-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2023.3459
                     golang-go.crypto security update
                               19 June 2023

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           golang-go.crypto
Publisher:         Debian
Operating System:  Debian GNU/Linux
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-9283 CVE-2019-11841 CVE-2019-11840

Original Bulletin: 
   https://lists.debian.org/debian-lts-announce/2023/06/msg00017.html

Comment: CVSS (Max):  7.5 CVE-2020-9283 (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)
         CVSS Source: NVD
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

- --------------------------BEGIN INCLUDED TEXT--------------------

- -------------------------------------------------------------------------
Debian LTS Advisory DLA-3455-1                debian-lts@lists.debian.org
https://www.debian.org/lts/security/                      Markus Koschany
June 16, 2023                                 https://wiki.debian.org/LTS
- -------------------------------------------------------------------------

Package        : golang-go.crypto
Version        : 1:0.0~git20181203.505ab14-1+deb10u1
CVE ID         : CVE-2019-11840 CVE-2019-11841 CVE-2020-9283
Debian Bug     : 952462

Several security vulnerabilities have been discovered in golang-go.crypto,
the supplementary Go cryptography libraries.

CVE-2019-11840

    An issue was discovered in supplementary Go cryptography libraries, aka
    golang-googlecode-go-crypto. If more than 256 GiB of keystream is
    generated, or if the counter otherwise grows greater than 32 bits, the
    amd64 implementation will first generate incorrect output, and then cycle
    back to previously generated keystream. Repeated keystream bytes can lead
    to loss of confidentiality in encryption applications, or to predictability
    in CSPRNG applications.

CVE-2019-11841

    A message-forgery issue was discovered in
    crypto/openpgp/clearsign/clearsign.go in supplementary Go cryptography
    libraries. The "Hash" Armor Header specifies the message digest
    algorithm(s) used for the signature. Since the library skips Armor Header
    parsing in general, an attacker can not only embed arbitrary Armor Headers,
    but also prepend arbitrary text to cleartext messages without invalidating
    the signatures.

CVE-2020-9283

    golang.org/x/crypto allows a panic during signature verification in the
    golang.org/x/crypto/ssh package. A client can attack an SSH server that
    accepts public keys. Also, a server can attack any SSH client.

The following Go packages have been rebuilt in order to fix the aforementioned
issues.

rclone: 1.45-3+deb10u1
obfs4proxy: 0.0.7-4+deb10u1
gobuster: 2.0.1-1+deb10u1
restic: 0.9.4+ds-2+deb10u1
gopass: 1.2.0-2+deb10u1
aptly: 1.3.0+ds1-2.2~deb10u2:
dnscrypt-proxy: 2.0.19+ds1-2+deb10u1
g10k: 0.5.7-1+deb10u1
hub: 2.7.0~ds1-1+deb10u1
acmetool: 0.0.62-3+deb10u1
syncthing: 1.0.0~ds1-1+deb10u1
packer: 1.3.4+dfsg-4+deb10u1
etcd: 3.2.26+dfsg-3+deb10u1
notary: 0.6.1~ds1-3+deb10u1

For Debian 10 buster, these problems have been fixed in version
1:0.0~git20181203.505ab14-1+deb10u1.

We recommend that you upgrade your golang-go.crypto packages.

For the detailed security status of golang-go.crypto please refer to
its security tracker page at:
https://security-tracker.debian.org/tracker/golang-go.crypto

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS

- -----BEGIN PGP SIGNATURE-----
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=BqYA
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/

iQIVAwUBZI/E/MkNZI30y1K9AQjzoxAAh7rtJzCQjvvKqV6ftkxy/YkUWwN1gHN0
q5W0m5aexDBUbFkmgh06CN175ZKa1TweLD/Bgi1KWsBpz0oTsRqmkN5NqVX6pmu9
5A7S9e1ViCFrL9hmgg1xzfx+qdwe8KS919D1q2+zRCzQPMT8HbRZm2W+y4iRAxOI
WgtdXTpk7043cCDjOMMzMiit98IAyQBBvJUYqAMHoKj49zEmu/HPa6MyVHK+ym0d
v9rTTnS5lW7K6S9PwwwAqInwvC5Zx22iyy8V0Jpn3kC5zzkH4ImzffP+CYiej+BJ
wUFnYXzYMNFugurxdn4zJwwRn2XAsJ3kGvADNK+BkPHJ07zQYqbIVFVsHg2HTxaq
zHc4nLghbEYQiIw1tqxdKTuHtP8eCQPeGMQy5QsxVQIfO2Qvl+wEZiB7rOLl7xnb
7xcQ/IPWkRmN9eLUPYiv9h1zi74qCDT9hDT6Gf7noztAkmglGItQIxLyKlzXGA+U
09UstyNuOn58hwQyQiLKcTo5jWsnreEWfduREsWY5P4QQtK5IdZDD+JerZEKdZI9
TlLPXTgmnWD2HB3hC+V+0H3YfLIp/VzNnMMxxwme75NgF1mdrhy5pw3ua9/8Yk/Z
DioUN4Cpd7zpFvMV3HtWn4DGLWcIFLp9kMwPWkR1FwslKQW28uGZHDWZJnDq8Exj
hSQcM5ypqWE=
=FxdD
-----END PGP SIGNATURE-----