CVE-2020-4067
Publication date 29 June 2020
Last updated 24 July 2024
Ubuntu priority
Cvss 3 Severity Score
In coturn before version 4.5.1.3, there is an issue whereby STUN/TURN response buffer is not initialized properly. There is a leak of information between different client connections. One client (an attacker) could use their connection to intelligently query coturn to get interesting bytes in the padding bytes from the connection of another client. This has been fixed in 4.5.1.3.
Status
Package | Ubuntu Release | Status |
---|---|---|
coturn | 20.04 LTS focal |
Fixed 4.5.1.1-1.1ubuntu0.20.04.1
|
18.04 LTS bionic |
Fixed 4.5.0.7-1ubuntu2.18.04.2
|
|
16.04 LTS xenial |
Fixed 4.5.0.3-1ubuntu0.3
|
|
14.04 LTS trusty | Not in release |
Severity score breakdown
Parameter | Value |
---|---|
Base score | 7.5 · High |
Attack vector | Network |
Attack complexity | Low |
Privileges required | None |
User interaction | None |
Scope | Unchanged |
Confidentiality | High |
Integrity impact | None |
Availability impact | None |
Vector | CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N |
References
Related Ubuntu Security Notices (USN)
- USN-4415-1
- coTURN vulnerabilities
- 6 July 2020
Other references
- https://github.com/coturn/coturn/security/advisories/GHSA-c8r8-8vp5-6gcm
- https://github.com/coturn/coturn/commit/170da1140797748ae85565b5a93a2e35e7b07b6a
- https://github.com/coturn/coturn/blob/aab60340b201d55c007bcdc853230f47aa2dfdf1/ChangeLog#L15
- https://github.com/coturn/coturn/issues/583
- https://www.debian.org/security/2020/dsa-4711
- https://www.cve.org/CVERecord?id=CVE-2020-4067