A vulnerability was found in gnutls versions from 3.5.8 before 3.6.7. A memory corruption (double free) vulnerability in the certificate verification API. Any client or server application that verifies X.509 certificates with GnuTLS 3.5.8 or later is affected.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: redhat

Published: 2019-03-27T17:24:17

Updated: 2024-08-04T19:19:18.605Z

Reserved: 2019-01-03T00:00:00

Link: CVE-2019-3829

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2019-03-27T18:29:00.693

Modified: 2023-11-07T03:10:13.203

Link: CVE-2019-3829

cve-icon Redhat

Severity : Moderate

Publid Date: 2019-03-27T00:00:00Z

Links: CVE-2019-3829 - Bugzilla