CVE-2014-1959

lib/x509/verify.c in GnuTLS before 3.1.21 and 3.2.x before 3.2.11 treats version 1 X.509 certificates as intermediate CAs, which allows remote attackers to bypass intended restrictions by leveraging a X.509 V1 certificate from a trusted CA to issue new certificates.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:gnu:gnutls:*:*:*:*:*:*:*:*
cpe:2.3:a:gnu:gnutls:3.1.0:*:*:*:*:*:*:*
cpe:2.3:a:gnu:gnutls:3.1.1:*:*:*:*:*:*:*
cpe:2.3:a:gnu:gnutls:3.1.2:*:*:*:*:*:*:*
cpe:2.3:a:gnu:gnutls:3.1.3:*:*:*:*:*:*:*
cpe:2.3:a:gnu:gnutls:3.1.4:*:*:*:*:*:*:*
cpe:2.3:a:gnu:gnutls:3.1.5:*:*:*:*:*:*:*
cpe:2.3:a:gnu:gnutls:3.1.6:*:*:*:*:*:*:*
cpe:2.3:a:gnu:gnutls:3.1.7:*:*:*:*:*:*:*
cpe:2.3:a:gnu:gnutls:3.1.8:*:*:*:*:*:*:*
cpe:2.3:a:gnu:gnutls:3.1.9:*:*:*:*:*:*:*
cpe:2.3:a:gnu:gnutls:3.1.10:*:*:*:*:*:*:*
cpe:2.3:a:gnu:gnutls:3.1.11:*:*:*:*:*:*:*
cpe:2.3:a:gnu:gnutls:3.1.12:*:*:*:*:*:*:*
cpe:2.3:a:gnu:gnutls:3.1.13:*:*:*:*:*:*:*
cpe:2.3:a:gnu:gnutls:3.1.14:*:*:*:*:*:*:*
cpe:2.3:a:gnu:gnutls:3.1.15:*:*:*:*:*:*:*
cpe:2.3:a:gnu:gnutls:3.1.16:*:*:*:*:*:*:*
cpe:2.3:a:gnu:gnutls:3.1.17:*:*:*:*:*:*:*
cpe:2.3:a:gnu:gnutls:3.1.18:*:*:*:*:*:*:*
cpe:2.3:a:gnu:gnutls:3.1.19:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:a:gnu:gnutls:*:*:*:*:*:*:*:*
cpe:2.3:a:gnu:gnutls:3.2.0:*:*:*:*:*:*:*
cpe:2.3:a:gnu:gnutls:3.2.1:*:*:*:*:*:*:*
cpe:2.3:a:gnu:gnutls:3.2.2:*:*:*:*:*:*:*
cpe:2.3:a:gnu:gnutls:3.2.3:*:*:*:*:*:*:*
cpe:2.3:a:gnu:gnutls:3.2.4:*:*:*:*:*:*:*
cpe:2.3:a:gnu:gnutls:3.2.5:*:*:*:*:*:*:*
cpe:2.3:a:gnu:gnutls:3.2.6:*:*:*:*:*:*:*
cpe:2.3:a:gnu:gnutls:3.2.7:*:*:*:*:*:*:*
cpe:2.3:a:gnu:gnutls:3.2.8:*:*:*:*:*:*:*
cpe:2.3:a:gnu:gnutls:3.2.8.1:*:*:*:*:*:*:*
cpe:2.3:a:gnu:gnutls:3.2.9:*:*:*:*:*:*:*

History

No history.

Information

Published : 2014-03-07 00:10

Updated : 2023-12-10 11:31


NVD link : CVE-2014-1959

Mitre link : CVE-2014-1959

CVE.ORG link : CVE-2014-1959


JSON object : View

Products Affected

gnu

  • gnutls
CWE
CWE-264

Permissions, Privileges, and Access Controls