Loading HuntDB...

CVE-2025-32990

UNKNOWN
Published 2025-07-10T09:41:46.211Z
Actions:

Expert Analysis

Professional remediation guidance

Get tailored security recommendations from our analyst team for CVE-2025-32990. We'll provide specific mitigation strategies based on your environment and risk profile.

CVSS Score

V3.1
6.5
/10
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:L
Base Score Metrics
Exploitability: N/A Impact: N/A

Attack Vector Metrics

Attack Vector
NETWORK
Attack Complexity
LOW
Privileges Required
NONE
User Interaction
NONE
Scope
UNCHANGED

Impact Metrics

Confidentiality
NONE
Integrity
LOW
Availability
LOW

Description

A heap-buffer-overflow (off-by-one) flaw was found in the GnuTLS software in the template parsing logic within the certtool utility. When it reads certain settings from a template file, it allows an attacker to cause an out-of-bounds (OOB) NULL pointer write, resulting in memory corruption and a denial-of-service (DoS) that could potentially crash the system.

Available Exploits

No exploits available for this CVE.

Related News

No news articles found for this CVE.

Affected Products

EU Vulnerability Database

Monitored by ENISA for EU cybersecurity

EU Coordination

Not EU Coordinated

Exploitation Status

No Known Exploitation

ENISA Analysis

A heap-buffer-overflow (off-by-one) flaw was found in the GnuTLS software in the template parsing logic within the certtool utility. When it reads certain settings from a template file, it allows an attacker to cause an out-of-bounds (OOB) NULL pointer write, resulting in memory corruption and a denial-of-service (DoS) that could potentially crash the system.

Affected Products (ENISA)

red hat
Unknown Product

ENISA Scoring

CVSS Score (3.1)

6.5
/10
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:L

EPSS Score

0.070
probability

Data provided by ENISA EU Vulnerability Database. Last updated: September 5, 2025

GitHub Security Advisories

Community-driven vulnerability intelligence from GitHub

⚠ Unreviewed MODERATE

GHSA-v8v5-8mm8-3j8p

Advisory Details

A heap-buffer-overflow (off-by-one) flaw was found in the GnuTLS software in the template parsing logic within the certtool utility. When it reads certain settings from a template file, it allows an attacker to cause an out-of-bounds (OOB) NULL pointer write, resulting in memory corruption and a denial-of-service (DoS) that could potentially crash the system.

CVSS Scoring

CVSS Score

5.0

CVSS Vector

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:L

Advisory provided by GitHub Security Advisory Database. Published: July 10, 2025, Modified: July 10, 2025

Social Media Intelligence

Real-time discussions and threat intelligence from social platforms

3 posts
Reddit 4 days, 19 hours ago
BBQKITTY

SteamOS 3.7.15 Beta Released With Multi-Language Support For Screen Reader, Improved Battery Charge Estimation, And More Fixes - SteamDeckHQ As the title says, the [new SteamOS beta was just released](https://steamdeckhq.com/steamos-3-7-15-beta-released/), and it features multi-language support for the screen reader, improved battery charge time estimates, and a ton of fixes for …

168
35
238.0
Reddit 4 days, 20 hours ago
Itchy-Assumption3803

SteamOS 3.7.15 Beta: The Sound of Silence \#updates #steamdeck #steam #news Note: This update is for the Steam Deck Beta and Preview channels, and includes new features that are still being tested. You can opt into this in Settings > System > System Update Channel. **General** - Fixed power and …

Reddit 1 month, 4 weeks ago
laz000

GNUTLS update 10 July 2025 Did anyone receive an email from root yesterday regarding a package update for gnutls? It appears legit, but getting it from root@localhost vs the Slackware Security List Address has me second guessing: Received: from connie.slackware.com (localhost \[127.0.0.1\]) by [connie.slackware.com](http://connie.slackware.com) (8.14.3/8.14.3) with ESMTP id 56ANgEPi006672 for …

References

Published: 2025-07-10T09:41:46.211Z
Last Modified: 2025-09-03T19:40:47.751Z
Copied to clipboard!