USN-3999-1

See a problem?
Source
https://ubuntu.com/security/notices/USN-3999-1
Import Source
https://github.com/canonical/ubuntu-security-notices/blob/main/osv/usn/USN-3999-1.json
JSON Data
https://api.osv.dev/v1/vulns/USN-3999-1
Related
Published
2019-05-30T13:23:52.939915Z
Modified
2019-05-30T13:23:52.939915Z
Summary
gnutls28 vulnerabilities
Details

Eyal Ronen, Kenneth G. Paterson, and Adi Shamir discovered that GnuTLS was vulnerable to a timing side-channel attack known as the "Lucky Thirteen" issue. A remote attacker could possibly use this issue to perform plaintext-recovery attacks via analysis of timing data. This issue only affected Ubuntu 16.04 LTS and Ubuntu 18.04 LTS. (CVE-2018-10844, CVE-2018-10845, CVE-2018-10846)

Tavis Ormandy discovered that GnuTLS incorrectly handled memory when verifying certain X.509 certificates. A remote attacker could use this issue to cause GnuTLS to crash, resulting in a denial of service, or possibly execute arbitrary code. This issue only affected Ubuntu 18.04 LTS, Ubuntu 18.10, and Ubuntu 19.04. (CVE-2019-3829)

It was discovered that GnuTLS incorrectly handled certain post-handshake messages. A remote attacker could use this issue to cause GnuTLS to crash, resulting in a denial of service, or possibly execute arbitrary code. This issue only affected Ubuntu 18.10 and Ubuntu 19.04. (CVE-2019-3836)

References

Affected packages

Ubuntu:16.04:LTS / gnutls28

Package

Name
gnutls28
Purl
pkg:deb/ubuntu/gnutls28@3.4.10-4ubuntu1.5?arch=src?distro=xenial

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
3.4.10-4ubuntu1.5

Affected versions

3.*

3.3.15-5ubuntu2
3.3.18-1ubuntu1
3.3.20-1ubuntu1
3.4.9-2ubuntu1
3.4.10-4ubuntu1
3.4.10-4ubuntu1.1
3.4.10-4ubuntu1.2
3.4.10-4ubuntu1.3
3.4.10-4ubuntu1.4

Ecosystem specific

{
    "availability": "No subscription required",
    "binaries": [
        {
            "gnutls-bin-dbgsym": "3.4.10-4ubuntu1.5",
            "libgnutls-openssl27-dbgsym": "3.4.10-4ubuntu1.5",
            "gnutls-doc": "3.4.10-4ubuntu1.5",
            "libgnutls28-dev": "3.4.10-4ubuntu1.5",
            "libgnutls-openssl27": "3.4.10-4ubuntu1.5",
            "guile-gnutls-dbgsym": "3.4.10-4ubuntu1.5",
            "libgnutlsxx28-dbgsym": "3.4.10-4ubuntu1.5",
            "libgnutls30": "3.4.10-4ubuntu1.5",
            "gnutls-bin": "3.4.10-4ubuntu1.5",
            "guile-gnutls": "3.4.10-4ubuntu1.5",
            "libgnutls30-dbgsym": "3.4.10-4ubuntu1.5",
            "libgnutls-dev": "3.4.10-4ubuntu1.5",
            "libgnutlsxx28": "3.4.10-4ubuntu1.5"
        }
    ]
}

Ubuntu:18.04:LTS / gnutls28

Package

Name
gnutls28
Purl
pkg:deb/ubuntu/gnutls28@3.5.18-1ubuntu1.1?arch=src?distro=bionic

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
3.5.18-1ubuntu1.1

Affected versions

3.*

3.5.8-6ubuntu3
3.5.17-1ubuntu1
3.5.17-1ubuntu3
3.5.18-1ubuntu1

Ecosystem specific

{
    "availability": "No subscription required",
    "binaries": [
        {
            "gnutls-bin-dbgsym": "3.5.18-1ubuntu1.1",
            "libgnutls-openssl27-dbgsym": "3.5.18-1ubuntu1.1",
            "gnutls-doc": "3.5.18-1ubuntu1.1",
            "libgnutls28-dev": "3.5.18-1ubuntu1.1",
            "libgnutls-dane0-dbgsym": "3.5.18-1ubuntu1.1",
            "libgnutlsxx28-dbgsym": "3.5.18-1ubuntu1.1",
            "libgnutls-dane0": "3.5.18-1ubuntu1.1",
            "gnutls-bin": "3.5.18-1ubuntu1.1",
            "libgnutls30": "3.5.18-1ubuntu1.1",
            "libgnutls-openssl27": "3.5.18-1ubuntu1.1",
            "libgnutls30-dbgsym": "3.5.18-1ubuntu1.1",
            "libgnutlsxx28": "3.5.18-1ubuntu1.1"
        }
    ]
}