Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2019-3829

Published: 27 March 2019

A vulnerability was found in gnutls versions from 3.5.8 before 3.6.7. A memory corruption (double free) vulnerability in the certificate verification API. Any client or server application that verifies X.509 certificates with GnuTLS 3.5.8 or later is affected.

Notes

AuthorNote
mdeslaur
3.5.8 or later

Priority

Medium

Cvss 3 Severity Score

7.5

Score breakdown

Status

Package Release Status
gnutls26
Launchpad, Ubuntu, Debian
bionic Does not exist

cosmic Does not exist

disco Does not exist

trusty Not vulnerable
(code not present)
upstream Needs triage

xenial Does not exist

gnutls28
Launchpad, Ubuntu, Debian
bionic
Released (3.5.18-1ubuntu1.1)
cosmic
Released (3.6.4-2ubuntu1.2)
disco
Released (3.6.5-2ubuntu1.1)
trusty Does not exist
(trusty was not-affected [code not present])
upstream
Released (3.6.7)
xenial Not vulnerable
(code not present)
Patches:
upstream: https://gitlab.com/gnutls/gnutls/commit/d39778e43d1674cb3ab3685157fd299816d535c0
upstream: https://gitlab.com/gnutls/gnutls/commit/372821c883a3d36ed3ed683844ad9d90818f6392
upstream: https://gitlab.com/gnutls/gnutls/commit/6b5cbc9ea5bdca704bdbe2f8fb551f720d634bc6
upstream: https://gitlab.com/gnutls/gnutls/commit/ad27713bef613e6c4600a0fb83ae48c6d390ff5b

Severity score breakdown

Parameter Value
Base score 7.5
Attack vector Network
Attack complexity Low
Privileges required None
User interaction None
Scope Unchanged
Confidentiality None
Integrity impact None
Availability impact High
Vector CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H