-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.1211
                         gnutls28 security update
                               6 April 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           gnutls28
Publisher:         Debian
Operating System:  Debian GNU/Linux 10
                   UNIX variants (UNIX, Linux, OSX)
                   Windows
Impact/Access:     Reduced Security -- Unknown/Unspecified
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-11501  

Original Bulletin: 
   http://www.debian.org/security/2020/dsa-4652

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than Debian. It is recommended that administrators 
         running gnutls28 check for an updated version of the software for 
         their operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

- - -------------------------------------------------------------------------
Debian Security Advisory DSA-4652-1                   security@debian.org
https://www.debian.org/security/                     Salvatore Bonaccorso
April 04, 2020                        https://www.debian.org/security/faq
- - -------------------------------------------------------------------------

Package        : gnutls28
CVE ID         : CVE-2020-11501
Debian Bug     : 955556

A flaw was reported in the DTLS protocol implementation in GnuTLS, a
library implementing the TLS and SSL protocols. The DTLS client would
not contribute any randomness to the DTLS negotiation, breaking the
security guarantees of the DTLS protocol.

For the stable distribution (buster), this problem has been fixed in
version 3.6.7-4+deb10u3.

We recommend that you upgrade your gnutls28 packages.

For the detailed security status of gnutls28 please refer to its
security tracker page at:
https://security-tracker.debian.org/tracker/gnutls28

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/

Mailing list: debian-security-announce@lists.debian.org
- -----BEGIN PGP SIGNATURE-----
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=EtrY
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBXoqySmaOgq3Tt24GAQgL6BAA3O5IXASy2XOgD6/5exlck6+LUf1zeP+L
U7JXFGKd0/m3Y8P84LY+wZv+rLNczLIKdYHcaqxMvJ/BQQjA//E74eNflpsqUlJr
1wrZQiHohLNa3SRTkW23mH2OK1KfYMZM84nkFaEHIKnQxKt8w7kdKxG5ftSOegIL
NiId1gY33X+noeOEY9Uh6G+I9NtzloG9au8vsWnxiGww0tONDWjKSNjqtACRIjbm
h2xdHYAGoaFlW2TPNRVbRBm0RF+iwqKMtbZjAFVvsvQDu47rKRgM06uXj2phohL1
wisIiK+yTSu8cseWIglHt9K4iUm6eaG76pjsCbgK53/WFhTldr+Bp+HT5xLd/hPx
oLxF/5WfF/p6XJTWe3+Ox34+u6XLaSiJJqWv3N6po/V2iMrTLKPQI8G3YLiOcp0i
caKD6lj1G01U6sTLbQPy0IP50cWXjuU9Mi1g6byM7MfF3A4qqCtfe51Kl9GIP1Na
6SYVZ5Rj54mc4QTWk7MS4Lvq37RJvWDyVtWSueih5dE/qFWv4/XXQbLLLX/6Y05y
C9sZM9AICQj6zAyKDflICe9ikq+82Lf7lZjGLtfe8HX+SqbHjkVZgHjiXe/IBtnd
PpIY12XUJdQr+L7aK1QYD2Hq7gM1u9fWL6eCsduRzyS8XtOMcdb9pDlsnShx0aSd
esS2FOT5Q0k=
=EEEW
-----END PGP SIGNATURE-----