Show plain JSON{"configurations": [{"nodes": [{"cpeMatch": [{"criteria": "cpe:2.3:o:opensuse:leap:42.1:*:*:*:*:*:*:*", "matchCriteriaId": "4863BE36-D16A-4D75-90D9-FD76DB5B48B7", "vulnerable": true}, {"criteria": "cpe:2.3:o:opensuse:leap:42.2:*:*:*:*:*:*:*", "matchCriteriaId": "1EA337A3-B9A3-4962-B8BD-8E0C7C5B28EB", "vulnerable": true}], "negate": false, "operator": "OR"}]}, {"nodes": [{"cpeMatch": [{"criteria": "cpe:2.3:a:gnu:gnutls:*:*:*:*:*:*:*:*", "matchCriteriaId": "0BCB1A63-F2CF-474F-AAF6-CE225C58B765", "versionEndIncluding": "3.3.25", "vulnerable": true}, {"criteria": "cpe:2.3:a:gnu:gnutls:3.5.0:*:*:*:*:*:*:*", "matchCriteriaId": "2434168D-05A8-4300-9069-C55566A5EAA0", "vulnerable": true}, {"criteria": "cpe:2.3:a:gnu:gnutls:3.5.1:*:*:*:*:*:*:*", "matchCriteriaId": "BACD6E9A-8CCA-44C3-AE54-BAABEAB5BB37", "vulnerable": true}, {"criteria": "cpe:2.3:a:gnu:gnutls:3.5.2:*:*:*:*:*:*:*", "matchCriteriaId": "0D6FA626-AEE9-4E3B-8BE4-3F2D46FF072D", "vulnerable": true}, {"criteria": "cpe:2.3:a:gnu:gnutls:3.5.3:*:*:*:*:*:*:*", "matchCriteriaId": "DCA302AC-1DE9-4D36-94B2-BB4411E9BF53", "vulnerable": true}, {"criteria": "cpe:2.3:a:gnu:gnutls:3.5.4:*:*:*:*:*:*:*", "matchCriteriaId": "71805931-872A-4F1A-A8B4-82347C2EF90E", "vulnerable": true}, {"criteria": "cpe:2.3:a:gnu:gnutls:3.5.5:*:*:*:*:*:*:*", "matchCriteriaId": "E1A489C2-4824-4133-83E0-625AA454E959", "vulnerable": true}, {"criteria": "cpe:2.3:a:gnu:gnutls:3.5.6:*:*:*:*:*:*:*", "matchCriteriaId": "C8D38B82-82A7-4943-BE1C-77EC707289D0", "vulnerable": true}, {"criteria": "cpe:2.3:a:gnu:gnutls:3.5.7:*:*:*:*:*:*:*", "matchCriteriaId": "850A1174-F1E7-47EA-AF71-FEB6C4379EDC", "vulnerable": true}], "negate": false, "operator": "OR"}]}], "cveTags": [], "descriptions": [{"lang": "en", "value": "Double free vulnerability in the gnutls_x509_ext_import_proxy function in GnuTLS before 3.3.26 and 3.5.x before 3.5.8 allows remote attackers to have unspecified impact via crafted policy language information in an X.509 certificate with a Proxy Certificate Information extension."}, {"lang": "es", "value": "La vulnerabilidad de liberaci\u00f3n doble en la funci\u00f3n gnutls_x509_ext_import_proxy de GnuTLS en versiones anteriores a 3.3.26 y 3.5.x en versiones anteriores a 3.5.8 permite a los atacantes remotos tener un impacto no especificado a trav\u00e9s de una informaci\u00f3n de lenguaje de directivas elaborada en un certificado X.509 con una extensi\u00f3n Proxy Certificate Information."}], "id": "CVE-2017-5334", "lastModified": "2025-04-20T01:37:25.860", "metrics": {"cvssMetricV2": [{"acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": {"accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0"}, "exploitabilityScore": 10.0, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false}], "cvssMetricV30": [{"cvssData": {"attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0"}, "exploitabilityScore": 3.9, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary"}]}, "published": "2017-03-24T15:59:00.763", "references": [{"source": "security@debian.org", "tags": ["Third Party Advisory"], "url": "http://lists.opensuse.org/opensuse-security-announce/2017-02/msg00005.html"}, {"source": "security@debian.org", "tags": ["Mailing List", "Patch", "Third Party Advisory"], "url": "http://www.openwall.com/lists/oss-security/2017/01/10/7"}, {"source": "security@debian.org", "tags": ["Mailing List", "Patch", "Third Party Advisory"], "url": "http://www.openwall.com/lists/oss-security/2017/01/11/4"}, {"source": "security@debian.org", "tags": ["Third Party Advisory", "VDB Entry"], "url": "http://www.securityfocus.com/bid/95370"}, {"source": "security@debian.org", "tags": ["Third Party Advisory", "VDB Entry"], "url": "http://www.securitytracker.com/id/1037576"}, {"source": "security@debian.org", "url": "https://access.redhat.com/errata/RHSA-2017:2292"}, {"source": "security@debian.org", "tags": ["Issue Tracking", "Patch", "Third Party Advisory"], "url": "https://gitlab.com/gnutls/gnutls/commit/c5aaa488a3d6df712dc8dff23a049133cab5ec1b"}, {"source": "security@debian.org", "tags": ["Vendor Advisory"], "url": "https://gnutls.org/security.html#GNUTLS-SA-2017-1"}, {"source": "security@debian.org", "tags": ["Patch", "Third Party Advisory", "Vendor Advisory"], "url": "https://security.gentoo.org/glsa/201702-04"}, {"source": "af854a3a-2127-422b-91ae-364da2661108", "tags": ["Third Party Advisory"], "url": "http://lists.opensuse.org/opensuse-security-announce/2017-02/msg00005.html"}, {"source": "af854a3a-2127-422b-91ae-364da2661108", "tags": ["Mailing List", "Patch", "Third Party Advisory"], "url": "http://www.openwall.com/lists/oss-security/2017/01/10/7"}, {"source": "af854a3a-2127-422b-91ae-364da2661108", "tags": ["Mailing List", "Patch", "Third Party Advisory"], "url": "http://www.openwall.com/lists/oss-security/2017/01/11/4"}, {"source": "af854a3a-2127-422b-91ae-364da2661108", "tags": ["Third Party Advisory", "VDB Entry"], "url": "http://www.securityfocus.com/bid/95370"}, {"source": "af854a3a-2127-422b-91ae-364da2661108", "tags": ["Third Party Advisory", "VDB Entry"], "url": "http://www.securitytracker.com/id/1037576"}, {"source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://access.redhat.com/errata/RHSA-2017:2292"}, {"source": "af854a3a-2127-422b-91ae-364da2661108", "tags": ["Issue Tracking", "Patch", "Third Party Advisory"], "url": "https://gitlab.com/gnutls/gnutls/commit/c5aaa488a3d6df712dc8dff23a049133cab5ec1b"}, {"source": "af854a3a-2127-422b-91ae-364da2661108", "tags": ["Vendor Advisory"], "url": "https://gnutls.org/security.html#GNUTLS-SA-2017-1"}, {"source": "af854a3a-2127-422b-91ae-364da2661108", "tags": ["Patch", "Third Party Advisory", "Vendor Advisory"], "url": "https://security.gentoo.org/glsa/201702-04"}], "sourceIdentifier": "security@debian.org", "vulnStatus": "Deferred", "weaknesses": [{"description": [{"lang": "en", "value": "CWE-415"}], "source": "nvd@nist.gov", "type": "Primary"}]}