CVE-2012-1663

critical

Description

Double free vulnerability in libgnutls in GnuTLS before 3.0.14 allows remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact via a crafted certificate list.

References

https://exchange.xforce.ibmcloud.com/vulnerabilities/74099

http://www.exploit-db.com/exploits/24865

http://article.gmane.org/gmane.comp.encryption.gpg.gnutls.devel/5866

Details

Source: Mitre, NVD

Published: 2012-03-13

Updated: 2017-08-29

Risk Information

CVSS v2

Base Score: 7.5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

Severity: High

CVSS v3

Base Score: 9.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Severity: Critical