CVE Vulnerabilities

CVE-2015-6251

Published: Aug 24, 2015 | Modified: Dec 24, 2016
CVSS 3.x
N/A
Source:
NVD
CVSS 2.x
5 MEDIUM
AV:N/AC:L/Au:N/C:N/I:N/A:P
RedHat/V2
RedHat/V3
Ubuntu

Double free vulnerability in GnuTLS before 3.3.17 and 3.4.x before 3.4.4 allows remote attackers to cause a denial of service via a long DistinguishedName (DN) entry in a certificate.

Affected Software

Name Vendor Start Version End Version
Gnutls Gnu 3.3.16 3.3.16
Gnutls Gnu 3.3.15 3.3.15
Gnutls Gnu 3.3.9 3.3.9
Gnutls Gnu 3.3.10 3.3.10
Gnutls Gnu 3.3.4 3.3.4
Gnutls Gnu 3.4.1 3.4.1
Gnutls Gnu 3.4.3 3.4.3
Gnutls Gnu 3.3.1 3.3.1
Gnutls Gnu 3.3.0 3.3.0
Gnutls Gnu 3.3.3 3.3.3
Gnutls Gnu 3.3.13 3.3.13
Gnutls Gnu 3.3.7 3.3.7
Gnutls Gnu 3.3.6 3.3.6
Gnutls Gnu 3.4.2 3.4.2
Gnutls Gnu 3.3.0 3.3.0
Gnutls Gnu 3.3.12 3.3.12
Gnutls Gnu 3.3.5 3.3.5
Gnutls Gnu 3.4.0 3.4.0
Gnutls Gnu 3.3.8 3.3.8
Gnutls Gnu 3.3.14 3.3.14
Gnutls Gnu 3.3.11 3.3.11
Gnutls Gnu 3.3.2 3.3.2

References