Search for vulnerabilities
Vulnerability details: VCID-e3vt-s12k-suhq
Vulnerability ID VCID-e3vt-s12k-suhq
Aliases CVE-2024-12243
Summary gnutls: GnuTLS Impacted by Inefficient DER Decoding in libtasn1 Leading to Remote DoS
Status Published
Exploitability 0.5
Weighted Severity 4.8
Risk 2.4
Affected and Fixed Packages Package Details
Weaknesses (1)
System Score Found at
cvssv3.1 5.3 https://access.redhat.com/errata/RHSA-2025:4051
ssvc Track https://access.redhat.com/errata/RHSA-2025:4051
cvssv3.1 5.3 https://access.redhat.com/errata/RHSA-2025:7076
ssvc Track https://access.redhat.com/errata/RHSA-2025:7076
cvssv3.1 5.3 https://access.redhat.com/errata/RHSA-2025:8020
ssvc Track https://access.redhat.com/errata/RHSA-2025:8020
cvssv3.1 5.3 https://access.redhat.com/errata/RHSA-2025:8385
ssvc Track https://access.redhat.com/errata/RHSA-2025:8385
cvssv3 5.3 https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2024-12243.json
cvssv3.1 5.3 https://access.redhat.com/security/cve/CVE-2024-12243
ssvc Track https://access.redhat.com/security/cve/CVE-2024-12243
epss 0.00158 https://api.first.org/data/v1/epss?cve=CVE-2024-12243
epss 0.00158 https://api.first.org/data/v1/epss?cve=CVE-2024-12243
epss 0.00158 https://api.first.org/data/v1/epss?cve=CVE-2024-12243
epss 0.00158 https://api.first.org/data/v1/epss?cve=CVE-2024-12243
epss 0.00158 https://api.first.org/data/v1/epss?cve=CVE-2024-12243
epss 0.00171 https://api.first.org/data/v1/epss?cve=CVE-2024-12243
epss 0.00171 https://api.first.org/data/v1/epss?cve=CVE-2024-12243
epss 0.00171 https://api.first.org/data/v1/epss?cve=CVE-2024-12243
epss 0.00171 https://api.first.org/data/v1/epss?cve=CVE-2024-12243
epss 0.00171 https://api.first.org/data/v1/epss?cve=CVE-2024-12243
epss 0.00171 https://api.first.org/data/v1/epss?cve=CVE-2024-12243
epss 0.00171 https://api.first.org/data/v1/epss?cve=CVE-2024-12243
epss 0.00171 https://api.first.org/data/v1/epss?cve=CVE-2024-12243
epss 0.00171 https://api.first.org/data/v1/epss?cve=CVE-2024-12243
epss 0.00171 https://api.first.org/data/v1/epss?cve=CVE-2024-12243
epss 0.00171 https://api.first.org/data/v1/epss?cve=CVE-2024-12243
epss 0.00171 https://api.first.org/data/v1/epss?cve=CVE-2024-12243
epss 0.00171 https://api.first.org/data/v1/epss?cve=CVE-2024-12243
epss 0.00171 https://api.first.org/data/v1/epss?cve=CVE-2024-12243
epss 0.00179 https://api.first.org/data/v1/epss?cve=CVE-2024-12243
epss 0.00179 https://api.first.org/data/v1/epss?cve=CVE-2024-12243
epss 0.00179 https://api.first.org/data/v1/epss?cve=CVE-2024-12243
epss 0.00179 https://api.first.org/data/v1/epss?cve=CVE-2024-12243
epss 0.00223 https://api.first.org/data/v1/epss?cve=CVE-2024-12243
epss 0.00223 https://api.first.org/data/v1/epss?cve=CVE-2024-12243
epss 0.00223 https://api.first.org/data/v1/epss?cve=CVE-2024-12243
epss 0.00223 https://api.first.org/data/v1/epss?cve=CVE-2024-12243
epss 0.00223 https://api.first.org/data/v1/epss?cve=CVE-2024-12243
epss 0.00223 https://api.first.org/data/v1/epss?cve=CVE-2024-12243
epss 0.00223 https://api.first.org/data/v1/epss?cve=CVE-2024-12243
epss 0.00223 https://api.first.org/data/v1/epss?cve=CVE-2024-12243
epss 0.00223 https://api.first.org/data/v1/epss?cve=CVE-2024-12243
epss 0.00223 https://api.first.org/data/v1/epss?cve=CVE-2024-12243
epss 0.00223 https://api.first.org/data/v1/epss?cve=CVE-2024-12243
epss 0.00223 https://api.first.org/data/v1/epss?cve=CVE-2024-12243
epss 0.00223 https://api.first.org/data/v1/epss?cve=CVE-2024-12243
epss 0.00223 https://api.first.org/data/v1/epss?cve=CVE-2024-12243
epss 0.00223 https://api.first.org/data/v1/epss?cve=CVE-2024-12243
epss 0.00223 https://api.first.org/data/v1/epss?cve=CVE-2024-12243
epss 0.00223 https://api.first.org/data/v1/epss?cve=CVE-2024-12243
epss 0.00223 https://api.first.org/data/v1/epss?cve=CVE-2024-12243
epss 0.00223 https://api.first.org/data/v1/epss?cve=CVE-2024-12243
epss 0.00223 https://api.first.org/data/v1/epss?cve=CVE-2024-12243
epss 0.00223 https://api.first.org/data/v1/epss?cve=CVE-2024-12243
epss 0.00323 https://api.first.org/data/v1/epss?cve=CVE-2024-12243
epss 0.00323 https://api.first.org/data/v1/epss?cve=CVE-2024-12243
epss 0.00323 https://api.first.org/data/v1/epss?cve=CVE-2024-12243
epss 0.00323 https://api.first.org/data/v1/epss?cve=CVE-2024-12243
epss 0.00323 https://api.first.org/data/v1/epss?cve=CVE-2024-12243
epss 0.00323 https://api.first.org/data/v1/epss?cve=CVE-2024-12243
epss 0.00323 https://api.first.org/data/v1/epss?cve=CVE-2024-12243
epss 0.00323 https://api.first.org/data/v1/epss?cve=CVE-2024-12243
epss 0.00323 https://api.first.org/data/v1/epss?cve=CVE-2024-12243
epss 0.00421 https://api.first.org/data/v1/epss?cve=CVE-2024-12243
epss 0.00421 https://api.first.org/data/v1/epss?cve=CVE-2024-12243
epss 0.00421 https://api.first.org/data/v1/epss?cve=CVE-2024-12243
epss 0.00421 https://api.first.org/data/v1/epss?cve=CVE-2024-12243
epss 0.00421 https://api.first.org/data/v1/epss?cve=CVE-2024-12243
epss 0.00421 https://api.first.org/data/v1/epss?cve=CVE-2024-12243
epss 0.00421 https://api.first.org/data/v1/epss?cve=CVE-2024-12243
epss 0.00421 https://api.first.org/data/v1/epss?cve=CVE-2024-12243
epss 0.00452 https://api.first.org/data/v1/epss?cve=CVE-2024-12243
epss 0.00452 https://api.first.org/data/v1/epss?cve=CVE-2024-12243
epss 0.00452 https://api.first.org/data/v1/epss?cve=CVE-2024-12243
epss 0.00452 https://api.first.org/data/v1/epss?cve=CVE-2024-12243
epss 0.00452 https://api.first.org/data/v1/epss?cve=CVE-2024-12243
epss 0.00452 https://api.first.org/data/v1/epss?cve=CVE-2024-12243
epss 0.00452 https://api.first.org/data/v1/epss?cve=CVE-2024-12243
epss 0.00495 https://api.first.org/data/v1/epss?cve=CVE-2024-12243
epss 0.00623 https://api.first.org/data/v1/epss?cve=CVE-2024-12243
epss 0.00623 https://api.first.org/data/v1/epss?cve=CVE-2024-12243
epss 0.00623 https://api.first.org/data/v1/epss?cve=CVE-2024-12243
cvssv3.1 5.3 https://bugzilla.redhat.com/show_bug.cgi?id=2344615
ssvc Track https://bugzilla.redhat.com/show_bug.cgi?id=2344615
cvssv3.1 5.3 https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
cvssv3.1 5.3 https://gitlab.com/gnutls/libtasn1/-/issues/52
ssvc Track https://gitlab.com/gnutls/libtasn1/-/issues/52
Reference id Reference type URL
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2024-12243.json
https://api.first.org/data/v1/epss?cve=CVE-2024-12243
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-12243
https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
https://lists.debian.org/debian-lts-announce/2025/02/msg00027.html
https://security.netapp.com/advisory/ntap-20250523-0002/
2344615 https://bugzilla.redhat.com/show_bug.cgi?id=2344615
52 https://gitlab.com/gnutls/libtasn1/-/issues/52
cpe:/a:redhat:discovery:1.14::el9 https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:/a:redhat:discovery:1.14::el9
cpe:/a:redhat:enterprise_linux:8::appstream https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:/a:redhat:enterprise_linux:8::appstream
cpe:/a:redhat:enterprise_linux:9::appstream https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:/a:redhat:enterprise_linux:9::appstream
cpe:/a:redhat:openshift:4 https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:/a:redhat:openshift:4
cpe:/a:redhat:rhel_eus:9.4::appstream https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:/a:redhat:rhel_eus:9.4::appstream
cpe:/o:redhat:enterprise_linux:10 https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:/o:redhat:enterprise_linux:10
cpe:/o:redhat:enterprise_linux:6 https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:/o:redhat:enterprise_linux:6
cpe:/o:redhat:enterprise_linux:7 https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:/o:redhat:enterprise_linux:7
cpe:/o:redhat:enterprise_linux:8 https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:/o:redhat:enterprise_linux:8
cpe:/o:redhat:enterprise_linux:8::baseos https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:/o:redhat:enterprise_linux:8::baseos
cpe:/o:redhat:enterprise_linux:9 https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:/o:redhat:enterprise_linux:9
cpe:/o:redhat:enterprise_linux:9::baseos https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:/o:redhat:enterprise_linux:9::baseos
cpe:/o:redhat:rhel_eus:9.4::baseos https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:/o:redhat:rhel_eus:9.4::baseos
CVE-2024-12243 https://access.redhat.com/security/cve/CVE-2024-12243
CVE-2024-12243 https://nvd.nist.gov/vuln/detail/CVE-2024-12243
RHSA-2025:4051 https://access.redhat.com/errata/RHSA-2025:4051
RHSA-2025:7076 https://access.redhat.com/errata/RHSA-2025:7076
RHSA-2025:8020 https://access.redhat.com/errata/RHSA-2025:8020
RHSA-2025:8385 https://access.redhat.com/errata/RHSA-2025:8385
USN-7281-1 https://usn.ubuntu.com/7281-1/
No exploits are available.
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L Found at https://access.redhat.com/errata/RHSA-2025:4051
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:Y/T:P/P:M/B:A/M:M/D:T/2025-02-10T16:25:20Z/ Found at https://access.redhat.com/errata/RHSA-2025:4051
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L Found at https://access.redhat.com/errata/RHSA-2025:7076
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:Y/T:P/P:M/B:A/M:M/D:T/2025-02-10T16:25:20Z/ Found at https://access.redhat.com/errata/RHSA-2025:7076
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L Found at https://access.redhat.com/errata/RHSA-2025:8020
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:Y/T:P/P:M/B:A/M:M/D:T/2025-02-10T16:25:20Z/ Found at https://access.redhat.com/errata/RHSA-2025:8020
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L Found at https://access.redhat.com/errata/RHSA-2025:8385
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:Y/T:P/P:M/B:A/M:M/D:T/2025-02-10T16:25:20Z/ Found at https://access.redhat.com/errata/RHSA-2025:8385
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L Found at https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2024-12243.json
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L Found at https://access.redhat.com/security/cve/CVE-2024-12243
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:Y/T:P/P:M/B:A/M:M/D:T/2025-02-10T16:25:20Z/ Found at https://access.redhat.com/security/cve/CVE-2024-12243
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L Found at https://bugzilla.redhat.com/show_bug.cgi?id=2344615
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:Y/T:P/P:M/B:A/M:M/D:T/2025-02-10T16:25:20Z/ Found at https://bugzilla.redhat.com/show_bug.cgi?id=2344615
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L Found at https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L Found at https://gitlab.com/gnutls/libtasn1/-/issues/52
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:Y/T:P/P:M/B:A/M:M/D:T/2025-02-10T16:25:20Z/ Found at https://gitlab.com/gnutls/libtasn1/-/issues/52
Exploit Prediction Scoring System (EPSS)
Percentile 0.33255
EPSS Score 0.00158
Published At March 28, 2025, 12:55 p.m.
Date Actor Action Source VulnerableCode Version
2025-03-28T05:42:34.162309+00:00 RedHat Importer Import https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2024-12243.json 36.0.0