[Forgot Password]
Login  Register Subscribe

30430

 
 

423868

 
 

247768

 
 

909

 
 

194555

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2015-6251Date: (C)2015-08-26   (M)2023-12-22


Double free vulnerability in GnuTLS before 3.3.17 and 3.4.x before 3.4.4 allows remote attackers to cause a denial of service via a long DistinguishedName (DN) entry in a certificate.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 5.0
Exploit Score: 10.0
Impact Score: 2.9
 
CVSS V2 Metrics:
Access Vector: NETWORK
Access Complexity: LOW
Authentication: NONE
Confidentiality: NONE
Integrity: NONE
Availability: PARTIAL
  
Reference:
SECTRACK-1033226
BID-76267
DSA-3334
FEDORA-2015-13287
http://www.openwall.com/lists/oss-security/2015/08/10/1
http://www.openwall.com/lists/oss-security/2015/08/17/6
http://www.gnutls.org/security.html#GNUTLS-SA-2015-3
https://bugzilla.redhat.com/show_bug.cgi?id=1251902
https://gitlab.com/gnutls/gnutls/commit/272854367efc130fbd4f1a51840d80c630214e12
openSUSE-SU-2015:1499

CPE    23
cpe:/a:gnu:gnutls:3.3.0:pre0
cpe:/o:debian:debian_linux:8.0
cpe:/a:gnu:gnutls:3.3.16
cpe:/a:gnu:gnutls:3.3.15
...
OVAL    1
oval:org.secpod.oval:def:702731

© SecPod Technologies