Search for packages
Package details: pkg:deb/debian/gnutls28@3.2.15-1~bpo70%2B1
purl pkg:deb/debian/gnutls28@3.2.15-1~bpo70%2B1
Next non-vulnerable version 3.7.9-2+deb12u4
Latest non-vulnerable version 3.7.9-2+deb12u4
Risk 5.8
Vulnerabilities affecting this package (37)
Vulnerability Summary Fixed by
VCID-1j5j-azcv-1yd6
Aliases:
CVE-2014-8564
3.3.8-6~bpo70+1
Affected by 34 other vulnerabilities.
VCID-1jev-z4fq-83dp
Aliases:
CVE-2018-10844
It was found that the GnuTLS implementation of HMAC-SHA-256 was vulnerable to a Lucky thirteen style attack. Remote attackers could use this flaw to conduct distinguishing attacks and plaintext-recovery attacks via statistical analysis of timing data using crafted packets.
3.6.7-4+deb10u8
Affected by 16 other vulnerabilities.
VCID-2312-ktjb-zbee
Aliases:
CVE-2024-12243
A flaw was found in GnuTLS, which relies on libtasn1 for ASN.1 data processing. Due to an inefficient algorithm in libtasn1, decoding certain DER-encoded certificate data can take excessive time, leading to increased resource consumption. This flaw allows a remote attacker to send a specially crafted certificate, causing GnuTLS to become unresponsive or slow, resulting in a denial-of-service condition.
3.7.9-2+deb12u4
Affected by 0 other vulnerabilities.
VCID-2m2x-7s2r-6fhm
Aliases:
CVE-2015-6251
3.3.8-6+deb8u7
Affected by 33 other vulnerabilities.
3.5.8-5+deb9u5
Affected by 23 other vulnerabilities.
VCID-3dks-abzu-v3fk
Aliases:
CVE-2015-3308
3.5.8-5+deb9u5
Affected by 23 other vulnerabilities.
VCID-43bp-nbru-s3f6
Aliases:
CVE-2021-4209
A NULL pointer dereference flaw was found in GnuTLS. As Nettle's hash update functions internally call memcpy, providing zero-length input may cause undefined behavior. This flaw leads to a denial of service after authentication in rare circumstances.
3.7.1-5+deb11u3
Affected by 9 other vulnerabilities.
VCID-4tt7-q5qy-3udj
Aliases:
CVE-2024-28835
GNUTLS-SA-2024-01-23
A flaw has been discovered in GnuTLS where an application crash can be induced when attempting to verify a specially crafted .pem bundle using the "certtool --verify-chain" command.
3.7.9-2+deb12u4
Affected by 0 other vulnerabilities.
VCID-71jj-shy8-rbee
Aliases:
CVE-2025-32988
A flaw was found in GnuTLS. A double-free vulnerability exists in GnuTLS due to incorrect ownership handling in the export logic of Subject Alternative Name (SAN) entries containing an otherName. If the type-id OID is invalid or malformed, GnuTLS will call asn1_delete_structure() on an ASN.1 node it does not own, leading to a double-free condition when the parent function or caller later attempts to free the same structure. This vulnerability can be triggered using only public GnuTLS APIs and may result in denial of service or memory corruption, depending on allocator behavior.
3.7.9-2+deb12u4
Affected by 0 other vulnerabilities.
VCID-71w7-gg45-d3g7
Aliases:
CVE-2017-7869
3.5.8-5+deb9u5
Affected by 23 other vulnerabilities.
VCID-7red-s61z-nfbp
Aliases:
CVE-2024-0567
A vulnerability was found in GnuTLS, where a cockpit (which uses gnuTLS) rejects a certificate chain with distributed trust. This issue occurs when validating a certificate chain with cockpit-certificate-ensure. This flaw allows an unauthenticated, remote client or attacker to initiate a denial of service attack.
3.7.1-5+deb11u5
Affected by 7 other vulnerabilities.
VCID-7svy-v5cp-u3fd
Aliases:
CVE-2015-7575
Security researcher Karthikeyan Bhargavan reported an issue in Network Security Services (NSS) where MD5 signatures in the server signature within the TLS 1.2 ServerKeyExchange message are still accepted. This is an issue since NSS has officially disallowed the accepting MD5 as a hash algorithm in signatures since 2011. This issues exposes NSS based clients such as Firefox to theoretical collision-based forgery attacks. This issue was fixed in NSS version 3.20.2.
3.5.8-5+deb9u5
Affected by 23 other vulnerabilities.
VCID-87wm-q27b-2ybq
Aliases:
CVE-2017-5335
3.5.8-5+deb9u5
Affected by 23 other vulnerabilities.
VCID-8wff-wrbj-fuc8
Aliases:
CVE-2017-7507
3.3.8-6+deb8u7
Affected by 33 other vulnerabilities.
3.5.8-5+deb9u5
Affected by 23 other vulnerabilities.
3.6.7-4+deb10u8
Affected by 16 other vulnerabilities.
VCID-96eb-39cr-8ye6
Aliases:
CVE-2024-28834
GNUTLS-SA-2023-12-04
A flaw was found in GnuTLS. The Minerva attack is a cryptographic vulnerability that exploits deterministic behavior in systems like GnuTLS, leading to side-channel leaks. In specific scenarios, such as when using the GNUTLS_PRIVKEY_FLAG_REPRODUCIBLE flag, it can result in a noticeable step in nonce size from 513 to 512 bits, exposing a potential timing side-channel.
3.7.9-2+deb12u4
Affected by 0 other vulnerabilities.
VCID-a465-1u5b-mugp
Aliases:
CVE-2019-3836
It was discovered in gnutls before version 3.6.7 upstream that there is an uninitialized pointer access in gnutls versions 3.6.3 or later which can be triggered by certain post-handshake messages.
3.6.7-4+deb10u8
Affected by 16 other vulnerabilities.
VCID-a4nt-nhne-bbgv
Aliases:
CVE-2017-5336
3.5.8-5+deb9u5
Affected by 23 other vulnerabilities.
VCID-b6ws-79hy-57dz
Aliases:
CVE-2021-20231
CVE-2021-20232
GNUTLS-SA-2021-03-10
A flaw was found in gnutls. A use after free issue in client sending key_share extension may lead to memory corruption and other consequences.
3.7.1-5+deb11u3
Affected by 9 other vulnerabilities.
VCID-f9da-8dep-4bf6
Aliases:
CVE-2017-5334
3.5.8-5+deb9u5
Affected by 23 other vulnerabilities.
VCID-ff27-ufpk-rkbe
Aliases:
CVE-2025-6395
A NULL pointer dereference flaw was found in the GnuTLS software in _gnutls_figure_common_ciphersuite().
3.7.9-2+deb12u4
Affected by 0 other vulnerabilities.
VCID-fx82-w6d8-7fds
Aliases:
CVE-2020-11501
GNUTLS-SA-2020-03-31
GnuTLS 3.6.x before 3.6.13 uses incorrect cryptography for DTLS. The earliest affected version is 3.6.3 (2018-07-16) because of an error in a 2017-10-06 commit. The DTLS client always uses 32 '\0' bytes instead of a random value, and thus contributes no randomness to a DTLS negotiation. This breaks the security guarantees of the DTLS protocol.
3.6.7-4+deb10u8
Affected by 16 other vulnerabilities.
3.7.1-5+deb11u3
Affected by 9 other vulnerabilities.
VCID-fzps-jr7y-wfbu
Aliases:
CVE-2019-3829
A vulnerability was found in gnutls versions from 3.5.8 before 3.6.7. A memory corruption (double free) vulnerability in the certificate verification API. Any client or server application that verifies X.509 certificates with GnuTLS 3.5.8 or later is affected.
3.6.7-4+deb10u8
Affected by 16 other vulnerabilities.
VCID-hehk-phng-n3bu
Aliases:
CVE-2023-0361
A timing side-channel in the handling of RSA ClientKeyExchange messages was discovered in GnuTLS. This side-channel can be sufficient to recover the key encrypted in the RSA ciphertext across a network in a Bleichenbacher style attack. To achieve a successful decryption the attacker would need to send a large amount of specially crafted messages to the vulnerable server. By recovering the secret from the ClientKeyExchange message, the attacker would be able to decrypt the application data exchanged over that connection.
3.7.1-5+deb11u3
Affected by 9 other vulnerabilities.
VCID-hpwc-rp8n-bkbx
Aliases:
CVE-2017-5337
3.5.8-5+deb9u5
Affected by 23 other vulnerabilities.
VCID-hxyg-8211-puc7
Aliases:
CVE-2025-32990
A heap-buffer-overflow (off-by-one) flaw was found in the GnuTLS software in the template parsing logic within the certtool utility. When it reads certain settings from a template file, it allows an attacker to cause an out-of-bounds (OOB) NULL pointer write, resulting in memory corruption and a denial-of-service (DoS) that could potentially crash the system.
3.7.9-2+deb12u4
Affected by 0 other vulnerabilities.
VCID-k87v-fdfy-m7h1
Aliases:
CVE-2018-10845
It was found that the GnuTLS implementation of HMAC-SHA-384 was vulnerable to a Lucky thirteen style attack. Remote attackers could use this flaw to conduct distinguishing attacks and plain text recovery attacks via statistical analysis of timing data using crafted packets.
3.6.7-4+deb10u8
Affected by 16 other vulnerabilities.
VCID-kkf9-tpvd-5bad
Aliases:
CVE-2020-13777
GNUTLS-SA-2020-06-03
GnuTLS 3.6.x before 3.6.14 uses incorrect cryptography for encrypting a session ticket (a loss of confidentiality in TLS 1.2, and an authentication bypass in TLS 1.3). The earliest affected version is 3.6.4 (2018-09-24) because of an error in a 2018-09-18 commit. Until the first key rotation, the TLS server always uses wrong data in place of an encryption key derived from an application.
3.6.7-4+deb10u8
Affected by 16 other vulnerabilities.
3.7.1-5+deb11u3
Affected by 9 other vulnerabilities.
VCID-m67w-mzaf-duch
Aliases:
CVE-2014-3566
3.3.8-6~bpo70+1
Affected by 34 other vulnerabilities.
VCID-q6d6-mvf3-qbam
Aliases:
CVE-2016-4456
gnutls: Environment variable GNUTLS_KEYLOGFILE is obtained via insecure getenv()
3.5.8-5+deb9u5
Affected by 23 other vulnerabilities.
VCID-qz5p-maq2-r3g3
Aliases:
CVE-2016-7444
3.5.8-5+deb9u5
Affected by 23 other vulnerabilities.
VCID-r2jk-zuzp-rfek
Aliases:
CVE-2022-2509
GNUTLS-SA-2022-07-07
A vulnerability found in gnutls. This security flaw happens because of a double free error occurs during verification of pkcs7 signatures in gnutls_pkcs7_verify function.
3.7.1-5+deb11u3
Affected by 9 other vulnerabilities.
VCID-sf4r-1fct-fkgg
Aliases:
CVE-2018-10846
A cache-based side channel in GnuTLS implementation that leads to plain text recovery in cross-VM attack setting was found. An attacker could use a combination of "Just in Time" Prime+probe attack in combination with Lucky-13 attack to recover plain text using crafted packets.
3.6.7-4+deb10u8
Affected by 16 other vulnerabilities.
VCID-swus-ze2b-kugb
Aliases:
CVE-2024-0553
A vulnerability was found in GnuTLS. The response times to malformed ciphertexts in RSA-PSK ClientKeyExchange differ from the response times of ciphertexts with correct PKCS#1 v1.5 padding. This issue may allow a remote attacker to perform a timing side-channel attack in the RSA-PSK key exchange, potentially leading to the leakage of sensitive data. CVE-2024-0553 is designated as an incomplete resolution for CVE-2023-5981.
3.7.1-5+deb11u5
Affected by 7 other vulnerabilities.
VCID-u8sg-wg5a-9kf7
Aliases:
CVE-2023-5981
A vulnerability was found that the response times to malformed ciphertexts in RSA-PSK ClientKeyExchange differ from response times of ciphertexts with correct PKCS#1 v1.5 padding.
3.7.1-5+deb11u5
Affected by 7 other vulnerabilities.
VCID-vbr8-9fcm-1qha
Aliases:
CVE-2018-16868
A Bleichenbacher type side-channel based padding oracle attack was found in the way gnutls handles verification of RSA decrypted PKCS#1 v1.5 data. An attacker who is able to run process on the same physical core as the victim process, could use this to extract plaintext or in some cases downgrade any TLS connections to a vulnerable server.
3.6.7-4+deb10u8
Affected by 16 other vulnerabilities.
VCID-wb6p-qxqh-7yh3
Aliases:
CVE-2014-3466
3.2.15-2~bpo70+1
Affected by 36 other vulnerabilities.
VCID-xsf6-1qzj-t3gm
Aliases:
CVE-2020-24659
GNUTLS-SA-2020-09-04
An issue was discovered in GnuTLS before 3.6.15. A server can trigger a NULL pointer dereference in a TLS 1.3 client if a no_renegotiation alert is sent with unexpected timing, and then an invalid second handshake occurs. The crash happens in the application's error handling path, where the gnutls_deinit function is called after detecting a handshake failure.
3.7.1-5+deb11u3
Affected by 9 other vulnerabilities.
VCID-zg6w-4zts-rqbk
Aliases:
CVE-2015-0294
GnuTLS before 3.3.13 does not validate that the signature algorithms match when importing a certificate.
3.3.8-6
Affected by 33 other vulnerabilities.
Vulnerabilities fixed by this package (0)
Vulnerability Summary Aliases
This package is not known to fix vulnerabilities.

Date Actor Action Vulnerability Source VulnerableCode Version
2025-08-11T19:57:52.387904+00:00 Debian Oval Importer Affected by VCID-71jj-shy8-rbee https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-11T19:57:51.670453+00:00 Debian Oval Importer Affected by VCID-hxyg-8211-puc7 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-11T19:57:45.613702+00:00 Debian Oval Importer Affected by VCID-ff27-ufpk-rkbe https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T20:05:51.978976+00:00 Debian Oval Importer Affected by VCID-87wm-q27b-2ybq https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T20:00:39.895804+00:00 Debian Oval Importer Affected by VCID-vbr8-9fcm-1qha https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T19:33:33.837866+00:00 Debian Oval Importer Affected by VCID-k87v-fdfy-m7h1 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T19:24:17.859180+00:00 Debian Oval Importer Affected by VCID-xsf6-1qzj-t3gm https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T19:13:53.157592+00:00 Debian Oval Importer Affected by VCID-71w7-gg45-d3g7 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T18:54:02.400809+00:00 Debian Oval Importer Affected by VCID-hehk-phng-n3bu https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T18:39:26.061474+00:00 Debian Oval Importer Affected by VCID-1j5j-azcv-1yd6 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T18:18:56.245892+00:00 Debian Oval Importer Affected by VCID-1jev-z4fq-83dp https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T17:55:21.261790+00:00 Debian Oval Importer Affected by VCID-fzps-jr7y-wfbu https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T17:40:41.091524+00:00 Debian Oval Importer Affected by VCID-43bp-nbru-s3f6 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T17:09:01.777891+00:00 Debian Oval Importer Affected by VCID-f9da-8dep-4bf6 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T16:39:38.156566+00:00 Debian Oval Importer Affected by VCID-wb6p-qxqh-7yh3 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T16:09:31.183906+00:00 Debian Oval Importer Affected by VCID-q6d6-mvf3-qbam https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T15:47:51.075394+00:00 Debian Oval Importer Affected by VCID-7red-s61z-nfbp https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T15:46:21.203704+00:00 Debian Oval Importer Affected by VCID-4tt7-q5qy-3udj https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T15:46:16.443668+00:00 Debian Oval Importer Affected by VCID-u8sg-wg5a-9kf7 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T15:26:23.243871+00:00 Debian Oval Importer Affected by VCID-swus-ze2b-kugb https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T15:23:31.916075+00:00 Debian Oval Importer Affected by VCID-b6ws-79hy-57dz https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T14:55:12.144615+00:00 Debian Oval Importer Affected by VCID-2m2x-7s2r-6fhm https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T14:50:53.313391+00:00 Debian Oval Importer Affected by VCID-8wff-wrbj-fuc8 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T14:41:33.119383+00:00 Debian Oval Importer Affected by VCID-r2jk-zuzp-rfek https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T14:34:13.031367+00:00 Debian Oval Importer Affected by VCID-96eb-39cr-8ye6 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T14:29:58.890648+00:00 Debian Oval Importer Affected by VCID-hpwc-rp8n-bkbx https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T14:25:39.788843+00:00 Debian Oval Importer Affected by VCID-sf4r-1fct-fkgg https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T14:02:41.552936+00:00 Debian Oval Importer Affected by VCID-3dks-abzu-v3fk https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T13:55:26.560961+00:00 Debian Oval Importer Affected by VCID-a4nt-nhne-bbgv https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T13:52:36.766815+00:00 Debian Oval Importer Affected by VCID-fx82-w6d8-7fds https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T13:36:23.446601+00:00 Debian Oval Importer Affected by VCID-7svy-v5cp-u3fd https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T13:33:38.526503+00:00 Debian Oval Importer Affected by VCID-m67w-mzaf-duch https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T12:36:47.819311+00:00 Debian Oval Importer Affected by VCID-zg6w-4zts-rqbk https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T12:36:38.703927+00:00 Debian Oval Importer Affected by VCID-kkf9-tpvd-5bad https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T12:24:45.548865+00:00 Debian Oval Importer Affected by VCID-qz5p-maq2-r3g3 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T12:14:18.316610+00:00 Debian Oval Importer Affected by VCID-2312-ktjb-zbee https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T12:04:06.401633+00:00 Debian Oval Importer Affected by VCID-a465-1u5b-mugp https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T11:30:38.310508+00:00 Debian Oval Importer Affected by VCID-fx82-w6d8-7fds https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 37.0.0
2025-08-01T11:30:34.695965+00:00 Debian Oval Importer Affected by VCID-kkf9-tpvd-5bad https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 37.0.0
2025-08-01T10:55:04.865389+00:00 Debian Oval Importer Affected by VCID-8wff-wrbj-fuc8 https://www.debian.org/security/oval/oval-definitions-stretch.xml.bz2 37.0.0
2025-08-01T10:17:47.430474+00:00 Debian Oval Importer Affected by VCID-2m2x-7s2r-6fhm https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 37.0.0
2025-08-01T10:07:01.561708+00:00 Debian Oval Importer Affected by VCID-8wff-wrbj-fuc8 https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 37.0.0