5.9
MEDIUM
CVE-2008-4989
GnuTLS Certificate Verification Trust Vulnerability
Description

The _gnutls_x509_verify_certificate function in lib/x509/verify.c in libgnutls in GnuTLS before 2.6.1 trusts certificate chains in which the last certificate is an arbitrary trusted, self-signed certificate, which allows man-in-the-middle attackers to insert a spoofed certificate for any Distinguished Name (DN).

INFO

Published Date :

Nov. 13, 2008, 1 a.m.

Last Modified :

Feb. 9, 2024, 3:19 a.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

2.2
Affected Products

The following products are affected by CVE-2008-4989 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Suse linux_enterprise_server
2 Suse linux_enterprise
1 Canonical ubuntu_linux
1 Fedoraproject fedora
1 Debian debian_linux
1 Opensuse opensuse
1 Gnu gnutls
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2008-4989.

URL Resource
http://article.gmane.org/gmane.comp.encryption.gpg.gnutls.devel/3215 Broken Link Patch
http://article.gmane.org/gmane.comp.encryption.gpg.gnutls.devel/3217 Broken Link
http://lists.opensuse.org/opensuse-security-announce/2008-12/msg00002.html Mailing List
http://lists.opensuse.org/opensuse-security-announce/2009-04/msg00010.html Mailing List
http://secunia.com/advisories/32619 Broken Link Vendor Advisory
http://secunia.com/advisories/32681 Broken Link
http://secunia.com/advisories/32687 Broken Link
http://secunia.com/advisories/32879 Broken Link
http://secunia.com/advisories/33501 Broken Link
http://secunia.com/advisories/33694 Broken Link
http://secunia.com/advisories/35423 Broken Link
http://security.gentoo.org/glsa/glsa-200901-10.xml Third Party Advisory
http://sunsolve.sun.com/search/document.do?assetkey=1-26-260528-1 Broken Link
http://wiki.rpath.com/Advisories:rPSA-2008-0322 Broken Link
http://www.debian.org/security/2009/dsa-1719 Mailing List
http://www.gnu.org/software/gnutls/security.html Product
http://www.mandriva.com/security/advisories?name=MDVSA-2008:227 Broken Link
http://www.redhat.com/support/errata/RHSA-2008-0982.html Broken Link
http://www.securityfocus.com/archive/1/498431/100/0/threaded Broken Link Third Party Advisory VDB Entry
http://www.securityfocus.com/bid/32232 Broken Link Patch Third Party Advisory VDB Entry
http://www.securitytracker.com/id?1021167 Broken Link Third Party Advisory VDB Entry
http://www.ubuntu.com/usn/usn-678-2 Third Party Advisory
http://www.vupen.com/english/advisories/2008/3086 Broken Link
http://www.vupen.com/english/advisories/2009/1567 Broken Link
https://exchange.xforce.ibmcloud.com/vulnerabilities/46482 Third Party Advisory VDB Entry
https://issues.rpath.com/browse/RPL-2886 Broken Link
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11650 Broken Link
https://usn.ubuntu.com/678-1/ Broken Link
https://www.redhat.com/archives/fedora-package-announce/2008-November/msg00222.html Mailing List
https://www.redhat.com/archives/fedora-package-announce/2008-November/msg00293.html Mailing List

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2008-4989 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2008-4989 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Feb. 09, 2024

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N
    Changed Reference Type http://article.gmane.org/gmane.comp.encryption.gpg.gnutls.devel/3215 Patch http://article.gmane.org/gmane.comp.encryption.gpg.gnutls.devel/3215 Broken Link, Patch
    Changed Reference Type http://article.gmane.org/gmane.comp.encryption.gpg.gnutls.devel/3217 No Types Assigned http://article.gmane.org/gmane.comp.encryption.gpg.gnutls.devel/3217 Broken Link
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2008-12/msg00002.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2008-12/msg00002.html Mailing List
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2009-04/msg00010.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2009-04/msg00010.html Mailing List
    Changed Reference Type http://secunia.com/advisories/32619 Vendor Advisory http://secunia.com/advisories/32619 Broken Link, Vendor Advisory
    Changed Reference Type http://secunia.com/advisories/32681 No Types Assigned http://secunia.com/advisories/32681 Broken Link
    Changed Reference Type http://secunia.com/advisories/32687 No Types Assigned http://secunia.com/advisories/32687 Broken Link
    Changed Reference Type http://secunia.com/advisories/32879 No Types Assigned http://secunia.com/advisories/32879 Broken Link
    Changed Reference Type http://secunia.com/advisories/33501 No Types Assigned http://secunia.com/advisories/33501 Broken Link
    Changed Reference Type http://secunia.com/advisories/33694 No Types Assigned http://secunia.com/advisories/33694 Broken Link
    Changed Reference Type http://secunia.com/advisories/35423 No Types Assigned http://secunia.com/advisories/35423 Broken Link
    Changed Reference Type http://security.gentoo.org/glsa/glsa-200901-10.xml No Types Assigned http://security.gentoo.org/glsa/glsa-200901-10.xml Third Party Advisory
    Changed Reference Type http://sunsolve.sun.com/search/document.do?assetkey=1-26-260528-1 No Types Assigned http://sunsolve.sun.com/search/document.do?assetkey=1-26-260528-1 Broken Link
    Changed Reference Type http://wiki.rpath.com/Advisories:rPSA-2008-0322 No Types Assigned http://wiki.rpath.com/Advisories:rPSA-2008-0322 Broken Link
    Changed Reference Type http://www.debian.org/security/2009/dsa-1719 No Types Assigned http://www.debian.org/security/2009/dsa-1719 Mailing List
    Changed Reference Type http://www.gnu.org/software/gnutls/security.html No Types Assigned http://www.gnu.org/software/gnutls/security.html Product
    Changed Reference Type http://www.mandriva.com/security/advisories?name=MDVSA-2008:227 No Types Assigned http://www.mandriva.com/security/advisories?name=MDVSA-2008:227 Broken Link
    Changed Reference Type http://www.redhat.com/support/errata/RHSA-2008-0982.html No Types Assigned http://www.redhat.com/support/errata/RHSA-2008-0982.html Broken Link
    Changed Reference Type http://www.securityfocus.com/archive/1/498431/100/0/threaded No Types Assigned http://www.securityfocus.com/archive/1/498431/100/0/threaded Broken Link, Third Party Advisory, VDB Entry
    Changed Reference Type http://www.securityfocus.com/bid/32232 Patch http://www.securityfocus.com/bid/32232 Broken Link, Patch, Third Party Advisory, VDB Entry
    Changed Reference Type http://www.securitytracker.com/id?1021167 No Types Assigned http://www.securitytracker.com/id?1021167 Broken Link, Third Party Advisory, VDB Entry
    Changed Reference Type http://www.ubuntu.com/usn/usn-678-2 No Types Assigned http://www.ubuntu.com/usn/usn-678-2 Third Party Advisory
    Changed Reference Type http://www.vupen.com/english/advisories/2008/3086 No Types Assigned http://www.vupen.com/english/advisories/2008/3086 Broken Link
    Changed Reference Type http://www.vupen.com/english/advisories/2009/1567 No Types Assigned http://www.vupen.com/english/advisories/2009/1567 Broken Link
    Changed Reference Type https://exchange.xforce.ibmcloud.com/vulnerabilities/46482 No Types Assigned https://exchange.xforce.ibmcloud.com/vulnerabilities/46482 Third Party Advisory, VDB Entry
    Changed Reference Type https://issues.rpath.com/browse/RPL-2886 No Types Assigned https://issues.rpath.com/browse/RPL-2886 Broken Link
    Changed Reference Type https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11650 No Types Assigned https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11650 Broken Link
    Changed Reference Type https://usn.ubuntu.com/678-1/ No Types Assigned https://usn.ubuntu.com/678-1/ Broken Link
    Changed Reference Type https://www.redhat.com/archives/fedora-package-announce/2008-November/msg00222.html No Types Assigned https://www.redhat.com/archives/fedora-package-announce/2008-November/msg00222.html Mailing List
    Changed Reference Type https://www.redhat.com/archives/fedora-package-announce/2008-November/msg00293.html No Types Assigned https://www.redhat.com/archives/fedora-package-announce/2008-November/msg00293.html Mailing List
    Removed CWE NIST CWE-255
    Added CWE NIST CWE-295
    Changed CPE Configuration OR *cpe:2.3:a:gnu:gnutls:1.0.16:*:*:*:*:*:*:* *cpe:2.3:a:gnu:gnutls:1.0.17:*:*:*:*:*:*:* *cpe:2.3:a:gnu:gnutls:1.0.18:*:*:*:*:*:*:* *cpe:2.3:a:gnu:gnutls:1.0.19:*:*:*:*:*:*:* *cpe:2.3:a:gnu:gnutls:1.0.20:*:*:*:*:*:*:* *cpe:2.3:a:gnu:gnutls:1.0.21:*:*:*:*:*:*:* *cpe:2.3:a:gnu:gnutls:1.0.22:*:*:*:*:*:*:* *cpe:2.3:a:gnu:gnutls:1.0.23:*:*:*:*:*:*:* *cpe:2.3:a:gnu:gnutls:1.0.24:*:*:*:*:*:*:* *cpe:2.3:a:gnu:gnutls:1.0.25:*:*:*:*:*:*:* *cpe:2.3:a:gnu:gnutls:1.1.13:*:*:*:*:*:*:* *cpe:2.3:a:gnu:gnutls:1.1.14:*:*:*:*:*:*:* *cpe:2.3:a:gnu:gnutls:1.1.15:*:*:*:*:*:*:* *cpe:2.3:a:gnu:gnutls:1.1.16:*:*:*:*:*:*:* *cpe:2.3:a:gnu:gnutls:1.1.17:*:*:*:*:*:*:* *cpe:2.3:a:gnu:gnutls:1.1.18:*:*:*:*:*:*:* *cpe:2.3:a:gnu:gnutls:1.1.19:*:*:*:*:*:*:* *cpe:2.3:a:gnu:gnutls:1.1.20:*:*:*:*:*:*:* *cpe:2.3:a:gnu:gnutls:1.1.21:*:*:*:*:*:*:* *cpe:2.3:a:gnu:gnutls:1.1.22:*:*:*:*:*:*:* *cpe:2.3:a:gnu:gnutls:1.1.23:*:*:*:*:*:*:* *cpe:2.3:a:gnu:gnutls:1.2.0:*:*:*:*:*:*:* *cpe:2.3:a:gnu:gnutls:1.2.1:*:*:*:*:*:*:* *cpe:2.3:a:gnu:gnutls:1.2.2:*:*:*:*:*:*:* *cpe:2.3:a:gnu:gnutls:1.2.3:*:*:*:*:*:*:* *cpe:2.3:a:gnu:gnutls:1.2.4:*:*:*:*:*:*:* *cpe:2.3:a:gnu:gnutls:1.2.5:*:*:*:*:*:*:* *cpe:2.3:a:gnu:gnutls:1.2.6:*:*:*:*:*:*:* *cpe:2.3:a:gnu:gnutls:1.2.7:*:*:*:*:*:*:* *cpe:2.3:a:gnu:gnutls:1.2.8:*:*:*:*:*:*:* *cpe:2.3:a:gnu:gnutls:1.2.8.1a1:*:*:*:*:*:*:* *cpe:2.3:a:gnu:gnutls:1.2.9:*:*:*:*:*:*:* *cpe:2.3:a:gnu:gnutls:1.2.10:*:*:*:*:*:*:* *cpe:2.3:a:gnu:gnutls:1.2.11:*:*:*:*:*:*:* *cpe:2.3:a:gnu:gnutls:1.3.0:*:*:*:*:*:*:* *cpe:2.3:a:gnu:gnutls:1.3.1:*:*:*:*:*:*:* *cpe:2.3:a:gnu:gnutls:1.3.2:*:*:*:*:*:*:* *cpe:2.3:a:gnu:gnutls:1.3.3:*:*:*:*:*:*:* *cpe:2.3:a:gnu:gnutls:1.3.4:*:*:*:*:*:*:* *cpe:2.3:a:gnu:gnutls:1.3.5:*:*:*:*:*:*:* *cpe:2.3:a:gnu:gnutls:1.4.0:*:*:*:*:*:*:* *cpe:2.3:a:gnu:gnutls:1.4.1:*:*:*:*:*:*:* *cpe:2.3:a:gnu:gnutls:1.4.2:*:*:*:*:*:*:* *cpe:2.3:a:gnu:gnutls:1.4.3:*:*:*:*:*:*:* *cpe:2.3:a:gnu:gnutls:1.4.4:*:*:*:*:*:*:* *cpe:2.3:a:gnu:gnutls:1.4.5:*:*:*:*:*:*:* *cpe:2.3:a:gnu:gnutls:1.5.0:*:*:*:*:*:*:* *cpe:2.3:a:gnu:gnutls:1.5.1:*:*:*:*:*:*:* *cpe:2.3:a:gnu:gnutls:1.5.2:*:*:*:*:*:*:* *cpe:2.3:a:gnu:gnutls:1.5.3:*:*:*:*:*:*:* *cpe:2.3:a:gnu:gnutls:1.5.4:*:*:*:*:*:*:* *cpe:2.3:a:gnu:gnutls:1.5.5:*:*:*:*:*:*:* *cpe:2.3:a:gnu:gnutls:1.6.0:*:*:*:*:*:*:* *cpe:2.3:a:gnu:gnutls:1.6.1:*:*:*:*:*:*:* *cpe:2.3:a:gnu:gnutls:1.6.2:*:*:*:*:*:*:* *cpe:2.3:a:gnu:gnutls:1.6.3:*:*:*:*:*:*:* *cpe:2.3:a:gnu:gnutls:1.7.0:*:*:*:*:*:*:* *cpe:2.3:a:gnu:gnutls:1.7.1:*:*:*:*:*:*:* *cpe:2.3:a:gnu:gnutls:1.7.2:*:*:*:*:*:*:* *cpe:2.3:a:gnu:gnutls:1.7.3:*:*:*:*:*:*:* *cpe:2.3:a:gnu:gnutls:1.7.4:*:*:*:*:*:*:* *cpe:2.3:a:gnu:gnutls:1.7.5:*:*:*:*:*:*:* *cpe:2.3:a:gnu:gnutls:1.7.6:*:*:*:*:*:*:* *cpe:2.3:a:gnu:gnutls:1.7.7:*:*:*:*:*:*:* *cpe:2.3:a:gnu:gnutls:1.7.8:*:*:*:*:*:*:* *cpe:2.3:a:gnu:gnutls:1.7.9:*:*:*:*:*:*:* *cpe:2.3:a:gnu:gnutls:1.7.10:*:*:*:*:*:*:* *cpe:2.3:a:gnu:gnutls:1.7.11:*:*:*:*:*:*:* *cpe:2.3:a:gnu:gnutls:1.7.12:*:*:*:*:*:*:* *cpe:2.3:a:gnu:gnutls:1.7.13:*:*:*:*:*:*:* *cpe:2.3:a:gnu:gnutls:1.7.14:*:*:*:*:*:*:* *cpe:2.3:a:gnu:gnutls:1.7.15:*:*:*:*:*:*:* *cpe:2.3:a:gnu:gnutls:1.7.16:*:*:*:*:*:*:* *cpe:2.3:a:gnu:gnutls:1.7.17:*:*:*:*:*:*:* *cpe:2.3:a:gnu:gnutls:1.7.18:*:*:*:*:*:*:* *cpe:2.3:a:gnu:gnutls:1.7.19:*:*:*:*:*:*:* *cpe:2.3:a:gnu:gnutls:2.0.0:*:*:*:*:*:*:* *cpe:2.3:a:gnu:gnutls:2.0.1:*:*:*:*:*:*:* *cpe:2.3:a:gnu:gnutls:2.0.2:*:*:*:*:*:*:* *cpe:2.3:a:gnu:gnutls:2.0.3:*:*:*:*:*:*:* *cpe:2.3:a:gnu:gnutls:2.0.4:*:*:*:*:*:*:* *cpe:2.3:a:gnu:gnutls:2.1.0:*:*:*:*:*:*:* *cpe:2.3:a:gnu:gnutls:2.1.1:*:*:*:*:*:*:* *cpe:2.3:a:gnu:gnutls:2.1.2:*:*:*:*:*:*:* *cpe:2.3:a:gnu:gnutls:2.1.3:*:*:*:*:*:*:* *cpe:2.3:a:gnu:gnutls:2.1.4:*:*:*:*:*:*:* *cpe:2.3:a:gnu:gnutls:2.1.5:*:*:*:*:*:*:* *cpe:2.3:a:gnu:gnutls:2.1.6:*:*:*:*:*:*:* *cpe:2.3:a:gnu:gnutls:2.1.7:*:*:*:*:*:*:* *cpe:2.3:a:gnu:gnutls:2.1.8:*:*:*:*:*:*:* *cpe:2.3:a:gnu:gnutls:2.2.0:*:*:*:*:*:*:* *cpe:2.3:a:gnu:gnutls:2.2.1:*:*:*:*:*:*:* *cpe:2.3:a:gnu:gnutls:2.2.2:*:*:*:*:*:*:* *cpe:2.3:a:gnu:gnutls:2.2.3:*:*:*:*:*:*:* *cpe:2.3:a:gnu:gnutls:2.2.4:*:*:*:*:*:*:* *cpe:2.3:a:gnu:gnutls:2.2.5:*:*:*:*:*:*:* *cpe:2.3:a:gnu:gnutls:2.3.0:*:*:*:*:*:*:* *cpe:2.3:a:gnu:gnutls:2.3.1:*:*:*:*:*:*:* *cpe:2.3:a:gnu:gnutls:2.3.2:*:*:*:*:*:*:* *cpe:2.3:a:gnu:gnutls:2.3.3:*:*:*:*:*:*:* *cpe:2.3:a:gnu:gnutls:2.3.4:*:*:*:*:*:*:* *cpe:2.3:a:gnu:gnutls:2.3.5:*:*:*:*:*:*:* *cpe:2.3:a:gnu:gnutls:2.3.6:*:*:*:*:*:*:* *cpe:2.3:a:gnu:gnutls:2.3.7:*:*:*:*:*:*:* *cpe:2.3:a:gnu:gnutls:2.3.8:*:*:*:*:*:*:* *cpe:2.3:a:gnu:gnutls:2.3.9:*:*:*:*:*:*:* *cpe:2.3:a:gnu:gnutls:2.3.10:*:*:*:*:*:*:* *cpe:2.3:a:gnu:gnutls:2.3.11:*:*:*:*:*:*:* *cpe:2.3:a:gnu:gnutls:2.4.0:*:*:*:*:*:*:* *cpe:2.3:a:gnu:gnutls:2.4.1:*:*:*:*:*:*:* *cpe:2.3:a:gnu:gnutls:2.4.2:*:*:*:*:*:*:* *cpe:2.3:a:gnu:gnutls:*:*:*:*:*:*:*:* versions up to (including) 2.6.0 OR *cpe:2.3:a:gnu:gnutls:*:*:*:*:*:*:*:* versions up to (excluding) 2.6.1
    Added CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:8:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:9:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:canonical:ubuntu_linux:6.06:*:*:*:*:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:7.10:*:*:*:*:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:8.04:*:*:*:-:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:8.10:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:4.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:opensuse:opensuse:*:*:*:*:*:*:*:* versions from (including) 10.3 up to (including) 11.1 *cpe:2.3:o:suse:linux_enterprise:10.0:-:*:*:*:*:*:* *cpe:2.3:o:suse:linux_enterprise:11.0:-:*:*:*:*:*:* *cpe:2.3:o:suse:linux_enterprise_server:10:-:*:*:*:*:*:* *cpe:2.3:o:suse:linux_enterprise_server:11:-:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Oct. 11, 2018

    Action Type Old Value New Value
    Removed Reference http://www.securityfocus.com/archive/1/archive/1/498431/100/0/threaded [No Types Assigned]
    Added Reference http://www.securityfocus.com/archive/1/498431/100/0/threaded [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 03, 2018

    Action Type Old Value New Value
    Removed Reference http://www.ubuntulinux.org/support/documentation/usn/usn-678-1 [No Types Assigned]
    Added Reference https://usn.ubuntu.com/678-1/ [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 29, 2017

    Action Type Old Value New Value
    Removed Reference http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:11650 [No Types Assigned]
    Added Reference https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11650 [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 08, 2017

    Action Type Old Value New Value
    Removed Reference http://xforce.iss.net/xforce/xfdb/46482 [No Types Assigned]
    Added Reference https://exchange.xforce.ibmcloud.com/vulnerabilities/46482 [No Types Assigned]
  • Initial Analysis by [email protected]

    Nov. 13, 2008

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2008-4989 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2008-4989 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.19 }} -0.17%

score

0.55052

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability