CVE-2012-0390

NameCVE-2012-0390
DescriptionThe DTLS implementation in GnuTLS 3.0.10 and earlier executes certain error-handling code only if there is a specific relationship between a padding length and the ciphertext size, which makes it easier for remote attackers to recover partial plaintext via a timing side-channel attack, a related issue to CVE-2011-4108.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
gnutls28 (PTS)jessie, jessie (lts)3.3.30-0+deb8u2fixed
stretch (security), stretch (lts), stretch3.5.8-5+deb9u6fixed
buster3.6.7-4+deb10u8fixed
buster (security)3.6.7-4+deb10u12fixed
bullseye3.7.1-5+deb11u4fixed
bullseye (security)3.7.1-5+deb11u3fixed
bookworm3.7.9-2+deb12u2fixed
trixie3.8.3-1fixed
sid3.8.5-2fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
gnutls26source(unstable)(not affected)
gnutls28source(unstable)3.0.11-1

Notes

- gnutls26 <not-affected> (lacks DTLS support and is not affected)

Search for package or bug name: Reporting problems