-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.0194
                           snapd security update
                              18 January 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           snapd
Publisher:         Debian
Operating System:  Debian GNU/Linux
Impact/Access:     Access Confidential Data -- Remote/Unauthenticated
                   Reduced Security         -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-11840  

Reference:         ESB-2019.2367

Original Bulletin: 
   https://lists.debian.org/debian-lts-announce/2021/01/msg00015.html

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

- - -------------------------------------------------------------------------
Debian LTS Advisory DLA-2527-1                debian-lts@lists.debian.org
https://www.debian.org/lts/security/                            Brian May
January 18, 2021                              https://wiki.debian.org/LTS
- - -------------------------------------------------------------------------

Package        : snapd
Version        : 2.21-2+deb9u1
CVE ID         : CVE-2019-11840

golang-go.crypto was recently updated with a fix for CVE-2019-11840. This in
turn requires all packages that use the affected code to be recompiled in order
to pick up the security fix.

CVE-2019-11840

    An issue was discovered in supplementary Go cryptography libraries, aka
    golang-googlecode-go-crypto. If more than 256 GiB of keystream is
    generated, or if the counter otherwise grows greater than 32 bits, the amd64
    implementation will first generate incorrect output, and then cycle back to
    previously generated keystream. Repeated keystream bytes can lead to loss of
    confidentiality in encryption applications, or to predictability in CSPRNG
    applications.

For Debian 9 stretch, this problem has been fixed in version
2.21-2+deb9u1.

We recommend that you upgrade your snapd packages.

For the detailed security status of snapd please refer to
its security tracker page at:
https://security-tracker.debian.org/tracker/snapd

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS
- -----BEGIN PGP SIGNATURE-----
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=Dw9o
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=OUJs
-----END PGP SIGNATURE-----