what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 17 of 17 RSS Feed

CVE-2006-4339

Status Candidate

Overview

OpenSSL before 0.9.7, 0.9.7 before 0.9.7k, and 0.9.8 before 0.9.8c, when using an RSA key with exponent 3, removes PKCS-1 padding before generating a hash, which allows remote attackers to forge a PKCS #1 v1.5 signature that is signed by that RSA key and prevents OpenSSL from correctly verifying X.509 and other certificates that use PKCS #1.

Related Files

Gentoo Linux Security Advisory 201408-19
Posted Sep 2, 2014
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201408-19 - Multiple vulnerabilities have been found in OpenOffice and LibreOffice, the worst of which may result in execution of arbitrary code.

tags | advisory, arbitrary, vulnerability
systems | linux, gentoo
advisories | CVE-2006-4339, CVE-2009-0200, CVE-2009-0201, CVE-2009-0217, CVE-2009-2949, CVE-2009-2950, CVE-2009-3301, CVE-2009-3302, CVE-2010-0395, CVE-2010-2935, CVE-2010-2936, CVE-2010-3450, CVE-2010-3451, CVE-2010-3452, CVE-2010-3453, CVE-2010-3454, CVE-2010-3689, CVE-2010-4253, CVE-2010-4643, CVE-2011-2713, CVE-2012-0037, CVE-2012-1149, CVE-2012-2149, CVE-2012-2334, CVE-2012-2665, CVE-2014-0247
SHA-256 | 25cba7cb86e5c00a8edba21108a03562ceee1d3bf37cd0e99baa6eabd8e19dc3
HP Security Bulletin HPSBOV02683 SSRT090208
Posted May 10, 2011
Authored by HP | Site hp.com

HP Security Bulletin HPSBOV02683 SSRT090208 - Potential vulnerabilities have been identified with HP Secure Web Server (SWS) for OpenVMS running Apache and PHP. The vulnerabilities could be remotely exploited to create a Denial of Service (DoS), unauthorized access, unauthorized disclosure of information, or unauthorized modifications. Revision 1 of this advisory.

tags | advisory, web, denial of service, php, vulnerability
advisories | CVE-2002-0839, CVE-2002-0840, CVE-2003-0542, CVE-2004-0492, CVE-2005-2491, CVE-2005-3352, CVE-2005-3357, CVE-2006-2937, CVE-2006-2940, CVE-2006-3738, CVE-2006-3747, CVE-2006-3918, CVE-2006-4339, CVE-2006-4343, CVE-2007-5000, CVE-2007-6388, CVE-2008-0005, CVE-2009-1891, CVE-2009-3095, CVE-2009-3291, CVE-2009-3292, CVE-2009-3293, CVE-2009-3555, CVE-2010-0010
SHA-256 | a7638da01e18d2a3d9c6e84728556bb08fdb00082b9c904826eb85aa31a5870d
VMware Security Advisory 2008-0005
Posted Mar 19, 2008
Authored by VMware | Site vmware.com

VMware Security Advisory - VMWare has addressed a folder traversal vulnerability, an insecure named pipe vulnerability, libpng, and various other bits and pieces.

tags | advisory
advisories | CVE-2008-0923, CVE-2008-0923, CVE-2008-1361, CVE-2008-1362, CVE-2007-5269, CVE-2006-2940, CVE-2006-2937, CVE-2006-4343, CVE-2006-4339, CVE-2007-5618, CVE-2008-1364, CVE-2008-1363, CVE-2008-1340
SHA-256 | 42fe37cf6697bb1a04612faac0d018560285c356a5e5480bf92552485d44e572
HP Security Bulletin 2006-12.75
Posted Aug 8, 2007
Authored by Hewlett Packard | Site hp.com

HP Security Bulletin - Potential security vulnerabilities have been identified HP System Management

tags | advisory, vulnerability
advisories | CVE-2006-2937, CVE-2006-2940, CVE-2006-3738, CVE-2006-3747, CVE-2006-4339, CVE-2006-4343
SHA-256 | bad94072ba0de67832d1266e25833ffd96de150db9736aa61c3b1fa67d1c6f2d
HP Security Bulletin 2007-13.4
Posted Apr 19, 2007
Authored by Hewlett Packard | Site hp.com

HP Security Bulletin - Potential security vulnerabilities have been identified on the Secure Sockets Layer (SSL) and BIND running on the HP Tru64 UNIX Operating System that may allow a remote attacker to execute arbitrary code or cause a Denial of Service (DoS).

tags | advisory, remote, denial of service, arbitrary, vulnerability
systems | unix
advisories | CVE-2006-4339, CVE-2006-2937, CVE-2006-2940, CVE-2006-3738, CVE-2007-0493, CVE-2007-0494
SHA-256 | 0797a1c3b43486be060117b3832720006fb08eef29b1802532b5a91390b0e977
HP Security Bulletin 2007-12.99
Posted Jan 27, 2007
Authored by Hewlett Packard | Site hp.com

HP Security Bulletin - Potential security vulnerabilities have been identified with Apache running on HP-UX. These vulnerabilities could be exploited remotely to allow execution of arbitrary code, Denial of Service (DoS), or unauthorized access.

tags | advisory, denial of service, arbitrary, vulnerability
systems | hpux
advisories | CVE-2006-2940, CVE-2006-2937, CVE-2006-3738, CVE-2006-4343, CVE-2006-4339, CVE-2005-2969
SHA-256 | fb34fe32681e54ea1b2ae027c31fa571dc9e387af2e91bbce978f3e237b581d4
VMware Security Advisory 2007-0001
Posted Jan 13, 2007
Authored by VMware | Site vmware.com

VMware Security Advisory - The VMware ESX server has new patches released that address a slew of security issues.

tags | advisory
advisories | CVE-2006-3589, CVE-2006-2937, CVE-2006-2940, CVE-2006-3738, CVE-2006-4339, CVE-2006-4343, CVE-2006-4980
SHA-256 | dc4dfe67a9b27831f0fffe3d8c6400d518a4c37b965e985d23a76ba126eb8357
Mandriva Linux Security Advisory 2006.207
Posted Nov 16, 2006
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory MDKSA-2006-207 - The BIND DNS server is vulnerable to the recently-discovered OpenSSL RSA signature verification problem. BIND uses RSA cryptography as part of its DNSSEC implementation.

tags | advisory
systems | linux, mandriva
advisories | CVE-2006-4339
SHA-256 | 04844bb9f90e36eee3500f3a14039e283c71395210931aac5bca624f2996a049
HP Security Bulletin 2006-12.66
Posted Nov 3, 2006
Authored by Hewlett Packard | Site hp.com

HP Security Bulletin - A security vulnerability has been identified in OpenSSL used in HP VirtualVault 4.7, 4.6, 4.5 and HP WebProxy that may allow remote unauthorized access.

tags | advisory, remote
advisories | CVE-2006-4339
SHA-256 | d01ed72e038f4f53a275c9627a15cf6a2017e8393e94582bed17e67826d13468
Debian Linux Security Advisory 1174-1
Posted Sep 13, 2006
Authored by Debian | Site debian.org

Debian Security Advisory 1174-1 - Daniel Bleichenbacher discovered a flaw in OpenSSL cryptographic package that could allow an attacker to generate a forged signature that OpenSSL will accept as valid.

tags | advisory
systems | linux, debian
advisories | CVE-2006-4339
SHA-256 | a706ca8daebe1a20162ca9c0a63080077b01003906a46dfb43df58631c265f21
Debian Linux Security Advisory 1173-1
Posted Sep 13, 2006
Authored by Debian | Site debian.org

Debian Security Advisory 1173-1 - Daniel Bleichenbacher discovered a flaw in OpenSSL cryptographic package that could allow an attacker to generate a forged signature that OpenSSL will accept as valid.

tags | advisory
systems | linux, debian
advisories | CVE-2006-4339
SHA-256 | 3420f65279ac1de55b8db1ac9b60978b8f7fbe7ad94f8340455c188db713dc67
FreeBSD-SA-06-19.openssl.txt
Posted Sep 8, 2006
Site freebsd.org

FreeBSD Security Advisory - When verifying a PKCS#1 version 1.5 signature, OpenSSL ignores any bytes which follow the cryptographic hash being signed. In a valid signature there will be no such bytes.

systems | freebsd
advisories | CVE-2006-4339
SHA-256 | b12a2d894db6fb7f3b6c529ad1fe3cac50460ba14815fe9a015f3369107f278f
Mandriva Linux Security Advisory 2006.161
Posted Sep 7, 2006
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory MDKSA-2006-161 - Daniel Bleichenbacher recently described an attack on PKCS #1 version 1.5 signatures where an RSA key with a small exponent used could be vulnerable to forgery of a PKCS #1 version 1.5 signature signed by that key. Any software using OpenSSL to verify X.509 certificates is potentially vulnerable to this issue, as well as any other use of PKCS #1 version 1.5, including software uses OpenSSL for SSL or TLS.

tags | advisory
systems | linux, mandriva
advisories | CVE-2006-4339
SHA-256 | 86907d7bcb3bf538c9b78a910f70dfa76124fc22f9b4a679a734619d66a77555
Ubuntu Security Notice 339-1
Posted Sep 7, 2006
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice USN-339-1 - Philip Mackenzie, Marius Schilder, Jason Waddle and Ben Laurie of Google Security discovered that the OpenSSL library did not sufficiently check the padding of PKCS #1 version 1.5 signatures if the exponent of the public key is 3 (which is widely used for CAs). This could be exploited to forge signatures without the need of the secret key.

tags | advisory
systems | linux, ubuntu
advisories | CVE-2006-4339
SHA-256 | f353aeb0d2f6e5450daa438299f434f33461047f6023cd7eeb31a4405527fa8e
openssl-0.9.7k.tar.gz
Posted Sep 7, 2006
Site openssl.org

OpenSSL is a robust, fully featured Open Source toolkit implementing the Secure Sockets Layer (SSL v2/v3) and Transport Layer Security (TLS v1) protocols with full-strength cryptography world-wide.

Changes: RSA Signature forgery security fix.
tags | encryption, protocol
advisories | CVE-2006-4339
SHA-256 | 9bbce75d55c03fad47f7ca5e6790facca4b203b28c6c33428d1a471ef73ee622
openssl-0.9.8c.tar.gz
Posted Sep 7, 2006
Site openssl.org

OpenSSL is a robust, fully featured Open Source toolkit implementing the Secure Sockets Layer (SSL v2/v3) and Transport Layer Security (TLS v1) protocols with full-strength cryptography world-wide.

Changes: RSA Signature forgery security fix.
tags | encryption, protocol
advisories | CVE-2006-4339
SHA-256 | 896f7830c1921688f22c6fe4fb3d7b75189cefdd79acca5fb0cad2b599139048
secadv_20060905.txt
Posted Sep 7, 2006
Site openssl.org

OpenSSL Security Advisory - Daniel Bleichenbacher recently described an attack on PKCS #1 version 1.5 signatures. If an RSA key with exponent 3 is used it may be possible to forge a PKCS #1 version 1.5 signature signed by that key. Implementations may incorrectly verify the certificate if they are not checking for excess data in the RSA exponentiation result of the signature. Since there are CAs using exponent 3 in wide use, and PKCS #1 version 1.5 is used in X.509 certificates, all software that uses OpenSSL to verify X.509 certificates is potentially vulnerable, as well as any other use of PKCS #1 version 1.5. This includes software that uses OpenSSL for SSL or TLS. OpenSSL versions up to 0.9.7j and 0.9.8b are affected.

tags | advisory
advisories | CVE-2006-4339
SHA-256 | 59a33c2a45a20df8da2bc65f9fd698a4d6aa23493f9cf7320628b4071df05671
Page 1 of 1
Back1Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close