Lucene search

K
cvelistRedhatCVELIST:CVE-2019-3829
HistoryMar 27, 2019 - 5:24 p.m.

CVE-2019-3829

2019-03-2717:24:17
CWE-416
redhat
www.cve.org
4

CVSS3

5.3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

LOW

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L

AI Score

6.4

Confidence

High

EPSS

0.008

Percentile

82.5%

A vulnerability was found in gnutls versions from 3.5.8 before 3.6.7. A memory corruption (double free) vulnerability in the certificate verification API. Any client or server application that verifies X.509 certificates with GnuTLS 3.5.8 or later is affected.

CNA Affected

[
  {
    "product": "gnutls",
    "vendor": "gnutls",
    "versions": [
      {
        "status": "affected",
        "version": "fixed in 3.6.7"
      },
      {
        "status": "affected",
        "version": "affected from 3.5.8"
      }
    ]
  }
]

CVSS3

5.3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

LOW

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L

AI Score

6.4

Confidence

High

EPSS

0.008

Percentile

82.5%