Fedora Linux 8561 Published by

A gnutls security update has been released for Fedora 31.



SECURITY: Fedora 31 Update: gnutls-3.6.15-1.fc31


--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2020-30cd8d9ad6
2020-09-19 22:44:26.739644
--------------------------------------------------------------------------------

Name : gnutls
Product : Fedora 31
Version : 3.6.15
Release : 1.fc31
URL :   http://www.gnutls.org/
Summary : A TLS protocol implementation
Description :
GnuTLS is a secure communications library implementing the SSL, TLS and DTLS
protocols and technologies around them. It provides a simple C language
application programming interface (API) to access the secure communications
protocols as well as APIs to parse and write X.509, PKCS #12, OpenPGP and
other required structures.

--------------------------------------------------------------------------------
Update Information:

Update to the new upstream 3.6.15 release. ---- - Fix memory leak when
serializing iovec_t (#1845083) - Fix automatic libraries sonames detection
(#1845806)
--------------------------------------------------------------------------------
ChangeLog:

* Fri Sep 4 2020 Daiki Ueno - 3.6.15-1
- Update to upstream 3.6.15 release
* Tue Jun 9 2020 Anderson Sasaki - 3.6.14-2
- Fix memory leak when serializing iovec_t (#1845083)
- Fix automatic libraries sonames detection (#1845806)
--------------------------------------------------------------------------------
References:

[ 1 ] Bug #1845083 - severe memory issue in gnutls
  https://bugzilla.redhat.com/show_bug.cgi?id=1845083
[ 2 ] Bug #1845806 - gnutls 3.6.14 broken in FIPS mode: FIPS140-2 self testing part 2 failed
  https://bugzilla.redhat.com/show_bug.cgi?id=1845806
[ 3 ] Bug #1863737 - gnutls: FTBFS in Fedora rawhide/f33
  https://bugzilla.redhat.com/show_bug.cgi?id=1863737
[ 4 ] Bug #1875721 - gnutls-3.6.15 is available
  https://bugzilla.redhat.com/show_bug.cgi?id=1875721
--------------------------------------------------------------------------------

This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2020-30cd8d9ad6' at the command
line. For more information, refer to the dnf documentation available at
  http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
  https://fedoraproject.org/keys