Upstream information

CVE-2012-1663 at MITRE

Description

Double free vulnerability in libgnutls in GnuTLS before 3.0.14 allows remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact via a crafted certificate list.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having important severity.

CVSS v2 Scores
  National Vulnerability Database
Base Score 7.5
Vector AV:N/AC:L/Au:N/C:P/I:P/A:P
Access Vector Network
Access Complexity Low
Authentication None
Confidentiality Impact Partial
Integrity Impact Partial
Availability Impact Partial
SUSE Bugzilla entry: 752193 [RESOLVED / FIXED]

SUSE Security Advisories:

    openSUSE-SU-2012:0620-1 openSUSE-SU-2013:0283-1


SUSE Timeline for this CVE

CVE page created: Fri Jun 28 12:35:43 2013
CVE page last modified: Thu Dec 7 13:05:28 2023