Bug 1677048 (CVE-2019-3829)

Summary: CVE-2019-3829 gnutls: use-after-free/double-free in certificate verification
Product: [Other] Security Response Reporter: Laura Pardo <lpardo>
Component: vulnerabilityAssignee: Red Hat Product Security <security-response-team>
Status: CLOSED ERRATA QA Contact:
Severity: medium Docs Contact:
Priority: medium    
Version: unspecifiedCC: ahardin, bleanhar, ccoleman, cfergeau, crypto-team, dedgar, dmoppert, eparis, erik-fedora, jgoulding, jokerman, jv+fedora, mchappel, mike, pemensik, pspacek, rh-spice-bugs, rjones, tmraz
Target Milestone: ---Keywords: Security
Target Release: ---   
Hardware: All   
OS: Linux   
Whiteboard:
Fixed In Version: gnutls 3.6.7 Doc Type: If docs needed, set a value
Doc Text:
A double free flaw was found in the way the certificate verification API was implemented for gnutls. An attacker could cause a client or server application compiled against gnutls to crash by parsing a specially-crafted certificate.
Story Points: ---
Clone Of: Environment:
Last Closed: 2019-04-05 06:42:27 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:
Bug Depends On: 1693210, 1693211, 1693285, 1693286    
Bug Blocks: 1677050    

Description Laura Pardo 2019-02-13 21:01:56 UTC
A flaw was found in gnutls 3.5.8 or later. A use-after-free in multi-threaded-clients and a double-free vulnerability in single-threaded clients because _gnutls_x509_get_signature does not clear signature->data in the cleanup path.


Upstream bug:
https://gitlab.com/gnutls/gnutls/issues/694

Comment 1 Laura Pardo 2019-02-15 16:58:08 UTC
Acknowledgments:

Name: Tavis Ormandy (Google Project Zero)

Comment 2 Dhananjay Arunesh 2019-03-27 11:15:57 UTC
Created gnutls tracking bugs for this issue:

Affects: fedora-all [bug 1693210]


Created mingw-gnutls tracking bugs for this issue:

Affects: fedora-all [bug 1693211]

Comment 4 Laura Pardo 2019-03-27 14:50:02 UTC
External References:

https://www.gnutls.org/security-new.html#GNUTLS-SA-2019-03-27

Comment 5 Huzaifa S. Sidhpurwala 2019-04-05 06:42:27 UTC
Upstream patch: https://gitlab.com/gnutls/gnutls/commit/ad27713bef613e6c4600a0fb83ae48c6d390ff5b

Comment 6 errata-xmlrpc 2019-11-05 21:17:30 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8

Via RHSA-2019:3600 https://access.redhat.com/errata/RHSA-2019:3600