CVE-2020-4067

In coturn before version 4.5.1.3, there is an issue whereby STUN/TURN response buffer is not initialized properly. There is a leak of information between different client connections. One client (an attacker) could use their connection to intelligently query coturn to get interesting bytes in the padding bytes from the connection of another client. This has been fixed in 4.5.1.3.
Configurations

Configuration 1 (hide)

cpe:2.3:a:coturn_project:coturn:*:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*

Configuration 3 (hide)

OR cpe:2.3:o:fedoraproject:fedora:31:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:32:*:*:*:*:*:*:*

Configuration 4 (hide)

OR cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:19.10:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:20.04:*:*:*:lts:*:*:*

Configuration 5 (hide)

cpe:2.3:o:opensuse:leap:15.2:*:*:*:*:*:*:*

History

27 Feb 2023, 18:03

Type Values Removed Values Added
CPE cpe:2.3:o:fedoraproject:fedora:32:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*
cpe:2.3:o:fedoraproject:fedora:31:*:*:*:*:*:*:*
cpe:2.3:o:opensuse:leap:15.2:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:20.04:*:*:*:lts:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:19.10:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:*
References (SUSE) http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00010.html - Third Party Advisory (SUSE) http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00010.html - Mailing List, Third Party Advisory
References (MISC) https://github.com/coturn/coturn/issues/583 - Third Party Advisory (MISC) https://github.com/coturn/coturn/issues/583 - Issue Tracking, Third Party Advisory
References (UBUNTU) https://usn.ubuntu.com/4415-1/ - (UBUNTU) https://usn.ubuntu.com/4415-1/ - Third Party Advisory
References (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TNJJO77ZLGGFJWNUGP6VDG5HPAC5UDBK/ - (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TNJJO77ZLGGFJWNUGP6VDG5HPAC5UDBK/ - Mailing List, Third Party Advisory
References (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5G35UBNSRLL6SYRTODYTMBJ65TLQILUM/ - (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5G35UBNSRLL6SYRTODYTMBJ65TLQILUM/ - Mailing List, Third Party Advisory

Information

Published : 2020-06-29 20:15

Updated : 2024-02-04 21:00


NVD link : CVE-2020-4067

Mitre link : CVE-2020-4067

CVE.ORG link : CVE-2020-4067


JSON object : View

Products Affected

coturn_project

  • coturn

canonical

  • ubuntu_linux

debian

  • debian_linux

fedoraproject

  • fedora

opensuse

  • leap
CWE
CWE-665

Improper Initialization