634](https://nvd.nist.gov/vuln/detail/CVE-2024-38634), [CVE-2024-38637](https://nvd.nist.gov/vuln/detail/CVE-2024-38637), [CVE-2024-38636](https://nvd.nist.gov/vuln/detail/CVE-2024-38636), [CVE-2024-38635](https://nvd.nist.gov/vuln/detail/CVE-2024-38635), [CVE-2024-36484](https://nvd.nist.gov/vuln/detail/CVE-2024-36484), [CVE-2024-36286](https://nvd.nist.gov/vuln/detail/CVE-2024-36286), [CVE-2024-36281](https://nvd.nist.gov/vuln/detail/CVE-2024-36281), [CVE-2024-36270](https://nvd.nist.gov/vuln/detail/CVE-2024-36270), [CVE-2024-36244](https://nvd.nist.gov/vuln/detail/CVE-2024-36244), [CVE-2024-33621](https://nvd.nist.gov/vuln/detail/CVE-2024-33621), [CVE-2024-38633](https://nvd.nist.gov/vuln/detail/CVE-2024-38633), [CVE-2024-38632](https://nvd.nist.gov/vuln/detail/CVE-2024-38632), [CVE-2024-38630](https://nvd.nist.gov/vuln/detail/CVE-2024-38630), [CVE-2024-38629](https://nvd.nist.gov/vuln/detail/CVE-2024-38629), [CVE-2024-38628](https://nvd.nist.gov/vuln/detail/CVE-2024-38628), [CVE-2024-38627](https://nvd.nist.gov/vuln/detail/CVE-2024-38627), [CVE-2024-38625](https://nvd.nist.gov/vuln/detail/CVE-2024-38625), [CVE-2024-38624](https://nvd.nist.gov/vuln/detail/CVE-2024-38624), [CVE-2024-33619](https://nvd.nist.gov/vuln/detail/CVE-2024-33619), [CVE-2024-38623](https://nvd.nist.gov/vuln/detail/CVE-2024-38623), [CVE-2024-38622](https://nvd.nist.gov/vuln/detail/CVE-2024-38622), [CVE-2024-38621](https://nvd.nist.gov/vuln/detail/CVE-2024-38621), [CVE-2024-38391](https://nvd.nist.gov/vuln/detail/CVE-2024-38391), [CVE-2024-38390](https://nvd.nist.gov/vuln/detail/CVE-2024-38390), [CVE-2024-38388](https://nvd.nist.gov/vuln/detail/CVE-2024-38388), [CVE-2024-38381](https://nvd.nist.gov/vuln/detail/CVE-2024-38381), [CVE-2024-37356](https://nvd.nist.gov/vuln/detail/CVE-2024-37356), [CVE-2024-37353](https://nvd.nist.gov/vuln/detail/CVE-2024-37353), [CVE-2024-36489](https://nvd.nist.gov/vuln/detail/CVE-2024-36489), [CVE-2023-52884](https://nvd.nist.gov/vuln/detail/CVE-2023-52884), [CVE-2024-31076](https://nvd.nist.gov/vuln/detail/CVE-2024-31076), [CVE-2024-38620](https://nvd.nist.gov/vuln/detail/CVE-2024-38620), [CVE-2024-38617](https://nvd.nist.gov/vuln/detail/CVE-2024-38617), [CVE-2024-38616](https://nvd.nist.gov/vuln/detail/CVE-2024-38616), [CVE-2024-38615](https://nvd.nist.gov/vuln/detail/CVE-2024-38615), [CVE-2024-38614](https://nvd.nist.gov/vuln/detail/CVE-2024-38614), [CVE-2024-38613](https://nvd.nist.gov/vuln/detail/CVE-2024-38613), [CVE-2024-38612](https://nvd.nist.gov/vuln/detail/CVE-2024-38612), [CVE-2024-38611](https://nvd.nist.gov/vuln/detail/CVE-2024-38611), [CVE-2024-38610](https://nvd.nist.gov/vuln/detail/CVE-2024-38610), [CVE-2024-38618](https://nvd.nist.gov/vuln/detail/CVE-2024-38618), [CVE-2024-38607](https://nvd.nist.gov/vuln/detail/CVE-2024-38607), [CVE-2024-38605](https://nvd.nist.gov/vuln/detail/CVE-2024-38605), [CVE-2024-38604](https://nvd.nist.gov/vuln/detail/CVE-2024-38604), [CVE-2024-38603](https://nvd.nist.gov/vuln/detail/CVE-2024-38603), [CVE-2024-38601](https://nvd.nist.gov/vuln/detail/CVE-2024-38601), [CVE-2024-38602](https://nvd.nist.gov/vuln/detail/CVE-2024-38602), [CVE-2024-38598](https://nvd.nist.gov/vuln/detail/CVE-2024-38598), [CVE-2024-38597](https://nvd.nist.gov/vuln/detail/CVE-2024-38597), [CVE-2024-38596](https://nvd.nist.gov/vuln/detail/CVE-2024-38596), [CVE-2024-38593](https://nvd.nist.gov/vuln/detail/CVE-2024-38593), [CVE-2024-38591](https://nvd.nist.gov/vuln/detail/CVE-2024-38591), [CVE-2024-38600](https://nvd.nist.gov/vuln/detail/CVE-2024-38600), [CVE-2024-38599](https://nvd.nist.gov/vuln/detail/CVE-2024-38599), [CVE-2024-38589](https://nvd.nist.gov/vuln/detail/CVE-2024-38589), [CVE-2024-38590](https://nvd.nist.gov/vuln/detail/CVE-2024-38590), [CVE-2024-38575](https://nvd.nist.gov/vuln/detail/CVE-2024-38575), [CVE-2024-38584](https://nvd.nist.gov/vuln/detail/CVE-2024-38584), [CVE-2024-38583](https://nvd.nist.gov/vuln/detail/CVE-2024-38583), [CVE-2024-38582](https://nvd.nist.gov/vuln/detail/CVE-2024-38582), [CVE-2024-38581](https://nvd.nist.gov/vuln/detail/CVE-2024-38581), [CVE-2024-38580](https://nvd.nist.gov/vuln/detail/CVE-2024-38580), [CVE-2024-38579](https://nvd.nist.gov/vuln/detail/CVE-2024-38579), [CVE-2024-38578](https://nvd.nist.gov/vuln/detail/CVE-2024-38578), [CVE-2024-38577](https://nvd.nist.gov/vuln/detail/CVE-2024-38577), [CVE-2024-38588](https://nvd.nist.gov/vuln/detail/CVE-2024-38588), [CVE-2024-38587](https://nvd.nist.gov/vuln/detail/CVE-2024-38587), [CVE-2024-38586](https://nvd.nist.gov/vuln/detail/CVE-2024-38586), [CVE-2024-38585](https://nvd.nist.gov/vuln/detail/CVE-2024-38585), [CVE-2024-38576](https://nvd.nist.gov/vuln/detail/CVE-2024-38576), [CVE-2024-38568](https://nvd.nist.gov/vuln/detail/CVE-2024-38568), [CVE-2024-38573](https://nvd.nist.gov/vuln/detail/CVE-2024-38573), [CVE-2024-38572](https://nvd.nist.gov/vuln/detail/CVE-2024-38572), [CVE-2024-38571](https://nvd.nist.gov/vuln/detail/CVE-2024-38571), [CVE-2024-38570](https://nvd.nist.gov/vuln/detail/CVE-2024-38570), [CVE-2024-38569](https://nvd.nist.gov/vuln/detail/CVE-2024-38569), [CVE-2024-36979](https://nvd.nist.gov/vuln/detail/CVE-2024-36979), [CVE-2024-38546](https://nvd.nist.gov/vuln/detail/CVE-2024-38546), [CVE-2024-38545](https://nvd.nist.gov/vuln/detail/CVE-2024-38545), [CVE-2024-38544](https://nvd.nist.gov/vuln/detail/CVE-2024-38544), [CVE-2024-38543](https://nvd.nist.gov/vuln/detail/CVE-2024-38543), [CVE-2024-38541](https://nvd.nist.gov/vuln/detail/CVE-2024-38541), [CVE-2024-38567](https://nvd.nist.gov/vuln/detail/CVE-2024-38567), [CVE-2024-38540](https://nvd.nist.gov/vuln/detail/CVE-2024-38540), [CVE-2024-38566](https://nvd.nist.gov/vuln/detail/CVE-2024-38566), [CVE-2024-38565](https://nvd.nist.gov/vuln/detail/CVE-2024-38565), [CVE-2024-38564](https://nvd.nist.gov/vuln/detail/CVE-2024-38564), [CVE-2024-38562](https://nvd.nist.gov/vuln/detail/CVE-2024-38562), [CVE-2024-38561](https://nvd.nist.gov/vuln/detail/CVE-2024-38561), [CVE-2024-38560](https://nvd.nist.gov/vuln/detail/CVE-2024-38560), [CVE-2024-38559](https://nvd.nist.gov/vuln/detail/CVE-2024-38559), [CVE-2024-38558](https://nvd.nist.gov/vuln/detail/CVE-2024-38558), [CVE-2024-38557](https://nvd.nist.gov/vuln/detail/CVE-2024-38557), [CVE-2024-38539](https://nvd.nist.gov/vuln/detail/CVE-2024-38539), [CVE-2024-38556](https://nvd.nist.gov/vuln/detail/CVE-2024-38556), [CVE-2024-38555](https://nvd.nist.gov/vuln/detail/CVE-2024-38555), [CVE-2024-38554](https://nvd.nist.gov/vuln/detail/CVE-2024-38554), [CVE-2024-38553](https://nvd.nist.gov/vuln/detail/CVE-2024-38553), [CVE-2024-38552](https://nvd.nist.gov/vuln/detail/CVE-2024-38552), [CVE-2024-38551](https://nvd.nist.gov/vuln/detail/CVE-2024-38551), [CVE-2024-38550](https://nvd.nist.gov/vuln/detail/CVE-2024-38550), [CVE-2024-38549](https://nvd.nist.gov/vuln/detail/CVE-2024-38549), [CVE-2024-38548](https://nvd.nist.gov/vuln/detail/CVE-2024-38548), [CVE-2024-38547](https://nvd.nist.gov/vuln/detail/CVE-2024-38547), [CVE-2024-38538](https://nvd.nist.gov/vuln/detail/CVE-2024-38538))<br><br>##### Bug fixes:<br><br>- Hetzner: Fixed duplicated prefix in the Afterburn metadata ([scripts#2141](https://github.com/flatcar/scripts/pull/2141))<br><br>##### Changes:<br><br>- Hetzner: Added `COREOS_HETZNER_PRIVATE_IPV4_0` Afterburn attribute for Hetzner private IPs ([scripts#2141](https://github.com/flatcar/scripts/pull/2141))<br>- Provided a Python Flatcar extension as optional systemd-sysext image with the release. Write 'python' to `/etc/flatcar/enabled-sysext.conf` through Ignition and the sysext will be installed during provisioning ([scripts#1979](https://github.com/flatcar/scripts/pull/1979))<br>- Added Akamai / Linode images ([scripts#1806](https://github.com/flatcar/scripts/pull/1806))<br>- Removed unused grub executable duplicate files and removed grub modules that are already assembled in the grub executable ([scripts#1955](https://github.com/flatcar/scripts/pull/1955)).<br>- libcrypt is now provided by the libxcrypt library instead of glibc. Glibc libcrypt was deprecated long time ago.<br><br>##### Updates:<br><br>- Linux ([6.6.43](https://lwn.net/Articles/983655) (includes [6.6.42](https://lwn.net/Articles/983333), [6.6.41](https://lwn.net/Articles/982381), [6.6.40](https://lwn.net/Articles/982050), [6.6.39](https://lwn.net/Articles/981719), [6.6.38](https://lwn.net/Articles/981255), [6.6.37](https://lwn.net/Articles/980860), [6.6.36](https://lwn.net/Articles/979850/), [6.6.35](https://lwn.net/Articles/979262/), [6.6.34](https://lwn.net/Articles/978593/), [6.6.33](https://lwn.net/Articles/978141/), [6.6.32](https://lwn.net/Articles/975075), [6.6.31](https://lwn.net/Articles/974072)))<br>- Linux Firmware ([20240610](https://git.kernel.org/pub/scm/linux/kernel/git/firmware/linux-firmware.git/tag/?h=20240610))<br>- afterburn ([5.6.0](https://coreos.github.io/afterburn/release-notes/#afterburn-560))<br>- ca-certificates ([3.103](https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_103.html) (includes [3.102](https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_102.html), [3.102.1](https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_102_1.html), [3.101.1](https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_101_1.html)))<br>- containerd ([1.7.18](https://github.com/containerd/containerd/releases/tag/v1.7.18))<br>- Ignition ([2.19.0](https://coreos.github.io/ignition/release-notes/#ignition-2190-2024-06-05))<br>- SDK: Rust ([1.79.0](https://github.com/rust-lang/rust/releases/tag/1.79.0) (includes [1.78.0](https://github.com/rust-lang/rust/releases/tag/1.78.0)))<br><br>_Changes since **Alpha 4012.0.1**_<br><br>##### Security fixes<br><br>- Linux ([CVE-2024-42098](https://nvd.nist.gov/vuln/detail/CVE-2024-42098), [CVE-2024-42097](https://nvd.nist.gov/vuln/detail/CVE-2024-42097), [CVE-2024-42096](https://nvd.nist.gov/vuln/detail/CVE-2024-42096), [CVE-2024-42095](https://nvd.nist.gov/vuln/detail/CVE-2024-42095), [CVE-2024-42093](https://nvd.nist.gov/vuln/detail/CVE-2024-42093), [CVE-2024-42094](https://nvd.nist.gov/vuln/detail/CVE-2024-42094), [CVE-2024-42092](https://nvd.nist.gov/vuln/detail/CVE-2024-42092), [CVE-2024-42090](https://nvd.nist.gov/vuln/detail/CVE-2024-42090), [CVE-2024-42089](https://nvd.nist.gov/vuln/detail/CVE-2024-42089), [CVE-2024-42087](https://nvd.nist.gov/vuln/detail/CVE-2024-42087), [CVE-2024-42086](https://nvd.nist.gov/vuln/detail/CVE-2024-42086), [CVE-2024-42084](https://nvd.nist.gov/vuln/detail/CVE-2024-42084), [CVE-2024-42085](https://nvd.nist.gov/vuln/detail/CVE-2024-42085), [CVE-2024-42070](https://nvd.nist.gov/vuln/detail/CVE-2024-42070), [CVE-2024-42069](https://nvd.nist.gov/vuln/detail/CVE-2024-42069), [CVE-2024-42068](https://nvd.nist.gov/vuln/detail/CVE-2024-42068), [CVE-2024-42067](https://nvd.nist.gov/vuln/detail/CVE-2024-42067), [CVE-2024-42082](https://nvd.nist.gov/vuln/detail/CVE-2024-42082), [CVE-2024-42080](https://nvd.nist.gov/vuln/detail/CVE-2024-42080), [CVE-2024-42079](https://nvd.nist.gov/vuln/detail/CVE-2024-42079), [CVE-2024-42077](https://nvd.nist.gov/vuln/detail/CVE-2024-42077), [CVE-2024-42076](https://nvd.nist.gov/vuln/detail/CVE-2024-42076), [CVE-2024-42074](https://nvd.nist.gov/vuln/detail/CVE-2024-42074), [CVE-2024-42073](https://nvd.nist.gov/vuln/detail/CVE-2024-42073), [CVE-2023-52887](https://nvd.nist.gov/vuln/detail/CVE-2023-52887), [CVE-2024-42063](https://nvd.nist.gov/vuln/detail/CVE-2024-42063), [CVE-2024-41094](https://nvd.nist.gov/vuln/detail/CVE-2024-41094), [CVE-2024-41093](https://nvd.nist.gov/vuln/detail/CVE-2024-41093), [CVE-2024-41092](https://nvd.nist.gov/vuln/detail/CVE-2024-41092), [CVE-2024-41089](https://nvd.nist.gov/vuln/detail/CVE-2024-41089), [CVE-2024-41088](https://nvd.nist.gov/vuln/detail/CVE-2024-41088), [CVE-2024-41087](https://nvd.nist.gov/vuln/detail/CVE-2024-41087), [CVE-2024-41098](https://nvd.nist.gov/vuln/detail/CVE-2024-41098), [CVE-2024-41097](https://nvd.nist.gov/vuln/detail/CVE-2024-41097), [CVE-2024-41096](https://nvd.nist.gov/vuln/detail/CVE-2024-41096), [CVE-2024-41095](https://nvd.nist.gov/vuln/detail/CVE-2024-41095), [CVE-2024-41084](https://nvd.nist.gov/vuln/detail/CVE-2024-41084), [CVE-2024-41009](https://nvd.nist.gov/vuln/detail/CVE-2024-41009), [CVE-2024-39486](https://nvd.nist.gov/vuln/detail/CVE-2024-39486), [CVE-2024-42068](https://nvd.nist.gov/vuln/detail/CVE-2024-42068), [CVE-2024-42067](https://nvd.nist.gov/vuln/detail/CVE-2024-42067), [CVE-2024-42145](https://nvd.nist.gov/vuln/detail/CVE-2024-42145), [CVE-2024-42154](https://nvd.nist.gov/vuln/detail/CVE-2024-42154), [CVE-2024-42153](https://nvd.nist.gov/vuln/detail/CVE-2024-42153), [CVE-2024-42152](https://nvd.nist.gov/vuln/detail/CVE-2024-42152), [CVE-2024-42148](https://nvd.nist.gov/vuln/detail/CVE-2024-42148), [CVE-2024-42230](https://nvd.nist.gov/vuln/detail/CVE-2024-42230), [CVE-2024-42229](https://nvd.nist.gov/vuln/detail/CVE-2024-42229), [CVE-2024-42228](https://nvd.nist.gov/vuln/detail/CVE-2024-42228), [CVE-2024-42226](https://nvd.nist.gov/vuln/detail/CVE-2024-42226), [CVE-2024-42225](https://nvd.nist.gov/vuln/detail/CVE-2024-42225), [CVE-2024-42147](https://nvd.nist.gov/vuln/detail/CVE-2024-42147), [CVE-2024-42224](https://nvd.nist.gov/vuln/detail/CVE-2024-42224), [CVE-2024-42223](https://nvd.nist.gov/vuln/detail/CVE-2024-42223), [CVE-2024-42161](https://nvd.nist.gov/vuln/detail/CVE-2024-42161), [CVE-2024-42160](https://nvd.nist.gov/vuln/detail/CVE-2024-42160), [CVE-2024-42159](https://nvd.nist.gov/vuln/detail/CVE-2024-42159), [CVE-2024-42157](https://nvd.nist.gov/vuln/detail/CVE-2024-42157), [CVE-2024-42110](https://nvd.nist.gov/vuln/detail/CVE-2024-42110), [CVE-2024-42119](https://nvd.nist.gov/vuln/detail/CVE-2024-42119), [CVE-2024-42116](https://nvd.nist.gov/vuln/detail/CVE-2024-42116), [CVE-2024-42115](https://nvd.nist.gov/vuln/detail/CVE-2024-42115), [CVE-2024-42144](https://nvd.nist.gov/vuln/detail/CVE-2024-42144), [CVE-2024-42143](https://nvd.nist.gov/vuln/detail/CVE-2024-42143), [CVE-2024-42142](https://nvd.nist.gov/vuln/detail/CVE-2024-42142), [CVE-2024-42141](https://nvd.nist.gov/vuln/detail/CVE-2024-42141), [CVE-2024-42140](https://nvd.nist.gov/vuln/detail/CVE-2024-42140), [CVE-2024-42113](https://nvd.nist.gov/vuln/detail/CVE-2024-42113), [CVE-2024-42138](https://nvd.nist.gov/vuln/detail/CVE-2024-42138), [CVE-2024-42137](https://nvd.nist.gov/vuln/detail/CVE-2024-42137), [CVE-2024-42136](https://nvd.nist.gov/vuln/detail/CVE-2024-42136), [CVE-2024-42135](https://nvd.nist.gov/vuln/detail/CVE-2024-42135), [CVE-2024-42133](https://nvd.nist.gov/vuln/detail/CVE-2024-42133), [CVE-2024-42132](https://nvd.nist.gov/vuln/detail/CVE-2024-42132), [CVE-2024-42131](https://nvd.nist.gov/vuln/detail/CVE-2024-42131), [CVE-2024-42130](https://nvd.nist.gov/vuln/detail/CVE-2024-42130), [CVE-2024-42128](https://nvd.nist.gov/vuln/detail/CVE-2024-42128), [CVE-2024-42127](https://nvd.nist.gov/vuln/detail/CVE-2024-42127), [CVE-2024-42126](https://nvd.nist.gov/vuln/detail/CVE-2024-42126), [CVE-2024-42124](https://nvd.nist.gov/vuln/detail/CVE-2024-42124), [CVE-2024-42121](https://nvd.nist.gov/vuln/detail/CVE-2024-42121), [CVE-2024-42120](https://nvd.nist.gov/vuln/detail/CVE-2024-42120), [CVE-2023-52888](https://nvd.nist.gov/vuln/detail/CVE-2023-52888), [CVE-2024-42106](https://nvd.nist.gov/vuln/detail/CVE-2024-42106), [CVE-2024-42105](https://nvd.nist.gov/vuln/detail/CVE-2024-42105), [CVE-2024-42104](https://nvd.nist.gov/vuln/detail/CVE-2024-42104), [CVE-2024-42103](https://nvd.nist.gov/vuln/detail/CVE-2024-42103), [CVE-2024-42102](https://nvd.nist.gov/vuln/detail/CVE-2024-42102), [CVE-2024-42101](https://nvd.nist.gov/vuln/detail/CVE-2024-42101), [CVE-2024-42100](https://nvd.nist.gov/vuln/detail/CVE-2024-42100), [CVE-2024-42109](https://nvd.nist.gov/vuln/detail/CVE-2024-42109), [CVE-2024-40947](https://nvd.nist.gov/vuln/detail/CVE-2024-40947), [CVE-2024-41056](https://nvd.nist.gov/vuln/detail/CVE-2024-41056), [CVE-2024-41053](https://nvd.nist.gov/vuln/detail/CVE-2024-41053), [CVE-2024-41055](https://nvd.nist.gov/vuln/detail/CVE-2024-41055), [CVE-2024-41054](https://nvd.nist.gov/vuln/detail/CVE-2024-41054), [CVE-2024-41032](https://nvd.nist.gov/vuln/detail/CVE-2024-41032), [CVE-2024-41031](https://nvd.nist.gov/vuln/detail/CVE-2024-41031), [CVE-2024-41030](https://nvd.nist.gov/vuln/detail/CVE-2024-41030), [CVE-2024-41028](https://nvd.nist.gov/vuln/detail/CVE-2024-41028), [CVE-2024-41027](https://nvd.nist.gov/vuln/detail/CVE-2024-41027), [CVE-2024-41052](https://nvd.nist.gov/vuln/detail/CVE-2024-41052), [CVE-2024-41051](https://nvd.nist.gov/vuln/detail/CVE-2024-41051), [CVE-2024-41050](https://nvd.nist.gov/vuln/detail/CVE-2024-41050), [CVE-2024-41049](https://nvd.nist.gov/vuln/detail/CVE-2024-41049), [CVE-2024-41048](https://nvd.nist.gov/vuln/detail/CVE-2024-41048), [CVE-2024-41047](https://nvd.nist.gov/vuln/detail/CVE-2024-41047), [CVE-2024-41046](https://nvd.nist.gov/vuln/detail/CVE-2024-41046), [CVE-2024-41044](https://nvd.nist.gov/vuln/detail/CVE-2024-41044), [CVE-2024-41025](https://nvd.nist.gov/vuln/detail/CVE-2024-41025), [CVE-2024-41041](https://nvd.nist.gov/vuln/detail/CVE-2024-41041), [CVE-2024-41040](https://nvd.nist.gov/vuln/detail/CVE-2024-41040), [CVE-2024-41039](https://nvd.nist.gov/vuln/detail/CVE-2024-41039), [CVE-2024-41038](https://nvd.nist.gov/vuln/detail/CVE-2024-41038), [CVE-2024-41037](https://nvd.nist.gov/vuln/detail/CVE-2024-41037), [CVE-2024-41036](https://nvd.nist.gov/vuln/detail/CVE-2024-41036), [CVE-2024-41035](https://nvd.nist.gov/vuln/detail/CVE-2024-41035), [CVE-2024-41034](https://nvd.nist.gov/vuln/detail/CVE-2024-41034), [CVE-2024-41024](https://nvd.nist.gov/vuln/detail/CVE-2024-41024), [CVE-2024-41081](https://nvd.nist.gov/vuln/detail/CVE-2024-41081), [CVE-2024-41078](https://nvd.nist.gov/vuln/detail/CVE-2024-41078), [CVE-2024-41079](https://nvd.nist.gov/vuln/detail/CVE-2024-41079), [CVE-2024-41076](https://nvd.nist.gov/vuln/detail/CVE-2024-41076), [CVE-2024-41075](https://nvd.nist.gov/vuln/detail/CVE-2024-41075), [CVE-2024-41074](https://nvd.nist.gov/vuln/detail/CVE-2024-41074), [CVE-2024-41073](https://nvd.nist.gov/vuln/detail/CVE-2024-41073), [CVE-2024-41072](https://nvd.nist.gov/vuln/detail/CVE-2024-41072), [CVE-2024-41070](https://nvd.nist.gov/vuln/detail/CVE-2024-41070), [CVE-2024-41069](https://nvd.nist.gov/vuln/detail/CVE-2024-41069), [CVE-2024-41077](https://nvd.nist.gov/vuln/detail/CVE-2024-41077), [CVE-2024-41068](https://nvd.nist.gov/vuln/detail/CVE-2024-41068), [CVE-2024-41066](https://nvd.nist.gov/vuln/detail/CVE-2024-41066), [CVE-2024-41065](https://nvd.nist.gov/vuln/detail/CVE-2024-41065), [CVE-2024-41064](https://nvd.nist.gov/vuln/detail/CVE-2024-41064), [CVE-2024-41063](https://nvd.nist.gov/vuln/detail/CVE-2024-41063), [CVE-2024-41062](https://nvd.nist.gov/vuln/detail/CVE-2024-41062), [CVE-2024-41060](https://nvd.nist.gov/vuln/detail/CVE-2024-41060), [CVE-2024-41059](https://nvd.nist.gov/vuln/detail/CVE-2024-41059), [CVE-2024-41057](https://nvd.nist.gov/vuln/detail/CVE-2024-41057), [CVE-2024-41058](https://nvd.nist.gov/vuln/detail/CVE-2024-41058), [CVE-2024-41022](https://nvd.nist.gov/vuln/detail/CVE-2024-41022), [CVE-2024-41020](https://nvd.nist.gov/vuln/detail/CVE-2024-41020), [CVE-2024-41019](https://nvd.nist.gov/vuln/detail/CVE-2024-41019), [CVE-2024-41018](https://nvd.nist.gov/vuln/detail/CVE-2024-41018), [CVE-2024-41017](https://nvd.nist.gov/vuln/detail/CVE-2024-41017), [CVE-2024-41015](https://nvd.nist.gov/vuln/detail/CVE-2024-41015), [CVE-2024-41090](https://nvd.nist.gov/vuln/detail/CVE-2024-41090), [CVE-2024-41091](https://nvd.nist.gov/vuln/detail/CVE-2024-41091))<br><br>##### Bug fixes:<br><br>- Hetzner: Fixed duplicated prefix in the Afterburn metadata ([scripts#2141](https://github.com/flatcar/scripts/pull/2141))<br><br>##### Changes:<br><br>- Hetzner: Added `COREOS_HETZNER_PRIVATE_IPV4_0` Afterburn attribute for Hetzner private IPs ([scripts#2141](https://github.com/flatcar/scripts/pull/2141))<br><br>##### Updates:<br><br>- Linux ([6.6.43](https://lwn.net/Articles/983655) (includes [6.6.42](https://lwn.net/Articles/983333), [6.6.41](https://lwn.net/Articles/982381), [6.6.40](https://lwn.net/Articles/982050), [6.6.39](https://lwn.net/Articles/981719), [6.6.38](https://lwn.net/Articles/981255), [6.6.37](https://lwn.net/Articles/980860)))<br>- ca-certificates ([3.103](https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_103.html) (includes [3.102](https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_102.html), [3.102.1](https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_102_1.html), [3.101.1](https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_101_1.html)))<br>Packages:<br>- containerd 1.7.18<br>- docker 24.0.9<br>- ignition 2.19.0<br>- kernel 6.6.43<br>- systemd 255<br><br>Architectures:<br>- amd64<br>- arm64<br> 2024-08-07T10:55:03+00:00 @@ -1550,7 +1566,7 @@ https://github.com/flatcar/scripts/releases/tag/beta-3975.1.1 3975.1.1 - 2024-10-10T15:34:37.619751+00:00 + 2024-11-13T14:30:31.635423+00:00 _Changes since **Beta 3975.1.0**_<br> <br> #### Security fixes:<br> <br> - openssh ([CVE-2024-6387](https://nvd.nist.gov/vuln/detail/CVE-2024-6387))<br> <br> #### Updates:<br> <br> - Linux ([6.6.36](https://lwn.net/Articles/979850))<br> - openssh ([9.7_p1](https://www.openssh.com/txt/release-9.7))<br>Packages:<br>- containerd 1.7.17<br>- docker 24.0.9<br>- ignition 2.18.0<br>- kernel 6.6.36<br>- systemd 255<br><br>Architectures:<br>- amd64<br>- arm64<br> 2024-07-02T13:35:08+00:00 @@ -1558,7 +1574,7 @@ https://github.com/flatcar/scripts/releases/tag/beta-3975.1.0 3975.1.0 - 2024-10-10T15:34:37.618086+00:00 + 2024-11-13T14:30:31.630210+00:00 _Changes since **Beta 3941.1.0**_<br> <br> #### Security fixes:<br> <br> - expat ([CVE-2023-52425](https://nvd.nist.gov/vuln/detail/CVE-2023-52425), [CVE-2024-28757](https://nvd.nist.gov/vuln/detail/CVE-2024-28757))<br> - gnutls ([CVE-2024-28834](https://nvd.nist.gov/vuln/detail/CVE-2024-28834), [CVE-2024-28835](https://nvd.nist.gov/vuln/detail/CVE-2024-28835))<br> - intel-microcode ([CVE-2023-22655](https://nvd.nist.gov/vuln/detail/CVE-2023-22655), [CVE-2023-28746](https://nvd.nist.gov/vuln/detail/CVE-2023-28746), [CVE-2023-38575](https://nvd.nist.gov/vuln/detail/CVE-2023-38575), [CVE-2023-39368](https://nvd.nist.gov/vuln/detail/CVE-2023-39368), [CVE-2023-43490](https://nvd.nist.gov/vuln/detail/CVE-2023-43490))<br> - less ([CVE-2024-32487](https://nvd.nist.gov/vuln/detail/CVE-2024-32487))<br> - SDK: python ([CVE-2023-6597](https://nvd.nist.gov/vuln/detail/CVE-2023-6597), [CVE-2024-0450](https://nvd.nist.gov/vuln/detail/CVE-2024-0450), [gh-81194](https://github.com/python/cpython/issues/81194), [gh-113659](https://github.com/python/cpython/issues/113659), [gh-102388](https://github.com/python/cpython/issues/102388), [gh-114572](https://github.com/python/cpython/issues/114572), [gh-115243](https://github.com/python/cpython/issues/115243))<br> <br> #### Bug fixes:<br> <br> - Fixed issue file generation from `/etc/issue.d` ([scripts#2018](https://github.com/flatcar/scripts/pull/2018))<br> <br> #### Changes:<br> <br> - Added KubeVirt qcow2 image for amd64/arm64 ([flatcar/scripts#1962](https://github.com/flatcar/scripts/pull/1962))<br> - Added azure-nvme-utils to the image, which is used by udev to create symlinks for NVMe disks on Azure v6 instances under /dev/disk/azure/. ([scripts#1950](https://github.com/flatcar/scripts/pull/1950))<br> - Backported systemd-sysext mutable overlays functionality from yet-unreleased systemd v256. ([flatcar/scripts#1753](https://github.com/flatcar/scripts/pull/1753))<br> - Provided a Podman Flatcar extension as optional systemd-sysext image with the release. Write 'podman' to `/etc/flatcar/enabled-sysext.conf` through Ignition and the sysext will be installed during provisioning ([scripts#1964](https://github.com/flatcar/scripts/pull/1964))<br> - OpenStack: Changed metadata hostname source order. The service first tries with the config drive then fallback on the metadata service. ([bootengine#96](https://github.com/flatcar/bootengine/pull/96))<br> <br> #### Updates:<br> <br> - Linux ([6.6.35](https://lwn.net/Articles/979262) (includes [6.6.34](https://lwn.net/Articles/978593), [6.6.33](https://lwn.net/Articles/978141), [6.6.32](https://lwn.net/Articles/975075) and [6.6.31](https://lwn.net/Articles/974072)))<br> - Linux Firmware ([20240513](https://git.kernel.org/pub/scm/linux/kernel/git/firmware/linux-firmware.git/tag/?h=20240513))<br> - Rust ([1.77.2](https://github.com/rust-lang/rust/releases/tag/1.77.2))<br> - ca-certificates ([3.101](https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_101.html))<br> - containerd ([1.7.17](https://github.com/containerd/containerd/releases/tag/v1.7.17) (includes [1.7.16](https://github.com/containerd/containerd/releases/tag/v1.7.16)))<br> - expat ([2.6.2](https://github.com/libexpat/libexpat/blob/R_2_6_2/expat/Changes) (includes [2.6.1](https://github.com/libexpat/libexpat/blob/R_2_6_1/expat/Changes) and [2.6.0](https://github.com/libexpat/libexpat/blob/R_2_6_0/expat/Changes)))<br> - gnutls ([3.8.5](https://lists.gnupg.org/pipermail/gnutls-help/2024-April/004846.html) (includes [3.8.4](https://lists.gnupg.org/pipermail/gnutls-help/2024-March/004845.html)))<br> - intel-microcode ([20240312](https://github.com/intel/Intel-Linux-Processor-Microcode-Data-Files/releases/tag/microcode-20240312))<br> - libunistring ([1.2](https://savannah.gnu.org/news/?id=10599))<br> - systemd ([255.4](https://github.com/systemd/systemd-stable/commits/v255.4/))<br> - SDK: python ([3.11.9](https://www.get-python.org/downloads/release/python-3119/))<br><br><br> _Changes since **Alpha 3975.0.0**_<br> <br> <br> #### Bug fixes:<br> <br> - Fixed issue file generation from `/etc/issue.d` ([scripts#2018](https://github.com/flatcar/scripts/pull/2018))<br> <br> #### Changes:<br> <br> - OpenStack: Changed metadata hostname source order. The service first tries with the config drive then fallback on the metadata service. ([bootengine#96](https://github.com/flatcar/bootengine/pull/96))<br> <br> #### Updates:<br> <br> - Linux ([6.6.35](https://lwn.net/Articles/979262) (includes [6.6.34](https://lwn.net/Articles/978593), [6.6.33](https://lwn.net/Articles/978141), [6.6.32](https://lwn.net/Articles/975075) and [6.6.31](https://lwn.net/Articles/974072)))<br> - ca-certificates ([3.101](https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_101.html))<br><br>Packages:<br>- containerd 1.7.17<br>- docker 24.0.9<br>- ignition 2.18.0<br>- kernel 6.6.35<br>- systemd 255<br><br>Architectures:<br>- amd64<br>- arm64<br> 2024-06-26T13:04:36+00:00 @@ -1566,7 +1582,7 @@ https://github.com/flatcar/scripts/releases/tag/beta-3941.1.0 3941.1.0 - 2024-10-10T15:34:37.615252+00:00 + 2024-11-13T14:30:31.621479+00:00 #### Beta 3941.1.0<br><br> _Changes since **Beta 3913.1.0**_<br> <br> #### Security fixes:<br> <br> - Linux ([CVE-2023-28746](https://nvd.nist.gov/vuln/detail/CVE-2023-28746), [CVE-2023-47233](https://nvd.nist.gov/vuln/detail/CVE-2023-47233), [CVE-2023-52639](https://nvd.nist.gov/vuln/detail/CVE-2023-52639), [CVE-2023-6270](https://nvd.nist.gov/vuln/detail/CVE-2023-6270), [CVE-2023-7042](https://nvd.nist.gov/vuln/detail/CVE-2023-7042), [CVE-2024-22099](https://nvd.nist.gov/vuln/detail/CVE-2024-22099), [CVE-2024-23307](https://nvd.nist.gov/vuln/detail/CVE-2024-23307), [CVE-2024-24861](https://nvd.nist.gov/vuln/detail/CVE-2024-24861), [CVE-2024-26642](https://nvd.nist.gov/vuln/detail/CVE-2024-26642), [CVE-2024-26643](https://nvd.nist.gov/vuln/detail/CVE-2024-26643), [CVE-2024-26651](https://nvd.nist.gov/vuln/detail/CVE-2024-26651), [CVE-2024-26652](https://nvd.nist.gov/vuln/detail/CVE-2024-26652), [CVE-2024-26654](https://nvd.nist.gov/vuln/detail/CVE-2024-26654), [CVE-2024-26656](https://nvd.nist.gov/vuln/detail/CVE-2024-26656), [CVE-2024-26783](https://nvd.nist.gov/vuln/detail/CVE-2024-26783), [CVE-2024-26809](https://nvd.nist.gov/vuln/detail/CVE-2024-26809))<br> - c-ares ([CVE-2024-25629](https://nvd.nist.gov/vuln/detail/CVE-2024-25629))<br> - coreutils ([coreutils-2024-03-28](https://lists.gnu.org/archive/html/info-gnu/2024-03/msg00006.html))<br> - curl ([CVE-2024-2004](https://nvd.nist.gov/vuln/detail/CVE-2024-2004), [CVE-2024-2379](https://nvd.nist.gov/vuln/detail/CVE-2024-2379), [CVE-2024-2398](https://nvd.nist.gov/vuln/detail/CVE-2024-2398), [CVE-2024-2466](https://nvd.nist.gov/vuln/detail/CVE-2024-2466))<br> - glibc ([CVE-2024-2961](https://nvd.nist.gov/vuln/detail/CVE-2024-2961), [CVE-2024-33599](https://nvd.nist.gov/vuln/detail/CVE-2024-33599), [CVE-2024-33600](https://nvd.nist.gov/vuln/detail/CVE-2024-33600), [CVE-2024-33601](https://nvd.nist.gov/vuln/detail/CVE-2024-33601), [CVE-2024-33602](https://nvd.nist.gov/vuln/detail/CVE-2024-33602))<br> - nghttp2 ([CVE-2024-28182](https://nvd.nist.gov/vuln/detail/CVE-2024-28182))<br> <br> #### Bug fixes:<br> <br> <br> #### Changes:<br> <br> - Added zram-generator package to the image ([scripts#1772](https://github.com/flatcar/scripts/pull/1772))<br> - Add Intel igc driver to support I225/I226 family NICs. ([scripts#1786](https://github.com/flatcar/scripts/pull/1786))<br> - Added Hetzner images ([scripts#1880](https://github.com/flatcar/scripts/pull/1880))<br> - Added Hyper-V VHDX image ([scripts#1791](https://github.com/flatcar/scripts/pull/1791))<br> - Enabled amd-pstate,amd-pstate-epp cpufreq drivers for some AMD CPUs in the kernel. ([scripts#1770](https://github.com/flatcar/scripts/pull/1770))<br> - Enabled ntpd by default on AWS & GCP, enabled chronyd by default on Azure. The native time sync source is used on each cloud. ([scripts#1792](https://github.com/flatcar/scripts/pull/1792))<br> - Enabled the ptp_vmw module in the kernel.<br> - Hyper-V images, both .vhd and .vhdx files are available as `zip` compressed, switching from `bzip2` to a built-in available Windows compression - `zip` ([scripts#1878](https://github.com/flatcar/scripts/pull/1878))<br> - OpenStack, Brightbox: Added the `flatcar.autologin` kernel cmdline parameter by default as the hypervisor manages access to the console ([scripts#1866](https://github.com/flatcar/scripts/pull/1866))<br> - Removed `actool` from the image and `acbuild` from the SDK as these tools are deprecated and not used ([scripts#1817](https://github.com/flatcar/scripts/pull/1817))<br> - Scaleway: images are now provided directly as `.qcow2` to ease the import on Scaleway ([scripts#1953](https://github.com/flatcar/scripts/pull/1953))<br> - Switched ptp_kvm from kernel builtin to module.<br> - The default VM memory was bumped to 2 GB in the Qemu script and for VMware OVFs<br> <br> #### Updates:<br> <br> - Linux ([6.6.30](https://lwn.net/Articles/972211) (includes [6.6.29](https://lwn.net/Articles/971363), [6.6.28](https://lwn.net/Articles/970172), [6.6.27](https://lwn.net/Articles/969734), [6.6.26](https://lwn.net/Articles/969352), [6.6.25](https://lwn.net/Articles/968470), [6.6.24](https://lwn.net/Articles/968253), [6.6.23](https://lwn.net/Articles/966758), [6.6.22](https://lwn.net/Articles/965606)))<br> - acl ([2.3.2](https://lists.nongnu.org/archive/html/acl-devel/2024-01/msg00012.html))<br> - attr ([2.5.2](https://lists.nongnu.org/archive/html/acl-devel/2024-01/msg00011.html))<br> - bpftool ([6.7.6](https://kernelnewbies.org/Linux_6.7#Tracing.2C_probing_and_BPF))<br> - c-ares ([1.27.0](https://github.com/c-ares/c-ares/releases/tag/cares-1_27_0) (includes [1.26.0](https://github.com/c-ares/c-ares/releases/tag/cares-1_26_0)))<br> - ca-certificates ([3.100](https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_100.html) (includes [3.99](https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_99.html)))<br> - containerd ([1.7.15](https://github.com/containerd/containerd/releases/tag/v1.7.15) includes ([1.7.14](https://github.com/containerd/containerd/releases/tag/v1.7.14)))<br> - coreutils ([9.5](https://lists.gnu.org/archive/html/info-gnu/2024-03/msg00006.html))<br> - curl ([8.7.1](https://curl.se/changes.html#8_7_1) (includes [8.7.0](https://curl.se/changes.html#8_7_0)))<br> - ethtool ([6.7](https://git.kernel.org/pub/scm/network/ethtool/ethtool.git/tree/NEWS?h=v6.7))<br> - git ([2.43.2](https://github.com/git/git/blob/v2.43.2/Documentation/RelNotes/2.43.2.txt))<br> - inih ([58](https://github.com/benhoyt/inih/releases/tag/r58))<br> - ipset ([7.21](https://git.netfilter.org/ipset/tree/ChangeLog?h=v7.21) (includes [7.20](https://git.netfilter.org/ipset/tree/ChangeLog?h=v7.20)))<br> - iputils ([20240117](https://github.com/iputils/iputils/releases/tag/20240117) (includes [20231222](https://github.com/iputils/iputils/releases/tag/20231222))<br> - libnvme ([1.8](https://github.com/linux-nvme/libnvme/releases/tag/v1.8))<br> - nghttp2 ([1.61.0](https://github.com/nghttp2/nghttp2/releases/tag/v1.61.0) (includes [1.58.0](https://github.com/nghttp2/nghttp2/releases/tag/v1.58.0), [1.59.0](https://github.com/nghttp2/nghttp2/releases/tag/v1.59.0) and [1.60.0](https://github.com/nghttp2/nghttp2/releases/tag/v1.60.0)))<br> - nvme-cli ([2.8](https://github.com/linux-nvme/nvme-cli/releases/tag/v2.8))<br> - open-vm-tools ([12.4.0](https://github.com/vmware/open-vm-tools/releases/tag/stable-12.4.0))<br> - samba ([4.18.9](https://www.samba.org/samba/history/samba-4.18.9.html))<br> - selinux-refpolicy ([2.20240226](https://github.com/SELinuxProject/refpolicy/releases/tag/RELEASE_2_20240226))<br> - SDK: libpng ([1.6.43](https://github.com/pnggroup/libpng/blob/v1.6.43/ANNOUNCE) (includes [1.6.42](https://github.com/pnggroup/libpng/blob/v1.6.42/ANNOUNCE) and [1.6.41](https://github.com/pnggroup/libpng/blob/v1.6.41/ANNOUNCE)))<br> - SDK: Rust ([1.77.1](https://github.com/rust-lang/rust/releases/tag/1.77.1) (includes [1.77.0](https://github.com/rust-lang/rust/releases/tag/1.77.0)))<br><br> _Changes since **Alpha 3941.0.0**_<br> <br> #### Security fixes:<br> <br> - Linux ([CVE-2023-28746](https://nvd.nist.gov/vuln/detail/CVE-2023-28746), [CVE-2023-47233](https://nvd.nist.gov/vuln/detail/CVE-2023-47233), [CVE-2023-52639](https://nvd.nist.gov/vuln/detail/CVE-2023-52639), [CVE-2023-6270](https://nvd.nist.gov/vuln/detail/CVE-2023-6270), [CVE-2023-7042](https://nvd.nist.gov/vuln/detail/CVE-2023-7042), [CVE-2024-22099](https://nvd.nist.gov/vuln/detail/CVE-2024-22099), [CVE-2024-23307](https://nvd.nist.gov/vuln/detail/CVE-2024-23307), [CVE-2024-24861](https://nvd.nist.gov/vuln/detail/CVE-2024-24861), [CVE-2024-26642](https://nvd.nist.gov/vuln/detail/CVE-2024-26642), [CVE-2024-26643](https://nvd.nist.gov/vuln/detail/CVE-2024-26643), [CVE-2024-26651](https://nvd.nist.gov/vuln/detail/CVE-2024-26651), [CVE-2024-26652](https://nvd.nist.gov/vuln/detail/CVE-2024-26652), [CVE-2024-26654](https://nvd.nist.gov/vuln/detail/CVE-2024-26654), [CVE-2024-26656](https://nvd.nist.gov/vuln/detail/CVE-2024-26656), [CVE-2024-26783](https://nvd.nist.gov/vuln/detail/CVE-2024-26783), [CVE-2024-26809](https://nvd.nist.gov/vuln/detail/CVE-2024-26809))<br> - glibc ([CVE-2024-2961](https://nvd.nist.gov/vuln/detail/CVE-2024-2961), [CVE-2024-33599](https://nvd.nist.gov/vuln/detail/CVE-2024-33599), [CVE-2024-33600](https://nvd.nist.gov/vuln/detail/CVE-2024-33600), [CVE-2024-33601](https://nvd.nist.gov/vuln/detail/CVE-2024-33601), [CVE-2024-33602](https://nvd.nist.gov/vuln/detail/CVE-2024-33602))<br> <br> #### Bug fixes:<br> <br> <br> #### Changes:<br> <br> - Added Hetzner images ([scripts#1880](https://github.com/flatcar/scripts/pull/1880))<br> - Scaleway: images are now provided directly as `.qcow2` to ease the import on Scaleway ([scripts#1953](https://github.com/flatcar/scripts/pull/1953))<br> <br> #### Updates:<br> <br> - Linux ([6.6.30](https://lwn.net/Articles/972211) (includes [6.6.29](https://lwn.net/Articles/971363), [6.6.28](https://lwn.net/Articles/970172), [6.6.27](https://lwn.net/Articles/969734), [6.6.26](https://lwn.net/Articles/969352), [6.6.25](https://lwn.net/Articles/968470), [6.6.24](https://lwn.net/Articles/968253), [6.6.23](https://lwn.net/Articles/966758), [6.6.22](https://lwn.net/Articles/965606)))<br> - ca-certificates ([3.100](https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_100.html))<br><br>Packages:<br>- containerd 1.7.15<br>- docker 24.0.9<br>- ignition 2.18.0<br>- kernel 6.6.30<br>- systemd 255<br><br>Architectures:<br>- amd64<br>- arm64<br> 2024-05-22T13:39:58+00:00 @@ -1574,7 +1590,7 @@ https://github.com/flatcar/scripts/releases/tag/beta-3913.1.0 3913.1.0 - 2024-10-10T15:34:37.611260+00:00 + 2024-11-13T14:30:31.609528+00:00 _Changes since **Beta 3874.1.0**_<br> <br> #### Security fixes:<br> <br> - Downgraded xz-utils to 5.4.2 as precaution even though Flatcar is not affected of the SSH backdoor ([CVE-2024-3094](https://nvd.nist.gov/vuln/detail/CVE-2024-3094))<br> - coreutils ([CVE-2024-0684](https://nvd.nist.gov/vuln/detail/CVE-2024-0684))<br> - dnsmasq ([CVE-2023-28450](https://nvd.nist.gov/vuln/detail/CVE-2023-28450), [CVE-2023-50387](https://nvd.nist.gov/vuln/detail/CVE-2023-50387), [CVE-2023-50868](https://nvd.nist.gov/vuln/detail/CVE-2023-50868))<br> - gcc ([CVE-2023-4039](https://nvd.nist.gov/vuln/detail/CVE-2023-4039))<br> - glibc ([CVE-2023-5156](https://nvd.nist.gov/vuln/detail/CVE-2023-5156), [CVE-2023-6246](https://nvd.nist.gov/vuln/detail/CVE-2023-6246), [CVE-2023-6779](https://nvd.nist.gov/vuln/detail/CVE-2023-6779), [CVE-2023-6780](https://nvd.nist.gov/vuln/detail/CVE-2023-6780))<br> - gnupg ([gnupg-2024-01-25](https://gnupg.org/blog/20240125-smartcard-backup-key.html))<br> - gnutls ([CVE-2024-0567](https://nvd.nist.gov/vuln/detail/CVE-2024-0567), [CVE-2024-0553](https://nvd.nist.gov/vuln/detail/CVE-2024-0553))<br> - libuv ([CVE-2024-24806](https://nvd.nist.gov/vuln/detail/CVE-2024-24806))<br> - libxml2 ([CVE-2024-25062](https://nvd.nist.gov/vuln/detail/CVE-2024-25062))<br> - openssl ([CVE-2023-5678](https://nvd.nist.gov/vuln/detail/CVE-2023-5678), [CVE-2023-6129](https://nvd.nist.gov/vuln/detail/CVE-2023-6129), [CVE-2023-6237](https://nvd.nist.gov/vuln/detail/CVE-2023-6237), [CVE-2024-0727](https://nvd.nist.gov/vuln/detail/CVE-2024-0727))<br> - sudo ([CVE-2023-42465](https://nvd.nist.gov/vuln/detail/CVE-2023-42465))<br> - vim ([CVE-2023-48231](https://nvd.nist.gov/vuln/detail/CVE-2023-48231), [CVE-2023-48232](https://nvd.nist.gov/vuln/detail/CVE-2023-48232), [CVE-2023-48233](https://nvd.nist.gov/vuln/detail/CVE-2023-48233), [CVE-2023-48234](https://nvd.nist.gov/vuln/detail/CVE-2023-48234), [CVE-2023-48235](https://nvd.nist.gov/vuln/detail/CVE-2023-48235), [CVE-2023-48236](https://nvd.nist.gov/vuln/detail/CVE-2023-48236), [CVE-2023-48237](https://nvd.nist.gov/vuln/detail/CVE-2023-48237), [CVE-2023-48706](https://nvd.nist.gov/vuln/detail/CVE-2023-48706))<br> <br> #### Bug fixes:<br> <br> - Disabled user-configdrive.service on OpenStack when config drive is used, which caused the hostname to be overwritten. The coreos-cloudinit.service unit already runs on OpenStack if the system is not configured via ignition. ([Flatcar#1385](https://github.com/flatcar/Flatcar/issues/1385))<br> - Fixed `toolbox` to prevent mounted `ctr` snapshots from being garbage-collected ([toolbox#9](https://github.com/flatcar/toolbox/pull/9))<br> - Removed custom CloudSigma coreos-cloudinit service configuration since it will be called with the cloudsigma oem anyway. The restart of the service can also cause the serial port to be stuck in an nondeterministic state which breaks future runs.<br> <br> #### Changes:<br> <br> - A new format `qemu_uefi_secure` is introduced to test Flatcar for SecureBoot-enabled features. The format will be later merged into `qemu_uefi`.<br> - Added Ignition Clevis support for encrypted disks unlocked with a TPM2 device or a Tang server ([scripts#1560](https://github.com/flatcar/scripts/pull/1560))<br> - Added Scaleway images ([flatcar/scripts#1683](https://github.com/flatcar/scripts/pull/1683))<br> - Added support for unlocking the rootfs with a TPM set up by systemd-cryptenroll ([bootengine#93](https://github.com/flatcar/bootengine/pull/93))<br> - Disabled real-time priority for multipathd as it prevents the cgroups2 cpu controller from working. ([flatcar/scripts#1771](https://github.com/flatcar/scripts/pull/1771))<br> - Enabled the GRUB TPM2 module to measure the boot code path and files into PCR 8+9 in UEFI ([scripts#1861](https://github.com/flatcar/scripts/pull/1861))<br> - Provided a ZFS-2.2.2 Flatcar extension as optional systemd-sysext image with the release. Write 'zfs' to `/etc/flatcar/enabled-sysext.conf` through Ignition and the sysext will be installed during provisioning. ZFS support is experimental and ZFS is not supported for the root partition. ([flatcar/scripts#1742](https://github.com/flatcar/scripts/pull/1742))<br> - Removed Linux drivers for Mellanox Technologies Switch ASICs family and Spectrum/Spectrum-2/Spectrum-3/Spectrum-4 Ethernet Switch ASICs to reduce the initrd size on AMD64 by ~5MB ([flatcar/scripts#1734](https://github.com/flatcar/scripts/pull/1734)). This change is part of the effort to reduce the initrd size ([flatcar#1381](https://github.com/flatcar/Flatcar/issues/1381)).<br> - Removed coreos-cloudinit support for automatic keys conversion (e.g `reboot-strategy` -> `reboot_strategy`) ([scripts#1687](https://github.com/flatcar/scripts/pull/1687))<br> - SDK: Unified qemu image formats, so that the `qemu_uefi` build target provides the regular `qemu` and the `qemu_uefi_secure` artifacts ([scripts#1847](https://github.com/flatcar/scripts/pull/1847))<br> <br> #### Updates:<br> <br> - Go ([1.20.14](https://go.dev/doc/devel/release#go1.20.14))<br> - Ignition ([2.18.0](https://coreos.github.io/ignition/release-notes/#ignition-2180-2024-03-01) (includes [2.17.0](https://coreos.github.io/ignition/release-notes/#ignition-2170-2023-11-20), [2.16.2](https://coreos.github.io/ignition/release-notes/#ignition-2162-2023-07-12), [2.16.1](https://coreos.github.io/ignition/release-notes/#ignition-2161-2023-07-10) and [2.16.0](https://coreos.github.io/ignition/release-notes/#ignition-2160-2023-06-29)))<br> - Linux Firmware ([20240312](https://git.kernel.org/pub/scm/linux/kernel/git/firmware/linux-firmware.git/tag/?h=20240312) (includes [20240220](https://git.kernel.org/pub/scm/linux/kernel/git/firmware/linux-firmware.git/tag/?h=20240220)))<br> - audit ([3.1.1](https://github.com/linux-audit/audit-userspace/releases/tag/v3.1.1))<br> - bind-tools ([9.16.48](https://bind9.readthedocs.io/en/v9.16.48/notes.html#notes-for-bind-9-16-48))<br> - c-ares ([1.25.0](https://c-ares.org/changelog.html#1_25_0))<br> - cJSON ([1.7.17](https://github.com/DaveGamble/cJSON/releases/tag/v1.7.17))<br> - ca-certificates ([3.99](https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_99.html))<br> - checkpolicy ([3.6](https://github.com/SELinuxProject/selinux/releases/tag/3.6))<br> - curl ([8.6.0](https://curl.se/changes.html#8_6_0))<br> - ethtool ([6.6](https://git.kernel.org/pub/scm/network/ethtool/ethtool.git/tree/NEWS?h=v6.6))<br> - glibc ([2.38](https://sourceware.org/pipermail/libc-alpha/2023-July/150524.html))<br> - gnupg ([2.4.4](https://lists.gnupg.org/pipermail/gnupg-announce/2024q1/000481.html) (includes [2.2.42](https://dev.gnupg.org/T6307)))<br> - less ([643](https://www.greenwoodsoftware.com/less/news.643.html))<br> - libbsd ([0.11.8](https://lists.freedesktop.org/archives/libbsd/2024-January/000377.html))<br> - libcap-ng ([0.8.4](https://github.com/stevegrubb/libcap-ng/releases/tag/v0.8.4))<br> - libgcrypt ([1.10.3](https://git.gnupg.org/cgi-bin/gitweb.cgi?p=libgcrypt.git;a=blob;f=NEWS;h=b767dc1170eb479b9a311cca4074c58e4eedaf0b;hb=aa1610866f8e42bdc272584f0a717f32ee050a22))<br> - libidn2 ([2.3.7](https://gitlab.com/libidn/libidn2/-/blob/v2.3.7/NEWS) (includes https://gitlab.com/libidn/libidn2/-/releases/v2.3.4)))<br> - libksba ([1.6.6](https://git.gnupg.org/cgi-bin/gitweb.cgi?p=libksba.git;a=blob;f=NEWS;h=48b42025773e88fbb78d015d1f154fef4c80ef9f;hb=5b220df6f8216a9d5f6139c7b17f075374a27480))<br> - libnvme ([1.7.1](https://github.com/linux-nvme/libnvme/releases/tag/v1.7.1) (includes [1.7](https://github.com/linux-nvme/libnvme/releases/tag/v1.7)))<br> - libpsl ([0.21.5](https://github.com/rockdaboot/libpsl/blob/0.21.5/NEWS))<br> - libseccomp ([2.5.5](https://github.com/seccomp/libseccomp/releases/tag/v2.5.5))<br> - libselinux ([3.6](https://github.com/SELinuxProject/selinux/releases/tag/3.6))<br> - libsemanage ([3.6](https://github.com/SELinuxProject/selinux/releases/tag/3.6))<br> - libsepol ([3.6](https://github.com/SELinuxProject/selinux/releases/tag/3.6))<br> - libuv ([1.48.0](https://github.com/libuv/libuv/releases/tag/v1.48.0))<br> - libverto ([0.3.2](https://github.com/latchset/libverto/releases/tag/0.3.2))<br> - libxml2 ([2.12.5](https://gitlab.gnome.org/GNOME/libxml2/-/releases/v2.12.5) (includes [2.12.4](https://gitlab.gnome.org/GNOME/libxml2/-/blob/v2.12.4/NEWS)))<br> - lsof ([4.99.3](https://github.com/lsof-org/lsof/releases/tag/4.99.3) (includes [4.99.2](https://github.com/lsof-org/lsof/releases/tag/4.99.2) and [4.99.1](https://github.com/lsof-org/lsof/releases/tag/4.99.1)))<br> - mime-types ([2.1.54](https://pagure.io/mailcap/blob/9699055a1b4dfb90f7594ee2e8dda705fa56d3b8/f/NEWS))<br> - multipath-tools ([0.9.7](https://github.com/opensvc/multipath-tools/commits/0.9.7))<br> - nvme-cli ([2.7.1](https://github.com/linux-nvme/nvme-cli/releases/tag/v2.7.1) (includes [2.7](https://github.com/linux-nvme/nvme-cli/releases/tag/v2.7)))<br> - openssl ([3.2.1](https://github.com/openssl/openssl/blob/openssl-3.2.1/CHANGES.md))<br> - policycoreutils ([3.6](https://github.com/SELinuxProject/selinux/releases/tag/3.6))<br> - semodule-utils ([3.6](https://github.com/SELinuxProject/selinux/releases/tag/3.6))<br> - shim ([15.8](https://github.com/rhboot/shim/releases/tag/15.8))<br> - sqlite ([3.45.1](https://www.sqlite.org/releaselog/3_45_1.html))<br> - sudo ([1.9.15p5](https://www.sudo.ws/releases/stable/#1.9.15p5))<br> - systemd ([255.3](https://github.com/systemd/systemd-stable/releases/tag/v255.3) (from 252.11))<br> - thin-provisioning-tools ([1.0.10](https://github.com/jthornber/thin-provisioning-tools/commits/v1.0.10/))<br> - traceroute ([2.1.5](https://sourceforge.net/projects/traceroute/files/traceroute/traceroute-2.1.5/) (includes [2.1.4](https://sourceforge.net/projects/traceroute/files/traceroute/traceroute%202.1.4/)))<br> - usbutils ([017](https://git.kernel.org/pub/scm/linux/kernel/git/gregkh/usbutils.git/tree/NEWS?h=v017))<br> - util-linux ([2.39.3](https://github.com/util-linux/util-linux/blob/v2.39.3/Documentation/releases/v2.39.3-ReleaseNotes))<br> - vim ([9.0.2167](https://github.com/vim/vim/commits/v9.0.2167/))<br> - xmlsec ([1.3.3](https://github.com/lsh123/xmlsec/releases/tag/1.3.3))<br> - SDK: python ([3.11.8](https://www.get-python.org/downloads/release/python-3118/))<br> - SDK: qemu ([8.1.5](https://wiki.qemu.org/ChangeLog/8.1))<br> - SDK: Rust ([1.76.0](https://github.com/rust-lang/rust/releases/tag/1.76.0))<br><br><br> _Changes since **Alpha 3913.0.0**_<br> <br> #### Security fixes:<br> <br> - Downgraded xz-utils to 5.4.2 as precaution even though Flatcar is not affected of the SSH backdoor ([CVE-2024-3094](https://nvd.nist.gov/vuln/detail/CVE-2024-3094))<br> <br> #### Bug fixes:<br> <br> - Disabled user-configdrive.service on OpenStack when config drive is used, which caused the hostname to be overwritten. The coreos-cloudinit.service unit already runs on OpenStack if the system is not configured via ignition. ([Flatcar#1385](https://github.com/flatcar/Flatcar/issues/1385))<br> - Fixed `toolbox` to prevent mounted `ctr` snapshots from being garbage-collected ([toolbox#9](https://github.com/flatcar/toolbox/pull/9))<br> <br> #### Changes:<br> <br> - Added support for unlocking the rootfs with a TPM set up by systemd-cryptenroll ([bootengine#93](https://github.com/flatcar/bootengine/pull/93))<br> - Disabled real-time priority for multipathd as it prevents the cgroups2 cpu controller from working. ([scripts#1771](https://github.com/flatcar/scripts/pull/1771))<br> - Enabled the GRUB TPM2 module to measure the boot code path and files into PCR 8+9 in UEFI ([scripts#1861](https://github.com/flatcar/scripts/pull/1861))<br> - SDK: Unified qemu image formats, so that the `qemu_uefi` build target provides the regular `qemu` and the `qemu_uefi_secure` artifacts ([scripts#1847](https://github.com/flatcar/scripts/pull/1847))<br> <br> #### Updates:<br> <br> - ca-certificates ([3.99](https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_99.html))<br><br>Packages:<br>- containerd 1.7.13<br>- docker 24.0.9<br>- ignition 2.18.0<br>- kernel 6.6.21<br>- systemd 255<br><br>Architectures:<br>- amd64<br>- arm64<br> 2024-04-16T11:56:20+00:00 @@ -1582,7 +1598,7 @@ https://github.com/flatcar/scripts/releases/tag/beta-3874.1.0 3874.1.0 - 2024-10-10T15:34:37.606483+00:00 + 2024-11-13T14:30:31.594790+00:00 _Changes since **Beta 3850.1.0**_<br> <br> #### Security fixes:<br> <br> - Linux ([CVE-2023-52429](https://nvd.nist.gov/vuln/detail/CVE-2023-52429), [CVE-2024-1151](https://nvd.nist.gov/vuln/detail/CVE-2024-1151), [CVE-2024-23850](https://nvd.nist.gov/vuln/detail/CVE-2024-23850), [CVE-2024-23851](https://nvd.nist.gov/vuln/detail/CVE-2024-23851), [CVE-2024-26581](https://nvd.nist.gov/vuln/detail/CVE-2024-26581), [CVE-2024-26582](https://nvd.nist.gov/vuln/detail/CVE-2024-26582), [CVE-2024-26583](https://nvd.nist.gov/vuln/detail/CVE-2024-26583), [CVE-2024-26584](https://nvd.nist.gov/vuln/detail/CVE-2024-26584), [CVE-2024-26585](https://nvd.nist.gov/vuln/detail/CVE-2024-26585), [CVE-2024-26593](https://nvd.nist.gov/vuln/detail/CVE-2024-26593))<br> <br> #### Bug fixes:<br> <br> - Fixed that systemd-sysext images can extend directories where Flatcar extensions are also shipping files, e.g., that the sysext-bakery Kubernetes extension works when OEM extensions are present ([sysext-bakery#50](https://github.com/flatcar/sysext-bakery/issues/50))<br> - Fixed kubevirt vm creation by ensuring that /dev/vhost-net exists ([Flatcar#1336](https://github.com/flatcar/Flatcar/issues/1336))<br> - Resolved kmod static nodes creation in bootengine ([bootengine#85](https://github.com/flatcar/bootengine/pull/85))<br> - Restored support for custom OEMs supplied in the PXE boot where `/usr/share/oem` brings the OEM partition contents ([Flatcar#1376](https://github.com/flatcar/Flatcar/issues/1376))<br> <br> #### Updates:<br> <br> - Linux ([6.6.21](https://lwn.net/Articles/964561) (includes [6.6.20](https://lwn.net/Articles/964307), [6.6.19](https://lwn.net/Articles/964173), [6.6.18](https://lwn.net/Articles/963357), [6.6.17](https://lwn.net/Articles/962558)))<br> - Linux Firmware ([20240115](https://git.kernel.org/pub/scm/linux/kernel/git/firmware/linux-firmware.git/tag/?h=20240115))<br> - afterburn ([5.5.1](https://github.com/coreos/afterburn/releases/tag/v5.5.1))<br> - ca-certificates ([3.98](https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_98.html))<br> - containerd ([1.7.13](https://github.com/containerd/containerd/releases/tag/v1.7.13) (includes [1.7.12](https://github.com/containerd/containerd/releases/tag/v1.7.12)))<br> - docker ([24.0.9](https://github.com/moby/moby/releases/tag/v24.0.9))<br> - git ([2.43.0](https://github.com/git/git/blob/v2.43.0/Documentation/RelNotes/2.43.0.txt) (includes [2.42.0](https://github.com/git/git/blob/v2.42.0/Documentation/RelNotes/2.42.0.txt)))<br> - iperf ([3.16](https://github.com/esnet/iperf/releases/tag/3.16))<br> - keyutils ([1.6.3](https://git.kernel.org/pub/scm/linux/kernel/git/dhowells/keyutils.git/commit/?id=cb3bb194cca88211cbfcdde2f10c0f43c3fb8ec3) (includes [1.6.2](https://git.kernel.org/pub/scm/linux/kernel/git/dhowells/keyutils.git/commit/?id=454f80f537e5d1aad506599b6776e4cc1cf5f0f2)))<br> - libuv ([1.47.0](https://github.com/libuv/libuv/releases/tag/v1.47.0))<br> - runc ([1.1.12](https://github.com/opencontainers/runc/releases/tag/v1.1.12))<br> - SDK: make ([4.4.1](https://lists.gnu.org/archive/html/info-gnu/2023-02/msg00011.html) (includes [4.4](https://lists.gnu.org/archive/html/help-make/2022-10/msg00020.html)))<br> - SDK: portage ([3.0.61](https://gitweb.gentoo.org/proj/portage.git/tree/NEWS?h=portage-3.0.61))<br><br> _Changes since **Alpha 3874.0.0**_<br> <br> #### Security fixes:<br> <br> - Linux ([CVE-2023-52429](https://nvd.nist.gov/vuln/detail/CVE-2023-52429), [CVE-2024-1151](https://nvd.nist.gov/vuln/detail/CVE-2024-1151), [CVE-2024-23850](https://nvd.nist.gov/vuln/detail/CVE-2024-23850), [CVE-2024-23851](https://nvd.nist.gov/vuln/detail/CVE-2024-23851), [CVE-2024-26581](https://nvd.nist.gov/vuln/detail/CVE-2024-26581), [CVE-2024-26582](https://nvd.nist.gov/vuln/detail/CVE-2024-26582), [CVE-2024-26583](https://nvd.nist.gov/vuln/detail/CVE-2024-26583), [CVE-2024-26584](https://nvd.nist.gov/vuln/detail/CVE-2024-26584), [CVE-2024-26585](https://nvd.nist.gov/vuln/detail/CVE-2024-26585), [CVE-2024-26593](https://nvd.nist.gov/vuln/detail/CVE-2024-26593))<br> <br> #### Bug fixes:<br> <br> - Fixed that systemd-sysext images can extend directories where Flatcar extensions are also shipping files, e.g., that the sysext-bakery Kubernetes extension works when OEM extensions are present ([sysext-bakery#50](https://github.com/flatcar/sysext-bakery/issues/50))<br> - Fixed kubevirt vm creation by ensuring that /dev/vhost-net exists ([Flatcar#1336](https://github.com/flatcar/Flatcar/issues/1336))<br> - Resolved kmod static nodes creation in bootengine ([bootengine#85](https://github.com/flatcar/bootengine/pull/85))<br> - Restored support for custom OEMs supplied in the PXE boot where `/usr/share/oem` brings the OEM partition contents ([Flatcar#1376](https://github.com/flatcar/Flatcar/issues/1376))<br> <br> #### Updates:<br> <br> - Linux ([6.6.21](https://lwn.net/Articles/964561) (includes [6.6.20](https://lwn.net/Articles/964307), [6.6.19](https://lwn.net/Articles/964173), [6.6.18](https://lwn.net/Articles/963357), [6.6.17](https://lwn.net/Articles/962558)))<br> - ca-certificates ([3.98](https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_98.html))<br> - keyutils ([1.6.3](https://git.kernel.org/pub/scm/linux/kernel/git/dhowells/keyutils.git/commit/?id=cb3bb194cca88211cbfcdde2f10c0f43c3fb8ec3) (includes [1.6.2](https://git.kernel.org/pub/scm/linux/kernel/git/dhowells/keyutils.git/commit/?id=454f80f537e5d1aad506599b6776e4cc1cf5f0f2)))<br>Packages:<br>- containerd 1.7.13<br>- docker 24.0.9<br>- ignition 2.15.0<br>- kernel 6.6.21<br>- systemd 252<br><br>Architectures:<br>- amd64<br>- arm64<br> 2024-03-20T09:23:40+00:00 @@ -1590,7 +1606,7 @@ https://github.com/flatcar/scripts/releases/tag/beta-3850.1.0 3850.1.0 - 2024-10-10T15:34:37.603458+00:00 + 2024-11-13T14:30:31.585580+00:00 _Changes since **Beta 3815.1.0**_<br> <br> #### Security fixes:<br> <br> - Linux ([CVE-2022-27672](https://nvd.nist.gov/vuln/detail/CVE-2022-27672), [CVE-2022-36402](https://nvd.nist.gov/vuln/detail/CVE-2022-36402), [CVE-2022-36402](https://nvd.nist.gov/vuln/detail/CVE-2022-36402), [CVE-2022-40982](https://nvd.nist.gov/vuln/detail/CVE-2022-40982), [CVE-2022-4269](https://nvd.nist.gov/vuln/detail/CVE-2022-4269), [CVE-2022-45886](https://nvd.nist.gov/vuln/detail/CVE-2022-45886), [CVE-2022-45887](https://nvd.nist.gov/vuln/detail/CVE-2022-45887), [CVE-2022-45919](https://nvd.nist.gov/vuln/detail/CVE-2022-45919), [CVE-2022-48425](https://nvd.nist.gov/vuln/detail/CVE-2022-48425), [CVE-2023-0160](https://nvd.nist.gov/vuln/detail/CVE-2023-0160), [CVE-2023-0160](https://nvd.nist.gov/vuln/detail/CVE-2023-0160), [CVE-2023-0459](https://nvd.nist.gov/vuln/detail/CVE-2023-0459), [CVE-2023-1032](https://nvd.nist.gov/vuln/detail/CVE-2023-1032), [CVE-2023-1076](https://nvd.nist.gov/vuln/detail/CVE-2023-1076), [CVE-2023-1077](https://nvd.nist.gov/vuln/detail/CVE-2023-1077), [CVE-2023-1079](https://nvd.nist.gov/vuln/detail/CVE-2023-1079), [CVE-2023-1118](https://nvd.nist.gov/vuln/detail/CVE-2023-1118), [CVE-2023-1192](https://nvd.nist.gov/vuln/detail/CVE-2023-1192), [CVE-2023-1194](https://nvd.nist.gov/vuln/detail/CVE-2023-1194), [CVE-2023-1206](https://nvd.nist.gov/vuln/detail/CVE-2023-1206), [CVE-2023-1281](https://nvd.nist.gov/vuln/detail/CVE-2023-1281), [CVE-2023-1380](https://nvd.nist.gov/vuln/detail/CVE-2023-1380), [CVE-2023-1380](https://nvd.nist.gov/vuln/detail/CVE-2023-1380), [CVE-2023-1513](https://nvd.nist.gov/vuln/detail/CVE-2023-1513), [CVE-2023-1583](https://nvd.nist.gov/vuln/detail/CVE-2023-1583), [CVE-2023-1611](https://nvd.nist.gov/vuln/detail/CVE-2023-1611), [CVE-2023-1670](https://nvd.nist.gov/vuln/detail/CVE-2023-1670), [CVE-2023-1829](https://nvd.nist.gov/vuln/detail/CVE-2023-1829), [CVE-2023-1855](https://nvd.nist.gov/vuln/detail/CVE-2023-1855), [CVE-2023-1859](https://nvd.nist.gov/vuln/detail/CVE-2023-1859), [CVE-2023-1989](https://nvd.nist.gov/vuln/detail/CVE-2023-1989), [CVE-2023-1990](https://nvd.nist.gov/vuln/detail/CVE-2023-1990), [CVE-2023-1998](https://nvd.nist.gov/vuln/detail/CVE-2023-1998), [CVE-2023-2002](https://nvd.nist.gov/vuln/detail/CVE-2023-2002), [CVE-2023-2002](https://nvd.nist.gov/vuln/detail/CVE-2023-2002), [CVE-2023-20569](https://nvd.nist.gov/vuln/detail/CVE-2023-20569), [CVE-2023-20588](https://nvd.nist.gov/vuln/detail/CVE-2023-20588), [CVE-2023-20593](https://nvd.nist.gov/vuln/detail/CVE-2023-20593), [CVE-2023-2124](https://nvd.nist.gov/vuln/detail/CVE-2023-2124), [CVE-2023-21255](https://nvd.nist.gov/vuln/detail/CVE-2023-21255), [CVE-2023-21264](https://nvd.nist.gov/vuln/detail/CVE-2023-21264), [CVE-2023-2156](https://nvd.nist.gov/vuln/detail/CVE-2023-2156), [CVE-2023-2156](https://nvd.nist.gov/vuln/detail/CVE-2023-2156), [CVE-2023-2163](https://nvd.nist.gov/vuln/detail/CVE-2023-2163), [CVE-2023-2163](https://nvd.nist.gov/vuln/detail/CVE-2023-2163), [CVE-2023-2194](https://nvd.nist.gov/vuln/detail/CVE-2023-2194), [CVE-2023-2235](https://nvd.nist.gov/vuln/detail/CVE-2023-2235), [CVE-2023-2248](https://nvd.nist.gov/vuln/detail/CVE-2023-2248), [CVE-2023-2248](https://nvd.nist.gov/vuln/detail/CVE-2023-2248), [CVE-2023-2269](https://nvd.nist.gov/vuln/detail/CVE-2023-2269), [CVE-2023-2269](https://nvd.nist.gov/vuln/detail/CVE-2023-2269), [CVE-2023-2483](https://nvd.nist.gov/vuln/detail/CVE-2023-2483), [CVE-2023-25012](https://nvd.nist.gov/vuln/detail/CVE-2023-25012), [CVE-2023-25775](https://nvd.nist.gov/vuln/detail/CVE-2023-25775), [CVE-2023-25775](https://nvd.nist.gov/vuln/detail/CVE-2023-25775), [CVE-2023-2598](https://nvd.nist.gov/vuln/detail/CVE-2023-2598), [CVE-2023-26545](https://nvd.nist.gov/vuln/detail/CVE-2023-26545), [CVE-2023-28466](https://nvd.nist.gov/vuln/detail/CVE-2023-28466), [CVE-2023-28866](https://nvd.nist.gov/vuln/detail/CVE-2023-28866), [CVE-2023-2898](https://nvd.nist.gov/vuln/detail/CVE-2023-2898), [CVE-2023-2985](https://nvd.nist.gov/vuln/detail/CVE-2023-2985), [CVE-2023-30456](https://nvd.nist.gov/vuln/detail/CVE-2023-30456), [CVE-2023-30772](https://nvd.nist.gov/vuln/detail/CVE-2023-30772), [CVE-2023-3090](https://nvd.nist.gov/vuln/detail/CVE-2023-3090), [CVE-2023-31085](https://nvd.nist.gov/vuln/detail/CVE-2023-31085), [CVE-2023-3117](https://nvd.nist.gov/vuln/detail/CVE-2023-3117), [CVE-2023-31248](https://nvd.nist.gov/vuln/detail/CVE-2023-31248), [CVE-2023-3141](https://nvd.nist.gov/vuln/detail/CVE-2023-3141), [CVE-2023-31436](https://nvd.nist.gov/vuln/detail/CVE-2023-31436), [CVE-2023-31436](https://nvd.nist.gov/vuln/detail/CVE-2023-31436), [CVE-2023-3212](https://nvd.nist.gov/vuln/detail/CVE-2023-3212), [CVE-2023-3220](https://nvd.nist.gov/vuln/detail/CVE-2023-3220), [CVE-2023-32233](https://nvd.nist.gov/vuln/detail/CVE-2023-32233), [CVE-2023-32233](https://nvd.nist.gov/vuln/detail/CVE-2023-32233), [CVE-2023-32247](https://nvd.nist.gov/vuln/detail/CVE-2023-32247), [CVE-2023-32247](https://nvd.nist.gov/vuln/detail/CVE-2023-32247), [CVE-2023-32248](https://nvd.nist.gov/vuln/detail/CVE-2023-32248), [CVE-2023-32248](https://nvd.nist.gov/vuln/detail/CVE-2023-32248), [CVE-2023-32250](https://nvd.nist.gov/vuln/detail/CVE-2023-32250), [CVE-2023-32250](https://nvd.nist.gov/vuln/detail/CVE-2023-32250), [CVE-2023-32252](https://nvd.nist.gov/vuln/detail/CVE-2023-32252), [CVE-2023-32252](https://nvd.nist.gov/vuln/detail/CVE-2023-32252), [CVE-2023-32254](https://nvd.nist.gov/vuln/detail/CVE-2023-32254), [CVE-2023-32254](https://nvd.nist.gov/vuln/detail/CVE-2023-32254), [CVE-2023-32257](https://nvd.nist.gov/vuln/detail/CVE-2023-32257), [CVE-2023-32257](https://nvd.nist.gov/vuln/detail/CVE-2023-32257), [CVE-2023-32258](https://nvd.nist.gov/vuln/detail/CVE-2023-32258), [CVE-2023-32258](https://nvd.nist.gov/vuln/detail/CVE-2023-32258), [CVE-2023-3268](https://nvd.nist.gov/vuln/detail/CVE-2023-3268), [CVE-2023-3268](https://nvd.nist.gov/vuln/detail/CVE-2023-3268), [CVE-2023-3269](https://nvd.nist.gov/vuln/detail/CVE-2023-3269), [CVE-2023-3269](https://nvd.nist.gov/vuln/detail/CVE-2023-3269), [CVE-2023-3312](https://nvd.nist.gov/vuln/detail/CVE-2023-3312), [CVE-2023-3312](https://nvd.nist.gov/vuln/detail/CVE-2023-3312), [CVE-2023-3317](https://nvd.nist.gov/vuln/detail/CVE-2023-3317), [CVE-2023-33203](https://nvd.nist.gov/vuln/detail/CVE-2023-33203), [CVE-2023-33250](https://nvd.nist.gov/vuln/detail/CVE-2023-33250), [CVE-2023-33250](https://nvd.nist.gov/vuln/detail/CVE-2023-33250), [CVE-2023-33288](https://nvd.nist.gov/vuln/detail/CVE-2023-33288), [CVE-2023-3355](https://nvd.nist.gov/vuln/detail/CVE-2023-3355), [CVE-2023-3390](https://nvd.nist.gov/vuln/detail/CVE-2023-3390), [CVE-2023-33951](https://nvd.nist.gov/vuln/detail/CVE-2023-33951), [CVE-2023-33951](https://nvd.nist.gov/vuln/detail/CVE-2023-33951), [CVE-2023-33952](https://nvd.nist.gov/vuln/detail/CVE-2023-33952), [CVE-2023-33952](https://nvd.nist.gov/vuln/detail/CVE-2023-33952), [CVE-2023-34255](https://nvd.nist.gov/vuln/detail/CVE-2023-34255), [CVE-2023-34256](https://nvd.nist.gov/vuln/detail/CVE-2023-34256), [CVE-2023-34256](https://nvd.nist.gov/vuln/detail/CVE-2023-34256), [CVE-2023-34319](https://nvd.nist.gov/vuln/detail/CVE-2023-34319), [CVE-2023-34324](https://nvd.nist.gov/vuln/detail/CVE-2023-34324), [CVE-2023-35001](https://nvd.nist.gov/vuln/detail/CVE-2023-35001), [CVE-2023-35788](https://nvd.nist.gov/vuln/detail/CVE-2023-35788), [CVE-2023-35823](https://nvd.nist.gov/vuln/detail/CVE-2023-35823), [CVE-2023-35823](https://nvd.nist.gov/vuln/detail/CVE-2023-35823), [CVE-2023-35824](https://nvd.nist.gov/vuln/detail/CVE-2023-35824), [CVE-2023-35824](https://nvd.nist.gov/vuln/detail/CVE-2023-35824), [CVE-2023-35826](https://nvd.nist.gov/vuln/detail/CVE-2023-35826), [CVE-2023-35826](https://nvd.nist.gov/vuln/detail/CVE-2023-35826), [CVE-2023-35827](https://nvd.nist.gov/vuln/detail/CVE-2023-35827), [CVE-2023-35828](https://nvd.nist.gov/vuln/detail/CVE-2023-35828), [CVE-2023-35828](https://nvd.nist.gov/vuln/detail/CVE-2023-35828), [CVE-2023-35829](https://nvd.nist.gov/vuln/detail/CVE-2023-35829), [CVE-2023-35829](https://nvd.nist.gov/vuln/detail/CVE-2023-35829), [CVE-2023-3609](https://nvd.nist.gov/vuln/detail/CVE-2023-3609), [CVE-2023-3610](https://nvd.nist.gov/vuln/detail/CVE-2023-3610), [CVE-2023-3610](https://nvd.nist.gov/vuln/detail/CVE-2023-3610), [CVE-2023-3611](https://nvd.nist.gov/vuln/detail/CVE-2023-3611), [CVE-2023-37453](https://nvd.nist.gov/vuln/detail/CVE-2023-37453), [CVE-2023-37453](https://nvd.nist.gov/vuln/detail/CVE-2023-37453), [CVE-2023-3772](https://nvd.nist.gov/vuln/detail/CVE-2023-3772), [CVE-2023-3773](https://nvd.nist.gov/vuln/detail/CVE-2023-3773), [CVE-2023-3776](https://nvd.nist.gov/vuln/detail/CVE-2023-3776), [CVE-2023-3777](https://nvd.nist.gov/vuln/detail/CVE-2023-3777), [CVE-2023-38409](https://nvd.nist.gov/vuln/detail/CVE-2023-38409), [CVE-2023-38426](https://nvd.nist.gov/vuln/detail/CVE-2023-38426), [CVE-2023-38427](https://nvd.nist.gov/vuln/detail/CVE-2023-38427), [CVE-2023-38428](https://nvd.nist.gov/vuln/detail/CVE-2023-38428), [CVE-2023-38429](https://nvd.nist.gov/vuln/detail/CVE-2023-38429), [CVE-2023-38430](https://nvd.nist.gov/vuln/detail/CVE-2023-38430), [CVE-2023-38431](https://nvd.nist.gov/vuln/detail/CVE-2023-38431), [CVE-2023-38432](https://nvd.nist.gov/vuln/detail/CVE-2023-38432), [CVE-2023-38432](https://nvd.nist.gov/vuln/detail/CVE-2023-38432), [CVE-2023-3863](https://nvd.nist.gov/vuln/detail/CVE-2023-3863), [CVE-2023-3863](https://nvd.nist.gov/vuln/detail/CVE-2023-3863), [CVE-2023-3865](https://nvd.nist.gov/vuln/detail/CVE-2023-3865), [CVE-2023-3865](https://nvd.nist.gov/vuln/detail/CVE-2023-3865), [CVE-2023-3866](https://nvd.nist.gov/vuln/detail/CVE-2023-3866), [CVE-2023-3866](https://nvd.nist.gov/vuln/detail/CVE-2023-3866), [CVE-2023-3867](https://nvd.nist.gov/vuln/detail/CVE-2023-3867), [CVE-2023-39189](https://nvd.nist.gov/vuln/detail/CVE-2023-39189), [CVE-2023-39191](https://nvd.nist.gov/vuln/detail/CVE-2023-39191), [CVE-2023-39192](https://nvd.nist.gov/vuln/detail/CVE-2023-39192), [CVE-2023-39192](https://nvd.nist.gov/vuln/detail/CVE-2023-39192), [CVE-2023-39193](https://nvd.nist.gov/vuln/detail/CVE-2023-39193), [CVE-2023-39193](https://nvd.nist.gov/vuln/detail/CVE-2023-39193), [CVE-2023-39194](https://nvd.nist.gov/vuln/detail/CVE-2023-39194), [CVE-2023-39197](https://nvd.nist.gov/vuln/detail/CVE-2023-39197), [CVE-2023-39197](https://nvd.nist.gov/vuln/detail/CVE-2023-39197), [CVE-2023-39198](https://nvd.nist.gov/vuln/detail/CVE-2023-39198), [CVE-2023-4004](https://nvd.nist.gov/vuln/detail/CVE-2023-4004), [CVE-2023-4015](https://nvd.nist.gov/vuln/detail/CVE-2023-4015), [CVE-2023-40283](https://nvd.nist.gov/vuln/detail/CVE-2023-40283), [CVE-2023-40791](https://nvd.nist.gov/vuln/detail/CVE-2023-40791), [CVE-2023-4128](https://nvd.nist.gov/vuln/detail/CVE-2023-4128), [CVE-2023-4132](https://nvd.nist.gov/vuln/detail/CVE-2023-4132), [CVE-2023-4133](https://nvd.nist.gov/vuln/detail/CVE-2023-4133), [CVE-2023-4133](https://nvd.nist.gov/vuln/detail/CVE-2023-4133), [CVE-2023-4134](https://nvd.nist.gov/vuln/detail/CVE-2023-4134), [CVE-2023-4134](https://nvd.nist.gov/vuln/detail/CVE-2023-4134), [CVE-2023-4147](https://nvd.nist.gov/vuln/detail/CVE-2023-4147), [CVE-2023-4155](https://nvd.nist.gov/vuln/detail/CVE-2023-4155), [CVE-2023-4194](https://nvd.nist.gov/vuln/detail/CVE-2023-4194), [CVE-2023-4206](https://nvd.nist.gov/vuln/detail/CVE-2023-4206), [CVE-2023-4207](https://nvd.nist.gov/vuln/detail/CVE-2023-4207), [CVE-2023-4208](https://nvd.nist.gov/vuln/detail/CVE-2023-4208), [CVE-2023-4244](https://nvd.nist.gov/vuln/detail/CVE-2023-4244), [CVE-2023-4273](https://nvd.nist.gov/vuln/detail/CVE-2023-4273), [CVE-2023-42752](https://nvd.nist.gov/vuln/detail/CVE-2023-42752), [CVE-2023-42752](https://nvd.nist.gov/vuln/detail/CVE-2023-42752), [CVE-2023-42753](https://nvd.nist.gov/vuln/detail/CVE-2023-42753), [CVE-2023-42753](https://nvd.nist.gov/vuln/detail/CVE-2023-42753), [CVE-2023-42754](https://nvd.nist.gov/vuln/detail/CVE-2023-42754), [CVE-2023-42756](https://nvd.nist.gov/vuln/detail/CVE-2023-42756), [CVE-2023-44466](https://nvd.nist.gov/vuln/detail/CVE-2023-44466), [CVE-2023-4563](https://nvd.nist.gov/vuln/detail/CVE-2023-4563), [CVE-2023-4569](https://nvd.nist.gov/vuln/detail/CVE-2023-4569), [CVE-2023-45862](https://nvd.nist.gov/vuln/detail/CVE-2023-45862), [CVE-2023-45863](https://nvd.nist.gov/vuln/detail/CVE-2023-45863), [CVE-2023-45871](https://nvd.nist.gov/vuln/detail/CVE-2023-45871), [CVE-2023-45871](https://nvd.nist.gov/vuln/detail/CVE-2023-45871), [CVE-2023-45898](https://nvd.nist.gov/vuln/detail/CVE-2023-45898), [CVE-2023-4610](https://nvd.nist.gov/vuln/detail/CVE-2023-4610), [CVE-2023-4611](https://nvd.nist.gov/vuln/detail/CVE-2023-4611), [CVE-2023-4623](https://nvd.nist.gov/vuln/detail/CVE-2023-4623), [CVE-2023-4623](https://nvd.nist.gov/vuln/detail/CVE-2023-4623), [CVE-2023-46343](https://nvd.nist.gov/vuln/detail/CVE-2023-46343), [CVE-2023-46813](https://nvd.nist.gov/vuln/detail/CVE-2023-46813), [CVE-2023-46838](https://nvd.nist.gov/vuln/detail/CVE-2023-46838), [CVE-2023-46838](https://nvd.nist.gov/vuln/detail/CVE-2023-46838), [CVE-2023-46862](https://nvd.nist.gov/vuln/detail/CVE-2023-46862), [CVE-2023-46862](https://nvd.nist.gov/vuln/detail/CVE-2023-46862), [CVE-2023-4881](https://nvd.nist.gov/vuln/detail/CVE-2023-4881), [CVE-2023-4921](https://nvd.nist.gov/vuln/detail/CVE-2023-4921), [CVE-2023-50431](https://nvd.nist.gov/vuln/detail/CVE-2023-50431), [CVE-2023-50431](https://nvd.nist.gov/vuln/detail/CVE-2023-50431), [CVE-2023-5090](https://nvd.nist.gov/vuln/detail/CVE-2023-5090), [CVE-2023-51042](https://nvd.nist.gov/vuln/detail/CVE-2023-51042), [CVE-2023-51043](https://nvd.nist.gov/vuln/detail/CVE-2023-51043), [CVE-2023-5158](https://nvd.nist.gov/vuln/detail/CVE-2023-5158), [CVE-2023-51779](https://nvd.nist.gov/vuln/detail/CVE-2023-51779), [CVE-2023-51780](https://nvd.nist.gov/vuln/detail/CVE-2023-51780), [CVE-2023-51781](https://nvd.nist.gov/vuln/detail/CVE-2023-51781), [CVE-2023-51782](https://nvd.nist.gov/vuln/detail/CVE-2023-51782), [CVE-2023-5197](https://nvd.nist.gov/vuln/detail/CVE-2023-5197), [CVE-2023-5345](https://nvd.nist.gov/vuln/detail/CVE-2023-5345), [CVE-2023-5633](https://nvd.nist.gov/vuln/detail/CVE-2023-5633), [CVE-2023-5717](https://nvd.nist.gov/vuln/detail/CVE-2023-5717), [CVE-2023-5972](https://nvd.nist.gov/vuln/detail/CVE-2023-5972), [CVE-2023-6039](https://nvd.nist.gov/vuln/detail/CVE-2023-6039), [CVE-2023-6111](https://nvd.nist.gov/vuln/detail/CVE-2023-6111), [CVE-2023-6121](https://nvd.nist.gov/vuln/detail/CVE-2023-6121), [CVE-2023-6176](https://nvd.nist.gov/vuln/detail/CVE-2023-6176), [CVE-2023-6200](https://nvd.nist.gov/vuln/detail/CVE-2023-6200), [CVE-2023-6531](https://nvd.nist.gov/vuln/detail/CVE-2023-6531), [CVE-2023-6546](https://nvd.nist.gov/vuln/detail/CVE-2023-6546), [CVE-2023-6560](https://nvd.nist.gov/vuln/detail/CVE-2023-6560), [CVE-2023-6606](https://nvd.nist.gov/vuln/detail/CVE-2023-6606), [CVE-2023-6610](https://nvd.nist.gov/vuln/detail/CVE-2023-6610), [CVE-2023-6610](https://nvd.nist.gov/vuln/detail/CVE-2023-6610), [CVE-2023-6622](https://nvd.nist.gov/vuln/detail/CVE-2023-6622), [CVE-2023-6817](https://nvd.nist.gov/vuln/detail/CVE-2023-6817), [CVE-2023-6915](https://nvd.nist.gov/vuln/detail/CVE-2023-6915), [CVE-2023-6915](https://nvd.nist.gov/vuln/detail/CVE-2023-6915), [CVE-2023-6931](https://nvd.nist.gov/vuln/detail/CVE-2023-6931), [CVE-2023-6932](https://nvd.nist.gov/vuln/detail/CVE-2023-6932), [CVE-2023-7192](https://nvd.nist.gov/vuln/detail/CVE-2023-7192), [CVE-2024-0193](https://nvd.nist.gov/vuln/detail/CVE-2024-0193), [CVE-2024-0443](https://nvd.nist.gov/vuln/detail/CVE-2024-0443), [CVE-2024-0565](https://nvd.nist.gov/vuln/detail/CVE-2024-0565), [CVE-2024-0582](https://nvd.nist.gov/vuln/detail/CVE-2024-0582), [CVE-2024-0584](https://nvd.nist.gov/vuln/detail/CVE-2024-0584), [CVE-2024-0607](https://nvd.nist.gov/vuln/detail/CVE-2024-0607), [CVE-2024-0607](https://nvd.nist.gov/vuln/detail/CVE-2024-0607), [CVE-2024-0639](https://nvd.nist.gov/vuln/detail/CVE-2024-0639), [CVE-2024-0641](https://nvd.nist.gov/vuln/detail/CVE-2024-0641), [CVE-2024-0646](https://nvd.nist.gov/vuln/detail/CVE-2024-0646), [CVE-2024-0775](https://nvd.nist.gov/vuln/detail/CVE-2024-0775), [CVE-2024-0775](https://nvd.nist.gov/vuln/detail/CVE-2024-0775), [CVE-2024-1085](https://nvd.nist.gov/vuln/detail/CVE-2024-1085), [CVE-2024-1085](https://nvd.nist.gov/vuln/detail/CVE-2024-1085), [CVE-2024-1086](https://nvd.nist.gov/vuln/detail/CVE-2024-1086), [CVE-2024-1086](https://nvd.nist.gov/vuln/detail/CVE-2024-1086), [CVE-2024-1312](https://nvd.nist.gov/vuln/detail/CVE-2024-1312), [CVE-2024-22705](https://nvd.nist.gov/vuln/detail/CVE-2024-22705), [CVE-2024-23849](https://nvd.nist.gov/vuln/detail/CVE-2024-23849), [CVE-2024-23849](https://nvd.nist.gov/vuln/detail/CVE-2024-23849))<br> - binutils ([CVE-2023-1972](https://nvd.nist.gov/vuln/detail/CVE-2023-1972))<br> - curl ([CVE-2023-46218](https://nvd.nist.gov/vuln/detail/CVE-2023-46218), [CVE-2023-46219](https://nvd.nist.gov/vuln/detail/CVE-2023-46219))<br> - docker ([CVE-2024-24557](https://nvd.nist.gov/vuln/detail/CVE-2024-24557))<br> - gnutls ([CVE-2023-5981](https://nvd.nist.gov/vuln/detail/CVE-2023-5981))<br> - intel-microcode ([CVE-2023-23583](https://nvd.nist.gov/vuln/detail/CVE-2023-23583))<br> - libxml2 ([CVE-2023-45322](https://nvd.nist.gov/vuln/detail/CVE-2023-45322))<br> - openssh ([CVE-2023-48795](https://nvd.nist.gov/vuln/detail/CVE-2023-48795), [CVE-2023-51384](https://nvd.nist.gov/vuln/detail/CVE-2023-51384), [CVE-2023-51385](https://nvd.nist.gov/vuln/detail/CVE-2023-51385))<br> - openssl ([CVE-2023-3817](https://nvd.nist.gov/vuln/detail/CVE-2023-3817), [CVE-2023-5363](https://nvd.nist.gov/vuln/detail/CVE-2023-5363), [CVE-2023-5678](https://nvd.nist.gov/vuln/detail/CVE-2023-5678))<br> - runc ([CVE-2024-21626](https://nvd.nist.gov/vuln/detail/CVE-2024-21626))<br> - traceroute ([CVE-2023-46316](https://nvd.nist.gov/vuln/detail/CVE-2023-46316))<br> - vim ([CVE-2023-5344](https://nvd.nist.gov/vuln/detail/CVE-2023-5344), [CVE-2023-5441](https://nvd.nist.gov/vuln/detail/CVE-2023-5441), [CVE-2023-5535](https://nvd.nist.gov/vuln/detail/CVE-2023-5535), [CVE-2023-46246](https://nvd.nist.gov/vuln/detail/CVE-2023-46246))<br> - SDK: perl ([CVE-2023-47038](https://nvd.nist.gov/vuln/detail/CVE-2023-47038))<br> <br> #### Bug fixes:<br> <br> - Added a workaround for old airgapped/proxied update-engine clients to be able to update to this release ([Flatcar#1332](https://github.com/flatcar/Flatcar/issues/1332), [update_engine#38](https://github.com/flatcar/update_engine/pull/38))<br> - Fixed the handling of OEM update payloads in a Nebraska response with self-hosted packages ([ue-rs#49](https://github.com/flatcar/ue-rs/pull/49))<br> - Forwarded the proxy environment variables of `update-engine.service` to the postinstall script to support fetching OEM systemd-sysext payloads through a proxy ([Flatcar#1326](https://github.com/flatcar/Flatcar/issues/1326))<br> <br> #### Changes:<br> <br> - Added a `flatcar-update --oem-payloads <yes|no>` flag to skip providing OEM payloads, e.g., for downgrades ([init#114](https://github.com/flatcar/init/pull/114))<br> - Update generation SLSA provenance info from v0.2 to v1.0.<br> <br> #### Updates:<br> <br>- Linux ([6.6.16](https://lwn.net/Articles/961011) (includes [6.6.15](https://lwn.net/Articles/960441), [6.6.14](https://lwn.net/Articles/959512), [6.6.13](https://lwn.net/Articles/958862), [6.6.12](https://lwn.net/Articles/958342), [6.6.11](https://lwn.net/Articles/957375), [6.6.10](https://lwn.net/Articles/957008), [6.6.9](https://lwn.net/Articles/956525), [6.6.8](https://lwn.net/Articles/955813), [6.6.7](https://lwn.net/Articles/954990/), [6.6](https://kernelnewbies.org/Linux_6.6)))<br>- Linux Firmware ([20231211](https://git.kernel.org/pub/scm/linux/kernel/git/firmware/linux-firmware.git/tag/?h=20231211))<br>- Go ([1.20.13](https://go.dev/doc/devel/release#go1.20.13))<br>- bash ([5.2_p21](https://git.savannah.gnu.org/cgit/bash.git/log/?id=2bb3cbefdb8fd019765b1a9cc42ecf37ff22fec6))<br>- binutils ([2.41](https://lists.gnu.org/archive/html/info-gnu/2023-07/msg00009.html))<br>- bpftool ([6.5.7](https://kernelnewbies.org/Linux_6.5#Tracing.2C_perf_and_BPF))<br>- c-ares ([1.21.0](https://c-ares.org/changelog.html#1_21_0))<br>- ca-certificates ([3.97](https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_97.html))<br>- containerd ([1.7.13](https://github.com/containerd/containerd/releases/tag/v1.7.13) (includes [1.7.11](https://github.com/containerd/containerd/releases/tag/v1.7.11)))<br>- coreutils ([9.4](https://lists.gnu.org/archive/html/info-gnu/2023-08/msg00007.html))<br>- curl ([8.5.0](https://curl.se/changes.html#8_5_0))<br>- docker ([24.0.9](https://github.com/moby/moby/releases/tag/v24.0.9))<br>- elfutils ([0.190](https://sourceware.org/git/?p=elfutils.git;a=blob;f=NEWS;h=0420d3b8376877c1b11712f1aad90a2e2b6f6d06;hb=c1058da5a450e33e72b72abb53bc3ffd7f6b361b))<br>- gawk ([5.3.0](https://lwn.net/Articles/949829/))<br>- gentoolkit ([0.6.3](https://gitweb.gentoo.org/proj/gentoolkit.git/log/?h=gentoolkit-0.6.3))<br>- gettext ([0.22.4](https://savannah.gnu.org/news/?id=10544))<br>- glib ([2.78.3](https://gitlab.gnome.org/GNOME/glib/-/blob/2.78.3/NEWS))<br>- gnutls ([3.8.2](https://lists.gnupg.org/pipermail/gnutls-help/2023-November/004837.html))<br>- groff ([1.23.0](https://lists.gnu.org/archive/html/info-gnu/2023-07/msg00001.html))<br>- hwdata ([0.376](https://github.com/vcrhonek/hwdata/commits/v0.376))<br>- intel-microcode ([20231114_p20231114](https://github.com/intel/Intel-Linux-Processor-Microcode-Data-Files/releases/tag/microcode-20231114))<br>- iproute2 ([6.6.0](https://marc.info/?l=linux-netdev&m=169929000929786&w=2))<br>- ipset ([7.19](https://git.netfilter.org/ipset/tree/ChangeLog?id=ce6db35a0ea950e850ebe7c50ce46908c1c3bb2b))<br>- jq ([1.7.1](https://github.com/jqlang/jq/releases/tag/jq-1.7.1) (includes [1.7](https://github.com/jqlang/jq/releases/tag/jq-1.7)))<br>- kbd ([2.6.4](https://github.com/legionus/kbd/releases/tag/v2.6.4))<br>- kmod ([31](https://github.com/kmod-project/kmod/blob/v31/NEWS))<br>- libarchive ([3.7.2](https://github.com/libarchive/libarchive/releases/tag/v3.7.2))<br>- libdnet ([1.16.4](https://github.com/ofalk/libdnet/releases/tag/libdnet-1.16.4))<br>- libksba ([1.6.5](https://git.gnupg.org/cgi-bin/gitweb.cgi?p=libksba.git;a=blob;f=NEWS;h=369cfb5d91bf232685a6c5b156453a624e11ed67;hb=7b3e4785e54280d1a13c5bc839bdc6722d898ac7))<br>- libnsl ([2.0.1](https://github.com/thkukuk/libnsl/releases/tag/v2.0.1))<br>- libxslt ([1.1.39](https://gitlab.gnome.org/GNOME/libxslt/-/releases/v1.1.39))<br>- lsof ([4.99.0](https://github.com/lsof-org/lsof/blob/4.99.0/00DIST#L5523))<br>- lz4 ([1.9.4](https://github.com/lz4/lz4/releases/tag/v1.9.4))<br>- openssh ([9.6p1](https://www.openssh.com/releasenotes.html#9.6p1))<br>- openssl ([3.0.12](https://github.com/openssl/openssl/blob/openssl-3.0.12/NEWS.md#major-changes-between-openssl-3011-and-openssl-3012-24-oct-2023))<br>- readline ([8.2_p7](https://git.savannah.gnu.org/cgit/readline.git/log/?id=bfe9c573a9e376323929c80b2b71c59727fab0cc))<br>- runc ([1.1.12](https://github.com/opencontainers/runc/releases/tag/v1.1.12))<br>- selinux-base ([2.20231002](https://github.com/SELinuxProject/refpolicy/releases/tag/RELEASE_2_20231002))<br>- selinux-base-policy ([2.20231002](https://github.com/SELinuxProject/refpolicy/releases/tag/RELEASE_2_20231002))<br>- selinux-container ([2.20231002](https://github.com/SELinuxProject/refpolicy/releases/tag/RELEASE_2_20231002))<br>- selinux-dbus ([2.20231002](https://github.com/SELinuxProject/refpolicy/releases/tag/RELEASE_2_20231002))<br>- selinux-sssd ([2.20231002](https://github.com/SELinuxProject/refpolicy/releases/tag/RELEASE_2_20231002))<br>- selinux-unconfined ([2.20231002](https://github.com/SELinuxProject/refpolicy/releases/tag/RELEASE_2_20231002))<br>- sqlite ([3.44.2](https://www.sqlite.org/releaselog/3_44_2.html))<br>- strace ([6.6](https://github.com/strace/strace/releases/tag/v6.6))<br>- traceroute ([2.1.3](https://sourceforge.net/projects/traceroute/files/traceroute/traceroute-2.1.3/))<br>- usbutils ([016](https://git.kernel.org/pub/scm/linux/kernel/git/gregkh/usbutils.git/tree/NEWS?h=v016))<br>- util-linux ([2.39.2](https://github.com/util-linux/util-linux/blob/v2.39.2/Documentation/releases/v2.39.2-ReleaseNotes))<br>- vim ([9.0.2092](https://github.com/vim/vim/commits/v9.0.2092/))<br>- whois ([5.5.20](https://github.com/rfc1036/whois/blob/v5.5.20/debian/changelog))<br>- xmlsec ([1.3.2](https://github.com/lsh123/xmlsec/releases/tag/xmlsec_1_3_2))<br>- xz-utils ([5.4.5](https://github.com/tukaani-project/xz/releases/tag/v5.4.5))<br>- zlib ([1.3](https://github.com/madler/zlib/releases/tag/v1.3))<br>- SDK: perl ([5.38.2](https://perldoc.perl.org/5.38.2/perldelta))<br>- SDK: portage ([3.0.59](https://gitweb.gentoo.org/proj/portage.git/tree/NEWS?h=portage-3.0.59))<br>- SDK: python ([3.11.7](https://www.python.org/downloads/release/python-3117/))<br>- SDK: repo (2.37)<br>- SDK: Rust ([1.75.0](https://github.com/rust-lang/rust/releases/tag/1.75.0) (includes [1.74.1](https://github.com/rust-lang/rust/releases/tag/1.74.1)))<br><br> <br> _Changes since **Alpha 3850.0.0**_<br> <br> #### Security fixes:<br> <br> - Linux ([CVE-2023-46838](https://nvd.nist.gov/vuln/detail/CVE-2023-46838), [CVE-2023-50431](https://nvd.nist.gov/vuln/detail/CVE-2023-50431), [CVE-2023-6610](https://nvd.nist.gov/vuln/detail/CVE-2023-6610), [CVE-2023-6915](https://nvd.nist.gov/vuln/detail/CVE-2023-6915), [CVE-2024-1085](https://nvd.nist.gov/vuln/detail/CVE-2024-1085), [CVE-2024-1086](https://nvd.nist.gov/vuln/detail/CVE-2024-1086), [CVE-2024-23849](https://nvd.nist.gov/vuln/detail/CVE-2024-23849))<br> - docker ([CVE-2024-24557](https://nvd.nist.gov/vuln/detail/CVE-2024-24557))<br> - runc ([CVE-2024-21626](https://nvd.nist.gov/vuln/detail/CVE-2024-21626))<br> <br> #### Bug fixes:<br> <br> - Added a workaround for old airgapped/proxied update-engine clients to be able to update to this release ([Flatcar#1332](https://github.com/flatcar/Flatcar/issues/1332), [update_engine#38](https://github.com/flatcar/update_engine/pull/38))<br> - Fixed the handling of OEM update payloads in a Nebraska response with self-hosted packages ([ue-rs#49](https://github.com/flatcar/ue-rs/pull/49))<br> - Forwarded the proxy environment variables of `update-engine.service` to the postinstall script to support fetching OEM systemd-sysext payloads through a proxy ([Flatcar#1326](https://github.com/flatcar/Flatcar/issues/1326))<br> <br> #### Changes:<br> <br> - Added a `flatcar-update --oem-payloads <yes|no>` flag to skip providing OEM payloads, e.g., for downgrades ([init#114](https://github.com/flatcar/init/pull/114))<br> <br> #### Updates:<br> <br> - Linux ([6.6.16](https://lwn.net/Articles/961011) (includes [6.6.15](https://lwn.net/Articles/960441), [6.6.14](https://lwn.net/Articles/959512), [6.6.13](https://lwn.net/Articles/958862)))<br> - ca-certificates ([3.97](https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_97.html))<br> - containerd ([1.7.13](https://github.com/containerd/containerd/releases/tag/v1.7.13))<br> - docker ([24.0.9](https://github.com/moby/moby/releases/tag/v24.0.9))<br> - runc ([1.1.12](https://github.com/opencontainers/runc/releases/tag/v1.1.12))<br><br>Packages:<br>- containerd 1.7.13<br>- docker 24.0.9<br>- ignition 2.15.0<br>- kernel 6.6.16<br>- systemd 252<br><br>Architectures:<br>- amd64<br>- arm64<br> 2024-02-14T04:34:27+00:00 @@ -1598,7 +1614,7 @@ https://github.com/flatcar/scripts/releases/tag/beta-3815.1.0 3815.1.0 - 2024-10-10T15:34:37.595700+00:00 + 2024-11-13T14:30:31.562222+00:00 _Changes since **Beta 3760.1.1**_<br> <br> #### Security fixes:<br> <br> - Linux ([CVE-2023-1193](https://nvd.nist.gov/vuln/detail/CVE-2023-1193), [CVE-2023-51779](https://nvd.nist.gov/vuln/detail/CVE-2023-51779), [CVE-2023-51780](https://nvd.nist.gov/vuln/detail/CVE-2023-51780), [CVE-2023-51781](https://nvd.nist.gov/vuln/detail/CVE-2023-51781), [CVE-2023-51782](https://nvd.nist.gov/vuln/detail/CVE-2023-51782), [CVE-2023-6531](https://nvd.nist.gov/vuln/detail/CVE-2023-6531), [CVE-2023-6606](https://nvd.nist.gov/vuln/detail/CVE-2023-6606), [CVE-2023-6622](https://nvd.nist.gov/vuln/detail/CVE-2023-6622), [CVE-2023-6817](https://nvd.nist.gov/vuln/detail/CVE-2023-6817), [CVE-2023-6931](https://nvd.nist.gov/vuln/detail/CVE-2023-6931))<br> - Go ([CVE-2023-39326](https://nvd.nist.gov/vuln/detail/CVE-2023-39326), [CVE-2023-45285](https://nvd.nist.gov/vuln/detail/CVE-2023-45285))<br> - VMWare: open-vm-tools ([CVE-2023-34058](https://nvd.nist.gov/vuln/detail/CVE-2023-34058), [CVE-2023-34059](https://nvd.nist.gov/vuln/detail/CVE-2023-34059))<br> - nghttp2 ([CVE-2023-44487](https://nvd.nist.gov/vuln/detail/CVE-2023-44487))<br> - samba ([CVE-2023-4091](https://nvd.nist.gov/vuln/detail/CVE-2023-4091))<br> - zlib ([CVE-2023-45853](https://nvd.nist.gov/vuln/detail/CVE-2023-45853))<br> <br> #### Bug fixes:<br> <br> - AWS: Fixed the Amazon SSM agent that was crashing. ([Flatcar#1307](https://github.com/flatcar/Flatcar/issues/1307))<br> - Fixed a bug resulting in coreos-cloudinit resetting the instance hostname to 'localhost' if no metadata could be found ([coreos-cloudinit#25](https://github.com/flatcar/coreos-cloudinit/pull/25), [Flatcar#1262](https://github.com/flatcar/Flatcar/issues/1262)), with contributions from [MichaelEischer](https://github.com/MichaelEischer)<br> - Fixed supplying extension update payloads with a custom base URL in Nebraska ([Flatcar#1281](https://github.com/flatcar/Flatcar/issues/1281))<br> - Set TTY used for fetching server_context to RAW mode before running cloudinit on cloudsigma ([scripts#1280](https://github.com/flatcar/scripts/pull/1280))<br> <br> #### Changes:<br> <br> - **Torcx, the mechanism to provide a custom Docker version, was replaced by systemd-sysext in the OS image**. Learn more about sysext and how to customise OS images [here](https://www.flatcar.org/docs/latest/provisioning/sysext/) and read the blogpost about the replacement [here](https://www.flatcar.org/blog/2023/12/extending-flatcar-say-goodbye-to-torcx-and-hello-to-systemd-sysext/).<br> - Torcx entered deprecation 2 years ago in favour of [deploying plain Docker binaries](https://www.flatcar.org/docs/latest/container-runtimes/use-a-custom-docker-or-containerd-version/)<br> (which is now also a legacy option because systemd-sysext offers a more robust and better structured way of customisation, including OS independent updates).<br> - Torcx has been removed entirely; if you use Torcx to extend the Flatcar base OS image, please refer to our [conversion script](https://www.flatcar.org/docs/latest/provisioning/sysext/#torcx-deprecation) and to the sysext documentation mentioned above for migrating.<br> - Consequently, `update_engine` will not perform torcx sanity checks post-update anymore.<br> - Relevant changes: [scripts#1216](https://github.com/flatcar/scripts/pull/1216), [update_engine#30](https://github.com/flatcar/update_engine/pull/30), [Mantle#466](https://github.com/flatcar/mantle/pull/466), [Mantle#465](https://github.com/flatcar/mantle/pull/465).<br>- cri-tools, runc, containerd, docker, and docker-cli are now built from Gentoo upstream ebuilds. Docker received a major version upgrade - it was updated to Docker 24 (from Docker 20; see "updates").<br> - **NOTE:** The docker btrfs storage driver has been de-prioritised; BTRFS backed storage will now default to the `overlay2` driver<br> ([changelog](https://docs.docker.com/engine/release-notes/23.0/#bug-fixes-and-enhancements-6), [upstream pr](https://github.com/moby/moby/pull/42661)).<br> Using the btrfs driver can still be enforced by creating a respective [docker config](https://docs.docker.com/storage/storagedriver/btrfs-driver/#configure-docker-to-use-the-btrfs-storage-driver) at `/etc/docker/daemon.json`.<br> - **NOTE:** If you are already using btrfs-backed Docker storage and are upgrading to this new version, Docker will automatically use the `btrfs` storage driver for backwards-compatibility with your deployment.<br> - **Docker will remove the `btrfs` driver entirely in a future version. Please consider migrating your deployments to the `overlay2` driver.**<br> - GCP OEM images now use a systemd-sysext image for layering additional platform-specific software on top of `/usr` and being part of the OEM A/B updates ([flatcar#1146](https://github.com/flatcar/Flatcar/issues/1146)) <br> <br> #### Updates:<br> <br> - Azure: WALinuxAgent ([v2.9.1.1](https://github.com/Azure/WALinuxAgent/releases/tag/v2.9.1.1))<br> - DEV, AZURE: python ([3.11.6](https://docs.python.org/release/3.11.6/whatsnew/changelog.html#python-3-11-6))<br> - DEV: iperf ([3.15](https://github.com/esnet/iperf/releases/tag/3.15))<br> - DEV: smartmontools ([7.4](https://www.smartmontools.org/browser/tags/RELEASE_7_4/smartmontools/NEWS))<br> - Go ([1.20.12](https://go.dev/doc/devel/release#go1.20.12) (includes [1.20.11](https://go.dev/doc/devel/release#go1.20.11)))<br> - Linux ([6.1.73](https://lwn.net/Articles/958343) (includes [6.1.72](https://lwn.net/Articles/957376), [6.1.71](https://lwn.net/Articles/957009), [6.1.70](https://lwn.net/Articles/956526), [6.1.69](https://lwn.net/Articles/955814), [6.1.68](https://lwn.net/Articles/954989/), [6.1.67](https://lwn.net/Articles/954455), [6.1.60](https://lwn.net/Articles/948817) and [6.1.59](https://lwn.net/Articles/948297)))<br> - Linux Firmware ([20231111](https://git.kernel.org/pub/scm/linux/kernel/git/firmware/linux-firmware.git/tag/?h=20231111) (includes [20231030](https://git.kernel.org/pub/scm/linux/kernel/git/firmware/linux-firmware.git/tag/?h=20231030)))<br> - SDK: Rust ([1.73.0](https://github.com/rust-lang/rust/releases/tag/1.73.0))<br> - SDK: python packaging ([23.2](https://github.com/pypa/packaging/releases/tag/23.2)), platformdirs ([3.11.0](https://github.com/platformdirs/platformdirs/releases/tag/3.11.0)) <br> - VMWare: open-vm-tools ([12.3.5](https://github.com/vmware/open-vm-tools/releases/tag/stable-12.3.5))<br> - acpid ([2.0.34](https://sourceforge.net/p/acpid2/code/ci/2.0.34/tree/Changelog))<br> - ca-certificates ([3.96.1](https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_96_1.html) (includes [3.96](https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_96.html)))<br> - containerd ([1.7.10](https://github.com/containerd/containerd/releases/tag/v1.7.10) includes ([1.7.9](https://github.com/containerd/containerd/releases/tag/v1.7.9) and [1.7.8](https://github.com/containerd/containerd/releases/tag/v1.7.8)))<br> - cri-tools ([1.27.0](https://github.com/kubernetes-sigs/cri-tools/releases/tag/v1.27.0))<br> - ding-libs ([0.6.2](https://github.com/SSSD/ding-libs/releases/tag/0.6.2))<br> - docker ([24.0.6](https://docs.docker.com/engine/release-notes/24.0/), includes changes from [23.0](https://docs.docker.com/engine/release-notes/23.0/))<br> - efibootmgr ([18](https://github.com/rhboot/efibootmgr/releases/tag/18))<br> - efivar ([38](https://github.com/rhboot/efivar/releases/tag/38))<br> - ethtool ([6.5](https://git.kernel.org/pub/scm/network/ethtool/ethtool.git/tree/NEWS?h=v6.5))<br> - hwdata ([0.375](https://github.com/vcrhonek/hwdata/releases/tag/v0.375) includes ([0.374](https://github.com/vcrhonek/hwdata/commits/v0.374)))<br> - iproute2 ([6.5.0](https://marc.info/?l=linux-netdev&m=169401822317373&w=2))<br> - ipvsadm ([1.31](https://git.kernel.org/pub/scm/utils/kernel/ipvsadm/ipvsadm.git/tag/?h=v1.31) (includes [1.28](https://git.kernel.org/pub/scm/utils/kernel/ipvsadm/ipvsadm.git/tag/?h=v1.28), [1.29](https://git.kernel.org/pub/scm/utils/kernel/ipvsadm/ipvsadm.git/tag/?h=v1.29) and [1.30](https://git.kernel.org/pub/scm/utils/kernel/ipvsadm/ipvsadm.git/tag/?h=v1.30)))<br> - json-c ([0.17](https://github.com/json-c/json-c/blob/json-c-0.17-20230812/ChangeLog))<br> - libffi ([3.4.4](https://github.com/libffi/libffi/releases/tag/v3.4.4) (includes [3.4.2](https://github.com/libffi/libffi/releases/tag/v3.4.2) and [3.4.3](https://github.com/libffi/libffi/releases/tag/v3.4.3)))<br> - liblinear (246)<br> - libmnl ([1.0.5](https://git.netfilter.org/libmnl/log/?h=libmnl-1.0.5))<br> - libnetfilter_conntrack ([1.0.9](https://git.netfilter.org/libnetfilter_conntrack/log/?h=libnetfilter_conntrack-1.0.9))<br> - libnetfilter_cthelper ([1.0.1](https://git.netfilter.org/libnetfilter_cthelper/log/?id=8cee0347cc6969c39bb64000dfaa676a8f9e30f0))<br> - libnetfilter_cttimeout ([1.0.1](https://git.netfilter.org/libnetfilter_cttimeout/log/?id=068d36d6291f53a0a609ab1f695aa06e94ce3d30))<br> - libnfnetlink ([1.0.2](https://git.netfilter.org/libnfnetlink/log/?h=libnfnetlink-1.0.2))<br> - libsodium ([1.0.19](https://github.com/jedisct1/libsodium/releases/tag/1.0.19-RELEASE))<br> - libunistring ([1.1](https://git.savannah.gnu.org/gitweb/?p=libunistring.git;a=blob;f=NEWS;h=5a43ddd7011d62a952733f6c0b7ad52aa4f385c7;hb=8006860b710aae2e8442088c3ddc7d819dfa8ac7))<br> - libunwind ([1.7.2](https://github.com/libunwind/libunwind/releases/tag/v1.7.2) (includes [1.7.0](https://github.com/libunwind/libunwind/releases/tag/v1.7.0)))<br> - liburing ([2.3](https://github.com/axboe/liburing/blob/liburing-2.3/CHANGELOG))<br> - mpc ([1.3.1](https://sympa.inria.fr/sympa/arc/mpc-discuss/2022-12/msg00049.html) (includes [1.3.0](https://sympa.inria.fr/sympa/arc/mpc-discuss/2022-12/msg00028.html))<br> - mpfr ([4.2.1](https://gitlab.inria.fr/mpfr/mpfr/-/blob/4.2.1/NEWS))<br> - nghttp2 ([1.57.0](https://github.com/nghttp2/nghttp2/releases/tag/v1.57.0) (includes [1.52.0](https://github.com/nghttp2/nghttp2/releases/tag/v1.57.0), [1.53.0](https://github.com/nghttp2/nghttp2/releases/tag/v1.53.0), [1.54.0](https://github.com/nghttp2/nghttp2/releases/tag/v1.54.0), [1.55.0](https://github.com/nghttp2/nghttp2/releases/tag/v1.55.0), [1.55.1](https://github.com/nghttp2/nghttp2/releases/tag/v1.55.1) and [1.56.0](https://github.com/nghttp2/nghttp2/releases/tag/v1.56.0)))<br> - nspr ([4.35](https://hg.mozilla.org/projects/nspr/log/b563bfc16c887c48b038b7b441fcc4e40a126d3b))<br> - ntp ([4.2.8p17](https://www.ntp.org/support/securitynotice/4_2_8p17-release-announcement/))<br> - nvme-cli ([v2.6](https://github.com/linux-nvme/nvme-cli/releases/tag/v2.6), libnvme [v1.6](https://github.com/linux-nvme/libnvme/releases/tag/v1.6))<br> - protobuf ([21.12](https://github.com/protocolbuffers/protobuf/releases/tag/v21.12) (includes [21.10](https://github.com/protocolbuffers/protobuf/releases/tag/v21.10) and [21.11](https://github.com/protocolbuffers/protobuf/releases/tag/v21.11)))<br> - samba ([4.18.8](https://www.samba.org/samba/history/samba-4.18.8.html))<br> - sqlite ([3.43.2](https://www.sqlite.org/releaselog/3_43_2.html))<br> - squashfs-tools ([4.6.1](https://github.com/plougher/squashfs-tools/releases/tag/4.6.1) (includes [4.6](https://github.com/plougher/squashfs-tools/releases/tag/4.6)))<br> - thin-provisioning-tools ([1.0.6](https://github.com/jthornber/thin-provisioning-tools/blob/v1.0.6/CHANGES))<br><br> _Changes since **Alpha 3815.0.0**_<br> <br> #### Security fixes:<br> <br> - Linux ([CVE-2023-1193](https://nvd.nist.gov/vuln/detail/CVE-2023-1193), [CVE-2023-51779](https://nvd.nist.gov/vuln/detail/CVE-2023-51779), [CVE-2023-51780](https://nvd.nist.gov/vuln/detail/CVE-2023-51780), [CVE-2023-51781](https://nvd.nist.gov/vuln/detail/CVE-2023-51781), [CVE-2023-51782](https://nvd.nist.gov/vuln/detail/CVE-2023-51782), [CVE-2023-6531](https://nvd.nist.gov/vuln/detail/CVE-2023-6531), [CVE-2023-6606](https://nvd.nist.gov/vuln/detail/CVE-2023-6606), [CVE-2023-6622](https://nvd.nist.gov/vuln/detail/CVE-2023-6622), [CVE-2023-6817](https://nvd.nist.gov/vuln/detail/CVE-2023-6817), [CVE-2023-6931](https://nvd.nist.gov/vuln/detail/CVE-2023-6931))<br> <br> #### Bug fixes:<br> <br> - AWS: Fixed the Amazon SSM agent that was crashing. ([Flatcar#1307](https://github.com/flatcar/Flatcar/issues/1307))<br> - Fixed a bug resulting in coreos-cloudinit resetting the instance hostname to 'localhost' if no metadata could be found ([coreos-cloudinit#25](https://github.com/flatcar/coreos-cloudinit/pull/25), [Flatcar#1262](https://github.com/flatcar/Flatcar/issues/1262)), with contributions from [MichaelEischer](https://github.com/MichaelEischer)<br> - Fixed supplying extension update payloads with a custom base URL in Nebraska ([Flatcar#1281](https://github.com/flatcar/Flatcar/issues/1281))<br><br> <br> #### Updates:<br> <br> - Linux ([6.1.73](https://lwn.net/Articles/958343) (includes [6.1.72](https://lwn.net/Articles/957376), [6.1.71](https://lwn.net/Articles/957009), [6.1.70](https://lwn.net/Articles/956526), [6.1.69](https://lwn.net/Articles/955814), [6.1.68](https://lwn.net/Articles/954989/) and [6.1.67](https://lwn.net/Articles/954455)))<br> - ca-certificates ([3.96.1](https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_96_1.html) (includes [3.96](https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_96.html)))<br>Packages:<br>- containerd 1.7.10<br>- docker 24.0.6<br>- ignition 2.15.0<br>- kernel 6.1.73<br>- systemd 252<br><br>Architectures:<br>- amd64<br>- arm64<br> 2024-01-18T15:14:38+00:00 @@ -1606,7 +1622,7 @@ https://github.com/flatcar/scripts/releases/tag/beta-3760.1.1 3760.1.1 - 2024-10-10T15:34:37.590711+00:00 + 2024-11-13T14:30:31.547031+00:00 _Changes since **Beta 3760.1.0**_<br> <br> #### Security fixes:<br> <br> - Linux ([CVE-2023-6121](https://nvd.nist.gov/vuln/detail/CVE-2023-6121))<br> <br> #### Bug fixes:<br> <br> - Deleted files in `/etc` that have a tmpfiles rule that normally would recreate them will now show up again through the `/etc` lowerdir ([Flatcar#1265](https://github.com/flatcar/Flatcar/issues/1265), [bootengine#79](https://github.com/flatcar/bootengine/pull/79))<br> - Fixed the missing `/etc/extensions/` symlinks for the inbuilt Docker/containerd systemd-sysext images on update from Beta 3760.1.0 ([update_engine#32](https://github.com/flatcar/update_engine/pull/32))<br> - GCP: Fixed OS Login enabling ([scripts#1445](https://github.com/flatcar/scripts/pull/1445))<br> <br> #### Changes:<br> <br> - linux kernel: added zstd support for squashfs kernel module ([scripts#1297](https://github.com/flatcar/scripts/pull/1297))<br> <br> #### Updates:<br> <br> - Linux ([6.1.66](https://lwn.net/Articles/954112) (includes [6.1.65](https://lwn.net/Articles/953648/), [6.1.64](https://lwn.net/Articles/953132), [6.1.63](https://lwn.net/Articles/952003)))<br> - afterburn ([5.5.0](https://github.com/coreos/afterburn/releases/tag/v5.5.0))<br> - ca-certificates ([3.95](https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_95.html))<br>Packages:<br>- containerd 1.7.7<br>- docker 20.10.24<br>- ignition 2.15.0<br>- kernel 6.1.66<br>- systemd 252<br><br>Architectures:<br>- amd64<br>- arm64<br> 2023-12-13T12:51:26+00:00 @@ -1614,7 +1630,7 @@ https://github.com/flatcar/scripts/releases/tag/beta-3760.1.0 3760.1.0 - 2024-10-10T15:34:37.588765+00:00 + 2024-11-13T14:30:31.540784+00:00 ⚠️ From Alpha 3794.0.0 Torcx has been removed - please assert that you don't rely on specific Torcx mechanism but now use systemd-sysext. See [here](https://www.flatcar.org/docs/latest/provisioning/sysext/) for more information.<br><br> _Changes since **Beta 3745.1.0**_<br> <br> #### Security fixes:<br> <br> - Linux ([CVE-2023-35827](https://nvd.nist.gov/vuln/detail/CVE-2023-35827), [CVE-2023-46813](https://nvd.nist.gov/vuln/detail/CVE-2023-46813), [CVE-2023-46862](https://nvd.nist.gov/vuln/detail/CVE-2023-46862), [CVE-2023-5178](https://nvd.nist.gov/vuln/detail/CVE-2023-5178), [CVE-2023-5717](https://nvd.nist.gov/vuln/detail/CVE-2023-5717))<br> - curl ([CVE-2023-38545](https://nvd.nist.gov/vuln/detail/CVE-2023-38545), [CVE-2023-38546](https://nvd.nist.gov/vuln/detail/CVE-2023-38546))<br> - glibc ([CVE-2023-4911](https://nvd.nist.gov/vuln/detail/CVE-2023-4911))<br> - go ([CVE-2023-39325](https://nvd.nist.gov/vuln/detail/CVE-2023-39325), [CVE-2023-39325](https://nvd.nist.gov/vuln/detail/CVE-2023-39325))<br> - grub ([CVE-2023-4692](https://nvd.nist.gov/vuln/detail/CVE-2023-4692), [CVE-2023-4693](https://nvd.nist.gov/vuln/detail/CVE-2023-4693))<br> - libtirpc ([libtirpc-rhbg-2138317](http://git.linux-nfs.org/?p=steved/libtirpc.git;a=commit;h=4a2d85c64110ee9e21a8c4f9dafd6b0ae621506d), [libtirpc-rhbg-2150611](http://git.linux-nfs.org/?p=steved/libtirpc.git;a=commit;h=f7f0abdf267698de3f74a0285405b1b01f40893b), [libtirpc-rhbg-2224666](http://git.linux-nfs.org/?p=steved/libtirpc.git;a=commit;h=1d2e10afb2ffc35cb3623f57a15f712359f18e75))<br> <br> #### Bug fixes:<br> <br> - Added AWS EKS support for versions 1.24-1.28. Fixed `/usr/share/amazon/eks/download-kubelet.sh` to include download paths for these versions. ([scripts#1210](https://github.com/flatcar/scripts/pull/1210))<br> - Fixed iterating over the OEM update payload signatures which prevented the AWS OEM update to 3745.x.y ([update-engine#31](https://github.com/flatcar/update_engine/pull/31))<br> - Fixed quotes handling for update-engine ([Flatcar#1209](https://github.com/flatcar/Flatcar/issues/1209))<br> - Made `sshkeys.service` more robust to only run `coreos-metadata-sshkeys@core.service` when not masked and also retry on failure ([init#112](https://github.com/flatcar/init/pull/112))<br> <br> #### Changes:<br> <br> - Brightbox: The regular OpenStack image should now be used, it includes Afterburn for instance metadata attributes<br> - OpenStack: An uncompressed image is provided for simpler import (since the images use qcow2 inline compression, there is no benefit in using the `.gz` or `.bz2` images)<br> <br> #### Updates:<br> <br> - Go ([1.20.10](https://go.dev/doc/devel/release#go1.20.10) (includes [1.20.9](https://go.dev/doc/devel/release#go1.20.9)))<br> - Linux ([6.1.62](https://lwn.net/Articles/950700) (includes [6.1.61](https://lwn.net/Articles/949826), [6.1.60](https://lwn.net/Articles/948817) and includes [6.1.59](https://lwn.net/Articles/948299)))<br> - containerd ([1.7.7](https://github.com/containerd/containerd/releases/tag/v1.7.7))<br> - curl ([8.4.0](https://curl.se/changes.html#8_4_0))<br> - libnl ([3.8.0](https://github.com/thom311/libnl/compare/libnl3_7_0...libnl3_8_0))<br> - libtirpc ([1.3.4](https://marc.info/?l=linux-nfs&m=169667640909830&w=2))<br> - libxml2 ([2.11.5](https://gitlab.gnome.org/GNOME/libxml2/-/releases/v2.11.5))<br> - openssh ([9.5p1](https://www.openssh.com/releasenotes.html#9.5p1))<br> - pigz ([2.8](https://zlib.net/pipermail/pigz-announce_zlib.net/2023-August/000018.html))<br> - strace([6.4](https://github.com/strace/strace/releases/tag/v6.4))<br> - whois ([5.5.18](https://github.com/rfc1036/whois/blob/v5.5.18/debian/changelog))<br> <br> _Changes since **Alpha 3760.0.0**_<br> <br> #### Security fixes:<br> <br> - Linux ([CVE-2023-35827](https://nvd.nist.gov/vuln/detail/CVE-2023-35827), [CVE-2023-46813](https://nvd.nist.gov/vuln/detail/CVE-2023-46813), [CVE-2023-46862](https://nvd.nist.gov/vuln/detail/CVE-2023-46862), [CVE-2023-5178](https://nvd.nist.gov/vuln/detail/CVE-2023-5178), [CVE-2023-5717](https://nvd.nist.gov/vuln/detail/CVE-2023-5717))<br> <br> #### Bug fixes:<br> <br> - Fixed iterating over the OEM update payload signatures which prevented the AWS OEM update to 3745.x.y ([update-engine#31](https://github.com/flatcar/update_engine/pull/31))<br> - Made `sshkeys.service` more robust to only run `coreos-metadata-sshkeys@core.service` when not masked and also retry on failure ([init#112](https://github.com/flatcar/init/pull/112))<br> <br> #### Changes:<br> <br> - Brightbox: The regular OpenStack image should now be used, it includes Afterburn for instance metadata attributes<br> - OpenStack: An uncompressed image is provided for simpler import (since the images use qcow2 inline compression, there is no benefit in using the `.gz` or `.bz2` images)<br> <br> #### Updates:<br> <br> - Linux ([6.1.62](https://lwn.net/Articles/950700) (includes [6.1.61](https://lwn.net/Articles/949826), [6.1.60](https://lwn.net/Articles/948817) and includes [6.1.59](https://lwn.net/Articles/948299)))<br>Packages:<br>- containerd 1.7.7<br>- docker 20.10.24<br>- ignition 2.15.0<br>- kernel 6.1.62<br>- systemd 252<br><br>Architectures:<br>- amd64<br>- arm64<br> 2023-11-22T07:54:40+00:00 @@ -1622,7 +1638,7 @@ https://github.com/flatcar/scripts/releases/tag/beta-3745.1.0 3745.1.0 - 2024-10-10T15:34:37.585757+00:00 + 2024-11-13T14:30:31.531606+00:00 _Changes since **Beta 3732.1.0**_<br> <br> #### Security fixes:<br> <br> - curl ([CVE-2023-38039](https://nvd.nist.gov/vuln/detail/CVE-2023-38039), [CVE-2023-38545](https://nvd.nist.gov/vuln/detail/CVE-2023-38545), [CVE-2023-38546](https://nvd.nist.gov/vuln/detail/CVE-2023-38546))<br> - glibc ([CVE-2023-4527](https://nvd.nist.gov/vuln/detail/CVE-2023-4527), [CVE-2023-4806](https://nvd.nist.gov/vuln/detail/CVE-2023-4806))<br> - lua ([CVE-2022-33099](https://nvd.nist.gov/vuln/detail/CVE-2022-33099))<br> - mit-krb5 ([CVE-2023-36054](https://nvd.nist.gov/vuln/detail/CVE-2023-36054))<br> - procps ([CVE-2023-4016](https://nvd.nist.gov/vuln/detail/CVE-2023-4016))<br> - samba ([CVE-2021-44142](https://nvd.nist.gov/vuln/detail/CVE-2021-44142), [CVE-2022-1615](https://nvd.nist.gov/vuln/detail/CVE-2022-1615))<br> <br> #### Bug fixes:<br> <br> - Disabled systemd-networkd's RoutesToDNS setting by default to fix provisioning failures observed in VMs with multiple network interfaces on Azure ([scripts#1206](https://github.com/flatcar/scripts/pull/1206))<br> - Fixed the postinstall hook failure when updating from Azure instances without OEM systemd-sysext images to Flatcar Alpha 3745.x.y ([update_engine#29](https://github.com/flatcar/update_engine/pull/29))<br> <br> #### Changes:<br> <br> - AWS OEM images now use a systemd-sysext image for layering additional platform-specific software on top of `/usr`<br> - Reworked the VMware OEM software to be shipped as A/B updated systemd-sysext image<br> - SDK: Experimental support for [prefix builds](https://github.com/flatcar/scripts/blob/main/PREFIX.md) to create distro independent, portable, self-contained applications w/ all dependencies included. With contributions from [chewi](https://github.com/chewi) and [HappyTobi](https://github.com/HappyTobi).<br> - Started shipping default ssh client and ssh daemon configs in `/etc/ssh/ssh_config` and `/etc/ssh/sshd_config` which include config snippets in `/etc/ssh/ssh_config.d` and `/etc/ssh/sshd_config.d`, respectively.<br> - The open-vm-tools package in VMware OEM now comes with vmhgfs-fuse, udev rules, pam and vgauth<br> - To make Kubernetes work by default, `/usr/libexec/kubernetes/kubelet-plugins/volume/exec` is now a symlink to the writable folder `/var/kubernetes/kubelet-plugins/volume/exec` ([Flatcar#1193](https://github.com/flatcar/Flatcar/issues/1193))<br> <br> #### Updates:<br> <br> - Linux ([6.1.58](https://lwn.net/Articles/947820) (includes [6.1.57](https://lwn.net/Articles/947298), [6.1.56](https://lwn.net/Articles/946854)))<br> - Linux Firmware ([20230919](https://git.kernel.org/pub/scm/linux/kernel/git/firmware/linux-firmware.git/tag/?h=20230919))<br> - bind-tools ([9.16.42](https://bind9.readthedocs.io/en/v9.16.42/notes.html#notes-for-bind-9-16-42))<br> - ca-certificates ([3.94](https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_94.html))<br> - checkpolicy ([3.5](https://github.com/SELinuxProject/selinux/releases/tag/3.5))<br> - curl ([8.3.0](https://curl.se/changes.html#8_3_0))<br> - gcc ([13.2](https://gcc.gnu.org/gcc-13/changes.html))<br> - gzip ([1.13](https://savannah.gnu.org/news/?id=10501))<br> - libgcrypt ([1.10.2](https://git.gnupg.org/cgi-bin/gitweb.cgi?p=libgcrypt.git;a=blob;f=NEWS;h=c9a239615f8070427a96688b1be40a81e59e9b8a;hb=1c5cbacf3d88dded5063e959ee68678ff7d0fa56))<br> - libselinux ([3.5](https://github.com/SELinuxProject/selinux/releases/tag/3.5))<br> - libsemanage ([3.5](https://github.com/SELinuxProject/selinux/releases/tag/3.5))<br> - libsepol ([3.5](https://github.com/SELinuxProject/selinux/releases/tag/3.5))<br> - lua ([5.4.6](https://www.lua.org/manual/5.4/readme.html#changes))<br> - mit-krb5 ([1.21.2](http://web.mit.edu/kerberos/krb5-1.21/))<br> - openssh ([9.4p1](https://www.openssh.com/releasenotes.html#9.4p1))<br> - policycoreutils ([3.5](https://github.com/SELinuxProject/selinux/releases/tag/3.5))<br> - procps ([4.0.4](https://gitlab.com/procps-ng/procps/-/releases/v4.0.4) (includes [4.0.3](https://gitlab.com/procps-ng/procps/-/releases/v4.0.3) and [4.0.0](https://gitlab.com/procps-ng/procps/-/releases/v4.0.0)))<br> - rpcsvc-proto ([1.4.4](https://github.com/thkukuk/rpcsvc-proto/releases/tag/v1.4.4))<br> - samba ([4.18.4](https://wiki.samba.org/index.php/Samba_4.18_Features_added/changed#Samba_4.18.4))<br> - selinux-base ([2.20221101](https://github.com/SELinuxProject/refpolicy/releases/tag/RELEASE_2_20221101))<br> - selinux-base-policy ([2.20221101](https://github.com/SELinuxProject/refpolicy/releases/tag/RELEASE_2_20221101))<br> - selinux-container ([2.20221101](https://github.com/SELinuxProject/refpolicy/releases/tag/RELEASE_2_20221101))<br> - selinux-sssd ([2.20221101](https://github.com/SELinuxProject/refpolicy/releases/tag/RELEASE_2_20221101))<br> - selinux-unconfined ([2.20221101](https://github.com/SELinuxProject/refpolicy/releases/tag/RELEASE_2_20221101))<br> - semodule-utils ([3.5](https://github.com/SELinuxProject/selinux/releases/tag/3.5))<br> - SDK: Rust ([1.72.1](https://github.com/rust-lang/rust/releases/tag/1.72.1))<br> - VMWARE: libdnet ([1.16.2](https://github.com/ofalk/libdnet/releases/tag/libdnet-1.16.2) (includes [1.16](https://github.com/ofalk/libdnet/releases/tag/libdnet-1.16)))<br><br> _Changes since **Alpha 3745.0.0**_<br> <br> #### Security fixes:<br> <br> - curl ([CVE-2023-38545](https://nvd.nist.gov/vuln/detail/CVE-2023-38545), [CVE-2023-38546](https://nvd.nist.gov/vuln/detail/CVE-2023-38546))<br> <br> #### Bug fixes:<br> <br> - Disabled systemd-networkd's RoutesToDNS setting by default to fix provisioning failures observed in VMs with multiple network interfaces on Azure ([scripts#1206](https://github.com/flatcar/scripts/pull/1206))<br> - Fixed the postinstall hook failure when updating from Azure instances without OEM systemd-sysext images to Flatcar Alpha 3745.x.y ([update_engine#29](https://github.com/flatcar/update_engine/pull/29))<br> <br> #### Changes:<br> <br> - To make Kubernetes work by default, `/usr/libexec/kubernetes/kubelet-plugins/volume/exec` is now a symlink to the writable folder `/var/kubernetes/kubelet-plugins/volume/exec` ([Flatcar#1193](https://github.com/flatcar/Flatcar/issues/1193))<br> <br> #### Updates:<br> <br> - Linux ([6.1.58](https://lwn.net/Articles/947820) (includes [6.1.57](https://lwn.net/Articles/947298), [6.1.56](https://lwn.net/Articles/946854)))<br> - ca-certificates ([3.94](https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_94.html))<br>Packages:<br>- containerd 1.7.6<br>- docker 20.10.24<br>- ignition 2.15.0<br>- kernel 6.1.58<br>- systemd 252<br><br>Architectures:<br>- amd64<br>- arm64<br> 2023-10-25T08:38:48+00:00 @@ -1630,7 +1646,7 @@ https://github.com/flatcar/scripts/releases/tag/beta-3732.1.0 3732.1.0 - 2024-10-10T15:34:37.582284+00:00 + 2024-11-13T14:30:31.521383+00:00 _Changes since **Alpha 3732.0.0**_<br> <br> #### Security fixes:<br> <br> - Linux ([CVE-2023-42755](https://nvd.nist.gov/vuln/detail/CVE-2023-42755))<br> <br> #### Bug fixes:<br> <br> - Triggered re-reading of partition table to fix adding partitions to the boot disk ([scripts#1202](https://github.com/flatcar/scripts/pull/1202))<br> <br> #### Changes:<br> <br> - Use qcow2 compressed format instead of additional compression layer in Qemu images ([Flatcar#1135](https://github.com/flatcar/Flatcar/issues/1135), [scripts#1132](https://github.com/flatcar/scripts/pull/1132))<br> <br> #### Updates:<br> <br> - Linux ([6.1.55](https://lwn.net/Articles/945379))<br><br>_Changes compared to **Beta 3602.1.6**_<br><br> #### Security fixes:<br> <br> - Linux ([CVE-2020-36516](https://nvd.nist.gov/vuln/detail/CVE-2020-36516),[CVE-2021-26401](https://nvd.nist.gov/vuln/detail/CVE-2021-26401),[CVE-2021-33135](https://nvd.nist.gov/vuln/detail/CVE-2021-33135),[CVE-2021-33655](https://nvd.nist.gov/vuln/detail/CVE-2021-33655),[CVE-2021-3923](https://nvd.nist.gov/vuln/detail/CVE-2021-3923),[CVE-2021-4155](https://nvd.nist.gov/vuln/detail/CVE-2021-4155),[CVE-2021-4197](https://nvd.nist.gov/vuln/detail/CVE-2021-4197),[CVE-2021-43976](https://nvd.nist.gov/vuln/detail/CVE-2021-43976),[CVE-2021-44879](https://nvd.nist.gov/vuln/detail/CVE-2021-44879),[CVE-2021-45469](https://nvd.nist.gov/vuln/detail/CVE-2021-45469),[CVE-2022-0001](https://nvd.nist.gov/vuln/detail/CVE-2022-0001),[CVE-2022-0002](https://nvd.nist.gov/vuln/detail/CVE-2022-0002),[CVE-2022-0168](https://nvd.nist.gov/vuln/detail/CVE-2022-0168),[CVE-2022-0185](https://nvd.nist.gov/vuln/detail/CVE-2022-0185),[CVE-2022-0330](https://nvd.nist.gov/vuln/detail/CVE-2022-0330),[CVE-2022-0382](https://nvd.nist.gov/vuln/detail/CVE-2022-0382),[CVE-2022-0433](https://nvd.nist.gov/vuln/detail/CVE-2022-0433),[CVE-2022-0435](https://nvd.nist.gov/vuln/detail/CVE-2022-0435),[CVE-2022-0487](https://nvd.nist.gov/vuln/detail/CVE-2022-0487),[CVE-2022-0492](https://nvd.nist.gov/vuln/detail/CVE-2022-0492),[CVE-2022-0494](https://nvd.nist.gov/vuln/detail/CVE-2022-0494),[CVE-2022-0500](https://nvd.nist.gov/vuln/detail/CVE-2022-0500),[CVE-2022-0516](https://nvd.nist.gov/vuln/detail/CVE-2022-0516),[CVE-2022-0617](https://nvd.nist.gov/vuln/detail/CVE-2022-0617),[CVE-2022-0742](https://nvd.nist.gov/vuln/detail/CVE-2022-0742),[CVE-2022-0847](https://nvd.nist.gov/vuln/detail/CVE-2022-0847),[CVE-2022-0995](https://nvd.nist.gov/vuln/detail/CVE-2022-0995),[CVE-2022-1011](https://nvd.nist.gov/vuln/detail/CVE-2022-1011),[CVE-2022-1012](https://nvd.nist.gov/vuln/detail/CVE-2022-1012),[CVE-2022-1015](https://nvd.nist.gov/vuln/detail/CVE-2022-1015),[CVE-2022-1016](https://nvd.nist.gov/vuln/detail/CVE-2022-1016),[CVE-2022-1048](https://nvd.nist.gov/vuln/detail/CVE-2022-1048),[CVE-2022-1055](https://nvd.nist.gov/vuln/detail/CVE-2022-1055),[CVE-2022-1158](https://nvd.nist.gov/vuln/detail/CVE-2022-1158),[CVE-2022-1184](https://nvd.nist.gov/vuln/detail/CVE-2022-1184),[CVE-2022-1198](https://nvd.nist.gov/vuln/detail/CVE-2022-1198),[CVE-2022-1199](https://nvd.nist.gov/vuln/detail/CVE-2022-1199),[CVE-2022-1204](https://nvd.nist.gov/vuln/detail/CVE-2022-1204),[CVE-2022-1205](https://nvd.nist.gov/vuln/detail/CVE-2022-1205),[CVE-2022-1263](https://nvd.nist.gov/vuln/detail/CVE-2022-1263),[CVE-2022-1353](https://nvd.nist.gov/vuln/detail/CVE-2022-1353),[CVE-2022-1462](https://nvd.nist.gov/vuln/detail/CVE-2022-1462),[CVE-2022-1516](https://nvd.nist.gov/vuln/detail/CVE-2022-1516),[CVE-2022-1651](https://nvd.nist.gov/vuln/detail/CVE-2022-1651),[CVE-2022-1652](https://nvd.nist.gov/vuln/detail/CVE-2022-1652),[CVE-2022-1671](https://nvd.nist.gov/vuln/detail/CVE-2022-1671),[CVE-2022-1679](https://nvd.nist.gov/vuln/detail/CVE-2022-1679),[CVE-2022-1729](https://nvd.nist.gov/vuln/detail/CVE-2022-1729),[CVE-2022-1734](https://nvd.nist.gov/vuln/detail/CVE-2022-1734),[CVE-2022-1789](https://nvd.nist.gov/vuln/detail/CVE-2022-1789),[CVE-2022-1852](https://nvd.nist.gov/vuln/detail/CVE-2022-1852),[CVE-2022-1882](https://nvd.nist.gov/vuln/detail/CVE-2022-1882),[CVE-2022-1943](https://nvd.nist.gov/vuln/detail/CVE-2022-1943),[CVE-2022-1973](https://nvd.nist.gov/vuln/detail/CVE-2022-1973),[CVE-2022-1974](https://nvd.nist.gov/vuln/detail/CVE-2022-1974),[CVE-2022-1975](https://nvd.nist.gov/vuln/detail/CVE-2022-1975),[CVE-2022-1976](https://nvd.nist.gov/vuln/detail/CVE-2022-1976),[CVE-2022-1998](https://nvd.nist.gov/vuln/detail/CVE-2022-1998),[CVE-2022-20008](https://nvd.nist.gov/vuln/detail/CVE-2022-20008),[CVE-2022-20158](https://nvd.nist.gov/vuln/detail/CVE-2022-20158),[CVE-2022-20368](https://nvd.nist.gov/vuln/detail/CVE-2022-20368),[CVE-2022-20369](https://nvd.nist.gov/vuln/detail/CVE-2022-20369),[CVE-2022-20421](https://nvd.nist.gov/vuln/detail/CVE-2022-20421),[CVE-2022-20422](https://nvd.nist.gov/vuln/detail/CVE-2022-20422),[CVE-2022-20423](https://nvd.nist.gov/vuln/detail/CVE-2022-20423),[CVE-2022-20566](https://nvd.nist.gov/vuln/detail/CVE-2022-20566),[CVE-2022-20572](https://nvd.nist.gov/vuln/detail/CVE-2022-20572),[CVE-2022-2078](https://nvd.nist.gov/vuln/detail/CVE-2022-2078),[CVE-2022-21123](https://nvd.nist.gov/vuln/detail/CVE-2022-21123),[CVE-2022-21125](https://nvd.nist.gov/vuln/detail/CVE-2022-21125),[CVE-2022-21166](https://nvd.nist.gov/vuln/detail/CVE-2022-21166),[CVE-2022-21499](https://nvd.nist.gov/vuln/detail/CVE-2022-21499),[CVE-2022-21505](https://nvd.nist.gov/vuln/detail/CVE-2022-21505),[CVE-2022-2153](https://nvd.nist.gov/vuln/detail/CVE-2022-2153),[CVE-2022-2196](https://nvd.nist.gov/vuln/detail/CVE-2022-2196),[CVE-2022-22942](https://nvd.nist.gov/vuln/detail/CVE-2022-22942),[CVE-2022-23036](https://nvd.nist.gov/vuln/detail/CVE-2022-23036),[CVE-2022-23037](https://nvd.nist.gov/vuln/detail/CVE-2022-23037),[CVE-2022-23038](https://nvd.nist.gov/vuln/detail/CVE-2022-23038),[CVE-2022-23039](https://nvd.nist.gov/vuln/detail/CVE-2022-23039),[CVE-2022-23040](https://nvd.nist.gov/vuln/detail/CVE-2022-23040),[CVE-2022-23041](https://nvd.nist.gov/vuln/detail/CVE-2022-23041),[CVE-2022-23042](https://nvd.nist.gov/vuln/detail/CVE-2022-23042),[CVE-2022-2308](https://nvd.nist.gov/vuln/detail/CVE-2022-2308),[CVE-2022-2318](https://nvd.nist.gov/vuln/detail/CVE-2022-2318),[CVE-2022-23222](https://nvd.nist.gov/vuln/detail/CVE-2022-23222),[CVE-2022-2380](https://nvd.nist.gov/vuln/detail/CVE-2022-2380),[CVE-2022-23960](https://nvd.nist.gov/vuln/detail/CVE-2022-23960),[CVE-2022-24448](https://nvd.nist.gov/vuln/detail/CVE-2022-24448),[CVE-2022-24958](https://nvd.nist.gov/vuln/detail/CVE-2022-24958),[CVE-2022-24959](https://nvd.nist.gov/vuln/detail/CVE-2022-24959),[CVE-2022-2503](https://nvd.nist.gov/vuln/detail/CVE-2022-2503),[CVE-2022-25258](https://nvd.nist.gov/vuln/detail/CVE-2022-25258),[CVE-2022-25375](https://nvd.nist.gov/vuln/detail/CVE-2022-25375),[CVE-2022-25636](https://nvd.nist.gov/vuln/detail/CVE-2022-25636),[CVE-2022-2585](https://nvd.nist.gov/vuln/detail/CVE-2022-2585),[CVE-2022-2586](https://nvd.nist.gov/vuln/detail/CVE-2022-2586),[CVE-2022-2588](https://nvd.nist.gov/vuln/detail/CVE-2022-2588),[CVE-2022-2590](https://nvd.nist.gov/vuln/detail/CVE-2022-2590),[CVE-2022-2602](https://nvd.nist.gov/vuln/detail/CVE-2022-2602),[CVE-2022-26365](https://nvd.nist.gov/vuln/detail/CVE-2022-26365),[CVE-2022-26373](https://nvd.nist.gov/vuln/detail/CVE-2022-26373),[CVE-2022-2639](https://nvd.nist.gov/vuln/detail/CVE-2022-2639),[CVE-2022-26490](https://nvd.nist.gov/vuln/detail/CVE-2022-26490),[CVE-2022-2663](https://nvd.nist.gov/vuln/detail/CVE-2022-2663),[CVE-2022-26966](https://nvd.nist.gov/vuln/detail/CVE-2022-26966),[CVE-2022-27223](https://nvd.nist.gov/vuln/detail/CVE-2022-27223),[CVE-2022-27666](https://nvd.nist.gov/vuln/detail/CVE-2022-27666),[CVE-2022-27672](https://nvd.nist.gov/vuln/detail/CVE-2022-27672),[CVE-2022-2785](https://nvd.nist.gov/vuln/detail/CVE-2022-2785),[CVE-2022-27950](https://nvd.nist.gov/vuln/detail/CVE-2022-27950),[CVE-2022-28356](https://nvd.nist.gov/vuln/detail/CVE-2022-28356),[CVE-2022-28388](https://nvd.nist.gov/vuln/detail/CVE-2022-28388),[CVE-2022-28389](https://nvd.nist.gov/vuln/detail/CVE-2022-28389),[CVE-2022-28390](https://nvd.nist.gov/vuln/detail/CVE-2022-28390),[CVE-2022-2873](https://nvd.nist.gov/vuln/detail/CVE-2022-2873),[CVE-2022-28796](https://nvd.nist.gov/vuln/detail/CVE-2022-28796),[CVE-2022-28893](https://nvd.nist.gov/vuln/detail/CVE-2022-28893),[CVE-2022-2905](https://nvd.nist.gov/vuln/detail/CVE-2022-2905),[CVE-2022-29156](https://nvd.nist.gov/vuln/detail/CVE-2022-29156),[CVE-2022-2938](https://nvd.nist.gov/vuln/detail/CVE-2022-2938),[CVE-2022-29581](https://nvd.nist.gov/vuln/detail/CVE-2022-29581),[CVE-2022-29582](https://nvd.nist.gov/vuln/detail/CVE-2022-29582),[CVE-2022-2959](https://nvd.nist.gov/vuln/detail/CVE-2022-2959),[CVE-2022-2964](https://nvd.nist.gov/vuln/detail/CVE-2022-2964),[CVE-2022-2977](https://nvd.nist.gov/vuln/detail/CVE-2022-2977),[CVE-2022-2978](https://nvd.nist.gov/vuln/detail/CVE-2022-2978),[CVE-2022-29900](https://nvd.nist.gov/vuln/detail/CVE-2022-29900),[CVE-2022-29901](https://nvd.nist.gov/vuln/detail/CVE-2022-29901),[CVE-2022-29968](https://nvd.nist.gov/vuln/detail/CVE-2022-29968),[CVE-2022-3028](https://nvd.nist.gov/vuln/detail/CVE-2022-3028),[CVE-2022-30594](https://nvd.nist.gov/vuln/detail/CVE-2022-30594),[CVE-2022-3077](https://nvd.nist.gov/vuln/detail/CVE-2022-3077),[CVE-2022-3078](https://nvd.nist.gov/vuln/detail/CVE-2022-3078),[CVE-2022-3104](https://nvd.nist.gov/vuln/detail/CVE-2022-3104),[CVE-2022-3105](https://nvd.nist.gov/vuln/detail/CVE-2022-3105),[CVE-2022-3107](https://nvd.nist.gov/vuln/detail/CVE-2022-3107),[CVE-2022-3108](https://nvd.nist.gov/vuln/detail/CVE-2022-3108),[CVE-2022-3110](https://nvd.nist.gov/vuln/detail/CVE-2022-3110),[CVE-2022-3111](https://nvd.nist.gov/vuln/detail/CVE-2022-3111),[CVE-2022-3112](https://nvd.nist.gov/vuln/detail/CVE-2022-3112),[CVE-2022-3113](https://nvd.nist.gov/vuln/detail/CVE-2022-3113),[CVE-2022-3115](https://nvd.nist.gov/vuln/detail/CVE-2022-3115),[CVE-2022-3169](https://nvd.nist.gov/vuln/detail/CVE-2022-3169),[CVE-2022-3202](https://nvd.nist.gov/vuln/detail/CVE-2022-3202),[CVE-2022-32250](https://nvd.nist.gov/vuln/detail/CVE-2022-32250),[CVE-2022-32296](https://nvd.nist.gov/vuln/detail/CVE-2022-32296),[CVE-2022-3239](https://nvd.nist.gov/vuln/detail/CVE-2022-3239),[CVE-2022-32981](https://nvd.nist.gov/vuln/detail/CVE-2022-32981),[CVE-2022-3303](https://nvd.nist.gov/vuln/detail/CVE-2022-3303),[CVE-2022-3344](https://nvd.nist.gov/vuln/detail/CVE-2022-3344),[CVE-2022-33740](https://nvd.nist.gov/vuln/detail/CVE-2022-33740),[CVE-2022-33741](https://nvd.nist.gov/vuln/detail/CVE-2022-33741),[CVE-2022-33742](https://nvd.nist.gov/vuln/detail/CVE-2022-33742),[CVE-2022-33743](https://nvd.nist.gov/vuln/detail/CVE-2022-33743),[CVE-2022-33744](https://nvd.nist.gov/vuln/detail/CVE-2022-33744),[CVE-2022-33981](https://nvd.nist.gov/vuln/detail/CVE-2022-33981),[CVE-2022-3424](https://nvd.nist.gov/vuln/detail/CVE-2022-3424),[CVE-2022-3435](https://nvd.nist.gov/vuln/detail/CVE-2022-3435),[CVE-2022-34494](https://nvd.nist.gov/vuln/detail/CVE-2022-34494),[CVE-2022-34495](https://nvd.nist.gov/vuln/detail/CVE-2022-34495),[CVE-2022-34918](https://nvd.nist.gov/vuln/detail/CVE-2022-34918),[CVE-2022-3521](https://nvd.nist.gov/vuln/detail/CVE-2022-3521),[CVE-2022-3524](https://nvd.nist.gov/vuln/detail/CVE-2022-3524),[CVE-2022-3526](https://nvd.nist.gov/vuln/detail/CVE-2022-3526),[CVE-2022-3534](https://nvd.nist.gov/vuln/detail/CVE-2022-3534),[CVE-2022-3541](https://nvd.nist.gov/vuln/detail/CVE-2022-3541),[CVE-2022-3543](https://nvd.nist.gov/vuln/detail/CVE-2022-3543),[CVE-2022-3564](https://nvd.nist.gov/vuln/detail/CVE-2022-3564),[CVE-2022-3565](https://nvd.nist.gov/vuln/detail/CVE-2022-3565),[CVE-2022-3577](https://nvd.nist.gov/vuln/detail/CVE-2022-3577),[CVE-2022-3586](https://nvd.nist.gov/vuln/detail/CVE-2022-3586),[CVE-2022-3594](https://nvd.nist.gov/vuln/detail/CVE-2022-3594),[CVE-2022-3595](https://nvd.nist.gov/vuln/detail/CVE-2022-3595),[CVE-2022-36123](https://nvd.nist.gov/vuln/detail/CVE-2022-36123),[CVE-2022-3619](https://nvd.nist.gov/vuln/detail/CVE-2022-3619),[CVE-2022-3621](https://nvd.nist.gov/vuln/detail/CVE-2022-3621),[CVE-2022-3623](https://nvd.nist.gov/vuln/detail/CVE-2022-3623),[CVE-2022-3625](https://nvd.nist.gov/vuln/detail/CVE-2022-3625),[CVE-2022-3628](https://nvd.nist.gov/vuln/detail/CVE-2022-3628),[CVE-2022-36280](https://nvd.nist.gov/vuln/detail/CVE-2022-36280),[CVE-2022-3635](https://nvd.nist.gov/vuln/detail/CVE-2022-3635),[CVE-2022-3640](https://nvd.nist.gov/vuln/detail/CVE-2022-3640),[CVE-2022-3643](https://nvd.nist.gov/vuln/detail/CVE-2022-3643),[CVE-2022-3646](https://nvd.nist.gov/vuln/detail/CVE-2022-3646),[CVE-2022-3649](https://nvd.nist.gov/vuln/detail/CVE-2022-3649),[CVE-2022-36879](https://nvd.nist.gov/vuln/detail/CVE-2022-36879),[CVE-2022-36946](https://nvd.nist.gov/vuln/detail/CVE-2022-36946),[CVE-2022-3707](https://nvd.nist.gov/vuln/detail/CVE-2022-3707),[CVE-2022-38457](https://nvd.nist.gov/vuln/detail/CVE-2022-38457),[CVE-2022-3910](https://nvd.nist.gov/vuln/detail/CVE-2022-3910),[CVE-2022-39189](https://nvd.nist.gov/vuln/detail/CVE-2022-39189),[CVE-2022-39190](https://nvd.nist.gov/vuln/detail/CVE-2022-39190),[CVE-2022-3977](https://nvd.nist.gov/vuln/detail/CVE-2022-3977),[CVE-2022-40133](https://nvd.nist.gov/vuln/detail/CVE-2022-40133),[CVE-2022-40307](https://nvd.nist.gov/vuln/detail/CVE-2022-40307),[CVE-2022-40768](https://nvd.nist.gov/vuln/detail/CVE-2022-40768),[CVE-2022-4095](https://nvd.nist.gov/vuln/detail/CVE-2022-4095),[CVE-2022-40982](https://nvd.nist.gov/vuln/detail/CVE-2022-40982),[CVE-2022-41218](https://nvd.nist.gov/vuln/detail/CVE-2022-41218),[CVE-2022-4128](https://nvd.nist.gov/vuln/detail/CVE-2022-4128),[CVE-2022-4139](https://nvd.nist.gov/vuln/detail/CVE-2022-4139),[CVE-2022-41674](https://nvd.nist.gov/vuln/detail/CVE-2022-41674),[CVE-2022-41849](https://nvd.nist.gov/vuln/detail/CVE-2022-41849),[CVE-2022-41850](https://nvd.nist.gov/vuln/detail/CVE-2022-41850),[CVE-2022-41858](https://nvd.nist.gov/vuln/detail/CVE-2022-41858),[CVE-2022-42328](https://nvd.nist.gov/vuln/detail/CVE-2022-42328),[CVE-2022-42329](https://nvd.nist.gov/vuln/detail/CVE-2022-42329),[CVE-2022-42432](https://nvd.nist.gov/vuln/detail/CVE-2022-42432),[CVE-2022-4269](https://nvd.nist.gov/vuln/detail/CVE-2022-4269),[CVE-2022-42703](https://nvd.nist.gov/vuln/detail/CVE-2022-42703),[CVE-2022-42719](https://nvd.nist.gov/vuln/detail/CVE-2022-42719),[CVE-2022-42720](https://nvd.nist.gov/vuln/detail/CVE-2022-42720),[CVE-2022-42721](https://nvd.nist.gov/vuln/detail/CVE-2022-42721),[CVE-2022-42722](https://nvd.nist.gov/vuln/detail/CVE-2022-42722),[CVE-2022-42895](https://nvd.nist.gov/vuln/detail/CVE-2022-42895),[CVE-2022-42896](https://nvd.nist.gov/vuln/detail/CVE-2022-42896),[CVE-2022-43750](https://nvd.nist.gov/vuln/detail/CVE-2022-43750),[CVE-2022-4378](https://nvd.nist.gov/vuln/detail/CVE-2022-4378),[CVE-2022-4379](https://nvd.nist.gov/vuln/detail/CVE-2022-4379),[CVE-2022-4382](https://nvd.nist.gov/vuln/detail/CVE-2022-4382),[CVE-2022-43945](https://nvd.nist.gov/vuln/detail/CVE-2022-43945),[CVE-2022-45869](https://nvd.nist.gov/vuln/detail/CVE-2022-45869),[CVE-2022-45886](https://nvd.nist.gov/vuln/detail/CVE-2022-45886),[CVE-2022-45887](https://nvd.nist.gov/vuln/detail/CVE-2022-45887),[CVE-2022-45919](https://nvd.nist.gov/vuln/detail/CVE-2022-45919),[CVE-2022-45934](https://nvd.nist.gov/vuln/detail/CVE-2022-45934),[CVE-2022-4662](https://nvd.nist.gov/vuln/detail/CVE-2022-4662),[CVE-2022-47518](https://nvd.nist.gov/vuln/detail/CVE-2022-47518),[CVE-2022-47519](https://nvd.nist.gov/vuln/detail/CVE-2022-47519),[CVE-2022-47520](https://nvd.nist.gov/vuln/detail/CVE-2022-47520),[CVE-2022-47521](https://nvd.nist.gov/vuln/detail/CVE-2022-47521),[CVE-2022-47929](https://nvd.nist.gov/vuln/detail/CVE-2022-47929),[CVE-2022-47938](https://nvd.nist.gov/vuln/detail/CVE-2022-47938),[CVE-2022-47939](https://nvd.nist.gov/vuln/detail/CVE-2022-47939),[CVE-2022-47940](https://nvd.nist.gov/vuln/detail/CVE-2022-47940),[CVE-2022-47941](https://nvd.nist.gov/vuln/detail/CVE-2022-47941),[CVE-2022-47942](https://nvd.nist.gov/vuln/detail/CVE-2022-47942),[CVE-2022-47943](https://nvd.nist.gov/vuln/detail/CVE-2022-47943),[CVE-2022-4842](https://nvd.nist.gov/vuln/detail/CVE-2022-4842),[CVE-2022-48423](https://nvd.nist.gov/vuln/detail/CVE-2022-48423),[CVE-2022-48424](https://nvd.nist.gov/vuln/detail/CVE-2022-48424),[CVE-2022-48425](https://nvd.nist.gov/vuln/detail/CVE-2022-48425),[CVE-2022-48502](https://nvd.nist.gov/vuln/detail/CVE-2022-48502),[CVE-2023-0045](https://nvd.nist.gov/vuln/detail/CVE-2023-0045),[CVE-2023-0160](https://nvd.nist.gov/vuln/detail/CVE-2023-0160),[CVE-2023-0179](https://nvd.nist.gov/vuln/detail/CVE-2023-0179),[CVE-2023-0210](https://nvd.nist.gov/vuln/detail/CVE-2023-0210),[CVE-2023-0266](https://nvd.nist.gov/vuln/detail/CVE-2023-0266),[CVE-2023-0386](https://nvd.nist.gov/vuln/detail/CVE-2023-0386),[CVE-2023-0394](https://nvd.nist.gov/vuln/detail/CVE-2023-0394),[CVE-2023-0458](https://nvd.nist.gov/vuln/detail/CVE-2023-0458),[CVE-2023-0459](https://nvd.nist.gov/vuln/detail/CVE-2023-0459),[CVE-2023-0461](https://nvd.nist.gov/vuln/detail/CVE-2023-0461),[CVE-2023-0468](https://nvd.nist.gov/vuln/detail/CVE-2023-0468),[CVE-2023-0469](https://nvd.nist.gov/vuln/detail/CVE-2023-0469),[CVE-2023-0590](https://nvd.nist.gov/vuln/detail/CVE-2023-0590),[CVE-2023-0615](https://nvd.nist.gov/vuln/detail/CVE-2023-0615),[CVE-2023-1032](https://nvd.nist.gov/vuln/detail/CVE-2023-1032),[CVE-2023-1073](https://nvd.nist.gov/vuln/detail/CVE-2023-1073),[CVE-2023-1074](https://nvd.nist.gov/vuln/detail/CVE-2023-1074),[CVE-2023-1075](https://nvd.nist.gov/vuln/detail/CVE-2023-1075),[CVE-2023-1076](https://nvd.nist.gov/vuln/detail/CVE-2023-1076),[CVE-2023-1077](https://nvd.nist.gov/vuln/detail/CVE-2023-1077),[CVE-2023-1078](https://nvd.nist.gov/vuln/detail/CVE-2023-1078),[CVE-2023-1079](https://nvd.nist.gov/vuln/detail/CVE-2023-1079),[CVE-2023-1095](https://nvd.nist.gov/vuln/detail/CVE-2023-1095),[CVE-2023-1118](https://nvd.nist.gov/vuln/detail/CVE-2023-1118),[CVE-2023-1192](https://nvd.nist.gov/vuln/detail/CVE-2023-1192),[CVE-2023-1194](https://nvd.nist.gov/vuln/detail/CVE-2023-1194),[CVE-2023-1206](https://nvd.nist.gov/vuln/detail/CVE-2023-1206),[CVE-2023-1249](https://nvd.nist.gov/vuln/detail/CVE-2023-1249),[CVE-2023-1281](https://nvd.nist.gov/vuln/detail/CVE-2023-1281),[CVE-2023-1380](https://nvd.nist.gov/vuln/detail/CVE-2023-1380),[CVE-2023-1382](https://nvd.nist.gov/vuln/detail/CVE-2023-1382),[CVE-2023-1513](https://nvd.nist.gov/vuln/detail/CVE-2023-1513),[CVE-2023-1582](https://nvd.nist.gov/vuln/detail/CVE-2023-1582),[CVE-2023-1583](https://nvd.nist.gov/vuln/detail/CVE-2023-1583),[CVE-2023-1611](https://nvd.nist.gov/vuln/detail/CVE-2023-1611),[CVE-2023-1637](https://nvd.nist.gov/vuln/detail/CVE-2023-1637),[CVE-2023-1652](https://nvd.nist.gov/vuln/detail/CVE-2023-1652),[CVE-2023-1670](https://nvd.nist.gov/vuln/detail/CVE-2023-1670),[CVE-2023-1829](https://nvd.nist.gov/vuln/detail/CVE-2023-1829),[CVE-2023-1838](https://nvd.nist.gov/vuln/detail/CVE-2023-1838),[CVE-2023-1855](https://nvd.nist.gov/vuln/detail/CVE-2023-1855),[CVE-2023-1859](https://nvd.nist.gov/vuln/detail/CVE-2023-1859),[CVE-2023-1872](https://nvd.nist.gov/vuln/detail/CVE-2023-1872),[CVE-2023-1989](https://nvd.nist.gov/vuln/detail/CVE-2023-1989),[CVE-2023-1990](https://nvd.nist.gov/vuln/detail/CVE-2023-1990),[CVE-2023-1998](https://nvd.nist.gov/vuln/detail/CVE-2023-1998),[CVE-2023-2002](https://nvd.nist.gov/vuln/detail/CVE-2023-2002),[CVE-2023-2006](https://nvd.nist.gov/vuln/detail/CVE-2023-2006),[CVE-2023-2008](https://nvd.nist.gov/vuln/detail/CVE-2023-2008),[CVE-2023-2019](https://nvd.nist.gov/vuln/detail/CVE-2023-2019),[CVE-2023-20569](https://nvd.nist.gov/vuln/detail/CVE-2023-20569),[CVE-2023-20588](https://nvd.nist.gov/vuln/detail/CVE-2023-20588),[CVE-2023-20593](https://nvd.nist.gov/vuln/detail/CVE-2023-20593),[CVE-2023-20928](https://nvd.nist.gov/vuln/detail/CVE-2023-20928),[CVE-2023-20938](https://nvd.nist.gov/vuln/detail/CVE-2023-20938),[CVE-2023-21102](https://nvd.nist.gov/vuln/detail/CVE-2023-21102),[CVE-2023-21106](https://nvd.nist.gov/vuln/detail/CVE-2023-21106),[CVE-2023-2124](https://nvd.nist.gov/vuln/detail/CVE-2023-2124),[CVE-2023-21255](https://nvd.nist.gov/vuln/detail/CVE-2023-21255),[CVE-2023-2156](https://nvd.nist.gov/vuln/detail/CVE-2023-2156),[CVE-2023-2162](https://nvd.nist.gov/vuln/detail/CVE-2023-2162),[CVE-2023-2163](https://nvd.nist.gov/vuln/detail/CVE-2023-2163),[CVE-2023-2166](https://nvd.nist.gov/vuln/detail/CVE-2023-2166),[CVE-2023-2177](https://nvd.nist.gov/vuln/detail/CVE-2023-2177),[CVE-2023-2194](https://nvd.nist.gov/vuln/detail/CVE-2023-2194),[CVE-2023-2235](https://nvd.nist.gov/vuln/detail/CVE-2023-2235),[CVE-2023-2236](https://nvd.nist.gov/vuln/detail/CVE-2023-2236),[CVE-2023-2269](https://nvd.nist.gov/vuln/detail/CVE-2023-2269),[CVE-2023-22996](https://nvd.nist.gov/vuln/detail/CVE-2023-22996),[CVE-2023-22997](https://nvd.nist.gov/vuln/detail/CVE-2023-22997),[CVE-2023-22998](https://nvd.nist.gov/vuln/detail/CVE-2023-22998),[CVE-2023-22999](https://nvd.nist.gov/vuln/detail/CVE-2023-22999),[CVE-2023-23001](https://nvd.nist.gov/vuln/detail/CVE-2023-23001),[CVE-2023-23002](https://nvd.nist.gov/vuln/detail/CVE-2023-23002),[CVE-2023-23454](https://nvd.nist.gov/vuln/detail/CVE-2023-23454),[CVE-2023-23455](https://nvd.nist.gov/vuln/detail/CVE-2023-23455),[CVE-2023-23559](https://nvd.nist.gov/vuln/detail/CVE-2023-23559),[CVE-2023-2430](https://nvd.nist.gov/vuln/detail/CVE-2023-2430),[CVE-2023-25012](https://nvd.nist.gov/vuln/detail/CVE-2023-25012),[CVE-2023-2513](https://nvd.nist.gov/vuln/detail/CVE-2023-2513),[CVE-2023-25775](https://nvd.nist.gov/vuln/detail/CVE-2023-25775),[CVE-2023-26544](https://nvd.nist.gov/vuln/detail/CVE-2023-26544),[CVE-2023-26545](https://nvd.nist.gov/vuln/detail/CVE-2023-26545),[CVE-2023-26606](https://nvd.nist.gov/vuln/detail/CVE-2023-26606),[CVE-2023-26607](https://nvd.nist.gov/vuln/detail/CVE-2023-26607),[CVE-2023-28327](https://nvd.nist.gov/vuln/detail/CVE-2023-28327),[CVE-2023-28328](https://nvd.nist.gov/vuln/detail/CVE-2023-28328),[CVE-2023-28410](https://nvd.nist.gov/vuln/detail/CVE-2023-28410),[CVE-2023-28466](https://nvd.nist.gov/vuln/detail/CVE-2023-28466),[CVE-2023-28866](https://nvd.nist.gov/vuln/detail/CVE-2023-28866),[CVE-2023-2898](https://nvd.nist.gov/vuln/detail/CVE-2023-2898),[CVE-2023-2985](https://nvd.nist.gov/vuln/detail/CVE-2023-2985),[CVE-2023-3006](https://nvd.nist.gov/vuln/detail/CVE-2023-3006),[CVE-2023-30456](https://nvd.nist.gov/vuln/detail/CVE-2023-30456),[CVE-2023-30772](https://nvd.nist.gov/vuln/detail/CVE-2023-30772),[CVE-2023-3090](https://nvd.nist.gov/vuln/detail/CVE-2023-3090),[CVE-2023-3111](https://nvd.nist.gov/vuln/detail/CVE-2023-3111),[CVE-2023-31248](https://nvd.nist.gov/vuln/detail/CVE-2023-31248),[CVE-2023-3141](https://nvd.nist.gov/vuln/detail/CVE-2023-3141),[CVE-2023-31436](https://nvd.nist.gov/vuln/detail/CVE-2023-31436),[CVE-2023-3159](https://nvd.nist.gov/vuln/detail/CVE-2023-3159),[CVE-2023-3161](https://nvd.nist.gov/vuln/detail/CVE-2023-3161),[CVE-2023-3212](https://nvd.nist.gov/vuln/detail/CVE-2023-3212),[CVE-2023-3220](https://nvd.nist.gov/vuln/detail/CVE-2023-3220),[CVE-2023-32233](https://nvd.nist.gov/vuln/detail/CVE-2023-32233),[CVE-2023-32247](https://nvd.nist.gov/vuln/detail/CVE-2023-32247),[CVE-2023-32248](https://nvd.nist.gov/vuln/detail/CVE-2023-32248),[CVE-2023-32250](https://nvd.nist.gov/vuln/detail/CVE-2023-32250),[CVE-2023-32252](https://nvd.nist.gov/vuln/detail/CVE-2023-32252),[CVE-2023-32254](https://nvd.nist.gov/vuln/detail/CVE-2023-32254),[CVE-2023-32257](https://nvd.nist.gov/vuln/detail/CVE-2023-32257),[CVE-2023-32258](https://nvd.nist.gov/vuln/detail/CVE-2023-32258),[CVE-2023-32269](https://nvd.nist.gov/vuln/detail/CVE-2023-32269),[CVE-2023-3268](https://nvd.nist.gov/vuln/detail/CVE-2023-3268),[CVE-2023-3269](https://nvd.nist.gov/vuln/detail/CVE-2023-3269),[CVE-2023-33203](https://nvd.nist.gov/vuln/detail/CVE-2023-33203),[CVE-2023-33288](https://nvd.nist.gov/vuln/detail/CVE-2023-33288),[CVE-2023-3355](https://nvd.nist.gov/vuln/detail/CVE-2023-3355),[CVE-2023-3357](https://nvd.nist.gov/vuln/detail/CVE-2023-3357),[CVE-2023-3358](https://nvd.nist.gov/vuln/detail/CVE-2023-3358),[CVE-2023-3359](https://nvd.nist.gov/vuln/detail/CVE-2023-3359),[CVE-2023-3390](https://nvd.nist.gov/vuln/detail/CVE-2023-3390),[CVE-2023-33951](https://nvd.nist.gov/vuln/detail/CVE-2023-33951),[CVE-2023-33952](https://nvd.nist.gov/vuln/detail/CVE-2023-33952),[CVE-2023-34319](https://nvd.nist.gov/vuln/detail/CVE-2023-34319),[CVE-2023-3439](https://nvd.nist.gov/vuln/detail/CVE-2023-3439),[CVE-2023-35001](https://nvd.nist.gov/vuln/detail/CVE-2023-35001),[CVE-2023-3567](https://nvd.nist.gov/vuln/detail/CVE-2023-3567),[CVE-2023-35788](https://nvd.nist.gov/vuln/detail/CVE-2023-35788),[CVE-2023-35823](https://nvd.nist.gov/vuln/detail/CVE-2023-35823),[CVE-2023-35824](https://nvd.nist.gov/vuln/detail/CVE-2023-35824),[CVE-2023-35826](https://nvd.nist.gov/vuln/detail/CVE-2023-35826),[CVE-2023-35828](https://nvd.nist.gov/vuln/detail/CVE-2023-35828),[CVE-2023-35829](https://nvd.nist.gov/vuln/detail/CVE-2023-35829),[CVE-2023-3609](https://nvd.nist.gov/vuln/detail/CVE-2023-3609),[CVE-2023-3610](https://nvd.nist.gov/vuln/detail/CVE-2023-3610),[CVE-2023-3611](https://nvd.nist.gov/vuln/detail/CVE-2023-3611),[CVE-2023-3772](https://nvd.nist.gov/vuln/detail/CVE-2023-3772),[CVE-2023-3773](https://nvd.nist.gov/vuln/detail/CVE-2023-3773),[CVE-2023-3776](https://nvd.nist.gov/vuln/detail/CVE-2023-3776),[CVE-2023-3777](https://nvd.nist.gov/vuln/detail/CVE-2023-3777),[CVE-2023-3812](https://nvd.nist.gov/vuln/detail/CVE-2023-3812),[CVE-2023-38409](https://nvd.nist.gov/vuln/detail/CVE-2023-38409),[CVE-2023-38426](https://nvd.nist.gov/vuln/detail/CVE-2023-38426),[CVE-2023-38427](https://nvd.nist.gov/vuln/detail/CVE-2023-38427),[CVE-2023-38428](https://nvd.nist.gov/vuln/detail/CVE-2023-38428),[CVE-2023-38429](https://nvd.nist.gov/vuln/detail/CVE-2023-38429),[CVE-2023-38430](https://nvd.nist.gov/vuln/detail/CVE-2023-38430),[CVE-2023-38431](https://nvd.nist.gov/vuln/detail/CVE-2023-38431),[CVE-2023-38432](https://nvd.nist.gov/vuln/detail/CVE-2023-38432),[CVE-2023-3863](https://nvd.nist.gov/vuln/detail/CVE-2023-3863),[CVE-2023-3865](https://nvd.nist.gov/vuln/detail/CVE-2023-3865),[CVE-2023-3866](https://nvd.nist.gov/vuln/detail/CVE-2023-3866),[CVE-2023-3867](https://nvd.nist.gov/vuln/detail/CVE-2023-3867),[CVE-2023-4004](https://nvd.nist.gov/vuln/detail/CVE-2023-4004),[CVE-2023-4015](https://nvd.nist.gov/vuln/detail/CVE-2023-4015),[CVE-2023-40283](https://nvd.nist.gov/vuln/detail/CVE-2023-40283),[CVE-2023-4128](https://nvd.nist.gov/vuln/detail/CVE-2023-4128),[CVE-2023-4132](https://nvd.nist.gov/vuln/detail/CVE-2023-4132),[CVE-2023-4147](https://nvd.nist.gov/vuln/detail/CVE-2023-4147),[CVE-2023-4155](https://nvd.nist.gov/vuln/detail/CVE-2023-4155),[CVE-2023-4206](https://nvd.nist.gov/vuln/detail/CVE-2023-4206),[CVE-2023-4207](https://nvd.nist.gov/vuln/detail/CVE-2023-4207),[CVE-2023-4208](https://nvd.nist.gov/vuln/detail/CVE-2023-4208),[CVE-2023-4273](https://nvd.nist.gov/vuln/detail/CVE-2023-4273),[CVE-2023-42752](https://nvd.nist.gov/vuln/detail/CVE-2023-42752),[CVE-2023-42753](https://nvd.nist.gov/vuln/detail/CVE-2023-42753),[CVE-2023-42755](https://nvd.nist.gov/vuln/detail/CVE-2023-42755),[CVE-2023-4385](https://nvd.nist.gov/vuln/detail/CVE-2023-4385),[CVE-2023-4387](https://nvd.nist.gov/vuln/detail/CVE-2023-4387),[CVE-2023-4389](https://nvd.nist.gov/vuln/detail/CVE-2023-4389),[CVE-2023-4394](https://nvd.nist.gov/vuln/detail/CVE-2023-4394),[CVE-2023-4459](https://nvd.nist.gov/vuln/detail/CVE-2023-4459),[CVE-2023-4569](https://nvd.nist.gov/vuln/detail/CVE-2023-4569),[CVE-2023-4623](https://nvd.nist.gov/vuln/detail/CVE-2023-4623),[CVE-2023-4921](https://nvd.nist.gov/vuln/detail/CVE-2023-4921), [CVE-2022-40982](https://nvd.nist.gov/vuln/detail/CVE-2022-40982), [CVE-2022-41804](https://nvd.nist.gov/vuln/detail/CVE-2022-41804), [CVE-2023-20569](https://nvd.nist.gov/vuln/detail/CVE-2023-20569), [CVE-2023-23908](https://nvd.nist.gov/vuln/detail/CVE-2023-23908))<br> - Go ([CVE-2023-29402](https://nvd.nist.gov/vuln/detail/CVE-2023-29402), [CVE-2023-29403](https://nvd.nist.gov/vuln/detail/CVE-2023-29403), [CVE-2023-29404](https://nvd.nist.gov/vuln/detail/CVE-2023-29404), [CVE-2023-29405](https://nvd.nist.gov/vuln/detail/CVE-2023-29405), [CVE-2023-29406](https://nvd.nist.gov/vuln/detail/CVE-2023-29406),[CVE-2023-29409](https://nvd.nist.gov/vuln/detail/CVE-2023-29409),[CVE-2023-39318](https://nvd.nist.gov/vuln/detail/CVE-2023-39318), [CVE-2023-39319](https://nvd.nist.gov/vuln/detail/CVE-2023-39319), [CVE-2023-39320](https://nvd.nist.gov/vuln/detail/CVE-2023-39320), [CVE-2023-39321](https://nvd.nist.gov/vuln/detail/CVE-2023-39321), [CVE-2023-39322](https://nvd.nist.gov/vuln/detail/CVE-2023-39322))<br> - binutils ([CVE-2022-38533](https://nvd.nist.gov/vuln/detail/CVE-2022-38533), [CVE-2022-4285](https://nvd.nist.gov/vuln/detail/CVE-2022-4285), [CVE-2023-1579](https://nvd.nist.gov/vuln/detail/CVE-2023-1579))<br> - c-ares ([CVE-2023-31124](https://nvd.nist.gov/vuln/detail/CVE-2023-31124), [CVE-2023-31130](https://nvd.nist.gov/vuln/detail/CVE-2023-31130), [CVE-2023-31147](https://nvd.nist.gov/vuln/detail/CVE-2023-31147), [CVE-2023-32067](https://nvd.nist.gov/vuln/detail/CVE-2023-32067))<br> - curl ([CVE-2023-28319](https://nvd.nist.gov/vuln/detail/CVE-2023-28319), [CVE-2023-28320](https://nvd.nist.gov/vuln/detail/CVE-2023-28320), [CVE-2023-28321](https://nvd.nist.gov/vuln/detail/CVE-2023-28321), [CVE-2023-28322](https://nvd.nist.gov/vuln/detail/CVE-2023-28322))<br> - git ([CVE-2023-25652](https://nvd.nist.gov/vuln/detail/CVE-2023-25652), [CVE-2023-25815](https://nvd.nist.gov/vuln/detail/CVE-2023-25815), [CVE-2023-29007](https://nvd.nist.gov/vuln/detail/CVE-2023-29007))<br> - grub ([CVE-2020-10713](https://nvd.nist.gov/vuln/detail/CVE-2020-10713), [CVE-2020-14372](https://nvd.nist.gov/vuln/detail/CVE-2020-14372), [CVE-2020-25632](https://nvd.nist.gov/vuln/detail/CVE-2020-25632), [CVE-2020-25647](https://nvd.nist.gov/vuln/detail/CVE-2020-25647), [CVE-2020-27749](https://nvd.nist.gov/vuln/detail/CVE-2020-27749), [CVE-2020-27779](https://nvd.nist.gov/vuln/detail/CVE-2020-27779), [CVE-2021-20225](https://nvd.nist.gov/vuln/detail/CVE-2021-20225), [CVE-2021-20233](https://nvd.nist.gov/vuln/detail/CVE-2021-20233), [CVE-2021-3981](https://nvd.nist.gov/vuln/detail/CVE-2021-3981), [CVE-2021-3695](https://nvd.nist.gov/vuln/detail/CVE-2021-3695), [CVE-2021-3696](https://nvd.nist.gov/vuln/detail/CVE-2021-3696), [CVE-2021-3697](https://nvd.nist.gov/vuln/detail/CVE-2021-3697), [CVE-2022-28733](https://nvd.nist.gov/vuln/detail/CVE-2022-28733), [CVE-2022-28734](https://nvd.nist.gov/vuln/detail/CVE-2022-28734), [CVE-2022-28735](https://nvd.nist.gov/vuln/detail/CVE-2022-28735), [CVE-2022-28736](https://nvd.nist.gov/vuln/detail/CVE-2022-28736), [CVE-2022-28737](https://nvd.nist.gov/vuln/detail/CVE-2022-28737), [CVE-2022-2601](https://nvd.nist.gov/vuln/detail/CVE-2022-2601), [CVE-2022-3775](https://nvd.nist.gov/vuln/detail/CVE-2022-3775))<br> - intel-microcode ([CVE-2022-40982](https://nvd.nist.gov/vuln/detail/CVE-2022-40982), [CVE-2022-41804](https://nvd.nist.gov/vuln/detail/CVE-2022-41804), [CVE-2023-23908](https://nvd.nist.gov/vuln/detail/CVE-2023-23908))<br> - libarchive ([libarchive-20230729](https://github.com/libarchive/libarchive/releases/tag/v3.7.1))<br> - libcap ([CVE-2023-2602](https://nvd.nist.gov/vuln/detail/CVE-2023-2602), [CVE-2023-2603](https://nvd.nist.gov/vuln/detail/CVE-2023-2603))<br> - libmicrohttpd ([CVE-2023-27371](https://nvd.nist.gov/vuln/detail/CVE-2023-27371))<br> - libxml2 ([libxml2-20230428](https://gitlab.gnome.org/GNOME/libxml2/-/releases/v2.11.4))<br> - ncurses ([CVE-2023-29491](https://nvd.nist.gov/vuln/detail/CVE-2023-29491))<br> - nvidia-drivers ([CVE-2023-25515](https://nvd.nist.gov/vuln/detail/CVE-2023-25515), [CVE-2023-25516](https://nvd.nist.gov/vuln/detail/CVE-2023-25516))<br> - openldap ([CVE-2023-2953](https://nvd.nist.gov/vuln/detail/CVE-2023-2953))<br> - OpenSSL ([CVE-2023-2650](https://nvd.nist.gov/vuln/detail/CVE-2023-2650), [CVE-2023-2975](https://nvd.nist.gov/vuln/detail/CVE-2023-2975), [CVE-2023-3446](https://nvd.nist.gov/vuln/detail/CVE-2023-3446))<br> - protobuf ([CVE-2022-1941](https://nvd.nist.gov/vuln/detail/CVE-2022-1941))<br> - shadow ([CVE-2023-29383](https://nvd.nist.gov/vuln/detail/CVE-2023-29383))<br> - sudo ([CVE-2023-27320](https://nvd.nist.gov/vuln/detail/CVE-2023-27320), [CVE-2023-28486](https://nvd.nist.gov/vuln/detail/CVE-2023-28486), [CVE-2023-28487](https://nvd.nist.gov/vuln/detail/CVE-2023-28487))<br> - torcx ([CVE-2022-28948](https://nvd.nist.gov/vuln/detail/CVE-2022-28948))<br> - vim ([CVE-2023-2609](https://nvd.nist.gov/vuln/detail/CVE-2023-2609), [CVE-2023-2610](https://nvd.nist.gov/vuln/detail/CVE-2023-2610), [CVE-2023-2426](https://nvd.nist.gov/vuln/detail/CVE-2023-2426))<br> - SDK: Python ([CVE-2023-40217](https://nvd.nist.gov/vuln/detail/CVE-2023-40217), [CVE-2023-41105](https://nvd.nist.gov/vuln/detail/CVE-2023-41105))<br> - SDK: qemu ([CVE-2023-0330](https://nvd.nist.gov/vuln/detail/CVE-2023-0330), [CVE-2023-2861](https://nvd.nist.gov/vuln/detail/CVE-2023-2861))<br> - SDK: Rust ([CVE-2023-38497](https://nvd.nist.gov/vuln/detail/CVE-2023-38497))<br> - VMware: open-vm-tools ([CVE-2023-20867](https://nvd.nist.gov/vuln/detail/CVE-2023-20867), [CVE-2023-20900](https://nvd.nist.gov/vuln/detail/CVE-2023-20900))<br> <br> #### Bug fixes:<br> <br> - Fix the RemainAfterExit clause in nvidia.service ([Flatcar#1169](https://github.com/flatcar/Flatcar/issues/1169))<br> - Fixed bug in handling renamed network interfaces when generating login issue ([init#102](https://github.com/flatcar/init/pull/102))<br> - Triggered re-reading of partition table to fix adding partitions to the boot disk ([scripts#1202](https://github.com/flatcar/scripts/pull/1202))<br> <br> #### Changes:<br> <br> - :warning: Dropped support for niftycloud and interoute. For interoute we haven't been generating the images for some time already. ([scripts#971](https://github.com/flatcar/scripts/pull/971)) :warning:<br> - Added TLS Kernel module ([scripts#865](https://github.com/flatcar/scripts/pull/865))<br> - Added support for multipart MIME userdata in coreos-cloudinit. Ignition now detects multipart userdata and delegates execution to coreos-cloudinit. ([scripts#873](https://github.com/flatcar/scripts/pull/873))<br> - Azure and QEMU OEM images now use systemd-sysext images for layering additional platform-specific software on top of `/usr`. For Azure images this also means that the image has a normal Python installation available through the sysext image. The OEM software is still not updated but this will be added soon.<br> - Change nvidia.service to type oneshot (from the default "simple") so the subsequent services (configured with "Requires/After") are executed after the driver installation is successfully finished ([flatcar/Flatcar#1136](https://github.com/flatcar/Flatcar/issues/1136))<br> - Enabled the virtio GPU driver ([scripts#830](https://github.com/flatcar/scripts/pull/830))<br> - Migrate to Type=notify in containerd.service. Changed the unit to Type=notify, utilizing the existing containerd support for sd_notify call after socket setup.<br> - Migrated the NVIDIA installer from the Azure/AWS OEM partition to `/usr` to make it available on all platforms ([scripts#932](https://github.com/flatcar/scripts/pull/932/), [Flatcar#1077](https://github.com/flatcar/Flatcar/issues/1077))<br> - Moved a mountpoint of the OEM partition from `/usr/share/oem` to `/oem`. `/usr/share/oem` became a symlink to `/oem` for backward compatibility. Despite the move, the initrd images providing files through `/usr/share/oem` should keep using `/usr/share/oem`. The move was done to enable activating the OEM sysext images that are placed in the OEM partition.<br> - OEM vendor tools are now A/B updated if they are shipped as systemd-sysext images, the migration happens when both partitions require a systemd-sysext OEM image - note that this will delete the `nvidia.service` from `/etc` on Azure because it's now part of `/usr` ([Flatcar#60](https://github.com/flatcar/Flatcar/issues/60))<br> - Updated locksmith to use non-deprecated resource control options in the systemd unit ([Locksmith#20](https://github.com/flatcar/locksmith/pull/20))<br> - Use qcow2 compressed format instead of additional compression layer in Qemu images ([Flatcar#1135](https://github.com/flatcar/Flatcar/issues/1135), [scripts#1132](https://github.com/flatcar/scripts/pull/1132))<br> <br> #### Updates:<br> <br> - Linux ([6.1.55](https://lwn.net/Articles/945379) (includes [6.1.54](https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/tag/?h=v6.1.54), [6.1.53](https://lwn.net/Articles/944358),[6.1.52](https://lwn.net/Articles/943754), [6.1.51](https://lwn.net/Articles/943403), [6.1.50](https://lwn.net/Articles/943112), [6.1.49](https://lwn.net/Articles/942880), [6.1.48](https://lwn.net/Articles/942865), [6.1.47](https://lwn.net/Articles/942531), [6.1.46](https://lwn.net/Articles/941774), [6.1.45](https://lwn.net/Articles/941273), [6.1.44](https://lwn.net/Articles/940800), [6.1.43](https://lwn.net/Articles/940338), [6.1.42](https://lwn.net/Articles/939423), [6.1.41](https://lwn.net/Articles/939103), [6.1.40](https://lwn.net/Articles/939015), [6.1.39](https://lwn.net/Articles/938619), [6.1.38](https://lwn.net/Articles/937403), [6.1.37](https://lwn.net/Articles/937082), [6.1.36](https://lwn.net/Articles/936674), [6.1.35](https://lwn.net/Articles/935588), [6.1.34](https://lwn.net/Articles/934623), [6.1.33](https://lwn.net/Articles/934319), [6.1.32](https://lwn.net/Articles/933908), [6.1.31](https://lwn.net/Articles/933281), [6.1.30](https://lwn.net/Articles/932882), [6.1.29](https://lwn.net/Articles/932133), [6.1.28](https://lwn.net/Articles/931651), [6.1.27](https://lwn.net/Articles/930597/), [6.1](https://kernelnewbies.org/Linux_6.1)))<br> - Linux Firmware ([20230804](https://git.kernel.org/pub/scm/linux/kernel/git/firmware/linux-firmware.git/tag/?h=20230804) (includes [20230625](https://git.kernel.org/pub/scm/linux/kernel/git/firmware/linux-firmware.git/tag/?h=20230625), [20230515](https://git.kernel.org/pub/scm/linux/kernel/git/firmware/linux-firmware.git/tag/?h=20230515)))<br> - Go ([1.20.8](https://go.dev/doc/devel/release#go1.20.8) (includes [1.20.7](https://go.dev/doc/devel/release#go1.20.7), [1.20.6](https://go.dev/doc/devel/release#go1.20.6), [1.20.5](https://go.dev/doc/devel/release#go1.20.5), [1.20.4](https://go.dev/doc/devel/release#go1.20.4), [1.19.13](https://go.dev/doc/devel/release#go1.19.13), [1.19.12](https://go.dev/doc/devel/release#go1.19.12), [1.19.11](https://go.dev/doc/devel/release#go1.19.11), [1.19.10](https://go.dev/doc/devel/release#go1.19.10)))<br> - bind tools ([9.16.41](https://bind9.readthedocs.io/en/v9.16.41/notes.html#notes-for-bind-9-16-41))<br> - binutils ([2.40](https://lists.gnu.org/archive/html/info-gnu/2023-01/msg00003.html))<br> - bpftool ([6.3](https://git.kernel.org/pub/scm/linux/kernel/git/bpf/bpf-next.git/log/tools/bpf/bpftool?h=v6.3))<br> - c-ares ([1.19.1](https://github.com/c-ares/c-ares/releases/tag/cares-1_19_1))<br> - cJSON ([1.7.16](https://github.com/DaveGamble/cJSON/releases/tag/v1.7.16))<br> - cifs-utils ([7.0](https://lists.samba.org/archive/samba-technical/2022-August/137528.html))<br> - containerd ([1.7.6](https://github.com/containerd/containerd/releases/tag/v1.7.6) (includes [1.7.5](https://github.com/containerd/containerd/releases/tag/v1.7.5),[1.7.4](https://github.com/containerd/containerd/releases/tag/v1.7.4), [1.7.3](https://github.com/containerd/containerd/releases/tag/v1.7.3), [1.7.2](https://github.com/containerd/containerd/releases/tag/v1.7.2)))<br> - coreutils ([9.3](https://lists.gnu.org/archive/html/info-gnu/2023-04/msg00006.html) (includes [9.1](https://git.savannah.gnu.org/cgit/coreutils.git/tree/NEWS?h=v9.1)))<br> - cryptsetup ([2.6.1](https://gitlab.com/cryptsetup/cryptsetup/-/blob/v2.6.1/docs/v2.6.1-ReleaseNotes) (includes [2.6.0](https://gitlab.com/cryptsetup/cryptsetup/-/blob/v2.6.0/docs/v2.6.0-ReleaseNotes) and [2.5.0](https://gitlab.com/cryptsetup/cryptsetup/-/blob/v2.5.0/docs/v2.5.0-ReleaseNotes)))<br> - curl ([8.2.1](https://curl.se/changes.html#8_2_1) (includes [8.2.0](https://curl.se/changes.html#8_2_0), [8.1.2](https://curl.se/changes.html#8_1_2), [8.1.0](https://curl.se/changes.html#8_1_0)))<br> - debianutils ([5.7](https://metadata.ftp-master.debian.org/changelogs//main/d/debianutils/debianutils_5.7-0.4_changelog))<br> - diffutils ([3.10](https://lists.gnu.org/archive/html/info-gnu/2023-05/msg00009.html))<br> - elfutils ([0.189](https://sourceware.org/pipermail/elfutils-devel/2023q1/006023.html))<br> - ethtool ([6.4](https://git.kernel.org/pub/scm/network/ethtool/ethtool.git/tree/NEWS?h=v6.4) (includes [6.3](https://git.kernel.org/pub/scm/network/ethtool/ethtool.git/commit/?id=7bdf78f0d2a9ae1571fe9444e552490130e573fd), [6.2](https://git.kernel.org/pub/scm/network/ethtool/ethtool.git/tree/NEWS?h=v6.2)))<br> - gawk ([5.2.2](https://lists.gnu.org/archive/html/info-gnu/2023-05/msg00008.html))<br> - gdb ([13.2](https://lists.gnu.org/archive/html/info-gnu/2023-05/msg00011.html))<br> - gdbm ([1.23](https://lists.gnu.org/archive/html/info-gnu/2022-02/msg00004.html))<br> - git ([2.41.0](https://lore.kernel.org/git/xmqqleh3a3wm.fsf@gitster.g/) (includes [2.39.3](https://github.com/git/git/blob/v2.39.3/Documentation/RelNotes/2.39.3.txt)))<br> - glib ([2.76.4](https://gitlab.gnome.org/GNOME/glib/-/releases/2.76.4) (includes [2.76.3](https://gitlab.gnome.org/GNOME/glib/-/releases/2.76.3), [2.76.2](https://gitlab.gnome.org/GNOME/glib/-/releases/2.76.2)))<br> - glibc ([2.37](https://sourceware.org/git/?p=glibc.git;a=tag;h=refs/tags/glibc-2.37))<br> - gmp ([6.3.0](https://gmplib.org/gmp6.3))<br> - gptfdisk ([1.0.9](https://sourceforge.net/p/gptfdisk/code/ci/1d46f3723bc25f5598266f7d9a3548af3cee0c77/tree/NEWS))<br> - grep ([3.11](https://lists.gnu.org/archive/html/info-gnu/2023-05/msg00004.html) (includes [3.8](http://savannah.gnu.org/forum/forum.php?forum_id=10227)))<br> - grub ([2.06](https://lists.gnu.org/archive/html/grub-devel/2021-06/msg00022.html))<br> - hwdata ([0.373](https://github.com/vcrhonek/hwdata/commits/v0.373) (includes [0.372](https://github.com/vcrhonek/hwdata/commits/v0.372), [0.371](https://github.com/vcrhonek/hwdata/commits/v0.371), [0.367](https://github.com/vcrhonek/hwdata/releases/tag/v0.367)))<br> - inih ([57](https://github.com/benhoyt/inih/releases/tag/r57) (includes [56](https://github.com/benhoyt/inih/releases/tag/r56)))<br> - intel-microcode ([20230808](https://github.com/intel/Intel-Linux-Processor-Microcode-Data-Files/releases/tag/microcode-20230808) (includes [20230613](https://github.com/intel/Intel-Linux-Processor-Microcode-Data-Files/releases/tag/microcode-20230613), [20230512](https://github.com/intel/Intel-Linux-Processor-Microcode-Data-Files/releases/tag/microcode-20230512)))<br> - iperf ([3.14](https://github.com/esnet/iperf/blob/master/RELNOTES.md#iperf-314-2023-07-07))<br> - iproute2 ([6.4.0](https://git.kernel.org/pub/scm/network/iproute2/iproute2.git/log/?h=v6.4.0) (includes [6.3.0](https://lwn.net/Articles/930473/), [6.2](https://lwn.net/Articles/923952/)))<br> - ipset ([7.17](https://git.netfilter.org/ipset/tree/ChangeLog?id=186f9b57c60bb53aae5f6633eff1e9d5e9095c3e))<br> - kbd ([2.6.1](https://github.com/legionus/kbd/releases/tag/v2.6.1) (includes [2.6.0](https://github.com/legionus/kbd/releases/tag/v2.6.0), [2.5.1](https://github.com/legionus/kbd/releases/tag/v2.5.1)))<br> - kmod ([30](https://lwn.net/Articles/899526/))<br> - ldb ([2.4.4](https://gitlab.com/samba-team/samba/-/commit/b686ef00da46d4a0c0aba0c61b1866cbc9b462b6) (includes [2.4.3](https://gitlab.com/samba-team/samba/-/commit/604f94704f30e90ef960aa2be62a14d2e614a002), [2.4.2](https://gitlab.com/samba-team/samba/-/commit/d93892d2e8ed69758c15ab18bc03bba09e715bc6)))<br> - less ([633](http://www.greenwoodsoftware.com/less/news.633.html) (includes [632](http://www.greenwoodsoftware.com/less/news.632.html)))<br> - libarchive ([3.7.1](https://github.com/libarchive/libarchive/releases/tag/v3.7.1) (includes [3.7.0](https://github.com/libarchive/libarchive/releases/tag/v3.7.0)))<br> - libassuan ([2.5.6](https://git.gnupg.org/cgi-bin/gitweb.cgi?p=libassuan.git;a=blob;f=NEWS;h=e52bb5dd36ac93ea227e53e89f82af9ccf38f339;hb=6b50ee6bcdd6aa81bd7cc3fb2379864c3ed479b8))<br> - libbsd ([0.11.7](https://lists.freedesktop.org/archives/libbsd/2022-October/000337.html))<br> - libcap ([2.69](https://sites.google.com/site/fullycapable/release-notes-for-libcap#h.iuvg7sbjg8pe))<br> - libgcrypt ([1.10.1](https://git.gnupg.org/cgi-bin/gitweb.cgi?p=libgcrypt.git;a=blob;f=NEWS;h=03132c2a115e35783a782c64777cf5f5b1a2825f;hb=ae0e567820c37f9640440b3cff77d7c185aa6742))<br> - libgpg-error ([1.47](https://dev.gnupg.org/T6231) (includes [1.46](https://git.gnupg.org/cgi-bin/gitweb.cgi?p=libgpg-error.git;a=blob;f=NEWS;h=14b0ba97d6ba2b10b3178f2e4a3e24bfc2355bb3;hb=ea031873aa9642831017937fd33e9009d514ee07)))<br> - libksba ([1.6.4](https://git.gnupg.org/cgi-bin/gitweb.cgi?p=libksba.git;a=blob;f=NEWS;h=f640523209c1c9ce9855040e53914a79d24d6a67;hb=557999424ebd13e70d6fc17e648a5dd2a06f440b))<br> - libmd ([1.1.0](https://git.hadrons.org/cgit/libmd.git/log/?h=1.1.0))<br> - libmicrohttpd ([0.9.77](https://gitlab.com/libmicrohttpd/libmicrohttpd/-/releases/v0.9.77) (includes [0.9.76](https://lists.gnu.org/archive/html/libmicrohttpd/2023-02/msg00000.html)))<br> - libnftnl ([1.2.6](https://git.netfilter.org/libnftnl/log/?h=libnftnl-1.2.6) (includes [1.2.5](https://git.netfilter.org/libnftnl/log/?h=libnftnl-1.2.5)))<br> - libnvme ([1.5](https://github.com/linux-nvme/libnvme/releases/tag/v1.5))<br> - libpcap ([1.10.4](https://github.com/the-tcpdump-group/libpcap/blob/24832dd2728bd95ed9b9464ef27b47a943c38003/CHANGES#L51))<br> - libpcre (8.45)<br> - libpipeline ([1.5.7](https://gitlab.com/libpipeline/libpipeline/-/tags/1.5.7))<br> - libusb ([1.0.26](https://github.com/libusb/libusb/blob/v1.0.26/ChangeLog))<br> - libuv ([1.46.0](https://github.com/libuv/libuv/releases/tag/v1.46.0) (includes [1.45.0](https://github.com/libuv/libuv/releases/tag/v1.45.0)))<br> - libxml2 ([2.11.4](https://gitlab.gnome.org/GNOME/libxml2/-/releases/v2.11.4))<br> - libxslt ([1.1.38](https://gitlab.gnome.org/GNOME/libxslt/-/releases/v1.1.38))<br> - lsof ([4.98.0](https://github.com/lsof-org/lsof/blob/4.98.0/00DIST#L5471))<br> - lua ([5.4.4](https://www.lua.org/manual/5.4/readme.html#changes))<br> - multipath-tools ([0.9.5](https://github.com/opensvc/multipath-tools/commits/0.9.5))<br> - ncurses ([6.4](https://invisible-island.net/ncurses/announce.html#h2-release-notes))<br> - nettle ([3.9.1](https://git.lysator.liu.se/nettle/nettle/-/blob/nettle_3.9.1_release_20230601/ChangeLog))<br> - nmap ([7.94](https://nmap.org/changelog.html#7.94))<br> - nvidia-drivers ([535.104.05](https://docs.nvidia.com/datacenter/tesla/tesla-release-notes-535-104-05/index.html))<br> - nvme-cli ([2.5](https://github.com/linux-nvme/nvme-cli/releases/tag/v2.5) (includes [2.3](https://github.com/linux-nvme/nvme-cli/releases/tag/v2.3)))<br> - open-isns ([0.102](https://github.com/open-iscsi/open-isns/blob/v0.102/ChangeLog))<br> - openldap ([2.6.4](https://git.openldap.org/openldap/openldap/-/blob/OPENLDAP_REL_ENG_2_6_4/CHANGES) (includes [2.6.3](https://lists.openldap.org/hyperkitty/list/openldap-announce@openldap.org/thread/FQJM2JSSSOMLQH7XC7Q5IZJYOGCTV2LK/), [2.6](https://lists.openldap.org/hyperkitty/list/openldap-announce@openldap.org/thread/IHS5V46H6NFNFUERMC6AWMPHTWRVNLFA/), [2.5.14](https://lists.openldap.org/hyperkitty/list/openldap-announce@openldap.org/thread/TZQHR4SIWUA5BZTKDAKSFDOOGDVU4TU7/), [2.5](https://lists.openldap.org/hyperkitty/list/openldap-announce@openldap.org/thread/BH3VDPG6IYYF5L5U6LZGHHKMJY5HFA3L/)))<br> - OpenSSL ([3.0.9](https://github.com/openssl/openssl/blob/openssl-3.0.9/NEWS.md#major-changes-between-openssl-308-and-openssl-309-30-may-2023))<br> - parted ([3.6](https://git.savannah.gnu.org/gitweb/?p=parted.git;a=blob;f=NEWS;h=52bb11697039f70e55120c571750f9ee761a75aa;hb=3b5f327b213d21e9adb9ba933c78dd898fee5b1d))<br> - pax-utils ([1.3.7](https://gitweb.gentoo.org/proj/pax-utils.git/log/?h=v1.3.7))<br> - pciutils ([3.10.0](https://github.com/pciutils/pciutils/blob/v3.10.0/ChangeLog) (includes [3.9.0](https://github.com/pciutils/pciutils/releases/tag/v3.9.0)))<br> - popt ([1.19](https://github.com/rpm-software-management/popt/releases/tag/popt-1.19-release))<br> - protobuf ([21.9](https://github.com/protocolbuffers/protobuf/releases/tag/v21.9))<br> - psmisc ([23.6](https://gitlab.com/psmisc/psmisc/-/blob/v23.6/ChangeLog))<br> - qemu guest agent ([8.0.3](https://wiki.qemu.org/ChangeLog/8.0#Guest_agent) (includes [8.0.0](https://wiki.qemu.org/ChangeLog/8.0#Guest_agent)))<br> - quota ([4.09](https://sourceforge.net/p/linuxquota/code/ci/87d2fd7635e4bca54fa2a00b8d5b073ba9ca521b/tree/Changelog))<br> - runc ([1.1.9](https://github.com/opencontainers/runc/releases/tag/v1.1.9) (includes [1.1.8](https://github.com/opencontainers/runc/releases/tag/v1.1.8)))<br> - sed ([4.9](https://lists.gnu.org/archive/html/info-gnu/2022-11/msg00001.html))<br> - smartmontools ([7.3](https://github.com/smartmontools/smartmontools/releases/tag/RELEASE_7_3))<br> - sqlite ([3.42.0](https://sqlite.org/releaselog/3_42_0.html))<br> - strace ([6.3](https://github.com/strace/strace/releases/tag/v6.3) (includes [6.2](https://github.com/strace/strace/releases/tag/v6.2)))<br> - sudo ([1.9.13p3](https://www.sudo.ws/releases/stable/#1.9.13p3))<br> - talloc ([2.4.0](https://gitlab.com/samba-team/samba/-/commit/5224ed98eeba43f22b5f5f87de5947fbb1c1c7c1) (includes [2.3.4](https://gitlab.com/samba-team/samba/-/commit/0189ccf9fc3d2a77cc83cffe180e307bcdccebb4)))<br> - tar ([1.35](https://lists.gnu.org/archive/html/info-gnu/2023-07/msg00005.html))<br> - tdb ([1.4.8](https://gitlab.com/samba-team/samba/-/commit/eab796a4f9172e602dc262f3c99ead35b35929e7) (includes [1.4.7](https://gitlab.com/samba-team/samba/-/commit/27ceb1c3ad786386e746a5e2968780d791393b9e), [1.4.6](https://gitlab.com/samba-team/samba/-/commit/1c776e54cf33b46b2ed73263f093d596a0cdbb2f)))<br> - tevent ([0.14.1](https://gitlab.com/samba-team/samba/-/commit/d80f28b081e515e32a480daf80b42cf782447a9c) (includes [0.14.0](https://gitlab.com/samba-team/samba/-/commit/3c6d28ebae27dba8e40558ae37ae8138ea0b4bdc), [0.13.0](https://gitlab.com/samba-team/samba/-/commit/63d4db63feda920c8020f8484a8b31065b7f1380), [0.12.1](https://gitlab.com/samba-team/samba/-/commit/53692735c733d01acbd953641f831a1f5e0cf6c5), 0.12.0))<br> - usbutils ([015](https://github.com/gregkh/usbutils/blob/79b796f945ea7d5c2b0e2a74f9b8819cb7948680/NEWS))<br> - userspace-rcu ([0.14.0](https://github.com/urcu/userspace-rcu/blob/v0.13.2/ChangeLog))<br> - util-linux ([2.38.1](https://github.com/util-linux/util-linux/releases/tag/v2.38.1))<br> - vim ([9.0.1678](https://github.com/vim/vim/commits/v9.0.1678) includes ([9.0.1677](https://github.com/vim/vim/commits/v9.0.1677), [9.0.1503](https://github.com/vim/vim/commits/v9.0.1503)))<br> - wget ([1.21.4](https://lists.gnu.org/archive/html/info-gnu/2023-05/msg00003.html))<br> - whois ([5.5.17](https://github.com/rfc1036/whois/commit/bac7108b01cfd54c517444efa1239e10e6edd5a4))<br> - xfsprogs ([6.4.0](https://git.kernel.org/pub/scm/fs/xfs/xfsprogs-dev.git/tree/doc/CHANGES?h=v6.4.0) (includes ([6.3.0](https://git.kernel.org/pub/scm/fs/xfs/xfsprogs-dev.git/tree/doc/CHANGES?h=v6.3.0)))<br> - XZ utils ([5.4.3](https://git.tukaani.org/?p=xz.git;a=blob;f=NEWS;h=2f4d35adca6198671434d2988803cc9316ad1ec8;hb=dbb3a536ed9873ffa0870321f6873e564c6a9da8))<br> - zstandard ([1.5.5](https://github.com/facebook/zstd/releases/tag/v1.5.5))<br> - AWS: amazon-ssm-agent ([3.2.985.0](https://github.com/aws/amazon-ssm-agent/releases/tag/3.2.985.0))<br> - SDK: file ([5.45](https://github.com/file/file/blob/FILE5_45/ChangeLog))<br> - SDK: gnuconfig ([20230731](https://git.savannah.gnu.org/cgit/config.git/log/?id=d4e37b5868ef910e3e52744c34408084bb13051c))<br> - SDK: kexec-tools ([2.0.24](https://github.com/horms/kexec-tools/releases/tag/v2.0.24))<br> - SDK: man-db ([2.11.2](https://gitlab.com/man-db/man-db/-/tags/2.11.2))<br> - SDK: man-pages ([6.03](https://lore.kernel.org/lkml/d56662b2-538c-7252-9052-8afbf325f843@gmail.com/T/))<br> - SDK: pahole ([1.25](https://github.com/acmel/dwarves/blob/master/changes-v1.25))<br> - SDK: perf ([6.3](https://kernelnewbies.org/LinuxChanges#Linux_6.3.Tracing.2C_perf_and_BPF))<br> - SDK: perl ([5.36.1](https://perldoc.perl.org/perl5361delta))<br> - SDK: portage ([3.0.49](https://gitweb.gentoo.org/proj/portage.git/tree/NEWS?h=portage-3.0.49) (includes [3.0.46](https://gitweb.gentoo.org/proj/portage.git/tree/NEWS?h=portage-3.0.46)))<br> - SDK: python ([3.11.5](https://www.python.org/downloads/release/python-3115/) (includes [3.11.3](https://www.python.org/downloads/release/python-3113/), [3.10.12](https://www.python.org/downloads/release/python-31012/), [3.10.11](https://www.python.org/downloads/release/python-31011/)))<br> - SDK: qemu ([8.0.4](https://wiki.qemu.org/ChangeLog/8.0) (includes [8.0.3](https://wiki.qemu.org/ChangeLog/8.0), [7.2.3](https://wiki.qemu.org/ChangeLog/7.2)))<br> - SDK: Rust ([1.72.0](https://github.com/rust-lang/rust/releases/tag/1.72.0) (includes ([1.71.1](https://github.com/rust-lang/rust/releases/tag/1.71.1), [1.71.0](https://github.com/rust-lang/rust/releases/tag/1.71.0), [1.70.0](https://github.com/rust-lang/rust/releases/tag/1.70.0)))<br> - VMware: open-vm-tools ([12.3.0](https://github.com/vmware/open-vm-tools/releases/tag/stable-12.3.0) (includes [12.2.5](https://github.com/vmware/open-vm-tools/releases/tag/stable-12.2.5)))<br>Packages:<br>- containerd 1.7.6<br>- docker 20.10.24<br>- ignition 2.15.0<br>- kernel 6.1.55<br>- systemd 252<br><br>Architectures:<br>- amd64<br>- arm64<br> 2023-10-05T10:00:33+00:00 @@ -1638,7 +1654,7 @@ https://github.com/flatcar/scripts/releases/tag/beta-3602.1.6 3602.1.6 - 2024-10-10T15:34:37.569220+00:00 + 2024-11-13T14:30:31.481863+00:00 _Changes since **Beta 3602.1.5**_<br> <br> #### Changes:<br> <br> - Azure: Add support for Microsoft Azure Network Adapter (MANA) NICs on Azure ([scripts#1131](https://github.com/flatcar/scripts/pull/1131))<br> <br> #### Updates:<br> <br> - Linux ([5.15.132](https://lwn.net/Articles/944877) (includes [5.15.131](https://lwn.net/Articles/943755), [5.15.130](https://lwn.net/Articles/943404)))<br> - ca-certificates ([3.93](https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_93.html))<br>Packages:<br>- containerd 1.6.21<br>- docker 20.10.24<br>- ignition 2.15.0<br>- kernel 5.15.132<br>- systemd 252<br><br>Architectures:<br>- amd64<br>- arm64<br> 2023-09-21T11:36:01+00:00 @@ -1646,7 +1662,7 @@ https://github.com/flatcar/scripts/releases/tag/beta-3602.1.5 3602.1.5 - 2024-10-10T15:34:37.567489+00:00 + 2024-11-13T14:30:31.476356+00:00 _Changes since **Beta 3602.1.4**_<br> <br> #### Security fixes:<br> <br> - Linux ([CVE-2022-40982](https://nvd.nist.gov/vuln/detail/CVE-2022-40982), [CVE-2022-41804](https://nvd.nist.gov/vuln/detail/CVE-2022-41804), [CVE-2023-20569](https://nvd.nist.gov/vuln/detail/CVE-2023-20569), [CVE-2023-20588](https://nvd.nist.gov/vuln/detail/CVE-2023-20588), [CVE-2023-40283](https://nvd.nist.gov/vuln/detail/CVE-2023-40283), [CVE-2023-4128](https://nvd.nist.gov/vuln/detail/CVE-2023-4128), [CVE-2023-23908](https://nvd.nist.gov/vuln/detail/CVE-2023-23908))<br> <br> #### Bug fixes:<br> <br> - Fixed the restart of Systemd services when the main process is being killed by a SIGHUP signal ([flatcar#1157](https://github.com/flatcar/Flatcar/issues/1157))<br> <br> #### Updates:<br> <br> - Linux ([5.15.129](https://lwn.net/Articles/943113) (includes [5.15.128](https://lwn.net/Articles/942866), [5.15.127](https://lwn.net/Articles/941775), [5.15.126](https://lwn.net/Articles/941296), [5.15.125](https://lwn.net/Articles/940801)))<br>Packages:<br>- containerd 1.6.21<br>- docker 20.10.24<br>- ignition 2.15.0<br>- kernel 5.15.129<br>- systemd 252<br><br>Architectures:<br>- amd64<br>- arm64<br> 2023-09-06T13:18:11+00:00 @@ -1654,7 +1670,7 @@ https://github.com/flatcar/scripts/releases/tag/beta-3602.1.4 3602.1.4 - 2024-10-10T15:34:37.565639+00:00 + 2024-11-13T14:30:31.470728+00:00 _Changes since **Beta 3602.1.3**_<br> <br> #### Security fixes:<br> <br> - Linux ([CVE-2022-48502](https://nvd.nist.gov/vuln/detail/CVE-2022-48502), [CVE-2023-20593](https://nvd.nist.gov/vuln/detail/CVE-2023-20593), [CVE-2023-2898](https://nvd.nist.gov/vuln/detail/CVE-2023-2898), [CVE-2023-31248](https://nvd.nist.gov/vuln/detail/CVE-2023-31248), [CVE-2023-35001](https://nvd.nist.gov/vuln/detail/CVE-2023-35001), [CVE-2023-3611](https://nvd.nist.gov/vuln/detail/CVE-2023-3611), [CVE-2023-3776](https://nvd.nist.gov/vuln/detail/CVE-2023-3776), [CVE-2023-38432](https://nvd.nist.gov/vuln/detail/CVE-2023-38432), [CVE-2023-3863](https://nvd.nist.gov/vuln/detail/CVE-2023-3863))<br> - OpenSSH ([CVE-2023-38408](https://nvd.nist.gov/vuln/detail/CVE-2023-38408))<br> - linux-firmware ([CVE-2023-20593](https://nvd.nist.gov/vuln/detail/CVE-2023-20593))<br><br> #### Updates:<br> <br> - Linux ([5.15.124](https://lwn.net/Articles/940339) (includes [5.15.123](https://lwn.net/Articles/939424), [5.15.122](https://lwn.net/Articles/939104), [5.15.121](https://lwn.net/Articles/939016)))<br> - ca-certificates ([3.92](https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_92.html))<br> - linux-firmware ([20230625](https://git.kernel.org/pub/scm/linux/kernel/git/firmware/linux-firmware.git/tag/?h=20230625))<br><br>Packages:<br>- containerd 1.6.21<br>- docker 20.10.24<br>- ignition 2.15.0<br>- kernel 5.15.124<br>- systemd 252<br><br>Architectures:<br>- amd64<br>- arm64<br> 2023-08-09T11:43:20+00:00 @@ -1662,7 +1678,7 @@ https://github.com/flatcar/scripts/releases/tag/beta-3602.1.3 3602.1.3 - 2024-10-10T15:34:37.563726+00:00 + 2024-11-13T14:30:31.464794+00:00 _Changes since **Beta 3602.1.2**_<br><br> #### Updates:<br> <br> - Linux ([5.15.120](https://lwn.net/Articles/937404))<br>Packages:<br>- containerd 1.6.21<br>- docker 20.10.24<br>- ignition 2.15.0<br>- kernel 5.15.120<br>- systemd 252<br><br>Architectures:<br>- amd64<br>- arm64<br> 2023-07-18T08:59:31+00:00 @@ -1670,7 +1686,7 @@ https://github.com/flatcar/scripts/releases/tag/beta-3602.1.2 3602.1.2 - 2024-10-10T15:34:37.562086+00:00 + 2024-11-13T14:30:31.459797+00:00 _Changes since **Beta 3602.1.1**_<br> <br> #### Security fixes:<br> <br> - Linux ([CVE-2023-3338](https://nvd.nist.gov/vuln/detail/CVE-2023-3338), [CVE-2023-3390](https://nvd.nist.gov/vuln/detail/CVE-2023-3390))<br> <br> #### Bug fixes:<br> <br> - Ensured that the folder `/var/log/sssd` is created if it doesn't exist, required for `sssd.service` ([Flatcar#1096](https://github.com/flatcar/Flatcar/issues/1096))<br> - Worked around a bash regression in `flatcar-install` and added error reporting for disk write failures ([Flatcar#1059](https://github.com/flatcar/Flatcar/issues/1059))<br> <br> #### Changes:<br> <br> - Changed ext4 inode size of root partition to 256 bytes. This improves compatibility with applications and is necessary for 2038 readiness ([Flatcar#1082](https://github.com/flatcar/Flatcar/issues/1082))<br> <br> #### Updates:<br> <br> - Linux ([5.15.119](https://lwn.net/Articles/936675) (includes [5.15.118](https://lwn.net/Articles/935584)))<br> - ca-certificates ([3.91](https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_91.html))<br>Packages:<br>- containerd 1.6.21<br>- docker 20.10.24<br>- ignition 2.15.0<br>- kernel 5.15.119<br>- systemd 252<br><br>Architectures:<br>- amd64<br>- arm64<br> 2023-07-06T12:15:43+00:00 @@ -1678,7 +1694,7 @@ https://github.com/flatcar/scripts/releases/tag/beta-3602.1.1 3602.1.1 - 2024-10-10T15:34:37.560159+00:00 + 2024-11-13T14:30:31.453855+00:00 _Changes since **Beta 3602.1.0**_<br> <br>#### Bug fixes:<br> <br>- Resolved the conflicting FD usage of libselinux and systemd which caused, e.g., a systemd crash on certain watchdog interaction during shutdown (patch in systemd 252.11)<br> <br>#### Updates:<br> <br>- Linux ([5.15.117](https://lwn.net/Articles/934622) (includes [5.15.116](https://lwn.net/Articles/934320), [5.15.115](https://lwn.net/Articles/933909), [5.15.114](https://lwn.net/Articles/933280)))<br>- ca-certificates ([3.90](https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_90.html))<br>- systemd ([252.11](https://github.com/systemd/systemd-stable/releases/tag/v252.11) (from 252.5))<br>Packages:<br>- containerd 1.6.21<br>- docker 20.10.24<br>- ignition 2.15.0<br>- kernel 5.15.117<br>- systemd 252<br><br>Architectures:<br>- amd64<br>- arm64<br> 2023-06-21T12:17:56+00:00 @@ -1686,7 +1702,7 @@ https://github.com/flatcar/scripts/releases/tag/beta-3602.1.0 3602.1.0 - 2024-10-10T15:34:37.558394+00:00 + 2024-11-13T14:30:31.448353+00:00 _Changes since **Beta 3572.1.0**_<br> <br>#### Security fixes:<br> <br> - Linux ([CVE-2022-48425](https://nvd.nist.gov/vuln/detail/CVE-2022-48425))<br> - Go ([CVE-2023-24539](https://nvd.nist.gov/vuln/detail/CVE-2023-24539), [CVE-2023-24540](https://nvd.nist.gov/vuln/detail/CVE-2023-24540), [CVE-2023-29400](https://nvd.nist.gov/vuln/detail/CVE-2023-29400))<br> - OpenSSH ([CVE-2023-28531](https://nvd.nist.gov/vuln/detail/CVE-2023-28531))<br> - OpenSSL ([CVE-2023-0464](https://nvd.nist.gov/vuln/detail/CVE-2023-0464), [CVE-2023-0465](https://nvd.nist.gov/vuln/detail/CVE-2023-0465), [CVE-2023-0466](https://nvd.nist.gov/vuln/detail/CVE-2023-0466), [CVE-2023-1255](https://nvd.nist.gov/vuln/detail/CVE-2023-1255))<br> - bash ([CVE-2022-3715](https://nvd.nist.gov/vuln/detail/CVE-2022-3715))<br> - c-ares ([CVE-2022-4904](https://nvd.nist.gov/vuln/detail/CVE-2022-4904))<br> - curl ([CVE-2023-27533](https://nvd.nist.gov/vuln/detail/CVE-2023-27533), [CVE-2023-27534](https://nvd.nist.gov/vuln/detail/CVE-2023-27534), [CVE-2023-27535](https://nvd.nist.gov/vuln/detail/CVE-2023-27535), [CVE-2023-27536](https://nvd.nist.gov/vuln/detail/CVE-2023-27536), [CVE-2023-27537](https://nvd.nist.gov/vuln/detail/CVE-2023-27537), [CVE-2023-27538](https://nvd.nist.gov/vuln/detail/CVE-2023-27538))<br> - libxml2 ([CVE-2023-28484](https://nvd.nist.gov/vuln/detail/CVE-2023-28484), [CVE-2023-29469](https://nvd.nist.gov/vuln/detail/CVE-2023-29469))<br> <br>#### Bug fixes:<br> <br> - Restored the reboot warning and delay for non-SSH console sessions ([locksmith#21](https://github.com/flatcar/locksmith/pull/21))<br> <br>#### Changes:<br> <br> - Changed coreos-cloudinit to now set the short hostname instead of the FQDN when fetched from the metadata service ([coreos-cloudinit#19](https://github.com/flatcar/coreos-cloudinit/pull/19))<br> <br>#### Updates:<br> <br> - Linux ([5.15.113](https://lwn.net/Articles/932883) (includes [5.15.112](https://lwn.net/Articles/932134)))<br> - Go ([1.19.9](https://go.dev/doc/devel/release#go1.19.9))<br> - OpenSSH ([9.3](http://www.openssh.com/releasenotes.html#9.3))<br> - bash ([5.2](https://lists.gnu.org/archive/html/bash-announce/2022-09/msg00000.html))<br> - bpftool ([6.2.1](https://kernelnewbies.org/LinuxChanges#Linux_6.2.Tracing.2C_perf_and_BPF))<br> - c-ares ([1.19.0](https://c-ares.org/changelog.html#1_19_0))<br> - containerd ([1.6.21](https://github.com/containerd/containerd/releases/tag/v1.6.21))<br> - curl ([8.0.1](https://curl.se/changes.html#8_0_1))<br> - e2fsprogs ([1.47.0](https://e2fsprogs.sourceforge.net/e2fsprogs-release.html##1.47.0))<br> - gdb ([13.1.90](https://lwn.net/Articles/923819/))<br> - GLib ([2.74.6](https://gitlab.gnome.org/GNOME/glib/-/tags/2.74.6))<br> - libarchive ([3.6.2](https://github.com/libarchive/libarchive/releases/tag/v3.6.2))<br> - libxml2 ([2.10.4](https://gitlab.gnome.org/GNOME/libxml2/-/tags/v2.10.4))<br> - multipath-tools ([0.9.4](https://github.com/opensvc/multipath-tools/commits/0.9.4))<br> - pinentry ([1.2.1](https://git.gnupg.org/cgi-bin/gitweb.cgi?p=pinentry.git;a=blob;f=NEWS;h=c080b34e57d01a6ccca9d2996d7096c42b1a3f84;hb=8ab1682e80a2b4185ee9ef66cbb44340245966fc))<br> - readline ([8.2](https://lists.gnu.org/archive/html/info-gnu/2022-09/msg00013.html))<br> - runc ([1.1.7](https://github.com/opencontainers/runc/releases/tag/v1.1.7))<br> - sqlite ([3.41.2](https://sqlite.org/releaselog/3_41_2.html))<br> - XZ utils ([5.4.2](https://github.com/tukaani-project/xz/releases/tag/v5.4.2))<br> - SDK: nano ([7.2](https://git.savannah.gnu.org/cgit/nano.git/tree/NEWS?h=v7.2))<br><br>_Changes since **Alpha 3602.0.0**_<br> <br>#### Security fixes:<br> <br> - Linux ([CVE-2022-48425](https://nvd.nist.gov/vuln/detail/CVE-2022-48425))<br> <br>#### Bug fixes:<br> <br> <br>#### Changes:<br> <br> <br>#### Updates:<br> <br> - Linux ([5.15.113](https://lwn.net/Articles/932883) (includes [5.15.112](https://lwn.net/Articles/932134)))<br><br>Packages:<br>- containerd 1.6.21<br>- docker 20.10.24<br>- ignition 2.15.0<br>- kernel 5.15.113<br>- systemd 252<br><br>Architectures:<br>- amd64<br>- arm64<br> 2023-06-01T11:51:22+00:00 @@ -1694,7 +1710,7 @@ https://github.com/flatcar/scripts/releases/tag/beta-3572.1.0 3572.1.0 - 2024-10-10T15:34:37.555831+00:00 + 2024-11-13T14:30:31.440430+00:00 _Changes since **Beta 3549.1.1**_<br> <br>#### Security fixes:<br> <br>- Linux ([CVE-2023-1380](https://nvd.nist.gov/vuln/detail/CVE-2023-1380), [CVE-2023-2002](https://nvd.nist.gov/vuln/detail/CVE-2023-2002), [CVE-2023-31436](https://nvd.nist.gov/vuln/detail/CVE-2023-31436))<br>- Docker ([CVE-2023-28840](https://nvd.nist.gov/vuln/detail/CVE-2023-28840), [CVE-2023-28841](https://nvd.nist.gov/vuln/detail/CVE-2023-28841), [CVE-2023-28842](https://nvd.nist.gov/vuln/detail/CVE-2023-28842))<br>- Go ([CVE-2023-24534](https://nvd.nist.gov/vuln/detail/CVE-2023-24534), [CVE-2023-24536](https://nvd.nist.gov/vuln/detail/CVE-2023-24536), [CVE-2023-24537](https://nvd.nist.gov/vuln/detail/CVE-2023-24537), [CVE-2023-24538](https://nvd.nist.gov/vuln/detail/CVE-2023-24538))<br>- runc ([CVE-2023-25809](https://nvd.nist.gov/vuln/detail/CVE-2023-25809), [CVE-2023-27561](https://nvd.nist.gov/vuln/detail/CVE-2023-27561), [CVE-2023-28642](https://nvd.nist.gov/vuln/detail/CVE-2023-28642))<br>- tar ([CVE-2022-48303](https://nvd.nist.gov/vuln/detail/CVE-2022-48303))<br>- vim ([CVE-2023-1127](https://nvd.nist.gov/vuln/detail/CVE-2023-1127), [CVE-2023-1175](https://nvd.nist.gov/vuln/detail/CVE-2023-1175), [CVE-2023-1170](https://nvd.nist.gov/vuln/detail/CVE-2023-1170))<br> <br>#### Bug fixes:<br> <br>- Fixed a miscompilation of getfacl causing it to dump core when executed ([scripts#809](https://github.com/flatcar/scripts/pull/809))<br> <br>#### Changes:<br> <br>- Improved the OS reset tool to offer preview, backup and restore ([init#94](https://github.com/flatcar/init/pull/94))<br> <br>#### Updates:<br> <br>- Linux ([5.15.111](https://lwn.net/Articles/931680) (includes [5.15.110](https://lwn.net/Articles/930600), [5.15.109](https://lwn.net/Articles/930263)))<br>- Linux Firmware ([20230404](https://git.kernel.org/pub/scm/linux/kernel/git/firmware/linux-firmware.git/tag/?h=20230404))<br>- ca-certificates ([3.89.1](https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_89_1.html))<br>- containerd ([1.6.20](https://github.com/containerd/containerd/releases/tag/v1.6.20))<br>- docker ([20.10.24](https://docs.docker.com/engine/release-notes/20.10/#201024))<br>- go ([1.19.8](https://go.dev/doc/devel/release#go1.19.8))<br>- iperf ([3.13](https://github.com/esnet/iperf/blob/3.13/RELNOTES.md))<br>- runc ([1.1.5](https://github.com/opencontainers/runc/releases/tag/v1.1.5))<br>- vim ([9.0.1403](https://github.com/vim/vim/releases/tag/v9.0.1403))<br>- zstandard ([1.5.4](https://github.com/facebook/zstd/releases/tag/v1.5.4))<br>- SDK: pahole ([1.24](https://github.com/acmel/dwarves/releases/tag/v1.24)) <br>- SDK: rust ([1.68.2](https://github.com/rust-lang/rust/releases/tag/1.68.2))<br> <br>_Changes since **Alpha 3572.0.1**_<br> <br>#### Security fixes:<br> <br>- Linux ([CVE-2023-1380](https://nvd.nist.gov/vuln/detail/CVE-2023-1380), [CVE-2023-2002](https://nvd.nist.gov/vuln/detail/CVE-2023-2002), [CVE-2023-31436](https://nvd.nist.gov/vuln/detail/CVE-2023-31436))<br> <br>#### Bug fixes:<br> <br>- Fixed a miscompilation of getfacl causing it to dump core when executed ([scripts#809](https://github.com/flatcar/scripts/pull/809))<br> <br>#### Updates:<br> <br>- Linux ([5.15.111](https://lwn.net/Articles/931680) (includes [5.15.110](https://lwn.net/Articles/930600), [5.15.109](https://lwn.net/Articles/930263)))<br>- ca-certificates ([3.89.1](https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_89_1.html))<br><br>Packages:<br>- containerd 1.6.20<br>- docker 20.10.24<br>- ignition 2.15.0<br>- kernel 5.15.111<br>- systemd 252<br><br>Architectures:<br>- amd64<br>- arm64<br> 2023-05-16T10:20:20+00:00 @@ -1702,7 +1718,7 @@ https://github.com/flatcar/scripts/releases/tag/beta-3549.1.1 3549.1.1 - 2024-10-10T15:34:37.553390+00:00 + 2024-11-13T14:30:31.432842+00:00 _Changes since **Beta 3549.1.0**_<br><br>#### Security fixes:<br><br>- nvidia-drivers ([CVE-2022-31607](https://nvd.nist.gov/vuln/detail/CVE-2022-31607), [CVE-2022-31608](https://nvd.nist.gov/vuln/detail/CVE-2022-31608), [CVE-2022-31615](https://nvd.nist.gov/vuln/detail/CVE-2022-31615), [CVE-2022-34665](https://nvd.nist.gov/vuln/detail/CVE-2022-34665), [CVE-2022-34666](https://nvd.nist.gov/vuln/detail/CVE-2022-34666), [CVE-2022-34670](https://nvd.nist.gov/vuln/detail/CVE-2022-34670), [CVE-2022-34673](https://nvd.nist.gov/vuln/detail/CVE-2022-34673), [CVE-2022-34674](https://nvd.nist.gov/vuln/detail/CVE-2022-34674), [CVE-2022-34676](https://nvd.nist.gov/vuln/detail/CVE-2022-34676), [CVE-2022-34677](https://nvd.nist.gov/vuln/detail/CVE-2022-34677), [CVE-2022-34678](https://nvd.nist.gov/vuln/detail/CVE-2022-34678), [CVE-2022-34679](https://nvd.nist.gov/vuln/detail/CVE-2022-34679), [CVE-2022-34680](https://nvd.nist.gov/vuln/detail/CVE-2022-34680), [CVE-2022-34682](https://nvd.nist.gov/vuln/detail/CVE-2022-34682), [CVE-2022-34684](https://nvd.nist.gov/vuln/detail/CVE-2022-34684), [CVE-2022-42254](https://nvd.nist.gov/vuln/detail/CVE-2022-42254), [CVE-2022-42255](https://nvd.nist.gov/vuln/detail/CVE-2022-42255), [CVE-2022-42256](https://nvd.nist.gov/vuln/detail/CVE-2022-42256), [CVE-2022-42257](https://nvd.nist.gov/vuln/detail/CVE-2022-42257), [CVE-2022-42258](https://nvd.nist.gov/vuln/detail/CVE-2022-42258), [CVE-2022-42259](https://nvd.nist.gov/vuln/detail/CVE-2022-42259), [CVE-2022-42260](https://nvd.nist.gov/vuln/detail/CVE-2022-42260), [CVE-2022-42261](https://nvd.nist.gov/vuln/detail/CVE-2022-42261), [CVE-2022-42263](https://nvd.nist.gov/vuln/detail/CVE-2022-42263), [CVE-2022-42264](https://nvd.nist.gov/vuln/detail/CVE-2022-42264), [CVE-2022-42265](https://nvd.nist.gov/vuln/detail/CVE-2022-42265))<br><br>#### Bug fixes:<br>- Fixed systemd journal logs persistency on the first boot ([flatcar#1005](https://github.com/flatcar/Flatcar/issues/1005))<br>- Fixed the broken emerge-gitclone in the dev-container owing to the missing migration action around the unification of the Flatcar core repositories<br><br>#### Changes:<br>- The package upgrade for nvidia-drivers might result in not supporting a few of the older NVIDIA Tesla GPUs. If you are facing issues, set `NVIDIA_DRIVER_VERSION=460.106.00` in `/etc/flatcar/nvidia-metadata`<br><br><br>#### Updates:<br><br>- Linux ([5.15.108](https://lwn.net/Articles/929679/) (includes [5.15.107](https://lwn.net/Articles/929015/)))<br>- nvidia-drivers ([525.105.17](https://docs.nvidia.com/datacenter/tesla/tesla-release-notes-525-105-17/index.html))<br><br>Packages:<br>- containerd 1.6.19<br>- docker 20.10.23<br>- ignition 2.15.0<br>- kernel 5.15.108<br>- systemd 252<br><br>Architectures:<br>- amd64<br>- arm64<br> 2023-04-25T13:37:33+00:00 @@ -1710,7 +1726,7 @@ https://github.com/flatcar/scripts/releases/tag/beta-3549.1.0 3549.1.0 - 2024-10-10T15:34:37.551142+00:00 + 2024-11-13T14:30:31.425926+00:00 _Changes since **Beta 3510.1.0**_<br><br>#### Security fixes:<br><br>- Linux ([CVE-2022-4269](https://nvd.nist.gov/vuln/detail/CVE-2022-4269), [CVE-2022-4379](https://nvd.nist.gov/vuln/detail/CVE-2022-4379), [CVE-2023-1076](https://nvd.nist.gov/vuln/detail/CVE-2023-1076), [CVE-2023-1077](https://nvd.nist.gov/vuln/detail/CVE-2023-1077), [CVE-2023-1079](https://nvd.nist.gov/vuln/detail/CVE-2023-1079), [CVE-2023-1118](https://nvd.nist.gov/vuln/detail/CVE-2023-1118), [CVE-2023-1611](https://nvd.nist.gov/vuln/detail/CVE-2023-1611), [CVE-2023-1670](https://nvd.nist.gov/vuln/detail/CVE-2023-1670), [CVE-2023-1829](https://nvd.nist.gov/vuln/detail/CVE-2023-1829), [CVE-2023-1855](https://nvd.nist.gov/vuln/detail/CVE-2023-1855), [CVE-2023-1989](https://nvd.nist.gov/vuln/detail/CVE-2023-1989), [CVE-2023-1990](https://nvd.nist.gov/vuln/detail/CVE-2023-1990), [CVE-2023-23004](https://nvd.nist.gov/vuln/detail/CVE-2023-23004), [CVE-2023-25012](https://nvd.nist.gov/vuln/detail/CVE-2023-25012), [CVE-2023-28466](https://nvd.nist.gov/vuln/detail/CVE-2023-28466), [CVE-2023-30456](https://nvd.nist.gov/vuln/detail/CVE-2023-30456), [CVE-2023-30772](https://nvd.nist.gov/vuln/detail/CVE-2023-30772))<br>- containerd ([CVE-2023-25153](https://nvd.nist.gov/vuln/detail/CVE-2023-25153), [CVE-2023-25173](https://nvd.nist.gov/vuln/detail/CVE-2023-25173))<br>- curl ([CVE-2023-23914](https://nvd.nist.gov/vuln/detail/CVE-2023-23914), [CVE-2023-23915](https://nvd.nist.gov/vuln/detail/CVE-2023-23915), [CVE-2023-23916](https://nvd.nist.gov/vuln/detail/CVE-2023-23916))<br>- e2fsprogs ([CVE-2022-1304](https://nvd.nist.gov/vuln/detail/CVE-2022-1304))<br>- git ([CVE-2023-22490](https://nvd.nist.gov/vuln/detail/CVE-2023-22490), [CVE-2023-23946](https://nvd.nist.gov/vuln/detail/CVE-2023-23946))<br>- GnuTLS ([CVE-2023-0361](https://nvd.nist.gov/vuln/detail/CVE-2023-0361))<br>- Go ([CVE-2022-41723](https://nvd.nist.gov/vuln/detail/CVE-2022-41723), [CVE-2022-41724](https://nvd.nist.gov/vuln/detail/CVE-2022-41724), [CVE-2022-41725](https://nvd.nist.gov/vuln/detail/CVE-2022-41725), [CVE-2023-24532](https://nvd.nist.gov/vuln/detail/CVE-2023-24532))<br>- intel-microcode ([CVE-2022-21216](https://nvd.nist.gov/vuln/detail/CVE-2022-21216), [CVE-2022-33196](https://nvd.nist.gov/vuln/detail/CVE-2022-33196), [CVE-2022-38090](https://nvd.nist.gov/vuln/detail/CVE-2022-38090))<br>- less ([CVE-2022-46663](https://nvd.nist.gov/vuln/detail/CVE-2022-46663))<br>- OpenSSH ([CVE-2023-25136](https://nvd.nist.gov/vuln/detail/CVE-2023-25136))<br>- OpenSSL ([CVE-2022-4203](https://nvd.nist.gov/vuln/detail/CVE-2022-4203), [CVE-2022-4304](https://nvd.nist.gov/vuln/detail/CVE-2022-4304), [CVE-2022-4450](https://nvd.nist.gov/vuln/detail/CVE-2022-4450), [CVE-2023-0215](https://nvd.nist.gov/vuln/detail/CVE-2023-0215), [CVE-2023-0216](https://nvd.nist.gov/vuln/detail/CVE-2023-0216), [CVE-2023-0217](https://nvd.nist.gov/vuln/detail/CVE-2023-0217), [CVE-2023-0286](https://nvd.nist.gov/vuln/detail/CVE-2023-0286), [CVE-2023-0401](https://nvd.nist.gov/vuln/detail/CVE-2023-0401))<br>- torcx ([CVE-2022-32149](https://nvd.nist.gov/vuln/detail/CVE-2022-32149))<br>- vim ([CVE-2023-0288](https://nvd.nist.gov/vuln/detail/CVE-2023-0288), [CVE-2023-0433](https://nvd.nist.gov/vuln/detail/CVE-2023-0433))<br>- SDK: dnsmasq ([CVE-2022-0934](https://nvd.nist.gov/vuln/detail/CVE-2022-0934))<br>- SDK: pkgconf ([CVE-2023-24056](https://nvd.nist.gov/vuln/detail/CVE-2023-24056))<br>- SDK: python ([CVE-2023-24329](https://nvd.nist.gov/vuln/detail/CVE-2023-24329))<br><br>#### Bug fixes:<br><br>- Ensured that `/var/log/journal/` is created early enough for systemd-journald to persist the logs on first boot ([bootengine#60](https://github.com/flatcar/bootengine/pull/60), [baselayout#29](https://github.com/flatcar/baselayout/pull/29))<br>- Fixed `journalctl --user` permission issue ([Flatcar#989](https://github.com/flatcar/Flatcar/issues/989))<br>- Restored the support to specify OEM partition files in Ignition when `/usr/share/oem` is given as initrd mount point ([bootengine#58](https://github.com/flatcar/bootengine/pull/58))<br><br>#### Changes:<br><br>- Added a new `flatcar-reset` tool and boot logic for selective OS resets to reconfigure the system with Ignition while avoiding config drift ([bootengine#55](https://github.com/flatcar/bootengine/pull/55), [init#91](https://github.com/flatcar/init/pull/91))<br>- Added new image signing pub key to `flatcar-install`, needed for download verification of releases built from July 2023 onwards, if you have copies of `flatcar-install` or the image signing pub key, you need to update them as well ([init#92](https://github.com/flatcar/init/pull/92))<br>- Added `pigz` to the image, a parallel gzip implementation, which is useful to speed up the (de)compression for large container image imports/exports ([coreos-overlay#2504](https://github.com/flatcar/coreos-overlay/pull/2504))<br>- Enabled elfutils support in systemd-coredump. A backtrace will now appear in the journal for any program that dumps core ([coreos-overlay#2489](https://github.com/flatcar/coreos-overlay/pull/2489))<br>- `/etc` is now set up as overlayfs with the original `/etc` folder being the store for changed files/directories and `/usr/share/flatcar/etc` providing the lower default directory tree ([bootengine#53](https://github.com/flatcar/bootengine/pull/53), [scripts#666](https://github.com/flatcar/scripts/pull/666))<br>- On boot any files in `/etc` that are the same as provided by the booted `/usr/share/flatcar/etc` default for the overlay mount on `/etc` are deleted to ensure that future updates of `/usr/share/flatcar/etc` are propagated - to opt out create `/etc/.no-dup-update` in case you want to keep an unmodified config file as is or because you fear that a future Flatcar version may use the same file as you at which point your copy is cleaned up and any other future Flatcar changes would be applied ([bootengine#54](https://github.com/flatcar/bootengine/pull/54))<br>- Specifying the OEM filesystem in Ignition to write files to `/usr/share/oem` is not needed anymore ([bootengine#58](https://github.com/flatcar/bootengine/pull/58))<br>- Switched systemd log reporting to the combined format of both unit description, as before, and now the unit name to easily find the unit ([coreos-overlay#2436](https://github.com/flatcar/coreos-overlay/pull/2436))<br><br>#### Updates:<br><br>- Linux ([5.15.106](https://lwn.net/Articles/928343) (includes [5.15.105](https://lwn.net/Articles/927860), [5.15.104](https://lwn.net/Articles/926873), [5.15.103](https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/tag/?h=v5.15.103) [5.15.102](https://lwn.net/Articles/925991), [5.15.101](https://lwn.net/Articles/925939), [5.15.100](https://lwn.net/Articles/925913), [5.15.99](https://lwn.net/Articles/925844)))<br>- Linux Firmware ([20230310](https://git.kernel.org/pub/scm/linux/kernel/git/firmware/linux-firmware.git/tag/?h=20230310) (includes [20230210](https://git.kernel.org/pub/scm/linux/kernel/git/firmware/linux-firmware.git/tag/?h=20230210)))<br>- bind tools ([9.16.37](https://bind9.readthedocs.io/en/v9_16_37/notes.html#notes-for-bind-9-16-37))<br>- btrfs-progs ([6.0.2](https://btrfs.readthedocs.io/en/latest/CHANGES.html#btrfs-progs-6-0-2-2022-11-24) (includes [6.0](https://btrfs.readthedocs.io/en/latest/CHANGES.html#btrfs-progs-6-0-2022-10-11)))<br>- ca-certificates ([3.89](https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_89.html))<br>- containerd ([1.6.19](https://github.com/containerd/containerd/releases/tag/v1.6.19) (includes [1.6.18](https://github.com/containerd/containerd/releases/tag/v1.6.18)))<br>- curl ([7.88.1](https://curl.se/changes.html#7_88_1) (includes [7.88.0](https://curl.se/changes.html#7_88_0)))<br>- diffutils ([3.9](https://savannah.gnu.org/forum/forum.php?forum_id=10282))<br>- e2fsprogs ([1.46.6](https://e2fsprogs.sourceforge.net/e2fsprogs-release.html#1.46.6))<br>- findutils ([4.9.0](https://lists.gnu.org/archive/html/info-gnu/2022-02/msg00003.html))<br>- Go ([1.19.7](https://go.dev/doc/devel/release#go1.19.7) (includes [1.19.6](https://go.dev/doc/devel/release#go1.19.6)))<br>- gcc ([12.2.1](https://gcc.gnu.org/gcc-12/changes.html))<br>- git ([2.39.2](https://github.com/git/git/blob/v2.39.2/Documentation/RelNotes/2.39.2.txt))<br>- GLib ([2.74.5](https://gitlab.gnome.org/GNOME/glib/-/tags/2.74.5))<br>- GnuTLS ([3.8.0](https://gitlab.com/gnutls/gnutls/-/blob/3.8.0/NEWS))<br>- ignition ([2.15.0](https://coreos.github.io/ignition/release-notes/#ignition-2150-2023-02-21))<br>- intel-microcode ([20230214](https://github.com/intel/Intel-Linux-Processor-Microcode-Data-Files/releases/tag/microcode-20230214))<br>- iputils ([20221126](https://github.com/iputils/iputils/releases/tag/20221126))<br>- less ([608](http://www.greenwoodsoftware.com/less/news.608.html))<br>- libpcap ([1.10.3](https://git.tcpdump.org/libpcap/blob/refs/tags/libpcap-1.10.3:/CHANGES) (includes [1.10.2](https://git.tcpdump.org/libpcap/blob/refs/tags/libpcap-1.10.2:/CHANGES)))<br>- libpcre2 ([10.42](https://github.com/PCRE2Project/pcre2/blob/pcre2-10.42/NEWS))<br>- OpenSSH ([9.2](http://www.openssh.com/releasenotes.html#9.2))<br>- OpenSSL ([3.0.8](https://github.com/openssl/openssl/blob/openssl-3.0.8/NEWS.md#major-changes-between-openssl-307-and-openssl-308-7-feb-2023))<br>- qemu guest agent ([7.1.0](https://wiki.qemu.org/ChangeLog/7.1#Guest_agent))<br>- socat ([1.7.4.4](https://repo.or.cz/socat.git/blob/refs/tags/tag-1.7.4.4:/CHANGES))<br>- strace ([6.1](https://github.com/strace/strace/releases/tag/v6.1))<br>- traceroute (2.1.1)<br>- vim ([9.0.1363](https://github.com/vim/vim/releases/tag/v9.0.1363))<br>- SDK: cmake ([3.25.2](https://cmake.org/cmake/help/v3.25/release/3.25.html))<br>- SDK: dnsmasq ([2.89](https://lists.thekelleys.org.uk/pipermail/dnsmasq-discuss/2023q1/016859.html))<br>- SDK: portage ([3.0.44](https://gitweb.gentoo.org/proj/portage.git/tree/NEWS?h=portage-3.0.44))<br>- SDK: python ([3.10.10](https://docs.python.org/3.10/whatsnew/changelog.html#python-3-10-10-final) (includes [3.10.9](https://docs.python.org/3.10/whatsnew/changelog.html#python-3-10-9-final), [3.10](https://www.python.org/downloads/release/python-3100/)))<br>- SDK: Rust ([1.68.0](https://github.com/rust-lang/rust/releases/tag/1.68.0) (includes [1.67.1](https://github.com/rust-lang/rust/releases/tag/1.67.1)))<br>- VMware: open-vm-tools ([12.2.0](https://github.com/vmware/open-vm-tools/releases/tag/stable-12.2.0))<br><br><br>_Changes since **Alpha 3549.0.0**_<br><br>#### Security fixes:<br><br>- Linux ([CVE-2022-4269](https://nvd.nist.gov/vuln/detail/CVE-2022-4269), [CVE-2022-4379](https://nvd.nist.gov/vuln/detail/CVE-2022-4379), [CVE-2023-1611](https://nvd.nist.gov/vuln/detail/CVE-2023-1611), [CVE-2023-1670](https://nvd.nist.gov/vuln/detail/CVE-2023-1670), [CVE-2023-1855](https://nvd.nist.gov/vuln/detail/CVE-2023-1855), [CVE-2023-1989](https://nvd.nist.gov/vuln/detail/CVE-2023-1989), [CVE-2023-1990](https://nvd.nist.gov/vuln/detail/CVE-2023-1990), [CVE-2023-28466](https://nvd.nist.gov/vuln/detail/CVE-2023-28466), [CVE-2023-30456](https://nvd.nist.gov/vuln/detail/CVE-2023-30456), [CVE-2023-30772](https://nvd.nist.gov/vuln/detail/CVE-2023-30772))<br><br>#### Bug fixes:<br><br>- Ensured that `/var/log/journal/` is created early enough for systemd-journald to persist the logs on first boot ([bootengine#60](https://github.com/flatcar/bootengine/pull/60), [baselayout#29](https://github.com/flatcar/baselayout/pull/29))<br>- Fixed `journalctl --user` permission issue ([Flatcar#989](https://github.com/flatcar/Flatcar/issues/989))<br><br>#### Changes:<br><br><br>#### Updates:<br><br>- Linux ([5.15.106](https://lwn.net/Articles/928343) (includes [5.15.105](https://lwn.net/Articles/927860), [5.15.104](https://lwn.net/Articles/926873)))<br><br>Packages:<br>- containerd 1.6.19<br>- docker 20.10.23<br>- ignition 2.15.0<br>- kernel 5.15.106<br>- systemd 252<br><br>Architectures:<br>- amd64<br>- arm64<br> 2023-04-17T13:18:23+00:00 @@ -1718,7 +1734,7 @@ https://github.com/flatcar/scripts/releases/tag/beta-3510.1.0 3510.1.0 - 2024-10-10T15:34:37.546501+00:00 + 2024-11-13T14:30:31.412142+00:00 _Changes since **Beta 3493.1.0**_<br> <br> #### Security fixes:<br> <br> - Linux ([CVE-2022-2196](https://nvd.nist.gov/vuln/detail/CVE-2022-2196), [CVE-2022-27672](https://nvd.nist.gov/vuln/detail/CVE-2022-27672), [CVE-2022-3707](https://nvd.nist.gov/vuln/detail/CVE-2022-3707), [CVE-2023-1078](https://nvd.nist.gov/vuln/detail/CVE-2023-1078), [CVE-2023-26545](https://nvd.nist.gov/vuln/detail/CVE-2023-26545))<br> - curl ([CVE-2022-43551](https://nvd.nist.gov/vuln/detail/CVE-2022-43551), [CVE-2022-43552](https://nvd.nist.gov/vuln/detail/CVE-2022-43552))<br> - sudo ([CVE-2023-22809](https://nvd.nist.gov/vuln/detail/CVE-2023-22809))<br> - vim ([CVE-2023-0049](https://nvd.nist.gov/vuln/detail/CVE-2023-0049), [CVE-2023-0051](https://nvd.nist.gov/vuln/detail/CVE-2023-0051), [CVE-2023-0054](https://nvd.nist.gov/vuln/detail/CVE-2023-0054))<br> - SDK: qemu ([CVE-2022-4172](https://nvd.nist.gov/vuln/detail/CVE-2022-4172))<br> <br> #### Bug fixes:<br> <br> - Excluded the special Kubernetes network interfaces `nodelocaldns` and `kube-ipvs0` from being managed with systemd-networkd which interfered with the setup ([init#89](https://github.com/flatcar/init/pull/89)).<br> <br> #### Updates:<br> <br> - Linux ([5.15.98](https://lwn.net/Articles/925080) (includes [5.15.97](https://lwn.net/Articles/925064), [5.15.96](https://lwn.net/Articles/924441), [5.15.95](https://lwn.net/Articles/924073), [5.15.94](https://lwn.net/Articles/923308), [5.15.93](https://lwn.net/Articles/922814)))<br> - Docker ([20.10.23](https://docs.docker.com/engine/release-notes/#201023))<br> - bind tools ([9.16.36](https://bind9.readthedocs.io/en/v9_16_36/notes.html#notes-for-bind-9-16-36) (includes [9.16.34](https://bind9.readthedocs.io/en/v9_16_35/notes.html#notes-for-bind-9-16-34) and [9.16.35](https://bind9.readthedocs.io/en/v9_16_34/notes.html#notes-for-bind-9-16-35)))<br> - bpftool ([5.19.12](https://lwn.net/Articles/909678/))<br> - ca-certificates ([3.88.1](https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_88_1.html))<br> - containerd ([1.6.16](https://github.com/containerd/containerd/releases/tag/v1.6.16))<br> - curl ([7.87.0](https://curl.se/changes.html#7_87_0))<br> - git ([2.39.1](https://github.com/git/git/blob/v2.39.1/Documentation/RelNotes/2.39.1.txt) (includes [2.39.0](https://github.com/git/git/blob/v2.39.0/Documentation/RelNotes/2.39.0.txt)))<br> - iptables ([1.8.8](https://www.netfilter.org/projects/iptables/files/changes-iptables-1.8.8.txt))<br> - sudo ([1.9.12_p2](https://github.com/sudo-project/sudo/releases/tag/SUDO_1_9_12p2))<br> - systemd ([252.5](https://github.com/systemd/systemd-stable/releases/tag/v252.5))<br> - vim ([9.0.1157](https://github.com/vim/vim/releases/tag/v9.0.1157))<br> - XZ utils ([5.4.1](https://github.com/tukaani-project/xz/releases/tag/v5.4.1) (includes [5.4.0](https://github.com/tukaani-project/xz/releases/tag/v5.4.0)))<br> - SDK: boost ([1.81.0](https://www.boost.org/users/history/version_1_81_0.html))<br> - SDK: file ([5.44](https://github.com/file/file/blob/FILE5_44/ChangeLog))<br> - SDK: portage ([3.0.43](https://github.com/gentoo/portage/blob/portage-3.0.43/NEWS) (includes [3.0.42](https://github.com/gentoo/portage/blob/portage-3.0.42/NEWS)))<br> - SDK: qemu ([7.2.0](https://wiki.qemu.org/ChangeLog/7.2))<br> - SDK: Rust ([1.67.0](https://github.com/rust-lang/rust/releases/tag/1.67.0))<br> <br> _Changes since **Alpha 3510.0.0**_<br> <br> #### Security fixes:<br> <br> - Linux ([CVE-2022-2196](https://nvd.nist.gov/vuln/detail/CVE-2022-2196), [CVE-2022-27672](https://nvd.nist.gov/vuln/detail/CVE-2022-27672), [CVE-2022-3707](https://nvd.nist.gov/vuln/detail/CVE-2022-3707), [CVE-2023-1078](https://nvd.nist.gov/vuln/detail/CVE-2023-1078), [CVE-2023-26545](https://nvd.nist.gov/vuln/detail/CVE-2023-26545))<br> <br> #### Bug fixes:<br> <br> - Excluded the special Kubernetes network interfaces `nodelocaldns` and `kube-ipvs0` from being managed with systemd-networkd which interfered with the setup ([init#89](https://github.com/flatcar/init/pull/89)).<br> <br> #### Updates:<br> <br> - Linux ([5.15.98](https://lwn.net/Articles/925080) (includes [5.15.97](https://lwn.net/Articles/925064), [5.15.96](https://lwn.net/Articles/924441), [5.15.95](https://lwn.net/Articles/924073), [5.15.94](https://lwn.net/Articles/923308), [5.15.93](https://lwn.net/Articles/922814)))<br>Packages:<br>- containerd 1.6.16<br>- docker 20.10.23<br>- ignition 2.14.0<br>- kernel 5.15.98<br>- systemd 252<br><br>Architectures:<br>- amd64<br>- arm64<br> 2023-03-07T15:23:17+00:00 @@ -1726,7 +1742,7 @@ https://github.com/flatcar/scripts/releases/tag/beta-3493.1.0 3493.1.0 - 2024-10-10T15:34:37.543807+00:00 + 2024-11-13T14:30:31.403913+00:00 _Changes since **Beta 3446.1.1**_<br> <br> #### Security fixes:<br> <br> - Linux ([CVE-2022-4129](https://nvd.nist.gov/vuln/detail/CVE-2022-4129), [CVE-2022-4382](https://nvd.nist.gov/vuln/detail/CVE-2022-4382), [CVE-2022-4842](https://nvd.nist.gov/vuln/detail/CVE-2022-4842), [CVE-2023-23559](https://nvd.nist.gov/vuln/detail/CVE-2023-23559))<br> - Go ([CVE-2022-41717](https://nvd.nist.gov/vuln/detail/CVE-2022-41717))<br> - containerd ([CVE-2022-23471](https://nvd.nist.gov/vuln/detail/CVE-2022-23471))<br> - git ([CVE-2022-23521](https://nvd.nist.gov/vuln/detail/CVE-2022-23521), [CVE-2022-41903](https://nvd.nist.gov/vuln/detail/CVE-2022-41903))<br> - glib ([fixes to normal form handling in GVariant](https://discourse.gnome.org/t/multiple-fixes-for-gvariant-normalisation-issues-in-glib/12835))<br> - libarchive ([CVE-2022-36227](https://nvd.nist.gov/vuln/detail/CVE-2022-36227))<br> - systemd ([CVE-2022-3821](https://nvd.nist.gov/vuln/detail/CVE-2022-3821), [CVE-2022-4415](https://nvd.nist.gov/vuln/detail/CVE-2022-4415))<br> - vim ([CVE-2022-3491](https://nvd.nist.gov/vuln/detail/CVE-2022-3491), [CVE-2022-3520](https://nvd.nist.gov/vuln/detail/CVE-2022-3520), [CVE-2022-3591](https://nvd.nist.gov/vuln/detail/CVE-2022-3591), [CVE-2022-4141](https://nvd.nist.gov/vuln/detail/CVE-2022-4141), [CVE-2022-4292](https://nvd.nist.gov/vuln/detail/CVE-2022-4292), [CVE-2022-4293](https://nvd.nist.gov/vuln/detail/CVE-2022-4293))<br> - SDK: Python ([CVE-2015-20107](https://nvd.nist.gov/vuln/detail/CVE-2015-20107), [CVE-2020-10735](https://nvd.nist.gov/vuln/detail/CVE-2020-10735), [CVE-2021-3654](https://nvd.nist.gov/vuln/detail/CVE-2021-3654), [CVE-2022-37454](https://nvd.nist.gov/vuln/detail/CVE-2022-37454), [CVE-2022-42919](https://nvd.nist.gov/vuln/detail/CVE-2022-42919), [CVE-2022-45061](https://nvd.nist.gov/vuln/detail/CVE-2022-45061))<br> - SDK: qemu ([CVE-2020-14394](https://nvd.nist.gov/vuln/detail/CVE-2020-14394), [CVE-2022-0216](https://nvd.nist.gov/vuln/detail/CVE-2022-0216), [CVE-2022-3872](https://nvd.nist.gov/vuln/detail/CVE-2022-3872))<br> - SDK: rust ([CVE-2022-46176](https://nvd.nist.gov/vuln/detail/CVE-2022-46176))<br><br> <br> #### Updates:<br> - Linux ([5.15.92](https://lwn.net/Articles/922340) (includes [5.15.91](https://lwn.net/Articles/921851), [5.15.90](https://lwn.net/Articles/921029)))<br> - Linux Firmware ([20230117](https://git.kernel.org/pub/scm/linux/kernel/git/firmware/linux-firmware.git/tag/?h=20230117))<br> - Docker ([20.10.22](https://docs.docker.com/engine/release-notes/20.10/#201022))<br> - adcli ([0.9.2](https://gitlab.freedesktop.org/realmd/adcli/-/commits/8e88e3590a19006362ea8b8dfdc18bb88b3cb3b5/))<br> - binutils ([2.39](https://sourceware.org/pipermail/binutils/2022-August/122246.html))<br> - containerd ([1.6.15](https://github.com/containerd/containerd/releases/tag/v1.6.15) (includes [1.6.14](https://github.com/containerd/containerd/releases/tag/v1.6.14), [1.6.13](https://github.com/containerd/containerd/releases/tag/v1.6.13), [1.6.12](https://github.com/containerd/containerd/releases/tag/v1.6.12)))<br> - cri-tools ([1.24.2](https://github.com/kubernetes-sigs/cri-tools/releases/tag/v1.24.2))<br> - elfutils ([0.188](https://sourceware.org/pipermail/elfutils-devel/2022q4/005561.html) (includes [0.187](https://sourceware.org/pipermail/elfutils-devel/2022q2/004978.html))<br> - file ([5.43](https://mailman.astron.com/pipermail/file/2022-September/000857.html))<br> - gawk ([5.2.1](https://lists.gnu.org/archive/html/help-gawk/2022-11/msg00008.html) (includes [5.2.0](https://lists.gnu.org/archive/html/help-gawk/2022-09/msg00000.html)))<br> - git ([2.38.3](https://github.com/git/git/blob/v2.38.3/Documentation/RelNotes/2.38.3.txt))<br> - glib ([2.74.4](https://gitlab.gnome.org/GNOME/glib/-/tags/2.74.4))<br> - GNU C Library ([2.36](https://sourceware.org/pipermail/libc-alpha/2022-August/141193.html))<br> - Go ([1.19.5](https://go.dev/doc/devel/release#go1.19.5))<br> - I2C tools ([4.3](https://git.kernel.org/pub/scm/utils/i2c-tools/i2c-tools.git/tree/CHANGES?id=d8bc1f1ff4b00a6bd988aa114100ae9b787f50d8))<br> - Intel Microcode Package ([20221108](https://github.com/intel/Intel-Linux-Processor-Microcode-Data-Files/releases/tag/microcode-20221108))<br> - libcap-ng ([0.8.3](https://people.redhat.com/sgrubb/libcap-ng/ChangeLog))<br> - libseccomp ([2.5.4](https://github.com/seccomp/libseccomp/releases/tag/v2.5.4) (includes [2.5.2](https://github.com/seccomp/libseccomp/releases/tag/v2.5.2), [2.5.3](https://github.com/seccomp/libseccomp/releases/tag/v2.5.3)))<br> - MIT Kerberos V ([1.20.1](https://web.mit.edu/kerberos/krb5-1.20/krb5-1.20.1.html))<br> - nettle ([3.8.1](https://git.lysator.liu.se/nettle/nettle/-/blob/990abad16ceacd070747dcc76ed16a39c129321e/ChangeLog))<br> - rsync ([3.2.7](https://download.samba.org/pub/rsync/NEWS#3.2.7))<br> - shadow ([4.13](https://github.com/shadow-maint/shadow/releases/tag/4.13))<br> - sqlite ([3.40.1](https://www.sqlite.org/releaselog/3_40_1.html) (includes [3.40.0](https://www.sqlite.org/releaselog/3_40_0.html)))<br> - systemd ([251.10](https://github.com/systemd/systemd-stable/commits/v251.10) (includes [251](https://github.com/systemd/systemd/releases/tag/v251)))<br> - vim ([9.0.1000](https://github.com/vim/vim/releases/tag/v9.0.1000))<br> - XZ utils ([5.2.10](https://git.tukaani.org/?p=xz.git;a=blob;f=NEWS;h=d92fa88a835180af5d6ff22ad0e240d6468f81af;hb=f7c2cc55618b9af3318f0c908cf8db0df1e28e7c))<br> - OEM: python-oem ([3.9.16](https://www.python.org/downloads/release/python-3916/))<br> - SDK: libpng ([1.6.39](http://www.libpng.org/pub/png/src/libpng-1.6.39-README.txt) (includes [1.6.38](http://www.libpng.org/pub/png/src/libpng-1.6.38-README.txt)))<br> - SDK: perl ([5.36.0](https://perldoc.perl.org/5.36.0/perldelta))<br> - SDK: portage ([3.0.41](https://gitweb.gentoo.org/proj/portage.git/tree/NEWS?h=portage-3.0.41))<br> - SDK: qemu ([7.1.0](https://wiki.qemu.org/ChangeLog/7.1))<br> - SDK: Rust ([1.66.1](https://github.com/rust-lang/rust/releases/tag/1.66.1))<br><br>_Changes since **Alpha 3493.0.0**_<br><br>#### Security fixes:<br><br>- Linux ([CVE-2022-4129](https://nvd.nist.gov/vuln/detail/CVE-2022-4129), [CVE-2022-4382](https://nvd.nist.gov/vuln/detail/CVE-2022-4382), [CVE-2022-4842](https://nvd.nist.gov/vuln/detail/CVE-2022-4842), [CVE-2023-23559](https://nvd.nist.gov/vuln/detail/CVE-2023-23559))<br><br>#### Bug fixes:<br><br><br>#### Changes:<br><br><br>#### Updates:<br><br>- Linux ([5.15.92](https://lwn.net/Articles/922340) (includes [5.15.91](https://lwn.net/Articles/921851), [5.15.90](https://lwn.net/Articles/921029)))<br>- cri-tools ([1.24.2](https://github.com/kubernetes-sigs/cri-tools/releases/tag/v1.24.2))<br><br>Packages:<br>- containerd 1.6.15<br>- docker 20.10.22<br>- ignition 2.14.0<br>- kernel 5.15.92<br>- systemd 251<br><br>Architectures:<br>- amd64<br>- arm64<br> 2023-02-16T13:07:54+00:00 @@ -1734,7 +1750,7 @@ https://github.com/flatcar/scripts/releases/tag/beta-3446.1.1 3446.1.1 - 2024-10-10T15:34:37.540522+00:00 + 2024-11-13T14:30:31.394253+00:00 _Changes since **Beta 3446.1.0**_<br><br>#### Security fixes:<br><br>- Linux ([CVE-2022-36280](https://nvd.nist.gov/vuln/detail/CVE-2022-36280), [CVE-2022-41218](https://nvd.nist.gov/vuln/detail/CVE-2022-41218), [CVE-2022-47929](https://nvd.nist.gov/vuln/detail/CVE-2022-47929), [CVE-2023-0210](https://nvd.nist.gov/vuln/detail/CVE-2023-0210), [CVE-2023-0266](https://nvd.nist.gov/vuln/detail/CVE-2023-0266), [CVE-2023-0394](https://nvd.nist.gov/vuln/detail/CVE-2023-0394), [CVE-2023-23454](https://nvd.nist.gov/vuln/detail/CVE-2023-23454), [CVE-2023-23455](https://nvd.nist.gov/vuln/detail/CVE-2023-23455))<br>- git ([CVE-2022-23521](https://nvd.nist.gov/vuln/detail/CVE-2022-23521), [CVE-2022-41903](https://nvd.nist.gov/vuln/detail/CVE-2022-41903))<br><br>#### Bug fixes:<br><br>- Fixed a regression (in Alpha/Beta) where machines failed to boot if they didn't have the `core` user or group in `/etc/passwd` or `/etc/group` ([baselayout#26](https://github.com/flatcar/baselayout/pull/26))<br><br>#### Changes:<br><br><br>#### Updates:<br><br>- Linux ([5.15.89](https://lwn.net/Articles/920321) (includes [5.15.88](https://lwn.net/Articles/920012), [5.15.87](https://lwn.net/Articles/919793)))<br>- git ([2.37.5](https://github.com/git/git/blob/v2.37.5/Documentation/RelNotes/2.37.5.txt))<br><br>Packages:<br>- containerd 1.6.10<br>- docker 20.10.21<br>- ignition 2.14.0<br>- kernel 5.15.89<br>- systemd 250<br><br>Architectures:<br>- amd64<br>- arm64<br> 2023-01-24T13:16:19+00:00 @@ -1742,7 +1758,7 @@ https://github.com/flatcar/scripts/releases/tag/beta-3446.1.0 3446.1.0 - 2024-10-10T15:34:37.538576+00:00 + 2024-11-13T14:30:31.388376+00:00 _Changes since **Beta 3432.1.0**_<br><br>#### Security fixes:<br><br>- Linux ([CVE-2022-3424](https://nvd.nist.gov/vuln/detail/CVE-2022-3424), [CVE-2022-3534](https://nvd.nist.gov/vuln/detail/CVE-2022-3534), [CVE-2022-3545](https://nvd.nist.gov/vuln/detail/CVE-2022-3545), [CVE-2022-3643](https://nvd.nist.gov/vuln/detail/CVE-2022-3643), [CVE-2022-4378](https://nvd.nist.gov/vuln/detail/CVE-2022-4378), [CVE-2022-45869](https://nvd.nist.gov/vuln/detail/CVE-2022-45869), [CVE-2022-45934](https://nvd.nist.gov/vuln/detail/CVE-2022-45934))<br>- sudo ([CVE-2022-43995](https://nvd.nist.gov/vuln/detail/CVE-2022-43995))<br>- libksba ([CVE-2022-47629](https://nvd.nist.gov/vuln/detail/CVE-2022-47629))<br><br>#### Bug fixes:<br><br>- Added back Ignition support for Vagrant ([coreos-overlay#2351](https://github.com/flatcar/coreos-overlay/pull/2351))<br>- The rootfs setup in the initrd now runs systemd-tmpfiles on every boot, not only when Ignition runs, to fix a dbus failure due to missing files ([Flatcar#944](https://github.com/flatcar/Flatcar/issues/944))<br><br>#### Updates:<br><br>- Linux ([5.15.86](https://lwn.net/Articles/918808) (includes [5.15.85](https://lwn.net/Articles/918329), [5.15.84](https://lwn.net/Articles/918206), [5.15.83](https://lwn.net/Articles/917896), [5.15.82](https://lwn.net/Articles/917400)))<br>- ca-certificates ([3.87](https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_87.html))<br>- sudo ([1.9.12_p1](https://github.com/sudo-project/sudo/releases/tag/SUDO_1_9_12p1))<br>- GnuTLS ([3.7.8](https://lists.gnupg.org/pipermail/gnutls-help/2022-September/004765.html))<br>- XZ utils ([5.2.8](https://git.tukaani.org/?p=xz.git;a=blob;f=NEWS;h=c244b42a6771a6e8af206318dfc500d78929fd6f;hb=5476089d9c42b9b04e92b80e1800b384a98265cb))<br>- gettext ([0.21.1](https://git.savannah.gnu.org/gitweb/?p=gettext.git;a=blob;f=NEWS;h=cdbb16746c23555e70bb1e16917f5c349ce92d9e;hb=8b38ee827251cadbb90cb6cb576ae98702566288))<br>- libksba ([1.6.3](https://dev.gnupg.org/T6304))<br>- VMware: open-vm-tools ([12.1.5](https://github.com/vmware/open-vm-tools/releases/tag/stable-12.1.5))<br><br>_Changes since **Alpha 3446.0.0**_<br><br>#### Security fixes:<br><br>- Linux ([CVE-2022-3424](https://nvd.nist.gov/vuln/detail/CVE-2022-3424), [CVE-2022-3534](https://nvd.nist.gov/vuln/detail/CVE-2022-3534), [CVE-2022-3545](https://nvd.nist.gov/vuln/detail/CVE-2022-3545), [CVE-2022-3643](https://nvd.nist.gov/vuln/detail/CVE-2022-3643), [CVE-2022-4378](https://nvd.nist.gov/vuln/detail/CVE-2022-4378), [CVE-2022-45869](https://nvd.nist.gov/vuln/detail/CVE-2022-45869), [CVE-2022-45934](https://nvd.nist.gov/vuln/detail/CVE-2022-45934))<br>- libksba ([CVE-2022-47629](https://nvd.nist.gov/vuln/detail/CVE-2022-47629))<br><br>#### Bug fixes:<br><br>- Added back Ignition support for Vagrant ([coreos-overlay#2351](https://github.com/flatcar/coreos-overlay/pull/2351))<br>- The rootfs setup in the initrd now runs systemd-tmpfiles on every boot, not only when Ignition runs, to fix a dbus failure due to missing files ([Flatcar#944](https://github.com/flatcar/Flatcar/issues/944))<br><br>#### Updates:<br><br>- Linux ([5.15.86](https://lwn.net/Articles/918808) (includes [5.15.85](https://lwn.net/Articles/918329), [5.15.84](https://lwn.net/Articles/918206), [5.15.83](https://lwn.net/Articles/917896), [5.15.82](https://lwn.net/Articles/917400)))<br>- ca-certificates ([3.87](https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_87.html))<br>- libksba ([1.6.3](https://dev.gnupg.org/T6304))<br><br>Packages:<br>- containerd 1.6.10<br>- docker 20.10.21<br>- ignition 2.14.0<br>- kernel 5.15.86<br>- systemd 250<br><br>Architectures:<br>- amd64<br>- arm64<br> 2023-01-11T13:32:59+00:00 @@ -1750,7 +1766,7 @@ https://github.com/flatcar/scripts/releases/tag/beta-3432.1.0 3432.1.0 - 2024-10-10T15:34:37.536134+00:00 + 2024-11-13T14:30:31.380717+00:00 _Changes since **Beta 3417.1.0**_<br><br>#### Security fixes:<br><br>- Linux ([CVE-2022-3169](https://nvd.nist.gov/vuln/detail/CVE-2022-169), [CVE-2022-3521](https://nvd.nist.gov/vuln/detail/CVE-2022-521))<br>- cpio ([CVE-2021-38185](https://nvd.nist.gov/vuln/detail/CVE-2021-8185))<br>- curl ([CVE-2022-32221](https://nvd.nist.gov/vuln/detail/CVE-2022-2221), [CVE-2022-35260](https://nvd.nist.gov/vuln/detail/CVE-2022-2221), [CVE-2022-42915](https://nvd.nist.gov/vuln/detail/CVE-2022-2221), [CVE-2022-42916](https://nvd.nist.gov/vuln/detail/CVE-2022-2221))<br>- expat ([CVE-2022-43680](https://nvd.nist.gov/vuln/detail/CVE-2022-3680))<br>- libksba ([CVE-2022-3515](https://nvd.nist.gov/vuln/detail/CVE-2022-515))<br>- vim ([CVE-2022-3705](https://nvd.nist.gov/vuln/detail/CVE-2022-705))<br><br>#### Bug fixes:<br><br>- Added support for hardware security keys in update-ssh-keys ([update-ssh-keys#7](https://github.com/flatcar/update-ssh-eys/pull/7))<br>- Fix "ext4 deadlock under heavy I/O load" kernel issue. The patch for this is included provisionally while we wait for it to be merged pstream ([Flatcar#847](https://github.com/flatcar/Flatcar/issues/847), [coreos-overlay#2315](https://github.com/flatcar/coreos-overlay/pull/2315))<br><br>#### Updates:<br><br>- Linux ([5.15.81](https://lwn.net/Articles/916763) (includes [5.15.80](https://lwn.net/Articles/916003)))<br>- Linux Firmware ([20221109](https://git.kernel.org/pub/scm/linux/kernel/git/firmware/linux-firmware.git/tag/?h=20221109))<br>- OpenSSH ([9.1](http://www.openssh.com/releasenotes.html#9.1))<br>- containerd ([1.6.10](https://github.com/containerd/containerd/releases/tag/v1.6.10))<br>- cpio ([2.13](https://lists.gnu.org/archive/html/bug-cpio/2019-11/msg00000.html))<br>- curl ([7.86](https://curl.se/changes.html#7_86_0))<br>- Expat ([2.5.0](https://github.com/libexpat/libexpat/blob/R_2_5_0/expat/Changes))<br>- glib ([2.74.1](https://gitlab.gnome.org/GNOME/glib/-/tags/2.74.1))<br>- libcap ([2.66](https://sites.google.com/site/fullycapable/release-notes-for-libcap#h.d9ygdose5kw))<br>- libksba ([1.6.2](https://dev.gnupg.org/T6230))<br>- sqlite ([3.39.4](https://sqlite.org/releaselog/3_39_4.html))<br>- vim ([9.0.0828](https://github.com/vim/vim/releases/tag/v9.0.0828))<br>- whois ([5.5.14](https://github.com/rfc1036/whois/commit/ab10466cf2e1ec4887f6a44375c3e29c1720157f))<br>- XZ utils ([5.2.7](https://git.tukaani.org/?p=xz.git;a=blob;f=NEWS;h=0205423e79ce8297102096b0fc8b030ddf5b2023;hb=d24a57b7fc7e5e9267b84367cb0788d3acf7f569))<br>- SDK: Rust ([1.65.0](https://github.com/rust-ang/rust/releases/tag/1.65.0))<br><br>_Changes since **Alpha 3432.0.0**_<br> <br>#### Security fixes:<br> <br>- Linux ([CVE-2022-3169](https://nvd.nist.gov/vuln/detail/CVE-2022-3169), [CVE-2022-3521](https://nvd.nist.gov/vuln/detail/CVE-2022-3521))<br> <br>#### Bug fixes:<br> <br>- Fix "ext4 deadlock under heavy I/O load" kernel issue. The patch for this is included provisionally while we wait for it to be merged upstream ([Flatcar#847](https://github.com/flatcar/Flatcar/issues/847), [coreos-overlay#2315](https://github.com/flatcar/coreos-overlay/pull/2315))<br> <br> #### Updates:<br> <br>- Linux ([5.15.81](https://lwn.net/Articles/916763) (includes [5.15.80](https://lwn.net/Articles/916003)))<br>Packages:<br>- containerd 1.6.10<br>- docker 20.10.21<br>- ignition 2.14.0<br>- kernel 5.15.81<br>- systemd 250<br><br>Architectures:<br>- amd64<br>- arm64<br> 2022-12-09T09:47:46+00:00 @@ -1758,7 +1774,7 @@ https://github.com/flatcar/scripts/releases/tag/beta-3417.1.0 3417.1.0 - 2024-10-10T15:34:37.533704+00:00 + 2024-11-13T14:30:31.373213+00:00 _Changes since **Beta 3402.1.0**_<br> <br> #### Security fixes:<br> <br> - Linux ([CVE-2022-3543](https://nvd.nist.gov/vuln/detail/CVE-2022-3543), [CVE-2022-3564](https://nvd.nist.gov/vuln/detail/CVE-2022-3564), [CVE-2022-3619](https://nvd.nist.gov/vuln/detail/CVE-2022-3619), [CVE-2022-3623](https://nvd.nist.gov/vuln/detail/CVE-2022-3623), [CVE-2022-3628](https://nvd.nist.gov/vuln/detail/CVE-2022-3628), [CVE-2022-42895](https://nvd.nist.gov/vuln/detail/CVE-2022-42895), [CVE-2022-42896](https://nvd.nist.gov/vuln/detail/CVE-2022-42896))<br> - git ([CVE-2022-39253](https://nvd.nist.gov/vuln/detail/CVE-2022-39253), [CVE-2022-39260](https://nvd.nist.gov/vuln/detail/CVE-2022-39260))<br> - multipath-tools ([CVE-2022-41973](https://nvd.nist.gov/vuln/detail/CVE-2022-41973), [CVE-2022-41974](https://nvd.nist.gov/vuln/detail/CVE-2022-41974))<br> <br> #### Bug fixes:<br> <br> - Fixed Ignition btrfs forced formatting for OEM partition ([coreos-overlay#2277](https://github.com/flatcar/coreos-overlay/pull/2277))<br> <br> #### Changes:<br> <br> - Toolbox now uses containerd to download and mount the image ([toolbox#7](https://github.com/flatcar/toolbox/pull/7))<br> <br> #### Updates:<br> <br> - Linux ([5.15.79](https://lwn.net/Articles/915100) (includes [5.15.78](https://lwn.net/Articles/914423)))<br> - Docker ([20.10.21](https://docs.docker.com/engine/release-notes/#201021))<br> - Go ([1.19.3](https://go.dev/doc/devel/release#go1.19.3))<br> - ca-certificates ([3.85](https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_85.html))<br> - containerd ([1.6.9](https://github.com/containerd/containerd/releases/tag/v1.6.9))<br> - glibc ([2.35](https://savannah.gnu.org/forum/forum.php?forum_id=10111))<br> - bpftool ([5.19.8](https://lwn.net/Articles/907523/))<br> - git ([2.37.4](https://github.com/git/git/blob/master/Documentation/RelNotes/2.37.4.txt))<br> - iputils ([20211215](https://github.com/iputils/iputils/releases/tag/20211215))<br> - libcap ([2.65](https://sites.google.com/site/fullycapable/release-notes-for-libcap?authuser=0#h.wfblevfzkj0))<br> - multipath-tools ([0.9.3](https://github.com/opensvc/multipath-tools/releases/tag/0.9.3))<br> - wget ([1.21.3](https://lists.gnu.org/archive/html/info-gnu/2022-02/msg00017.html))<br> - whois ([5.5.13](https://github.com/rfc1036/whois/blob/v5.5.13/debian/changelog))<br> - xz-utils ([5.2.6](https://git.tukaani.org/?p=xz.git;a=blob;f=NEWS;h=4c79b18ff26a1c479a920b21f07d050599c04c9e;hb=8dfed05bdaa4873833ba24279f02ad2db25effea))<br><br>_Changes since **Alpha 3417.0.0**_<br> <br> #### Security fixes:<br> <br> - Linux ([CVE-2022-3543](https://nvd.nist.gov/vuln/detail/CVE-2022-3543), [CVE-2022-3564](https://nvd.nist.gov/vuln/detail/CVE-2022-3564), [CVE-2022-3619](https://nvd.nist.gov/vuln/detail/CVE-2022-3619), [CVE-2022-3623](https://nvd.nist.gov/vuln/detail/CVE-2022-3623), [CVE-2022-3628](https://nvd.nist.gov/vuln/detail/CVE-2022-3628), [CVE-2022-42895](https://nvd.nist.gov/vuln/detail/CVE-2022-42895), [CVE-2022-42896](https://nvd.nist.gov/vuln/detail/CVE-2022-42896))<br> <br> #### Bug fixes:<br> <br> - Fixed Ignition btrfs forced formatting for OEM partition ([coreos-overlay#2277](https://github.com/flatcar/coreos-overlay/pull/2277))<br> <br> #### Updates:<br> <br> - Linux ([5.15.79](https://lwn.net/Articles/915100) (includes [5.15.78](https://lwn.net/Articles/914423)))<br> - ca-certificates ([3.85](https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_85.html))<br><br>Packages:<br>- containerd 1.6.9<br>- docker 20.10.21<br>- ignition 2.14.0<br>- kernel 5.15.79<br>- systemd 250<br><br>Architectures:<br>- amd64<br>- arm64<br> 2022-11-24T15:10:53+00:00 @@ -1766,7 +1782,7 @@ https://github.com/flatcar/scripts/releases/tag/beta-3402.1.0 3402.1.0 - 2024-10-10T15:34:37.531170+00:00 + 2024-11-13T14:30:31.365391+00:00 _Changes since **Beta 3374.1.1**_<br> <br> #### Security fixes:<br> <br> - Linux ([CVE-2022-2602](https://nvd.nist.gov/vuln/detail/CVE-2022-2602), [CVE-2022-3535](https://nvd.nist.gov/vuln/detail/CVE-2022-3535), [CVE-2022-3542](https://nvd.nist.gov/vuln/detail/CVE-2022-3542), [CVE-2022-3565](https://nvd.nist.gov/vuln/detail/CVE-2022-3565), [CVE-2022-3594](https://nvd.nist.gov/vuln/detail/CVE-2022-3594))<br> - bind tools ([CVE-2022-2795](https://nvd.nist.gov/vuln/detail/CVE-2022-2795), [CVE-2022-2881](https://nvd.nist.gov/vuln/detail/CVE-2022-2881), [CVE-2022-2906](https://nvd.nist.gov/vuln/detail/CVE-2022-2906), [CVE-2022-3080](https://nvd.nist.gov/vuln/detail/CVE-2022-3080), [CVE-2022-38177](https://nvd.nist.gov/vuln/detail/CVE-2022-38177), [CVE-2022-38178](https://nvd.nist.gov/vuln/detail/CVE-2022-38178))<br> - curl ([CVE-2022-35252](https://nvd.nist.gov/vuln/detail/CVE-2022-35252))<br> - dbus ([CVE-2022-42010](https://nvd.nist.gov/vuln/detail/CVE-2022-42010), [CVE-2022-42011](https://nvd.nist.gov/vuln/detail/CVE-2022-42011), [CVE-2022-42012](https://nvd.nist.gov/vuln/detail/CVE-2022-42012))<br> - go ([CVE-2022-41715](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-41715), [CVE-2022-2880](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-2880), [CVE-2022-2879](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-2879))<br> - libxml2 ([CVE-2022-40303](https://nvd.nist.gov/vuln/detail/CVE-2022-40303), [CVE-2022-40304](https://nvd.nist.gov/vuln/detail/CVE-2022-40304))<br> - logrotate ([CVE-2022-1348](https://nvd.nist.gov/vuln/detail/CVE-2022-1348))<br> - vim ([CVE-2022-1725](https://nvd.nist.gov/vuln/detail/CVE-2022-1725), [CVE-2022-2042](https://nvd.nist.gov/vuln/detail/CVE-2022-2042), [CVE-2022-2124](https://nvd.nist.gov/vuln/detail/CVE-2022-2124), [CVE-2022-2125](https://nvd.nist.gov/vuln/detail/CVE-2022-2125), [CVE-2022-2126](https://nvd.nist.gov/vuln/detail/CVE-2022-2126), [CVE-2022-2129](https://nvd.nist.gov/vuln/detail/CVE-2022-2129), [CVE-2022-2175](https://nvd.nist.gov/vuln/detail/CVE-2022-2175), [CVE-2022-2182](https://nvd.nist.gov/vuln/detail/CVE-2022-2182), [CVE-2022-2183](https://nvd.nist.gov/vuln/detail/CVE-2022-2183), [CVE-2022-2206](https://nvd.nist.gov/vuln/detail/CVE-2022-2206), [CVE-2022-2207](https://nvd.nist.gov/vuln/detail/CVE-2022-2207), [CVE-2022-2208](https://nvd.nist.gov/vuln/detail/CVE-2022-2208), [CVE-2022-2210](https://nvd.nist.gov/vuln/detail/CVE-2022-2210), [CVE-2022-2231](https://nvd.nist.gov/vuln/detail/CVE-2022-2231), [CVE-2022-2257](https://nvd.nist.gov/vuln/detail/CVE-2022-2257), [CVE-2022-2264](https://nvd.nist.gov/vuln/detail/CVE-2022-2264), [CVE-2022-2284](https://nvd.nist.gov/vuln/detail/CVE-2022-2284), [CVE-2022-2285](https://nvd.nist.gov/vuln/detail/CVE-2022-2285), [CVE-2022-2286](https://nvd.nist.gov/vuln/detail/CVE-2022-2286), [CVE-2022-2287](https://nvd.nist.gov/vuln/detail/CVE-2022-2287), [CVE-2022-2288](https://nvd.nist.gov/vuln/detail/CVE-2022-2288), [CVE-2022-2289](https://nvd.nist.gov/vuln/detail/CVE-2022-2289), [CVE-2022-2304](https://nvd.nist.gov/vuln/detail/CVE-2022-2304), [CVE-2022-2343](https://nvd.nist.gov/vuln/detail/CVE-2022-2343), [CVE-2022-2344](https://nvd.nist.gov/vuln/detail/CVE-2022-2344), [CVE-2022-2345](https://nvd.nist.gov/vuln/detail/CVE-2022-2345), [CVE-2022-2522](https://nvd.nist.gov/vuln/detail/CVE-2022-2522), [CVE-2022-2816](https://nvd.nist.gov/vuln/detail/CVE-2022-2816), [CVE-2022-2817](https://nvd.nist.gov/vuln/detail/CVE-2022-2817), [CVE-2022-2819](https://nvd.nist.gov/vuln/detail/CVE-2022-2819), [CVE-2022-2845](https://nvd.nist.gov/vuln/detail/CVE-2022-2845), [CVE-2022-2849](https://nvd.nist.gov/vuln/detail/CVE-2022-2849), [CVE-2022-2862](https://nvd.nist.gov/vuln/detail/CVE-2022-2862), [CVE-2022-2874](https://nvd.nist.gov/vuln/detail/CVE-2022-2874), [CVE-2022-2889](https://nvd.nist.gov/vuln/detail/CVE-2022-2889), [CVE-2022-2923](https://nvd.nist.gov/vuln/detail/CVE-2022-2923), [CVE-2022-2946](https://nvd.nist.gov/vuln/detail/CVE-2022-2946), [CVE-2022-2980](https://nvd.nist.gov/vuln/detail/CVE-2022-2980), [CVE-2022-2982](https://nvd.nist.gov/vuln/detail/CVE-2022-2982), [CVE-2022-3016](https://nvd.nist.gov/vuln/detail/CVE-2022-3016), [CVE-2022-3099](https://nvd.nist.gov/vuln/detail/CVE-2022-3099), [CVE-2022-3134](https://nvd.nist.gov/vuln/detail/CVE-2022-3134), [CVE-2022-3153](https://nvd.nist.gov/vuln/detail/CVE-2022-3153), [CVE-2022-3234](https://nvd.nist.gov/vuln/detail/CVE-2022-3234), [CVE-2022-3235](https://nvd.nist.gov/vuln/detail/CVE-2022-3235), [CVE-2022-3278](https://nvd.nist.gov/vuln/detail/CVE-2022-3278), [CVE-2022-3256](https://nvd.nist.gov/vuln/detail/CVE-2022-3256), [CVE-2022-3296](https://nvd.nist.gov/vuln/detail/CVE-2022-3296), [CVE-2022-3297](https://nvd.nist.gov/vuln/detail/CVE-2022-3297), [CVE-2022-3324](https://nvd.nist.gov/vuln/detail/CVE-2022-3324), [CVE-2022-3352](https://nvd.nist.gov/vuln/detail/CVE-2022-3352))<br> - SDK: rust ([CVE-2022-36113](https://nvd.nist.gov/vuln/detail/CVE-2022-36113), [CVE-2022-36114](https://nvd.nist.gov/vuln/detail/CVE-2022-36114))<br><br> #### Bug fixes:<br> <br> - Enabled IOMMU on arm64 kernels, the lack of which prevented some systems from booting ([coreos-overlay#2235](https://github.com/flatcar/coreos-overlay/pull/2235))<br> <br> #### Changes:<br> <br> - Added `CONFIG_NF_CONNTRACK_BRIDGE` (for nf_conntrack_bridge) and `CONFIG_NFT_BRIDGE_META` (for nft_meta_bridge) to the kernel config to allow using conntrack rules for bridges in nftables and to match on bridge interface names ([coreos-overlay#2207](https://github.com/flatcar/coreos-overlay/pull/2207))<br> - Change CONFIG_WIREGUARD kernel option to module to save space on boot partition ([coreos-overlay#2239](https://github.com/flatcar/coreos-overlay/pull/2239))<br> - Disable several arch specific arm64 kernel config options for unsupported platforms to save space on boot partition ([coreos-overlay#2239](https://github.com/flatcar/coreos-overlay/pull/2239))<br> - Switched from `--strip-unneeded` to `--strip-debug` when installing kernel modules, which makes kernel stacktraces more accurate and makes debugging issues easier ([coreos-overlay#2196](https://github.com/flatcar/coreos-overlay/pull/2196))<br> - The flatcar-update tool got two new flags to customize ports used on the host while updating flatcar ([init#81](https://github.com/flatcar/init/pull/81))<br> - Add qemu-guest-agent to all amd64 images, it will be automatically enabled when qemu-ga virtio-port is detected ([coreos-overlay#2240](https://github.com/flatcar/coreos-overlay/pull/2240), [portage-stable#373](https://github.com/flatcar/portage-stable/pull/373))<br> <br> #### Updates:<br> <br> - Linux ([5.15.77](https://lwn.net/Articles/913681) (includes [5.15.76](https://lwn.net/Articles/912997), [5.15.75](https://lwn.net/Articles/912500)))<br> - Linux Firmware ([20221012](https://git.kernel.org/pub/scm/linux/kernel/git/firmware/linux-firmware.git/tag/?h=20221012))<br> - Docker ([20.10.20](https://docs.docker.com/engine/release-notes/#201020))<br> - Go ([1.18.7](https://go.dev/doc/devel/release#1.18.7))<br> - OpenSSL ([3.0.7](https://www.openssl.org/news/openssl-3.0-notes.html))<br> - bind tools ([9.16.33](https://gitlab.isc.org/isc-projects/bind9/-/raw/v9_16_33/CHANGES))<br> - bpftool ([5.19.2](https://lwn.net/Articles/904957/))<br> - curl ([7.85](https://curl.se/mail/archive-2022-08/0012.html))<br> - dbus ([1.14.4](https://gitlab.freedesktop.org/dbus/dbus/-/raw/dbus-1.14.4/NEWS))<br> - git ([2.37.3](https://github.com/git/git/blob/v2.37.3/Documentation/RelNotes/2.37.3.txt))<br> - glibc ([2.34](https://sourceware.org/pipermail/libc-alpha/2021-August/129718.html))<br> - libxml2 ([2.10.3](https://gitlab.gnome.org/GNOME/libxml2/-/tags/v2.10.3))<br> - logrotate ([3.20.1](https://github.com/logrotate/logrotate/releases/tag/3.20.1))<br> - nmap ([7.93](https://nmap.org/changelog.html#7.93))<br> - pahole ([1.23](https://git.kernel.org/pub/scm/devel/pahole/pahole.git/tag/?h=v1.23))<br> - strace ([5.19](https://github.com/strace/strace/releases/tag/v5.19))<br> - vim ([9.0.0655](https://github.com/vim/vim/releases/tag/v9.0.0655))<br> - wireguard-tools ([1.0.20210914](https://github.com/WireGuard/wireguard-tools/releases/tag/v1.0.20210914))<br> - zlib ([1.2.13](https://github.com/madler/zlib/releases/tag/v1.2.13))<br> - SDK: catalyst ([3.0.21](https://gitweb.gentoo.org/proj/catalyst.git/log/?h=3.0.21))<br> - SDK: cmake ([3.23.3](https://cmake.org/cmake/help/v3.23/release/3.23.html))<br> - SDK: libxslt ([1.1.37](https://gitlab.gnome.org/GNOME/libxslt/-/tags/v1.1.37))<br> - SDK: meson ([0.62.2](https://mesonbuild.com/Release-notes-for-0-62-0.html))<br> - SDK: ninja ([1.11.0](https://groups.google.com/g/ninja-build/c/R2oCyDctDf8/m/-U94Y5I8AgAJ?pli=1))<br> - SDK: Rust ([1.64.0](https://github.com/rust-lang/rust/releases/tag/1.64.0))<br> <br> _Changes since **Alpha 3402.0.1**_<br> <br> #### Security fixes:<br> <br> - Linux ([CVE-2022-2602](https://nvd.nist.gov/vuln/detail/CVE-2022-2602), [CVE-2022-3535](https://nvd.nist.gov/vuln/detail/CVE-2022-3535), [CVE-2022-3542](https://nvd.nist.gov/vuln/detail/CVE-2022-3542), [CVE-2022-3565](https://nvd.nist.gov/vuln/detail/CVE-2022-3565), [CVE-2022-3594](https://nvd.nist.gov/vuln/detail/CVE-2022-3594))<br><br> #### Updates:<br> <br> - Linux ([5.15.77](https://lwn.net/Articles/913681) (includes [5.15.76](https://lwn.net/Articles/912997), [5.15.75](https://lwn.net/Articles/912500)))<br> - OpenSSL ([3.0.7](https://www.openssl.org/news/openssl-3.0-notes.html))<br><br>Packages:<br>- containerd 1.6.8<br>- docker 20.10.20<br>- ignition 2.14.0<br>- kernel 5.15.77<br>- systemd 250<br><br>Architectures:<br>- amd64<br>- arm64<br> 2022-11-09T12:52:43+00:00 @@ -1774,7 +1790,7 @@ https://github.com/flatcar/scripts/releases/tag/beta-3374.1.1 3374.1.1 - 2024-10-10T15:34:37.527223+00:00 + 2024-11-13T14:30:31.353636+00:00 _Changes since **Beta 3374.1.0**_<br> <br>#### Security fixes:<br> - OpenSSL ([CVE-2022-3602](https://nvd.nist.gov/vuln/detail/CVE-2022-3602), [CVE-2022-3786](https://nvd.nist.gov/vuln/detail/CVE-2022-3786))<br><br>Packages:<br>- containerd 1.6.8<br>- docker 20.10.18<br>- ignition 2.14.0<br>- kernel 5.15.74<br>- systemd 250<br><br>Architectures:<br>- amd64<br>- arm64<br> 2022-11-01T13:15:45+00:00 @@ -1782,7 +1798,7 @@ https://github.com/flatcar/scripts/releases/tag/beta-3374.1.0 3374.1.0 - 2024-10-10T15:34:37.525593+00:00 + 2024-11-13T14:30:31.348440+00:00 New **Beta** Release **3374.1.0**<br><br>_Changes since **Beta 3346.1.0**_<br><br>#### Security fixes:<br><br>- Linux ([CVE-2022-2308](https://nvd.nist.gov/vuln/detail/CVE-2022-2308), [CVE-2022-40768](https://nvd.nist.gov/vuln/detail/CVE-2022-40768), [CVE-2022-41674](https://nvd.nist.gov/vuln/detail/CVE-2022-41674), [CVE-2022-42719](https://nvd.nist.gov/vuln/detail/CVE-2022-42719), [CVE-2022-42720](https://nvd.nist.gov/vuln/detail/CVE-2022-42720), [CVE-2022-42721](https://nvd.nist.gov/vuln/detail/CVE-2022-42721), [CVE-2022-42722](https://nvd.nist.gov/vuln/detail/CVE-2022-42722))<br>- Docker ([CVE-2022-36109](https://nvd.nist.gov/vuln/detail/CVE-2022-36109))<br>- GNU Libtasn1 ([Gentoo#866237](https://bugs.gentoo.org/866237))<br>- intel-microcode ([CVE-2022-21233](https://nvd.nist.gov/vuln/detail/CVE-2022-21233))<br>- libxml2 ([CVE-2016-3709](https://nvd.nist.gov/vuln/detail/CVE-2016-3709), [CVE-2022-2309](https://nvd.nist.gov/vuln/detail/CVE-2022-2309))<br>- polkit ([CVE-2021-4115](https://nvd.nist.gov/vuln/detail/CVE-2021-4115))<br>- rsync ([CVE-2022-29154](https://nvd.nist.gov/vuln/detail/CVE-2022-29154))<br>- unzip ([CVE-2022-0529](https://nvd.nist.gov/vuln/detail/CVE-2022-0529), [CVE-2022-0530](https://nvd.nist.gov/vuln/detail/CVE-2022-0530), [CVE-2021-4217](https://nvd.nist.gov/vuln/detail/CVE-2021-4217))<br>- zlib ([CVE-2022-37434](https://nvd.nist.gov/vuln/detail/CVE-2022-37434))<br><br>#### Changes:<br><br>- OpenStack: enabled `coreos-metadata-sshkeys@.service` to provision SSH keys from metadata. ([Flatcar#817](https://github.com/flatcar/Flatcar/issues/817), [coreos-overlay#2246](https://github.com/flatcar/coreos-overlay/pull/2246))<br><br>#### Updates:<br><br>- Linux ([5.15.74](https://lwn.net/Articles/911275/) (includes [5.15.71](https://lwn.net/Articles/909679), [5.15.72](https://lwn.net/Articles/910398), [5.15.73](https://lwn.net/Articles/910957)))<br>- Linux Firmware ([20220913](https://git.kernel.org/pub/scm/linux/kernel/git/firmware/linux-firmware.git/tag/?h=20220913))<br>- ca-certificates ([3.84](https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_84.html))<br>- Docker ([20.10.18](https://docs.docker.com/engine/release-notes/#201018))<br>- GNU Libtasn1 ([4.19.0](https://lists.gnu.org/archive/html/help-libtasn1/2022-08/msg00001.html))<br>- intel-microcode ([20220809](https://github.com/intel/Intel-Linux-Processor-Microcode-Data-Files/releases/tag/microcode-20220809))<br>- libxml2 ([2.10.2](https://gitlab.gnome.org/GNOME/libxml2/-/tags/v2.10.2))<br>- polkit ([121](https://gitlab.freedesktop.org/polkit/polkit/-/commit/827b0ddac5b1ef00a47fca4526fcf057bee5f1db))<br>- rsync ([3.2.6](https://github.com/WayneD/rsync/releases/tag/v3.2.6))<br>- runc ([1.1.4](https://github.com/opencontainers/runc/releases/tag/v1.1.4))<br>- unzip ([6.0_p27](https://metadata.ftp-master.debian.org/changelogs//main/u/unzip/unzip_6.0-27_changelog))<br>- SDK: libxslt ([1.1.35](https://gitlab.gnome.org/GNOME/libxslt/-/tags/v1.1.35))<br><br>_Changes since **Alpha 3374.0.0**_<br><br>#### Security fixes:<br><br>- Linux ([CVE-2022-2308](https://nvd.nist.gov/vuln/detail/CVE-2022-2308), [CVE-2022-40768](https://nvd.nist.gov/vuln/detail/CVE-2022-40768), [CVE-2022-41674](https://nvd.nist.gov/vuln/detail/CVE-2022-41674), [CVE-2022-42719](https://nvd.nist.gov/vuln/detail/CVE-2022-42719), [CVE-2022-42720](https://nvd.nist.gov/vuln/detail/CVE-2022-42720), [CVE-2022-42721](https://nvd.nist.gov/vuln/detail/CVE-2022-42721), [CVE-2022-42722](https://nvd.nist.gov/vuln/detail/CVE-2022-42722))<br><br>#### Changes:<br><br>- OpenStack: enabled `coreos-metadata-sshkeys@.service` to provision SSH keys from metadata. ([Flatcar#817](https://github.com/flatcar/Flatcar/issues/817), [coreos-overlay#2246](https://github.com/flatcar/coreos-overlay/pull/2246))<br><br>#### Updates:<br><br>- Linux ([5.15.74](https://lwn.net/Articles/911275/) (includes [5.15.71](https://lwn.net/Articles/909679), [5.15.72](https://lwn.net/Articles/910398), [5.15.73](https://lwn.net/Articles/910957)))<br>- ca-certificates ([3.84](https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_84.html))<br>Packages:<br>- containerd 1.6.8<br>- docker 20.10.18<br>- ignition 2.14.0<br>- kernel 5.15.74<br>- systemd 250<br><br>Architectures:<br>- amd64<br>- arm64<br> 2022-10-26T09:26:18+00:00 @@ -1790,7 +1806,7 @@ https://github.com/flatcar/scripts/releases/tag/beta-3346.1.0 3346.1.0 - 2024-10-10T15:34:37.522942+00:00 + 2024-11-13T14:30:31.340523+00:00 _Changes since **Beta 3277.1.2**_<br><br>#### Security fixes:<br><br>- Linux ([CVE-2022-0171](https://nvd.nist.gov/vuln/detail/CVE-2022-0171), [CVE-2022-2663](https://nvd.nist.gov/vuln/detail/CVE-2022-2663), [CVE-2022-2905](https://nvd.nist.gov/vuln/detail/CVE-2022-2905), [CVE-2022-3028](https://nvd.nist.gov/vuln/detail/CVE-2022-3028), [CVE-2022-3061](https://nvd.nist.gov/vuln/detail/CVE-2022-3061), [CVE-2022-3176](https://nvd.nist.gov/vuln/detail/CVE-2022-3176), [CVE-2022-3303](https://nvd.nist.gov/vuln/detail/CVE-2022-3303), [CVE-2022-39190](https://nvd.nist.gov/vuln/detail/CVE-2022-39190), [CVE-2022-39842](https://nvd.nist.gov/vuln/detail/CVE-2022-39842), [CVE-2022-40307](https://nvd.nist.gov/vuln/detail/CVE-2022-40307))<br>- Go ([CVE-2022-27664](https://nvd.nist.gov/vuln/detail/CVE-2022-27664), [CVE-2022-32190](https://nvd.nist.gov/vuln/detail/CVE-2022-32190), ([CVE-2022-32189](https://nvd.nist.gov/vuln/detail/CVE-2022-32189)))<br>- binutils ([CVE-2021-45078](https://nvd.nist.gov/vuln/detail/CVE-2021-45078))<br>- cifs-utils ([CVE-2022-27239](https://nvd.nist.gov/vuln/detail/CVE-2022-27239), [CVE-2022-29869](https://nvd.nist.gov/vuln/detail/CVE-2022-29869))<br>- curl ([CVE-2022-32205](https://nvd.nist.gov/vuln/detail/CVE-2022-32205), [CVE-2022-32206](https://nvd.nist.gov/vuln/detail/CVE-2022-32206), [CVE-2022-32207](https://nvd.nist.gov/vuln/detail/CVE-2022-32207), [CVE-2022-32208](https://nvd.nist.gov/vuln/detail/CVE-2022-32208))<br>- expat ([CVE-2022-40674](https://nvd.nist.gov/vuln/detail/CVE-2022-40674))<br>- git ([CVE-2022-29187](https://nvd.nist.gov/vuln/detail/CVE-2022-29187))<br>- gnupg ([CVE-2022-34903](https://nvd.nist.gov/vuln/detail/CVE-2022-34903))<br>- gnutls ([CVE-2022-2509](https://nvd.nist.gov/vuln/detail/CVE-2022-2509))<br>- libtirpc ([CVE-2021-46828](https://nvd.nist.gov/vuln/detail/CVE-2021-46828))<br>- oniguruma ([oniguruma-20220430](https://bugs.gentoo.org/841893))<br>- open-vm-tools ([CVE-2022-31676](https://nvd.nist.gov/vuln/detail/CVE-2022-31676))<br>- shadow ([CVE-2013-4235](https://nvd.nist.gov/vuln/detail/CVE-2013-4235))<br>- vim ([CVE-2022-0629](https://nvd.nist.gov/vuln/detail/CVE-2022-0629), [CVE-2022-0685](https://nvd.nist.gov/vuln/detail/CVE-2022-0685), [CVE-2022-0714](https://nvd.nist.gov/vuln/detail/CVE-2022-0714), [CVE-2022-0729](https://nvd.nist.gov/vuln/detail/CVE-2022-0729), [CVE-2022-0943](https://nvd.nist.gov/vuln/detail/CVE-2022-0943), [CVE-2022-1154](https://nvd.nist.gov/vuln/detail/CVE-2022-1154), [CVE-2022-1160](https://nvd.nist.gov/vuln/detail/CVE-2022-1160), [CVE-2022-1381](https://nvd.nist.gov/vuln/detail/CVE-2022-1381), [CVE-2022-1420](https://nvd.nist.gov/vuln/detail/CVE-2022-1420), [CVE-2022-1616](https://nvd.nist.gov/vuln/detail/CVE-2022-1616), [CVE-2022-1619](https://nvd.nist.gov/vuln/detail/CVE-2022-1619), [CVE-2022-1620](https://nvd.nist.gov/vuln/detail/CVE-2022-1620), [CVE-2022-1621](https://nvd.nist.gov/vuln/detail/CVE-2022-1621), [CVE-2022-1629](https://nvd.nist.gov/vuln/detail/CVE-2022-1629), [CVE-2022-1674](https://nvd.nist.gov/vuln/detail/CVE-2022-1674), [CVE-2022-1733](https://nvd.nist.gov/vuln/detail/CVE-2022-1733), [CVE-2022-1735](https://nvd.nist.gov/vuln/detail/CVE-2022-1735), [CVE-2022-1769](https://nvd.nist.gov/vuln/detail/CVE-2022-1769), [CVE-2022-1771](https://nvd.nist.gov/vuln/detail/CVE-2022-1771), [CVE-2022-1785](https://nvd.nist.gov/vuln/detail/CVE-2022-1785), [CVE-2022-1796](https://nvd.nist.gov/vuln/detail/CVE-2022-1796), [CVE-2022-1897](https://nvd.nist.gov/vuln/detail/CVE-2022-1897), [CVE-2022-1898](https://nvd.nist.gov/vuln/detail/CVE-2022-1898), [CVE-2022-1886](https://nvd.nist.gov/vuln/detail/CVE-2022-1886), [CVE-2022-1851](https://nvd.nist.gov/vuln/detail/CVE-2022-1851), [CVE-2022-1927](https://nvd.nist.gov/vuln/detail/CVE-2022-1927), [CVE-2022-1942](https://nvd.nist.gov/vuln/detail/CVE-2022-1942), [CVE-2022-1968](https://nvd.nist.gov/vuln/detail/CVE-2022-1968), [CVE-2022-2000](https://nvd.nist.gov/vuln/detail/CVE-2022-2000))<br><br>#### Bug fixes:<br><br>- Added back `gettext` to the OS ([Flatcar#849](https://github.com/flatcar-linux/Flatcar/issues/849))<br>- Added merging of Ignition systemd duplicated units when auto-translating from Ignition 2 to Ignition 3. ([coreos-overlay#2187](https://github.com/flatcar/coreos-overlay/pull/2187))<br>- Equinix Metal: Fixed serial console settings for the `m3.small.x86` instance by expanding the GRUB check for `i386` to `x86_64` ([coreos-overlay#2122](https://github.com/flatcar-linux/coreos-overlay/pull/2122))<br>- Removed outdated LTS channel information printed on login ([init#75](https://github.com/flatcar-linux/init/pull/75))<br><br>#### Changes:<br><br>- Added symlink from `nc` to `ncat`. `-q` option is [not yet supported](https://github.com/nmap/nmap/issues/2422) ([flatcar#545](https://github.com/flatcar-linux/Flatcar/issues/545))<br>- emerge-gitclone: Migrate emerge-gitclone to use scripts repo tags and submodule refs<br><br>#### Updates:<br><br>- Linux ([5.15.70](https://lwn.net/Articles/909212) (includes [5.15.69](https://lwn.net/Articles/908782), [5.15.68](https://lwn.net/Articles/908140), [5.15.67](https://lwn.net/Articles/907526), [5.15.66](https://lwn.net/Articles/907524), [5.15.65](https://lwn.net/Articles/907204), [5.15.64](https://lwn.net/Articles/906630), [5.15.51](https://lwn.net/Articles/899370)))<br>- Linux Firmware ([20220815](https://git.kernel.org/pub/scm/linux/kernel/git/firmware/linux-firmware.git/tag/?h=20220815) (includes [20220708](https://git.kernel.org/pub/scm/linux/kernel/git/firmware/linux-firmware.git/tag/?h=20220708)))<br>- Go ([1.18.6](https://go.dev/doc/devel/release#go1.18.6))<br>- adcli ([0.9.1](https://gitlab.freedesktop.org/realmd/adcli/-/releases#0.9.1))<br>- automake ([1.16.5](https://savannah.gnu.org/forum/forum.php?forum_id=10055))<br>- binutils ([2.38](https://lwn.net/Articles/884264/))<br>- bison ([3.8.2](https://lists.gnu.org/archive/html/bug-bison/2021-09/msg00056.html))<br>- boost ([1.79](https://www.boost.org/users/history/version_1_79_0.html))<br>- ca-certificates ([3.83](https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_83.html))<br>- cifs-utils ([6.15](https://lists.samba.org/archive/samba-technical/2022-April/137335.html))<br>- containerd ([1.6.8](https://github.com/containerd/containerd/releases/tag/v1.6.8) (includes [1.6.7](https://github.com/containerd/containerd/releases/tag/v1.6.7)))<br>- curl ([7.84.0](https://github.com/curl/curl/releases/tag/curl-7_84_0))<br>- Cyrus SASL ([2.1.28](https://www.cyrusimap.org/sasl/sasl/release-notes/2.1/index.html#new-in-2-1-28))<br>- expat ([2.4.9](https://github.com/libexpat/libexpat/blob/R_2_4_9/expat/Changes))<br>- gcc ([11.3.0](https://gcc.gnu.org/gcc-11/changes.html))<br>- gdb ([11.2](https://lists.gnu.org/archive/html/info-gnu/2022-01/msg00009.html))<br>- gettext ([0.21](https://www.gnu.org/software/gettext/))<br>- git ([2.37.1](https://github.com/git/git/blob/v2.37.1/Documentation/RelNotes/2.37.1.txt))<br>- glib ([2.72.3](https://gitlab.gnome.org/GNOME/glib/-/tags/2.73.3))<br>- gnupg ([2.2.35](https://dev.gnupg.org/T5928))<br>- gnutls ([3.7.7](https://gitlab.com/gnutls/gnutls/-/tags/3.7.7))<br>- libtool ([2.4.7](https://savannah.gnu.org/forum/forum.php?forum_id=10139))<br>- locksmith([0.7.0](https://github.com/flatcar/locksmith/blob/v0.7.0/CHANGELOG.md#v070--30112021))<br>- oniguruma ([6.9.8](https://github.com/kkos/oniguruma/releases/tag/v6.9.8))<br>- perl ([5.34.1](https://perldoc.perl.org/5.34.1/perldelta))<br>- pkgconf ([1.8.0](https://gitea.treehouse.systems/ariadne/pkgconf/src/tag/pkgconf-1.8.0/NEWS))<br>- shadow ([4.12.3](https://github.com/shadow-maint/shadow/releases/tag/4.12.3))<br>- sudo ([1.9.10](https://github.com/sudo-project/sudo/releases/tag/SUDO_1_9_10))<br>- vim ([8.2.5066](https://github.com/vim/vim/releases/tag/v8.2.5066))<br>- SDK: Rust ([1.63.0](https://github.com/rust-lang/rust/releases/tag/1.63.0) (includes [1.62.1](https://github.com/rust-lang/rust/releases/tag/1.62.1), [1.62.0](https://github.com/rust-lang/rust/releases/tag/1.62.0)))<br>- VMware: open-vm-tools ([12.1.0](https://github.com/vmware/open-vm-tools/releases/tag/stable-12.1.0))<br><br>_Changes since **Alpha 3346.0.0**_<br><br>#### Security fixes:<br><br>- Linux ([CVE-2022-0171](https://nvd.nist.gov/vuln/detail/CVE-2022-0171), [CVE-2022-2663](https://nvd.nist.gov/vuln/detail/CVE-2022-2663), [CVE-2022-2905](https://nvd.nist.gov/vuln/detail/CVE-2022-2905), [CVE-2022-3028](https://nvd.nist.gov/vuln/detail/CVE-2022-3028), [CVE-2022-3061](https://nvd.nist.gov/vuln/detail/CVE-2022-3061), [CVE-2022-3176](https://nvd.nist.gov/vuln/detail/CVE-2022-3176), [CVE-2022-3303](https://nvd.nist.gov/vuln/detail/CVE-2022-3303), [CVE-2022-39190](https://nvd.nist.gov/vuln/detail/CVE-2022-39190), [CVE-2022-39842](https://nvd.nist.gov/vuln/detail/CVE-2022-39842), [CVE-2022-40307](https://nvd.nist.gov/vuln/detail/CVE-2022-40307))<br>- Go ([CVE-2022-27664](https://nvd.nist.gov/vuln/detail/CVE-2022-27664), [CVE-2022-32190](https://nvd.nist.gov/vuln/detail/CVE-2022-32190))<br>- expat ([CVE-2022-40674](https://nvd.nist.gov/vuln/detail/CVE-2022-40674))<br><br>#### Bug fixes:<br><br>- Added back `gettext` to the OS ([Flatcar#849](https://github.com/flatcar-linux/Flatcar/issues/849))<br>- Added merging of Ignition systemd duplicated units when auto-translating from Ignition 2 to Ignition 3. ([coreos-overlay#2187](https://github.com/flatcar/coreos-overlay/pull/2187))<br>- Equinix Metal: Fixed serial console settings for the `m3.small.x86` instance by expanding the GRUB check for `i386` to `x86_64` ([coreos-overlay#2122](https://github.com/flatcar-linux/coreos-overlay/pull/2122))<br><br>#### Changes:<br><br>- emerge-gitclone: Migrate emerge-gitclone to use scripts repo tags and submodule refs<br><br>#### Updates:<br><br>- Linux ([5.15.70](https://lwn.net/Articles/909212) (includes [5.15.69](https://lwn.net/Articles/908782), [5.15.68](https://lwn.net/Articles/908140), [5.15.67](https://lwn.net/Articles/907526), [5.15.66](https://lwn.net/Articles/907524), [5.15.65](https://lwn.net/Articles/907204), [5.15.64](https://lwn.net/Articles/906630)))<br>- Go ([1.18.6](https://go.dev/doc/devel/release#go1.18.6))<br>- ca-certificates ([3.83](https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_83.html))<br>- gettext ([0.21](https://www.gnu.org/software/gettext/))<br>- locksmith([0.7.0](https://github.com/flatcar/locksmith/blob/v0.7.0/CHANGELOG.md#v070--30112021))<br>- expat ([2.4.9](https://github.com/libexpat/libexpat/blob/R_2_4_9/expat/Changes))<br><br>Packages:<br>- containerd 1.6.8<br>- docker 20.10.17<br>- ignition 2.14.0<br>- kernel 5.15.70<br>- systemd 250<br><br>Architectures:<br>- amd64<br>- arm64<br> 2022-10-04T12:19:52+00:00 @@ -1798,7 +1814,7 @@ https://github.com/kinvolk/manifest/releases/tag/v3277.1.2 3277.1.2 - 2024-10-10T15:34:37.518741+00:00 + 2024-11-13T14:30:31.328256+00:00 _Changes since **Beta 3277.1.1**_<br><br>#### Security fixes:<br><br>- Linux ([CVE-2022-1679](https://nvd.nist.gov/vuln/detail/CVE-2022-1679), [CVE-2022-2585](https://nvd.nist.gov/vuln/detail/CVE-2022-2585), [CVE-2022-2586](https://nvd.nist.gov/vuln/detail/CVE-2022-2586), [CVE-2022-2588](https://nvd.nist.gov/vuln/detail/CVE-2022-2588), [CVE-2022-26373](https://nvd.nist.gov/vuln/detail/CVE-2022-26373), [CVE-2022-36946](https://nvd.nist.gov/vuln/detail/CVE-2022-36946))<br><br>#### Bug fixes:<br><br>- AWS: added EKS support for version 1.22 and 1.23. ([coreos-overlay#2110](https://github.com/flatcar/coreos-overlay/pull/2110), [Flatcar#829](https://github.com/flatcar/Flatcar/issues/829))<br>- VMWare: excluded `wireguard` (and others) from `systemd-networkd` management. ([init#80](https://github.com/flatcar/init/pull/80))<br><br>#### Changes:<br><br>- The new image signing subkey was added to the public key embedded into `flatcar-install` (the old expired on 10th August 2022), only an updated `flatcar-install` script can verify releases signed with the new key ([init#79](https://github.com/flatcar/init/pull/79))<br>- AWS: Added AWS IMDSv2 support to coreos-cloudinit ([flatcar-linux/coreos-cloudinit#13](https://github.com/flatcar/coreos-cloudinit/pull/13))<br><br>#### Updates:<br><br>- Linux ([5.15.63](https://lwn.net/Articles/906061) (includes [5.15.62](https://lwn.net/Articles/905533), [5.15.61](https://lwn.net/Articles/904959), [5.15.60](https://lwn.net/Articles/904461), [5.15.59](https://lwn.net/Articles/903688))<br>- ca-certificates ([3.82](https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_82.html))<br><br>Packages:<br>- containerd 1.6.6<br>- docker 20.10.17<br>- ignition 2.14.0<br>- kernel 5.15.63<br>- systemd 250<br><br>Architectures:<br>- amd64<br>- arm64<br> 2022-09-01T13:01:56+00:00 @@ -1806,7 +1822,7 @@ https://github.com/kinvolk/manifest/releases/tag/v3277.1.1 3277.1.1 - 2024-10-10T15:34:37.516709+00:00 + 2024-11-13T14:30:31.322155+00:00 New Beta Release 3277.1.1<br><br>Changes since Beta 3277.1.0<br><br>## Security fixes:<br><br>- Linux ([CVE-2022-23816](https://nvd.nist.gov/vuln/detail/CVE-2022-23816), [CVE-2022-23825](https://nvd.nist.gov/vuln/detail/CVE-2022-23825), [CVE-2022-29900](https://nvd.nist.gov/vuln/detail/CVE-2022-29900), [CVE-2022-29901](https://nvd.nist.gov/vuln/detail/CVE-2022-29901))<br><br>## Bug fixes:<br><br>- Added support for Openstack for cloud-init activation ([flatcar-linux/init#76](https://github.com/flatcar/init/pull/76))<br>- Excluded Wireguard interface from `systemd-networkd` default management ([Flatcar#808](https://github.com/flatcar/Flatcar/issues/808))<br>- Fixed `/etc/resolv.conf` symlink by pointing it at `resolv.conf` instead of `stub-resolv.conf`. This bug was present since the update to systemd v250 ([coreos-overlay#2057](https://github.com/flatcar/coreos-overlay/pull/2057))<br>- Fixed excluded interface type from default systemd-networkd configuration ([flatcar-linux/init#78](https://github.com/flatcar/init/pull/78))<br>- Fixed space escaping in the `networkd` Ignition translation ([Flatcar#812](https://github.com/flatcar/Flatcar/issues/812))<br><br>## Changes:<br><br><br>## Updates:<br><br>- Linux ([5.15.58](https://lwn.net/Articles/902917) (includes [5.15.57](https://lwn.net/Articles/902317), [5.15.56](https://lwn.net/Articles/902101)))<br>- ca-certificates ([3.81](https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_81.html))<br><br>Packages:<br>- containerd 1.6.6<br>- docker 20.10.17<br>- ignition 2.14.0<br>- kernel 5.15.58<br>- systemd 250<br><br>Architectures:<br>- amd64<br>- arm64<br> 2022-08-04T12:08:33+00:00 @@ -1814,7 +1830,7 @@ https://github.com/kinvolk/manifest/releases/tag/v3277.1.0 3277.1.0 - 2024-10-10T15:34:37.514670+00:00 + 2024-11-13T14:30:31.315932+00:00 New **Beta** Release **3277.1.0**<br><br>_Changes since **Alpha 3277.0.0**_<br><br>#### Security fixes:<br><br>- Linux ([CVE-2021-33655](https://nvd.nist.gov/vuln/detail/CVE-2021-33655), [CVE-2022-2318](https://nvd.nist.gov/vuln/detail/CVE-2022-2318), [CVE-2022-26365](https://nvd.nist.gov/vuln/detail/CVE-2022-26365), [CVE-2022-33740](https://nvd.nist.gov/vuln/detail/CVE-2022-33740), [CVE-2022-33741](https://nvd.nist.gov/vuln/detail/CVE-2022-33741), [CVE-2022-33742](https://nvd.nist.gov/vuln/detail/CVE-2022-33742), [CVE-2022-33743](https://nvd.nist.gov/vuln/detail/CVE-2022-33743), [CVE-2022-33744](https://nvd.nist.gov/vuln/detail/CVE-2022-33744), [CVE-2022-34918](https://nvd.nist.gov/vuln/detail/CVE-2022-34918))<br>- Go ([CVE-2022-1705](https://nvd.nist.gov/vuln/detail/CVE-2022-1705), [CVE-2022-1962](https://nvd.nist.gov/vuln/detail/CVE-2022-1962), [CVE-2022-28131](https://nvd.nist.gov/vuln/detail/CVE-2022-28131), [CVE-2022-30630](https://nvd.nist.gov/vuln/detail/CVE-2022-30630), [CVE-2022-30631](https://nvd.nist.gov/vuln/detail/CVE-2022-30631), [CVE-2022-30632](https://nvd.nist.gov/vuln/detail/CVE-2022-30632), [CVE-2022-30633](https://nvd.nist.gov/vuln/detail/CVE-2022-30633), [CVE-2022-30635](https://nvd.nist.gov/vuln/detail/CVE-2022-30635), [CVE-2022-32148](https://nvd.nist.gov/vuln/detail/CVE-2022-32148))<br><br>#### Bug fixes:<br><br>- The Ignition v3 kargs directive failed before when used with the generic image where no `grub.cfg` exists, this was fixed by creating it first ([bootengine#47](https://github.com/flatcar/bootengine/pull/47))<br><br>#### Updates:<br>- Linux ([5.15.55](https://lwn.net/Articles/901380) (includes [5.15.54](https://lwn.net/Articles/900911), [5.15.53](https://lwn.net/Articles/900321), [5.15.52](https://lwn.net/Articles/899788), [5.15.51](https://lwn.net/Articles/899370), [5.15.50](https://lwn.net/Articles/899091), [5.15.49](https://lwn.net/Articles/898622)))<br>- ca-certificates ([3.80](https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_80.html))<br>- Go ([1.18.4](https://go.dev/doc/devel/release#go1.18.4))<br><br><br><br>_Changes since **Beta 3227.1.1**_<br><br>#### Security fixes:<br><br>- Linux ([CVE-2021-33655](https://nvd.nist.gov/vuln/detail/CVE-2021-33655), [CVE-2022-2318](https://nvd.nist.gov/vuln/detail/CVE-2022-2318), [CVE-2022-26365](https://nvd.nist.gov/vuln/detail/CVE-2022-26365), [CVE-2022-33740](https://nvd.nist.gov/vuln/detail/CVE-2022-33740), [CVE-2022-33741](https://nvd.nist.gov/vuln/detail/CVE-2022-33741), [CVE-2022-33742](https://nvd.nist.gov/vuln/detail/CVE-2022-33742), [CVE-2022-33743](https://nvd.nist.gov/vuln/detail/CVE-2022-33743), [CVE-2022-33744](https://nvd.nist.gov/vuln/detail/CVE-2022-33744), [CVE-2022-34918](https://nvd.nist.gov/vuln/detail/CVE-2022-34918))<br>- curl ([CVE-2022-22576](https://nvd.nist.gov/vuln/detail/CVE-2022-22576), [CVE-2022-27774](https://nvd.nist.gov/vuln/detail/CVE-2022-27774), [CVE-2022-27775](https://nvd.nist.gov/vuln/detail/CVE-2022-27775), [CVE-2022-27776](https://nvd.nist.gov/vuln/detail/CVE-2022-27776), [CVE-2022-27778](https://nvd.nist.gov/vuln/detail/CVE-2022-27778), [CVE-2022-27779](https://nvd.nist.gov/vuln/detail/CVE-2022-27779), [CVE-2022-27780](https://nvd.nist.gov/vuln/detail/CVE-2022-27780), [CVE-2022-27781](https://nvd.nist.gov/vuln/detail/CVE-2022-27781), [CVE-2022-27782](https://nvd.nist.gov/vuln/detail/CVE-2022-27782), [CVE-2022-30115](https://nvd.nist.gov/vuln/detail/CVE-2022-30115))<br>- docker ([CVE-2022-29526](https://nvd.nist.gov/vuln/detail/CVE-2022-29526))<br>- git ([CVE-2022-24765](https://nvd.nist.gov/vuln/detail/CVE-2022-24765))<br>- go ([CVE-2022-1705](https://nvd.nist.gov/vuln/detail/CVE-2022-1705), [CVE-2022-1962](https://nvd.nist.gov/vuln/detail/CVE-2022-1962), [CVE-2022-28131](https://nvd.nist.gov/vuln/detail/CVE-2022-28131), [CVE-2022-30630](https://nvd.nist.gov/vuln/detail/CVE-2022-30630), [CVE-2022-30631](https://nvd.nist.gov/vuln/detail/CVE-2022-30631), [CVE-2022-30632](https://nvd.nist.gov/vuln/detail/CVE-2022-30632), [CVE-2022-30633](https://nvd.nist.gov/vuln/detail/CVE-2022-30633), [CVE-2022-30635](https://nvd.nist.gov/vuln/detail/CVE-2022-30635), [CVE-2022-32148](https://nvd.nist.gov/vuln/detail/CVE-2022-32148), [CVE-2022-29526](https://nvd.nist.gov/vuln/detail/CVE-2022-29526))<br>- ignition ([CVE-2022-1706](https://nvd.nist.gov/vuln/detail/CVE-2022-1706))<br>- intel-microcode ([CVE-2022-21151](https://nvd.nist.gov/vuln/detail/CVE-2022-21151)) <br>- libxml2 ([CVE-2022-29824](https://nvd.nist.gov/vuln/detail/CVE-2022-29824))<br>- ncurses ([CVE-2022-29458](https://nvd.nist.gov/vuln/detail/CVE-2022-29458))<br>- openssl ([CVE-2022-1292](https://nvd.nist.gov/vuln/detail/CVE-2022-1292), [CVE-2022-1343](https://nvd.nist.gov/vuln/detail/CVE-2022-1343), [CVE-2022-1434](https://nvd.nist.gov/vuln/detail/CVE-2022-1434), [CVE-2022-1473](https://nvd.nist.gov/vuln/detail/CVE-2022-1473))<br>- rsync ([CVE-2018-25032](https://nvd.nist.gov/vuln/detail/CVE-2018-25032))<br>- runc ([CVE-2022-29162](https://nvd.nist.gov/vuln/detail/CVE-2022-29162))<br>- torcx ([CVE-2022-27191](https://nvd.nist.gov/vuln/detail/CVE-2022-27191))<br>- SDK: qemu ([CVE-2021-20203](https://nvd.nist.gov/vuln/detail/CVE-2021-20203), [CVE-2021-3713](https://nvd.nist.gov/vuln/detail/CVE-2021-3713), [CVE-2021-3930](https://nvd.nist.gov/vuln/detail/CVE-2021-3930), [CVE-2021-3947](https://nvd.nist.gov/vuln/detail/CVE-2021-3947), [CVE-2021-4145](https://nvd.nist.gov/vuln/detail/CVE-2021-4145), [CVE-2022-26353](https://nvd.nist.gov/vuln/detail/CVE-2022-26353), [CVE-2022-26354](https://nvd.nist.gov/vuln/detail/CVE-2022-26354))<br><br>#### Bug fixes:<br><br>- The Ignition v3 kargs directive failed before when used with the generic image where no `grub.cfg` exists, this was fixed by creating it first ([bootengine#47](https://github.com/flatcar/bootengine/pull/47))<br><br>#### Changes:<br><br>- Added efibootmgr binary to the image ([coreos-overlay#1955](https://github.com/flatcar/coreos-overlay/pull/1955))<br>- Added VMware networking configuration in the initramfs via guestinfo settings ([bootengine#44](https://github.com/flatcar/bootengine/pull/44), [flatcar#717](https://github.com/flatcar/Flatcar/issues/717))<br>- Enabled `containerd.service` unit, `br_netfilter` and `overlay` modules by default to follow Kubernetes requirements ([coreos-overlay#1944](https://github.com/flatcar/coreos-overlay/pull/1944), [init#72](https://github.com/flatcar/init/pull/72))<br>- flatcar-install: Added option to create UEFI boot entry ([init#74](https://github.com/flatcar/init/pull/74))<br>- VMWare: Added `ignition-delete-config.service` to remove Ignition config from VM metadata, see also [here](https://coreos.github.io/ignition/operator-notes/#automatic-config-deletion) ([coreos-overlay#1948](https://github.com/flatcar/coreos-overlay/pull/1948))<br><br>#### Updates:<br><br>- Linux ([5.15.55](https://lwn.net/Articles/901380) (includes [5.15.54](https://lwn.net/Articles/900911), [5.15.53](https://lwn.net/Articles/900321), [5.15.52](https://lwn.net/Articles/899788), [5.15.51](https://lwn.net/Articles/899370), [5.15.50](https://lwn.net/Articles/899091), [5.15.49](https://lwn.net/Articles/898622)))<br>- Linux Firmware ([20220610](https://git.kernel.org/pub/scm/linux/kernel/git/firmware/linux-firmware.git/tag/?h=20220610))<br>- Docker ([20.10.17](https://docs.docker.com/engine/release-notes/#201017))<br>- Go ([1.18.4](https://go.dev/doc/devel/release#go1.18.4))<br>- ca-certificates ([3.80](https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_80.html))<br>- curl [7.83.1](https://curl.se/mail/lib-2022-05/0010.html)<br>- dbus ([1.12.22](https://gitlab.freedesktop.org/dbus/dbus/-/blob/177ab044bc87cbc4ded75d21b900795a6fefef76/NEWS))<br>- e2fsprogs ([1.46.5](http://e2fsprogs.sourceforge.net/e2fsprogs-release.html#1.46.5))<br>- gdbm ([1.22](https://lists.gnu.org/archive/html/info-gnu/2021-10/msg00006.html))<br>- git ([2.35.3](https://github.com/git/git/blob/v2.35.3/Documentation/RelNotes/2.35.3.txt))<br>- ignition ([2.14.0](https://github.com/coreos/ignition/releases/tag/v2.14.0))<br>- intel-microcode ([20220510](https://github.com/intel/Intel-Linux-Processor-Microcode-Data-Files/releases/tag/microcode-20220510)) <br>- ldb ([2.4.1](https://gitlab.com/samba-team/samba/-/commit/a795e0c84597aa045d011e663dbad3cdabf0f1e6))<br>- libxml2 ([2.9.14](https://gitlab.gnome.org/GNOME/libxml2/-/releases/v2.9.14))<br>- ncurses ([6.3_p20220423](https://lists.gnu.org/archive/html/info-gnu/2021-11/msg00001.html))<br>- open-vm-tools ([12.0.5](https://github.com/vmware/open-vm-tools/releases/tag/stable-12.0.5))<br>- openssl ([3.0.3](https://www.openssl.org/news/changelog.html#openssl-30))<br>- python ([3.9.12](https://www.python.org/downloads/release/python-3912/))<br>- rsync ([3.2.4](https://download.samba.org/pub/rsync/NEWS.html#3.2.4))<br>- runc ([1.1.3](https://github.com/opencontainers/runc/releases/tag/v1.1.3))<br>- samba ([4.15.4](https://www.samba.org/samba/history/samba-4.15.4.html))<br>- sqlite ([3.38.1](https://www.sqlite.org/releaselog/3_38_1.html))<br>- talloc ([2.3.3](https://gitlab.com/samba-team/samba/-/commit/bc1ee7ca0640f0136e5af7dcc4ca8ed0a5893053))<br>- tevent ([0.11.0](https://gitlab.com/samba-team/samba/-/commit/de4e8a1af9564f6056f9af90867c2f013449051c))<br>- new: acpid ([2.0.33](https://sourceforge.net/p/acpid2/code/ci/2.0.33/tree/Changelog))<br>- OEM: distro ([1.7.0](https://github.com/python-distro/distro/releases/tag/v1.7.0))<br>- OEM: python ([3.9.12](https://www.python.org/downloads/release/python-3912/))<br>- SDK: qemu ([7.0.0](https://wiki.qemu.org/ChangeLog/7.0))<br>- SDK: Rust ([1.61.0](https://github.com/rust-lang/rust/releases/tag/1.61.0))<br>Packages:<br>- containerd 1.6.6<br>- docker 20.10.17<br>- ignition 2.14.0<br>- kernel 5.15.55<br>- systemd 250<br><br>Architectures:<br>- amd64<br>- arm64<br> 2022-07-21T15:29:48+00:00 @@ -1822,7 +1838,7 @@ https://github.com/kinvolk/manifest/releases/tag/v3227.1.1 3227.1.1 - 2024-10-10T15:34:37.510753+00:00 + 2024-11-13T14:30:31.304267+00:00 New **Beta** Release **3227.1.1**<br><br>Changes since **Beta 3227.1.0**<br><br>#### Security fixes:<br><br>- Linux ([CVE-2022-1789](https://nvd.nist.gov/vuln/detail/CVE-2022-1789), [CVE-2022-1852](https://nvd.nist.gov/vuln/detail/CVE-2022-1852), [CVE-2022-1972](https://nvd.nist.gov/vuln/detail/CVE-2022-1972), [CVE-2022-1973](https://nvd.nist.gov/vuln/detail/CVE-2022-1973), [CVE-2022-2078](https://nvd.nist.gov/vuln/detail/CVE-2022-2078), [CVE-2022-32250](https://nvd.nist.gov/vuln/detail/CVE-2022-32250), [CVE-2022-32981](https://nvd.nist.gov/vuln/detail/CVE-2022-32981))<br>- containerd ([CVE-2022-31030](https://nvd.nist.gov/vuln/detail/CVE-2022-31030))<br>- libpcre2 ([CVE-2022-1586](https://nvd.nist.gov/vuln/detail/CVE-2022-1586), [CVE-2022-1587](https://nvd.nist.gov/vuln/detail/CVE-2022-1587))<br><br>#### Changes:<br><br>- ARM64: Added [cifs-utils](https://wiki.samba.org/index.php/LinuxCIFS_utils) for ARM64<br>- ARM64: Added [sssd](https://sssd.io/), [adcli](https://www.freedesktop.org/software/realmd/adcli/adcli.html) and realmd for ARM64<br>- SDK / ARM64: Added [go-tspi](https://pkg.go.dev/github.com/coreos/go-tspi) bindings for ARM64<br><br>#### Updates:<br><br>- Linux ([5.15.48](https://lwn.net/Articles/898124) (includes [5.15.47](https://lwn.net/Articles/897904), [5.15.46](https://lwn.net/Articles/897377), [5.15.45](https://lwn.net/Articles/897167), [5.15.44](https://lwn.net/Articles/896647)))<br>- ca-certificates ([3.79](https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_79.html))<br>- containerd ([1.6.6](https://github.com/containerd/containerd/releases/tag/v1.6.6))<br>- libpcre2 ([10.40](https://github.com/PCRE2Project/pcre2/blob/pcre2-10.40/NEWS))<br>Packages:<br>- containerd 1.6.6<br>- docker 20.10.14<br>- ignition 2.13.0<br>- kernel 5.15.48<br>- systemd 250<br><br>Architectures:<br>- amd64<br>- arm64<br> 2022-06-23T11:46:15+00:00 @@ -1830,7 +1846,7 @@ https://github.com/kinvolk/manifest/releases/tag/v3227.1.0 3227.1.0 - 2024-10-10T15:34:37.508699+00:00 + 2024-11-13T14:30:31.297971+00:00 New **Beta** Release **3227.1.0**<br><br>_Changes since **Beta 3185.1.1**_<br><br>#### Security fixes:<br><br>- Linux ([CVE-2022-1734](https://nvd.nist.gov/vuln/detail/CVE-2022-1734), [CVE-2022-28893](https://nvd.nist.gov/vuln/detail/CVE-2022-28893), [CVE-2022-1012](https://nvd.nist.gov/vuln/detail/CVE-2022-1012), [CVE-2022-1729](https://nvd.nist.gov/vuln/detail/CVE-2022-1729))<br>- Go ([CVE-2022-29526](https://nvd.nist.gov/vuln/detail/CVE-2022-29526))<br>- containerd ([CVE-2022-24769](https://nvd.nist.gov/vuln/detail/CVE-2022-24769))<br>- gnutls ([CVE-2021-4209](https://nvd.nist.gov/vuln/detail/CVE-2021-4209), [GNUTLS-SA-2022-01-17](https://gitlab.com/gnutls/gnutls/-/issues/1277))<br>- gzip,xz-utils ([CVE-2022-1271](https://nvd.nist.gov/vuln/detail/CVE-2022-1271))<br>- libarchive ([CVE-2022-26280](https://nvd.nist.gov/vuln/detail/CVE-2022-26280))<br>- nvidia-drivers ([CVE-2022-28181](https://nvd.nist.gov/vuln/detail/CVE-2022-28181), [CVE-2022-28183](https://nvd.nist.gov/vuln/detail/CVE-2022-28183), [CVE-2022-28184](https://nvd.nist.gov/vuln/detail/CVE-2022-28184), [CVE-2022-28185](https://nvd.nist.gov/vuln/detail/CVE-2022-28185))<br>- util-linux ([CVE-2021-3995](https://nvd.nist.gov/vuln/detail/CVE-2021-3995), [CVE-2021-3996](https://nvd.nist.gov/vuln/detail/CVE-2021-3996), [CVE-2022-0563](https://nvd.nist.gov/vuln/detail/CVE-2022-0563))<br>- zlib ([CVE-2018-25032](https://nvd.nist.gov/vuln/detail/CVE-2018-25032))<br><br>#### Bug fixes:<br><br>- Ensured `/etc/flatcar/update.conf` exists because it happens to be used as flag file for Ansible ([init#71](https://github.com/flatcar/init/pull/71))<br>- Fixed Ignition's OEM ID to be `metal` to follow the Ignition upstream change which otherwise resulted in a broken boot when the Flatcar OEM ID `pxe` was used ([bootengine#45](https://github.com/flatcar/bootengine/pull/45))<br>- Added `networkd` translation to `files` section when converting from Ignition 2.x to Ignition 3.x ([coreos-overlay#1910](https://github.com/flatcar/coreos-overlay/pull/1910), [flatcar#741](https://github.com/flatcar/Flatcar/issues/741))<br>- GCP: Fixed shutdown script execution ([coreos-overlay#1912](https://github.com/flatcar/coreos-overlay/pull/1912), [flatcar#743](https://github.com/flatcar/Flatcar/issues/743))<br><br>#### Changes:<br><br>- Enabled `CONFIG_INTEL_RAPL` on AMD64 Kernel config to compile `intel_rapl_common` module in order to allow power monitoring on modern Intel processors ([flatcar#coreos-overlay#1801](https://github.com/flatcar/coreos-overlay/pull/1801))<br><br>#### Updates:<br><br>- Linux ([5.15.43](https://lwn.net/Articles/896231/) (includes [5.15.42](https://lwn.net/Articles/896226), [5.15.41](https://lwn.net/Articles/895645), [5.15.40](https://lwn.net/Articles/895318), [5.15.39](https://lwn.net/Articles/895070), [5.15.38](https://lwn.net/Articles/894357)))<br>- Linux Firmware ([20220411](https://git.kernel.org/pub/scm/linux/kernel/git/firmware/linux-firmware.git/tag/?h=20220411))<br>- Go ([1.17.10](https://go.googlesource.com/go/+/refs/tags/go1.17.10))<br>- afterburn ([5.2.0](https://github.com/coreos/afterburn/releases/tag/v5.2.0))<br>- bind-tools ([9.16.27](https://gitlab.isc.org/isc-projects/bind9/-/blob/v9_16_27/CHANGES))<br>- conntrack-tools ([1.4.6](https://lists.netfilter.org/pipermail/netfilter-announce/2020/000240.html))<br>- containerd ([1.6.3](https://github.com/containerd/containerd/releases/tag/v1.6.3) (includes [1.6.2](https://github.com/containerd/containerd/releases/tag/v1.6.2)))<br>- Docker ([20.10.14](https://docs.docker.com/engine/release-notes/#201014))<br>- e2fsprogs ([1.46.4](http://e2fsprogs.sourceforge.net/e2fsprogs-release.html#1.46.4))<br>- elfutils ([0.186](https://sourceware.org/git/?p=elfutils.git;a=blob;f=NEWS;h=490932ae4ef9b5a3af01d2c8c616f14d57586046;hb=983e86fd89e8bf02f2d27ba5dce5bf078af4ceda))<br>- gnutls ([3.7.3](https://gitlab.com/gnutls/gnutls/-/merge_requests/1517))<br>- gzip ([1.12](https://savannah.gnu.org/forum/forum.php?forum_id=10157) (includes [1.11](https://lists.gnu.org/archive/html/info-gnu/2021-09/msg00002.html)))<br>- jansson ([2.14](https://github.com/akheron/jansson/blob/v2.14/CHANGES))<br>- libarchive [3.6.1](https://github.com/libarchive/libarchive/releases/tag/v3.6.1)<br>- libbsd ([0.11.3](https://gitlab.freedesktop.org/libbsd/libbsd/-/commits/0.11.3/))<br>- libnetfilter_queue ([1.0.5](https://git.netfilter.org/libnetfilter_queue/log/?h=libnetfilter_queue-1.0.5))<br>- libpcap ([1.10.1](https://git.tcpdump.org/libpcap/blob/c7642e2cc0c5bd65754685b160d25dc23c76c6bd:/CHANGES))<br>- libtasn1 ([4.17.0](https://gitlab.com/gnutls/libtasn1/-/blob/v4.17.0/NEWS))<br>- liburing ([2.1](https://github.com/axboe/liburing/commits/liburing-2.1))<br>- mdadm ([4.2](https://lore.kernel.org/all/28fdbc45-96ca-7cdb-3ced-a5f65d978048@trained-monkey.org/T/))<br>- multipath-tools ([0.8.7](https://github.com/opensvc/multipath-tools/commits/0.8.7))<br>- nghttp2 ([1.45.1](https://github.com/nghttp2/nghttp2/releases/tag/v1.45.1))<br>- nvidia-drivers ([510.73.05](https://docs.nvidia.com/datacenter/tesla/tesla-release-notes-510-73-05/index.html))<br>- oniguruma ([6.9.7.1](https://github.com/kkos/oniguruma/releases/tag/v6.9.7.1))<br>- open-isns ([0.101](https://github.com/open-iscsi/open-isns/blob/v0.101/ChangeLog))<br>- pcre2 ([10.39](https://github.com/PhilipHazel/pcre2/blob/pcre2-10.39/NEWS))<br>- runc ([1.1.1](https://github.com/opencontainers/runc/releases/tag/v1.1.1))<br>- tcpdump ([4.99.1](https://git.tcpdump.org/tcpdump/blob/5f552b5e6e9fe05f7ad9681d51d0303233daba6a:/CHANGES))<br>- unzip ([6.0_p26](https://metadata.ftp-master.debian.org/changelogs//main/u/unzip/unzip_6.0-26_changelog))<br>- util-linux ([2.37.4](https://mirrors.edge.kernel.org/pub/linux/utils/util-linux/v2.37/v2.37.4-ChangeLog))<br>- zlib ([1.2.12](https://github.com/madler/zlib/blob/21767c654d31d2dccdde4330529775c6c5fd5389/ChangeLog#L4)) <br>- SDK: Rust ([1.60.0](https://github.com/rust-lang/rust/releases/tag/1.60.0))<br><br><br>_Changes since **Alpha 3227.0.0**_<br><br>#### Security fixes:<br><br>- Linux ([CVE-2022-1734](https://nvd.nist.gov/vuln/detail/CVE-2022-1734), [CVE-2022-28893](https://nvd.nist.gov/vuln/detail/CVE-2022-28893), [CVE-2022-1012](https://nvd.nist.gov/vuln/detail/CVE-2022-1012), [CVE-2022-1729](https://nvd.nist.gov/vuln/detail/CVE-2022-1729))<br>- Go ([CVE-2022-29526](https://nvd.nist.gov/vuln/detail/CVE-2022-29526))<br>- nvidia-drivers ([CVE-2022-28181](https://nvd.nist.gov/vuln/detail/CVE-2022-28181), [CVE-2022-28183](https://nvd.nist.gov/vuln/detail/CVE-2022-28183), [CVE-2022-28184](https://nvd.nist.gov/vuln/detail/CVE-2022-28184), [CVE-2022-28185](https://nvd.nist.gov/vuln/detail/CVE-2022-28185))<br><br>#### Bug fixes:<br><br>- Ensured `/etc/flatcar/update.conf` exists because it happens to be used as flag file for Ansible ([init#71](https://github.com/flatcar/init/pull/71))<br>- Fixed Ignition's OEM ID to be `metal` to follow the Ignition upstream change which otherwise resulted in a broken boot when the Flatcar OEM ID `pxe` was used ([bootengine#45](https://github.com/flatcar/bootengine/pull/45))<br>- Added `networkd` translation to `files` section when converting from Ignition 2.x to Ignition 3.x ([coreos-overlay#1910](https://github.com/flatcar/coreos-overlay/pull/1910), [flatcar#741](https://github.com/flatcar/Flatcar/issues/741))<br>- GCP: Fixed shutdown script execution ([coreos-overlay#1912](https://github.com/flatcar/coreos-overlay/pull/1912), [flatcar#743](https://github.com/flatcar/Flatcar/issues/743))<br><br><br>#### Updates:<br><br>- Linux ([5.15.43](https://lwn.net/Articles/896231/) (includes [5.15.42](https://lwn.net/Articles/896226), [5.15.41](https://lwn.net/Articles/895645), [5.15.40](https://lwn.net/Articles/895318), [5.15.39](https://lwn.net/Articles/895070), [5.15.38](https://lwn.net/Articles/894357)))<br>- Go ([1.17.10](https://go.googlesource.com/go/+/refs/tags/go1.17.10))<br>- nvidia-drivers ([510.73.05](https://docs.nvidia.com/datacenter/tesla/tesla-release-notes-510-73-05/index.html))<br><br>Packages:<br>- docker 20.10.14<br>- ignition 2.13.0<br>- kernel 5.15.43<br>- systemd 250<br><br>Architectures:<br>- amd64<br>- arm64<br> 2022-06-02T15:06:28+00:00 @@ -1838,7 +1854,7 @@ https://github.com/kinvolk/manifest/releases/tag/v3185.1.1 3185.1.1 - 2024-10-10T15:34:37.505144+00:00 + 2024-11-13T14:30:31.287244+00:00 New **Beta** Release **3185.1.1**<br><br>_Changes since **Beta 3185.1.0**_<br><br>#### Security fixes:<br><br>- Linux ([CVE-2022-28390](https://nvd.nist.gov/vuln/detail/CVE-2022-28390), [CVE-2022-0168](https://nvd.nist.gov/vuln/detail/CVE-2022-0168), [CVE-2022-1158](https://nvd.nist.gov/vuln/detail/CVE-2022-1158), [CVE-2022-1353](https://nvd.nist.gov/vuln/detail/CVE-2022-1353), [CVE-2022-1198](https://nvd.nist.gov/vuln/detail/CVE-2022-1198), [CVE-2022-28389](https://nvd.nist.gov/vuln/detail/CVE-2022-28389), [CVE-2022-28388](https://nvd.nist.gov/vuln/detail/CVE-2022-28388), [CVE-2022-1516](https://nvd.nist.gov/vuln/detail/CVE-2022-1516), [CVE-2022-1263](https://nvd.nist.gov/vuln/detail/CVE-2022-1263), [CVE-2022-29582](https://nvd.nist.gov/vuln/detail/CVE-2022-29582), [CVE-2022-1204](https://nvd.nist.gov/vuln/detail/CVE-2022-1204), [CVE-2022-1205](https://nvd.nist.gov/vuln/detail/CVE-2022-1205), [CVE-2022-0500](https://nvd.nist.gov/vuln/detail/CVE-2022-0500), [CVE-2022-23222](https://nvd.nist.gov/vuln/detail/CVE-2022-23222))<br>- Go ([CVE-2022-24675](https://nvd.nist.gov/vuln/detail/CVE-2022-24675))<br><br>#### Bug fixes:<br><br>- GCE: Restored oem-gce.service functionality on GCP ([coreos-overlay#1813](https://github.com/flatcar/coreos-overlay/pull/1813))<br>- Skipped starting `ensure-sysext.service` if `systemd-sysext.service` won't be started, to prevent reporting a dependency failure ([Flatcar#710](https://github.com/flatcar/Flatcar/issues/710))<br>- Added a remount action as `systemd-sysext.service` drop-in unit to restore the OEM partition mount after the overlay mounts in `/usr` are done ([init#69](https://github.com/flatcar/init/pull/69))<br>- Added pahole to developer container, without it kernel modules built against /usr/src/linux may fail to probe with an 'invalid relocation target' error ([coreos-overlay#1839](https://github.com/flatcar/coreos-overlay/pull/1839))<br><br>#### Changes:<br><br>- GCE: Enabled GVE kernel driver, which adds support for Google Virtual NIC on GCP ([coreos-overlay#1802](https://github.com/flatcar/coreos-overlay/pull/1802))<br>- Azure: Set up `/etc/hostname` from instance metadata with Afterburn<br>- AWS EC2: Removed the setup of `/etc/hostname` from the instance metadata because it used a long FQDN but we can just use use the hostname set via DHCP ([Flatcar#707](https://github.com/flatcar/Flatcar/issues/707))<br>- SDK: Dropped the mantle binaries (kola, ore, etc.) from the SDK, they are now provided by the `ghcr.io/flatcar/mantle` image ([coreos-overlay#1827](https://github.com/flatcar/coreos-overlay/pull/1827), [scripts#275](https://github.com/flatcar/scripts/pull/275))<br><br>#### Updates:<br><br>- Linux ([5.15.37](https://lwn.net/Articles/893264) (includes [5.15.36](https://lwn.net/Articles/892812), [5.15.35](https://lwn.net/Articles/892002), [5.15.34](https://lwn.net/Articles/891251), [5.15.33](https://lwn.net/Articles/890722)))<br>- Go ([1.17.9](https://go.googlesource.com/go/+/refs/tags/go1.17.9))<br>- ca-certificates ([3.78](https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_78.html))<br>- GCE: google compute-image-packages ([20190124](https://github.com/GoogleCloudPlatform/compute-image-packages/releases/tag/20190124))<br>Packages:<br>- docker 20.10.13<br>- ignition 2.13.0<br>- kernel 5.15.37<br>- systemd 250<br><br>Architectures:<br>- amd64<br>- arm64<br> 2022-05-09T14:42:03+00:00 @@ -1846,7 +1862,7 @@ https://github.com/kinvolk/manifest/releases/tag/v3185.1.0 3185.1.0 - 2024-10-10T15:34:37.502717+00:00 + 2024-11-13T14:30:31.279770+00:00 New **Beta** Release **3185.1.0**<br><br>_Changes since **Beta 3139.1.1**_<br><br>#### Security fixes:<br><br>- Linux ([CVE-2022-1015](https://nvd.nist.gov/vuln/detail/CVE-2022-1015), [CVE-2022-1016](https://nvd.nist.gov/vuln/detail/CVE-2022-1016))<br>- cifs-utils ([CVE-2021-20208](https://nvd.nist.gov/vuln/detail/CVE-2021-20208))<br>- containerd ([CVE-2022-23648](https://nvd.nist.gov/vuln/detail/CVE-2022-23648))<br>- cryptsetup ([CVE-2021-4122](https://nvd.nist.gov/vuln/detail/CVE-2021-4122))<br>- duktape ([CVE-2021-46322](https://nvd.nist.gov/vuln/detail/CVE-2021-46322))<br>- intel-microcode ([CVE-2021-0127](https://nvd.nist.gov/vuln/detail/CVE-2021-0127), [CVE-2021-0146](https://nvd.nist.gov/vuln/detail/CVE-2021-0146))<br>- libarchive ([CVE-2021-31566](https://nvd.nist.gov/vuln/detail/CVE-2021-31566), [CVE-2021-36976](https://nvd.nist.gov/vuln/detail/CVE-2021-36976))<br>- libxml2 ([CVE-2022-23308](https://nvd.nist.gov/vuln/detail/CVE-2022-23308))<br>- nvidia-drivers ([CVE-2022-21814](https://nvd.nist.gov/vuln/detail/CVE-2022-21814), [CVE-2022-21813](https://nvd.nist.gov/vuln/detail/CVE-2022-21813))<br>- shadow ([CVE-2013-4235](https://nvd.nist.gov/vuln/detail/CVE-2013-4235))<br>- systemd ([CVE-2021-3997](https://nvd.nist.gov/vuln/detail/CVE-2021-3997))<br>- vim ([CVE-2021-3984](https://nvd.nist.gov/vuln/detail/CVE-2021-3984), [CVE-2021-4019](https://nvd.nist.gov/vuln/detail/CVE-2021-4019), [CVE-2021-4069](https://nvd.nist.gov/vuln/detail/CVE-2021-4069), [CVE-2021-4136](https://nvd.nist.gov/vuln/detail/CVE-2021-4136), [CVE-2021-4173](https://nvd.nist.gov/vuln/detail/CVE-2021-4173),[ CVE-2021-4166](https://nvd.nist.gov/vuln/detail/CVE-2021-4166), [CVE-2021-4187](https://nvd.nist.gov/vuln/detail/CVE-2021-4187), [CVE-2021-4192](https://nvd.nist.gov/vuln/detail/CVE-2021-4192), [CVE-2021-4193](https://nvd.nist.gov/vuln/detail/CVE-2021-4193), [CVE-2022-0128](https://nvd.nist.gov/vuln/detail/CVE-2022-0128), [CVE-2022-0156](https://nvd.nist.gov/vuln/detail/CVE-2022-0156), [CVE-2022-0158](https://nvd.nist.gov/vuln/detail/CVE-2022-0158), [CVE-2022-0213](https://nvd.nist.gov/vuln/detail/CVE-2022-0213), [CVE-2022-0261](https://nvd.nist.gov/vuln/detail/CVE-2022-0261), [CVE-2022-0318](https://nvd.nist.gov/vuln/detail/CVE-2022-0318), [CVE-2022-0319](https://nvd.nist.gov/vuln/detail/CVE-2022-0319), [CVE-2022-0351](https://nvd.nist.gov/vuln/detail/CVE-2022-0351), [CVE-2022-0359](https://nvd.nist.gov/vuln/detail/CVE-2022-0359), [CVE-2022-0361](https://nvd.nist.gov/vuln/detail/CVE-2022-0361), [CVE-2022-0368](https://nvd.nist.gov/vuln/detail/CVE-2022-0368), [CVE-2022-0392](https://nvd.nist.gov/vuln/detail/CVE-2022-0392), [CVE-2022-0393](https://nvd.nist.gov/vuln/detail/CVE-2022-0393), [CVE-2022-0407](https://nvd.nist.gov/vuln/detail/CVE-2022-0407), [CVE-2022-0408](https://nvd.nist.gov/vuln/detail/CVE-2022-0408), [CVE-2022-0413](https://nvd.nist.gov/vuln/detail/CVE-2022-0413), [CVE-2022-0417](https://nvd.nist.gov/vuln/detail/CVE-2022-0417), [CVE-2022-0443](https://nvd.nist.gov/vuln/detail/CVE-2022-0443))<br>- SDK: squashfs-tools ([CVE-2021-40153](https://nvd.nist.gov/vuln/detail/CVE-2021-40153), [CVE-2021-41072](https://nvd.nist.gov/vuln/detail/CVE-2021-41072))<br><br>#### Bug fixes:<br><br>- AWS: specify correct console (ttyS0) on kernel command line for ARM64 instances ([coreos-overlay#1628](https://github.com/flatcar/coreos-overlay/pull/1628))<br>- Made Ignition write the SSH keys into a file under `authorized_keys.d/ignition` again and added a call to `update-ssh-keys` after Ignition ran to create the merged `authorized_keys` file, which fixes the problem that keys added by Ignition get lost when `update-ssh-keys` runs ([init#66](https://github.com/flatcar/init/pull/66))<br><br>#### Changes:<br><br>- Added `auditd.service` but left it disabled by default, a custom configuration can be created by removing `/etc/audit/auditd.conf` and replacing it with an own file ([coreos-overlay#1636](https://github.com/flatcar/coreos-overlay/pull/1636))<br>- The systemd-networkd `ManageForeignRoutes` and `ManageForeignRoutingPolicyRules` settings are now disabled through a drop-in file and thus can only be enabled again by a drop-in file under `/etc/systemd/networkd.conf.d/` because drop-in files take precedence over `/etc/systemd/networkd.conf` ([init#61](https://github.com/flatcar/init/pull/61))<br>- Bring in dependencies for NFS4 with Kerberos both in kernel and userspace. Tested against NFS4.1 server. ([coreos-overlay#1664](https://github.com/flatcar/coreos-overlay/pull/1664))<br>- Merge the Flatcar Pro features into the regular Flatcar images ([coreos-overlay#1679](https://github.com/flatcar/coreos-overlay/pull/1679))<br>- Besides Ignition v1 and v2 configurations, Ignition configurations with specification v3 (up to 3.3.0) are now supported, see the [docs section for details](https://www.flatcar.org/docs/latest/provisioning/ignition/specification/#ignition-v3)<br>- Made SELinux enabled by default in default containerd configuration file. ([coreos-overlay#1699](https://github.com/flatcar/coreos-overlay/pull/1699))<br>- Removed rngd.service because it is not essential anymore for the kernel to boot fast in VM environments ([coreos-overlay#1700](https://github.com/flatcar/coreos-overlay/pull/1700))<br>- Enabled `systemd-sysext.service` to activate systemd-sysext images on boot, to disable you will need to mask it. Also added a helper service `ensure-sysext.service` which reloads the systemd units to reevaluate the `sockets`, `timers`, and `multi-user` targets when `systemd-sysext.service` is (re)started, making it possible to enable units that are part of a sysext image ([coreos-overlay#65](https://github.com/flatcar/init/pull/65))<br>- For amd64 `/usr/lib` used to be a symlink to `/usr/lib64` but now they became two separate folders as common in other distributions (and was the case for arm64 already). Compatibility symlinks exist in case `/usr/lib64` was used to access, e.g., the `modules` folder or the `systemd` folder ([coreos-overlay#1713](https://github.com/flatcar/coreos-overlay/pull/1713), [scripts#255](https://github.com/flatcar/scripts/pull/255))<br>- Enabled FIPS mode for cryptsetup ([coreos-overlay#1747](https://github.com/flatcar/coreos-overlay/pull/1747))<br>- Added `cryptsetup` to the initramfs for the Ignition `luks` directive ([flatcar-linux/coreos-overlay#1760](https://github.com/flatcar/coreos-overlay/pull/1760))<br>- Enabled FIPS mode for cryptsetup ([portage-stable#312](https://github.com/flatcar/portage-stable/pull/312))<br>- Defined a systemd-sysext level that sysext images can match for instead of the OS version when they don't have a strong coupling, meaning the only metadata required is `SYSEXT_LEVEL=1.0` and `ID=flatcar` ([Flatcar#643](https://github.com/flatcar/Flatcar/issues/643))<br>- Azure: Azure VHD disks are now created using subformat=fixed, which makes them suitable for immediate upload to Azure using any tool.<br>- DigitalOcean: In addition to the `bz2` image, a `gz` compressed image is published. This helps against hitting the compression timeout that sometimes lets the image import fail.<br>- OpenStack: In addition to the `bz2` image, a `gz` compressed image is published. This allows Glance to directly consume the images by simply passing in the URL of the image.<br>- SDK: The image compression format is now configurable. Supported formats are: `bz2`, `gz`, `zip`, `none`, `zst`. Selecting the image format can now be done by passing the `--image_compression_formats` option. This flag gets a comma separated list of formats.<br><br>#### Updates:<br><br>- Linux ([5.15.32](https://lwn.net/Articles/889438)) (from 5.15.30)<br>- Linux Firmware ([20220310](https://git.kernel.org/pub/scm/linux/kernel/git/firmware/linux-firmware.git/tag/?h=20220310))<br>- Docker ([20.10.13](https://docs.docker.com/engine/release-notes/#201013))<br>- bpftool ([5.15.8](https://lwn.net/Articles/878631/))<br>- bridge-utils ([1.7.1](https://git.kernel.org/pub/scm/network/bridge/bridge-utils.git/log/?h=v1.7.1))<br>- ca-certificates ([3.77](https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_77.html))<br>- cifs-utils ([6.13](https://lkml.kernel.org/linux-cifs/CAKywueSqRGSFmeDHQacyu831BNUeGFxGg3vgBmozzhkGBCjyXQ@mail.gmail.com/T/))<br>- containerd ([1.6.1](https://github.com/containerd/containerd/releases/tag/v1.6.1))<br>- cryptsetup ([2.4.3](https://lore.kernel.org/all/572c18a7bf60cb1b0f67c3a03c531d7e7ed31832.camel@scientia.net/T/))<br>- dosfstools ([4.2](https://github.com/dosfstools/dosfstools/releases/tag/v4.2))<br>- duktape ([2.7.0](https://github.com/svaarala/duktape/releases/tag/v2.7.0))<br>- gcc ([10.3.0](https://gcc.gnu.org/gcc-10/changes.html))<br>- grep ([3.7](https://savannah.gnu.org/forum/forum.php?forum_id=10037))<br>- ignition ([2.13.0](https://github.com/coreos/ignition/releases/tag/v2.13.0))<br>- intel-microcode ([20220207_p20220207](https://github.com/intel/Intel-Linux-Processor-Microcode-Data-Files/releases/tag/microcode-20220207))<br>- iperf ([3.10.1](https://github.com/esnet/iperf/blob/master/RELNOTES.md#iperf-3101-2021-06-03))<br>- kexec-tools ([2.0.22](https://www.spinics.net/lists/kexec/msg26864.html))<br>- less ([590](https://www.greenwoodsoftware.com/less/news.590.html))<br>- libarchive ([3.5.3](https://github.com/libarchive/libarchive/releases/tag/v3.5.3))<br>- libmspack ([0.10.1_alpha](https://github.com/kyz/libmspack/blob/v0.10.1alpha/libmspack/ChangeLog))<br>- libxml2 ([2.9.13](http://www.xmlsoft.org/news.html))<br>- lsscsi ([0.32](https://sg.danny.cz/scsi/lsscsi.ChangeLog))<br>- nfs-utils ([2.5.4](https://lore.kernel.org/linux-fsdevel/c8795653-7728-18a4-93dc-58943ad0fe09@redhat.com/))<br>- nvidia-drivers ([510.47.03](https://docs.nvidia.com/datacenter/tesla/tesla-release-notes-510-47-03/index.html))<br>- nvme-cli ([1.16](https://github.com/linux-nvme/nvme-cli/commits/deee9cae1ac94760deebd71f8e5449061338666c))<br>- pam ([1.5.1_p20210622](https://github.com/linux-pam/linux-pam/commit/fe1307512fb8892b5ceb3d884c793af8dbd4c16a))<br>- pambase (20220214)<br>- pinentry ([1.2.0](https://dev.gnupg.org/T5566))<br>- quota ([4.06](https://sourceforge.net/p/linuxquota/code/ci/0acd4cc6275122fd9864cb7b5d349e65a2622920/))<br>- rpcbind ([1.2.6](https://git.linux-nfs.org/?p=steved/rpcbind.git;a=shortlog;h=refs/tags/rpcbind-1_2_6))<br>- shadow ([4.11.1](https://github.com/shadow-maint/shadow/releases/tag/v4.11.1))<br>- socat ([1.7.4.3](https://repo.or.cz/socat.git/blob/refs/tags/tag-1.7.4.3:/CHANGES))<br>- systemd ([250.3](https://github.com/systemd/systemd-stable/releases/tag/v250.3))<br>- thin-provisioning-tools ([0.9.0](https://github.com/jthornber/thin-provisioning-tools/blob/d6d93c3157631b242a13a81d30f75453e576c55a/CHANGES#L1-L9))<br>- timezone-data ([2021a](https://mm.icann.org/pipermail/tz-announce/2021-January/000065.html))<br>- vim ([8.2.4328](https://github.com/vim/vim/releases/tag/v8.2.4328))<br>- whois ([5.5.11](https://github.com/rfc1036/whois/commit/5f5ba8312c04a759dad05723c035549273d07461))<br>- xfsprogs ([5.14.2](https://marc.info/?l=linux-xfs&m=163883318025390&w=2))<br>- Azure: WALinuxAgent ([2.6.0.2](https://github.com/Azure/WALinuxAgent/releases/tag/v2.6.0.2))<br>- VMWare: open-vm-tools ([12.0.0](https://github.com/vmware/open-vm-tools/releases/tag/stable-12.0.0))<br>- SDK: gcc-config ([2.5](https://gitweb.gentoo.org/proj/gcc-config.git/tag/?h=v2.5))<br>- SDK: iasl ([20200717](https://www.acpica.org/node/183))<br>- SDK: man-db ([2.9.4](https://gitlab.com/cjwatson/man-db/-/tags/2.9.4))<br>- SDK: man-pages ([5.12-r2](https://man7.org/linux/man-pages/changelog.html#release_5.12))<br>- SDK: netperf ([2.7.0](https://github.com/HewlettPackard/netperf/blob/netperf-2.7.0/Release_Notes))<br>- SDK: Rust ([1.59.0](https://github.com/rust-lang/rust/releases/tag/1.59.0))<br>- SDK: squashfs-tools ([4.5_p20210914](https://lore.kernel.org/lkml/CAB3woddJss+ziGp-RjJ-yiax6pc_HLMdxk3Qk5nJdRgjpEYWBg@mail.gmail.com/))<br><br>_Changes since **Alpha 3185.0.0**_<br><br>#### Security fixes:<br><br>- Linux ([CVE-2022-1015](https://nvd.nist.gov/vuln/detail/CVE-2022-1015), [CVE-2022-1016](https://nvd.nist.gov/vuln/detail/CVE-2022-1016))<br><br>#### Bug fixes:<br><br>- Made Ignition write the SSH keys into a file under `authorized_keys.d/ignition` again and added a call to `update-ssh-keys` after Ignition ran to create the merged `authorized_keys` file, which fixes the problem that keys added by Ignition get lost when `update-ssh-keys` runs ([init#66](https://github.com/flatcar/init/pull/66))<br><br>#### Changes:<br><br>- Enabled FIPS mode for cryptsetup ([flatcar-linux/coreos-overlay#1747](https://github.com/flatcar/coreos-overlay/pull/1747))<br>- Added `cryptsetup` to the initramfs for the Ignition `luks` directive ([flatcar-linux/coreos-overlay#1760](https://github.com/flatcar/coreos-overlay/pull/1760))<br>- Enabled FIPS mode for cryptsetup ([portage-stable#312](https://github.com/flatcar/portage-stable/pull/312))<br><br>#### Updates:<br><br>- Linux ([5.15.32](https://lwn.net/Articles/889438)) (from 5.15.30)<br>- ca-certificates ([3.77](https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_77.html))<br><br>Packages:<br>- docker 20.10.13<br>- ignition 2.13.0<br>- kernel 5.15.32<br>- systemd 250<br><br>Architectures:<br>- amd64<br>- arm64<br> 2022-04-07T12:04:52+00:00 @@ -1854,7 +1870,7 @@ https://github.com/kinvolk/manifest/releases/tag/v3139.1.1 3139.1.1 - 2024-10-10T15:34:37.497665+00:00 + 2024-11-13T14:30:31.264627+00:00 New **Beta** Release **3139.1.1**<br><br>**Changes since Beta-3139.1.0**<br><br>#### Security fixes<br>- Linux ([CVE-2022-25636](https://nvd.nist.gov/vuln/detail/CVE-2022-25636))<br>- Go ([CVE-2022-24921](https://nvd.nist.gov/vuln/detail/CVE-2022-24921))<br>- systemd ([CVE-2021-3997](https://nvd.nist.gov/vuln/detail/CVE-2021-3997))<br>- containerd ([CVE-2022-23648](https://nvd.nist.gov/vuln/detail/CVE-2022-23648))<br>- openssl ([CVE-2022-0778](https://nvd.nist.gov/vuln/detail/CVE-2022-0778))<br><br>#### Bug fixes<br>- Reverted the Linux kernel commit which broke networking on AWS instances which use Intel 82559 NIC (c4/m4) ([Flatcar#665](https://github.com/flatcar/Flatcar/issues/665), [coreos-overlay#1723](https://github.com/flatcar/coreos-overlay/pull/1723))<br>- Re-added the `brd drbd nbd rbd xen-blkfront zram libarc4 lru_cache zsmalloc` kernel modules to the initramfs since they were missing compared to the Flatcar 3033.2.x releases where the 5.10 kernel is used ([bootengine#40](https://github.com/flatcar/bootengine/pull/40))<br><br>#### Changes<br>- (none)<br><br>#### Updates<br>- Linux ([5.15.30](https://lwn.net/Articles/888521) (from 5.15.25, includes [5.15.26](https://lwn.net/Articles/886569), [5.15.27](https://lwn.net/Articles/887219), [5.15.28](https://lwn.net/Articles/887638), [5.15.29](https://lwn.net/Articles/888116)))<br>- Go ([1.17.8](https://go.googlesource.com/go/+/refs/tags/go1.17.8))<br>- systemd ([249.10](https://github.com/systemd/systemd-stable/releases/tag/v249.10))<br>- ca-certificates ([3.76](https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_76.html))<br>- containerd ([1.5.10](https://github.com/containerd/containerd/releases/tag/v1.5.10))<br>- openssl ([3.0.2](https://www.openssl.org/news/changelog.html#openssl-30))<br><br>Packages:<br>- docker 20.10.12<br>- ignition 0.36.1<br>- kernel 5.15.30<br>- systemd 249<br><br>Architectures:<br>- amd64<br>- arm64<br> 2022-03-23T13:34:49+00:00 @@ -1862,7 +1878,7 @@ https://github.com/kinvolk/manifest/releases/tag/v3139.1.0 3139.1.0 - 2024-10-10T15:34:37.495627+00:00 + 2024-11-13T14:30:31.258423+00:00 New **Beta** Release **3139.1.0**<br><br>_Changes since **Alpha 3139.0.0**_<br><br>#### Security fixes<br>- Linux ([CVE-2022-0492](https://nvd.nist.gov/vuln/detail/CVE-2022-0492), [CVE-2022-0516](https://nvd.nist.gov/vuln/detail/CVE-2022-0516), [CVE-2022-0435](https://nvd.nist.gov/vuln/detail/CVE-2022-0435), [CVE-2022-0487](https://nvd.nist.gov/vuln/detail/CVE-2022-0487), [CVE-2022-25375](https://nvd.nist.gov/vuln/detail/CVE-2022-25375), [CVE-2022-25258](https://nvd.nist.gov/vuln/detail/CVE-2022-25258), [CVE-2022-0847](https://nvd.nist.gov/vuln/detail/CVE-2022-0847))<br>- go ([CVE-2022-23806](https://nvd.nist.gov/vuln/detail/CVE-2022-23806), [CVE-2022-23772](https://nvd.nist.gov/vuln/detail/CVE-2022-23772), [CVE-2022-23773](https://nvd.nist.gov/vuln/detail/CVE-2022-23773))<br>- expat ([CVE-2022-25235](https://nvd.nist.gov/vuln/detail/CVE-2022-25235), [CVE-2022-25236](https://nvd.nist.gov/vuln/detail/CVE-2022-25236), [CVE-2022-25313](https://nvd.nist.gov/vuln/detail/CVE-2022-25313), [CVE-2022-25314](https://nvd.nist.gov/vuln/detail/CVE-2022-25314), [CVE-2022-25315](https://nvd.nist.gov/vuln/detail/CVE-2022-25315))<br><br>#### Bug fixes<br>- Disabled the systemd-networkd settings `ManageForeignRoutes` and `ManageForeignRoutingPolicyRules` by default to ensure that CNIs like Cilium don't get their routes or routing policy rules discarded on network reconfiguration events ([Flatcar#620](https://github.com/flatcar/Flatcar/issues/620)).<br>- Prevented hitting races when creating filesystems in Ignition, these races caused boot failures like `fsck[1343]: Failed to stat /dev/disk/by-label/ROOT: No such file or directory` when creating a btrfs root filesystem ([ignition#35](https://github.com/flatcar/ignition/pull/35))<br>- Reverted the Linux kernel change to forbid xfrm id 0 for IPSec state because it broke Cilium ([Flatcar#626](https://github.com/flatcar/Flatcar/issues/626), [coreos-overlay#1682](https://github.com/flatcar/coreos-overlay/pull/1682))<br><br>#### Changes<br>- Added support for switching back to CGroupsV1 without requiring a reboot. Create `/etc/flatcar-cgroupv1` through ignition. ([coreos-overlay#1666](https://github.com/flatcar/coreos-overlay/pull/1666))<br><br>#### Updates<br>- Linux ([5.15.25](https://lwn.net/Articles/885896)) (from 5.15.19)<br>- ca-certificates ([3.75](https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_75.html))<br>- Go ([1.17.7](https://go.googlesource.com/go/+/refs/tags/go1.17.7))<br>- expat ([2.4.6](https://github.com/libexpat/libexpat/blob/R_2_4_6/expat/Changes))<br><br>_Changes since **Beta 3066.1.2**_<br><br>#### Security fixes<br>- GCC ([CVE-2020-13844](https://nvd.nist.gov/vuln/detail/CVE-2020-13844))<br>- Go ([CVE-2021-44716](https://nvd.nist.gov/vuln/detail/CVE-2021-44716), [CVE-2021-44717](https://nvd.nist.gov/vuln/detail/CVE-2021-44717), [CVE-2022-23806](https://nvd.nist.gov/vuln/detail/CVE-2022-23806), [CVE-2022-23772](https://nvd.nist.gov/vuln/detail/CVE-2022-23772), [CVE-2022-23773](https://nvd.nist.gov/vuln/detail/CVE-2022-23773))<br>- containerd ([CVE-2021-43816](https://nvd.nist.gov/vuln/detail/CVE-2021-43816))<br>- expat ([CVE-2022-25235](https://nvd.nist.gov/vuln/detail/CVE-2022-25235), [CVE-2022-25236](https://nvd.nist.gov/vuln/detail/CVE-2022-25236), [CVE-2022-25313](https://nvd.nist.gov/vuln/detail/CVE-2022-25313), [CVE-2022-25314](https://nvd.nist.gov/vuln/detail/CVE-2022-25314), [CVE-2022-25315](https://nvd.nist.gov/vuln/detail/CVE-2022-25315))<br>- ignition ([CVE-2020-14040](https://nvd.nist.gov/vuln/detail/CVE-2020-14040), [CVE-2021-38561](https://nvd.nist.gov/vuln/detail/CVE-2021-38561))<br>- krb5 ([CVE-2021-37750](https://nvd.nist.gov/vuln/detail/CVE-2021-37750))<br>- libarchive ([libarchive-1565](https://github.com/libarchive/libarchive/issues/1565), [libarchive-1566](https://github.com/libarchive/libarchive/issues/1566))<br>- openssh ([CVE-2021-41617](https://nvd.nist.gov/vuln/detail/CVE-2021-41617))<br>- openssl ([CVE-2021-4044](https://nvd.nist.gov/vuln/detail/CVE-2021-4044))<br>- torcx ([CVE-2021-38561](https://nvd.nist.gov/vuln/detail/CVE-2021-38561), [CVE-2021-43565](https://nvd.nist.gov/vuln/detail/CVE-2021-43565))<br>- vim ([CVE-2021-3872](https://nvd.nist.gov/vuln/detail/CVE-2021-3872), [CVE-2021-3875](https://nvd.nist.gov/vuln/detail/CVE-2021-3875), [CVE-2021-3903](https://nvd.nist.gov/vuln/detail/CVE-2021-3903), [CVE-2021-3927](https://nvd.nist.gov/vuln/detail/CVE-2021-3927), [CVE-2021-3928](https://nvd.nist.gov/vuln/detail/CVE-2021-3928), [CVE-2021-3968](https://nvd.nist.gov/vuln/detail/CVE-2021-3968), [CVE-2021-3973](https://nvd.nist.gov/vuln/detail/CVE-2021-3973), [CVE-2021-3974](https://nvd.nist.gov/vuln/detail/CVE-2021-3974))<br>- SDK: edk2-ovmf ([CVE-2019-14584](https://nvd.nist.gov/vuln/detail/CVE-2019-14584), [CVE-2021-28210](https://nvd.nist.gov/vuln/detail/CVE-2021-28210), [CVE-2021-28211](https://nvd.nist.gov/vuln/detail/CVE-2021-28211), [CVE-2021-28213](https://nvd.nist.gov/vuln/detail/CVE-2021-28213))<br>- SDK: libxslt ([CVE-2021-30560](https://nvd.nist.gov/vuln/detail/CVE-2021-30560))<br>- SDK: mantle ([CVE-2021-3121](https://nvd.nist.gov/vuln/detail/CVE-2021-3121), [CVE-2021-38561](https://nvd.nist.gov/vuln/detail/CVE-2021-38561), [CVE-2021-43565](https://nvd.nist.gov/vuln/detail/CVE-2021-43565))<br>- SDK: Rust ([CVE-2022-21658](https://nvd.nist.gov/vuln/detail/CVE-2022-21658))<br>- SDK: QEMU ([CVE-2020-35504](https://nvd.nist.gov/vuln/detail/CVE-2020-35504), [CVE-2020-35505](https://nvd.nist.gov/vuln/detail/CVE-2020-35505), [CVE-2020-35506](https://nvd.nist.gov/vuln/detail/CVE-2020-35506), [CVE-2020-35517](https://nvd.nist.gov/vuln/detail/CVE-2020-35517), [CVE-2021-20203](https://nvd.nist.gov/vuln/detail/CVE-2021-20203), [CVE-2021-20255](https://nvd.nist.gov/vuln/detail/CVE-2021-20255), [CVE-2021-20257](https://nvd.nist.gov/vuln/detail/CVE-2021-20257), [CVE-2021-20263](https://nvd.nist.gov/vuln/detail/CVE-2021-20263), [CVE-2021-3409](https://nvd.nist.gov/vuln/detail/CVE-2021-3409), [CVE-2021-3416](https://nvd.nist.gov/vuln/detail/CVE-2021-3416), [CVE-2021-3527](https://nvd.nist.gov/vuln/detail/CVE-2021-3527), [CVE-2021-3544](https://nvd.nist.gov/vuln/detail/CVE-2021-3544), [CVE-2021-3545](https://nvd.nist.gov/vuln/detail/CVE-2021-3545), [CVE-2021-3546](https://nvd.nist.gov/vuln/detail/CVE-2021-3546), [CVE-2021-3582](https://nvd.nist.gov/vuln/detail/CVE-2021-3582), [CVE-2021-3607](https://nvd.nist.gov/vuln/detail/CVE-2021-3607), [CVE-2021-3608](https://nvd.nist.gov/vuln/detail/CVE-2021-3608), [CVE-2021-3682](https://nvd.nist.gov/vuln/detail/CVE-2021-3682))<br><br>#### Bug fixes<br>- Excluded the Kubenet cbr0 interface from networkd's DHCP config and set it to Unmanaged to prevent interference and ensure that it is not part of the network online check ([init#55](https://github.com/flatcar/init/pull/55))<br>- Fixed the dracut emergency Ignition log printing that had a scripting error causing the cat command to fail ([bootengine#33](https://github.com/flatcar/bootengine/pull/33))<br>- network: Accept ICMPv6 Router Advertisements to fix IPv6 address assignment in the default DHCP setting ([init#51](https://github.com/flatcar/init/pull/51), [coreos-cloudinit#12](https://github.com/flatcar/coreos-cloudinit/pull/12), [bootengine#30](https://github.com/flatcar/bootengine/pull/30))<br>- flatcar-update: Stopped checking for the `USER` environment variable which may not be set in all environments, causing the script to fail unless a workaround was used like prepending an additional `sudo` invocation ([init#58](https://github.com/flatcar/init/pull/58))<br>- Disabled the systemd-networkd settings `ManageForeignRoutes` and `ManageForeignRoutingPolicyRules` by default to ensure that CNIs like Cilium don't get their routes or routing policy rules discarded on network reconfiguration events ([Flatcar#620](https://github.com/flatcar/Flatcar/issues/620)).<br>- Prevented hitting races when creating filesystems in Ignition, these races caused boot failures like `fsck[1343]: Failed to stat /dev/disk/by-label/ROOT: No such file or directory` when creating a btrfs root filesystem ([ignition#35](https://github.com/flatcar/ignition/pull/35))<br>- Reverted the Linux kernel change to forbid xfrm id 0 for IPSec state because it broke Cilium ([Flatcar#626](https://github.com/flatcar/Flatcar/issues/626), [coreos-overlay#1682](https://github.com/flatcar/coreos-overlay/pull/1682))<br><br>#### Changes<br>- Update-engine now creates the `/run/reboot-required` flag file for [kured](https://github.com/weaveworks/kured) ([update_engine#15](https://github.com/flatcar/update_engine/pull/15))<br>- Excluded special network interface devices like bridge, tunnel, vxlan, and veth devices from the default DHCP configuration to prevent networkd interference ([init#56](https://github.com/flatcar/init/pull/56))<br>- Added CONFIG_NF_CT_NETLINK_HELPER (for libnetfilter_cthelper), CONFIG_NET_VRF (for virtual routing and forwarding) and CONFIG_KEY_DH_OPERATIONS (for keyutils) to the kernel config ([coreos-overlay#1524](https://github.com/flatcar/coreos-overlay/pull/1524))<br>- Enabled the FIPS support for the Linux kernel, which users can now choose through a kernel parameter in `grub.cfg` (check it taking effect with `cat /proc/sys/crypto/fips_enabled`) ([coreos-overlay#1602](https://github.com/flatcar/coreos-overlay/pull/1602))<br>- Added support for switching back to CGroupsV1 without requiring a reboot. Create `/etc/flatcar-cgroupv1` through ignition. ([coreos-overlay#1666](https://github.com/flatcar/coreos-overlay/pull/1666))<br>- Removed the pre-shipped `/etc/flatcar/update.conf` file, leaving it totally to the user to define the contents as it was unnecessarily overwriting the `/use/share/flatcar/update.conf` ([flatcar-linux/scripts#212](https://github.com/flatcar/scripts/pull/212))<br><br>#### Updates<br>- Linux ([5.15.25](https://lwn.net/Articles/885895)) (from 5.10.96)<br>- GCC ([9.4.0](https://lists.gnu.org/archive/html/info-gnu/2021-06/msg00000.html))<br>- Go ([1.17.7](https://go.googlesource.com/go/+/refs/tags/go1.17.7))<br>- ca-certificates ([3.75](https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_75.html))<br>- systemd ([249.7](https://github.com/systemd/systemd-stable/blob/v249.7/NEWS))<br>- acl ([2.3.1](https://git.savannah.nongnu.org/cgit/acl.git/log/?h=v2.3.1))<br>- attr ([2.5.1](https://git.savannah.nongnu.org/cgit/attr.git/log/?h=v2.5.1))<br>- audit ([3.0.6](https://listman.redhat.com/archives/linux-audit/2021-October/msg00000.html))<br>- boost ([1.76.0](https://www.boost.org/users/history/version_1_76_0.html))<br>- btrfs-progs ([5.15.1](https://btrfs.wiki.kernel.org/index.php/Changelog#btrfs-progs_v5.15_.28Nov_2021.29))<br>- coreutils ([8.32](https://lists.gnu.org/archive/html/coreutils-announce/2020-03/msg00000.html))<br>- diffutils ([3.8](https://lists.gnu.org/archive/html/info-gnu/2021-08/msg00000.html))<br>- ethtool ([5.10](https://git.kernel.org/pub/scm/network/ethtool/ethtool.git/tree/NEWS?h=v5.10))<br>- expat ([2.4.6](https://github.com/libexpat/libexpat/blob/R_2_4_6/expat/Changes))<br>- findutils ([4.8.0](https://savannah.gnu.org/forum/forum.php?forum_id=9914))<br>- glib ([2.68.4](https://gitlab.gnome.org/GNOME/glib/-/releases/2.68.4))<br>- i2c-tools ([4.2](https://git.kernel.org/pub/scm/utils/i2c-tools/i2c-tools.git/log/?h=v4.2))<br>- iproute2 ([5.15](https://lwn.net/ml/linux-kernel/20211101164705.6f4f2e41%40hermes.local/))<br>- ipset ([7.11](https://ipset.netfilter.org/changelog.html))<br>- ipvsadm ([1.27](http://archive.linuxvirtualserver.org/html/lvs-devel/2013-09/msg00011.html))<br>- iputils ([20210722](https://github.com/iputils/iputils/releases/tag/20210722))<br>- kmod ([29](https://git.kernel.org/pub/scm/utils/kernel/kmod/kmod.git/commit/?id=b6ecfc916a17eab8f93be5b09f4e4f845aabd3d1))<br>- libarchive ([3.5.2](https://github.com/libarchive/libarchive/releases/tag/v3.5.2))<br>- libcap-ng ([0.8.2](https://github.com/stevegrubb/libcap-ng/releases/tag/v0.8.2))<br>- libseccomp ([2.5.1](https://github.com/seccomp/libseccomp/releases/tag/v2.5.1))<br>- lshw ([02.19.2b_p20210121](https://www.ezix.org/project/wiki/HardwareLiSter#Changes))<br>- lsof ([4.94.0](https://github.com/lsof-org/lsof/releases/tag/4.94.0))<br>- openssh ([8.8](http://www.openssh.com/txt/release-8.8))<br>- openssl ([3.0.1](https://www.openssl.org/news/changelog.html#openssl-30))<br>- parted ([3.4](https://savannah.gnu.org/forum/forum.php?forum_id=9924) (includes [3.3](https://savannah.gnu.org/forum/forum.php?forum_id=9569)))<br>- pciutils ([3.7.0](https://github.com/pciutils/pciutils/commit/864aecdea9c7db626856d8d452f6c784316a878c))<br>- polkit ([0.120](https://gitlab.freedesktop.org/polkit/polkit/-/blob/0.120/NEWS))<br>- runc ([1.1.0](https://github.com/opencontainers/runc/releases/tag/v1.1.0))<br>- sbsigntools ([0.9.4](https://git.kernel.org/pub/scm/linux/kernel/git/jejb/sbsigntools.git/tag/?h=v0.9.4))<br>- sed ([4.8](https://savannah.gnu.org/forum/forum.php?forum_id=9647))<br>- usbutils ([014](https://git.kernel.org/pub/scm/linux/kernel/git/gregkh/usbutils.git/commit/?id=57fb18e59cce31a50a1ca62d1e192512c905ba00))<br>- vim ([8.2.3582](https://github.com/vim/vim/releases/tag/v8.2.3582))<br>- Azure: Python for OEM images ([3.9.8](https://www.python.org/downloads/release/python-398/))<br>- SDK: Linux headers ([5.15](https://lwn.net/Articles/876611/))<br>- SDK: edk2-ovmf ([202105](https://github.com/tianocore/edk2/releases/tag/edk2-stable202105))<br>- SDK: file ([5.40](https://mailman.astron.com/pipermail/file/2021-March/000478.html))<br>- SDK: ipxe ([1.21.1](https://github.com/ipxe/ipxe/releases/tag/v1.21.1))<br>- SDK: mantle ([0.18.0](https://github.com/flatcar/mantle/releases/tag/v0.18.0))<br>- SDK: perf ([5.15](https://kernelnewbies.org/LinuxChanges#Linux_5.15.Tracing.2C_perf_and_BPF))<br>- SDK: Python ([3.9.8](https://www.python.org/downloads/release/python-398/))<br>- SDK: Rust ([1.58.1](https://github.com/rust-lang/rust/releases/tag/1.58.1))<br>- SDK: QEMU ([6.1.0](https://wiki.qemu.org/ChangeLog/6.1))<br>- SDK: seabios ([1.14.0](https://seabios.org/Releases#SeaBIOS_1.14.0))<br>- SDK: sgabios ([0.1_pre10](https://git.qemu.org/?p=sgabios.git;a=tree;h=a85446adb0e0))<br><br>Packages:<br>- docker 20.10.12<br>- ignition 0.36.1<br>- kernel 5.15.25<br>- systemd 249<br><br>Architectures:<br>- amd64<br>- arm64<br> 2022-03-07T13:13:36+00:00 @@ -1870,7 +1886,7 @@ https://github.com/kinvolk/manifest/releases/tag/v3066.1.2 3066.1.2 - 2024-10-10T15:34:37.490490+00:00 + 2024-11-13T14:30:31.242978+00:00 New **Beta** Release **3066.1.2**<br><br>_Changes since **Beta 3066.1.1**_<br><br>#### Security fixes<br>- Linux ([CVE-2021-43976](https://nvd.nist.gov/vuln/detail/CVE-2021-43976), [CVE-2022-0330](https://nvd.nist.gov/vuln/detail/CVE-2022-0330), [CVE-2022-22942](https://nvd.nist.gov/vuln/detail/CVE-2022-22942))<br>- expat ([CVE-2022-23852](https://nvd.nist.gov/vuln/detail/CVE-2022-23852), [CVE-2022-23990](https://nvd.nist.gov/vuln/detail/CVE-2022-23990))<br>- glibc ([CVE-2021-3998](https://nvd.nist.gov/vuln/detail/CVE-2021-3998), [CVE-2021-3999](https://nvd.nist.gov/vuln/detail/CVE-2021-3999), [CVE-2022-23218](https://nvd.nist.gov/vuln/detail/CVE-2022-23218), [CVE-2022-23219](https://nvd.nist.gov/vuln/detail/CVE-2022-23219))<br>- polkit ([CVE-2021-4034](https://nvd.nist.gov/vuln/detail/CVE-2021-4034))<br><br><br>#### Bug fixes<br>- SDK: Fixed build error popping up in the new SDK Container because `policycoreutils` used the wrong ROOT to update the SELinux store ([flatcar-linux/coreos-overlay#1502](https://github.com/flatcar/coreos-overlay/pull/1502))<br>- Fixed leak of SELinux policy store to the root filesystem top directory due to wrong store path in `policycoreutils` instead of `/var/lib/selinux` ([flatcar-linux/Flatcar#596](https://github.com/flatcar/Flatcar/issues/596))<br><br>#### Updates<br>- Linux ([5.10.96](https://lwn.net/Articles/883442)) (from 5.10.93)<br>- Linux Firmware ([20211216](https://git.kernel.org/pub/scm/linux/kernel/git/firmware/linux-firmware.git/tag/?h=20211216))<br>- expat ([2.4.4](https://github.com/libexpat/libexpat/blob/R_2_4_4/expat/Changes))<br>Packages:<br>- docker 20.10.12<br>- ignition 0.36.1<br>- kernel 5.10.96<br>- systemd 249<br><br>Architectures:<br>- amd64<br>- arm64<br> 2022-02-09T10:02:57+00:00 @@ -1878,7 +1894,7 @@ https://github.com/kinvolk/manifest/releases/tag/v3066.1.1 3066.1.1 - 2024-10-10T15:34:37.488515+00:00 + 2024-11-13T14:30:31.237001+00:00 New **Beta** release **3066.1.1**<br><br>_Changes since **Beta 3066.1.0**_<br><br>#### Known issues:<br>- The SELinux policy store update fix resulted in some files leaked to the root filesystem top directory ([flatcar-linux/Flatcar#596](https://github.com/flatcar/Flatcar/issues/596))<br><br>#### Security fixes:<br><br>- Linux ([CVE-2021-4135](https://nvd.nist.gov/vuln/detail/CVE-2021-4135), [CVE-2021-4155](https://nvd.nist.gov/vuln/detail/CVE-2021-4155), [CVE-2021-28711](https://nvd.nist.gov/vuln/detail/CVE-2021-28711), [CVE-2021-28712](https://nvd.nist.gov/vuln/detail/CVE-2021-28712), [CVE-2021-28713](https://nvd.nist.gov/vuln/detail/CVE-2021-28713), [CVE-2021-28714](https://nvd.nist.gov/vuln/detail/CVE-2021-28714), [CVE-2021-28715](https://nvd.nist.gov/vuln/detail/CVE-2021-28715), [CVE-2021-39685](https://nvd.nist.gov/vuln/detail/CVE-2021-39685), [CVE-2021-44733](https://nvd.nist.gov/vuln/detail/CVE-2021-44733), [CVE-2021-45095](https://nvd.nist.gov/vuln/detail/CVE-2021-45095), [CVE-2022-0185](https://nvd.nist.gov/vuln/detail/CVE-2022-0185))<br>- ca-certificates ([CVE-2021-43527](https://nvd.nist.gov/vuln/detail/CVE-2021-43527))<br>- containerd ([CVE-2021-43816](https://nvd.nist.gov/vuln/detail/CVE-2021-43816))<br>- expat ([CVE-2021-45960](https://nvd.nist.gov/vuln/detail/CVE-2021-45960), [CVE-2021-46143](https://nvd.nist.gov/vuln/detail/CVE-2021-46143), [CVE-2022-22822](https://nvd.nist.gov/vuln/detail/CVE-2022-22822), [CVE-2022-22823](https://nvd.nist.gov/vuln/detail/CVE-2022-22823), [CVE-2022-22824](https://nvd.nist.gov/vuln/detail/CVE-2022-22824), [CVE-2022-22825](https://nvd.nist.gov/vuln/detail/CVE-2022-22825), [CVE-2022-22826](https://nvd.nist.gov/vuln/detail/CVE-2022-22826), [CVE-2022-22827](https://nvd.nist.gov/vuln/detail/CVE-2022-22827))<br><br>#### Bug fixes:<br><br>- Ensured that the `/run/xtables.lock` coordination file exists for modifications of the xtables backend from containers (must be bind-mounted) or the `iptables-legacy` binaries on the host ([flatcar-linux/init#57](https://github.com/flatcar/init/pull/57))<br>- Excluded the Kubenet cbr0 interface from networkd’s DHCP config and set it to Unmanaged to prevent interference and ensure that it is not part of the network online check ([flatcar-linux/init#55](https://github.com/flatcar/init/pull/55))<br>- dev container: Fix github URL for coreos-overlay and portage-stable to use repos from flatcar-linux org directly instead of relying on redirects from the kinvolk org. This fixes checkouts with emerge-gitclone inside dev-container. ([flatcar-linux/scripts#194](https://github.com/flatcar/scripts/pull/194))<br>- SDK: Fixed build error popping up in the new SDK Container because `policycoreutils` used the wrong ROOT to update the SELinux store ([flatcar-linux/coreos-overlay#1502](https://github.com/flatcar/coreos-overlay/pull/1502))<br><br>#### Changes:<br><br>- Backported `elf` support for `iproute2` ([flatcar-linux/coreos-overlay#1256](https://github.com/flatcar/coreos-overlay/pull/1526))<br><br>#### Updates:<br><br>- Linux ([5.10.93](https://lwn.net/Articles/881964)) (from 5.10.84)<br>- ca-certificates ([3.74](https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_74.html))<br>- Docker ([20.10.12](https://docs.docker.com/engine/release-notes/#201012))<br>- containerd ([1.5.9](https://github.com/containerd/containerd/releases/tag/v1.5.9))<br>- expat ([2.4.3](https://github.com/libexpat/libexpat/blob/R_2_4_3/expat/Changes))<br><br>Packages:<br>- docker 20.10.12<br>- ignition 0.36.1<br>- kernel 5.10.93<br>- systemd 249<br><br>Architectures:<br>- amd64<br>- arm64<br> 2022-01-26T08:13:36+00:00 @@ -1886,7 +1902,7 @@ https://github.com/kinvolk/manifest/releases/tag/v3066.1.0 3066.1.0 - 2024-10-10T15:34:37.485998+00:00 + 2024-11-13T14:30:31.229310+00:00 New **Beta** release **3066.1.0**<br><br>_Changes since **Alpha 3066.0.0**_<br><br>**Security fixes**<br><br><br><br>* Linux ([CVE-2021-4002](https://nvd.nist.gov/vuln/detail/CVE-2021-4002), [CVE-2020-27820](https://nvd.nist.gov/vuln/detail/CVE-2020-27820), [CVE-2021-4001](https://nvd.nist.gov/vuln/detail/CVE-2021-4001), [CVE-2021-43975](https://nvd.nist.gov/vuln/detail/CVE-2021-43975))<br>* Go ([CVE-2021-44716](https://nvd.nist.gov/vuln/detail/CVE-2021-44716), [CVE-2021-44717](https://nvd.nist.gov/vuln/detail/CVE-2021-44717))<br>* ca-certificates ([CVE-2021-43527](https://nvd.nist.gov/vuln/detail/CVE-2021-43527))<br><br>**Bug Fixes**<br><br><br><br>* Added configuration files for logrotate ([flatcar-linux/coreos-overlay#1442](https://github.com/flatcar/coreos-overlay/pull/1442))<br>* Fixed `ETCD_NAME` conflicting with `--name` for `etcd-member` to start ([flatcar-linux/coreos-overlay#1444](https://github.com/flatcar/coreos-overlay/pull/1444))<br>* The Torcx profile docker-1.12-no got fixed to reference the current Docker version instead of 19.03 which wasn't found on the image, causing Torcx to fail to provide Docker [flatcar-linux/coreos-overlay#1456](https://github.com/flatcar/coreos-overlay/pull/1456)<br>* Fix vim warnings on missing file, when built with USE=”minimal” ([portage-stable#260](https://github.com/flatcar/portage-stable/pull/260))<br><br>**Changes**<br><br><br><br>* Added a new `flatcar-update` tool to the image to ease manual updates, rollbacks, channel/release jumping, and airgapped updates ([flatcar-linux/init#53](https://github.com/flatcar/init/pull/53))<br><br>**Updates**<br><br><br><br>* ca-certificates ([3.73](https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_73.html))<br>* runc ([1.0.3](https://github.com/opencontainers/runc/releases/tag/v1.0.3))<br>* Go ([1.17.5](https://go.googlesource.com/go/+/refs/tags/go1.17.5))<br>* Linux ([5.10.84](https://lwn.net/Articles/878041))<br><br>_Changes since **Beta 3033.1.1**_<br><br>**Security fixes**<br><br><br><br>* Linux ([CVE-2021-4002](https://nvd.nist.gov/vuln/detail/CVE-2021-4002), [CVE-2020-27820](https://nvd.nist.gov/vuln/detail/CVE-2020-27820), [CVE-2021-4001](https://nvd.nist.gov/vuln/detail/CVE-2021-4001), [CVE-2021-43975](https://nvd.nist.gov/vuln/detail/CVE-2021-43975))<br>* Go ([CVE-2021-44716](https://nvd.nist.gov/vuln/detail/CVE-2021-44716), [CVE-2021-44717](https://nvd.nist.gov/vuln/detail/CVE-2021-44717))<br>* ca-certificates ([CVE-2021-43527](https://nvd.nist.gov/vuln/detail/CVE-2021-43527))<br>* Docker, containerd ([CVE-2021-41190](https://nvd.nist.gov/vuln/detail/CVE-2021-41190))<br>* rsync ([CVE-2020-14387](https://nvd.nist.gov/vuln/detail/CVE-2020-14387))<br>* SDK: u-boot-tools ([CVE-2021-27097](https://nvd.nist.gov/vuln/detail/CVE-2021-27097),[CVE-2021-27138](https://nvd.nist.gov/vuln/detail/CVE-2021-27138))<br><br>**Changes:**<br><br><br><br>* Added sgx group to /etc/group in baselayout ([baselayout#20](https://github.com/flatcar/baselayout/pull/20))<br>* Added missing SELinux rule as initial step to resolve Torcx unpacking issue ([coreos-overlay#1426](https://github.com/flatcar/coreos-overlay/pull/1426))<br><br>**Bug Fixes**<br><br><br><br>* Skip `tcsd` for machine with TPM 2.0 ([flatcar-linux/coreos-overlay#1364](https://github.com/flatcar/coreos-overlay/pull/1364),[flatcar-linux/coreos-overlay#1365](https://github.com/flatcar/coreos-overlay/pull/1365))<br>* Fix vim warnings on missing file, when built with USE=”minimal” ([portage-stable#260](https://github.com/flatcar/portage-stable/pull/260))<br>* SDK: Add missing arm64 SDK keywords to profiles ([coreos-overlay#1407](https://github.com/flatcar/coreos-overlay/pull/1407))<br><br>**Updates**<br><br><br><br>* Openssl ([3.0.0](https://www.openssl.org/news/cl30.txt))<br>* Docker ([20.10.11](https://docs.docker.com/engine/release-notes/#20111))<br>* containerd ([1.5.8](https://github.com/containerd/containerd/releases/tag/v1.5.8))<br>* btrfs-progs ([5.10.1](https://btrfs.wiki.kernel.org/index.php/Changelog#btrfs-progs_v5.10_.28Jan_2021.29))<br>* dbus-glib ([0.112](https://gitlab.freedesktop.org/dbus/dbus-glib/-/tags/dbus-glib-0.112))<br>* gmp ([6.2.1](https://gmplib.org/gmp6.2))<br>* ignition ([0.36.1](https://github.com/flatcar/ignition/releases/tag/v0.36.1))<br>* json-c ([0.15](https://github.com/json-c/json-c/wiki/Notes-for-v0.15-release))<br>* libgpg-error ([1.42](https://dev.gnupg.org/T5194))<br>* logrotate ([3.18.1](https://github.com/logrotate/logrotate/releases/tag/3.18.1))<br>* p11-kit ([0.23.22](https://github.com/p11-glue/p11-kit/releases/tag/0.23.22))<br>* popt ([1.18](https://github.com/rpm-software-management/popt/releases/tag/popt-1.18-release))<br>* rpcsvc-proto ([1.4.2](https://github.com/thkukuk/rpcsvc-proto/releases/tag/v1.4.2))<br>* SDK: crossdev ([20210621](https://gitweb.gentoo.org/proj/crossdev.git/commit/?id=b40ebcdb89f19d2fd0c563590f30d7574cfe0755))<br>* SDK: gdbm ([1.20](https://lists.gnu.org/archive/html/info-gnu/2021-06/msg00008.html))<br>* SDK: man-pages-posix ([2017a](https://www.mail-archive.com/cygwin-announce@cygwin.com/msg09598.html))<br>* SDK: miscfiles ([1.5](https://lists.gnu.org/archive/html/info-gnu/2010-11/msg00009.html))<br>* SDK: pkgconf ([1.7.4](https://git.sr.ht/~kaniini/pkgconf/tree/458101e787a47378d2fc74c64f649fd3a5f75e55/item/NEWS))<br>* SDK: swig ([4.0.2](https://sourceforge.net/p/swig/news/2020/06/swig-402-released/))<br>* SDK: u-boot-tools ([2021.04_rc2](https://source.denx.de/u-boot/u-boot/-/tags/v2021.04-rc2))<br>Packages:<br>- docker 20.10.11<br>- ignition 0.36.1<br>- kernel 5.10.84<br>- systemd 249<br><br>Architectures:<br>- amd64<br>- arm64<br> 2021-12-15T19:40:26+00:00 @@ -1894,7 +1910,7 @@ https://github.com/kinvolk/manifest/releases/tag/v3033.1.1 3033.1.1 - 2024-10-10T15:34:37.483029+00:00 + 2024-11-13T14:30:31.220210+00:00 New **Beta** Release **3033.1.1**<br><br>_Changes since **Beta 3033.1.0**_<br><br>**Security fixes**<br><br>* Linux ([CVE-2021-42739](https://nvd.nist.gov/vuln/detail/CVE-2021-42739))<br>* Docker, containerd ([CVE-2021-41190](https://nvd.nist.gov/vuln/detail/CVE-2021-41190))<br><br>**Updates**<br><br>* Linux ([5.10.80](https://lwn.net/Articles/876426/))<br>* Docker ([20.10.11](https://docs.docker.com/engine/release-notes/#20111))<br>* containerd ([1.5.8](https://github.com/containerd/containerd/releases/tag/v1.5.8))<br>* ca-certificates ([3.72](https://groups.google.com/a/mozilla.org/g/dev-tech-crypto/c/7O6a4NlaI2A))<br><br>**Changes**<br><br>* Added missing SELinux rule as initial step to resolve Torcx unpacking issue ([coreos-overlay#1426](https://github.com/flatcar/coreos-overlay/pull/1426))<br>Packages:<br>- docker 20.10.11<br>- ignition 0.34.0<br>- kernel 5.10.80<br>- systemd 249<br><br>Architectures:<br>- amd64<br>- arm64<br> 2021-11-25T11:11:55+00:00 @@ -1902,7 +1918,7 @@ https://github.com/kinvolk/manifest/releases/tag/v3033.1.0 3033.1.0 - 2024-10-10T15:34:37.481223+00:00 + 2024-11-13T14:30:31.214754+00:00 New **Beta** release **3033.1.0**<br><br>_Changes since **Alpha 3033.0.0**_<br><br>**Security fixes**<br><br><br><br>* Linux ([CVE-2021-3760](https://nvd.nist.gov/vuln/detail/CVE-2021-3760), [CVE-2021-3772](https://nvd.nist.gov/vuln/detail/CVE-2021-3772), [CVE-2021-42327](https://nvd.nist.gov/vuln/detail/CVE-2021-42327), [CVE-2021-43056](https://nvd.nist.gov/vuln/detail/CVE-2021-43056), [CVE-2021-43267](https://nvd.nist.gov/vuln/detail/CVE-2021-43267), [CVE-2021-43389](https://nvd.nist.gov/vuln/detail/CVE-2021-43389))<br>* Docker ([CVE-2021-41092](https://nvd.nist.gov/vuln/detail/CVE-2021-41092), [CVE-2021-41089](https://nvd.nist.gov/vuln/detail/CVE-2021-41089),[ CVE-2021-41091](https://nvd.nist.gov/vuln/detail/CVE-2021-41091))<br>* Go ([CVE-2021-41771](https://nvd.nist.gov/vuln/detail/CVE-2021-41771),[ CVE-2021-41772](https://nvd.nist.gov/vuln/detail/CVE-2021-41772))<br><br>**Changes**<br><br><br><br>* Use https protocol instead of git for Github URLs ([flatcar-linux/coreos-overlay#1394](https://github.com/flatcar/coreos-overlay/pull/1394))<br><br>**Updates**<br><br><br><br>* Linux ([5.10.77](https://lwn.net/Articles/874852/))<br>* docker ([20.10.10](https://docs.docker.com/engine/release-notes/#201010))<br>* Go ([1.17.3](https://go.googlesource.com/go/+/refs/tags/go1.17.3))<br><br>_Changes since **Beta 2983.1.2**_<br><br>**Security fixes**<br><br><br><br>* Linux ([CVE-2021-3739](https://nvd.nist.gov/vuln/detail/CVE-2021-3739), [CVE-2021-3744](https://nvd.nist.gov/vuln/detail/CVE-2021-3744), [CVE-2021-3753](https://nvd.nist.gov/vuln/detail/CVE-2021-3753),[ CVE-2021-3760](https://nvd.nist.gov/vuln/detail/CVE-2021-3739), [CVE-2021-3764](https://nvd.nist.gov/vuln/detail/CVE-2021-3764), [CVE-2021-3772](https://nvd.nist.gov/vuln/detail/CVE-2021-3772), [CVE-2021-20321](https://nvd.nist.gov/vuln/detail/CVE-2021-20321), [CVE-2021-38300](https://nvd.nist.gov/vuln/detail/CVE-2021-38300), [CVE-2021-40490](https://nvd.nist.gov/vuln/detail/CVE-2021-40490), [CVE-2021-41864](https://nvd.nist.gov/vuln/detail/CVE-2021-41864), [CVE-2021-42327](https://nvd.nist.gov/vuln/detail/CVE-2021-42327), [CVE-2021-43056](https://nvd.nist.gov/vuln/detail/CVE-2021-43056), [CVE-2021-43267](https://nvd.nist.gov/vuln/detail/CVE-2021-43267), [CVE-2021-43389](https://nvd.nist.gov/vuln/detail/CVE-2021-43389))<br>* Go ([CVE-2021-29923](https://nvd.nist.gov/vuln/detail/CVE-2021-29923), [CVE-2021-38297](https://nvd.nist.gov/vuln/detail/CVE-2021-38297), [CVE-2021-39293](https://nvd.nist.gov/vuln/detail/CVE-2021-39293), [CVE-2021-41771](https://nvd.nist.gov/vuln/detail/CVE-2021-41771),[ CVE-2021-41772](https://nvd.nist.gov/vuln/detail/CVE-2021-41772))<br>* Docker ([CVE-2021-41092](https://nvd.nist.gov/vuln/detail/CVE-2021-41092), [CVE-2021-41089](https://nvd.nist.gov/vuln/detail/CVE-2021-41089),[ CVE-2021-41091](https://nvd.nist.gov/vuln/detail/CVE-2021-41091))<br>* bash ([CVE-2019-9924](https://nvd.nist.gov/vuln/detail/CVE-2019-9924),[ CVE-2019-18276](https://nvd.nist.gov/vuln/detail/CVE-2019-18276))<br>* binutils ([CVE-2021-3530](https://nvd.nist.gov/vuln/detail/CVE-2021-3530),[ CVE-2021-3549](https://nvd.nist.gov/vuln/detail/CVE-2021-3549))<br>* containerd ([CVE-2021-41103](https://nvd.nist.gov/vuln/detail/CVE-2021-41103))<br>* curl ([CVE-2021-22945](https://nvd.nist.gov/vuln/detail/CVE-2021-22945),[ CVE-2021-22946](https://nvd.nist.gov/vuln/detail/CVE-2021-22946),[ CVE-2021-22947](https://nvd.nist.gov/vuln/detail/CVE-2021-22947))<br>* git ([CVE-2021-40330](https://nvd.nist.gov/vuln/detail/CVE-2021-40330))<br>* glibc ([CVE-2021-38604](https://nvd.nist.gov/vuln/detail/CVE-2021-38604))<br>* gnuPG ([CVE-2020-25125](https://nvd.nist.gov/vuln/detail/CVE-2020-25125))<br>* libgcrypt ([CVE-2021-40528](https://nvd.nist.gov/vuln/detail/CVE-2021-40528))<br>* nettle ([CVE-2021-20305](https://nvd.nist.gov/vuln/detail/CVE-2021-20305), [CVE-2021-3580](https://nvd.nist.gov/vuln/detail/CVE-2021-3580))<br>* polkit ([CVE-2021-3560](https://nvd.nist.gov/vuln/detail/CVE-2021-3560))<br>* sssd ([CVE-2018-16883](https://nvd.nist.gov/vuln/detail/CVE-2018-16883), [CVE-2019-3811](https://nvd.nist.gov/vuln/detail/CVE-2019-3811), [CVE-2018-16838](https://nvd.nist.gov/vuln/detail/CVE-2018-16838))<br>* util-linux ([CVE-2021-37600](https://nvd.nist.gov/vuln/detail/CVE-2021-37600))<br>* vim ([CVE-2021-3770](https://nvd.nist.gov/vuln/detail/CVE-2021-3770), [CVE-2021-3778](https://nvd.nist.gov/vuln/detail/CVE-2021-3778), [CVE-2021-3796](https://nvd.nist.gov/vuln/detail/CVE-2021-3796))<br>* SDK: bison ([CVE-2020-14150](https://nvd.nist.gov/vuln/detail/CVE-2020-14150),[ CVE-2020-24240](https://nvd.nist.gov/vuln/detail/CVE-2020-24240))<br>* SDK: perl ([CVE-2020-10878](https://nvd.nist.gov/vuln/detail/CVE-2020-10878))<br><br>**Bug fixes**<br><br><br><br>* toolbox: fixed support for multi-layered docker images ([flatcar-linux/toolbox#5](https://github.com/flatcar/toolbox/pull/5))<br>* arm64: the Polkit service does not crash anymore. ([flatcar-linux/Flatcar#156](https://github.com/flatcar/Flatcar/issues/156))<br>* The tcsd service for TPM 1 is not started on machines with TPM 2 anymore where it fails and isn’t necessary. ([flatcar-linux/coreos-overlay#1365](https://github.com/flatcar/coreos-overlay/pull/1365))<br>* Skip tcsd.service for TPM2 devices to fix failures on c3.small.x86 instances of Equinix Metal ([Flatcar#208](https://github.com/flatcar/Flatcar/issues/208))<br>* Fixed locksmith adhering to reboot window when getting the etcd lock ([flatcar-linux/locksmith#10](https://github.com/flatcar/locksmith/pull/10))<br>* Run emergency.target on `ignition/torcx` service unit failure in dracut ([bootengine#28](https://github.com/flatcar/bootengine/pull/28))<br><br>**Changes**<br><br><br><br>* Added GPIO support ([coreos-overlay#1236](https://github.com/flatcar/coreos-overlay/pull/1236))<br>* Enabled SELinux in permissive mode on ARM64 ([coreos-overlay#1245](https://github.com/flatcar/coreos-overlay/pull/1245))<br>* Added support for some alias commands from `bcc` ([flatcar-linux/coreos-overlay#1278](https://github.com/flatcar/coreos-overlay/pull/1278))<br><br>**Updates**<br><br><br><br>* Linux ([5.10.77](https://lwn.net/Articles/874852/))<br>* Linux firmware ([20210919](https://git.kernel.org/pub/scm/linux/kernel/git/firmware/linux-firmware.git/tag/?h=20210919))<br>* Go ([1.17.3](https://go.googlesource.com/go/+/refs/tags/go1.17.3))<br>* bash ([5.1_p8](https://lists.gnu.org/archive/html/info-gnu/2020-12/msg00003.html))<br>* binutils ([2.37](https://sourceware.org/pipermail/binutils/2021-July/117384.html))<br>* ca-certificates ([3.69.1](https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_69_1.html#nss-3-69-1-release-notes))<br>* containerd ([1.5.7](https://github.com/containerd/containerd/releases/tag/v1.5.7))<br>* curl ([7.79.1](https://curl.se/changes.html#7_79_1))<br>* duktape ([2.6.0](https://github.com/svaarala/duktape/blob/master/doc/release-notes-v2-6.rst))<br>* ebtables ([2.0.11](https://lwn.net/Articles/806179/))<br>* gawk ([5.1.0](https://lists.gnu.org/archive/html/info-gnu/2020-04/msg00007.html))<br>* git ([2.32.0](https://github.com/git/git/blob/master/Documentation/RelNotes/2.32.0.txt))<br>* gnuPG ([2.2.29](https://lists.gnupg.org/pipermail/gnupg-announce/2021q3/000461.html))<br>* iptables ([1.8.7](https://lwn.net/Articles/843069/))<br>* keyutils ([1.6.1](https://git.kernel.org/pub/scm/linux/kernel/git/dhowells/keyutils.git/tag/?h=v1.6.1))<br>* libdnet ([1.14](https://github.com/ofalk/libdnet/releases/tag/libdnet-1.14))<br>* libgcrypt ([1.9.4](https://dev.gnupg.org/T5402))<br>* libmnl ([1.0.4](https://marc.info/?l=netfilter-devel&m=146745072727070&w=2))<br>* libnftnl ([1.2.0](https://marc.info/?l=netfilter&m=162194376520385&w=2))<br>* libtirpc ([1.3.2](https://www.spinics.net/lists/linux-nfs/msg84129.html))<br>* ldb ([2.3.0](https://gitlab.com/samba-team/samba/-/tags/ldb-2.3.0))<br>* lvm2 ([2.02.188](https://github.com/lvmteam/lvm2/releases/tag/v2_02_188))<br>* nettle ([3.7.3](https://git.lysator.liu.se/nettle/nettle/-/blob/master/NEWS#L1-37))<br>* net-tools ([2.10](https://sourceforge.net/p/net-tools/news/2021/01/net-tools-210-released/))<br>* nftables ([0.9.9](https://lwn.net/Articles/857369/))<br>* openssh ([8.7_p1-r1](https://www.openssh.com/txt/release-8.7))<br>* polkit ([0.119](https://gitlab.freedesktop.org/polkit/polkit/-/blob/0.119/NEWS))<br>* realmd ([0.17.0](https://gitlab.freedesktop.org/realmd/realmd/-/tags/0.17.0))<br>* sssd (2.3.1)<br>* systemd ([249.4](https://github.com/systemd/systemd-stable/blob/v249.4/NEWS))<br>* talloc ([2.3.2](https://gitlab.com/samba-team/samba/-/tags/talloc-2.3.2))<br>* util-linux ([2.37.2](https://github.com/karelzak/util-linux/blob/v2.37.2/NEWS))<br>* vim ([8.2.3428](https://github.com/vim/vim/releases/tag/v8.2.3428))<br>* xenstore ([4.14.2](https://xenproject.org/downloads/xen-project-archives/xen-project-4-14-series/xen-project-4-14-2/))<br>* SDK: bison (3.7.6)<br>* SDK: perl ([5.34.0](https://perldoc.perl.org/perl5340delta))<br>* SDK: rust ([1.55](https://github.com/rust-lang/rust/releases/tag/1.55.0))<br>* VMWare: open-vm-tools ([11.3.5](https://github.com/vmware/open-vm-tools/releases/tag/stable-11.3.5))<br>Packages:<br>- docker 20.10.10<br>- ignition 0.34.0<br>- kernel 5.10.77<br>- systemd 249<br><br>Architectures:<br>- amd64<br>- arm64<br> 2021-11-09T06:39:46+00:00 @@ -1910,7 +1926,7 @@ https://github.com/kinvolk/manifest/releases/tag/v2983.1.2 2983.1.2 - 2024-10-10T15:34:37.477365+00:00 + 2024-11-13T14:30:31.203263+00:00 **Update to CGroupsV2**<br><br>As of Alpha version 2969.0.0, Flatcar Container Linux migrates to the unified cgroup hierarchy (aka CGroupsV2)! New nodes will utilize CGroupsV2 by default. Existing nodes remain on CGroupsV1 and need to be manually migrated to CGroupsV2. To learn more about CGroupsV2 on Flatcar Container Linux and the migration guide, please refer to[ https://flatcar-linux.org/docs/latest/container-runtimes/switching-to-unified-cgroups/](https://flatcar-linux.org/docs/latest/container-runtimes/switching-to-unified-cgroups/)<br><br>New **Beta** release **2983.1.2**<br><br>_Changes since **Beta 2983.1.1**_<br><br>**Security fixes**<br><br><br><br>* Linux ([CVE-2021-3764](https://nvd.nist.gov/vuln/detail/CVE-2021-3764), [CVE-2021-3744](https://nvd.nist.gov/vuln/detail/CVE-2021-3744), [CVE-2021-38300](https://nvd.nist.gov/vuln/detail/CVE-2021-38300), [CVE-2021-20321](https://nvd.nist.gov/vuln/detail/CVE-2021-20321), [CVE-2021-41864](https://nvd.nist.gov/vuln/detail/CVE-2021-41864))<br>* Docker ([CVE-2021-41092](https://nvd.nist.gov/vuln/detail/CVE-2021-41092), [CVE-2021-41089](https://nvd.nist.gov/vuln/detail/CVE-2021-41089),[ CVE-2021-41091](https://nvd.nist.gov/vuln/detail/CVE-2021-41091))<br>* containerd ([CVE-2021-41103](https://nvd.nist.gov/vuln/detail/CVE-2021-41103))<br><br>**Bux fixes**<br><br><br><br>* The tcsd service for TPM 1 is not started on machines with TPM 2 anymore where it fails and isn’t necessary ([flatcar-linux/coreos-overlay#1364](https://github.com/flatcar/coreos-overlay/pull/1364))<br><br>**Updates**<br><br><br><br>* Linux ([5.10.75](https://lwn.net/Articles/873465/))<br>* Docker ([20.10.9](https://docs.docker.com/engine/release-notes/#20109))<br>* ca-certificates ([3.69.1](https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_69_1.html#nss-3-69-1-release-notes))<br>* containerd ([1.5.7](https://github.com/containerd/containerd/releases/tag/v1.5.7))<br>Packages:<br>- docker 20.10.9<br>- ignition 0.34.0<br>- kernel 5.10.75<br>- systemd 247<br><br>Architectures:<br>- amd64<br> 2021-10-25T15:56:14+00:00 @@ -1918,7 +1934,7 @@ https://github.com/kinvolk/manifest/releases/tag/v2983.1.1 2983.1.1 - 2024-10-10T15:34:37.475326+00:00 + 2024-11-13T14:30:31.196920+00:00 New **Beta** release **2983.1.1**<br><br>_Changes since **Beta 2983.1.0**_<br><br>**Security fixes**<br><br>* Linux ([CVE-2021-41073](https://nvd.nist.gov/vuln/detail/CVE-2021-41073), [CVE-2020-16119](https://nvd.nist.gov/vuln/detail/CVE-2020-16119))<br><br>**Updates**<br><br>* Linux ([5.10.69](https://lwn.net/Articles/870544/))<br>Packages:<br>- docker 20.10.8<br>- ignition 0.34.0<br>- kernel 5.10.69<br>- systemd 247<br><br>Architectures:<br>- amd64<br> 2021-09-30T16:22:00+00:00 @@ -1926,7 +1942,7 @@ https://github.com/kinvolk/manifest/releases/tag/v2983.1.0 2983.1.0 - 2024-10-10T15:34:37.473711+00:00 + 2024-11-13T14:30:31.191788+00:00 New **Beta** release **2983.1.0**<br><br>_Changes since **Beta 2942.1.2**_<br><br>**Update to CGroupsV2**<br><br>As of Alpha version 2969.0.0, Flatcar Container Linux migrates to the unified cgroup hierarchy (aka CGroupsV2)! New nodes will utilize CGroupsV2 by default. Existing nodes remain on CGroupsV1 and need to be manually migrated to CGroupsV2. To learn more about CGroupsV2 on Flatcar Container Linux and the migration guide, please refer to [https://flatcar-linux.org/docs/latest/container-runtimes/switching-to-unified-cgroups/](https://flatcar-linux.org/docs/latest/container-runtimes/switching-to-unified-cgroups/) <br><br>**Security fixes**<br><br><br><br>* dnsmasq ([CVE-2021-3448](https://nvd.nist.gov/vuln/detail/CVE-2021-3448))<br>* glibc ([CVE-2021-35942](https://nvd.nist.gov/vuln/detail/CVE-2021-35942))<br>* Go ([CVE-2021-36221](https://nvd.nist.gov/vuln/detail/CVE-2021-36221))<br>* libuv ([CVE-2021-22918](https://nvd.nist.gov/vuln/detail/CVE-2021-22918))<br>* mit-krb5 ([CVE-2021-36222](https://nvd.nist.gov/vuln/detail/CVE-2021-36222))<br>* tar ([CVE-2021-20193](https://nvd.nist.gov/vuln/detail/CVE-2021-20193))<br>* expat ([CVE-2013-0340](https://nvd.nist.gov/vuln/detail/CVE-2013-0340))<br>* Linux ([CVE-2021-3753](https://nvd.nist.gov/vuln/detail/CVE-2021-3753), [CVE-2021-3739](https://nvd.nist.gov/vuln/detail/CVE-2021-3739))<br><br>**Bug Fixes**<br><br><br><br>* Fixed containerd config after introduction of CGroupsV2 ([coreos-overlay#1214](https://github.com/kinvolk/coreos-overlay/pull/1214))<br>* Fixed path for amazon-ssm-agent in base-ec2.ign ([coreos-overlay#1228](https://github.com/kinvolk/coreos-overlay/pull/1228))<br>* Fixed locksmith adhering to reboot window when getting the etcd lock ([locksmith#10](https://github.com/kinvolk/locksmith/pull/10))<br>* Disabled SELinux by default on dockerd wrapper script ([coreos-overlay#1149](https://github.com/kinvolk/coreos-overlay/pull/1149))<br>* Let network-cleanup.service finish before entering rootfs ([coreos-overlay#1182](https://github.com/kinvolk/coreos-overlay/pull/1182))<br><br>**Changes**<br><br><br><br>* Added Azure [Generation 2 VM](https://docs.microsoft.com/en-us/azure/virtual-machines/generation-2) support ([coreos-overlay#1198](https://github.com/kinvolk/coreos-overlay/pull/1198))<br>* cgroups v2 by default for new nodes ([coreos-overlay#931](https://github.com/kinvolk/coreos-overlay/pull/931)).<br>* Upgrade Docker to 20.10 ([coreos-overlay#931](https://github.com/kinvolk/coreos-overlay/pull/931))<br>* Switched Docker ecosystem packages to go1.16 ([coreos-overlay#1217](https://github.com/kinvolk/coreos-overlay/pull/1217))<br>* Added lbzip2 binary to the image ([coreos-overlay#1221](https://github.com/kinvolk/coreos-overlay/pull/1221))<br>* flatcar-install uses lbzip2 if present, falls back on bzip2 if not ([init#46](https://github.com/kinvolk/init/pull/46))<br>* Added Intel E800 series network adapter driver ([coreos-overlay#1237](https://github.com/kinvolk/coreos-overlay/pull/1237))<br>* Enabled 'audit' use flag for sys-libs/pam ([coreos-overlay#1233](https://github.com/kinvolk/coreos-overlay/pull/1233))<br>* Bumped etcd and flannel to respectively `3.5.0`, `0.14.0` to get multiarch images for arm64 support. _Note for users of the old etcd v2 support_: `ETCDCTL_API=2` must be set to use v2 store as well as `ETCD_ENABLE_V2=true` in the `etcd-member.service` - this support will be removed in `3.6.0` ([coreos-overlay#1179](https://github.com/kinvolk/coreos-overlay/pull/1179))<br>* Switched to zstd compression for the initramfs ([coreos-overlay#1136](https://github.com/kinvolk/coreos-overlay/pull/1136))<br>* Support BTRFS in OEM and /usr partitions, but only used it for the OEM partition for now. Ignition configurations that refer to the OEM partition will work with any filesystem format specified, a mismatch is not resulting in a boot error. ([coreos-overlay#1106](https://github.com/kinvolk/coreos-overlay/pull/1106))<br>* Switched the arm64 kernel to use a 4k page size instead of 64k<br>* Switched dm-verity corruption detection to issue a kernel panic (a panic results in a reboot after 1 minute, this was the case before already) instead of merely failing certain syscalls that try to use the corrupted data<br>* Support BTRFS in OEM and /usr partitions, but only used it for the OEM partition for now. Ignition configurations that refer to the OEM partition will work with any filesystem format specified, a mismatch is not resulting in a boot error. ([coreos-overlay#1106](https://github.com/kinvolk/coreos-overlay/pull/1106))<br>* Enabled zstd compression for the initramfs and for amd64 also for the kernel because we hit the vmlinuz size limit on the /boot partition<br>* Deleted the unused kernel+initramfs vmlinuz file from the /usr partition<br>* devcontainer: added support to run on arm64 by switching to an architecture-agnostic partition UUID<br>* Enabled ARM64 SDK bootstrap ([scripts#134](https://github.com/kinvolk/flatcar-scripts/pull/134))<br>* SDK: enabled experimental ARM64 SDK usage ([flatcar-scripts#134](https://github.com/kinvolk/flatcar-scripts/pull/134)) ([flatcar-scripts#141](https://github.com/kinvolk/flatcar-scripts/pull/141))<br>* AWS: Added amazon-ssm-agent ([coreos-overlay#1162](https://github.com/kinvolk/coreos-overlay/pull/1162))<br>* Azure: Compile OEM contents for all architectures ([coreos-overlay#1196](https://github.com/kinvolk/coreos-overlay/pull/1196))<br>* update_engine: add postinstall hook to stay on cgroupv1 ([update_engine#13](https://github.com/kinvolk/update_engine/pull/13))<br><br>**Updates**<br><br><br><br>* Linux ([5.10.63](https://lwn.net/Articles/868663/))<br>* Linux firmware ([20210818](https://git.kernel.org/pub/scm/linux/kernel/git/firmware/linux-firmware.git/tag/?h=20210818))<br>* c-ares ([1.17.2](https://c-ares.haxx.se/changelog.html#1_17_2))<br>* docker ([20.10.8](https://docs.docker.com/engine/release-notes/#20108))<br>* docker CLI ([20.10.8](https://github.com/docker/cli/releases/tag/v20.10.8))<br>* docker proxy ([0.8.0_p20210525](https://github.com/moby/libnetwork/commit/64b7a4574d1426139437d20e81c0b6d391130ec8))<br>* Go ([1.16.7](https://golang.org/doc/devel/release#go1.16.minor))<br>* glibc ([2.33-r5](https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=7dfddd056de5f23bc29591d212f4051ed9d0634e))<br>* etcd ([3.5.0](https://github.com/etcd-io/etcd/releases/tag/v3.5.0))<br>* flannel ([0.14.0](https://github.com/flannel-io/flannel/releases/tag/v0.14.0))<br>* runc ([1.0.2](https://github.com/opencontainers/runc/releases/tag/v1.0.2))<br>* strace ([5.12](https://github.com/strace/strace/releases/tag/v5.12))<br>* wa-linux-agent ([2.3.1.1](https://github.com/Azure/WALinuxAgent/releases/tag/v2.3.1.1))<br>* cryptsetup ([2.3.6](https://gitlab.com/cryptsetup/cryptsetup/-/tags/v2.3.6))<br>* expat ([2.4.1](https://www.xml.com/news/2021-05-expat-240-and-241/))<br>* portage-utils ([0.90](https://github.com/gentoo/portage-utils/releases/tag/v0.90))<br>* libarchive ([3.5.1](https://github.com/libarchive/libarchive/releases/tag/3.5.1))<br>* xz-utils ([5.2.5](https://git.tukaani.org/?p=xz.git;a=blob;f=NEWS;h=aade49443ad7ddba13bbfd9da188c99664736d80;hb=3247e95115acb95bc27f41e8cf4501db5b0b4309#l16))<br>* tar ([1.34](https://savannah.gnu.org/forum/forum.php?forum_id=9935))<br>* libuv ([1.41.1](https://github.com/libuv/libuv/releases/tag/v1.41.1))<br>* tini ([0.19](https://github.com/krallin/tini/releases/tag/v0.19.0))<br>* mit-krb5 ([1.19.2](https://github.com/krb5/krb5/tree/krb5-1.19.2-final))<br>* SDK: dnsmasq ([2.85](https://thekelleys.org.uk/dnsmasq/CHANGELOG))<br>* SDK: rust ([1.54](https://github.com/rust-lang/rust/releases/tag/1.54.0))<br><br>_Changes since **Alpha 2983.0.0**_<br><br>**Security fixes**<br><br><br><br>* Linux([CVE-2021-3753](https://nvd.nist.gov/vuln/detail/CVE-2021-3753), [CVE-2021-3739](https://nvd.nist.gov/vuln/detail/CVE-2021-3739))<br><br>**Updates**<br><br><br><br>* Linux ([5.10.63](https://lwn.net/Articles/868663/))<br>Packages:<br>- docker 20.10.8<br>- ignition 0.34.0<br>- kernel 5.10.63<br>- systemd 247<br><br>Architectures:<br>- amd64<br> 2021-09-16T14:56:46+00:00 @@ -1934,7 +1950,7 @@ https://github.com/kinvolk/manifest/releases/tag/v2942.1.2 2942.1.2 - 2024-10-10T15:34:37.469993+00:00 + 2024-11-13T14:30:31.180425+00:00 New **Beta** release **2942.1.2**<br><br>_Changes since **Beta 2942.1.1**_<br><br>**Security fixes**<br><br><br><br>* Linux ([CVE-2021-3653](https://nvd.nist.gov/vuln/detail/CVE-2021-3653), [CVE-2021-3656](https://nvd.nist.gov/vuln/detail/CVE-2021-3656), [CVE-2021-38166](https://nvd.nist.gov/vuln/detail/CVE-2021-38166)) <br>* openssl ([CVE-2021-3711](https://nvd.nist.gov/vuln/detail/CVE-2021-3711), [CVE-2021-3712](https://nvd.nist.gov/vuln/detail/CVE-2021-3712))<br><br>**Bug Fixes**<br><br><br><br>* Re-enabled kernel config FS_ENCRYPTION ([coreos-overlay#1212](https://github.com/kinvolk/coreos-overlay/pull/1212/))<br>* Fixed Perl in dev-container ([coreos-overlay#1238](https://github.com/kinvolk/coreos-overlay/pull/1238))<br><br>**Updates**<br><br><br><br>* Linux ([5.10.61](https://lwn.net/Articles/867497/))<br>* openssl ([1.1.1l](https://mta.openssl.org/pipermail/openssl-announce/2021-August/000206.html))<br>Packages:<br>- docker 19.03.15<br>- ignition 0.34.0<br>- kernel 5.10.61<br>- systemd 247<br><br>Architectures:<br>- amd64<br> 2021-09-01T14:14:50+00:00 @@ -1942,7 +1958,7 @@ https://github.com/kinvolk/manifest/releases/tag/v2942.1.1 2942.1.1 - 2024-10-10T15:34:37.468235+00:00 + 2024-11-13T14:30:31.174999+00:00 _Changes since **Beta 2942.1.0**_<br><br>**Security fixes**<br><br><br><br>* Linux ([CVE-2021-34556](https://nvd.nist.gov/vuln/detail/CVE-2021-34556), [CVE-2021-35477](https://nvd.nist.gov/vuln/detail/CVE-2021-35477), [CVE-2021-38205](https://nvd.nist.gov/vuln/detail/CVE-2021-38205))<br>* NVIDIA Drivers ([CVE-2021-1090](https://nvd.nist.gov/vuln/detail/CVE-2021-1090), [CVE-2021-1093](https://nvd.nist.gov/vuln/detail/CVE-2021-1093), [CVE-2021-1094](https://nvd.nist.gov/vuln/detail/CVE-2021-1094), [CVE-2021-1095](https://nvd.nist.gov/vuln/detail/CVE-2021-1095))<br>* Go ([CVE-2021-36221](https://nvd.nist.gov/vuln/detail/CVE-2021-36221))<br>* Systemd ([CVE-2020-13529](https://nvd.nist.gov/vuln/detail/CVE-2020-13529), [CVE-2021-33910](https://nvd.nist.gov/vuln/detail/CVE-2021-33910))<br><br>**Bug Fixes**<br><br><br><br>* Fixed `pam.d` sssd LDAP auth with sudo ([coreos-overlay#1170](https://github.com/kinvolk/coreos-overlay/pull/1170))<br>* Let network-cleanup.service finish before entering rootfs ([coreos-overlay#1182](https://github.com/kinvolk/coreos-overlay/pull/1182))<br>* Fixed SELinux policy for Flannel CNI ([coreos-overlay#1181](https://github.com/kinvolk/coreos-overlay/pull/1181))<br><br>**Changes**<br><br><br><br>* Switched to zstd for the initramfs ([coreos-overlay#1136](https://github.com/kinvolk/coreos-overlay/pull/1136))<br>* Embedded new subkey in flatcar-install ([coreos-overlay#1180](https://github.com/kinvolk/coreos-overlay/pull/1180))<br><br>**Updates**<br><br><br><br>* Linux ([5.10.59](https://lwn.net/Articles/866302/))<br>* NVIDIA Drivers ([470.57.02](https://docs.nvidia.com/datacenter/tesla/tesla-release-notes-470-57-02/index.html))<br>* Systemd ([247.9](https://github.com/systemd/systemd-stable/releases/tag/v247.9))<br>* Go ([1.16.7](https://golang.org/doc/devel/release#go1.16.minor))<br>* portage-utils ([0.90](https://github.com/gentoo/portage-utils/releases/tag/v0.90))<br>Packages:<br>- docker 19.03.15<br>- ignition 0.34.0<br>- kernel 5.10.59<br>- systemd 247<br><br>Architectures:<br>- amd64<br> 2021-08-19T13:36:00+00:00 @@ -1950,7 +1966,7 @@ https://github.com/kinvolk/manifest/releases/tag/v2942.1.0 2942.1.0 - 2024-10-10T15:34:37.466199+00:00 + 2024-11-13T14:30:31.168651+00:00 _Changes since **Beta 2920.1.0**_<br><br>**Security Fixes**<br><br>* Linux ([CVE-2021-37576](https://nvd.nist.gov/vuln/detail/CVE-2021-37576))<br>* containerd ([CVE-2021-32760](https://nvd.nist.gov/vuln/detail/CVE-2021-32760))<br>* glibc ([CVE-2020-29562](https://nvd.nist.gov/vuln/detail/CVE-2020-29562), [CVE-2019-25013](https://nvd.nist.gov/vuln/detail/CVE-2019-25013), [CVE-2020-27618](https://nvd.nist.gov/vuln/detail/https://cve.circl.lu/cve/CVE-2020-27618), [CVE-2021-27645](https://nvd.nist.gov/vuln/detail/CVE-2021-27645), [CVE-2021-33574](https://nvd.nist.gov/vuln/detail/CVE-2021-33574))<br>* Go ([CVE-2021-34558](https://nvd.nist.gov/vuln/detail/CVE-2021-34558))<br>* libgcrypt ([CVE-2021-33560](https://nvd.nist.gov/vuln/detail/CVE-2021-33560))<br>* libpcre ([CVE-2019-20838](https://nvd.nist.gov/vuln/detail/CVE-2019-20838), [CVE-2020-14155](https://nvd.nist.gov/vuln/detail/CVE-2020-14155))<br><br>**Bug Fixes**<br><br>* Added the systemd tag in udev for Azure storage devices, to fix /boot automount ([init#41](https://github.com/kinvolk/init/pull/41))<br>* Disabled SELinux by default on `dockerd` wrapper script ([coreos-overlay#1149](https://github.com/kinvolk/coreos-overlay/pull/1149))<br>* Set the cilium_vxlan interface to be not managed by networkd's default setup with DHCP as it's managed by Cilium. ([init#43](https://github.com/kinvolk/init/pull/43))<br>* update_engine_client: Improve feedback when an update is not needed([update_engine#10](https://github.com/kinvolk/update_engine/pull/10))<br>* GCE: Granted CAP_NET_ADMIN to set routes for the TCP LB when starting oem-gce.service ([coreos-overlay#1146](https://github.com/kinvolk/coreos-overlay/pull/1146))<br><br>**Changes**<br><br>* Enabled telnet support for curl ([coreos-overlay#1099](https://github.com/kinvolk/coreos-overlay/pull/1099))<br>* Enabled ssl USE flag for wget ([coreos-overlay#932](https://github.com/kinvolk/coreos-overlay/pull/932))<br>* Enabled MDIO_BCM_UNIMAC for arm64 ([coreos-overlay#929](https://github.com/kinvolk/coreos-overlay/pull/929))<br><br>**Updates**<br><br>* Linux ([5.10.55](https://lwn.net/Articles/864901/))<br>* containerd ([1.5.4](https://github.com/containerd/containerd/releases/tag/v1.5.4))<br>* dbus ([1.12.20](https://github.com/freedesktop/dbus/blob/ab88811768f750777d1a8b9d9ab12f13390bfd3a/NEWS#L1))<br>* dracut ([053](https://github.com/dracutdevs/dracut/releases/tag/053))<br>* glibc ([2.33](https://sourceware.org/pipermail/libc-alpha/2021-February/122207.html))<br>* go ([1.16.6](https://golang.org/doc/devel/release#go1.16.minor)) <br>* libev (4.33)<br>* libgcrypt ([1.9.3](https://github.com/gpg/libgcrypt/blob/cb78627203705365d24b48ec4fc4cf2fc804b277/NEWS#L1))<br>* libpcre (8.44)<br>* libverto ([0.3.1](https://github.com/latchset/libverto/releases/tag/0.3.1))<br>* pax-utils (1.3.1)<br>* readline ([8.1_p1](https://tiswww.case.edu/php/chet/readline/CHANGES))<br>* rust ([1.53.0](https://blog.rust-lang.org/2021/06/17/Rust-1.53.0.html))<br>* selinux ([3.1](https://github.com/SELinuxProject/selinux/releases/tag/20200710))<br>* selinux-refpolicy ([2.20200818](https://github.com/SELinuxProject/refpolicy/releases/tag/RELEASE_2_20200818))<br>* systemd ([247.7](https://github.com/systemd/systemd-stable/releases/tag/v247.7))<br>* VMWare: open-vm-tools ([11.3.0](https://github.com/vmware/open-vm-tools/releases/tag/stable-11.3.0))<br><br>_Changes since **Alpha 2942.0.0**_<br><br>**Security fixes**<br><br>* Linux ([CVE-2021-37576](https://nvd.nist.gov/vuln/detail/CVE-2021-37576))<br><br>**Bug fixes**<br><br>* Set the cilium_vxlan interface to be not managed by networkd's default setup with DHCP as it's managed by Cilium. ([init#43](https://github.com/kinvolk/init/pull/43))<br>* Disabled SELinux by default on `dockerd` wrapper script ([coreos-overlay#1149](https://github.com/kinvolk/coreos-overlay/pull/1149))<br>* GCE: Granted CAP_NET_ADMIN to set routes for the TCP LB when starting oem-gce.service ([coreos-overlay#1146](https://github.com/kinvolk/coreos-overlay/pull/1146))<br><br>**Updates**<br><br>* Linux ([5.10.55](https://lwn.net/Articles/864901/))<br>Packages:<br>- docker 19.03.15<br>- ignition 0.34.0<br>- kernel 5.10.55<br>- systemd 247<br><br>Architectures:<br>- amd64<br> 2021-08-04T13:23:23+00:00 @@ -1958,7 +1974,7 @@ https://github.com/kinvolk/manifest/releases/tag/v2920.1.0 2920.1.0 - 2024-10-10T15:34:37.463563+00:00 + 2024-11-13T14:30:31.160760+00:00 _Changes since **Alpha 2920.0.0**_<br><br>**Security Fixes**<br><br><br><br>* containerd ([CVE-2021-32760](https://nvd.nist.gov/vuln/detail/CVE-2021-32760))<br>* curl (CVE-2021-22922, CVE-2021-22923, CVE-2021-22924, CVE-2021-22925, CVE-2021-22926)<br>* linux ([CVE-2020-26541](https://nvd.nist.gov/vuln/detail/CVE-2020-26541), [CVE-2021-35039](https://nvd.nist.gov/vuln/detail/CVE-2021-35039), [CVE-2021-22543](https://nvd.nist.gov/vuln/detail/CVE-2021-22543), CVE-2021-3609, CVE-2021-3655, [CVE-2021-33909](https://nvd.nist.gov/vuln/detail/CVE-2021-33909))<br><br>**Updates**<br><br><br><br>* Linux ([5.10.52](https://lwn.net/Articles/863648/))<br>* curl ([7.78](https://curl.se/changes.html#7_78_0))<br>* containerd ([1.5.4](https://github.com/containerd/containerd/releases/tag/v1.5.4))<br><br>_Changes since **Beta 2905.1.0**_<br><br>**Updates**<br><br><br><br>* Linux ([5.10.52](https://lwn.net/Articles/863648/))<br>* lz4 ([1.9.3-r1](https://github.com/lz4/lz4/releases/tag/v1.9.3))<br>* curl ([7.78](https://curl.se/changes.html#7_78_0))<br>* gptfdisk (1.0.7)<br>* gettext ([0.21-r1](https://lists.gnu.org/archive/html/info-gnu/2020-07/msg00009.html))<br>* intel-microcode ([20210608_p20210608](https://github.com/intel/Intel-Linux-Processor-Microcode-Data-Files/releases/tag/microcode-20210608))<br>* runc ([1.0.0](https://github.com/opencontainers/runc/releases/tag/v1.0.0))<br>Packages:<br>- docker 19.03.15<br>- ignition 0.34.0<br>- kernel 5.10.52<br>- systemd 247<br><br>Architectures:<br>- amd64<br> 2021-07-28T08:21:00+00:00 @@ -1966,7 +1982,7 @@ https://github.com/kinvolk/manifest/releases/tag/v2905.1.0 2905.1.0 - 2024-10-10T15:34:37.461682+00:00 + 2024-11-13T14:30:31.154709+00:00 _Changes since **Alpha** **2905.0.0**:_<br>**Security fixes**<br><br>* Linux ([CVE-2021-34693](https://nvd.nist.gov/vuln/detail/CVE-2021-34693), [CVE-2021-33624](https://nvd.nist.gov/vuln/detail/CVE-2021-33624))<br><br>**Changes**<br><br>* NVIDIA GPU Support added in the AWS Pro images ([coreos-overlay#1078](https://github.com/kinvolk/coreos-overlay/pull/1078)) <br><br>**Updates**<br><br>* Linux ([5.10.46](https://lwn.net/Articles/860655/))<br><br><br><br>_Changes since **Beta** **2823.1.3**:_<br>**Security fixes**<br><br><br><br>* Linux ([CVE-2021-34693](https://nvd.nist.gov/vuln/detail/CVE-2021-34693), [CVE-2021-33624](https://nvd.nist.gov/vuln/detail/CVE-2021-33624))<br>* binutils ([CVE-2021-20197](https://nvd.nist.gov/vuln/detail/CVE-2021-20197),[CVE-2021-3487](https://nvd.nist.gov/vuln/detail/CVE-2021-3487))<br>* openldap ([CVE-2021-27212](https://nvd.nist.gov/vuln/detail/CVE-2021-27212))<br>* sqlite ([CVE-2021-20227](https://nvd.nist.gov/vuln/detail/CVE-2021-20227))<br>* Go (CVE-2021-33195,CVE-2021-33196,CVE-2021-33197,CVE-2021-33198)<br>* libxml2 ([CVE-2021-3516](https://nvd.nist.gov/vuln/detail/CVE-2021-3516),[CVE-2021-3517](https://nvd.nist.gov/vuln/detail/CVE-2021-3517),[CVE-2021-3518](https://nvd.nist.gov/vuln/detail/CVE-2021-3518),CVE-2021-3541)<br>* qemu ([CVE-2020-10717](https://nvd.nist.gov/vuln/detail/CVE-2020-10717),[ CVE-2020-13754](https://nvd.nist.gov/vuln/detail/CVE-2020-13754),[ CVE-2020-15859](https://nvd.nist.gov/vuln/detail/CVE-2020-15859),[ CVE-2020-15863](https://nvd.nist.gov/vuln/detail/CVE-2020-15863),[ CVE-2020-16092](https://nvd.nist.gov/vuln/detail/CVE-2020-16092),[ CVE-2020-25741](https://nvd.nist.gov/vuln/detail/CVE-2020-25741),[ CVE-2020-25742](https://nvd.nist.gov/vuln/detail/CVE-2020-25742),[ CVE-2020-25743](https://nvd.nist.gov/vuln/detail/CVE-2020-25743))<br>* git ([CVE-2021-21300](https://nvd.nist.gov/vuln/detail/CVE-2021-21300))<br>* gnutls ([CVE-2021-20231](https://nvd.nist.gov/vuln/detail/CVE-2021-20231),[ CVE-2021-20232](https://nvd.nist.gov/vuln/detail/CVE-2021-20232))<br>* curl ([CVE-2021-22876](https://nvd.nist.gov/vuln/detail/CVE-2021-22876),[ CVE-2021-22890](https://nvd.nist.gov/vuln/detail/CVE-2021-22890))<br><br>**Bug Fixes**<br><br><br><br>* NVIDIA GPU Support added in the AWS Pro images ([coreos-overlay#1078](https://github.com/kinvolk/coreos-overlay/pull/1078)) <br><br>**Updates**<br><br><br><br>* Linux ([5.10.46](https://lwn.net/Articles/860655/))<br>* dbus ([1.10.32](https://github.com/freedesktop/dbus/releases/tag/dbus-1.10.32))<br>* openssh ([8.6_p1](https://www.openssh.com/txt/release-8.6))<br>* openldap ([2.4.58](https://www.openldap.org/software/release/announce.html))<br>* curl ([7.76.1](https://curl.se/changes.html#7_76_1))<br>* gnutls ([3.7.1](https://gitlab.com/gnutls/gnutls/-/tags/3.7.1))<br>* git ([2.26.3](https://raw.githubusercontent.com/git/git/v2.26.3/Documentation/RelNotes/2.26.3.txt))<br>* go ([1.16.4](https://go.googlesource.com/go/+/refs/tags/go1.16.4))<br>* dnsmasq ([2.83](https://thekelleys.org.uk/dnsmasq/CHANGELOG))<br>* libxml2 ([2.9.12](https://github.com/GNOME/libxml2/releases/tag/v2.9.12))<br>* sqlite ([3.34.1](https://www.sqlite.org/releaselog/3_34_1.html))<br>* SDK: binutils ([2.36.1](https://sourceware.org/pipermail/binutils/2021-February/115240.html))<br>* SDK: QEMU ([5.2.0](https://wiki.qemu.org/ChangeLog/5.2))<br><br>**Deprecation**<br><br><br><br>* rkt and kubelet-wrapper are deprecated and removed from Beta, also from subsequent channels in the future. Please read the[ removal announcement](https://groups.google.com/g/flatcar-linux-user/c/MeinndLqJO4) to know more.<br>Packages:<br>- docker 19.03.15<br>- ignition 0.34.0<br>- kernel 5.10.46<br>- systemd 247<br><br>Architectures:<br>- amd64<br> 2021-07-02T07:37:53+00:00 @@ -1974,7 +1990,7 @@ https://github.com/kinvolk/manifest/releases/tag/v2823.1.3 2823.1.3 - 2024-10-10T15:34:37.459275+00:00 + 2024-11-13T14:30:31.147175+00:00 **Security fixes**<br><br><br><br>* Linux ([CVE-2020-26558](https://nvd.nist.gov/vuln/detail/CVE-2020-26558), [CVE-2021-0129](https://nvd.nist.gov/vuln/detail/CVE-2021-0129), [CVE-2020-24587](https://nvd.nist.gov/vuln/detail/CVE-2020-24587), [CVE-2020-24586](https://nvd.nist.gov/vuln/detail/CVE-2020-24586), [CVE-2020-24588](https://nvd.nist.gov/vuln/detail/CVE-2020-24588), [CVE-2020-26139](https://nvd.nist.gov/vuln/detail/CVE-2020-26139), [CVE-2020-26145](https://nvd.nist.gov/vuln/detail/CVE-2020-26145), [CVE-2020-26147](https://nvd.nist.gov/vuln/detail/CVE-2020-26147), [CVE-2020-26141](https://nvd.nist.gov/vuln/detail/CVE-2020-26141), [CVE-2021-3564](https://nvd.nist.gov/vuln/detail/CVE-2021-3564), [CVE-2021-28691](https://nvd.nist.gov/vuln/detail/CVE-2021-28691), [CVE-2021-3587](https://nvd.nist.gov/vuln/detail/CVE-2021-3587), [CVE-2021-3573](https://nvd.nist.gov/vuln/detail/CVE-2021-3573))<br><br>**Bug fixes**<br><br><br><br>* Update-engine sent empty requests when restarted before a pending reboot ([Flatcar#388](https://github.com/kinvolk/Flatcar/issues/388))<br><br>**Changes**<br><br><br><br>* Disabled SELinux for Docker ([coreos-overlay#1055](https://github.com/kinvolk/coreos-overlay/pull/1055))<br><br>**Updates**<br><br><br><br>* Linux ([5.10.43](https://lwn.net/Articles/859022/))<br>Packages:<br>- docker 19.03.15<br>- ignition 0.34.0<br>- kernel 5.10.43<br>- systemd 247<br><br>Architectures:<br>- amd64<br> 2021-06-17T10:30:54+00:00 @@ -1982,7 +1998,7 @@ https://github.com/kinvolk/manifest/releases/tag/v2823.1.2 2823.1.2 - 2024-10-10T15:34:37.457430+00:00 + 2024-11-13T14:30:31.141528+00:00 **Bug fixes**<br><br>* The Linux kernel IOMMU-related crash introduced in the 5.10.37 update got fixed through the 5.10.38 update ([Flatcar#400](https://github.com/kinvolk/Flatcar/issues/400))<br><br>**Updates**<br><br>* Linux ([5.10.38](https://lwn.net/Articles/856654/))<br><br>Packages:<br>- docker 19.03.15<br>- ignition 0.34.0<br>- kernel 5.10.38<br>- systemd 247<br><br>Architectures:<br>- amd64<br> 2021-05-21T12:08:31+00:00 @@ -1990,7 +2006,7 @@ https://github.com/kinvolk/manifest/releases/tag/v2823.1.1 2823.1.1 - 2024-10-10T15:34:37.455835+00:00 + 2024-11-13T14:30:31.136417+00:00 **Security fixes**<br><br>* Linux ([CVE-2021-3491](https://nvd.nist.gov/vuln/detail/CVE-2021-3491), [CVE-2021-31440](https://nvd.nist.gov/vuln/detail/CVE-2021-31440), [CVE-2021-31829](https://nvd.nist.gov/vuln/detail/CVE-2021-31829))<br>* nvidia-drivers ([CVE-2021-1052](https://nvd.nist.gov/vuln/detail/CVE-2021-1052), [CVE-2021-1053](https://nvd.nist.gov/vuln/detail/CVE-2021-1053), [CVE-2021-1056](https://nvd.nist.gov/vuln/detail/CVE-2021-1056), [CVE-2021-1076](https://nvd.nist.gov/vuln/detail/CVE-2021-1076), [CVE-2021-1077](https://nvd.nist.gov/vuln/detail/CVE-2021-1077))<br>* runc ([CVE-2021-30465](https://nvd.nist.gov/vuln/detail/CVE-2021-30465))<br><br>**Updates**<br><br>* Linux ([5.10.37](https://lwn.net/Articles/856269/))<br>* nvidia-drivers ([460.73.01](https://www.nvidia.com/Download/driverResults.aspx/172376/en-us))<br>Packages:<br>- docker 19.03.15<br>- ignition 0.34.0<br>- kernel 5.10.37<br>- systemd 247<br><br>Architectures:<br>- amd64<br> 2021-05-19T11:39:05+00:00 @@ -1998,7 +2014,7 @@ https://github.com/kinvolk/manifest/releases/tag/v2823.1.0 2823.1.0 - 2024-10-10T15:34:37.454085+00:00 + 2024-11-13T14:30:31.131152+00:00 _Changes since **Alpha** **2823.0.0**:_<br><br><br>**Security fixes**<br><br><br><br>* Linux ([CVE-2021-28964](https://nvd.nist.gov/vuln/detail/CVE-2021-28964), [CVE-2021-28972](https://nvd.nist.gov/vuln/detail/CVE-2021-28972), [CVE-2021-28971](https://nvd.nist.gov/vuln/detail/CVE-2021-28971), [CVE-2021-28951](https://nvd.nist.gov/vuln/detail/CVE-2021-28951), [CVE-2021-28952](https://nvd.nist.gov/vuln/detail/CVE-2021-28952), [CVE-2021-29266](https://nvd.nist.gov/vuln/detail/CVE-2021-29266), [CVE-2021-28688](https://nvd.nist.gov/vuln/detail/CVE-2021-28688), [CVE-2021-29264](https://nvd.nist.gov/vuln/detail/CVE-2021-29264), [CVE-2021-29649](https://nvd.nist.gov/vuln/detail/CVE-2021-29649), [CVE-2021-29650](https://nvd.nist.gov/vuln/detail/CVE-2021-29650), [CVE-2021-29646](https://nvd.nist.gov/vuln/detail/CVE-2021-29646), [CVE-2021-29647](https://nvd.nist.gov/vuln/detail/CVE-2021-29647), [CVE-2021-29154](https://nvd.nist.gov/vuln/detail/CVE-2021-29154), [CVE-2021-29155](https://nvd.nist.gov/vuln/detail/CVE-2021-29155), [CVE-2021-23133](https://nvd.nist.gov/vuln/detail/CVE-2021-23133))<br><br>**Bug fixes**<br><br><br><br>* Fix the patch to update DefaultTasksMax in systemd ([coreos-overlay#971](https://github.com/kinvolk/coreos-overlay/pull/971))<br><br>**Updates**<br><br><br><br>* Linux ([5.10.32](https://lwn.net/Articles/853762/))<br>* systemd ([247.6](https://github.com/systemd/systemd-stable/releases/tag/v247.6))<br><br>_Changes since **Beta** **2801.1.0**:_<br><br>**Security fixes**<br><br><br><br>* Linux ([CVE-2021-28964](https://nvd.nist.gov/vuln/detail/CVE-2021-28964), [CVE-2021-28972](https://nvd.nist.gov/vuln/detail/CVE-2021-28972), [CVE-2021-28971](https://nvd.nist.gov/vuln/detail/CVE-2021-28971), [CVE-2021-28951](https://nvd.nist.gov/vuln/detail/CVE-2021-28951), [CVE-2021-28952](https://nvd.nist.gov/vuln/detail/CVE-2021-28952), [CVE-2021-29266](https://nvd.nist.gov/vuln/detail/CVE-2021-29266), [CVE-2021-28688](https://nvd.nist.gov/vuln/detail/CVE-2021-28688), [CVE-2021-29264](https://nvd.nist.gov/vuln/detail/CVE-2021-29264), [CVE-2021-29649](https://nvd.nist.gov/vuln/detail/CVE-2021-29649), [CVE-2021-29650](https://nvd.nist.gov/vuln/detail/CVE-2021-29650), [CVE-2021-29646](https://nvd.nist.gov/vuln/detail/CVE-2021-29646), [CVE-2021-29647](https://nvd.nist.gov/vuln/detail/CVE-2021-29647), [CVE-2021-29154](https://nvd.nist.gov/vuln/detail/CVE-2021-29154), [CVE-2021-29155](https://nvd.nist.gov/vuln/detail/CVE-2021-29155), [CVE-2021-23133](https://nvd.nist.gov/vuln/detail/CVE-2021-23133))<br>* Go ([CVE-2021-27918](https://nvd.nist.gov/vuln/detail/CVE-2021-27918),[ CVE-2021-27919](https://nvd.nist.gov/vuln/detail/CVE-2021-27919)) <br>* glib ([CVE-2021-28153](https://nvd.nist.gov/vuln/detail/CVE-2021-28153),[ CVE-2021-27218](https://nvd.nist.gov/vuln/detail/CVE-2021-27218),[ CVE-2021-27219](https://nvd.nist.gov/vuln/detail/CVE-2021-27219)) <br>* boost ([CVE-2012-2677](https://nvd.nist.gov/vuln/detail/CVE-2012-2677))<br>* ncurses ([CVE-2019-17594](https://nvd.nist.gov/vuln/detail/CVE-2019-17594),[ CVE-2019-17595](https://nvd.nist.gov/vuln/detail/CVE-2019-17595))<br>* zstd ([CVE-2021-24032](https://nvd.nist.gov/vuln/detail/CVE-2021-24032))<br><br>**Bug Fixes**<br><br><br><br>* Fix the patch to update DefaultTasksMax in systemd ([coreos-overlay#971](https://github.com/kinvolk/coreos-overlay/pull/971))<br><br>**Changes**<br><br><br><br>* The pam_faillock PAM module was enabled as replacement for the removed pam_tally2 module and will temporarily lock an account if there were login attempts with a wrong password. The faillock command can be used to show the current state. With pam_tally2 there was no limit for wrong password login attempts but with faillock the default is already restricting the attempts. The default behavior was relaxed to allow 5 wrong passwords per two minutes, and a one minute account lock time. This does not apply to logins with an SSH key. ([baselayout#17](https://github.com/kinvolk/baselayout/pull/17))<br>* The etcd and flannel services are now run with Docker and any rkt-based customizations of the etcd-member and flanneld services not supported anymore. Also, because the flanneld service relies on Docker and will restart Docker after applying the new configuration, it is not possible anymore to set Requires=flanneld.service for docker.service and instead it’s enough to have flanneld.service enabled. ([coreos-overlay#857](https://github.com/kinvolk/coreos-overlay/pull/857))<br><br>**Updates**<br><br><br><br>* Linux ([5.10.32](https://lwn.net/Articles/853762/))<br>* Linux firmware ([20210315](https://git.kernel.org/pub/scm/linux/kernel/git/firmware/linux-firmware.git/tag/?h=20210315))<br>* systemd ([247.6](https://github.com/systemd/systemd-stable/releases/tag/v247.6))<br>* Go ([1.15.10](https://go.googlesource.com/go/+/refs/tags/go1.15.10))<br>* boost ([1.75.0](https://www.boost.org/users/history/version_1_75_0.html))<br>* glib ([2.66.8](https://gitlab.gnome.org/GNOME/glib/-/releases/2.66.8))<br>* ncurses ([6.2](https://invisible-island.net/ncurses/announce-6.2.html))<br>* zstd ([1.4.9](https://github.com/facebook/zstd/releases/tag/v1.4.9))<br>Packages:<br>- docker 19.03.15<br>- ignition 0.34.0<br>- kernel 5.10.32<br>- systemd 247<br><br>Architectures:<br>- amd64<br> 2021-04-28T13:33:49+00:00 @@ -2006,7 +2022,7 @@ https://github.com/kinvolk/manifest/releases/tag/v2801.1.0 2801.1.0 - 2024-10-10T15:34:37.451217+00:00 + 2024-11-13T14:30:31.122294+00:00 **Security fixes**<br><br><br><br>* Linux ([CVE-2021-27365](https://nvd.nist.gov/vuln/detail/CVE-2021-27365), [CVE-2021-27364](https://nvd.nist.gov/vuln/detail/CVE-2021-27364), [CVE-2021-27363](https://nvd.nist.gov/vuln/detail/CVE-2021-27363), [CVE-2021-28038](https://nvd.nist.gov/vuln/detail/CVE-2021-28038), [CVE-2021-28039](https://nvd.nist.gov/vuln/detail/CVE-2021-28039), [CVE-2021-28375](https://nvd.nist.gov/vuln/detail/CVE-2021-28375), [CVE-2021-28660](https://nvd.nist.gov/vuln/detail/CVE-2021-28660), [CVE-2021-27218](https://nvd.nist.gov/vuln/detail/CVE-2021-27218), [CVE-2021-27219](https://nvd.nist.gov/vuln/detail/CVE-2021-27219), [CVE-2021-3444](https://nvd.nist.gov/vuln/detail/CVE-2021-3444))<br>* openssl ([CVE-2021-23840](https://nvd.nist.gov/vuln/detail/CVE-2021-23840),[ CVE-2021-23841](https://nvd.nist.gov/vuln/detail/CVE-2021-23841), [CVE-2020-1971](https://nvd.nist.gov/vuln/detail/CVE-2020-1971),[ CVE-2021-23840](https://nvd.nist.gov/vuln/detail/CVE-2021-23840),[ CVE-2021-23841](https://nvd.nist.gov/vuln/detail/CVE-2021-23841), [CVE-2021-3449](https://nvd.nist.gov/vuln/detail/CVE-2021-3449),[ CVE-2021-3450](https://nvd.nist.gov/vuln/detail/CVE-2021-3450))<br><br>**Bug Fixes**<br><br><br><br>* GCE: The old interface name ens4v1 which was replaced by eth0 due to a broken udev rule was restored, but now as alternative interface name, and eth0 will stay the primary name for consistency across cloud environments. ([init#38](https://github.com/kinvolk/init/pull/38))<br><br>**Changes**<br><br><br><br>* The virtio network interfaces got predictable interface names as alternative interface names, and thus these names can also be used to match for a specific interface in case there is more than one and the eth0 and eth1 name assignment is not stable. ([init#38](https://github.com/kinvolk/init/pull/38))<br><br>**Updates**<br><br><br><br>* Linux ([5.10.25](https://lwn.net/Articles/849951/))<br>* openssl ([1.1.1k](https://mta.openssl.org/pipermail/openssl-announce/2021-March/000197.html))<br>* open-iscsi ([2.1.4](https://github.com/open-iscsi/open-iscsi/releases/tag/2.1.4))<br><br>**Deprecation**<br><br><br><br>* dhcpcd and containerd-stress are deprecated and removed from Beta, also from subsequent channels in the future. Users that relied on dhcpd should either migrate to systemd-networkd as a DHCP server or run dhcpd from a container.<br>* Docker 1.12 is deprecated and removed from Beta, also from subsequent channels in the future.<br>Packages:<br>- docker 19.03.15<br>- ignition 0.34.0<br>- kernel 5.10.25<br>- systemd 247<br><br>Architectures:<br>- amd64<br> 2021-03-25T15:38:18+00:00 @@ -2014,7 +2030,7 @@ https://github.com/kinvolk/manifest/releases/tag/v2765.1.0 2765.1.0 - 2024-10-10T15:34:37.448951+00:00 + 2024-11-13T14:30:31.115354+00:00 **Security fixes**<br><br><br><br>* Linux ([CVE-2021-3347](https://nvd.nist.gov/vuln/detail/CVE-2021-3347), [CVE-2021-3348](https://nvd.nist.gov/vuln/detail/CVE-2021-3348), [CVE-2021-26708](https://nvd.nist.gov/vuln/detail/CVE-2021-26708), [CVE-2021-20194](https://nvd.nist.gov/vuln/detail/CVE-2021-20194))<br>* Docker ([CVE-2021-21285](https://nvd.nist.gov/vuln/detail/CVE-2021-21285), [CVE-2021-21284](https://nvd.nist.gov/vuln/detail/CVE-2021-21284))<br>* NVIDIA ([CVE-2021-1052](https://nvd.nist.gov/vuln/detail/CVE-2021-1052),[ CVE-2021-1053](https://nvd.nist.gov/vuln/detail/CVE-2021-1053),[ CVE-2021-1056](https://nvd.nist.gov/vuln/detail/CVE-2021-1056))<br><br>**Bug Fixes**<br><br><br><br>* app-crypt/trousers: use correct file permissions ([coreos-overlay#809](https://github.com/kinvolk/coreos-overlay/pull/809))<br>* x11-drivers/nvidia-drivers: Handle NVIDIA Version upgrades ([https://github.com/kinvolk/coreos-overlay/pull/762](https://github.com/kinvolk/coreos-overlay/pull/762))<br>* flatcar-eks: add missing mkdir and update to latest versions ([https://github.com/kinvolk/coreos-overlay/pull/817](https://github.com/kinvolk/coreos-overlay/pull/817))<br><br>**Updates**<br><br><br><br>* Linux ([5.10.16](https://lwn.net/Articles/846116/))<br>* Docker ([19.03.15](https://docs.docker.com/engine/release-notes/19.03/#190315))<br>* NVIDIA Tesla Driver ([460.32.03](https://docs.nvidia.com/datacenter/tesla/tesla-release-notes-460-32-03/index.html))<br>Packages:<br>- docker 19.03.15<br>- ignition 0.34.0<br>- kernel 5.10.16<br>- systemd 247<br><br>Architectures:<br>- amd64<br> 2021-02-18T12:44:47+00:00 @@ -2022,7 +2038,7 @@ https://github.com/kinvolk/manifest/releases/tag/v2705.1.2 2705.1.2 - 2024-10-10T15:34:37.447030+00:00 + 2024-11-13T14:30:31.109584+00:00 **Security fixes**<br><br>* go - [CVE-2021-3114](https://github.com/golang/go/issues/43786)<br>* sudo - [CVE-2021-3156](https://nvd.nist.gov/vuln/detail/CVE-2021-3156), [CVE-2021-23239](https://nvd.nist.gov/vuln/detail/CVE-2021-23239)<br><br>**Bug fixes**<br><br>* `/etc/iscsi/initiatorname.iscsi` is generated by the iscsi-init service ([#321](https://github.com/kinvolk/Flatcar/issues/321))<br>* Prevent iscsiadm buffer overflow ([#318](https://github.com/kinvolk/Flatcar/issues/318))<br><br>**Changes**<br><br>* Revert to building docker and containerd with go1.13 instead of go1.15. This reduces the SIGURG log spam ([Issue #315](https://github.com/kinvolk/Flatcar/issues/315) [PR #774](https://github.com/kinvolk/coreos-overlay/pull/774))<br>* The containerd socket is now available in the default location (`/run/containerd/containerd.sock`) and also as a symlink in the previous location (`/run/docker/libcontainerd/docker-containerd.sock`) ([#771](https://github.com/kinvolk/coreos-overlay/pull/771))<br>* With the iscsi update, the service unit has changed from iscsid to iscsi ([#791](https://github.com/kinvolk/coreos-overlay/pull/791))<br>* AWS Pro: include scripts to facilitate setup of EKS workers ([#794](https://github.com/kinvolk/coreos-overlay/pull/794)).<br>* Missed from earlier notes: with the previous open-iscsi update to 2.1.2, the service unit name changed from iscsid to iscsi ([#682](https://github.com/kinvolk/coreos-overlay/pull/682))<br><br>**Updates**<br><br>* open-iscsi ([2.1.3](https://github.com/open-iscsi/open-iscsi/releases/tag/2.1.3))<br>* go ([1.15.7](https://go.googlesource.com/go/+/refs/tags/go1.15.7))<br>* sudo ([1.9.5p2](https://github.com/sudo-project/sudo/releases/tag/SUDO_1_9_5p2))<br>Packages:<br>- docker 19.03.14<br>- ignition 0.34.0<br>- kernel 5.9.16<br>- systemd 246<br><br>Architectures:<br>- amd64<br> 2021-01-28T11:01:35+00:00 @@ -2030,7 +2046,7 @@ https://github.com/kinvolk/manifest/releases/tag/v2705.1.1 2705.1.1 - 2024-10-10T15:34:37.444944+00:00 + 2024-11-13T14:30:31.103271+00:00 **Security fixes**<br><br>* Linux<br> - [CVE-2020-27835](https://nvd.nist.gov/vuln/detail/CVE-2020-27835)<br> - [CVE-2020-29661](https://nvd.nist.gov/vuln/detail/CVE-2020-29661)<br> - [CVE-2020-29660](https://nvd.nist.gov/vuln/detail/CVE-2020-29660)<br> - [CVE-2020-27830](https://www.openwall.com/lists/oss-security/2020/12/07/1)<br> - [CVE-2020-28588](https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=4f134b89a24b965991e7c345b9a4591821f7c2a6)<br><br>**Bug fixes**<br><br>* The sysctl `net.ipv4.conf.*.rp_filter` is set to `0` for the Cilium CNI plugin to work ([kinvolk/Flatcar#181](https://github.com/kinvolk/Flatcar/issues/181))<br>* Package downloads in the developer container now use the correct URL again ([kinvolk/Flatcar#298](https://github.com/kinvolk/Flatcar/issues/298))<br>* networkd: avoid managing MAC addresses for veth devices ([kinvolk/init#33](https://github.com/kinvolk/init/pull/33))<br><br>**Changes**<br><br>* The sysctl default config file is now applied under the prefix 60 which allows for custom sysctl config files to take effect when they start with a prefix of 70, 80, or 90 ([kinvolk/baselayout#13](https://github.com/kinvolk/baselayout/pull/13))<br>* Containerd CRI plugin got enabled by default, only the containerd socket path needs to be specified as kubelet parameter for Kubernetes 1.20 to use containerd instead of Docker ([kinvolk/Flatcar#283](https://github.com/kinvolk/Flatcar/issues/283))<br>* For users with a custom update server a machine alias setting in update-engine allows to give human-friendly names to client instances ([kinvolk/update-engine#8](https://github.com/kinvolk/update_engine/pull/8))<br><br>**Updates**<br><br>* Linux ([5.9.16](https://lwn.net/Articles/840977/))<br>* containerd ([1.4.3](https://github.com/containerd/containerd/releases/tag/v1.4.3))<br>* Docker ([19.03.14](https://github.com/docker/docker-ce/releases/tag/v19.03.14))<br><br>Packages:<br>- docker 19.03.14<br>- ignition 0.34.0<br>- kernel 5.9.16<br>- systemd 246<br><br>Architectures:<br>- amd64<br> 2021-01-12T17:00:58+00:00 @@ -2038,7 +2054,7 @@ https://github.com/kinvolk/manifest/releases/tag/v2705.1.0 2705.1.0 - 2024-10-10T15:34:37.442838+00:00 + 2024-11-13T14:30:31.096947+00:00 Security fixes:<br>* No changes since Alpha 2705.0.0<br><br>Bug fixes:<br>* No changes since Alpha 2705.0.0<br><br>Changes:<br>* No changes since Alpha 2705.0.0<br><br>Updates:<br>* No changes since Alpha 2705.0.0<br><br>Packages:<br>- docker 19.03.13<br>- ignition 0.34.0<br>- kernel 5.9.11<br>- systemd 246<br><br>Architectures:<br>- amd64<br> 2020-12-01T13:28:41+00:00 @@ -2046,7 +2062,7 @@ https://github.com/kinvolk/manifest/releases/tag/v2643.1.1 2643.1.1 - 2024-10-10T15:34:37.441259+00:00 + 2024-11-13T14:30:31.091816+00:00 Security fixes:<br><br>* Linux - [CVE-2020-27194](https://nvd.nist.gov/vuln/detail/CVE-2020-27194), [CVE-2020-27152](https://nvd.nist.gov/vuln/detail/CVE-2020-27152)<br>* Go - [CVE-2020-28362](https://nvd.nist.gov/vuln/detail/CVE-2020-28362), [CVE-2020-28367](https://nvd.nist.gov/vuln/detail/CVE-2020-28367), [CVE-2020-28366](https://nvd.nist.gov/vuln/detail/CVE-2020-28366)<br><br>Bug fixes:<br><br>* network: Restore KeepConfiguration=dhcp-on-stop ([kinvolk/init#30](https://github.com/kinvolk/init/pull/30))<br><br>Updates:<br><br>* Linux ([5.8.18](https://lwn.net/Articles/835763/))<br>* Go ([1.15.5](https://go.googlesource.com/go/+/refs/tags/go1.15.5))<br><br>Packages:<br>- docker 19.03.13<br>- ignition 0.34.0<br>- kernel 5.8.18<br>- systemd 245<br><br>Architectures:<br>- amd64<br> 2020-11-19T15:42:05+00:00 @@ -2054,7 +2070,7 @@ https://github.com/flatcar/manifest/releases/tag/v2643.1.0 2643.1.0 - 2024-10-10T15:34:37.439583+00:00 + 2024-11-13T14:30:31.086568+00:00 Security fixes:<br>- Linux - [CVE-2020-25645](https://nvd.nist.gov/vuln/detail/CVE-2020-25645), [CVE-2020-25643](https://nvd.nist.gov/vuln/detail/CVE-2020-25643), [CVE-2020-25211](https://nvd.nist.gov/vuln/detail/CVE-2020-25211)<br><br>Bug fixes:<br>- Ensured that the `/etc/coreos` to `/etc/flatcar` symlink always exists, relevant for the Container Linux Config transpiler (ct) when specifying directives for `update:` or `locksmith:` while also reformatting the rootfs ([baselayout PR#7](https://github.com/flatcar/baselayout/pull/7))<br><br>Updates:<br>- Linux [5.8.14](https://lwn.net/Articles/833689/)<br>Packages:<br>- docker 19.03.13<br>- ignition 0.34.0<br>- kernel 5.8.14<br>- systemd 245<br><br>Architectures:<br>- amd64<br> 2020-10-16T08:05:22+00:00 @@ -2062,7 +2078,7 @@ https://github.com/flatcar/manifest/releases/tag/v2632.1.0 2632.1.0 - 2024-10-10T15:34:37.437892+00:00 + 2024-11-13T14:30:31.081187+00:00 Security fixes:<br>- Linux: [CVE-2020-25284](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25284), [CVE-2020-14390](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14390)<br><br>Bug fixes:<br><br>- Enabled missing systemd services ([#191](https://github.com/flatcar/Flatcar/issues/191), [PR #612](https://github.com/flatcar/coreos-overlay/pull/612))<br>- Fixed Docker torcx image unpacking error on machines with less than ~600 MB total RAM ([#32](https://github.com/flatcar/Flatcar/issues/32))<br>- Solved adcli Kerberos Active Directory incompatibility ([#194](https://github.com/flatcar/Flatcar/issues/194))<br>- Fixed the makefile path when building kernel modules with the developer container ([#195](https://github.com/flatcar/Flatcar/issues/195))<br>- Removed the `/etc/portage/savedconfig/` folder that contained a dump of the firmware config [flatcar-linux/coreos-overlay#613](https://github.com/flatcar/coreos-overlay/pull/613)<br><br>Changes:<br><br>- GCE: Improved oslogin support and added shell aliases to run a Python Docker image ([PR #592](https://github.com/flatcar/coreos-overlay/pull/592))<br><br>Updates:<br><br>- Linux [5.8.11](https://lwn.net/Articles/832305/)<br>- adcli [0.9.0](https://cgit.freedesktop.org/realmd/adcli/tree/NEWS?h=0.9.0)<br>- GCE: oslogin [20200910.00](https://github.com/GoogleCloudPlatform/guest-oslogin/releases/tag/20200910.00)<br>Packages:<br>- docker 19.03.12<br>- ignition 0.34.0<br>- kernel 5.8.11<br>- rkt 1.30.0<br>- systemd 245<br><br>Architectures:<br>- amd64<br> 2020-09-30T12:22:40+00:00 @@ -2070,7 +2086,7 @@ https://github.com/flatcar/manifest/releases/tag/v2605.4.0 2605.4.0 - 2024-10-10T15:34:37.435940+00:00 + 2024-11-13T14:30:31.075124+00:00 Bug fixes:<br><br>- Fix resetting of DNS nameservers in systemd-networkd units ([PR#12](https://github.com/flatcar/systemd/pull/12))<br><br>Changes:<br><br>- Disable TX checksum offloading for the IP-in-IP tunl0 interface used by Calico ([PR#26](https://github.com/flatcar/init/pull/26)). This is a workaround for a Mellanox driver issue, currently tracked in [Flatcar#183](https://github.com/flatcar/Flatcar/issues/183)<br>- Set `sysctl net.ipv4.conf.(all|*).rp_filter` to 0 (instead of the systemd upstream value 2) to be less restrictive which some network solutions rely on ([PR#11](https://github.com/flatcar/systemd/pull/11))<br>- `flatcar-install` allows installation to a multipath drive ([PR#24](https://github.com/flatcar/init/pull/24))<br><br>Updates:<br><br>- Linux [5.4.65](https://lwn.net/Articles/831366/)<br><br>Packages:<br>- docker 19.03.12<br>- ignition 0.34.0<br>- kernel 5.4.65<br>- rkt 1.30.0<br>- systemd 245<br><br>Architectures:<br>- amd64<br> 2020-09-16T06:13:42+00:00 @@ -2078,7 +2094,7 @@ https://github.com/flatcar/manifest/releases/tag/v2605.3.0 2605.3.0 - 2024-10-10T15:34:37.434138+00:00 + 2024-11-13T14:30:31.068966+00:00 Security fixes:<br>- Linux kernel: Fix AF_PACKET overflow in tpacket_rcv [CVE-2020-14386](https://seclists.org/oss-sec/2020/q3/146)<br><br>Updates:<br>- Linux [5.4.62](https://lwn.net/Articles/830502/)<br>Packages:<br>- docker 19.03.12<br>- ignition 0.34.0<br>- kernel 5.4.62<br>- rkt 1.30.0<br>- systemd 245<br><br>Architectures:<br>- amd64<br> 2020-09-07T15:37:41+00:00 @@ -2086,7 +2102,7 @@ https://github.com/flatcar/manifest/releases/tag/v2605.2.0 2605.2.0 - 2024-10-10T15:34:37.432516+00:00 + 2024-11-13T14:30:31.063615+00:00 Changes from Alpha release 2605.1.0<br><br>Changes:<br>- Update public key to include [new subkey](https://github.com/flatcar/init/pull/25)<br>Packages:<br>- docker 19.03.12<br>- ignition 0.34.0<br>- kernel 5.4.61<br>- rkt 1.30.0<br>- systemd 245<br><br>Architectures:<br>- amd64<br> 2020-09-03T12:48:56+00:00 @@ -2094,7 +2110,7 @@ https://github.com/flatcar/manifest/releases/tag/v2513.3.0 2513.3.0 - 2024-10-10T15:34:37.430865+00:00 + 2024-11-13T14:30:31.058617+00:00 Security fixes:<br><br>* Bind: fixes for [CVE-2020-8616](https://nvd.nist.gov/vuln/detail/CVE-2020-8616), [CVE-2020-8617](https://nvd.nist.gov/vuln/detail/CVE-2020-8617), [CVE-2020-8620](https://nvd.nist.gov/vuln/detail/CVE-2020-8620), [CVE-2020-8621](https://nvd.nist.gov/vuln/detail/CVE-2020-8621), [CVE-2020-8622](https://nvd.nist.gov/vuln/detail/CVE-2020-8622), [CVE-2020-8623](https://nvd.nist.gov/vuln/detail/CVE-2020-8623), [CVE-2020-8624](https://nvd.nist.gov/vuln/detail/CVE-2020-8624)<br><br>Bug fixes:<br><br>* etcd-wrapper: Adjust data dir permissions ([flatcar-linux/coreos-overlay#536](https://github.com/flatcar/coreos-overlay/pull/536))<br><br>Updates:<br><br>* Linux [5.4.59](https://lwn.net/Articles/829106/)<br>* bind-tools [9.11.22](https://ftp.isc.org/isc/bind9/cur/9.11/RELEASE-NOTES-bind-9.11.22.txt)<br>* etcd-wrapper [3.3.24](https://github.com/etcd-io/etcd/releases/tag/v3.3.24)<br><br>Packages:<br>- docker 19.03.11<br>- ignition 0.34.0<br>- kernel 5.4.59<br>- rkt 1.30.0<br>- systemd 243<br><br>Architectures:<br>- amd64<br> 2020-08-20T21:46:48+00:00 @@ -2102,7 +2118,7 @@ https://github.com/flatcar/manifest/releases/tag/v2513.2.0 2513.2.0 - 2024-10-10T15:34:37.429110+00:00 + 2024-11-13T14:30:31.053040+00:00 Changes since the Alpha release 2513.1.0<br><br>Bug Fixes:<br>- The [static IP address configuration in the initramfs](https://docs.flatcar-linux.org/ignition/network-configuration/#using-static-ip-addresses-with-ignition) works again in the format `ip=<ip>::<gateway>:<netmask>:<hostname>:<iface>:none[:<dns1>[:<dns2>]]` https://github.com/flatcar/bootengine/pull/15<br><br><br>Updates:<br>- Linux [5.4.52](https://lwn.net/Articles/826291/)<br><br>Packages:<br>- docker 19.03.11<br>- ignition 0.34.0<br>- kernel 5.4.52<br>- rkt 1.30.0<br>- systemd 243<br><br>Architectures:<br>- amd64<br> 2020-07-23T09:44:10+00:00 @@ -2110,7 +2126,7 @@ https://github.com/flatcar/manifest/releases/tag/v2512.1.1 2512.1.1 - 2024-10-10T15:34:37.427459+00:00 + 2024-11-13T14:30:31.047934+00:00 ## Flatcar updates<br><br>Security fixes:<br>- Fix the Intel Microcode vulnerabilities ([CVE-2020-0543](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-0543))<br><br>Changes:<br>- A source code and licensing overview is available under `/usr/share/licenses/INFO`<br><br>Updates:<br>- Linux [4.19.128](https://lwn.net/Articles/822841/)<br>- intel-microcode [20200609](https://github.com/intel/Intel-Linux-Processor-Microcode-Data-Files/releases/tag/microcode-20200609)<br>Packages:<br>- docker 18.06.3<br>- ignition 0.34.0<br>- kernel 4.19.128<br>- rkt 1.30.0<br>- systemd 241<br><br>Architectures:<br>- amd64<br> 2020-06-17T15:46:09+00:00 @@ -2118,7 +2134,7 @@ https://github.com/flatcar/manifest/releases/tag/v2512.1.0 2512.1.0 - 2024-10-10T15:34:37.425758+00:00 + 2024-11-13T14:30:31.042567+00:00 ## Flatcar updates<br><br>Security fixes:<br>- Fix e2fsprogs arbitrary code execution via crafted filesystem ([CVE-2019-5094](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-5094))<br>- Fix Git arbitrary path overwrite, credential leak from credential helpers, remote code execution in recursive clones, and arbitrary command execution via submodules ([CVE-2019-1348](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1348), [CVE-2019-1387](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1387), [CVE-2019-19604](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19604), [CVE-2020-11008](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-11008), [CVE-2020-5260](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-5260))<br>- Fix libarchive crash or use-after-free via crafted RAR file ([CVE-2019-18408](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-18408), [CVE-2020-9308](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-9308))<br>- Fix libgcrypt ECDSA timing attack ([CVE-2019-13627](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13627))<br>- Fix libidn2 domain impersonation ([CVE-2019-12290](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12290))<br>- Fix NSS crashes and heap corruption ([CVE-2017-11695](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11695), [CVE-2017-11696](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11696), [CVE-2017-11697](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11697), [CVE-2017-11698](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11698), [CVE-2018-18508](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18508), [CVE-2019-11745](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11745))<br>- Fix OpenSSL overflow in Montgomery squaring procedure ([CVE-2019-1551](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1551))<br>- Fix SQLite crash and heap corruption ([CVE-2019-16168](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16168), [CVE-2019-5827](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-5827))<br>- Fix unzip heap overflow or excessive resource consumption via crafted archive ([CVE-2018-1000035](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1000035), [CVE-2019-13232](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13232))<br>- Fix vim arbitrary command execution via crafted file ([CVE-2019-12735](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12735))<br><br>Bug fixes:<br>- When writing the update kernel, prefer `/boot/coreos` only if `/boot/coreos/vmlinux-*` exists (https://github.com/flatcar/update_engine/pull/5)<br>- Fixed sysroot-boot initramfs service race which resulted in a warning that this service failed<br>- Use the correct `BINHOST` URLs in the development container to download binary packages<br><br>Changes:<br>- Support the CoreOS GRUB `/boot/coreos/first_boot` flag file (https://github.com/flatcar/bootengine/pull/13)<br>- Fetch container images in docker format rather than ACI by default in `etcd-member.service`, `flanneld.service`, and `kubelet-wrapper`<br>- Use `flatcar.autologin` kernel command line parameter on Azure and VMware for auto login on the serial console<br>- Include `conntrack` ([conntrack-tools](http://conntrack-tools.netfilter.org/))<br>- Include `journalctl` output, `pstore` kernel crash logs, and `coredumpctl list` output in the `mayday` report<br>- Update wa-linux-agent to 2.2.46 on Azure<br>- Support both `coreos.config.*` and `flatcar.config.*` guestinfo variables on VMware OEM<br><br>Updates:<br>- e2fsprogs [1.45.5](http://e2fsprogs.sourceforge.net/e2fsprogs-release.html#1.45.5)<br>- etcd [3.3.20](https://github.com/etcd-io/etcd/releases/tag/v3.3.20)<br>- etcdctl [3.3.20](https://github.com/etcd-io/etcd/releases/tag/v3.3.20)<br>- Git [2.24.1](https://raw.githubusercontent.com/git/git/v2.24.1/Documentation/RelNotes/2.24.1.txt)<br>- Linux [4.19.124](https://lwn.net/Articles/820974/)<br>- OpenSSL [1.0.2u](https://www.openssl.org/news/openssl-1.0.2-notes.html)<br>- vim [8.2.0360](http://ftp.vim.org/pub/vim/patches/8.2/README)<br><br>Packages:<br>- docker 18.06.3<br>- ignition 0.34.0<br>- kernel 4.19.124<br>- rkt 1.30.0<br>- systemd 241<br><br>Architectures:<br>- amd64<br> 2020-05-26T16:58:31+00:00 @@ -2126,7 +2142,7 @@ https://github.com/flatcar/manifest/releases/tag/v2411.1.1 2411.1.1 - 2024-10-10T15:34:37.423067+00:00 + 2024-11-13T14:30:31.034465+00:00 ## Flatcar updates<br><br>Bug fixes:<br><br>- Use newest network interface naming scheme (https://github.com/flatcar/Flatcar/issues/36)<br> - It is a possible breaking change for some persistent network interface names<br>- Fix URL scheme in emerge-gitclone (https://github.com/flatcar/coreos-overlay/issues/223)<br>- Fix coreos-cloudinit variable names (https://github.com/flatcar/coreos-overlay/pull/206)<br>- Prefer /boot/coreos to write updates (https://github.com/flatcar/update_engine/pull/2)<br>- Remove /boot/coreos/first_boot after a Ignition rerun on migration (https://github.com/flatcar/bootengine/pull/10)<br>- Support coreos.config.url as kernel command line parameter for Ignition (https://github.com/flatcar/ignition/pull/10)<br><br>Changes:<br><br>- Add kernel config for QEDE driver (https://github.com/flatcar/coreos-overlay/pull/198)<br>- Add `tracepath` alongside `traceroute6` (https://github.com/flatcar/Flatcar/issues/50)<br><br>Updates:<br><br>- Linux [4.19.112](https://lwn.net/Articles/815677/)<br>Packages:<br>- docker 18.06.3<br>- ignition 0.34.0<br>- kernel 4.19.112<br>- rkt 1.30.0<br>- systemd 241<br><br>Architectures:<br>- amd64<br> 2020-03-31T16:25:22+00:00 @@ -2134,7 +2150,7 @@ https://github.com/flatcar/manifest/releases/tag/v2411.1.0 2411.1.0 - 2024-10-10T15:34:37.421216+00:00 + 2024-11-13T14:30:31.028633+00:00 ## Flatcar updates<br>Bug fixes:<br>- Enable persistent network interface names already in the initramfs to fix https://github.com/coreos/bugs/issues/1767<br>- Fix backwards compatibility issues for users to migrate from CoreOS Container Linux. Support the kernel command line parameters `coreos.oem.*`, `coreos.autologin`, `coreos.first_boot`, and the QEMU firmware config path `opt/com.coreos/config` (https://github.com/flatcar/Flatcar/issues/16 https://github.com/flatcar/afterburn/pull/7 https://github.com/flatcar/bootengine/pull/7 https://github.com/flatcar/bootengine/pull/8 https://github.com/flatcar/init/pull/16 https://github.com/flatcar/init/pull/17 https://github.com/flatcar/ignition/pull/8)<br><br>## [Upstream Container Linux updates](https://github.com/coreos/manifest/releases/tag/v2411.1.0)<br>Updates:<br>- Linux [4.19.106](https://lwn.net/Articles/813157/)<br><br>Packages:<br>- docker 18.06.3<br>- ignition 0.34.0<br>- kernel 4.19.106<br>- rkt 1.30.0<br>- systemd 241<br><br>Architectures:<br>- amd64<br> 2020-03-02T11:57:48+00:00 @@ -2142,7 +2158,7 @@ https://github.com/flatcar/manifest/releases/tag/v2345.2.0 2345.2.0 - 2024-10-10T15:34:37.419445+00:00 + 2024-11-13T14:30:31.023120+00:00 ## Flatcar updates<br><br>Bug fixes:<br>- Fix DNS resolution for the GCE metadata server (https://github.com/flatcar/coreos-overlay/pull/160)<br>- Create symlink for /run/metadata/coreos (https://github.com/flatcar/coreos-overlay/pull/166)<br>- Create symlink for flatcar-install (https://github.com/flatcar/init/pull/14)<br><br>## [Upstream Container Linux updates](https://github.com/coreos/manifest/releases/tag/v2345.2.0):<br><br>Security fixes:<br>- Fix systemd use-after-free upon receiving crafted D-Bus message from local unprivileged attacker ([CVE-2020-1712](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1712))<br><br>Changes:<br>- Enable `qede` kernel module<br><br>Updates:<br>- Linux [4.19.102](https://lwn.net/Articles/811638/)<br>Packages:<br>- docker 18.06.3<br>- ignition 0.33.0<br>- kernel 4.19.102<br>- rkt 1.30.0<br>- systemd 241<br><br>Architectures:<br>- amd64<br> 2020-02-10T11:11:29+00:00 @@ -2150,7 +2166,7 @@ https://github.com/flatcar/manifest/releases/tag/v2345.1.0 2345.1.0 - 2024-10-10T15:34:37.417672+00:00 + 2024-11-13T14:30:31.017537+00:00 ## [Upstream Container Linux updates](https://github.com/coreos/manifest/releases/tag/v2345.1.0):<br><br>Security fixes:<br><br>- Fix multiple Git [vulnerabilities](https://marc.info/?l=git&m=157600115215285&w=2) ([CVE-2019-1348](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1348), [CVE-2019-1349](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1349), [CVE-2019-1350](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1350), [CVE-2019-1351](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1351), [CVE-2019-1352](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1352), [CVE-2019-1353](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1353), [CVE-2019-1354](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1354), [CVE-2019-1387](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1387), [CVE-2019-19604](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19604))<br><br>Updates:<br><br>- Git [2.24.1](https://github.com/git/git/blob/master/Documentation/RelNotes/2.24.1.txt)<br>- Linux [4.19.95](https://lwn.net/Articles/809258/)<br><br>Packages:<br>- docker 18.06.3<br>- ignition 0.33.0<br>- kernel 4.19.95<br>- rkt 1.30.0<br>- systemd 241<br><br>Architectures:<br>- amd64<br> 2020-01-17T13:33:11+00:00 @@ -2158,7 +2174,7 @@ https://github.com/flatcar/manifest/releases/tag/v2331.1.1 2331.1.1 - 2024-10-10T15:34:37.415879+00:00 + 2024-11-13T14:30:31.011989+00:00 ## Flatcar updates<br><br>Bug fixes:<br><br>- Fix a bug when creating RAID0 arrays by setting the default layout (https://github.com/flatcar/baselayout/pull/2)<br>- Fix bug of unpacking tarballs failing when xattr is not supported (https://github.com/flatcar/torcx/pull/2)<br><br>Updates:<br><br>- ldb [1.3.6](https://gitlab.com/samba-team/samba/-/tags/ldb-1.3.6)<br>- samba [4.8.6](https://gitlab.com/samba-team/samba/-/tags/samba-4.8.6)<br>- talloc [2.1.11](https://gitlab.com/samba-team/samba/-/tags/talloc-2.1.11)<br>- tdb [1.3.15](https://gitlab.com/samba-team/samba/-/tags/tdb-1.3.15)<br>- tevent [0.9.37](https://gitlab.com/samba-team/samba/-/tags/tevent-0.9.37)<br>Packages:<br>- docker 18.06.3<br>- ignition 0.33.0<br>- kernel 4.19.87<br>- rkt 1.30.0<br>- systemd 241<br><br>Architectures:<br>- amd64<br> 2019-12-18T09:49:53+00:00 @@ -2166,7 +2182,7 @@ https://github.com/flatcar/manifest/releases/tag/v2331.1.0 2331.1.0 - 2024-10-10T15:34:37.414107+00:00 + 2024-11-13T14:30:31.006450+00:00 ## [Upstream Container Linux updates](https://github.com/coreos/manifest/releases/tag/v2331.1.0):<br><br>Updates:<br> - Linux [4.19.87](https://lwn.net/Articles/805923/)<br>Packages:<br>- docker 18.06.3<br>- ignition 0.33.0<br>- kernel 4.19.87<br>- rkt 1.30.0<br>- systemd 241<br><br>Architectures:<br>- amd64<br> 2019-12-05T06:34:11+00:00 @@ -2174,7 +2190,7 @@ https://github.com/flatcar/manifest/releases/tag/v2303.2.0 2303.2.0 - 2024-10-10T15:34:37.412496+00:00 + 2024-11-13T14:30:31.001487+00:00 ## [Upstream Container Linux updates](https://github.com/coreos/manifest/releases/tag/v2303.2.0):<br><br>Security fixes:<br><br>- Fix Intel CPU disclosure of memory to user process. Complete mitigation requires [manually disabling TSX or SMT](https://docs.flatcar-linux.org/os/disabling-smt/) on affected processors. ([CVE-2019-11135](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11135), [TAA](https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00270.html))<br>- Fix Intel CPU denial of service by a malicious guest VM ([CVE-2018-12207](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12207))<br><br>Bug fixes:<br><br>- Fix CFS scheduler throttling highly-threaded I/O-bound applications ([#2623](https://github.com/coreos/bugs/issues/2623))<br><br>Updates:<br><br>- intel-microcode [20191115](https://github.com/intel/Intel-Linux-Processor-Microcode-Data-Files/blob/microcode-20191115/releasenote)<br>- Linux [4.19.84](https://lwn.net/Articles/804465/)<br>Packages:<br>- docker 18.06.3<br>- ignition 0.33.0<br>- kernel 4.19.84<br>- rkt 1.30.0<br>- systemd 241<br><br>Architectures:<br>- amd64<br> 2019-11-21T09:28:13+00:00 @@ -2182,7 +2198,7 @@ https://github.com/flatcar/manifest/releases/tag/v2303.1.1 2303.1.1 - 2024-10-10T15:34:37.410644+00:00 + 2024-11-13T14:30:30.995777+00:00 ## [Upstream Container Linux updates](https://github.com/coreos/manifest/releases/tag/v2303.1.1):<br><br>Bug fixes:<br><br>- Fix time zone for Brazil ([#2627](https://github.com/coreos/bugs/issues/2627))<br><br>Updates:<br><br>- Linux [4.19.81](https://lwn.net/Articles/803384/)<br>- timezone-data [2019c](http://mm.icann.org/pipermail/tz-announce/2019-September/000057.html)<br>Packages:<br>- docker 18.06.3<br>- ignition 0.33.0<br>- kernel 4.19.81<br>- rkt 1.30.0<br>- systemd 241<br><br>Architectures:<br>- amd64<br> 2019-11-11T14:13:02+00:00 @@ -2190,7 +2206,7 @@ https://github.com/flatcar/manifest/releases/tag/v2275.2.0 2275.2.0 - 2024-10-10T15:34:37.409010+00:00 + 2024-11-13T14:30:30.990669+00:00 ## [Upstream Container Linux updates](https://github.com/coreos/manifest/releases/tag/v2275.2.0):<br><br>Updates:<br>- Linux [4.19.79](https://lwn.net/Articles/802169/)<br>Packages:<br>- docker 18.06.3<br>- ignition 0.33.0<br>- kernel 4.19.79<br>- rkt 1.30.0<br>- systemd 241<br><br>Architectures:<br>- amd64<br> 2019-10-17T18:54:07+00:00 @@ -2198,7 +2214,7 @@ https://github.com/flatcar/manifest/releases/tag/v2247.4.0 2247.4.0 - 2024-10-10T15:34:37.407436+00:00 + 2024-11-13T14:30:30.985590+00:00 ## [Upstream Container Linux updates](https://github.com/coreos/manifest/releases/tag/v2247.4.0):<br><br>Bug fixes:<br>- Fix kernel crash with CephFS mounts, introduced in 2247.3.0 ([#2616](https://github.com/coreos/bugs/issues/2616))<br><br>Updates:<br>- Linux [4.19.78](https://lwn.net/Articles/801700/)<br>Packages:<br>- docker 18.06.3<br>- ignition 0.33.0<br>- kernel 4.19.78<br>- rkt 1.30.0<br>- systemd 241<br><br>Architectures:<br>- amd64<br> 2019-10-16T15:09:03+00:00 @@ -2206,7 +2222,7 @@ https://github.com/flatcar/manifest/releases/tag/v2247.3.0 2247.3.0 - 2024-10-10T15:34:37.405785+00:00 + 2024-11-13T14:30:30.980592+00:00 ## [Upstream Container Linux updates](https://github.com/coreos/manifest/releases/tag/v2247.3.0):<br><br>Security fixes:<br><br>- Fix kernel KVM guest escape ([CVE-2019-14835](http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14835))<br>- Fix race condition in Intel microprocessors ([CVE-2019-11184](http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11184))<br><br>Updates:<br><br>- intel-microcode [20190918](https://github.com/intel/Intel-Linux-Processor-Microcode-Data-Files/blob/microcode-20190918/releasenote)<br>- Linux [4.19.75](https://lwn.net/Articles/800247/)<br>Packages:<br>- docker 18.06.3<br>- ignition 0.33.0<br>- kernel 4.19.75<br>- rkt 1.30.0<br>- systemd 241<br><br>Architectures:<br>- amd64<br> 2019-09-25T09:32:22+00:00 @@ -2214,7 +2230,7 @@ https://github.com/flatcar/manifest/releases/tag/v2247.2.0 2247.2.0 - 2024-10-10T15:34:37.404114+00:00 + 2024-11-13T14:30:30.975122+00:00 ## [Upstream Container Linux updates](https://github.com/coreos/manifest/releases/tag/v2247.2.0):<br><br>Updates:<br><br>- Linux [4.19.71](https://lwn.net/Articles/798627/)<br><br>Packages:<br>- docker 18.06.3<br>- ignition 0.33.0<br>- kernel 4.19.71<br>- rkt 1.30.0<br>- systemd 241<br><br>Architectures:<br>- amd64<br> 2019-09-13T10:53:37+00:00 @@ -2222,7 +2238,7 @@ https://github.com/flatcar/manifest/releases/tag/v2219.3.0 2219.3.0 - 2024-10-10T15:34:37.402544+00:00 + 2024-11-13T14:30:30.970089+00:00 ## [Upstream Container Linux updates](https://github.com/coreos/manifest/releases/tag/v2219.3.0):<br><br>Security fixes:<br><br>- Fix pam_systemd bug allowing authenticated remote users to perform polkit actions as if locally logged in ([CVE-2019-3842](http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3842))<br>- Fix systemd-resolved bug allowing unprivileged users to change DNS settings ([CVE-2019-15718](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-15718))<br><br>Bug fixes:<br><br>- Fix GCE agent crash loop in new installs ([#2608](https://github.com/coreos/bugs/issues/2608))<br><br>Updates:<br><br>- Linux [4.19.69](https://lwn.net/Articles/797815/)<br>Packages:<br>- docker 18.06.3<br>- ignition 0.33.0<br>- kernel 4.19.69<br>- rkt 1.30.0<br>- systemd 241<br><br>Architectures:<br>- amd64<br> 2019-09-05T08:53:14+00:00 @@ -2230,7 +2246,7 @@ https://github.com/flatcar/manifest/releases/tag/v2219.2.1 2219.2.1 - 2024-10-10T15:34:37.400808+00:00 + 2024-11-13T14:30:30.964587+00:00 ## [Upstream Container Linux updates](https://github.com/coreos/manifest/releases/tag/v2219.2.1):<br><br>Security fixes:<br>- Fix wget buffer overflow allowing arbitrary code execution ([CVE-2019-5953](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-5953))<br><br>Updates:<br>- Linux [4.19.68](https://lwn.net/Articles/797250/)<br>- wget [1.20.3](http://git.savannah.gnu.org/cgit/wget.git/tree/NEWS?h=v1.20.3&id=a220ead43505bc3e0ea8efb1572919111dbbf6dc#n8)<br>Packages:<br>- docker 18.06.3<br>- ignition 0.33.0<br>- kernel 4.19.68<br>- rkt 1.30.0<br>- systemd 241<br><br>Architectures:<br>- amd64<br> 2019-08-30T07:37:15+00:00 @@ -2238,7 +2254,7 @@ https://github.com/flatcar/manifest/releases/tag/v2219.2.0 2219.2.0 - 2024-10-10T15:34:37.399143+00:00 + 2024-11-13T14:30:30.959403+00:00 ## [Upstream Container Linux updates](https://github.com/coreos/manifest/releases/tag/v2219.2.0):<br><br>Security fixes:<br>- Use secure_getenv to fix a vulnerability around XDG_SEAT in pam_systemd (https://github.com/coreos/systemd/pull/118) ([CVE-2019-3842](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3842))<br><br>Updates:<br>- Linux [4.19.65](https://lwn.net/Articles/795525/)<br><br>## Flatcar updates<br><br>Bug fixes:<br>- Fix wrong key name for fw_cfg in ignition with QEMU (https://github.com/flatcar/ignition/issues/2)<br>- Get SELinux context included in torcx tarballs (https://github.com/flatcar/scripts/pull/16)<br>- Enable XattrPrivileged for untar to fix SELinux issue (https://github.com/flatcar/torcx/pull/1)<br><br>Packages:<br>- docker 18.06.3<br>- ignition 0.33.0<br>- kernel 4.19.65<br>- rkt 1.30.0<br>- systemd 241<br><br>Architectures:<br>- amd64<br> 2019-08-16T09:44:16+00:00 @@ -2246,7 +2262,7 @@ https://github.com/flatcar/manifest/releases/tag/v2191.3.0 2191.3.0 - 2024-10-10T15:34:37.397347+00:00 + 2024-11-13T14:30:30.953833+00:00 ## [Upstream Container Linux updates](https://github.com/coreos/manifest/releases/tag/v2191.3.0):<br><br>Security fixes:<br>- Fix Linux information leak attack vector via speculative side channel ([CVE-2019-1125](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1125))<br><br>Updates:<br>- Linux [4.19.65](https://lwn.net/Articles/795525/)<br><br>## Flatcar updates<br><br>Changes:<br>- Add "-s" flag in flatcar-install to install to smallest disk (https://github.com/flatcar/init/pull/7)<br>Packages:<br>- docker 18.06.3<br>- ignition 0.33.0<br>- kernel 4.19.65<br>- rkt 1.30.0<br>- systemd 241<br><br>Architectures:<br>- amd64<br> 2019-08-08T08:18:09+00:00 @@ -2254,7 +2270,7 @@ https://github.com/flatcar/manifest/releases/tag/v2191.2.0 2191.2.0 - 2024-10-10T15:34:37.395664+00:00 + 2024-11-13T14:30:30.948602+00:00 ## [Upstream Container Linux updates](https://github.com/coreos/manifest/releases/tag/v2191.2.0):<br>- Linux [4.19.62](https://lwn.net/Articles/794807/)<br>Packages:<br>- docker 18.06.3<br>- ignition 0.33.0<br>- kernel 4.19.62<br>- rkt 1.30.0<br>- systemd 241<br><br>Architectures:<br>- amd64<br> 2019-08-01T09:15:48+00:00 @@ -2262,7 +2278,7 @@ https://github.com/flatcar/manifest/releases/tag/v2191.1.0 2191.1.0 - 2024-10-10T15:34:37.394102+00:00 + 2024-11-13T14:30:30.943542+00:00 ## [Upstream Container Linux updates](https://github.com/coreos/manifest/releases/tag/v2191.1.0):<br><br>No changes for beta promotion<br>Packages:<br>- docker 18.06.3<br>- ignition 0.33.0<br>- kernel 4.19.56<br>- rkt 1.30.0<br>- systemd 241<br><br>Architectures:<br>- amd64<br> 2019-07-17T13:51:51+00:00 @@ -2270,7 +2286,7 @@ https://github.com/flatcar/manifest/releases/tag/v2163.4.0 2163.4.0 - 2024-10-10T15:34:37.392531+00:00 + 2024-11-13T14:30:30.938526+00:00 ## [Upstream Container Linux updates](https://github.com/coreos/manifest/releases/tag/v2163.4.0):<br><br>Bug fixes:<br><br> * Fix Ignition panic when no `guestinfo.(coreos|ignition).config` parameters are specified on VMware (coreos/ignition#821)<br><br>Updates:<br><br> * Ignition [0.33.0](https://github.com/coreos/ignition/releases/tag/v0.33.0)<br>Packages:<br>- docker 18.06.3<br>- ignition 0.33.0<br>- kernel 4.19.55<br>- rkt 1.30.0<br>- systemd 241<br><br>Architectures:<br>- amd64<br> 2019-07-03T08:02:30+00:00 @@ -2278,7 +2294,7 @@ https://github.com/flatcar/manifest/releases/tag/v2163.3.0 2163.3.0 - 2024-10-10T15:34:37.390860+00:00 + 2024-11-13T14:30:30.933253+00:00 ## [Upstream Container Linux updates](https://github.com/coreos/manifest/releases/tag/v2163.3.0):<br><br>Updates:<br><br>- Linux [4.19.53](https://lwn.net/Articles/791468/)<br><br>Packages:<br>- docker 18.06.3<br>- ignition 0.32.0<br>- kernel 4.19.55<br>- rkt 1.30.0<br>- systemd 241<br><br>Architectures:<br>- amd64<br> 2019-07-01T10:45:57+00:00 @@ -2286,7 +2302,7 @@ https://github.com/flatcar/manifest/releases/tag/v2135.3.1 2135.3.1 - 2024-10-10T15:34:37.389273+00:00 + 2024-11-13T14:30:30.928379+00:00 ## [Upstream Container Linux updates](https://github.com/coreos/manifest/releases/tag/v2135.3.1):<br><br>Security fixes:<br><br>- Fix Linux TCP remotely-triggerable kernel panic and excessive resource consumption ([CVE-2019-11477](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11477), [CVE-2019-11478](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11478), [CVE-2019-11479](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11479))<br><br>Bug fixes:<br><br>- Fix invalid bzip2 compression of Container Linux release images ([#2589](https://github.com/coreos/bugs/issues/2589))<br><br>Updates:<br><br>- Linux [4.19.50](https://lwn.net/Articles/790878/)<br>Packages:<br>- docker 18.06.3<br>- ignition 0.32.0<br>- kernel 4.19.50<br>- rkt 1.30.0<br>- systemd 241<br><br>Architectures:<br>- amd64<br> 2019-06-19T08:16:10+00:00 @@ -2294,7 +2310,7 @@ https://github.com/flatcar/manifest/releases/tag/v2135.2.0 2135.2.0 - 2024-10-10T15:34:37.387554+00:00 + 2024-11-13T14:30:30.922862+00:00 ## [Upstream Container Linux updates](https://github.com/coreos/manifest/releases/tag/v2135.2.0):<br><br>Updates:<br>- Linux [4.19.44](https://lwn.net/Articles/788778/)<br>Packages:<br>- docker 18.06.3<br>- ignition 0.32.0<br>- kernel 4.19.44<br>- rkt 1.30.0<br>- systemd 241<br><br>Architectures:<br>- amd64<br> 2019-05-21T20:28:25+00:00 @@ -2302,7 +2318,7 @@ https://github.com/flatcar/manifest/releases/tag/v2107.3.0 2107.3.0 - 2024-10-10T15:34:37.385968+00:00 + 2024-11-13T14:30:30.917952+00:00 ## [Upstream Container Linux updates](https://github.com/coreos/manifest/releases/tag/v2107.3.0):<br><br>Security fixes:<br>- Fix Intel CPU disclosure of memory to user process. Complete mitigation requires [manually disabling SMT](https://docs.flatcar-linux.org/os/disabling-smt/) on affected processors. ([CVE-2019-11091](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11091), [CVE-2018-12126](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12126), [CVE-2018-12127](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12127), [CVE-2018-12130](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12130), [MDS](https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00233.html))<br><br>Updates:<br>- intel-microcode [20190514](https://github.com/intel/Intel-Linux-Processor-Microcode-Data-Files/blob/microcode-20190514/releasenote)<br>- Linux [4.19.43](https://lwn.net/Articles/788388/)<br>Packages:<br>- docker 18.06.3<br>- ignition 0.31.0<br>- kernel 4.19.43<br>- rkt 1.30.0<br>- systemd 241<br><br>Architectures:<br>- amd64<br> 2019-05-16T10:57:15+00:00 @@ -2310,7 +2326,7 @@ https://github.com/flatcar/manifest/releases/tag/v2107.2.0 2107.2.0 - 2024-10-10T15:34:37.384212+00:00 + 2024-11-13T14:30:30.912335+00:00 ## [Upstream Container Linux updates](https://github.com/coreos/manifest/releases/tag/v2107.2.0):<br><br>Bug fixes:<br><br>- Fix systemd `MountFlags=shared` option ([#2579](https://github.com/coreos/bugs/issues/2579))<br><br>Changes:<br><br>- Pin network interface naming to systemd v238 scheme ([#2578](https://github.com/coreos/bugs/issues/2578))<br>Packages:<br>- docker 18.06.3<br>- ignition 0.31.0<br>- kernel 4.19.36<br>- rkt 1.30.0<br>- systemd 241<br><br>Architectures:<br>- amd64<br> 2019-05-08T07:07:32+00:00 @@ -2318,7 +2334,7 @@ https://github.com/flatcar/manifest/releases/tag/v2107.1.0 2107.1.0 - 2024-10-10T15:34:37.382533+00:00 + 2024-11-13T14:30:30.907262+00:00 ## [Upstream Container Linux updates](https://github.com/coreos/manifest/releases/tag/v2107.1.0):<br><br>Bug fixes:<br> - Disable new sticky directory protections for backward compatibility ([#2577](https://github.com/coreos/bugs/issues/2577))<br><br>Changes:<br> - Enable `atlantic` kernel module ([#2576](https://github.com/coreos/bugs/issues/2576))<br><br>Updates:<br> - Linux [4.19.36](https://lwn.net/Articles/786361/)<br>Packages:<br>- docker 18.06.3<br>- ignition 0.31.0<br>- kernel 4.19.36<br>- rkt 1.30.0<br>- systemd 241<br><br>Architectures:<br>- amd64<br> 2019-04-24T10:01:19+00:00 @@ -2326,7 +2342,7 @@ https://github.com/flatcar/manifest/releases/tag/v2079.2.0 2079.2.0 - 2024-10-10T15:34:37.380788+00:00 + 2024-11-13T14:30:30.901925+00:00 ## [Upstream Container Linux updates](https://github.com/coreos/manifest/releases/tag/v2079.2.0):<br><br>Bug fixes:<br>- Disable new sticky directory protections for backwards compatibility ([#2577](https://github.com/coreos/bugs/issues/2577))<br><br>Changes:<br>- Enable `atlantic` kernel module ([#2576](https://github.com/coreos/bugs/issues/2576))<br><br>Updates:<br>- Linux [4.19.34](https://lwn.net/Articles/786050/)<br>Packages:<br>- docker 18.06.3<br>- ignition 0.31.0<br>- kernel 4.19.34<br>- rkt 1.30.0<br>- systemd 241<br><br>Architectures:<br>- amd64<br> 2019-04-17T07:53:14+00:00 @@ -2334,7 +2350,7 @@ https://github.com/flatcar/manifest/releases/tag/v2079.1.0 2079.1.0 - 2024-10-10T15:34:37.379123+00:00 + 2024-11-13T14:30:30.896762+00:00 ## [Upstream Container Linux updates](https://github.com/coreos/manifest/releases/tag/v2079.1.0):<br><br>Bug fixes:<br>- Fix systemd presets incorrectly handling escaped unit names ([#2569](https://github.com/coreos/bugs/issues/2569))<br><br>Updates:<br>- Linux [4.19.31](https://lwn.net/Articles/783858/)<br><br>Packages:<br>- docker 18.06.3<br>- ignition 0.31.0<br>- kernel 4.19.31<br>- rkt 1.30.0<br>- systemd 241<br><br>Architectures:<br>- amd64<br> 2019-03-26T13:08:57+00:00 @@ -2342,7 +2358,7 @@ https://github.com/flatcar/manifest/releases/tag/v2051.2.0 2051.2.0 - 2024-10-10T15:34:37.377486+00:00 + 2024-11-13T14:30:30.891631+00:00 ## [Upstream Container Linux updates](https://github.com/coreos/manifest/releases/tag/v2051.2.0):<br><br>Bug fixes:<br>- Fix systemd-journald memory leak ([#2564](https://github.com/coreos/bugs/issues/2564))<br><br>Updates:<br>- Linux [4.19.28](https://lwn.net/Articles/782719/)<br>Packages:<br>- docker 18.06.1<br>- ignition 0.30.0<br>- kernel 4.19.28<br>- rkt 1.30.0<br>- systemd 238<br><br>Architectures:<br>- amd64<br> 2019-03-12T14:37:08+00:00 @@ -2350,7 +2366,7 @@ https://github.com/flatcar/manifest/releases/tag/v2051.1.0 2051.1.0 - 2024-10-10T15:34:37.375868+00:00 + 2024-11-13T14:30:30.886570+00:00 ## [Upstream Container Linux updates](https://github.com/coreos/manifest/releases/tag/v2051.1.0):<br><br>Security fixes:<br>- Fix Linux use-after-free in `sockfs_setattr` ([CVE-2019-8912](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8912))<br>- Fix systemd crash from a specially-crafted D-Bus message ([CVE-2019-6454](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-6454))<br><br>Updates:<br>- Linux [4.19.25](https://lwn.net/Articles/780611/)<br>Packages:<br>- docker 18.06.1<br>- ignition 0.30.0<br>- kernel 4.19.25<br>- rkt 1.30.0<br>- systemd 238<br><br>Architectures:<br>- amd64<br> 2019-02-27T08:53:46+00:00 @@ -2358,7 +2374,7 @@ https://github.com/flatcar/manifest/releases/tag/v2023.3.0 2023.3.0 - 2024-10-10T15:34:37.374209+00:00 + 2024-11-13T14:30:30.881220+00:00 ## [Upstream Container Linux updates](https://github.com/coreos/manifest/releases/tag/v2023.3.0):<br><br>Updates:<br>- Linux [4.19.23](https://lwn.net/Articles/779940/)<br>Packages:<br>- docker 18.06.1<br>- ignition 0.30.0<br>- kernel 4.19.23<br>- rkt 1.30.0<br>- systemd 238<br><br>Architectures:<br>- amd64<br> 2019-02-21T08:41:36+00:00 @@ -2366,7 +2382,7 @@ https://github.com/flatcar/manifest/releases/tag/v2023.2.0 2023.2.0 - 2024-10-10T15:34:37.372631+00:00 + 2024-11-13T14:30:30.876265+00:00 ## [Upstream Container Linux updates](https://github.com/coreos/manifest/releases/tag/v2023.2.0):<br>Security fixes:<br> - Fix runc container breakout ([CVE-2019-5736](http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-5736))<br><br>Changes:<br> - Revert `/sys/bus/rbd/add` to Linux 4.14 behavior ([#2544](https://github.com/coreos/bugs/issues/2544))<br><br>Updates:<br> - etcd [3.3.12](https://github.com/etcd-io/etcd/releases/tag/v3.3.12)<br> - etcdctl [3.3.12](https://github.com/etcd-io/etcd/releases/tag/v3.3.12)<br> - Linux [4.19.20](https://lwn.net/Articles/779132/)<br><br>Packages:<br>- docker 18.06.1<br>- ignition 0.30.0<br>- kernel 4.19.20<br>- rkt 1.30.0<br>- systemd 238<br><br>Architectures:<br>- amd64<br> 2019-02-14T10:31:00+00:00 @@ -2374,7 +2390,7 @@ https://github.com/flatcar/manifest/releases/tag/v2023.1.0 2023.1.0 - 2024-10-10T15:34:37.370949+00:00 + 2024-11-13T14:30:30.870911+00:00 ## [Upstream Container Linux updates](https://github.com/coreos/manifest/releases/tag/v2023.1.0):<br><br>Security fixes:<br>- Fix Go CPU denial of service in ECC ([CVE-2019-6486](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-6486))<br><br>Updates:<br>- Go [1.10.8](https://golang.org/doc/devel/release.html#go1.10.minor)<br>- Go [1.11.5](https://golang.org/doc/devel/release.html#go1.11.minor)<br>- Linux [4.19.18](https://lwn.net/Articles/777580/)<br>Packages:<br>- docker 18.06.1<br>- ignition 0.30.0<br>- kernel 4.19.18<br>- rkt 1.30.0<br>- systemd 238<br><br>Architectures:<br>- amd64<br> 2019-01-30T13:45:28+00:00 @@ -2382,7 +2398,7 @@ https://github.com/flatcar/manifest/releases/tag/v1995.1.0 1995.1.0 - 2024-10-10T15:34:37.369254+00:00 + 2024-11-13T14:30:30.865774+00:00 ## [Upstream Container Linux updates](https://github.com/coreos/manifest/releases/tag/v1995.1.0):<br><br>Updates:<br>- Linux [4.19.13](https://lwn.net/Articles/775720/)<br>Packages:<br>- docker 18.06.1<br>- ignition 0.29.1<br>- kernel 4.19.13<br>- rkt 1.30.0<br>- systemd 238<br><br>Architectures:<br>- amd64<br> 2019-01-18T09:10:26+00:00 @@ -2390,7 +2406,7 @@ https://github.com/flatcar/manifest/releases/tag/v1967.2.0 1967.2.0 - 2024-10-10T15:34:37.367660+00:00 + 2024-11-13T14:30:30.860689+00:00 ## [Upstream Container Linux updates](https://github.com/coreos/manifest/releases/tag/v1967.2.0):<br><br>Security fixes:<br>- Fix Go CPU denial of service in X.509 verification ([CVE-2018-16875](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-16875))<br>- Fix PolicyKit always authorizing UIDs greater than `INT_MAX` ([CVE-2018-19788](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-19788))<br><br>Updates:<br>- Go [1.10.6](https://golang.org/doc/devel/release.html#go1.10.minor)<br>- Go [1.11.3](https://golang.org/doc/devel/release.html#go1.11.minor)<br>- Linux [4.14.88](https://lwn.net/Articles/774848/)<br>Packages:<br>- docker 18.06.1<br>- ignition 0.28.0<br>- kernel 4.14.88<br>- rkt 1.30.0<br>- systemd 238<br><br>Architectures:<br>- amd64<br> 2018-12-21T09:08:43+00:00 @@ -2398,7 +2414,7 @@ https://github.com/flatcar/manifest/releases/tag/v1967.1.0 1967.1.0 - 2024-10-10T15:34:37.365901+00:00 + 2024-11-13T14:30:30.855367+00:00 ## [Upstream Container Linux updates](https://github.com/coreos/manifest/releases/tag/v1967.1.0):<br><br>Changes:<br> - Switch to the LTS Linux version [4.14.84](https://lwn.net/Articles/773114/) for the beta channel<br>Packages:<br>- docker 18.06.1<br>- ignition 0.28.0<br>- kernel 4.14.84<br>- rkt 1.30.0<br>- systemd 238<br><br>Architectures:<br>- amd64<br> 2018-12-06T09:43:43+00:00 @@ -2406,7 +2422,7 @@ https://github.com/flatcar/manifest/releases/tag/v1939.2.1 1939.2.1 - 2024-10-10T15:34:37.364235+00:00 + 2024-11-13T14:30:30.850130+00:00 ## [Upstream Container Linux updates](https://github.com/coreos/manifest/releases/tag/v1939.2.1):<br><br>Security fixes:<br>- Disable containerd CRI plugin to stop it from listening on a TCP port ([#2524](https://github.com/coreos/bugs/issues/2524))<br><br>Updates:<br>- Linux [4.14.81](https://lwn.net/Articles/771885/)<br>Packages:<br>- docker 18.06.1<br>- ignition 0.28.0<br>- kernel 4.14.81<br>- rkt 1.30.0<br>- systemd 238<br><br>Architectures:<br>- amd64<br> 2018-11-21T10:57:13+00:00 @@ -2414,7 +2430,7 @@ https://github.com/flatcar/manifest/releases/tag/v1939.1.0 1939.1.0 - 2024-10-10T15:34:37.362591+00:00 + 2024-11-13T14:30:30.845086+00:00 ## [Upstream Container Linux updates](https://github.com/coreos/manifest/releases/tag/v1939.1.0):<br><br>Security fixes:<br>- Fix systemd re-executing with arbitrary supplied state ([CVE-2018-15686](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-15686))<br>- Fix systemd race allowing changing file permissions ([CVE-2018-15687](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-15687))<br>- Fix systemd-networkd buffer overflow in the dhcp6 client ([CVE-2018-15688](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-15688))<br><br>Changes:<br>- Switch to the LTS Linux version [4.14.79](https://lwn.net/Articles/770749/) for the beta channel<br>Packages:<br>- docker 18.06.1<br>- ignition 0.28.0<br>- kernel 4.14.79<br>- rkt 1.30.0<br>- systemd 238<br><br>Architectures:<br>- amd64<br> 2018-11-08T16:14:38+00:00 @@ -2422,7 +2438,7 @@ https://github.com/flatcar/manifest/releases/tag/v1911.2.0 1911.2.0 - 2024-10-10T15:34:37.360882+00:00 + 2024-11-13T14:30:30.839589+00:00 ## [Upstream Container Linux updates](https://github.com/coreos/manifest/releases/tag/v1911.2.0):<br><br>Security fixes:<br>- Fix Git remote code execution during recursive clone ([CVE-2018-17456](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-17456))<br><br>Bug fixes:<br>- Fix missing kernel headers ([#2505](https://github.com/coreos/bugs/issues/2505))<br><br>Updates:<br>- Git [2.16.5](https://raw.githubusercontent.com/git/git/v2.16.5/Documentation/RelNotes/2.16.5.txt)<br>- Linux [4.14.78](https://lwn.net/Articles/769051/)<br>Packages:<br>- docker 18.06.1<br>- ignition 0.28.0<br>- kernel 4.14.78<br>- rkt 1.30.0<br>- systemd 238<br><br>Architectures:<br>- amd64<br> 2018-10-26T10:14:36+00:00 @@ -2430,7 +2446,7 @@ https://github.com/flatcar/manifest/releases/tag/v1911.1.1 1911.1.1 - 2024-10-10T15:34:37.359174+00:00 + 2024-11-13T14:30:30.834372+00:00 ## Flatcar updates<br><br>Changes:<br><br>* Add new image signing subkey to `flatcar-install` ([flatcar-linux/init#4](https://github.com/flatcar/init/pull/4))<br><br>Bug fixes:<br><br>* Fix `/usr/lib/coreos` symlink for Container Linux compatibility ([flatcar-linux/coreos-overlay#8](https://github.com/flatcar/coreos-overlay/pull/8))<br><br>## [Upstream Container Linux updates](https://github.com/coreos/manifest/releases/tag/v1911.1.1):<br><br>Changes:<br>- Switch to the LTS Linux version [4.14.74](https://lwn.net/Articles/767628/) for the beta channel<br><br>Packages:<br>- docker 18.06.1<br>- ignition 0.28.0<br>- kernel 4.14.74<br>- rkt 1.30.0<br>- systemd 238<br><br>Architectures:<br>- amd64<br> 2018-10-11T13:18:49+00:00 @@ -2438,7 +2454,7 @@ https://github.com/flatcar/manifest/releases/tag/v1883.1.0 1883.1.0 - 2024-10-10T15:34:37.357471+00:00 + 2024-11-13T14:30:30.828956+00:00 ## [Upstream Container Linux updates](https://github.com/coreos/manifest/releases/tag/v1883.1.0):<br><br>Bug fixes:<br>- Fix Docker mounting named volumes ([#2497](https://github.com/coreos/bugs/issues/2497))<br><br>Changes:<br>- Switch to the LTS Linux version [4.14.69](https://lwn.net/Articles/764513/) for the beta channel<br><br>Updates:<br>- intel-microcode [20180807a](https://downloadcenter.intel.com/download/28087)<br>Packages:<br>- docker 18.06.1<br>- ignition 0.28.0<br>- kernel 4.14.69<br>- rkt 1.30.0<br>- systemd 238<br><br>Architectures:<br>- amd64<br> 2018-09-14T09:59:48+00:00 @@ -2446,7 +2462,7 @@ https://github.com/flatcar/manifest/releases/tag/v1855.3.0 1855.3.0 - 2024-10-10T15:34:37.355833+00:00 + 2024-11-13T14:30:30.823897+00:00 ## [Upstream Container Linux updates](https://github.com/coreos/manifest/releases/tag/v1855.3.0):<br><br>Changes:<br>- Drop AWS PV images from regions which do not support PV<br><br>Updates:<br>- containerd [1.1.2](https://github.com/containerd/containerd/releases/tag/v1.1.2)<br>- Docker [18.06.1-ce](https://github.com/docker/docker-ce/releases/tag/v18.06.1-ce)<br>- intel-microcode [20180807a](https://downloadcenter.intel.com/download/28087/Linux-Processor-Microcode-Data-File)<br>- Linux [4.14.67](https://lwn.net/Articles/763433/)<br>Packages:<br>- docker 18.06.1<br>- ignition 0.26.0<br>- kernel 4.14.67<br>- rkt 1.30.0<br>- systemd 238<br><br>Architectures:<br>- amd64<br> 2018-09-05T08:43:19+00:00 @@ -2454,7 +2470,7 @@ https://github.com/flatcar/manifest/releases/tag/v1855.2.0 1855.2.0 - 2024-10-10T15:34:37.354148+00:00 + 2024-11-13T14:30:30.818580+00:00 ## [Upstream Container Linux updates](https://github.com/coreos/manifest/releases/tag/v1855.2.0):<br><br>Security fixes:<br>- Fix Linux remote denial of service ([FragmentSmack](https://access.redhat.com/security/cve/cve-2018-5391), [CVE-2018-5391](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5391))<br>- Fix Linux privileged memory access via speculative execution ([L1TF/Foreshadow](https://foreshadowattack.eu/), [CVE-2018-3620](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-3620), [CVE-2018-3646](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-3646))<br><br>Bug fixes:<br>- Fix PXE systems attempting to mount an ESP ([#2491](https://github.com/coreos/bugs/issues/2491))<br><br>Changes:<br>- Switch to the LTS Linux version [4.14.63](https://lwn.net/Articles/762808/) for the beta channel<br>Packages:<br>- docker 18.06.0<br>- ignition 0.26.0<br>- kernel 4.14.63<br>- rkt 1.30.0<br>- systemd 238<br><br>Architectures:<br>- amd64<br> 2018-08-17T12:09:29+00:00 @@ -2462,7 +2478,7 @@ https://github.com/flatcar/manifest/releases/tag/v1828.3.0 1828.3.0 - 2024-10-10T15:34:37.352392+00:00 + 2024-11-13T14:30:30.813009+00:00 ## [Upstream Container Linux updates](https://github.com/coreos/manifest/releases/tag/v1828.3.0):<br><br>Security fixes:<br>- Fix Linux local denial of service as Xen PV guest ([CVE-2018-14678](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-14678))<br><br>Bug fixes:<br>- Fix failure to mount large ext4 filesystems ([#2485](https://github.com/coreos/bugs/issues/2485))<br><br>Updates:<br>- Linux [4.14.60](https://lwn.net/Articles/761767/)<br>Packages:<br>- docker 18.03.1<br>- ignition 0.26.0<br>- kernel 4.14.60<br>- rkt 1.30.0<br>- systemd 238<br><br>Architectures:<br>- amd64<br> 2018-08-08T10:49:50+00:00 @@ -2470,7 +2486,7 @@ https://github.com/flatcar/manifest/releases/tag/v1828.2.0 1828.2.0 - 2024-10-10T15:34:37.350730+00:00 + 2024-11-13T14:30:30.807735+00:00 ## [Upstream Container Linux updates](https://github.com/coreos/manifest/releases/tag/v1828.2.0):<br><br>Bug fixes:<br>- Fix kernel CIFS client ([#2480](https://github.com/coreos/bugs/issues/2480))<br><br>Updates:<br>- Linux [4.14.59](https://lwn.net/Articles/761180/)<br>Packages:<br>- docker 18.03.1<br>- ignition 0.26.0<br>- kernel 4.14.59<br>- rkt 1.30.0<br>- systemd 238<br><br>Architectures:<br>- amd64<br> 2018-07-31T09:16:00+00:00 @@ -2478,7 +2494,7 @@ https://github.com/flatcar/manifest/releases/tag/v1828.1.0 1828.1.0 - 2024-10-10T15:34:37.349070+00:00 + 2024-11-13T14:30:30.802703+00:00 ## [Upstream Container Linux updates](https://github.com/coreos/manifest/releases/tag/v1828.1.0):<br><br>Changes:<br>- Switch to the LTS Docker version [18.03.1-ce](https://github.com/docker/docker-ce/releases/tag/v18.03.1-ce) for the beta channel<br>- Switch to the LTS Linux version [4.14.57](https://lwn.net/Articles/760500/) for the beta channel<br><br>Packages:<br>- docker 18.03.1<br>- ignition 0.26.0<br>- kernel 4.14.57<br>- rkt 1.30.0<br>- systemd 238<br><br>Architectures:<br>- amd64<br> 2018-07-26T09:40:11+00:00 @@ -2486,7 +2502,7 @@ https://github.com/flatcar/manifest/releases/tag/v1800.3.0 1800.3.0 - 2024-10-10T15:34:37.347366+00:00 + 2024-11-13T14:30:30.797615+00:00 ## [Upstream Container Linux updates](https://github.com/coreos/manifest/releases/tag/v1800.3.0):<br><br>Updates:<br>- Linux [4.14.55](https://lwn.net/Articles/759535/)<br>Packages:<br>- docker 18.03.1<br>- ignition 0.25.1<br>- kernel 4.14.55<br>- rkt 1.30.0<br>- systemd 238<br><br>Architectures:<br>- amd64<br> 2018-07-13T15:43:19+00:00 @@ -2494,7 +2510,7 @@ https://github.com/flatcar/manifest/releases/tag/v1800.2.0 1800.2.0 - 2024-10-10T15:34:37.345777+00:00 + 2024-11-13T14:30:30.792530+00:00 ## [Upstream Container Linux updates](https://github.com/coreos/manifest/releases/tag/v1800.2.0):<br><br>Changes:<br>- Switch to the LTS Docker version [18.03.1-ce](https://github.com/docker/docker-ce/releases/tag/v18.03.1-ce) for the beta channel<br>- Switch to the LTS Linux version [4.14.50](https://lwn.net/Articles/757680/) for the beta channel<br>Packages:<br>- docker 18.03.1<br>- ignition 0.25.1<br>- kernel 4.14.50<br>- rkt 1.30.0<br>- systemd 238<br><br>Architectures:<br>- amd64<br> 2018-06-22T10:17:31+00:00 @@ -2502,7 +2518,7 @@ https://github.com/flatcar/manifest/releases/tag/v1772.4.0 1772.4.0 - 2024-10-10T15:34:37.344140+00:00 + 2024-11-13T14:30:30.787416+00:00 ## [Upstream Container Linux updates](https://github.com/coreos/manifest/releases/tag/v1772.4.0):<br><br>Bug fixes:<br>- Fix TCP connection stalls ([#2457](https://github.com/coreos/bugs/issues/2457))<br><br>Updates:<br>- Linux [4.14.49](https://lwn.net/Articles/757308/)<br>Packages:<br>- docker 18.03.1<br>- ignition 0.24.1<br>- kernel 4.14.49<br>- rkt 1.30.0<br>- systemd 238<br><br>Architectures:<br>- amd64<br> 2018-06-15T14:51:22+00:00 @@ -2510,7 +2526,7 @@ https://github.com/flatcar/manifest/releases/tag/v1772.3.0 1772.3.0 - 2024-10-10T15:34:37.342525+00:00 + 2024-11-13T14:30:30.782287+00:00 ## [Upstream Container Linux updates](https://github.com/coreos/manifest/releases/tag/v1772.3.0):<br><br>Bug fixes:<br>- Fix Hyper-V network driver regression ([#2454](https://github.com/coreos/bugs/issues/2454))<br><br>Updates:<br>- Linux [4.14.48](https://lwn.net/Articles/756652/)<br>Packages:<br>- docker 18.03.1<br>- ignition 0.24.1<br>- kernel 4.14.48<br>- rkt 1.30.0<br>- systemd 238<br><br>Architectures:<br>- amd64<br> 2018-06-13T13:22:40+00:00 @@ -2518,7 +2534,7 @@ https://github.com/flatcar/manifest/releases/tag/v1772.2.0 1772.2.0 - 2024-10-10T15:34:37.340880+00:00 + 2024-11-13T14:30:30.777288+00:00 ## [Upstream Container Linux updates](https://github.com/coreos/manifest/releases/tag/v1772.2.0):<br><br>Security fixes:<br>- Fix Git arbitrary code execution when cloning untrusted repositories ([CVE-2018-11235](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-11235))<br><br>Bug fixes:<br>- Fix inadvertent change of network interface names ([#2437](https://github.com/coreos/bugs/issues/2437))<br>- Fix failure to set network interface MTU ([#2443](https://github.com/coreos/bugs/issues/2443))<br><br>Updates:<br>- Git [2.16.4](https://raw.githubusercontent.com/git/git/v2.16.4/Documentation/RelNotes/2.16.4.txt)<br>- Linux [4.14.47](https://lwn.net/Articles/756055/)<br>Packages:<br>- docker 18.03.1<br>- ignition 0.24.1<br>- kernel 4.14.47<br>- rkt 1.30.0<br>- systemd 238<br><br>Architectures:<br>- amd64<br> 2018-06-01T13:23:43+00:00 @@ -2526,7 +2542,7 @@ https://github.com/flatcar/manifest/releases/tag/v1772.1.1 1772.1.1 - 2024-10-10T15:34:37.339171+00:00 + 2024-11-13T14:30:30.771774+00:00 ## [Upstream Container Linux updates](https://github.com/coreos/manifest/releases/tag/v1772.1.1):<br><br>Changes:<br>- Switch to the LTS Docker version [18.03.1-ce](https://github.com/docker/docker-ce/releases/tag/v18.03.1-ce) for the beta channel<br>- Switch to the LTS Linux version [4.14.42](https://lwn.net/Articles/754972/) for the beta channel<br><br>Updates:<br>- Ignition [0.24.1](https://github.com/coreos/ignition/releases/tag/v0.24.1)<br>Packages:<br>- docker 18.03.1<br>- ignition 0.24.1<br>- kernel 4.14.42<br>- rkt 1.30.0<br>- systemd 238<br><br>Architectures:<br>- amd64<br> 2018-05-26T15:29:49+00:00 @@ -2534,7 +2550,7 @@ https://github.com/flatcar/manifest/releases/tag/v1745.2.0 1745.2.0 - 2024-10-10T15:34:37.337474+00:00 + 2024-11-13T14:30:30.766589+00:00 ## [Upstream Container Linux updates](https://github.com/coreos/manifest/releases/tag/v1745.2.0):<br><br>Security fixes:<br> - Fix ntp clock manipulation from ephemeral connections ([CVE-2016-1549](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1549), [CVE-2018-7170](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7170))<br> - Fix ntp denial of service from out of bounds read ([CVE-2018-7182](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7182)) <br> - Fix ntp denial of service from packets with timestamp 0 ([CVE-2018-7184](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7184), [CVE-2018-7185](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7185))<br> - Fix ntp remote code execution ([CVE-2018-7183](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7183))<br><br>Updates:<br> - containerd [1.0.3](https://github.com/containerd/containerd/releases/tag/v1.0.3)<br> - Docker [18.03.1-ce](https://github.com/docker/docker-ce/releases/tag/v18.03.1-ce)<br> - Linux [4.14.39](https://lwn.net/Articles/753349/)<br> - ntp [4.2.8p11](https://www.eecis.udel.edu/~ntp/ntp_spool/ntp4/ChangeLog-stable)<br><br>Packages:<br>- docker 18.03.1<br>- ignition 0.24.0<br>- kernel 4.14.39<br>- rkt 1.29.0<br>- systemd 238<br><br>Architectures:<br>- amd64<br> 2018-05-11T11:40:35+00:00 @@ -2542,7 +2558,7 @@ https://github.com/flatcar/manifest/releases/tag/v1745.1.0 1745.1.0 - 2024-10-10T15:34:37.335632+00:00 + 2024-11-13T14:30:30.760769+00:00 ## [Upstream Container Linux updates](https://github.com/coreos/manifest/releases/tag/v1745.1.0):<br><br>Bug fixes:<br> - Fix docker2aci tar conversion ([#2402](https://github.com/coreos/bugs/issues/2402))<br><br>Changes:<br> - Switch to the LTS Linux version [4.14.35](https://lwn.net/Articles/752328/) for the beta channel<br>Packages:<br>- docker 18.03.0<br>- ignition 0.24.0<br>- kernel 4.14.35<br>- rkt 1.29.0<br>- systemd 238<br><br>Architectures:<br>- amd64<br> 2018-04-26T09:58:55+00:00 @@ -2550,15 +2566,23 @@ https://github.com/flatcar/manifest/releases/tag/v1722.2.0 1722.2.0 - 2024-10-10T15:34:37.333978+00:00 + 2024-11-13T14:30:30.755631+00:00 ## Flatcar updates<br><br>Initial Flatcar release.<br><br>Bug fixes:<br>- Fix GRUB crash at boot ([#2284](https://github.com/coreos/bugs/issues/2284))<br>- Fix [poweroff problems](https://groups.google.com/forum/#!topic/coreos-user/YcGkRHU9SvQ) ([#8080](https://github.com/systemd/systemd/pull/8080))<br><br>Notes:<br>- Previous test images have been removed from the release servers. This is due to a new update key being generated using our updated security policy which we [included](https://github.com/flatcar/coreos-overlay/pull/6) in the first public image.<br><br>## [Upstream Container Linux updates](https://github.com/coreos/manifest/releases/tag/v1722.2.0):<br><br>Bug fixes:<br>- Fix kernel panic with vxlan ([#2382](https://github.com/coreos/bugs/issues/2382))<br>Packages:<br>- docker 17.12.1<br>- ignition 0.23.0<br>- kernel 4.14.30<br>- rkt 1.29.0<br>- systemd 237<br><br>Architectures:<br>- amd64<br> 2018-04-25T14:36:40+00:00 + + https://github.com/flatcar/scripts/releases/tag/alpha-4152.0.0 + 4152.0.0 + 2024-11-13T14:30:30.722408+00:00 + _Changes since **Alpha 4116.0.0**_<br> <br> #### Security fixes:<br> <br> - Linux ([CVE-2024-50179](https://nvd.nist.gov/vuln/detail/CVE-2024-50179), [CVE-2024-50176](https://nvd.nist.gov/vuln/detail/CVE-2024-50176), [CVE-2024-50175](https://nvd.nist.gov/vuln/detail/CVE-2024-50175), [CVE-2024-50012](https://nvd.nist.gov/vuln/detail/CVE-2024-50012), [CVE-2024-50008](https://nvd.nist.gov/vuln/detail/CVE-2024-50008), [CVE-2024-50007](https://nvd.nist.gov/vuln/detail/CVE-2024-50007), [CVE-2024-50006](https://nvd.nist.gov/vuln/detail/CVE-2024-50006), [CVE-2024-50005](https://nvd.nist.gov/vuln/detail/CVE-2024-50005), [CVE-2024-50016](https://nvd.nist.gov/vuln/detail/CVE-2024-50016), [CVE-2024-50015](https://nvd.nist.gov/vuln/detail/CVE-2024-50015), [CVE-2024-50013](https://nvd.nist.gov/vuln/detail/CVE-2024-50013), [CVE-2024-50003](https://nvd.nist.gov/vuln/detail/CVE-2024-50003), [CVE-2024-50002](https://nvd.nist.gov/vuln/detail/CVE-2024-50002), [CVE-2024-50001](https://nvd.nist.gov/vuln/detail/CVE-2024-50001), [CVE-2024-50000](https://nvd.nist.gov/vuln/detail/CVE-2024-50000), [CVE-2024-49997](https://nvd.nist.gov/vuln/detail/CVE-2024-49997), [CVE-2024-49996](https://nvd.nist.gov/vuln/detail/CVE-2024-49996), [CVE-2024-49995](https://nvd.nist.gov/vuln/detail/CVE-2024-49995), [CVE-2024-49955](https://nvd.nist.gov/vuln/detail/CVE-2024-49955), [CVE-2024-49963](https://nvd.nist.gov/vuln/detail/CVE-2024-49963), [CVE-2024-49962](https://nvd.nist.gov/vuln/detail/CVE-2024-49962), [CVE-2024-49961](https://nvd.nist.gov/vuln/detail/CVE-2024-49961), [CVE-2024-49960](https://nvd.nist.gov/vuln/detail/CVE-2024-49960), [CVE-2024-49959](https://nvd.nist.gov/vuln/detail/CVE-2024-49959), [CVE-2024-49993](https://nvd.nist.gov/vuln/detail/CVE-2024-49993), [CVE-2024-49992](https://nvd.nist.gov/vuln/detail/CVE-2024-49992), [CVE-2024-49991](https://nvd.nist.gov/vuln/detail/CVE-2024-49991), [CVE-2024-49989](https://nvd.nist.gov/vuln/detail/CVE-2024-49989), [CVE-2024-49988](https://nvd.nist.gov/vuln/detail/CVE-2024-49988), [CVE-2024-49987](https://nvd.nist.gov/vuln/detail/CVE-2024-49987), [CVE-2024-49986](https://nvd.nist.gov/vuln/detail/CVE-2024-49986), [CVE-2024-49985](https://nvd.nist.gov/vuln/detail/CVE-2024-49985), [CVE-2024-49958](https://nvd.nist.gov/vuln/detail/CVE-2024-49958), [CVE-2024-49983](https://nvd.nist.gov/vuln/detail/CVE-2024-49983), [CVE-2024-49982](https://nvd.nist.gov/vuln/detail/CVE-2024-49982), [CVE-2024-49981](https://nvd.nist.gov/vuln/detail/CVE-2024-49981), [CVE-2024-49980](https://nvd.nist.gov/vuln/detail/CVE-2024-49980), [CVE-2024-49978](https://nvd.nist.gov/vuln/detail/CVE-2024-49978), [CVE-2024-49977](https://nvd.nist.gov/vuln/detail/CVE-2024-49977), [CVE-2024-49976](https://nvd.nist.gov/vuln/detail/CVE-2024-49976), [CVE-2024-49975](https://nvd.nist.gov/vuln/detail/CVE-2024-49975), [CVE-2024-49957](https://nvd.nist.gov/vuln/detail/CVE-2024-49957), [CVE-2024-49973](https://nvd.nist.gov/vuln/detail/CVE-2024-49973), [CVE-2024-49969](https://nvd.nist.gov/vuln/detail/CVE-2024-49969), [CVE-2024-49967](https://nvd.nist.gov/vuln/detail/CVE-2024-49967), [CVE-2024-49966](https://nvd.nist.gov/vuln/detail/CVE-2024-49966), [CVE-2024-49965](https://nvd.nist.gov/vuln/detail/CVE-2024-49965), [CVE-2024-49924](https://nvd.nist.gov/vuln/detail/CVE-2024-49924), [CVE-2024-49954](https://nvd.nist.gov/vuln/detail/CVE-2024-49954), [CVE-2024-49953](https://nvd.nist.gov/vuln/detail/CVE-2024-49953), [CVE-2024-49952](https://nvd.nist.gov/vuln/detail/CVE-2024-49952), [CVE-2024-49951](https://nvd.nist.gov/vuln/detail/CVE-2024-49951), [CVE-2024-49950](https://nvd.nist.gov/vuln/detail/CVE-2024-49950), [CVE-2024-49949](https://nvd.nist.gov/vuln/detail/CVE-2024-49949), [CVE-2024-49948](https://nvd.nist.gov/vuln/detail/CVE-2024-49948), [CVE-2024-49947](https://nvd.nist.gov/vuln/detail/CVE-2024-49947), [CVE-2024-49946](https://nvd.nist.gov/vuln/detail/CVE-2024-49946), [CVE-2024-49944](https://nvd.nist.gov/vuln/detail/CVE-2024-49944), [CVE-2024-49939](https://nvd.nist.gov/vuln/detail/CVE-2024-49939), [CVE-2024-49938](https://nvd.nist.gov/vuln/detail/CVE-2024-49938), [CVE-2024-49937](https://nvd.nist.gov/vuln/detail/CVE-2024-49937), [CVE-2024-49936](https://nvd.nist.gov/vuln/detail/CVE-2024-49936), [CVE-2024-49935](https://nvd.nist.gov/vuln/detail/CVE-2024-49935), [CVE-2024-49933](https://nvd.nist.gov/vuln/detail/CVE-2024-49933), [CVE-2024-49931](https://nvd.nist.gov/vuln/detail/CVE-2024-49931), [CVE-2024-49930](https://nvd.nist.gov/vuln/detail/CVE-2024-49930), [CVE-2024-49929](https://nvd.nist.gov/vuln/detail/CVE-2024-49929), [CVE-2024-49927](https://nvd.nist.gov/vuln/detail/CVE-2024-49927), [CVE-2024-49925](https://nvd.nist.gov/vuln/detail/CVE-2024-49925), [CVE-2024-49875](https://nvd.nist.gov/vuln/detail/CVE-2024-49875), [CVE-2024-49884](https://nvd.nist.gov/vuln/detail/CVE-2024-49884), [CVE-2024-49883](https://nvd.nist.gov/vuln/detail/CVE-2024-49883), [CVE-2024-49882](https://nvd.nist.gov/vuln/detail/CVE-2024-49882), [CVE-2024-49881](https://nvd.nist.gov/vuln/detail/CVE-2024-49881), [CVE-2024-49879](https://nvd.nist.gov/vuln/detail/CVE-2024-49879), [CVE-2024-49913](https://nvd.nist.gov/vuln/detail/CVE-2024-49913), [CVE-2024-49912](https://nvd.nist.gov/vuln/detail/CVE-2024-49912), [CVE-2024-49907](https://nvd.nist.gov/vuln/detail/CVE-2024-49907), [CVE-2024-49905](https://nvd.nist.gov/vuln/detail/CVE-2024-49905), [CVE-2024-49878](https://nvd.nist.gov/vuln/detail/CVE-2024-49878), [CVE-2024-49903](https://nvd.nist.gov/vuln/detail/CVE-2024-49903), [CVE-2024-49902](https://nvd.nist.gov/vuln/detail/CVE-2024-49902), [CVE-2024-49901](https://nvd.nist.gov/vuln/detail/CVE-2024-49901), [CVE-2024-49900](https://nvd.nist.gov/vuln/detail/CVE-2024-49900), [CVE-2024-49896](https://nvd.nist.gov/vuln/detail/CVE-2024-49896), [CVE-2024-49895](https://nvd.nist.gov/vuln/detail/CVE-2024-49895), [CVE-2024-49877](https://nvd.nist.gov/vuln/detail/CVE-2024-49877), [CVE-2024-49894](https://nvd.nist.gov/vuln/detail/CVE-2024-49894), [CVE-2024-49892](https://nvd.nist.gov/vuln/detail/CVE-2024-49892), [CVE-2024-49890](https://nvd.nist.gov/vuln/detail/CVE-2024-49890), [CVE-2024-49889](https://nvd.nist.gov/vuln/detail/CVE-2024-49889), [CVE-2024-49886](https://nvd.nist.gov/vuln/detail/CVE-2024-49886), [CVE-2024-49863](https://nvd.nist.gov/vuln/detail/CVE-2024-49863), [CVE-2024-49871](https://nvd.nist.gov/vuln/detail/CVE-2024-49871), [CVE-2024-49870](https://nvd.nist.gov/vuln/detail/CVE-2024-49870), [CVE-2024-49868](https://nvd.nist.gov/vuln/detail/CVE-2024-49868), [CVE-2024-49867](https://nvd.nist.gov/vuln/detail/CVE-2024-49867), [CVE-2024-49866](https://nvd.nist.gov/vuln/detail/CVE-2024-49866), [CVE-2024-49874](https://nvd.nist.gov/vuln/detail/CVE-2024-49874), [CVE-2024-49864](https://nvd.nist.gov/vuln/detail/CVE-2024-49864), [CVE-2024-47704](https://nvd.nist.gov/vuln/detail/CVE-2024-47704), [CVE-2024-50191](https://nvd.nist.gov/vuln/detail/CVE-2024-50191), [CVE-2024-50189](https://nvd.nist.gov/vuln/detail/CVE-2024-50189), [CVE-2024-50188](https://nvd.nist.gov/vuln/detail/CVE-2024-50188), [CVE-2024-50187](https://nvd.nist.gov/vuln/detail/CVE-2024-50187), [CVE-2024-50186](https://nvd.nist.gov/vuln/detail/CVE-2024-50186), [CVE-2024-50185](https://nvd.nist.gov/vuln/detail/CVE-2024-50185), [CVE-2024-50184](https://nvd.nist.gov/vuln/detail/CVE-2024-50184), [CVE-2024-50183](https://nvd.nist.gov/vuln/detail/CVE-2024-50183), [CVE-2024-50182](https://nvd.nist.gov/vuln/detail/CVE-2024-50182), [CVE-2024-50180](https://nvd.nist.gov/vuln/detail/CVE-2024-50180), [CVE-2024-50181](https://nvd.nist.gov/vuln/detail/CVE-2024-50181), [CVE-2024-50097](https://nvd.nist.gov/vuln/detail/CVE-2024-50097), [CVE-2024-50096](https://nvd.nist.gov/vuln/detail/CVE-2024-50096), [CVE-2024-50095](https://nvd.nist.gov/vuln/detail/CVE-2024-50095), [CVE-2024-50093](https://nvd.nist.gov/vuln/detail/CVE-2024-50093), [CVE-2024-50089](https://nvd.nist.gov/vuln/detail/CVE-2024-50089), [CVE-2024-50058](https://nvd.nist.gov/vuln/detail/CVE-2024-50058), [CVE-2024-50065](https://nvd.nist.gov/vuln/detail/CVE-2024-50065), [CVE-2024-50064](https://nvd.nist.gov/vuln/detail/CVE-2024-50064), [CVE-2024-50063](https://nvd.nist.gov/vuln/detail/CVE-2024-50063), [CVE-2024-50062](https://nvd.nist.gov/vuln/detail/CVE-2024-50062), [CVE-2024-50061](https://nvd.nist.gov/vuln/detail/CVE-2024-50061), [CVE-2024-50060](https://nvd.nist.gov/vuln/detail/CVE-2024-50060), [CVE-2024-50059](https://nvd.nist.gov/vuln/detail/CVE-2024-50059), [CVE-2024-50026](https://nvd.nist.gov/vuln/detail/CVE-2024-50026), [CVE-2024-50024](https://nvd.nist.gov/vuln/detail/CVE-2024-50024), [CVE-2024-50023](https://nvd.nist.gov/vuln/detail/CVE-2024-50023), [CVE-2024-50057](https://nvd.nist.gov/vuln/detail/CVE-2024-50057), [CVE-2024-50055](https://nvd.nist.gov/vuln/detail/CVE-2024-50055), [CVE-2024-50049](https://nvd.nist.gov/vuln/detail/CVE-2024-50049), [CVE-2024-50022](https://nvd.nist.gov/vuln/detail/CVE-2024-50022), [CVE-2024-50048](https://nvd.nist.gov/vuln/detail/CVE-2024-50048), [CVE-2024-50047](https://nvd.nist.gov/vuln/detail/CVE-2024-50047), [CVE-2024-50046](https://nvd.nist.gov/vuln/detail/CVE-2024-50046), [CVE-2024-50045](https://nvd.nist.gov/vuln/detail/CVE-2024-50045), [CVE-2024-50044](https://nvd.nist.gov/vuln/detail/CVE-2024-50044), [CVE-2024-50041](https://nvd.nist.gov/vuln/detail/CVE-2024-50041), [CVE-2024-50040](https://nvd.nist.gov/vuln/detail/CVE-2024-50040), [CVE-2024-50039](https://nvd.nist.gov/vuln/detail/CVE-2024-50039), [CVE-2024-50038](https://nvd.nist.gov/vuln/detail/CVE-2024-50038), [CVE-2024-50036](https://nvd.nist.gov/vuln/detail/CVE-2024-50036), [CVE-2024-50035](https://nvd.nist.gov/vuln/detail/CVE-2024-50035), [CVE-2024-50033](https://nvd.nist.gov/vuln/detail/CVE-2024-50033), [CVE-2024-50032](https://nvd.nist.gov/vuln/detail/CVE-2024-50032), [CVE-2024-50031](https://nvd.nist.gov/vuln/detail/CVE-2024-50031), [CVE-2024-50029](https://nvd.nist.gov/vuln/detail/CVE-2024-50029), [CVE-2024-50019](https://nvd.nist.gov/vuln/detail/CVE-2024-50019), [CVE-2024-50201](https://nvd.nist.gov/vuln/detail/CVE-2024-50201), [CVE-2024-50202](https://nvd.nist.gov/vuln/detail/CVE-2024-50202), [CVE-2024-50101](https://nvd.nist.gov/vuln/detail/CVE-2024-50101), [CVE-2024-50098](https://nvd.nist.gov/vuln/detail/CVE-2024-50098), [CVE-2024-50099](https://nvd.nist.gov/vuln/detail/CVE-2024-50099), [CVE-2024-50088](https://nvd.nist.gov/vuln/detail/CVE-2024-50088), [CVE-2024-50087](https://nvd.nist.gov/vuln/detail/CVE-2024-50087), [CVE-2024-50086](https://nvd.nist.gov/vuln/detail/CVE-2024-50086), [CVE-2024-50085](https://nvd.nist.gov/vuln/detail/CVE-2024-50085), [CVE-2024-50084](https://nvd.nist.gov/vuln/detail/CVE-2024-50084), [CVE-2024-50083](https://nvd.nist.gov/vuln/detail/CVE-2024-50083), [CVE-2024-50082](https://nvd.nist.gov/vuln/detail/CVE-2024-50082), [CVE-2024-50080](https://nvd.nist.gov/vuln/detail/CVE-2024-50080), [CVE-2024-50077](https://nvd.nist.gov/vuln/detail/CVE-2024-50077), [CVE-2024-50076](https://nvd.nist.gov/vuln/detail/CVE-2024-50076), [CVE-2024-50075](https://nvd.nist.gov/vuln/detail/CVE-2024-50075), [CVE-2024-50074](https://nvd.nist.gov/vuln/detail/CVE-2024-50074), [CVE-2024-50073](https://nvd.nist.gov/vuln/detail/CVE-2024-50073), [CVE-2024-50072](https://nvd.nist.gov/vuln/detail/CVE-2024-50072), [CVE-2024-50070](https://nvd.nist.gov/vuln/detail/CVE-2024-50070), [CVE-2024-50078](https://nvd.nist.gov/vuln/detail/CVE-2024-50078), [CVE-2024-50069](https://nvd.nist.gov/vuln/detail/CVE-2024-50069), [CVE-2024-50066](https://nvd.nist.gov/vuln/detail/CVE-2024-50066), [CVE-2024-50211](https://nvd.nist.gov/vuln/detail/CVE-2024-50211), [CVE-2024-50210](https://nvd.nist.gov/vuln/detail/CVE-2024-50210), [CVE-2024-50209](https://nvd.nist.gov/vuln/detail/CVE-2024-50209), [CVE-2024-50208](https://nvd.nist.gov/vuln/detail/CVE-2024-50208), [CVE-2024-50205](https://nvd.nist.gov/vuln/detail/CVE-2024-50205), [CVE-2024-50155](https://nvd.nist.gov/vuln/detail/CVE-2024-50155), [CVE-2024-50164](https://nvd.nist.gov/vuln/detail/CVE-2024-50164), [CVE-2024-50163](https://nvd.nist.gov/vuln/detail/CVE-2024-50163), [CVE-2024-50162](https://nvd.nist.gov/vuln/detail/CVE-2024-50162), [CVE-2024-50160](https://nvd.nist.gov/vuln/detail/CVE-2024-50160), [CVE-2024-50159](https://nvd.nist.gov/vuln/detail/CVE-2024-50159), [CVE-2024-50158](https://nvd.nist.gov/vuln/detail/CVE-2024-50158), [CVE-2024-50172](https://nvd.nist.gov/vuln/detail/CVE-2024-50172), [CVE-2024-50171](https://nvd.nist.gov/vuln/detail/CVE-2024-50171), [CVE-2024-50170](https://nvd.nist.gov/vuln/detail/CVE-2024-50170), [CVE-2024-50169](https://nvd.nist.gov/vuln/detail/CVE-2024-50169), [CVE-2024-50168](https://nvd.nist.gov/vuln/detail/CVE-2024-50168), [CVE-2024-50167](https://nvd.nist.gov/vuln/detail/CVE-2024-50167), [CVE-2024-50166](https://nvd.nist.gov/vuln/detail/CVE-2024-50166), [CVE-2024-50156](https://nvd.nist.gov/vuln/detail/CVE-2024-50156), [CVE-2024-50148](https://nvd.nist.gov/vuln/detail/CVE-2024-50148), [CVE-2024-50147](https://nvd.nist.gov/vuln/detail/CVE-2024-50147), [CVE-2024-50145](https://nvd.nist.gov/vuln/detail/CVE-2024-50145), [CVE-2024-50143](https://nvd.nist.gov/vuln/detail/CVE-2024-50143), [CVE-2024-50142](https://nvd.nist.gov/vuln/detail/CVE-2024-50142), [CVE-2024-50141](https://nvd.nist.gov/vuln/detail/CVE-2024-50141), [CVE-2024-50154](https://nvd.nist.gov/vuln/detail/CVE-2024-50154), [CVE-2024-50153](https://nvd.nist.gov/vuln/detail/CVE-2024-50153), [CVE-2024-50152](https://nvd.nist.gov/vuln/detail/CVE-2024-50152), [CVE-2024-50151](https://nvd.nist.gov/vuln/detail/CVE-2024-50151), [CVE-2024-50150](https://nvd.nist.gov/vuln/detail/CVE-2024-50150), [CVE-2024-50139](https://nvd.nist.gov/vuln/detail/CVE-2024-50139), [CVE-2024-50140](https://nvd.nist.gov/vuln/detail/CVE-2024-50140), [CVE-2024-50128](https://nvd.nist.gov/vuln/detail/CVE-2024-50128), [CVE-2024-50136](https://nvd.nist.gov/vuln/detail/CVE-2024-50136), [CVE-2024-50135](https://nvd.nist.gov/vuln/detail/CVE-2024-50135), [CVE-2024-50134](https://nvd.nist.gov/vuln/detail/CVE-2024-50134), [CVE-2024-50133](https://nvd.nist.gov/vuln/detail/CVE-2024-50133), [CVE-2024-50131](https://nvd.nist.gov/vuln/detail/CVE-2024-50131), [CVE-2024-50130](https://nvd.nist.gov/vuln/detail/CVE-2024-50130), [CVE-2024-50111](https://nvd.nist.gov/vuln/detail/CVE-2024-50111), [CVE-2024-50110](https://nvd.nist.gov/vuln/detail/CVE-2024-50110), [CVE-2024-50108](https://nvd.nist.gov/vuln/detail/CVE-2024-50108), [CVE-2024-50127](https://nvd.nist.gov/vuln/detail/CVE-2024-50127), [CVE-2024-50126](https://nvd.nist.gov/vuln/detail/CVE-2024-50126), [CVE-2024-50125](https://nvd.nist.gov/vuln/detail/CVE-2024-50125), [CVE-2024-50124](https://nvd.nist.gov/vuln/detail/CVE-2024-50124), [CVE-2024-50121](https://nvd.nist.gov/vuln/detail/CVE-2024-50121), [CVE-2024-50120](https://nvd.nist.gov/vuln/detail/CVE-2024-50120), [CVE-2024-50117](https://nvd.nist.gov/vuln/detail/CVE-2024-50117), [CVE-2024-50116](https://nvd.nist.gov/vuln/detail/CVE-2024-50116), [CVE-2024-50115](https://nvd.nist.gov/vuln/detail/CVE-2024-50115), [CVE-2024-50112](https://nvd.nist.gov/vuln/detail/CVE-2024-50112), [CVE-2024-50103](https://nvd.nist.gov/vuln/detail/CVE-2024-50103), [CVE-2024-50262](https://nvd.nist.gov/vuln/detail/CVE-2024-50262), [CVE-2024-50259](https://nvd.nist.gov/vuln/detail/CVE-2024-50259), [CVE-2024-50261](https://nvd.nist.gov/vuln/detail/CVE-2024-50261), [CVE-2024-50226](https://nvd.nist.gov/vuln/detail/CVE-2024-50226), [CVE-2024-50235](https://nvd.nist.gov/vuln/detail/CVE-2024-50235), [CVE-2024-50234](https://nvd.nist.gov/vuln/detail/CVE-2024-50234), [CVE-2024-50233](https://nvd.nist.gov/vuln/detail/CVE-2024-50233), [CVE-2024-50232](https://nvd.nist.gov/vuln/detail/CVE-2024-50232), [CVE-2024-50231](https://nvd.nist.gov/vuln/detail/CVE-2024-50231), [CVE-2024-50230](https://nvd.nist.gov/vuln/detail/CVE-2024-50230), [CVE-2024-50258](https://nvd.nist.gov/vuln/detail/CVE-2024-50258), [CVE-2024-50257](https://nvd.nist.gov/vuln/detail/CVE-2024-50257), [CVE-2024-50256](https://nvd.nist.gov/vuln/detail/CVE-2024-50256), [CVE-2024-50229](https://nvd.nist.gov/vuln/detail/CVE-2024-50229), [CVE-2024-50255](https://nvd.nist.gov/vuln/detail/CVE-2024-50255), [CVE-2024-50252](https://nvd.nist.gov/vuln/detail/CVE-2024-50252), [CVE-2024-50251](https://nvd.nist.gov/vuln/detail/CVE-2024-50251), [CVE-2024-50250](https://nvd.nist.gov/vuln/detail/CVE-2024-50250), [CVE-2024-50249](https://nvd.nist.gov/vuln/detail/CVE-2024-50249), [CVE-2024-50248](https://nvd.nist.gov/vuln/detail/CVE-2024-50248), [CVE-2024-50247](https://nvd.nist.gov/vuln/detail/CVE-2024-50247), [CVE-2024-50246](https://nvd.nist.gov/vuln/detail/CVE-2024-50246), [CVE-2024-50228](https://nvd.nist.gov/vuln/detail/CVE-2024-50228), [CVE-2024-50245](https://nvd.nist.gov/vuln/detail/CVE-2024-50245), [CVE-2024-50244](https://nvd.nist.gov/vuln/detail/CVE-2024-50244), [CVE-2024-50243](https://nvd.nist.gov/vuln/detail/CVE-2024-50243), [CVE-2024-50242](https://nvd.nist.gov/vuln/detail/CVE-2024-50242), [CVE-2024-50240](https://nvd.nist.gov/vuln/detail/CVE-2024-50240), [CVE-2024-50239](https://nvd.nist.gov/vuln/detail/CVE-2024-50239), [CVE-2024-50237](https://nvd.nist.gov/vuln/detail/CVE-2024-50237), [CVE-2024-50236](https://nvd.nist.gov/vuln/detail/CVE-2024-50236), [CVE-2024-50219](https://nvd.nist.gov/vuln/detail/CVE-2024-50219), [CVE-2024-50218](https://nvd.nist.gov/vuln/detail/CVE-2024-50218), [CVE-2024-50216](https://nvd.nist.gov/vuln/detail/CVE-2024-50216), [CVE-2024-50215](https://nvd.nist.gov/vuln/detail/CVE-2024-50215), [CVE-2024-50224](https://nvd.nist.gov/vuln/detail/CVE-2024-50224), [CVE-2024-50223](https://nvd.nist.gov/vuln/detail/CVE-2024-50223), [CVE-2024-50222](https://nvd.nist.gov/vuln/detail/CVE-2024-50222))<br> - curl ([CVE-2024-8096](https://nvd.nist.gov/vuln/detail/CVE-2024-8096))<br> - libarchive ([CVE-2024-26256](https://nvd.nist.gov/vuln/detail/CVE-2024-26256), [CVE-2024-48957](https://nvd.nist.gov/vuln/detail/CVE-2024-48957), [CVE-2024-48958](https://nvd.nist.gov/vuln/detail/CVE-2024-48958))<br> - nvidia-drivers ([CVE-2023-31022](https://nvd.nist.gov/vuln/detail/CVE-2023-31022), [CVE-2024-0074](https://nvd.nist.gov/vuln/detail/CVE-2024-0074), [CVE-2024-0075](https://nvd.nist.gov/vuln/detail/CVE-2024-0075), [CVE-2024-0078](https://nvd.nist.gov/vuln/detail/CVE-2024-0078), [CVE-2024-0126](https://nvd.nist.gov/vuln/detail/CVE-2024-0126))<br> - openssh ([CVE-2024-39894](https://nvd.nist.gov/vuln/detail/CVE-2024-39894))<br> - sysext-podman: containers-common ([CVE-2024-9341](https://nvd.nist.gov/vuln/detail/CVE-2024-9341))<br> - sysext-podman: containers-image ([CVE-2024-3727](https://nvd.nist.gov/vuln/detail/CVE-2024-3727))<br> - sysext-podman: podman ([CVE-2024-9407](https://nvd.nist.gov/vuln/detail/CVE-2024-9407))<br> <br> #### Changes:<br> <br> - Added Proxmox Virtual Environment images ([scripts#1783](https://github.com/flatcar/scripts/pull/1783))<br> - The UEFI firmware has changed from raw (.fd) format to QCOW2 format. In addition, the amd64 firmware variables are now held in a 4MB image rather than a 2MB image. Note that this firmware is only intended for testing with QEMU. Do not use it in production. ([scripts#2434](https://github.com/flatcar/scripts/pull/2434))<br> - The arm64 UEFI firmware now supports Secure Boot. Be aware that this is not considered secure due to the lack of an SMM implementation, which is needed to protect the variable store. As above, this firmware should not be used in production anyway. ([scripts#2434](https://github.com/flatcar/scripts/pull/2434))<br> - grub 2.12-flatcar3: GRUB now includes many patches from Red Hat to support Secure Boot, as well as Flatcar's own patches. The version string includes a numbered "flatcar" suffix to track changes to these additional patches. This string can be seen in the GRUB menu. ([scripts#2431](https://github.com/flatcar/scripts/pull/2431))<br> - Disable CONFIG_NFS_V4_2_READ_PLUS kernel config to fix nfs-ganesha ([flatcar/scripts#2390](https://github.com/flatcar/scripts/pull/2390))<br> <br> #### Updates:<br> <br> - Ignition ([2.20.0](https://coreos.github.io/ignition/release-notes/#ignition-2200-2024-10-22))<br> - Linux ([6.6.60](https://lwn.net/Articles/997527) (includes [6.6.59](https://lwn.net/Articles/996689), [6.6.58](https://lwn.net/Articles/995132), [6.6.57](https://lwn.net/Articles/994634), [6.6.56](https://lwn.net/Articles/993600), [6.6.55](https://lwn.net/Articles/993599)))<br> - Linux Firmware ([20241017](https://git.kernel.org/pub/scm/linux/kernel/git/firmware/linux-firmware.git/tag/?h=20241017))<br> - SDK: Go ([1.22.9](https://go.dev/doc/devel/release#go1.22.9))<br> - SDK: catalyst ([4.0.0](https://gitweb.gentoo.org/proj/catalyst.git/log/?h=4.0.0))<br> - SDK: crossdev ([20240921](https://gitweb.gentoo.org/proj/crossdev.git/log/?h=20240921))<br> - SDK: edk2-bin ([202408](https://github.com/tianocore/edk2/releases/tag/edk2-stable202408) (includes [202405](https://github.com/tianocore/edk2/releases/tag/edk2-stable202405), [202402](https://github.com/tianocore/edk2/releases/tag/edk2-stable202402), [202311](https://github.com/tianocore/edk2/releases/tag/edk2-stable202311), [202308](https://github.com/tianocore/edk2/releases/tag/edk2-stable202308), [202305](https://github.com/tianocore/edk2/releases/tag/edk2-stable202305), [202302](https://github.com/tianocore/edk2/releases/tag/edk2-stable202302), [202211](https://github.com/tianocore/edk2/releases/tag/edk2-stable202211), [202208](https://github.com/tianocore/edk2/releases/tag/edk2-stable202208), [202205](https://github.com/tianocore/edk2/releases/tag/edk2-stable202205)))<br> - SDK: meson ([1.5.2](https://github.com/mesonbuild/meson/commits/1.5.2/))<br> - SDK: rust ([1.81.0](https://blog.rust-lang.org/2024/09/05/Rust-1.81.0.html))<br> - azure: chrony ([4.6](https://gitlab.com/chrony/chrony/-/blob/4.6/NEWS))<br> - base, dev: azure-vm-utils ([0.3.0](https://github.com/Azure/azure-vm-utils/releases/tag/v0.3.0))<br> - base, dev: binutils-config ([5.5.2](https://gitweb.gentoo.org/proj/binutils-config.git/log/?h=v5.5.2))<br> - base, dev: btrfs-progs ([6.10.1](https://github.com/kdave/btrfs-progs/blob/v6.10.1/CHANGES#L26-L38) (includes [6.10](https://github.com/kdave/btrfs-progs/blob/v6.10/CHANGES)))<br> - base, dev: c-ares ([1.33.1](https://github.com/c-ares/c-ares/releases/tag/v1.33.1) (includes [1.33.0](https://github.com/c-ares/c-ares/releases/tag/v1.33.0), [1.32.3](https://github.com/c-ares/c-ares/releases/tag/v1.32.3), [1.32.2](https://github.com/c-ares/c-ares/releases/tag/v1.32.2), [1.32.1](https://github.com/c-ares/c-ares/releases/tag/v1.32.1), [1.32.0](https://github.com/c-ares/c-ares/releases/tag/v1.32.0), [1.31.0](https://github.com/c-ares/c-ares/releases/tag/v1.31.0), [1.30.0](https://github.com/c-ares/c-ares/releases/tag/v1.30.0)))<br> - base, dev: cracklib ([2.10.2](https://github.com/cracklib/cracklib/releases/tag/v2.10.2) (includes [2.10.1](https://github.com/cracklib/cracklib/releases/tag/v2.10.1), [2.10.0](https://github.com/cracklib/cracklib/releases/tag/v2.10.0)))<br> - base, dev: cryptsetup ([2.7.5](https://gitlab.com/cryptsetup/cryptsetup/-/blob/v2.7.5/docs/v2.7.5-ReleaseNotes) (includes [2.7.4](https://gitlab.com/cryptsetup/cryptsetup/-/blob/v2.7.4/docs/v2.7.4-ReleaseNotes), [2.7.3](https://gitlab.com/cryptsetup/cryptsetup/-/blob/v2.7.3/docs/v2.7.3-ReleaseNotes)))<br> - base, dev: curl ([8.10.1](https://curl.se/ch/8.10.1.html) (includes [8.10.0](https://curl.se/ch/8.10.0.html)))<br> - base, dev: efivar ([39](https://github.com/rhboot/efivar/releases/tag/39))<br> - base, dev: gettext ([0.22.5](https://savannah.gnu.org/news/?id=10597))<br> - base, dev: git ([2.45.2](https://github.com/git/git/blob/v2.45.2/Documentation/RelNotes/2.45.2.txt) (includes [2.45.1](https://github.com/git/git/blob/v2.45.1/Documentation/RelNotes/2.45.1.txt), [2.45.0](https://github.com/git/git/blob/v2.45.0/Documentation/RelNotes/2.45.0.txt)))<br> - base, dev: gnutls ([3.8.7.1](https://gitlab.com/gnutls/gnutls/-/blob/3.8.7/NEWS) (includes [3.8.6](https://gitlab.com/gnutls/gnutls/-/blob/3.8.6/NEWS)))<br> - base, dev: gptfdisk ([1.0.10](https://sourceforge.net/p/gptfdisk/code/ci/53ac725a88a616b9f3395500d6e520aa04742fa5/tree/NEWS))<br> - base, dev: intel-microcode ([20240910_p20240915](https://github.com/intel/Intel-Linux-Processor-Microcode-Data-Files/releases/tag/microcode-20240910))<br> - base, dev: kmod ([33](https://github.com/kmod-project/kmod/blob/v33/NEWS))<br> - base, dev: ldb ([2.8.1](https://gitlab.com/samba-team/samba/-/commit/6ca4df6374136d1d205de689618dc8fce5177d14) (includes [2.8.0](https://gitlab.com/samba-team/samba/-/commit/94f11c3c21bc3b8a34d376ab99becd2c6260af62)))<br> - base, dev: libarchive ([3.7.6](https://github.com/libarchive/libarchive/releases/tag/v3.7.6) (includes [3.7.5](https://github.com/libarchive/libarchive/releases/tag/v3.7.5)))<br> - base, dev: libassuan ([3.0.0](https://git.gnupg.org/cgi-bin/gitweb.cgi?p=libassuan.git;a=blob;f=NEWS;h=48ece8b1cf8b81bdf835db00079ae247742cd398;hb=0351ecfa4f35ad44684075abec153574986b11bd))<br> - base, dev: libgcrypt ([1.11.0](https://dev.gnupg.org/T7165))<br> - base, dev: libgpg-error ([1.50](https://git.gnupg.org/cgi-bin/gitweb.cgi?p=libgpg-error.git;a=blob;f=NEWS;h=b865ecc7197a4f60b1530958fbb25a92bdfdc3de;hb=bb732615daad9bba9026354ae90f0f5292ea4908))<br> - base, dev: libnl ([3.10.0](https://lists.infradead.org/pipermail/libnl/2024-July/002440.html))<br> - base, dev: libnvme ([1.10](https://github.com/linux-nvme/libnvme/releases/tag/v1.10))<br> - base, dev: liburing ([2.7](https://git.kernel.dk/cgit/liburing/tree/CHANGELOG?h=liburing-2.7) (includes [2.6](https://git.kernel.dk/cgit/liburing/tree/CHANGELOG?h=liburing-2.6), [2.5](https://git.kernel.dk/cgit/liburing/tree/CHANGELOG?h=liburing-2.5), [2.4](https://git.kernel.dk/cgit/liburing/tree/CHANGELOG?h=liburing-2.4)))<br> - base, dev: nvme-cli ([2.10.2](https://github.com/linux-nvme/nvme-cli/releases/tag/v2.10.2) (includes [2.10.1](https://github.com/linux-nvme/nvme-cli/releases/tag/v2.10.1), [2.10](https://github.com/linux-nvme/nvme-cli/releases/tag/v2.10)))<br> - base, dev: oniguruma ([6.9.9](https://github.com/kkos/oniguruma/releases/tag/v6.9.9))<br> - base, dev: openssh ([9.8_p1](https://www.openssh.com/txt/release-9.8))<br> - base, dev: pinentry ([1.3.1](https://git.gnupg.org/cgi-bin/gitweb.cgi?p=pinentry.git;a=blob;f=NEWS;h=a07d18953341a4eb65c9873e64c06bc7c642606d;hb=dd8894fa60c1f1c08ecc50ba4657580abc348347))<br> - base, dev: pkgconf ([2.3.0](https://github.com/pkgconf/pkgconf/blob/pkgconf-2.3.0/NEWS))<br> - base, dev: samba ([4.19.7](https://gitlab.com/samba-team/samba/-/blob/bce5c475d12fb75619bc85d176bfd40420b4fce8/WHATSNEW.txt))<br> - base, dev: selinux-base ([2.20240916](https://github.com/SELinuxProject/refpolicy/releases/tag/RELEASE_2_20240916))<br> - base, dev: selinux-base-policy ([2.20240916](https://github.com/SELinuxProject/refpolicy/releases/tag/RELEASE_2_20240916))<br> - base, dev: selinux-container ([2.20240916](https://github.com/SELinuxProject/refpolicy/releases/tag/RELEASE_2_20240916))<br> - base, dev: selinux-dbus ([2.20240916](https://github.com/SELinuxProject/refpolicy/releases/tag/RELEASE_2_20240916))<br> - base, dev: selinux-policykit ([2.20240916](https://github.com/SELinuxProject/refpolicy/releases/tag/RELEASE_2_20240916))<br> - base, dev: selinux-sssd ([2.20240916](https://github.com/SELinuxProject/refpolicy/releases/tag/RELEASE_2_20240916))<br> - base, dev: selinux-unconfined ([2.20240916](https://github.com/SELinuxProject/refpolicy/releases/tag/RELEASE_2_20240916))<br> - base, dev: socat ([1.8.0.0](https://repo.or.cz/socat.git/blob/2da070164d454971d5c970b5278e645051f0d0f7:/CHANGES))<br> - base, dev: sqlite ([3.46.1](https://www.sqlite.org/releaselog/3_46_1.html))<br> - base, dev: talloc ([2.4.2](https://gitlab.com/samba-team/samba/-/commit/f28966c1638806a5af1fa4e451b668af638491ce))<br> - base, dev: tcpdump ([4.99.5](https://github.com/the-tcpdump-group/tcpdump/blob/tcpdump-4.99.5/CHANGES))<br> - base, dev: tdb ([1.4.10](https://gitlab.com/samba-team/samba/-/commit/5032ab712c6e9d6562cd10b1d840d2ee052d1d16))<br> - base, dev: tevent ([0.16.1](https://gitlab.com/samba-team/samba/-/commit/0ba05d5bbb1788b0b8cee26748bcda0c90c48baa) (includes [0.16.0](https://gitlab.com/samba-team/samba/-/commit/acd9248b13cba06d5b748f17aa9bc5d62079d9cc)))<br> - base, dev: userspace-rcu ([0.14.1](https://lists.lttng.org/pipermail/lttng-dev/2024-August/030860.html))<br> - ca-certificates ([3.106](https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_106.html))<br> - containerd ([1.7.23](https://github.com/containerd/containerd/releases/tag/v1.7.23))<br> - dev: gdb ([15.2](https://lists.gnu.org/archive/html/info-gnu/2024-09/msg00011.html))<br> - dev: gnuconfig ([20240728](https://git.savannah.gnu.org/cgit/config.git/log/?id=00b15927496058d23e6258a28d8996f87cf1f191))<br> - dev: iperf ([3.17.1](https://github.com/esnet/iperf/releases/tag/3.17.1) (includes [3.17](https://github.com/esnet/iperf/releases/tag/3.17)))<br> - dev: libpipeline ([1.5.8](https://gitlab.com/libpipeline/libpipeline/-/blob/dd37cf76496b4b999509bd133657c1fc021e3a5f/NEWS.md))<br> - dev: man-db ([2.13.0](https://gitlab.com/man-db/man-db/-/releases/2.13.0))<br> - nvidia-drivers ([535.216.01](https://docs.nvidia.com/datacenter/tesla/tesla-release-notes-535-216-01/index.html))<br> - sysext-podman: aardvark-dns ([1.12.2](https://github.com/containers/aardvark-dns/releases/tag/v1.12.2) (includes [1.12.1](https://github.com/containers/aardvark-dns/releases/tag/v1.12.1), [1.12.0](https://github.com/containers/aardvark-dns/releases/tag/v1.12.0)))<br> - sysext-podman: containers-common ([0.60.4](https://github.com/containers/common/releases/tag/v0.60.4) (includes [0.60.3](https://github.com/containers/common/releases/tag/v0.60.3), [0.60.2](https://github.com/containers/common/releases/tag/v0.60.2), [0.60.1](https://github.com/containers/common/releases/tag/v0.60.1), [0.60.0](https://github.com/containers/common/releases/tag/v0.60.0), [0.59.2](https://github.com/containers/common/releases/tag/v0.59.2)))<br> - sysext-podman: containers-image ([5.32.2](https://github.com/containers/image/releases/tag/v5.32.2) (includes [5.32.1](https://github.com/containers/image/releases/tag/v5.32.1), [5.32.0](https://github.com/containers/image/releases/tag/v5.32.0), [5.31.0](https://github.com/containers/image/releases/tag/v5.31.0), [5.30.2](https://github.com/containers/image/releases/tag/v5.30.2), [5.30.1](https://github.com/containers/image/releases/tag/v5.30.1)))<br> - sysext-podman: containers-storage ([1.55.0](https://github.com/containers/storage/releases/tag/v1.55.0) (includes [1.54.0](https://github.com/containers/storage/releases/tag/v1.54.0)))<br> - sysext-podman: crun ([1.17](https://github.com/containers/crun/releases/tag/1.17) (includes [1.16.1](https://github.com/containers/crun/releases/tag/1.16.1), [1.16](https://github.com/containers/crun/releases/tag/1.16), [1.15](https://github.com/containers/crun/releases/tag/1.15), [1.14.4](https://github.com/containers/crun/releases/tag/1.14.4)))<br> - sysext-podman: fuse-overlayfs ([1.14](https://github.com/containers/fuse-overlayfs/releases/tag/v1.14))<br> - sysext-podman: netavark ([1.12.2](https://github.com/containers/netavark/releases/tag/v1.12.2) (includes [1.12.1](https://github.com/containers/netavark/releases/tag/v1.12.1), [1.12.0](https://github.com/containers/netavark/releases/tag/v1.12.0), [1.11.0](https://github.com/containers/netavark/releases/tag/v1.11.0)))<br> - sysext-podman: passt ([2024.09.06](https://archives.passt.top/passt-user/20240906171530.763b3179@elisabeth/T/#u))<br> - sysext-podman: podman ([5.2.4](https://github.com/containers/podman/releases/tag/v5.2.4) (includes [5.2.3](https://github.com/containers/podman/releases/tag/v5.2.3), [5.2.2](https://github.com/containers/podman/releases/tag/v5.2.2), [5.2.1](https://github.com/containers/podman/releases/tag/v5.2.1), [5.2.0](https://github.com/containers/podman/releases/tag/v5.2.0), [5.1.2](https://github.com/containers/podman/releases/tag/v5.1.2), [5.1.1](https://github.com/containers/podman/releases/tag/v5.1.1), [5.1.0](https://github.com/containers/podman/releases/tag/v5.1.0)))<br> - sysext-python: idna ([3.10](https://github.com/kjd/idna/blob/v3.10/HISTORY.rst))<br> - sysext-python: more-itertools ([10.5.0](https://github.com/more-itertools/more-itertools/blob/v10.5.0/docs/versions.rst#1050))<br> - sysext-python: msgpack ([1.1.0](https://github.com/msgpack/msgpack-python/blob/v1.1.0/ChangeLog.rst#110))<br> - sysext-python: platformdirs ([4.3.6](https://github.com/tox-dev/platformdirs/releases/tag/4.3.6))<br> - sysext-python: rich ([13.8.1](https://github.com/Textualize/rich/releases/tag/v13.8.1))<br> - sysext-python: setuptools ([74.1.3](https://github.com/pypa/setuptools/blob/v74.1.3/NEWS.rst))<br> - sysext-python: trove-classifiers ([2024.9.12](https://github.com/pypa/trove-classifiers/releases/tag/2024.9.12))<br> - sysext-python: urllib3 ([2.2.3](https://github.com/urllib3/urllib3/releases/tag/2.2.3))<br> - vmware: open-vm-tools ([12.5.0](https://github.com/vmware/open-vm-tools/releases/tag/stable-12.5.0))<br> - vmware: xmlsec ([1.3.4](https://github.com/lsh123/xmlsec/releases/tag/1.3.4))<br>Packages:<br>- containerd 1.7.23<br>- docker 27.2.1<br>- ignition 2.20.0<br>- kernel 6.6.60<br>- systemd 255<br><br>Architectures:<br>- amd64<br>- arm64<br> + + 2024-11-13T12:27:43+00:00 + https://github.com/flatcar/scripts/releases/tag/alpha-4116.0.0 4116.0.0 - 2024-10-10T15:34:37.327005+00:00 + 2024-11-13T14:30:30.671361+00:00 _Changes since **Alpha 4081.0.0**_<br> <br> #### Security fixes:<br> <br> - Linux ([CVE-2024-46711](https://nvd.nist.gov/vuln/detail/CVE-2024-46711), [CVE-2024-46709](https://nvd.nist.gov/vuln/detail/CVE-2024-46709), [CVE-2024-46680](https://nvd.nist.gov/vuln/detail/CVE-2024-46680), [CVE-2024-46679](https://nvd.nist.gov/vuln/detail/CVE-2024-46679), [CVE-2024-46678](https://nvd.nist.gov/vuln/detail/CVE-2024-46678), [CVE-2024-46677](https://nvd.nist.gov/vuln/detail/CVE-2024-46677), [CVE-2024-46676](https://nvd.nist.gov/vuln/detail/CVE-2024-46676), [CVE-2024-46695](https://nvd.nist.gov/vuln/detail/CVE-2024-46695), [CVE-2024-46694](https://nvd.nist.gov/vuln/detail/CVE-2024-46694), [CVE-2024-46693](https://nvd.nist.gov/vuln/detail/CVE-2024-46693), [CVE-2024-46675](https://nvd.nist.gov/vuln/detail/CVE-2024-46675), [CVE-2024-46692](https://nvd.nist.gov/vuln/detail/CVE-2024-46692), [CVE-2024-46689](https://nvd.nist.gov/vuln/detail/CVE-2024-46689), [CVE-2024-46687](https://nvd.nist.gov/vuln/detail/CVE-2024-46687), [CVE-2024-46686](https://nvd.nist.gov/vuln/detail/CVE-2024-46686), [CVE-2024-46685](https://nvd.nist.gov/vuln/detail/CVE-2024-46685), [CVE-2024-46673](https://nvd.nist.gov/vuln/detail/CVE-2024-46673), [CVE-2024-46674](https://nvd.nist.gov/vuln/detail/CVE-2024-46674), [CVE-2024-46811](https://nvd.nist.gov/vuln/detail/CVE-2024-46811), [CVE-2024-46810](https://nvd.nist.gov/vuln/detail/CVE-2024-46810), [CVE-2024-46809](https://nvd.nist.gov/vuln/detail/CVE-2024-46809), [CVE-2024-46807](https://nvd.nist.gov/vuln/detail/CVE-2024-46807), [CVE-2024-46806](https://nvd.nist.gov/vuln/detail/CVE-2024-46806), [CVE-2024-46805](https://nvd.nist.gov/vuln/detail/CVE-2024-46805), [CVE-2024-46804](https://nvd.nist.gov/vuln/detail/CVE-2024-46804), [CVE-2024-46821](https://nvd.nist.gov/vuln/detail/CVE-2024-46821), [CVE-2024-46819](https://nvd.nist.gov/vuln/detail/CVE-2024-46819), [CVE-2024-46818](https://nvd.nist.gov/vuln/detail/CVE-2024-46818), [CVE-2024-46817](https://nvd.nist.gov/vuln/detail/CVE-2024-46817), [CVE-2024-46815](https://nvd.nist.gov/vuln/detail/CVE-2024-46815), [CVE-2024-46814](https://nvd.nist.gov/vuln/detail/CVE-2024-46814), [CVE-2024-46812](https://nvd.nist.gov/vuln/detail/CVE-2024-46812), [CVE-2024-46802](https://nvd.nist.gov/vuln/detail/CVE-2024-46802), [CVE-2024-46803](https://nvd.nist.gov/vuln/detail/CVE-2024-46803), [CVE-2024-46724](https://nvd.nist.gov/vuln/detail/CVE-2024-46724), [CVE-2024-46732](https://nvd.nist.gov/vuln/detail/CVE-2024-46732), [CVE-2024-46731](https://nvd.nist.gov/vuln/detail/CVE-2024-46731), [CVE-2024-46728](https://nvd.nist.gov/vuln/detail/CVE-2024-46728), [CVE-2024-46726](https://nvd.nist.gov/vuln/detail/CVE-2024-46726), [CVE-2024-46725](https://nvd.nist.gov/vuln/detail/CVE-2024-46725), [CVE-2024-46723](https://nvd.nist.gov/vuln/detail/CVE-2024-46723), [CVE-2024-46722](https://nvd.nist.gov/vuln/detail/CVE-2024-46722), [CVE-2024-46721](https://nvd.nist.gov/vuln/detail/CVE-2024-46721), [CVE-2024-46720](https://nvd.nist.gov/vuln/detail/CVE-2024-46720), [CVE-2024-46719](https://nvd.nist.gov/vuln/detail/CVE-2024-46719), [CVE-2024-46717](https://nvd.nist.gov/vuln/detail/CVE-2024-46717), [CVE-2024-46716](https://nvd.nist.gov/vuln/detail/CVE-2024-46716), [CVE-2024-46714](https://nvd.nist.gov/vuln/detail/CVE-2024-46714), [CVE-2024-46715](https://nvd.nist.gov/vuln/detail/CVE-2024-46715), [CVE-2024-46831](https://nvd.nist.gov/vuln/detail/CVE-2024-46831), [CVE-2024-46840](https://nvd.nist.gov/vuln/detail/CVE-2024-46840), [CVE-2024-46839](https://nvd.nist.gov/vuln/detail/CVE-2024-46839), [CVE-2024-46838](https://nvd.nist.gov/vuln/detail/CVE-2024-46838), [CVE-2024-46836](https://nvd.nist.gov/vuln/detail/CVE-2024-46836), [CVE-2024-46835](https://nvd.nist.gov/vuln/detail/CVE-2024-46835), [CVE-2024-46848](https://nvd.nist.gov/vuln/detail/CVE-2024-46848), [CVE-2024-46847](https://nvd.nist.gov/vuln/detail/CVE-2024-46847), [CVE-2024-46846](https://nvd.nist.gov/vuln/detail/CVE-2024-46846), [CVE-2024-46845](https://nvd.nist.gov/vuln/detail/CVE-2024-46845), [CVE-2024-46844](https://nvd.nist.gov/vuln/detail/CVE-2024-46844), [CVE-2024-46843](https://nvd.nist.gov/vuln/detail/CVE-2024-46843), [CVE-2024-46832](https://nvd.nist.gov/vuln/detail/CVE-2024-46832), [CVE-2024-46830](https://nvd.nist.gov/vuln/detail/CVE-2024-46830), [CVE-2024-46829](https://nvd.nist.gov/vuln/detail/CVE-2024-46829), [CVE-2024-46828](https://nvd.nist.gov/vuln/detail/CVE-2024-46828), [CVE-2024-46827](https://nvd.nist.gov/vuln/detail/CVE-2024-46827), [CVE-2024-46826](https://nvd.nist.gov/vuln/detail/CVE-2024-46826), [CVE-2024-46825](https://nvd.nist.gov/vuln/detail/CVE-2024-46825), [CVE-2024-46822](https://nvd.nist.gov/vuln/detail/CVE-2024-46822), [CVE-2024-46788](https://nvd.nist.gov/vuln/detail/CVE-2024-46788), [CVE-2024-46797](https://nvd.nist.gov/vuln/detail/CVE-2024-46797), [CVE-2024-46796](https://nvd.nist.gov/vuln/detail/CVE-2024-46796), [CVE-2024-46795](https://nvd.nist.gov/vuln/detail/CVE-2024-46795), [CVE-2024-46794](https://nvd.nist.gov/vuln/detail/CVE-2024-46794), [CVE-2024-46791](https://nvd.nist.gov/vuln/detail/CVE-2024-46791), [CVE-2024-46800](https://nvd.nist.gov/vuln/detail/CVE-2024-46800), [CVE-2024-46798](https://nvd.nist.gov/vuln/detail/CVE-2024-46798), [CVE-2024-46760](https://nvd.nist.gov/vuln/detail/CVE-2024-46760), [CVE-2024-46768](https://nvd.nist.gov/vuln/detail/CVE-2024-46768), [CVE-2024-46767](https://nvd.nist.gov/vuln/detail/CVE-2024-46767), [CVE-2024-46765](https://nvd.nist.gov/vuln/detail/CVE-2024-46765), [CVE-2024-46763](https://nvd.nist.gov/vuln/detail/CVE-2024-46763), [CVE-2024-46787](https://nvd.nist.gov/vuln/detail/CVE-2024-46787), [CVE-2024-46786](https://nvd.nist.gov/vuln/detail/CVE-2024-46786), [CVE-2024-46785](https://nvd.nist.gov/vuln/detail/CVE-2024-46785), [CVE-2024-46784](https://nvd.nist.gov/vuln/detail/CVE-2024-46784), [CVE-2024-46783](https://nvd.nist.gov/vuln/detail/CVE-2024-46783), [CVE-2024-46782](https://nvd.nist.gov/vuln/detail/CVE-2024-46782), [CVE-2024-46781](https://nvd.nist.gov/vuln/detail/CVE-2024-46781), [CVE-2024-46780](https://nvd.nist.gov/vuln/detail/CVE-2024-46780), [CVE-2024-46762](https://nvd.nist.gov/vuln/detail/CVE-2024-46762), [CVE-2024-46777](https://nvd.nist.gov/vuln/detail/CVE-2024-46777), [CVE-2024-46776](https://nvd.nist.gov/vuln/detail/CVE-2024-46776), [CVE-2024-46773](https://nvd.nist.gov/vuln/detail/CVE-2024-46773), [CVE-2024-46771](https://nvd.nist.gov/vuln/detail/CVE-2024-46771), [CVE-2024-46770](https://nvd.nist.gov/vuln/detail/CVE-2024-46770), [CVE-2024-46761](https://nvd.nist.gov/vuln/detail/CVE-2024-46761), [CVE-2024-46743](https://nvd.nist.gov/vuln/detail/CVE-2024-46743), [CVE-2024-46742](https://nvd.nist.gov/vuln/detail/CVE-2024-46742), [CVE-2024-46741](https://nvd.nist.gov/vuln/detail/CVE-2024-46741), [CVE-2024-46740](https://nvd.nist.gov/vuln/detail/CVE-2024-46740), [CVE-2024-46739](https://nvd.nist.gov/vuln/detail/CVE-2024-46739), [CVE-2024-46738](https://nvd.nist.gov/vuln/detail/CVE-2024-46738), [CVE-2024-46737](https://nvd.nist.gov/vuln/detail/CVE-2024-46737), [CVE-2024-46759](https://nvd.nist.gov/vuln/detail/CVE-2024-46759), [CVE-2024-46758](https://nvd.nist.gov/vuln/detail/CVE-2024-46758), [CVE-2024-46757](https://nvd.nist.gov/vuln/detail/CVE-2024-46757), [CVE-2024-46756](https://nvd.nist.gov/vuln/detail/CVE-2024-46756), [CVE-2024-46755](https://nvd.nist.gov/vuln/detail/CVE-2024-46755), [CVE-2024-46736](https://nvd.nist.gov/vuln/detail/CVE-2024-46736), [CVE-2024-46752](https://nvd.nist.gov/vuln/detail/CVE-2024-46752), [CVE-2024-46750](https://nvd.nist.gov/vuln/detail/CVE-2024-46750), [CVE-2024-46749](https://nvd.nist.gov/vuln/detail/CVE-2024-46749), [CVE-2024-46747](https://nvd.nist.gov/vuln/detail/CVE-2024-46747), [CVE-2024-46746](https://nvd.nist.gov/vuln/detail/CVE-2024-46746), [CVE-2024-46745](https://nvd.nist.gov/vuln/detail/CVE-2024-46745), [CVE-2024-46744](https://nvd.nist.gov/vuln/detail/CVE-2024-46744), [CVE-2024-46734](https://nvd.nist.gov/vuln/detail/CVE-2024-46734), [CVE-2024-46735](https://nvd.nist.gov/vuln/detail/CVE-2024-46735), [CVE-2024-46713](https://nvd.nist.gov/vuln/detail/CVE-2024-46713), [CVE-2024-46858](https://nvd.nist.gov/vuln/detail/CVE-2024-46858), [CVE-2024-46857](https://nvd.nist.gov/vuln/detail/CVE-2024-46857), [CVE-2024-46855](https://nvd.nist.gov/vuln/detail/CVE-2024-46855), [CVE-2024-46854](https://nvd.nist.gov/vuln/detail/CVE-2024-46854), [CVE-2024-46853](https://nvd.nist.gov/vuln/detail/CVE-2024-46853), [CVE-2024-46852](https://nvd.nist.gov/vuln/detail/CVE-2024-46852), [CVE-2024-46865](https://nvd.nist.gov/vuln/detail/CVE-2024-46865), [CVE-2024-46864](https://nvd.nist.gov/vuln/detail/CVE-2024-46864), [CVE-2024-46861](https://nvd.nist.gov/vuln/detail/CVE-2024-46861), [CVE-2024-46860](https://nvd.nist.gov/vuln/detail/CVE-2024-46860), [CVE-2024-46859](https://nvd.nist.gov/vuln/detail/CVE-2024-46859), [CVE-2024-46849](https://nvd.nist.gov/vuln/detail/CVE-2024-46849))<br> - Go ([CVE-2024-34155](https://nvd.nist.gov/vuln/detail/CVE-2024-34155), [CVE-2024-34156](https://nvd.nist.gov/vuln/detail/CVE-2024-34156), [CVE-2024-34158](https://nvd.nist.gov/vuln/detail/CVE-2024-34158))<br> - docker ([CVE-2024-41110](https://nvd.nist.gov/vuln/detail/CVE-2024-41110))<br> - etcd ([CVE-2023-32082](https://nvd.nist.gov/vuln/detail/CVE-2023-32082))<br> - expat ([CVE-2024-45490](https://nvd.nist.gov/vuln/detail/CVE-2024-45490))<br> - intel-microcode ([CVE-2023-42667](https://nvd.nist.gov/vuln/detail/CVE-2023-42667), [CVE-2023-49141](https://nvd.nist.gov/vuln/detail/CVE-2023-49141), [CVE-2024-24853](https://nvd.nist.gov/vuln/detail/CVE-2024-24853), [CVE-2024-24980](https://nvd.nist.gov/vuln/detail/CVE-2024-24980), [CVE-2024-25939](https://nvd.nist.gov/vuln/detail/CVE-2024-25939))<br> - libpcap ([CVE-2023-7256](https://nvd.nist.gov/vuln/detail/CVE-2023-7256), [CVE-2024-8006](https://nvd.nist.gov/vuln/detail/CVE-2024-8006))<br> - runc ([CVE-2024-45310](https://nvd.nist.gov/vuln/detail/CVE-2024-45310))<br> <br> #### Bug fixes:<br> <br> - CloudSigma: Disabled the new DHCP RapidCommit feature which is enabled by default since systemd 255. CloudSigma provides an incompatible implementation which results in cloud-init not being applied as no IP is issued. See: ([flatcar/scripts#2016](https://github.com/flatcar/scripts/pull/2016))<br> - Equinix Metal: fixed race condition on 'mount' Ignition stage ([scripts#2308](https://github.com/flatcar/scripts/pull/2308))<br> <br> #### Changes:<br> <br> - Azure, HyperV: Added daemons `kvp`, `vss`, and `fcopy` for better HyperV hypervisor integration with Flatcar guests ([scripts#2309](https://github.com/flatcar/scripts/pull/2309)).<br> - Enable mpi3mr kernel module for Broadcom Storage/RAID-Controllers ([flatcar/scripts#2355](https://github.com/flatcar/scripts/pull/2355))<br> - Kernel lockdown in integrity mode is now enabled when secure boot is enabled. This prevents loading unsigned kernel modules and matches the behavior of all major distros. ([scripts#2299](https://github.com/flatcar/scripts/pull/2299))<br> - The `/usr/sbin` directory is now merged into `/usr/bin`, so the former became a symlink to the latter. The SDK now has the same base layout as the generic images. ([flatcar/scripts#2068](https://github.com/flatcar/scripts/pull/2068))<br> <br> #### Updates:<br> <br> - Go ([1.22.8](https://go.dev/doc/devel/release#go1.22.8) (includes [1.22.7](https://go.dev/doc/devel/release#go1.22.7)))<br> - Linux ([6.6.54](https://lwn.net/Articles/992980) (includes [6.6.53](https://lwn.net/Articles/992296), [6.6.52](https://lwn.net/Articles/990767/), [6.6.51](https://lwn.net/Articles/990045), [6.6.50](https://lwn.net/Articles/989411/), [6.6.49](https://lwn.net/Articles/988749)))<br> - Linux Firmware ([20240909](https://git.kernel.org/pub/scm/linux/kernel/git/firmware/linux-firmware.git/tag/?h=20240909))<br> - afterburn ([5.7.0](https://coreos.github.io/afterburn/release-notes/#afterburn-570))<br> - audit ([4.0.1](https://github.com/linux-audit/audit-userspace/releases/tag/v4.0.1) (includes [4.0](https://github.com/linux-audit/audit-userspace/releases/tag/v4.0)))<br> - azure, gce, sysext-python: gdbm ([1.24](https://lists.gnu.org/archive/html/info-gnu/2024-07/msg00001.html))<br> - azure, gce, sysext-python: python ([3.11.10](https://docs.python.org/3.11/whatsnew/3.11.html#notable-changes-in-3-11-10))<br> - bind-tools ([9.16.50](https://bind9.readthedocs.io/en/v9.16.50/notes.html#notes-for-bind-9-16-50) (includes [9.16.49](https://bind9.readthedocs.io/en/v9.16.49/notes.html#notes-for-bind-9-16-49)))<br> - bpftool (7.5.0 (includes [7.4.0](https://github.com/libbpf/bpftool/releases/tag/v7.4.0), [7.3.0](https://github.com/libbpf/bpftool/releases/tag/v7.3.0), [7.2.0](https://github.com/libbpf/bpftool/releases/tag/v7.2.0), [7.1.0](https://github.com/libbpf/bpftool/releases/tag/v7.1.0), [7.0.0](https://github.com/libbpf/bpftool/releases/tag/v7.0.0)))<br> - ca-certificates ([3.105](https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_105.html))<br> - containerd ([1.7.22](https://github.com/containerd/containerd/releases/tag/v1.7.22))<br> - dev: gentoolkit ([0.6.7](https://gitweb.gentoo.org/proj/gentoolkit.git/log/?h=gentoolkit-0.6.7))<br> - docker ([27.2.1](https://docs.docker.com/engine/release-notes/27/#2721), includes changes from [26.1.0](https://docs.docker.com/engine/release-notes/26.1/#2610)))<br> - etcd ([3.5.16](https://github.com/etcd-io/etcd/blob/96e17d38e244ef18756a55d33066f2893402794b/CHANGELOG/CHANGELOG-3.5.md#v3516-2024-09-10))<br> - expat ([2.6.3](https://github.com/libexpat/libexpat/blob/R_2_6_3/expat/Changes))<br> - grub ([2.12](https://lists.gnu.org/archive/html/grub-devel/2023-12/msg00052.html))<br> - intel-microcode ([20240531_p20240526](https://github.com/intel/Intel-Linux-Processor-Microcode-Data-Files/releases/tag/microcode-20240813))<br> - iproute2 ([6.9.0](https://lkml.org/lkml/2024/5/13/860))<br> - libffi ([3.4.6](https://github.com/libffi/libffi/releases/tag/v3.4.6) (includes [3.4.5](https://github.com/libffi/libffi/releases/tag/v3.4.5)))<br> - libnftnl ([1.2.7](https://www.mail-archive.com/netfilter-announce@lists.netfilter.org/msg00264.html))<br> - libpcap ([1.10.5](https://github.com/the-tcpdump-group/libpcap/blob/libpcap-1.10.5/CHANGES))<br> - libpcre2 ([10.44](https://github.com/PCRE2Project/pcre2/blob/pcre2-10.44/NEWS))<br> - libsodium ([1.0.20](https://github.com/jedisct1/libsodium/releases/tag/1.0.20-RELEASE))<br> - nettle ([3.10](https://git.lysator.liu.se/nettle/nettle/-/blob/b8c841dc3278dec0812365f02370b41ea9d4ddee/NEWS))<br> - pinentry ([1.3.0](https://git.gnupg.org/cgi-bin/gitweb.cgi?p=pinentry.git;a=blob;f=NEWS;h=1ea7e76f836fe15fe7c59b954d7aab768bd090e6;hb=24833c9ef2bf93d9f6c0583a9ecfefa6747473bc))<br> - runc ([1.1.14](https://github.com/opencontainers/runc/releases/tag/v1.1.14))<br> - whois ([5.5.23](https://github.com/rfc1036/whois/blob/v5.5.23/debian/changelog) (includes [5.5.22](https://github.com/rfc1036/whois/blob/v5.5.22/debian/changelog)))<br> - SDK: cmake ([3.30.2](https://cmake.org/cmake/help/v3.30/release/3.30.html#id2))<br> - SDK: perl ([5.40.0](https://perldoc.perl.org/5.40.0/perldelta))<br> - sysext-python: idna ([3.8](https://github.com/kjd/idna/releases/tag/v3.8))<br> - sysext-python: jaraco-context ([6.0.1](https://github.com/jaraco/jaraco.context/blob/v6.0.1/NEWS.rst))<br> - sysext-python: setuptools ([72.2.0](https://github.com/pypa/setuptools/blob/v72.2.0/NEWS.rst))<br> - sysext-python: setuptools ([73.0.1](https://github.com/pypa/setuptools/blob/v73.0.1/NEWS.rst))<br> - sysext-python: truststore ([0.9.2](https://github.com/sethmlarson/truststore/blob/v0.9.2/CHANGELOG.md))<br><br>Packages:<br>- containerd 1.7.22<br>- docker 27.2.1<br>- ignition 2.19.0<br>- kernel 6.6.54<br>- systemd 255<br><br>Architectures:<br>- amd64<br>- arm64<br> 2024-10-10T12:25:22+00:00 @@ -2566,7 +2590,7 @@ https://github.com/flatcar/scripts/releases/tag/alpha-4081.0.0 4081.0.0 - 2024-10-10T15:34:37.321823+00:00 + 2024-11-13T14:30:30.655728+00:00 _Changes since **Alpha 4054.0.0**_<br><br>#### Security fixes:<br><br>- Linux ([CVE-2024-44944](https://nvd.nist.gov/vuln/detail/CVE-2024-44944), [CVE-2024-43877](https://nvd.nist.gov/vuln/detail/CVE-2024-43877), [CVE-2024-43876](https://nvd.nist.gov/vuln/detail/CVE-2024-43876), [CVE-2024-43875](https://nvd.nist.gov/vuln/detail/CVE-2024-43875), [CVE-2024-43873](https://nvd.nist.gov/vuln/detail/CVE-2024-43873), [CVE-2024-43871](https://nvd.nist.gov/vuln/detail/CVE-2024-43871), [CVE-2024-43881](https://nvd.nist.gov/vuln/detail/CVE-2024-43881), [CVE-2024-43880](https://nvd.nist.gov/vuln/detail/CVE-2024-43880), [CVE-2024-43879](https://nvd.nist.gov/vuln/detail/CVE-2024-43879), [CVE-2024-43869](https://nvd.nist.gov/vuln/detail/CVE-2024-43869), [CVE-2024-43870](https://nvd.nist.gov/vuln/detail/CVE-2024-43870), [CVE-2024-43856](https://nvd.nist.gov/vuln/detail/CVE-2024-43856), [CVE-2024-43860](https://nvd.nist.gov/vuln/detail/CVE-2024-43860), [CVE-2024-43859](https://nvd.nist.gov/vuln/detail/CVE-2024-43859), [CVE-2024-43858](https://nvd.nist.gov/vuln/detail/CVE-2024-43858), [CVE-2024-43833](https://nvd.nist.gov/vuln/detail/CVE-2024-43833), [CVE-2024-43832](https://nvd.nist.gov/vuln/detail/CVE-2024-43832), [CVE-2024-43831](https://nvd.nist.gov/vuln/detail/CVE-2024-43831), [CVE-2024-43830](https://nvd.nist.gov/vuln/detail/CVE-2024-43830), [CVE-2024-43829](https://nvd.nist.gov/vuln/detail/CVE-2024-43829), [CVE-2024-43828](https://nvd.nist.gov/vuln/detail/CVE-2024-43828), [CVE-2024-43855](https://nvd.nist.gov/vuln/detail/CVE-2024-43855), [CVE-2024-43854](https://nvd.nist.gov/vuln/detail/CVE-2024-43854), [CVE-2024-43853](https://nvd.nist.gov/vuln/detail/CVE-2024-43853), [CVE-2024-43851](https://nvd.nist.gov/vuln/detail/CVE-2024-43851), [CVE-2024-43850](https://nvd.nist.gov/vuln/detail/CVE-2024-43850), [CVE-2024-43849](https://nvd.nist.gov/vuln/detail/CVE-2024-43849), [CVE-2024-43847](https://nvd.nist.gov/vuln/detail/CVE-2024-43847), [CVE-2024-43846](https://nvd.nist.gov/vuln/detail/CVE-2024-43846), [CVE-2024-43845](https://nvd.nist.gov/vuln/detail/CVE-2024-43845), [CVE-2024-43842](https://nvd.nist.gov/vuln/detail/CVE-2024-43842), [CVE-2024-43841](https://nvd.nist.gov/vuln/detail/CVE-2024-43841), [CVE-2024-43839](https://nvd.nist.gov/vuln/detail/CVE-2024-43839), [CVE-2024-43837](https://nvd.nist.gov/vuln/detail/CVE-2024-43837), [CVE-2024-43834](https://nvd.nist.gov/vuln/detail/CVE-2024-43834), [CVE-2024-43825](https://nvd.nist.gov/vuln/detail/CVE-2024-43825), [CVE-2024-43823](https://nvd.nist.gov/vuln/detail/CVE-2024-43823), [CVE-2024-43821](https://nvd.nist.gov/vuln/detail/CVE-2024-43821), [CVE-2024-43818](https://nvd.nist.gov/vuln/detail/CVE-2024-43818), [CVE-2024-43817](https://nvd.nist.gov/vuln/detail/CVE-2024-43817), [CVE-2024-42321](https://nvd.nist.gov/vuln/detail/CVE-2024-42321), [CVE-2024-42322](https://nvd.nist.gov/vuln/detail/CVE-2024-42322), [CVE-2024-42288](https://nvd.nist.gov/vuln/detail/CVE-2024-42288), [CVE-2024-42297](https://nvd.nist.gov/vuln/detail/CVE-2024-42297), [CVE-2024-42296](https://nvd.nist.gov/vuln/detail/CVE-2024-42296), [CVE-2024-42295](https://nvd.nist.gov/vuln/detail/CVE-2024-42295), [CVE-2024-42294](https://nvd.nist.gov/vuln/detail/CVE-2024-42294), [CVE-2024-42292](https://nvd.nist.gov/vuln/detail/CVE-2024-42292), [CVE-2024-42320](https://nvd.nist.gov/vuln/detail/CVE-2024-42320), [CVE-2024-42318](https://nvd.nist.gov/vuln/detail/CVE-2024-42318), [CVE-2024-42291](https://nvd.nist.gov/vuln/detail/CVE-2024-42291), [CVE-2024-42316](https://nvd.nist.gov/vuln/detail/CVE-2024-42316), [CVE-2024-42315](https://nvd.nist.gov/vuln/detail/CVE-2024-42315), [CVE-2024-42314](https://nvd.nist.gov/vuln/detail/CVE-2024-42314), [CVE-2024-42313](https://nvd.nist.gov/vuln/detail/CVE-2024-42313), [CVE-2024-42311](https://nvd.nist.gov/vuln/detail/CVE-2024-42311), [CVE-2024-42310](https://nvd.nist.gov/vuln/detail/CVE-2024-42310), [CVE-2024-42309](https://nvd.nist.gov/vuln/detail/CVE-2024-42309), [CVE-2024-42308](https://nvd.nist.gov/vuln/detail/CVE-2024-42308), [CVE-2024-42290](https://nvd.nist.gov/vuln/detail/CVE-2024-42290), [CVE-2024-42307](https://nvd.nist.gov/vuln/detail/CVE-2024-42307), [CVE-2024-42306](https://nvd.nist.gov/vuln/detail/CVE-2024-42306), [CVE-2024-42305](https://nvd.nist.gov/vuln/detail/CVE-2024-42305), [CVE-2024-42304](https://nvd.nist.gov/vuln/detail/CVE-2024-42304), [CVE-2024-42303](https://nvd.nist.gov/vuln/detail/CVE-2024-42303), [CVE-2024-42302](https://nvd.nist.gov/vuln/detail/CVE-2024-42302), [CVE-2024-42301](https://nvd.nist.gov/vuln/detail/CVE-2024-42301), [CVE-2024-42299](https://nvd.nist.gov/vuln/detail/CVE-2024-42299), [CVE-2024-42298](https://nvd.nist.gov/vuln/detail/CVE-2024-42298), [CVE-2024-42289](https://nvd.nist.gov/vuln/detail/CVE-2024-42289), [CVE-2024-42284](https://nvd.nist.gov/vuln/detail/CVE-2024-42284), [CVE-2024-42283](https://nvd.nist.gov/vuln/detail/CVE-2024-42283), [CVE-2024-42281](https://nvd.nist.gov/vuln/detail/CVE-2024-42281), [CVE-2024-42280](https://nvd.nist.gov/vuln/detail/CVE-2024-42280), [CVE-2024-42279](https://nvd.nist.gov/vuln/detail/CVE-2024-42279), [CVE-2024-42278](https://nvd.nist.gov/vuln/detail/CVE-2024-42278), [CVE-2024-42277](https://nvd.nist.gov/vuln/detail/CVE-2024-42277), [CVE-2024-42287](https://nvd.nist.gov/vuln/detail/CVE-2024-42287), [CVE-2024-42286](https://nvd.nist.gov/vuln/detail/CVE-2024-42286), [CVE-2024-42285](https://nvd.nist.gov/vuln/detail/CVE-2024-42285), [CVE-2023-52889](https://nvd.nist.gov/vuln/detail/CVE-2023-52889), [CVE-2024-42276](https://nvd.nist.gov/vuln/detail/CVE-2024-42276), [CVE-2024-43867](https://nvd.nist.gov/vuln/detail/CVE-2024-43867), [CVE-2024-43866](https://nvd.nist.gov/vuln/detail/CVE-2024-43866), [CVE-2024-43864](https://nvd.nist.gov/vuln/detail/CVE-2024-43864), [CVE-2024-43863](https://nvd.nist.gov/vuln/detail/CVE-2024-43863), [CVE-2024-42312](https://nvd.nist.gov/vuln/detail/CVE-2024-42312), [CVE-2024-42274](https://nvd.nist.gov/vuln/detail/CVE-2024-42274), [CVE-2024-42273](https://nvd.nist.gov/vuln/detail/CVE-2024-42273), [CVE-2024-42272](https://nvd.nist.gov/vuln/detail/CVE-2024-42272), [CVE-2024-42271](https://nvd.nist.gov/vuln/detail/CVE-2024-42271), [CVE-2024-42270](https://nvd.nist.gov/vuln/detail/CVE-2024-42270), [CVE-2024-42269](https://nvd.nist.gov/vuln/detail/CVE-2024-42269), [CVE-2024-42268](https://nvd.nist.gov/vuln/detail/CVE-2024-42268), [CVE-2024-42267](https://nvd.nist.gov/vuln/detail/CVE-2024-42267), [CVE-2024-42265](https://nvd.nist.gov/vuln/detail/CVE-2024-42265), [CVE-2024-43908](https://nvd.nist.gov/vuln/detail/CVE-2024-43908), [CVE-2024-44931](https://nvd.nist.gov/vuln/detail/CVE-2024-44931), [CVE-2024-43914](https://nvd.nist.gov/vuln/detail/CVE-2024-43914), [CVE-2024-43912](https://nvd.nist.gov/vuln/detail/CVE-2024-43912), [CVE-2024-44935](https://nvd.nist.gov/vuln/detail/CVE-2024-44935), [CVE-2024-44934](https://nvd.nist.gov/vuln/detail/CVE-2024-44934), [CVE-2024-43909](https://nvd.nist.gov/vuln/detail/CVE-2024-43909), [CVE-2024-43905](https://nvd.nist.gov/vuln/detail/CVE-2024-43905), [CVE-2024-43903](https://nvd.nist.gov/vuln/detail/CVE-2024-43903), [CVE-2024-43902](https://nvd.nist.gov/vuln/detail/CVE-2024-43902), [CVE-2024-43900](https://nvd.nist.gov/vuln/detail/CVE-2024-43900), [CVE-2024-43907](https://nvd.nist.gov/vuln/detail/CVE-2024-43907), [CVE-2024-43906](https://nvd.nist.gov/vuln/detail/CVE-2024-43906), [CVE-2024-43897](https://nvd.nist.gov/vuln/detail/CVE-2024-43897), [CVE-2024-43894](https://nvd.nist.gov/vuln/detail/CVE-2024-43894), [CVE-2024-43893](https://nvd.nist.gov/vuln/detail/CVE-2024-43893), [CVE-2024-43892](https://nvd.nist.gov/vuln/detail/CVE-2024-43892), [CVE-2024-43890](https://nvd.nist.gov/vuln/detail/CVE-2024-43890), [CVE-2024-43889](https://nvd.nist.gov/vuln/detail/CVE-2024-43889), [CVE-2024-43895](https://nvd.nist.gov/vuln/detail/CVE-2024-43895), [CVE-2024-43883](https://nvd.nist.gov/vuln/detail/CVE-2024-43883), [CVE-2024-43861](https://nvd.nist.gov/vuln/detail/CVE-2024-43861), [CVE-2024-42259](https://nvd.nist.gov/vuln/detail/CVE-2024-42259), [CVE-2024-44943](https://nvd.nist.gov/vuln/detail/CVE-2024-44943), [CVE-2024-44942](https://nvd.nist.gov/vuln/detail/CVE-2024-44942), [CVE-2024-44941](https://nvd.nist.gov/vuln/detail/CVE-2024-44941), [CVE-2024-44940](https://nvd.nist.gov/vuln/detail/CVE-2024-44940), [CVE-2024-44938](https://nvd.nist.gov/vuln/detail/CVE-2024-44938), [CVE-2024-44939](https://nvd.nist.gov/vuln/detail/CVE-2024-44939), [CVE-2024-43898](https://nvd.nist.gov/vuln/detail/CVE-2024-43898), [CVE-2024-43882](https://nvd.nist.gov/vuln/detail/CVE-2024-43882), [CVE-2024-44947](https://nvd.nist.gov/vuln/detail/CVE-2024-44947), [CVE-2024-44946](https://nvd.nist.gov/vuln/detail/CVE-2024-44946))<br>- SDK: re2c ([CVE-2022-23901](https://nvd.nist.gov/vuln/detail/CVE-2022-23901))<br>- curl ([CVE-2024-7264](https://nvd.nist.gov/vuln/detail/CVE-2024-7264))<br>- Linux Firmware ([CVE-2023-31315](https://nvd.nist.gov/vuln/detail/CVE-2023-31315))<br><br>#### Bug fixes:<br><br>- Fix ownership of systemd units shipped with built-in docker/containerd sysexts. The files shipped on production images were accidentally owned by 1000:1000 instead of 0:0. This uid/gid is not present on Flatcar images but would be assigned to the first created user. Due to contents of sysexts and /usr being readonly on Flatcar, the invalid permissions can't be used to escalate privileges. ([scripts#2266](https://github.com/flatcar/scripts/pull/2266))<br>- Equinix Metal: Fixed oem-cloudinit.service. The availability check now uses the https://metadata.platformequinix.com/metadata endpoint. ([scripts#2222](https://github.com/flatcar/scripts/pull/2222))<br>- Fixed slow boots PXE and ISO boots caused by the decrypt-root.service. ([Flatcar#1514](https://github.com/flatcar/flatcar/pull/1514))<br>- Fixed the initrd option in the QEMU launcher script. It was -R, but this was already taken by the read-only pflash option, so use -r instead. ([scripts#2239](https://github.com/flatcar/scripts/pull/2239))<br><br>#### Changes:<br><br>- Replace nmap netcat with openbsd variant. The license didn't get an exception from CNCF. Something about the definition of "derivative works" being too broad.<br>- The `docker build` command will now use buildx as its backend as the old one became deprecated and a loud "DEPRECATED" information is printed every time it's used.<br><br>#### Updates:<br><br>- Go ([1.21.13](https://go.dev/doc/devel/release#go1.21.13))<br>- Linux ([6.6.48](https://lwn.net/Articles/987679) (includes [6.6.47](https://lwn.net/Articles/986231/), [6.6.46](https://lwn.net/Articles/985672), [6.6.45](https://lwn.net/Articles/985200), [6.6.44](https://lwn.net/Articles/984450)))<br>- Linux Firmware ([20240811](https://git.kernel.org/pub/scm/linux/kernel/git/firmware/linux-firmware.git/tag/?h=20240811))<br>- Open-iSCSI ([2.1.10](https://github.com/open-iscsi/open-iscsi/releases/tag/2.1.10))<br>- Azure: azure-nvme-utils ([0.2.0](https://github.com/Azure/azure-nvme-utils/releases/tag/v0.2.0))<br>- ca-certificates ([3.104](https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_104.html))<br>- conntrack-tools ([1.4.8](https://lwn.net/Articles/945927/))<br>- containerd ([1.7.21](https://github.com/containerd/containerd/releases/tag/v1.7.21))<br>- curl ([8.9.1](https://curl.se/ch/8.9.1.html))<br>- dev: minicom ([2.9](https://salsa.debian.org/minicom-team/minicom/-/releases/2.9))<br>- elfutils ([0.191](https://inbox.sourceware.org/elfutils-devel/CAJDtP-SJhJ8cjTpkNpi+F0nzVJ2pZsEai8Ewpp4yJmsO_H5-NA@mail.gmail.com/T/#u))<br>- gce, sysext-python: setuptools ([72.1.0](https://github.com/pypa/setuptools/blob/v72.1.0/NEWS.rst) (includes [71.1.0](https://github.com/pypa/setuptools/blob/v71.1.0/NEWS.rst), [71.0.0](https://github.com/pypa/setuptools/blob/v71.0.0/NEWS.rst)))<br>- gflags ([2.2.2](https://github.com/gflags/gflags/releases/tag/v2.2.2))<br>- glog ([0.6.0](https://github.com/google/glog/releases/tag/v0.6.0))<br>- libmicrohttpd ([1.0.1](https://lists.gnu.org/archive/html/libmicrohttpd/2024-02/msg00005.html) (includes [1.0.0](https://lists.gnu.org/archive/html/libmicrohttpd/2024-02/msg00000.html)))<br>- lz4 ([1.10.0](https://github.com/lz4/lz4/releases/tag/v1.10.0))<br>- nghttp2 ([1.62.1](https://github.com/nghttp2/nghttp2/releases/tag/v1.62.1))<br>- npth ([1.7](https://git.gnupg.org/cgi-bin/gitweb.cgi?p=npth.git;a=blob;f=NEWS;h=c1b631b4294eabfef29baefd60e1b0dfecce710d;hb=75c68399ef3bbb5d024f2a60474a7214fa479016))<br>- sysext-python: more-itertools ([10.4.0](https://github.com/more-itertools/more-itertools/releases/tag/v10.4.0))<br>- sysext-python: pip ([24.2](https://github.com/pypa/pip/blob/24.2/NEWS.rst) (includes [24.1.2](https://github.com/pypa/pip/blob/24.1.2/NEWS.rst)))<br>- sysext-python: wheel ([0.44.0](https://github.com/pypa/wheel/releases/tag/0.44.0))<br>- sysext-zfs: zfs ([2.2.5](https://github.com/openzfs/zfs/releases/tag/zfs-2.2.5) (includes [2.2.4](https://github.com/openzfs/zfs/releases/tag/zfs-2.2.4)))<br>- tcpdump ([4.99.4](https://github.com/the-tcpdump-group/tcpdump/blob/tcpdump-4.99.4/CHANGES))<br>- SDK: meson ([1.5.1](https://mesonbuild.com/Release-notes-for-1-5-0.html))<br>- SDK: pahole ([1.27](https://git.kernel.org/pub/scm/devel/pahole/pahole.git/tag/?h=v1.27))<br>- SDK: Rust ([1.80.1](https://github.com/rust-lang/rust/releases/tag/1.80.1))<br><br>Packages:<br>- containerd 1.7.21<br>- docker 26.1.0<br>- ignition 2.19.0<br>- kernel 6.6.48<br>- systemd 255<br><br>Architectures:<br>- amd64<br>- arm64<br> 2024-09-05T11:37:20+00:00 @@ -2574,7 +2598,7 @@ https://github.com/flatcar/scripts/releases/tag/alpha-4054.0.0 4054.0.0 - 2024-10-10T15:34:37.317148+00:00 + 2024-11-13T14:30:30.641723+00:00 _Changes since **Alpha 4012.0.1**_<br><br>##### Security fixes:<br><br>- curl ([CVE-2024-6197](https://nvd.nist.gov/vuln/detail/CVE-2024-6197), [CVE-2024-6874](https://nvd.nist.gov/vuln/detail/CVE-2024-6874))<br>- docker ([CVE-2024-29018](https://nvd.nist.gov/vuln/detail/CVE-2024-29018))<br>- git ([CVE-2024-32002](https://nvd.nist.gov/vuln/detail/CVE-2024-32002), [CVE-2024-32004](https://nvd.nist.gov/vuln/detail/CVE-2024-32004), [CVE-2024-32020](https://nvd.nist.gov/vuln/detail/CVE-2024-32020), [CVE-2024-32021](https://nvd.nist.gov/vuln/detail/CVE-2024-32021), [CVE-2024-32465](https://nvd.nist.gov/vuln/detail/CVE-2024-32465))<br>- glib ([CVE-2024-34397](https://nvd.nist.gov/vuln/detail/CVE-2024-34397))<br>- go ([CVE-2023-45288](https://nvd.nist.gov/vuln/detail/CVE-2023-45288), [CVE-2023-45289](https://nvd.nist.gov/vuln/detail/CVE-2023-45289), [CVE-2023-45290](https://nvd.nist.gov/vuln/detail/CVE-2023-45290), [CVE-2024-24783](https://nvd.nist.gov/vuln/detail/CVE-2024-24783), [CVE-2024-24784](https://nvd.nist.gov/vuln/detail/CVE-2024-24784), [CVE-2024-24785](https://nvd.nist.gov/vuln/detail/CVE-2024-24785), [CVE-2024-24788](https://nvd.nist.gov/vuln/detail/CVE-2024-24788), [CVE-2024-24789](https://nvd.nist.gov/vuln/detail/CVE-2024-24789), [CVE-2024-24790](https://nvd.nist.gov/vuln/detail/CVE-2024-24790), [CVE-2024-24791](https://nvd.nist.gov/vuln/detail/CVE-2024-24791))<br>- intel-microcode ([CVE-2023-45733](https://nvd.nist.gov/vuln/detail/CVE-2023-45733), [CVE-2023-45745](https://nvd.nist.gov/vuln/detail/CVE-2023-45745), [CVE-2023-46103](https://nvd.nist.gov/vuln/detail/CVE-2023-46103), [CVE-2023-47855](https://nvd.nist.gov/vuln/detail/CVE-2023-47855))<br>- libarchive ([CVE-2024-26256](https://nvd.nist.gov/vuln/detail/CVE-2024-26256), [CVE-2024-37407](https://nvd.nist.gov/vuln/detail/CVE-2024-37407))<br>- libxml2 ([CVE-2024-34459](https://nvd.nist.gov/vuln/detail/CVE-2024-34459))<br>- mit-krb5 ([CVE-2024-26461](https://nvd.nist.gov/vuln/detail/CVE-2024-26461), [CVE-2024-26462](https://nvd.nist.gov/vuln/detail/CVE-2024-26462), [CVE-2024-37370](https://nvd.nist.gov/vuln/detail/CVE-2024-37370), [CVE-2024-37371](https://nvd.nist.gov/vuln/detail/CVE-2024-37371))<br>- tpm2-tools ([CVE-2024-29038](https://nvd.nist.gov/vuln/detail/CVE-2024-29038), [CVE-2024-29039](https://nvd.nist.gov/vuln/detail/CVE-2024-29039), [CVE-2024-29040](https://nvd.nist.gov/vuln/detail/CVE-2024-29040))<br>- SDK: nasm ([CVE-2019-6290](https://nvd.nist.gov/vuln/detail/CVE-2019-6290), [CVE-2019-6291](https://nvd.nist.gov/vuln/detail/CVE-2019-6291), [CVE-2019-8343](https://nvd.nist.gov/vuln/detail/CVE-2019-8343), [CVE-2020-21528](https://nvd.nist.gov/vuln/detail/CVE-2020-21528), [CVE-2021-33450](https://nvd.nist.gov/vuln/detail/CVE-2021-33450), [CVE-2021-33452](https://nvd.nist.gov/vuln/detail/CVE-2021-33452), [CVE-2022-44368](https://nvd.nist.gov/vuln/detail/CVE-2022-44368), [CVE-2022-44369](https://nvd.nist.gov/vuln/detail/CVE-2022-44369), [CVE-2022-44370](https://nvd.nist.gov/vuln/detail/CVE-2022-44370))<br>- sysext-podman: podman ([CVE-2024-3727](https://nvd.nist.gov/vuln/detail/CVE-2024-3727))<br>- Linux ([CVE-2024-42098](https://nvd.nist.gov/vuln/detail/CVE-2024-42098), [CVE-2024-42097](https://nvd.nist.gov/vuln/detail/CVE-2024-42097), [CVE-2024-42096](https://nvd.nist.gov/vuln/detail/CVE-2024-42096), [CVE-2024-42095](https://nvd.nist.gov/vuln/detail/CVE-2024-42095), [CVE-2024-42093](https://nvd.nist.gov/vuln/detail/CVE-2024-42093), [CVE-2024-42094](https://nvd.nist.gov/vuln/detail/CVE-2024-42094), [CVE-2024-42092](https://nvd.nist.gov/vuln/detail/CVE-2024-42092), [CVE-2024-42090](https://nvd.nist.gov/vuln/detail/CVE-2024-42090), [CVE-2024-42089](https://nvd.nist.gov/vuln/detail/CVE-2024-42089), [CVE-2024-42087](https://nvd.nist.gov/vuln/detail/CVE-2024-42087), [CVE-2024-42086](https://nvd.nist.gov/vuln/detail/CVE-2024-42086), [CVE-2024-42084](https://nvd.nist.gov/vuln/detail/CVE-2024-42084), [CVE-2024-42085](https://nvd.nist.gov/vuln/detail/CVE-2024-42085), [CVE-2024-42070](https://nvd.nist.gov/vuln/detail/CVE-2024-42070), [CVE-2024-42069](https://nvd.nist.gov/vuln/detail/CVE-2024-42069), [CVE-2024-42068](https://nvd.nist.gov/vuln/detail/CVE-2024-42068), [CVE-2024-42067](https://nvd.nist.gov/vuln/detail/CVE-2024-42067), [CVE-2024-42082](https://nvd.nist.gov/vuln/detail/CVE-2024-42082), [CVE-2024-42080](https://nvd.nist.gov/vuln/detail/CVE-2024-42080), [CVE-2024-42079](https://nvd.nist.gov/vuln/detail/CVE-2024-42079), [CVE-2024-42077](https://nvd.nist.gov/vuln/detail/CVE-2024-42077), [CVE-2024-42076](https://nvd.nist.gov/vuln/detail/CVE-2024-42076), [CVE-2024-42074](https://nvd.nist.gov/vuln/detail/CVE-2024-42074), [CVE-2024-42073](https://nvd.nist.gov/vuln/detail/CVE-2024-42073), [CVE-2023-52887](https://nvd.nist.gov/vuln/detail/CVE-2023-52887), [CVE-2024-42063](https://nvd.nist.gov/vuln/detail/CVE-2024-42063), [CVE-2024-41094](https://nvd.nist.gov/vuln/detail/CVE-2024-41094), [CVE-2024-41093](https://nvd.nist.gov/vuln/detail/CVE-2024-41093), [CVE-2024-41092](https://nvd.nist.gov/vuln/detail/CVE-2024-41092), [CVE-2024-41089](https://nvd.nist.gov/vuln/detail/CVE-2024-41089), [CVE-2024-41088](https://nvd.nist.gov/vuln/detail/CVE-2024-41088), [CVE-2024-41087](https://nvd.nist.gov/vuln/detail/CVE-2024-41087), [CVE-2024-41098](https://nvd.nist.gov/vuln/detail/CVE-2024-41098), [CVE-2024-41097](https://nvd.nist.gov/vuln/detail/CVE-2024-41097), [CVE-2024-41096](https://nvd.nist.gov/vuln/detail/CVE-2024-41096), [CVE-2024-41095](https://nvd.nist.gov/vuln/detail/CVE-2024-41095), [CVE-2024-41084](https://nvd.nist.gov/vuln/detail/CVE-2024-41084), [CVE-2024-41009](https://nvd.nist.gov/vuln/detail/CVE-2024-41009), [CVE-2024-39486](https://nvd.nist.gov/vuln/detail/CVE-2024-39486), [CVE-2024-42068](https://nvd.nist.gov/vuln/detail/CVE-2024-42068), [CVE-2024-42067](https://nvd.nist.gov/vuln/detail/CVE-2024-42067), [CVE-2024-42145](https://nvd.nist.gov/vuln/detail/CVE-2024-42145), [CVE-2024-42154](https://nvd.nist.gov/vuln/detail/CVE-2024-42154), [CVE-2024-42153](https://nvd.nist.gov/vuln/detail/CVE-2024-42153), [CVE-2024-42152](https://nvd.nist.gov/vuln/detail/CVE-2024-42152), [CVE-2024-42148](https://nvd.nist.gov/vuln/detail/CVE-2024-42148), [CVE-2024-42230](https://nvd.nist.gov/vuln/detail/CVE-2024-42230), [CVE-2024-42229](https://nvd.nist.gov/vuln/detail/CVE-2024-42229), [CVE-2024-42228](https://nvd.nist.gov/vuln/detail/CVE-2024-42228), [CVE-2024-42226](https://nvd.nist.gov/vuln/detail/CVE-2024-42226), [CVE-2024-42225](https://nvd.nist.gov/vuln/detail/CVE-2024-42225), [CVE-2024-42147](https://nvd.nist.gov/vuln/detail/CVE-2024-42147), [CVE-2024-42224](https://nvd.nist.gov/vuln/detail/CVE-2024-42224), [CVE-2024-42223](https://nvd.nist.gov/vuln/detail/CVE-2024-42223), [CVE-2024-42161](https://nvd.nist.gov/vuln/detail/CVE-2024-42161), [CVE-2024-42160](https://nvd.nist.gov/vuln/detail/CVE-2024-42160), [CVE-2024-42159](https://nvd.nist.gov/vuln/detail/CVE-2024-42159), [CVE-2024-42157](https://nvd.nist.gov/vuln/detail/CVE-2024-42157), [CVE-2024-42110](https://nvd.nist.gov/vuln/detail/CVE-2024-42110), [CVE-2024-42119](https://nvd.nist.gov/vuln/detail/CVE-2024-42119), [CVE-2024-42116](https://nvd.nist.gov/vuln/detail/CVE-2024-42116), [CVE-2024-42115](https://nvd.nist.gov/vuln/detail/CVE-2024-42115), [CVE-2024-42144](https://nvd.nist.gov/vuln/detail/CVE-2024-42144), [CVE-2024-42143](https://nvd.nist.gov/vuln/detail/CVE-2024-42143), [CVE-2024-42142](https://nvd.nist.gov/vuln/detail/CVE-2024-42142), [CVE-2024-42141](https://nvd.nist.gov/vuln/detail/CVE-2024-42141), [CVE-2024-42140](https://nvd.nist.gov/vuln/detail/CVE-2024-42140), [CVE-2024-42113](https://nvd.nist.gov/vuln/detail/CVE-2024-42113), [CVE-2024-42138](https://nvd.nist.gov/vuln/detail/CVE-2024-42138), [CVE-2024-42137](https://nvd.nist.gov/vuln/detail/CVE-2024-42137), [CVE-2024-42136](https://nvd.nist.gov/vuln/detail/CVE-2024-42136), [CVE-2024-42135](https://nvd.nist.gov/vuln/detail/CVE-2024-42135), [CVE-2024-42133](https://nvd.nist.gov/vuln/detail/CVE-2024-42133), [CVE-2024-42132](https://nvd.nist.gov/vuln/detail/CVE-2024-42132), [CVE-2024-42131](https://nvd.nist.gov/vuln/detail/CVE-2024-42131), [CVE-2024-42130](https://nvd.nist.gov/vuln/detail/CVE-2024-42130), [CVE-2024-42128](https://nvd.nist.gov/vuln/detail/CVE-2024-42128), [CVE-2024-42127](https://nvd.nist.gov/vuln/detail/CVE-2024-42127), [CVE-2024-42126](https://nvd.nist.gov/vuln/detail/CVE-2024-42126), [CVE-2024-42124](https://nvd.nist.gov/vuln/detail/CVE-2024-42124), [CVE-2024-42121](https://nvd.nist.gov/vuln/detail/CVE-2024-42121), [CVE-2024-42120](https://nvd.nist.gov/vuln/detail/CVE-2024-42120), [CVE-2023-52888](https://nvd.nist.gov/vuln/detail/CVE-2023-52888), [CVE-2024-42106](https://nvd.nist.gov/vuln/detail/CVE-2024-42106), [CVE-2024-42105](https://nvd.nist.gov/vuln/detail/CVE-2024-42105), [CVE-2024-42104](https://nvd.nist.gov/vuln/detail/CVE-2024-42104), [CVE-2024-42103](https://nvd.nist.gov/vuln/detail/CVE-2024-42103), [CVE-2024-42102](https://nvd.nist.gov/vuln/detail/CVE-2024-42102), [CVE-2024-42101](https://nvd.nist.gov/vuln/detail/CVE-2024-42101), [CVE-2024-42100](https://nvd.nist.gov/vuln/detail/CVE-2024-42100), [CVE-2024-42109](https://nvd.nist.gov/vuln/detail/CVE-2024-42109), [CVE-2024-40947](https://nvd.nist.gov/vuln/detail/CVE-2024-40947), [CVE-2024-41056](https://nvd.nist.gov/vuln/detail/CVE-2024-41056), [CVE-2024-41053](https://nvd.nist.gov/vuln/detail/CVE-2024-41053), [CVE-2024-41055](https://nvd.nist.gov/vuln/detail/CVE-2024-41055), [CVE-2024-41054](https://nvd.nist.gov/vuln/detail/CVE-2024-41054), [CVE-2024-41032](https://nvd.nist.gov/vuln/detail/CVE-2024-41032), [CVE-2024-41031](https://nvd.nist.gov/vuln/detail/CVE-2024-41031), [CVE-2024-41030](https://nvd.nist.gov/vuln/detail/CVE-2024-41030), [CVE-2024-41028](https://nvd.nist.gov/vuln/detail/CVE-2024-41028), [CVE-2024-41027](https://nvd.nist.gov/vuln/detail/CVE-2024-41027), [CVE-2024-41052](https://nvd.nist.gov/vuln/detail/CVE-2024-41052), [CVE-2024-41051](https://nvd.nist.gov/vuln/detail/CVE-2024-41051), [CVE-2024-41050](https://nvd.nist.gov/vuln/detail/CVE-2024-41050), [CVE-2024-41049](https://nvd.nist.gov/vuln/detail/CVE-2024-41049), [CVE-2024-41048](https://nvd.nist.gov/vuln/detail/CVE-2024-41048), [CVE-2024-41047](https://nvd.nist.gov/vuln/detail/CVE-2024-41047), [CVE-2024-41046](https://nvd.nist.gov/vuln/detail/CVE-2024-41046), [CVE-2024-41044](https://nvd.nist.gov/vuln/detail/CVE-2024-41044), [CVE-2024-41025](https://nvd.nist.gov/vuln/detail/CVE-2024-41025), [CVE-2024-41041](https://nvd.nist.gov/vuln/detail/CVE-2024-41041), [CVE-2024-41040](https://nvd.nist.gov/vuln/detail/CVE-2024-41040), [CVE-2024-41039](https://nvd.nist.gov/vuln/detail/CVE-2024-41039), [CVE-2024-41038](https://nvd.nist.gov/vuln/detail/CVE-2024-41038), [CVE-2024-41037](https://nvd.nist.gov/vuln/detail/CVE-2024-41037), [CVE-2024-41036](https://nvd.nist.gov/vuln/detail/CVE-2024-41036), [CVE-2024-41035](https://nvd.nist.gov/vuln/detail/CVE-2024-41035), [CVE-2024-41034](https://nvd.nist.gov/vuln/detail/CVE-2024-41034), [CVE-2024-41024](https://nvd.nist.gov/vuln/detail/CVE-2024-41024), [CVE-2024-41081](https://nvd.nist.gov/vuln/detail/CVE-2024-41081), [CVE-2024-41078](https://nvd.nist.gov/vuln/detail/CVE-2024-41078), [CVE-2024-41079](https://nvd.nist.gov/vuln/detail/CVE-2024-41079), [CVE-2024-41076](https://nvd.nist.gov/vuln/detail/CVE-2024-41076), [CVE-2024-41075](https://nvd.nist.gov/vuln/detail/CVE-2024-41075), [CVE-2024-41074](https://nvd.nist.gov/vuln/detail/CVE-2024-41074), [CVE-2024-41073](https://nvd.nist.gov/vuln/detail/CVE-2024-41073), [CVE-2024-41072](https://nvd.nist.gov/vuln/detail/CVE-2024-41072), [CVE-2024-41070](https://nvd.nist.gov/vuln/detail/CVE-2024-41070), [CVE-2024-41069](https://nvd.nist.gov/vuln/detail/CVE-2024-41069), [CVE-2024-41077](https://nvd.nist.gov/vuln/detail/CVE-2024-41077), [CVE-2024-41068](https://nvd.nist.gov/vuln/detail/CVE-2024-41068), [CVE-2024-41066](https://nvd.nist.gov/vuln/detail/CVE-2024-41066), [CVE-2024-41065](https://nvd.nist.gov/vuln/detail/CVE-2024-41065), [CVE-2024-41064](https://nvd.nist.gov/vuln/detail/CVE-2024-41064), [CVE-2024-41063](https://nvd.nist.gov/vuln/detail/CVE-2024-41063), [CVE-2024-41062](https://nvd.nist.gov/vuln/detail/CVE-2024-41062), [CVE-2024-41060](https://nvd.nist.gov/vuln/detail/CVE-2024-41060), [CVE-2024-41059](https://nvd.nist.gov/vuln/detail/CVE-2024-41059), [CVE-2024-41057](https://nvd.nist.gov/vuln/detail/CVE-2024-41057), [CVE-2024-41058](https://nvd.nist.gov/vuln/detail/CVE-2024-41058), [CVE-2024-41022](https://nvd.nist.gov/vuln/detail/CVE-2024-41022), [CVE-2024-41020](https://nvd.nist.gov/vuln/detail/CVE-2024-41020), [CVE-2024-41019](https://nvd.nist.gov/vuln/detail/CVE-2024-41019), [CVE-2024-41018](https://nvd.nist.gov/vuln/detail/CVE-2024-41018), [CVE-2024-41017](https://nvd.nist.gov/vuln/detail/CVE-2024-41017), [CVE-2024-41015](https://nvd.nist.gov/vuln/detail/CVE-2024-41015), [CVE-2024-41090](https://nvd.nist.gov/vuln/detail/CVE-2024-41090), [CVE-2024-41091](https://nvd.nist.gov/vuln/detail/CVE-2024-41091))<br><br>##### Bug fixes:<br><br>- Fixed bad usage of gpg that prevented flatcar-install from being used with custom signing keys ([Flatcar#1471](https://github.com/flatcar/flatcar/pull/1471))<br>- Hetzner: Fixed duplicated prefix in the Afterburn metadata ([scripts#2141](https://github.com/flatcar/scripts/pull/2141))<br><br>##### Changes:<br><br>- As part of the update to Catalyst 4 (used to build the SDK), the coreos package repository has been renamed to coreos-overlay to match its directory name. This will be reflected in package listings and package manager output. ([flatcar/scripts#2115](https://github.com/flatcar/scripts/pull/2115))<br>- Hetzner: Added `COREOS_HETZNER_PRIVATE_IPV4_0` Afterburn attribute for Hetzner private IPs ([scripts#2141](https://github.com/flatcar/scripts/pull/2141))<br>- The kernel security module Landlock is now enabled for programs to sandbox themselves ([flatcar/scripts#2158](https://github.com/flatcar/scripts/pull/2158))<br><br>##### Updates:<br><br>- Linux ([6.6.43](https://lwn.net/Articles/983655) (includes [6.6.42](https://lwn.net/Articles/983333), [6.6.41](https://lwn.net/Articles/982381), [6.6.40](https://lwn.net/Articles/982050), [6.6.39](https://lwn.net/Articles/981719), [6.6.38](https://lwn.net/Articles/981255), [6.6.37](https://lwn.net/Articles/980860)))<br>- Linux Firmware ([20240709](https://git.kernel.org/pub/scm/linux/kernel/git/firmware/linux-firmware.git/tag/?h=20240709))<br>- audit ([3.1.2](https://github.com/linux-audit/audit-userspace/releases/tag/v3.1.2))<br>- binutils ([2.42](https://sourceware.org/pipermail/binutils/2024-January/132213.html))<br>- bpftool ([6.9.2](https://kernelnewbies.org/Linux_6.9#Tracing.2C_perf_and_BPF) (includes [6.8.2](https://kernelnewbies.org/Linux_6.8#Tracing.2C_perf_and_BPF)))<br>- btrfs-progs ([6.9.2](https://github.com/kdave/btrfs-progs/blob/v6.9.2/CHANGES))<br>- c-ares ([1.29.0](https://github.com/c-ares/c-ares/releases/tag/cares-1_29_0) (includes [1.28.1](https://github.com/c-ares/c-ares/releases/tag/cares-1_28_1), [1.28.0](https://github.com/c-ares/c-ares/releases/tag/cares-1_28_0)))<br>- cJSON ([1.7.18](https://github.com/DaveGamble/cJSON/releases/tag/v1.7.18))<br>- ca-certificates ([3.103](https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_103.html) (includes [3.102](https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_102.html), [3.102.1](https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_102_1.html), [3.101.1](https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_101_1.html)))<br>- containerd ([1.7.20](https://github.com/containerd/containerd/releases/tag/v1.7.20) (includes [1.7.19](https://github.com/containerd/containerd/releases/tag/v1.7.19)))<br>- containers-common ([0.59.1](https://github.com/containers/common/releases/tag/v0.59.1))<br>- cryptsetup ([2.7.2](https://gitlab.com/cryptsetup/cryptsetup/-/blob/v2.7.2/docs/v2.7.2-ReleaseNotes) (includes [2.7.1](https://gitlab.com/cryptsetup/cryptsetup/-/blob/v2.7.1/docs/v2.7.1-ReleaseNotes) and [2.7.0](https://gitlab.com/cryptsetup/cryptsetup/-/blob/v2.7.0/docs/v2.7.0-ReleaseNotes)))<br>- curl ([8.9.0](https://curl.se/ch/8.9.0.html) (includes [8.8.0](https://curl.se/changes.html#8_8_0)))<br>- docker ([26.1.0](https://docs.docker.com/engine/release-notes/26.1/#2610), includes changes from [25.0](https://docs.docker.com/engine/release-notes/25.0/))<br>- e2fsprogs ([1.47.1](https://e2fsprogs.sourceforge.net/e2fsprogs-release.html#1.47.1))<br>- ethtool ([6.9](https://git.kernel.org/pub/scm/network/ethtool/ethtool.git/tree/NEWS?h=v6.9))<br>- findutils ([4.10.0](https://git.savannah.gnu.org/cgit/findutils.git/tree/NEWS?h=v4.10.0))<br>- gcc ([13.3.1_p20240614](https://gcc.gnu.org/gcc-13/changes.html))<br>- git ([2.44.2](https://github.com/git/git/blob/v2.44.2/Documentation/RelNotes/2.44.2.txt) (includes [2.44.1](https://github.com/git/git/blob/v2.44.1/Documentation/RelNotes/2.44.1.txt), [2.44.0](https://github.com/git/git/blob/v2.44.0/Documentation/RelNotes/2.44.0.txt)))<br>- glib ([2.78.6](https://gitlab.gnome.org/GNOME/glib/-/releases/2.78.6) (includes [2.78.5](https://gitlab.gnome.org/GNOME/glib/-/releases/2.78.5), [2.78.4](https://gitlab.gnome.org/GNOME/glib/-/releases/2.78.4)))<br>- gnupg ([2.4.5](https://lists.gnupg.org/pipermail/gnupg-announce/2024q1/000482.html))<br>- hwdata ([0.383](https://github.com/vcrhonek/hwdata/compare/v0.382...v0.383) (includes [0.382](https://github.com/vcrhonek/hwdata/commits/v0.382)))<br>- intel-microcode ([20240514_p20240514](https://github.com/intel/Intel-Linux-Processor-Microcode-Data-Files/releases/tag/microcode-20240514))<br>- iproute2 ([6.8.0](https://lwn.net/Articles/965125/) (includes [6.7.0](https://lwn.net/Articles/957171/)))<br>- ipset ([7.22](https://ipset.netfilter.org/changelog.html))<br>- kexec-tools ([2.0.28](https://github.com/horms/kexec-tools/commits/v2.0.28/))<br>- kmod ([32](https://git.kernel.org/pub/scm/utils/kernel/kmod/kmod.git/tree/NEWS?h=v32))<br>- libarchive ([3.7.4](https://github.com/libarchive/libarchive/releases/tag/v3.7.4) (includes [3.7.3](https://github.com/libarchive/libarchive/releases/tag/v3.7.3)))<br>- libassuan ([2.5.7](https://git.gnupg.org/cgi-bin/gitweb.cgi?p=libassuan.git;a=blob;f=NEWS;h=047f12b7c3ee0c8c1718a2da8b5a6bb9dd541fd8;hb=cc2f776904e0b5e56e2b81b2672ca98d7787ed1b))<br>- libcap ([2.70](https://sites.google.com/site/fullycapable/release-notes-for-libcap#h.hde102t8xd0v))<br>- libcap-ng ([0.8.5](https://github.com/stevegrubb/libcap-ng/releases/tag/v0.8.5))<br>- libdnet ([1.18.0](https://github.com/ofalk/libdnet/releases/tag/libdnet-1.18.0))<br>- libgpg-error ([1.49](https://git.gnupg.org/cgi-bin/gitweb.cgi?p=libgpg-error.git;a=blob;f=NEWS;h=8ac4bf36113fe9254a361e2bc8d0ed52383839ce;hb=faed9c271ad22bbd2ed265d8e11badb53b7a2f32))<br>- libksba ([1.6.7](https://git.gnupg.org/cgi-bin/gitweb.cgi?p=libksba.git;a=blob;f=NEWS;h=3d2d5a47688bb6214efaf02f5ab29f6e64433a97;hb=b14e68b97df754b2bb7a90bb904d143d8e896afb))<br>- libnl ([3.9.0](http://lists.infradead.org/pipermail/libnl/2023-December/002436.html))<br>- libnvme ([1.9](https://github.com/linux-nvme/libnvme/releases/tag/v1.9))<br>- libpcre2 ([10.43](https://github.com/PCRE2Project/pcre2/blob/pcre2-10.43/NEWS))<br>- libunwind ([1.8.1](https://github.com/libunwind/libunwind/releases/tag/v1.8.1) (includes [1.8.0](https://github.com/libunwind/libunwind/releases/tag/v1.8.0)))<br>- libusb ([1.0.27](https://github.com/libusb/libusb/blob/v1.0.27/ChangeLog))<br>- libxml2 ([2.12.7](https://gitlab.gnome.org/GNOME/libxml2/-/releases/v2.12.7) (includes [2.12.6](https://gitlab.gnome.org/GNOME/libxml2/-/releases/v2.12.6)))<br>- linux-pam ([1.5.3](https://github.com/linux-pam/linux-pam/releases/tag/v1.5.3))<br>- lshw ([02.20.2b](https://www.ezix.org/project/wiki/HardwareLiSter#Changes))<br>- mit-krb5 ([1.21.3](https://web.mit.edu/kerberos/krb5-1.21/README-1.21.3.txt))<br>- multipath-tools ([0.9.8](https://github.com/opensvc/multipath-tools/blob/0.9.8/NEWS.md))<br>- nmap ([7.95](https://nmap.org/changelog.html#7.95))<br>- nvme-cli ([2.9.1](https://github.com/linux-nvme/nvme-cli/releases/tag/v2.9.1) (includes [2.9](https://github.com/linux-nvme/nvme-cli/releases/tag/v2.9)))<br>- pciutils ([3.13.0](https://github.com/pciutils/pciutils/blob/v3.13.0/ChangeLog) (includes [3.12.0](https://github.com/pciutils/pciutils/blob/v3.12.0/ChangeLog)))<br>- qemu-guest-agent ([8.2.0](https://wiki.qemu.org/ChangeLog/8.2#Guest_agent))<br>- rsync ([3.3.0](https://github.com/RsyncProject/rsync/blob/v3.3.0/NEWS.md))<br>- runc ([1.1.13](https://github.com/opencontainers/runc/releases/tag/v1.1.13))<br>- sqlite ([3.46.0](https://www.sqlite.org/releaselog/3_46_0.html) (includes [3.45.3](https://www.sqlite.org/releaselog/3_45_3.html)))<br>- strace ([6.9](https://github.com/strace/strace/releases/tag/v6.9))<br>- systemd ([255.8](https://github.com/systemd/systemd-stable/commits/v255.8/))<br>- talloc ([2.4.1](https://gitlab.com/samba-team/samba/-/commit/791e2817e13182344447590313f7e372a27c1d48))<br>- tdb ([1.4.9](https://gitlab.com/samba-team/samba/-/commit/b649c7d3c2b1e13e900c80ff7a20959a70b1c528))<br>- tevent ([0.15.0](https://gitlab.com/samba-team/samba/-/commit/6a80d170bca0c938f78ab12e37481b52792a9d83))<br>- tpm2-tools ([5.7](https://github.com/tpm2-software/tpm2-tools/releases/tag/5.7) (includes [5.6.1](https://github.com/tpm2-software/tpm2-tools/releases/tag/5.6.1), [5.6](https://github.com/tpm2-software/tpm2-tools/releases/tag/5.6)))<br>- tpm2-tss ([4.1.3](https://github.com/tpm2-software/tpm2-tss/releases/tag/4.1.3) (includes [4.0.2](https://github.com/tpm2-software/tpm2-tss/releases/tag/4.0.2)))<br>- util-linux ([2.39.4](https://github.com/util-linux/util-linux/blob/v2.39.4/Documentation/releases/v2.39.4-ReleaseNotes))<br>- vim ([9.1.0366](https://github.com/vim/vim/commits/v9.1.0366/) (includes [9.1](https://www.vim.org/vim-9.1-released.php)))<br>- wget ([1.24.5](https://lists.gnu.org/archive/html/info-gnu/2024-03/msg00002.html))<br>- whois ([5.5.21](https://github.com/rfc1036/whois/blob/v5.5.21/debian/changelog))<br>- xfsprogs ([6.8.0](https://git.kernel.org/pub/scm/fs/xfs/xfsprogs-dev.git/tree/doc/CHANGES?h=v6.8.0) (includes [6.6.0](https://git.kernel.org/pub/scm/fs/xfs/xfsprogs-dev.git/tree/doc/CHANGES?h=v6.6.0)))<br>- xz-utils ([5.6.2](https://github.com/tukaani-project/xz/releases/tag/v5.6.2))<br>- zlib ([1.3.1](https://github.com/madler/zlib/releases/tag/v1.3.1))<br>- zstd ([1.5.6](https://github.com/facebook/zstd/releases/tag/v1.5.6))<br>- SDK: Rust ([1.80.0](https://github.com/rust-lang/rust/releases/tag/1.80.0))<br>- SDK: go ([1.21.12](https://go.dev/doc/devel/release#go1.21.12) includes changes from [1.21](https://go.dev/doc/go1.21))<br>- SDK: nasm ([2.16.01](https://github.com/netwide-assembler/nasm/releases/tag/nasm-2.16.01))<br>- SDK: portage ([3.0.65](https://github.com/gentoo/portage/blob/f03998622e0960388e903de0d6d24bdf6881e567/NEWS#L9) (includes [3.0.63](https://gitweb.gentoo.org/proj/portage.git/tree/NEWS?h=portage-3.0.63)))<br>- SDK: qemu ([8.2.3](https://wiki.qemu.org/ChangeLog/8.2))<br>- sysext-podman: aardvark-dns ([1.11.0](https://github.com/containers/aardvark-dns/releases/tag/v1.11.0))<br>- sysext-podman: podman ([5.0.3](https://github.com/containers/podman/releases/tag/v5.0.3))<br>- sysext-python: jaraco-text ([3.12.1](https://github.com/jaraco/jaraco.text/compare/v3.12.0...v3.12.1))<br>- sysext-python: setuptools ([70.3.0](https://github.com/pypa/setuptools/blob/v70.3.0/NEWS.rst) (includes [70.1.1](https://setuptools.pypa.io/en/stable/history.html#v70-1-1), [70.1.0](https://setuptools.pypa.io/en/stable/history.html#v70-1-0), [70.0.0](https://setuptools.pypa.io/en/stable/history.html#v70-0-0), [69.5.1](https://setuptools.pypa.io/en/stable/history.html#v69-5-1), [69.5.0](https://setuptools.pypa.io/en/stable/history.html#v69-5-0), [69.4.2](https://setuptools.pypa.io/en/stable/history.html#v69-4-2), [69.4.1](https://setuptools.pypa.io/en/stable/history.html#v69-4-1), [69.4.0](https://setuptools.pypa.io/en/stable/history.html#v69-4-0), [69.3.1](https://setuptools.pypa.io/en/stable/history.html#v69-3-1), [69.3.0](https://setuptools.pypa.io/en/stable/history.html#v69-3-0), [69.2.0](https://setuptools.pypa.io/en/stable/history.html#v69-2-0)))<br>- sysext-python: trove-classifiers ([2024.7.2](https://github.com/pypa/trove-classifiers/compare/2024.5.22...2024.7.2))<br>- sysext-zfs: zfs ([2.2.3](https://github.com/openzfs/zfs/releases/tag/zfs-2.2.3))<br>- VMware: open-vm-tools ([12.4.5](https://github.com/vmware/open-vm-tools/releases/tag/stable-12.4.5))<br>Packages:<br>- containerd 1.7.20<br>- docker 26.1.0<br>- ignition 2.19.0<br>- kernel 6.6.43<br>- systemd 255<br><br>Architectures:<br>- amd64<br>- arm64<br> 2024-08-07T10:53:53+00:00 @@ -2582,7 +2606,7 @@ https://github.com/flatcar/scripts/releases/tag/alpha-4012.0.1 4012.0.1 - 2024-10-10T15:34:37.310042+00:00 + 2024-11-13T14:30:30.620435+00:00 _Changes since **Alpha 4012.0.0**_<br> <br> #### Security fixes:<br> <br> - openssh ([CVE-2024-6387](https://nvd.nist.gov/vuln/detail/CVE-2024-6387))<br><br> #### Updates:<br> - Linux ([6.6.36](https://lwn.net/Articles/979850))<br> - openssh ([9.7_p1](https://www.openssh.com/txt/release-9.7))<br>Packages:<br>- containerd 1.7.18<br>- docker 24.0.9<br>- ignition 2.19.0<br>- kernel 6.6.36<br>- systemd 255<br><br>Architectures:<br>- amd64<br>- arm64<br> 2024-07-02T13:34:47+00:00 @@ -2590,7 +2614,7 @@ https://github.com/flatcar/scripts/releases/tag/alpha-4012.0.0 4012.0.0 - 2024-10-10T15:34:37.308392+00:00 + 2024-11-13T14:30:30.615111+00:00 _Changes since **Alpha 3975.0.0**_<br> <br> #### Bug fixes:<br> <br> - Fixed issue file generation from `/etc/issue.d` ([scripts#2018](https://github.com/flatcar/scripts/pull/2018))<br> <br> #### Changes:<br> <br> - Added Akamai / Linode images ([flatcar/scripts#1806](https://github.com/flatcar/scripts/pull/1806))<br> - Provided a Python Flatcar extension as optional systemd-sysext image with the release. Write 'python' to `/etc/flatcar/enabled-sysext.conf` through Ignition and the sysext will be installed during provisioning ([scripts#1979](https://github.com/flatcar/scripts/pull/1979))<br> - OpenStack: Changed metadata hostname source order. The service first tries with the config drive then fallback on the metadata service. ([bootengine#96](https://github.com/flatcar/bootengine/pull/96))<br> - Removed unused grub executable duplicate files and removed grub modules that are already assembled in the grub executable ([scripts#1955](https://github.com/flatcar/scripts/pull/1955)).<br> - libcrypt is now provided by the libxcrypt library instead of glibc. Glibc libcrypt was deprecated long time ago.<br> <br> #### Updates:<br> <br> - Ignition ([2.19.0](https://coreos.github.io/ignition/release-notes/#ignition-2190-2024-06-05))<br> - Linux ([6.6.35](https://lwn.net/Articles/979262) (includes [6.6.34](https://lwn.net/Articles/978593), [6.6.33](https://lwn.net/Articles/978141), [6.6.32](https://lwn.net/Articles/975075) and [6.6.31](https://lwn.net/Articles/974072)))<br> - Linux Firmware ([20240610](https://git.kernel.org/pub/scm/linux/kernel/git/firmware/linux-firmware.git/tag/?h=20240610))<br> - Rust ([1.79.0](https://github.com/rust-lang/rust/releases/tag/1.79.0) (includes [1.78.0](https://github.com/rust-lang/rust/releases/tag/1.78.0)))<br> - afterburn ([5.6.0](https://coreos.github.io/afterburn/release-notes/#afterburn-560))<br> - ca-certificates ([3.101](https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_101.html))<br> - containerd ([1.7.18](https://github.com/containerd/containerd/releases/tag/v1.7.18))<br>Packages:<br>- containerd 1.7.18<br>- docker 24.0.9<br>- ignition 2.19.0<br>- kernel 6.6.35<br>- systemd 255<br><br>Architectures:<br>- amd64<br>- arm64<br> 2024-06-26T13:03:53+00:00 @@ -2598,7 +2622,7 @@ https://github.com/flatcar/scripts/releases/tag/alpha-3975.0.0 3975.0.0 - 2024-10-10T15:34:37.306236+00:00 + 2024-11-13T14:30:30.608519+00:00 _Changes since **Alpha 3941.0.0**_<br> <br> #### Security fixes:<br> <br> - Linux ([CVE-2023-28746](https://nvd.nist.gov/vuln/detail/CVE-2023-28746), [CVE-2023-47233](https://nvd.nist.gov/vuln/detail/CVE-2023-47233), [CVE-2023-52639](https://nvd.nist.gov/vuln/detail/CVE-2023-52639), [CVE-2023-6270](https://nvd.nist.gov/vuln/detail/CVE-2023-6270), [CVE-2023-7042](https://nvd.nist.gov/vuln/detail/CVE-2023-7042), [CVE-2024-22099](https://nvd.nist.gov/vuln/detail/CVE-2024-22099), [CVE-2024-23307](https://nvd.nist.gov/vuln/detail/CVE-2024-23307), [CVE-2024-24861](https://nvd.nist.gov/vuln/detail/CVE-2024-24861), [CVE-2024-26642](https://nvd.nist.gov/vuln/detail/CVE-2024-26642), [CVE-2024-26643](https://nvd.nist.gov/vuln/detail/CVE-2024-26643), [CVE-2024-26651](https://nvd.nist.gov/vuln/detail/CVE-2024-26651), [CVE-2024-26652](https://nvd.nist.gov/vuln/detail/CVE-2024-26652), [CVE-2024-26654](https://nvd.nist.gov/vuln/detail/CVE-2024-26654), [CVE-2024-26656](https://nvd.nist.gov/vuln/detail/CVE-2024-26656), [CVE-2024-26783](https://nvd.nist.gov/vuln/detail/CVE-2024-26783), [CVE-2024-26809](https://nvd.nist.gov/vuln/detail/CVE-2024-26809))<br> - expat ([CVE-2023-52425](https://nvd.nist.gov/vuln/detail/CVE-2023-52425), [CVE-2024-28757](https://nvd.nist.gov/vuln/detail/CVE-2024-28757))<br> - glibc ([CVE-2024-2961](https://nvd.nist.gov/vuln/detail/CVE-2024-2961), [CVE-2024-33599](https://nvd.nist.gov/vuln/detail/CVE-2024-33599), [CVE-2024-33600](https://nvd.nist.gov/vuln/detail/CVE-2024-33600), [CVE-2024-33601](https://nvd.nist.gov/vuln/detail/CVE-2024-33601), [CVE-2024-33602](https://nvd.nist.gov/vuln/detail/CVE-2024-33602))<br> - gnutls ([CVE-2024-28834](https://nvd.nist.gov/vuln/detail/CVE-2024-28834), [CVE-2024-28835](https://nvd.nist.gov/vuln/detail/CVE-2024-28835))<br> - intel-microcode ([CVE-2023-22655](https://nvd.nist.gov/vuln/detail/CVE-2023-22655), [CVE-2023-28746](https://nvd.nist.gov/vuln/detail/CVE-2023-28746), [CVE-2023-38575](https://nvd.nist.gov/vuln/detail/CVE-2023-38575), [CVE-2023-39368](https://nvd.nist.gov/vuln/detail/CVE-2023-39368), [CVE-2023-43490](https://nvd.nist.gov/vuln/detail/CVE-2023-43490))<br> - less ([CVE-2024-32487](https://nvd.nist.gov/vuln/detail/CVE-2024-32487))<br> - SDK: python ([CVE-2023-6597](https://nvd.nist.gov/vuln/detail/CVE-2023-6597), [CVE-2024-0450](https://nvd.nist.gov/vuln/detail/CVE-2024-0450), [gh-81194](https://github.com/python/cpython/issues/81194), [gh-113659](https://github.com/python/cpython/issues/113659), [gh-102388](https://github.com/python/cpython/issues/102388), [gh-114572](https://github.com/python/cpython/issues/114572), [gh-115243](https://github.com/python/cpython/issues/115243))<br> <br> #### Changes:<br> <br> - Added Hetzner images ([scripts#1880](https://github.com/flatcar/scripts/pull/1880))<br> - Added KubeVirt qcow2 image for amd64/arm64 ([scripts#1962](https://github.com/flatcar/scripts/pull/1962))<br> - Added azure-nvme-utils to the image, which is used by udev to create symlinks for NVMe disks on Azure v6 instances under /dev/disk/azure/. ([scripts#1950](https://github.com/flatcar/scripts/pull/1950))<br> - Backported systemd-sysext mutable overlays functionality from yet-unreleased systemd v256. ([scripts#1753](https://github.com/flatcar/scripts/pull/1753))<br> - Provided a Podman Flatcar extension as optional systemd-sysext image with the release. Write 'podman' to `/etc/flatcar/enabled-sysext.conf` through Ignition and the sysext will be installed during provisioning ([scripts#1964](https://github.com/flatcar/scripts/pull/1964))<br> - Scaleway: images are now provided directly as `.qcow2` to ease the import on Scaleway ([scripts#1953](https://github.com/flatcar/scripts/pull/1953))<br> <br> #### Updates:<br> <br> - Linux ([6.6.30](https://lwn.net/Articles/972211) (includes [6.6.29](https://lwn.net/Articles/971363), [6.6.28](https://lwn.net/Articles/970172), [6.6.27](https://lwn.net/Articles/969734), [6.6.26](https://lwn.net/Articles/969352), [6.6.25](https://lwn.net/Articles/968470), [6.6.24](https://lwn.net/Articles/968253), [6.6.23](https://lwn.net/Articles/966758), [6.6.22](https://lwn.net/Articles/965606)))<br> - Linux Firmware ([20240513](https://git.kernel.org/pub/scm/linux/kernel/git/firmware/linux-firmware.git/tag/?h=20240513))<br> - ca-certificates ([3.100](https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_100.html))<br> - containerd ([1.7.17](https://github.com/containerd/containerd/releases/tag/v1.7.17) (includes [1.7.16](https://github.com/containerd/containerd/releases/tag/v1.7.16)))<br> - expat ([2.6.2](https://github.com/libexpat/libexpat/blob/R_2_6_2/expat/Changes) (includes [2.6.1](https://github.com/libexpat/libexpat/blob/R_2_6_1/expat/Changes) and [2.6.0](https://github.com/libexpat/libexpat/blob/R_2_6_0/expat/Changes)))<br> - gnutls ([3.8.5](https://lists.gnupg.org/pipermail/gnutls-help/2024-April/004846.html) (includes [3.8.4](https://lists.gnupg.org/pipermail/gnutls-help/2024-March/004845.html)))<br> - intel-microcode ([20240312](https://github.com/intel/Intel-Linux-Processor-Microcode-Data-Files/releases/tag/microcode-20240312))<br> - libunistring ([1.2](https://savannah.gnu.org/news/?id=10599))<br> - systemd ([255.4](https://github.com/systemd/systemd-stable/commits/v255.4/))<br> - SDK: python ([3.11.9](https://www.get-python.org/downloads/release/python-3119/))<br> - SDK: Rust ([1.77.2](https://github.com/rust-lang/rust/releases/tag/1.77.2))<br><br>Packages:<br>- containerd 1.7.17<br>- docker 24.0.9<br>- ignition 2.18.0<br>- kernel 6.6.30<br>- systemd 255<br><br>Architectures:<br>- amd64<br>- arm64<br> 2024-05-22T10:12:18+00:00 @@ -2606,7 +2630,7 @@ https://github.com/flatcar/scripts/releases/tag/alpha-3941.0.0 3941.0.0 - 2024-10-10T15:34:37.303346+00:00 + 2024-11-13T14:30:30.599611+00:00 _Changes since **Alpha 3913.0.0**_<br> <br> #### Security fixes:<br> <br> - Downgraded xz-utils to 5.4.2 as precaution even though Flatcar is not affected of the SSH backdoor ([CVE-2024-3094](https://nvd.nist.gov/vuln/detail/CVE-2024-3094))<br> - c-ares ([CVE-2024-25629](https://nvd.nist.gov/vuln/detail/CVE-2024-25629))<br> - coreutils ([coreutils-2024-03-28](https://lists.gnu.org/archive/html/info-gnu/2024-03/msg00006.html))<br> - curl ([CVE-2024-2004](https://nvd.nist.gov/vuln/detail/CVE-2024-2004), [CVE-2024-2379](https://nvd.nist.gov/vuln/detail/CVE-2024-2379), [CVE-2024-2398](https://nvd.nist.gov/vuln/detail/CVE-2024-2398), [CVE-2024-2466](https://nvd.nist.gov/vuln/detail/CVE-2024-2466))<br> - nghttp2 ([CVE-2024-28182](https://nvd.nist.gov/vuln/detail/CVE-2024-28182))<br> <br> #### Bug fixes:<br> <br> - Disabled user-configdrive.service on OpenStack when config drive is used, which caused the hostname to be overwritten. The coreos-cloudinit.service unit already runs on OpenStack if the system is not configured via ignition. ([Flatcar#1385](https://github.com/flatcar/Flatcar/issues/1385))<br> - Fixed `toolbox` to prevent mounted `ctr` snapshots from being garbage-collected ([toolbox#9](https://github.com/flatcar/toolbox/pull/9))<br> <br> #### Changes:<br> <br> - Added zram-generator package to the image ([scripts#1772](https://github.com/flatcar/scripts/pull/1772))<br> - Add Intel igc driver to support I225/I226 family NICs. ([flatcar/scripts#1786](https://github.com/flatcar/scripts/pull/1786))<br> - Added Hyper-V VHDX image ([flatcar/scripts#1791](https://github.com/flatcar/scripts/pull/1791))<br> - Added support for unlocking the rootfs with a TPM set up by systemd-cryptenroll ([bootengine#93](https://github.com/flatcar/bootengine/pull/93))<br> - Disabled real-time priority for multipathd as it prevents the cgroups2 cpu controller from working. ([flatcar/scripts#1771](https://github.com/flatcar/scripts/pull/1771))<br> - Enabled amd-pstate,amd-pstate-epp cpufreq drivers for some AMD CPUs in the kernel. ([flatcar/scripts#1770](https://github.com/flatcar/scripts/pull/1770))<br> - Enabled ntpd by default on AWS & GCP, enabled chronyd by default on Azure. The native time sync source is used on each cloud. ([scripts#1792](https://github.com/flatcar/scripts/pull/1792))<br> - Enabled the ptp_vmw module in the kernel.<br> - Switched ptp_kvm from kernel builtin to module.<br> - Enabled the GRUB TPM2 module to measure the boot code path and files into PCR 8+9 in UEFI ([scripts#1861](https://github.com/flatcar/scripts/pull/1861))<br> - Hyper-V images, both .vhd and .vhdx files are available as `zip` compressed, switching from `bzip2` to a built-in available Windows compression - `zip` ([scripts#1878](https://github.com/flatcar/scripts/pull/1878))<br> - OpenStack, Brightbox: Added the `flatcar.autologin` kernel cmdline parameter by default as the hypervisor manages access to the console ([scripts#1866](https://github.com/flatcar/scripts/pull/1866))<br> - Removed `actool` from the image and `acbuild` from the SDK as these tools are deprecated and not used ([scripts#1817](https://github.com/flatcar/scripts/pull/1817))<br> - SDK: Unified qemu image formats, so that the `qemu_uefi` build target provides the regular `qemu` and the `qemu_uefi_secure` artifacts ([scripts#1847](https://github.com/flatcar/scripts/pull/1847))<br> - The default VM memory was bumped to 2 GB in the Qemu script and for VMware OVFs ([scripts#1827](https://github.com/flatcar/scripts/pull/1827))<br> <br> #### Updates:<br> <br> - Linux Firmware ([20240410](https://git.kernel.org/pub/scm/linux/kernel/git/firmware/linux-firmware.git/tag/?h=20240410))<br> - acl ([2.3.2](https://lists.nongnu.org/archive/html/acl-devel/2024-01/msg00012.html))<br> - attr ([2.5.2](https://lists.nongnu.org/archive/html/acl-devel/2024-01/msg00011.html))<br> - bpftool ([6.7.6](https://kernelnewbies.org/Linux_6.7#Tracing.2C_probing_and_BPF))<br> - c-ares ([1.27.0](https://github.com/c-ares/c-ares/releases/tag/cares-1_27_0) (includes [1.26.0](https://github.com/c-ares/c-ares/releases/tag/cares-1_26_0)))<br> - ca-certificates ([3.99](https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_99.html))<br> - containerd ([1.7.15](https://github.com/containerd/containerd/releases/tag/v1.7.15) (includes [1.7.14](https://github.com/containerd/containerd/releases/tag/v1.7.14)))<br> - coreutils ([9.5](https://lists.gnu.org/archive/html/info-gnu/2024-03/msg00006.html))<br> - curl ([8.7.1](https://curl.se/changes.html#8_7_1) (includes [8.7.0](https://curl.se/changes.html#8_7_0)))<br> - ethtool ([6.7](https://git.kernel.org/pub/scm/network/ethtool/ethtool.git/tree/NEWS?h=v6.7))<br> - git ([2.43.2](https://github.com/git/git/blob/v2.43.2/Documentation/RelNotes/2.43.2.txt))<br> - inih ([58](https://github.com/benhoyt/inih/releases/tag/r58))<br> - ipset ([7.21](https://git.netfilter.org/ipset/tree/ChangeLog?h=v7.21) (includes [7.20](https://git.netfilter.org/ipset/tree/ChangeLog?h=v7.20)))<br> - iputils ([20240117](https://github.com/iputils/iputils/releases/tag/20240117) (includes [20231222](https://github.com/iputils/iputils/releases/tag/20231222))<br> - libnvme ([1.8](https://github.com/linux-nvme/libnvme/releases/tag/v1.8))<br> - nghttp2 ([1.61.0](https://github.com/nghttp2/nghttp2/releases/tag/v1.61.0) (includes [1.58.0](https://github.com/nghttp2/nghttp2/releases/tag/v1.58.0), [1.59.0](https://github.com/nghttp2/nghttp2/releases/tag/v1.59.0) and [1.60.0](https://github.com/nghttp2/nghttp2/releases/tag/v1.60.0)))<br> - nvme-cli ([2.8](https://github.com/linux-nvme/nvme-cli/releases/tag/v2.8))<br> - open-vm-tools ([12.4.0](https://github.com/vmware/open-vm-tools/releases/tag/stable-12.4.0))<br> - samba ([4.18.9](https://www.samba.org/samba/history/samba-4.18.9.html))<br> - selinux-refpolicy ([2.20240226](https://github.com/SELinuxProject/refpolicy/releases/tag/RELEASE_2_20240226))<br> - SDK: libpng ([1.6.43](https://github.com/pnggroup/libpng/blob/v1.6.43/ANNOUNCE) (includes [1.6.42](https://github.com/pnggroup/libpng/blob/v1.6.42/ANNOUNCE) and [1.6.41](https://github.com/pnggroup/libpng/blob/v1.6.41/ANNOUNCE)))<br> - SDK: Rust ([1.77.1](https://github.com/rust-lang/rust/releases/tag/1.77.1) (includes [1.77.0](https://github.com/rust-lang/rust/releases/tag/1.77.0)))<br><br>Packages:<br>- containerd 1.7.15<br>- docker 24.0.9<br>- ignition 2.18.0<br>- kernel 6.6.21<br>- systemd 255<br><br>Architectures:<br>- amd64<br>- arm64<br> 2024-04-16T11:57:22+00:00 @@ -2614,7 +2638,7 @@ https://github.com/flatcar/scripts/releases/tag/alpha-3913.0.0 3913.0.0 - 2024-10-10T15:34:37.300010+00:00 + 2024-11-13T14:30:30.589351+00:00 _Changes since **Alpha 3874.0.0**_<br> <br> #### Security fixes:<br> <br> - Linux ([CVE-2023-52429](https://nvd.nist.gov/vuln/detail/CVE-2023-52429), [CVE-2024-1151](https://nvd.nist.gov/vuln/detail/CVE-2024-1151), [CVE-2024-23850](https://nvd.nist.gov/vuln/detail/CVE-2024-23850), [CVE-2024-23851](https://nvd.nist.gov/vuln/detail/CVE-2024-23851), [CVE-2024-26581](https://nvd.nist.gov/vuln/detail/CVE-2024-26581), [CVE-2024-26582](https://nvd.nist.gov/vuln/detail/CVE-2024-26582), [CVE-2024-26583](https://nvd.nist.gov/vuln/detail/CVE-2024-26583), [CVE-2024-26584](https://nvd.nist.gov/vuln/detail/CVE-2024-26584), [CVE-2024-26585](https://nvd.nist.gov/vuln/detail/CVE-2024-26585), [CVE-2024-26593](https://nvd.nist.gov/vuln/detail/CVE-2024-26593))<br> - coreutils ([CVE-2024-0684](https://nvd.nist.gov/vuln/detail/CVE-2024-0684))<br> - dnsmasq ([CVE-2023-28450](https://nvd.nist.gov/vuln/detail/CVE-2023-28450), [CVE-2023-50387](https://nvd.nist.gov/vuln/detail/CVE-2023-50387), [CVE-2023-50868](https://nvd.nist.gov/vuln/detail/CVE-2023-50868))<br> - gcc ([CVE-2023-4039](https://nvd.nist.gov/vuln/detail/CVE-2023-4039))<br> - glibc ([CVE-2023-5156](https://nvd.nist.gov/vuln/detail/CVE-2023-5156), [CVE-2023-6246](https://nvd.nist.gov/vuln/detail/CVE-2023-6246), [CVE-2023-6779](https://nvd.nist.gov/vuln/detail/CVE-2023-6779), [CVE-2023-6780](https://nvd.nist.gov/vuln/detail/CVE-2023-6780))<br> - gnupg ([gnupg-2024-01-25](https://gnupg.org/blog/20240125-smartcard-backup-key.html))<br> - gnutls ([CVE-2024-0567](https://nvd.nist.gov/vuln/detail/CVE-2024-0567), [CVE-2024-0553](https://nvd.nist.gov/vuln/detail/CVE-2024-0553))<br> - libuv ([CVE-2024-24806](https://nvd.nist.gov/vuln/detail/CVE-2024-24806))<br> - libxml2 ([CVE-2024-25062](https://nvd.nist.gov/vuln/detail/CVE-2024-25062))<br> - openssl ([CVE-2023-5678](https://nvd.nist.gov/vuln/detail/CVE-2023-5678), [CVE-2023-6129](https://nvd.nist.gov/vuln/detail/CVE-2023-6129), [CVE-2023-6237](https://nvd.nist.gov/vuln/detail/CVE-2023-6237), [CVE-2024-0727](https://nvd.nist.gov/vuln/detail/CVE-2024-0727))<br> - sudo ([CVE-2023-42465](https://nvd.nist.gov/vuln/detail/CVE-2023-42465))<br> - vim ([CVE-2023-48231](https://nvd.nist.gov/vuln/detail/CVE-2023-48231), [CVE-2023-48232](https://nvd.nist.gov/vuln/detail/CVE-2023-48232), [CVE-2023-48233](https://nvd.nist.gov/vuln/detail/CVE-2023-48233), [CVE-2023-48234](https://nvd.nist.gov/vuln/detail/CVE-2023-48234), [CVE-2023-48235](https://nvd.nist.gov/vuln/detail/CVE-2023-48235), [CVE-2023-48236](https://nvd.nist.gov/vuln/detail/CVE-2023-48236), [CVE-2023-48237](https://nvd.nist.gov/vuln/detail/CVE-2023-48237), [CVE-2023-48706](https://nvd.nist.gov/vuln/detail/CVE-2023-48706))<br> <br> #### Bug fixes:<br> <br> - Fixed that systemd-sysext images can extend directories where Flatcar extensions are also shipping files, e.g., that the sysext-bakery Kubernetes extension works when OEM extensions are present ([sysext-bakery#50](https://github.com/flatcar/sysext-bakery/issues/50))<br> - Fixed kubevirt vm creation by ensuring that /dev/vhost-net exists ([Flatcar#1336](https://github.com/flatcar/Flatcar/issues/1336))<br> - Removed custom CloudSigma coreos-cloudinit service configuration since it will be called with the cloudsigma oem anyway. The restart of the service can also cause the serial port to be stuck in an nondeterministic state which breaks future runs.<br> - Resolved kmod static nodes creation in bootengine ([bootengine#85](https://github.com/flatcar/bootengine/pull/85))<br> - Restored support for custom OEMs supplied in the PXE boot where `/usr/share/oem` brings the OEM partition contents ([Flatcar#1376](https://github.com/flatcar/Flatcar/issues/1376))<br> <br> #### Changes:<br> <br> - Introduced a new format `qemu_uefi_secure` to test Flatcar for SecureBoot-enabled features. The format will be later merged into `qemu_uefi`.<br> - Added Ignition Clevis support for encrypted disks unlocked with a TPM2 device or a Tang server ([scripts#1560](https://github.com/flatcar/scripts/pull/1560))<br> - Added Scaleway images ([flatcar/scripts#1683](https://github.com/flatcar/scripts/pull/1683))<br> - Provided a ZFS-2.2.2 Flatcar extension as optional systemd-sysext image with the release. Write 'zfs' to `/etc/flatcar/enabled-sysext.conf` through Ignition and the sysext will be installed during provisioning. ZFS support is experimental and ZFS is not supported for the root partition. ([flatcar/scripts#1742](https://github.com/flatcar/scripts/pull/1742))<br> - Removed Linux drivers for Mellanox Technologies Switch ASICs family and Spectrum/Spectrum-2/Spectrum-3/Spectrum-4 Ethernet Switch ASICs to reduce the initrd size on AMD64 by ~5MB ([flatcar/scripts#1734](https://github.com/flatcar/scripts/pull/1734)). This change is part of the effort to reduce the initrd size ([Flatcar#1381](https://github.com/flatcar/Flatcar/issues/1381)).<br> - Removed coreos-cloudinit support for automatic keys conversion (e.g `reboot-strategy` -> `reboot_strategy`) ([scripts#1687](https://github.com/flatcar/scripts/pull/1687))<br> <br> #### Updates:<br> <br> - Go ([1.20.14](https://go.dev/doc/devel/release#go1.20.14))<br> - Ignition ([2.18.0](https://coreos.github.io/ignition/release-notes/#ignition-2180-2024-03-01) (includes [2.17.0](https://coreos.github.io/ignition/release-notes/#ignition-2170-2023-11-20), [2.16.2](https://coreos.github.io/ignition/release-notes/#ignition-2162-2023-07-12), [2.16.1](https://coreos.github.io/ignition/release-notes/#ignition-2161-2023-07-10) and [2.16.0](https://coreos.github.io/ignition/release-notes/#ignition-2160-2023-06-29)))<br> - Linux ([6.6.21](https://lwn.net/Articles/964561) (includes [6.6.20](https://lwn.net/Articles/964307), [6.6.19](https://lwn.net/Articles/964173), [6.6.18](https://lwn.net/Articles/963357), [6.6.17](https://lwn.net/Articles/962558)))<br> - Linux Firmware ([20240312](https://git.kernel.org/pub/scm/linux/kernel/git/firmware/linux-firmware.git/tag/?h=20240312) (includes [20240220](https://git.kernel.org/pub/scm/linux/kernel/git/firmware/linux-firmware.git/tag/?h=20240220)))<br> - audit ([3.1.1](https://github.com/linux-audit/audit-userspace/releases/tag/v3.1.1))<br> - bind-tools ([9.16.48](https://bind9.readthedocs.io/en/v9.16.48/notes.html#notes-for-bind-9-16-48))<br> - c-ares ([1.25.0](https://c-ares.org/changelog.html#1_25_0))<br> - cJSON ([1.7.17](https://github.com/DaveGamble/cJSON/releases/tag/v1.7.17))<br> - ca-certificates ([3.98](https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_98.html))<br> - checkpolicy ([3.6](https://github.com/SELinuxProject/selinux/releases/tag/3.6))<br> - curl ([8.6.0](https://curl.se/changes.html#8_6_0))<br> - ethtool ([6.6](https://git.kernel.org/pub/scm/network/ethtool/ethtool.git/tree/NEWS?h=v6.6))<br> - glibc ([2.38](https://sourceware.org/pipermail/libc-alpha/2023-July/150524.html))<br> - gnupg ([2.4.4](https://lists.gnupg.org/pipermail/gnupg-announce/2024q1/000481.html))<br> - keyutils ([1.6.3](https://git.kernel.org/pub/scm/linux/kernel/git/dhowells/keyutils.git/commit/?id=cb3bb194cca88211cbfcdde2f10c0f43c3fb8ec3) (includes [1.6.2](https://git.kernel.org/pub/scm/linux/kernel/git/dhowells/keyutils.git/commit/?id=454f80f537e5d1aad506599b6776e4cc1cf5f0f2)))<br> - less ([643](https://www.greenwoodsoftware.com/less/news.643.html))<br> - libbsd ([0.11.8](https://lists.freedesktop.org/archives/libbsd/2024-January/000377.html))<br> - libcap-ng ([0.8.4](https://github.com/stevegrubb/libcap-ng/releases/tag/v0.8.4))<br> - libgcrypt ([1.10.3](https://git.gnupg.org/cgi-bin/gitweb.cgi?p=libgcrypt.git;a=blob;f=NEWS;h=b767dc1170eb479b9a311cca4074c58e4eedaf0b;hb=aa1610866f8e42bdc272584f0a717f32ee050a22))<br> - libidn2 ([2.3.7](https://gitlab.com/libidn/libidn2/-/blob/v2.3.7/NEWS))<br> - libksba ([1.6.6](https://git.gnupg.org/cgi-bin/gitweb.cgi?p=libksba.git;a=blob;f=NEWS;h=48b42025773e88fbb78d015d1f154fef4c80ef9f;hb=5b220df6f8216a9d5f6139c7b17f075374a27480))<br> - libnvme ([1.7.1](https://github.com/linux-nvme/libnvme/releases/tag/v1.7.1) (includes [1.7](https://github.com/linux-nvme/libnvme/releases/tag/v1.7)))<br> - libpsl ([0.21.5](https://github.com/rockdaboot/libpsl/blob/0.21.5/NEWS))<br> - libseccomp ([2.5.5](https://github.com/seccomp/libseccomp/releases/tag/v2.5.5))<br> - libselinux ([3.6](https://github.com/SELinuxProject/selinux/releases/tag/3.6))<br> - libsemanage ([3.6](https://github.com/SELinuxProject/selinux/releases/tag/3.6))<br> - libsepol ([3.6](https://github.com/SELinuxProject/selinux/releases/tag/3.6))<br> - libuv ([1.48.0](https://github.com/libuv/libuv/releases/tag/v1.48.0))<br> - libverto ([0.3.2](https://github.com/latchset/libverto/releases/tag/0.3.2))<br> - libxml2 ([2.12.5](https://gitlab.gnome.org/GNOME/libxml2/-/releases/v2.12.5))<br> - lsof ([4.99.3](https://github.com/lsof-org/lsof/releases/tag/4.99.3) (includes [4.99.2](https://github.com/lsof-org/lsof/releases/tag/4.99.2) and [4.99.1](https://github.com/lsof-org/lsof/releases/tag/4.99.1)))<br> - mime-types ([2.1.54](https://pagure.io/mailcap/blob/9699055a1b4dfb90f7594ee2e8dda705fa56d3b8/f/NEWS))<br> - multipath-tools ([0.9.7](https://github.com/opensvc/multipath-tools/commits/0.9.7))<br> - nvme-cli ([2.7.1](https://github.com/linux-nvme/nvme-cli/releases/tag/v2.7.1) (includes [2.7](https://github.com/linux-nvme/nvme-cli/releases/tag/v2.7)))<br> - openssl ([3.2.1](https://github.com/openssl/openssl/blob/openssl-3.2.1/CHANGES.md))<br> - policycoreutils ([3.6](https://github.com/SELinuxProject/selinux/releases/tag/3.6))<br> - semodule-utils ([3.6](https://github.com/SELinuxProject/selinux/releases/tag/3.6))<br> - shim ([15.8](https://github.com/rhboot/shim/releases/tag/15.8))<br> - sqlite ([3.45.1](https://www.sqlite.org/releaselog/3_45_1.html))<br> - sudo ([1.9.15p5](https://www.sudo.ws/releases/stable/#1.9.15p5))<br> - systemd ([255.3](https://github.com/systemd/systemd-stable/releases/tag/v255.3))<br> - thin-provisioning-tools ([1.0.10](https://github.com/jthornber/thin-provisioning-tools/commits/v1.0.10/))<br> - traceroute ([2.1.5](https://sourceforge.net/projects/traceroute/files/traceroute/traceroute-2.1.5/) (includes [2.1.4](https://sourceforge.net/projects/traceroute/files/traceroute/traceroute%202.1.4/)))<br> - usbutils ([017](https://git.kernel.org/pub/scm/linux/kernel/git/gregkh/usbutils.git/tree/NEWS?h=v017))<br> - util-linux ([2.39.3](https://github.com/util-linux/util-linux/blob/v2.39.3/Documentation/releases/v2.39.3-ReleaseNotes))<br> - vim ([9.0.2167](https://github.com/vim/vim/commits/v9.0.2167/))<br> - xmlsec ([1.3.3](https://github.com/lsh123/xmlsec/releases/tag/1.3.3))<br> - xz-utils ([5.4.6](https://github.com/tukaani-project/xz/releases/tag/v5.4.6))<br> - SDK: python ([3.11.8](https://www.get-python.org/downloads/release/python-3118/))<br> - SDK: Rust ([1.76.0](https://github.com/rust-lang/rust/releases/tag/1.76.0))<br> - SDK: qemu ([8.1.5](https://wiki.qemu.org/ChangeLog/8.1))<br>Packages:<br>- containerd 1.7.13<br>- docker 24.0.9<br>- ignition 2.18.0<br>- kernel 6.6.21<br>- systemd 255<br><br>Architectures:<br>- amd64<br>- arm64<br> 2024-03-20T09:24:15+00:00 @@ -2622,7 +2646,7 @@ https://github.com/flatcar/scripts/releases/tag/alpha-3874.0.0 3874.0.0 - 2024-10-10T15:34:37.295662+00:00 + 2024-11-13T14:30:30.576286+00:00 _Changes since **Alpha 3850.0.0**_<br> <br> #### Security fixes:<br> <br> - Linux ([CVE-2023-46838](https://nvd.nist.gov/vuln/detail/CVE-2023-46838), [CVE-2023-50431](https://nvd.nist.gov/vuln/detail/CVE-2023-50431), [CVE-2023-6610](https://nvd.nist.gov/vuln/detail/CVE-2023-6610), [CVE-2023-6915](https://nvd.nist.gov/vuln/detail/CVE-2023-6915), [CVE-2024-1085](https://nvd.nist.gov/vuln/detail/CVE-2024-1085), [CVE-2024-1086](https://nvd.nist.gov/vuln/detail/CVE-2024-1086), [CVE-2024-23849](https://nvd.nist.gov/vuln/detail/CVE-2024-23849))<br> - docker ([CVE-2024-24557](https://nvd.nist.gov/vuln/detail/CVE-2024-24557))<br> - runc ([CVE-2024-21626](https://nvd.nist.gov/vuln/detail/CVE-2024-21626))<br> <br> #### Bug fixes:<br> <br> - Added a workaround for old airgapped/proxied update-engine clients to be able to update to this release ([Flatcar#1332](https://github.com/flatcar/Flatcar/issues/1332), [update_engine#38](https://github.com/flatcar/update_engine/pull/38))<br> - Fixed the handling of OEM update payloads in a Nebraska response with self-hosted packages ([ue-rs#49](https://github.com/flatcar/ue-rs/pull/49))<br> - Forwarded the proxy environment variables of `update-engine.service` to the postinstall script to support fetching OEM systemd-sysext payloads through a proxy ([Flatcar#1326](https://github.com/flatcar/Flatcar/issues/1326))<br> <br> #### Changes:<br> <br> - Added a `flatcar-update --oem-payloads <yes|no>` flag to skip providing OEM payloads, e.g., for downgrades ([init#114](https://github.com/flatcar/init/pull/114))<br> <br> #### Updates:<br> <br> - Linux ([6.6.16](https://lwn.net/Articles/961011) (includes [6.6.15](https://lwn.net/Articles/960441), [6.6.14](https://lwn.net/Articles/959512), [6.6.13](https://lwn.net/Articles/958862)))<br> - Linux Firmware ([20240115](https://git.kernel.org/pub/scm/linux/kernel/git/firmware/linux-firmware.git/tag/?h=20240115))<br> - afterburn ([5.5.1](https://github.com/coreos/afterburn/releases/tag/v5.5.1))<br> - ca-certificates ([3.97](https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_97.html))<br> - containerd ([1.7.13](https://github.com/containerd/containerd/releases/tag/v1.7.13) (includes [1.7.12](https://github.com/containerd/containerd/releases/tag/v1.7.12)))<br> - docker ([24.0.9](https://github.com/moby/moby/releases/tag/v24.0.9))<br> - git ([2.43.0](https://github.com/git/git/blob/v2.43.0/Documentation/RelNotes/2.43.0.txt) (includes [2.42.0](https://github.com/git/git/blob/v2.42.0/Documentation/RelNotes/2.42.0.txt)))<br> - iperf ([3.16](https://github.com/esnet/iperf/releases/tag/3.16))<br> - libuv ([1.47.0](https://github.com/libuv/libuv/releases/tag/v1.47.0))<br> - runc ([1.1.12](https://github.com/opencontainers/runc/releases/tag/v1.1.12))<br> - SDK: make ([4.4.1](https://lists.gnu.org/archive/html/info-gnu/2023-02/msg00011.html) (includes [4.4](https://lists.gnu.org/archive/html/help-make/2022-10/msg00020.html)))<br> - SDK: portage ([3.0.61](https://gitweb.gentoo.org/proj/portage.git/tree/NEWS?h=portage-3.0.61))<br><br>Packages:<br>- containerd 1.7.13<br>- docker 24.0.9<br>- ignition 2.15.0<br>- kernel 6.6.16<br>- systemd 252<br><br>Architectures:<br>- amd64<br>- arm64<br> 2024-02-14T04:33:46+00:00 @@ -2630,7 +2654,7 @@ https://github.com/flatcar/scripts/releases/tag/alpha-3850.0.0 3850.0.0 - 2024-10-10T15:34:37.293229+00:00 + 2024-11-13T14:30:30.568885+00:00 _Changes since **Alpha 3815.0.0**_<br> <br> #### Security fixes:<br> <br> - Linux ([CVE-2022-27672](https://nvd.nist.gov/vuln/detail/CVE-2022-27672), [CVE-2022-40982](https://nvd.nist.gov/vuln/detail/CVE-2022-40982), [CVE-2022-4269](https://nvd.nist.gov/vuln/detail/CVE-2022-4269), [CVE-2022-45886](https://nvd.nist.gov/vuln/detail/CVE-2022-45886), [CVE-2022-45887](https://nvd.nist.gov/vuln/detail/CVE-2022-45887), [CVE-2022-45919](https://nvd.nist.gov/vuln/detail/CVE-2022-45919), [CVE-2022-48425](https://nvd.nist.gov/vuln/detail/CVE-2022-48425), [CVE-2023-0160](https://nvd.nist.gov/vuln/detail/CVE-2023-0160), [CVE-2023-0459](https://nvd.nist.gov/vuln/detail/CVE-2023-0459), [CVE-2023-1032](https://nvd.nist.gov/vuln/detail/CVE-2023-1032), [CVE-2023-1076](https://nvd.nist.gov/vuln/detail/CVE-2023-1076), [CVE-2023-1077](https://nvd.nist.gov/vuln/detail/CVE-2023-1077), [CVE-2023-1079](https://nvd.nist.gov/vuln/detail/CVE-2023-1079), [CVE-2023-1118](https://nvd.nist.gov/vuln/detail/CVE-2023-1118), [CVE-2023-1192](https://nvd.nist.gov/vuln/detail/CVE-2023-1192), [CVE-2023-1193](https://nvd.nist.gov/vuln/detail/CVE-2023-1193), [CVE-2023-1194](https://nvd.nist.gov/vuln/detail/CVE-2023-1194), [CVE-2023-1206](https://nvd.nist.gov/vuln/detail/CVE-2023-1206), [CVE-2023-1281](https://nvd.nist.gov/vuln/detail/CVE-2023-1281), [CVE-2023-1380](https://nvd.nist.gov/vuln/detail/CVE-2023-1380), [CVE-2023-1513](https://nvd.nist.gov/vuln/detail/CVE-2023-1513), [CVE-2023-1583](https://nvd.nist.gov/vuln/detail/CVE-2023-1583), [CVE-2023-1611](https://nvd.nist.gov/vuln/detail/CVE-2023-1611), [CVE-2023-1670](https://nvd.nist.gov/vuln/detail/CVE-2023-1670), [CVE-2023-1829](https://nvd.nist.gov/vuln/detail/CVE-2023-1829), [CVE-2023-1855](https://nvd.nist.gov/vuln/detail/CVE-2023-1855), [CVE-2023-1859](https://nvd.nist.gov/vuln/detail/CVE-2023-1859), [CVE-2023-1989](https://nvd.nist.gov/vuln/detail/CVE-2023-1989), [CVE-2023-1990](https://nvd.nist.gov/vuln/detail/CVE-2023-1990), [CVE-2023-1998](https://nvd.nist.gov/vuln/detail/CVE-2023-1998), [CVE-2023-2002](https://nvd.nist.gov/vuln/detail/CVE-2023-2002), [CVE-2023-20569](https://nvd.nist.gov/vuln/detail/CVE-2023-20569), [CVE-2023-20588](https://nvd.nist.gov/vuln/detail/CVE-2023-20588), [CVE-2023-20593](https://nvd.nist.gov/vuln/detail/CVE-2023-20593), [CVE-2023-2124](https://nvd.nist.gov/vuln/detail/CVE-2023-2124), [CVE-2023-21255](https://nvd.nist.gov/vuln/detail/CVE-2023-21255), [CVE-2023-21264](https://nvd.nist.gov/vuln/detail/CVE-2023-21264), [CVE-2023-2156](https://nvd.nist.gov/vuln/detail/CVE-2023-2156), [CVE-2023-2163](https://nvd.nist.gov/vuln/detail/CVE-2023-2163), [CVE-2023-2194](https://nvd.nist.gov/vuln/detail/CVE-2023-2194), [CVE-2023-2235](https://nvd.nist.gov/vuln/detail/CVE-2023-2235), [CVE-2023-2269](https://nvd.nist.gov/vuln/detail/CVE-2023-2269), [CVE-2023-25012](https://nvd.nist.gov/vuln/detail/CVE-2023-25012), [CVE-2023-25775](https://nvd.nist.gov/vuln/detail/CVE-2023-25775), [CVE-2023-2598](https://nvd.nist.gov/vuln/detail/CVE-2023-2598), [CVE-2023-26545](https://nvd.nist.gov/vuln/detail/CVE-2023-26545), [CVE-2023-28466](https://nvd.nist.gov/vuln/detail/CVE-2023-28466), [CVE-2023-28866](https://nvd.nist.gov/vuln/detail/CVE-2023-28866), [CVE-2023-2898](https://nvd.nist.gov/vuln/detail/CVE-2023-2898), [CVE-2023-2985](https://nvd.nist.gov/vuln/detail/CVE-2023-2985), [CVE-2023-30456](https://nvd.nist.gov/vuln/detail/CVE-2023-30456), [CVE-2023-30772](https://nvd.nist.gov/vuln/detail/CVE-2023-30772), [CVE-2023-3090](https://nvd.nist.gov/vuln/detail/CVE-2023-3090), [CVE-2023-31085](https://nvd.nist.gov/vuln/detail/CVE-2023-31085), [CVE-2023-31248](https://nvd.nist.gov/vuln/detail/CVE-2023-31248), [CVE-2023-3141](https://nvd.nist.gov/vuln/detail/CVE-2023-3141), [CVE-2023-31436](https://nvd.nist.gov/vuln/detail/CVE-2023-31436), [CVE-2023-3212](https://nvd.nist.gov/vuln/detail/CVE-2023-3212), [CVE-2023-3220](https://nvd.nist.gov/vuln/detail/CVE-2023-3220), [CVE-2023-32233](https://nvd.nist.gov/vuln/detail/CVE-2023-32233), [CVE-2023-32233](https://nvd.nist.gov/vuln/detail/CVE-2023-32233), [CVE-2023-32247](https://nvd.nist.gov/vuln/detail/CVE-2023-32247), [CVE-2023-32248](https://nvd.nist.gov/vuln/detail/CVE-2023-32248), [CVE-2023-32250](https://nvd.nist.gov/vuln/detail/CVE-2023-32250), [CVE-2023-32252](https://nvd.nist.gov/vuln/detail/CVE-2023-32252), [CVE-2023-32254](https://nvd.nist.gov/vuln/detail/CVE-2023-32254), [CVE-2023-32257](https://nvd.nist.gov/vuln/detail/CVE-2023-32257), [CVE-2023-32258](https://nvd.nist.gov/vuln/detail/CVE-2023-32258), [CVE-2023-3268](https://nvd.nist.gov/vuln/detail/CVE-2023-3268), [CVE-2023-3269](https://nvd.nist.gov/vuln/detail/CVE-2023-3269), [CVE-2023-3312](https://nvd.nist.gov/vuln/detail/CVE-2023-3312), [CVE-2023-3317](https://nvd.nist.gov/vuln/detail/CVE-2023-3317), [CVE-2023-33203](https://nvd.nist.gov/vuln/detail/CVE-2023-33203), [CVE-2023-33250](https://nvd.nist.gov/vuln/detail/CVE-2023-33250), [CVE-2023-33288](https://nvd.nist.gov/vuln/detail/CVE-2023-33288), [CVE-2023-3355](https://nvd.nist.gov/vuln/detail/CVE-2023-3355), [CVE-2023-3390](https://nvd.nist.gov/vuln/detail/CVE-2023-3390), [CVE-2023-33951](https://nvd.nist.gov/vuln/detail/CVE-2023-33951), [CVE-2023-33951](https://nvd.nist.gov/vuln/detail/CVE-2023-33951), [CVE-2023-33952](https://nvd.nist.gov/vuln/detail/CVE-2023-33952), [CVE-2023-34256](https://nvd.nist.gov/vuln/detail/CVE-2023-34256), [CVE-2023-34319](https://nvd.nist.gov/vuln/detail/CVE-2023-34319), [CVE-2023-34324](https://nvd.nist.gov/vuln/detail/CVE-2023-34324), [CVE-2023-35001](https://nvd.nist.gov/vuln/detail/CVE-2023-35001), [CVE-2023-35788](https://nvd.nist.gov/vuln/detail/CVE-2023-35788), [CVE-2023-35823](https://nvd.nist.gov/vuln/detail/CVE-2023-35823), [CVE-2023-35824](https://nvd.nist.gov/vuln/detail/CVE-2023-35824), [CVE-2023-35826](https://nvd.nist.gov/vuln/detail/CVE-2023-35826), [CVE-2023-35826](https://nvd.nist.gov/vuln/detail/CVE-2023-35826), [CVE-2023-35827](https://nvd.nist.gov/vuln/detail/CVE-2023-35827), [CVE-2023-35828](https://nvd.nist.gov/vuln/detail/CVE-2023-35828), [CVE-2023-35829](https://nvd.nist.gov/vuln/detail/CVE-2023-35829), [CVE-2023-3609](https://nvd.nist.gov/vuln/detail/CVE-2023-3609), [CVE-2023-3610](https://nvd.nist.gov/vuln/detail/CVE-2023-3610), [CVE-2023-3611](https://nvd.nist.gov/vuln/detail/CVE-2023-3611), [CVE-2023-37453](https://nvd.nist.gov/vuln/detail/CVE-2023-37453), [CVE-2023-3772](https://nvd.nist.gov/vuln/detail/CVE-2023-3772), [CVE-2023-3773](https://nvd.nist.gov/vuln/detail/CVE-2023-3773), [CVE-2023-3776](https://nvd.nist.gov/vuln/detail/CVE-2023-3776), [CVE-2023-3777](https://nvd.nist.gov/vuln/detail/CVE-2023-3777), [CVE-2023-38409](https://nvd.nist.gov/vuln/detail/CVE-2023-38409), [CVE-2023-38426](https://nvd.nist.gov/vuln/detail/CVE-2023-38426), [CVE-2023-38427](https://nvd.nist.gov/vuln/detail/CVE-2023-38427), [CVE-2023-38428](https://nvd.nist.gov/vuln/detail/CVE-2023-38428), [CVE-2023-38429](https://nvd.nist.gov/vuln/detail/CVE-2023-38429), [CVE-2023-38430](https://nvd.nist.gov/vuln/detail/CVE-2023-38430), [CVE-2023-38431](https://nvd.nist.gov/vuln/detail/CVE-2023-38431), [CVE-2023-38432](https://nvd.nist.gov/vuln/detail/CVE-2023-38432), [CVE-2023-3863](https://nvd.nist.gov/vuln/detail/CVE-2023-3863), [CVE-2023-3865](https://nvd.nist.gov/vuln/detail/CVE-2023-3865), [CVE-2023-3866](https://nvd.nist.gov/vuln/detail/CVE-2023-3866), [CVE-2023-3867](https://nvd.nist.gov/vuln/detail/CVE-2023-3867), [CVE-2023-39189](https://nvd.nist.gov/vuln/detail/CVE-2023-39189), [CVE-2023-39191](https://nvd.nist.gov/vuln/detail/CVE-2023-39191), [CVE-2023-39192](https://nvd.nist.gov/vuln/detail/CVE-2023-39192), [CVE-2023-39192](https://nvd.nist.gov/vuln/detail/CVE-2023-39192), [CVE-2023-39193](https://nvd.nist.gov/vuln/detail/CVE-2023-39193), [CVE-2023-39194](https://nvd.nist.gov/vuln/detail/CVE-2023-39194), [CVE-2023-39197](https://nvd.nist.gov/vuln/detail/CVE-2023-39197), [CVE-2023-39198](https://nvd.nist.gov/vuln/detail/CVE-2023-39198), [CVE-2023-4004](https://nvd.nist.gov/vuln/detail/CVE-2023-4004), [CVE-2023-4015](https://nvd.nist.gov/vuln/detail/CVE-2023-4015), [CVE-2023-40283](https://nvd.nist.gov/vuln/detail/CVE-2023-40283), [CVE-2023-40791](https://nvd.nist.gov/vuln/detail/CVE-2023-40791), [CVE-2023-4132](https://nvd.nist.gov/vuln/detail/CVE-2023-4132), [CVE-2023-4133](https://nvd.nist.gov/vuln/detail/CVE-2023-4133), [CVE-2023-4134](https://nvd.nist.gov/vuln/detail/CVE-2023-4134), [CVE-2023-4147](https://nvd.nist.gov/vuln/detail/CVE-2023-4147), [CVE-2023-4155](https://nvd.nist.gov/vuln/detail/CVE-2023-4155), [CVE-2023-4194](https://nvd.nist.gov/vuln/detail/CVE-2023-4194), [CVE-2023-4206](https://nvd.nist.gov/vuln/detail/CVE-2023-4206), [CVE-2023-4207](https://nvd.nist.gov/vuln/detail/CVE-2023-4207), [CVE-2023-4208](https://nvd.nist.gov/vuln/detail/CVE-2023-4208), [CVE-2023-4244](https://nvd.nist.gov/vuln/detail/CVE-2023-4244), [CVE-2023-4273](https://nvd.nist.gov/vuln/detail/CVE-2023-4273), [CVE-2023-42752](https://nvd.nist.gov/vuln/detail/CVE-2023-42752), [CVE-2023-42752](https://nvd.nist.gov/vuln/detail/CVE-2023-42752), [CVE-2023-42753](https://nvd.nist.gov/vuln/detail/CVE-2023-42753), [CVE-2023-42754](https://nvd.nist.gov/vuln/detail/CVE-2023-42754), [CVE-2023-42756](https://nvd.nist.gov/vuln/detail/CVE-2023-42756), [CVE-2023-44466](https://nvd.nist.gov/vuln/detail/CVE-2023-44466), [CVE-2023-4569](https://nvd.nist.gov/vuln/detail/CVE-2023-4569), [CVE-2023-45862](https://nvd.nist.gov/vuln/detail/CVE-2023-45862), [CVE-2023-45863](https://nvd.nist.gov/vuln/detail/CVE-2023-45863), [CVE-2023-45871](https://nvd.nist.gov/vuln/detail/CVE-2023-45871), [CVE-2023-45871](https://nvd.nist.gov/vuln/detail/CVE-2023-45871), [CVE-2023-45898](https://nvd.nist.gov/vuln/detail/CVE-2023-45898), [CVE-2023-4611](https://nvd.nist.gov/vuln/detail/CVE-2023-4611), [CVE-2023-4623](https://nvd.nist.gov/vuln/detail/CVE-2023-4623), [CVE-2023-46813](https://nvd.nist.gov/vuln/detail/CVE-2023-46813), [CVE-2023-46862](https://nvd.nist.gov/vuln/detail/CVE-2023-46862), [CVE-2023-4921](https://nvd.nist.gov/vuln/detail/CVE-2023-4921), [CVE-2023-5090](https://nvd.nist.gov/vuln/detail/CVE-2023-5090), [CVE-2023-5158](https://nvd.nist.gov/vuln/detail/CVE-2023-5158), [CVE-2023-51779](https://nvd.nist.gov/vuln/detail/CVE-2023-51779), [CVE-2023-51780](https://nvd.nist.gov/vuln/detail/CVE-2023-51780), [CVE-2023-51781](https://nvd.nist.gov/vuln/detail/CVE-2023-51781), [CVE-2023-51782](https://nvd.nist.gov/vuln/detail/CVE-2023-51782), [CVE-2023-5197](https://nvd.nist.gov/vuln/detail/CVE-2023-5197), [CVE-2023-5345](https://nvd.nist.gov/vuln/detail/CVE-2023-5345), [CVE-2023-5633](https://nvd.nist.gov/vuln/detail/CVE-2023-5633), [CVE-2023-5717](https://nvd.nist.gov/vuln/detail/CVE-2023-5717), [CVE-2023-5972](https://nvd.nist.gov/vuln/detail/CVE-2023-5972), [CVE-2023-6039](https://nvd.nist.gov/vuln/detail/CVE-2023-6039), [CVE-2023-6111](https://nvd.nist.gov/vuln/detail/CVE-2023-6111), [CVE-2023-6121](https://nvd.nist.gov/vuln/detail/CVE-2023-6121), [CVE-2023-6176](https://nvd.nist.gov/vuln/detail/CVE-2023-6176), [CVE-2023-6531](https://nvd.nist.gov/vuln/detail/CVE-2023-6531), [CVE-2023-6546](https://nvd.nist.gov/vuln/detail/CVE-2023-6546), [CVE-2023-6560](https://nvd.nist.gov/vuln/detail/CVE-2023-6560), [CVE-2023-6606](https://nvd.nist.gov/vuln/detail/CVE-2023-6606), [CVE-2023-6622](https://nvd.nist.gov/vuln/detail/CVE-2023-6622), [CVE-2023-6817](https://nvd.nist.gov/vuln/detail/CVE-2023-6817), [CVE-2023-6931](https://nvd.nist.gov/vuln/detail/CVE-2023-6931), [CVE-2023-6932](https://nvd.nist.gov/vuln/detail/CVE-2023-6932), [CVE-2023-7192](https://nvd.nist.gov/vuln/detail/CVE-2023-7192), [CVE-2024-0193](https://nvd.nist.gov/vuln/detail/CVE-2024-0193), [CVE-2024-0443](https://nvd.nist.gov/vuln/detail/CVE-2024-0443))<br> - binutils ([CVE-2023-1972](https://nvd.nist.gov/vuln/detail/CVE-2023-1972))<br> - curl ([CVE-2023-46218](https://nvd.nist.gov/vuln/detail/CVE-2023-46218), [CVE-2023-46219](https://nvd.nist.gov/vuln/detail/CVE-2023-46219))<br> - gnutls ([CVE-2023-5981](https://nvd.nist.gov/vuln/detail/CVE-2023-5981))<br> - intel-microcode ([CVE-2023-23583](https://nvd.nist.gov/vuln/detail/CVE-2023-23583))<br> - libxml2 ([CVE-2023-45322](https://nvd.nist.gov/vuln/detail/CVE-2023-45322))<br> - openssh ([CVE-2023-48795](https://nvd.nist.gov/vuln/detail/CVE-2023-48795), [CVE-2023-51384](https://nvd.nist.gov/vuln/detail/CVE-2023-51384), [CVE-2023-51385](https://nvd.nist.gov/vuln/detail/CVE-2023-51385))<br> - openssl ([CVE-2023-3817](https://nvd.nist.gov/vuln/detail/CVE-2023-3817), [CVE-2023-5363](https://nvd.nist.gov/vuln/detail/CVE-2023-5363), [CVE-2023-5678](https://nvd.nist.gov/vuln/detail/CVE-2023-5678))<br> - perl ([CVE-2023-47038](https://nvd.nist.gov/vuln/detail/CVE-2023-47038))<br> - traceroute ([CVE-2023-46316](https://nvd.nist.gov/vuln/detail/CVE-2023-46316))<br> - vim ([CVE-2023-5344](https://nvd.nist.gov/vuln/detail/CVE-2023-5344), [CVE-2023-5441](https://nvd.nist.gov/vuln/detail/CVE-2023-5441), [CVE-2023-5535](https://nvd.nist.gov/vuln/detail/CVE-2023-5535), [CVE-2023-46246](https://nvd.nist.gov/vuln/detail/CVE-2023-46246))<br> <br> #### Bug fixes:<br> <br> - AWS: Fixed the Amazon SSM agent that was crashing. ([Flatcar#1307](https://github.com/flatcar/Flatcar/issues/1307))<br> - Fixed a bug resulting in coreos-cloudinit resetting the instance hostname to 'localhost' if no metadata could be found ([coreos-cloudinit#25](https://github.com/flatcar/coreos-cloudinit/pull/25), [Flatcar#1262](https://github.com/flatcar/Flatcar/issues/1262)), with contributions from [MichaelEischer](https://github.com/MichaelEischer)<br> - Fixed supplying extension update payloads with a custom base URL in Nebraska ([Flatcar#1281](https://github.com/flatcar/Flatcar/issues/1281))<br> <br> #### Changes:<br> <br> - Update generation SLSA provenance info from v0.2 to v1.0.<br> <br> #### Updates:<br> <br> - Go ([1.20.13](https://go.dev/doc/devel/release#go1.20.13))<br> - Linux ([6.6.12](https://lwn.net/Articles/958342) (includes [6.6.11](https://lwn.net/Articles/957375), [6.6.10](https://lwn.net/Articles/957008), [6.6.9](https://lwn.net/Articles/956525), [6.6.8](https://lwn.net/Articles/955813), [6.6.7](https://lwn.net/Articles/954990/) and [6.6](https://kernelnewbies.org/Linux_6.6))<br> - Linux Firmware ([20231211](https://git.kernel.org/pub/scm/linux/kernel/git/firmware/linux-firmware.git/tag/?h=20231211))<br> - bash ([5.2_p21](https://git.savannah.gnu.org/cgit/bash.git/log/?id=2bb3cbefdb8fd019765b1a9cc42ecf37ff22fec6))<br> - binutils ([2.41](https://lists.gnu.org/archive/html/info-gnu/2023-07/msg00009.html))<br> - bpftool ([6.5.7](https://kernelnewbies.org/Linux_6.5#Tracing.2C_perf_and_BPF))<br> - c-ares ([1.21.0](https://c-ares.org/changelog.html#1_21_0))<br> - ca-certificates ([3.96.1](https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_96_1.html) (includes [3.96](https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_96.html)))<br> - containerd ([1.7.11](https://github.com/containerd/containerd/releases/tag/v1.7.11))<br> - coreutils ([9.4](https://lists.gnu.org/archive/html/info-gnu/2023-08/msg00007.html))<br> - curl ([8.5.0](https://curl.se/changes.html#8_5_0))<br> - elfutils ([0.190](https://sourceware.org/git/?p=elfutils.git;a=blob;f=NEWS;h=0420d3b8376877c1b11712f1aad90a2e2b6f6d06;hb=c1058da5a450e33e72b72abb53bc3ffd7f6b361b))<br> - gawk ([5.3.0](https://lwn.net/Articles/949829/))<br> - gettext ([0.22.4](https://savannah.gnu.org/news/?id=10544))<br> - glib ([2.78.3](https://gitlab.gnome.org/GNOME/glib/-/blob/2.78.3/NEWS))<br> - gnutls ([3.8.2](https://lists.gnupg.org/pipermail/gnutls-help/2023-November/004837.html))<br> - groff ([1.23.0](https://lists.gnu.org/archive/html/info-gnu/2023-07/msg00001.html))<br> - hwdata ([0.376](https://github.com/vcrhonek/hwdata/commits/v0.376))<br> - intel-microcode ([20231114_p20231114](https://github.com/intel/Intel-Linux-Processor-Microcode-Data-Files/releases/tag/microcode-20231114))<br> - iproute2 ([6.6.0](https://marc.info/?l=linux-netdev&m=169929000929786&w=2))<br> - ipset ([7.19](https://git.netfilter.org/ipset/tree/ChangeLog?id=ce6db35a0ea950e850ebe7c50ce46908c1c3bb2b))<br> - jq ([1.7.1](https://github.com/jqlang/jq/releases/tag/jq-1.7.1) (includes [1.7](https://github.com/jqlang/jq/releases/tag/jq-1.7)))<br> - kbd ([2.6.4](https://github.com/legionus/kbd/releases/tag/v2.6.4))<br> - kmod ([31](https://github.com/kmod-project/kmod/blob/v31/NEWS))<br> - libarchive ([3.7.2](https://github.com/libarchive/libarchive/releases/tag/v3.7.2))<br> - libdnet ([1.16.4](https://github.com/ofalk/libdnet/releases/tag/libdnet-1.16.4))<br> - libksba ([1.6.5](https://git.gnupg.org/cgi-bin/gitweb.cgi?p=libksba.git;a=blob;f=NEWS;h=369cfb5d91bf232685a6c5b156453a624e11ed67;hb=7b3e4785e54280d1a13c5bc839bdc6722d898ac7))<br> - libnsl ([2.0.1](https://github.com/thkukuk/libnsl/releases/tag/v2.0.1))<br> - lsof ([4.99.0](https://github.com/lsof-org/lsof/blob/4.99.0/00DIST#L5523))<br> - lz4 ([1.9.4](https://github.com/lz4/lz4/releases/tag/v1.9.4))<br> - openssh ([9.6p1](https://www.openssh.com/releasenotes.html#9.6p1))<br> - openssl ([3.0.12](https://github.com/openssl/openssl/blob/openssl-3.0.12/NEWS.md#major-changes-between-openssl-3011-and-openssl-3012-24-oct-2023))<br> - readline ([8.2_p7](https://git.savannah.gnu.org/cgit/readline.git/log/?id=bfe9c573a9e376323929c80b2b71c59727fab0cc))<br> - selinux-base ([2.20231002](https://github.com/SELinuxProject/refpolicy/releases/tag/RELEASE_2_20231002))<br> - selinux-base-policy ([2.20231002](https://github.com/SELinuxProject/refpolicy/releases/tag/RELEASE_2_20231002))<br> - selinux-container ([2.20231002](https://github.com/SELinuxProject/refpolicy/releases/tag/RELEASE_2_20231002))<br> - selinux-dbus ([2.20231002](https://github.com/SELinuxProject/refpolicy/releases/tag/RELEASE_2_20231002))<br> - selinux-sssd ([2.20231002](https://github.com/SELinuxProject/refpolicy/releases/tag/RELEASE_2_20231002))<br> - selinux-unconfined ([2.20231002](https://github.com/SELinuxProject/refpolicy/releases/tag/RELEASE_2_20231002))<br> - sqlite ([3.44.2](https://www.sqlite.org/releaselog/3_44_2.html))<br> - strace ([6.6](https://github.com/strace/strace/releases/tag/v6.6))<br> - traceroute ([2.1.3](https://sourceforge.net/projects/traceroute/files/traceroute/traceroute-2.1.3/))<br> - usbutils ([016](https://git.kernel.org/pub/scm/linux/kernel/git/gregkh/usbutils.git/tree/NEWS?h=v016))<br> - util-linux ([2.39.2](https://github.com/util-linux/util-linux/blob/v2.39.2/Documentation/releases/v2.39.2-ReleaseNotes))<br> - vim ([9.0.2092](https://github.com/vim/vim/commits/v9.0.2092/))<br> - whois ([5.5.20](https://github.com/rfc1036/whois/blob/v5.5.20/debian/changelog))<br> - xmlsec ([1.3.2](https://github.com/lsh123/xmlsec/releases/tag/xmlsec_1_3_2))<br> - xz-utils ([5.4.5](https://github.com/tukaani-project/xz/releases/tag/v5.4.5))<br> - zlib ([1.3](https://github.com/madler/zlib/releases/tag/v1.3))<br> - SDK: gentoolkit ([0.6.3](https://gitweb.gentoo.org/proj/gentoolkit.git/log/?h=gentoolkit-0.6.3))<br> - SDK: libxslt ([1.1.39](https://gitlab.gnome.org/GNOME/libxslt/-/releases/v1.1.39))<br> - SDK: perl ([5.38.2](https://perldoc.perl.org/5.38.2/perldelta))<br> - SDK: portage ([3.0.59](https://gitweb.gentoo.org/proj/portage.git/tree/NEWS?h=portage-3.0.59))<br> - SDK: python ([3.11.7](https://www.python.org/downloads/release/python-3117/))<br> - SDK: repo (2.37)<br> - SDK: Rust ([1.75.0](https://github.com/rust-lang/rust/releases/tag/1.75.0) (includes [1.74.1](https://github.com/rust-lang/rust/releases/tag/1.74.1)))<br>Packages:<br>- containerd 1.7.11<br>- docker 24.0.6<br>- ignition 2.15.0<br>- kernel 6.6.12<br>- systemd 252<br><br>Architectures:<br>- amd64<br>- arm64<br> 2024-01-18T15:13:31+00:00 @@ -2638,7 +2662,7 @@ https://github.com/flatcar/scripts/releases/tag/alpha-3815.0.0 3815.0.0 - 2024-10-10T15:34:37.287250+00:00 + 2024-11-13T14:30:30.550850+00:00 _Changes since **Alpha 3794.0.0**_<br> <br> #### Security fixes:<br> <br> - Linux ([CVE-2023-6121](https://nvd.nist.gov/vuln/detail/CVE-2023-6121))<br> - Go ([CVE-2023-39326](https://nvd.nist.gov/vuln/detail/CVE-2023-39326), [CVE-2023-45285](https://nvd.nist.gov/vuln/detail/CVE-2023-45285))<br> <br> #### Bug fixes:<br> <br> - Deleted files in `/etc` that have a tmpfiles rule that normally would recreate them will now show up again through the `/etc` lowerdir ([Flatcar#1265](https://github.com/flatcar/Flatcar/issues/1265), [bootengine#79](https://github.com/flatcar/bootengine/pull/79))<br> - Fixed the missing `/etc/extensions/` symlinks for the inbuilt Docker/containerd systemd-sysext images on update from Beta 3760.1.0 ([update_engine#32](https://github.com/flatcar/update_engine/pull/32))<br> - GCP: Fixed OS Login enabling ([scripts#1445](https://github.com/flatcar/scripts/pull/1445))<br> <br> #### Changes:<br><br>- GCP OEM images now use a systemd-sysext image for layering additional platform-specific software on top of `/usr` and being part of the OEM A/B updates ([flatcar#1146](https://github.com/flatcar/Flatcar/issues/1146))<br><br> <br> #### Updates:<br> <br> - Linux ([6.1.66](https://lwn.net/Articles/954112) (includes [6.1.65](https://lwn.net/Articles/953648/), [6.1.64](https://lwn.net/Articles/953132), [6.1.63](https://lwn.net/Articles/952003)))<br> - Go ([1.20.12](https://go.dev/doc/devel/release#go1.20.12))<br> - acpid ([2.0.34](https://sourceforge.net/p/acpid2/code/ci/2.0.34/tree/Changelog))<br> - afterburn ([5.5.0](https://github.com/coreos/afterburn/releases/tag/v5.5.0))<br> - ca-certificates ([3.95](https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_95.html))<br> - containerd ([1.7.10](https://github.com/containerd/containerd/releases/tag/v1.7.10))<br> - efibootmgr ([18](https://github.com/rhboot/efibootmgr/releases/tag/18))<br> - efivar ([38](https://github.com/rhboot/efivar/releases/tag/38))<br> - ipvsadm ([1.31](https://git.kernel.org/pub/scm/utils/kernel/ipvsadm/ipvsadm.git/tag/?h=v1.31) (includes [1.28](https://git.kernel.org/pub/scm/utils/kernel/ipvsadm/ipvsadm.git/tag/?h=v1.28), [1.29](https://git.kernel.org/pub/scm/utils/kernel/ipvsadm/ipvsadm.git/tag/?h=v1.29) and [1.30](https://git.kernel.org/pub/scm/utils/kernel/ipvsadm/ipvsadm.git/tag/?h=v1.30)))<br> - libmnl ([1.0.5](https://git.netfilter.org/libmnl/log/?h=libmnl-1.0.5))<br> - libnetfilter_conntrack ([1.0.9](https://git.netfilter.org/libnetfilter_conntrack/log/?h=libnetfilter_conntrack-1.0.9))<br> - libnetfilter_cthelper ([1.0.1](https://git.netfilter.org/libnetfilter_cthelper/log/?id=8cee0347cc6969c39bb64000dfaa676a8f9e30f0))<br> - libnetfilter_cttimeout ([1.0.1](https://git.netfilter.org/libnetfilter_cttimeout/log/?id=068d36d6291f53a0a609ab1f695aa06e94ce3d30))<br> - libnfnetlink ([1.0.2](https://git.netfilter.org/libnfnetlink/log/?h=libnfnetlink-1.0.2))<br> - libunwind ([1.7.2](https://github.com/libunwind/libunwind/releases/tag/v1.7.2) (includes [1.7.0](https://github.com/libunwind/libunwind/releases/tag/v1.7.0)))<br> - liburing ([2.3](https://github.com/axboe/liburing/blob/liburing-2.3/CHANGELOG))<br> - SDK: squashfs-tools ([4.6.1](https://github.com/plougher/squashfs-tools/releases/tag/4.6.1) (includes [4.6](https://github.com/plougher/squashfs-tools/releases/tag/4.6)))<br>Packages:<br>- containerd 1.7.10<br>- docker 24.0.6<br>- ignition 2.15.0<br>- kernel 6.1.66<br>- systemd 252<br><br>Architectures:<br>- amd64<br>- arm64<br> 2023-12-13T12:50:52+00:00 @@ -2646,7 +2670,7 @@ https://github.com/flatcar/scripts/releases/tag/alpha-3794.0.0 3794.0.0 - 2024-10-10T15:34:37.284700+00:00 + 2024-11-13T14:30:30.543302+00:00 **This release removes the legacy "torcx" image customisation and replaces this feature with systemd-sysext. Torcx enabled users to deploy custom docker versions; however, it required special packaging using the Flatcar SDK.** Please refer to the "Changes" section below for details.<br><br>**This release ships a major Docker update: Docker was upgraded to version 24 (from version 20 in the previous release). Please see the "Changes" section below for details.**<br><br> _Changes since **Alpha 3760.0.0**_<br> <br> #### Security fixes:<br> <br> - Linux ([CVE-2023-35827](https://nvd.nist.gov/vuln/detail/CVE-2023-35827), [CVE-2023-46813](https://nvd.nist.gov/vuln/detail/CVE-2023-46813), [CVE-2023-46862](https://nvd.nist.gov/vuln/detail/CVE-2023-46862), [CVE-2023-5178](https://nvd.nist.gov/vuln/detail/CVE-2023-5178), [CVE-2023-5717](https://nvd.nist.gov/vuln/detail/CVE-2023-5717))<br> - VMWare: open-vm-tools ([CVE-2023-34058](https://nvd.nist.gov/vuln/detail/CVE-2023-34058), [CVE-2023-34059](https://nvd.nist.gov/vuln/detail/CVE-2023-34059))<br> - nghttp2 ([CVE-2023-44487](https://nvd.nist.gov/vuln/detail/CVE-2023-44487))<br> - samba ([CVE-2023-4091](https://nvd.nist.gov/vuln/detail/CVE-2023-4091))<br> - zlib ([CVE-2023-45853](https://nvd.nist.gov/vuln/detail/CVE-2023-45853))<br> <br> #### Bug fixes:<br> <br> - Fixed iterating over the OEM update payload signatures which prevented the AWS OEM update to 3745.x.y ([update-engine#31](https://github.com/flatcar/update_engine/pull/31))<br> - Made `sshkeys.service` more robust to only run `coreos-metadata-sshkeys@core.service` when not masked and also retry on failure ([init#112](https://github.com/flatcar/init/pull/112))<br> - Set TTY used for fetching server_context to RAW mode before running cloudinit on cloudsigma ([scripts#1280](https://github.com/flatcar/scripts/pull/1280))<br><br><br> #### Known issues:<br><br>- docker and containerd packages information are missing from `flatcar_production_image_packages.txt` ([flatcar#1260](https://github.com/flatcar/Flatcar/issues/1260))<br> <br> #### Changes:<br> <br> - **Torcx, the mechanism to provide a custom Docker version, was replaced by systemd-sysext in the OS image**. Learn more about sysext and how to customise OS images [here](https://www.flatcar.org/docs/latest/provisioning/sysext/).<br> - Torcx entered deprecation 2 years ago in favour of [deploying plain Docker binaries](https://www.flatcar.org/docs/latest/container-runtimes/use-a-custom-docker-or-containerd-version/)<br> (which is now also a legacy option because systemd-sysext offers a more robust and better structured way of customisation, including OS independent updates).<br> - Torcx has been removed entirely; if you use Torcx to extend the Flatcar base OS image, please refer to our [conversion script](https://www.flatcar.org/docs/latest/provisioning/sysext/#torcx-deprecation) and to the sysext documentation mentioned above for migrating.<br> - Consequently, `update_engine` will not perform torcx sanity checks post-update anymore.<br> - Relevant changes: [scripts#1216](https://github.com/flatcar/scripts/pull/1216), [update_engine#30](https://github.com/flatcar/update_engine/pull/30), [Mantle#466](https://github.com/flatcar/mantle/pull/466), [Mantle#465](https://github.com/flatcar/mantle/pull/465).<br>- cri-tools, runc, containerd, docker, and docker-cli are now built from Gentoo upstream ebuilds. Docker received a major version upgrade - it was updated to Docker 24 (from Docker 20; see "updates").<br> - **NOTE:** The docker btrfs storage driver has been de-prioritised; BTRFS backed storage will now default to the `overlay2` driver<br> ([changelog](https://docs.docker.com/engine/release-notes/23.0/#bug-fixes-and-enhancements-6), [upstream pr](https://github.com/moby/moby/pull/42661)).<br> Using the btrfs driver can still be enforced by creating a respective [docker config](https://docs.docker.com/storage/storagedriver/btrfs-driver/#configure-docker-to-use-the-btrfs-storage-driver) at `/etc/docker/daemon.json`.<br> - **NOTE:** If you are already using btrfs-backed Docker storage and are upgrading to this new version, Docker will automatically use the `btrfs` storage driver for backwards-compatibility with your deployment.<br> - **Docker will remove the `btrfs` driver entirely in a future version. Please consider migrating your deployments to the `overlay2` driver.**<br> - Brightbox: The regular OpenStack image should now be used, it includes Afterburn for instance metadata attributes<br> - OpenStack: An uncompressed image is provided for simpler import (since the images use qcow2 inline compression, there is no benefit in using the `.gz` or `.bz2` images)<br><br> #### Updates:<br> <br> - Azure: WALinuxAgent ([v2.9.1.1](https://github.com/Azure/WALinuxAgent/releases/tag/v2.9.1.1))<br> - DEV, AZURE: python ([3.11.6](https://docs.python.org/release/3.11.6/whatsnew/changelog.html#python-3-11-6))<br> - DEV: iperf ([3.15](https://github.com/esnet/iperf/releases/tag/3.15))<br> - DEV: smartmontools ([7.4](https://www.smartmontools.org/browser/tags/RELEASE_7_4/smartmontools/NEWS))<br> - Go ([1.20.11](https://go.dev/doc/devel/release#go1.20.11))<br> - Linux ([6.1.62](https://lwn.net/Articles/950700) (includes [6.1.61](https://lwn.net/Articles/949826), [6.1.60](https://lwn.net/Articles/948817) and [6.1.59](https://lwn.net/Articles/948297)))<br> - Linux Firmware ([20231111](https://git.kernel.org/pub/scm/linux/kernel/git/firmware/linux-firmware.git/tag/?h=20231111) (includes [20231030](https://git.kernel.org/pub/scm/linux/kernel/git/firmware/linux-firmware.git/tag/?h=20231030)))<br> - SDK: Rust ([1.73.0](https://github.com/rust-lang/rust/releases/tag/1.73.0))<br> - SDK: python packaging ([23.2](https://github.com/pypa/packaging/releases/tag/23.2)), platformdirs ([3.11.0](https://github.com/platformdirs/platformdirs/releases/tag/3.11.0)) <br> - VMWare: open-vm-tools ([12.3.5](https://github.com/vmware/open-vm-tools/releases/tag/stable-12.3.5))<br> - containerd ([1.7.9](https://github.com/containerd/containerd/releases/tag/v1.7.9) (includes [1.7.8](https://github.com/containerd/containerd/releases/tag/v1.7.8)))<br> - cri-tools ([1.27.0](https://github.com/kubernetes-sigs/cri-tools/releases/tag/v1.27.0))<br> - ding-libs ([0.6.2](https://github.com/SSSD/ding-libs/releases/tag/0.6.2))<br> - docker ([24.0.6](https://docs.docker.com/engine/release-notes/24.0/), includes changes from [23.0](https://docs.docker.com/engine/release-notes/23.0/))<br> - ethtool ([6.5](https://git.kernel.org/pub/scm/network/ethtool/ethtool.git/tree/NEWS?h=v6.5))<br> - hwdata ([v0.375](https://github.com/vcrhonek/hwdata/releases/tag/v0.375) (includes [0.374](https://github.com/vcrhonek/hwdata/commits/v0.374)))<br> - iproute2 ([6.5.0](https://marc.info/?l=linux-netdev&m=169401822317373&w=2))<br> - json-c ([0.17](https://github.com/json-c/json-c/blob/json-c-0.17-20230812/ChangeLog))<br> - libffi ([3.4.4](https://github.com/libffi/libffi/releases/tag/v3.4.4) (includes [3.4.2](https://github.com/libffi/libffi/releases/tag/v3.4.2) and [3.4.3](https://github.com/libffi/libffi/releases/tag/v3.4.3)))<br> - liblinear (246)<br> - libsodium ([1.0.19](https://github.com/jedisct1/libsodium/releases/tag/1.0.19-RELEASE))<br> - libunistring ([1.1](https://git.savannah.gnu.org/gitweb/?p=libunistring.git;a=blob;f=NEWS;h=5a43ddd7011d62a952733f6c0b7ad52aa4f385c7;hb=8006860b710aae2e8442088c3ddc7d819dfa8ac7))<br> - mpc ([1.3.1](https://sympa.inria.fr/sympa/arc/mpc-discuss/2022-12/msg00049.html) (includes [1.3.0](https://sympa.inria.fr/sympa/arc/mpc-discuss/2022-12/msg00028.html))<br> - mpfr ([4.2.1](https://gitlab.inria.fr/mpfr/mpfr/-/blob/4.2.1/NEWS))<br> - nghttp2 ([1.57.0](https://github.com/nghttp2/nghttp2/releases/tag/v1.57.0) (includes [1.52.0](https://github.com/nghttp2/nghttp2/releases/tag/v1.57.0), [1.53.0](https://github.com/nghttp2/nghttp2/releases/tag/v1.53.0), [1.54.0](https://github.com/nghttp2/nghttp2/releases/tag/v1.54.0), [1.55.0](https://github.com/nghttp2/nghttp2/releases/tag/v1.55.0), [1.55.1](https://github.com/nghttp2/nghttp2/releases/tag/v1.55.1) and [1.56.0](https://github.com/nghttp2/nghttp2/releases/tag/v1.56.0)))<br> - nspr ([4.35](https://hg.mozilla.org/projects/nspr/log/b563bfc16c887c48b038b7b441fcc4e40a126d3b))<br> - ntp ([4.2.8p17](https://www.ntp.org/support/securitynotice/4_2_8p17-release-announcement/))<br> - nvme-cli ([v2.6](https://github.com/linux-nvme/nvme-cli/releases/tag/v2.6), libnvme [v1.6](https://github.com/linux-nvme/libnvme/releases/tag/v1.6))<br> - protobuf ([21.12](https://github.com/protocolbuffers/protobuf/releases/tag/v21.12) (includes [21.10](https://github.com/protocolbuffers/protobuf/releases/tag/v21.10) and [21.11](https://github.com/protocolbuffers/protobuf/releases/tag/v21.11)))<br> - samba ([4.18.8](https://www.samba.org/samba/history/samba-4.18.8.html))<br> - sqlite ([3.43.2](https://www.sqlite.org/releaselog/3_43_2.html))<br> - thin-provisioning-tools ([1.0.6](https://github.com/jthornber/thin-provisioning-tools/blob/v1.0.6/CHANGES))<br>Packages:<br>- ignition 2.15.0<br>- kernel 6.1.62<br>- systemd 252<br>- docker 24.0.6<br>- containerd 1.7.9<br><br>Architectures:<br>- amd64<br>- arm64<br> 2023-11-22T07:53:31+00:00 @@ -2654,7 +2678,7 @@ https://github.com/flatcar/scripts/releases/tag/alpha-3760.0.0 3760.0.0 - 2024-10-10T15:34:37.280606+00:00 + 2024-11-13T14:30:30.531040+00:00 _Changes since **Alpha 3745.0.0**_<br> <br> #### Security fixes:<br> <br> - Go ([CVE-2023-39323](https://nvd.nist.gov/vuln/detail/CVE-2023-39323), [CVE-2023-39325](https://nvd.nist.gov/vuln/detail/CVE-2023-39325))<br> - curl ([CVE-2023-38545](https://nvd.nist.gov/vuln/detail/CVE-2023-38545), [CVE-2023-38546](https://nvd.nist.gov/vuln/detail/CVE-2023-38546))<br> - glibc ([CVE-2023-4911](https://nvd.nist.gov/vuln/detail/CVE-2023-4911))<br> - grub ([CVE-2023-4692](https://nvd.nist.gov/vuln/detail/CVE-2023-4692), [CVE-2023-4693](https://nvd.nist.gov/vuln/detail/CVE-2023-4693))<br> - libtirpc ([libtirpc-rhbg-2138317](http://git.linux-nfs.org/?p=steved/libtirpc.git;a=commit;h=4a2d85c64110ee9e21a8c4f9dafd6b0ae621506d), [libtirpc-rhbg-2150611](http://git.linux-nfs.org/?p=steved/libtirpc.git;a=commit;h=f7f0abdf267698de3f74a0285405b1b01f40893b), [libtirpc-rhbg-2224666](http://git.linux-nfs.org/?p=steved/libtirpc.git;a=commit;h=1d2e10afb2ffc35cb3623f57a15f712359f18e75))<br> <br> #### Bug fixes:<br> <br> - Added AWS EKS support for versions 1.24-1.28. Fixed `/usr/share/amazon/eks/download-kubelet.sh` to include download paths for these versions. ([scripts#1210](https://github.com/flatcar/scripts/pull/1210))<br> - Disabled systemd-networkd's RoutesToDNS setting by default to fix provisioning failures observed in VMs with multiple network interfaces on Azure ([scripts#1206](https://github.com/flatcar/scripts/pull/1206))<br> - Fixed quotes handling for update-engine ([Flatcar#1209](https://github.com/flatcar/Flatcar/issues/1209))<br> - Fixed the postinstall hook failure when updating from Azure instances without OEM systemd-sysext images to Flatcar Alpha 3745.x.y ([update_engine#29](https://github.com/flatcar/update_engine/pull/29))<br> <br> #### Changes:<br> <br> - To make Kubernetes work by default, `/usr/libexec/kubernetes/kubelet-plugins/volume/exec` is now a symlink to the writable folder `/var/kubernetes/kubelet-plugins/volume/exec` ([Flatcar#1193](https://github.com/flatcar/Flatcar/issues/1193))<br> <br> #### Updates:<br> <br> - Go ([1.20.10](https://go.dev/doc/devel/release#go1.20.10) (includes [1.20.9](https://go.dev/doc/devel/release#go1.20.9)))<br> - Linux ([6.1.58](https://lwn.net/Articles/947820) (includes [6.1.57](https://lwn.net/Articles/947298), [6.1.56](https://lwn.net/Articles/946854)))<br> - ca-certificates ([3.94](https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_94.html))<br> - containerd ([1.7.7](https://github.com/containerd/containerd/releases/tag/v1.7.7))<br> - curl ([8.4.0](https://curl.se/changes.html#8_4_0))<br> - libnl ([3.8.0](https://github.com/thom311/libnl/compare/libnl3_7_0...libnl3_8_0))<br> - libtirpc ([1.3.4](https://marc.info/?l=linux-nfs&m=169667640909830&w=2))<br> - libxml2 ([2.11.5](https://gitlab.gnome.org/GNOME/libxml2/-/releases/v2.11.5))<br> - openssh ([9.5p1](https://www.openssh.com/releasenotes.html#9.5p1))<br> - pigz ([2.8](https://zlib.net/pipermail/pigz-announce_zlib.net/2023-August/000018.html))<br> - strace ([6.4](https://github.com/strace/strace/releases/tag/v6.4))<br> - whois ([5.5.18](https://github.com/rfc1036/whois/blob/v5.5.18/debian/changelog))<br>Packages:<br>- containerd 1.7.7<br>- docker 20.10.24<br>- ignition 2.15.0<br>- kernel 6.1.58<br>- systemd 252<br><br>Architectures:<br>- amd64<br>- arm64<br> 2023-10-25T08:37:38+00:00 @@ -2662,7 +2686,7 @@ https://github.com/flatcar/scripts/releases/tag/alpha-3745.0.0 3745.0.0 - 2024-10-10T15:34:37.278227+00:00 + 2024-11-13T14:30:30.523618+00:00 _Changes since **Alpha 3732.0.0**_<br><br> #### Security fixes:<br> <br> - Linux ([CVE-2023-42755](https://nvd.nist.gov/vuln/detail/CVE-2023-42755))<br> - curl ([CVE-2023-38039](https://nvd.nist.gov/vuln/detail/CVE-2023-38039))<br> - glibc ([CVE-2023-4527](https://nvd.nist.gov/vuln/detail/CVE-2023-4527), [CVE-2023-4806](https://nvd.nist.gov/vuln/detail/CVE-2023-4806))<br> - lua ([CVE-2022-33099](https://nvd.nist.gov/vuln/detail/CVE-2022-33099))<br> - mit-krb5 ([CVE-2023-36054](https://nvd.nist.gov/vuln/detail/CVE-2023-36054))<br> - procps ([CVE-2023-4016](https://nvd.nist.gov/vuln/detail/CVE-2023-4016))<br> - samba ([CVE-2021-44142](https://nvd.nist.gov/vuln/detail/CVE-2021-44142), [CVE-2022-1615](https://nvd.nist.gov/vuln/detail/CVE-2022-1615))<br> <br> #### Bug fixes:<br> <br> - Triggered re-reading of partition table to fix adding partitions to the boot disk ([scripts#1202](https://github.com/flatcar/scripts/pull/1202))<br> <br> #### Changes:<br> <br> - Reworked the VMware OEM software to be shipped as A/B updated systemd-sysext image<br> - Started shipping default ssh client and ssh daemon configs in `/etc/ssh/ssh_config` and `/etc/ssh/sshd_config` which include config snippets in `/etc/ssh/ssh_config.d` and `/etc/ssh/sshd_config.d`, respectively.<br> - Use qcow2 compressed format instead of additional compression layer in Qemu images ([Flatcar#1135](https://github.com/flatcar/Flatcar/issues/1135), [scripts#1132](https://github.com/flatcar/scripts/pull/1132))<br> - AWS: AWS OEM images now use a systemd-sysext image for layering additional platform-specific software on top of `/usr`<br> - SDK: Experimental support for [prefix builds](https://github.com/flatcar/scripts/blob/main/PREFIX.md) to create distro independent, portable, self-contained applications w/ all dependencies included. With contributions from [chewi](https://github.com/chewi) and [HappyTobi](https://github.com/HappyTobi).<br> - VMware: The open-vm-tools package in VMware OEM now comes with vmhgfs-fuse, udev rules, pam and vgauth<br> <br> #### Updates:<br> <br> - Linux ([6.1.55](https://lwn.net/Articles/945379))<br> - Linux Firmware ([20230919](https://git.kernel.org/pub/scm/linux/kernel/git/firmware/linux-firmware.git/tag/?h=20230919))<br> - bind-tools ([9.16.42](https://bind9.readthedocs.io/en/v9.16.42/notes.html#notes-for-bind-9-16-42))<br> - checkpolicy ([3.5](https://github.com/SELinuxProject/selinux/releases/tag/3.5))<br> - curl ([8.3.0](https://curl.se/changes.html#8_3_0))<br> - gcc ([13.2](https://gcc.gnu.org/gcc-13/changes.html))<br> - gzip ([1.13](https://savannah.gnu.org/news/?id=10501))<br> - libgcrypt ([1.10.2](https://git.gnupg.org/cgi-bin/gitweb.cgi?p=libgcrypt.git;a=blob;f=NEWS;h=c9a239615f8070427a96688b1be40a81e59e9b8a;hb=1c5cbacf3d88dded5063e959ee68678ff7d0fa56))<br> - libselinux ([3.5](https://github.com/SELinuxProject/selinux/releases/tag/3.5))<br> - libsemanage ([3.5](https://github.com/SELinuxProject/selinux/releases/tag/3.5))<br> - libsepol ([3.5](https://github.com/SELinuxProject/selinux/releases/tag/3.5))<br> - lua ([5.4.6](https://www.lua.org/manual/5.4/readme.html#changes))<br> - mit-krb5 ([1.21.2](http://web.mit.edu/kerberos/krb5-1.21/))<br> - openssh ([9.4p1](https://www.openssh.com/releasenotes.html#9.4p1))<br> - policycoreutils ([3.5](https://github.com/SELinuxProject/selinux/releases/tag/3.5))<br> - procps ([4.0.4](https://gitlab.com/procps-ng/procps/-/releases/v4.0.4) (includes [4.0.3](https://gitlab.com/procps-ng/procps/-/releases/v4.0.3) and [4.0.0](https://gitlab.com/procps-ng/procps/-/releases/v4.0.0)))<br> - rpcsvc-proto ([1.4.4](https://github.com/thkukuk/rpcsvc-proto/releases/tag/v1.4.4))<br> - samba ([4.18.4](https://wiki.samba.org/index.php/Samba_4.18_Features_added/changed#Samba_4.18.4))<br> - selinux-base ([2.20221101](https://github.com/SELinuxProject/refpolicy/releases/tag/RELEASE_2_20221101))<br> - selinux-base-policy ([2.20221101](https://github.com/SELinuxProject/refpolicy/releases/tag/RELEASE_2_20221101))<br> - selinux-container ([2.20221101](https://github.com/SELinuxProject/refpolicy/releases/tag/RELEASE_2_20221101))<br> - selinux-sssd ([2.20221101](https://github.com/SELinuxProject/refpolicy/releases/tag/RELEASE_2_20221101))<br> - selinux-unconfined ([2.20221101](https://github.com/SELinuxProject/refpolicy/releases/tag/RELEASE_2_20221101))<br> - semodule-utils ([3.5](https://github.com/SELinuxProject/selinux/releases/tag/3.5))<br> - SDK: Rust ([1.72.1](https://github.com/rust-lang/rust/releases/tag/1.72.1))<br> - VMWARE: libdnet ([1.16.2](https://github.com/ofalk/libdnet/releases/tag/libdnet-1.16.2) (includes [1.16](https://github.com/ofalk/libdnet/releases/tag/libdnet-1.16)))<br>Packages:<br>- containerd 1.7.6<br>- docker 20.10.24<br>- ignition 2.15.0<br>- kernel 6.1.55<br>- systemd 252<br><br>Architectures:<br>- amd64<br>- arm64<br> 2023-10-05T09:58:43+00:00 @@ -2670,7 +2694,7 @@ https://github.com/flatcar/scripts/releases/tag/alpha-3732.0.0 3732.0.0 - 2024-10-10T15:34:37.275434+00:00 + 2024-11-13T14:30:30.514892+00:00 _Changes since **Alpha 3717.0.0**_<br> <br> #### Known issues:<br> - Regression in Kernel 6.1.54, so that a specific cgroupv1 sysfs entry for reading Kernel memory limit disappeared. Container runtimes like runc are mainly affected. The issue was already reported to the upstream Kernel community.<br> <br> #### Security fixes:<br> <br> - Linux ([CVE-2023-25775](https://nvd.nist.gov/vuln/detail/CVE-2023-25775), [CVE-2023-4623](https://nvd.nist.gov/vuln/detail/CVE-2023-4623))<br> - Go ([CVE-2023-39318](https://nvd.nist.gov/vuln/detail/CVE-2023-39318), [CVE-2023-39319](https://nvd.nist.gov/vuln/detail/CVE-2023-39319), [CVE-2023-39320](https://nvd.nist.gov/vuln/detail/CVE-2023-39320), [CVE-2023-39321](https://nvd.nist.gov/vuln/detail/CVE-2023-39321), [CVE-2023-39322](https://nvd.nist.gov/vuln/detail/CVE-2023-39322))<br> - nvidia-drivers ([CVE-2023-25515](https://nvd.nist.gov/vuln/detail/CVE-2023-25515), [CVE-2023-25516](https://nvd.nist.gov/vuln/detail/CVE-2023-25516))<br> - torcx ([CVE-2022-28948](https://nvd.nist.gov/vuln/detail/CVE-2022-28948))<br> - SDK: Python ([CVE-2023-40217](https://nvd.nist.gov/vuln/detail/CVE-2023-40217), [CVE-2023-41105](https://nvd.nist.gov/vuln/detail/CVE-2023-41105))<br> <br> #### Bug fixes:<br> <br> - Fix the RemainAfterExit clause in nvidia.service ([Flatcar#1169](https://github.com/flatcar/Flatcar/issues/1169))<br> - Fixed bug in handling renamed network interfaces when generating login issue ([init#102](https://github.com/flatcar/init/pull/102))<br> <br> #### Changes:<br> <br> - OEM vendor tools are now A/B updated if they are shipped as systemd-sysext images, the migration happens when both partitions require a systemd-sysext OEM image - note that this will delete the `nvidia.service` from `/etc` on Azure because it's now part of `/usr` ([Flatcar#60](https://github.com/flatcar/Flatcar/issues/60))<br> - Azure: Add support for Microsoft Azure Network Adapter (MANA) NICs on Azure ([scripts#1131](https://github.com/flatcar/scripts/pull/1131))<br> <br> #### Updates:<br><br> - Linux ([6.1.54](https://lwn.net/Articles/944876) (includes [6.1.53](https://lwn.net/Articles/944358), [6.1.52](https://lwn.net/Articles/943754), [6.1.51](https://lwn.net/Articles/943403)))<br> - Go ([1.19.13](https://go.dev/doc/devel/release#go1.19.13))<br> - Go ([1.20.8](https://go.dev/doc/devel/release#go1.20.8))<br> - cJSON ([1.7.16](https://github.com/DaveGamble/cJSON/releases/tag/v1.7.16))<br> - ca-certificates ([3.93](https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_93.html))<br> - containerd ([1.7.6](https://github.com/containerd/containerd/releases/tag/v1.7.6))<br> - ethtool ([6.4](https://git.kernel.org/pub/scm/network/ethtool/ethtool.git/tree/NEWS?h=v6.4))<br> - glib ([2.76.4](https://gitlab.gnome.org/GNOME/glib/-/releases/2.76.4))<br> - glibc ([2.37](https://sourceware.org/git/?p=glibc.git;a=tag;h=refs/tags/glibc-2.37))<br> - gmp ([6.3.0](https://gmplib.org/gmp6.3))<br> - hwdata ([0.373](https://github.com/vcrhonek/hwdata/commits/v0.373) (includes [0.372](https://github.com/vcrhonek/hwdata/commits/v0.372)))<br> - inih ([57](https://github.com/benhoyt/inih/releases/tag/r57))<br> - iproute2 ([6.4.0](https://git.kernel.org/pub/scm/network/iproute2/iproute2.git/log/?h=v6.4.0))<br> - libmicrohttpd ([0.9.77](https://gitlab.com/libmicrohttpd/libmicrohttpd/-/releases/v0.9.77))<br> - libnftnl ([1.2.6](https://git.netfilter.org/libnftnl/log/?h=libnftnl-1.2.6))<br> - libnvme ([1.5](https://github.com/linux-nvme/libnvme/releases/tag/v1.5))<br> - nvidia-drivers ([535.104.05](https://docs.nvidia.com/datacenter/tesla/tesla-release-notes-535-104-05/index.html))<br> - nvme-cli ([2.5](https://github.com/linux-nvme/nvme-cli/releases/tag/v2.5))<br> - openldap ([2.6.4](https://git.openldap.org/openldap/openldap/-/blob/OPENLDAP_REL_ENG_2_6_4/CHANGES))<br> - tar ([1.35](https://lists.gnu.org/archive/html/info-gnu/2023-07/msg00005.html))<br> - xfsprogs ([6.4.0](https://git.kernel.org/pub/scm/fs/xfs/xfsprogs-dev.git/tree/doc/CHANGES?h=v6.4.0))<br> - SDK: file ([5.45](https://github.com/file/file/blob/FILE5_45/ChangeLog))<br> - SDK: gnuconfig ([20230731](https://git.savannah.gnu.org/cgit/config.git/log/?id=d4e37b5868ef910e3e52744c34408084bb13051c))<br> - SDK: kbd ([2.6.1](https://github.com/legionus/kbd/releases/tag/v2.6.1) (includes [2.6.0](https://github.com/legionus/kbd/releases/tag/v2.6.0)))<br> - SDK: python ([3.11.5](https://www.python.org/downloads/release/python-3115/))<br> - SDK: qemu ([8.0.4](https://wiki.qemu.org/ChangeLog/8.0))<br>Packages:<br>- containerd 1.7.6<br>- docker 20.10.24<br>- ignition 2.15.0<br>- kernel 6.1.54<br>- systemd 252<br><br>Architectures:<br>- amd64<br>- arm64<br> 2023-09-21T11:35:29+00:00 @@ -2678,7 +2702,7 @@ https://github.com/flatcar/scripts/releases/tag/alpha-3717.0.0 3717.0.0 - 2024-10-10T15:34:37.272637+00:00 + 2024-11-13T14:30:30.506348+00:00 _Changes since **Alpha 3689.0.0**_<br> <br> #### Security fixes:<br> <br> - Linux ([CVE-2022-40982](https://nvd.nist.gov/vuln/detail/CVE-2022-40982), [CVE-2022-41804](https://nvd.nist.gov/vuln/detail/CVE-2022-41804), [CVE-2023-20569](https://nvd.nist.gov/vuln/detail/CVE-2023-20569), [CVE-2023-20588](https://nvd.nist.gov/vuln/detail/CVE-2023-20588), [CVE-2023-34319](https://nvd.nist.gov/vuln/detail/CVE-2023-34319), [CVE-2023-3772](https://nvd.nist.gov/vuln/detail/CVE-2023-3772), [CVE-2023-3773](https://nvd.nist.gov/vuln/detail/CVE-2023-3773), [CVE-2023-40283](https://nvd.nist.gov/vuln/detail/CVE-2023-40283), [CVE-2023-4128](https://nvd.nist.gov/vuln/detail/CVE-2023-4128), [CVE-2023-4155](https://nvd.nist.gov/vuln/detail/CVE-2023-4155), [CVE-2023-4273](https://nvd.nist.gov/vuln/detail/CVE-2023-4273), [CVE-2023-23908](https://nvd.nist.gov/vuln/detail/CVE-2023-23908))<br> - grub ([CVE-2020-10713](https://nvd.nist.gov/vuln/detail/CVE-2020-10713), [CVE-2020-14372](https://nvd.nist.gov/vuln/detail/CVE-2020-14372), [CVE-2020-25632](https://nvd.nist.gov/vuln/detail/CVE-2020-25632), [CVE-2020-25647](https://nvd.nist.gov/vuln/detail/CVE-2020-25647), [CVE-2020-27749](https://nvd.nist.gov/vuln/detail/CVE-2020-27749), [CVE-2020-27779](https://nvd.nist.gov/vuln/detail/CVE-2020-27779), [CVE-2021-20225](https://nvd.nist.gov/vuln/detail/CVE-2021-20225), [CVE-2021-20233](https://nvd.nist.gov/vuln/detail/CVE-2021-20233), [CVE-2021-3981](https://nvd.nist.gov/vuln/detail/CVE-2021-3981), [CVE-2021-3695](https://nvd.nist.gov/vuln/detail/CVE-2021-3695), [CVE-2021-3696](https://nvd.nist.gov/vuln/detail/CVE-2021-3696), [CVE-2021-3697](https://nvd.nist.gov/vuln/detail/CVE-2021-3697), [CVE-2022-28733](https://nvd.nist.gov/vuln/detail/CVE-2022-28733), [CVE-2022-28734](https://nvd.nist.gov/vuln/detail/CVE-2022-28734), [CVE-2022-28735](https://nvd.nist.gov/vuln/detail/CVE-2022-28735), [CVE-2022-28736](https://nvd.nist.gov/vuln/detail/CVE-2022-28736), [CVE-2022-28737](https://nvd.nist.gov/vuln/detail/CVE-2022-28737), [CVE-2022-2601](https://nvd.nist.gov/vuln/detail/CVE-2022-2601), [CVE-2022-3775](https://nvd.nist.gov/vuln/detail/CVE-2022-3775))<br> - intel-microcode ([CVE-2022-40982](https://nvd.nist.gov/vuln/detail/CVE-2022-40982), [CVE-2022-41804](https://nvd.nist.gov/vuln/detail/CVE-2022-41804), [CVE-2023-23908](https://nvd.nist.gov/vuln/detail/CVE-2023-23908))<br> - libarchive ([libarchive-20230729](https://github.com/libarchive/libarchive/releases/tag/v3.7.1))<br> - vim ([CVE-2023-2609](https://nvd.nist.gov/vuln/detail/CVE-2023-2609), [CVE-2023-2610](https://nvd.nist.gov/vuln/detail/CVE-2023-2610))<br> - VMware: open-vm-tools ([CVE-2023-20900](https://nvd.nist.gov/vuln/detail/CVE-2023-20900))<br> - SDK: qemu ([CVE-2023-0330](https://nvd.nist.gov/vuln/detail/CVE-2023-0330), [CVE-2023-2861](https://nvd.nist.gov/vuln/detail/CVE-2023-2861))<br> - SDK: Rust ([CVE-2023-38497](https://nvd.nist.gov/vuln/detail/CVE-2023-38497))<br><br> #### Bug fixes:<br> <br> - Fixed the restart of Systemd services when the main process is being killed by a SIGHUP signal ([Flatcar#1157](https://github.com/flatcar/Flatcar/issues/1157))<br> <br> #### Changes:<br> <br> - Change nvidia.service to type oneshot (from the default "simple") so the subsequent services (configured with "Requires/After") are executed after the driver installation is successfully finished ([Flatcar#1136](https://github.com/flatcar/Flatcar/issues/1136))<br> <br> #### Updates:<br> <br> - Linux ([6.1.50](https://lwn.net/Articles/943112) (includes [6.1.49](https://lwn.net/Articles/942880), [6.1.48](https://lwn.net/Articles/942865), [6.1.47](https://lwn.net/Articles/942531), [6.1.46](https://lwn.net/Articles/941774), [6.1.45](https://lwn.net/Articles/941275), [6.1.44](https://lwn.net/Articles/940800)))<br> - Linux Firmware ([20230804](https://git.kernel.org/pub/scm/linux/kernel/git/firmware/linux-firmware.git/tag/?h=20230804))<br> - cifs-utils ([7.0](https://lists.samba.org/archive/samba-technical/2022-August/137528.html))<br> - containerd ([1.7.5](https://github.com/containerd/containerd/releases/tag/v1.7.5) (includes [1.7.4](https://github.com/containerd/containerd/releases/tag/v1.7.4)))<br> - cryptsetup ([2.6.1](https://gitlab.com/cryptsetup/cryptsetup/-/blob/v2.6.1/docs/v2.6.1-ReleaseNotes) (includes [2.6.0](https://gitlab.com/cryptsetup/cryptsetup/-/blob/v2.6.0/docs/v2.6.0-ReleaseNotes) and [2.5.0](https://gitlab.com/cryptsetup/cryptsetup/-/blob/v2.5.0/docs/v2.5.0-ReleaseNotes)))<br> - curl ([8.2.1](https://curl.se/changes.html#8_2_1) (includes [8.2.0](https://curl.se/changes.html#8_2_0)))<br> - gdbm ([1.23](https://lists.gnu.org/archive/html/info-gnu/2022-02/msg00004.html))<br> - grub ([2.06](https://lists.gnu.org/archive/html/grub-devel/2021-06/msg00022.html))<br> - intel-microcode ([20230808](https://github.com/intel/Intel-Linux-Processor-Microcode-Data-Files/releases/tag/microcode-20230808) (includes [20230613](https://github.com/intel/Intel-Linux-Processor-Microcode-Data-Files/releases/tag/microcode-20230613)))<br> - libarchive ([3.7.1](https://github.com/libarchive/libarchive/releases/tag/v3.7.1) (includes [3.7.0](https://github.com/libarchive/libarchive/releases/tag/v3.7.0)))<br> - libassuan ([2.5.6](https://git.gnupg.org/cgi-bin/gitweb.cgi?p=libassuan.git;a=blob;f=NEWS;h=e52bb5dd36ac93ea227e53e89f82af9ccf38f339;hb=6b50ee6bcdd6aa81bd7cc3fb2379864c3ed479b8))<br> - libksba ([1.6.4](https://git.gnupg.org/cgi-bin/gitweb.cgi?p=libksba.git;a=blob;f=NEWS;h=f640523209c1c9ce9855040e53914a79d24d6a67;hb=557999424ebd13e70d6fc17e648a5dd2a06f440b))<br> - libmd ([1.1.0](https://git.hadrons.org/cgit/libmd.git/log/?h=1.1.0))<br> - libuv ([1.46.0](https://github.com/libuv/libuv/releases/tag/v1.46.0) (includes [1.45.0](https://github.com/libuv/libuv/releases/tag/v1.45.0)))<br> - lsof ([4.98.0](https://github.com/lsof-org/lsof/blob/4.98.0/00DIST#L5471))<br> - open-isns ([0.102](https://github.com/open-iscsi/open-isns/blob/v0.102/ChangeLog))<br> - openldap ([2.6.3](https://lists.openldap.org/hyperkitty/list/openldap-announce@openldap.org/thread/FQJM2JSSSOMLQH7XC7Q5IZJYOGCTV2LK/) (includes [2.6](https://lists.openldap.org/hyperkitty/list/openldap-announce@openldap.org/thread/IHS5V46H6NFNFUERMC6AWMPHTWRVNLFA/)))<br> - parted ([3.6](https://git.savannah.gnu.org/gitweb/?p=parted.git;a=blob;f=NEWS;h=52bb11697039f70e55120c571750f9ee761a75aa;hb=3b5f327b213d21e9adb9ba933c78dd898fee5b1d))<br> - psmisc ([23.6](https://gitlab.com/psmisc/psmisc/-/blob/v23.6/ChangeLog))<br> - qemu guest agent ([8.0.3](https://wiki.qemu.org/ChangeLog/8.0#Guest_agent))<br> - quota ([4.09](https://sourceforge.net/p/linuxquota/code/ci/87d2fd7635e4bca54fa2a00b8d5b073ba9ca521b/tree/Changelog))<br> - runc ([1.1.9](https://github.com/opencontainers/runc/releases/tag/v1.1.9))<br> - vim ([9.0.1678](https://github.com/vim/vim/commits/v9.0.1678) (includes [9.0.1677](https://github.com/vim/vim/commits/v9.0.1677)))<br> - xfsprogs ([6.3.0](https://git.kernel.org/pub/scm/fs/xfs/xfsprogs-dev.git/tree/doc/CHANGES?h=v6.3.0))<br> - VMware: open-vm-tools ([12.3.0](https://github.com/vmware/open-vm-tools/releases/tag/stable-12.3.0))<br> - SDK: portage ([3.0.49](https://gitweb.gentoo.org/proj/portage.git/tree/NEWS?h=portage-3.0.49))<br> - SDK: Rust ([1.72.0](https://github.com/rust-lang/rust/releases/tag/1.72.0) (includes [1.71.1](https://github.com/rust-lang/rust/releases/tag/1.71.1)))<br> - SDK: qemu ([8.0.3](https://wiki.qemu.org/ChangeLog/8.0))<br><br>Packages:<br>- containerd 1.7.5<br>- docker 20.10.24<br>- ignition 2.15.0<br>- kernel 6.1.50<br>- systemd 252<br><br>Architectures:<br>- amd64<br>- arm64<br> 2023-09-06T13:17:39+00:00 @@ -2686,7 +2710,7 @@ https://github.com/flatcar/scripts/releases/tag/alpha-3689.0.0 3689.0.0 - 2024-10-10T15:34:37.269304+00:00 + 2024-11-13T14:30:30.496158+00:00 _Changes since **Alpha 3665.0.0**_<br> <br> #### Security fixes:<br> <br> - Linux ([CVE-2022-48502](https://nvd.nist.gov/vuln/detail/CVE-2022-48502), [CVE-2023-20593](https://nvd.nist.gov/vuln/detail/CVE-2023-20593), [CVE-2023-2898](https://nvd.nist.gov/vuln/detail/CVE-2023-2898), [CVE-2023-31248](https://nvd.nist.gov/vuln/detail/CVE-2023-31248), [CVE-2023-35001](https://nvd.nist.gov/vuln/detail/CVE-2023-35001), [CVE-2023-3611](https://nvd.nist.gov/vuln/detail/CVE-2023-3611), [CVE-2023-3776](https://nvd.nist.gov/vuln/detail/CVE-2023-3776), [CVE-2023-3863](https://nvd.nist.gov/vuln/detail/CVE-2023-3863))<br> - Go ([CVE-2023-29406](https://nvd.nist.gov/vuln/detail/CVE-2023-29406), [CVE-2023-29409](https://nvd.nist.gov/vuln/detail/CVE-2023-29409))<br> - OpenSSH ([CVE-2023-38408](https://nvd.nist.gov/vuln/detail/CVE-2023-38408))<br> - OpenSSL ([CVE-2023-2975](https://nvd.nist.gov/vuln/detail/CVE-2023-2975), [CVE-2023-3446](https://nvd.nist.gov/vuln/detail/CVE-2023-3446))<br> - libxml2 ([libxml2-20230428](https://gitlab.gnome.org/GNOME/libxml2/-/releases/v2.11.4))<br> - linux-firmware ([CVE-2023-20593](https://nvd.nist.gov/vuln/detail/CVE-2023-20593))<br> - openldap ([CVE-2023-2953](https://nvd.nist.gov/vuln/detail/CVE-2023-2953))<br> - shadow ([CVE-2023-29383](https://nvd.nist.gov/vuln/detail/CVE-2023-29383))<br> <br> #### Updates:<br> <br> - Linux ([6.1.43](https://lwn.net/Articles/940338) (includes [6.1.42](https://lwn.net/Articles/939423), [6.1.41](https://lwn.net/Articles/939103), [6.1.40](https://lwn.net/Articles/939015), [6.1.39](https://lwn.net/Articles/938619)))<br> - Go ([1.20.7](https://go.dev/doc/devel/release#go1.20.7))<br> - ca-certificates ([3.92](https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_92.html))<br> - containerd ([1.7.3](https://github.com/containerd/containerd/releases/tag/v1.7.3))<br> - git ([2.41.0](https://lore.kernel.org/git/xmqqleh3a3wm.fsf@gitster.g/))<br> - iperf ([3.14](https://github.com/esnet/iperf/blob/master/RELNOTES.md#iperf-314-2023-07-07))<br> - libxml2 ([2.11.4](https://gitlab.gnome.org/GNOME/libxml2/-/releases/v2.11.4))<br> - libxslt ([1.1.38](https://gitlab.gnome.org/GNOME/libxslt/-/releases/v1.1.38))<br> - openldap ([2.5.14](https://lists.openldap.org/hyperkitty/list/openldap-announce@openldap.org/thread/TZQHR4SIWUA5BZTKDAKSFDOOGDVU4TU7/) (includes [2.5](https://lists.openldap.org/hyperkitty/list/openldap-announce@openldap.org/thread/BH3VDPG6IYYF5L5U6LZGHHKMJY5HFA3L/)))<br> - runc ([1.1.8](https://github.com/opencontainers/runc/releases/tag/v1.1.8))<br> - SDK: pahole ([1.25](https://github.com/acmel/dwarves/blob/master/changes-v1.25))<br> - SDK: Rust ([1.71.0](https://github.com/rust-lang/rust/releases/tag/1.71.0))<br><br>Packages:<br>- containerd 1.7.3<br>- docker 20.10.24<br>- ignition 2.15.0<br>- kernel 6.1.43<br>- systemd 252<br><br>Architectures:<br>- amd64<br>- arm64<br> 2023-08-09T11:44:42+00:00 @@ -2694,7 +2718,7 @@ https://github.com/flatcar/scripts/releases/tag/alpha-3665.0.0 3665.0.0 - 2024-10-10T15:34:37.267062+00:00 + 2024-11-13T14:30:30.489326+00:00 _Changes since **Alpha 3654.0.0**_<br> <br> #### Security fixes:<br> <br> - binutils ([CVE-2022-38533](https://nvd.nist.gov/vuln/detail/CVE-2022-38533), [CVE-2022-4285](https://nvd.nist.gov/vuln/detail/CVE-2022-4285), [CVE-2023-1579](https://nvd.nist.gov/vuln/detail/CVE-2023-1579), [CVE-2023-2222](https://nvd.nist.gov/vuln/detail/CVE-2023-2222))<br> - ncurses ([CVE-2023-29491](https://nvd.nist.gov/vuln/detail/CVE-2023-29491))<br> - protobuf ([CVE-2022-1941](https://nvd.nist.gov/vuln/detail/CVE-2022-1941))<br> <br> #### Changes:<br> <br> - :warning: Dropped support for niftycloud and interoute. For interoute we haven't been generating the images for some time already.<br> <br> #### Updates:<br> <br> - Linux ([6.1.38](https://lwn.net/Articles/937403))<br> - Linux Firmware ([20230625](https://git.kernel.org/pub/scm/linux/kernel/git/firmware/linux-firmware.git/tag/?h=20230625))<br> - binutils ([2.40](https://lists.gnu.org/archive/html/info-gnu/2023-01/msg00003.html))<br> - containerd ([1.7.2](https://github.com/containerd/containerd/releases/tag/v1.7.2))<br> - elfutils ([0.189](https://sourceware.org/pipermail/elfutils-devel/2023q1/006023.html))<br> - glib ([2.76.3](https://gitlab.gnome.org/GNOME/glib/-/releases/2.76.3))<br> - ldb ([2.4.4](https://gitlab.com/samba-team/samba/-/commit/b686ef00da46d4a0c0aba0c61b1866cbc9b462b6) (includes [2.4.3](https://gitlab.com/samba-team/samba/-/commit/604f94704f30e90ef960aa2be62a14d2e614a002), [2.4.2](https://gitlab.com/samba-team/samba/-/commit/d93892d2e8ed69758c15ab18bc03bba09e715bc6)))<br> - lua ([5.4.4](https://www.lua.org/manual/5.4/readme.html#changes))<br> - ncurses ([6.4](https://invisible-island.net/ncurses/announce.html#h2-release-notes))<br> - nettle ([3.9.1](https://git.lysator.liu.se/nettle/nettle/-/blob/nettle_3.9.1_release_20230601/ChangeLog))<br> - nmap ([7.94](https://nmap.org/changelog.html#7.94))<br> - pax-utils ([1.3.7](https://gitweb.gentoo.org/proj/pax-utils.git/log/?h=v1.3.7))<br> - protobuf ([21.9](https://github.com/protocolbuffers/protobuf/releases/tag/v21.9))<br> - python ([3.11.3](https://www.python.org/downloads/release/python-3113/))<br> - talloc ([2.4.0](https://gitlab.com/samba-team/samba/-/commit/5224ed98eeba43f22b5f5f87de5947fbb1c1c7c1) (includes [2.3.4](https://gitlab.com/samba-team/samba/-/commit/0189ccf9fc3d2a77cc83cffe180e307bcdccebb4)))<br> - tdb ([1.4.8](https://gitlab.com/samba-team/samba/-/commit/eab796a4f9172e602dc262f3c99ead35b35929e7) (includes [1.4.7](https://gitlab.com/samba-team/samba/-/commit/27ceb1c3ad786386e746a5e2968780d791393b9e), [1.4.6](https://gitlab.com/samba-team/samba/-/commit/1c776e54cf33b46b2ed73263f093d596a0cdbb2f)))<br> - tevent ([0.14.1](https://gitlab.com/samba-team/samba/-/commits/tevent-0.14.1?ref_type=tags) (includes [0.14.0](https://gitlab.com/samba-team/samba/-/commits/tevent-0.14.0?ref_type=tags), [0.13.0](https://gitlab.com/samba-team/samba/-/commits/tevent-0.13.0?ref_type=tags), [0.12.1](https://gitlab.com/samba-team/samba/-/commits/tevent-0.12.1?ref_type=tags), [0.12.0](https://gitlab.com/samba-team/samba/-/commits/tevent-0.12.0?ref_type=tags)))<br> - SDK: perf ([6.3](https://kernelnewbies.org/LinuxChanges#Linux_6.3.Tracing.2C_perf_and_BPF))<br> - SDK: perl ([5.36.1](https://perldoc.perl.org/perl5361delta))<br> - SDK: qemu ([7.2.3](https://wiki.qemu.org/ChangeLog/7.2))<br>Packages:<br>- containerd 1.7.2<br>- docker 20.10.24<br>- ignition 2.15.0<br>- kernel 6.1.38<br>- systemd 252<br><br>Architectures:<br>- amd64<br>- arm64<br> 2023-07-18T08:59:19+00:00 @@ -2702,7 +2726,7 @@ https://github.com/flatcar/scripts/releases/tag/alpha-3654.0.0 3654.0.0 - 2024-10-10T15:34:37.264637+00:00 + 2024-11-13T14:30:30.481876+00:00 _Changes since **Alpha 3637.0.0**_<br> <br> #### Security fixes:<br> <br> - Linux ([CVE-2023-3269](https://nvd.nist.gov/vuln/detail/CVE-2023-3269), [CVE-2023-3390](https://nvd.nist.gov/vuln/detail/CVE-2023-3390))<br> - OpenSSL ([CVE-2023-2650](https://nvd.nist.gov/vuln/detail/CVE-2023-2650))<br> - libmicrohttpd ([CVE-2023-27371](https://nvd.nist.gov/vuln/detail/CVE-2023-27371))<br> - vim ([CVE-2023-2426](https://nvd.nist.gov/vuln/detail/CVE-2023-2426))<br> <br> #### Bug fixes:<br> <br> - Ensured that the folder `/var/log/sssd` is created if it doesn't exist, required for `sssd.service` ([Flatcar#1096](https://github.com/flatcar/Flatcar/issues/1096))<br> - Worked around a bash regression in `flatcar-install` and added error reporting for disk write failures ([Flatcar#1059](https://github.com/flatcar/Flatcar/issues/1059))<br> <br> #### Changes:<br> <br> - Changed ext4 inode size of root partition to 256 bytes. This improves compatibility with applications and is necessary for 2038 readiness ([Flatcar#1082](https://github.com/flatcar/Flatcar/issues/1082))<br> - Updated locksmith to use non-deprecated resource control options in the systemd unit ([Locksmith#20](https://github.com/flatcar/locksmith/pull/20))<br> - SDK: Added the `build_sysext` script to ease building systemd-sysext images for Flatcar ([Flatcar#1052](https://github.com/flatcar/Flatcar/issues/1052), [scripts#920](https://github.com/flatcar/scripts/pull/920))<br> <br> #### Updates:<br> <br> - Linux ([6.1.37](https://lwn.net/Articles/937082) (includes [6.1.36](https://lwn.net/Articles/936674), [6.1.35](https://lwn.net/Articles/935588)))<br> - OpenSSL ([3.0.9](https://github.com/openssl/openssl/blob/openssl-3.0.9/NEWS.md#major-changes-between-openssl-308-and-openssl-309-30-may-2023))<br> - XZ utils ([5.4.3](https://git.tukaani.org/?p=xz.git;a=blob;f=NEWS;h=2f4d35adca6198671434d2988803cc9316ad1ec8;hb=dbb3a536ed9873ffa0870321f6873e564c6a9da8))<br> - bind tools ([9.16.41](https://bind9.readthedocs.io/en/v9.16.41/notes.html#notes-for-bind-9-16-41))<br> - bpftool ([6.3](https://git.kernel.org/pub/scm/linux/kernel/git/bpf/bpf-next.git/log/tools/bpf/bpftool?h=v6.3))<br> - ca-certificates ([3.91](https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_91.html))<br> - coreutils ([9.3](https://lists.gnu.org/archive/html/info-gnu/2023-04/msg00006.html))<br> - curl ([8.1.2](https://curl.se/changes.html#8_1_2))<br> - diffutils ([3.10](https://lists.gnu.org/archive/html/info-gnu/2023-05/msg00009.html))<br> - ethtool ([6.3](https://git.kernel.org/pub/scm/network/ethtool/ethtool.git/commit/?id=7bdf78f0d2a9ae1571fe9444e552490130e573fd))<br> - gawk ([5.2.2](https://lists.gnu.org/archive/html/info-gnu/2023-05/msg00008.html))<br> - gdb ([13.2](https://lists.gnu.org/archive/html/info-gnu/2023-05/msg00011.html))<br> - grep ([3.11](https://lists.gnu.org/archive/html/info-gnu/2023-05/msg00004.html))<br> - hwdata ([0.371](https://github.com/vcrhonek/hwdata/commits/v0.371))<br> - intel-microcode ([20230512](https://github.com/intel/Intel-Linux-Processor-Microcode-Data-Files/releases/tag/microcode-20230512))<br> - iproute ([6.3.0](https://lwn.net/Articles/930473/))<br> - less ([633](http://www.greenwoodsoftware.com/less/news.633.html))<br> - libgpg-error ([1.47](https://dev.gnupg.org/T6231))<br> - libmicrohttpd ([0.9.76](https://lists.gnu.org/archive/html/libmicrohttpd/2023-02/msg00000.html))<br> - libpcap ([1.10.4](https://github.com/the-tcpdump-group/libpcap/blob/24832dd2728bd95ed9b9464ef27b47a943c38003/CHANGES#L51))<br> - multipath-tools ([0.9.5](https://github.com/opensvc/multipath-tools/commits/0.9.5))<br> - pciutils ([3.10.0](https://github.com/pciutils/pciutils/blob/v3.10.0/ChangeLog))<br> - sqlite ([3.42.0](https://sqlite.org/releaselog/3_42_0.html))<br> - strace ([6.3](https://github.com/strace/strace/releases/tag/v6.3))<br> - vim ([9.0.1503](https://github.com/vim/vim/commits/v9.0.1503))<br> - wget ([1.21.4](https://lists.gnu.org/archive/html/info-gnu/2023-05/msg00003.html))<br> - whois ([5.5.17](https://github.com/rfc1036/whois/commit/bac7108b01cfd54c517444efa1239e10e6edd5a4))<br> - SDK: portage ([3.0.46](https://gitweb.gentoo.org/proj/portage.git/tree/NEWS?h=portage-3.0.46))<br> - SDK: python ([3.10.12](https://www.python.org/downloads/release/python-31012/))<br><br>Packages:<br>- containerd 1.6.21<br>- docker 20.10.24<br>- ignition 2.15.0<br>- kernel 6.1.37<br>- systemd 252<br><br>Architectures:<br>- amd64<br>- arm64<br> 2023-07-06T12:15:07+00:00 @@ -2710,7 +2734,7 @@ https://github.com/flatcar/scripts/releases/tag/alpha-3637.0.0 3637.0.0 - 2024-10-10T15:34:37.261932+00:00 + 2024-11-13T14:30:30.473497+00:00 _Changes since **Alpha 3619.0.0**_<br> <br>#### Security fixes:<br> <br>- Go ([CVE-2023-29402](https://nvd.nist.gov/vuln/detail/CVE-2023-29402), [CVE-2023-29403](https://nvd.nist.gov/vuln/detail/CVE-2023-29403), [CVE-2023-29404](https://nvd.nist.gov/vuln/detail/CVE-2023-29404), [CVE-2023-29405](https://nvd.nist.gov/vuln/detail/CVE-2023-29405))<br>- c-ares ([CVE-2023-31124](https://nvd.nist.gov/vuln/detail/CVE-2023-31124), [CVE-2023-31130](https://nvd.nist.gov/vuln/detail/CVE-2023-31130), [CVE-2023-31147](https://nvd.nist.gov/vuln/detail/CVE-2023-31147), [CVE-2023-32067](https://nvd.nist.gov/vuln/detail/CVE-2023-32067))<br>- sudo ([CVE-2023-27320](https://nvd.nist.gov/vuln/detail/CVE-2023-27320), [CVE-2023-28486](https://nvd.nist.gov/vuln/detail/CVE-2023-28486), [CVE-2023-28487](https://nvd.nist.gov/vuln/detail/CVE-2023-28487))<br>- VMware: open-vm-tools ([CVE-2023-20867](https://nvd.nist.gov/vuln/detail/CVE-2023-20867))<br> <br>#### Bug fixes:<br> <br>- Resolved the conflicting FD usage of libselinux and systemd which caused, e.g., a systemd crash on certain watchdog interaction during shutdown (patch in systemd 252.11)<br> <br>#### Changes:<br> <br>- Added TLS Kernel module ([scripts#865](https://github.com/flatcar/scripts/pull/865))<br>- Added support for multipart MIME userdata in coreos-cloudinit. Ignition now detects multipart userdata and delegates execution to coreos-cloudinit. ([scripts#873](https://github.com/flatcar/scripts/pull/873))<br>- Enabled the virtio GPU driver ([scripts#830](https://github.com/flatcar/scripts/pull/830))<br>- Migrate to Type=notify in containerd.service. Changed the unit to Type=notify, utilizing the existing containerd support for sd_notify call after socket setup. ([scripts#866](https://github.com/flatcar/scripts/pull/866))<br>- Migrated the NVIDIA installer from the Azure/AWS OEM partition to `/usr` to make it available on all platforms ([scripts#932](https://github.com/flatcar/scripts/pull/932/), [Flatcar#1077](https://github.com/flatcar/Flatcar/issues/1077))<br>- Azure and QEMU OEM images now use systemd-sysext images for layering additional platform-specific software on top of `/usr`. For Azure images this also means that the image has a normal Python installation available through the sysext image. The OEM software is still not updated but this will be added soon.<br>- Moved a mountpoint of the OEM partition from `/usr/share/oem` to `/oem`. `/usr/share/oem` became a symlink to `/oem` for backward compatibility. Despite the move, the initrd images providing files through `/usr/share/oem` should keep using `/usr/share/oem`. The move was done to enable activating the OEM sysext images that are placed in the OEM partition.<br> <br>#### Updates:<br> <br>- Linux ([6.1.34](https://lwn.net/Articles/934623) (includes [6.1.33](https://lwn.net/Articles/934319), [6.1.32](https://lwn.net/Articles/933908), [6.1.31](https://lwn.net/Articles/933281)))<br>- Go ([1.20.5](https://go.dev/doc/devel/release#go1.20.5))<br>- c-ares ([1.19.1](https://github.com/c-ares/c-ares/releases/tag/cares-1_19_1))<br>- ca-certificates ([3.90](https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_90.html))<br>- coreutils ([9.1](https://git.savannah.gnu.org/cgit/coreutils.git/tree/NEWS?h=v9.1))<br>- debianutils ([5.7](https://metadata.ftp-master.debian.org/changelogs//main/d/debianutils/debianutils_5.7-0.4_changelog))<br>- ethtool ([6.2](https://git.kernel.org/pub/scm/network/ethtool/ethtool.git/tree/NEWS?h=v6.2))<br>- grep ([3.8](http://savannah.gnu.org/forum/forum.php?forum_id=10227))<br>- hwdata ([0.367](https://github.com/vcrhonek/hwdata/releases/tag/v0.367))<br>- iproute ([6.2](https://lwn.net/Articles/923952/))<br>- kbd ([2.5.1](https://github.com/legionus/kbd/releases/tag/v2.5.1))<br>- kexec-tools ([2.0.24](https://github.com/horms/kexec-tools/releases/tag/v2.0.24))<br>- kmod ([30](https://lwn.net/Articles/899526/))<br>- less ([632](http://www.greenwoodsoftware.com/less/news.632.html))<br>- nvme-cli ([2.3](https://github.com/linux-nvme/nvme-cli/releases/tag/v2.3))<br>- pciutils ([3.9.0](https://github.com/pciutils/pciutils/releases/tag/v3.9.0))<br>- sed ([4.9](https://lists.gnu.org/archive/html/info-gnu/2022-11/msg00001.html))<br>- smartmontools ([7.3](https://github.com/smartmontools/smartmontools/releases/tag/RELEASE_7_3))<br>- strace ([6.2](https://github.com/strace/strace/releases/tag/v6.2))<br>- sudo ([1.9.13p3](https://www.sudo.ws/releases/stable/#1.9.13p3))<br>- systemd ([252.11](https://github.com/systemd/systemd-stable/releases/tag/v252.11) (from 252.5))<br>- usbutils ([015](https://github.com/gregkh/usbutils/blob/79b796f945ea7d5c2b0e2a74f9b8819cb7948680/NEWS))<br>- util-linux ([2.38.1](https://github.com/util-linux/util-linux/releases/tag/v2.38.1))<br>- SDK: Rust ([1.70.0](https://github.com/rust-lang/rust/releases/tag/1.70.0))<br>- SDK: man-db ([2.11.2](https://gitlab.com/man-db/man-db/-/tags/2.11.2))<br>- SDK: man-pages ([6.03](https://lore.kernel.org/lkml/d56662b2-538c-7252-9052-8afbf325f843@gmail.com/T/))<br>- VMware: open-vm-tools ([12.2.5](https://github.com/vmware/open-vm-tools/releases/tag/stable-12.2.5))<br><br>Packages:<br>- containerd 1.6.21<br>- docker 20.10.24<br>- ignition 2.15.0<br>- kernel 6.1.34<br>- systemd 252<br><br>Architectures:<br>- amd64<br>- arm64<br> 2023-06-21T12:17:26+00:00 @@ -2718,7 +2742,7 @@ https://github.com/flatcar/scripts/releases/tag/alpha-3619.0.0 3619.0.0 - 2024-10-10T15:34:37.258947+00:00 + 2024-11-13T14:30:30.464285+00:00 *NOTE*: this release has an issue with Equinix Metal arm64. Specific instances like c3.large.arm64 (Ampere Altra systems) do not boot with Kernel 6.1, due to soft lockup. In case of the systems, please stay with the previous version 3602.0.0 with Kernel 5.15. No other cloud provider is affected by the issue. The amd64 systems are also not affected.<br><br>_Changes since **Alpha 3602.0.0**_<br><br>#### Security fixes:<br><br>- Linux ([CVE-2020-36516](https://nvd.nist.gov/vuln/detail/CVE-2020-36516), [CVE-2021-26401](https://nvd.nist.gov/vuln/detail/CVE-2021-26401), [CVE-2021-33135](https://nvd.nist.gov/vuln/detail/CVE-2021-33135), [CVE-2021-33655](https://nvd.nist.gov/vuln/detail/CVE-2021-33655), [CVE-2021-3923](https://nvd.nist.gov/vuln/detail/CVE-2021-3923), [CVE-2021-4155](https://nvd.nist.gov/vuln/detail/CVE-2021-4155), [CVE-2021-4197](https://nvd.nist.gov/vuln/detail/CVE-2021-4197), [CVE-2021-43976](https://nvd.nist.gov/vuln/detail/CVE-2021-43976), [CVE-2021-44879](https://nvd.nist.gov/vuln/detail/CVE-2021-44879), [CVE-2021-45469](https://nvd.nist.gov/vuln/detail/CVE-2021-45469), [CVE-2022-0001](https://nvd.nist.gov/vuln/detail/CVE-2022-0001), [CVE-2022-0002](https://nvd.nist.gov/vuln/detail/CVE-2022-0002), [CVE-2022-0168](https://nvd.nist.gov/vuln/detail/CVE-2022-0168), [CVE-2022-0185](https://nvd.nist.gov/vuln/detail/CVE-2022-0185), [CVE-2022-0330](https://nvd.nist.gov/vuln/detail/CVE-2022-0330), [CVE-2022-0382](https://nvd.nist.gov/vuln/detail/CVE-2022-0382), [CVE-2022-0433](https://nvd.nist.gov/vuln/detail/CVE-2022-0433), [CVE-2022-0435](https://nvd.nist.gov/vuln/detail/CVE-2022-0435), [CVE-2022-0487](https://nvd.nist.gov/vuln/detail/CVE-2022-0487), [CVE-2022-0492](https://nvd.nist.gov/vuln/detail/CVE-2022-0492), [CVE-2022-0494](https://nvd.nist.gov/vuln/detail/CVE-2022-0494), [CVE-2022-0500](https://nvd.nist.gov/vuln/detail/CVE-2022-0500), [CVE-2022-0516](https://nvd.nist.gov/vuln/detail/CVE-2022-0516), [CVE-2022-0617](https://nvd.nist.gov/vuln/detail/CVE-2022-0617), [CVE-2022-0742](https://nvd.nist.gov/vuln/detail/CVE-2022-0742), [CVE-2022-0847](https://nvd.nist.gov/vuln/detail/CVE-2022-0847), [CVE-2022-0995](https://nvd.nist.gov/vuln/detail/CVE-2022-0995), [CVE-2022-1011](https://nvd.nist.gov/vuln/detail/CVE-2022-1011), [CVE-2022-1012](https://nvd.nist.gov/vuln/detail/CVE-2022-1012), [CVE-2022-1015](https://nvd.nist.gov/vuln/detail/CVE-2022-1015), [CVE-2022-1016](https://nvd.nist.gov/vuln/detail/CVE-2022-1016), [CVE-2022-1048](https://nvd.nist.gov/vuln/detail/CVE-2022-1048), [CVE-2022-1055](https://nvd.nist.gov/vuln/detail/CVE-2022-1055), [CVE-2022-1158](https://nvd.nist.gov/vuln/detail/CVE-2022-1158), [CVE-2022-1184](https://nvd.nist.gov/vuln/detail/CVE-2022-1184), [CVE-2022-1198](https://nvd.nist.gov/vuln/detail/CVE-2022-1198), [CVE-2022-1199](https://nvd.nist.gov/vuln/detail/CVE-2022-1199), [CVE-2022-1204](https://nvd.nist.gov/vuln/detail/CVE-2022-1204), [CVE-2022-1205](https://nvd.nist.gov/vuln/detail/CVE-2022-1205), [CVE-2022-1263](https://nvd.nist.gov/vuln/detail/CVE-2022-1263), [CVE-2022-1353](https://nvd.nist.gov/vuln/detail/CVE-2022-1353), [CVE-2022-1462](https://nvd.nist.gov/vuln/detail/CVE-2022-1462), [CVE-2022-1516](https://nvd.nist.gov/vuln/detail/CVE-2022-1516), [CVE-2022-1651](https://nvd.nist.gov/vuln/detail/CVE-2022-1651), [CVE-2022-1652](https://nvd.nist.gov/vuln/detail/CVE-2022-1652), [CVE-2022-1671](https://nvd.nist.gov/vuln/detail/CVE-2022-1671), [CVE-2022-1679](https://nvd.nist.gov/vuln/detail/CVE-2022-1679), [CVE-2022-1729](https://nvd.nist.gov/vuln/detail/CVE-2022-1729), [CVE-2022-1734](https://nvd.nist.gov/vuln/detail/CVE-2022-1734), [CVE-2022-1789](https://nvd.nist.gov/vuln/detail/CVE-2022-1789), [CVE-2022-1852](https://nvd.nist.gov/vuln/detail/CVE-2022-1852), [CVE-2022-1882](https://nvd.nist.gov/vuln/detail/CVE-2022-1882), [CVE-2022-1943](https://nvd.nist.gov/vuln/detail/CVE-2022-1943), [CVE-2022-1973](https://nvd.nist.gov/vuln/detail/CVE-2022-1973), [CVE-2022-1974](https://nvd.nist.gov/vuln/detail/CVE-2022-1974), [CVE-2022-1975](https://nvd.nist.gov/vuln/detail/CVE-2022-1975), [CVE-2022-1976](https://nvd.nist.gov/vuln/detail/CVE-2022-1976), [CVE-2022-1998](https://nvd.nist.gov/vuln/detail/CVE-2022-1998), [CVE-2022-20008](https://nvd.nist.gov/vuln/detail/CVE-2022-20008), [CVE-2022-20158](https://nvd.nist.gov/vuln/detail/CVE-2022-20158), [CVE-2022-20368](https://nvd.nist.gov/vuln/detail/CVE-2022-20368), [CVE-2022-20369](https://nvd.nist.gov/vuln/detail/CVE-2022-20369), [CVE-2022-20421](https://nvd.nist.gov/vuln/detail/CVE-2022-20421), [CVE-2022-20422](https://nvd.nist.gov/vuln/detail/CVE-2022-20422), [CVE-2022-20423](https://nvd.nist.gov/vuln/detail/CVE-2022-20423), [CVE-2022-20566](https://nvd.nist.gov/vuln/detail/CVE-2022-20566), [CVE-2022-20572](https://nvd.nist.gov/vuln/detail/CVE-2022-20572), [CVE-2022-2078](https://nvd.nist.gov/vuln/detail/CVE-2022-2078), [CVE-2022-21123](https://nvd.nist.gov/vuln/detail/CVE-2022-21123), [CVE-2022-21125](https://nvd.nist.gov/vuln/detail/CVE-2022-21125), [CVE-2022-21166](https://nvd.nist.gov/vuln/detail/CVE-2022-21166), [CVE-2022-21499](https://nvd.nist.gov/vuln/detail/CVE-2022-21499), [CVE-2022-21505](https://nvd.nist.gov/vuln/detail/CVE-2022-21505), [CVE-2022-2153](https://nvd.nist.gov/vuln/detail/CVE-2022-2153), [CVE-2022-2196](https://nvd.nist.gov/vuln/detail/CVE-2022-2196), [CVE-2022-22942](https://nvd.nist.gov/vuln/detail/CVE-2022-22942), [CVE-2022-23036](https://nvd.nist.gov/vuln/detail/CVE-2022-23036), [CVE-2022-23037](https://nvd.nist.gov/vuln/detail/CVE-2022-23037), [CVE-2022-23038](https://nvd.nist.gov/vuln/detail/CVE-2022-23038), [CVE-2022-23039](https://nvd.nist.gov/vuln/detail/CVE-2022-23039), [CVE-2022-23040](https://nvd.nist.gov/vuln/detail/CVE-2022-23040), [CVE-2022-23041](https://nvd.nist.gov/vuln/detail/CVE-2022-23041), [CVE-2022-23042](https://nvd.nist.gov/vuln/detail/CVE-2022-23042), [CVE-2022-2308](https://nvd.nist.gov/vuln/detail/CVE-2022-2308), [CVE-2022-2318](https://nvd.nist.gov/vuln/detail/CVE-2022-2318), [CVE-2022-23222](https://nvd.nist.gov/vuln/detail/CVE-2022-23222), [CVE-2022-2380](https://nvd.nist.gov/vuln/detail/CVE-2022-2380), [CVE-2022-23960](https://nvd.nist.gov/vuln/detail/CVE-2022-23960), [CVE-2022-24448](https://nvd.nist.gov/vuln/detail/CVE-2022-24448), [CVE-2022-24958](https://nvd.nist.gov/vuln/detail/CVE-2022-24958), [CVE-2022-24959](https://nvd.nist.gov/vuln/detail/CVE-2022-24959), [CVE-2022-2503](https://nvd.nist.gov/vuln/detail/CVE-2022-2503), [CVE-2022-25258](https://nvd.nist.gov/vuln/detail/CVE-2022-25258), [CVE-2022-25375](https://nvd.nist.gov/vuln/detail/CVE-2022-25375), [CVE-2022-25636](https://nvd.nist.gov/vuln/detail/CVE-2022-25636), [CVE-2022-2585](https://nvd.nist.gov/vuln/detail/CVE-2022-2585), [CVE-2022-2586](https://nvd.nist.gov/vuln/detail/CVE-2022-2586), [CVE-2022-2588](https://nvd.nist.gov/vuln/detail/CVE-2022-2588), [CVE-2022-2590](https://nvd.nist.gov/vuln/detail/CVE-2022-2590), [CVE-2022-2602](https://nvd.nist.gov/vuln/detail/CVE-2022-2602), [CVE-2022-26365](https://nvd.nist.gov/vuln/detail/CVE-2022-26365), [CVE-2022-26373](https://nvd.nist.gov/vuln/detail/CVE-2022-26373), [CVE-2022-2639](https://nvd.nist.gov/vuln/detail/CVE-2022-2639), [CVE-2022-26490](https://nvd.nist.gov/vuln/detail/CVE-2022-26490), [CVE-2022-2663](https://nvd.nist.gov/vuln/detail/CVE-2022-2663), [CVE-2022-26966](https://nvd.nist.gov/vuln/detail/CVE-2022-26966), [CVE-2022-27223](https://nvd.nist.gov/vuln/detail/CVE-2022-27223), [CVE-2022-27666](https://nvd.nist.gov/vuln/detail/CVE-2022-27666), [CVE-2022-27672](https://nvd.nist.gov/vuln/detail/CVE-2022-27672), [CVE-2022-2785](https://nvd.nist.gov/vuln/detail/CVE-2022-2785), [CVE-2022-27950](https://nvd.nist.gov/vuln/detail/CVE-2022-27950), [CVE-2022-28356](https://nvd.nist.gov/vuln/detail/CVE-2022-28356), [CVE-2022-28388](https://nvd.nist.gov/vuln/detail/CVE-2022-28388), [CVE-2022-28389](https://nvd.nist.gov/vuln/detail/CVE-2022-28389), [CVE-2022-28390](https://nvd.nist.gov/vuln/detail/CVE-2022-28390), [CVE-2022-2873](https://nvd.nist.gov/vuln/detail/CVE-2022-2873), [CVE-2022-28796](https://nvd.nist.gov/vuln/detail/CVE-2022-28796), [CVE-2022-28893](https://nvd.nist.gov/vuln/detail/CVE-2022-28893), [CVE-2022-2905](https://nvd.nist.gov/vuln/detail/CVE-2022-2905), [CVE-2022-29156](https://nvd.nist.gov/vuln/detail/CVE-2022-29156), [CVE-2022-2938](https://nvd.nist.gov/vuln/detail/CVE-2022-2938), [CVE-2022-29581](https://nvd.nist.gov/vuln/detail/CVE-2022-29581), [CVE-2022-29582](https://nvd.nist.gov/vuln/detail/CVE-2022-29582), [CVE-2022-2959](https://nvd.nist.gov/vuln/detail/CVE-2022-2959), [CVE-2022-2964](https://nvd.nist.gov/vuln/detail/CVE-2022-2964), [CVE-2022-2977](https://nvd.nist.gov/vuln/detail/CVE-2022-2977), [CVE-2022-2978](https://nvd.nist.gov/vuln/detail/CVE-2022-2978), [CVE-2022-29900](https://nvd.nist.gov/vuln/detail/CVE-2022-29900), [CVE-2022-29901](https://nvd.nist.gov/vuln/detail/CVE-2022-29901), [CVE-2022-29968](https://nvd.nist.gov/vuln/detail/CVE-2022-29968), [CVE-2022-3028](https://nvd.nist.gov/vuln/detail/CVE-2022-3028), [CVE-2022-30594](https://nvd.nist.gov/vuln/detail/CVE-2022-30594), [CVE-2022-3077](https://nvd.nist.gov/vuln/detail/CVE-2022-3077), [CVE-2022-3078](https://nvd.nist.gov/vuln/detail/CVE-2022-3078), [CVE-2022-3104](https://nvd.nist.gov/vuln/detail/CVE-2022-3104), [CVE-2022-3105](https://nvd.nist.gov/vuln/detail/CVE-2022-3105), [CVE-2022-3107](https://nvd.nist.gov/vuln/detail/CVE-2022-3107), [CVE-2022-3108](https://nvd.nist.gov/vuln/detail/CVE-2022-3108), [CVE-2022-3110](https://nvd.nist.gov/vuln/detail/CVE-2022-3110), [CVE-2022-3111](https://nvd.nist.gov/vuln/detail/CVE-2022-3111), [CVE-2022-3112](https://nvd.nist.gov/vuln/detail/CVE-2022-3112), [CVE-2022-3113](https://nvd.nist.gov/vuln/detail/CVE-2022-3113), [CVE-2022-3115](https://nvd.nist.gov/vuln/detail/CVE-2022-3115), [CVE-2022-3169](https://nvd.nist.gov/vuln/detail/CVE-2022-3169), [CVE-2022-3202](https://nvd.nist.gov/vuln/detail/CVE-2022-3202), [CVE-2022-32250](https://nvd.nist.gov/vuln/detail/CVE-2022-32250), [CVE-2022-32296](https://nvd.nist.gov/vuln/detail/CVE-2022-32296), [CVE-2022-3239](https://nvd.nist.gov/vuln/detail/CVE-2022-3239), [CVE-2022-32981](https://nvd.nist.gov/vuln/detail/CVE-2022-32981), [CVE-2022-3303](https://nvd.nist.gov/vuln/detail/CVE-2022-3303), [CVE-2022-3344](https://nvd.nist.gov/vuln/detail/CVE-2022-3344), [CVE-2022-33740](https://nvd.nist.gov/vuln/detail/CVE-2022-33740), [CVE-2022-33741](https://nvd.nist.gov/vuln/detail/CVE-2022-33741), [CVE-2022-33742](https://nvd.nist.gov/vuln/detail/CVE-2022-33742), [CVE-2022-33743](https://nvd.nist.gov/vuln/detail/CVE-2022-33743), [CVE-2022-33744](https://nvd.nist.gov/vuln/detail/CVE-2022-33744), [CVE-2022-33981](https://nvd.nist.gov/vuln/detail/CVE-2022-33981), [CVE-2022-3424](https://nvd.nist.gov/vuln/detail/CVE-2022-3424), [CVE-2022-3435](https://nvd.nist.gov/vuln/detail/CVE-2022-3435), [CVE-2022-34494](https://nvd.nist.gov/vuln/detail/CVE-2022-34494), [CVE-2022-34495](https://nvd.nist.gov/vuln/detail/CVE-2022-34495), [CVE-2022-34918](https://nvd.nist.gov/vuln/detail/CVE-2022-34918), [CVE-2022-3521](https://nvd.nist.gov/vuln/detail/CVE-2022-3521), [CVE-2022-3524](https://nvd.nist.gov/vuln/detail/CVE-2022-3524), [CVE-2022-3526](https://nvd.nist.gov/vuln/detail/CVE-2022-3526), [CVE-2022-3534](https://nvd.nist.gov/vuln/detail/CVE-2022-3534), [CVE-2022-3541](https://nvd.nist.gov/vuln/detail/CVE-2022-3541), [CVE-2022-3543](https://nvd.nist.gov/vuln/detail/CVE-2022-3543), [CVE-2022-3564](https://nvd.nist.gov/vuln/detail/CVE-2022-3564), [CVE-2022-3565](https://nvd.nist.gov/vuln/detail/CVE-2022-3565), [CVE-2022-3577](https://nvd.nist.gov/vuln/detail/CVE-2022-3577), [CVE-2022-3586](https://nvd.nist.gov/vuln/detail/CVE-2022-3586), [CVE-2022-3594](https://nvd.nist.gov/vuln/detail/CVE-2022-3594), [CVE-2022-3595](https://nvd.nist.gov/vuln/detail/CVE-2022-3595), [CVE-2022-36123](https://nvd.nist.gov/vuln/detail/CVE-2022-36123), [CVE-2022-3619](https://nvd.nist.gov/vuln/detail/CVE-2022-3619), [CVE-2022-3621](https://nvd.nist.gov/vuln/detail/CVE-2022-3621), [CVE-2022-3623](https://nvd.nist.gov/vuln/detail/CVE-2022-3623), [CVE-2022-3625](https://nvd.nist.gov/vuln/detail/CVE-2022-3625), [CVE-2022-3628](https://nvd.nist.gov/vuln/detail/CVE-2022-3628), [CVE-2022-36280](https://nvd.nist.gov/vuln/detail/CVE-2022-36280), [CVE-2022-3635](https://nvd.nist.gov/vuln/detail/CVE-2022-3635), [CVE-2022-3640](https://nvd.nist.gov/vuln/detail/CVE-2022-3640), [CVE-2022-3643](https://nvd.nist.gov/vuln/detail/CVE-2022-3643), [CVE-2022-3646](https://nvd.nist.gov/vuln/detail/CVE-2022-3646), [CVE-2022-3649](https://nvd.nist.gov/vuln/detail/CVE-2022-3649), [CVE-2022-36879](https://nvd.nist.gov/vuln/detail/CVE-2022-36879), [CVE-2022-36946](https://nvd.nist.gov/vuln/detail/CVE-2022-36946), [CVE-2022-3707](https://nvd.nist.gov/vuln/detail/CVE-2022-3707), [CVE-2022-38457](https://nvd.nist.gov/vuln/detail/CVE-2022-38457), [CVE-2022-3910](https://nvd.nist.gov/vuln/detail/CVE-2022-3910), [CVE-2022-39189](https://nvd.nist.gov/vuln/detail/CVE-2022-39189), [CVE-2022-39190](https://nvd.nist.gov/vuln/detail/CVE-2022-39190), [CVE-2022-3977](https://nvd.nist.gov/vuln/detail/CVE-2022-3977), [CVE-2022-40133](https://nvd.nist.gov/vuln/detail/CVE-2022-40133), [CVE-2022-40307](https://nvd.nist.gov/vuln/detail/CVE-2022-40307), [CVE-2022-40768](https://nvd.nist.gov/vuln/detail/CVE-2022-40768), [CVE-2022-41218](https://nvd.nist.gov/vuln/detail/CVE-2022-41218), [CVE-2022-4128](https://nvd.nist.gov/vuln/detail/CVE-2022-4128), [CVE-2022-4139](https://nvd.nist.gov/vuln/detail/CVE-2022-4139), [CVE-2022-41674](https://nvd.nist.gov/vuln/detail/CVE-2022-41674), [CVE-2022-41849](https://nvd.nist.gov/vuln/detail/CVE-2022-41849), [CVE-2022-41850](https://nvd.nist.gov/vuln/detail/CVE-2022-41850), [CVE-2022-41858](https://nvd.nist.gov/vuln/detail/CVE-2022-41858), [CVE-2022-42328](https://nvd.nist.gov/vuln/detail/CVE-2022-42328), [CVE-2022-42329](https://nvd.nist.gov/vuln/detail/CVE-2022-42329), [CVE-2022-42432](https://nvd.nist.gov/vuln/detail/CVE-2022-42432), [CVE-2022-4269](https://nvd.nist.gov/vuln/detail/CVE-2022-4269), [CVE-2022-42703](https://nvd.nist.gov/vuln/detail/CVE-2022-42703), [CVE-2022-42719](https://nvd.nist.gov/vuln/detail/CVE-2022-42719), [CVE-2022-42720](https://nvd.nist.gov/vuln/detail/CVE-2022-42720), [CVE-2022-42721](https://nvd.nist.gov/vuln/detail/CVE-2022-42721), [CVE-2022-42722](https://nvd.nist.gov/vuln/detail/CVE-2022-42722), [CVE-2022-42895](https://nvd.nist.gov/vuln/detail/CVE-2022-42895), [CVE-2022-42896](https://nvd.nist.gov/vuln/detail/CVE-2022-42896), [CVE-2022-43750](https://nvd.nist.gov/vuln/detail/CVE-2022-43750), [CVE-2022-4378](https://nvd.nist.gov/vuln/detail/CVE-2022-4378), [CVE-2022-4379](https://nvd.nist.gov/vuln/detail/CVE-2022-4379), [CVE-2022-4382](https://nvd.nist.gov/vuln/detail/CVE-2022-4382), [CVE-2022-43945](https://nvd.nist.gov/vuln/detail/CVE-2022-43945), [CVE-2022-45869](https://nvd.nist.gov/vuln/detail/CVE-2022-45869), [CVE-2022-45934](https://nvd.nist.gov/vuln/detail/CVE-2022-45934), [CVE-2022-47518](https://nvd.nist.gov/vuln/detail/CVE-2022-47518), [CVE-2022-47519](https://nvd.nist.gov/vuln/detail/CVE-2022-47519), [CVE-2022-47520](https://nvd.nist.gov/vuln/detail/CVE-2022-47520), [CVE-2022-47521](https://nvd.nist.gov/vuln/detail/CVE-2022-47521), [CVE-2022-47929](https://nvd.nist.gov/vuln/detail/CVE-2022-47929), [CVE-2022-47938](https://nvd.nist.gov/vuln/detail/CVE-2022-47938), [CVE-2022-47939](https://nvd.nist.gov/vuln/detail/CVE-2022-47939), [CVE-2022-47940](https://nvd.nist.gov/vuln/detail/CVE-2022-47940), [CVE-2022-47941](https://nvd.nist.gov/vuln/detail/CVE-2022-47941), [CVE-2022-47942](https://nvd.nist.gov/vuln/detail/CVE-2022-47942), [CVE-2022-47943](https://nvd.nist.gov/vuln/detail/CVE-2022-47943), [CVE-2022-4842](https://nvd.nist.gov/vuln/detail/CVE-2022-4842), [CVE-2022-48423](https://nvd.nist.gov/vuln/detail/CVE-2022-48423), [CVE-2022-48424](https://nvd.nist.gov/vuln/detail/CVE-2022-48424), [CVE-2022-48425](https://nvd.nist.gov/vuln/detail/CVE-2022-48425), [CVE-2023-0045](https://nvd.nist.gov/vuln/detail/CVE-2023-0045), [CVE-2023-0179](https://nvd.nist.gov/vuln/detail/CVE-2023-0179), [CVE-2023-0210](https://nvd.nist.gov/vuln/detail/CVE-2023-0210), [CVE-2023-0266](https://nvd.nist.gov/vuln/detail/CVE-2023-0266), [CVE-2023-0386](https://nvd.nist.gov/vuln/detail/CVE-2023-0386), [CVE-2023-0394](https://nvd.nist.gov/vuln/detail/CVE-2023-0394), [CVE-2023-0458](https://nvd.nist.gov/vuln/detail/CVE-2023-0458), [CVE-2023-0459](https://nvd.nist.gov/vuln/detail/CVE-2023-0459), [CVE-2023-0461](https://nvd.nist.gov/vuln/detail/CVE-2023-0461), [CVE-2023-0468](https://nvd.nist.gov/vuln/detail/CVE-2023-0468), [CVE-2023-0469](https://nvd.nist.gov/vuln/detail/CVE-2023-0469), [CVE-2023-0590](https://nvd.nist.gov/vuln/detail/CVE-2023-0590), [CVE-2023-1032](https://nvd.nist.gov/vuln/detail/CVE-2023-1032), [CVE-2023-1073](https://nvd.nist.gov/vuln/detail/CVE-2023-1073), [CVE-2023-1074](https://nvd.nist.gov/vuln/detail/CVE-2023-1074), [CVE-2023-1075](https://nvd.nist.gov/vuln/detail/CVE-2023-1075), [CVE-2023-1076](https://nvd.nist.gov/vuln/detail/CVE-2023-1076), [CVE-2023-1077](https://nvd.nist.gov/vuln/detail/CVE-2023-1077), [CVE-2023-1078](https://nvd.nist.gov/vuln/detail/CVE-2023-1078), [CVE-2023-1079](https://nvd.nist.gov/vuln/detail/CVE-2023-1079), [CVE-2023-1095](https://nvd.nist.gov/vuln/detail/CVE-2023-1095), [CVE-2023-1118](https://nvd.nist.gov/vuln/detail/CVE-2023-1118), [CVE-2023-1249](https://nvd.nist.gov/vuln/detail/CVE-2023-1249), [CVE-2023-1281](https://nvd.nist.gov/vuln/detail/CVE-2023-1281), [CVE-2023-1380](https://nvd.nist.gov/vuln/detail/CVE-2023-1380), [CVE-2023-1382](https://nvd.nist.gov/vuln/detail/CVE-2023-1382), [CVE-2023-1513](https://nvd.nist.gov/vuln/detail/CVE-2023-1513), [CVE-2023-1582](https://nvd.nist.gov/vuln/detail/CVE-2023-1582), [CVE-2023-1583](https://nvd.nist.gov/vuln/detail/CVE-2023-1583), [CVE-2023-1611](https://nvd.nist.gov/vuln/detail/CVE-2023-1611), [CVE-2023-1637](https://nvd.nist.gov/vuln/detail/CVE-2023-1637), [CVE-2023-1652](https://nvd.nist.gov/vuln/detail/CVE-2023-1652), [CVE-2023-1670](https://nvd.nist.gov/vuln/detail/CVE-2023-1670), [CVE-2023-1829](https://nvd.nist.gov/vuln/detail/CVE-2023-1829), [CVE-2023-1838](https://nvd.nist.gov/vuln/detail/CVE-2023-1838), [CVE-2023-1855](https://nvd.nist.gov/vuln/detail/CVE-2023-1855), [CVE-2023-1859](https://nvd.nist.gov/vuln/detail/CVE-2023-1859), [CVE-2023-1872](https://nvd.nist.gov/vuln/detail/CVE-2023-1872), [CVE-2023-1989](https://nvd.nist.gov/vuln/detail/CVE-2023-1989), [CVE-2023-1990](https://nvd.nist.gov/vuln/detail/CVE-2023-1990), [CVE-2023-1998](https://nvd.nist.gov/vuln/detail/CVE-2023-1998), [CVE-2023-2002](https://nvd.nist.gov/vuln/detail/CVE-2023-2002), [CVE-2023-2006](https://nvd.nist.gov/vuln/detail/CVE-2023-2006), [CVE-2023-2008](https://nvd.nist.gov/vuln/detail/CVE-2023-2008), [CVE-2023-2019](https://nvd.nist.gov/vuln/detail/CVE-2023-2019), [CVE-2023-20928](https://nvd.nist.gov/vuln/detail/CVE-2023-20928), [CVE-2023-20938](https://nvd.nist.gov/vuln/detail/CVE-2023-20938), [CVE-2023-21102](https://nvd.nist.gov/vuln/detail/CVE-2023-21102), [CVE-2023-21106](https://nvd.nist.gov/vuln/detail/CVE-2023-21106), [CVE-2023-2162](https://nvd.nist.gov/vuln/detail/CVE-2023-2162), [CVE-2023-2166](https://nvd.nist.gov/vuln/detail/CVE-2023-2166), [CVE-2023-2177](https://nvd.nist.gov/vuln/detail/CVE-2023-2177), [CVE-2023-2194](https://nvd.nist.gov/vuln/detail/CVE-2023-2194), [CVE-2023-2235](https://nvd.nist.gov/vuln/detail/CVE-2023-2235), [CVE-2023-2236](https://nvd.nist.gov/vuln/detail/CVE-2023-2236), [CVE-2023-2269](https://nvd.nist.gov/vuln/detail/CVE-2023-2269), [CVE-2023-22996](https://nvd.nist.gov/vuln/detail/CVE-2023-22996), [CVE-2023-22997](https://nvd.nist.gov/vuln/detail/CVE-2023-22997), [CVE-2023-22998](https://nvd.nist.gov/vuln/detail/CVE-2023-22998), [CVE-2023-22999](https://nvd.nist.gov/vuln/detail/CVE-2023-22999), [CVE-2023-23001](https://nvd.nist.gov/vuln/detail/CVE-2023-23001), [CVE-2023-23002](https://nvd.nist.gov/vuln/detail/CVE-2023-23002), [CVE-2023-23454](https://nvd.nist.gov/vuln/detail/CVE-2023-23454), [CVE-2023-23455](https://nvd.nist.gov/vuln/detail/CVE-2023-23455), [CVE-2023-23559](https://nvd.nist.gov/vuln/detail/CVE-2023-23559), [CVE-2023-25012](https://nvd.nist.gov/vuln/detail/CVE-2023-25012), [CVE-2023-2513](https://nvd.nist.gov/vuln/detail/CVE-2023-2513), [CVE-2023-26544](https://nvd.nist.gov/vuln/detail/CVE-2023-26544), [CVE-2023-26545](https://nvd.nist.gov/vuln/detail/CVE-2023-26545), [CVE-2023-26606](https://nvd.nist.gov/vuln/detail/CVE-2023-26606), [CVE-2023-26607](https://nvd.nist.gov/vuln/detail/CVE-2023-26607), [CVE-2023-28327](https://nvd.nist.gov/vuln/detail/CVE-2023-28327), [CVE-2023-28328](https://nvd.nist.gov/vuln/detail/CVE-2023-28328), [CVE-2023-28410](https://nvd.nist.gov/vuln/detail/CVE-2023-28410), [CVE-2023-28466](https://nvd.nist.gov/vuln/detail/CVE-2023-28466), [CVE-2023-28866](https://nvd.nist.gov/vuln/detail/CVE-2023-28866), [CVE-2023-30456](https://nvd.nist.gov/vuln/detail/CVE-2023-30456), [CVE-2023-30772](https://nvd.nist.gov/vuln/detail/CVE-2023-30772), [CVE-2023-31436](https://nvd.nist.gov/vuln/detail/CVE-2023-31436), [CVE-2023-32233](https://nvd.nist.gov/vuln/detail/CVE-2023-32233), [CVE-2023-32250](https://nvd.nist.gov/vuln/detail/CVE-2023-32250), [CVE-2023-32254](https://nvd.nist.gov/vuln/detail/CVE-2023-32254), [CVE-2023-32269](https://nvd.nist.gov/vuln/detail/CVE-2023-32269), [CVE-2023-33203](https://nvd.nist.gov/vuln/detail/CVE-2023-33203), [CVE-2023-33288](https://nvd.nist.gov/vuln/detail/CVE-2023-33288))<br>- curl ([CVE-2023-28319](https://nvd.nist.gov/vuln/detail/CVE-2023-28319), [CVE-2023-28320](https://nvd.nist.gov/vuln/detail/CVE-2023-28320), [CVE-2023-28321](https://nvd.nist.gov/vuln/detail/CVE-2023-28321), [CVE-2023-28322](https://nvd.nist.gov/vuln/detail/CVE-2023-28322))<br>- git ([CVE-2023-25652](https://nvd.nist.gov/vuln/detail/CVE-2023-25652), [CVE-2023-25815](https://nvd.nist.gov/vuln/detail/CVE-2023-25815), [CVE-2023-29007](https://nvd.nist.gov/vuln/detail/CVE-2023-29007))<br>- libcap ([CVE-2023-2602](https://nvd.nist.gov/vuln/detail/CVE-2023-2602), [CVE-2023-2603](https://nvd.nist.gov/vuln/detail/CVE-2023-2603))<br><br>#### Bug fixes:<br><br><br>#### Changes:<br><br><br>#### Updates:<br><br>- Linux ([6.1.30](https://lwn.net/Articles/932882) (includes [6.1.29](https://lwn.net/Articles/932133), [6.1.28](https://lwn.net/Articles/931651), [6.1.27](https://lwn.net/Articles/930597/), [6.1](https://kernelnewbies.org/Linux_6.1)))<br>- Linux Firmware ([20230515](https://git.kernel.org/pub/scm/linux/kernel/git/firmware/linux-firmware.git/tag/?h=20230515))<br>- Go ([1.20.4](https://go.dev/doc/devel/release#go1.20.4))<br>- curl ([8.1.0](https://curl.se/changes.html#8_1_0))<br>- git ([2.39.3](https://github.com/git/git/blob/v2.39.3/Documentation/RelNotes/2.39.3.txt))<br>- glib ([2.76.2](https://gitlab.gnome.org/GNOME/glib/-/releases/2.76.2))<br>- gptfdisk ([1.0.9](https://sourceforge.net/p/gptfdisk/code/ci/1d46f3723bc25f5598266f7d9a3548af3cee0c77/tree/NEWS))<br>- inih ([56](https://github.com/benhoyt/inih/releases/tag/r56))<br>- ipset ([7.17](https://git.netfilter.org/ipset/tree/ChangeLog?id=186f9b57c60bb53aae5f6633eff1e9d5e9095c3e))<br>- libbsd ([0.11.7](https://lists.freedesktop.org/archives/libbsd/2022-October/000337.html))<br>- libcap ([2.69](https://sites.google.com/site/fullycapable/release-notes-for-libcap#h.iuvg7sbjg8pe))<br>- libgcrypt ([1.10.1](https://git.gnupg.org/cgi-bin/gitweb.cgi?p=libgcrypt.git;a=blob;f=NEWS;h=03132c2a115e35783a782c64777cf5f5b1a2825f;hb=ae0e567820c37f9640440b3cff77d7c185aa6742))<br>- libgpg-error ([1.46](https://git.gnupg.org/cgi-bin/gitweb.cgi?p=libgpg-error.git;a=blob;f=NEWS;h=14b0ba97d6ba2b10b3178f2e4a3e24bfc2355bb3;hb=ea031873aa9642831017937fd33e9009d514ee07))<br>- libnftnl ([1.2.5](https://git.netfilter.org/libnftnl/log/?h=libnftnl-1.2.5))<br>- libpcre (8.45)<br>- libpipeline ([1.5.7](https://gitlab.com/libpipeline/libpipeline/-/tags/1.5.7))<br>- libusb ([1.0.26](https://github.com/libusb/libusb/blob/v1.0.26/ChangeLog))<br>- popt ([1.19](https://github.com/rpm-software-management/popt/releases/tag/popt-1.19-release))<br>- qemu guest agent ([8.0.0](https://wiki.qemu.org/ChangeLog/8.0#Guest_agent))<br>- sed ([4.9](https://lists.gnu.org/archive/html/info-gnu/2022-11/msg00001.html))<br>- userspace-rcu ([0.14.0](https://github.com/urcu/userspace-rcu/blob/v0.13.2/ChangeLog))<br>- zstandard ([1.5.5](https://github.com/facebook/zstd/releases/tag/v1.5.5))<br>- AWS: amazon-ssm-agent ([3.2.985.0](https://github.com/aws/amazon-ssm-agent/releases/tag/3.2.985.0))<br>- SDK: python ([3.10.11](https://www.python.org/downloads/release/python-31011/))<br><br>Packages:<br>- containerd 1.6.21<br>- docker 20.10.24<br>- ignition 2.15.0<br>- kernel 6.1.30<br>- systemd 252<br><br>Architectures:<br>- amd64<br>- arm64<br> 2023-06-01T11:53:20+00:00 @@ -2726,7 +2750,7 @@ https://github.com/flatcar/scripts/releases/tag/alpha-3602.0.0 3602.0.0 - 2024-10-10T15:34:37.251963+00:00 + 2024-11-13T14:30:30.443685+00:00 _Changes since **Alpha 3572.0.1**_<br> <br> #### Security fixes:<br> <br>- Linux ([CVE-2023-1380](https://nvd.nist.gov/vuln/detail/CVE-2023-1380), [CVE-2023-2002](https://nvd.nist.gov/vuln/detail/CVE-2023-2002), [CVE-2023-31436](https://nvd.nist.gov/vuln/detail/CVE-2023-31436))<br>- Go ([CVE-2023-24539](https://nvd.nist.gov/vuln/detail/CVE-2023-24539), [CVE-2023-24540](https://nvd.nist.gov/vuln/detail/CVE-2023-24540), [CVE-2023-29400](https://nvd.nist.gov/vuln/detail/CVE-2023-29400))<br>- OpenSSH ([CVE-2023-28531](https://nvd.nist.gov/vuln/detail/CVE-2023-28531))<br>- OpenSSL ([CVE-2023-0464](https://nvd.nist.gov/vuln/detail/CVE-2023-0464), [CVE-2023-0465](https://nvd.nist.gov/vuln/detail/CVE-2023-0465), [CVE-2023-0466](https://nvd.nist.gov/vuln/detail/CVE-2023-0466), [CVE-2023-1255](https://nvd.nist.gov/vuln/detail/CVE-2023-1255))<br>- bash ([CVE-2022-3715](https://nvd.nist.gov/vuln/detail/CVE-2022-3715))<br>- c-ares ([CVE-2022-4904](https://nvd.nist.gov/vuln/detail/CVE-2022-4904))<br>- curl ([CVE-2023-27533](https://nvd.nist.gov/vuln/detail/CVE-2023-27533), [CVE-2023-27534](https://nvd.nist.gov/vuln/detail/CVE-2023-27534), [CVE-2023-27535](https://nvd.nist.gov/vuln/detail/CVE-2023-27535), [CVE-2023-27536](https://nvd.nist.gov/vuln/detail/CVE-2023-27536), [CVE-2023-27537](https://nvd.nist.gov/vuln/detail/CVE-2023-27537), [CVE-2023-27538](https://nvd.nist.gov/vuln/detail/CVE-2023-27538))<br>- libxml2 ([CVE-2023-28484](https://nvd.nist.gov/vuln/detail/CVE-2023-28484), [CVE-2023-29469](https://nvd.nist.gov/vuln/detail/CVE-2023-29469))<br> <br>#### Bug fixes:<br> <br>- Fixed a miscompilation of getfacl causing it to dump core when executed ([scripts#809](https://github.com/flatcar/scripts/pull/809))<br>- Restored the reboot warning and delay for non-SSH console sessions ([locksmith#21](https://github.com/flatcar/locksmith/pull/21))<br> <br>#### Changes:<br> <br>- Changed coreos-cloudinit to now set the short hostname instead of the FQDN when fetched from the metadata service ([coreos-cloudinit#19](https://github.com/flatcar/coreos-cloudinit/pull/19))<br> <br>#### Updates:<br><br>- Linux ([5.15.111](https://lwn.net/Articles/931680) (includes [5.15.110](https://lwn.net/Articles/930600), [5.15.109](https://lwn.net/Articles/930263)))<br>- bash ([5.2](https://lists.gnu.org/archive/html/bash-announce/2022-09/msg00000.html))<br>- bpftool ([6.2.1](https://kernelnewbies.org/LinuxChanges#Linux_6.2.Tracing.2C_perf_and_BPF))<br>- c-ares ([1.19.0](https://c-ares.org/changelog.html#1_19_0))<br>- ca-certificates ([3.89.1](https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_89_1.html))<br>- containerd ([1.6.21](https://github.com/containerd/containerd/releases/tag/v1.6.21))<br>- curl ([8.0.1](https://curl.se/changes.html#8_0_1))<br>- e2fsprogs ([1.47.0](https://e2fsprogs.sourceforge.net/e2fsprogs-release.html##1.47.0))<br>- gdb ([13.1.90](https://lwn.net/Articles/923819/))<br>- glib ([2.74.6](https://gitlab.gnome.org/GNOME/glib/-/tags/2.74.6))<br>- go ([1.19.9](https://go.dev/doc/devel/release#go1.19.9))<br>- libarchive ([3.6.2](https://github.com/libarchive/libarchive/releases/tag/v3.6.2))<br>- libxml2 ([2.10.4](https://gitlab.gnome.org/GNOME/libxml2/-/tags/v2.10.4))<br>- multipath-tools ([0.9.4](https://github.com/opensvc/multipath-tools/commits/0.9.4))<br>- openSSH ([9.3](http://www.openssh.com/releasenotes.html#9.3))<br>- pinentry ([1.2.1](https://git.gnupg.org/cgi-bin/gitweb.cgi?p=pinentry.git;a=blob;f=NEWS;h=c080b34e57d01a6ccca9d2996d7096c42b1a3f84;hb=8ab1682e80a2b4185ee9ef66cbb44340245966fc))<br>- readline ([8.2](https://lists.gnu.org/archive/html/info-gnu/2022-09/msg00013.html))<br>- runc ([1.1.7](https://github.com/opencontainers/runc/releases/tag/v1.1.7))<br>- sqlite ([3.41.2](https://sqlite.org/releaselog/3_41_2.html))<br>- xz-utils ([5.4.2](https://github.com/tukaani-project/xz/releases/tag/v5.4.2))<br>- SDK: nano ([7.2](https://git.savannah.gnu.org/cgit/nano.git/tree/NEWS?h=v7.2))<br><br>Packages:<br>- containerd 1.6.21<br>- docker 20.10.24<br>- ignition 2.15.0<br>- kernel 5.15.111<br>- systemd 252<br><br>Architectures:<br>- amd64<br>- arm64<br> 2023-05-16T10:18:44+00:00 @@ -2734,7 +2758,7 @@ https://github.com/flatcar/scripts/releases/tag/alpha-3572.0.1 3572.0.1 - 2024-10-10T15:34:37.249404+00:00 + 2024-11-13T14:30:30.435903+00:00 _Changes since **Alpha 3572.0.0**_<br><br>#### Security fixes:<br><br>- nvidia-drivers ([CVE-2022-31607](https://nvd.nist.gov/vuln/detail/CVE-2022-31607), [CVE-2022-31608](https://nvd.nist.gov/vuln/detail/CVE-2022-31608), [CVE-2022-31615](https://nvd.nist.gov/vuln/detail/CVE-2022-31615), [CVE-2022-34665](https://nvd.nist.gov/vuln/detail/CVE-2022-34665), [CVE-2022-34666](https://nvd.nist.gov/vuln/detail/CVE-2022-34666), [CVE-2022-34670](https://nvd.nist.gov/vuln/detail/CVE-2022-34670), [CVE-2022-34673](https://nvd.nist.gov/vuln/detail/CVE-2022-34673), [CVE-2022-34674](https://nvd.nist.gov/vuln/detail/CVE-2022-34674), [CVE-2022-34676](https://nvd.nist.gov/vuln/detail/CVE-2022-34676), [CVE-2022-34677](https://nvd.nist.gov/vuln/detail/CVE-2022-34677), [CVE-2022-34678](https://nvd.nist.gov/vuln/detail/CVE-2022-34678), [CVE-2022-34679](https://nvd.nist.gov/vuln/detail/CVE-2022-34679), [CVE-2022-34680](https://nvd.nist.gov/vuln/detail/CVE-2022-34680), [CVE-2022-34682](https://nvd.nist.gov/vuln/detail/CVE-2022-34682), [CVE-2022-34684](https://nvd.nist.gov/vuln/detail/CVE-2022-34684), [CVE-2022-42254](https://nvd.nist.gov/vuln/detail/CVE-2022-42254), [CVE-2022-42255](https://nvd.nist.gov/vuln/detail/CVE-2022-42255), [CVE-2022-42256](https://nvd.nist.gov/vuln/detail/CVE-2022-42256), [CVE-2022-42257](https://nvd.nist.gov/vuln/detail/CVE-2022-42257), [CVE-2022-42258](https://nvd.nist.gov/vuln/detail/CVE-2022-42258), [CVE-2022-42259](https://nvd.nist.gov/vuln/detail/CVE-2022-42259), [CVE-2022-42260](https://nvd.nist.gov/vuln/detail/CVE-2022-42260), [CVE-2022-42261](https://nvd.nist.gov/vuln/detail/CVE-2022-42261), [CVE-2022-42263](https://nvd.nist.gov/vuln/detail/CVE-2022-42263), [CVE-2022-42264](https://nvd.nist.gov/vuln/detail/CVE-2022-42264), [CVE-2022-42265](https://nvd.nist.gov/vuln/detail/CVE-2022-42265))<br><br>#### Bug fixes:<br>- Fixed the broken emerge-gitclone in the dev-container owing to the missing migration action around the unification of the Flatcar core repositories<br><br>#### Changes:<br>- The package upgrade for nvidia-drivers might result in not supporting a few of the older NVIDIA Tesla GPUs. If you are facing issues, set `NVIDIA_DRIVER_VERSION=460.106.00` in `/etc/flatcar/nvidia-metadata`<br><br>#### Updates:<br><br>- Linux ([5.15.108](https://lwn.net/Articles/929679/) (includes [5.15.107](https://lwn.net/Articles/929015/)))<br>- nvidia-drivers ([525.105.17](https://docs.nvidia.com/datacenter/tesla/tesla-release-notes-525-105-17/index.html))<br><br>Packages:<br>- containerd 1.6.20<br>- docker 20.10.24<br>- ignition 2.15.0<br>- kernel 5.15.108<br>- systemd 252<br><br>Architectures:<br>- amd64<br>- arm64<br> 2023-04-25T13:37:07+00:00 @@ -2742,7 +2766,7 @@ https://github.com/flatcar/scripts/releases/tag/alpha-3572.0.0 3572.0.0 - 2024-10-10T15:34:37.247185+00:00 + 2024-11-13T14:30:30.429075+00:00 _Changes since **Alpha 3549.0.0**_<br><br>#### Security fixes:<br><br>- Linux ([CVE-2022-4269](https://nvd.nist.gov/vuln/detail/CVE-2022-4269), [CVE-2022-4379](https://nvd.nist.gov/vuln/detail/CVE-2022-4379), [CVE-2023-1611](https://nvd.nist.gov/vuln/detail/CVE-2023-1611), [CVE-2023-1670](https://nvd.nist.gov/vuln/detail/CVE-2023-1670), [CVE-2023-1855](https://nvd.nist.gov/vuln/detail/CVE-2023-1855), [CVE-2023-1989](https://nvd.nist.gov/vuln/detail/CVE-2023-1989), [CVE-2023-1990](https://nvd.nist.gov/vuln/detail/CVE-2023-1990), [CVE-2023-28466](https://nvd.nist.gov/vuln/detail/CVE-2023-28466), [CVE-2023-30456](https://nvd.nist.gov/vuln/detail/CVE-2023-30456), [CVE-2023-30772](https://nvd.nist.gov/vuln/detail/CVE-2023-30772))<br>- Docker ([CVE-2023-28840](https://nvd.nist.gov/vuln/detail/CVE-2023-28840), [CVE-2023-28841](https://nvd.nist.gov/vuln/detail/CVE-2023-28841), [CVE-2023-28842](https://nvd.nist.gov/vuln/detail/CVE-2023-28842))<br>- Go ([CVE-2023-24534](https://nvd.nist.gov/vuln/detail/CVE-2023-24534), [CVE-2023-24536](https://nvd.nist.gov/vuln/detail/CVE-2023-24536), [CVE-2023-24537](https://nvd.nist.gov/vuln/detail/CVE-2023-24537), [CVE-2023-24538](https://nvd.nist.gov/vuln/detail/CVE-2023-24538))<br>- runc ([CVE-2023-25809](https://nvd.nist.gov/vuln/detail/CVE-2023-25809), [CVE-2023-27561](https://nvd.nist.gov/vuln/detail/CVE-2023-27561), [CVE-2023-28642](https://nvd.nist.gov/vuln/detail/CVE-2023-28642))<br>- tar ([CVE-2022-48303](https://nvd.nist.gov/vuln/detail/CVE-2022-48303))<br>- vim ([CVE-2023-1127](https://nvd.nist.gov/vuln/detail/CVE-2023-1127), [CVE-2023-1175](https://nvd.nist.gov/vuln/detail/CVE-2023-1175), [CVE-2023-1170](https://nvd.nist.gov/vuln/detail/CVE-2023-1170))<br><br>#### Bug fixes:<br><br>- Ensured that `/var/log/journal/` is created early enough for systemd-journald to persist the logs on first boot ([bootengine#60](https://github.com/flatcar/bootengine/pull/60), [baselayout#29](https://github.com/flatcar/baselayout/pull/29))<br>- Fixed `journalctl --user` permission issue ([Flatcar#989](https://github.com/flatcar/Flatcar/issues/989))<br><br>#### Changes:<br><br>- Improved the OS reset tool to offer preview, backup and restore ([init#94](https://github.com/flatcar/init/pull/94))<br><br>#### Updates:<br><br>- Linux ([5.15.106](https://lwn.net/Articles/928343) (includes [5.15.105](https://lwn.net/Articles/927860), [5.15.104](https://lwn.net/Articles/926873)))<br>- Linux Firmware ([20230404](https://git.kernel.org/pub/scm/linux/kernel/git/firmware/linux-firmware.git/tag/?h=20230404))<br>- containerd ([1.6.20](https://github.com/containerd/containerd/releases/tag/v1.6.20))<br>- Docker ([20.10.24](https://docs.docker.com/engine/release-notes/20.10/#201024))<br>- Go ([1.19.8](https://go.dev/doc/devel/release#go1.19.8))<br>- iperf ([3.13](https://github.com/esnet/iperf/blob/3.13/RELNOTES.md))<br>- runc ([1.1.5](https://github.com/opencontainers/runc/releases/tag/v1.1.5))<br>- vim ([9.0.1403](https://github.com/vim/vim/releases/tag/v9.0.1403))<br>- Zstandard ([1.5.4](https://github.com/facebook/zstd/releases/tag/v1.5.4)) (includes [1.5.3](https://github.com/facebook/zstd/releases/tag/v1.5.3), [1.5.2](https://github.com/facebook/zstd/releases/tag/v1.5.2), [1.5.1](https://github.com/facebook/zstd/releases/tag/v1.5.1) and [1.5.0](https://github.com/facebook/zstd/releases/tag/v1.5.0)))<br>- SDK: pahole ([1.24](https://github.com/acmel/dwarves/releases/tag/v1.24))<br>- SDK: Rust ([1.68.2](https://github.com/rust-lang/rust/releases/tag/1.68.2))<br>Packages:<br>- containerd 1.6.20<br>- docker 20.10.24<br>- ignition 2.15.0<br>- kernel 5.15.106<br>- systemd 252<br><br>Architectures:<br>- amd64<br>- arm64<br> 2023-04-17T13:17:26+00:00 @@ -2750,7 +2774,7 @@ https://github.com/flatcar/scripts/releases/tag/alpha-3549.0.0 3549.0.0 - 2024-10-10T15:34:37.244718+00:00 + 2024-11-13T14:30:30.421591+00:00 _Changes since **Alpha 3535.0.0**_<br><br>#### Security fixes:<br><br>- Go ([CVE-2023-24532](https://nvd.nist.gov/vuln/detail/CVE-2023-24532))<br>- GnuTLS ([CVE-2023-0361](https://nvd.nist.gov/vuln/detail/CVE-2023-0361))<br>- curl ([CVE-2023-23914](https://nvd.nist.gov/vuln/detail/CVE-2023-23914), [CVE-2023-23915](https://nvd.nist.gov/vuln/detail/CVE-2023-23915), [CVE-2023-23916](https://nvd.nist.gov/vuln/detail/CVE-2023-23916))<br>- git ([CVE-2023-22490](https://nvd.nist.gov/vuln/detail/CVE-2023-22490), [CVE-2023-23946](https://nvd.nist.gov/vuln/detail/CVE-2023-23946))<br>- pkgconf ([CVE-2023-24056](https://nvd.nist.gov/vuln/detail/CVE-2023-24056))<br>- python ([CVE-2023-24329](https://nvd.nist.gov/vuln/detail/CVE-2023-24329))<br>- vim ([CVE-2023-0288](https://nvd.nist.gov/vuln/detail/CVE-2023-0288), [CVE-2023-0433](https://nvd.nist.gov/vuln/detail/CVE-2023-0433))<br><br>#### Bug fixes:<br><br>- Restored the support to specify OEM partition files in Ignition when `/usr/share/oem` is given as initrd mount point ([bootengine#58](https://github.com/flatcar/bootengine/pull/58))<br><br>#### Changes:<br><br>- Added `pigz` to the image, a parallel gzip implementation, which is useful to speed up the (de)compression for large container image imports/exports ([coreos-overlay#2504](https://github.com/flatcar/coreos-overlay/pull/2504))<br>- Added new image signing pub key to `flatcar-install`, needed for download verification of releases built from July 2023 onwards, if you have copies of `flatcar-install` or the image signing pub key, you need to update them as well ([init#92](https://github.com/flatcar/init/pull/92))<br>- Enabled elfutils support in systemd-coredump. A backtrace will now appear in the journal for any program that dumps core ([coreos-overlay#2489](https://github.com/flatcar/coreos-overlay/pull/2489))<br>- Specifying the OEM filesystem in Ignition to write files to `/usr/share/oem` is not needed anymore ([bootengine#58](https://github.com/flatcar/bootengine/pull/58))<br> <br>#### Updates:<br> <br>- Go ([1.19.7](https://go.dev/doc/devel/release#go1.19.7))<br>- Linux ([5.15.103](https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/tag/?h=v5.15.103) (includes [5.15.102](https://lwn.net/Articles/925991), [5.15.101](https://lwn.net/Articles/925939), [5.15.100](https://lwn.net/Articles/925913), [5.15.99](https://lwn.net/Articles/925844)))<br>- Linux Firmware ([20230310](https://git.kernel.org/pub/scm/linux/kernel/git/firmware/linux-firmware.git/tag/?h=20230310))<br>- Rust ([1.68.0](https://github.com/rust-lang/rust/releases/tag/1.68.0))<br>- ca-certificates ([3.89](https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_89.html))<br>- open-vm-tools ([12.2.0](https://github.com/vmware/open-vm-tools/releases/tag/stable-12.2.0))<br>- GLib ([2.74.5](https://gitlab.gnome.org/GNOME/glib/-/tags/2.74.5))<br>- GnuTLS ([3.8.0](https://gitlab.com/gnutls/gnutls/-/blob/3.8.0/NEWS))<br>- SDK: portage ([3.0.44](https://gitweb.gentoo.org/proj/portage.git/tree/NEWS?h=portage-3.0.44))<br>- SDK: python ([3.10.10](https://docs.python.org/3.10/whatsnew/changelog.html#python-3-10-10-final))<br>- bind tools ([9.16.37](https://bind9.readthedocs.io/en/v9_16_37/notes.html#notes-for-bind-9-16-37))<br>- curl ([7.88.1](https://curl.se/changes.html#7_88_1) (includes [7.88.0](https://curl.se/changes.html#7_88_0)))<br>- diffutils ([3.9](https://savannah.gnu.org/forum/forum.php?forum_id=10282))<br>- gcc ([12.2.1](https://gcc.gnu.org/gcc-12/changes.html))<br>- git ([2.39.2](https://github.com/git/git/blob/v2.39.2/Documentation/RelNotes/2.39.2.txt))<br>- libpcap ([1.10.3](https://git.tcpdump.org/libpcap/blob/refs/tags/libpcap-1.10.3:/CHANGES) (includes [1.10.2](https://git.tcpdump.org/libpcap/blob/refs/tags/libpcap-1.10.2:/CHANGES)))<br>- qemu guest agent ([7.1.0](https://wiki.qemu.org/ChangeLog/7.1#Guest_agent))<br>- socat ([1.7.4.4](https://repo.or.cz/socat.git/blob/refs/tags/tag-1.7.4.4:/CHANGES))<br>- traceroute (2.1.1)<br>- vim ([9.0.1363](https://github.com/vim/vim/releases/tag/v9.0.1363))<br>Packages:<br>- containerd 1.6.19<br>- docker 20.10.23<br>- ignition 2.15.0<br>- kernel 5.15.103<br>- systemd 252<br><br>Architectures:<br>- amd64<br>- arm64<br> 2023-03-21T11:30:17+00:00 @@ -2758,7 +2782,7 @@ https://github.com/flatcar/scripts/releases/tag/alpha-3535.0.0 3535.0.0 - 2024-10-10T15:34:37.242078+00:00 + 2024-11-13T14:30:30.413636+00:00 _Changes since **Alpha 3510.0.0**_<br> <br>#### Security fixes:<br> <br> - Linux ([CVE-2022-2196](https://nvd.nist.gov/vuln/detail/CVE-2022-2196), [CVE-2022-27672](https://nvd.nist.gov/vuln/detail/CVE-2022-27672), [CVE-2022-3707](https://nvd.nist.gov/vuln/detail/CVE-2022-3707), [CVE-2023-1078](https://nvd.nist.gov/vuln/detail/CVE-2023-1078), [CVE-2023-26545](https://nvd.nist.gov/vuln/detail/CVE-2023-26545))<br> - Go ([CVE-2022-41723](https://nvd.nist.gov/vuln/detail/CVE-2022-41723), [CVE-2022-41724](https://nvd.nist.gov/vuln/detail/CVE-2022-41724), [CVE-2022-41725](https://nvd.nist.gov/vuln/detail/CVE-2022-41725))<br> - OpenSSH ([CVE-2023-25136](https://nvd.nist.gov/vuln/detail/CVE-2023-25136))<br> - OpenSSL ([CVE-2022-4203](https://nvd.nist.gov/vuln/detail/CVE-2022-4203), [CVE-2022-4304](https://nvd.nist.gov/vuln/detail/CVE-2022-4304), [CVE-2022-4450](https://nvd.nist.gov/vuln/detail/CVE-2022-4450), [CVE-2023-0215](https://nvd.nist.gov/vuln/detail/CVE-2023-0215), [CVE-2023-0216](https://nvd.nist.gov/vuln/detail/CVE-2023-0216), [CVE-2023-0217](https://nvd.nist.gov/vuln/detail/CVE-2023-0217), [CVE-2023-0286](https://nvd.nist.gov/vuln/detail/CVE-2023-0286), [CVE-2023-0401](https://nvd.nist.gov/vuln/detail/CVE-2023-0401))<br> - containerd ([CVE-2023-25153](https://nvd.nist.gov/vuln/detail/CVE-2023-25153), [CVE-2023-25173](https://nvd.nist.gov/vuln/detail/CVE-2023-25173))<br> - e2fsprogs ([CVE-2022-1304](https://nvd.nist.gov/vuln/detail/CVE-2022-1304))<br> - intel-microcode ([CVE-2022-21216](https://nvd.nist.gov/vuln/detail/CVE-2022-21216), [CVE-2022-33196](https://nvd.nist.gov/vuln/detail/CVE-2022-33196), [CVE-2022-38090](https://nvd.nist.gov/vuln/detail/CVE-2022-38090))<br> - less ([CVE-2022-46663](https://nvd.nist.gov/vuln/detail/CVE-2022-46663))<br> - torcx ([CVE-2022-32149](https://nvd.nist.gov/vuln/detail/CVE-2022-32149))<br> - SDK: dnsmasq ([CVE-2022-0934](https://nvd.nist.gov/vuln/detail/CVE-2022-0934))<br> <br> #### Bug fixes:<br> <br> - Excluded the special Kubernetes network interfaces `nodelocaldns` and `kube-ipvs0` from being managed with systemd-networkd which interfered with the setup ([init#89](https://github.com/flatcar/init/pull/89)).<br> <br> #### Changes:<br> <br> - Added a new `flatcar-reset` tool and boot logic for selective OS resets to reconfigure the system with Ignition while avoiding config drift ([bootengine#55](https://github.com/flatcar/bootengine/pull/55), [init#91](https://github.com/flatcar/init/pull/91))<br> - On boot any files in `/etc` that are the same as provided by the booted `/usr/share/flatcar/etc` default for the overlay mount on `/etc` are deleted to ensure that future updates of `/usr/share/flatcar/etc` are propagated - to opt out create `/etc/.no-dup-update` in case you want to keep an unmodified config file as is or because you fear that a future Flatcar version may use the same file as you at which point your copy is cleaned up and any other future Flatcar changes would be applied ([bootengine#54](https://github.com/flatcar/bootengine/pull/54))<br> - Switched systemd log reporting to the combined format of both unit description, as before, and now the unit name to easily find the unit ([coreos-overlay#2436](https://github.com/flatcar/coreos-overlay/pull/2436))<br> - `/etc` is now set up as overlayfs with the original `/etc` folder being the store for changed files/directories and `/usr/share/flatcar/etc` providing the lower default directory tree ([bootengine#53](https://github.com/flatcar/bootengine/pull/53), [scripts#666](https://github.com/flatcar/scripts/pull/666))<br> <br> #### Updates:<br> <br> - Linux ([5.15.98](https://lwn.net/Articles/925080) (includes [5.15.97](https://lwn.net/Articles/925064), [5.15.96](https://lwn.net/Articles/924441), [5.15.95](https://lwn.net/Articles/924073), [5.15.94](https://lwn.net/Articles/923308), [5.15.93](https://lwn.net/Articles/922814)))<br> - Go ([1.19.6](https://go.dev/doc/devel/release#go1.19.6))<br> - Linux Firmware ([20230210](https://git.kernel.org/pub/scm/linux/kernel/git/firmware/linux-firmware.git/tag/?h=20230210))<br> - OpenSSH ([9.2](http://www.openssh.com/releasenotes.html#9.2))<br> - OpenSSL ([3.0.8](https://github.com/openssl/openssl/blob/openssl-3.0.8/NEWS.md#major-changes-between-openssl-307-and-openssl-308-7-feb-2023))<br> - btrfs-progs ([6.0.2](https://btrfs.readthedocs.io/en/latest/CHANGES.html#btrfs-progs-6-0-2-2022-11-24), includes [6.0](https://btrfs.readthedocs.io/en/latest/CHANGES.html#btrfs-progs-6-0-2022-10-11))<br> - containerd ([1.6.19](https://github.com/containerd/containerd/releases/tag/v1.6.19) (includes [1.6.18](https://github.com/containerd/containerd/releases/tag/v1.6.18)))<br> - e2fsprogs ([1.46.6](https://e2fsprogs.sourceforge.net/e2fsprogs-release.html#1.46.6))<br> - findutils ([4.9.0](https://lists.gnu.org/archive/html/info-gnu/2022-02/msg00003.html))<br> - ignition ([2.15.0](https://coreos.github.io/ignition/release-notes/#ignition-2150-2023-02-21))<br> - intel-microcode ([20230214](https://github.com/intel/Intel-Linux-Processor-Microcode-Data-Files/releases/tag/microcode-20230214))<br> - iputils ([20221126](https://github.com/iputils/iputils/releases/tag/20221126))<br> - less ([608](http://www.greenwoodsoftware.com/less/news.608.html))<br> - libpcre2 ([10.42](https://github.com/PCRE2Project/pcre2/blob/pcre2-10.42/NEWS))<br> - strace ([6.1](https://github.com/strace/strace/releases/tag/v6.1))<br> - SDK: cmake ([3.25.2](https://cmake.org/cmake/help/v3.25/release/3.25.html))<br> - SDK: dnsmasq ([2.89](https://lists.thekelleys.org.uk/pipermail/dnsmasq-discuss/2023q1/016859.html))<br> - SDK: python ([3.10.9](https://docs.python.org/3.10/whatsnew/changelog.html#python-3-10-9-final) (includes [3.10](https://www.python.org/downloads/release/python-3100/)))<br> - SDK: Rust ([1.67.1](https://github.com/rust-lang/rust/releases/tag/1.67.1))<br>Packages:<br>- containerd 1.6.19<br>- docker 20.10.23<br>- ignition 2.15.0<br>- kernel 5.15.98<br>- systemd 252<br><br>Architectures:<br>- amd64<br>- arm64<br> 2023-03-07T15:22:31+00:00 @@ -2766,7 +2790,7 @@ https://github.com/flatcar/scripts/releases/tag/alpha-3510.0.0 3510.0.0 - 2024-10-10T15:34:37.238952+00:00 + 2024-11-13T14:30:30.404112+00:00 _Changes since **Alpha 3493.0.0**_<br><br>#### Security fixes:<br><br>- Linux ([CVE-2022-4842](https://nvd.nist.gov/vuln/detail/CVE-2022-4842))<br>- curl ([CVE-2022-43551](https://nvd.nist.gov/vuln/detail/CVE-2022-43551), [CVE-2022-43552](https://nvd.nist.gov/vuln/detail/CVE-2022-43552))<br>- sudo ([CVE-2023-22809](https://nvd.nist.gov/vuln/detail/CVE-2023-22809))<br>- vim ([CVE-2023-0049](https://nvd.nist.gov/vuln/detail/CVE-2023-0049), [CVE-2023-0051](https://nvd.nist.gov/vuln/detail/CVE-2023-0051), [CVE-2023-0054](https://nvd.nist.gov/vuln/detail/CVE-2023-0054))<br>- SDK: qemu ([CVE-2022-4172](https://nvd.nist.gov/vuln/detail/CVE-2022-4172))<br><br>#### Bug fixes:<br><br><br>#### Changes:<br><br><br>#### Updates:<br><br>- Linux ([5.15.92](https://lwn.net/Articles/922340) (includes [5.15.91](https://lwn.net/Articles/921851), [5.15.90](https://lwn.net/Articles/921029)))<br>- bind tools ([9.16.36](https://bind9.readthedocs.io/en/v9_16_36/notes.html#notes-for-bind-9-16-36) (includes [9.16.34](https://bind9.readthedocs.io/en/v9_16_35/notes.html#notes-for-bind-9-16-34) and [9.16.35](https://bind9.readthedocs.io/en/v9_16_34/notes.html#notes-for-bind-9-16-35)))<br>- bpftool ([5.19.12](https://lwn.net/Articles/909678/))<br>- containerd ([1.6.16](https://github.com/containerd/containerd/releases/tag/v1.6.16))<br>- cri-tools ([1.24.2](https://github.com/kubernetes-sigs/cri-tools/releases/tag/v1.24.2))<br>- curl ([7.87.0](https://curl.se/changes.html#7_87_0))<br>- Docker ([20.10.23](https://docs.docker.com/engine/release-notes/20.10/#201023))<br>- git ([2.39.1](https://github.com/git/git/blob/v2.39.1/Documentation/RelNotes/2.39.1.txt) (includes [2.39.0](https://github.com/git/git/blob/v2.39.0/Documentation/RelNotes/2.39.0.txt)))<br>- iptables ([1.8.8](https://www.netfilter.org/projects/iptables/files/changes-iptables-1.8.8.txt))<br>- sudo ([1.9.12_p2](https://github.com/sudo-project/sudo/releases/tag/SUDO_1_9_12p2))<br>- systemd ([252.5](https://github.com/systemd/systemd-stable/releases/tag/v252.5) (includes [252](https://github.com/systemd/systemd/releases/tag/v252)))<br>- XZ utils ([5.4.1](https://github.com/tukaani-project/xz/releases/tag/v5.4.1) (includes [5.4.0](https://github.com/tukaani-project/xz/releases/tag/v5.4.0)))<br>- vim ([9.0.1157](https://github.com/vim/vim/releases/tag/v9.0.1157))<br>- SDK: boost ([1.81.0](https://www.boost.org/users/history/version_1_81_0.html))<br>- SDK: file ([5.44](https://github.com/file/file/blob/FILE5_44/ChangeLog))<br>- SDK: portage ([3.0.43](https://github.com/gentoo/portage/blob/portage-3.0.43/NEWS) (includes [3.0.42](https://github.com/gentoo/portage/blob/portage-3.0.42/NEWS)))<br>- SDK: qemu ([7.2.0](https://wiki.qemu.org/ChangeLog/7.2))<br>- SDK: Rust ([1.67.0](https://github.com/rust-lang/rust/releases/tag/1.67.0))<br><br>Packages:<br>- containerd 1.6.16<br>- docker 20.10.23<br>- ignition 2.14.0<br>- kernel 5.15.92<br>- systemd 252<br><br>Architectures:<br>- amd64<br>- arm64<br> 2023-02-16T13:25:23+00:00 @@ -2774,7 +2798,7 @@ https://github.com/flatcar/scripts/releases/tag/alpha-3493.0.0 3493.0.0 - 2024-10-10T15:34:37.236695+00:00 + 2024-11-13T14:30:30.397056+00:00 _Changes since **Alpha 3480.0.0**_<br><br>#### Security fixes:<br><br>- Linux ([CVE-2022-36280](https://nvd.nist.gov/vuln/detail/CVE-2022-36280), [CVE-2022-41218](https://nvd.nist.gov/vuln/detail/CVE-2022-41218), [CVE-2022-47929](https://nvd.nist.gov/vuln/detail/CVE-2022-47929), [CVE-2023-0210](https://nvd.nist.gov/vuln/detail/CVE-2023-0210), [CVE-2023-0266](https://nvd.nist.gov/vuln/detail/CVE-2023-0266), [CVE-2023-0394](https://nvd.nist.gov/vuln/detail/CVE-2023-0394), [CVE-2023-23454](https://nvd.nist.gov/vuln/detail/CVE-2023-23454), [CVE-2023-23455](https://nvd.nist.gov/vuln/detail/CVE-2023-23455))<br>- git ([CVE-2022-23521](https://nvd.nist.gov/vuln/detail/CVE-2022-23521), [CVE-2022-41903](https://nvd.nist.gov/vuln/detail/CVE-2022-41903))<br>- glib ([fixes to normal form handling in GVariant](https://discourse.gnome.org/t/multiple-fixes-for-gvariant-normalisation-issues-in-glib/12835))<br>- vim ([CVE-2022-3491](https://nvd.nist.gov/vuln/detail/CVE-2022-3491), [CVE-2022-3520](https://nvd.nist.gov/vuln/detail/CVE-2022-3520), [CVE-2022-3591](https://nvd.nist.gov/vuln/detail/CVE-2022-3591), [CVE-2022-4141](https://nvd.nist.gov/vuln/detail/CVE-2022-4141), [CVE-2022-4292](https://nvd.nist.gov/vuln/detail/CVE-2022-4292), [CVE-2022-4293](https://nvd.nist.gov/vuln/detail/CVE-2022-4293))<br>- SDK: qemu ([CVE-2020-14394](https://nvd.nist.gov/vuln/detail/CVE-2020-14394), [CVE-2022-0216](https://nvd.nist.gov/vuln/detail/CVE-2022-0216), [CVE-2022-3872](https://nvd.nist.gov/vuln/detail/CVE-2022-3872))<br>- SDK: Rust ([CVE-2022-46176](https://nvd.nist.gov/vuln/detail/CVE-2022-46176))<br><br>#### Bug fixes:<br><br>- Fixed a regression (in Alpha/Beta) where machines failed to boot if they didn't have the `core` user or group in `/etc/passwd` or `/etc/group` ([baselayout#26](https://github.com/flatcar/baselayout/pull/26))<br><br>#### Changes:<br><br><br>#### Updates:<br><br>- Linux ([5.15.89](https://lwn.net/Articles/920321) (includes [5.15.88](https://lwn.net/Articles/920012), [5.15.87](https://lwn.net/Articles/919793)))<br>- Linux Firmware ([20230117](https://git.kernel.org/pub/scm/linux/kernel/git/firmware/linux-firmware.git/tag/?h=20230117))<br>- Go ([1.19.5](https://go.dev/doc/devel/release#go1.19.5), [1.18.10](https://go.dev/doc/devel/release#go1.18.10))<br>- adcli ([0.9.2](https://gitlab.freedesktop.org/realmd/adcli/-/commits/8e88e3590a19006362ea8b8dfdc18bb88b3cb3b5/))<br>- binutils ([2.39](https://sourceware.org/pipermail/binutils/2022-August/122246.html))<br>- elfutils ([0.188](https://sourceware.org/pipermail/elfutils-devel/2022q4/005561.html) (includes [0.187](https://sourceware.org/pipermail/elfutils-devel/2022q2/004978.html)))<br>- file ([5.43](https://mailman.astron.com/pipermail/file/2022-September/000857.html))<br>- gawk ([5.2.1](https://lists.gnu.org/archive/html/help-gawk/2022-11/msg00008.html) (contains [5.2.0](https://lists.gnu.org/archive/html/help-gawk/2022-09/msg00000.html)))<br>- git ([2.38.3](https://github.com/git/git/blob/v2.38.3/Documentation/RelNotes/2.38.3.txt))<br>- glib ([2.74.4](https://gitlab.gnome.org/GNOME/glib/-/tags/2.74.4))<br>- I2C tools ([4.3](https://git.kernel.org/pub/scm/utils/i2c-tools/i2c-tools.git/tree/CHANGES?id=d8bc1f1ff4b00a6bd988aa114100ae9b787f50d8))<br>- Intel Microcode Package ([20221108](https://github.com/intel/Intel-Linux-Processor-Microcode-Data-Files/releases/tag/microcode-20221108))<br>- libcap-ng ([0.8.3](https://people.redhat.com/sgrubb/libcap-ng/ChangeLog))<br>- libseccomp ([2.5.4](https://github.com/seccomp/libseccomp/releases/tag/v2.5.4) (contains [2.5.2](https://github.com/seccomp/libseccomp/releases/tag/v2.5.2), [2.5.3](https://github.com/seccomp/libseccomp/releases/tag/v2.5.3)))<br>- nettle ([3.8.1](https://git.lysator.liu.se/nettle/nettle/-/blob/990abad16ceacd070747dcc76ed16a39c129321e/ChangeLog))<br>- rsync ([3.2.7](https://download.samba.org/pub/rsync/NEWS#3.2.7))<br>- shadow ([4.13](https://github.com/shadow-maint/shadow/releases/tag/4.13))<br>- sqlite ([3.40.1](https://www.sqlite.org/releaselog/3_40_1.html) (contains [3.40.0](https://www.sqlite.org/releaselog/3_40_0.html)))<br>- vim ([9.0.1000](https://github.com/vim/vim/releases/tag/v9.0.1000))<br>- XZ utils ([5.2.10](https://git.tukaani.org/?p=xz.git;a=blob;f=NEWS;h=d92fa88a835180af5d6ff22ad0e240d6468f81af;hb=f7c2cc55618b9af3318f0c908cf8db0df1e28e7c))<br>- Azure: python-oem ([3.9.16](https://www.python.org/downloads/release/python-3916/))<br>- SDK: libpng ([1.6.39](http://www.libpng.org/pub/png/src/libpng-1.6.39-README.txt) (includes [1.6.38](http://www.libpng.org/pub/png/src/libpng-1.6.38-README.txt)))<br>- SDK: perl ([5.36.0](https://perldoc.perl.org/5.36.0/perldelta))<br>- SDK: portage ([3.0.41](https://gitweb.gentoo.org/proj/portage.git/tree/NEWS?h=portage-3.0.41))<br>- SDK: qemu ([7.1.0](https://wiki.qemu.org/ChangeLog/7.1))<br>- SDK: Rust ([1.66.1](https://github.com/rust-lang/rust/releases/tag/1.66.1))<br><br>Packages:<br>- containerd 1.6.15<br>- docker 20.10.22<br>- ignition 2.14.0<br>- kernel 5.15.89<br>- systemd 251<br><br>Architectures:<br>- amd64<br>- arm64<br> 2023-01-24T13:17:19+00:00 @@ -2782,7 +2806,7 @@ https://github.com/flatcar/scripts/releases/tag/alpha-3480.0.0 3480.0.0 - 2024-10-10T15:34:37.233947+00:00 + 2024-11-13T14:30:30.388327+00:00 _Changes since **Alpha 3446.0.0**_<br><br>#### Security fixes:<br><br>- Linux ([CVE-2022-3424](https://nvd.nist.gov/vuln/detail/CVE-2022-3424), [CVE-2022-3534](https://nvd.nist.gov/vuln/detail/CVE-2022-3534), [CVE-2022-3545](https://nvd.nist.gov/vuln/detail/CVE-2022-3545), [CVE-2022-3643](https://nvd.nist.gov/vuln/detail/CVE-2022-3643), [CVE-2022-4378](https://nvd.nist.gov/vuln/detail/CVE-2022-4378), [CVE-2022-45869](https://nvd.nist.gov/vuln/detail/CVE-2022-45869), [CVE-2022-45934](https://nvd.nist.gov/vuln/detail/CVE-2022-45934))<br>- Go ([CVE-2022-41717](https://nvd.nist.gov/vuln/detail/CVE-2022-41717))<br>- containerd ([CVE-2022-23471](https://nvd.nist.gov/vuln/detail/CVE-2022-23471))<br>- systemd ([CVE-2022-3821](https://nvd.nist.gov/vuln/detail/CVE-2022-3821), [CVE-2022-4415](https://nvd.nist.gov/vuln/detail/CVE-2022-4415))<br>- Python ([CVE-2015-20107](https://nvd.nist.gov/vuln/detail/CVE-2015-20107), [CVE-2020-10735](https://nvd.nist.gov/vuln/detail/CVE-2020-10735), [CVE-2021-3654](https://nvd.nist.gov/vuln/detail/CVE-2021-3654), [CVE-2022-37454](https://nvd.nist.gov/vuln/detail/CVE-2022-37454), [CVE-2022-42919](https://nvd.nist.gov/vuln/detail/CVE-2022-42919), [CVE-2022-45061](https://nvd.nist.gov/vuln/detail/CVE-2022-45061))<br>- libarchive ([CVE-2022-36227](https://nvd.nist.gov/vuln/detail/CVE-2022-36227))<br>- libksba ([CVE-2022-47629](https://nvd.nist.gov/vuln/detail/CVE-2022-47629))<br><br>#### Bug fixes:<br><br>- Added back Ignition support for Vagrant ([coreos-overlay#2351](https://github.com/flatcar/coreos-overlay/pull/2351))<br>- The rootfs setup in the initrd now runs systemd-tmpfiles on every boot, not only when Ignition runs, to fix a dbus failure due to missing files ([Flatcar#944](https://github.com/flatcar/Flatcar/issues/944))<br><br><br>#### Updates:<br><br>- Linux ([5.15.86](https://lwn.net/Articles/918808) (includes [5.15.85](https://lwn.net/Articles/918329), [5.15.84](https://lwn.net/Articles/918206), [5.15.83](https://lwn.net/Articles/917896), [5.15.82](https://lwn.net/Articles/917400)))<br>- Linux Firmware ([20221214](https://git.kernel.org/pub/scm/linux/kernel/git/firmware/linux-firmware.git/tag/?h=20221214))<br>- Docker ([20.10.22](https://docs.docker.com/engine/release-notes/#201022))<br>- GNU C Library ([2.36](https://sourceware.org/pipermail/libc-alpha/2022-August/141193.html))<br>- Go ([1.19.4](https://go.dev/doc/devel/release#go1.19.4))<br>- Rust ([1.66.0](https://github.com/rust-lang/rust/releases/tag/1.66.0))<br>- ca-certificates ([3.87](https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_87.html))<br>- containerd ([1.6.15](https://github.com/containerd/containerd/releases/tag/v1.6.15))<br>- systemd ([251.10](https://github.com/systemd/systemd-stable/commits/v251.10) (includes [251](https://github.com/systemd/systemd/releases/tag/v251)))<br>- MIT Kerberos V ([1.20.1](https://web.mit.edu/kerberos/krb5-1.20/krb5-1.20.1.html))<br>- XZ utils ([5.2.9](https://git.tukaani.org/?p=xz.git;a=blob;f=NEWS;h=ebb303084403445088ec97dfedf0461a6e5b5077;hb=d8a898eb9974683bc725c49ec76722f9a8758f48))<br>- libksba ([1.6.3](https://dev.gnupg.org/T6304))<br><br>Packages:<br>- containerd 1.6.15<br>- docker 20.10.22<br>- ignition 2.14.0<br>- kernel 5.15.86<br>- systemd 251<br><br>Architectures:<br>- amd64<br>- arm64<br> 2023-01-11T13:33:59+00:00 @@ -2790,7 +2814,7 @@ https://github.com/flatcar/scripts/releases/tag/alpha-3446.0.0 3446.0.0 - 2024-10-10T15:34:37.231576+00:00 + 2024-11-13T14:30:30.381181+00:00 _Changes since **Alpha 3432.0.0**_<br> <br>#### Security fixes:<br> <br>- Linux ([CVE-2022-3169](https://nvd.nist.gov/vuln/detail/CVE-2022-3169), [CVE-2022-3521](https://nvd.nist.gov/vuln/detail/CVE-2022-3521))<br>- sudo ([CVE-2022-43995](https://nvd.nist.gov/vuln/detail/CVE-2022-43995))<br> <br>#### Bug fixes:<br> <br>- Fix "ext4 deadlock under heavy I/O load" kernel issue. The patch for this is included provisionally while we wait for it to be merged upstream ([Flatcar#847](https://github.com/flatcar/Flatcar/issues/847), [coreos-overlay#2315](https://github.com/flatcar/coreos-overlay/pull/2315))<br> <br>#### Updates:<br> <br>- Linux ([5.15.81](https://lwn.net/Articles/916763) (includes [5.15.80](https://lwn.net/Articles/916003)))<br>- gettext ([0.21.1](https://git.savannah.gnu.org/gitweb/?p=gettext.git;a=blob;f=NEWS;h=cdbb16746c23555e70bb1e16917f5c349ce92d9e;hb=8b38ee827251cadbb90cb6cb576ae98702566288))<br>- GnuTLS ([3.7.8](https://lists.gnupg.org/pipermail/gnutls-help/2022-September/004765.html))<br>- sudo ([1.9.12_p1](https://github.com/sudo-project/sudo/releases/tag/SUDO_1_9_12p1))<br>- XZ utils ([5.2.8](https://git.tukaani.org/?p=xz.git;a=blob;f=NEWS;h=c244b42a6771a6e8af206318dfc500d78929fd6f;hb=5476089d9c42b9b04e92b80e1800b384a98265cb))<br>- VMware: open-vm-tools ([12.1.5](https://github.com/vmware/open-vm-tools/releases/tag/stable-12.1.5))<br>Packages:<br>- containerd 1.6.10<br>- docker 20.10.21<br>- ignition 2.14.0<br>- kernel 5.15.81<br>- systemd 250<br><br>Architectures:<br>- amd64<br>- arm64<br> 2022-12-09T09:48:16+00:00 @@ -2798,7 +2822,7 @@ https://github.com/flatcar/scripts/releases/tag/alpha-3432.0.0 3432.0.0 - 2024-10-10T15:34:37.229586+00:00 + 2024-11-13T14:30:30.375204+00:00 _Changes since **Alpha 3417.0.0**_<br> <br> #### Security fixes:<br> <br> - Linux ([CVE-2022-3543](https://nvd.nist.gov/vuln/detail/CVE-2022-3543), [CVE-2022-3564](https://nvd.nist.gov/vuln/detail/CVE-2022-3564), [CVE-2022-3619](https://nvd.nist.gov/vuln/detail/CVE-2022-3619), [CVE-2022-3623](https://nvd.nist.gov/vuln/detail/CVE-2022-3623), [CVE-2022-3628](https://nvd.nist.gov/vuln/detail/CVE-2022-3628), [CVE-2022-42895](https://nvd.nist.gov/vuln/detail/CVE-2022-42895), [CVE-2022-42896](https://nvd.nist.gov/vuln/detail/CVE-2022-42896))<br> - cpio ([CVE-2021-38185](https://nvd.nist.gov/vuln/detail/CVE-2021-38185))<br> - curl ([CVE-2022-32221](https://nvd.nist.gov/vuln/detail/CVE-2022-32221), [CVE-2022-35260](https://nvd.nist.gov/vuln/detail/CVE-2022-32221), [CVE-2022-42915](https://nvd.nist.gov/vuln/detail/CVE-2022-32221), [CVE-2022-42916](https://nvd.nist.gov/vuln/detail/CVE-2022-32221))<br> - expat ([CVE-2022-43680](https://nvd.nist.gov/vuln/detail/CVE-2022-43680))<br> - libksba ([CVE-2022-3515](https://nvd.nist.gov/vuln/detail/CVE-2022-3515))<br> - vim ([CVE-2022-3705](https://nvd.nist.gov/vuln/detail/CVE-2022-3705))<br> <br> #### Bug fixes:<br> <br> - Added support for hardware security keys in update-ssh-keys ([update-ssh-keys#7](https://github.com/flatcar/update-ssh-keys/pull/7))<br> - Fixed Ignition btrfs forced formatting for OEM partition ([coreos-overlay#2277](https://github.com/flatcar/coreos-overlay/pull/2277))<br> <br> #### Updates:<br> <br> - Linux ([5.15.79](https://lwn.net/Articles/915100) (includes [5.15.78](https://lwn.net/Articles/914423)))<br> - Linux Firmware ([20221109](https://git.kernel.org/pub/scm/linux/kernel/git/firmware/linux-firmware.git/tag/?h=20221109))<br> - ca-certificates ([3.85](https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_85.html))<br> - containerd ([1.6.10](https://github.com/containerd/containerd/releases/tag/v1.6.10))<br> - Expat ([2.5.0](https://github.com/libexpat/libexpat/blob/R_2_5_0/expat/Changes))<br> - cpio ([2.13](https://lists.gnu.org/archive/html/bug-cpio/2019-11/msg00000.html))<br> - curl ([7.86](https://curl.se/changes.html#7_86_0))<br> - glib ([2.74.1](https://gitlab.gnome.org/GNOME/glib/-/tags/2.74.1))<br> - libcap ([2.66](https://sites.google.com/site/fullycapable/release-notes-for-libcap#h.d9ygdose5kw))<br> - libksba ([1.6.2](https://dev.gnupg.org/T6230))<br> - openssh ([9.1](http://www.openssh.com/releasenotes.html#9.1))<br> - sqlite ([3.39.4](https://sqlite.org/releaselog/3_39_4.html))<br> - vim ([9.0.0828](https://github.com/vim/vim/releases/tag/v9.0.0828))<br> - whois ([5.5.14](https://github.com/rfc1036/whois/commit/ab10466cf2e1ec4887f6a44375c3e29c1720157f))<br> - XZ utils ([5.2.7](https://git.tukaani.org/?p=xz.git;a=blob;f=NEWS;h=0205423e79ce8297102096b0fc8b030ddf5b2023;hb=d24a57b7fc7e5e9267b84367cb0788d3acf7f569))<br> - SDK: Rust ([1.65.0](https://github.com/rust-lang/rust/releases/tag/1.65.0))<br>Packages:<br>- containerd 1.6.10<br>- docker 20.10.21<br>- ignition 2.14.0<br>- kernel 5.15.79<br>- systemd 250<br><br>Architectures:<br>- amd64<br>- arm64<br> 2022-11-24T15:10:03+00:00 @@ -2806,7 +2830,7 @@ https://github.com/flatcar/scripts/releases/tag/alpha-3417.0.0 3417.0.0 - 2024-10-10T15:34:37.227248+00:00 + 2024-11-13T14:30:30.367951+00:00 _Changes since **Alpha 3402.0.1**_<br> <br> #### Security fixes:<br> <br> - Linux ([CVE-2022-2602](https://nvd.nist.gov/vuln/detail/CVE-2022-2602), [CVE-2022-3535](https://nvd.nist.gov/vuln/detail/CVE-2022-3535), [CVE-2022-3542](https://nvd.nist.gov/vuln/detail/CVE-2022-3542), [CVE-2022-3565](https://nvd.nist.gov/vuln/detail/CVE-2022-3565), [CVE-2022-3594](https://nvd.nist.gov/vuln/detail/CVE-2022-3594))<br> - git ([CVE-2022-39253](https://nvd.nist.gov/vuln/detail/CVE-2022-39253), [CVE-2022-39260](https://nvd.nist.gov/vuln/detail/CVE-2022-39260))<br> - multipath-tools ([CVE-2022-41973](https://nvd.nist.gov/vuln/detail/CVE-2022-41973), [CVE-2022-41974](https://nvd.nist.gov/vuln/detail/CVE-2022-41974))<br> <br> <br> #### Changes:<br> <br> - Toolbox now uses containerd to download and mount the image ([toolbox#7](https://github.com/flatcar/toolbox/pull/7))<br> <br> #### Updates:<br> <br> - Linux ([5.15.77](https://lwn.net/Articles/913681) (includes [5.15.76](https://lwn.net/Articles/912997), [5.15.75](https://lwn.net/Articles/912500)))<br> - Docker ([20.10.21](https://docs.docker.com/engine/release-notes/#201021))<br> - Go ([1.19.3](https://go.dev/doc/devel/release#go1.19.3))<br> - OpenSSL ([3.0.7](https://www.openssl.org/news/openssl-3.0-notes.html))<br> - containerd ([1.6.9](https://github.com/containerd/containerd/releases/tag/v1.6.9))<br> - glibc ([2.35](https://savannah.gnu.org/forum/forum.php?forum_id=10111))<br> - bpftool ([5.19.8](https://lwn.net/Articles/907523/))<br> - git ([2.37.4](https://github.com/git/git/blob/master/Documentation/RelNotes/2.37.4.txt))<br> - iputils ([20211215](https://github.com/iputils/iputils/releases/tag/20211215))<br> - libcap ([2.65](https://sites.google.com/site/fullycapable/release-notes-for-libcap?authuser=0#h.wfblevfzkj0))<br> - multipath-tools ([0.9.3](https://github.com/opensvc/multipath-tools/releases/tag/0.9.3)<br> - wget ([1.21.3](https://lists.gnu.org/archive/html/info-gnu/2022-02/msg00017.html))<br> - whois ([5.5.13](https://github.com/rfc1036/whois/blob/v5.5.13/debian/changelog))<br> - xz-utils ([5.2.6](https://git.tukaani.org/?p=xz.git;a=blob;f=NEWS;h=4c79b18ff26a1c479a920b21f07d050599c04c9e;hb=8dfed05bdaa4873833ba24279f02ad2db25effea))<br><br>Packages:<br>- containerd 1.6.9<br>- docker 20.10.21<br>- ignition 2.14.0<br>- kernel 5.15.77<br>- systemd 250<br><br>Architectures:<br>- amd64<br>- arm64<br> 2022-11-09T12:52:02+00:00 @@ -2814,7 +2838,7 @@ https://github.com/flatcar/scripts/releases/tag/alpha-3402.0.1 3402.0.1 - 2024-10-10T15:34:37.225075+00:00 + 2024-11-13T14:30:30.361481+00:00 _Changes since **Alpha 3402.0.0**_<br><br>#### Security fixes:<br>- OpenSSL ([CVE-2022-3602](https://nvd.nist.gov/vuln/detail/CVE-2022-3602), [CVE-2022-3786](https://nvd.nist.gov/vuln/detail/CVE-2022-3786))<br><br>Packages:<br>- containerd 1.6.8<br>- docker 20.10.20<br>- ignition 2.14.0<br>- kernel 5.15.74<br>- systemd 250<br><br>Architectures:<br>- amd64<br>- arm64<br> 2022-11-01T13:16:15+00:00 @@ -2822,7 +2846,7 @@ https://github.com/flatcar/scripts/releases/tag/alpha-3402.0.0 3402.0.0 - 2024-10-10T15:34:37.223449+00:00 + 2024-11-13T14:30:30.356324+00:00 New **Alpha** Release **3402.0.0**<br><br>_Changes since **Alpha 3374.0.0**_<br><br>#### Security fixes:<br><br>- Linux ([CVE-2022-2308](https://nvd.nist.gov/vuln/detail/CVE-2022-2308), [CVE-2022-3621](https://nvd.nist.gov/vuln/detail/CVE-2022-3621), [CVE-2022-3646](https://nvd.nist.gov/vuln/detail/CVE-2022-3646), [CVE-2022-3649](https://nvd.nist.gov/vuln/detail/CVE-2022-3649), [CVE-2022-40768](https://nvd.nist.gov/vuln/detail/CVE-2022-40768), [CVE-2022-41674](https://nvd.nist.gov/vuln/detail/CVE-2022-41674), [CVE-2022-42719](https://nvd.nist.gov/vuln/detail/CVE-2022-42719), [CVE-2022-42720](https://nvd.nist.gov/vuln/detail/CVE-2022-42720), [CVE-2022-42721](https://nvd.nist.gov/vuln/detail/CVE-2022-42721), [CVE-2022-42722](https://nvd.nist.gov/vuln/detail/CVE-2022-42722))<br>- bind-tools ([CVE-2022-2795](https://nvd.nist.gov/vuln/detail/CVE-2022-2795), [CVE-2022-2881](https://nvd.nist.gov/vuln/detail/CVE-2022-2881), [CVE-2022-2906](https://nvd.nist.gov/vuln/detail/CVE-2022-2906), [CVE-2022-3080](https://nvd.nist.gov/vuln/detail/CVE-2022-3080), [CVE-2022-38177](https://nvd.nist.gov/vuln/detail/CVE-2022-38177), [CVE-2022-38178](https://nvd.nist.gov/vuln/detail/CVE-2022-38178))<br>- curl ([CVE-2022-35252](https://nvd.nist.gov/vuln/detail/CVE-2022-35252))<br>- dbus ([CVE-2022-42010](https://nvd.nist.gov/vuln/detail/CVE-2022-42010), [CVE-2022-42011](https://nvd.nist.gov/vuln/detail/CVE-2022-42011), [CVE-2022-42012](https://nvd.nist.gov/vuln/detail/CVE-2022-42012))<br>- go ([CVE-2022-41715](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-41715), [CVE-2022-2880](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-2880), [CVE-2022-2879](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-2879))<br>- libxml2 ([CVE-2022-40303](https://nvd.nist.gov/vuln/detail/CVE-2022-40303), [CVE-2022-40304](https://nvd.nist.gov/vuln/detail/CVE-2022-40304))<br>- logrotate ([CVE-2022-1348](https://nvd.nist.gov/vuln/detail/CVE-2022-1348))<br>- vim ([CVE-2022-2042](https://nvd.nist.gov/vuln/detail/CVE-2022-2042), [CVE-2022-2124](https://nvd.nist.gov/vuln/detail/CVE-2022-2124), [CVE-2022-2125](https://nvd.nist.gov/vuln/detail/CVE-2022-2125), [CVE-2022-2126](https://nvd.nist.gov/vuln/detail/CVE-2022-2126), [CVE-2022-2129](https://nvd.nist.gov/vuln/detail/CVE-2022-2129), [CVE-2022-2175](https://nvd.nist.gov/vuln/detail/CVE-2022-2175), [CVE-2022-2182](https://nvd.nist.gov/vuln/detail/CVE-2022-2182), [CVE-2022-2183](https://nvd.nist.gov/vuln/detail/CVE-2022-2183), [CVE-2022-2206](https://nvd.nist.gov/vuln/detail/CVE-2022-2206), [CVE-2022-2207](https://nvd.nist.gov/vuln/detail/CVE-2022-2207), [CVE-2022-2208](https://nvd.nist.gov/vuln/detail/CVE-2022-2208), [CVE-2022-2210](https://nvd.nist.gov/vuln/detail/CVE-2022-2210), [CVE-2022-2231](https://nvd.nist.gov/vuln/detail/CVE-2022-2231), [CVE-2022-2257](https://nvd.nist.gov/vuln/detail/CVE-2022-2257), [CVE-2022-2264](https://nvd.nist.gov/vuln/detail/CVE-2022-2264), [CVE-2022-2284](https://nvd.nist.gov/vuln/detail/CVE-2022-2284), [CVE-2022-2285](https://nvd.nist.gov/vuln/detail/CVE-2022-2285), [CVE-2022-2286](https://nvd.nist.gov/vuln/detail/CVE-2022-2286), [CVE-2022-2287](https://nvd.nist.gov/vuln/detail/CVE-2022-2287), [CVE-2022-2288](https://nvd.nist.gov/vuln/detail/CVE-2022-2288), [CVE-2022-2289](https://nvd.nist.gov/vuln/detail/CVE-2022-2289), [CVE-2022-2304](https://nvd.nist.gov/vuln/detail/CVE-2022-2304), [CVE-2022-2343](https://nvd.nist.gov/vuln/detail/CVE-2022-2343), [CVE-2022-2344](https://nvd.nist.gov/vuln/detail/CVE-2022-2344), [CVE-2022-2345](https://nvd.nist.gov/vuln/detail/CVE-2022-2345), [CVE-2022-2522](https://nvd.nist.gov/vuln/detail/CVE-2022-2522), [CVE-2022-2816](https://nvd.nist.gov/vuln/detail/CVE-2022-2816), [CVE-2022-2817](https://nvd.nist.gov/vuln/detail/CVE-2022-2817), [CVE-2022-2819](https://nvd.nist.gov/vuln/detail/CVE-2022-2819), [CVE-2022-2845](https://nvd.nist.gov/vuln/detail/CVE-2022-2845), [CVE-2022-2849](https://nvd.nist.gov/vuln/detail/CVE-2022-2849), [CVE-2022-2862](https://nvd.nist.gov/vuln/detail/CVE-2022-2862), [CVE-2022-2874](https://nvd.nist.gov/vuln/detail/CVE-2022-2874), [CVE-2022-2889](https://nvd.nist.gov/vuln/detail/CVE-2022-2889), [CVE-2022-2923](https://nvd.nist.gov/vuln/detail/CVE-2022-2923), [CVE-2022-2946](https://nvd.nist.gov/vuln/detail/CVE-2022-2946), [CVE-2022-2980](https://nvd.nist.gov/vuln/detail/CVE-2022-2980), [CVE-2022-2982](https://nvd.nist.gov/vuln/detail/CVE-2022-2982), [CVE-2022-3016](https://nvd.nist.gov/vuln/detail/CVE-2022-3016), [CVE-2022-3099](https://nvd.nist.gov/vuln/detail/CVE-2022-3099), [CVE-2022-3134](https://nvd.nist.gov/vuln/detail/CVE-2022-3134), [CVE-2022-3153](https://nvd.nist.gov/vuln/detail/CVE-2022-3153), [CVE-2022-1725](https://nvd.nist.gov/vuln/detail/CVE-2022-1725), [CVE-2022-3234](https://nvd.nist.gov/vuln/detail/CVE-2022-3234), [CVE-2022-3235](https://nvd.nist.gov/vuln/detail/CVE-2022-3235), [CVE-2022-3278](https://nvd.nist.gov/vuln/detail/CVE-2022-3278), [CVE-2022-3256](https://nvd.nist.gov/vuln/detail/CVE-2022-3256), [CVE-2022-3296](https://nvd.nist.gov/vuln/detail/CVE-2022-3296), [CVE-2022-3297](https://nvd.nist.gov/vuln/detail/CVE-2022-3297), [CVE-2022-3324](https://nvd.nist.gov/vuln/detail/CVE-2022-3324), [CVE-2022-3352](https://nvd.nist.gov/vuln/detail/CVE-2022-3352))<br>- SDK: rust ([CVE-2022-36113](https://nvd.nist.gov/vuln/detail/CVE-2022-36113), [CVE-2022-36114](https://nvd.nist.gov/vuln/detail/CVE-2022-36114))<br><br>#### Bug fixes:<br><br>- Enabled IOMMU on arm64 kernels, the lack of which prevented some systems from booting ([coreos-overlay#2235](https://github.com/flatcar/coreos-overlay/pull/2235))<br><br>#### Changes:<br><br>- Added `CONFIG_NF_CONNTRACK_BRIDGE` (for nf_conntrack_bridge) and `CONFIG_NFT_BRIDGE_META` (for nft_meta_bridge) to the kernel config to allow using conntrack rules for bridges in nftables and to match on bridge interface names ([coreos-overlay#2207](https://github.com/flatcar/coreos-overlay/pull/2207))<br>- Change CONFIG_WIREGUARD kernel option to module to save space on boot partition ([coreos-overlay#2239](https://github.com/flatcar/coreos-overlay/pull/2239))<br>- Disable several arch specific arm64 kernel config options for unsupported platforms to save space on boot partition ([coreos-overlay#2239](https://github.com/flatcar/coreos-overlay/pull/2239))<br>- OpenStack: enabled `coreos-metadata-sshkeys@.service` to provision SSH keys from metadata. ([Flatcar#817](https://github.com/flatcar/Flatcar/issues/817), [coreos-overlay#2246](https://github.com/flatcar/coreos-overlay/pull/2246))<br>- Switched from `--strip-unneeded` to `--strip-debug` when installing kernel modules, which makes kernel stacktraces more accurate and makes debugging issues easier ([coreos-overlay#2196](https://github.com/flatcar/coreos-overlay/pull/2196))<br>- The flatcar-update tool got two new flags to customize ports used on the host while updating flatcar ([init#81](https://github.com/flatcar/init/pull/81))<br>- Add qemu-guest-agent to all amd64 images, it will be automatically enabled when qemu-ga virtio-port is detected ([coreos-overlay#2240](https://github.com/flatcar/coreos-overlay/pull/2240), [portage-stable#373](https://github.com/flatcar/portage-stable/pull/373))<br><br>#### Updates:<br><br>- Linux ([5.15.74](https://lwn.net/Articles/911275/) (includes [5.15.71](https://lwn.net/Articles/909679), [5.15.72](https://lwn.net/Articles/910398), [5.15.73](https://lwn.net/Articles/910957)))<br>- Linux Firmware ([20221012](https://git.kernel.org/pub/scm/linux/kernel/git/firmware/linux-firmware.git/tag/?h=20221012))<br>- bind-tools ([9.16.33](https://gitlab.isc.org/isc-projects/bind9/-/raw/v9_16_33/CHANGES))<br>- bpftool ([5.19.2](https://lwn.net/Articles/904957/))<br>- ca-certificates ([3.84](https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_84.html))<br>- curl ([7.85](https://curl.se/mail/archive-2022-08/0012.html))<br>- dbus ([1.14.4](https://gitlab.freedesktop.org/dbus/dbus/-/raw/dbus-1.14.4/NEWS))<br>- Docker ([20.10.20](https://docs.docker.com/engine/release-notes/#201020))<br>- git ([2.37.3](https://github.com/git/git/blob/v2.37.3/Documentation/RelNotes/2.37.3.txt))<br>- glibc ([2.34](https://sourceware.org/pipermail/libc-alpha/2021-August/129718.html))<br>- Go ([1.18.7](https://go.dev/doc/devel/release#1.18.7))<br>- libxml2 ([2.10.3](https://gitlab.gnome.org/GNOME/libxml2/-/tags/v2.10.3))<br>- logrotate ([3.20.1](https://github.com/logrotate/logrotate/releases/tag/3.20.1))<br>- nmap ([7.93](https://nmap.org/changelog.html#7.93))<br>- pahole ([1.23](https://git.kernel.org/pub/scm/devel/pahole/pahole.git/tag/?h=v1.23))<br>- strace ([5.19](https://github.com/strace/strace/releases/tag/v5.19))<br>- vim ([9.0.0655](https://github.com/vim/vim/releases/tag/v9.0.0655))<br>- wireguard-tools ([1.0.20210914](https://github.com/WireGuard/wireguard-tools/releases/tag/v1.0.20210914))<br>- zlib ([1.2.13](https://github.com/madler/zlib/releases/tag/v1.2.13))<br>- SDK: catalyst ([3.0.21](https://gitweb.gentoo.org/proj/catalyst.git/log/?h=3.0.21))<br>- SDK: cmake ([3.23.3](https://cmake.org/cmake/help/v3.23/release/3.23.html))<br>- SDK: libxslt ([1.1.37](https://gitlab.gnome.org/GNOME/libxslt/-/tags/v1.1.37))<br>- SDK: meson ([0.62.2](https://mesonbuild.com/Release-notes-for-0-62-0.html))<br>- SDK: ninja ([1.11.0](https://groups.google.com/g/ninja-build/c/R2oCyDctDf8/m/-U94Y5I8AgAJ?pli=1))<br>- SDK: Rust ([1.64.0](https://github.com/rust-lang/rust/releases/tag/1.64.0))<br>Packages:<br>- containerd 1.6.8<br>- docker 20.10.20<br>- ignition 2.14.0<br>- kernel 5.15.74<br>- systemd 250<br><br>Architectures:<br>- amd64<br>- arm64<br> 2022-10-26T09:25:00+00:00 @@ -2830,7 +2854,7 @@ https://github.com/flatcar/scripts/releases/tag/alpha-3374.0.0 3374.0.0 - 2024-10-10T15:34:37.219591+00:00 + 2024-11-13T14:30:30.344870+00:00 _Changes since **Alpha 3346.0.0**_<br><br>#### Security fixes:<br><br>- Linux ([CVE-2022-0171](https://nvd.nist.gov/vuln/detail/CVE-2022-0171), [CVE-2022-2663](https://nvd.nist.gov/vuln/detail/CVE-2022-2663), [CVE-2022-2905](https://nvd.nist.gov/vuln/detail/CVE-2022-2905), [CVE-2022-3028](https://nvd.nist.gov/vuln/detail/CVE-2022-3028), [CVE-2022-3061](https://nvd.nist.gov/vuln/detail/CVE-2022-3061), [CVE-2022-3176](https://nvd.nist.gov/vuln/detail/CVE-2022-3176), [CVE-2022-3303](https://nvd.nist.gov/vuln/detail/CVE-2022-3303), [CVE-2022-39190](https://nvd.nist.gov/vuln/detail/CVE-2022-39190), [CVE-2022-39842](https://nvd.nist.gov/vuln/detail/CVE-2022-39842), [CVE-2022-40307](https://nvd.nist.gov/vuln/detail/CVE-2022-40307))<br>- Go ([CVE-2022-27664](https://nvd.nist.gov/vuln/detail/CVE-2022-27664), [CVE-2022-32190](https://nvd.nist.gov/vuln/detail/CVE-2022-32190))<br>- Docker ([CVE-2022-36109](https://nvd.nist.gov/vuln/detail/CVE-2022-36109))<br>- expat ([CVE-2022-40674](https://nvd.nist.gov/vuln/detail/CVE-2022-40674))<br>- intel-microcode ([CVE-2022-21233](https://nvd.nist.gov/vuln/detail/CVE-2022-21233))<br>- GNU Libtasn1 ([Gentoo#866237](https://bugs.gentoo.org/866237))<br>- libxml2 ([CVE-2016-3709](https://nvd.nist.gov/vuln/detail/CVE-2016-3709), [CVE-2022-2309](https://nvd.nist.gov/vuln/detail/CVE-2022-2309))<br>- polkit ([CVE-2021-4115](https://nvd.nist.gov/vuln/detail/CVE-2021-4115))<br>- rsync ([CVE-2022-29154](https://nvd.nist.gov/vuln/detail/CVE-2022-29154))<br>- unzip ([CVE-2022-0529](https://nvd.nist.gov/vuln/detail/CVE-2022-0529), [CVE-2022-0530](https://nvd.nist.gov/vuln/detail/CVE-2022-0530), [CVE-2021-4217](https://nvd.nist.gov/vuln/detail/CVE-2021-4217))<br>- zlib ([CVE-2022-37434](https://nvd.nist.gov/vuln/detail/CVE-2022-37434))<br><br>#### Bug fixes:<br><br>- Added back `gettext` to the OS ([Flatcar#849](https://github.com/flatcar-linux/Flatcar/issues/849))<br>- Added merging of Ignition systemd duplicated units when auto-translating from Ignition 2 to Ignition 3. ([coreos-overlay#2187](https://github.com/flatcar/coreos-overlay/pull/2187))<br>- Equinix Metal: Fixed serial console settings for the `m3.small.x86` instance by expanding the GRUB check for `i386` to `x86_64` ([coreos-overlay#2122](https://github.com/flatcar-linux/coreos-overlay/pull/2122))<br><br>#### Changes:<br><br>- emerge-gitclone: Migrate emerge-gitclone to use scripts repo tags and submodule refs<br><br>#### Updates:<br><br>- Linux ([5.15.70](https://lwn.net/Articles/909212) (includes [5.15.69](https://lwn.net/Articles/908782), [5.15.68](https://lwn.net/Articles/908140), [5.15.67](https://lwn.net/Articles/907526), [5.15.66](https://lwn.net/Articles/907524), [5.15.65](https://lwn.net/Articles/907204), [5.15.64](https://lwn.net/Articles/906630)))<br>- Linux Firmware ([20220913](https://git.kernel.org/pub/scm/linux/kernel/git/firmware/linux-firmware.git/tag/?h=20220913))<br>- Go ([1.18.6](https://go.dev/doc/devel/release#go1.18.6))<br>- ca-certificates ([3.83](https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_83.html))<br>- Docker ([20.10.18](https://docs.docker.com/engine/release-notes/#201018))<br>- expat ([2.4.9](https://github.com/libexpat/libexpat/blob/R_2_4_9/expat/Changes))<br>- gettext ([0.21](https://www.gnu.org/software/gettext/))<br>- intel-microcode ([20220809](https://github.com/intel/Intel-Linux-Processor-Microcode-Data-Files/releases/tag/microcode-20220809))<br>- GNU Libtasn1 ([4.19.0](https://lists.gnu.org/archive/html/help-libtasn1/2022-08/msg00001.html))<br>- libxml2 ([2.10.2](https://gitlab.gnome.org/GNOME/libxml2/-/tags/v2.10.2))<br>- locksmith([0.7.0](https://github.com/flatcar/locksmith/blob/v0.7.0/CHANGELOG.md#v070--30112021))<br>- polkit ([121](https://gitlab.freedesktop.org/polkit/polkit/-/commit/827b0ddac5b1ef00a47fca4526fcf057bee5f1db))<br>- rsync ([3.2.6](https://github.com/WayneD/rsync/releases/tag/v3.2.6))<br>- runc ([1.1.4](https://github.com/opencontainers/runc/releases/tag/v1.1.4))<br>- unzip ([6.0_p27](https://metadata.ftp-master.debian.org/changelogs//main/u/unzip/unzip_6.0-27_changelog))<br>- SDK: libxslt ([1.1.35](https://gitlab.gnome.org/GNOME/libxslt/-/tags/v1.1.35))<br><br>Packages:<br>- containerd 1.6.8<br>- docker 20.10.18<br>- ignition 2.14.0<br>- kernel 5.15.70<br>- systemd 250<br><br>Architectures:<br>- amd64<br>- arm64<br> 2022-10-04T12:18:51+00:00 @@ -2838,7 +2862,7 @@ https://github.com/kinvolk/manifest/releases/tag/v3346.0.0 3346.0.0 - 2024-10-10T15:34:37.217006+00:00 + 2024-11-13T14:30:30.336916+00:00 _Changes since **Alpha 3305.0.1**_<br><br>#### Security fixes:<br><br>- Linux ([CVE-2022-1679](https://nvd.nist.gov/vuln/detail/CVE-2022-1679), [CVE-2022-2585](https://nvd.nist.gov/vuln/detail/CVE-2022-2585), [CVE-2022-2586](https://nvd.nist.gov/vuln/detail/CVE-2022-2586), [CVE-2022-2588](https://nvd.nist.gov/vuln/detail/CVE-2022-2588), [CVE-2022-26373](https://nvd.nist.gov/vuln/detail/CVE-2022-26373), [CVE-2022-36946](https://nvd.nist.gov/vuln/detail/CVE-2022-36946))<br>- Go ([CVE-2022-32189](https://nvd.nist.gov/vuln/detail/CVE-2022-32189))<br>- binutils ([CVE-2021-45078](https://nvd.nist.gov/vuln/detail/CVE-2021-45078))<br>- git ([CVE-2022-29187](https://nvd.nist.gov/vuln/detail/CVE-2022-29187))<br>- gnutls ([CVE-2022-2509](https://nvd.nist.gov/vuln/detail/CVE-2022-2509))<br>- libtirpc ([CVE-2021-46828](https://nvd.nist.gov/vuln/detail/CVE-2021-46828))<br>- oniguruma ([oss-fuzz issues fixed 2022-04-30](https://bugs.gentoo.org/841893))<br>- shadow ([CVE-2013-4235](https://nvd.nist.gov/vuln/detail/CVE-2013-4235))<br>- vim ([CVE-2022-0629](https://nvd.nist.gov/vuln/detail/CVE-2022-0629), [CVE-2022-0685](https://nvd.nist.gov/vuln/detail/CVE-2022-0685), [CVE-2022-0714](https://nvd.nist.gov/vuln/detail/CVE-2022-0714), [CVE-2022-0729](https://nvd.nist.gov/vuln/detail/CVE-2022-0729), [CVE-2022-0943](https://nvd.nist.gov/vuln/detail/CVE-2022-0943), [CVE-2022-1154](https://nvd.nist.gov/vuln/detail/CVE-2022-1154), [CVE-2022-1160](https://nvd.nist.gov/vuln/detail/CVE-2022-1160), [CVE-2022-1381](https://nvd.nist.gov/vuln/detail/CVE-2022-1381), [CVE-2022-1420](https://nvd.nist.gov/vuln/detail/CVE-2022-1420), [CVE-2022-1616](https://nvd.nist.gov/vuln/detail/CVE-2022-1616), [CVE-2022-1619](https://nvd.nist.gov/vuln/detail/CVE-2022-1619), [CVE-2022-1620](https://nvd.nist.gov/vuln/detail/CVE-2022-1620), [CVE-2022-1621](https://nvd.nist.gov/vuln/detail/CVE-2022-1621), [CVE-2022-1629](https://nvd.nist.gov/vuln/detail/CVE-2022-1629), [CVE-2022-1674](https://nvd.nist.gov/vuln/detail/CVE-2022-1674), [CVE-2022-1733](https://nvd.nist.gov/vuln/detail/CVE-2022-1733), [CVE-2022-1735](https://nvd.nist.gov/vuln/detail/CVE-2022-1735), [CVE-2022-1769](https://nvd.nist.gov/vuln/detail/CVE-2022-1769), [CVE-2022-1771](https://nvd.nist.gov/vuln/detail/CVE-2022-1771), [CVE-2022-1785](https://nvd.nist.gov/vuln/detail/CVE-2022-1785), [CVE-2022-1796](https://nvd.nist.gov/vuln/detail/CVE-2022-1796), [CVE-2022-1897](https://nvd.nist.gov/vuln/detail/CVE-2022-1897), [CVE-2022-1898](https://nvd.nist.gov/vuln/detail/CVE-2022-1898), [CVE-2022-1886](https://nvd.nist.gov/vuln/detail/CVE-2022-1886), [CVE-2022-1851](https://nvd.nist.gov/vuln/detail/CVE-2022-1851), [CVE-2022-1927](https://nvd.nist.gov/vuln/detail/CVE-2022-1927), [CVE-2022-1942](https://nvd.nist.gov/vuln/detail/CVE-2022-1942), [CVE-2022-1968](https://nvd.nist.gov/vuln/detail/CVE-2022-1968), [CVE-2022-2000](https://nvd.nist.gov/vuln/detail/CVE-2022-2000))<br>- VMware: open-vm-tools ([CVE-2022-31676](https://nvd.nist.gov/vuln/detail/CVE-2022-31676))<br><br>#### Bug fixes:<br><br>- AWS: added EKS support for version 1.22 and 1.23. ([coreos-overlay#2110](https://github.com/flatcar/coreos-overlay/pull/2110), [Flatcar#829](https://github.com/flatcar/Flatcar/issues/829))<br>- VMWare: excluded `wireguard` (and others) from `systemd-networkd` management. ([init#80](https://github.com/flatcar/init/pull/80))<br><br>#### Changes:<br><br>- Added symlink from `nc` to `ncat`. `-q` option is [not yet supported](https://github.com/nmap/nmap/issues/2422) ([flatcar#545](https://github.com/flatcar/Flatcar/issues/545))<br>- The new image signing subkey was added to the public key embedded into `flatcar-install` (the old expired on 10th August 2022), only an updated `flatcar-install` script can verify releases signed with the new key ([init#79](https://github.com/flatcar/init/pull/79))<br>- AWS: Added AWS IMDSv2 support to coreos-cloudinit ([flatcar-linux/coreos-cloudinit#13](https://github.com/flatcar/coreos-cloudinit/pull/13))<br><br>#### Updates:<br><br>- Linux ([5.15.63](https://lwn.net/Articles/906061) (includes [5.15.62](https://lwn.net/Articles/905533), [5.15.61](https://lwn.net/Articles/904959), [5.15.60](https://lwn.net/Articles/904461), [5.15.59](https://lwn.net/Articles/903688))<br>- Linux Firmware ([20220815](https://git.kernel.org/pub/scm/linux/kernel/git/firmware/linux-firmware.git/tag/?h=20220815))<br>- binutils ([2.38](https://lwn.net/Articles/884264/))<br>- boost ([1.79](https://www.boost.org/users/history/version_1_79_0.html))<br>- ca-certificates ([3.82](https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_82.html))<br>- containerd ([1.6.8](https://github.com/containerd/containerd/releases/tag/v1.6.8))<br>- Cyrus SASL ([2.1.28](https://www.cyrusimap.org/sasl/sasl/release-notes/2.1/index.html#new-in-2-1-28))<br>- gcc ([11.3.0](https://gcc.gnu.org/gcc-11/changes.html))<br>- git ([2.37.1](https://github.com/git/git/blob/v2.37.1/Documentation/RelNotes/2.37.1.txt))<br>- glib ([2.72.3](https://gitlab.gnome.org/GNOME/glib/-/tags/2.73.3))<br>- gnutls ([3.7.7](https://gitlab.com/gnutls/gnutls/-/tags/3.7.7))<br>- oniguruma ([6.9.8](https://github.com/kkos/oniguruma/releases/tag/v6.9.8))<br>- shadow ([4.12.3](https://github.com/shadow-maint/shadow/releases/tag/4.12.3))<br>- vim ([8.2.5066](https://github.com/vim/vim/releases/tag/v8.2.5066))<br>- SDK: automake ([1.16.5](https://savannah.gnu.org/forum/forum.php?forum_id=10055))<br>- SDK: bison ([3.8.2](https://lists.gnu.org/archive/html/bug-bison/2021-09/msg00056.html))<br>- SDK: libtool ([2.4.7](https://savannah.gnu.org/forum/forum.php?forum_id=10139))<br>- SDK: perl ([5.34.1](https://perldoc.perl.org/5.34.1/perldelta))<br>- SDK: pkgconf ([1.8.0](https://gitea.treehouse.systems/ariadne/pkgconf/src/tag/pkgconf-1.8.0/NEWS))<br>- SDK: Rust ([1.63.0](https://github.com/rust-lang/rust/releases/tag/1.63.0))<br>- VMware: open-vm-tools ([12.1.0](https://github.com/vmware/open-vm-tools/releases/tag/stable-12.1.0))<br><br>Packages:<br>- containerd 1.6.8<br>- docker 20.10.17<br>- ignition 2.14.0<br>- kernel 5.15.63<br>- systemd 250<br><br>Architectures:<br>- amd64<br>- arm64<br> 2022-09-01T13:03:03+00:00 @@ -2846,7 +2870,7 @@ https://github.com/kinvolk/manifest/releases/tag/v3305.0.1 3305.0.1 - 2024-10-10T15:34:37.213973+00:00 + 2024-11-13T14:30:30.327523+00:00 New Alpha Release 3305.0.1<br><br>Changes since Alpha 3305.0.0<br><br>## Security fixes:<br><br>- Linux ([CVE-2022-23816](https://nvd.nist.gov/vuln/detail/CVE-2022-23816), [CVE-2022-23825](https://nvd.nist.gov/vuln/detail/CVE-2022-23825), [CVE-2022-29900](https://nvd.nist.gov/vuln/detail/CVE-2022-29900), [CVE-2022-29901](https://nvd.nist.gov/vuln/detail/CVE-2022-29901))<br><br>## Bug fixes:<br><br>- Added support for Openstack for cloud-init activation ([flatcar-linux/init#76](https://github.com/flatcar/init/pull/76))<br>- Excluded Wireguard interface from `systemd-networkd` default management ([Flatcar#808](https://github.com/flatcar/Flatcar/issues/808))<br>- Fixed `/etc/resolv.conf` symlink by pointing it at `resolv.conf` instead of `stub-resolv.conf`. This bug was present since the update to systemd v250 ([coreos-overlay#2057](https://github.com/flatcar/coreos-overlay/pull/2057))<br>- Fixed excluded interface type from default systemd-networkd configuration ([flatcar-linux/init#78](https://github.com/flatcar/init/pull/78))<br>- Fixed space escaping in the `networkd` Ignition translation ([Flatcar#812](https://github.com/flatcar/Flatcar/issues/812))<br><br>## Changes:<br><br><br>## Updates:<br><br>- Linux ([5.15.58](https://lwn.net/Articles/902917) (includes [5.15.57](https://lwn.net/Articles/902317), [5.15.56](https://lwn.net/Articles/902101)))<br>- ca-certificates ([3.81](https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_81.html))<br><br>Packages:<br>- containerd 1.6.6<br>- docker 20.10.17<br>- ignition 2.14.0<br>- kernel 5.15.58<br>- systemd 250<br><br>Architectures:<br>- amd64<br>- arm64<br> 2022-08-04T12:09:27+00:00 @@ -2854,7 +2878,7 @@ https://github.com/kinvolk/manifest/releases/tag/v3305.0.0 3305.0.0 - 2024-10-10T15:34:37.212019+00:00 + 2024-11-13T14:30:30.321512+00:00 New **Alpha** Release **3305.0.0**<br><br>_Changes since **Alpha 3277.0.0**_<br><br>#### Security fixes:<br><br>- Linux ([CVE-2021-33655](https://nvd.nist.gov/vuln/detail/CVE-2021-33655), [CVE-2022-2318](https://nvd.nist.gov/vuln/detail/CVE-2022-2318), [CVE-2022-26365](https://nvd.nist.gov/vuln/detail/CVE-2022-26365), [CVE-2022-33740](https://nvd.nist.gov/vuln/detail/CVE-2022-33740), [CVE-2022-33741](https://nvd.nist.gov/vuln/detail/CVE-2022-33741), [CVE-2022-33742](https://nvd.nist.gov/vuln/detail/CVE-2022-33742), [CVE-2022-33743](https://nvd.nist.gov/vuln/detail/CVE-2022-33743), [CVE-2022-33744](https://nvd.nist.gov/vuln/detail/CVE-2022-33744), [CVE-2022-34918](https://nvd.nist.gov/vuln/detail/CVE-2022-34918))<br>- cifs-utils ([CVE-2022-27239](https://nvd.nist.gov/vuln/detail/CVE-2022-27239), [CVE-2022-29869](https://nvd.nist.gov/vuln/detail/CVE-2022-29869))<br>- curl ([CVE-2022-32205](https://nvd.nist.gov/vuln/detail/CVE-2022-32205), [CVE-2022-32206](https://nvd.nist.gov/vuln/detail/CVE-2022-32206), [CVE-2022-32207](https://nvd.nist.gov/vuln/detail/CVE-2022-32207), [CVE-2022-32208](https://nvd.nist.gov/vuln/detail/CVE-2022-32208))<br>- gnupg ([CVE-2022-34903](https://nvd.nist.gov/vuln/detail/CVE-2022-34903))<br>- Go ([CVE-2022-1705](https://nvd.nist.gov/vuln/detail/CVE-2022-1705), [CVE-2022-1962](https://nvd.nist.gov/vuln/detail/CVE-2022-1962), [CVE-2022-28131](https://nvd.nist.gov/vuln/detail/CVE-2022-28131), [CVE-2022-30630](https://nvd.nist.gov/vuln/detail/CVE-2022-30630), [CVE-2022-30631](https://nvd.nist.gov/vuln/detail/CVE-2022-30631), [CVE-2022-30632](https://nvd.nist.gov/vuln/detail/CVE-2022-30632), [CVE-2022-30633](https://nvd.nist.gov/vuln/detail/CVE-2022-30633), [CVE-2022-30635](https://nvd.nist.gov/vuln/detail/CVE-2022-30635), [CVE-2022-32148](https://nvd.nist.gov/vuln/detail/CVE-2022-32148))<br><br>#### Bug fixes:<br><br>- Removed outdated LTS channel information printed on login ([init#75](https://github.com/flatcar/init/pull/75))<br>- The Ignition v3 kargs directive failed before when used with the generic image where no `grub.cfg` exists, this was fixed by creating it first ([bootengine#47](https://github.com/flatcar/bootengine/pull/47))<br><br>#### Updates:<br><br>- Linux ([5.15.54](https://lwn.net/Articles/900911) (includes [5.15.53](https://lwn.net/Articles/900321), [5.15.52](https://lwn.net/Articles/899788), [5.15.51](https://lwn.net/Articles/899370), [5.15.50](https://lwn.net/Articles/899091), [5.15.49](https://lwn.net/Articles/898622)))<br>- Linux Firmware ([20220708](https://git.kernel.org/pub/scm/linux/kernel/git/firmware/linux-firmware.git/tag/?h=20220708))<br>- adcli ([0.9.1](https://gitlab.freedesktop.org/realmd/adcli/-/releases#0.9.1))<br>- ca-certificates ([3.80](https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_80.html))<br>- cifs-utils ([6.15](https://lists.samba.org/archive/samba-technical/2022-April/137335.html))<br>- curl ([7.84.0](https://github.com/curl/curl/releases/tag/curl-7_84_0))<br>- gdb ([11.2](https://lists.gnu.org/archive/html/info-gnu/2022-01/msg00009.html))<br>- gnupg ([2.2.35](https://dev.gnupg.org/T5928))<br>- Go ([1.18.4](https://go.dev/doc/devel/release#go1.18.4))<br>- sudo ([1.9.10](https://github.com/sudo-project/sudo/releases/tag/SUDO_1_9_10))<br>- SDK: Rust ([1.62.0](https://github.com/rust-lang/rust/releases/tag/1.62.0))<br>Packages:<br>- containerd 1.6.6<br>- docker 20.10.17<br>- ignition 2.14.0<br>- kernel 5.15.54<br>- systemd 250<br><br>Architectures:<br>- amd64<br>- arm64<br> 2022-07-21T15:28:28+00:00 @@ -2862,7 +2886,7 @@ https://github.com/kinvolk/manifest/releases/tag/v3277.0.0 3277.0.0 - 2024-10-10T15:34:37.209616+00:00 + 2024-11-13T14:30:30.314244+00:00 New **Alpha** Release **3277.0.0**<br><br>Changes since **Alpha 3255.0.0**<br><br>#### Security fixes:<br><br>- Linux ([CVE-2022-1789](https://nvd.nist.gov/vuln/detail/CVE-2022-1789), [CVE-2022-1852](https://nvd.nist.gov/vuln/detail/CVE-2022-1852), [CVE-2022-1972](https://nvd.nist.gov/vuln/detail/CVE-2022-1972), [CVE-2022-1973](https://nvd.nist.gov/vuln/detail/CVE-2022-1973), [CVE-2022-2078](https://nvd.nist.gov/vuln/detail/CVE-2022-2078), [CVE-2022-32250](https://nvd.nist.gov/vuln/detail/CVE-2022-32250), [CVE-2022-32981](https://nvd.nist.gov/vuln/detail/CVE-2022-32981))<br>- containerd ([CVE-2022-31030](https://nvd.nist.gov/vuln/detail/CVE-2022-31030))<br>- ignition ([CVE-2022-1706](https://nvd.nist.gov/vuln/detail/CVE-2022-1706))<br>- intel-microcode ([CVE-2022-21151](https://nvd.nist.gov/vuln/detail/CVE-2022-21151)) <br>- libpcre2 ([CVE-2022-1586](https://nvd.nist.gov/vuln/detail/CVE-2022-1586), [CVE-2022-1587](https://nvd.nist.gov/vuln/detail/CVE-2022-1587))<br>- libxml2 ([CVE-2022-29824](https://nvd.nist.gov/vuln/detail/CVE-2022-29824))<br><br>#### Changes:<br><br>- Added efibootmgr binary to the image ([coreos-overlay#1955](https://github.com/flatcar/coreos-overlay/pull/1955))<br>- Enabled `containerd.service` unit, `br_netfilter` and `overlay` modules by default to follow Kubernetes requirements ([coreos-overlay#1944](https://github.com/flatcar/coreos-overlay/pull/1944), [init#72](https://github.com/flatcar/init/pull/72))<br>- flatcar-install: Added option to create UEFI boot entry ([init#74](https://github.com/flatcar/init/pull/74))<br>- ARM64: Added [cifs-utils](https://wiki.samba.org/index.php/LinuxCIFS_utils) for ARM64<br>- ARM64: Added [sssd](https://sssd.io/), [adcli](https://www.freedesktop.org/software/realmd/adcli/adcli.html) and realmd for ARM64<br>- SDK / ARM64: Added [go-tspi](https://pkg.go.dev/github.com/coreos/go-tspi) bindings for ARM64<br>- VMWare: Added `ignition-delete-config.service` to remove Ignition config from VM metadata, see also [here](https://coreos.github.io/ignition/operator-notes/#automatic-config-deletion) ([coreos-overlay#1948](https://github.com/flatcar/coreos-overlay/pull/1948))<br><br>#### Updates:<br><br>- Linux ([5.15.48](https://lwn.net/Articles/898124) (includes [5.15.47](https://lwn.net/Articles/897904), [5.15.46](https://lwn.net/Articles/897377), [5.15.45](https://lwn.net/Articles/897167), [5.15.44](https://lwn.net/Articles/896647)))<br>- Linux Firmware ([20220610](https://git.kernel.org/pub/scm/linux/kernel/git/firmware/linux-firmware.git/tag/?h=20220610))<br>- Docker ([20.10.17](https://docs.docker.com/engine/release-notes/#201017))<br>- ca-certificates ([3.79](https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_79.html))<br>- containerd ([1.6.6](https://github.com/containerd/containerd/releases/tag/v1.6.6))<br>- ignition ([2.14.0](https://github.com/coreos/ignition/releases/tag/v2.14.0))<br>- intel-microcode ([20220510](https://github.com/intel/Intel-Linux-Processor-Microcode-Data-Files/releases/tag/microcode-20220510)) <br>- runc ([1.1.3](https://github.com/opencontainers/runc/releases/tag/v1.1.3))<br>- libpcre2 ([10.40](https://github.com/PCRE2Project/pcre2/blob/pcre2-10.40/NEWS))<br>- libxml2 ([2.9.14](https://gitlab.gnome.org/GNOME/libxml2/-/releases/v2.9.14))<br>Packages:<br>- containerd 1.6.6<br>- docker 20.10.17<br>- ignition 2.14.0<br>- kernel 5.15.48<br>- systemd 250<br><br>Architectures:<br>- amd64<br>- arm64<br> 2022-06-23T11:43:06+00:00 @@ -2870,7 +2894,7 @@ https://github.com/kinvolk/manifest/releases/tag/v3255.0.0 3255.0.0 - 2024-10-10T15:34:37.207206+00:00 + 2024-11-13T14:30:30.306918+00:00 New **Alpha** Release **3255.0.0**<br><br>_Changes since **Alpha 3227.0.0**_<br><br>#### Security fixes:<br><br>- Linux ([CVE-2022-1734](https://nvd.nist.gov/vuln/detail/CVE-2022-1734), [CVE-2022-28893](https://nvd.nist.gov/vuln/detail/CVE-2022-28893), [CVE-2022-1012](https://nvd.nist.gov/vuln/detail/CVE-2022-1012), [CVE-2022-1729](https://nvd.nist.gov/vuln/detail/CVE-2022-1729))<br>- Go ([CVE-2022-29526](https://nvd.nist.gov/vuln/detail/CVE-2022-29526))<br>- curl ([CVE-2022-22576](https://nvd.nist.gov/vuln/detail/CVE-2022-22576), [CVE-2022-27774](https://nvd.nist.gov/vuln/detail/CVE-2022-27774), [CVE-2022-27775](https://nvd.nist.gov/vuln/detail/CVE-2022-27775), [CVE-2022-27776](https://nvd.nist.gov/vuln/detail/CVE-2022-27776), [CVE-2022-27778](https://nvd.nist.gov/vuln/detail/CVE-2022-27778), [CVE-2022-27779](https://nvd.nist.gov/vuln/detail/CVE-2022-27779), [CVE-2022-27780](https://nvd.nist.gov/vuln/detail/CVE-2022-27780), [CVE-2022-27781](https://nvd.nist.gov/vuln/detail/CVE-2022-27781), [CVE-2022-27782](https://nvd.nist.gov/vuln/detail/CVE-2022-27782), [CVE-2022-30115](https://nvd.nist.gov/vuln/detail/CVE-2022-30115))<br>- Docker ([CVE-2022-29526](https://nvd.nist.gov/vuln/detail/CVE-2022-29526))<br>- git ([CVE-2022-24765](https://nvd.nist.gov/vuln/detail/CVE-2022-24765))<br>- ncurses ([CVE-2022-29458](https://nvd.nist.gov/vuln/detail/CVE-2022-29458))<br>- openssl ([CVE-2022-1292](https://nvd.nist.gov/vuln/detail/CVE-2022-1292), [CVE-2022-1343](https://nvd.nist.gov/vuln/detail/CVE-2022-1343), [CVE-2022-1434](https://nvd.nist.gov/vuln/detail/CVE-2022-1434), [CVE-2022-1473](https://nvd.nist.gov/vuln/detail/CVE-2022-1473))<br>- nvidia-drivers ([CVE-2022-28181](https://nvd.nist.gov/vuln/detail/CVE-2022-28181), [CVE-2022-28183](https://nvd.nist.gov/vuln/detail/CVE-2022-28183), [CVE-2022-28184](https://nvd.nist.gov/vuln/detail/CVE-2022-28184), [CVE-2022-28185](https://nvd.nist.gov/vuln/detail/CVE-2022-28185))<br>- rsync ([CVE-2018-25032](https://nvd.nist.gov/vuln/detail/CVE-2018-25032))<br>- runc ([CVE-2022-29162](https://nvd.nist.gov/vuln/detail/CVE-2022-29162))<br>- Torcx ([CVE-2022-27191](https://nvd.nist.gov/vuln/detail/CVE-2022-27191))<br>- SDK: qemu ([CVE-2021-20203](https://nvd.nist.gov/vuln/detail/CVE-2021-20203), [CVE-2021-3713](https://nvd.nist.gov/vuln/detail/CVE-2021-3713), [CVE-2021-3930](https://nvd.nist.gov/vuln/detail/CVE-2021-3930), [CVE-2021-3947](https://nvd.nist.gov/vuln/detail/CVE-2021-3947), [CVE-2021-4145](https://nvd.nist.gov/vuln/detail/CVE-2021-4145), [CVE-2022-26353](https://nvd.nist.gov/vuln/detail/CVE-2022-26353), [CVE-2022-26354](https://nvd.nist.gov/vuln/detail/CVE-2022-26354))<br><br>#### Bug fixes:<br><br>- Ensured `/etc/flatcar/update.conf` exists because it happens to be used as flag file for Ansible ([init#71](https://github.com/flatcar/init/pull/71))<br>- Fixed Ignition's OEM ID to be `metal` to follow the Ignition upstream change which otherwise resulted in a broken boot when the Flatcar OEM ID `pxe` was used ([bootengine#45](https://github.com/flatcar/bootengine/pull/45))<br>- Added `networkd` translation to `files` section when converting from Ignition 2.x to Ignition 3.x ([coreos-overlay#1910](https://github.com/flatcar/coreos-overlay/pull/1910), [flatcar#741](https://github.com/flatcar/Flatcar/issues/741))<br>- GCP: Fixed shutdown script execution ([coreos-overlay#1912](https://github.com/flatcar/coreos-overlay/pull/1912), [flatcar#743](https://github.com/flatcar/Flatcar/issues/743))<br><br>#### Changes:<br><br>- VMware: Added VMware networking configuration in the initramfs via guestinfo settings ([bootengine#44](https://github.com/flatcar/bootengine/pull/44), [flatcar#717](https://github.com/flatcar/Flatcar/issues/717))<br><br>#### Updates:<br><br>- Linux ([5.15.43](https://lwn.net/Articles/896231/) (includes [5.15.42](https://lwn.net/Articles/896226), [5.15.41](https://lwn.net/Articles/895645), [5.15.40](https://lwn.net/Articles/895318), [5.15.39](https://lwn.net/Articles/895070), [5.15.38](https://lwn.net/Articles/894357)))<br>- Linux Firmware ([20220509](https://git.kernel.org/pub/scm/linux/kernel/git/firmware/linux-firmware.git/tag/?h=20220509))<br>- Go ([1.18.2](https://go.googlesource.com/go/+/refs/tags/go1.18.2))<br>- Docker ([20.10.16](https://docs.docker.com/engine/release-notes/#201016) (includes [20.10.15](https://docs.docker.com/engine/release-notes/#201015)))<br>- containerd ([1.6.4](https://github.com/containerd/containerd/releases/tag/v1.6.4))<br>- curl ([7.83.1](https://curl.se/mail/lib-2022-05/0010.html))<br>- dbus ([1.12.22](https://gitlab.freedesktop.org/dbus/dbus/-/blob/177ab044bc87cbc4ded75d21b900795a6fefef76/NEWS))<br>- e2fsprogs ([1.46.5](http://e2fsprogs.sourceforge.net/e2fsprogs-release.html#1.46.5))<br>- git ([2.35.3](https://github.com/git/git/blob/v2.35.3/Documentation/RelNotes/2.35.3.txt))<br>- ldb ([2.4.1](https://gitlab.com/samba-team/samba/-/commit/a795e0c84597aa045d011e663dbad3cdabf0f1e6))<br>- ncurses ([6.3_p20220423](https://lists.gnu.org/archive/html/info-gnu/2021-11/msg00001.html))<br>- nvidia-drivers ([510.73.05](https://docs.nvidia.com/datacenter/tesla/tesla-release-notes-510-73-05/index.html))<br>- openssl ([3.0.3](https://www.openssl.org/news/changelog.html#openssl-30))<br>- rsync ([3.2.4](https://download.samba.org/pub/rsync/NEWS.html#3.2.4))<br>- runc ([1.1.2](https://github.com/opencontainers/runc/releases/tag/v1.1.2))<br>- samba ([4.15.4](https://www.samba.org/samba/history/samba-4.15.4.html))<br>- sqlite ([3.38.1](https://www.sqlite.org/releaselog/3_38_1.html))<br>- talloc ([2.3.3](https://gitlab.com/samba-team/samba/-/commit/bc1ee7ca0640f0136e5af7dcc4ca8ed0a5893053))<br>- tevent ([0.11.0](https://gitlab.com/samba-team/samba/-/commit/de4e8a1af9564f6056f9af90867c2f013449051c))<br>- gdbm ([1.22](https://lists.gnu.org/archive/html/info-gnu/2021-10/msg00006.html))<br>- new: acpid ([2.0.33](https://sourceforge.net/p/acpid2/code/ci/2.0.33/tree/Changelog))<br>- OEM: python ([3.9.12](https://www.python.org/downloads/release/python-3912/))<br>- OEM: python-distro ([1.7.0](https://github.com/python-distro/distro/releases/tag/v1.7.0))<br>- SDK: python ([3.9.12](https://www.python.org/downloads/release/python-3912/))<br>- SDK: qemu ([7.0.0](https://wiki.qemu.org/ChangeLog/7.0))<br>- SDK: Rust ([1.61.0](https://github.com/rust-lang/rust/releases/tag/1.61.0))<br>- VMware: open-vm-tools ([12.0.5](https://github.com/vmware/open-vm-tools/releases/tag/stable-12.0.5))<br><br>Packages:<br>- docker 20.10.16<br>- ignition 2.13.0<br>- kernel 5.15.43<br>- systemd 250<br><br>Architectures:<br>- amd64<br>- arm64<br> 2022-06-02T15:01:44+00:00 @@ -2878,7 +2902,7 @@ https://github.com/kinvolk/manifest/releases/tag/v3227.0.0 3227.0.0 - 2024-10-10T15:34:37.204063+00:00 + 2024-11-13T14:30:30.297473+00:00 New **Alpha** Release **3227.0.0**<br><br>_Changes since **Alpha 3200.0.0**_<br><br>#### Security fixes:<br><br>- Linux ([CVE-2022-28390](https://nvd.nist.gov/vuln/detail/CVE-2022-28390), [CVE-2022-0168](https://nvd.nist.gov/vuln/detail/CVE-2022-0168), [CVE-2022-1158](https://nvd.nist.gov/vuln/detail/CVE-2022-1158), [CVE-2022-1353](https://nvd.nist.gov/vuln/detail/CVE-2022-1353), [CVE-2022-1198](https://nvd.nist.gov/vuln/detail/CVE-2022-1198), [CVE-2022-28389](https://nvd.nist.gov/vuln/detail/CVE-2022-28389), [CVE-2022-28388](https://nvd.nist.gov/vuln/detail/CVE-2022-28388), [CVE-2022-1516](https://nvd.nist.gov/vuln/detail/CVE-2022-1516), [CVE-2022-1263](https://nvd.nist.gov/vuln/detail/CVE-2022-1263), [CVE-2022-29582](https://nvd.nist.gov/vuln/detail/CVE-2022-29582), [CVE-2022-1204](https://nvd.nist.gov/vuln/detail/CVE-2022-1204), [CVE-2022-1205](https://nvd.nist.gov/vuln/detail/CVE-2022-1205), [CVE-2022-0500](https://nvd.nist.gov/vuln/detail/CVE-2022-0500), [CVE-2022-23222](https://nvd.nist.gov/vuln/detail/CVE-2022-23222))<br>- Go ([CVE-2022-24675](https://nvd.nist.gov/vuln/detail/CVE-2022-24675))<br>- libarchive ([CVE-2022-26280](https://nvd.nist.gov/vuln/detail/CVE-2022-26280))<br>- gzip,xz-utils ([CVE-2022-1271](https://nvd.nist.gov/vuln/detail/CVE-2022-1271))<br><br>#### Bug fixes:<br><br>- GCE: Restored oem-gce.service functionality on GCP ([coreos-overlay#1813](https://github.com/flatcar/coreos-overlay/pull/1813))<br>- Skipped starting `ensure-sysext.service` if `systemd-sysext.service` won't be started, to prevent reporting a dependency failure ([Flatcar#710](https://github.com/flatcar/Flatcar/issues/710))<br>- Added a remount action as `systemd-sysext.service` drop-in unit to restore the OEM partition mount after the overlay mounts in `/usr` are done ([init#69](https://github.com/flatcar/init/pull/69))<br>- Added pahole to developer container, without it kernel modules built against /usr/src/linux may fail to probe with an 'invalid relocation target' error ([coreos-overlay#1839](https://github.com/flatcar/coreos-overlay/pull/1839))<br><br>#### Changes:<br><br>- GCE: Enabled GVE kernel driver, which adds support for Google Virtual NIC on GCP ([coreos-overlay#1802](https://github.com/flatcar/coreos-overlay/pull/1802))<br>- Enabled `CONFIG_INTEL_RAPL` on AMD64 Kernel config to compile `intel_rapl_common` module in order to allow power monitoring on modern Intel processors ([coreos-overlay#1801](https://github.com/flatcar/coreos-overlay/pull/1801))<br>- Azure: Set up `/etc/hostname` from instance metadata with Afterburn<br>- AWS EC2: Removed the setup of `/etc/hostname` from the instance metadata because it used a long FQDN but we can just use use the hostname set via DHCP ([Flatcar#707](https://github.com/flatcar/Flatcar/issues/707))<br>- SDK: Dropped the mantle binaries (kola, ore, etc.) from the SDK, they are now provided by the `ghcr.io/flatcar/mantle` image ([coreos-overlay#1827](https://github.com/flatcar/coreos-overlay/pull/1827), [scripts#275](https://github.com/flatcar/scripts/pull/275))<br><br>#### Updates:<br><br>- Linux ([5.15.37](https://lwn.net/Articles/893264) (includes [5.15.36](https://lwn.net/Articles/892812), [5.15.35](https://lwn.net/Articles/892002), [5.15.34](https://lwn.net/Articles/891251), [5.15.33](https://lwn.net/Articles/890722)))<br>- Linux Firmware ([20220411](https://git.kernel.org/pub/scm/linux/kernel/git/firmware/linux-firmware.git/tag/?h=20220411))<br>- Go ([1.17.9](https://go.googlesource.com/go/+/refs/tags/go1.17.9))<br>- afterburn ([5.2.0](https://github.com/coreos/afterburn/releases/tag/v5.2.0))<br>- ca-certificates ([3.78](https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_78.html))<br>- containerd ([1.6.3](https://github.com/containerd/containerd/releases/tag/v1.6.3))<br>- gzip ([1.12](https://savannah.gnu.org/forum/forum.php?forum_id=10157))<br>- libarchive ([3.6.1](https://github.com/libarchive/libarchive/releases/tag/v3.6.1))<br>- GCE: google compute-image-packages ([20190124](https://github.com/GoogleCloudPlatform/compute-image-packages/releases/tag/20190124))<br>- SDK: Rust ([1.60.0](https://github.com/rust-lang/rust/releases/tag/1.60.0))<br>Packages:<br>- docker 20.10.14<br>- ignition 2.13.0<br>- kernel 5.15.37<br>- systemd 250<br><br>Architectures:<br>- amd64<br>- arm64<br> 2022-05-09T14:40:33+00:00 @@ -2886,7 +2910,7 @@ https://github.com/kinvolk/manifest/releases/tag/v3200.0.0 3200.0.0 - 2024-10-10T15:34:37.201403+00:00 + 2024-11-13T14:30:30.289366+00:00 New **Alpha** Release **3200.0.0**<br><br>_Changes since **Alpha 3185.0.0**_<br><br>#### Security fixes:<br><br>- Linux ([CVE-2022-1015](https://nvd.nist.gov/vuln/detail/CVE-2022-1015), [CVE-2022-1016](https://nvd.nist.gov/vuln/detail/CVE-2022-1016))<br>- containerd ([CVE-2022-24769](https://nvd.nist.gov/vuln/detail/CVE-2022-24769))<br>- util-linux ([CVE-2021-3995](https://nvd.nist.gov/vuln/detail/CVE-2021-3995), [CVE-2021-3996](https://nvd.nist.gov/vuln/detail/CVE-2021-3996), [CVE-2022-0563](https://nvd.nist.gov/vuln/detail/CVE-2022-0563))<br>- gnutls ([CVE-2021-4209](https://nvd.nist.gov/vuln/detail/CVE-2021-4209), [GNUTLS-SA-2022-01-17](https://gitlab.com/gnutls/gnutls/-/issues/1277))<br>- zlib ([CVE-2018-25032](https://nvd.nist.gov/vuln/detail/CVE-2018-25032))<br><br>#### Bug fixes:<br><br>- Made Ignition write the SSH keys into a file under `authorized_keys.d/ignition` again and added a call to `update-ssh-keys` after Ignition ran to create the merged `authorized_keys` file, which fixes the problem that keys added by Ignition get lost when `update-ssh-keys` runs ([init#66](https://github.com/flatcar/init/pull/66))<br><br>#### Changes:<br><br>- Enabled FIPS mode for cryptsetup ([flatcar-linux/coreos-overlay#1747](https://github.com/flatcar/coreos-overlay/pull/1747))<br>- Added `cryptsetup` to the initramfs for the Ignition `luks` directive ([flatcar-linux/coreos-overlay#1760](https://github.com/flatcar/coreos-overlay/pull/1760))<br><br>#### Updates:<br><br>- Linux ([5.15.32](https://lwn.net/Articles/889438)) (from 5.15.30)<br>- Docker ([20.10.14](https://docs.docker.com/engine/release-notes/#201014))<br>- bind-tools ([9.16.27](https://gitlab.isc.org/isc-projects/bind9/-/blob/v9_16_27/CHANGES))<br>- ca-certificates ([3.77](https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_77.html))<br>- conntrack-tools ([1.4.6](https://lists.netfilter.org/pipermail/netfilter-announce/2020/000240.html))<br>- containerd ([1.6.2](https://github.com/containerd/containerd/releases/tag/v1.6.2))<br>- e2fsprogs ([1.46.4](http://e2fsprogs.sourceforge.net/e2fsprogs-release.html#1.46.4))<br>- elfutils ([0.186](https://sourceware.org/git/?p=elfutils.git;a=blob;f=NEWS;h=490932ae4ef9b5a3af01d2c8c616f14d57586046;hb=983e86fd89e8bf02f2d27ba5dce5bf078af4ceda))<br>- gnutls ([3.7.3](https://gitlab.com/gnutls/gnutls/-/merge_requests/1517))<br>- gzip ([1.11](https://lists.gnu.org/archive/html/info-gnu/2021-09/msg00002.html))<br>- jansson ([2.14](https://github.com/akheron/jansson/blob/v2.14/CHANGES))<br>- libbsd ([0.11.3](https://gitlab.freedesktop.org/libbsd/libbsd/-/commits/0.11.3/))<br>- libnetfilter_queue ([1.0.5](https://git.netfilter.org/libnetfilter_queue/log/?h=libnetfilter_queue-1.0.5))<br>- libpcap ([1.10.1](https://git.tcpdump.org/libpcap/blob/c7642e2cc0c5bd65754685b160d25dc23c76c6bd:/CHANGES))<br>- libtasn1 ([4.17.0](https://gitlab.com/gnutls/libtasn1/-/blob/v4.17.0/NEWS))<br>- liburing ([2.1](https://github.com/axboe/liburing/commits/liburing-2.1))<br>- mdadm ([4.2](https://lore.kernel.org/all/28fdbc45-96ca-7cdb-3ced-a5f65d978048@trained-monkey.org/T/))<br>- multipath-tools ([0.8.7](https://github.com/opensvc/multipath-tools/commits/0.8.7))<br>- nghttp2 ([1.45.1](https://github.com/nghttp2/nghttp2/releases/tag/v1.45.1))<br>- oniguruma ([6.9.7.1](https://github.com/kkos/oniguruma/releases/tag/v6.9.7.1))<br>- open-isns ([0.101](https://github.com/open-iscsi/open-isns/blob/v0.101/ChangeLog))<br>- pcre2 ([10.39](https://github.com/PhilipHazel/pcre2/blob/pcre2-10.39/NEWS))<br>- runc ([1.1.1](https://github.com/opencontainers/runc/releases/tag/v1.1.1))<br>- tcpdump ([4.99.1](https://git.tcpdump.org/tcpdump/blob/5f552b5e6e9fe05f7ad9681d51d0303233daba6a:/CHANGES))<br>- unzip ([6.0_p26](https://metadata.ftp-master.debian.org/changelogs//main/u/unzip/unzip_6.0-26_changelog))<br>- util-linux ([2.37.4](https://mirrors.edge.kernel.org/pub/linux/utils/util-linux/v2.37/v2.37.4-ChangeLog))<br>- zlib ([1.2.12](https://github.com/madler/zlib/blob/21767c654d31d2dccdde4330529775c6c5fd5389/ChangeLog#L4))<br><br>Packages:<br>- docker 20.10.14<br>- ignition 2.13.0<br>- kernel 5.15.32<br>- systemd 250<br><br>Architectures:<br>- amd64<br>- arm64<br> 2022-04-07T12:03:58+00:00 @@ -2894,7 +2918,7 @@ https://github.com/kinvolk/manifest/releases/tag/v3185.0.0 3185.0.0 - 2024-10-10T15:34:37.198794+00:00 + 2024-11-13T14:30:30.281468+00:00 New **Alpha** Release **3185.0.0**<br><br>**Changes since Alpha-3165.0.0**<br><br>#### Security fixes<br>- Linux ([CVE-2022-25636](https://nvd.nist.gov/vuln/detail/CVE-2022-25636))<br>- Go ([CVE-2022-24921](https://nvd.nist.gov/vuln/detail/CVE-2022-24921))<br>- containerd ([CVE-2022-23648](https://nvd.nist.gov/vuln/detail/CVE-2022-23648))<br>- cryptsetup ([CVE-2021-4122](https://nvd.nist.gov/vuln/detail/CVE-2021-4122))<br>- intel-microcode ([CVE-2021-0127](https://nvd.nist.gov/vuln/detail/CVE-2021-0127), [CVE-2021-0146](https://nvd.nist.gov/vuln/detail/CVE-2021-0146))<br>- nvidia-drivers ([CVE-2022-21814](https://nvd.nist.gov/vuln/detail/CVE-2022-21814), [CVE-2022-21813](https://nvd.nist.gov/vuln/detail/CVE-2022-21813))<br>- openssl ([CVE-2022-0778](https://nvd.nist.gov/vuln/detail/CVE-2022-0778))<br><br>#### Bug fixes<br>- Reverted the Linux kernel commit which broke networking on AWS instances which use Intel 82559 NIC (c4/m4) ([Flatcar#665](https://github.com/flatcar/Flatcar/issues/665), [coreos-overlay#1723](https://github.com/flatcar/coreos-overlay/pull/1723))<br>- Re-added the `brd drbd nbd rbd xen-blkfront zram libarc4 lru_cache zsmalloc` kernel modules to the initramfs since they were missing compared to the Flatcar 3033.2.x releases where the 5.10 kernel is used ([bootengine#40](https://github.com/flatcar/bootengine/pull/40))<br><br>#### Changes<br>- Merge the Flatcar Pro features into the regular Flatcar images ([coreos-overlay#1679](https://github.com/flatcar/coreos-overlay/pull/1679)) <br>- Besides Ignition v1 and v2 configurations, Ignition configurations with specification v3 (up to 3.3.0) are now supported, see the [docs section for details](https://www.flatcar.org/docs/latest/provisioning/ignition/specification/#ignition-v3)<br>- Made SELinux enabled by default in default containerd configuration file. ([coreos-overlay#1699](https://github.com/flatcar/coreos-overlay/pull/1699))<br>- Removed `rngd.service` because it is not essential anymore for the kernel to boot fast in VM environments ([coreos-overlay#1700](https://github.com/flatcar/coreos-overlay/pull/1700))<br>- Enabled `systemd-sysext.service` to activate systemd-sysext images on boot, to disable you will need to mask it. Also added a helper service `ensure-sysext.service` which reloads the systemd units to reevaluate the `sockets`, `timers`, and `multi-user` targets when `systemd-sysext.service` is (re)started, making it possible to enable units that are part of a sysext image ([init#65](https://github.com/flatcar/init/pull/65))<br>- For amd64 `/usr/lib` used to be a symlink to `/usr/lib64` but now they became two separate folders as common in other distributions (and was the case for arm64 already). Compatibility symlinks exist in case `/usr/lib64` was used to access, e.g., the `modules` folder or the `systemd` folder ([coreos-overlay#1713](https://github.com/flatcar/coreos-overlay/pull/1713), [flatcar-scripts#255](https://github.com/flatcar/scripts/pull/255))<br>- Defined a systemd-sysext level that sysext images can match for instead of the OS version when they don't have a strong coupling, meaning the only metadata required is `SYSEXT_LEVEL=1.0` and `ID=flatcar` ([#643](https://github.com/flatcar/Flatcar/issues/643))<br>- OpenStack: In addition to the `bz2` image, a `gz` compressed image is published. This allows Glance to directly consume the images by simply passing in the URL of the image.<br>- DigitalOcean: In addition to the `bz2` image, a `gz` compressed image is published. This helps against hitting the compression timeout that sometimes lets the image import fail.<br>- SDK: The image compression format is now configurable. Supported formats are: `bz2`, `gz`, `zip`, `none`, `zst`. Selecting the image format can now be done by passing the `--image_compression_formats` option. This flag gets a comma separated list of formats.<br><br>#### Updates<br>- Linux ([5.15.30](https://lwn.net/Articles/888521) (from 5.15.25, includes [5.15.26](https://lwn.net/Articles/886569), [5.15.27](https://lwn.net/Articles/887219), [5.15.28](https://lwn.net/Articles/887638), [5.15.29](https://lwn.net/Articles/888116)))<br>- Linux Firmware ([20220310](https://git.kernel.org/pub/scm/linux/kernel/git/firmware/linux-firmware.git/tag/?h=20220310))<br>- Go ([1.17.8](https://go.googlesource.com/go/+/refs/tags/go1.17.8))<br>- ca-certificates ([3.76](https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_76.html))<br>- containerd ([1.6.1](https://github.com/containerd/containerd/releases/tag/v1.6.1))<br>- cryptsetup ([2.4.3](https://lore.kernel.org/all/572c18a7bf60cb1b0f67c3a03c531d7e7ed31832.camel@scientia.net/T/))<br>- Docker ([20.10.13](https://docs.docker.com/engine/release-notes/#201013))<br>- dosfstools ([4.2](https://github.com/dosfstools/dosfstools/releases/tag/v4.2))<br>- grep ([3.7](https://savannah.gnu.org/forum/forum.php?forum_id=10037))<br>- ignition ([2.13.0](https://github.com/coreos/ignition/releases/tag/v2.13.0))<br>- intel-microcode ([20220207_p20220207](https://github.com/intel/Intel-Linux-Processor-Microcode-Data-Files/releases/tag/microcode-20220207))<br>- iperf ([3.10.1](https://github.com/esnet/iperf/blob/master/RELNOTES.md#iperf-3101-2021-06-03))<br>- less ([590](https://www.greenwoodsoftware.com/less/news.590.html))<br>- lsscsi ([0.32](https://sg.danny.cz/scsi/lsscsi.ChangeLog))<br>- nvidia-drivers ([510.47.03](https://docs.nvidia.com/datacenter/tesla/tesla-release-notes-510-47-03/index.html)) <br>- nvme-cli ([1.16](https://github.com/linux-nvme/nvme-cli/commits/deee9cae1ac94760deebd71f8e5449061338666c))<br>- openssl ([3.0.2](https://www.openssl.org/news/changelog.html#openssl-30))<br>- pam ([1.5.1_p20210622](https://github.com/linux-pam/linux-pam/commit/fe1307512fb8892b5ceb3d884c793af8dbd4c16a))<br>- pambase (20220214)<br>- pinentry ([1.2.0](https://dev.gnupg.org/T5566))<br>- quota ([4.06](https://sourceforge.net/p/linuxquota/code/ci/0acd4cc6275122fd9864cb7b5d349e65a2622920/))<br>- rpcbind ([1.2.6](https://git.linux-nfs.org/?p=steved/rpcbind.git;a=shortlog;h=refs/tags/rpcbind-1_2_6))<br>- socat ([1.7.4.3](https://repo.or.cz/socat.git/blob/refs/tags/tag-1.7.4.3:/CHANGES))<br>- thin-provisioning-tools ([0.9.0](https://github.com/jthornber/thin-provisioning-tools/blob/d6d93c3157631b242a13a81d30f75453e576c55a/CHANGES#L1-L9))<br>- timezone-data ([2021a](https://mm.icann.org/pipermail/tz-announce/2021-January/000065.html))<br>- whois ([5.5.11](https://github.com/rfc1036/whois/commit/5f5ba8312c04a759dad05723c035549273d07461))<br>- xfsprogs ([5.14.2](https://marc.info/?l=linux-xfs&m=163883318025390&w=2))<br>- VMWare: open-vm-tools ([12.0.0](https://github.com/vmware/open-vm-tools/releases/tag/stable-12.0.0))<br>- SDK: man-db ([2.9.4](https://gitlab.com/cjwatson/man-db/-/tags/2.9.4))<br>- SDK: Rust ([1.59.0](https://github.com/rust-lang/rust/releases/tag/1.59.0))<br><br>Packages:<br>- docker 20.10.13<br>- ignition 2.13.0<br>- kernel 5.15.30<br>- systemd 250<br><br>Architectures:<br>- amd64<br>- arm64<br> 2022-03-23T13:36:37+00:00 @@ -2902,7 +2926,7 @@ https://github.com/kinvolk/manifest/releases/tag/v3165.0.0 3165.0.0 - 2024-10-10T15:34:37.195305+00:00 + 2024-11-13T14:30:30.270976+00:00 New **Alpha** Release **3165.0.0**<br><br>_Changes since **Alpha 3139.0.0**_<br><br>#### Security fixes<br>- Linux ([CVE-2022-0492](https://nvd.nist.gov/vuln/detail/CVE-2022-0492), [CVE-2022-0516](https://nvd.nist.gov/vuln/detail/CVE-2022-0516), [CVE-2022-0435](https://nvd.nist.gov/vuln/detail/CVE-2022-0435), [CVE-2022-0487](https://nvd.nist.gov/vuln/detail/CVE-2022-0487), [CVE-2022-25375](https://nvd.nist.gov/vuln/detail/CVE-2022-25375), [CVE-2022-25258](https://nvd.nist.gov/vuln/detail/CVE-2022-25258), [CVE-2022-0847](https://nvd.nist.gov/vuln/detail/CVE-2022-0847))<br>- Go ([CVE-2022-23806](https://nvd.nist.gov/vuln/detail/CVE-2022-23806), [CVE-2022-23772](https://nvd.nist.gov/vuln/detail/CVE-2022-23772), [CVE-2022-23773](https://nvd.nist.gov/vuln/detail/CVE-2022-23773))<br>- systemd ([CVE-2021-3997](https://nvd.nist.gov/vuln/detail/CVE-2021-3997))<br>- cifs-utils ([CVE-2021-20208](https://nvd.nist.gov/vuln/detail/CVE-2021-20208))<br>- expat ([CVE-2022-25235](https://nvd.nist.gov/vuln/detail/CVE-2022-25235), [CVE-2022-25236](https://nvd.nist.gov/vuln/detail/CVE-2022-25236), [CVE-2022-25313](https://nvd.nist.gov/vuln/detail/CVE-2022-25313), [CVE-2022-25314](https://nvd.nist.gov/vuln/detail/CVE-2022-25314), [CVE-2022-25315](https://nvd.nist.gov/vuln/detail/CVE-2022-25315))<br>- duktape ([CVE-2021-46322](https://nvd.nist.gov/vuln/detail/CVE-2021-46322))<br>- libarchive ([CVE-2021-31566](https://nvd.nist.gov/vuln/detail/CVE-2021-31566), [CVE-2021-36976](https://nvd.nist.gov/vuln/detail/CVE-2021-36976))<br>- libxml2 ([CVE-2022-23308](https://nvd.nist.gov/vuln/detail/CVE-2022-23308))<br>- shadow ([CVE-2013-4235](https://nvd.nist.gov/vuln/detail/CVE-2013-4235))<br>- vim ([CVE-2021-3984](https://nvd.nist.gov/vuln/detail/CVE-2021-3984), [CVE-2021-4019](https://nvd.nist.gov/vuln/detail/CVE-2021-4019), [CVE-2021-4069](https://nvd.nist.gov/vuln/detail/CVE-2021-4069), [CVE-2021-4136](https://nvd.nist.gov/vuln/detail/CVE-2021-4136), [CVE-2021-4173](https://nvd.nist.gov/vuln/detail/CVE-2021-4173),[ CVE-2021-4166](https://nvd.nist.gov/vuln/detail/CVE-2021-4166), [CVE-2021-4187](https://nvd.nist.gov/vuln/detail/CVE-2021-4187), [CVE-2021-4192](https://nvd.nist.gov/vuln/detail/CVE-2021-4192), [CVE-2021-4193](https://nvd.nist.gov/vuln/detail/CVE-2021-4193), [CVE-2022-0128](https://nvd.nist.gov/vuln/detail/CVE-2022-0128), [CVE-2022-0156](https://nvd.nist.gov/vuln/detail/CVE-2022-0156), [CVE-2022-0158](https://nvd.nist.gov/vuln/detail/CVE-2022-0158), [CVE-2022-0213](https://nvd.nist.gov/vuln/detail/CVE-2022-0213), [CVE-2022-0261](https://nvd.nist.gov/vuln/detail/CVE-2022-0261), [CVE-2022-0318](https://nvd.nist.gov/vuln/detail/CVE-2022-0318), [CVE-2022-0319](https://nvd.nist.gov/vuln/detail/CVE-2022-0319), [CVE-2022-0351](https://nvd.nist.gov/vuln/detail/CVE-2022-0351), [CVE-2022-0359](https://nvd.nist.gov/vuln/detail/CVE-2022-0359), [CVE-2022-0361](https://nvd.nist.gov/vuln/detail/CVE-2022-0361), [CVE-2022-0368](https://nvd.nist.gov/vuln/detail/CVE-2022-0368), [CVE-2022-0392](https://nvd.nist.gov/vuln/detail/CVE-2022-0392), [CVE-2022-0393](https://nvd.nist.gov/vuln/detail/CVE-2022-0393), [CVE-2022-0407](https://nvd.nist.gov/vuln/detail/CVE-2022-0407), [CVE-2022-0408](https://nvd.nist.gov/vuln/detail/CVE-2022-0408), [CVE-2022-0413](https://nvd.nist.gov/vuln/detail/CVE-2022-0413), [CVE-2022-0417](https://nvd.nist.gov/vuln/detail/CVE-2022-0417), [CVE-2022-0443](https://nvd.nist.gov/vuln/detail/CVE-2022-0443))<br>- SDK: squashfs-tools ([CVE-2021-40153](https://nvd.nist.gov/vuln/detail/CVE-2021-40153), [CVE-2021-41072](https://nvd.nist.gov/vuln/detail/CVE-2021-41072))<br><br>#### Bug fixes<br>- Disabled the systemd-networkd settings `ManageForeignRoutes` and `ManageForeignRoutingPolicyRules` by default to ensure that CNIs like Cilium don't get their routes or routing policy rules discarded on network reconfiguration events ([Flatcar#620](https://github.com/flatcar/Flatcar/issues/620)).<br>- AWS: specify correct console (ttyS0) on kernel command line for ARM64 instances ([coreos-overlay#1628](https://github.com/flatcar/coreos-overlay/pull/1628))<br>- Prevented hitting races when creating filesystems in Ignition, these races caused boot failures like `fsck[1343]: Failed to stat /dev/disk/by-label/ROOT: No such file or directory` when creating a btrfs root filesystem ([ignition#35](https://github.com/flatcar/ignition/pull/35))<br>- Reverted the Linux kernel change to forbid xfrm id 0 for IPSec state because it broke Cilium ([Flatcar#626](https://github.com/flatcar/Flatcar/issues/626), [coreos-overlay#1682](https://github.com/flatcar/coreos-overlay/pull/1682))<br>- Added `auditd.service` but left it disabled by default, a custom configuration can be created by removing `/etc/audit/auditd.conf` and replacing it with an own file ([coreos-overlay#1636](https://github.com/flatcar/coreos-overlay/pull/1636))<br><br>#### Changes<br>- The systemd-networkd `ManageForeignRoutes` and `ManageForeignRoutingPolicyRules` settings are now disabled through a drop-in file and thus can only be enabled again by a drop-in file under `/etc/systemd/networkd.conf.d/` because drop-in files take precedence over `/etc/systemd/networkd.conf` ([init#61](https://github.com/flatcar/init/pull/61))<br>- Bring in dependencies for NFS4 with Kerberos both in kernel and userspace. Tested against NFS4.1 server. ([coreos-overlay#1664](https://github.com/flatcar/coreos-overlay/pull/1664))<br>- Added support for switching back to CGroupsV1 without requiring a reboot. Create `/etc/flatcar-cgroupv1` through ignition. ([coreos-overlay#1666](https://github.com/flatcar/coreos-overlay/pull/1666))<br>- Azure VHD disks are now created using subformat=fixed, which makes them suitable for immediate upload to Azure using any tool.<br><br>#### Updates<br><br>- Linux ([5.15.25](https://lwn.net/Articles/885895)) (from 5.15.19)<br>- Linux Firmware ([20220209](https://git.kernel.org/pub/scm/linux/kernel/git/firmware/linux-firmware.git/tag/?h=20220209))<br>- Go ([1.17.7](https://go.googlesource.com/go/+/refs/tags/go1.17.7))<br>- systemd ([250.3](https://github.com/systemd/systemd-stable/releases/tag/v250.3))<br>- bpftool ([5.15.8](https://lwn.net/Articles/878631/))<br>- bridge-utils ([1.7.1](https://git.kernel.org/pub/scm/network/bridge/bridge-utils.git/log/?h=v1.7.1))<br>- cifs-utils ([6.13](https://lkml.kernel.org/linux-cifs/CAKywueSqRGSFmeDHQacyu831BNUeGFxGg3vgBmozzhkGBCjyXQ@mail.gmail.com/T/))<br>- containerd ([1.6.0](https://github.com/containerd/containerd/releases/tag/v1.6.0))<br>- duktape ([2.7.0](https://github.com/svaarala/duktape/releases/tag/v2.7.0))<br>- expat ([2.4.6](https://github.com/libexpat/libexpat/blob/R_2_4_6/expat/Changes))<br>- kexec-tools ([2.0.22](https://www.spinics.net/lists/kexec/msg26864.html))<br>- libarchive ([3.5.3](https://github.com/libarchive/libarchive/releases/tag/v3.5.3))<br>- libmspack ([0.10.1_alpha](https://github.com/kyz/libmspack/blob/v0.10.1alpha/libmspack/ChangeLog))<br>- libxml2 ([2.9.13](http://www.xmlsoft.org/news.html))<br>- nfs-utils ([2.5.4](https://lore.kernel.org/linux-fsdevel/c8795653-7728-18a4-93dc-58943ad0fe09@redhat.com/))<br>- shadow ([4.11.1](https://github.com/shadow-maint/shadow/releases/tag/v4.11.1))<br>- vim ([8.2.4328](https://github.com/vim/vim/releases/tag/v8.2.4328))<br>- Azure: WALinuxAgent ([2.6.0.2](https://github.com/Azure/WALinuxAgent/releases/tag/v2.6.0.2))<br>- SDK: gcc-config ([2.5](https://gitweb.gentoo.org/proj/gcc-config.git/tag/?h=v2.5))<br>- SDK: iasl ([20200717](https://www.acpica.org/node/183))<br>- SDK: man-pages ([5.12-r2](https://man7.org/linux/man-pages/changelog.html#release_5.12))<br>- SDK: netperf ([2.7.0](https://github.com/HewlettPackard/netperf/blob/netperf-2.7.0/Release_Notes))<br>- SDK: squashfs-tools ([4.5_p20210914](https://lore.kernel.org/lkml/CAB3woddJss+ziGp-RjJ-yiax6pc_HLMdxk3Qk5nJdRgjpEYWBg@mail.gmail.com/))<br><br>Packages:<br>- docker 20.10.12<br>- ignition 0.36.1<br>- kernel 5.15.25<br>- systemd 250<br><br>Architectures:<br>- amd64<br>- arm64<br> 2022-03-07T13:14:29+00:00 @@ -2910,7 +2934,7 @@ https://github.com/kinvolk/manifest/releases/tag/v3139.0.0 3139.0.0 - 2024-10-10T15:34:37.191780+00:00 + 2024-11-13T14:30:30.260484+00:00 New **Alpha** Release **3139.0.0**<br><br>_Changes since **Alpha 3127.0.0**_<br><br>#### Security fixes<br><br>- Linux ([CVE-2021-43976](https://nvd.nist.gov/vuln/detail/CVE-2021-43976), [CVE-2022-0330](https://nvd.nist.gov/vuln/detail/CVE-2022-0330), [CVE-2022-22942](https://nvd.nist.gov/vuln/detail/CVE-2022-22942))<br>- expat ([CVE-2022-23852](https://nvd.nist.gov/vuln/detail/CVE-2022-23852), [CVE-2022-23990](https://nvd.nist.gov/vuln/detail/CVE-2022-23990))<br>- glibc ([CVE-2021-3998](https://nvd.nist.gov/vuln/detail/CVE-2021-3998), [CVE-2021-3999](https://nvd.nist.gov/vuln/detail/CVE-2021-3999), [CVE-2022-23218](https://nvd.nist.gov/vuln/detail/CVE-2022-23218), [CVE-2022-23219](https://nvd.nist.gov/vuln/detail/CVE-2022-23219))<br>- polkit ([CVE-2021-4034](https://nvd.nist.gov/vuln/detail/CVE-2021-4034))<br>- SDK: Rust ([CVE-2022-21658](https://nvd.nist.gov/vuln/detail/CVE-2022-21658))<br><br><br>#### Bug fixes<br>- network: Accept ICMPv6 Router Advertisements to fix IPv6 address assignment in the default DHCP setting ([flatcar-linux/init#51](https://github.com/flatcar/init/pull/51), [flatcar-linux/cloudinit#12](https://github.com/flatcar/coreos-cloudinit/pull/12), [flatcar-linux/bootengine#30](https://github.com/flatcar/bootengine/pull/30))<br>- flatcar-update: Stopped checking for the `USER` environment variable which may not be set in all environments, causing the script to fail unless a workaround was used like prepending an additional `sudo` invocation ([flatcar-linux/init#58](https://github.com/flatcar/init/pull/58))<br><br>#### Changes<br>- Enabled the FIPS support for the Linux kernel, which users can now choose through a kernel parameter in `grub.cfg` (check it taking effect with `cat /proc/sys/crypto/fips_enabled`) ([flatcar-linux/coreos-overlay#1602](https://github.com/flatcar/coreos-overlay/pull/1602))<br><br>#### Updates<br>- Linux ([5.15.19](https://lwn.net/Articles/883441)) (from 5.15.16)<br>- expat ([2.4.4](https://github.com/libexpat/libexpat/blob/R_2_4_4/expat/Changes))<br>- polkit ([0.120](https://gitlab.freedesktop.org/polkit/polkit/-/blob/0.120/NEWS))<br>- sbsigntools ([0.9.4](https://git.kernel.org/pub/scm/linux/kernel/git/jejb/sbsigntools.git/tag/?h=v0.9.4))<br>- SDK: Rust ([1.58.1](https://github.com/rust-lang/rust/releases/tag/1.58.1))<br>Packages:<br>- docker 20.10.12<br>- ignition 0.36.1<br>- kernel 5.15.19<br>- systemd 249<br><br>Architectures:<br>- amd64<br>- arm64<br> 2022-02-09T10:02:16+00:00 @@ -2918,7 +2942,7 @@ https://github.com/kinvolk/manifest/releases/tag/v3127.0.0 3127.0.0 - 2024-10-10T15:34:37.189580+00:00 + 2024-11-13T14:30:30.253722+00:00 New **Alpha** release **3127.0.0**<br><br>__Changes since **Alpha 3115.0.0**__<br><br>#### Security fixes:<br><br>- Linux ([CVE-2021-4155](https://nvd.nist.gov/vuln/detail/CVE-2021-4155), [CVE-2021-4197](https://nvd.nist.gov/vuln/detail/CVE-2021-4197), [CVE-2021-45095](https://nvd.nist.gov/vuln/detail/CVE-2021-45095), [CVE-2022-0185](https://nvd.nist.gov/vuln/detail/CVE-2022-0185))<br>- expat ([CVE-2021-45960](https://nvd.nist.gov/vuln/detail/CVE-2021-45960), [CVE-2021-46143](https://nvd.nist.gov/vuln/detail/CVE-2021-46143), [CVE-2022-22822](https://nvd.nist.gov/vuln/detail/CVE-2022-22822), [CVE-2022-22823](https://nvd.nist.gov/vuln/detail/CVE-2022-22823), [CVE-2022-22824](https://nvd.nist.gov/vuln/detail/CVE-2022-22824), [CVE-2022-22825](https://nvd.nist.gov/vuln/detail/CVE-2022-22825), [CVE-2022-22826](https://nvd.nist.gov/vuln/detail/CVE-2022-22826), [CVE-2022-22827](https://nvd.nist.gov/vuln/detail/CVE-2022-22827))<br>- mit-krb5 ([CVE-2021-37750](https://nvd.nist.gov/vuln/detail/CVE-2021-37750))<br>- openssl ([CVE-2021-4044](https://nvd.nist.gov/vuln/detail/CVE-2021-4044))<br><br>#### Bug fixes:<br><br>- Fixed the dracut emergency Ignition log printing that had a scripting error causing the print command to fail ([flatcar-linux/bootengine#33](https://github.com/flatcar/bootengine/pull/33))<br>- Fixed leak of SELinux policy store to the root filesystem top directory due to wrong store path in `policycoreutils` instead of `/var/lib/selinux` ([flatcar-linux/Flatcar#596](https://github.com/flatcar/Flatcar/issues/596))<br><br>#### Changes:<br><br>- Removed the pre-shipped `/etc/flatcar/update.conf` file, leaving it totally to the user to define the contents as it was unnecessarily overwriting the `/use/share/flatcar/update.conf` ([flatcar-linux/scripts#212](https://github.com/flatcar/scripts/pull/212))<br>- Moved `tracepath` and `traceroute6` from `/usr/sbin` to `/usr/bin`<br><br>#### Updates:<br><br>- Linux ([5.15.16](https://lwn.net/Articles/881963)) (includes [5.15.14](https://lwn.net/Articles/881018), [5.15.15](https://lwn.net/Articles/881548))<br>- expat ([2.4.3](https://github.com/libexpat/libexpat/blob/R_2_4_3/expat/Changes))<br>- iputils ([20210722](https://github.com/iputils/iputils/releases/tag/20210722))<br>- openssl ([3.0.1](https://www.openssl.org/news/changelog.html#openssl-30))<br>- parted ([3.4](https://savannah.gnu.org/forum/forum.php?forum_id=9924)) (includes [3.3](https://savannah.gnu.org/forum/forum.php?forum_id=9569))<br>- pciutils ([3.7.0](https://github.com/pciutils/pciutils/releases/tag/v3.7.0))<br>- runc ([1.1.0](https://github.com/opencontainers/runc/releases/tag/v1.1.0))<br>- sed ([4.8](https://savannah.gnu.org/forum/forum.php?forum_id=9647))<br>- SDK: mantle ([0.18.0](https://github.com/flatcar/mantle/releases/tag/v0.18.0))<br>Packages:<br>- docker 20.10.12<br>- ignition 0.36.1<br>- kernel 5.15.16<br>- systemd 249<br><br>Architectures:<br>- amd64<br>- arm64<br> 2022-01-26T08:12:08+00:00 @@ -2926,7 +2950,7 @@ https://github.com/kinvolk/manifest/releases/tag/v3115.0.0 3115.0.0 - 2024-10-10T15:34:37.187233+00:00 + 2024-11-13T14:30:30.246566+00:00 New **Alpha** release **3115.0.0**<br><br>_Changes since **Alpha 3066.0.0**_<br><br>#### Known issues<br><br>- With Kubernetes 1.23 and Linux 5.15 outgoing connects from `calico` pods fail - it's recommended to switch over `iptables` instead of `ipvs` for `kube-proxy` mode. ([projectcalico/calico#5011](https://github.com/projectcalico/calico/issues/5011))<br>- The SELinux policy store update fix resulted in some files leaked to the root filesystem top directory ([Flatcar#596](https://github.com/flatcar/Flatcar/issues/596))<br><br>#### Security fixes<br>- Linux ([CVE-2020-27820](https://nvd.nist.gov/vuln/detail/CVE-2020-27820), [CVE-2021-4001](https://nvd.nist.gov/vuln/detail/CVE-2021-4001), [CVE-2021-4002](https://nvd.nist.gov/vuln/detail/CVE-2021-4002), [CVE-2021-4083](https://nvd.nist.gov/vuln/detail/CVE-2021-4083), [CVE-2021-4135](https://nvd.nist.gov/vuln/detail/CVE-2021-4135), [CVE-2021-4155](https://nvd.nist.gov/vuln/detail/CVE-2021-4155), [CVE-2021-28711](https://nvd.nist.gov/vuln/detail/CVE-2021-28711), [CVE-2021-28712](https://nvd.nist.gov/vuln/detail/CVE-2021-28712), [CVE-2021-28713](https://nvd.nist.gov/vuln/detail/CVE-2021-28713), [CVE-2021-28714](https://nvd.nist.gov/vuln/detail/CVE-2021-28714), [CVE-2021-28715](https://nvd.nist.gov/vuln/detail/CVE-2021-28715))<br>- GCC ([CVE-2020-13844](https://nvd.nist.gov/vuln/detail/CVE-2020-13844))<br>- Go ([CVE-2021-44716](https://nvd.nist.gov/vuln/detail/CVE-2021-44716), [CVE-2021-44717](https://nvd.nist.gov/vuln/detail/CVE-2021-44717))<br>- ca-certificates ([CVE-2021-43527](https://nvd.nist.gov/vuln/detail/CVE-2021-43527))<br>- containerd ([CVE-2021-43816](https://nvd.nist.gov/vuln/detail/CVE-2021-43816))<br>- ignition ([CVE-2020-14040](https://nvd.nist.gov/vuln/detail/CVE-2020-14040))<br>- libarchive ([libarchive-1565](https://github.com/libarchive/libarchive/issues/1565), [libarchive-1566](https://github.com/libarchive/libarchive/issues/1566))<br>- openssh ([CVE-2021-41617](https://nvd.nist.gov/vuln/detail/CVE-2021-41617))<br>- runc ([CVE-2021-43784](https://nvd.nist.gov/vuln/detail/CVE-2021-43784))<br>- torcx ([CVE-2021-38561](https://nvd.nist.gov/vuln/detail/CVE-2021-38561), [CVE-2021-43565](https://nvd.nist.gov/vuln/detail/CVE-2021-43565))<br>- vim ([CVE-2021-3872](https://nvd.nist.gov/vuln/detail/CVE-2021-3872), [CVE-2021-3875](https://nvd.nist.gov/vuln/detail/CVE-2021-3875), [CVE-2021-3903](https://nvd.nist.gov/vuln/detail/CVE-2021-3903), [CVE-2021-3927](https://nvd.nist.gov/vuln/detail/CVE-2021-3927), [CVE-2021-3928](https://nvd.nist.gov/vuln/detail/CVE-2021-3928), [CVE-2021-3968](https://nvd.nist.gov/vuln/detail/CVE-2021-3968), [CVE-2021-3973](https://nvd.nist.gov/vuln/detail/CVE-2021-3973), [CVE-2021-3974](https://nvd.nist.gov/vuln/detail/CVE-2021-3974))<br>- SDK: edk2-ovmf ([CVE-2019-14584](https://nvd.nist.gov/vuln/detail/CVE-2019-14584), [CVE-2021-28210](https://nvd.nist.gov/vuln/detail/CVE-2021-28210), [CVE-2021-28211](https://nvd.nist.gov/vuln/detail/CVE-2021-28211), [CVE-2021-28213](https://nvd.nist.gov/vuln/detail/CVE-2021-28213))<br>- SDK: libxslt ([CVE-2021-30560](https://nvd.nist.gov/vuln/detail/CVE-2021-30560))<br>- SDK: mantle ([CVE-2021-3121](https://nvd.nist.gov/vuln/detail/CVE-2021-3121), [CVE-2021-38561](https://nvd.nist.gov/vuln/detail/CVE-2021-38561), [CVE-2021-43565](https://nvd.nist.gov/vuln/detail/CVE-2021-43565))<br>- SDK: Python ([CVE-2018-20852](https://nvd.nist.gov/vuln/detail/CVE-2018-20852), [CVE-2019-5010](https://nvd.nist.gov/vuln/detail/CVE-2019-5010), [CVE-2019-9636](https://nvd.nist.gov/vuln/detail/CVE-2019-9636), [CVE-2019-9740](https://nvd.nist.gov/vuln/detail/CVE-2019-9740), [CVE-2019-9947](https://nvd.nist.gov/vuln/detail/CVE-2019-9947), [CVE-2019-9948](https://nvd.nist.gov/vuln/detail/CVE-2019-9948), [CVE-2019-20907](https://nvd.nist.gov/vuln/detail/CVE-2019-20907), [CVE-2020-8492](https://nvd.nist.gov/vuln/detail/CVE-2020-8492), [CVE-2020-14422](https://nvd.nist.gov/vuln/detail/CVE-2020-14422), [CVE-2020-26116](https://nvd.nist.gov/vuln/detail/CVE-2020-26116), [CVE-2021-3177](https://nvd.nist.gov/vuln/detail/CVE-2021-3177), [CVE-2021-3426](https://nvd.nist.gov/vuln/detail/CVE-2021-3426), [CVE-2021-23336](https://nvd.nist.gov/vuln/detail/CVE-2021-23336), [CVE-2021-29921](https://nvd.nist.gov/vuln/detail/CVE-2021-29921))<br>- SDK: QEMU ([CVE-2020-35504](https://nvd.nist.gov/vuln/detail/CVE-2020-35504), [CVE-2020-35505](https://nvd.nist.gov/vuln/detail/CVE-2020-35505), [CVE-2020-35506](https://nvd.nist.gov/vuln/detail/CVE-2020-35506), [CVE-2020-35517](https://nvd.nist.gov/vuln/detail/CVE-2020-35517), [CVE-2021-20255](https://nvd.nist.gov/vuln/detail/CVE-2021-20255), [CVE-2021-20257](https://nvd.nist.gov/vuln/detail/CVE-2021-20257), [CVE-2021-20263](https://nvd.nist.gov/vuln/detail/CVE-2021-20263), [CVE-2021-3409](https://nvd.nist.gov/vuln/detail/CVE-2021-3409), [CVE-2021-3416](https://nvd.nist.gov/vuln/detail/CVE-2021-3416), [CVE-2021-3527](https://nvd.nist.gov/vuln/detail/CVE-2021-3527), [CVE-2021-3544](https://nvd.nist.gov/vuln/detail/CVE-2021-3544), [CVE-2021-3545](https://nvd.nist.gov/vuln/detail/CVE-2021-3545), [CVE-2021-3546](https://nvd.nist.gov/vuln/detail/CVE-2021-3546), [CVE-2021-3582](https://nvd.nist.gov/vuln/detail/CVE-2021-3582), [CVE-2021-3607](https://nvd.nist.gov/vuln/detail/CVE-2021-3607), [CVE-2021-3608](https://nvd.nist.gov/vuln/detail/CVE-2021-3608), [CVE-2021-3682](https://nvd.nist.gov/vuln/detail/CVE-2021-3682))<br><br>#### Bug fixes<br>- Added configuration files for logrotate ([flatcar-linux/coreos-overlay#1442](https://github.com/flatcar/coreos-overlay/pull/1442))<br>- Fixed `ETCD_NAME` conflicting with `--name` for `etcd-member` to start ([flatcar-linux/coreos-overlay#1444](https://github.com/flatcar/coreos-overlay/pull/1444))<br>- The Torcx profile `docker-1.12-no` got fixed to reference the current Docker version instead of 19.03 which wasn't found on the image, causing Torcx to fail to provide Docker ([flatcar-linux/coreos-overlay#1456](https://github.com/flatcar/coreos-overlay/pull/1456))<br>- Fix vim warnings on missing file, when built with USE=”minimal” ([portage-stable#260](https://github.com/flatcar/portage-stable/pull/260))<br>- Excluded the Kubenet cbr0 interface from networkd's DHCP config and set it to Unmanaged to prevent interference and ensure that it is not part of the network online check ([flatcar-linux/init#55](https://github.com/flatcar/init/pull/55))<br>- Ensured that the `/run/xtables.lock` coordination file exists for modifications of the xtables backend from containers (must be bind-mounted) or the `iptables-legacy` binaries on the host ([flatcar-linux/init#57](https://github.com/flatcar/init/pull/57))<br>- AWS: Published missing arm64 AMIs for stable & beta ([flatcar-linux/scripts#188](https://github.com/flatcar/scripts/pull/188), [flatcar-linux/scripts#189](https://github.com/flatcar/scripts/pull/189))<br>- dev container: Fixed github URL for coreos-overlay and portage-stable to use repos from flatcar-linux org directly instead of relying on redirects from the kinvolk org. This fixes checkouts with emerge-gitclone inside dev-container. ([flatcar-linux/scripts#194](https://github.com/flatcar/scripts/pull/194))<br>- SDK: Fixed build error popping up in the new SDK Container because `policycoreutils` used the wrong ROOT to update the SELinux store ([flatcar-linux/coreos-overlay#1502](https://github.com/flatcar/coreos-overlay/pull/1502))<br><br>#### Changes<br>- Flatcar is in the NIST CPE dictionary. Programmatically build the `CPE_NAME` in the build process in order to be scanned ([flatcar-linux/Flatcar#536](https://github.com/flatcar/Flatcar/issues/536))<br>- Added a new flatcar-update tool to the image to ease manual updates, rollbacks, channel/release jumping, and airgapped updates ([flatcar-linux/init#53](https://github.com/flatcar/init/pull/53))<br>- Update-engine now creates the `/run/reboot-required` flag file for [kured](https://github.com/weaveworks/kured) ([flatcar-linux/update_engine#15](https://github.com/flatcar/update_engine/pull/15))<br>- Excluded special network interface devices like bridge, tunnel, vxlan, and veth devices from the default DHCP configuration to prevent networkd interference ([flatcar-linux/init#56](https://github.com/flatcar/init/pull/56))<br>- Backported `elf` support for `iproute2` ([flatcar-linux/coreos-overlay#1256](https://github.com/flatcar/coreos-overlay/pull/1526))<br>- Added CONFIG_NF_CT_NETLINK_HELPER (for libnetfilter_cthelper), CONFIG_NET_VRF (for virtual routing and forwarding) and CONFIG_KEY_DH_OPERATIONS (for keyutils) to the kernel config ([flatcar-linux/coreos-overlay#1524](https://github.com/flatcar/coreos-overlay/pull/1524))<br><br><br>#### Updates<br>- Linux ([5.15.13](https://lwn.net/Articles/880469))<br>- Linux Firmware ([20211216](https://git.kernel.org/pub/scm/linux/kernel/git/firmware/linux-firmware.git/tag/?h=20211216))<br>- Linux Kernel headers ([5.15](https://lwn.net/Articles/874495/))<br>- Docker ([20.10.12](https://docs.docker.com/engine/release-notes/#201012))<br>- GCC ([9.4.0](https://lists.gnu.org/archive/html/info-gnu/2021-06/msg00000.html))<br>- Go ([1.17.6](https://go.googlesource.com/go/+/refs/tags/go1.17.6))<br>- acl ([2.3.1](https://git.savannah.nongnu.org/cgit/acl.git/log/?h=v2.3.1))<br>- attr ([2.5.1](https://git.savannah.nongnu.org/cgit/attr.git/log/?h=v2.5.1))<br>- audit ([3.0.6](https://listman.redhat.com/archives/linux-audit/2021-October/msg00000.html))<br>- boost ([1.76.0](https://www.boost.org/users/history/version_1_76_0.html))<br>- btrfs-progs ([5.15.1](https://btrfs.wiki.kernel.org/index.php/Changelog#btrfs-progs_v5.15_.28Nov_2021.29))<br>- ca-certificates ([3.74](https://groups.google.com/a/mozilla.org/g/dev-tech-crypto/c/5cpT9SNXYSM))<br>- containerd ([1.5.9](https://github.com/containerd/containerd/releases/tag/v1.5.9))<br>- coreutils ([8.32](https://lists.gnu.org/archive/html/coreutils-announce/2020-03/msg00000.html))<br>- diffutils ([3.8](https://lists.gnu.org/archive/html/info-gnu/2021-08/msg00000.html))<br>- ethtool ([5.10](https://git.kernel.org/pub/scm/network/ethtool/ethtool.git/tree/NEWS?h=v5.10))<br>- findutils ([4.8.0](https://savannah.gnu.org/forum/forum.php?forum_id=9914))<br>- glib ([2.68.4](https://gitlab.gnome.org/GNOME/glib/-/releases/2.68.4))<br>- glog ([0.4.0](https://github.com/google/glog/releases/tag/v0.4.0))<br>- i2c-tools ([4.2](https://git.kernel.org/pub/scm/utils/i2c-tools/i2c-tools.git/log/?h=v4.2))<br>- iproute2 ([5.15](https://lwn.net/ml/linux-kernel/20211101164705.6f4f2e41%40hermes.local/))<br>- ipset ([7.11](https://ipset.netfilter.org/changelog.html))<br>- ipvsadm ([1.27](http://archive.linuxvirtualserver.org/html/lvs-devel/2013-09/msg00011.html))<br>- kmod ([29](https://git.kernel.org/pub/scm/utils/kernel/kmod/kmod.git/tree/NEWS?h=v29))<br>- libarchive ([3.5.2](https://github.com/libarchive/libarchive/releases/tag/v3.5.2))<br>- libcap ([2.49](https://git.kernel.org/pub/scm/libs/libcap/libcap.git/tag/?h=libcap-2.49))<br>- libcap-ng ([0.8.2](https://github.com/stevegrubb/libcap-ng/releases/tag/v0.8.2))<br>- libmicrohttpd ([0.9.73](https://lists.gnu.org/r/info-gnu/2021-04/msg00007.html))<br>- libnl ([3.5.0](https://github.com/thom311/libnl/releases/tag/libnl3_5_0))<br>- libseccomp ([2.5.1](https://github.com/seccomp/libseccomp/releases/tag/v2.5.1))<br>- lshw ([02.19.2b_p20210121](https://www.ezix.org/project/wiki/HardwareLiSter#Changes))<br>- lsof ([4.94.0](https://github.com/lsof-org/lsof/releases/tag/4.94.0))<br>- openssh ([8.8](http://www.openssh.com/txt/release-8.8))<br>- pax-utils ([1.3.3](https://gitweb.gentoo.org/proj/pax-utils.git/tree/?h=v1.3.3))<br>- psmisc ([23.4](https://gitlab.com/psmisc/psmisc/-/blob/v23.4/ChangeLog))<br>- runc ([1.0.3](https://github.com/opencontainers/runc/releases/tag/v1.0.3))<br>- systemd ([249.7](https://github.com/systemd/systemd-stable/blob/v249.7/NEWS))<br>- tdb (1.4.5)<br>- usbutils ([014](https://git.kernel.org/pub/scm/linux/kernel/git/gregkh/usbutils.git/commit/?id=57fb18e59cce31a50a1ca62d1e192512c905ba00))<br>- vim ([8.2.3582](https://github.com/vim/vim/releases/tag/v8.2.3582))<br>- which ([2.21](https://carlowood.github.io/which/cvslog-2.21.html))<br>- Azure: Python for OEM images ([3.9.8](https://www.python.org/downloads/release/python-398/))<br>- SDK: Python ([3.9.8](https://www.python.org/downloads/release/python-398/))<br>- SDK: Rust ([1.57.0](https://github.com/rust-lang/rust/releases/tag/1.57.0))<br>- SDK: edk2-ovmf ([202105](https://github.com/tianocore/edk2/releases/tag/edk2-stable202105))<br>- SDK: file ([5.40](https://mailman.astron.com/pipermail/file/2021-March/000478.html))<br>- SDK: ipxe ([1.21.1](https://github.com/ipxe/ipxe/releases/tag/v1.21.1))<br>- SDK: mantle ([0.17.0](https://github.com/flatcar/mantle/releases/tag/v0.17.0))<br>- SDK: ninja ([1.10.2](https://groups.google.com/g/ninja-build/c/oobwq_F0PpA/m/FeJC5LoRBgAJ))<br>- SDK: pahole ([1.20](https://git.kernel.org/pub/scm/devel/pahole/pahole.git/tag/?h=v1.20))<br>- SDK: perf ([5.15](https://kernelnewbies.org/LinuxChanges#Linux_5.15.Tracing.2C_perf_and_BPF))<br>- SDK: portage ([3.0.28](https://gitweb.gentoo.org/proj/portage.git/tag/?h=portage-3.0.28))<br>- SDK: qemu ([6.1.0](https://wiki.qemu.org/ChangeLog/6.1))<br>- SDK: seabios ([1.14.0](https://seabios.org/Releases#SeaBIOS_1.14.0))<br>Packages:<br>- docker 20.10.12<br>- ignition 0.36.1<br>- kernel 5.15.13<br>- systemd 249<br><br>Architectures:<br>- amd64<br>- arm64<br> 2022-01-13T14:06:50+00:00 @@ -2934,7 +2958,7 @@ https://github.com/kinvolk/manifest/releases/tag/v3066.0.0 3066.0.0 - 2024-10-10T15:34:37.182321+00:00 + 2024-11-13T14:30:30.231919+00:00 New **Alpha** Release **3066.0.0**<br><br>_Changes since **Alpha 3033.0.0**_<br><br>**Security fixes**<br><br>* Linux ([CVE-2021-42739](https://nvd.nist.gov/vuln/detail/CVE-2021-42739))<br>* Docker, containerd ([CVE-2021-41190](https://nvd.nist.gov/vuln/detail/CVE-2021-41190))<br>* rsync ([CVE-2020-14387](https://nvd.nist.gov/vuln/detail/CVE-2020-14387))<br>* SDK: u-boot-tools ([CVE-2021-27097](https://nvd.nist.gov/vuln/detail/CVE-2021-27097),[CVE-2021-27138](https://nvd.nist.gov/vuln/detail/CVE-2021-27138))<br><br>**Bug fixes**<br><br>* SDK: Add missing arm64 SDK keywords to profiles ([coreos-overlay#1407](https://github.com/flatcar/coreos-overlay/pull/1407))<br><br>**Changes**<br><br>* Added sgx group to /etc/group in baselayout ([baselayout#20](https://github.com/flatcar/baselayout/pull/20))<br>* Added missing SELinux rule as initial step to resolve Torcx unpacking issue ([coreos-overlay#1426](https://github.com/flatcar/coreos-overlay/pull/1426))<br><br>**Updates**<br><br>* Linux ([5.10.80](https://lwn.net/Articles/876426/))<br>* Docker ([20.10.11](https://docs.docker.com/engine/release-notes/#20111))<br>* containerd ([1.5.8](https://github.com/containerd/containerd/releases/tag/v1.5.8))<br>* ca-certificates ([3.72](https://groups.google.com/a/mozilla.org/g/dev-tech-crypto/c/7O6a4NlaI2A))<br>* btrfs-progs ([5.10.1](https://btrfs.wiki.kernel.org/index.php/Changelog#btrfs-progs_v5.10_.28Jan_2021.29))<br>* dbus-glib ([0.112](https://gitlab.freedesktop.org/dbus/dbus-glib/-/tags/dbus-glib-0.112))<br>* gmp ([6.2.1](https://gmplib.org/gmp6.2))<br>* ignition ([0.36.1](https://github.com/flatcar/ignition/releases/tag/v0.36.1))<br>* json-c ([0.15](https://github.com/json-c/json-c/wiki/Notes-for-v0.15-release))<br>* libgpg-error ([1.42](https://dev.gnupg.org/T5194))<br>* logrotate ([3.18.1](https://github.com/logrotate/logrotate/releases/tag/3.18.1))<br>* p11-kit ([0.23.22](https://github.com/p11-glue/p11-kit/releases/tag/0.23.22))<br>* popt ([1.18](https://github.com/rpm-software-management/popt/releases/tag/popt-1.18-release))<br>* rpcsvc-proto ([1.4.2](https://github.com/thkukuk/rpcsvc-proto/releases/tag/v1.4.2))<br>* SDK: crossdev ([20210621](https://gitweb.gentoo.org/proj/crossdev.git/commit/?id=b40ebcdb89f19d2fd0c563590f30d7574cfe0755))<br>* SDK: gdbm ([1.20](https://lists.gnu.org/archive/html/info-gnu/2021-06/msg00008.html))<br>* SDK: man-pages-posix ([2017a](https://www.mail-archive.com/cygwin-announce@cygwin.com/msg09598.html))<br>* SDK: miscfiles ([1.5](https://lists.gnu.org/archive/html/info-gnu/2010-11/msg00009.html))<br>* SDK: pkgconf ([1.7.4](https://git.sr.ht/~kaniini/pkgconf/tree/458101e787a47378d2fc74c64f649fd3a5f75e55/item/NEWS))<br>* SDK: swig ([4.0.2](https://sourceforge.net/p/swig/news/2020/06/swig-402-released/))<br>* SDK: u-boot-tools ([2021.04_rc2](https://source.denx.de/u-boot/u-boot/-/tags/v2021.04-rc2))<br><br>**Known Issues**<br><br>* The logrotate.service is failing, a fix ([coreos-overlay#1442](https://github.com/flatcar/coreos-overlay/pull/1442)) is merged and will be included in a follow-up release<br>Packages:<br>- docker 20.10.11<br>- ignition 0.36.1<br>- kernel 5.10.80<br>- systemd 249<br><br>Architectures:<br>- amd64<br>- arm64<br> 2021-11-25T11:13:07+00:00 @@ -2942,7 +2966,7 @@ https://github.com/kinvolk/manifest/releases/tag/v3046.0.0 3046.0.0 - 2024-10-10T15:34:37.179982+00:00 + 2024-11-13T14:30:30.224819+00:00 New **Alpha** release **3046.0.0**<br><br>_Changes since **Alpha 3033.0.0**_<br><br>**Security fixes**<br><br><br><br>* Linux ([CVE-2021-3760](https://nvd.nist.gov/vuln/detail/CVE-2021-3760), [CVE-2021-3772](https://nvd.nist.gov/vuln/detail/CVE-2021-3772), [CVE-2021-42327](https://nvd.nist.gov/vuln/detail/CVE-2021-42327), [CVE-2021-43056](https://nvd.nist.gov/vuln/detail/CVE-2021-43056), [CVE-2021-43267](https://nvd.nist.gov/vuln/detail/CVE-2021-43267), [CVE-2021-43389](https://nvd.nist.gov/vuln/detail/CVE-2021-43389))<br>* Go ([CVE-2021-41771](https://nvd.nist.gov/vuln/detail/CVE-2021-41771),[ CVE-2021-41772](https://nvd.nist.gov/vuln/detail/CVE-2021-41772))<br>* ncurses ([CVE-2021-39537](https://nvd.nist.gov/vuln/detail/CVE-2021-39537))<br>* SDK: rust ([CVE-2021-42574](https://nvd.nist.gov/vuln/detail/CVE-2021-42574),[ CVE-2021-42694](https://nvd.nist.gov/vuln/detail/CVE-2021-42694))<br><br>**Bug fixes**<br><br><br><br>* Use https protocol instead of git for Github URLs ([flatcar-linux/coreos-overlay#1394](https://github.com/flatcar/coreos-overlay/pull/1394))<br>* Skip tcsd.service for TPM2 devices to fix failures on c3.small.x86 instances of Equinix Metal ([Flatcar#208](https://github.com/flatcar/Flatcar/issues/208))<br><br>**Changes**<br><br><br><br>* scripts: introduce `--setuponly` flag in update_chroot ([flatcar-linux/scripts#178](https://github.com/flatcar/scripts/pull/178))<br><br>**Updates**<br><br><br><br>* Linux ([5.10.77](https://lwn.net/Articles/874852/))<br>* Linux Firmware ([20211027](https://git.kernel.org/pub/scm/linux/kernel/git/firmware/linux-firmware.git/tag/?h=20211027))<br>* Docker ([20.10.10](https://docs.docker.com/engine/release-notes/#20110))<br>* Go ([1.17.3](https://go.googlesource.com/go/+/refs/tags/go1.17.3))<br>* ca-certificates ([3.70.0](https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_70.html#nss-3-70-release-notes))<br>* cryptsetup ([2.4.1](https://www.spinics.net/lists/dm-crypt/msg08656.html))<br>* libidn2 ([2.3.2](https://gitlab.com/libidn/libidn2/-/tags/v2.3.2))<br>* mpc ([1.2.1](https://fossies.org/linux/misc/mpc-1.2.1.tar.gz/mpc-1.2.1/NEWS))<br>* mpfr ([4.1.0](https://www.mpfr.org/mpfr-current/#changes))<br>* ncurses ([6.2_p20210619](https://lists.gnu.org/archive/html/bug-ncurses/2021-06/msg00010.html))<br>* nmap ([7.92](https://nmap.org/changelog.html#7.92))<br>* openssl ([3.0.0](https://www.openssl.org/news/cl30.txt))<br>* procps ([3.3.17](https://gitlab.com/procps-ng/procps/-/tags/v3.3.17))<br>* wget ([1.21.2](https://lists.gnu.org/archive/html/info-gnu/2021-09/msg00003.html))<br>* SDK: rust ([1.56.1](https://github.com/rust-lang/rust/blob/master/RELEASES.md#version-1561-2021-11-01))<br>* SDK: yasm ([1.3.0](https://yasm.tortall.net/releases/Release1.3.0.html))<br>Packages:<br>- docker 20.10.10<br>- ignition 0.34.0<br>- kernel 5.10.77<br>- systemd 249<br><br>Architectures:<br>- amd64<br>- arm64<br> 2021-11-09T06:38:38+00:00 @@ -2950,7 +2974,7 @@ https://github.com/kinvolk/manifest/releases/tag/v3033.0.0 3033.0.0 - 2024-10-10T15:34:37.177699+00:00 + 2024-11-13T14:30:30.217795+00:00 **Update to CGroupsV2**<br><br>As of Alpha version 2969.0.0, Flatcar Container Linux migrates to the unified cgroup hierarchy (aka CGroupsV2)! New nodes will utilize CGroupsV2 by default. Existing nodes remain on CGroupsV1 and need to be manually migrated to CGroupsV2. To learn more about CGroupsV2 on Flatcar Container Linux and the migration guide, please refer to[ https://flatcar-linux.org/docs/latest/container-runtimes/switching-to-unified-cgroups/](https://flatcar-linux.org/docs/latest/container-runtimes/switching-to-unified-cgroups/)<br><br><br>New **Alpha** release **3033.0.0**<br><br>_Changes since **Alpha 3005.0.0**_<br><br>**Security fixes**<br><br><br><br>* Linux ([CVE-2021-3764](https://nvd.nist.gov/vuln/detail/CVE-2021-3764), [CVE-2021-3744](https://nvd.nist.gov/vuln/detail/CVE-2021-3744), [CVE-2021-38300](https://nvd.nist.gov/vuln/detail/CVE-2021-38300), [CVE-2021-20321](https://nvd.nist.gov/vuln/detail/CVE-2021-20321), [CVE-2021-41864](https://nvd.nist.gov/vuln/detail/CVE-2021-41864))<br>* Go ([CVE-2021-29923](https://nvd.nist.gov/vuln/detail/CVE-2021-29923), [CVE-2021-39293](https://nvd.nist.gov/vuln/detail/CVE-2021-39293), [CVE-2021-38297](https://nvd.nist.gov/vuln/detail/CVE-2021-38297))<br>* bash ([CVE-2019-9924](https://nvd.nist.gov/vuln/detail/CVE-2019-9924),[ CVE-2019-18276](https://nvd.nist.gov/vuln/detail/CVE-2019-18276))<br>* containerd ([CVE-2021-41103](https://nvd.nist.gov/vuln/detail/CVE-2021-41103))<br>* curl ([CVE-2021-22945](https://nvd.nist.gov/vuln/detail/CVE-2021-22945),[ CVE-2021-22946](https://nvd.nist.gov/vuln/detail/CVE-2021-22946),[ CVE-2021-22947](https://nvd.nist.gov/vuln/detail/CVE-2021-22947))<br>* Docker ([CVE-2021-41092](https://nvd.nist.gov/vuln/detail/CVE-2021-41092), [CVE-2021-41089](https://nvd.nist.gov/vuln/detail/CVE-2021-41089),[ CVE-2021-41091](https://nvd.nist.gov/vuln/detail/CVE-2021-41091))<br>* git ([CVE-2021-40330](https://nvd.nist.gov/vuln/detail/CVE-2021-40330))<br>* gnupg ([CVE-2020-25125](https://nvd.nist.gov/vuln/detail/CVE-2020-25125))<br>* libgcrypt ([CVE-2021-40528](https://nvd.nist.gov/vuln/detail/CVE-2021-40528))<br>* polkit ([CVE-2021-3560](https://nvd.nist.gov/vuln/detail/CVE-2021-3560))<br>* util-linux ([CVE-2021-37600](https://nvd.nist.gov/vuln/detail/CVE-2021-37600))<br>* vim ([CVE-2021-3770](https://nvd.nist.gov/vuln/detail/CVE-2021-3770),[ CVE-2021-3778](https://nvd.nist.gov/vuln/detail/CVE-2021-3778),[ CVE-2021-3796](https://nvd.nist.gov/vuln/detail/CVE-2021-3796))<br>* SDK: bison ([CVE-2020-14150](https://nvd.nist.gov/vuln/detail/CVE-2020-14150),[ CVE-2020-24240](https://nvd.nist.gov/vuln/detail/CVE-2020-24240))<br>* SDK: perl ([CVE-2020-10878](https://nvd.nist.gov/vuln/detail/CVE-2020-10878))<br><br>**Bux fixes**<br><br><br><br>* The tcsd service for TPM 1 is not started on machines with TPM 2 anymore where it fails and isn’t necessary. ([flatcar-linux/coreos-overlay#1365](https://github.com/flatcar/coreos-overlay/pull/1365))<br>* arm64: the Polkit service does not crash anymore. ([flatcar-linux/Flatcar#156](https://github.com/flatcar/Flatcar/issues/156))<br>* toolbox: fixed support for multi-layered docker images ([toolbox#5](https://github.com/flatcar/toolbox/pull/5))<br><br>**Updates**<br><br><br><br>* Linux ([5.10.75](https://lwn.net/Articles/873465/))<br>* Linux Firmware ([20210919](https://git.kernel.org/pub/scm/linux/kernel/git/firmware/linux-firmware.git/tag/?h=20210919))<br>* Docker ([20.10.9](https://docs.docker.com/engine/release-notes/#20109))<br>* Go ([1.17.2](https://go.googlesource.com/go/+/refs/tags/go1.17.2))<br>* systemd ([249.4](https://github.com/systemd/systemd-stable/blob/v249.4/NEWS))<br>* bash ([5.1_p8](https://lists.gnu.org/archive/html/info-gnu/2020-12/msg00003.html))<br>* ca-certificates ([3.69.1](https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_69_1.html#nss-3-69-1-release-notes))<br>* containerd ([1.5.7](https://github.com/containerd/containerd/releases/tag/v1.5.7))<br>* curl ([7.79.1](https://curl.se/changes.html#7_79_1))<br>* duktape ([2.6.0](https://github.com/svaarala/duktape/blob/master/doc/release-notes-v2-6.rst))<br>* git ([2.32.0](https://github.com/git/git/blob/master/Documentation/RelNotes/2.32.0.txt))<br>* gnupg ([2.2.29](https://lists.gnupg.org/pipermail/gnupg-announce/2021q3/000461.html))<br>* keyutils ([1.6.1](https://git.kernel.org/pub/scm/linux/kernel/git/dhowells/keyutils.git/tag/?h=v1.6.1))<br>* libgcrypt ([1.9.4](https://dev.gnupg.org/T5402))<br>* libtirpc ([1.3.2](https://www.spinics.net/lists/linux-nfs/msg84129.html))<br>* lvm2 ([2.02.188](https://github.com/lvmteam/lvm2/releases/tag/v2_02_188))<br>* net-tools ([2.10](https://sourceforge.net/p/net-tools/code/ci/v2.10/tree/))<br>* open-vm-tools ([11.3.5](https://github.com/vmware/open-vm-tools/releases/tag/stable-11.3.5))<br>* polkit ([0.119](https://gitlab.freedesktop.org/polkit/polkit/-/blob/0.119/NEWS))<br>* realmd ([0.17.0](https://gitlab.freedesktop.org/realmd/realmd/-/tags/0.17.0))<br>* util-linux ([2.37.2](https://github.com/karelzak/util-linux/blob/v2.37.2/NEWS))<br>* vim ([8.2.3428](https://github.com/vim/vim/releases/tag/v8.2.3428))<br>* SDK: bison (3.7.6)<br>* SDK: bc (1.07.1)<br>* SDK: gawk (5.1.0)<br>* SDK: gnuconfig (20210107)<br>* SDK: google-cloud-sdk ([355.0.0](https://groups.google.com/g/google-cloud-sdk-announce/c/HoJuttxnzNQ))<br>* SDK: meson (0.57.2)<br>* SDK: mtools (4.0.35)<br>* SDK: perl ([5.34.0](https://perldoc.perl.org/perl5340delta))<br>* SDK: texinfo ([6.8](https://github.com/debian-tex/texinfo/releases/tag/upstream%2F6.8))<br><br>Note: Please note that ARM images remain experimental for now.<br><br>Packages:<br>- docker 20.10.9<br>- ignition 0.34.0<br>- kernel 5.10.75<br>- systemd 249<br><br>Architectures:<br>- amd64<br>- arm64<br> 2021-10-25T15:54:45+00:00 @@ -2958,7 +2982,7 @@ https://github.com/kinvolk/manifest/releases/tag/v3005.0.1 3005.0.1 - 2024-10-10T15:34:37.174747+00:00 + 2024-11-13T14:30:30.208776+00:00 **Update to CGroupsV2**<br><br>As of Alpha version 2969.0.0, Flatcar Container Linux migrates to the unified cgroup hierarchy (aka CGroupsV2)! New nodes will utilize CGroupsV2 by default. Existing nodes remain on CGroupsV1 and need to be manually migrated to CGroupsV2. To learn more about CGroupsV2 on Flatcar Container Linux and the migration guide, please refer to [https://flatcar-linux.org/docs/latest/container-runtimes/switching-to-unified-cgroups/](https://flatcar-linux.org/docs/latest/container-runtimes/switching-to-unified-cgroups/) <br><br>New **Alpha** release **3005.0.1**<br><br>_Changes since **Alpha 3005.0.0**_<br><br>**Security fixes**<br><br>* Linux ([CVE-2021-41073](https://nvd.nist.gov/vuln/detail/CVE-2021-41073), [CVE-2020-16119](https://nvd.nist.gov/vuln/detail/CVE-2020-16119))<br><br>**Bug fixes**<br><br>* The Mellanox NIC Linux driver issue introduced in the previous release was fixed ([Flatcar#520](https://github.com/flatcar/Flatcar/issues/520))<br><br>**Updates**<br><br>* Linux ([5.10.69](https://lwn.net/Articles/870544/))<br><br>Note: Please note that ARM images remain experimental for now.<br><br>Packages:<br>- docker 20.10.8<br>- ignition 0.34.0<br>- kernel 5.10.69<br>- systemd 247<br><br>Architectures:<br>- amd64<br>- arm64<br> 2021-09-30T16:22:29+00:00 @@ -2966,7 +2990,7 @@ https://github.com/kinvolk/manifest/releases/tag/v3005.0.0 3005.0.0 - 2024-10-10T15:34:37.172868+00:00 + 2024-11-13T14:30:30.202957+00:00 **Update to CGroupsV2**<br><br>As of Alpha version 2969.0.0, Flatcar Container Linux migrates to the unified cgroup hierarchy (aka CGroupsV2)! New nodes will utilize CGroupsV2 by default. Existing nodes remain on CGroupsV1 and need to be manually migrated to CGroupsV2. To learn more about CGroupsV2 on Flatcar Container Linux and the migration guide, please refer to [https://flatcar-linux.org/docs/latest/container-runtimes/switching-to-unified-cgroups/](https://flatcar-linux.org/docs/latest/container-runtimes/switching-to-unified-cgroups/) <br><br><br>New **Alpha** release **3005.0.0**<br><br>_Changes since **Alpha 2983.0.0**_<br><br>**Security fixes**<br><br><br><br>* Linux ([CVE-2021-3753](https://nvd.nist.gov/vuln/detail/CVE-2021-3753),[ CVE-2021-3739](https://nvd.nist.gov/vuln/detail/CVE-2021-3739), [CVE-2021-40490](https://nvd.nist.gov/vuln/detail/CVE-2021-40490))<br>* Go ([CVE-2021-39293](https://nvd.nist.gov/vuln/detail/CVE-2021-39293))<br>* binutils ([CVE-2021-3530](https://nvd.nist.gov/vuln/detail/CVE-2021-3530),[ CVE-2021-3549](https://nvd.nist.gov/vuln/detail/CVE-2021-3549))<br>* glibc ([CVE-2021-38604](https://nvd.nist.gov/vuln/detail/CVE-2021-38604))<br>* nettle ([CVE-2021-20305](https://nvd.nist.gov/vuln/detail/CVE-2021-20305),[ CVE-2021-3580](https://nvd.nist.gov/vuln/detail/CVE-2021-3580))<br>* sssd ([CVE-2021-3621](https://nvd.nist.gov/vuln/detail/CVE-2021-3621))<br><br>**Bug Fixes**<br><br><br><br>* Randomize OEM filesystem UUID if mounting fails ([init#47](https://github.com/flatcar/init/pull/47))<br>* Run emergency.target on ignition/torcx service unit failure in dracut ([bootengine#28](https://github.com/flatcar/bootengine/pull/28))<br><br>**Changes**<br><br><br><br>* Added GPIO support ([coreos-overlay#1236](https://github.com/flatcar/coreos-overlay/pull/1236))<br>* Enabled SELinux in permissive mode on ARM64 ([coreos-overlay#1245](https://github.com/flatcar/coreos-overlay/pull/1245))<br><br>**Updates**<br><br><br><br>* Linux ([5.10.67](https://lwn.net/Articles/869749/))<br>* binutils ([2.37](https://sourceware.org/pipermail/binutils/2021-July/117384.html))<br>* ebtables ([2.0.11](https://lwn.net/Articles/806179/))<br>* iptables ([1.8.7](https://lwn.net/Articles/843069/))<br>* ldb ([2.3.0](https://gitlab.com/samba-team/samba/-/tags/ldb-2.3.0))<br>* libmnl ([1.0.4](https://marc.info/?l=netfilter-devel&m=146745072727070&w=2))<br>* libnftnl ([1.2.0](https://marc.info/?l=netfilter&m=162194376520385&w=2))<br>* nettle ([3.7.3](https://lists.gnu.org/archive/html/info-gnu/2021-06/msg00002.html))<br>* nftables ([0.9.9](https://lwn.net/Articles/857369/))<br>* openssh ([8.7_p1-r1](https://www.openssh.com/txt/release-8.7))<br>* talloc ([2.3.2](https://gitlab.com/samba-team/samba/-/tags/talloc-2.3.2))<br>* xenstore ([4.14.2](https://xenproject.org/downloads/xen-project-archives/xen-project-4-14-series/xen-project-4-14-2/))<br>* Go ([1.16.8](https://go.googlesource.com/go/+/refs/tags/go1.16.8))<br>* SDK: Rust ([1.55.0](https://blog.rust-lang.org/2021/09/09/Rust-1.55.0.html))<br><br>Note: Please note that ARM images remain experimental for now.<br>Packages:<br>- docker 20.10.8<br>- ignition 0.34.0<br>- kernel 5.10.67<br>- systemd 247<br><br>Architectures:<br>- amd64<br>- arm64<br> 2021-09-27T08:30:30+00:00 @@ -2974,7 +2998,7 @@ https://github.com/kinvolk/manifest/releases/tag/v2983.0.0 2983.0.0 - 2024-10-10T15:34:37.170506+00:00 + 2024-11-13T14:30:30.195556+00:00 New **Alpha** release **2983.0.0**<br><br>**Update to CGroupsV2**<br><br>As of Alpha version 2969.0.0, Flatcar Container Linux migrates to the unified cgroup hierarchy (aka CGroupsV2)! New nodes will utilize CGroupsV2 by default. Existing nodes remain on CGroupsV1 and need to be manually migrated to CGroupsV2. To learn more about CGroupsV2 on Flatcar Container Linux and the migration guide, please refer to [https://flatcar-linux.org/docs/latest/container-runtimes/switching-to-unified-cgroups/](https://flatcar-linux.org/docs/latest/container-runtimes/switching-to-unified-cgroups/) <br><br>_Changes since **Alpha 2969.0.0**_<br><br>**Security fixes**<br><br><br><br>* Linux ([CVE-2021-3653](https://nvd.nist.gov/vuln/detail/CVE-2021-3653), [CVE-2021-3656](https://nvd.nist.gov/vuln/detail/CVE-2021-3656), [CVE-2021-38166](https://nvd.nist.gov/vuln/detail/CVE-2021-38166)) <br>* openssl ([CVE-2021-3711](https://nvd.nist.gov/vuln/detail/CVE-2021-3711), [CVE-2021-3712](https://nvd.nist.gov/vuln/detail/CVE-2021-3712))<br>* c-ares ([CVE-2021-3672](https://nvd.nist.gov/vuln/detail/CVE-2021-3672))<br><br>**Bug Fixes**<br><br><br><br>* Re-enabled kernel config FS_ENCRYPTION ([coreos-overlay#1212](https://github.com/kinvolk/coreos-overlay/pull/1212/))<br>* Fixed Perl in dev-container ([coreos-overlay#1238](https://github.com/kinvolk/coreos-overlay/pull/1238))<br>* Fixed containerd config after introduction of CGroupsV2 ([coreos-overlay#1214](https://github.com/kinvolk/coreos-overlay/pull/1214))<br>* Fixed path for amazon-ssm-agent in base-ec2.ign ([coreos-overlay#1228](https://github.com/kinvolk/coreos-overlay/pull/1228))<br>* flatcar-install: randomized OEM filesystem UUID if mounting fails ([init#47](https://github.com/kinvolk/init/pull/47))<br>* Fixed null-pointer deref crash in Ignition when specifying the OEM filesystem without a label ([ignition#25](https://github.com/kinvolk/ignition/pull/25))<br>* Fixed locksmith adhering to reboot window when getting the etcd lock ([locksmith#10](https://github.com/kinvolk/locksmith/pull/10))<br><br>**Changes**<br><br><br><br>* Added Azure Generation 2 VM support ([coreos-overlay#1198](https://github.com/kinvolk/coreos-overlay/pull/1198))<br>* Switched Docker ecosystem packages to go1.16 ([coreos-overlay#1217](https://github.com/kinvolk/coreos-overlay/pull/1217))<br>* Added lbzip2 binary to the image ([coreos-overlay#1221](https://github.com/kinvolk/coreos-overlay/pull/1221))<br>* flatcar-install uses lbzip2 if present, falls back on bzip2 if not ([init#46](https://github.com/kinvolk/init/pull/46))<br>* Added Intel E800 series network adapter driver ([coreos-overlay#1237](https://github.com/kinvolk/coreos-overlay/pull/1237))<br>* Enabled 'audit' use flag for sys-libs/pam ([coreos-overlay#1233](https://github.com/kinvolk/coreos-overlay/pull/1233))<br>* Bumped etcd and flannel to respectively `3.5.0`, `0.14.0` to get multiarch images for arm64 support. _Note for users of the old etcd v2 support_: `ETCDCTL_API=2` must be set to use v2 store as well as `ETCD_ENABLE_V2=true` in the `etcd-member.service` - this support will be removed in `3.6.0` ([coreos-overlay#1179](https://github.com/kinvolk/coreos-overlay/pull/1179))<br><br>**Updates**<br><br><br><br>* Linux ([5.10.61](https://lwn.net/Articles/867497/))<br>* Linux firmware ([20210818](https://git.kernel.org/pub/scm/linux/kernel/git/firmware/linux-firmware.git/tag/?h=20210818))<br>* openssl ([1.1.1l](https://mta.openssl.org/pipermail/openssl-announce/2021-August/000206.html))<br>* c-ares ([1.17.2](https://c-ares.haxx.se/changelog.html#1_17_2))<br>* docker ([20.10.8](https://docs.docker.com/engine/release-notes/#20108))<br>* etcd ([3.5.0](https://github.com/etcd-io/etcd/releases/tag/v3.5.0))<br>* flannel ([0.14.0](https://github.com/flannel-io/flannel/releases/tag/v0.14.0))<br>* runc ([1.0.2](https://github.com/opencontainers/runc/releases/tag/v1.0.2))<br>* strace ([5.12](https://github.com/strace/strace/releases/tag/v5.12))<br>* wa-linux-agent ([2.3.1.1](https://github.com/Azure/WALinuxAgent/releases/tag/v2.3.1.1))<br><br>Note: Please note that ARM images remain experimental for now.<br><br>Packages:<br>- docker 20.10.8<br>- ignition 0.34.0<br>- kernel 5.10.61<br>- systemd 247<br><br>Architectures:<br>- amd64<br>- arm64<br> 2021-09-01T14:14:01+00:00 @@ -2982,7 +3006,7 @@ https://github.com/kinvolk/manifest/releases/tag/v2969.0.0 2969.0.0 - 2024-10-10T15:34:37.167832+00:00 + 2024-11-13T14:30:30.186318+00:00 **Update to CGroupsV2**<br><br>Flatcar Container Linux migrates to the unified cgroup hierarchy (aka cgroups v2)! New nodes will utilize cgroups v2 by default. Existing nodes remain on cgroups v1 and need to be manually migrated to cgroups v2. To learn more about the cgroups v2 on Flatcar Container Linux and the migration guide, please refer to [https://flatcar-linux.org/docs/latest/container-runtimes/switching-to-unified-cgroups/](https://flatcar-linux.org/docs/latest/container-runtimes/switching-to-unified-cgroups/)<br><br>**Security fixes**<br><br><br><br>* Linux ([CVE-2021-34556](https://nvd.nist.gov/vuln/detail/CVE-2021-34556), [CVE-2021-35477](https://nvd.nist.gov/vuln/detail/CVE-2021-35477), [CVE-2021-38205](https://nvd.nist.gov/vuln/detail/CVE-2021-38205))<br>* dnsmasq ([CVE-2021-3448](https://nvd.nist.gov/vuln/detail/CVE-2021-3448))<br>* glibc ([CVE-2021-35942](https://nvd.nist.gov/vuln/detail/CVE-2021-35942))<br>* Go ([CVE-2021-36221](https://nvd.nist.gov/vuln/detail/CVE-2021-36221))<br>* libuv ([CVE-2021-22918](https://nvd.nist.gov/vuln/detail/CVE-2021-22918))<br>* mit-krb5 ([CVE-2021-36222](https://nvd.nist.gov/vuln/detail/CVE-2021-36222))<br>* NVIDIA Drivers ([CVE-2021-1090](https://nvd.nist.gov/vuln/detail/CVE-2021-1090), [CVE-2021-1093](https://nvd.nist.gov/vuln/detail/CVE-2021-1093), [CVE-2021-1094](https://nvd.nist.gov/vuln/detail/CVE-2021-1094), [CVE-2021-1095](https://nvd.nist.gov/vuln/detail/CVE-2021-1095))<br>* systemd ([CVE-2020-13529](https://nvd.nist.gov/vuln/detail/CVE-2020-13529), [CVE-2021-33910](https://nvd.nist.gov/vuln/detail/CVE-2021-33910))<br>* tar ([CVE-2021-20193](https://nvd.nist.gov/vuln/detail/CVE-2021-20193))<br><br>**Bug fixes**<br><br><br><br>* Fixed `pam.d` sssd LDAP auth with sudo ([coreos-overlay#1170](https://github.com/kinvolk/coreos-overlay/pull/1170))<br>* Let network-cleanup.service finish before entering rootfs ([coreos-overlay#1182](https://github.com/kinvolk/coreos-overlay/pull/1182))<br>* Fixed SELinux policy for Flannel CNI ([coreos-overlay#1181](https://github.com/kinvolk/coreos-overlay/pull/1181))<br><br>**Changes**<br><br><br><br>* cgroups v2 by default for new nodes ([coreos-overlay#931](https://github.com/kinvolk/coreos-overlay/pull/931)). <br>* Upgrade Docker to 20.10 ([coreos-overlay#931](https://github.com/kinvolk/coreos-overlay/pull/931))<br>* update_engine: add postinstall hook to stay on cgroupv1 ([update_engine#13](https://github.com/kinvolk/update_engine/pull/13))<br>* Switched to zstd compression for the initramfs ([coreos-overlay#1136](https://github.com/kinvolk/coreos-overlay/pull/1136))<br>* Embedded new subkey in flatcar-install ([coreos-overlay#1180](https://github.com/kinvolk/coreos-overlay/pull/1180))<br>* Azure: Compile OEM contents for all architectures ([coreos-overlay#1196](https://github.com/kinvolk/coreos-overlay/pull/1196))<br>* AWS: Added amazon-ssm-agent ([coreos-overlay#1162](https://github.com/kinvolk/coreos-overlay/pull/1162))<br>* SDK: enabled experimental ARM64 SDK usage ([flatcar-scripts#134](https://github.com/kinvolk/flatcar-scripts/pull/134)) ([flatcar-scripts#141](https://github.com/kinvolk/flatcar-scripts/pull/141))<br><br>**Updates**<br><br><br><br>* Linux ([5.10.59](https://lwn.net/Articles/866302/))<br>* containerd ([1.5.5](https://github.com/containerd/containerd/releases/tag/v1.5.5))<br>* docker ([20.10.7](https://github.com/moby/moby/releases/tag/v20.10.7))<br>* docker CLI ([20.10.7](https://github.com/docker/cli/releases/tag/v20.10.7))<br>* docker proxy ([0.8.0_p20210525](https://github.com/moby/libnetwork/commit/64b7a4574d1426139437d20e81c0b6d391130ec8))<br>* glibc ([2.33-r5](https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=7dfddd056de5f23bc29591d212f4051ed9d0634e))<br>* Go ([1.16.7](https://golang.org/doc/devel/release#go1.16.minor))<br>* libuv ([1.41.1](https://github.com/libuv/libuv/releases/tag/v1.41.1))<br>* mit-krb5 ([1.19.2](https://github.com/krb5/krb5/tree/krb5-1.19.2-final))<br>* NVIDIA Drivers ([470.57.02](https://docs.nvidia.com/datacenter/tesla/tesla-release-notes-470-57-02/index.html))<br>* portage-utils ([0.90](https://github.com/gentoo/portage-utils/releases/tag/v0.90))<br>* runc ([1.0.1](https://github.com/opencontainers/runc/releases/tag/v1.0.1))<br>* systemd ([247.9](https://github.com/systemd/systemd-stable/releases/tag/v247.9))<br>* tar ([1.34](https://savannah.gnu.org/forum/forum.php?forum_id=9935))<br>* tini ([0.19](https://github.com/krallin/tini/releases/tag/v0.19.0))<br>* SDK: dnsmasq ([2.85](https://thekelleys.org.uk/dnsmasq/CHANGELOG))<br>* SDK: rust ([1.54](https://github.com/rust-lang/rust/releases/tag/1.54.0))<br><br>Note: Please note that ARM images remain experimental for now.<br><br>Packages:<br>- docker 20.10.7<br>- ignition 0.34.0<br>- kernel 5.10.59<br>- systemd 247<br><br>Architectures:<br>- amd64<br>- arm64<br> 2021-08-19T13:34:56+00:00 @@ -2990,7 +3014,7 @@ https://github.com/kinvolk/manifest/releases/tag/v2955.0.0 2955.0.0 - 2024-10-10T15:34:37.165044+00:00 + 2024-11-13T14:30:30.176204+00:00 <br>**Security fixes**<br><br>* Linux ([CVE-2021-37576](https://nvd.nist.gov/vuln/detail/CVE-2021-37576))<br>* expat ([CVE-2013-0340](https://nvd.nist.gov/vuln/detail/CVE-2013-0340))<br><br>**Bug fixes**<br><br>* Set the cilium_vxlan interface to be not managed by networkd's default setup with DHCP as it's managed by Cilium. ([init#43](https://github.com/kinvolk/init/pull/43))<br>* Disabled SELinux by default on `dockerd` wrapper script ([coreos-overlay#1149](https://github.com/kinvolk/coreos-overlay/pull/1149))<br>* Fixed the network-cleanup service race in the initramfs which resulted in a failure being reported<br>* GCE: Granted CAP_NET_ADMIN to set routes for the TCP LB when starting oem-gce.service ([coreos-overlay#1146](https://github.com/kinvolk/coreos-overlay/pull/1146))<br><br>**Changes**<br><br>* Switched the arm64 kernel to use a 4k page size instead of 64k<br>* Switched dm-verity corruption detection to issue a kernel panic (a panic results in a reboot after 1 minute, this was the case before already) instead of merely failing certain syscalls that try to use the corrupted data<br>* Support BTRFS in OEM and /usr partitions, but only used it for the OEM partition for now. Ignition configurations that refer to the OEM partition will work with any filesystem format specified, a mismatch is not resulting in a boot error. ([coreos-overlay#1106](https://github.com/kinvolk/coreos-overlay/pull/1106))<br>* Enabled zstd compression for the initramfs and for amd64 also for the kernel because we hit the vmlinuz size limit on the /boot partition<br>* Deleted the unused kernel+initramfs vmlinuz file from the /usr partition<br>* devcontainer: added support to run on arm64 by switching to an architecture-agnostic partition UUID<br>* Enabled ARM64 SDK bootstrap ([scripts#134](https://github.com/kinvolk/flatcar-scripts/pull/134))<br><br>**Updates**<br><br><br><br>* Linux ([5.10.55](https://lwn.net/Articles/864901/))<br>* Linux Firmware ([20210716](https://git.kernel.org/pub/scm/linux/kernel/git/firmware/linux-firmware.git/tag/?h=20210716))<br>* expat ([2.4.1](https://www.xml.com/news/2021-05-expat-240-and-241/))<br>* libarchive ([3.5.1](https://github.com/libarchive/libarchive/releases/tag/3.5.1))<br>* xz-utils ([5.2.5](https://git.tukaani.org/?p=xz.git;a=blob;f=NEWS;h=aade49443ad7ddba13bbfd9da188c99664736d80;hb=3247e95115acb95bc27f41e8cf4501db5b0b4309#l16))<br>* cryptsetup ([2.3.6](https://gitlab.com/cryptsetup/cryptsetup/-/tags/v2.3.6))<br><br>Note: Please note that ARM images remain experimental for now.<br>Packages:<br>- docker 19.03.15<br>- ignition 0.34.0<br>- kernel 5.10.55<br>- systemd 247<br><br>Architectures:<br>- amd64<br>- arm64<br> 2021-08-04T13:21:34+00:00 @@ -2998,7 +3022,7 @@ https://github.com/kinvolk/manifest/releases/tag/v2942.0.0 2942.0.0 - 2024-10-10T15:34:37.162637+00:00 + 2024-11-13T14:30:30.168160+00:00 **Security Fixes**<br><br><br><br>* containerd ([CVE-2021-32760](https://nvd.nist.gov/vuln/detail/CVE-2021-32760))<br>* curl (CVE-2021-22922, CVE-2021-22923, CVE-2021-22924, CVE-2021-22925, CVE-2021-22926)<br>* glibc ([CVE-2020-29562](https://nvd.nist.gov/vuln/detail/CVE-2020-29562), [CVE-2019-25013](https://nvd.nist.gov/vuln/detail/CVE-2019-25013), [CVE-2020-27618](https://nvd.nist.gov/vuln/detail/https://cve.circl.lu/cve/CVE-2020-27618), [CVE-2021-27645](https://nvd.nist.gov/vuln/detail/CVE-2021-27645), [CVE-2021-33574](https://nvd.nist.gov/vuln/detail/CVE-2021-33574))<br>* Go ([CVE-2021-34558](https://nvd.nist.gov/vuln/detail/CVE-2021-34558))<br>* libgcrypt ([CVE-2021-33560](https://nvd.nist.gov/vuln/detail/CVE-2021-33560))<br>* libpcre ([CVE-2019-20838](https://nvd.nist.gov/vuln/detail/CVE-2019-20838), [CVE-2020-14155](https://nvd.nist.gov/vuln/detail/CVE-2020-14155))<br>* Linux ([CVE-2020-26541](https://nvd.nist.gov/vuln/detail/CVE-2020-26541), [CVE-2021-35039](https://nvd.nist.gov/vuln/detail/CVE-2021-35039), [CVE-2021-22543](https://nvd.nist.gov/vuln/detail/CVE-2021-22543), CVE-2021-3609, CVE-2021-3655, [CVE-2021-33909](https://nvd.nist.gov/vuln/detail/CVE-2021-33909))<br><br>**Bug Fixes**<br><br><br><br>* Add the systemd tag in udev for Azure storage devices, to fix /boot automount ([init#41](https://github.com/kinvolk/init/pull/41))<br><br>**Changes**<br><br><br><br>* Enable telnet support for curl ([coreos-overlay#1099](https://github.com/kinvolk/coreos-overlay/pull/1099))<br>* Enable ssl USE flag for wget ([coreos-overlay#932](https://github.com/kinvolk/coreos-overlay/pull/932))<br>* Enable MDIO_BCM_UNIMAC for arm64 ([coreos-overlay#929](https://github.com/kinvolk/coreos-overlay/pull/929))<br><br>**Updates**<br><br><br><br>* Linux ([5.10.52](https://lwn.net/Articles/863648/))<br>* containerd ([1.5.4](https://github.com/containerd/containerd/releases/tag/v1.5.4))<br>* curl ([7.78](https://curl.se/changes.html#7_78_0))<br>* dbus ([1.12.20](https://github.com/freedesktop/dbus/blob/ab88811768f750777d1a8b9d9ab12f13390bfd3a/NEWS#L1))<br>* dracut ([053](https://github.com/dracutdevs/dracut/releases/tag/053))<br>* glibc ([2.33](https://sourceware.org/pipermail/libc-alpha/2021-February/122207.html))<br>* go ([1.16.6](https://golang.org/doc/devel/release#go1.16.minor)) <br>* libev (4.33)<br>* libgcrypt ([1.9.3](https://github.com/gpg/libgcrypt/blob/cb78627203705365d24b48ec4fc4cf2fc804b277/NEWS#L1))<br>* libpcre (8.44)<br>* libverto ([0.3.1](https://github.com/latchset/libverto/releases/tag/0.3.1))<br>* pax-utils (1.3.1)<br>* readline ([8.1_p1](https://tiswww.case.edu/php/chet/readline/CHANGES))<br>* rust ([1.53.0](https://blog.rust-lang.org/2021/06/17/Rust-1.53.0.html))<br>* selinux ([3.1](https://github.com/SELinuxProject/selinux/releases/tag/20200710))<br>* selinux-refpolicy ([2.20200818](https://github.com/SELinuxProject/refpolicy/releases/tag/RELEASE_2_20200818))<br>* systemd ([247.7](https://github.com/systemd/systemd-stable/releases/tag/v247.7))<br>* VMWare: open-vm-tools ([11.3.0](https://github.com/vmware/open-vm-tools/releases/tag/stable-11.3.0))<br><br>Note: Please note that ARM images remain experimental for now.<br>Packages:<br>- docker 19.03.15<br>- ignition 0.34.0<br>- kernel 5.10.52<br>- systemd 247<br><br>Architectures:<br>- amd64<br>- arm64<br> 2021-07-28T08:20:14+00:00 @@ -3006,7 +3030,7 @@ https://github.com/kinvolk/manifest/releases/tag/v2920.0.0 2920.0.0 - 2024-10-10T15:34:37.160316+00:00 + 2024-11-13T14:30:30.160093+00:00 **Security fixes**<br><br><br><br>* Linux ([CVE-2021-34693](https://nvd.nist.gov/vuln/detail/CVE-2021-34693), [CVE-2021-33624](https://nvd.nist.gov/vuln/detail/CVE-2021-33624))<br>* lz4 ([CVE-2021-3520](https://nvd.nist.gov/vuln/detail/CVE-2021-3520))<br>* curl ([CVE-2021-22898](https://nvd.nist.gov/vuln/detail/CVE-2021-22898),[ CVE-2021-22901](https://nvd.nist.gov/vuln/detail/CVE-2021-22901))<br>* gptfdisk ([CVE-2021-0308](https://nvd.nist.gov/vuln/detail/CVE-2021-0308))<br>* gettext ([CVE-2020-12825](https://nvd.nist.gov/vuln/detail/CVE-2020-12825))<br>* intel-microcode ([CVE-2020-24489](https://nvd.nist.gov/vuln/detail/CVE-2020-24489),[ CVE-2020-24511](https://nvd.nist.gov/vuln/detail/CVE-2020-24511),[ CVE-2020-24513](https://nvd.nist.gov/vuln/detail/CVE-2020-24513))<br><br>**Updates**<br><br><br><br>* Linux ([5.10.46](https://lwn.net/Articles/860655/))<br>* lz4 ([1.9.3-r1](https://github.com/lz4/lz4/releases/tag/v1.9.3)) <br>* curl ([7.77.0-r1](https://curl.se/changes.html#7_77_0)) <br>* gptfdisk (1.0.7)<br>* gettext ([0.21-r1](https://lists.gnu.org/archive/html/info-gnu/2020-07/msg00009.html))<br>* intel-microcode ([20210608_p20210608](https://github.com/intel/Intel-Linux-Processor-Microcode-Data-Files/releases/tag/microcode-20210608))<br>* runc ([1.0.0](https://github.com/opencontainers/runc/releases/tag/v1.0.0))<br><br>Note: Please note that ARM images remain experimental for now.<br><br>Packages:<br>- docker 19.03.15<br>- ignition 0.34.0<br>- kernel 5.10.46<br>- systemd 247<br><br>Architectures:<br>- amd64<br>- arm64<br> 2021-07-02T07:38:53+00:00 @@ -3014,7 +3038,7 @@ https://github.com/kinvolk/manifest/releases/tag/v2905.0.0 2905.0.0 - 2024-10-10T15:34:37.158383+00:00 + 2024-11-13T14:30:30.153611+00:00 **Security fixes**<br><br><br><br>* Linux ([CVE-2020-26558](https://nvd.nist.gov/vuln/detail/CVE-2020-26558), [CVE-2021-0129](https://nvd.nist.gov/vuln/detail/CVE-2021-0129), [CVE-2020-24587](https://nvd.nist.gov/vuln/detail/CVE-2020-24587), [CVE-2020-24586](https://nvd.nist.gov/vuln/detail/CVE-2020-24586), [CVE-2020-24588](https://nvd.nist.gov/vuln/detail/CVE-2020-24588), [CVE-2020-26139](https://nvd.nist.gov/vuln/detail/CVE-2020-26139), [CVE-2020-26145](https://nvd.nist.gov/vuln/detail/CVE-2020-26145), [CVE-2020-26147](https://nvd.nist.gov/vuln/detail/CVE-2020-26147), [CVE-2020-26141](https://nvd.nist.gov/vuln/detail/CVE-2020-26141), [CVE-2021-3564](https://nvd.nist.gov/vuln/detail/CVE-2021-3564), [CVE-2021-28691](https://nvd.nist.gov/vuln/detail/CVE-2021-28691), [CVE-2021-3587](https://nvd.nist.gov/vuln/detail/CVE-2021-3587), [CVE-2021-3573](https://nvd.nist.gov/vuln/detail/CVE-2021-3573))<br>* binutils ([CVE-2021-20197](https://nvd.nist.gov/vuln/detail/CVE-2021-20197),[CVE-2021-3487](https://nvd.nist.gov/vuln/detail/CVE-2021-3487))<br>* Go (CVE-2021-33195,CVE-2021-33196,CVE-2021-33197,CVE-2021-33198)<br>* libxml2 ([CVE-2021-3516](https://nvd.nist.gov/vuln/detail/CVE-2021-3516),[CVE-2021-3517](https://nvd.nist.gov/vuln/detail/CVE-2021-3517),[CVE-2021-3518](https://nvd.nist.gov/vuln/detail/CVE-2021-3518),CVE-2021-3541)<br><br>**Bug fixes**<br><br><br><br>* Update-engine sent empty requests when restarted before a pending reboot ([Flatcar#388](https://github.com/kinvolk/Flatcar/issues/388))<br><br>**Changes**<br><br><br><br>* Disabled SELinux for Docker ([coreos-overlay#1055](https://github.com/kinvolk/coreos-overlay/pull/1055))<br><br>**Updates**<br><br><br><br>* Linux ([5.10.43](https://lwn.net/Articles/859022/))<br>* Linux Firmware ([20210511](https://git.kernel.org/pub/scm/linux/kernel/git/firmware/linux-firmware.git/tag/?h=20210511))<br>* containerd ([1.5.2](https://github.com/containerd/containerd/releases/tag/v1.5.2))<br>* libxml2 ([2.9.12](https://gitlab.gnome.org/GNOME/libxml2/-/tags/v2.9.12))<br>* runc ([1.0.0_rc95](https://github.com/opencontainers/runc/releases/tag/v1.0.0-rc95))<br>* openssh ([8.6_p1](https://www.openssh.com/txt/release-8.6))<br>* SDK: binutils ([2.36.1](https://sourceware.org/pipermail/binutils/2021-February/115240.html))<br><br>Note: Please note that ARM images remain experimental for now.<br><br>Packages:<br>- docker 19.03.15<br>- ignition 0.34.0<br>- kernel 5.10.43<br>- systemd 247<br><br>Architectures:<br>- amd64<br>- arm64<br> 2021-06-17T10:29:49+00:00 @@ -3022,7 +3046,7 @@ https://github.com/kinvolk/manifest/releases/tag/v2879.0.1 2879.0.1 - 2024-10-10T15:34:37.156192+00:00 + 2024-11-13T14:30:30.146342+00:00 **Bug fixes**<br><br>* The Linux kernel IOMMU-related crash introduced in the 5.10.37 update got fixed through the 5.10.38 update ([Flatcar#400](https://github.com/kinvolk/Flatcar/issues/400))<br><br>**Updates**<br><br>* Linux ([5.10.38](https://lwn.net/Articles/856654/))<br><br>Note: Please note that ARM images remain experimental for now.<br>Packages:<br>- docker 19.03.15<br>- ignition 0.34.0<br>- kernel 5.10.38<br>- systemd 247<br><br>Architectures:<br>- amd64<br>- arm64<br> 2021-05-21T12:08:01+00:00 @@ -3030,7 +3054,7 @@ https://github.com/kinvolk/manifest/releases/tag/v2879.0.0 2879.0.0 - 2024-10-10T15:34:37.154531+00:00 + 2024-11-13T14:30:30.140795+00:00 **Security fixes**<br><br>* Linux ([CVE-2021-3491](https://nvd.nist.gov/vuln/detail/CVE-2021-3491), [CVE-2021-31440](https://nvd.nist.gov/vuln/detail/CVE-2021-31440), [CVE-2021-31829](https://nvd.nist.gov/vuln/detail/CVE-2021-31829))<br>* dbus ([CVE-2020-35512](https://nvd.nist.gov/vuln/detail/CVE-2020-35512))<br>* Go ([CVE-2021-31525](https://nvd.nist.gov/vuln/detail/CVE-2021-31525))<br>* nvidia-drivers ([CVE-2021-1052](https://nvd.nist.gov/vuln/detail/CVE-2021-1052), [CVE-2021-1053](https://nvd.nist.gov/vuln/detail/CVE-2021-1053), [CVE-2021-1056](https://nvd.nist.gov/vuln/detail/CVE-2021-1056), [CVE-2021-1076](https://nvd.nist.gov/vuln/detail/CVE-2021-1076), [CVE-2021-1077](https://nvd.nist.gov/vuln/detail/CVE-2021-1077))<br>* runc ([CVE-2021-30465](https://nvd.nist.gov/vuln/detail/CVE-2021-30465))<br>* Rust ([CVE-2020-36323](https://nvd.nist.gov/vuln/detail/CVE-2020-36323), [CVE-2021-28876](https://nvd.nist.gov/vuln/detail/CVE-2021-28876), [CVE-2021-28877](https://nvd.nist.gov/vuln/detail/CVE-2021-28877), [CVE-2021-28878](https://nvd.nist.gov/vuln/detail/CVE-2021-28878), [CVE-2021-28879](https://nvd.nist.gov/vuln/detail/CVE-2021-28879), [CVE-2021-31162](https://nvd.nist.gov/vuln/detail/CVE-2021-31162))<br><br>**Bug fixes**<br><br>* systemd-networkd: Do not manage loopback network interface ([bootengine#24](https://github.com/kinvolk/bootengine/pull/24) [init#40](https://github.com/kinvolk/init/pull/40))<br>* flatcar-install: Detect device mapper (e.g., LVM/LUKS) usage when searching for free drives with the -s flag ([Flatcar#332](https://github.com/kinvolk/Flatcar/issues/332))<br><br>**Changes**<br><br>* flatcar-install: Add -D flag to only download the image file ([Flatcar#248](https://github.com/kinvolk/Flatcar/issues/248))<br>* SDK: Drop jobs parameter in flatcar-scripts ([flatcar-scripts#121](https://github.com/kinvolk/flatcar-scripts/pull/121))<br><br>**Updates**<br><br>* Linux ([5.10.37](https://lwn.net/Articles/856269/))<br>* dbus ([1.10.32](https://lists.freedesktop.org/archives/ftp-release/2020-July/000759.html))<br>* nvidia-drivers ([460.73.01](https://www.nvidia.com/Download/driverResults.aspx/172376/en-us))<br>* SDK: cmake ([3.18.5](https://github.com/Kitware/CMake/releases/tag/v3.18.5))<br>* SDK: Go ([1.16.4](https://go.googlesource.com/go/+/refs/tags/go1.16.4))<br>* SDK: Rust ([1.52.1](https://blog.rust-lang.org/2021/05/10/Rust-1.52.1.html))<br><br>Note: Please note that ARM images remain experimental for now.<br><br>Packages:<br>- docker 19.03.15<br>- ignition 0.34.0<br>- kernel 5.10.37<br>- systemd 247<br><br>Architectures:<br>- amd64<br>- arm64<br> 2021-05-19T11:40:56+00:00 @@ -3038,7 +3062,7 @@ https://github.com/kinvolk/manifest/releases/tag/v2857.0.0 2857.0.0 - 2024-10-10T15:34:37.152342+00:00 + 2024-11-13T14:30:30.131340+00:00 **Security fixes**<br><br><br><br>* Linux ([CVE-2021-28964](https://nvd.nist.gov/vuln/detail/CVE-2021-28964), [CVE-2021-28972](https://nvd.nist.gov/vuln/detail/CVE-2021-28972), [CVE-2021-28971](https://nvd.nist.gov/vuln/detail/CVE-2021-28971), [CVE-2021-28951](https://nvd.nist.gov/vuln/detail/CVE-2021-28951), [CVE-2021-28952](https://nvd.nist.gov/vuln/detail/CVE-2021-28952), [CVE-2021-29266](https://nvd.nist.gov/vuln/detail/CVE-2021-29266), [CVE-2021-28688](https://nvd.nist.gov/vuln/detail/CVE-2021-28688), [CVE-2021-29264](https://nvd.nist.gov/vuln/detail/CVE-2021-29264), [CVE-2021-29649](https://nvd.nist.gov/vuln/detail/CVE-2021-29649), [CVE-2021-29650](https://nvd.nist.gov/vuln/detail/CVE-2021-29650), [CVE-2021-29646](https://nvd.nist.gov/vuln/detail/CVE-2021-29646), [CVE-2021-29647](https://nvd.nist.gov/vuln/detail/CVE-2021-29647), [CVE-2021-29154](https://nvd.nist.gov/vuln/detail/CVE-2021-29154), [CVE-2021-29155](https://nvd.nist.gov/vuln/detail/CVE-2021-29155), [CVE-2021-23133](https://nvd.nist.gov/vuln/detail/CVE-2021-23133))<br>* dnsmasq ([CVE-2020-25681](https://nvd.nist.gov/vuln/detail/CVE-2020-25681), [CVE-2020-25682](https://nvd.nist.gov/vuln/detail/CVE-2020-25682), [CVE-2020-25683](https://nvd.nist.gov/vuln/detail/CVE-2020-25683), [CVE-2020-25684](https://nvd.nist.gov/vuln/detail/CVE-2020-25683), [CVE-2020-25685](https://nvd.nist.gov/vuln/detail/CVE-2020-25685), [CVE-2020-25686](https://nvd.nist.gov/vuln/detail/CVE-2020-25686), [CVE-2020-25687](https://nvd.nist.gov/vuln/detail/CVE-2020-25687))<br>* git ([CVE-2021-21300](https://nvd.nist.gov/vuln/detail/CVE-2021-21300))<br>* gnutls ([CVE-2021-20231](https://nvd.nist.gov/vuln/detail/CVE-2021-20231),[ CVE-2021-20232](https://nvd.nist.gov/vuln/detail/CVE-2021-20232))<br>* sqlite ([CVE-2021-20227](https://nvd.nist.gov/vuln/detail/CVE-2021-20227))<br>* qemu ([CVE-2020-10717](https://nvd.nist.gov/vuln/detail/CVE-2020-10717),[ CVE-2020-13754](https://nvd.nist.gov/vuln/detail/CVE-2020-13754),[ CVE-2020-15859](https://nvd.nist.gov/vuln/detail/CVE-2020-15859),[ CVE-2020-15863](https://nvd.nist.gov/vuln/detail/CVE-2020-15863),[ CVE-2020-16092](https://nvd.nist.gov/vuln/detail/CVE-2020-16092),[ CVE-2020-25741](https://nvd.nist.gov/vuln/detail/CVE-2020-25741),[ CVE-2020-25742](https://nvd.nist.gov/vuln/detail/CVE-2020-25742),[ CVE-2020-25743](https://nvd.nist.gov/vuln/detail/CVE-2020-25743))<br>* curl ([CVE-2021-22876](https://nvd.nist.gov/vuln/detail/CVE-2021-22876),[ CVE-2021-22890](https://nvd.nist.gov/vuln/detail/CVE-2021-22890))<br>* libxml2 ([CVE-2020-24977](https://nvd.nist.gov/vuln/detail/CVE-2020-24977))<br>* openldap ([CVE-2021-27212](https://nvd.nist.gov/vuln/detail/CVE-2021-27212))<br><br>**Bug fixes**<br><br><br><br>* Fix the patch to update DefaultTasksMax in systemd ([coreos-overlay#971](https://github.com/kinvolk/coreos-overlay/pull/971))<br><br>**Changes**<br><br><br><br>* Make the hostname setting units optional. Having the hostname units as required by the initrd.target meant that if the unit failed the machine wouldn't start, disrupting the whole boot. ([bootengine#23](https://github.com/kinvolk/bootengine/pull/23))<br>* Enable using iSCSI netroot devices on Flatcar ([bootengine#22](https://github.com/kinvolk/bootengine/pull/22))<br><br>**Updates**<br><br><br><br>* Linux ([5.10.32](https://lwn.net/Articles/853762/))<br>* systemd ([247.6](https://github.com/systemd/systemd-stable/releases/tag/v247.6))<br>* openldap ([2.4.58](https://www.openldap.org/software/release/announce.html))<br>* curl ([7.76.1](https://curl.se/changes.html#7_76_1))<br>* gnutls ([3.7.1](https://gitlab.com/gnutls/gnutls/-/tags/3.7.1))<br>* git ([2.26.3](https://raw.githubusercontent.com/git/git/v2.26.3/Documentation/RelNotes/2.26.3.txt))<br>* libxml2 ([2.9.10](https://gitlab.gnome.org/GNOME/libxml2/-/tags/v2.9.10))<br>* sqlite ([3.34.1](https://www.sqlite.org/releaselog/3_34_1.html))<br>* dnsmasq ([2.83](https://thekelleys.org.uk/dnsmasq/CHANGELOG))<br>* go ([1.16.2](https://go.googlesource.com/go/+/refs/tags/go1.6.2))<br>* SDK: QEMU ([5.2.0](https://wiki.qemu.org/ChangeLog/5.2))<br>* SDK: Rust ([1.51.0](https://blog.rust-lang.org/2021/03/25/Rust-1.51.0.html))<br><br>**Deprecation**<br><br><br><br>* rkt and kubelet-wrapper are deprecated and removed from Alpha, also from subsequent channels in the future. Please read the [removal announcement](https://groups.google.com/g/flatcar-linux-user/c/MeinndLqJO4) to know more.<br><br>[Alpha only] Note: Please note that ARM images remain experimental for now.<br><br>Packages:<br>- docker 19.03.15<br>- ignition 0.34.0<br>- kernel 5.10.32<br>- systemd 247<br><br>Architectures:<br>- amd64<br>- arm64<br> 2021-04-28T13:32:01+00:00 @@ -3046,7 +3070,7 @@ https://github.com/kinvolk/manifest/releases/tag/v2823.0.0 2823.0.0 - 2024-10-10T15:34:37.149647+00:00 + 2024-11-13T14:30:30.123016+00:00 **Security fixes**<br><br><br><br>* Linux ([CVE-2021-27365](https://nvd.nist.gov/vuln/detail/CVE-2021-27365), [CVE-2021-27364](https://nvd.nist.gov/vuln/detail/CVE-2021-27364), [CVE-2021-27363](https://nvd.nist.gov/vuln/detail/CVE-2021-27363), [CVE-2021-28038](https://nvd.nist.gov/vuln/detail/CVE-2021-28038), [CVE-2021-28039](https://nvd.nist.gov/vuln/detail/CVE-2021-28039), [CVE-2021-28375](https://nvd.nist.gov/vuln/detail/CVE-2021-28375), [CVE-2021-28660](https://nvd.nist.gov/vuln/detail/CVE-2021-28660), [CVE-2021-27218](https://nvd.nist.gov/vuln/detail/CVE-2021-27218), [CVE-2021-27219](https://nvd.nist.gov/vuln/detail/CVE-2021-27219))<br>* Go ([CVE-2021-27918](https://nvd.nist.gov/vuln/detail/CVE-2021-27918),[ CVE-2021-27919](https://nvd.nist.gov/vuln/detail/CVE-2021-27919)) <br>* boost ([CVE-2012-2677](https://nvd.nist.gov/vuln/detail/CVE-2012-2677))<br>* glib ([CVE-2021-28153](https://nvd.nist.gov/vuln/detail/CVE-2021-28153),[ CVE-2021-27218](https://nvd.nist.gov/vuln/detail/CVE-2021-27218),[ CVE-2021-27219](https://nvd.nist.gov/vuln/detail/CVE-2021-27219)) <br>* ncurses ([CVE-2019-17594](https://nvd.nist.gov/vuln/detail/CVE-2019-17594),[ CVE-2019-17595](https://nvd.nist.gov/vuln/detail/CVE-2019-17595))<br>* openssl ([CVE-2021-3449](https://nvd.nist.gov/vuln/detail/CVE-2021-3449),[ CVE-2021-3450](https://nvd.nist.gov/vuln/detail/CVE-2021-3450))<br>* zstd ([CVE-2021-24032](https://nvd.nist.gov/vuln/detail/CVE-2021-24032))<br><br>**Bug Fixes**<br><br><br><br>* GCE: The old interface name ens4v1 which was replaced by eth0 due to a broken udev rule was restored, but now as alternative interface name, and eth0 will stay the primary name for consistency across cloud environments. ([init#38](https://github.com/kinvolk/init/pull/38))<br><br>**Changes**<br><br><br><br>* The virtio network interfaces got predictable interface names as alternative interface names, and thus these names can also be used to match for a specific interface in case there is more than one and the eth0 and eth1 name assignment is not stable. ([init#38](https://github.com/kinvolk/init/pull/38))<br>* The pam_faillock PAM module was enabled as replacement for the removed pam_tally2 module and will temporarily lock an account if there were login attempts with a wrong password. The faillock command can be used to show the current state. With pam_tally2 there was no limit for wrong password login attempts but with faillock the default is already restricting the attempts. The default behavior was relaxed to allow 5 wrong passwords per two minutes, and a one minute account lock time. This does not apply to logins with an SSH key. ([baselayout#17](https://github.com/kinvolk/baselayout/pull/17))<br>* The etcd and flannel services are now run with Docker and any rkt-based customizations of the etcd-member and flanneld services not supported anymore. Also, because the flanneld service relies on Docker and will restart Docker after applying the new configuration, it is not possible anymore to set Requires=flanneld.service for docker.service and instead it’s enough to have flanneld.service enabled. ([coreos-overlay#857](https://github.com/kinvolk/coreos-overlay/pull/857))<br><br>**Updates**<br><br><br><br>* Linux ([5.10.25](https://lwn.net/Articles/849951/))<br>* Linux firmware ([20210315](https://git.kernel.org/pub/scm/linux/kernel/git/firmware/linux-firmware.git/tag/?h=20210315))<br>* Go ([1.15.10](https://go.googlesource.com/go/+/refs/tags/go1.15.10))<br>* boost ([1.75.0](https://www.boost.org/users/history/version_1_75_0.html))<br>* glib ([2.66.8](https://gitlab.gnome.org/GNOME/glib/-/releases/2.66.8))<br>* ncurses ([6.2](https://invisible-island.net/ncurses/announce-6.2.html))<br>* openssl ([1.1.1k](https://mta.openssl.org/pipermail/openssl-announce/2021-March/000197.html))<br>* open-iscsi ([2.1.4](https://github.com/open-iscsi/open-iscsi/releases/tag/2.1.4))<br>* zstd ([1.4.9](https://github.com/facebook/zstd/releases/tag/v1.4.9))<br><br>Note: Please note that ARM images remain experimental for now.<br>Packages:<br>- docker 19.03.15<br>- ignition 0.34.0<br>- kernel 5.10.25<br>- systemd 247<br><br>Architectures:<br>- amd64<br>- arm64<br> 2021-03-25T15:36:49+00:00 @@ -3054,7 +3078,7 @@ https://github.com/kinvolk/manifest/releases/tag/v2801.0.1 2801.0.1 - 2024-10-10T15:34:37.146889+00:00 + 2024-11-13T14:30:30.114709+00:00 **Security fixes**<br><br>* Linux - ([CVE-2020-25639](https://nvd.nist.gov/vuln/detail/CVE-2020-25639), [CVE-2021-27365](https://nvd.nist.gov/vuln/detail/CVE-2021-27365), [CVE-2021-27364](https://nvd.nist.gov/vuln/detail/CVE-2021-27364), [CVE-2021-27363](https://nvd.nist.gov/vuln/detail/CVE-2021-27363), [CVE-2021-28038](https://nvd.nist.gov/vuln/detail/CVE-2021-28038), [CVE-2021-28039](https://nvd.nist.gov/vuln/detail/CVE-2021-28039))<br>* containerd ([GHSA-6g2q-w5j3-fwh4](https://github.com/containerd/containerd/security/advisories/GHSA-6g2q-w5j3-fwh4))<br><br>**Bug fixes**<br><br>* Include firmware files for all modules shipped in our image ([Issue #359](https://github.com/kinvolk/Flatcar/issues/359), [PR #887](https://github.com/kinvolk/coreos-overlay/pull/887))<br>* Add explicit path to the binary call in the coreos-metadata unit file ([Issue #360](https://github.com/kinvolk/Flatcar/issues/360))<br><br>**Updates**<br><br>* Linux ([5.10.21](https://lwn.net/Articles/848617/))<br>* Containerd ([1.4.4](https://github.com/containerd/containerd/releases/tag/v1.4.4))<br><br>Packages:<br>- docker 19.03.15<br>- ignition 0.34.0<br>- kernel 5.10.21<br>- systemd 247<br><br>Architectures:<br>- amd64<br>- arm64<br> 2021-03-11T09:20:29+00:00 @@ -3062,7 +3086,7 @@ https://github.com/kinvolk/manifest/releases/tag/v2801.0.0 2801.0.0 - 2024-10-10T15:34:37.145065+00:00 + 2024-11-13T14:30:30.109032+00:00 **Security fixes**<br><br><br><br>* Linux ([CVE-2021-26931](https://nvd.nist.gov/vuln/detail/CVE-2021-26931), [CVE-2021-26930](https://nvd.nist.gov/vuln/detail/CVE-2021-26930), [CVE-2021-26932](https://nvd.nist.gov/vuln/detail/CVE-2021-26932))<br>* openssl ([CVE-2021-23840](https://nvd.nist.gov/vuln/detail/CVE-2021-23840),[ CVE-2021-23841](https://nvd.nist.gov/vuln/detail/CVE-2021-23841), [CVE-2020-1971](https://nvd.nist.gov/vuln/detail/CVE-2020-1971),[ CVE-2021-23840](https://nvd.nist.gov/vuln/detail/CVE-2021-23840),[ CVE-2021-23841](https://nvd.nist.gov/vuln/detail/CVE-2021-23841))<br>* intel-microcode ([CVE-2020-8696](https://nvd.nist.gov/vuln/detail/CVE-2020-8696),[ CVE-2020-8698](https://nvd.nist.gov/vuln/detail/CVE-2020-8698))<br><br>**Changes**<br><br><br><br>* sshd: use secure crypto algos only ([kinvolk/coreos-overlay#852](https://github.com/kinvolk/coreos-overlay/pull/852))<br>* samba: Update to EAPI=7, add new USE flags and remove deps on icu ([kinvolk/coreos-overlay#864](https://github.com/kinvolk/coreos-overlay/pull/864))<br>* kernel: enable kernel config CONFIG_BPF_LSM ([kinvolk/coreos-overlay#846](https://github.com/kinvolk/coreos-overlay/pull/846))<br>* bootengine: set hostname for EC2 and OpenStack from metadata ([kinvolk/coreos-overlay#848](https://github.com/kinvolk/coreos-overlay/pull/848))<br><br><br>**Updates**<br><br><br><br>* Linux ([5.10.19](https://lwn.net/Articles/847589/))<br>* systemd ([247.3](https://raw.githubusercontent.com/systemd/systemd-stable/v247.3/NEWS))<br>* intel-microcode ([20210216](https://github.com/intel/Intel-Linux-Processor-Microcode-Data-Files/releases/tag/microcode-20210216))<br>* multipath-tools ([0.8.5](https://github.com/opensvc/multipath-tools/releases/tag/0.8.5))<br>* openssl ([1.1.1j](https://www.openssl.org/news/openssl-1.1.1-notes.html))<br>* runc ([1.0.0_rc93](https://github.com/opencontainers/runc/releases/tag/v1.0.0-rc93))<br>* SDK: Rust ([1.50.0](https://blog.rust-lang.org/2021/02/11/Rust-1.50.0.html))<br><br>**Deprecation**<br><br><br><br>* dhcpcd and containerd-stress will be deprecated from Alpha, also from other channels in the future ([kinvolk/coreos-overlay#858](https://github.com/kinvolk/coreos-overlay/pull/858))<br><br>Note: Please note that ARM images remain experimental for now.<br><br>Packages:<br>- docker 19.03.15<br>- ignition 0.34.0<br>- kernel 5.10.19<br>- systemd 247<br><br>Architectures:<br>- amd64<br>- arm64<br> 2021-03-03T14:57:57+00:00 @@ -3070,7 +3094,7 @@ https://github.com/kinvolk/manifest/releases/tag/v2783.0.0 2783.0.0 - 2024-10-10T15:34:37.142943+00:00 + 2024-11-13T14:30:30.102174+00:00 **Security fixes**<br><br><br><br>* Linux ([CVE-2021-3347](https://nvd.nist.gov/vuln/detail/CVE-2021-3347), [CVE-2021-3348](https://nvd.nist.gov/vuln/detail/CVE-2021-3348), [CVE-2021-26708](https://nvd.nist.gov/vuln/detail/CVE-2021-26708), [CVE-2021-20194](https://nvd.nist.gov/vuln/detail/CVE-2021-20194))<br>* Docker ([CVE-2021-21285](https://nvd.nist.gov/vuln/detail/CVE-2021-21285), [CVE-2021-21284](https://nvd.nist.gov/vuln/detail/CVE-2021-21284))<br>* samba ([CVE-2020-14318](https://nvd.nist.gov/vuln/detail/CVE-2020-14318), [CVE-2020-14323](https://nvd.nist.gov/vuln/detail/CVE-2020-14323), [CVE-2020-14383](https://nvd.nist.gov/vuln/detail/CVE-2020-14383))<br>* openldap ([CVE-2020-36221](https://nvd.nist.gov/vuln/detail/CVE-2020-36221),[ CVE-2020-36222](https://nvd.nist.gov/vuln/detail/CVE-2020-36222),[ CVE-2020-36223](https://nvd.nist.gov/vuln/detail/CVE-2020-36223),[ CVE-2020-36224](https://nvd.nist.gov/vuln/detail/-2020-36224),[ CVE-2020-36225](https://nvd.nist.gov/vuln/detail/CVE-2020-36225),[ CVE-2020-36226](https://nvd.nist.gov/vuln/detail/CVE-2020-36226),[ CVE-2020-36227](https://nvd.nist.gov/vuln/detail/CVE-2020-36227),[ CVE-2020-36228](https://nvd.nist.gov/vuln/detail/CVE-2020-36228),[ CVE-2020-36229](https://nvd.nist.gov/vuln/detail/CVE-2020-36229),[ CVE-2020-36230](https://nvd.nist.gov/vuln/detail/CVE-2020-36230))<br>* c-ares ([CVE-2020-8277](https://nvd.nist.gov/vuln/detail/CVE-2020-8277))<br>* coreutils ([CVE-2017-7476](https://nvd.nist.gov/vuln/detail/CVE-2017-7476))<br>* intel-microcode ([CVE-2020-8698](https://nvd.nist.gov/vuln/detail/CVE-2020-8698), [CVE-2020-8694](https://nvd.nist.gov/vuln/detail/CVE-2020-8694), [CVE-2020-8695](https://nvd.nist.gov/vuln/detail/CVE-2020-8695), [CVE-2020-8696](https://nvd.nist.gov/vuln/detail/CVE-2020-8696))<br><br>**Bug fixes**<br><br><br><br>* profile: filter out bullet point when parsing failed units ([baselayout#16](https://github.com/kinvolk/baselayout/pull/16))<br>* app-crypt/trousers: use correct file permissions ([coreos-overlay#809](https://github.com/kinvolk/coreos-overlay/pull/809))<br>* sys-apps/systemd: Fix unit installation ([coreos-overlay#810](https://github.com/kinvolk/coreos-overlay/pull/810))<br>* passwd: use correct GID for tss([baselayout#15](https://github.com/kinvolk/baselayout/pull/15))<br>* flatcar-eks: add missing mkdir and update to latest versions([coreos-overlay#817](https://github.com/kinvolk/coreos-overlay/pull/817))<br>* coreos-base/gmerge: Stop installing gmerge script ([coreos-overlay#828](https://github.com/kinvolk/coreos-overlay/pull/828))<br>* Update sys-apps/coreutils and make sure they have split-usr disabled for generic images ([coreos-overlay#829](https://github.com/kinvolk/coreos-overlay/pull/829))<br><br>**Changes**<br><br><br><br>* dev-lang/go: delete go 1.6 ([coreos-overlay#827](https://github.com/kinvolk/coreos-overlay/pull/827))<br>* sys-block/open-iscsi: Command substitution in iscsi-init system service ([coreos-overlay#801](https://github.com/kinvolk/coreos-overlay/pull/801))<br>* scripts/motdgen: Add OEM information to motd output ([init#34](https://github.com/kinvolk/init/pull/34))<br>* torcx: delete Docker 1.12 ([coreos-overlay#826](https://github.com/kinvolk/coreos-overlay/pull/826))<br>* portage update: update portage and related packages to newer versions ([coreos-overlay#840](https://github.com/kinvolk/coreos-overlay/pull/840))<br>* bin/flatcar-install: add parameters to make wget more resilient ([init#35](https://github.com/kinvolk/init/pull/35))<br><br>**Updates**<br><br><br><br>* Linux ([5.10.16](https://lwn.net/Articles/846116/))<br>* Docker ([19.03.15](https://docs.docker.com/engine/release-notes/19.03/#190315))<br>* go ([1.15.8](https://go.googlesource.com/go/+/refs/tags/go1.15.8))<br>* c-ares ([1.17.1](https://c-ares.haxx.se/changelog.html#1_17_1))<br>* cri-tools ([1.19.0](https://github.com/kubernetes-sigs/cri-tools/releases/tag/v1.19.0))<br>* samba ([4.12.9](https://www.samba.org/samba/history/samba-4.12.9.html))<br>* openldap ([2.4.57](https://www.openldap.org/software/release/announce.html))<br>* coreutils ([8.32](https://git.savannah.gnu.org/cgit/coreutils.git/tree/NEWS?h=v8.32))<br>* intel-microcode ([20201112](https://github.com/intel/Intel-Linux-Processor-Microcode-Data-Files/releases/tag/microcode-20201112))<br><br>**Deprecation**<br><br><br><br>* Docker 1.12 will be deprecated from Alpha, also from other channels in the future.<br><br>Note: Please note that ARM images remain experimental for now.<br><br>Packages:<br>- docker 19.03.15<br>- ignition 0.34.0<br>- kernel 5.10.16<br>- systemd 247<br><br>Architectures:<br>- amd64<br>- arm64<br> 2021-02-18T12:43:43+00:00 @@ -3078,7 +3102,7 @@ https://github.com/kinvolk/manifest/releases/tag/v2765.0.0 2765.0.0 - 2024-10-10T15:34:37.140248+00:00 + 2024-11-13T14:30:30.094064+00:00 **Security fixes**<br><br>* Linux - [CVE-2020-28374](https://nvd.nist.gov/vuln/detail/CVE-2020-28374), [CVE-2020-36158](https://nvd.nist.gov/vuln/detail/CVE-2020-36158)<br>* go - [CVE-2021-3114](https://github.com/golang/go/issues/43786)<br>* bsdiff - [CVE-2020-14315](https://nvd.nist.gov/vuln/detail/CVE-2020-14315)<br>* curl - [CVE-2020-8169](https://nvd.nist.gov/vuln/detail/CVE-2020-8169), [CVE-2020-8231](https://nvd.nist.gov/vuln/detail/CVE-2020-8231),[ CVE-2020-8284](https://curl.se/docs/CVE-2020-8285.html), [CVE-2020-8285](https://nvd.nist.gov/vuln/detail/CVE-2020-8285),[ CVE-2020-8286](https://nvd.nist.gov/vuln/detail/CVE-2020-8286)<br>* dhcpcd - [CVE-2019-11577](https://nvd.nist.gov/vuln/detail/CVE-2019-11577), [CVE-2019-11766](https://nvd.nist.gov/vuln/detail/CVE-2019-11766)<br>* mit-krb5 - [CVE-2020-28196](https://nvd.nist.gov/vuln/detail/CVE-2020-28196)<br>* sudo - [CVE-2021-3156](https://nvd.nist.gov/vuln/detail/CVE-2021-3156), [CVE-2021-23239](https://nvd.nist.gov/vuln/detail/CVE-2021-23239)<br><br>**Bug fixes**<br><br>* `/etc/iscsi/initiatorname.iscsi` is generated by the iscsi-init service ([#321](https://github.com/kinvolk/Flatcar/issues/321))<br>* Prevent iscsiadm buffer overflow ([#318](https://github.com/kinvolk/Flatcar/issues/318))<br><br>**Changes**<br><br>* Revert to building docker and containerd with go1.13 instead of go1.15. This reduces the SIGURG log spam ([Issue #315](https://github.com/kinvolk/Flatcar/issues/315) [PR #774](https://github.com/kinvolk/coreos-overlay/pull/774))<br>* The containerd socket is now available in the default location (`/run/containerd/containerd.sock`) and also as a symlink in the previous location (`/run/docker/libcontainerd/docker-containerd.sock`) ([#771](https://github.com/kinvolk/coreos-overlay/pull/771))<br>* AWS Pro: include scripts to facilitate setup of EKS workers ([#794](https://github.com/kinvolk/coreos-overlay/pull/794)).<br>* Missed from earlier notes: with the previous open-iscsi update to 2.1.2, the service unit name changed from iscsid to iscsi ([#682](https://github.com/kinvolk/coreos-overlay/pull/682))<br><br>**Updates**<br><br>* linux ([5.10.10](https://lwn.net/Articles/843686/))<br>* systemd ([247.2](https://raw.githubusercontent.com/systemd/systemd-stable/v247.2/NEWS))<br>* curl ([7.74.0](https://curl.se/changes.html#7_74_0))<br>* dhcpcd ([8.1.9](https://roy.marples.name/cgit/dhcpcd.git/tag/?h=dhcpcd-8.1.9))<br>* open-iscsi ([2.1.3](https://github.com/open-iscsi/open-iscsi/releases/tag/2.1.3))<br>* go ([1.15.7](https://go.googlesource.com/go/+/refs/tags/go1.15.7))<br>* mit-krb5 ([1.18.2-r2](https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=7c6a41be59b79c996b2e0493399c035e35f8fed9))<br>* open-vm-tools ([11.2.5](https://github.com/vmware/open-vm-tools/releases/tag/stable-11.2.5))<br>* rust ([1.49.0](https://blog.rust-lang.org/2020/12/31/Rust-1.49.0.html))<br>* sudo ([1.9.5p2](https://github.com/sudo-project/sudo/releases/tag/SUDO_1_9_5p2))<br><br>**Note**: This alpha release includes only AMD64 images.<br><br>Packages:<br>- docker 19.03.14<br>- ignition 0.34.0<br>- kernel 5.10.10<br>- systemd 247<br><br>Architectures:<br>- amd64<br> 2021-01-28T11:00:29+00:00 @@ -3086,7 +3110,7 @@ https://github.com/kinvolk/manifest/releases/tag/v2748.0.0 2748.0.0 - 2024-10-10T15:34:37.137922+00:00 + 2024-11-13T14:30:30.086750+00:00 **Security fixes**<br><br> * Linux<br> - [CVE-2020-27815](https://www.openwall.com/lists/oss-security/2020/11/30/5)<br> - [CVE-2020-27830](https://www.openwall.com/lists/oss-security/2020/12/07/1)<br> - [CVE-2020-27835](https://nvd.nist.gov/vuln/detail/CVE-2020-27835)<br> - [CVE-2020-28588](https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=4f134b89a24b965991e7c345b9a4591821f7c2a6)<br> - [CVE-2020-29568](https://nvd.nist.gov/vuln/detail/CVE-2020-29568)<br> - [CVE-2020-29569](https://nvd.nist.gov/vuln/detail/CVE-2020-29569)<br> - [CVE-2020-29660](https://nvd.nist.gov/vuln/detail/CVE-2020-29660)<br> - [CVE-2020-29661](https://nvd.nist.gov/vuln/detail/CVE-2020-29661)<br><br>**Bug fixes**<br><br>* afterburn (coreos-metadata): Restart on failure and keep coreos-metadata unit active ([kinvolk/coreos-overlay#768](https://github.com/kinvolk/coreos-overlay/pull/768))<br>* networkd: avoid managing MAC addresses for veth devices ([kinvolk/init#33](https://github.com/kinvolk/init/pull/33))<br><br>**Changes**<br><br>* Updated nsswitch.conf to use systemd-resolved ([kinvolk/baselayout#10](https://github.com/kinvolk/baselayout/pull/10))<br>* Enabled systemd-resolved stub listeners ([kinvolk/baselayout#11](https://github.com/kinvolk/baselayout/pull/11))<br>* systemd-resolved: Disabled DNSSEC for the mean time ([kinvolk/baselayout#14](https://github.com/kinvolk/baselayout/pull/14))<br>* kernel: enabled CONFIG_DEBUG_INFO_BTF ([kinvolk/coreos-overlay#753](https://github.com/kinvolk/coreos-overlay/pull/753))<br>* containerd: Switched to default upstream socket location while keeping a symlink for the previous location in Flatcar ([kinvolk/coreos-overlay#771](https://github.com/kinvolk/coreos-overlay/pull/771))<br>* containerd: Disabled shim debug logs ([kinvolk/coreos-overlay#766](https://github.com/kinvolk/coreos-overlay/pull/766))<br><br>**Updates**<br><br>* Linux ([5.10.4](https://lwn.net/Articles/841473/))<br>* Linux firmware ([20201218](https://git.kernel.org/pub/scm/linux/kernel/git/firmware/linux-firmware.git/tag/?h=20201218))<br>* SDK: Rust ([1.48.0](https://github.com/rust-lang/rust/blob/master/RELEASES.md#version-1480-2020-11-19))<br><br>Note: Please note that ARM images remain experimental for now.<br>Packages:<br>- docker 19.03.14<br>- ignition 0.34.0<br>- kernel 5.10.4<br>- systemd 246<br><br>Architectures:<br>- amd64<br>- arm64<br> 2021-01-12T17:02:16+00:00 @@ -3094,7 +3118,7 @@ https://github.com/kinvolk/manifest/releases/tag/v2723.0.0 2723.0.0 - 2024-10-10T15:34:37.135782+00:00 + 2024-11-13T14:30:30.079990+00:00 Security fixes<br><br>* bsdiff<br> * [CVE-2014-9862](https://nvd.nist.gov/vuln/detail/CVE-2014-9862)<br>* containerd<br> * [CVE-2020-15257](https://nvd.nist.gov/vuln/detail/CVE-2020-15257)<br>* pam<br> * [CVE-2020-27780](https://nvd.nist.gov/vuln/detail/CVE-2020-27780)<br>* Linux<br> * [CVE-2020-29661](https://nvd.nist.gov/vuln/detail/CVE-2020-29661)<br> * [CVE-2020-29660](https://nvd.nist.gov/vuln/detail/CVE-2020-29660)<br> * [CVE-2020-27830](https://nvd.nist.gov/vuln/detail/CVE-2020-27830)<br> * [CVE-2020-28588](https://nvd.nist.gov/vuln/detail/CVE-2020-28588) (only affects 32-bit systems, Flatcar Container Linux is not affected)<br> * [CVE-2020-27835](https://nvd.nist.gov/vuln/detail/CVE-2020-27835) (only affects systems with Infiniband HF1 driver, Flatcar Container Linux is not affected)<br><br>Bug fixes<br><br>* The sysctl net.ipv4.conf.*.rp_filter is set to 0 for the Cilium CNI plugin to work ([Flatcar#181](https://github.com/kinvolk/Flatcar/issues/181))<br>* Package downloads in the developer container now use the correct URL again ([Flatcar#298](https://github.com/kinvolk/Flatcar/issues/298))<br><br>Changes<br><br>* A symlink `vimdiff` should not be created, if the USE flag `minimal` is enabled. ([Flatcar/#221](https://github.com/kinvolk/Flatcar/issues/221))<br>* The sysctl default config file is now applied under the prefix 60 which allows for custom sysctl config files to take effect when they start with a prefix of 70, 80, or 90 ([baselayout#13](https://github.com/kinvolk/baselayout/pull/13))<br>* Containerd CRI plugin got enabled by default, only the containerd socket path needs to be specified as kubelet parameter for Kubernetes 1.20 to use containerd instead of Docker ([Flatcar#283](https://github.com/kinvolk/Flatcar/issues/283))<br>* For users with a custom update server a machine alias setting in update-engine allows to give human-friendly names to client instances ([update-engine#8](https://github.com/kinvolk/update_engine/pull/8))<br>* Enable BCMGENET as a module on arm64_defconfig-5.9 (c[oreos-overlay#717](https://github.com/kinvolk/coreos-overlay/pull/717))<br>* Enable BCM7XXX_PHY as a module on arm64_defconfig-5.9 for Raspberry Pi 4 ([coreos-overlay#716](https://github.com/kinvolk/coreos-overlay/pull/716))<br>* Disable jpeg USE flag from QEMU ([coreos-overlay#729](https://github.com/kinvolk/coreos-overlay/pull/729))<br>* flatcar_production_qemu.sh: Use more CPUs for ARM if available ([scripts#91](https://github.com/kinvolk/flatcar-scripts/pull/91))<br><br>Updates<br><br>* Linux ([5.9.14](https://lwn.net/Articles/839874/))<br>* Linux firmware ([20201118](https://git.kernel.org/pub/scm/linux/kernel/git/firmware/linux-firmware.git/tag/?h=20201118))<br>* Docker ([19.03.14](https://github.com/docker/docker-ce/releases/tag/v19.03.14))<br>* containerd ([1.4.3](https://github.com/containerd/containerd/releases/tag/v1.4.3))<br>* pam ([1.5.1](https://github.com/linux-pam/linux-pam/releases/tag/v1.5.1))<br>* sqlite ([3.33](https://www.sqlite.org/releaselog/3_33_0.html))<br>* SDK: Rust ([1.47.0](https://github.com/rust-lang/rust/blob/master/RELEASES.md#version-1470-2020-10-08))<br>* SDK: Go ([1.15.6](https://go.googlesource.com/go/+/refs/tags/go1.15.6))<br>* SDK: repo (2.8)<br>* SDK: dwarves (1.19)<br><br>Note: Please note that ARM images remain experimental for now.<br><br>Packages:<br>- docker 19.03.14<br>- ignition 0.34.0<br>- kernel 5.9.14<br>- systemd 246<br><br>Architectures:<br>- amd64<br>- arm64<br> 2020-12-18T14:10:15+00:00 @@ -3102,7 +3126,7 @@ https://github.com/kinvolk/manifest/releases/tag/v2705.0.0 2705.0.0 - 2024-10-10T15:34:37.133250+00:00 + 2024-11-13T14:30:30.072210+00:00 Security fixes<br><br>* glibc ([CVE-2019-9169](https://nvd.nist.gov/vuln/detail/CVE-2019-9169), [CVE-2019-6488](https://nvd.nist.gov/vuln/detail/CVE-2019-6488), [CVE-2019-7309](https://nvd.nist.gov/vuln/detail/CVE-2019-7309), [CVE-2020-10029](https://nvd.nist.gov/vuln/detail/CVE-2020-10029), [CVE-2020-1751](https://nvd.nist.gov/vuln/detail/CVE-2020-1751), [CVE-2020-6096](https://nvd.nist.gov/vuln/detail/CVE-2020-6096), [CVE-2018-20796](https://nvd.nist.gov/vuln/detail/CVE-2018-20796))<br><br>Bug fixes<br><br>* Added systemd-tmpfiles directives for /opt and /opt/bin to ensure that the folders have correct permissions even when /opt/ was once created by containerd ([Flatcar#279](https://github.com/kinvolk/Flatcar/issues/279))<br><br>Changes<br><br>* Enabled the kernel config HOTPLUG_PCI_ACPI for arm64 to support attaching EC2 volumes ([PR#705](https://github.com/kinvolk/coreos-overlay/pull/705))<br><br>Updates<br><br>* Linux ([5.9.11](https://lwn.net/Articles/838257/))<br>* glibc ([2.32](https://lwn.net/Articles/828210/))<br><br>Note: Please note that ARM images remain experimental for now.<br><br>Packages:<br>- docker 19.03.13<br>- ignition 0.34.0<br>- kernel 5.9.11<br>- systemd 246<br><br>Architectures:<br>- amd64<br>- arm64<br> 2020-11-27T10:48:14+00:00 @@ -3110,7 +3134,7 @@ https://github.com/kinvolk/manifest/releases/tag/v2697.0.0 2697.0.0 - 2024-10-10T15:34:37.131369+00:00 + 2024-11-13T14:30:30.066299+00:00 Security fixes:<br><br>* Linux - ([CVE-2020-27673](https://nvd.nist.gov/vuln/detail/CVE-2020-27673), [CVE-2020-27675](https://nvd.nist.gov/vuln/detail/CVE-2020-27675))<br>* Go - ([CVE-2020-28362](https://nvd.nist.gov/vuln/detail/CVE-2020-28362), [CVE-2020-28367](https://nvd.nist.gov/vuln/detail/CVE-2020-28367), [CVE-2020-28366](https://nvd.nist.gov/vuln/detail/CVE-2020-28366))<br>* glib ([CVE-2019-12450](https://nvd.nist.gov/vuln/detail/CVE-2019-12450))<br>* open-iscsi ([CVE-2017-17840](https://nvd.nist.gov/vuln/detail/CVE-2017-17840))<br>* samba ([CVE-2019-10197](https://nvd.nist.gov/vuln/detail/CVE-2019-10197), [CVE-2020-10704](https://nvd.nist.gov/vuln/detail/CVE-2020-10704), [CVE-2020-10745](https://nvd.nist.gov/vuln/detail/CVE-2020-10745), [CVE-2019-3880](https://nvd.nist.gov/vuln/detail/CVE-2019-3880), [CVE-2019-10218](https://nvd.nist.gov/vuln/detail/CVE-2019-10218))<br>* shadow ([CVE-2019-19882](https://nvd.nist.gov/vuln/detail/CVE-2019-19882))<br>* sssd ([CVE-2018-16883](https://nvd.nist.gov/vuln/detail/CVE-2018-16883), [CVE-2019-3811](https://nvd.nist.gov/vuln/detail/CVE-2019-3811), [CVE-2018-16838](https://nvd.nist.gov/vuln/detail/CVE-2018-16838))<br>* trousers ([CVE-2020-24330](https://nvd.nist.gov/vuln/detail/CVE-2020-24330), [CVE-2020-24331](https://nvd.nist.gov/vuln/detail/CVE-2020-24331))<br>* cifs-utils ([CVE-2020-14342](https://nvd.nist.gov/vuln/detail/CVE-2020-14342))<br>* ntp ([CVE-2020-11868](https://nvd.nist.gov/vuln/detail/CVE-2020-11868), [CVE-2020-13817](https://nvd.nist.gov/vuln/detail/CVE-2020-13817), [CVE-2018-8956](https://nvd.nist.gov/vuln/detail/CVE-2018-8956), [CVE-2020-15025](https://nvd.nist.gov/vuln/detail/CVE-2020-15025))<br>* bzip2 ([CVE-2019-12900](https://nvd.nist.gov/vuln/detail/CVE-2019-12900))<br><br>Bug fixes:<br><br>* network: Restore KeepConfiguration=dhcp-on-stop ([kinvolk/init#30](https://github.com/kinvolk/init/pull/30))<br>* Make the automatic filesystem resizing more robust against a race and add more logging ([kinvolk/init#31](https://github.com/kinvolk/init/pull/31))<br>* Default again to waiting only for one network interface to be ready with systemd-networkd-wait-online which was missing in the initial systemd 246 update<br>* Default again to disabling IP Forwarding in systemd which was missing in the initial systemd 246 update<br>* Make systemd detect updates again when the /usr partition changes which was missing in the initial systemd 246 update<br>* Default again to set DefaultTasksMax=100% in systemd which was missing in the initial systemd 246 update<br>* Default again to disable SELinux permissions checks in systemd which was missing in the initial systemd 246 update<br><br>Changes:<br><br>* The zstd tools were added (version 1.4.4)<br>* The kernel config CONFIG_PSI was set to support [Pressure Stall Information](https://www.kernel.org/doc/html/latest/accounting/psi.html), more information also under [https://facebookmicrosites.github.io/psi/docs/overview](https://facebookmicrosites.github.io/psi/docs/overview) ([Flatcar#162](https://github.com/flatcar/Flatcar/issues/162))<br>* The kernel config CONFIG_BPF_JIT_ALWAYS_ON was set to use the BPF just-in-time compiler by default for faster execution<br>* The kernel config CONFIG_DEBUG_INFO_BTF was set to support BTF metadata (BPF Type Format), one important piece for portability of BPF programs (CO-RE: Compile Once - Run Everywhere) through relocation<br>* The kernel config CONFIG_POWER_SUPPLY was set<br>* The kernel configs CONFIG_OVERLAY_FS_METACOPY and CONFIG_OVERLAY_FS_REDIRECT_DIR were set. With the first overlayfs will only copy up metadata when a metadata-specific operation like chown/chmod is performed. The full file will be copied up later when the file is opened for write operations. With the second, which is equivalent to setting "redirect_dir=on" in the kernel command-line, overlayfs will copy up the directory first before the actual content ([Flatcar#170](https://github.com/kinvolk/Flatcar/issues/170)).<br><br>Updates:<br><br>* Linux ([5.9.8](https://lwn.net/Articles/836794/))<br>* Linux firmware ([20200918](https://git.kernel.org/pub/scm/linux/kernel/git/firmware/linux-firmware.git/tag/?h=20200918))<br>* systemd ([246.6](https://github.com/systemd/systemd-stable/releases/tag/v246.6))<br>* bzip2 ([1.0.8](https://sourceware.org/git/?p=bzip2.git;a=blob;f=CHANGES;h=30afead2586b6d64f50988a41d394a0131b38949;hb=HEAD#l342))<br>* cifs-utils (6.11)<br>* dbus-glib (0.110)<br>* elfutils (0.178)<br>* glib (2.64.5)<br>* ntp (4.2.8_p15)<br>* open-iscsi (2.1.2)<br>* samba (4.11.13)<br>* shadow (4.8)<br>* sssd (2.3.1)<br>* strace (5.9)<br>* talloc (2.3.1)<br>* tdb (1.4.3)<br>* tevent (0.10.2)<br>* SDK/developer container: GCC (9.3.0), binutils (2.35), gdb (9.2)<br>* SDK: Go (1.15.5)<br>* VMware: open-vm-tools (11.2.0)<br><br>Packages:<br>- docker 19.03.13<br>- ignition 0.34.0<br>- kernel 5.9.8<br>- systemd 246<br><br>Architectures:<br>- amd64<br>- arm64<br> 2020-11-20T10:25:21+00:00 @@ -3118,7 +3142,7 @@ https://github.com/kinvolk/manifest/releases/tag/v2671.0.0 2671.0.0 - 2024-10-10T15:34:37.128450+00:00 + 2024-11-13T14:30:30.057295+00:00 Security fixes:<br><br>- Linux - [CVE-2020-27194](https://nvd.nist.gov/vuln/detail/CVE-2020-27194)<br>- c-ares - [CVE-2017-1000381](https://nvd.nist.gov/vuln/detail/CVE-2017-1000381)<br>- file - [CVE-2019-18218](https://nvd.nist.gov/vuln/detail/CVE-2019-18218)<br>- json-c - [CVE-2020-12762](https://nvd.nist.gov/vuln/detail/CVE-2020-12762)<br>- libuv - [CVE-2020-8252](https://nvd.nist.gov/vuln/detail/CVE-2020-8252)<br>- libxml2 - [CVE-2019-20388](https://nvd.nist.gov/vuln/detail/CVE-2019-20388) [CVE-2020-7595](https://nvd.nist.gov/vuln/detail/CVE-2020-7595)<br>- re2c - [CVE-2020-11958](https://nvd.nist.gov/vuln/detail/CVE-2020-11958)<br>- tar - [CVE-2019-9923](https://nvd.nist.gov/vuln/detail/CVE-2019-9923)<br><br>Bug fixes:<br><br>- Ensured that the `/etc/coreos` to `/etc/flatcar` symlink always exists, relevant for the Container Linux Config transpiler (ct) when specifying directives for `update:` or `locksmith:` while also reformatting the rootfs ([baselayout PR#7](https://github.com/flatcar/baselayout/pull/7))<br>- Allow inactive network interfaces to be bound to a bonding interface, by encoding additional configuration for systemd-networkd-wait-online ([afterburn PR #10](https://github.com/flatcar/afterburn/pull/10))<br>- Azure: Exclude bonded SR-IOV driver mlx5-core from network interfaces managed by systemd-networkd ([bootengine PR #19](https://github.com/flatcar/bootengine/pull/19)) ([init PR #29](https://github.com/flatcar/init/pull/29))<br>- Do not configure ccache in Jenkins ([scripts PR #100](https://github.com/flatcar/scripts/pull/100))<br><br>Changes:<br><br>- Remove unnecessary kernel module nf-conntrack-ipv4 ([overlay PR#649](https://github.com/flatcar/coreos-overlay/pull/649))<br><br>Updates:<br><br>- Linux [5.8.16](https://lwn.net/Articles/834536/)<br>- c-ares [1.61.1](https://github.com/c-ares/c-ares/releases/tag/cares-1_16_1)<br>- cryptsetup [2.3.2](https://gitlab.com/cryptsetup/cryptsetup/-/tags/v2.3.2)<br>- json-c [0.15](https://github.com/json-c/json-c/releases/tag/json-c-0.15-20200726)<br>- libuv [1.39.0](https://github.com/libuv/libuv/releases/tag/v1.39.0)<br>- libxml2 [2.9.10](https://gitlab.gnome.org/GNOME/libxml2/-/tags/v2.9.10)<br>- tar [1.32](https://git.savannah.gnu.org/cgit/tar.git/tag/?h=release_1_32)<br>- Go [1.15.3](https://go.googlesource.com/go/+/refs/tags/go1.15.3), [1.12.17](https://go.googlesource.com/go/+/refs/tags/go1.12.17) (only in SDK)<br>- file [5.39](https://github.com/file/file/tree/FILE5_39) (only in SDK)<br>- gdbus-codegen [2.64.5](https://gitlab.gnome.org/GNOME/glib/-/tags/2.64.5) (only in SDK)<br>- meson [0.55.3](https://github.com/mesonbuild/meson/releases/tag/0.55.3) (only in SDK)<br>- re2c [2.0.3](https://re2c.org/releases/release_notes.html#release-2-0-3) (only in SDK)<br><br>Note: Please note that ARM images remain experimental for now.<br><br>Packages:<br>- docker 19.03.13<br>- ignition 0.34.0<br>- kernel 5.8.16<br>- systemd 246<br><br>Architectures:<br>- amd64<br>- arm64<br> 2020-10-28T14:37:26+00:00 @@ -3126,7 +3150,7 @@ https://github.com/flatcar/manifest/releases/tag/v2661.0.0 2661.0.0 - 2024-10-10T15:34:37.126115+00:00 + 2024-11-13T14:30:30.050006+00:00 Security fixes:<br>- Linux - [CVE-2020-25645](https://nvd.nist.gov/vuln/detail/CVE-2020-25645), [CVE-2020-25643](https://nvd.nist.gov/vuln/detail/CVE-2020-25643), [CVE-2020-25211](https://nvd.nist.gov/vuln/detail/CVE-2020-25211)<br><br>Bug fixes:<br>- Ensured that the `/etc/coreos` to `/etc/flatcar` symlink always exists, relevant for the Container Linux Config transpiler (ct) when specifying directives for `update:` or `locksmith:` while also reformatting the rootfs ([baselayout PR#7](https://github.com/flatcar/baselayout/pull/7))<br>- Azure: Exclude bonded SR-IOV network interfaces with newer drivers from networkd (in addition to the old drivers) to prevent them being configured instead of just the bond interface ([init PR#29](https://github.com/flatcar/init/pull/29), [bootengine PR#19](https://github.com/flatcar/bootengine/pull/19))<br><br>Changes:<br>- Compress kernel modules with xz ([overlay PR#628](https://github.com/flatcar/coreos-overlay/pull/628))<br>- Add containerd-runc-shim-v* binaries required by kubelet custom CRI endpoints ([overlay PR#623](https://github.com/flatcar/coreos-overlay/pull/623))<br>- AWS arm64: Enable elastic network adapter module ([overlay PR#631](https://github.com/flatcar/coreos-overlay/pull/631))<br>- Equinix Metal (Packet): Exclude unused network interfaces from networkd, disregard the state of the bonded interfaces for the `network-online.target` and only require the bond interface itself to have at least one active link instead of `routable` which requires both links to be active ([afterburn PR#10](https://github.com/flatcar/afterburn/pull/10))<br>- QEMU: Use flatcar.autologin kernel command line parameter for auto login on the console ([Flatcar #71](https://github.com/flatcar/Flatcar/issues/71))<br><br>Updates:<br>- Linux [5.8.14](https://lwn.net/Articles/833689/)<br>- systemd [246](https://lwn.net/Articles/827675/)<br>- tini [0.18](https://github.com/krallin/tini/releases/tag/v0.18.0)<br>- libseccomp [2.5.0](https://github.com/seccomp/libseccomp/releases/tag/v2.5.0)<br>- audit [2.8.5](https://github.com/linux-audit/audit-userspace/releases/tag/v2.8.5)<br>- dracut [050](https://github.com/dracutdevs/dracut/releases/tag/050)<br>Packages:<br>- docker 19.03.13<br>- ignition 0.34.0<br>- kernel 5.8.14<br>- systemd 246<br><br>Architectures:<br>- amd64<br>- arm64<br> 2020-10-16T08:08:13+00:00 @@ -3134,7 +3158,7 @@ https://github.com/flatcar/manifest/releases/tag/v2643.0.0 2643.0.0 - 2024-10-10T15:34:37.123900+00:00 + 2024-11-13T14:30:30.043387+00:00 Security fixes:<br>- Linux: [CVE-2020-25284](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25284), [CVE-2020-14390](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14390)<br>- jq: [CVE-2015-8863](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8863), [CVE-2016-4074](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4074)<br>- sqlite: [CVE-2020-11656](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-11656), [CVE-2020-9327](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-9327), [CVE-2020-11655](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-11655), [CVE-2020-13630](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13630), [CVE-2020-13435](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13435), [CVE-2020-13434](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13434), [CVE-2020-13631](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13631), [CVE-2020-13632](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13632), [CVE-2020-15358](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-15358)<br>- tcpdump and libpcap: [CVE-2018-10103](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-10103), [CVE-2018-10105](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-10105), [CVE-2018-16301](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-16301), [CVE-2019-15163](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-15163), [CVE-2018-14461](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-14461), [CVE-2018-14462](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-14462), [CVE-2018-14463](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-14463), [CVE-2018-14464](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-14464), [CVE-2018-14465](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-14465), [CVE-2018-14466](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-14466), [CVE-2018-14467](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-14467), [CVE-2018-14468](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-14468), [CVE-2018-14469](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-14469), [CVE-2018-14470](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-14470), [CVE-2018-14880](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-14880), [CVE-2018-14881](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-14881), [CVE-2018-14882](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-14882), [CVE-2018-16227](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-16227), [CVE-2018-16228](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-16228), [CVE-2018-16229](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-16229), [CVE-2018-16230](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-16230), [CVE-2018-16300](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-16300), [CVE-2018-16451](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-16451), [CVE-2018-16452](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-16452), [CVE-2019-15166](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-15166), [CVE-2018-19325](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-19325), [CVE-2018-14879](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-14879), [CVE-2017-16808](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-16808), [CVE-2018-19519](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-19519), [CVE-2019-15161](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-15161), [CVE-2019-15165](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-15165), [CVE-2019-15164](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-15164), [CVE-2019-1010220](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1010220)<br>- libbsd: [CVE-2019-20367](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20367)<br>- rsync: [CVE-2016-9840](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9840), [CVE-2016-9841](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9841), [CVE-2016-9842](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9842), [CVE-2016-9843](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9843)<br><br><br>Bug fixes:<br><br>- Enabled missing systemd services ([#191](https://github.com/flatcar/Flatcar/issues/191), [PR #612](https://github.com/flatcar/coreos-overlay/pull/612))<br>- Fixed Docker torcx image unpacking error on machines with less than ~600 MB total RAM ([#32](https://github.com/flatcar/Flatcar/issues/32))<br>- Solved adcli Kerberos Active Directory incompatibility ([#194](https://github.com/flatcar/Flatcar/issues/194))<br>- Fixed the makefile path when building kernel modules with the developer container ([#195](https://github.com/flatcar/Flatcar/issues/195))<br>- Removed the `/etc/portage/savedconfig/` folder that contained a dump of the firmware config [flatcar-linux/coreos-overlay#613](https://github.com/flatcar/coreos-overlay/pull/613)<br><br><br>Changes:<br><br>- GCE: Improved oslogin support and added shell aliases to run a Python Docker image ([PR #592](https://github.com/flatcar/coreos-overlay/pull/592))<br><br>Updates:<br><br>- Linux [5.8.11](https://lwn.net/Articles/832305/)<br>- Docker [19.03.13](https://docs.docker.com/engine/release-notes/#190313)<br>- docker-runc [1.0.-rc92](https://github.com/opencontainers/runc/releases/tag/v1.0.0-rc92)<br>- containerd [1.4.1](https://github.com/containerd/containerd/releases/tag/v1.4.1)<br>- adcli [0.9.0](https://cgit.freedesktop.org/realmd/adcli/tree/NEWS?h=0.9.0)<br>- GCE: oslogin [20200910.00](https://github.com/GoogleCloudPlatform/guest-oslogin/releases/tag/20200910.00)<br>- jq [1.6](https://github.com/stedolan/jq/releases/tag/jq-1.6)<br>- rsync [3.2.3](https://download.samba.org/pub/rsync/NEWS#3.2.3)<br>- tcpdump [4.9.3](https://github.com/the-tcpdump-group/tcpdump/blob/tcpdump-4.9.3/CHANGES)<br><br>Note: Please note that ARM images remain experimental for now.<br>Packages:<br>- docker 19.03.13<br>- ignition 0.34.0<br>- kernel 5.8.11<br>- systemd 245<br><br>Architectures:<br>- amd64<br> 2020-09-30T12:23:46+00:00 @@ -3142,7 +3166,7 @@ https://github.com/flatcar/manifest/releases/tag/v2632.0.0 2632.0.0 - 2024-10-10T15:34:37.120866+00:00 + 2024-11-13T14:30:30.034278+00:00 Bug fixes:<br><br>- Fix resetting of DNS nameservers in systemd-networkd units ([PR#12](https://github.com/flatcar/systemd/pull/12))<br><br>Changes:<br><br>- Disable TX checksum offloading for the IP-in-IP tunl0 interface used by Calico ([PR#26](https://github.com/flatcar/init/pull/26)). This is a workaround for a Mellanox driver issue, currently tracked in [Flatcar#183](https://github.com/flatcar/Flatcar/issues/183)<br>- Set `sysctl net.ipv4.conf.(all|*).rp_filter` to 0 (instead of the systemd upstream value 2) to be less restrictive which some network solutions rely on ([PR#11](https://github.com/flatcar/systemd/pull/11))<br>- Update-engine now detects rollbacks and reports them as errors to the update server ([PR#6](https://github.com/flatcar/update_engine/pull/6))<br>- `flatcar-install` allows installation to a multipath drive ([PR#24](https://github.com/flatcar/init/pull/24))<br>- Support the `lockdown` kernel command line parameter ([PR#533](https://github.com/flatcar/coreos-overlay/pull/553))<br>- Update public key to include a [new subkey](https://www.flatcar-linux.org/security/image-signing-key/)<br><br>Updates:<br><br>- Linux [5.8.9](https://lwn.net/Articles/831365/)<br>- linux-firmware [20200817](https://git.kernel.org/pub/scm/linux/kernel/git/firmware/linux-firmware.git/tag/?h=20200817)<br>- Go [1.15.2](https://golang.org/doc/go1.15)<br>- Rust [1.46.0](https://blog.rust-lang.org/2020/08/27/Rust-1.46.0.html)<br><br>Note: Please note that ARM images remain experimental for now.<br><br>Packages:<br>- docker 19.03.12<br>- ignition 0.34.0<br>- kernel 5.8.9<br>- rkt 1.30.0<br>- systemd 245<br><br>Architectures:<br>- amd64<br>- arm64<br> 2020-09-16T06:15:52+00:00 @@ -3150,7 +3174,7 @@ https://github.com/flatcar/manifest/releases/tag/v2605.1.0 2605.1.0 - 2024-10-10T15:34:37.118870+00:00 + 2024-11-13T14:30:30.027906+00:00 <br>Bug fixes:<br><br>- Resolve ipset API incompatibility [Flatcar#174](https://github.com/flatcar/Flatcar/issues/174)<br>- Fix udev rule warning about ignored value [Flatcar#164](https://github.com/flatcar/Flatcar/issues/164)<br>- Add missing `render` group [Flatcar#169](https://github.com/flatcar/Flatcar/issues/169)<br><br>Changes:<br><br>- Mount `/sys/fs/bpf` into the toolbox container and allow BPF syscalls ([PR#544](https://github.com/flatcar/coreos-overlay/pull/544))<br>- Support loading BPF programs with `tc` [Flatcar#172](https://github.com/flatcar/Flatcar/issues/172)<br><br>Updates:<br><br>- Linux [5.4.61](https://lwn.net/Articles/829613/)<br>- etcd-wrapper/etcdctl [3.3.25](https://github.com/etcd-io/etcd/releases/tag/v3.3.25)<br>- ipset [7.6](https://lwn.net/Articles/813097/)<br>- iproute [5.8](https://lwn.net/Articles/828370/)<br>- mdadm [4.1](https://mirrors.edge.kernel.org/pub/linux/utils/raid/mdadm/ANNOUNCE)<br>- VMware: openvm-tools [11.1.5](https://github.com/vmware/open-vm-tools/blob/stable-11.1.5/ReleaseNotes.md)<br><br>Note: Please note that ARM images remain experimental for now.<br><br>Packages:<br>- docker 19.03.12<br>- ignition 0.34.0<br>- kernel 5.4.61<br>- rkt 1.30.0<br>- systemd 245<br><br>Architectures:<br>- amd64<br>- arm64<br> 2020-09-01T12:24:31+00:00 @@ -3158,7 +3182,7 @@ https://github.com/flatcar/manifest/releases/tag/v2605.0.0 2605.0.0 - 2024-10-10T15:34:37.117008+00:00 + 2024-11-13T14:30:30.022181+00:00 Security fixes:<br><br><br><br>* Bind: fixes for [CVE-2020-8616](https://nvd.nist.gov/vuln/detail/CVE-2020-8616), [CVE-2020-8617](https://nvd.nist.gov/vuln/detail/CVE-2020-8617), [CVE-2020-8620](https://nvd.nist.gov/vuln/detail/CVE-2020-8620), [CVE-2020-8621](https://nvd.nist.gov/vuln/detail/CVE-2020-8621), [CVE-2020-8622](https://nvd.nist.gov/vuln/detail/CVE-2020-8622), [CVE-2020-8623](https://nvd.nist.gov/vuln/detail/CVE-2020-8623), [CVE-2020-8624](https://nvd.nist.gov/vuln/detail/CVE-2020-8624)<br><br>Bug fixes:<br><br><br><br>* etcd-wrapper: Adjust data dir permissions [https://github.com/flatcar/coreos-overlay/pull/536](https://github.com/flatcar/coreos-overlay/pull/536) <br><br>Changes:<br><br><br><br>* Add drivers for qedf, qedi, qla4xxx as kernel modules [https://github.com/flatcar/coreos-overlay/pull/528](https://github.com/flatcar/coreos-overlay/pull/528) <br><br>Updates:<br><br><br><br>* Linux [5.4.59](https://lwn.net/Articles/829106/)<br>* Bind-tools [9.16.6](https://ftp.isc.org/isc/bind9/cur/9.16/RELEASE-NOTES-bind-9.16.6.html)<br>* Openssl [1.1.1g](https://www.openssl.org/news/openssl-1.1.1-notes.html) <br>* etcd-wrapper [3.3.24](https://github.com/etcd-io/etcd/releases/tag/v3.3.24)<br>* sssd [1.16.3](https://sssd.io/docs/users/relnotes/notes_1_16_3.html)<br>* kerberos [1.18.2](https://web.mit.edu/kerberos/krb5-1.18/)<br>* Containerd [1.3.7](https://github.com/containerd/containerd/releases/tag/v1.3.7)<br>* Go [1.13.15](https://go.googlesource.com/go/+/refs/tags/go1.13.15) used for compilation<br>Packages:<br>- docker 19.03.12<br>- ignition 0.34.0<br>- kernel 5.4.59<br>- rkt 1.30.0<br>- systemd 245<br><br>Architectures:<br>- amd64<br>- arm64<br> 2020-08-20T21:47:52+00:00 @@ -3166,7 +3190,7 @@ https://github.com/flatcar/manifest/releases/tag/v2592.0.0 2592.0.0 - 2024-10-10T15:34:37.115047+00:00 + 2024-11-13T14:30:30.016029+00:00 Bug Fixes:<br>- Improved logic for GPT disk UUID randomization to fix booting on Packet c3.medium.x86 machines ([flatcar-linux/bootengine#17](https://github.com/flatcar/bootengine/pull/17))<br>- gpg: add patches for accepting keys without UIDs ([flatcar-linux/coreos-overlay#381](https://github.com/flatcar/coreos-overlay/pull/381))<br>- The static IP address configuration in the initramfs works again in the format `ip=<ip>::<gateway>:<netmask>:<hostname>:<iface>:none[:<dns1>[:<dns2>]]` ([flatcar-linux/bootengine#15](https://github.com/flatcar/bootengine/pull/15))<br><br><br>Changes:<br>- Since [version 245](https://github.com/systemd/systemd-stable/blob/v245-stable/NEWS#L267) systemd-networkd ignores network unit files with an empty `[Match]` section. Add a `Name=*` entry to match all interfaces.<br>- Weave network interfaces are excluded from systemd-networkd ([flatcar-linux/init#22](https://github.com/flatcar/init/pull/22))<br>- Enabled the mmio and vsock virtio kernel modules for Firecracker ([flatcar-linux/coreos-overlay#485](https://github.com/flatcar/coreos-overlay/pull/485))<br>- Enabled CONFIG_IKHEADERS to expose kernel headers under `/sys/kernel/kheaders.tar.xz`<br>- Vultr support in Ignition ([flatcar-linux/ignition#13](https://github.com/flatcar/ignition/pull/13))<br>- VMware OVF settings default to ESXi 6.5 and Linux 3.x<br><br><br>Updates:<br>- Linux [5.4.55](https://lwn.net/Articles/827718/)<br>- systemd [v245](https://github.com/systemd/systemd-stable/blob/v245-stable/NEWS)<br>- Docker [19.03.12](https://docs.docker.com/engine/release-notes/#190312)<br>- gnupg [2.2.20](https://lists.gnupg.org/pipermail/gnupg-announce/2020q1/000444.html)<br>- cryptsetup [2.0.3](https://www.saout.de/pipermail/dm-crypt/2018-May/005876.html)<br>- etcd [3.3.22](https://github.com/etcd-io/etcd/releases/tag/v3.3.22)<br>- etcdctl [3.3.22](https://github.com/etcd-io/etcd/releases/tag/v3.3.22)<br>- Go [1.13.14](https://go.googlesource.com/go/+/refs/tags/go1.13.14)<br>- Rust [1.44.1](https://blog.rust-lang.org/2020/06/18/Rust.1.44.1.html)<br><br>Note: Please note that ARM images remain experimental for now.<br>Packages:<br>- docker 19.03.12<br>- ignition 0.34.0<br>- kernel 5.4.55<br>- rkt 1.30.0<br>- systemd 245<br><br>Architectures:<br>- amd64<br>- arm64<br> 2020-08-06T14:58:47+00:00 @@ -3174,7 +3198,7 @@ https://github.com/flatcar/manifest/releases/tag/v2513.1.0 2513.1.0 - 2024-10-10T15:34:37.112836+00:00 + 2024-11-13T14:30:30.009382+00:00 Security Fixes:<br><br>- Malicious URLs can cause Git to expose private credentials [CVE-2020-5260](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-5260)<br>- Similar to [CVE-2020-5260](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-5260), Malicious URLs can cause Git to expose private credentials [CVE-2020-11008](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-11008)<br><br>Bugfixes:<br>- Include dig binary in ARM [flatcar-linux/Flatcar#123](https://github.com/flatcar/Flatcar/issues/123)<br>- Fix the login prompt issue in the ISO [flatcar-linux/Flatcar#131](https://github.com/flatcar/Flatcar/issues/131)<br>- app-admin/{kubelet, etcd, flannel}-wrapper: don't overwrite the user supplied --insecure-options argument https://github.com/flatcar/coreos-overlay/pull/426<br><br>Updates:<br><br>- Linux - [5.4.47](https://lwn.net/Articles/823315/)<br>- Docker - [19.03.11](https://docs.docker.com/engine/release-notes/#190311)<br>- Go - [1.13.12](https://go.googlesource.com/go/+/refs/tags/go1.13.12)<br>- strace - [5.6](https://github.com/strace/strace/releases/tag/v5.6)<br>- git - [2.26.2](https://github.com/git/git/blob/master/Documentation/RelNotes/2.26.2.txt)<br><br>Note: Please note that ARM images remain experimental for now.<br><br>Packages:<br>- docker 19.03.11<br>- ignition 0.34.0<br>- kernel 5.4.47<br>- rkt 1.30.0<br>- systemd 243<br><br>Architectures:<br>- amd64<br>- arm64<br> 2020-06-30T15:56:06+00:00 @@ -3182,7 +3206,7 @@ https://github.com/flatcar/manifest/releases/tag/v2513.0.1 2513.0.1 - 2024-10-10T15:34:37.110909+00:00 + 2024-11-13T14:30:30.003293+00:00 ## Flatcar updates<br><br>Security fixes:<br>- Fix the Intel Microcode vulnerabilities ([CVE-2020-0543](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-0543))<br><br>Changes:<br>- A source code and licensing overview is available under `/usr/share/licenses/INFO`<br><br>Updates:<br>- Linux [5.4.46](https://lwn.net/Articles/822840/)<br>- intel-microcode [20200609](https://github.com/intel/Intel-Linux-Processor-Microcode-Data-Files/releases/tag/microcode-20200609)<br>Packages:<br>- docker 19.03.8<br>- ignition 0.34.0<br>- kernel 5.4.46<br>- rkt 1.30.0<br>- systemd 243<br><br>Architectures:<br>- amd64<br>- arm64<br> 2020-06-17T15:44:00+00:00 @@ -3190,7 +3214,7 @@ https://github.com/flatcar/manifest/releases/tag/v2513.0.0 2513.0.0 - 2024-10-10T15:34:37.109201+00:00 + 2024-11-13T14:30:29.998010+00:00 ## Flatcar updates<br><br>Security fixes:<br>- Fix e2fsprogs arbitrary code execution via crafted filesystem ([CVE-2019-5094](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-5094))<br>- Fix libarchive crash or use-after-free via crafted RAR file ([CVE-2019-18408](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-18408), [CVE-2020-9308](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-9308))<br>- Fix libgcrypt ECDSA timing attack ([CVE-2019-13627](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13627))<br>- Fix libidn2 domain impersonation ([CVE-2019-12290](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12290))<br>- Fix NSS crashes and heap corruption ([CVE-2017-11695](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11695), [CVE-2017-11696](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11696), [CVE-2017-11697](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11697), [CVE-2017-11698](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11698), [CVE-2018-18508](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18508), [CVE-2019-11745](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11745))<br>- Fix OpenSSL overflow in Montgomery squaring procedure ([CVE-2019-1551](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1551))<br>- Fix SQLite crash and heap corruption ([CVE-2019-16168](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16168), [CVE-2019-5827](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-5827))<br>- Fix unzip heap overflow or excessive resource consumption via crafted archive ([CVE-2018-1000035](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1000035), [CVE-2019-13232](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13232))<br>- Fix vim arbitrary command execution via crafted file ([CVE-2019-12735](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12735))<br><br>Bug fixes:<br>- Revert adding the SELinux use flag for docker-runc until a regression is solved<br>- When writing the update kernel, prefer `/boot/coreos` only if `/boot/coreos/vmlinux-*` exists (https://github.com/flatcar/update_engine/pull/5)<br>- Fixed sysroot-boot initramfs service race which resulted in a warning that this service failed<br><br>Changes:<br>- Support the CoreOS GRUB `/boot/coreos/first_boot` flag file (https://github.com/flatcar/bootengine/pull/13)<br>- Fetch container images in docker format rather than ACI by default in `etcd-member.service`, `flanneld.service`, and `kubelet-wrapper`<br>- Add wireguard kernel module from [wireguard-linux-compat](https://git.zx2c4.com/wireguard-linux-compat)<br>- Include `wg` (wireguard-tools)<br>- Enable regex support for `jq`<br>- Use `flatcar.autologin` kernel command line parameter on Azure for auto login on the serial console<br><br>Updates:<br>- e2fsprogs [1.45.5](http://e2fsprogs.sourceforge.net/e2fsprogs-release.html#1.45.5)<br>- etcd [3.3.20](https://github.com/etcd-io/etcd/releases/tag/v3.3.20)<br>- etcdctl [3.3.20](https://github.com/etcd-io/etcd/releases/tag/v3.3.20)<br>- Linux [5.4.41](https://lwn.net/Articles/820524/)<br>- OpenSSL [1.0.2u](https://www.openssl.org/news/openssl-1.0.2-notes.html)<br>- vim [8.2.0360](http://ftp.vim.org/pub/vim/patches/8.2/README)<br>- systemd [243](https://github.com/systemd/systemd-stable/blob/v243-stable/NEWS)<br><br>Packages:<br>- docker 19.03.8<br>- ignition 0.34.0<br>- kernel 5.4.41<br>- rkt 1.30.0<br>- systemd 243<br><br>Architectures:<br>- amd64<br>- arm64<br> 2020-05-26T16:33:35+00:00 @@ -3198,7 +3222,7 @@ https://github.com/flatcar/manifest/releases/tag/v2492.0.0 2492.0.0 - 2024-10-10T15:34:37.106726+00:00 + 2024-11-13T14:30:29.990377+00:00 ## Flatcar updates<br><br>Bug fixes:<br><br>- Support both guestinfo.ignition.config and guestinfo.coreos.config in coreos-cloudinit (https://github.com/flatcar/coreos-cloudinit/pull/4)<br>- Fix VMware guestinfo variable retrieval and add missing variables in ignition (https://github.com/flatcar/ignition/pull/11)<br>- Use flatcar.autologin for the console in oem-vmware (https://github.com/flatcar/coreos-overlay/pull/308)<br>- Log list of coredumps with coredumpctl in mayday (https://github.com/flatcar/mayday/pull/8)<br><br>Updates:<br><br>- Linux [5.4.35](https://lwn.net/Articles/818569/)<br>- Go [1.13.10](https://go.googlesource.com/go/+/refs/tags/go1.13.10)<br>- containerd [1.3.4](https://github.com/containerd/containerd/releases/tag/v1.3.4)<br>- conntrack-tools [1.4.5](https://git.netfilter.org/conntrack-tools/tag/?h=conntrack-tools-1.4.5)<br>- linux-firmware [20191022](https://git.kernel.org/pub/scm/linux/kernel/git/firmware/linux-firmware.git/tag/?h=20191022)<br>Packages:<br>- docker 19.03.8<br>- ignition 0.34.0<br>- kernel 5.4.35<br>- rkt 1.30.0<br>- systemd 241<br><br>Architectures:<br>- amd64<br>- arm64<br> 2020-04-30T14:30:52+00:00 @@ -3206,7 +3230,7 @@ https://github.com/flatcar/manifest/releases/tag/v2466.0.0 2466.0.0 - 2024-10-10T15:34:37.104873+00:00 + 2024-11-13T14:30:29.984550+00:00 ## Flatcar updates<br><br>Bug fixes:<br><br>- Use newest network interface naming scheme (https://github.com/flatcar/Flatcar/issues/36)<br> - It is a possible breaking change for some persistent network interface names<br>- Fix coreos-cloudinit variable names (https://github.com/flatcar/coreos-overlay/pull/206)<br>- Prefer /boot/coreos to write updates (https://github.com/flatcar/update_engine/pull/2)<br>- Build a download URL in a safer way (https://github.com/flatcar/update_engine/issues/3)<br>- Remove /boot/coreos/first_boot after a Ignition rerun on migration (https://github.com/flatcar/bootengine/pull/10)<br>- Support coreos.config.url as kernel command line parameter for Ignition (https://github.com/flatcar/ignition/pull/10)<br>- Make flannel cross-node traffic work with systemd > 242 (https://github.com/coreos/flannel/issues/1155, https://github.com/flatcar/coreos-overlay/pull/279)<br><br>Changes:<br><br>- Add `tracepath` alongside `traceroute6` (https://github.com/flatcar/Flatcar/issues/50)<br>- Extend logging capabilities of mayday (https://github.com/flatcar/Flatcar/issues/61)<br><br>Updates:<br><br>- Linux [4.19.113](https://lwn.net/Articles/815960/)<br>- Docker [19.03.8](https://github.com/docker/docker-ce/releases/tag/v19.03.8)<br>- open-vm-tools [11.0.5](https://github.com/vmware/open-vm-tools/releases/tag/stable-11.0.5)<br>- openssh [8.1](https://www.openssh.com/txt/release-8.1)<br>- WAAgent [2.2.46](https://github.com/Azure/WALinuxAgent/releases/tag/v2.2.46)<br>Packages:<br>- docker 19.03.8<br>- ignition 0.34.0<br>- kernel 4.19.113<br>- rkt 1.30.0<br>- systemd 241<br><br>Architectures:<br>- amd64<br>- arm64<br> 2020-04-15T15:24:01+00:00 @@ -3214,7 +3238,7 @@ https://github.com/flatcar/manifest/releases/tag/v2430.0.0 2430.0.0 - 2024-10-10T15:34:37.102869+00:00 + 2024-11-13T14:30:29.978420+00:00 ## Flatcar updates<br><br>Bug fixes:<br><br>- Enable persistent network interface names already in the initramfs to fix https://github.com/coreos/bugs/issues/1767<br>- Do not error out in runc if SELinux is disabled on the system (https://github.com/flatcar/coreos-overlay/pull/189)<br>- Bring back runc 1.0-rc2 for Docker 17.03 (https://github.com/flatcar/coreos-overlay/pull/191)<br>- Use correct branch name format in developer container tools (https://github.com/flatcar/dev-util/pull/2)<br><br>Updates:<br><br>- Linux [4.19.106](https://lwn.net/Articles/813157/)<br>Packages:<br>- docker 19.03.5<br>- ignition 0.34.0<br>- kernel 4.19.106<br>- rkt 1.30.0<br>- systemd 241<br><br>Architectures:<br>- amd64<br>- arm64<br> 2020-03-05T10:26:46+00:00 @@ -3222,7 +3246,7 @@ https://github.com/flatcar/manifest/releases/tag/v2411.0.0 2411.0.0 - 2024-10-10T15:34:37.101115+00:00 + 2024-11-13T14:30:29.972842+00:00 ## Flatcar updates<br><br>Security fixes:<br><br>- Fix stack-based buffer overflow in sudo ([CVE-2019-18634](http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-18634))<br>- Fix incorrect access control leading to privileges escalation in runc ([CVE-2019-19921](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19921))<br>- Fix systemd use-after-free upon receiving crafted D-Bus message from local unprivileged attacker ([CVE-2020-1712](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1712))<br><br>Bug fixes:<br><br>- Fix DNS resolution for the GCE metadata server (https://github.com/flatcar/coreos-overlay/pull/160)<br>- Use correct URLs for flatcar-linux in emerge-gitclone and scripts (https://github.com/flatcar/dev-util/pull/1) (https://github.com/flatcar/scripts/pull/50)<br>- Fix a wrong profile reference in torcx (https://github.com/flatcar/coreos-overlay/pull/162)<br>- Create symlink for /run/metadata/coreos (https://github.com/flatcar/coreos-overlay/pull/166)<br>- Create symlink for flatcar-install (https://github.com/flatcar/init/pull/14)<br>- Fix backwards compatibility issues for users to migrate from CoreOS Container Linux (https://github.com/flatcar/Flatcar/issues/16 https://github.com/flatcar/afterburn/pull/7 https://github.com/flatcar/bootengine/pull/7 https://github.com/flatcar/bootengine/pull/8 https://github.com/flatcar/init/pull/16 https://github.com/flatcar/init/pull/17 https://github.com/flatcar/ignition/pull/8)<br><br>Changes:<br><br>- Build Flatcar tarballs to be used by containers (https://github.com/flatcar/scripts/pull/51)<br>- Enable qede kernel module<br><br>Updates:<br><br>- Linux [4.19.102](https://lwn.net/Articles/811638/)<br>- runc [1.0.0-rc10](https://github.com/opencontainers/runc/releases/tag/v1.0.0-rc10)<br>- sudo [1.8.31](https://www.sudo.ws/stable.html#1.8.31)<br><br>Packages:<br>- docker 19.03.5<br>- ignition 0.34.0<br>- kernel 4.19.102<br>- rkt 1.30.0<br>- systemd 241<br><br>Architectures:<br>- amd64<br>- arm64<br> 2020-02-17T16:40:26+00:00 @@ -3230,7 +3254,7 @@ https://github.com/flatcar/manifest/releases/tag/v2387.0.0 2387.0.0 - 2024-10-10T15:34:37.099036+00:00 + 2024-11-13T14:30:29.966473+00:00 ## [Upstream Container Linux updates](https://github.com/coreos/manifest/releases/tag/v2387.0.0):<br><br>Security fixes:<br><br>- Fix multiple Git [vulnerabilities](https://marc.info/?l=git&m=157600115215285&w=2) ([CVE-2019-1348](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1348), [CVE-2019-1349](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1349), [CVE-2019-1350](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1350), [CVE-2019-1351](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1351), [CVE-2019-1352](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1352), [CVE-2019-1353](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1353), [CVE-2019-1354](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1354), [CVE-2019-1387](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1387), [CVE-2019-19604](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19604))<br><br>Updates:<br><br>- Git [2.24.1](https://github.com/git/git/blob/master/Documentation/RelNotes/2.24.1.txt)<br>- Ignition [0.34.0](https://github.com/coreos/ignition/releases/tag/v0.34.0)<br><br>## Flatcar updates<br>- Linux [4.19.97](https://lwn.net/Articles/809961/)<br><br>Packages:<br>- docker 19.03.5<br>- ignition 0.34.0<br>- kernel 4.19.97<br>- rkt 1.30.0<br>- systemd 241<br><br>Architectures:<br>- amd64<br>- arm64<br> 2020-01-21T12:54:35+00:00 @@ -3238,7 +3262,7 @@ https://github.com/flatcar/manifest/releases/tag/v2345.0.2 2345.0.2 - 2024-10-10T15:34:37.097159+00:00 + 2024-11-13T14:30:29.960690+00:00 ## Flatcar updates<br><br>Security fixes:<br><br>- Fix a denial-of-service issue via malicious access to `/dev/kvm` ([CVE-2019-19332](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19332))<br><br>Bug fixes:<br><br>- Fix a bug when creating RAID0 arrays by setting the default layout (https://github.com/flatcar/baselayout/pull/2)<br><br>Updates:<br><br>- Linux [4.19.89](https://lwn.net/Articles/807416/)<br>Packages:<br>- docker 19.03.5<br>- ignition 0.33.0<br>- kernel 4.19.89<br>- rkt 1.30.0<br>- systemd 241<br><br>Architectures:<br>- amd64<br>- arm64<br> 2019-12-20T09:27:31+00:00 @@ -3246,7 +3270,7 @@ https://github.com/flatcar/manifest/releases/tag/v2345.0.1 2345.0.1 - 2024-10-10T15:34:37.095474+00:00 + 2024-11-13T14:30:29.955432+00:00 ## Flatcar updates<br><br>It is the first release done for both amd64 and arm64.<br><br>Bug fixes:<br><br>- Fix cross-build issues around WAF by creating wrappers (https://github.com/flatcar/coreos-overlay/pull/137 https://github.com/flatcar/coreos-overlay/pull/139)<br><br>Updates:<br><br>- ldb [1.3.6](https://gitlab.com/samba-team/samba/-/tags/ldb-1.3.6)<br>- samba [4.8.6](https://gitlab.com/samba-team/samba/-/tags/samba-4.8.6)<br>- talloc [2.1.11](https://gitlab.com/samba-team/samba/-/tags/talloc-2.1.11)<br>- tdb [1.3.15](https://gitlab.com/samba-team/samba/-/tags/tdb-1.3.15)<br>- tevent [0.9.37](https://gitlab.com/samba-team/samba/-/tags/tevent-0.9.37)<br><br>Packages:<br>- docker 19.03.5<br>- ignition 0.33.0<br>- kernel 4.19.87<br>- rkt 1.30.0<br>- systemd 241<br><br>Architectures:<br>- amd64<br>- arm64<br> 2019-12-09T10:28:08+00:00 @@ -3254,7 +3278,7 @@ https://github.com/flatcar/manifest/releases/tag/v2345.0.0 2345.0.0 - 2024-10-10T15:34:37.093696+00:00 + 2024-11-13T14:30:29.949827+00:00 ## Flatcar updates<br><br>Security fixes:<br><br>- Fix heap-based buffer over-read in libexpat ([CVE-2019-15903](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-15903))<br>- Fix code injection around dynamic libraries in docker ([CVE-2019-14271](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14271))<br><br>Bug fixes:<br><br>- Fix cross-build issues in rust by storing shell scripts under the source directory (https://github.com/flatcar/coreos-overlay/pull/125)<br>- Fix bug in dealing with xattrs when unpacking torcx tarballs (https://github.com/flatcar/torcx/pull/2)<br><br>Updates:<br><br>- Linux [4.19.87](https://lwn.net/Articles/805923/)<br>- docker [19.03.5](https://docs.docker.com/engine/release-notes/#19035)<br>- etcd [3.3.18](https://github.com/etcd-io/etcd/releases/tag/v3.3.18)<br>- expat [2.2.8](https://github.com/libexpat/libexpat/releases/tag/R_2_2_8)<br><br>Packages:<br>- docker 19.03.5<br>- ignition 0.33.0<br>- kernel 4.19.87<br>- rkt 1.30.0<br>- systemd 241<br><br>Architectures:<br>- amd64<br> 2019-12-05T06:35:19+00:00 @@ -3262,7 +3286,7 @@ https://github.com/flatcar/manifest/releases/tag/v2331.0.0 2331.0.0 - 2024-10-10T15:34:37.091833+00:00 + 2024-11-13T14:30:29.944264+00:00 ## Flatcar updates<br><br>Security fixes:<br><br>- Fix Intel CPU disclosure of memory to user process. Complete mitigation requires [manually disabling TSX or SMT](https://docs.flatcar-linux.org/os/disabling-smt/) on affected processors. ([CVE-2019-11135](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11135), [TAA](https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00270.html))<br>- Fix Intel CPU denial of service by a malicious guest VM ([CVE-2018-12207](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12207))<br>- Fix curl Kerberos FTP double free ([CVE-2019-5481](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-5481))<br> - Fix curl TFTP buffer overflow with non-default block size ([CVE-2019-5482](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-5482))<br> - Fix OpenSSL key extraction attacks under non-default conditions ([CVE-2019-1563](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1563), [CVE-2019-1547](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1547))<br>- Fix panic caused by invalid DSA public keys in Go 1.12 and 1.13 ([CVE-2019-17596](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17596))<br><br>Bug fixes:<br><br>- Fix CFS scheduler throttling highly-threaded I/O-bound applications ([#2623](https://github.com/coreos/bugs/issues/2623))<br>- Fix time zone for Brazil ([#2627](https://github.com/coreos/bugs/issues/2627))<br><br>Updates:<br><br>- Go [1.12.12](https://go.googlesource.com/go/+/refs/tags/go1.12.12) and [1.13.3](https://go.googlesource.com/go/+/refs/tags/go1.13.3)<br>- curl [7.66.0](https://curl.haxx.se/mail/archive-2019-09/0002.html)<br>- intel-microcode [20191115](https://github.com/intel/Intel-Linux-Processor-Microcode-Data-Files/blob/microcode-20191115/releasenote)<br>- Linux [4.19.84](https://lwn.net/Articles/804465/)<br>- OpenSSL [1.0.2t](https://www.openssl.org/news/cl102.txt)<br>- timezone-data [2019c](http://mm.icann.org/pipermail/tz-announce/2019-September/000057.html)<br><br>Packages:<br>- docker 18.06.3<br>- ignition 0.33.0<br>- kernel 4.19.84<br>- rkt 1.30.0<br>- systemd 241<br><br>Architectures:<br>- amd64<br> 2019-11-25T12:07:57+00:00 @@ -3270,7 +3294,7 @@ https://github.com/flatcar/manifest/releases/tag/v2317.0.1 2317.0.1 - 2024-10-10T15:34:37.089754+00:00 + 2024-11-13T14:30:29.937713+00:00 ## [Upstream Container Linux updates](https://github.com/coreos/manifest/releases/tag/v2317.0.1):<br><br>Bug fixes:<br><br>- Fix CFS scheduler throttling highly-threaded I/O-bound applications ([#2623](https://github.com/coreos/bugs/issues/2623))<br>- Fix time zone for Brazil ([#2627](https://github.com/coreos/bugs/issues/2627))<br><br>Updates:<br><br>- Linux [4.19.81](https://lwn.net/Articles/803384/)<br>- timezone-data [2019c](http://mm.icann.org/pipermail/tz-announce/2019-September/000057.html)<br>Packages:<br>- docker 18.06.3<br>- ignition 0.33.0<br>- kernel 4.19.81<br>- rkt 1.30.0<br>- systemd 241<br><br>Architectures:<br>- amd64<br> 2019-11-11T14:14:00+00:00 @@ -3278,7 +3302,7 @@ https://github.com/flatcar/manifest/releases/tag/v2303.0.0 2303.0.0 - 2024-10-10T15:34:37.088074+00:00 + 2024-11-13T14:30:29.932331+00:00 ## [Upstream Container Linux updates](https://github.com/coreos/manifest/releases/tag/v2303.0.0):<br><br>Changes:<br>- Pin rkt to Go 1.12<br><br>Updates:<br>- Go [1.12.10](https://golang.org/doc/devel/release.html#go1.12.minor)<br>- Go [1.13.2](https://golang.org/doc/devel/release.html#go1.13.minor)<br>- Linux [4.19.80](https://lwn.net/Articles/802628/)<br>Packages:<br>- docker 18.06.3<br>- ignition 0.33.0<br>- kernel 4.19.80<br>- rkt 1.30.0<br>- systemd 241<br><br>Architectures:<br>- amd64<br> 2019-10-23T12:33:00+00:00 @@ -3286,7 +3310,7 @@ https://github.com/flatcar/manifest/releases/tag/v2296.0.0 2296.0.0 - 2024-10-10T15:34:37.086427+00:00 + 2024-11-13T14:30:29.927257+00:00 ## [Upstream Container Linux updates](https://github.com/coreos/manifest/releases/tag/v2296.0.0):<br><br>Security fixes:<br>- Fix sudo allowing a user to run commands as root if configured to permit the user to run commands as everyone other than root ([CVE-2019-14287](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14287))<br><br>Bug fixes:<br>- Fix kernel crash with CephFS mounts, introduced in 2275.0.0 ([#2616](https://github.com/coreos/bugs/issues/2616))<br><br>Updates:<br>- etcd [3.3.17](https://github.com/etcd-io/etcd/releases/tag/v3.3.17)<br>- etcdctl [3.3.17](https://github.com/etcd-io/etcd/releases/tag/v3.3.17)<br>- Go [1.12.9](https://golang.org/doc/devel/release.html#go1.12.minor)<br>- Linux [4.19.79](https://lwn.net/Articles/802169/)<br>- sudo [1.8.28](https://www.sudo.ws/stable.html#1.8.28)<br>Packages:<br>- docker 18.06.3<br>- ignition 0.33.0<br>- kernel 4.19.79<br>- rkt 1.30.0<br>- systemd 241<br><br>Architectures:<br>- amd64<br> 2019-10-17T18:54:10+00:00 @@ -3294,7 +3318,7 @@ https://github.com/flatcar/manifest/releases/tag/v2275.1.0 2275.1.0 - 2024-10-10T15:34:37.084647+00:00 + 2024-11-13T14:30:29.921572+00:00 ## [Upstream Container Linux updates](https://github.com/coreos/manifest/releases/tag/v2275.1.0):<br><br>Bug fixes:<br>- Fix kernel crash with CephFS mounts, introduced in 2275.0.0 ([#2616](https://github.com/coreos/bugs/issues/2616))<br><br>Updates:<br>- Linux [4.19.78](https://lwn.net/Articles/801700/)<br>Packages:<br>- docker 18.06.3<br>- ignition 0.33.0<br>- kernel 4.19.78<br>- rkt 1.30.0<br>- systemd 241<br><br>Architectures:<br>- amd64<br> 2019-10-16T15:09:02+00:00 @@ -3302,7 +3326,7 @@ https://github.com/flatcar/manifest/releases/tag/v2275.0.0 2275.0.0 - 2024-10-10T15:34:37.082985+00:00 + 2024-11-13T14:30:29.916506+00:00 ## [Upstream Container Linux updates](https://github.com/coreos/manifest/releases/tag/v2275.0.0):<br><br>Security fixes:<br><br>- Fix dbus authentication bypass in non-default configurations ([CVE-2019-12749](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12749))<br>- Fix kernel KVM guest escape ([CVE-2019-14835](http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14835))<br>- Fix race condition in Intel microprocessors ([CVE-2019-11184](http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11184))<br><br>Updates:<br><br>- intel-microcode [20190918](https://github.com/intel/Intel-Linux-Processor-Microcode-Data-Files/blob/microcode-20190918/releasenote)<br>- Linux [4.19.75](https://lwn.net/Articles/800247/)<br>Packages:<br>- docker 18.06.3<br>- ignition 0.33.0<br>- kernel 4.19.75<br>- rkt 1.30.0<br>- systemd 241<br><br>Architectures:<br>- amd64<br> 2019-09-25T09:33:48+00:00 @@ -3310,7 +3334,7 @@ https://github.com/flatcar/manifest/releases/tag/v2261.0.0 2261.0.0 - 2024-10-10T15:34:37.081143+00:00 + 2024-11-13T14:30:29.910941+00:00 ## [Upstream Container Linux updates](https://github.com/coreos/manifest/releases/tag/v2261.0.0):<br><br>Security fixes:<br><br>- Fix systemd-resolved bug allowing unprivileged users to change DNS settings ([CVE-2019-15718](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-15718))<br><br>Bug fixes:<br><br>- Fix GCE agent crash loop in new installs ([#2608](https://github.com/coreos/bugs/issues/2608))<br><br>Updates:<br><br>- Linux [4.19.71](https://lwn.net/Articles/798627/)<br><br>Packages:<br>- docker 18.06.3<br>- ignition 0.33.0<br>- kernel 4.19.71<br>- rkt 1.30.0<br>- systemd 241<br><br>Architectures:<br>- amd64<br> 2019-09-13T10:54:40+00:00 @@ -3318,7 +3342,7 @@ https://github.com/flatcar/manifest/releases/tag/v2247.1.0 2247.1.0 - 2024-10-10T15:34:37.079454+00:00 + 2024-11-13T14:30:29.905690+00:00 ## [Upstream Container Linux updates](https://github.com/coreos/manifest/releases/tag/v2247.1.0):<br><br>Security fixes:<br><br>- Fix systemd-resolved bug allowing unprivileged users to change DNS settings ([CVE-2019-15718](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-15718))<br><br>Bug fixes:<br><br>- Fix GCE agent crash loop in new installs ([#2608](https://github.com/coreos/bugs/issues/2608))<br><br>Updates:<br><br>- Linux [4.19.69](https://lwn.net/Articles/797815/)<br>Packages:<br>- docker 18.06.3<br>- ignition 0.33.0<br>- kernel 4.19.69<br>- rkt 1.30.0<br>- systemd 241<br><br>Architectures:<br>- amd64<br> 2019-09-05T08:53:55+00:00 @@ -3326,7 +3350,7 @@ https://github.com/flatcar/manifest/releases/tag/v2247.0.0 2247.0.0 - 2024-10-10T15:34:37.077772+00:00 + 2024-11-13T14:30:29.900208+00:00 ## [Upstream Container Linux updates](https://github.com/coreos/manifest/releases/tag/v2247.0.0):<br><br>Security fixes:<br>- Fix libarchive out of bounds reads ([CVE-2017-14166](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-14166), [CVE-2017-14501](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-14501), [CVE-2017-14502](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-14502), [CVE-2017-14503](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-14503))<br>- Fix pam_systemd bug allowing authenticated remote users to perform polkit actions as if locally logged in ([CVE-2019-3842](http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3842))<br>- Fix polkit information disclosure and denial of service ([CVE-2018-1116](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1116))<br>- Fix SQLite multiple vulnerabilities, the worst of which allows code execution ([CVE-2019-5018](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-5018), [CVE-2019-9936](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9936), [CVE-2019-9937](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9937))<br>- Fix wget buffer overflow allowing arbitrary code execution ([CVE-2019-5953](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-5953))<br><br>Updates:<br>- etcd [3.3.15](https://github.com/etcd-io/etcd/releases/tag/v3.3.15)<br>- etcdctl [3.3.15](https://github.com/etcd-io/etcd/releases/tag/v3.3.15)<br>- Go [1.12.7](https://golang.org/doc/devel/release.html#go1.12.minor)<br>- Linux [4.19.68](https://lwn.net/Articles/797250/)<br>- wget [1.20.3](http://git.savannah.gnu.org/cgit/wget.git/tree/NEWS?h=v1.20.3&id=a220ead43505bc3e0ea8efb1572919111dbbf6dc#n8)<br>Packages:<br>- docker 18.06.3<br>- ignition 0.33.0<br>- kernel 4.19.68<br>- rkt 1.30.0<br>- systemd 241<br><br>Architectures:<br>- amd64<br> 2019-08-30T07:38:30+00:00 @@ -3334,7 +3358,7 @@ https://github.com/flatcar/manifest/releases/tag/v2234.0.0 2234.0.0 - 2024-10-10T15:34:37.075792+00:00 + 2024-11-13T14:30:29.877718+00:00 ## [Upstream Container Linux updates](https://github.com/coreos/manifest/releases/tag/v2234.0.0):<br><br>Security fixes:<br>- Use secure_getenv to fix a vulnerability around XDG_SEAT in pam_systemd (https://github.com/coreos/systemd/pull/118) ([CVE-2019-3842](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3842))<br><br>Updates:<br>- Linux [4.19.65](https://lwn.net/Articles/795525/)<br><br>## Flatcar updates<br><br>Bug fixes:<br>- Fix wrong key name for fw_cfg in ignition with QEMU (https://github.com/flatcar/ignition/issues/2)<br>- Get SELinux context included in torcx tarballs (https://github.com/flatcar/scripts/pull/16)<br>- Enable XattrPrivileged for untar to fix SELinux issue (https://github.com/flatcar/torcx/pull/1)<br><br>Packages:<br>- docker 18.06.3<br>- ignition 0.33.0<br>- kernel 4.19.65<br>- rkt 1.30.0<br>- systemd 241<br><br>Architectures:<br>- amd64<br> 2019-08-16T09:46:07+00:00 @@ -3342,7 +3366,7 @@ https://github.com/flatcar/manifest/releases/tag/v2219.1.0 2219.1.0 - 2024-10-10T15:34:37.074043+00:00 + 2024-11-13T14:30:29.872190+00:00 ## [Upstream Container Linux updates](https://github.com/coreos/manifest/releases/tag/v2219.1.0):<br><br>Security fixes:<br>- Fix Linux information leak attack vector via speculative side channel ([CVE-2019-1125](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1125))<br><br>Updates:<br>- Linux [4.19.65](https://lwn.net/Articles/795525/)<br><br>## Flatcar updates<br><br>Changes:<br>- Add "-s" flag in flatcar-install to install to smallest disk (https://github.com/flatcar/init/pull/7)<br>Packages:<br>- docker 18.06.3<br>- ignition 0.33.0<br>- kernel 4.19.65<br>- rkt 1.30.0<br>- systemd 241<br><br>Architectures:<br>- amd64<br> 2019-08-08T08:19:15+00:00 @@ -3350,7 +3374,7 @@ https://github.com/flatcar/manifest/releases/tag/v2219.0.0 2219.0.0 - 2024-10-10T15:34:37.072369+00:00 + 2024-11-13T14:30:29.862438+00:00 ## [Upstream Container Linux updates](https://github.com/coreos/manifest/releases/tag/v2219.0.0):<br>Bug fixes:<br>- Fix Ignition fetching from S3 URLs when network is slow to start ([ignition#826](https://github.com/coreos/ignition/issues/826))<br><br>Updates:<br>- Linux [4.19.62](https://lwn.net/Articles/794807/)<br>Packages:<br>- docker 18.06.3<br>- ignition 0.33.0<br>- kernel 4.19.62<br>- rkt 1.30.0<br>- systemd 241<br><br>Architectures:<br>- amd64<br> 2019-08-01T09:17:22+00:00 @@ -3358,7 +3382,7 @@ https://github.com/flatcar/manifest/releases/tag/v2205.0.0 2205.0.0 - 2024-10-10T15:34:37.070689+00:00 + 2024-11-13T14:30:29.824412+00:00 ## [Upstream Container Linux updates](https://github.com/coreos/manifest/releases/tag/v2205.0.0):<br><br>Bug fixes:<br><br> - Fix Docker `device or resource busy` error when creating overlay mounts, introduced in 2191.0.0<br><br>Updates: <br><br> - Linux [4.19.58](https://lwn.net/Articles/793363/)<br>Packages:<br>- docker 18.06.3<br>- ignition 0.33.0<br>- kernel 4.19.58<br>- rkt 1.30.0<br>- systemd 241<br><br>Architectures:<br>- amd64<br> 2019-07-17T13:53:28+00:00 @@ -3366,7 +3390,7 @@ https://github.com/flatcar/manifest/releases/tag/v2191.0.0 2191.0.0 - 2024-10-10T15:34:37.069043+00:00 + 2024-11-13T14:30:29.819262+00:00 ## [Upstream Container Linux updates](https://github.com/coreos/manifest/releases/tag/v2191.0.0):<br><br>Security fixes:<br><br> * Fix libexpat denial of service ([CVE-2018-20843](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20843))<br><br>Bug fixes:<br><br> * Fix Ignition panic when no `guestinfo.(coreos|ignition).config` parameters are specified on VMware (coreos/ignition#821)<br><br>Updates:<br><br> * expat [2.2.7](https://github.com/libexpat/libexpat/releases/tag/R_2_2_7)<br> * Ignition [0.33.0](https://github.com/coreos/ignition/releases/tag/v0.33.0)<br> * Linux [4.19.56](https://lwn.net/Articles/792009/)<br>Packages:<br>- docker 18.06.3<br>- ignition 0.33.0<br>- kernel 4.19.56<br>- rkt 1.30.0<br>- systemd 241<br><br>Architectures:<br>- amd64<br> 2019-07-03T08:03:08+00:00 @@ -3374,7 +3398,7 @@ https://github.com/flatcar/manifest/releases/tag/v2184.0.0 2184.0.0 - 2024-10-10T15:34:37.067312+00:00 + 2024-11-13T14:30:29.813586+00:00 ## [Upstream Container Linux updates](https://github.com/coreos/manifest/releases/tag/v2184.0.0):<br>Bug fixes:<br><br>- Temporarily revert bunzip2 change in 2163.0.0 causing decompression failures for invalid archives created by older versions of lbzip2, including Container Linux release images ([#2589](https://github.com/coreos/bugs/issues/2589))<br><br>Updates:<br><br>- intel-microcode [20190618](https://github.com/intel/Intel-Linux-Processor-Microcode-Data-Files/blob/microcode-20190618/releasenote)<br>- Linux [4.19.55](https://lwn.net/Articles/791755/)<br>Packages:<br>- docker 18.06.3<br>- ignition 0.32.0<br>- kernel 4.19.55<br>- rkt 1.30.0<br>- systemd 241<br><br>Architectures:<br>- amd64<br> 2019-07-01T10:43:29+00:00 @@ -3382,7 +3406,7 @@ https://github.com/flatcar/manifest/releases/tag/v2163.2.1 2163.2.1 - 2024-10-10T15:34:37.065563+00:00 + 2024-11-13T14:30:29.808363+00:00 ## [Upstream Container Linux updates](https://github.com/coreos/manifest/releases/tag/v2163.2.1):<br><br>Security fixes:<br><br>- Fix Linux TCP remotely-triggerable kernel panic and excessive resource consumption ([CVE-2019-11477](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11477), [CVE-2019-11478](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11478), [CVE-2019-11479](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11479))<br><br>Updates:<br><br>- Linux [4.19.50](https://lwn.net/Articles/790878/)<br>Packages:<br>- docker 18.06.3<br>- ignition 0.32.0<br>- kernel 4.19.50<br>- rkt 1.30.0<br>- systemd 241<br><br>Architectures:<br>- amd64<br> 2019-06-19T08:17:08+00:00 @@ -3390,7 +3414,7 @@ https://github.com/flatcar/manifest/releases/tag/v2163.1.0 2163.1.0 - 2024-10-10T15:34:37.063828+00:00 + 2024-11-13T14:30:29.802943+00:00 ## [Upstream Container Linux updates](https://github.com/coreos/manifest/releases/tag/v2163.1.0):<br>Bug fixes:<br>- Temporarily revert bunzip2 change in 2163.0.0 causing decompression failures for invalid archives created by older versions of lbzip2, including Container Linux release images ([#2589](https://github.com/coreos/bugs/issues/2589))<br>Packages:<br>- docker 18.06.3<br>- ignition 0.32.0<br>- kernel 4.19.47<br>- rkt 1.30.0<br>- systemd 241<br><br>Architectures:<br>- amd64<br> 2019-06-12T13:24:21+00:00 @@ -3398,7 +3422,7 @@ https://github.com/flatcar/manifest/releases/tag/v2163.0.0 2163.0.0 - 2024-10-10T15:34:37.062155+00:00 + 2024-11-13T14:30:29.797443+00:00 ## [Upstream Container Linux updates](https://github.com/coreos/manifest/releases/tag/v2163.0.0):<br><br>Security fixes:<br><br>- Fix curl TFTP buffer overflow with non-default block size ([CVE-2019-5436](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-5436))<br><br>Updates:<br><br>- coreutils [8.30](https://git.savannah.gnu.org/cgit/coreutils.git/tree/NEWS?h=v8.30)<br>- curl [7.65.0](https://curl.haxx.se/changes.html#7_65_0)<br>- GCC [8.3.0](https://gcc.gnu.org/gcc-8/changes.html#GCC8.3)<br>- glibc [2.29](https://sourceware.org/ml/libc-announce/2019/msg00000.html)<br>- Linux [4.19.47](https://lwn.net/Articles/790017/)<br>- Rust [1.35.0](https://blog.rust-lang.org/2019/05/23/Rust-1.35.0.html)<br>Packages:<br>- docker 18.06.3<br>- ignition 0.32.0<br>- kernel 4.19.47<br>- rkt 1.30.0<br>- systemd 241<br><br>Architectures:<br>- amd64<br> 2019-06-06T08:50:58+00:00 @@ -3406,7 +3430,7 @@ https://github.com/flatcar/manifest/releases/tag/v2149.0.0 2149.0.0 - 2024-10-10T15:34:37.060379+00:00 + 2024-11-13T14:30:29.791914+00:00 ## [Upstream Container Linux updates](https://github.com/coreos/manifest/releases/tag/v2149.0.0):<br><br>Updates:<br>- etcd [3.3.13](https://github.com/etcd-io/etcd/releases/tag/v3.3.13)<br>- etcdctl [3.3.13](https://github.com/etcd-io/etcd/releases/tag/v3.3.13)<br>- Go [1.12.5](https://golang.org/doc/devel/release.html#go1.12.minor)<br>- intel-microcode [20190514](https://github.com/intel/Intel-Linux-Processor-Microcode-Data-Files/blob/microcode-20190514/releasenote)<br>- Linux [4.19.44](https://lwn.net/Articles/788778/)<br>Packages:<br>- docker 18.06.3<br>- ignition 0.32.0<br>- kernel 4.19.44<br>- rkt 1.30.0<br>- systemd 241<br><br>Architectures:<br>- amd64<br> 2019-05-21T20:29:23+00:00 @@ -3414,7 +3438,7 @@ https://github.com/flatcar/manifest/releases/tag/v2135.1.0 2135.1.0 - 2024-10-10T15:34:37.058628+00:00 + 2024-11-13T14:30:29.786688+00:00 ## [Upstream Container Linux updates](https://github.com/coreos/manifest/releases/tag/v2135.1.0):<br><br>Security fixes:<br>- Fix Intel CPU disclosure of memory to user process. Complete mitigation requires [manually disabling SMT](https://docs.flatcar-linux.org/os/disabling-smt/) on affected processors. ([CVE-2019-11091](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11091), [CVE-2018-12126](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12126), [CVE-2018-12127](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12127), [CVE-2018-12130](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12130), [MDS](https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00233.html))<br><br>Updates:<br>- intel-microcode [20190514](https://github.com/intel/Intel-Linux-Processor-Microcode-Data-Files/blob/microcode-20190514/releasenote)<br>- Linux [4.19.43](https://lwn.net/Articles/788388/)<br>Packages:<br>- docker 18.06.3<br>- ignition 0.32.0<br>- kernel 4.19.43<br>- rkt 1.30.0<br>- systemd 241<br><br>Architectures:<br>- amd64<br> 2019-05-16T10:57:13+00:00 @@ -3422,7 +3446,7 @@ https://github.com/flatcar/manifest/releases/tag/v2135.0.0 2135.0.0 - 2024-10-10T15:34:37.056879+00:00 + 2024-11-13T14:30:29.781125+00:00 ## [Upstream Container Linux updates](https://github.com/coreos/manifest/releases/tag/v2135.0.0):<br><br>Security fixes:<br><br>- Fix SQLite remote code execution ([CVE-2018-20346](https://nvd.nist.gov/vuln/detail/CVE-2018-20346))<br>- Fix GLib [multiple vulnerabilities](https://www.openwall.com/lists/oss-security/2018/10/23/5)<br><br>Bug fixes:<br><br>- Fix systemd `MountFlags=shared` option ([#2579](https://github.com/coreos/bugs/issues/2579))<br><br>Changes:<br><br>- Use Amazon's recommended NVMe timeout for new EC2 installs ([#2484](https://github.com/coreos/bugs/issues/2484))<br>- Pin network interface naming to systemd v238 scheme ([#2578](https://github.com/coreos/bugs/issues/2578))<br>- Enable XDP sockets ([#2580](https://github.com/coreos/bugs/issues/2580))<br><br>Updates:<br><br>- Linux [4.19.37](https://lwn.net/Articles/786953/)<br>- Rust [1.34.1](https://blog.rust-lang.org/2019/04/25/Rust-1.34.1.html)<br>Packages:<br>- docker 18.06.3<br>- ignition 0.32.0<br>- kernel 4.19.37<br>- rkt 1.30.0<br>- systemd 241<br><br>Architectures:<br>- amd64<br> 2019-05-08T07:08:56+00:00 @@ -3430,7 +3454,7 @@ https://github.com/flatcar/manifest/releases/tag/v2121.0.0 2121.0.0 - 2024-10-10T15:34:37.055073+00:00 + 2024-11-13T14:30:29.775569+00:00 ## [Upstream Container Linux updates](https://github.com/coreos/manifest/releases/tag/v2121.0.0):<br><br>Security fixes:<br> - Fix libseccomp privilege escalation ([CVE-2019-9893](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9893))<br><br>Bug fixes:<br> - Disable new sticky directory protections for backward compatibility ([#2577](https://github.com/coreos/bugs/issues/2577))<br><br>Changes:<br> - Enable `atlantic` kernel module ([#2576](https://github.com/coreos/bugs/issues/2576))<br><br>Updates:<br> - Go [1.12.4](https://golang.org/doc/devel/release.html#go1.12.minor)<br> - Ignition [0.32.0](https://github.com/coreos/ignition/releases/tag/v0.32.0)<br> - libseccomp [2.4.0](https://github.com/seccomp/libseccomp/releases/tag/v2.4.0)<br> - Linux [4.19.36](https://lwn.net/Articles/786361/)<br> - Rust [1.34.0](https://blog.rust-lang.org/2019/04/11/Rust-1.34.0.html)<br> - tini [0.18.0](https://github.com/krallin/tini/releases/tag/v0.18.0)<br>Packages:<br>- docker 18.06.3<br>- ignition 0.32.0<br>- kernel 4.19.36<br>- rkt 1.30.0<br>- systemd 241<br><br>Architectures:<br>- amd64<br> 2019-05-03T10:42:07+00:00 @@ -3438,7 +3462,7 @@ https://github.com/flatcar/manifest/releases/tag/v2107.0.0 2107.0.0 - 2024-10-10T15:34:37.053260+00:00 + 2024-11-13T14:30:29.769815+00:00 ## [Upstream Container Linux updates](https://github.com/coreos/manifest/releases/tag/v2107.0.0):<br><br>Security fixes:<br>- Fix libmspack vulnerabilities in the VMware agent for new installs ([CVE-2018-14679](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-14679), [CVE-2018-14680](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-14680), [CVE-2018-14681](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-14681), [CVE-2018-14682](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-14682), [CVE-2018-18584](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18584), [CVE-2018-18585](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18585), [CVE-2018-18586](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18586))<br><br>Updates:<br>- Afterburn (formerly coreos-metadata) [4.0.0](https://github.com/coreos/afterburn/releases/tag/v4.0.0)<br>- Git [2.21.0](https://raw.githubusercontent.com/git/git/v2.21.0/Documentation/RelNotes/2.21.0.txt)<br>- Go [1.12.2](https://golang.org/doc/devel/release.html#go1.12.minor)<br>- Linux [4.19.34](https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.19.34)<br><br>Packages:<br>- docker 18.06.3<br>- ignition 0.31.0<br>- kernel 4.19.34<br>- rkt 1.30.0<br>- systemd 241<br><br>Architectures:<br>- amd64<br> 2019-04-09T13:24:31+00:00 @@ -3446,7 +3470,7 @@ https://github.com/flatcar/manifest/releases/tag/v2093.0.0 2093.0.0 - 2024-10-10T15:34:37.051383+00:00 + 2024-11-13T14:30:29.764243+00:00 ## [Upstream Container Linux updates](https://github.com/coreos/manifest/releases/tag/v2093.0.0):<br><br>Security fixes:<br>- Fix OpenSSH `scp` allowing remote servers to change target directory permissions ([CVE-2018-20685](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20685))<br>- Fix OpenSSH outputting ANSI control codes from remote servers ([CVE-2019-6109](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-6109), [CVE-2019-6110](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-6110))<br>- Fix OpenSSH `scp` allowing remote servers to overwrite arbitrary files ([CVE-2019-6111](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-6111))<br>- Fix OpenSSL side-channel timing attack ([CVE-2018-5407](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5407))<br>- Fix OpenSSL padding oracle attack in misbehaving applications ([CVE-2019-1559](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1559))<br>- Fix ntp `ntpd` denial of service by authenticated user ([CVE-2019-8936](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8936))<br>- Fix ntp buffer overflow in `ntpq` and `ntpdc` ([CVE-2018-12327](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12327))<br><br>Bug fixes:<br>- Fix systemd presets incorrectly handling escaped unit names ([#2569](https://github.com/coreos/bugs/issues/2569))<br><br>Updates:<br>- GCC [8.2.0](https://gcc.gnu.org/gcc-8/changes.html#GCC8.2)<br>- Go [1.12.1](https://golang.org/doc/devel/release.html#go1.12.minor)<br>- IANA timezone database [2018i](https://mm.icann.org/pipermail/tz-announce/2018-December/000054.html)<br>- Linux [4.19.31](https://lwn.net/Articles/783858/)<br>- ntp [4.2.8p13](https://www.eecis.udel.edu/~ntp/ntp_spool/ntp4/ChangeLog-stable)<br>- OpenSSH [7.9p1](https://www.openssh.com/txt/release-7.9)<br>- OpenSSL [1.0.2r](https://www.openssl.org/news/openssl-1.0.2-notes.html)<br>- Update Engine [0.4.10](https://github.com/coreos/update_engine/releases/tag/v0.4.10)<br><br>Packages:<br>- docker 18.06.3<br>- ignition 0.31.0<br>- kernel 4.19.31<br>- rkt 1.30.0<br>- systemd 241<br><br>Architectures:<br>- amd64<br> 2019-03-26T13:08:56+00:00 @@ -3454,7 +3478,7 @@ https://github.com/flatcar/manifest/releases/tag/v2079.0.0 2079.0.0 - 2024-10-10T15:34:37.049177+00:00 + 2024-11-13T14:30:29.757751+00:00 ## [Upstream Container Linux updates](https://github.com/coreos/manifest/releases/tag/v2079.0.0):<br><br>Security fixes:<br>- Fix tar local denial of service with `--sparse` option ([CVE-2018-20482](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20482))<br>- Fix wget local information leak ([CVE-2018-20483](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20483))<br><br>Bug fixes:<br>- Fix systemd-journald memory leak ([#2564](https://github.com/coreos/bugs/issues/2564))<br><br>Changes:<br>- Enable `vhost_vsock` kernel module ([#2563](https://github.com/coreos/bugs/issues/2563))<br><br>Updates:<br>- Go [1.12](https://golang.org/doc/go1.12)<br>- Linux [4.19.28](https://lwn.net/Articles/782719/)<br>- Rust [1.33.0](https://blog.rust-lang.org/2019/02/28/Rust-1.33.0.html)<br>- systemd [241](https://github.com/systemd/systemd/blob/v241/NEWS)<br>- tar [1.31](https://lists.gnu.org/archive/html/info-gnu/2019-01/msg00001.html)<br>- wget [1.20.1](https://git.savannah.gnu.org/cgit/wget.git/tree/NEWS?h=v1.20.1)<br>Packages:<br>- docker 18.06.3<br>- ignition 0.31.0<br>- kernel 4.19.28<br>- rkt 1.30.0<br>- systemd 241<br><br>Architectures:<br>- amd64<br> 2019-03-12T14:38:05+00:00 @@ -3462,7 +3486,7 @@ https://github.com/flatcar/manifest/releases/tag/v2065.0.0 2065.0.0 - 2024-10-10T15:34:37.047213+00:00 + 2024-11-13T14:30:29.752057+00:00 ## [Upstream Container Linux updates](https://github.com/coreos/manifest/releases/tag/v2065.0.0):<br><br>Security fixes:<br>- Fix curl vulnerabilities ([CVE-2018-16839](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-16839), [CVE-2018-16840](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-16840), [CVE-2018-16842](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-16842), [CVE-2018-16890](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-16890), [CVE-2019-3822](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3822), [CVE-2019-3823](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3823))<br>- Fix Linux use-after-free in `sockfs_setattr` ([CVE-2019-8912](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8912))<br>- Fix systemd crash from a specially-crafted D-Bus message ([CVE-2019-6454](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-6454))<br><br>Updates:<br>- curl [7.64.0](https://curl.haxx.se/changes.html#7_64_0)<br>- Docker [18.06.3-ce](https://github.com/docker/docker-ce/releases/tag/v18.06.3-ce)<br>- Ignition [0.31.0](https://github.com/coreos/ignition/releases/tag/v0.31.0)<br>- Linux [4.19.25](https://lwn.net/Articles/780611/)<br><br>Packages:<br>- docker 18.06.3<br>- ignition 0.31.0<br>- kernel 4.19.25<br>- rkt 1.30.0<br>- systemd 238<br><br>Architectures:<br>- amd64<br> 2019-02-27T08:55:30+00:00 @@ -3470,7 +3494,7 @@ https://github.com/flatcar/manifest/releases/tag/v2051.0.0 2051.0.0 - 2024-10-10T15:34:37.045290+00:00 + 2024-11-13T14:30:29.746228+00:00 ## [Upstream Container Linux updates](https://github.com/coreos/manifest/releases/tag/v2051.0.0):<br><br>Security fixes:<br> - Fix runc container breakout ([CVE-2019-5736](http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-5736))<br><br>Changes:<br> - Revert `/sys/bus/rbd/add` to Linux 4.14 behavior ([#2544](https://github.com/coreos/bugs/issues/2544))<br> - Add a new subkey for signing release images<br><br>Updates:<br> - etcd [3.3.12](https://github.com/etcd-io/etcd/releases/tag/v3.3.12)<br> - etcdctl [3.3.12](https://github.com/etcd-io/etcd/releases/tag/v3.3.12)<br> - flannel [0.11.0](https://github.com/coreos/flannel/releases/tag/v0.11.0)<br> - Linux [4.19.20](https://lwn.net/Articles/779132/)<br><br>Packages:<br>- docker 18.06.1<br>- ignition 0.30.0<br>- kernel 4.19.20<br>- rkt 1.30.0<br>- systemd 238<br><br>Architectures:<br>- amd64<br> 2019-02-14T10:32:06+00:00 @@ -3478,7 +3502,7 @@ https://github.com/flatcar/manifest/releases/tag/v2037.0.0 2037.0.0 - 2024-10-10T15:34:37.043415+00:00 + 2024-11-13T14:30:29.740663+00:00 ## [Upstream Container Linux updates](https://github.com/coreos/manifest/releases/tag/v2037.0.0):<br><br>Security fixes:<br>- Fix Go CPU denial of service in ECC ([CVE-2019-6486](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-6486))<br><br>Updates:<br>- btrfs-progs [4.19](https://git.kernel.org/pub/scm/linux/kernel/git/kdave/btrfs-progs.git/plain/CHANGES?h=v4.19)<br>- e2fsprogs [1.44.5](http://e2fsprogs.sourceforge.net/e2fsprogs-release.html#1.44.5)<br>- glibc [2.27](https://www.sourceware.org/ml/libc-alpha/2018-02/msg00054.html)<br>- Go [1.10.8](https://golang.org/doc/devel/release.html#go1.10.minor)<br>- Go [1.11.5](https://golang.org/doc/devel/release.html#go1.11.minor)<br>- Linux [4.19.18](https://lwn.net/Articles/777580/)<br>- Rust [1.32.0](https://blog.rust-lang.org/2019/01/17/Rust-1.32.0.html)<br>- util-linux [2.33](https://mirrors.edge.kernel.org/pub/linux/utils/util-linux/v2.33/v2.33-ReleaseNotes)<br>- xfsprogs [4.17.0](https://git.kernel.org/pub/scm/fs/xfs/xfsprogs-dev.git/plain/doc/CHANGES?id=v4.17.0)<br>Packages:<br>- docker 18.06.1<br>- ignition 0.30.0<br>- kernel 4.19.18<br>- rkt 1.30.0<br>- systemd 238<br><br>Architectures:<br>- amd64<br> 2019-01-30T13:45:27+00:00 @@ -3486,7 +3510,7 @@ https://github.com/flatcar/manifest/releases/tag/v2023.0.0 2023.0.0 - 2024-10-10T15:34:37.041500+00:00 + 2024-11-13T14:30:29.735096+00:00 ## [Upstream Container Linux updates](https://github.com/coreos/manifest/releases/tag/v2023.0.0):<br><br>Security fixes:<br> - Fix systemd-journald privilege escalation ([CVE-2018-16864](http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-16864), [CVE-2018-16865](http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-16865))<br> - Fix systemd-journald out of bounds read ([CVE-2018-16866](http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-16866))<br> - Fix ntpq, ntpdc buffer overflow ([CVE-2018-12327](http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12327))<br> - Fix etcd improper authentication with RBAC and client certs ([CVE-2018-16886](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-16886))<br><br>Changes:<br> - Add `ip_vs_mh` kernel module ([#2542](https://github.com/coreos/bugs/issues/2542))<br><br>Updates:<br> - etcd [3.3.11](https://github.com/etcd-io/etcd/releases/tag/v3.3.11)<br> - etcdctl [3.3.11](https://github.com/etcd-io/etcd/releases/tag/v3.3.11)<br> - Linux [4.19.15](https://lwn.net/Articles/776607/)<br> - ntp [4.2.8p12](https://www.eecis.udel.edu/~ntp/ntp_spool/ntp4/ChangeLog-stable)<br> - sudo [1.8.25p1](https://www.sudo.ws/stable.html#1.8.25p1)<br><br>Packages:<br>- docker 18.06.1<br>- ignition 0.30.0<br>- kernel 4.19.15<br>- rkt 1.30.0<br>- systemd 238<br><br>Architectures:<br>- amd64<br> 2019-01-18T14:03:21+00:00 @@ -3494,7 +3518,7 @@ https://github.com/flatcar/manifest/releases/tag/v2016.0.0 2016.0.0 - 2024-10-10T15:34:37.039487+00:00 + 2024-11-13T14:30:29.729203+00:00 ## [Upstream Container Linux updates](https://github.com/coreos/manifest/releases/tag/v2016.0.0):<br><br>Bug fixes:<br><br>- Fix monitoring process events over netlink ([#2537](https://github.com/coreos/bugs/issues/2537))<br><br>Updates:<br>- Ignition [0.30.0](https://github.com/coreos/ignition/releases/tag/v0.30.0)<br>- Go [1.10.7](https://golang.org/doc/devel/release.html#go1.10.minor)<br>- Go [1.11.4](https://golang.org/doc/devel/release.html#go1.11.minor)<br>- Linux [4.19.13](https://lwn.net/Articles/775720/)<br>Packages:<br>- docker 18.06.1<br>- ignition 0.30.0<br>- kernel 4.19.13<br>- rkt 1.30.0<br>- systemd 238<br><br>Architectures:<br>- amd64<br> 2019-01-18T09:11:32+00:00 @@ -3502,7 +3526,7 @@ https://github.com/flatcar/manifest/releases/tag/v1995.0.0 1995.0.0 - 2024-10-10T15:34:37.037745+00:00 + 2024-11-13T14:30:29.723985+00:00 ## [Upstream Container Linux updates](https://github.com/coreos/manifest/releases/tag/v1995.0.0):<br><br>Security fixes:<br>- Fix Go CPU denial of service in X.509 verification ([CVE-2018-16875](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-16875))<br>- Fix PolicyKit always authorizing UIDs greater than `INT_MAX` ([CVE-2018-19788](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-19788))<br><br>Bug fixes:<br>- Fix AWS, Azure, and GCE disk aliases in the initramfs for Ignition ([#2531](https://github.com/coreos/bugs/issues/2531))<br><br>Updates:<br>- Go [1.10.6](https://golang.org/doc/devel/release.html#go1.10.minor)<br>- Go [1.11.3](https://golang.org/doc/devel/release.html#go1.11.minor)<br>- Ignition [0.29.1](https://github.com/coreos/ignition/releases/tag/v0.29.1)<br>- Linux [4.19.9](https://lwn.net/Articles/774847/)<br>- Rust [1.31.0](https://blog.rust-lang.org/2018/12/06/Rust-1.31-and-rust-2018.html)<br>- wa-linux-agent [2.2.32](https://github.com/Azure/WALinuxAgent/releases/tag/v2.2.32)<br>Packages:<br>- docker 18.06.1<br>- ignition 0.29.1<br>- kernel 4.19.9<br>- rkt 1.30.0<br>- systemd 238<br><br>Architectures:<br>- amd64<br> 2018-12-21T09:09:39+00:00 @@ -3510,7 +3534,7 @@ https://github.com/flatcar/manifest/releases/tag/v1981.0.0 1981.0.0 - 2024-10-10T15:34:37.035929+00:00 + 2024-11-13T14:30:29.718239+00:00 ## [Upstream Container Linux updates](https://github.com/coreos/manifest/releases/tag/v1981.0.0):<br><br>Updates:<br> - Linux [4.19.6](https://lwn.net/Articles/773528/)<br> - iptables [1.6.2](https://www.netfilter.org/projects/iptables/files/changes-iptables-1.6.2.txt)<br>Packages:<br>- docker 18.06.1<br>- ignition 0.28.0<br>- kernel 4.19.6<br>- rkt 1.30.0<br>- systemd 238<br><br>Architectures:<br>- amd64<br> 2018-12-06T09:45:28+00:00 @@ -3518,7 +3542,7 @@ https://github.com/flatcar/manifest/releases/tag/v1967.0.0 1967.0.0 - 2024-10-10T15:34:37.034307+00:00 + 2024-11-13T14:30:29.713183+00:00 ## [Upstream Container Linux updates](https://github.com/coreos/manifest/releases/tag/v1967.0.0):<br><br>Security fixes:<br>- Disable containerd CRI plugin to stop it from listening on a TCP port ([#2524](https://github.com/coreos/bugs/issues/2524))<br>- Fix curl buffer overrun in NTLM authentication code ([CVE-2018-14618](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-14618))<br>- Fix OpenSSL TLS client denial of service ([CVE-2018-0732](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-0732))<br>- Fix OpenSSL timing side channel in DSA signature generation ([CVE-2018-0734](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-0734))<br>- Fix OpenSSL timing side channel via SMT port contention ([CVE-2018-5407](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5407))<br><br>Updates:<br>- coreos-metadata [3.0.2](https://github.com/coreos/coreos-metadata/releases/tag/v3.0.2)<br>- curl [7.61.1](https://curl.haxx.se/changes.html#7_61_1)<br>- Go [1.10.5](https://golang.org/doc/devel/release.html#go1.10.minor)<br>- Go [1.11.2](https://golang.org/doc/devel/release.html#go1.11.minor)<br>- Linux [4.19.2](https://lwn.net/Articles/771883/)<br>- OpenSSL [1.0.2p](https://www.openssl.org/news/openssl-1.0.2-notes.html)<br>- Rust [1.30.1](https://blog.rust-lang.org/2018/11/08/Rust-1.30.1.html)<br>Packages:<br>- docker 18.06.1<br>- ignition 0.28.0<br>- kernel 4.19.2<br>- rkt 1.30.0<br>- systemd 238<br><br>Architectures:<br>- amd64<br> 2018-11-21T10:58:39+00:00 @@ -3526,7 +3550,7 @@ https://github.com/flatcar/manifest/releases/tag/v1953.0.0 1953.0.0 - 2024-10-10T15:34:37.032397+00:00 + 2024-11-13T14:30:29.707033+00:00 ## [Upstream Container Linux updates](https://github.com/coreos/manifest/releases/tag/v1953.0.0):<br><br>Security fixes:<br>- Fix systemd re-executing with arbitrary supplied state ([CVE-2018-15686](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-15686))<br>- Fix systemd race allowing changing file permissions ([CVE-2018-15687](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-15687))<br>- Fix systemd-networkd buffer overflow in the dhcp6 client ([CVE-2018-15688](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-15688))<br><br>Bug fixes:<br>- Add AWS and GCE disk aliases in the initramfs for Ignition ([#2481](https://github.com/coreos/bugs/issues/2481))<br>- Add compatibility `nf_conntrack_ipv4` kernel module to fix kube-proxy IPVS on Linux 4.19 ([#2518](https://github.com/coreos/bugs/issues/2518))<br><br>Updates:<br>- IANA timezone database [2018e](https://mm.icann.org/pipermail/tz-announce/2018-May/000050.html)<br>- kexec-tools [2.0.17](https://git.kernel.org/pub/scm/utils/kernel/kexec/kexec-tools.git/log/?h=v2.0.17)<br>- Linux [4.19.1](https://lwn.net/Articles/770746/)<br>Packages:<br>- docker 18.06.1<br>- ignition 0.28.0<br>- kernel 4.19.1<br>- rkt 1.30.0<br>- systemd 238<br><br>Architectures:<br>- amd64<br> 2018-11-08T16:14:40+00:00 @@ -3534,7 +3558,7 @@ https://github.com/flatcar/manifest/releases/tag/v1939.0.0 1939.0.0 - 2024-10-10T15:34:37.030512+00:00 + 2024-11-13T14:30:29.701352+00:00 ## [Upstream Container Linux updates](https://github.com/coreos/manifest/releases/tag/v1939.0.0):<br><br>Security fixes:<br>- Fix Git remote code execution during recursive clone ([CVE-2018-17456](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-17456))<br>- Fix OpenSSH user enumeration ([CVE-2018-15473](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-15473))<br>- Fix Rust standard library integer overflow ([CVE-2018-1000810](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1000810))<br><br>Bug fixes:<br>- Fix missing kernel headers ([#2505](https://github.com/coreos/bugs/issues/2505))<br><br>Updates:<br>- coreos-metadata [3.0.1](https://github.com/coreos/coreos-metadata/releases/tag/v3.0.1)<br>- etcd-wrapper [3.3.10](https://github.com/etcd-io/etcd/releases/tag/v3.3.10)<br>- etcdctl [3.3.10](https://github.com/etcd-io/etcd/releases/tag/v3.3.10)<br>- Git [2.18.1](https://raw.githubusercontent.com/git/git/v2.18.1/Documentation/RelNotes/2.18.1.txt)<br>- Linux [4.19](https://lwn.net/Articles/769110/)<br>- linux-firmware [20181001](https://git.kernel.org/pub/scm/linux/kernel/git/firmware/linux-firmware.git/log/?id=7c81f23ad903f72e87e2102d8f52408305c0f7a2)<br>- OpenSSH [7.7p1](https://www.openssh.com/txt/release-7.7)<br>- Rust [1.29.1](https://blog.rust-lang.org/2018/09/25/Rust-1.29.1.html)<br>Packages:<br>- docker 18.06.1<br>- ignition 0.28.0<br>- kernel 4.19.0<br>- rkt 1.30.0<br>- systemd 238<br><br>Architectures:<br>- amd64<br> 2018-10-26T10:15:37+00:00 @@ -3542,7 +3566,7 @@ https://github.com/flatcar/manifest/releases/tag/v1925.0.0 1925.0.0 - 2024-10-10T15:34:37.028595+00:00 + 2024-11-13T14:30:29.695362+00:00 ## Flatcar updates<br><br>Changes:<br><br>* Add new image signing subkey to `flatcar-install` ([flatcar-linux/init#4](https://github.com/flatcar/init/pull/4))<br><br>Bug fixes:<br><br>* Fix `/usr/lib/coreos` symlink for Container Linux compatibility ([flatcar-linux/coreos-overlay#8](https://github.com/flatcar/coreos-overlay/pull/8))<br><br>## [Upstream Container Linux updates](https://github.com/coreos/manifest/releases/tag/v1925.0.0):<br><br>Updates:<br>- glibc [2.26](https://sourceware.org/ml/libc-alpha/2017-08/msg00010.html)<br>- Go [1.11.1](https://golang.org/doc/devel/release.html#go1.11.minor)<br>- Linux [4.18.12](https://lwn.net/Articles/767627/)<br>- nfs-utils [2.3.1](https://lwn.net/Articles/741961/)<br>- open-vm-tools [10.3.0](https://github.com/vmware/open-vm-tools/blob/stable-10.3.0/ReleaseNotes.md)<br>Packages:<br>- docker 18.06.1<br>- ignition 0.28.0<br>- kernel 4.18.12<br>- rkt 1.30.0<br>- systemd 238<br><br>Architectures:<br>- amd64<br> 2018-10-11T13:18:48+00:00 @@ -3550,7 +3574,7 @@ https://github.com/flatcar/manifest/releases/tag/v1911.0.2 1911.0.2 - 2024-10-10T15:34:37.026830+00:00 + 2024-11-13T14:30:29.689926+00:00 ## [Upstream Container Linux updates](https://github.com/coreos/manifest/releases/tag/v1911.0.2):<br><br>Bug fixes:<br>- Fix Google Compute Engine OS Login activation ([#2503](https://github.com/coreos/bugs/issues/2503))<br><br>Updates:<br>- Linux [4.18.9](https://lwn.net/Articles/765657/)<br>Packages:<br>- docker 18.06.1<br>- ignition 0.28.0<br>- kernel 4.18.9<br>- rkt 1.30.0<br>- systemd 238<br><br>Architectures:<br>- amd64<br> 2018-10-01T17:46:23+00:00 @@ -3558,7 +3582,7 @@ https://github.com/flatcar/manifest/releases/tag/v1897.0.0 1897.0.0 - 2024-10-10T15:34:37.025208+00:00 + 2024-11-13T14:30:29.684750+00:00 ## [Upstream Container Linux updates](https://github.com/coreos/manifest/releases/tag/v1897.0.0):<br><br>Bug fixes:<br>- Fix Docker mounting named volumes ([#2497](https://github.com/coreos/bugs/issues/2497))<br>- Fix Azure disk detection in Ignition ([#2481](https://github.com/coreos/bugs/issues/2481))<br><br>Changes:<br>- Add support for Google Compute Engine OS Login<br>- Enable support for Mellanox Ethernet switches<br><br>Updates:<br>- coreos-metadata [3.0.0](https://github.com/coreos/coreos-metadata/releases/tag/v3.0.0)<br>- Go [1.10.4](https://golang.org/doc/devel/release.html#go1.10.minor)<br>- Go [1.11](https://golang.org/doc/go1.11)<br>- intel-microcode [20180807a](https://downloadcenter.intel.com/download/28087)<br>- Linux [4.18.7](https://lwn.net/Articles/764459/)<br>- update-ssh-keys [0.3.0](https://github.com/coreos/update-ssh-keys/releases/tag/v0.3.0)<br>Packages:<br>- docker 18.06.1<br>- ignition 0.28.0<br>- kernel 4.18.7<br>- rkt 1.30.0<br>- systemd 238<br><br>Architectures:<br>- amd64<br> 2018-09-14T13:25:22+00:00 @@ -3566,7 +3590,7 @@ https://github.com/flatcar/manifest/releases/tag/v1883.0.0 1883.0.0 - 2024-10-10T15:34:37.023446+00:00 + 2024-11-13T14:30:29.679233+00:00 ## [Upstream Container Linux updates](https://github.com/coreos/manifest/releases/tag/v1883.0.0):<br><br>Changes:<br>- Add CIFS userspace utilities ([#571](https://github.com/coreos/bugs/issues/571))<br>- Drop AWS PV images from regions which do not support PV<br><br>Updates:<br>- containerd [1.1.2](https://github.com/containerd/containerd/releases/tag/v1.1.2)<br>- Docker [18.06.1-ce](https://github.com/docker/docker-ce/releases/tag/v18.06.1-ce)<br>- Ignition [0.28.0](https://github.com/coreos/ignition/releases/tag/v0.28.0)<br>- Linux [4.18.5](https://lwn.net/Articles/763431/)<br>- Rust [1.28.0](https://blog.rust-lang.org/2018/08/02/Rust-1.28.html)<br>Packages:<br>- docker 18.06.1<br>- ignition 0.28.0<br>- kernel 4.18.5<br>- rkt 1.30.0<br>- systemd 238<br><br>Architectures:<br>- amd64<br> 2018-08-29T17:07:21+00:00 @@ -3574,7 +3598,7 @@ https://github.com/flatcar/manifest/releases/tag/v1871.0.0 1871.0.0 - 2024-10-10T15:34:37.021699+00:00 + 2024-11-13T14:30:29.673778+00:00 ## [Upstream Container Linux updates](https://github.com/coreos/manifest/releases/tag/v1871.0.0):<br><br>Security fixes:<br>- Fix Linux remote denial of service ([FragmentSmack](https://access.redhat.com/security/cve/cve-2018-5391), [CVE-2018-5391](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5391))<br>- Fix Linux privileged memory access via speculative execution ([L1TF/Foreshadow](https://foreshadowattack.eu/), [CVE-2018-3620](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-3620), [CVE-2018-3646](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-3646))<br>- Fix curl SMTP buffer overflow ([CVE-2018-0500](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-0500))<br><br>Bug fixes:<br>- Fix PXE systems attempting to mount an ESP ([#2491](https://github.com/coreos/bugs/issues/2491))<br><br>Updates:<br>- coreos-metadata [2.0.0](https://github.com/coreos/coreos-metadata/releases/tag/v2.0.0)<br>- curl [7.61.0](https://curl.haxx.se/changes.html#7_61_0)<br>- Ignition [0.27.0](https://github.com/coreos/ignition/releases/tag/v0.27.0)<br>- Linux [4.17.15](https://lwn.net/Articles/762807/)<br>- update-ssh-keys [0.2.1](https://github.com/coreos/update-ssh-keys/releases/tag/v0.2.1)<br>Packages:<br>- docker 18.06.0<br>- ignition 0.27.0<br>- kernel 4.17.15<br>- rkt 1.30.0<br>- systemd 238<br><br>Architectures:<br>- amd64<br> 2018-08-17T12:11:12+00:00 @@ -3582,7 +3606,7 @@ https://github.com/flatcar/manifest/releases/tag/v1855.1.0 1855.1.0 - 2024-10-10T15:34:37.019788+00:00 + 2024-11-13T14:30:29.668070+00:00 ## [Upstream Container Linux updates](https://github.com/coreos/manifest/releases/tag/v1855.1.0):<br><br>Security fixes:<br>- Fix Linux local denial of service as Xen PV guest ([CVE-2018-14678](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-14678))<br><br>Bug fixes:<br>- Fix failure to mount large ext4 filesystems ([#2485](https://github.com/coreos/bugs/issues/2485))<br><br>Updates:<br>- Linux [4.17.12](https://lwn.net/Articles/761766/)<br>Packages:<br>- docker 18.06.0<br>- ignition 0.26.0<br>- kernel 4.17.12<br>- rkt 1.30.0<br>- systemd 238<br><br>Architectures:<br>- amd64<br> 2018-08-08T10:49:49+00:00 @@ -3590,7 +3614,7 @@ https://github.com/flatcar/manifest/releases/tag/v1855.0.0 1855.0.0 - 2024-10-10T15:34:37.017934+00:00 + 2024-11-13T14:30:29.662789+00:00 ## [Upstream Container Linux updates](https://github.com/coreos/manifest/releases/tag/v1855.0.0):<br><br>Changes:<br>- [Remove ARM64 architecture](https://groups.google.com/d/topic/coreos-user/3Z2S6bKNF5E/discussion)<br>- [Remove developer image from SDK](https://groups.google.com/d/topic/coreos-dev/JNU-UDYprMo/discussion)<br><br>Updates:<br>- etcd [3.3.9](https://github.com/coreos/etcd/releases/tag/v3.3.9)<br>- etcdctl [3.3.9](https://github.com/coreos/etcd/releases/tag/v3.3.9)<br>- Linux [4.17.11](https://lwn.net/Articles/761179/)<br>Packages:<br>- docker 18.06.0<br>- ignition 0.26.0<br>- kernel 4.17.11<br>- rkt 1.30.0<br>- systemd 238<br><br>Architectures:<br>- amd64<br> 2018-07-31T09:15:59+00:00 @@ -3598,7 +3622,7 @@ https://github.com/flatcar/manifest/releases/tag/v1849.0.0 1849.0.0 - 2024-10-10T15:34:37.016224+00:00 + 2024-11-13T14:30:29.657595+00:00 ## [Upstream Container Linux updates](https://github.com/coreos/manifest/releases/tag/v1849.0.0):<br><br>Changes:<br>- Add torcx remotes support<br><br>Updates:<br>- containerd [1.1.1](https://github.com/containerd/containerd/releases/tag/v1.1.1)<br>- Docker [18.06.0-ce](https://github.com/docker/docker-ce/releases/tag/v18.06.0-ce)<br>- intel-microcode [20180703](https://downloadcenter.intel.com/download/27945/Linux-Processor-Microcode-Data-File)<br>- Linux [4.17.9](https://lwn.net/Articles/760499/)<br>- Update Engine [0.4.9](https://github.com/coreos/update_engine/releases/tag/v0.4.9)<br><br>Packages:<br>- docker 18.06.0<br>- ignition 0.26.0<br>- kernel 4.17.9<br>- rkt 1.30.0<br>- systemd 238<br><br>Architectures:<br>- amd64<br> 2018-07-26T09:41:44+00:00 @@ -3606,7 +3630,7 @@ https://github.com/flatcar/manifest/releases/tag/v1828.0.0 1828.0.0 - 2024-10-10T15:34:37.014451+00:00 + 2024-11-13T14:30:29.652060+00:00 ## [Upstream Container Linux updates](https://github.com/coreos/manifest/releases/tag/v1828.0.0):<br><br>Security fixes:<br>- Fix curl buffer overflows ([CVE-2018-1000300](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1000300), [CVE-2018-1000301](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1000301))<br>- Fix Linux random seed during early boot ([CVE-2018-1108](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1108))<br><br>Changes:<br>- Reads of `/dev/urandom` early in boot will block until entropy pool is fully initialized<br>- Support friendly AWS EBS NVMe device names ([#2399](https://github.com/coreos/bugs/issues/2399))<br><br>Updates:<br>- cryptsetup [1.7.5](https://mirrors.edge.kernel.org/pub/linux/utils/cryptsetup/v1.7/v1.7.5-ReleaseNotes)<br>- curl [7.60.0](https://curl.haxx.se/changes.html#7_60_0)<br>- etcd-wrapper [3.3.8](https://github.com/coreos/etcd/releases/tag/v3.3.8)<br>- etcdctl [3.3.8](https://github.com/coreos/etcd/releases/tag/v3.3.8)<br>- intel-microcode [20180616](https://downloadcenter.intel.com/download/27776/Linux-Processor-Microcode-Data-File)<br>- kmod [25](https://git.kernel.org/pub/scm/utils/kernel/kmod/kmod.git/tree/NEWS?h=v25)<br>- Linux [4.17.3](https://lwn.net/Articles/758268/)<br>- linux-firmware [20180606](https://git.kernel.org/pub/scm/linux/kernel/git/firmware/linux-firmware.git/log/?id=d1147327232ec4616a66ab898df84f9700c816c1)<br>- Locksmith [0.6.2](https://github.com/coreos/locksmith/releases/tag/v0.6.2)<br>- OpenSSL [1.0.2o](https://www.openssl.org/news/openssl-1.0.2-notes.html)<br>Packages:<br>- docker 18.05.0<br>- ignition 0.26.0<br>- kernel 4.17.3<br>- rkt 1.30.0<br>- systemd 238<br><br>Architectures:<br>- amd64<br> 2018-07-05T13:56:54+00:00 @@ -3614,7 +3638,7 @@ https://github.com/flatcar/manifest/releases/tag/v1814.0.0 1814.0.0 - 2024-10-10T15:34:37.012487+00:00 + 2024-11-13T14:30:29.645732+00:00 ## [Upstream Container Linux updates](https://github.com/coreos/manifest/releases/tag/v1814.0.0):<br><br>Bug fixes:<br>- Fix Hyper-V network driver regression ([#2454](https://github.com/coreos/bugs/issues/2454))<br><br>Changes:<br>- [Drop obsolete `cros_sdk` method of entering SDK](https://groups.google.com/d/topic/coreos-dev/JV3s-j51Tcw/discussion)<br><br>Updates:<br>- etcd [3.3.7](https://github.com/coreos/etcd/releases/tag/v3.3.7)<br>- etcdctl [3.3.7](https://github.com/coreos/etcd/releases/tag/v3.3.7)<br>- Go [1.9.7](https://golang.org/doc/devel/release.html#go1.9.minor)<br>- Go [1.10.3](https://golang.org/doc/devel/release.html#go1.10.minor)<br>- Ignition [0.26.0](https://github.com/coreos/ignition/releases/tag/v0.26.0)<br>- Linux [4.16.16](https://lwn.net/Articles/757679/)<br>- torcx [0.2.0](https://github.com/coreos/torcx/releases/tag/v0.2.0)<br>Packages:<br>- docker 18.05.0<br>- ignition 0.26.0<br>- kernel 4.16.16<br>- rkt 1.30.0<br>- systemd 238<br><br>Architectures:<br>- amd64<br> 2018-06-22T10:18:59+00:00 @@ -3622,7 +3646,7 @@ https://github.com/flatcar/manifest/releases/tag/v1800.1.0 1800.1.0 - 2024-10-10T15:34:37.010665+00:00 + 2024-11-13T14:30:29.639828+00:00 ## [Upstream Container Linux updates](https://github.com/coreos/manifest/releases/tag/v1800.1.0):<br><br>Bug fixes:<br>- Fix Hyper-V network driver regression ([#2454](https://github.com/coreos/bugs/issues/2454))<br>Packages:<br>- docker 18.05.0<br>- ignition 0.25.1<br>- kernel 4.16.14<br>- rkt 1.30.0<br>- systemd 238<br><br>Architectures:<br>- amd64<br> 2018-06-13T13:23:42+00:00 @@ -3630,7 +3654,7 @@ https://github.com/flatcar/manifest/releases/tag/v1800.0.0 1800.0.0 - 2024-10-10T15:34:37.009016+00:00 + 2024-11-13T14:30:29.610895+00:00 ## [Upstream Container Linux updates](https://github.com/coreos/manifest/releases/tag/v1800.0.0):<br><br>Security fixes:<br> - Fix multiple procps vulnerabilities ([CVE-2018-1120](http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1120), [CVE-2018-1121](http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1121), [CVE-2018-1122](http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1122), [CVE-2018-1123](http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1123), [CVE-2018-1124](http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1124), [CVE-2018-1125](http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1125), [CVE-2018-1126](http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1126), [CVE-2018-1120](http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1120), [CVE-2018-1121](http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1121), [CVE-2018-1122](http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1122), [CVE-2018-1123](http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1123), [CVE-2018-1124](http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1124), [CVE-2018-1126](http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1126))<br> - Fix shadow privilege escalation ([CVE-2018-7169](http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7169))<br> - Fix samba man-in-the-middle attack ([CVE-2016-2119](http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2119))<br> - Fix Git arbitrary code execution when cloning untrusted repositories ([CVE-2018-11235](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-11235))<br><br>Bug fixes:<br>- Fix failure to set network interface MTU ([#2443](https://github.com/coreos/bugs/issues/2443))<br>- Fix inadvertent change of network interface names ([#2437](https://github.com/coreos/bugs/issues/2437))<br>- Fix Docker bind mounts from root filesystem ([#2440](https://github.com/coreos/bugs/issues/2440))<br><br>Changes:<br> - Update VMware virtual hardware version to 11 (ESXi > 6.0)<br><br>Updates:<br> - etcd [3.3.6](https://github.com/coreos/etcd/releases/tag/v3.3.6)<br> - etcdctl [3.3.6](https://github.com/coreos/etcd/releases/tag/v3.3.6)<br> - Git [2.16.4](https://raw.githubusercontent.com/git/git/v2.16.4/Documentation/RelNotes/2.16.4.txt)<br> - Linux [4.16.14](https://lwn.net/Articles/756651/)<br> - open-vm-tools [10.2.5](https://docs.vmware.com/en/VMware-Tools/10.2/rn/vmware-tools-1025-release-notes.html)<br> - procps [3.3.15](https://gitlab.com/procps-ng/procps/tags/v3.3.15)<br> - samba [4.5.16](https://www.samba.org/samba/history/samba-4.5.16.html)<br> - shadow [4.6](https://github.com/shadow-maint/shadow/releases/tag/4.6)<br>Packages:<br>- docker 18.05.0<br>- ignition 0.25.1<br>- kernel 4.16.14<br>- rkt 1.30.0<br>- systemd 238<br><br>Architectures:<br>- amd64<br> 2018-06-12T10:15:01+00:00 @@ -3638,7 +3662,7 @@ https://github.com/flatcar/manifest/releases/tag/v1786.2.0 1786.2.0 - 2024-10-10T15:34:37.006659+00:00 + 2024-11-13T14:30:29.556569+00:00 ## [Upstream Container Linux updates](https://github.com/coreos/manifest/releases/tag/v1786.2.0):<br><br>Security fixes:<br>- Fix Git arbitrary code execution when cloning untrusted repositories ([CVE-2018-11235](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-11235))<br><br>Bug fixes:<br>- Fix failure to set network interface MTU ([#2443](https://github.com/coreos/bugs/issues/2443))<br><br>Updates:<br>- Git [2.16.4](https://raw.githubusercontent.com/git/git/v2.16.4/Documentation/RelNotes/2.16.4.txt)<br>- Linux [4.16.13](https://lwn.net/Articles/755961/)<br>Packages:<br>- docker 18.05.0<br>- ignition 0.25.1<br>- kernel 4.16.13<br>- rkt 1.30.0<br>- systemd 238<br><br>Architectures:<br>- amd64<br> 2018-06-01T13:23:42+00:00 @@ -3646,7 +3670,7 @@ https://github.com/flatcar/manifest/releases/tag/v1786.1.0 1786.1.0 - 2024-10-10T15:34:37.004865+00:00 + 2024-11-13T14:30:29.551325+00:00 ## [Upstream Container Linux updates](https://github.com/coreos/manifest/releases/tag/v1786.1.0):<br><br>Bug fixes:<br>- Fix inadvertent change of network interface names ([#2437](https://github.com/coreos/bugs/issues/2437))<br>- Fix Docker bind mounts from root filesystem ([#2440](https://github.com/coreos/bugs/issues/2440))<br><br>Packages:<br>- docker 18.05.0<br>- ignition 0.25.1<br>- kernel 4.16.10<br>- rkt 1.30.0<br>- systemd 238<br><br>Architectures:<br>- amd64<br> 2018-05-27T09:02:47+00:00 @@ -3654,7 +3678,7 @@ https://github.com/flatcar/manifest/releases/tag/v1786.0.1 1786.0.1 - 2024-10-10T15:34:37.003129+00:00 + 2024-11-13T14:30:29.545972+00:00 ## [Upstream Container Linux updates](https://github.com/coreos/manifest/releases/tag/v1786.0.1):<br><br>Security fixes:<br><br>- Fix ncurses denial of service and arbitrary code execution ([CVE-2017-10684](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-10684), [CVE-2017-10685](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-10685), [CVE-2017-11112](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11112), [CVE-2017-11113](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11113), [CVE-2017-13728](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13728), [CVE-2017-13729](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13729), [CVE-2017-13730](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13730), [CVE-2017-13731](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13731), [CVE-2017-13732](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13732), [CVE-2017-13733](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13733), [CVE-2017-13734](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13734), [CVE-2017-16879](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-16879))<br>- Fix rsync arbitrary command execution ([CVE-2018-5764](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5764))<br>- Fix wget cookie injection ([CVE-2018-0494](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-0494))<br><br>Changes:<br>- Enable QLogic FCoE offload support ([#2367](https://github.com/coreos/bugs/issues/2367))<br>- Enable hardware RNG kernel drivers ([#2430](https://github.com/coreos/bugs/issues/2430))<br>- Add `notrap` to ntpd default access restrictions ([#2220](https://github.com/coreos/bugs/issues/2220))<br>- Allow booting default GRUB menu entry if GRUB password is enabled ([#1597](https://github.com/coreos/bugs/issues/1597))<br>- `coreos-install -i` no longer modifies `grub.cfg` ([#2291](https://github.com/coreos/bugs/issues/2291))<br>- QEMU wrapper script now enables VirtIO RNG device<br><br>Updates:<br>- bind-tools [9.11.2-P1](https://kb.isc.org/article/AA-01550/0/BIND-9.11.2-P1-Release-Notes.html)<br>- Docker [18.05.0-ce](https://github.com/docker/docker-ce/releases/tag/v18.05.0-ce)<br>- etcd-wrapper [3.3.5](https://github.com/coreos/etcd/releases/tag/v3.3.5)<br>- etcdctl [3.3.5](https://github.com/coreos/etcd/releases/tag/v3.3.5)<br>- GnuPG [2.2.7](https://lists.gnupg.org/pipermail/gnupg-announce/2018q2/000424.html)<br>- GPT fdisk [1.0.3](https://sourceforge.net/p/gptfdisk/code/ci/f1f6236fb44392bfe5673bc3889a2b17b1696b90/tree/NEWS)<br>- Ignition [0.25.1](https://github.com/coreos/ignition/releases/tag/v0.25.1)<br>- Less [529](http://www.greenwoodsoftware.com/less/news.529.html)<br>- Linux [4.16.10](https://lwn.net/Articles/754971/)<br>- rsync [3.1.3](https://download.samba.org/pub/rsync/src/rsync-3.1.3-NEWS)<br>- Rust [1.26](https://blog.rust-lang.org/2018/05/10/Rust-1.26.html)<br>- util-linux [2.32](https://mirrors.edge.kernel.org/pub/linux/utils/util-linux/v2.32/v2.32-ReleaseNotes)<br>- vim [8.0.1298](http://ftp.vim.org/pub/vim/patches/8.0/README)<br>- wget [1.19.5](https://git.savannah.gnu.org/cgit/wget.git/tree/NEWS?h=v1.19.5&id=15a39093b8751596fe87a6c1f143dff6b6a818ee)<br>Packages:<br>- docker 18.05.0<br>- ignition 0.25.1<br>- kernel 4.16.10<br>- rkt 1.30.0<br>- systemd 238<br><br>Architectures:<br>- amd64<br> 2018-05-26T15:29:50+00:00 @@ -3662,7 +3686,7 @@ https://github.com/flatcar/manifest/releases/tag/v1772.0.0 1772.0.0 - 2024-10-10T15:34:37.000741+00:00 + 2024-11-13T14:30:29.538856+00:00 ## [Upstream Container Linux updates](https://github.com/coreos/manifest/releases/tag/v1772.0.0):<br><br>Bug fixes:<br>- Fix GRUB free magic error on existing systems ([#2400](https://github.com/coreos/bugs/issues/2400))<br><br>Changes:<br>- Support storing sudoers in SSSD and LDAP<br>- No longer publish Oracle Cloud release images<br><br>Updates:<br>- audit [2.7.1](https://github.com/linux-audit/audit-userspace/blob/60aa3f2bc5f6483654599af4cb91731714079e26/ChangeLog)<br>- coreutils [8.28](https://git.savannah.gnu.org/cgit/coreutils.git/tree/NEWS?h=v8.28)<br>- etcd-wrapper [3.3.4](https://github.com/coreos/etcd/releases/tag/v3.3.4)<br>- etcdctl [3.3.4](https://github.com/coreos/etcd/releases/tag/v3.3.4)<br>- Go [1.9.6](https://golang.org/doc/devel/release.html#go1.9.minor)<br>- Go [1.10.2](https://golang.org/doc/devel/release.html#go1.10.minor)<br>- Linux [4.16.7](https://lwn.net/Articles/753348/)<br>- sudo [1.8.23](https://www.sudo.ws/stable.html#1.8.23)<br>- Update Engine [0.4.7](https://github.com/coreos/update_engine/releases/tag/v0.4.7)<br>- wa-linux-agent [2.2.25](https://github.com/Azure/WALinuxAgent/releases/tag/v2.2.25)<br>Packages:<br>- docker 18.04.0<br>- ignition 0.24.0<br>- kernel 4.16.7<br>- rkt 1.30.0<br>- systemd 238<br><br>Architectures:<br>- amd64<br> 2018-05-11T11:45:29+00:00 @@ -3670,7 +3694,7 @@ https://github.com/flatcar/manifest/releases/tag/v1758.0.0 1758.0.0 - 2024-10-10T15:34:36.998856+00:00 + 2024-11-13T14:30:29.532813+00:00 ## [Upstream Container Linux updates](https://github.com/coreos/manifest/releases/tag/v1758.0.0):<br><br>Security fixes:<br> - Fix ntp clock manipulation from ephemeral connections ([CVE-2016-1549](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1549), [CVE-2018-7170](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7170))<br> - Fix ntp denial of service from out of bounds read ([CVE-2018-7182](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7182)) <br> - Fix ntp denial of service from packets with timestamp 0 ([CVE-2018-7184](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7184), [CVE-2018-7185](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7185))<br> - Fix ntp remote code execution ([CVE-2018-7183](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7183))<br><br>Bug fixes:<br> - Pass `/etc/machine-id` from the host to the kubelet<br> - Fix docker2aci tar conversion ([#2402](https://github.com/coreos/bugs/issues/2402))<br> - Switch `/boot` from FAT16 to FAT32 ([#2246](https://github.com/coreos/bugs/issues/2246))<br><br>Changes:<br> - Make Ignition failures more visible on the console<br><br>Updates:<br> - containerd [1.0.3](https://github.com/containerd/containerd/releases/tag/v1.0.3)<br> - coreos-cloudinit [1.14.0](https://github.com/coreos/coreos-cloudinit/releases/tag/v1.14.0)<br> - coreos-metadata [1.0.6](https://github.com/coreos/coreos-metadata/releases/tag/v1.0.6)<br> - Docker [18.04.0-ce](https://docs.docker.com/release-notes/docker-ce/#18040-ce-2018-04-10)<br> - Go [1.9.5](https://golang.org/doc/devel/release.html#go1.9.minor)<br> - Go [1.10.1](https://golang.org/doc/devel/release.html#go1.10.minor)<br> - Linux [4.16.3](https://lwn.net/ml/linux-kernel/20180419074956.GA22325@kroah.com/)<br> - ntp [4.2.8p11](https://www.eecis.udel.edu/~ntp/ntp_spool/ntp4/ChangeLog-stable)<br> - rkt [1.30.0](https://github.com/rkt/rkt/releases/tag/v1.30.0)<br> - Rust [1.25.0](https://blog.rust-lang.org/2018/03/29/Rust-1.25.html)<br> - torcx [0.1.3](https://github.com/coreos/torcx/releases/tag/v0.1.3)<br> - update-ssh-keys [0.1.2](https://github.com/coreos/update-ssh-keys/releases/tag/v0.1.2)<br>Packages:<br>- docker 18.04.0<br>- ignition 0.24.0<br>- kernel 4.16.3<br>- rkt 1.30.0<br>- systemd 238<br><br>Architectures:<br>- amd64<br> 2018-04-26T09:58:53+00:00 @@ -3678,7 +3702,7 @@ https://github.com/flatcar/manifest/releases/tag/v1745.0.0 1745.0.0 - 2024-10-10T15:34:36.996469+00:00 + 2024-11-13T14:30:29.526015+00:00 ## Flatcar updates<br><br>Initial Flatcar release.<br><br>Notes:<br>- Previous test images have been removed from the release servers. This is due to a new update key being generated using our updated security policy which we [included](https://github.com/flatcar/coreos-overlay/pull/6) in the first public image.<br><br>## [Upstream Container Linux updates](https://github.com/coreos/manifest/releases/tag/v1745.0.0):<br><br>Security fixes:<br>- Fix curl out of bounds read ([CVE-2018-1000005](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1000005))<br>- Fix curl authentication data leak ([CVE-2018-1000007](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1000007))<br>- Fix curl buffer overflow ([CVE-2018-1000120](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1000120))<br>- Fix glibc integer overflow in libcidn ([CVE-2017-14062](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-14062))<br>- Fix glibc memory issues in `glob()` with `~` ([CVE-2017-15670](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-15670), [CVE-2017-15671](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-15671), [CVE-2017-15804](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-15804))<br>- Fix glibc mishandling RPATHs with `$ORIGIN` on setuid binaries ([CVE-2017-16997](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-16997))<br>- Fix glibc buffer underflow in `realpath()` ([CVE-2018-1000001](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1000001))<br>- Fix glibc integer overflow and heap corruption in `memalign()` ([CVE-2018-6485](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6485))<br><br>Bug fixes:<br>- Fix GRUB crash at boot ([#2284](https://github.com/coreos/bugs/issues/2284))<br><br>Updates:<br>- curl [7.59.0](https://curl.haxx.se/changes.html#7_59_0)<br>- etcd-wrapper [3.3.3](https://github.com/coreos/etcd/releases/tag/v3.3.3)<br>- etcdctl [3.3.3](https://github.com/coreos/etcd/releases/tag/v3.3.3)<br>- glibc [2.25](https://www.sourceware.org/ml/libc-alpha/2017-02/msg00079.html)<br>- Ignition [0.24.0](https://github.com/coreos/ignition/releases/tag/v0.24.0)<br>- Linux [4.15.15](https://lwn.net/Articles/750656/)<br>- Update Engine [0.4.6](https://github.com/coreos/update_engine/releases/tag/v0.4.6)<br>Packages:<br>- docker 18.03.0<br>- ignition 0.24.0<br>- kernel 4.15.15<br>- rkt 1.29.0<br>- systemd 238<br><br>Architectures:<br>- amd64<br> 2018-04-25T14:36:35+00:00 diff --git a/static/releases-json/releases-alpha.json b/static/releases-json/releases-alpha.json index eafe3be6..5fa1d086 100644 --- a/static/releases-json/releases-alpha.json +++ b/static/releases-json/releases-alpha.json @@ -3507,30 +3507,56 @@ }, "release_notes": " _Changes since **Alpha 4081.0.0**_\n \n #### Security fixes:\n \n - Linux ([CVE-2024-46711](https://nvd.nist.gov/vuln/detail/CVE-2024-46711), [CVE-2024-46709](https://nvd.nist.gov/vuln/detail/CVE-2024-46709), [CVE-2024-46680](https://nvd.nist.gov/vuln/detail/CVE-2024-46680), [CVE-2024-46679](https://nvd.nist.gov/vuln/detail/CVE-2024-46679), [CVE-2024-46678](https://nvd.nist.gov/vuln/detail/CVE-2024-46678), [CVE-2024-46677](https://nvd.nist.gov/vuln/detail/CVE-2024-46677), [CVE-2024-46676](https://nvd.nist.gov/vuln/detail/CVE-2024-46676), [CVE-2024-46695](https://nvd.nist.gov/vuln/detail/CVE-2024-46695), [CVE-2024-46694](https://nvd.nist.gov/vuln/detail/CVE-2024-46694), [CVE-2024-46693](https://nvd.nist.gov/vuln/detail/CVE-2024-46693), [CVE-2024-46675](https://nvd.nist.gov/vuln/detail/CVE-2024-46675), [CVE-2024-46692](https://nvd.nist.gov/vuln/detail/CVE-2024-46692), [CVE-2024-46689](https://nvd.nist.gov/vuln/detail/CVE-2024-46689), [CVE-2024-46687](https://nvd.nist.gov/vuln/detail/CVE-2024-46687), [CVE-2024-46686](https://nvd.nist.gov/vuln/detail/CVE-2024-46686), [CVE-2024-46685](https://nvd.nist.gov/vuln/detail/CVE-2024-46685), [CVE-2024-46673](https://nvd.nist.gov/vuln/detail/CVE-2024-46673), [CVE-2024-46674](https://nvd.nist.gov/vuln/detail/CVE-2024-46674), [CVE-2024-46811](https://nvd.nist.gov/vuln/detail/CVE-2024-46811), [CVE-2024-46810](https://nvd.nist.gov/vuln/detail/CVE-2024-46810), [CVE-2024-46809](https://nvd.nist.gov/vuln/detail/CVE-2024-46809), [CVE-2024-46807](https://nvd.nist.gov/vuln/detail/CVE-2024-46807), [CVE-2024-46806](https://nvd.nist.gov/vuln/detail/CVE-2024-46806), [CVE-2024-46805](https://nvd.nist.gov/vuln/detail/CVE-2024-46805), [CVE-2024-46804](https://nvd.nist.gov/vuln/detail/CVE-2024-46804), [CVE-2024-46821](https://nvd.nist.gov/vuln/detail/CVE-2024-46821), [CVE-2024-46819](https://nvd.nist.gov/vuln/detail/CVE-2024-46819), [CVE-2024-46818](https://nvd.nist.gov/vuln/detail/CVE-2024-46818), [CVE-2024-46817](https://nvd.nist.gov/vuln/detail/CVE-2024-46817), [CVE-2024-46815](https://nvd.nist.gov/vuln/detail/CVE-2024-46815), [CVE-2024-46814](https://nvd.nist.gov/vuln/detail/CVE-2024-46814), [CVE-2024-46812](https://nvd.nist.gov/vuln/detail/CVE-2024-46812), [CVE-2024-46802](https://nvd.nist.gov/vuln/detail/CVE-2024-46802), [CVE-2024-46803](https://nvd.nist.gov/vuln/detail/CVE-2024-46803), [CVE-2024-46724](https://nvd.nist.gov/vuln/detail/CVE-2024-46724), [CVE-2024-46732](https://nvd.nist.gov/vuln/detail/CVE-2024-46732), [CVE-2024-46731](https://nvd.nist.gov/vuln/detail/CVE-2024-46731), [CVE-2024-46728](https://nvd.nist.gov/vuln/detail/CVE-2024-46728), [CVE-2024-46726](https://nvd.nist.gov/vuln/detail/CVE-2024-46726), [CVE-2024-46725](https://nvd.nist.gov/vuln/detail/CVE-2024-46725), [CVE-2024-46723](https://nvd.nist.gov/vuln/detail/CVE-2024-46723), [CVE-2024-46722](https://nvd.nist.gov/vuln/detail/CVE-2024-46722), [CVE-2024-46721](https://nvd.nist.gov/vuln/detail/CVE-2024-46721), [CVE-2024-46720](https://nvd.nist.gov/vuln/detail/CVE-2024-46720), [CVE-2024-46719](https://nvd.nist.gov/vuln/detail/CVE-2024-46719), [CVE-2024-46717](https://nvd.nist.gov/vuln/detail/CVE-2024-46717), [CVE-2024-46716](https://nvd.nist.gov/vuln/detail/CVE-2024-46716), [CVE-2024-46714](https://nvd.nist.gov/vuln/detail/CVE-2024-46714), [CVE-2024-46715](https://nvd.nist.gov/vuln/detail/CVE-2024-46715), [CVE-2024-46831](https://nvd.nist.gov/vuln/detail/CVE-2024-46831), [CVE-2024-46840](https://nvd.nist.gov/vuln/detail/CVE-2024-46840), [CVE-2024-46839](https://nvd.nist.gov/vuln/detail/CVE-2024-46839), [CVE-2024-46838](https://nvd.nist.gov/vuln/detail/CVE-2024-46838), [CVE-2024-46836](https://nvd.nist.gov/vuln/detail/CVE-2024-46836), [CVE-2024-46835](https://nvd.nist.gov/vuln/detail/CVE-2024-46835), [CVE-2024-46848](https://nvd.nist.gov/vuln/detail/CVE-2024-46848), [CVE-2024-46847](https://nvd.nist.gov/vuln/detail/CVE-2024-46847), [CVE-2024-46846](https://nvd.nist.gov/vuln/detail/CVE-2024-46846), [CVE-2024-46845](https://nvd.nist.gov/vuln/detail/CVE-2024-46845), [CVE-2024-46844](https://nvd.nist.gov/vuln/detail/CVE-2024-46844), [CVE-2024-46843](https://nvd.nist.gov/vuln/detail/CVE-2024-46843), [CVE-2024-46832](https://nvd.nist.gov/vuln/detail/CVE-2024-46832), [CVE-2024-46830](https://nvd.nist.gov/vuln/detail/CVE-2024-46830), [CVE-2024-46829](https://nvd.nist.gov/vuln/detail/CVE-2024-46829), [CVE-2024-46828](https://nvd.nist.gov/vuln/detail/CVE-2024-46828), [CVE-2024-46827](https://nvd.nist.gov/vuln/detail/CVE-2024-46827), [CVE-2024-46826](https://nvd.nist.gov/vuln/detail/CVE-2024-46826), [CVE-2024-46825](https://nvd.nist.gov/vuln/detail/CVE-2024-46825), [CVE-2024-46822](https://nvd.nist.gov/vuln/detail/CVE-2024-46822), [CVE-2024-46788](https://nvd.nist.gov/vuln/detail/CVE-2024-46788), [CVE-2024-46797](https://nvd.nist.gov/vuln/detail/CVE-2024-46797), [CVE-2024-46796](https://nvd.nist.gov/vuln/detail/CVE-2024-46796), [CVE-2024-46795](https://nvd.nist.gov/vuln/detail/CVE-2024-46795), [CVE-2024-46794](https://nvd.nist.gov/vuln/detail/CVE-2024-46794), [CVE-2024-46791](https://nvd.nist.gov/vuln/detail/CVE-2024-46791), [CVE-2024-46800](https://nvd.nist.gov/vuln/detail/CVE-2024-46800), [CVE-2024-46798](https://nvd.nist.gov/vuln/detail/CVE-2024-46798), [CVE-2024-46760](https://nvd.nist.gov/vuln/detail/CVE-2024-46760), [CVE-2024-46768](https://nvd.nist.gov/vuln/detail/CVE-2024-46768), [CVE-2024-46767](https://nvd.nist.gov/vuln/detail/CVE-2024-46767), [CVE-2024-46765](https://nvd.nist.gov/vuln/detail/CVE-2024-46765), [CVE-2024-46763](https://nvd.nist.gov/vuln/detail/CVE-2024-46763), [CVE-2024-46787](https://nvd.nist.gov/vuln/detail/CVE-2024-46787), [CVE-2024-46786](https://nvd.nist.gov/vuln/detail/CVE-2024-46786), [CVE-2024-46785](https://nvd.nist.gov/vuln/detail/CVE-2024-46785), [CVE-2024-46784](https://nvd.nist.gov/vuln/detail/CVE-2024-46784), [CVE-2024-46783](https://nvd.nist.gov/vuln/detail/CVE-2024-46783), [CVE-2024-46782](https://nvd.nist.gov/vuln/detail/CVE-2024-46782), [CVE-2024-46781](https://nvd.nist.gov/vuln/detail/CVE-2024-46781), [CVE-2024-46780](https://nvd.nist.gov/vuln/detail/CVE-2024-46780), [CVE-2024-46762](https://nvd.nist.gov/vuln/detail/CVE-2024-46762), [CVE-2024-46777](https://nvd.nist.gov/vuln/detail/CVE-2024-46777), [CVE-2024-46776](https://nvd.nist.gov/vuln/detail/CVE-2024-46776), [CVE-2024-46773](https://nvd.nist.gov/vuln/detail/CVE-2024-46773), [CVE-2024-46771](https://nvd.nist.gov/vuln/detail/CVE-2024-46771), [CVE-2024-46770](https://nvd.nist.gov/vuln/detail/CVE-2024-46770), [CVE-2024-46761](https://nvd.nist.gov/vuln/detail/CVE-2024-46761), [CVE-2024-46743](https://nvd.nist.gov/vuln/detail/CVE-2024-46743), [CVE-2024-46742](https://nvd.nist.gov/vuln/detail/CVE-2024-46742), [CVE-2024-46741](https://nvd.nist.gov/vuln/detail/CVE-2024-46741), [CVE-2024-46740](https://nvd.nist.gov/vuln/detail/CVE-2024-46740), [CVE-2024-46739](https://nvd.nist.gov/vuln/detail/CVE-2024-46739), [CVE-2024-46738](https://nvd.nist.gov/vuln/detail/CVE-2024-46738), [CVE-2024-46737](https://nvd.nist.gov/vuln/detail/CVE-2024-46737), [CVE-2024-46759](https://nvd.nist.gov/vuln/detail/CVE-2024-46759), [CVE-2024-46758](https://nvd.nist.gov/vuln/detail/CVE-2024-46758), [CVE-2024-46757](https://nvd.nist.gov/vuln/detail/CVE-2024-46757), [CVE-2024-46756](https://nvd.nist.gov/vuln/detail/CVE-2024-46756), [CVE-2024-46755](https://nvd.nist.gov/vuln/detail/CVE-2024-46755), [CVE-2024-46736](https://nvd.nist.gov/vuln/detail/CVE-2024-46736), [CVE-2024-46752](https://nvd.nist.gov/vuln/detail/CVE-2024-46752), [CVE-2024-46750](https://nvd.nist.gov/vuln/detail/CVE-2024-46750), [CVE-2024-46749](https://nvd.nist.gov/vuln/detail/CVE-2024-46749), [CVE-2024-46747](https://nvd.nist.gov/vuln/detail/CVE-2024-46747), [CVE-2024-46746](https://nvd.nist.gov/vuln/detail/CVE-2024-46746), [CVE-2024-46745](https://nvd.nist.gov/vuln/detail/CVE-2024-46745), [CVE-2024-46744](https://nvd.nist.gov/vuln/detail/CVE-2024-46744), [CVE-2024-46734](https://nvd.nist.gov/vuln/detail/CVE-2024-46734), [CVE-2024-46735](https://nvd.nist.gov/vuln/detail/CVE-2024-46735), [CVE-2024-46713](https://nvd.nist.gov/vuln/detail/CVE-2024-46713), [CVE-2024-46858](https://nvd.nist.gov/vuln/detail/CVE-2024-46858), [CVE-2024-46857](https://nvd.nist.gov/vuln/detail/CVE-2024-46857), [CVE-2024-46855](https://nvd.nist.gov/vuln/detail/CVE-2024-46855), [CVE-2024-46854](https://nvd.nist.gov/vuln/detail/CVE-2024-46854), [CVE-2024-46853](https://nvd.nist.gov/vuln/detail/CVE-2024-46853), [CVE-2024-46852](https://nvd.nist.gov/vuln/detail/CVE-2024-46852), [CVE-2024-46865](https://nvd.nist.gov/vuln/detail/CVE-2024-46865), [CVE-2024-46864](https://nvd.nist.gov/vuln/detail/CVE-2024-46864), [CVE-2024-46861](https://nvd.nist.gov/vuln/detail/CVE-2024-46861), [CVE-2024-46860](https://nvd.nist.gov/vuln/detail/CVE-2024-46860), [CVE-2024-46859](https://nvd.nist.gov/vuln/detail/CVE-2024-46859), [CVE-2024-46849](https://nvd.nist.gov/vuln/detail/CVE-2024-46849))\n - Go ([CVE-2024-34155](https://nvd.nist.gov/vuln/detail/CVE-2024-34155), [CVE-2024-34156](https://nvd.nist.gov/vuln/detail/CVE-2024-34156), [CVE-2024-34158](https://nvd.nist.gov/vuln/detail/CVE-2024-34158))\n - docker ([CVE-2024-41110](https://nvd.nist.gov/vuln/detail/CVE-2024-41110))\n - etcd ([CVE-2023-32082](https://nvd.nist.gov/vuln/detail/CVE-2023-32082))\n - expat ([CVE-2024-45490](https://nvd.nist.gov/vuln/detail/CVE-2024-45490))\n - intel-microcode ([CVE-2023-42667](https://nvd.nist.gov/vuln/detail/CVE-2023-42667), [CVE-2023-49141](https://nvd.nist.gov/vuln/detail/CVE-2023-49141), [CVE-2024-24853](https://nvd.nist.gov/vuln/detail/CVE-2024-24853), [CVE-2024-24980](https://nvd.nist.gov/vuln/detail/CVE-2024-24980), [CVE-2024-25939](https://nvd.nist.gov/vuln/detail/CVE-2024-25939))\n - libpcap ([CVE-2023-7256](https://nvd.nist.gov/vuln/detail/CVE-2023-7256), [CVE-2024-8006](https://nvd.nist.gov/vuln/detail/CVE-2024-8006))\n - runc ([CVE-2024-45310](https://nvd.nist.gov/vuln/detail/CVE-2024-45310))\n \n #### Bug fixes:\n \n - CloudSigma: Disabled the new DHCP RapidCommit feature which is enabled by default since systemd 255. CloudSigma provides an incompatible implementation which results in cloud-init not being applied as no IP is issued. See: ([flatcar/scripts#2016](https://github.com/flatcar/scripts/pull/2016))\n - Equinix Metal: fixed race condition on 'mount' Ignition stage ([scripts#2308](https://github.com/flatcar/scripts/pull/2308))\n \n #### Changes:\n \n - Azure, HyperV: Added daemons `kvp`, `vss`, and `fcopy` for better HyperV hypervisor integration with Flatcar guests ([scripts#2309](https://github.com/flatcar/scripts/pull/2309)).\n - Enable mpi3mr kernel module for Broadcom Storage/RAID-Controllers ([flatcar/scripts#2355](https://github.com/flatcar/scripts/pull/2355))\n - Kernel lockdown in integrity mode is now enabled when secure boot is enabled. This prevents loading unsigned kernel modules and matches the behavior of all major distros. ([scripts#2299](https://github.com/flatcar/scripts/pull/2299))\n - The `/usr/sbin` directory is now merged into `/usr/bin`, so the former became a symlink to the latter. The SDK now has the same base layout as the generic images. ([flatcar/scripts#2068](https://github.com/flatcar/scripts/pull/2068))\n \n #### Updates:\n \n - Go ([1.22.8](https://go.dev/doc/devel/release#go1.22.8) (includes [1.22.7](https://go.dev/doc/devel/release#go1.22.7)))\n - Linux ([6.6.54](https://lwn.net/Articles/992980) (includes [6.6.53](https://lwn.net/Articles/992296), [6.6.52](https://lwn.net/Articles/990767/), [6.6.51](https://lwn.net/Articles/990045), [6.6.50](https://lwn.net/Articles/989411/), [6.6.49](https://lwn.net/Articles/988749)))\n - Linux Firmware ([20240909](https://git.kernel.org/pub/scm/linux/kernel/git/firmware/linux-firmware.git/tag/?h=20240909))\n - afterburn ([5.7.0](https://coreos.github.io/afterburn/release-notes/#afterburn-570))\n - audit ([4.0.1](https://github.com/linux-audit/audit-userspace/releases/tag/v4.0.1) (includes [4.0](https://github.com/linux-audit/audit-userspace/releases/tag/v4.0)))\n - azure, gce, sysext-python: gdbm ([1.24](https://lists.gnu.org/archive/html/info-gnu/2024-07/msg00001.html))\n - azure, gce, sysext-python: python ([3.11.10](https://docs.python.org/3.11/whatsnew/3.11.html#notable-changes-in-3-11-10))\n - bind-tools ([9.16.50](https://bind9.readthedocs.io/en/v9.16.50/notes.html#notes-for-bind-9-16-50) (includes [9.16.49](https://bind9.readthedocs.io/en/v9.16.49/notes.html#notes-for-bind-9-16-49)))\n - bpftool (7.5.0 (includes [7.4.0](https://github.com/libbpf/bpftool/releases/tag/v7.4.0), [7.3.0](https://github.com/libbpf/bpftool/releases/tag/v7.3.0), [7.2.0](https://github.com/libbpf/bpftool/releases/tag/v7.2.0), [7.1.0](https://github.com/libbpf/bpftool/releases/tag/v7.1.0), [7.0.0](https://github.com/libbpf/bpftool/releases/tag/v7.0.0)))\n - ca-certificates ([3.105](https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_105.html))\n - containerd ([1.7.22](https://github.com/containerd/containerd/releases/tag/v1.7.22))\n - dev: gentoolkit ([0.6.7](https://gitweb.gentoo.org/proj/gentoolkit.git/log/?h=gentoolkit-0.6.7))\n - docker ([27.2.1](https://docs.docker.com/engine/release-notes/27/#2721), includes changes from [26.1.0](https://docs.docker.com/engine/release-notes/26.1/#2610)))\n - etcd ([3.5.16](https://github.com/etcd-io/etcd/blob/96e17d38e244ef18756a55d33066f2893402794b/CHANGELOG/CHANGELOG-3.5.md#v3516-2024-09-10))\n - expat ([2.6.3](https://github.com/libexpat/libexpat/blob/R_2_6_3/expat/Changes))\n - grub ([2.12](https://lists.gnu.org/archive/html/grub-devel/2023-12/msg00052.html))\n - intel-microcode ([20240531_p20240526](https://github.com/intel/Intel-Linux-Processor-Microcode-Data-Files/releases/tag/microcode-20240813))\n - iproute2 ([6.9.0](https://lkml.org/lkml/2024/5/13/860))\n - libffi ([3.4.6](https://github.com/libffi/libffi/releases/tag/v3.4.6) (includes [3.4.5](https://github.com/libffi/libffi/releases/tag/v3.4.5)))\n - libnftnl ([1.2.7](https://www.mail-archive.com/netfilter-announce@lists.netfilter.org/msg00264.html))\n - libpcap ([1.10.5](https://github.com/the-tcpdump-group/libpcap/blob/libpcap-1.10.5/CHANGES))\n - libpcre2 ([10.44](https://github.com/PCRE2Project/pcre2/blob/pcre2-10.44/NEWS))\n - libsodium ([1.0.20](https://github.com/jedisct1/libsodium/releases/tag/1.0.20-RELEASE))\n - nettle ([3.10](https://git.lysator.liu.se/nettle/nettle/-/blob/b8c841dc3278dec0812365f02370b41ea9d4ddee/NEWS))\n - pinentry ([1.3.0](https://git.gnupg.org/cgi-bin/gitweb.cgi?p=pinentry.git;a=blob;f=NEWS;h=1ea7e76f836fe15fe7c59b954d7aab768bd090e6;hb=24833c9ef2bf93d9f6c0583a9ecfefa6747473bc))\n - runc ([1.1.14](https://github.com/opencontainers/runc/releases/tag/v1.1.14))\n - whois ([5.5.23](https://github.com/rfc1036/whois/blob/v5.5.23/debian/changelog) (includes [5.5.22](https://github.com/rfc1036/whois/blob/v5.5.22/debian/changelog)))\n - SDK: cmake ([3.30.2](https://cmake.org/cmake/help/v3.30/release/3.30.html#id2))\n - SDK: perl ([5.40.0](https://perldoc.perl.org/5.40.0/perldelta))\n - sysext-python: idna ([3.8](https://github.com/kjd/idna/releases/tag/v3.8))\n - sysext-python: jaraco-context ([6.0.1](https://github.com/jaraco/jaraco.context/blob/v6.0.1/NEWS.rst))\n - sysext-python: setuptools ([72.2.0](https://github.com/pypa/setuptools/blob/v72.2.0/NEWS.rst))\n - sysext-python: setuptools ([73.0.1](https://github.com/pypa/setuptools/blob/v73.0.1/NEWS.rst))\n - sysext-python: truststore ([0.9.2](https://github.com/sethmlarson/truststore/blob/v0.9.2/CHANGELOG.md))\n" }, + "4152.0.0": { + "channel": "alpha", + "architectures": [ + "amd64", + "arm64" + ], + "release_date": "2024-11-13 12:27:43 +0000", + "major_software": { + "containerd": [ + "1.7.23" + ], + "docker": [ + "27.2.1" + ], + "ignition": [ + "2.20.0" + ], + "kernel": [ + "6.6.60" + ], + "systemd": [ + "255" + ] + }, + "release_notes": "_Changes since **Alpha 4116.0.0**_\n \n #### Security fixes:\n \n - Linux ([CVE-2024-50179](https://nvd.nist.gov/vuln/detail/CVE-2024-50179), [CVE-2024-50176](https://nvd.nist.gov/vuln/detail/CVE-2024-50176), [CVE-2024-50175](https://nvd.nist.gov/vuln/detail/CVE-2024-50175), [CVE-2024-50012](https://nvd.nist.gov/vuln/detail/CVE-2024-50012), [CVE-2024-50008](https://nvd.nist.gov/vuln/detail/CVE-2024-50008), [CVE-2024-50007](https://nvd.nist.gov/vuln/detail/CVE-2024-50007), [CVE-2024-50006](https://nvd.nist.gov/vuln/detail/CVE-2024-50006), [CVE-2024-50005](https://nvd.nist.gov/vuln/detail/CVE-2024-50005), [CVE-2024-50016](https://nvd.nist.gov/vuln/detail/CVE-2024-50016), [CVE-2024-50015](https://nvd.nist.gov/vuln/detail/CVE-2024-50015), [CVE-2024-50013](https://nvd.nist.gov/vuln/detail/CVE-2024-50013), [CVE-2024-50003](https://nvd.nist.gov/vuln/detail/CVE-2024-50003), [CVE-2024-50002](https://nvd.nist.gov/vuln/detail/CVE-2024-50002), [CVE-2024-50001](https://nvd.nist.gov/vuln/detail/CVE-2024-50001), [CVE-2024-50000](https://nvd.nist.gov/vuln/detail/CVE-2024-50000), [CVE-2024-49997](https://nvd.nist.gov/vuln/detail/CVE-2024-49997), [CVE-2024-49996](https://nvd.nist.gov/vuln/detail/CVE-2024-49996), [CVE-2024-49995](https://nvd.nist.gov/vuln/detail/CVE-2024-49995), [CVE-2024-49955](https://nvd.nist.gov/vuln/detail/CVE-2024-49955), [CVE-2024-49963](https://nvd.nist.gov/vuln/detail/CVE-2024-49963), [CVE-2024-49962](https://nvd.nist.gov/vuln/detail/CVE-2024-49962), [CVE-2024-49961](https://nvd.nist.gov/vuln/detail/CVE-2024-49961), [CVE-2024-49960](https://nvd.nist.gov/vuln/detail/CVE-2024-49960), [CVE-2024-49959](https://nvd.nist.gov/vuln/detail/CVE-2024-49959), [CVE-2024-49993](https://nvd.nist.gov/vuln/detail/CVE-2024-49993), [CVE-2024-49992](https://nvd.nist.gov/vuln/detail/CVE-2024-49992), [CVE-2024-49991](https://nvd.nist.gov/vuln/detail/CVE-2024-49991), [CVE-2024-49989](https://nvd.nist.gov/vuln/detail/CVE-2024-49989), [CVE-2024-49988](https://nvd.nist.gov/vuln/detail/CVE-2024-49988), [CVE-2024-49987](https://nvd.nist.gov/vuln/detail/CVE-2024-49987), [CVE-2024-49986](https://nvd.nist.gov/vuln/detail/CVE-2024-49986), [CVE-2024-49985](https://nvd.nist.gov/vuln/detail/CVE-2024-49985), [CVE-2024-49958](https://nvd.nist.gov/vuln/detail/CVE-2024-49958), [CVE-2024-49983](https://nvd.nist.gov/vuln/detail/CVE-2024-49983), [CVE-2024-49982](https://nvd.nist.gov/vuln/detail/CVE-2024-49982), [CVE-2024-49981](https://nvd.nist.gov/vuln/detail/CVE-2024-49981), [CVE-2024-49980](https://nvd.nist.gov/vuln/detail/CVE-2024-49980), [CVE-2024-49978](https://nvd.nist.gov/vuln/detail/CVE-2024-49978), [CVE-2024-49977](https://nvd.nist.gov/vuln/detail/CVE-2024-49977), [CVE-2024-49976](https://nvd.nist.gov/vuln/detail/CVE-2024-49976), [CVE-2024-49975](https://nvd.nist.gov/vuln/detail/CVE-2024-49975), [CVE-2024-49957](https://nvd.nist.gov/vuln/detail/CVE-2024-49957), [CVE-2024-49973](https://nvd.nist.gov/vuln/detail/CVE-2024-49973), [CVE-2024-49969](https://nvd.nist.gov/vuln/detail/CVE-2024-49969), [CVE-2024-49967](https://nvd.nist.gov/vuln/detail/CVE-2024-49967), [CVE-2024-49966](https://nvd.nist.gov/vuln/detail/CVE-2024-49966), [CVE-2024-49965](https://nvd.nist.gov/vuln/detail/CVE-2024-49965), [CVE-2024-49924](https://nvd.nist.gov/vuln/detail/CVE-2024-49924), [CVE-2024-49954](https://nvd.nist.gov/vuln/detail/CVE-2024-49954), [CVE-2024-49953](https://nvd.nist.gov/vuln/detail/CVE-2024-49953), [CVE-2024-49952](https://nvd.nist.gov/vuln/detail/CVE-2024-49952), [CVE-2024-49951](https://nvd.nist.gov/vuln/detail/CVE-2024-49951), [CVE-2024-49950](https://nvd.nist.gov/vuln/detail/CVE-2024-49950), [CVE-2024-49949](https://nvd.nist.gov/vuln/detail/CVE-2024-49949), [CVE-2024-49948](https://nvd.nist.gov/vuln/detail/CVE-2024-49948), [CVE-2024-49947](https://nvd.nist.gov/vuln/detail/CVE-2024-49947), [CVE-2024-49946](https://nvd.nist.gov/vuln/detail/CVE-2024-49946), [CVE-2024-49944](https://nvd.nist.gov/vuln/detail/CVE-2024-49944), [CVE-2024-49939](https://nvd.nist.gov/vuln/detail/CVE-2024-49939), [CVE-2024-49938](https://nvd.nist.gov/vuln/detail/CVE-2024-49938), [CVE-2024-49937](https://nvd.nist.gov/vuln/detail/CVE-2024-49937), [CVE-2024-49936](https://nvd.nist.gov/vuln/detail/CVE-2024-49936), [CVE-2024-49935](https://nvd.nist.gov/vuln/detail/CVE-2024-49935), [CVE-2024-49933](https://nvd.nist.gov/vuln/detail/CVE-2024-49933), [CVE-2024-49931](https://nvd.nist.gov/vuln/detail/CVE-2024-49931), [CVE-2024-49930](https://nvd.nist.gov/vuln/detail/CVE-2024-49930), [CVE-2024-49929](https://nvd.nist.gov/vuln/detail/CVE-2024-49929), [CVE-2024-49927](https://nvd.nist.gov/vuln/detail/CVE-2024-49927), [CVE-2024-49925](https://nvd.nist.gov/vuln/detail/CVE-2024-49925), [CVE-2024-49875](https://nvd.nist.gov/vuln/detail/CVE-2024-49875), [CVE-2024-49884](https://nvd.nist.gov/vuln/detail/CVE-2024-49884), [CVE-2024-49883](https://nvd.nist.gov/vuln/detail/CVE-2024-49883), [CVE-2024-49882](https://nvd.nist.gov/vuln/detail/CVE-2024-49882), [CVE-2024-49881](https://nvd.nist.gov/vuln/detail/CVE-2024-49881), [CVE-2024-49879](https://nvd.nist.gov/vuln/detail/CVE-2024-49879), [CVE-2024-49913](https://nvd.nist.gov/vuln/detail/CVE-2024-49913), [CVE-2024-49912](https://nvd.nist.gov/vuln/detail/CVE-2024-49912), [CVE-2024-49907](https://nvd.nist.gov/vuln/detail/CVE-2024-49907), [CVE-2024-49905](https://nvd.nist.gov/vuln/detail/CVE-2024-49905), [CVE-2024-49878](https://nvd.nist.gov/vuln/detail/CVE-2024-49878), [CVE-2024-49903](https://nvd.nist.gov/vuln/detail/CVE-2024-49903), [CVE-2024-49902](https://nvd.nist.gov/vuln/detail/CVE-2024-49902), [CVE-2024-49901](https://nvd.nist.gov/vuln/detail/CVE-2024-49901), [CVE-2024-49900](https://nvd.nist.gov/vuln/detail/CVE-2024-49900), [CVE-2024-49896](https://nvd.nist.gov/vuln/detail/CVE-2024-49896), [CVE-2024-49895](https://nvd.nist.gov/vuln/detail/CVE-2024-49895), [CVE-2024-49877](https://nvd.nist.gov/vuln/detail/CVE-2024-49877), [CVE-2024-49894](https://nvd.nist.gov/vuln/detail/CVE-2024-49894), [CVE-2024-49892](https://nvd.nist.gov/vuln/detail/CVE-2024-49892), [CVE-2024-49890](https://nvd.nist.gov/vuln/detail/CVE-2024-49890), [CVE-2024-49889](https://nvd.nist.gov/vuln/detail/CVE-2024-49889), [CVE-2024-49886](https://nvd.nist.gov/vuln/detail/CVE-2024-49886), [CVE-2024-49863](https://nvd.nist.gov/vuln/detail/CVE-2024-49863), [CVE-2024-49871](https://nvd.nist.gov/vuln/detail/CVE-2024-49871), [CVE-2024-49870](https://nvd.nist.gov/vuln/detail/CVE-2024-49870), [CVE-2024-49868](https://nvd.nist.gov/vuln/detail/CVE-2024-49868), [CVE-2024-49867](https://nvd.nist.gov/vuln/detail/CVE-2024-49867), [CVE-2024-49866](https://nvd.nist.gov/vuln/detail/CVE-2024-49866), [CVE-2024-49874](https://nvd.nist.gov/vuln/detail/CVE-2024-49874), [CVE-2024-49864](https://nvd.nist.gov/vuln/detail/CVE-2024-49864), [CVE-2024-47704](https://nvd.nist.gov/vuln/detail/CVE-2024-47704), [CVE-2024-50191](https://nvd.nist.gov/vuln/detail/CVE-2024-50191), [CVE-2024-50189](https://nvd.nist.gov/vuln/detail/CVE-2024-50189), [CVE-2024-50188](https://nvd.nist.gov/vuln/detail/CVE-2024-50188), [CVE-2024-50187](https://nvd.nist.gov/vuln/detail/CVE-2024-50187), [CVE-2024-50186](https://nvd.nist.gov/vuln/detail/CVE-2024-50186), [CVE-2024-50185](https://nvd.nist.gov/vuln/detail/CVE-2024-50185), [CVE-2024-50184](https://nvd.nist.gov/vuln/detail/CVE-2024-50184), [CVE-2024-50183](https://nvd.nist.gov/vuln/detail/CVE-2024-50183), [CVE-2024-50182](https://nvd.nist.gov/vuln/detail/CVE-2024-50182), [CVE-2024-50180](https://nvd.nist.gov/vuln/detail/CVE-2024-50180), [CVE-2024-50181](https://nvd.nist.gov/vuln/detail/CVE-2024-50181), [CVE-2024-50097](https://nvd.nist.gov/vuln/detail/CVE-2024-50097), [CVE-2024-50096](https://nvd.nist.gov/vuln/detail/CVE-2024-50096), [CVE-2024-50095](https://nvd.nist.gov/vuln/detail/CVE-2024-50095), [CVE-2024-50093](https://nvd.nist.gov/vuln/detail/CVE-2024-50093), [CVE-2024-50089](https://nvd.nist.gov/vuln/detail/CVE-2024-50089), [CVE-2024-50058](https://nvd.nist.gov/vuln/detail/CVE-2024-50058), [CVE-2024-50065](https://nvd.nist.gov/vuln/detail/CVE-2024-50065), [CVE-2024-50064](https://nvd.nist.gov/vuln/detail/CVE-2024-50064), [CVE-2024-50063](https://nvd.nist.gov/vuln/detail/CVE-2024-50063), [CVE-2024-50062](https://nvd.nist.gov/vuln/detail/CVE-2024-50062), [CVE-2024-50061](https://nvd.nist.gov/vuln/detail/CVE-2024-50061), [CVE-2024-50060](https://nvd.nist.gov/vuln/detail/CVE-2024-50060), [CVE-2024-50059](https://nvd.nist.gov/vuln/detail/CVE-2024-50059), [CVE-2024-50026](https://nvd.nist.gov/vuln/detail/CVE-2024-50026), [CVE-2024-50024](https://nvd.nist.gov/vuln/detail/CVE-2024-50024), [CVE-2024-50023](https://nvd.nist.gov/vuln/detail/CVE-2024-50023), [CVE-2024-50057](https://nvd.nist.gov/vuln/detail/CVE-2024-50057), [CVE-2024-50055](https://nvd.nist.gov/vuln/detail/CVE-2024-50055), [CVE-2024-50049](https://nvd.nist.gov/vuln/detail/CVE-2024-50049), [CVE-2024-50022](https://nvd.nist.gov/vuln/detail/CVE-2024-50022), [CVE-2024-50048](https://nvd.nist.gov/vuln/detail/CVE-2024-50048), [CVE-2024-50047](https://nvd.nist.gov/vuln/detail/CVE-2024-50047), [CVE-2024-50046](https://nvd.nist.gov/vuln/detail/CVE-2024-50046), [CVE-2024-50045](https://nvd.nist.gov/vuln/detail/CVE-2024-50045), [CVE-2024-50044](https://nvd.nist.gov/vuln/detail/CVE-2024-50044), [CVE-2024-50041](https://nvd.nist.gov/vuln/detail/CVE-2024-50041), [CVE-2024-50040](https://nvd.nist.gov/vuln/detail/CVE-2024-50040), [CVE-2024-50039](https://nvd.nist.gov/vuln/detail/CVE-2024-50039), [CVE-2024-50038](https://nvd.nist.gov/vuln/detail/CVE-2024-50038), [CVE-2024-50036](https://nvd.nist.gov/vuln/detail/CVE-2024-50036), [CVE-2024-50035](https://nvd.nist.gov/vuln/detail/CVE-2024-50035), [CVE-2024-50033](https://nvd.nist.gov/vuln/detail/CVE-2024-50033), [CVE-2024-50032](https://nvd.nist.gov/vuln/detail/CVE-2024-50032), [CVE-2024-50031](https://nvd.nist.gov/vuln/detail/CVE-2024-50031), [CVE-2024-50029](https://nvd.nist.gov/vuln/detail/CVE-2024-50029), [CVE-2024-50019](https://nvd.nist.gov/vuln/detail/CVE-2024-50019), [CVE-2024-50201](https://nvd.nist.gov/vuln/detail/CVE-2024-50201), [CVE-2024-50202](https://nvd.nist.gov/vuln/detail/CVE-2024-50202), [CVE-2024-50101](https://nvd.nist.gov/vuln/detail/CVE-2024-50101), [CVE-2024-50098](https://nvd.nist.gov/vuln/detail/CVE-2024-50098), [CVE-2024-50099](https://nvd.nist.gov/vuln/detail/CVE-2024-50099), [CVE-2024-50088](https://nvd.nist.gov/vuln/detail/CVE-2024-50088), [CVE-2024-50087](https://nvd.nist.gov/vuln/detail/CVE-2024-50087), [CVE-2024-50086](https://nvd.nist.gov/vuln/detail/CVE-2024-50086), [CVE-2024-50085](https://nvd.nist.gov/vuln/detail/CVE-2024-50085), [CVE-2024-50084](https://nvd.nist.gov/vuln/detail/CVE-2024-50084), [CVE-2024-50083](https://nvd.nist.gov/vuln/detail/CVE-2024-50083), [CVE-2024-50082](https://nvd.nist.gov/vuln/detail/CVE-2024-50082), [CVE-2024-50080](https://nvd.nist.gov/vuln/detail/CVE-2024-50080), [CVE-2024-50077](https://nvd.nist.gov/vuln/detail/CVE-2024-50077), [CVE-2024-50076](https://nvd.nist.gov/vuln/detail/CVE-2024-50076), [CVE-2024-50075](https://nvd.nist.gov/vuln/detail/CVE-2024-50075), [CVE-2024-50074](https://nvd.nist.gov/vuln/detail/CVE-2024-50074), [CVE-2024-50073](https://nvd.nist.gov/vuln/detail/CVE-2024-50073), [CVE-2024-50072](https://nvd.nist.gov/vuln/detail/CVE-2024-50072), [CVE-2024-50070](https://nvd.nist.gov/vuln/detail/CVE-2024-50070), [CVE-2024-50078](https://nvd.nist.gov/vuln/detail/CVE-2024-50078), [CVE-2024-50069](https://nvd.nist.gov/vuln/detail/CVE-2024-50069), [CVE-2024-50066](https://nvd.nist.gov/vuln/detail/CVE-2024-50066), [CVE-2024-50211](https://nvd.nist.gov/vuln/detail/CVE-2024-50211), [CVE-2024-50210](https://nvd.nist.gov/vuln/detail/CVE-2024-50210), [CVE-2024-50209](https://nvd.nist.gov/vuln/detail/CVE-2024-50209), [CVE-2024-50208](https://nvd.nist.gov/vuln/detail/CVE-2024-50208), [CVE-2024-50205](https://nvd.nist.gov/vuln/detail/CVE-2024-50205), [CVE-2024-50155](https://nvd.nist.gov/vuln/detail/CVE-2024-50155), [CVE-2024-50164](https://nvd.nist.gov/vuln/detail/CVE-2024-50164), [CVE-2024-50163](https://nvd.nist.gov/vuln/detail/CVE-2024-50163), [CVE-2024-50162](https://nvd.nist.gov/vuln/detail/CVE-2024-50162), [CVE-2024-50160](https://nvd.nist.gov/vuln/detail/CVE-2024-50160), [CVE-2024-50159](https://nvd.nist.gov/vuln/detail/CVE-2024-50159), [CVE-2024-50158](https://nvd.nist.gov/vuln/detail/CVE-2024-50158), [CVE-2024-50172](https://nvd.nist.gov/vuln/detail/CVE-2024-50172), [CVE-2024-50171](https://nvd.nist.gov/vuln/detail/CVE-2024-50171), [CVE-2024-50170](https://nvd.nist.gov/vuln/detail/CVE-2024-50170), [CVE-2024-50169](https://nvd.nist.gov/vuln/detail/CVE-2024-50169), [CVE-2024-50168](https://nvd.nist.gov/vuln/detail/CVE-2024-50168), [CVE-2024-50167](https://nvd.nist.gov/vuln/detail/CVE-2024-50167), [CVE-2024-50166](https://nvd.nist.gov/vuln/detail/CVE-2024-50166), [CVE-2024-50156](https://nvd.nist.gov/vuln/detail/CVE-2024-50156), [CVE-2024-50148](https://nvd.nist.gov/vuln/detail/CVE-2024-50148), [CVE-2024-50147](https://nvd.nist.gov/vuln/detail/CVE-2024-50147), [CVE-2024-50145](https://nvd.nist.gov/vuln/detail/CVE-2024-50145), [CVE-2024-50143](https://nvd.nist.gov/vuln/detail/CVE-2024-50143), [CVE-2024-50142](https://nvd.nist.gov/vuln/detail/CVE-2024-50142), [CVE-2024-50141](https://nvd.nist.gov/vuln/detail/CVE-2024-50141), [CVE-2024-50154](https://nvd.nist.gov/vuln/detail/CVE-2024-50154), [CVE-2024-50153](https://nvd.nist.gov/vuln/detail/CVE-2024-50153), [CVE-2024-50152](https://nvd.nist.gov/vuln/detail/CVE-2024-50152), [CVE-2024-50151](https://nvd.nist.gov/vuln/detail/CVE-2024-50151), [CVE-2024-50150](https://nvd.nist.gov/vuln/detail/CVE-2024-50150), [CVE-2024-50139](https://nvd.nist.gov/vuln/detail/CVE-2024-50139), [CVE-2024-50140](https://nvd.nist.gov/vuln/detail/CVE-2024-50140), [CVE-2024-50128](https://nvd.nist.gov/vuln/detail/CVE-2024-50128), [CVE-2024-50136](https://nvd.nist.gov/vuln/detail/CVE-2024-50136), [CVE-2024-50135](https://nvd.nist.gov/vuln/detail/CVE-2024-50135), [CVE-2024-50134](https://nvd.nist.gov/vuln/detail/CVE-2024-50134), [CVE-2024-50133](https://nvd.nist.gov/vuln/detail/CVE-2024-50133), [CVE-2024-50131](https://nvd.nist.gov/vuln/detail/CVE-2024-50131), [CVE-2024-50130](https://nvd.nist.gov/vuln/detail/CVE-2024-50130), [CVE-2024-50111](https://nvd.nist.gov/vuln/detail/CVE-2024-50111), [CVE-2024-50110](https://nvd.nist.gov/vuln/detail/CVE-2024-50110), [CVE-2024-50108](https://nvd.nist.gov/vuln/detail/CVE-2024-50108), [CVE-2024-50127](https://nvd.nist.gov/vuln/detail/CVE-2024-50127), [CVE-2024-50126](https://nvd.nist.gov/vuln/detail/CVE-2024-50126), [CVE-2024-50125](https://nvd.nist.gov/vuln/detail/CVE-2024-50125), [CVE-2024-50124](https://nvd.nist.gov/vuln/detail/CVE-2024-50124), [CVE-2024-50121](https://nvd.nist.gov/vuln/detail/CVE-2024-50121), [CVE-2024-50120](https://nvd.nist.gov/vuln/detail/CVE-2024-50120), [CVE-2024-50117](https://nvd.nist.gov/vuln/detail/CVE-2024-50117), [CVE-2024-50116](https://nvd.nist.gov/vuln/detail/CVE-2024-50116), [CVE-2024-50115](https://nvd.nist.gov/vuln/detail/CVE-2024-50115), [CVE-2024-50112](https://nvd.nist.gov/vuln/detail/CVE-2024-50112), [CVE-2024-50103](https://nvd.nist.gov/vuln/detail/CVE-2024-50103), [CVE-2024-50262](https://nvd.nist.gov/vuln/detail/CVE-2024-50262), [CVE-2024-50259](https://nvd.nist.gov/vuln/detail/CVE-2024-50259), [CVE-2024-50261](https://nvd.nist.gov/vuln/detail/CVE-2024-50261), [CVE-2024-50226](https://nvd.nist.gov/vuln/detail/CVE-2024-50226), [CVE-2024-50235](https://nvd.nist.gov/vuln/detail/CVE-2024-50235), [CVE-2024-50234](https://nvd.nist.gov/vuln/detail/CVE-2024-50234), [CVE-2024-50233](https://nvd.nist.gov/vuln/detail/CVE-2024-50233), [CVE-2024-50232](https://nvd.nist.gov/vuln/detail/CVE-2024-50232), [CVE-2024-50231](https://nvd.nist.gov/vuln/detail/CVE-2024-50231), [CVE-2024-50230](https://nvd.nist.gov/vuln/detail/CVE-2024-50230), [CVE-2024-50258](https://nvd.nist.gov/vuln/detail/CVE-2024-50258), [CVE-2024-50257](https://nvd.nist.gov/vuln/detail/CVE-2024-50257), [CVE-2024-50256](https://nvd.nist.gov/vuln/detail/CVE-2024-50256), [CVE-2024-50229](https://nvd.nist.gov/vuln/detail/CVE-2024-50229), [CVE-2024-50255](https://nvd.nist.gov/vuln/detail/CVE-2024-50255), [CVE-2024-50252](https://nvd.nist.gov/vuln/detail/CVE-2024-50252), [CVE-2024-50251](https://nvd.nist.gov/vuln/detail/CVE-2024-50251), [CVE-2024-50250](https://nvd.nist.gov/vuln/detail/CVE-2024-50250), [CVE-2024-50249](https://nvd.nist.gov/vuln/detail/CVE-2024-50249), [CVE-2024-50248](https://nvd.nist.gov/vuln/detail/CVE-2024-50248), [CVE-2024-50247](https://nvd.nist.gov/vuln/detail/CVE-2024-50247), [CVE-2024-50246](https://nvd.nist.gov/vuln/detail/CVE-2024-50246), [CVE-2024-50228](https://nvd.nist.gov/vuln/detail/CVE-2024-50228), [CVE-2024-50245](https://nvd.nist.gov/vuln/detail/CVE-2024-50245), [CVE-2024-50244](https://nvd.nist.gov/vuln/detail/CVE-2024-50244), [CVE-2024-50243](https://nvd.nist.gov/vuln/detail/CVE-2024-50243), [CVE-2024-50242](https://nvd.nist.gov/vuln/detail/CVE-2024-50242), [CVE-2024-50240](https://nvd.nist.gov/vuln/detail/CVE-2024-50240), [CVE-2024-50239](https://nvd.nist.gov/vuln/detail/CVE-2024-50239), [CVE-2024-50237](https://nvd.nist.gov/vuln/detail/CVE-2024-50237), [CVE-2024-50236](https://nvd.nist.gov/vuln/detail/CVE-2024-50236), [CVE-2024-50219](https://nvd.nist.gov/vuln/detail/CVE-2024-50219), [CVE-2024-50218](https://nvd.nist.gov/vuln/detail/CVE-2024-50218), [CVE-2024-50216](https://nvd.nist.gov/vuln/detail/CVE-2024-50216), [CVE-2024-50215](https://nvd.nist.gov/vuln/detail/CVE-2024-50215), [CVE-2024-50224](https://nvd.nist.gov/vuln/detail/CVE-2024-50224), [CVE-2024-50223](https://nvd.nist.gov/vuln/detail/CVE-2024-50223), [CVE-2024-50222](https://nvd.nist.gov/vuln/detail/CVE-2024-50222))\n - curl ([CVE-2024-8096](https://nvd.nist.gov/vuln/detail/CVE-2024-8096))\n - libarchive ([CVE-2024-26256](https://nvd.nist.gov/vuln/detail/CVE-2024-26256), [CVE-2024-48957](https://nvd.nist.gov/vuln/detail/CVE-2024-48957), [CVE-2024-48958](https://nvd.nist.gov/vuln/detail/CVE-2024-48958))\n - nvidia-drivers ([CVE-2023-31022](https://nvd.nist.gov/vuln/detail/CVE-2023-31022), [CVE-2024-0074](https://nvd.nist.gov/vuln/detail/CVE-2024-0074), [CVE-2024-0075](https://nvd.nist.gov/vuln/detail/CVE-2024-0075), [CVE-2024-0078](https://nvd.nist.gov/vuln/detail/CVE-2024-0078), [CVE-2024-0126](https://nvd.nist.gov/vuln/detail/CVE-2024-0126))\n - openssh ([CVE-2024-39894](https://nvd.nist.gov/vuln/detail/CVE-2024-39894))\n - sysext-podman: containers-common ([CVE-2024-9341](https://nvd.nist.gov/vuln/detail/CVE-2024-9341))\n - sysext-podman: containers-image ([CVE-2024-3727](https://nvd.nist.gov/vuln/detail/CVE-2024-3727))\n - sysext-podman: podman ([CVE-2024-9407](https://nvd.nist.gov/vuln/detail/CVE-2024-9407))\n \n #### Changes:\n \n - Added Proxmox Virtual Environment images ([scripts#1783](https://github.com/flatcar/scripts/pull/1783))\n - The UEFI firmware has changed from raw (.fd) format to QCOW2 format. In addition, the amd64 firmware variables are now held in a 4MB image rather than a 2MB image. Note that this firmware is only intended for testing with QEMU. Do not use it in production. ([scripts#2434](https://github.com/flatcar/scripts/pull/2434))\n - The arm64 UEFI firmware now supports Secure Boot. Be aware that this is not considered secure due to the lack of an SMM implementation, which is needed to protect the variable store. As above, this firmware should not be used in production anyway. ([scripts#2434](https://github.com/flatcar/scripts/pull/2434))\n - grub 2.12-flatcar3: GRUB now includes many patches from Red Hat to support Secure Boot, as well as Flatcar's own patches. The version string includes a numbered \"flatcar\" suffix to track changes to these additional patches. This string can be seen in the GRUB menu. ([scripts#2431](https://github.com/flatcar/scripts/pull/2431))\n - Disable CONFIG_NFS_V4_2_READ_PLUS kernel config to fix nfs-ganesha ([flatcar/scripts#2390](https://github.com/flatcar/scripts/pull/2390))\n \n #### Updates:\n \n - Ignition ([2.20.0](https://coreos.github.io/ignition/release-notes/#ignition-2200-2024-10-22))\n - Linux ([6.6.60](https://lwn.net/Articles/997527) (includes [6.6.59](https://lwn.net/Articles/996689), [6.6.58](https://lwn.net/Articles/995132), [6.6.57](https://lwn.net/Articles/994634), [6.6.56](https://lwn.net/Articles/993600), [6.6.55](https://lwn.net/Articles/993599)))\n - Linux Firmware ([20241017](https://git.kernel.org/pub/scm/linux/kernel/git/firmware/linux-firmware.git/tag/?h=20241017))\n - SDK: Go ([1.22.9](https://go.dev/doc/devel/release#go1.22.9))\n - SDK: catalyst ([4.0.0](https://gitweb.gentoo.org/proj/catalyst.git/log/?h=4.0.0))\n - SDK: crossdev ([20240921](https://gitweb.gentoo.org/proj/crossdev.git/log/?h=20240921))\n - SDK: edk2-bin ([202408](https://github.com/tianocore/edk2/releases/tag/edk2-stable202408) (includes [202405](https://github.com/tianocore/edk2/releases/tag/edk2-stable202405), [202402](https://github.com/tianocore/edk2/releases/tag/edk2-stable202402), [202311](https://github.com/tianocore/edk2/releases/tag/edk2-stable202311), [202308](https://github.com/tianocore/edk2/releases/tag/edk2-stable202308), [202305](https://github.com/tianocore/edk2/releases/tag/edk2-stable202305), [202302](https://github.com/tianocore/edk2/releases/tag/edk2-stable202302), [202211](https://github.com/tianocore/edk2/releases/tag/edk2-stable202211), [202208](https://github.com/tianocore/edk2/releases/tag/edk2-stable202208), [202205](https://github.com/tianocore/edk2/releases/tag/edk2-stable202205)))\n - SDK: meson ([1.5.2](https://github.com/mesonbuild/meson/commits/1.5.2/))\n - SDK: rust ([1.81.0](https://blog.rust-lang.org/2024/09/05/Rust-1.81.0.html))\n - azure: chrony ([4.6](https://gitlab.com/chrony/chrony/-/blob/4.6/NEWS))\n - base, dev: azure-vm-utils ([0.3.0](https://github.com/Azure/azure-vm-utils/releases/tag/v0.3.0))\n - base, dev: binutils-config ([5.5.2](https://gitweb.gentoo.org/proj/binutils-config.git/log/?h=v5.5.2))\n - base, dev: btrfs-progs ([6.10.1](https://github.com/kdave/btrfs-progs/blob/v6.10.1/CHANGES#L26-L38) (includes [6.10](https://github.com/kdave/btrfs-progs/blob/v6.10/CHANGES)))\n - base, dev: c-ares ([1.33.1](https://github.com/c-ares/c-ares/releases/tag/v1.33.1) (includes [1.33.0](https://github.com/c-ares/c-ares/releases/tag/v1.33.0), [1.32.3](https://github.com/c-ares/c-ares/releases/tag/v1.32.3), [1.32.2](https://github.com/c-ares/c-ares/releases/tag/v1.32.2), [1.32.1](https://github.com/c-ares/c-ares/releases/tag/v1.32.1), [1.32.0](https://github.com/c-ares/c-ares/releases/tag/v1.32.0), [1.31.0](https://github.com/c-ares/c-ares/releases/tag/v1.31.0), [1.30.0](https://github.com/c-ares/c-ares/releases/tag/v1.30.0)))\n - base, dev: cracklib ([2.10.2](https://github.com/cracklib/cracklib/releases/tag/v2.10.2) (includes [2.10.1](https://github.com/cracklib/cracklib/releases/tag/v2.10.1), [2.10.0](https://github.com/cracklib/cracklib/releases/tag/v2.10.0)))\n - base, dev: cryptsetup ([2.7.5](https://gitlab.com/cryptsetup/cryptsetup/-/blob/v2.7.5/docs/v2.7.5-ReleaseNotes) (includes [2.7.4](https://gitlab.com/cryptsetup/cryptsetup/-/blob/v2.7.4/docs/v2.7.4-ReleaseNotes), [2.7.3](https://gitlab.com/cryptsetup/cryptsetup/-/blob/v2.7.3/docs/v2.7.3-ReleaseNotes)))\n - base, dev: curl ([8.10.1](https://curl.se/ch/8.10.1.html) (includes [8.10.0](https://curl.se/ch/8.10.0.html)))\n - base, dev: efivar ([39](https://github.com/rhboot/efivar/releases/tag/39))\n - base, dev: gettext ([0.22.5](https://savannah.gnu.org/news/?id=10597))\n - base, dev: git ([2.45.2](https://github.com/git/git/blob/v2.45.2/Documentation/RelNotes/2.45.2.txt) (includes [2.45.1](https://github.com/git/git/blob/v2.45.1/Documentation/RelNotes/2.45.1.txt), [2.45.0](https://github.com/git/git/blob/v2.45.0/Documentation/RelNotes/2.45.0.txt)))\n - base, dev: gnutls ([3.8.7.1](https://gitlab.com/gnutls/gnutls/-/blob/3.8.7/NEWS) (includes [3.8.6](https://gitlab.com/gnutls/gnutls/-/blob/3.8.6/NEWS)))\n - base, dev: gptfdisk ([1.0.10](https://sourceforge.net/p/gptfdisk/code/ci/53ac725a88a616b9f3395500d6e520aa04742fa5/tree/NEWS))\n - base, dev: intel-microcode ([20240910_p20240915](https://github.com/intel/Intel-Linux-Processor-Microcode-Data-Files/releases/tag/microcode-20240910))\n - base, dev: kmod ([33](https://github.com/kmod-project/kmod/blob/v33/NEWS))\n - base, dev: ldb ([2.8.1](https://gitlab.com/samba-team/samba/-/commit/6ca4df6374136d1d205de689618dc8fce5177d14) (includes [2.8.0](https://gitlab.com/samba-team/samba/-/commit/94f11c3c21bc3b8a34d376ab99becd2c6260af62)))\n - base, dev: libarchive ([3.7.6](https://github.com/libarchive/libarchive/releases/tag/v3.7.6) (includes [3.7.5](https://github.com/libarchive/libarchive/releases/tag/v3.7.5)))\n - base, dev: libassuan ([3.0.0](https://git.gnupg.org/cgi-bin/gitweb.cgi?p=libassuan.git;a=blob;f=NEWS;h=48ece8b1cf8b81bdf835db00079ae247742cd398;hb=0351ecfa4f35ad44684075abec153574986b11bd))\n - base, dev: libgcrypt ([1.11.0](https://dev.gnupg.org/T7165))\n - base, dev: libgpg-error ([1.50](https://git.gnupg.org/cgi-bin/gitweb.cgi?p=libgpg-error.git;a=blob;f=NEWS;h=b865ecc7197a4f60b1530958fbb25a92bdfdc3de;hb=bb732615daad9bba9026354ae90f0f5292ea4908))\n - base, dev: libnl ([3.10.0](https://lists.infradead.org/pipermail/libnl/2024-July/002440.html))\n - base, dev: libnvme ([1.10](https://github.com/linux-nvme/libnvme/releases/tag/v1.10))\n - base, dev: liburing ([2.7](https://git.kernel.dk/cgit/liburing/tree/CHANGELOG?h=liburing-2.7) (includes [2.6](https://git.kernel.dk/cgit/liburing/tree/CHANGELOG?h=liburing-2.6), [2.5](https://git.kernel.dk/cgit/liburing/tree/CHANGELOG?h=liburing-2.5), [2.4](https://git.kernel.dk/cgit/liburing/tree/CHANGELOG?h=liburing-2.4)))\n - base, dev: nvme-cli ([2.10.2](https://github.com/linux-nvme/nvme-cli/releases/tag/v2.10.2) (includes [2.10.1](https://github.com/linux-nvme/nvme-cli/releases/tag/v2.10.1), [2.10](https://github.com/linux-nvme/nvme-cli/releases/tag/v2.10)))\n - base, dev: oniguruma ([6.9.9](https://github.com/kkos/oniguruma/releases/tag/v6.9.9))\n - base, dev: openssh ([9.8_p1](https://www.openssh.com/txt/release-9.8))\n - base, dev: pinentry ([1.3.1](https://git.gnupg.org/cgi-bin/gitweb.cgi?p=pinentry.git;a=blob;f=NEWS;h=a07d18953341a4eb65c9873e64c06bc7c642606d;hb=dd8894fa60c1f1c08ecc50ba4657580abc348347))\n - base, dev: pkgconf ([2.3.0](https://github.com/pkgconf/pkgconf/blob/pkgconf-2.3.0/NEWS))\n - base, dev: samba ([4.19.7](https://gitlab.com/samba-team/samba/-/blob/bce5c475d12fb75619bc85d176bfd40420b4fce8/WHATSNEW.txt))\n - base, dev: selinux-base ([2.20240916](https://github.com/SELinuxProject/refpolicy/releases/tag/RELEASE_2_20240916))\n - base, dev: selinux-base-policy ([2.20240916](https://github.com/SELinuxProject/refpolicy/releases/tag/RELEASE_2_20240916))\n - base, dev: selinux-container ([2.20240916](https://github.com/SELinuxProject/refpolicy/releases/tag/RELEASE_2_20240916))\n - base, dev: selinux-dbus ([2.20240916](https://github.com/SELinuxProject/refpolicy/releases/tag/RELEASE_2_20240916))\n - base, dev: selinux-policykit ([2.20240916](https://github.com/SELinuxProject/refpolicy/releases/tag/RELEASE_2_20240916))\n - base, dev: selinux-sssd ([2.20240916](https://github.com/SELinuxProject/refpolicy/releases/tag/RELEASE_2_20240916))\n - base, dev: selinux-unconfined ([2.20240916](https://github.com/SELinuxProject/refpolicy/releases/tag/RELEASE_2_20240916))\n - base, dev: socat ([1.8.0.0](https://repo.or.cz/socat.git/blob/2da070164d454971d5c970b5278e645051f0d0f7:/CHANGES))\n - base, dev: sqlite ([3.46.1](https://www.sqlite.org/releaselog/3_46_1.html))\n - base, dev: talloc ([2.4.2](https://gitlab.com/samba-team/samba/-/commit/f28966c1638806a5af1fa4e451b668af638491ce))\n - base, dev: tcpdump ([4.99.5](https://github.com/the-tcpdump-group/tcpdump/blob/tcpdump-4.99.5/CHANGES))\n - base, dev: tdb ([1.4.10](https://gitlab.com/samba-team/samba/-/commit/5032ab712c6e9d6562cd10b1d840d2ee052d1d16))\n - base, dev: tevent ([0.16.1](https://gitlab.com/samba-team/samba/-/commit/0ba05d5bbb1788b0b8cee26748bcda0c90c48baa) (includes [0.16.0](https://gitlab.com/samba-team/samba/-/commit/acd9248b13cba06d5b748f17aa9bc5d62079d9cc)))\n - base, dev: userspace-rcu ([0.14.1](https://lists.lttng.org/pipermail/lttng-dev/2024-August/030860.html))\n - ca-certificates ([3.106](https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_106.html))\n - containerd ([1.7.23](https://github.com/containerd/containerd/releases/tag/v1.7.23))\n - dev: gdb ([15.2](https://lists.gnu.org/archive/html/info-gnu/2024-09/msg00011.html))\n - dev: gnuconfig ([20240728](https://git.savannah.gnu.org/cgit/config.git/log/?id=00b15927496058d23e6258a28d8996f87cf1f191))\n - dev: iperf ([3.17.1](https://github.com/esnet/iperf/releases/tag/3.17.1) (includes [3.17](https://github.com/esnet/iperf/releases/tag/3.17)))\n - dev: libpipeline ([1.5.8](https://gitlab.com/libpipeline/libpipeline/-/blob/dd37cf76496b4b999509bd133657c1fc021e3a5f/NEWS.md))\n - dev: man-db ([2.13.0](https://gitlab.com/man-db/man-db/-/releases/2.13.0))\n - nvidia-drivers ([535.216.01](https://docs.nvidia.com/datacenter/tesla/tesla-release-notes-535-216-01/index.html))\n - sysext-podman: aardvark-dns ([1.12.2](https://github.com/containers/aardvark-dns/releases/tag/v1.12.2) (includes [1.12.1](https://github.com/containers/aardvark-dns/releases/tag/v1.12.1), [1.12.0](https://github.com/containers/aardvark-dns/releases/tag/v1.12.0)))\n - sysext-podman: containers-common ([0.60.4](https://github.com/containers/common/releases/tag/v0.60.4) (includes [0.60.3](https://github.com/containers/common/releases/tag/v0.60.3), [0.60.2](https://github.com/containers/common/releases/tag/v0.60.2), [0.60.1](https://github.com/containers/common/releases/tag/v0.60.1), [0.60.0](https://github.com/containers/common/releases/tag/v0.60.0), [0.59.2](https://github.com/containers/common/releases/tag/v0.59.2)))\n - sysext-podman: containers-image ([5.32.2](https://github.com/containers/image/releases/tag/v5.32.2) (includes [5.32.1](https://github.com/containers/image/releases/tag/v5.32.1), [5.32.0](https://github.com/containers/image/releases/tag/v5.32.0), [5.31.0](https://github.com/containers/image/releases/tag/v5.31.0), [5.30.2](https://github.com/containers/image/releases/tag/v5.30.2), [5.30.1](https://github.com/containers/image/releases/tag/v5.30.1)))\n - sysext-podman: containers-storage ([1.55.0](https://github.com/containers/storage/releases/tag/v1.55.0) (includes [1.54.0](https://github.com/containers/storage/releases/tag/v1.54.0)))\n - sysext-podman: crun ([1.17](https://github.com/containers/crun/releases/tag/1.17) (includes [1.16.1](https://github.com/containers/crun/releases/tag/1.16.1), [1.16](https://github.com/containers/crun/releases/tag/1.16), [1.15](https://github.com/containers/crun/releases/tag/1.15), [1.14.4](https://github.com/containers/crun/releases/tag/1.14.4)))\n - sysext-podman: fuse-overlayfs ([1.14](https://github.com/containers/fuse-overlayfs/releases/tag/v1.14))\n - sysext-podman: netavark ([1.12.2](https://github.com/containers/netavark/releases/tag/v1.12.2) (includes [1.12.1](https://github.com/containers/netavark/releases/tag/v1.12.1), [1.12.0](https://github.com/containers/netavark/releases/tag/v1.12.0), [1.11.0](https://github.com/containers/netavark/releases/tag/v1.11.0)))\n - sysext-podman: passt ([2024.09.06](https://archives.passt.top/passt-user/20240906171530.763b3179@elisabeth/T/#u))\n - sysext-podman: podman ([5.2.4](https://github.com/containers/podman/releases/tag/v5.2.4) (includes [5.2.3](https://github.com/containers/podman/releases/tag/v5.2.3), [5.2.2](https://github.com/containers/podman/releases/tag/v5.2.2), [5.2.1](https://github.com/containers/podman/releases/tag/v5.2.1), [5.2.0](https://github.com/containers/podman/releases/tag/v5.2.0), [5.1.2](https://github.com/containers/podman/releases/tag/v5.1.2), [5.1.1](https://github.com/containers/podman/releases/tag/v5.1.1), [5.1.0](https://github.com/containers/podman/releases/tag/v5.1.0)))\n - sysext-python: idna ([3.10](https://github.com/kjd/idna/blob/v3.10/HISTORY.rst))\n - sysext-python: more-itertools ([10.5.0](https://github.com/more-itertools/more-itertools/blob/v10.5.0/docs/versions.rst#1050))\n - sysext-python: msgpack ([1.1.0](https://github.com/msgpack/msgpack-python/blob/v1.1.0/ChangeLog.rst#110))\n - sysext-python: platformdirs ([4.3.6](https://github.com/tox-dev/platformdirs/releases/tag/4.3.6))\n - sysext-python: rich ([13.8.1](https://github.com/Textualize/rich/releases/tag/v13.8.1))\n - sysext-python: setuptools ([74.1.3](https://github.com/pypa/setuptools/blob/v74.1.3/NEWS.rst))\n - sysext-python: trove-classifiers ([2024.9.12](https://github.com/pypa/trove-classifiers/releases/tag/2024.9.12))\n - sysext-python: urllib3 ([2.2.3](https://github.com/urllib3/urllib3/releases/tag/2.2.3))\n - vmware: open-vm-tools ([12.5.0](https://github.com/vmware/open-vm-tools/releases/tag/stable-12.5.0))\n - vmware: xmlsec ([1.3.4](https://github.com/lsh123/xmlsec/releases/tag/1.3.4))" + }, "current": { "channel": "alpha", "architectures": [ "amd64", "arm64" ], - "release_date": "2024-10-10 12:25:22 +0000", + "release_date": "2024-11-13 12:27:43 +0000", "major_software": { "containerd": [ - "1.7.22" + "1.7.23" ], "docker": [ "27.2.1" ], "ignition": [ - "2.19.0" + "2.20.0" ], "kernel": [ - "6.6.54" + "6.6.60" ], "systemd": [ "255" ] }, - "release_notes": " _Changes since **Alpha 4081.0.0**_\n \n #### Security fixes:\n \n - Linux ([CVE-2024-46711](https://nvd.nist.gov/vuln/detail/CVE-2024-46711), [CVE-2024-46709](https://nvd.nist.gov/vuln/detail/CVE-2024-46709), [CVE-2024-46680](https://nvd.nist.gov/vuln/detail/CVE-2024-46680), [CVE-2024-46679](https://nvd.nist.gov/vuln/detail/CVE-2024-46679), [CVE-2024-46678](https://nvd.nist.gov/vuln/detail/CVE-2024-46678), [CVE-2024-46677](https://nvd.nist.gov/vuln/detail/CVE-2024-46677), [CVE-2024-46676](https://nvd.nist.gov/vuln/detail/CVE-2024-46676), [CVE-2024-46695](https://nvd.nist.gov/vuln/detail/CVE-2024-46695), [CVE-2024-46694](https://nvd.nist.gov/vuln/detail/CVE-2024-46694), [CVE-2024-46693](https://nvd.nist.gov/vuln/detail/CVE-2024-46693), [CVE-2024-46675](https://nvd.nist.gov/vuln/detail/CVE-2024-46675), [CVE-2024-46692](https://nvd.nist.gov/vuln/detail/CVE-2024-46692), [CVE-2024-46689](https://nvd.nist.gov/vuln/detail/CVE-2024-46689), [CVE-2024-46687](https://nvd.nist.gov/vuln/detail/CVE-2024-46687), [CVE-2024-46686](https://nvd.nist.gov/vuln/detail/CVE-2024-46686), [CVE-2024-46685](https://nvd.nist.gov/vuln/detail/CVE-2024-46685), [CVE-2024-46673](https://nvd.nist.gov/vuln/detail/CVE-2024-46673), [CVE-2024-46674](https://nvd.nist.gov/vuln/detail/CVE-2024-46674), [CVE-2024-46811](https://nvd.nist.gov/vuln/detail/CVE-2024-46811), [CVE-2024-46810](https://nvd.nist.gov/vuln/detail/CVE-2024-46810), [CVE-2024-46809](https://nvd.nist.gov/vuln/detail/CVE-2024-46809), [CVE-2024-46807](https://nvd.nist.gov/vuln/detail/CVE-2024-46807), [CVE-2024-46806](https://nvd.nist.gov/vuln/detail/CVE-2024-46806), [CVE-2024-46805](https://nvd.nist.gov/vuln/detail/CVE-2024-46805), [CVE-2024-46804](https://nvd.nist.gov/vuln/detail/CVE-2024-46804), [CVE-2024-46821](https://nvd.nist.gov/vuln/detail/CVE-2024-46821), [CVE-2024-46819](https://nvd.nist.gov/vuln/detail/CVE-2024-46819), [CVE-2024-46818](https://nvd.nist.gov/vuln/detail/CVE-2024-46818), [CVE-2024-46817](https://nvd.nist.gov/vuln/detail/CVE-2024-46817), [CVE-2024-46815](https://nvd.nist.gov/vuln/detail/CVE-2024-46815), [CVE-2024-46814](https://nvd.nist.gov/vuln/detail/CVE-2024-46814), [CVE-2024-46812](https://nvd.nist.gov/vuln/detail/CVE-2024-46812), [CVE-2024-46802](https://nvd.nist.gov/vuln/detail/CVE-2024-46802), [CVE-2024-46803](https://nvd.nist.gov/vuln/detail/CVE-2024-46803), [CVE-2024-46724](https://nvd.nist.gov/vuln/detail/CVE-2024-46724), [CVE-2024-46732](https://nvd.nist.gov/vuln/detail/CVE-2024-46732), [CVE-2024-46731](https://nvd.nist.gov/vuln/detail/CVE-2024-46731), [CVE-2024-46728](https://nvd.nist.gov/vuln/detail/CVE-2024-46728), [CVE-2024-46726](https://nvd.nist.gov/vuln/detail/CVE-2024-46726), [CVE-2024-46725](https://nvd.nist.gov/vuln/detail/CVE-2024-46725), [CVE-2024-46723](https://nvd.nist.gov/vuln/detail/CVE-2024-46723), [CVE-2024-46722](https://nvd.nist.gov/vuln/detail/CVE-2024-46722), [CVE-2024-46721](https://nvd.nist.gov/vuln/detail/CVE-2024-46721), [CVE-2024-46720](https://nvd.nist.gov/vuln/detail/CVE-2024-46720), [CVE-2024-46719](https://nvd.nist.gov/vuln/detail/CVE-2024-46719), [CVE-2024-46717](https://nvd.nist.gov/vuln/detail/CVE-2024-46717), [CVE-2024-46716](https://nvd.nist.gov/vuln/detail/CVE-2024-46716), [CVE-2024-46714](https://nvd.nist.gov/vuln/detail/CVE-2024-46714), [CVE-2024-46715](https://nvd.nist.gov/vuln/detail/CVE-2024-46715), [CVE-2024-46831](https://nvd.nist.gov/vuln/detail/CVE-2024-46831), [CVE-2024-46840](https://nvd.nist.gov/vuln/detail/CVE-2024-46840), [CVE-2024-46839](https://nvd.nist.gov/vuln/detail/CVE-2024-46839), [CVE-2024-46838](https://nvd.nist.gov/vuln/detail/CVE-2024-46838), [CVE-2024-46836](https://nvd.nist.gov/vuln/detail/CVE-2024-46836), [CVE-2024-46835](https://nvd.nist.gov/vuln/detail/CVE-2024-46835), [CVE-2024-46848](https://nvd.nist.gov/vuln/detail/CVE-2024-46848), [CVE-2024-46847](https://nvd.nist.gov/vuln/detail/CVE-2024-46847), [CVE-2024-46846](https://nvd.nist.gov/vuln/detail/CVE-2024-46846), [CVE-2024-46845](https://nvd.nist.gov/vuln/detail/CVE-2024-46845), [CVE-2024-46844](https://nvd.nist.gov/vuln/detail/CVE-2024-46844), [CVE-2024-46843](https://nvd.nist.gov/vuln/detail/CVE-2024-46843), [CVE-2024-46832](https://nvd.nist.gov/vuln/detail/CVE-2024-46832), [CVE-2024-46830](https://nvd.nist.gov/vuln/detail/CVE-2024-46830), [CVE-2024-46829](https://nvd.nist.gov/vuln/detail/CVE-2024-46829), [CVE-2024-46828](https://nvd.nist.gov/vuln/detail/CVE-2024-46828), [CVE-2024-46827](https://nvd.nist.gov/vuln/detail/CVE-2024-46827), [CVE-2024-46826](https://nvd.nist.gov/vuln/detail/CVE-2024-46826), [CVE-2024-46825](https://nvd.nist.gov/vuln/detail/CVE-2024-46825), [CVE-2024-46822](https://nvd.nist.gov/vuln/detail/CVE-2024-46822), [CVE-2024-46788](https://nvd.nist.gov/vuln/detail/CVE-2024-46788), [CVE-2024-46797](https://nvd.nist.gov/vuln/detail/CVE-2024-46797), [CVE-2024-46796](https://nvd.nist.gov/vuln/detail/CVE-2024-46796), [CVE-2024-46795](https://nvd.nist.gov/vuln/detail/CVE-2024-46795), [CVE-2024-46794](https://nvd.nist.gov/vuln/detail/CVE-2024-46794), [CVE-2024-46791](https://nvd.nist.gov/vuln/detail/CVE-2024-46791), [CVE-2024-46800](https://nvd.nist.gov/vuln/detail/CVE-2024-46800), [CVE-2024-46798](https://nvd.nist.gov/vuln/detail/CVE-2024-46798), [CVE-2024-46760](https://nvd.nist.gov/vuln/detail/CVE-2024-46760), [CVE-2024-46768](https://nvd.nist.gov/vuln/detail/CVE-2024-46768), [CVE-2024-46767](https://nvd.nist.gov/vuln/detail/CVE-2024-46767), [CVE-2024-46765](https://nvd.nist.gov/vuln/detail/CVE-2024-46765), [CVE-2024-46763](https://nvd.nist.gov/vuln/detail/CVE-2024-46763), [CVE-2024-46787](https://nvd.nist.gov/vuln/detail/CVE-2024-46787), [CVE-2024-46786](https://nvd.nist.gov/vuln/detail/CVE-2024-46786), [CVE-2024-46785](https://nvd.nist.gov/vuln/detail/CVE-2024-46785), [CVE-2024-46784](https://nvd.nist.gov/vuln/detail/CVE-2024-46784), [CVE-2024-46783](https://nvd.nist.gov/vuln/detail/CVE-2024-46783), [CVE-2024-46782](https://nvd.nist.gov/vuln/detail/CVE-2024-46782), [CVE-2024-46781](https://nvd.nist.gov/vuln/detail/CVE-2024-46781), [CVE-2024-46780](https://nvd.nist.gov/vuln/detail/CVE-2024-46780), [CVE-2024-46762](https://nvd.nist.gov/vuln/detail/CVE-2024-46762), [CVE-2024-46777](https://nvd.nist.gov/vuln/detail/CVE-2024-46777), [CVE-2024-46776](https://nvd.nist.gov/vuln/detail/CVE-2024-46776), [CVE-2024-46773](https://nvd.nist.gov/vuln/detail/CVE-2024-46773), [CVE-2024-46771](https://nvd.nist.gov/vuln/detail/CVE-2024-46771), [CVE-2024-46770](https://nvd.nist.gov/vuln/detail/CVE-2024-46770), [CVE-2024-46761](https://nvd.nist.gov/vuln/detail/CVE-2024-46761), [CVE-2024-46743](https://nvd.nist.gov/vuln/detail/CVE-2024-46743), [CVE-2024-46742](https://nvd.nist.gov/vuln/detail/CVE-2024-46742), [CVE-2024-46741](https://nvd.nist.gov/vuln/detail/CVE-2024-46741), [CVE-2024-46740](https://nvd.nist.gov/vuln/detail/CVE-2024-46740), [CVE-2024-46739](https://nvd.nist.gov/vuln/detail/CVE-2024-46739), [CVE-2024-46738](https://nvd.nist.gov/vuln/detail/CVE-2024-46738), [CVE-2024-46737](https://nvd.nist.gov/vuln/detail/CVE-2024-46737), [CVE-2024-46759](https://nvd.nist.gov/vuln/detail/CVE-2024-46759), [CVE-2024-46758](https://nvd.nist.gov/vuln/detail/CVE-2024-46758), [CVE-2024-46757](https://nvd.nist.gov/vuln/detail/CVE-2024-46757), [CVE-2024-46756](https://nvd.nist.gov/vuln/detail/CVE-2024-46756), [CVE-2024-46755](https://nvd.nist.gov/vuln/detail/CVE-2024-46755), [CVE-2024-46736](https://nvd.nist.gov/vuln/detail/CVE-2024-46736), [CVE-2024-46752](https://nvd.nist.gov/vuln/detail/CVE-2024-46752), [CVE-2024-46750](https://nvd.nist.gov/vuln/detail/CVE-2024-46750), [CVE-2024-46749](https://nvd.nist.gov/vuln/detail/CVE-2024-46749), [CVE-2024-46747](https://nvd.nist.gov/vuln/detail/CVE-2024-46747), [CVE-2024-46746](https://nvd.nist.gov/vuln/detail/CVE-2024-46746), [CVE-2024-46745](https://nvd.nist.gov/vuln/detail/CVE-2024-46745), [CVE-2024-46744](https://nvd.nist.gov/vuln/detail/CVE-2024-46744), [CVE-2024-46734](https://nvd.nist.gov/vuln/detail/CVE-2024-46734), [CVE-2024-46735](https://nvd.nist.gov/vuln/detail/CVE-2024-46735), [CVE-2024-46713](https://nvd.nist.gov/vuln/detail/CVE-2024-46713), [CVE-2024-46858](https://nvd.nist.gov/vuln/detail/CVE-2024-46858), [CVE-2024-46857](https://nvd.nist.gov/vuln/detail/CVE-2024-46857), [CVE-2024-46855](https://nvd.nist.gov/vuln/detail/CVE-2024-46855), [CVE-2024-46854](https://nvd.nist.gov/vuln/detail/CVE-2024-46854), [CVE-2024-46853](https://nvd.nist.gov/vuln/detail/CVE-2024-46853), [CVE-2024-46852](https://nvd.nist.gov/vuln/detail/CVE-2024-46852), [CVE-2024-46865](https://nvd.nist.gov/vuln/detail/CVE-2024-46865), [CVE-2024-46864](https://nvd.nist.gov/vuln/detail/CVE-2024-46864), [CVE-2024-46861](https://nvd.nist.gov/vuln/detail/CVE-2024-46861), [CVE-2024-46860](https://nvd.nist.gov/vuln/detail/CVE-2024-46860), [CVE-2024-46859](https://nvd.nist.gov/vuln/detail/CVE-2024-46859), [CVE-2024-46849](https://nvd.nist.gov/vuln/detail/CVE-2024-46849))\n - Go ([CVE-2024-34155](https://nvd.nist.gov/vuln/detail/CVE-2024-34155), [CVE-2024-34156](https://nvd.nist.gov/vuln/detail/CVE-2024-34156), [CVE-2024-34158](https://nvd.nist.gov/vuln/detail/CVE-2024-34158))\n - docker ([CVE-2024-41110](https://nvd.nist.gov/vuln/detail/CVE-2024-41110))\n - etcd ([CVE-2023-32082](https://nvd.nist.gov/vuln/detail/CVE-2023-32082))\n - expat ([CVE-2024-45490](https://nvd.nist.gov/vuln/detail/CVE-2024-45490))\n - intel-microcode ([CVE-2023-42667](https://nvd.nist.gov/vuln/detail/CVE-2023-42667), [CVE-2023-49141](https://nvd.nist.gov/vuln/detail/CVE-2023-49141), [CVE-2024-24853](https://nvd.nist.gov/vuln/detail/CVE-2024-24853), [CVE-2024-24980](https://nvd.nist.gov/vuln/detail/CVE-2024-24980), [CVE-2024-25939](https://nvd.nist.gov/vuln/detail/CVE-2024-25939))\n - libpcap ([CVE-2023-7256](https://nvd.nist.gov/vuln/detail/CVE-2023-7256), [CVE-2024-8006](https://nvd.nist.gov/vuln/detail/CVE-2024-8006))\n - runc ([CVE-2024-45310](https://nvd.nist.gov/vuln/detail/CVE-2024-45310))\n \n #### Bug fixes:\n \n - CloudSigma: Disabled the new DHCP RapidCommit feature which is enabled by default since systemd 255. CloudSigma provides an incompatible implementation which results in cloud-init not being applied as no IP is issued. See: ([flatcar/scripts#2016](https://github.com/flatcar/scripts/pull/2016))\n - Equinix Metal: fixed race condition on 'mount' Ignition stage ([scripts#2308](https://github.com/flatcar/scripts/pull/2308))\n \n #### Changes:\n \n - Azure, HyperV: Added daemons `kvp`, `vss`, and `fcopy` for better HyperV hypervisor integration with Flatcar guests ([scripts#2309](https://github.com/flatcar/scripts/pull/2309)).\n - Enable mpi3mr kernel module for Broadcom Storage/RAID-Controllers ([flatcar/scripts#2355](https://github.com/flatcar/scripts/pull/2355))\n - Kernel lockdown in integrity mode is now enabled when secure boot is enabled. This prevents loading unsigned kernel modules and matches the behavior of all major distros. ([scripts#2299](https://github.com/flatcar/scripts/pull/2299))\n - The `/usr/sbin` directory is now merged into `/usr/bin`, so the former became a symlink to the latter. The SDK now has the same base layout as the generic images. ([flatcar/scripts#2068](https://github.com/flatcar/scripts/pull/2068))\n \n #### Updates:\n \n - Go ([1.22.8](https://go.dev/doc/devel/release#go1.22.8) (includes [1.22.7](https://go.dev/doc/devel/release#go1.22.7)))\n - Linux ([6.6.54](https://lwn.net/Articles/992980) (includes [6.6.53](https://lwn.net/Articles/992296), [6.6.52](https://lwn.net/Articles/990767/), [6.6.51](https://lwn.net/Articles/990045), [6.6.50](https://lwn.net/Articles/989411/), [6.6.49](https://lwn.net/Articles/988749)))\n - Linux Firmware ([20240909](https://git.kernel.org/pub/scm/linux/kernel/git/firmware/linux-firmware.git/tag/?h=20240909))\n - afterburn ([5.7.0](https://coreos.github.io/afterburn/release-notes/#afterburn-570))\n - audit ([4.0.1](https://github.com/linux-audit/audit-userspace/releases/tag/v4.0.1) (includes [4.0](https://github.com/linux-audit/audit-userspace/releases/tag/v4.0)))\n - azure, gce, sysext-python: gdbm ([1.24](https://lists.gnu.org/archive/html/info-gnu/2024-07/msg00001.html))\n - azure, gce, sysext-python: python ([3.11.10](https://docs.python.org/3.11/whatsnew/3.11.html#notable-changes-in-3-11-10))\n - bind-tools ([9.16.50](https://bind9.readthedocs.io/en/v9.16.50/notes.html#notes-for-bind-9-16-50) (includes [9.16.49](https://bind9.readthedocs.io/en/v9.16.49/notes.html#notes-for-bind-9-16-49)))\n - bpftool (7.5.0 (includes [7.4.0](https://github.com/libbpf/bpftool/releases/tag/v7.4.0), [7.3.0](https://github.com/libbpf/bpftool/releases/tag/v7.3.0), [7.2.0](https://github.com/libbpf/bpftool/releases/tag/v7.2.0), [7.1.0](https://github.com/libbpf/bpftool/releases/tag/v7.1.0), [7.0.0](https://github.com/libbpf/bpftool/releases/tag/v7.0.0)))\n - ca-certificates ([3.105](https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_105.html))\n - containerd ([1.7.22](https://github.com/containerd/containerd/releases/tag/v1.7.22))\n - dev: gentoolkit ([0.6.7](https://gitweb.gentoo.org/proj/gentoolkit.git/log/?h=gentoolkit-0.6.7))\n - docker ([27.2.1](https://docs.docker.com/engine/release-notes/27/#2721), includes changes from [26.1.0](https://docs.docker.com/engine/release-notes/26.1/#2610)))\n - etcd ([3.5.16](https://github.com/etcd-io/etcd/blob/96e17d38e244ef18756a55d33066f2893402794b/CHANGELOG/CHANGELOG-3.5.md#v3516-2024-09-10))\n - expat ([2.6.3](https://github.com/libexpat/libexpat/blob/R_2_6_3/expat/Changes))\n - grub ([2.12](https://lists.gnu.org/archive/html/grub-devel/2023-12/msg00052.html))\n - intel-microcode ([20240531_p20240526](https://github.com/intel/Intel-Linux-Processor-Microcode-Data-Files/releases/tag/microcode-20240813))\n - iproute2 ([6.9.0](https://lkml.org/lkml/2024/5/13/860))\n - libffi ([3.4.6](https://github.com/libffi/libffi/releases/tag/v3.4.6) (includes [3.4.5](https://github.com/libffi/libffi/releases/tag/v3.4.5)))\n - libnftnl ([1.2.7](https://www.mail-archive.com/netfilter-announce@lists.netfilter.org/msg00264.html))\n - libpcap ([1.10.5](https://github.com/the-tcpdump-group/libpcap/blob/libpcap-1.10.5/CHANGES))\n - libpcre2 ([10.44](https://github.com/PCRE2Project/pcre2/blob/pcre2-10.44/NEWS))\n - libsodium ([1.0.20](https://github.com/jedisct1/libsodium/releases/tag/1.0.20-RELEASE))\n - nettle ([3.10](https://git.lysator.liu.se/nettle/nettle/-/blob/b8c841dc3278dec0812365f02370b41ea9d4ddee/NEWS))\n - pinentry ([1.3.0](https://git.gnupg.org/cgi-bin/gitweb.cgi?p=pinentry.git;a=blob;f=NEWS;h=1ea7e76f836fe15fe7c59b954d7aab768bd090e6;hb=24833c9ef2bf93d9f6c0583a9ecfefa6747473bc))\n - runc ([1.1.14](https://github.com/opencontainers/runc/releases/tag/v1.1.14))\n - whois ([5.5.23](https://github.com/rfc1036/whois/blob/v5.5.23/debian/changelog) (includes [5.5.22](https://github.com/rfc1036/whois/blob/v5.5.22/debian/changelog)))\n - SDK: cmake ([3.30.2](https://cmake.org/cmake/help/v3.30/release/3.30.html#id2))\n - SDK: perl ([5.40.0](https://perldoc.perl.org/5.40.0/perldelta))\n - sysext-python: idna ([3.8](https://github.com/kjd/idna/releases/tag/v3.8))\n - sysext-python: jaraco-context ([6.0.1](https://github.com/jaraco/jaraco.context/blob/v6.0.1/NEWS.rst))\n - sysext-python: setuptools ([72.2.0](https://github.com/pypa/setuptools/blob/v72.2.0/NEWS.rst))\n - sysext-python: setuptools ([73.0.1](https://github.com/pypa/setuptools/blob/v73.0.1/NEWS.rst))\n - sysext-python: truststore ([0.9.2](https://github.com/sethmlarson/truststore/blob/v0.9.2/CHANGELOG.md))\n" + "release_notes": "_Changes since **Alpha 4116.0.0**_\n \n #### Security fixes:\n \n - Linux ([CVE-2024-50179](https://nvd.nist.gov/vuln/detail/CVE-2024-50179), [CVE-2024-50176](https://nvd.nist.gov/vuln/detail/CVE-2024-50176), [CVE-2024-50175](https://nvd.nist.gov/vuln/detail/CVE-2024-50175), [CVE-2024-50012](https://nvd.nist.gov/vuln/detail/CVE-2024-50012), [CVE-2024-50008](https://nvd.nist.gov/vuln/detail/CVE-2024-50008), [CVE-2024-50007](https://nvd.nist.gov/vuln/detail/CVE-2024-50007), [CVE-2024-50006](https://nvd.nist.gov/vuln/detail/CVE-2024-50006), [CVE-2024-50005](https://nvd.nist.gov/vuln/detail/CVE-2024-50005), [CVE-2024-50016](https://nvd.nist.gov/vuln/detail/CVE-2024-50016), [CVE-2024-50015](https://nvd.nist.gov/vuln/detail/CVE-2024-50015), [CVE-2024-50013](https://nvd.nist.gov/vuln/detail/CVE-2024-50013), [CVE-2024-50003](https://nvd.nist.gov/vuln/detail/CVE-2024-50003), [CVE-2024-50002](https://nvd.nist.gov/vuln/detail/CVE-2024-50002), [CVE-2024-50001](https://nvd.nist.gov/vuln/detail/CVE-2024-50001), [CVE-2024-50000](https://nvd.nist.gov/vuln/detail/CVE-2024-50000), [CVE-2024-49997](https://nvd.nist.gov/vuln/detail/CVE-2024-49997), [CVE-2024-49996](https://nvd.nist.gov/vuln/detail/CVE-2024-49996), [CVE-2024-49995](https://nvd.nist.gov/vuln/detail/CVE-2024-49995), [CVE-2024-49955](https://nvd.nist.gov/vuln/detail/CVE-2024-49955), [CVE-2024-49963](https://nvd.nist.gov/vuln/detail/CVE-2024-49963), [CVE-2024-49962](https://nvd.nist.gov/vuln/detail/CVE-2024-49962), [CVE-2024-49961](https://nvd.nist.gov/vuln/detail/CVE-2024-49961), [CVE-2024-49960](https://nvd.nist.gov/vuln/detail/CVE-2024-49960), [CVE-2024-49959](https://nvd.nist.gov/vuln/detail/CVE-2024-49959), [CVE-2024-49993](https://nvd.nist.gov/vuln/detail/CVE-2024-49993), [CVE-2024-49992](https://nvd.nist.gov/vuln/detail/CVE-2024-49992), [CVE-2024-49991](https://nvd.nist.gov/vuln/detail/CVE-2024-49991), [CVE-2024-49989](https://nvd.nist.gov/vuln/detail/CVE-2024-49989), [CVE-2024-49988](https://nvd.nist.gov/vuln/detail/CVE-2024-49988), [CVE-2024-49987](https://nvd.nist.gov/vuln/detail/CVE-2024-49987), [CVE-2024-49986](https://nvd.nist.gov/vuln/detail/CVE-2024-49986), [CVE-2024-49985](https://nvd.nist.gov/vuln/detail/CVE-2024-49985), [CVE-2024-49958](https://nvd.nist.gov/vuln/detail/CVE-2024-49958), [CVE-2024-49983](https://nvd.nist.gov/vuln/detail/CVE-2024-49983), [CVE-2024-49982](https://nvd.nist.gov/vuln/detail/CVE-2024-49982), [CVE-2024-49981](https://nvd.nist.gov/vuln/detail/CVE-2024-49981), [CVE-2024-49980](https://nvd.nist.gov/vuln/detail/CVE-2024-49980), [CVE-2024-49978](https://nvd.nist.gov/vuln/detail/CVE-2024-49978), [CVE-2024-49977](https://nvd.nist.gov/vuln/detail/CVE-2024-49977), [CVE-2024-49976](https://nvd.nist.gov/vuln/detail/CVE-2024-49976), [CVE-2024-49975](https://nvd.nist.gov/vuln/detail/CVE-2024-49975), [CVE-2024-49957](https://nvd.nist.gov/vuln/detail/CVE-2024-49957), [CVE-2024-49973](https://nvd.nist.gov/vuln/detail/CVE-2024-49973), [CVE-2024-49969](https://nvd.nist.gov/vuln/detail/CVE-2024-49969), [CVE-2024-49967](https://nvd.nist.gov/vuln/detail/CVE-2024-49967), [CVE-2024-49966](https://nvd.nist.gov/vuln/detail/CVE-2024-49966), [CVE-2024-49965](https://nvd.nist.gov/vuln/detail/CVE-2024-49965), [CVE-2024-49924](https://nvd.nist.gov/vuln/detail/CVE-2024-49924), [CVE-2024-49954](https://nvd.nist.gov/vuln/detail/CVE-2024-49954), [CVE-2024-49953](https://nvd.nist.gov/vuln/detail/CVE-2024-49953), [CVE-2024-49952](https://nvd.nist.gov/vuln/detail/CVE-2024-49952), [CVE-2024-49951](https://nvd.nist.gov/vuln/detail/CVE-2024-49951), [CVE-2024-49950](https://nvd.nist.gov/vuln/detail/CVE-2024-49950), [CVE-2024-49949](https://nvd.nist.gov/vuln/detail/CVE-2024-49949), [CVE-2024-49948](https://nvd.nist.gov/vuln/detail/CVE-2024-49948), [CVE-2024-49947](https://nvd.nist.gov/vuln/detail/CVE-2024-49947), [CVE-2024-49946](https://nvd.nist.gov/vuln/detail/CVE-2024-49946), [CVE-2024-49944](https://nvd.nist.gov/vuln/detail/CVE-2024-49944), [CVE-2024-49939](https://nvd.nist.gov/vuln/detail/CVE-2024-49939), [CVE-2024-49938](https://nvd.nist.gov/vuln/detail/CVE-2024-49938), [CVE-2024-49937](https://nvd.nist.gov/vuln/detail/CVE-2024-49937), [CVE-2024-49936](https://nvd.nist.gov/vuln/detail/CVE-2024-49936), [CVE-2024-49935](https://nvd.nist.gov/vuln/detail/CVE-2024-49935), [CVE-2024-49933](https://nvd.nist.gov/vuln/detail/CVE-2024-49933), [CVE-2024-49931](https://nvd.nist.gov/vuln/detail/CVE-2024-49931), [CVE-2024-49930](https://nvd.nist.gov/vuln/detail/CVE-2024-49930), [CVE-2024-49929](https://nvd.nist.gov/vuln/detail/CVE-2024-49929), [CVE-2024-49927](https://nvd.nist.gov/vuln/detail/CVE-2024-49927), [CVE-2024-49925](https://nvd.nist.gov/vuln/detail/CVE-2024-49925), [CVE-2024-49875](https://nvd.nist.gov/vuln/detail/CVE-2024-49875), [CVE-2024-49884](https://nvd.nist.gov/vuln/detail/CVE-2024-49884), [CVE-2024-49883](https://nvd.nist.gov/vuln/detail/CVE-2024-49883), [CVE-2024-49882](https://nvd.nist.gov/vuln/detail/CVE-2024-49882), [CVE-2024-49881](https://nvd.nist.gov/vuln/detail/CVE-2024-49881), [CVE-2024-49879](https://nvd.nist.gov/vuln/detail/CVE-2024-49879), [CVE-2024-49913](https://nvd.nist.gov/vuln/detail/CVE-2024-49913), [CVE-2024-49912](https://nvd.nist.gov/vuln/detail/CVE-2024-49912), [CVE-2024-49907](https://nvd.nist.gov/vuln/detail/CVE-2024-49907), [CVE-2024-49905](https://nvd.nist.gov/vuln/detail/CVE-2024-49905), [CVE-2024-49878](https://nvd.nist.gov/vuln/detail/CVE-2024-49878), [CVE-2024-49903](https://nvd.nist.gov/vuln/detail/CVE-2024-49903), [CVE-2024-49902](https://nvd.nist.gov/vuln/detail/CVE-2024-49902), [CVE-2024-49901](https://nvd.nist.gov/vuln/detail/CVE-2024-49901), [CVE-2024-49900](https://nvd.nist.gov/vuln/detail/CVE-2024-49900), [CVE-2024-49896](https://nvd.nist.gov/vuln/detail/CVE-2024-49896), [CVE-2024-49895](https://nvd.nist.gov/vuln/detail/CVE-2024-49895), [CVE-2024-49877](https://nvd.nist.gov/vuln/detail/CVE-2024-49877), [CVE-2024-49894](https://nvd.nist.gov/vuln/detail/CVE-2024-49894), [CVE-2024-49892](https://nvd.nist.gov/vuln/detail/CVE-2024-49892), [CVE-2024-49890](https://nvd.nist.gov/vuln/detail/CVE-2024-49890), [CVE-2024-49889](https://nvd.nist.gov/vuln/detail/CVE-2024-49889), [CVE-2024-49886](https://nvd.nist.gov/vuln/detail/CVE-2024-49886), [CVE-2024-49863](https://nvd.nist.gov/vuln/detail/CVE-2024-49863), [CVE-2024-49871](https://nvd.nist.gov/vuln/detail/CVE-2024-49871), [CVE-2024-49870](https://nvd.nist.gov/vuln/detail/CVE-2024-49870), [CVE-2024-49868](https://nvd.nist.gov/vuln/detail/CVE-2024-49868), [CVE-2024-49867](https://nvd.nist.gov/vuln/detail/CVE-2024-49867), [CVE-2024-49866](https://nvd.nist.gov/vuln/detail/CVE-2024-49866), [CVE-2024-49874](https://nvd.nist.gov/vuln/detail/CVE-2024-49874), [CVE-2024-49864](https://nvd.nist.gov/vuln/detail/CVE-2024-49864), [CVE-2024-47704](https://nvd.nist.gov/vuln/detail/CVE-2024-47704), [CVE-2024-50191](https://nvd.nist.gov/vuln/detail/CVE-2024-50191), [CVE-2024-50189](https://nvd.nist.gov/vuln/detail/CVE-2024-50189), [CVE-2024-50188](https://nvd.nist.gov/vuln/detail/CVE-2024-50188), [CVE-2024-50187](https://nvd.nist.gov/vuln/detail/CVE-2024-50187), [CVE-2024-50186](https://nvd.nist.gov/vuln/detail/CVE-2024-50186), [CVE-2024-50185](https://nvd.nist.gov/vuln/detail/CVE-2024-50185), [CVE-2024-50184](https://nvd.nist.gov/vuln/detail/CVE-2024-50184), [CVE-2024-50183](https://nvd.nist.gov/vuln/detail/CVE-2024-50183), [CVE-2024-50182](https://nvd.nist.gov/vuln/detail/CVE-2024-50182), [CVE-2024-50180](https://nvd.nist.gov/vuln/detail/CVE-2024-50180), [CVE-2024-50181](https://nvd.nist.gov/vuln/detail/CVE-2024-50181), [CVE-2024-50097](https://nvd.nist.gov/vuln/detail/CVE-2024-50097), [CVE-2024-50096](https://nvd.nist.gov/vuln/detail/CVE-2024-50096), [CVE-2024-50095](https://nvd.nist.gov/vuln/detail/CVE-2024-50095), [CVE-2024-50093](https://nvd.nist.gov/vuln/detail/CVE-2024-50093), [CVE-2024-50089](https://nvd.nist.gov/vuln/detail/CVE-2024-50089), [CVE-2024-50058](https://nvd.nist.gov/vuln/detail/CVE-2024-50058), [CVE-2024-50065](https://nvd.nist.gov/vuln/detail/CVE-2024-50065), [CVE-2024-50064](https://nvd.nist.gov/vuln/detail/CVE-2024-50064), [CVE-2024-50063](https://nvd.nist.gov/vuln/detail/CVE-2024-50063), [CVE-2024-50062](https://nvd.nist.gov/vuln/detail/CVE-2024-50062), [CVE-2024-50061](https://nvd.nist.gov/vuln/detail/CVE-2024-50061), [CVE-2024-50060](https://nvd.nist.gov/vuln/detail/CVE-2024-50060), [CVE-2024-50059](https://nvd.nist.gov/vuln/detail/CVE-2024-50059), [CVE-2024-50026](https://nvd.nist.gov/vuln/detail/CVE-2024-50026), [CVE-2024-50024](https://nvd.nist.gov/vuln/detail/CVE-2024-50024), [CVE-2024-50023](https://nvd.nist.gov/vuln/detail/CVE-2024-50023), [CVE-2024-50057](https://nvd.nist.gov/vuln/detail/CVE-2024-50057), [CVE-2024-50055](https://nvd.nist.gov/vuln/detail/CVE-2024-50055), [CVE-2024-50049](https://nvd.nist.gov/vuln/detail/CVE-2024-50049), [CVE-2024-50022](https://nvd.nist.gov/vuln/detail/CVE-2024-50022), [CVE-2024-50048](https://nvd.nist.gov/vuln/detail/CVE-2024-50048), [CVE-2024-50047](https://nvd.nist.gov/vuln/detail/CVE-2024-50047), [CVE-2024-50046](https://nvd.nist.gov/vuln/detail/CVE-2024-50046), [CVE-2024-50045](https://nvd.nist.gov/vuln/detail/CVE-2024-50045), [CVE-2024-50044](https://nvd.nist.gov/vuln/detail/CVE-2024-50044), [CVE-2024-50041](https://nvd.nist.gov/vuln/detail/CVE-2024-50041), [CVE-2024-50040](https://nvd.nist.gov/vuln/detail/CVE-2024-50040), [CVE-2024-50039](https://nvd.nist.gov/vuln/detail/CVE-2024-50039), [CVE-2024-50038](https://nvd.nist.gov/vuln/detail/CVE-2024-50038), [CVE-2024-50036](https://nvd.nist.gov/vuln/detail/CVE-2024-50036), [CVE-2024-50035](https://nvd.nist.gov/vuln/detail/CVE-2024-50035), [CVE-2024-50033](https://nvd.nist.gov/vuln/detail/CVE-2024-50033), [CVE-2024-50032](https://nvd.nist.gov/vuln/detail/CVE-2024-50032), [CVE-2024-50031](https://nvd.nist.gov/vuln/detail/CVE-2024-50031), [CVE-2024-50029](https://nvd.nist.gov/vuln/detail/CVE-2024-50029), [CVE-2024-50019](https://nvd.nist.gov/vuln/detail/CVE-2024-50019), [CVE-2024-50201](https://nvd.nist.gov/vuln/detail/CVE-2024-50201), [CVE-2024-50202](https://nvd.nist.gov/vuln/detail/CVE-2024-50202), [CVE-2024-50101](https://nvd.nist.gov/vuln/detail/CVE-2024-50101), [CVE-2024-50098](https://nvd.nist.gov/vuln/detail/CVE-2024-50098), [CVE-2024-50099](https://nvd.nist.gov/vuln/detail/CVE-2024-50099), [CVE-2024-50088](https://nvd.nist.gov/vuln/detail/CVE-2024-50088), [CVE-2024-50087](https://nvd.nist.gov/vuln/detail/CVE-2024-50087), [CVE-2024-50086](https://nvd.nist.gov/vuln/detail/CVE-2024-50086), [CVE-2024-50085](https://nvd.nist.gov/vuln/detail/CVE-2024-50085), [CVE-2024-50084](https://nvd.nist.gov/vuln/detail/CVE-2024-50084), [CVE-2024-50083](https://nvd.nist.gov/vuln/detail/CVE-2024-50083), [CVE-2024-50082](https://nvd.nist.gov/vuln/detail/CVE-2024-50082), [CVE-2024-50080](https://nvd.nist.gov/vuln/detail/CVE-2024-50080), [CVE-2024-50077](https://nvd.nist.gov/vuln/detail/CVE-2024-50077), [CVE-2024-50076](https://nvd.nist.gov/vuln/detail/CVE-2024-50076), [CVE-2024-50075](https://nvd.nist.gov/vuln/detail/CVE-2024-50075), [CVE-2024-50074](https://nvd.nist.gov/vuln/detail/CVE-2024-50074), [CVE-2024-50073](https://nvd.nist.gov/vuln/detail/CVE-2024-50073), [CVE-2024-50072](https://nvd.nist.gov/vuln/detail/CVE-2024-50072), [CVE-2024-50070](https://nvd.nist.gov/vuln/detail/CVE-2024-50070), [CVE-2024-50078](https://nvd.nist.gov/vuln/detail/CVE-2024-50078), [CVE-2024-50069](https://nvd.nist.gov/vuln/detail/CVE-2024-50069), [CVE-2024-50066](https://nvd.nist.gov/vuln/detail/CVE-2024-50066), [CVE-2024-50211](https://nvd.nist.gov/vuln/detail/CVE-2024-50211), [CVE-2024-50210](https://nvd.nist.gov/vuln/detail/CVE-2024-50210), [CVE-2024-50209](https://nvd.nist.gov/vuln/detail/CVE-2024-50209), [CVE-2024-50208](https://nvd.nist.gov/vuln/detail/CVE-2024-50208), [CVE-2024-50205](https://nvd.nist.gov/vuln/detail/CVE-2024-50205), [CVE-2024-50155](https://nvd.nist.gov/vuln/detail/CVE-2024-50155), [CVE-2024-50164](https://nvd.nist.gov/vuln/detail/CVE-2024-50164), [CVE-2024-50163](https://nvd.nist.gov/vuln/detail/CVE-2024-50163), [CVE-2024-50162](https://nvd.nist.gov/vuln/detail/CVE-2024-50162), [CVE-2024-50160](https://nvd.nist.gov/vuln/detail/CVE-2024-50160), [CVE-2024-50159](https://nvd.nist.gov/vuln/detail/CVE-2024-50159), [CVE-2024-50158](https://nvd.nist.gov/vuln/detail/CVE-2024-50158), [CVE-2024-50172](https://nvd.nist.gov/vuln/detail/CVE-2024-50172), [CVE-2024-50171](https://nvd.nist.gov/vuln/detail/CVE-2024-50171), [CVE-2024-50170](https://nvd.nist.gov/vuln/detail/CVE-2024-50170), [CVE-2024-50169](https://nvd.nist.gov/vuln/detail/CVE-2024-50169), [CVE-2024-50168](https://nvd.nist.gov/vuln/detail/CVE-2024-50168), [CVE-2024-50167](https://nvd.nist.gov/vuln/detail/CVE-2024-50167), [CVE-2024-50166](https://nvd.nist.gov/vuln/detail/CVE-2024-50166), [CVE-2024-50156](https://nvd.nist.gov/vuln/detail/CVE-2024-50156), [CVE-2024-50148](https://nvd.nist.gov/vuln/detail/CVE-2024-50148), [CVE-2024-50147](https://nvd.nist.gov/vuln/detail/CVE-2024-50147), [CVE-2024-50145](https://nvd.nist.gov/vuln/detail/CVE-2024-50145), [CVE-2024-50143](https://nvd.nist.gov/vuln/detail/CVE-2024-50143), [CVE-2024-50142](https://nvd.nist.gov/vuln/detail/CVE-2024-50142), [CVE-2024-50141](https://nvd.nist.gov/vuln/detail/CVE-2024-50141), [CVE-2024-50154](https://nvd.nist.gov/vuln/detail/CVE-2024-50154), [CVE-2024-50153](https://nvd.nist.gov/vuln/detail/CVE-2024-50153), [CVE-2024-50152](https://nvd.nist.gov/vuln/detail/CVE-2024-50152), [CVE-2024-50151](https://nvd.nist.gov/vuln/detail/CVE-2024-50151), [CVE-2024-50150](https://nvd.nist.gov/vuln/detail/CVE-2024-50150), [CVE-2024-50139](https://nvd.nist.gov/vuln/detail/CVE-2024-50139), [CVE-2024-50140](https://nvd.nist.gov/vuln/detail/CVE-2024-50140), [CVE-2024-50128](https://nvd.nist.gov/vuln/detail/CVE-2024-50128), [CVE-2024-50136](https://nvd.nist.gov/vuln/detail/CVE-2024-50136), [CVE-2024-50135](https://nvd.nist.gov/vuln/detail/CVE-2024-50135), [CVE-2024-50134](https://nvd.nist.gov/vuln/detail/CVE-2024-50134), [CVE-2024-50133](https://nvd.nist.gov/vuln/detail/CVE-2024-50133), [CVE-2024-50131](https://nvd.nist.gov/vuln/detail/CVE-2024-50131), [CVE-2024-50130](https://nvd.nist.gov/vuln/detail/CVE-2024-50130), [CVE-2024-50111](https://nvd.nist.gov/vuln/detail/CVE-2024-50111), [CVE-2024-50110](https://nvd.nist.gov/vuln/detail/CVE-2024-50110), [CVE-2024-50108](https://nvd.nist.gov/vuln/detail/CVE-2024-50108), [CVE-2024-50127](https://nvd.nist.gov/vuln/detail/CVE-2024-50127), [CVE-2024-50126](https://nvd.nist.gov/vuln/detail/CVE-2024-50126), [CVE-2024-50125](https://nvd.nist.gov/vuln/detail/CVE-2024-50125), [CVE-2024-50124](https://nvd.nist.gov/vuln/detail/CVE-2024-50124), [CVE-2024-50121](https://nvd.nist.gov/vuln/detail/CVE-2024-50121), [CVE-2024-50120](https://nvd.nist.gov/vuln/detail/CVE-2024-50120), [CVE-2024-50117](https://nvd.nist.gov/vuln/detail/CVE-2024-50117), [CVE-2024-50116](https://nvd.nist.gov/vuln/detail/CVE-2024-50116), [CVE-2024-50115](https://nvd.nist.gov/vuln/detail/CVE-2024-50115), [CVE-2024-50112](https://nvd.nist.gov/vuln/detail/CVE-2024-50112), [CVE-2024-50103](https://nvd.nist.gov/vuln/detail/CVE-2024-50103), [CVE-2024-50262](https://nvd.nist.gov/vuln/detail/CVE-2024-50262), [CVE-2024-50259](https://nvd.nist.gov/vuln/detail/CVE-2024-50259), [CVE-2024-50261](https://nvd.nist.gov/vuln/detail/CVE-2024-50261), [CVE-2024-50226](https://nvd.nist.gov/vuln/detail/CVE-2024-50226), [CVE-2024-50235](https://nvd.nist.gov/vuln/detail/CVE-2024-50235), [CVE-2024-50234](https://nvd.nist.gov/vuln/detail/CVE-2024-50234), [CVE-2024-50233](https://nvd.nist.gov/vuln/detail/CVE-2024-50233), [CVE-2024-50232](https://nvd.nist.gov/vuln/detail/CVE-2024-50232), [CVE-2024-50231](https://nvd.nist.gov/vuln/detail/CVE-2024-50231), [CVE-2024-50230](https://nvd.nist.gov/vuln/detail/CVE-2024-50230), [CVE-2024-50258](https://nvd.nist.gov/vuln/detail/CVE-2024-50258), [CVE-2024-50257](https://nvd.nist.gov/vuln/detail/CVE-2024-50257), [CVE-2024-50256](https://nvd.nist.gov/vuln/detail/CVE-2024-50256), [CVE-2024-50229](https://nvd.nist.gov/vuln/detail/CVE-2024-50229), [CVE-2024-50255](https://nvd.nist.gov/vuln/detail/CVE-2024-50255), [CVE-2024-50252](https://nvd.nist.gov/vuln/detail/CVE-2024-50252), [CVE-2024-50251](https://nvd.nist.gov/vuln/detail/CVE-2024-50251), [CVE-2024-50250](https://nvd.nist.gov/vuln/detail/CVE-2024-50250), [CVE-2024-50249](https://nvd.nist.gov/vuln/detail/CVE-2024-50249), [CVE-2024-50248](https://nvd.nist.gov/vuln/detail/CVE-2024-50248), [CVE-2024-50247](https://nvd.nist.gov/vuln/detail/CVE-2024-50247), [CVE-2024-50246](https://nvd.nist.gov/vuln/detail/CVE-2024-50246), [CVE-2024-50228](https://nvd.nist.gov/vuln/detail/CVE-2024-50228), [CVE-2024-50245](https://nvd.nist.gov/vuln/detail/CVE-2024-50245), [CVE-2024-50244](https://nvd.nist.gov/vuln/detail/CVE-2024-50244), [CVE-2024-50243](https://nvd.nist.gov/vuln/detail/CVE-2024-50243), [CVE-2024-50242](https://nvd.nist.gov/vuln/detail/CVE-2024-50242), [CVE-2024-50240](https://nvd.nist.gov/vuln/detail/CVE-2024-50240), [CVE-2024-50239](https://nvd.nist.gov/vuln/detail/CVE-2024-50239), [CVE-2024-50237](https://nvd.nist.gov/vuln/detail/CVE-2024-50237), [CVE-2024-50236](https://nvd.nist.gov/vuln/detail/CVE-2024-50236), [CVE-2024-50219](https://nvd.nist.gov/vuln/detail/CVE-2024-50219), [CVE-2024-50218](https://nvd.nist.gov/vuln/detail/CVE-2024-50218), [CVE-2024-50216](https://nvd.nist.gov/vuln/detail/CVE-2024-50216), [CVE-2024-50215](https://nvd.nist.gov/vuln/detail/CVE-2024-50215), [CVE-2024-50224](https://nvd.nist.gov/vuln/detail/CVE-2024-50224), [CVE-2024-50223](https://nvd.nist.gov/vuln/detail/CVE-2024-50223), [CVE-2024-50222](https://nvd.nist.gov/vuln/detail/CVE-2024-50222))\n - curl ([CVE-2024-8096](https://nvd.nist.gov/vuln/detail/CVE-2024-8096))\n - libarchive ([CVE-2024-26256](https://nvd.nist.gov/vuln/detail/CVE-2024-26256), [CVE-2024-48957](https://nvd.nist.gov/vuln/detail/CVE-2024-48957), [CVE-2024-48958](https://nvd.nist.gov/vuln/detail/CVE-2024-48958))\n - nvidia-drivers ([CVE-2023-31022](https://nvd.nist.gov/vuln/detail/CVE-2023-31022), [CVE-2024-0074](https://nvd.nist.gov/vuln/detail/CVE-2024-0074), [CVE-2024-0075](https://nvd.nist.gov/vuln/detail/CVE-2024-0075), [CVE-2024-0078](https://nvd.nist.gov/vuln/detail/CVE-2024-0078), [CVE-2024-0126](https://nvd.nist.gov/vuln/detail/CVE-2024-0126))\n - openssh ([CVE-2024-39894](https://nvd.nist.gov/vuln/detail/CVE-2024-39894))\n - sysext-podman: containers-common ([CVE-2024-9341](https://nvd.nist.gov/vuln/detail/CVE-2024-9341))\n - sysext-podman: containers-image ([CVE-2024-3727](https://nvd.nist.gov/vuln/detail/CVE-2024-3727))\n - sysext-podman: podman ([CVE-2024-9407](https://nvd.nist.gov/vuln/detail/CVE-2024-9407))\n \n #### Changes:\n \n - Added Proxmox Virtual Environment images ([scripts#1783](https://github.com/flatcar/scripts/pull/1783))\n - The UEFI firmware has changed from raw (.fd) format to QCOW2 format. In addition, the amd64 firmware variables are now held in a 4MB image rather than a 2MB image. Note that this firmware is only intended for testing with QEMU. Do not use it in production. ([scripts#2434](https://github.com/flatcar/scripts/pull/2434))\n - The arm64 UEFI firmware now supports Secure Boot. Be aware that this is not considered secure due to the lack of an SMM implementation, which is needed to protect the variable store. As above, this firmware should not be used in production anyway. ([scripts#2434](https://github.com/flatcar/scripts/pull/2434))\n - grub 2.12-flatcar3: GRUB now includes many patches from Red Hat to support Secure Boot, as well as Flatcar's own patches. The version string includes a numbered \"flatcar\" suffix to track changes to these additional patches. This string can be seen in the GRUB menu. ([scripts#2431](https://github.com/flatcar/scripts/pull/2431))\n - Disable CONFIG_NFS_V4_2_READ_PLUS kernel config to fix nfs-ganesha ([flatcar/scripts#2390](https://github.com/flatcar/scripts/pull/2390))\n \n #### Updates:\n \n - Ignition ([2.20.0](https://coreos.github.io/ignition/release-notes/#ignition-2200-2024-10-22))\n - Linux ([6.6.60](https://lwn.net/Articles/997527) (includes [6.6.59](https://lwn.net/Articles/996689), [6.6.58](https://lwn.net/Articles/995132), [6.6.57](https://lwn.net/Articles/994634), [6.6.56](https://lwn.net/Articles/993600), [6.6.55](https://lwn.net/Articles/993599)))\n - Linux Firmware ([20241017](https://git.kernel.org/pub/scm/linux/kernel/git/firmware/linux-firmware.git/tag/?h=20241017))\n - SDK: Go ([1.22.9](https://go.dev/doc/devel/release#go1.22.9))\n - SDK: catalyst ([4.0.0](https://gitweb.gentoo.org/proj/catalyst.git/log/?h=4.0.0))\n - SDK: crossdev ([20240921](https://gitweb.gentoo.org/proj/crossdev.git/log/?h=20240921))\n - SDK: edk2-bin ([202408](https://github.com/tianocore/edk2/releases/tag/edk2-stable202408) (includes [202405](https://github.com/tianocore/edk2/releases/tag/edk2-stable202405), [202402](https://github.com/tianocore/edk2/releases/tag/edk2-stable202402), [202311](https://github.com/tianocore/edk2/releases/tag/edk2-stable202311), [202308](https://github.com/tianocore/edk2/releases/tag/edk2-stable202308), [202305](https://github.com/tianocore/edk2/releases/tag/edk2-stable202305), [202302](https://github.com/tianocore/edk2/releases/tag/edk2-stable202302), [202211](https://github.com/tianocore/edk2/releases/tag/edk2-stable202211), [202208](https://github.com/tianocore/edk2/releases/tag/edk2-stable202208), [202205](https://github.com/tianocore/edk2/releases/tag/edk2-stable202205)))\n - SDK: meson ([1.5.2](https://github.com/mesonbuild/meson/commits/1.5.2/))\n - SDK: rust ([1.81.0](https://blog.rust-lang.org/2024/09/05/Rust-1.81.0.html))\n - azure: chrony ([4.6](https://gitlab.com/chrony/chrony/-/blob/4.6/NEWS))\n - base, dev: azure-vm-utils ([0.3.0](https://github.com/Azure/azure-vm-utils/releases/tag/v0.3.0))\n - base, dev: binutils-config ([5.5.2](https://gitweb.gentoo.org/proj/binutils-config.git/log/?h=v5.5.2))\n - base, dev: btrfs-progs ([6.10.1](https://github.com/kdave/btrfs-progs/blob/v6.10.1/CHANGES#L26-L38) (includes [6.10](https://github.com/kdave/btrfs-progs/blob/v6.10/CHANGES)))\n - base, dev: c-ares ([1.33.1](https://github.com/c-ares/c-ares/releases/tag/v1.33.1) (includes [1.33.0](https://github.com/c-ares/c-ares/releases/tag/v1.33.0), [1.32.3](https://github.com/c-ares/c-ares/releases/tag/v1.32.3), [1.32.2](https://github.com/c-ares/c-ares/releases/tag/v1.32.2), [1.32.1](https://github.com/c-ares/c-ares/releases/tag/v1.32.1), [1.32.0](https://github.com/c-ares/c-ares/releases/tag/v1.32.0), [1.31.0](https://github.com/c-ares/c-ares/releases/tag/v1.31.0), [1.30.0](https://github.com/c-ares/c-ares/releases/tag/v1.30.0)))\n - base, dev: cracklib ([2.10.2](https://github.com/cracklib/cracklib/releases/tag/v2.10.2) (includes [2.10.1](https://github.com/cracklib/cracklib/releases/tag/v2.10.1), [2.10.0](https://github.com/cracklib/cracklib/releases/tag/v2.10.0)))\n - base, dev: cryptsetup ([2.7.5](https://gitlab.com/cryptsetup/cryptsetup/-/blob/v2.7.5/docs/v2.7.5-ReleaseNotes) (includes [2.7.4](https://gitlab.com/cryptsetup/cryptsetup/-/blob/v2.7.4/docs/v2.7.4-ReleaseNotes), [2.7.3](https://gitlab.com/cryptsetup/cryptsetup/-/blob/v2.7.3/docs/v2.7.3-ReleaseNotes)))\n - base, dev: curl ([8.10.1](https://curl.se/ch/8.10.1.html) (includes [8.10.0](https://curl.se/ch/8.10.0.html)))\n - base, dev: efivar ([39](https://github.com/rhboot/efivar/releases/tag/39))\n - base, dev: gettext ([0.22.5](https://savannah.gnu.org/news/?id=10597))\n - base, dev: git ([2.45.2](https://github.com/git/git/blob/v2.45.2/Documentation/RelNotes/2.45.2.txt) (includes [2.45.1](https://github.com/git/git/blob/v2.45.1/Documentation/RelNotes/2.45.1.txt), [2.45.0](https://github.com/git/git/blob/v2.45.0/Documentation/RelNotes/2.45.0.txt)))\n - base, dev: gnutls ([3.8.7.1](https://gitlab.com/gnutls/gnutls/-/blob/3.8.7/NEWS) (includes [3.8.6](https://gitlab.com/gnutls/gnutls/-/blob/3.8.6/NEWS)))\n - base, dev: gptfdisk ([1.0.10](https://sourceforge.net/p/gptfdisk/code/ci/53ac725a88a616b9f3395500d6e520aa04742fa5/tree/NEWS))\n - base, dev: intel-microcode ([20240910_p20240915](https://github.com/intel/Intel-Linux-Processor-Microcode-Data-Files/releases/tag/microcode-20240910))\n - base, dev: kmod ([33](https://github.com/kmod-project/kmod/blob/v33/NEWS))\n - base, dev: ldb ([2.8.1](https://gitlab.com/samba-team/samba/-/commit/6ca4df6374136d1d205de689618dc8fce5177d14) (includes [2.8.0](https://gitlab.com/samba-team/samba/-/commit/94f11c3c21bc3b8a34d376ab99becd2c6260af62)))\n - base, dev: libarchive ([3.7.6](https://github.com/libarchive/libarchive/releases/tag/v3.7.6) (includes [3.7.5](https://github.com/libarchive/libarchive/releases/tag/v3.7.5)))\n - base, dev: libassuan ([3.0.0](https://git.gnupg.org/cgi-bin/gitweb.cgi?p=libassuan.git;a=blob;f=NEWS;h=48ece8b1cf8b81bdf835db00079ae247742cd398;hb=0351ecfa4f35ad44684075abec153574986b11bd))\n - base, dev: libgcrypt ([1.11.0](https://dev.gnupg.org/T7165))\n - base, dev: libgpg-error ([1.50](https://git.gnupg.org/cgi-bin/gitweb.cgi?p=libgpg-error.git;a=blob;f=NEWS;h=b865ecc7197a4f60b1530958fbb25a92bdfdc3de;hb=bb732615daad9bba9026354ae90f0f5292ea4908))\n - base, dev: libnl ([3.10.0](https://lists.infradead.org/pipermail/libnl/2024-July/002440.html))\n - base, dev: libnvme ([1.10](https://github.com/linux-nvme/libnvme/releases/tag/v1.10))\n - base, dev: liburing ([2.7](https://git.kernel.dk/cgit/liburing/tree/CHANGELOG?h=liburing-2.7) (includes [2.6](https://git.kernel.dk/cgit/liburing/tree/CHANGELOG?h=liburing-2.6), [2.5](https://git.kernel.dk/cgit/liburing/tree/CHANGELOG?h=liburing-2.5), [2.4](https://git.kernel.dk/cgit/liburing/tree/CHANGELOG?h=liburing-2.4)))\n - base, dev: nvme-cli ([2.10.2](https://github.com/linux-nvme/nvme-cli/releases/tag/v2.10.2) (includes [2.10.1](https://github.com/linux-nvme/nvme-cli/releases/tag/v2.10.1), [2.10](https://github.com/linux-nvme/nvme-cli/releases/tag/v2.10)))\n - base, dev: oniguruma ([6.9.9](https://github.com/kkos/oniguruma/releases/tag/v6.9.9))\n - base, dev: openssh ([9.8_p1](https://www.openssh.com/txt/release-9.8))\n - base, dev: pinentry ([1.3.1](https://git.gnupg.org/cgi-bin/gitweb.cgi?p=pinentry.git;a=blob;f=NEWS;h=a07d18953341a4eb65c9873e64c06bc7c642606d;hb=dd8894fa60c1f1c08ecc50ba4657580abc348347))\n - base, dev: pkgconf ([2.3.0](https://github.com/pkgconf/pkgconf/blob/pkgconf-2.3.0/NEWS))\n - base, dev: samba ([4.19.7](https://gitlab.com/samba-team/samba/-/blob/bce5c475d12fb75619bc85d176bfd40420b4fce8/WHATSNEW.txt))\n - base, dev: selinux-base ([2.20240916](https://github.com/SELinuxProject/refpolicy/releases/tag/RELEASE_2_20240916))\n - base, dev: selinux-base-policy ([2.20240916](https://github.com/SELinuxProject/refpolicy/releases/tag/RELEASE_2_20240916))\n - base, dev: selinux-container ([2.20240916](https://github.com/SELinuxProject/refpolicy/releases/tag/RELEASE_2_20240916))\n - base, dev: selinux-dbus ([2.20240916](https://github.com/SELinuxProject/refpolicy/releases/tag/RELEASE_2_20240916))\n - base, dev: selinux-policykit ([2.20240916](https://github.com/SELinuxProject/refpolicy/releases/tag/RELEASE_2_20240916))\n - base, dev: selinux-sssd ([2.20240916](https://github.com/SELinuxProject/refpolicy/releases/tag/RELEASE_2_20240916))\n - base, dev: selinux-unconfined ([2.20240916](https://github.com/SELinuxProject/refpolicy/releases/tag/RELEASE_2_20240916))\n - base, dev: socat ([1.8.0.0](https://repo.or.cz/socat.git/blob/2da070164d454971d5c970b5278e645051f0d0f7:/CHANGES))\n - base, dev: sqlite ([3.46.1](https://www.sqlite.org/releaselog/3_46_1.html))\n - base, dev: talloc ([2.4.2](https://gitlab.com/samba-team/samba/-/commit/f28966c1638806a5af1fa4e451b668af638491ce))\n - base, dev: tcpdump ([4.99.5](https://github.com/the-tcpdump-group/tcpdump/blob/tcpdump-4.99.5/CHANGES))\n - base, dev: tdb ([1.4.10](https://gitlab.com/samba-team/samba/-/commit/5032ab712c6e9d6562cd10b1d840d2ee052d1d16))\n - base, dev: tevent ([0.16.1](https://gitlab.com/samba-team/samba/-/commit/0ba05d5bbb1788b0b8cee26748bcda0c90c48baa) (includes [0.16.0](https://gitlab.com/samba-team/samba/-/commit/acd9248b13cba06d5b748f17aa9bc5d62079d9cc)))\n - base, dev: userspace-rcu ([0.14.1](https://lists.lttng.org/pipermail/lttng-dev/2024-August/030860.html))\n - ca-certificates ([3.106](https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_106.html))\n - containerd ([1.7.23](https://github.com/containerd/containerd/releases/tag/v1.7.23))\n - dev: gdb ([15.2](https://lists.gnu.org/archive/html/info-gnu/2024-09/msg00011.html))\n - dev: gnuconfig ([20240728](https://git.savannah.gnu.org/cgit/config.git/log/?id=00b15927496058d23e6258a28d8996f87cf1f191))\n - dev: iperf ([3.17.1](https://github.com/esnet/iperf/releases/tag/3.17.1) (includes [3.17](https://github.com/esnet/iperf/releases/tag/3.17)))\n - dev: libpipeline ([1.5.8](https://gitlab.com/libpipeline/libpipeline/-/blob/dd37cf76496b4b999509bd133657c1fc021e3a5f/NEWS.md))\n - dev: man-db ([2.13.0](https://gitlab.com/man-db/man-db/-/releases/2.13.0))\n - nvidia-drivers ([535.216.01](https://docs.nvidia.com/datacenter/tesla/tesla-release-notes-535-216-01/index.html))\n - sysext-podman: aardvark-dns ([1.12.2](https://github.com/containers/aardvark-dns/releases/tag/v1.12.2) (includes [1.12.1](https://github.com/containers/aardvark-dns/releases/tag/v1.12.1), [1.12.0](https://github.com/containers/aardvark-dns/releases/tag/v1.12.0)))\n - sysext-podman: containers-common ([0.60.4](https://github.com/containers/common/releases/tag/v0.60.4) (includes [0.60.3](https://github.com/containers/common/releases/tag/v0.60.3), [0.60.2](https://github.com/containers/common/releases/tag/v0.60.2), [0.60.1](https://github.com/containers/common/releases/tag/v0.60.1), [0.60.0](https://github.com/containers/common/releases/tag/v0.60.0), [0.59.2](https://github.com/containers/common/releases/tag/v0.59.2)))\n - sysext-podman: containers-image ([5.32.2](https://github.com/containers/image/releases/tag/v5.32.2) (includes [5.32.1](https://github.com/containers/image/releases/tag/v5.32.1), [5.32.0](https://github.com/containers/image/releases/tag/v5.32.0), [5.31.0](https://github.com/containers/image/releases/tag/v5.31.0), [5.30.2](https://github.com/containers/image/releases/tag/v5.30.2), [5.30.1](https://github.com/containers/image/releases/tag/v5.30.1)))\n - sysext-podman: containers-storage ([1.55.0](https://github.com/containers/storage/releases/tag/v1.55.0) (includes [1.54.0](https://github.com/containers/storage/releases/tag/v1.54.0)))\n - sysext-podman: crun ([1.17](https://github.com/containers/crun/releases/tag/1.17) (includes [1.16.1](https://github.com/containers/crun/releases/tag/1.16.1), [1.16](https://github.com/containers/crun/releases/tag/1.16), [1.15](https://github.com/containers/crun/releases/tag/1.15), [1.14.4](https://github.com/containers/crun/releases/tag/1.14.4)))\n - sysext-podman: fuse-overlayfs ([1.14](https://github.com/containers/fuse-overlayfs/releases/tag/v1.14))\n - sysext-podman: netavark ([1.12.2](https://github.com/containers/netavark/releases/tag/v1.12.2) (includes [1.12.1](https://github.com/containers/netavark/releases/tag/v1.12.1), [1.12.0](https://github.com/containers/netavark/releases/tag/v1.12.0), [1.11.0](https://github.com/containers/netavark/releases/tag/v1.11.0)))\n - sysext-podman: passt ([2024.09.06](https://archives.passt.top/passt-user/20240906171530.763b3179@elisabeth/T/#u))\n - sysext-podman: podman ([5.2.4](https://github.com/containers/podman/releases/tag/v5.2.4) (includes [5.2.3](https://github.com/containers/podman/releases/tag/v5.2.3), [5.2.2](https://github.com/containers/podman/releases/tag/v5.2.2), [5.2.1](https://github.com/containers/podman/releases/tag/v5.2.1), [5.2.0](https://github.com/containers/podman/releases/tag/v5.2.0), [5.1.2](https://github.com/containers/podman/releases/tag/v5.1.2), [5.1.1](https://github.com/containers/podman/releases/tag/v5.1.1), [5.1.0](https://github.com/containers/podman/releases/tag/v5.1.0)))\n - sysext-python: idna ([3.10](https://github.com/kjd/idna/blob/v3.10/HISTORY.rst))\n - sysext-python: more-itertools ([10.5.0](https://github.com/more-itertools/more-itertools/blob/v10.5.0/docs/versions.rst#1050))\n - sysext-python: msgpack ([1.1.0](https://github.com/msgpack/msgpack-python/blob/v1.1.0/ChangeLog.rst#110))\n - sysext-python: platformdirs ([4.3.6](https://github.com/tox-dev/platformdirs/releases/tag/4.3.6))\n - sysext-python: rich ([13.8.1](https://github.com/Textualize/rich/releases/tag/v13.8.1))\n - sysext-python: setuptools ([74.1.3](https://github.com/pypa/setuptools/blob/v74.1.3/NEWS.rst))\n - sysext-python: trove-classifiers ([2024.9.12](https://github.com/pypa/trove-classifiers/releases/tag/2024.9.12))\n - sysext-python: urllib3 ([2.2.3](https://github.com/urllib3/urllib3/releases/tag/2.2.3))\n - vmware: open-vm-tools ([12.5.0](https://github.com/vmware/open-vm-tools/releases/tag/stable-12.5.0))\n - vmware: xmlsec ([1.3.4](https://github.com/lsh123/xmlsec/releases/tag/1.3.4))" } } diff --git a/static/releases-json/releases-beta.json b/static/releases-json/releases-beta.json index 800acd18..81e96e88 100644 --- a/static/releases-json/releases-beta.json +++ b/static/releases-json/releases-beta.json @@ -3185,30 +3185,56 @@ }, "release_notes": " _Changes since **Beta 4054.1.0**_\n \n #### Security fixes:\n \n - Linux ([CVE-2024-46711](https://nvd.nist.gov/vuln/detail/CVE-2024-46711), [CVE-2024-46709](https://nvd.nist.gov/vuln/detail/CVE-2024-46709), [CVE-2024-46680](https://nvd.nist.gov/vuln/detail/CVE-2024-46680), [CVE-2024-46679](https://nvd.nist.gov/vuln/detail/CVE-2024-46679), [CVE-2024-46678](https://nvd.nist.gov/vuln/detail/CVE-2024-46678), [CVE-2024-46677](https://nvd.nist.gov/vuln/detail/CVE-2024-46677), [CVE-2024-46676](https://nvd.nist.gov/vuln/detail/CVE-2024-46676), [CVE-2024-46695](https://nvd.nist.gov/vuln/detail/CVE-2024-46695), [CVE-2024-46694](https://nvd.nist.gov/vuln/detail/CVE-2024-46694), [CVE-2024-46693](https://nvd.nist.gov/vuln/detail/CVE-2024-46693), [CVE-2024-46675](https://nvd.nist.gov/vuln/detail/CVE-2024-46675), [CVE-2024-46692](https://nvd.nist.gov/vuln/detail/CVE-2024-46692), [CVE-2024-46689](https://nvd.nist.gov/vuln/detail/CVE-2024-46689), [CVE-2024-46687](https://nvd.nist.gov/vuln/detail/CVE-2024-46687), [CVE-2024-46686](https://nvd.nist.gov/vuln/detail/CVE-2024-46686), [CVE-2024-46685](https://nvd.nist.gov/vuln/detail/CVE-2024-46685), [CVE-2024-46673](https://nvd.nist.gov/vuln/detail/CVE-2024-46673), [CVE-2024-46674](https://nvd.nist.gov/vuln/detail/CVE-2024-46674), [CVE-2024-46811](https://nvd.nist.gov/vuln/detail/CVE-2024-46811), [CVE-2024-46810](https://nvd.nist.gov/vuln/detail/CVE-2024-46810), [CVE-2024-46809](https://nvd.nist.gov/vuln/detail/CVE-2024-46809), [CVE-2024-46807](https://nvd.nist.gov/vuln/detail/CVE-2024-46807), [CVE-2024-46806](https://nvd.nist.gov/vuln/detail/CVE-2024-46806), [CVE-2024-46805](https://nvd.nist.gov/vuln/detail/CVE-2024-46805), [CVE-2024-46804](https://nvd.nist.gov/vuln/detail/CVE-2024-46804), [CVE-2024-46821](https://nvd.nist.gov/vuln/detail/CVE-2024-46821), [CVE-2024-46819](https://nvd.nist.gov/vuln/detail/CVE-2024-46819), [CVE-2024-46818](https://nvd.nist.gov/vuln/detail/CVE-2024-46818), [CVE-2024-46817](https://nvd.nist.gov/vuln/detail/CVE-2024-46817), [CVE-2024-46815](https://nvd.nist.gov/vuln/detail/CVE-2024-46815), [CVE-2024-46814](https://nvd.nist.gov/vuln/detail/CVE-2024-46814), [CVE-2024-46812](https://nvd.nist.gov/vuln/detail/CVE-2024-46812), [CVE-2024-46802](https://nvd.nist.gov/vuln/detail/CVE-2024-46802), [CVE-2024-46803](https://nvd.nist.gov/vuln/detail/CVE-2024-46803), [CVE-2024-46724](https://nvd.nist.gov/vuln/detail/CVE-2024-46724), [CVE-2024-46732](https://nvd.nist.gov/vuln/detail/CVE-2024-46732), [CVE-2024-46731](https://nvd.nist.gov/vuln/detail/CVE-2024-46731), [CVE-2024-46728](https://nvd.nist.gov/vuln/detail/CVE-2024-46728), [CVE-2024-46726](https://nvd.nist.gov/vuln/detail/CVE-2024-46726), [CVE-2024-46725](https://nvd.nist.gov/vuln/detail/CVE-2024-46725), [CVE-2024-46723](https://nvd.nist.gov/vuln/detail/CVE-2024-46723), [CVE-2024-46722](https://nvd.nist.gov/vuln/detail/CVE-2024-46722), [CVE-2024-46721](https://nvd.nist.gov/vuln/detail/CVE-2024-46721), [CVE-2024-46720](https://nvd.nist.gov/vuln/detail/CVE-2024-46720), [CVE-2024-46719](https://nvd.nist.gov/vuln/detail/CVE-2024-46719), [CVE-2024-46717](https://nvd.nist.gov/vuln/detail/CVE-2024-46717), [CVE-2024-46716](https://nvd.nist.gov/vuln/detail/CVE-2024-46716), [CVE-2024-46714](https://nvd.nist.gov/vuln/detail/CVE-2024-46714), [CVE-2024-46715](https://nvd.nist.gov/vuln/detail/CVE-2024-46715), [CVE-2024-46831](https://nvd.nist.gov/vuln/detail/CVE-2024-46831), [CVE-2024-46840](https://nvd.nist.gov/vuln/detail/CVE-2024-46840), [CVE-2024-46839](https://nvd.nist.gov/vuln/detail/CVE-2024-46839), [CVE-2024-46838](https://nvd.nist.gov/vuln/detail/CVE-2024-46838), [CVE-2024-46836](https://nvd.nist.gov/vuln/detail/CVE-2024-46836), [CVE-2024-46835](https://nvd.nist.gov/vuln/detail/CVE-2024-46835), [CVE-2024-46848](https://nvd.nist.gov/vuln/detail/CVE-2024-46848), [CVE-2024-46847](https://nvd.nist.gov/vuln/detail/CVE-2024-46847), [CVE-2024-46846](https://nvd.nist.gov/vuln/detail/CVE-2024-46846), [CVE-2024-46845](https://nvd.nist.gov/vuln/detail/CVE-2024-46845), [CVE-2024-46844](https://nvd.nist.gov/vuln/detail/CVE-2024-46844), [CVE-2024-46843](https://nvd.nist.gov/vuln/detail/CVE-2024-46843), [CVE-2024-46832](https://nvd.nist.gov/vuln/detail/CVE-2024-46832), [CVE-2024-46830](https://nvd.nist.gov/vuln/detail/CVE-2024-46830), [CVE-2024-46829](https://nvd.nist.gov/vuln/detail/CVE-2024-46829), [CVE-2024-46828](https://nvd.nist.gov/vuln/detail/CVE-2024-46828), [CVE-2024-46827](https://nvd.nist.gov/vuln/detail/CVE-2024-46827), [CVE-2024-46826](https://nvd.nist.gov/vuln/detail/CVE-2024-46826), [CVE-2024-46825](https://nvd.nist.gov/vuln/detail/CVE-2024-46825), [CVE-2024-46822](https://nvd.nist.gov/vuln/detail/CVE-2024-46822), [CVE-2024-46788](https://nvd.nist.gov/vuln/detail/CVE-2024-46788), [CVE-2024-46797](https://nvd.nist.gov/vuln/detail/CVE-2024-46797), [CVE-2024-46796](https://nvd.nist.gov/vuln/detail/CVE-2024-46796), [CVE-2024-46795](https://nvd.nist.gov/vuln/detail/CVE-2024-46795), [CVE-2024-46794](https://nvd.nist.gov/vuln/detail/CVE-2024-46794), [CVE-2024-46791](https://nvd.nist.gov/vuln/detail/CVE-2024-46791), [CVE-2024-46800](https://nvd.nist.gov/vuln/detail/CVE-2024-46800), [CVE-2024-46798](https://nvd.nist.gov/vuln/detail/CVE-2024-46798), [CVE-2024-46760](https://nvd.nist.gov/vuln/detail/CVE-2024-46760), [CVE-2024-46768](https://nvd.nist.gov/vuln/detail/CVE-2024-46768), [CVE-2024-46767](https://nvd.nist.gov/vuln/detail/CVE-2024-46767), [CVE-2024-46765](https://nvd.nist.gov/vuln/detail/CVE-2024-46765), [CVE-2024-46763](https://nvd.nist.gov/vuln/detail/CVE-2024-46763), [CVE-2024-46787](https://nvd.nist.gov/vuln/detail/CVE-2024-46787), [CVE-2024-46786](https://nvd.nist.gov/vuln/detail/CVE-2024-46786), [CVE-2024-46785](https://nvd.nist.gov/vuln/detail/CVE-2024-46785), [CVE-2024-46784](https://nvd.nist.gov/vuln/detail/CVE-2024-46784), [CVE-2024-46783](https://nvd.nist.gov/vuln/detail/CVE-2024-46783), [CVE-2024-46782](https://nvd.nist.gov/vuln/detail/CVE-2024-46782), [CVE-2024-46781](https://nvd.nist.gov/vuln/detail/CVE-2024-46781), [CVE-2024-46780](https://nvd.nist.gov/vuln/detail/CVE-2024-46780), [CVE-2024-46762](https://nvd.nist.gov/vuln/detail/CVE-2024-46762), [CVE-2024-46777](https://nvd.nist.gov/vuln/detail/CVE-2024-46777), [CVE-2024-46776](https://nvd.nist.gov/vuln/detail/CVE-2024-46776), [CVE-2024-46773](https://nvd.nist.gov/vuln/detail/CVE-2024-46773), [CVE-2024-46771](https://nvd.nist.gov/vuln/detail/CVE-2024-46771), [CVE-2024-46770](https://nvd.nist.gov/vuln/detail/CVE-2024-46770), [CVE-2024-46761](https://nvd.nist.gov/vuln/detail/CVE-2024-46761), [CVE-2024-46743](https://nvd.nist.gov/vuln/detail/CVE-2024-46743), [CVE-2024-46742](https://nvd.nist.gov/vuln/detail/CVE-2024-46742), [CVE-2024-46741](https://nvd.nist.gov/vuln/detail/CVE-2024-46741), [CVE-2024-46740](https://nvd.nist.gov/vuln/detail/CVE-2024-46740), [CVE-2024-46739](https://nvd.nist.gov/vuln/detail/CVE-2024-46739), [CVE-2024-46738](https://nvd.nist.gov/vuln/detail/CVE-2024-46738), [CVE-2024-46737](https://nvd.nist.gov/vuln/detail/CVE-2024-46737), [CVE-2024-46759](https://nvd.nist.gov/vuln/detail/CVE-2024-46759), [CVE-2024-46758](https://nvd.nist.gov/vuln/detail/CVE-2024-46758), [CVE-2024-46757](https://nvd.nist.gov/vuln/detail/CVE-2024-46757), [CVE-2024-46756](https://nvd.nist.gov/vuln/detail/CVE-2024-46756), [CVE-2024-46755](https://nvd.nist.gov/vuln/detail/CVE-2024-46755), [CVE-2024-46736](https://nvd.nist.gov/vuln/detail/CVE-2024-46736), [CVE-2024-46752](https://nvd.nist.gov/vuln/detail/CVE-2024-46752), [CVE-2024-46750](https://nvd.nist.gov/vuln/detail/CVE-2024-46750), [CVE-2024-46749](https://nvd.nist.gov/vuln/detail/CVE-2024-46749), [CVE-2024-46747](https://nvd.nist.gov/vuln/detail/CVE-2024-46747), [CVE-2024-46746](https://nvd.nist.gov/vuln/detail/CVE-2024-46746), [CVE-2024-46745](https://nvd.nist.gov/vuln/detail/CVE-2024-46745), [CVE-2024-46744](https://nvd.nist.gov/vuln/detail/CVE-2024-46744), [CVE-2024-46734](https://nvd.nist.gov/vuln/detail/CVE-2024-46734), [CVE-2024-46735](https://nvd.nist.gov/vuln/detail/CVE-2024-46735), [CVE-2024-46713](https://nvd.nist.gov/vuln/detail/CVE-2024-46713), [CVE-2024-46858](https://nvd.nist.gov/vuln/detail/CVE-2024-46858), [CVE-2024-46857](https://nvd.nist.gov/vuln/detail/CVE-2024-46857), [CVE-2024-46855](https://nvd.nist.gov/vuln/detail/CVE-2024-46855), [CVE-2024-46854](https://nvd.nist.gov/vuln/detail/CVE-2024-46854), [CVE-2024-46853](https://nvd.nist.gov/vuln/detail/CVE-2024-46853), [CVE-2024-46852](https://nvd.nist.gov/vuln/detail/CVE-2024-46852), [CVE-2024-46865](https://nvd.nist.gov/vuln/detail/CVE-2024-46865), [CVE-2024-46864](https://nvd.nist.gov/vuln/detail/CVE-2024-46864), [CVE-2024-46861](https://nvd.nist.gov/vuln/detail/CVE-2024-46861), [CVE-2024-46860](https://nvd.nist.gov/vuln/detail/CVE-2024-46860), [CVE-2024-46859](https://nvd.nist.gov/vuln/detail/CVE-2024-46859), [CVE-2024-46849](https://nvd.nist.gov/vuln/detail/CVE-2024-46849))\n - curl ([CVE-2024-7264](https://nvd.nist.gov/vuln/detail/CVE-2024-7264))\n - expat ([CVE-2024-45490](https://nvd.nist.gov/vuln/detail/CVE-2024-45490))\n - linux-firmware ([CVE-2023-31315](https://nvd.nist.gov/vuln/detail/CVE-2023-31315))\n - SDK: re2c ([CVE-2022-23901](https://nvd.nist.gov/vuln/detail/CVE-2022-23901))\n \n #### Bug fixes:\n \n - CloudSigma: Disabled the new DHCP RapidCommit feature which is enabled by default since systemd 255. CloudSigma provides an incompatible implementation which results in cloud-init not being applied as no IP is issued. See: ([flatcar/scripts#2016](https://github.com/flatcar/scripts/pull/2016))\n - Fixed the initrd option in the QEMU launcher script. It was -R, but this was already taken by the read-only pflash option, so use -r instead. ([scripts#2239](https://github.com/flatcar/scripts/pull/2239))\n - Equinix Metal: fixed race condition on 'mount' Ignition stage ([scripts#2308](https://github.com/flatcar/scripts/pull/2308))\n - Fixed slow boots PXE and ISO boots caused by the decrypt-root.service. ([Flatcar#1514](https://github.com/flatcar/flatcar/pull/1514))\n \n #### Changes:\n \n - Azure, HyperV: Added daemons `kvp`, `vss`, and `fcopy` for better HyperV hypervisor integration with Flatcar guests ([scripts#2309](https://github.com/flatcar/scripts/pull/2309)).\n - Enable mpi3mr kernel module for Broadcom Storage/RAID-Controllers ([flatcar/scripts#2355](https://github.com/flatcar/scripts/pull/2355))\n - Replace nmap netcat with openbsd variant. The license didn't get an exception from CNCF. Something about the definition of \"derivative works\" being too broad.\n - The `docker build` command will now use buildx as its backend as the old one became deprecated and a loud \"DEPRECATED\" information is printed every time it's used.\n \n #### Updates:\n \n - Go ([1.21.13](https://go.dev/doc/devel/release#go1.21.13))\n - Linux ([6.6.54](https://lwn.net/Articles/992980) (includes [6.6.53](https://lwn.net/Articles/992296), [6.6.52](https://lwn.net/Articles/990767/), [6.6.51](https://lwn.net/Articles/990045), [6.6.50](https://lwn.net/Articles/989411/), [6.6.49](https://lwn.net/Articles/988749)))\n - Linux Firmware ([20240811](https://git.kernel.org/pub/scm/linux/kernel/git/firmware/linux-firmware.git/tag/?h=20240811))\n - Open-iSCSI ([2.1.10](https://github.com/open-iscsi/open-iscsi/releases/tag/2.1.10))\n - azure: azure-nvme-utils ([0.2.0](https://github.com/Azure/azure-nvme-utils/releases/tag/v0.2.0))\n - ca-certificates ([3.105](https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_105.html))\n - conntrack-tools ([1.4.8](https://lwn.net/Articles/945927/))\n - containerd ([1.7.21](https://github.com/containerd/containerd/releases/tag/v1.7.21))\n - curl ([8.9.1](https://curl.se/ch/8.9.1.html))\n - dev: minicom ([2.9](https://salsa.debian.org/minicom-team/minicom/-/releases/2.9))\n - elfutils ([0.191](https://inbox.sourceware.org/elfutils-devel/CAJDtP-SJhJ8cjTpkNpi+F0nzVJ2pZsEai8Ewpp4yJmsO_H5-NA@mail.gmail.com/T/#u))\n - expat ([2.6.3](https://github.com/libexpat/libexpat/blob/R_2_6_3/expat/Changes))\n - gce, sysext-python: setuptools ([71.1.0](https://github.com/pypa/setuptools/blob/v71.1.0/NEWS.rst) (includes [71.0.0](https://github.com/pypa/setuptools/blob/v71.0.0/NEWS.rst)))\n - gce, sysext-python: setuptools ([72.1.0](https://github.com/pypa/setuptools/blob/v72.1.0/NEWS.rst))\n - gflags ([2.2.2](https://github.com/gflags/gflags/releases/tag/v2.2.2))\n - glog ([0.6.0](https://github.com/google/glog/releases/tag/v0.6.0))\n - libmicrohttpd ([1.0.1](https://lists.gnu.org/archive/html/libmicrohttpd/2024-02/msg00005.html) (inlcudes [1.0.0](https://lists.gnu.org/archive/html/libmicrohttpd/2024-02/msg00000.html)))\n - lz4 ([1.10.0](https://github.com/lz4/lz4/releases/tag/v1.10.0))\n - nghttp2 ([1.62.1](https://github.com/nghttp2/nghttp2/releases/tag/v1.62.1))\n - npth ([1.7](https://git.gnupg.org/cgi-bin/gitweb.cgi?p=npth.git;a=blob;f=NEWS;h=c1b631b4294eabfef29baefd60e1b0dfecce710d;hb=75c68399ef3bbb5d024f2a60474a7214fa479016))\n - pahole ([1.27](https://git.kernel.org/pub/scm/devel/pahole/pahole.git/tag/?h=v1.27))\n - SDK: Rust ([1.80.1](https://github.com/rust-lang/rust/releases/tag/1.80.1))\n - SDK: meson ([1.5.1](https://mesonbuild.com/Release-notes-for-1-5-0.html))\n - sysext-python: more-itertools ([10.4.0](https://github.com/more-itertools/more-itertools/releases/tag/v10.4.0))\n - sysext-python: pip ([24.1.2](https://github.com/pypa/pip/blob/24.1.2/NEWS.rst))\n - sysext-python: pip ([24.2](https://github.com/pypa/pip/blob/24.2/NEWS.rst))\n - sysext-python: wheel ([0.44.0](https://github.com/pypa/wheel/releases/tag/0.44.0))\n - sysext-zfs: zfs ([2.2.5](https://github.com/openzfs/zfs/releases/tag/zfs-2.2.5) (includes [2.2.4](https://github.com/openzfs/zfs/releases/tag/zfs-2.2.4)))\n - tcpdump ([4.99.4](https://github.com/the-tcpdump-group/tcpdump/blob/tcpdump-4.99.4/CHANGES))\n \n _Changes since **Alpha 4081.0.0**_\n \n #### Security fixes:\n \n - Linux ([CVE-2024-46711](https://nvd.nist.gov/vuln/detail/CVE-2024-46711), [CVE-2024-46709](https://nvd.nist.gov/vuln/detail/CVE-2024-46709), [CVE-2024-46680](https://nvd.nist.gov/vuln/detail/CVE-2024-46680), [CVE-2024-46679](https://nvd.nist.gov/vuln/detail/CVE-2024-46679), [CVE-2024-46678](https://nvd.nist.gov/vuln/detail/CVE-2024-46678), [CVE-2024-46677](https://nvd.nist.gov/vuln/detail/CVE-2024-46677), [CVE-2024-46676](https://nvd.nist.gov/vuln/detail/CVE-2024-46676), [CVE-2024-46695](https://nvd.nist.gov/vuln/detail/CVE-2024-46695), [CVE-2024-46694](https://nvd.nist.gov/vuln/detail/CVE-2024-46694), [CVE-2024-46693](https://nvd.nist.gov/vuln/detail/CVE-2024-46693), [CVE-2024-46675](https://nvd.nist.gov/vuln/detail/CVE-2024-46675), [CVE-2024-46692](https://nvd.nist.gov/vuln/detail/CVE-2024-46692), [CVE-2024-46689](https://nvd.nist.gov/vuln/detail/CVE-2024-46689), [CVE-2024-46687](https://nvd.nist.gov/vuln/detail/CVE-2024-46687), [CVE-2024-46686](https://nvd.nist.gov/vuln/detail/CVE-2024-46686), [CVE-2024-46685](https://nvd.nist.gov/vuln/detail/CVE-2024-46685), [CVE-2024-46673](https://nvd.nist.gov/vuln/detail/CVE-2024-46673), [CVE-2024-46674](https://nvd.nist.gov/vuln/detail/CVE-2024-46674), [CVE-2024-46811](https://nvd.nist.gov/vuln/detail/CVE-2024-46811), [CVE-2024-46810](https://nvd.nist.gov/vuln/detail/CVE-2024-46810), [CVE-2024-46809](https://nvd.nist.gov/vuln/detail/CVE-2024-46809), [CVE-2024-46807](https://nvd.nist.gov/vuln/detail/CVE-2024-46807), [CVE-2024-46806](https://nvd.nist.gov/vuln/detail/CVE-2024-46806), [CVE-2024-46805](https://nvd.nist.gov/vuln/detail/CVE-2024-46805), [CVE-2024-46804](https://nvd.nist.gov/vuln/detail/CVE-2024-46804), [CVE-2024-46821](https://nvd.nist.gov/vuln/detail/CVE-2024-46821), [CVE-2024-46819](https://nvd.nist.gov/vuln/detail/CVE-2024-46819), [CVE-2024-46818](https://nvd.nist.gov/vuln/detail/CVE-2024-46818), [CVE-2024-46817](https://nvd.nist.gov/vuln/detail/CVE-2024-46817), [CVE-2024-46815](https://nvd.nist.gov/vuln/detail/CVE-2024-46815), [CVE-2024-46814](https://nvd.nist.gov/vuln/detail/CVE-2024-46814), [CVE-2024-46812](https://nvd.nist.gov/vuln/detail/CVE-2024-46812), [CVE-2024-46802](https://nvd.nist.gov/vuln/detail/CVE-2024-46802), [CVE-2024-46803](https://nvd.nist.gov/vuln/detail/CVE-2024-46803), [CVE-2024-46724](https://nvd.nist.gov/vuln/detail/CVE-2024-46724), [CVE-2024-46732](https://nvd.nist.gov/vuln/detail/CVE-2024-46732), [CVE-2024-46731](https://nvd.nist.gov/vuln/detail/CVE-2024-46731), [CVE-2024-46728](https://nvd.nist.gov/vuln/detail/CVE-2024-46728), [CVE-2024-46726](https://nvd.nist.gov/vuln/detail/CVE-2024-46726), [CVE-2024-46725](https://nvd.nist.gov/vuln/detail/CVE-2024-46725), [CVE-2024-46723](https://nvd.nist.gov/vuln/detail/CVE-2024-46723), [CVE-2024-46722](https://nvd.nist.gov/vuln/detail/CVE-2024-46722), [CVE-2024-46721](https://nvd.nist.gov/vuln/detail/CVE-2024-46721), [CVE-2024-46720](https://nvd.nist.gov/vuln/detail/CVE-2024-46720), [CVE-2024-46719](https://nvd.nist.gov/vuln/detail/CVE-2024-46719), [CVE-2024-46717](https://nvd.nist.gov/vuln/detail/CVE-2024-46717), [CVE-2024-46716](https://nvd.nist.gov/vuln/detail/CVE-2024-46716), [CVE-2024-46714](https://nvd.nist.gov/vuln/detail/CVE-2024-46714), [CVE-2024-46715](https://nvd.nist.gov/vuln/detail/CVE-2024-46715), [CVE-2024-46831](https://nvd.nist.gov/vuln/detail/CVE-2024-46831), [CVE-2024-46840](https://nvd.nist.gov/vuln/detail/CVE-2024-46840), [CVE-2024-46839](https://nvd.nist.gov/vuln/detail/CVE-2024-46839), [CVE-2024-46838](https://nvd.nist.gov/vuln/detail/CVE-2024-46838), [CVE-2024-46836](https://nvd.nist.gov/vuln/detail/CVE-2024-46836), [CVE-2024-46835](https://nvd.nist.gov/vuln/detail/CVE-2024-46835), [CVE-2024-46848](https://nvd.nist.gov/vuln/detail/CVE-2024-46848), [CVE-2024-46847](https://nvd.nist.gov/vuln/detail/CVE-2024-46847), [CVE-2024-46846](https://nvd.nist.gov/vuln/detail/CVE-2024-46846), [CVE-2024-46845](https://nvd.nist.gov/vuln/detail/CVE-2024-46845), [CVE-2024-46844](https://nvd.nist.gov/vuln/detail/CVE-2024-46844), [CVE-2024-46843](https://nvd.nist.gov/vuln/detail/CVE-2024-46843), [CVE-2024-46832](https://nvd.nist.gov/vuln/detail/CVE-2024-46832), [CVE-2024-46830](https://nvd.nist.gov/vuln/detail/CVE-2024-46830), [CVE-2024-46829](https://nvd.nist.gov/vuln/detail/CVE-2024-46829), [CVE-2024-46828](https://nvd.nist.gov/vuln/detail/CVE-2024-46828), [CVE-2024-46827](https://nvd.nist.gov/vuln/detail/CVE-2024-46827), [CVE-2024-46826](https://nvd.nist.gov/vuln/detail/CVE-2024-46826), [CVE-2024-46825](https://nvd.nist.gov/vuln/detail/CVE-2024-46825), [CVE-2024-46822](https://nvd.nist.gov/vuln/detail/CVE-2024-46822), [CVE-2024-46788](https://nvd.nist.gov/vuln/detail/CVE-2024-46788), [CVE-2024-46797](https://nvd.nist.gov/vuln/detail/CVE-2024-46797), [CVE-2024-46796](https://nvd.nist.gov/vuln/detail/CVE-2024-46796), [CVE-2024-46795](https://nvd.nist.gov/vuln/detail/CVE-2024-46795), [CVE-2024-46794](https://nvd.nist.gov/vuln/detail/CVE-2024-46794), [CVE-2024-46791](https://nvd.nist.gov/vuln/detail/CVE-2024-46791), [CVE-2024-46800](https://nvd.nist.gov/vuln/detail/CVE-2024-46800), [CVE-2024-46798](https://nvd.nist.gov/vuln/detail/CVE-2024-46798), [CVE-2024-46760](https://nvd.nist.gov/vuln/detail/CVE-2024-46760), [CVE-2024-46768](https://nvd.nist.gov/vuln/detail/CVE-2024-46768), [CVE-2024-46767](https://nvd.nist.gov/vuln/detail/CVE-2024-46767), [CVE-2024-46765](https://nvd.nist.gov/vuln/detail/CVE-2024-46765), [CVE-2024-46763](https://nvd.nist.gov/vuln/detail/CVE-2024-46763), [CVE-2024-46787](https://nvd.nist.gov/vuln/detail/CVE-2024-46787), [CVE-2024-46786](https://nvd.nist.gov/vuln/detail/CVE-2024-46786), [CVE-2024-46785](https://nvd.nist.gov/vuln/detail/CVE-2024-46785), [CVE-2024-46784](https://nvd.nist.gov/vuln/detail/CVE-2024-46784), [CVE-2024-46783](https://nvd.nist.gov/vuln/detail/CVE-2024-46783), [CVE-2024-46782](https://nvd.nist.gov/vuln/detail/CVE-2024-46782), [CVE-2024-46781](https://nvd.nist.gov/vuln/detail/CVE-2024-46781), [CVE-2024-46780](https://nvd.nist.gov/vuln/detail/CVE-2024-46780), [CVE-2024-46762](https://nvd.nist.gov/vuln/detail/CVE-2024-46762), [CVE-2024-46777](https://nvd.nist.gov/vuln/detail/CVE-2024-46777), [CVE-2024-46776](https://nvd.nist.gov/vuln/detail/CVE-2024-46776), [CVE-2024-46773](https://nvd.nist.gov/vuln/detail/CVE-2024-46773), [CVE-2024-46771](https://nvd.nist.gov/vuln/detail/CVE-2024-46771), [CVE-2024-46770](https://nvd.nist.gov/vuln/detail/CVE-2024-46770), [CVE-2024-46761](https://nvd.nist.gov/vuln/detail/CVE-2024-46761), [CVE-2024-46743](https://nvd.nist.gov/vuln/detail/CVE-2024-46743), [CVE-2024-46742](https://nvd.nist.gov/vuln/detail/CVE-2024-46742), [CVE-2024-46741](https://nvd.nist.gov/vuln/detail/CVE-2024-46741), [CVE-2024-46740](https://nvd.nist.gov/vuln/detail/CVE-2024-46740), [CVE-2024-46739](https://nvd.nist.gov/vuln/detail/CVE-2024-46739), [CVE-2024-46738](https://nvd.nist.gov/vuln/detail/CVE-2024-46738), [CVE-2024-46737](https://nvd.nist.gov/vuln/detail/CVE-2024-46737), [CVE-2024-46759](https://nvd.nist.gov/vuln/detail/CVE-2024-46759), [CVE-2024-46758](https://nvd.nist.gov/vuln/detail/CVE-2024-46758), [CVE-2024-46757](https://nvd.nist.gov/vuln/detail/CVE-2024-46757), [CVE-2024-46756](https://nvd.nist.gov/vuln/detail/CVE-2024-46756), [CVE-2024-46755](https://nvd.nist.gov/vuln/detail/CVE-2024-46755), [CVE-2024-46736](https://nvd.nist.gov/vuln/detail/CVE-2024-46736), [CVE-2024-46752](https://nvd.nist.gov/vuln/detail/CVE-2024-46752), [CVE-2024-46750](https://nvd.nist.gov/vuln/detail/CVE-2024-46750), [CVE-2024-46749](https://nvd.nist.gov/vuln/detail/CVE-2024-46749), [CVE-2024-46747](https://nvd.nist.gov/vuln/detail/CVE-2024-46747), [CVE-2024-46746](https://nvd.nist.gov/vuln/detail/CVE-2024-46746), [CVE-2024-46745](https://nvd.nist.gov/vuln/detail/CVE-2024-46745), [CVE-2024-46744](https://nvd.nist.gov/vuln/detail/CVE-2024-46744), [CVE-2024-46734](https://nvd.nist.gov/vuln/detail/CVE-2024-46734), [CVE-2024-46735](https://nvd.nist.gov/vuln/detail/CVE-2024-46735), [CVE-2024-46713](https://nvd.nist.gov/vuln/detail/CVE-2024-46713), [CVE-2024-46858](https://nvd.nist.gov/vuln/detail/CVE-2024-46858), [CVE-2024-46857](https://nvd.nist.gov/vuln/detail/CVE-2024-46857), [CVE-2024-46855](https://nvd.nist.gov/vuln/detail/CVE-2024-46855), [CVE-2024-46854](https://nvd.nist.gov/vuln/detail/CVE-2024-46854), [CVE-2024-46853](https://nvd.nist.gov/vuln/detail/CVE-2024-46853), [CVE-2024-46852](https://nvd.nist.gov/vuln/detail/CVE-2024-46852), [CVE-2024-46865](https://nvd.nist.gov/vuln/detail/CVE-2024-46865), [CVE-2024-46864](https://nvd.nist.gov/vuln/detail/CVE-2024-46864), [CVE-2024-46861](https://nvd.nist.gov/vuln/detail/CVE-2024-46861), [CVE-2024-46860](https://nvd.nist.gov/vuln/detail/CVE-2024-46860), [CVE-2024-46859](https://nvd.nist.gov/vuln/detail/CVE-2024-46859), [CVE-2024-46849](https://nvd.nist.gov/vuln/detail/CVE-2024-46849))\n - expat ([CVE-2024-45490](https://nvd.nist.gov/vuln/detail/CVE-2024-45490))\n \n #### Bug fixes:\n \n - CloudSigma: Disabled the new DHCP RapidCommit feature which is enabled by default since systemd 255. CloudSigma provides an incompatible implementation which results in cloud-init not being applied as no IP is issued. See: ([flatcar/scripts#2016](https://github.com/flatcar/scripts/pull/2016))\n - Equinix Metal: fixed race condition on 'mount' Ignition stage ([scripts#2308](https://github.com/flatcar/scripts/pull/2308))\n \n #### Changes:\n \n - Azure, HyperV: Added daemons `kvp`, `vss`, and `fcopy` for better HyperV hypervisor integration with Flatcar guests ([scripts#2309](https://github.com/flatcar/scripts/pull/2309)).\n - Enable mpi3mr kernel module for Broadcom Storage/RAID-Controllers ([flatcar/scripts#2355](https://github.com/flatcar/scripts/pull/2355))\n \n #### Updates:\n\n - Linux ([6.6.54](https://lwn.net/Articles/992980) (includes [6.6.53](https://lwn.net/Articles/992296), [6.6.52](https://lwn.net/Articles/990767/), [6.6.51](https://lwn.net/Articles/990045), [6.6.50](https://lwn.net/Articles/989411/), [6.6.49](https://lwn.net/Articles/988749)))\n - ca-certificates ([3.105](https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_105.html))\n - expat ([2.6.3](https://github.com/libexpat/libexpat/blob/R_2_6_3/expat/Changes))\n" }, + "4116.1.0": { + "channel": "beta", + "architectures": [ + "amd64", + "arm64" + ], + "release_date": "2024-11-13 12:28:50 +0000", + "major_software": { + "containerd": [ + "1.7.22" + ], + "docker": [ + "27.2.1" + ], + "ignition": [ + "2.19.0" + ], + "kernel": [ + "6.6.60" + ], + "systemd": [ + "255" + ] + }, + "release_notes": "_Changes since **Beta 4081.1.0**_\n \n #### Security fixes:\n \n - Linux ([CVE-2024-50179](https://nvd.nist.gov/vuln/detail/CVE-2024-50179), [CVE-2024-50176](https://nvd.nist.gov/vuln/detail/CVE-2024-50176), [CVE-2024-50175](https://nvd.nist.gov/vuln/detail/CVE-2024-50175), [CVE-2024-50012](https://nvd.nist.gov/vuln/detail/CVE-2024-50012), [CVE-2024-50008](https://nvd.nist.gov/vuln/detail/CVE-2024-50008), [CVE-2024-50007](https://nvd.nist.gov/vuln/detail/CVE-2024-50007), [CVE-2024-50006](https://nvd.nist.gov/vuln/detail/CVE-2024-50006), [CVE-2024-50005](https://nvd.nist.gov/vuln/detail/CVE-2024-50005), [CVE-2024-50016](https://nvd.nist.gov/vuln/detail/CVE-2024-50016), [CVE-2024-50015](https://nvd.nist.gov/vuln/detail/CVE-2024-50015), [CVE-2024-50013](https://nvd.nist.gov/vuln/detail/CVE-2024-50013), [CVE-2024-50003](https://nvd.nist.gov/vuln/detail/CVE-2024-50003), [CVE-2024-50002](https://nvd.nist.gov/vuln/detail/CVE-2024-50002), [CVE-2024-50001](https://nvd.nist.gov/vuln/detail/CVE-2024-50001), [CVE-2024-50000](https://nvd.nist.gov/vuln/detail/CVE-2024-50000), [CVE-2024-49997](https://nvd.nist.gov/vuln/detail/CVE-2024-49997), [CVE-2024-49996](https://nvd.nist.gov/vuln/detail/CVE-2024-49996), [CVE-2024-49995](https://nvd.nist.gov/vuln/detail/CVE-2024-49995), [CVE-2024-49955](https://nvd.nist.gov/vuln/detail/CVE-2024-49955), [CVE-2024-49963](https://nvd.nist.gov/vuln/detail/CVE-2024-49963), [CVE-2024-49962](https://nvd.nist.gov/vuln/detail/CVE-2024-49962), [CVE-2024-49961](https://nvd.nist.gov/vuln/detail/CVE-2024-49961), [CVE-2024-49960](https://nvd.nist.gov/vuln/detail/CVE-2024-49960), [CVE-2024-49959](https://nvd.nist.gov/vuln/detail/CVE-2024-49959), [CVE-2024-49993](https://nvd.nist.gov/vuln/detail/CVE-2024-49993), [CVE-2024-49992](https://nvd.nist.gov/vuln/detail/CVE-2024-49992), [CVE-2024-49991](https://nvd.nist.gov/vuln/detail/CVE-2024-49991), [CVE-2024-49989](https://nvd.nist.gov/vuln/detail/CVE-2024-49989), [CVE-2024-49988](https://nvd.nist.gov/vuln/detail/CVE-2024-49988), [CVE-2024-49987](https://nvd.nist.gov/vuln/detail/CVE-2024-49987), [CVE-2024-49986](https://nvd.nist.gov/vuln/detail/CVE-2024-49986), [CVE-2024-49985](https://nvd.nist.gov/vuln/detail/CVE-2024-49985), [CVE-2024-49958](https://nvd.nist.gov/vuln/detail/CVE-2024-49958), [CVE-2024-49983](https://nvd.nist.gov/vuln/detail/CVE-2024-49983), [CVE-2024-49982](https://nvd.nist.gov/vuln/detail/CVE-2024-49982), [CVE-2024-49981](https://nvd.nist.gov/vuln/detail/CVE-2024-49981), [CVE-2024-49980](https://nvd.nist.gov/vuln/detail/CVE-2024-49980), [CVE-2024-49978](https://nvd.nist.gov/vuln/detail/CVE-2024-49978), [CVE-2024-49977](https://nvd.nist.gov/vuln/detail/CVE-2024-49977), [CVE-2024-49976](https://nvd.nist.gov/vuln/detail/CVE-2024-49976), [CVE-2024-49975](https://nvd.nist.gov/vuln/detail/CVE-2024-49975), [CVE-2024-49957](https://nvd.nist.gov/vuln/detail/CVE-2024-49957), [CVE-2024-49973](https://nvd.nist.gov/vuln/detail/CVE-2024-49973), [CVE-2024-49969](https://nvd.nist.gov/vuln/detail/CVE-2024-49969), [CVE-2024-49967](https://nvd.nist.gov/vuln/detail/CVE-2024-49967), [CVE-2024-49966](https://nvd.nist.gov/vuln/detail/CVE-2024-49966), [CVE-2024-49965](https://nvd.nist.gov/vuln/detail/CVE-2024-49965), [CVE-2024-49924](https://nvd.nist.gov/vuln/detail/CVE-2024-49924), [CVE-2024-49954](https://nvd.nist.gov/vuln/detail/CVE-2024-49954), [CVE-2024-49953](https://nvd.nist.gov/vuln/detail/CVE-2024-49953), [CVE-2024-49952](https://nvd.nist.gov/vuln/detail/CVE-2024-49952), [CVE-2024-49951](https://nvd.nist.gov/vuln/detail/CVE-2024-49951), [CVE-2024-49950](https://nvd.nist.gov/vuln/detail/CVE-2024-49950), [CVE-2024-49949](https://nvd.nist.gov/vuln/detail/CVE-2024-49949), [CVE-2024-49948](https://nvd.nist.gov/vuln/detail/CVE-2024-49948), [CVE-2024-49947](https://nvd.nist.gov/vuln/detail/CVE-2024-49947), [CVE-2024-49946](https://nvd.nist.gov/vuln/detail/CVE-2024-49946), [CVE-2024-49944](https://nvd.nist.gov/vuln/detail/CVE-2024-49944), [CVE-2024-49939](https://nvd.nist.gov/vuln/detail/CVE-2024-49939), [CVE-2024-49938](https://nvd.nist.gov/vuln/detail/CVE-2024-49938), [CVE-2024-49937](https://nvd.nist.gov/vuln/detail/CVE-2024-49937), [CVE-2024-49936](https://nvd.nist.gov/vuln/detail/CVE-2024-49936), [CVE-2024-49935](https://nvd.nist.gov/vuln/detail/CVE-2024-49935), [CVE-2024-49933](https://nvd.nist.gov/vuln/detail/CVE-2024-49933), [CVE-2024-49931](https://nvd.nist.gov/vuln/detail/CVE-2024-49931), [CVE-2024-49930](https://nvd.nist.gov/vuln/detail/CVE-2024-49930), [CVE-2024-49929](https://nvd.nist.gov/vuln/detail/CVE-2024-49929), [CVE-2024-49927](https://nvd.nist.gov/vuln/detail/CVE-2024-49927), [CVE-2024-49925](https://nvd.nist.gov/vuln/detail/CVE-2024-49925), [CVE-2024-49875](https://nvd.nist.gov/vuln/detail/CVE-2024-49875), [CVE-2024-49884](https://nvd.nist.gov/vuln/detail/CVE-2024-49884), [CVE-2024-49883](https://nvd.nist.gov/vuln/detail/CVE-2024-49883), [CVE-2024-49882](https://nvd.nist.gov/vuln/detail/CVE-2024-49882), [CVE-2024-49881](https://nvd.nist.gov/vuln/detail/CVE-2024-49881), [CVE-2024-49879](https://nvd.nist.gov/vuln/detail/CVE-2024-49879), [CVE-2024-49913](https://nvd.nist.gov/vuln/detail/CVE-2024-49913), [CVE-2024-49912](https://nvd.nist.gov/vuln/detail/CVE-2024-49912), [CVE-2024-49907](https://nvd.nist.gov/vuln/detail/CVE-2024-49907), [CVE-2024-49905](https://nvd.nist.gov/vuln/detail/CVE-2024-49905), [CVE-2024-49878](https://nvd.nist.gov/vuln/detail/CVE-2024-49878), [CVE-2024-49903](https://nvd.nist.gov/vuln/detail/CVE-2024-49903), [CVE-2024-49902](https://nvd.nist.gov/vuln/detail/CVE-2024-49902), [CVE-2024-49901](https://nvd.nist.gov/vuln/detail/CVE-2024-49901), [CVE-2024-49900](https://nvd.nist.gov/vuln/detail/CVE-2024-49900), [CVE-2024-49896](https://nvd.nist.gov/vuln/detail/CVE-2024-49896), [CVE-2024-49895](https://nvd.nist.gov/vuln/detail/CVE-2024-49895), [CVE-2024-49877](https://nvd.nist.gov/vuln/detail/CVE-2024-49877), [CVE-2024-49894](https://nvd.nist.gov/vuln/detail/CVE-2024-49894), [CVE-2024-49892](https://nvd.nist.gov/vuln/detail/CVE-2024-49892), [CVE-2024-49890](https://nvd.nist.gov/vuln/detail/CVE-2024-49890), [CVE-2024-49889](https://nvd.nist.gov/vuln/detail/CVE-2024-49889), [CVE-2024-49886](https://nvd.nist.gov/vuln/detail/CVE-2024-49886), [CVE-2024-49863](https://nvd.nist.gov/vuln/detail/CVE-2024-49863), [CVE-2024-49871](https://nvd.nist.gov/vuln/detail/CVE-2024-49871), [CVE-2024-49870](https://nvd.nist.gov/vuln/detail/CVE-2024-49870), [CVE-2024-49868](https://nvd.nist.gov/vuln/detail/CVE-2024-49868), [CVE-2024-49867](https://nvd.nist.gov/vuln/detail/CVE-2024-49867), [CVE-2024-49866](https://nvd.nist.gov/vuln/detail/CVE-2024-49866), [CVE-2024-49874](https://nvd.nist.gov/vuln/detail/CVE-2024-49874), [CVE-2024-49864](https://nvd.nist.gov/vuln/detail/CVE-2024-49864), [CVE-2024-47704](https://nvd.nist.gov/vuln/detail/CVE-2024-47704), [CVE-2024-50191](https://nvd.nist.gov/vuln/detail/CVE-2024-50191), [CVE-2024-50189](https://nvd.nist.gov/vuln/detail/CVE-2024-50189), [CVE-2024-50188](https://nvd.nist.gov/vuln/detail/CVE-2024-50188), [CVE-2024-50187](https://nvd.nist.gov/vuln/detail/CVE-2024-50187), [CVE-2024-50186](https://nvd.nist.gov/vuln/detail/CVE-2024-50186), [CVE-2024-50185](https://nvd.nist.gov/vuln/detail/CVE-2024-50185), [CVE-2024-50184](https://nvd.nist.gov/vuln/detail/CVE-2024-50184), [CVE-2024-50183](https://nvd.nist.gov/vuln/detail/CVE-2024-50183), [CVE-2024-50182](https://nvd.nist.gov/vuln/detail/CVE-2024-50182), [CVE-2024-50180](https://nvd.nist.gov/vuln/detail/CVE-2024-50180), [CVE-2024-50181](https://nvd.nist.gov/vuln/detail/CVE-2024-50181), [CVE-2024-50097](https://nvd.nist.gov/vuln/detail/CVE-2024-50097), [CVE-2024-50096](https://nvd.nist.gov/vuln/detail/CVE-2024-50096), [CVE-2024-50095](https://nvd.nist.gov/vuln/detail/CVE-2024-50095), [CVE-2024-50093](https://nvd.nist.gov/vuln/detail/CVE-2024-50093), [CVE-2024-50089](https://nvd.nist.gov/vuln/detail/CVE-2024-50089), [CVE-2024-50058](https://nvd.nist.gov/vuln/detail/CVE-2024-50058), [CVE-2024-50065](https://nvd.nist.gov/vuln/detail/CVE-2024-50065), [CVE-2024-50064](https://nvd.nist.gov/vuln/detail/CVE-2024-50064), [CVE-2024-50063](https://nvd.nist.gov/vuln/detail/CVE-2024-50063), [CVE-2024-50062](https://nvd.nist.gov/vuln/detail/CVE-2024-50062), [CVE-2024-50061](https://nvd.nist.gov/vuln/detail/CVE-2024-50061), [CVE-2024-50060](https://nvd.nist.gov/vuln/detail/CVE-2024-50060), [CVE-2024-50059](https://nvd.nist.gov/vuln/detail/CVE-2024-50059), [CVE-2024-50026](https://nvd.nist.gov/vuln/detail/CVE-2024-50026), [CVE-2024-50024](https://nvd.nist.gov/vuln/detail/CVE-2024-50024), [CVE-2024-50023](https://nvd.nist.gov/vuln/detail/CVE-2024-50023), [CVE-2024-50057](https://nvd.nist.gov/vuln/detail/CVE-2024-50057), [CVE-2024-50055](https://nvd.nist.gov/vuln/detail/CVE-2024-50055), [CVE-2024-50049](https://nvd.nist.gov/vuln/detail/CVE-2024-50049), [CVE-2024-50022](https://nvd.nist.gov/vuln/detail/CVE-2024-50022), [CVE-2024-50048](https://nvd.nist.gov/vuln/detail/CVE-2024-50048), [CVE-2024-50047](https://nvd.nist.gov/vuln/detail/CVE-2024-50047), [CVE-2024-50046](https://nvd.nist.gov/vuln/detail/CVE-2024-50046), [CVE-2024-50045](https://nvd.nist.gov/vuln/detail/CVE-2024-50045), [CVE-2024-50044](https://nvd.nist.gov/vuln/detail/CVE-2024-50044), [CVE-2024-50041](https://nvd.nist.gov/vuln/detail/CVE-2024-50041), [CVE-2024-50040](https://nvd.nist.gov/vuln/detail/CVE-2024-50040), [CVE-2024-50039](https://nvd.nist.gov/vuln/detail/CVE-2024-50039), [CVE-2024-50038](https://nvd.nist.gov/vuln/detail/CVE-2024-50038), [CVE-2024-50036](https://nvd.nist.gov/vuln/detail/CVE-2024-50036), [CVE-2024-50035](https://nvd.nist.gov/vuln/detail/CVE-2024-50035), [CVE-2024-50033](https://nvd.nist.gov/vuln/detail/CVE-2024-50033), [CVE-2024-50032](https://nvd.nist.gov/vuln/detail/CVE-2024-50032), [CVE-2024-50031](https://nvd.nist.gov/vuln/detail/CVE-2024-50031), [CVE-2024-50029](https://nvd.nist.gov/vuln/detail/CVE-2024-50029), [CVE-2024-50019](https://nvd.nist.gov/vuln/detail/CVE-2024-50019), [CVE-2024-50201](https://nvd.nist.gov/vuln/detail/CVE-2024-50201), [CVE-2024-50202](https://nvd.nist.gov/vuln/detail/CVE-2024-50202), [CVE-2024-50101](https://nvd.nist.gov/vuln/detail/CVE-2024-50101), [CVE-2024-50098](https://nvd.nist.gov/vuln/detail/CVE-2024-50098), [CVE-2024-50099](https://nvd.nist.gov/vuln/detail/CVE-2024-50099), [CVE-2024-50088](https://nvd.nist.gov/vuln/detail/CVE-2024-50088), [CVE-2024-50087](https://nvd.nist.gov/vuln/detail/CVE-2024-50087), [CVE-2024-50086](https://nvd.nist.gov/vuln/detail/CVE-2024-50086), [CVE-2024-50085](https://nvd.nist.gov/vuln/detail/CVE-2024-50085), [CVE-2024-50084](https://nvd.nist.gov/vuln/detail/CVE-2024-50084), [CVE-2024-50083](https://nvd.nist.gov/vuln/detail/CVE-2024-50083), [CVE-2024-50082](https://nvd.nist.gov/vuln/detail/CVE-2024-50082), [CVE-2024-50080](https://nvd.nist.gov/vuln/detail/CVE-2024-50080), [CVE-2024-50077](https://nvd.nist.gov/vuln/detail/CVE-2024-50077), [CVE-2024-50076](https://nvd.nist.gov/vuln/detail/CVE-2024-50076), [CVE-2024-50075](https://nvd.nist.gov/vuln/detail/CVE-2024-50075), [CVE-2024-50074](https://nvd.nist.gov/vuln/detail/CVE-2024-50074), [CVE-2024-50073](https://nvd.nist.gov/vuln/detail/CVE-2024-50073), [CVE-2024-50072](https://nvd.nist.gov/vuln/detail/CVE-2024-50072), [CVE-2024-50070](https://nvd.nist.gov/vuln/detail/CVE-2024-50070), [CVE-2024-50078](https://nvd.nist.gov/vuln/detail/CVE-2024-50078), [CVE-2024-50069](https://nvd.nist.gov/vuln/detail/CVE-2024-50069), [CVE-2024-50066](https://nvd.nist.gov/vuln/detail/CVE-2024-50066), [CVE-2024-50211](https://nvd.nist.gov/vuln/detail/CVE-2024-50211), [CVE-2024-50210](https://nvd.nist.gov/vuln/detail/CVE-2024-50210), [CVE-2024-50209](https://nvd.nist.gov/vuln/detail/CVE-2024-50209), [CVE-2024-50208](https://nvd.nist.gov/vuln/detail/CVE-2024-50208), [CVE-2024-50205](https://nvd.nist.gov/vuln/detail/CVE-2024-50205), [CVE-2024-50155](https://nvd.nist.gov/vuln/detail/CVE-2024-50155), [CVE-2024-50164](https://nvd.nist.gov/vuln/detail/CVE-2024-50164), [CVE-2024-50163](https://nvd.nist.gov/vuln/detail/CVE-2024-50163), [CVE-2024-50162](https://nvd.nist.gov/vuln/detail/CVE-2024-50162), [CVE-2024-50160](https://nvd.nist.gov/vuln/detail/CVE-2024-50160), [CVE-2024-50159](https://nvd.nist.gov/vuln/detail/CVE-2024-50159), [CVE-2024-50158](https://nvd.nist.gov/vuln/detail/CVE-2024-50158), [CVE-2024-50172](https://nvd.nist.gov/vuln/detail/CVE-2024-50172), [CVE-2024-50171](https://nvd.nist.gov/vuln/detail/CVE-2024-50171), [CVE-2024-50170](https://nvd.nist.gov/vuln/detail/CVE-2024-50170), [CVE-2024-50169](https://nvd.nist.gov/vuln/detail/CVE-2024-50169), [CVE-2024-50168](https://nvd.nist.gov/vuln/detail/CVE-2024-50168), [CVE-2024-50167](https://nvd.nist.gov/vuln/detail/CVE-2024-50167), [CVE-2024-50166](https://nvd.nist.gov/vuln/detail/CVE-2024-50166), [CVE-2024-50156](https://nvd.nist.gov/vuln/detail/CVE-2024-50156), [CVE-2024-50148](https://nvd.nist.gov/vuln/detail/CVE-2024-50148), [CVE-2024-50147](https://nvd.nist.gov/vuln/detail/CVE-2024-50147), [CVE-2024-50145](https://nvd.nist.gov/vuln/detail/CVE-2024-50145), [CVE-2024-50143](https://nvd.nist.gov/vuln/detail/CVE-2024-50143), [CVE-2024-50142](https://nvd.nist.gov/vuln/detail/CVE-2024-50142), [CVE-2024-50141](https://nvd.nist.gov/vuln/detail/CVE-2024-50141), [CVE-2024-50154](https://nvd.nist.gov/vuln/detail/CVE-2024-50154), [CVE-2024-50153](https://nvd.nist.gov/vuln/detail/CVE-2024-50153), [CVE-2024-50152](https://nvd.nist.gov/vuln/detail/CVE-2024-50152), [CVE-2024-50151](https://nvd.nist.gov/vuln/detail/CVE-2024-50151), [CVE-2024-50150](https://nvd.nist.gov/vuln/detail/CVE-2024-50150), [CVE-2024-50139](https://nvd.nist.gov/vuln/detail/CVE-2024-50139), [CVE-2024-50140](https://nvd.nist.gov/vuln/detail/CVE-2024-50140), [CVE-2024-50128](https://nvd.nist.gov/vuln/detail/CVE-2024-50128), [CVE-2024-50136](https://nvd.nist.gov/vuln/detail/CVE-2024-50136), [CVE-2024-50135](https://nvd.nist.gov/vuln/detail/CVE-2024-50135), [CVE-2024-50134](https://nvd.nist.gov/vuln/detail/CVE-2024-50134), [CVE-2024-50133](https://nvd.nist.gov/vuln/detail/CVE-2024-50133), [CVE-2024-50131](https://nvd.nist.gov/vuln/detail/CVE-2024-50131), [CVE-2024-50130](https://nvd.nist.gov/vuln/detail/CVE-2024-50130), [CVE-2024-50111](https://nvd.nist.gov/vuln/detail/CVE-2024-50111), [CVE-2024-50110](https://nvd.nist.gov/vuln/detail/CVE-2024-50110), [CVE-2024-50108](https://nvd.nist.gov/vuln/detail/CVE-2024-50108), [CVE-2024-50127](https://nvd.nist.gov/vuln/detail/CVE-2024-50127), [CVE-2024-50126](https://nvd.nist.gov/vuln/detail/CVE-2024-50126), [CVE-2024-50125](https://nvd.nist.gov/vuln/detail/CVE-2024-50125), [CVE-2024-50124](https://nvd.nist.gov/vuln/detail/CVE-2024-50124), [CVE-2024-50121](https://nvd.nist.gov/vuln/detail/CVE-2024-50121), [CVE-2024-50120](https://nvd.nist.gov/vuln/detail/CVE-2024-50120), [CVE-2024-50117](https://nvd.nist.gov/vuln/detail/CVE-2024-50117), [CVE-2024-50116](https://nvd.nist.gov/vuln/detail/CVE-2024-50116), [CVE-2024-50115](https://nvd.nist.gov/vuln/detail/CVE-2024-50115), [CVE-2024-50112](https://nvd.nist.gov/vuln/detail/CVE-2024-50112), [CVE-2024-50103](https://nvd.nist.gov/vuln/detail/CVE-2024-50103), [CVE-2024-50262](https://nvd.nist.gov/vuln/detail/CVE-2024-50262), [CVE-2024-50259](https://nvd.nist.gov/vuln/detail/CVE-2024-50259), [CVE-2024-50261](https://nvd.nist.gov/vuln/detail/CVE-2024-50261), [CVE-2024-50226](https://nvd.nist.gov/vuln/detail/CVE-2024-50226), [CVE-2024-50235](https://nvd.nist.gov/vuln/detail/CVE-2024-50235), [CVE-2024-50234](https://nvd.nist.gov/vuln/detail/CVE-2024-50234), [CVE-2024-50233](https://nvd.nist.gov/vuln/detail/CVE-2024-50233), [CVE-2024-50232](https://nvd.nist.gov/vuln/detail/CVE-2024-50232), [CVE-2024-50231](https://nvd.nist.gov/vuln/detail/CVE-2024-50231), [CVE-2024-50230](https://nvd.nist.gov/vuln/detail/CVE-2024-50230), [CVE-2024-50258](https://nvd.nist.gov/vuln/detail/CVE-2024-50258), [CVE-2024-50257](https://nvd.nist.gov/vuln/detail/CVE-2024-50257), [CVE-2024-50256](https://nvd.nist.gov/vuln/detail/CVE-2024-50256), [CVE-2024-50229](https://nvd.nist.gov/vuln/detail/CVE-2024-50229), [CVE-2024-50255](https://nvd.nist.gov/vuln/detail/CVE-2024-50255), [CVE-2024-50252](https://nvd.nist.gov/vuln/detail/CVE-2024-50252), [CVE-2024-50251](https://nvd.nist.gov/vuln/detail/CVE-2024-50251), [CVE-2024-50250](https://nvd.nist.gov/vuln/detail/CVE-2024-50250), [CVE-2024-50249](https://nvd.nist.gov/vuln/detail/CVE-2024-50249), [CVE-2024-50248](https://nvd.nist.gov/vuln/detail/CVE-2024-50248), [CVE-2024-50247](https://nvd.nist.gov/vuln/detail/CVE-2024-50247), [CVE-2024-50246](https://nvd.nist.gov/vuln/detail/CVE-2024-50246), [CVE-2024-50228](https://nvd.nist.gov/vuln/detail/CVE-2024-50228), [CVE-2024-50245](https://nvd.nist.gov/vuln/detail/CVE-2024-50245), [CVE-2024-50244](https://nvd.nist.gov/vuln/detail/CVE-2024-50244), [CVE-2024-50243](https://nvd.nist.gov/vuln/detail/CVE-2024-50243), [CVE-2024-50242](https://nvd.nist.gov/vuln/detail/CVE-2024-50242), [CVE-2024-50240](https://nvd.nist.gov/vuln/detail/CVE-2024-50240), [CVE-2024-50239](https://nvd.nist.gov/vuln/detail/CVE-2024-50239), [CVE-2024-50237](https://nvd.nist.gov/vuln/detail/CVE-2024-50237), [CVE-2024-50236](https://nvd.nist.gov/vuln/detail/CVE-2024-50236), [CVE-2024-50219](https://nvd.nist.gov/vuln/detail/CVE-2024-50219), [CVE-2024-50218](https://nvd.nist.gov/vuln/detail/CVE-2024-50218), [CVE-2024-50216](https://nvd.nist.gov/vuln/detail/CVE-2024-50216), [CVE-2024-50215](https://nvd.nist.gov/vuln/detail/CVE-2024-50215), [CVE-2024-50224](https://nvd.nist.gov/vuln/detail/CVE-2024-50224), [CVE-2024-50223](https://nvd.nist.gov/vuln/detail/CVE-2024-50223), [CVE-2024-50222](https://nvd.nist.gov/vuln/detail/CVE-2024-50222))\n - docker ([CVE-2024-41110](https://nvd.nist.gov/vuln/detail/CVE-2024-41110))\n - etcd ([CVE-2023-32082](https://nvd.nist.gov/vuln/detail/CVE-2023-32082))\n - expat ([CVE-2024-45490](https://nvd.nist.gov/vuln/detail/CVE-2024-45490))\n - intel-microcode ([CVE-2023-42667](https://nvd.nist.gov/vuln/detail/CVE-2023-42667), [CVE-2023-49141](https://nvd.nist.gov/vuln/detail/CVE-2023-49141), [CVE-2024-24853](https://nvd.nist.gov/vuln/detail/CVE-2024-24853), [CVE-2024-24980](https://nvd.nist.gov/vuln/detail/CVE-2024-24980), [CVE-2024-25939](https://nvd.nist.gov/vuln/detail/CVE-2024-25939))\n - libpcap ([CVE-2023-7256](https://nvd.nist.gov/vuln/detail/CVE-2023-7256), [CVE-2024-8006](https://nvd.nist.gov/vuln/detail/CVE-2024-8006))\n - runc ([CVE-2024-45310](https://nvd.nist.gov/vuln/detail/CVE-2024-45310))\n - SDK: Go ([CVE-2024-34155](https://nvd.nist.gov/vuln/detail/CVE-2024-34155), [CVE-2024-34156](https://nvd.nist.gov/vuln/detail/CVE-2024-34156), [CVE-2024-34158](https://nvd.nist.gov/vuln/detail/CVE-2024-34158))\n \n #### Changes:\n \n - Kernel lockdown in integrity mode is now enabled when secure boot is enabled. This prevents loading unsigned kernel modules and matches the behavior of all major distros. ([scripts#2299](https://github.com/flatcar/scripts/pull/2299))\n - The `/usr/sbin` directory is now merged into `/usr/bin`, so the former became a symlink to the latter. The SDK now has the same base layout as the generic images. ([flatcar/scripts#2068](https://github.com/flatcar/scripts/pull/2068))\n - Disable CONFIG_NFS_V4_2_READ_PLUS kernel config to fix nfs-ganesha ([flatcar/scripts#2390](https://github.com/flatcar/scripts/pull/2390))\n \n #### Updates:\n \n - Linux ([6.6.60](https://lwn.net/Articles/997527) (includes [6.6.59](https://lwn.net/Articles/996689), [6.6.58](https://lwn.net/Articles/995132), [6.6.57](https://lwn.net/Articles/994634), [6.6.56](https://lwn.net/Articles/993600), [6.6.55](https://lwn.net/Articles/993599), [6.6.50](https://lwn.net/Articles/970172), [6.6.49](https://lwn.net/Articles/988749)))\n - Linux Firmware ([20240909](https://git.kernel.org/pub/scm/linux/kernel/git/firmware/linux-firmware.git/tag/?h=20240909))\n - SDK: Go ([1.22.8](https://go.dev/doc/devel/release#go1.22.8) (includes [1.22.7](https://go.dev/doc/devel/release#go1.22.7)))\n - SDK: cmake ([3.30.2](https://cmake.org/cmake/help/v3.30/release/3.30.html#id2))\n - SDK: perl ([5.40.0](https://perldoc.perl.org/5.40.0/perldelta))\n - afterburn ([5.7.0](https://coreos.github.io/afterburn/release-notes/#afterburn-570))\n - audit ([4.0.1](https://github.com/linux-audit/audit-userspace/releases/tag/v4.0.1) (includes [4.0](https://github.com/linux-audit/audit-userspace/releases/tag/v4.0)))\n - azure, gce, sysext-python: gdbm ([1.24](https://lists.gnu.org/archive/html/info-gnu/2024-07/msg00001.html))\n - azure, gce, sysext-python: python ([3.11.10](https://docs.python.org/3.11/whatsnew/3.11.html#notable-changes-in-3-11-10))\n - bind-tools ([9.16.50](https://bind9.readthedocs.io/en/v9.16.50/notes.html#notes-for-bind-9-16-50) (includes [9.16.49](https://bind9.readthedocs.io/en/v9.16.49/notes.html#notes-for-bind-9-16-49)))\n - bpftool ([7.5.0](https://github.com/libbpf/bpftool/releases/tag/v7.5.0) (includes [7.4.0](https://github.com/libbpf/bpftool/releases/tag/v7.4.0), [7.3.0](https://github.com/libbpf/bpftool/releases/tag/v7.3.0), [7.2.0](https://github.com/libbpf/bpftool/releases/tag/v7.2.0), [7.1.0](https://github.com/libbpf/bpftool/releases/tag/v7.1.0), [7.0.0](https://github.com/libbpf/bpftool/releases/tag/v7.0.0)))\n - ca-certificates ([3.106](https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_106.html))\n - containerd ([1.7.22](https://github.com/containerd/containerd/releases/tag/v1.7.22))\n - dev: gentoolkit ([0.6.7](https://gitweb.gentoo.org/proj/gentoolkit.git/log/?h=gentoolkit-0.6.7))\n - docker ([27.2.1](https://docs.docker.com/engine/release-notes/27/#2721), includes changes from [26.1.0](https://docs.docker.com/engine/release-notes/26.1/#2610)))\n - etcd ([3.5.16](https://github.com/etcd-io/etcd/blob/96e17d38e244ef18756a55d33066f2893402794b/CHANGELOG/CHANGELOG-3.5.md#v3516-2024-09-10))\n - expat ([2.6.3](https://github.com/libexpat/libexpat/blob/R_2_6_3/expat/Changes))\n - grub ([2.12](https://lists.gnu.org/archive/html/grub-devel/2023-12/msg00052.html))\n - intel-microcode ([20240531_p20240526](https://github.com/intel/Intel-Linux-Processor-Microcode-Data-Files/releases/tag/microcode-20240813))\n - iproute2 ([6.9.0](https://lkml.org/lkml/2024/5/13/860))\n - libffi ([3.4.6](https://github.com/libffi/libffi/releases/tag/v3.4.6) (includes [3.4.5](https://github.com/libffi/libffi/releases/tag/v3.4.5)))\n - libnftnl ([1.2.7](https://www.mail-archive.com/netfilter-announce@lists.netfilter.org/msg00264.html))\n - libpcap ([1.10.5](https://github.com/the-tcpdump-group/libpcap/blob/libpcap-1.10.5/CHANGES))\n - libpcre2 ([10.44](https://github.com/PCRE2Project/pcre2/blob/pcre2-10.44/NEWS))\n - libsodium ([1.0.20](https://github.com/jedisct1/libsodium/releases/tag/1.0.20-RELEASE))\n - nettle ([3.10](https://git.lysator.liu.se/nettle/nettle/-/blob/b8c841dc3278dec0812365f02370b41ea9d4ddee/NEWS))\n - pinentry ([1.3.0](https://git.gnupg.org/cgi-bin/gitweb.cgi?p=pinentry.git;a=blob;f=NEWS;h=1ea7e76f836fe15fe7c59b954d7aab768bd090e6;hb=24833c9ef2bf93d9f6c0583a9ecfefa6747473bc))\n - runc ([1.1.14](https://github.com/opencontainers/runc/releases/tag/v1.1.14))\n - sysext-python: idna ([3.8](https://github.com/kjd/idna/releases/tag/v3.8))\n - sysext-python: jaraco-context ([6.0.1](https://github.com/jaraco/jaraco.context/blob/v6.0.1/NEWS.rst))\n - sysext-python: setuptools ([73.0.1](https://github.com/pypa/setuptools/blob/v73.0.1/NEWS.rst) (includes [72.2.0](https://github.com/pypa/setuptools/blob/v72.2.0/NEWS.rst)))\n - sysext-python: truststore ([0.9.2](https://github.com/sethmlarson/truststore/blob/v0.9.2/CHANGELOG.md))\n - whois ([5.5.23](https://github.com/rfc1036/whois/blob/v5.5.23/debian/changelog) (includes [5.5.22](https://github.com/rfc1036/whois/blob/v5.5.22/debian/changelog)))\n\n _Changes since **Alpha 4116.0.0**_\n \n #### Security fixes:\n \n - Linux ([CVE-2024-50179](https://nvd.nist.gov/vuln/detail/CVE-2024-50179), [CVE-2024-50176](https://nvd.nist.gov/vuln/detail/CVE-2024-50176), [CVE-2024-50175](https://nvd.nist.gov/vuln/detail/CVE-2024-50175), [CVE-2024-50012](https://nvd.nist.gov/vuln/detail/CVE-2024-50012), [CVE-2024-50008](https://nvd.nist.gov/vuln/detail/CVE-2024-50008), [CVE-2024-50007](https://nvd.nist.gov/vuln/detail/CVE-2024-50007), [CVE-2024-50006](https://nvd.nist.gov/vuln/detail/CVE-2024-50006), [CVE-2024-50005](https://nvd.nist.gov/vuln/detail/CVE-2024-50005), [CVE-2024-50016](https://nvd.nist.gov/vuln/detail/CVE-2024-50016), [CVE-2024-50015](https://nvd.nist.gov/vuln/detail/CVE-2024-50015), [CVE-2024-50013](https://nvd.nist.gov/vuln/detail/CVE-2024-50013), [CVE-2024-50003](https://nvd.nist.gov/vuln/detail/CVE-2024-50003), [CVE-2024-50002](https://nvd.nist.gov/vuln/detail/CVE-2024-50002), [CVE-2024-50001](https://nvd.nist.gov/vuln/detail/CVE-2024-50001), [CVE-2024-50000](https://nvd.nist.gov/vuln/detail/CVE-2024-50000), [CVE-2024-49997](https://nvd.nist.gov/vuln/detail/CVE-2024-49997), [CVE-2024-49996](https://nvd.nist.gov/vuln/detail/CVE-2024-49996), [CVE-2024-49995](https://nvd.nist.gov/vuln/detail/CVE-2024-49995), [CVE-2024-49955](https://nvd.nist.gov/vuln/detail/CVE-2024-49955), [CVE-2024-49963](https://nvd.nist.gov/vuln/detail/CVE-2024-49963), [CVE-2024-49962](https://nvd.nist.gov/vuln/detail/CVE-2024-49962), [CVE-2024-49961](https://nvd.nist.gov/vuln/detail/CVE-2024-49961), [CVE-2024-49960](https://nvd.nist.gov/vuln/detail/CVE-2024-49960), [CVE-2024-49959](https://nvd.nist.gov/vuln/detail/CVE-2024-49959), [CVE-2024-49993](https://nvd.nist.gov/vuln/detail/CVE-2024-49993), [CVE-2024-49992](https://nvd.nist.gov/vuln/detail/CVE-2024-49992), [CVE-2024-49991](https://nvd.nist.gov/vuln/detail/CVE-2024-49991), [CVE-2024-49989](https://nvd.nist.gov/vuln/detail/CVE-2024-49989), [CVE-2024-49988](https://nvd.nist.gov/vuln/detail/CVE-2024-49988), [CVE-2024-49987](https://nvd.nist.gov/vuln/detail/CVE-2024-49987), [CVE-2024-49986](https://nvd.nist.gov/vuln/detail/CVE-2024-49986), [CVE-2024-49985](https://nvd.nist.gov/vuln/detail/CVE-2024-49985), [CVE-2024-49958](https://nvd.nist.gov/vuln/detail/CVE-2024-49958), [CVE-2024-49983](https://nvd.nist.gov/vuln/detail/CVE-2024-49983), [CVE-2024-49982](https://nvd.nist.gov/vuln/detail/CVE-2024-49982), [CVE-2024-49981](https://nvd.nist.gov/vuln/detail/CVE-2024-49981), [CVE-2024-49980](https://nvd.nist.gov/vuln/detail/CVE-2024-49980), [CVE-2024-49978](https://nvd.nist.gov/vuln/detail/CVE-2024-49978), [CVE-2024-49977](https://nvd.nist.gov/vuln/detail/CVE-2024-49977), [CVE-2024-49976](https://nvd.nist.gov/vuln/detail/CVE-2024-49976), [CVE-2024-49975](https://nvd.nist.gov/vuln/detail/CVE-2024-49975), [CVE-2024-49957](https://nvd.nist.gov/vuln/detail/CVE-2024-49957), [CVE-2024-49973](https://nvd.nist.gov/vuln/detail/CVE-2024-49973), [CVE-2024-49969](https://nvd.nist.gov/vuln/detail/CVE-2024-49969), [CVE-2024-49967](https://nvd.nist.gov/vuln/detail/CVE-2024-49967), [CVE-2024-49966](https://nvd.nist.gov/vuln/detail/CVE-2024-49966), [CVE-2024-49965](https://nvd.nist.gov/vuln/detail/CVE-2024-49965), [CVE-2024-49924](https://nvd.nist.gov/vuln/detail/CVE-2024-49924), [CVE-2024-49954](https://nvd.nist.gov/vuln/detail/CVE-2024-49954), [CVE-2024-49953](https://nvd.nist.gov/vuln/detail/CVE-2024-49953), [CVE-2024-49952](https://nvd.nist.gov/vuln/detail/CVE-2024-49952), [CVE-2024-49951](https://nvd.nist.gov/vuln/detail/CVE-2024-49951), [CVE-2024-49950](https://nvd.nist.gov/vuln/detail/CVE-2024-49950), [CVE-2024-49949](https://nvd.nist.gov/vuln/detail/CVE-2024-49949), [CVE-2024-49948](https://nvd.nist.gov/vuln/detail/CVE-2024-49948), [CVE-2024-49947](https://nvd.nist.gov/vuln/detail/CVE-2024-49947), [CVE-2024-49946](https://nvd.nist.gov/vuln/detail/CVE-2024-49946), [CVE-2024-49944](https://nvd.nist.gov/vuln/detail/CVE-2024-49944), [CVE-2024-49939](https://nvd.nist.gov/vuln/detail/CVE-2024-49939), [CVE-2024-49938](https://nvd.nist.gov/vuln/detail/CVE-2024-49938), [CVE-2024-49937](https://nvd.nist.gov/vuln/detail/CVE-2024-49937), [CVE-2024-49936](https://nvd.nist.gov/vuln/detail/CVE-2024-49936), [CVE-2024-49935](https://nvd.nist.gov/vuln/detail/CVE-2024-49935), [CVE-2024-49933](https://nvd.nist.gov/vuln/detail/CVE-2024-49933), [CVE-2024-49931](https://nvd.nist.gov/vuln/detail/CVE-2024-49931), [CVE-2024-49930](https://nvd.nist.gov/vuln/detail/CVE-2024-49930), [CVE-2024-49929](https://nvd.nist.gov/vuln/detail/CVE-2024-49929), [CVE-2024-49927](https://nvd.nist.gov/vuln/detail/CVE-2024-49927), [CVE-2024-49925](https://nvd.nist.gov/vuln/detail/CVE-2024-49925), [CVE-2024-49875](https://nvd.nist.gov/vuln/detail/CVE-2024-49875), [CVE-2024-49884](https://nvd.nist.gov/vuln/detail/CVE-2024-49884), [CVE-2024-49883](https://nvd.nist.gov/vuln/detail/CVE-2024-49883), [CVE-2024-49882](https://nvd.nist.gov/vuln/detail/CVE-2024-49882), [CVE-2024-49881](https://nvd.nist.gov/vuln/detail/CVE-2024-49881), [CVE-2024-49879](https://nvd.nist.gov/vuln/detail/CVE-2024-49879), [CVE-2024-49913](https://nvd.nist.gov/vuln/detail/CVE-2024-49913), [CVE-2024-49912](https://nvd.nist.gov/vuln/detail/CVE-2024-49912), [CVE-2024-49907](https://nvd.nist.gov/vuln/detail/CVE-2024-49907), [CVE-2024-49905](https://nvd.nist.gov/vuln/detail/CVE-2024-49905), [CVE-2024-49878](https://nvd.nist.gov/vuln/detail/CVE-2024-49878), [CVE-2024-49903](https://nvd.nist.gov/vuln/detail/CVE-2024-49903), [CVE-2024-49902](https://nvd.nist.gov/vuln/detail/CVE-2024-49902), [CVE-2024-49901](https://nvd.nist.gov/vuln/detail/CVE-2024-49901), [CVE-2024-49900](https://nvd.nist.gov/vuln/detail/CVE-2024-49900), [CVE-2024-49896](https://nvd.nist.gov/vuln/detail/CVE-2024-49896), [CVE-2024-49895](https://nvd.nist.gov/vuln/detail/CVE-2024-49895), [CVE-2024-49877](https://nvd.nist.gov/vuln/detail/CVE-2024-49877), [CVE-2024-49894](https://nvd.nist.gov/vuln/detail/CVE-2024-49894), [CVE-2024-49892](https://nvd.nist.gov/vuln/detail/CVE-2024-49892), [CVE-2024-49890](https://nvd.nist.gov/vuln/detail/CVE-2024-49890), [CVE-2024-49889](https://nvd.nist.gov/vuln/detail/CVE-2024-49889), [CVE-2024-49886](https://nvd.nist.gov/vuln/detail/CVE-2024-49886), [CVE-2024-49863](https://nvd.nist.gov/vuln/detail/CVE-2024-49863), [CVE-2024-49871](https://nvd.nist.gov/vuln/detail/CVE-2024-49871), [CVE-2024-49870](https://nvd.nist.gov/vuln/detail/CVE-2024-49870), [CVE-2024-49868](https://nvd.nist.gov/vuln/detail/CVE-2024-49868), [CVE-2024-49867](https://nvd.nist.gov/vuln/detail/CVE-2024-49867), [CVE-2024-49866](https://nvd.nist.gov/vuln/detail/CVE-2024-49866), [CVE-2024-49874](https://nvd.nist.gov/vuln/detail/CVE-2024-49874), [CVE-2024-49864](https://nvd.nist.gov/vuln/detail/CVE-2024-49864), [CVE-2024-47704](https://nvd.nist.gov/vuln/detail/CVE-2024-47704), [CVE-2024-50191](https://nvd.nist.gov/vuln/detail/CVE-2024-50191), [CVE-2024-50189](https://nvd.nist.gov/vuln/detail/CVE-2024-50189), [CVE-2024-50188](https://nvd.nist.gov/vuln/detail/CVE-2024-50188), [CVE-2024-50187](https://nvd.nist.gov/vuln/detail/CVE-2024-50187), [CVE-2024-50186](https://nvd.nist.gov/vuln/detail/CVE-2024-50186), [CVE-2024-50185](https://nvd.nist.gov/vuln/detail/CVE-2024-50185), [CVE-2024-50184](https://nvd.nist.gov/vuln/detail/CVE-2024-50184), [CVE-2024-50183](https://nvd.nist.gov/vuln/detail/CVE-2024-50183), [CVE-2024-50182](https://nvd.nist.gov/vuln/detail/CVE-2024-50182), [CVE-2024-50180](https://nvd.nist.gov/vuln/detail/CVE-2024-50180), [CVE-2024-50181](https://nvd.nist.gov/vuln/detail/CVE-2024-50181), [CVE-2024-50097](https://nvd.nist.gov/vuln/detail/CVE-2024-50097), [CVE-2024-50096](https://nvd.nist.gov/vuln/detail/CVE-2024-50096), [CVE-2024-50095](https://nvd.nist.gov/vuln/detail/CVE-2024-50095), [CVE-2024-50093](https://nvd.nist.gov/vuln/detail/CVE-2024-50093), [CVE-2024-50089](https://nvd.nist.gov/vuln/detail/CVE-2024-50089), [CVE-2024-50058](https://nvd.nist.gov/vuln/detail/CVE-2024-50058), [CVE-2024-50065](https://nvd.nist.gov/vuln/detail/CVE-2024-50065), [CVE-2024-50064](https://nvd.nist.gov/vuln/detail/CVE-2024-50064), [CVE-2024-50063](https://nvd.nist.gov/vuln/detail/CVE-2024-50063), [CVE-2024-50062](https://nvd.nist.gov/vuln/detail/CVE-2024-50062), [CVE-2024-50061](https://nvd.nist.gov/vuln/detail/CVE-2024-50061), [CVE-2024-50060](https://nvd.nist.gov/vuln/detail/CVE-2024-50060), [CVE-2024-50059](https://nvd.nist.gov/vuln/detail/CVE-2024-50059), [CVE-2024-50026](https://nvd.nist.gov/vuln/detail/CVE-2024-50026), [CVE-2024-50024](https://nvd.nist.gov/vuln/detail/CVE-2024-50024), [CVE-2024-50023](https://nvd.nist.gov/vuln/detail/CVE-2024-50023), [CVE-2024-50057](https://nvd.nist.gov/vuln/detail/CVE-2024-50057), [CVE-2024-50055](https://nvd.nist.gov/vuln/detail/CVE-2024-50055), [CVE-2024-50049](https://nvd.nist.gov/vuln/detail/CVE-2024-50049), [CVE-2024-50022](https://nvd.nist.gov/vuln/detail/CVE-2024-50022), [CVE-2024-50048](https://nvd.nist.gov/vuln/detail/CVE-2024-50048), [CVE-2024-50047](https://nvd.nist.gov/vuln/detail/CVE-2024-50047), [CVE-2024-50046](https://nvd.nist.gov/vuln/detail/CVE-2024-50046), [CVE-2024-50045](https://nvd.nist.gov/vuln/detail/CVE-2024-50045), [CVE-2024-50044](https://nvd.nist.gov/vuln/detail/CVE-2024-50044), [CVE-2024-50041](https://nvd.nist.gov/vuln/detail/CVE-2024-50041), [CVE-2024-50040](https://nvd.nist.gov/vuln/detail/CVE-2024-50040), [CVE-2024-50039](https://nvd.nist.gov/vuln/detail/CVE-2024-50039), [CVE-2024-50038](https://nvd.nist.gov/vuln/detail/CVE-2024-50038), [CVE-2024-50036](https://nvd.nist.gov/vuln/detail/CVE-2024-50036), [CVE-2024-50035](https://nvd.nist.gov/vuln/detail/CVE-2024-50035), [CVE-2024-50033](https://nvd.nist.gov/vuln/detail/CVE-2024-50033), [CVE-2024-50032](https://nvd.nist.gov/vuln/detail/CVE-2024-50032), [CVE-2024-50031](https://nvd.nist.gov/vuln/detail/CVE-2024-50031), [CVE-2024-50029](https://nvd.nist.gov/vuln/detail/CVE-2024-50029), [CVE-2024-50019](https://nvd.nist.gov/vuln/detail/CVE-2024-50019), [CVE-2024-50201](https://nvd.nist.gov/vuln/detail/CVE-2024-50201), [CVE-2024-50202](https://nvd.nist.gov/vuln/detail/CVE-2024-50202), [CVE-2024-50101](https://nvd.nist.gov/vuln/detail/CVE-2024-50101), [CVE-2024-50098](https://nvd.nist.gov/vuln/detail/CVE-2024-50098), [CVE-2024-50099](https://nvd.nist.gov/vuln/detail/CVE-2024-50099), [CVE-2024-50088](https://nvd.nist.gov/vuln/detail/CVE-2024-50088), [CVE-2024-50087](https://nvd.nist.gov/vuln/detail/CVE-2024-50087), [CVE-2024-50086](https://nvd.nist.gov/vuln/detail/CVE-2024-50086), [CVE-2024-50085](https://nvd.nist.gov/vuln/detail/CVE-2024-50085), [CVE-2024-50084](https://nvd.nist.gov/vuln/detail/CVE-2024-50084), [CVE-2024-50083](https://nvd.nist.gov/vuln/detail/CVE-2024-50083), [CVE-2024-50082](https://nvd.nist.gov/vuln/detail/CVE-2024-50082), [CVE-2024-50080](https://nvd.nist.gov/vuln/detail/CVE-2024-50080), [CVE-2024-50077](https://nvd.nist.gov/vuln/detail/CVE-2024-50077), [CVE-2024-50076](https://nvd.nist.gov/vuln/detail/CVE-2024-50076), [CVE-2024-50075](https://nvd.nist.gov/vuln/detail/CVE-2024-50075), [CVE-2024-50074](https://nvd.nist.gov/vuln/detail/CVE-2024-50074), [CVE-2024-50073](https://nvd.nist.gov/vuln/detail/CVE-2024-50073), [CVE-2024-50072](https://nvd.nist.gov/vuln/detail/CVE-2024-50072), [CVE-2024-50070](https://nvd.nist.gov/vuln/detail/CVE-2024-50070), [CVE-2024-50078](https://nvd.nist.gov/vuln/detail/CVE-2024-50078), [CVE-2024-50069](https://nvd.nist.gov/vuln/detail/CVE-2024-50069), [CVE-2024-50066](https://nvd.nist.gov/vuln/detail/CVE-2024-50066), [CVE-2024-50211](https://nvd.nist.gov/vuln/detail/CVE-2024-50211), [CVE-2024-50210](https://nvd.nist.gov/vuln/detail/CVE-2024-50210), [CVE-2024-50209](https://nvd.nist.gov/vuln/detail/CVE-2024-50209), [CVE-2024-50208](https://nvd.nist.gov/vuln/detail/CVE-2024-50208), [CVE-2024-50205](https://nvd.nist.gov/vuln/detail/CVE-2024-50205), [CVE-2024-50155](https://nvd.nist.gov/vuln/detail/CVE-2024-50155), [CVE-2024-50164](https://nvd.nist.gov/vuln/detail/CVE-2024-50164), [CVE-2024-50163](https://nvd.nist.gov/vuln/detail/CVE-2024-50163), [CVE-2024-50162](https://nvd.nist.gov/vuln/detail/CVE-2024-50162), [CVE-2024-50160](https://nvd.nist.gov/vuln/detail/CVE-2024-50160), [CVE-2024-50159](https://nvd.nist.gov/vuln/detail/CVE-2024-50159), [CVE-2024-50158](https://nvd.nist.gov/vuln/detail/CVE-2024-50158), [CVE-2024-50172](https://nvd.nist.gov/vuln/detail/CVE-2024-50172), [CVE-2024-50171](https://nvd.nist.gov/vuln/detail/CVE-2024-50171), [CVE-2024-50170](https://nvd.nist.gov/vuln/detail/CVE-2024-50170), [CVE-2024-50169](https://nvd.nist.gov/vuln/detail/CVE-2024-50169), [CVE-2024-50168](https://nvd.nist.gov/vuln/detail/CVE-2024-50168), [CVE-2024-50167](https://nvd.nist.gov/vuln/detail/CVE-2024-50167), [CVE-2024-50166](https://nvd.nist.gov/vuln/detail/CVE-2024-50166), [CVE-2024-50156](https://nvd.nist.gov/vuln/detail/CVE-2024-50156), [CVE-2024-50148](https://nvd.nist.gov/vuln/detail/CVE-2024-50148), [CVE-2024-50147](https://nvd.nist.gov/vuln/detail/CVE-2024-50147), [CVE-2024-50145](https://nvd.nist.gov/vuln/detail/CVE-2024-50145), [CVE-2024-50143](https://nvd.nist.gov/vuln/detail/CVE-2024-50143), [CVE-2024-50142](https://nvd.nist.gov/vuln/detail/CVE-2024-50142), [CVE-2024-50141](https://nvd.nist.gov/vuln/detail/CVE-2024-50141), [CVE-2024-50154](https://nvd.nist.gov/vuln/detail/CVE-2024-50154), [CVE-2024-50153](https://nvd.nist.gov/vuln/detail/CVE-2024-50153), [CVE-2024-50152](https://nvd.nist.gov/vuln/detail/CVE-2024-50152), [CVE-2024-50151](https://nvd.nist.gov/vuln/detail/CVE-2024-50151), [CVE-2024-50150](https://nvd.nist.gov/vuln/detail/CVE-2024-50150), [CVE-2024-50139](https://nvd.nist.gov/vuln/detail/CVE-2024-50139), [CVE-2024-50140](https://nvd.nist.gov/vuln/detail/CVE-2024-50140), [CVE-2024-50128](https://nvd.nist.gov/vuln/detail/CVE-2024-50128), [CVE-2024-50136](https://nvd.nist.gov/vuln/detail/CVE-2024-50136), [CVE-2024-50135](https://nvd.nist.gov/vuln/detail/CVE-2024-50135), [CVE-2024-50134](https://nvd.nist.gov/vuln/detail/CVE-2024-50134), [CVE-2024-50133](https://nvd.nist.gov/vuln/detail/CVE-2024-50133), [CVE-2024-50131](https://nvd.nist.gov/vuln/detail/CVE-2024-50131), [CVE-2024-50130](https://nvd.nist.gov/vuln/detail/CVE-2024-50130), [CVE-2024-50111](https://nvd.nist.gov/vuln/detail/CVE-2024-50111), [CVE-2024-50110](https://nvd.nist.gov/vuln/detail/CVE-2024-50110), [CVE-2024-50108](https://nvd.nist.gov/vuln/detail/CVE-2024-50108), [CVE-2024-50127](https://nvd.nist.gov/vuln/detail/CVE-2024-50127), [CVE-2024-50126](https://nvd.nist.gov/vuln/detail/CVE-2024-50126), [CVE-2024-50125](https://nvd.nist.gov/vuln/detail/CVE-2024-50125), [CVE-2024-50124](https://nvd.nist.gov/vuln/detail/CVE-2024-50124), [CVE-2024-50121](https://nvd.nist.gov/vuln/detail/CVE-2024-50121), [CVE-2024-50120](https://nvd.nist.gov/vuln/detail/CVE-2024-50120), [CVE-2024-50117](https://nvd.nist.gov/vuln/detail/CVE-2024-50117), [CVE-2024-50116](https://nvd.nist.gov/vuln/detail/CVE-2024-50116), [CVE-2024-50115](https://nvd.nist.gov/vuln/detail/CVE-2024-50115), [CVE-2024-50112](https://nvd.nist.gov/vuln/detail/CVE-2024-50112), [CVE-2024-50103](https://nvd.nist.gov/vuln/detail/CVE-2024-50103), [CVE-2024-50262](https://nvd.nist.gov/vuln/detail/CVE-2024-50262), [CVE-2024-50259](https://nvd.nist.gov/vuln/detail/CVE-2024-50259), [CVE-2024-50261](https://nvd.nist.gov/vuln/detail/CVE-2024-50261), [CVE-2024-50226](https://nvd.nist.gov/vuln/detail/CVE-2024-50226), [CVE-2024-50235](https://nvd.nist.gov/vuln/detail/CVE-2024-50235), [CVE-2024-50234](https://nvd.nist.gov/vuln/detail/CVE-2024-50234), [CVE-2024-50233](https://nvd.nist.gov/vuln/detail/CVE-2024-50233), [CVE-2024-50232](https://nvd.nist.gov/vuln/detail/CVE-2024-50232), [CVE-2024-50231](https://nvd.nist.gov/vuln/detail/CVE-2024-50231), [CVE-2024-50230](https://nvd.nist.gov/vuln/detail/CVE-2024-50230), [CVE-2024-50258](https://nvd.nist.gov/vuln/detail/CVE-2024-50258), [CVE-2024-50257](https://nvd.nist.gov/vuln/detail/CVE-2024-50257), [CVE-2024-50256](https://nvd.nist.gov/vuln/detail/CVE-2024-50256), [CVE-2024-50229](https://nvd.nist.gov/vuln/detail/CVE-2024-50229), [CVE-2024-50255](https://nvd.nist.gov/vuln/detail/CVE-2024-50255), [CVE-2024-50252](https://nvd.nist.gov/vuln/detail/CVE-2024-50252), [CVE-2024-50251](https://nvd.nist.gov/vuln/detail/CVE-2024-50251), [CVE-2024-50250](https://nvd.nist.gov/vuln/detail/CVE-2024-50250), [CVE-2024-50249](https://nvd.nist.gov/vuln/detail/CVE-2024-50249), [CVE-2024-50248](https://nvd.nist.gov/vuln/detail/CVE-2024-50248), [CVE-2024-50247](https://nvd.nist.gov/vuln/detail/CVE-2024-50247), [CVE-2024-50246](https://nvd.nist.gov/vuln/detail/CVE-2024-50246), [CVE-2024-50228](https://nvd.nist.gov/vuln/detail/CVE-2024-50228), [CVE-2024-50245](https://nvd.nist.gov/vuln/detail/CVE-2024-50245), [CVE-2024-50244](https://nvd.nist.gov/vuln/detail/CVE-2024-50244), [CVE-2024-50243](https://nvd.nist.gov/vuln/detail/CVE-2024-50243), [CVE-2024-50242](https://nvd.nist.gov/vuln/detail/CVE-2024-50242), [CVE-2024-50240](https://nvd.nist.gov/vuln/detail/CVE-2024-50240), [CVE-2024-50239](https://nvd.nist.gov/vuln/detail/CVE-2024-50239), [CVE-2024-50237](https://nvd.nist.gov/vuln/detail/CVE-2024-50237), [CVE-2024-50236](https://nvd.nist.gov/vuln/detail/CVE-2024-50236), [CVE-2024-50219](https://nvd.nist.gov/vuln/detail/CVE-2024-50219), [CVE-2024-50218](https://nvd.nist.gov/vuln/detail/CVE-2024-50218), [CVE-2024-50216](https://nvd.nist.gov/vuln/detail/CVE-2024-50216), [CVE-2024-50215](https://nvd.nist.gov/vuln/detail/CVE-2024-50215), [CVE-2024-50224](https://nvd.nist.gov/vuln/detail/CVE-2024-50224), [CVE-2024-50223](https://nvd.nist.gov/vuln/detail/CVE-2024-50223), [CVE-2024-50222](https://nvd.nist.gov/vuln/detail/CVE-2024-50222))\n\n #### Changes:\n\n - Disable CONFIG_NFS_V4_2_READ_PLUS kernel config to fix nfs-ganesha ([flatcar/scripts#2390](https://github.com/flatcar/scripts/pull/2390))\n\n #### Updates:\n \n - ca-certificates ([3.106](https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_106.html))\n - Linux ([6.6.60](https://lwn.net/Articles/997527) (includes [6.6.59](https://lwn.net/Articles/996689), [6.6.58](https://lwn.net/Articles/995132), [6.6.57](https://lwn.net/Articles/994634), [6.6.56](https://lwn.net/Articles/993600), [6.6.55](https://lwn.net/Articles/993599)))\n" + }, "current": { "channel": "beta", "architectures": [ "amd64", "arm64" ], - "release_date": "2024-10-10 12:24:32 +0000", + "release_date": "2024-11-13 12:28:50 +0000", "major_software": { "containerd": [ - "1.7.21" + "1.7.22" ], "docker": [ - "26.1.0" + "27.2.1" ], "ignition": [ "2.19.0" ], "kernel": [ - "6.6.54" + "6.6.60" ], "systemd": [ "255" ] }, - "release_notes": " _Changes since **Beta 4054.1.0**_\n \n #### Security fixes:\n \n - Linux ([CVE-2024-46711](https://nvd.nist.gov/vuln/detail/CVE-2024-46711), [CVE-2024-46709](https://nvd.nist.gov/vuln/detail/CVE-2024-46709), [CVE-2024-46680](https://nvd.nist.gov/vuln/detail/CVE-2024-46680), [CVE-2024-46679](https://nvd.nist.gov/vuln/detail/CVE-2024-46679), [CVE-2024-46678](https://nvd.nist.gov/vuln/detail/CVE-2024-46678), [CVE-2024-46677](https://nvd.nist.gov/vuln/detail/CVE-2024-46677), [CVE-2024-46676](https://nvd.nist.gov/vuln/detail/CVE-2024-46676), [CVE-2024-46695](https://nvd.nist.gov/vuln/detail/CVE-2024-46695), [CVE-2024-46694](https://nvd.nist.gov/vuln/detail/CVE-2024-46694), [CVE-2024-46693](https://nvd.nist.gov/vuln/detail/CVE-2024-46693), [CVE-2024-46675](https://nvd.nist.gov/vuln/detail/CVE-2024-46675), [CVE-2024-46692](https://nvd.nist.gov/vuln/detail/CVE-2024-46692), [CVE-2024-46689](https://nvd.nist.gov/vuln/detail/CVE-2024-46689), [CVE-2024-46687](https://nvd.nist.gov/vuln/detail/CVE-2024-46687), [CVE-2024-46686](https://nvd.nist.gov/vuln/detail/CVE-2024-46686), [CVE-2024-46685](https://nvd.nist.gov/vuln/detail/CVE-2024-46685), [CVE-2024-46673](https://nvd.nist.gov/vuln/detail/CVE-2024-46673), [CVE-2024-46674](https://nvd.nist.gov/vuln/detail/CVE-2024-46674), [CVE-2024-46811](https://nvd.nist.gov/vuln/detail/CVE-2024-46811), [CVE-2024-46810](https://nvd.nist.gov/vuln/detail/CVE-2024-46810), [CVE-2024-46809](https://nvd.nist.gov/vuln/detail/CVE-2024-46809), [CVE-2024-46807](https://nvd.nist.gov/vuln/detail/CVE-2024-46807), [CVE-2024-46806](https://nvd.nist.gov/vuln/detail/CVE-2024-46806), [CVE-2024-46805](https://nvd.nist.gov/vuln/detail/CVE-2024-46805), [CVE-2024-46804](https://nvd.nist.gov/vuln/detail/CVE-2024-46804), [CVE-2024-46821](https://nvd.nist.gov/vuln/detail/CVE-2024-46821), [CVE-2024-46819](https://nvd.nist.gov/vuln/detail/CVE-2024-46819), [CVE-2024-46818](https://nvd.nist.gov/vuln/detail/CVE-2024-46818), [CVE-2024-46817](https://nvd.nist.gov/vuln/detail/CVE-2024-46817), [CVE-2024-46815](https://nvd.nist.gov/vuln/detail/CVE-2024-46815), [CVE-2024-46814](https://nvd.nist.gov/vuln/detail/CVE-2024-46814), [CVE-2024-46812](https://nvd.nist.gov/vuln/detail/CVE-2024-46812), [CVE-2024-46802](https://nvd.nist.gov/vuln/detail/CVE-2024-46802), [CVE-2024-46803](https://nvd.nist.gov/vuln/detail/CVE-2024-46803), [CVE-2024-46724](https://nvd.nist.gov/vuln/detail/CVE-2024-46724), [CVE-2024-46732](https://nvd.nist.gov/vuln/detail/CVE-2024-46732), [CVE-2024-46731](https://nvd.nist.gov/vuln/detail/CVE-2024-46731), [CVE-2024-46728](https://nvd.nist.gov/vuln/detail/CVE-2024-46728), [CVE-2024-46726](https://nvd.nist.gov/vuln/detail/CVE-2024-46726), [CVE-2024-46725](https://nvd.nist.gov/vuln/detail/CVE-2024-46725), [CVE-2024-46723](https://nvd.nist.gov/vuln/detail/CVE-2024-46723), [CVE-2024-46722](https://nvd.nist.gov/vuln/detail/CVE-2024-46722), [CVE-2024-46721](https://nvd.nist.gov/vuln/detail/CVE-2024-46721), [CVE-2024-46720](https://nvd.nist.gov/vuln/detail/CVE-2024-46720), [CVE-2024-46719](https://nvd.nist.gov/vuln/detail/CVE-2024-46719), [CVE-2024-46717](https://nvd.nist.gov/vuln/detail/CVE-2024-46717), [CVE-2024-46716](https://nvd.nist.gov/vuln/detail/CVE-2024-46716), [CVE-2024-46714](https://nvd.nist.gov/vuln/detail/CVE-2024-46714), [CVE-2024-46715](https://nvd.nist.gov/vuln/detail/CVE-2024-46715), [CVE-2024-46831](https://nvd.nist.gov/vuln/detail/CVE-2024-46831), [CVE-2024-46840](https://nvd.nist.gov/vuln/detail/CVE-2024-46840), [CVE-2024-46839](https://nvd.nist.gov/vuln/detail/CVE-2024-46839), [CVE-2024-46838](https://nvd.nist.gov/vuln/detail/CVE-2024-46838), [CVE-2024-46836](https://nvd.nist.gov/vuln/detail/CVE-2024-46836), [CVE-2024-46835](https://nvd.nist.gov/vuln/detail/CVE-2024-46835), [CVE-2024-46848](https://nvd.nist.gov/vuln/detail/CVE-2024-46848), [CVE-2024-46847](https://nvd.nist.gov/vuln/detail/CVE-2024-46847), [CVE-2024-46846](https://nvd.nist.gov/vuln/detail/CVE-2024-46846), [CVE-2024-46845](https://nvd.nist.gov/vuln/detail/CVE-2024-46845), [CVE-2024-46844](https://nvd.nist.gov/vuln/detail/CVE-2024-46844), [CVE-2024-46843](https://nvd.nist.gov/vuln/detail/CVE-2024-46843), [CVE-2024-46832](https://nvd.nist.gov/vuln/detail/CVE-2024-46832), [CVE-2024-46830](https://nvd.nist.gov/vuln/detail/CVE-2024-46830), [CVE-2024-46829](https://nvd.nist.gov/vuln/detail/CVE-2024-46829), [CVE-2024-46828](https://nvd.nist.gov/vuln/detail/CVE-2024-46828), [CVE-2024-46827](https://nvd.nist.gov/vuln/detail/CVE-2024-46827), [CVE-2024-46826](https://nvd.nist.gov/vuln/detail/CVE-2024-46826), [CVE-2024-46825](https://nvd.nist.gov/vuln/detail/CVE-2024-46825), [CVE-2024-46822](https://nvd.nist.gov/vuln/detail/CVE-2024-46822), [CVE-2024-46788](https://nvd.nist.gov/vuln/detail/CVE-2024-46788), [CVE-2024-46797](https://nvd.nist.gov/vuln/detail/CVE-2024-46797), [CVE-2024-46796](https://nvd.nist.gov/vuln/detail/CVE-2024-46796), [CVE-2024-46795](https://nvd.nist.gov/vuln/detail/CVE-2024-46795), [CVE-2024-46794](https://nvd.nist.gov/vuln/detail/CVE-2024-46794), [CVE-2024-46791](https://nvd.nist.gov/vuln/detail/CVE-2024-46791), [CVE-2024-46800](https://nvd.nist.gov/vuln/detail/CVE-2024-46800), [CVE-2024-46798](https://nvd.nist.gov/vuln/detail/CVE-2024-46798), [CVE-2024-46760](https://nvd.nist.gov/vuln/detail/CVE-2024-46760), [CVE-2024-46768](https://nvd.nist.gov/vuln/detail/CVE-2024-46768), [CVE-2024-46767](https://nvd.nist.gov/vuln/detail/CVE-2024-46767), [CVE-2024-46765](https://nvd.nist.gov/vuln/detail/CVE-2024-46765), [CVE-2024-46763](https://nvd.nist.gov/vuln/detail/CVE-2024-46763), [CVE-2024-46787](https://nvd.nist.gov/vuln/detail/CVE-2024-46787), [CVE-2024-46786](https://nvd.nist.gov/vuln/detail/CVE-2024-46786), [CVE-2024-46785](https://nvd.nist.gov/vuln/detail/CVE-2024-46785), [CVE-2024-46784](https://nvd.nist.gov/vuln/detail/CVE-2024-46784), [CVE-2024-46783](https://nvd.nist.gov/vuln/detail/CVE-2024-46783), [CVE-2024-46782](https://nvd.nist.gov/vuln/detail/CVE-2024-46782), [CVE-2024-46781](https://nvd.nist.gov/vuln/detail/CVE-2024-46781), [CVE-2024-46780](https://nvd.nist.gov/vuln/detail/CVE-2024-46780), [CVE-2024-46762](https://nvd.nist.gov/vuln/detail/CVE-2024-46762), [CVE-2024-46777](https://nvd.nist.gov/vuln/detail/CVE-2024-46777), [CVE-2024-46776](https://nvd.nist.gov/vuln/detail/CVE-2024-46776), [CVE-2024-46773](https://nvd.nist.gov/vuln/detail/CVE-2024-46773), [CVE-2024-46771](https://nvd.nist.gov/vuln/detail/CVE-2024-46771), [CVE-2024-46770](https://nvd.nist.gov/vuln/detail/CVE-2024-46770), [CVE-2024-46761](https://nvd.nist.gov/vuln/detail/CVE-2024-46761), [CVE-2024-46743](https://nvd.nist.gov/vuln/detail/CVE-2024-46743), [CVE-2024-46742](https://nvd.nist.gov/vuln/detail/CVE-2024-46742), [CVE-2024-46741](https://nvd.nist.gov/vuln/detail/CVE-2024-46741), [CVE-2024-46740](https://nvd.nist.gov/vuln/detail/CVE-2024-46740), [CVE-2024-46739](https://nvd.nist.gov/vuln/detail/CVE-2024-46739), [CVE-2024-46738](https://nvd.nist.gov/vuln/detail/CVE-2024-46738), [CVE-2024-46737](https://nvd.nist.gov/vuln/detail/CVE-2024-46737), [CVE-2024-46759](https://nvd.nist.gov/vuln/detail/CVE-2024-46759), [CVE-2024-46758](https://nvd.nist.gov/vuln/detail/CVE-2024-46758), [CVE-2024-46757](https://nvd.nist.gov/vuln/detail/CVE-2024-46757), [CVE-2024-46756](https://nvd.nist.gov/vuln/detail/CVE-2024-46756), [CVE-2024-46755](https://nvd.nist.gov/vuln/detail/CVE-2024-46755), [CVE-2024-46736](https://nvd.nist.gov/vuln/detail/CVE-2024-46736), [CVE-2024-46752](https://nvd.nist.gov/vuln/detail/CVE-2024-46752), [CVE-2024-46750](https://nvd.nist.gov/vuln/detail/CVE-2024-46750), [CVE-2024-46749](https://nvd.nist.gov/vuln/detail/CVE-2024-46749), [CVE-2024-46747](https://nvd.nist.gov/vuln/detail/CVE-2024-46747), [CVE-2024-46746](https://nvd.nist.gov/vuln/detail/CVE-2024-46746), [CVE-2024-46745](https://nvd.nist.gov/vuln/detail/CVE-2024-46745), [CVE-2024-46744](https://nvd.nist.gov/vuln/detail/CVE-2024-46744), [CVE-2024-46734](https://nvd.nist.gov/vuln/detail/CVE-2024-46734), [CVE-2024-46735](https://nvd.nist.gov/vuln/detail/CVE-2024-46735), [CVE-2024-46713](https://nvd.nist.gov/vuln/detail/CVE-2024-46713), [CVE-2024-46858](https://nvd.nist.gov/vuln/detail/CVE-2024-46858), [CVE-2024-46857](https://nvd.nist.gov/vuln/detail/CVE-2024-46857), [CVE-2024-46855](https://nvd.nist.gov/vuln/detail/CVE-2024-46855), [CVE-2024-46854](https://nvd.nist.gov/vuln/detail/CVE-2024-46854), [CVE-2024-46853](https://nvd.nist.gov/vuln/detail/CVE-2024-46853), [CVE-2024-46852](https://nvd.nist.gov/vuln/detail/CVE-2024-46852), [CVE-2024-46865](https://nvd.nist.gov/vuln/detail/CVE-2024-46865), [CVE-2024-46864](https://nvd.nist.gov/vuln/detail/CVE-2024-46864), [CVE-2024-46861](https://nvd.nist.gov/vuln/detail/CVE-2024-46861), [CVE-2024-46860](https://nvd.nist.gov/vuln/detail/CVE-2024-46860), [CVE-2024-46859](https://nvd.nist.gov/vuln/detail/CVE-2024-46859), [CVE-2024-46849](https://nvd.nist.gov/vuln/detail/CVE-2024-46849))\n - curl ([CVE-2024-7264](https://nvd.nist.gov/vuln/detail/CVE-2024-7264))\n - expat ([CVE-2024-45490](https://nvd.nist.gov/vuln/detail/CVE-2024-45490))\n - linux-firmware ([CVE-2023-31315](https://nvd.nist.gov/vuln/detail/CVE-2023-31315))\n - SDK: re2c ([CVE-2022-23901](https://nvd.nist.gov/vuln/detail/CVE-2022-23901))\n \n #### Bug fixes:\n \n - CloudSigma: Disabled the new DHCP RapidCommit feature which is enabled by default since systemd 255. CloudSigma provides an incompatible implementation which results in cloud-init not being applied as no IP is issued. See: ([flatcar/scripts#2016](https://github.com/flatcar/scripts/pull/2016))\n - Fixed the initrd option in the QEMU launcher script. It was -R, but this was already taken by the read-only pflash option, so use -r instead. ([scripts#2239](https://github.com/flatcar/scripts/pull/2239))\n - Equinix Metal: fixed race condition on 'mount' Ignition stage ([scripts#2308](https://github.com/flatcar/scripts/pull/2308))\n - Fixed slow boots PXE and ISO boots caused by the decrypt-root.service. ([Flatcar#1514](https://github.com/flatcar/flatcar/pull/1514))\n \n #### Changes:\n \n - Azure, HyperV: Added daemons `kvp`, `vss`, and `fcopy` for better HyperV hypervisor integration with Flatcar guests ([scripts#2309](https://github.com/flatcar/scripts/pull/2309)).\n - Enable mpi3mr kernel module for Broadcom Storage/RAID-Controllers ([flatcar/scripts#2355](https://github.com/flatcar/scripts/pull/2355))\n - Replace nmap netcat with openbsd variant. The license didn't get an exception from CNCF. Something about the definition of \"derivative works\" being too broad.\n - The `docker build` command will now use buildx as its backend as the old one became deprecated and a loud \"DEPRECATED\" information is printed every time it's used.\n \n #### Updates:\n \n - Go ([1.21.13](https://go.dev/doc/devel/release#go1.21.13))\n - Linux ([6.6.54](https://lwn.net/Articles/992980) (includes [6.6.53](https://lwn.net/Articles/992296), [6.6.52](https://lwn.net/Articles/990767/), [6.6.51](https://lwn.net/Articles/990045), [6.6.50](https://lwn.net/Articles/989411/), [6.6.49](https://lwn.net/Articles/988749)))\n - Linux Firmware ([20240811](https://git.kernel.org/pub/scm/linux/kernel/git/firmware/linux-firmware.git/tag/?h=20240811))\n - Open-iSCSI ([2.1.10](https://github.com/open-iscsi/open-iscsi/releases/tag/2.1.10))\n - azure: azure-nvme-utils ([0.2.0](https://github.com/Azure/azure-nvme-utils/releases/tag/v0.2.0))\n - ca-certificates ([3.105](https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_105.html))\n - conntrack-tools ([1.4.8](https://lwn.net/Articles/945927/))\n - containerd ([1.7.21](https://github.com/containerd/containerd/releases/tag/v1.7.21))\n - curl ([8.9.1](https://curl.se/ch/8.9.1.html))\n - dev: minicom ([2.9](https://salsa.debian.org/minicom-team/minicom/-/releases/2.9))\n - elfutils ([0.191](https://inbox.sourceware.org/elfutils-devel/CAJDtP-SJhJ8cjTpkNpi+F0nzVJ2pZsEai8Ewpp4yJmsO_H5-NA@mail.gmail.com/T/#u))\n - expat ([2.6.3](https://github.com/libexpat/libexpat/blob/R_2_6_3/expat/Changes))\n - gce, sysext-python: setuptools ([71.1.0](https://github.com/pypa/setuptools/blob/v71.1.0/NEWS.rst) (includes [71.0.0](https://github.com/pypa/setuptools/blob/v71.0.0/NEWS.rst)))\n - gce, sysext-python: setuptools ([72.1.0](https://github.com/pypa/setuptools/blob/v72.1.0/NEWS.rst))\n - gflags ([2.2.2](https://github.com/gflags/gflags/releases/tag/v2.2.2))\n - glog ([0.6.0](https://github.com/google/glog/releases/tag/v0.6.0))\n - libmicrohttpd ([1.0.1](https://lists.gnu.org/archive/html/libmicrohttpd/2024-02/msg00005.html) (inlcudes [1.0.0](https://lists.gnu.org/archive/html/libmicrohttpd/2024-02/msg00000.html)))\n - lz4 ([1.10.0](https://github.com/lz4/lz4/releases/tag/v1.10.0))\n - nghttp2 ([1.62.1](https://github.com/nghttp2/nghttp2/releases/tag/v1.62.1))\n - npth ([1.7](https://git.gnupg.org/cgi-bin/gitweb.cgi?p=npth.git;a=blob;f=NEWS;h=c1b631b4294eabfef29baefd60e1b0dfecce710d;hb=75c68399ef3bbb5d024f2a60474a7214fa479016))\n - pahole ([1.27](https://git.kernel.org/pub/scm/devel/pahole/pahole.git/tag/?h=v1.27))\n - SDK: Rust ([1.80.1](https://github.com/rust-lang/rust/releases/tag/1.80.1))\n - SDK: meson ([1.5.1](https://mesonbuild.com/Release-notes-for-1-5-0.html))\n - sysext-python: more-itertools ([10.4.0](https://github.com/more-itertools/more-itertools/releases/tag/v10.4.0))\n - sysext-python: pip ([24.1.2](https://github.com/pypa/pip/blob/24.1.2/NEWS.rst))\n - sysext-python: pip ([24.2](https://github.com/pypa/pip/blob/24.2/NEWS.rst))\n - sysext-python: wheel ([0.44.0](https://github.com/pypa/wheel/releases/tag/0.44.0))\n - sysext-zfs: zfs ([2.2.5](https://github.com/openzfs/zfs/releases/tag/zfs-2.2.5) (includes [2.2.4](https://github.com/openzfs/zfs/releases/tag/zfs-2.2.4)))\n - tcpdump ([4.99.4](https://github.com/the-tcpdump-group/tcpdump/blob/tcpdump-4.99.4/CHANGES))\n \n _Changes since **Alpha 4081.0.0**_\n \n #### Security fixes:\n \n - Linux ([CVE-2024-46711](https://nvd.nist.gov/vuln/detail/CVE-2024-46711), [CVE-2024-46709](https://nvd.nist.gov/vuln/detail/CVE-2024-46709), [CVE-2024-46680](https://nvd.nist.gov/vuln/detail/CVE-2024-46680), [CVE-2024-46679](https://nvd.nist.gov/vuln/detail/CVE-2024-46679), [CVE-2024-46678](https://nvd.nist.gov/vuln/detail/CVE-2024-46678), [CVE-2024-46677](https://nvd.nist.gov/vuln/detail/CVE-2024-46677), [CVE-2024-46676](https://nvd.nist.gov/vuln/detail/CVE-2024-46676), [CVE-2024-46695](https://nvd.nist.gov/vuln/detail/CVE-2024-46695), [CVE-2024-46694](https://nvd.nist.gov/vuln/detail/CVE-2024-46694), [CVE-2024-46693](https://nvd.nist.gov/vuln/detail/CVE-2024-46693), [CVE-2024-46675](https://nvd.nist.gov/vuln/detail/CVE-2024-46675), [CVE-2024-46692](https://nvd.nist.gov/vuln/detail/CVE-2024-46692), [CVE-2024-46689](https://nvd.nist.gov/vuln/detail/CVE-2024-46689), [CVE-2024-46687](https://nvd.nist.gov/vuln/detail/CVE-2024-46687), [CVE-2024-46686](https://nvd.nist.gov/vuln/detail/CVE-2024-46686), [CVE-2024-46685](https://nvd.nist.gov/vuln/detail/CVE-2024-46685), [CVE-2024-46673](https://nvd.nist.gov/vuln/detail/CVE-2024-46673), [CVE-2024-46674](https://nvd.nist.gov/vuln/detail/CVE-2024-46674), [CVE-2024-46811](https://nvd.nist.gov/vuln/detail/CVE-2024-46811), [CVE-2024-46810](https://nvd.nist.gov/vuln/detail/CVE-2024-46810), [CVE-2024-46809](https://nvd.nist.gov/vuln/detail/CVE-2024-46809), [CVE-2024-46807](https://nvd.nist.gov/vuln/detail/CVE-2024-46807), [CVE-2024-46806](https://nvd.nist.gov/vuln/detail/CVE-2024-46806), [CVE-2024-46805](https://nvd.nist.gov/vuln/detail/CVE-2024-46805), [CVE-2024-46804](https://nvd.nist.gov/vuln/detail/CVE-2024-46804), [CVE-2024-46821](https://nvd.nist.gov/vuln/detail/CVE-2024-46821), [CVE-2024-46819](https://nvd.nist.gov/vuln/detail/CVE-2024-46819), [CVE-2024-46818](https://nvd.nist.gov/vuln/detail/CVE-2024-46818), [CVE-2024-46817](https://nvd.nist.gov/vuln/detail/CVE-2024-46817), [CVE-2024-46815](https://nvd.nist.gov/vuln/detail/CVE-2024-46815), [CVE-2024-46814](https://nvd.nist.gov/vuln/detail/CVE-2024-46814), [CVE-2024-46812](https://nvd.nist.gov/vuln/detail/CVE-2024-46812), [CVE-2024-46802](https://nvd.nist.gov/vuln/detail/CVE-2024-46802), [CVE-2024-46803](https://nvd.nist.gov/vuln/detail/CVE-2024-46803), [CVE-2024-46724](https://nvd.nist.gov/vuln/detail/CVE-2024-46724), [CVE-2024-46732](https://nvd.nist.gov/vuln/detail/CVE-2024-46732), [CVE-2024-46731](https://nvd.nist.gov/vuln/detail/CVE-2024-46731), [CVE-2024-46728](https://nvd.nist.gov/vuln/detail/CVE-2024-46728), [CVE-2024-46726](https://nvd.nist.gov/vuln/detail/CVE-2024-46726), [CVE-2024-46725](https://nvd.nist.gov/vuln/detail/CVE-2024-46725), [CVE-2024-46723](https://nvd.nist.gov/vuln/detail/CVE-2024-46723), [CVE-2024-46722](https://nvd.nist.gov/vuln/detail/CVE-2024-46722), [CVE-2024-46721](https://nvd.nist.gov/vuln/detail/CVE-2024-46721), [CVE-2024-46720](https://nvd.nist.gov/vuln/detail/CVE-2024-46720), [CVE-2024-46719](https://nvd.nist.gov/vuln/detail/CVE-2024-46719), [CVE-2024-46717](https://nvd.nist.gov/vuln/detail/CVE-2024-46717), [CVE-2024-46716](https://nvd.nist.gov/vuln/detail/CVE-2024-46716), [CVE-2024-46714](https://nvd.nist.gov/vuln/detail/CVE-2024-46714), [CVE-2024-46715](https://nvd.nist.gov/vuln/detail/CVE-2024-46715), [CVE-2024-46831](https://nvd.nist.gov/vuln/detail/CVE-2024-46831), [CVE-2024-46840](https://nvd.nist.gov/vuln/detail/CVE-2024-46840), [CVE-2024-46839](https://nvd.nist.gov/vuln/detail/CVE-2024-46839), [CVE-2024-46838](https://nvd.nist.gov/vuln/detail/CVE-2024-46838), [CVE-2024-46836](https://nvd.nist.gov/vuln/detail/CVE-2024-46836), [CVE-2024-46835](https://nvd.nist.gov/vuln/detail/CVE-2024-46835), [CVE-2024-46848](https://nvd.nist.gov/vuln/detail/CVE-2024-46848), [CVE-2024-46847](https://nvd.nist.gov/vuln/detail/CVE-2024-46847), [CVE-2024-46846](https://nvd.nist.gov/vuln/detail/CVE-2024-46846), [CVE-2024-46845](https://nvd.nist.gov/vuln/detail/CVE-2024-46845), [CVE-2024-46844](https://nvd.nist.gov/vuln/detail/CVE-2024-46844), [CVE-2024-46843](https://nvd.nist.gov/vuln/detail/CVE-2024-46843), [CVE-2024-46832](https://nvd.nist.gov/vuln/detail/CVE-2024-46832), [CVE-2024-46830](https://nvd.nist.gov/vuln/detail/CVE-2024-46830), [CVE-2024-46829](https://nvd.nist.gov/vuln/detail/CVE-2024-46829), [CVE-2024-46828](https://nvd.nist.gov/vuln/detail/CVE-2024-46828), [CVE-2024-46827](https://nvd.nist.gov/vuln/detail/CVE-2024-46827), [CVE-2024-46826](https://nvd.nist.gov/vuln/detail/CVE-2024-46826), [CVE-2024-46825](https://nvd.nist.gov/vuln/detail/CVE-2024-46825), [CVE-2024-46822](https://nvd.nist.gov/vuln/detail/CVE-2024-46822), [CVE-2024-46788](https://nvd.nist.gov/vuln/detail/CVE-2024-46788), [CVE-2024-46797](https://nvd.nist.gov/vuln/detail/CVE-2024-46797), [CVE-2024-46796](https://nvd.nist.gov/vuln/detail/CVE-2024-46796), [CVE-2024-46795](https://nvd.nist.gov/vuln/detail/CVE-2024-46795), [CVE-2024-46794](https://nvd.nist.gov/vuln/detail/CVE-2024-46794), [CVE-2024-46791](https://nvd.nist.gov/vuln/detail/CVE-2024-46791), [CVE-2024-46800](https://nvd.nist.gov/vuln/detail/CVE-2024-46800), [CVE-2024-46798](https://nvd.nist.gov/vuln/detail/CVE-2024-46798), [CVE-2024-46760](https://nvd.nist.gov/vuln/detail/CVE-2024-46760), [CVE-2024-46768](https://nvd.nist.gov/vuln/detail/CVE-2024-46768), [CVE-2024-46767](https://nvd.nist.gov/vuln/detail/CVE-2024-46767), [CVE-2024-46765](https://nvd.nist.gov/vuln/detail/CVE-2024-46765), [CVE-2024-46763](https://nvd.nist.gov/vuln/detail/CVE-2024-46763), [CVE-2024-46787](https://nvd.nist.gov/vuln/detail/CVE-2024-46787), [CVE-2024-46786](https://nvd.nist.gov/vuln/detail/CVE-2024-46786), [CVE-2024-46785](https://nvd.nist.gov/vuln/detail/CVE-2024-46785), [CVE-2024-46784](https://nvd.nist.gov/vuln/detail/CVE-2024-46784), [CVE-2024-46783](https://nvd.nist.gov/vuln/detail/CVE-2024-46783), [CVE-2024-46782](https://nvd.nist.gov/vuln/detail/CVE-2024-46782), [CVE-2024-46781](https://nvd.nist.gov/vuln/detail/CVE-2024-46781), [CVE-2024-46780](https://nvd.nist.gov/vuln/detail/CVE-2024-46780), [CVE-2024-46762](https://nvd.nist.gov/vuln/detail/CVE-2024-46762), [CVE-2024-46777](https://nvd.nist.gov/vuln/detail/CVE-2024-46777), [CVE-2024-46776](https://nvd.nist.gov/vuln/detail/CVE-2024-46776), [CVE-2024-46773](https://nvd.nist.gov/vuln/detail/CVE-2024-46773), [CVE-2024-46771](https://nvd.nist.gov/vuln/detail/CVE-2024-46771), [CVE-2024-46770](https://nvd.nist.gov/vuln/detail/CVE-2024-46770), [CVE-2024-46761](https://nvd.nist.gov/vuln/detail/CVE-2024-46761), [CVE-2024-46743](https://nvd.nist.gov/vuln/detail/CVE-2024-46743), [CVE-2024-46742](https://nvd.nist.gov/vuln/detail/CVE-2024-46742), [CVE-2024-46741](https://nvd.nist.gov/vuln/detail/CVE-2024-46741), [CVE-2024-46740](https://nvd.nist.gov/vuln/detail/CVE-2024-46740), [CVE-2024-46739](https://nvd.nist.gov/vuln/detail/CVE-2024-46739), [CVE-2024-46738](https://nvd.nist.gov/vuln/detail/CVE-2024-46738), [CVE-2024-46737](https://nvd.nist.gov/vuln/detail/CVE-2024-46737), [CVE-2024-46759](https://nvd.nist.gov/vuln/detail/CVE-2024-46759), [CVE-2024-46758](https://nvd.nist.gov/vuln/detail/CVE-2024-46758), [CVE-2024-46757](https://nvd.nist.gov/vuln/detail/CVE-2024-46757), [CVE-2024-46756](https://nvd.nist.gov/vuln/detail/CVE-2024-46756), [CVE-2024-46755](https://nvd.nist.gov/vuln/detail/CVE-2024-46755), [CVE-2024-46736](https://nvd.nist.gov/vuln/detail/CVE-2024-46736), [CVE-2024-46752](https://nvd.nist.gov/vuln/detail/CVE-2024-46752), [CVE-2024-46750](https://nvd.nist.gov/vuln/detail/CVE-2024-46750), [CVE-2024-46749](https://nvd.nist.gov/vuln/detail/CVE-2024-46749), [CVE-2024-46747](https://nvd.nist.gov/vuln/detail/CVE-2024-46747), [CVE-2024-46746](https://nvd.nist.gov/vuln/detail/CVE-2024-46746), [CVE-2024-46745](https://nvd.nist.gov/vuln/detail/CVE-2024-46745), [CVE-2024-46744](https://nvd.nist.gov/vuln/detail/CVE-2024-46744), [CVE-2024-46734](https://nvd.nist.gov/vuln/detail/CVE-2024-46734), [CVE-2024-46735](https://nvd.nist.gov/vuln/detail/CVE-2024-46735), [CVE-2024-46713](https://nvd.nist.gov/vuln/detail/CVE-2024-46713), [CVE-2024-46858](https://nvd.nist.gov/vuln/detail/CVE-2024-46858), [CVE-2024-46857](https://nvd.nist.gov/vuln/detail/CVE-2024-46857), [CVE-2024-46855](https://nvd.nist.gov/vuln/detail/CVE-2024-46855), [CVE-2024-46854](https://nvd.nist.gov/vuln/detail/CVE-2024-46854), [CVE-2024-46853](https://nvd.nist.gov/vuln/detail/CVE-2024-46853), [CVE-2024-46852](https://nvd.nist.gov/vuln/detail/CVE-2024-46852), [CVE-2024-46865](https://nvd.nist.gov/vuln/detail/CVE-2024-46865), [CVE-2024-46864](https://nvd.nist.gov/vuln/detail/CVE-2024-46864), [CVE-2024-46861](https://nvd.nist.gov/vuln/detail/CVE-2024-46861), [CVE-2024-46860](https://nvd.nist.gov/vuln/detail/CVE-2024-46860), [CVE-2024-46859](https://nvd.nist.gov/vuln/detail/CVE-2024-46859), [CVE-2024-46849](https://nvd.nist.gov/vuln/detail/CVE-2024-46849))\n - expat ([CVE-2024-45490](https://nvd.nist.gov/vuln/detail/CVE-2024-45490))\n \n #### Bug fixes:\n \n - CloudSigma: Disabled the new DHCP RapidCommit feature which is enabled by default since systemd 255. CloudSigma provides an incompatible implementation which results in cloud-init not being applied as no IP is issued. See: ([flatcar/scripts#2016](https://github.com/flatcar/scripts/pull/2016))\n - Equinix Metal: fixed race condition on 'mount' Ignition stage ([scripts#2308](https://github.com/flatcar/scripts/pull/2308))\n \n #### Changes:\n \n - Azure, HyperV: Added daemons `kvp`, `vss`, and `fcopy` for better HyperV hypervisor integration with Flatcar guests ([scripts#2309](https://github.com/flatcar/scripts/pull/2309)).\n - Enable mpi3mr kernel module for Broadcom Storage/RAID-Controllers ([flatcar/scripts#2355](https://github.com/flatcar/scripts/pull/2355))\n \n #### Updates:\n\n - Linux ([6.6.54](https://lwn.net/Articles/992980) (includes [6.6.53](https://lwn.net/Articles/992296), [6.6.52](https://lwn.net/Articles/990767/), [6.6.51](https://lwn.net/Articles/990045), [6.6.50](https://lwn.net/Articles/989411/), [6.6.49](https://lwn.net/Articles/988749)))\n - ca-certificates ([3.105](https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_105.html))\n - expat ([2.6.3](https://github.com/libexpat/libexpat/blob/R_2_6_3/expat/Changes))\n" + "release_notes": "_Changes since **Beta 4081.1.0**_\n \n #### Security fixes:\n \n - Linux ([CVE-2024-50179](https://nvd.nist.gov/vuln/detail/CVE-2024-50179), [CVE-2024-50176](https://nvd.nist.gov/vuln/detail/CVE-2024-50176), [CVE-2024-50175](https://nvd.nist.gov/vuln/detail/CVE-2024-50175), [CVE-2024-50012](https://nvd.nist.gov/vuln/detail/CVE-2024-50012), [CVE-2024-50008](https://nvd.nist.gov/vuln/detail/CVE-2024-50008), [CVE-2024-50007](https://nvd.nist.gov/vuln/detail/CVE-2024-50007), [CVE-2024-50006](https://nvd.nist.gov/vuln/detail/CVE-2024-50006), [CVE-2024-50005](https://nvd.nist.gov/vuln/detail/CVE-2024-50005), [CVE-2024-50016](https://nvd.nist.gov/vuln/detail/CVE-2024-50016), [CVE-2024-50015](https://nvd.nist.gov/vuln/detail/CVE-2024-50015), [CVE-2024-50013](https://nvd.nist.gov/vuln/detail/CVE-2024-50013), [CVE-2024-50003](https://nvd.nist.gov/vuln/detail/CVE-2024-50003), [CVE-2024-50002](https://nvd.nist.gov/vuln/detail/CVE-2024-50002), [CVE-2024-50001](https://nvd.nist.gov/vuln/detail/CVE-2024-50001), [CVE-2024-50000](https://nvd.nist.gov/vuln/detail/CVE-2024-50000), [CVE-2024-49997](https://nvd.nist.gov/vuln/detail/CVE-2024-49997), [CVE-2024-49996](https://nvd.nist.gov/vuln/detail/CVE-2024-49996), [CVE-2024-49995](https://nvd.nist.gov/vuln/detail/CVE-2024-49995), [CVE-2024-49955](https://nvd.nist.gov/vuln/detail/CVE-2024-49955), [CVE-2024-49963](https://nvd.nist.gov/vuln/detail/CVE-2024-49963), [CVE-2024-49962](https://nvd.nist.gov/vuln/detail/CVE-2024-49962), [CVE-2024-49961](https://nvd.nist.gov/vuln/detail/CVE-2024-49961), [CVE-2024-49960](https://nvd.nist.gov/vuln/detail/CVE-2024-49960), [CVE-2024-49959](https://nvd.nist.gov/vuln/detail/CVE-2024-49959), [CVE-2024-49993](https://nvd.nist.gov/vuln/detail/CVE-2024-49993), [CVE-2024-49992](https://nvd.nist.gov/vuln/detail/CVE-2024-49992), [CVE-2024-49991](https://nvd.nist.gov/vuln/detail/CVE-2024-49991), [CVE-2024-49989](https://nvd.nist.gov/vuln/detail/CVE-2024-49989), [CVE-2024-49988](https://nvd.nist.gov/vuln/detail/CVE-2024-49988), [CVE-2024-49987](https://nvd.nist.gov/vuln/detail/CVE-2024-49987), [CVE-2024-49986](https://nvd.nist.gov/vuln/detail/CVE-2024-49986), [CVE-2024-49985](https://nvd.nist.gov/vuln/detail/CVE-2024-49985), [CVE-2024-49958](https://nvd.nist.gov/vuln/detail/CVE-2024-49958), [CVE-2024-49983](https://nvd.nist.gov/vuln/detail/CVE-2024-49983), [CVE-2024-49982](https://nvd.nist.gov/vuln/detail/CVE-2024-49982), [CVE-2024-49981](https://nvd.nist.gov/vuln/detail/CVE-2024-49981), [CVE-2024-49980](https://nvd.nist.gov/vuln/detail/CVE-2024-49980), [CVE-2024-49978](https://nvd.nist.gov/vuln/detail/CVE-2024-49978), [CVE-2024-49977](https://nvd.nist.gov/vuln/detail/CVE-2024-49977), [CVE-2024-49976](https://nvd.nist.gov/vuln/detail/CVE-2024-49976), [CVE-2024-49975](https://nvd.nist.gov/vuln/detail/CVE-2024-49975), [CVE-2024-49957](https://nvd.nist.gov/vuln/detail/CVE-2024-49957), [CVE-2024-49973](https://nvd.nist.gov/vuln/detail/CVE-2024-49973), [CVE-2024-49969](https://nvd.nist.gov/vuln/detail/CVE-2024-49969), [CVE-2024-49967](https://nvd.nist.gov/vuln/detail/CVE-2024-49967), [CVE-2024-49966](https://nvd.nist.gov/vuln/detail/CVE-2024-49966), [CVE-2024-49965](https://nvd.nist.gov/vuln/detail/CVE-2024-49965), [CVE-2024-49924](https://nvd.nist.gov/vuln/detail/CVE-2024-49924), [CVE-2024-49954](https://nvd.nist.gov/vuln/detail/CVE-2024-49954), [CVE-2024-49953](https://nvd.nist.gov/vuln/detail/CVE-2024-49953), [CVE-2024-49952](https://nvd.nist.gov/vuln/detail/CVE-2024-49952), [CVE-2024-49951](https://nvd.nist.gov/vuln/detail/CVE-2024-49951), [CVE-2024-49950](https://nvd.nist.gov/vuln/detail/CVE-2024-49950), [CVE-2024-49949](https://nvd.nist.gov/vuln/detail/CVE-2024-49949), [CVE-2024-49948](https://nvd.nist.gov/vuln/detail/CVE-2024-49948), [CVE-2024-49947](https://nvd.nist.gov/vuln/detail/CVE-2024-49947), [CVE-2024-49946](https://nvd.nist.gov/vuln/detail/CVE-2024-49946), [CVE-2024-49944](https://nvd.nist.gov/vuln/detail/CVE-2024-49944), [CVE-2024-49939](https://nvd.nist.gov/vuln/detail/CVE-2024-49939), [CVE-2024-49938](https://nvd.nist.gov/vuln/detail/CVE-2024-49938), [CVE-2024-49937](https://nvd.nist.gov/vuln/detail/CVE-2024-49937), [CVE-2024-49936](https://nvd.nist.gov/vuln/detail/CVE-2024-49936), [CVE-2024-49935](https://nvd.nist.gov/vuln/detail/CVE-2024-49935), [CVE-2024-49933](https://nvd.nist.gov/vuln/detail/CVE-2024-49933), [CVE-2024-49931](https://nvd.nist.gov/vuln/detail/CVE-2024-49931), [CVE-2024-49930](https://nvd.nist.gov/vuln/detail/CVE-2024-49930), [CVE-2024-49929](https://nvd.nist.gov/vuln/detail/CVE-2024-49929), [CVE-2024-49927](https://nvd.nist.gov/vuln/detail/CVE-2024-49927), [CVE-2024-49925](https://nvd.nist.gov/vuln/detail/CVE-2024-49925), [CVE-2024-49875](https://nvd.nist.gov/vuln/detail/CVE-2024-49875), [CVE-2024-49884](https://nvd.nist.gov/vuln/detail/CVE-2024-49884), [CVE-2024-49883](https://nvd.nist.gov/vuln/detail/CVE-2024-49883), [CVE-2024-49882](https://nvd.nist.gov/vuln/detail/CVE-2024-49882), [CVE-2024-49881](https://nvd.nist.gov/vuln/detail/CVE-2024-49881), [CVE-2024-49879](https://nvd.nist.gov/vuln/detail/CVE-2024-49879), [CVE-2024-49913](https://nvd.nist.gov/vuln/detail/CVE-2024-49913), [CVE-2024-49912](https://nvd.nist.gov/vuln/detail/CVE-2024-49912), [CVE-2024-49907](https://nvd.nist.gov/vuln/detail/CVE-2024-49907), [CVE-2024-49905](https://nvd.nist.gov/vuln/detail/CVE-2024-49905), [CVE-2024-49878](https://nvd.nist.gov/vuln/detail/CVE-2024-49878), [CVE-2024-49903](https://nvd.nist.gov/vuln/detail/CVE-2024-49903), [CVE-2024-49902](https://nvd.nist.gov/vuln/detail/CVE-2024-49902), [CVE-2024-49901](https://nvd.nist.gov/vuln/detail/CVE-2024-49901), [CVE-2024-49900](https://nvd.nist.gov/vuln/detail/CVE-2024-49900), [CVE-2024-49896](https://nvd.nist.gov/vuln/detail/CVE-2024-49896), [CVE-2024-49895](https://nvd.nist.gov/vuln/detail/CVE-2024-49895), [CVE-2024-49877](https://nvd.nist.gov/vuln/detail/CVE-2024-49877), [CVE-2024-49894](https://nvd.nist.gov/vuln/detail/CVE-2024-49894), [CVE-2024-49892](https://nvd.nist.gov/vuln/detail/CVE-2024-49892), [CVE-2024-49890](https://nvd.nist.gov/vuln/detail/CVE-2024-49890), [CVE-2024-49889](https://nvd.nist.gov/vuln/detail/CVE-2024-49889), [CVE-2024-49886](https://nvd.nist.gov/vuln/detail/CVE-2024-49886), [CVE-2024-49863](https://nvd.nist.gov/vuln/detail/CVE-2024-49863), [CVE-2024-49871](https://nvd.nist.gov/vuln/detail/CVE-2024-49871), [CVE-2024-49870](https://nvd.nist.gov/vuln/detail/CVE-2024-49870), [CVE-2024-49868](https://nvd.nist.gov/vuln/detail/CVE-2024-49868), [CVE-2024-49867](https://nvd.nist.gov/vuln/detail/CVE-2024-49867), [CVE-2024-49866](https://nvd.nist.gov/vuln/detail/CVE-2024-49866), [CVE-2024-49874](https://nvd.nist.gov/vuln/detail/CVE-2024-49874), [CVE-2024-49864](https://nvd.nist.gov/vuln/detail/CVE-2024-49864), [CVE-2024-47704](https://nvd.nist.gov/vuln/detail/CVE-2024-47704), [CVE-2024-50191](https://nvd.nist.gov/vuln/detail/CVE-2024-50191), [CVE-2024-50189](https://nvd.nist.gov/vuln/detail/CVE-2024-50189), [CVE-2024-50188](https://nvd.nist.gov/vuln/detail/CVE-2024-50188), [CVE-2024-50187](https://nvd.nist.gov/vuln/detail/CVE-2024-50187), [CVE-2024-50186](https://nvd.nist.gov/vuln/detail/CVE-2024-50186), [CVE-2024-50185](https://nvd.nist.gov/vuln/detail/CVE-2024-50185), [CVE-2024-50184](https://nvd.nist.gov/vuln/detail/CVE-2024-50184), [CVE-2024-50183](https://nvd.nist.gov/vuln/detail/CVE-2024-50183), [CVE-2024-50182](https://nvd.nist.gov/vuln/detail/CVE-2024-50182), [CVE-2024-50180](https://nvd.nist.gov/vuln/detail/CVE-2024-50180), [CVE-2024-50181](https://nvd.nist.gov/vuln/detail/CVE-2024-50181), [CVE-2024-50097](https://nvd.nist.gov/vuln/detail/CVE-2024-50097), [CVE-2024-50096](https://nvd.nist.gov/vuln/detail/CVE-2024-50096), [CVE-2024-50095](https://nvd.nist.gov/vuln/detail/CVE-2024-50095), [CVE-2024-50093](https://nvd.nist.gov/vuln/detail/CVE-2024-50093), [CVE-2024-50089](https://nvd.nist.gov/vuln/detail/CVE-2024-50089), [CVE-2024-50058](https://nvd.nist.gov/vuln/detail/CVE-2024-50058), [CVE-2024-50065](https://nvd.nist.gov/vuln/detail/CVE-2024-50065), [CVE-2024-50064](https://nvd.nist.gov/vuln/detail/CVE-2024-50064), [CVE-2024-50063](https://nvd.nist.gov/vuln/detail/CVE-2024-50063), [CVE-2024-50062](https://nvd.nist.gov/vuln/detail/CVE-2024-50062), [CVE-2024-50061](https://nvd.nist.gov/vuln/detail/CVE-2024-50061), [CVE-2024-50060](https://nvd.nist.gov/vuln/detail/CVE-2024-50060), [CVE-2024-50059](https://nvd.nist.gov/vuln/detail/CVE-2024-50059), [CVE-2024-50026](https://nvd.nist.gov/vuln/detail/CVE-2024-50026), [CVE-2024-50024](https://nvd.nist.gov/vuln/detail/CVE-2024-50024), [CVE-2024-50023](https://nvd.nist.gov/vuln/detail/CVE-2024-50023), [CVE-2024-50057](https://nvd.nist.gov/vuln/detail/CVE-2024-50057), [CVE-2024-50055](https://nvd.nist.gov/vuln/detail/CVE-2024-50055), [CVE-2024-50049](https://nvd.nist.gov/vuln/detail/CVE-2024-50049), [CVE-2024-50022](https://nvd.nist.gov/vuln/detail/CVE-2024-50022), [CVE-2024-50048](https://nvd.nist.gov/vuln/detail/CVE-2024-50048), [CVE-2024-50047](https://nvd.nist.gov/vuln/detail/CVE-2024-50047), [CVE-2024-50046](https://nvd.nist.gov/vuln/detail/CVE-2024-50046), [CVE-2024-50045](https://nvd.nist.gov/vuln/detail/CVE-2024-50045), [CVE-2024-50044](https://nvd.nist.gov/vuln/detail/CVE-2024-50044), [CVE-2024-50041](https://nvd.nist.gov/vuln/detail/CVE-2024-50041), [CVE-2024-50040](https://nvd.nist.gov/vuln/detail/CVE-2024-50040), [CVE-2024-50039](https://nvd.nist.gov/vuln/detail/CVE-2024-50039), [CVE-2024-50038](https://nvd.nist.gov/vuln/detail/CVE-2024-50038), [CVE-2024-50036](https://nvd.nist.gov/vuln/detail/CVE-2024-50036), [CVE-2024-50035](https://nvd.nist.gov/vuln/detail/CVE-2024-50035), [CVE-2024-50033](https://nvd.nist.gov/vuln/detail/CVE-2024-50033), [CVE-2024-50032](https://nvd.nist.gov/vuln/detail/CVE-2024-50032), [CVE-2024-50031](https://nvd.nist.gov/vuln/detail/CVE-2024-50031), [CVE-2024-50029](https://nvd.nist.gov/vuln/detail/CVE-2024-50029), [CVE-2024-50019](https://nvd.nist.gov/vuln/detail/CVE-2024-50019), [CVE-2024-50201](https://nvd.nist.gov/vuln/detail/CVE-2024-50201), [CVE-2024-50202](https://nvd.nist.gov/vuln/detail/CVE-2024-50202), [CVE-2024-50101](https://nvd.nist.gov/vuln/detail/CVE-2024-50101), [CVE-2024-50098](https://nvd.nist.gov/vuln/detail/CVE-2024-50098), [CVE-2024-50099](https://nvd.nist.gov/vuln/detail/CVE-2024-50099), [CVE-2024-50088](https://nvd.nist.gov/vuln/detail/CVE-2024-50088), [CVE-2024-50087](https://nvd.nist.gov/vuln/detail/CVE-2024-50087), [CVE-2024-50086](https://nvd.nist.gov/vuln/detail/CVE-2024-50086), [CVE-2024-50085](https://nvd.nist.gov/vuln/detail/CVE-2024-50085), [CVE-2024-50084](https://nvd.nist.gov/vuln/detail/CVE-2024-50084), [CVE-2024-50083](https://nvd.nist.gov/vuln/detail/CVE-2024-50083), [CVE-2024-50082](https://nvd.nist.gov/vuln/detail/CVE-2024-50082), [CVE-2024-50080](https://nvd.nist.gov/vuln/detail/CVE-2024-50080), [CVE-2024-50077](https://nvd.nist.gov/vuln/detail/CVE-2024-50077), [CVE-2024-50076](https://nvd.nist.gov/vuln/detail/CVE-2024-50076), [CVE-2024-50075](https://nvd.nist.gov/vuln/detail/CVE-2024-50075), [CVE-2024-50074](https://nvd.nist.gov/vuln/detail/CVE-2024-50074), [CVE-2024-50073](https://nvd.nist.gov/vuln/detail/CVE-2024-50073), [CVE-2024-50072](https://nvd.nist.gov/vuln/detail/CVE-2024-50072), [CVE-2024-50070](https://nvd.nist.gov/vuln/detail/CVE-2024-50070), [CVE-2024-50078](https://nvd.nist.gov/vuln/detail/CVE-2024-50078), [CVE-2024-50069](https://nvd.nist.gov/vuln/detail/CVE-2024-50069), [CVE-2024-50066](https://nvd.nist.gov/vuln/detail/CVE-2024-50066), [CVE-2024-50211](https://nvd.nist.gov/vuln/detail/CVE-2024-50211), [CVE-2024-50210](https://nvd.nist.gov/vuln/detail/CVE-2024-50210), [CVE-2024-50209](https://nvd.nist.gov/vuln/detail/CVE-2024-50209), [CVE-2024-50208](https://nvd.nist.gov/vuln/detail/CVE-2024-50208), [CVE-2024-50205](https://nvd.nist.gov/vuln/detail/CVE-2024-50205), [CVE-2024-50155](https://nvd.nist.gov/vuln/detail/CVE-2024-50155), [CVE-2024-50164](https://nvd.nist.gov/vuln/detail/CVE-2024-50164), [CVE-2024-50163](https://nvd.nist.gov/vuln/detail/CVE-2024-50163), [CVE-2024-50162](https://nvd.nist.gov/vuln/detail/CVE-2024-50162), [CVE-2024-50160](https://nvd.nist.gov/vuln/detail/CVE-2024-50160), [CVE-2024-50159](https://nvd.nist.gov/vuln/detail/CVE-2024-50159), [CVE-2024-50158](https://nvd.nist.gov/vuln/detail/CVE-2024-50158), [CVE-2024-50172](https://nvd.nist.gov/vuln/detail/CVE-2024-50172), [CVE-2024-50171](https://nvd.nist.gov/vuln/detail/CVE-2024-50171), [CVE-2024-50170](https://nvd.nist.gov/vuln/detail/CVE-2024-50170), [CVE-2024-50169](https://nvd.nist.gov/vuln/detail/CVE-2024-50169), [CVE-2024-50168](https://nvd.nist.gov/vuln/detail/CVE-2024-50168), [CVE-2024-50167](https://nvd.nist.gov/vuln/detail/CVE-2024-50167), [CVE-2024-50166](https://nvd.nist.gov/vuln/detail/CVE-2024-50166), [CVE-2024-50156](https://nvd.nist.gov/vuln/detail/CVE-2024-50156), [CVE-2024-50148](https://nvd.nist.gov/vuln/detail/CVE-2024-50148), [CVE-2024-50147](https://nvd.nist.gov/vuln/detail/CVE-2024-50147), [CVE-2024-50145](https://nvd.nist.gov/vuln/detail/CVE-2024-50145), [CVE-2024-50143](https://nvd.nist.gov/vuln/detail/CVE-2024-50143), [CVE-2024-50142](https://nvd.nist.gov/vuln/detail/CVE-2024-50142), [CVE-2024-50141](https://nvd.nist.gov/vuln/detail/CVE-2024-50141), [CVE-2024-50154](https://nvd.nist.gov/vuln/detail/CVE-2024-50154), [CVE-2024-50153](https://nvd.nist.gov/vuln/detail/CVE-2024-50153), [CVE-2024-50152](https://nvd.nist.gov/vuln/detail/CVE-2024-50152), [CVE-2024-50151](https://nvd.nist.gov/vuln/detail/CVE-2024-50151), [CVE-2024-50150](https://nvd.nist.gov/vuln/detail/CVE-2024-50150), [CVE-2024-50139](https://nvd.nist.gov/vuln/detail/CVE-2024-50139), [CVE-2024-50140](https://nvd.nist.gov/vuln/detail/CVE-2024-50140), [CVE-2024-50128](https://nvd.nist.gov/vuln/detail/CVE-2024-50128), [CVE-2024-50136](https://nvd.nist.gov/vuln/detail/CVE-2024-50136), [CVE-2024-50135](https://nvd.nist.gov/vuln/detail/CVE-2024-50135), [CVE-2024-50134](https://nvd.nist.gov/vuln/detail/CVE-2024-50134), [CVE-2024-50133](https://nvd.nist.gov/vuln/detail/CVE-2024-50133), [CVE-2024-50131](https://nvd.nist.gov/vuln/detail/CVE-2024-50131), [CVE-2024-50130](https://nvd.nist.gov/vuln/detail/CVE-2024-50130), [CVE-2024-50111](https://nvd.nist.gov/vuln/detail/CVE-2024-50111), [CVE-2024-50110](https://nvd.nist.gov/vuln/detail/CVE-2024-50110), [CVE-2024-50108](https://nvd.nist.gov/vuln/detail/CVE-2024-50108), [CVE-2024-50127](https://nvd.nist.gov/vuln/detail/CVE-2024-50127), [CVE-2024-50126](https://nvd.nist.gov/vuln/detail/CVE-2024-50126), [CVE-2024-50125](https://nvd.nist.gov/vuln/detail/CVE-2024-50125), [CVE-2024-50124](https://nvd.nist.gov/vuln/detail/CVE-2024-50124), [CVE-2024-50121](https://nvd.nist.gov/vuln/detail/CVE-2024-50121), [CVE-2024-50120](https://nvd.nist.gov/vuln/detail/CVE-2024-50120), [CVE-2024-50117](https://nvd.nist.gov/vuln/detail/CVE-2024-50117), [CVE-2024-50116](https://nvd.nist.gov/vuln/detail/CVE-2024-50116), [CVE-2024-50115](https://nvd.nist.gov/vuln/detail/CVE-2024-50115), [CVE-2024-50112](https://nvd.nist.gov/vuln/detail/CVE-2024-50112), [CVE-2024-50103](https://nvd.nist.gov/vuln/detail/CVE-2024-50103), [CVE-2024-50262](https://nvd.nist.gov/vuln/detail/CVE-2024-50262), [CVE-2024-50259](https://nvd.nist.gov/vuln/detail/CVE-2024-50259), [CVE-2024-50261](https://nvd.nist.gov/vuln/detail/CVE-2024-50261), [CVE-2024-50226](https://nvd.nist.gov/vuln/detail/CVE-2024-50226), [CVE-2024-50235](https://nvd.nist.gov/vuln/detail/CVE-2024-50235), [CVE-2024-50234](https://nvd.nist.gov/vuln/detail/CVE-2024-50234), [CVE-2024-50233](https://nvd.nist.gov/vuln/detail/CVE-2024-50233), [CVE-2024-50232](https://nvd.nist.gov/vuln/detail/CVE-2024-50232), [CVE-2024-50231](https://nvd.nist.gov/vuln/detail/CVE-2024-50231), [CVE-2024-50230](https://nvd.nist.gov/vuln/detail/CVE-2024-50230), [CVE-2024-50258](https://nvd.nist.gov/vuln/detail/CVE-2024-50258), [CVE-2024-50257](https://nvd.nist.gov/vuln/detail/CVE-2024-50257), [CVE-2024-50256](https://nvd.nist.gov/vuln/detail/CVE-2024-50256), [CVE-2024-50229](https://nvd.nist.gov/vuln/detail/CVE-2024-50229), [CVE-2024-50255](https://nvd.nist.gov/vuln/detail/CVE-2024-50255), [CVE-2024-50252](https://nvd.nist.gov/vuln/detail/CVE-2024-50252), [CVE-2024-50251](https://nvd.nist.gov/vuln/detail/CVE-2024-50251), [CVE-2024-50250](https://nvd.nist.gov/vuln/detail/CVE-2024-50250), [CVE-2024-50249](https://nvd.nist.gov/vuln/detail/CVE-2024-50249), [CVE-2024-50248](https://nvd.nist.gov/vuln/detail/CVE-2024-50248), [CVE-2024-50247](https://nvd.nist.gov/vuln/detail/CVE-2024-50247), [CVE-2024-50246](https://nvd.nist.gov/vuln/detail/CVE-2024-50246), [CVE-2024-50228](https://nvd.nist.gov/vuln/detail/CVE-2024-50228), [CVE-2024-50245](https://nvd.nist.gov/vuln/detail/CVE-2024-50245), [CVE-2024-50244](https://nvd.nist.gov/vuln/detail/CVE-2024-50244), [CVE-2024-50243](https://nvd.nist.gov/vuln/detail/CVE-2024-50243), [CVE-2024-50242](https://nvd.nist.gov/vuln/detail/CVE-2024-50242), [CVE-2024-50240](https://nvd.nist.gov/vuln/detail/CVE-2024-50240), [CVE-2024-50239](https://nvd.nist.gov/vuln/detail/CVE-2024-50239), [CVE-2024-50237](https://nvd.nist.gov/vuln/detail/CVE-2024-50237), [CVE-2024-50236](https://nvd.nist.gov/vuln/detail/CVE-2024-50236), [CVE-2024-50219](https://nvd.nist.gov/vuln/detail/CVE-2024-50219), [CVE-2024-50218](https://nvd.nist.gov/vuln/detail/CVE-2024-50218), [CVE-2024-50216](https://nvd.nist.gov/vuln/detail/CVE-2024-50216), [CVE-2024-50215](https://nvd.nist.gov/vuln/detail/CVE-2024-50215), [CVE-2024-50224](https://nvd.nist.gov/vuln/detail/CVE-2024-50224), [CVE-2024-50223](https://nvd.nist.gov/vuln/detail/CVE-2024-50223), [CVE-2024-50222](https://nvd.nist.gov/vuln/detail/CVE-2024-50222))\n - docker ([CVE-2024-41110](https://nvd.nist.gov/vuln/detail/CVE-2024-41110))\n - etcd ([CVE-2023-32082](https://nvd.nist.gov/vuln/detail/CVE-2023-32082))\n - expat ([CVE-2024-45490](https://nvd.nist.gov/vuln/detail/CVE-2024-45490))\n - intel-microcode ([CVE-2023-42667](https://nvd.nist.gov/vuln/detail/CVE-2023-42667), [CVE-2023-49141](https://nvd.nist.gov/vuln/detail/CVE-2023-49141), [CVE-2024-24853](https://nvd.nist.gov/vuln/detail/CVE-2024-24853), [CVE-2024-24980](https://nvd.nist.gov/vuln/detail/CVE-2024-24980), [CVE-2024-25939](https://nvd.nist.gov/vuln/detail/CVE-2024-25939))\n - libpcap ([CVE-2023-7256](https://nvd.nist.gov/vuln/detail/CVE-2023-7256), [CVE-2024-8006](https://nvd.nist.gov/vuln/detail/CVE-2024-8006))\n - runc ([CVE-2024-45310](https://nvd.nist.gov/vuln/detail/CVE-2024-45310))\n - SDK: Go ([CVE-2024-34155](https://nvd.nist.gov/vuln/detail/CVE-2024-34155), [CVE-2024-34156](https://nvd.nist.gov/vuln/detail/CVE-2024-34156), [CVE-2024-34158](https://nvd.nist.gov/vuln/detail/CVE-2024-34158))\n \n #### Changes:\n \n - Kernel lockdown in integrity mode is now enabled when secure boot is enabled. This prevents loading unsigned kernel modules and matches the behavior of all major distros. ([scripts#2299](https://github.com/flatcar/scripts/pull/2299))\n - The `/usr/sbin` directory is now merged into `/usr/bin`, so the former became a symlink to the latter. The SDK now has the same base layout as the generic images. ([flatcar/scripts#2068](https://github.com/flatcar/scripts/pull/2068))\n - Disable CONFIG_NFS_V4_2_READ_PLUS kernel config to fix nfs-ganesha ([flatcar/scripts#2390](https://github.com/flatcar/scripts/pull/2390))\n \n #### Updates:\n \n - Linux ([6.6.60](https://lwn.net/Articles/997527) (includes [6.6.59](https://lwn.net/Articles/996689), [6.6.58](https://lwn.net/Articles/995132), [6.6.57](https://lwn.net/Articles/994634), [6.6.56](https://lwn.net/Articles/993600), [6.6.55](https://lwn.net/Articles/993599), [6.6.50](https://lwn.net/Articles/970172), [6.6.49](https://lwn.net/Articles/988749)))\n - Linux Firmware ([20240909](https://git.kernel.org/pub/scm/linux/kernel/git/firmware/linux-firmware.git/tag/?h=20240909))\n - SDK: Go ([1.22.8](https://go.dev/doc/devel/release#go1.22.8) (includes [1.22.7](https://go.dev/doc/devel/release#go1.22.7)))\n - SDK: cmake ([3.30.2](https://cmake.org/cmake/help/v3.30/release/3.30.html#id2))\n - SDK: perl ([5.40.0](https://perldoc.perl.org/5.40.0/perldelta))\n - afterburn ([5.7.0](https://coreos.github.io/afterburn/release-notes/#afterburn-570))\n - audit ([4.0.1](https://github.com/linux-audit/audit-userspace/releases/tag/v4.0.1) (includes [4.0](https://github.com/linux-audit/audit-userspace/releases/tag/v4.0)))\n - azure, gce, sysext-python: gdbm ([1.24](https://lists.gnu.org/archive/html/info-gnu/2024-07/msg00001.html))\n - azure, gce, sysext-python: python ([3.11.10](https://docs.python.org/3.11/whatsnew/3.11.html#notable-changes-in-3-11-10))\n - bind-tools ([9.16.50](https://bind9.readthedocs.io/en/v9.16.50/notes.html#notes-for-bind-9-16-50) (includes [9.16.49](https://bind9.readthedocs.io/en/v9.16.49/notes.html#notes-for-bind-9-16-49)))\n - bpftool ([7.5.0](https://github.com/libbpf/bpftool/releases/tag/v7.5.0) (includes [7.4.0](https://github.com/libbpf/bpftool/releases/tag/v7.4.0), [7.3.0](https://github.com/libbpf/bpftool/releases/tag/v7.3.0), [7.2.0](https://github.com/libbpf/bpftool/releases/tag/v7.2.0), [7.1.0](https://github.com/libbpf/bpftool/releases/tag/v7.1.0), [7.0.0](https://github.com/libbpf/bpftool/releases/tag/v7.0.0)))\n - ca-certificates ([3.106](https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_106.html))\n - containerd ([1.7.22](https://github.com/containerd/containerd/releases/tag/v1.7.22))\n - dev: gentoolkit ([0.6.7](https://gitweb.gentoo.org/proj/gentoolkit.git/log/?h=gentoolkit-0.6.7))\n - docker ([27.2.1](https://docs.docker.com/engine/release-notes/27/#2721), includes changes from [26.1.0](https://docs.docker.com/engine/release-notes/26.1/#2610)))\n - etcd ([3.5.16](https://github.com/etcd-io/etcd/blob/96e17d38e244ef18756a55d33066f2893402794b/CHANGELOG/CHANGELOG-3.5.md#v3516-2024-09-10))\n - expat ([2.6.3](https://github.com/libexpat/libexpat/blob/R_2_6_3/expat/Changes))\n - grub ([2.12](https://lists.gnu.org/archive/html/grub-devel/2023-12/msg00052.html))\n - intel-microcode ([20240531_p20240526](https://github.com/intel/Intel-Linux-Processor-Microcode-Data-Files/releases/tag/microcode-20240813))\n - iproute2 ([6.9.0](https://lkml.org/lkml/2024/5/13/860))\n - libffi ([3.4.6](https://github.com/libffi/libffi/releases/tag/v3.4.6) (includes [3.4.5](https://github.com/libffi/libffi/releases/tag/v3.4.5)))\n - libnftnl ([1.2.7](https://www.mail-archive.com/netfilter-announce@lists.netfilter.org/msg00264.html))\n - libpcap ([1.10.5](https://github.com/the-tcpdump-group/libpcap/blob/libpcap-1.10.5/CHANGES))\n - libpcre2 ([10.44](https://github.com/PCRE2Project/pcre2/blob/pcre2-10.44/NEWS))\n - libsodium ([1.0.20](https://github.com/jedisct1/libsodium/releases/tag/1.0.20-RELEASE))\n - nettle ([3.10](https://git.lysator.liu.se/nettle/nettle/-/blob/b8c841dc3278dec0812365f02370b41ea9d4ddee/NEWS))\n - pinentry ([1.3.0](https://git.gnupg.org/cgi-bin/gitweb.cgi?p=pinentry.git;a=blob;f=NEWS;h=1ea7e76f836fe15fe7c59b954d7aab768bd090e6;hb=24833c9ef2bf93d9f6c0583a9ecfefa6747473bc))\n - runc ([1.1.14](https://github.com/opencontainers/runc/releases/tag/v1.1.14))\n - sysext-python: idna ([3.8](https://github.com/kjd/idna/releases/tag/v3.8))\n - sysext-python: jaraco-context ([6.0.1](https://github.com/jaraco/jaraco.context/blob/v6.0.1/NEWS.rst))\n - sysext-python: setuptools ([73.0.1](https://github.com/pypa/setuptools/blob/v73.0.1/NEWS.rst) (includes [72.2.0](https://github.com/pypa/setuptools/blob/v72.2.0/NEWS.rst)))\n - sysext-python: truststore ([0.9.2](https://github.com/sethmlarson/truststore/blob/v0.9.2/CHANGELOG.md))\n - whois ([5.5.23](https://github.com/rfc1036/whois/blob/v5.5.23/debian/changelog) (includes [5.5.22](https://github.com/rfc1036/whois/blob/v5.5.22/debian/changelog)))\n\n _Changes since **Alpha 4116.0.0**_\n \n #### Security fixes:\n \n - Linux ([CVE-2024-50179](https://nvd.nist.gov/vuln/detail/CVE-2024-50179), [CVE-2024-50176](https://nvd.nist.gov/vuln/detail/CVE-2024-50176), [CVE-2024-50175](https://nvd.nist.gov/vuln/detail/CVE-2024-50175), [CVE-2024-50012](https://nvd.nist.gov/vuln/detail/CVE-2024-50012), [CVE-2024-50008](https://nvd.nist.gov/vuln/detail/CVE-2024-50008), [CVE-2024-50007](https://nvd.nist.gov/vuln/detail/CVE-2024-50007), [CVE-2024-50006](https://nvd.nist.gov/vuln/detail/CVE-2024-50006), [CVE-2024-50005](https://nvd.nist.gov/vuln/detail/CVE-2024-50005), [CVE-2024-50016](https://nvd.nist.gov/vuln/detail/CVE-2024-50016), [CVE-2024-50015](https://nvd.nist.gov/vuln/detail/CVE-2024-50015), [CVE-2024-50013](https://nvd.nist.gov/vuln/detail/CVE-2024-50013), [CVE-2024-50003](https://nvd.nist.gov/vuln/detail/CVE-2024-50003), [CVE-2024-50002](https://nvd.nist.gov/vuln/detail/CVE-2024-50002), [CVE-2024-50001](https://nvd.nist.gov/vuln/detail/CVE-2024-50001), [CVE-2024-50000](https://nvd.nist.gov/vuln/detail/CVE-2024-50000), [CVE-2024-49997](https://nvd.nist.gov/vuln/detail/CVE-2024-49997), [CVE-2024-49996](https://nvd.nist.gov/vuln/detail/CVE-2024-49996), [CVE-2024-49995](https://nvd.nist.gov/vuln/detail/CVE-2024-49995), [CVE-2024-49955](https://nvd.nist.gov/vuln/detail/CVE-2024-49955), [CVE-2024-49963](https://nvd.nist.gov/vuln/detail/CVE-2024-49963), [CVE-2024-49962](https://nvd.nist.gov/vuln/detail/CVE-2024-49962), [CVE-2024-49961](https://nvd.nist.gov/vuln/detail/CVE-2024-49961), [CVE-2024-49960](https://nvd.nist.gov/vuln/detail/CVE-2024-49960), [CVE-2024-49959](https://nvd.nist.gov/vuln/detail/CVE-2024-49959), [CVE-2024-49993](https://nvd.nist.gov/vuln/detail/CVE-2024-49993), [CVE-2024-49992](https://nvd.nist.gov/vuln/detail/CVE-2024-49992), [CVE-2024-49991](https://nvd.nist.gov/vuln/detail/CVE-2024-49991), [CVE-2024-49989](https://nvd.nist.gov/vuln/detail/CVE-2024-49989), [CVE-2024-49988](https://nvd.nist.gov/vuln/detail/CVE-2024-49988), [CVE-2024-49987](https://nvd.nist.gov/vuln/detail/CVE-2024-49987), [CVE-2024-49986](https://nvd.nist.gov/vuln/detail/CVE-2024-49986), [CVE-2024-49985](https://nvd.nist.gov/vuln/detail/CVE-2024-49985), [CVE-2024-49958](https://nvd.nist.gov/vuln/detail/CVE-2024-49958), [CVE-2024-49983](https://nvd.nist.gov/vuln/detail/CVE-2024-49983), [CVE-2024-49982](https://nvd.nist.gov/vuln/detail/CVE-2024-49982), [CVE-2024-49981](https://nvd.nist.gov/vuln/detail/CVE-2024-49981), [CVE-2024-49980](https://nvd.nist.gov/vuln/detail/CVE-2024-49980), [CVE-2024-49978](https://nvd.nist.gov/vuln/detail/CVE-2024-49978), [CVE-2024-49977](https://nvd.nist.gov/vuln/detail/CVE-2024-49977), [CVE-2024-49976](https://nvd.nist.gov/vuln/detail/CVE-2024-49976), [CVE-2024-49975](https://nvd.nist.gov/vuln/detail/CVE-2024-49975), [CVE-2024-49957](https://nvd.nist.gov/vuln/detail/CVE-2024-49957), [CVE-2024-49973](https://nvd.nist.gov/vuln/detail/CVE-2024-49973), [CVE-2024-49969](https://nvd.nist.gov/vuln/detail/CVE-2024-49969), [CVE-2024-49967](https://nvd.nist.gov/vuln/detail/CVE-2024-49967), [CVE-2024-49966](https://nvd.nist.gov/vuln/detail/CVE-2024-49966), [CVE-2024-49965](https://nvd.nist.gov/vuln/detail/CVE-2024-49965), [CVE-2024-49924](https://nvd.nist.gov/vuln/detail/CVE-2024-49924), [CVE-2024-49954](https://nvd.nist.gov/vuln/detail/CVE-2024-49954), [CVE-2024-49953](https://nvd.nist.gov/vuln/detail/CVE-2024-49953), [CVE-2024-49952](https://nvd.nist.gov/vuln/detail/CVE-2024-49952), [CVE-2024-49951](https://nvd.nist.gov/vuln/detail/CVE-2024-49951), [CVE-2024-49950](https://nvd.nist.gov/vuln/detail/CVE-2024-49950), [CVE-2024-49949](https://nvd.nist.gov/vuln/detail/CVE-2024-49949), [CVE-2024-49948](https://nvd.nist.gov/vuln/detail/CVE-2024-49948), [CVE-2024-49947](https://nvd.nist.gov/vuln/detail/CVE-2024-49947), [CVE-2024-49946](https://nvd.nist.gov/vuln/detail/CVE-2024-49946), [CVE-2024-49944](https://nvd.nist.gov/vuln/detail/CVE-2024-49944), [CVE-2024-49939](https://nvd.nist.gov/vuln/detail/CVE-2024-49939), [CVE-2024-49938](https://nvd.nist.gov/vuln/detail/CVE-2024-49938), [CVE-2024-49937](https://nvd.nist.gov/vuln/detail/CVE-2024-49937), [CVE-2024-49936](https://nvd.nist.gov/vuln/detail/CVE-2024-49936), [CVE-2024-49935](https://nvd.nist.gov/vuln/detail/CVE-2024-49935), [CVE-2024-49933](https://nvd.nist.gov/vuln/detail/CVE-2024-49933), [CVE-2024-49931](https://nvd.nist.gov/vuln/detail/CVE-2024-49931), [CVE-2024-49930](https://nvd.nist.gov/vuln/detail/CVE-2024-49930), [CVE-2024-49929](https://nvd.nist.gov/vuln/detail/CVE-2024-49929), [CVE-2024-49927](https://nvd.nist.gov/vuln/detail/CVE-2024-49927), [CVE-2024-49925](https://nvd.nist.gov/vuln/detail/CVE-2024-49925), [CVE-2024-49875](https://nvd.nist.gov/vuln/detail/CVE-2024-49875), [CVE-2024-49884](https://nvd.nist.gov/vuln/detail/CVE-2024-49884), [CVE-2024-49883](https://nvd.nist.gov/vuln/detail/CVE-2024-49883), [CVE-2024-49882](https://nvd.nist.gov/vuln/detail/CVE-2024-49882), [CVE-2024-49881](https://nvd.nist.gov/vuln/detail/CVE-2024-49881), [CVE-2024-49879](https://nvd.nist.gov/vuln/detail/CVE-2024-49879), [CVE-2024-49913](https://nvd.nist.gov/vuln/detail/CVE-2024-49913), [CVE-2024-49912](https://nvd.nist.gov/vuln/detail/CVE-2024-49912), [CVE-2024-49907](https://nvd.nist.gov/vuln/detail/CVE-2024-49907), [CVE-2024-49905](https://nvd.nist.gov/vuln/detail/CVE-2024-49905), [CVE-2024-49878](https://nvd.nist.gov/vuln/detail/CVE-2024-49878), [CVE-2024-49903](https://nvd.nist.gov/vuln/detail/CVE-2024-49903), [CVE-2024-49902](https://nvd.nist.gov/vuln/detail/CVE-2024-49902), [CVE-2024-49901](https://nvd.nist.gov/vuln/detail/CVE-2024-49901), [CVE-2024-49900](https://nvd.nist.gov/vuln/detail/CVE-2024-49900), [CVE-2024-49896](https://nvd.nist.gov/vuln/detail/CVE-2024-49896), [CVE-2024-49895](https://nvd.nist.gov/vuln/detail/CVE-2024-49895), [CVE-2024-49877](https://nvd.nist.gov/vuln/detail/CVE-2024-49877), [CVE-2024-49894](https://nvd.nist.gov/vuln/detail/CVE-2024-49894), [CVE-2024-49892](https://nvd.nist.gov/vuln/detail/CVE-2024-49892), [CVE-2024-49890](https://nvd.nist.gov/vuln/detail/CVE-2024-49890), [CVE-2024-49889](https://nvd.nist.gov/vuln/detail/CVE-2024-49889), [CVE-2024-49886](https://nvd.nist.gov/vuln/detail/CVE-2024-49886), [CVE-2024-49863](https://nvd.nist.gov/vuln/detail/CVE-2024-49863), [CVE-2024-49871](https://nvd.nist.gov/vuln/detail/CVE-2024-49871), [CVE-2024-49870](https://nvd.nist.gov/vuln/detail/CVE-2024-49870), [CVE-2024-49868](https://nvd.nist.gov/vuln/detail/CVE-2024-49868), [CVE-2024-49867](https://nvd.nist.gov/vuln/detail/CVE-2024-49867), [CVE-2024-49866](https://nvd.nist.gov/vuln/detail/CVE-2024-49866), [CVE-2024-49874](https://nvd.nist.gov/vuln/detail/CVE-2024-49874), [CVE-2024-49864](https://nvd.nist.gov/vuln/detail/CVE-2024-49864), [CVE-2024-47704](https://nvd.nist.gov/vuln/detail/CVE-2024-47704), [CVE-2024-50191](https://nvd.nist.gov/vuln/detail/CVE-2024-50191), [CVE-2024-50189](https://nvd.nist.gov/vuln/detail/CVE-2024-50189), [CVE-2024-50188](https://nvd.nist.gov/vuln/detail/CVE-2024-50188), [CVE-2024-50187](https://nvd.nist.gov/vuln/detail/CVE-2024-50187), [CVE-2024-50186](https://nvd.nist.gov/vuln/detail/CVE-2024-50186), [CVE-2024-50185](https://nvd.nist.gov/vuln/detail/CVE-2024-50185), [CVE-2024-50184](https://nvd.nist.gov/vuln/detail/CVE-2024-50184), [CVE-2024-50183](https://nvd.nist.gov/vuln/detail/CVE-2024-50183), [CVE-2024-50182](https://nvd.nist.gov/vuln/detail/CVE-2024-50182), [CVE-2024-50180](https://nvd.nist.gov/vuln/detail/CVE-2024-50180), [CVE-2024-50181](https://nvd.nist.gov/vuln/detail/CVE-2024-50181), [CVE-2024-50097](https://nvd.nist.gov/vuln/detail/CVE-2024-50097), [CVE-2024-50096](https://nvd.nist.gov/vuln/detail/CVE-2024-50096), [CVE-2024-50095](https://nvd.nist.gov/vuln/detail/CVE-2024-50095), [CVE-2024-50093](https://nvd.nist.gov/vuln/detail/CVE-2024-50093), [CVE-2024-50089](https://nvd.nist.gov/vuln/detail/CVE-2024-50089), [CVE-2024-50058](https://nvd.nist.gov/vuln/detail/CVE-2024-50058), [CVE-2024-50065](https://nvd.nist.gov/vuln/detail/CVE-2024-50065), [CVE-2024-50064](https://nvd.nist.gov/vuln/detail/CVE-2024-50064), [CVE-2024-50063](https://nvd.nist.gov/vuln/detail/CVE-2024-50063), [CVE-2024-50062](https://nvd.nist.gov/vuln/detail/CVE-2024-50062), [CVE-2024-50061](https://nvd.nist.gov/vuln/detail/CVE-2024-50061), [CVE-2024-50060](https://nvd.nist.gov/vuln/detail/CVE-2024-50060), [CVE-2024-50059](https://nvd.nist.gov/vuln/detail/CVE-2024-50059), [CVE-2024-50026](https://nvd.nist.gov/vuln/detail/CVE-2024-50026), [CVE-2024-50024](https://nvd.nist.gov/vuln/detail/CVE-2024-50024), [CVE-2024-50023](https://nvd.nist.gov/vuln/detail/CVE-2024-50023), [CVE-2024-50057](https://nvd.nist.gov/vuln/detail/CVE-2024-50057), [CVE-2024-50055](https://nvd.nist.gov/vuln/detail/CVE-2024-50055), [CVE-2024-50049](https://nvd.nist.gov/vuln/detail/CVE-2024-50049), [CVE-2024-50022](https://nvd.nist.gov/vuln/detail/CVE-2024-50022), [CVE-2024-50048](https://nvd.nist.gov/vuln/detail/CVE-2024-50048), [CVE-2024-50047](https://nvd.nist.gov/vuln/detail/CVE-2024-50047), [CVE-2024-50046](https://nvd.nist.gov/vuln/detail/CVE-2024-50046), [CVE-2024-50045](https://nvd.nist.gov/vuln/detail/CVE-2024-50045), [CVE-2024-50044](https://nvd.nist.gov/vuln/detail/CVE-2024-50044), [CVE-2024-50041](https://nvd.nist.gov/vuln/detail/CVE-2024-50041), [CVE-2024-50040](https://nvd.nist.gov/vuln/detail/CVE-2024-50040), [CVE-2024-50039](https://nvd.nist.gov/vuln/detail/CVE-2024-50039), [CVE-2024-50038](https://nvd.nist.gov/vuln/detail/CVE-2024-50038), [CVE-2024-50036](https://nvd.nist.gov/vuln/detail/CVE-2024-50036), [CVE-2024-50035](https://nvd.nist.gov/vuln/detail/CVE-2024-50035), [CVE-2024-50033](https://nvd.nist.gov/vuln/detail/CVE-2024-50033), [CVE-2024-50032](https://nvd.nist.gov/vuln/detail/CVE-2024-50032), [CVE-2024-50031](https://nvd.nist.gov/vuln/detail/CVE-2024-50031), [CVE-2024-50029](https://nvd.nist.gov/vuln/detail/CVE-2024-50029), [CVE-2024-50019](https://nvd.nist.gov/vuln/detail/CVE-2024-50019), [CVE-2024-50201](https://nvd.nist.gov/vuln/detail/CVE-2024-50201), [CVE-2024-50202](https://nvd.nist.gov/vuln/detail/CVE-2024-50202), [CVE-2024-50101](https://nvd.nist.gov/vuln/detail/CVE-2024-50101), [CVE-2024-50098](https://nvd.nist.gov/vuln/detail/CVE-2024-50098), [CVE-2024-50099](https://nvd.nist.gov/vuln/detail/CVE-2024-50099), [CVE-2024-50088](https://nvd.nist.gov/vuln/detail/CVE-2024-50088), [CVE-2024-50087](https://nvd.nist.gov/vuln/detail/CVE-2024-50087), [CVE-2024-50086](https://nvd.nist.gov/vuln/detail/CVE-2024-50086), [CVE-2024-50085](https://nvd.nist.gov/vuln/detail/CVE-2024-50085), [CVE-2024-50084](https://nvd.nist.gov/vuln/detail/CVE-2024-50084), [CVE-2024-50083](https://nvd.nist.gov/vuln/detail/CVE-2024-50083), [CVE-2024-50082](https://nvd.nist.gov/vuln/detail/CVE-2024-50082), [CVE-2024-50080](https://nvd.nist.gov/vuln/detail/CVE-2024-50080), [CVE-2024-50077](https://nvd.nist.gov/vuln/detail/CVE-2024-50077), [CVE-2024-50076](https://nvd.nist.gov/vuln/detail/CVE-2024-50076), [CVE-2024-50075](https://nvd.nist.gov/vuln/detail/CVE-2024-50075), [CVE-2024-50074](https://nvd.nist.gov/vuln/detail/CVE-2024-50074), [CVE-2024-50073](https://nvd.nist.gov/vuln/detail/CVE-2024-50073), [CVE-2024-50072](https://nvd.nist.gov/vuln/detail/CVE-2024-50072), [CVE-2024-50070](https://nvd.nist.gov/vuln/detail/CVE-2024-50070), [CVE-2024-50078](https://nvd.nist.gov/vuln/detail/CVE-2024-50078), [CVE-2024-50069](https://nvd.nist.gov/vuln/detail/CVE-2024-50069), [CVE-2024-50066](https://nvd.nist.gov/vuln/detail/CVE-2024-50066), [CVE-2024-50211](https://nvd.nist.gov/vuln/detail/CVE-2024-50211), [CVE-2024-50210](https://nvd.nist.gov/vuln/detail/CVE-2024-50210), [CVE-2024-50209](https://nvd.nist.gov/vuln/detail/CVE-2024-50209), [CVE-2024-50208](https://nvd.nist.gov/vuln/detail/CVE-2024-50208), [CVE-2024-50205](https://nvd.nist.gov/vuln/detail/CVE-2024-50205), [CVE-2024-50155](https://nvd.nist.gov/vuln/detail/CVE-2024-50155), [CVE-2024-50164](https://nvd.nist.gov/vuln/detail/CVE-2024-50164), [CVE-2024-50163](https://nvd.nist.gov/vuln/detail/CVE-2024-50163), [CVE-2024-50162](https://nvd.nist.gov/vuln/detail/CVE-2024-50162), [CVE-2024-50160](https://nvd.nist.gov/vuln/detail/CVE-2024-50160), [CVE-2024-50159](https://nvd.nist.gov/vuln/detail/CVE-2024-50159), [CVE-2024-50158](https://nvd.nist.gov/vuln/detail/CVE-2024-50158), [CVE-2024-50172](https://nvd.nist.gov/vuln/detail/CVE-2024-50172), [CVE-2024-50171](https://nvd.nist.gov/vuln/detail/CVE-2024-50171), [CVE-2024-50170](https://nvd.nist.gov/vuln/detail/CVE-2024-50170), [CVE-2024-50169](https://nvd.nist.gov/vuln/detail/CVE-2024-50169), [CVE-2024-50168](https://nvd.nist.gov/vuln/detail/CVE-2024-50168), [CVE-2024-50167](https://nvd.nist.gov/vuln/detail/CVE-2024-50167), [CVE-2024-50166](https://nvd.nist.gov/vuln/detail/CVE-2024-50166), [CVE-2024-50156](https://nvd.nist.gov/vuln/detail/CVE-2024-50156), [CVE-2024-50148](https://nvd.nist.gov/vuln/detail/CVE-2024-50148), [CVE-2024-50147](https://nvd.nist.gov/vuln/detail/CVE-2024-50147), [CVE-2024-50145](https://nvd.nist.gov/vuln/detail/CVE-2024-50145), [CVE-2024-50143](https://nvd.nist.gov/vuln/detail/CVE-2024-50143), [CVE-2024-50142](https://nvd.nist.gov/vuln/detail/CVE-2024-50142), [CVE-2024-50141](https://nvd.nist.gov/vuln/detail/CVE-2024-50141), [CVE-2024-50154](https://nvd.nist.gov/vuln/detail/CVE-2024-50154), [CVE-2024-50153](https://nvd.nist.gov/vuln/detail/CVE-2024-50153), [CVE-2024-50152](https://nvd.nist.gov/vuln/detail/CVE-2024-50152), [CVE-2024-50151](https://nvd.nist.gov/vuln/detail/CVE-2024-50151), [CVE-2024-50150](https://nvd.nist.gov/vuln/detail/CVE-2024-50150), [CVE-2024-50139](https://nvd.nist.gov/vuln/detail/CVE-2024-50139), [CVE-2024-50140](https://nvd.nist.gov/vuln/detail/CVE-2024-50140), [CVE-2024-50128](https://nvd.nist.gov/vuln/detail/CVE-2024-50128), [CVE-2024-50136](https://nvd.nist.gov/vuln/detail/CVE-2024-50136), [CVE-2024-50135](https://nvd.nist.gov/vuln/detail/CVE-2024-50135), [CVE-2024-50134](https://nvd.nist.gov/vuln/detail/CVE-2024-50134), [CVE-2024-50133](https://nvd.nist.gov/vuln/detail/CVE-2024-50133), [CVE-2024-50131](https://nvd.nist.gov/vuln/detail/CVE-2024-50131), [CVE-2024-50130](https://nvd.nist.gov/vuln/detail/CVE-2024-50130), [CVE-2024-50111](https://nvd.nist.gov/vuln/detail/CVE-2024-50111), [CVE-2024-50110](https://nvd.nist.gov/vuln/detail/CVE-2024-50110), [CVE-2024-50108](https://nvd.nist.gov/vuln/detail/CVE-2024-50108), [CVE-2024-50127](https://nvd.nist.gov/vuln/detail/CVE-2024-50127), [CVE-2024-50126](https://nvd.nist.gov/vuln/detail/CVE-2024-50126), [CVE-2024-50125](https://nvd.nist.gov/vuln/detail/CVE-2024-50125), [CVE-2024-50124](https://nvd.nist.gov/vuln/detail/CVE-2024-50124), [CVE-2024-50121](https://nvd.nist.gov/vuln/detail/CVE-2024-50121), [CVE-2024-50120](https://nvd.nist.gov/vuln/detail/CVE-2024-50120), [CVE-2024-50117](https://nvd.nist.gov/vuln/detail/CVE-2024-50117), [CVE-2024-50116](https://nvd.nist.gov/vuln/detail/CVE-2024-50116), [CVE-2024-50115](https://nvd.nist.gov/vuln/detail/CVE-2024-50115), [CVE-2024-50112](https://nvd.nist.gov/vuln/detail/CVE-2024-50112), [CVE-2024-50103](https://nvd.nist.gov/vuln/detail/CVE-2024-50103), [CVE-2024-50262](https://nvd.nist.gov/vuln/detail/CVE-2024-50262), [CVE-2024-50259](https://nvd.nist.gov/vuln/detail/CVE-2024-50259), [CVE-2024-50261](https://nvd.nist.gov/vuln/detail/CVE-2024-50261), [CVE-2024-50226](https://nvd.nist.gov/vuln/detail/CVE-2024-50226), [CVE-2024-50235](https://nvd.nist.gov/vuln/detail/CVE-2024-50235), [CVE-2024-50234](https://nvd.nist.gov/vuln/detail/CVE-2024-50234), [CVE-2024-50233](https://nvd.nist.gov/vuln/detail/CVE-2024-50233), [CVE-2024-50232](https://nvd.nist.gov/vuln/detail/CVE-2024-50232), [CVE-2024-50231](https://nvd.nist.gov/vuln/detail/CVE-2024-50231), [CVE-2024-50230](https://nvd.nist.gov/vuln/detail/CVE-2024-50230), [CVE-2024-50258](https://nvd.nist.gov/vuln/detail/CVE-2024-50258), [CVE-2024-50257](https://nvd.nist.gov/vuln/detail/CVE-2024-50257), [CVE-2024-50256](https://nvd.nist.gov/vuln/detail/CVE-2024-50256), [CVE-2024-50229](https://nvd.nist.gov/vuln/detail/CVE-2024-50229), [CVE-2024-50255](https://nvd.nist.gov/vuln/detail/CVE-2024-50255), [CVE-2024-50252](https://nvd.nist.gov/vuln/detail/CVE-2024-50252), [CVE-2024-50251](https://nvd.nist.gov/vuln/detail/CVE-2024-50251), [CVE-2024-50250](https://nvd.nist.gov/vuln/detail/CVE-2024-50250), [CVE-2024-50249](https://nvd.nist.gov/vuln/detail/CVE-2024-50249), [CVE-2024-50248](https://nvd.nist.gov/vuln/detail/CVE-2024-50248), [CVE-2024-50247](https://nvd.nist.gov/vuln/detail/CVE-2024-50247), [CVE-2024-50246](https://nvd.nist.gov/vuln/detail/CVE-2024-50246), [CVE-2024-50228](https://nvd.nist.gov/vuln/detail/CVE-2024-50228), [CVE-2024-50245](https://nvd.nist.gov/vuln/detail/CVE-2024-50245), [CVE-2024-50244](https://nvd.nist.gov/vuln/detail/CVE-2024-50244), [CVE-2024-50243](https://nvd.nist.gov/vuln/detail/CVE-2024-50243), [CVE-2024-50242](https://nvd.nist.gov/vuln/detail/CVE-2024-50242), [CVE-2024-50240](https://nvd.nist.gov/vuln/detail/CVE-2024-50240), [CVE-2024-50239](https://nvd.nist.gov/vuln/detail/CVE-2024-50239), [CVE-2024-50237](https://nvd.nist.gov/vuln/detail/CVE-2024-50237), [CVE-2024-50236](https://nvd.nist.gov/vuln/detail/CVE-2024-50236), [CVE-2024-50219](https://nvd.nist.gov/vuln/detail/CVE-2024-50219), [CVE-2024-50218](https://nvd.nist.gov/vuln/detail/CVE-2024-50218), [CVE-2024-50216](https://nvd.nist.gov/vuln/detail/CVE-2024-50216), [CVE-2024-50215](https://nvd.nist.gov/vuln/detail/CVE-2024-50215), [CVE-2024-50224](https://nvd.nist.gov/vuln/detail/CVE-2024-50224), [CVE-2024-50223](https://nvd.nist.gov/vuln/detail/CVE-2024-50223), [CVE-2024-50222](https://nvd.nist.gov/vuln/detail/CVE-2024-50222))\n\n #### Changes:\n\n - Disable CONFIG_NFS_V4_2_READ_PLUS kernel config to fix nfs-ganesha ([flatcar/scripts#2390](https://github.com/flatcar/scripts/pull/2390))\n\n #### Updates:\n \n - ca-certificates ([3.106](https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_106.html))\n - Linux ([6.6.60](https://lwn.net/Articles/997527) (includes [6.6.59](https://lwn.net/Articles/996689), [6.6.58](https://lwn.net/Articles/995132), [6.6.57](https://lwn.net/Articles/994634), [6.6.56](https://lwn.net/Articles/993600), [6.6.55](https://lwn.net/Articles/993599)))\n" } } diff --git a/static/releases-json/releases-lts.json b/static/releases-json/releases-lts.json index 22856ecc..b13ff2fc 100644 --- a/static/releases-json/releases-lts.json +++ b/static/releases-json/releases-lts.json @@ -506,29 +506,6 @@ }, "release_notes": "New **LTS-2022** Release **3033.3.0**\n\n_Changes since **LTS-2021 2605.27.1**_\n\nUpdate to CGroupsV2: Flatcar Container Linux migrates to the unified cgroup hierarchy (aka cgroups v2)! New nodes will utilize cgroups v2 by default. Existing nodes remain on cgroups v1 and need to be manually migrated to cgroups v2. To learn more about the cgroups v2 on Flatcar Container Linux and the migration guide, please refer to https://flatcar-linux.org/docs/latest/container-runtimes/switching-to-unified-cgroups/\n\nOther notable changes: cri-tools and lbzip2 got added, PAM tally2 got replaced by PAM faillock, only a single Docker version is now shipped (20.10), and rkt, kubelet-wapper, dhcpcd, and containerd-stress got removed.\n\n### Security fixes:\n\n(Note: Not all fixed issues may have been present in the old versions)\n- Linux ([CVE-2020-27170](https://nvd.nist.gov/vuln/detail/CVE-2020-27170), [CVE-2020-25220](https://nvd.nist.gov/vuln/detail/CVE-2020-25220), [CVE-2020-27171](https://nvd.nist.gov/vuln/detail/CVE-2020-27171), [CVE-2020-35499](https://nvd.nist.gov/vuln/detail/CVE-2020-35499), [CVE-2022-0286](https://nvd.nist.gov/vuln/detail/CVE-2022-0286), [CVE-2022-0516](https://nvd.nist.gov/vuln/detail/CVE-2022-0516), [CVE-2021-3411](https://nvd.nist.gov/vuln/detail/CVE-2021-3411), [CVE-2021-3489](https://nvd.nist.gov/vuln/detail/CVE-2021-3489), [CVE-2021-3490](https://nvd.nist.gov/vuln/detail/CVE-2021-3490), [CVE-2021-3491](https://nvd.nist.gov/vuln/detail/CVE-2021-3491), [CVE-2021-3501](https://nvd.nist.gov/vuln/detail/CVE-2021-3501), [CVE-2021-3543](https://nvd.nist.gov/vuln/detail/CVE-2021-3543), [CVE-2021-4001](https://nvd.nist.gov/vuln/detail/CVE-2021-4001), [CVE-2021-4028](https://nvd.nist.gov/vuln/detail/CVE-2021-4028), [CVE-2021-4204](https://nvd.nist.gov/vuln/detail/CVE-2021-4204), [CVE-2021-20268](https://nvd.nist.gov/vuln/detail/CVE-2021-20268), [CVE-2021-22600](https://nvd.nist.gov/vuln/detail/CVE-2021-22600), [CVE-2021-26708](https://nvd.nist.gov/vuln/detail/CVE-2021-26708), [CVE-2021-28039](https://nvd.nist.gov/vuln/detail/CVE-2021-28039), [CVE-2021-28691](https://nvd.nist.gov/vuln/detail/CVE-2021-28691), [CVE-2021-28952](https://nvd.nist.gov/vuln/detail/CVE-2021-28952), [CVE-2021-29266](https://nvd.nist.gov/vuln/detail/CVE-2021-29266), [CVE-2021-29646](https://nvd.nist.gov/vuln/detail/CVE-2021-29646), [CVE-2021-29649](https://nvd.nist.gov/vuln/detail/CVE-2021-29649), [CVE-2021-29657](https://nvd.nist.gov/vuln/detail/CVE-2021-29657), [CVE-2021-34866](https://nvd.nist.gov/vuln/detail/CVE-2021-34866), [CVE-2021-38166](https://nvd.nist.gov/vuln/detail/CVE-2021-38166), [CVE-2021-38206](https://nvd.nist.gov/vuln/detail/CVE-2021-38206), [CVE-2021-38207](https://nvd.nist.gov/vuln/detail/CVE-2021-38207), [CVE-2021-38209](https://nvd.nist.gov/vuln/detail/CVE-2021-38209), [CVE-2021-31440](https://nvd.nist.gov/vuln/detail/CVE-2021-31440), [CVE-2021-41073](https://nvd.nist.gov/vuln/detail/CVE-2021-41073), [CVE-2021-42327](https://nvd.nist.gov/vuln/detail/CVE-2021-42327), [CVE-2021-45402](https://nvd.nist.gov/vuln/detail/CVE-2021-45402), [CVE-2021-43267](https://nvd.nist.gov/vuln/detail/CVE-2021-43267), [CVE-2021-46283](https://nvd.nist.gov/vuln/detail/CVE-2021-46283), [CVE-2022-0847](https://nvd.nist.gov/vuln/detail/CVE-2022-0847))\n- systemd ([CVE-2020-13529](https://nvd.nist.gov/vuln/detail/CVE-2020-13529), [CVE-2021-3997](https://nvd.nist.gov/vuln/detail/CVE-2021-3997), [CVE-2021-33910](https://nvd.nist.gov/vuln/detail/CVE-2021-33910))\n- Docker ([CVE-2021-21284](https://nvd.nist.gov/vuln/detail/CVE-2021-21284), [CVE-2021-21285](https://nvd.nist.gov/vuln/detail/CVE-2021-21285), [CVE-2021-41089](https://nvd.nist.gov/vuln/detail/CVE-2021-41089), [CVE-2021-41091](https://nvd.nist.gov/vuln/detail/CVE-2021-41091), [CVE-2021-41092](https://nvd.nist.gov/vuln/detail/CVE-2021-41092))\n- containerd ([CVE-2020-15257](https://nvd.nist.gov/vuln/detail/CVE-2020-15257), [CVE-2021-21334](https://nvd.nist.gov/vuln/detail/CVE-2021-21334), [CVE-2021-32760](https://nvd.nist.gov/vuln/detail/CVE-2021-32760), [CVE-2021-41103](https://nvd.nist.gov/vuln/detail/CVE-2021-41103), [CVE-2021-43816](https://nvd.nist.gov/vuln/detail/CVE-2021-43816), [CVE-2022-23648](https://nvd.nist.gov/vuln/detail/CVE-2022-23648), [CVE-2022-24769](https://nvd.nist.gov/vuln/detail/CVE-2022-24769))\n- Docker, containerd ([CVE-2021-41190](https://nvd.nist.gov/vuln/detail/CVE-2021-41190))\n- glibc ([CVE-2019-25013](https://nvd.nist.gov/vuln/detail/CVE-2019-25013), [CVE-2020-27618](https://nvd.nist.gov/vuln/detail/CVE-2020-27618), [CVE-2020-29562](https://nvd.nist.gov/vuln/detail/CVE-2020-29562), [CVE-2021-3998](https://nvd.nist.gov/vuln/detail/CVE-2021-3998), [CVE-2021-3999](https://nvd.nist.gov/vuln/detail/CVE-2021-3999), [CVE-2021-27645](https://nvd.nist.gov/vuln/detail/CVE-2021-27645), [CVE-2021-33574](https://nvd.nist.gov/vuln/detail/CVE-2021-33574), [CVE-2021-35942](https://nvd.nist.gov/vuln/detail/CVE-2021-35942), [CVE-2021-38604](https://nvd.nist.gov/vuln/detail/CVE-2021-38604), [CVE-2022-23218](https://nvd.nist.gov/vuln/detail/CVE-2022-23218), [CVE-2022-23219](https://nvd.nist.gov/vuln/detail/CVE-2022-23219))\n- Go ([CVE-2020-28362](https://nvd.nist.gov/vuln/detail/CVE-2020-28362), [CVE-2020-28366](https://nvd.nist.gov/vuln/detail/CVE-2020-28366), [CVE-2020-28367](https://nvd.nist.gov/vuln/detail/CVE-2020-28367), [CVE-2021-27918](https://nvd.nist.gov/vuln/detail/CVE-2021-27918), [CVE-2021-27919](https://nvd.nist.gov/vuln/detail/CVE-2021-27919), [CVE-2021-29923](https://nvd.nist.gov/vuln/detail/CVE-2021-29923), [CVE-2021-31525](https://nvd.nist.gov/vuln/detail/CVE-2021-31525), [CVE-2021-33195](https://nvd.nist.gov/vuln/detail/CVE-2021-33195),[CVE-2021-33196](https://nvd.nist.gov/vuln/detail/CVE-2021-33196),[CVE-2021-33197](https://nvd.nist.gov/vuln/detail/CVE-2021-33197),[CVE-2021-33198](https://nvd.nist.gov/vuln/detail/CVE-2021-33198), [CVE-2021-34558](https://nvd.nist.gov/vuln/detail/CVE-2021-34558), [CVE-2021-36221](https://nvd.nist.gov/vuln/detail/CVE-2021-36221), [CVE-2021-38297](https://nvd.nist.gov/vuln/detail/CVE-2021-38297), [CVE-2021-39293](https://nvd.nist.gov/vuln/detail/CVE-2021-39293), [CVE-2021-44716](https://nvd.nist.gov/vuln/detail/CVE-2021-44716), [CVE-2021-44717](https://nvd.nist.gov/vuln/detail/CVE-2021-44717), [CVE-2021-41771](https://nvd.nist.gov/vuln/detail/CVE-2021-41771), [CVE-2021-41772](https://nvd.nist.gov/vuln/detail/CVE-2021-41772), [CVE-2022-23772](https://nvd.nist.gov/vuln/detail/CVE-2022-23772), [CVE-2022-23773](https://nvd.nist.gov/vuln/detail/CVE-2022-23773), [CVE-2022-23806](https://nvd.nist.gov/vuln/detail/CVE-2022-23806), [CVE-2022-24921](https://nvd.nist.gov/vuln/detail/CVE-2022-24921))\n- bash ([CVE-2019-9924](https://nvd.nist.gov/vuln/detail/CVE-2019-9924), [CVE-2019-18276](https://nvd.nist.gov/vuln/detail/CVE-2019-18276))\n- binutils ([CVE-2021-20197](https://nvd.nist.gov/vuln/detail/CVE-2021-20197), [CVE-2021-3487](https://nvd.nist.gov/vuln/detail/CVE-2021-3487), [CVE-2021-3530](https://nvd.nist.gov/vuln/detail/CVE-2021-3530), [CVE-2021-3549](https://nvd.nist.gov/vuln/detail/CVE-2021-3549))\n- boost ([CVE-2012-2677](https://nvd.nist.gov/vuln/detail/CVE-2012-2677))\n- bsdiff [CVE-2014-9862](https://nvd.nist.gov/vuln/detail/CVE-2014-9862)\n- bzip2 ([CVE-2019-12900](https://nvd.nist.gov/vuln/detail/CVE-2019-12900))\n- curl ([CVE-2021-22876](https://nvd.nist.gov/vuln/detail/CVE-2021-22876), [CVE-2021-22890](https://nvd.nist.gov/vuln/detail/CVE-2021-22890), [CVE-2021-22898](https://nvd.nist.gov/vuln/detail/CVE-2021-22898), [CVE-2021-22901](https://nvd.nist.gov/vuln/detail/CVE-2021-22901), [CVE-2021-22945](https://nvd.nist.gov/vuln/detail/CVE-2021-22945), [CVE-2021-22946](https://nvd.nist.gov/vuln/detail/CVE-2021-22946), [CVE-2021-22947](https://nvd.nist.gov/vuln/detail/CVE-2021-22947), [CVE-2021-22922](https://nvd.nist.gov/vuln/detail/CVE-2021-22922), [CVE-2021-22923](https://nvd.nist.gov/vuln/detail/CVE-2021-22923), [CVE-2021-22924](https://nvd.nist.gov/vuln/detail/CVE-2021-22924), [CVE-2021-22925](https://nvd.nist.gov/vuln/detail/CVE-2021-22925), [CVE-2021-22926](https://nvd.nist.gov/vuln/detail/CVE-2021-22926))\n- c-ares ([CVE-2020-8277](https://nvd.nist.gov/vuln/detail/CVE-2020-8277), [CVE-2021-3672](https://nvd.nist.gov/vuln/detail/CVE-2021-3672))\n- ca-certificates ([CVE-2021-43527](https://nvd.nist.gov/vuln/detail/CVE-2021-43527))\n- cifs-utils ([CVE-2020-14342](https://nvd.nist.gov/vuln/detail/CVE-2020-14342))\n- coreutils ([CVE-2017-7476](https://nvd.nist.gov/vuln/detail/CVE-2017-7476))\n- dbus ([CVE-2020-35512](https://nvd.nist.gov/vuln/detail/CVE-2020-35512))\n- expat ([CVE-2013-0340](https://nvd.nist.gov/vuln/detail/CVE-2013-0340), [CVE-2021-45960](https://nvd.nist.gov/vuln/detail/CVE-2021-45960), [CVE-2021-46143](https://nvd.nist.gov/vuln/detail/CVE-2021-46143), [CVE-2022-22822](https://nvd.nist.gov/vuln/detail/CVE-2022-22822), [CVE-2022-22823](https://nvd.nist.gov/vuln/detail/CVE-2022-22823), [CVE-2022-22824](https://nvd.nist.gov/vuln/detail/CVE-2022-22824), [CVE-2022-22825](https://nvd.nist.gov/vuln/detail/CVE-2022-22825), [CVE-2022-22826](https://nvd.nist.gov/vuln/detail/CVE-2022-22826), [CVE-2022-22827](https://nvd.nist.gov/vuln/detail/CVE-2022-22827), [CVE-2022-23852](https://nvd.nist.gov/vuln/detail/CVE-2022-23852), [CVE-2022-23990](https://nvd.nist.gov/vuln/detail/CVE-2022-23990), [CVE-2022-25235](https://nvd.nist.gov/vuln/detail/CVE-2022-25235), [CVE-2022-25236](https://nvd.nist.gov/vuln/detail/CVE-2022-25236), [CVE-2022-25313](https://nvd.nist.gov/vuln/detail/CVE-2022-25313), [CVE-2022-25314](https://nvd.nist.gov/vuln/detail/CVE-2022-25314), [CVE-2022-25315](https://nvd.nist.gov/vuln/detail/CVE-2022-25315))\n- gettext ([CVE-2020-12825](https://nvd.nist.gov/vuln/detail/CVE-2020-12825))\n- git ([CVE-2021-21300](https://nvd.nist.gov/vuln/detail/CVE-2021-21300), [CVE-2021-40330](https://nvd.nist.gov/vuln/detail/CVE-2021-40330))\n- glib ([CVE-2019-12450](https://nvd.nist.gov/vuln/detail/CVE-2019-12450), [CVE-2021-28153](https://nvd.nist.gov/vuln/detail/CVE-2021-28153), [CVE-2021-27218](https://nvd.nist.gov/vuln/detail/CVE-2021-27218), [CVE-2021-27219](https://nvd.nist.gov/vuln/detail/CVE-2021-27219))\n- gnupg ([CVE-2020-25125](https://nvd.nist.gov/vuln/detail/CVE-2020-25125))\n- gnutls ([CVE-2021-20231](https://nvd.nist.gov/vuln/detail/CVE-2021-20231), [CVE-2021-20232](https://nvd.nist.gov/vuln/detail/CVE-2021-20232))\n- gptfdisk ([CVE-2021-0308](https://nvd.nist.gov/vuln/detail/CVE-2021-0308))\n- ignition ([CVE-2020-14040](https://nvd.nist.gov/vuln/detail/CVE-2020-14040))\n- intel-microcode ([CVE-2020-8694](https://nvd.nist.gov/vuln/detail/CVE-2020-8694), [CVE-2020-8695](https://nvd.nist.gov/vuln/detail/CVE-2020-8695), [CVE-2020-8696](https://nvd.nist.gov/vuln/detail/CVE-2020-8696), [CVE-2020-8698](https://nvd.nist.gov/vuln/detail/CVE-2020-8698), [CVE-2020-24489](https://nvd.nist.gov/vuln/detail/CVE-2020-24489), [CVE-2020-24511](https://nvd.nist.gov/vuln/detail/CVE-2020-24511), [CVE-2020-24513](https://nvd.nist.gov/vuln/detail/CVE-2020-24513))\n- libgcrypt ([CVE-2021-33560](https://nvd.nist.gov/vuln/detail/CVE-2021-33560), [CVE-2021-40528](https://nvd.nist.gov/vuln/detail/CVE-2021-40528))\n- libpcre ([CVE-2019-20838](https://nvd.nist.gov/vuln/detail/CVE-2019-20838), [CVE-2020-14155](https://nvd.nist.gov/vuln/detail/CVE-2020-14155))\n- libuv ([CVE-2021-22918](https://nvd.nist.gov/vuln/detail/CVE-2021-22918))\n- libxml2 ([CVE-2020-24977](https://nvd.nist.gov/vuln/detail/CVE-2020-24977), [CVE-2021-3516](https://nvd.nist.gov/vuln/detail/CVE-2021-3516), [CVE-2021-3517](https://nvd.nist.gov/vuln/detail/CVE-2021-3517), [CVE-2021-3518](https://nvd.nist.gov/vuln/detail/CVE-2021-3518), [CVE-2021-3541](https://nvd.nist.gov/vuln/detail/CVE-2021-3541))\n- lz4 ([CVE-2021-3520](https://nvd.nist.gov/vuln/detail/CVE-2021-3520))\n- mit-krb5 ([CVE-2021-36222](https://nvd.nist.gov/vuln/detail/CVE-2021-36222))\n- ncurses ([CVE-2019-17594](https://nvd.nist.gov/vuln/detail/CVE-2019-17594), [CVE-2019-17595](https://nvd.nist.gov/vuln/detail/CVE-2019-17595))\n- nettle ([CVE-2021-20305](https://nvd.nist.gov/vuln/detail/CVE-2021-20305), [CVE-2021-3580](https://nvd.nist.gov/vuln/detail/CVE-2021-3580))\n- ntp ([CVE-2018-8956](https://nvd.nist.gov/vuln/detail/CVE-2018-8956), [CVE-2020-11868](https://nvd.nist.gov/vuln/detail/CVE-2020-11868), [CVE-2020-13817](https://nvd.nist.gov/vuln/detail/CVE-2020-13817), [CVE-2020-15025](https://nvd.nist.gov/vuln/detail/CVE-2020-15025))\n- nvidia-drivers ([CVE-2022-21813](https://nvd.nist.gov/vuln/detail/CVE-2022-21813), [CVE-2022-21814](https://nvd.nist.gov/vuln/detail/CVE-2022-21814))\n- open-iscsi ([CVE-2017-17840](https://nvd.nist.gov/vuln/detail/CVE-2017-17840))\n- openssl ([CVE-2021-3449](https://nvd.nist.gov/vuln/detail/CVE-2021-3449), [CVE-2021-3450](https://nvd.nist.gov/vuln/detail/CVE-2021-3450), [CVE-2022-0778](https://nvd.nist.gov/vuln/detail/CVE-2022-0778))\n- openldap ([CVE-2020-36221](https://nvd.nist.gov/vuln/detail/CVE-2020-36221), [CVE-2020-36222](https://nvd.nist.gov/vuln/detail/CVE-2020-36222), [CVE-2020-36223](https://nvd.nist.gov/vuln/detail/CVE-2020-36223), [CVE-2020-36224](https://nvd.nist.gov/vuln/detail/CVE-2020-36224), [CVE-2020-36225](https://nvd.nist.gov/vuln/detail/CVE-2020-36225), [CVE-2020-36226](https://nvd.nist.gov/vuln/detail/CVE-2020-36226), [CVE-2020-36227](https://nvd.nist.gov/vuln/detail/CVE-2020-36227), [CVE-2020-36228](https://nvd.nist.gov/vuln/detail/CVE-2020-36228), [CVE-2020-36229](https://nvd.nist.gov/vuln/detail/CVE-2020-36229), [CVE-2020-36230](https://nvd.nist.gov/vuln/detail/CVE-2020-36230), [CVE-2021-27212](https://nvd.nist.gov/vuln/detail/CVE-2021-27212))\n- pam [CVE-2020-27780](https://nvd.nist.gov/vuln/detail/CVE-2020-27780)\n- polkit ([CVE-2021-3560](https://nvd.nist.gov/vuln/detail/CVE-2021-3560), [CVE-2021-4034](https://nvd.nist.gov/vuln/detail/CVE-2021-4034))\n- runc ([CVE-2021-30465](https://nvd.nist.gov/vuln/detail/CVE-2021-30465))\n- samba ([CVE-2019-3880](https://nvd.nist.gov/vuln/detail/CVE-2019-3880), [CVE-2019-10197](https://nvd.nist.gov/vuln/detail/CVE-2019-10197), [CVE-2019-10218](https://nvd.nist.gov/vuln/detail/CVE-2019-10218), [CVE-2020-10704](https://nvd.nist.gov/vuln/detail/CVE-2020-10704), [CVE-2020-10745](https://nvd.nist.gov/vuln/detail/CVE-2020-10745), [CVE-2020-14318](https://nvd.nist.gov/vuln/detail/CVE-2020-14318), [CVE-2020-14323](https://nvd.nist.gov/vuln/detail/CVE-2020-14323), [CVE-2020-14383](https://nvd.nist.gov/vuln/detail/CVE-2020-14383))\n- shadow ([CVE-2019-19882](https://nvd.nist.gov/vuln/detail/CVE-2019-19882))\n- sqlite ([CVE-2021-20227](https://nvd.nist.gov/vuln/detail/CVE-2021-20227))\n- sssd ([CVE-2018-16838](https://nvd.nist.gov/vuln/detail/CVE-2018-16838), [CVE-2018-16883](https://nvd.nist.gov/vuln/detail/CVE-2018-16883), [CVE-2019-3811](https://nvd.nist.gov/vuln/detail/CVE-2019-3811), [CVE-2021-3621](https://nvd.nist.gov/vuln/detail/CVE-2021-3621))\n- tar ([CVE-2021-20193](https://nvd.nist.gov/vuln/detail/CVE-2021-20193))\n- trousers ([CVE-2020-24330](https://nvd.nist.gov/vuln/detail/CVE-2020-24330), [CVE-2020-24331](https://nvd.nist.gov/vuln/detail/CVE-2020-24331))\n- util-linux ([CVE-2021-37600](https://nvd.nist.gov/vuln/detail/CVE-2021-37600))\n- vim ([CVE-2021-3770](https://nvd.nist.gov/vuln/detail/CVE-2021-3770), [CVE-2021-3778](https://nvd.nist.gov/vuln/detail/CVE-2021-3778), [CVE-2021-3796](https://nvd.nist.gov/vuln/detail/CVE-2021-3796))\n- zstd ([CVE-2021-24032](https://nvd.nist.gov/vuln/detail/CVE-2021-24032))\n- SDK: bison ([CVE-2020-14150](https://nvd.nist.gov/vuln/detail/CVE-2020-14150), [CVE-2020-24240](https://nvd.nist.gov/vuln/detail/CVE-2020-24240))\n- SDK: dnsmasq ([CVE-2021-3448](https://nvd.nist.gov/vuln/detail/CVE-2021-3448), [CVE-2020-25681](https://nvd.nist.gov/vuln/detail/CVE-2020-25681), [CVE-2020-25682](https://nvd.nist.gov/vuln/detail/CVE-2020-25682), [CVE-2020-25683](https://nvd.nist.gov/vuln/detail/CVE-2020-25683), [CVE-2020-25684](https://nvd.nist.gov/vuln/detail/CVE-2020-25684), [CVE-2020-25685](https://nvd.nist.gov/vuln/detail/CVE-2020-25685), [CVE-2020-25686](https://nvd.nist.gov/vuln/detail/CVE-2020-25686), [CVE-2020-25687](https://nvd.nist.gov/vuln/detail/CVE-2020-25687))\n- SDK: perl ([CVE-2020-10878](https://nvd.nist.gov/vuln/detail/CVE-2020-10878))\n- SDK: qemu ([CVE-2020-10717](https://nvd.nist.gov/vuln/detail/CVE-2020-10717), [CVE-2020-13754](https://nvd.nist.gov/vuln/detail/CVE-2020-13754), [CVE-2020-15859](https://nvd.nist.gov/vuln/detail/CVE-2020-15859), [CVE-2020-15863](https://nvd.nist.gov/vuln/detail/CVE-2020-15863), [CVE-2020-16092](https://nvd.nist.gov/vuln/detail/CVE-2020-16092), [CVE-2020-25741](https://nvd.nist.gov/vuln/detail/CVE-2020-25741), [CVE-2020-25742](https://nvd.nist.gov/vuln/detail/CVE-2020-25742), [CVE-2020-25743](https://nvd.nist.gov/vuln/detail/CVE-2020-25743))\n- SDK: Rust ([CVE-2020-36323](https://nvd.nist.gov/vuln/detail/CVE-2020-36323), [CVE-2021-28876](https://nvd.nist.gov/vuln/detail/CVE-2021-28876), [CVE-2021-28877](https://nvd.nist.gov/vuln/detail/CVE-2021-28877), [CVE-2021-28878](https://nvd.nist.gov/vuln/detail/CVE-2021-28878), [CVE-2021-28879](https://nvd.nist.gov/vuln/detail/CVE-2021-28879), [CVE-2021-31162](https://nvd.nist.gov/vuln/detail/CVE-2021-31162))\n\n\n### Bug fixes:\n\n- The Torcx profile `docker-1.12-no` got fixed to reference the current Docker version instead of 19.03 which wasn't found on the image, causing Torcx to fail to provide Docker ([coreos-overlay#1456](https://github.com/flatcar/coreos-overlay/pull/1456))\n- Ensured that the `/run/xtables.lock` coordination file exists for modifications of the xtables backend from containers (must be bind-mounted) or the `iptables-legacy` binaries on the host ([init#57](https://github.com/flatcar/init/pull/57))\n- SDK: Fixed build error popping up in the new SDK Container because `policycoreutils` used the wrong ROOT to update the SELinux store ([coreos-overlay#1502](https://github.com/flatcar/coreos-overlay/pull/1502))\n- Fixed leak of SELinux policy store to the root filesystem top directory due to wrong store path in `policycoreutils` instead of `/var/lib/selinux` ([flatcar-linux/Flatcar#596](https://github.com/flatcar/Flatcar/issues/596))\n- Disabled the systemd-networkd settings `ManageForeignRoutes` and `ManageForeignRoutingPolicyRules` by default to ensure that CNIs like Cilium don't get their routes or routing policy rules discarded on network reconfiguration events ([Flatcar#620](https://github.com/flatcar/Flatcar/issues/620)).\n- AWS: specify correct console (ttyS0) on kernel command line for ARM64 instances ([coreos-overlay#1628](https://github.com/flatcar/coreos-overlay/pull/1628))\n- Prevented hitting races when creating filesystems in Ignition, these races caused boot failures like `fsck[1343]: Failed to stat /dev/disk/by-label/ROOT: No such file or directory` when creating a btrfs root filesystem ([ignition#35](https://github.com/flatcar/ignition/pull/35))\n- Reverted the Linux kernel change to forbid xfrm id 0 for IPSec state because it broke Cilium ([Flatcar#626](https://github.com/flatcar/Flatcar/issues/626), [coreos-overlay#1682](https://github.com/flatcar/coreos-overlay/pull/1682))\n- Reverted the Linux kernel commit which broke networking on AWS instances which use Intel 82559 NIC (c4/m4) ([Flatcar#665](https://github.com/flatcar/Flatcar/issues/665), [coreos-overlay#1720](https://github.com/flatcar/coreos-overlay/pull/1720))\n- Added pahole to developer container, without it kernel modules built against /usr/src/linux may fail to probe with an 'invalid relocation target' error ([coreos-overlay#1839](https://github.com/flatcar/coreos-overlay/pull/1839))\n- vim with USE=minimal was fixed to run without warning in the beginning [portage-stable#260](https://github.com/flatcar/portage-stable/pull/260)\n- dev container: Fix github URL for coreos-overlay and portage-stable to use repos from flatcar-linux org directly instead of relying on redirects from the kinvolk org. This fixes checkouts with emerge-gitclone inside dev-container. [scripts#194](https://github.com/flatcar/scripts/pull/194)\n- Added missing SELinux rule as initial step to resolve Torcx unpacking issue ([coreos-overlay#1426](https://github.com/flatcar/coreos-overlay/pull/1426))\n- Randomize OEM filesystem UUID if mounting fails ([init#47](https://github.com/flatcar/init/pull/47))\n- Run emergency.target on ignition/torcx service unit failure in dracut ([bootengine#28](https://github.com/flatcar/bootengine/pull/28))\n- Re-enabled kernel config FS_ENCRYPTION ([coreos-overlay#1212](https://github.com/flatcar/coreos-overlay/pull/1212/))\n- Fixed Perl in dev-container ([coreos-overlay#1238](https://github.com/flatcar/coreos-overlay/pull/1238/))\n- Fixed containerd config after introduction of CGroupsV2 ([coreos-overlay#1214](https://github.com/flatcar/coreos-overlay/pull/1214))\n- Fixed path for amazon-ssm-agent in base-ec2.ign ([coreos-overlay#1228](https://github.com/flatcar/coreos-overlay/pull/1228))\n- flatcar-install: randomized OEM filesystem UUID if mounting fails ([init#47](https://github.com/flatcar/init/pull/47))\n- Fixed null-pointer deref crash in Ignition when specifying the OEM filesystem without a label ([ignition#25](https://github.com/flatcar/ignition/pull/25))\n- Fixed locksmith adhering to reboot window when getting the etcd lock ([locksmith#10](https://github.com/flatcar/locksmith/pull/10))\n- Fixed pam.d sssd LDAP auth with sudo ([coreos-overlay#1170](https://github.com/flatcar/coreos-overlay/pull/1170))\n- Let network-cleanup.service finish before entering rootfs ([coreos-overlay#1182](https://github.com/flatcar/coreos-overlay/pull/1182))\n- Fixed SELinux policy for Flannel CNI ([coreos-overlay#1181](https://github.com/flatcar/coreos-overlay/pull/1181))\n- Set the cilium_vxlan interface to be not managed by networkd\u2019s default setup with DHCP as it\u2019s managed by Cilium. ([init#43](https://github.com/flatcar/init/pull/43))\n- Disabled SELinux by default on dockerd wrapper script ([coreos-overlay#1149](https://github.com/flatcar/coreos-overlay/pull/1149))\n- Fixed the network-cleanup service race in the initramfs which resulted in a failure being reported\n- GCE: Granted CAP_NET_ADMIN to set routes for the TCP LB when starting oem-gce.service ([coreos-overlay#1146](https://github.com/flatcar/coreos-overlay/pull/1146))\n- Add the systemd tag in udev for Azure storage devices, to fix /boot automount ([init#41](https://github.com/flatcar/init/pull/41))\n- Update-engine sent empty requests when restarted before a pending reboot ([Flatcar#388](https://github.com/flatcar/Flatcar/issues/388))\n- systemd-networkd: Do not manage loopback network interface ([bootengine#24](https://github.com/flatcar/bootengine/pull/24) [init#40](https://github.com/flatcar/init/pull/40))\n- flatcar-install: Detect device mapper (e.g., LVM/LUKS) usage when searching for free drives with the -s flag ([Flatcar#332](https://github.com/flatcar/Flatcar/issues/332))\n- GCE: The old interface name ens4v1 which was replaced by eth0 due to a broken udev rule was restored, but now as alternative interface name, and eth0 will stay the primary name for consistency across cloud environments. ([init#38](https://github.com/flatcar/init/pull/38))\n- Include firmware files for all modules shipped in our image ([Issue #359](https://github.com/flatcar/Flatcar/issues/359), [coreos-overlay#887](https://github.com/flatcar/coreos-overlay/pull/887))\n- Add explicit path to the binary call in the coreos-metadata unit file ([Issue #360](https://github.com/flatcar/Flatcar/issues/360))\n- sys-apps/systemd: Fix unit installation ([coreos-overlay#810](https://github.com/flatcar/coreos-overlay/pull/810))\n- passwd: use correct GID for tss ([baselayout#15](https://github.com/flatcar/baselayout/pull/15))\n- coreos-base/gmerge: Stop installing gmerge script ([coreos-overlay#828](https://github.com/flatcar/coreos-overlay/pull/828))\n- Update sys-apps/coreutils and make sure they have split-usr disabled for generic images ([coreos-overlay#829](https://github.com/flatcar/coreos-overlay/pull/829))\n- afterburn (coreos-metadata): Restart on failure and keep coreos-metadata unit active ([coreos-overlay#768](https://github.com/flatcar/coreos-overlay/pull/768))\n- network: Accept ICMPv6 Router Advertisements to fix IPv6 address assignment in the default DHCP setting ([flatcar-linux/init#51](https://github.com/flatcar/init/pull/51), [flatcar-linux/cloudinit#12](https://github.com/flatcar/coreos-cloudinit/pull/12), [flatcar-linux/bootengine#30](https://github.com/flatcar/bootengine/pull/30))\n- Added a new flatcar-update tool to the image to ease manual updates, rollbacks, channel/release jumping, and airgapped updates ([flatcar-linux/init#53](https://github.com/flatcar/init/pull/53))\n- Default again to disable SELinux permissions checks in systemd which was missing in the initial systemd 246 update\n- Default again to set DefaultTasksMax=100% in systemd which was missing in the initial systemd 246 update\n- Make systemd detect updates again when the /usr partition changes which was missing in the initial systemd 246 update\n- Default again to disabling IP Forwarding in systemd which was missing in the initial systemd 246 update\n- Default again to waiting only for one network interface to be ready with systemd-networkd-wait-online which was missing in the initial systemd 246 update\n\n### Changes:\n\n- Backported `elf` support for `iproute2` ([coreos-overlay#1256](https://github.com/flatcar/coreos-overlay/pull/1526))\n- Enabled the FIPS support for the Linux kernel, which users can now choose through a kernel parameter in `grub.cfg` (check it taking effect with `cat /proc/sys/crypto/fips_enabled`) ([coreos-overlay#1602](https://github.com/flatcar/coreos-overlay/pull/1602))\n- Merge the Flatcar Pro features into the regular Flatcar images ([coreos-overlay#1679](https://github.com/flatcar/coreos-overlay/pull/1679)) \n- Added support for switching back to CGroupsV1 without requiring a reboot. Create `/etc/flatcar-cgroupv1` through ignition. ([coreos-overlay#1666](https://github.com/flatcar/coreos-overlay/pull/1666))\n- Enabled FIPS mode for cryptsetup ([coreos-overlay#1747](https://github.com/flatcar/coreos-overlay/pull/1747))\n- GCE: Enabled GVE kernel driver, which adds support for Google Virtual NIC on GCP ([coreos-overlay#1802](https://github.com/flatcar/coreos-overlay/pull/1802))\n- Enabled FIPS mode for cryptsetup ([portage-stable#312](https://github.com/flatcar/portage-stable/pull/312))\n- Added GPIO support ([coreos-overlay#1236](https://github.com/flatcar/coreos-overlay/pull/1236))\n- Added Azure Generation 2 VM support ([coreos-overlay#1198](https://github.com/flatcar/coreos-overlay/pull/1198))\n- Switched Docker ecosystem packages to go1.16 ([coreos-overlay#1217](https://github.com/flatcar/coreos-overlay/pull/1217))\n- Added lbzip2 binary to the image ([coreos-overlay#1221](https://github.com/flatcar/coreos-overlay/pull/1221))\n- flatcar-install uses lbzip2 if present, falls back on bzip2 if not ([init#46](https://github.com/flatcar/init/pull/46))\n- Added Intel E800 series network adapter driver ([coreos-overlay#1237](https://github.com/flatcar/coreos-overlay/pull/1237))\n- Enabled \u2018audit\u2019 use flag for sys-libs/pam ([coreos-overlay#1233](https://github.com/flatcar/coreos-overlay/pull/1233))\n- Bumped etcd and flannel to respectively 3.5.0, 0.14.0 to get multiarch images for arm64 support. Note for users of the old etcd v2 support: ETCDCTL_API=2 must be set to use v2 store as well as ETCD_ENABLE_V2=true in the etcd-member.service - this support will be removed in 3.6.0 ([coreos-overlay#1179](https://github.com/flatcar/coreos-overlay/pull/1179))\n- cgroups v2 by default for new nodes ([coreos-overlay#931](https://github.com/flatcar/coreos-overlay/pull/931))\n- Upgrade Docker to 20.10 ([coreos-overlay#931](https://github.com/flatcar/coreos-overlay/pull/931))\n- update_engine: add postinstall hook to stay on cgroupv1 ([update_engine#13](https://github.com/flatcar/update_engine/pull/13))\n- Switched to zstd compression for the initramfs ([coreos-overlay#1136](https://github.com/flatcar/coreos-overlay/pull/1136))\n- Embedded new subkey in flatcar-install ([coreos-overlay#1180](https://github.com/flatcar/coreos-overlay/pull/1180))\n- Azure: Compile OEM contents for all architectures ([coreos-overlay#1196](https://github.com/flatcar/coreos-overlay/pull/1196))\n- AWS: Added amazon-ssm-agent ([coreos-overlay#1162](https://github.com/flatcar/coreos-overlay/pull/1162))\n- Switched dm-verity corruption detection to issue a kernel panic (a panic results in a reboot after 1 minute, this was the case before already) instead of merely failing certain syscalls that try to use the corrupted data\n- Support BTRFS in OEM and /usr partitions, but only used it for the OEM partition for now. Ignition configurations that refer to the OEM partition will work with any filesystem format specified, a mismatch is not resulting in a boot error. ([coreos-overlay#1106](https://github.com/flatcar/coreos-overlay/pull/1106))\n- Enabled zstd compression for the initramfs and for amd64 also for the kernel because we hit the vmlinuz size limit on the /boot partition\n- Deleted the unused kernel+initramfs vmlinuz file from the /usr partition\n- devcontainer: added support to run on arm64 by switching to an architecture-agnostic partition UUID\n- Enabled ARM64 SDK bootstrap ([scripts#134](https://github.com/flatcar/scripts/pull/134))\n- Enable telnet support for curl ([coreos-overlay#1099](https://github.com/flatcar/coreos-overlay/pull/1099))\n- Enable MDIO_BCM_UNIMAC for arm64 ([coreos-overlay#929](https://github.com/flatcar/coreos-overlay/pull/929))\n- Disabled SELinux for Docker ([coreos-overlay#1055](https://github.com/flatcar/coreos-overlay/pull/1055))\n- flatcar-install: Add -D flag to only download the image file ([Flatcar#248](https://github.com/flatcar/Flatcar/issues/248))\n- Make the hostname setting units optional. Having the hostname units as required by the initrd.target meant that if the unit failed the machine wouldn\u2019t start, disrupting the whole boot. ([bootengine#23](https://github.com/flatcar/bootengine/pull/23))\n- Enable using iSCSI netroot devices on Flatcar ([bootengine#22](https://github.com/flatcar/bootengine/pull/22))\n- The virtio network interfaces got predictable interface names as alternative interface names, and thus these names can also be used to match for a specific interface in case there is more than one and the eth0 and eth1 name assignment is not stable. ([init#38](https://github.com/flatcar/init/pull/38))\n- The pam_faillock PAM module was enabled as replacement for the removed pam_tally2 module and will temporarily lock an account if there were login attempts with a wrong password. The faillock command can be used to show the current state. With pam_tally2 there was no limit for wrong password login attempts but with faillock the default is already restricting the attempts. The default behavior was relaxed to allow 5 wrong passwords per two minutes, and a one minute account lock time. This does not apply to logins with an SSH key. ([baselayout#17](https://github.com/flatcar/baselayout/pull/17))\n- The etcd and flannel services are now run with Docker and any rkt-based customizations of the etcd-member and flanneld services not supported anymore. Also, because the flanneld service relies on Docker and will restart Docker after applying the new configuration, it is not possible anymore to set Requires=flanneld.service for docker.service and instead it\u2019s enough to have flanneld.service enabled. ([coreos-overlay#857](https://github.com/flatcar/coreos-overlay/pull/857))\n- sshd: use secure crypto algos only ([coreos-overlay#852](https://github.com/flatcar/coreos-overlay/pull/852))\n- samba: Update to EAPI=7, add new USE flags and remove deps on icu ([coreos-overlay#864](https://github.com/flatcar/coreos-overlay/pull/864))\n- kernel: enable kernel config CONFIG_BPF_LSM ([coreos-overlay#846](https://github.com/flatcar/coreos-overlay/pull/846))\n- bootengine: set hostname for EC2 and OpenStack from metadata ([coreos-overlay#848](https://github.com/flatcar/coreos-overlay/pull/848))\n- sys-block/open-iscsi: Command substitution in iscsi-init system service ([coreos-overlay#801](https://github.com/flatcar/coreos-overlay/pull/801))\n- scripts/motdgen: Add OEM information to motd output ([init#34](https://github.com/flatcar/init/pull/34))\n- torcx: delete Docker 1.12 ([coreos-overlay#826](https://github.com/flatcar/coreos-overlay/pull/826))\n- portage update: update portage and related packages to newer versions ([coreos-overlay#840](https://github.com/flatcar/coreos-overlay/pull/840))\n- bin/flatcar-install: add parameters to make wget more resilient ([init#35](https://github.com/flatcar/init/pull/35))\n- With the open-iscsi update to 2.1.2, the service unit name changed from iscsid to iscsi ([coreos-overlay#682](https://github.com/flatcar/coreos-overlay/pull/682))\n- Updated nsswitch.conf to use systemd-resolved ([baselayout#10](https://github.com/flatcar/baselayout/pull/10))\n- Enabled systemd-resolved stub listeners ([baselayout#11](https://github.com/flatcar/baselayout/pull/11))\n- systemd-resolved: Disabled DNSSEC for the mean time ([baselayout#14](https://github.com/flatcar/baselayout/pull/14))\n- kernel: enabled CONFIG_DEBUG_INFO_BTF ([coreos-overlay#753](https://github.com/flatcar/coreos-overlay/pull/753))\n- containerd: Disabled shim debug logs ([coreos-overlay#766](https://github.com/flatcar/coreos-overlay/pull/766))\n- Enable BCMGENET as a module on arm64_defconfig-5.9 ([coreos-overlay#717](https://github.com/flatcar/coreos-overlay/pull/717))\n- Enable BCM7XXX_PHY as a module on arm64_defconfig-5.9 for Raspberry Pi 4 ([coreos-overlay#716](https://github.com/flatcar/coreos-overlay/pull/716))\n- flatcar_production_qemu.sh: Use more CPUs for ARM if available ([scripts#91](https://github.com/flatcar/flatcar-scripts/pull/91))\n- Enabled the kernel config HOTPLUG_PCI_ACPI for arm64 to support attaching EC2 volumes ([coreos-overlay#705](https://github.com/flatcar/coreos-overlay/pull/705))\n- Support the lockdown kernel command line parameter ([coreos-overlay#533](https://github.com/flatcar/coreos-overlay/pull/553))\n- AWS arm64: Enable elastic network adapter module ([coreos-overlay#631](https://github.com/flatcar/coreos-overlay/pull/631))\n- rkt and kubelet-wrapper are deprecated and removed from Alpha, also from subsequent channels in the future. Please read the [removal announcement](https://groups.google.com/g/flatcar-linux-user/c/MeinndLqJO4) to know more.\n\n\n### Updates:\n\n- Linux ([5.10.109](https://lwn.net/Articles/889439)) (from 5.4.188)\n- Linux Firmware ([20211216](https://git.kernel.org/pub/scm/linux/kernel/git/firmware/linux-firmware.git/tag/?h=20211216))\n- systemd ([249.10](https://github.com/systemd/systemd-stable/releases/tag/v249.10))\n- glibc ([2.33](https://sourceware.org/glibc/wiki/Release/2.33))\n- Go ([1.17.8](https://go.googlesource.com/go/+/refs/tags/go1.17.8))\n- Docker ([20.10.12](https://docs.docker.com/engine/release-notes/#201012))\n- bash ([5.1](https://lists.gnu.org/archive/html/info-gnu/2020-12/msg00003.html))\n- c-ares ([1.17.2](https://github.com/c-ares/c-ares/releases/tag/cares-1_17_2))\n- ca-certificates ([3.73](https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_73.html))\n- containerd ([1.5.11](https://github.com/containerd/containerd/releases/tag/v1.5.11))\n- coreutils ([8.32](http://savannah.gnu.org/forum/forum.php?forum_id=9693))\n- cryptsetup ([2.3.6](https://gitlab.com/cryptsetup/cryptsetup/-/blob/v2.3.6/docs/v2.3.6-ReleaseNotes))\n- curl ([7.79.1](https://curl.se/mail/lib-2021-09/0079.html))\n- dbus ([1.12.20](https://gitlab.freedesktop.org/dbus/dbus/-/blob/dbus-1.12.20/NEWS))\n- ebtables ([2.0.11](https://lwn.net/Articles/806179/))\n- etcd-wrapper ([3.5.0](https://github.com/etcd-io/etcd/releases/tag/v3.5.0))\n- etcdctl ([3.5.0](https://github.com/etcd-io/etcd/releases/tag/v3.5.0))\n- expat ([2.4.6](https://github.com/libexpat/libexpat/blob/R_2_4_6/expat/Changes))\n- flannel-wrapper ([0.14](https://github.com/flannel-io/flannel/releases/tag/v0.14.0))\n- gawk ([5.1.0](https://lists.gnu.org/archive/html/info-gnu/2020-04/msg00007.html))\n- gettext ([0.21](https://lists.gnu.org/archive/html/info-gnu/2020-07/msg00009.html))\n- git ([2.32.0](https://github.com/git/git/blob/master/Documentation/RelNotes/2.32.0.txt))\n- glib ([2.66.8](https://gitlab.gnome.org/GNOME/glib/-/releases/2.66.8))\n- gnupg ([2.2.29](https://lists.gnupg.org/pipermail/gnupg-announce/2021q3/000461.html))\n- gnutls ([3.7.1](https://github.com/gnutls/gnutls/blob/3.7.1/NEWS))\n- gptfdisk ([1.0.7](http://www.rodsbooks.com/gdisk/))\n- ignition ([0.36.1](https://github.com/flatcar/ignition/releases/tag/v0.36.1))\n- intel-microcode ([20210608_p20210608](https://github.com/intel/Intel-Linux-Processor-Microcode-Data-Files/releases/tag/microcode-20210608))\n- iptables ([1.8.7](https://lwn.net/Articles/843069/))\n- keyutils ([1.6.1](https://lwn.net/Articles/771934/))\n- ldb ([2.3.0](https://gitlab.com/samba-team/samba/-/blob/ldb-2.3.0/WHATSNEW.txt))\n- libarchive ([3.5.1](https://github.com/libarchive/libarchive/releases/tag/v3.5.1))\n- libev ([4.33](http://dist.schmorp.de/libev/))\n- libgcrypt ([1.9.4](https://dev.gnupg.org/T5402))\n- libmnl ([1.0.4](https://marc.info/?l=netfilter-devel&m=146745072727070&w=2))\n- libnftnl ([1.2.0](https://lwn.net/Articles/857198/))\n- libpcre ([8.44](http://www.rexegg.com/pcre-doc/ChangeLog))\n- libselinux ([3.1](https://github.com/SELinuxProject/selinux/releases/tag/libselinux-3.1))\n- libsemanage ([3.1](https://github.com/SELinuxProject/selinux/releases/tag/libsemanage-3.1))\n- libsepol ([3.1](https://github.com/SELinuxProject/selinux/releases/tag/libsepol-3.1))\n- libtirpc ([1.3.2](https://www.spinics.net/lists/linux-nfs/msg84129.html))\n- libuv ([1.41.1](https://github.com/libuv/libuv/releases/tag/v1.41.1))\n- libverto ([0.3.1](https://github.com/latchset/libverto/releases/tag/0.3.1))\n- libxml2 ([2.9.12](https://gitlab.gnome.org/GNOME/libxml2/-/releases/v2.9.12))\n- lvm2 ([2.02.188](https://github.com/lvmteam/lvm2/blob/v2_02_188/WHATS_NEW))\n- lz4 ([1.9.3](https://github.com/lz4/lz4/releases/tag/v1.9.3))\n- mit-krb5 ([1.19.2](https://web.mit.edu/kerberos/krb5-1.19/README-1.19.2.txt))\n- multipath-tools ([0.8.5](https://github.com/opensvc/multipath-tools/releases/tag/0.8.5))\n- ncurses ([6.2](https://lists.gnu.org/archive/html/info-gnu/2020-02/msg00010.html))\n- net-tools ([2.10](https://sourceforge.net/p/net-tools/mailman/message/37192002/))\n- nettle ([3.7.3](https://lists.gnu.org/archive/html/info-gnu/2021-06/msg00002.html))\n- nftables ([0.9.9](https://lwn.net/Articles/857369/))\n- nvidia-drivers ([510.47.03](https://docs.nvidia.com/datacenter/tesla/tesla-release-notes-510-47-03/index.html)) \n- openldap ([2.4.58](https://lists.openldap.org/hyperkitty/list/openldap-announce@openldap.org/thread/GK4OGTM6VMIAJCAZSG66VXRRN2LVQDVF/))\n- openssh ([8.7](https://www.openssh.com/txt/release-8.7))\n- openssl ([1.1.1n](https://www.openssl.org/news/changelog.html#openssl-111))\n- pam ([1.5.1](https://github.com/linux-pam/linux-pam/releases/tag/v1.5.1))\n- pambase 20200817\n- pax-utils ([1.3.1](https://gitweb.gentoo.org/proj/pax-utils.git/tag/?h=v1.3.1))\n- policycoreutils ([3.1](https://github.com/SELinuxProject/selinux/tree/policycoreutils-3.1))\n- polkit ([0.119](https://gitlab.freedesktop.org/polkit/polkit/-/blob/0.119/NEWS))\n- readline ([8.1](https://lwn.net/Articles/839213/))\n- realmd ([0.17.0](https://gitlab.freedesktop.org/realmd/realmd/-/blob/0.17.0/NEWS))\n- runc ([1.0.3](https://github.com/opencontainers/runc/releases/tag/v1.0.3))\n- samba ([4.12.9](https://www.samba.org/samba/history/samba-4.12.9.html))\n- selinux-base ([2.20200818](https://github.com/SELinuxProject/refpolicy/releases/tag/RELEASE_2_20200818))\n- selinux-base-policy ([2.20200818](https://github.com/SELinuxProject/refpolicy/releases/tag/RELEASE_2_20200818))\n- selinux-unconfined ([2.20200818](https://github.com/SELinuxProject/refpolicy/releases/tag/RELEASE_2_20200818))\n- selinux-virt ([2.20200818](https://github.com/SELinuxProject/refpolicy/releases/tag/RELEASE_2_20200818))\n- sssd ([2.3.1](https://sssd.io/release-notes/sssd-2.3.1.html))\n- strace ([5.12](https://lists.strace.io/pipermail/strace-devel/2021-April/010516.html))\n- talloc ([2.3.2](https://gitlab.com/samba-team/samba/-/tags/talloc-2.3.2))\n- tar ([1.34](https://lists.gnu.org/archive/html/info-gnu/2021-02/msg00006.html))\n- util-linux ([2.37.2](https://www.kernel.org/pub/linux/utils/util-linux/v2.37/v2.37.2-ChangeLog))\n- vim ([8.2.3428](https://github.com/vim/vim/releases/tag/v8.2.3428))\n- xenstore ([4.14](https://wiki.xenproject.org/wiki/Xen_Project_4.14_Release_Notes))\n- xz-utils ([5.2.5](https://git.tukaani.org/?p=xz.git;a=blob;f=NEWS;h=d3f7d602343b4885e2c5653fefcc86fc2c14a06b;hb=v5.2.5))\n- zstd ([1.4.9](https://github.com/facebook/zstd/releases/tag/v1.4.9))\n- Azure: WALinuxAgent ([2.6.0.2](https://github.com/Azure/WALinuxAgent/releases/tag/v2.6.0.2))\n\n_Changes since **Stable 3033.2.4**_\n\n\n### Security fixes:\n\n- nvidia-drivers ([CVE-2022-21814](https://nvd.nist.gov/vuln/detail/CVE-2022-21814), [CVE-2022-21813](https://nvd.nist.gov/vuln/detail/CVE-2022-21813))\n- containerd ([CVE-2022-24769](https://nvd.nist.gov/vuln/detail/CVE-2022-24769))\n\n### Bug fixes:\n\n- AWS: specify correct console (ttyS0) on kernel command line for ARM64 instances ([coreos-overlay#1628](https://github.com/flatcar/coreos-overlay/pull/1628))\n- Added pahole to developer container, without it kernel modules built against /usr/src/linux may fail to probe with an 'invalid relocation target' error ([coreos-overlay#1839](https://github.com/flatcar/coreos-overlay/pull/1839))\n- network: Accept ICMPv6 Router Advertisements to fix IPv6 address assignment in the default DHCP setting ([flatcar-linux/init#51](https://github.com/flatcar/init/pull/51), [flatcar-linux/cloudinit#12](https://github.com/flatcar/coreos-cloudinit/pull/12), [flatcar-linux/bootengine#30](https://github.com/flatcar/bootengine/pull/30))\n\n### Changes:\n\n- The systemd-networkd `ManageForeignRoutes` and `ManageForeignRoutingPolicyRules` settings are now disabled through a drop-in file and thus can only be enabled again by a drop-in file under `/etc/systemd/networkd.conf.d/` because drop-in files take precedence over `/etc/systemd/networkd.conf` ([init#61](https://github.com/flatcar/init/pull/61))\n- Excluded special network interface devices like bridge, tunnel, vxlan, and veth devices from the default DHCP configuration to prevent networkd interference ([init#56](https://github.com/flatcar/init/pull/56))\n- Added a new flatcar-update tool to the image to ease manual updates, rollbacks, channel/release jumping, and airgapped updates ([flatcar-linux/init#53](https://github.com/flatcar/init/pull/53))\n- Merge the Flatcar Pro features into the regular Flatcar images ([coreos-overlay#1679](https://github.com/flatcar/coreos-overlay/pull/1679))\n- Enabled the FIPS support for the Linux kernel, which users can now choose through a kernel parameter in `grub.cfg` (check it taking effect with `cat /proc/sys/crypto/fips_enabled`) ([coreos-overlay#1602](https://github.com/flatcar/coreos-overlay/pull/1602))\n- Merge the Flatcar Pro features into the regular Flatcar images ([coreos-overlay#1679](https://github.com/flatcar/coreos-overlay/pull/1679)) \n- Enabled FIPS mode for cryptsetup ([flatcar-linux/coreos-overlay#1747](https://github.com/flatcar/coreos-overlay/pull/1747), [portage-stable#312](https://github.com/flatcar/portage-stable/pull/312))\n- GCE: Enabled GVE kernel driver, which adds support for Google Virtual NIC on GCP ([coreos-overlay#1802](https://github.com/flatcar/coreos-overlay/pull/1802))\n- SDK: Dropped the mantle binaries (kola, ore, etc.) from the SDK, they are now provided by the `ghcr.io/flatcar/mantle` image ([coreos-overlay#1827](https://github.com/flatcar/coreos-overlay/pull/1827), [scripts#275](https://github.com/flatcar/scripts/pull/275))\n\n### Updates:\n\n- Linux ([5.10.109](https://lwn.net/Articles/889439) with [5.10.108](https://lwn.net/Articles/889002))\n- ca-certificates ([3.77](https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_77.html))\n- containerd ([1.5.11](https://github.com/containerd/containerd/releases/tag/v1.5.11))\n- nvidia-drivers ([510.47.03](https://docs.nvidia.com/datacenter/tesla/tesla-release-notes-510-47-03/index.html)) \n- Azure: WALinuxAgent ([2.6.0.2](https://github.com/Azure/WALinuxAgent/releases/tag/v2.6.0.2))\n" }, - "3033.3.1": { - "channel": "lts", - "architectures": [ - "amd64", - "arm64" - ], - "release_date": "2022-06-02 15:10:04 +0000", - "major_software": { - "docker": [ - "20.10.12" - ], - "ignition": [ - "0.36.1" - ], - "kernel": [ - "5.10.118" - ], - "systemd": [ - "249" - ] - }, - "release_notes": "New **LTS-2022** Release **3033.3.1**\n\n_Changes since **LTS-2022 3033.3.0**_\n\n#### Security fixes:\n\n- Linux ([CVE-2022-28390](https://nvd.nist.gov/vuln/detail/CVE-2022-28390), [CVE-2022-0168](https://nvd.nist.gov/vuln/detail/CVE-2022-0168), [CVE-2022-1158](https://nvd.nist.gov/vuln/detail/CVE-2022-1158), [CVE-2022-1353](https://nvd.nist.gov/vuln/detail/CVE-2022-1353), [CVE-2022-30594](https://nvd.nist.gov/vuln/detail/CVE-2022-30594), [CVE-2022-1198](https://nvd.nist.gov/vuln/detail/CVE-2022-1198), [CVE-2022-28389](https://nvd.nist.gov/vuln/detail/CVE-2022-28389), [CVE-2022-28388](https://nvd.nist.gov/vuln/detail/CVE-2022-28388), [CVE-2022-1516](https://nvd.nist.gov/vuln/detail/CVE-2022-1516), [CVE-2022-29582](https://nvd.nist.gov/vuln/detail/CVE-2022-29582), [CVE-2021-4197](https://nvd.nist.gov/vuln/detail/CVE-2021-4197), [CVE-2022-1204](https://nvd.nist.gov/vuln/detail/CVE-2022-1204), [CVE-2022-1205](https://nvd.nist.gov/vuln/detail/CVE-2022-1205), [CVE-2022-29581](https://nvd.nist.gov/vuln/detail/CVE-2022-29581), [CVE-2022-1836](https://nvd.nist.gov/vuln/detail/CVE-2022-1836), [CVE-2022-1734](https://nvd.nist.gov/vuln/detail/CVE-2022-1734), [CVE-2022-0494](https://nvd.nist.gov/vuln/detail/CVE-2022-0494), [CVE-2022-28893](https://nvd.nist.gov/vuln/detail/CVE-2022-28893), [CVE-2022-1729](https://nvd.nist.gov/vuln/detail/CVE-2022-1729), [CVE-2022-0854](https://nvd.nist.gov/vuln/detail/CVE-2022-0854))\n\n#### Bug fixes:\n\n- Ensured `/etc/flatcar/update.conf` exists because it happens to be used as flag file for Ansible ([init#71](https://github.com/flatcar/init/pull/71))\n\n#### Updates:\n\n- Linux ([5.10.118](https://lwn.net/Articles/896225/) (includes [5.10.117](https://lwn.net/Articles/895646), [5.10.116](https://lwn.net/Articles/895319), [5.10.115](https://lwn.net/Articles/895071), [5.10.114](https://lwn.net/Articles/894358), [5.10.113](https://lwn.net/Articles/892813), [5.10.112](https://lwn.net/Articles/891997), [5.10.111](https://lwn.net/Articles/891252), [5.10.110](https://lwn.net/Articles/890723)))\n- ca-certificates ([3.78](https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_78.html))" - }, "3033.3.10": { "channel": "lts", "architectures": [ @@ -736,6 +713,29 @@ }, "release_notes": "_Changes since **LTS 3033.3.17**_\n\n#### Security fixes:\n\n- Linux ([CVE-2023-31085](https://nvd.nist.gov/vuln/detail/CVE-2023-31085), [CVE-2023-34324](https://nvd.nist.gov/vuln/detail/CVE-2023-34324), [CVE-2023-39189](https://nvd.nist.gov/vuln/detail/CVE-2023-39189), [CVE-2023-39192](https://nvd.nist.gov/vuln/detail/CVE-2023-39192), [CVE-2023-39193](https://nvd.nist.gov/vuln/detail/CVE-2023-39193), [CVE-2023-4244](https://nvd.nist.gov/vuln/detail/CVE-2023-4244), [CVE-2023-42752](https://nvd.nist.gov/vuln/detail/CVE-2023-42752), [CVE-2023-42753](https://nvd.nist.gov/vuln/detail/CVE-2023-42753), [CVE-2023-42754](https://nvd.nist.gov/vuln/detail/CVE-2023-42754), [CVE-2023-42755](https://nvd.nist.gov/vuln/detail/CVE-2023-42755), [CVE-2023-45871](https://nvd.nist.gov/vuln/detail/CVE-2023-45871), [CVE-2023-4623](https://nvd.nist.gov/vuln/detail/CVE-2023-4623), [CVE-2023-4921](https://nvd.nist.gov/vuln/detail/CVE-2023-4921), [CVE-2023-5197](https://nvd.nist.gov/vuln/detail/CVE-2023-5197))\n- curl ([CVE-2023-38545](https://nvd.nist.gov/vuln/detail/CVE-2023-38545), [CVE-2023-38546](https://nvd.nist.gov/vuln/detail/CVE-2023-38546))\n\n#### Bug fixes:\n\n\n#### Changes:\n\n- Add support for Microsoft Azure Network Adapter (MANA) NICs on Azure ([scripts#1131](https://github.com/flatcar/scripts/pull/1131))\n\n#### Updates:\n\n- ca-certificates ([3.94](https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_94.html))\n- Linux ([5.10.198](https://lwn.net/Articles/947300) (includes [5.10.197](https://lwn.net/Articles/945381), [5.10.196](https://lwn.net/Articles/945131), [5.10.195](https://lwn.net/Articles/944878), [5.10.194](https://lwn.net/Articles/943405)))" }, + "3033.3.1": { + "channel": "lts", + "architectures": [ + "amd64", + "arm64" + ], + "release_date": "2022-06-02 15:10:04 +0000", + "major_software": { + "docker": [ + "20.10.12" + ], + "ignition": [ + "0.36.1" + ], + "kernel": [ + "5.10.118" + ], + "systemd": [ + "249" + ] + }, + "release_notes": "New **LTS-2022** Release **3033.3.1**\n\n_Changes since **LTS-2022 3033.3.0**_\n\n#### Security fixes:\n\n- Linux ([CVE-2022-28390](https://nvd.nist.gov/vuln/detail/CVE-2022-28390), [CVE-2022-0168](https://nvd.nist.gov/vuln/detail/CVE-2022-0168), [CVE-2022-1158](https://nvd.nist.gov/vuln/detail/CVE-2022-1158), [CVE-2022-1353](https://nvd.nist.gov/vuln/detail/CVE-2022-1353), [CVE-2022-30594](https://nvd.nist.gov/vuln/detail/CVE-2022-30594), [CVE-2022-1198](https://nvd.nist.gov/vuln/detail/CVE-2022-1198), [CVE-2022-28389](https://nvd.nist.gov/vuln/detail/CVE-2022-28389), [CVE-2022-28388](https://nvd.nist.gov/vuln/detail/CVE-2022-28388), [CVE-2022-1516](https://nvd.nist.gov/vuln/detail/CVE-2022-1516), [CVE-2022-29582](https://nvd.nist.gov/vuln/detail/CVE-2022-29582), [CVE-2021-4197](https://nvd.nist.gov/vuln/detail/CVE-2021-4197), [CVE-2022-1204](https://nvd.nist.gov/vuln/detail/CVE-2022-1204), [CVE-2022-1205](https://nvd.nist.gov/vuln/detail/CVE-2022-1205), [CVE-2022-29581](https://nvd.nist.gov/vuln/detail/CVE-2022-29581), [CVE-2022-1836](https://nvd.nist.gov/vuln/detail/CVE-2022-1836), [CVE-2022-1734](https://nvd.nist.gov/vuln/detail/CVE-2022-1734), [CVE-2022-0494](https://nvd.nist.gov/vuln/detail/CVE-2022-0494), [CVE-2022-28893](https://nvd.nist.gov/vuln/detail/CVE-2022-28893), [CVE-2022-1729](https://nvd.nist.gov/vuln/detail/CVE-2022-1729), [CVE-2022-0854](https://nvd.nist.gov/vuln/detail/CVE-2022-0854))\n\n#### Bug fixes:\n\n- Ensured `/etc/flatcar/update.conf` exists because it happens to be used as flag file for Ansible ([init#71](https://github.com/flatcar/init/pull/71))\n\n#### Updates:\n\n- Linux ([5.10.118](https://lwn.net/Articles/896225/) (includes [5.10.117](https://lwn.net/Articles/895646), [5.10.116](https://lwn.net/Articles/895319), [5.10.115](https://lwn.net/Articles/895071), [5.10.114](https://lwn.net/Articles/894358), [5.10.113](https://lwn.net/Articles/892813), [5.10.112](https://lwn.net/Articles/891997), [5.10.111](https://lwn.net/Articles/891252), [5.10.110](https://lwn.net/Articles/890723)))\n- ca-certificates ([3.78](https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_78.html))" + }, "3033.3.2": { "channel": "lts", "architectures": [ diff --git a/static/releases-json/releases-stable.json b/static/releases-json/releases-stable.json index 029e98cb..1e8e4697 100644 --- a/static/releases-json/releases-stable.json +++ b/static/releases-json/releases-stable.json @@ -2824,30 +2824,56 @@ }, "release_notes": " _Changes since **Stable 3975.2.1**_\n \n #### Security fixes:\n \n - Linux ([CVE-2024-46711](https://nvd.nist.gov/vuln/detail/CVE-2024-46711), [CVE-2024-46709](https://nvd.nist.gov/vuln/detail/CVE-2024-46709), [CVE-2024-46680](https://nvd.nist.gov/vuln/detail/CVE-2024-46680), [CVE-2024-46679](https://nvd.nist.gov/vuln/detail/CVE-2024-46679), [CVE-2024-46678](https://nvd.nist.gov/vuln/detail/CVE-2024-46678), [CVE-2024-46677](https://nvd.nist.gov/vuln/detail/CVE-2024-46677), [CVE-2024-46676](https://nvd.nist.gov/vuln/detail/CVE-2024-46676), [CVE-2024-46695](https://nvd.nist.gov/vuln/detail/CVE-2024-46695), [CVE-2024-46694](https://nvd.nist.gov/vuln/detail/CVE-2024-46694), [CVE-2024-46693](https://nvd.nist.gov/vuln/detail/CVE-2024-46693), [CVE-2024-46675](https://nvd.nist.gov/vuln/detail/CVE-2024-46675), [CVE-2024-46692](https://nvd.nist.gov/vuln/detail/CVE-2024-46692), [CVE-2024-46689](https://nvd.nist.gov/vuln/detail/CVE-2024-46689), [CVE-2024-46687](https://nvd.nist.gov/vuln/detail/CVE-2024-46687), [CVE-2024-46686](https://nvd.nist.gov/vuln/detail/CVE-2024-46686), [CVE-2024-46685](https://nvd.nist.gov/vuln/detail/CVE-2024-46685), [CVE-2024-46673](https://nvd.nist.gov/vuln/detail/CVE-2024-46673), [CVE-2024-46674](https://nvd.nist.gov/vuln/detail/CVE-2024-46674), [CVE-2024-46811](https://nvd.nist.gov/vuln/detail/CVE-2024-46811), [CVE-2024-46810](https://nvd.nist.gov/vuln/detail/CVE-2024-46810), [CVE-2024-46809](https://nvd.nist.gov/vuln/detail/CVE-2024-46809), [CVE-2024-46807](https://nvd.nist.gov/vuln/detail/CVE-2024-46807), [CVE-2024-46806](https://nvd.nist.gov/vuln/detail/CVE-2024-46806), [CVE-2024-46805](https://nvd.nist.gov/vuln/detail/CVE-2024-46805), [CVE-2024-46804](https://nvd.nist.gov/vuln/detail/CVE-2024-46804), [CVE-2024-46821](https://nvd.nist.gov/vuln/detail/CVE-2024-46821), [CVE-2024-46819](https://nvd.nist.gov/vuln/detail/CVE-2024-46819), [CVE-2024-46818](https://nvd.nist.gov/vuln/detail/CVE-2024-46818), [CVE-2024-46817](https://nvd.nist.gov/vuln/detail/CVE-2024-46817), [CVE-2024-46815](https://nvd.nist.gov/vuln/detail/CVE-2024-46815), [CVE-2024-46814](https://nvd.nist.gov/vuln/detail/CVE-2024-46814), [CVE-2024-46812](https://nvd.nist.gov/vuln/detail/CVE-2024-46812), [CVE-2024-46802](https://nvd.nist.gov/vuln/detail/CVE-2024-46802), [CVE-2024-46803](https://nvd.nist.gov/vuln/detail/CVE-2024-46803), [CVE-2024-46724](https://nvd.nist.gov/vuln/detail/CVE-2024-46724), [CVE-2024-46732](https://nvd.nist.gov/vuln/detail/CVE-2024-46732), [CVE-2024-46731](https://nvd.nist.gov/vuln/detail/CVE-2024-46731), [CVE-2024-46728](https://nvd.nist.gov/vuln/detail/CVE-2024-46728), [CVE-2024-46726](https://nvd.nist.gov/vuln/detail/CVE-2024-46726), [CVE-2024-46725](https://nvd.nist.gov/vuln/detail/CVE-2024-46725), [CVE-2024-46723](https://nvd.nist.gov/vuln/detail/CVE-2024-46723), [CVE-2024-46722](https://nvd.nist.gov/vuln/detail/CVE-2024-46722), [CVE-2024-46721](https://nvd.nist.gov/vuln/detail/CVE-2024-46721), [CVE-2024-46720](https://nvd.nist.gov/vuln/detail/CVE-2024-46720), [CVE-2024-46719](https://nvd.nist.gov/vuln/detail/CVE-2024-46719), [CVE-2024-46717](https://nvd.nist.gov/vuln/detail/CVE-2024-46717), [CVE-2024-46716](https://nvd.nist.gov/vuln/detail/CVE-2024-46716), [CVE-2024-46714](https://nvd.nist.gov/vuln/detail/CVE-2024-46714), [CVE-2024-46715](https://nvd.nist.gov/vuln/detail/CVE-2024-46715), [CVE-2024-46831](https://nvd.nist.gov/vuln/detail/CVE-2024-46831), [CVE-2024-46840](https://nvd.nist.gov/vuln/detail/CVE-2024-46840), [CVE-2024-46839](https://nvd.nist.gov/vuln/detail/CVE-2024-46839), [CVE-2024-46838](https://nvd.nist.gov/vuln/detail/CVE-2024-46838), [CVE-2024-46836](https://nvd.nist.gov/vuln/detail/CVE-2024-46836), [CVE-2024-46835](https://nvd.nist.gov/vuln/detail/CVE-2024-46835), [CVE-2024-46848](https://nvd.nist.gov/vuln/detail/CVE-2024-46848), [CVE-2024-46847](https://nvd.nist.gov/vuln/detail/CVE-2024-46847), [CVE-2024-46846](https://nvd.nist.gov/vuln/detail/CVE-2024-46846), [CVE-2024-46845](https://nvd.nist.gov/vuln/detail/CVE-2024-46845), [CVE-2024-46844](https://nvd.nist.gov/vuln/detail/CVE-2024-46844), [CVE-2024-46843](https://nvd.nist.gov/vuln/detail/CVE-2024-46843), [CVE-2024-46832](https://nvd.nist.gov/vuln/detail/CVE-2024-46832), [CVE-2024-46830](https://nvd.nist.gov/vuln/detail/CVE-2024-46830), [CVE-2024-46829](https://nvd.nist.gov/vuln/detail/CVE-2024-46829), [CVE-2024-46828](https://nvd.nist.gov/vuln/detail/CVE-2024-46828), [CVE-2024-46827](https://nvd.nist.gov/vuln/detail/CVE-2024-46827), [CVE-2024-46826](https://nvd.nist.gov/vuln/detail/CVE-2024-46826), [CVE-2024-46825](https://nvd.nist.gov/vuln/detail/CVE-2024-46825), [CVE-2024-46822](https://nvd.nist.gov/vuln/detail/CVE-2024-46822), [CVE-2024-46788](https://nvd.nist.gov/vuln/detail/CVE-2024-46788), [CVE-2024-46797](https://nvd.nist.gov/vuln/detail/CVE-2024-46797), [CVE-2024-46796](https://nvd.nist.gov/vuln/detail/CVE-2024-46796), [CVE-2024-46795](https://nvd.nist.gov/vuln/detail/CVE-2024-46795), [CVE-2024-46794](https://nvd.nist.gov/vuln/detail/CVE-2024-46794), [CVE-2024-46791](https://nvd.nist.gov/vuln/detail/CVE-2024-46791), [CVE-2024-46800](https://nvd.nist.gov/vuln/detail/CVE-2024-46800), [CVE-2024-46798](https://nvd.nist.gov/vuln/detail/CVE-2024-46798), [CVE-2024-46760](https://nvd.nist.gov/vuln/detail/CVE-2024-46760), [CVE-2024-46768](https://nvd.nist.gov/vuln/detail/CVE-2024-46768), [CVE-2024-46767](https://nvd.nist.gov/vuln/detail/CVE-2024-46767), [CVE-2024-46765](https://nvd.nist.gov/vuln/detail/CVE-2024-46765), [CVE-2024-46763](https://nvd.nist.gov/vuln/detail/CVE-2024-46763), [CVE-2024-46787](https://nvd.nist.gov/vuln/detail/CVE-2024-46787), [CVE-2024-46786](https://nvd.nist.gov/vuln/detail/CVE-2024-46786), [CVE-2024-46785](https://nvd.nist.gov/vuln/detail/CVE-2024-46785), [CVE-2024-46784](https://nvd.nist.gov/vuln/detail/CVE-2024-46784), [CVE-2024-46783](https://nvd.nist.gov/vuln/detail/CVE-2024-46783), [CVE-2024-46782](https://nvd.nist.gov/vuln/detail/CVE-2024-46782), [CVE-2024-46781](https://nvd.nist.gov/vuln/detail/CVE-2024-46781), [CVE-2024-46780](https://nvd.nist.gov/vuln/detail/CVE-2024-46780), [CVE-2024-46762](https://nvd.nist.gov/vuln/detail/CVE-2024-46762), [CVE-2024-46777](https://nvd.nist.gov/vuln/detail/CVE-2024-46777), [CVE-2024-46776](https://nvd.nist.gov/vuln/detail/CVE-2024-46776), [CVE-2024-46773](https://nvd.nist.gov/vuln/detail/CVE-2024-46773), [CVE-2024-46771](https://nvd.nist.gov/vuln/detail/CVE-2024-46771), [CVE-2024-46770](https://nvd.nist.gov/vuln/detail/CVE-2024-46770), [CVE-2024-46761](https://nvd.nist.gov/vuln/detail/CVE-2024-46761), [CVE-2024-46743](https://nvd.nist.gov/vuln/detail/CVE-2024-46743), [CVE-2024-46742](https://nvd.nist.gov/vuln/detail/CVE-2024-46742), [CVE-2024-46741](https://nvd.nist.gov/vuln/detail/CVE-2024-46741), [CVE-2024-46740](https://nvd.nist.gov/vuln/detail/CVE-2024-46740), [CVE-2024-46739](https://nvd.nist.gov/vuln/detail/CVE-2024-46739), [CVE-2024-46738](https://nvd.nist.gov/vuln/detail/CVE-2024-46738), [CVE-2024-46737](https://nvd.nist.gov/vuln/detail/CVE-2024-46737), [CVE-2024-46759](https://nvd.nist.gov/vuln/detail/CVE-2024-46759), [CVE-2024-46758](https://nvd.nist.gov/vuln/detail/CVE-2024-46758), [CVE-2024-46757](https://nvd.nist.gov/vuln/detail/CVE-2024-46757), [CVE-2024-46756](https://nvd.nist.gov/vuln/detail/CVE-2024-46756), [CVE-2024-46755](https://nvd.nist.gov/vuln/detail/CVE-2024-46755), [CVE-2024-46736](https://nvd.nist.gov/vuln/detail/CVE-2024-46736), [CVE-2024-46752](https://nvd.nist.gov/vuln/detail/CVE-2024-46752), [CVE-2024-46750](https://nvd.nist.gov/vuln/detail/CVE-2024-46750), [CVE-2024-46749](https://nvd.nist.gov/vuln/detail/CVE-2024-46749), [CVE-2024-46747](https://nvd.nist.gov/vuln/detail/CVE-2024-46747), [CVE-2024-46746](https://nvd.nist.gov/vuln/detail/CVE-2024-46746), [CVE-2024-46745](https://nvd.nist.gov/vuln/detail/CVE-2024-46745), [CVE-2024-46744](https://nvd.nist.gov/vuln/detail/CVE-2024-46744), [CVE-2024-46734](https://nvd.nist.gov/vuln/detail/CVE-2024-46734), [CVE-2024-46735](https://nvd.nist.gov/vuln/detail/CVE-2024-46735), [CVE-2024-46713](https://nvd.nist.gov/vuln/detail/CVE-2024-46713), [CVE-2024-46858](https://nvd.nist.gov/vuln/detail/CVE-2024-46858), [CVE-2024-46857](https://nvd.nist.gov/vuln/detail/CVE-2024-46857), [CVE-2024-46855](https://nvd.nist.gov/vuln/detail/CVE-2024-46855), [CVE-2024-46854](https://nvd.nist.gov/vuln/detail/CVE-2024-46854), [CVE-2024-46853](https://nvd.nist.gov/vuln/detail/CVE-2024-46853), [CVE-2024-46852](https://nvd.nist.gov/vuln/detail/CVE-2024-46852), [CVE-2024-46865](https://nvd.nist.gov/vuln/detail/CVE-2024-46865), [CVE-2024-46864](https://nvd.nist.gov/vuln/detail/CVE-2024-46864), [CVE-2024-46861](https://nvd.nist.gov/vuln/detail/CVE-2024-46861), [CVE-2024-46860](https://nvd.nist.gov/vuln/detail/CVE-2024-46860), [CVE-2024-46859](https://nvd.nist.gov/vuln/detail/CVE-2024-46859), [CVE-2024-46849](https://nvd.nist.gov/vuln/detail/CVE-2024-46849))\n - expat ([CVE-2024-45490](https://nvd.nist.gov/vuln/detail/CVE-2024-45490))\n \n #### Bug fixes:\n \n - Equinix Metal: fixed race condition on 'mount' Ignition stage ([scripts#2308](https://github.com/flatcar/scripts/pull/2308))\n - Fixed slow boots PXE and ISO boots caused by the decrypt-root.service. ([Flatcar#1514](https://github.com/flatcar/flatcar/pull/1514))\n \n #### Changes:\n \n - Azure, HyperV: Added daemons `kvp`, `vss`, and `fcopy` for better HyperV hypervisor integration with Flatcar guests ([scripts#2309](https://github.com/flatcar/scripts/pull/2309)).\n - Enable mpi3mr kernel module for Broadcom Storage/RAID-Controllers ([flatcar/scripts#2355](https://github.com/flatcar/scripts/pull/2355))\n \n #### Updates:\n \n - Linux ([6.6.54](https://lwn.net/Articles/992980) (includes [6.6.53](https://lwn.net/Articles/992296), [6.6.52](https://lwn.net/Articles/990767/), [6.6.51](https://lwn.net/Articles/990045), [6.6.50](https://lwn.net/Articles/989411/), [6.6.49](https://lwn.net/Articles/988749)))\n - ca-certificates ([3.105](https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_105.html))\n - expat ([2.6.3](https://github.com/libexpat/libexpat/blob/R_2_6_3/expat/Changes))\n" }, + "4081.2.0": { + "channel": "stable", + "architectures": [ + "amd64", + "arm64" + ], + "release_date": "2024-11-13 12:29:46 +0000", + "major_software": { + "containerd": [ + "1.7.21" + ], + "docker": [ + "26.1.0" + ], + "ignition": [ + "2.19.0" + ], + "kernel": [ + "6.6.60" + ], + "systemd": [ + "255" + ] + }, + "release_notes": " _Changes since **Stable 3975.2.2**_\n \n #### Security fixes:\n \n - Linux ([CVE-2024-50179](https://nvd.nist.gov/vuln/detail/CVE-2024-50179), [CVE-2024-50176](https://nvd.nist.gov/vuln/detail/CVE-2024-50176), [CVE-2024-50175](https://nvd.nist.gov/vuln/detail/CVE-2024-50175), [CVE-2024-50012](https://nvd.nist.gov/vuln/detail/CVE-2024-50012), [CVE-2024-50008](https://nvd.nist.gov/vuln/detail/CVE-2024-50008), [CVE-2024-50007](https://nvd.nist.gov/vuln/detail/CVE-2024-50007), [CVE-2024-50006](https://nvd.nist.gov/vuln/detail/CVE-2024-50006), [CVE-2024-50005](https://nvd.nist.gov/vuln/detail/CVE-2024-50005), [CVE-2024-50016](https://nvd.nist.gov/vuln/detail/CVE-2024-50016), [CVE-2024-50015](https://nvd.nist.gov/vuln/detail/CVE-2024-50015), [CVE-2024-50013](https://nvd.nist.gov/vuln/detail/CVE-2024-50013), [CVE-2024-50003](https://nvd.nist.gov/vuln/detail/CVE-2024-50003), [CVE-2024-50002](https://nvd.nist.gov/vuln/detail/CVE-2024-50002), [CVE-2024-50001](https://nvd.nist.gov/vuln/detail/CVE-2024-50001), [CVE-2024-50000](https://nvd.nist.gov/vuln/detail/CVE-2024-50000), [CVE-2024-49997](https://nvd.nist.gov/vuln/detail/CVE-2024-49997), [CVE-2024-49996](https://nvd.nist.gov/vuln/detail/CVE-2024-49996), [CVE-2024-49995](https://nvd.nist.gov/vuln/detail/CVE-2024-49995), [CVE-2024-49955](https://nvd.nist.gov/vuln/detail/CVE-2024-49955), [CVE-2024-49963](https://nvd.nist.gov/vuln/detail/CVE-2024-49963), [CVE-2024-49962](https://nvd.nist.gov/vuln/detail/CVE-2024-49962), [CVE-2024-49961](https://nvd.nist.gov/vuln/detail/CVE-2024-49961), [CVE-2024-49960](https://nvd.nist.gov/vuln/detail/CVE-2024-49960), [CVE-2024-49959](https://nvd.nist.gov/vuln/detail/CVE-2024-49959), [CVE-2024-49993](https://nvd.nist.gov/vuln/detail/CVE-2024-49993), [CVE-2024-49992](https://nvd.nist.gov/vuln/detail/CVE-2024-49992), [CVE-2024-49991](https://nvd.nist.gov/vuln/detail/CVE-2024-49991), [CVE-2024-49989](https://nvd.nist.gov/vuln/detail/CVE-2024-49989), [CVE-2024-49988](https://nvd.nist.gov/vuln/detail/CVE-2024-49988), [CVE-2024-49987](https://nvd.nist.gov/vuln/detail/CVE-2024-49987), [CVE-2024-49986](https://nvd.nist.gov/vuln/detail/CVE-2024-49986), [CVE-2024-49985](https://nvd.nist.gov/vuln/detail/CVE-2024-49985), [CVE-2024-49958](https://nvd.nist.gov/vuln/detail/CVE-2024-49958), [CVE-2024-49983](https://nvd.nist.gov/vuln/detail/CVE-2024-49983), [CVE-2024-49982](https://nvd.nist.gov/vuln/detail/CVE-2024-49982), [CVE-2024-49981](https://nvd.nist.gov/vuln/detail/CVE-2024-49981), [CVE-2024-49980](https://nvd.nist.gov/vuln/detail/CVE-2024-49980), [CVE-2024-49978](https://nvd.nist.gov/vuln/detail/CVE-2024-49978), [CVE-2024-49977](https://nvd.nist.gov/vuln/detail/CVE-2024-49977), [CVE-2024-49976](https://nvd.nist.gov/vuln/detail/CVE-2024-49976), [CVE-2024-49975](https://nvd.nist.gov/vuln/detail/CVE-2024-49975), [CVE-2024-49957](https://nvd.nist.gov/vuln/detail/CVE-2024-49957), [CVE-2024-49973](https://nvd.nist.gov/vuln/detail/CVE-2024-49973), [CVE-2024-49969](https://nvd.nist.gov/vuln/detail/CVE-2024-49969), [CVE-2024-49967](https://nvd.nist.gov/vuln/detail/CVE-2024-49967), [CVE-2024-49966](https://nvd.nist.gov/vuln/detail/CVE-2024-49966), [CVE-2024-49965](https://nvd.nist.gov/vuln/detail/CVE-2024-49965), [CVE-2024-49924](https://nvd.nist.gov/vuln/detail/CVE-2024-49924), [CVE-2024-49954](https://nvd.nist.gov/vuln/detail/CVE-2024-49954), [CVE-2024-49953](https://nvd.nist.gov/vuln/detail/CVE-2024-49953), [CVE-2024-49952](https://nvd.nist.gov/vuln/detail/CVE-2024-49952), [CVE-2024-49951](https://nvd.nist.gov/vuln/detail/CVE-2024-49951), [CVE-2024-49950](https://nvd.nist.gov/vuln/detail/CVE-2024-49950), [CVE-2024-49949](https://nvd.nist.gov/vuln/detail/CVE-2024-49949), [CVE-2024-49948](https://nvd.nist.gov/vuln/detail/CVE-2024-49948), [CVE-2024-49947](https://nvd.nist.gov/vuln/detail/CVE-2024-49947), [CVE-2024-49946](https://nvd.nist.gov/vuln/detail/CVE-2024-49946), [CVE-2024-49944](https://nvd.nist.gov/vuln/detail/CVE-2024-49944), [CVE-2024-49939](https://nvd.nist.gov/vuln/detail/CVE-2024-49939), [CVE-2024-49938](https://nvd.nist.gov/vuln/detail/CVE-2024-49938), [CVE-2024-49937](https://nvd.nist.gov/vuln/detail/CVE-2024-49937), [CVE-2024-49936](https://nvd.nist.gov/vuln/detail/CVE-2024-49936), [CVE-2024-49935](https://nvd.nist.gov/vuln/detail/CVE-2024-49935), [CVE-2024-49933](https://nvd.nist.gov/vuln/detail/CVE-2024-49933), [CVE-2024-49931](https://nvd.nist.gov/vuln/detail/CVE-2024-49931), [CVE-2024-49930](https://nvd.nist.gov/vuln/detail/CVE-2024-49930), [CVE-2024-49929](https://nvd.nist.gov/vuln/detail/CVE-2024-49929), [CVE-2024-49927](https://nvd.nist.gov/vuln/detail/CVE-2024-49927), [CVE-2024-49925](https://nvd.nist.gov/vuln/detail/CVE-2024-49925), [CVE-2024-49875](https://nvd.nist.gov/vuln/detail/CVE-2024-49875), [CVE-2024-49884](https://nvd.nist.gov/vuln/detail/CVE-2024-49884), [CVE-2024-49883](https://nvd.nist.gov/vuln/detail/CVE-2024-49883), [CVE-2024-49882](https://nvd.nist.gov/vuln/detail/CVE-2024-49882), [CVE-2024-49881](https://nvd.nist.gov/vuln/detail/CVE-2024-49881), [CVE-2024-49879](https://nvd.nist.gov/vuln/detail/CVE-2024-49879), [CVE-2024-49913](https://nvd.nist.gov/vuln/detail/CVE-2024-49913), [CVE-2024-49912](https://nvd.nist.gov/vuln/detail/CVE-2024-49912), [CVE-2024-49907](https://nvd.nist.gov/vuln/detail/CVE-2024-49907), [CVE-2024-49905](https://nvd.nist.gov/vuln/detail/CVE-2024-49905), [CVE-2024-49878](https://nvd.nist.gov/vuln/detail/CVE-2024-49878), [CVE-2024-49903](https://nvd.nist.gov/vuln/detail/CVE-2024-49903), [CVE-2024-49902](https://nvd.nist.gov/vuln/detail/CVE-2024-49902), [CVE-2024-49901](https://nvd.nist.gov/vuln/detail/CVE-2024-49901), [CVE-2024-49900](https://nvd.nist.gov/vuln/detail/CVE-2024-49900), [CVE-2024-49896](https://nvd.nist.gov/vuln/detail/CVE-2024-49896), [CVE-2024-49895](https://nvd.nist.gov/vuln/detail/CVE-2024-49895), [CVE-2024-49877](https://nvd.nist.gov/vuln/detail/CVE-2024-49877), [CVE-2024-49894](https://nvd.nist.gov/vuln/detail/CVE-2024-49894), [CVE-2024-49892](https://nvd.nist.gov/vuln/detail/CVE-2024-49892), [CVE-2024-49890](https://nvd.nist.gov/vuln/detail/CVE-2024-49890), [CVE-2024-49889](https://nvd.nist.gov/vuln/detail/CVE-2024-49889), [CVE-2024-49886](https://nvd.nist.gov/vuln/detail/CVE-2024-49886), [CVE-2024-49863](https://nvd.nist.gov/vuln/detail/CVE-2024-49863), [CVE-2024-49871](https://nvd.nist.gov/vuln/detail/CVE-2024-49871), [CVE-2024-49870](https://nvd.nist.gov/vuln/detail/CVE-2024-49870), [CVE-2024-49868](https://nvd.nist.gov/vuln/detail/CVE-2024-49868), [CVE-2024-49867](https://nvd.nist.gov/vuln/detail/CVE-2024-49867), [CVE-2024-49866](https://nvd.nist.gov/vuln/detail/CVE-2024-49866), [CVE-2024-49874](https://nvd.nist.gov/vuln/detail/CVE-2024-49874), [CVE-2024-49864](https://nvd.nist.gov/vuln/detail/CVE-2024-49864), [CVE-2024-47704](https://nvd.nist.gov/vuln/detail/CVE-2024-47704), [CVE-2024-50191](https://nvd.nist.gov/vuln/detail/CVE-2024-50191), [CVE-2024-50189](https://nvd.nist.gov/vuln/detail/CVE-2024-50189), [CVE-2024-50188](https://nvd.nist.gov/vuln/detail/CVE-2024-50188), [CVE-2024-50187](https://nvd.nist.gov/vuln/detail/CVE-2024-50187), [CVE-2024-50186](https://nvd.nist.gov/vuln/detail/CVE-2024-50186), [CVE-2024-50185](https://nvd.nist.gov/vuln/detail/CVE-2024-50185), [CVE-2024-50184](https://nvd.nist.gov/vuln/detail/CVE-2024-50184), [CVE-2024-50183](https://nvd.nist.gov/vuln/detail/CVE-2024-50183), [CVE-2024-50182](https://nvd.nist.gov/vuln/detail/CVE-2024-50182), [CVE-2024-50180](https://nvd.nist.gov/vuln/detail/CVE-2024-50180), [CVE-2024-50181](https://nvd.nist.gov/vuln/detail/CVE-2024-50181), [CVE-2024-50097](https://nvd.nist.gov/vuln/detail/CVE-2024-50097), [CVE-2024-50096](https://nvd.nist.gov/vuln/detail/CVE-2024-50096), [CVE-2024-50095](https://nvd.nist.gov/vuln/detail/CVE-2024-50095), [CVE-2024-50093](https://nvd.nist.gov/vuln/detail/CVE-2024-50093), [CVE-2024-50089](https://nvd.nist.gov/vuln/detail/CVE-2024-50089), [CVE-2024-50058](https://nvd.nist.gov/vuln/detail/CVE-2024-50058), [CVE-2024-50065](https://nvd.nist.gov/vuln/detail/CVE-2024-50065), [CVE-2024-50064](https://nvd.nist.gov/vuln/detail/CVE-2024-50064), [CVE-2024-50063](https://nvd.nist.gov/vuln/detail/CVE-2024-50063), [CVE-2024-50062](https://nvd.nist.gov/vuln/detail/CVE-2024-50062), [CVE-2024-50061](https://nvd.nist.gov/vuln/detail/CVE-2024-50061), [CVE-2024-50060](https://nvd.nist.gov/vuln/detail/CVE-2024-50060), [CVE-2024-50059](https://nvd.nist.gov/vuln/detail/CVE-2024-50059), [CVE-2024-50026](https://nvd.nist.gov/vuln/detail/CVE-2024-50026), [CVE-2024-50024](https://nvd.nist.gov/vuln/detail/CVE-2024-50024), [CVE-2024-50023](https://nvd.nist.gov/vuln/detail/CVE-2024-50023), [CVE-2024-50057](https://nvd.nist.gov/vuln/detail/CVE-2024-50057), [CVE-2024-50055](https://nvd.nist.gov/vuln/detail/CVE-2024-50055), [CVE-2024-50049](https://nvd.nist.gov/vuln/detail/CVE-2024-50049), [CVE-2024-50022](https://nvd.nist.gov/vuln/detail/CVE-2024-50022), [CVE-2024-50048](https://nvd.nist.gov/vuln/detail/CVE-2024-50048), [CVE-2024-50047](https://nvd.nist.gov/vuln/detail/CVE-2024-50047), [CVE-2024-50046](https://nvd.nist.gov/vuln/detail/CVE-2024-50046), [CVE-2024-50045](https://nvd.nist.gov/vuln/detail/CVE-2024-50045), [CVE-2024-50044](https://nvd.nist.gov/vuln/detail/CVE-2024-50044), [CVE-2024-50041](https://nvd.nist.gov/vuln/detail/CVE-2024-50041), [CVE-2024-50040](https://nvd.nist.gov/vuln/detail/CVE-2024-50040), [CVE-2024-50039](https://nvd.nist.gov/vuln/detail/CVE-2024-50039), [CVE-2024-50038](https://nvd.nist.gov/vuln/detail/CVE-2024-50038), [CVE-2024-50036](https://nvd.nist.gov/vuln/detail/CVE-2024-50036), [CVE-2024-50035](https://nvd.nist.gov/vuln/detail/CVE-2024-50035), [CVE-2024-50033](https://nvd.nist.gov/vuln/detail/CVE-2024-50033), [CVE-2024-50032](https://nvd.nist.gov/vuln/detail/CVE-2024-50032), [CVE-2024-50031](https://nvd.nist.gov/vuln/detail/CVE-2024-50031), [CVE-2024-50029](https://nvd.nist.gov/vuln/detail/CVE-2024-50029), [CVE-2024-50019](https://nvd.nist.gov/vuln/detail/CVE-2024-50019), [CVE-2024-50201](https://nvd.nist.gov/vuln/detail/CVE-2024-50201), [CVE-2024-50202](https://nvd.nist.gov/vuln/detail/CVE-2024-50202), [CVE-2024-50101](https://nvd.nist.gov/vuln/detail/CVE-2024-50101), [CVE-2024-50098](https://nvd.nist.gov/vuln/detail/CVE-2024-50098), [CVE-2024-50099](https://nvd.nist.gov/vuln/detail/CVE-2024-50099), [CVE-2024-50088](https://nvd.nist.gov/vuln/detail/CVE-2024-50088), [CVE-2024-50087](https://nvd.nist.gov/vuln/detail/CVE-2024-50087), [CVE-2024-50086](https://nvd.nist.gov/vuln/detail/CVE-2024-50086), [CVE-2024-50085](https://nvd.nist.gov/vuln/detail/CVE-2024-50085), [CVE-2024-50084](https://nvd.nist.gov/vuln/detail/CVE-2024-50084), [CVE-2024-50083](https://nvd.nist.gov/vuln/detail/CVE-2024-50083), [CVE-2024-50082](https://nvd.nist.gov/vuln/detail/CVE-2024-50082), [CVE-2024-50080](https://nvd.nist.gov/vuln/detail/CVE-2024-50080), [CVE-2024-50077](https://nvd.nist.gov/vuln/detail/CVE-2024-50077), [CVE-2024-50076](https://nvd.nist.gov/vuln/detail/CVE-2024-50076), [CVE-2024-50075](https://nvd.nist.gov/vuln/detail/CVE-2024-50075), [CVE-2024-50074](https://nvd.nist.gov/vuln/detail/CVE-2024-50074), [CVE-2024-50073](https://nvd.nist.gov/vuln/detail/CVE-2024-50073), [CVE-2024-50072](https://nvd.nist.gov/vuln/detail/CVE-2024-50072), [CVE-2024-50070](https://nvd.nist.gov/vuln/detail/CVE-2024-50070), [CVE-2024-50078](https://nvd.nist.gov/vuln/detail/CVE-2024-50078), [CVE-2024-50069](https://nvd.nist.gov/vuln/detail/CVE-2024-50069), [CVE-2024-50066](https://nvd.nist.gov/vuln/detail/CVE-2024-50066), [CVE-2024-50211](https://nvd.nist.gov/vuln/detail/CVE-2024-50211), [CVE-2024-50210](https://nvd.nist.gov/vuln/detail/CVE-2024-50210), [CVE-2024-50209](https://nvd.nist.gov/vuln/detail/CVE-2024-50209), [CVE-2024-50208](https://nvd.nist.gov/vuln/detail/CVE-2024-50208), [CVE-2024-50205](https://nvd.nist.gov/vuln/detail/CVE-2024-50205), [CVE-2024-50155](https://nvd.nist.gov/vuln/detail/CVE-2024-50155), [CVE-2024-50164](https://nvd.nist.gov/vuln/detail/CVE-2024-50164), [CVE-2024-50163](https://nvd.nist.gov/vuln/detail/CVE-2024-50163), [CVE-2024-50162](https://nvd.nist.gov/vuln/detail/CVE-2024-50162), [CVE-2024-50160](https://nvd.nist.gov/vuln/detail/CVE-2024-50160), [CVE-2024-50159](https://nvd.nist.gov/vuln/detail/CVE-2024-50159), [CVE-2024-50158](https://nvd.nist.gov/vuln/detail/CVE-2024-50158), [CVE-2024-50172](https://nvd.nist.gov/vuln/detail/CVE-2024-50172), [CVE-2024-50171](https://nvd.nist.gov/vuln/detail/CVE-2024-50171), [CVE-2024-50170](https://nvd.nist.gov/vuln/detail/CVE-2024-50170), [CVE-2024-50169](https://nvd.nist.gov/vuln/detail/CVE-2024-50169), [CVE-2024-50168](https://nvd.nist.gov/vuln/detail/CVE-2024-50168), [CVE-2024-50167](https://nvd.nist.gov/vuln/detail/CVE-2024-50167), [CVE-2024-50166](https://nvd.nist.gov/vuln/detail/CVE-2024-50166), [CVE-2024-50156](https://nvd.nist.gov/vuln/detail/CVE-2024-50156), [CVE-2024-50148](https://nvd.nist.gov/vuln/detail/CVE-2024-50148), [CVE-2024-50147](https://nvd.nist.gov/vuln/detail/CVE-2024-50147), [CVE-2024-50145](https://nvd.nist.gov/vuln/detail/CVE-2024-50145), [CVE-2024-50143](https://nvd.nist.gov/vuln/detail/CVE-2024-50143), [CVE-2024-50142](https://nvd.nist.gov/vuln/detail/CVE-2024-50142), [CVE-2024-50141](https://nvd.nist.gov/vuln/detail/CVE-2024-50141), [CVE-2024-50154](https://nvd.nist.gov/vuln/detail/CVE-2024-50154), [CVE-2024-50153](https://nvd.nist.gov/vuln/detail/CVE-2024-50153), [CVE-2024-50152](https://nvd.nist.gov/vuln/detail/CVE-2024-50152), [CVE-2024-50151](https://nvd.nist.gov/vuln/detail/CVE-2024-50151), [CVE-2024-50150](https://nvd.nist.gov/vuln/detail/CVE-2024-50150), [CVE-2024-50139](https://nvd.nist.gov/vuln/detail/CVE-2024-50139), [CVE-2024-50140](https://nvd.nist.gov/vuln/detail/CVE-2024-50140), [CVE-2024-50128](https://nvd.nist.gov/vuln/detail/CVE-2024-50128), [CVE-2024-50136](https://nvd.nist.gov/vuln/detail/CVE-2024-50136), [CVE-2024-50135](https://nvd.nist.gov/vuln/detail/CVE-2024-50135), [CVE-2024-50134](https://nvd.nist.gov/vuln/detail/CVE-2024-50134), [CVE-2024-50133](https://nvd.nist.gov/vuln/detail/CVE-2024-50133), [CVE-2024-50131](https://nvd.nist.gov/vuln/detail/CVE-2024-50131), [CVE-2024-50130](https://nvd.nist.gov/vuln/detail/CVE-2024-50130), [CVE-2024-50111](https://nvd.nist.gov/vuln/detail/CVE-2024-50111), [CVE-2024-50110](https://nvd.nist.gov/vuln/detail/CVE-2024-50110), [CVE-2024-50108](https://nvd.nist.gov/vuln/detail/CVE-2024-50108), [CVE-2024-50127](https://nvd.nist.gov/vuln/detail/CVE-2024-50127), [CVE-2024-50126](https://nvd.nist.gov/vuln/detail/CVE-2024-50126), [CVE-2024-50125](https://nvd.nist.gov/vuln/detail/CVE-2024-50125), [CVE-2024-50124](https://nvd.nist.gov/vuln/detail/CVE-2024-50124), [CVE-2024-50121](https://nvd.nist.gov/vuln/detail/CVE-2024-50121), [CVE-2024-50120](https://nvd.nist.gov/vuln/detail/CVE-2024-50120), [CVE-2024-50117](https://nvd.nist.gov/vuln/detail/CVE-2024-50117), [CVE-2024-50116](https://nvd.nist.gov/vuln/detail/CVE-2024-50116), [CVE-2024-50115](https://nvd.nist.gov/vuln/detail/CVE-2024-50115), [CVE-2024-50112](https://nvd.nist.gov/vuln/detail/CVE-2024-50112), [CVE-2024-50103](https://nvd.nist.gov/vuln/detail/CVE-2024-50103), [CVE-2024-50262](https://nvd.nist.gov/vuln/detail/CVE-2024-50262), [CVE-2024-50259](https://nvd.nist.gov/vuln/detail/CVE-2024-50259), [CVE-2024-50261](https://nvd.nist.gov/vuln/detail/CVE-2024-50261), [CVE-2024-50226](https://nvd.nist.gov/vuln/detail/CVE-2024-50226), [CVE-2024-50235](https://nvd.nist.gov/vuln/detail/CVE-2024-50235), [CVE-2024-50234](https://nvd.nist.gov/vuln/detail/CVE-2024-50234), [CVE-2024-50233](https://nvd.nist.gov/vuln/detail/CVE-2024-50233), [CVE-2024-50232](https://nvd.nist.gov/vuln/detail/CVE-2024-50232), [CVE-2024-50231](https://nvd.nist.gov/vuln/detail/CVE-2024-50231), [CVE-2024-50230](https://nvd.nist.gov/vuln/detail/CVE-2024-50230), [CVE-2024-50258](https://nvd.nist.gov/vuln/detail/CVE-2024-50258), [CVE-2024-50257](https://nvd.nist.gov/vuln/detail/CVE-2024-50257), [CVE-2024-50256](https://nvd.nist.gov/vuln/detail/CVE-2024-50256), [CVE-2024-50229](https://nvd.nist.gov/vuln/detail/CVE-2024-50229), [CVE-2024-50255](https://nvd.nist.gov/vuln/detail/CVE-2024-50255), [CVE-2024-50252](https://nvd.nist.gov/vuln/detail/CVE-2024-50252), [CVE-2024-50251](https://nvd.nist.gov/vuln/detail/CVE-2024-50251), [CVE-2024-50250](https://nvd.nist.gov/vuln/detail/CVE-2024-50250), [CVE-2024-50249](https://nvd.nist.gov/vuln/detail/CVE-2024-50249), [CVE-2024-50248](https://nvd.nist.gov/vuln/detail/CVE-2024-50248), [CVE-2024-50247](https://nvd.nist.gov/vuln/detail/CVE-2024-50247), [CVE-2024-50246](https://nvd.nist.gov/vuln/detail/CVE-2024-50246), [CVE-2024-50228](https://nvd.nist.gov/vuln/detail/CVE-2024-50228), [CVE-2024-50245](https://nvd.nist.gov/vuln/detail/CVE-2024-50245), [CVE-2024-50244](https://nvd.nist.gov/vuln/detail/CVE-2024-50244), [CVE-2024-50243](https://nvd.nist.gov/vuln/detail/CVE-2024-50243), [CVE-2024-50242](https://nvd.nist.gov/vuln/detail/CVE-2024-50242), [CVE-2024-50240](https://nvd.nist.gov/vuln/detail/CVE-2024-50240), [CVE-2024-50239](https://nvd.nist.gov/vuln/detail/CVE-2024-50239), [CVE-2024-50237](https://nvd.nist.gov/vuln/detail/CVE-2024-50237), [CVE-2024-50236](https://nvd.nist.gov/vuln/detail/CVE-2024-50236), [CVE-2024-50219](https://nvd.nist.gov/vuln/detail/CVE-2024-50219), [CVE-2024-50218](https://nvd.nist.gov/vuln/detail/CVE-2024-50218), [CVE-2024-50216](https://nvd.nist.gov/vuln/detail/CVE-2024-50216), [CVE-2024-50215](https://nvd.nist.gov/vuln/detail/CVE-2024-50215), [CVE-2024-50224](https://nvd.nist.gov/vuln/detail/CVE-2024-50224), [CVE-2024-50223](https://nvd.nist.gov/vuln/detail/CVE-2024-50223), [CVE-2024-50222](https://nvd.nist.gov/vuln/detail/CVE-2024-50222))\n - curl ([CVE-2024-6197](https://nvd.nist.gov/vuln/detail/CVE-2024-6197), [CVE-2024-6874](https://nvd.nist.gov/vuln/detail/CVE-2024-6874), [CVE-2024-7264](https://nvd.nist.gov/vuln/detail/CVE-2024-7264))\n - docker ([CVE-2024-29018](https://nvd.nist.gov/vuln/detail/CVE-2024-29018))\n - git ([CVE-2024-32002](https://nvd.nist.gov/vuln/detail/CVE-2024-32002), [CVE-2024-32004](https://nvd.nist.gov/vuln/detail/CVE-2024-32004), [CVE-2024-32020](https://nvd.nist.gov/vuln/detail/CVE-2024-32020), [CVE-2024-32021](https://nvd.nist.gov/vuln/detail/CVE-2024-32021), [CVE-2024-32465](https://nvd.nist.gov/vuln/detail/CVE-2024-32465))\n - glib ([CVE-2024-34397](https://nvd.nist.gov/vuln/detail/CVE-2024-34397))\n - intel-microcode ([CVE-2023-45733](https://nvd.nist.gov/vuln/detail/CVE-2023-45733), [CVE-2023-45745](https://nvd.nist.gov/vuln/detail/CVE-2023-45745), [CVE-2023-46103](https://nvd.nist.gov/vuln/detail/CVE-2023-46103), [CVE-2023-47855](https://nvd.nist.gov/vuln/detail/CVE-2023-47855))\n - libarchive ([CVE-2024-26256](https://nvd.nist.gov/vuln/detail/CVE-2024-26256), [CVE-2024-37407](https://nvd.nist.gov/vuln/detail/CVE-2024-37407))\n - libxml2 ([CVE-2024-34459](https://nvd.nist.gov/vuln/detail/CVE-2024-34459))\n - linux-firmware ([CVE-2023-31315](https://nvd.nist.gov/vuln/detail/CVE-2023-31315))\n - mit-krb5 ([CVE-2024-26461](https://nvd.nist.gov/vuln/detail/CVE-2024-26461), [CVE-2024-26462](https://nvd.nist.gov/vuln/detail/CVE-2024-26462), [CVE-2024-37370](https://nvd.nist.gov/vuln/detail/CVE-2024-37370), [CVE-2024-37371](https://nvd.nist.gov/vuln/detail/CVE-2024-37371))\n - sysext-podman: podman ([CVE-2024-3727](https://nvd.nist.gov/vuln/detail/CVE-2024-3727))\n - tpm2-tools ([CVE-2024-29038](https://nvd.nist.gov/vuln/detail/CVE-2024-29038), [CVE-2024-29039](https://nvd.nist.gov/vuln/detail/CVE-2024-29039), [CVE-2024-29040](https://nvd.nist.gov/vuln/detail/CVE-2024-29040))\n - SDK: go ([CVE-2023-45288](https://nvd.nist.gov/vuln/detail/CVE-2023-45288), [CVE-2023-45289](https://nvd.nist.gov/vuln/detail/CVE-2023-45289), [CVE-2023-45290](https://nvd.nist.gov/vuln/detail/CVE-2023-45290), [CVE-2024-24783](https://nvd.nist.gov/vuln/detail/CVE-2024-24783), [CVE-2024-24784](https://nvd.nist.gov/vuln/detail/CVE-2024-24784), [CVE-2024-24785](https://nvd.nist.gov/vuln/detail/CVE-2024-24785), [CVE-2024-24788](https://nvd.nist.gov/vuln/detail/CVE-2024-24788), [CVE-2024-24789](https://nvd.nist.gov/vuln/detail/CVE-2024-24789), [CVE-2024-24790](https://nvd.nist.gov/vuln/detail/CVE-2024-24790), [CVE-2024-24791](https://nvd.nist.gov/vuln/detail/CVE-2024-24791))\n - SDK: nasm ([CVE-2019-6290](https://nvd.nist.gov/vuln/detail/CVE-2019-6290), [CVE-2019-6291](https://nvd.nist.gov/vuln/detail/CVE-2019-6291), [CVE-2019-8343](https://nvd.nist.gov/vuln/detail/CVE-2019-8343), [CVE-2020-21528](https://nvd.nist.gov/vuln/detail/CVE-2020-21528), [CVE-2021-33450](https://nvd.nist.gov/vuln/detail/CVE-2021-33450), [CVE-2021-33452](https://nvd.nist.gov/vuln/detail/CVE-2021-33452), [CVE-2022-44368](https://nvd.nist.gov/vuln/detail/CVE-2022-44368), [CVE-2022-44369](https://nvd.nist.gov/vuln/detail/CVE-2022-44369), [CVE-2022-44370](https://nvd.nist.gov/vuln/detail/CVE-2022-44370))\n - SDK: re2c ([CVE-2022-23901](https://nvd.nist.gov/vuln/detail/CVE-2022-23901))\n \n #### Bug fixes:\n \n - CloudSigma: Disabled the new DHCP RapidCommit feature which is enabled by default since systemd 255. CloudSigma provides an incompatible implementation which results in cloud-init not being applied as no IP is issued. See: ([flatcar/scripts#2016](https://github.com/flatcar/scripts/pull/2016))\n - Fixed bad usage of gpg that prevented flatcar-install from being used with custom signing keys ([Flatcar#1471](https://github.com/flatcar/flatcar/pull/1471))\n - Fixed the initrd option in the QEMU launcher script. It was -R, but this was already taken by the read-only pflash option, so use -r instead. ([scripts#2239](https://github.com/flatcar/scripts/pull/2239))\n \n #### Changes:\n \n - As part of the update to Catalyst 4 (used to build the SDK), the coreos package repository has been renamed to coreos-overlay to match its directory name. This will be reflected in package listings and package manager output. ([flatcar/scripts#2115](https://github.com/flatcar/scripts/pull/2115))\n - Provided a Python Flatcar extension as optional systemd-sysext image with the release. Write 'python' to `/etc/flatcar/enabled-sysext.conf` through Ignition and the sysext will be installed during provisioning ([scripts#1979](https://github.com/flatcar/scripts/pull/1979))\n - Added Akamai / Linode images ([flatcar/scripts#1806](https://github.com/flatcar/scripts/pull/1806))\n - Removed unused grub executable duplicate files and removed grub modules that are already assembled in the grub executable ([flatcar/scripts#1955](https://github.com/flatcar/scripts/pull/1955)).\n - Replace nmap netcat with openbsd variant. The license didn't get an exception from CNCF. Something about the definition of \"derivative works\" being too broad.\n - The `docker build` command will now use buildx as its backend as the old one became deprecated and a loud \"DEPRECATED\" information is printed every time it's used.\n - The kernel security module Landlock is now enabled for programs to sandbox themselves ([flatcar/scripts#2158](https://github.com/flatcar/scripts/pull/2158))\n - libcrypt is now provided by the libxcrypt library instead of glibc. Glibc libcrypt was deprecated long time ago.\n - Disable CONFIG_NFS_V4_2_READ_PLUS kernel config to fix nfs-ganesha ([flatcar/scripts#2390](https://github.com/flatcar/scripts/pull/2390))\n \n #### Updates:\n \n - Ignition ([2.19.0](https://coreos.github.io/ignition/release-notes/#ignition-2190-2024-06-05))\n - Linux ([6.6.60](https://lwn.net/Articles/997527) (includes [6.6.59](https://lwn.net/Articles/996689), [6.6.58](https://lwn.net/Articles/995132), [6.6.57](https://lwn.net/Articles/994634), [6.6.56](https://lwn.net/Articles/993600), [6.6.55](https://lwn.net/Articles/993599), [6.6.52](https://lwn.net/Articles/990767/), [6.6.50](https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/tag/?h=v6.6.50),[6.6.49](https://lwn.net/Articles/988749), [6.6.47](https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/tag/?h=v6.6.47), [6.6.46](https://lwn.net/Articles/985672), [6.6.45](https://lwn.net/Articles/985200), [6.6.44](https://lwn.net/Articles/984450), [6.6.32](https://lwn.net/Articles/975075), [6.6.31](https://lwn.net/Articles/974072)))\n - Linux Firmware ([20240811](https://git.kernel.org/pub/scm/linux/kernel/git/firmware/linux-firmware.git/tag/?h=20240811) (includes [20240709](https://git.kernel.org/pub/scm/linux/kernel/git/firmware/linux-firmware.git/tag/?h=20240709), [20240610](https://git.kernel.org/pub/scm/linux/kernel/git/firmware/linux-firmware.git/tag/?h=20240610)))\n - Open-iSCSI ([2.1.10](https://github.com/open-iscsi/open-iscsi/releases/tag/2.1.10))\n - SDK: Go ([1.21.13](https://go.dev/doc/devel/release#go1.21.13) (includes [1.21.12](https://go.dev/doc/devel/release#go1.21.12) includes changes from [1.21](https://go.dev/doc/go1.21)))\n - SDK: Rust ([1.80.1](https://github.com/rust-lang/rust/releases/tag/1.80.1) (includes [1.80.0](https://github.com/rust-lang/rust/releases/tag/1.80.0), [1.79.0](https://github.com/rust-lang/rust/releases/tag/1.79.0), [1.78.0](https://github.com/rust-lang/rust/releases/tag/1.78.0)))\n - SDK: meson ([1.5.1](https://mesonbuild.com/Release-notes-for-1-5-0.html))\n - SDK: nasm ([2.16.01](https://github.com/netwide-assembler/nasm/releases/tag/nasm-2.16.01))\n - SDK: portage ([3.0.65](https://github.com/gentoo/portage/blob/f03998622e0960388e903de0d6d24bdf6881e567/NEWS#L9) (includes [3.0.63](https://gitweb.gentoo.org/proj/portage.git/tree/NEWS?h=portage-3.0.63)))\n - SDK: qemu ([8.2.3](https://wiki.qemu.org/ChangeLog/8.2))\n - afterburn ([5.6.0](https://coreos.github.io/afterburn/release-notes/#afterburn-560))\n - audit ([3.1.2](https://github.com/linux-audit/audit-userspace/releases/tag/v3.1.2))\n - azure-nvme-utils ([0.2.0](https://github.com/Azure/azure-nvme-utils/releases/tag/v0.2.0))\n - binutils ([2.42](https://sourceware.org/pipermail/binutils/2024-January/132213.html))\n - bpftool ([6.9.2](https://kernelnewbies.org/Linux_6.9#Tracing.2C_perf_and_BPF) (includes [6.8.2](https://kernelnewbies.org/Linux_6.8#Tracing.2C_perf_and_BPF)))\n - btrfs-progs ([6.9.2](https://github.com/kdave/btrfs-progs/blob/v6.9.2/CHANGES))\n - c-ares ([1.29.0](https://github.com/c-ares/c-ares/releases/tag/cares-1_29_0) (includes [1.28.1](https://github.com/c-ares/c-ares/releases/tag/cares-1_28_1), [1.28.0](https://github.com/c-ares/c-ares/releases/tag/cares-1_28_0)))\n - cJSON ([1.7.18](https://github.com/DaveGamble/cJSON/releases/tag/v1.7.18))\n - ca-certificates ([3.106](https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_106.html))\n - conntrack-tools ([1.4.8](https://lwn.net/Articles/945927/))\n - containerd ([1.7.21](https://github.com/containerd/containerd/releases/tag/v1.7.21) (includes [1.7.20](https://github.com/containerd/containerd/releases/tag/v1.7.20), [1.7.19](https://github.com/containerd/containerd/releases/tag/v1.7.19), [1.7.18](https://github.com/containerd/containerd/releases/tag/v1.7.18)))\n - cryptsetup ([2.7.2](https://gitlab.com/cryptsetup/cryptsetup/-/blob/v2.7.2/docs/v2.7.2-ReleaseNotes) (includes [2.7.1](https://gitlab.com/cryptsetup/cryptsetup/-/blob/v2.7.1/docs/v2.7.1-ReleaseNotes) and [2.7.0](https://gitlab.com/cryptsetup/cryptsetup/-/blob/v2.7.0/docs/v2.7.0-ReleaseNotes)))\n - curl ([8.9.1](https://curl.se/ch/8.9.1.html) (includes [8.9.0](https://curl.se/ch/8.9.0.html), [8.8.0](https://curl.se/changes.html#8_8_0)))\n - dev: minicom ([2.9](https://salsa.debian.org/minicom-team/minicom/-/releases/2.9))\n - docker ([26.1.0](https://docs.docker.com/engine/release-notes/26.1/#2610), includes changes from [25.0](https://docs.docker.com/engine/release-notes/25.0/))\n - e2fsprogs ([1.47.1](https://e2fsprogs.sourceforge.net/e2fsprogs-release.html#1.47.1))\n - elfutils ([0.191](https://inbox.sourceware.org/elfutils-devel/CAJDtP-SJhJ8cjTpkNpi+F0nzVJ2pZsEai8Ewpp4yJmsO_H5-NA@mail.gmail.com/T/#u))\n - ethtool ([6.9](https://git.kernel.org/pub/scm/network/ethtool/ethtool.git/tree/NEWS?h=v6.9))\n - findutils ([4.10.0](https://git.savannah.gnu.org/cgit/findutils.git/tree/NEWS?h=v4.10.0))\n - gcc ([13.3.1_p20240614](https://gcc.gnu.org/gcc-13/changes.html))\n - gce, sysext-python: setuptools ([72.1.0](https://github.com/pypa/setuptools/blob/v72.1.0/NEWS.rst) (includes [71.1.0](https://github.com/pypa/setuptools/blob/v71.1.0/NEWS.rst), [71.0.0](https://github.com/pypa/setuptools/blob/v71.0.0/NEWS.rst)))\n - gflags ([2.2.2](https://github.com/gflags/gflags/releases/tag/v2.2.2))\n - git ([2.44.2](https://github.com/git/git/blob/v2.44.2/Documentation/RelNotes/2.44.2.txt) (includes [2.44.1](https://github.com/git/git/blob/v2.44.1/Documentation/RelNotes/2.44.1.txt), [2.44.0](https://github.com/git/git/blob/v2.44.0/Documentation/RelNotes/2.44.0.txt)))\n - glib ([2.78.6](https://gitlab.gnome.org/GNOME/glib/-/releases/2.78.6) (includes [2.78.5](https://gitlab.gnome.org/GNOME/glib/-/releases/2.78.5), [2.78.4](https://gitlab.gnome.org/GNOME/glib/-/releases/2.78.4)))\n - glog ([0.6.0](https://github.com/google/glog/releases/tag/v0.6.0))\n - gnupg ([2.4.5](https://lists.gnupg.org/pipermail/gnupg-announce/2024q1/000482.html))\n - hwdata ([0.383](https://github.com/vcrhonek/hwdata/compare/v0.382...v0.383) (includes [0.382](https://github.com/vcrhonek/hwdata/commits/v0.382)))\n - intel-microcode ([20240514_p20240514](https://github.com/intel/Intel-Linux-Processor-Microcode-Data-Files/releases/tag/microcode-20240514))\n - iproute2 ([6.8.0](https://lwn.net/Articles/965125/) (includes [6.7.0](https://lwn.net/Articles/957171/)))\n - ipset ([7.22](https://ipset.netfilter.org/changelog.html))\n - kexec-tools ([2.0.28](https://github.com/horms/kexec-tools/commits/v2.0.28/))\n - kmod ([32](https://git.kernel.org/pub/scm/utils/kernel/kmod/kmod.git/tree/NEWS?h=v32))\n - libarchive ([3.7.4](https://github.com/libarchive/libarchive/releases/tag/v3.7.4) (includes [3.7.3](https://github.com/libarchive/libarchive/releases/tag/v3.7.3)))\n - libassuan ([2.5.7](https://git.gnupg.org/cgi-bin/gitweb.cgi?p=libassuan.git;a=blob;f=NEWS;h=047f12b7c3ee0c8c1718a2da8b5a6bb9dd541fd8;hb=cc2f776904e0b5e56e2b81b2672ca98d7787ed1b))\n - libcap ([2.70](https://sites.google.com/site/fullycapable/release-notes-for-libcap#h.hde102t8xd0v))\n - libcap-ng ([0.8.5](https://github.com/stevegrubb/libcap-ng/releases/tag/v0.8.5))\n - libdnet ([1.18.0](https://github.com/ofalk/libdnet/releases/tag/libdnet-1.18.0))\n - libgpg-error ([1.49](https://git.gnupg.org/cgi-bin/gitweb.cgi?p=libgpg-error.git;a=blob;f=NEWS;h=8ac4bf36113fe9254a361e2bc8d0ed52383839ce;hb=faed9c271ad22bbd2ed265d8e11badb53b7a2f32))\n - libksba ([1.6.7](https://git.gnupg.org/cgi-bin/gitweb.cgi?p=libksba.git;a=blob;f=NEWS;h=3d2d5a47688bb6214efaf02f5ab29f6e64433a97;hb=b14e68b97df754b2bb7a90bb904d143d8e896afb))\n - libmicrohttpd ([1.0.1](https://lists.gnu.org/archive/html/libmicrohttpd/2024-02/msg00005.html) (inlcudes [1.0.0](https://lists.gnu.org/archive/html/libmicrohttpd/2024-02/msg00000.html)))\n - libnl ([3.9.0](http://lists.infradead.org/pipermail/libnl/2023-December/002436.html))\n - libnvme ([1.9](https://github.com/linux-nvme/libnvme/releases/tag/v1.9))\n - libpcre2 ([10.43](https://github.com/PCRE2Project/pcre2/blob/pcre2-10.43/NEWS))\n - libunwind ([1.8.1](https://github.com/libunwind/libunwind/releases/tag/v1.8.1) (includes [1.8.0](https://github.com/libunwind/libunwind/releases/tag/v1.8.0)))\n - libusb ([1.0.27](https://github.com/libusb/libusb/blob/v1.0.27/ChangeLog))\n - libxml2 ([2.12.7](https://gitlab.gnome.org/GNOME/libxml2/-/releases/v2.12.7) (includes [2.12.6](https://gitlab.gnome.org/GNOME/libxml2/-/releases/v2.12.6)))\n - linux-pam ([1.5.3](https://github.com/linux-pam/linux-pam/releases/tag/v1.5.3))\n - lshw ([02.20.2b](https://www.ezix.org/project/wiki/HardwareLiSter#Changes))\n - lz4 ([1.10.0](https://github.com/lz4/lz4/releases/tag/v1.10.0))\n - mit-krb5 ([1.21.3](https://web.mit.edu/kerberos/krb5-1.21/README-1.21.3.txt))\n - multipath-tools ([0.9.8](https://github.com/opensvc/multipath-tools/blob/0.9.8/NEWS.md))\n - nghttp2 ([1.62.1](https://github.com/nghttp2/nghttp2/releases/tag/v1.62.1))\n - nmap ([7.95](https://nmap.org/changelog.html#7.95))\n - npth ([1.7](https://git.gnupg.org/cgi-bin/gitweb.cgi?p=npth.git;a=blob;f=NEWS;h=c1b631b4294eabfef29baefd60e1b0dfecce710d;hb=75c68399ef3bbb5d024f2a60474a7214fa479016))\n - nvme-cli ([2.9.1](https://github.com/linux-nvme/nvme-cli/releases/tag/v2.9.1) (includes [2.9](https://github.com/linux-nvme/nvme-cli/releases/tag/v2.9)))\n - pahole ([1.27](https://git.kernel.org/pub/scm/devel/pahole/pahole.git/tag/?h=v1.27))\n - pciutils ([3.13.0](https://github.com/pciutils/pciutils/blob/v3.13.0/ChangeLog) (includes [3.12.0](https://github.com/pciutils/pciutils/blob/v3.12.0/ChangeLog)))\n - qemu-guest-agent ([8.2.0](https://wiki.qemu.org/ChangeLog/8.2#Guest_agent))\n - rsync ([3.3.0](https://github.com/RsyncProject/rsync/blob/v3.3.0/NEWS.md))\n - runc ([1.1.13](https://github.com/opencontainers/runc/releases/tag/v1.1.13))\n - sqlite ([3.46.0](https://www.sqlite.org/releaselog/3_46_0.html) (includes [3.45.3](https://www.sqlite.org/releaselog/3_45_3.html)))\n - strace ([6.9](https://github.com/strace/strace/releases/tag/v6.9))\n - sysext-podman: aardvark-dns ([1.11.0](https://github.com/containers/aardvark-dns/releases/tag/v1.11.0))\n - sysext-podman: containers-common ([0.59.1](https://github.com/containers/common/releases/tag/v0.59.1))\n - sysext-podman: podman ([5.0.3](https://github.com/containers/podman/releases/tag/v5.0.3))\n - sysext-python: jaraco-text ([3.12.1](https://github.com/jaraco/jaraco.text/compare/v3.12.0...v3.12.1))\n - sysext-python: more-itertools ([10.4.0](https://github.com/more-itertools/more-itertools/releases/tag/v10.4.0))\n - sysext-python: pip ([24.2](https://github.com/pypa/pip/blob/24.2/NEWS.rst) (includes [24.1.2](https://github.com/pypa/pip/blob/24.1.2/NEWS.rst)))\n - sysext-python: setuptools([70.3.0](https://github.com/pypa/setuptools/blob/v70.3.0/NEWS.rst) (includes [70.1.1](https://setuptools.pypa.io/en/stable/history.html#v70-1-1), [70.1.0](https://setuptools.pypa.io/en/stable/history.html#v70-1-0), [70.0.0](https://setuptools.pypa.io/en/stable/history.html#v70-0-0), [69.5.1](https://setuptools.pypa.io/en/stable/history.html#v69-5-1), [69.5.0](https://setuptools.pypa.io/en/stable/history.html#v69-5-0), [69.4.2](https://setuptools.pypa.io/en/stable/history.html#v69-4-2), [69.4.1](https://setuptools.pypa.io/en/stable/history.html#v69-4-1), [69.4.0](https://setuptools.pypa.io/en/stable/history.html#v69-4-0), [69.3.1](https://setuptools.pypa.io/en/stable/history.html#v69-3-1), [69.3.0](https://setuptools.pypa.io/en/stable/history.html#v69-3-0), [69.2.0](https://setuptools.pypa.io/en/stable/history.html#v69-2-0)))\n - sysext-python: trove-classifiers ([2024.7.2](https://github.com/pypa/trove-classifiers/compare/2024.5.22...2024.7.2))\n - sysext-python: wheel ([0.44.0](https://github.com/pypa/wheel/releases/tag/0.44.0))\n - sysext-zfs: zfs ([2.2.5](https://github.com/openzfs/zfs/releases/tag/zfs-2.2.5) (includes [2.2.4](https://github.com/openzfs/zfs/releases/tag/zfs-2.2.4), [2.2.3](https://github.com/openzfs/zfs/releases/tag/zfs-2.2.3)))\n - systemd ([255.8](https://github.com/systemd/systemd-stable/commits/v255.8/))\n - talloc ([2.4.1](https://gitlab.com/samba-team/samba/-/commit/791e2817e13182344447590313f7e372a27c1d48))\n - tcpdump ([4.99.4](https://github.com/the-tcpdump-group/tcpdump/blob/tcpdump-4.99.4/CHANGES))\n - tdb ([1.4.9](https://gitlab.com/samba-team/samba/-/commit/b649c7d3c2b1e13e900c80ff7a20959a70b1c528))\n - tevent ([0.15.0](https://gitlab.com/samba-team/samba/-/commit/6a80d170bca0c938f78ab12e37481b52792a9d83))\n - tpm2-tools ([5.7](https://github.com/tpm2-software/tpm2-tools/releases/tag/5.7) (includes [5.6.1](https://github.com/tpm2-software/tpm2-tools/releases/tag/5.6.1), [5.6](https://github.com/tpm2-software/tpm2-tools/releases/tag/5.6)))\n - tpm2-tss ([4.1.3](https://github.com/tpm2-software/tpm2-tss/releases/tag/4.1.3) (includes [4.0.2](https://github.com/tpm2-software/tpm2-tss/releases/tag/4.0.2)))\n - util-linux ([2.39.4](https://github.com/util-linux/util-linux/blob/v2.39.4/Documentation/releases/v2.39.4-ReleaseNotes))\n - vim ([9.1.0366](https://github.com/vim/vim/commits/v9.1.0366/) (includes [9.1](https://www.vim.org/vim-9.1-released.php)))\n - wget ([1.24.5](https://lists.gnu.org/archive/html/info-gnu/2024-03/msg00002.html))\n - whois ([5.5.21](https://github.com/rfc1036/whois/blob/v5.5.21/debian/changelog))\n - xfsprogs ([6.8.0](https://git.kernel.org/pub/scm/fs/xfs/xfsprogs-dev.git/tree/doc/CHANGES?h=v6.8.0) (includes [6.6.0](https://git.kernel.org/pub/scm/fs/xfs/xfsprogs-dev.git/tree/doc/CHANGES?h=v6.6.0)))\n - xz-utils ([5.6.2](https://github.com/tukaani-project/xz/releases/tag/v5.6.2))\n - zlib ([1.3.1](https://github.com/madler/zlib/releases/tag/v1.3.1))\n - zstd ([1.5.6](https://github.com/facebook/zstd/releases/tag/v1.5.6))\n - vmware: open-vm-tools ([12.4.5](https://github.com/vmware/open-vm-tools/releases/tag/stable-12.4.5))\n\n _Changes since **Beta 4081.1.0**_\n \n #### Security fixes:\n \n - Linux ([CVE-2024-50179](https://nvd.nist.gov/vuln/detail/CVE-2024-50179), [CVE-2024-50176](https://nvd.nist.gov/vuln/detail/CVE-2024-50176), [CVE-2024-50175](https://nvd.nist.gov/vuln/detail/CVE-2024-50175), [CVE-2024-50012](https://nvd.nist.gov/vuln/detail/CVE-2024-50012), [CVE-2024-50008](https://nvd.nist.gov/vuln/detail/CVE-2024-50008), [CVE-2024-50007](https://nvd.nist.gov/vuln/detail/CVE-2024-50007), [CVE-2024-50006](https://nvd.nist.gov/vuln/detail/CVE-2024-50006), [CVE-2024-50005](https://nvd.nist.gov/vuln/detail/CVE-2024-50005), [CVE-2024-50016](https://nvd.nist.gov/vuln/detail/CVE-2024-50016), [CVE-2024-50015](https://nvd.nist.gov/vuln/detail/CVE-2024-50015), [CVE-2024-50013](https://nvd.nist.gov/vuln/detail/CVE-2024-50013), [CVE-2024-50003](https://nvd.nist.gov/vuln/detail/CVE-2024-50003), [CVE-2024-50002](https://nvd.nist.gov/vuln/detail/CVE-2024-50002), [CVE-2024-50001](https://nvd.nist.gov/vuln/detail/CVE-2024-50001), [CVE-2024-50000](https://nvd.nist.gov/vuln/detail/CVE-2024-50000), [CVE-2024-49997](https://nvd.nist.gov/vuln/detail/CVE-2024-49997), [CVE-2024-49996](https://nvd.nist.gov/vuln/detail/CVE-2024-49996), [CVE-2024-49995](https://nvd.nist.gov/vuln/detail/CVE-2024-49995), [CVE-2024-49955](https://nvd.nist.gov/vuln/detail/CVE-2024-49955), [CVE-2024-49963](https://nvd.nist.gov/vuln/detail/CVE-2024-49963), [CVE-2024-49962](https://nvd.nist.gov/vuln/detail/CVE-2024-49962), [CVE-2024-49961](https://nvd.nist.gov/vuln/detail/CVE-2024-49961), [CVE-2024-49960](https://nvd.nist.gov/vuln/detail/CVE-2024-49960), [CVE-2024-49959](https://nvd.nist.gov/vuln/detail/CVE-2024-49959), [CVE-2024-49993](https://nvd.nist.gov/vuln/detail/CVE-2024-49993), [CVE-2024-49992](https://nvd.nist.gov/vuln/detail/CVE-2024-49992), [CVE-2024-49991](https://nvd.nist.gov/vuln/detail/CVE-2024-49991), [CVE-2024-49989](https://nvd.nist.gov/vuln/detail/CVE-2024-49989), [CVE-2024-49988](https://nvd.nist.gov/vuln/detail/CVE-2024-49988), [CVE-2024-49987](https://nvd.nist.gov/vuln/detail/CVE-2024-49987), [CVE-2024-49986](https://nvd.nist.gov/vuln/detail/CVE-2024-49986), [CVE-2024-49985](https://nvd.nist.gov/vuln/detail/CVE-2024-49985), [CVE-2024-49958](https://nvd.nist.gov/vuln/detail/CVE-2024-49958), [CVE-2024-49983](https://nvd.nist.gov/vuln/detail/CVE-2024-49983), [CVE-2024-49982](https://nvd.nist.gov/vuln/detail/CVE-2024-49982), [CVE-2024-49981](https://nvd.nist.gov/vuln/detail/CVE-2024-49981), [CVE-2024-49980](https://nvd.nist.gov/vuln/detail/CVE-2024-49980), [CVE-2024-49978](https://nvd.nist.gov/vuln/detail/CVE-2024-49978), [CVE-2024-49977](https://nvd.nist.gov/vuln/detail/CVE-2024-49977), [CVE-2024-49976](https://nvd.nist.gov/vuln/detail/CVE-2024-49976), [CVE-2024-49975](https://nvd.nist.gov/vuln/detail/CVE-2024-49975), [CVE-2024-49957](https://nvd.nist.gov/vuln/detail/CVE-2024-49957), [CVE-2024-49973](https://nvd.nist.gov/vuln/detail/CVE-2024-49973), [CVE-2024-49969](https://nvd.nist.gov/vuln/detail/CVE-2024-49969), [CVE-2024-49967](https://nvd.nist.gov/vuln/detail/CVE-2024-49967), [CVE-2024-49966](https://nvd.nist.gov/vuln/detail/CVE-2024-49966), [CVE-2024-49965](https://nvd.nist.gov/vuln/detail/CVE-2024-49965), [CVE-2024-49924](https://nvd.nist.gov/vuln/detail/CVE-2024-49924), [CVE-2024-49954](https://nvd.nist.gov/vuln/detail/CVE-2024-49954), [CVE-2024-49953](https://nvd.nist.gov/vuln/detail/CVE-2024-49953), [CVE-2024-49952](https://nvd.nist.gov/vuln/detail/CVE-2024-49952), [CVE-2024-49951](https://nvd.nist.gov/vuln/detail/CVE-2024-49951), [CVE-2024-49950](https://nvd.nist.gov/vuln/detail/CVE-2024-49950), [CVE-2024-49949](https://nvd.nist.gov/vuln/detail/CVE-2024-49949), [CVE-2024-49948](https://nvd.nist.gov/vuln/detail/CVE-2024-49948), [CVE-2024-49947](https://nvd.nist.gov/vuln/detail/CVE-2024-49947), [CVE-2024-49946](https://nvd.nist.gov/vuln/detail/CVE-2024-49946), [CVE-2024-49944](https://nvd.nist.gov/vuln/detail/CVE-2024-49944), [CVE-2024-49939](https://nvd.nist.gov/vuln/detail/CVE-2024-49939), [CVE-2024-49938](https://nvd.nist.gov/vuln/detail/CVE-2024-49938), [CVE-2024-49937](https://nvd.nist.gov/vuln/detail/CVE-2024-49937), [CVE-2024-49936](https://nvd.nist.gov/vuln/detail/CVE-2024-49936), [CVE-2024-49935](https://nvd.nist.gov/vuln/detail/CVE-2024-49935), [CVE-2024-49933](https://nvd.nist.gov/vuln/detail/CVE-2024-49933), [CVE-2024-49931](https://nvd.nist.gov/vuln/detail/CVE-2024-49931), [CVE-2024-49930](https://nvd.nist.gov/vuln/detail/CVE-2024-49930), [CVE-2024-49929](https://nvd.nist.gov/vuln/detail/CVE-2024-49929), [CVE-2024-49927](https://nvd.nist.gov/vuln/detail/CVE-2024-49927), [CVE-2024-49925](https://nvd.nist.gov/vuln/detail/CVE-2024-49925), [CVE-2024-49875](https://nvd.nist.gov/vuln/detail/CVE-2024-49875), [CVE-2024-49884](https://nvd.nist.gov/vuln/detail/CVE-2024-49884), [CVE-2024-49883](https://nvd.nist.gov/vuln/detail/CVE-2024-49883), [CVE-2024-49882](https://nvd.nist.gov/vuln/detail/CVE-2024-49882), [CVE-2024-49881](https://nvd.nist.gov/vuln/detail/CVE-2024-49881), [CVE-2024-49879](https://nvd.nist.gov/vuln/detail/CVE-2024-49879), [CVE-2024-49913](https://nvd.nist.gov/vuln/detail/CVE-2024-49913), [CVE-2024-49912](https://nvd.nist.gov/vuln/detail/CVE-2024-49912), [CVE-2024-49907](https://nvd.nist.gov/vuln/detail/CVE-2024-49907), [CVE-2024-49905](https://nvd.nist.gov/vuln/detail/CVE-2024-49905), [CVE-2024-49878](https://nvd.nist.gov/vuln/detail/CVE-2024-49878), [CVE-2024-49903](https://nvd.nist.gov/vuln/detail/CVE-2024-49903), [CVE-2024-49902](https://nvd.nist.gov/vuln/detail/CVE-2024-49902), [CVE-2024-49901](https://nvd.nist.gov/vuln/detail/CVE-2024-49901), [CVE-2024-49900](https://nvd.nist.gov/vuln/detail/CVE-2024-49900), [CVE-2024-49896](https://nvd.nist.gov/vuln/detail/CVE-2024-49896), [CVE-2024-49895](https://nvd.nist.gov/vuln/detail/CVE-2024-49895), [CVE-2024-49877](https://nvd.nist.gov/vuln/detail/CVE-2024-49877), [CVE-2024-49894](https://nvd.nist.gov/vuln/detail/CVE-2024-49894), [CVE-2024-49892](https://nvd.nist.gov/vuln/detail/CVE-2024-49892), [CVE-2024-49890](https://nvd.nist.gov/vuln/detail/CVE-2024-49890), [CVE-2024-49889](https://nvd.nist.gov/vuln/detail/CVE-2024-49889), [CVE-2024-49886](https://nvd.nist.gov/vuln/detail/CVE-2024-49886), [CVE-2024-49863](https://nvd.nist.gov/vuln/detail/CVE-2024-49863), [CVE-2024-49871](https://nvd.nist.gov/vuln/detail/CVE-2024-49871), [CVE-2024-49870](https://nvd.nist.gov/vuln/detail/CVE-2024-49870), [CVE-2024-49868](https://nvd.nist.gov/vuln/detail/CVE-2024-49868), [CVE-2024-49867](https://nvd.nist.gov/vuln/detail/CVE-2024-49867), [CVE-2024-49866](https://nvd.nist.gov/vuln/detail/CVE-2024-49866), [CVE-2024-49874](https://nvd.nist.gov/vuln/detail/CVE-2024-49874), [CVE-2024-49864](https://nvd.nist.gov/vuln/detail/CVE-2024-49864), [CVE-2024-47704](https://nvd.nist.gov/vuln/detail/CVE-2024-47704), [CVE-2024-50191](https://nvd.nist.gov/vuln/detail/CVE-2024-50191), [CVE-2024-50189](https://nvd.nist.gov/vuln/detail/CVE-2024-50189), [CVE-2024-50188](https://nvd.nist.gov/vuln/detail/CVE-2024-50188), [CVE-2024-50187](https://nvd.nist.gov/vuln/detail/CVE-2024-50187), [CVE-2024-50186](https://nvd.nist.gov/vuln/detail/CVE-2024-50186), [CVE-2024-50185](https://nvd.nist.gov/vuln/detail/CVE-2024-50185), [CVE-2024-50184](https://nvd.nist.gov/vuln/detail/CVE-2024-50184), [CVE-2024-50183](https://nvd.nist.gov/vuln/detail/CVE-2024-50183), [CVE-2024-50182](https://nvd.nist.gov/vuln/detail/CVE-2024-50182), [CVE-2024-50180](https://nvd.nist.gov/vuln/detail/CVE-2024-50180), [CVE-2024-50181](https://nvd.nist.gov/vuln/detail/CVE-2024-50181), [CVE-2024-50097](https://nvd.nist.gov/vuln/detail/CVE-2024-50097), [CVE-2024-50096](https://nvd.nist.gov/vuln/detail/CVE-2024-50096), [CVE-2024-50095](https://nvd.nist.gov/vuln/detail/CVE-2024-50095), [CVE-2024-50093](https://nvd.nist.gov/vuln/detail/CVE-2024-50093), [CVE-2024-50089](https://nvd.nist.gov/vuln/detail/CVE-2024-50089), [CVE-2024-50058](https://nvd.nist.gov/vuln/detail/CVE-2024-50058), [CVE-2024-50065](https://nvd.nist.gov/vuln/detail/CVE-2024-50065), [CVE-2024-50064](https://nvd.nist.gov/vuln/detail/CVE-2024-50064), [CVE-2024-50063](https://nvd.nist.gov/vuln/detail/CVE-2024-50063), [CVE-2024-50062](https://nvd.nist.gov/vuln/detail/CVE-2024-50062), [CVE-2024-50061](https://nvd.nist.gov/vuln/detail/CVE-2024-50061), [CVE-2024-50060](https://nvd.nist.gov/vuln/detail/CVE-2024-50060), [CVE-2024-50059](https://nvd.nist.gov/vuln/detail/CVE-2024-50059), [CVE-2024-50026](https://nvd.nist.gov/vuln/detail/CVE-2024-50026), [CVE-2024-50024](https://nvd.nist.gov/vuln/detail/CVE-2024-50024), [CVE-2024-50023](https://nvd.nist.gov/vuln/detail/CVE-2024-50023), [CVE-2024-50057](https://nvd.nist.gov/vuln/detail/CVE-2024-50057), [CVE-2024-50055](https://nvd.nist.gov/vuln/detail/CVE-2024-50055), [CVE-2024-50049](https://nvd.nist.gov/vuln/detail/CVE-2024-50049), [CVE-2024-50022](https://nvd.nist.gov/vuln/detail/CVE-2024-50022), [CVE-2024-50048](https://nvd.nist.gov/vuln/detail/CVE-2024-50048), [CVE-2024-50047](https://nvd.nist.gov/vuln/detail/CVE-2024-50047), [CVE-2024-50046](https://nvd.nist.gov/vuln/detail/CVE-2024-50046), [CVE-2024-50045](https://nvd.nist.gov/vuln/detail/CVE-2024-50045), [CVE-2024-50044](https://nvd.nist.gov/vuln/detail/CVE-2024-50044), [CVE-2024-50041](https://nvd.nist.gov/vuln/detail/CVE-2024-50041), [CVE-2024-50040](https://nvd.nist.gov/vuln/detail/CVE-2024-50040), [CVE-2024-50039](https://nvd.nist.gov/vuln/detail/CVE-2024-50039), [CVE-2024-50038](https://nvd.nist.gov/vuln/detail/CVE-2024-50038), [CVE-2024-50036](https://nvd.nist.gov/vuln/detail/CVE-2024-50036), [CVE-2024-50035](https://nvd.nist.gov/vuln/detail/CVE-2024-50035), [CVE-2024-50033](https://nvd.nist.gov/vuln/detail/CVE-2024-50033), [CVE-2024-50032](https://nvd.nist.gov/vuln/detail/CVE-2024-50032), [CVE-2024-50031](https://nvd.nist.gov/vuln/detail/CVE-2024-50031), [CVE-2024-50029](https://nvd.nist.gov/vuln/detail/CVE-2024-50029), [CVE-2024-50019](https://nvd.nist.gov/vuln/detail/CVE-2024-50019), [CVE-2024-50201](https://nvd.nist.gov/vuln/detail/CVE-2024-50201), [CVE-2024-50202](https://nvd.nist.gov/vuln/detail/CVE-2024-50202), [CVE-2024-50101](https://nvd.nist.gov/vuln/detail/CVE-2024-50101), [CVE-2024-50098](https://nvd.nist.gov/vuln/detail/CVE-2024-50098), [CVE-2024-50099](https://nvd.nist.gov/vuln/detail/CVE-2024-50099), [CVE-2024-50088](https://nvd.nist.gov/vuln/detail/CVE-2024-50088), [CVE-2024-50087](https://nvd.nist.gov/vuln/detail/CVE-2024-50087), [CVE-2024-50086](https://nvd.nist.gov/vuln/detail/CVE-2024-50086), [CVE-2024-50085](https://nvd.nist.gov/vuln/detail/CVE-2024-50085), [CVE-2024-50084](https://nvd.nist.gov/vuln/detail/CVE-2024-50084), [CVE-2024-50083](https://nvd.nist.gov/vuln/detail/CVE-2024-50083), [CVE-2024-50082](https://nvd.nist.gov/vuln/detail/CVE-2024-50082), [CVE-2024-50080](https://nvd.nist.gov/vuln/detail/CVE-2024-50080), [CVE-2024-50077](https://nvd.nist.gov/vuln/detail/CVE-2024-50077), [CVE-2024-50076](https://nvd.nist.gov/vuln/detail/CVE-2024-50076), [CVE-2024-50075](https://nvd.nist.gov/vuln/detail/CVE-2024-50075), [CVE-2024-50074](https://nvd.nist.gov/vuln/detail/CVE-2024-50074), [CVE-2024-50073](https://nvd.nist.gov/vuln/detail/CVE-2024-50073), [CVE-2024-50072](https://nvd.nist.gov/vuln/detail/CVE-2024-50072), [CVE-2024-50070](https://nvd.nist.gov/vuln/detail/CVE-2024-50070), [CVE-2024-50078](https://nvd.nist.gov/vuln/detail/CVE-2024-50078), [CVE-2024-50069](https://nvd.nist.gov/vuln/detail/CVE-2024-50069), [CVE-2024-50066](https://nvd.nist.gov/vuln/detail/CVE-2024-50066), [CVE-2024-50211](https://nvd.nist.gov/vuln/detail/CVE-2024-50211), [CVE-2024-50210](https://nvd.nist.gov/vuln/detail/CVE-2024-50210), [CVE-2024-50209](https://nvd.nist.gov/vuln/detail/CVE-2024-50209), [CVE-2024-50208](https://nvd.nist.gov/vuln/detail/CVE-2024-50208), [CVE-2024-50205](https://nvd.nist.gov/vuln/detail/CVE-2024-50205), [CVE-2024-50155](https://nvd.nist.gov/vuln/detail/CVE-2024-50155), [CVE-2024-50164](https://nvd.nist.gov/vuln/detail/CVE-2024-50164), [CVE-2024-50163](https://nvd.nist.gov/vuln/detail/CVE-2024-50163), [CVE-2024-50162](https://nvd.nist.gov/vuln/detail/CVE-2024-50162), [CVE-2024-50160](https://nvd.nist.gov/vuln/detail/CVE-2024-50160), [CVE-2024-50159](https://nvd.nist.gov/vuln/detail/CVE-2024-50159), [CVE-2024-50158](https://nvd.nist.gov/vuln/detail/CVE-2024-50158), [CVE-2024-50172](https://nvd.nist.gov/vuln/detail/CVE-2024-50172), [CVE-2024-50171](https://nvd.nist.gov/vuln/detail/CVE-2024-50171), [CVE-2024-50170](https://nvd.nist.gov/vuln/detail/CVE-2024-50170), [CVE-2024-50169](https://nvd.nist.gov/vuln/detail/CVE-2024-50169), [CVE-2024-50168](https://nvd.nist.gov/vuln/detail/CVE-2024-50168), [CVE-2024-50167](https://nvd.nist.gov/vuln/detail/CVE-2024-50167), [CVE-2024-50166](https://nvd.nist.gov/vuln/detail/CVE-2024-50166), [CVE-2024-50156](https://nvd.nist.gov/vuln/detail/CVE-2024-50156), [CVE-2024-50148](https://nvd.nist.gov/vuln/detail/CVE-2024-50148), [CVE-2024-50147](https://nvd.nist.gov/vuln/detail/CVE-2024-50147), [CVE-2024-50145](https://nvd.nist.gov/vuln/detail/CVE-2024-50145), [CVE-2024-50143](https://nvd.nist.gov/vuln/detail/CVE-2024-50143), [CVE-2024-50142](https://nvd.nist.gov/vuln/detail/CVE-2024-50142), [CVE-2024-50141](https://nvd.nist.gov/vuln/detail/CVE-2024-50141), [CVE-2024-50154](https://nvd.nist.gov/vuln/detail/CVE-2024-50154), [CVE-2024-50153](https://nvd.nist.gov/vuln/detail/CVE-2024-50153), [CVE-2024-50152](https://nvd.nist.gov/vuln/detail/CVE-2024-50152), [CVE-2024-50151](https://nvd.nist.gov/vuln/detail/CVE-2024-50151), [CVE-2024-50150](https://nvd.nist.gov/vuln/detail/CVE-2024-50150), [CVE-2024-50139](https://nvd.nist.gov/vuln/detail/CVE-2024-50139), [CVE-2024-50140](https://nvd.nist.gov/vuln/detail/CVE-2024-50140), [CVE-2024-50128](https://nvd.nist.gov/vuln/detail/CVE-2024-50128), [CVE-2024-50136](https://nvd.nist.gov/vuln/detail/CVE-2024-50136), [CVE-2024-50135](https://nvd.nist.gov/vuln/detail/CVE-2024-50135), [CVE-2024-50134](https://nvd.nist.gov/vuln/detail/CVE-2024-50134), [CVE-2024-50133](https://nvd.nist.gov/vuln/detail/CVE-2024-50133), [CVE-2024-50131](https://nvd.nist.gov/vuln/detail/CVE-2024-50131), [CVE-2024-50130](https://nvd.nist.gov/vuln/detail/CVE-2024-50130), [CVE-2024-50111](https://nvd.nist.gov/vuln/detail/CVE-2024-50111), [CVE-2024-50110](https://nvd.nist.gov/vuln/detail/CVE-2024-50110), [CVE-2024-50108](https://nvd.nist.gov/vuln/detail/CVE-2024-50108), [CVE-2024-50127](https://nvd.nist.gov/vuln/detail/CVE-2024-50127), [CVE-2024-50126](https://nvd.nist.gov/vuln/detail/CVE-2024-50126), [CVE-2024-50125](https://nvd.nist.gov/vuln/detail/CVE-2024-50125), [CVE-2024-50124](https://nvd.nist.gov/vuln/detail/CVE-2024-50124), [CVE-2024-50121](https://nvd.nist.gov/vuln/detail/CVE-2024-50121), [CVE-2024-50120](https://nvd.nist.gov/vuln/detail/CVE-2024-50120), [CVE-2024-50117](https://nvd.nist.gov/vuln/detail/CVE-2024-50117), [CVE-2024-50116](https://nvd.nist.gov/vuln/detail/CVE-2024-50116), [CVE-2024-50115](https://nvd.nist.gov/vuln/detail/CVE-2024-50115), [CVE-2024-50112](https://nvd.nist.gov/vuln/detail/CVE-2024-50112), [CVE-2024-50103](https://nvd.nist.gov/vuln/detail/CVE-2024-50103), [CVE-2024-50262](https://nvd.nist.gov/vuln/detail/CVE-2024-50262), [CVE-2024-50259](https://nvd.nist.gov/vuln/detail/CVE-2024-50259), [CVE-2024-50261](https://nvd.nist.gov/vuln/detail/CVE-2024-50261), [CVE-2024-50226](https://nvd.nist.gov/vuln/detail/CVE-2024-50226), [CVE-2024-50235](https://nvd.nist.gov/vuln/detail/CVE-2024-50235), [CVE-2024-50234](https://nvd.nist.gov/vuln/detail/CVE-2024-50234), [CVE-2024-50233](https://nvd.nist.gov/vuln/detail/CVE-2024-50233), [CVE-2024-50232](https://nvd.nist.gov/vuln/detail/CVE-2024-50232), [CVE-2024-50231](https://nvd.nist.gov/vuln/detail/CVE-2024-50231), [CVE-2024-50230](https://nvd.nist.gov/vuln/detail/CVE-2024-50230), [CVE-2024-50258](https://nvd.nist.gov/vuln/detail/CVE-2024-50258), [CVE-2024-50257](https://nvd.nist.gov/vuln/detail/CVE-2024-50257), [CVE-2024-50256](https://nvd.nist.gov/vuln/detail/CVE-2024-50256), [CVE-2024-50229](https://nvd.nist.gov/vuln/detail/CVE-2024-50229), [CVE-2024-50255](https://nvd.nist.gov/vuln/detail/CVE-2024-50255), [CVE-2024-50252](https://nvd.nist.gov/vuln/detail/CVE-2024-50252), [CVE-2024-50251](https://nvd.nist.gov/vuln/detail/CVE-2024-50251), [CVE-2024-50250](https://nvd.nist.gov/vuln/detail/CVE-2024-50250), [CVE-2024-50249](https://nvd.nist.gov/vuln/detail/CVE-2024-50249), [CVE-2024-50248](https://nvd.nist.gov/vuln/detail/CVE-2024-50248), [CVE-2024-50247](https://nvd.nist.gov/vuln/detail/CVE-2024-50247), [CVE-2024-50246](https://nvd.nist.gov/vuln/detail/CVE-2024-50246), [CVE-2024-50228](https://nvd.nist.gov/vuln/detail/CVE-2024-50228), [CVE-2024-50245](https://nvd.nist.gov/vuln/detail/CVE-2024-50245), [CVE-2024-50244](https://nvd.nist.gov/vuln/detail/CVE-2024-50244), [CVE-2024-50243](https://nvd.nist.gov/vuln/detail/CVE-2024-50243), [CVE-2024-50242](https://nvd.nist.gov/vuln/detail/CVE-2024-50242), [CVE-2024-50240](https://nvd.nist.gov/vuln/detail/CVE-2024-50240), [CVE-2024-50239](https://nvd.nist.gov/vuln/detail/CVE-2024-50239), [CVE-2024-50237](https://nvd.nist.gov/vuln/detail/CVE-2024-50237), [CVE-2024-50236](https://nvd.nist.gov/vuln/detail/CVE-2024-50236), [CVE-2024-50219](https://nvd.nist.gov/vuln/detail/CVE-2024-50219), [CVE-2024-50218](https://nvd.nist.gov/vuln/detail/CVE-2024-50218), [CVE-2024-50216](https://nvd.nist.gov/vuln/detail/CVE-2024-50216), [CVE-2024-50215](https://nvd.nist.gov/vuln/detail/CVE-2024-50215), [CVE-2024-50224](https://nvd.nist.gov/vuln/detail/CVE-2024-50224), [CVE-2024-50223](https://nvd.nist.gov/vuln/detail/CVE-2024-50223), [CVE-2024-50222](https://nvd.nist.gov/vuln/detail/CVE-2024-50222))\n \n #### Changes:\n\n - Disable CONFIG_NFS_V4_2_READ_PLUS kernel config to fix nfs-ganesha ([flatcar/scripts#2390](https://github.com/flatcar/scripts/pull/2390))\n\n #### Updates:\n \n - ca-certificates ([3.106](https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_106.html))\n - Linux ([6.6.60](https://lwn.net/Articles/997527) (includes [6.6.59](https://lwn.net/Articles/996689), [6.6.58](https://lwn.net/Articles/995132), [6.6.57](https://lwn.net/Articles/994634), [6.6.56](https://lwn.net/Articles/993600)))" + }, "current": { "channel": "stable", "architectures": [ "amd64", "arm64" ], - "release_date": "2024-10-10 12:23:10 +0000", + "release_date": "2024-11-13 12:29:46 +0000", "major_software": { "containerd": [ - "1.7.17" + "1.7.21" ], "docker": [ - "24.0.9" + "26.1.0" ], "ignition": [ - "2.18.0" + "2.19.0" ], "kernel": [ - "6.6.54" + "6.6.60" ], "systemd": [ "255" ] }, - "release_notes": " _Changes since **Stable 3975.2.1**_\n \n #### Security fixes:\n \n - Linux ([CVE-2024-46711](https://nvd.nist.gov/vuln/detail/CVE-2024-46711), [CVE-2024-46709](https://nvd.nist.gov/vuln/detail/CVE-2024-46709), [CVE-2024-46680](https://nvd.nist.gov/vuln/detail/CVE-2024-46680), [CVE-2024-46679](https://nvd.nist.gov/vuln/detail/CVE-2024-46679), [CVE-2024-46678](https://nvd.nist.gov/vuln/detail/CVE-2024-46678), [CVE-2024-46677](https://nvd.nist.gov/vuln/detail/CVE-2024-46677), [CVE-2024-46676](https://nvd.nist.gov/vuln/detail/CVE-2024-46676), [CVE-2024-46695](https://nvd.nist.gov/vuln/detail/CVE-2024-46695), [CVE-2024-46694](https://nvd.nist.gov/vuln/detail/CVE-2024-46694), [CVE-2024-46693](https://nvd.nist.gov/vuln/detail/CVE-2024-46693), [CVE-2024-46675](https://nvd.nist.gov/vuln/detail/CVE-2024-46675), [CVE-2024-46692](https://nvd.nist.gov/vuln/detail/CVE-2024-46692), [CVE-2024-46689](https://nvd.nist.gov/vuln/detail/CVE-2024-46689), [CVE-2024-46687](https://nvd.nist.gov/vuln/detail/CVE-2024-46687), [CVE-2024-46686](https://nvd.nist.gov/vuln/detail/CVE-2024-46686), [CVE-2024-46685](https://nvd.nist.gov/vuln/detail/CVE-2024-46685), [CVE-2024-46673](https://nvd.nist.gov/vuln/detail/CVE-2024-46673), [CVE-2024-46674](https://nvd.nist.gov/vuln/detail/CVE-2024-46674), [CVE-2024-46811](https://nvd.nist.gov/vuln/detail/CVE-2024-46811), [CVE-2024-46810](https://nvd.nist.gov/vuln/detail/CVE-2024-46810), [CVE-2024-46809](https://nvd.nist.gov/vuln/detail/CVE-2024-46809), [CVE-2024-46807](https://nvd.nist.gov/vuln/detail/CVE-2024-46807), [CVE-2024-46806](https://nvd.nist.gov/vuln/detail/CVE-2024-46806), [CVE-2024-46805](https://nvd.nist.gov/vuln/detail/CVE-2024-46805), [CVE-2024-46804](https://nvd.nist.gov/vuln/detail/CVE-2024-46804), [CVE-2024-46821](https://nvd.nist.gov/vuln/detail/CVE-2024-46821), [CVE-2024-46819](https://nvd.nist.gov/vuln/detail/CVE-2024-46819), [CVE-2024-46818](https://nvd.nist.gov/vuln/detail/CVE-2024-46818), [CVE-2024-46817](https://nvd.nist.gov/vuln/detail/CVE-2024-46817), [CVE-2024-46815](https://nvd.nist.gov/vuln/detail/CVE-2024-46815), [CVE-2024-46814](https://nvd.nist.gov/vuln/detail/CVE-2024-46814), [CVE-2024-46812](https://nvd.nist.gov/vuln/detail/CVE-2024-46812), [CVE-2024-46802](https://nvd.nist.gov/vuln/detail/CVE-2024-46802), [CVE-2024-46803](https://nvd.nist.gov/vuln/detail/CVE-2024-46803), [CVE-2024-46724](https://nvd.nist.gov/vuln/detail/CVE-2024-46724), [CVE-2024-46732](https://nvd.nist.gov/vuln/detail/CVE-2024-46732), [CVE-2024-46731](https://nvd.nist.gov/vuln/detail/CVE-2024-46731), [CVE-2024-46728](https://nvd.nist.gov/vuln/detail/CVE-2024-46728), [CVE-2024-46726](https://nvd.nist.gov/vuln/detail/CVE-2024-46726), [CVE-2024-46725](https://nvd.nist.gov/vuln/detail/CVE-2024-46725), [CVE-2024-46723](https://nvd.nist.gov/vuln/detail/CVE-2024-46723), [CVE-2024-46722](https://nvd.nist.gov/vuln/detail/CVE-2024-46722), [CVE-2024-46721](https://nvd.nist.gov/vuln/detail/CVE-2024-46721), [CVE-2024-46720](https://nvd.nist.gov/vuln/detail/CVE-2024-46720), [CVE-2024-46719](https://nvd.nist.gov/vuln/detail/CVE-2024-46719), [CVE-2024-46717](https://nvd.nist.gov/vuln/detail/CVE-2024-46717), [CVE-2024-46716](https://nvd.nist.gov/vuln/detail/CVE-2024-46716), [CVE-2024-46714](https://nvd.nist.gov/vuln/detail/CVE-2024-46714), [CVE-2024-46715](https://nvd.nist.gov/vuln/detail/CVE-2024-46715), [CVE-2024-46831](https://nvd.nist.gov/vuln/detail/CVE-2024-46831), [CVE-2024-46840](https://nvd.nist.gov/vuln/detail/CVE-2024-46840), [CVE-2024-46839](https://nvd.nist.gov/vuln/detail/CVE-2024-46839), [CVE-2024-46838](https://nvd.nist.gov/vuln/detail/CVE-2024-46838), [CVE-2024-46836](https://nvd.nist.gov/vuln/detail/CVE-2024-46836), [CVE-2024-46835](https://nvd.nist.gov/vuln/detail/CVE-2024-46835), [CVE-2024-46848](https://nvd.nist.gov/vuln/detail/CVE-2024-46848), [CVE-2024-46847](https://nvd.nist.gov/vuln/detail/CVE-2024-46847), [CVE-2024-46846](https://nvd.nist.gov/vuln/detail/CVE-2024-46846), [CVE-2024-46845](https://nvd.nist.gov/vuln/detail/CVE-2024-46845), [CVE-2024-46844](https://nvd.nist.gov/vuln/detail/CVE-2024-46844), [CVE-2024-46843](https://nvd.nist.gov/vuln/detail/CVE-2024-46843), [CVE-2024-46832](https://nvd.nist.gov/vuln/detail/CVE-2024-46832), [CVE-2024-46830](https://nvd.nist.gov/vuln/detail/CVE-2024-46830), [CVE-2024-46829](https://nvd.nist.gov/vuln/detail/CVE-2024-46829), [CVE-2024-46828](https://nvd.nist.gov/vuln/detail/CVE-2024-46828), [CVE-2024-46827](https://nvd.nist.gov/vuln/detail/CVE-2024-46827), [CVE-2024-46826](https://nvd.nist.gov/vuln/detail/CVE-2024-46826), [CVE-2024-46825](https://nvd.nist.gov/vuln/detail/CVE-2024-46825), [CVE-2024-46822](https://nvd.nist.gov/vuln/detail/CVE-2024-46822), [CVE-2024-46788](https://nvd.nist.gov/vuln/detail/CVE-2024-46788), [CVE-2024-46797](https://nvd.nist.gov/vuln/detail/CVE-2024-46797), [CVE-2024-46796](https://nvd.nist.gov/vuln/detail/CVE-2024-46796), [CVE-2024-46795](https://nvd.nist.gov/vuln/detail/CVE-2024-46795), [CVE-2024-46794](https://nvd.nist.gov/vuln/detail/CVE-2024-46794), [CVE-2024-46791](https://nvd.nist.gov/vuln/detail/CVE-2024-46791), [CVE-2024-46800](https://nvd.nist.gov/vuln/detail/CVE-2024-46800), [CVE-2024-46798](https://nvd.nist.gov/vuln/detail/CVE-2024-46798), [CVE-2024-46760](https://nvd.nist.gov/vuln/detail/CVE-2024-46760), [CVE-2024-46768](https://nvd.nist.gov/vuln/detail/CVE-2024-46768), [CVE-2024-46767](https://nvd.nist.gov/vuln/detail/CVE-2024-46767), [CVE-2024-46765](https://nvd.nist.gov/vuln/detail/CVE-2024-46765), [CVE-2024-46763](https://nvd.nist.gov/vuln/detail/CVE-2024-46763), [CVE-2024-46787](https://nvd.nist.gov/vuln/detail/CVE-2024-46787), [CVE-2024-46786](https://nvd.nist.gov/vuln/detail/CVE-2024-46786), [CVE-2024-46785](https://nvd.nist.gov/vuln/detail/CVE-2024-46785), [CVE-2024-46784](https://nvd.nist.gov/vuln/detail/CVE-2024-46784), [CVE-2024-46783](https://nvd.nist.gov/vuln/detail/CVE-2024-46783), [CVE-2024-46782](https://nvd.nist.gov/vuln/detail/CVE-2024-46782), [CVE-2024-46781](https://nvd.nist.gov/vuln/detail/CVE-2024-46781), [CVE-2024-46780](https://nvd.nist.gov/vuln/detail/CVE-2024-46780), [CVE-2024-46762](https://nvd.nist.gov/vuln/detail/CVE-2024-46762), [CVE-2024-46777](https://nvd.nist.gov/vuln/detail/CVE-2024-46777), [CVE-2024-46776](https://nvd.nist.gov/vuln/detail/CVE-2024-46776), [CVE-2024-46773](https://nvd.nist.gov/vuln/detail/CVE-2024-46773), [CVE-2024-46771](https://nvd.nist.gov/vuln/detail/CVE-2024-46771), [CVE-2024-46770](https://nvd.nist.gov/vuln/detail/CVE-2024-46770), [CVE-2024-46761](https://nvd.nist.gov/vuln/detail/CVE-2024-46761), [CVE-2024-46743](https://nvd.nist.gov/vuln/detail/CVE-2024-46743), [CVE-2024-46742](https://nvd.nist.gov/vuln/detail/CVE-2024-46742), [CVE-2024-46741](https://nvd.nist.gov/vuln/detail/CVE-2024-46741), [CVE-2024-46740](https://nvd.nist.gov/vuln/detail/CVE-2024-46740), [CVE-2024-46739](https://nvd.nist.gov/vuln/detail/CVE-2024-46739), [CVE-2024-46738](https://nvd.nist.gov/vuln/detail/CVE-2024-46738), [CVE-2024-46737](https://nvd.nist.gov/vuln/detail/CVE-2024-46737), [CVE-2024-46759](https://nvd.nist.gov/vuln/detail/CVE-2024-46759), [CVE-2024-46758](https://nvd.nist.gov/vuln/detail/CVE-2024-46758), [CVE-2024-46757](https://nvd.nist.gov/vuln/detail/CVE-2024-46757), [CVE-2024-46756](https://nvd.nist.gov/vuln/detail/CVE-2024-46756), [CVE-2024-46755](https://nvd.nist.gov/vuln/detail/CVE-2024-46755), [CVE-2024-46736](https://nvd.nist.gov/vuln/detail/CVE-2024-46736), [CVE-2024-46752](https://nvd.nist.gov/vuln/detail/CVE-2024-46752), [CVE-2024-46750](https://nvd.nist.gov/vuln/detail/CVE-2024-46750), [CVE-2024-46749](https://nvd.nist.gov/vuln/detail/CVE-2024-46749), [CVE-2024-46747](https://nvd.nist.gov/vuln/detail/CVE-2024-46747), [CVE-2024-46746](https://nvd.nist.gov/vuln/detail/CVE-2024-46746), [CVE-2024-46745](https://nvd.nist.gov/vuln/detail/CVE-2024-46745), [CVE-2024-46744](https://nvd.nist.gov/vuln/detail/CVE-2024-46744), [CVE-2024-46734](https://nvd.nist.gov/vuln/detail/CVE-2024-46734), [CVE-2024-46735](https://nvd.nist.gov/vuln/detail/CVE-2024-46735), [CVE-2024-46713](https://nvd.nist.gov/vuln/detail/CVE-2024-46713), [CVE-2024-46858](https://nvd.nist.gov/vuln/detail/CVE-2024-46858), [CVE-2024-46857](https://nvd.nist.gov/vuln/detail/CVE-2024-46857), [CVE-2024-46855](https://nvd.nist.gov/vuln/detail/CVE-2024-46855), [CVE-2024-46854](https://nvd.nist.gov/vuln/detail/CVE-2024-46854), [CVE-2024-46853](https://nvd.nist.gov/vuln/detail/CVE-2024-46853), [CVE-2024-46852](https://nvd.nist.gov/vuln/detail/CVE-2024-46852), [CVE-2024-46865](https://nvd.nist.gov/vuln/detail/CVE-2024-46865), [CVE-2024-46864](https://nvd.nist.gov/vuln/detail/CVE-2024-46864), [CVE-2024-46861](https://nvd.nist.gov/vuln/detail/CVE-2024-46861), [CVE-2024-46860](https://nvd.nist.gov/vuln/detail/CVE-2024-46860), [CVE-2024-46859](https://nvd.nist.gov/vuln/detail/CVE-2024-46859), [CVE-2024-46849](https://nvd.nist.gov/vuln/detail/CVE-2024-46849))\n - expat ([CVE-2024-45490](https://nvd.nist.gov/vuln/detail/CVE-2024-45490))\n \n #### Bug fixes:\n \n - Equinix Metal: fixed race condition on 'mount' Ignition stage ([scripts#2308](https://github.com/flatcar/scripts/pull/2308))\n - Fixed slow boots PXE and ISO boots caused by the decrypt-root.service. ([Flatcar#1514](https://github.com/flatcar/flatcar/pull/1514))\n \n #### Changes:\n \n - Azure, HyperV: Added daemons `kvp`, `vss`, and `fcopy` for better HyperV hypervisor integration with Flatcar guests ([scripts#2309](https://github.com/flatcar/scripts/pull/2309)).\n - Enable mpi3mr kernel module for Broadcom Storage/RAID-Controllers ([flatcar/scripts#2355](https://github.com/flatcar/scripts/pull/2355))\n \n #### Updates:\n \n - Linux ([6.6.54](https://lwn.net/Articles/992980) (includes [6.6.53](https://lwn.net/Articles/992296), [6.6.52](https://lwn.net/Articles/990767/), [6.6.51](https://lwn.net/Articles/990045), [6.6.50](https://lwn.net/Articles/989411/), [6.6.49](https://lwn.net/Articles/988749)))\n - ca-certificates ([3.105](https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_105.html))\n - expat ([2.6.3](https://github.com/libexpat/libexpat/blob/R_2_6_3/expat/Changes))\n" + "release_notes": " _Changes since **Stable 3975.2.2**_\n \n #### Security fixes:\n \n - Linux ([CVE-2024-50179](https://nvd.nist.gov/vuln/detail/CVE-2024-50179), [CVE-2024-50176](https://nvd.nist.gov/vuln/detail/CVE-2024-50176), [CVE-2024-50175](https://nvd.nist.gov/vuln/detail/CVE-2024-50175), [CVE-2024-50012](https://nvd.nist.gov/vuln/detail/CVE-2024-50012), [CVE-2024-50008](https://nvd.nist.gov/vuln/detail/CVE-2024-50008), [CVE-2024-50007](https://nvd.nist.gov/vuln/detail/CVE-2024-50007), [CVE-2024-50006](https://nvd.nist.gov/vuln/detail/CVE-2024-50006), [CVE-2024-50005](https://nvd.nist.gov/vuln/detail/CVE-2024-50005), [CVE-2024-50016](https://nvd.nist.gov/vuln/detail/CVE-2024-50016), [CVE-2024-50015](https://nvd.nist.gov/vuln/detail/CVE-2024-50015), [CVE-2024-50013](https://nvd.nist.gov/vuln/detail/CVE-2024-50013), [CVE-2024-50003](https://nvd.nist.gov/vuln/detail/CVE-2024-50003), [CVE-2024-50002](https://nvd.nist.gov/vuln/detail/CVE-2024-50002), [CVE-2024-50001](https://nvd.nist.gov/vuln/detail/CVE-2024-50001), [CVE-2024-50000](https://nvd.nist.gov/vuln/detail/CVE-2024-50000), [CVE-2024-49997](https://nvd.nist.gov/vuln/detail/CVE-2024-49997), [CVE-2024-49996](https://nvd.nist.gov/vuln/detail/CVE-2024-49996), [CVE-2024-49995](https://nvd.nist.gov/vuln/detail/CVE-2024-49995), [CVE-2024-49955](https://nvd.nist.gov/vuln/detail/CVE-2024-49955), [CVE-2024-49963](https://nvd.nist.gov/vuln/detail/CVE-2024-49963), [CVE-2024-49962](https://nvd.nist.gov/vuln/detail/CVE-2024-49962), [CVE-2024-49961](https://nvd.nist.gov/vuln/detail/CVE-2024-49961), [CVE-2024-49960](https://nvd.nist.gov/vuln/detail/CVE-2024-49960), [CVE-2024-49959](https://nvd.nist.gov/vuln/detail/CVE-2024-49959), [CVE-2024-49993](https://nvd.nist.gov/vuln/detail/CVE-2024-49993), [CVE-2024-49992](https://nvd.nist.gov/vuln/detail/CVE-2024-49992), [CVE-2024-49991](https://nvd.nist.gov/vuln/detail/CVE-2024-49991), [CVE-2024-49989](https://nvd.nist.gov/vuln/detail/CVE-2024-49989), [CVE-2024-49988](https://nvd.nist.gov/vuln/detail/CVE-2024-49988), [CVE-2024-49987](https://nvd.nist.gov/vuln/detail/CVE-2024-49987), [CVE-2024-49986](https://nvd.nist.gov/vuln/detail/CVE-2024-49986), [CVE-2024-49985](https://nvd.nist.gov/vuln/detail/CVE-2024-49985), [CVE-2024-49958](https://nvd.nist.gov/vuln/detail/CVE-2024-49958), [CVE-2024-49983](https://nvd.nist.gov/vuln/detail/CVE-2024-49983), [CVE-2024-49982](https://nvd.nist.gov/vuln/detail/CVE-2024-49982), [CVE-2024-49981](https://nvd.nist.gov/vuln/detail/CVE-2024-49981), [CVE-2024-49980](https://nvd.nist.gov/vuln/detail/CVE-2024-49980), [CVE-2024-49978](https://nvd.nist.gov/vuln/detail/CVE-2024-49978), [CVE-2024-49977](https://nvd.nist.gov/vuln/detail/CVE-2024-49977), [CVE-2024-49976](https://nvd.nist.gov/vuln/detail/CVE-2024-49976), [CVE-2024-49975](https://nvd.nist.gov/vuln/detail/CVE-2024-49975), [CVE-2024-49957](https://nvd.nist.gov/vuln/detail/CVE-2024-49957), [CVE-2024-49973](https://nvd.nist.gov/vuln/detail/CVE-2024-49973), [CVE-2024-49969](https://nvd.nist.gov/vuln/detail/CVE-2024-49969), [CVE-2024-49967](https://nvd.nist.gov/vuln/detail/CVE-2024-49967), [CVE-2024-49966](https://nvd.nist.gov/vuln/detail/CVE-2024-49966), [CVE-2024-49965](https://nvd.nist.gov/vuln/detail/CVE-2024-49965), [CVE-2024-49924](https://nvd.nist.gov/vuln/detail/CVE-2024-49924), [CVE-2024-49954](https://nvd.nist.gov/vuln/detail/CVE-2024-49954), [CVE-2024-49953](https://nvd.nist.gov/vuln/detail/CVE-2024-49953), [CVE-2024-49952](https://nvd.nist.gov/vuln/detail/CVE-2024-49952), [CVE-2024-49951](https://nvd.nist.gov/vuln/detail/CVE-2024-49951), [CVE-2024-49950](https://nvd.nist.gov/vuln/detail/CVE-2024-49950), [CVE-2024-49949](https://nvd.nist.gov/vuln/detail/CVE-2024-49949), [CVE-2024-49948](https://nvd.nist.gov/vuln/detail/CVE-2024-49948), [CVE-2024-49947](https://nvd.nist.gov/vuln/detail/CVE-2024-49947), [CVE-2024-49946](https://nvd.nist.gov/vuln/detail/CVE-2024-49946), [CVE-2024-49944](https://nvd.nist.gov/vuln/detail/CVE-2024-49944), [CVE-2024-49939](https://nvd.nist.gov/vuln/detail/CVE-2024-49939), [CVE-2024-49938](https://nvd.nist.gov/vuln/detail/CVE-2024-49938), [CVE-2024-49937](https://nvd.nist.gov/vuln/detail/CVE-2024-49937), [CVE-2024-49936](https://nvd.nist.gov/vuln/detail/CVE-2024-49936), [CVE-2024-49935](https://nvd.nist.gov/vuln/detail/CVE-2024-49935), [CVE-2024-49933](https://nvd.nist.gov/vuln/detail/CVE-2024-49933), [CVE-2024-49931](https://nvd.nist.gov/vuln/detail/CVE-2024-49931), [CVE-2024-49930](https://nvd.nist.gov/vuln/detail/CVE-2024-49930), [CVE-2024-49929](https://nvd.nist.gov/vuln/detail/CVE-2024-49929), [CVE-2024-49927](https://nvd.nist.gov/vuln/detail/CVE-2024-49927), [CVE-2024-49925](https://nvd.nist.gov/vuln/detail/CVE-2024-49925), [CVE-2024-49875](https://nvd.nist.gov/vuln/detail/CVE-2024-49875), [CVE-2024-49884](https://nvd.nist.gov/vuln/detail/CVE-2024-49884), [CVE-2024-49883](https://nvd.nist.gov/vuln/detail/CVE-2024-49883), [CVE-2024-49882](https://nvd.nist.gov/vuln/detail/CVE-2024-49882), [CVE-2024-49881](https://nvd.nist.gov/vuln/detail/CVE-2024-49881), [CVE-2024-49879](https://nvd.nist.gov/vuln/detail/CVE-2024-49879), [CVE-2024-49913](https://nvd.nist.gov/vuln/detail/CVE-2024-49913), [CVE-2024-49912](https://nvd.nist.gov/vuln/detail/CVE-2024-49912), [CVE-2024-49907](https://nvd.nist.gov/vuln/detail/CVE-2024-49907), [CVE-2024-49905](https://nvd.nist.gov/vuln/detail/CVE-2024-49905), [CVE-2024-49878](https://nvd.nist.gov/vuln/detail/CVE-2024-49878), [CVE-2024-49903](https://nvd.nist.gov/vuln/detail/CVE-2024-49903), [CVE-2024-49902](https://nvd.nist.gov/vuln/detail/CVE-2024-49902), [CVE-2024-49901](https://nvd.nist.gov/vuln/detail/CVE-2024-49901), [CVE-2024-49900](https://nvd.nist.gov/vuln/detail/CVE-2024-49900), [CVE-2024-49896](https://nvd.nist.gov/vuln/detail/CVE-2024-49896), [CVE-2024-49895](https://nvd.nist.gov/vuln/detail/CVE-2024-49895), [CVE-2024-49877](https://nvd.nist.gov/vuln/detail/CVE-2024-49877), [CVE-2024-49894](https://nvd.nist.gov/vuln/detail/CVE-2024-49894), [CVE-2024-49892](https://nvd.nist.gov/vuln/detail/CVE-2024-49892), [CVE-2024-49890](https://nvd.nist.gov/vuln/detail/CVE-2024-49890), [CVE-2024-49889](https://nvd.nist.gov/vuln/detail/CVE-2024-49889), [CVE-2024-49886](https://nvd.nist.gov/vuln/detail/CVE-2024-49886), [CVE-2024-49863](https://nvd.nist.gov/vuln/detail/CVE-2024-49863), [CVE-2024-49871](https://nvd.nist.gov/vuln/detail/CVE-2024-49871), [CVE-2024-49870](https://nvd.nist.gov/vuln/detail/CVE-2024-49870), [CVE-2024-49868](https://nvd.nist.gov/vuln/detail/CVE-2024-49868), [CVE-2024-49867](https://nvd.nist.gov/vuln/detail/CVE-2024-49867), [CVE-2024-49866](https://nvd.nist.gov/vuln/detail/CVE-2024-49866), [CVE-2024-49874](https://nvd.nist.gov/vuln/detail/CVE-2024-49874), [CVE-2024-49864](https://nvd.nist.gov/vuln/detail/CVE-2024-49864), [CVE-2024-47704](https://nvd.nist.gov/vuln/detail/CVE-2024-47704), [CVE-2024-50191](https://nvd.nist.gov/vuln/detail/CVE-2024-50191), [CVE-2024-50189](https://nvd.nist.gov/vuln/detail/CVE-2024-50189), [CVE-2024-50188](https://nvd.nist.gov/vuln/detail/CVE-2024-50188), [CVE-2024-50187](https://nvd.nist.gov/vuln/detail/CVE-2024-50187), [CVE-2024-50186](https://nvd.nist.gov/vuln/detail/CVE-2024-50186), [CVE-2024-50185](https://nvd.nist.gov/vuln/detail/CVE-2024-50185), [CVE-2024-50184](https://nvd.nist.gov/vuln/detail/CVE-2024-50184), [CVE-2024-50183](https://nvd.nist.gov/vuln/detail/CVE-2024-50183), [CVE-2024-50182](https://nvd.nist.gov/vuln/detail/CVE-2024-50182), [CVE-2024-50180](https://nvd.nist.gov/vuln/detail/CVE-2024-50180), [CVE-2024-50181](https://nvd.nist.gov/vuln/detail/CVE-2024-50181), [CVE-2024-50097](https://nvd.nist.gov/vuln/detail/CVE-2024-50097), [CVE-2024-50096](https://nvd.nist.gov/vuln/detail/CVE-2024-50096), [CVE-2024-50095](https://nvd.nist.gov/vuln/detail/CVE-2024-50095), [CVE-2024-50093](https://nvd.nist.gov/vuln/detail/CVE-2024-50093), [CVE-2024-50089](https://nvd.nist.gov/vuln/detail/CVE-2024-50089), [CVE-2024-50058](https://nvd.nist.gov/vuln/detail/CVE-2024-50058), [CVE-2024-50065](https://nvd.nist.gov/vuln/detail/CVE-2024-50065), [CVE-2024-50064](https://nvd.nist.gov/vuln/detail/CVE-2024-50064), [CVE-2024-50063](https://nvd.nist.gov/vuln/detail/CVE-2024-50063), [CVE-2024-50062](https://nvd.nist.gov/vuln/detail/CVE-2024-50062), [CVE-2024-50061](https://nvd.nist.gov/vuln/detail/CVE-2024-50061), [CVE-2024-50060](https://nvd.nist.gov/vuln/detail/CVE-2024-50060), [CVE-2024-50059](https://nvd.nist.gov/vuln/detail/CVE-2024-50059), [CVE-2024-50026](https://nvd.nist.gov/vuln/detail/CVE-2024-50026), [CVE-2024-50024](https://nvd.nist.gov/vuln/detail/CVE-2024-50024), [CVE-2024-50023](https://nvd.nist.gov/vuln/detail/CVE-2024-50023), [CVE-2024-50057](https://nvd.nist.gov/vuln/detail/CVE-2024-50057), [CVE-2024-50055](https://nvd.nist.gov/vuln/detail/CVE-2024-50055), [CVE-2024-50049](https://nvd.nist.gov/vuln/detail/CVE-2024-50049), [CVE-2024-50022](https://nvd.nist.gov/vuln/detail/CVE-2024-50022), [CVE-2024-50048](https://nvd.nist.gov/vuln/detail/CVE-2024-50048), [CVE-2024-50047](https://nvd.nist.gov/vuln/detail/CVE-2024-50047), [CVE-2024-50046](https://nvd.nist.gov/vuln/detail/CVE-2024-50046), [CVE-2024-50045](https://nvd.nist.gov/vuln/detail/CVE-2024-50045), [CVE-2024-50044](https://nvd.nist.gov/vuln/detail/CVE-2024-50044), [CVE-2024-50041](https://nvd.nist.gov/vuln/detail/CVE-2024-50041), [CVE-2024-50040](https://nvd.nist.gov/vuln/detail/CVE-2024-50040), [CVE-2024-50039](https://nvd.nist.gov/vuln/detail/CVE-2024-50039), [CVE-2024-50038](https://nvd.nist.gov/vuln/detail/CVE-2024-50038), [CVE-2024-50036](https://nvd.nist.gov/vuln/detail/CVE-2024-50036), [CVE-2024-50035](https://nvd.nist.gov/vuln/detail/CVE-2024-50035), [CVE-2024-50033](https://nvd.nist.gov/vuln/detail/CVE-2024-50033), [CVE-2024-50032](https://nvd.nist.gov/vuln/detail/CVE-2024-50032), [CVE-2024-50031](https://nvd.nist.gov/vuln/detail/CVE-2024-50031), [CVE-2024-50029](https://nvd.nist.gov/vuln/detail/CVE-2024-50029), [CVE-2024-50019](https://nvd.nist.gov/vuln/detail/CVE-2024-50019), [CVE-2024-50201](https://nvd.nist.gov/vuln/detail/CVE-2024-50201), [CVE-2024-50202](https://nvd.nist.gov/vuln/detail/CVE-2024-50202), [CVE-2024-50101](https://nvd.nist.gov/vuln/detail/CVE-2024-50101), [CVE-2024-50098](https://nvd.nist.gov/vuln/detail/CVE-2024-50098), [CVE-2024-50099](https://nvd.nist.gov/vuln/detail/CVE-2024-50099), [CVE-2024-50088](https://nvd.nist.gov/vuln/detail/CVE-2024-50088), [CVE-2024-50087](https://nvd.nist.gov/vuln/detail/CVE-2024-50087), [CVE-2024-50086](https://nvd.nist.gov/vuln/detail/CVE-2024-50086), [CVE-2024-50085](https://nvd.nist.gov/vuln/detail/CVE-2024-50085), [CVE-2024-50084](https://nvd.nist.gov/vuln/detail/CVE-2024-50084), [CVE-2024-50083](https://nvd.nist.gov/vuln/detail/CVE-2024-50083), [CVE-2024-50082](https://nvd.nist.gov/vuln/detail/CVE-2024-50082), [CVE-2024-50080](https://nvd.nist.gov/vuln/detail/CVE-2024-50080), [CVE-2024-50077](https://nvd.nist.gov/vuln/detail/CVE-2024-50077), [CVE-2024-50076](https://nvd.nist.gov/vuln/detail/CVE-2024-50076), [CVE-2024-50075](https://nvd.nist.gov/vuln/detail/CVE-2024-50075), [CVE-2024-50074](https://nvd.nist.gov/vuln/detail/CVE-2024-50074), [CVE-2024-50073](https://nvd.nist.gov/vuln/detail/CVE-2024-50073), [CVE-2024-50072](https://nvd.nist.gov/vuln/detail/CVE-2024-50072), [CVE-2024-50070](https://nvd.nist.gov/vuln/detail/CVE-2024-50070), [CVE-2024-50078](https://nvd.nist.gov/vuln/detail/CVE-2024-50078), [CVE-2024-50069](https://nvd.nist.gov/vuln/detail/CVE-2024-50069), [CVE-2024-50066](https://nvd.nist.gov/vuln/detail/CVE-2024-50066), [CVE-2024-50211](https://nvd.nist.gov/vuln/detail/CVE-2024-50211), [CVE-2024-50210](https://nvd.nist.gov/vuln/detail/CVE-2024-50210), [CVE-2024-50209](https://nvd.nist.gov/vuln/detail/CVE-2024-50209), [CVE-2024-50208](https://nvd.nist.gov/vuln/detail/CVE-2024-50208), [CVE-2024-50205](https://nvd.nist.gov/vuln/detail/CVE-2024-50205), [CVE-2024-50155](https://nvd.nist.gov/vuln/detail/CVE-2024-50155), [CVE-2024-50164](https://nvd.nist.gov/vuln/detail/CVE-2024-50164), [CVE-2024-50163](https://nvd.nist.gov/vuln/detail/CVE-2024-50163), [CVE-2024-50162](https://nvd.nist.gov/vuln/detail/CVE-2024-50162), [CVE-2024-50160](https://nvd.nist.gov/vuln/detail/CVE-2024-50160), [CVE-2024-50159](https://nvd.nist.gov/vuln/detail/CVE-2024-50159), [CVE-2024-50158](https://nvd.nist.gov/vuln/detail/CVE-2024-50158), [CVE-2024-50172](https://nvd.nist.gov/vuln/detail/CVE-2024-50172), [CVE-2024-50171](https://nvd.nist.gov/vuln/detail/CVE-2024-50171), [CVE-2024-50170](https://nvd.nist.gov/vuln/detail/CVE-2024-50170), [CVE-2024-50169](https://nvd.nist.gov/vuln/detail/CVE-2024-50169), [CVE-2024-50168](https://nvd.nist.gov/vuln/detail/CVE-2024-50168), [CVE-2024-50167](https://nvd.nist.gov/vuln/detail/CVE-2024-50167), [CVE-2024-50166](https://nvd.nist.gov/vuln/detail/CVE-2024-50166), [CVE-2024-50156](https://nvd.nist.gov/vuln/detail/CVE-2024-50156), [CVE-2024-50148](https://nvd.nist.gov/vuln/detail/CVE-2024-50148), [CVE-2024-50147](https://nvd.nist.gov/vuln/detail/CVE-2024-50147), [CVE-2024-50145](https://nvd.nist.gov/vuln/detail/CVE-2024-50145), [CVE-2024-50143](https://nvd.nist.gov/vuln/detail/CVE-2024-50143), [CVE-2024-50142](https://nvd.nist.gov/vuln/detail/CVE-2024-50142), [CVE-2024-50141](https://nvd.nist.gov/vuln/detail/CVE-2024-50141), [CVE-2024-50154](https://nvd.nist.gov/vuln/detail/CVE-2024-50154), [CVE-2024-50153](https://nvd.nist.gov/vuln/detail/CVE-2024-50153), [CVE-2024-50152](https://nvd.nist.gov/vuln/detail/CVE-2024-50152), [CVE-2024-50151](https://nvd.nist.gov/vuln/detail/CVE-2024-50151), [CVE-2024-50150](https://nvd.nist.gov/vuln/detail/CVE-2024-50150), [CVE-2024-50139](https://nvd.nist.gov/vuln/detail/CVE-2024-50139), [CVE-2024-50140](https://nvd.nist.gov/vuln/detail/CVE-2024-50140), [CVE-2024-50128](https://nvd.nist.gov/vuln/detail/CVE-2024-50128), [CVE-2024-50136](https://nvd.nist.gov/vuln/detail/CVE-2024-50136), [CVE-2024-50135](https://nvd.nist.gov/vuln/detail/CVE-2024-50135), [CVE-2024-50134](https://nvd.nist.gov/vuln/detail/CVE-2024-50134), [CVE-2024-50133](https://nvd.nist.gov/vuln/detail/CVE-2024-50133), [CVE-2024-50131](https://nvd.nist.gov/vuln/detail/CVE-2024-50131), [CVE-2024-50130](https://nvd.nist.gov/vuln/detail/CVE-2024-50130), [CVE-2024-50111](https://nvd.nist.gov/vuln/detail/CVE-2024-50111), [CVE-2024-50110](https://nvd.nist.gov/vuln/detail/CVE-2024-50110), [CVE-2024-50108](https://nvd.nist.gov/vuln/detail/CVE-2024-50108), [CVE-2024-50127](https://nvd.nist.gov/vuln/detail/CVE-2024-50127), [CVE-2024-50126](https://nvd.nist.gov/vuln/detail/CVE-2024-50126), [CVE-2024-50125](https://nvd.nist.gov/vuln/detail/CVE-2024-50125), [CVE-2024-50124](https://nvd.nist.gov/vuln/detail/CVE-2024-50124), [CVE-2024-50121](https://nvd.nist.gov/vuln/detail/CVE-2024-50121), [CVE-2024-50120](https://nvd.nist.gov/vuln/detail/CVE-2024-50120), [CVE-2024-50117](https://nvd.nist.gov/vuln/detail/CVE-2024-50117), [CVE-2024-50116](https://nvd.nist.gov/vuln/detail/CVE-2024-50116), [CVE-2024-50115](https://nvd.nist.gov/vuln/detail/CVE-2024-50115), [CVE-2024-50112](https://nvd.nist.gov/vuln/detail/CVE-2024-50112), [CVE-2024-50103](https://nvd.nist.gov/vuln/detail/CVE-2024-50103), [CVE-2024-50262](https://nvd.nist.gov/vuln/detail/CVE-2024-50262), [CVE-2024-50259](https://nvd.nist.gov/vuln/detail/CVE-2024-50259), [CVE-2024-50261](https://nvd.nist.gov/vuln/detail/CVE-2024-50261), [CVE-2024-50226](https://nvd.nist.gov/vuln/detail/CVE-2024-50226), [CVE-2024-50235](https://nvd.nist.gov/vuln/detail/CVE-2024-50235), [CVE-2024-50234](https://nvd.nist.gov/vuln/detail/CVE-2024-50234), [CVE-2024-50233](https://nvd.nist.gov/vuln/detail/CVE-2024-50233), [CVE-2024-50232](https://nvd.nist.gov/vuln/detail/CVE-2024-50232), [CVE-2024-50231](https://nvd.nist.gov/vuln/detail/CVE-2024-50231), [CVE-2024-50230](https://nvd.nist.gov/vuln/detail/CVE-2024-50230), [CVE-2024-50258](https://nvd.nist.gov/vuln/detail/CVE-2024-50258), [CVE-2024-50257](https://nvd.nist.gov/vuln/detail/CVE-2024-50257), [CVE-2024-50256](https://nvd.nist.gov/vuln/detail/CVE-2024-50256), [CVE-2024-50229](https://nvd.nist.gov/vuln/detail/CVE-2024-50229), [CVE-2024-50255](https://nvd.nist.gov/vuln/detail/CVE-2024-50255), [CVE-2024-50252](https://nvd.nist.gov/vuln/detail/CVE-2024-50252), [CVE-2024-50251](https://nvd.nist.gov/vuln/detail/CVE-2024-50251), [CVE-2024-50250](https://nvd.nist.gov/vuln/detail/CVE-2024-50250), [CVE-2024-50249](https://nvd.nist.gov/vuln/detail/CVE-2024-50249), [CVE-2024-50248](https://nvd.nist.gov/vuln/detail/CVE-2024-50248), [CVE-2024-50247](https://nvd.nist.gov/vuln/detail/CVE-2024-50247), [CVE-2024-50246](https://nvd.nist.gov/vuln/detail/CVE-2024-50246), [CVE-2024-50228](https://nvd.nist.gov/vuln/detail/CVE-2024-50228), [CVE-2024-50245](https://nvd.nist.gov/vuln/detail/CVE-2024-50245), [CVE-2024-50244](https://nvd.nist.gov/vuln/detail/CVE-2024-50244), [CVE-2024-50243](https://nvd.nist.gov/vuln/detail/CVE-2024-50243), [CVE-2024-50242](https://nvd.nist.gov/vuln/detail/CVE-2024-50242), [CVE-2024-50240](https://nvd.nist.gov/vuln/detail/CVE-2024-50240), [CVE-2024-50239](https://nvd.nist.gov/vuln/detail/CVE-2024-50239), [CVE-2024-50237](https://nvd.nist.gov/vuln/detail/CVE-2024-50237), [CVE-2024-50236](https://nvd.nist.gov/vuln/detail/CVE-2024-50236), [CVE-2024-50219](https://nvd.nist.gov/vuln/detail/CVE-2024-50219), [CVE-2024-50218](https://nvd.nist.gov/vuln/detail/CVE-2024-50218), [CVE-2024-50216](https://nvd.nist.gov/vuln/detail/CVE-2024-50216), [CVE-2024-50215](https://nvd.nist.gov/vuln/detail/CVE-2024-50215), [CVE-2024-50224](https://nvd.nist.gov/vuln/detail/CVE-2024-50224), [CVE-2024-50223](https://nvd.nist.gov/vuln/detail/CVE-2024-50223), [CVE-2024-50222](https://nvd.nist.gov/vuln/detail/CVE-2024-50222))\n - curl ([CVE-2024-6197](https://nvd.nist.gov/vuln/detail/CVE-2024-6197), [CVE-2024-6874](https://nvd.nist.gov/vuln/detail/CVE-2024-6874), [CVE-2024-7264](https://nvd.nist.gov/vuln/detail/CVE-2024-7264))\n - docker ([CVE-2024-29018](https://nvd.nist.gov/vuln/detail/CVE-2024-29018))\n - git ([CVE-2024-32002](https://nvd.nist.gov/vuln/detail/CVE-2024-32002), [CVE-2024-32004](https://nvd.nist.gov/vuln/detail/CVE-2024-32004), [CVE-2024-32020](https://nvd.nist.gov/vuln/detail/CVE-2024-32020), [CVE-2024-32021](https://nvd.nist.gov/vuln/detail/CVE-2024-32021), [CVE-2024-32465](https://nvd.nist.gov/vuln/detail/CVE-2024-32465))\n - glib ([CVE-2024-34397](https://nvd.nist.gov/vuln/detail/CVE-2024-34397))\n - intel-microcode ([CVE-2023-45733](https://nvd.nist.gov/vuln/detail/CVE-2023-45733), [CVE-2023-45745](https://nvd.nist.gov/vuln/detail/CVE-2023-45745), [CVE-2023-46103](https://nvd.nist.gov/vuln/detail/CVE-2023-46103), [CVE-2023-47855](https://nvd.nist.gov/vuln/detail/CVE-2023-47855))\n - libarchive ([CVE-2024-26256](https://nvd.nist.gov/vuln/detail/CVE-2024-26256), [CVE-2024-37407](https://nvd.nist.gov/vuln/detail/CVE-2024-37407))\n - libxml2 ([CVE-2024-34459](https://nvd.nist.gov/vuln/detail/CVE-2024-34459))\n - linux-firmware ([CVE-2023-31315](https://nvd.nist.gov/vuln/detail/CVE-2023-31315))\n - mit-krb5 ([CVE-2024-26461](https://nvd.nist.gov/vuln/detail/CVE-2024-26461), [CVE-2024-26462](https://nvd.nist.gov/vuln/detail/CVE-2024-26462), [CVE-2024-37370](https://nvd.nist.gov/vuln/detail/CVE-2024-37370), [CVE-2024-37371](https://nvd.nist.gov/vuln/detail/CVE-2024-37371))\n - sysext-podman: podman ([CVE-2024-3727](https://nvd.nist.gov/vuln/detail/CVE-2024-3727))\n - tpm2-tools ([CVE-2024-29038](https://nvd.nist.gov/vuln/detail/CVE-2024-29038), [CVE-2024-29039](https://nvd.nist.gov/vuln/detail/CVE-2024-29039), [CVE-2024-29040](https://nvd.nist.gov/vuln/detail/CVE-2024-29040))\n - SDK: go ([CVE-2023-45288](https://nvd.nist.gov/vuln/detail/CVE-2023-45288), [CVE-2023-45289](https://nvd.nist.gov/vuln/detail/CVE-2023-45289), [CVE-2023-45290](https://nvd.nist.gov/vuln/detail/CVE-2023-45290), [CVE-2024-24783](https://nvd.nist.gov/vuln/detail/CVE-2024-24783), [CVE-2024-24784](https://nvd.nist.gov/vuln/detail/CVE-2024-24784), [CVE-2024-24785](https://nvd.nist.gov/vuln/detail/CVE-2024-24785), [CVE-2024-24788](https://nvd.nist.gov/vuln/detail/CVE-2024-24788), [CVE-2024-24789](https://nvd.nist.gov/vuln/detail/CVE-2024-24789), [CVE-2024-24790](https://nvd.nist.gov/vuln/detail/CVE-2024-24790), [CVE-2024-24791](https://nvd.nist.gov/vuln/detail/CVE-2024-24791))\n - SDK: nasm ([CVE-2019-6290](https://nvd.nist.gov/vuln/detail/CVE-2019-6290), [CVE-2019-6291](https://nvd.nist.gov/vuln/detail/CVE-2019-6291), [CVE-2019-8343](https://nvd.nist.gov/vuln/detail/CVE-2019-8343), [CVE-2020-21528](https://nvd.nist.gov/vuln/detail/CVE-2020-21528), [CVE-2021-33450](https://nvd.nist.gov/vuln/detail/CVE-2021-33450), [CVE-2021-33452](https://nvd.nist.gov/vuln/detail/CVE-2021-33452), [CVE-2022-44368](https://nvd.nist.gov/vuln/detail/CVE-2022-44368), [CVE-2022-44369](https://nvd.nist.gov/vuln/detail/CVE-2022-44369), [CVE-2022-44370](https://nvd.nist.gov/vuln/detail/CVE-2022-44370))\n - SDK: re2c ([CVE-2022-23901](https://nvd.nist.gov/vuln/detail/CVE-2022-23901))\n \n #### Bug fixes:\n \n - CloudSigma: Disabled the new DHCP RapidCommit feature which is enabled by default since systemd 255. CloudSigma provides an incompatible implementation which results in cloud-init not being applied as no IP is issued. See: ([flatcar/scripts#2016](https://github.com/flatcar/scripts/pull/2016))\n - Fixed bad usage of gpg that prevented flatcar-install from being used with custom signing keys ([Flatcar#1471](https://github.com/flatcar/flatcar/pull/1471))\n - Fixed the initrd option in the QEMU launcher script. It was -R, but this was already taken by the read-only pflash option, so use -r instead. ([scripts#2239](https://github.com/flatcar/scripts/pull/2239))\n \n #### Changes:\n \n - As part of the update to Catalyst 4 (used to build the SDK), the coreos package repository has been renamed to coreos-overlay to match its directory name. This will be reflected in package listings and package manager output. ([flatcar/scripts#2115](https://github.com/flatcar/scripts/pull/2115))\n - Provided a Python Flatcar extension as optional systemd-sysext image with the release. Write 'python' to `/etc/flatcar/enabled-sysext.conf` through Ignition and the sysext will be installed during provisioning ([scripts#1979](https://github.com/flatcar/scripts/pull/1979))\n - Added Akamai / Linode images ([flatcar/scripts#1806](https://github.com/flatcar/scripts/pull/1806))\n - Removed unused grub executable duplicate files and removed grub modules that are already assembled in the grub executable ([flatcar/scripts#1955](https://github.com/flatcar/scripts/pull/1955)).\n - Replace nmap netcat with openbsd variant. The license didn't get an exception from CNCF. Something about the definition of \"derivative works\" being too broad.\n - The `docker build` command will now use buildx as its backend as the old one became deprecated and a loud \"DEPRECATED\" information is printed every time it's used.\n - The kernel security module Landlock is now enabled for programs to sandbox themselves ([flatcar/scripts#2158](https://github.com/flatcar/scripts/pull/2158))\n - libcrypt is now provided by the libxcrypt library instead of glibc. Glibc libcrypt was deprecated long time ago.\n - Disable CONFIG_NFS_V4_2_READ_PLUS kernel config to fix nfs-ganesha ([flatcar/scripts#2390](https://github.com/flatcar/scripts/pull/2390))\n \n #### Updates:\n \n - Ignition ([2.19.0](https://coreos.github.io/ignition/release-notes/#ignition-2190-2024-06-05))\n - Linux ([6.6.60](https://lwn.net/Articles/997527) (includes [6.6.59](https://lwn.net/Articles/996689), [6.6.58](https://lwn.net/Articles/995132), [6.6.57](https://lwn.net/Articles/994634), [6.6.56](https://lwn.net/Articles/993600), [6.6.55](https://lwn.net/Articles/993599), [6.6.52](https://lwn.net/Articles/990767/), [6.6.50](https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/tag/?h=v6.6.50),[6.6.49](https://lwn.net/Articles/988749), [6.6.47](https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/tag/?h=v6.6.47), [6.6.46](https://lwn.net/Articles/985672), [6.6.45](https://lwn.net/Articles/985200), [6.6.44](https://lwn.net/Articles/984450), [6.6.32](https://lwn.net/Articles/975075), [6.6.31](https://lwn.net/Articles/974072)))\n - Linux Firmware ([20240811](https://git.kernel.org/pub/scm/linux/kernel/git/firmware/linux-firmware.git/tag/?h=20240811) (includes [20240709](https://git.kernel.org/pub/scm/linux/kernel/git/firmware/linux-firmware.git/tag/?h=20240709), [20240610](https://git.kernel.org/pub/scm/linux/kernel/git/firmware/linux-firmware.git/tag/?h=20240610)))\n - Open-iSCSI ([2.1.10](https://github.com/open-iscsi/open-iscsi/releases/tag/2.1.10))\n - SDK: Go ([1.21.13](https://go.dev/doc/devel/release#go1.21.13) (includes [1.21.12](https://go.dev/doc/devel/release#go1.21.12) includes changes from [1.21](https://go.dev/doc/go1.21)))\n - SDK: Rust ([1.80.1](https://github.com/rust-lang/rust/releases/tag/1.80.1) (includes [1.80.0](https://github.com/rust-lang/rust/releases/tag/1.80.0), [1.79.0](https://github.com/rust-lang/rust/releases/tag/1.79.0), [1.78.0](https://github.com/rust-lang/rust/releases/tag/1.78.0)))\n - SDK: meson ([1.5.1](https://mesonbuild.com/Release-notes-for-1-5-0.html))\n - SDK: nasm ([2.16.01](https://github.com/netwide-assembler/nasm/releases/tag/nasm-2.16.01))\n - SDK: portage ([3.0.65](https://github.com/gentoo/portage/blob/f03998622e0960388e903de0d6d24bdf6881e567/NEWS#L9) (includes [3.0.63](https://gitweb.gentoo.org/proj/portage.git/tree/NEWS?h=portage-3.0.63)))\n - SDK: qemu ([8.2.3](https://wiki.qemu.org/ChangeLog/8.2))\n - afterburn ([5.6.0](https://coreos.github.io/afterburn/release-notes/#afterburn-560))\n - audit ([3.1.2](https://github.com/linux-audit/audit-userspace/releases/tag/v3.1.2))\n - azure-nvme-utils ([0.2.0](https://github.com/Azure/azure-nvme-utils/releases/tag/v0.2.0))\n - binutils ([2.42](https://sourceware.org/pipermail/binutils/2024-January/132213.html))\n - bpftool ([6.9.2](https://kernelnewbies.org/Linux_6.9#Tracing.2C_perf_and_BPF) (includes [6.8.2](https://kernelnewbies.org/Linux_6.8#Tracing.2C_perf_and_BPF)))\n - btrfs-progs ([6.9.2](https://github.com/kdave/btrfs-progs/blob/v6.9.2/CHANGES))\n - c-ares ([1.29.0](https://github.com/c-ares/c-ares/releases/tag/cares-1_29_0) (includes [1.28.1](https://github.com/c-ares/c-ares/releases/tag/cares-1_28_1), [1.28.0](https://github.com/c-ares/c-ares/releases/tag/cares-1_28_0)))\n - cJSON ([1.7.18](https://github.com/DaveGamble/cJSON/releases/tag/v1.7.18))\n - ca-certificates ([3.106](https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_106.html))\n - conntrack-tools ([1.4.8](https://lwn.net/Articles/945927/))\n - containerd ([1.7.21](https://github.com/containerd/containerd/releases/tag/v1.7.21) (includes [1.7.20](https://github.com/containerd/containerd/releases/tag/v1.7.20), [1.7.19](https://github.com/containerd/containerd/releases/tag/v1.7.19), [1.7.18](https://github.com/containerd/containerd/releases/tag/v1.7.18)))\n - cryptsetup ([2.7.2](https://gitlab.com/cryptsetup/cryptsetup/-/blob/v2.7.2/docs/v2.7.2-ReleaseNotes) (includes [2.7.1](https://gitlab.com/cryptsetup/cryptsetup/-/blob/v2.7.1/docs/v2.7.1-ReleaseNotes) and [2.7.0](https://gitlab.com/cryptsetup/cryptsetup/-/blob/v2.7.0/docs/v2.7.0-ReleaseNotes)))\n - curl ([8.9.1](https://curl.se/ch/8.9.1.html) (includes [8.9.0](https://curl.se/ch/8.9.0.html), [8.8.0](https://curl.se/changes.html#8_8_0)))\n - dev: minicom ([2.9](https://salsa.debian.org/minicom-team/minicom/-/releases/2.9))\n - docker ([26.1.0](https://docs.docker.com/engine/release-notes/26.1/#2610), includes changes from [25.0](https://docs.docker.com/engine/release-notes/25.0/))\n - e2fsprogs ([1.47.1](https://e2fsprogs.sourceforge.net/e2fsprogs-release.html#1.47.1))\n - elfutils ([0.191](https://inbox.sourceware.org/elfutils-devel/CAJDtP-SJhJ8cjTpkNpi+F0nzVJ2pZsEai8Ewpp4yJmsO_H5-NA@mail.gmail.com/T/#u))\n - ethtool ([6.9](https://git.kernel.org/pub/scm/network/ethtool/ethtool.git/tree/NEWS?h=v6.9))\n - findutils ([4.10.0](https://git.savannah.gnu.org/cgit/findutils.git/tree/NEWS?h=v4.10.0))\n - gcc ([13.3.1_p20240614](https://gcc.gnu.org/gcc-13/changes.html))\n - gce, sysext-python: setuptools ([72.1.0](https://github.com/pypa/setuptools/blob/v72.1.0/NEWS.rst) (includes [71.1.0](https://github.com/pypa/setuptools/blob/v71.1.0/NEWS.rst), [71.0.0](https://github.com/pypa/setuptools/blob/v71.0.0/NEWS.rst)))\n - gflags ([2.2.2](https://github.com/gflags/gflags/releases/tag/v2.2.2))\n - git ([2.44.2](https://github.com/git/git/blob/v2.44.2/Documentation/RelNotes/2.44.2.txt) (includes [2.44.1](https://github.com/git/git/blob/v2.44.1/Documentation/RelNotes/2.44.1.txt), [2.44.0](https://github.com/git/git/blob/v2.44.0/Documentation/RelNotes/2.44.0.txt)))\n - glib ([2.78.6](https://gitlab.gnome.org/GNOME/glib/-/releases/2.78.6) (includes [2.78.5](https://gitlab.gnome.org/GNOME/glib/-/releases/2.78.5), [2.78.4](https://gitlab.gnome.org/GNOME/glib/-/releases/2.78.4)))\n - glog ([0.6.0](https://github.com/google/glog/releases/tag/v0.6.0))\n - gnupg ([2.4.5](https://lists.gnupg.org/pipermail/gnupg-announce/2024q1/000482.html))\n - hwdata ([0.383](https://github.com/vcrhonek/hwdata/compare/v0.382...v0.383) (includes [0.382](https://github.com/vcrhonek/hwdata/commits/v0.382)))\n - intel-microcode ([20240514_p20240514](https://github.com/intel/Intel-Linux-Processor-Microcode-Data-Files/releases/tag/microcode-20240514))\n - iproute2 ([6.8.0](https://lwn.net/Articles/965125/) (includes [6.7.0](https://lwn.net/Articles/957171/)))\n - ipset ([7.22](https://ipset.netfilter.org/changelog.html))\n - kexec-tools ([2.0.28](https://github.com/horms/kexec-tools/commits/v2.0.28/))\n - kmod ([32](https://git.kernel.org/pub/scm/utils/kernel/kmod/kmod.git/tree/NEWS?h=v32))\n - libarchive ([3.7.4](https://github.com/libarchive/libarchive/releases/tag/v3.7.4) (includes [3.7.3](https://github.com/libarchive/libarchive/releases/tag/v3.7.3)))\n - libassuan ([2.5.7](https://git.gnupg.org/cgi-bin/gitweb.cgi?p=libassuan.git;a=blob;f=NEWS;h=047f12b7c3ee0c8c1718a2da8b5a6bb9dd541fd8;hb=cc2f776904e0b5e56e2b81b2672ca98d7787ed1b))\n - libcap ([2.70](https://sites.google.com/site/fullycapable/release-notes-for-libcap#h.hde102t8xd0v))\n - libcap-ng ([0.8.5](https://github.com/stevegrubb/libcap-ng/releases/tag/v0.8.5))\n - libdnet ([1.18.0](https://github.com/ofalk/libdnet/releases/tag/libdnet-1.18.0))\n - libgpg-error ([1.49](https://git.gnupg.org/cgi-bin/gitweb.cgi?p=libgpg-error.git;a=blob;f=NEWS;h=8ac4bf36113fe9254a361e2bc8d0ed52383839ce;hb=faed9c271ad22bbd2ed265d8e11badb53b7a2f32))\n - libksba ([1.6.7](https://git.gnupg.org/cgi-bin/gitweb.cgi?p=libksba.git;a=blob;f=NEWS;h=3d2d5a47688bb6214efaf02f5ab29f6e64433a97;hb=b14e68b97df754b2bb7a90bb904d143d8e896afb))\n - libmicrohttpd ([1.0.1](https://lists.gnu.org/archive/html/libmicrohttpd/2024-02/msg00005.html) (inlcudes [1.0.0](https://lists.gnu.org/archive/html/libmicrohttpd/2024-02/msg00000.html)))\n - libnl ([3.9.0](http://lists.infradead.org/pipermail/libnl/2023-December/002436.html))\n - libnvme ([1.9](https://github.com/linux-nvme/libnvme/releases/tag/v1.9))\n - libpcre2 ([10.43](https://github.com/PCRE2Project/pcre2/blob/pcre2-10.43/NEWS))\n - libunwind ([1.8.1](https://github.com/libunwind/libunwind/releases/tag/v1.8.1) (includes [1.8.0](https://github.com/libunwind/libunwind/releases/tag/v1.8.0)))\n - libusb ([1.0.27](https://github.com/libusb/libusb/blob/v1.0.27/ChangeLog))\n - libxml2 ([2.12.7](https://gitlab.gnome.org/GNOME/libxml2/-/releases/v2.12.7) (includes [2.12.6](https://gitlab.gnome.org/GNOME/libxml2/-/releases/v2.12.6)))\n - linux-pam ([1.5.3](https://github.com/linux-pam/linux-pam/releases/tag/v1.5.3))\n - lshw ([02.20.2b](https://www.ezix.org/project/wiki/HardwareLiSter#Changes))\n - lz4 ([1.10.0](https://github.com/lz4/lz4/releases/tag/v1.10.0))\n - mit-krb5 ([1.21.3](https://web.mit.edu/kerberos/krb5-1.21/README-1.21.3.txt))\n - multipath-tools ([0.9.8](https://github.com/opensvc/multipath-tools/blob/0.9.8/NEWS.md))\n - nghttp2 ([1.62.1](https://github.com/nghttp2/nghttp2/releases/tag/v1.62.1))\n - nmap ([7.95](https://nmap.org/changelog.html#7.95))\n - npth ([1.7](https://git.gnupg.org/cgi-bin/gitweb.cgi?p=npth.git;a=blob;f=NEWS;h=c1b631b4294eabfef29baefd60e1b0dfecce710d;hb=75c68399ef3bbb5d024f2a60474a7214fa479016))\n - nvme-cli ([2.9.1](https://github.com/linux-nvme/nvme-cli/releases/tag/v2.9.1) (includes [2.9](https://github.com/linux-nvme/nvme-cli/releases/tag/v2.9)))\n - pahole ([1.27](https://git.kernel.org/pub/scm/devel/pahole/pahole.git/tag/?h=v1.27))\n - pciutils ([3.13.0](https://github.com/pciutils/pciutils/blob/v3.13.0/ChangeLog) (includes [3.12.0](https://github.com/pciutils/pciutils/blob/v3.12.0/ChangeLog)))\n - qemu-guest-agent ([8.2.0](https://wiki.qemu.org/ChangeLog/8.2#Guest_agent))\n - rsync ([3.3.0](https://github.com/RsyncProject/rsync/blob/v3.3.0/NEWS.md))\n - runc ([1.1.13](https://github.com/opencontainers/runc/releases/tag/v1.1.13))\n - sqlite ([3.46.0](https://www.sqlite.org/releaselog/3_46_0.html) (includes [3.45.3](https://www.sqlite.org/releaselog/3_45_3.html)))\n - strace ([6.9](https://github.com/strace/strace/releases/tag/v6.9))\n - sysext-podman: aardvark-dns ([1.11.0](https://github.com/containers/aardvark-dns/releases/tag/v1.11.0))\n - sysext-podman: containers-common ([0.59.1](https://github.com/containers/common/releases/tag/v0.59.1))\n - sysext-podman: podman ([5.0.3](https://github.com/containers/podman/releases/tag/v5.0.3))\n - sysext-python: jaraco-text ([3.12.1](https://github.com/jaraco/jaraco.text/compare/v3.12.0...v3.12.1))\n - sysext-python: more-itertools ([10.4.0](https://github.com/more-itertools/more-itertools/releases/tag/v10.4.0))\n - sysext-python: pip ([24.2](https://github.com/pypa/pip/blob/24.2/NEWS.rst) (includes [24.1.2](https://github.com/pypa/pip/blob/24.1.2/NEWS.rst)))\n - sysext-python: setuptools([70.3.0](https://github.com/pypa/setuptools/blob/v70.3.0/NEWS.rst) (includes [70.1.1](https://setuptools.pypa.io/en/stable/history.html#v70-1-1), [70.1.0](https://setuptools.pypa.io/en/stable/history.html#v70-1-0), [70.0.0](https://setuptools.pypa.io/en/stable/history.html#v70-0-0), [69.5.1](https://setuptools.pypa.io/en/stable/history.html#v69-5-1), [69.5.0](https://setuptools.pypa.io/en/stable/history.html#v69-5-0), [69.4.2](https://setuptools.pypa.io/en/stable/history.html#v69-4-2), [69.4.1](https://setuptools.pypa.io/en/stable/history.html#v69-4-1), [69.4.0](https://setuptools.pypa.io/en/stable/history.html#v69-4-0), [69.3.1](https://setuptools.pypa.io/en/stable/history.html#v69-3-1), [69.3.0](https://setuptools.pypa.io/en/stable/history.html#v69-3-0), [69.2.0](https://setuptools.pypa.io/en/stable/history.html#v69-2-0)))\n - sysext-python: trove-classifiers ([2024.7.2](https://github.com/pypa/trove-classifiers/compare/2024.5.22...2024.7.2))\n - sysext-python: wheel ([0.44.0](https://github.com/pypa/wheel/releases/tag/0.44.0))\n - sysext-zfs: zfs ([2.2.5](https://github.com/openzfs/zfs/releases/tag/zfs-2.2.5) (includes [2.2.4](https://github.com/openzfs/zfs/releases/tag/zfs-2.2.4), [2.2.3](https://github.com/openzfs/zfs/releases/tag/zfs-2.2.3)))\n - systemd ([255.8](https://github.com/systemd/systemd-stable/commits/v255.8/))\n - talloc ([2.4.1](https://gitlab.com/samba-team/samba/-/commit/791e2817e13182344447590313f7e372a27c1d48))\n - tcpdump ([4.99.4](https://github.com/the-tcpdump-group/tcpdump/blob/tcpdump-4.99.4/CHANGES))\n - tdb ([1.4.9](https://gitlab.com/samba-team/samba/-/commit/b649c7d3c2b1e13e900c80ff7a20959a70b1c528))\n - tevent ([0.15.0](https://gitlab.com/samba-team/samba/-/commit/6a80d170bca0c938f78ab12e37481b52792a9d83))\n - tpm2-tools ([5.7](https://github.com/tpm2-software/tpm2-tools/releases/tag/5.7) (includes [5.6.1](https://github.com/tpm2-software/tpm2-tools/releases/tag/5.6.1), [5.6](https://github.com/tpm2-software/tpm2-tools/releases/tag/5.6)))\n - tpm2-tss ([4.1.3](https://github.com/tpm2-software/tpm2-tss/releases/tag/4.1.3) (includes [4.0.2](https://github.com/tpm2-software/tpm2-tss/releases/tag/4.0.2)))\n - util-linux ([2.39.4](https://github.com/util-linux/util-linux/blob/v2.39.4/Documentation/releases/v2.39.4-ReleaseNotes))\n - vim ([9.1.0366](https://github.com/vim/vim/commits/v9.1.0366/) (includes [9.1](https://www.vim.org/vim-9.1-released.php)))\n - wget ([1.24.5](https://lists.gnu.org/archive/html/info-gnu/2024-03/msg00002.html))\n - whois ([5.5.21](https://github.com/rfc1036/whois/blob/v5.5.21/debian/changelog))\n - xfsprogs ([6.8.0](https://git.kernel.org/pub/scm/fs/xfs/xfsprogs-dev.git/tree/doc/CHANGES?h=v6.8.0) (includes [6.6.0](https://git.kernel.org/pub/scm/fs/xfs/xfsprogs-dev.git/tree/doc/CHANGES?h=v6.6.0)))\n - xz-utils ([5.6.2](https://github.com/tukaani-project/xz/releases/tag/v5.6.2))\n - zlib ([1.3.1](https://github.com/madler/zlib/releases/tag/v1.3.1))\n - zstd ([1.5.6](https://github.com/facebook/zstd/releases/tag/v1.5.6))\n - vmware: open-vm-tools ([12.4.5](https://github.com/vmware/open-vm-tools/releases/tag/stable-12.4.5))\n\n _Changes since **Beta 4081.1.0**_\n \n #### Security fixes:\n \n - Linux ([CVE-2024-50179](https://nvd.nist.gov/vuln/detail/CVE-2024-50179), [CVE-2024-50176](https://nvd.nist.gov/vuln/detail/CVE-2024-50176), [CVE-2024-50175](https://nvd.nist.gov/vuln/detail/CVE-2024-50175), [CVE-2024-50012](https://nvd.nist.gov/vuln/detail/CVE-2024-50012), [CVE-2024-50008](https://nvd.nist.gov/vuln/detail/CVE-2024-50008), [CVE-2024-50007](https://nvd.nist.gov/vuln/detail/CVE-2024-50007), [CVE-2024-50006](https://nvd.nist.gov/vuln/detail/CVE-2024-50006), [CVE-2024-50005](https://nvd.nist.gov/vuln/detail/CVE-2024-50005), [CVE-2024-50016](https://nvd.nist.gov/vuln/detail/CVE-2024-50016), [CVE-2024-50015](https://nvd.nist.gov/vuln/detail/CVE-2024-50015), [CVE-2024-50013](https://nvd.nist.gov/vuln/detail/CVE-2024-50013), [CVE-2024-50003](https://nvd.nist.gov/vuln/detail/CVE-2024-50003), [CVE-2024-50002](https://nvd.nist.gov/vuln/detail/CVE-2024-50002), [CVE-2024-50001](https://nvd.nist.gov/vuln/detail/CVE-2024-50001), [CVE-2024-50000](https://nvd.nist.gov/vuln/detail/CVE-2024-50000), [CVE-2024-49997](https://nvd.nist.gov/vuln/detail/CVE-2024-49997), [CVE-2024-49996](https://nvd.nist.gov/vuln/detail/CVE-2024-49996), [CVE-2024-49995](https://nvd.nist.gov/vuln/detail/CVE-2024-49995), [CVE-2024-49955](https://nvd.nist.gov/vuln/detail/CVE-2024-49955), [CVE-2024-49963](https://nvd.nist.gov/vuln/detail/CVE-2024-49963), [CVE-2024-49962](https://nvd.nist.gov/vuln/detail/CVE-2024-49962), [CVE-2024-49961](https://nvd.nist.gov/vuln/detail/CVE-2024-49961), [CVE-2024-49960](https://nvd.nist.gov/vuln/detail/CVE-2024-49960), [CVE-2024-49959](https://nvd.nist.gov/vuln/detail/CVE-2024-49959), [CVE-2024-49993](https://nvd.nist.gov/vuln/detail/CVE-2024-49993), [CVE-2024-49992](https://nvd.nist.gov/vuln/detail/CVE-2024-49992), [CVE-2024-49991](https://nvd.nist.gov/vuln/detail/CVE-2024-49991), [CVE-2024-49989](https://nvd.nist.gov/vuln/detail/CVE-2024-49989), [CVE-2024-49988](https://nvd.nist.gov/vuln/detail/CVE-2024-49988), [CVE-2024-49987](https://nvd.nist.gov/vuln/detail/CVE-2024-49987), [CVE-2024-49986](https://nvd.nist.gov/vuln/detail/CVE-2024-49986), [CVE-2024-49985](https://nvd.nist.gov/vuln/detail/CVE-2024-49985), [CVE-2024-49958](https://nvd.nist.gov/vuln/detail/CVE-2024-49958), [CVE-2024-49983](https://nvd.nist.gov/vuln/detail/CVE-2024-49983), [CVE-2024-49982](https://nvd.nist.gov/vuln/detail/CVE-2024-49982), [CVE-2024-49981](https://nvd.nist.gov/vuln/detail/CVE-2024-49981), [CVE-2024-49980](https://nvd.nist.gov/vuln/detail/CVE-2024-49980), [CVE-2024-49978](https://nvd.nist.gov/vuln/detail/CVE-2024-49978), [CVE-2024-49977](https://nvd.nist.gov/vuln/detail/CVE-2024-49977), [CVE-2024-49976](https://nvd.nist.gov/vuln/detail/CVE-2024-49976), [CVE-2024-49975](https://nvd.nist.gov/vuln/detail/CVE-2024-49975), [CVE-2024-49957](https://nvd.nist.gov/vuln/detail/CVE-2024-49957), [CVE-2024-49973](https://nvd.nist.gov/vuln/detail/CVE-2024-49973), [CVE-2024-49969](https://nvd.nist.gov/vuln/detail/CVE-2024-49969), [CVE-2024-49967](https://nvd.nist.gov/vuln/detail/CVE-2024-49967), [CVE-2024-49966](https://nvd.nist.gov/vuln/detail/CVE-2024-49966), [CVE-2024-49965](https://nvd.nist.gov/vuln/detail/CVE-2024-49965), [CVE-2024-49924](https://nvd.nist.gov/vuln/detail/CVE-2024-49924), [CVE-2024-49954](https://nvd.nist.gov/vuln/detail/CVE-2024-49954), [CVE-2024-49953](https://nvd.nist.gov/vuln/detail/CVE-2024-49953), [CVE-2024-49952](https://nvd.nist.gov/vuln/detail/CVE-2024-49952), [CVE-2024-49951](https://nvd.nist.gov/vuln/detail/CVE-2024-49951), [CVE-2024-49950](https://nvd.nist.gov/vuln/detail/CVE-2024-49950), [CVE-2024-49949](https://nvd.nist.gov/vuln/detail/CVE-2024-49949), [CVE-2024-49948](https://nvd.nist.gov/vuln/detail/CVE-2024-49948), [CVE-2024-49947](https://nvd.nist.gov/vuln/detail/CVE-2024-49947), [CVE-2024-49946](https://nvd.nist.gov/vuln/detail/CVE-2024-49946), [CVE-2024-49944](https://nvd.nist.gov/vuln/detail/CVE-2024-49944), [CVE-2024-49939](https://nvd.nist.gov/vuln/detail/CVE-2024-49939), [CVE-2024-49938](https://nvd.nist.gov/vuln/detail/CVE-2024-49938), [CVE-2024-49937](https://nvd.nist.gov/vuln/detail/CVE-2024-49937), [CVE-2024-49936](https://nvd.nist.gov/vuln/detail/CVE-2024-49936), [CVE-2024-49935](https://nvd.nist.gov/vuln/detail/CVE-2024-49935), [CVE-2024-49933](https://nvd.nist.gov/vuln/detail/CVE-2024-49933), [CVE-2024-49931](https://nvd.nist.gov/vuln/detail/CVE-2024-49931), [CVE-2024-49930](https://nvd.nist.gov/vuln/detail/CVE-2024-49930), [CVE-2024-49929](https://nvd.nist.gov/vuln/detail/CVE-2024-49929), [CVE-2024-49927](https://nvd.nist.gov/vuln/detail/CVE-2024-49927), [CVE-2024-49925](https://nvd.nist.gov/vuln/detail/CVE-2024-49925), [CVE-2024-49875](https://nvd.nist.gov/vuln/detail/CVE-2024-49875), [CVE-2024-49884](https://nvd.nist.gov/vuln/detail/CVE-2024-49884), [CVE-2024-49883](https://nvd.nist.gov/vuln/detail/CVE-2024-49883), [CVE-2024-49882](https://nvd.nist.gov/vuln/detail/CVE-2024-49882), [CVE-2024-49881](https://nvd.nist.gov/vuln/detail/CVE-2024-49881), [CVE-2024-49879](https://nvd.nist.gov/vuln/detail/CVE-2024-49879), [CVE-2024-49913](https://nvd.nist.gov/vuln/detail/CVE-2024-49913), [CVE-2024-49912](https://nvd.nist.gov/vuln/detail/CVE-2024-49912), [CVE-2024-49907](https://nvd.nist.gov/vuln/detail/CVE-2024-49907), [CVE-2024-49905](https://nvd.nist.gov/vuln/detail/CVE-2024-49905), [CVE-2024-49878](https://nvd.nist.gov/vuln/detail/CVE-2024-49878), [CVE-2024-49903](https://nvd.nist.gov/vuln/detail/CVE-2024-49903), [CVE-2024-49902](https://nvd.nist.gov/vuln/detail/CVE-2024-49902), [CVE-2024-49901](https://nvd.nist.gov/vuln/detail/CVE-2024-49901), [CVE-2024-49900](https://nvd.nist.gov/vuln/detail/CVE-2024-49900), [CVE-2024-49896](https://nvd.nist.gov/vuln/detail/CVE-2024-49896), [CVE-2024-49895](https://nvd.nist.gov/vuln/detail/CVE-2024-49895), [CVE-2024-49877](https://nvd.nist.gov/vuln/detail/CVE-2024-49877), [CVE-2024-49894](https://nvd.nist.gov/vuln/detail/CVE-2024-49894), [CVE-2024-49892](https://nvd.nist.gov/vuln/detail/CVE-2024-49892), [CVE-2024-49890](https://nvd.nist.gov/vuln/detail/CVE-2024-49890), [CVE-2024-49889](https://nvd.nist.gov/vuln/detail/CVE-2024-49889), [CVE-2024-49886](https://nvd.nist.gov/vuln/detail/CVE-2024-49886), [CVE-2024-49863](https://nvd.nist.gov/vuln/detail/CVE-2024-49863), [CVE-2024-49871](https://nvd.nist.gov/vuln/detail/CVE-2024-49871), [CVE-2024-49870](https://nvd.nist.gov/vuln/detail/CVE-2024-49870), [CVE-2024-49868](https://nvd.nist.gov/vuln/detail/CVE-2024-49868), [CVE-2024-49867](https://nvd.nist.gov/vuln/detail/CVE-2024-49867), [CVE-2024-49866](https://nvd.nist.gov/vuln/detail/CVE-2024-49866), [CVE-2024-49874](https://nvd.nist.gov/vuln/detail/CVE-2024-49874), [CVE-2024-49864](https://nvd.nist.gov/vuln/detail/CVE-2024-49864), [CVE-2024-47704](https://nvd.nist.gov/vuln/detail/CVE-2024-47704), [CVE-2024-50191](https://nvd.nist.gov/vuln/detail/CVE-2024-50191), [CVE-2024-50189](https://nvd.nist.gov/vuln/detail/CVE-2024-50189), [CVE-2024-50188](https://nvd.nist.gov/vuln/detail/CVE-2024-50188), [CVE-2024-50187](https://nvd.nist.gov/vuln/detail/CVE-2024-50187), [CVE-2024-50186](https://nvd.nist.gov/vuln/detail/CVE-2024-50186), [CVE-2024-50185](https://nvd.nist.gov/vuln/detail/CVE-2024-50185), [CVE-2024-50184](https://nvd.nist.gov/vuln/detail/CVE-2024-50184), [CVE-2024-50183](https://nvd.nist.gov/vuln/detail/CVE-2024-50183), [CVE-2024-50182](https://nvd.nist.gov/vuln/detail/CVE-2024-50182), [CVE-2024-50180](https://nvd.nist.gov/vuln/detail/CVE-2024-50180), [CVE-2024-50181](https://nvd.nist.gov/vuln/detail/CVE-2024-50181), [CVE-2024-50097](https://nvd.nist.gov/vuln/detail/CVE-2024-50097), [CVE-2024-50096](https://nvd.nist.gov/vuln/detail/CVE-2024-50096), [CVE-2024-50095](https://nvd.nist.gov/vuln/detail/CVE-2024-50095), [CVE-2024-50093](https://nvd.nist.gov/vuln/detail/CVE-2024-50093), [CVE-2024-50089](https://nvd.nist.gov/vuln/detail/CVE-2024-50089), [CVE-2024-50058](https://nvd.nist.gov/vuln/detail/CVE-2024-50058), [CVE-2024-50065](https://nvd.nist.gov/vuln/detail/CVE-2024-50065), [CVE-2024-50064](https://nvd.nist.gov/vuln/detail/CVE-2024-50064), [CVE-2024-50063](https://nvd.nist.gov/vuln/detail/CVE-2024-50063), [CVE-2024-50062](https://nvd.nist.gov/vuln/detail/CVE-2024-50062), [CVE-2024-50061](https://nvd.nist.gov/vuln/detail/CVE-2024-50061), [CVE-2024-50060](https://nvd.nist.gov/vuln/detail/CVE-2024-50060), [CVE-2024-50059](https://nvd.nist.gov/vuln/detail/CVE-2024-50059), [CVE-2024-50026](https://nvd.nist.gov/vuln/detail/CVE-2024-50026), [CVE-2024-50024](https://nvd.nist.gov/vuln/detail/CVE-2024-50024), [CVE-2024-50023](https://nvd.nist.gov/vuln/detail/CVE-2024-50023), [CVE-2024-50057](https://nvd.nist.gov/vuln/detail/CVE-2024-50057), [CVE-2024-50055](https://nvd.nist.gov/vuln/detail/CVE-2024-50055), [CVE-2024-50049](https://nvd.nist.gov/vuln/detail/CVE-2024-50049), [CVE-2024-50022](https://nvd.nist.gov/vuln/detail/CVE-2024-50022), [CVE-2024-50048](https://nvd.nist.gov/vuln/detail/CVE-2024-50048), [CVE-2024-50047](https://nvd.nist.gov/vuln/detail/CVE-2024-50047), [CVE-2024-50046](https://nvd.nist.gov/vuln/detail/CVE-2024-50046), [CVE-2024-50045](https://nvd.nist.gov/vuln/detail/CVE-2024-50045), [CVE-2024-50044](https://nvd.nist.gov/vuln/detail/CVE-2024-50044), [CVE-2024-50041](https://nvd.nist.gov/vuln/detail/CVE-2024-50041), [CVE-2024-50040](https://nvd.nist.gov/vuln/detail/CVE-2024-50040), [CVE-2024-50039](https://nvd.nist.gov/vuln/detail/CVE-2024-50039), [CVE-2024-50038](https://nvd.nist.gov/vuln/detail/CVE-2024-50038), [CVE-2024-50036](https://nvd.nist.gov/vuln/detail/CVE-2024-50036), [CVE-2024-50035](https://nvd.nist.gov/vuln/detail/CVE-2024-50035), [CVE-2024-50033](https://nvd.nist.gov/vuln/detail/CVE-2024-50033), [CVE-2024-50032](https://nvd.nist.gov/vuln/detail/CVE-2024-50032), [CVE-2024-50031](https://nvd.nist.gov/vuln/detail/CVE-2024-50031), [CVE-2024-50029](https://nvd.nist.gov/vuln/detail/CVE-2024-50029), [CVE-2024-50019](https://nvd.nist.gov/vuln/detail/CVE-2024-50019), [CVE-2024-50201](https://nvd.nist.gov/vuln/detail/CVE-2024-50201), [CVE-2024-50202](https://nvd.nist.gov/vuln/detail/CVE-2024-50202), [CVE-2024-50101](https://nvd.nist.gov/vuln/detail/CVE-2024-50101), [CVE-2024-50098](https://nvd.nist.gov/vuln/detail/CVE-2024-50098), [CVE-2024-50099](https://nvd.nist.gov/vuln/detail/CVE-2024-50099), [CVE-2024-50088](https://nvd.nist.gov/vuln/detail/CVE-2024-50088), [CVE-2024-50087](https://nvd.nist.gov/vuln/detail/CVE-2024-50087), [CVE-2024-50086](https://nvd.nist.gov/vuln/detail/CVE-2024-50086), [CVE-2024-50085](https://nvd.nist.gov/vuln/detail/CVE-2024-50085), [CVE-2024-50084](https://nvd.nist.gov/vuln/detail/CVE-2024-50084), [CVE-2024-50083](https://nvd.nist.gov/vuln/detail/CVE-2024-50083), [CVE-2024-50082](https://nvd.nist.gov/vuln/detail/CVE-2024-50082), [CVE-2024-50080](https://nvd.nist.gov/vuln/detail/CVE-2024-50080), [CVE-2024-50077](https://nvd.nist.gov/vuln/detail/CVE-2024-50077), [CVE-2024-50076](https://nvd.nist.gov/vuln/detail/CVE-2024-50076), [CVE-2024-50075](https://nvd.nist.gov/vuln/detail/CVE-2024-50075), [CVE-2024-50074](https://nvd.nist.gov/vuln/detail/CVE-2024-50074), [CVE-2024-50073](https://nvd.nist.gov/vuln/detail/CVE-2024-50073), [CVE-2024-50072](https://nvd.nist.gov/vuln/detail/CVE-2024-50072), [CVE-2024-50070](https://nvd.nist.gov/vuln/detail/CVE-2024-50070), [CVE-2024-50078](https://nvd.nist.gov/vuln/detail/CVE-2024-50078), [CVE-2024-50069](https://nvd.nist.gov/vuln/detail/CVE-2024-50069), [CVE-2024-50066](https://nvd.nist.gov/vuln/detail/CVE-2024-50066), [CVE-2024-50211](https://nvd.nist.gov/vuln/detail/CVE-2024-50211), [CVE-2024-50210](https://nvd.nist.gov/vuln/detail/CVE-2024-50210), [CVE-2024-50209](https://nvd.nist.gov/vuln/detail/CVE-2024-50209), [CVE-2024-50208](https://nvd.nist.gov/vuln/detail/CVE-2024-50208), [CVE-2024-50205](https://nvd.nist.gov/vuln/detail/CVE-2024-50205), [CVE-2024-50155](https://nvd.nist.gov/vuln/detail/CVE-2024-50155), [CVE-2024-50164](https://nvd.nist.gov/vuln/detail/CVE-2024-50164), [CVE-2024-50163](https://nvd.nist.gov/vuln/detail/CVE-2024-50163), [CVE-2024-50162](https://nvd.nist.gov/vuln/detail/CVE-2024-50162), [CVE-2024-50160](https://nvd.nist.gov/vuln/detail/CVE-2024-50160), [CVE-2024-50159](https://nvd.nist.gov/vuln/detail/CVE-2024-50159), [CVE-2024-50158](https://nvd.nist.gov/vuln/detail/CVE-2024-50158), [CVE-2024-50172](https://nvd.nist.gov/vuln/detail/CVE-2024-50172), [CVE-2024-50171](https://nvd.nist.gov/vuln/detail/CVE-2024-50171), [CVE-2024-50170](https://nvd.nist.gov/vuln/detail/CVE-2024-50170), [CVE-2024-50169](https://nvd.nist.gov/vuln/detail/CVE-2024-50169), [CVE-2024-50168](https://nvd.nist.gov/vuln/detail/CVE-2024-50168), [CVE-2024-50167](https://nvd.nist.gov/vuln/detail/CVE-2024-50167), [CVE-2024-50166](https://nvd.nist.gov/vuln/detail/CVE-2024-50166), [CVE-2024-50156](https://nvd.nist.gov/vuln/detail/CVE-2024-50156), [CVE-2024-50148](https://nvd.nist.gov/vuln/detail/CVE-2024-50148), [CVE-2024-50147](https://nvd.nist.gov/vuln/detail/CVE-2024-50147), [CVE-2024-50145](https://nvd.nist.gov/vuln/detail/CVE-2024-50145), [CVE-2024-50143](https://nvd.nist.gov/vuln/detail/CVE-2024-50143), [CVE-2024-50142](https://nvd.nist.gov/vuln/detail/CVE-2024-50142), [CVE-2024-50141](https://nvd.nist.gov/vuln/detail/CVE-2024-50141), [CVE-2024-50154](https://nvd.nist.gov/vuln/detail/CVE-2024-50154), [CVE-2024-50153](https://nvd.nist.gov/vuln/detail/CVE-2024-50153), [CVE-2024-50152](https://nvd.nist.gov/vuln/detail/CVE-2024-50152), [CVE-2024-50151](https://nvd.nist.gov/vuln/detail/CVE-2024-50151), [CVE-2024-50150](https://nvd.nist.gov/vuln/detail/CVE-2024-50150), [CVE-2024-50139](https://nvd.nist.gov/vuln/detail/CVE-2024-50139), [CVE-2024-50140](https://nvd.nist.gov/vuln/detail/CVE-2024-50140), [CVE-2024-50128](https://nvd.nist.gov/vuln/detail/CVE-2024-50128), [CVE-2024-50136](https://nvd.nist.gov/vuln/detail/CVE-2024-50136), [CVE-2024-50135](https://nvd.nist.gov/vuln/detail/CVE-2024-50135), [CVE-2024-50134](https://nvd.nist.gov/vuln/detail/CVE-2024-50134), [CVE-2024-50133](https://nvd.nist.gov/vuln/detail/CVE-2024-50133), [CVE-2024-50131](https://nvd.nist.gov/vuln/detail/CVE-2024-50131), [CVE-2024-50130](https://nvd.nist.gov/vuln/detail/CVE-2024-50130), [CVE-2024-50111](https://nvd.nist.gov/vuln/detail/CVE-2024-50111), [CVE-2024-50110](https://nvd.nist.gov/vuln/detail/CVE-2024-50110), [CVE-2024-50108](https://nvd.nist.gov/vuln/detail/CVE-2024-50108), [CVE-2024-50127](https://nvd.nist.gov/vuln/detail/CVE-2024-50127), [CVE-2024-50126](https://nvd.nist.gov/vuln/detail/CVE-2024-50126), [CVE-2024-50125](https://nvd.nist.gov/vuln/detail/CVE-2024-50125), [CVE-2024-50124](https://nvd.nist.gov/vuln/detail/CVE-2024-50124), [CVE-2024-50121](https://nvd.nist.gov/vuln/detail/CVE-2024-50121), [CVE-2024-50120](https://nvd.nist.gov/vuln/detail/CVE-2024-50120), [CVE-2024-50117](https://nvd.nist.gov/vuln/detail/CVE-2024-50117), [CVE-2024-50116](https://nvd.nist.gov/vuln/detail/CVE-2024-50116), [CVE-2024-50115](https://nvd.nist.gov/vuln/detail/CVE-2024-50115), [CVE-2024-50112](https://nvd.nist.gov/vuln/detail/CVE-2024-50112), [CVE-2024-50103](https://nvd.nist.gov/vuln/detail/CVE-2024-50103), [CVE-2024-50262](https://nvd.nist.gov/vuln/detail/CVE-2024-50262), [CVE-2024-50259](https://nvd.nist.gov/vuln/detail/CVE-2024-50259), [CVE-2024-50261](https://nvd.nist.gov/vuln/detail/CVE-2024-50261), [CVE-2024-50226](https://nvd.nist.gov/vuln/detail/CVE-2024-50226), [CVE-2024-50235](https://nvd.nist.gov/vuln/detail/CVE-2024-50235), [CVE-2024-50234](https://nvd.nist.gov/vuln/detail/CVE-2024-50234), [CVE-2024-50233](https://nvd.nist.gov/vuln/detail/CVE-2024-50233), [CVE-2024-50232](https://nvd.nist.gov/vuln/detail/CVE-2024-50232), [CVE-2024-50231](https://nvd.nist.gov/vuln/detail/CVE-2024-50231), [CVE-2024-50230](https://nvd.nist.gov/vuln/detail/CVE-2024-50230), [CVE-2024-50258](https://nvd.nist.gov/vuln/detail/CVE-2024-50258), [CVE-2024-50257](https://nvd.nist.gov/vuln/detail/CVE-2024-50257), [CVE-2024-50256](https://nvd.nist.gov/vuln/detail/CVE-2024-50256), [CVE-2024-50229](https://nvd.nist.gov/vuln/detail/CVE-2024-50229), [CVE-2024-50255](https://nvd.nist.gov/vuln/detail/CVE-2024-50255), [CVE-2024-50252](https://nvd.nist.gov/vuln/detail/CVE-2024-50252), [CVE-2024-50251](https://nvd.nist.gov/vuln/detail/CVE-2024-50251), [CVE-2024-50250](https://nvd.nist.gov/vuln/detail/CVE-2024-50250), [CVE-2024-50249](https://nvd.nist.gov/vuln/detail/CVE-2024-50249), [CVE-2024-50248](https://nvd.nist.gov/vuln/detail/CVE-2024-50248), [CVE-2024-50247](https://nvd.nist.gov/vuln/detail/CVE-2024-50247), [CVE-2024-50246](https://nvd.nist.gov/vuln/detail/CVE-2024-50246), [CVE-2024-50228](https://nvd.nist.gov/vuln/detail/CVE-2024-50228), [CVE-2024-50245](https://nvd.nist.gov/vuln/detail/CVE-2024-50245), [CVE-2024-50244](https://nvd.nist.gov/vuln/detail/CVE-2024-50244), [CVE-2024-50243](https://nvd.nist.gov/vuln/detail/CVE-2024-50243), [CVE-2024-50242](https://nvd.nist.gov/vuln/detail/CVE-2024-50242), [CVE-2024-50240](https://nvd.nist.gov/vuln/detail/CVE-2024-50240), [CVE-2024-50239](https://nvd.nist.gov/vuln/detail/CVE-2024-50239), [CVE-2024-50237](https://nvd.nist.gov/vuln/detail/CVE-2024-50237), [CVE-2024-50236](https://nvd.nist.gov/vuln/detail/CVE-2024-50236), [CVE-2024-50219](https://nvd.nist.gov/vuln/detail/CVE-2024-50219), [CVE-2024-50218](https://nvd.nist.gov/vuln/detail/CVE-2024-50218), [CVE-2024-50216](https://nvd.nist.gov/vuln/detail/CVE-2024-50216), [CVE-2024-50215](https://nvd.nist.gov/vuln/detail/CVE-2024-50215), [CVE-2024-50224](https://nvd.nist.gov/vuln/detail/CVE-2024-50224), [CVE-2024-50223](https://nvd.nist.gov/vuln/detail/CVE-2024-50223), [CVE-2024-50222](https://nvd.nist.gov/vuln/detail/CVE-2024-50222))\n \n #### Changes:\n\n - Disable CONFIG_NFS_V4_2_READ_PLUS kernel config to fix nfs-ganesha ([flatcar/scripts#2390](https://github.com/flatcar/scripts/pull/2390))\n\n #### Updates:\n \n - ca-certificates ([3.106](https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_106.html))\n - Linux ([6.6.60](https://lwn.net/Articles/997527) (includes [6.6.59](https://lwn.net/Articles/996689), [6.6.58](https://lwn.net/Articles/995132), [6.6.57](https://lwn.net/Articles/994634), [6.6.56](https://lwn.net/Articles/993600)))" } } diff --git a/static/releases-json/releases.json b/static/releases-json/releases.json index ac7fc941..3a60af9b 100644 --- a/static/releases-json/releases.json +++ b/static/releases-json/releases.json @@ -3507,31 +3507,57 @@ }, "release_notes": " _Changes since **Alpha 4081.0.0**_\n \n #### Security fixes:\n \n - Linux ([CVE-2024-46711](https://nvd.nist.gov/vuln/detail/CVE-2024-46711), [CVE-2024-46709](https://nvd.nist.gov/vuln/detail/CVE-2024-46709), [CVE-2024-46680](https://nvd.nist.gov/vuln/detail/CVE-2024-46680), [CVE-2024-46679](https://nvd.nist.gov/vuln/detail/CVE-2024-46679), [CVE-2024-46678](https://nvd.nist.gov/vuln/detail/CVE-2024-46678), [CVE-2024-46677](https://nvd.nist.gov/vuln/detail/CVE-2024-46677), [CVE-2024-46676](https://nvd.nist.gov/vuln/detail/CVE-2024-46676), [CVE-2024-46695](https://nvd.nist.gov/vuln/detail/CVE-2024-46695), [CVE-2024-46694](https://nvd.nist.gov/vuln/detail/CVE-2024-46694), [CVE-2024-46693](https://nvd.nist.gov/vuln/detail/CVE-2024-46693), [CVE-2024-46675](https://nvd.nist.gov/vuln/detail/CVE-2024-46675), [CVE-2024-46692](https://nvd.nist.gov/vuln/detail/CVE-2024-46692), [CVE-2024-46689](https://nvd.nist.gov/vuln/detail/CVE-2024-46689), [CVE-2024-46687](https://nvd.nist.gov/vuln/detail/CVE-2024-46687), [CVE-2024-46686](https://nvd.nist.gov/vuln/detail/CVE-2024-46686), [CVE-2024-46685](https://nvd.nist.gov/vuln/detail/CVE-2024-46685), [CVE-2024-46673](https://nvd.nist.gov/vuln/detail/CVE-2024-46673), [CVE-2024-46674](https://nvd.nist.gov/vuln/detail/CVE-2024-46674), [CVE-2024-46811](https://nvd.nist.gov/vuln/detail/CVE-2024-46811), [CVE-2024-46810](https://nvd.nist.gov/vuln/detail/CVE-2024-46810), [CVE-2024-46809](https://nvd.nist.gov/vuln/detail/CVE-2024-46809), [CVE-2024-46807](https://nvd.nist.gov/vuln/detail/CVE-2024-46807), [CVE-2024-46806](https://nvd.nist.gov/vuln/detail/CVE-2024-46806), [CVE-2024-46805](https://nvd.nist.gov/vuln/detail/CVE-2024-46805), [CVE-2024-46804](https://nvd.nist.gov/vuln/detail/CVE-2024-46804), [CVE-2024-46821](https://nvd.nist.gov/vuln/detail/CVE-2024-46821), [CVE-2024-46819](https://nvd.nist.gov/vuln/detail/CVE-2024-46819), [CVE-2024-46818](https://nvd.nist.gov/vuln/detail/CVE-2024-46818), [CVE-2024-46817](https://nvd.nist.gov/vuln/detail/CVE-2024-46817), [CVE-2024-46815](https://nvd.nist.gov/vuln/detail/CVE-2024-46815), [CVE-2024-46814](https://nvd.nist.gov/vuln/detail/CVE-2024-46814), [CVE-2024-46812](https://nvd.nist.gov/vuln/detail/CVE-2024-46812), [CVE-2024-46802](https://nvd.nist.gov/vuln/detail/CVE-2024-46802), [CVE-2024-46803](https://nvd.nist.gov/vuln/detail/CVE-2024-46803), [CVE-2024-46724](https://nvd.nist.gov/vuln/detail/CVE-2024-46724), [CVE-2024-46732](https://nvd.nist.gov/vuln/detail/CVE-2024-46732), [CVE-2024-46731](https://nvd.nist.gov/vuln/detail/CVE-2024-46731), [CVE-2024-46728](https://nvd.nist.gov/vuln/detail/CVE-2024-46728), [CVE-2024-46726](https://nvd.nist.gov/vuln/detail/CVE-2024-46726), [CVE-2024-46725](https://nvd.nist.gov/vuln/detail/CVE-2024-46725), [CVE-2024-46723](https://nvd.nist.gov/vuln/detail/CVE-2024-46723), [CVE-2024-46722](https://nvd.nist.gov/vuln/detail/CVE-2024-46722), [CVE-2024-46721](https://nvd.nist.gov/vuln/detail/CVE-2024-46721), [CVE-2024-46720](https://nvd.nist.gov/vuln/detail/CVE-2024-46720), [CVE-2024-46719](https://nvd.nist.gov/vuln/detail/CVE-2024-46719), [CVE-2024-46717](https://nvd.nist.gov/vuln/detail/CVE-2024-46717), [CVE-2024-46716](https://nvd.nist.gov/vuln/detail/CVE-2024-46716), [CVE-2024-46714](https://nvd.nist.gov/vuln/detail/CVE-2024-46714), [CVE-2024-46715](https://nvd.nist.gov/vuln/detail/CVE-2024-46715), [CVE-2024-46831](https://nvd.nist.gov/vuln/detail/CVE-2024-46831), [CVE-2024-46840](https://nvd.nist.gov/vuln/detail/CVE-2024-46840), [CVE-2024-46839](https://nvd.nist.gov/vuln/detail/CVE-2024-46839), [CVE-2024-46838](https://nvd.nist.gov/vuln/detail/CVE-2024-46838), [CVE-2024-46836](https://nvd.nist.gov/vuln/detail/CVE-2024-46836), [CVE-2024-46835](https://nvd.nist.gov/vuln/detail/CVE-2024-46835), [CVE-2024-46848](https://nvd.nist.gov/vuln/detail/CVE-2024-46848), [CVE-2024-46847](https://nvd.nist.gov/vuln/detail/CVE-2024-46847), [CVE-2024-46846](https://nvd.nist.gov/vuln/detail/CVE-2024-46846), [CVE-2024-46845](https://nvd.nist.gov/vuln/detail/CVE-2024-46845), [CVE-2024-46844](https://nvd.nist.gov/vuln/detail/CVE-2024-46844), [CVE-2024-46843](https://nvd.nist.gov/vuln/detail/CVE-2024-46843), [CVE-2024-46832](https://nvd.nist.gov/vuln/detail/CVE-2024-46832), [CVE-2024-46830](https://nvd.nist.gov/vuln/detail/CVE-2024-46830), [CVE-2024-46829](https://nvd.nist.gov/vuln/detail/CVE-2024-46829), [CVE-2024-46828](https://nvd.nist.gov/vuln/detail/CVE-2024-46828), [CVE-2024-46827](https://nvd.nist.gov/vuln/detail/CVE-2024-46827), [CVE-2024-46826](https://nvd.nist.gov/vuln/detail/CVE-2024-46826), [CVE-2024-46825](https://nvd.nist.gov/vuln/detail/CVE-2024-46825), [CVE-2024-46822](https://nvd.nist.gov/vuln/detail/CVE-2024-46822), [CVE-2024-46788](https://nvd.nist.gov/vuln/detail/CVE-2024-46788), [CVE-2024-46797](https://nvd.nist.gov/vuln/detail/CVE-2024-46797), [CVE-2024-46796](https://nvd.nist.gov/vuln/detail/CVE-2024-46796), [CVE-2024-46795](https://nvd.nist.gov/vuln/detail/CVE-2024-46795), [CVE-2024-46794](https://nvd.nist.gov/vuln/detail/CVE-2024-46794), [CVE-2024-46791](https://nvd.nist.gov/vuln/detail/CVE-2024-46791), [CVE-2024-46800](https://nvd.nist.gov/vuln/detail/CVE-2024-46800), [CVE-2024-46798](https://nvd.nist.gov/vuln/detail/CVE-2024-46798), [CVE-2024-46760](https://nvd.nist.gov/vuln/detail/CVE-2024-46760), [CVE-2024-46768](https://nvd.nist.gov/vuln/detail/CVE-2024-46768), [CVE-2024-46767](https://nvd.nist.gov/vuln/detail/CVE-2024-46767), [CVE-2024-46765](https://nvd.nist.gov/vuln/detail/CVE-2024-46765), [CVE-2024-46763](https://nvd.nist.gov/vuln/detail/CVE-2024-46763), [CVE-2024-46787](https://nvd.nist.gov/vuln/detail/CVE-2024-46787), [CVE-2024-46786](https://nvd.nist.gov/vuln/detail/CVE-2024-46786), [CVE-2024-46785](https://nvd.nist.gov/vuln/detail/CVE-2024-46785), [CVE-2024-46784](https://nvd.nist.gov/vuln/detail/CVE-2024-46784), [CVE-2024-46783](https://nvd.nist.gov/vuln/detail/CVE-2024-46783), [CVE-2024-46782](https://nvd.nist.gov/vuln/detail/CVE-2024-46782), [CVE-2024-46781](https://nvd.nist.gov/vuln/detail/CVE-2024-46781), [CVE-2024-46780](https://nvd.nist.gov/vuln/detail/CVE-2024-46780), [CVE-2024-46762](https://nvd.nist.gov/vuln/detail/CVE-2024-46762), [CVE-2024-46777](https://nvd.nist.gov/vuln/detail/CVE-2024-46777), [CVE-2024-46776](https://nvd.nist.gov/vuln/detail/CVE-2024-46776), [CVE-2024-46773](https://nvd.nist.gov/vuln/detail/CVE-2024-46773), [CVE-2024-46771](https://nvd.nist.gov/vuln/detail/CVE-2024-46771), [CVE-2024-46770](https://nvd.nist.gov/vuln/detail/CVE-2024-46770), [CVE-2024-46761](https://nvd.nist.gov/vuln/detail/CVE-2024-46761), [CVE-2024-46743](https://nvd.nist.gov/vuln/detail/CVE-2024-46743), [CVE-2024-46742](https://nvd.nist.gov/vuln/detail/CVE-2024-46742), [CVE-2024-46741](https://nvd.nist.gov/vuln/detail/CVE-2024-46741), [CVE-2024-46740](https://nvd.nist.gov/vuln/detail/CVE-2024-46740), [CVE-2024-46739](https://nvd.nist.gov/vuln/detail/CVE-2024-46739), [CVE-2024-46738](https://nvd.nist.gov/vuln/detail/CVE-2024-46738), [CVE-2024-46737](https://nvd.nist.gov/vuln/detail/CVE-2024-46737), [CVE-2024-46759](https://nvd.nist.gov/vuln/detail/CVE-2024-46759), [CVE-2024-46758](https://nvd.nist.gov/vuln/detail/CVE-2024-46758), [CVE-2024-46757](https://nvd.nist.gov/vuln/detail/CVE-2024-46757), [CVE-2024-46756](https://nvd.nist.gov/vuln/detail/CVE-2024-46756), [CVE-2024-46755](https://nvd.nist.gov/vuln/detail/CVE-2024-46755), [CVE-2024-46736](https://nvd.nist.gov/vuln/detail/CVE-2024-46736), [CVE-2024-46752](https://nvd.nist.gov/vuln/detail/CVE-2024-46752), [CVE-2024-46750](https://nvd.nist.gov/vuln/detail/CVE-2024-46750), [CVE-2024-46749](https://nvd.nist.gov/vuln/detail/CVE-2024-46749), [CVE-2024-46747](https://nvd.nist.gov/vuln/detail/CVE-2024-46747), [CVE-2024-46746](https://nvd.nist.gov/vuln/detail/CVE-2024-46746), [CVE-2024-46745](https://nvd.nist.gov/vuln/detail/CVE-2024-46745), [CVE-2024-46744](https://nvd.nist.gov/vuln/detail/CVE-2024-46744), [CVE-2024-46734](https://nvd.nist.gov/vuln/detail/CVE-2024-46734), [CVE-2024-46735](https://nvd.nist.gov/vuln/detail/CVE-2024-46735), [CVE-2024-46713](https://nvd.nist.gov/vuln/detail/CVE-2024-46713), [CVE-2024-46858](https://nvd.nist.gov/vuln/detail/CVE-2024-46858), [CVE-2024-46857](https://nvd.nist.gov/vuln/detail/CVE-2024-46857), [CVE-2024-46855](https://nvd.nist.gov/vuln/detail/CVE-2024-46855), [CVE-2024-46854](https://nvd.nist.gov/vuln/detail/CVE-2024-46854), [CVE-2024-46853](https://nvd.nist.gov/vuln/detail/CVE-2024-46853), [CVE-2024-46852](https://nvd.nist.gov/vuln/detail/CVE-2024-46852), [CVE-2024-46865](https://nvd.nist.gov/vuln/detail/CVE-2024-46865), [CVE-2024-46864](https://nvd.nist.gov/vuln/detail/CVE-2024-46864), [CVE-2024-46861](https://nvd.nist.gov/vuln/detail/CVE-2024-46861), [CVE-2024-46860](https://nvd.nist.gov/vuln/detail/CVE-2024-46860), [CVE-2024-46859](https://nvd.nist.gov/vuln/detail/CVE-2024-46859), [CVE-2024-46849](https://nvd.nist.gov/vuln/detail/CVE-2024-46849))\n - Go ([CVE-2024-34155](https://nvd.nist.gov/vuln/detail/CVE-2024-34155), [CVE-2024-34156](https://nvd.nist.gov/vuln/detail/CVE-2024-34156), [CVE-2024-34158](https://nvd.nist.gov/vuln/detail/CVE-2024-34158))\n - docker ([CVE-2024-41110](https://nvd.nist.gov/vuln/detail/CVE-2024-41110))\n - etcd ([CVE-2023-32082](https://nvd.nist.gov/vuln/detail/CVE-2023-32082))\n - expat ([CVE-2024-45490](https://nvd.nist.gov/vuln/detail/CVE-2024-45490))\n - intel-microcode ([CVE-2023-42667](https://nvd.nist.gov/vuln/detail/CVE-2023-42667), [CVE-2023-49141](https://nvd.nist.gov/vuln/detail/CVE-2023-49141), [CVE-2024-24853](https://nvd.nist.gov/vuln/detail/CVE-2024-24853), [CVE-2024-24980](https://nvd.nist.gov/vuln/detail/CVE-2024-24980), [CVE-2024-25939](https://nvd.nist.gov/vuln/detail/CVE-2024-25939))\n - libpcap ([CVE-2023-7256](https://nvd.nist.gov/vuln/detail/CVE-2023-7256), [CVE-2024-8006](https://nvd.nist.gov/vuln/detail/CVE-2024-8006))\n - runc ([CVE-2024-45310](https://nvd.nist.gov/vuln/detail/CVE-2024-45310))\n \n #### Bug fixes:\n \n - CloudSigma: Disabled the new DHCP RapidCommit feature which is enabled by default since systemd 255. CloudSigma provides an incompatible implementation which results in cloud-init not being applied as no IP is issued. See: ([flatcar/scripts#2016](https://github.com/flatcar/scripts/pull/2016))\n - Equinix Metal: fixed race condition on 'mount' Ignition stage ([scripts#2308](https://github.com/flatcar/scripts/pull/2308))\n \n #### Changes:\n \n - Azure, HyperV: Added daemons `kvp`, `vss`, and `fcopy` for better HyperV hypervisor integration with Flatcar guests ([scripts#2309](https://github.com/flatcar/scripts/pull/2309)).\n - Enable mpi3mr kernel module for Broadcom Storage/RAID-Controllers ([flatcar/scripts#2355](https://github.com/flatcar/scripts/pull/2355))\n - Kernel lockdown in integrity mode is now enabled when secure boot is enabled. This prevents loading unsigned kernel modules and matches the behavior of all major distros. ([scripts#2299](https://github.com/flatcar/scripts/pull/2299))\n - The `/usr/sbin` directory is now merged into `/usr/bin`, so the former became a symlink to the latter. The SDK now has the same base layout as the generic images. ([flatcar/scripts#2068](https://github.com/flatcar/scripts/pull/2068))\n \n #### Updates:\n \n - Go ([1.22.8](https://go.dev/doc/devel/release#go1.22.8) (includes [1.22.7](https://go.dev/doc/devel/release#go1.22.7)))\n - Linux ([6.6.54](https://lwn.net/Articles/992980) (includes [6.6.53](https://lwn.net/Articles/992296), [6.6.52](https://lwn.net/Articles/990767/), [6.6.51](https://lwn.net/Articles/990045), [6.6.50](https://lwn.net/Articles/989411/), [6.6.49](https://lwn.net/Articles/988749)))\n - Linux Firmware ([20240909](https://git.kernel.org/pub/scm/linux/kernel/git/firmware/linux-firmware.git/tag/?h=20240909))\n - afterburn ([5.7.0](https://coreos.github.io/afterburn/release-notes/#afterburn-570))\n - audit ([4.0.1](https://github.com/linux-audit/audit-userspace/releases/tag/v4.0.1) (includes [4.0](https://github.com/linux-audit/audit-userspace/releases/tag/v4.0)))\n - azure, gce, sysext-python: gdbm ([1.24](https://lists.gnu.org/archive/html/info-gnu/2024-07/msg00001.html))\n - azure, gce, sysext-python: python ([3.11.10](https://docs.python.org/3.11/whatsnew/3.11.html#notable-changes-in-3-11-10))\n - bind-tools ([9.16.50](https://bind9.readthedocs.io/en/v9.16.50/notes.html#notes-for-bind-9-16-50) (includes [9.16.49](https://bind9.readthedocs.io/en/v9.16.49/notes.html#notes-for-bind-9-16-49)))\n - bpftool (7.5.0 (includes [7.4.0](https://github.com/libbpf/bpftool/releases/tag/v7.4.0), [7.3.0](https://github.com/libbpf/bpftool/releases/tag/v7.3.0), [7.2.0](https://github.com/libbpf/bpftool/releases/tag/v7.2.0), [7.1.0](https://github.com/libbpf/bpftool/releases/tag/v7.1.0), [7.0.0](https://github.com/libbpf/bpftool/releases/tag/v7.0.0)))\n - ca-certificates ([3.105](https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_105.html))\n - containerd ([1.7.22](https://github.com/containerd/containerd/releases/tag/v1.7.22))\n - dev: gentoolkit ([0.6.7](https://gitweb.gentoo.org/proj/gentoolkit.git/log/?h=gentoolkit-0.6.7))\n - docker ([27.2.1](https://docs.docker.com/engine/release-notes/27/#2721), includes changes from [26.1.0](https://docs.docker.com/engine/release-notes/26.1/#2610)))\n - etcd ([3.5.16](https://github.com/etcd-io/etcd/blob/96e17d38e244ef18756a55d33066f2893402794b/CHANGELOG/CHANGELOG-3.5.md#v3516-2024-09-10))\n - expat ([2.6.3](https://github.com/libexpat/libexpat/blob/R_2_6_3/expat/Changes))\n - grub ([2.12](https://lists.gnu.org/archive/html/grub-devel/2023-12/msg00052.html))\n - intel-microcode ([20240531_p20240526](https://github.com/intel/Intel-Linux-Processor-Microcode-Data-Files/releases/tag/microcode-20240813))\n - iproute2 ([6.9.0](https://lkml.org/lkml/2024/5/13/860))\n - libffi ([3.4.6](https://github.com/libffi/libffi/releases/tag/v3.4.6) (includes [3.4.5](https://github.com/libffi/libffi/releases/tag/v3.4.5)))\n - libnftnl ([1.2.7](https://www.mail-archive.com/netfilter-announce@lists.netfilter.org/msg00264.html))\n - libpcap ([1.10.5](https://github.com/the-tcpdump-group/libpcap/blob/libpcap-1.10.5/CHANGES))\n - libpcre2 ([10.44](https://github.com/PCRE2Project/pcre2/blob/pcre2-10.44/NEWS))\n - libsodium ([1.0.20](https://github.com/jedisct1/libsodium/releases/tag/1.0.20-RELEASE))\n - nettle ([3.10](https://git.lysator.liu.se/nettle/nettle/-/blob/b8c841dc3278dec0812365f02370b41ea9d4ddee/NEWS))\n - pinentry ([1.3.0](https://git.gnupg.org/cgi-bin/gitweb.cgi?p=pinentry.git;a=blob;f=NEWS;h=1ea7e76f836fe15fe7c59b954d7aab768bd090e6;hb=24833c9ef2bf93d9f6c0583a9ecfefa6747473bc))\n - runc ([1.1.14](https://github.com/opencontainers/runc/releases/tag/v1.1.14))\n - whois ([5.5.23](https://github.com/rfc1036/whois/blob/v5.5.23/debian/changelog) (includes [5.5.22](https://github.com/rfc1036/whois/blob/v5.5.22/debian/changelog)))\n - SDK: cmake ([3.30.2](https://cmake.org/cmake/help/v3.30/release/3.30.html#id2))\n - SDK: perl ([5.40.0](https://perldoc.perl.org/5.40.0/perldelta))\n - sysext-python: idna ([3.8](https://github.com/kjd/idna/releases/tag/v3.8))\n - sysext-python: jaraco-context ([6.0.1](https://github.com/jaraco/jaraco.context/blob/v6.0.1/NEWS.rst))\n - sysext-python: setuptools ([72.2.0](https://github.com/pypa/setuptools/blob/v72.2.0/NEWS.rst))\n - sysext-python: setuptools ([73.0.1](https://github.com/pypa/setuptools/blob/v73.0.1/NEWS.rst))\n - sysext-python: truststore ([0.9.2](https://github.com/sethmlarson/truststore/blob/v0.9.2/CHANGELOG.md))\n" }, + "4152.0.0": { + "channel": "alpha", + "architectures": [ + "amd64", + "arm64" + ], + "release_date": "2024-11-13 12:27:43 +0000", + "major_software": { + "containerd": [ + "1.7.23" + ], + "docker": [ + "27.2.1" + ], + "ignition": [ + "2.20.0" + ], + "kernel": [ + "6.6.60" + ], + "systemd": [ + "255" + ] + }, + "release_notes": "_Changes since **Alpha 4116.0.0**_\n \n #### Security fixes:\n \n - Linux ([CVE-2024-50179](https://nvd.nist.gov/vuln/detail/CVE-2024-50179), [CVE-2024-50176](https://nvd.nist.gov/vuln/detail/CVE-2024-50176), [CVE-2024-50175](https://nvd.nist.gov/vuln/detail/CVE-2024-50175), [CVE-2024-50012](https://nvd.nist.gov/vuln/detail/CVE-2024-50012), [CVE-2024-50008](https://nvd.nist.gov/vuln/detail/CVE-2024-50008), [CVE-2024-50007](https://nvd.nist.gov/vuln/detail/CVE-2024-50007), [CVE-2024-50006](https://nvd.nist.gov/vuln/detail/CVE-2024-50006), [CVE-2024-50005](https://nvd.nist.gov/vuln/detail/CVE-2024-50005), [CVE-2024-50016](https://nvd.nist.gov/vuln/detail/CVE-2024-50016), [CVE-2024-50015](https://nvd.nist.gov/vuln/detail/CVE-2024-50015), [CVE-2024-50013](https://nvd.nist.gov/vuln/detail/CVE-2024-50013), [CVE-2024-50003](https://nvd.nist.gov/vuln/detail/CVE-2024-50003), [CVE-2024-50002](https://nvd.nist.gov/vuln/detail/CVE-2024-50002), [CVE-2024-50001](https://nvd.nist.gov/vuln/detail/CVE-2024-50001), [CVE-2024-50000](https://nvd.nist.gov/vuln/detail/CVE-2024-50000), [CVE-2024-49997](https://nvd.nist.gov/vuln/detail/CVE-2024-49997), [CVE-2024-49996](https://nvd.nist.gov/vuln/detail/CVE-2024-49996), [CVE-2024-49995](https://nvd.nist.gov/vuln/detail/CVE-2024-49995), [CVE-2024-49955](https://nvd.nist.gov/vuln/detail/CVE-2024-49955), [CVE-2024-49963](https://nvd.nist.gov/vuln/detail/CVE-2024-49963), [CVE-2024-49962](https://nvd.nist.gov/vuln/detail/CVE-2024-49962), [CVE-2024-49961](https://nvd.nist.gov/vuln/detail/CVE-2024-49961), [CVE-2024-49960](https://nvd.nist.gov/vuln/detail/CVE-2024-49960), [CVE-2024-49959](https://nvd.nist.gov/vuln/detail/CVE-2024-49959), [CVE-2024-49993](https://nvd.nist.gov/vuln/detail/CVE-2024-49993), [CVE-2024-49992](https://nvd.nist.gov/vuln/detail/CVE-2024-49992), [CVE-2024-49991](https://nvd.nist.gov/vuln/detail/CVE-2024-49991), [CVE-2024-49989](https://nvd.nist.gov/vuln/detail/CVE-2024-49989), [CVE-2024-49988](https://nvd.nist.gov/vuln/detail/CVE-2024-49988), [CVE-2024-49987](https://nvd.nist.gov/vuln/detail/CVE-2024-49987), [CVE-2024-49986](https://nvd.nist.gov/vuln/detail/CVE-2024-49986), [CVE-2024-49985](https://nvd.nist.gov/vuln/detail/CVE-2024-49985), [CVE-2024-49958](https://nvd.nist.gov/vuln/detail/CVE-2024-49958), [CVE-2024-49983](https://nvd.nist.gov/vuln/detail/CVE-2024-49983), [CVE-2024-49982](https://nvd.nist.gov/vuln/detail/CVE-2024-49982), [CVE-2024-49981](https://nvd.nist.gov/vuln/detail/CVE-2024-49981), [CVE-2024-49980](https://nvd.nist.gov/vuln/detail/CVE-2024-49980), [CVE-2024-49978](https://nvd.nist.gov/vuln/detail/CVE-2024-49978), [CVE-2024-49977](https://nvd.nist.gov/vuln/detail/CVE-2024-49977), [CVE-2024-49976](https://nvd.nist.gov/vuln/detail/CVE-2024-49976), [CVE-2024-49975](https://nvd.nist.gov/vuln/detail/CVE-2024-49975), [CVE-2024-49957](https://nvd.nist.gov/vuln/detail/CVE-2024-49957), [CVE-2024-49973](https://nvd.nist.gov/vuln/detail/CVE-2024-49973), [CVE-2024-49969](https://nvd.nist.gov/vuln/detail/CVE-2024-49969), [CVE-2024-49967](https://nvd.nist.gov/vuln/detail/CVE-2024-49967), [CVE-2024-49966](https://nvd.nist.gov/vuln/detail/CVE-2024-49966), [CVE-2024-49965](https://nvd.nist.gov/vuln/detail/CVE-2024-49965), [CVE-2024-49924](https://nvd.nist.gov/vuln/detail/CVE-2024-49924), [CVE-2024-49954](https://nvd.nist.gov/vuln/detail/CVE-2024-49954), [CVE-2024-49953](https://nvd.nist.gov/vuln/detail/CVE-2024-49953), [CVE-2024-49952](https://nvd.nist.gov/vuln/detail/CVE-2024-49952), [CVE-2024-49951](https://nvd.nist.gov/vuln/detail/CVE-2024-49951), [CVE-2024-49950](https://nvd.nist.gov/vuln/detail/CVE-2024-49950), [CVE-2024-49949](https://nvd.nist.gov/vuln/detail/CVE-2024-49949), [CVE-2024-49948](https://nvd.nist.gov/vuln/detail/CVE-2024-49948), [CVE-2024-49947](https://nvd.nist.gov/vuln/detail/CVE-2024-49947), [CVE-2024-49946](https://nvd.nist.gov/vuln/detail/CVE-2024-49946), [CVE-2024-49944](https://nvd.nist.gov/vuln/detail/CVE-2024-49944), [CVE-2024-49939](https://nvd.nist.gov/vuln/detail/CVE-2024-49939), [CVE-2024-49938](https://nvd.nist.gov/vuln/detail/CVE-2024-49938), [CVE-2024-49937](https://nvd.nist.gov/vuln/detail/CVE-2024-49937), [CVE-2024-49936](https://nvd.nist.gov/vuln/detail/CVE-2024-49936), [CVE-2024-49935](https://nvd.nist.gov/vuln/detail/CVE-2024-49935), [CVE-2024-49933](https://nvd.nist.gov/vuln/detail/CVE-2024-49933), [CVE-2024-49931](https://nvd.nist.gov/vuln/detail/CVE-2024-49931), [CVE-2024-49930](https://nvd.nist.gov/vuln/detail/CVE-2024-49930), [CVE-2024-49929](https://nvd.nist.gov/vuln/detail/CVE-2024-49929), [CVE-2024-49927](https://nvd.nist.gov/vuln/detail/CVE-2024-49927), [CVE-2024-49925](https://nvd.nist.gov/vuln/detail/CVE-2024-49925), [CVE-2024-49875](https://nvd.nist.gov/vuln/detail/CVE-2024-49875), [CVE-2024-49884](https://nvd.nist.gov/vuln/detail/CVE-2024-49884), [CVE-2024-49883](https://nvd.nist.gov/vuln/detail/CVE-2024-49883), [CVE-2024-49882](https://nvd.nist.gov/vuln/detail/CVE-2024-49882), [CVE-2024-49881](https://nvd.nist.gov/vuln/detail/CVE-2024-49881), [CVE-2024-49879](https://nvd.nist.gov/vuln/detail/CVE-2024-49879), [CVE-2024-49913](https://nvd.nist.gov/vuln/detail/CVE-2024-49913), [CVE-2024-49912](https://nvd.nist.gov/vuln/detail/CVE-2024-49912), [CVE-2024-49907](https://nvd.nist.gov/vuln/detail/CVE-2024-49907), [CVE-2024-49905](https://nvd.nist.gov/vuln/detail/CVE-2024-49905), [CVE-2024-49878](https://nvd.nist.gov/vuln/detail/CVE-2024-49878), [CVE-2024-49903](https://nvd.nist.gov/vuln/detail/CVE-2024-49903), [CVE-2024-49902](https://nvd.nist.gov/vuln/detail/CVE-2024-49902), [CVE-2024-49901](https://nvd.nist.gov/vuln/detail/CVE-2024-49901), [CVE-2024-49900](https://nvd.nist.gov/vuln/detail/CVE-2024-49900), [CVE-2024-49896](https://nvd.nist.gov/vuln/detail/CVE-2024-49896), [CVE-2024-49895](https://nvd.nist.gov/vuln/detail/CVE-2024-49895), [CVE-2024-49877](https://nvd.nist.gov/vuln/detail/CVE-2024-49877), [CVE-2024-49894](https://nvd.nist.gov/vuln/detail/CVE-2024-49894), [CVE-2024-49892](https://nvd.nist.gov/vuln/detail/CVE-2024-49892), [CVE-2024-49890](https://nvd.nist.gov/vuln/detail/CVE-2024-49890), [CVE-2024-49889](https://nvd.nist.gov/vuln/detail/CVE-2024-49889), [CVE-2024-49886](https://nvd.nist.gov/vuln/detail/CVE-2024-49886), [CVE-2024-49863](https://nvd.nist.gov/vuln/detail/CVE-2024-49863), [CVE-2024-49871](https://nvd.nist.gov/vuln/detail/CVE-2024-49871), [CVE-2024-49870](https://nvd.nist.gov/vuln/detail/CVE-2024-49870), [CVE-2024-49868](https://nvd.nist.gov/vuln/detail/CVE-2024-49868), [CVE-2024-49867](https://nvd.nist.gov/vuln/detail/CVE-2024-49867), [CVE-2024-49866](https://nvd.nist.gov/vuln/detail/CVE-2024-49866), [CVE-2024-49874](https://nvd.nist.gov/vuln/detail/CVE-2024-49874), [CVE-2024-49864](https://nvd.nist.gov/vuln/detail/CVE-2024-49864), [CVE-2024-47704](https://nvd.nist.gov/vuln/detail/CVE-2024-47704), [CVE-2024-50191](https://nvd.nist.gov/vuln/detail/CVE-2024-50191), [CVE-2024-50189](https://nvd.nist.gov/vuln/detail/CVE-2024-50189), [CVE-2024-50188](https://nvd.nist.gov/vuln/detail/CVE-2024-50188), [CVE-2024-50187](https://nvd.nist.gov/vuln/detail/CVE-2024-50187), [CVE-2024-50186](https://nvd.nist.gov/vuln/detail/CVE-2024-50186), [CVE-2024-50185](https://nvd.nist.gov/vuln/detail/CVE-2024-50185), [CVE-2024-50184](https://nvd.nist.gov/vuln/detail/CVE-2024-50184), [CVE-2024-50183](https://nvd.nist.gov/vuln/detail/CVE-2024-50183), [CVE-2024-50182](https://nvd.nist.gov/vuln/detail/CVE-2024-50182), [CVE-2024-50180](https://nvd.nist.gov/vuln/detail/CVE-2024-50180), [CVE-2024-50181](https://nvd.nist.gov/vuln/detail/CVE-2024-50181), [CVE-2024-50097](https://nvd.nist.gov/vuln/detail/CVE-2024-50097), [CVE-2024-50096](https://nvd.nist.gov/vuln/detail/CVE-2024-50096), [CVE-2024-50095](https://nvd.nist.gov/vuln/detail/CVE-2024-50095), [CVE-2024-50093](https://nvd.nist.gov/vuln/detail/CVE-2024-50093), [CVE-2024-50089](https://nvd.nist.gov/vuln/detail/CVE-2024-50089), [CVE-2024-50058](https://nvd.nist.gov/vuln/detail/CVE-2024-50058), [CVE-2024-50065](https://nvd.nist.gov/vuln/detail/CVE-2024-50065), [CVE-2024-50064](https://nvd.nist.gov/vuln/detail/CVE-2024-50064), [CVE-2024-50063](https://nvd.nist.gov/vuln/detail/CVE-2024-50063), [CVE-2024-50062](https://nvd.nist.gov/vuln/detail/CVE-2024-50062), [CVE-2024-50061](https://nvd.nist.gov/vuln/detail/CVE-2024-50061), [CVE-2024-50060](https://nvd.nist.gov/vuln/detail/CVE-2024-50060), [CVE-2024-50059](https://nvd.nist.gov/vuln/detail/CVE-2024-50059), [CVE-2024-50026](https://nvd.nist.gov/vuln/detail/CVE-2024-50026), [CVE-2024-50024](https://nvd.nist.gov/vuln/detail/CVE-2024-50024), [CVE-2024-50023](https://nvd.nist.gov/vuln/detail/CVE-2024-50023), [CVE-2024-50057](https://nvd.nist.gov/vuln/detail/CVE-2024-50057), [CVE-2024-50055](https://nvd.nist.gov/vuln/detail/CVE-2024-50055), [CVE-2024-50049](https://nvd.nist.gov/vuln/detail/CVE-2024-50049), [CVE-2024-50022](https://nvd.nist.gov/vuln/detail/CVE-2024-50022), [CVE-2024-50048](https://nvd.nist.gov/vuln/detail/CVE-2024-50048), [CVE-2024-50047](https://nvd.nist.gov/vuln/detail/CVE-2024-50047), [CVE-2024-50046](https://nvd.nist.gov/vuln/detail/CVE-2024-50046), [CVE-2024-50045](https://nvd.nist.gov/vuln/detail/CVE-2024-50045), [CVE-2024-50044](https://nvd.nist.gov/vuln/detail/CVE-2024-50044), [CVE-2024-50041](https://nvd.nist.gov/vuln/detail/CVE-2024-50041), [CVE-2024-50040](https://nvd.nist.gov/vuln/detail/CVE-2024-50040), [CVE-2024-50039](https://nvd.nist.gov/vuln/detail/CVE-2024-50039), [CVE-2024-50038](https://nvd.nist.gov/vuln/detail/CVE-2024-50038), [CVE-2024-50036](https://nvd.nist.gov/vuln/detail/CVE-2024-50036), [CVE-2024-50035](https://nvd.nist.gov/vuln/detail/CVE-2024-50035), [CVE-2024-50033](https://nvd.nist.gov/vuln/detail/CVE-2024-50033), [CVE-2024-50032](https://nvd.nist.gov/vuln/detail/CVE-2024-50032), [CVE-2024-50031](https://nvd.nist.gov/vuln/detail/CVE-2024-50031), [CVE-2024-50029](https://nvd.nist.gov/vuln/detail/CVE-2024-50029), [CVE-2024-50019](https://nvd.nist.gov/vuln/detail/CVE-2024-50019), [CVE-2024-50201](https://nvd.nist.gov/vuln/detail/CVE-2024-50201), [CVE-2024-50202](https://nvd.nist.gov/vuln/detail/CVE-2024-50202), [CVE-2024-50101](https://nvd.nist.gov/vuln/detail/CVE-2024-50101), [CVE-2024-50098](https://nvd.nist.gov/vuln/detail/CVE-2024-50098), [CVE-2024-50099](https://nvd.nist.gov/vuln/detail/CVE-2024-50099), [CVE-2024-50088](https://nvd.nist.gov/vuln/detail/CVE-2024-50088), [CVE-2024-50087](https://nvd.nist.gov/vuln/detail/CVE-2024-50087), [CVE-2024-50086](https://nvd.nist.gov/vuln/detail/CVE-2024-50086), [CVE-2024-50085](https://nvd.nist.gov/vuln/detail/CVE-2024-50085), [CVE-2024-50084](https://nvd.nist.gov/vuln/detail/CVE-2024-50084), [CVE-2024-50083](https://nvd.nist.gov/vuln/detail/CVE-2024-50083), [CVE-2024-50082](https://nvd.nist.gov/vuln/detail/CVE-2024-50082), [CVE-2024-50080](https://nvd.nist.gov/vuln/detail/CVE-2024-50080), [CVE-2024-50077](https://nvd.nist.gov/vuln/detail/CVE-2024-50077), [CVE-2024-50076](https://nvd.nist.gov/vuln/detail/CVE-2024-50076), [CVE-2024-50075](https://nvd.nist.gov/vuln/detail/CVE-2024-50075), [CVE-2024-50074](https://nvd.nist.gov/vuln/detail/CVE-2024-50074), [CVE-2024-50073](https://nvd.nist.gov/vuln/detail/CVE-2024-50073), [CVE-2024-50072](https://nvd.nist.gov/vuln/detail/CVE-2024-50072), [CVE-2024-50070](https://nvd.nist.gov/vuln/detail/CVE-2024-50070), [CVE-2024-50078](https://nvd.nist.gov/vuln/detail/CVE-2024-50078), [CVE-2024-50069](https://nvd.nist.gov/vuln/detail/CVE-2024-50069), [CVE-2024-50066](https://nvd.nist.gov/vuln/detail/CVE-2024-50066), [CVE-2024-50211](https://nvd.nist.gov/vuln/detail/CVE-2024-50211), [CVE-2024-50210](https://nvd.nist.gov/vuln/detail/CVE-2024-50210), [CVE-2024-50209](https://nvd.nist.gov/vuln/detail/CVE-2024-50209), [CVE-2024-50208](https://nvd.nist.gov/vuln/detail/CVE-2024-50208), [CVE-2024-50205](https://nvd.nist.gov/vuln/detail/CVE-2024-50205), [CVE-2024-50155](https://nvd.nist.gov/vuln/detail/CVE-2024-50155), [CVE-2024-50164](https://nvd.nist.gov/vuln/detail/CVE-2024-50164), [CVE-2024-50163](https://nvd.nist.gov/vuln/detail/CVE-2024-50163), [CVE-2024-50162](https://nvd.nist.gov/vuln/detail/CVE-2024-50162), [CVE-2024-50160](https://nvd.nist.gov/vuln/detail/CVE-2024-50160), [CVE-2024-50159](https://nvd.nist.gov/vuln/detail/CVE-2024-50159), [CVE-2024-50158](https://nvd.nist.gov/vuln/detail/CVE-2024-50158), [CVE-2024-50172](https://nvd.nist.gov/vuln/detail/CVE-2024-50172), [CVE-2024-50171](https://nvd.nist.gov/vuln/detail/CVE-2024-50171), [CVE-2024-50170](https://nvd.nist.gov/vuln/detail/CVE-2024-50170), [CVE-2024-50169](https://nvd.nist.gov/vuln/detail/CVE-2024-50169), [CVE-2024-50168](https://nvd.nist.gov/vuln/detail/CVE-2024-50168), [CVE-2024-50167](https://nvd.nist.gov/vuln/detail/CVE-2024-50167), [CVE-2024-50166](https://nvd.nist.gov/vuln/detail/CVE-2024-50166), [CVE-2024-50156](https://nvd.nist.gov/vuln/detail/CVE-2024-50156), [CVE-2024-50148](https://nvd.nist.gov/vuln/detail/CVE-2024-50148), [CVE-2024-50147](https://nvd.nist.gov/vuln/detail/CVE-2024-50147), [CVE-2024-50145](https://nvd.nist.gov/vuln/detail/CVE-2024-50145), [CVE-2024-50143](https://nvd.nist.gov/vuln/detail/CVE-2024-50143), [CVE-2024-50142](https://nvd.nist.gov/vuln/detail/CVE-2024-50142), [CVE-2024-50141](https://nvd.nist.gov/vuln/detail/CVE-2024-50141), [CVE-2024-50154](https://nvd.nist.gov/vuln/detail/CVE-2024-50154), [CVE-2024-50153](https://nvd.nist.gov/vuln/detail/CVE-2024-50153), [CVE-2024-50152](https://nvd.nist.gov/vuln/detail/CVE-2024-50152), [CVE-2024-50151](https://nvd.nist.gov/vuln/detail/CVE-2024-50151), [CVE-2024-50150](https://nvd.nist.gov/vuln/detail/CVE-2024-50150), [CVE-2024-50139](https://nvd.nist.gov/vuln/detail/CVE-2024-50139), [CVE-2024-50140](https://nvd.nist.gov/vuln/detail/CVE-2024-50140), [CVE-2024-50128](https://nvd.nist.gov/vuln/detail/CVE-2024-50128), [CVE-2024-50136](https://nvd.nist.gov/vuln/detail/CVE-2024-50136), [CVE-2024-50135](https://nvd.nist.gov/vuln/detail/CVE-2024-50135), [CVE-2024-50134](https://nvd.nist.gov/vuln/detail/CVE-2024-50134), [CVE-2024-50133](https://nvd.nist.gov/vuln/detail/CVE-2024-50133), [CVE-2024-50131](https://nvd.nist.gov/vuln/detail/CVE-2024-50131), [CVE-2024-50130](https://nvd.nist.gov/vuln/detail/CVE-2024-50130), [CVE-2024-50111](https://nvd.nist.gov/vuln/detail/CVE-2024-50111), [CVE-2024-50110](https://nvd.nist.gov/vuln/detail/CVE-2024-50110), [CVE-2024-50108](https://nvd.nist.gov/vuln/detail/CVE-2024-50108), [CVE-2024-50127](https://nvd.nist.gov/vuln/detail/CVE-2024-50127), [CVE-2024-50126](https://nvd.nist.gov/vuln/detail/CVE-2024-50126), [CVE-2024-50125](https://nvd.nist.gov/vuln/detail/CVE-2024-50125), [CVE-2024-50124](https://nvd.nist.gov/vuln/detail/CVE-2024-50124), [CVE-2024-50121](https://nvd.nist.gov/vuln/detail/CVE-2024-50121), [CVE-2024-50120](https://nvd.nist.gov/vuln/detail/CVE-2024-50120), [CVE-2024-50117](https://nvd.nist.gov/vuln/detail/CVE-2024-50117), [CVE-2024-50116](https://nvd.nist.gov/vuln/detail/CVE-2024-50116), [CVE-2024-50115](https://nvd.nist.gov/vuln/detail/CVE-2024-50115), [CVE-2024-50112](https://nvd.nist.gov/vuln/detail/CVE-2024-50112), [CVE-2024-50103](https://nvd.nist.gov/vuln/detail/CVE-2024-50103), [CVE-2024-50262](https://nvd.nist.gov/vuln/detail/CVE-2024-50262), [CVE-2024-50259](https://nvd.nist.gov/vuln/detail/CVE-2024-50259), [CVE-2024-50261](https://nvd.nist.gov/vuln/detail/CVE-2024-50261), [CVE-2024-50226](https://nvd.nist.gov/vuln/detail/CVE-2024-50226), [CVE-2024-50235](https://nvd.nist.gov/vuln/detail/CVE-2024-50235), [CVE-2024-50234](https://nvd.nist.gov/vuln/detail/CVE-2024-50234), [CVE-2024-50233](https://nvd.nist.gov/vuln/detail/CVE-2024-50233), [CVE-2024-50232](https://nvd.nist.gov/vuln/detail/CVE-2024-50232), [CVE-2024-50231](https://nvd.nist.gov/vuln/detail/CVE-2024-50231), [CVE-2024-50230](https://nvd.nist.gov/vuln/detail/CVE-2024-50230), [CVE-2024-50258](https://nvd.nist.gov/vuln/detail/CVE-2024-50258), [CVE-2024-50257](https://nvd.nist.gov/vuln/detail/CVE-2024-50257), [CVE-2024-50256](https://nvd.nist.gov/vuln/detail/CVE-2024-50256), [CVE-2024-50229](https://nvd.nist.gov/vuln/detail/CVE-2024-50229), [CVE-2024-50255](https://nvd.nist.gov/vuln/detail/CVE-2024-50255), [CVE-2024-50252](https://nvd.nist.gov/vuln/detail/CVE-2024-50252), [CVE-2024-50251](https://nvd.nist.gov/vuln/detail/CVE-2024-50251), [CVE-2024-50250](https://nvd.nist.gov/vuln/detail/CVE-2024-50250), [CVE-2024-50249](https://nvd.nist.gov/vuln/detail/CVE-2024-50249), [CVE-2024-50248](https://nvd.nist.gov/vuln/detail/CVE-2024-50248), [CVE-2024-50247](https://nvd.nist.gov/vuln/detail/CVE-2024-50247), [CVE-2024-50246](https://nvd.nist.gov/vuln/detail/CVE-2024-50246), [CVE-2024-50228](https://nvd.nist.gov/vuln/detail/CVE-2024-50228), [CVE-2024-50245](https://nvd.nist.gov/vuln/detail/CVE-2024-50245), [CVE-2024-50244](https://nvd.nist.gov/vuln/detail/CVE-2024-50244), [CVE-2024-50243](https://nvd.nist.gov/vuln/detail/CVE-2024-50243), [CVE-2024-50242](https://nvd.nist.gov/vuln/detail/CVE-2024-50242), [CVE-2024-50240](https://nvd.nist.gov/vuln/detail/CVE-2024-50240), [CVE-2024-50239](https://nvd.nist.gov/vuln/detail/CVE-2024-50239), [CVE-2024-50237](https://nvd.nist.gov/vuln/detail/CVE-2024-50237), [CVE-2024-50236](https://nvd.nist.gov/vuln/detail/CVE-2024-50236), [CVE-2024-50219](https://nvd.nist.gov/vuln/detail/CVE-2024-50219), [CVE-2024-50218](https://nvd.nist.gov/vuln/detail/CVE-2024-50218), [CVE-2024-50216](https://nvd.nist.gov/vuln/detail/CVE-2024-50216), [CVE-2024-50215](https://nvd.nist.gov/vuln/detail/CVE-2024-50215), [CVE-2024-50224](https://nvd.nist.gov/vuln/detail/CVE-2024-50224), [CVE-2024-50223](https://nvd.nist.gov/vuln/detail/CVE-2024-50223), [CVE-2024-50222](https://nvd.nist.gov/vuln/detail/CVE-2024-50222))\n - curl ([CVE-2024-8096](https://nvd.nist.gov/vuln/detail/CVE-2024-8096))\n - libarchive ([CVE-2024-26256](https://nvd.nist.gov/vuln/detail/CVE-2024-26256), [CVE-2024-48957](https://nvd.nist.gov/vuln/detail/CVE-2024-48957), [CVE-2024-48958](https://nvd.nist.gov/vuln/detail/CVE-2024-48958))\n - nvidia-drivers ([CVE-2023-31022](https://nvd.nist.gov/vuln/detail/CVE-2023-31022), [CVE-2024-0074](https://nvd.nist.gov/vuln/detail/CVE-2024-0074), [CVE-2024-0075](https://nvd.nist.gov/vuln/detail/CVE-2024-0075), [CVE-2024-0078](https://nvd.nist.gov/vuln/detail/CVE-2024-0078), [CVE-2024-0126](https://nvd.nist.gov/vuln/detail/CVE-2024-0126))\n - openssh ([CVE-2024-39894](https://nvd.nist.gov/vuln/detail/CVE-2024-39894))\n - sysext-podman: containers-common ([CVE-2024-9341](https://nvd.nist.gov/vuln/detail/CVE-2024-9341))\n - sysext-podman: containers-image ([CVE-2024-3727](https://nvd.nist.gov/vuln/detail/CVE-2024-3727))\n - sysext-podman: podman ([CVE-2024-9407](https://nvd.nist.gov/vuln/detail/CVE-2024-9407))\n \n #### Changes:\n \n - Added Proxmox Virtual Environment images ([scripts#1783](https://github.com/flatcar/scripts/pull/1783))\n - The UEFI firmware has changed from raw (.fd) format to QCOW2 format. In addition, the amd64 firmware variables are now held in a 4MB image rather than a 2MB image. Note that this firmware is only intended for testing with QEMU. Do not use it in production. ([scripts#2434](https://github.com/flatcar/scripts/pull/2434))\n - The arm64 UEFI firmware now supports Secure Boot. Be aware that this is not considered secure due to the lack of an SMM implementation, which is needed to protect the variable store. As above, this firmware should not be used in production anyway. ([scripts#2434](https://github.com/flatcar/scripts/pull/2434))\n - grub 2.12-flatcar3: GRUB now includes many patches from Red Hat to support Secure Boot, as well as Flatcar's own patches. The version string includes a numbered \"flatcar\" suffix to track changes to these additional patches. This string can be seen in the GRUB menu. ([scripts#2431](https://github.com/flatcar/scripts/pull/2431))\n - Disable CONFIG_NFS_V4_2_READ_PLUS kernel config to fix nfs-ganesha ([flatcar/scripts#2390](https://github.com/flatcar/scripts/pull/2390))\n \n #### Updates:\n \n - Ignition ([2.20.0](https://coreos.github.io/ignition/release-notes/#ignition-2200-2024-10-22))\n - Linux ([6.6.60](https://lwn.net/Articles/997527) (includes [6.6.59](https://lwn.net/Articles/996689), [6.6.58](https://lwn.net/Articles/995132), [6.6.57](https://lwn.net/Articles/994634), [6.6.56](https://lwn.net/Articles/993600), [6.6.55](https://lwn.net/Articles/993599)))\n - Linux Firmware ([20241017](https://git.kernel.org/pub/scm/linux/kernel/git/firmware/linux-firmware.git/tag/?h=20241017))\n - SDK: Go ([1.22.9](https://go.dev/doc/devel/release#go1.22.9))\n - SDK: catalyst ([4.0.0](https://gitweb.gentoo.org/proj/catalyst.git/log/?h=4.0.0))\n - SDK: crossdev ([20240921](https://gitweb.gentoo.org/proj/crossdev.git/log/?h=20240921))\n - SDK: edk2-bin ([202408](https://github.com/tianocore/edk2/releases/tag/edk2-stable202408) (includes [202405](https://github.com/tianocore/edk2/releases/tag/edk2-stable202405), [202402](https://github.com/tianocore/edk2/releases/tag/edk2-stable202402), [202311](https://github.com/tianocore/edk2/releases/tag/edk2-stable202311), [202308](https://github.com/tianocore/edk2/releases/tag/edk2-stable202308), [202305](https://github.com/tianocore/edk2/releases/tag/edk2-stable202305), [202302](https://github.com/tianocore/edk2/releases/tag/edk2-stable202302), [202211](https://github.com/tianocore/edk2/releases/tag/edk2-stable202211), [202208](https://github.com/tianocore/edk2/releases/tag/edk2-stable202208), [202205](https://github.com/tianocore/edk2/releases/tag/edk2-stable202205)))\n - SDK: meson ([1.5.2](https://github.com/mesonbuild/meson/commits/1.5.2/))\n - SDK: rust ([1.81.0](https://blog.rust-lang.org/2024/09/05/Rust-1.81.0.html))\n - azure: chrony ([4.6](https://gitlab.com/chrony/chrony/-/blob/4.6/NEWS))\n - base, dev: azure-vm-utils ([0.3.0](https://github.com/Azure/azure-vm-utils/releases/tag/v0.3.0))\n - base, dev: binutils-config ([5.5.2](https://gitweb.gentoo.org/proj/binutils-config.git/log/?h=v5.5.2))\n - base, dev: btrfs-progs ([6.10.1](https://github.com/kdave/btrfs-progs/blob/v6.10.1/CHANGES#L26-L38) (includes [6.10](https://github.com/kdave/btrfs-progs/blob/v6.10/CHANGES)))\n - base, dev: c-ares ([1.33.1](https://github.com/c-ares/c-ares/releases/tag/v1.33.1) (includes [1.33.0](https://github.com/c-ares/c-ares/releases/tag/v1.33.0), [1.32.3](https://github.com/c-ares/c-ares/releases/tag/v1.32.3), [1.32.2](https://github.com/c-ares/c-ares/releases/tag/v1.32.2), [1.32.1](https://github.com/c-ares/c-ares/releases/tag/v1.32.1), [1.32.0](https://github.com/c-ares/c-ares/releases/tag/v1.32.0), [1.31.0](https://github.com/c-ares/c-ares/releases/tag/v1.31.0), [1.30.0](https://github.com/c-ares/c-ares/releases/tag/v1.30.0)))\n - base, dev: cracklib ([2.10.2](https://github.com/cracklib/cracklib/releases/tag/v2.10.2) (includes [2.10.1](https://github.com/cracklib/cracklib/releases/tag/v2.10.1), [2.10.0](https://github.com/cracklib/cracklib/releases/tag/v2.10.0)))\n - base, dev: cryptsetup ([2.7.5](https://gitlab.com/cryptsetup/cryptsetup/-/blob/v2.7.5/docs/v2.7.5-ReleaseNotes) (includes [2.7.4](https://gitlab.com/cryptsetup/cryptsetup/-/blob/v2.7.4/docs/v2.7.4-ReleaseNotes), [2.7.3](https://gitlab.com/cryptsetup/cryptsetup/-/blob/v2.7.3/docs/v2.7.3-ReleaseNotes)))\n - base, dev: curl ([8.10.1](https://curl.se/ch/8.10.1.html) (includes [8.10.0](https://curl.se/ch/8.10.0.html)))\n - base, dev: efivar ([39](https://github.com/rhboot/efivar/releases/tag/39))\n - base, dev: gettext ([0.22.5](https://savannah.gnu.org/news/?id=10597))\n - base, dev: git ([2.45.2](https://github.com/git/git/blob/v2.45.2/Documentation/RelNotes/2.45.2.txt) (includes [2.45.1](https://github.com/git/git/blob/v2.45.1/Documentation/RelNotes/2.45.1.txt), [2.45.0](https://github.com/git/git/blob/v2.45.0/Documentation/RelNotes/2.45.0.txt)))\n - base, dev: gnutls ([3.8.7.1](https://gitlab.com/gnutls/gnutls/-/blob/3.8.7/NEWS) (includes [3.8.6](https://gitlab.com/gnutls/gnutls/-/blob/3.8.6/NEWS)))\n - base, dev: gptfdisk ([1.0.10](https://sourceforge.net/p/gptfdisk/code/ci/53ac725a88a616b9f3395500d6e520aa04742fa5/tree/NEWS))\n - base, dev: intel-microcode ([20240910_p20240915](https://github.com/intel/Intel-Linux-Processor-Microcode-Data-Files/releases/tag/microcode-20240910))\n - base, dev: kmod ([33](https://github.com/kmod-project/kmod/blob/v33/NEWS))\n - base, dev: ldb ([2.8.1](https://gitlab.com/samba-team/samba/-/commit/6ca4df6374136d1d205de689618dc8fce5177d14) (includes [2.8.0](https://gitlab.com/samba-team/samba/-/commit/94f11c3c21bc3b8a34d376ab99becd2c6260af62)))\n - base, dev: libarchive ([3.7.6](https://github.com/libarchive/libarchive/releases/tag/v3.7.6) (includes [3.7.5](https://github.com/libarchive/libarchive/releases/tag/v3.7.5)))\n - base, dev: libassuan ([3.0.0](https://git.gnupg.org/cgi-bin/gitweb.cgi?p=libassuan.git;a=blob;f=NEWS;h=48ece8b1cf8b81bdf835db00079ae247742cd398;hb=0351ecfa4f35ad44684075abec153574986b11bd))\n - base, dev: libgcrypt ([1.11.0](https://dev.gnupg.org/T7165))\n - base, dev: libgpg-error ([1.50](https://git.gnupg.org/cgi-bin/gitweb.cgi?p=libgpg-error.git;a=blob;f=NEWS;h=b865ecc7197a4f60b1530958fbb25a92bdfdc3de;hb=bb732615daad9bba9026354ae90f0f5292ea4908))\n - base, dev: libnl ([3.10.0](https://lists.infradead.org/pipermail/libnl/2024-July/002440.html))\n - base, dev: libnvme ([1.10](https://github.com/linux-nvme/libnvme/releases/tag/v1.10))\n - base, dev: liburing ([2.7](https://git.kernel.dk/cgit/liburing/tree/CHANGELOG?h=liburing-2.7) (includes [2.6](https://git.kernel.dk/cgit/liburing/tree/CHANGELOG?h=liburing-2.6), [2.5](https://git.kernel.dk/cgit/liburing/tree/CHANGELOG?h=liburing-2.5), [2.4](https://git.kernel.dk/cgit/liburing/tree/CHANGELOG?h=liburing-2.4)))\n - base, dev: nvme-cli ([2.10.2](https://github.com/linux-nvme/nvme-cli/releases/tag/v2.10.2) (includes [2.10.1](https://github.com/linux-nvme/nvme-cli/releases/tag/v2.10.1), [2.10](https://github.com/linux-nvme/nvme-cli/releases/tag/v2.10)))\n - base, dev: oniguruma ([6.9.9](https://github.com/kkos/oniguruma/releases/tag/v6.9.9))\n - base, dev: openssh ([9.8_p1](https://www.openssh.com/txt/release-9.8))\n - base, dev: pinentry ([1.3.1](https://git.gnupg.org/cgi-bin/gitweb.cgi?p=pinentry.git;a=blob;f=NEWS;h=a07d18953341a4eb65c9873e64c06bc7c642606d;hb=dd8894fa60c1f1c08ecc50ba4657580abc348347))\n - base, dev: pkgconf ([2.3.0](https://github.com/pkgconf/pkgconf/blob/pkgconf-2.3.0/NEWS))\n - base, dev: samba ([4.19.7](https://gitlab.com/samba-team/samba/-/blob/bce5c475d12fb75619bc85d176bfd40420b4fce8/WHATSNEW.txt))\n - base, dev: selinux-base ([2.20240916](https://github.com/SELinuxProject/refpolicy/releases/tag/RELEASE_2_20240916))\n - base, dev: selinux-base-policy ([2.20240916](https://github.com/SELinuxProject/refpolicy/releases/tag/RELEASE_2_20240916))\n - base, dev: selinux-container ([2.20240916](https://github.com/SELinuxProject/refpolicy/releases/tag/RELEASE_2_20240916))\n - base, dev: selinux-dbus ([2.20240916](https://github.com/SELinuxProject/refpolicy/releases/tag/RELEASE_2_20240916))\n - base, dev: selinux-policykit ([2.20240916](https://github.com/SELinuxProject/refpolicy/releases/tag/RELEASE_2_20240916))\n - base, dev: selinux-sssd ([2.20240916](https://github.com/SELinuxProject/refpolicy/releases/tag/RELEASE_2_20240916))\n - base, dev: selinux-unconfined ([2.20240916](https://github.com/SELinuxProject/refpolicy/releases/tag/RELEASE_2_20240916))\n - base, dev: socat ([1.8.0.0](https://repo.or.cz/socat.git/blob/2da070164d454971d5c970b5278e645051f0d0f7:/CHANGES))\n - base, dev: sqlite ([3.46.1](https://www.sqlite.org/releaselog/3_46_1.html))\n - base, dev: talloc ([2.4.2](https://gitlab.com/samba-team/samba/-/commit/f28966c1638806a5af1fa4e451b668af638491ce))\n - base, dev: tcpdump ([4.99.5](https://github.com/the-tcpdump-group/tcpdump/blob/tcpdump-4.99.5/CHANGES))\n - base, dev: tdb ([1.4.10](https://gitlab.com/samba-team/samba/-/commit/5032ab712c6e9d6562cd10b1d840d2ee052d1d16))\n - base, dev: tevent ([0.16.1](https://gitlab.com/samba-team/samba/-/commit/0ba05d5bbb1788b0b8cee26748bcda0c90c48baa) (includes [0.16.0](https://gitlab.com/samba-team/samba/-/commit/acd9248b13cba06d5b748f17aa9bc5d62079d9cc)))\n - base, dev: userspace-rcu ([0.14.1](https://lists.lttng.org/pipermail/lttng-dev/2024-August/030860.html))\n - ca-certificates ([3.106](https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_106.html))\n - containerd ([1.7.23](https://github.com/containerd/containerd/releases/tag/v1.7.23))\n - dev: gdb ([15.2](https://lists.gnu.org/archive/html/info-gnu/2024-09/msg00011.html))\n - dev: gnuconfig ([20240728](https://git.savannah.gnu.org/cgit/config.git/log/?id=00b15927496058d23e6258a28d8996f87cf1f191))\n - dev: iperf ([3.17.1](https://github.com/esnet/iperf/releases/tag/3.17.1) (includes [3.17](https://github.com/esnet/iperf/releases/tag/3.17)))\n - dev: libpipeline ([1.5.8](https://gitlab.com/libpipeline/libpipeline/-/blob/dd37cf76496b4b999509bd133657c1fc021e3a5f/NEWS.md))\n - dev: man-db ([2.13.0](https://gitlab.com/man-db/man-db/-/releases/2.13.0))\n - nvidia-drivers ([535.216.01](https://docs.nvidia.com/datacenter/tesla/tesla-release-notes-535-216-01/index.html))\n - sysext-podman: aardvark-dns ([1.12.2](https://github.com/containers/aardvark-dns/releases/tag/v1.12.2) (includes [1.12.1](https://github.com/containers/aardvark-dns/releases/tag/v1.12.1), [1.12.0](https://github.com/containers/aardvark-dns/releases/tag/v1.12.0)))\n - sysext-podman: containers-common ([0.60.4](https://github.com/containers/common/releases/tag/v0.60.4) (includes [0.60.3](https://github.com/containers/common/releases/tag/v0.60.3), [0.60.2](https://github.com/containers/common/releases/tag/v0.60.2), [0.60.1](https://github.com/containers/common/releases/tag/v0.60.1), [0.60.0](https://github.com/containers/common/releases/tag/v0.60.0), [0.59.2](https://github.com/containers/common/releases/tag/v0.59.2)))\n - sysext-podman: containers-image ([5.32.2](https://github.com/containers/image/releases/tag/v5.32.2) (includes [5.32.1](https://github.com/containers/image/releases/tag/v5.32.1), [5.32.0](https://github.com/containers/image/releases/tag/v5.32.0), [5.31.0](https://github.com/containers/image/releases/tag/v5.31.0), [5.30.2](https://github.com/containers/image/releases/tag/v5.30.2), [5.30.1](https://github.com/containers/image/releases/tag/v5.30.1)))\n - sysext-podman: containers-storage ([1.55.0](https://github.com/containers/storage/releases/tag/v1.55.0) (includes [1.54.0](https://github.com/containers/storage/releases/tag/v1.54.0)))\n - sysext-podman: crun ([1.17](https://github.com/containers/crun/releases/tag/1.17) (includes [1.16.1](https://github.com/containers/crun/releases/tag/1.16.1), [1.16](https://github.com/containers/crun/releases/tag/1.16), [1.15](https://github.com/containers/crun/releases/tag/1.15), [1.14.4](https://github.com/containers/crun/releases/tag/1.14.4)))\n - sysext-podman: fuse-overlayfs ([1.14](https://github.com/containers/fuse-overlayfs/releases/tag/v1.14))\n - sysext-podman: netavark ([1.12.2](https://github.com/containers/netavark/releases/tag/v1.12.2) (includes [1.12.1](https://github.com/containers/netavark/releases/tag/v1.12.1), [1.12.0](https://github.com/containers/netavark/releases/tag/v1.12.0), [1.11.0](https://github.com/containers/netavark/releases/tag/v1.11.0)))\n - sysext-podman: passt ([2024.09.06](https://archives.passt.top/passt-user/20240906171530.763b3179@elisabeth/T/#u))\n - sysext-podman: podman ([5.2.4](https://github.com/containers/podman/releases/tag/v5.2.4) (includes [5.2.3](https://github.com/containers/podman/releases/tag/v5.2.3), [5.2.2](https://github.com/containers/podman/releases/tag/v5.2.2), [5.2.1](https://github.com/containers/podman/releases/tag/v5.2.1), [5.2.0](https://github.com/containers/podman/releases/tag/v5.2.0), [5.1.2](https://github.com/containers/podman/releases/tag/v5.1.2), [5.1.1](https://github.com/containers/podman/releases/tag/v5.1.1), [5.1.0](https://github.com/containers/podman/releases/tag/v5.1.0)))\n - sysext-python: idna ([3.10](https://github.com/kjd/idna/blob/v3.10/HISTORY.rst))\n - sysext-python: more-itertools ([10.5.0](https://github.com/more-itertools/more-itertools/blob/v10.5.0/docs/versions.rst#1050))\n - sysext-python: msgpack ([1.1.0](https://github.com/msgpack/msgpack-python/blob/v1.1.0/ChangeLog.rst#110))\n - sysext-python: platformdirs ([4.3.6](https://github.com/tox-dev/platformdirs/releases/tag/4.3.6))\n - sysext-python: rich ([13.8.1](https://github.com/Textualize/rich/releases/tag/v13.8.1))\n - sysext-python: setuptools ([74.1.3](https://github.com/pypa/setuptools/blob/v74.1.3/NEWS.rst))\n - sysext-python: trove-classifiers ([2024.9.12](https://github.com/pypa/trove-classifiers/releases/tag/2024.9.12))\n - sysext-python: urllib3 ([2.2.3](https://github.com/urllib3/urllib3/releases/tag/2.2.3))\n - vmware: open-vm-tools ([12.5.0](https://github.com/vmware/open-vm-tools/releases/tag/stable-12.5.0))\n - vmware: xmlsec ([1.3.4](https://github.com/lsh123/xmlsec/releases/tag/1.3.4))" + }, "current": { "channel": "stable", "architectures": [ "amd64", "arm64" ], - "release_date": "2024-10-10 12:23:10 +0000", + "release_date": "2024-11-13 12:29:46 +0000", "major_software": { "containerd": [ - "1.7.17" + "1.7.21" ], "docker": [ - "24.0.9" + "26.1.0" ], "ignition": [ - "2.18.0" + "2.19.0" ], "kernel": [ - "6.6.54" + "6.6.60" ], "systemd": [ "255" ] }, - "release_notes": " _Changes since **Stable 3975.2.1**_\n \n #### Security fixes:\n \n - Linux ([CVE-2024-46711](https://nvd.nist.gov/vuln/detail/CVE-2024-46711), [CVE-2024-46709](https://nvd.nist.gov/vuln/detail/CVE-2024-46709), [CVE-2024-46680](https://nvd.nist.gov/vuln/detail/CVE-2024-46680), [CVE-2024-46679](https://nvd.nist.gov/vuln/detail/CVE-2024-46679), [CVE-2024-46678](https://nvd.nist.gov/vuln/detail/CVE-2024-46678), [CVE-2024-46677](https://nvd.nist.gov/vuln/detail/CVE-2024-46677), [CVE-2024-46676](https://nvd.nist.gov/vuln/detail/CVE-2024-46676), [CVE-2024-46695](https://nvd.nist.gov/vuln/detail/CVE-2024-46695), [CVE-2024-46694](https://nvd.nist.gov/vuln/detail/CVE-2024-46694), [CVE-2024-46693](https://nvd.nist.gov/vuln/detail/CVE-2024-46693), [CVE-2024-46675](https://nvd.nist.gov/vuln/detail/CVE-2024-46675), [CVE-2024-46692](https://nvd.nist.gov/vuln/detail/CVE-2024-46692), [CVE-2024-46689](https://nvd.nist.gov/vuln/detail/CVE-2024-46689), [CVE-2024-46687](https://nvd.nist.gov/vuln/detail/CVE-2024-46687), [CVE-2024-46686](https://nvd.nist.gov/vuln/detail/CVE-2024-46686), [CVE-2024-46685](https://nvd.nist.gov/vuln/detail/CVE-2024-46685), [CVE-2024-46673](https://nvd.nist.gov/vuln/detail/CVE-2024-46673), [CVE-2024-46674](https://nvd.nist.gov/vuln/detail/CVE-2024-46674), [CVE-2024-46811](https://nvd.nist.gov/vuln/detail/CVE-2024-46811), [CVE-2024-46810](https://nvd.nist.gov/vuln/detail/CVE-2024-46810), [CVE-2024-46809](https://nvd.nist.gov/vuln/detail/CVE-2024-46809), [CVE-2024-46807](https://nvd.nist.gov/vuln/detail/CVE-2024-46807), [CVE-2024-46806](https://nvd.nist.gov/vuln/detail/CVE-2024-46806), [CVE-2024-46805](https://nvd.nist.gov/vuln/detail/CVE-2024-46805), [CVE-2024-46804](https://nvd.nist.gov/vuln/detail/CVE-2024-46804), [CVE-2024-46821](https://nvd.nist.gov/vuln/detail/CVE-2024-46821), [CVE-2024-46819](https://nvd.nist.gov/vuln/detail/CVE-2024-46819), [CVE-2024-46818](https://nvd.nist.gov/vuln/detail/CVE-2024-46818), [CVE-2024-46817](https://nvd.nist.gov/vuln/detail/CVE-2024-46817), [CVE-2024-46815](https://nvd.nist.gov/vuln/detail/CVE-2024-46815), [CVE-2024-46814](https://nvd.nist.gov/vuln/detail/CVE-2024-46814), [CVE-2024-46812](https://nvd.nist.gov/vuln/detail/CVE-2024-46812), [CVE-2024-46802](https://nvd.nist.gov/vuln/detail/CVE-2024-46802), [CVE-2024-46803](https://nvd.nist.gov/vuln/detail/CVE-2024-46803), [CVE-2024-46724](https://nvd.nist.gov/vuln/detail/CVE-2024-46724), [CVE-2024-46732](https://nvd.nist.gov/vuln/detail/CVE-2024-46732), [CVE-2024-46731](https://nvd.nist.gov/vuln/detail/CVE-2024-46731), [CVE-2024-46728](https://nvd.nist.gov/vuln/detail/CVE-2024-46728), [CVE-2024-46726](https://nvd.nist.gov/vuln/detail/CVE-2024-46726), [CVE-2024-46725](https://nvd.nist.gov/vuln/detail/CVE-2024-46725), [CVE-2024-46723](https://nvd.nist.gov/vuln/detail/CVE-2024-46723), [CVE-2024-46722](https://nvd.nist.gov/vuln/detail/CVE-2024-46722), [CVE-2024-46721](https://nvd.nist.gov/vuln/detail/CVE-2024-46721), [CVE-2024-46720](https://nvd.nist.gov/vuln/detail/CVE-2024-46720), [CVE-2024-46719](https://nvd.nist.gov/vuln/detail/CVE-2024-46719), [CVE-2024-46717](https://nvd.nist.gov/vuln/detail/CVE-2024-46717), [CVE-2024-46716](https://nvd.nist.gov/vuln/detail/CVE-2024-46716), [CVE-2024-46714](https://nvd.nist.gov/vuln/detail/CVE-2024-46714), [CVE-2024-46715](https://nvd.nist.gov/vuln/detail/CVE-2024-46715), [CVE-2024-46831](https://nvd.nist.gov/vuln/detail/CVE-2024-46831), [CVE-2024-46840](https://nvd.nist.gov/vuln/detail/CVE-2024-46840), [CVE-2024-46839](https://nvd.nist.gov/vuln/detail/CVE-2024-46839), [CVE-2024-46838](https://nvd.nist.gov/vuln/detail/CVE-2024-46838), [CVE-2024-46836](https://nvd.nist.gov/vuln/detail/CVE-2024-46836), [CVE-2024-46835](https://nvd.nist.gov/vuln/detail/CVE-2024-46835), [CVE-2024-46848](https://nvd.nist.gov/vuln/detail/CVE-2024-46848), [CVE-2024-46847](https://nvd.nist.gov/vuln/detail/CVE-2024-46847), [CVE-2024-46846](https://nvd.nist.gov/vuln/detail/CVE-2024-46846), [CVE-2024-46845](https://nvd.nist.gov/vuln/detail/CVE-2024-46845), [CVE-2024-46844](https://nvd.nist.gov/vuln/detail/CVE-2024-46844), [CVE-2024-46843](https://nvd.nist.gov/vuln/detail/CVE-2024-46843), [CVE-2024-46832](https://nvd.nist.gov/vuln/detail/CVE-2024-46832), [CVE-2024-46830](https://nvd.nist.gov/vuln/detail/CVE-2024-46830), [CVE-2024-46829](https://nvd.nist.gov/vuln/detail/CVE-2024-46829), [CVE-2024-46828](https://nvd.nist.gov/vuln/detail/CVE-2024-46828), [CVE-2024-46827](https://nvd.nist.gov/vuln/detail/CVE-2024-46827), [CVE-2024-46826](https://nvd.nist.gov/vuln/detail/CVE-2024-46826), [CVE-2024-46825](https://nvd.nist.gov/vuln/detail/CVE-2024-46825), [CVE-2024-46822](https://nvd.nist.gov/vuln/detail/CVE-2024-46822), [CVE-2024-46788](https://nvd.nist.gov/vuln/detail/CVE-2024-46788), [CVE-2024-46797](https://nvd.nist.gov/vuln/detail/CVE-2024-46797), [CVE-2024-46796](https://nvd.nist.gov/vuln/detail/CVE-2024-46796), [CVE-2024-46795](https://nvd.nist.gov/vuln/detail/CVE-2024-46795), [CVE-2024-46794](https://nvd.nist.gov/vuln/detail/CVE-2024-46794), [CVE-2024-46791](https://nvd.nist.gov/vuln/detail/CVE-2024-46791), [CVE-2024-46800](https://nvd.nist.gov/vuln/detail/CVE-2024-46800), [CVE-2024-46798](https://nvd.nist.gov/vuln/detail/CVE-2024-46798), [CVE-2024-46760](https://nvd.nist.gov/vuln/detail/CVE-2024-46760), [CVE-2024-46768](https://nvd.nist.gov/vuln/detail/CVE-2024-46768), [CVE-2024-46767](https://nvd.nist.gov/vuln/detail/CVE-2024-46767), [CVE-2024-46765](https://nvd.nist.gov/vuln/detail/CVE-2024-46765), [CVE-2024-46763](https://nvd.nist.gov/vuln/detail/CVE-2024-46763), [CVE-2024-46787](https://nvd.nist.gov/vuln/detail/CVE-2024-46787), [CVE-2024-46786](https://nvd.nist.gov/vuln/detail/CVE-2024-46786), [CVE-2024-46785](https://nvd.nist.gov/vuln/detail/CVE-2024-46785), [CVE-2024-46784](https://nvd.nist.gov/vuln/detail/CVE-2024-46784), [CVE-2024-46783](https://nvd.nist.gov/vuln/detail/CVE-2024-46783), [CVE-2024-46782](https://nvd.nist.gov/vuln/detail/CVE-2024-46782), [CVE-2024-46781](https://nvd.nist.gov/vuln/detail/CVE-2024-46781), [CVE-2024-46780](https://nvd.nist.gov/vuln/detail/CVE-2024-46780), [CVE-2024-46762](https://nvd.nist.gov/vuln/detail/CVE-2024-46762), [CVE-2024-46777](https://nvd.nist.gov/vuln/detail/CVE-2024-46777), [CVE-2024-46776](https://nvd.nist.gov/vuln/detail/CVE-2024-46776), [CVE-2024-46773](https://nvd.nist.gov/vuln/detail/CVE-2024-46773), [CVE-2024-46771](https://nvd.nist.gov/vuln/detail/CVE-2024-46771), [CVE-2024-46770](https://nvd.nist.gov/vuln/detail/CVE-2024-46770), [CVE-2024-46761](https://nvd.nist.gov/vuln/detail/CVE-2024-46761), [CVE-2024-46743](https://nvd.nist.gov/vuln/detail/CVE-2024-46743), [CVE-2024-46742](https://nvd.nist.gov/vuln/detail/CVE-2024-46742), [CVE-2024-46741](https://nvd.nist.gov/vuln/detail/CVE-2024-46741), [CVE-2024-46740](https://nvd.nist.gov/vuln/detail/CVE-2024-46740), [CVE-2024-46739](https://nvd.nist.gov/vuln/detail/CVE-2024-46739), [CVE-2024-46738](https://nvd.nist.gov/vuln/detail/CVE-2024-46738), [CVE-2024-46737](https://nvd.nist.gov/vuln/detail/CVE-2024-46737), [CVE-2024-46759](https://nvd.nist.gov/vuln/detail/CVE-2024-46759), [CVE-2024-46758](https://nvd.nist.gov/vuln/detail/CVE-2024-46758), [CVE-2024-46757](https://nvd.nist.gov/vuln/detail/CVE-2024-46757), [CVE-2024-46756](https://nvd.nist.gov/vuln/detail/CVE-2024-46756), [CVE-2024-46755](https://nvd.nist.gov/vuln/detail/CVE-2024-46755), [CVE-2024-46736](https://nvd.nist.gov/vuln/detail/CVE-2024-46736), [CVE-2024-46752](https://nvd.nist.gov/vuln/detail/CVE-2024-46752), [CVE-2024-46750](https://nvd.nist.gov/vuln/detail/CVE-2024-46750), [CVE-2024-46749](https://nvd.nist.gov/vuln/detail/CVE-2024-46749), [CVE-2024-46747](https://nvd.nist.gov/vuln/detail/CVE-2024-46747), [CVE-2024-46746](https://nvd.nist.gov/vuln/detail/CVE-2024-46746), [CVE-2024-46745](https://nvd.nist.gov/vuln/detail/CVE-2024-46745), [CVE-2024-46744](https://nvd.nist.gov/vuln/detail/CVE-2024-46744), [CVE-2024-46734](https://nvd.nist.gov/vuln/detail/CVE-2024-46734), [CVE-2024-46735](https://nvd.nist.gov/vuln/detail/CVE-2024-46735), [CVE-2024-46713](https://nvd.nist.gov/vuln/detail/CVE-2024-46713), [CVE-2024-46858](https://nvd.nist.gov/vuln/detail/CVE-2024-46858), [CVE-2024-46857](https://nvd.nist.gov/vuln/detail/CVE-2024-46857), [CVE-2024-46855](https://nvd.nist.gov/vuln/detail/CVE-2024-46855), [CVE-2024-46854](https://nvd.nist.gov/vuln/detail/CVE-2024-46854), [CVE-2024-46853](https://nvd.nist.gov/vuln/detail/CVE-2024-46853), [CVE-2024-46852](https://nvd.nist.gov/vuln/detail/CVE-2024-46852), [CVE-2024-46865](https://nvd.nist.gov/vuln/detail/CVE-2024-46865), [CVE-2024-46864](https://nvd.nist.gov/vuln/detail/CVE-2024-46864), [CVE-2024-46861](https://nvd.nist.gov/vuln/detail/CVE-2024-46861), [CVE-2024-46860](https://nvd.nist.gov/vuln/detail/CVE-2024-46860), [CVE-2024-46859](https://nvd.nist.gov/vuln/detail/CVE-2024-46859), [CVE-2024-46849](https://nvd.nist.gov/vuln/detail/CVE-2024-46849))\n - expat ([CVE-2024-45490](https://nvd.nist.gov/vuln/detail/CVE-2024-45490))\n \n #### Bug fixes:\n \n - Equinix Metal: fixed race condition on 'mount' Ignition stage ([scripts#2308](https://github.com/flatcar/scripts/pull/2308))\n - Fixed slow boots PXE and ISO boots caused by the decrypt-root.service. ([Flatcar#1514](https://github.com/flatcar/flatcar/pull/1514))\n \n #### Changes:\n \n - Azure, HyperV: Added daemons `kvp`, `vss`, and `fcopy` for better HyperV hypervisor integration with Flatcar guests ([scripts#2309](https://github.com/flatcar/scripts/pull/2309)).\n - Enable mpi3mr kernel module for Broadcom Storage/RAID-Controllers ([flatcar/scripts#2355](https://github.com/flatcar/scripts/pull/2355))\n \n #### Updates:\n \n - Linux ([6.6.54](https://lwn.net/Articles/992980) (includes [6.6.53](https://lwn.net/Articles/992296), [6.6.52](https://lwn.net/Articles/990767/), [6.6.51](https://lwn.net/Articles/990045), [6.6.50](https://lwn.net/Articles/989411/), [6.6.49](https://lwn.net/Articles/988749)))\n - ca-certificates ([3.105](https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_105.html))\n - expat ([2.6.3](https://github.com/libexpat/libexpat/blob/R_2_6_3/expat/Changes))\n" + "release_notes": " _Changes since **Stable 3975.2.2**_\n \n #### Security fixes:\n \n - Linux ([CVE-2024-50179](https://nvd.nist.gov/vuln/detail/CVE-2024-50179), [CVE-2024-50176](https://nvd.nist.gov/vuln/detail/CVE-2024-50176), [CVE-2024-50175](https://nvd.nist.gov/vuln/detail/CVE-2024-50175), [CVE-2024-50012](https://nvd.nist.gov/vuln/detail/CVE-2024-50012), [CVE-2024-50008](https://nvd.nist.gov/vuln/detail/CVE-2024-50008), [CVE-2024-50007](https://nvd.nist.gov/vuln/detail/CVE-2024-50007), [CVE-2024-50006](https://nvd.nist.gov/vuln/detail/CVE-2024-50006), [CVE-2024-50005](https://nvd.nist.gov/vuln/detail/CVE-2024-50005), [CVE-2024-50016](https://nvd.nist.gov/vuln/detail/CVE-2024-50016), [CVE-2024-50015](https://nvd.nist.gov/vuln/detail/CVE-2024-50015), [CVE-2024-50013](https://nvd.nist.gov/vuln/detail/CVE-2024-50013), [CVE-2024-50003](https://nvd.nist.gov/vuln/detail/CVE-2024-50003), [CVE-2024-50002](https://nvd.nist.gov/vuln/detail/CVE-2024-50002), [CVE-2024-50001](https://nvd.nist.gov/vuln/detail/CVE-2024-50001), [CVE-2024-50000](https://nvd.nist.gov/vuln/detail/CVE-2024-50000), [CVE-2024-49997](https://nvd.nist.gov/vuln/detail/CVE-2024-49997), [CVE-2024-49996](https://nvd.nist.gov/vuln/detail/CVE-2024-49996), [CVE-2024-49995](https://nvd.nist.gov/vuln/detail/CVE-2024-49995), [CVE-2024-49955](https://nvd.nist.gov/vuln/detail/CVE-2024-49955), [CVE-2024-49963](https://nvd.nist.gov/vuln/detail/CVE-2024-49963), [CVE-2024-49962](https://nvd.nist.gov/vuln/detail/CVE-2024-49962), [CVE-2024-49961](https://nvd.nist.gov/vuln/detail/CVE-2024-49961), [CVE-2024-49960](https://nvd.nist.gov/vuln/detail/CVE-2024-49960), [CVE-2024-49959](https://nvd.nist.gov/vuln/detail/CVE-2024-49959), [CVE-2024-49993](https://nvd.nist.gov/vuln/detail/CVE-2024-49993), [CVE-2024-49992](https://nvd.nist.gov/vuln/detail/CVE-2024-49992), [CVE-2024-49991](https://nvd.nist.gov/vuln/detail/CVE-2024-49991), [CVE-2024-49989](https://nvd.nist.gov/vuln/detail/CVE-2024-49989), [CVE-2024-49988](https://nvd.nist.gov/vuln/detail/CVE-2024-49988), [CVE-2024-49987](https://nvd.nist.gov/vuln/detail/CVE-2024-49987), [CVE-2024-49986](https://nvd.nist.gov/vuln/detail/CVE-2024-49986), [CVE-2024-49985](https://nvd.nist.gov/vuln/detail/CVE-2024-49985), [CVE-2024-49958](https://nvd.nist.gov/vuln/detail/CVE-2024-49958), [CVE-2024-49983](https://nvd.nist.gov/vuln/detail/CVE-2024-49983), [CVE-2024-49982](https://nvd.nist.gov/vuln/detail/CVE-2024-49982), [CVE-2024-49981](https://nvd.nist.gov/vuln/detail/CVE-2024-49981), [CVE-2024-49980](https://nvd.nist.gov/vuln/detail/CVE-2024-49980), [CVE-2024-49978](https://nvd.nist.gov/vuln/detail/CVE-2024-49978), [CVE-2024-49977](https://nvd.nist.gov/vuln/detail/CVE-2024-49977), [CVE-2024-49976](https://nvd.nist.gov/vuln/detail/CVE-2024-49976), [CVE-2024-49975](https://nvd.nist.gov/vuln/detail/CVE-2024-49975), [CVE-2024-49957](https://nvd.nist.gov/vuln/detail/CVE-2024-49957), [CVE-2024-49973](https://nvd.nist.gov/vuln/detail/CVE-2024-49973), [CVE-2024-49969](https://nvd.nist.gov/vuln/detail/CVE-2024-49969), [CVE-2024-49967](https://nvd.nist.gov/vuln/detail/CVE-2024-49967), [CVE-2024-49966](https://nvd.nist.gov/vuln/detail/CVE-2024-49966), [CVE-2024-49965](https://nvd.nist.gov/vuln/detail/CVE-2024-49965), [CVE-2024-49924](https://nvd.nist.gov/vuln/detail/CVE-2024-49924), [CVE-2024-49954](https://nvd.nist.gov/vuln/detail/CVE-2024-49954), [CVE-2024-49953](https://nvd.nist.gov/vuln/detail/CVE-2024-49953), [CVE-2024-49952](https://nvd.nist.gov/vuln/detail/CVE-2024-49952), [CVE-2024-49951](https://nvd.nist.gov/vuln/detail/CVE-2024-49951), [CVE-2024-49950](https://nvd.nist.gov/vuln/detail/CVE-2024-49950), [CVE-2024-49949](https://nvd.nist.gov/vuln/detail/CVE-2024-49949), [CVE-2024-49948](https://nvd.nist.gov/vuln/detail/CVE-2024-49948), [CVE-2024-49947](https://nvd.nist.gov/vuln/detail/CVE-2024-49947), [CVE-2024-49946](https://nvd.nist.gov/vuln/detail/CVE-2024-49946), [CVE-2024-49944](https://nvd.nist.gov/vuln/detail/CVE-2024-49944), [CVE-2024-49939](https://nvd.nist.gov/vuln/detail/CVE-2024-49939), [CVE-2024-49938](https://nvd.nist.gov/vuln/detail/CVE-2024-49938), [CVE-2024-49937](https://nvd.nist.gov/vuln/detail/CVE-2024-49937), [CVE-2024-49936](https://nvd.nist.gov/vuln/detail/CVE-2024-49936), [CVE-2024-49935](https://nvd.nist.gov/vuln/detail/CVE-2024-49935), [CVE-2024-49933](https://nvd.nist.gov/vuln/detail/CVE-2024-49933), [CVE-2024-49931](https://nvd.nist.gov/vuln/detail/CVE-2024-49931), [CVE-2024-49930](https://nvd.nist.gov/vuln/detail/CVE-2024-49930), [CVE-2024-49929](https://nvd.nist.gov/vuln/detail/CVE-2024-49929), [CVE-2024-49927](https://nvd.nist.gov/vuln/detail/CVE-2024-49927), [CVE-2024-49925](https://nvd.nist.gov/vuln/detail/CVE-2024-49925), [CVE-2024-49875](https://nvd.nist.gov/vuln/detail/CVE-2024-49875), [CVE-2024-49884](https://nvd.nist.gov/vuln/detail/CVE-2024-49884), [CVE-2024-49883](https://nvd.nist.gov/vuln/detail/CVE-2024-49883), [CVE-2024-49882](https://nvd.nist.gov/vuln/detail/CVE-2024-49882), [CVE-2024-49881](https://nvd.nist.gov/vuln/detail/CVE-2024-49881), [CVE-2024-49879](https://nvd.nist.gov/vuln/detail/CVE-2024-49879), [CVE-2024-49913](https://nvd.nist.gov/vuln/detail/CVE-2024-49913), [CVE-2024-49912](https://nvd.nist.gov/vuln/detail/CVE-2024-49912), [CVE-2024-49907](https://nvd.nist.gov/vuln/detail/CVE-2024-49907), [CVE-2024-49905](https://nvd.nist.gov/vuln/detail/CVE-2024-49905), [CVE-2024-49878](https://nvd.nist.gov/vuln/detail/CVE-2024-49878), [CVE-2024-49903](https://nvd.nist.gov/vuln/detail/CVE-2024-49903), [CVE-2024-49902](https://nvd.nist.gov/vuln/detail/CVE-2024-49902), [CVE-2024-49901](https://nvd.nist.gov/vuln/detail/CVE-2024-49901), [CVE-2024-49900](https://nvd.nist.gov/vuln/detail/CVE-2024-49900), [CVE-2024-49896](https://nvd.nist.gov/vuln/detail/CVE-2024-49896), [CVE-2024-49895](https://nvd.nist.gov/vuln/detail/CVE-2024-49895), [CVE-2024-49877](https://nvd.nist.gov/vuln/detail/CVE-2024-49877), [CVE-2024-49894](https://nvd.nist.gov/vuln/detail/CVE-2024-49894), [CVE-2024-49892](https://nvd.nist.gov/vuln/detail/CVE-2024-49892), [CVE-2024-49890](https://nvd.nist.gov/vuln/detail/CVE-2024-49890), [CVE-2024-49889](https://nvd.nist.gov/vuln/detail/CVE-2024-49889), [CVE-2024-49886](https://nvd.nist.gov/vuln/detail/CVE-2024-49886), [CVE-2024-49863](https://nvd.nist.gov/vuln/detail/CVE-2024-49863), [CVE-2024-49871](https://nvd.nist.gov/vuln/detail/CVE-2024-49871), [CVE-2024-49870](https://nvd.nist.gov/vuln/detail/CVE-2024-49870), [CVE-2024-49868](https://nvd.nist.gov/vuln/detail/CVE-2024-49868), [CVE-2024-49867](https://nvd.nist.gov/vuln/detail/CVE-2024-49867), [CVE-2024-49866](https://nvd.nist.gov/vuln/detail/CVE-2024-49866), [CVE-2024-49874](https://nvd.nist.gov/vuln/detail/CVE-2024-49874), [CVE-2024-49864](https://nvd.nist.gov/vuln/detail/CVE-2024-49864), [CVE-2024-47704](https://nvd.nist.gov/vuln/detail/CVE-2024-47704), [CVE-2024-50191](https://nvd.nist.gov/vuln/detail/CVE-2024-50191), [CVE-2024-50189](https://nvd.nist.gov/vuln/detail/CVE-2024-50189), [CVE-2024-50188](https://nvd.nist.gov/vuln/detail/CVE-2024-50188), [CVE-2024-50187](https://nvd.nist.gov/vuln/detail/CVE-2024-50187), [CVE-2024-50186](https://nvd.nist.gov/vuln/detail/CVE-2024-50186), [CVE-2024-50185](https://nvd.nist.gov/vuln/detail/CVE-2024-50185), [CVE-2024-50184](https://nvd.nist.gov/vuln/detail/CVE-2024-50184), [CVE-2024-50183](https://nvd.nist.gov/vuln/detail/CVE-2024-50183), [CVE-2024-50182](https://nvd.nist.gov/vuln/detail/CVE-2024-50182), [CVE-2024-50180](https://nvd.nist.gov/vuln/detail/CVE-2024-50180), [CVE-2024-50181](https://nvd.nist.gov/vuln/detail/CVE-2024-50181), [CVE-2024-50097](https://nvd.nist.gov/vuln/detail/CVE-2024-50097), [CVE-2024-50096](https://nvd.nist.gov/vuln/detail/CVE-2024-50096), [CVE-2024-50095](https://nvd.nist.gov/vuln/detail/CVE-2024-50095), [CVE-2024-50093](https://nvd.nist.gov/vuln/detail/CVE-2024-50093), [CVE-2024-50089](https://nvd.nist.gov/vuln/detail/CVE-2024-50089), [CVE-2024-50058](https://nvd.nist.gov/vuln/detail/CVE-2024-50058), [CVE-2024-50065](https://nvd.nist.gov/vuln/detail/CVE-2024-50065), [CVE-2024-50064](https://nvd.nist.gov/vuln/detail/CVE-2024-50064), [CVE-2024-50063](https://nvd.nist.gov/vuln/detail/CVE-2024-50063), [CVE-2024-50062](https://nvd.nist.gov/vuln/detail/CVE-2024-50062), [CVE-2024-50061](https://nvd.nist.gov/vuln/detail/CVE-2024-50061), [CVE-2024-50060](https://nvd.nist.gov/vuln/detail/CVE-2024-50060), [CVE-2024-50059](https://nvd.nist.gov/vuln/detail/CVE-2024-50059), [CVE-2024-50026](https://nvd.nist.gov/vuln/detail/CVE-2024-50026), [CVE-2024-50024](https://nvd.nist.gov/vuln/detail/CVE-2024-50024), [CVE-2024-50023](https://nvd.nist.gov/vuln/detail/CVE-2024-50023), [CVE-2024-50057](https://nvd.nist.gov/vuln/detail/CVE-2024-50057), [CVE-2024-50055](https://nvd.nist.gov/vuln/detail/CVE-2024-50055), [CVE-2024-50049](https://nvd.nist.gov/vuln/detail/CVE-2024-50049), [CVE-2024-50022](https://nvd.nist.gov/vuln/detail/CVE-2024-50022), [CVE-2024-50048](https://nvd.nist.gov/vuln/detail/CVE-2024-50048), [CVE-2024-50047](https://nvd.nist.gov/vuln/detail/CVE-2024-50047), [CVE-2024-50046](https://nvd.nist.gov/vuln/detail/CVE-2024-50046), [CVE-2024-50045](https://nvd.nist.gov/vuln/detail/CVE-2024-50045), [CVE-2024-50044](https://nvd.nist.gov/vuln/detail/CVE-2024-50044), [CVE-2024-50041](https://nvd.nist.gov/vuln/detail/CVE-2024-50041), [CVE-2024-50040](https://nvd.nist.gov/vuln/detail/CVE-2024-50040), [CVE-2024-50039](https://nvd.nist.gov/vuln/detail/CVE-2024-50039), [CVE-2024-50038](https://nvd.nist.gov/vuln/detail/CVE-2024-50038), [CVE-2024-50036](https://nvd.nist.gov/vuln/detail/CVE-2024-50036), [CVE-2024-50035](https://nvd.nist.gov/vuln/detail/CVE-2024-50035), [CVE-2024-50033](https://nvd.nist.gov/vuln/detail/CVE-2024-50033), [CVE-2024-50032](https://nvd.nist.gov/vuln/detail/CVE-2024-50032), [CVE-2024-50031](https://nvd.nist.gov/vuln/detail/CVE-2024-50031), [CVE-2024-50029](https://nvd.nist.gov/vuln/detail/CVE-2024-50029), [CVE-2024-50019](https://nvd.nist.gov/vuln/detail/CVE-2024-50019), [CVE-2024-50201](https://nvd.nist.gov/vuln/detail/CVE-2024-50201), [CVE-2024-50202](https://nvd.nist.gov/vuln/detail/CVE-2024-50202), [CVE-2024-50101](https://nvd.nist.gov/vuln/detail/CVE-2024-50101), [CVE-2024-50098](https://nvd.nist.gov/vuln/detail/CVE-2024-50098), [CVE-2024-50099](https://nvd.nist.gov/vuln/detail/CVE-2024-50099), [CVE-2024-50088](https://nvd.nist.gov/vuln/detail/CVE-2024-50088), [CVE-2024-50087](https://nvd.nist.gov/vuln/detail/CVE-2024-50087), [CVE-2024-50086](https://nvd.nist.gov/vuln/detail/CVE-2024-50086), [CVE-2024-50085](https://nvd.nist.gov/vuln/detail/CVE-2024-50085), [CVE-2024-50084](https://nvd.nist.gov/vuln/detail/CVE-2024-50084), [CVE-2024-50083](https://nvd.nist.gov/vuln/detail/CVE-2024-50083), [CVE-2024-50082](https://nvd.nist.gov/vuln/detail/CVE-2024-50082), [CVE-2024-50080](https://nvd.nist.gov/vuln/detail/CVE-2024-50080), [CVE-2024-50077](https://nvd.nist.gov/vuln/detail/CVE-2024-50077), [CVE-2024-50076](https://nvd.nist.gov/vuln/detail/CVE-2024-50076), [CVE-2024-50075](https://nvd.nist.gov/vuln/detail/CVE-2024-50075), [CVE-2024-50074](https://nvd.nist.gov/vuln/detail/CVE-2024-50074), [CVE-2024-50073](https://nvd.nist.gov/vuln/detail/CVE-2024-50073), [CVE-2024-50072](https://nvd.nist.gov/vuln/detail/CVE-2024-50072), [CVE-2024-50070](https://nvd.nist.gov/vuln/detail/CVE-2024-50070), [CVE-2024-50078](https://nvd.nist.gov/vuln/detail/CVE-2024-50078), [CVE-2024-50069](https://nvd.nist.gov/vuln/detail/CVE-2024-50069), [CVE-2024-50066](https://nvd.nist.gov/vuln/detail/CVE-2024-50066), [CVE-2024-50211](https://nvd.nist.gov/vuln/detail/CVE-2024-50211), [CVE-2024-50210](https://nvd.nist.gov/vuln/detail/CVE-2024-50210), [CVE-2024-50209](https://nvd.nist.gov/vuln/detail/CVE-2024-50209), [CVE-2024-50208](https://nvd.nist.gov/vuln/detail/CVE-2024-50208), [CVE-2024-50205](https://nvd.nist.gov/vuln/detail/CVE-2024-50205), [CVE-2024-50155](https://nvd.nist.gov/vuln/detail/CVE-2024-50155), [CVE-2024-50164](https://nvd.nist.gov/vuln/detail/CVE-2024-50164), [CVE-2024-50163](https://nvd.nist.gov/vuln/detail/CVE-2024-50163), [CVE-2024-50162](https://nvd.nist.gov/vuln/detail/CVE-2024-50162), [CVE-2024-50160](https://nvd.nist.gov/vuln/detail/CVE-2024-50160), [CVE-2024-50159](https://nvd.nist.gov/vuln/detail/CVE-2024-50159), [CVE-2024-50158](https://nvd.nist.gov/vuln/detail/CVE-2024-50158), [CVE-2024-50172](https://nvd.nist.gov/vuln/detail/CVE-2024-50172), [CVE-2024-50171](https://nvd.nist.gov/vuln/detail/CVE-2024-50171), [CVE-2024-50170](https://nvd.nist.gov/vuln/detail/CVE-2024-50170), [CVE-2024-50169](https://nvd.nist.gov/vuln/detail/CVE-2024-50169), [CVE-2024-50168](https://nvd.nist.gov/vuln/detail/CVE-2024-50168), [CVE-2024-50167](https://nvd.nist.gov/vuln/detail/CVE-2024-50167), [CVE-2024-50166](https://nvd.nist.gov/vuln/detail/CVE-2024-50166), [CVE-2024-50156](https://nvd.nist.gov/vuln/detail/CVE-2024-50156), [CVE-2024-50148](https://nvd.nist.gov/vuln/detail/CVE-2024-50148), [CVE-2024-50147](https://nvd.nist.gov/vuln/detail/CVE-2024-50147), [CVE-2024-50145](https://nvd.nist.gov/vuln/detail/CVE-2024-50145), [CVE-2024-50143](https://nvd.nist.gov/vuln/detail/CVE-2024-50143), [CVE-2024-50142](https://nvd.nist.gov/vuln/detail/CVE-2024-50142), [CVE-2024-50141](https://nvd.nist.gov/vuln/detail/CVE-2024-50141), [CVE-2024-50154](https://nvd.nist.gov/vuln/detail/CVE-2024-50154), [CVE-2024-50153](https://nvd.nist.gov/vuln/detail/CVE-2024-50153), [CVE-2024-50152](https://nvd.nist.gov/vuln/detail/CVE-2024-50152), [CVE-2024-50151](https://nvd.nist.gov/vuln/detail/CVE-2024-50151), [CVE-2024-50150](https://nvd.nist.gov/vuln/detail/CVE-2024-50150), [CVE-2024-50139](https://nvd.nist.gov/vuln/detail/CVE-2024-50139), [CVE-2024-50140](https://nvd.nist.gov/vuln/detail/CVE-2024-50140), [CVE-2024-50128](https://nvd.nist.gov/vuln/detail/CVE-2024-50128), [CVE-2024-50136](https://nvd.nist.gov/vuln/detail/CVE-2024-50136), [CVE-2024-50135](https://nvd.nist.gov/vuln/detail/CVE-2024-50135), [CVE-2024-50134](https://nvd.nist.gov/vuln/detail/CVE-2024-50134), [CVE-2024-50133](https://nvd.nist.gov/vuln/detail/CVE-2024-50133), [CVE-2024-50131](https://nvd.nist.gov/vuln/detail/CVE-2024-50131), [CVE-2024-50130](https://nvd.nist.gov/vuln/detail/CVE-2024-50130), [CVE-2024-50111](https://nvd.nist.gov/vuln/detail/CVE-2024-50111), [CVE-2024-50110](https://nvd.nist.gov/vuln/detail/CVE-2024-50110), [CVE-2024-50108](https://nvd.nist.gov/vuln/detail/CVE-2024-50108), [CVE-2024-50127](https://nvd.nist.gov/vuln/detail/CVE-2024-50127), [CVE-2024-50126](https://nvd.nist.gov/vuln/detail/CVE-2024-50126), [CVE-2024-50125](https://nvd.nist.gov/vuln/detail/CVE-2024-50125), [CVE-2024-50124](https://nvd.nist.gov/vuln/detail/CVE-2024-50124), [CVE-2024-50121](https://nvd.nist.gov/vuln/detail/CVE-2024-50121), [CVE-2024-50120](https://nvd.nist.gov/vuln/detail/CVE-2024-50120), [CVE-2024-50117](https://nvd.nist.gov/vuln/detail/CVE-2024-50117), [CVE-2024-50116](https://nvd.nist.gov/vuln/detail/CVE-2024-50116), [CVE-2024-50115](https://nvd.nist.gov/vuln/detail/CVE-2024-50115), [CVE-2024-50112](https://nvd.nist.gov/vuln/detail/CVE-2024-50112), [CVE-2024-50103](https://nvd.nist.gov/vuln/detail/CVE-2024-50103), [CVE-2024-50262](https://nvd.nist.gov/vuln/detail/CVE-2024-50262), [CVE-2024-50259](https://nvd.nist.gov/vuln/detail/CVE-2024-50259), [CVE-2024-50261](https://nvd.nist.gov/vuln/detail/CVE-2024-50261), [CVE-2024-50226](https://nvd.nist.gov/vuln/detail/CVE-2024-50226), [CVE-2024-50235](https://nvd.nist.gov/vuln/detail/CVE-2024-50235), [CVE-2024-50234](https://nvd.nist.gov/vuln/detail/CVE-2024-50234), [CVE-2024-50233](https://nvd.nist.gov/vuln/detail/CVE-2024-50233), [CVE-2024-50232](https://nvd.nist.gov/vuln/detail/CVE-2024-50232), [CVE-2024-50231](https://nvd.nist.gov/vuln/detail/CVE-2024-50231), [CVE-2024-50230](https://nvd.nist.gov/vuln/detail/CVE-2024-50230), [CVE-2024-50258](https://nvd.nist.gov/vuln/detail/CVE-2024-50258), [CVE-2024-50257](https://nvd.nist.gov/vuln/detail/CVE-2024-50257), [CVE-2024-50256](https://nvd.nist.gov/vuln/detail/CVE-2024-50256), [CVE-2024-50229](https://nvd.nist.gov/vuln/detail/CVE-2024-50229), [CVE-2024-50255](https://nvd.nist.gov/vuln/detail/CVE-2024-50255), [CVE-2024-50252](https://nvd.nist.gov/vuln/detail/CVE-2024-50252), [CVE-2024-50251](https://nvd.nist.gov/vuln/detail/CVE-2024-50251), [CVE-2024-50250](https://nvd.nist.gov/vuln/detail/CVE-2024-50250), [CVE-2024-50249](https://nvd.nist.gov/vuln/detail/CVE-2024-50249), [CVE-2024-50248](https://nvd.nist.gov/vuln/detail/CVE-2024-50248), [CVE-2024-50247](https://nvd.nist.gov/vuln/detail/CVE-2024-50247), [CVE-2024-50246](https://nvd.nist.gov/vuln/detail/CVE-2024-50246), [CVE-2024-50228](https://nvd.nist.gov/vuln/detail/CVE-2024-50228), [CVE-2024-50245](https://nvd.nist.gov/vuln/detail/CVE-2024-50245), [CVE-2024-50244](https://nvd.nist.gov/vuln/detail/CVE-2024-50244), [CVE-2024-50243](https://nvd.nist.gov/vuln/detail/CVE-2024-50243), [CVE-2024-50242](https://nvd.nist.gov/vuln/detail/CVE-2024-50242), [CVE-2024-50240](https://nvd.nist.gov/vuln/detail/CVE-2024-50240), [CVE-2024-50239](https://nvd.nist.gov/vuln/detail/CVE-2024-50239), [CVE-2024-50237](https://nvd.nist.gov/vuln/detail/CVE-2024-50237), [CVE-2024-50236](https://nvd.nist.gov/vuln/detail/CVE-2024-50236), [CVE-2024-50219](https://nvd.nist.gov/vuln/detail/CVE-2024-50219), [CVE-2024-50218](https://nvd.nist.gov/vuln/detail/CVE-2024-50218), [CVE-2024-50216](https://nvd.nist.gov/vuln/detail/CVE-2024-50216), [CVE-2024-50215](https://nvd.nist.gov/vuln/detail/CVE-2024-50215), [CVE-2024-50224](https://nvd.nist.gov/vuln/detail/CVE-2024-50224), [CVE-2024-50223](https://nvd.nist.gov/vuln/detail/CVE-2024-50223), [CVE-2024-50222](https://nvd.nist.gov/vuln/detail/CVE-2024-50222))\n - curl ([CVE-2024-6197](https://nvd.nist.gov/vuln/detail/CVE-2024-6197), [CVE-2024-6874](https://nvd.nist.gov/vuln/detail/CVE-2024-6874), [CVE-2024-7264](https://nvd.nist.gov/vuln/detail/CVE-2024-7264))\n - docker ([CVE-2024-29018](https://nvd.nist.gov/vuln/detail/CVE-2024-29018))\n - git ([CVE-2024-32002](https://nvd.nist.gov/vuln/detail/CVE-2024-32002), [CVE-2024-32004](https://nvd.nist.gov/vuln/detail/CVE-2024-32004), [CVE-2024-32020](https://nvd.nist.gov/vuln/detail/CVE-2024-32020), [CVE-2024-32021](https://nvd.nist.gov/vuln/detail/CVE-2024-32021), [CVE-2024-32465](https://nvd.nist.gov/vuln/detail/CVE-2024-32465))\n - glib ([CVE-2024-34397](https://nvd.nist.gov/vuln/detail/CVE-2024-34397))\n - intel-microcode ([CVE-2023-45733](https://nvd.nist.gov/vuln/detail/CVE-2023-45733), [CVE-2023-45745](https://nvd.nist.gov/vuln/detail/CVE-2023-45745), [CVE-2023-46103](https://nvd.nist.gov/vuln/detail/CVE-2023-46103), [CVE-2023-47855](https://nvd.nist.gov/vuln/detail/CVE-2023-47855))\n - libarchive ([CVE-2024-26256](https://nvd.nist.gov/vuln/detail/CVE-2024-26256), [CVE-2024-37407](https://nvd.nist.gov/vuln/detail/CVE-2024-37407))\n - libxml2 ([CVE-2024-34459](https://nvd.nist.gov/vuln/detail/CVE-2024-34459))\n - linux-firmware ([CVE-2023-31315](https://nvd.nist.gov/vuln/detail/CVE-2023-31315))\n - mit-krb5 ([CVE-2024-26461](https://nvd.nist.gov/vuln/detail/CVE-2024-26461), [CVE-2024-26462](https://nvd.nist.gov/vuln/detail/CVE-2024-26462), [CVE-2024-37370](https://nvd.nist.gov/vuln/detail/CVE-2024-37370), [CVE-2024-37371](https://nvd.nist.gov/vuln/detail/CVE-2024-37371))\n - sysext-podman: podman ([CVE-2024-3727](https://nvd.nist.gov/vuln/detail/CVE-2024-3727))\n - tpm2-tools ([CVE-2024-29038](https://nvd.nist.gov/vuln/detail/CVE-2024-29038), [CVE-2024-29039](https://nvd.nist.gov/vuln/detail/CVE-2024-29039), [CVE-2024-29040](https://nvd.nist.gov/vuln/detail/CVE-2024-29040))\n - SDK: go ([CVE-2023-45288](https://nvd.nist.gov/vuln/detail/CVE-2023-45288), [CVE-2023-45289](https://nvd.nist.gov/vuln/detail/CVE-2023-45289), [CVE-2023-45290](https://nvd.nist.gov/vuln/detail/CVE-2023-45290), [CVE-2024-24783](https://nvd.nist.gov/vuln/detail/CVE-2024-24783), [CVE-2024-24784](https://nvd.nist.gov/vuln/detail/CVE-2024-24784), [CVE-2024-24785](https://nvd.nist.gov/vuln/detail/CVE-2024-24785), [CVE-2024-24788](https://nvd.nist.gov/vuln/detail/CVE-2024-24788), [CVE-2024-24789](https://nvd.nist.gov/vuln/detail/CVE-2024-24789), [CVE-2024-24790](https://nvd.nist.gov/vuln/detail/CVE-2024-24790), [CVE-2024-24791](https://nvd.nist.gov/vuln/detail/CVE-2024-24791))\n - SDK: nasm ([CVE-2019-6290](https://nvd.nist.gov/vuln/detail/CVE-2019-6290), [CVE-2019-6291](https://nvd.nist.gov/vuln/detail/CVE-2019-6291), [CVE-2019-8343](https://nvd.nist.gov/vuln/detail/CVE-2019-8343), [CVE-2020-21528](https://nvd.nist.gov/vuln/detail/CVE-2020-21528), [CVE-2021-33450](https://nvd.nist.gov/vuln/detail/CVE-2021-33450), [CVE-2021-33452](https://nvd.nist.gov/vuln/detail/CVE-2021-33452), [CVE-2022-44368](https://nvd.nist.gov/vuln/detail/CVE-2022-44368), [CVE-2022-44369](https://nvd.nist.gov/vuln/detail/CVE-2022-44369), [CVE-2022-44370](https://nvd.nist.gov/vuln/detail/CVE-2022-44370))\n - SDK: re2c ([CVE-2022-23901](https://nvd.nist.gov/vuln/detail/CVE-2022-23901))\n \n #### Bug fixes:\n \n - CloudSigma: Disabled the new DHCP RapidCommit feature which is enabled by default since systemd 255. CloudSigma provides an incompatible implementation which results in cloud-init not being applied as no IP is issued. See: ([flatcar/scripts#2016](https://github.com/flatcar/scripts/pull/2016))\n - Fixed bad usage of gpg that prevented flatcar-install from being used with custom signing keys ([Flatcar#1471](https://github.com/flatcar/flatcar/pull/1471))\n - Fixed the initrd option in the QEMU launcher script. It was -R, but this was already taken by the read-only pflash option, so use -r instead. ([scripts#2239](https://github.com/flatcar/scripts/pull/2239))\n \n #### Changes:\n \n - As part of the update to Catalyst 4 (used to build the SDK), the coreos package repository has been renamed to coreos-overlay to match its directory name. This will be reflected in package listings and package manager output. ([flatcar/scripts#2115](https://github.com/flatcar/scripts/pull/2115))\n - Provided a Python Flatcar extension as optional systemd-sysext image with the release. Write 'python' to `/etc/flatcar/enabled-sysext.conf` through Ignition and the sysext will be installed during provisioning ([scripts#1979](https://github.com/flatcar/scripts/pull/1979))\n - Added Akamai / Linode images ([flatcar/scripts#1806](https://github.com/flatcar/scripts/pull/1806))\n - Removed unused grub executable duplicate files and removed grub modules that are already assembled in the grub executable ([flatcar/scripts#1955](https://github.com/flatcar/scripts/pull/1955)).\n - Replace nmap netcat with openbsd variant. The license didn't get an exception from CNCF. Something about the definition of \"derivative works\" being too broad.\n - The `docker build` command will now use buildx as its backend as the old one became deprecated and a loud \"DEPRECATED\" information is printed every time it's used.\n - The kernel security module Landlock is now enabled for programs to sandbox themselves ([flatcar/scripts#2158](https://github.com/flatcar/scripts/pull/2158))\n - libcrypt is now provided by the libxcrypt library instead of glibc. Glibc libcrypt was deprecated long time ago.\n - Disable CONFIG_NFS_V4_2_READ_PLUS kernel config to fix nfs-ganesha ([flatcar/scripts#2390](https://github.com/flatcar/scripts/pull/2390))\n \n #### Updates:\n \n - Ignition ([2.19.0](https://coreos.github.io/ignition/release-notes/#ignition-2190-2024-06-05))\n - Linux ([6.6.60](https://lwn.net/Articles/997527) (includes [6.6.59](https://lwn.net/Articles/996689), [6.6.58](https://lwn.net/Articles/995132), [6.6.57](https://lwn.net/Articles/994634), [6.6.56](https://lwn.net/Articles/993600), [6.6.55](https://lwn.net/Articles/993599), [6.6.52](https://lwn.net/Articles/990767/), [6.6.50](https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/tag/?h=v6.6.50),[6.6.49](https://lwn.net/Articles/988749), [6.6.47](https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/tag/?h=v6.6.47), [6.6.46](https://lwn.net/Articles/985672), [6.6.45](https://lwn.net/Articles/985200), [6.6.44](https://lwn.net/Articles/984450), [6.6.32](https://lwn.net/Articles/975075), [6.6.31](https://lwn.net/Articles/974072)))\n - Linux Firmware ([20240811](https://git.kernel.org/pub/scm/linux/kernel/git/firmware/linux-firmware.git/tag/?h=20240811) (includes [20240709](https://git.kernel.org/pub/scm/linux/kernel/git/firmware/linux-firmware.git/tag/?h=20240709), [20240610](https://git.kernel.org/pub/scm/linux/kernel/git/firmware/linux-firmware.git/tag/?h=20240610)))\n - Open-iSCSI ([2.1.10](https://github.com/open-iscsi/open-iscsi/releases/tag/2.1.10))\n - SDK: Go ([1.21.13](https://go.dev/doc/devel/release#go1.21.13) (includes [1.21.12](https://go.dev/doc/devel/release#go1.21.12) includes changes from [1.21](https://go.dev/doc/go1.21)))\n - SDK: Rust ([1.80.1](https://github.com/rust-lang/rust/releases/tag/1.80.1) (includes [1.80.0](https://github.com/rust-lang/rust/releases/tag/1.80.0), [1.79.0](https://github.com/rust-lang/rust/releases/tag/1.79.0), [1.78.0](https://github.com/rust-lang/rust/releases/tag/1.78.0)))\n - SDK: meson ([1.5.1](https://mesonbuild.com/Release-notes-for-1-5-0.html))\n - SDK: nasm ([2.16.01](https://github.com/netwide-assembler/nasm/releases/tag/nasm-2.16.01))\n - SDK: portage ([3.0.65](https://github.com/gentoo/portage/blob/f03998622e0960388e903de0d6d24bdf6881e567/NEWS#L9) (includes [3.0.63](https://gitweb.gentoo.org/proj/portage.git/tree/NEWS?h=portage-3.0.63)))\n - SDK: qemu ([8.2.3](https://wiki.qemu.org/ChangeLog/8.2))\n - afterburn ([5.6.0](https://coreos.github.io/afterburn/release-notes/#afterburn-560))\n - audit ([3.1.2](https://github.com/linux-audit/audit-userspace/releases/tag/v3.1.2))\n - azure-nvme-utils ([0.2.0](https://github.com/Azure/azure-nvme-utils/releases/tag/v0.2.0))\n - binutils ([2.42](https://sourceware.org/pipermail/binutils/2024-January/132213.html))\n - bpftool ([6.9.2](https://kernelnewbies.org/Linux_6.9#Tracing.2C_perf_and_BPF) (includes [6.8.2](https://kernelnewbies.org/Linux_6.8#Tracing.2C_perf_and_BPF)))\n - btrfs-progs ([6.9.2](https://github.com/kdave/btrfs-progs/blob/v6.9.2/CHANGES))\n - c-ares ([1.29.0](https://github.com/c-ares/c-ares/releases/tag/cares-1_29_0) (includes [1.28.1](https://github.com/c-ares/c-ares/releases/tag/cares-1_28_1), [1.28.0](https://github.com/c-ares/c-ares/releases/tag/cares-1_28_0)))\n - cJSON ([1.7.18](https://github.com/DaveGamble/cJSON/releases/tag/v1.7.18))\n - ca-certificates ([3.106](https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_106.html))\n - conntrack-tools ([1.4.8](https://lwn.net/Articles/945927/))\n - containerd ([1.7.21](https://github.com/containerd/containerd/releases/tag/v1.7.21) (includes [1.7.20](https://github.com/containerd/containerd/releases/tag/v1.7.20), [1.7.19](https://github.com/containerd/containerd/releases/tag/v1.7.19), [1.7.18](https://github.com/containerd/containerd/releases/tag/v1.7.18)))\n - cryptsetup ([2.7.2](https://gitlab.com/cryptsetup/cryptsetup/-/blob/v2.7.2/docs/v2.7.2-ReleaseNotes) (includes [2.7.1](https://gitlab.com/cryptsetup/cryptsetup/-/blob/v2.7.1/docs/v2.7.1-ReleaseNotes) and [2.7.0](https://gitlab.com/cryptsetup/cryptsetup/-/blob/v2.7.0/docs/v2.7.0-ReleaseNotes)))\n - curl ([8.9.1](https://curl.se/ch/8.9.1.html) (includes [8.9.0](https://curl.se/ch/8.9.0.html), [8.8.0](https://curl.se/changes.html#8_8_0)))\n - dev: minicom ([2.9](https://salsa.debian.org/minicom-team/minicom/-/releases/2.9))\n - docker ([26.1.0](https://docs.docker.com/engine/release-notes/26.1/#2610), includes changes from [25.0](https://docs.docker.com/engine/release-notes/25.0/))\n - e2fsprogs ([1.47.1](https://e2fsprogs.sourceforge.net/e2fsprogs-release.html#1.47.1))\n - elfutils ([0.191](https://inbox.sourceware.org/elfutils-devel/CAJDtP-SJhJ8cjTpkNpi+F0nzVJ2pZsEai8Ewpp4yJmsO_H5-NA@mail.gmail.com/T/#u))\n - ethtool ([6.9](https://git.kernel.org/pub/scm/network/ethtool/ethtool.git/tree/NEWS?h=v6.9))\n - findutils ([4.10.0](https://git.savannah.gnu.org/cgit/findutils.git/tree/NEWS?h=v4.10.0))\n - gcc ([13.3.1_p20240614](https://gcc.gnu.org/gcc-13/changes.html))\n - gce, sysext-python: setuptools ([72.1.0](https://github.com/pypa/setuptools/blob/v72.1.0/NEWS.rst) (includes [71.1.0](https://github.com/pypa/setuptools/blob/v71.1.0/NEWS.rst), [71.0.0](https://github.com/pypa/setuptools/blob/v71.0.0/NEWS.rst)))\n - gflags ([2.2.2](https://github.com/gflags/gflags/releases/tag/v2.2.2))\n - git ([2.44.2](https://github.com/git/git/blob/v2.44.2/Documentation/RelNotes/2.44.2.txt) (includes [2.44.1](https://github.com/git/git/blob/v2.44.1/Documentation/RelNotes/2.44.1.txt), [2.44.0](https://github.com/git/git/blob/v2.44.0/Documentation/RelNotes/2.44.0.txt)))\n - glib ([2.78.6](https://gitlab.gnome.org/GNOME/glib/-/releases/2.78.6) (includes [2.78.5](https://gitlab.gnome.org/GNOME/glib/-/releases/2.78.5), [2.78.4](https://gitlab.gnome.org/GNOME/glib/-/releases/2.78.4)))\n - glog ([0.6.0](https://github.com/google/glog/releases/tag/v0.6.0))\n - gnupg ([2.4.5](https://lists.gnupg.org/pipermail/gnupg-announce/2024q1/000482.html))\n - hwdata ([0.383](https://github.com/vcrhonek/hwdata/compare/v0.382...v0.383) (includes [0.382](https://github.com/vcrhonek/hwdata/commits/v0.382)))\n - intel-microcode ([20240514_p20240514](https://github.com/intel/Intel-Linux-Processor-Microcode-Data-Files/releases/tag/microcode-20240514))\n - iproute2 ([6.8.0](https://lwn.net/Articles/965125/) (includes [6.7.0](https://lwn.net/Articles/957171/)))\n - ipset ([7.22](https://ipset.netfilter.org/changelog.html))\n - kexec-tools ([2.0.28](https://github.com/horms/kexec-tools/commits/v2.0.28/))\n - kmod ([32](https://git.kernel.org/pub/scm/utils/kernel/kmod/kmod.git/tree/NEWS?h=v32))\n - libarchive ([3.7.4](https://github.com/libarchive/libarchive/releases/tag/v3.7.4) (includes [3.7.3](https://github.com/libarchive/libarchive/releases/tag/v3.7.3)))\n - libassuan ([2.5.7](https://git.gnupg.org/cgi-bin/gitweb.cgi?p=libassuan.git;a=blob;f=NEWS;h=047f12b7c3ee0c8c1718a2da8b5a6bb9dd541fd8;hb=cc2f776904e0b5e56e2b81b2672ca98d7787ed1b))\n - libcap ([2.70](https://sites.google.com/site/fullycapable/release-notes-for-libcap#h.hde102t8xd0v))\n - libcap-ng ([0.8.5](https://github.com/stevegrubb/libcap-ng/releases/tag/v0.8.5))\n - libdnet ([1.18.0](https://github.com/ofalk/libdnet/releases/tag/libdnet-1.18.0))\n - libgpg-error ([1.49](https://git.gnupg.org/cgi-bin/gitweb.cgi?p=libgpg-error.git;a=blob;f=NEWS;h=8ac4bf36113fe9254a361e2bc8d0ed52383839ce;hb=faed9c271ad22bbd2ed265d8e11badb53b7a2f32))\n - libksba ([1.6.7](https://git.gnupg.org/cgi-bin/gitweb.cgi?p=libksba.git;a=blob;f=NEWS;h=3d2d5a47688bb6214efaf02f5ab29f6e64433a97;hb=b14e68b97df754b2bb7a90bb904d143d8e896afb))\n - libmicrohttpd ([1.0.1](https://lists.gnu.org/archive/html/libmicrohttpd/2024-02/msg00005.html) (inlcudes [1.0.0](https://lists.gnu.org/archive/html/libmicrohttpd/2024-02/msg00000.html)))\n - libnl ([3.9.0](http://lists.infradead.org/pipermail/libnl/2023-December/002436.html))\n - libnvme ([1.9](https://github.com/linux-nvme/libnvme/releases/tag/v1.9))\n - libpcre2 ([10.43](https://github.com/PCRE2Project/pcre2/blob/pcre2-10.43/NEWS))\n - libunwind ([1.8.1](https://github.com/libunwind/libunwind/releases/tag/v1.8.1) (includes [1.8.0](https://github.com/libunwind/libunwind/releases/tag/v1.8.0)))\n - libusb ([1.0.27](https://github.com/libusb/libusb/blob/v1.0.27/ChangeLog))\n - libxml2 ([2.12.7](https://gitlab.gnome.org/GNOME/libxml2/-/releases/v2.12.7) (includes [2.12.6](https://gitlab.gnome.org/GNOME/libxml2/-/releases/v2.12.6)))\n - linux-pam ([1.5.3](https://github.com/linux-pam/linux-pam/releases/tag/v1.5.3))\n - lshw ([02.20.2b](https://www.ezix.org/project/wiki/HardwareLiSter#Changes))\n - lz4 ([1.10.0](https://github.com/lz4/lz4/releases/tag/v1.10.0))\n - mit-krb5 ([1.21.3](https://web.mit.edu/kerberos/krb5-1.21/README-1.21.3.txt))\n - multipath-tools ([0.9.8](https://github.com/opensvc/multipath-tools/blob/0.9.8/NEWS.md))\n - nghttp2 ([1.62.1](https://github.com/nghttp2/nghttp2/releases/tag/v1.62.1))\n - nmap ([7.95](https://nmap.org/changelog.html#7.95))\n - npth ([1.7](https://git.gnupg.org/cgi-bin/gitweb.cgi?p=npth.git;a=blob;f=NEWS;h=c1b631b4294eabfef29baefd60e1b0dfecce710d;hb=75c68399ef3bbb5d024f2a60474a7214fa479016))\n - nvme-cli ([2.9.1](https://github.com/linux-nvme/nvme-cli/releases/tag/v2.9.1) (includes [2.9](https://github.com/linux-nvme/nvme-cli/releases/tag/v2.9)))\n - pahole ([1.27](https://git.kernel.org/pub/scm/devel/pahole/pahole.git/tag/?h=v1.27))\n - pciutils ([3.13.0](https://github.com/pciutils/pciutils/blob/v3.13.0/ChangeLog) (includes [3.12.0](https://github.com/pciutils/pciutils/blob/v3.12.0/ChangeLog)))\n - qemu-guest-agent ([8.2.0](https://wiki.qemu.org/ChangeLog/8.2#Guest_agent))\n - rsync ([3.3.0](https://github.com/RsyncProject/rsync/blob/v3.3.0/NEWS.md))\n - runc ([1.1.13](https://github.com/opencontainers/runc/releases/tag/v1.1.13))\n - sqlite ([3.46.0](https://www.sqlite.org/releaselog/3_46_0.html) (includes [3.45.3](https://www.sqlite.org/releaselog/3_45_3.html)))\n - strace ([6.9](https://github.com/strace/strace/releases/tag/v6.9))\n - sysext-podman: aardvark-dns ([1.11.0](https://github.com/containers/aardvark-dns/releases/tag/v1.11.0))\n - sysext-podman: containers-common ([0.59.1](https://github.com/containers/common/releases/tag/v0.59.1))\n - sysext-podman: podman ([5.0.3](https://github.com/containers/podman/releases/tag/v5.0.3))\n - sysext-python: jaraco-text ([3.12.1](https://github.com/jaraco/jaraco.text/compare/v3.12.0...v3.12.1))\n - sysext-python: more-itertools ([10.4.0](https://github.com/more-itertools/more-itertools/releases/tag/v10.4.0))\n - sysext-python: pip ([24.2](https://github.com/pypa/pip/blob/24.2/NEWS.rst) (includes [24.1.2](https://github.com/pypa/pip/blob/24.1.2/NEWS.rst)))\n - sysext-python: setuptools([70.3.0](https://github.com/pypa/setuptools/blob/v70.3.0/NEWS.rst) (includes [70.1.1](https://setuptools.pypa.io/en/stable/history.html#v70-1-1), [70.1.0](https://setuptools.pypa.io/en/stable/history.html#v70-1-0), [70.0.0](https://setuptools.pypa.io/en/stable/history.html#v70-0-0), [69.5.1](https://setuptools.pypa.io/en/stable/history.html#v69-5-1), [69.5.0](https://setuptools.pypa.io/en/stable/history.html#v69-5-0), [69.4.2](https://setuptools.pypa.io/en/stable/history.html#v69-4-2), [69.4.1](https://setuptools.pypa.io/en/stable/history.html#v69-4-1), [69.4.0](https://setuptools.pypa.io/en/stable/history.html#v69-4-0), [69.3.1](https://setuptools.pypa.io/en/stable/history.html#v69-3-1), [69.3.0](https://setuptools.pypa.io/en/stable/history.html#v69-3-0), [69.2.0](https://setuptools.pypa.io/en/stable/history.html#v69-2-0)))\n - sysext-python: trove-classifiers ([2024.7.2](https://github.com/pypa/trove-classifiers/compare/2024.5.22...2024.7.2))\n - sysext-python: wheel ([0.44.0](https://github.com/pypa/wheel/releases/tag/0.44.0))\n - sysext-zfs: zfs ([2.2.5](https://github.com/openzfs/zfs/releases/tag/zfs-2.2.5) (includes [2.2.4](https://github.com/openzfs/zfs/releases/tag/zfs-2.2.4), [2.2.3](https://github.com/openzfs/zfs/releases/tag/zfs-2.2.3)))\n - systemd ([255.8](https://github.com/systemd/systemd-stable/commits/v255.8/))\n - talloc ([2.4.1](https://gitlab.com/samba-team/samba/-/commit/791e2817e13182344447590313f7e372a27c1d48))\n - tcpdump ([4.99.4](https://github.com/the-tcpdump-group/tcpdump/blob/tcpdump-4.99.4/CHANGES))\n - tdb ([1.4.9](https://gitlab.com/samba-team/samba/-/commit/b649c7d3c2b1e13e900c80ff7a20959a70b1c528))\n - tevent ([0.15.0](https://gitlab.com/samba-team/samba/-/commit/6a80d170bca0c938f78ab12e37481b52792a9d83))\n - tpm2-tools ([5.7](https://github.com/tpm2-software/tpm2-tools/releases/tag/5.7) (includes [5.6.1](https://github.com/tpm2-software/tpm2-tools/releases/tag/5.6.1), [5.6](https://github.com/tpm2-software/tpm2-tools/releases/tag/5.6)))\n - tpm2-tss ([4.1.3](https://github.com/tpm2-software/tpm2-tss/releases/tag/4.1.3) (includes [4.0.2](https://github.com/tpm2-software/tpm2-tss/releases/tag/4.0.2)))\n - util-linux ([2.39.4](https://github.com/util-linux/util-linux/blob/v2.39.4/Documentation/releases/v2.39.4-ReleaseNotes))\n - vim ([9.1.0366](https://github.com/vim/vim/commits/v9.1.0366/) (includes [9.1](https://www.vim.org/vim-9.1-released.php)))\n - wget ([1.24.5](https://lists.gnu.org/archive/html/info-gnu/2024-03/msg00002.html))\n - whois ([5.5.21](https://github.com/rfc1036/whois/blob/v5.5.21/debian/changelog))\n - xfsprogs ([6.8.0](https://git.kernel.org/pub/scm/fs/xfs/xfsprogs-dev.git/tree/doc/CHANGES?h=v6.8.0) (includes [6.6.0](https://git.kernel.org/pub/scm/fs/xfs/xfsprogs-dev.git/tree/doc/CHANGES?h=v6.6.0)))\n - xz-utils ([5.6.2](https://github.com/tukaani-project/xz/releases/tag/v5.6.2))\n - zlib ([1.3.1](https://github.com/madler/zlib/releases/tag/v1.3.1))\n - zstd ([1.5.6](https://github.com/facebook/zstd/releases/tag/v1.5.6))\n - vmware: open-vm-tools ([12.4.5](https://github.com/vmware/open-vm-tools/releases/tag/stable-12.4.5))\n\n _Changes since **Beta 4081.1.0**_\n \n #### Security fixes:\n \n - Linux ([CVE-2024-50179](https://nvd.nist.gov/vuln/detail/CVE-2024-50179), [CVE-2024-50176](https://nvd.nist.gov/vuln/detail/CVE-2024-50176), [CVE-2024-50175](https://nvd.nist.gov/vuln/detail/CVE-2024-50175), [CVE-2024-50012](https://nvd.nist.gov/vuln/detail/CVE-2024-50012), [CVE-2024-50008](https://nvd.nist.gov/vuln/detail/CVE-2024-50008), [CVE-2024-50007](https://nvd.nist.gov/vuln/detail/CVE-2024-50007), [CVE-2024-50006](https://nvd.nist.gov/vuln/detail/CVE-2024-50006), [CVE-2024-50005](https://nvd.nist.gov/vuln/detail/CVE-2024-50005), [CVE-2024-50016](https://nvd.nist.gov/vuln/detail/CVE-2024-50016), [CVE-2024-50015](https://nvd.nist.gov/vuln/detail/CVE-2024-50015), [CVE-2024-50013](https://nvd.nist.gov/vuln/detail/CVE-2024-50013), [CVE-2024-50003](https://nvd.nist.gov/vuln/detail/CVE-2024-50003), [CVE-2024-50002](https://nvd.nist.gov/vuln/detail/CVE-2024-50002), [CVE-2024-50001](https://nvd.nist.gov/vuln/detail/CVE-2024-50001), [CVE-2024-50000](https://nvd.nist.gov/vuln/detail/CVE-2024-50000), [CVE-2024-49997](https://nvd.nist.gov/vuln/detail/CVE-2024-49997), [CVE-2024-49996](https://nvd.nist.gov/vuln/detail/CVE-2024-49996), [CVE-2024-49995](https://nvd.nist.gov/vuln/detail/CVE-2024-49995), [CVE-2024-49955](https://nvd.nist.gov/vuln/detail/CVE-2024-49955), [CVE-2024-49963](https://nvd.nist.gov/vuln/detail/CVE-2024-49963), [CVE-2024-49962](https://nvd.nist.gov/vuln/detail/CVE-2024-49962), [CVE-2024-49961](https://nvd.nist.gov/vuln/detail/CVE-2024-49961), [CVE-2024-49960](https://nvd.nist.gov/vuln/detail/CVE-2024-49960), [CVE-2024-49959](https://nvd.nist.gov/vuln/detail/CVE-2024-49959), [CVE-2024-49993](https://nvd.nist.gov/vuln/detail/CVE-2024-49993), [CVE-2024-49992](https://nvd.nist.gov/vuln/detail/CVE-2024-49992), [CVE-2024-49991](https://nvd.nist.gov/vuln/detail/CVE-2024-49991), [CVE-2024-49989](https://nvd.nist.gov/vuln/detail/CVE-2024-49989), [CVE-2024-49988](https://nvd.nist.gov/vuln/detail/CVE-2024-49988), [CVE-2024-49987](https://nvd.nist.gov/vuln/detail/CVE-2024-49987), [CVE-2024-49986](https://nvd.nist.gov/vuln/detail/CVE-2024-49986), [CVE-2024-49985](https://nvd.nist.gov/vuln/detail/CVE-2024-49985), [CVE-2024-49958](https://nvd.nist.gov/vuln/detail/CVE-2024-49958), [CVE-2024-49983](https://nvd.nist.gov/vuln/detail/CVE-2024-49983), [CVE-2024-49982](https://nvd.nist.gov/vuln/detail/CVE-2024-49982), [CVE-2024-49981](https://nvd.nist.gov/vuln/detail/CVE-2024-49981), [CVE-2024-49980](https://nvd.nist.gov/vuln/detail/CVE-2024-49980), [CVE-2024-49978](https://nvd.nist.gov/vuln/detail/CVE-2024-49978), [CVE-2024-49977](https://nvd.nist.gov/vuln/detail/CVE-2024-49977), [CVE-2024-49976](https://nvd.nist.gov/vuln/detail/CVE-2024-49976), [CVE-2024-49975](https://nvd.nist.gov/vuln/detail/CVE-2024-49975), [CVE-2024-49957](https://nvd.nist.gov/vuln/detail/CVE-2024-49957), [CVE-2024-49973](https://nvd.nist.gov/vuln/detail/CVE-2024-49973), [CVE-2024-49969](https://nvd.nist.gov/vuln/detail/CVE-2024-49969), [CVE-2024-49967](https://nvd.nist.gov/vuln/detail/CVE-2024-49967), [CVE-2024-49966](https://nvd.nist.gov/vuln/detail/CVE-2024-49966), [CVE-2024-49965](https://nvd.nist.gov/vuln/detail/CVE-2024-49965), [CVE-2024-49924](https://nvd.nist.gov/vuln/detail/CVE-2024-49924), [CVE-2024-49954](https://nvd.nist.gov/vuln/detail/CVE-2024-49954), [CVE-2024-49953](https://nvd.nist.gov/vuln/detail/CVE-2024-49953), [CVE-2024-49952](https://nvd.nist.gov/vuln/detail/CVE-2024-49952), [CVE-2024-49951](https://nvd.nist.gov/vuln/detail/CVE-2024-49951), [CVE-2024-49950](https://nvd.nist.gov/vuln/detail/CVE-2024-49950), [CVE-2024-49949](https://nvd.nist.gov/vuln/detail/CVE-2024-49949), [CVE-2024-49948](https://nvd.nist.gov/vuln/detail/CVE-2024-49948), [CVE-2024-49947](https://nvd.nist.gov/vuln/detail/CVE-2024-49947), [CVE-2024-49946](https://nvd.nist.gov/vuln/detail/CVE-2024-49946), [CVE-2024-49944](https://nvd.nist.gov/vuln/detail/CVE-2024-49944), [CVE-2024-49939](https://nvd.nist.gov/vuln/detail/CVE-2024-49939), [CVE-2024-49938](https://nvd.nist.gov/vuln/detail/CVE-2024-49938), [CVE-2024-49937](https://nvd.nist.gov/vuln/detail/CVE-2024-49937), [CVE-2024-49936](https://nvd.nist.gov/vuln/detail/CVE-2024-49936), [CVE-2024-49935](https://nvd.nist.gov/vuln/detail/CVE-2024-49935), [CVE-2024-49933](https://nvd.nist.gov/vuln/detail/CVE-2024-49933), [CVE-2024-49931](https://nvd.nist.gov/vuln/detail/CVE-2024-49931), [CVE-2024-49930](https://nvd.nist.gov/vuln/detail/CVE-2024-49930), [CVE-2024-49929](https://nvd.nist.gov/vuln/detail/CVE-2024-49929), [CVE-2024-49927](https://nvd.nist.gov/vuln/detail/CVE-2024-49927), [CVE-2024-49925](https://nvd.nist.gov/vuln/detail/CVE-2024-49925), [CVE-2024-49875](https://nvd.nist.gov/vuln/detail/CVE-2024-49875), [CVE-2024-49884](https://nvd.nist.gov/vuln/detail/CVE-2024-49884), [CVE-2024-49883](https://nvd.nist.gov/vuln/detail/CVE-2024-49883), [CVE-2024-49882](https://nvd.nist.gov/vuln/detail/CVE-2024-49882), [CVE-2024-49881](https://nvd.nist.gov/vuln/detail/CVE-2024-49881), [CVE-2024-49879](https://nvd.nist.gov/vuln/detail/CVE-2024-49879), [CVE-2024-49913](https://nvd.nist.gov/vuln/detail/CVE-2024-49913), [CVE-2024-49912](https://nvd.nist.gov/vuln/detail/CVE-2024-49912), [CVE-2024-49907](https://nvd.nist.gov/vuln/detail/CVE-2024-49907), [CVE-2024-49905](https://nvd.nist.gov/vuln/detail/CVE-2024-49905), [CVE-2024-49878](https://nvd.nist.gov/vuln/detail/CVE-2024-49878), [CVE-2024-49903](https://nvd.nist.gov/vuln/detail/CVE-2024-49903), [CVE-2024-49902](https://nvd.nist.gov/vuln/detail/CVE-2024-49902), [CVE-2024-49901](https://nvd.nist.gov/vuln/detail/CVE-2024-49901), [CVE-2024-49900](https://nvd.nist.gov/vuln/detail/CVE-2024-49900), [CVE-2024-49896](https://nvd.nist.gov/vuln/detail/CVE-2024-49896), [CVE-2024-49895](https://nvd.nist.gov/vuln/detail/CVE-2024-49895), [CVE-2024-49877](https://nvd.nist.gov/vuln/detail/CVE-2024-49877), [CVE-2024-49894](https://nvd.nist.gov/vuln/detail/CVE-2024-49894), [CVE-2024-49892](https://nvd.nist.gov/vuln/detail/CVE-2024-49892), [CVE-2024-49890](https://nvd.nist.gov/vuln/detail/CVE-2024-49890), [CVE-2024-49889](https://nvd.nist.gov/vuln/detail/CVE-2024-49889), [CVE-2024-49886](https://nvd.nist.gov/vuln/detail/CVE-2024-49886), [CVE-2024-49863](https://nvd.nist.gov/vuln/detail/CVE-2024-49863), [CVE-2024-49871](https://nvd.nist.gov/vuln/detail/CVE-2024-49871), [CVE-2024-49870](https://nvd.nist.gov/vuln/detail/CVE-2024-49870), [CVE-2024-49868](https://nvd.nist.gov/vuln/detail/CVE-2024-49868), [CVE-2024-49867](https://nvd.nist.gov/vuln/detail/CVE-2024-49867), [CVE-2024-49866](https://nvd.nist.gov/vuln/detail/CVE-2024-49866), [CVE-2024-49874](https://nvd.nist.gov/vuln/detail/CVE-2024-49874), [CVE-2024-49864](https://nvd.nist.gov/vuln/detail/CVE-2024-49864), [CVE-2024-47704](https://nvd.nist.gov/vuln/detail/CVE-2024-47704), [CVE-2024-50191](https://nvd.nist.gov/vuln/detail/CVE-2024-50191), [CVE-2024-50189](https://nvd.nist.gov/vuln/detail/CVE-2024-50189), [CVE-2024-50188](https://nvd.nist.gov/vuln/detail/CVE-2024-50188), [CVE-2024-50187](https://nvd.nist.gov/vuln/detail/CVE-2024-50187), [CVE-2024-50186](https://nvd.nist.gov/vuln/detail/CVE-2024-50186), [CVE-2024-50185](https://nvd.nist.gov/vuln/detail/CVE-2024-50185), [CVE-2024-50184](https://nvd.nist.gov/vuln/detail/CVE-2024-50184), [CVE-2024-50183](https://nvd.nist.gov/vuln/detail/CVE-2024-50183), [CVE-2024-50182](https://nvd.nist.gov/vuln/detail/CVE-2024-50182), [CVE-2024-50180](https://nvd.nist.gov/vuln/detail/CVE-2024-50180), [CVE-2024-50181](https://nvd.nist.gov/vuln/detail/CVE-2024-50181), [CVE-2024-50097](https://nvd.nist.gov/vuln/detail/CVE-2024-50097), [CVE-2024-50096](https://nvd.nist.gov/vuln/detail/CVE-2024-50096), [CVE-2024-50095](https://nvd.nist.gov/vuln/detail/CVE-2024-50095), [CVE-2024-50093](https://nvd.nist.gov/vuln/detail/CVE-2024-50093), [CVE-2024-50089](https://nvd.nist.gov/vuln/detail/CVE-2024-50089), [CVE-2024-50058](https://nvd.nist.gov/vuln/detail/CVE-2024-50058), [CVE-2024-50065](https://nvd.nist.gov/vuln/detail/CVE-2024-50065), [CVE-2024-50064](https://nvd.nist.gov/vuln/detail/CVE-2024-50064), [CVE-2024-50063](https://nvd.nist.gov/vuln/detail/CVE-2024-50063), [CVE-2024-50062](https://nvd.nist.gov/vuln/detail/CVE-2024-50062), [CVE-2024-50061](https://nvd.nist.gov/vuln/detail/CVE-2024-50061), [CVE-2024-50060](https://nvd.nist.gov/vuln/detail/CVE-2024-50060), [CVE-2024-50059](https://nvd.nist.gov/vuln/detail/CVE-2024-50059), [CVE-2024-50026](https://nvd.nist.gov/vuln/detail/CVE-2024-50026), [CVE-2024-50024](https://nvd.nist.gov/vuln/detail/CVE-2024-50024), [CVE-2024-50023](https://nvd.nist.gov/vuln/detail/CVE-2024-50023), [CVE-2024-50057](https://nvd.nist.gov/vuln/detail/CVE-2024-50057), [CVE-2024-50055](https://nvd.nist.gov/vuln/detail/CVE-2024-50055), [CVE-2024-50049](https://nvd.nist.gov/vuln/detail/CVE-2024-50049), [CVE-2024-50022](https://nvd.nist.gov/vuln/detail/CVE-2024-50022), [CVE-2024-50048](https://nvd.nist.gov/vuln/detail/CVE-2024-50048), [CVE-2024-50047](https://nvd.nist.gov/vuln/detail/CVE-2024-50047), [CVE-2024-50046](https://nvd.nist.gov/vuln/detail/CVE-2024-50046), [CVE-2024-50045](https://nvd.nist.gov/vuln/detail/CVE-2024-50045), [CVE-2024-50044](https://nvd.nist.gov/vuln/detail/CVE-2024-50044), [CVE-2024-50041](https://nvd.nist.gov/vuln/detail/CVE-2024-50041), [CVE-2024-50040](https://nvd.nist.gov/vuln/detail/CVE-2024-50040), [CVE-2024-50039](https://nvd.nist.gov/vuln/detail/CVE-2024-50039), [CVE-2024-50038](https://nvd.nist.gov/vuln/detail/CVE-2024-50038), [CVE-2024-50036](https://nvd.nist.gov/vuln/detail/CVE-2024-50036), [CVE-2024-50035](https://nvd.nist.gov/vuln/detail/CVE-2024-50035), [CVE-2024-50033](https://nvd.nist.gov/vuln/detail/CVE-2024-50033), [CVE-2024-50032](https://nvd.nist.gov/vuln/detail/CVE-2024-50032), [CVE-2024-50031](https://nvd.nist.gov/vuln/detail/CVE-2024-50031), [CVE-2024-50029](https://nvd.nist.gov/vuln/detail/CVE-2024-50029), [CVE-2024-50019](https://nvd.nist.gov/vuln/detail/CVE-2024-50019), [CVE-2024-50201](https://nvd.nist.gov/vuln/detail/CVE-2024-50201), [CVE-2024-50202](https://nvd.nist.gov/vuln/detail/CVE-2024-50202), [CVE-2024-50101](https://nvd.nist.gov/vuln/detail/CVE-2024-50101), [CVE-2024-50098](https://nvd.nist.gov/vuln/detail/CVE-2024-50098), [CVE-2024-50099](https://nvd.nist.gov/vuln/detail/CVE-2024-50099), [CVE-2024-50088](https://nvd.nist.gov/vuln/detail/CVE-2024-50088), [CVE-2024-50087](https://nvd.nist.gov/vuln/detail/CVE-2024-50087), [CVE-2024-50086](https://nvd.nist.gov/vuln/detail/CVE-2024-50086), [CVE-2024-50085](https://nvd.nist.gov/vuln/detail/CVE-2024-50085), [CVE-2024-50084](https://nvd.nist.gov/vuln/detail/CVE-2024-50084), [CVE-2024-50083](https://nvd.nist.gov/vuln/detail/CVE-2024-50083), [CVE-2024-50082](https://nvd.nist.gov/vuln/detail/CVE-2024-50082), [CVE-2024-50080](https://nvd.nist.gov/vuln/detail/CVE-2024-50080), [CVE-2024-50077](https://nvd.nist.gov/vuln/detail/CVE-2024-50077), [CVE-2024-50076](https://nvd.nist.gov/vuln/detail/CVE-2024-50076), [CVE-2024-50075](https://nvd.nist.gov/vuln/detail/CVE-2024-50075), [CVE-2024-50074](https://nvd.nist.gov/vuln/detail/CVE-2024-50074), [CVE-2024-50073](https://nvd.nist.gov/vuln/detail/CVE-2024-50073), [CVE-2024-50072](https://nvd.nist.gov/vuln/detail/CVE-2024-50072), [CVE-2024-50070](https://nvd.nist.gov/vuln/detail/CVE-2024-50070), [CVE-2024-50078](https://nvd.nist.gov/vuln/detail/CVE-2024-50078), [CVE-2024-50069](https://nvd.nist.gov/vuln/detail/CVE-2024-50069), [CVE-2024-50066](https://nvd.nist.gov/vuln/detail/CVE-2024-50066), [CVE-2024-50211](https://nvd.nist.gov/vuln/detail/CVE-2024-50211), [CVE-2024-50210](https://nvd.nist.gov/vuln/detail/CVE-2024-50210), [CVE-2024-50209](https://nvd.nist.gov/vuln/detail/CVE-2024-50209), [CVE-2024-50208](https://nvd.nist.gov/vuln/detail/CVE-2024-50208), [CVE-2024-50205](https://nvd.nist.gov/vuln/detail/CVE-2024-50205), [CVE-2024-50155](https://nvd.nist.gov/vuln/detail/CVE-2024-50155), [CVE-2024-50164](https://nvd.nist.gov/vuln/detail/CVE-2024-50164), [CVE-2024-50163](https://nvd.nist.gov/vuln/detail/CVE-2024-50163), [CVE-2024-50162](https://nvd.nist.gov/vuln/detail/CVE-2024-50162), [CVE-2024-50160](https://nvd.nist.gov/vuln/detail/CVE-2024-50160), [CVE-2024-50159](https://nvd.nist.gov/vuln/detail/CVE-2024-50159), [CVE-2024-50158](https://nvd.nist.gov/vuln/detail/CVE-2024-50158), [CVE-2024-50172](https://nvd.nist.gov/vuln/detail/CVE-2024-50172), [CVE-2024-50171](https://nvd.nist.gov/vuln/detail/CVE-2024-50171), [CVE-2024-50170](https://nvd.nist.gov/vuln/detail/CVE-2024-50170), [CVE-2024-50169](https://nvd.nist.gov/vuln/detail/CVE-2024-50169), [CVE-2024-50168](https://nvd.nist.gov/vuln/detail/CVE-2024-50168), [CVE-2024-50167](https://nvd.nist.gov/vuln/detail/CVE-2024-50167), [CVE-2024-50166](https://nvd.nist.gov/vuln/detail/CVE-2024-50166), [CVE-2024-50156](https://nvd.nist.gov/vuln/detail/CVE-2024-50156), [CVE-2024-50148](https://nvd.nist.gov/vuln/detail/CVE-2024-50148), [CVE-2024-50147](https://nvd.nist.gov/vuln/detail/CVE-2024-50147), [CVE-2024-50145](https://nvd.nist.gov/vuln/detail/CVE-2024-50145), [CVE-2024-50143](https://nvd.nist.gov/vuln/detail/CVE-2024-50143), [CVE-2024-50142](https://nvd.nist.gov/vuln/detail/CVE-2024-50142), [CVE-2024-50141](https://nvd.nist.gov/vuln/detail/CVE-2024-50141), [CVE-2024-50154](https://nvd.nist.gov/vuln/detail/CVE-2024-50154), [CVE-2024-50153](https://nvd.nist.gov/vuln/detail/CVE-2024-50153), [CVE-2024-50152](https://nvd.nist.gov/vuln/detail/CVE-2024-50152), [CVE-2024-50151](https://nvd.nist.gov/vuln/detail/CVE-2024-50151), [CVE-2024-50150](https://nvd.nist.gov/vuln/detail/CVE-2024-50150), [CVE-2024-50139](https://nvd.nist.gov/vuln/detail/CVE-2024-50139), [CVE-2024-50140](https://nvd.nist.gov/vuln/detail/CVE-2024-50140), [CVE-2024-50128](https://nvd.nist.gov/vuln/detail/CVE-2024-50128), [CVE-2024-50136](https://nvd.nist.gov/vuln/detail/CVE-2024-50136), [CVE-2024-50135](https://nvd.nist.gov/vuln/detail/CVE-2024-50135), [CVE-2024-50134](https://nvd.nist.gov/vuln/detail/CVE-2024-50134), [CVE-2024-50133](https://nvd.nist.gov/vuln/detail/CVE-2024-50133), [CVE-2024-50131](https://nvd.nist.gov/vuln/detail/CVE-2024-50131), [CVE-2024-50130](https://nvd.nist.gov/vuln/detail/CVE-2024-50130), [CVE-2024-50111](https://nvd.nist.gov/vuln/detail/CVE-2024-50111), [CVE-2024-50110](https://nvd.nist.gov/vuln/detail/CVE-2024-50110), [CVE-2024-50108](https://nvd.nist.gov/vuln/detail/CVE-2024-50108), [CVE-2024-50127](https://nvd.nist.gov/vuln/detail/CVE-2024-50127), [CVE-2024-50126](https://nvd.nist.gov/vuln/detail/CVE-2024-50126), [CVE-2024-50125](https://nvd.nist.gov/vuln/detail/CVE-2024-50125), [CVE-2024-50124](https://nvd.nist.gov/vuln/detail/CVE-2024-50124), [CVE-2024-50121](https://nvd.nist.gov/vuln/detail/CVE-2024-50121), [CVE-2024-50120](https://nvd.nist.gov/vuln/detail/CVE-2024-50120), [CVE-2024-50117](https://nvd.nist.gov/vuln/detail/CVE-2024-50117), [CVE-2024-50116](https://nvd.nist.gov/vuln/detail/CVE-2024-50116), [CVE-2024-50115](https://nvd.nist.gov/vuln/detail/CVE-2024-50115), [CVE-2024-50112](https://nvd.nist.gov/vuln/detail/CVE-2024-50112), [CVE-2024-50103](https://nvd.nist.gov/vuln/detail/CVE-2024-50103), [CVE-2024-50262](https://nvd.nist.gov/vuln/detail/CVE-2024-50262), [CVE-2024-50259](https://nvd.nist.gov/vuln/detail/CVE-2024-50259), [CVE-2024-50261](https://nvd.nist.gov/vuln/detail/CVE-2024-50261), [CVE-2024-50226](https://nvd.nist.gov/vuln/detail/CVE-2024-50226), [CVE-2024-50235](https://nvd.nist.gov/vuln/detail/CVE-2024-50235), [CVE-2024-50234](https://nvd.nist.gov/vuln/detail/CVE-2024-50234), [CVE-2024-50233](https://nvd.nist.gov/vuln/detail/CVE-2024-50233), [CVE-2024-50232](https://nvd.nist.gov/vuln/detail/CVE-2024-50232), [CVE-2024-50231](https://nvd.nist.gov/vuln/detail/CVE-2024-50231), [CVE-2024-50230](https://nvd.nist.gov/vuln/detail/CVE-2024-50230), [CVE-2024-50258](https://nvd.nist.gov/vuln/detail/CVE-2024-50258), [CVE-2024-50257](https://nvd.nist.gov/vuln/detail/CVE-2024-50257), [CVE-2024-50256](https://nvd.nist.gov/vuln/detail/CVE-2024-50256), [CVE-2024-50229](https://nvd.nist.gov/vuln/detail/CVE-2024-50229), [CVE-2024-50255](https://nvd.nist.gov/vuln/detail/CVE-2024-50255), [CVE-2024-50252](https://nvd.nist.gov/vuln/detail/CVE-2024-50252), [CVE-2024-50251](https://nvd.nist.gov/vuln/detail/CVE-2024-50251), [CVE-2024-50250](https://nvd.nist.gov/vuln/detail/CVE-2024-50250), [CVE-2024-50249](https://nvd.nist.gov/vuln/detail/CVE-2024-50249), [CVE-2024-50248](https://nvd.nist.gov/vuln/detail/CVE-2024-50248), [CVE-2024-50247](https://nvd.nist.gov/vuln/detail/CVE-2024-50247), [CVE-2024-50246](https://nvd.nist.gov/vuln/detail/CVE-2024-50246), [CVE-2024-50228](https://nvd.nist.gov/vuln/detail/CVE-2024-50228), [CVE-2024-50245](https://nvd.nist.gov/vuln/detail/CVE-2024-50245), [CVE-2024-50244](https://nvd.nist.gov/vuln/detail/CVE-2024-50244), [CVE-2024-50243](https://nvd.nist.gov/vuln/detail/CVE-2024-50243), [CVE-2024-50242](https://nvd.nist.gov/vuln/detail/CVE-2024-50242), [CVE-2024-50240](https://nvd.nist.gov/vuln/detail/CVE-2024-50240), [CVE-2024-50239](https://nvd.nist.gov/vuln/detail/CVE-2024-50239), [CVE-2024-50237](https://nvd.nist.gov/vuln/detail/CVE-2024-50237), [CVE-2024-50236](https://nvd.nist.gov/vuln/detail/CVE-2024-50236), [CVE-2024-50219](https://nvd.nist.gov/vuln/detail/CVE-2024-50219), [CVE-2024-50218](https://nvd.nist.gov/vuln/detail/CVE-2024-50218), [CVE-2024-50216](https://nvd.nist.gov/vuln/detail/CVE-2024-50216), [CVE-2024-50215](https://nvd.nist.gov/vuln/detail/CVE-2024-50215), [CVE-2024-50224](https://nvd.nist.gov/vuln/detail/CVE-2024-50224), [CVE-2024-50223](https://nvd.nist.gov/vuln/detail/CVE-2024-50223), [CVE-2024-50222](https://nvd.nist.gov/vuln/detail/CVE-2024-50222))\n \n #### Changes:\n\n - Disable CONFIG_NFS_V4_2_READ_PLUS kernel config to fix nfs-ganesha ([flatcar/scripts#2390](https://github.com/flatcar/scripts/pull/2390))\n\n #### Updates:\n \n - ca-certificates ([3.106](https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_106.html))\n - Linux ([6.6.60](https://lwn.net/Articles/997527) (includes [6.6.59](https://lwn.net/Articles/996689), [6.6.58](https://lwn.net/Articles/995132), [6.6.57](https://lwn.net/Articles/994634), [6.6.56](https://lwn.net/Articles/993600)))" }, "1722.2.0": { "channel": "beta", @@ -6719,6 +6745,32 @@ }, "release_notes": " _Changes since **Beta 4054.1.0**_\n \n #### Security fixes:\n \n - Linux ([CVE-2024-46711](https://nvd.nist.gov/vuln/detail/CVE-2024-46711), [CVE-2024-46709](https://nvd.nist.gov/vuln/detail/CVE-2024-46709), [CVE-2024-46680](https://nvd.nist.gov/vuln/detail/CVE-2024-46680), [CVE-2024-46679](https://nvd.nist.gov/vuln/detail/CVE-2024-46679), [CVE-2024-46678](https://nvd.nist.gov/vuln/detail/CVE-2024-46678), [CVE-2024-46677](https://nvd.nist.gov/vuln/detail/CVE-2024-46677), [CVE-2024-46676](https://nvd.nist.gov/vuln/detail/CVE-2024-46676), [CVE-2024-46695](https://nvd.nist.gov/vuln/detail/CVE-2024-46695), [CVE-2024-46694](https://nvd.nist.gov/vuln/detail/CVE-2024-46694), [CVE-2024-46693](https://nvd.nist.gov/vuln/detail/CVE-2024-46693), [CVE-2024-46675](https://nvd.nist.gov/vuln/detail/CVE-2024-46675), [CVE-2024-46692](https://nvd.nist.gov/vuln/detail/CVE-2024-46692), [CVE-2024-46689](https://nvd.nist.gov/vuln/detail/CVE-2024-46689), [CVE-2024-46687](https://nvd.nist.gov/vuln/detail/CVE-2024-46687), [CVE-2024-46686](https://nvd.nist.gov/vuln/detail/CVE-2024-46686), [CVE-2024-46685](https://nvd.nist.gov/vuln/detail/CVE-2024-46685), [CVE-2024-46673](https://nvd.nist.gov/vuln/detail/CVE-2024-46673), [CVE-2024-46674](https://nvd.nist.gov/vuln/detail/CVE-2024-46674), [CVE-2024-46811](https://nvd.nist.gov/vuln/detail/CVE-2024-46811), [CVE-2024-46810](https://nvd.nist.gov/vuln/detail/CVE-2024-46810), [CVE-2024-46809](https://nvd.nist.gov/vuln/detail/CVE-2024-46809), [CVE-2024-46807](https://nvd.nist.gov/vuln/detail/CVE-2024-46807), [CVE-2024-46806](https://nvd.nist.gov/vuln/detail/CVE-2024-46806), [CVE-2024-46805](https://nvd.nist.gov/vuln/detail/CVE-2024-46805), [CVE-2024-46804](https://nvd.nist.gov/vuln/detail/CVE-2024-46804), [CVE-2024-46821](https://nvd.nist.gov/vuln/detail/CVE-2024-46821), [CVE-2024-46819](https://nvd.nist.gov/vuln/detail/CVE-2024-46819), [CVE-2024-46818](https://nvd.nist.gov/vuln/detail/CVE-2024-46818), [CVE-2024-46817](https://nvd.nist.gov/vuln/detail/CVE-2024-46817), [CVE-2024-46815](https://nvd.nist.gov/vuln/detail/CVE-2024-46815), [CVE-2024-46814](https://nvd.nist.gov/vuln/detail/CVE-2024-46814), [CVE-2024-46812](https://nvd.nist.gov/vuln/detail/CVE-2024-46812), [CVE-2024-46802](https://nvd.nist.gov/vuln/detail/CVE-2024-46802), [CVE-2024-46803](https://nvd.nist.gov/vuln/detail/CVE-2024-46803), [CVE-2024-46724](https://nvd.nist.gov/vuln/detail/CVE-2024-46724), [CVE-2024-46732](https://nvd.nist.gov/vuln/detail/CVE-2024-46732), [CVE-2024-46731](https://nvd.nist.gov/vuln/detail/CVE-2024-46731), [CVE-2024-46728](https://nvd.nist.gov/vuln/detail/CVE-2024-46728), [CVE-2024-46726](https://nvd.nist.gov/vuln/detail/CVE-2024-46726), [CVE-2024-46725](https://nvd.nist.gov/vuln/detail/CVE-2024-46725), [CVE-2024-46723](https://nvd.nist.gov/vuln/detail/CVE-2024-46723), [CVE-2024-46722](https://nvd.nist.gov/vuln/detail/CVE-2024-46722), [CVE-2024-46721](https://nvd.nist.gov/vuln/detail/CVE-2024-46721), [CVE-2024-46720](https://nvd.nist.gov/vuln/detail/CVE-2024-46720), [CVE-2024-46719](https://nvd.nist.gov/vuln/detail/CVE-2024-46719), [CVE-2024-46717](https://nvd.nist.gov/vuln/detail/CVE-2024-46717), [CVE-2024-46716](https://nvd.nist.gov/vuln/detail/CVE-2024-46716), [CVE-2024-46714](https://nvd.nist.gov/vuln/detail/CVE-2024-46714), [CVE-2024-46715](https://nvd.nist.gov/vuln/detail/CVE-2024-46715), [CVE-2024-46831](https://nvd.nist.gov/vuln/detail/CVE-2024-46831), [CVE-2024-46840](https://nvd.nist.gov/vuln/detail/CVE-2024-46840), [CVE-2024-46839](https://nvd.nist.gov/vuln/detail/CVE-2024-46839), [CVE-2024-46838](https://nvd.nist.gov/vuln/detail/CVE-2024-46838), [CVE-2024-46836](https://nvd.nist.gov/vuln/detail/CVE-2024-46836), [CVE-2024-46835](https://nvd.nist.gov/vuln/detail/CVE-2024-46835), [CVE-2024-46848](https://nvd.nist.gov/vuln/detail/CVE-2024-46848), [CVE-2024-46847](https://nvd.nist.gov/vuln/detail/CVE-2024-46847), [CVE-2024-46846](https://nvd.nist.gov/vuln/detail/CVE-2024-46846), [CVE-2024-46845](https://nvd.nist.gov/vuln/detail/CVE-2024-46845), [CVE-2024-46844](https://nvd.nist.gov/vuln/detail/CVE-2024-46844), [CVE-2024-46843](https://nvd.nist.gov/vuln/detail/CVE-2024-46843), [CVE-2024-46832](https://nvd.nist.gov/vuln/detail/CVE-2024-46832), [CVE-2024-46830](https://nvd.nist.gov/vuln/detail/CVE-2024-46830), [CVE-2024-46829](https://nvd.nist.gov/vuln/detail/CVE-2024-46829), [CVE-2024-46828](https://nvd.nist.gov/vuln/detail/CVE-2024-46828), [CVE-2024-46827](https://nvd.nist.gov/vuln/detail/CVE-2024-46827), [CVE-2024-46826](https://nvd.nist.gov/vuln/detail/CVE-2024-46826), [CVE-2024-46825](https://nvd.nist.gov/vuln/detail/CVE-2024-46825), [CVE-2024-46822](https://nvd.nist.gov/vuln/detail/CVE-2024-46822), [CVE-2024-46788](https://nvd.nist.gov/vuln/detail/CVE-2024-46788), [CVE-2024-46797](https://nvd.nist.gov/vuln/detail/CVE-2024-46797), [CVE-2024-46796](https://nvd.nist.gov/vuln/detail/CVE-2024-46796), [CVE-2024-46795](https://nvd.nist.gov/vuln/detail/CVE-2024-46795), [CVE-2024-46794](https://nvd.nist.gov/vuln/detail/CVE-2024-46794), [CVE-2024-46791](https://nvd.nist.gov/vuln/detail/CVE-2024-46791), [CVE-2024-46800](https://nvd.nist.gov/vuln/detail/CVE-2024-46800), [CVE-2024-46798](https://nvd.nist.gov/vuln/detail/CVE-2024-46798), [CVE-2024-46760](https://nvd.nist.gov/vuln/detail/CVE-2024-46760), [CVE-2024-46768](https://nvd.nist.gov/vuln/detail/CVE-2024-46768), [CVE-2024-46767](https://nvd.nist.gov/vuln/detail/CVE-2024-46767), [CVE-2024-46765](https://nvd.nist.gov/vuln/detail/CVE-2024-46765), [CVE-2024-46763](https://nvd.nist.gov/vuln/detail/CVE-2024-46763), [CVE-2024-46787](https://nvd.nist.gov/vuln/detail/CVE-2024-46787), [CVE-2024-46786](https://nvd.nist.gov/vuln/detail/CVE-2024-46786), [CVE-2024-46785](https://nvd.nist.gov/vuln/detail/CVE-2024-46785), [CVE-2024-46784](https://nvd.nist.gov/vuln/detail/CVE-2024-46784), [CVE-2024-46783](https://nvd.nist.gov/vuln/detail/CVE-2024-46783), [CVE-2024-46782](https://nvd.nist.gov/vuln/detail/CVE-2024-46782), [CVE-2024-46781](https://nvd.nist.gov/vuln/detail/CVE-2024-46781), [CVE-2024-46780](https://nvd.nist.gov/vuln/detail/CVE-2024-46780), [CVE-2024-46762](https://nvd.nist.gov/vuln/detail/CVE-2024-46762), [CVE-2024-46777](https://nvd.nist.gov/vuln/detail/CVE-2024-46777), [CVE-2024-46776](https://nvd.nist.gov/vuln/detail/CVE-2024-46776), [CVE-2024-46773](https://nvd.nist.gov/vuln/detail/CVE-2024-46773), [CVE-2024-46771](https://nvd.nist.gov/vuln/detail/CVE-2024-46771), [CVE-2024-46770](https://nvd.nist.gov/vuln/detail/CVE-2024-46770), [CVE-2024-46761](https://nvd.nist.gov/vuln/detail/CVE-2024-46761), [CVE-2024-46743](https://nvd.nist.gov/vuln/detail/CVE-2024-46743), [CVE-2024-46742](https://nvd.nist.gov/vuln/detail/CVE-2024-46742), [CVE-2024-46741](https://nvd.nist.gov/vuln/detail/CVE-2024-46741), [CVE-2024-46740](https://nvd.nist.gov/vuln/detail/CVE-2024-46740), [CVE-2024-46739](https://nvd.nist.gov/vuln/detail/CVE-2024-46739), [CVE-2024-46738](https://nvd.nist.gov/vuln/detail/CVE-2024-46738), [CVE-2024-46737](https://nvd.nist.gov/vuln/detail/CVE-2024-46737), [CVE-2024-46759](https://nvd.nist.gov/vuln/detail/CVE-2024-46759), [CVE-2024-46758](https://nvd.nist.gov/vuln/detail/CVE-2024-46758), [CVE-2024-46757](https://nvd.nist.gov/vuln/detail/CVE-2024-46757), [CVE-2024-46756](https://nvd.nist.gov/vuln/detail/CVE-2024-46756), [CVE-2024-46755](https://nvd.nist.gov/vuln/detail/CVE-2024-46755), [CVE-2024-46736](https://nvd.nist.gov/vuln/detail/CVE-2024-46736), [CVE-2024-46752](https://nvd.nist.gov/vuln/detail/CVE-2024-46752), [CVE-2024-46750](https://nvd.nist.gov/vuln/detail/CVE-2024-46750), [CVE-2024-46749](https://nvd.nist.gov/vuln/detail/CVE-2024-46749), [CVE-2024-46747](https://nvd.nist.gov/vuln/detail/CVE-2024-46747), [CVE-2024-46746](https://nvd.nist.gov/vuln/detail/CVE-2024-46746), [CVE-2024-46745](https://nvd.nist.gov/vuln/detail/CVE-2024-46745), [CVE-2024-46744](https://nvd.nist.gov/vuln/detail/CVE-2024-46744), [CVE-2024-46734](https://nvd.nist.gov/vuln/detail/CVE-2024-46734), [CVE-2024-46735](https://nvd.nist.gov/vuln/detail/CVE-2024-46735), [CVE-2024-46713](https://nvd.nist.gov/vuln/detail/CVE-2024-46713), [CVE-2024-46858](https://nvd.nist.gov/vuln/detail/CVE-2024-46858), [CVE-2024-46857](https://nvd.nist.gov/vuln/detail/CVE-2024-46857), [CVE-2024-46855](https://nvd.nist.gov/vuln/detail/CVE-2024-46855), [CVE-2024-46854](https://nvd.nist.gov/vuln/detail/CVE-2024-46854), [CVE-2024-46853](https://nvd.nist.gov/vuln/detail/CVE-2024-46853), [CVE-2024-46852](https://nvd.nist.gov/vuln/detail/CVE-2024-46852), [CVE-2024-46865](https://nvd.nist.gov/vuln/detail/CVE-2024-46865), [CVE-2024-46864](https://nvd.nist.gov/vuln/detail/CVE-2024-46864), [CVE-2024-46861](https://nvd.nist.gov/vuln/detail/CVE-2024-46861), [CVE-2024-46860](https://nvd.nist.gov/vuln/detail/CVE-2024-46860), [CVE-2024-46859](https://nvd.nist.gov/vuln/detail/CVE-2024-46859), [CVE-2024-46849](https://nvd.nist.gov/vuln/detail/CVE-2024-46849))\n - curl ([CVE-2024-7264](https://nvd.nist.gov/vuln/detail/CVE-2024-7264))\n - expat ([CVE-2024-45490](https://nvd.nist.gov/vuln/detail/CVE-2024-45490))\n - linux-firmware ([CVE-2023-31315](https://nvd.nist.gov/vuln/detail/CVE-2023-31315))\n - SDK: re2c ([CVE-2022-23901](https://nvd.nist.gov/vuln/detail/CVE-2022-23901))\n \n #### Bug fixes:\n \n - CloudSigma: Disabled the new DHCP RapidCommit feature which is enabled by default since systemd 255. CloudSigma provides an incompatible implementation which results in cloud-init not being applied as no IP is issued. See: ([flatcar/scripts#2016](https://github.com/flatcar/scripts/pull/2016))\n - Fixed the initrd option in the QEMU launcher script. It was -R, but this was already taken by the read-only pflash option, so use -r instead. ([scripts#2239](https://github.com/flatcar/scripts/pull/2239))\n - Equinix Metal: fixed race condition on 'mount' Ignition stage ([scripts#2308](https://github.com/flatcar/scripts/pull/2308))\n - Fixed slow boots PXE and ISO boots caused by the decrypt-root.service. ([Flatcar#1514](https://github.com/flatcar/flatcar/pull/1514))\n \n #### Changes:\n \n - Azure, HyperV: Added daemons `kvp`, `vss`, and `fcopy` for better HyperV hypervisor integration with Flatcar guests ([scripts#2309](https://github.com/flatcar/scripts/pull/2309)).\n - Enable mpi3mr kernel module for Broadcom Storage/RAID-Controllers ([flatcar/scripts#2355](https://github.com/flatcar/scripts/pull/2355))\n - Replace nmap netcat with openbsd variant. The license didn't get an exception from CNCF. Something about the definition of \"derivative works\" being too broad.\n - The `docker build` command will now use buildx as its backend as the old one became deprecated and a loud \"DEPRECATED\" information is printed every time it's used.\n \n #### Updates:\n \n - Go ([1.21.13](https://go.dev/doc/devel/release#go1.21.13))\n - Linux ([6.6.54](https://lwn.net/Articles/992980) (includes [6.6.53](https://lwn.net/Articles/992296), [6.6.52](https://lwn.net/Articles/990767/), [6.6.51](https://lwn.net/Articles/990045), [6.6.50](https://lwn.net/Articles/989411/), [6.6.49](https://lwn.net/Articles/988749)))\n - Linux Firmware ([20240811](https://git.kernel.org/pub/scm/linux/kernel/git/firmware/linux-firmware.git/tag/?h=20240811))\n - Open-iSCSI ([2.1.10](https://github.com/open-iscsi/open-iscsi/releases/tag/2.1.10))\n - azure: azure-nvme-utils ([0.2.0](https://github.com/Azure/azure-nvme-utils/releases/tag/v0.2.0))\n - ca-certificates ([3.105](https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_105.html))\n - conntrack-tools ([1.4.8](https://lwn.net/Articles/945927/))\n - containerd ([1.7.21](https://github.com/containerd/containerd/releases/tag/v1.7.21))\n - curl ([8.9.1](https://curl.se/ch/8.9.1.html))\n - dev: minicom ([2.9](https://salsa.debian.org/minicom-team/minicom/-/releases/2.9))\n - elfutils ([0.191](https://inbox.sourceware.org/elfutils-devel/CAJDtP-SJhJ8cjTpkNpi+F0nzVJ2pZsEai8Ewpp4yJmsO_H5-NA@mail.gmail.com/T/#u))\n - expat ([2.6.3](https://github.com/libexpat/libexpat/blob/R_2_6_3/expat/Changes))\n - gce, sysext-python: setuptools ([71.1.0](https://github.com/pypa/setuptools/blob/v71.1.0/NEWS.rst) (includes [71.0.0](https://github.com/pypa/setuptools/blob/v71.0.0/NEWS.rst)))\n - gce, sysext-python: setuptools ([72.1.0](https://github.com/pypa/setuptools/blob/v72.1.0/NEWS.rst))\n - gflags ([2.2.2](https://github.com/gflags/gflags/releases/tag/v2.2.2))\n - glog ([0.6.0](https://github.com/google/glog/releases/tag/v0.6.0))\n - libmicrohttpd ([1.0.1](https://lists.gnu.org/archive/html/libmicrohttpd/2024-02/msg00005.html) (inlcudes [1.0.0](https://lists.gnu.org/archive/html/libmicrohttpd/2024-02/msg00000.html)))\n - lz4 ([1.10.0](https://github.com/lz4/lz4/releases/tag/v1.10.0))\n - nghttp2 ([1.62.1](https://github.com/nghttp2/nghttp2/releases/tag/v1.62.1))\n - npth ([1.7](https://git.gnupg.org/cgi-bin/gitweb.cgi?p=npth.git;a=blob;f=NEWS;h=c1b631b4294eabfef29baefd60e1b0dfecce710d;hb=75c68399ef3bbb5d024f2a60474a7214fa479016))\n - pahole ([1.27](https://git.kernel.org/pub/scm/devel/pahole/pahole.git/tag/?h=v1.27))\n - SDK: Rust ([1.80.1](https://github.com/rust-lang/rust/releases/tag/1.80.1))\n - SDK: meson ([1.5.1](https://mesonbuild.com/Release-notes-for-1-5-0.html))\n - sysext-python: more-itertools ([10.4.0](https://github.com/more-itertools/more-itertools/releases/tag/v10.4.0))\n - sysext-python: pip ([24.1.2](https://github.com/pypa/pip/blob/24.1.2/NEWS.rst))\n - sysext-python: pip ([24.2](https://github.com/pypa/pip/blob/24.2/NEWS.rst))\n - sysext-python: wheel ([0.44.0](https://github.com/pypa/wheel/releases/tag/0.44.0))\n - sysext-zfs: zfs ([2.2.5](https://github.com/openzfs/zfs/releases/tag/zfs-2.2.5) (includes [2.2.4](https://github.com/openzfs/zfs/releases/tag/zfs-2.2.4)))\n - tcpdump ([4.99.4](https://github.com/the-tcpdump-group/tcpdump/blob/tcpdump-4.99.4/CHANGES))\n \n _Changes since **Alpha 4081.0.0**_\n \n #### Security fixes:\n \n - Linux ([CVE-2024-46711](https://nvd.nist.gov/vuln/detail/CVE-2024-46711), [CVE-2024-46709](https://nvd.nist.gov/vuln/detail/CVE-2024-46709), [CVE-2024-46680](https://nvd.nist.gov/vuln/detail/CVE-2024-46680), [CVE-2024-46679](https://nvd.nist.gov/vuln/detail/CVE-2024-46679), [CVE-2024-46678](https://nvd.nist.gov/vuln/detail/CVE-2024-46678), [CVE-2024-46677](https://nvd.nist.gov/vuln/detail/CVE-2024-46677), [CVE-2024-46676](https://nvd.nist.gov/vuln/detail/CVE-2024-46676), [CVE-2024-46695](https://nvd.nist.gov/vuln/detail/CVE-2024-46695), [CVE-2024-46694](https://nvd.nist.gov/vuln/detail/CVE-2024-46694), [CVE-2024-46693](https://nvd.nist.gov/vuln/detail/CVE-2024-46693), [CVE-2024-46675](https://nvd.nist.gov/vuln/detail/CVE-2024-46675), [CVE-2024-46692](https://nvd.nist.gov/vuln/detail/CVE-2024-46692), [CVE-2024-46689](https://nvd.nist.gov/vuln/detail/CVE-2024-46689), [CVE-2024-46687](https://nvd.nist.gov/vuln/detail/CVE-2024-46687), [CVE-2024-46686](https://nvd.nist.gov/vuln/detail/CVE-2024-46686), [CVE-2024-46685](https://nvd.nist.gov/vuln/detail/CVE-2024-46685), [CVE-2024-46673](https://nvd.nist.gov/vuln/detail/CVE-2024-46673), [CVE-2024-46674](https://nvd.nist.gov/vuln/detail/CVE-2024-46674), [CVE-2024-46811](https://nvd.nist.gov/vuln/detail/CVE-2024-46811), [CVE-2024-46810](https://nvd.nist.gov/vuln/detail/CVE-2024-46810), [CVE-2024-46809](https://nvd.nist.gov/vuln/detail/CVE-2024-46809), [CVE-2024-46807](https://nvd.nist.gov/vuln/detail/CVE-2024-46807), [CVE-2024-46806](https://nvd.nist.gov/vuln/detail/CVE-2024-46806), [CVE-2024-46805](https://nvd.nist.gov/vuln/detail/CVE-2024-46805), [CVE-2024-46804](https://nvd.nist.gov/vuln/detail/CVE-2024-46804), [CVE-2024-46821](https://nvd.nist.gov/vuln/detail/CVE-2024-46821), [CVE-2024-46819](https://nvd.nist.gov/vuln/detail/CVE-2024-46819), [CVE-2024-46818](https://nvd.nist.gov/vuln/detail/CVE-2024-46818), [CVE-2024-46817](https://nvd.nist.gov/vuln/detail/CVE-2024-46817), [CVE-2024-46815](https://nvd.nist.gov/vuln/detail/CVE-2024-46815), [CVE-2024-46814](https://nvd.nist.gov/vuln/detail/CVE-2024-46814), [CVE-2024-46812](https://nvd.nist.gov/vuln/detail/CVE-2024-46812), [CVE-2024-46802](https://nvd.nist.gov/vuln/detail/CVE-2024-46802), [CVE-2024-46803](https://nvd.nist.gov/vuln/detail/CVE-2024-46803), [CVE-2024-46724](https://nvd.nist.gov/vuln/detail/CVE-2024-46724), [CVE-2024-46732](https://nvd.nist.gov/vuln/detail/CVE-2024-46732), [CVE-2024-46731](https://nvd.nist.gov/vuln/detail/CVE-2024-46731), [CVE-2024-46728](https://nvd.nist.gov/vuln/detail/CVE-2024-46728), [CVE-2024-46726](https://nvd.nist.gov/vuln/detail/CVE-2024-46726), [CVE-2024-46725](https://nvd.nist.gov/vuln/detail/CVE-2024-46725), [CVE-2024-46723](https://nvd.nist.gov/vuln/detail/CVE-2024-46723), [CVE-2024-46722](https://nvd.nist.gov/vuln/detail/CVE-2024-46722), [CVE-2024-46721](https://nvd.nist.gov/vuln/detail/CVE-2024-46721), [CVE-2024-46720](https://nvd.nist.gov/vuln/detail/CVE-2024-46720), [CVE-2024-46719](https://nvd.nist.gov/vuln/detail/CVE-2024-46719), [CVE-2024-46717](https://nvd.nist.gov/vuln/detail/CVE-2024-46717), [CVE-2024-46716](https://nvd.nist.gov/vuln/detail/CVE-2024-46716), [CVE-2024-46714](https://nvd.nist.gov/vuln/detail/CVE-2024-46714), [CVE-2024-46715](https://nvd.nist.gov/vuln/detail/CVE-2024-46715), [CVE-2024-46831](https://nvd.nist.gov/vuln/detail/CVE-2024-46831), [CVE-2024-46840](https://nvd.nist.gov/vuln/detail/CVE-2024-46840), [CVE-2024-46839](https://nvd.nist.gov/vuln/detail/CVE-2024-46839), [CVE-2024-46838](https://nvd.nist.gov/vuln/detail/CVE-2024-46838), [CVE-2024-46836](https://nvd.nist.gov/vuln/detail/CVE-2024-46836), [CVE-2024-46835](https://nvd.nist.gov/vuln/detail/CVE-2024-46835), [CVE-2024-46848](https://nvd.nist.gov/vuln/detail/CVE-2024-46848), [CVE-2024-46847](https://nvd.nist.gov/vuln/detail/CVE-2024-46847), [CVE-2024-46846](https://nvd.nist.gov/vuln/detail/CVE-2024-46846), [CVE-2024-46845](https://nvd.nist.gov/vuln/detail/CVE-2024-46845), [CVE-2024-46844](https://nvd.nist.gov/vuln/detail/CVE-2024-46844), [CVE-2024-46843](https://nvd.nist.gov/vuln/detail/CVE-2024-46843), [CVE-2024-46832](https://nvd.nist.gov/vuln/detail/CVE-2024-46832), [CVE-2024-46830](https://nvd.nist.gov/vuln/detail/CVE-2024-46830), [CVE-2024-46829](https://nvd.nist.gov/vuln/detail/CVE-2024-46829), [CVE-2024-46828](https://nvd.nist.gov/vuln/detail/CVE-2024-46828), [CVE-2024-46827](https://nvd.nist.gov/vuln/detail/CVE-2024-46827), [CVE-2024-46826](https://nvd.nist.gov/vuln/detail/CVE-2024-46826), [CVE-2024-46825](https://nvd.nist.gov/vuln/detail/CVE-2024-46825), [CVE-2024-46822](https://nvd.nist.gov/vuln/detail/CVE-2024-46822), [CVE-2024-46788](https://nvd.nist.gov/vuln/detail/CVE-2024-46788), [CVE-2024-46797](https://nvd.nist.gov/vuln/detail/CVE-2024-46797), [CVE-2024-46796](https://nvd.nist.gov/vuln/detail/CVE-2024-46796), [CVE-2024-46795](https://nvd.nist.gov/vuln/detail/CVE-2024-46795), [CVE-2024-46794](https://nvd.nist.gov/vuln/detail/CVE-2024-46794), [CVE-2024-46791](https://nvd.nist.gov/vuln/detail/CVE-2024-46791), [CVE-2024-46800](https://nvd.nist.gov/vuln/detail/CVE-2024-46800), [CVE-2024-46798](https://nvd.nist.gov/vuln/detail/CVE-2024-46798), [CVE-2024-46760](https://nvd.nist.gov/vuln/detail/CVE-2024-46760), [CVE-2024-46768](https://nvd.nist.gov/vuln/detail/CVE-2024-46768), [CVE-2024-46767](https://nvd.nist.gov/vuln/detail/CVE-2024-46767), [CVE-2024-46765](https://nvd.nist.gov/vuln/detail/CVE-2024-46765), [CVE-2024-46763](https://nvd.nist.gov/vuln/detail/CVE-2024-46763), [CVE-2024-46787](https://nvd.nist.gov/vuln/detail/CVE-2024-46787), [CVE-2024-46786](https://nvd.nist.gov/vuln/detail/CVE-2024-46786), [CVE-2024-46785](https://nvd.nist.gov/vuln/detail/CVE-2024-46785), [CVE-2024-46784](https://nvd.nist.gov/vuln/detail/CVE-2024-46784), [CVE-2024-46783](https://nvd.nist.gov/vuln/detail/CVE-2024-46783), [CVE-2024-46782](https://nvd.nist.gov/vuln/detail/CVE-2024-46782), [CVE-2024-46781](https://nvd.nist.gov/vuln/detail/CVE-2024-46781), [CVE-2024-46780](https://nvd.nist.gov/vuln/detail/CVE-2024-46780), [CVE-2024-46762](https://nvd.nist.gov/vuln/detail/CVE-2024-46762), [CVE-2024-46777](https://nvd.nist.gov/vuln/detail/CVE-2024-46777), [CVE-2024-46776](https://nvd.nist.gov/vuln/detail/CVE-2024-46776), [CVE-2024-46773](https://nvd.nist.gov/vuln/detail/CVE-2024-46773), [CVE-2024-46771](https://nvd.nist.gov/vuln/detail/CVE-2024-46771), [CVE-2024-46770](https://nvd.nist.gov/vuln/detail/CVE-2024-46770), [CVE-2024-46761](https://nvd.nist.gov/vuln/detail/CVE-2024-46761), [CVE-2024-46743](https://nvd.nist.gov/vuln/detail/CVE-2024-46743), [CVE-2024-46742](https://nvd.nist.gov/vuln/detail/CVE-2024-46742), [CVE-2024-46741](https://nvd.nist.gov/vuln/detail/CVE-2024-46741), [CVE-2024-46740](https://nvd.nist.gov/vuln/detail/CVE-2024-46740), [CVE-2024-46739](https://nvd.nist.gov/vuln/detail/CVE-2024-46739), [CVE-2024-46738](https://nvd.nist.gov/vuln/detail/CVE-2024-46738), [CVE-2024-46737](https://nvd.nist.gov/vuln/detail/CVE-2024-46737), [CVE-2024-46759](https://nvd.nist.gov/vuln/detail/CVE-2024-46759), [CVE-2024-46758](https://nvd.nist.gov/vuln/detail/CVE-2024-46758), [CVE-2024-46757](https://nvd.nist.gov/vuln/detail/CVE-2024-46757), [CVE-2024-46756](https://nvd.nist.gov/vuln/detail/CVE-2024-46756), [CVE-2024-46755](https://nvd.nist.gov/vuln/detail/CVE-2024-46755), [CVE-2024-46736](https://nvd.nist.gov/vuln/detail/CVE-2024-46736), [CVE-2024-46752](https://nvd.nist.gov/vuln/detail/CVE-2024-46752), [CVE-2024-46750](https://nvd.nist.gov/vuln/detail/CVE-2024-46750), [CVE-2024-46749](https://nvd.nist.gov/vuln/detail/CVE-2024-46749), [CVE-2024-46747](https://nvd.nist.gov/vuln/detail/CVE-2024-46747), [CVE-2024-46746](https://nvd.nist.gov/vuln/detail/CVE-2024-46746), [CVE-2024-46745](https://nvd.nist.gov/vuln/detail/CVE-2024-46745), [CVE-2024-46744](https://nvd.nist.gov/vuln/detail/CVE-2024-46744), [CVE-2024-46734](https://nvd.nist.gov/vuln/detail/CVE-2024-46734), [CVE-2024-46735](https://nvd.nist.gov/vuln/detail/CVE-2024-46735), [CVE-2024-46713](https://nvd.nist.gov/vuln/detail/CVE-2024-46713), [CVE-2024-46858](https://nvd.nist.gov/vuln/detail/CVE-2024-46858), [CVE-2024-46857](https://nvd.nist.gov/vuln/detail/CVE-2024-46857), [CVE-2024-46855](https://nvd.nist.gov/vuln/detail/CVE-2024-46855), [CVE-2024-46854](https://nvd.nist.gov/vuln/detail/CVE-2024-46854), [CVE-2024-46853](https://nvd.nist.gov/vuln/detail/CVE-2024-46853), [CVE-2024-46852](https://nvd.nist.gov/vuln/detail/CVE-2024-46852), [CVE-2024-46865](https://nvd.nist.gov/vuln/detail/CVE-2024-46865), [CVE-2024-46864](https://nvd.nist.gov/vuln/detail/CVE-2024-46864), [CVE-2024-46861](https://nvd.nist.gov/vuln/detail/CVE-2024-46861), [CVE-2024-46860](https://nvd.nist.gov/vuln/detail/CVE-2024-46860), [CVE-2024-46859](https://nvd.nist.gov/vuln/detail/CVE-2024-46859), [CVE-2024-46849](https://nvd.nist.gov/vuln/detail/CVE-2024-46849))\n - expat ([CVE-2024-45490](https://nvd.nist.gov/vuln/detail/CVE-2024-45490))\n \n #### Bug fixes:\n \n - CloudSigma: Disabled the new DHCP RapidCommit feature which is enabled by default since systemd 255. CloudSigma provides an incompatible implementation which results in cloud-init not being applied as no IP is issued. See: ([flatcar/scripts#2016](https://github.com/flatcar/scripts/pull/2016))\n - Equinix Metal: fixed race condition on 'mount' Ignition stage ([scripts#2308](https://github.com/flatcar/scripts/pull/2308))\n \n #### Changes:\n \n - Azure, HyperV: Added daemons `kvp`, `vss`, and `fcopy` for better HyperV hypervisor integration with Flatcar guests ([scripts#2309](https://github.com/flatcar/scripts/pull/2309)).\n - Enable mpi3mr kernel module for Broadcom Storage/RAID-Controllers ([flatcar/scripts#2355](https://github.com/flatcar/scripts/pull/2355))\n \n #### Updates:\n\n - Linux ([6.6.54](https://lwn.net/Articles/992980) (includes [6.6.53](https://lwn.net/Articles/992296), [6.6.52](https://lwn.net/Articles/990767/), [6.6.51](https://lwn.net/Articles/990045), [6.6.50](https://lwn.net/Articles/989411/), [6.6.49](https://lwn.net/Articles/988749)))\n - ca-certificates ([3.105](https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_105.html))\n - expat ([2.6.3](https://github.com/libexpat/libexpat/blob/R_2_6_3/expat/Changes))\n" }, + "4116.1.0": { + "channel": "beta", + "architectures": [ + "amd64", + "arm64" + ], + "release_date": "2024-11-13 12:28:50 +0000", + "major_software": { + "containerd": [ + "1.7.22" + ], + "docker": [ + "27.2.1" + ], + "ignition": [ + "2.19.0" + ], + "kernel": [ + "6.6.60" + ], + "systemd": [ + "255" + ] + }, + "release_notes": "_Changes since **Beta 4081.1.0**_\n \n #### Security fixes:\n \n - Linux ([CVE-2024-50179](https://nvd.nist.gov/vuln/detail/CVE-2024-50179), [CVE-2024-50176](https://nvd.nist.gov/vuln/detail/CVE-2024-50176), [CVE-2024-50175](https://nvd.nist.gov/vuln/detail/CVE-2024-50175), [CVE-2024-50012](https://nvd.nist.gov/vuln/detail/CVE-2024-50012), [CVE-2024-50008](https://nvd.nist.gov/vuln/detail/CVE-2024-50008), [CVE-2024-50007](https://nvd.nist.gov/vuln/detail/CVE-2024-50007), [CVE-2024-50006](https://nvd.nist.gov/vuln/detail/CVE-2024-50006), [CVE-2024-50005](https://nvd.nist.gov/vuln/detail/CVE-2024-50005), [CVE-2024-50016](https://nvd.nist.gov/vuln/detail/CVE-2024-50016), [CVE-2024-50015](https://nvd.nist.gov/vuln/detail/CVE-2024-50015), [CVE-2024-50013](https://nvd.nist.gov/vuln/detail/CVE-2024-50013), [CVE-2024-50003](https://nvd.nist.gov/vuln/detail/CVE-2024-50003), [CVE-2024-50002](https://nvd.nist.gov/vuln/detail/CVE-2024-50002), [CVE-2024-50001](https://nvd.nist.gov/vuln/detail/CVE-2024-50001), [CVE-2024-50000](https://nvd.nist.gov/vuln/detail/CVE-2024-50000), [CVE-2024-49997](https://nvd.nist.gov/vuln/detail/CVE-2024-49997), [CVE-2024-49996](https://nvd.nist.gov/vuln/detail/CVE-2024-49996), [CVE-2024-49995](https://nvd.nist.gov/vuln/detail/CVE-2024-49995), [CVE-2024-49955](https://nvd.nist.gov/vuln/detail/CVE-2024-49955), [CVE-2024-49963](https://nvd.nist.gov/vuln/detail/CVE-2024-49963), [CVE-2024-49962](https://nvd.nist.gov/vuln/detail/CVE-2024-49962), [CVE-2024-49961](https://nvd.nist.gov/vuln/detail/CVE-2024-49961), [CVE-2024-49960](https://nvd.nist.gov/vuln/detail/CVE-2024-49960), [CVE-2024-49959](https://nvd.nist.gov/vuln/detail/CVE-2024-49959), [CVE-2024-49993](https://nvd.nist.gov/vuln/detail/CVE-2024-49993), [CVE-2024-49992](https://nvd.nist.gov/vuln/detail/CVE-2024-49992), [CVE-2024-49991](https://nvd.nist.gov/vuln/detail/CVE-2024-49991), [CVE-2024-49989](https://nvd.nist.gov/vuln/detail/CVE-2024-49989), [CVE-2024-49988](https://nvd.nist.gov/vuln/detail/CVE-2024-49988), [CVE-2024-49987](https://nvd.nist.gov/vuln/detail/CVE-2024-49987), [CVE-2024-49986](https://nvd.nist.gov/vuln/detail/CVE-2024-49986), [CVE-2024-49985](https://nvd.nist.gov/vuln/detail/CVE-2024-49985), [CVE-2024-49958](https://nvd.nist.gov/vuln/detail/CVE-2024-49958), [CVE-2024-49983](https://nvd.nist.gov/vuln/detail/CVE-2024-49983), [CVE-2024-49982](https://nvd.nist.gov/vuln/detail/CVE-2024-49982), [CVE-2024-49981](https://nvd.nist.gov/vuln/detail/CVE-2024-49981), [CVE-2024-49980](https://nvd.nist.gov/vuln/detail/CVE-2024-49980), [CVE-2024-49978](https://nvd.nist.gov/vuln/detail/CVE-2024-49978), [CVE-2024-49977](https://nvd.nist.gov/vuln/detail/CVE-2024-49977), [CVE-2024-49976](https://nvd.nist.gov/vuln/detail/CVE-2024-49976), [CVE-2024-49975](https://nvd.nist.gov/vuln/detail/CVE-2024-49975), [CVE-2024-49957](https://nvd.nist.gov/vuln/detail/CVE-2024-49957), [CVE-2024-49973](https://nvd.nist.gov/vuln/detail/CVE-2024-49973), [CVE-2024-49969](https://nvd.nist.gov/vuln/detail/CVE-2024-49969), [CVE-2024-49967](https://nvd.nist.gov/vuln/detail/CVE-2024-49967), [CVE-2024-49966](https://nvd.nist.gov/vuln/detail/CVE-2024-49966), [CVE-2024-49965](https://nvd.nist.gov/vuln/detail/CVE-2024-49965), [CVE-2024-49924](https://nvd.nist.gov/vuln/detail/CVE-2024-49924), [CVE-2024-49954](https://nvd.nist.gov/vuln/detail/CVE-2024-49954), [CVE-2024-49953](https://nvd.nist.gov/vuln/detail/CVE-2024-49953), [CVE-2024-49952](https://nvd.nist.gov/vuln/detail/CVE-2024-49952), [CVE-2024-49951](https://nvd.nist.gov/vuln/detail/CVE-2024-49951), [CVE-2024-49950](https://nvd.nist.gov/vuln/detail/CVE-2024-49950), [CVE-2024-49949](https://nvd.nist.gov/vuln/detail/CVE-2024-49949), [CVE-2024-49948](https://nvd.nist.gov/vuln/detail/CVE-2024-49948), [CVE-2024-49947](https://nvd.nist.gov/vuln/detail/CVE-2024-49947), [CVE-2024-49946](https://nvd.nist.gov/vuln/detail/CVE-2024-49946), [CVE-2024-49944](https://nvd.nist.gov/vuln/detail/CVE-2024-49944), [CVE-2024-49939](https://nvd.nist.gov/vuln/detail/CVE-2024-49939), [CVE-2024-49938](https://nvd.nist.gov/vuln/detail/CVE-2024-49938), [CVE-2024-49937](https://nvd.nist.gov/vuln/detail/CVE-2024-49937), [CVE-2024-49936](https://nvd.nist.gov/vuln/detail/CVE-2024-49936), [CVE-2024-49935](https://nvd.nist.gov/vuln/detail/CVE-2024-49935), [CVE-2024-49933](https://nvd.nist.gov/vuln/detail/CVE-2024-49933), [CVE-2024-49931](https://nvd.nist.gov/vuln/detail/CVE-2024-49931), [CVE-2024-49930](https://nvd.nist.gov/vuln/detail/CVE-2024-49930), [CVE-2024-49929](https://nvd.nist.gov/vuln/detail/CVE-2024-49929), [CVE-2024-49927](https://nvd.nist.gov/vuln/detail/CVE-2024-49927), [CVE-2024-49925](https://nvd.nist.gov/vuln/detail/CVE-2024-49925), [CVE-2024-49875](https://nvd.nist.gov/vuln/detail/CVE-2024-49875), [CVE-2024-49884](https://nvd.nist.gov/vuln/detail/CVE-2024-49884), [CVE-2024-49883](https://nvd.nist.gov/vuln/detail/CVE-2024-49883), [CVE-2024-49882](https://nvd.nist.gov/vuln/detail/CVE-2024-49882), [CVE-2024-49881](https://nvd.nist.gov/vuln/detail/CVE-2024-49881), [CVE-2024-49879](https://nvd.nist.gov/vuln/detail/CVE-2024-49879), [CVE-2024-49913](https://nvd.nist.gov/vuln/detail/CVE-2024-49913), [CVE-2024-49912](https://nvd.nist.gov/vuln/detail/CVE-2024-49912), [CVE-2024-49907](https://nvd.nist.gov/vuln/detail/CVE-2024-49907), [CVE-2024-49905](https://nvd.nist.gov/vuln/detail/CVE-2024-49905), [CVE-2024-49878](https://nvd.nist.gov/vuln/detail/CVE-2024-49878), [CVE-2024-49903](https://nvd.nist.gov/vuln/detail/CVE-2024-49903), [CVE-2024-49902](https://nvd.nist.gov/vuln/detail/CVE-2024-49902), [CVE-2024-49901](https://nvd.nist.gov/vuln/detail/CVE-2024-49901), [CVE-2024-49900](https://nvd.nist.gov/vuln/detail/CVE-2024-49900), [CVE-2024-49896](https://nvd.nist.gov/vuln/detail/CVE-2024-49896), [CVE-2024-49895](https://nvd.nist.gov/vuln/detail/CVE-2024-49895), [CVE-2024-49877](https://nvd.nist.gov/vuln/detail/CVE-2024-49877), [CVE-2024-49894](https://nvd.nist.gov/vuln/detail/CVE-2024-49894), [CVE-2024-49892](https://nvd.nist.gov/vuln/detail/CVE-2024-49892), [CVE-2024-49890](https://nvd.nist.gov/vuln/detail/CVE-2024-49890), [CVE-2024-49889](https://nvd.nist.gov/vuln/detail/CVE-2024-49889), [CVE-2024-49886](https://nvd.nist.gov/vuln/detail/CVE-2024-49886), [CVE-2024-49863](https://nvd.nist.gov/vuln/detail/CVE-2024-49863), [CVE-2024-49871](https://nvd.nist.gov/vuln/detail/CVE-2024-49871), [CVE-2024-49870](https://nvd.nist.gov/vuln/detail/CVE-2024-49870), [CVE-2024-49868](https://nvd.nist.gov/vuln/detail/CVE-2024-49868), [CVE-2024-49867](https://nvd.nist.gov/vuln/detail/CVE-2024-49867), [CVE-2024-49866](https://nvd.nist.gov/vuln/detail/CVE-2024-49866), [CVE-2024-49874](https://nvd.nist.gov/vuln/detail/CVE-2024-49874), [CVE-2024-49864](https://nvd.nist.gov/vuln/detail/CVE-2024-49864), [CVE-2024-47704](https://nvd.nist.gov/vuln/detail/CVE-2024-47704), [CVE-2024-50191](https://nvd.nist.gov/vuln/detail/CVE-2024-50191), [CVE-2024-50189](https://nvd.nist.gov/vuln/detail/CVE-2024-50189), [CVE-2024-50188](https://nvd.nist.gov/vuln/detail/CVE-2024-50188), [CVE-2024-50187](https://nvd.nist.gov/vuln/detail/CVE-2024-50187), [CVE-2024-50186](https://nvd.nist.gov/vuln/detail/CVE-2024-50186), [CVE-2024-50185](https://nvd.nist.gov/vuln/detail/CVE-2024-50185), [CVE-2024-50184](https://nvd.nist.gov/vuln/detail/CVE-2024-50184), [CVE-2024-50183](https://nvd.nist.gov/vuln/detail/CVE-2024-50183), [CVE-2024-50182](https://nvd.nist.gov/vuln/detail/CVE-2024-50182), [CVE-2024-50180](https://nvd.nist.gov/vuln/detail/CVE-2024-50180), [CVE-2024-50181](https://nvd.nist.gov/vuln/detail/CVE-2024-50181), [CVE-2024-50097](https://nvd.nist.gov/vuln/detail/CVE-2024-50097), [CVE-2024-50096](https://nvd.nist.gov/vuln/detail/CVE-2024-50096), [CVE-2024-50095](https://nvd.nist.gov/vuln/detail/CVE-2024-50095), [CVE-2024-50093](https://nvd.nist.gov/vuln/detail/CVE-2024-50093), [CVE-2024-50089](https://nvd.nist.gov/vuln/detail/CVE-2024-50089), [CVE-2024-50058](https://nvd.nist.gov/vuln/detail/CVE-2024-50058), [CVE-2024-50065](https://nvd.nist.gov/vuln/detail/CVE-2024-50065), [CVE-2024-50064](https://nvd.nist.gov/vuln/detail/CVE-2024-50064), [CVE-2024-50063](https://nvd.nist.gov/vuln/detail/CVE-2024-50063), [CVE-2024-50062](https://nvd.nist.gov/vuln/detail/CVE-2024-50062), [CVE-2024-50061](https://nvd.nist.gov/vuln/detail/CVE-2024-50061), [CVE-2024-50060](https://nvd.nist.gov/vuln/detail/CVE-2024-50060), [CVE-2024-50059](https://nvd.nist.gov/vuln/detail/CVE-2024-50059), [CVE-2024-50026](https://nvd.nist.gov/vuln/detail/CVE-2024-50026), [CVE-2024-50024](https://nvd.nist.gov/vuln/detail/CVE-2024-50024), [CVE-2024-50023](https://nvd.nist.gov/vuln/detail/CVE-2024-50023), [CVE-2024-50057](https://nvd.nist.gov/vuln/detail/CVE-2024-50057), [CVE-2024-50055](https://nvd.nist.gov/vuln/detail/CVE-2024-50055), [CVE-2024-50049](https://nvd.nist.gov/vuln/detail/CVE-2024-50049), [CVE-2024-50022](https://nvd.nist.gov/vuln/detail/CVE-2024-50022), [CVE-2024-50048](https://nvd.nist.gov/vuln/detail/CVE-2024-50048), [CVE-2024-50047](https://nvd.nist.gov/vuln/detail/CVE-2024-50047), [CVE-2024-50046](https://nvd.nist.gov/vuln/detail/CVE-2024-50046), [CVE-2024-50045](https://nvd.nist.gov/vuln/detail/CVE-2024-50045), [CVE-2024-50044](https://nvd.nist.gov/vuln/detail/CVE-2024-50044), [CVE-2024-50041](https://nvd.nist.gov/vuln/detail/CVE-2024-50041), [CVE-2024-50040](https://nvd.nist.gov/vuln/detail/CVE-2024-50040), [CVE-2024-50039](https://nvd.nist.gov/vuln/detail/CVE-2024-50039), [CVE-2024-50038](https://nvd.nist.gov/vuln/detail/CVE-2024-50038), [CVE-2024-50036](https://nvd.nist.gov/vuln/detail/CVE-2024-50036), [CVE-2024-50035](https://nvd.nist.gov/vuln/detail/CVE-2024-50035), [CVE-2024-50033](https://nvd.nist.gov/vuln/detail/CVE-2024-50033), [CVE-2024-50032](https://nvd.nist.gov/vuln/detail/CVE-2024-50032), [CVE-2024-50031](https://nvd.nist.gov/vuln/detail/CVE-2024-50031), [CVE-2024-50029](https://nvd.nist.gov/vuln/detail/CVE-2024-50029), [CVE-2024-50019](https://nvd.nist.gov/vuln/detail/CVE-2024-50019), [CVE-2024-50201](https://nvd.nist.gov/vuln/detail/CVE-2024-50201), [CVE-2024-50202](https://nvd.nist.gov/vuln/detail/CVE-2024-50202), [CVE-2024-50101](https://nvd.nist.gov/vuln/detail/CVE-2024-50101), [CVE-2024-50098](https://nvd.nist.gov/vuln/detail/CVE-2024-50098), [CVE-2024-50099](https://nvd.nist.gov/vuln/detail/CVE-2024-50099), [CVE-2024-50088](https://nvd.nist.gov/vuln/detail/CVE-2024-50088), [CVE-2024-50087](https://nvd.nist.gov/vuln/detail/CVE-2024-50087), [CVE-2024-50086](https://nvd.nist.gov/vuln/detail/CVE-2024-50086), [CVE-2024-50085](https://nvd.nist.gov/vuln/detail/CVE-2024-50085), [CVE-2024-50084](https://nvd.nist.gov/vuln/detail/CVE-2024-50084), [CVE-2024-50083](https://nvd.nist.gov/vuln/detail/CVE-2024-50083), [CVE-2024-50082](https://nvd.nist.gov/vuln/detail/CVE-2024-50082), [CVE-2024-50080](https://nvd.nist.gov/vuln/detail/CVE-2024-50080), [CVE-2024-50077](https://nvd.nist.gov/vuln/detail/CVE-2024-50077), [CVE-2024-50076](https://nvd.nist.gov/vuln/detail/CVE-2024-50076), [CVE-2024-50075](https://nvd.nist.gov/vuln/detail/CVE-2024-50075), [CVE-2024-50074](https://nvd.nist.gov/vuln/detail/CVE-2024-50074), [CVE-2024-50073](https://nvd.nist.gov/vuln/detail/CVE-2024-50073), [CVE-2024-50072](https://nvd.nist.gov/vuln/detail/CVE-2024-50072), [CVE-2024-50070](https://nvd.nist.gov/vuln/detail/CVE-2024-50070), [CVE-2024-50078](https://nvd.nist.gov/vuln/detail/CVE-2024-50078), [CVE-2024-50069](https://nvd.nist.gov/vuln/detail/CVE-2024-50069), [CVE-2024-50066](https://nvd.nist.gov/vuln/detail/CVE-2024-50066), [CVE-2024-50211](https://nvd.nist.gov/vuln/detail/CVE-2024-50211), [CVE-2024-50210](https://nvd.nist.gov/vuln/detail/CVE-2024-50210), [CVE-2024-50209](https://nvd.nist.gov/vuln/detail/CVE-2024-50209), [CVE-2024-50208](https://nvd.nist.gov/vuln/detail/CVE-2024-50208), [CVE-2024-50205](https://nvd.nist.gov/vuln/detail/CVE-2024-50205), [CVE-2024-50155](https://nvd.nist.gov/vuln/detail/CVE-2024-50155), [CVE-2024-50164](https://nvd.nist.gov/vuln/detail/CVE-2024-50164), [CVE-2024-50163](https://nvd.nist.gov/vuln/detail/CVE-2024-50163), [CVE-2024-50162](https://nvd.nist.gov/vuln/detail/CVE-2024-50162), [CVE-2024-50160](https://nvd.nist.gov/vuln/detail/CVE-2024-50160), [CVE-2024-50159](https://nvd.nist.gov/vuln/detail/CVE-2024-50159), [CVE-2024-50158](https://nvd.nist.gov/vuln/detail/CVE-2024-50158), [CVE-2024-50172](https://nvd.nist.gov/vuln/detail/CVE-2024-50172), [CVE-2024-50171](https://nvd.nist.gov/vuln/detail/CVE-2024-50171), [CVE-2024-50170](https://nvd.nist.gov/vuln/detail/CVE-2024-50170), [CVE-2024-50169](https://nvd.nist.gov/vuln/detail/CVE-2024-50169), [CVE-2024-50168](https://nvd.nist.gov/vuln/detail/CVE-2024-50168), [CVE-2024-50167](https://nvd.nist.gov/vuln/detail/CVE-2024-50167), [CVE-2024-50166](https://nvd.nist.gov/vuln/detail/CVE-2024-50166), [CVE-2024-50156](https://nvd.nist.gov/vuln/detail/CVE-2024-50156), [CVE-2024-50148](https://nvd.nist.gov/vuln/detail/CVE-2024-50148), [CVE-2024-50147](https://nvd.nist.gov/vuln/detail/CVE-2024-50147), [CVE-2024-50145](https://nvd.nist.gov/vuln/detail/CVE-2024-50145), [CVE-2024-50143](https://nvd.nist.gov/vuln/detail/CVE-2024-50143), [CVE-2024-50142](https://nvd.nist.gov/vuln/detail/CVE-2024-50142), [CVE-2024-50141](https://nvd.nist.gov/vuln/detail/CVE-2024-50141), [CVE-2024-50154](https://nvd.nist.gov/vuln/detail/CVE-2024-50154), [CVE-2024-50153](https://nvd.nist.gov/vuln/detail/CVE-2024-50153), [CVE-2024-50152](https://nvd.nist.gov/vuln/detail/CVE-2024-50152), [CVE-2024-50151](https://nvd.nist.gov/vuln/detail/CVE-2024-50151), [CVE-2024-50150](https://nvd.nist.gov/vuln/detail/CVE-2024-50150), [CVE-2024-50139](https://nvd.nist.gov/vuln/detail/CVE-2024-50139), [CVE-2024-50140](https://nvd.nist.gov/vuln/detail/CVE-2024-50140), [CVE-2024-50128](https://nvd.nist.gov/vuln/detail/CVE-2024-50128), [CVE-2024-50136](https://nvd.nist.gov/vuln/detail/CVE-2024-50136), [CVE-2024-50135](https://nvd.nist.gov/vuln/detail/CVE-2024-50135), [CVE-2024-50134](https://nvd.nist.gov/vuln/detail/CVE-2024-50134), [CVE-2024-50133](https://nvd.nist.gov/vuln/detail/CVE-2024-50133), [CVE-2024-50131](https://nvd.nist.gov/vuln/detail/CVE-2024-50131), [CVE-2024-50130](https://nvd.nist.gov/vuln/detail/CVE-2024-50130), [CVE-2024-50111](https://nvd.nist.gov/vuln/detail/CVE-2024-50111), [CVE-2024-50110](https://nvd.nist.gov/vuln/detail/CVE-2024-50110), [CVE-2024-50108](https://nvd.nist.gov/vuln/detail/CVE-2024-50108), [CVE-2024-50127](https://nvd.nist.gov/vuln/detail/CVE-2024-50127), [CVE-2024-50126](https://nvd.nist.gov/vuln/detail/CVE-2024-50126), [CVE-2024-50125](https://nvd.nist.gov/vuln/detail/CVE-2024-50125), [CVE-2024-50124](https://nvd.nist.gov/vuln/detail/CVE-2024-50124), [CVE-2024-50121](https://nvd.nist.gov/vuln/detail/CVE-2024-50121), [CVE-2024-50120](https://nvd.nist.gov/vuln/detail/CVE-2024-50120), [CVE-2024-50117](https://nvd.nist.gov/vuln/detail/CVE-2024-50117), [CVE-2024-50116](https://nvd.nist.gov/vuln/detail/CVE-2024-50116), [CVE-2024-50115](https://nvd.nist.gov/vuln/detail/CVE-2024-50115), [CVE-2024-50112](https://nvd.nist.gov/vuln/detail/CVE-2024-50112), [CVE-2024-50103](https://nvd.nist.gov/vuln/detail/CVE-2024-50103), [CVE-2024-50262](https://nvd.nist.gov/vuln/detail/CVE-2024-50262), [CVE-2024-50259](https://nvd.nist.gov/vuln/detail/CVE-2024-50259), [CVE-2024-50261](https://nvd.nist.gov/vuln/detail/CVE-2024-50261), [CVE-2024-50226](https://nvd.nist.gov/vuln/detail/CVE-2024-50226), [CVE-2024-50235](https://nvd.nist.gov/vuln/detail/CVE-2024-50235), [CVE-2024-50234](https://nvd.nist.gov/vuln/detail/CVE-2024-50234), [CVE-2024-50233](https://nvd.nist.gov/vuln/detail/CVE-2024-50233), [CVE-2024-50232](https://nvd.nist.gov/vuln/detail/CVE-2024-50232), [CVE-2024-50231](https://nvd.nist.gov/vuln/detail/CVE-2024-50231), [CVE-2024-50230](https://nvd.nist.gov/vuln/detail/CVE-2024-50230), [CVE-2024-50258](https://nvd.nist.gov/vuln/detail/CVE-2024-50258), [CVE-2024-50257](https://nvd.nist.gov/vuln/detail/CVE-2024-50257), [CVE-2024-50256](https://nvd.nist.gov/vuln/detail/CVE-2024-50256), [CVE-2024-50229](https://nvd.nist.gov/vuln/detail/CVE-2024-50229), [CVE-2024-50255](https://nvd.nist.gov/vuln/detail/CVE-2024-50255), [CVE-2024-50252](https://nvd.nist.gov/vuln/detail/CVE-2024-50252), [CVE-2024-50251](https://nvd.nist.gov/vuln/detail/CVE-2024-50251), [CVE-2024-50250](https://nvd.nist.gov/vuln/detail/CVE-2024-50250), [CVE-2024-50249](https://nvd.nist.gov/vuln/detail/CVE-2024-50249), [CVE-2024-50248](https://nvd.nist.gov/vuln/detail/CVE-2024-50248), [CVE-2024-50247](https://nvd.nist.gov/vuln/detail/CVE-2024-50247), [CVE-2024-50246](https://nvd.nist.gov/vuln/detail/CVE-2024-50246), [CVE-2024-50228](https://nvd.nist.gov/vuln/detail/CVE-2024-50228), [CVE-2024-50245](https://nvd.nist.gov/vuln/detail/CVE-2024-50245), [CVE-2024-50244](https://nvd.nist.gov/vuln/detail/CVE-2024-50244), [CVE-2024-50243](https://nvd.nist.gov/vuln/detail/CVE-2024-50243), [CVE-2024-50242](https://nvd.nist.gov/vuln/detail/CVE-2024-50242), [CVE-2024-50240](https://nvd.nist.gov/vuln/detail/CVE-2024-50240), [CVE-2024-50239](https://nvd.nist.gov/vuln/detail/CVE-2024-50239), [CVE-2024-50237](https://nvd.nist.gov/vuln/detail/CVE-2024-50237), [CVE-2024-50236](https://nvd.nist.gov/vuln/detail/CVE-2024-50236), [CVE-2024-50219](https://nvd.nist.gov/vuln/detail/CVE-2024-50219), [CVE-2024-50218](https://nvd.nist.gov/vuln/detail/CVE-2024-50218), [CVE-2024-50216](https://nvd.nist.gov/vuln/detail/CVE-2024-50216), [CVE-2024-50215](https://nvd.nist.gov/vuln/detail/CVE-2024-50215), [CVE-2024-50224](https://nvd.nist.gov/vuln/detail/CVE-2024-50224), [CVE-2024-50223](https://nvd.nist.gov/vuln/detail/CVE-2024-50223), [CVE-2024-50222](https://nvd.nist.gov/vuln/detail/CVE-2024-50222))\n - docker ([CVE-2024-41110](https://nvd.nist.gov/vuln/detail/CVE-2024-41110))\n - etcd ([CVE-2023-32082](https://nvd.nist.gov/vuln/detail/CVE-2023-32082))\n - expat ([CVE-2024-45490](https://nvd.nist.gov/vuln/detail/CVE-2024-45490))\n - intel-microcode ([CVE-2023-42667](https://nvd.nist.gov/vuln/detail/CVE-2023-42667), [CVE-2023-49141](https://nvd.nist.gov/vuln/detail/CVE-2023-49141), [CVE-2024-24853](https://nvd.nist.gov/vuln/detail/CVE-2024-24853), [CVE-2024-24980](https://nvd.nist.gov/vuln/detail/CVE-2024-24980), [CVE-2024-25939](https://nvd.nist.gov/vuln/detail/CVE-2024-25939))\n - libpcap ([CVE-2023-7256](https://nvd.nist.gov/vuln/detail/CVE-2023-7256), [CVE-2024-8006](https://nvd.nist.gov/vuln/detail/CVE-2024-8006))\n - runc ([CVE-2024-45310](https://nvd.nist.gov/vuln/detail/CVE-2024-45310))\n - SDK: Go ([CVE-2024-34155](https://nvd.nist.gov/vuln/detail/CVE-2024-34155), [CVE-2024-34156](https://nvd.nist.gov/vuln/detail/CVE-2024-34156), [CVE-2024-34158](https://nvd.nist.gov/vuln/detail/CVE-2024-34158))\n \n #### Changes:\n \n - Kernel lockdown in integrity mode is now enabled when secure boot is enabled. This prevents loading unsigned kernel modules and matches the behavior of all major distros. ([scripts#2299](https://github.com/flatcar/scripts/pull/2299))\n - The `/usr/sbin` directory is now merged into `/usr/bin`, so the former became a symlink to the latter. The SDK now has the same base layout as the generic images. ([flatcar/scripts#2068](https://github.com/flatcar/scripts/pull/2068))\n - Disable CONFIG_NFS_V4_2_READ_PLUS kernel config to fix nfs-ganesha ([flatcar/scripts#2390](https://github.com/flatcar/scripts/pull/2390))\n \n #### Updates:\n \n - Linux ([6.6.60](https://lwn.net/Articles/997527) (includes [6.6.59](https://lwn.net/Articles/996689), [6.6.58](https://lwn.net/Articles/995132), [6.6.57](https://lwn.net/Articles/994634), [6.6.56](https://lwn.net/Articles/993600), [6.6.55](https://lwn.net/Articles/993599), [6.6.50](https://lwn.net/Articles/970172), [6.6.49](https://lwn.net/Articles/988749)))\n - Linux Firmware ([20240909](https://git.kernel.org/pub/scm/linux/kernel/git/firmware/linux-firmware.git/tag/?h=20240909))\n - SDK: Go ([1.22.8](https://go.dev/doc/devel/release#go1.22.8) (includes [1.22.7](https://go.dev/doc/devel/release#go1.22.7)))\n - SDK: cmake ([3.30.2](https://cmake.org/cmake/help/v3.30/release/3.30.html#id2))\n - SDK: perl ([5.40.0](https://perldoc.perl.org/5.40.0/perldelta))\n - afterburn ([5.7.0](https://coreos.github.io/afterburn/release-notes/#afterburn-570))\n - audit ([4.0.1](https://github.com/linux-audit/audit-userspace/releases/tag/v4.0.1) (includes [4.0](https://github.com/linux-audit/audit-userspace/releases/tag/v4.0)))\n - azure, gce, sysext-python: gdbm ([1.24](https://lists.gnu.org/archive/html/info-gnu/2024-07/msg00001.html))\n - azure, gce, sysext-python: python ([3.11.10](https://docs.python.org/3.11/whatsnew/3.11.html#notable-changes-in-3-11-10))\n - bind-tools ([9.16.50](https://bind9.readthedocs.io/en/v9.16.50/notes.html#notes-for-bind-9-16-50) (includes [9.16.49](https://bind9.readthedocs.io/en/v9.16.49/notes.html#notes-for-bind-9-16-49)))\n - bpftool ([7.5.0](https://github.com/libbpf/bpftool/releases/tag/v7.5.0) (includes [7.4.0](https://github.com/libbpf/bpftool/releases/tag/v7.4.0), [7.3.0](https://github.com/libbpf/bpftool/releases/tag/v7.3.0), [7.2.0](https://github.com/libbpf/bpftool/releases/tag/v7.2.0), [7.1.0](https://github.com/libbpf/bpftool/releases/tag/v7.1.0), [7.0.0](https://github.com/libbpf/bpftool/releases/tag/v7.0.0)))\n - ca-certificates ([3.106](https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_106.html))\n - containerd ([1.7.22](https://github.com/containerd/containerd/releases/tag/v1.7.22))\n - dev: gentoolkit ([0.6.7](https://gitweb.gentoo.org/proj/gentoolkit.git/log/?h=gentoolkit-0.6.7))\n - docker ([27.2.1](https://docs.docker.com/engine/release-notes/27/#2721), includes changes from [26.1.0](https://docs.docker.com/engine/release-notes/26.1/#2610)))\n - etcd ([3.5.16](https://github.com/etcd-io/etcd/blob/96e17d38e244ef18756a55d33066f2893402794b/CHANGELOG/CHANGELOG-3.5.md#v3516-2024-09-10))\n - expat ([2.6.3](https://github.com/libexpat/libexpat/blob/R_2_6_3/expat/Changes))\n - grub ([2.12](https://lists.gnu.org/archive/html/grub-devel/2023-12/msg00052.html))\n - intel-microcode ([20240531_p20240526](https://github.com/intel/Intel-Linux-Processor-Microcode-Data-Files/releases/tag/microcode-20240813))\n - iproute2 ([6.9.0](https://lkml.org/lkml/2024/5/13/860))\n - libffi ([3.4.6](https://github.com/libffi/libffi/releases/tag/v3.4.6) (includes [3.4.5](https://github.com/libffi/libffi/releases/tag/v3.4.5)))\n - libnftnl ([1.2.7](https://www.mail-archive.com/netfilter-announce@lists.netfilter.org/msg00264.html))\n - libpcap ([1.10.5](https://github.com/the-tcpdump-group/libpcap/blob/libpcap-1.10.5/CHANGES))\n - libpcre2 ([10.44](https://github.com/PCRE2Project/pcre2/blob/pcre2-10.44/NEWS))\n - libsodium ([1.0.20](https://github.com/jedisct1/libsodium/releases/tag/1.0.20-RELEASE))\n - nettle ([3.10](https://git.lysator.liu.se/nettle/nettle/-/blob/b8c841dc3278dec0812365f02370b41ea9d4ddee/NEWS))\n - pinentry ([1.3.0](https://git.gnupg.org/cgi-bin/gitweb.cgi?p=pinentry.git;a=blob;f=NEWS;h=1ea7e76f836fe15fe7c59b954d7aab768bd090e6;hb=24833c9ef2bf93d9f6c0583a9ecfefa6747473bc))\n - runc ([1.1.14](https://github.com/opencontainers/runc/releases/tag/v1.1.14))\n - sysext-python: idna ([3.8](https://github.com/kjd/idna/releases/tag/v3.8))\n - sysext-python: jaraco-context ([6.0.1](https://github.com/jaraco/jaraco.context/blob/v6.0.1/NEWS.rst))\n - sysext-python: setuptools ([73.0.1](https://github.com/pypa/setuptools/blob/v73.0.1/NEWS.rst) (includes [72.2.0](https://github.com/pypa/setuptools/blob/v72.2.0/NEWS.rst)))\n - sysext-python: truststore ([0.9.2](https://github.com/sethmlarson/truststore/blob/v0.9.2/CHANGELOG.md))\n - whois ([5.5.23](https://github.com/rfc1036/whois/blob/v5.5.23/debian/changelog) (includes [5.5.22](https://github.com/rfc1036/whois/blob/v5.5.22/debian/changelog)))\n\n _Changes since **Alpha 4116.0.0**_\n \n #### Security fixes:\n \n - Linux ([CVE-2024-50179](https://nvd.nist.gov/vuln/detail/CVE-2024-50179), [CVE-2024-50176](https://nvd.nist.gov/vuln/detail/CVE-2024-50176), [CVE-2024-50175](https://nvd.nist.gov/vuln/detail/CVE-2024-50175), [CVE-2024-50012](https://nvd.nist.gov/vuln/detail/CVE-2024-50012), [CVE-2024-50008](https://nvd.nist.gov/vuln/detail/CVE-2024-50008), [CVE-2024-50007](https://nvd.nist.gov/vuln/detail/CVE-2024-50007), [CVE-2024-50006](https://nvd.nist.gov/vuln/detail/CVE-2024-50006), [CVE-2024-50005](https://nvd.nist.gov/vuln/detail/CVE-2024-50005), [CVE-2024-50016](https://nvd.nist.gov/vuln/detail/CVE-2024-50016), [CVE-2024-50015](https://nvd.nist.gov/vuln/detail/CVE-2024-50015), [CVE-2024-50013](https://nvd.nist.gov/vuln/detail/CVE-2024-50013), [CVE-2024-50003](https://nvd.nist.gov/vuln/detail/CVE-2024-50003), [CVE-2024-50002](https://nvd.nist.gov/vuln/detail/CVE-2024-50002), [CVE-2024-50001](https://nvd.nist.gov/vuln/detail/CVE-2024-50001), [CVE-2024-50000](https://nvd.nist.gov/vuln/detail/CVE-2024-50000), [CVE-2024-49997](https://nvd.nist.gov/vuln/detail/CVE-2024-49997), [CVE-2024-49996](https://nvd.nist.gov/vuln/detail/CVE-2024-49996), [CVE-2024-49995](https://nvd.nist.gov/vuln/detail/CVE-2024-49995), [CVE-2024-49955](https://nvd.nist.gov/vuln/detail/CVE-2024-49955), [CVE-2024-49963](https://nvd.nist.gov/vuln/detail/CVE-2024-49963), [CVE-2024-49962](https://nvd.nist.gov/vuln/detail/CVE-2024-49962), [CVE-2024-49961](https://nvd.nist.gov/vuln/detail/CVE-2024-49961), [CVE-2024-49960](https://nvd.nist.gov/vuln/detail/CVE-2024-49960), [CVE-2024-49959](https://nvd.nist.gov/vuln/detail/CVE-2024-49959), [CVE-2024-49993](https://nvd.nist.gov/vuln/detail/CVE-2024-49993), [CVE-2024-49992](https://nvd.nist.gov/vuln/detail/CVE-2024-49992), [CVE-2024-49991](https://nvd.nist.gov/vuln/detail/CVE-2024-49991), [CVE-2024-49989](https://nvd.nist.gov/vuln/detail/CVE-2024-49989), [CVE-2024-49988](https://nvd.nist.gov/vuln/detail/CVE-2024-49988), [CVE-2024-49987](https://nvd.nist.gov/vuln/detail/CVE-2024-49987), [CVE-2024-49986](https://nvd.nist.gov/vuln/detail/CVE-2024-49986), [CVE-2024-49985](https://nvd.nist.gov/vuln/detail/CVE-2024-49985), [CVE-2024-49958](https://nvd.nist.gov/vuln/detail/CVE-2024-49958), [CVE-2024-49983](https://nvd.nist.gov/vuln/detail/CVE-2024-49983), [CVE-2024-49982](https://nvd.nist.gov/vuln/detail/CVE-2024-49982), [CVE-2024-49981](https://nvd.nist.gov/vuln/detail/CVE-2024-49981), [CVE-2024-49980](https://nvd.nist.gov/vuln/detail/CVE-2024-49980), [CVE-2024-49978](https://nvd.nist.gov/vuln/detail/CVE-2024-49978), [CVE-2024-49977](https://nvd.nist.gov/vuln/detail/CVE-2024-49977), [CVE-2024-49976](https://nvd.nist.gov/vuln/detail/CVE-2024-49976), [CVE-2024-49975](https://nvd.nist.gov/vuln/detail/CVE-2024-49975), [CVE-2024-49957](https://nvd.nist.gov/vuln/detail/CVE-2024-49957), [CVE-2024-49973](https://nvd.nist.gov/vuln/detail/CVE-2024-49973), [CVE-2024-49969](https://nvd.nist.gov/vuln/detail/CVE-2024-49969), [CVE-2024-49967](https://nvd.nist.gov/vuln/detail/CVE-2024-49967), [CVE-2024-49966](https://nvd.nist.gov/vuln/detail/CVE-2024-49966), [CVE-2024-49965](https://nvd.nist.gov/vuln/detail/CVE-2024-49965), [CVE-2024-49924](https://nvd.nist.gov/vuln/detail/CVE-2024-49924), [CVE-2024-49954](https://nvd.nist.gov/vuln/detail/CVE-2024-49954), [CVE-2024-49953](https://nvd.nist.gov/vuln/detail/CVE-2024-49953), [CVE-2024-49952](https://nvd.nist.gov/vuln/detail/CVE-2024-49952), [CVE-2024-49951](https://nvd.nist.gov/vuln/detail/CVE-2024-49951), [CVE-2024-49950](https://nvd.nist.gov/vuln/detail/CVE-2024-49950), [CVE-2024-49949](https://nvd.nist.gov/vuln/detail/CVE-2024-49949), [CVE-2024-49948](https://nvd.nist.gov/vuln/detail/CVE-2024-49948), [CVE-2024-49947](https://nvd.nist.gov/vuln/detail/CVE-2024-49947), [CVE-2024-49946](https://nvd.nist.gov/vuln/detail/CVE-2024-49946), [CVE-2024-49944](https://nvd.nist.gov/vuln/detail/CVE-2024-49944), [CVE-2024-49939](https://nvd.nist.gov/vuln/detail/CVE-2024-49939), [CVE-2024-49938](https://nvd.nist.gov/vuln/detail/CVE-2024-49938), [CVE-2024-49937](https://nvd.nist.gov/vuln/detail/CVE-2024-49937), [CVE-2024-49936](https://nvd.nist.gov/vuln/detail/CVE-2024-49936), [CVE-2024-49935](https://nvd.nist.gov/vuln/detail/CVE-2024-49935), [CVE-2024-49933](https://nvd.nist.gov/vuln/detail/CVE-2024-49933), [CVE-2024-49931](https://nvd.nist.gov/vuln/detail/CVE-2024-49931), [CVE-2024-49930](https://nvd.nist.gov/vuln/detail/CVE-2024-49930), [CVE-2024-49929](https://nvd.nist.gov/vuln/detail/CVE-2024-49929), [CVE-2024-49927](https://nvd.nist.gov/vuln/detail/CVE-2024-49927), [CVE-2024-49925](https://nvd.nist.gov/vuln/detail/CVE-2024-49925), [CVE-2024-49875](https://nvd.nist.gov/vuln/detail/CVE-2024-49875), [CVE-2024-49884](https://nvd.nist.gov/vuln/detail/CVE-2024-49884), [CVE-2024-49883](https://nvd.nist.gov/vuln/detail/CVE-2024-49883), [CVE-2024-49882](https://nvd.nist.gov/vuln/detail/CVE-2024-49882), [CVE-2024-49881](https://nvd.nist.gov/vuln/detail/CVE-2024-49881), [CVE-2024-49879](https://nvd.nist.gov/vuln/detail/CVE-2024-49879), [CVE-2024-49913](https://nvd.nist.gov/vuln/detail/CVE-2024-49913), [CVE-2024-49912](https://nvd.nist.gov/vuln/detail/CVE-2024-49912), [CVE-2024-49907](https://nvd.nist.gov/vuln/detail/CVE-2024-49907), [CVE-2024-49905](https://nvd.nist.gov/vuln/detail/CVE-2024-49905), [CVE-2024-49878](https://nvd.nist.gov/vuln/detail/CVE-2024-49878), [CVE-2024-49903](https://nvd.nist.gov/vuln/detail/CVE-2024-49903), [CVE-2024-49902](https://nvd.nist.gov/vuln/detail/CVE-2024-49902), [CVE-2024-49901](https://nvd.nist.gov/vuln/detail/CVE-2024-49901), [CVE-2024-49900](https://nvd.nist.gov/vuln/detail/CVE-2024-49900), [CVE-2024-49896](https://nvd.nist.gov/vuln/detail/CVE-2024-49896), [CVE-2024-49895](https://nvd.nist.gov/vuln/detail/CVE-2024-49895), [CVE-2024-49877](https://nvd.nist.gov/vuln/detail/CVE-2024-49877), [CVE-2024-49894](https://nvd.nist.gov/vuln/detail/CVE-2024-49894), [CVE-2024-49892](https://nvd.nist.gov/vuln/detail/CVE-2024-49892), [CVE-2024-49890](https://nvd.nist.gov/vuln/detail/CVE-2024-49890), [CVE-2024-49889](https://nvd.nist.gov/vuln/detail/CVE-2024-49889), [CVE-2024-49886](https://nvd.nist.gov/vuln/detail/CVE-2024-49886), [CVE-2024-49863](https://nvd.nist.gov/vuln/detail/CVE-2024-49863), [CVE-2024-49871](https://nvd.nist.gov/vuln/detail/CVE-2024-49871), [CVE-2024-49870](https://nvd.nist.gov/vuln/detail/CVE-2024-49870), [CVE-2024-49868](https://nvd.nist.gov/vuln/detail/CVE-2024-49868), [CVE-2024-49867](https://nvd.nist.gov/vuln/detail/CVE-2024-49867), [CVE-2024-49866](https://nvd.nist.gov/vuln/detail/CVE-2024-49866), [CVE-2024-49874](https://nvd.nist.gov/vuln/detail/CVE-2024-49874), [CVE-2024-49864](https://nvd.nist.gov/vuln/detail/CVE-2024-49864), [CVE-2024-47704](https://nvd.nist.gov/vuln/detail/CVE-2024-47704), [CVE-2024-50191](https://nvd.nist.gov/vuln/detail/CVE-2024-50191), [CVE-2024-50189](https://nvd.nist.gov/vuln/detail/CVE-2024-50189), [CVE-2024-50188](https://nvd.nist.gov/vuln/detail/CVE-2024-50188), [CVE-2024-50187](https://nvd.nist.gov/vuln/detail/CVE-2024-50187), [CVE-2024-50186](https://nvd.nist.gov/vuln/detail/CVE-2024-50186), [CVE-2024-50185](https://nvd.nist.gov/vuln/detail/CVE-2024-50185), [CVE-2024-50184](https://nvd.nist.gov/vuln/detail/CVE-2024-50184), [CVE-2024-50183](https://nvd.nist.gov/vuln/detail/CVE-2024-50183), [CVE-2024-50182](https://nvd.nist.gov/vuln/detail/CVE-2024-50182), [CVE-2024-50180](https://nvd.nist.gov/vuln/detail/CVE-2024-50180), [CVE-2024-50181](https://nvd.nist.gov/vuln/detail/CVE-2024-50181), [CVE-2024-50097](https://nvd.nist.gov/vuln/detail/CVE-2024-50097), [CVE-2024-50096](https://nvd.nist.gov/vuln/detail/CVE-2024-50096), [CVE-2024-50095](https://nvd.nist.gov/vuln/detail/CVE-2024-50095), [CVE-2024-50093](https://nvd.nist.gov/vuln/detail/CVE-2024-50093), [CVE-2024-50089](https://nvd.nist.gov/vuln/detail/CVE-2024-50089), [CVE-2024-50058](https://nvd.nist.gov/vuln/detail/CVE-2024-50058), [CVE-2024-50065](https://nvd.nist.gov/vuln/detail/CVE-2024-50065), [CVE-2024-50064](https://nvd.nist.gov/vuln/detail/CVE-2024-50064), [CVE-2024-50063](https://nvd.nist.gov/vuln/detail/CVE-2024-50063), [CVE-2024-50062](https://nvd.nist.gov/vuln/detail/CVE-2024-50062), [CVE-2024-50061](https://nvd.nist.gov/vuln/detail/CVE-2024-50061), [CVE-2024-50060](https://nvd.nist.gov/vuln/detail/CVE-2024-50060), [CVE-2024-50059](https://nvd.nist.gov/vuln/detail/CVE-2024-50059), [CVE-2024-50026](https://nvd.nist.gov/vuln/detail/CVE-2024-50026), [CVE-2024-50024](https://nvd.nist.gov/vuln/detail/CVE-2024-50024), [CVE-2024-50023](https://nvd.nist.gov/vuln/detail/CVE-2024-50023), [CVE-2024-50057](https://nvd.nist.gov/vuln/detail/CVE-2024-50057), [CVE-2024-50055](https://nvd.nist.gov/vuln/detail/CVE-2024-50055), [CVE-2024-50049](https://nvd.nist.gov/vuln/detail/CVE-2024-50049), [CVE-2024-50022](https://nvd.nist.gov/vuln/detail/CVE-2024-50022), [CVE-2024-50048](https://nvd.nist.gov/vuln/detail/CVE-2024-50048), [CVE-2024-50047](https://nvd.nist.gov/vuln/detail/CVE-2024-50047), [CVE-2024-50046](https://nvd.nist.gov/vuln/detail/CVE-2024-50046), [CVE-2024-50045](https://nvd.nist.gov/vuln/detail/CVE-2024-50045), [CVE-2024-50044](https://nvd.nist.gov/vuln/detail/CVE-2024-50044), [CVE-2024-50041](https://nvd.nist.gov/vuln/detail/CVE-2024-50041), [CVE-2024-50040](https://nvd.nist.gov/vuln/detail/CVE-2024-50040), [CVE-2024-50039](https://nvd.nist.gov/vuln/detail/CVE-2024-50039), [CVE-2024-50038](https://nvd.nist.gov/vuln/detail/CVE-2024-50038), [CVE-2024-50036](https://nvd.nist.gov/vuln/detail/CVE-2024-50036), [CVE-2024-50035](https://nvd.nist.gov/vuln/detail/CVE-2024-50035), [CVE-2024-50033](https://nvd.nist.gov/vuln/detail/CVE-2024-50033), [CVE-2024-50032](https://nvd.nist.gov/vuln/detail/CVE-2024-50032), [CVE-2024-50031](https://nvd.nist.gov/vuln/detail/CVE-2024-50031), [CVE-2024-50029](https://nvd.nist.gov/vuln/detail/CVE-2024-50029), [CVE-2024-50019](https://nvd.nist.gov/vuln/detail/CVE-2024-50019), [CVE-2024-50201](https://nvd.nist.gov/vuln/detail/CVE-2024-50201), [CVE-2024-50202](https://nvd.nist.gov/vuln/detail/CVE-2024-50202), [CVE-2024-50101](https://nvd.nist.gov/vuln/detail/CVE-2024-50101), [CVE-2024-50098](https://nvd.nist.gov/vuln/detail/CVE-2024-50098), [CVE-2024-50099](https://nvd.nist.gov/vuln/detail/CVE-2024-50099), [CVE-2024-50088](https://nvd.nist.gov/vuln/detail/CVE-2024-50088), [CVE-2024-50087](https://nvd.nist.gov/vuln/detail/CVE-2024-50087), [CVE-2024-50086](https://nvd.nist.gov/vuln/detail/CVE-2024-50086), [CVE-2024-50085](https://nvd.nist.gov/vuln/detail/CVE-2024-50085), [CVE-2024-50084](https://nvd.nist.gov/vuln/detail/CVE-2024-50084), [CVE-2024-50083](https://nvd.nist.gov/vuln/detail/CVE-2024-50083), [CVE-2024-50082](https://nvd.nist.gov/vuln/detail/CVE-2024-50082), [CVE-2024-50080](https://nvd.nist.gov/vuln/detail/CVE-2024-50080), [CVE-2024-50077](https://nvd.nist.gov/vuln/detail/CVE-2024-50077), [CVE-2024-50076](https://nvd.nist.gov/vuln/detail/CVE-2024-50076), [CVE-2024-50075](https://nvd.nist.gov/vuln/detail/CVE-2024-50075), [CVE-2024-50074](https://nvd.nist.gov/vuln/detail/CVE-2024-50074), [CVE-2024-50073](https://nvd.nist.gov/vuln/detail/CVE-2024-50073), [CVE-2024-50072](https://nvd.nist.gov/vuln/detail/CVE-2024-50072), [CVE-2024-50070](https://nvd.nist.gov/vuln/detail/CVE-2024-50070), [CVE-2024-50078](https://nvd.nist.gov/vuln/detail/CVE-2024-50078), [CVE-2024-50069](https://nvd.nist.gov/vuln/detail/CVE-2024-50069), [CVE-2024-50066](https://nvd.nist.gov/vuln/detail/CVE-2024-50066), [CVE-2024-50211](https://nvd.nist.gov/vuln/detail/CVE-2024-50211), [CVE-2024-50210](https://nvd.nist.gov/vuln/detail/CVE-2024-50210), [CVE-2024-50209](https://nvd.nist.gov/vuln/detail/CVE-2024-50209), [CVE-2024-50208](https://nvd.nist.gov/vuln/detail/CVE-2024-50208), [CVE-2024-50205](https://nvd.nist.gov/vuln/detail/CVE-2024-50205), [CVE-2024-50155](https://nvd.nist.gov/vuln/detail/CVE-2024-50155), [CVE-2024-50164](https://nvd.nist.gov/vuln/detail/CVE-2024-50164), [CVE-2024-50163](https://nvd.nist.gov/vuln/detail/CVE-2024-50163), [CVE-2024-50162](https://nvd.nist.gov/vuln/detail/CVE-2024-50162), [CVE-2024-50160](https://nvd.nist.gov/vuln/detail/CVE-2024-50160), [CVE-2024-50159](https://nvd.nist.gov/vuln/detail/CVE-2024-50159), [CVE-2024-50158](https://nvd.nist.gov/vuln/detail/CVE-2024-50158), [CVE-2024-50172](https://nvd.nist.gov/vuln/detail/CVE-2024-50172), [CVE-2024-50171](https://nvd.nist.gov/vuln/detail/CVE-2024-50171), [CVE-2024-50170](https://nvd.nist.gov/vuln/detail/CVE-2024-50170), [CVE-2024-50169](https://nvd.nist.gov/vuln/detail/CVE-2024-50169), [CVE-2024-50168](https://nvd.nist.gov/vuln/detail/CVE-2024-50168), [CVE-2024-50167](https://nvd.nist.gov/vuln/detail/CVE-2024-50167), [CVE-2024-50166](https://nvd.nist.gov/vuln/detail/CVE-2024-50166), [CVE-2024-50156](https://nvd.nist.gov/vuln/detail/CVE-2024-50156), [CVE-2024-50148](https://nvd.nist.gov/vuln/detail/CVE-2024-50148), [CVE-2024-50147](https://nvd.nist.gov/vuln/detail/CVE-2024-50147), [CVE-2024-50145](https://nvd.nist.gov/vuln/detail/CVE-2024-50145), [CVE-2024-50143](https://nvd.nist.gov/vuln/detail/CVE-2024-50143), [CVE-2024-50142](https://nvd.nist.gov/vuln/detail/CVE-2024-50142), [CVE-2024-50141](https://nvd.nist.gov/vuln/detail/CVE-2024-50141), [CVE-2024-50154](https://nvd.nist.gov/vuln/detail/CVE-2024-50154), [CVE-2024-50153](https://nvd.nist.gov/vuln/detail/CVE-2024-50153), [CVE-2024-50152](https://nvd.nist.gov/vuln/detail/CVE-2024-50152), [CVE-2024-50151](https://nvd.nist.gov/vuln/detail/CVE-2024-50151), [CVE-2024-50150](https://nvd.nist.gov/vuln/detail/CVE-2024-50150), [CVE-2024-50139](https://nvd.nist.gov/vuln/detail/CVE-2024-50139), [CVE-2024-50140](https://nvd.nist.gov/vuln/detail/CVE-2024-50140), [CVE-2024-50128](https://nvd.nist.gov/vuln/detail/CVE-2024-50128), [CVE-2024-50136](https://nvd.nist.gov/vuln/detail/CVE-2024-50136), [CVE-2024-50135](https://nvd.nist.gov/vuln/detail/CVE-2024-50135), [CVE-2024-50134](https://nvd.nist.gov/vuln/detail/CVE-2024-50134), [CVE-2024-50133](https://nvd.nist.gov/vuln/detail/CVE-2024-50133), [CVE-2024-50131](https://nvd.nist.gov/vuln/detail/CVE-2024-50131), [CVE-2024-50130](https://nvd.nist.gov/vuln/detail/CVE-2024-50130), [CVE-2024-50111](https://nvd.nist.gov/vuln/detail/CVE-2024-50111), [CVE-2024-50110](https://nvd.nist.gov/vuln/detail/CVE-2024-50110), [CVE-2024-50108](https://nvd.nist.gov/vuln/detail/CVE-2024-50108), [CVE-2024-50127](https://nvd.nist.gov/vuln/detail/CVE-2024-50127), [CVE-2024-50126](https://nvd.nist.gov/vuln/detail/CVE-2024-50126), [CVE-2024-50125](https://nvd.nist.gov/vuln/detail/CVE-2024-50125), [CVE-2024-50124](https://nvd.nist.gov/vuln/detail/CVE-2024-50124), [CVE-2024-50121](https://nvd.nist.gov/vuln/detail/CVE-2024-50121), [CVE-2024-50120](https://nvd.nist.gov/vuln/detail/CVE-2024-50120), [CVE-2024-50117](https://nvd.nist.gov/vuln/detail/CVE-2024-50117), [CVE-2024-50116](https://nvd.nist.gov/vuln/detail/CVE-2024-50116), [CVE-2024-50115](https://nvd.nist.gov/vuln/detail/CVE-2024-50115), [CVE-2024-50112](https://nvd.nist.gov/vuln/detail/CVE-2024-50112), [CVE-2024-50103](https://nvd.nist.gov/vuln/detail/CVE-2024-50103), [CVE-2024-50262](https://nvd.nist.gov/vuln/detail/CVE-2024-50262), [CVE-2024-50259](https://nvd.nist.gov/vuln/detail/CVE-2024-50259), [CVE-2024-50261](https://nvd.nist.gov/vuln/detail/CVE-2024-50261), [CVE-2024-50226](https://nvd.nist.gov/vuln/detail/CVE-2024-50226), [CVE-2024-50235](https://nvd.nist.gov/vuln/detail/CVE-2024-50235), [CVE-2024-50234](https://nvd.nist.gov/vuln/detail/CVE-2024-50234), [CVE-2024-50233](https://nvd.nist.gov/vuln/detail/CVE-2024-50233), [CVE-2024-50232](https://nvd.nist.gov/vuln/detail/CVE-2024-50232), [CVE-2024-50231](https://nvd.nist.gov/vuln/detail/CVE-2024-50231), [CVE-2024-50230](https://nvd.nist.gov/vuln/detail/CVE-2024-50230), [CVE-2024-50258](https://nvd.nist.gov/vuln/detail/CVE-2024-50258), [CVE-2024-50257](https://nvd.nist.gov/vuln/detail/CVE-2024-50257), [CVE-2024-50256](https://nvd.nist.gov/vuln/detail/CVE-2024-50256), [CVE-2024-50229](https://nvd.nist.gov/vuln/detail/CVE-2024-50229), [CVE-2024-50255](https://nvd.nist.gov/vuln/detail/CVE-2024-50255), [CVE-2024-50252](https://nvd.nist.gov/vuln/detail/CVE-2024-50252), [CVE-2024-50251](https://nvd.nist.gov/vuln/detail/CVE-2024-50251), [CVE-2024-50250](https://nvd.nist.gov/vuln/detail/CVE-2024-50250), [CVE-2024-50249](https://nvd.nist.gov/vuln/detail/CVE-2024-50249), [CVE-2024-50248](https://nvd.nist.gov/vuln/detail/CVE-2024-50248), [CVE-2024-50247](https://nvd.nist.gov/vuln/detail/CVE-2024-50247), [CVE-2024-50246](https://nvd.nist.gov/vuln/detail/CVE-2024-50246), [CVE-2024-50228](https://nvd.nist.gov/vuln/detail/CVE-2024-50228), [CVE-2024-50245](https://nvd.nist.gov/vuln/detail/CVE-2024-50245), [CVE-2024-50244](https://nvd.nist.gov/vuln/detail/CVE-2024-50244), [CVE-2024-50243](https://nvd.nist.gov/vuln/detail/CVE-2024-50243), [CVE-2024-50242](https://nvd.nist.gov/vuln/detail/CVE-2024-50242), [CVE-2024-50240](https://nvd.nist.gov/vuln/detail/CVE-2024-50240), [CVE-2024-50239](https://nvd.nist.gov/vuln/detail/CVE-2024-50239), [CVE-2024-50237](https://nvd.nist.gov/vuln/detail/CVE-2024-50237), [CVE-2024-50236](https://nvd.nist.gov/vuln/detail/CVE-2024-50236), [CVE-2024-50219](https://nvd.nist.gov/vuln/detail/CVE-2024-50219), [CVE-2024-50218](https://nvd.nist.gov/vuln/detail/CVE-2024-50218), [CVE-2024-50216](https://nvd.nist.gov/vuln/detail/CVE-2024-50216), [CVE-2024-50215](https://nvd.nist.gov/vuln/detail/CVE-2024-50215), [CVE-2024-50224](https://nvd.nist.gov/vuln/detail/CVE-2024-50224), [CVE-2024-50223](https://nvd.nist.gov/vuln/detail/CVE-2024-50223), [CVE-2024-50222](https://nvd.nist.gov/vuln/detail/CVE-2024-50222))\n\n #### Changes:\n\n - Disable CONFIG_NFS_V4_2_READ_PLUS kernel config to fix nfs-ganesha ([flatcar/scripts#2390](https://github.com/flatcar/scripts/pull/2390))\n\n #### Updates:\n \n - ca-certificates ([3.106](https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_106.html))\n - Linux ([6.6.60](https://lwn.net/Articles/997527) (includes [6.6.59](https://lwn.net/Articles/996689), [6.6.58](https://lwn.net/Articles/995132), [6.6.57](https://lwn.net/Articles/994634), [6.6.56](https://lwn.net/Articles/993600), [6.6.55](https://lwn.net/Articles/993599)))\n" + }, "2051.99.1": { "channel": "edge", "architectures": [ @@ -7904,29 +7956,6 @@ }, "release_notes": "New **LTS-2022** Release **3033.3.0**\n\n_Changes since **LTS-2021 2605.27.1**_\n\nUpdate to CGroupsV2: Flatcar Container Linux migrates to the unified cgroup hierarchy (aka cgroups v2)! New nodes will utilize cgroups v2 by default. Existing nodes remain on cgroups v1 and need to be manually migrated to cgroups v2. To learn more about the cgroups v2 on Flatcar Container Linux and the migration guide, please refer to https://flatcar-linux.org/docs/latest/container-runtimes/switching-to-unified-cgroups/\n\nOther notable changes: cri-tools and lbzip2 got added, PAM tally2 got replaced by PAM faillock, only a single Docker version is now shipped (20.10), and rkt, kubelet-wapper, dhcpcd, and containerd-stress got removed.\n\n### Security fixes:\n\n(Note: Not all fixed issues may have been present in the old versions)\n- Linux ([CVE-2020-27170](https://nvd.nist.gov/vuln/detail/CVE-2020-27170), [CVE-2020-25220](https://nvd.nist.gov/vuln/detail/CVE-2020-25220), [CVE-2020-27171](https://nvd.nist.gov/vuln/detail/CVE-2020-27171), [CVE-2020-35499](https://nvd.nist.gov/vuln/detail/CVE-2020-35499), [CVE-2022-0286](https://nvd.nist.gov/vuln/detail/CVE-2022-0286), [CVE-2022-0516](https://nvd.nist.gov/vuln/detail/CVE-2022-0516), [CVE-2021-3411](https://nvd.nist.gov/vuln/detail/CVE-2021-3411), [CVE-2021-3489](https://nvd.nist.gov/vuln/detail/CVE-2021-3489), [CVE-2021-3490](https://nvd.nist.gov/vuln/detail/CVE-2021-3490), [CVE-2021-3491](https://nvd.nist.gov/vuln/detail/CVE-2021-3491), [CVE-2021-3501](https://nvd.nist.gov/vuln/detail/CVE-2021-3501), [CVE-2021-3543](https://nvd.nist.gov/vuln/detail/CVE-2021-3543), [CVE-2021-4001](https://nvd.nist.gov/vuln/detail/CVE-2021-4001), [CVE-2021-4028](https://nvd.nist.gov/vuln/detail/CVE-2021-4028), [CVE-2021-4204](https://nvd.nist.gov/vuln/detail/CVE-2021-4204), [CVE-2021-20268](https://nvd.nist.gov/vuln/detail/CVE-2021-20268), [CVE-2021-22600](https://nvd.nist.gov/vuln/detail/CVE-2021-22600), [CVE-2021-26708](https://nvd.nist.gov/vuln/detail/CVE-2021-26708), [CVE-2021-28039](https://nvd.nist.gov/vuln/detail/CVE-2021-28039), [CVE-2021-28691](https://nvd.nist.gov/vuln/detail/CVE-2021-28691), [CVE-2021-28952](https://nvd.nist.gov/vuln/detail/CVE-2021-28952), [CVE-2021-29266](https://nvd.nist.gov/vuln/detail/CVE-2021-29266), [CVE-2021-29646](https://nvd.nist.gov/vuln/detail/CVE-2021-29646), [CVE-2021-29649](https://nvd.nist.gov/vuln/detail/CVE-2021-29649), [CVE-2021-29657](https://nvd.nist.gov/vuln/detail/CVE-2021-29657), [CVE-2021-34866](https://nvd.nist.gov/vuln/detail/CVE-2021-34866), [CVE-2021-38166](https://nvd.nist.gov/vuln/detail/CVE-2021-38166), [CVE-2021-38206](https://nvd.nist.gov/vuln/detail/CVE-2021-38206), [CVE-2021-38207](https://nvd.nist.gov/vuln/detail/CVE-2021-38207), [CVE-2021-38209](https://nvd.nist.gov/vuln/detail/CVE-2021-38209), [CVE-2021-31440](https://nvd.nist.gov/vuln/detail/CVE-2021-31440), [CVE-2021-41073](https://nvd.nist.gov/vuln/detail/CVE-2021-41073), [CVE-2021-42327](https://nvd.nist.gov/vuln/detail/CVE-2021-42327), [CVE-2021-45402](https://nvd.nist.gov/vuln/detail/CVE-2021-45402), [CVE-2021-43267](https://nvd.nist.gov/vuln/detail/CVE-2021-43267), [CVE-2021-46283](https://nvd.nist.gov/vuln/detail/CVE-2021-46283), [CVE-2022-0847](https://nvd.nist.gov/vuln/detail/CVE-2022-0847))\n- systemd ([CVE-2020-13529](https://nvd.nist.gov/vuln/detail/CVE-2020-13529), [CVE-2021-3997](https://nvd.nist.gov/vuln/detail/CVE-2021-3997), [CVE-2021-33910](https://nvd.nist.gov/vuln/detail/CVE-2021-33910))\n- Docker ([CVE-2021-21284](https://nvd.nist.gov/vuln/detail/CVE-2021-21284), [CVE-2021-21285](https://nvd.nist.gov/vuln/detail/CVE-2021-21285), [CVE-2021-41089](https://nvd.nist.gov/vuln/detail/CVE-2021-41089), [CVE-2021-41091](https://nvd.nist.gov/vuln/detail/CVE-2021-41091), [CVE-2021-41092](https://nvd.nist.gov/vuln/detail/CVE-2021-41092))\n- containerd ([CVE-2020-15257](https://nvd.nist.gov/vuln/detail/CVE-2020-15257), [CVE-2021-21334](https://nvd.nist.gov/vuln/detail/CVE-2021-21334), [CVE-2021-32760](https://nvd.nist.gov/vuln/detail/CVE-2021-32760), [CVE-2021-41103](https://nvd.nist.gov/vuln/detail/CVE-2021-41103), [CVE-2021-43816](https://nvd.nist.gov/vuln/detail/CVE-2021-43816), [CVE-2022-23648](https://nvd.nist.gov/vuln/detail/CVE-2022-23648), [CVE-2022-24769](https://nvd.nist.gov/vuln/detail/CVE-2022-24769))\n- Docker, containerd ([CVE-2021-41190](https://nvd.nist.gov/vuln/detail/CVE-2021-41190))\n- glibc ([CVE-2019-25013](https://nvd.nist.gov/vuln/detail/CVE-2019-25013), [CVE-2020-27618](https://nvd.nist.gov/vuln/detail/CVE-2020-27618), [CVE-2020-29562](https://nvd.nist.gov/vuln/detail/CVE-2020-29562), [CVE-2021-3998](https://nvd.nist.gov/vuln/detail/CVE-2021-3998), [CVE-2021-3999](https://nvd.nist.gov/vuln/detail/CVE-2021-3999), [CVE-2021-27645](https://nvd.nist.gov/vuln/detail/CVE-2021-27645), [CVE-2021-33574](https://nvd.nist.gov/vuln/detail/CVE-2021-33574), [CVE-2021-35942](https://nvd.nist.gov/vuln/detail/CVE-2021-35942), [CVE-2021-38604](https://nvd.nist.gov/vuln/detail/CVE-2021-38604), [CVE-2022-23218](https://nvd.nist.gov/vuln/detail/CVE-2022-23218), [CVE-2022-23219](https://nvd.nist.gov/vuln/detail/CVE-2022-23219))\n- Go ([CVE-2020-28362](https://nvd.nist.gov/vuln/detail/CVE-2020-28362), [CVE-2020-28366](https://nvd.nist.gov/vuln/detail/CVE-2020-28366), [CVE-2020-28367](https://nvd.nist.gov/vuln/detail/CVE-2020-28367), [CVE-2021-27918](https://nvd.nist.gov/vuln/detail/CVE-2021-27918), [CVE-2021-27919](https://nvd.nist.gov/vuln/detail/CVE-2021-27919), [CVE-2021-29923](https://nvd.nist.gov/vuln/detail/CVE-2021-29923), [CVE-2021-31525](https://nvd.nist.gov/vuln/detail/CVE-2021-31525), [CVE-2021-33195](https://nvd.nist.gov/vuln/detail/CVE-2021-33195),[CVE-2021-33196](https://nvd.nist.gov/vuln/detail/CVE-2021-33196),[CVE-2021-33197](https://nvd.nist.gov/vuln/detail/CVE-2021-33197),[CVE-2021-33198](https://nvd.nist.gov/vuln/detail/CVE-2021-33198), [CVE-2021-34558](https://nvd.nist.gov/vuln/detail/CVE-2021-34558), [CVE-2021-36221](https://nvd.nist.gov/vuln/detail/CVE-2021-36221), [CVE-2021-38297](https://nvd.nist.gov/vuln/detail/CVE-2021-38297), [CVE-2021-39293](https://nvd.nist.gov/vuln/detail/CVE-2021-39293), [CVE-2021-44716](https://nvd.nist.gov/vuln/detail/CVE-2021-44716), [CVE-2021-44717](https://nvd.nist.gov/vuln/detail/CVE-2021-44717), [CVE-2021-41771](https://nvd.nist.gov/vuln/detail/CVE-2021-41771), [CVE-2021-41772](https://nvd.nist.gov/vuln/detail/CVE-2021-41772), [CVE-2022-23772](https://nvd.nist.gov/vuln/detail/CVE-2022-23772), [CVE-2022-23773](https://nvd.nist.gov/vuln/detail/CVE-2022-23773), [CVE-2022-23806](https://nvd.nist.gov/vuln/detail/CVE-2022-23806), [CVE-2022-24921](https://nvd.nist.gov/vuln/detail/CVE-2022-24921))\n- bash ([CVE-2019-9924](https://nvd.nist.gov/vuln/detail/CVE-2019-9924), [CVE-2019-18276](https://nvd.nist.gov/vuln/detail/CVE-2019-18276))\n- binutils ([CVE-2021-20197](https://nvd.nist.gov/vuln/detail/CVE-2021-20197), [CVE-2021-3487](https://nvd.nist.gov/vuln/detail/CVE-2021-3487), [CVE-2021-3530](https://nvd.nist.gov/vuln/detail/CVE-2021-3530), [CVE-2021-3549](https://nvd.nist.gov/vuln/detail/CVE-2021-3549))\n- boost ([CVE-2012-2677](https://nvd.nist.gov/vuln/detail/CVE-2012-2677))\n- bsdiff [CVE-2014-9862](https://nvd.nist.gov/vuln/detail/CVE-2014-9862)\n- bzip2 ([CVE-2019-12900](https://nvd.nist.gov/vuln/detail/CVE-2019-12900))\n- curl ([CVE-2021-22876](https://nvd.nist.gov/vuln/detail/CVE-2021-22876), [CVE-2021-22890](https://nvd.nist.gov/vuln/detail/CVE-2021-22890), [CVE-2021-22898](https://nvd.nist.gov/vuln/detail/CVE-2021-22898), [CVE-2021-22901](https://nvd.nist.gov/vuln/detail/CVE-2021-22901), [CVE-2021-22945](https://nvd.nist.gov/vuln/detail/CVE-2021-22945), [CVE-2021-22946](https://nvd.nist.gov/vuln/detail/CVE-2021-22946), [CVE-2021-22947](https://nvd.nist.gov/vuln/detail/CVE-2021-22947), [CVE-2021-22922](https://nvd.nist.gov/vuln/detail/CVE-2021-22922), [CVE-2021-22923](https://nvd.nist.gov/vuln/detail/CVE-2021-22923), [CVE-2021-22924](https://nvd.nist.gov/vuln/detail/CVE-2021-22924), [CVE-2021-22925](https://nvd.nist.gov/vuln/detail/CVE-2021-22925), [CVE-2021-22926](https://nvd.nist.gov/vuln/detail/CVE-2021-22926))\n- c-ares ([CVE-2020-8277](https://nvd.nist.gov/vuln/detail/CVE-2020-8277), [CVE-2021-3672](https://nvd.nist.gov/vuln/detail/CVE-2021-3672))\n- ca-certificates ([CVE-2021-43527](https://nvd.nist.gov/vuln/detail/CVE-2021-43527))\n- cifs-utils ([CVE-2020-14342](https://nvd.nist.gov/vuln/detail/CVE-2020-14342))\n- coreutils ([CVE-2017-7476](https://nvd.nist.gov/vuln/detail/CVE-2017-7476))\n- dbus ([CVE-2020-35512](https://nvd.nist.gov/vuln/detail/CVE-2020-35512))\n- expat ([CVE-2013-0340](https://nvd.nist.gov/vuln/detail/CVE-2013-0340), [CVE-2021-45960](https://nvd.nist.gov/vuln/detail/CVE-2021-45960), [CVE-2021-46143](https://nvd.nist.gov/vuln/detail/CVE-2021-46143), [CVE-2022-22822](https://nvd.nist.gov/vuln/detail/CVE-2022-22822), [CVE-2022-22823](https://nvd.nist.gov/vuln/detail/CVE-2022-22823), [CVE-2022-22824](https://nvd.nist.gov/vuln/detail/CVE-2022-22824), [CVE-2022-22825](https://nvd.nist.gov/vuln/detail/CVE-2022-22825), [CVE-2022-22826](https://nvd.nist.gov/vuln/detail/CVE-2022-22826), [CVE-2022-22827](https://nvd.nist.gov/vuln/detail/CVE-2022-22827), [CVE-2022-23852](https://nvd.nist.gov/vuln/detail/CVE-2022-23852), [CVE-2022-23990](https://nvd.nist.gov/vuln/detail/CVE-2022-23990), [CVE-2022-25235](https://nvd.nist.gov/vuln/detail/CVE-2022-25235), [CVE-2022-25236](https://nvd.nist.gov/vuln/detail/CVE-2022-25236), [CVE-2022-25313](https://nvd.nist.gov/vuln/detail/CVE-2022-25313), [CVE-2022-25314](https://nvd.nist.gov/vuln/detail/CVE-2022-25314), [CVE-2022-25315](https://nvd.nist.gov/vuln/detail/CVE-2022-25315))\n- gettext ([CVE-2020-12825](https://nvd.nist.gov/vuln/detail/CVE-2020-12825))\n- git ([CVE-2021-21300](https://nvd.nist.gov/vuln/detail/CVE-2021-21300), [CVE-2021-40330](https://nvd.nist.gov/vuln/detail/CVE-2021-40330))\n- glib ([CVE-2019-12450](https://nvd.nist.gov/vuln/detail/CVE-2019-12450), [CVE-2021-28153](https://nvd.nist.gov/vuln/detail/CVE-2021-28153), [CVE-2021-27218](https://nvd.nist.gov/vuln/detail/CVE-2021-27218), [CVE-2021-27219](https://nvd.nist.gov/vuln/detail/CVE-2021-27219))\n- gnupg ([CVE-2020-25125](https://nvd.nist.gov/vuln/detail/CVE-2020-25125))\n- gnutls ([CVE-2021-20231](https://nvd.nist.gov/vuln/detail/CVE-2021-20231), [CVE-2021-20232](https://nvd.nist.gov/vuln/detail/CVE-2021-20232))\n- gptfdisk ([CVE-2021-0308](https://nvd.nist.gov/vuln/detail/CVE-2021-0308))\n- ignition ([CVE-2020-14040](https://nvd.nist.gov/vuln/detail/CVE-2020-14040))\n- intel-microcode ([CVE-2020-8694](https://nvd.nist.gov/vuln/detail/CVE-2020-8694), [CVE-2020-8695](https://nvd.nist.gov/vuln/detail/CVE-2020-8695), [CVE-2020-8696](https://nvd.nist.gov/vuln/detail/CVE-2020-8696), [CVE-2020-8698](https://nvd.nist.gov/vuln/detail/CVE-2020-8698), [CVE-2020-24489](https://nvd.nist.gov/vuln/detail/CVE-2020-24489), [CVE-2020-24511](https://nvd.nist.gov/vuln/detail/CVE-2020-24511), [CVE-2020-24513](https://nvd.nist.gov/vuln/detail/CVE-2020-24513))\n- libgcrypt ([CVE-2021-33560](https://nvd.nist.gov/vuln/detail/CVE-2021-33560), [CVE-2021-40528](https://nvd.nist.gov/vuln/detail/CVE-2021-40528))\n- libpcre ([CVE-2019-20838](https://nvd.nist.gov/vuln/detail/CVE-2019-20838), [CVE-2020-14155](https://nvd.nist.gov/vuln/detail/CVE-2020-14155))\n- libuv ([CVE-2021-22918](https://nvd.nist.gov/vuln/detail/CVE-2021-22918))\n- libxml2 ([CVE-2020-24977](https://nvd.nist.gov/vuln/detail/CVE-2020-24977), [CVE-2021-3516](https://nvd.nist.gov/vuln/detail/CVE-2021-3516), [CVE-2021-3517](https://nvd.nist.gov/vuln/detail/CVE-2021-3517), [CVE-2021-3518](https://nvd.nist.gov/vuln/detail/CVE-2021-3518), [CVE-2021-3541](https://nvd.nist.gov/vuln/detail/CVE-2021-3541))\n- lz4 ([CVE-2021-3520](https://nvd.nist.gov/vuln/detail/CVE-2021-3520))\n- mit-krb5 ([CVE-2021-36222](https://nvd.nist.gov/vuln/detail/CVE-2021-36222))\n- ncurses ([CVE-2019-17594](https://nvd.nist.gov/vuln/detail/CVE-2019-17594), [CVE-2019-17595](https://nvd.nist.gov/vuln/detail/CVE-2019-17595))\n- nettle ([CVE-2021-20305](https://nvd.nist.gov/vuln/detail/CVE-2021-20305), [CVE-2021-3580](https://nvd.nist.gov/vuln/detail/CVE-2021-3580))\n- ntp ([CVE-2018-8956](https://nvd.nist.gov/vuln/detail/CVE-2018-8956), [CVE-2020-11868](https://nvd.nist.gov/vuln/detail/CVE-2020-11868), [CVE-2020-13817](https://nvd.nist.gov/vuln/detail/CVE-2020-13817), [CVE-2020-15025](https://nvd.nist.gov/vuln/detail/CVE-2020-15025))\n- nvidia-drivers ([CVE-2022-21813](https://nvd.nist.gov/vuln/detail/CVE-2022-21813), [CVE-2022-21814](https://nvd.nist.gov/vuln/detail/CVE-2022-21814))\n- open-iscsi ([CVE-2017-17840](https://nvd.nist.gov/vuln/detail/CVE-2017-17840))\n- openssl ([CVE-2021-3449](https://nvd.nist.gov/vuln/detail/CVE-2021-3449), [CVE-2021-3450](https://nvd.nist.gov/vuln/detail/CVE-2021-3450), [CVE-2022-0778](https://nvd.nist.gov/vuln/detail/CVE-2022-0778))\n- openldap ([CVE-2020-36221](https://nvd.nist.gov/vuln/detail/CVE-2020-36221), [CVE-2020-36222](https://nvd.nist.gov/vuln/detail/CVE-2020-36222), [CVE-2020-36223](https://nvd.nist.gov/vuln/detail/CVE-2020-36223), [CVE-2020-36224](https://nvd.nist.gov/vuln/detail/CVE-2020-36224), [CVE-2020-36225](https://nvd.nist.gov/vuln/detail/CVE-2020-36225), [CVE-2020-36226](https://nvd.nist.gov/vuln/detail/CVE-2020-36226), [CVE-2020-36227](https://nvd.nist.gov/vuln/detail/CVE-2020-36227), [CVE-2020-36228](https://nvd.nist.gov/vuln/detail/CVE-2020-36228), [CVE-2020-36229](https://nvd.nist.gov/vuln/detail/CVE-2020-36229), [CVE-2020-36230](https://nvd.nist.gov/vuln/detail/CVE-2020-36230), [CVE-2021-27212](https://nvd.nist.gov/vuln/detail/CVE-2021-27212))\n- pam [CVE-2020-27780](https://nvd.nist.gov/vuln/detail/CVE-2020-27780)\n- polkit ([CVE-2021-3560](https://nvd.nist.gov/vuln/detail/CVE-2021-3560), [CVE-2021-4034](https://nvd.nist.gov/vuln/detail/CVE-2021-4034))\n- runc ([CVE-2021-30465](https://nvd.nist.gov/vuln/detail/CVE-2021-30465))\n- samba ([CVE-2019-3880](https://nvd.nist.gov/vuln/detail/CVE-2019-3880), [CVE-2019-10197](https://nvd.nist.gov/vuln/detail/CVE-2019-10197), [CVE-2019-10218](https://nvd.nist.gov/vuln/detail/CVE-2019-10218), [CVE-2020-10704](https://nvd.nist.gov/vuln/detail/CVE-2020-10704), [CVE-2020-10745](https://nvd.nist.gov/vuln/detail/CVE-2020-10745), [CVE-2020-14318](https://nvd.nist.gov/vuln/detail/CVE-2020-14318), [CVE-2020-14323](https://nvd.nist.gov/vuln/detail/CVE-2020-14323), [CVE-2020-14383](https://nvd.nist.gov/vuln/detail/CVE-2020-14383))\n- shadow ([CVE-2019-19882](https://nvd.nist.gov/vuln/detail/CVE-2019-19882))\n- sqlite ([CVE-2021-20227](https://nvd.nist.gov/vuln/detail/CVE-2021-20227))\n- sssd ([CVE-2018-16838](https://nvd.nist.gov/vuln/detail/CVE-2018-16838), [CVE-2018-16883](https://nvd.nist.gov/vuln/detail/CVE-2018-16883), [CVE-2019-3811](https://nvd.nist.gov/vuln/detail/CVE-2019-3811), [CVE-2021-3621](https://nvd.nist.gov/vuln/detail/CVE-2021-3621))\n- tar ([CVE-2021-20193](https://nvd.nist.gov/vuln/detail/CVE-2021-20193))\n- trousers ([CVE-2020-24330](https://nvd.nist.gov/vuln/detail/CVE-2020-24330), [CVE-2020-24331](https://nvd.nist.gov/vuln/detail/CVE-2020-24331))\n- util-linux ([CVE-2021-37600](https://nvd.nist.gov/vuln/detail/CVE-2021-37600))\n- vim ([CVE-2021-3770](https://nvd.nist.gov/vuln/detail/CVE-2021-3770), [CVE-2021-3778](https://nvd.nist.gov/vuln/detail/CVE-2021-3778), [CVE-2021-3796](https://nvd.nist.gov/vuln/detail/CVE-2021-3796))\n- zstd ([CVE-2021-24032](https://nvd.nist.gov/vuln/detail/CVE-2021-24032))\n- SDK: bison ([CVE-2020-14150](https://nvd.nist.gov/vuln/detail/CVE-2020-14150), [CVE-2020-24240](https://nvd.nist.gov/vuln/detail/CVE-2020-24240))\n- SDK: dnsmasq ([CVE-2021-3448](https://nvd.nist.gov/vuln/detail/CVE-2021-3448), [CVE-2020-25681](https://nvd.nist.gov/vuln/detail/CVE-2020-25681), [CVE-2020-25682](https://nvd.nist.gov/vuln/detail/CVE-2020-25682), [CVE-2020-25683](https://nvd.nist.gov/vuln/detail/CVE-2020-25683), [CVE-2020-25684](https://nvd.nist.gov/vuln/detail/CVE-2020-25684), [CVE-2020-25685](https://nvd.nist.gov/vuln/detail/CVE-2020-25685), [CVE-2020-25686](https://nvd.nist.gov/vuln/detail/CVE-2020-25686), [CVE-2020-25687](https://nvd.nist.gov/vuln/detail/CVE-2020-25687))\n- SDK: perl ([CVE-2020-10878](https://nvd.nist.gov/vuln/detail/CVE-2020-10878))\n- SDK: qemu ([CVE-2020-10717](https://nvd.nist.gov/vuln/detail/CVE-2020-10717), [CVE-2020-13754](https://nvd.nist.gov/vuln/detail/CVE-2020-13754), [CVE-2020-15859](https://nvd.nist.gov/vuln/detail/CVE-2020-15859), [CVE-2020-15863](https://nvd.nist.gov/vuln/detail/CVE-2020-15863), [CVE-2020-16092](https://nvd.nist.gov/vuln/detail/CVE-2020-16092), [CVE-2020-25741](https://nvd.nist.gov/vuln/detail/CVE-2020-25741), [CVE-2020-25742](https://nvd.nist.gov/vuln/detail/CVE-2020-25742), [CVE-2020-25743](https://nvd.nist.gov/vuln/detail/CVE-2020-25743))\n- SDK: Rust ([CVE-2020-36323](https://nvd.nist.gov/vuln/detail/CVE-2020-36323), [CVE-2021-28876](https://nvd.nist.gov/vuln/detail/CVE-2021-28876), [CVE-2021-28877](https://nvd.nist.gov/vuln/detail/CVE-2021-28877), [CVE-2021-28878](https://nvd.nist.gov/vuln/detail/CVE-2021-28878), [CVE-2021-28879](https://nvd.nist.gov/vuln/detail/CVE-2021-28879), [CVE-2021-31162](https://nvd.nist.gov/vuln/detail/CVE-2021-31162))\n\n\n### Bug fixes:\n\n- The Torcx profile `docker-1.12-no` got fixed to reference the current Docker version instead of 19.03 which wasn't found on the image, causing Torcx to fail to provide Docker ([coreos-overlay#1456](https://github.com/flatcar/coreos-overlay/pull/1456))\n- Ensured that the `/run/xtables.lock` coordination file exists for modifications of the xtables backend from containers (must be bind-mounted) or the `iptables-legacy` binaries on the host ([init#57](https://github.com/flatcar/init/pull/57))\n- SDK: Fixed build error popping up in the new SDK Container because `policycoreutils` used the wrong ROOT to update the SELinux store ([coreos-overlay#1502](https://github.com/flatcar/coreos-overlay/pull/1502))\n- Fixed leak of SELinux policy store to the root filesystem top directory due to wrong store path in `policycoreutils` instead of `/var/lib/selinux` ([flatcar-linux/Flatcar#596](https://github.com/flatcar/Flatcar/issues/596))\n- Disabled the systemd-networkd settings `ManageForeignRoutes` and `ManageForeignRoutingPolicyRules` by default to ensure that CNIs like Cilium don't get their routes or routing policy rules discarded on network reconfiguration events ([Flatcar#620](https://github.com/flatcar/Flatcar/issues/620)).\n- AWS: specify correct console (ttyS0) on kernel command line for ARM64 instances ([coreos-overlay#1628](https://github.com/flatcar/coreos-overlay/pull/1628))\n- Prevented hitting races when creating filesystems in Ignition, these races caused boot failures like `fsck[1343]: Failed to stat /dev/disk/by-label/ROOT: No such file or directory` when creating a btrfs root filesystem ([ignition#35](https://github.com/flatcar/ignition/pull/35))\n- Reverted the Linux kernel change to forbid xfrm id 0 for IPSec state because it broke Cilium ([Flatcar#626](https://github.com/flatcar/Flatcar/issues/626), [coreos-overlay#1682](https://github.com/flatcar/coreos-overlay/pull/1682))\n- Reverted the Linux kernel commit which broke networking on AWS instances which use Intel 82559 NIC (c4/m4) ([Flatcar#665](https://github.com/flatcar/Flatcar/issues/665), [coreos-overlay#1720](https://github.com/flatcar/coreos-overlay/pull/1720))\n- Added pahole to developer container, without it kernel modules built against /usr/src/linux may fail to probe with an 'invalid relocation target' error ([coreos-overlay#1839](https://github.com/flatcar/coreos-overlay/pull/1839))\n- vim with USE=minimal was fixed to run without warning in the beginning [portage-stable#260](https://github.com/flatcar/portage-stable/pull/260)\n- dev container: Fix github URL for coreos-overlay and portage-stable to use repos from flatcar-linux org directly instead of relying on redirects from the kinvolk org. This fixes checkouts with emerge-gitclone inside dev-container. [scripts#194](https://github.com/flatcar/scripts/pull/194)\n- Added missing SELinux rule as initial step to resolve Torcx unpacking issue ([coreos-overlay#1426](https://github.com/flatcar/coreos-overlay/pull/1426))\n- Randomize OEM filesystem UUID if mounting fails ([init#47](https://github.com/flatcar/init/pull/47))\n- Run emergency.target on ignition/torcx service unit failure in dracut ([bootengine#28](https://github.com/flatcar/bootengine/pull/28))\n- Re-enabled kernel config FS_ENCRYPTION ([coreos-overlay#1212](https://github.com/flatcar/coreos-overlay/pull/1212/))\n- Fixed Perl in dev-container ([coreos-overlay#1238](https://github.com/flatcar/coreos-overlay/pull/1238/))\n- Fixed containerd config after introduction of CGroupsV2 ([coreos-overlay#1214](https://github.com/flatcar/coreos-overlay/pull/1214))\n- Fixed path for amazon-ssm-agent in base-ec2.ign ([coreos-overlay#1228](https://github.com/flatcar/coreos-overlay/pull/1228))\n- flatcar-install: randomized OEM filesystem UUID if mounting fails ([init#47](https://github.com/flatcar/init/pull/47))\n- Fixed null-pointer deref crash in Ignition when specifying the OEM filesystem without a label ([ignition#25](https://github.com/flatcar/ignition/pull/25))\n- Fixed locksmith adhering to reboot window when getting the etcd lock ([locksmith#10](https://github.com/flatcar/locksmith/pull/10))\n- Fixed pam.d sssd LDAP auth with sudo ([coreos-overlay#1170](https://github.com/flatcar/coreos-overlay/pull/1170))\n- Let network-cleanup.service finish before entering rootfs ([coreos-overlay#1182](https://github.com/flatcar/coreos-overlay/pull/1182))\n- Fixed SELinux policy for Flannel CNI ([coreos-overlay#1181](https://github.com/flatcar/coreos-overlay/pull/1181))\n- Set the cilium_vxlan interface to be not managed by networkd\u2019s default setup with DHCP as it\u2019s managed by Cilium. ([init#43](https://github.com/flatcar/init/pull/43))\n- Disabled SELinux by default on dockerd wrapper script ([coreos-overlay#1149](https://github.com/flatcar/coreos-overlay/pull/1149))\n- Fixed the network-cleanup service race in the initramfs which resulted in a failure being reported\n- GCE: Granted CAP_NET_ADMIN to set routes for the TCP LB when starting oem-gce.service ([coreos-overlay#1146](https://github.com/flatcar/coreos-overlay/pull/1146))\n- Add the systemd tag in udev for Azure storage devices, to fix /boot automount ([init#41](https://github.com/flatcar/init/pull/41))\n- Update-engine sent empty requests when restarted before a pending reboot ([Flatcar#388](https://github.com/flatcar/Flatcar/issues/388))\n- systemd-networkd: Do not manage loopback network interface ([bootengine#24](https://github.com/flatcar/bootengine/pull/24) [init#40](https://github.com/flatcar/init/pull/40))\n- flatcar-install: Detect device mapper (e.g., LVM/LUKS) usage when searching for free drives with the -s flag ([Flatcar#332](https://github.com/flatcar/Flatcar/issues/332))\n- GCE: The old interface name ens4v1 which was replaced by eth0 due to a broken udev rule was restored, but now as alternative interface name, and eth0 will stay the primary name for consistency across cloud environments. ([init#38](https://github.com/flatcar/init/pull/38))\n- Include firmware files for all modules shipped in our image ([Issue #359](https://github.com/flatcar/Flatcar/issues/359), [coreos-overlay#887](https://github.com/flatcar/coreos-overlay/pull/887))\n- Add explicit path to the binary call in the coreos-metadata unit file ([Issue #360](https://github.com/flatcar/Flatcar/issues/360))\n- sys-apps/systemd: Fix unit installation ([coreos-overlay#810](https://github.com/flatcar/coreos-overlay/pull/810))\n- passwd: use correct GID for tss ([baselayout#15](https://github.com/flatcar/baselayout/pull/15))\n- coreos-base/gmerge: Stop installing gmerge script ([coreos-overlay#828](https://github.com/flatcar/coreos-overlay/pull/828))\n- Update sys-apps/coreutils and make sure they have split-usr disabled for generic images ([coreos-overlay#829](https://github.com/flatcar/coreos-overlay/pull/829))\n- afterburn (coreos-metadata): Restart on failure and keep coreos-metadata unit active ([coreos-overlay#768](https://github.com/flatcar/coreos-overlay/pull/768))\n- network: Accept ICMPv6 Router Advertisements to fix IPv6 address assignment in the default DHCP setting ([flatcar-linux/init#51](https://github.com/flatcar/init/pull/51), [flatcar-linux/cloudinit#12](https://github.com/flatcar/coreos-cloudinit/pull/12), [flatcar-linux/bootengine#30](https://github.com/flatcar/bootengine/pull/30))\n- Added a new flatcar-update tool to the image to ease manual updates, rollbacks, channel/release jumping, and airgapped updates ([flatcar-linux/init#53](https://github.com/flatcar/init/pull/53))\n- Default again to disable SELinux permissions checks in systemd which was missing in the initial systemd 246 update\n- Default again to set DefaultTasksMax=100% in systemd which was missing in the initial systemd 246 update\n- Make systemd detect updates again when the /usr partition changes which was missing in the initial systemd 246 update\n- Default again to disabling IP Forwarding in systemd which was missing in the initial systemd 246 update\n- Default again to waiting only for one network interface to be ready with systemd-networkd-wait-online which was missing in the initial systemd 246 update\n\n### Changes:\n\n- Backported `elf` support for `iproute2` ([coreos-overlay#1256](https://github.com/flatcar/coreos-overlay/pull/1526))\n- Enabled the FIPS support for the Linux kernel, which users can now choose through a kernel parameter in `grub.cfg` (check it taking effect with `cat /proc/sys/crypto/fips_enabled`) ([coreos-overlay#1602](https://github.com/flatcar/coreos-overlay/pull/1602))\n- Merge the Flatcar Pro features into the regular Flatcar images ([coreos-overlay#1679](https://github.com/flatcar/coreos-overlay/pull/1679)) \n- Added support for switching back to CGroupsV1 without requiring a reboot. Create `/etc/flatcar-cgroupv1` through ignition. ([coreos-overlay#1666](https://github.com/flatcar/coreos-overlay/pull/1666))\n- Enabled FIPS mode for cryptsetup ([coreos-overlay#1747](https://github.com/flatcar/coreos-overlay/pull/1747))\n- GCE: Enabled GVE kernel driver, which adds support for Google Virtual NIC on GCP ([coreos-overlay#1802](https://github.com/flatcar/coreos-overlay/pull/1802))\n- Enabled FIPS mode for cryptsetup ([portage-stable#312](https://github.com/flatcar/portage-stable/pull/312))\n- Added GPIO support ([coreos-overlay#1236](https://github.com/flatcar/coreos-overlay/pull/1236))\n- Added Azure Generation 2 VM support ([coreos-overlay#1198](https://github.com/flatcar/coreos-overlay/pull/1198))\n- Switched Docker ecosystem packages to go1.16 ([coreos-overlay#1217](https://github.com/flatcar/coreos-overlay/pull/1217))\n- Added lbzip2 binary to the image ([coreos-overlay#1221](https://github.com/flatcar/coreos-overlay/pull/1221))\n- flatcar-install uses lbzip2 if present, falls back on bzip2 if not ([init#46](https://github.com/flatcar/init/pull/46))\n- Added Intel E800 series network adapter driver ([coreos-overlay#1237](https://github.com/flatcar/coreos-overlay/pull/1237))\n- Enabled \u2018audit\u2019 use flag for sys-libs/pam ([coreos-overlay#1233](https://github.com/flatcar/coreos-overlay/pull/1233))\n- Bumped etcd and flannel to respectively 3.5.0, 0.14.0 to get multiarch images for arm64 support. Note for users of the old etcd v2 support: ETCDCTL_API=2 must be set to use v2 store as well as ETCD_ENABLE_V2=true in the etcd-member.service - this support will be removed in 3.6.0 ([coreos-overlay#1179](https://github.com/flatcar/coreos-overlay/pull/1179))\n- cgroups v2 by default for new nodes ([coreos-overlay#931](https://github.com/flatcar/coreos-overlay/pull/931))\n- Upgrade Docker to 20.10 ([coreos-overlay#931](https://github.com/flatcar/coreos-overlay/pull/931))\n- update_engine: add postinstall hook to stay on cgroupv1 ([update_engine#13](https://github.com/flatcar/update_engine/pull/13))\n- Switched to zstd compression for the initramfs ([coreos-overlay#1136](https://github.com/flatcar/coreos-overlay/pull/1136))\n- Embedded new subkey in flatcar-install ([coreos-overlay#1180](https://github.com/flatcar/coreos-overlay/pull/1180))\n- Azure: Compile OEM contents for all architectures ([coreos-overlay#1196](https://github.com/flatcar/coreos-overlay/pull/1196))\n- AWS: Added amazon-ssm-agent ([coreos-overlay#1162](https://github.com/flatcar/coreos-overlay/pull/1162))\n- Switched dm-verity corruption detection to issue a kernel panic (a panic results in a reboot after 1 minute, this was the case before already) instead of merely failing certain syscalls that try to use the corrupted data\n- Support BTRFS in OEM and /usr partitions, but only used it for the OEM partition for now. Ignition configurations that refer to the OEM partition will work with any filesystem format specified, a mismatch is not resulting in a boot error. ([coreos-overlay#1106](https://github.com/flatcar/coreos-overlay/pull/1106))\n- Enabled zstd compression for the initramfs and for amd64 also for the kernel because we hit the vmlinuz size limit on the /boot partition\n- Deleted the unused kernel+initramfs vmlinuz file from the /usr partition\n- devcontainer: added support to run on arm64 by switching to an architecture-agnostic partition UUID\n- Enabled ARM64 SDK bootstrap ([scripts#134](https://github.com/flatcar/scripts/pull/134))\n- Enable telnet support for curl ([coreos-overlay#1099](https://github.com/flatcar/coreos-overlay/pull/1099))\n- Enable MDIO_BCM_UNIMAC for arm64 ([coreos-overlay#929](https://github.com/flatcar/coreos-overlay/pull/929))\n- Disabled SELinux for Docker ([coreos-overlay#1055](https://github.com/flatcar/coreos-overlay/pull/1055))\n- flatcar-install: Add -D flag to only download the image file ([Flatcar#248](https://github.com/flatcar/Flatcar/issues/248))\n- Make the hostname setting units optional. Having the hostname units as required by the initrd.target meant that if the unit failed the machine wouldn\u2019t start, disrupting the whole boot. ([bootengine#23](https://github.com/flatcar/bootengine/pull/23))\n- Enable using iSCSI netroot devices on Flatcar ([bootengine#22](https://github.com/flatcar/bootengine/pull/22))\n- The virtio network interfaces got predictable interface names as alternative interface names, and thus these names can also be used to match for a specific interface in case there is more than one and the eth0 and eth1 name assignment is not stable. ([init#38](https://github.com/flatcar/init/pull/38))\n- The pam_faillock PAM module was enabled as replacement for the removed pam_tally2 module and will temporarily lock an account if there were login attempts with a wrong password. The faillock command can be used to show the current state. With pam_tally2 there was no limit for wrong password login attempts but with faillock the default is already restricting the attempts. The default behavior was relaxed to allow 5 wrong passwords per two minutes, and a one minute account lock time. This does not apply to logins with an SSH key. ([baselayout#17](https://github.com/flatcar/baselayout/pull/17))\n- The etcd and flannel services are now run with Docker and any rkt-based customizations of the etcd-member and flanneld services not supported anymore. Also, because the flanneld service relies on Docker and will restart Docker after applying the new configuration, it is not possible anymore to set Requires=flanneld.service for docker.service and instead it\u2019s enough to have flanneld.service enabled. ([coreos-overlay#857](https://github.com/flatcar/coreos-overlay/pull/857))\n- sshd: use secure crypto algos only ([coreos-overlay#852](https://github.com/flatcar/coreos-overlay/pull/852))\n- samba: Update to EAPI=7, add new USE flags and remove deps on icu ([coreos-overlay#864](https://github.com/flatcar/coreos-overlay/pull/864))\n- kernel: enable kernel config CONFIG_BPF_LSM ([coreos-overlay#846](https://github.com/flatcar/coreos-overlay/pull/846))\n- bootengine: set hostname for EC2 and OpenStack from metadata ([coreos-overlay#848](https://github.com/flatcar/coreos-overlay/pull/848))\n- sys-block/open-iscsi: Command substitution in iscsi-init system service ([coreos-overlay#801](https://github.com/flatcar/coreos-overlay/pull/801))\n- scripts/motdgen: Add OEM information to motd output ([init#34](https://github.com/flatcar/init/pull/34))\n- torcx: delete Docker 1.12 ([coreos-overlay#826](https://github.com/flatcar/coreos-overlay/pull/826))\n- portage update: update portage and related packages to newer versions ([coreos-overlay#840](https://github.com/flatcar/coreos-overlay/pull/840))\n- bin/flatcar-install: add parameters to make wget more resilient ([init#35](https://github.com/flatcar/init/pull/35))\n- With the open-iscsi update to 2.1.2, the service unit name changed from iscsid to iscsi ([coreos-overlay#682](https://github.com/flatcar/coreos-overlay/pull/682))\n- Updated nsswitch.conf to use systemd-resolved ([baselayout#10](https://github.com/flatcar/baselayout/pull/10))\n- Enabled systemd-resolved stub listeners ([baselayout#11](https://github.com/flatcar/baselayout/pull/11))\n- systemd-resolved: Disabled DNSSEC for the mean time ([baselayout#14](https://github.com/flatcar/baselayout/pull/14))\n- kernel: enabled CONFIG_DEBUG_INFO_BTF ([coreos-overlay#753](https://github.com/flatcar/coreos-overlay/pull/753))\n- containerd: Disabled shim debug logs ([coreos-overlay#766](https://github.com/flatcar/coreos-overlay/pull/766))\n- Enable BCMGENET as a module on arm64_defconfig-5.9 ([coreos-overlay#717](https://github.com/flatcar/coreos-overlay/pull/717))\n- Enable BCM7XXX_PHY as a module on arm64_defconfig-5.9 for Raspberry Pi 4 ([coreos-overlay#716](https://github.com/flatcar/coreos-overlay/pull/716))\n- flatcar_production_qemu.sh: Use more CPUs for ARM if available ([scripts#91](https://github.com/flatcar/flatcar-scripts/pull/91))\n- Enabled the kernel config HOTPLUG_PCI_ACPI for arm64 to support attaching EC2 volumes ([coreos-overlay#705](https://github.com/flatcar/coreos-overlay/pull/705))\n- Support the lockdown kernel command line parameter ([coreos-overlay#533](https://github.com/flatcar/coreos-overlay/pull/553))\n- AWS arm64: Enable elastic network adapter module ([coreos-overlay#631](https://github.com/flatcar/coreos-overlay/pull/631))\n- rkt and kubelet-wrapper are deprecated and removed from Alpha, also from subsequent channels in the future. Please read the [removal announcement](https://groups.google.com/g/flatcar-linux-user/c/MeinndLqJO4) to know more.\n\n\n### Updates:\n\n- Linux ([5.10.109](https://lwn.net/Articles/889439)) (from 5.4.188)\n- Linux Firmware ([20211216](https://git.kernel.org/pub/scm/linux/kernel/git/firmware/linux-firmware.git/tag/?h=20211216))\n- systemd ([249.10](https://github.com/systemd/systemd-stable/releases/tag/v249.10))\n- glibc ([2.33](https://sourceware.org/glibc/wiki/Release/2.33))\n- Go ([1.17.8](https://go.googlesource.com/go/+/refs/tags/go1.17.8))\n- Docker ([20.10.12](https://docs.docker.com/engine/release-notes/#201012))\n- bash ([5.1](https://lists.gnu.org/archive/html/info-gnu/2020-12/msg00003.html))\n- c-ares ([1.17.2](https://github.com/c-ares/c-ares/releases/tag/cares-1_17_2))\n- ca-certificates ([3.73](https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_73.html))\n- containerd ([1.5.11](https://github.com/containerd/containerd/releases/tag/v1.5.11))\n- coreutils ([8.32](http://savannah.gnu.org/forum/forum.php?forum_id=9693))\n- cryptsetup ([2.3.6](https://gitlab.com/cryptsetup/cryptsetup/-/blob/v2.3.6/docs/v2.3.6-ReleaseNotes))\n- curl ([7.79.1](https://curl.se/mail/lib-2021-09/0079.html))\n- dbus ([1.12.20](https://gitlab.freedesktop.org/dbus/dbus/-/blob/dbus-1.12.20/NEWS))\n- ebtables ([2.0.11](https://lwn.net/Articles/806179/))\n- etcd-wrapper ([3.5.0](https://github.com/etcd-io/etcd/releases/tag/v3.5.0))\n- etcdctl ([3.5.0](https://github.com/etcd-io/etcd/releases/tag/v3.5.0))\n- expat ([2.4.6](https://github.com/libexpat/libexpat/blob/R_2_4_6/expat/Changes))\n- flannel-wrapper ([0.14](https://github.com/flannel-io/flannel/releases/tag/v0.14.0))\n- gawk ([5.1.0](https://lists.gnu.org/archive/html/info-gnu/2020-04/msg00007.html))\n- gettext ([0.21](https://lists.gnu.org/archive/html/info-gnu/2020-07/msg00009.html))\n- git ([2.32.0](https://github.com/git/git/blob/master/Documentation/RelNotes/2.32.0.txt))\n- glib ([2.66.8](https://gitlab.gnome.org/GNOME/glib/-/releases/2.66.8))\n- gnupg ([2.2.29](https://lists.gnupg.org/pipermail/gnupg-announce/2021q3/000461.html))\n- gnutls ([3.7.1](https://github.com/gnutls/gnutls/blob/3.7.1/NEWS))\n- gptfdisk ([1.0.7](http://www.rodsbooks.com/gdisk/))\n- ignition ([0.36.1](https://github.com/flatcar/ignition/releases/tag/v0.36.1))\n- intel-microcode ([20210608_p20210608](https://github.com/intel/Intel-Linux-Processor-Microcode-Data-Files/releases/tag/microcode-20210608))\n- iptables ([1.8.7](https://lwn.net/Articles/843069/))\n- keyutils ([1.6.1](https://lwn.net/Articles/771934/))\n- ldb ([2.3.0](https://gitlab.com/samba-team/samba/-/blob/ldb-2.3.0/WHATSNEW.txt))\n- libarchive ([3.5.1](https://github.com/libarchive/libarchive/releases/tag/v3.5.1))\n- libev ([4.33](http://dist.schmorp.de/libev/))\n- libgcrypt ([1.9.4](https://dev.gnupg.org/T5402))\n- libmnl ([1.0.4](https://marc.info/?l=netfilter-devel&m=146745072727070&w=2))\n- libnftnl ([1.2.0](https://lwn.net/Articles/857198/))\n- libpcre ([8.44](http://www.rexegg.com/pcre-doc/ChangeLog))\n- libselinux ([3.1](https://github.com/SELinuxProject/selinux/releases/tag/libselinux-3.1))\n- libsemanage ([3.1](https://github.com/SELinuxProject/selinux/releases/tag/libsemanage-3.1))\n- libsepol ([3.1](https://github.com/SELinuxProject/selinux/releases/tag/libsepol-3.1))\n- libtirpc ([1.3.2](https://www.spinics.net/lists/linux-nfs/msg84129.html))\n- libuv ([1.41.1](https://github.com/libuv/libuv/releases/tag/v1.41.1))\n- libverto ([0.3.1](https://github.com/latchset/libverto/releases/tag/0.3.1))\n- libxml2 ([2.9.12](https://gitlab.gnome.org/GNOME/libxml2/-/releases/v2.9.12))\n- lvm2 ([2.02.188](https://github.com/lvmteam/lvm2/blob/v2_02_188/WHATS_NEW))\n- lz4 ([1.9.3](https://github.com/lz4/lz4/releases/tag/v1.9.3))\n- mit-krb5 ([1.19.2](https://web.mit.edu/kerberos/krb5-1.19/README-1.19.2.txt))\n- multipath-tools ([0.8.5](https://github.com/opensvc/multipath-tools/releases/tag/0.8.5))\n- ncurses ([6.2](https://lists.gnu.org/archive/html/info-gnu/2020-02/msg00010.html))\n- net-tools ([2.10](https://sourceforge.net/p/net-tools/mailman/message/37192002/))\n- nettle ([3.7.3](https://lists.gnu.org/archive/html/info-gnu/2021-06/msg00002.html))\n- nftables ([0.9.9](https://lwn.net/Articles/857369/))\n- nvidia-drivers ([510.47.03](https://docs.nvidia.com/datacenter/tesla/tesla-release-notes-510-47-03/index.html)) \n- openldap ([2.4.58](https://lists.openldap.org/hyperkitty/list/openldap-announce@openldap.org/thread/GK4OGTM6VMIAJCAZSG66VXRRN2LVQDVF/))\n- openssh ([8.7](https://www.openssh.com/txt/release-8.7))\n- openssl ([1.1.1n](https://www.openssl.org/news/changelog.html#openssl-111))\n- pam ([1.5.1](https://github.com/linux-pam/linux-pam/releases/tag/v1.5.1))\n- pambase 20200817\n- pax-utils ([1.3.1](https://gitweb.gentoo.org/proj/pax-utils.git/tag/?h=v1.3.1))\n- policycoreutils ([3.1](https://github.com/SELinuxProject/selinux/tree/policycoreutils-3.1))\n- polkit ([0.119](https://gitlab.freedesktop.org/polkit/polkit/-/blob/0.119/NEWS))\n- readline ([8.1](https://lwn.net/Articles/839213/))\n- realmd ([0.17.0](https://gitlab.freedesktop.org/realmd/realmd/-/blob/0.17.0/NEWS))\n- runc ([1.0.3](https://github.com/opencontainers/runc/releases/tag/v1.0.3))\n- samba ([4.12.9](https://www.samba.org/samba/history/samba-4.12.9.html))\n- selinux-base ([2.20200818](https://github.com/SELinuxProject/refpolicy/releases/tag/RELEASE_2_20200818))\n- selinux-base-policy ([2.20200818](https://github.com/SELinuxProject/refpolicy/releases/tag/RELEASE_2_20200818))\n- selinux-unconfined ([2.20200818](https://github.com/SELinuxProject/refpolicy/releases/tag/RELEASE_2_20200818))\n- selinux-virt ([2.20200818](https://github.com/SELinuxProject/refpolicy/releases/tag/RELEASE_2_20200818))\n- sssd ([2.3.1](https://sssd.io/release-notes/sssd-2.3.1.html))\n- strace ([5.12](https://lists.strace.io/pipermail/strace-devel/2021-April/010516.html))\n- talloc ([2.3.2](https://gitlab.com/samba-team/samba/-/tags/talloc-2.3.2))\n- tar ([1.34](https://lists.gnu.org/archive/html/info-gnu/2021-02/msg00006.html))\n- util-linux ([2.37.2](https://www.kernel.org/pub/linux/utils/util-linux/v2.37/v2.37.2-ChangeLog))\n- vim ([8.2.3428](https://github.com/vim/vim/releases/tag/v8.2.3428))\n- xenstore ([4.14](https://wiki.xenproject.org/wiki/Xen_Project_4.14_Release_Notes))\n- xz-utils ([5.2.5](https://git.tukaani.org/?p=xz.git;a=blob;f=NEWS;h=d3f7d602343b4885e2c5653fefcc86fc2c14a06b;hb=v5.2.5))\n- zstd ([1.4.9](https://github.com/facebook/zstd/releases/tag/v1.4.9))\n- Azure: WALinuxAgent ([2.6.0.2](https://github.com/Azure/WALinuxAgent/releases/tag/v2.6.0.2))\n\n_Changes since **Stable 3033.2.4**_\n\n\n### Security fixes:\n\n- nvidia-drivers ([CVE-2022-21814](https://nvd.nist.gov/vuln/detail/CVE-2022-21814), [CVE-2022-21813](https://nvd.nist.gov/vuln/detail/CVE-2022-21813))\n- containerd ([CVE-2022-24769](https://nvd.nist.gov/vuln/detail/CVE-2022-24769))\n\n### Bug fixes:\n\n- AWS: specify correct console (ttyS0) on kernel command line for ARM64 instances ([coreos-overlay#1628](https://github.com/flatcar/coreos-overlay/pull/1628))\n- Added pahole to developer container, without it kernel modules built against /usr/src/linux may fail to probe with an 'invalid relocation target' error ([coreos-overlay#1839](https://github.com/flatcar/coreos-overlay/pull/1839))\n- network: Accept ICMPv6 Router Advertisements to fix IPv6 address assignment in the default DHCP setting ([flatcar-linux/init#51](https://github.com/flatcar/init/pull/51), [flatcar-linux/cloudinit#12](https://github.com/flatcar/coreos-cloudinit/pull/12), [flatcar-linux/bootengine#30](https://github.com/flatcar/bootengine/pull/30))\n\n### Changes:\n\n- The systemd-networkd `ManageForeignRoutes` and `ManageForeignRoutingPolicyRules` settings are now disabled through a drop-in file and thus can only be enabled again by a drop-in file under `/etc/systemd/networkd.conf.d/` because drop-in files take precedence over `/etc/systemd/networkd.conf` ([init#61](https://github.com/flatcar/init/pull/61))\n- Excluded special network interface devices like bridge, tunnel, vxlan, and veth devices from the default DHCP configuration to prevent networkd interference ([init#56](https://github.com/flatcar/init/pull/56))\n- Added a new flatcar-update tool to the image to ease manual updates, rollbacks, channel/release jumping, and airgapped updates ([flatcar-linux/init#53](https://github.com/flatcar/init/pull/53))\n- Merge the Flatcar Pro features into the regular Flatcar images ([coreos-overlay#1679](https://github.com/flatcar/coreos-overlay/pull/1679))\n- Enabled the FIPS support for the Linux kernel, which users can now choose through a kernel parameter in `grub.cfg` (check it taking effect with `cat /proc/sys/crypto/fips_enabled`) ([coreos-overlay#1602](https://github.com/flatcar/coreos-overlay/pull/1602))\n- Merge the Flatcar Pro features into the regular Flatcar images ([coreos-overlay#1679](https://github.com/flatcar/coreos-overlay/pull/1679)) \n- Enabled FIPS mode for cryptsetup ([flatcar-linux/coreos-overlay#1747](https://github.com/flatcar/coreos-overlay/pull/1747), [portage-stable#312](https://github.com/flatcar/portage-stable/pull/312))\n- GCE: Enabled GVE kernel driver, which adds support for Google Virtual NIC on GCP ([coreos-overlay#1802](https://github.com/flatcar/coreos-overlay/pull/1802))\n- SDK: Dropped the mantle binaries (kola, ore, etc.) from the SDK, they are now provided by the `ghcr.io/flatcar/mantle` image ([coreos-overlay#1827](https://github.com/flatcar/coreos-overlay/pull/1827), [scripts#275](https://github.com/flatcar/scripts/pull/275))\n\n### Updates:\n\n- Linux ([5.10.109](https://lwn.net/Articles/889439) with [5.10.108](https://lwn.net/Articles/889002))\n- ca-certificates ([3.77](https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_77.html))\n- containerd ([1.5.11](https://github.com/containerd/containerd/releases/tag/v1.5.11))\n- nvidia-drivers ([510.47.03](https://docs.nvidia.com/datacenter/tesla/tesla-release-notes-510-47-03/index.html)) \n- Azure: WALinuxAgent ([2.6.0.2](https://github.com/Azure/WALinuxAgent/releases/tag/v2.6.0.2))\n" }, - "3033.3.1": { - "channel": "lts", - "architectures": [ - "amd64", - "arm64" - ], - "release_date": "2022-06-02 15:10:04 +0000", - "major_software": { - "docker": [ - "20.10.12" - ], - "ignition": [ - "0.36.1" - ], - "kernel": [ - "5.10.118" - ], - "systemd": [ - "249" - ] - }, - "release_notes": "New **LTS-2022** Release **3033.3.1**\n\n_Changes since **LTS-2022 3033.3.0**_\n\n#### Security fixes:\n\n- Linux ([CVE-2022-28390](https://nvd.nist.gov/vuln/detail/CVE-2022-28390), [CVE-2022-0168](https://nvd.nist.gov/vuln/detail/CVE-2022-0168), [CVE-2022-1158](https://nvd.nist.gov/vuln/detail/CVE-2022-1158), [CVE-2022-1353](https://nvd.nist.gov/vuln/detail/CVE-2022-1353), [CVE-2022-30594](https://nvd.nist.gov/vuln/detail/CVE-2022-30594), [CVE-2022-1198](https://nvd.nist.gov/vuln/detail/CVE-2022-1198), [CVE-2022-28389](https://nvd.nist.gov/vuln/detail/CVE-2022-28389), [CVE-2022-28388](https://nvd.nist.gov/vuln/detail/CVE-2022-28388), [CVE-2022-1516](https://nvd.nist.gov/vuln/detail/CVE-2022-1516), [CVE-2022-29582](https://nvd.nist.gov/vuln/detail/CVE-2022-29582), [CVE-2021-4197](https://nvd.nist.gov/vuln/detail/CVE-2021-4197), [CVE-2022-1204](https://nvd.nist.gov/vuln/detail/CVE-2022-1204), [CVE-2022-1205](https://nvd.nist.gov/vuln/detail/CVE-2022-1205), [CVE-2022-29581](https://nvd.nist.gov/vuln/detail/CVE-2022-29581), [CVE-2022-1836](https://nvd.nist.gov/vuln/detail/CVE-2022-1836), [CVE-2022-1734](https://nvd.nist.gov/vuln/detail/CVE-2022-1734), [CVE-2022-0494](https://nvd.nist.gov/vuln/detail/CVE-2022-0494), [CVE-2022-28893](https://nvd.nist.gov/vuln/detail/CVE-2022-28893), [CVE-2022-1729](https://nvd.nist.gov/vuln/detail/CVE-2022-1729), [CVE-2022-0854](https://nvd.nist.gov/vuln/detail/CVE-2022-0854))\n\n#### Bug fixes:\n\n- Ensured `/etc/flatcar/update.conf` exists because it happens to be used as flag file for Ansible ([init#71](https://github.com/flatcar/init/pull/71))\n\n#### Updates:\n\n- Linux ([5.10.118](https://lwn.net/Articles/896225/) (includes [5.10.117](https://lwn.net/Articles/895646), [5.10.116](https://lwn.net/Articles/895319), [5.10.115](https://lwn.net/Articles/895071), [5.10.114](https://lwn.net/Articles/894358), [5.10.113](https://lwn.net/Articles/892813), [5.10.112](https://lwn.net/Articles/891997), [5.10.111](https://lwn.net/Articles/891252), [5.10.110](https://lwn.net/Articles/890723)))\n- ca-certificates ([3.78](https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_78.html))" - }, "3033.3.10": { "channel": "lts", "architectures": [ @@ -8134,6 +8163,29 @@ }, "release_notes": "_Changes since **LTS 3033.3.17**_\n\n#### Security fixes:\n\n- Linux ([CVE-2023-31085](https://nvd.nist.gov/vuln/detail/CVE-2023-31085), [CVE-2023-34324](https://nvd.nist.gov/vuln/detail/CVE-2023-34324), [CVE-2023-39189](https://nvd.nist.gov/vuln/detail/CVE-2023-39189), [CVE-2023-39192](https://nvd.nist.gov/vuln/detail/CVE-2023-39192), [CVE-2023-39193](https://nvd.nist.gov/vuln/detail/CVE-2023-39193), [CVE-2023-4244](https://nvd.nist.gov/vuln/detail/CVE-2023-4244), [CVE-2023-42752](https://nvd.nist.gov/vuln/detail/CVE-2023-42752), [CVE-2023-42753](https://nvd.nist.gov/vuln/detail/CVE-2023-42753), [CVE-2023-42754](https://nvd.nist.gov/vuln/detail/CVE-2023-42754), [CVE-2023-42755](https://nvd.nist.gov/vuln/detail/CVE-2023-42755), [CVE-2023-45871](https://nvd.nist.gov/vuln/detail/CVE-2023-45871), [CVE-2023-4623](https://nvd.nist.gov/vuln/detail/CVE-2023-4623), [CVE-2023-4921](https://nvd.nist.gov/vuln/detail/CVE-2023-4921), [CVE-2023-5197](https://nvd.nist.gov/vuln/detail/CVE-2023-5197))\n- curl ([CVE-2023-38545](https://nvd.nist.gov/vuln/detail/CVE-2023-38545), [CVE-2023-38546](https://nvd.nist.gov/vuln/detail/CVE-2023-38546))\n\n#### Bug fixes:\n\n\n#### Changes:\n\n- Add support for Microsoft Azure Network Adapter (MANA) NICs on Azure ([scripts#1131](https://github.com/flatcar/scripts/pull/1131))\n\n#### Updates:\n\n- ca-certificates ([3.94](https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_94.html))\n- Linux ([5.10.198](https://lwn.net/Articles/947300) (includes [5.10.197](https://lwn.net/Articles/945381), [5.10.196](https://lwn.net/Articles/945131), [5.10.195](https://lwn.net/Articles/944878), [5.10.194](https://lwn.net/Articles/943405)))" }, + "3033.3.1": { + "channel": "lts", + "architectures": [ + "amd64", + "arm64" + ], + "release_date": "2022-06-02 15:10:04 +0000", + "major_software": { + "docker": [ + "20.10.12" + ], + "ignition": [ + "0.36.1" + ], + "kernel": [ + "5.10.118" + ], + "systemd": [ + "249" + ] + }, + "release_notes": "New **LTS-2022** Release **3033.3.1**\n\n_Changes since **LTS-2022 3033.3.0**_\n\n#### Security fixes:\n\n- Linux ([CVE-2022-28390](https://nvd.nist.gov/vuln/detail/CVE-2022-28390), [CVE-2022-0168](https://nvd.nist.gov/vuln/detail/CVE-2022-0168), [CVE-2022-1158](https://nvd.nist.gov/vuln/detail/CVE-2022-1158), [CVE-2022-1353](https://nvd.nist.gov/vuln/detail/CVE-2022-1353), [CVE-2022-30594](https://nvd.nist.gov/vuln/detail/CVE-2022-30594), [CVE-2022-1198](https://nvd.nist.gov/vuln/detail/CVE-2022-1198), [CVE-2022-28389](https://nvd.nist.gov/vuln/detail/CVE-2022-28389), [CVE-2022-28388](https://nvd.nist.gov/vuln/detail/CVE-2022-28388), [CVE-2022-1516](https://nvd.nist.gov/vuln/detail/CVE-2022-1516), [CVE-2022-29582](https://nvd.nist.gov/vuln/detail/CVE-2022-29582), [CVE-2021-4197](https://nvd.nist.gov/vuln/detail/CVE-2021-4197), [CVE-2022-1204](https://nvd.nist.gov/vuln/detail/CVE-2022-1204), [CVE-2022-1205](https://nvd.nist.gov/vuln/detail/CVE-2022-1205), [CVE-2022-29581](https://nvd.nist.gov/vuln/detail/CVE-2022-29581), [CVE-2022-1836](https://nvd.nist.gov/vuln/detail/CVE-2022-1836), [CVE-2022-1734](https://nvd.nist.gov/vuln/detail/CVE-2022-1734), [CVE-2022-0494](https://nvd.nist.gov/vuln/detail/CVE-2022-0494), [CVE-2022-28893](https://nvd.nist.gov/vuln/detail/CVE-2022-28893), [CVE-2022-1729](https://nvd.nist.gov/vuln/detail/CVE-2022-1729), [CVE-2022-0854](https://nvd.nist.gov/vuln/detail/CVE-2022-0854))\n\n#### Bug fixes:\n\n- Ensured `/etc/flatcar/update.conf` exists because it happens to be used as flag file for Ansible ([init#71](https://github.com/flatcar/init/pull/71))\n\n#### Updates:\n\n- Linux ([5.10.118](https://lwn.net/Articles/896225/) (includes [5.10.117](https://lwn.net/Articles/895646), [5.10.116](https://lwn.net/Articles/895319), [5.10.115](https://lwn.net/Articles/895071), [5.10.114](https://lwn.net/Articles/894358), [5.10.113](https://lwn.net/Articles/892813), [5.10.112](https://lwn.net/Articles/891997), [5.10.111](https://lwn.net/Articles/891252), [5.10.110](https://lwn.net/Articles/890723)))\n- ca-certificates ([3.78](https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_78.html))" + }, "3033.3.2": { "channel": "lts", "architectures": [ @@ -11369,5 +11421,31 @@ ] }, "release_notes": " _Changes since **Stable 3975.2.1**_\n \n #### Security fixes:\n \n - Linux ([CVE-2024-46711](https://nvd.nist.gov/vuln/detail/CVE-2024-46711), [CVE-2024-46709](https://nvd.nist.gov/vuln/detail/CVE-2024-46709), [CVE-2024-46680](https://nvd.nist.gov/vuln/detail/CVE-2024-46680), [CVE-2024-46679](https://nvd.nist.gov/vuln/detail/CVE-2024-46679), [CVE-2024-46678](https://nvd.nist.gov/vuln/detail/CVE-2024-46678), [CVE-2024-46677](https://nvd.nist.gov/vuln/detail/CVE-2024-46677), [CVE-2024-46676](https://nvd.nist.gov/vuln/detail/CVE-2024-46676), [CVE-2024-46695](https://nvd.nist.gov/vuln/detail/CVE-2024-46695), [CVE-2024-46694](https://nvd.nist.gov/vuln/detail/CVE-2024-46694), [CVE-2024-46693](https://nvd.nist.gov/vuln/detail/CVE-2024-46693), [CVE-2024-46675](https://nvd.nist.gov/vuln/detail/CVE-2024-46675), [CVE-2024-46692](https://nvd.nist.gov/vuln/detail/CVE-2024-46692), [CVE-2024-46689](https://nvd.nist.gov/vuln/detail/CVE-2024-46689), [CVE-2024-46687](https://nvd.nist.gov/vuln/detail/CVE-2024-46687), [CVE-2024-46686](https://nvd.nist.gov/vuln/detail/CVE-2024-46686), [CVE-2024-46685](https://nvd.nist.gov/vuln/detail/CVE-2024-46685), [CVE-2024-46673](https://nvd.nist.gov/vuln/detail/CVE-2024-46673), [CVE-2024-46674](https://nvd.nist.gov/vuln/detail/CVE-2024-46674), [CVE-2024-46811](https://nvd.nist.gov/vuln/detail/CVE-2024-46811), [CVE-2024-46810](https://nvd.nist.gov/vuln/detail/CVE-2024-46810), [CVE-2024-46809](https://nvd.nist.gov/vuln/detail/CVE-2024-46809), [CVE-2024-46807](https://nvd.nist.gov/vuln/detail/CVE-2024-46807), [CVE-2024-46806](https://nvd.nist.gov/vuln/detail/CVE-2024-46806), [CVE-2024-46805](https://nvd.nist.gov/vuln/detail/CVE-2024-46805), [CVE-2024-46804](https://nvd.nist.gov/vuln/detail/CVE-2024-46804), [CVE-2024-46821](https://nvd.nist.gov/vuln/detail/CVE-2024-46821), [CVE-2024-46819](https://nvd.nist.gov/vuln/detail/CVE-2024-46819), [CVE-2024-46818](https://nvd.nist.gov/vuln/detail/CVE-2024-46818), [CVE-2024-46817](https://nvd.nist.gov/vuln/detail/CVE-2024-46817), [CVE-2024-46815](https://nvd.nist.gov/vuln/detail/CVE-2024-46815), [CVE-2024-46814](https://nvd.nist.gov/vuln/detail/CVE-2024-46814), [CVE-2024-46812](https://nvd.nist.gov/vuln/detail/CVE-2024-46812), [CVE-2024-46802](https://nvd.nist.gov/vuln/detail/CVE-2024-46802), [CVE-2024-46803](https://nvd.nist.gov/vuln/detail/CVE-2024-46803), [CVE-2024-46724](https://nvd.nist.gov/vuln/detail/CVE-2024-46724), [CVE-2024-46732](https://nvd.nist.gov/vuln/detail/CVE-2024-46732), [CVE-2024-46731](https://nvd.nist.gov/vuln/detail/CVE-2024-46731), [CVE-2024-46728](https://nvd.nist.gov/vuln/detail/CVE-2024-46728), [CVE-2024-46726](https://nvd.nist.gov/vuln/detail/CVE-2024-46726), [CVE-2024-46725](https://nvd.nist.gov/vuln/detail/CVE-2024-46725), [CVE-2024-46723](https://nvd.nist.gov/vuln/detail/CVE-2024-46723), [CVE-2024-46722](https://nvd.nist.gov/vuln/detail/CVE-2024-46722), [CVE-2024-46721](https://nvd.nist.gov/vuln/detail/CVE-2024-46721), [CVE-2024-46720](https://nvd.nist.gov/vuln/detail/CVE-2024-46720), [CVE-2024-46719](https://nvd.nist.gov/vuln/detail/CVE-2024-46719), [CVE-2024-46717](https://nvd.nist.gov/vuln/detail/CVE-2024-46717), [CVE-2024-46716](https://nvd.nist.gov/vuln/detail/CVE-2024-46716), [CVE-2024-46714](https://nvd.nist.gov/vuln/detail/CVE-2024-46714), [CVE-2024-46715](https://nvd.nist.gov/vuln/detail/CVE-2024-46715), [CVE-2024-46831](https://nvd.nist.gov/vuln/detail/CVE-2024-46831), [CVE-2024-46840](https://nvd.nist.gov/vuln/detail/CVE-2024-46840), [CVE-2024-46839](https://nvd.nist.gov/vuln/detail/CVE-2024-46839), [CVE-2024-46838](https://nvd.nist.gov/vuln/detail/CVE-2024-46838), [CVE-2024-46836](https://nvd.nist.gov/vuln/detail/CVE-2024-46836), [CVE-2024-46835](https://nvd.nist.gov/vuln/detail/CVE-2024-46835), [CVE-2024-46848](https://nvd.nist.gov/vuln/detail/CVE-2024-46848), [CVE-2024-46847](https://nvd.nist.gov/vuln/detail/CVE-2024-46847), [CVE-2024-46846](https://nvd.nist.gov/vuln/detail/CVE-2024-46846), [CVE-2024-46845](https://nvd.nist.gov/vuln/detail/CVE-2024-46845), [CVE-2024-46844](https://nvd.nist.gov/vuln/detail/CVE-2024-46844), [CVE-2024-46843](https://nvd.nist.gov/vuln/detail/CVE-2024-46843), [CVE-2024-46832](https://nvd.nist.gov/vuln/detail/CVE-2024-46832), [CVE-2024-46830](https://nvd.nist.gov/vuln/detail/CVE-2024-46830), [CVE-2024-46829](https://nvd.nist.gov/vuln/detail/CVE-2024-46829), [CVE-2024-46828](https://nvd.nist.gov/vuln/detail/CVE-2024-46828), [CVE-2024-46827](https://nvd.nist.gov/vuln/detail/CVE-2024-46827), [CVE-2024-46826](https://nvd.nist.gov/vuln/detail/CVE-2024-46826), [CVE-2024-46825](https://nvd.nist.gov/vuln/detail/CVE-2024-46825), [CVE-2024-46822](https://nvd.nist.gov/vuln/detail/CVE-2024-46822), [CVE-2024-46788](https://nvd.nist.gov/vuln/detail/CVE-2024-46788), [CVE-2024-46797](https://nvd.nist.gov/vuln/detail/CVE-2024-46797), [CVE-2024-46796](https://nvd.nist.gov/vuln/detail/CVE-2024-46796), [CVE-2024-46795](https://nvd.nist.gov/vuln/detail/CVE-2024-46795), [CVE-2024-46794](https://nvd.nist.gov/vuln/detail/CVE-2024-46794), [CVE-2024-46791](https://nvd.nist.gov/vuln/detail/CVE-2024-46791), [CVE-2024-46800](https://nvd.nist.gov/vuln/detail/CVE-2024-46800), [CVE-2024-46798](https://nvd.nist.gov/vuln/detail/CVE-2024-46798), [CVE-2024-46760](https://nvd.nist.gov/vuln/detail/CVE-2024-46760), [CVE-2024-46768](https://nvd.nist.gov/vuln/detail/CVE-2024-46768), [CVE-2024-46767](https://nvd.nist.gov/vuln/detail/CVE-2024-46767), [CVE-2024-46765](https://nvd.nist.gov/vuln/detail/CVE-2024-46765), [CVE-2024-46763](https://nvd.nist.gov/vuln/detail/CVE-2024-46763), [CVE-2024-46787](https://nvd.nist.gov/vuln/detail/CVE-2024-46787), [CVE-2024-46786](https://nvd.nist.gov/vuln/detail/CVE-2024-46786), [CVE-2024-46785](https://nvd.nist.gov/vuln/detail/CVE-2024-46785), [CVE-2024-46784](https://nvd.nist.gov/vuln/detail/CVE-2024-46784), [CVE-2024-46783](https://nvd.nist.gov/vuln/detail/CVE-2024-46783), [CVE-2024-46782](https://nvd.nist.gov/vuln/detail/CVE-2024-46782), [CVE-2024-46781](https://nvd.nist.gov/vuln/detail/CVE-2024-46781), [CVE-2024-46780](https://nvd.nist.gov/vuln/detail/CVE-2024-46780), [CVE-2024-46762](https://nvd.nist.gov/vuln/detail/CVE-2024-46762), [CVE-2024-46777](https://nvd.nist.gov/vuln/detail/CVE-2024-46777), [CVE-2024-46776](https://nvd.nist.gov/vuln/detail/CVE-2024-46776), [CVE-2024-46773](https://nvd.nist.gov/vuln/detail/CVE-2024-46773), [CVE-2024-46771](https://nvd.nist.gov/vuln/detail/CVE-2024-46771), [CVE-2024-46770](https://nvd.nist.gov/vuln/detail/CVE-2024-46770), [CVE-2024-46761](https://nvd.nist.gov/vuln/detail/CVE-2024-46761), [CVE-2024-46743](https://nvd.nist.gov/vuln/detail/CVE-2024-46743), [CVE-2024-46742](https://nvd.nist.gov/vuln/detail/CVE-2024-46742), [CVE-2024-46741](https://nvd.nist.gov/vuln/detail/CVE-2024-46741), [CVE-2024-46740](https://nvd.nist.gov/vuln/detail/CVE-2024-46740), [CVE-2024-46739](https://nvd.nist.gov/vuln/detail/CVE-2024-46739), [CVE-2024-46738](https://nvd.nist.gov/vuln/detail/CVE-2024-46738), [CVE-2024-46737](https://nvd.nist.gov/vuln/detail/CVE-2024-46737), [CVE-2024-46759](https://nvd.nist.gov/vuln/detail/CVE-2024-46759), [CVE-2024-46758](https://nvd.nist.gov/vuln/detail/CVE-2024-46758), [CVE-2024-46757](https://nvd.nist.gov/vuln/detail/CVE-2024-46757), [CVE-2024-46756](https://nvd.nist.gov/vuln/detail/CVE-2024-46756), [CVE-2024-46755](https://nvd.nist.gov/vuln/detail/CVE-2024-46755), [CVE-2024-46736](https://nvd.nist.gov/vuln/detail/CVE-2024-46736), [CVE-2024-46752](https://nvd.nist.gov/vuln/detail/CVE-2024-46752), [CVE-2024-46750](https://nvd.nist.gov/vuln/detail/CVE-2024-46750), [CVE-2024-46749](https://nvd.nist.gov/vuln/detail/CVE-2024-46749), [CVE-2024-46747](https://nvd.nist.gov/vuln/detail/CVE-2024-46747), [CVE-2024-46746](https://nvd.nist.gov/vuln/detail/CVE-2024-46746), [CVE-2024-46745](https://nvd.nist.gov/vuln/detail/CVE-2024-46745), [CVE-2024-46744](https://nvd.nist.gov/vuln/detail/CVE-2024-46744), [CVE-2024-46734](https://nvd.nist.gov/vuln/detail/CVE-2024-46734), [CVE-2024-46735](https://nvd.nist.gov/vuln/detail/CVE-2024-46735), [CVE-2024-46713](https://nvd.nist.gov/vuln/detail/CVE-2024-46713), [CVE-2024-46858](https://nvd.nist.gov/vuln/detail/CVE-2024-46858), [CVE-2024-46857](https://nvd.nist.gov/vuln/detail/CVE-2024-46857), [CVE-2024-46855](https://nvd.nist.gov/vuln/detail/CVE-2024-46855), [CVE-2024-46854](https://nvd.nist.gov/vuln/detail/CVE-2024-46854), [CVE-2024-46853](https://nvd.nist.gov/vuln/detail/CVE-2024-46853), [CVE-2024-46852](https://nvd.nist.gov/vuln/detail/CVE-2024-46852), [CVE-2024-46865](https://nvd.nist.gov/vuln/detail/CVE-2024-46865), [CVE-2024-46864](https://nvd.nist.gov/vuln/detail/CVE-2024-46864), [CVE-2024-46861](https://nvd.nist.gov/vuln/detail/CVE-2024-46861), [CVE-2024-46860](https://nvd.nist.gov/vuln/detail/CVE-2024-46860), [CVE-2024-46859](https://nvd.nist.gov/vuln/detail/CVE-2024-46859), [CVE-2024-46849](https://nvd.nist.gov/vuln/detail/CVE-2024-46849))\n - expat ([CVE-2024-45490](https://nvd.nist.gov/vuln/detail/CVE-2024-45490))\n \n #### Bug fixes:\n \n - Equinix Metal: fixed race condition on 'mount' Ignition stage ([scripts#2308](https://github.com/flatcar/scripts/pull/2308))\n - Fixed slow boots PXE and ISO boots caused by the decrypt-root.service. ([Flatcar#1514](https://github.com/flatcar/flatcar/pull/1514))\n \n #### Changes:\n \n - Azure, HyperV: Added daemons `kvp`, `vss`, and `fcopy` for better HyperV hypervisor integration with Flatcar guests ([scripts#2309](https://github.com/flatcar/scripts/pull/2309)).\n - Enable mpi3mr kernel module for Broadcom Storage/RAID-Controllers ([flatcar/scripts#2355](https://github.com/flatcar/scripts/pull/2355))\n \n #### Updates:\n \n - Linux ([6.6.54](https://lwn.net/Articles/992980) (includes [6.6.53](https://lwn.net/Articles/992296), [6.6.52](https://lwn.net/Articles/990767/), [6.6.51](https://lwn.net/Articles/990045), [6.6.50](https://lwn.net/Articles/989411/), [6.6.49](https://lwn.net/Articles/988749)))\n - ca-certificates ([3.105](https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_105.html))\n - expat ([2.6.3](https://github.com/libexpat/libexpat/blob/R_2_6_3/expat/Changes))\n" + }, + "4081.2.0": { + "channel": "stable", + "architectures": [ + "amd64", + "arm64" + ], + "release_date": "2024-11-13 12:29:46 +0000", + "major_software": { + "containerd": [ + "1.7.21" + ], + "docker": [ + "26.1.0" + ], + "ignition": [ + "2.19.0" + ], + "kernel": [ + "6.6.60" + ], + "systemd": [ + "255" + ] + }, + "release_notes": " _Changes since **Stable 3975.2.2**_\n \n #### Security fixes:\n \n - Linux ([CVE-2024-50179](https://nvd.nist.gov/vuln/detail/CVE-2024-50179), [CVE-2024-50176](https://nvd.nist.gov/vuln/detail/CVE-2024-50176), [CVE-2024-50175](https://nvd.nist.gov/vuln/detail/CVE-2024-50175), [CVE-2024-50012](https://nvd.nist.gov/vuln/detail/CVE-2024-50012), [CVE-2024-50008](https://nvd.nist.gov/vuln/detail/CVE-2024-50008), [CVE-2024-50007](https://nvd.nist.gov/vuln/detail/CVE-2024-50007), [CVE-2024-50006](https://nvd.nist.gov/vuln/detail/CVE-2024-50006), [CVE-2024-50005](https://nvd.nist.gov/vuln/detail/CVE-2024-50005), [CVE-2024-50016](https://nvd.nist.gov/vuln/detail/CVE-2024-50016), [CVE-2024-50015](https://nvd.nist.gov/vuln/detail/CVE-2024-50015), [CVE-2024-50013](https://nvd.nist.gov/vuln/detail/CVE-2024-50013), [CVE-2024-50003](https://nvd.nist.gov/vuln/detail/CVE-2024-50003), [CVE-2024-50002](https://nvd.nist.gov/vuln/detail/CVE-2024-50002), [CVE-2024-50001](https://nvd.nist.gov/vuln/detail/CVE-2024-50001), [CVE-2024-50000](https://nvd.nist.gov/vuln/detail/CVE-2024-50000), [CVE-2024-49997](https://nvd.nist.gov/vuln/detail/CVE-2024-49997), [CVE-2024-49996](https://nvd.nist.gov/vuln/detail/CVE-2024-49996), [CVE-2024-49995](https://nvd.nist.gov/vuln/detail/CVE-2024-49995), [CVE-2024-49955](https://nvd.nist.gov/vuln/detail/CVE-2024-49955), [CVE-2024-49963](https://nvd.nist.gov/vuln/detail/CVE-2024-49963), [CVE-2024-49962](https://nvd.nist.gov/vuln/detail/CVE-2024-49962), [CVE-2024-49961](https://nvd.nist.gov/vuln/detail/CVE-2024-49961), [CVE-2024-49960](https://nvd.nist.gov/vuln/detail/CVE-2024-49960), [CVE-2024-49959](https://nvd.nist.gov/vuln/detail/CVE-2024-49959), [CVE-2024-49993](https://nvd.nist.gov/vuln/detail/CVE-2024-49993), [CVE-2024-49992](https://nvd.nist.gov/vuln/detail/CVE-2024-49992), [CVE-2024-49991](https://nvd.nist.gov/vuln/detail/CVE-2024-49991), [CVE-2024-49989](https://nvd.nist.gov/vuln/detail/CVE-2024-49989), [CVE-2024-49988](https://nvd.nist.gov/vuln/detail/CVE-2024-49988), [CVE-2024-49987](https://nvd.nist.gov/vuln/detail/CVE-2024-49987), [CVE-2024-49986](https://nvd.nist.gov/vuln/detail/CVE-2024-49986), [CVE-2024-49985](https://nvd.nist.gov/vuln/detail/CVE-2024-49985), [CVE-2024-49958](https://nvd.nist.gov/vuln/detail/CVE-2024-49958), [CVE-2024-49983](https://nvd.nist.gov/vuln/detail/CVE-2024-49983), [CVE-2024-49982](https://nvd.nist.gov/vuln/detail/CVE-2024-49982), [CVE-2024-49981](https://nvd.nist.gov/vuln/detail/CVE-2024-49981), [CVE-2024-49980](https://nvd.nist.gov/vuln/detail/CVE-2024-49980), [CVE-2024-49978](https://nvd.nist.gov/vuln/detail/CVE-2024-49978), [CVE-2024-49977](https://nvd.nist.gov/vuln/detail/CVE-2024-49977), [CVE-2024-49976](https://nvd.nist.gov/vuln/detail/CVE-2024-49976), [CVE-2024-49975](https://nvd.nist.gov/vuln/detail/CVE-2024-49975), [CVE-2024-49957](https://nvd.nist.gov/vuln/detail/CVE-2024-49957), [CVE-2024-49973](https://nvd.nist.gov/vuln/detail/CVE-2024-49973), [CVE-2024-49969](https://nvd.nist.gov/vuln/detail/CVE-2024-49969), [CVE-2024-49967](https://nvd.nist.gov/vuln/detail/CVE-2024-49967), [CVE-2024-49966](https://nvd.nist.gov/vuln/detail/CVE-2024-49966), [CVE-2024-49965](https://nvd.nist.gov/vuln/detail/CVE-2024-49965), [CVE-2024-49924](https://nvd.nist.gov/vuln/detail/CVE-2024-49924), [CVE-2024-49954](https://nvd.nist.gov/vuln/detail/CVE-2024-49954), [CVE-2024-49953](https://nvd.nist.gov/vuln/detail/CVE-2024-49953), [CVE-2024-49952](https://nvd.nist.gov/vuln/detail/CVE-2024-49952), [CVE-2024-49951](https://nvd.nist.gov/vuln/detail/CVE-2024-49951), [CVE-2024-49950](https://nvd.nist.gov/vuln/detail/CVE-2024-49950), [CVE-2024-49949](https://nvd.nist.gov/vuln/detail/CVE-2024-49949), [CVE-2024-49948](https://nvd.nist.gov/vuln/detail/CVE-2024-49948), [CVE-2024-49947](https://nvd.nist.gov/vuln/detail/CVE-2024-49947), [CVE-2024-49946](https://nvd.nist.gov/vuln/detail/CVE-2024-49946), [CVE-2024-49944](https://nvd.nist.gov/vuln/detail/CVE-2024-49944), [CVE-2024-49939](https://nvd.nist.gov/vuln/detail/CVE-2024-49939), [CVE-2024-49938](https://nvd.nist.gov/vuln/detail/CVE-2024-49938), [CVE-2024-49937](https://nvd.nist.gov/vuln/detail/CVE-2024-49937), [CVE-2024-49936](https://nvd.nist.gov/vuln/detail/CVE-2024-49936), [CVE-2024-49935](https://nvd.nist.gov/vuln/detail/CVE-2024-49935), [CVE-2024-49933](https://nvd.nist.gov/vuln/detail/CVE-2024-49933), [CVE-2024-49931](https://nvd.nist.gov/vuln/detail/CVE-2024-49931), [CVE-2024-49930](https://nvd.nist.gov/vuln/detail/CVE-2024-49930), [CVE-2024-49929](https://nvd.nist.gov/vuln/detail/CVE-2024-49929), [CVE-2024-49927](https://nvd.nist.gov/vuln/detail/CVE-2024-49927), [CVE-2024-49925](https://nvd.nist.gov/vuln/detail/CVE-2024-49925), [CVE-2024-49875](https://nvd.nist.gov/vuln/detail/CVE-2024-49875), [CVE-2024-49884](https://nvd.nist.gov/vuln/detail/CVE-2024-49884), [CVE-2024-49883](https://nvd.nist.gov/vuln/detail/CVE-2024-49883), [CVE-2024-49882](https://nvd.nist.gov/vuln/detail/CVE-2024-49882), [CVE-2024-49881](https://nvd.nist.gov/vuln/detail/CVE-2024-49881), [CVE-2024-49879](https://nvd.nist.gov/vuln/detail/CVE-2024-49879), [CVE-2024-49913](https://nvd.nist.gov/vuln/detail/CVE-2024-49913), [CVE-2024-49912](https://nvd.nist.gov/vuln/detail/CVE-2024-49912), [CVE-2024-49907](https://nvd.nist.gov/vuln/detail/CVE-2024-49907), [CVE-2024-49905](https://nvd.nist.gov/vuln/detail/CVE-2024-49905), [CVE-2024-49878](https://nvd.nist.gov/vuln/detail/CVE-2024-49878), [CVE-2024-49903](https://nvd.nist.gov/vuln/detail/CVE-2024-49903), [CVE-2024-49902](https://nvd.nist.gov/vuln/detail/CVE-2024-49902), [CVE-2024-49901](https://nvd.nist.gov/vuln/detail/CVE-2024-49901), [CVE-2024-49900](https://nvd.nist.gov/vuln/detail/CVE-2024-49900), [CVE-2024-49896](https://nvd.nist.gov/vuln/detail/CVE-2024-49896), [CVE-2024-49895](https://nvd.nist.gov/vuln/detail/CVE-2024-49895), [CVE-2024-49877](https://nvd.nist.gov/vuln/detail/CVE-2024-49877), [CVE-2024-49894](https://nvd.nist.gov/vuln/detail/CVE-2024-49894), [CVE-2024-49892](https://nvd.nist.gov/vuln/detail/CVE-2024-49892), [CVE-2024-49890](https://nvd.nist.gov/vuln/detail/CVE-2024-49890), [CVE-2024-49889](https://nvd.nist.gov/vuln/detail/CVE-2024-49889), [CVE-2024-49886](https://nvd.nist.gov/vuln/detail/CVE-2024-49886), [CVE-2024-49863](https://nvd.nist.gov/vuln/detail/CVE-2024-49863), [CVE-2024-49871](https://nvd.nist.gov/vuln/detail/CVE-2024-49871), [CVE-2024-49870](https://nvd.nist.gov/vuln/detail/CVE-2024-49870), [CVE-2024-49868](https://nvd.nist.gov/vuln/detail/CVE-2024-49868), [CVE-2024-49867](https://nvd.nist.gov/vuln/detail/CVE-2024-49867), [CVE-2024-49866](https://nvd.nist.gov/vuln/detail/CVE-2024-49866), [CVE-2024-49874](https://nvd.nist.gov/vuln/detail/CVE-2024-49874), [CVE-2024-49864](https://nvd.nist.gov/vuln/detail/CVE-2024-49864), [CVE-2024-47704](https://nvd.nist.gov/vuln/detail/CVE-2024-47704), [CVE-2024-50191](https://nvd.nist.gov/vuln/detail/CVE-2024-50191), [CVE-2024-50189](https://nvd.nist.gov/vuln/detail/CVE-2024-50189), [CVE-2024-50188](https://nvd.nist.gov/vuln/detail/CVE-2024-50188), [CVE-2024-50187](https://nvd.nist.gov/vuln/detail/CVE-2024-50187), [CVE-2024-50186](https://nvd.nist.gov/vuln/detail/CVE-2024-50186), [CVE-2024-50185](https://nvd.nist.gov/vuln/detail/CVE-2024-50185), [CVE-2024-50184](https://nvd.nist.gov/vuln/detail/CVE-2024-50184), [CVE-2024-50183](https://nvd.nist.gov/vuln/detail/CVE-2024-50183), [CVE-2024-50182](https://nvd.nist.gov/vuln/detail/CVE-2024-50182), [CVE-2024-50180](https://nvd.nist.gov/vuln/detail/CVE-2024-50180), [CVE-2024-50181](https://nvd.nist.gov/vuln/detail/CVE-2024-50181), [CVE-2024-50097](https://nvd.nist.gov/vuln/detail/CVE-2024-50097), [CVE-2024-50096](https://nvd.nist.gov/vuln/detail/CVE-2024-50096), [CVE-2024-50095](https://nvd.nist.gov/vuln/detail/CVE-2024-50095), [CVE-2024-50093](https://nvd.nist.gov/vuln/detail/CVE-2024-50093), [CVE-2024-50089](https://nvd.nist.gov/vuln/detail/CVE-2024-50089), [CVE-2024-50058](https://nvd.nist.gov/vuln/detail/CVE-2024-50058), [CVE-2024-50065](https://nvd.nist.gov/vuln/detail/CVE-2024-50065), [CVE-2024-50064](https://nvd.nist.gov/vuln/detail/CVE-2024-50064), [CVE-2024-50063](https://nvd.nist.gov/vuln/detail/CVE-2024-50063), [CVE-2024-50062](https://nvd.nist.gov/vuln/detail/CVE-2024-50062), [CVE-2024-50061](https://nvd.nist.gov/vuln/detail/CVE-2024-50061), [CVE-2024-50060](https://nvd.nist.gov/vuln/detail/CVE-2024-50060), [CVE-2024-50059](https://nvd.nist.gov/vuln/detail/CVE-2024-50059), [CVE-2024-50026](https://nvd.nist.gov/vuln/detail/CVE-2024-50026), [CVE-2024-50024](https://nvd.nist.gov/vuln/detail/CVE-2024-50024), [CVE-2024-50023](https://nvd.nist.gov/vuln/detail/CVE-2024-50023), [CVE-2024-50057](https://nvd.nist.gov/vuln/detail/CVE-2024-50057), [CVE-2024-50055](https://nvd.nist.gov/vuln/detail/CVE-2024-50055), [CVE-2024-50049](https://nvd.nist.gov/vuln/detail/CVE-2024-50049), [CVE-2024-50022](https://nvd.nist.gov/vuln/detail/CVE-2024-50022), [CVE-2024-50048](https://nvd.nist.gov/vuln/detail/CVE-2024-50048), [CVE-2024-50047](https://nvd.nist.gov/vuln/detail/CVE-2024-50047), [CVE-2024-50046](https://nvd.nist.gov/vuln/detail/CVE-2024-50046), [CVE-2024-50045](https://nvd.nist.gov/vuln/detail/CVE-2024-50045), [CVE-2024-50044](https://nvd.nist.gov/vuln/detail/CVE-2024-50044), [CVE-2024-50041](https://nvd.nist.gov/vuln/detail/CVE-2024-50041), [CVE-2024-50040](https://nvd.nist.gov/vuln/detail/CVE-2024-50040), [CVE-2024-50039](https://nvd.nist.gov/vuln/detail/CVE-2024-50039), [CVE-2024-50038](https://nvd.nist.gov/vuln/detail/CVE-2024-50038), [CVE-2024-50036](https://nvd.nist.gov/vuln/detail/CVE-2024-50036), [CVE-2024-50035](https://nvd.nist.gov/vuln/detail/CVE-2024-50035), [CVE-2024-50033](https://nvd.nist.gov/vuln/detail/CVE-2024-50033), [CVE-2024-50032](https://nvd.nist.gov/vuln/detail/CVE-2024-50032), [CVE-2024-50031](https://nvd.nist.gov/vuln/detail/CVE-2024-50031), [CVE-2024-50029](https://nvd.nist.gov/vuln/detail/CVE-2024-50029), [CVE-2024-50019](https://nvd.nist.gov/vuln/detail/CVE-2024-50019), [CVE-2024-50201](https://nvd.nist.gov/vuln/detail/CVE-2024-50201), [CVE-2024-50202](https://nvd.nist.gov/vuln/detail/CVE-2024-50202), [CVE-2024-50101](https://nvd.nist.gov/vuln/detail/CVE-2024-50101), [CVE-2024-50098](https://nvd.nist.gov/vuln/detail/CVE-2024-50098), [CVE-2024-50099](https://nvd.nist.gov/vuln/detail/CVE-2024-50099), [CVE-2024-50088](https://nvd.nist.gov/vuln/detail/CVE-2024-50088), [CVE-2024-50087](https://nvd.nist.gov/vuln/detail/CVE-2024-50087), [CVE-2024-50086](https://nvd.nist.gov/vuln/detail/CVE-2024-50086), [CVE-2024-50085](https://nvd.nist.gov/vuln/detail/CVE-2024-50085), [CVE-2024-50084](https://nvd.nist.gov/vuln/detail/CVE-2024-50084), [CVE-2024-50083](https://nvd.nist.gov/vuln/detail/CVE-2024-50083), [CVE-2024-50082](https://nvd.nist.gov/vuln/detail/CVE-2024-50082), [CVE-2024-50080](https://nvd.nist.gov/vuln/detail/CVE-2024-50080), [CVE-2024-50077](https://nvd.nist.gov/vuln/detail/CVE-2024-50077), [CVE-2024-50076](https://nvd.nist.gov/vuln/detail/CVE-2024-50076), [CVE-2024-50075](https://nvd.nist.gov/vuln/detail/CVE-2024-50075), [CVE-2024-50074](https://nvd.nist.gov/vuln/detail/CVE-2024-50074), [CVE-2024-50073](https://nvd.nist.gov/vuln/detail/CVE-2024-50073), [CVE-2024-50072](https://nvd.nist.gov/vuln/detail/CVE-2024-50072), [CVE-2024-50070](https://nvd.nist.gov/vuln/detail/CVE-2024-50070), [CVE-2024-50078](https://nvd.nist.gov/vuln/detail/CVE-2024-50078), [CVE-2024-50069](https://nvd.nist.gov/vuln/detail/CVE-2024-50069), [CVE-2024-50066](https://nvd.nist.gov/vuln/detail/CVE-2024-50066), [CVE-2024-50211](https://nvd.nist.gov/vuln/detail/CVE-2024-50211), [CVE-2024-50210](https://nvd.nist.gov/vuln/detail/CVE-2024-50210), [CVE-2024-50209](https://nvd.nist.gov/vuln/detail/CVE-2024-50209), [CVE-2024-50208](https://nvd.nist.gov/vuln/detail/CVE-2024-50208), [CVE-2024-50205](https://nvd.nist.gov/vuln/detail/CVE-2024-50205), [CVE-2024-50155](https://nvd.nist.gov/vuln/detail/CVE-2024-50155), [CVE-2024-50164](https://nvd.nist.gov/vuln/detail/CVE-2024-50164), [CVE-2024-50163](https://nvd.nist.gov/vuln/detail/CVE-2024-50163), [CVE-2024-50162](https://nvd.nist.gov/vuln/detail/CVE-2024-50162), [CVE-2024-50160](https://nvd.nist.gov/vuln/detail/CVE-2024-50160), [CVE-2024-50159](https://nvd.nist.gov/vuln/detail/CVE-2024-50159), [CVE-2024-50158](https://nvd.nist.gov/vuln/detail/CVE-2024-50158), [CVE-2024-50172](https://nvd.nist.gov/vuln/detail/CVE-2024-50172), [CVE-2024-50171](https://nvd.nist.gov/vuln/detail/CVE-2024-50171), [CVE-2024-50170](https://nvd.nist.gov/vuln/detail/CVE-2024-50170), [CVE-2024-50169](https://nvd.nist.gov/vuln/detail/CVE-2024-50169), [CVE-2024-50168](https://nvd.nist.gov/vuln/detail/CVE-2024-50168), [CVE-2024-50167](https://nvd.nist.gov/vuln/detail/CVE-2024-50167), [CVE-2024-50166](https://nvd.nist.gov/vuln/detail/CVE-2024-50166), [CVE-2024-50156](https://nvd.nist.gov/vuln/detail/CVE-2024-50156), [CVE-2024-50148](https://nvd.nist.gov/vuln/detail/CVE-2024-50148), [CVE-2024-50147](https://nvd.nist.gov/vuln/detail/CVE-2024-50147), [CVE-2024-50145](https://nvd.nist.gov/vuln/detail/CVE-2024-50145), [CVE-2024-50143](https://nvd.nist.gov/vuln/detail/CVE-2024-50143), [CVE-2024-50142](https://nvd.nist.gov/vuln/detail/CVE-2024-50142), [CVE-2024-50141](https://nvd.nist.gov/vuln/detail/CVE-2024-50141), [CVE-2024-50154](https://nvd.nist.gov/vuln/detail/CVE-2024-50154), [CVE-2024-50153](https://nvd.nist.gov/vuln/detail/CVE-2024-50153), [CVE-2024-50152](https://nvd.nist.gov/vuln/detail/CVE-2024-50152), [CVE-2024-50151](https://nvd.nist.gov/vuln/detail/CVE-2024-50151), [CVE-2024-50150](https://nvd.nist.gov/vuln/detail/CVE-2024-50150), [CVE-2024-50139](https://nvd.nist.gov/vuln/detail/CVE-2024-50139), [CVE-2024-50140](https://nvd.nist.gov/vuln/detail/CVE-2024-50140), [CVE-2024-50128](https://nvd.nist.gov/vuln/detail/CVE-2024-50128), [CVE-2024-50136](https://nvd.nist.gov/vuln/detail/CVE-2024-50136), [CVE-2024-50135](https://nvd.nist.gov/vuln/detail/CVE-2024-50135), [CVE-2024-50134](https://nvd.nist.gov/vuln/detail/CVE-2024-50134), [CVE-2024-50133](https://nvd.nist.gov/vuln/detail/CVE-2024-50133), [CVE-2024-50131](https://nvd.nist.gov/vuln/detail/CVE-2024-50131), [CVE-2024-50130](https://nvd.nist.gov/vuln/detail/CVE-2024-50130), [CVE-2024-50111](https://nvd.nist.gov/vuln/detail/CVE-2024-50111), [CVE-2024-50110](https://nvd.nist.gov/vuln/detail/CVE-2024-50110), [CVE-2024-50108](https://nvd.nist.gov/vuln/detail/CVE-2024-50108), [CVE-2024-50127](https://nvd.nist.gov/vuln/detail/CVE-2024-50127), [CVE-2024-50126](https://nvd.nist.gov/vuln/detail/CVE-2024-50126), [CVE-2024-50125](https://nvd.nist.gov/vuln/detail/CVE-2024-50125), [CVE-2024-50124](https://nvd.nist.gov/vuln/detail/CVE-2024-50124), [CVE-2024-50121](https://nvd.nist.gov/vuln/detail/CVE-2024-50121), [CVE-2024-50120](https://nvd.nist.gov/vuln/detail/CVE-2024-50120), [CVE-2024-50117](https://nvd.nist.gov/vuln/detail/CVE-2024-50117), [CVE-2024-50116](https://nvd.nist.gov/vuln/detail/CVE-2024-50116), [CVE-2024-50115](https://nvd.nist.gov/vuln/detail/CVE-2024-50115), [CVE-2024-50112](https://nvd.nist.gov/vuln/detail/CVE-2024-50112), [CVE-2024-50103](https://nvd.nist.gov/vuln/detail/CVE-2024-50103), [CVE-2024-50262](https://nvd.nist.gov/vuln/detail/CVE-2024-50262), [CVE-2024-50259](https://nvd.nist.gov/vuln/detail/CVE-2024-50259), [CVE-2024-50261](https://nvd.nist.gov/vuln/detail/CVE-2024-50261), [CVE-2024-50226](https://nvd.nist.gov/vuln/detail/CVE-2024-50226), [CVE-2024-50235](https://nvd.nist.gov/vuln/detail/CVE-2024-50235), [CVE-2024-50234](https://nvd.nist.gov/vuln/detail/CVE-2024-50234), [CVE-2024-50233](https://nvd.nist.gov/vuln/detail/CVE-2024-50233), [CVE-2024-50232](https://nvd.nist.gov/vuln/detail/CVE-2024-50232), [CVE-2024-50231](https://nvd.nist.gov/vuln/detail/CVE-2024-50231), [CVE-2024-50230](https://nvd.nist.gov/vuln/detail/CVE-2024-50230), [CVE-2024-50258](https://nvd.nist.gov/vuln/detail/CVE-2024-50258), [CVE-2024-50257](https://nvd.nist.gov/vuln/detail/CVE-2024-50257), [CVE-2024-50256](https://nvd.nist.gov/vuln/detail/CVE-2024-50256), [CVE-2024-50229](https://nvd.nist.gov/vuln/detail/CVE-2024-50229), [CVE-2024-50255](https://nvd.nist.gov/vuln/detail/CVE-2024-50255), [CVE-2024-50252](https://nvd.nist.gov/vuln/detail/CVE-2024-50252), [CVE-2024-50251](https://nvd.nist.gov/vuln/detail/CVE-2024-50251), [CVE-2024-50250](https://nvd.nist.gov/vuln/detail/CVE-2024-50250), [CVE-2024-50249](https://nvd.nist.gov/vuln/detail/CVE-2024-50249), [CVE-2024-50248](https://nvd.nist.gov/vuln/detail/CVE-2024-50248), [CVE-2024-50247](https://nvd.nist.gov/vuln/detail/CVE-2024-50247), [CVE-2024-50246](https://nvd.nist.gov/vuln/detail/CVE-2024-50246), [CVE-2024-50228](https://nvd.nist.gov/vuln/detail/CVE-2024-50228), [CVE-2024-50245](https://nvd.nist.gov/vuln/detail/CVE-2024-50245), [CVE-2024-50244](https://nvd.nist.gov/vuln/detail/CVE-2024-50244), [CVE-2024-50243](https://nvd.nist.gov/vuln/detail/CVE-2024-50243), [CVE-2024-50242](https://nvd.nist.gov/vuln/detail/CVE-2024-50242), [CVE-2024-50240](https://nvd.nist.gov/vuln/detail/CVE-2024-50240), [CVE-2024-50239](https://nvd.nist.gov/vuln/detail/CVE-2024-50239), [CVE-2024-50237](https://nvd.nist.gov/vuln/detail/CVE-2024-50237), [CVE-2024-50236](https://nvd.nist.gov/vuln/detail/CVE-2024-50236), [CVE-2024-50219](https://nvd.nist.gov/vuln/detail/CVE-2024-50219), [CVE-2024-50218](https://nvd.nist.gov/vuln/detail/CVE-2024-50218), [CVE-2024-50216](https://nvd.nist.gov/vuln/detail/CVE-2024-50216), [CVE-2024-50215](https://nvd.nist.gov/vuln/detail/CVE-2024-50215), [CVE-2024-50224](https://nvd.nist.gov/vuln/detail/CVE-2024-50224), [CVE-2024-50223](https://nvd.nist.gov/vuln/detail/CVE-2024-50223), [CVE-2024-50222](https://nvd.nist.gov/vuln/detail/CVE-2024-50222))\n - curl ([CVE-2024-6197](https://nvd.nist.gov/vuln/detail/CVE-2024-6197), [CVE-2024-6874](https://nvd.nist.gov/vuln/detail/CVE-2024-6874), [CVE-2024-7264](https://nvd.nist.gov/vuln/detail/CVE-2024-7264))\n - docker ([CVE-2024-29018](https://nvd.nist.gov/vuln/detail/CVE-2024-29018))\n - git ([CVE-2024-32002](https://nvd.nist.gov/vuln/detail/CVE-2024-32002), [CVE-2024-32004](https://nvd.nist.gov/vuln/detail/CVE-2024-32004), [CVE-2024-32020](https://nvd.nist.gov/vuln/detail/CVE-2024-32020), [CVE-2024-32021](https://nvd.nist.gov/vuln/detail/CVE-2024-32021), [CVE-2024-32465](https://nvd.nist.gov/vuln/detail/CVE-2024-32465))\n - glib ([CVE-2024-34397](https://nvd.nist.gov/vuln/detail/CVE-2024-34397))\n - intel-microcode ([CVE-2023-45733](https://nvd.nist.gov/vuln/detail/CVE-2023-45733), [CVE-2023-45745](https://nvd.nist.gov/vuln/detail/CVE-2023-45745), [CVE-2023-46103](https://nvd.nist.gov/vuln/detail/CVE-2023-46103), [CVE-2023-47855](https://nvd.nist.gov/vuln/detail/CVE-2023-47855))\n - libarchive ([CVE-2024-26256](https://nvd.nist.gov/vuln/detail/CVE-2024-26256), [CVE-2024-37407](https://nvd.nist.gov/vuln/detail/CVE-2024-37407))\n - libxml2 ([CVE-2024-34459](https://nvd.nist.gov/vuln/detail/CVE-2024-34459))\n - linux-firmware ([CVE-2023-31315](https://nvd.nist.gov/vuln/detail/CVE-2023-31315))\n - mit-krb5 ([CVE-2024-26461](https://nvd.nist.gov/vuln/detail/CVE-2024-26461), [CVE-2024-26462](https://nvd.nist.gov/vuln/detail/CVE-2024-26462), [CVE-2024-37370](https://nvd.nist.gov/vuln/detail/CVE-2024-37370), [CVE-2024-37371](https://nvd.nist.gov/vuln/detail/CVE-2024-37371))\n - sysext-podman: podman ([CVE-2024-3727](https://nvd.nist.gov/vuln/detail/CVE-2024-3727))\n - tpm2-tools ([CVE-2024-29038](https://nvd.nist.gov/vuln/detail/CVE-2024-29038), [CVE-2024-29039](https://nvd.nist.gov/vuln/detail/CVE-2024-29039), [CVE-2024-29040](https://nvd.nist.gov/vuln/detail/CVE-2024-29040))\n - SDK: go ([CVE-2023-45288](https://nvd.nist.gov/vuln/detail/CVE-2023-45288), [CVE-2023-45289](https://nvd.nist.gov/vuln/detail/CVE-2023-45289), [CVE-2023-45290](https://nvd.nist.gov/vuln/detail/CVE-2023-45290), [CVE-2024-24783](https://nvd.nist.gov/vuln/detail/CVE-2024-24783), [CVE-2024-24784](https://nvd.nist.gov/vuln/detail/CVE-2024-24784), [CVE-2024-24785](https://nvd.nist.gov/vuln/detail/CVE-2024-24785), [CVE-2024-24788](https://nvd.nist.gov/vuln/detail/CVE-2024-24788), [CVE-2024-24789](https://nvd.nist.gov/vuln/detail/CVE-2024-24789), [CVE-2024-24790](https://nvd.nist.gov/vuln/detail/CVE-2024-24790), [CVE-2024-24791](https://nvd.nist.gov/vuln/detail/CVE-2024-24791))\n - SDK: nasm ([CVE-2019-6290](https://nvd.nist.gov/vuln/detail/CVE-2019-6290), [CVE-2019-6291](https://nvd.nist.gov/vuln/detail/CVE-2019-6291), [CVE-2019-8343](https://nvd.nist.gov/vuln/detail/CVE-2019-8343), [CVE-2020-21528](https://nvd.nist.gov/vuln/detail/CVE-2020-21528), [CVE-2021-33450](https://nvd.nist.gov/vuln/detail/CVE-2021-33450), [CVE-2021-33452](https://nvd.nist.gov/vuln/detail/CVE-2021-33452), [CVE-2022-44368](https://nvd.nist.gov/vuln/detail/CVE-2022-44368), [CVE-2022-44369](https://nvd.nist.gov/vuln/detail/CVE-2022-44369), [CVE-2022-44370](https://nvd.nist.gov/vuln/detail/CVE-2022-44370))\n - SDK: re2c ([CVE-2022-23901](https://nvd.nist.gov/vuln/detail/CVE-2022-23901))\n \n #### Bug fixes:\n \n - CloudSigma: Disabled the new DHCP RapidCommit feature which is enabled by default since systemd 255. CloudSigma provides an incompatible implementation which results in cloud-init not being applied as no IP is issued. See: ([flatcar/scripts#2016](https://github.com/flatcar/scripts/pull/2016))\n - Fixed bad usage of gpg that prevented flatcar-install from being used with custom signing keys ([Flatcar#1471](https://github.com/flatcar/flatcar/pull/1471))\n - Fixed the initrd option in the QEMU launcher script. It was -R, but this was already taken by the read-only pflash option, so use -r instead. ([scripts#2239](https://github.com/flatcar/scripts/pull/2239))\n \n #### Changes:\n \n - As part of the update to Catalyst 4 (used to build the SDK), the coreos package repository has been renamed to coreos-overlay to match its directory name. This will be reflected in package listings and package manager output. ([flatcar/scripts#2115](https://github.com/flatcar/scripts/pull/2115))\n - Provided a Python Flatcar extension as optional systemd-sysext image with the release. Write 'python' to `/etc/flatcar/enabled-sysext.conf` through Ignition and the sysext will be installed during provisioning ([scripts#1979](https://github.com/flatcar/scripts/pull/1979))\n - Added Akamai / Linode images ([flatcar/scripts#1806](https://github.com/flatcar/scripts/pull/1806))\n - Removed unused grub executable duplicate files and removed grub modules that are already assembled in the grub executable ([flatcar/scripts#1955](https://github.com/flatcar/scripts/pull/1955)).\n - Replace nmap netcat with openbsd variant. The license didn't get an exception from CNCF. Something about the definition of \"derivative works\" being too broad.\n - The `docker build` command will now use buildx as its backend as the old one became deprecated and a loud \"DEPRECATED\" information is printed every time it's used.\n - The kernel security module Landlock is now enabled for programs to sandbox themselves ([flatcar/scripts#2158](https://github.com/flatcar/scripts/pull/2158))\n - libcrypt is now provided by the libxcrypt library instead of glibc. Glibc libcrypt was deprecated long time ago.\n - Disable CONFIG_NFS_V4_2_READ_PLUS kernel config to fix nfs-ganesha ([flatcar/scripts#2390](https://github.com/flatcar/scripts/pull/2390))\n \n #### Updates:\n \n - Ignition ([2.19.0](https://coreos.github.io/ignition/release-notes/#ignition-2190-2024-06-05))\n - Linux ([6.6.60](https://lwn.net/Articles/997527) (includes [6.6.59](https://lwn.net/Articles/996689), [6.6.58](https://lwn.net/Articles/995132), [6.6.57](https://lwn.net/Articles/994634), [6.6.56](https://lwn.net/Articles/993600), [6.6.55](https://lwn.net/Articles/993599), [6.6.52](https://lwn.net/Articles/990767/), [6.6.50](https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/tag/?h=v6.6.50),[6.6.49](https://lwn.net/Articles/988749), [6.6.47](https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/tag/?h=v6.6.47), [6.6.46](https://lwn.net/Articles/985672), [6.6.45](https://lwn.net/Articles/985200), [6.6.44](https://lwn.net/Articles/984450), [6.6.32](https://lwn.net/Articles/975075), [6.6.31](https://lwn.net/Articles/974072)))\n - Linux Firmware ([20240811](https://git.kernel.org/pub/scm/linux/kernel/git/firmware/linux-firmware.git/tag/?h=20240811) (includes [20240709](https://git.kernel.org/pub/scm/linux/kernel/git/firmware/linux-firmware.git/tag/?h=20240709), [20240610](https://git.kernel.org/pub/scm/linux/kernel/git/firmware/linux-firmware.git/tag/?h=20240610)))\n - Open-iSCSI ([2.1.10](https://github.com/open-iscsi/open-iscsi/releases/tag/2.1.10))\n - SDK: Go ([1.21.13](https://go.dev/doc/devel/release#go1.21.13) (includes [1.21.12](https://go.dev/doc/devel/release#go1.21.12) includes changes from [1.21](https://go.dev/doc/go1.21)))\n - SDK: Rust ([1.80.1](https://github.com/rust-lang/rust/releases/tag/1.80.1) (includes [1.80.0](https://github.com/rust-lang/rust/releases/tag/1.80.0), [1.79.0](https://github.com/rust-lang/rust/releases/tag/1.79.0), [1.78.0](https://github.com/rust-lang/rust/releases/tag/1.78.0)))\n - SDK: meson ([1.5.1](https://mesonbuild.com/Release-notes-for-1-5-0.html))\n - SDK: nasm ([2.16.01](https://github.com/netwide-assembler/nasm/releases/tag/nasm-2.16.01))\n - SDK: portage ([3.0.65](https://github.com/gentoo/portage/blob/f03998622e0960388e903de0d6d24bdf6881e567/NEWS#L9) (includes [3.0.63](https://gitweb.gentoo.org/proj/portage.git/tree/NEWS?h=portage-3.0.63)))\n - SDK: qemu ([8.2.3](https://wiki.qemu.org/ChangeLog/8.2))\n - afterburn ([5.6.0](https://coreos.github.io/afterburn/release-notes/#afterburn-560))\n - audit ([3.1.2](https://github.com/linux-audit/audit-userspace/releases/tag/v3.1.2))\n - azure-nvme-utils ([0.2.0](https://github.com/Azure/azure-nvme-utils/releases/tag/v0.2.0))\n - binutils ([2.42](https://sourceware.org/pipermail/binutils/2024-January/132213.html))\n - bpftool ([6.9.2](https://kernelnewbies.org/Linux_6.9#Tracing.2C_perf_and_BPF) (includes [6.8.2](https://kernelnewbies.org/Linux_6.8#Tracing.2C_perf_and_BPF)))\n - btrfs-progs ([6.9.2](https://github.com/kdave/btrfs-progs/blob/v6.9.2/CHANGES))\n - c-ares ([1.29.0](https://github.com/c-ares/c-ares/releases/tag/cares-1_29_0) (includes [1.28.1](https://github.com/c-ares/c-ares/releases/tag/cares-1_28_1), [1.28.0](https://github.com/c-ares/c-ares/releases/tag/cares-1_28_0)))\n - cJSON ([1.7.18](https://github.com/DaveGamble/cJSON/releases/tag/v1.7.18))\n - ca-certificates ([3.106](https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_106.html))\n - conntrack-tools ([1.4.8](https://lwn.net/Articles/945927/))\n - containerd ([1.7.21](https://github.com/containerd/containerd/releases/tag/v1.7.21) (includes [1.7.20](https://github.com/containerd/containerd/releases/tag/v1.7.20), [1.7.19](https://github.com/containerd/containerd/releases/tag/v1.7.19), [1.7.18](https://github.com/containerd/containerd/releases/tag/v1.7.18)))\n - cryptsetup ([2.7.2](https://gitlab.com/cryptsetup/cryptsetup/-/blob/v2.7.2/docs/v2.7.2-ReleaseNotes) (includes [2.7.1](https://gitlab.com/cryptsetup/cryptsetup/-/blob/v2.7.1/docs/v2.7.1-ReleaseNotes) and [2.7.0](https://gitlab.com/cryptsetup/cryptsetup/-/blob/v2.7.0/docs/v2.7.0-ReleaseNotes)))\n - curl ([8.9.1](https://curl.se/ch/8.9.1.html) (includes [8.9.0](https://curl.se/ch/8.9.0.html), [8.8.0](https://curl.se/changes.html#8_8_0)))\n - dev: minicom ([2.9](https://salsa.debian.org/minicom-team/minicom/-/releases/2.9))\n - docker ([26.1.0](https://docs.docker.com/engine/release-notes/26.1/#2610), includes changes from [25.0](https://docs.docker.com/engine/release-notes/25.0/))\n - e2fsprogs ([1.47.1](https://e2fsprogs.sourceforge.net/e2fsprogs-release.html#1.47.1))\n - elfutils ([0.191](https://inbox.sourceware.org/elfutils-devel/CAJDtP-SJhJ8cjTpkNpi+F0nzVJ2pZsEai8Ewpp4yJmsO_H5-NA@mail.gmail.com/T/#u))\n - ethtool ([6.9](https://git.kernel.org/pub/scm/network/ethtool/ethtool.git/tree/NEWS?h=v6.9))\n - findutils ([4.10.0](https://git.savannah.gnu.org/cgit/findutils.git/tree/NEWS?h=v4.10.0))\n - gcc ([13.3.1_p20240614](https://gcc.gnu.org/gcc-13/changes.html))\n - gce, sysext-python: setuptools ([72.1.0](https://github.com/pypa/setuptools/blob/v72.1.0/NEWS.rst) (includes [71.1.0](https://github.com/pypa/setuptools/blob/v71.1.0/NEWS.rst), [71.0.0](https://github.com/pypa/setuptools/blob/v71.0.0/NEWS.rst)))\n - gflags ([2.2.2](https://github.com/gflags/gflags/releases/tag/v2.2.2))\n - git ([2.44.2](https://github.com/git/git/blob/v2.44.2/Documentation/RelNotes/2.44.2.txt) (includes [2.44.1](https://github.com/git/git/blob/v2.44.1/Documentation/RelNotes/2.44.1.txt), [2.44.0](https://github.com/git/git/blob/v2.44.0/Documentation/RelNotes/2.44.0.txt)))\n - glib ([2.78.6](https://gitlab.gnome.org/GNOME/glib/-/releases/2.78.6) (includes [2.78.5](https://gitlab.gnome.org/GNOME/glib/-/releases/2.78.5), [2.78.4](https://gitlab.gnome.org/GNOME/glib/-/releases/2.78.4)))\n - glog ([0.6.0](https://github.com/google/glog/releases/tag/v0.6.0))\n - gnupg ([2.4.5](https://lists.gnupg.org/pipermail/gnupg-announce/2024q1/000482.html))\n - hwdata ([0.383](https://github.com/vcrhonek/hwdata/compare/v0.382...v0.383) (includes [0.382](https://github.com/vcrhonek/hwdata/commits/v0.382)))\n - intel-microcode ([20240514_p20240514](https://github.com/intel/Intel-Linux-Processor-Microcode-Data-Files/releases/tag/microcode-20240514))\n - iproute2 ([6.8.0](https://lwn.net/Articles/965125/) (includes [6.7.0](https://lwn.net/Articles/957171/)))\n - ipset ([7.22](https://ipset.netfilter.org/changelog.html))\n - kexec-tools ([2.0.28](https://github.com/horms/kexec-tools/commits/v2.0.28/))\n - kmod ([32](https://git.kernel.org/pub/scm/utils/kernel/kmod/kmod.git/tree/NEWS?h=v32))\n - libarchive ([3.7.4](https://github.com/libarchive/libarchive/releases/tag/v3.7.4) (includes [3.7.3](https://github.com/libarchive/libarchive/releases/tag/v3.7.3)))\n - libassuan ([2.5.7](https://git.gnupg.org/cgi-bin/gitweb.cgi?p=libassuan.git;a=blob;f=NEWS;h=047f12b7c3ee0c8c1718a2da8b5a6bb9dd541fd8;hb=cc2f776904e0b5e56e2b81b2672ca98d7787ed1b))\n - libcap ([2.70](https://sites.google.com/site/fullycapable/release-notes-for-libcap#h.hde102t8xd0v))\n - libcap-ng ([0.8.5](https://github.com/stevegrubb/libcap-ng/releases/tag/v0.8.5))\n - libdnet ([1.18.0](https://github.com/ofalk/libdnet/releases/tag/libdnet-1.18.0))\n - libgpg-error ([1.49](https://git.gnupg.org/cgi-bin/gitweb.cgi?p=libgpg-error.git;a=blob;f=NEWS;h=8ac4bf36113fe9254a361e2bc8d0ed52383839ce;hb=faed9c271ad22bbd2ed265d8e11badb53b7a2f32))\n - libksba ([1.6.7](https://git.gnupg.org/cgi-bin/gitweb.cgi?p=libksba.git;a=blob;f=NEWS;h=3d2d5a47688bb6214efaf02f5ab29f6e64433a97;hb=b14e68b97df754b2bb7a90bb904d143d8e896afb))\n - libmicrohttpd ([1.0.1](https://lists.gnu.org/archive/html/libmicrohttpd/2024-02/msg00005.html) (inlcudes [1.0.0](https://lists.gnu.org/archive/html/libmicrohttpd/2024-02/msg00000.html)))\n - libnl ([3.9.0](http://lists.infradead.org/pipermail/libnl/2023-December/002436.html))\n - libnvme ([1.9](https://github.com/linux-nvme/libnvme/releases/tag/v1.9))\n - libpcre2 ([10.43](https://github.com/PCRE2Project/pcre2/blob/pcre2-10.43/NEWS))\n - libunwind ([1.8.1](https://github.com/libunwind/libunwind/releases/tag/v1.8.1) (includes [1.8.0](https://github.com/libunwind/libunwind/releases/tag/v1.8.0)))\n - libusb ([1.0.27](https://github.com/libusb/libusb/blob/v1.0.27/ChangeLog))\n - libxml2 ([2.12.7](https://gitlab.gnome.org/GNOME/libxml2/-/releases/v2.12.7) (includes [2.12.6](https://gitlab.gnome.org/GNOME/libxml2/-/releases/v2.12.6)))\n - linux-pam ([1.5.3](https://github.com/linux-pam/linux-pam/releases/tag/v1.5.3))\n - lshw ([02.20.2b](https://www.ezix.org/project/wiki/HardwareLiSter#Changes))\n - lz4 ([1.10.0](https://github.com/lz4/lz4/releases/tag/v1.10.0))\n - mit-krb5 ([1.21.3](https://web.mit.edu/kerberos/krb5-1.21/README-1.21.3.txt))\n - multipath-tools ([0.9.8](https://github.com/opensvc/multipath-tools/blob/0.9.8/NEWS.md))\n - nghttp2 ([1.62.1](https://github.com/nghttp2/nghttp2/releases/tag/v1.62.1))\n - nmap ([7.95](https://nmap.org/changelog.html#7.95))\n - npth ([1.7](https://git.gnupg.org/cgi-bin/gitweb.cgi?p=npth.git;a=blob;f=NEWS;h=c1b631b4294eabfef29baefd60e1b0dfecce710d;hb=75c68399ef3bbb5d024f2a60474a7214fa479016))\n - nvme-cli ([2.9.1](https://github.com/linux-nvme/nvme-cli/releases/tag/v2.9.1) (includes [2.9](https://github.com/linux-nvme/nvme-cli/releases/tag/v2.9)))\n - pahole ([1.27](https://git.kernel.org/pub/scm/devel/pahole/pahole.git/tag/?h=v1.27))\n - pciutils ([3.13.0](https://github.com/pciutils/pciutils/blob/v3.13.0/ChangeLog) (includes [3.12.0](https://github.com/pciutils/pciutils/blob/v3.12.0/ChangeLog)))\n - qemu-guest-agent ([8.2.0](https://wiki.qemu.org/ChangeLog/8.2#Guest_agent))\n - rsync ([3.3.0](https://github.com/RsyncProject/rsync/blob/v3.3.0/NEWS.md))\n - runc ([1.1.13](https://github.com/opencontainers/runc/releases/tag/v1.1.13))\n - sqlite ([3.46.0](https://www.sqlite.org/releaselog/3_46_0.html) (includes [3.45.3](https://www.sqlite.org/releaselog/3_45_3.html)))\n - strace ([6.9](https://github.com/strace/strace/releases/tag/v6.9))\n - sysext-podman: aardvark-dns ([1.11.0](https://github.com/containers/aardvark-dns/releases/tag/v1.11.0))\n - sysext-podman: containers-common ([0.59.1](https://github.com/containers/common/releases/tag/v0.59.1))\n - sysext-podman: podman ([5.0.3](https://github.com/containers/podman/releases/tag/v5.0.3))\n - sysext-python: jaraco-text ([3.12.1](https://github.com/jaraco/jaraco.text/compare/v3.12.0...v3.12.1))\n - sysext-python: more-itertools ([10.4.0](https://github.com/more-itertools/more-itertools/releases/tag/v10.4.0))\n - sysext-python: pip ([24.2](https://github.com/pypa/pip/blob/24.2/NEWS.rst) (includes [24.1.2](https://github.com/pypa/pip/blob/24.1.2/NEWS.rst)))\n - sysext-python: setuptools([70.3.0](https://github.com/pypa/setuptools/blob/v70.3.0/NEWS.rst) (includes [70.1.1](https://setuptools.pypa.io/en/stable/history.html#v70-1-1), [70.1.0](https://setuptools.pypa.io/en/stable/history.html#v70-1-0), [70.0.0](https://setuptools.pypa.io/en/stable/history.html#v70-0-0), [69.5.1](https://setuptools.pypa.io/en/stable/history.html#v69-5-1), [69.5.0](https://setuptools.pypa.io/en/stable/history.html#v69-5-0), [69.4.2](https://setuptools.pypa.io/en/stable/history.html#v69-4-2), [69.4.1](https://setuptools.pypa.io/en/stable/history.html#v69-4-1), [69.4.0](https://setuptools.pypa.io/en/stable/history.html#v69-4-0), [69.3.1](https://setuptools.pypa.io/en/stable/history.html#v69-3-1), [69.3.0](https://setuptools.pypa.io/en/stable/history.html#v69-3-0), [69.2.0](https://setuptools.pypa.io/en/stable/history.html#v69-2-0)))\n - sysext-python: trove-classifiers ([2024.7.2](https://github.com/pypa/trove-classifiers/compare/2024.5.22...2024.7.2))\n - sysext-python: wheel ([0.44.0](https://github.com/pypa/wheel/releases/tag/0.44.0))\n - sysext-zfs: zfs ([2.2.5](https://github.com/openzfs/zfs/releases/tag/zfs-2.2.5) (includes [2.2.4](https://github.com/openzfs/zfs/releases/tag/zfs-2.2.4), [2.2.3](https://github.com/openzfs/zfs/releases/tag/zfs-2.2.3)))\n - systemd ([255.8](https://github.com/systemd/systemd-stable/commits/v255.8/))\n - talloc ([2.4.1](https://gitlab.com/samba-team/samba/-/commit/791e2817e13182344447590313f7e372a27c1d48))\n - tcpdump ([4.99.4](https://github.com/the-tcpdump-group/tcpdump/blob/tcpdump-4.99.4/CHANGES))\n - tdb ([1.4.9](https://gitlab.com/samba-team/samba/-/commit/b649c7d3c2b1e13e900c80ff7a20959a70b1c528))\n - tevent ([0.15.0](https://gitlab.com/samba-team/samba/-/commit/6a80d170bca0c938f78ab12e37481b52792a9d83))\n - tpm2-tools ([5.7](https://github.com/tpm2-software/tpm2-tools/releases/tag/5.7) (includes [5.6.1](https://github.com/tpm2-software/tpm2-tools/releases/tag/5.6.1), [5.6](https://github.com/tpm2-software/tpm2-tools/releases/tag/5.6)))\n - tpm2-tss ([4.1.3](https://github.com/tpm2-software/tpm2-tss/releases/tag/4.1.3) (includes [4.0.2](https://github.com/tpm2-software/tpm2-tss/releases/tag/4.0.2)))\n - util-linux ([2.39.4](https://github.com/util-linux/util-linux/blob/v2.39.4/Documentation/releases/v2.39.4-ReleaseNotes))\n - vim ([9.1.0366](https://github.com/vim/vim/commits/v9.1.0366/) (includes [9.1](https://www.vim.org/vim-9.1-released.php)))\n - wget ([1.24.5](https://lists.gnu.org/archive/html/info-gnu/2024-03/msg00002.html))\n - whois ([5.5.21](https://github.com/rfc1036/whois/blob/v5.5.21/debian/changelog))\n - xfsprogs ([6.8.0](https://git.kernel.org/pub/scm/fs/xfs/xfsprogs-dev.git/tree/doc/CHANGES?h=v6.8.0) (includes [6.6.0](https://git.kernel.org/pub/scm/fs/xfs/xfsprogs-dev.git/tree/doc/CHANGES?h=v6.6.0)))\n - xz-utils ([5.6.2](https://github.com/tukaani-project/xz/releases/tag/v5.6.2))\n - zlib ([1.3.1](https://github.com/madler/zlib/releases/tag/v1.3.1))\n - zstd ([1.5.6](https://github.com/facebook/zstd/releases/tag/v1.5.6))\n - vmware: open-vm-tools ([12.4.5](https://github.com/vmware/open-vm-tools/releases/tag/stable-12.4.5))\n\n _Changes since **Beta 4081.1.0**_\n \n #### Security fixes:\n \n - Linux ([CVE-2024-50179](https://nvd.nist.gov/vuln/detail/CVE-2024-50179), [CVE-2024-50176](https://nvd.nist.gov/vuln/detail/CVE-2024-50176), [CVE-2024-50175](https://nvd.nist.gov/vuln/detail/CVE-2024-50175), [CVE-2024-50012](https://nvd.nist.gov/vuln/detail/CVE-2024-50012), [CVE-2024-50008](https://nvd.nist.gov/vuln/detail/CVE-2024-50008), [CVE-2024-50007](https://nvd.nist.gov/vuln/detail/CVE-2024-50007), [CVE-2024-50006](https://nvd.nist.gov/vuln/detail/CVE-2024-50006), [CVE-2024-50005](https://nvd.nist.gov/vuln/detail/CVE-2024-50005), [CVE-2024-50016](https://nvd.nist.gov/vuln/detail/CVE-2024-50016), [CVE-2024-50015](https://nvd.nist.gov/vuln/detail/CVE-2024-50015), [CVE-2024-50013](https://nvd.nist.gov/vuln/detail/CVE-2024-50013), [CVE-2024-50003](https://nvd.nist.gov/vuln/detail/CVE-2024-50003), [CVE-2024-50002](https://nvd.nist.gov/vuln/detail/CVE-2024-50002), [CVE-2024-50001](https://nvd.nist.gov/vuln/detail/CVE-2024-50001), [CVE-2024-50000](https://nvd.nist.gov/vuln/detail/CVE-2024-50000), [CVE-2024-49997](https://nvd.nist.gov/vuln/detail/CVE-2024-49997), [CVE-2024-49996](https://nvd.nist.gov/vuln/detail/CVE-2024-49996), [CVE-2024-49995](https://nvd.nist.gov/vuln/detail/CVE-2024-49995), [CVE-2024-49955](https://nvd.nist.gov/vuln/detail/CVE-2024-49955), [CVE-2024-49963](https://nvd.nist.gov/vuln/detail/CVE-2024-49963), [CVE-2024-49962](https://nvd.nist.gov/vuln/detail/CVE-2024-49962), [CVE-2024-49961](https://nvd.nist.gov/vuln/detail/CVE-2024-49961), [CVE-2024-49960](https://nvd.nist.gov/vuln/detail/CVE-2024-49960), [CVE-2024-49959](https://nvd.nist.gov/vuln/detail/CVE-2024-49959), [CVE-2024-49993](https://nvd.nist.gov/vuln/detail/CVE-2024-49993), [CVE-2024-49992](https://nvd.nist.gov/vuln/detail/CVE-2024-49992), [CVE-2024-49991](https://nvd.nist.gov/vuln/detail/CVE-2024-49991), [CVE-2024-49989](https://nvd.nist.gov/vuln/detail/CVE-2024-49989), [CVE-2024-49988](https://nvd.nist.gov/vuln/detail/CVE-2024-49988), [CVE-2024-49987](https://nvd.nist.gov/vuln/detail/CVE-2024-49987), [CVE-2024-49986](https://nvd.nist.gov/vuln/detail/CVE-2024-49986), [CVE-2024-49985](https://nvd.nist.gov/vuln/detail/CVE-2024-49985), [CVE-2024-49958](https://nvd.nist.gov/vuln/detail/CVE-2024-49958), [CVE-2024-49983](https://nvd.nist.gov/vuln/detail/CVE-2024-49983), [CVE-2024-49982](https://nvd.nist.gov/vuln/detail/CVE-2024-49982), [CVE-2024-49981](https://nvd.nist.gov/vuln/detail/CVE-2024-49981), [CVE-2024-49980](https://nvd.nist.gov/vuln/detail/CVE-2024-49980), [CVE-2024-49978](https://nvd.nist.gov/vuln/detail/CVE-2024-49978), [CVE-2024-49977](https://nvd.nist.gov/vuln/detail/CVE-2024-49977), [CVE-2024-49976](https://nvd.nist.gov/vuln/detail/CVE-2024-49976), [CVE-2024-49975](https://nvd.nist.gov/vuln/detail/CVE-2024-49975), [CVE-2024-49957](https://nvd.nist.gov/vuln/detail/CVE-2024-49957), [CVE-2024-49973](https://nvd.nist.gov/vuln/detail/CVE-2024-49973), [CVE-2024-49969](https://nvd.nist.gov/vuln/detail/CVE-2024-49969), [CVE-2024-49967](https://nvd.nist.gov/vuln/detail/CVE-2024-49967), [CVE-2024-49966](https://nvd.nist.gov/vuln/detail/CVE-2024-49966), [CVE-2024-49965](https://nvd.nist.gov/vuln/detail/CVE-2024-49965), [CVE-2024-49924](https://nvd.nist.gov/vuln/detail/CVE-2024-49924), [CVE-2024-49954](https://nvd.nist.gov/vuln/detail/CVE-2024-49954), [CVE-2024-49953](https://nvd.nist.gov/vuln/detail/CVE-2024-49953), [CVE-2024-49952](https://nvd.nist.gov/vuln/detail/CVE-2024-49952), [CVE-2024-49951](https://nvd.nist.gov/vuln/detail/CVE-2024-49951), [CVE-2024-49950](https://nvd.nist.gov/vuln/detail/CVE-2024-49950), [CVE-2024-49949](https://nvd.nist.gov/vuln/detail/CVE-2024-49949), [CVE-2024-49948](https://nvd.nist.gov/vuln/detail/CVE-2024-49948), [CVE-2024-49947](https://nvd.nist.gov/vuln/detail/CVE-2024-49947), [CVE-2024-49946](https://nvd.nist.gov/vuln/detail/CVE-2024-49946), [CVE-2024-49944](https://nvd.nist.gov/vuln/detail/CVE-2024-49944), [CVE-2024-49939](https://nvd.nist.gov/vuln/detail/CVE-2024-49939), [CVE-2024-49938](https://nvd.nist.gov/vuln/detail/CVE-2024-49938), [CVE-2024-49937](https://nvd.nist.gov/vuln/detail/CVE-2024-49937), [CVE-2024-49936](https://nvd.nist.gov/vuln/detail/CVE-2024-49936), [CVE-2024-49935](https://nvd.nist.gov/vuln/detail/CVE-2024-49935), [CVE-2024-49933](https://nvd.nist.gov/vuln/detail/CVE-2024-49933), [CVE-2024-49931](https://nvd.nist.gov/vuln/detail/CVE-2024-49931), [CVE-2024-49930](https://nvd.nist.gov/vuln/detail/CVE-2024-49930), [CVE-2024-49929](https://nvd.nist.gov/vuln/detail/CVE-2024-49929), [CVE-2024-49927](https://nvd.nist.gov/vuln/detail/CVE-2024-49927), [CVE-2024-49925](https://nvd.nist.gov/vuln/detail/CVE-2024-49925), [CVE-2024-49875](https://nvd.nist.gov/vuln/detail/CVE-2024-49875), [CVE-2024-49884](https://nvd.nist.gov/vuln/detail/CVE-2024-49884), [CVE-2024-49883](https://nvd.nist.gov/vuln/detail/CVE-2024-49883), [CVE-2024-49882](https://nvd.nist.gov/vuln/detail/CVE-2024-49882), [CVE-2024-49881](https://nvd.nist.gov/vuln/detail/CVE-2024-49881), [CVE-2024-49879](https://nvd.nist.gov/vuln/detail/CVE-2024-49879), [CVE-2024-49913](https://nvd.nist.gov/vuln/detail/CVE-2024-49913), [CVE-2024-49912](https://nvd.nist.gov/vuln/detail/CVE-2024-49912), [CVE-2024-49907](https://nvd.nist.gov/vuln/detail/CVE-2024-49907), [CVE-2024-49905](https://nvd.nist.gov/vuln/detail/CVE-2024-49905), [CVE-2024-49878](https://nvd.nist.gov/vuln/detail/CVE-2024-49878), [CVE-2024-49903](https://nvd.nist.gov/vuln/detail/CVE-2024-49903), [CVE-2024-49902](https://nvd.nist.gov/vuln/detail/CVE-2024-49902), [CVE-2024-49901](https://nvd.nist.gov/vuln/detail/CVE-2024-49901), [CVE-2024-49900](https://nvd.nist.gov/vuln/detail/CVE-2024-49900), [CVE-2024-49896](https://nvd.nist.gov/vuln/detail/CVE-2024-49896), [CVE-2024-49895](https://nvd.nist.gov/vuln/detail/CVE-2024-49895), [CVE-2024-49877](https://nvd.nist.gov/vuln/detail/CVE-2024-49877), [CVE-2024-49894](https://nvd.nist.gov/vuln/detail/CVE-2024-49894), [CVE-2024-49892](https://nvd.nist.gov/vuln/detail/CVE-2024-49892), [CVE-2024-49890](https://nvd.nist.gov/vuln/detail/CVE-2024-49890), [CVE-2024-49889](https://nvd.nist.gov/vuln/detail/CVE-2024-49889), [CVE-2024-49886](https://nvd.nist.gov/vuln/detail/CVE-2024-49886), [CVE-2024-49863](https://nvd.nist.gov/vuln/detail/CVE-2024-49863), [CVE-2024-49871](https://nvd.nist.gov/vuln/detail/CVE-2024-49871), [CVE-2024-49870](https://nvd.nist.gov/vuln/detail/CVE-2024-49870), [CVE-2024-49868](https://nvd.nist.gov/vuln/detail/CVE-2024-49868), [CVE-2024-49867](https://nvd.nist.gov/vuln/detail/CVE-2024-49867), [CVE-2024-49866](https://nvd.nist.gov/vuln/detail/CVE-2024-49866), [CVE-2024-49874](https://nvd.nist.gov/vuln/detail/CVE-2024-49874), [CVE-2024-49864](https://nvd.nist.gov/vuln/detail/CVE-2024-49864), [CVE-2024-47704](https://nvd.nist.gov/vuln/detail/CVE-2024-47704), [CVE-2024-50191](https://nvd.nist.gov/vuln/detail/CVE-2024-50191), [CVE-2024-50189](https://nvd.nist.gov/vuln/detail/CVE-2024-50189), [CVE-2024-50188](https://nvd.nist.gov/vuln/detail/CVE-2024-50188), [CVE-2024-50187](https://nvd.nist.gov/vuln/detail/CVE-2024-50187), [CVE-2024-50186](https://nvd.nist.gov/vuln/detail/CVE-2024-50186), [CVE-2024-50185](https://nvd.nist.gov/vuln/detail/CVE-2024-50185), [CVE-2024-50184](https://nvd.nist.gov/vuln/detail/CVE-2024-50184), [CVE-2024-50183](https://nvd.nist.gov/vuln/detail/CVE-2024-50183), [CVE-2024-50182](https://nvd.nist.gov/vuln/detail/CVE-2024-50182), [CVE-2024-50180](https://nvd.nist.gov/vuln/detail/CVE-2024-50180), [CVE-2024-50181](https://nvd.nist.gov/vuln/detail/CVE-2024-50181), [CVE-2024-50097](https://nvd.nist.gov/vuln/detail/CVE-2024-50097), [CVE-2024-50096](https://nvd.nist.gov/vuln/detail/CVE-2024-50096), [CVE-2024-50095](https://nvd.nist.gov/vuln/detail/CVE-2024-50095), [CVE-2024-50093](https://nvd.nist.gov/vuln/detail/CVE-2024-50093), [CVE-2024-50089](https://nvd.nist.gov/vuln/detail/CVE-2024-50089), [CVE-2024-50058](https://nvd.nist.gov/vuln/detail/CVE-2024-50058), [CVE-2024-50065](https://nvd.nist.gov/vuln/detail/CVE-2024-50065), [CVE-2024-50064](https://nvd.nist.gov/vuln/detail/CVE-2024-50064), [CVE-2024-50063](https://nvd.nist.gov/vuln/detail/CVE-2024-50063), [CVE-2024-50062](https://nvd.nist.gov/vuln/detail/CVE-2024-50062), [CVE-2024-50061](https://nvd.nist.gov/vuln/detail/CVE-2024-50061), [CVE-2024-50060](https://nvd.nist.gov/vuln/detail/CVE-2024-50060), [CVE-2024-50059](https://nvd.nist.gov/vuln/detail/CVE-2024-50059), [CVE-2024-50026](https://nvd.nist.gov/vuln/detail/CVE-2024-50026), [CVE-2024-50024](https://nvd.nist.gov/vuln/detail/CVE-2024-50024), [CVE-2024-50023](https://nvd.nist.gov/vuln/detail/CVE-2024-50023), [CVE-2024-50057](https://nvd.nist.gov/vuln/detail/CVE-2024-50057), [CVE-2024-50055](https://nvd.nist.gov/vuln/detail/CVE-2024-50055), [CVE-2024-50049](https://nvd.nist.gov/vuln/detail/CVE-2024-50049), [CVE-2024-50022](https://nvd.nist.gov/vuln/detail/CVE-2024-50022), [CVE-2024-50048](https://nvd.nist.gov/vuln/detail/CVE-2024-50048), [CVE-2024-50047](https://nvd.nist.gov/vuln/detail/CVE-2024-50047), [CVE-2024-50046](https://nvd.nist.gov/vuln/detail/CVE-2024-50046), [CVE-2024-50045](https://nvd.nist.gov/vuln/detail/CVE-2024-50045), [CVE-2024-50044](https://nvd.nist.gov/vuln/detail/CVE-2024-50044), [CVE-2024-50041](https://nvd.nist.gov/vuln/detail/CVE-2024-50041), [CVE-2024-50040](https://nvd.nist.gov/vuln/detail/CVE-2024-50040), [CVE-2024-50039](https://nvd.nist.gov/vuln/detail/CVE-2024-50039), [CVE-2024-50038](https://nvd.nist.gov/vuln/detail/CVE-2024-50038), [CVE-2024-50036](https://nvd.nist.gov/vuln/detail/CVE-2024-50036), [CVE-2024-50035](https://nvd.nist.gov/vuln/detail/CVE-2024-50035), [CVE-2024-50033](https://nvd.nist.gov/vuln/detail/CVE-2024-50033), [CVE-2024-50032](https://nvd.nist.gov/vuln/detail/CVE-2024-50032), [CVE-2024-50031](https://nvd.nist.gov/vuln/detail/CVE-2024-50031), [CVE-2024-50029](https://nvd.nist.gov/vuln/detail/CVE-2024-50029), [CVE-2024-50019](https://nvd.nist.gov/vuln/detail/CVE-2024-50019), [CVE-2024-50201](https://nvd.nist.gov/vuln/detail/CVE-2024-50201), [CVE-2024-50202](https://nvd.nist.gov/vuln/detail/CVE-2024-50202), [CVE-2024-50101](https://nvd.nist.gov/vuln/detail/CVE-2024-50101), [CVE-2024-50098](https://nvd.nist.gov/vuln/detail/CVE-2024-50098), [CVE-2024-50099](https://nvd.nist.gov/vuln/detail/CVE-2024-50099), [CVE-2024-50088](https://nvd.nist.gov/vuln/detail/CVE-2024-50088), [CVE-2024-50087](https://nvd.nist.gov/vuln/detail/CVE-2024-50087), [CVE-2024-50086](https://nvd.nist.gov/vuln/detail/CVE-2024-50086), [CVE-2024-50085](https://nvd.nist.gov/vuln/detail/CVE-2024-50085), [CVE-2024-50084](https://nvd.nist.gov/vuln/detail/CVE-2024-50084), [CVE-2024-50083](https://nvd.nist.gov/vuln/detail/CVE-2024-50083), [CVE-2024-50082](https://nvd.nist.gov/vuln/detail/CVE-2024-50082), [CVE-2024-50080](https://nvd.nist.gov/vuln/detail/CVE-2024-50080), [CVE-2024-50077](https://nvd.nist.gov/vuln/detail/CVE-2024-50077), [CVE-2024-50076](https://nvd.nist.gov/vuln/detail/CVE-2024-50076), [CVE-2024-50075](https://nvd.nist.gov/vuln/detail/CVE-2024-50075), [CVE-2024-50074](https://nvd.nist.gov/vuln/detail/CVE-2024-50074), [CVE-2024-50073](https://nvd.nist.gov/vuln/detail/CVE-2024-50073), [CVE-2024-50072](https://nvd.nist.gov/vuln/detail/CVE-2024-50072), [CVE-2024-50070](https://nvd.nist.gov/vuln/detail/CVE-2024-50070), [CVE-2024-50078](https://nvd.nist.gov/vuln/detail/CVE-2024-50078), [CVE-2024-50069](https://nvd.nist.gov/vuln/detail/CVE-2024-50069), [CVE-2024-50066](https://nvd.nist.gov/vuln/detail/CVE-2024-50066), [CVE-2024-50211](https://nvd.nist.gov/vuln/detail/CVE-2024-50211), [CVE-2024-50210](https://nvd.nist.gov/vuln/detail/CVE-2024-50210), [CVE-2024-50209](https://nvd.nist.gov/vuln/detail/CVE-2024-50209), [CVE-2024-50208](https://nvd.nist.gov/vuln/detail/CVE-2024-50208), [CVE-2024-50205](https://nvd.nist.gov/vuln/detail/CVE-2024-50205), [CVE-2024-50155](https://nvd.nist.gov/vuln/detail/CVE-2024-50155), [CVE-2024-50164](https://nvd.nist.gov/vuln/detail/CVE-2024-50164), [CVE-2024-50163](https://nvd.nist.gov/vuln/detail/CVE-2024-50163), [CVE-2024-50162](https://nvd.nist.gov/vuln/detail/CVE-2024-50162), [CVE-2024-50160](https://nvd.nist.gov/vuln/detail/CVE-2024-50160), [CVE-2024-50159](https://nvd.nist.gov/vuln/detail/CVE-2024-50159), [CVE-2024-50158](https://nvd.nist.gov/vuln/detail/CVE-2024-50158), [CVE-2024-50172](https://nvd.nist.gov/vuln/detail/CVE-2024-50172), [CVE-2024-50171](https://nvd.nist.gov/vuln/detail/CVE-2024-50171), [CVE-2024-50170](https://nvd.nist.gov/vuln/detail/CVE-2024-50170), [CVE-2024-50169](https://nvd.nist.gov/vuln/detail/CVE-2024-50169), [CVE-2024-50168](https://nvd.nist.gov/vuln/detail/CVE-2024-50168), [CVE-2024-50167](https://nvd.nist.gov/vuln/detail/CVE-2024-50167), [CVE-2024-50166](https://nvd.nist.gov/vuln/detail/CVE-2024-50166), [CVE-2024-50156](https://nvd.nist.gov/vuln/detail/CVE-2024-50156), [CVE-2024-50148](https://nvd.nist.gov/vuln/detail/CVE-2024-50148), [CVE-2024-50147](https://nvd.nist.gov/vuln/detail/CVE-2024-50147), [CVE-2024-50145](https://nvd.nist.gov/vuln/detail/CVE-2024-50145), [CVE-2024-50143](https://nvd.nist.gov/vuln/detail/CVE-2024-50143), [CVE-2024-50142](https://nvd.nist.gov/vuln/detail/CVE-2024-50142), [CVE-2024-50141](https://nvd.nist.gov/vuln/detail/CVE-2024-50141), [CVE-2024-50154](https://nvd.nist.gov/vuln/detail/CVE-2024-50154), [CVE-2024-50153](https://nvd.nist.gov/vuln/detail/CVE-2024-50153), [CVE-2024-50152](https://nvd.nist.gov/vuln/detail/CVE-2024-50152), [CVE-2024-50151](https://nvd.nist.gov/vuln/detail/CVE-2024-50151), [CVE-2024-50150](https://nvd.nist.gov/vuln/detail/CVE-2024-50150), [CVE-2024-50139](https://nvd.nist.gov/vuln/detail/CVE-2024-50139), [CVE-2024-50140](https://nvd.nist.gov/vuln/detail/CVE-2024-50140), [CVE-2024-50128](https://nvd.nist.gov/vuln/detail/CVE-2024-50128), [CVE-2024-50136](https://nvd.nist.gov/vuln/detail/CVE-2024-50136), [CVE-2024-50135](https://nvd.nist.gov/vuln/detail/CVE-2024-50135), [CVE-2024-50134](https://nvd.nist.gov/vuln/detail/CVE-2024-50134), [CVE-2024-50133](https://nvd.nist.gov/vuln/detail/CVE-2024-50133), [CVE-2024-50131](https://nvd.nist.gov/vuln/detail/CVE-2024-50131), [CVE-2024-50130](https://nvd.nist.gov/vuln/detail/CVE-2024-50130), [CVE-2024-50111](https://nvd.nist.gov/vuln/detail/CVE-2024-50111), [CVE-2024-50110](https://nvd.nist.gov/vuln/detail/CVE-2024-50110), [CVE-2024-50108](https://nvd.nist.gov/vuln/detail/CVE-2024-50108), [CVE-2024-50127](https://nvd.nist.gov/vuln/detail/CVE-2024-50127), [CVE-2024-50126](https://nvd.nist.gov/vuln/detail/CVE-2024-50126), [CVE-2024-50125](https://nvd.nist.gov/vuln/detail/CVE-2024-50125), [CVE-2024-50124](https://nvd.nist.gov/vuln/detail/CVE-2024-50124), [CVE-2024-50121](https://nvd.nist.gov/vuln/detail/CVE-2024-50121), [CVE-2024-50120](https://nvd.nist.gov/vuln/detail/CVE-2024-50120), [CVE-2024-50117](https://nvd.nist.gov/vuln/detail/CVE-2024-50117), [CVE-2024-50116](https://nvd.nist.gov/vuln/detail/CVE-2024-50116), [CVE-2024-50115](https://nvd.nist.gov/vuln/detail/CVE-2024-50115), [CVE-2024-50112](https://nvd.nist.gov/vuln/detail/CVE-2024-50112), [CVE-2024-50103](https://nvd.nist.gov/vuln/detail/CVE-2024-50103), [CVE-2024-50262](https://nvd.nist.gov/vuln/detail/CVE-2024-50262), [CVE-2024-50259](https://nvd.nist.gov/vuln/detail/CVE-2024-50259), [CVE-2024-50261](https://nvd.nist.gov/vuln/detail/CVE-2024-50261), [CVE-2024-50226](https://nvd.nist.gov/vuln/detail/CVE-2024-50226), [CVE-2024-50235](https://nvd.nist.gov/vuln/detail/CVE-2024-50235), [CVE-2024-50234](https://nvd.nist.gov/vuln/detail/CVE-2024-50234), [CVE-2024-50233](https://nvd.nist.gov/vuln/detail/CVE-2024-50233), [CVE-2024-50232](https://nvd.nist.gov/vuln/detail/CVE-2024-50232), [CVE-2024-50231](https://nvd.nist.gov/vuln/detail/CVE-2024-50231), [CVE-2024-50230](https://nvd.nist.gov/vuln/detail/CVE-2024-50230), [CVE-2024-50258](https://nvd.nist.gov/vuln/detail/CVE-2024-50258), [CVE-2024-50257](https://nvd.nist.gov/vuln/detail/CVE-2024-50257), [CVE-2024-50256](https://nvd.nist.gov/vuln/detail/CVE-2024-50256), [CVE-2024-50229](https://nvd.nist.gov/vuln/detail/CVE-2024-50229), [CVE-2024-50255](https://nvd.nist.gov/vuln/detail/CVE-2024-50255), [CVE-2024-50252](https://nvd.nist.gov/vuln/detail/CVE-2024-50252), [CVE-2024-50251](https://nvd.nist.gov/vuln/detail/CVE-2024-50251), [CVE-2024-50250](https://nvd.nist.gov/vuln/detail/CVE-2024-50250), [CVE-2024-50249](https://nvd.nist.gov/vuln/detail/CVE-2024-50249), [CVE-2024-50248](https://nvd.nist.gov/vuln/detail/CVE-2024-50248), [CVE-2024-50247](https://nvd.nist.gov/vuln/detail/CVE-2024-50247), [CVE-2024-50246](https://nvd.nist.gov/vuln/detail/CVE-2024-50246), [CVE-2024-50228](https://nvd.nist.gov/vuln/detail/CVE-2024-50228), [CVE-2024-50245](https://nvd.nist.gov/vuln/detail/CVE-2024-50245), [CVE-2024-50244](https://nvd.nist.gov/vuln/detail/CVE-2024-50244), [CVE-2024-50243](https://nvd.nist.gov/vuln/detail/CVE-2024-50243), [CVE-2024-50242](https://nvd.nist.gov/vuln/detail/CVE-2024-50242), [CVE-2024-50240](https://nvd.nist.gov/vuln/detail/CVE-2024-50240), [CVE-2024-50239](https://nvd.nist.gov/vuln/detail/CVE-2024-50239), [CVE-2024-50237](https://nvd.nist.gov/vuln/detail/CVE-2024-50237), [CVE-2024-50236](https://nvd.nist.gov/vuln/detail/CVE-2024-50236), [CVE-2024-50219](https://nvd.nist.gov/vuln/detail/CVE-2024-50219), [CVE-2024-50218](https://nvd.nist.gov/vuln/detail/CVE-2024-50218), [CVE-2024-50216](https://nvd.nist.gov/vuln/detail/CVE-2024-50216), [CVE-2024-50215](https://nvd.nist.gov/vuln/detail/CVE-2024-50215), [CVE-2024-50224](https://nvd.nist.gov/vuln/detail/CVE-2024-50224), [CVE-2024-50223](https://nvd.nist.gov/vuln/detail/CVE-2024-50223), [CVE-2024-50222](https://nvd.nist.gov/vuln/detail/CVE-2024-50222))\n \n #### Changes:\n\n - Disable CONFIG_NFS_V4_2_READ_PLUS kernel config to fix nfs-ganesha ([flatcar/scripts#2390](https://github.com/flatcar/scripts/pull/2390))\n\n #### Updates:\n \n - ca-certificates ([3.106](https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_106.html))\n - Linux ([6.6.60](https://lwn.net/Articles/997527) (includes [6.6.59](https://lwn.net/Articles/996689), [6.6.58](https://lwn.net/Articles/995132), [6.6.57](https://lwn.net/Articles/994634), [6.6.56](https://lwn.net/Articles/993600)))" } }