Double Free Vulnerability in GnuTLS: Denial of Service via Long DistinguishedName (DN) Entry

Double Free Vulnerability in GnuTLS: Denial of Service via Long DistinguishedName (DN) Entry

CVE-2015-6251 · MEDIUM Severity

AV:N/AC:L/AU:N/C:N/I:N/A:P

Double free vulnerability in GnuTLS before 3.3.17 and 3.4.x before 3.4.4 allows remote attackers to cause a denial of service via a long DistinguishedName (DN) entry in a certificate.

Learn more about our Web Application Penetration Testing UK.