Fedora Linux 8648 Published by

A guile-gnutls security update has been released for Fedora 36.



SECURITY: Fedora 36 Update: guile-gnutls-3.7.11-1.fc36


--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2023-4fc4c33f2b
2023-03-18 05:00:58.357244
--------------------------------------------------------------------------------

Name : guile-gnutls
Product : Fedora 36
Version : 3.7.11
Release : 1.fc36
URL :   https://gitlab.com/gnutls/guile
Summary : Guile bindings for the GNUTLS library
Description :
GnuTLS is a secure communications library implementing the SSL, TLS and DTLS
protocols and technologies around them. It provides a simple C language
application programming interface (API) to access the secure communications
protocols as well as APIs to parse and write X.509, PKCS #12, OpenPGP and
other required structures.
This package contains Guile bindings for the library.

--------------------------------------------------------------------------------
Update Information:

Release of gnutls 3.8.0 (fixes CVE-2023-0361) Release of gnutls guile bingings
as standalone package.
--------------------------------------------------------------------------------
ChangeLog:

* Wed Feb 22 2023 Zoltan Fridrich - 3.7.11-1
- Initial import (fedora#2172108).
--------------------------------------------------------------------------------
References:

[ 1 ] Bug #2168848 - gnutls-3.7.9 is available
  https://bugzilla.redhat.com/show_bug.cgi?id=2168848
[ 2 ] Bug #2169608 - CVE-2023-0361 gnutls: timing side-channel in the TLS RSA key exchange code [fedora-all]
  https://bugzilla.redhat.com/show_bug.cgi?id=2169608
[ 3 ] Bug #2173612 - Error while performing self checks in FIPS mode
  https://bugzilla.redhat.com/show_bug.cgi?id=2173612
[ 4 ] Bug #2174758 - GNUTLS 3.8.0 changed ABI on i686 breaking all APIs using time_t
  https://bugzilla.redhat.com/show_bug.cgi?id=2174758
--------------------------------------------------------------------------------

This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2023-4fc4c33f2b' at the command
line. For more information, refer to the dnf documentation available at
  http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
  https://fedoraproject.org/keys
--------------------------------------------------------------------------------
_______________________________________________