GnuTLS 3.6.x before 3.6.13 uses incorrect cryptography for DTLS. The earliest affected version is 3.6.3 (2018-07-16) because of an error in a 2017-10-06 commit. The DTLS client always uses 32 '\0' bytes instead of a random value, and thus contributes no randomness to a DTLS negotiation. This breaks the security guarantees of the DTLS protocol.
References
Link | Resource |
---|---|
http://lists.opensuse.org/opensuse-security-announce/2020-04/msg00015.html | Third Party Advisory |
https://gitlab.com/gnutls/gnutls/-/commit/5b595e8e52653f6c5726a4cdd8fddeb6e83804d2 | Patch Third Party Advisory |
https://gitlab.com/gnutls/gnutls/-/issues/960 | Issue Tracking Patch Third Party Advisory |
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ILMOWPKMTZAIMK5F32TUMO34XCABUCFJ/ | |
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/WDYY3R4F5CUTFAMXH2C5NKYFVDEJLTT7/ | |
https://security.gentoo.org/glsa/202004-06 | Third Party Advisory |
https://security.netapp.com/advisory/ntap-20200416-0002/ | Third Party Advisory |
https://usn.ubuntu.com/4322-1/ | Third Party Advisory |
https://www.debian.org/security/2020/dsa-4652 | Third Party Advisory |
https://www.gnutls.org/security-new.html#GNUTLS-SA-2020-03-31 | Vendor Advisory |
Configurations
Configuration 1 (hide)
|
Configuration 2 (hide)
|
Configuration 3 (hide)
|
History
07 Nov 2023, 03:14
Type | Values Removed | Values Added |
---|---|---|
References |
|
|
Information
Published : 2020-04-03 13:15
Updated : 2024-02-28 17:47
NVD link : CVE-2020-11501
Mitre link : CVE-2020-11501
CVE.ORG link : CVE-2020-11501
JSON object : View
Products Affected
canonical
- ubuntu_linux
opensuse
- leap
debian
- debian_linux
gnu
- gnutls
fedoraproject
- fedora
CWE
CWE-330
Use of Insufficiently Random Values