ID CVE-2019-3829
Summary A vulnerability was found in gnutls versions from 3.5.8 before 3.6.7. A memory corruption (double free) vulnerability in the certificate verification API. Any client or server application that verifies X.509 certificates with GnuTLS 3.5.8 or later is affected.
References
Vulnerable Configurations
  • cpe:2.3:a:gnu:gnutls:3.5.8:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gnutls:3.5.8:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gnutls:3.5.9:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gnutls:3.5.9:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gnutls:3.5.10:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gnutls:3.5.10:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gnutls:3.5.11:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gnutls:3.5.11:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gnutls:3.5.12:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gnutls:3.5.12:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gnutls:3.5.13:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gnutls:3.5.13:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gnutls:3.5.14:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gnutls:3.5.14:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gnutls:3.5.15:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gnutls:3.5.15:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gnutls:3.5.16:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gnutls:3.5.16:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gnutls:3.5.17:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gnutls:3.5.17:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gnutls:3.5.18:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gnutls:3.5.18:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gnutls:3.5.19:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gnutls:3.5.19:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gnutls:3.6.0:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gnutls:3.6.0:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gnutls:3.6.1:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gnutls:3.6.1:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gnutls:3.6.2:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gnutls:3.6.2:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gnutls:3.6.3:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gnutls:3.6.3:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gnutls:3.6.4:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gnutls:3.6.4:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gnutls:3.6.5:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gnutls:3.6.5:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gnutls:3.6.6:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gnutls:3.6.6:*:*:*:*:*:*:*
  • cpe:2.3:o:fedoraproject:fedora:-:*:*:*:*:*:*:*
    cpe:2.3:o:fedoraproject:fedora:-:*:*:*:*:*:*:*
CVSS
Base: 5.0 (as of 30-05-2019 - 16:29)
Impact:
Exploitability:
CWE CWE-416
CAPEC
Access
VectorComplexityAuthentication
NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
NONE NONE PARTIAL
cvss-vector via4 AV:N/AC:L/Au:N/C:N/I:N/A:P
redhat via4
advisories
rhsa
id RHSA-2019:3600
rpms
  • gnutls-0:3.6.8-8.el8
  • gnutls-c++-0:3.6.8-8.el8
  • gnutls-c++-debuginfo-0:3.6.8-8.el8
  • gnutls-dane-0:3.6.8-8.el8
  • gnutls-dane-debuginfo-0:3.6.8-8.el8
  • gnutls-debuginfo-0:3.6.8-8.el8
  • gnutls-debugsource-0:3.6.8-8.el8
  • gnutls-devel-0:3.6.8-8.el8
  • gnutls-utils-0:3.6.8-8.el8
  • gnutls-utils-debuginfo-0:3.6.8-8.el8
refmap via4
confirm
fedora
  • FEDORA-2019-46df367eed
  • FEDORA-2019-971ded6f90
  • FEDORA-2019-e8c1cf958f
gentoo GLSA-201904-14
misc https://www.gnutls.org/security-new.html#GNUTLS-SA-2019-03-27
suse openSUSE-SU-2019:1353
ubuntu USN-3999-1
Last major update 30-05-2019 - 16:29
Published 27-03-2019 - 18:29
Last modified 30-05-2019 - 16:29
Back to Top