Lucene search

K
nvd[email protected]NVD:CVE-2008-4989
HistoryNov 13, 2008 - 1:00 a.m.

CVE-2008-4989

2008-11-1301:00:01
CWE-295
web.nvd.nist.gov
7

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS3

5.9

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N

AI Score

5.6

Confidence

High

EPSS

0.002

Percentile

56.2%

The _gnutls_x509_verify_certificate function in lib/x509/verify.c in libgnutls in GnuTLS before 2.6.1 trusts certificate chains in which the last certificate is an arbitrary trusted, self-signed certificate, which allows man-in-the-middle attackers to insert a spoofed certificate for any Distinguished Name (DN).

Affected configurations

Nvd
Node
gnugnutlsRange<2.6.1
Node
fedoraprojectfedoraMatch8
OR
fedoraprojectfedoraMatch9
Node
canonicalubuntu_linuxMatch6.06
OR
canonicalubuntu_linuxMatch7.10
OR
canonicalubuntu_linuxMatch8.04-
OR
canonicalubuntu_linuxMatch8.10
Node
debiandebian_linuxMatch4.0
Node
opensuseopensuseRange10.3–11.1
OR
suselinux_enterpriseMatch10.0-
OR
suselinux_enterpriseMatch11.0-
OR
suselinux_enterprise_serverMatch10-
OR
suselinux_enterprise_serverMatch11-

References

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS3

5.9

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N

AI Score

5.6

Confidence

High

EPSS

0.002

Percentile

56.2%