Vulnerability CVE-2015-6251


Published: 2015-08-24

Description:
Double free vulnerability in GnuTLS before 3.3.17 and 3.4.x before 3.4.4 allows remote attackers to cause a denial of service via a long DistinguishedName (DN) entry in a certificate.

CVSS2 => (AV:N/AC:L/Au:N/C:N/I:N/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
5/10
2.9/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
None
None
Partial
Affected software
GNU -> Gnutls 
Debian -> Debian linux 

 References:
http://lists.fedoraproject.org/pipermail/package-announce/2015-September/165286.html
http://lists.opensuse.org/opensuse-updates/2015-09/msg00001.html
http://www.debian.org/security/2015/dsa-3334
http://www.gnutls.org/security.html#GNUTLS-SA-2015-3
http://www.openwall.com/lists/oss-security/2015/08/10/1
http://www.openwall.com/lists/oss-security/2015/08/17/6
http://www.securityfocus.com/bid/76267
http://www.securitytracker.com/id/1033226
https://bugzilla.redhat.com/show_bug.cgi?id=1251902
https://gitlab.com/gnutls/gnutls/commit/272854367efc130fbd4f1a51840d80c630214e12

Copyright 2024, cxsecurity.com

 

Back to Top