-------------------------------------------------------------------------
Debian LTS Advisory DLA-3875-1                debian-lts@lists.debian.org
https://www.debian.org/lts/security/                       Guilhem Moulin
September 05, 2024                            https://wiki.debian.org/LTS
-------------------------------------------------------------------------

Package        : gnutls28
Version        : 3.7.1-5+deb11u6
CVE ID         : CVE-2024-28834 CVE-2024-28835
Debian Bug     : 1067463 1067464

Vulnerabilities have been found in GnuTLS, which could lead to
information disclosure or Denial of Service.

CVE-2024-28834

    Hubert Kario and George Pantelakis discovered that GnuTLS was
    vulnerable to a side-channel attack known as the Minerva attack.
    In specific scenarios, such as when using the
    GNUTLS_PRIVKEY_FLAG_REPRODUCIBLE flag, the deterministic ECDSA code
    leaks bit-length of random nonce which allows for full recovery of
    the private key used after observing a few hundreds to a few
    thousands of signatures on known messages.

CVE-2024-28835

    It was discovered attempting to verify a specially crafted .pem
    bundle using the `certtool --verify-chain` command could yield an
    application clash.

For Debian 11 bullseye, these problems have been fixed in version
3.7.1-5+deb11u6.

We recommend that you upgrade your gnutls28 packages.

For the detailed security status of gnutls28 please refer to
its security tracker page at:
https://security-tracker.debian.org/tracker/gnutls28

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS

Debian LTS: DLA-3875-1: gnutls28 Security Advisory Updates

September 4, 2024
Vulnerabilities have been found in GnuTLS, which could lead to information disclosure or Denial of Service

Summary

CVE-2024-28834

Hubert Kario and George Pantelakis discovered that GnuTLS was
vulnerable to a side-channel attack known as the Minerva attack.
In specific scenarios, such as when using the
GNUTLS_PRIVKEY_FLAG_REPRODUCIBLE flag, the deterministic ECDSA code
leaks bit-length of random nonce which allows for full recovery of
the private key used after observing a few hundreds to a few
thousands of signatures on known messages.

CVE-2024-28835

It was discovered attempting to verify a specially crafted .pem
bundle using the `certtool --verify-chain` command could yield an
application clash.

For Debian 11 bullseye, these problems have been fixed in version
3.7.1-5+deb11u6.

We recommend that you upgrade your gnutls28 packages.

For the detailed security status of gnutls28 please refer to
its security tracker page at:
https://security-tracker.debian.org/tracker/gnutls28

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS


Severity
Package : gnutls28
Version : 3.7.1-5+deb11u6
CVE ID : CVE-2024-28834 CVE-2024-28835
Debian Bug : 1067463 1067464

Related News