GnuTLS 'common. c' dual-release Denial of Service Vulnerability

Source: Internet
Author: User

GnuTLS 'common. c' dual-release Denial of Service Vulnerability
GnuTLS 'common. c' dual-release Denial of Service Vulnerability


Release date:
Updated on:

Affected Systems:

GnuTLS 3.x
GnuTLS 2.x
GnuTLS

Description:

Bugtraq id: 76267

GnuTLS is an open-source implementation of SSL, TLS, and DTLS. It uses APIs, X.509, PKCS #12, OpenPGP, and other security data types for network communication encryption.

GnuTLS has a denial-of-service vulnerability in the 'common. c' implementation. Attackers can exploit this vulnerability to launch a Denial-of-Service attack.

<* Source: Kurt Roeckx (kurt@roeckx.be)
*>

Suggestion:

Vendor patch:

GnuTLS
------
The vendor has released a patch to fix this security problem. Please download it from the vendor's homepage:

Http://gnutls.org

This article permanently updates the link address:

Related Article

Contact Us

The content source of this page is from Internet, which doesn't represent Alibaba Cloud's opinion; products and services mentioned on that page don't have any relationship with Alibaba Cloud. If the content of the page makes you feel confusing, please write us an email, we will handle the problem within 5 days after receiving your email.

If you find any instances of plagiarism from the community, please send an email to: info-contact@alibabacloud.com and provide relevant evidence. A staff member will contact you within 5 working days.

A Free Trial That Lets You Build Big!

Start building with 50+ products and up to 12 months usage for Elastic Compute Service

  • Sales Support

    1 on 1 presale consultation

  • After-Sales Support

    24/7 Technical Support 6 Free Tickets per Quarter Faster Response

  • Alibaba Cloud offers highly flexible support services tailored to meet your exact needs.