Search for vulnerabilities
Vulnerability details: VCID-9gzv-9r4m-aaab
Vulnerability ID VCID-9gzv-9r4m-aaab
Aliases CVE-2020-24659
GNUTLS-SA-2020-09-04
Summary An issue was discovered in GnuTLS before 3.6.15. A server can trigger a NULL pointer dereference in a TLS 1.3 client if a no_renegotiation alert is sent with unexpected timing, and then an invalid second handshake occurs. The crash happens in the application's error handling path, where the gnutls_deinit function is called after detecting a handshake failure.
Status Published
Exploitability 0.5
Weighted Severity 6.8
Risk 3.4
Affected and Fixed Packages Package Details
Weaknesses (3)
System Score Found at
generic_textual Medium http://people.canonical.com/~ubuntu-security/cve/2020/CVE-2020-24659.html
rhas Moderate https://access.redhat.com/errata/RHSA-2020:5483
cvssv3 7.5 https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2020-24659.json
epss 0.00422 https://api.first.org/data/v1/epss?cve=CVE-2020-24659
epss 0.00422 https://api.first.org/data/v1/epss?cve=CVE-2020-24659
epss 0.00422 https://api.first.org/data/v1/epss?cve=CVE-2020-24659
epss 0.00422 https://api.first.org/data/v1/epss?cve=CVE-2020-24659
epss 0.00422 https://api.first.org/data/v1/epss?cve=CVE-2020-24659
epss 0.00422 https://api.first.org/data/v1/epss?cve=CVE-2020-24659
epss 0.00422 https://api.first.org/data/v1/epss?cve=CVE-2020-24659
epss 0.00422 https://api.first.org/data/v1/epss?cve=CVE-2020-24659
epss 0.00422 https://api.first.org/data/v1/epss?cve=CVE-2020-24659
epss 0.00422 https://api.first.org/data/v1/epss?cve=CVE-2020-24659
epss 0.00422 https://api.first.org/data/v1/epss?cve=CVE-2020-24659
epss 0.00422 https://api.first.org/data/v1/epss?cve=CVE-2020-24659
epss 0.00537 https://api.first.org/data/v1/epss?cve=CVE-2020-24659
epss 0.00544 https://api.first.org/data/v1/epss?cve=CVE-2020-24659
epss 0.00544 https://api.first.org/data/v1/epss?cve=CVE-2020-24659
epss 0.00544 https://api.first.org/data/v1/epss?cve=CVE-2020-24659
epss 0.00949 https://api.first.org/data/v1/epss?cve=CVE-2020-24659
epss 0.00949 https://api.first.org/data/v1/epss?cve=CVE-2020-24659
epss 0.00949 https://api.first.org/data/v1/epss?cve=CVE-2020-24659
epss 0.00949 https://api.first.org/data/v1/epss?cve=CVE-2020-24659
epss 0.00949 https://api.first.org/data/v1/epss?cve=CVE-2020-24659
epss 0.00949 https://api.first.org/data/v1/epss?cve=CVE-2020-24659
epss 0.00949 https://api.first.org/data/v1/epss?cve=CVE-2020-24659
epss 0.00949 https://api.first.org/data/v1/epss?cve=CVE-2020-24659
epss 0.00949 https://api.first.org/data/v1/epss?cve=CVE-2020-24659
epss 0.00949 https://api.first.org/data/v1/epss?cve=CVE-2020-24659
epss 0.00949 https://api.first.org/data/v1/epss?cve=CVE-2020-24659
epss 0.00949 https://api.first.org/data/v1/epss?cve=CVE-2020-24659
epss 0.00949 https://api.first.org/data/v1/epss?cve=CVE-2020-24659
epss 0.00949 https://api.first.org/data/v1/epss?cve=CVE-2020-24659
epss 0.00949 https://api.first.org/data/v1/epss?cve=CVE-2020-24659
epss 0.00949 https://api.first.org/data/v1/epss?cve=CVE-2020-24659
epss 0.00949 https://api.first.org/data/v1/epss?cve=CVE-2020-24659
epss 0.00949 https://api.first.org/data/v1/epss?cve=CVE-2020-24659
epss 0.00949 https://api.first.org/data/v1/epss?cve=CVE-2020-24659
epss 0.00949 https://api.first.org/data/v1/epss?cve=CVE-2020-24659
epss 0.00949 https://api.first.org/data/v1/epss?cve=CVE-2020-24659
epss 0.00949 https://api.first.org/data/v1/epss?cve=CVE-2020-24659
epss 0.00949 https://api.first.org/data/v1/epss?cve=CVE-2020-24659
epss 0.00949 https://api.first.org/data/v1/epss?cve=CVE-2020-24659
epss 0.00949 https://api.first.org/data/v1/epss?cve=CVE-2020-24659
epss 0.00949 https://api.first.org/data/v1/epss?cve=CVE-2020-24659
epss 0.00949 https://api.first.org/data/v1/epss?cve=CVE-2020-24659
epss 0.00949 https://api.first.org/data/v1/epss?cve=CVE-2020-24659
epss 0.00949 https://api.first.org/data/v1/epss?cve=CVE-2020-24659
epss 0.00949 https://api.first.org/data/v1/epss?cve=CVE-2020-24659
epss 0.00949 https://api.first.org/data/v1/epss?cve=CVE-2020-24659
epss 0.00949 https://api.first.org/data/v1/epss?cve=CVE-2020-24659
epss 0.00949 https://api.first.org/data/v1/epss?cve=CVE-2020-24659
epss 0.00949 https://api.first.org/data/v1/epss?cve=CVE-2020-24659
epss 0.00949 https://api.first.org/data/v1/epss?cve=CVE-2020-24659
epss 0.00949 https://api.first.org/data/v1/epss?cve=CVE-2020-24659
epss 0.00949 https://api.first.org/data/v1/epss?cve=CVE-2020-24659
epss 0.00949 https://api.first.org/data/v1/epss?cve=CVE-2020-24659
epss 0.00949 https://api.first.org/data/v1/epss?cve=CVE-2020-24659
epss 0.00949 https://api.first.org/data/v1/epss?cve=CVE-2020-24659
epss 0.00949 https://api.first.org/data/v1/epss?cve=CVE-2020-24659
epss 0.00949 https://api.first.org/data/v1/epss?cve=CVE-2020-24659
epss 0.00949 https://api.first.org/data/v1/epss?cve=CVE-2020-24659
epss 0.00949 https://api.first.org/data/v1/epss?cve=CVE-2020-24659
epss 0.00949 https://api.first.org/data/v1/epss?cve=CVE-2020-24659
epss 0.00949 https://api.first.org/data/v1/epss?cve=CVE-2020-24659
epss 0.00949 https://api.first.org/data/v1/epss?cve=CVE-2020-24659
epss 0.00949 https://api.first.org/data/v1/epss?cve=CVE-2020-24659
epss 0.00949 https://api.first.org/data/v1/epss?cve=CVE-2020-24659
epss 0.00949 https://api.first.org/data/v1/epss?cve=CVE-2020-24659
epss 0.00949 https://api.first.org/data/v1/epss?cve=CVE-2020-24659
epss 0.00949 https://api.first.org/data/v1/epss?cve=CVE-2020-24659
epss 0.00949 https://api.first.org/data/v1/epss?cve=CVE-2020-24659
epss 0.00949 https://api.first.org/data/v1/epss?cve=CVE-2020-24659
epss 0.00949 https://api.first.org/data/v1/epss?cve=CVE-2020-24659
epss 0.00949 https://api.first.org/data/v1/epss?cve=CVE-2020-24659
epss 0.00949 https://api.first.org/data/v1/epss?cve=CVE-2020-24659
epss 0.00949 https://api.first.org/data/v1/epss?cve=CVE-2020-24659
epss 0.00949 https://api.first.org/data/v1/epss?cve=CVE-2020-24659
epss 0.00949 https://api.first.org/data/v1/epss?cve=CVE-2020-24659
epss 0.00949 https://api.first.org/data/v1/epss?cve=CVE-2020-24659
epss 0.00949 https://api.first.org/data/v1/epss?cve=CVE-2020-24659
epss 0.00949 https://api.first.org/data/v1/epss?cve=CVE-2020-24659
epss 0.00949 https://api.first.org/data/v1/epss?cve=CVE-2020-24659
epss 0.00949 https://api.first.org/data/v1/epss?cve=CVE-2020-24659
epss 0.00949 https://api.first.org/data/v1/epss?cve=CVE-2020-24659
epss 0.00949 https://api.first.org/data/v1/epss?cve=CVE-2020-24659
epss 0.00949 https://api.first.org/data/v1/epss?cve=CVE-2020-24659
epss 0.00949 https://api.first.org/data/v1/epss?cve=CVE-2020-24659
epss 0.00949 https://api.first.org/data/v1/epss?cve=CVE-2020-24659
epss 0.00949 https://api.first.org/data/v1/epss?cve=CVE-2020-24659
epss 0.00949 https://api.first.org/data/v1/epss?cve=CVE-2020-24659
epss 0.00949 https://api.first.org/data/v1/epss?cve=CVE-2020-24659
epss 0.03589 https://api.first.org/data/v1/epss?cve=CVE-2020-24659
rhbs medium https://bugzilla.redhat.com/show_bug.cgi?id=1872021
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-24659
cvssv3.1 5.9 https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
cvssv2 5.0 https://nvd.nist.gov/vuln/detail/CVE-2020-24659
cvssv3 7.5 https://nvd.nist.gov/vuln/detail/CVE-2020-24659
cvssv3.1 7.5 https://nvd.nist.gov/vuln/detail/CVE-2020-24659
generic_textual Medium https://security.gentoo.org/glsa/202009-01
generic_textual Medium https://ubuntu.com/security/notices/USN-4491-1
generic_textual Medium https://www.gnutls.org/security-new.html#GNUTLS-SA-2020-09-04
Reference id Reference type URL
http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00054.html
http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00060.html
http://people.canonical.com/~ubuntu-security/cve/2020/CVE-2020-24659.html
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2020-24659.json
https://api.first.org/data/v1/epss?cve=CVE-2020-24659
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-24659
https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
https://gitlab.com/gnutls/gnutls/-/issues/1071
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/62BUAI4FQQLG6VTKRT7SUZPGJJ4NASQ3/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/AWN56FDLQQXT2D2YHNI4TYH432TDMQ7N/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/62BUAI4FQQLG6VTKRT7SUZPGJJ4NASQ3/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AWN56FDLQQXT2D2YHNI4TYH432TDMQ7N/
https://security.gentoo.org/glsa/202009-01
https://security.netapp.com/advisory/ntap-20200911-0006/
https://ubuntu.com/security/notices/USN-4491-1
https://usn.ubuntu.com/4491-1/
https://www.gnutls.org/security-new.html#GNUTLS-SA-2020-09-04
1872021 https://bugzilla.redhat.com/show_bug.cgi?id=1872021
969547 https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=969547
cpe:2.3:a:gnu:gnutls:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:gnu:gnutls:*:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:20.04:*:*:*:lts:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:canonical:ubuntu_linux:20.04:*:*:*:lts:*:*:*
cpe:2.3:o:fedoraproject:fedora:32:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:fedoraproject:fedora:32:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:*
cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*
cpe:2.3:o:opensuse:leap:15.2:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:opensuse:leap:15.2:*:*:*:*:*:*:*
CVE-2020-24659 https://nvd.nist.gov/vuln/detail/CVE-2020-24659
RHSA-2020:5483 https://access.redhat.com/errata/RHSA-2020:5483
No exploits are available.
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H Found at https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2020-24659.json
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H Found at https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: AV:N/AC:L/Au:N/C:N/I:N/A:P Found at https://nvd.nist.gov/vuln/detail/CVE-2020-24659
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2020-24659
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2020-24659
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Exploit Prediction Scoring System (EPSS)
Percentile 0.74755
EPSS Score 0.00422
Published At Nov. 1, 2024, midnight
Date Actor Action Source VulnerableCode Version
There are no relevant records.