Upstream information

CVE-2020-4067 at MITRE

Description

In coturn before version 4.5.1.3, there is an issue whereby STUN/TURN response buffer is not initialized properly. There is a leak of information between different client connections. One client (an attacker) could use their connection to intelligently query coturn to get interesting bytes in the padding bytes from the connection of another client. This has been fixed in 4.5.1.3.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having moderate severity.

CVSS v2 Scores
  National Vulnerability Database
Base Score 5
Vector AV:N/AC:L/Au:N/C:P/I:N/A:N
Access Vector Network
Access Complexity Low
Authentication None
Confidentiality Impact Partial
Integrity Impact None
Availability Impact None
CVSS v3 Scores
  National Vulnerability Database
Base Score 7
Vector CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:L/A:L
Attack Vector Network
Attack Complexity High
Privileges Required None
User Interaction None
Scope Unchanged
Confidentiality Impact High
Integrity Impact Low
Availability Impact Low
CVSSv3 Version 3.1
SUSE Bugzilla entry: 1173510 [RESOLVED / FIXED]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
openSUSE Leap 15.2
  • coturn >= 4.5.1.3-lp152.2.3.1
  • coturn-devel >= 4.5.1.3-lp152.2.3.1
  • coturn-utils >= 4.5.1.3-lp152.2.3.1
Patchnames:
openSUSE-2020-937
openSUSE Tumbleweed
  • coturn >= 4.5.2-2.2
  • coturn-devel >= 4.5.2-2.2
  • coturn-utils >= 4.5.2-2.2
Patchnames:
openSUSE Tumbleweed GA coturn-4.5.2-2.2


SUSE Timeline for this CVE

CVE page created: Mon Jun 29 18:31:30 2020
CVE page last modified: Thu Dec 7 13:27:18 2023