Vulnerabilities > CVE-2008-4989 - Improper Certificate Validation vulnerability in multiple products

047910
CVSS 5.9 - MEDIUM
Attack vector
NETWORK
Attack complexity
HIGH
Privileges required
NONE
Confidentiality impact
NONE
Integrity impact
HIGH
Availability impact
NONE

Summary

The _gnutls_x509_verify_certificate function in lib/x509/verify.c in libgnutls in GnuTLS before 2.6.1 trusts certificate chains in which the last certificate is an arbitrary trusted, self-signed certificate, which allows man-in-the-middle attackers to insert a spoofed certificate for any Distinguished Name (DN).

Vulnerable Configurations

Part Description Count
Application
Gnu
115
OS
Fedoraproject
2
OS
Canonical
4
OS
Debian
1
OS
Suse
4
OS
Opensuse
4

Common Weakness Enumeration (CWE)

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Creating a Rogue Certificate Authority Certificate
    An attacker exploits a weakness in the MD5 hash algorithm (weak collision resistance) to generate a certificate signing request (CSR) that contains collision blocks in the "to be signed" part. The attacker specially crafts two different, but valid X.509 certificates that when hashed with the MD5 algorithm would yield the same value. The attacker then sends the CSR for one of the certificates to the Certification Authority which uses the MD5 hashing algorithm. That request is completely valid and the Certificate Authority issues an X.509 certificate to the attacker which is signed with its private key. An attacker then takes that signed blob and inserts it into another X.509 certificate that the attacker generated. Due to the MD5 collision, both certificates, though different, hash to the same value and so the signed blob works just as well in the second certificate. The net effect is that the attackers' second X.509 certificate, which the Certification Authority has never seen, is now signed and validated by that Certification Authority. To make the attack more interesting, the second certificate could be not just a regular certificate, but rather itself a signing certificate. Thus the attacker is able to start their own Certification Authority that is anchored in its root of trust in the legitimate Certification Authority that has signed the attackers' first X.509 certificate. If the original Certificate Authority was accepted by default by browsers, so will now the Certificate Authority set up by the attacker and of course any certificates that it signs. So the attacker is now able to generate any SSL certificates to impersonate any web server, and the user's browser will not issue any warning to the victim. This can be used to compromise HTTPS communications and other types of systems where PKI and X.509 certificates may be used (e.g., VPN, IPSec) .

Nessus

  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2008-9530.NASL
    description - Tue Nov 11 2008 Tomas Mraz <tmraz at redhat.com> 2.0.4-4 - fix chain verification issue CVE-2008-4989 (#470079) - Tue May 20 2008 Tomas Mraz <tmraz at redhat.com> 2.0.4-3 - fix three security issues in gnutls handshake - GNUTLS-SA-2008-1 (#447461, #447462, #447463) Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id34748
    published2008-11-12
    reporterThis script is Copyright (C) 2008-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/34748
    titleFedora 9 : gnutls-2.0.4-4.fc9 (2008-9530)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Fedora Security Advisory 2008-9530.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(34748);
      script_version ("1.13");
      script_cvs_date("Date: 2019/08/02 13:32:28");
    
      script_cve_id("CVE-2008-4989");
      script_xref(name:"FEDORA", value:"2008-9530");
    
      script_name(english:"Fedora 9 : gnutls-2.0.4-4.fc9 (2008-9530)");
      script_summary(english:"Checks rpm output for the updated package.");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Fedora host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "  - Tue Nov 11 2008 Tomas Mraz <tmraz at redhat.com> 2.0.4-4
    
        - fix chain verification issue CVE-2008-4989 (#470079)
    
        - Tue May 20 2008 Tomas Mraz <tmraz at redhat.com>
          2.0.4-3
    
        - fix three security issues in gnutls handshake -
          GNUTLS-SA-2008-1 (#447461, #447462, #447463)
    
    Note that Tenable Network Security has extracted the preceding
    description block directly from the Fedora security advisory. Tenable
    has attempted to automatically clean and format it as much as possible
    without introducing additional issues."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.redhat.com/show_bug.cgi?id=470079"
      );
      # https://lists.fedoraproject.org/pipermail/package-announce/2008-November/016089.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?bf5816b1"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected gnutls package."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:N/I:P/A:N");
      script_cwe_id(255);
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:gnutls");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:fedoraproject:fedora:9");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2008/11/12");
      script_set_attribute(attribute:"plugin_publication_date", value:"2008/11/12");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2008-2019 Tenable Network Security, Inc.");
      script_family(english:"Fedora Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || "Fedora" >!< release) audit(AUDIT_OS_NOT, "Fedora");
    os_ver = eregmatch(pattern: "Fedora.*release ([0-9]+)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Fedora");
    os_ver = os_ver[1];
    if (! ereg(pattern:"^9([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Fedora 9.x", "Fedora " + os_ver);
    
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Fedora", cpu);
    
    flag = 0;
    if (rpm_check(release:"FC9", reference:"gnutls-2.0.4-4.fc9")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());
      else security_warning(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "gnutls");
    }
    
  • NASL familySolaris Local Security Checks
    NASL idSOLARIS10_123938-04.NASL
    descriptionGNOME 2.6.0: GNU Transport Layer Security Library Patch. Date this patch was last updated by Sun : Nov/15/14
    last seen2020-06-01
    modified2020-06-02
    plugin id107398
    published2018-03-12
    reporterThis script is Copyright (C) 2018-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/107398
    titleSolaris 10 (sparc) : 123938-04
  • NASL familySolaris Local Security Checks
    NASL idSOLARIS10_X86_123939-02.NASL
    descriptionGNOME 2.6.0_x86: GNU Transport Layer Security Library Patch. Date this patch was last updated by Sun : Jun/04/09
    last seen2020-06-01
    modified2020-06-02
    plugin id107899
    published2018-03-12
    reporterThis script is Copyright (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/107899
    titleSolaris 10 (x86) : 123939-02
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2008-10000.NASL
    descriptionThis library allows to manipulate XML files. It includes support to read, modify and write XML and HTML files. There is DTDs support this includes parsing and validation even with complex DtDs, either at parse time or later once the document has been modified. The output can be a simple SAX stream or and in-memory DOM like representations. In this case one can use the built-in XPath and XPointer implementation to select subnodes or ranges. A flexible Input/Output mechanism is available, with existing HTTP and FTP modules and combined to an URI library. Update Information: Fixes a couple of security issues when overflowing text data size of buffer size.
    last seen2016-09-26
    modified2012-10-01
    plugin id37490
    published2009-04-23
    reporterTenable
    sourcehttps://www.tenable.com/plugins/index.php?view=single&id=37490
    titleFedora 10 2008-10000
  • NASL familySolaris Local Security Checks
    NASL idSOLARIS10_X86_123939-05.NASL
    descriptionGNOME 2.6.0_x86: GNU Transport Layer Security Library Patch. Date this patch was last updated by Sun : Oct/17/16
    last seen2020-06-01
    modified2020-06-02
    plugin id107902
    published2018-03-12
    reporterThis script is Copyright (C) 2018-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/107902
    titleSolaris 10 (x86) : 123939-05
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2008-0982.NASL
    descriptionUpdated gnutls packages that fix a security issue are now available for Red Hat Enterprise Linux 5. This update has been rated as having moderate security impact by the Red Hat Security Response Team. The GnuTLS library provides support for cryptographic algorithms and for protocols such as Transport Layer Security (TLS). Martin von Gagern discovered a flaw in the way GnuTLS verified certificate chains provided by a server. A malicious server could use this flaw to spoof its identity by tricking client applications using the GnuTLS library to trust invalid certificates. (CVE-2008-4989) Users of GnuTLS are advised to upgrade to these updated packages, which contain a backported patch that corrects this issue.
    last seen2020-06-01
    modified2020-06-02
    plugin id34752
    published2008-11-12
    reporterThis script is Copyright (C) 2008-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/34752
    titleRHEL 5 : gnutls (RHSA-2008:0982)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2008-9600.NASL
    description - Tue Nov 11 2008 Tomas Mraz <tmraz at redhat.com> 1.6.3-5 - fix chain verification issue CVE-2008-4989 (#470079) - Fri Jun 20 2008 Tomas Mraz <tmraz at redhat.com> 1.6.3-4 - backported fix for compression support (#451952) - Tue May 20 2008 Tomas Mraz <tmraz at redhat.com> 1.6.3-3 - fix three security issues in gnutls handshake - GNUTLS-SA-2008-1 (#447461, #447462, #447463) Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id34750
    published2008-11-12
    reporterThis script is Copyright (C) 2008-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/34750
    titleFedora 8 : gnutls-1.6.3-5.fc8 (2008-9600)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_GNUTLS-5851.NASL
    descriptiongnutls did not properly verify x509 certificate chains. An attacker could exploit that to trick client programs into trusting servers that would normally get rejected. (CVE-2008-4989)
    last seen2020-06-01
    modified2020-06-02
    plugin id41515
    published2009-09-24
    reporterThis script is Copyright (C) 2009-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/41515
    titleSuSE 10 Security Update : GnuTLS (ZYPP Patch Number 5851)
  • NASL familyMandriva Local Security Checks
    NASL idMANDRIVA_MDVSA-2008-227.NASL
    descriptionMartin von Gagern found a flow in how GnuTLS versions 1.2.4 up until 2.6.1 verified certificate chains provided by a server. A malicious server could use this flaw to spoof its identity by tricking client applications that used the GnuTLS library to trust invalid certificates (CVE-2008-4989). Update : It was found that the previously-published patch to correct this issue caused a regression when dealing with self-signed certificates. An updated patch that fixes the security issue and resolves the regression issue has been applied to these packages.
    last seen2020-06-01
    modified2020-06-02
    plugin id36960
    published2009-04-23
    reporterThis script is Copyright (C) 2009-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/36960
    titleMandriva Linux Security Advisory : gnutls (MDVSA-2008:227-1)
  • NASL familySolaris Local Security Checks
    NASL idSOLARIS10_X86_123939-03.NASL
    descriptionGNOME 2.6.0_x86: GNU Transport Layer Security Library Patch. Date this patch was last updated by Sun : Sep/13/14
    last seen2020-06-01
    modified2020-06-02
    plugin id107900
    published2018-03-12
    reporterThis script is Copyright (C) 2018-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/107900
    titleSolaris 10 (x86) : 123939-03
  • NASL familySuSE Local Security Checks
    NASL idSUSE_GNUTLS-5844.NASL
    descriptiongnutls did not properly verify x509 certificate chains. An attacker could exploit that to trick client programs into trusting servers that would normally get rejected (CVE-2008-4989).
    last seen2020-06-01
    modified2020-06-02
    plugin id35080
    published2008-12-10
    reporterThis script is Copyright (C) 2008-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/35080
    titleopenSUSE 10 Security Update : gnutls (gnutls-5844)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_GNUTLS-6079.NASL
    descriptionThe previous security fix for gnutls (CVE-2008-4989) introduced a regression in the X.509 validation code for self-signed certificates. This update fixes this problem.
    last seen2020-06-01
    modified2020-06-02
    plugin id36201
    published2009-04-21
    reporterThis script is Copyright (C) 2009-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/36201
    titleopenSUSE 10 Security Update : gnutls (gnutls-6079)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_0_GNUTLS-081204.NASL
    descriptiongnutls did not properly verify x509 certificate chains. An attacker could exploit that to trick client programs into trusting servers that would normally get rejected (CVE-2008-4989).
    last seen2020-06-01
    modified2020-06-02
    plugin id39972
    published2009-07-21
    reporterThis script is Copyright (C) 2009-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/39972
    titleopenSUSE Security Update : gnutls (gnutls-358)
  • NASL familyScientific Linux Local Security Checks
    NASL idSL_20081111_GNUTLS_ON_SL5_X.NASL
    descriptionMartin von Gagern discovered a flaw in the way GnuTLS verified certificate chains provided by a server. A malicious server could use this flaw to spoof its identity by tricking client applications using the GnuTLS library to trust invalid certificates. (CVE-2008-4989)
    last seen2020-06-01
    modified2020-06-02
    plugin id60492
    published2012-08-01
    reporterThis script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/60492
    titleScientific Linux Security Update : gnutls on SL5.x i386/x86_64
  • NASL familySolaris Local Security Checks
    NASL idSOLARIS10_X86_123939-04.NASL
    descriptionGNOME 2.6.0_x86: GNU Transport Layer Security Library Patch. Date this patch was last updated by Sun : Nov/15/14
    last seen2020-06-01
    modified2020-06-02
    plugin id107901
    published2018-03-12
    reporterThis script is Copyright (C) 2018-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/107901
    titleSolaris 10 (x86) : 123939-04
  • NASL familyOracle Linux Local Security Checks
    NASL idORACLELINUX_ELSA-2008-0982.NASL
    descriptionFrom Red Hat Security Advisory 2008:0982 : Updated gnutls packages that fix a security issue are now available for Red Hat Enterprise Linux 5. This update has been rated as having moderate security impact by the Red Hat Security Response Team. The GnuTLS library provides support for cryptographic algorithms and for protocols such as Transport Layer Security (TLS). Martin von Gagern discovered a flaw in the way GnuTLS verified certificate chains provided by a server. A malicious server could use this flaw to spoof its identity by tricking client applications using the GnuTLS library to trust invalid certificates. (CVE-2008-4989) Users of GnuTLS are advised to upgrade to these updated packages, which contain a backported patch that corrects this issue.
    last seen2020-06-01
    modified2020-06-02
    plugin id67768
    published2013-07-12
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/67768
    titleOracle Linux 5 : gnutls (ELSA-2008-0982)
  • NASL familySlackware Local Security Checks
    NASL idSLACKWARE_SSA_2008-315-01.NASL
    descriptionNew gnutls packages are available for Slackware 12.0, 12.1, and -current to fix a security issue. NOTE: The package for 12.0 has a different shared library soname, and the packages for 12.1 and -current have an API/ABI change. Only the Pidgin package in Slackware links with GnuTLS, and upgraded Pidgin packages have also been made available. However, if the updated GnuTLS package is installed any other custom-compiled software that uses GnuTLS may need to be recompiled.
    last seen2020-06-01
    modified2020-06-02
    plugin id34731
    published2008-11-11
    reporterThis script is Copyright (C) 2008-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/34731
    titleSlackware 12.0 / 12.1 / current : gnutls (SSA:2008-315-01)
  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2008-0982.NASL
    descriptionUpdated gnutls packages that fix a security issue are now available for Red Hat Enterprise Linux 5. This update has been rated as having moderate security impact by the Red Hat Security Response Team. The GnuTLS library provides support for cryptographic algorithms and for protocols such as Transport Layer Security (TLS). Martin von Gagern discovered a flaw in the way GnuTLS verified certificate chains provided by a server. A malicious server could use this flaw to spoof its identity by tricking client applications using the GnuTLS library to trust invalid certificates. (CVE-2008-4989) Users of GnuTLS are advised to upgrade to these updated packages, which contain a backported patch that corrects this issue.
    last seen2020-06-01
    modified2020-06-02
    plugin id43716
    published2010-01-06
    reporterThis script is Copyright (C) 2010-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/43716
    titleCentOS 5 : gnutls (CESA-2008:0982)
  • NASL familySolaris Local Security Checks
    NASL idSOLARIS10_123938-02.NASL
    descriptionGNOME 2.6.0: GNU Transport Layer Security Library Patch. Date this patch was last updated by Sun : Jun/04/09
    last seen2020-06-01
    modified2020-06-02
    plugin id107396
    published2018-03-12
    reporterThis script is Copyright (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/107396
    titleSolaris 10 (sparc) : 123938-02
  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-678-2.NASL
    descriptionUSN-678-1 fixed a vulnerability in GnuTLS. The upstream patch introduced a regression when validating certain certificate chains that would report valid certificates as untrusted. This update fixes the problem. We apologize for the inconvenience. Martin von Gagern discovered that GnuTLS did not properly verify certificate chains when the last certificate in the chain was self-signed. If a remote attacker were able to perform a man-in-the-middle attack, this flaw could be exploited to view sensitive information. (CVE-2008-4989). Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id37045
    published2009-04-23
    reporterUbuntu Security Notice (C) 2008-2019 Canonical, Inc. / NASL script (C) 2009-2018 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/37045
    titleUbuntu 6.06 LTS / 7.10 / 8.04 LTS / 8.10 : gnutls12, gnutls13, gnutls26 regression (USN-678-2)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_GNUTLS-6073.NASL
    descriptionThe previous security fix for gnutls (CVE-2008-4989) introduced a regression in the X.509 validation code for self-signed certificates. This update fixes this problem.
    last seen2020-06-01
    modified2020-06-02
    plugin id41516
    published2009-09-24
    reporterThis script is Copyright (C) 2009-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/41516
    titleSuSE 10 Security Update : GnuTLS (ZYPP Patch Number 6073)
  • NASL familySolaris Local Security Checks
    NASL idSOLARIS10_123938.NASL
    descriptionGNOME 2.6.0: GNU Transport Layer Security Library Patch. Date this patch was last updated by Sun : Oct/17/16 This plugin has been deprecated and either replaced with individual 123938 patch-revision plugins, or deemed non-security related.
    last seen2019-02-21
    modified2018-07-30
    plugin id24374
    published2007-02-18
    reporterTenable
    sourcehttps://www.tenable.com/plugins/index.php?view=single&id=24374
    titleSolaris 10 (sparc) : 123938-05 (deprecated)
  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-809-1.NASL
    descriptionMoxie Marlinspike and Dan Kaminsky independently discovered that GnuTLS did not properly handle certificates with NULL characters in the certificate name. An attacker could exploit this to perform a man in the middle attack to view sensitive information or alter encrypted communications. (CVE-2009-2730) Dan Kaminsky discovered GnuTLS would still accept certificates with MD2 hash signatures. As a result, an attacker could potentially create a malicious trusted certificate to impersonate another site. This issue only affected Ubuntu 6.06 LTS and Ubuntu 8.10. (CVE-2009-2409) USN-678-1 fixed a vulnerability and USN-678-2 a regression in GnuTLS. The upstream patches introduced a regression when validating certain certificate chains that would report valid certificates as untrusted. This update fixes the problem, and only affected Ubuntu 6.06 LTS and Ubuntu 8.10 (Ubuntu 8.04 LTS and 9.04 were fixed at an earlier date). In an effort to maintain a strong security stance and address all known regressions, this update deprecates X.509 validation chains using MD2 and MD5 signatures. To accomodate sites which must still use a deprected RSA-MD5 certificate, GnuTLS has been updated to stop looking when it has found a trusted intermediary certificate. This new handling of intermediary certificates is in accordance with other SSL implementations. Martin von Gagern discovered that GnuTLS did not properly verify certificate chains when the last certificate in the chain was self-signed. If a remote attacker were able to perform a man-in-the-middle attack, this flaw could be exploited to view sensitive information. (CVE-2008-4989). Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id40656
    published2009-08-20
    reporterUbuntu Security Notice (C) 2009-2019 Canonical, Inc. / NASL script (C) 2009-2018 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/40656
    titleUbuntu 6.06 LTS / 8.04 LTS / 8.10 / 9.04 : gnutls12, gnutls13, gnutls26 vulnerabilities (USN-809-1)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_1_GNUTLS-090313.NASL
    descriptionThe previous security fix for gnutls (CVE-2008-4989) introduced a regression in the X.509 validation code for self-signed certificates. This update fixes this problem.
    last seen2020-06-01
    modified2020-06-02
    plugin id40224
    published2009-07-21
    reporterThis script is Copyright (C) 2009-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/40224
    titleopenSUSE Security Update : gnutls (gnutls-605)
  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-200901-10.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-200901-10 (GnuTLS: Certificate validation error) Martin von Gagern reported that the _gnutls_x509_verify_certificate() function in lib/x509/verify.c trusts certificate chains in which the last certificate is an arbitrary trusted, self-signed certificate. Impact : A remote attacker could exploit this vulnerability and spoof arbitrary names to conduct Man-In-The-Middle attacks and intercept sensitive information. Workaround : There is no known workaround at this time.
    last seen2020-06-01
    modified2020-06-02
    plugin id35379
    published2009-01-15
    reporterThis script is Copyright (C) 2009-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/35379
    titleGLSA-200901-10 : GnuTLS: Certificate validation error
  • NASL familyFreeBSD Local Security Checks
    NASL idFREEBSD_PKG_45298931B3BF11DD80F8001CC0377035.NASL
    descriptionSecurityFocus reports : GnuTLS is prone to a security-bypass vulnerability because the application fails to properly validate chained X.509 certificates. Successfully exploiting this issue allows attackers to perform man-in-the-middle attacks by impersonating trusted servers. Unsuspecting users may be under a false sense of security that can aid attackers in launching further attacks.
    last seen2020-06-01
    modified2020-06-02
    plugin id34786
    published2008-11-17
    reporterThis script is Copyright (C) 2008-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/34786
    titleFreeBSD : gnutls -- X.509 certificate chain validation vulnerability (45298931-b3bf-11dd-80f8-001cc0377035)
  • NASL familySolaris Local Security Checks
    NASL idSOLARIS10_123938-03.NASL
    descriptionGNOME 2.6.0: GNU Transport Layer Security Library Patch. Date this patch was last updated by Sun : Sep/13/14
    last seen2020-06-01
    modified2020-06-02
    plugin id107397
    published2018-03-12
    reporterThis script is Copyright (C) 2018-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/107397
    titleSolaris 10 (sparc) : 123938-03
  • NASL familySolaris Local Security Checks
    NASL idSOLARIS10_X86_123939.NASL
    descriptionGNOME 2.6.0_x86: GNU Transport Layer Security Library Patch. Date this patch was last updated by Sun : Oct/17/16 This plugin has been deprecated and either replaced with individual 123939 patch-revision plugins, or deemed non-security related.
    last seen2019-02-21
    modified2018-07-30
    plugin id24386
    published2007-02-18
    reporterTenable
    sourcehttps://www.tenable.com/plugins/index.php?view=single&id=24386
    titleSolaris 10 (x86) : 123939-05 (deprecated)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_0_GNUTLS-090313.NASL
    descriptionThe previous security fix for gnutls (CVE-2008-4989) introduced a regression in the X.509 validation code for self-signed certificates. This update fixes this problem.
    last seen2020-06-01
    modified2020-06-02
    plugin id39973
    published2009-07-21
    reporterThis script is Copyright (C) 2009-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/39973
    titleopenSUSE Security Update : gnutls (gnutls-605)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_GNUTLS-090317.NASL
    descriptionThe previous security fix for gnutls (CVE-2008-4989) introduced a regression in the X.509 validation code for self-signed certificates. This update fixes this problem.
    last seen2020-06-01
    modified2020-06-02
    plugin id41398
    published2009-09-24
    reporterThis script is Copyright (C) 2009-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/41398
    titleSuSE 11 Security Update : GnuTLS (SAT Patch Number 632)
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-1719.NASL
    descriptionMartin von Gagern discovered that GNUTLS, an implementation of the TLS/SSL protocol, handles verification of X.509 certificate chains incorrectly if a self-signed certificate is configured as a trusted certificate. This could cause clients to accept forged server certificates as genuine. (CVE-2008-4989 ) In addition, this update tightens the checks for X.509v1 certificates which causes GNUTLS to reject certain certificate chains it accepted before. (In certificate chain processing, GNUTLS does not recognize X.509v1 certificates as valid unless explicitly requested by the application.)
    last seen2020-06-01
    modified2020-06-02
    plugin id35637
    published2009-02-12
    reporterThis script is Copyright (C) 2009-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/35637
    titleDebian DSA-1719-1 : gnutls13 - design flaw
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2008-10162.NASL
    description - Tue Nov 11 2008 Tomas Mraz <tmraz at redhat.com> 2.4.2-3 - fix chain verification issue CVE-2008-4989 (#470079) Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id62276
    published2012-09-24
    reporterThis script is Copyright (C) 2012-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/62276
    titleFedora 10 : gnutls-2.4.2-3.fc10 (2008-10162)
  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-678-1.NASL
    descriptionMartin von Gagern discovered that GnuTLS did not properly verify certificate chains when the last certificate in the chain was self-signed. If a remote attacker were able to perform a man-in-the-middle attack, this flaw could be exploited to view sensitive information. (CVE-2008-4989). Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id37965
    published2009-04-23
    reporterUbuntu Security Notice (C) 2008-2019 Canonical, Inc. / NASL script (C) 2009-2018 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/37965
    titleUbuntu 6.06 LTS / 7.10 / 8.04 LTS / 8.10 : gnutls12, gnutls13, gnutls26 vulnerability (USN-678-1)
  • NASL familySolaris Local Security Checks
    NASL idSOLARIS10_123938-05.NASL
    descriptionGNOME 2.6.0: GNU Transport Layer Security Library Patch. Date this patch was last updated by Sun : Oct/17/16
    last seen2020-06-01
    modified2020-06-02
    plugin id107399
    published2018-03-12
    reporterThis script is Copyright (C) 2018-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/107399
    titleSolaris 10 (sparc) : 123938-05

Oval

accepted2013-04-29T04:15:11.466-04:00
classvulnerability
contributors
  • nameAharon Chernin
    organizationSCAP.com, LLC
  • nameDragos Prisaca
    organizationG2, Inc.
definition_extensions
  • commentThe operating system installed on the system is Red Hat Enterprise Linux 5
    ovaloval:org.mitre.oval:def:11414
  • commentThe operating system installed on the system is CentOS Linux 5.x
    ovaloval:org.mitre.oval:def:15802
  • commentOracle Linux 5.x
    ovaloval:org.mitre.oval:def:15459
descriptionThe _gnutls_x509_verify_certificate function in lib/x509/verify.c in libgnutls in GnuTLS before 2.6.1 trusts certificate chains in which the last certificate is an arbitrary trusted, self-signed certificate, which allows man-in-the-middle attackers to insert a spoofed certificate for any Distinguished Name (DN).
familyunix
idoval:org.mitre.oval:def:11650
statusaccepted
submitted2010-07-09T03:56:16-04:00
titleThe _gnutls_x509_verify_certificate function in lib/x509/verify.c in libgnutls in GnuTLS before 2.6.1 trusts certificate chains in which the last certificate is an arbitrary trusted, self-signed certificate, which allows man-in-the-middle attackers to insert a spoofed certificate for any Distinguished Name (DN).
version19

Redhat

advisories
bugzilla
id470079
titleCVE-2008-4989 gnutls: certificate chain verification flaw
oval
OR
  • commentRed Hat Enterprise Linux must be installed
    ovaloval:com.redhat.rhba:tst:20070304026
  • AND
    • commentRed Hat Enterprise Linux 5 is installed
      ovaloval:com.redhat.rhba:tst:20070331005
    • OR
      • AND
        • commentgnutls-utils is earlier than 0:1.4.1-3.el5_2.1
          ovaloval:com.redhat.rhsa:tst:20080982001
        • commentgnutls-utils is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhba:tst:20120319004
      • AND
        • commentgnutls-devel is earlier than 0:1.4.1-3.el5_2.1
          ovaloval:com.redhat.rhsa:tst:20080982003
        • commentgnutls-devel is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhba:tst:20120319002
      • AND
        • commentgnutls is earlier than 0:1.4.1-3.el5_2.1
          ovaloval:com.redhat.rhsa:tst:20080982005
        • commentgnutls is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhba:tst:20120319006
rhsa
idRHSA-2008:0982
released2008-11-11
severityModerate
titleRHSA-2008:0982: gnutls security update (Moderate)
rpms
  • gnutls-0:1.4.1-3.el5_2.1
  • gnutls-debuginfo-0:1.4.1-3.el5_2.1
  • gnutls-devel-0:1.4.1-3.el5_2.1
  • gnutls-utils-0:1.4.1-3.el5_2.1

Seebug

bulletinFamilyexploit
descriptionBUGTRAQ ID: 32232 CVE(CAN) ID: CVE-2008-4989 GnuTLS是用于实现TLS加密协议的函数库。 GNU TLS库的X.509证书链验证中存在错误,允许中间人用户使用任意名称并诱骗GNU TLS客户端信任该名称。 漏洞具体存在于x509/verify.c文件的_gnutls_x509_verify_certificate函数中: 1. 用可信任证书列表验证证书列表的最后一个单元。 2. 如果是自签名的话,从列表中删除最后一个单元。 3. 检查证书链确保每个证书都由后一个签名,除了最后一个单元。 如果向列表中添加任意的自签名可信任证书,就不会检查可信任证书列表便信任倒数第二个单元。 0 GNU GnuTLS &lt; 2.6.1 GNU --- 目前厂商已经发布了升级补丁以修复这个安全问题,请到厂商的主页下载: &lt;a href=http://ftp.gnu.org/pub/gnu/gnutls/gnutls-2.6.1.tar.bz2 target=_blank&gt;http://ftp.gnu.org/pub/gnu/gnutls/gnutls-2.6.1.tar.bz2&lt;/a&gt;
idSSV:4429
last seen2017-11-19
modified2008-11-12
published2008-11-12
reporterRoot
titleGnuTLS X.509证书链验证漏洞

References