Vulnerabilities > CVE-2006-4790 - Unspecified vulnerability in GNU Gnutls
Attack vector
UNKNOWN Attack complexity
UNKNOWN Privileges required
UNKNOWN Confidentiality impact
UNKNOWN Integrity impact
UNKNOWN Availability impact
UNKNOWN gnu
nessus
Summary
verify.c in GnuTLS before 1.4.4, when using an RSA key with exponent 3, does not properly handle excess data in the digestAlgorithm.parameters field when generating a hash, which allows remote attackers to forge a PKCS #1 v1.5 signature that is signed by that RSA key and prevents GnuTLS from correctly verifying X.509 and other certificates that use PKCS, a variant of CVE-2006-4339.
Vulnerable Configurations
Nessus
NASL family Ubuntu Local Security Checks NASL id UBUNTU_USN-348-1.NASL description The GnuTLS library did not sufficiently check the padding of PKCS #1 v1.5 signatures if the exponent of the public key is 3 (which is widely used for CAs). This could be exploited to forge signatures without the need of the secret key. Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues. last seen 2020-06-01 modified 2020-06-02 plugin id 27928 published 2007-11-10 reporter Ubuntu Security Notice (C) 2007-2019 Canonical, Inc. / NASL script (C) 2018 and is owned by Tenable, Inc. or an Affiliate thereof. source https://www.tenable.com/plugins/nessus/27928 title Ubuntu 5.04 / 5.10 / 6.06 LTS : gnutls11, gnutls12 vulnerability (USN-348-1) NASL family Solaris Local Security Checks NASL id SOLARIS10_123938-04.NASL description GNOME 2.6.0: GNU Transport Layer Security Library Patch. Date this patch was last updated by Sun : Nov/15/14 last seen 2020-06-01 modified 2020-06-02 plugin id 107398 published 2018-03-12 reporter This script is Copyright (C) 2018-2020 and is owned by Tenable, Inc. or an Affiliate thereof. source https://www.tenable.com/plugins/nessus/107398 title Solaris 10 (sparc) : 123938-04 NASL family Solaris Local Security Checks NASL id SOLARIS10_X86_123939-05.NASL description GNOME 2.6.0_x86: GNU Transport Layer Security Library Patch. Date this patch was last updated by Sun : Oct/17/16 last seen 2020-06-01 modified 2020-06-02 plugin id 107902 published 2018-03-12 reporter This script is Copyright (C) 2018-2020 and is owned by Tenable, Inc. or an Affiliate thereof. source https://www.tenable.com/plugins/nessus/107902 title Solaris 10 (x86) : 123939-05 NASL family Gentoo Local Security Checks NASL id GENTOO_GLSA-200609-15.NASL description The remote host is affected by the vulnerability described in GLSA-200609-15 (GnuTLS: RSA Signature Forgery) verify.c fails to properly handle excess data in digestAlgorithm.parameters field while generating a hash when using an RSA key with exponent 3. RSA keys that use exponent 3 are commonplace. Impact : Remote attackers could forge PKCS #1 v1.5 signatures that are signed with an RSA key, preventing GnuTLS from correctly verifying X.509 and other certificates that use PKCS. Workaround : There is no known workaround at this time. last seen 2020-06-01 modified 2020-06-02 plugin id 22459 published 2006-09-27 reporter This script is Copyright (C) 2006-2019 Tenable Network Security, Inc. source https://www.tenable.com/plugins/nessus/22459 title GLSA-200609-15 : GnuTLS: RSA Signature Forgery NASL family Mandriva Local Security Checks NASL id MANDRAKE_MDKSA-2006-166.NASL description verify.c in GnuTLS before 1.4.4, when using an RSA key with exponent 3, does not properly handle excess data in the digestAlgorithm.parameters field when generating a hash, which allows remote attackers to forge a PKCS #1 v1.5 signature that is signed by that RSA key and prevents GnuTLS from correctly verifying X.509 and other certificates that use PKCS, a variant of CVE-2006-4339. The provided packages have been patched to correct this issues. last seen 2020-06-01 modified 2020-06-02 plugin id 24552 published 2007-02-18 reporter This script is Copyright (C) 2007-2019 Tenable Network Security, Inc. source https://www.tenable.com/plugins/nessus/24552 title Mandrake Linux Security Advisory : gnutls (MDKSA-2006:166) NASL family Solaris Local Security Checks NASL id SOLARIS10_X86_123939-03.NASL description GNOME 2.6.0_x86: GNU Transport Layer Security Library Patch. Date this patch was last updated by Sun : Sep/13/14 last seen 2020-06-01 modified 2020-06-02 plugin id 107900 published 2018-03-12 reporter This script is Copyright (C) 2018-2020 and is owned by Tenable, Inc. or an Affiliate thereof. source https://www.tenable.com/plugins/nessus/107900 title Solaris 10 (x86) : 123939-03 NASL family Oracle Linux Local Security Checks NASL id ORACLELINUX_ELSA-2006-0680.NASL description From Red Hat Security Advisory 2006:0680 : Updated gnutls packages that fix a security issue are now available for Red Hat Enterprise Linux 4. This update has been rated as having important security impact by the Red Hat Security Response Team. The GnuTLS Library provides support for cryptographic algorithms and protocols such as TLS. GnuTLS includes libtasn1, a library developed for ASN.1 structures management that includes DER encoding and decoding. Daniel Bleichenbacher recently described an attack on PKCS #1 v1.5 signatures. Where an RSA key with exponent 3 is used it may be possible for an attacker to forge a PKCS #1 v1.5 signature that would be incorrectly verified by implementations that do not check for excess data in the RSA exponentiation result of the signature. The core GnuTLS team discovered that GnuTLS is vulnerable to a variant of the Bleichenbacker attack. This issue affects applications that use GnuTLS to verify X.509 certificates as well as other uses of PKCS #1 v1.5. (CVE-2006-4790) In Red Hat Enterprise Linux 4, the GnuTLS library is only used by the Evolution client when connecting to an Exchange server or when publishing calendar information to a WebDAV server. Users are advised to upgrade to these updated packages, which contain a backported patch from the GnuTLS maintainers to correct this issue. last seen 2020-06-01 modified 2020-06-02 plugin id 67410 published 2013-07-12 reporter This script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof. source https://www.tenable.com/plugins/nessus/67410 title Oracle Linux 4 : gnutls (ELSA-2006-0680) NASL family FreeBSD Local Security Checks NASL id FREEBSD_PKG_64BF6234520D11DB8F1A000A48049292.NASL description Secunia reports : A vulnerability has been reported in GnuTLS, which can be exploited by malicious people to bypass certain security restrictions. The vulnerability is caused due to an error in the verification of certain signatures. If a RSA key with exponent 3 is used, it may be possible to forge PKCS #1 v1.5 signatures signed with that key. last seen 2020-06-01 modified 2020-06-02 plugin id 22501 published 2006-10-05 reporter This script is Copyright (C) 2006-2019 and is owned by Tenable, Inc. or an Affiliate thereof. source https://www.tenable.com/plugins/nessus/22501 title FreeBSD : gnutls -- RSA Signature Forgery Vulnerability (64bf6234-520d-11db-8f1a-000a48049292) NASL family Solaris Local Security Checks NASL id SOLARIS10_X86_123939-04.NASL description GNOME 2.6.0_x86: GNU Transport Layer Security Library Patch. Date this patch was last updated by Sun : Nov/15/14 last seen 2020-06-01 modified 2020-06-02 plugin id 107901 published 2018-03-12 reporter This script is Copyright (C) 2018-2020 and is owned by Tenable, Inc. or an Affiliate thereof. source https://www.tenable.com/plugins/nessus/107901 title Solaris 10 (x86) : 123939-04 NASL family SuSE Local Security Checks NASL id SUSE_GNUTLS-2117.NASL description A security problem was fixed in the GNU TLS library, where excess data was not checked during signature checking with RSA keys with exponent 3. This problem could be used to fake those RSA signatures. (CVE-2006-4790) last seen 2020-06-01 modified 2020-06-02 plugin id 29447 published 2007-12-13 reporter This script is Copyright (C) 2007-2019 Tenable Network Security, Inc. source https://www.tenable.com/plugins/nessus/29447 title SuSE 10 Security Update : gnutls (ZYPP Patch Number 2117) NASL family Fedora Local Security Checks NASL id FEDORA_2006-974.NASL description - Thu Sep 14 2006 Tomas Mraz <tmraz at redhat.com> 1.2.10-3 - detect forged signatures - CVE-2006-4790 (#206411), patch from upstream - Tue May 16 2006 Tomas Mraz <tmraz at redhat.com> - 1.2.10-2 - added missing buildrequires Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues. last seen 2020-06-01 modified 2020-06-02 plugin id 24178 published 2007-01-17 reporter This script is Copyright (C) 2007-2019 Tenable Network Security, Inc. source https://www.tenable.com/plugins/nessus/24178 title Fedora Core 5 : gnutls-1.2.10-3 (2006-974) NASL family SuSE Local Security Checks NASL id SUSE_JAVA-1_4_2-IBM-2461.NASL description This update brings IBM Java 1.4.2 to Service Release 7. It contains several undisclosed security fixes, including the fix for the RSA attack similar to Mitre CVE ID CVE-2006-4790. It also contains timezone updates : - US daylightsaving time update starting 2007. - Western Australia daylight savings time introduction in December 2006. - Update to current timezone dataset. last seen 2020-06-01 modified 2020-06-02 plugin id 29468 published 2007-12-13 reporter This script is Copyright (C) 2007-2019 Tenable Network Security, Inc. source https://www.tenable.com/plugins/nessus/29468 title SuSE 10 Security Update : IBM Java (ZYPP Patch Number 2461) NASL family Solaris Local Security Checks NASL id SOLARIS10_123938.NASL description GNOME 2.6.0: GNU Transport Layer Security Library Patch. Date this patch was last updated by Sun : Oct/17/16 This plugin has been deprecated and either replaced with individual 123938 patch-revision plugins, or deemed non-security related. last seen 2019-02-21 modified 2018-07-30 plugin id 24374 published 2007-02-18 reporter Tenable source https://www.tenable.com/plugins/index.php?view=single&id=24374 title Solaris 10 (sparc) : 123938-05 (deprecated) NASL family CentOS Local Security Checks NASL id CENTOS_RHSA-2006-0680.NASL description Updated gnutls packages that fix a security issue are now available for Red Hat Enterprise Linux 4. This update has been rated as having important security impact by the Red Hat Security Response Team. The GnuTLS Library provides support for cryptographic algorithms and protocols such as TLS. GnuTLS includes libtasn1, a library developed for ASN.1 structures management that includes DER encoding and decoding. Daniel Bleichenbacher recently described an attack on PKCS #1 v1.5 signatures. Where an RSA key with exponent 3 is used it may be possible for an attacker to forge a PKCS #1 v1.5 signature that would be incorrectly verified by implementations that do not check for excess data in the RSA exponentiation result of the signature. The core GnuTLS team discovered that GnuTLS is vulnerable to a variant of the Bleichenbacker attack. This issue affects applications that use GnuTLS to verify X.509 certificates as well as other uses of PKCS #1 v1.5. (CVE-2006-4790) In Red Hat Enterprise Linux 4, the GnuTLS library is only used by the Evolution client when connecting to an Exchange server or when publishing calendar information to a WebDAV server. Users are advised to upgrade to these updated packages, which contain a backported patch from the GnuTLS maintainers to correct this issue. last seen 2020-06-01 modified 2020-06-02 plugin id 22427 published 2006-09-22 reporter This script is Copyright (C) 2006-2019 and is owned by Tenable, Inc. or an Affiliate thereof. source https://www.tenable.com/plugins/nessus/22427 title CentOS 4 : gnutls (CESA-2006:0680) NASL family Solaris Local Security Checks NASL id SOLARIS10_123938-03.NASL description GNOME 2.6.0: GNU Transport Layer Security Library Patch. Date this patch was last updated by Sun : Sep/13/14 last seen 2020-06-01 modified 2020-06-02 plugin id 107397 published 2018-03-12 reporter This script is Copyright (C) 2018-2020 and is owned by Tenable, Inc. or an Affiliate thereof. source https://www.tenable.com/plugins/nessus/107397 title Solaris 10 (sparc) : 123938-03 NASL family Solaris Local Security Checks NASL id SOLARIS10_X86_123939.NASL description GNOME 2.6.0_x86: GNU Transport Layer Security Library Patch. Date this patch was last updated by Sun : Oct/17/16 This plugin has been deprecated and either replaced with individual 123939 patch-revision plugins, or deemed non-security related. last seen 2019-02-21 modified 2018-07-30 plugin id 24386 published 2007-02-18 reporter Tenable source https://www.tenable.com/plugins/index.php?view=single&id=24386 title Solaris 10 (x86) : 123939-05 (deprecated) NASL family SuSE Local Security Checks NASL id SUSE_GNUTLS-2118.NASL description A security problem was fixed in the GNU TLS library, where excess data was not checked during signature checking with RSA keys with exponent 3. This problem could be used to fake those RSA signatures. (CVE-2006-4790) last seen 2020-06-01 modified 2020-06-02 plugin id 27242 published 2007-10-17 reporter This script is Copyright (C) 2007-2019 Tenable Network Security, Inc. source https://www.tenable.com/plugins/nessus/27242 title openSUSE 10 Security Update : gnutls (gnutls-2118) NASL family Red Hat Local Security Checks NASL id REDHAT-RHSA-2006-0680.NASL description Updated gnutls packages that fix a security issue are now available for Red Hat Enterprise Linux 4. This update has been rated as having important security impact by the Red Hat Security Response Team. The GnuTLS Library provides support for cryptographic algorithms and protocols such as TLS. GnuTLS includes libtasn1, a library developed for ASN.1 structures management that includes DER encoding and decoding. Daniel Bleichenbacher recently described an attack on PKCS #1 v1.5 signatures. Where an RSA key with exponent 3 is used it may be possible for an attacker to forge a PKCS #1 v1.5 signature that would be incorrectly verified by implementations that do not check for excess data in the RSA exponentiation result of the signature. The core GnuTLS team discovered that GnuTLS is vulnerable to a variant of the Bleichenbacker attack. This issue affects applications that use GnuTLS to verify X.509 certificates as well as other uses of PKCS #1 v1.5. (CVE-2006-4790) In Red Hat Enterprise Linux 4, the GnuTLS library is only used by the Evolution client when connecting to an Exchange server or when publishing calendar information to a WebDAV server. Users are advised to upgrade to these updated packages, which contain a backported patch from the GnuTLS maintainers to correct this issue. last seen 2020-06-01 modified 2020-06-02 plugin id 22360 published 2006-09-15 reporter This script is Copyright (C) 2006-2019 and is owned by Tenable, Inc. or an Affiliate thereof. source https://www.tenable.com/plugins/nessus/22360 title RHEL 4 : gnutls (RHSA-2006:0680) NASL family SuSE Local Security Checks NASL id SUSE9_11228.NASL description A security problem in the GNU TLS library has been found : If an RSA key with exponent 3 is used, the PKCS padding gets removed before generating a hash, which allows remote attackers to forge a PKCS signature that apapears to be signed by that RSA key and prevents gnutls from correctly verifying the certificate. This bug has been tracked by the Mitre CVE ID CVE-2006-4790. last seen 2020-06-01 modified 2020-06-02 plugin id 41101 published 2009-09-24 reporter This script is Copyright (C) 2009-2019 Tenable Network Security, Inc. source https://www.tenable.com/plugins/nessus/41101 title SuSE9 Security Update : gnutls (YOU Patch Number 11228) NASL family Debian Local Security Checks NASL id DEBIAN_DSA-1182.NASL description Daniel Bleichenbacher discovered a flaw in GNU TLS cryptographic package that could allow an attacker to generate a forged signature that GNU TLS will accept as valid. last seen 2020-06-01 modified 2020-06-02 plugin id 22724 published 2006-10-14 reporter This script is Copyright (C) 2006-2019 Tenable Network Security, Inc. source https://www.tenable.com/plugins/nessus/22724 title Debian DSA-1182-1 : gnutls11 - cryptographic weakness NASL family Solaris Local Security Checks NASL id SOLARIS10_123938-05.NASL description GNOME 2.6.0: GNU Transport Layer Security Library Patch. Date this patch was last updated by Sun : Oct/17/16 last seen 2020-06-01 modified 2020-06-02 plugin id 107399 published 2018-03-12 reporter This script is Copyright (C) 2018-2020 and is owned by Tenable, Inc. or an Affiliate thereof. source https://www.tenable.com/plugins/nessus/107399 title Solaris 10 (sparc) : 123938-05
Oval
accepted | 2013-04-29T04:23:27.748-04:00 | ||||||||||||
class | vulnerability | ||||||||||||
contributors |
| ||||||||||||
definition_extensions |
| ||||||||||||
description | verify.c in GnuTLS before 1.4.4, when using an RSA key with exponent 3, does not properly handle excess data in the digestAlgorithm.parameters field when generating a hash, which allows remote attackers to forge a PKCS #1 v1.5 signature that is signed by that RSA key and prevents GnuTLS from correctly verifying X.509 and other certificates that use PKCS, a variant of CVE-2006-4339. | ||||||||||||
family | unix | ||||||||||||
id | oval:org.mitre.oval:def:9937 | ||||||||||||
status | accepted | ||||||||||||
submitted | 2010-07-09T03:56:16-04:00 | ||||||||||||
title | verify.c in GnuTLS before 1.4.4, when using an RSA key with exponent 3, does not properly handle excess data in the digestAlgorithm.parameters field when generating a hash, which allows remote attackers to forge a PKCS #1 v1.5 signature that is signed by that RSA key and prevents GnuTLS from correctly verifying X.509 and other certificates that use PKCS, a variant of CVE-2006-4339. | ||||||||||||
version | 26 |
Redhat
advisories |
| ||||||||||||||||||||||||||||||||||||||||||||||||||||
rpms |
|
Statements
contributor | Mark J Cox |
lastmodified | 2007-03-14 |
organization | Red Hat |
statement | Red Hat Enterprise Linux 5 is not vulnerable to this issue as it contains a backported patch. |
References
- http://lists.gnupg.org/pipermail/gnutls-dev/2006-September/001205.html
- http://lists.gnupg.org/pipermail/gnutls-dev/2006-September/001205.html
- http://lists.gnupg.org/pipermail/gnutls-dev/2006-September/001212.html
- http://lists.gnupg.org/pipermail/gnutls-dev/2006-September/001212.html
- http://secunia.com/advisories/21937
- http://secunia.com/advisories/21937
- http://secunia.com/advisories/21942
- http://secunia.com/advisories/21942
- http://secunia.com/advisories/21973
- http://secunia.com/advisories/21973
- http://secunia.com/advisories/22049
- http://secunia.com/advisories/22049
- http://secunia.com/advisories/22080
- http://secunia.com/advisories/22080
- http://secunia.com/advisories/22084
- http://secunia.com/advisories/22084
- http://secunia.com/advisories/22097
- http://secunia.com/advisories/22097
- http://secunia.com/advisories/22226
- http://secunia.com/advisories/22226
- http://secunia.com/advisories/22992
- http://secunia.com/advisories/22992
- http://secunia.com/advisories/25762
- http://secunia.com/advisories/25762
- http://security.gentoo.org/glsa/glsa-200609-15.xml
- http://security.gentoo.org/glsa/glsa-200609-15.xml
- http://securitytracker.com/id?1016844
- http://securitytracker.com/id?1016844
- http://sunsolve.sun.com/search/document.do?assetkey=1-26-102648-1
- http://sunsolve.sun.com/search/document.do?assetkey=1-26-102648-1
- http://sunsolve.sun.com/search/document.do?assetkey=1-26-102970-1
- http://sunsolve.sun.com/search/document.do?assetkey=1-26-102970-1
- http://support.avaya.com/elmodocs2/security/ASA-2006-250.htm
- http://support.avaya.com/elmodocs2/security/ASA-2006-250.htm
- http://www.debian.org/security/2006/dsa-1182
- http://www.debian.org/security/2006/dsa-1182
- http://www.gnu.org/software/gnutls/security.html
- http://www.gnu.org/software/gnutls/security.html
- http://www.mandriva.com/security/advisories?name=MDKSA-2006:166
- http://www.mandriva.com/security/advisories?name=MDKSA-2006:166
- http://www.novell.com/linux/security/advisories/2006_23_sr.html
- http://www.novell.com/linux/security/advisories/2006_23_sr.html
- http://www.novell.com/linux/security/advisories/2007_10_ibmjava.html
- http://www.novell.com/linux/security/advisories/2007_10_ibmjava.html
- http://www.redhat.com/support/errata/RHSA-2006-0680.html
- http://www.redhat.com/support/errata/RHSA-2006-0680.html
- http://www.securityfocus.com/bid/20027
- http://www.securityfocus.com/bid/20027
- http://www.ubuntu.com/usn/usn-348-1
- http://www.ubuntu.com/usn/usn-348-1
- http://www.vupen.com/english/advisories/2006/3635
- http://www.vupen.com/english/advisories/2006/3635
- http://www.vupen.com/english/advisories/2006/3899
- http://www.vupen.com/english/advisories/2006/3899
- http://www.vupen.com/english/advisories/2007/2289
- http://www.vupen.com/english/advisories/2007/2289
- https://exchange.xforce.ibmcloud.com/vulnerabilities/28953
- https://exchange.xforce.ibmcloud.com/vulnerabilities/28953
- https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9937
- https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9937