Vulnerabilities > CVE-2012-1663 - Resource Management Errors vulnerability in GNU Gnutls
Attack vector
NETWORK Attack complexity
LOW Privileges required
NONE Confidentiality impact
PARTIAL Integrity impact
PARTIAL Availability impact
PARTIAL Summary
Double free vulnerability in libgnutls in GnuTLS before 3.0.14 allows remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact via a crafted certificate list.
Vulnerable Configurations
Common Weakness Enumeration (CWE)
Exploit-Db
description | GnuTLS libgnutls Double-free Certificate List Parsing Remote DoS. CVE-2012-1663. Dos exploit for linux platform |
file | exploits/linux/dos/24865.txt |
id | EDB-ID:24865 |
last seen | 2016-02-03 |
modified | 2013-03-22 |
platform | linux |
port | |
published | 2013-03-22 |
reporter | Shawn the R0ck |
source | https://www.exploit-db.com/download/24865/ |
title | GnuTLS libgnutls Double-free Certificate List Parsing Remote DoS |
type | dos |
Nessus
NASL family SuSE Local Security Checks NASL id OPENSUSE-2012-277.NASL description 3 vulnerabilities were discovered for the gnutls packages in openSUSE version 12.1. last seen 2020-06-05 modified 2014-06-13 plugin id 74627 published 2014-06-13 reporter This script is Copyright (C) 2014-2020 and is owned by Tenable, Inc. or an Affiliate thereof. source https://www.tenable.com/plugins/nessus/74627 title openSUSE Security Update : gnutls (openSUSE-SU-2012:0620-1) NASL family SuSE Local Security Checks NASL id OPENSUSE-2013-110.NASL description - fix gnutls double free (bnc#752193, CVE-2012-1663.patch) last seen 2020-06-05 modified 2014-06-13 plugin id 74886 published 2014-06-13 reporter This script is Copyright (C) 2014-2020 and is owned by Tenable, Inc. or an Affiliate thereof. source https://www.tenable.com/plugins/nessus/74886 title openSUSE Security Update : gnutls (openSUSE-SU-2013:0283-1)
Seebug
bulletinFamily | exploit |
description | No description provided by source. |
id | SSV:78552 |
last seen | 2017-11-19 |
modified | 2014-07-01 |
published | 2014-07-01 |
reporter | Root |
source | https://www.seebug.org/vuldb/ssvid-78552 |
title | GnuTLS libgnutls Double-free Certificate List Parsing Remote DoS |