Количество 40
Количество 40
SUSE-SU-2025:02595-1
Security update for gnutls
SUSE-SU-2025:02589-1
Security update for gnutls
RLSA-2025:16115
Moderate: gnutls security, bug fix, and enhancement update
ELSA-2025-20606
ELSA-2025-20606: gnutls security update (MODERATE)
ELSA-2025-16116
ELSA-2025-16116: gnutls security, bug fix, and enhancement update (MODERATE)
ELSA-2025-16115
ELSA-2025-16115: gnutls security, bug fix, and enhancement update (MODERATE)
SUSE-SU-2025:02583-1
Security update for gnutls
RLSA-2025:17415
Moderate: gnutls security, bug fix, and enhancement update
ELSA-2025-17415
ELSA-2025-17415: gnutls security, bug fix, and enhancement update (MODERATE)
ROS-20251006-01
Множественные уязвимости gnutls
CVE-2025-32989
A heap-buffer-overread vulnerability was found in GnuTLS in how it handles the Certificate Transparency (CT) Signed Certificate Timestamp (SCT) extension during X.509 certificate parsing. This flaw allows a malicious user to create a certificate containing a malformed SCT extension (OID 1.3.6.1.4.1.11129.2.4.2) that contains sensitive data. This issue leads to the exposure of confidential information when GnuTLS verifies certificates from certain websites when the certificate (SCT) is not checked correctly.
CVE-2025-32989
A heap-buffer-overread vulnerability was found in GnuTLS in how it handles the Certificate Transparency (CT) Signed Certificate Timestamp (SCT) extension during X.509 certificate parsing. This flaw allows a malicious user to create a certificate containing a malformed SCT extension (OID 1.3.6.1.4.1.11129.2.4.2) that contains sensitive data. This issue leads to the exposure of confidential information when GnuTLS verifies certificates from certain websites when the certificate (SCT) is not checked correctly.
CVE-2025-32989
A heap-buffer-overread vulnerability was found in GnuTLS in how it handles the Certificate Transparency (CT) Signed Certificate Timestamp (SCT) extension during X.509 certificate parsing. This flaw allows a malicious user to create a certificate containing a malformed SCT extension (OID 1.3.6.1.4.1.11129.2.4.2) that contains sensitive data. This issue leads to the exposure of confidential information when GnuTLS verifies certificates from certain websites when the certificate (SCT) is not checked correctly.
CVE-2025-32989
Gnutls: vulnerability in gnutls sct extension parsing
CVE-2025-32989
A heap-buffer-overread vulnerability was found in GnuTLS in how it han ...
GHSA-f7q5-qg45-7vm8
A heap-buffer-overread vulnerability was found in GnuTLS in how it handles the Certificate Transparency (CT) Signed Certificate Timestamp (SCT) extension during X.509 certificate parsing. This flaw allows a malicious user to create a certificate containing a malformed SCT extension (OID 1.3.6.1.4.1.11129.2.4.2) that contains sensitive data. This issue leads to the exposure of confidential information when GnuTLS verifies certificates from certain websites when the certificate (SCT) is not checked correctly.
BDU:2025-11075
Уязвимость библиотеки безопасности транспортного уровня GnuTLS, связанная с ошибками процедуры подтверждения подлинности сертификата, позволяющая нарушителю получить несанкционированный доступ к конфиденциальной информации
CVE-2025-32988
A flaw was found in GnuTLS. A double-free vulnerability exists in GnuTLS due to incorrect ownership handling in the export logic of Subject Alternative Name (SAN) entries containing an otherName. If the type-id OID is invalid or malformed, GnuTLS will call asn1_delete_structure() on an ASN.1 node it does not own, leading to a double-free condition when the parent function or caller later attempts to free the same structure. This vulnerability can be triggered using only public GnuTLS APIs and may result in denial of service or memory corruption, depending on allocator behavior.
CVE-2025-32988
A flaw was found in GnuTLS. A double-free vulnerability exists in GnuTLS due to incorrect ownership handling in the export logic of Subject Alternative Name (SAN) entries containing an otherName. If the type-id OID is invalid or malformed, GnuTLS will call asn1_delete_structure() on an ASN.1 node it does not own, leading to a double-free condition when the parent function or caller later attempts to free the same structure. This vulnerability can be triggered using only public GnuTLS APIs and may result in denial of service or memory corruption, depending on allocator behavior.
CVE-2025-32988
A flaw was found in GnuTLS. A double-free vulnerability exists in GnuTLS due to incorrect ownership handling in the export logic of Subject Alternative Name (SAN) entries containing an otherName. If the type-id OID is invalid or malformed, GnuTLS will call asn1_delete_structure() on an ASN.1 node it does not own, leading to a double-free condition when the parent function or caller later attempts to free the same structure. This vulnerability can be triggered using only public GnuTLS APIs and may result in denial of service or memory corruption, depending on allocator behavior.
Уязвимостей на страницу
Уязвимость  | CVSS  | EPSS  | Опубликовано  | |
|---|---|---|---|---|
SUSE-SU-2025:02595-1 Security update for gnutls  | 3 месяца назад | |||
SUSE-SU-2025:02589-1 Security update for gnutls  | 3 месяца назад | |||
RLSA-2025:16115 Moderate: gnutls security, bug fix, and enhancement update  | около 1 месяца назад | |||
ELSA-2025-20606 ELSA-2025-20606: gnutls security update (MODERATE)  | около 2 месяцев назад | |||
ELSA-2025-16116 ELSA-2025-16116: gnutls security, bug fix, and enhancement update (MODERATE)  | около 2 месяцев назад | |||
ELSA-2025-16115 ELSA-2025-16115: gnutls security, bug fix, and enhancement update (MODERATE)  | около 2 месяцев назад | |||
SUSE-SU-2025:02583-1 Security update for gnutls  | 3 месяца назад | |||
RLSA-2025:17415 Moderate: gnutls security, bug fix, and enhancement update  | 27 дней назад | |||
ELSA-2025-17415 ELSA-2025-17415: gnutls security, bug fix, and enhancement update (MODERATE)  | 29 дней назад | |||
ROS-20251006-01 Множественные уязвимости gnutls  | CVSS3: 8.2  | 30 дней назад | ||
CVE-2025-32989 A heap-buffer-overread vulnerability was found in GnuTLS in how it handles the Certificate Transparency (CT) Signed Certificate Timestamp (SCT) extension during X.509 certificate parsing. This flaw allows a malicious user to create a certificate containing a malformed SCT extension (OID 1.3.6.1.4.1.11129.2.4.2) that contains sensitive data. This issue leads to the exposure of confidential information when GnuTLS verifies certificates from certain websites when the certificate (SCT) is not checked correctly.  | CVSS3: 5.3  | 0% Низкий | 4 месяца назад | |
CVE-2025-32989 A heap-buffer-overread vulnerability was found in GnuTLS in how it handles the Certificate Transparency (CT) Signed Certificate Timestamp (SCT) extension during X.509 certificate parsing. This flaw allows a malicious user to create a certificate containing a malformed SCT extension (OID 1.3.6.1.4.1.11129.2.4.2) that contains sensitive data. This issue leads to the exposure of confidential information when GnuTLS verifies certificates from certain websites when the certificate (SCT) is not checked correctly.  | CVSS3: 5.3  | 0% Низкий | 4 месяца назад | |
CVE-2025-32989 A heap-buffer-overread vulnerability was found in GnuTLS in how it handles the Certificate Transparency (CT) Signed Certificate Timestamp (SCT) extension during X.509 certificate parsing. This flaw allows a malicious user to create a certificate containing a malformed SCT extension (OID 1.3.6.1.4.1.11129.2.4.2) that contains sensitive data. This issue leads to the exposure of confidential information when GnuTLS verifies certificates from certain websites when the certificate (SCT) is not checked correctly.  | CVSS3: 5.3  | 0% Низкий | 4 месяца назад | |
CVE-2025-32989 Gnutls: vulnerability in gnutls sct extension parsing  | CVSS3: 5.3  | 0% Низкий | 4 месяца назад | |
CVE-2025-32989 A heap-buffer-overread vulnerability was found in GnuTLS in how it han ...  | CVSS3: 5.3  | 0% Низкий | 4 месяца назад | |
GHSA-f7q5-qg45-7vm8 A heap-buffer-overread vulnerability was found in GnuTLS in how it handles the Certificate Transparency (CT) Signed Certificate Timestamp (SCT) extension during X.509 certificate parsing. This flaw allows a malicious user to create a certificate containing a malformed SCT extension (OID 1.3.6.1.4.1.11129.2.4.2) that contains sensitive data. This issue leads to the exposure of confidential information when GnuTLS verifies certificates from certain websites when the certificate (SCT) is not checked correctly.  | CVSS3: 5.3  | 0% Низкий | 4 месяца назад | |
BDU:2025-11075 Уязвимость библиотеки безопасности транспортного уровня GnuTLS, связанная с ошибками процедуры подтверждения подлинности сертификата, позволяющая нарушителю получить несанкционированный доступ к конфиденциальной информации  | CVSS3: 5.3  | 0% Низкий | 4 месяца назад | |
CVE-2025-32988 A flaw was found in GnuTLS. A double-free vulnerability exists in GnuTLS due to incorrect ownership handling in the export logic of Subject Alternative Name (SAN) entries containing an otherName. If the type-id OID is invalid or malformed, GnuTLS will call asn1_delete_structure() on an ASN.1 node it does not own, leading to a double-free condition when the parent function or caller later attempts to free the same structure. This vulnerability can be triggered using only public GnuTLS APIs and may result in denial of service or memory corruption, depending on allocator behavior.  | CVSS3: 6.5  | 0% Низкий | 4 месяца назад | |
CVE-2025-32988 A flaw was found in GnuTLS. A double-free vulnerability exists in GnuTLS due to incorrect ownership handling in the export logic of Subject Alternative Name (SAN) entries containing an otherName. If the type-id OID is invalid or malformed, GnuTLS will call asn1_delete_structure() on an ASN.1 node it does not own, leading to a double-free condition when the parent function or caller later attempts to free the same structure. This vulnerability can be triggered using only public GnuTLS APIs and may result in denial of service or memory corruption, depending on allocator behavior.  | CVSS3: 6.5  | 0% Низкий | 4 месяца назад | |
CVE-2025-32988 A flaw was found in GnuTLS. A double-free vulnerability exists in GnuTLS due to incorrect ownership handling in the export logic of Subject Alternative Name (SAN) entries containing an otherName. If the type-id OID is invalid or malformed, GnuTLS will call asn1_delete_structure() on an ASN.1 node it does not own, leading to a double-free condition when the parent function or caller later attempts to free the same structure. This vulnerability can be triggered using only public GnuTLS APIs and may result in denial of service or memory corruption, depending on allocator behavior.  | CVSS3: 6.5  | 0% Низкий | 4 месяца назад | 
Уязвимостей на страницу