ID CVE-2008-4989
Summary The _gnutls_x509_verify_certificate function in lib/x509/verify.c in libgnutls in GnuTLS before 2.6.1 trusts certificate chains in which the last certificate is an arbitrary trusted, self-signed certificate, which allows man-in-the-middle attackers to insert a spoofed certificate for any Distinguished Name (DN).
References
Vulnerable Configurations
  • cpe:2.3:a:gnu:gnutls:-:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gnutls:-:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gnutls:1.0.16:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gnutls:1.0.16:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gnutls:1.0.17:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gnutls:1.0.17:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gnutls:1.0.18:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gnutls:1.0.18:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gnutls:1.0.19:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gnutls:1.0.19:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gnutls:1.0.20:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gnutls:1.0.20:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gnutls:1.0.21:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gnutls:1.0.21:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gnutls:1.0.22:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gnutls:1.0.22:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gnutls:1.0.23:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gnutls:1.0.23:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gnutls:1.0.24:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gnutls:1.0.24:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gnutls:1.0.25:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gnutls:1.0.25:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gnutls:1.1.13:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gnutls:1.1.13:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gnutls:1.1.14:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gnutls:1.1.14:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gnutls:1.1.15:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gnutls:1.1.15:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gnutls:1.1.16:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gnutls:1.1.16:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gnutls:1.1.17:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gnutls:1.1.17:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gnutls:1.1.18:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gnutls:1.1.18:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gnutls:1.1.19:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gnutls:1.1.19:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gnutls:1.1.20:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gnutls:1.1.20:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gnutls:1.1.21:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gnutls:1.1.21:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gnutls:1.1.22:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gnutls:1.1.22:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gnutls:1.1.23:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gnutls:1.1.23:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gnutls:1.2.0:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gnutls:1.2.0:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gnutls:1.2.1:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gnutls:1.2.1:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gnutls:1.2.2:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gnutls:1.2.2:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gnutls:1.2.3:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gnutls:1.2.3:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gnutls:1.2.4:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gnutls:1.2.4:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gnutls:1.2.5:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gnutls:1.2.5:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gnutls:1.2.6:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gnutls:1.2.6:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gnutls:1.2.7:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gnutls:1.2.7:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gnutls:1.2.8:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gnutls:1.2.8:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gnutls:1.2.8.1a1:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gnutls:1.2.8.1a1:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gnutls:1.2.9:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gnutls:1.2.9:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gnutls:1.2.10:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gnutls:1.2.10:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gnutls:1.2.11:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gnutls:1.2.11:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gnutls:1.3.0:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gnutls:1.3.0:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gnutls:1.3.1:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gnutls:1.3.1:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gnutls:1.3.2:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gnutls:1.3.2:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gnutls:1.3.3:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gnutls:1.3.3:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gnutls:1.3.4:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gnutls:1.3.4:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gnutls:1.3.5:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gnutls:1.3.5:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gnutls:1.4.0:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gnutls:1.4.0:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gnutls:1.4.1:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gnutls:1.4.1:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gnutls:1.4.2:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gnutls:1.4.2:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gnutls:1.4.3:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gnutls:1.4.3:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gnutls:1.4.4:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gnutls:1.4.4:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gnutls:1.4.5:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gnutls:1.4.5:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gnutls:1.5.0:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gnutls:1.5.0:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gnutls:1.5.1:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gnutls:1.5.1:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gnutls:1.5.2:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gnutls:1.5.2:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gnutls:1.5.3:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gnutls:1.5.3:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gnutls:1.5.4:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gnutls:1.5.4:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gnutls:1.5.5:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gnutls:1.5.5:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gnutls:1.6.0:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gnutls:1.6.0:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gnutls:1.6.1:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gnutls:1.6.1:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gnutls:1.6.2:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gnutls:1.6.2:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gnutls:1.6.3:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gnutls:1.6.3:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gnutls:1.7.0:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gnutls:1.7.0:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gnutls:1.7.1:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gnutls:1.7.1:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gnutls:1.7.2:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gnutls:1.7.2:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gnutls:1.7.3:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gnutls:1.7.3:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gnutls:1.7.4:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gnutls:1.7.4:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gnutls:1.7.5:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gnutls:1.7.5:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gnutls:1.7.6:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gnutls:1.7.6:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gnutls:1.7.7:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gnutls:1.7.7:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gnutls:1.7.8:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gnutls:1.7.8:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gnutls:1.7.9:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gnutls:1.7.9:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gnutls:1.7.10:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gnutls:1.7.10:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gnutls:1.7.11:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gnutls:1.7.11:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gnutls:1.7.12:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gnutls:1.7.12:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gnutls:1.7.13:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gnutls:1.7.13:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gnutls:1.7.14:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gnutls:1.7.14:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gnutls:1.7.15:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gnutls:1.7.15:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gnutls:1.7.16:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gnutls:1.7.16:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gnutls:1.7.17:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gnutls:1.7.17:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gnutls:1.7.18:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gnutls:1.7.18:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gnutls:1.7.19:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gnutls:1.7.19:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gnutls:2.0.0:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gnutls:2.0.0:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gnutls:2.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gnutls:2.0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gnutls:2.0.2:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gnutls:2.0.2:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gnutls:2.0.3:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gnutls:2.0.3:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gnutls:2.0.4:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gnutls:2.0.4:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gnutls:2.1.0:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gnutls:2.1.0:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gnutls:2.1.1:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gnutls:2.1.1:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gnutls:2.1.2:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gnutls:2.1.2:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gnutls:2.1.3:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gnutls:2.1.3:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gnutls:2.1.4:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gnutls:2.1.4:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gnutls:2.1.5:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gnutls:2.1.5:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gnutls:2.1.6:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gnutls:2.1.6:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gnutls:2.1.7:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gnutls:2.1.7:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gnutls:2.1.8:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gnutls:2.1.8:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gnutls:2.2.0:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gnutls:2.2.0:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gnutls:2.2.1:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gnutls:2.2.1:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gnutls:2.2.2:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gnutls:2.2.2:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gnutls:2.2.3:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gnutls:2.2.3:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gnutls:2.2.4:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gnutls:2.2.4:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gnutls:2.2.5:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gnutls:2.2.5:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gnutls:2.3.0:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gnutls:2.3.0:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gnutls:2.3.1:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gnutls:2.3.1:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gnutls:2.3.2:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gnutls:2.3.2:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gnutls:2.3.3:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gnutls:2.3.3:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gnutls:2.3.4:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gnutls:2.3.4:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gnutls:2.3.5:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gnutls:2.3.5:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gnutls:2.3.6:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gnutls:2.3.6:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gnutls:2.3.7:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gnutls:2.3.7:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gnutls:2.3.8:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gnutls:2.3.8:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gnutls:2.3.9:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gnutls:2.3.9:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gnutls:2.3.10:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gnutls:2.3.10:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gnutls:2.3.11:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gnutls:2.3.11:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gnutls:2.4.0:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gnutls:2.4.0:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gnutls:2.4.1:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gnutls:2.4.1:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gnutls:2.4.2:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gnutls:2.4.2:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gnutls:2.4.3:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gnutls:2.4.3:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gnutls:2.5.0:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gnutls:2.5.0:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:gnutls:2.6.0:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:gnutls:2.6.0:*:*:*:*:*:*:*
  • cpe:2.3:o:fedoraproject:fedora:9:*:*:*:*:*:*:*
    cpe:2.3:o:fedoraproject:fedora:9:*:*:*:*:*:*:*
  • cpe:2.3:o:fedoraproject:fedora:8:*:*:*:*:*:*:*
    cpe:2.3:o:fedoraproject:fedora:8:*:*:*:*:*:*:*
  • cpe:2.3:o:canonical:ubuntu_linux:7.10:*:*:*:*:*:*:*
    cpe:2.3:o:canonical:ubuntu_linux:7.10:*:*:*:*:*:*:*
  • cpe:2.3:o:canonical:ubuntu_linux:8.10:*:*:*:*:*:*:*
    cpe:2.3:o:canonical:ubuntu_linux:8.10:*:*:*:*:*:*:*
  • cpe:2.3:o:canonical:ubuntu_linux:8.04:*:*:*:-:*:*:*
    cpe:2.3:o:canonical:ubuntu_linux:8.04:*:*:*:-:*:*:*
  • cpe:2.3:o:canonical:ubuntu_linux:6.06:*:*:*:*:*:*:*
    cpe:2.3:o:canonical:ubuntu_linux:6.06:*:*:*:*:*:*:*
  • cpe:2.3:o:debian:debian_linux:4.0:*:*:*:*:*:*:*
    cpe:2.3:o:debian:debian_linux:4.0:*:*:*:*:*:*:*
  • cpe:2.3:o:suse:linux_enterprise_server:11:-:*:*:*:*:*:*
    cpe:2.3:o:suse:linux_enterprise_server:11:-:*:*:*:*:*:*
  • cpe:2.3:o:suse:linux_enterprise_server:10:-:*:*:*:*:*:*
    cpe:2.3:o:suse:linux_enterprise_server:10:-:*:*:*:*:*:*
  • cpe:2.3:o:suse:linux_enterprise:11.0:-:*:*:*:*:*:*
    cpe:2.3:o:suse:linux_enterprise:11.0:-:*:*:*:*:*:*
  • cpe:2.3:o:suse:linux_enterprise:10.0:-:*:*:*:*:*:*
    cpe:2.3:o:suse:linux_enterprise:10.0:-:*:*:*:*:*:*
  • cpe:2.3:o:opensuse:opensuse:10.3:*:*:*:*:*:*:*
    cpe:2.3:o:opensuse:opensuse:10.3:*:*:*:*:*:*:*
  • cpe:2.3:o:opensuse:opensuse:10.3-11.1:*:*:*:*:*:*:*
    cpe:2.3:o:opensuse:opensuse:10.3-11.1:*:*:*:*:*:*:*
  • cpe:2.3:o:opensuse:opensuse:11.0:*:*:*:*:*:*:*
    cpe:2.3:o:opensuse:opensuse:11.0:*:*:*:*:*:*:*
  • cpe:2.3:o:opensuse:opensuse:11.1:*:*:*:*:*:*:*
    cpe:2.3:o:opensuse:opensuse:11.1:*:*:*:*:*:*:*
CVSS
Base: 4.3 (as of 09-02-2024 - 03:19)
Impact:
Exploitability:
CWE CWE-295
CAPEC
  • Creating a Rogue Certification Authority Certificate
    An adversary exploits a weakness in the MD5 hash algorithm (weak collision resistance) to generate a certificate signing request (CSR) that contains collision blocks in the "to be signed" part. The adversary specially crafts two different, but valid X.509 certificates that when hashed with the MD5 algorithm would yield the same value. The adversary then sends the CSR for one of the certificates to the Certification Authority which uses the MD5 hashing algorithm. That request is completely valid and the Certificate Authority issues an X.509 certificate to the adversary which is signed with its private key. An adversary then takes that signed blob and inserts it into another X.509 certificate that the attacker generated. Due to the MD5 collision, both certificates, though different, hash to the same value and so the signed blob works just as well in the second certificate. The net effect is that the adversary's second X.509 certificate, which the Certification Authority has never seen, is now signed and validated by that Certification Authority. To make the attack more interesting, the second certificate could be not just a regular certificate, but rather itself a signing certificate. Thus the adversary is able to start their own Certification Authority that is anchored in its root of trust in the legitimate Certification Authority that has signed the attackers' first X.509 certificate. If the original Certificate Authority was accepted by default by browsers, so will now the Certificate Authority set up by the adversary and of course any certificates that it signs. So the adversary is now able to generate any SSL certificates to impersonate any web server, and the user's browser will not issue any warning to the victim. This can be used to compromise HTTPS communications and other types of systems where PKI and X.509 certificates may be used (e.g., VPN, IPSec).
Access
VectorComplexityAuthentication
NETWORK MEDIUM NONE
Impact
ConfidentialityIntegrityAvailability
NONE PARTIAL NONE
cvss-vector via4 AV:N/AC:M/Au:N/C:N/I:P/A:N
oval via4
accepted 2013-04-29T04:15:11.466-04:00
class vulnerability
contributors
  • name Aharon Chernin
    organization SCAP.com, LLC
  • name Dragos Prisaca
    organization G2, Inc.
definition_extensions
  • comment The operating system installed on the system is Red Hat Enterprise Linux 5
    oval oval:org.mitre.oval:def:11414
  • comment The operating system installed on the system is CentOS Linux 5.x
    oval oval:org.mitre.oval:def:15802
  • comment Oracle Linux 5.x
    oval oval:org.mitre.oval:def:15459
description The _gnutls_x509_verify_certificate function in lib/x509/verify.c in libgnutls in GnuTLS before 2.6.1 trusts certificate chains in which the last certificate is an arbitrary trusted, self-signed certificate, which allows man-in-the-middle attackers to insert a spoofed certificate for any Distinguished Name (DN).
family unix
id oval:org.mitre.oval:def:11650
status accepted
submitted 2010-07-09T03:56:16-04:00
title The _gnutls_x509_verify_certificate function in lib/x509/verify.c in libgnutls in GnuTLS before 2.6.1 trusts certificate chains in which the last certificate is an arbitrary trusted, self-signed certificate, which allows man-in-the-middle attackers to insert a spoofed certificate for any Distinguished Name (DN).
version 19
redhat via4
advisories
bugzilla
id 470079
title CVE-2008-4989 gnutls: certificate chain verification flaw
oval
OR
  • comment Red Hat Enterprise Linux must be installed
    oval oval:com.redhat.rhba:tst:20070304026
  • AND
    • comment Red Hat Enterprise Linux 5 is installed
      oval oval:com.redhat.rhba:tst:20070331005
    • OR
      • AND
        • comment gnutls is earlier than 0:1.4.1-3.el5_2.1
          oval oval:com.redhat.rhsa:tst:20080982001
        • comment gnutls is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhba:tst:20120319002
      • AND
        • comment gnutls-devel is earlier than 0:1.4.1-3.el5_2.1
          oval oval:com.redhat.rhsa:tst:20080982003
        • comment gnutls-devel is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhba:tst:20120319004
      • AND
        • comment gnutls-utils is earlier than 0:1.4.1-3.el5_2.1
          oval oval:com.redhat.rhsa:tst:20080982005
        • comment gnutls-utils is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhba:tst:20120319006
rhsa
id RHSA-2008:0982
released 2008-11-11
severity Moderate
title RHSA-2008:0982: gnutls security update (Moderate)
rpms
  • gnutls-0:1.4.1-3.el5_2.1
  • gnutls-debuginfo-0:1.4.1-3.el5_2.1
  • gnutls-devel-0:1.4.1-3.el5_2.1
  • gnutls-utils-0:1.4.1-3.el5_2.1
refmap via4
bid 32232
bugtraq 20081117 rPSA-2008-0322-1 gnutls
confirm
debian DSA-1719
fedora
  • FEDORA-2008-9530
  • FEDORA-2008-9600
gentoo GLSA-200901-10
mandriva MDVSA-2008:227
mlist
  • [gnutls-devel] 20081110 Analysis of vulnerability GNUTLS-SA-2008-3 CVE-2008-4989
  • [gnutls-devel] 20081110 GnuTLS 2.6.1 - Security release [GNUTLS-SA-2008-3]
sectrack 1021167
secunia
  • 32619
  • 32681
  • 32687
  • 32879
  • 33501
  • 33694
  • 35423
sunalert 260528
suse
  • SUSE-SR:2008:027
  • SUSE-SR:2009:009
ubuntu
  • USN-678-1
  • USN-678-2
vupen
  • ADV-2008-3086
  • ADV-2009-1567
xf gnutls-x509-name-spoofing(46482)
Last major update 09-02-2024 - 03:19
Published 13-11-2008 - 01:00
Last modified 09-02-2024 - 03:19
Back to Top