Description
A flaw was found in GnuTLS, which relies on libtasn1 for ASN.1 data processing. Due to an inefficient algorithm in libtasn1, decoding certain DER-encoded certificate data can take excessive time, leading to increased resource consumption. This flaw allows a remote attacker to send a specially crafted certificate, causing GnuTLS to become unresponsive or slow, resulting in a denial-of-service condition.
Problem types
Inefficient Algorithmic Complexity
Product status
Any version
3.7.0
3.8.0 before 3.8.8
3.8.9 before *
0:3.6.16-8.el8_10.3 before *
0:3.6.16-8.el8_10.3 before *
0:3.8.3-6.el9 before *
0:3.8.3-6.el9 before *
0:3.7.6-21.el9_2.4 before *
0:3.8.3-4.el9_4.2 before *
sha256:f33991d766b618a128fb99fbe4f9b61c5004f7c6aa73b2b38e28d59e56c64d63 before *
sha256:492e412759cf0eedfa5b557f7b0865f8864f84d0ed75e11dc8d7a840837d9644 before *
Timeline
2025-02-10: | Reported to Red Hat. |
2025-02-10: | Made public. |
Credits
Red Hat would like to thank Bing Shi for reporting this issue.
References
access.redhat.com/errata/RHSA-2025:17361 (RHSA-2025:17361)
access.redhat.com/errata/RHSA-2025:4051 (RHSA-2025:4051)
access.redhat.com/errata/RHSA-2025:7076 (RHSA-2025:7076)
access.redhat.com/errata/RHSA-2025:8020 (RHSA-2025:8020)
access.redhat.com/errata/RHSA-2025:8385 (RHSA-2025:8385)
access.redhat.com/security/cve/CVE-2024-12243
bugzilla.redhat.com/show_bug.cgi?id=2344615 (RHBZ#2344615)
gitlab.com/gnutls/libtasn1/-/issues/52