CVE-2020-11501

NameCVE-2020-11501
DescriptionGnuTLS 3.6.x before 3.6.13 uses incorrect cryptography for DTLS. The earliest affected version is 3.6.3 (2018-07-16) because of an error in a 2017-10-06 commit. The DTLS client always uses 32 '\0' bytes instead of a random value, and thus contributes no randomness to a DTLS negotiation. This breaks the security guarantees of the DTLS protocol.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
ReferencesDSA-4652-1
Debian Bugs955556

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
gnutls28 (PTS)buster3.6.7-4+deb10u8fixed
buster (security)3.6.7-4+deb10u12fixed
bullseye3.7.1-5+deb11u4fixed
bullseye (security)3.7.1-5+deb11u3fixed
bookworm3.7.9-2+deb12u2fixed
trixie3.8.3-1fixed
sid3.8.5-2fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
gnutls28sourcejessie(not affected)
gnutls28sourcestretch(not affected)
gnutls28sourcebuster3.6.7-4+deb10u3DSA-4652-1
gnutls28source(unstable)3.6.13-2955556

Notes

[stretch] - gnutls28 <not-affected> (Vulnerable code introduced later)
[jessie] - gnutls28 <not-affected> (Vulnerable code introduced later)
https://gitlab.com/gnutls/gnutls/-/issues/960
https://www.gnutls.org/security-new.html#GNUTLS-SA-2020-03-31
Fixed by: https://gitlab.com/gnutls/gnutls/-/commit/c01011c2d8533dbbbe754e49e256c109cb848d0d (3.6.13)
Broken-by: https://gitlab.com/gnutls/gnutls/-/commit/bcf4de0371efbdf0846388e2df0cb14b5db09954 (gnutls_3_6_3)

Search for package or bug name: Reporting problems