CVE-2015-6251

Related Vulnerabilities: CVE-2015-6251  

A use-after-free flaw was found in GnuTLS's _gnutls_x509_dn_to_string() function. A remote attacker could create a specially crafted certificate with very long DistinguishedName (DN) entries that, when processed by an application compiled against GnuTLS, could cause that application to crash.

A use-after-free flaw was found in GnuTLS's _gnutls_x509_dn_to_string() function. A remote attacker could create a specially crafted certificate with very long DistinguishedName (DN) entries that, when processed by an application compiled against GnuTLS, could cause that application to crash.

Find out more about CVE-2015-6251 from the MITRE CVE dictionary dictionary and NIST NVD.

Statement

This issue did not affect the versions of gnutls as shipped with Red Hat Enterprise Linux 4, 5, and 6.

CVSS v2 metrics

NOTE: The following CVSS v2 metrics and score provided are preliminary and subject to review.

Base Score 4.3
Base Metrics AV:N/AC:M/Au:N/C:N/I:N/A:P
Access Vector Network
Access Complexity Medium
Authentication None
Confidentiality Impact None
Integrity Impact None
Availability Impact Partial

Find out more about Red Hat support for the Common Vulnerability Scoring System (CVSS).

Affected Packages State

Platform Package State
Red Hat Enterprise Linux 7 gnutls Will not fix
Red Hat Enterprise Linux 6 gnutls Not affected
Red Hat Enterprise Linux 5 gnutls Not affected

External References