[Forgot Password]
Login  Register Subscribe

30389

 
 

423868

 
 

244625

 
 

909

 
 

193379

 
 

277

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2012-1663Date: (C)2012-03-13   (M)2023-12-22


Double free vulnerability in libgnutls in GnuTLS before 3.0.14 allows remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact via a crafted certificate list.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 7.5
Exploit Score: 10.0
Impact Score: 6.4
 
CVSS V2 Metrics:
Access Vector: NETWORK
Access Complexity: LOW
Authentication: NONE
Confidentiality: PARTIAL
Integrity: PARTIAL
Availability: PARTIAL
  
Reference:
EXPLOIT-DB-24865
http://article.gmane.org/gmane.comp.encryption.gpg.gnutls.devel/5866
gnutls-libgnutls-certificate-dos(74099)

CPE    165
cpe:/a:gnu:gnutls:1.0.24
cpe:/a:gnu:gnutls:1.0.25
cpe:/a:gnu:gnutls:1.0.20
cpe:/a:gnu:gnutls:1.0.21
...
CWE    1
CWE-399

© SecPod Technologies