update for gnutls

- fix gnutls double free (bnc#752193, CVE-2012-1663.patch)

Fixed bugs
bnc#752193
gnutls double free
CVE-CVE-2012-1663
Double free vulnerability in libgnutls in GnuTLS before 3.0.14 allows remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact via a crafted certificate list.
Selected Binaries
openSUSE Build Service is sponsored by