The _gnutls_x509_verify_certificate function in lib/x509/verify.c in libgnutls in GnuTLS before 2.6.1 trusts certificate chains in which the last certificate is an arbitrary trusted, self-signed certificate, which allows man-in-the-middle attackers to insert a spoofed certificate for any Distinguished Name (DN).
References
Link Providers
http://article.gmane.org/gmane.comp.encryption.gpg.gnutls.devel/3215 cve-icon cve-icon
http://article.gmane.org/gmane.comp.encryption.gpg.gnutls.devel/3217 cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2008-12/msg00002.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2009-04/msg00010.html cve-icon cve-icon
http://secunia.com/advisories/32619 cve-icon cve-icon
http://secunia.com/advisories/32681 cve-icon cve-icon
http://secunia.com/advisories/32687 cve-icon cve-icon
http://secunia.com/advisories/32879 cve-icon cve-icon
http://secunia.com/advisories/33501 cve-icon cve-icon
http://secunia.com/advisories/33694 cve-icon cve-icon
http://secunia.com/advisories/35423 cve-icon cve-icon
http://security.gentoo.org/glsa/glsa-200901-10.xml cve-icon cve-icon
http://sunsolve.sun.com/search/document.do?assetkey=1-26-260528-1 cve-icon cve-icon
http://wiki.rpath.com/Advisories:rPSA-2008-0322 cve-icon cve-icon
http://www.debian.org/security/2009/dsa-1719 cve-icon cve-icon
http://www.gnu.org/software/gnutls/security.html cve-icon cve-icon
http://www.mandriva.com/security/advisories?name=MDVSA-2008:227 cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2008-0982.html cve-icon cve-icon
http://www.securityfocus.com/archive/1/498431/100/0/threaded cve-icon cve-icon
http://www.securityfocus.com/bid/32232 cve-icon cve-icon
http://www.securitytracker.com/id?1021167 cve-icon cve-icon
http://www.ubuntu.com/usn/usn-678-2 cve-icon cve-icon
http://www.vupen.com/english/advisories/2008/3086 cve-icon cve-icon
http://www.vupen.com/english/advisories/2009/1567 cve-icon cve-icon
https://exchange.xforce.ibmcloud.com/vulnerabilities/46482 cve-icon cve-icon
https://issues.rpath.com/browse/RPL-2886 cve-icon cve-icon
https://nvd.nist.gov/vuln/detail/CVE-2008-4989 cve-icon
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11650 cve-icon cve-icon
https://usn.ubuntu.com/678-1/ cve-icon cve-icon
https://www.cve.org/CVERecord?id=CVE-2008-4989 cve-icon
https://www.redhat.com/archives/fedora-package-announce/2008-November/msg00222.html cve-icon cve-icon
https://www.redhat.com/archives/fedora-package-announce/2008-November/msg00293.html cve-icon cve-icon
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2008-11-13T00:00:00

Updated: 2024-08-07T10:31:28.318Z

Reserved: 2008-11-06T00:00:00

Link: CVE-2008-4989

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2008-11-13T01:00:01.177

Modified: 2024-02-09T03:19:21.940

Link: CVE-2008-4989

cve-icon Redhat

Severity : Moderate

Publid Date: 2008-11-10T00:00:00Z

Links: CVE-2008-4989 - Bugzilla