[Forgot Password]
Login  Register Subscribe

30430

 
 

423868

 
 

247768

 
 

909

 
 

194555

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2006-4339Date: (C)2006-09-05   (M)2023-12-22


OpenSSL before 0.9.7, 0.9.7 before 0.9.7k, and 0.9.8 before 0.9.8c, when using an RSA key with exponent 3, removes PKCS-1 padding before generating a hash, which allows remote attackers to forge a PKCS #1 v1.5 signature that is signed by that RSA key and prevents OpenSSL from correctly verifying X.509 and other certificates that use PKCS #1.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 4.3
Exploit Score: 8.6
Impact Score: 2.9
 
CVSS V2 Metrics:
Access Vector: NETWORK
Access Complexity: MEDIUM
Authentication: NONE
Confidentiality: PARTIAL
Integrity: NONE
Availability: NONE
  
Reference:
SUNALERT-1000148
SECTRACK-1016791
SECTRACK-1017522
SUNALERT-102648
SUNALERT-102656
SUNALERT-102657
SUNALERT-102686
SUNALERT-102696
SUNALERT-102722
SUNALERT-102744
SUNALERT-102759
BID-19849
20060901-01-P
http://www.securityfocus.com/archive/1/archive/1/445231/100/0/threaded
http://www.securityfocus.com/archive/1/archive/1/445822/100/0/threaded
http://www.cisco.com/en/US/products/hw/contnetw/ps4162/tsd_products_security_response09186a008077af1b.html
http://www.cisco.com/warp/public/707/cisco-sr-20061108-openssl.shtml
http://www.securityfocus.com/archive/1/archive/1/456546/100/200/threaded
SUNALERT-200708
http://www.securityfocus.com/archive/1/archive/1/489739/100/0/threaded
SUNALERT-201247
SUNALERT-201534
SECUNIA-21709
SECUNIA-21767
SECUNIA-21776
SECUNIA-21778
SECUNIA-21785
SECUNIA-21791
SECUNIA-21812
SECUNIA-21823
SECUNIA-21846
SECUNIA-21852
SECUNIA-21870
SECUNIA-21873
SECUNIA-21906
SECUNIA-21927
SECUNIA-21930
SECUNIA-21982
SECUNIA-22036
SECUNIA-22044
SECUNIA-22066
BID-22083
SECUNIA-22161
SECUNIA-22226
SECUNIA-22232
SECUNIA-22259
SECUNIA-22260
SECUNIA-22284
SECUNIA-22325
SECUNIA-22446
SECUNIA-22509
SECUNIA-22513
SECUNIA-22523
SECUNIA-22545
SECUNIA-22585
SECUNIA-22671
SECUNIA-22689
SECUNIA-22711
SECUNIA-22733
SECUNIA-22758
SECUNIA-22799
SECUNIA-22932
SECUNIA-22934
SECUNIA-22936
SECUNIA-22937
SECUNIA-22938
SECUNIA-22939
SECUNIA-22940
SECUNIA-22948
SECUNIA-22949
SECUNIA-23155
SECUNIA-23455
SECUNIA-23680
SECUNIA-23794
SECUNIA-23841
SECUNIA-23915
SECUNIA-24099
SECUNIA-24930
SECUNIA-24950
SECUNIA-25284
SECUNIA-25399
SECUNIA-25649
SECUNIA-26329
SECUNIA-26893
SECUNIA-28115
BID-28276
OSVDB-28549
SECUNIA-31492
SECUNIA-38567
SECUNIA-38568
SECUNIA-41818
SECUNIA-60799
ADV-2006-3453
ADV-2006-3566
ADV-2006-3730
ADV-2006-3748
ADV-2006-3793
ADV-2006-3899
ADV-2006-3936
ADV-2006-4205
ADV-2006-4206
ADV-2006-4207
ADV-2006-4216
ADV-2006-4327
ADV-2006-4329
ADV-2006-4366
ADV-2006-4417
ADV-2006-4586
ADV-2006-4744
ADV-2006-4750
ADV-2006-5146
ADV-2007-0254
ADV-2007-0343
ADV-2007-1401
ADV-2007-1815
ADV-2007-1945
ADV-2007-2163
ADV-2007-2315
ADV-2007-2783
ADV-2007-4224
ADV-2008-0905
ADV-2010-0366
APPLE-SA-2006-11-28
APPLE-SA-2007-12-14
BEA07-169.00
DSA-1173
DSA-1174
FreeBSD-SA-06:19
GLSA-200609-05
GLSA-200609-18
GLSA-200610-06
GLSA-201408-19
HPSBMA02250
HPSBOV02683
HPSBTU02207
HPSBUX02153
HPSBUX02165
HPSBUX02186
HPSBUX02219
JVN#51615542
JVNDB-2012-000079
MDKSA-2006:161
MDKSA-2006:177
MDKSA-2006:178
MDKSA-2006:207
OpenPKG-SA-2006.018
OpenPKG-SA-2006.029
RHSA-2006:0661
RHSA-2007:0062
RHSA-2007:0072
RHSA-2007:0073
RHSA-2008:0629
SSA:2006-257-02
SSA:2006-310-01
SSRT061181
SSRT061213
SSRT061239
SSRT061266
SSRT061273
SSRT061275
SSRT071299
SSRT071304
SSRT090208
SUSE-SA:2006:055
SUSE-SA:2006:061
SUSE-SA:2007:010
SUSE-SR:2006:026
TA06-333A
USN-339-1
VU#845620
http://www.openbsd.org/errata.html
http://marc.info/?l=bind-announce&m=116253119512445&w=2
http://www.imc.org/ietf-openpgp/mail-archive/msg14307.html
http://lists.vmware.com/pipermail/security-announce/2008/000008.html
http://docs.info.apple.com/article.html?artnum=304829
http://docs.info.apple.com/article.html?artnum=307177
http://openvpn.net/changelog.html
http://support.attachmate.com/techdocs/2127.html
http://support.attachmate.com/techdocs/2128.html
http://support.attachmate.com/techdocs/2137.html
http://support.avaya.com/elmodocs2/security/ASA-2006-188.htm
http://www.arkoon.fr/upload/alertes/40AK-2006-04-FR-1.1_SSL360_OPENSSL_RSA.pdf
http://www.bluecoat.com/support/knowledge/openSSL_RSA_Signature_forgery.html
http://www.matasano.com/log/469/many-rsa-signatures-may-be-forgeable-in-openssl-and-elsewhere/
http://www.openoffice.org/security/cves/CVE-2006-4339.html
http://www.openssl.org/news/secadv_20060905.txt
http://www.opera.com/support/search/supsearch.dml?index=845
http://www.oracle.com/technetwork/topics/security/cpujan2007-101493.html
http://www.serv-u.com/releasenotes/
http://www.sybase.com/detail?id=1047991
http://www.vmware.com/security/advisories/VMSA-2008-0005.html
http://www.vmware.com/support/ace2/doc/releasenotes_ace2.html
http://www.vmware.com/support/esx2/doc/esx-202-200612-patch.html
http://www.vmware.com/support/esx21/doc/esx-213-200612-patch.html
http://www.vmware.com/support/esx25/doc/esx-253-200612-patch.html
http://www.vmware.com/support/esx25/doc/esx-254-200612-patch.html
http://www.vmware.com/support/player/doc/releasenotes_player.html
http://www.vmware.com/support/player2/doc/releasenotes_player2.html
http://www.vmware.com/support/server/doc/releasenotes_server.html
http://www.vmware.com/support/vi3/doc/esx-3069097-patch.html
http://www.vmware.com/support/vi3/doc/esx-9986131-patch.html
http://www.vmware.com/support/ws55/doc/releasenotes_ws55.html
http://www.vmware.com/support/ws6/doc/releasenotes_ws6.html
http://www14.software.ibm.com/webapp/set2/subscriptions/pqvcmjd?mode=18&ID=3117
https://issues.rpath.com/browse/RPL-1633
https://issues.rpath.com/browse/RPL-616
https://secure-support.novell.com/KanisaPlatform/Publishing/41/3143224_f.SAL_Public.html
openssl-rsa-security-bypass(28755)

CPE    45
cpe:/a:openssl:openssl:0.9.7f
cpe:/a:openssl:openssl:0.9.7g
cpe:/a:openssl:openssl:0.9.7h
cpe:/a:openssl:openssl:0.9.1c
...
CWE    1
CWE-310

© SecPod Technologies