Debian 9942 Published by

A golang-go.crypto security update has been released for Debian GNU/Linux 10 LTS to address several security vulnerabilities.



[SECURITY] [DLA 3455-1] golang-go.crypto security update


-------------------------------------------------------------------------
Debian LTS Advisory DLA-3455-1 debian-lts@lists.debian.org
https://www.debian.org/lts/security/ Markus Koschany
June 16, 2023 https://wiki.debian.org/LTS
-------------------------------------------------------------------------

Package : golang-go.crypto
Version : 1:0.0~git20181203.505ab14-1+deb10u1
CVE ID : CVE-2019-11840 CVE-2019-11841 CVE-2020-9283
Debian Bug : 952462

Several security vulnerabilities have been discovered in golang-go.crypto, the
supplementary Go cryptography libraries.

CVE-2019-11840

An issue was discovered in supplementary Go cryptography libraries, aka
golang-googlecode-go-crypto. If more than 256 GiB of keystream is
generated, or if the counter otherwise grows greater than 32 bits, the
amd64 implementation will first generate incorrect output, and then cycle
back to previously generated keystream. Repeated keystream bytes can lead
to loss of confidentiality in encryption applications, or to predictability
in CSPRNG applications.

CVE-2019-11841

A message-forgery issue was discovered in
crypto/openpgp/clearsign/clearsign.go in supplementary Go cryptography
libraries. The "Hash" Armor Header specifies the message digest
algorithm(s) used for the signature. Since the library skips Armor Header
parsing in general, an attacker can not only embed arbitrary Armor Headers,
but also prepend arbitrary text to cleartext messages without invalidating
the signatures.

CVE-2020-9283

golang.org/x/crypto allows a panic during signature verification in the
golang.org/x/crypto/ssh package. A client can attack an SSH server that
accepts public keys. Also, a server can attack any SSH client.

The following Go packages have been rebuilt in order to fix the aforementioned
issues.

rclone: 1.45-3+deb10u1
obfs4proxy: 0.0.7-4+deb10u1
gobuster: 2.0.1-1+deb10u1
restic: 0.9.4+ds-2+deb10u1
gopass: 1.2.0-2+deb10u1
aptly: 1.3.0+ds1-2.2~deb10u2:
dnscrypt-proxy: 2.0.19+ds1-2+deb10u1
g10k: 0.5.7-1+deb10u1
hub: 2.7.0~ds1-1+deb10u1
acmetool: 0.0.62-3+deb10u1
syncthing: 1.0.0~ds1-1+deb10u1
packer: 1.3.4+dfsg-4+deb10u1
etcd: 3.2.26+dfsg-3+deb10u1
notary: 0.6.1~ds1-3+deb10u1

For Debian 10 buster, these problems have been fixed in version
1:0.0~git20181203.505ab14-1+deb10u1.

We recommend that you upgrade your golang-go.crypto packages.

For the detailed security status of golang-go.crypto please refer to
its security tracker page at:
https://security-tracker.debian.org/tracker/golang-go.crypto

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS