Fedora Linux 8561 Published by

A gnutls security update has been released for Fedora 33.



SECURITY: Fedora 33 Update: gnutls-3.6.16-1.fc33


--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2021-454a0f6f76
2021-06-01 01:04:42.861336
--------------------------------------------------------------------------------

Name : gnutls
Product : Fedora 33
Version : 3.6.16
Release : 1.fc33
URL :   http://www.gnutls.org/
Summary : A TLS protocol implementation
Description :
GnuTLS is a secure communications library implementing the SSL, TLS and DTLS
protocols and technologies around them. It provides a simple C language
application programming interface (API) to access the secure communications
protocols as well as APIs to parse and write X.509, PKCS #12, OpenPGP and
other required structures.

--------------------------------------------------------------------------------
Update Information:

This updates gnutls package to the latest upstream release 3.6.16, which
includes a couple of CVE fixes.
--------------------------------------------------------------------------------
ChangeLog:

* Mon May 24 2021 Daiki Ueno - 3.6.16-1
- Update to upstream 3.6.16 release
--------------------------------------------------------------------------------
References:

[ 1 ] Bug #1942535 - CVE-2021-20305 gnutls: nettle: Out of bounds memory access in signature verification [fedora-all]
  https://bugzilla.redhat.com/show_bug.cgi?id=1942535
--------------------------------------------------------------------------------

This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2021-454a0f6f76' at the command
line. For more information, refer to the dnf documentation available at
  http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
  https://fedoraproject.org/keys