Memory Corruption Vulnerability in GnuTLS Certificate Verification API

Memory Corruption Vulnerability in GnuTLS Certificate Verification API

CVE-2019-3829 · MEDIUM Severity

AV:N/AC:L/AU:N/C:N/I:N/A:P

A vulnerability was found in gnutls versions from 3.5.8 before 3.6.7. A memory corruption (double free) vulnerability in the certificate verification API. Any client or server application that verifies X.509 certificates with GnuTLS 3.5.8 or later is affected.

Learn more about our Cis Benchmark Audit For Server Software.