OpenSSL 0.9.8i and earlier does not properly check the return value from the EVP_VerifyFinal function, which allows remote attackers to bypass validation of the certificate chain via a malformed SSL/TLS signature for DSA and ECDSA keys.
References
Link Providers
http://lists.apple.com/archives/security-announce/2009/May/msg00002.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2011-07/msg00013.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2011-07/msg00014.html cve-icon cve-icon
http://marc.info/?l=bugtraq&m=123859864430555&w=2 cve-icon cve-icon
http://marc.info/?l=bugtraq&m=124277349419254&w=2 cve-icon cve-icon
http://marc.info/?l=bugtraq&m=127678688104458&w=2 cve-icon cve-icon
http://secunia.com/advisories/33338 cve-icon cve-icon
http://secunia.com/advisories/33394 cve-icon cve-icon
http://secunia.com/advisories/33436 cve-icon cve-icon
http://secunia.com/advisories/33557 cve-icon cve-icon
http://secunia.com/advisories/33673 cve-icon cve-icon
http://secunia.com/advisories/33765 cve-icon cve-icon
http://secunia.com/advisories/34211 cve-icon cve-icon
http://secunia.com/advisories/35074 cve-icon cve-icon
http://secunia.com/advisories/35108 cve-icon cve-icon
http://secunia.com/advisories/39005 cve-icon cve-icon
http://security.gentoo.org/glsa/glsa-200902-02.xml cve-icon cve-icon
http://slackware.com/security/viewer.php?l=slackware-security&y=2009&m=slackware-security.544796 cve-icon cve-icon
http://sunsolve.sun.com/search/document.do?assetkey=1-66-250826-1 cve-icon cve-icon
http://support.apple.com/kb/HT3549 cve-icon cve-icon
http://support.avaya.com/elmodocs2/security/ASA-2009-038.htm cve-icon cve-icon
http://support.nortel.com/go/main.jsp?cscat=BLTNDETAIL&id=837653 cve-icon cve-icon
http://voodoo-circle.sourceforge.net/sa/sa-20090123-01.html cve-icon cve-icon
http://www.ocert.org/advisories/ocert-2008-016.html cve-icon cve-icon
http://www.openssl.org/news/secadv_20090107.txt cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2009-0004.html cve-icon cve-icon
http://www.securityfocus.com/archive/1/499827/100/0/threaded cve-icon cve-icon
http://www.securityfocus.com/archive/1/502322/100/0/threaded cve-icon cve-icon
http://www.securityfocus.com/bid/33150 cve-icon cve-icon
http://www.securitytracker.com/id?1021523 cve-icon cve-icon
http://www.us-cert.gov/cas/techalerts/TA09-133A.html cve-icon cve-icon
http://www.vmware.com/security/advisories/VMSA-2009-0004.html cve-icon cve-icon
http://www.vupen.com/english/advisories/2009/0040 cve-icon cve-icon
http://www.vupen.com/english/advisories/2009/0289 cve-icon cve-icon
http://www.vupen.com/english/advisories/2009/0362 cve-icon cve-icon
http://www.vupen.com/english/advisories/2009/0558 cve-icon cve-icon
http://www.vupen.com/english/advisories/2009/0904 cve-icon cve-icon
http://www.vupen.com/english/advisories/2009/0913 cve-icon cve-icon
http://www.vupen.com/english/advisories/2009/1297 cve-icon cve-icon
http://www.vupen.com/english/advisories/2009/1338 cve-icon cve-icon
https://nvd.nist.gov/vuln/detail/CVE-2008-5077 cve-icon
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6380 cve-icon cve-icon
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9155 cve-icon cve-icon
https://usn.ubuntu.com/704-1/ cve-icon cve-icon
https://www.cve.org/CVERecord?id=CVE-2008-5077 cve-icon
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: redhat

Published: 2009-01-07T17:00:00

Updated: 2024-08-07T10:40:16.908Z

Reserved: 2008-11-14T00:00:00

Link: CVE-2008-5077

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2009-01-07T17:30:00.327

Modified: 2018-10-11T20:53:40.550

Link: CVE-2008-5077

cve-icon Redhat

Severity : Important

Publid Date: 2009-01-07T00:00:00Z

Links: CVE-2008-5077 - Bugzilla