Login
Newsletter
Werbung

Sicherheit: Verwendung schwacher Verschlüsselung in GnuTLS
Aktuelle Meldungen Distributionen
Name: Verwendung schwacher Verschlüsselung in GnuTLS
ID: USN-4322-1
Distribution: Ubuntu
Plattformen: Ubuntu 19.10
Datum: Di, 7. April 2020, 22:06
Referenzen: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-11501
Applikationen: GNU Transport Layer Security Library

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--===============4618945254533772856==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="5JVbs4tvhQj8e3jtEWW96OfxiiHWOuZit"

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--5JVbs4tvhQj8e3jtEWW96OfxiiHWOuZit
Content-Type: multipart/mixed;
boundary="Zy4jSBofX7xg1xVTQKBu1cUoReg1HqlCP"

--Zy4jSBofX7xg1xVTQKBu1cUoReg1HqlCP
Content-Type: text/plain; charset=utf-8
Content-Language: en-C
Content-Transfer-Encoding: quoted-printable

==========================================================================
Ubuntu Security Notice USN-4322-1
April 07, 2020

gnutls28 vulnerability
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 19.10

Summary:

GnuTLS could expose sensitive information over the network.

Software Description:
- gnutls28: GNU TLS library

Details:

It was discovered that GnuTLS incorrectly handled randomness when
performing DTLS negotiation. A remote attacker could possibly use this
issue to obtain sensitive information, contrary to expectations.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 19.10:
libgnutls30 3.6.9-5ubuntu1.1

In general, a standard system update will make all the necessary changes.

References:
https://usn.ubuntu.com/4322-1
CVE-2020-11501

Package Information:
https://launchpad.net/ubuntu/+source/gnutls28/3.6.9-5ubuntu1.1


--Zy4jSBofX7xg1xVTQKBu1cUoReg1HqlCP--

--5JVbs4tvhQj8e3jtEWW96OfxiiHWOuZit
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
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=Dap7
-----END PGP SIGNATURE-----

--5JVbs4tvhQj8e3jtEWW96OfxiiHWOuZit--


--===============4618945254533772856==
Content-Type: text/plain; charset="utf-8"
MIME-Version: 1.0
Content-Transfer-Encoding: base64
Content-Disposition: inline

LS0gCnVidW50dS1zZWN1cml0eS1hbm5vdW5jZSBtYWlsaW5nIGxpc3QKdWJ1bnR1LXNlY3VyaXR5
LWFubm91bmNlQGxpc3RzLnVidW50dS5jb20KTW9kaWZ5IHNldHRpbmdzIG9yIHVuc3Vic2NyaWJl
IGF0OiBodHRwczovL2xpc3RzLnVidW50dS5jb20vbWFpbG1hbi9saXN0aW5mby91YnVudHUtc2Vj
dXJpdHktYW5ub3VuY2UK

--===============4618945254533772856==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung