Description

An issue was discovered in GnuTLS before 3.6.15. A server can trigger a NULL pointer dereference in a TLS 1.3 client if a no_renegotiation alert is sent with unexpected timing, and then an invalid second handshake occurs. The crash happens in the application's error handling path, where the gnutls_deinit function is called after detecting a handshake failure.

INFO

Published Date :

Sept. 4, 2020, 3:15 p.m.

Last Modified :

Nov. 7, 2023, 3:20 a.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

3.9
Public PoC/Exploit Available at Github

CVE-2020-24659 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2020-24659 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Canonical ubuntu_linux
1 Fedoraproject fedora
1 Opensuse leap
1 Gnu gnutls

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

CVE Data Analysis, CVE Monitor, CVE EXP Prediction Based on Deep Learning. 1999-2020年存量CVE数据分析、监控CVE增量更新、基于深度学习的CVE EXP预测和自动化推送

Python

Updated: 2 weeks, 5 days ago
176 stars 24 fork 24 watcher
Born at : June 15, 2020, 2:56 p.m. This repo has been linked 692 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2020-24659 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2020-24659 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference MITRE https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/62BUAI4FQQLG6VTKRT7SUZPGJJ4NASQ3/ [No types assigned]
    Added Reference MITRE https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/AWN56FDLQQXT2D2YHNI4TYH432TDMQ7N/ [No types assigned]
    Removed Reference MITRE https://lists.fedoraproject.org/archives/list/[email protected]/message/62BUAI4FQQLG6VTKRT7SUZPGJJ4NASQ3/
    Removed Reference MITRE https://lists.fedoraproject.org/archives/list/[email protected]/message/AWN56FDLQQXT2D2YHNI4TYH432TDMQ7N/
  • Modified Analysis by [email protected]

    Feb. 27, 2023

    Action Type Old Value New Value
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00054.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00054.html Mailing List, Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00060.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00060.html Mailing List, Third Party Advisory
    Changed Reference Type https://gitlab.com/gnutls/gnutls/-/issues/1071 Exploit, Third Party Advisory https://gitlab.com/gnutls/gnutls/-/issues/1071 Exploit, Issue Tracking, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/62BUAI4FQQLG6VTKRT7SUZPGJJ4NASQ3/ Third Party Advisory https://lists.fedoraproject.org/archives/list/[email protected]/message/62BUAI4FQQLG6VTKRT7SUZPGJJ4NASQ3/ Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/AWN56FDLQQXT2D2YHNI4TYH432TDMQ7N/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/AWN56FDLQQXT2D2YHNI4TYH432TDMQ7N/ Mailing List, Third Party Advisory
    Changed Reference Type https://usn.ubuntu.com/4491-1/ No Types Assigned https://usn.ubuntu.com/4491-1/ Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:32:*:*:*:*:*:*:* OR *cpe:2.3:o:fedoraproject:fedora:32:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:* *cpe:2.3:o:opensuse:leap:15.2:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:canonical:ubuntu_linux:20.04:*:*:*:lts:*:*:*
  • CVE Modified by [email protected]

    Oct. 26, 2020

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00060.html [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 26, 2020

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00054.html [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 25, 2020

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/AWN56FDLQQXT2D2YHNI4TYH432TDMQ7N/ [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 15, 2020

    Action Type Old Value New Value
    Added Reference https://usn.ubuntu.com/4491-1/ [No Types Assigned]
  • Initial Analysis by [email protected]

    Sep. 14, 2020

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:L/Au:N/C:N/I:N/A:P)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type https://gitlab.com/gnutls/gnutls/-/issues/1071 No Types Assigned https://gitlab.com/gnutls/gnutls/-/issues/1071 Exploit, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/62BUAI4FQQLG6VTKRT7SUZPGJJ4NASQ3/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/62BUAI4FQQLG6VTKRT7SUZPGJJ4NASQ3/ Third Party Advisory
    Changed Reference Type https://security.gentoo.org/glsa/202009-01 No Types Assigned https://security.gentoo.org/glsa/202009-01 Third Party Advisory
    Changed Reference Type https://security.netapp.com/advisory/ntap-20200911-0006/ No Types Assigned https://security.netapp.com/advisory/ntap-20200911-0006/ Third Party Advisory
    Changed Reference Type https://www.gnutls.org/security-new.html#GNUTLS-SA-2020-09-04 No Types Assigned https://www.gnutls.org/security-new.html#GNUTLS-SA-2020-09-04 Vendor Advisory
    Added CWE NIST CWE-787
    Added CWE NIST CWE-476
    Added CPE Configuration OR *cpe:2.3:a:gnu:gnutls:*:*:*:*:*:*:*:* versions up to (excluding) 3.6.15
    Added CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:32:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Sep. 13, 2020

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/62BUAI4FQQLG6VTKRT7SUZPGJJ4NASQ3/ [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 11, 2020

    Action Type Old Value New Value
    Added Reference https://security.netapp.com/advisory/ntap-20200911-0006/ [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 06, 2020

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/202009-01 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2020-24659 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2020-24659 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.42 }} 0.05%

score

0.74535

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability