- -------------------------------------------------------------------------
Debian LTS Advisory DLA-3070-1                debian-lts@lists.debian.org
https://www.debian.org/lts/security/               Emilio Pozuelo Monfort
August 11, 2022                               https://wiki.debian.org/LTS
- -------------------------------------------------------------------------

Package        : gnutls28
Version        : 3.6.7-4+deb10u9
CVE ID         : CVE-2021-4209 CVE-2022-2509

Two issues were found in GnuTLS, a library implementing the TLS and SSL
protocols. A remote attacker could take advantage of these flaws to
cause an application using the GnuTLS library to crash (denial of
service), or potentially, to execute arbitrary code.

For Debian 10 buster, these problems have been fixed in version
3.6.7-4+deb10u9.

We recommend that you upgrade your gnutls28 packages.

For the detailed security status of gnutls28 please refer to
its security tracker page at:
https://security-tracker.debian.org/tracker/source-package/gnutls28

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS

Debian LTS: DLA-3070-1: gnutls28 security update

August 11, 2022
Two issues were found in GnuTLS, a library implementing the TLS and SSL protocols

Summary

For Debian 10 buster, these problems have been fixed in version
3.6.7-4+deb10u9.

We recommend that you upgrade your gnutls28 packages.

For the detailed security status of gnutls28 please refer to
its security tracker page at:
https://security-tracker.debian.org/tracker/source-package/gnutls28

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS


Severity
Package : gnutls28
Version : 3.6.7-4+deb10u9
CVE ID : CVE-2021-4209 CVE-2022-2509

Related News