[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248392

 
 

909

 
 

195452

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2020-13777Date: (C)2020-06-04   (M)2023-12-22


GnuTLS 3.6.x before 3.6.14 uses incorrect cryptography for encrypting a session ticket (a loss of confidentiality in TLS 1.2, and an authentication bypass in TLS 1.3). The earliest affected version is 3.6.4 (2018-09-24) because of an error in a 2018-09-18 commit. Until the first key rotation, the TLS server always uses wrong data in place of an encryption key derived from an application.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 7.4CVSS Score : 5.8
Exploit Score: 2.2Exploit Score: 8.6
Impact Score: 5.2Impact Score: 4.9
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: NETWORKAccess Vector: NETWORK
Attack Complexity: HIGHAccess Complexity: MEDIUM
Privileges Required: NONEAuthentication: NONE
User Interaction: NONEConfidentiality: PARTIAL
Scope: UNCHANGEDIntegrity: PARTIAL
Confidentiality: HIGHAvailability: NONE
Integrity: HIGH 
Availability: NONE 
  
Reference:
DSA-4697
FEDORA-2020-0cce3578e2
FEDORA-2020-4f78f122a3
FEDORA-2020-76b705bb63
FEDORA-2020-ea11cb5ccc
GLSA-202006-01
USN-4384-1
https://gnutls.org/security-new.html#GNUTLS-SA-2020-06-03
https://security.netapp.com/advisory/ntap-20200619-0004/
openSUSE-SU-2020:0790

CPE    1
cpe:/a:gnu:gnutls
CWE    1
CWE-327
OVAL    12
oval:org.secpod.oval:def:70217
oval:org.secpod.oval:def:503790
oval:org.secpod.oval:def:89003006
oval:org.secpod.oval:def:64152
...

© SecPod Technologies