Lucene search

K
cve[email protected]CVE-2020-11501
HistoryApr 03, 2020 - 1:15 p.m.

CVE-2020-11501

2020-04-0313:15:13
CWE-330
web.nvd.nist.gov
184
cve-2020-11501
gnutls
cryptography
dtls protocol
security vulnerability

5.8 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:P/A:N

7.4 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N

7.2 High

AI Score

Confidence

High

0.005 Low

EPSS

Percentile

76.3%

GnuTLS 3.6.x before 3.6.13 uses incorrect cryptography for DTLS. The earliest affected version is 3.6.3 (2018-07-16) because of an error in a 2017-10-06 commit. The DTLS client always uses 32 ‘\0’ bytes instead of a random value, and thus contributes no randomness to a DTLS negotiation. This breaks the security guarantees of the DTLS protocol.

Affected configurations

NVD
Node
gnugnutlsRange3.6.33.6.13
Node
canonicalubuntu_linuxMatch19.10
OR
debiandebian_linuxMatch10.0
OR
opensuseleapMatch15.1
Node
fedoraprojectfedoraMatch31
OR
fedoraprojectfedoraMatch32
CPENameOperatorVersion
gnu:gnutlsgnu gnutlslt3.6.13

5.8 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:P/A:N

7.4 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N

7.2 High

AI Score

Confidence

High

0.005 Low

EPSS

Percentile

76.3%