Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2015-6251

Published: 24 August 2015

Double free vulnerability in GnuTLS before 3.3.17 and 3.4.x before 3.4.4 allows remote attackers to cause a denial of service via a long DistinguishedName (DN) entry in a certificate.

Notes

AuthorNote
tyhicks
introduced in 3.1.10

Priority

Medium

Status

Package Release Status
gnutls26
Launchpad, Ubuntu, Debian
artful Does not exist

bionic Does not exist

cosmic Does not exist

disco Does not exist

precise Not vulnerable

trusty Not vulnerable

upstream Not vulnerable

vivid Does not exist

wily Does not exist

xenial Does not exist

yakkety Does not exist

zesty Does not exist

gnutls28
Launchpad, Ubuntu, Debian
artful
Released (3.3.15-5ubuntu2)
bionic
Released (3.3.15-5ubuntu2)
cosmic
Released (3.3.15-5ubuntu2)
disco
Released (3.3.15-5ubuntu2)
trusty Does not exist
(trusty was needed)
upstream Needs triage

vivid
Released (3.3.8-3ubuntu3.1)
wily
Released (3.3.15-5ubuntu2)
xenial
Released (3.3.15-5ubuntu2)
yakkety
Released (3.3.15-5ubuntu2)
zesty
Released (3.3.15-5ubuntu2)
precise Not vulnerable
(3.0.11-1ubuntu2.1)
Patches:
upstream: https://gitlab.com/gnutls/gnutls/commit/272854367efc130fbd4f1a51840d80c630214e12