Fedora Linux 8579 Published by

A mbedtls security update has been released for Fedora 37.



[SECURITY] Fedora 37 Update: mbedtls-2.28.5-1.fc37


--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2023-e0ab860391
2023-10-26 01:34:25.902642
--------------------------------------------------------------------------------

Name : mbedtls
Product : Fedora 37
Version : 2.28.5
Release : 1.fc37
URL : https://www.trustedfirmware.org/projects/mbed-tls
Summary : Light-weight cryptographic and SSL/TLS library
Description :
Mbed TLS is a light-weight open source cryptographic and SSL/TLS
library written in C. Mbed TLS makes it easy for developers to include
cryptographic and SSL/TLS capabilities in their (embedded)
applications with as little hassle as possible.

--------------------------------------------------------------------------------
Update Information:

- Update to 2.28.5 - CVE-2023-43615 Release notes: https://github.com/Mbed-
TLS/mbedtls/releases/tag/mbedtls-2.28.5 Security Advisory: https://mbed-
tls.readthedocs.io/en/latest/security-advisories/mbedtls-security-
advisory-2023-10-1/
--------------------------------------------------------------------------------
ChangeLog:

* Tue Oct 10 2023 Morten Stevens [mstevens@fedoraproject.org] - 2.28.5-1
- Update to 2.28.5
--------------------------------------------------------------------------------

This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2023-e0ab860391' at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------