Debian dla-3875 : gnutls-bin - security update

medium Nessus Plugin ID 206640

Synopsis

The remote Debian host is missing one or more security-related updates.

Description

The remote Debian 11 host has packages installed that are affected by multiple vulnerabilities as referenced in the dla-3875 advisory.

------------------------------------------------------------------------- Debian LTS Advisory DLA-3875-1 [email protected] https://www.debian.org/lts/security/ Guilhem Moulin September 05, 2024 https://wiki.debian.org/LTS
-------------------------------------------------------------------------

Package : gnutls28 Version : 3.7.1-5+deb11u6 CVE ID : CVE-2024-28834 CVE-2024-28835 Debian Bug : 1067463 1067464

Vulnerabilities have been found in GnuTLS, which could lead to information disclosure or Denial of Service.

CVE-2024-28834

Hubert Kario and George Pantelakis discovered that GnuTLS was vulnerable to a side-channel attack known as the Minerva attack.
In specific scenarios, such as when using the GNUTLS_PRIVKEY_FLAG_REPRODUCIBLE flag, the deterministic ECDSA code leaks bit-length of random nonce which allows for full recovery of the private key used after observing a few hundreds to a few thousands of signatures on known messages.

CVE-2024-28835

It was discovered attempting to verify a specially crafted .pem bundle using the `certtool --verify-chain` command could yield an application clash.

For Debian 11 bullseye, these problems have been fixed in version 3.7.1-5+deb11u6.

We recommend that you upgrade your gnutls28 packages.

For the detailed security status of gnutls28 please refer to its security tracker page at:
https://security-tracker.debian.org/tracker/gnutls28

Further information about Debian LTS security advisories, how to apply these updates to your system and frequently asked questions can be found at: https://wiki.debian.org/LTS Attachment:
signature.asc Description: PGP signature

Tenable has extracted the preceding description block directly from the Debian security advisory.

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Upgrade the gnutls-bin packages.

See Also

https://security-tracker.debian.org/tracker/source-package/gnutls28

https://security-tracker.debian.org/tracker/CVE-2024-28834

https://security-tracker.debian.org/tracker/CVE-2024-28835

https://packages.debian.org/source/bullseye/gnutls28

Plugin Details

Severity: Medium

ID: 206640

File Name: debian_DLA-3875.nasl

Version: 1.1

Type: local

Agent: unix

Published: 9/5/2024

Updated: 9/5/2024

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.4

CVSS v2

Risk Factor: Medium

Base Score: 4.9

Temporal Score: 3.6

Vector: CVSS2#AV:N/AC:H/Au:S/C:C/I:N/A:N

CVSS Score Source: CVE-2024-28834

CVSS v3

Risk Factor: Medium

Base Score: 5.3

Temporal Score: 4.6

Vector: CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:debian:debian_linux:11.0, p-cpe:/a:debian:debian_linux:libgnutlsxx28, p-cpe:/a:debian:debian_linux:libgnutls30, p-cpe:/a:debian:debian_linux:gnutls-doc, p-cpe:/a:debian:debian_linux:libgnutls28-dev, p-cpe:/a:debian:debian_linux:libgnutls-openssl27, p-cpe:/a:debian:debian_linux:guile-gnutls, p-cpe:/a:debian:debian_linux:libgnutls-dane0, p-cpe:/a:debian:debian_linux:gnutls-bin

Required KB Items: Host/local_checks_enabled, Host/Debian/release, Host/Debian/dpkg-l

Exploit Ease: No known exploits are available

Patch Publication Date: 9/5/2024

Vulnerability Publication Date: 3/20/2024

Reference Information

CVE: CVE-2024-28834, CVE-2024-28835