From d20ba79eb4847e955c5fd84c1b837f5d73b6bb7b Mon Sep 17 00:00:00 2001 From: Salvatore Bonaccorso Date: Sat, 6 Jun 2020 19:28:04 +0200 Subject: [DSA 4697-1] gnutls28 security update --- english/security/2020/dsa-4697.data | 13 +++++++++++++ english/security/2020/dsa-4697.wml | 22 ++++++++++++++++++++++ 2 files changed, 35 insertions(+) create mode 100644 english/security/2020/dsa-4697.data create mode 100644 english/security/2020/dsa-4697.wml diff --git a/english/security/2020/dsa-4697.data b/english/security/2020/dsa-4697.data new file mode 100644 index 00000000000..e16b5ea54bd --- /dev/null +++ b/english/security/2020/dsa-4697.data @@ -0,0 +1,13 @@ +DSA-4697-1 gnutls28 +2020-6-06 +CVE-2020-13777 Bug#962289 +gnutls28 +yes +yes +no + +#use wml::debian::security + + + + diff --git a/english/security/2020/dsa-4697.wml b/english/security/2020/dsa-4697.wml new file mode 100644 index 00000000000..5b6a3282abc --- /dev/null +++ b/english/security/2020/dsa-4697.wml @@ -0,0 +1,22 @@ +security update + +

A flaw was reported in the TLS session ticket key construction in +GnuTLS, a library implementing the TLS and SSL protocols. The flaw +caused the TLS server to not securely construct a session ticket +encryption key considering the application supplied secret, allowing a +man-in-the-middle attacker to bypass authentication in TLS 1.3 and +recover previous conversations in TLS 1.2.

+ +

For the stable distribution (buster), this problem has been fixed in +version 3.6.7-4+deb10u4.

+ +

We recommend that you upgrade your gnutls28 packages.

+ +

For the detailed security status of gnutls28 please refer to its +security tracker page at: +https://security-tracker.debian.org/tracker/gnutls28

+
+ +# do not modify the following line +#include "$(ENGLISHDIR)/security/2020/dsa-4697.data" +# $Id: $ -- cgit v1.2.3