Количество 14
Количество 14

CVE-2024-12243
A flaw was found in GnuTLS, which relies on libtasn1 for ASN.1 data processing. Due to an inefficient algorithm in libtasn1, decoding certain DER-encoded certificate data can take excessive time, leading to increased resource consumption. This flaw allows a remote attacker to send a specially crafted certificate, causing GnuTLS to become unresponsive or slow, resulting in a denial-of-service condition.

CVE-2024-12243
A flaw was found in GnuTLS, which relies on libtasn1 for ASN.1 data processing. Due to an inefficient algorithm in libtasn1, decoding certain DER-encoded certificate data can take excessive time, leading to increased resource consumption. This flaw allows a remote attacker to send a specially crafted certificate, causing GnuTLS to become unresponsive or slow, resulting in a denial-of-service condition.

CVE-2024-12243
A flaw was found in GnuTLS, which relies on libtasn1 for ASN.1 data processing. Due to an inefficient algorithm in libtasn1, decoding certain DER-encoded certificate data can take excessive time, leading to increased resource consumption. This flaw allows a remote attacker to send a specially crafted certificate, causing GnuTLS to become unresponsive or slow, resulting in a denial-of-service condition.

CVE-2024-12243
CVE-2024-12243
A flaw was found in GnuTLS, which relies on libtasn1 for ASN.1 data pr ...

SUSE-SU-2025:0767-1
Security update for gnutls

SUSE-SU-2025:0766-1
Security update for gnutls

SUSE-SU-2025:0764-1
Security update for gnutls

SUSE-SU-2025:00764-1
Security update for gnutls

RLSA-2025:4051
Moderate: gnutls security update
GHSA-cqj4-fp95-jqxq
A flaw was found in GnuTLS, which relies on libtasn1 for ASN.1 data processing. Due to an inefficient algorithm in libtasn1, decoding certain DER-encoded certificate data can take excessive time, leading to increased resource consumption. This flaw allows a remote attacker to send a specially crafted certificate, causing GnuTLS to become unresponsive or slow, resulting in a denial-of-service condition.
ELSA-2025-7076
ELSA-2025-7076: gnutls security update (MODERATE)
ELSA-2025-4051
ELSA-2025-4051: gnutls security update (MODERATE)
ELSA-2025-20284
ELSA-2025-20284: gnutls security update (MODERATE)
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано | |
---|---|---|---|---|
![]() | CVE-2024-12243 A flaw was found in GnuTLS, which relies on libtasn1 for ASN.1 data processing. Due to an inefficient algorithm in libtasn1, decoding certain DER-encoded certificate data can take excessive time, leading to increased resource consumption. This flaw allows a remote attacker to send a specially crafted certificate, causing GnuTLS to become unresponsive or slow, resulting in a denial-of-service condition. | CVSS3: 5.3 | 1% Низкий | 6 месяцев назад |
![]() | CVE-2024-12243 A flaw was found in GnuTLS, which relies on libtasn1 for ASN.1 data processing. Due to an inefficient algorithm in libtasn1, decoding certain DER-encoded certificate data can take excessive time, leading to increased resource consumption. This flaw allows a remote attacker to send a specially crafted certificate, causing GnuTLS to become unresponsive or slow, resulting in a denial-of-service condition. | CVSS3: 5.3 | 1% Низкий | 6 месяцев назад |
![]() | CVE-2024-12243 A flaw was found in GnuTLS, which relies on libtasn1 for ASN.1 data processing. Due to an inefficient algorithm in libtasn1, decoding certain DER-encoded certificate data can take excessive time, leading to increased resource consumption. This flaw allows a remote attacker to send a specially crafted certificate, causing GnuTLS to become unresponsive or slow, resulting in a denial-of-service condition. | CVSS3: 5.3 | 1% Низкий | 6 месяцев назад |
![]() | CVSS3: 5.3 | 1% Низкий | 5 месяцев назад | |
CVE-2024-12243 A flaw was found in GnuTLS, which relies on libtasn1 for ASN.1 data pr ... | CVSS3: 5.3 | 1% Низкий | 6 месяцев назад | |
![]() | SUSE-SU-2025:0767-1 Security update for gnutls | 1% Низкий | 5 месяцев назад | |
![]() | SUSE-SU-2025:0766-1 Security update for gnutls | 1% Низкий | 5 месяцев назад | |
![]() | SUSE-SU-2025:0764-1 Security update for gnutls | 1% Низкий | 5 месяцев назад | |
![]() | SUSE-SU-2025:00764-1 Security update for gnutls | 1% Низкий | 2 месяца назад | |
![]() | RLSA-2025:4051 Moderate: gnutls security update | 1% Низкий | 10 дней назад | |
GHSA-cqj4-fp95-jqxq A flaw was found in GnuTLS, which relies on libtasn1 for ASN.1 data processing. Due to an inefficient algorithm in libtasn1, decoding certain DER-encoded certificate data can take excessive time, leading to increased resource consumption. This flaw allows a remote attacker to send a specially crafted certificate, causing GnuTLS to become unresponsive or slow, resulting in a denial-of-service condition. | CVSS3: 5.3 | 1% Низкий | 6 месяцев назад | |
ELSA-2025-7076 ELSA-2025-7076: gnutls security update (MODERATE) | 3 месяца назад | |||
ELSA-2025-4051 ELSA-2025-4051: gnutls security update (MODERATE) | 4 месяца назад | |||
ELSA-2025-20284 ELSA-2025-20284: gnutls security update (MODERATE) | 4 месяца назад |
Уязвимостей на страницу