DSA-5203-1 gnutls28 -- security update

Related Vulnerabilities: CVE-2022-2509  

Jaak Ristioja discovered a double-free vulnerability in GnuTLS, a library implementing the TLS and SSL protocols, during verification of pkcs7 signatures. A remote attacker can take advantage of this flaw to cause an application using the GnuTLS library to crash (denial of service), or potentially, to execute arbitrary code. For the stable distribution (bullseye), this problem has been fixed in version 3.7.1-5+deb11u2. We recommend that you upgrade your gnutls28 packages. For the detailed security status of gnutls28 please refer to its security tracker page at: https://security-tracker.debian.org/tracker/gnutls28

Debian Security Advisory

DSA-5203-1 gnutls28 -- security update

Date Reported:
08 Aug 2022
Affected Packages:
gnutls28
Vulnerable:
Yes
Security database references:
In Mitre's CVE dictionary: CVE-2022-2509.
More information:

Jaak Ristioja discovered a double-free vulnerability in GnuTLS, a library implementing the TLS and SSL protocols, during verification of pkcs7 signatures. A remote attacker can take advantage of this flaw to cause an application using the GnuTLS library to crash (denial of service), or potentially, to execute arbitrary code.

For the stable distribution (bullseye), this problem has been fixed in version 3.7.1-5+deb11u2.

We recommend that you upgrade your gnutls28 packages.

For the detailed security status of gnutls28 please refer to its security tracker page at: https://security-tracker.debian.org/tracker/gnutls28