Fedora Linux 8578 Published by

An openssl security update has been released for Fedora Linux 32.



SECURITY: Fedora 32 Update: openssl-1.1.1k-1.fc32


--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2021-f347d1c866
2021-04-03 01:21:44.072039
--------------------------------------------------------------------------------

Name : openssl
Product : Fedora 32
Version : 1.1.1k
Release : 1.fc32
URL :   http://www.openssl.org/
Summary : Utilities from the general purpose cryptography library with TLS implementation
Description :
The OpenSSL toolkit provides support for secure communications between
machines. OpenSSL includes a certificate management tool and shared
libraries which provide various cryptographic algorithms and
protocols.

--------------------------------------------------------------------------------
Update Information:

update to version 1.1.1k
--------------------------------------------------------------------------------
ChangeLog:

* Fri Mar 26 2021 Sahana Prasad - 1:1.1.1k-1
- Upgrade to version 1.1.1.k
* Tue Feb 23 2021 Sahana Prasad - 1:1.1.1j-1
- Upgrade to version 1.1.1.j
* Wed Feb 10 2021 Sahana Prasad - 1:1.1.1i-3
- Fix regression in X509_verify_cert() (bz1916594)
* Tue Jan 26 2021 Fedora Release Engineering - 1:1.1.1i-2
- Rebuilt for   https://fedoraproject.org/wiki/Fedora_34_Mass_Rebuild
--------------------------------------------------------------------------------

This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2021-f347d1c866' at the command
line. For more information, refer to the dnf documentation available at
  http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
  https://fedoraproject.org/keys