diff -Nru gnutls26-2.12.23/debian/changelog gnutls26-2.12.23/debian/changelog --- gnutls26-2.12.23/debian/changelog 2015-03-20 13:11:36.000000000 +0000 +++ gnutls26-2.12.23/debian/changelog 2015-11-26 16:44:43.000000000 +0000 @@ -1,3 +1,13 @@ +gnutls26 (2.12.23-12ubuntu2.3) trusty-security; urgency=medium + + * SECURITY UPDATE: Poodle TLS issue + - debian/patches/fix_tls_poodle.patch: fixes off by one + issue in padding check. + Patch created by Hanno Boeck (https://hboeck.de/) + (LP: #1510163) + + -- Bryan Quigley Wed, 25 Nov 2015 21:37:33 +0000 + gnutls26 (2.12.23-12ubuntu2.2) trusty-security; urgency=medium * SECURITY UPDATE: signature forgery issue diff -Nru gnutls26-2.12.23/debian/patches/fix_tls_poodle.patch gnutls26-2.12.23/debian/patches/fix_tls_poodle.patch --- gnutls26-2.12.23/debian/patches/fix_tls_poodle.patch 1970-01-01 00:00:00.000000000 +0000 +++ gnutls26-2.12.23/debian/patches/fix_tls_poodle.patch 2015-11-26 16:44:43.000000000 +0000 @@ -0,0 +1,19 @@ +Description: Fix TLS Poodle + Fix TLS Poodle so it checks the entire padding length. + This was caused by an off by one error. + Patch created by Hanno Boeck (https://hboeck.de/). + +--- +Bug-Ubuntu: https://launchpad.net/bugs/1510163 + +--- gnutls26-2.12.23.orig/lib/gnutls_cipher.c ++++ gnutls26-2.12.23/lib/gnutls_cipher.c +@@ -569,7 +569,7 @@ _gnutls_ciphertext2compressed (gnutls_se + * because there is a timing channel in that memory access (in certain CPUs). + */ + if (_gnutls_version_has_variable_padding (ver) && pad_failed == 0) +- for (i = 2; i <= pad; i++) ++ for (i = 2; i <= pad+1; i++) + { + if (ciphertext.data[ciphertext.size - i] != pad) + pad_failed = GNUTLS_E_DECRYPTION_FAILED; diff -Nru gnutls26-2.12.23/debian/patches/series gnutls26-2.12.23/debian/patches/series --- gnutls26-2.12.23/debian/patches/series 2015-03-20 13:07:51.000000000 +0000 +++ gnutls26-2.12.23/debian/patches/series 2015-11-26 16:44:43.000000000 +0000 @@ -12,3 +12,4 @@ CVE-2014-3466.patch CVE-2015-0294.patch CVE-2015-0282.patch +fix_tls_poodle.patch