An update for gnutls is now available for openEuler-20.03-LTS-SP1,openEuler-20.03-LTS-SP4,openEuler-22.03-LTS,openEuler-22.03-LTS-SP1,openEuler-22.03-LTS-SP2 and openEuler-22.03-LTS-SP3 Security Advisory openeuler-security@openeuler.org openEuler security committee openEuler-SA-2024-1439 Final 1.0 1.0 2024-04-12 Initial 2024-04-12 2024-04-12 openEuler SA Tool V1.0 2024-04-12 gnutls security update An update for gnutls is now available for openEuler-20.03-LTS-SP1,openEuler-20.03-LTS-SP4,openEuler-22.03-LTS,openEuler-22.03-LTS-SP1,openEuler-22.03-LTS-SP2 and openEuler-22.03-LTS-SP3. GnuTLS is a secure communications library implementing the SSL, TLS and DTLS protocols and technologies around them. It provides a simple C language application programming interface (API) to access the secure communications protocols as well as APIs to parse and write X.509, PKCS #12, and other required structures. The project strives to provide a secure communications back-end, simple to use and integrated with the rest of the base Linux libraries. A back-end designed to work and be secure out of the box, keeping the complexity of TLS and PKI out of application code. Security Fix(es): A flaw was found in GnuTLS. The Minerva attack is a cryptographic vulnerability that exploits deterministic behavior in systems like GnuTLS, leading to side-channel leaks. In specific scenarios, such as when using the GNUTLS_PRIVKEY_FLAG_REPRODUCIBLE flag, it can result in a noticeable step in nonce size from 513 to 512 bits, exposing a potential timing side-channel.(CVE-2024-28834) An update for gnutls is now available for openEuler-20.03-LTS-SP1,openEuler-20.03-LTS-SP4,openEuler-22.03-LTS,openEuler-22.03-LTS-SP1,openEuler-22.03-LTS-SP2 and openEuler-22.03-LTS-SP3. openEuler Security has rated this update as having a security impact of medium. A Common Vunlnerability Scoring System(CVSS)base score,which gives a detailed severity rating, is available for each vulnerability from the CVElink(s) in the References section. Medium gnutls https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2024-1439 https://www.openeuler.org/en/security/cve/detail.html?id=CVE-2024-28834 https://nvd.nist.gov/vuln/detail/CVE-2024-28834 openEuler-20.03-LTS-SP1 openEuler-20.03-LTS-SP4 openEuler-22.03-LTS openEuler-22.03-LTS-SP1 openEuler-22.03-LTS-SP2 openEuler-22.03-LTS-SP3 gnutls-utils-3.6.14-16.oe1.aarch64.rpm gnutls-debuginfo-3.6.14-16.oe1.aarch64.rpm gnutls-debugsource-3.6.14-16.oe1.aarch64.rpm gnutls-devel-3.6.14-16.oe1.aarch64.rpm gnutls-3.6.14-16.oe1.aarch64.rpm gnutls-debuginfo-3.6.14-16.oe2003sp4.aarch64.rpm gnutls-devel-3.6.14-16.oe2003sp4.aarch64.rpm gnutls-utils-3.6.14-16.oe2003sp4.aarch64.rpm gnutls-debugsource-3.6.14-16.oe2003sp4.aarch64.rpm gnutls-3.6.14-16.oe2003sp4.aarch64.rpm gnutls-debugsource-3.7.2-12.oe2203.aarch64.rpm gnutls-devel-3.7.2-12.oe2203.aarch64.rpm gnutls-debuginfo-3.7.2-12.oe2203.aarch64.rpm gnutls-utils-3.7.2-12.oe2203.aarch64.rpm gnutls-3.7.2-12.oe2203.aarch64.rpm gnutls-devel-3.7.2-13.oe2203sp1.aarch64.rpm gnutls-debugsource-3.7.2-13.oe2203sp1.aarch64.rpm gnutls-3.7.2-13.oe2203sp1.aarch64.rpm gnutls-utils-3.7.2-13.oe2203sp1.aarch64.rpm gnutls-debuginfo-3.7.2-13.oe2203sp1.aarch64.rpm gnutls-debugsource-3.7.2-13.oe2203sp2.aarch64.rpm gnutls-debuginfo-3.7.2-13.oe2203sp2.aarch64.rpm gnutls-devel-3.7.2-13.oe2203sp2.aarch64.rpm gnutls-3.7.2-13.oe2203sp2.aarch64.rpm gnutls-utils-3.7.2-13.oe2203sp2.aarch64.rpm gnutls-utils-3.7.2-13.oe2203sp3.aarch64.rpm gnutls-3.7.2-13.oe2203sp3.aarch64.rpm gnutls-devel-3.7.2-13.oe2203sp3.aarch64.rpm gnutls-debugsource-3.7.2-13.oe2203sp3.aarch64.rpm gnutls-debuginfo-3.7.2-13.oe2203sp3.aarch64.rpm gnutls-help-3.6.14-16.oe1.noarch.rpm gnutls-help-3.6.14-16.oe2003sp4.noarch.rpm gnutls-help-3.7.2-12.oe2203.noarch.rpm gnutls-help-3.7.2-13.oe2203sp1.noarch.rpm gnutls-help-3.7.2-13.oe2203sp2.noarch.rpm gnutls-help-3.7.2-13.oe2203sp3.noarch.rpm gnutls-3.6.14-16.oe1.src.rpm gnutls-3.6.14-16.oe2003sp4.src.rpm gnutls-3.7.2-12.oe2203.src.rpm gnutls-3.7.2-13.oe2203sp1.src.rpm gnutls-3.7.2-13.oe2203sp2.src.rpm gnutls-3.7.2-13.oe2203sp3.src.rpm gnutls-debugsource-3.6.14-16.oe1.x86_64.rpm gnutls-devel-3.6.14-16.oe1.x86_64.rpm gnutls-utils-3.6.14-16.oe1.x86_64.rpm gnutls-debuginfo-3.6.14-16.oe1.x86_64.rpm gnutls-3.6.14-16.oe1.x86_64.rpm gnutls-debuginfo-3.6.14-16.oe2003sp4.x86_64.rpm gnutls-debugsource-3.6.14-16.oe2003sp4.x86_64.rpm gnutls-utils-3.6.14-16.oe2003sp4.x86_64.rpm gnutls-3.6.14-16.oe2003sp4.x86_64.rpm gnutls-devel-3.6.14-16.oe2003sp4.x86_64.rpm gnutls-devel-3.7.2-12.oe2203.x86_64.rpm gnutls-3.7.2-12.oe2203.x86_64.rpm gnutls-debuginfo-3.7.2-12.oe2203.x86_64.rpm gnutls-utils-3.7.2-12.oe2203.x86_64.rpm gnutls-debugsource-3.7.2-12.oe2203.x86_64.rpm gnutls-utils-3.7.2-13.oe2203sp1.x86_64.rpm gnutls-debuginfo-3.7.2-13.oe2203sp1.x86_64.rpm gnutls-devel-3.7.2-13.oe2203sp1.x86_64.rpm gnutls-3.7.2-13.oe2203sp1.x86_64.rpm gnutls-debugsource-3.7.2-13.oe2203sp1.x86_64.rpm gnutls-3.7.2-13.oe2203sp2.x86_64.rpm gnutls-utils-3.7.2-13.oe2203sp2.x86_64.rpm gnutls-debugsource-3.7.2-13.oe2203sp2.x86_64.rpm gnutls-debuginfo-3.7.2-13.oe2203sp2.x86_64.rpm gnutls-devel-3.7.2-13.oe2203sp2.x86_64.rpm gnutls-utils-3.7.2-13.oe2203sp3.x86_64.rpm gnutls-3.7.2-13.oe2203sp3.x86_64.rpm gnutls-debuginfo-3.7.2-13.oe2203sp3.x86_64.rpm gnutls-debugsource-3.7.2-13.oe2203sp3.x86_64.rpm gnutls-devel-3.7.2-13.oe2203sp3.x86_64.rpm A flaw was found in GnuTLS. The Minerva attack is a cryptographic vulnerability that exploits deterministic behavior in systems like GnuTLS, leading to side-channel leaks. In specific scenarios, such as when using the GNUTLS_PRIVKEY_FLAG_REPRODUCIBLE flag, it can result in a noticeable step in nonce size from 513 to 512 bits, exposing a potential timing side-channel. 2024-04-12 CVE-2024-28834 openEuler-20.03-LTS-SP1 openEuler-20.03-LTS-SP4 openEuler-22.03-LTS openEuler-22.03-LTS-SP1 openEuler-22.03-LTS-SP2 openEuler-22.03-LTS-SP3 Medium 5.3 AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N gnutls security update 2024-04-12 https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2024-1439