Skip to content

Commit

Permalink
Merge pull request #365 from flatcar/dongsu/release-2024-10-10
Browse files Browse the repository at this point in the history
data: Add new Flatcar releases
  • Loading branch information
dongsupark authored Oct 10, 2024
2 parents 4a78902 + 831420f commit 4388ea3
Show file tree
Hide file tree
Showing 17 changed files with 2,249 additions and 1,546 deletions.
184 changes: 184 additions & 0 deletions data/releases/alpha/4116.0.0.yml

Large diffs are not rendered by default.

311 changes: 166 additions & 145 deletions data/releases/alpha/current.yml

Large diffs are not rendered by default.

251 changes: 251 additions & 0 deletions data/releases/beta/4081.1.0.yml

Large diffs are not rendered by default.

556 changes: 233 additions & 323 deletions data/releases/beta/current.yml

Large diffs are not rendered by default.

129 changes: 129 additions & 0 deletions data/releases/stable/3975.2.2.yml
Original file line number Diff line number Diff line change
@@ -0,0 +1,129 @@
architectures:
- amd64
- arm64
channel: stable
github_release:
assets: []
assets_url: https://api.github.com/repos/flatcar/scripts/releases/179312753/assets
author:
avatar_url: https://avatars.githubusercontent.com/u/10096906?v=4
events_url: https://api.github.com/users/dongsupark/events{/privacy}
followers_url: https://api.github.com/users/dongsupark/followers
following_url: https://api.github.com/users/dongsupark/following{/other_user}
gists_url: https://api.github.com/users/dongsupark/gists{/gist_id}
gravatar_id: ''
html_url: https://github.com/dongsupark
id: 10096906
login: dongsupark
node_id: MDQ6VXNlcjEwMDk2OTA2
organizations_url: https://api.github.com/users/dongsupark/orgs
received_events_url: https://api.github.com/users/dongsupark/received_events
repos_url: https://api.github.com/users/dongsupark/repos
site_admin: false
starred_url: https://api.github.com/users/dongsupark/starred{/owner}{/repo}
subscriptions_url: https://api.github.com/users/dongsupark/subscriptions
type: User
url: https://api.github.com/users/dongsupark
body: " _Changes since **Stable 3975.2.1**_\r\n \r\n #### Security fixes:\r\n \r\
\n - Linux ([CVE-2024-46711](https://nvd.nist.gov/vuln/detail/CVE-2024-46711),\
\ [CVE-2024-46709](https://nvd.nist.gov/vuln/detail/CVE-2024-46709), [CVE-2024-46680](https://nvd.nist.gov/vuln/detail/CVE-2024-46680),\
\ [CVE-2024-46679](https://nvd.nist.gov/vuln/detail/CVE-2024-46679), [CVE-2024-46678](https://nvd.nist.gov/vuln/detail/CVE-2024-46678),\
\ [CVE-2024-46677](https://nvd.nist.gov/vuln/detail/CVE-2024-46677), [CVE-2024-46676](https://nvd.nist.gov/vuln/detail/CVE-2024-46676),\
\ [CVE-2024-46695](https://nvd.nist.gov/vuln/detail/CVE-2024-46695), [CVE-2024-46694](https://nvd.nist.gov/vuln/detail/CVE-2024-46694),\
\ [CVE-2024-46693](https://nvd.nist.gov/vuln/detail/CVE-2024-46693), [CVE-2024-46675](https://nvd.nist.gov/vuln/detail/CVE-2024-46675),\
\ [CVE-2024-46692](https://nvd.nist.gov/vuln/detail/CVE-2024-46692), [CVE-2024-46689](https://nvd.nist.gov/vuln/detail/CVE-2024-46689),\
\ [CVE-2024-46687](https://nvd.nist.gov/vuln/detail/CVE-2024-46687), [CVE-2024-46686](https://nvd.nist.gov/vuln/detail/CVE-2024-46686),\
\ [CVE-2024-46685](https://nvd.nist.gov/vuln/detail/CVE-2024-46685), [CVE-2024-46673](https://nvd.nist.gov/vuln/detail/CVE-2024-46673),\
\ [CVE-2024-46674](https://nvd.nist.gov/vuln/detail/CVE-2024-46674), [CVE-2024-46811](https://nvd.nist.gov/vuln/detail/CVE-2024-46811),\
\ [CVE-2024-46810](https://nvd.nist.gov/vuln/detail/CVE-2024-46810), [CVE-2024-46809](https://nvd.nist.gov/vuln/detail/CVE-2024-46809),\
\ [CVE-2024-46807](https://nvd.nist.gov/vuln/detail/CVE-2024-46807), [CVE-2024-46806](https://nvd.nist.gov/vuln/detail/CVE-2024-46806),\
\ [CVE-2024-46805](https://nvd.nist.gov/vuln/detail/CVE-2024-46805), [CVE-2024-46804](https://nvd.nist.gov/vuln/detail/CVE-2024-46804),\
\ [CVE-2024-46821](https://nvd.nist.gov/vuln/detail/CVE-2024-46821), [CVE-2024-46819](https://nvd.nist.gov/vuln/detail/CVE-2024-46819),\
\ [CVE-2024-46818](https://nvd.nist.gov/vuln/detail/CVE-2024-46818), [CVE-2024-46817](https://nvd.nist.gov/vuln/detail/CVE-2024-46817),\
\ [CVE-2024-46815](https://nvd.nist.gov/vuln/detail/CVE-2024-46815), [CVE-2024-46814](https://nvd.nist.gov/vuln/detail/CVE-2024-46814),\
\ [CVE-2024-46812](https://nvd.nist.gov/vuln/detail/CVE-2024-46812), [CVE-2024-46802](https://nvd.nist.gov/vuln/detail/CVE-2024-46802),\
\ [CVE-2024-46803](https://nvd.nist.gov/vuln/detail/CVE-2024-46803), [CVE-2024-46724](https://nvd.nist.gov/vuln/detail/CVE-2024-46724),\
\ [CVE-2024-46732](https://nvd.nist.gov/vuln/detail/CVE-2024-46732), [CVE-2024-46731](https://nvd.nist.gov/vuln/detail/CVE-2024-46731),\
\ [CVE-2024-46728](https://nvd.nist.gov/vuln/detail/CVE-2024-46728), [CVE-2024-46726](https://nvd.nist.gov/vuln/detail/CVE-2024-46726),\
\ [CVE-2024-46725](https://nvd.nist.gov/vuln/detail/CVE-2024-46725), [CVE-2024-46723](https://nvd.nist.gov/vuln/detail/CVE-2024-46723),\
\ [CVE-2024-46722](https://nvd.nist.gov/vuln/detail/CVE-2024-46722), [CVE-2024-46721](https://nvd.nist.gov/vuln/detail/CVE-2024-46721),\
\ [CVE-2024-46720](https://nvd.nist.gov/vuln/detail/CVE-2024-46720), [CVE-2024-46719](https://nvd.nist.gov/vuln/detail/CVE-2024-46719),\
\ [CVE-2024-46717](https://nvd.nist.gov/vuln/detail/CVE-2024-46717), [CVE-2024-46716](https://nvd.nist.gov/vuln/detail/CVE-2024-46716),\
\ [CVE-2024-46714](https://nvd.nist.gov/vuln/detail/CVE-2024-46714), [CVE-2024-46715](https://nvd.nist.gov/vuln/detail/CVE-2024-46715),\
\ [CVE-2024-46831](https://nvd.nist.gov/vuln/detail/CVE-2024-46831), [CVE-2024-46840](https://nvd.nist.gov/vuln/detail/CVE-2024-46840),\
\ [CVE-2024-46839](https://nvd.nist.gov/vuln/detail/CVE-2024-46839), [CVE-2024-46838](https://nvd.nist.gov/vuln/detail/CVE-2024-46838),\
\ [CVE-2024-46836](https://nvd.nist.gov/vuln/detail/CVE-2024-46836), [CVE-2024-46835](https://nvd.nist.gov/vuln/detail/CVE-2024-46835),\
\ [CVE-2024-46848](https://nvd.nist.gov/vuln/detail/CVE-2024-46848), [CVE-2024-46847](https://nvd.nist.gov/vuln/detail/CVE-2024-46847),\
\ [CVE-2024-46846](https://nvd.nist.gov/vuln/detail/CVE-2024-46846), [CVE-2024-46845](https://nvd.nist.gov/vuln/detail/CVE-2024-46845),\
\ [CVE-2024-46844](https://nvd.nist.gov/vuln/detail/CVE-2024-46844), [CVE-2024-46843](https://nvd.nist.gov/vuln/detail/CVE-2024-46843),\
\ [CVE-2024-46832](https://nvd.nist.gov/vuln/detail/CVE-2024-46832), [CVE-2024-46830](https://nvd.nist.gov/vuln/detail/CVE-2024-46830),\
\ [CVE-2024-46829](https://nvd.nist.gov/vuln/detail/CVE-2024-46829), [CVE-2024-46828](https://nvd.nist.gov/vuln/detail/CVE-2024-46828),\
\ [CVE-2024-46827](https://nvd.nist.gov/vuln/detail/CVE-2024-46827), [CVE-2024-46826](https://nvd.nist.gov/vuln/detail/CVE-2024-46826),\
\ [CVE-2024-46825](https://nvd.nist.gov/vuln/detail/CVE-2024-46825), [CVE-2024-46822](https://nvd.nist.gov/vuln/detail/CVE-2024-46822),\
\ [CVE-2024-46788](https://nvd.nist.gov/vuln/detail/CVE-2024-46788), [CVE-2024-46797](https://nvd.nist.gov/vuln/detail/CVE-2024-46797),\
\ [CVE-2024-46796](https://nvd.nist.gov/vuln/detail/CVE-2024-46796), [CVE-2024-46795](https://nvd.nist.gov/vuln/detail/CVE-2024-46795),\
\ [CVE-2024-46794](https://nvd.nist.gov/vuln/detail/CVE-2024-46794), [CVE-2024-46791](https://nvd.nist.gov/vuln/detail/CVE-2024-46791),\
\ [CVE-2024-46800](https://nvd.nist.gov/vuln/detail/CVE-2024-46800), [CVE-2024-46798](https://nvd.nist.gov/vuln/detail/CVE-2024-46798),\
\ [CVE-2024-46760](https://nvd.nist.gov/vuln/detail/CVE-2024-46760), [CVE-2024-46768](https://nvd.nist.gov/vuln/detail/CVE-2024-46768),\
\ [CVE-2024-46767](https://nvd.nist.gov/vuln/detail/CVE-2024-46767), [CVE-2024-46765](https://nvd.nist.gov/vuln/detail/CVE-2024-46765),\
\ [CVE-2024-46763](https://nvd.nist.gov/vuln/detail/CVE-2024-46763), [CVE-2024-46787](https://nvd.nist.gov/vuln/detail/CVE-2024-46787),\
\ [CVE-2024-46786](https://nvd.nist.gov/vuln/detail/CVE-2024-46786), [CVE-2024-46785](https://nvd.nist.gov/vuln/detail/CVE-2024-46785),\
\ [CVE-2024-46784](https://nvd.nist.gov/vuln/detail/CVE-2024-46784), [CVE-2024-46783](https://nvd.nist.gov/vuln/detail/CVE-2024-46783),\
\ [CVE-2024-46782](https://nvd.nist.gov/vuln/detail/CVE-2024-46782), [CVE-2024-46781](https://nvd.nist.gov/vuln/detail/CVE-2024-46781),\
\ [CVE-2024-46780](https://nvd.nist.gov/vuln/detail/CVE-2024-46780), [CVE-2024-46762](https://nvd.nist.gov/vuln/detail/CVE-2024-46762),\
\ [CVE-2024-46777](https://nvd.nist.gov/vuln/detail/CVE-2024-46777), [CVE-2024-46776](https://nvd.nist.gov/vuln/detail/CVE-2024-46776),\
\ [CVE-2024-46773](https://nvd.nist.gov/vuln/detail/CVE-2024-46773), [CVE-2024-46771](https://nvd.nist.gov/vuln/detail/CVE-2024-46771),\
\ [CVE-2024-46770](https://nvd.nist.gov/vuln/detail/CVE-2024-46770), [CVE-2024-46761](https://nvd.nist.gov/vuln/detail/CVE-2024-46761),\
\ [CVE-2024-46743](https://nvd.nist.gov/vuln/detail/CVE-2024-46743), [CVE-2024-46742](https://nvd.nist.gov/vuln/detail/CVE-2024-46742),\
\ [CVE-2024-46741](https://nvd.nist.gov/vuln/detail/CVE-2024-46741), [CVE-2024-46740](https://nvd.nist.gov/vuln/detail/CVE-2024-46740),\
\ [CVE-2024-46739](https://nvd.nist.gov/vuln/detail/CVE-2024-46739), [CVE-2024-46738](https://nvd.nist.gov/vuln/detail/CVE-2024-46738),\
\ [CVE-2024-46737](https://nvd.nist.gov/vuln/detail/CVE-2024-46737), [CVE-2024-46759](https://nvd.nist.gov/vuln/detail/CVE-2024-46759),\
\ [CVE-2024-46758](https://nvd.nist.gov/vuln/detail/CVE-2024-46758), [CVE-2024-46757](https://nvd.nist.gov/vuln/detail/CVE-2024-46757),\
\ [CVE-2024-46756](https://nvd.nist.gov/vuln/detail/CVE-2024-46756), [CVE-2024-46755](https://nvd.nist.gov/vuln/detail/CVE-2024-46755),\
\ [CVE-2024-46736](https://nvd.nist.gov/vuln/detail/CVE-2024-46736), [CVE-2024-46752](https://nvd.nist.gov/vuln/detail/CVE-2024-46752),\
\ [CVE-2024-46750](https://nvd.nist.gov/vuln/detail/CVE-2024-46750), [CVE-2024-46749](https://nvd.nist.gov/vuln/detail/CVE-2024-46749),\
\ [CVE-2024-46747](https://nvd.nist.gov/vuln/detail/CVE-2024-46747), [CVE-2024-46746](https://nvd.nist.gov/vuln/detail/CVE-2024-46746),\
\ [CVE-2024-46745](https://nvd.nist.gov/vuln/detail/CVE-2024-46745), [CVE-2024-46744](https://nvd.nist.gov/vuln/detail/CVE-2024-46744),\
\ [CVE-2024-46734](https://nvd.nist.gov/vuln/detail/CVE-2024-46734), [CVE-2024-46735](https://nvd.nist.gov/vuln/detail/CVE-2024-46735),\
\ [CVE-2024-46713](https://nvd.nist.gov/vuln/detail/CVE-2024-46713), [CVE-2024-46858](https://nvd.nist.gov/vuln/detail/CVE-2024-46858),\
\ [CVE-2024-46857](https://nvd.nist.gov/vuln/detail/CVE-2024-46857), [CVE-2024-46855](https://nvd.nist.gov/vuln/detail/CVE-2024-46855),\
\ [CVE-2024-46854](https://nvd.nist.gov/vuln/detail/CVE-2024-46854), [CVE-2024-46853](https://nvd.nist.gov/vuln/detail/CVE-2024-46853),\
\ [CVE-2024-46852](https://nvd.nist.gov/vuln/detail/CVE-2024-46852), [CVE-2024-46865](https://nvd.nist.gov/vuln/detail/CVE-2024-46865),\
\ [CVE-2024-46864](https://nvd.nist.gov/vuln/detail/CVE-2024-46864), [CVE-2024-46861](https://nvd.nist.gov/vuln/detail/CVE-2024-46861),\
\ [CVE-2024-46860](https://nvd.nist.gov/vuln/detail/CVE-2024-46860), [CVE-2024-46859](https://nvd.nist.gov/vuln/detail/CVE-2024-46859),\
\ [CVE-2024-46849](https://nvd.nist.gov/vuln/detail/CVE-2024-46849))\r\n - expat\
\ ([CVE-2024-45490](https://nvd.nist.gov/vuln/detail/CVE-2024-45490))\r\n \r\n\
\ #### Bug fixes:\r\n \r\n - Equinix Metal: fixed race condition on 'mount' Ignition\
\ stage ([scripts#2308](https://github.com/flatcar/scripts/pull/2308))\r\n - Fixed\
\ slow boots PXE and ISO boots caused by the decrypt-root.service. ([Flatcar#1514](https://github.com/flatcar/flatcar/pull/1514))\r\
\n \r\n #### Changes:\r\n \r\n - Azure, HyperV: Added daemons `kvp`, `vss`, and\
\ `fcopy` for better HyperV hypervisor integration with Flatcar guests ([scripts#2309](https://github.com/flatcar/scripts/pull/2309)).\r\
\n - Enable mpi3mr kernel module for Broadcom Storage/RAID-Controllers ([flatcar/scripts#2355](https://github.com/flatcar/scripts/pull/2355))\r\
\n \r\n #### Updates:\r\n \r\n - Linux ([6.6.54](https://lwn.net/Articles/992980)\
\ (includes [6.6.53](https://lwn.net/Articles/992296), [6.6.52](https://lwn.net/Articles/990767/),\
\ [6.6.51](https://lwn.net/Articles/990045), [6.6.50](https://lwn.net/Articles/989411/),\
\ [6.6.49](https://lwn.net/Articles/988749)))\r\n - ca-certificates ([3.105](https://firefox-source-docs.mozilla.org/security/nss/releases/nss_3_105.html))\r\
\n - expat ([2.6.3](https://github.com/libexpat/libexpat/blob/R_2_6_3/expat/Changes))\r\
\n"
created_at: '2024-10-08T16:53:49Z'
draft: false
html_url: https://github.com/flatcar/scripts/releases/tag/stable-3975.2.2
id: 179312753
name: stable-3975.2.2
node_id: RE_kwDOB2MTHs4KsBhx
prerelease: false
published_at: '2024-10-10T12:23:10Z'
tag_name: stable-3975.2.2
tarball_url: https://api.github.com/repos/flatcar/scripts/tarball/stable-3975.2.2
target_commitish: main
upload_url: https://uploads.github.com/repos/flatcar/scripts/releases/179312753/assets{?name,label}
url: https://api.github.com/repos/flatcar/scripts/releases/179312753
zipball_url: https://api.github.com/repos/flatcar/scripts/zipball/stable-3975.2.2
image_packages:
containerd: 1.7.17
docker: 24.0.9
ignition: 2.18.0
kernel: 6.6.54
systemd: '255'
release: 3975.2.2
version: 3975.2.2
Loading

0 comments on commit 4388ea3

Please sign in to comment.