--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2024-c7f1c839ac
2024-02-22 02:22:22.545822
--------------------------------------------------------------------------------

Name        : mbedtls
Product     : Fedora 38
Version     : 2.28.7
Release     : 1.fc38
URL         : https://www.trustedfirmware.org/projects/mbed-tls
Summary     : Light-weight cryptographic and SSL/TLS library
Description :
Mbed TLS is a light-weight open source cryptographic and SSL/TLS
library written in C. Mbed TLS makes it easy for developers to include
cryptographic and SSL/TLS capabilities in their (embedded)
applications with as little hassle as possible.

--------------------------------------------------------------------------------
Update Information:

Update to 2.28.7
Release notes:
https://github.com/Mbed-TLS/mbedtls/releases/tag/v2.28.7
Security Advisories:
-
advisory-2024-01-1/
-
advisory-2024-01-2/
--------------------------------------------------------------------------------
ChangeLog:

* Tue Feb  6 2024 Morten Stevens  - 2.28.7-1
- Update to 2.28.7
* Tue Feb  6 2024 Morten Stevens  - 2.28.5-4
- Disabled testing due to build issues with GCC 14
* Thu Jan 25 2024 Fedora Release Engineering  - 2.28.5-3
- Rebuilt for https://fedoraproject.org/wiki/Fedora_40_Mass_Rebuild
* Sun Jan 21 2024 Fedora Release Engineering  - 2.28.5-2
- Rebuilt for https://fedoraproject.org/wiki/Fedora_40_Mass_Rebuild
--------------------------------------------------------------------------------
References:

  [ 1 ] Bug #2261600 - CVE-2024-23170 CVE-2024-23775 mbedtls: multiple vulnerabilties [fedora-all]
        https://bugzilla.redhat.com/show_bug.cgi?id=2261600
--------------------------------------------------------------------------------

This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2024-c7f1c839ac' at the command
line. For more information, refer to the dnf documentation available at
https://dnf.readthedocs.io/en/latest/command_ref.html

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/security/
--------------------------------------------------------------------------------
--
_______________________________________________
package-announce mailing list -- package-announce@lists.fedoraproject.org
To unsubscribe send an email to package-announce-leave@lists.fedoraproject.org
Fedora Code of Conduct: https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/
Do not reply to spam, report it: https://pagure.io/login/

Fedora 38: mbedtls 2024-c7f1c839ac

February 22, 2024
Update to 2.28.7 Release notes: https://github.com/Mbed-TLS/mbedtls/releases/tag/v2.28.7 Security Advisories: -

Summary

Mbed TLS is a light-weight open source cryptographic and SSL/TLS

library written in C. Mbed TLS makes it easy for developers to include

cryptographic and SSL/TLS capabilities in their (embedded)

applications with as little hassle as possible.

Update Information:

Update to 2.28.7 Release notes: https://github.com/Mbed-TLS/mbedtls/releases/tag/v2.28.7 Security Advisories: - advisory-2024-01-1/ - advisory-2024-01-2/

Change Log

* Tue Feb 6 2024 Morten Stevens - 2.28.7-1 - Update to 2.28.7 * Tue Feb 6 2024 Morten Stevens - 2.28.5-4 - Disabled testing due to build issues with GCC 14 * Thu Jan 25 2024 Fedora Release Engineering - 2.28.5-3 - Rebuilt for https://fedoraproject.org/wiki/Fedora_40_Mass_Rebuild * Sun Jan 21 2024 Fedora Release Engineering - 2.28.5-2 - Rebuilt for https://fedoraproject.org/wiki/Fedora_40_Mass_Rebuild

References

[ 1 ] Bug #2261600 - CVE-2024-23170 CVE-2024-23775 mbedtls: multiple vulnerabilties [fedora-all] https://bugzilla.redhat.com/show_bug.cgi?id=2261600

Update Instructions

This update can be installed with the "dnf" update program. Use su -c 'dnf upgrade --advisory FEDORA-2024-c7f1c839ac' at the command line. For more information, refer to the dnf documentation available at https://dnf.readthedocs.io/en/latest/command_ref.html

Severity
Name : mbedtls
Product : Fedora 38
Version : 2.28.7
Release : 1.fc38
URL : https://www.trustedfirmware.org/projects/mbed-tls
Summary : Light-weight cryptographic and SSL/TLS library

Related News