Vulnerability CVE-2019-3829


Published: 2019-03-27

Description:
A vulnerability was found in gnutls versions from 3.5.8 before 3.6.7. A memory corruption (double free) vulnerability in the certificate verification API. Any client or server application that verifies X.509 certificates with GnuTLS 3.5.8 or later is affected.

Type:

CWE-416

(Use After Free)

CVSS2 => (AV:N/AC:L/Au:N/C:N/I:N/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
5/10
2.9/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
None
None
Partial
Affected software
GNU -> Gnutls 
Fedoraproject -> Fedora 

 References:
http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00017.html
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3829
https://gitlab.com/gnutls/gnutls/issues/694
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A3ETBUFBB4G7AITAOUYPGXVMBGVXKUAN/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/L7TJIBRJWGWSH6XIO2MXIQ3W6ES4R6I4/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WRSOL66LHP4SD3Y2ECJDOGT4K663ECDU/
https://security.gentoo.org/glsa/201904-14
https://usn.ubuntu.com/3999-1/
https://www.gnutls.org/security-new.html#GNUTLS-SA-2019-03-27

Copyright 2024, cxsecurity.com

 

Back to Top