Search for packages
Package details: pkg:deb/debian/gnutls28@3.7.1-5%2Bdeb11u3
purl pkg:deb/debian/gnutls28@3.7.1-5%2Bdeb11u3
Next non-vulnerable version 3.7.9-2+deb12u4
Latest non-vulnerable version 3.7.9-2+deb12u4
Risk 3.4
Vulnerabilities affecting this package (6)
Vulnerability Summary Fixed by
VCID-11jh-j16s-aaah
Aliases:
CVE-2024-0553
gnutls: incomplete fix for CVE-2023-5981
3.7.1-5+deb11u4
Affected by 0 other vulnerabilities.
3.7.1-5+deb11u5
Affected by 3 other vulnerabilities.
VCID-1dxg-7s2c-aaap
Aliases:
CVE-2024-28834
GNUTLS-SA-2023-12-04
A flaw was found in GnuTLS. The Minerva attack is a cryptographic vulnerability that exploits deterministic behavior in systems like GnuTLS, leading to side-channel leaks. In specific scenarios, such as when using the GNUTLS_PRIVKEY_FLAG_REPRODUCIBLE flag, it can result in a noticeable step in nonce size from 513 to 512 bits, exposing a potential timing side-channel.
3.7.9-2+deb12u3
Affected by 0 other vulnerabilities.
3.7.9-2+deb12u4
Affected by 0 other vulnerabilities.
VCID-1v8h-2w89-aaab
Aliases:
CVE-2024-28835
GNUTLS-SA-2024-01-23
A flaw has been discovered in GnuTLS where an application crash can be induced when attempting to verify a specially crafted .pem bundle using the "certtool --verify-chain" command.
3.7.9-2+deb12u3
Affected by 0 other vulnerabilities.
3.7.9-2+deb12u4
Affected by 0 other vulnerabilities.
VCID-2c44-4bdp-aaar
Aliases:
CVE-2024-0567
gnutls: rejects certificate chain with distributed trust
3.7.1-5+deb11u4
Affected by 0 other vulnerabilities.
3.7.1-5+deb11u5
Affected by 3 other vulnerabilities.
VCID-9q1d-466h-aaan
Aliases:
CVE-2023-5981
A vulnerability was found that the response times to malformed ciphertexts in RSA-PSK ClientKeyExchange differ from response times of ciphertexts with correct PKCS#1 v1.5 padding.
3.7.1-5+deb11u4
Affected by 0 other vulnerabilities.
3.7.1-5+deb11u5
Affected by 3 other vulnerabilities.
VCID-e3vt-s12k-suhq
Aliases:
CVE-2024-12243
gnutls: GnuTLS Impacted by Inefficient DER Decoding in libtasn1 Leading to Remote DoS
3.7.9-2+deb12u3
Affected by 0 other vulnerabilities.
Vulnerabilities fixed by this package (11)
Vulnerability Summary Aliases
VCID-11jh-j16s-aaah gnutls: incomplete fix for CVE-2023-5981 CVE-2024-0553
VCID-2c44-4bdp-aaar gnutls: rejects certificate chain with distributed trust CVE-2024-0567
VCID-9gzv-9r4m-aaab An issue was discovered in GnuTLS before 3.6.15. A server can trigger a NULL pointer dereference in a TLS 1.3 client if a no_renegotiation alert is sent with unexpected timing, and then an invalid second handshake occurs. The crash happens in the application's error handling path, where the gnutls_deinit function is called after detecting a handshake failure. CVE-2020-24659
GNUTLS-SA-2020-09-04
VCID-9q1d-466h-aaan A vulnerability was found that the response times to malformed ciphertexts in RSA-PSK ClientKeyExchange differ from response times of ciphertexts with correct PKCS#1 v1.5 padding. CVE-2023-5981
VCID-9ugy-hcxz-aaab GnuTLS 3.6.x before 3.6.13 uses incorrect cryptography for DTLS. The earliest affected version is 3.6.3 (2018-07-16) because of an error in a 2017-10-06 commit. The DTLS client always uses 32 '\0' bytes instead of a random value, and thus contributes no randomness to a DTLS negotiation. This breaks the security guarantees of the DTLS protocol. CVE-2020-11501
GNUTLS-SA-2020-03-31
VCID-cy4t-gfcb-aaak A flaw was found in gnutls. A use after free issue in client sending key_share extension may lead to memory corruption and other consequences. CVE-2021-20231
VCID-e5m6-uzg2-aaaj GnuTLS 3.6.x before 3.6.14 uses incorrect cryptography for encrypting a session ticket (a loss of confidentiality in TLS 1.2, and an authentication bypass in TLS 1.3). The earliest affected version is 3.6.4 (2018-09-24) because of an error in a 2018-09-18 commit. Until the first key rotation, the TLS server always uses wrong data in place of an encryption key derived from an application. CVE-2020-13777
GNUTLS-SA-2020-06-03
VCID-prvv-kgbw-aaab A timing side-channel in the handling of RSA ClientKeyExchange messages was discovered in GnuTLS. This side-channel can be sufficient to recover the key encrypted in the RSA ciphertext across a network in a Bleichenbacher style attack. To achieve a successful decryption the attacker would need to send a large amount of specially crafted messages to the vulnerable server. By recovering the secret from the ClientKeyExchange message, the attacker would be able to decrypt the application data exchanged over that connection. CVE-2023-0361
VCID-uh4z-e3x6-aaag A NULL pointer dereference flaw was found in GnuTLS. As Nettle's hash update functions internally call memcpy, providing zero-length input may cause undefined behavior. This flaw leads to a denial of service after authentication in rare circumstances. CVE-2021-4209
VCID-x6hd-tczu-aaaf A flaw was found in gnutls. A use after free issue in client_send_params in lib/ext/pre_shared_key.c may lead to memory corruption and other potential consequences. CVE-2021-20232
GNUTLS-SA-2021-03-10
VCID-xpj4-ak9e-aaas CVE-2022-2509 gnutls: Double free during gnutls_pkcs7_verify. CVE-2022-2509
GNUTLS-SA-2022-07-07

Date Actor Action Vulnerability Source VulnerableCode Version
2025-06-22T13:31:14.406346+00:00 Debian Importer Affected by VCID-9q1d-466h-aaan None 36.1.3
2025-06-22T06:21:50.940477+00:00 Debian Importer Affected by VCID-11jh-j16s-aaah https://security-tracker.debian.org/tracker/data/json 36.1.3
2025-06-22T04:51:54.243283+00:00 Debian Importer Affected by VCID-9q1d-466h-aaan https://security-tracker.debian.org/tracker/data/json 36.1.3
2025-06-22T04:24:34.873980+00:00 Debian Importer Fixing VCID-prvv-kgbw-aaab None 36.1.3
2025-06-21T18:42:05.816714+00:00 Debian Oval Importer Fixing VCID-e5m6-uzg2-aaaj https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.1.3
2025-06-21T17:56:55.900884+00:00 Debian Oval Importer Fixing VCID-xpj4-ak9e-aaas https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.3
2025-06-21T15:56:55.009573+00:00 Debian Oval Importer Fixing VCID-prvv-kgbw-aaab https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.3
2025-06-21T14:05:49.674489+00:00 Debian Oval Importer Fixing VCID-9q1d-466h-aaan https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.3
2025-06-21T13:33:13.129834+00:00 Debian Importer Affected by VCID-2c44-4bdp-aaar https://security-tracker.debian.org/tracker/data/json 36.1.3
2025-06-21T13:26:36.882820+00:00 Debian Oval Importer Fixing VCID-uh4z-e3x6-aaag https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.3
2025-06-21T09:44:25.133350+00:00 Debian Importer Fixing VCID-11jh-j16s-aaah https://security-tracker.debian.org/tracker/data/json 36.1.3
2025-06-21T07:33:58.460514+00:00 Debian Oval Importer Fixing VCID-prvv-kgbw-aaab None 36.1.3
2025-06-21T05:41:38.561947+00:00 Debian Oval Importer Fixing VCID-9gzv-9r4m-aaab None 36.1.3
2025-06-21T05:03:39.324449+00:00 Debian Oval Importer Fixing VCID-e5m6-uzg2-aaaj None 36.1.3
2025-06-21T03:56:22.230322+00:00 Debian Oval Importer Fixing VCID-x6hd-tczu-aaaf None 36.1.3
2025-06-21T03:25:38.590297+00:00 Debian Oval Importer Fixing VCID-9ugy-hcxz-aaab None 36.1.3
2025-06-21T01:57:17.083061+00:00 Debian Oval Importer Fixing VCID-cy4t-gfcb-aaak None 36.1.3
2025-06-21T01:11:46.483489+00:00 Debian Importer Fixing VCID-2c44-4bdp-aaar https://security-tracker.debian.org/tracker/data/json 36.1.3
2025-06-20T23:38:58.389319+00:00 Debian Oval Importer Fixing VCID-xpj4-ak9e-aaas None 36.1.3
2025-06-20T23:33:27.893612+00:00 Debian Oval Importer Fixing VCID-uh4z-e3x6-aaag None 36.1.3
2025-06-08T13:14:12.383742+00:00 Debian Oval Importer Fixing VCID-cy4t-gfcb-aaak https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.1.0
2025-06-08T13:12:38.246421+00:00 Debian Oval Importer Fixing VCID-x6hd-tczu-aaaf https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.1.0
2025-06-08T12:42:06.018163+00:00 Debian Oval Importer Fixing VCID-xpj4-ak9e-aaas https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.1.0
2025-06-08T12:07:09.980393+00:00 Debian Oval Importer Fixing VCID-9ugy-hcxz-aaab https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.1.0
2025-06-08T11:12:09.985600+00:00 Debian Oval Importer Fixing VCID-e5m6-uzg2-aaaj https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.1.0
2025-06-08T10:28:37.860674+00:00 Debian Oval Importer Fixing VCID-xpj4-ak9e-aaas https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.0
2025-06-08T08:50:14.650630+00:00 Debian Oval Importer Fixing VCID-prvv-kgbw-aaab https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.0
2025-06-08T06:59:39.837435+00:00 Debian Oval Importer Fixing VCID-9q1d-466h-aaan https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.0
2025-06-08T06:20:36.756411+00:00 Debian Oval Importer Fixing VCID-uh4z-e3x6-aaag https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.0
2025-06-08T01:13:50.318142+00:00 Debian Oval Importer Fixing VCID-prvv-kgbw-aaab None 36.1.0
2025-06-07T23:19:49.736591+00:00 Debian Oval Importer Fixing VCID-9gzv-9r4m-aaab None 36.1.0
2025-06-07T22:41:07.672522+00:00 Debian Oval Importer Fixing VCID-e5m6-uzg2-aaaj None 36.1.0
2025-06-07T21:31:37.262204+00:00 Debian Oval Importer Fixing VCID-x6hd-tczu-aaaf None 36.1.0
2025-06-07T20:58:58.785196+00:00 Debian Oval Importer Fixing VCID-9ugy-hcxz-aaab None 36.1.0
2025-06-07T19:20:44.735477+00:00 Debian Oval Importer Fixing VCID-cy4t-gfcb-aaak None 36.1.0
2025-06-07T17:01:54.416845+00:00 Debian Oval Importer Fixing VCID-xpj4-ak9e-aaas None 36.1.0
2025-06-07T16:56:23.815737+00:00 Debian Oval Importer Fixing VCID-uh4z-e3x6-aaag None 36.1.0
2025-04-13T02:52:20.198950+00:00 Debian Oval Importer Affected by VCID-e3vt-s12k-suhq https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-13T01:55:20.103742+00:00 Debian Oval Importer Affected by VCID-1v8h-2w89-aaab https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-13T01:53:38.043690+00:00 Debian Oval Importer Affected by VCID-1dxg-7s2c-aaap https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-13T01:21:13.176702+00:00 Debian Oval Importer Affected by VCID-2c44-4bdp-aaar https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-13T01:21:07.170895+00:00 Debian Oval Importer Affected by VCID-11jh-j16s-aaah https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-12T23:23:09.621663+00:00 Debian Oval Importer Affected by VCID-9q1d-466h-aaan https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-12T23:12:11.631078+00:00 Debian Oval Importer Fixing VCID-11jh-j16s-aaah https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.0.0
2025-04-12T22:01:21.968993+00:00 Debian Oval Importer Fixing VCID-9gzv-9r4m-aaab https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-12T21:38:35.635812+00:00 Debian Oval Importer Fixing VCID-prvv-kgbw-aaab https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-12T20:44:12.117720+00:00 Debian Oval Importer Fixing VCID-uh4z-e3x6-aaag https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-12T19:02:04.345116+00:00 Debian Oval Importer Fixing VCID-cy4t-gfcb-aaak https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-12T19:00:26.704201+00:00 Debian Oval Importer Fixing VCID-x6hd-tczu-aaaf https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-12T18:28:53.011188+00:00 Debian Oval Importer Fixing VCID-xpj4-ak9e-aaas https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-12T17:52:41.680666+00:00 Debian Oval Importer Fixing VCID-9ugy-hcxz-aaab https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-12T16:55:45.531442+00:00 Debian Oval Importer Fixing VCID-e5m6-uzg2-aaaj https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-12T16:09:52.288016+00:00 Debian Oval Importer Fixing VCID-xpj4-ak9e-aaas https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.0.0
2025-04-08T07:21:47.431898+00:00 Debian Oval Importer Fixing VCID-prvv-kgbw-aaab https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.0.0
2025-04-08T05:32:17.188453+00:00 Debian Oval Importer Fixing VCID-9q1d-466h-aaan https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.0.0
2025-04-08T04:52:54.318389+00:00 Debian Oval Importer Fixing VCID-uh4z-e3x6-aaag https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.0.0
2025-04-07T23:46:25.396807+00:00 Debian Oval Importer Fixing VCID-prvv-kgbw-aaab None 36.0.0
2025-04-07T21:51:48.371542+00:00 Debian Oval Importer Fixing VCID-9gzv-9r4m-aaab None 36.0.0
2025-04-07T21:12:49.231205+00:00 Debian Oval Importer Fixing VCID-e5m6-uzg2-aaaj None 36.0.0
2025-04-07T20:00:42.279066+00:00 Debian Oval Importer Fixing VCID-x6hd-tczu-aaaf None 36.0.0
2025-04-07T19:29:23.659161+00:00 Debian Oval Importer Fixing VCID-9ugy-hcxz-aaab None 36.0.0
2025-04-07T17:58:34.248606+00:00 Debian Oval Importer Fixing VCID-cy4t-gfcb-aaak None 36.0.0
2025-04-07T15:35:09.695472+00:00 Debian Oval Importer Fixing VCID-xpj4-ak9e-aaas None 36.0.0
2025-04-07T15:29:26.975155+00:00 Debian Oval Importer Fixing VCID-uh4z-e3x6-aaag None 36.0.0
2025-04-06T06:54:27.887801+00:00 Debian Importer Affected by VCID-9q1d-466h-aaan None 36.0.0
2025-04-06T00:06:27.981062+00:00 Debian Importer Affected by VCID-11jh-j16s-aaah https://security-tracker.debian.org/tracker/data/json 36.0.0
2025-04-05T22:49:14.632778+00:00 Debian Importer Affected by VCID-9q1d-466h-aaan https://security-tracker.debian.org/tracker/data/json 36.0.0
2025-04-05T22:27:09.021975+00:00 Debian Importer Fixing VCID-prvv-kgbw-aaab None 36.0.0
2025-04-05T10:05:55.647741+00:00 Debian Importer Affected by VCID-2c44-4bdp-aaar https://security-tracker.debian.org/tracker/data/json 36.0.0
2025-04-05T07:01:09.343332+00:00 Debian Importer Fixing VCID-11jh-j16s-aaah https://security-tracker.debian.org/tracker/data/json 36.0.0
2025-04-04T03:55:41.175873+00:00 Debian Importer Fixing VCID-2c44-4bdp-aaar https://security-tracker.debian.org/tracker/data/json 36.0.0
2025-02-21T17:54:23.283119+00:00 Debian Importer Fixing VCID-2c44-4bdp-aaar https://security-tracker.debian.org/tracker/data/json 35.1.0
2025-02-21T17:54:13.985876+00:00 Debian Importer Affected by VCID-2c44-4bdp-aaar https://security-tracker.debian.org/tracker/data/json 35.1.0
2025-02-21T17:53:32.026797+00:00 Debian Importer Affected by VCID-11jh-j16s-aaah https://security-tracker.debian.org/tracker/data/json 35.1.0
2025-02-21T17:53:25.363722+00:00 Debian Importer Fixing VCID-11jh-j16s-aaah https://security-tracker.debian.org/tracker/data/json 35.1.0
2025-02-21T17:13:42.640298+00:00 Debian Importer Affected by VCID-9q1d-466h-aaan None 35.1.0
2025-02-21T17:13:40.270397+00:00 Debian Importer Affected by VCID-9q1d-466h-aaan https://security-tracker.debian.org/tracker/data/json 35.1.0
2025-02-21T06:52:57.648972+00:00 Debian Importer Fixing VCID-prvv-kgbw-aaab None 35.1.0
2024-11-23T20:45:38.154518+00:00 Debian Importer Fixing VCID-prvv-kgbw-aaab None 35.0.0
2024-10-10T18:27:51.902495+00:00 Debian Importer Fixing VCID-prvv-kgbw-aaab None 34.0.2
2024-09-19T23:46:26.845613+00:00 Debian Importer Fixing VCID-prvv-kgbw-aaab None 34.0.1
2024-05-20T15:55:55.060875+00:00 Debian Importer Fixing VCID-2c44-4bdp-aaar https://security-tracker.debian.org/tracker/data/json 34.0.0rc4
2024-05-20T15:55:52.622957+00:00 Debian Importer Affected by VCID-2c44-4bdp-aaar https://security-tracker.debian.org/tracker/data/json 34.0.0rc4
2024-05-20T15:55:37.318510+00:00 Debian Importer Affected by VCID-11jh-j16s-aaah https://security-tracker.debian.org/tracker/data/json 34.0.0rc4
2024-05-20T15:55:34.050575+00:00 Debian Importer Fixing VCID-11jh-j16s-aaah https://security-tracker.debian.org/tracker/data/json 34.0.0rc4
2024-05-20T15:40:10.390473+00:00 Debian Importer Affected by VCID-9q1d-466h-aaan None 34.0.0rc4
2024-05-20T15:40:07.879278+00:00 Debian Importer Affected by VCID-9q1d-466h-aaan https://security-tracker.debian.org/tracker/data/json 34.0.0rc4
2024-04-25T23:29:14.322848+00:00 Debian Importer Fixing VCID-prvv-kgbw-aaab None 34.0.0rc4
2024-01-12T08:43:47.540540+00:00 Debian Importer Fixing VCID-prvv-kgbw-aaab None 34.0.0rc2
2024-01-05T06:31:31.058284+00:00 Debian Importer Fixing VCID-prvv-kgbw-aaab None 34.0.0rc1