CVE-2019-3829

A vulnerability was found in gnutls versions from 3.5.8 before 3.6.7. A memory corruption (double free) vulnerability in the certificate verification API. Any client or server application that verifies X.509 certificates with GnuTLS 3.5.8 or later is affected.
Configurations

Configuration 1

cpe:2.3:a:gnu:gnutls:*:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:-:*:*:*:*:*:*:*

Information

Published : 2019-03-27 06:29

Updated : 2019-05-30 04:29


NVD link : CVE-2019-3829

Mitre link : CVE-2019-3829

Products Affected
No products.