CVE-2017-7869

GnuTLS before 2017-02-20 has an out-of-bounds write caused by an integer overflow and heap-based buffer overflow related to the cdk_pkt_read function in opencdk/read-packet.c. This issue (which is a subset of the vendor's GNUTLS-SA-2017-3 report) is fixed in 3.5.10.
Configurations

Configuration 1 (hide)

cpe:2.3:a:gnu:gnutls:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-04-14 04:59

Updated : 2023-12-10 12:01


NVD link : CVE-2017-7869

Mitre link : CVE-2017-7869

CVE.ORG link : CVE-2017-7869


JSON object : View

Products Affected

gnu

  • gnutls
CWE
CWE-787

Out-of-bounds Write