fkie_cve-2024-28834
Vulnerability from fkie_nvd
Published
2024-03-21 14:15
Modified
2024-11-21 21:15
Severity ?
Summary
A flaw was found in GnuTLS. The Minerva attack is a cryptographic vulnerability that exploits deterministic behavior in systems like GnuTLS, leading to side-channel leaks. In specific scenarios, such as when using the GNUTLS_PRIVKEY_FLAG_REPRODUCIBLE flag, it can result in a noticeable step in nonce size from 513 to 512 bits, exposing a potential timing side-channel.
References
Impacted products
Vendor | Product | Version |
---|
{ "cveTags": [], "descriptions": [ { "lang": "en", "value": "A flaw was found in GnuTLS. The Minerva attack is a cryptographic vulnerability that exploits deterministic behavior in systems like GnuTLS, leading to side-channel leaks. In specific scenarios, such as when using the GNUTLS_PRIVKEY_FLAG_REPRODUCIBLE flag, it can result in a noticeable step in nonce size from 513 to 512 bits, exposing a potential timing side-channel." }, { "lang": "es", "value": "Se encontr\u00f3 una falla en GnuTLS. El ataque Minerva es una vulnerabilidad criptogr\u00e1fica que explota el comportamiento determinista en sistemas como GnuTLS, lo que genera filtraciones de canales laterales. En escenarios espec\u00edficos, como cuando se usa el indicador GNUTLS_PRIVKEY_FLAG_REPRODUCIBLE, puede resultar en un paso notable en el tama\u00f1o del nonce de 513 a 512 bits, exponiendo un posible canal lateral de temporizaci\u00f3n." } ], "id": "CVE-2024-28834", "lastModified": "2024-11-21T21:15:19.513", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 1.6, "impactScore": 3.6, "source": "secalert@redhat.com", "type": "Secondary" } ] }, "published": "2024-03-21T14:15:07.547", "references": [ { "source": "secalert@redhat.com", "url": "https://access.redhat.com/errata/RHSA-2024:1784" }, { "source": "secalert@redhat.com", "url": "https://access.redhat.com/errata/RHSA-2024:1879" }, { "source": "secalert@redhat.com", "url": "https://access.redhat.com/errata/RHSA-2024:1997" }, { "source": "secalert@redhat.com", "url": "https://access.redhat.com/errata/RHSA-2024:2044" }, { "source": "secalert@redhat.com", "url": "https://access.redhat.com/errata/RHSA-2024:2570" }, { "source": "secalert@redhat.com", "url": "https://access.redhat.com/errata/RHSA-2024:2889" }, { "source": "secalert@redhat.com", "url": "https://access.redhat.com/security/cve/CVE-2024-28834" }, { "source": "secalert@redhat.com", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2269228" }, { "source": "secalert@redhat.com", "url": "https://lists.gnupg.org/pipermail/gnutls-help/2024-March/004845.html" }, { "source": "secalert@redhat.com", "url": "https://minerva.crocs.fi.muni.cz/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.openwall.com/lists/oss-security/2024/03/22/1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.openwall.com/lists/oss-security/2024/03/22/2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://access.redhat.com/errata/RHSA-2024:1784" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://access.redhat.com/errata/RHSA-2024:1879" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://access.redhat.com/errata/RHSA-2024:1997" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://access.redhat.com/errata/RHSA-2024:2044" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://access.redhat.com/errata/RHSA-2024:2570" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://access.redhat.com/errata/RHSA-2024:2889" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://access.redhat.com/security/cve/CVE-2024-28834" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2269228" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://lists.gnupg.org/pipermail/gnutls-help/2024-March/004845.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://minerva.crocs.fi.muni.cz/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://people.redhat.com/~hkario/marvin/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://security.netapp.com/advisory/ntap-20240524-0004/" } ], "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Awaiting Analysis", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-327" } ], "source": "secalert@redhat.com", "type": "Secondary" } ] }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.