Executive Summary

Informations
Name CVE-2006-4790 First vendor Publication 2006-09-14
Vendor Cve Last vendor Modification 2017-10-11

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:P/A:N)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

verify.c in GnuTLS before 1.4.4, when using an RSA key with exponent 3, does not properly handle excess data in the digestAlgorithm.parameters field when generating a hash, which allows remote attackers to forge a PKCS #1 v1.5 signature that is signed by that RSA key and prevents GnuTLS from correctly verifying X.509 and other certificates that use PKCS, a variant of CVE-2006-4339.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4790

CAPEC : Common Attack Pattern Enumeration & Classification

Id Name
CAPEC-68 Subvert Code-signing Facilities

CWE : Common Weakness Enumeration

% Id Name

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:9937
 
Oval ID: oval:org.mitre.oval:def:9937
Title: verify.c in GnuTLS before 1.4.4, when using an RSA key with exponent 3, does not properly handle excess data in the digestAlgorithm.parameters field when generating a hash, which allows remote attackers to forge a PKCS #1 v1.5 signature that is signed by that RSA key and prevents GnuTLS from correctly verifying X.509 and other certificates that use PKCS, a variant of CVE-2006-4339.
Description: verify.c in GnuTLS before 1.4.4, when using an RSA key with exponent 3, does not properly handle excess data in the digestAlgorithm.parameters field when generating a hash, which allows remote attackers to forge a PKCS #1 v1.5 signature that is signed by that RSA key and prevents GnuTLS from correctly verifying X.509 and other certificates that use PKCS, a variant of CVE-2006-4339.
Family: unix Class: vulnerability
Reference(s): CVE-2006-4790
Version: 5
Platform(s): Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 40

OpenVAS Exploits

Date Description
2009-10-10 Name : SLES9: Security update for IBM Java2 JRE and SDK
File : nvt/sles9p5015753.nasl
2009-01-28 Name : SuSE Update for IBMJava2 SUSE-SA:2007:010
File : nvt/gb_suse_2007_010.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200609-15 (gnutls)
File : nvt/glsa_200609_15.nasl
2008-09-04 Name : FreeBSD Ports: gnutls, gnutls-devel
File : nvt/freebsd_gnutls1.nasl
2008-01-17 Name : Debian Security Advisory DSA 1182-1 (gnutls11)
File : nvt/deb_1182_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
28778 GnuTLS RSA Key PKCS #1 v1.5 Signature Forgery

Nessus® Vulnerability Scanner

Date Description
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2006-0680.nasl - Type : ACT_GATHER_INFO
2009-09-24 Name : The remote SuSE 9 host is missing a security-related patch.
File : suse9_11228.nasl - Type : ACT_GATHER_INFO
2007-12-13 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_gnutls-2117.nasl - Type : ACT_GATHER_INFO
2007-12-13 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_java-1_4_2-ibm-2461.nasl - Type : ACT_GATHER_INFO
2007-11-10 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-348-1.nasl - Type : ACT_GATHER_INFO
2007-10-17 Name : The remote openSUSE host is missing a security update.
File : suse_gnutls-2118.nasl - Type : ACT_GATHER_INFO
2007-02-18 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2006-166.nasl - Type : ACT_GATHER_INFO
2007-02-18 Name : The remote host is missing Sun Security Patch number 123938-05
File : solaris10_123938.nasl - Type : ACT_GATHER_INFO
2007-02-18 Name : The remote host is missing Sun Security Patch number 123939-05
File : solaris10_x86_123939.nasl - Type : ACT_GATHER_INFO
2007-01-17 Name : The remote Fedora Core host is missing a security update.
File : fedora_2006-974.nasl - Type : ACT_GATHER_INFO
2006-10-14 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1182.nasl - Type : ACT_GATHER_INFO
2006-10-05 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_64bf6234520d11db8f1a000a48049292.nasl - Type : ACT_GATHER_INFO
2006-09-27 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200609-15.nasl - Type : ACT_GATHER_INFO
2006-09-22 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2006-0680.nasl - Type : ACT_GATHER_INFO
2006-09-15 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2006-0680.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/20027
CONFIRM http://support.avaya.com/elmodocs2/security/ASA-2006-250.htm
http://www.gnu.org/software/gnutls/security.html
DEBIAN http://www.debian.org/security/2006/dsa-1182
GENTOO http://security.gentoo.org/glsa/glsa-200609-15.xml
MANDRIVA http://www.mandriva.com/security/advisories?name=MDKSA-2006:166
MLIST http://lists.gnupg.org/pipermail/gnutls-dev/2006-September/001205.html
http://lists.gnupg.org/pipermail/gnutls-dev/2006-September/001212.html
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
REDHAT http://www.redhat.com/support/errata/RHSA-2006-0680.html
SECTRACK http://securitytracker.com/id?1016844
SECUNIA http://secunia.com/advisories/21937
http://secunia.com/advisories/21942
http://secunia.com/advisories/21973
http://secunia.com/advisories/22049
http://secunia.com/advisories/22080
http://secunia.com/advisories/22084
http://secunia.com/advisories/22097
http://secunia.com/advisories/22226
http://secunia.com/advisories/22992
http://secunia.com/advisories/25762
SUNALERT http://sunsolve.sun.com/search/document.do?assetkey=1-26-102648-1
http://sunsolve.sun.com/search/document.do?assetkey=1-26-102970-1
SUSE http://www.novell.com/linux/security/advisories/2006_23_sr.html
http://www.novell.com/linux/security/advisories/2007_10_ibmjava.html
UBUNTU http://www.ubuntu.com/usn/usn-348-1
VUPEN http://www.vupen.com/english/advisories/2006/3635
http://www.vupen.com/english/advisories/2006/3899
http://www.vupen.com/english/advisories/2007/2289
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/28953

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
Date Informations
2021-05-04 12:04:35
  • Multiple Updates
2021-04-22 01:05:13
  • Multiple Updates
2020-05-23 00:18:24
  • Multiple Updates
2017-10-11 09:23:45
  • Multiple Updates
2017-07-20 09:23:53
  • Multiple Updates
2016-04-26 15:05:13
  • Multiple Updates
2014-09-16 13:26:27
  • Multiple Updates
2014-02-17 10:37:18
  • Multiple Updates
2013-05-11 11:09:35
  • Multiple Updates