[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

[SECURITY] [DLA 3660-1] gnutls28 security update



-------------------------------------------------------------------------
Debian LTS Advisory DLA-3660-1                debian-lts@lists.debian.org
https://www.debian.org/lts/security/                      Markus Koschany
November 22, 2023                             https://wiki.debian.org/LTS
-------------------------------------------------------------------------

Package        : gnutls28
Version        : 3.6.7-4+deb10u11
CVE ID         : CVE-2023-5981
Debian Bug     : 1056188

A vulnerability was found in GnuTLS, a secure communications library, which
may facilitate a timing attack to compromise a cryptographic system. The
response times to malformed ciphertexts in RSA-PSK ClientKeyExchange differ
from response times of ciphertexts with correct PKCS#1 v1.5 padding. Only
TLS ciphertext processing is affected.

For Debian 10 buster, this problem has been fixed in version
3.6.7-4+deb10u11.

We recommend that you upgrade your gnutls28 packages.

For the detailed security status of gnutls28 please refer to
its security tracker page at:
https://security-tracker.debian.org/tracker/gnutls28

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS

Attachment: signature.asc
Description: This is a digitally signed message part


Reply to: