[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248585

 
 

909

 
 

195621

 
 

282

Paid content will be excluded from the download.


Download | Alert*


CVE-2019-3836
It was discovered in gnutls before version 3.6.7 upstream that there is an uninitialized pointer access in gnutls versions 3.6.3 or later which can be triggered by certain post-handshake messages.

CVE-2019-3829
A vulnerability was found in gnutls versions from 3.5.8 before 3.6.7. A memory corruption (double free) vulnerability in the certificate verification API. Any client or server application that verifies X.509 certificates with GnuTLS 3.5.8 or later is affected.

*OVAL
oval:org.secpod.oval:def:116221
CPE    11
cpe:/o:fedora_project:fedora:28
cpe:/a:gnu:gnutls
cpe:/a:gnu:gnutls:3.5.8
cpe:/a:gnu:gnutls:3.6.6
...

© SecPod Technologies