7.4
CWE
327
Advisory Published
CVE Published
Updated

CVE-2020-13777

First published: Wed Jun 03 2020(Updated: )

GnuTLS 3.6.x before 3.6.14 uses incorrect cryptography for encrypting a session ticket (a loss of confidentiality in TLS 1.2, and an authentication bypass in TLS 1.3). The earliest affected version is 3.6.4 (2018-09-24) because of an error in a 2018-09-18 commit. Until the first key rotation, the TLS server always uses wrong data in place of an encryption key derived from an application.

Credit: cve@mitre.org cve@mitre.org

Affected SoftwareAffected VersionHow to fix
Gnu Gnutls>=3.6.0<3.6.14
Fedoraproject Fedora=31
Fedoraproject Fedora=32
Canonical Ubuntu Linux=19.10
Canonical Ubuntu Linux=20.04
Debian Debian Linux=10.0
debian/gnutls28<=3.6.13-4<=3.6.4-1<=3.6.7-4+deb10u3
3.6.14-1
3.6.7-4+deb10u4
ubuntu/gnutls28<3.6.9-5ubuntu1.2
3.6.9-5ubuntu1.2
ubuntu/gnutls28<3.6.13-2ubuntu1.1
3.6.13-2ubuntu1.1
ubuntu/gnutls28<3.6.14
3.6.14
redhat/gnutls<3.6.14
3.6.14
debian/gnutls28
3.6.7-4+deb10u8
3.6.7-4+deb10u12
3.7.1-5+deb11u4
3.7.1-5+deb11u3
3.7.9-2+deb12u2
3.8.3-1
3.8.5-2

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Reference Links

Parent vulnerabilities

(Appears in the following advisories)

Frequently Asked Questions

  • What is CVE-2020-13777?

    CVE-2020-13777 is a vulnerability in GnuTLS 3.6.x before 3.6.14 that uses incorrect cryptography for encrypting a session ticket, resulting in a loss of confidentiality in TLS 1.2 and an authentication bypass in TLS 1.3.

  • What is the severity of CVE-2020-13777?

    The severity of CVE-2020-13777 is high with a severity value of 7.4.

  • Which software versions are affected by CVE-2020-13777?

    GnuTLS versions before 3.6.14 are affected by CVE-2020-13777.

  • How do I fix CVE-2020-13777?

    To fix CVE-2020-13777, update GnuTLS to version 3.6.14 or later.

  • Where can I find more information about CVE-2020-13777?

    You can find more information about CVE-2020-13777 on the following links: - [GitLab](https://gitlab.com/gnutls/gnutls/-/issues/1011) - [Debian Security Tracker](https://security-tracker.debian.org/tracker/CVE-2020-13777) - [CVE Mitre](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13777)

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203