Bug 430659 (CVE-2006-4339) - CVE-2006-4339 openssl signature forgery
Summary: CVE-2006-4339 openssl signature forgery
Keywords:
Status: CLOSED ERRATA
Alias: CVE-2006-4339
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
low
low
Target Milestone: ---
Assignee: Red Hat Product Security
QA Contact:
URL: http://nvd.nist.gov/nvd.cfm?cvename=C...
Whiteboard:
Depends On: 205180 430783 440513 445325 449461
Blocks: 444136
TreeView+ depends on / blocked
 
Reported: 2008-01-29 10:54 UTC by Mark J. Cox
Modified: 2021-11-12 19:34 UTC (History)
0 users

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2013-09-20 02:14:04 UTC
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Product Errata RHSA-2008:0264 0 normal SHIPPED_LIVE Moderate: Red Hat Network Satellite Server Solaris client security update 2008-05-20 14:16:00 UTC
Red Hat Product Errata RHSA-2008:0525 0 normal SHIPPED_LIVE Moderate: Red Hat Network Satellite Server Solaris client security update 2008-06-30 15:36:03 UTC
Red Hat Product Errata RHSA-2008:0629 0 normal SHIPPED_LIVE Moderate: Red Hat Network Satellite Server Solaris client security update 2008-08-13 14:16:13 UTC

Description Mark J. Cox 2008-01-29 10:54:49 UTC
Common Vulnerabilities and Exposures assigned an identifier CVE-2006-4339 to the following vulnerability:

OpenSSL before 0.9.7, 0.9.7 before 0.9.7k, and 0.9.8 before 0.9.8c, when using an RSA key with exponent 3, removes PKCS-1 padding before generating a hash, which allows remote attackers to forge a PKCS #1 v1.5 signature that is signed by that RSA key and prevents OpenSSL from correctly verifying X.509 and other certificates that use PKCS #1.

References:

http://www.securityfocus.com/archive/1/archive/1/445231/100/0/threaded
http://www.securityfocus.com/archive/1/archive/1/445822/100/0/threaded
http://www.securityfocus.com/archive/1/archive/1/456546/100/200/threaded
http://www.imc.org/ietf-openpgp/mail-archive/msg14307.html
http://marc.theaimsgroup.com/?l=bind-announce&m=116253119512445&w=2
http://www.matasano.com/log/469/many-rsa-signatures-may-be-forgeable-in-openssl-and-elsewhere/
http://docs.info.apple.com/article.html?artnum=307177
http://www.openssl.org/news/secadv_20060905.txt
https://issues.rpath.com/browse/RPL-616
http://support.avaya.com/elmodocs2/security/ASA-2006-188.htm
http://www.opera.com/support/search/supsearch.dml?index=845
http://openvpn.net/changelog.html
http://www.serv-u.com/releasenotes/
http://support.attachmate.com/techdocs/2137.html
http://www.bluecoat.com/support/knowledge/openSSL_RSA_Signature_forgery.html
http://www14.software.ibm.com/webapp/set2/subscriptions/pqvcmjd?mode=18&ID=3117
http://www.arkoon.fr/upload/alertes/40AK-2006-04-FR-1.1_SSL360_OPENSSL_RSA.pdf
http://www.sybase.com/detail?id=1047991
http://docs.info.apple.com/article.html?artnum=304829
http://www.vmware.com/support/esx2/doc/esx-202-200612-patch.html
http://www.vmware.com/support/esx21/doc/esx-213-200612-patch.html
http://www.vmware.com/support/esx25/doc/esx-253-200612-patch.html
http://www.vmware.com/support/esx25/doc/esx-254-200612-patch.html
http://www.vmware.com/support/vi3/doc/esx-3069097-patch.html
http://www.vmware.com/support/vi3/doc/esx-9986131-patch.html
http://www.oracle.com/technology/deploy/security/critical-patch-updates/cpujan2007.html
http://support.attachmate.com/techdocs/2127.html
http://support.attachmate.com/techdocs/2128.html
https://secure-support.novell.com/KanisaPlatform/Publishing/41/3143224_f.SAL_Public.html
https://issues.rpath.com/browse/RPL-1633
http://lists.apple.com/archives/security-announce/2006/Nov/msg00001.html
http://lists.apple.com/archives/Security-announce/2007/Dec/msg00001.html
http://dev2dev.bea.com/pub/advisory/238
http://www.cisco.com/warp/public/707/cisco-sr-20061108-openssl.shtml
http://www.cisco.com/en/US/products/hw/contnetw/ps4162/tsd_products_security_response09186a008077af1b.html
http://www.us.debian.org/security/2006/dsa-1173
http://www.debian.org/security/2006/dsa-1174
http://security.freebsd.org/advisories/FreeBSD-SA-06:19.openssl.asc
http://security.gentoo.org/glsa/glsa-200609-05.xml
http://security.gentoo.org/glsa/glsa-200609-18.xml
http://www.gentoo.org/security/en/glsa/glsa-200610-06.xml
http://www.securityfocus.com/archive/1/archive/1/450327/100/0/threaded
http://www.securityfocus.com/archive/1/archive/1/450327/100/0/threaded
http://www1.itrc.hp.com/service/cki/docDisplay.do?docId=c00771742
http://www1.itrc.hp.com/service/cki/docDisplay.do?docId=c00771742
http://itrc.hp.com/service/cki/docDisplay.do?docId=c00849540
http://itrc.hp.com/service/cki/docDisplay.do?docId=c00849540
https://www2.itrc.hp.com/service/cki/docDisplay.do?docId=c00967144
https://www2.itrc.hp.com/service/cki/docDisplay.do?docId=c00967144
https://www2.itrc.hp.com/service/cki/docDisplay.do?docId=c00967144
https://www2.itrc.hp.com/service/cki/docDisplay.do?docId=c00967144
http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?lang=en&cc=us&objectID=c01070495
http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?lang=en&cc=us&objectID=c01070495
http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01118771
http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01118771
http://www.mandriva.com/security/advisories?name=MDKSA-2006:161
http://www.mandriva.com/security/advisories?name=MDKSA-2006:177
http://www.mandriva.com/security/advisories?name=MDKSA-2006:178
http://www.mandriva.com/security/advisories?name=MDKSA-2006:207
http://www.openbsd.org/errata.html
http://www.openpkg.org/security/advisories/OpenPKG-SA-2006.029-bind.html
http://www.openpkg.com/security/advisories/OpenPKG-SA-2006.018.html
http://www.redhat.com/support/errata/RHSA-2006-0661.html
http://www.redhat.com/support/errata/RHSA-2007-0062.html
http://www.redhat.com/support/errata/RHSA-2007-0072.html
http://www.redhat.com/support/errata/RHSA-2007-0073.html
ftp://patches.sgi.com/support/free/security/advisories/20060901-01-P.asc
http://slackware.com/security/viewer.php?l=slackware-security&y=2006&m=slackware-security.605306
http://slackware.com/security/viewer.php?l=slackware-security&y=2006&m=slackware-security.566955
http://sunsolve.sun.com/search/document.do?assetkey=1-26-102648-1
http://sunsolve.sun.com/search/document.do?assetkey=1-26-102657-1
http://sunsolve.sun.com/search/document.do?assetkey=1-26-102656-1
http://sunsolve.sun.com/search/document.do?assetkey=1-26-102696-1
http://sunsolve.sun.com/search/document.do?assetkey=1-26-102686-1
http://sunsolve.sun.com/search/document.do?assetkey=1-26-102722-1
http://sunsolve.sun.com/search/document.do?assetkey=1-26-102744-1
http://sunsolve.sun.com/search/document.do?assetkey=1-26-102759-1
http://www.novell.com/linux/security/advisories/2006_55_ssl.html
http://www.novell.com/linux/security/advisories/2006_61_opera.html
http://www.novell.com/linux/security/advisories/2006_26_sr.html
http://www.novell.com/linux/security/advisories/2007_10_ibmjava.html
http://www.us-cert.gov/cas/techalerts/TA06-333A.html
http://www.kb.cert.org/vuls/id/845620
http://www.securityfocus.com/bid/19849
http://www.securityfocus.com/bid/22083
http://www.frsirt.com/english/advisories/2006/3453
http://www.frsirt.com/english/advisories/2006/3566
http://www.frsirt.com/english/advisories/2006/3730
http://www.frsirt.com/english/advisories/2006/3793
http://www.frsirt.com/english/advisories/2006/3899
http://www.frsirt.com/english/advisories/2006/3936
http://www.frsirt.com/english/advisories/2006/4205
http://www.frsirt.com/english/advisories/2006/4206
http://www.frsirt.com/english/advisories/2006/4207
http://www.frsirt.com/english/advisories/2006/4327
http://www.frsirt.com/english/advisories/2006/4329
http://www.frsirt.com/english/advisories/2006/4366
http://www.frsirt.com/english/advisories/2006/4417
http://www.frsirt.com/english/advisories/2006/4586
http://www.frsirt.com/english/advisories/2006/4750
http://www.frsirt.com/english/advisories/2006/4744
http://www.frsirt.com/english/advisories/2006/5146
http://www.frsirt.com/english/advisories/2007/0254
http://www.frsirt.com/english/advisories/2007/0343
http://www.frsirt.com/english/advisories/2006/4216
http://www.frsirt.com/english/advisories/2007/1401
http://www.frsirt.com/english/advisories/2007/1815
http://www.frsirt.com/english/advisories/2007/1945
http://www.frsirt.com/english/advisories/2007/2163
http://www.frsirt.com/english/advisories/2006/3748
http://www.frsirt.com/english/advisories/2007/2315
http://www.frsirt.com/english/advisories/2007/2783
http://www.frsirt.com/english/advisories/2007/4224
http://www.osvdb.org/28549
http://securitytracker.com/id?1016791
http://securitytracker.com/id?1017522
http://secunia.com/advisories/21709
http://www.ubuntu.com/usn/usn-339-1
http://secunia.com/advisories/21778
http://secunia.com/advisories/21785
http://secunia.com/advisories/21812
http://secunia.com/advisories/21823
http://secunia.com/advisories/21852
http://secunia.com/advisories/21791
http://secunia.com/advisories/21767
http://secunia.com/advisories/21776
http://secunia.com/advisories/21873
http://secunia.com/advisories/21906
http://secunia.com/advisories/21846
http://secunia.com/advisories/21927
http://secunia.com/advisories/21870
http://secunia.com/advisories/22036
http://secunia.com/advisories/21982
http://secunia.com/advisories/21930
http://secunia.com/advisories/22161
http://secunia.com/advisories/22259
http://secunia.com/advisories/22260
http://secunia.com/advisories/22226
http://secunia.com/advisories/22232
http://secunia.com/advisories/22284
http://secunia.com/advisories/22325
http://secunia.com/advisories/22446
http://secunia.com/advisories/22509
http://secunia.com/advisories/22513
http://secunia.com/advisories/22523
http://secunia.com/advisories/22545
http://secunia.com/advisories/22585
http://secunia.com/advisories/22733
http://secunia.com/advisories/22671
http://secunia.com/advisories/22689
http://secunia.com/advisories/22758
http://secunia.com/advisories/22799
http://secunia.com/advisories/22711
http://secunia.com/advisories/22934
http://secunia.com/advisories/22936
http://secunia.com/advisories/22937
http://secunia.com/advisories/22938
http://secunia.com/advisories/22939
http://secunia.com/advisories/22940
http://secunia.com/advisories/22949
http://secunia.com/advisories/22948
http://secunia.com/advisories/23155
http://secunia.com/advisories/23455
http://secunia.com/advisories/23680
http://secunia.com/advisories/23794
http://secunia.com/advisories/23841
http://secunia.com/advisories/23915
http://secunia.com/advisories/22044
http://secunia.com/advisories/22932
http://secunia.com/advisories/24099
http://secunia.com/advisories/24950
http://secunia.com/advisories/24930
http://secunia.com/advisories/25284
http://secunia.com/advisories/25399
http://secunia.com/advisories/25649
http://secunia.com/advisories/22066
http://secunia.com/advisories/26329
http://secunia.com/advisories/26893
http://secunia.com/advisories/28115
http://xforce.iss.net/xforce/xfdb/28755

Comment 3 Vincent Danen 2010-12-22 16:47:42 UTC
This was addressed via:

Red Hat Enterprise Linux version 2.1 (RHSA-2006:0661)
Red Hat Enterprise Linux version 3 (RHSA-2006:0661)
Red Hat Enterprise Linux version 4 (RHSA-2006:0661)
Red Hat Enterprise Linux version 3 Extras (RHSA-2007:0062)
Red Hat Enterprise Linux version 4 Extras (RHSA-2007:0062)
Red Hat Enterprise Linux version 2.1 (RHSA-2007:0072)
Red Hat Enterprise Linux version 4 Extras (RHSA-2007:0073)
Red Hat Network Satellite Server 5.0 (RHEL v.4 AS) (RHSA-2008:0264)
Red Hat Network Satellite Server v 4.2 (RHEL v.3 AS) (RHSA-2008:0525)
Red Hat Network Satellite Server v 4.2 (RHEL v.4 AS) (RHSA-2008:0525)
Red Hat Network Satellite Server 5.1 (RHEL v.4 AS) (RHSA-2008:0629)


Note You need to log in before you can comment on or make changes to this bug.