5
CVSSv2

CVE-2006-4790

Published: 14/09/2006 Updated: 11/10/2017
CVSS v2 Base Score: 5 | Impact Score: 2.9 | Exploitability Score: 10
VMScore: 445
Vector: AV:N/AC:L/Au:N/C:N/I:P/A:N

Vulnerability Summary

verify.c in GnuTLS prior to 1.4.4, when using an RSA key with exponent 3, does not properly handle excess data in the digestAlgorithm.parameters field when generating a hash, which allows remote malicious users to forge a PKCS #1 v1.5 signature that is signed by that RSA key and prevents GnuTLS from correctly verifying X.509 and other certificates that use PKCS, a variant of CVE-2006-4339.

Vulnerable Product Search on Vulmon Subscribe to Product

gnu gnutls 1.0.21

gnu gnutls 1.0.22

gnu gnutls 1.1.17

gnu gnutls 1.1.18

gnu gnutls 1.2.10

gnu gnutls 1.2.11

gnu gnutls 1.2.8

gnu gnutls 1.2.8.1a1

gnu gnutls 1.3.5

gnu gnutls 1.4.0

gnu gnutls 1.4.1

gnu gnutls 1.0.23

gnu gnutls 1.0.24

gnu gnutls 1.1.19

gnu gnutls 1.1.20

gnu gnutls 1.1.21

gnu gnutls 1.2.2

gnu gnutls 1.0.19

gnu gnutls 1.0.20

gnu gnutls 1.1.15

gnu gnutls 1.1.16

gnu gnutls 1.2.0

gnu gnutls 1.2.1

gnu gnutls 1.2.6

gnu gnutls 1.2.7

gnu gnutls 1.3.3

gnu gnutls 1.3.4

gnu gnutls 1.0.17

gnu gnutls 1.0.18

gnu gnutls 1.0.25

gnu gnutls 1.1.14

gnu gnutls 1.1.22

gnu gnutls 1.1.23

gnu gnutls 1.2.4

gnu gnutls 1.2.5

gnu gnutls 1.3.1

gnu gnutls 1.3.2

gnu gnutls 1.2.3

gnu gnutls 1.2.9

gnu gnutls 1.3.0

Vendor Advisories

The GnuTLS library did not sufficiently check the padding of PKCS #1 v15 signatures if the exponent of the public key is 3 (which is widely used for CAs) This could be exploited to forge signatures without the need of the secret key ...
Daniel Bleichenbacher discovered a flaw in GNU TLS cryptographic package that could allow an attacker to generate a forged signature that GNU TLS will accept as valid For the stable distribution (sarge) this problem has been fixed in version 1016-132sarge2 The unstable distribution (sid) does no longer contain gnutls11, for gnutls13 this probl ...

References

NVD-CWE-Otherhttp://lists.gnupg.org/pipermail/gnutls-dev/2006-September/001205.htmlhttp://lists.gnupg.org/pipermail/gnutls-dev/2006-September/001212.htmlhttp://www.gnu.org/software/gnutls/security.htmlhttp://www.redhat.com/support/errata/RHSA-2006-0680.htmlhttp://www.securityfocus.com/bid/20027http://secunia.com/advisories/21942http://www.ubuntu.com/usn/usn-348-1http://securitytracker.com/id?1016844http://secunia.com/advisories/21937http://secunia.com/advisories/21973http://secunia.com/advisories/22049http://www.debian.org/security/2006/dsa-1182http://secunia.com/advisories/22084http://security.gentoo.org/glsa/glsa-200609-15.xmlhttp://www.novell.com/linux/security/advisories/2006_23_sr.htmlhttp://secunia.com/advisories/22097http://sunsolve.sun.com/search/document.do?assetkey=1-26-102648-1http://secunia.com/advisories/22226http://secunia.com/advisories/22080http://support.avaya.com/elmodocs2/security/ASA-2006-250.htmhttp://secunia.com/advisories/22992http://www.novell.com/linux/security/advisories/2007_10_ibmjava.htmlhttp://www.mandriva.com/security/advisories?name=MDKSA-2006:166http://sunsolve.sun.com/search/document.do?assetkey=1-26-102970-1http://secunia.com/advisories/25762http://www.vupen.com/english/advisories/2007/2289http://www.vupen.com/english/advisories/2006/3635http://www.vupen.com/english/advisories/2006/3899https://exchange.xforce.ibmcloud.com/vulnerabilities/28953https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9937https://usn.ubuntu.com/348-1/https://nvd.nist.gov