Double free vulnerability in libgnutls in GnuTLS before 3.0.14 allows remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact via a crafted certificate list.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2012-03-13T22:00:00

Updated: 2024-08-06T19:01:02.915Z

Reserved: 2012-03-13T00:00:00

Link: CVE-2012-1663

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2012-03-13T22:55:03.067

Modified: 2017-08-29T01:31:21.397

Link: CVE-2012-1663

cve-icon Redhat

Severity : Moderate

Publid Date: 2012-02-19T00:00:00Z

Links: CVE-2012-1663 - Bugzilla