516
VMScore

CVE-2020-11501

Published: 03/04/2020 Updated: 07/11/2023
CVSS v2 Base Score: 5.8 | Impact Score: 4.9 | Exploitability Score: 8.6
CVSS v3 Base Score: 7.4 | Impact Score: 5.2 | Exploitability Score: 2.2
VMScore: 516
Vector: AV:N/AC:M/Au:N/C:P/I:P/A:N

Vulnerability Summary

GnuTLS 3.6.x prior to 3.6.13 uses incorrect cryptography for DTLS. The earliest affected version is 3.6.3 (2018-07-16) because of an error in a 2017-10-06 commit. The DTLS client always uses 32 '\0' bytes instead of a random value, and thus contributes no randomness to a DTLS negotiation. This breaks the security guarantees of the DTLS protocol.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

gnu gnutls

debian debian linux 10.0

opensuse leap 15.1

canonical ubuntu linux 19.10

fedoraproject fedora 31

fedoraproject fedora 32

Vendor Advisories

Synopsis Moderate: gnutls security update Type/Severity Security Advisory: Moderate Topic An update for gnutls is now available for Red Hat Enterprise Linux 8Red Hat Product Security has rated this update as having a security impact of Moderate A Common Vulnerability Scoring System (CVSS) base score, whic ...
GnuTLS could expose sensitive information over the network ...
A flaw was reported in the DTLS protocol implementation in GnuTLS, a library implementing the TLS and SSL protocols The DTLS client would not contribute any randomness to the DTLS negotiation, breaking the security guarantees of the DTLS protocol For the stable distribution (buster), this problem has been fixed in version 367-4+deb10u3 We reco ...