Double free vulnerability in libgnutls in GnuTLS before 3.0.14: Remote Denial of Service and Possible Other Impacts via Crafted Certificate List

Double free vulnerability in libgnutls in GnuTLS before 3.0.14: Remote Denial of Service and Possible Other Impacts via Crafted Certificate List

CVE-2012-1663 · HIGH Severity

AV:N/AC:L/AU:N/C:P/I:P/A:P

Double free vulnerability in libgnutls in GnuTLS before 3.0.14 allows remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact via a crafted certificate list.

Learn more about our Web Application Penetration Testing UK.