Fedora Linux 8564 Published by

A mingw-gnutls security update has been released for Fedora 32.



SECURITY: Fedora 32 Update: mingw-gnutls-3.6.13-1.fc32


--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2020-f90fb78f70
2020-05-08 02:43:36.320562
--------------------------------------------------------------------------------

Name : mingw-gnutls
Product : Fedora 32
Version : 3.6.13
Release : 1.fc32
URL :   http://www.gnutls.org/
Summary : MinGW GnuTLS TLS/SSL encryption library
Description :
GnuTLS TLS/SSL encryption library. This library is cross-compiled
for MinGW.

--------------------------------------------------------------------------------
Update Information:

  https://lists.gnupg.org/pipermail/gnutls-help/2020-March/004642.html
--------------------------------------------------------------------------------
ChangeLog:

* Tue Mar 31 2020 Michael Cronenworth - 3.6.13-1
- New upstream release 3.6.13
--------------------------------------------------------------------------------
References:

[ 1 ] Bug #1619511 - CVE-2018-10844 mingw-gnutls: gnutls: HMAC-SHA-256 vulnerable to Lucky thirteen attack due to not enough dummy function calls [fedora-all]
  https://bugzilla.redhat.com/show_bug.cgi?id=1619511
[ 2 ] Bug #1619518 - CVE-2018-10845 mingw-gnutls: gnutls: HMAC-SHA-384 vulnerable to Lucky thirteen attack due to use of wrong constant [fedora-all]
  https://bugzilla.redhat.com/show_bug.cgi?id=1619518
[ 3 ] Bug #1619523 - CVE-2018-10846 mingw-gnutls: gnutls: "Just in Time" PRIME + PROBE cache-based side channel attack can lead to plaintext recovery [fedora-all]
  https://bugzilla.redhat.com/show_bug.cgi?id=1619523
[ 4 ] Bug #1821899 - CVE-2020-11501 mingw-gnutls: gnutls: DTLS client hello contains a random value of all zeroes [fedora-all]
  https://bugzilla.redhat.com/show_bug.cgi?id=1821899
--------------------------------------------------------------------------------

This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2020-f90fb78f70' at the command
line. For more information, refer to the dnf documentation available at
  http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
  https://fedoraproject.org/keys