Vulnerability   
Search   
    Search 324607 CVE descriptions
and 145615 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.63575
Category:Debian Local Security Checks
Title:Debian: Security Advisory (DSA-1719-1)
Summary:The remote host is missing an update for the Debian 'gnutls13' package(s) announced via the DSA-1719-1 advisory.
Description:Summary:
The remote host is missing an update for the Debian 'gnutls13' package(s) announced via the DSA-1719-1 advisory.

Vulnerability Insight:
Martin von Gagern discovered that GNUTLS, an implementation of the TLS/SSL protocol, handles verification of X.509 certificate chains incorrectly if a self-signed certificate is configured as a trusted certificate. This could cause clients to accept forged server certificates as genuine. (CVE-2008-4989)

In addition, this update tightens the checks for X.509v1 certificates which causes GNUTLS to reject certain certificate chains it accepted before. (In certificate chain processing, GNUTLS does not recognize X.509v1 certificates as valid unless explicitly requested by the application.)

For the stable distribution (etch), this problem has been fixed in version 1.4.4-3+etch3.

For the unstable distribution (sid), this problem has been fixed in version 2.4.2-3 of the gnutls26 package.

We recommend that you upgrade your gnutls13 packages.

Affected Software/OS:
'gnutls13' package(s) on Debian 4.

Solution:
Please install the updated package(s).

CVSS Score:
4.3

CVSS Vector:
AV:N/AC:M/Au:N/C:N/I:P/A:N

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2008-4989
BugTraq ID: 32232
http://www.securityfocus.com/bid/32232
Bugtraq: 20081117 rPSA-2008-0322-1 gnutls (Google Search)
http://www.securityfocus.com/archive/1/498431/100/0/threaded
Debian Security Information: DSA-1719 (Google Search)
http://www.debian.org/security/2009/dsa-1719
https://www.redhat.com/archives/fedora-package-announce/2008-November/msg00222.html
https://www.redhat.com/archives/fedora-package-announce/2008-November/msg00293.html
http://security.gentoo.org/glsa/glsa-200901-10.xml
http://www.mandriva.com/security/advisories?name=MDVSA-2008:227
http://article.gmane.org/gmane.comp.encryption.gpg.gnutls.devel/3217
http://article.gmane.org/gmane.comp.encryption.gpg.gnutls.devel/3215
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11650
http://www.redhat.com/support/errata/RHSA-2008-0982.html
http://www.securitytracker.com/id?1021167
http://secunia.com/advisories/32619
http://secunia.com/advisories/32681
http://secunia.com/advisories/32687
http://secunia.com/advisories/32879
http://secunia.com/advisories/33501
http://secunia.com/advisories/33694
http://secunia.com/advisories/35423
http://sunsolve.sun.com/search/document.do?assetkey=1-26-260528-1
SuSE Security Announcement: SUSE-SR:2008:027 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2008-12/msg00002.html
SuSE Security Announcement: SUSE-SR:2009:009 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2009-04/msg00010.html
https://usn.ubuntu.com/678-1/
http://www.ubuntu.com/usn/usn-678-2
http://www.vupen.com/english/advisories/2008/3086
http://www.vupen.com/english/advisories/2009/1567
XForce ISS Database: gnutls-x509-name-spoofing(46482)
https://exchange.xforce.ibmcloud.com/vulnerabilities/46482
CopyrightCopyright (C) 2009 Greenbone AG

This is only one of 145615 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2025 E-Soft Inc. All rights reserved.