Description

GnuTLS 3.6.x before 3.6.14 uses incorrect cryptography for encrypting a session ticket (a loss of confidentiality in TLS 1.2, and an authentication bypass in TLS 1.3). The earliest affected version is 3.6.4 (2018-09-24) because of an error in a 2018-09-18 commit. Until the first key rotation, the TLS server always uses wrong data in place of an encryption key derived from an application.

INFO

Published Date :

June 4, 2020, 7:15 a.m.

Last Modified :

Nov. 7, 2023, 3:16 a.m.

Remotely Exploitable :

Yes !

Impact Score :

5.2

Exploitability Score :

2.2
Public PoC/Exploit Available at Github

CVE-2020-13777 has a 15 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2020-13777 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Canonical ubuntu_linux
1 Fedoraproject fedora
1 Debian debian_linux
1 Gnu gnutls

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Some of my personal automation shell scripts.

Shell

Updated: 3 months ago
0 stars 0 fork 0 watcher
Born at : Sept. 14, 2022, 6:50 a.m. This repo has been linked 3 different CVEs too.

None

Dockerfile Shell CSS HTML PHP Python JavaScript Vim Script Zeek PureBasic

Updated: 2 years ago
0 stars 0 fork 0 watcher
Born at : Sept. 14, 2022, 6:21 a.m. This repo has been linked 2 different CVEs too.

None

Updated: 2 months, 3 weeks ago
8 stars 1 fork 1 watcher
Born at : June 21, 2022, 7:45 a.m. This repo has been linked 943 different CVEs too.

A collection of zeek detection scripts

Updated: 1 year, 8 months ago
1 stars 0 fork 0 watcher
Born at : July 13, 2021, 8:38 a.m. This repo has been linked 4 different CVEs too.

A set of PCAPs used to test the parsers used by Malcolm. Also, a curated list of PCAP collections I've found online.

pcap pcap-files pcaps

Python

Updated: 2 weeks, 2 days ago
30 stars 2 fork 2 watcher
Born at : April 2, 2021, 1:20 p.m. This repo has been linked 7 different CVEs too.

None

Updated: 6 months, 2 weeks ago
33 stars 3 fork 3 watcher
Born at : March 12, 2021, 12:22 p.m. This repo has been linked 1063 different CVEs too.

2020年发布到阿尔法实验室微信公众号的所有安全资讯汇总

Updated: 3 weeks, 2 days ago
40 stars 16 fork 16 watcher
Born at : Jan. 11, 2021, 2:08 a.m. This repo has been linked 189 different CVEs too.

None

Updated: 1 year, 1 month ago
17 stars 10 fork 10 watcher
Born at : Jan. 2, 2021, 10:19 p.m. This repo has been linked 1050 different CVEs too.

None

Updated: 1 month ago
82 stars 32 fork 32 watcher
Born at : Oct. 2, 2020, 2:49 p.m. This repo has been linked 1111 different CVEs too.

A command line tool which provides an alternative interface to snyk test

snyk

Makefile Dockerfile Crystal Open Policy Agent

Updated: 2 years, 7 months ago
4 stars 3 fork 3 watcher
Born at : Aug. 31, 2020, 8:31 a.m. This repo has been linked 82 different CVEs too.

A simple to use TLS server library for Linux

Makefile C

Updated: 4 years, 1 month ago
0 stars 0 fork 0 watcher
Born at : Aug. 18, 2020, 2:44 p.m. This repo has been linked 1 different CVEs too.

CSI SIEM

Dockerfile Shell CSS HTML PHP Python JavaScript Vim Script Zeek PureBasic

Updated: 2 months ago
101 stars 35 fork 35 watcher
Born at : June 28, 2020, 8:52 p.m. This repo has been linked 2 different CVEs too.

None

Python

Updated: 2 years, 9 months ago
0 stars 0 fork 0 watcher
Born at : June 21, 2020, 11:55 a.m. This repo has been linked 1 different CVEs too.

Challange CVE-2020-13777

Updated: 4 years, 3 months ago
2 stars 0 fork 0 watcher
Born at : June 12, 2020, 12:54 p.m. This repo has been linked 1 different CVEs too.

Zeek script to detect servers vulnerable to CVE-2020-13777

Zeek Makefile Shell

Updated: 2 months ago
4 stars 0 fork 0 watcher
Born at : June 9, 2020, 1:11 a.m. This repo has been linked 1 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2020-13777 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2020-13777 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference MITRE https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/VMB3UGI5H5RCFRU6OGRPMNUCNLJGEN7Y/ [No types assigned]
    Added Reference MITRE https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/6C4DHUKV6M6SJ5CV6KVHZNHNF7HCUE5P/ [No types assigned]
    Added Reference MITRE https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/RRQBFK3UZ7SV76IYDTS4PS6ABS2DSJHK/ [No types assigned]
    Added Reference MITRE https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/6RTXZOXC4MHTFE2HKY6IAZMF2WHD2WMV/ [No types assigned]
    Removed Reference MITRE https://lists.fedoraproject.org/archives/list/[email protected]/message/VMB3UGI5H5RCFRU6OGRPMNUCNLJGEN7Y/
    Removed Reference MITRE https://lists.fedoraproject.org/archives/list/[email protected]/message/6RTXZOXC4MHTFE2HKY6IAZMF2WHD2WMV/
    Removed Reference MITRE https://lists.fedoraproject.org/archives/list/[email protected]/message/6C4DHUKV6M6SJ5CV6KVHZNHNF7HCUE5P/
    Removed Reference MITRE https://lists.fedoraproject.org/archives/list/[email protected]/message/RRQBFK3UZ7SV76IYDTS4PS6ABS2DSJHK/
  • Modified Analysis by [email protected]

    Mar. 01, 2023

    Action Type Old Value New Value
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00015.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00015.html Broken Link
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/6C4DHUKV6M6SJ5CV6KVHZNHNF7HCUE5P/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/6C4DHUKV6M6SJ5CV6KVHZNHNF7HCUE5P/ Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/6RTXZOXC4MHTFE2HKY6IAZMF2WHD2WMV/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/6RTXZOXC4MHTFE2HKY6IAZMF2WHD2WMV/ Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/RRQBFK3UZ7SV76IYDTS4PS6ABS2DSJHK/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/RRQBFK3UZ7SV76IYDTS4PS6ABS2DSJHK/ Mailing List, Third Party Advisory
    Changed Reference Type https://security.netapp.com/advisory/ntap-20200619-0004/ No Types Assigned https://security.netapp.com/advisory/ntap-20200619-0004/ Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:o:canonical:ubuntu_linux:19.10:*:*:*:*:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:20.04:*:*:*:lts:*:*:* *cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:32:*:*:*:*:*:*:* OR *cpe:2.3:o:fedoraproject:fedora:31:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:32:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:canonical:ubuntu_linux:19.10:*:*:*:*:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:20.04:*:*:*:lts:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Aug. 18, 2020

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:debian:debian_linux:10:*:*:*:*:*:*:* OR *cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jun. 19, 2020

    Action Type Old Value New Value
    Added Reference https://security.netapp.com/advisory/ntap-20200619-0004/ [No Types Assigned]
  • CVE Modified by [email protected]

    Jun. 14, 2020

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/6RTXZOXC4MHTFE2HKY6IAZMF2WHD2WMV/ [No Types Assigned]
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/6C4DHUKV6M6SJ5CV6KVHZNHNF7HCUE5P/ [No Types Assigned]
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/RRQBFK3UZ7SV76IYDTS4PS6ABS2DSJHK/ [No Types Assigned]
  • CVE Modified by [email protected]

    Jun. 10, 2020

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00015.html [No Types Assigned]
  • Initial Analysis by [email protected]

    Jun. 10, 2020

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:M/Au:N/C:P/I:P/A:N)
    Added CVSS V3.1 NIST AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N
    Changed Reference Type https://gnutls.org/security-new.html#GNUTLS-SA-2020-06-03 No Types Assigned https://gnutls.org/security-new.html#GNUTLS-SA-2020-06-03 Vendor Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/VMB3UGI5H5RCFRU6OGRPMNUCNLJGEN7Y/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/VMB3UGI5H5RCFRU6OGRPMNUCNLJGEN7Y/ Mailing List, Third Party Advisory
    Changed Reference Type https://security.gentoo.org/glsa/202006-01 No Types Assigned https://security.gentoo.org/glsa/202006-01 Third Party Advisory
    Changed Reference Type https://usn.ubuntu.com/4384-1/ No Types Assigned https://usn.ubuntu.com/4384-1/ Third Party Advisory
    Changed Reference Type https://www.debian.org/security/2020/dsa-4697 No Types Assigned https://www.debian.org/security/2020/dsa-4697 Third Party Advisory
    Added CWE NIST CWE-327
    Added CPE Configuration OR *cpe:2.3:a:gnu:gnutls:*:*:*:*:*:*:*:* versions from (including) 3.6.0 up to (excluding) 3.6.14
    Added CPE Configuration OR *cpe:2.3:o:canonical:ubuntu_linux:19.10:*:*:*:*:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:20.04:*:*:*:lts:*:*:* *cpe:2.3:o:debian:debian_linux:10:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:32:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jun. 10, 2020

    Action Type Old Value New Value
    Added Reference https://usn.ubuntu.com/4384-1/ [No Types Assigned]
  • CVE Modified by [email protected]

    Jun. 09, 2020

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/202006-01 [No Types Assigned]
  • CVE Modified by [email protected]

    Jun. 07, 2020

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/VMB3UGI5H5RCFRU6OGRPMNUCNLJGEN7Y/ [No Types Assigned]
  • CVE Modified by [email protected]

    Jun. 07, 2020

    Action Type Old Value New Value
    Added Reference https://www.debian.org/security/2020/dsa-4697 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2020-13777 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.35 }} 0.04%

score

0.71560

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability