Lucene search

K
almalinuxAlmaLinuxALSA-2024:3823
HistoryJun 11, 2024 - 12:00 a.m.

Moderate: rpm-ostree security update

2024-06-1100:00:00
errata.almalinux.org
1
rpm-ostree
security update
client systems
server-side composes
world-readable
/etc/shadow file
fix

7.5 High

AI Score

Confidence

Low

The rpm-ostree tool binds together the RPM packaging model with the OSTree model of bootable file system trees. It provides commands that can be used both on client systems and on server-side composes. The rpm-ostree-client package provides commands for client systems to perform upgrades and rollbacks.

Security Fix(es):

  • rpm-ostree: world-readable /etc/shadow file [9.4.z] (JIRA:AlmaLinux-31852)

7.5 High

AI Score

Confidence

Low