Lucene search

K
ubuntuUbuntuUSN-6733-1
HistoryApr 15, 2024 - 12:00 a.m.

GnuTLS vulnerabilities

2024-04-1500:00:00
ubuntu.com
14
gnutls
vulnerabilities
ubuntu 23.10
ubuntu 22.04 lts
ubuntu 20.04 lts
gnutls28
ecdsa
timing side-channel
remote attacker
sensitive information
cve-2024-28834
pem bundles
denial of service
crash
cve-2024-28835
unix

5.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N

7.5 High

AI Score

Confidence

Low

0.0005 Low

EPSS

Percentile

17.1%

Releases

  • Ubuntu 23.10
  • Ubuntu 22.04 LTS
  • Ubuntu 20.04 LTS

Packages

  • gnutls28 - GNU TLS library

Details

It was discovered that GnuTLS had a timing side-channel when performing
certain ECDSA operations. A remote attacker could possibly use this issue
to recover sensitive information. (CVE-2024-28834)

It was discovered that GnuTLS incorrectly handled verifying certain PEM
bundles. A remote attacker could possibly use this issue to cause GnuTLS to
crash, resulting in a denial of service. This issue only affected Ubuntu
22.04 LTS and Ubuntu 23.10. (CVE-2024-28835)

5.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N

7.5 High

AI Score

Confidence

Low

0.0005 Low

EPSS

Percentile

17.1%