CVE-2018-10845

NameCVE-2018-10845
DescriptionIt was found that the GnuTLS implementation of HMAC-SHA-384 was vulnerable to a Lucky thirteen style attack. Remote attackers could use this flaw to conduct distinguishing attacks and plain text recovery attacks via statistical analysis of timing data using crafted packets.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
ReferencesDLA-1560-1

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
gnutls28 (PTS)buster3.6.7-4+deb10u8fixed
buster (security)3.6.7-4+deb10u12fixed
bullseye3.7.1-5+deb11u4fixed
bullseye (security)3.7.1-5+deb11u3fixed
bookworm3.7.9-2+deb12u2fixed
trixie3.8.3-1fixed
sid3.8.3-1.1fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
gnutls26source(unstable)(unfixed)
gnutls28sourcejessie3.3.30-0+deb8u1DLA-1560-1
gnutls28sourcestretch3.5.8-5+deb9u4
gnutls28source(unstable)3.5.19-1

Notes

https://gitlab.com/gnutls/gnutls/issues/455
https://gitlab.com/gnutls/gnutls/commit/cc14ec5ece856cb083d64e6a5a8657323da661cb (master)
https://gitlab.com/gnutls/gnutls/commit/e14d85eb8b1987d86f7b1d101a0e7795675d20d4 (gnutls_3_5_19)
https://gitlab.com/gnutls/gnutls/merge_requests/657
https://eprint.iacr.org/2018/747

Search for package or bug name: Reporting problems