Advisory Published

USN-4322-1: GnuTLS vulnerability

First published: Tue Apr 07 2020(Updated: )

It was discovered that GnuTLS incorrectly handled randomness when performing DTLS negotiation. A remote attacker could possibly use this issue to obtain sensitive information, contrary to expectations.

Affected SoftwareAffected VersionHow to fix
All of
ubuntu/libgnutls30<3.6.9-5ubuntu1.1
3.6.9-5ubuntu1.1
Ubuntu Ubuntu=19.10

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Child vulnerabilities

(Contains the following vulnerabilities)

Frequently Asked Questions

  • What is the vulnerability ID for this GnuTLS vulnerability?

    The vulnerability ID for this GnuTLS vulnerability is CVE-2020-11501.

  • What is the severity of USN-4322-1?

    The severity of USN-4322-1 is moderate.

  • How does this vulnerability impact GnuTLS?

    This vulnerability in GnuTLS can allow a remote attacker to obtain sensitive information.

  • What software is affected by USN-4322-1?

    The software affected by USN-4322-1 is libgnutls30 version 3.6.9-5ubuntu1.1 on Ubuntu 19.10.

  • How can I fix the GnuTLS vulnerability?

    To fix the GnuTLS vulnerability, update libgnutls30 to version 3.6.9-5ubuntu1.1.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203