Double free in gnutls (Alpine package)



Published: 2018-05-09
Risk High
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2019-3829
CWE-ID CWE-415
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
gnutls (Alpine package)
Operating systems & Components / Operating system package or component

Vendor Alpine Linux Development Team

Security Bulletin

This security bulletin contains one high risk vulnerability.

1) Double free

EUVDB-ID: #VU18107

Risk: High

CVSSv3.1: 7.1 [CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2019-3829

CWE-ID: CWE-415 - Double Free

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to a double free error in the certificate verification API when processing X.509  crtificates. A remote attacker can supply a specially crafted X.509  certificate, trigger double free error and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Install update from vendor's website.

Vulnerable software versions

gnutls (Alpine package): 3.5.12-r0 - 3.6.6-r0

External links

http://git.alpinelinux.org/aports/commit/?id=8cf8b1ca80440667bb00d77c8fdb879231748e74
http://git.alpinelinux.org/aports/commit/?id=8d1333f083ad221103d350e18192f5b9f02d5fae
http://git.alpinelinux.org/aports/commit/?id=dbcc36c66155b96dcc492f442827bf7d7e70ff4c
http://git.alpinelinux.org/aports/commit/?id=4a0c4741e713ac2f2bff164ee6290e2b05b38337
http://git.alpinelinux.org/aports/commit/?id=bf7ea3ddcb2fbbdd123dc032ad0390f251a53021
http://git.alpinelinux.org/aports/commit/?id=76044ac91c53d083aafd7f87c0ec5464f5889409
http://git.alpinelinux.org/aports/commit/?id=01f27c1c355b7c50b3e68c6348f1d2d3ee27b2e2
http://git.alpinelinux.org/aports/commit/?id=5fbec35783cdcd6466d659d24270129ee8dd5e4c
http://git.alpinelinux.org/aports/commit/?id=697b8b651803084fa8049221716ea4cc2caedaf2
http://git.alpinelinux.org/aports/commit/?id=ff3bd82d90d2e9b5d9ae6eb6bd55659ee8d560ff
http://git.alpinelinux.org/aports/commit/?id=dcfba7f9908f92103eca3e4ff7adf1e4367544b7


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###