Логотип exploitDog
bind:CVE-2025-32988
Консоль
Логотип exploitDog

exploitDog

bind:CVE-2025-32988

Количество 17

Количество 17

ubuntu логотип

CVE-2025-32988

4 месяца назад

A flaw was found in GnuTLS. A double-free vulnerability exists in GnuTLS due to incorrect ownership handling in the export logic of Subject Alternative Name (SAN) entries containing an otherName. If the type-id OID is invalid or malformed, GnuTLS will call asn1_delete_structure() on an ASN.1 node it does not own, leading to a double-free condition when the parent function or caller later attempts to free the same structure. This vulnerability can be triggered using only public GnuTLS APIs and may result in denial of service or memory corruption, depending on allocator behavior.

CVSS3: 6.5
EPSS: Низкий
redhat логотип

CVE-2025-32988

4 месяца назад

A flaw was found in GnuTLS. A double-free vulnerability exists in GnuTLS due to incorrect ownership handling in the export logic of Subject Alternative Name (SAN) entries containing an otherName. If the type-id OID is invalid or malformed, GnuTLS will call asn1_delete_structure() on an ASN.1 node it does not own, leading to a double-free condition when the parent function or caller later attempts to free the same structure. This vulnerability can be triggered using only public GnuTLS APIs and may result in denial of service or memory corruption, depending on allocator behavior.

CVSS3: 6.5
EPSS: Низкий
nvd логотип

CVE-2025-32988

4 месяца назад

A flaw was found in GnuTLS. A double-free vulnerability exists in GnuTLS due to incorrect ownership handling in the export logic of Subject Alternative Name (SAN) entries containing an otherName. If the type-id OID is invalid or malformed, GnuTLS will call asn1_delete_structure() on an ASN.1 node it does not own, leading to a double-free condition when the parent function or caller later attempts to free the same structure. This vulnerability can be triggered using only public GnuTLS APIs and may result in denial of service or memory corruption, depending on allocator behavior.

CVSS3: 6.5
EPSS: Низкий
msrc логотип

CVE-2025-32988

4 месяца назад

Gnutls: vulnerability in gnutls othername san export

CVSS3: 6.5
EPSS: Низкий
debian логотип

CVE-2025-32988

4 месяца назад

A flaw was found in GnuTLS. A double-free vulnerability exists in GnuT ...

CVSS3: 6.5
EPSS: Низкий
github логотип

GHSA-fv5h-vqpf-6fqj

4 месяца назад

A flaw was found in GnuTLS. A double-free vulnerability exists in GnuTLS due to incorrect ownership handling in the export logic of Subject Alternative Name (SAN) entries containing an otherName. If the type-id OID is invalid or malformed, GnuTLS will call asn1_delete_structure() on an ASN.1 node it does not own, leading to a double-free condition when the parent function or caller later attempts to free the same structure. This vulnerability can be triggered using only public GnuTLS APIs and may result in denial of service or memory corruption, depending on allocator behavior.

CVSS3: 6.5
EPSS: Низкий
fstec логотип

BDU:2025-11076

4 месяца назад

Уязвимость функции asn1_delete_structure() библиотеки безопасности транспортного уровня GnuTLS, позволяющая нарушителю вызвать отказ в обслуживании

CVSS3: 8.2
EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2025:02583-1

3 месяца назад

Security update for gnutls

EPSS: Низкий
rocky логотип

RLSA-2025:17415

27 дней назад

Moderate: gnutls security, bug fix, and enhancement update

EPSS: Низкий
oracle-oval логотип

ELSA-2025-17415

28 дней назад

ELSA-2025-17415: gnutls security, bug fix, and enhancement update (MODERATE)

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2025:02595-1

3 месяца назад

Security update for gnutls

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2025:02589-1

3 месяца назад

Security update for gnutls

EPSS: Низкий
rocky логотип

RLSA-2025:16115

около 1 месяца назад

Moderate: gnutls security, bug fix, and enhancement update

EPSS: Низкий
oracle-oval логотип

ELSA-2025-20606

около 2 месяцев назад

ELSA-2025-20606: gnutls security update (MODERATE)

EPSS: Низкий
oracle-oval логотип

ELSA-2025-16116

около 2 месяцев назад

ELSA-2025-16116: gnutls security, bug fix, and enhancement update (MODERATE)

EPSS: Низкий
oracle-oval логотип

ELSA-2025-16115

около 2 месяцев назад

ELSA-2025-16115: gnutls security, bug fix, and enhancement update (MODERATE)

EPSS: Низкий
redos логотип

ROS-20251006-01

29 дней назад

Множественные уязвимости gnutls

CVSS3: 8.2
EPSS: Низкий

Уязвимостей на страницу

Уязвимость
CVSS
EPSS
Опубликовано
ubuntu логотип
CVE-2025-32988

A flaw was found in GnuTLS. A double-free vulnerability exists in GnuTLS due to incorrect ownership handling in the export logic of Subject Alternative Name (SAN) entries containing an otherName. If the type-id OID is invalid or malformed, GnuTLS will call asn1_delete_structure() on an ASN.1 node it does not own, leading to a double-free condition when the parent function or caller later attempts to free the same structure. This vulnerability can be triggered using only public GnuTLS APIs and may result in denial of service or memory corruption, depending on allocator behavior.

CVSS3: 6.5
0%
Низкий
4 месяца назад
redhat логотип
CVE-2025-32988

A flaw was found in GnuTLS. A double-free vulnerability exists in GnuTLS due to incorrect ownership handling in the export logic of Subject Alternative Name (SAN) entries containing an otherName. If the type-id OID is invalid or malformed, GnuTLS will call asn1_delete_structure() on an ASN.1 node it does not own, leading to a double-free condition when the parent function or caller later attempts to free the same structure. This vulnerability can be triggered using only public GnuTLS APIs and may result in denial of service or memory corruption, depending on allocator behavior.

CVSS3: 6.5
0%
Низкий
4 месяца назад
nvd логотип
CVE-2025-32988

A flaw was found in GnuTLS. A double-free vulnerability exists in GnuTLS due to incorrect ownership handling in the export logic of Subject Alternative Name (SAN) entries containing an otherName. If the type-id OID is invalid or malformed, GnuTLS will call asn1_delete_structure() on an ASN.1 node it does not own, leading to a double-free condition when the parent function or caller later attempts to free the same structure. This vulnerability can be triggered using only public GnuTLS APIs and may result in denial of service or memory corruption, depending on allocator behavior.

CVSS3: 6.5
0%
Низкий
4 месяца назад
msrc логотип
CVE-2025-32988

Gnutls: vulnerability in gnutls othername san export

CVSS3: 6.5
0%
Низкий
4 месяца назад
debian логотип
CVE-2025-32988

A flaw was found in GnuTLS. A double-free vulnerability exists in GnuT ...

CVSS3: 6.5
0%
Низкий
4 месяца назад
github логотип
GHSA-fv5h-vqpf-6fqj

A flaw was found in GnuTLS. A double-free vulnerability exists in GnuTLS due to incorrect ownership handling in the export logic of Subject Alternative Name (SAN) entries containing an otherName. If the type-id OID is invalid or malformed, GnuTLS will call asn1_delete_structure() on an ASN.1 node it does not own, leading to a double-free condition when the parent function or caller later attempts to free the same structure. This vulnerability can be triggered using only public GnuTLS APIs and may result in denial of service or memory corruption, depending on allocator behavior.

CVSS3: 6.5
0%
Низкий
4 месяца назад
fstec логотип
BDU:2025-11076

Уязвимость функции asn1_delete_structure() библиотеки безопасности транспортного уровня GnuTLS, позволяющая нарушителю вызвать отказ в обслуживании

CVSS3: 8.2
0%
Низкий
4 месяца назад
suse-cvrf логотип
SUSE-SU-2025:02583-1

Security update for gnutls

3 месяца назад
rocky логотип
RLSA-2025:17415

Moderate: gnutls security, bug fix, and enhancement update

27 дней назад
oracle-oval логотип
ELSA-2025-17415

ELSA-2025-17415: gnutls security, bug fix, and enhancement update (MODERATE)

28 дней назад
suse-cvrf логотип
SUSE-SU-2025:02595-1

Security update for gnutls

3 месяца назад
suse-cvrf логотип
SUSE-SU-2025:02589-1

Security update for gnutls

3 месяца назад
rocky логотип
RLSA-2025:16115

Moderate: gnutls security, bug fix, and enhancement update

около 1 месяца назад
oracle-oval логотип
ELSA-2025-20606

ELSA-2025-20606: gnutls security update (MODERATE)

около 2 месяцев назад
oracle-oval логотип
ELSA-2025-16116

ELSA-2025-16116: gnutls security, bug fix, and enhancement update (MODERATE)

около 2 месяцев назад
oracle-oval логотип
ELSA-2025-16115

ELSA-2025-16115: gnutls security, bug fix, and enhancement update (MODERATE)

около 2 месяцев назад
redos логотип
ROS-20251006-01

Множественные уязвимости gnutls

CVSS3: 8.2
29 дней назад

Уязвимостей на страницу