aboutsummaryrefslogtreecommitdiffstats
path: root/english/lts/security/2023/dla-3455.wml
blob: 0b5feaf035d99ca4cd2bce439ecd019c290fd8d6 (plain) (blame)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
<define-tag description>LTS security update</define-tag>
<define-tag moreinfo>
<p>Several security vulnerabilities have been discovered in golang-go.crypto, the
supplementary Go cryptography libraries.</p>

<ul>

<li><a href="https://security-tracker.debian.org/tracker/CVE-2019-11840">CVE-2019-11840</a>

    <p>An issue was discovered in supplementary Go cryptography libraries, aka
    golang-googlecode-go-crypto. If more than 256 GiB of keystream is
    generated, or if the counter otherwise grows greater than 32 bits, the
    amd64 implementation will first generate incorrect output, and then cycle
    back to previously generated keystream. Repeated keystream bytes can lead
    to loss of confidentiality in encryption applications, or to predictability
    in CSPRNG applications.</p></li>

<li><a href="https://security-tracker.debian.org/tracker/CVE-2019-11841">CVE-2019-11841</a>

    <p>A message-forgery issue was discovered in
    crypto/openpgp/clearsign/clearsign.go in supplementary Go cryptography
    libraries. The <q>Hash</q> Armor Header specifies the message digest
    algorithm(s) used for the signature. Since the library skips Armor Header
    parsing in general, an attacker can not only embed arbitrary Armor Headers,
    but also prepend arbitrary text to cleartext messages without invalidating
    the signatures.</p></li>

<li><a href="https://security-tracker.debian.org/tracker/CVE-2020-9283">CVE-2020-9283</a>

    <p>golang.org/x/crypto allows a panic during signature verification in the
    golang.org/x/crypto/ssh package. A client can attack an SSH server that
    accepts public keys. Also, a server can attack any SSH client.</p>

<p>The following Go packages have been rebuilt in order to fix the aforementioned
issues.</p>

<p>rclone: 1.45-3+deb10u1<br />
obfs4proxy: 0.0.7-4+deb10u1<br />
gobuster: 2.0.1-1+deb10u1<br />
restic: 0.9.4+ds-2+deb10u1<br />
gopass: 1.2.0-2+deb10u1<br />
aptly: 1.3.0+ds1-2.2~deb10u2<br />
dnscrypt-proxy: 2.0.19+ds1-2+deb10u1<br />
g10k: 0.5.7-1+deb10u1<br />
hub: 2.7.0~ds1-1+deb10u1<br />
acmetool: 0.0.62-3+deb10u1<br />
syncthing: 1.0.0~ds1-1+deb10u1<br />
packer: 1.3.4+dfsg-4+deb10u1<br />
etcd: 3.2.26+dfsg-3+deb10u1<br />
notary: 0.6.1~ds1-3+deb10u1</p></li>

</ul>

<p>For Debian 10 buster, these problems have been fixed in version
1:0.0~git20181203.505ab14-1+deb10u1.</p>

<p>We recommend that you upgrade your golang-go.crypto packages.</p>

<p>For the detailed security status of golang-go.crypto please refer to
its security tracker page at:
<a rel="nofollow" href="https://security-tracker.debian.org/tracker/golang-go.crypto">https://security-tracker.debian.org/tracker/golang-go.crypto</a></p>

<p>Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: <a rel="nofollow" href="https://wiki.debian.org/LTS">https://wiki.debian.org/LTS</a></p>
</define-tag>

# do not modify the following line
#include "$(ENGLISHDIR)/lts/security/2023/dla-3455.data"
# $Id: $

© 2014-2024 Faster IT GmbH | imprint | privacy policy