CVSS3
Attack Vector
NETWORK
Attack Complexity
HIGH
Privileges Required
LOW
User Interaction
NONE
Scope
UNCHANGED
Confidentiality Impact
HIGH
Integrity Impact
NONE
Availability Impact
NONE
CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N
AI Score
Confidence
High
EPSS
Percentile
13.8%
GnuTLS is vulnerable to Sensitive Information Disclosure. The vulnerability is due to exploiting deterministic behavior in systems like GnuTLS, particularly when using the GNUTLS_PRIVKEY_FLAG_REPRODUCIBLE flag, which can lead to a noticeable step in nonce size from 513 to 512 bits, exposing a potential timing side-channel.
www.openwall.com/lists/oss-security/2024/03/22/1
www.openwall.com/lists/oss-security/2024/03/22/2
access.redhat.com/errata/RHSA-2024:1784
access.redhat.com/errata/RHSA-2024:1879
access.redhat.com/errata/RHSA-2024:1997
access.redhat.com/errata/RHSA-2024:2044
access.redhat.com/errata/RHSA-2024:2570
access.redhat.com/errata/RHSA-2024:2889
access.redhat.com/security/cve/CVE-2024-28834
bugzilla.redhat.com/show_bug.cgi?id=2269228
lists.gnupg.org/pipermail/gnutls-help/2024-March/004845.html
minerva.crocs.fi.muni.cz/
people.redhat.com/~hkario/marvin/
secdb.alpinelinux.org/v3.18/main.yaml
secdb.alpinelinux.org/v3.19/main.yaml
security.netapp.com/advisory/ntap-20240524-0004/