vulnerability
Ubuntu: USN-7281-1 (CVE-2024-12243): GnuTLS vulnerability
Severity | CVSS | Published | Added | Modified |
---|---|---|---|---|
5 | (AV:N/AC:L/Au:N/C:N/I:N/A:P) | 2025-02-10 | 2025-02-21 | 2025-02-24 |
Severity
5
CVSS
(AV:N/AC:L/Au:N/C:N/I:N/A:P)
Published
2025-02-10
Added
2025-02-21
Modified
2025-02-24
Description
A flaw was found in GnuTLS, which relies on libtasn1 for ASN.1 data processing. Due to an inefficient algorithm in libtasn1, decoding certain DER-encoded certificate data can take excessive time, leading to increased resource consumption. This flaw allows a remote attacker to send a specially crafted certificate, causing GnuTLS to become unresponsive or slow, resulting in a denial-of-service condition.
Solution(s)
ubuntu-upgrade-libgnutls30ubuntu-upgrade-libgnutls30t64
References
- CVE-2024-12243
- https://attackerkb.com/topics/CVE-2024-12243
- UBUNTU-USN-7281-1
- URL-https://access.redhat.com/security/cve/CVE-2024-12243
- URL-https://lists.gnupg.org/pipermail/gnutls-help/2025-February/004875.html
- URL-https://ubuntu.com/security/notices/USN-7281-1
- URL-https://www.cve.org/CVERecord?id=CVE-2024-12243
- URL-https://www.gnutls.org/security-new.html#GNUTLS-SA-2025-02-07

NEW
Explore Exposure Command
Confidently identify and prioritize exposures from endpoint to cloud with full attack surface visibility and threat-aware risk context.