Vulnerabilities > CVE-2020-11501 - Use of Insufficiently Random Values vulnerability in multiple products

047910
CVSS 7.4 - HIGH
Attack vector
NETWORK
Attack complexity
HIGH
Privileges required
NONE
Confidentiality impact
HIGH
Integrity impact
HIGH
Availability impact
NONE

Summary

GnuTLS 3.6.x before 3.6.13 uses incorrect cryptography for DTLS. The earliest affected version is 3.6.3 (2018-07-16) because of an error in a 2017-10-06 commit. The DTLS client always uses 32 '\0' bytes instead of a random value, and thus contributes no randomness to a DTLS negotiation. This breaks the security guarantees of the DTLS protocol.

Common Weakness Enumeration (CWE)

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Brute Force
    In this attack, some asset (information, functionality, identity, etc.) is protected by a finite secret value. The attacker attempts to gain access to this asset by using trial-and-error to exhaustively explore all the possible secret values in the hope of finding the secret (or a value that is functionally equivalent) that will unlock the asset. Examples of secrets can include, but are not limited to, passwords, encryption keys, database lookup keys, and initial values to one-way functions. The key factor in this attack is the attackers' ability to explore the possible secret space rapidly. This, in turn, is a function of the size of the secret space and the computational power the attacker is able to bring to bear on the problem. If the attacker has modest resources and the secret space is large, the challenge facing the attacker is intractable. While the defender cannot control the resources available to an attacker, they can control the size of the secret space. Creating a large secret space involves selecting one's secret from as large a field of equally likely alternative secrets as possible and ensuring that an attacker is unable to reduce the size of this field using available clues or cryptanalysis. Doing this is more difficult than it sounds since elimination of patterns (which, in turn, would provide an attacker clues that would help them reduce the space of potential secrets) is difficult to do using deterministic machines, such as computers. Assuming a finite secret space, a brute force attack will eventually succeed. The defender must rely on making sure that the time and resources necessary to do so will exceed the value of the information. For example, a secret space that will likely take hundreds of years to explore is likely safe from raw-brute force attacks.
  • Signature Spoofing by Key Recreation
    An attacker obtains an authoritative or reputable signer's private signature key by exploiting a cryptographic weakness in the signature algorithm or pseudorandom number generation and then uses this key to forge signatures from the original signer to mislead a victim into performing actions that benefit the attacker.
  • Session Credential Falsification through Prediction
    This attack targets predictable session ID in order to gain privileges. The attacker can predict the session ID used during a transaction to perform spoofing and session hijacking.

Nessus

  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2020-1998.NASL
    descriptionThe remote Redhat Enterprise Linux 8 host has packages installed that are affected by a vulnerability as referenced in the RHSA-2020:1998 advisory. - gnutls: DTLS client hello contains a random value of all zeroes (CVE-2020-11501) Note that Nessus has not tested for this issue but has instead relied only on the application
    last seen2020-05-03
    modified2020-04-30
    plugin id136187
    published2020-04-30
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/136187
    titleRHEL 8 : gnutls (RHSA-2020:1998)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    # The descriptive text and package checks in this plugin were
    # extracted from Red Hat Security Advisory RHSA-2020:1998. The text
    # itself is copyright (C) Red Hat, Inc.
    #
    
    
    include('compat.inc');
    
    if (description)
    {
      script_id(136187);
      script_version("1.2");
      script_set_attribute(attribute:"plugin_modification_date", value:"2020/05/01");
    
      script_cve_id("CVE-2020-11501");
      script_xref(name:"RHSA", value:"2020:1998");
    
      script_name(english:"RHEL 8 : gnutls (RHSA-2020:1998)");
      script_summary(english:"Checks the rpm output for the updated packages");
    
      script_set_attribute(attribute:"synopsis", value:
    "The remote Red Hat host is missing a security update.");
      script_set_attribute(attribute:"description", value:
    "The remote Redhat Enterprise Linux 8 host has packages installed that are affected by a vulnerability as referenced in
    the RHSA-2020:1998 advisory.
    
      - gnutls: DTLS client hello contains a random value of all
        zeroes (CVE-2020-11501)
    
    Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version
    number.");
      script_set_attribute(attribute:"see_also", value:"https://cwe.mitre.org/data/definitions/327.html");
      script_set_attribute(attribute:"see_also", value:"https://access.redhat.com/errata/RHSA-2020:1998");
      script_set_attribute(attribute:"see_also", value:"https://access.redhat.com/security/cve/CVE-2020-11501");
      script_set_attribute(attribute:"see_also", value:"https://bugzilla.redhat.com/1821896");
      script_set_attribute(attribute:"solution", value:
    "Update the affected packages.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:N");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
      script_set_attribute(attribute:"cvss_score_source", value:"CVE-2020-11501");
    
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_cwe_id(327);
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2020/04/03");
      script_set_attribute(attribute:"patch_publication_date", value:"2020/04/30");
      script_set_attribute(attribute:"plugin_publication_date", value:"2020/04/30");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:redhat:enterprise_linux:8");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:redhat:enterprise_linux:8::appstream");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:redhat:enterprise_linux:8");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:redhat:enterprise_linux:8::baseos");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:gnutls");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:gnutls-c++");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:gnutls-dane");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:gnutls-debugsource");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:gnutls-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:gnutls-utils");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"Red Hat Local Security Checks");
    
      script_copyright(english:"This script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list", "Host/cpu");
    
      exit(0);
    }
    
    
    include('audit.inc');
    include('global_settings.inc');
    include('misc_func.inc');
    include('rpm.inc');
    
    if (!get_kb_item('Host/local_checks_enabled')) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item('Host/RedHat/release');
    if (isnull(release) || 'Red Hat' >!< release) audit(AUDIT_OS_NOT, 'Red Hat');
    os_ver = pregmatch(pattern: "Red Hat Enterprise Linux.*release ([0-9]+(\.[0-9]+)?)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, 'Red Hat');
    os_ver = os_ver[1];
    if (! preg(pattern:"^8([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, 'Red Hat 8.x', 'Red Hat ' + os_ver);
    
    if (!get_kb_item('Host/RedHat/rpm-list')) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item('Host/cpu');
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ('x86_64' >!< cpu && cpu !~ "^i[3-6]86$" && 's390' >!< cpu && 'aarch64' >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, 'Red Hat', cpu);
    
    pkgs = [
        {'reference':'gnutls-3.6.8-10.el8_2', 'cpu':'aarch64', 'release':'8'},
        {'reference':'gnutls-3.6.8-10.el8_2', 'cpu':'i686', 'release':'8'},
        {'reference':'gnutls-3.6.8-10.el8_2', 'cpu':'s390x', 'release':'8'},
        {'reference':'gnutls-3.6.8-10.el8_2', 'cpu':'x86_64', 'release':'8'},
        {'reference':'gnutls-c++-3.6.8-10.el8_2', 'cpu':'aarch64', 'release':'8'},
        {'reference':'gnutls-c++-3.6.8-10.el8_2', 'cpu':'i686', 'release':'8'},
        {'reference':'gnutls-c++-3.6.8-10.el8_2', 'cpu':'s390x', 'release':'8'},
        {'reference':'gnutls-c++-3.6.8-10.el8_2', 'cpu':'x86_64', 'release':'8'},
        {'reference':'gnutls-dane-3.6.8-10.el8_2', 'cpu':'aarch64', 'release':'8'},
        {'reference':'gnutls-dane-3.6.8-10.el8_2', 'cpu':'i686', 'release':'8'},
        {'reference':'gnutls-dane-3.6.8-10.el8_2', 'cpu':'s390x', 'release':'8'},
        {'reference':'gnutls-dane-3.6.8-10.el8_2', 'cpu':'x86_64', 'release':'8'},
        {'reference':'gnutls-debugsource-3.6.8-10.el8_2', 'cpu':'aarch64', 'release':'8'},
        {'reference':'gnutls-debugsource-3.6.8-10.el8_2', 'cpu':'i686', 'release':'8'},
        {'reference':'gnutls-debugsource-3.6.8-10.el8_2', 'cpu':'s390x', 'release':'8'},
        {'reference':'gnutls-debugsource-3.6.8-10.el8_2', 'cpu':'x86_64', 'release':'8'},
        {'reference':'gnutls-devel-3.6.8-10.el8_2', 'cpu':'aarch64', 'release':'8'},
        {'reference':'gnutls-devel-3.6.8-10.el8_2', 'cpu':'i686', 'release':'8'},
        {'reference':'gnutls-devel-3.6.8-10.el8_2', 'cpu':'s390x', 'release':'8'},
        {'reference':'gnutls-devel-3.6.8-10.el8_2', 'cpu':'x86_64', 'release':'8'},
        {'reference':'gnutls-utils-3.6.8-10.el8_2', 'cpu':'aarch64', 'release':'8'},
        {'reference':'gnutls-utils-3.6.8-10.el8_2', 'cpu':'s390x', 'release':'8'},
        {'reference':'gnutls-utils-3.6.8-10.el8_2', 'cpu':'x86_64', 'release':'8'}
    ];
    
    flag = 0;
    foreach package_array ( pkgs ) {
      reference = NULL;
      release = NULL;
      sp = NULL;
      cpu = NULL;
      el_string = NULL;
      rpm_spec_vers_cmp = NULL;
      epoch = NULL;
      if (!empty_or_null(package_array['reference'])) reference = package_array['reference'];
      if (!empty_or_null(package_array['release'])) release = 'RHEL' + package_array['release'];
      if (!empty_or_null(package_array['sp'])) sp = package_array['sp'];
      if (!empty_or_null(package_array['cpu'])) cpu = package_array['cpu'];
      if (!empty_or_null(package_array['el_string'])) el_string = package_array['el_string'];
      if (!empty_or_null(package_array['rpm_spec_vers_cmp'])) rpm_spec_vers_cmp = package_array['rpm_spec_vers_cmp'];
      if (!empty_or_null(package_array['epoch'])) epoch = package_array['epoch'];
      if (reference && release) {
        if (rpm_spec_vers_cmp) {
          if (rpm_check(release:release, sp:sp, cpu:cpu, reference:reference, epoch:epoch, el_string:el_string, rpm_spec_vers_cmp:TRUE)) flag++;
        }
        else
        {
          if (rpm_check(release:release, sp:sp, cpu:cpu, reference:reference, epoch:epoch)) flag++;
        }
      }
    }
    
    if (flag)
    {
      security_report_v4(
          port       : 0,
          severity   : SECURITY_WARNING,
          extra      : rpm_report_get() + redhat_report_package_caveat()
      );
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, 'gnutls / gnutls-c++ / gnutls-dane / etc');
    }
    
  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-4322-1.NASL
    descriptionIt was discovered that GnuTLS incorrectly handled randomness when performing DTLS negotiation. A remote attacker could possibly use this issue to obtain sensitive information, contrary to expectations. Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-04-16
    modified2020-04-08
    plugin id135283
    published2020-04-08
    reporterUbuntu Security Notice (C) 2020 Canonical, Inc. / NASL script (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/135283
    titleUbuntu 19.10 : gnutls28 vulnerability (USN-4322-1)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from Ubuntu Security Notice USN-4322-1. The text 
    # itself is copyright (C) Canonical, Inc. See 
    # <http://www.ubuntu.com/usn/>. Ubuntu(R) is a registered 
    # trademark of Canonical, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(135283);
      script_version("1.2");
      script_set_attribute(attribute:"plugin_modification_date", value:"2020/04/14");
    
      script_cve_id("CVE-2020-11501");
      script_xref(name:"USN", value:"4322-1");
    
      script_name(english:"Ubuntu 19.10 : gnutls28 vulnerability (USN-4322-1)");
      script_summary(english:"Checks dpkg output for updated package.");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Ubuntu host is missing a security-related patch."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "It was discovered that GnuTLS incorrectly handled randomness when
    performing DTLS negotiation. A remote attacker could possibly use this
    issue to obtain sensitive information, contrary to expectations.
    
    Note that Tenable Network Security has extracted the preceding
    description block directly from the Ubuntu security advisory. Tenable
    has attempted to automatically clean and format it as much as possible
    without introducing additional issues."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://usn.ubuntu.com/4322-1/"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected libgnutls30 package."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:N");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:libgnutls30");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:canonical:ubuntu_linux:19.10");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2020/04/03");
      script_set_attribute(attribute:"patch_publication_date", value:"2020/04/07");
      script_set_attribute(attribute:"plugin_publication_date", value:"2020/04/08");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"Ubuntu Security Notice (C) 2020 Canonical, Inc. / NASL script (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Ubuntu Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/cpu", "Host/Ubuntu", "Host/Ubuntu/release", "Host/Debian/dpkg-l");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("ubuntu.inc");
    include("misc_func.inc");
    
    if ( ! get_kb_item("Host/local_checks_enabled") ) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/Ubuntu/release");
    if ( isnull(release) ) audit(AUDIT_OS_NOT, "Ubuntu");
    release = chomp(release);
    if (! preg(pattern:"^(19\.10)$", string:release)) audit(AUDIT_OS_NOT, "Ubuntu 19.10", "Ubuntu " + release);
    if ( ! get_kb_item("Host/Debian/dpkg-l") ) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Ubuntu", cpu);
    
    flag = 0;
    
    if (ubuntu_check(osver:"19.10", pkgname:"libgnutls30", pkgver:"3.6.9-5ubuntu1.1")) flag++;
    
    if (flag)
    {
      security_report_v4(
        port       : 0,
        severity   : SECURITY_WARNING,
        extra      : ubuntu_report_get()
      );
      exit(0);
    }
    else
    {
      tested = ubuntu_pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "libgnutls30");
    }
    
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-4652.NASL
    descriptionA flaw was reported in the DTLS protocol implementation in GnuTLS, a library implementing the TLS and SSL protocols. The DTLS client would not contribute any randomness to the DTLS negotiation, breaking the security guarantees of the DTLS protocol.
    last seen2020-04-12
    modified2020-04-06
    plugin id135207
    published2020-04-06
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/135207
    titleDebian DSA-4652-1 : gnutls28 - security update
  • NASL familyOracle Linux Local Security Checks
    NASL idORACLELINUX_ELSA-2020-1998.NASL
    descriptionFrom Red Hat Security Advisory 2020:1998 : The remote Redhat Enterprise Linux 8 host has packages installed that are affected by a vulnerability as referenced in the RHSA-2020:1998 advisory. - gnutls: DTLS client hello contains a random value of all zeroes (CVE-2020-11501) Note that Nessus has not tested for this issue but has instead relied only on the application
    last seen2020-06-06
    modified2020-05-11
    plugin id136447
    published2020-05-11
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/136447
    titleOracle Linux 8 : gnutls (ELSA-2020-1998)
  • NASL familyPhotonOS Local Security Checks
    NASL idPHOTONOS_PHSA-2020-3_0-0080_GNUTLS.NASL
    descriptionAn update of the gnutls package has been released.
    last seen2020-04-30
    modified2020-04-21
    plugin id135792
    published2020-04-21
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/135792
    titlePhoton OS 3.0: Gnutls PHSA-2020-3.0-0080
  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2020-501.NASL
    descriptionThis update for gmp, gnutls, libnettle fixes the following issues : Security issue fixed : - CVE-2020-11501: Fixed zero random value in DTLS client hello (bsc#1168345) FIPS related bugfixes : - FIPS: Install checksums for binary integrity verification which are required when running in FIPS mode (bsc#1152692, jsc#SLE-9518) - FIPS: Fixed a cfb8 decryption issue, no longer truncate output IV if input is shorter than block size. (bsc#1166881) - FIPS: Added Diffie Hellman public key verification test. (bsc#1155327) This update was imported from the SUSE:SLE-15:Update update project.
    last seen2020-04-17
    modified2020-04-14
    plugin id135449
    published2020-04-14
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/135449
    titleopenSUSE Security Update : gmp / gnutls / libnettle (openSUSE-2020-501)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2020-D14280A6E8.NASL
    descriptionhttps://lists.gnupg.org/pipermail/gnutls-help/2020-March/004642.html Note that Tenable Network Security has extracted the preceding description block directly from the Fedora update system website. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-05-15
    modified2020-05-08
    plugin id136416
    published2020-05-08
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/136416
    titleFedora 31 : mingw-gnutls (2020-d14280a6e8)
  • NASL familyFreeBSD Local Security Checks
    NASL idFREEBSD_PKG_D887B3D9736611EAB81A001CC0382B2F.NASL
    descriptionThe GnuTLS project reports : It was found that GnuTLS 3.6.3 introduced a regression in the DTLS protocol implementation. This caused the DTLS client to not contribute any randomness to the DTLS negotiation breaking the security guarantees of the DTLS protocol.
    last seen2020-06-10
    modified2020-04-02
    plugin id135110
    published2020-04-02
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/135110
    titleFreeBSD : GnuTLS -- flaw in DTLS protocol implementation (d887b3d9-7366-11ea-b81a-001cc0382b2f)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_SU-2020-0948-1.NASL
    descriptionThis update for gmp, gnutls, libnettle fixes the following issues : Security issue fixed : CVE-2020-11501: Fixed zero random value in DTLS client hello (bsc#1168345) FIPS related bugfixes: FIPS: Install checksums for binary integrity verification which are required when running in FIPS mode (bsc#1152692, jsc#SLE-9518) FIPS: Fixed a cfb8 decryption issue, no longer truncate output IV if input is shorter than block size. (bsc#1166881) FIPS: Added Diffie Hellman public key verification test. (bsc#1155327) Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-04-16
    modified2020-04-10
    plugin id135387
    published2020-04-10
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/135387
    titleSUSE SLED15 / SLES15 Security Update : gmp, gnutls, libnettle (SUSE-SU-2020:0948-1)

Redhat

advisories
bugzilla
id1821896
titleCVE-2020-11501 gnutls: DTLS client hello contains a random value of all zeroes
oval
OR
  • commentRed Hat Enterprise Linux must be installed
    ovaloval:com.redhat.rhba:tst:20070304026
  • AND
    • commentRed Hat Enterprise Linux 8 is installed
      ovaloval:com.redhat.rhba:tst:20193384074
    • OR
      • AND
        • commentgnutls-debugsource is earlier than 0:3.6.8-10.el8_2
          ovaloval:com.redhat.rhsa:tst:20201998001
        • commentgnutls-debugsource is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20193600002
      • AND
        • commentgnutls-utils is earlier than 0:3.6.8-10.el8_2
          ovaloval:com.redhat.rhsa:tst:20201998003
        • commentgnutls-utils is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20120429004
      • AND
        • commentgnutls-devel is earlier than 0:3.6.8-10.el8_2
          ovaloval:com.redhat.rhsa:tst:20201998005
        • commentgnutls-devel is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20120429008
      • AND
        • commentgnutls-dane is earlier than 0:3.6.8-10.el8_2
          ovaloval:com.redhat.rhsa:tst:20201998007
        • commentgnutls-dane is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20140684004
      • AND
        • commentgnutls-c++ is earlier than 0:3.6.8-10.el8_2
          ovaloval:com.redhat.rhsa:tst:20201998009
        • commentgnutls-c++ is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20140684002
      • AND
        • commentgnutls is earlier than 0:3.6.8-10.el8_2
          ovaloval:com.redhat.rhsa:tst:20201998011
        • commentgnutls is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20120429002
rhsa
idRHSA-2020:1998
released2020-04-30
severityModerate
titleRHSA-2020:1998: gnutls security update (Moderate)
rpms
  • gnutls-0:3.6.8-10.el8_2
  • gnutls-c++-0:3.6.8-10.el8_2
  • gnutls-c++-debuginfo-0:3.6.8-10.el8_2
  • gnutls-dane-0:3.6.8-10.el8_2
  • gnutls-dane-debuginfo-0:3.6.8-10.el8_2
  • gnutls-debuginfo-0:3.6.8-10.el8_2
  • gnutls-debugsource-0:3.6.8-10.el8_2
  • gnutls-devel-0:3.6.8-10.el8_2
  • gnutls-utils-0:3.6.8-10.el8_2
  • gnutls-utils-debuginfo-0:3.6.8-10.el8_2