ID SSA-2006-310-01 Type slackware Reporter Slackware Linux Project Modified 2006-11-07T06:26:27
Description
New bind packages are available for Slackware 8.1, 9.0, 9.1, 10.0, 10.1, 10.2,
and 11.0 to fix security issues. The minimum OpenSSL version was raised to
OpenSSL 0.9.7l and OpenSSL 0.9.8d to avoid exposure to known security flaws
in older versions (these patches were already issued for Slackware). If you
have not upgraded yet, get those as well to prevent a potentially exploitable
security problem in named.
In addition, the default RSA exponent was changed from 3 to 65537.
Both of these issues are essentially the same as ones discovered in OpenSSL at
the end of September 2006, only now there's protection against compiling using
the wrong OpenSSL version. RSA keys using exponent 3 (which was previously
BIND's default) will need to be regenerated to protect against the forging of
RRSIGs.
More details about this issue may be found in the Common
Vulnerabilities and Exposures (CVE) database:
Here are the details from the Slackware 11.0 ChangeLog:
patches/packages/bind-9.3.2_P2-i486-1_slack11.0.tgz:
Upgraded to bind-9.3.2-P2. This fixes some security issues related to
previous fixes in OpenSSL. The minimum OpenSSL version was raised to
OpenSSL 0.9.7l and OpenSSL 0.9.8d to avoid exposure to known security flaws
in older versions (these patches were already issued for Slackware). If you
have not upgraded yet, get those as well to prevent a potentially exploitable
security problem in named. In addition, the default RSA exponent was changed
from 3 to 65537. RSA keys using exponent 3 (which was previously BIND's
default) will need to be regenerated to protect against the forging
of RRSIGs.
For more information, see:
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4339
( Security fix )
Where to find the new packages:
HINT: Getting slow download speeds from ftp.slackware.com?
Give slackware.osuosl.org a try. This is another primary FTP site
for Slackware that can be considerably faster than downloading
from ftp.slackware.com.
Thanks to the friendly folks at the OSU Open Source Lab
(http://osuosl.org) for donating additional FTP and rsync hosting
to the Slackware project! :-)
Also see the "Get Slack" section on http://slackware.com for
additional mirror sites near you.
Updated package for Slackware 8.1:
ftp://ftp.slackware.com/pub/slackware/slackware-8.1/patches/packages/bind-9.2.6_P2-i386-1_slack8.1.tgz
Updated package for Slackware 9.0:
ftp://ftp.slackware.com/pub/slackware/slackware-9.0/patches/packages/bind-9.2.6_P2-i386-1_slack9.0.tgz
Updated package for Slackware 9.1:
ftp://ftp.slackware.com/pub/slackware/slackware-9.1/patches/packages/bind-9.2.6_P2-i486-1_slack9.1.tgz
Updated package for Slackware 10.0:
ftp://ftp.slackware.com/pub/slackware/slackware-10.0/patches/packages/bind-9.2.6_P2-i486-1_slack10.0.tgz
Updated package for Slackware 10.1:
ftp://ftp.slackware.com/pub/slackware/slackware-10.1/patches/packages/bind-9.3.2_P2-i486-1_slack10.1.tgz
Updated package for Slackware 10.2:
ftp://ftp.slackware.com/pub/slackware/slackware-10.2/patches/packages/bind-9.3.2_P2-i486-1_slack10.2.tgz
Updated package for Slackware 11.0:
ftp://ftp.slackware.com/pub/slackware/slackware-11.0/patches/packages/bind-9.3.2_P2-i486-1_slack11.0.tgz
Upgrade the packages as root:
> upgradepkg bind-9.3.2_P2-i486-1_slack11.0.tgz
Restart named:
> sh /etc/rc.d/rc.bind restart
{"id": "SSA-2006-310-01", "type": "slackware", "bulletinFamily": "unix", "title": "[slackware-security] bind", "description": "New bind packages are available for Slackware 8.1, 9.0, 9.1, 10.0, 10.1, 10.2,\nand 11.0 to fix security issues. The minimum OpenSSL version was raised to\nOpenSSL 0.9.7l and OpenSSL 0.9.8d to avoid exposure to known security flaws\nin older versions (these patches were already issued for Slackware). If you\nhave not upgraded yet, get those as well to prevent a potentially exploitable\nsecurity problem in named.\n\nIn addition, the default RSA exponent was changed from 3 to 65537.\n\nBoth of these issues are essentially the same as ones discovered in OpenSSL at\nthe end of September 2006, only now there's protection against compiling using\nthe wrong OpenSSL version. RSA keys using exponent 3 (which was previously\nBIND's default) will need to be regenerated to protect against the forging of\nRRSIGs.\n\nMore details about this issue may be found in the Common\nVulnerabilities and Exposures (CVE) database:\n\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4339\n\n\nHere are the details from the Slackware 11.0 ChangeLog:\n\npatches/packages/bind-9.3.2_P2-i486-1_slack11.0.tgz:\n Upgraded to bind-9.3.2-P2. This fixes some security issues related to\n previous fixes in OpenSSL. The minimum OpenSSL version was raised to\n OpenSSL 0.9.7l and OpenSSL 0.9.8d to avoid exposure to known security flaws\n in older versions (these patches were already issued for Slackware). If you\n have not upgraded yet, get those as well to prevent a potentially exploitable\n security problem in named. In addition, the default RSA exponent was changed\n from 3 to 65537. RSA keys using exponent 3 (which was previously BIND's\n default) will need to be regenerated to protect against the forging\n of RRSIGs.\n For more information, see:\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4339\n (* Security fix *)\n\nWhere to find the new packages:\n\nHINT: Getting slow download speeds from ftp.slackware.com?\nGive slackware.osuosl.org a try. This is another primary FTP site\nfor Slackware that can be considerably faster than downloading\nfrom ftp.slackware.com.\n\nThanks to the friendly folks at the OSU Open Source Lab\n(http://osuosl.org) for donating additional FTP and rsync hosting\nto the Slackware project! :-)\n\nAlso see the \"Get Slack\" section on http://slackware.com for\nadditional mirror sites near you.\n\nUpdated package for Slackware 8.1:\nftp://ftp.slackware.com/pub/slackware/slackware-8.1/patches/packages/bind-9.2.6_P2-i386-1_slack8.1.tgz\n\nUpdated package for Slackware 9.0:\nftp://ftp.slackware.com/pub/slackware/slackware-9.0/patches/packages/bind-9.2.6_P2-i386-1_slack9.0.tgz\n\nUpdated package for Slackware 9.1:\nftp://ftp.slackware.com/pub/slackware/slackware-9.1/patches/packages/bind-9.2.6_P2-i486-1_slack9.1.tgz\n\nUpdated package for Slackware 10.0:\nftp://ftp.slackware.com/pub/slackware/slackware-10.0/patches/packages/bind-9.2.6_P2-i486-1_slack10.0.tgz\n\nUpdated package for Slackware 10.1:\nftp://ftp.slackware.com/pub/slackware/slackware-10.1/patches/packages/bind-9.3.2_P2-i486-1_slack10.1.tgz\n\nUpdated package for Slackware 10.2:\nftp://ftp.slackware.com/pub/slackware/slackware-10.2/patches/packages/bind-9.3.2_P2-i486-1_slack10.2.tgz\n\nUpdated package for Slackware 11.0:\nftp://ftp.slackware.com/pub/slackware/slackware-11.0/patches/packages/bind-9.3.2_P2-i486-1_slack11.0.tgz\n\n\nMD5 signatures:\n\nSlackware 8.1 package:\nc2fab2101632d3b01b5b9d9ebcc97b33 bind-9.2.6_P2-i386-1_slack8.1.tgz\n\nSlackware 9.0 package:\nf523d5c052129bcabad6e0f88972bc75 bind-9.2.6_P2-i386-1_slack9.0.tgz\n\nSlackware 9.1 package:\n23a1f9b17079ff577028d64f04004ce6 bind-9.2.6_P2-i486-1_slack9.1.tgz\n\nSlackware 10.0 package:\n608b3ca4c3c61a9813f15b26af2783c6 bind-9.2.6_P2-i486-1_slack10.0.tgz\n\nSlackware 10.1 package:\n07d7544420ed1b9bd54fb37d69cceee1 bind-9.3.2_P2-i486-1_slack10.1.tgz\n\nSlackware 10.2 package:\n6139c1094ebdea077f294bb93699471d bind-9.3.2_P2-i486-1_slack10.2.tgz\n\nSlackware 11.0 package:\n91a4039b80450465ad2d10b24117b208 bind-9.3.2_P2-i486-1_slack11.0.tgz\n\n\nInstallation instructions:\n\nUpgrade the packages as root:\n > upgradepkg bind-9.3.2_P2-i486-1_slack11.0.tgz\n\nRestart named:\n\n > sh /etc/rc.d/rc.bind restart", "published": "2006-11-07T06:26:27", "modified": "2006-11-07T06:26:27", "cvss": {"score": 4.3, "vector": "AV:N/AC:M/Au:N/C:P/I:N/A:N"}, "href": "http://www.slackware.com/security/viewer.php?l=slackware-security&y=2006&m=slackware-security.566955", "reporter": "Slackware Linux Project", "references": [], "cvelist": ["CVE-2006-4339"], "lastseen": "2020-10-25T16:36:00", "viewCount": 6, "enchantments": {"dependencies": {"references": [{"type": "cve", "idList": ["CVE-2006-4339"]}, {"type": "f5", "idList": ["SOL6623", "F5:K6623"]}, {"type": "securityvulns", "idList": ["SECURITYVULNS:DOC:14920", "SECURITYVULNS:DOC:14146", "SECURITYVULNS:DOC:14292"]}, {"type": "nessus", "idList": ["CENTOS_RHSA-2006-0661.NASL", "SUSE_BIND-2269.NASL", "FREEBSD_PKG_077C2DCA8F9A11DBAB33000E0C2E438A.NASL", "DEBIAN_DSA-1173.NASL", "FEDORA_2006-953.NASL", "SUSE_OPENSSL-2082.NASL", "SLACKWARE_SSA_2006-310-01.NASL", "GENTOO_GLSA-200609-05.NASL", "F5_BIGIP_SOL6623.NASL", "HPUX_PHSS_35481.NASL"]}, {"type": "openvas", "idList": ["OPENVAS:57896", "OPENVAS:65145", "OPENVAS:57698", "OPENVAS:1361412562310855300", "OPENVAS:136141256231057389", "OPENVAS:57360", "OPENVAS:57728", "OPENVAS:57389", "OPENVAS:136141256231057698", "OPENVAS:136141256231065185"]}, {"type": "freebsd", "idList": ["077C2DCA-8F9A-11DB-AB33-000E0C2E438A", "1FE734BF-4A06-11DB-B48D-00508D6A62DF"]}, {"type": "jvn", "idList": ["JVN:51615542"]}, {"type": "debian", "idList": ["DEBIAN:DSA-1174-1:77B2E", "DEBIAN:DSA-1173-1:8498F"]}, {"type": "ubuntu", "idList": ["USN-339-1"]}, {"type": "openssl", "idList": ["OPENSSL:CVE-2006-4339"]}, {"type": "slackware", "idList": ["SSA-2006-257-02"]}, {"type": "redhat", "idList": ["RHSA-2006:0661"]}, {"type": "centos", "idList": ["CESA-2006:0661", "CESA-2006:0661-01"]}, {"type": "cert", "idList": ["VU:845620"]}, {"type": "gentoo", "idList": ["GLSA-200609-05", "GLSA-200610-06"]}, {"type": "suse", "idList": ["SUSE-SA:2006:055", "SUSE-SA:2006:061"]}, {"type": "cisco", "idList": ["CISCO-SA-20060905-CVE-2007-5810"]}, {"type": "osvdb", "idList": ["OSVDB:28549"]}], "modified": "2020-10-25T16:36:00", "rev": 2}, "score": {"value": 6.4, "vector": "NONE", "modified": "2020-10-25T16:36:00", "rev": 2}, "vulnersScore": 6.4}, "affectedPackage": [{"OS": "Slackware", "OSVersion": "8.1", "arch": "i386", "packageName": "bind", "packageVersion": "9.2.6_P2", "packageFilename": "bind-9.2.6_P2-i386-1_slack8.1.tgz", "operator": "lt"}, {"OS": "Slackware", "OSVersion": "9.0", "arch": "i386", "packageName": "bind", "packageVersion": "9.2.6_P2", "packageFilename": "bind-9.2.6_P2-i386-1_slack9.0.tgz", "operator": "lt"}, {"OS": "Slackware", "OSVersion": "9.1", "arch": "i486", "packageName": "bind", "packageVersion": "9.2.6_P2", "packageFilename": "bind-9.2.6_P2-i486-1_slack9.1.tgz", "operator": "lt"}, {"OS": "Slackware", "OSVersion": "10.0", "arch": "i486", "packageName": "bind", "packageVersion": "9.2.6_P2", "packageFilename": "bind-9.2.6_P2-i486-1_slack10.0.tgz", "operator": "lt"}, {"OS": "Slackware", "OSVersion": "10.1", "arch": "i486", "packageName": "bind", "packageVersion": "9.3.2_P2", "packageFilename": "bind-9.3.2_P2-i486-1_slack10.1.tgz", "operator": "lt"}, {"OS": "Slackware", "OSVersion": "10.2", "arch": "i486", "packageName": "bind", "packageVersion": "9.3.2_P2", "packageFilename": "bind-9.3.2_P2-i486-1_slack10.2.tgz", "operator": "lt"}, {"OS": "Slackware", "OSVersion": "11.0", "arch": "i486", "packageName": "bind", "packageVersion": "9.3.2_P2", "packageFilename": "bind-9.3.2_P2-i486-1_slack11.0.tgz", "operator": "lt"}]}
{"cve": [{"lastseen": "2020-12-09T19:23:48", "description": "OpenSSL before 0.9.7, 0.9.7 before 0.9.7k, and 0.9.8 before 0.9.8c, when using an RSA key with exponent 3, removes PKCS-1 padding before generating a hash, which allows remote attackers to forge a PKCS #1 v1.5 signature that is signed by that RSA key and prevents OpenSSL from correctly verifying X.509 and other certificates that use PKCS #1.", "edition": 5, "cvss3": {}, "published": "2006-09-05T17:04:00", "title": "CVE-2006-4339", "type": "cve", "cwe": ["CWE-310"], "bulletinFamily": "NVD", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 8.6, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "MEDIUM", "confidentialityImpact": "PARTIAL", "availabilityImpact": "NONE", "integrityImpact": "NONE", "baseScore": 4.3, "vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 2.9, "obtainUserPrivilege": false}, "cvelist": ["CVE-2006-4339"], "modified": "2018-10-17T21:35:00", "cpe": ["cpe:/a:openssl:openssl:0.9.6e", "cpe:/a:openssl:openssl:0.9.8b", "cpe:/a:openssl:openssl:0.9.3a", "cpe:/a:openssl:openssl:0.9.8a", "cpe:/a:openssl:openssl:0.9.7c", "cpe:/a:openssl:openssl:0.9.7j", "cpe:/a:openssl:openssl:0.9.6", "cpe:/a:openssl:openssl:0.9.7g", "cpe:/a:openssl:openssl:0.9.6j", "cpe:/a:openssl:openssl:0.9.7a", "cpe:/a:openssl:openssl:0.9.3", "cpe:/a:openssl:openssl:0.9.1c", "cpe:/a:openssl:openssl:0.9.7h", "cpe:/a:openssl:openssl:0.9.7", "cpe:/a:openssl:openssl:0.9.6k", "cpe:/a:openssl:openssl:0.9.5a", "cpe:/a:openssl:openssl:0.9.6a", "cpe:/a:openssl:openssl:0.9.7d", "cpe:/a:openssl:openssl:0.9.6h", "cpe:/a:openssl:openssl:0.9.8", "cpe:/a:openssl:openssl:0.9.5", "cpe:/a:openssl:openssl:0.9.4", "cpe:/a:openssl:openssl:0.9.7f", "cpe:/a:openssl:openssl:0.9.7b", "cpe:/a:openssl:openssl:0.9.6c", "cpe:/a:openssl:openssl:0.9.6i", "cpe:/a:openssl:openssl:0.9.6d", "cpe:/a:openssl:openssl:0.9.7i", "cpe:/a:openssl:openssl:0.9.6g", "cpe:/a:openssl:openssl:0.9.6m", "cpe:/a:openssl:openssl:0.9.7e", "cpe:/a:openssl:openssl:0.9.6f", "cpe:/a:openssl:openssl:0.9.6b", "cpe:/a:openssl:openssl:0.9.2b", "cpe:/a:openssl:openssl:0.9.6l"], "id": "CVE-2006-4339", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2006-4339", "cvss": {"score": 4.3, "vector": "AV:N/AC:M/Au:N/C:P/I:N/A:N"}, "cpe23": ["cpe:2.3:a:openssl:openssl:0.9.7e:*:*:*:*:*:*:*", "cpe:2.3:a:openssl:openssl:0.9.7:*:*:*:*:*:*:*", "cpe:2.3:a:openssl:openssl:0.9.7g:*:*:*:*:*:*:*", "cpe:2.3:a:openssl:openssl:0.9.5a:*:*:*:*:*:*:*", "cpe:2.3:a:openssl:openssl:0.9.3:*:*:*:*:*:*:*", "cpe:2.3:a:openssl:openssl:0.9.4:*:*:*:*:*:*:*", "cpe:2.3:a:openssl:openssl:0.9.5a:beta1:*:*:*:*:*:*", "cpe:2.3:a:openssl:openssl:0.9.7b:*:*:*:*:*:*:*", "cpe:2.3:a:openssl:openssl:0.9.7c:*:*:*:*:*:*:*", "cpe:2.3:a:openssl:openssl:0.9.5:*:*:*:*:*:*:*", "cpe:2.3:a:openssl:openssl:0.9.6:*:*:*:*:*:*:*", "cpe:2.3:a:openssl:openssl:0.9.5a:beta2:*:*:*:*:*:*", "cpe:2.3:a:openssl:openssl:0.9.8b:*:*:*:*:*:*:*", "cpe:2.3:a:openssl:openssl:0.9.6f:*:*:*:*:*:*:*", "cpe:2.3:a:openssl:openssl:0.9.5:beta1:*:*:*:*:*:*", "cpe:2.3:a:openssl:openssl:0.9.3a:*:*:*:*:*:*:*", "cpe:2.3:a:openssl:openssl:0.9.6g:*:*:*:*:*:*:*", "cpe:2.3:a:openssl:openssl:0.9.6d:*:*:*:*:*:*:*", "cpe:2.3:a:openssl:openssl:0.9.6j:*:*:*:*:*:*:*", "cpe:2.3:a:openssl:openssl:0.9.6:beta3:*:*:*:*:*:*", "cpe:2.3:a:openssl:openssl:0.9.6m:*:*:*:*:*:*:*", "cpe:2.3:a:openssl:openssl:0.9.6:beta2:*:*:*:*:*:*", "cpe:2.3:a:openssl:openssl:0.9.7i:*:*:*:*:*:*:*", "cpe:2.3:a:openssl:openssl:0.9.6h:*:*:*:*:*:*:*", "cpe:2.3:a:openssl:openssl:0.9.8:*:*:*:*:*:*:*", "cpe:2.3:a:openssl:openssl:0.9.2b:*:*:*:*:*:*:*", "cpe:2.3:a:openssl:openssl:0.9.6i:*:*:*:*:*:*:*", "cpe:2.3:a:openssl:openssl:0.9.7d:*:*:*:*:*:*:*", "cpe:2.3:a:openssl:openssl:0.9.6b:*:*:*:*:*:*:*", "cpe:2.3:a:openssl:openssl:0.9.5:beta2:*:*:*:*:*:*", "cpe:2.3:a:openssl:openssl:0.9.7j:*:*:*:*:*:*:*", "cpe:2.3:a:openssl:openssl:0.9.6a:beta2:*:*:*:*:*:*", "cpe:2.3:a:openssl:openssl:0.9.7f:*:*:*:*:*:*:*", "cpe:2.3:a:openssl:openssl:0.9.6:beta1:*:*:*:*:*:*", "cpe:2.3:a:openssl:openssl:0.9.6k:*:*:*:*:*:*:*", "cpe:2.3:a:openssl:openssl:0.9.6a:beta1:*:*:*:*:*:*", "cpe:2.3:a:openssl:openssl:0.9.7h:*:*:*:*:*:*:*", "cpe:2.3:a:openssl:openssl:0.9.8a:*:*:*:*:*:*:*", "cpe:2.3:a:openssl:openssl:0.9.6e:*:*:*:*:*:*:*", "cpe:2.3:a:openssl:openssl:0.9.6l:*:*:*:*:*:*:*", "cpe:2.3:a:openssl:openssl:0.9.7a:*:*:*:*:*:*:*", "cpe:2.3:a:openssl:openssl:0.9.1c:*:*:*:*:*:*:*", "cpe:2.3:a:openssl:openssl:0.9.6a:*:*:*:*:*:*:*", "cpe:2.3:a:openssl:openssl:0.9.6c:*:*:*:*:*:*:*", "cpe:2.3:a:openssl:openssl:0.9.6a:beta3:*:*:*:*:*:*"]}], "f5": [{"lastseen": "2017-10-12T02:11:17", "bulletinFamily": "software", "cvelist": ["CVE-2006-4339"], "edition": 1, "description": "**Note**: For information about signing up to receive security notice updates from F5, refer to [K9970: Subscribing to email notifications regarding F5 products](<https://support.f5.com/csp/article/K9970>).\n\n**Note**: Versions that are not listed in this Solution have not been evaluated for vulnerability to this security advisory. For information about the F5 security policy regarding evaluating older and unsupported versions of F5 products, refer to [K4602: Overview of the F5 security vulnerability response policy](<https://support.f5.com/csp/article/K4602>).\n\n**F5 products and versions that have been evaluated for this Security Advisory**\n\nProduct | Affected | Not Affected \n---|---|--- \nBIG-IP LTM | 9.0.0 - 9.1.2 \n9.2.0 - 9.2.3 | 9.1.3 \n9.2.4 - 9.2.5 \n9.3.x \n9.4.x \n10.x \n11.x \nBIG-IP GTM | 9.2.2 - 9.2.3 | 9.2.4 - 9.2.5 \n9.3.x \n9.4.x \n10.x \n11.x \nBIG-IP ASM | 9.2.0 - 9.2.3 | 9.2.4 - 9.2.5 \n9.x \n9.x \n10.x \n11.x \nBIG-IP Link Controller | 9.2.2 - 9.2.3 | 9.2.4 - 9.2.5 \n9.3.x \n9.4.x \n10.x \n11.x \nBIG-IP WebAccelerator | None | 9.4.x \n10.x \n11.x \nBIG-IP PSM | None | 9.4.5 - 9.4.8 \n10.x \n11.x \nBIG-IP WAN Optimization | None | 10.x \n11.x \nBIG-IP APM | None | 10.x \n11.x \nBIG-IP Edge Gateway | None | 10.x \n11.x \nBIG-IP Analytics | None | 11.x \nBIG-IP AFM | None | 11.x \nBIG-IP PEM \n| None | 11.x \nFirePass | 5.4.2 - 5.5.1 \n6.0.0 | 5.5.2 \n6.0.1 - 6.0.3 \n7.x \nEnterprise Manager | 1.0.0 - 1.2.0 | 1.2.1 - 1.8 \n2.x \n3.x \n \nThis security advisory describes an OpenSSL signature vulnerability. Forged RSA signatures may be accepted during client certificate validations when the certificates are signed by certain Certificate Authority (CA). This flaw could potentially cause F5 products to accept maliciously crafted client certificates as valid. Customers using client certificate authentication are vulnerable.\n\nInformation about this advisory is available at the following locations:\n\n<http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4339>\n\n<http://www.frsirt.com/english/advisories/2006/3453>\n\n<http://www.openssl.org/news/secadv_20060905.txt>\n\nF5 Product Development tracked this issue as CR69440 and it was fixed in BIG-IP LTM version 9.1.3. For information about upgrading, refer to the BIG-IP [LTM](<https://support.f5.com/content/kb/en-us/products/big-ip_ltm.html>) release notes.\n\nF5 Product Development tracked this issue as CR69463 and it was fixed in BIG-IP LTM, GTM, ASM and Link Controller version 9.2.4. For information about upgrading, refer to the [LTM](<https://support.f5.com/content/kb/en-us/products/big-ip_ltm.html>), [GTM](<https://support.f5.com/content/kb/en-us/products/big-ip_gtm.html>), [ASM](<https://support.f5.com/content/kb/en-us/products/big-ip_asm.html>), or [Link Controller](<https://support.f5.com/content/kb/en-us/products/lc_9_x.html>) release notes. \n\n\nF5 Product Development tracked this issue as CR69441 and it was fixed in BIG-IP LTM, GTM, ASM and Link Controller version 9.4.0. For information about upgrading, refer to the [LTM](<https://support.f5.com/content/kb/en-us/products/big-ip_ltm.html>), [GTM](<https://support.f5.com/content/kb/en-us/products/big-ip_gtm.html>), [ASM](<https://support.f5.com/content/kb/en-us/products/big-ip_asm.html>), or [Link Controller](<https://support.f5.com/content/kb/en-us/products/lc_9_x.html>) release notes. \n\n\nF5 Product Development tracked this issue as CR69489 and it was fixed in FirePass versions 5.5.2 and 6.0.1. For information about upgrading, refer to the [FirePass](<https://support.f5.com/content/kb/en-us/products/firepass.html>) release notes. \n\n\nF5 Product Development tracked this issue as CR69465 and it was fixed in Enterprise Manager version 1.2.1. For information about upgrading, refer to the [Enterprise Manager](<https://support.f5.com/content/kb/en-us/products/em.html>) release notes. \n\n\n**Obtaining and installing patches**\n\nF5 Product Development has determined this to be a remotely exploitable vulnerability for BIG-IP LTM, BIG-IP GTM, BIG-IP Link Controller, 3-DNS, FirePass, and Enterprise Manager. F5 has made version-specific patches available that address the CRs for the BIG-IP LTM, BIG-IP GTM, BIG-IP Link Controller, 3-DNS, FirePass, and Enterprise Manager products. You can download these patches from the F5 [Downloads](<https://downloads.f5.com/esd/index.jsp>) page for the following products and versions:\n\nProduct | Version | Hotfix | Installation File \n---|---|---|--- \nBIG-IP LTM, GTM, \nand Link Controller | 9.1.0 \n9.1.1 \n9.1.2 \n9.2.2 \n9.2.3 | hotfix-cr69440 | Hotfix-BIG-IP-9.1.0-CR69440.im \nHotfix-BIG-IP-9.1.1-CR69440.im \nHotfix-BIG-IP-9.1.2-HF3.im \nHotfix-BIG-IP-9.2.2-CR69440.im \nHotfix-BIG-IP-9.2.3-CR69440.im \n \n3-DNS | 4.5.12 \n4.5.13 \n4.5.14 \n4.6.4 | hotfix-vu845620 | openssl-so_nx-1.0-6-BSD_OS-4.1.im \nFirePass | 5.4.2 \n5.5.0 \n5.5.1 \n6.0.0 | hotfix-cr69489 | HF-55325-56696-65044-67295-69489-69510-1-5.42-ALL-0.tar.gz.enc \nHF-56696-65044-67295-69489-69510-1-5.5-ALL-0.tar.gz.enc \nHF-65044-67295-69489-69510-1-5.51-ALL-0.tar.gz.enc \nHF-600-4-6.0-ALL-0.tar.gz.enc \n \nEnterprise Manager | 1.2.0 | hotfix-cr69465 | Hotfix-EM-1.2.0-CR69465.im \n \n**Note:** For more information about installing the hotfixes listed above, refer to the **readme** file on the F5 [Downloads](<http://downloads.f5.com/esd/index.jsp>) site for your version-specific hotfix.\n\n**Important: **The openssl-so_nx-1.0-6-BSD_OS-4.1.im patch supercedes the openssl-so_nx-1.0-7-BSD_OS-4.1.im patch. If the openssl-so_nx-1.0-7-BSD_OS-4.1.im patch has already been installed, you will need to use the **-force** option when installing the openssl-so_nx-1.0-6-BSD_OS-4.1.im patch.\n\nFor information about how to download software, refer to [K167: Downloading software from F5](<https://support.f5.com/csp/article/K167>).\n", "modified": "2016-01-09T02:24:00", "published": "2007-05-17T04:00:00", "href": "https://support.f5.com/csp/article/K6623", "id": "F5:K6623", "type": "f5", "title": "OpenSSL signature vulnerability - CVE-2006-4339", "cvss": {"score": 4.3, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:PARTIAL/I:NONE/A:NONE/"}}, {"lastseen": "2016-09-26T17:23:26", "bulletinFamily": "software", "cvelist": ["CVE-2006-4339"], "edition": 1, "description": "This security advisory describes an OpenSSL signature vulnerability. Forged RSA signatures may be accepted during client certificate validations when the certificates are signed by certain Certificate Authority (CA). This flaw could potentially cause F5 products to accept maliciously crafted client certificates as valid. Customers using client certificate authentication are vulnerable.\n\nInformation about this advisory is available at the following locations:\n\n<http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4339>\n\n<http://www.frsirt.com/english/advisories/2006/3453>\n\n<http://www.openssl.org/news/secadv_20060905.txt>\n\nF5 Product Development tracked this issue as CR69440 and it was fixed in BIG-IP LTM version 9.1.3. For information about upgrading, refer to the BIG-IP LTM release notes.\n\nF5 Product Development tracked this issue as CR69463 and it was fixed in BIG-IP LTM, GTM, ASM and Link Controller version 9.2.4. For information about upgrading, refer to the LTM, GTM, ASM, or Link Controller release notes. \n\n\nF5 Product Development tracked this issue as CR69441 and it was fixed in BIG-IP LTM, GTM, ASM and Link Controller version 9.4.0. For information about upgrading, refer to the LTM, GTM, ASM, or Link Controller release notes. \n\n\nF5 Product Development tracked this issue as CR69489 and it was fixed in FirePass versions 5.5.2 and 6.0.1. For information about upgrading, refer to the FirePass release notes. \n\n\nF5 Product Development tracked this issue as CR69465 and it was fixed in Enterprise Manager version 1.2.1. For information about upgrading, refer to the Enterprise Manager release notes. \n\n\n**Obtaining and installing patches**\n\nF5 Product Development has determined this to be a remotely exploitable vulnerability for BIG-IP LTM, BIG-IP GTM, BIG-IP Link Controller, 3-DNS, FirePass, and Enterprise Manager. F5 has made version-specific patches available that address the CRs for the BIG-IP LTM, BIG-IP GTM, BIG-IP Link Controller, 3-DNS, FirePass, and Enterprise Manager products. You can download these patches from the F5 [Downloads](<https://downloads.f5.com/esd/index.jsp>) page for the following products and versions:\n\nProduct | Version | Hotfix | Installation File \n---|---|---|--- \nBIG-IP LTM, GTM, \nand Link Controller | 9.1.0 \n9.1.1 \n9.1.2 \n9.2.2 \n9.2.3 | hotfix-cr69440 | Hotfix-BIG-IP-9.1.0-CR69440.im \nHotfix-BIG-IP-9.1.1-CR69440.im \nHotfix-BIG-IP-9.1.2-HF3.im \nHotfix-BIG-IP-9.2.2-CR69440.im \nHotfix-BIG-IP-9.2.3-CR69440.im \n \n3-DNS | 4.5.12 \n4.5.13 \n4.5.14 \n4.6.4 | hotfix-vu845620 | openssl-so_nx-1.0-6-BSD_OS-4.1.im \nFirePass | 5.4.2 \n5.5.0 \n5.5.1 \n6.0.0 | hotfix-cr69489 | HF-55325-56696-65044-67295-69489-69510-1-5.42-ALL-0.tar.gz.enc \nHF-56696-65044-67295-69489-69510-1-5.5-ALL-0.tar.gz.enc \nHF-65044-67295-69489-69510-1-5.51-ALL-0.tar.gz.enc \nHF-600-4-6.0-ALL-0.tar.gz.enc \n \nEnterprise Manager | 1.2.0 | hotfix-cr69465 | Hotfix-EM-1.2.0-CR69465.im \n \n**Note:** For more information about installing the hotfixes listed above, refer to the **readme** file on the F5 [Downloads](<http://downloads.f5.com/esd/index.jsp>) site for your version-specific hotfix.\n\n**Important: **The openssl-so_nx-1.0-6-BSD_OS-4.1.im patch supercedes the openssl-so_nx-1.0-7-BSD_OS-4.1.im patch. If the openssl-so_nx-1.0-7-BSD_OS-4.1.im patch has already been installed, you will need to use the **-force** option when installing the openssl-so_nx-1.0-6-BSD_OS-4.1.im patch.\n\nFor information about how to download software, refer to SOL167: Downloading software from F5.\n", "modified": "2013-03-26T00:00:00", "published": "2007-05-16T00:00:00", "href": "http://support.f5.com/kb/en-us/solutions/public/6000/600/sol6623.html", "id": "SOL6623", "title": "SOL6623 - OpenSSL signature vulnerability - CVE-2006-4339", "type": "f5", "cvss": {"score": 4.3, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:PARTIAL/I:NONE/A:NONE/"}}], "securityvulns": [{"lastseen": "2018-08-31T11:10:19", "bulletinFamily": "software", "cvelist": ["CVE-2006-4339"], "description": "OpenSSL Security Advisory [5th September 2006]\r\n\r\nRSA Signature Forgery (CVE-2006-4339)\r\n=====================================\r\n\r\nVulnerability\r\n-------------\r\n\r\nDaniel Bleichenbacher recently described an attack on PKCS #1 v1.5\r\nsignatures. If an RSA key with exponent 3 is used it may be possible\r\nto forge a PKCS #1 v1.5 signature signed by that key. Implementations\r\nmay incorrectly verify the certificate if they are not checking for\r\nexcess data in the RSA exponentiation result of the signature.\r\n\r\nSince there are CAs using exponent 3 in wide use, and PKCS #1 v1.5 is\r\nused in X.509 certificates, all software that uses OpenSSL to verify\r\nX.509 certificates is potentially vulnerable, as well as any other use\r\nof PKCS #1 v1.5. This includes software that uses OpenSSL for SSL or\r\nTLS.\r\n\r\nOpenSSL versions up to 0.9.7j and 0.9.8b are affected.\r\n\r\nThe Common Vulnerabilities and Exposures project (cve.mitre.org) has\r\nassigned the name CAN-2006-4339 to this issue.\r\n\r\nRecommendations\r\n---------------\r\n\r\nThere are multiple ways to avoid this vulnerability. Any one of the\r\nfollowing measures is sufficient.\r\n\r\n1. Upgrade the OpenSSL server software.\r\n\r\n The vulnerability is resolved in the following versions of OpenSSL:\r\n\r\n - in the 0.9.7 branch, version 0.9.7k (or later);\r\n - in the 0.9.8 branch, version 0.9.8c (or later).\r\n\r\n OpenSSL 0.9.8c and OpenSSL 0.9.7k are available for download via\r\n HTTP and FTP from the following master locations (you can find the\r\n various FTP mirrors under http://www.openssl.org/source/mirror.html):\r\n\r\n o http://www.openssl.org/source/\r\n o ftp://ftp.openssl.org/source/\r\n\r\n The distribution file names are:\r\n\r\n o openssl-0.9.8c.tar.gz\r\n MD5 checksum: 78454bec556bcb4c45129428a766c886\r\n SHA1 checksum: d0798e5c7c4509d96224136198fa44f7f90e001d\r\n\r\n o openssl-0.9.7k.tar.gz\r\n MD5 checksum: be6bba1d67b26eabb48cf1774925416f\r\n SHA1 checksum: 90056b8f5e518edc9f74f66784fbdcfd9b784dd2\r\n \r\n The checksums were calculated using the following commands:\r\n\r\n openssl md5 openssl-0.9*.tar.gz\r\n openssl sha1 openssl-0.9*.tar.gz\r\n\r\n2. If this version upgrade is not an option at the present time,\r\n alternatively the following patch may be applied to the OpenSSL\r\n source code to resolve the problem. The patch is compatible with\r\n the 0.9.7, 0.9.8, and 0.9.9 branches of OpenSSL.\r\n\r\n o http://www.openssl.org/news/patch-CVE-2006-4339.txt\r\n\r\nWhether you choose to upgrade to a new version or to apply the patch,\r\nmake sure to recompile any applications statically linked to OpenSSL\r\nlibraries.\r\n\r\n \r\nAcknowledgements\r\n----------------\r\n\r\nThe OpenSSL team thank Philip Mackenzie, Marius Schilder, Jason Waddle\r\nand Ben Laurie, of Google Security, who successfully forged various\r\ncertificates, showing OpenSSL was vulnerable, and provided the patch\r\nto fix the problems.\r\n\r\n\r\nReferences\r\n----------\r\n\r\nhttp://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4339\r\n\r\nURL for this Security Advisory:\r\nhttp://www.openssl.org/news/secadv_20060905.txt\r\n\r\n", "edition": 1, "modified": "2006-09-05T00:00:00", "published": "2006-09-05T00:00:00", "id": "SECURITYVULNS:DOC:14146", "href": "https://vulners.com/securityvulns/SECURITYVULNS:DOC:14146", "title": "OpenSSL Security Advisory [5th September 2006] RSA Signature Forgery (CVE-2006-4339)", "type": "securityvulns", "cvss": {"score": 4.3, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:PARTIAL/I:NONE/A:NONE/"}}, {"lastseen": "2018-08-31T11:10:19", "bulletinFamily": "software", "cvelist": ["CVE-2006-4339"], "description": "-----BEGIN PGP SIGNED MESSAGE-----\r\nHash: SHA1\r\n\r\nSIP over TLS: X.509 peer authentication vulnerability in Ingate products\r\n========================================================================\r\n\r\nProduct: Ingate Firewall and Ingate SIParator\r\nVersions: all current versions\r\nTracking ID: 2829\r\n\r\nSummary\r\n=======\r\n\r\nThe OpenSSL project has released an advisory titled "RSA Signature\r\nForgery (CVE-2006-4339)". This advisory possibly affects some\r\ninstallations of Ingate Firewall and Ingate SIParator.\r\n\r\nTo be affected, you have to use an external CA and SIP over TLS. See\r\nbelow for details.\r\n\r\nThe IPsec implementation is not affected by this issue.\r\n\r\nImpact\r\n======\r\n\r\nIt may be possible for an attacker to connect using SIP over TLS even\r\nif an X.509 client certificate is required. It may be possible for an\r\nattacker to intercept connections to TLS-secured servers that the\r\nIngate product initiates.\r\n\r\nAffected versions\r\n=================\r\n\r\nAll current versions of Ingate Firewall and Ingate SIParator are\r\naffected.\r\n\r\nDetails\r\n=======\r\n\r\nThe vulnerability is only exploitable if an X.509 certificate uses an\r\nRSA key with exponent 3. The Ingate product never creates such keys\r\nby itself, but if an external CA is used, and if that CA uses exponent\r\n3, the configuration may be vulnerable. Most CAs uses exponent 65537,\r\nand certificates issued by them are not vulnerable.\r\n\r\nSIP installations are vulnerable if any of the certificates in the\r\n"TLS CA Certificates" table on the "Signaling Encryption" tab uses\r\nexponent 3.\r\n\r\nHow to determine if an X.509 certificate uses exponent 3\r\n========================================================\r\n\r\nIf you have the OpenSSL package installed, you can examine a\r\ncertificate with a command such as this (assuming that the X.509\r\ncertificate is stored in PEM format in the file named "cert.cer").\r\n\r\n openssl x509 -inform pem -in cert.cer -text\r\n\r\nAmong the lines printed, there will be a line such as:\r\n\r\n Exponent: 65537 (0x10001)\r\n\r\nIf it says 3 instead of 65537 the certificate is vulnerable.\r\n\r\nWorkarounds\r\n===========\r\n\r\nSwitch to a CA that don't use exponent 3. If that is not possible,\r\nturn off the SIP module.\r\n\r\nFix\r\n===\r\n\r\nSince Ingate believes that few of our customers use an external CA\r\nthat uses exponent 3, we plan to resolve this issue in the next\r\nregular release. Contact <support@ingate.com> to obtain a patch that\r\nfixes this problem if you are affected.\r\n\r\nBackground\r\n==========\r\n\r\nThe OpenSSL advisory is available here:\r\n\r\nhttp://www.openssl.org/news/secadv_20060905.txt\r\n\r\nFurther questions regarding this issue can be directed to\r\nsupport@ingate.com.\r\n-----BEGIN PGP SIGNATURE-----\r\nVersion: GnuPG v1.2.4 (GNU/Linux)\r\n\r\niD8DBQFFCRhgTl5zjNKUYI4RAncPAJ0YvMYY9M9elI7Wtt5djt0ZzUg2TQCeKBe8\r\nGro5v7fwPMRlCU4Kxzj+M7A=\r\n=iTB4\r\n-----END PGP SIGNATURE-----", "edition": 1, "modified": "2006-09-15T00:00:00", "published": "2006-09-15T00:00:00", "id": "SECURITYVULNS:DOC:14292", "href": "https://vulners.com/securityvulns/SECURITYVULNS:DOC:14292", "title": "SIP over TLS: X.509 peer authentication vulnerability in Ingate products", "type": "securityvulns", "cvss": {"score": 4.3, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:PARTIAL/I:NONE/A:NONE/"}}, {"lastseen": "2018-08-31T11:10:20", "bulletinFamily": "software", "cvelist": ["CVE-2006-4339"], "description": "-----BEGIN PGP SIGNED MESSAGE-----\r\nHash: SHA1\r\n\r\n________________________________________________________________________\r\n\r\nOpenPKG Security Advisory OpenPKG GmbH\r\nhttp://openpkg.org/security/ http://openpkg.com\r\nOpenPKG-SA-2006.029 2006-11-04\r\n________________________________________________________________________\r\n\r\nPackage: bind\r\nVulnerability: signature verification failure\r\nOpenPKG Specific: no\r\n\r\nAffected Series: Affected Packages: Corrected Packages:\r\nE1.0-SOLID <= bind-9.3.2-E1.0.0 >= bind-9.3.2-E1.0.1\r\n2-STABLE-20061018 <= bind-9.3.2-2.20061018 >= bind-9.3.2p2-2.20061104\r\n2-STABLE <= bind-9.3.2-2.20061018 >= bind-9.3.2p2-2.20061104\r\nCURRENT <= bind-9.3.2-20061013 >= bind-9.3.2p2-20061104\r\n\r\nDescription:\r\n According to a vendor security advisory [0], the DNS server BIND [1]\r\n (versions up to and including 9.3.2-P1) is vulnerable to the recently\r\n discovered OpenSSL RSA signature verification problem for which the\r\n Common Vulnerabilities and Exposures (CVE) project assigned the id\r\n CVE-2006-4339 [2].\r\n \r\n BIND uses RSA cryptography as part of its DNSSEC implementation. To\r\n resolve the security issue, upgrade to the corrected OpenPKG packages\r\n and for both your KEY and DNSKEY resource record types, generate new\r\n RSASHA1 and RSAMD5 keys using the "-e" option to dnssec-keygen(8) if\r\n the current keys were generated using the default exponent of 3. You\r\n can determine if your keys are vulnerable by looking at the algorithm\r\n (1 or 5) and the first three characters of the Base64 encoded RSA key.\r\n RSASHA1 (5) and RSAMD5 (1) keys that start with "AQM", "AQN", "AQO" or\r\n "AQP" are vulnerable.\r\n________________________________________________________________________\r\n\r\nReferences:\r\n [0] http://marc.theaimsgroup.com/?l=bind-announce&m=116253119512445 \r\n [1] http://www.isc.org/sw/bind/\r\n [2] http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4339\r\n________________________________________________________________________\r\n\r\nFor security reasons, this advisory was digitally signed with the\r\nOpenPGP public key "OpenPKG <openpkg@openpkg.org>" (ID 63C4CB9F) which\r\nyou can retrieve from http://openpkg.org/openpkg.org.pgp. Follow the\r\ninstructions on http://openpkg.org/security/signatures/ for details on\r\nhow to verify the integrity of this advisory.\r\n________________________________________________________________________\r\n\r\n-----BEGIN PGP SIGNATURE-----\r\nComment: OpenPKG <openpkg@openpkg.org>\r\n\r\niD8DBQFFTIxWgHWT4GPEy58RAlu0AKCMSPyWef3lN4DkDeG3ozE/6GJR2ACg349w\r\n9CPsNmqxAi/7ctIdIFnuASY=\r\n=WU4O\r\n-----END PGP SIGNATURE-----", "edition": 1, "modified": "2006-11-05T00:00:00", "published": "2006-11-05T00:00:00", "id": "SECURITYVULNS:DOC:14920", "href": "https://vulners.com/securityvulns/SECURITYVULNS:DOC:14920", "title": "[OpenPKG-SA-2006.029] OpenPKG Security Advisory (bind)", "type": "securityvulns", "cvss": {"score": 4.3, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:PARTIAL/I:NONE/A:NONE/"}}], "redhat": [{"lastseen": "2019-08-13T18:44:46", "bulletinFamily": "unix", "cvelist": ["CVE-2006-4339"], "description": "The OpenSSL toolkit provides support for secure communications between\r\nmachines. OpenSSL includes a certificate management tool and shared\r\nlibraries which provide various cryptographic algorithms and protocols.\r\n\r\nDaniel Bleichenbacher recently described an attack on PKCS #1 v1.5\r\nsignatures. Where an RSA key with exponent 3 is used it may be possible\r\nfor an attacker to forge a PKCS #1 v1.5 signature that would be incorrectly\r\nverified by implementations that do not check for excess data in the RSA\r\nexponentiation result of the signature. \r\n\r\nThe Google Security Team discovered that OpenSSL is vulnerable to this\r\nattack. This issue affects applications that use OpenSSL to verify X.509\r\ncertificates as well as other uses of PKCS #1 v1.5. (CVE-2006-4339)\r\n\r\nThis errata also resolves a problem where a customized ca-bundle.crt file\r\nwas overwritten when the openssl package was upgraded.\r\n\r\nUsers are advised to upgrade to these updated packages, which contain a\r\nbackported patch to correct this issue.\r\n\r\nNote: After installing this update, users are advised to either restart all\r\nservices that use OpenSSL or restart their system.", "modified": "2019-03-22T23:43:01", "published": "2006-09-06T04:00:00", "id": "RHSA-2006:0661", "href": "https://access.redhat.com/errata/RHSA-2006:0661", "type": "redhat", "title": "(RHSA-2006:0661) openssl security update", "cvss": {"score": 4.3, "vector": "AV:N/AC:M/Au:N/C:P/I:N/A:N"}}], "openvas": [{"lastseen": "2018-04-06T11:37:51", "bulletinFamily": "scanner", "cvelist": ["CVE-2006-4339"], "description": "The remote host is missing updates to packages that affect\nthe security of your system. One or more of the following packages\nare affected:\n\n bind\n bind-utils\n\nFor more information, please visit the referenced security\nadvisories.\n\nMore details may also be found by searching for keyword\n5015338 within the SuSE Enterprise Server 9 patch\ndatabase at http://download.novell.com/patch/finder/", "modified": "2018-04-06T00:00:00", "published": "2009-10-10T00:00:00", "id": "OPENVAS:136141256231065145", "href": "http://plugins.openvas.org/nasl.php?oid=136141256231065145", "type": "openvas", "title": "SLES9: Security update for bind", "sourceData": "# OpenVAS Vulnerability Test\n# $Id: sles9p5015338.nasl 9350 2018-04-06 07:03:33Z cfischer $\n# Description: Security update for bind\n#\n# Authors:\n# Thomas Reinke <reinke@securityspace.com>\n#\n# Copyright:\n# Copyright (c) 2009 E-Soft Inc. http://www.securityspace.com\n# Text descriptions are largely excerpted from the referenced\n# advisory, and are Copyright (c) the respective author(s)\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2,\n# or at your option, GNU General Public License version 3,\n# as published by the Free Software Foundation\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n#\n\ninclude(\"revisions-lib.inc\");\ntag_summary = \"The remote host is missing updates to packages that affect\nthe security of your system. One or more of the following packages\nare affected:\n\n bind\n bind-utils\n\nFor more information, please visit the referenced security\nadvisories.\n\nMore details may also be found by searching for keyword\n5015338 within the SuSE Enterprise Server 9 patch\ndatabase at http://download.novell.com/patch/finder/\";\n\ntag_solution = \"Please install the updates provided by SuSE.\";\n \nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.65145\");\n script_version(\"$Revision: 9350 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2018-04-06 09:03:33 +0200 (Fri, 06 Apr 2018) $\");\n script_tag(name:\"creation_date\", value:\"2009-10-10 16:11:46 +0200 (Sat, 10 Oct 2009)\");\n script_cve_id(\"CVE-2006-4339\");\n script_tag(name:\"cvss_base\", value:\"4.3\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:P/I:N/A:N\");\n script_name(\"SLES9: Security update for bind\");\n\n\n\n script_category(ACT_GATHER_INFO);\n\n script_copyright(\"Copyright (c) 2009 E-Soft Inc. http://www.securityspace.com\");\n script_family(\"SuSE Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/suse_sles\", \"ssh/login/rpms\");\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"summary\" , value : tag_summary);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n#\n# The script code starts here\n#\n\ninclude(\"pkg-lib-rpm.inc\");\n\nres = \"\";\nreport = \"\";\nif ((res = isrpmvuln(pkg:\"bind\", rpm:\"bind~9.2.3~76.28\", rls:\"SLES9.0\")) != NULL) {\n report += res;\n}\n\nif (report != \"\") {\n security_message(data:report);\n} else if (__pkg_match) {\n exit(99); # Not vulnerable.\n}\n", "cvss": {"score": 4.3, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:PARTIAL/I:NONE/A:NONE/"}}, {"lastseen": "2019-05-29T18:38:54", "bulletinFamily": "scanner", "cvelist": ["CVE-2006-4339"], "description": "The remote host is missing an update as announced\nvia advisory SSA:2006-310-01.", "modified": "2019-03-15T00:00:00", "published": "2012-09-11T00:00:00", "id": "OPENVAS:136141256231057698", "href": "http://plugins.openvas.org/nasl.php?oid=136141256231057698", "type": "openvas", "title": "Slackware Advisory SSA:2006-310-01 bind", "sourceData": "# OpenVAS Vulnerability Test\n# $Id: esoft_slk_ssa_2006_310_01.nasl 14202 2019-03-15 09:16:15Z cfischer $\n# Description: Auto-generated from the corresponding slackware advisory\n#\n# Authors:\n# Thomas Reinke <reinke@securityspace.com>\n#\n# Copyright:\n# Copyright (c) 2012 E-Soft Inc. http://www.securityspace.com\n# Text descriptions are largely excerpted from the referenced\n# advisory, and are Copyright (c) the respective author(s)\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2,\n# or at your option, GNU General Public License version 3,\n# as published by the Free Software Foundation\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n#\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.57698\");\n script_tag(name:\"creation_date\", value:\"2012-09-11 01:34:21 +0200 (Tue, 11 Sep 2012)\");\n script_tag(name:\"last_modification\", value:\"$Date: 2019-03-15 10:16:15 +0100 (Fri, 15 Mar 2019) $\");\n script_cve_id(\"CVE-2006-4339\");\n script_tag(name:\"cvss_base\", value:\"4.3\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:P/I:N/A:N\");\n script_version(\"$Revision: 14202 $\");\n script_name(\"Slackware Advisory SSA:2006-310-01 bind\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (c) 2012 E-Soft Inc. http://www.securityspace.com\");\n script_family(\"Slackware Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/slackware_linux\", \"ssh/login/slackpack\", re:\"ssh/login/release=SLK(8\\.1|9\\.0|9\\.1|10\\.0|10\\.1|10\\.2|11\\.0)\");\n\n script_xref(name:\"URL\", value:\"https://secure1.securityspace.com/smysecure/catid.html?in=SSA:2006-310-01\");\n\n script_tag(name:\"insight\", value:\"New bind packages are available for Slackware 8.1, 9.0, 9.1, 10.0, 10.1, 10.2,\nand 11.0 to fix security issues. The minimum OpenSSL version was raised to\nOpenSSL 0.9.7l and OpenSSL 0.9.8d to avoid exposure to known security flaws\nin older versions (these patches were already issued for Slackware). If you\nhave not upgraded yet, get those as well to prevent a potentially exploitable\nsecurity problem in named.\n\nIn addition, the default RSA exponent was changed from 3 to 65537.\n\nBoth of these issues are essentially the same as ones discovered in OpenSSL at\nthe end of September 2006, only now there's protection against compiling using\nthe wrong OpenSSL version. RSA keys using exponent 3 (which was previously\nBIND's default) will need to be regenerated to protect against the forging of\nRRSIGs.\");\n\n script_tag(name:\"solution\", value:\"Upgrade to the new package(s).\");\n\n script_tag(name:\"summary\", value:\"The remote host is missing an update as announced\nvia advisory SSA:2006-310-01.\");\n\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n\n exit(0);\n}\n\ninclude(\"revisions-lib.inc\");\ninclude(\"pkg-lib-slack.inc\");\n\nreport = \"\";\nres = \"\";\n\nif((res = isslkpkgvuln(pkg:\"bind\", ver:\"9.2.6_P2-i386-1_slack8.1\", rls:\"SLK8.1\")) != NULL) {\n report += res;\n}\nif((res = isslkpkgvuln(pkg:\"bind\", ver:\"9.2.6_P2-i386-1_slack9.0\", rls:\"SLK9.0\")) != NULL) {\n report += res;\n}\nif((res = isslkpkgvuln(pkg:\"bind\", ver:\"9.2.6_P2-i486-1_slack9.1\", rls:\"SLK9.1\")) != NULL) {\n report += res;\n}\nif((res = isslkpkgvuln(pkg:\"bind\", ver:\"9.2.6_P2-i486-1_slack10.0\", rls:\"SLK10.0\")) != NULL) {\n report += res;\n}\nif((res = isslkpkgvuln(pkg:\"bind\", ver:\"9.3.2_P2-i486-1_slack10.1\", rls:\"SLK10.1\")) != NULL) {\n report += res;\n}\nif((res = isslkpkgvuln(pkg:\"bind\", ver:\"9.3.2_P2-i486-1_slack10.2\", rls:\"SLK10.2\")) != NULL) {\n report += res;\n}\nif((res = isslkpkgvuln(pkg:\"bind\", ver:\"9.3.2_P2-i486-1_slack11.0\", rls:\"SLK11.0\")) != NULL) {\n report += res;\n}\n\nif(report != \"\") {\n security_message(data:report);\n} else if(__pkg_match) {\n exit(99);\n}", "cvss": {"score": 4.3, "vector": "AV:N/AC:M/Au:N/C:P/I:N/A:N"}}, {"lastseen": "2017-07-02T21:10:24", "bulletinFamily": "scanner", "cvelist": ["CVE-2006-4339"], "description": "The remote host is missing an update to the system\nas announced in the referenced advisory.", "modified": "2016-09-27T00:00:00", "published": "2008-09-04T00:00:00", "id": "OPENVAS:57405", "href": "http://plugins.openvas.org/nasl.php?oid=57405", "type": "openvas", "title": "FreeBSD Ports: opera, opera-devel, linux-opera", "sourceData": "#\n#VID 1fe734bf-4a06-11db-b48d-00508d6a62df\n# OpenVAS Vulnerability Test\n# $\n# Description: Auto generated from vuxml or freebsd advisories\n#\n# Authors:\n# Thomas Reinke <reinke@securityspace.com>\n#\n# Copyright:\n# Copyright (c) 2008 E-Soft Inc. http://www.securityspace.com\n# Text descriptions are largely excerpted from the referenced\n# advisories, and are Copyright (c) the respective author(s)\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2,\n# as published by the Free Software Foundation\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n#\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"The following packages are affected:\n opera\n opera-devel\n linux-opera\";\ntag_solution = \"Update your system with the appropriate patches or\nsoftware upgrades.\n\nhttp://secunia.com/advisories/21982/\nhttp://secunia.com/advisories/21709/\nhttp://www.cdc.informatik.tu-darmstadt.de/securebrowser/\nhttp://www.openssl.org/news/secadv_20060905.txt\nhttp://www.mozilla.org/security/announce/2006/mfsa2006-60.html\nhttp://www.vuxml.org/freebsd/1fe734bf-4a06-11db-b48d-00508d6a62df.html\";\ntag_summary = \"The remote host is missing an update to the system\nas announced in the referenced advisory.\";\n\n\nif(description)\n{\n script_id(57405);\n script_version(\"$Revision: 4148 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2016-09-27 07:32:19 +0200 (Tue, 27 Sep 2016) $\");\n script_tag(name:\"creation_date\", value:\"2008-09-04 20:41:11 +0200 (Thu, 04 Sep 2008)\");\n script_cve_id(\"CVE-2006-4339\");\n script_tag(name:\"cvss_base\", value:\"4.3\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:P/I:N/A:N\");\n script_name(\"FreeBSD Ports: opera, opera-devel, linux-opera\");\n\n\n\n script_category(ACT_GATHER_INFO);\n\n script_copyright(\"Copyright (c) 2006 E-Soft Inc. http://www.securityspace.com\");\n script_family(\"FreeBSD Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/freebsdrel\", \"login/SSH/success\");\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"summary\" , value : tag_summary);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n#\n# The script code starts here\n#\n\ninclude(\"pkg-lib-bsd.inc\");\n\ntxt = \"\";\nvuln = 0;\nbver = portver(pkg:\"opera\");\nif(!isnull(bver) && revcomp(a:bver, b:\"9.02\")<0) {\n txt += 'Package opera version ' + bver + ' is installed which is known to be vulnerable.\\n';\n vuln = 1;\n}\nbver = portver(pkg:\"opera-devel\");\nif(!isnull(bver) && revcomp(a:bver, b:\"9.02\")<0) {\n txt += 'Package opera-devel version ' + bver + ' is installed which is known to be vulnerable.\\n';\n vuln = 1;\n}\nbver = portver(pkg:\"linux-opera\");\nif(!isnull(bver) && revcomp(a:bver, b:\"9.02\")<0) {\n txt += 'Package linux-opera version ' + bver + ' is installed which is known to be vulnerable.\\n';\n vuln = 1;\n}\n\nif(vuln) {\n security_message(data:string(txt));\n} else if (__pkg_match) {\n exit(99); # Not vulnerable.\n}\n", "cvss": {"score": 4.3, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:PARTIAL/I:NONE/A:NONE/"}}, {"lastseen": "2017-12-08T11:44:40", "bulletinFamily": "scanner", "cvelist": ["CVE-2006-4339"], "description": "The remote host is missing an update to the system\nas announced in the referenced advisory FreeBSD-SA-06:19.openssl.asc", "modified": "2017-12-07T00:00:00", "published": "2008-09-04T00:00:00", "id": "OPENVAS:57326", "href": "http://plugins.openvas.org/nasl.php?oid=57326", "type": "openvas", "title": "FreeBSD Security Advisory (FreeBSD-SA-06:19.openssl.asc)", "sourceData": "#\n#ADV FreeBSD-SA-06:19.openssl.asc\n# OpenVAS Vulnerability Test\n# $\n# Description: Auto generated from vuxml or freebsd advisories\n#\n# Authors:\n# Thomas Reinke <reinke@securityspace.com>\n#\n# Copyright:\n# Copyright (c) 2008 E-Soft Inc. http://www.securityspace.com\n# Text descriptions are largely excerpted from the referenced\n# advisories, and are Copyright (c) the respective author(s)\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2,\n# as published by the Free Software Foundation\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n#\n#\n\ntag_insight = \"FreeBSD includes software from the OpenSSL Project. The OpenSSL Project is\na collaborative effort to develop a robust, commercial-grade, full-featured,\nand Open Source toolkit implementing the Secure Sockets Layer (SSL v2/v3)\nand Transport Layer Security (TLS v1) protocols as well as a full-strength\ngeneral purpose cryptography library.\n\nPKCS#1 v1.5 is a standard for padding data before performing a\ncryptographic operation using the RSA algorithm. PKCS#1 v1.5 signatures\nare for example used in X.509 certificates.\n\nRSA public keys may use a variety of public exponents, of which 3, 17, and\n65537 are most common. As a result of a number of known attacks, most keys\ngenerated recently use a public exponent of at least 65537.\n\nWhen verifying a PKCS#1 v1.5 signature, OpenSSL ignores any bytes which\nfollow the cryptographic hash being signed. In a valid signature there\nwill be no such bytes.\";\ntag_solution = \"Upgrade your system to the appropriate stable release\nor security branch dated after the correction date\n\nhttps://secure1.securityspace.com/smysecure/catid.html?in=FreeBSD-SA-06:19.openssl.asc\";\ntag_summary = \"The remote host is missing an update to the system\nas announced in the referenced advisory FreeBSD-SA-06:19.openssl.asc\";\n\n \nif(description)\n{\n script_id(57326);\n script_version(\"$Revision: 8023 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-12-07 09:36:26 +0100 (Thu, 07 Dec 2017) $\");\n script_tag(name:\"creation_date\", value:\"2008-09-04 20:41:11 +0200 (Thu, 04 Sep 2008)\");\n script_cve_id(\"CVE-2006-4339\");\n script_tag(name:\"cvss_base\", value:\"4.3\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:P/I:N/A:N\");\n name = \"FreeBSD Security Advisory (FreeBSD-SA-06:19.openssl.asc)\";\n script_name(name);\n\n\n\n script_category(ACT_GATHER_INFO);\n\n script_copyright(\"Copyright (c) 2006 E-Soft Inc. http://www.securityspace.com\");\n family = \"FreeBSD Local Security Checks\";\n script_family(family);\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/freebsdpatchlevel\", \"login/SSH/success\");\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"summary\" , value : tag_summary);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n#\n# The script code starts here\n#\n\ninclude(\"pkg-lib-bsd.inc\");\nvuln = 0;\nif(patchlevelcmp(rel:\"6.1\", patchlevel:\"6\")<0) {\n vuln = 1;\n}\nif(patchlevelcmp(rel:\"6.0\", patchlevel:\"11\")<0) {\n vuln = 1;\n}\nif(patchlevelcmp(rel:\"5.5\", patchlevel:\"4\")<0) {\n vuln = 1;\n}\nif(patchlevelcmp(rel:\"5.4\", patchlevel:\"18\")<0) {\n vuln = 1;\n}\nif(patchlevelcmp(rel:\"5.3\", patchlevel:\"33\")<0) {\n vuln = 1;\n}\nif(patchlevelcmp(rel:\"4.11\", patchlevel:\"21\")<0) {\n vuln = 1;\n}\n\nif(vuln) {\n security_message(0);\n} else if (__pkg_match) {\n exit(99); # Not vulnerable.\n}\n", "cvss": {"score": 4.3, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:PARTIAL/I:NONE/A:NONE/"}}, {"lastseen": "2017-07-24T12:51:00", "bulletinFamily": "scanner", "cvelist": ["CVE-2006-4339"], "description": "The remote host is missing an update as announced\nvia advisory SSA:2006-310-01.", "modified": "2017-07-07T00:00:00", "published": "2012-09-11T00:00:00", "id": "OPENVAS:57698", "href": "http://plugins.openvas.org/nasl.php?oid=57698", "type": "openvas", "title": "Slackware Advisory SSA:2006-310-01 bind", "sourceData": "# OpenVAS Vulnerability Test\n# $Id: esoft_slk_ssa_2006_310_01.nasl 6598 2017-07-07 09:36:44Z cfischer $\n# Description: Auto-generated from the corresponding slackware advisory\n#\n# Authors:\n# Thomas Reinke <reinke@securityspace.com>\n#\n# Copyright:\n# Copyright (c) 2012 E-Soft Inc. http://www.securityspace.com\n# Text descriptions are largely excerpted from the referenced\n# advisory, and are Copyright (c) the respective author(s)\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2,\n# or at your option, GNU General Public License version 3,\n# as published by the Free Software Foundation\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n#\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"New bind packages are available for Slackware 8.1, 9.0, 9.1, 10.0, 10.1, 10.2,\nand 11.0 to fix security issues. The minimum OpenSSL version was raised to\nOpenSSL 0.9.7l and OpenSSL 0.9.8d to avoid exposure to known security flaws\nin older versions (these patches were already issued for Slackware). If you\nhave not upgraded yet, get those as well to prevent a potentially exploitable\nsecurity problem in named.\n\nIn addition, the default RSA exponent was changed from 3 to 65537.\n\nBoth of these issues are essentially the same as ones discovered in OpenSSL at\nthe end of September 2006, only now there's protection against compiling using\nthe wrong OpenSSL version. RSA keys using exponent 3 (which was previously\nBIND's default) will need to be regenerated to protect against the forging of\nRRSIGs.\";\ntag_summary = \"The remote host is missing an update as announced\nvia advisory SSA:2006-310-01.\";\n\ntag_solution = \"https://secure1.securityspace.com/smysecure/catid.html?in=SSA:2006-310-01\";\n \nif(description)\n{\n script_id(57698);\n script_tag(name:\"creation_date\", value:\"2012-09-11 01:34:21 +0200 (Tue, 11 Sep 2012)\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-07-07 11:36:44 +0200 (Fri, 07 Jul 2017) $\");\n script_cve_id(\"CVE-2006-4339\");\n script_tag(name:\"cvss_base\", value:\"4.3\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:P/I:N/A:N\");\n script_version(\"$Revision: 6598 $\");\n name = \"Slackware Advisory SSA:2006-310-01 bind\";\n script_name(name);\n\n\n\n script_category(ACT_GATHER_INFO);\n\n script_copyright(\"Copyright (c) 2012 E-Soft Inc. http://www.securityspace.com\");\n script_family(\"Slackware Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/slackware_linux\", \"ssh/login/slackpack\");\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name : \"summary\" , value : tag_summary);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n#\n# The script code starts here\n#\n\ninclude(\"pkg-lib-slack.inc\");\nvuln = 0;\nif(isslkpkgvuln(pkg:\"bind\", ver:\"9.2.6_P2-i386-1_slack8.1\", rls:\"SLK8.1\")) {\n vuln = 1;\n}\nif(isslkpkgvuln(pkg:\"bind\", ver:\"9.2.6_P2-i386-1_slack9.0\", rls:\"SLK9.0\")) {\n vuln = 1;\n}\nif(isslkpkgvuln(pkg:\"bind\", ver:\"9.2.6_P2-i486-1_slack9.1\", rls:\"SLK9.1\")) {\n vuln = 1;\n}\nif(isslkpkgvuln(pkg:\"bind\", ver:\"9.2.6_P2-i486-1_slack10.0\", rls:\"SLK10.0\")) {\n vuln = 1;\n}\nif(isslkpkgvuln(pkg:\"bind\", ver:\"9.3.2_P2-i486-1_slack10.1\", rls:\"SLK10.1\")) {\n vuln = 1;\n}\nif(isslkpkgvuln(pkg:\"bind\", ver:\"9.3.2_P2-i486-1_slack10.2\", rls:\"SLK10.2\")) {\n vuln = 1;\n}\nif(isslkpkgvuln(pkg:\"bind\", ver:\"9.3.2_P2-i486-1_slack11.0\", rls:\"SLK11.0\")) {\n vuln = 1;\n}\n\nif(vuln) {\n security_message(0);\n} else if (__pkg_match) {\n exit(99); # Not vulnerable.\n}\n", "cvss": {"score": 4.3, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:PARTIAL/I:NONE/A:NONE/"}}, {"lastseen": "2017-07-26T08:55:15", "bulletinFamily": "scanner", "cvelist": ["CVE-2006-4339"], "description": "The remote host is missing updates to packages that affect\nthe security of your system. One or more of the following packages\nare affected:\n\n openssl-devel\n openssl\n\nFor more information, please visit the referenced security\nadvisories.\n\nMore details may also be found by searching for keyword\n5020640 within the SuSE Enterprise Server 9 patch\ndatabase at http://download.novell.com/patch/finder/", "modified": "2017-07-11T00:00:00", "published": "2009-10-10T00:00:00", "id": "OPENVAS:65185", "href": "http://plugins.openvas.org/nasl.php?oid=65185", "type": "openvas", "title": "SLES9: Security update for openssl", "sourceData": "# OpenVAS Vulnerability Test\n# $Id: sles9p5020640.nasl 6666 2017-07-11 13:13:36Z cfischer $\n# Description: Security update for openssl\n#\n# Authors:\n# Thomas Reinke <reinke@securityspace.com>\n#\n# Copyright:\n# Copyright (c) 2009 E-Soft Inc. http://www.securityspace.com\n# Text descriptions are largely excerpted from the referenced\n# advisory, and are Copyright (c) the respective author(s)\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2,\n# or at your option, GNU General Public License version 3,\n# as published by the Free Software Foundation\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n#\n\ninclude(\"revisions-lib.inc\");\ntag_summary = \"The remote host is missing updates to packages that affect\nthe security of your system. One or more of the following packages\nare affected:\n\n openssl-devel\n openssl\n\nFor more information, please visit the referenced security\nadvisories.\n\nMore details may also be found by searching for keyword\n5020640 within the SuSE Enterprise Server 9 patch\ndatabase at http://download.novell.com/patch/finder/\";\n\ntag_solution = \"Please install the updates provided by SuSE.\";\n \nif(description)\n{\n script_id(65185);\n script_version(\"$Revision: 6666 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-07-11 15:13:36 +0200 (Tue, 11 Jul 2017) $\");\n script_tag(name:\"creation_date\", value:\"2009-10-10 16:11:46 +0200 (Sat, 10 Oct 2009)\");\n script_cve_id(\"CVE-2006-4339\");\n script_tag(name:\"cvss_base\", value:\"4.3\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:P/I:N/A:N\");\n script_name(\"SLES9: Security update for openssl\");\n\n\n\n script_category(ACT_GATHER_INFO);\n\n script_copyright(\"Copyright (c) 2009 E-Soft Inc. http://www.securityspace.com\");\n script_family(\"SuSE Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/suse_sles\", \"ssh/login/rpms\");\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"summary\" , value : tag_summary);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n#\n# The script code starts here\n#\n\ninclude(\"pkg-lib-rpm.inc\");\n\nres = \"\";\nreport = \"\";\nif ((res = isrpmvuln(pkg:\"openssl-devel\", rpm:\"openssl-devel~0.9.7d~15.26\", rls:\"SLES9.0\")) != NULL) {\n report += res;\n}\n\nif (report != \"\") {\n security_message(data:report);\n} else if (__pkg_match) {\n exit(99); # Not vulnerable.\n}\n", "cvss": {"score": 4.3, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:PARTIAL/I:NONE/A:NONE/"}}, {"lastseen": "2017-07-02T21:14:08", "bulletinFamily": "scanner", "cvelist": ["CVE-2006-4339"], "description": "Check for the Version of NSPR 4.1.6 / NSS 3.3.4.8", "modified": "2017-02-20T00:00:00", "published": "2009-06-03T00:00:00", "id": "OPENVAS:855300", "href": "http://plugins.openvas.org/nasl.php?oid=855300", "type": "openvas", "title": "Solaris Update for NSPR 4.1.6 / NSS 3.3.4.8 114049-14", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# Solaris Update for NSPR 4.1.6 / NSS 3.3.4.8 114049-14\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2009 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ntag_affected = \"NSPR 4.1.6 / NSS 3.3.4.8 on solaris_5.9_sparc\";\ntag_insight = \"The remote host is missing a patch containing a security fix,\n which affects the following component(s): \n NSPR 4.1.6 / NSS 3.3.4.8\n For more information please visit the below reference link.\";\ntag_solution = \"Please Install the Updated Packages.\";\n\nif(description)\n{\n script_id(855300);\n script_version(\"$Revision: 5359 $\");\n script_cve_id(\"CVE-2006-4339\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-02-20 12:20:19 +0100 (Mon, 20 Feb 2017) $\");\n script_tag(name:\"creation_date\", value:\"2009-06-03 12:24:08 +0200 (Wed, 03 Jun 2009)\");\n script_tag(name:\"cvss_base\", value:\"4.3\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:P/I:N/A:N\");\n script_xref(name: \"SUNSolve\", value: \"114049-14\");\n script_name( \"Solaris Update for NSPR 4.1.6 / NSS 3.3.4.8 114049-14\");\n\n script_xref(name : \"URL\" , value : \"http://sunsolve.sun.com/search/document.do?assetkey=1-21-114049-14-1\");\n\n script_summary(\"Check for the Version of NSPR 4.1.6 / NSS 3.3.4.8\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2009 Greenbone Networks GmbH\");\n script_family(\"Solaris Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/solosversion\");\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n\ninclude(\"solaris.inc\");\n\nrelease = get_kb_item(\"ssh/login/solosversion\");\n\nif(release == NULL){\n exit(0);\n}\n\nif(solaris_check_patch(release:\"5.9\", arch:\"sparc\", patch:\"114049-14\", package:\"SUNWtlsx SUNWtls SUNWprx SUNWpr\") < 0)\n{\n security_message(0);\n exit(0);\n}\n", "cvss": {"score": 4.3, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:PARTIAL/I:NONE/A:NONE/"}}, {"lastseen": "2017-07-24T12:49:46", "bulletinFamily": "scanner", "cvelist": ["CVE-2006-4339"], "description": "The remote host is missing updates announced in\nadvisory GLSA 200609-05.", "modified": "2017-07-07T00:00:00", "published": "2008-09-24T00:00:00", "id": "OPENVAS:57883", "href": "http://plugins.openvas.org/nasl.php?oid=57883", "type": "openvas", "title": "Gentoo Security Advisory GLSA 200609-05 (openssl)", "sourceData": "# OpenVAS Vulnerability Test\n# $\n# Description: Auto generated from Gentoo's XML based advisory\n#\n# Authors:\n# Thomas Reinke <reinke@securityspace.com>\n#\n# Copyright:\n# Copyright (c) 2008 E-Soft Inc. http://www.securityspace.com\n# Text descriptions are largely excerpted from the referenced\n# advisories, and are Copyright (c) the respective author(s)\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2,\n# as published by the Free Software Foundation\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n#\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"OpenSSL fails to properly validate PKCS #1 v1.5 signatures.\";\ntag_solution = \"All OpenSSL users should upgrade to the latest version:\n\n # emerge --sync\n # emerge --ask --oneshot --verbose '>=dev-libs/openssl-0.9.7k'\n\nAll AMD64 x86 emulation base libraries users should upgrade to the latest\nversion:\n\n # emerge --sync\n # emerge --ask --oneshot --verbose\n'>=app-emulation/emul-linux-x86-baselibs-2.5.2'\n\nhttp://www.securityspace.com/smysecure/catid.html?in=GLSA%20200609-05\nhttp://bugs.gentoo.org/show_bug.cgi?id=146375\nhttp://bugs.gentoo.org/show_bug.cgi?id=146438\";\ntag_summary = \"The remote host is missing updates announced in\nadvisory GLSA 200609-05.\";\n\n \n\nif(description)\n{\n script_id(57883);\n script_version(\"$Revision: 6596 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-07-07 11:21:37 +0200 (Fri, 07 Jul 2017) $\");\n script_tag(name:\"creation_date\", value:\"2008-09-24 21:14:03 +0200 (Wed, 24 Sep 2008)\");\n script_cve_id(\"CVE-2006-4339\");\n script_tag(name:\"cvss_base\", value:\"4.3\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:P/I:N/A:N\");\n script_name(\"Gentoo Security Advisory GLSA 200609-05 (openssl)\");\n\n\n\n script_category(ACT_GATHER_INFO);\n\n script_copyright(\"Copyright (c) 2007 E-Soft Inc. http://www.securityspace.com\");\n script_family(\"Gentoo Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/gentoo\", \"ssh/login/pkg\");\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"summary\" , value : tag_summary);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n#\n# The script code starts here\n#\n\ninclude(\"pkg-lib-gentoo.inc\");\n\nres = \"\";\nreport = \"\";\nif ((res = ispkgvuln(pkg:\"dev-libs/openssl\", unaffected: make_list(\"ge 0.9.7k\"), vulnerable: make_list(\"lt 0.9.7k\"))) != NULL) {\n report += res;\n}\nif ((res = ispkgvuln(pkg:\"app-emulation/emul-linux-x86-baselibs\", unaffected: make_list(\"ge 2.5.2\"), vulnerable: make_list(\"lt 2.5.2\"))) != NULL) {\n report += res;\n}\n\nif (report != \"\") {\n security_message(data:report);\n} else if (__pkg_match) {\n exit(99); # Not vulnerable.\n}\n", "cvss": {"score": 4.3, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:PARTIAL/I:NONE/A:NONE/"}}, {"lastseen": "2017-07-24T12:50:20", "bulletinFamily": "scanner", "cvelist": ["CVE-2006-4339"], "description": "The remote host is missing an update to openssl096\nannounced via advisory DSA 1174-1.\n\nDaniel Bleichenbacher discovered a flaw in OpenSSL cryptographic package\nthat could allow an attacker to generate a forged signature that OpenSSL\nwill accept as valid.", "modified": "2017-07-07T00:00:00", "published": "2008-01-17T00:00:00", "id": "OPENVAS:57359", "href": "http://plugins.openvas.org/nasl.php?oid=57359", "type": "openvas", "title": "Debian Security Advisory DSA 1174-1 (openssl096)", "sourceData": "# OpenVAS Vulnerability Test\n# $Id: deb_1174_1.nasl 6616 2017-07-07 12:10:49Z cfischer $\n# Description: Auto-generated from advisory DSA 1174-1\n#\n# Authors:\n# Thomas Reinke <reinke@securityspace.com>\n#\n# Copyright:\n# Copyright (c) 2007 E-Soft Inc. http://www.securityspace.com\n# Text descriptions are largerly excerpted from the referenced\n# advisory, and are Copyright (c) the respective author(s)\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2,\n# as published by the Free Software Foundation\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n#\n\ninclude(\"revisions-lib.inc\");\ntag_solution = \"For the stable distribution (sarge) this problem has been fixed in\nversion 0.9.6m-1sarge2\n\nThis package exists only for compatibility with older software, and is\nnot present in the unstable or testing branches of Debian.\n\nWe recommend that you upgrade your openssl packages. Note that services\n\n https://secure1.securityspace.com/smysecure/catid.html?in=DSA%201174-1\";\ntag_summary = \"The remote host is missing an update to openssl096\nannounced via advisory DSA 1174-1.\n\nDaniel Bleichenbacher discovered a flaw in OpenSSL cryptographic package\nthat could allow an attacker to generate a forged signature that OpenSSL\nwill accept as valid.\";\n\n\nif(description)\n{\n script_id(57359);\n script_version(\"$Revision: 6616 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-07-07 14:10:49 +0200 (Fri, 07 Jul 2017) $\");\n script_tag(name:\"creation_date\", value:\"2008-01-17 23:13:11 +0100 (Thu, 17 Jan 2008)\");\n script_cve_id(\"CVE-2006-4339\");\n script_bugtraq_id(19849);\n script_tag(name:\"cvss_base\", value:\"4.3\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:P/I:N/A:N\");\n script_name(\"Debian Security Advisory DSA 1174-1 (openssl096)\");\n\n\n\n script_category(ACT_GATHER_INFO);\n\n script_copyright(\"Copyright (c) 2006 E-Soft Inc. http://www.securityspace.com\");\n script_family(\"Debian Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/debian_linux\", \"ssh/login/packages\");\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"summary\" , value : tag_summary);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n#\n# The script code starts here\n#\n\ninclude(\"pkg-lib-deb.inc\");\n\nres = \"\";\nreport = \"\";\nif ((res = isdpkgvuln(pkg:\"libssl0.9.6\", ver:\"0.9.6m-1sarge2\", rls:\"DEB3.1\")) != NULL) {\n report += res;\n}\n\nif (report != \"\") {\n security_message(data:report);\n} else if (__pkg_match) {\n exit(99); # Not vulnerable.\n}\n", "cvss": {"score": 4.3, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:PARTIAL/I:NONE/A:NONE/"}}, {"lastseen": "2017-07-24T12:50:13", "bulletinFamily": "scanner", "cvelist": ["CVE-2006-4339"], "description": "The remote host is missing an update to openssl\nannounced via advisory DSA 1173-1.\n\nDaniel Bleichenbacher discovered a flaw in OpenSSL cryptographic package\nthat could allow an attacker to generate a forged signature that OpenSSL\nwill accept as valid.", "modified": "2017-07-07T00:00:00", "published": "2008-01-17T00:00:00", "id": "OPENVAS:57360", "href": "http://plugins.openvas.org/nasl.php?oid=57360", "type": "openvas", "title": "Debian Security Advisory DSA 1173-1 (openssl)", "sourceData": "# OpenVAS Vulnerability Test\n# $Id: deb_1173_1.nasl 6616 2017-07-07 12:10:49Z cfischer $\n# Description: Auto-generated from advisory DSA 1173-1\n#\n# Authors:\n# Thomas Reinke <reinke@securityspace.com>\n#\n# Copyright:\n# Copyright (c) 2007 E-Soft Inc. http://www.securityspace.com\n# Text descriptions are largerly excerpted from the referenced\n# advisory, and are Copyright (c) the respective author(s)\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2,\n# as published by the Free Software Foundation\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n#\n\ninclude(\"revisions-lib.inc\");\ntag_solution = \"For the stable distribution (sarge) this problem has been fixed in\nversion 0.9.7e-3sarge2\n\nFor the unstable distribution (sid) this problem has been fixed in\nversion 0.9.8b-3\n\nWe recommend that you upgrade your openssl packages. Note that services\n\n https://secure1.securityspace.com/smysecure/catid.html?in=DSA%201173-1\";\ntag_summary = \"The remote host is missing an update to openssl\nannounced via advisory DSA 1173-1.\n\nDaniel Bleichenbacher discovered a flaw in OpenSSL cryptographic package\nthat could allow an attacker to generate a forged signature that OpenSSL\nwill accept as valid.\";\n\n\nif(description)\n{\n script_id(57360);\n script_version(\"$Revision: 6616 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-07-07 14:10:49 +0200 (Fri, 07 Jul 2017) $\");\n script_tag(name:\"creation_date\", value:\"2008-01-17 23:13:11 +0100 (Thu, 17 Jan 2008)\");\n script_cve_id(\"CVE-2006-4339\");\n script_bugtraq_id(19849);\n script_tag(name:\"cvss_base\", value:\"4.3\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:P/I:N/A:N\");\n script_name(\"Debian Security Advisory DSA 1173-1 (openssl)\");\n\n\n\n script_category(ACT_GATHER_INFO);\n\n script_copyright(\"Copyright (c) 2006 E-Soft Inc. http://www.securityspace.com\");\n script_family(\"Debian Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/debian_linux\", \"ssh/login/packages\");\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"summary\" , value : tag_summary);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n#\n# The script code starts here\n#\n\ninclude(\"pkg-lib-deb.inc\");\n\nres = \"\";\nreport = \"\";\nif ((res = isdpkgvuln(pkg:\"libssl-dev\", ver:\"0.9.7e-3sarge2\", rls:\"DEB3.1\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"libssl0.9.7\", ver:\"0.9.7e-3sarge2\", rls:\"DEB3.1\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"openssl\", ver:\"0.9.7e-3sarge2\", rls:\"DEB3.1\")) != NULL) {\n report += res;\n}\n\nif (report != \"\") {\n security_message(data:report);\n} else if (__pkg_match) {\n exit(99); # Not vulnerable.\n}\n", "cvss": {"score": 4.3, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:PARTIAL/I:NONE/A:NONE/"}}], "nessus": [{"lastseen": "2021-01-12T10:06:01", "description": "This is a security update for CVE-2006-4339. Avoid PKCS #1 v1.5\nsignature attack discovered by Daniel Bleichenbacher [Ben Laurie;\nGoogle Security Team]\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Fedora security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.", "edition": 22, "published": "2007-01-17T00:00:00", "title": "Fedora Core 5 : openssl-0.9.8a-5.3 / openssl097a-0.9.7a-4.2.2 (2006-953)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2006-4339"], "modified": "2007-01-17T00:00:00", "cpe": ["p-cpe:/a:fedoraproject:fedora:openssl097a", "p-cpe:/a:fedoraproject:fedora:openssl", "cpe:/o:fedoraproject:fedora_core:5", "p-cpe:/a:fedoraproject:fedora:openssl-perl", "p-cpe:/a:fedoraproject:fedora:openssl-devel", "p-cpe:/a:fedoraproject:fedora:openssl-debuginfo", "p-cpe:/a:fedoraproject:fedora:openssl097a-debuginfo"], "id": "FEDORA_2006-953.NASL", "href": "https://www.tenable.com/plugins/nessus/24176", "sourceData": "#%NASL_MIN_LEVEL 70300\n\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Fedora Security Advisory 2006-953.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(24176);\n script_version(\"1.17\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/11\");\n\n script_xref(name:\"FEDORA\", value:\"2006-953\");\n\n script_name(english:\"Fedora Core 5 : openssl-0.9.8a-5.3 / openssl097a-0.9.7a-4.2.2 (2006-953)\");\n script_summary(english:\"Checks rpm output for the updated packages.\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Fedora Core host is missing one or more security updates.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"This is a security update for CVE-2006-4339. Avoid PKCS #1 v1.5\nsignature attack discovered by Daniel Bleichenbacher [Ben Laurie;\nGoogle Security Team]\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Fedora security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.\"\n );\n # https://lists.fedoraproject.org/pipermail/package-announce/2006-September/000586.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?e0e4991d\"\n );\n # https://lists.fedoraproject.org/pipermail/package-announce/2006-September/000587.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?afd55ec0\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Update the affected packages.\");\n script_set_attribute(attribute:\"risk_factor\", value:\"High\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:openssl\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:openssl-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:openssl-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:openssl-perl\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:openssl097a\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:openssl097a-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:fedoraproject:fedora_core:5\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2006/09/05\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2007/01/17\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2007-2021 Tenable Network Security, Inc.\");\n script_family(english:\"Fedora Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || \"Fedora\" >!< release) audit(AUDIT_OS_NOT, \"Fedora\");\nos_ver = eregmatch(pattern: \"Fedora.*release ([0-9]+)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"Fedora\");\nos_ver = os_ver[1];\nif (! ereg(pattern:\"^5([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"Fedora 5.x\", \"Fedora \" + os_ver);\n\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Fedora\", cpu);\n\nflag = 0;\nif (rpm_check(release:\"FC5\", reference:\"openssl-0.9.8a-5.3\")) flag++;\nif (rpm_check(release:\"FC5\", reference:\"openssl-debuginfo-0.9.8a-5.3\")) flag++;\nif (rpm_check(release:\"FC5\", reference:\"openssl-devel-0.9.8a-5.3\")) flag++;\nif (rpm_check(release:\"FC5\", reference:\"openssl-perl-0.9.8a-5.3\")) flag++;\nif (rpm_check(release:\"FC5\", reference:\"openssl097a-0.9.7a-4.2.2\")) flag++;\nif (rpm_check(release:\"FC5\", reference:\"openssl097a-debuginfo-0.9.7a-4.2.2\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());\n else security_hole(0);\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"openssl / openssl-debuginfo / openssl-devel / openssl-perl / etc\");\n}\n", "cvss": {"score": 4.3, "vector": "AV:N/AC:M/Au:N/C:P/I:N/A:N"}}, {"lastseen": "2021-01-07T10:40:26", "description": "Opera reports :\n\nA specially crafted digital certificate can bypass Opera's certificate\nsignature verification. Forged certificates can contain any false\ninformation the forger chooses, and Opera will still present it as\nvalid. Opera will not present any warning dialogs in this case, and\nthe security status will be the highest possible (3). This defeats the\nprotection against 'man in the middle', the attacks that SSL was\ndesigned to prevent.\n\nThere is a flaw in OpenSSL's RSA signature verification that affects\ndigital certificates using 3 as the public exponent. Some of the\ncertificate issuers that are on Opera's list of trusted signers have\nroot certificates with 3 as the public exponent. The forged\ncertificate can appear to be signed by one of these.", "edition": 26, "published": "2006-09-22T00:00:00", "title": "FreeBSD : opera -- RSA Signature Forgery (1fe734bf-4a06-11db-b48d-00508d6a62df)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2006-4339"], "modified": "2006-09-22T00:00:00", "cpe": ["p-cpe:/a:freebsd:freebsd:opera-devel", "cpe:/o:freebsd:freebsd", "p-cpe:/a:freebsd:freebsd:linux-opera", "p-cpe:/a:freebsd:freebsd:opera"], "id": "FREEBSD_PKG_1FE734BF4A0611DBB48D00508D6A62DF.NASL", "href": "https://www.tenable.com/plugins/nessus/22428", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from the FreeBSD VuXML database :\n#\n# Copyright 2003-2018 Jacques Vidrine and contributors\n#\n# Redistribution and use in source (VuXML) and 'compiled' forms (SGML,\n# HTML, PDF, PostScript, RTF and so forth) with or without modification,\n# are permitted provided that the following conditions are met:\n# 1. Redistributions of source code (VuXML) must retain the above\n# copyright notice, this list of conditions and the following\n# disclaimer as the first lines of this file unmodified.\n# 2. Redistributions in compiled form (transformed to other DTDs,\n# published online in any format, converted to PDF, PostScript,\n# RTF and other formats) must reproduce the above copyright\n# notice, this list of conditions and the following disclaimer\n# in the documentation and/or other materials provided with the\n# distribution.\n# \n# THIS DOCUMENTATION IS PROVIDED BY THE AUTHOR AND CONTRIBUTORS \"AS IS\"\n# AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO,\n# THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR\n# PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS\n# BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY,\n# OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT\n# OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR\n# BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY,\n# WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE\n# OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF THIS DOCUMENTATION,\n# EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(22428);\n script_version(\"1.18\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/06\");\n\n script_cve_id(\"CVE-2006-4339\");\n script_xref(name:\"Secunia\", value:\"21709\");\n script_xref(name:\"Secunia\", value:\"21982\");\n\n script_name(english:\"FreeBSD : opera -- RSA Signature Forgery (1fe734bf-4a06-11db-b48d-00508d6a62df)\");\n script_summary(english:\"Checks for updated packages in pkg_info output\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\n\"The remote FreeBSD host is missing one or more security-related\nupdates.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Opera reports :\n\nA specially crafted digital certificate can bypass Opera's certificate\nsignature verification. Forged certificates can contain any false\ninformation the forger chooses, and Opera will still present it as\nvalid. Opera will not present any warning dialogs in this case, and\nthe security status will be the highest possible (3). This defeats the\nprotection against 'man in the middle', the attacks that SSL was\ndesigned to prevent.\n\nThere is a flaw in OpenSSL's RSA signature verification that affects\ndigital certificates using 3 as the public exponent. Some of the\ncertificate issuers that are on Opera's list of trusted signers have\nroot certificates with 3 as the public exponent. The forged\ncertificate can appear to be signed by one of these.\"\n );\n # http://www.cdc.informatik.tu-darmstadt.de/securebrowser/\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?1e3e5bc4\"\n );\n # http://www.openssl.org/news/secadv/20060905.txt\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.openssl.org/news/secadv/20060905.txt\"\n );\n # http://www.mozilla.org/security/announce/2006/mfsa2006-60.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.mozilla.org/en-US/security/advisories/mfsa2006-60/\"\n );\n # https://vuxml.freebsd.org/freebsd/1fe734bf-4a06-11db-b48d-00508d6a62df.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?06408b91\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Update the affected packages.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:P/I:N/A:N\");\n script_cwe_id(310);\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:freebsd:freebsd:linux-opera\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:freebsd:freebsd:opera\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:freebsd:freebsd:opera-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:freebsd:freebsd\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2006/09/18\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2006/09/22\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2006/09/22\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2006-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"FreeBSD Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/FreeBSD/release\", \"Host/FreeBSD/pkg_info\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"freebsd_package.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nif (!get_kb_item(\"Host/FreeBSD/release\")) audit(AUDIT_OS_NOT, \"FreeBSD\");\nif (!get_kb_item(\"Host/FreeBSD/pkg_info\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\n\nflag = 0;\n\nif (pkg_test(save_report:TRUE, pkg:\"opera<9.02\")) flag++;\nif (pkg_test(save_report:TRUE, pkg:\"opera-devel<9.02\")) flag++;\nif (pkg_test(save_report:TRUE, pkg:\"linux-opera<9.02\")) flag++;\n\nif (flag)\n{\n if (report_verbosity > 0) security_warning(port:0, extra:pkg_report_get());\n else security_warning(0);\n exit(0);\n}\nelse audit(AUDIT_HOST_NOT, \"affected\");\n", "cvss": {"score": 4.3, "vector": "AV:N/AC:M/Au:N/C:P/I:N/A:N"}}, {"lastseen": "2021-01-17T14:43:20", "description": "The RSA signature problem tracked by the Mitre CVE ID CVE-2006-4339\nalso affects the DNSSEC implementation in the BIND nameserver. This\nupdate fixes this problem.", "edition": 24, "published": "2007-10-17T00:00:00", "title": "openSUSE 10 Security Update : bind (bind-2269)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2006-4339"], "modified": "2007-10-17T00:00:00", "cpe": ["p-cpe:/a:novell:opensuse:bind-utils", "p-cpe:/a:novell:opensuse:bind-libs", "p-cpe:/a:novell:opensuse:bind-libs-32bit", "cpe:/o:novell:opensuse:10.1", "p-cpe:/a:novell:opensuse:bind"], "id": "SUSE_BIND-2269.NASL", "href": "https://www.tenable.com/plugins/nessus/27166", "sourceData": "#%NASL_MIN_LEVEL 70300\n\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from openSUSE Security Update bind-2269.\n#\n# The text description of this plugin is (C) SUSE LLC.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(27166);\n script_version(\"1.15\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/14\");\n\n script_cve_id(\"CVE-2006-4339\");\n\n script_name(english:\"openSUSE 10 Security Update : bind (bind-2269)\");\n script_summary(english:\"Check for the bind-2269 patch\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote openSUSE host is missing a security update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"The RSA signature problem tracked by the Mitre CVE ID CVE-2006-4339\nalso affects the DNSSEC implementation in the BIND nameserver. This\nupdate fixes this problem.\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Update the affected bind packages.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:P/I:N/A:N\");\n script_cwe_id(310);\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:bind\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:bind-libs\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:bind-libs-32bit\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:bind-utils\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:novell:opensuse:10.1\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2006/11/15\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2007/10/17\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2007-2021 Tenable Network Security, Inc.\");\n script_family(english:\"SuSE Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/SuSE/release\", \"Host/SuSE/rpm-list\", \"Host/cpu\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/SuSE/release\");\nif (isnull(release) || release =~ \"^(SLED|SLES)\") audit(AUDIT_OS_NOT, \"openSUSE\");\nif (release !~ \"^(SUSE10\\.1)$\") audit(AUDIT_OS_RELEASE_NOT, \"openSUSE\", \"10.1\", release);\nif (!get_kb_item(\"Host/SuSE/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\nourarch = get_kb_item(\"Host/cpu\");\nif (!ourarch) audit(AUDIT_UNKNOWN_ARCH);\nif (ourarch !~ \"^(i586|i686|x86_64)$\") audit(AUDIT_ARCH_NOT, \"i586 / i686 / x86_64\", ourarch);\n\nflag = 0;\n\nif ( rpm_check(release:\"SUSE10.1\", reference:\"bind-9.3.2-17.11\") ) flag++;\nif ( rpm_check(release:\"SUSE10.1\", reference:\"bind-libs-9.3.2-17.11\") ) flag++;\nif ( rpm_check(release:\"SUSE10.1\", reference:\"bind-utils-9.3.2-17.11\") ) flag++;\nif ( rpm_check(release:\"SUSE10.1\", cpu:\"x86_64\", reference:\"bind-libs-32bit-9.3.2-17.11\") ) flag++;\n\nif (flag)\n{\n if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());\n else security_warning(0);\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"bind\");\n}\n", "cvss": {"score": 4.3, "vector": "AV:N/AC:M/Au:N/C:P/I:N/A:N"}}, {"lastseen": "2021-01-17T09:10:18", "description": "New bind packages are available for Slackware 8.1, 9.0, 9.1, 10.0,\n10.1, 10.2, and 11.0 to fix security issues. The minimum OpenSSL\nversion was raised to OpenSSL 0.9.7l and OpenSSL 0.9.8d to avoid\nexposure to known security flaws in older versions (these patches were\nalready issued for Slackware). If you have not upgraded yet, get those\nas well to prevent a potentially exploitable security problem in\nnamed. In addition, the default RSA exponent was changed from 3 to\n65537. Both of these issues are essentially the same as ones\ndiscovered in OpenSSL at the end of September 2006, only now there's\nprotection against compiling using the wrong OpenSSL version. RSA keys\nusing exponent 3 (which was previously BIND's default) will need to be\nregenerated to protect against the forging of RRSIGs.", "edition": 25, "published": "2011-05-28T00:00:00", "title": "Slackware 10.0 / 10.1 / 10.2 / 11.0 / 8.1 / 9.0 / 9.1 : bind (SSA:2006-310-01)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2006-4339"], "modified": "2011-05-28T00:00:00", "cpe": ["cpe:/o:slackware:slackware_linux:8.1", "cpe:/o:slackware:slackware_linux:9.0", "cpe:/o:slackware:slackware_linux:9.1", "cpe:/o:slackware:slackware_linux:10.1", "p-cpe:/a:slackware:slackware_linux:bind", "cpe:/o:slackware:slackware_linux:10.0", "cpe:/o:slackware:slackware_linux:11.0", "cpe:/o:slackware:slackware_linux:10.2"], "id": "SLACKWARE_SSA_2006-310-01.NASL", "href": "https://www.tenable.com/plugins/nessus/54867", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Slackware Security Advisory 2006-310-01. The text \n# itself is copyright (C) Slackware Linux, Inc.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(54867);\n script_version(\"1.11\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/14\");\n\n script_cve_id(\"CVE-2006-4339\");\n script_bugtraq_id(19849);\n script_xref(name:\"SSA\", value:\"2006-310-01\");\n\n script_name(english:\"Slackware 10.0 / 10.1 / 10.2 / 11.0 / 8.1 / 9.0 / 9.1 : bind (SSA:2006-310-01)\");\n script_summary(english:\"Checks for updated package in /var/log/packages\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Slackware host is missing a security update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"New bind packages are available for Slackware 8.1, 9.0, 9.1, 10.0,\n10.1, 10.2, and 11.0 to fix security issues. The minimum OpenSSL\nversion was raised to OpenSSL 0.9.7l and OpenSSL 0.9.8d to avoid\nexposure to known security flaws in older versions (these patches were\nalready issued for Slackware). If you have not upgraded yet, get those\nas well to prevent a potentially exploitable security problem in\nnamed. In addition, the default RSA exponent was changed from 3 to\n65537. Both of these issues are essentially the same as ones\ndiscovered in OpenSSL at the end of September 2006, only now there's\nprotection against compiling using the wrong OpenSSL version. RSA keys\nusing exponent 3 (which was previously BIND's default) will need to be\nregenerated to protect against the forging of RRSIGs.\"\n );\n # http://www.slackware.com/security/viewer.php?l=slackware-security&y=2006&m=slackware-security.566955\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?51d8af47\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Update the affected bind package.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:P/I:N/A:N\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n script_cwe_id(310);\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:slackware:slackware_linux:bind\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:slackware:slackware_linux:10.0\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:slackware:slackware_linux:10.1\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:slackware:slackware_linux:10.2\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:slackware:slackware_linux:11.0\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:slackware:slackware_linux:8.1\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:slackware:slackware_linux:9.0\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:slackware:slackware_linux:9.1\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2006/11/07\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2011/05/28\");\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2006/09/05\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2011-2021 Tenable Network Security, Inc.\");\n script_family(english:\"Slackware Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/Slackware/release\", \"Host/Slackware/packages\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"slackware.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nif (!get_kb_item(\"Host/Slackware/release\")) audit(AUDIT_OS_NOT, \"Slackware\");\nif (!get_kb_item(\"Host/Slackware/packages\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Slackware\", cpu);\n\n\nflag = 0;\nif (slackware_check(osver:\"8.1\", pkgname:\"bind\", pkgver:\"9.2.6_P2\", pkgarch:\"i386\", pkgnum:\"1_slack8.1\")) flag++;\n\nif (slackware_check(osver:\"9.0\", pkgname:\"bind\", pkgver:\"9.2.6_P2\", pkgarch:\"i386\", pkgnum:\"1_slack9.0\")) flag++;\n\nif (slackware_check(osver:\"9.1\", pkgname:\"bind\", pkgver:\"9.2.6_P2\", pkgarch:\"i486\", pkgnum:\"1_slack9.1\")) flag++;\n\nif (slackware_check(osver:\"10.0\", pkgname:\"bind\", pkgver:\"9.2.6_P2\", pkgarch:\"i486\", pkgnum:\"1_slack10.0\")) flag++;\n\nif (slackware_check(osver:\"10.1\", pkgname:\"bind\", pkgver:\"9.3.2_P2\", pkgarch:\"i486\", pkgnum:\"1_slack10.1\")) flag++;\n\nif (slackware_check(osver:\"10.2\", pkgname:\"bind\", pkgver:\"9.3.2_P2\", pkgarch:\"i486\", pkgnum:\"1_slack10.2\")) flag++;\n\nif (slackware_check(osver:\"11.0\", pkgname:\"bind\", pkgver:\"9.3.2_P2\", pkgarch:\"i486\", pkgnum:\"1_slack11.0\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_warning(port:0, extra:slackware_report_get());\n else security_warning(0);\n exit(0);\n}\nelse audit(AUDIT_HOST_NOT, \"affected\");\n", "cvss": {"score": 4.3, "vector": "AV:N/AC:M/Au:N/C:P/I:N/A:N"}}, {"lastseen": "2021-01-17T13:05:41", "description": "Updated OpenSSL packages are now available to correct a security\nissue.\n\nThis update has been rated as having important security impact by the\nRed Hat Security Response Team.\n\nThe OpenSSL toolkit provides support for secure communications between\nmachines. OpenSSL includes a certificate management tool and shared\nlibraries which provide various cryptographic algorithms and\nprotocols.\n\nDaniel Bleichenbacher recently described an attack on PKCS #1 v1.5\nsignatures. Where an RSA key with exponent 3 is used it may be\npossible for an attacker to forge a PKCS #1 v1.5 signature that would\nbe incorrectly verified by implementations that do not check for\nexcess data in the RSA exponentiation result of the signature.\n\nThe Google Security Team discovered that OpenSSL is vulnerable to this\nattack. This issue affects applications that use OpenSSL to verify\nX.509 certificates as well as other uses of PKCS #1 v1.5.\n(CVE-2006-4339)\n\nThis errata also resolves a problem where a customized ca-bundle.crt\nfile was overwritten when the openssl package was upgraded.\n\nUsers are advised to upgrade to these updated packages, which contain\na backported patch to correct this issue.\n\nNote: After installing this update, users are advised to either\nrestart all services that use OpenSSL or restart their system.", "edition": 28, "published": "2006-09-12T00:00:00", "title": "RHEL 2.1 / 3 / 4 : openssl (RHSA-2006:0661)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2006-4339"], "modified": "2006-09-12T00:00:00", "cpe": ["cpe:/o:redhat:enterprise_linux:3", "cpe:/o:redhat:enterprise_linux:4", "cpe:/o:redhat:enterprise_linux:2.1", "p-cpe:/a:redhat:enterprise_linux:openssl096b", "p-cpe:/a:redhat:enterprise_linux:openssl-perl", "p-cpe:/a:redhat:enterprise_linux:openssl", "p-cpe:/a:redhat:enterprise_linux:openssl095a", "p-cpe:/a:redhat:enterprise_linux:openssl096", "p-cpe:/a:redhat:enterprise_linux:openssl-devel"], "id": "REDHAT-RHSA-2006-0661.NASL", "href": "https://www.tenable.com/plugins/nessus/22331", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Red Hat Security Advisory RHSA-2006:0661. The text \n# itself is copyright (C) Red Hat, Inc.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(22331);\n script_version(\"1.29\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/14\");\n\n script_cve_id(\"CVE-2006-4339\");\n script_bugtraq_id(19849);\n script_xref(name:\"RHSA\", value:\"2006:0661\");\n\n script_name(english:\"RHEL 2.1 / 3 / 4 : openssl (RHSA-2006:0661)\");\n script_summary(english:\"Checks the rpm output for the updated packages\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Red Hat host is missing one or more security updates.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Updated OpenSSL packages are now available to correct a security\nissue.\n\nThis update has been rated as having important security impact by the\nRed Hat Security Response Team.\n\nThe OpenSSL toolkit provides support for secure communications between\nmachines. OpenSSL includes a certificate management tool and shared\nlibraries which provide various cryptographic algorithms and\nprotocols.\n\nDaniel Bleichenbacher recently described an attack on PKCS #1 v1.5\nsignatures. Where an RSA key with exponent 3 is used it may be\npossible for an attacker to forge a PKCS #1 v1.5 signature that would\nbe incorrectly verified by implementations that do not check for\nexcess data in the RSA exponentiation result of the signature.\n\nThe Google Security Team discovered that OpenSSL is vulnerable to this\nattack. This issue affects applications that use OpenSSL to verify\nX.509 certificates as well as other uses of PKCS #1 v1.5.\n(CVE-2006-4339)\n\nThis errata also resolves a problem where a customized ca-bundle.crt\nfile was overwritten when the openssl package was upgraded.\n\nUsers are advised to upgrade to these updated packages, which contain\na backported patch to correct this issue.\n\nNote: After installing this update, users are advised to either\nrestart all services that use OpenSSL or restart their system.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2006-4339\"\n );\n # http://www.imc.org/ietf-openpgp/mail-archive/msg14307.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.imc.org/ietf-openpgp/mail-archive/msg14307.html\"\n );\n # http://www.openssl.org/news/secadv/20060905.txt\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.openssl.org/news/secadv/20060905.txt\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/errata/RHSA-2006:0661\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Update the affected packages.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:P/I:N/A:N\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n script_cwe_id(310);\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:openssl\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:openssl-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:openssl-perl\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:openssl095a\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:openssl096\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:openssl096b\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:redhat:enterprise_linux:2.1\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:redhat:enterprise_linux:3\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:redhat:enterprise_linux:4\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2006/09/05\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2006/09/06\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2006/09/12\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2006-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Red Hat Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\", \"Host/cpu\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"misc_func.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || \"Red Hat\" >!< release) audit(AUDIT_OS_NOT, \"Red Hat\");\nos_ver = pregmatch(pattern: \"Red Hat Enterprise Linux.*release ([0-9]+(\\.[0-9]+)?)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"Red Hat\");\nos_ver = os_ver[1];\nif (! preg(pattern:\"^(2\\.1|3|4)([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"Red Hat 2.1 / 3.x / 4.x\", \"Red Hat \" + os_ver);\n\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\" && \"s390\" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Red Hat\", cpu);\n\nyum_updateinfo = get_kb_item(\"Host/RedHat/yum-updateinfo\");\nif (!empty_or_null(yum_updateinfo)) \n{\n rhsa = \"RHSA-2006:0661\";\n yum_report = redhat_generate_yum_updateinfo_report(rhsa:rhsa);\n if (!empty_or_null(yum_report))\n {\n security_report_v4(\n port : 0,\n severity : SECURITY_WARNING,\n extra : yum_report \n );\n exit(0);\n }\n else\n {\n audit_message = \"affected by Red Hat security advisory \" + rhsa;\n audit(AUDIT_OS_NOT, audit_message);\n }\n}\nelse\n{\n flag = 0;\n if (rpm_check(release:\"RHEL2.1\", cpu:\"i386\", reference:\"openssl-0.9.6b-43\")) flag++;\n if (rpm_check(release:\"RHEL2.1\", cpu:\"i686\", reference:\"openssl-0.9.6b-43\")) flag++;\n if (rpm_check(release:\"RHEL2.1\", cpu:\"i386\", reference:\"openssl-devel-0.9.6b-43\")) flag++;\n if (rpm_check(release:\"RHEL2.1\", cpu:\"i386\", reference:\"openssl-perl-0.9.6b-43\")) flag++;\n if (rpm_check(release:\"RHEL2.1\", cpu:\"i386\", reference:\"openssl095a-0.9.5a-29\")) flag++;\n if (rpm_check(release:\"RHEL2.1\", cpu:\"i386\", reference:\"openssl096-0.9.6-29\")) flag++;\n\n if (rpm_check(release:\"RHEL3\", reference:\"openssl-0.9.7a-33.18\")) flag++;\n if (rpm_check(release:\"RHEL3\", reference:\"openssl-devel-0.9.7a-33.18\")) flag++;\n if (rpm_check(release:\"RHEL3\", reference:\"openssl-perl-0.9.7a-33.18\")) flag++;\n if (rpm_check(release:\"RHEL3\", cpu:\"i386\", reference:\"openssl096b-0.9.6b-16.43\")) flag++;\n if (rpm_check(release:\"RHEL3\", cpu:\"s390\", reference:\"openssl096b-0.9.6b-16.43\")) flag++;\n if (rpm_check(release:\"RHEL3\", cpu:\"x86_64\", reference:\"openssl096b-0.9.6b-16.43\")) flag++;\n\n if (rpm_check(release:\"RHEL4\", reference:\"openssl-0.9.7a-43.11\")) flag++;\n if (rpm_check(release:\"RHEL4\", reference:\"openssl-devel-0.9.7a-43.11\")) flag++;\n if (rpm_check(release:\"RHEL4\", reference:\"openssl-perl-0.9.7a-43.11\")) flag++;\n if (rpm_check(release:\"RHEL4\", cpu:\"i386\", reference:\"openssl096b-0.9.6b-22.43\")) flag++;\n if (rpm_check(release:\"RHEL4\", cpu:\"s390\", reference:\"openssl096b-0.9.6b-22.43\")) flag++;\n if (rpm_check(release:\"RHEL4\", cpu:\"x86_64\", reference:\"openssl096b-0.9.6b-22.43\")) flag++;\n\n if (flag)\n {\n security_report_v4(\n port : 0,\n severity : SECURITY_WARNING,\n extra : rpm_report_get() + redhat_report_package_caveat()\n );\n exit(0);\n }\n else\n {\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"openssl / openssl-devel / openssl-perl / openssl095a / openssl096 / etc\");\n }\n}\n", "cvss": {"score": 4.3, "vector": "AV:N/AC:M/Au:N/C:P/I:N/A:N"}}, {"lastseen": "2021-01-17T09:10:18", "description": "New openssl packages are available for Slackware 8.1, 9.0, 9.1, 10.0,\n10.1, 10.2, and -current to fix a signature forgery security issue.", "edition": 26, "published": "2006-09-15T00:00:00", "title": "Slackware 10.0 / 10.1 / 10.2 / 8.1 / 9.0 / 9.1 / current : openssl (SSA:2006-257-02)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2006-4339"], "modified": "2006-09-15T00:00:00", "cpe": ["cpe:/o:slackware:slackware_linux:8.1", "p-cpe:/a:slackware:slackware_linux:openssl", "cpe:/o:slackware:slackware_linux:9.0", "p-cpe:/a:slackware:slackware_linux:openssl-solibs", "cpe:/o:slackware:slackware_linux:9.1", "cpe:/o:slackware:slackware_linux:10.1", "cpe:/o:slackware:slackware_linux:10.0", "cpe:/o:slackware:slackware_linux", "cpe:/o:slackware:slackware_linux:10.2"], "id": "SLACKWARE_SSA_2006-257-02.NASL", "href": "https://www.tenable.com/plugins/nessus/22348", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Slackware Security Advisory 2006-257-02. The text \n# itself is copyright (C) Slackware Linux, Inc.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(22348);\n script_version(\"1.20\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/14\");\n\n script_cve_id(\"CVE-2006-4339\");\n script_xref(name:\"SSA\", value:\"2006-257-02\");\n\n script_name(english:\"Slackware 10.0 / 10.1 / 10.2 / 8.1 / 9.0 / 9.1 / current : openssl (SSA:2006-257-02)\");\n script_summary(english:\"Checks for updated packages in /var/log/packages\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Slackware host is missing a security update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"New openssl packages are available for Slackware 8.1, 9.0, 9.1, 10.0,\n10.1, 10.2, and -current to fix a signature forgery security issue.\"\n );\n # http://www.openssl.org/news/secadv/20060905.txt\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.openssl.org/news/secadv/20060905.txt\"\n );\n # http://www.slackware.com/security/viewer.php?l=slackware-security&y=2006&m=slackware-security.605306\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?cf74f425\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Update the affected openssl and / or openssl-solibs packages.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:P/I:N/A:N\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n script_cwe_id(310);\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:slackware:slackware_linux:openssl\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:slackware:slackware_linux:openssl-solibs\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:slackware:slackware_linux\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:slackware:slackware_linux:10.0\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:slackware:slackware_linux:10.1\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:slackware:slackware_linux:10.2\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:slackware:slackware_linux:8.1\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:slackware:slackware_linux:9.0\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:slackware:slackware_linux:9.1\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2006/09/14\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2006/09/15\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2006-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Slackware Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/Slackware/release\", \"Host/Slackware/packages\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"slackware.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nif (!get_kb_item(\"Host/Slackware/release\")) audit(AUDIT_OS_NOT, \"Slackware\");\nif (!get_kb_item(\"Host/Slackware/packages\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Slackware\", cpu);\n\n\nflag = 0;\nif (slackware_check(osver:\"8.1\", pkgname:\"openssl\", pkgver:\"0.9.6m\", pkgarch:\"i386\", pkgnum:\"3_slack8.1\")) flag++;\nif (slackware_check(osver:\"8.1\", pkgname:\"openssl-solibs\", pkgver:\"0.9.6m\", pkgarch:\"i386\", pkgnum:\"3_slack8.1\")) flag++;\n\nif (slackware_check(osver:\"9.0\", pkgname:\"openssl\", pkgver:\"0.9.7d\", pkgarch:\"i386\", pkgnum:\"3_slack9.0\")) flag++;\nif (slackware_check(osver:\"9.0\", pkgname:\"openssl-solibs\", pkgver:\"0.9.7d\", pkgarch:\"i386\", pkgnum:\"3_slack9.0\")) flag++;\n\nif (slackware_check(osver:\"9.1\", pkgname:\"openssl\", pkgver:\"0.9.7d\", pkgarch:\"i486\", pkgnum:\"3_slack9.1\")) flag++;\nif (slackware_check(osver:\"9.1\", pkgname:\"openssl-solibs\", pkgver:\"0.9.7d\", pkgarch:\"i486\", pkgnum:\"3_slack9.1\")) flag++;\n\nif (slackware_check(osver:\"10.0\", pkgname:\"openssl\", pkgver:\"0.9.7d\", pkgarch:\"i486\", pkgnum:\"3_slack10.0\")) flag++;\nif (slackware_check(osver:\"10.0\", pkgname:\"openssl-solibs\", pkgver:\"0.9.7d\", pkgarch:\"i486\", pkgnum:\"3_slack10.0\")) flag++;\n\nif (slackware_check(osver:\"10.1\", pkgname:\"openssl\", pkgver:\"0.9.7e\", pkgarch:\"i486\", pkgnum:\"5_slack10.1\")) flag++;\nif (slackware_check(osver:\"10.1\", pkgname:\"openssl-solibs\", pkgver:\"0.9.7e\", pkgarch:\"i486\", pkgnum:\"5_slack10.1\")) flag++;\n\nif (slackware_check(osver:\"10.2\", pkgname:\"openssl\", pkgver:\"0.9.7g\", pkgarch:\"i486\", pkgnum:\"3_slack10.2\")) flag++;\nif (slackware_check(osver:\"10.2\", pkgname:\"openssl-solibs\", pkgver:\"0.9.7g\", pkgarch:\"i486\", pkgnum:\"3_slack10.2\")) flag++;\n\nif (slackware_check(osver:\"current\", pkgname:\"openssl\", pkgver:\"0.9.8b\", pkgarch:\"i486\", pkgnum:\"2\")) flag++;\nif (slackware_check(osver:\"current\", pkgname:\"openssl-solibs\", pkgver:\"0.9.8b\", pkgarch:\"i486\", pkgnum:\"2\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_warning(port:0, extra:slackware_report_get());\n else security_warning(0);\n exit(0);\n}\nelse audit(AUDIT_HOST_NOT, \"affected\");\n", "cvss": {"score": 4.3, "vector": "AV:N/AC:M/Au:N/C:P/I:N/A:N"}}, {"lastseen": "2021-01-12T10:05:29", "description": "The remote BIG-IP device is missing a patch required by a security\nadvisory.", "edition": 28, "published": "2014-10-10T00:00:00", "title": "F5 Networks BIG-IP : OpenSSL signature vulnerability (SOL6623)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2006-4339"], "modified": "2014-10-10T00:00:00", "cpe": ["cpe:/a:f5:big-ip_global_traffic_manager", "cpe:/a:f5:big-ip_link_controller", "cpe:/a:f5:big-ip_application_security_manager", "cpe:/a:f5:big-ip_local_traffic_manager", "cpe:/h:f5:big-ip"], "id": "F5_BIGIP_SOL6623.NASL", "href": "https://www.tenable.com/plugins/nessus/78210", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from F5 Networks BIG-IP Solution SOL6623.\n#\n# The text description of this plugin is (C) F5 Networks.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(78210);\n script_version(\"1.12\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/11\");\n\n script_cve_id(\"CVE-2006-4339\");\n script_bugtraq_id(19849, 22083);\n\n script_name(english:\"F5 Networks BIG-IP : OpenSSL signature vulnerability (SOL6623)\");\n script_summary(english:\"Checks the BIG-IP version.\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote device is missing a vendor-supplied security patch.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"The remote BIG-IP device is missing a patch required by a security\nadvisory.\"\n );\n # http://www.frsirt.com/english/advisories/2006/3453\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.frsirt.com\"\n );\n # http://www.openssl.org/news/secadv/20060905.txt\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.openssl.org/news/secadv/20060905.txt\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://support.f5.com/csp/article/K6623\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\n\"Upgrade to one of the non-vulnerable versions listed in the F5\nSolution SOL6623.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:P/I:N/A:N\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n script_cwe_id(310);\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/a:f5:big-ip_application_security_manager\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/a:f5:big-ip_global_traffic_manager\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/a:f5:big-ip_link_controller\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/a:f5:big-ip_local_traffic_manager\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/h:f5:big-ip\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2007/05/16\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2014/10/10\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2014-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"F5 Networks Local Security Checks\");\n\n script_dependencies(\"f5_bigip_detect.nbin\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/BIG-IP/hotfix\", \"Host/BIG-IP/modules\", \"Host/BIG-IP/version\");\n\n exit(0);\n}\n\n\ninclude(\"f5_func.inc\");\n\nif ( ! get_kb_item(\"Host/local_checks_enabled\") ) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nversion = get_kb_item(\"Host/BIG-IP/version\");\nif ( ! version ) audit(AUDIT_OS_NOT, \"F5 Networks BIG-IP\");\nif ( isnull(get_kb_item(\"Host/BIG-IP/hotfix\")) ) audit(AUDIT_KB_MISSING, \"Host/BIG-IP/hotfix\");\nif ( ! get_kb_item(\"Host/BIG-IP/modules\") ) audit(AUDIT_KB_MISSING, \"Host/BIG-IP/modules\");\n\nsol = \"SOL6623\";\nvmatrix = make_array();\n\n# ASM\nvmatrix[\"ASM\"] = make_array();\nvmatrix[\"ASM\"][\"affected\" ] = make_list(\"9.2.0-9.2.3\");\nvmatrix[\"ASM\"][\"unaffected\"] = make_list(\"9.2.4-9.2.5\",\"9\",\"9\",\"10\",\"11\");\n\n# GTM\nvmatrix[\"GTM\"] = make_array();\nvmatrix[\"GTM\"][\"affected\" ] = make_list(\"9.2.2-9.2.3\");\nvmatrix[\"GTM\"][\"unaffected\"] = make_list(\"9.2.4-9.2.5\",\"9.3\",\"9.4\",\"10\",\"11\");\n\n# LC\nvmatrix[\"LC\"] = make_array();\nvmatrix[\"LC\"][\"affected\" ] = make_list(\"9.2.2-9.2.3\");\nvmatrix[\"LC\"][\"unaffected\"] = make_list(\"9.2.4-9.2.5\",\"9.3\",\"9.4\",\"10\",\"11\");\n\n# LTM\nvmatrix[\"LTM\"] = make_array();\nvmatrix[\"LTM\"][\"affected\" ] = make_list(\"9.0.0-9.1.2\",\"9.2.0-9.2.3\");\nvmatrix[\"LTM\"][\"unaffected\"] = make_list(\"9.1.3\",\"9.2.4-9.2.5\",\"9.3\",\"9.4\",\"10\",\"11\");\n\n\nif (bigip_is_affected(vmatrix:vmatrix, sol:sol))\n{\n if (report_verbosity > 0) security_warning(port:0, extra:bigip_report_get());\n else security_warning(0);\n exit(0);\n}\nelse\n{\n tested = bigip_get_tested_modules();\n audit_extra = \"For BIG-IP module(s) \" + tested + \",\";\n if (tested) audit(AUDIT_INST_VER_NOT_VULN, audit_extra, version);\n else audit(AUDIT_HOST_NOT, \"running any of the affected modules\");\n}\n", "cvss": {"score": 4.3, "vector": "AV:N/AC:M/Au:N/C:P/I:N/A:N"}}, {"lastseen": "2021-01-06T09:44:41", "description": "Daniel Bleichenbacher discovered a flaw in the OpenSSL cryptographic\npackage that could allow an attacker to generate a forged signature\nthat OpenSSL will accept as valid.", "edition": 25, "published": "2006-10-14T00:00:00", "title": "Debian DSA-1173-1 : openssl - cryptographic weakness", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2006-4339"], "modified": "2006-10-14T00:00:00", "cpe": ["cpe:/o:debian:debian_linux:3.1", "p-cpe:/a:debian:debian_linux:openssl"], "id": "DEBIAN_DSA-1173.NASL", "href": "https://www.tenable.com/plugins/nessus/22715", "sourceData": "#%NASL_MIN_LEVEL 70300\n\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Debian Security Advisory DSA-1173. The text \n# itself is copyright (C) Software in the Public Interest, Inc.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(22715);\n script_version(\"1.19\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/04\");\n\n script_cve_id(\"CVE-2006-4339\");\n script_bugtraq_id(19849);\n script_xref(name:\"DSA\", value:\"1173\");\n\n script_name(english:\"Debian DSA-1173-1 : openssl - cryptographic weakness\");\n script_summary(english:\"Checks dpkg output for the updated package\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Debian host is missing a security-related update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Daniel Bleichenbacher discovered a flaw in the OpenSSL cryptographic\npackage that could allow an attacker to generate a forged signature\nthat OpenSSL will accept as valid.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=386247\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.debian.org/security/2006/dsa-1173\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\n\"Upgrade the openssl packages. Note that services linking against the\nopenssl shared libraries will need to be restarted. Common examples of\nsuch services include most Mail Transport Agents, SSH servers, and web\nservers.\n\nFor the stable distribution (sarge) this problem has been fixed in\nversion 0.9.7e-3sarge2.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:P/I:N/A:N\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n script_cwe_id(310);\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:debian:debian_linux:openssl\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:debian:debian_linux:3.1\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2006/09/10\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2006/10/14\");\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2006/09/05\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2006-2021 Tenable Network Security, Inc.\");\n script_family(english:\"Debian Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/Debian/release\", \"Host/Debian/dpkg-l\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"debian_package.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nif (!get_kb_item(\"Host/Debian/release\")) audit(AUDIT_OS_NOT, \"Debian\");\nif (!get_kb_item(\"Host/Debian/dpkg-l\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\n\nflag = 0;\nif (deb_check(release:\"3.1\", prefix:\"libssl-dev\", reference:\"0.9.7e-3sarge2\")) flag++;\nif (deb_check(release:\"3.1\", prefix:\"libssl0.9.7\", reference:\"0.9.7e-3sarge2\")) flag++;\nif (deb_check(release:\"3.1\", prefix:\"openssl\", reference:\"0.9.7e-3sarge2\")) flag++;\n\nif (flag)\n{\n if (report_verbosity > 0) security_warning(port:0, extra:deb_report_get());\n else security_warning(0);\n exit(0);\n}\nelse audit(AUDIT_HOST_NOT, \"affected\");\n", "cvss": {"score": 4.3, "vector": "AV:N/AC:M/Au:N/C:P/I:N/A:N"}}, {"lastseen": "2021-01-17T14:43:20", "description": "The RSA signature problem tracked by the Mitre CVE ID CVE-2006-4339\nalso affects the DNSSEC implementation in the BIND nameserver. This\nupdate fixes this problem.", "edition": 23, "published": "2007-12-13T00:00:00", "title": "SuSE 10 Security Update : bind (ZYPP Patch Number 2268)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2006-4339"], "modified": "2007-12-13T00:00:00", "cpe": ["cpe:/o:suse:suse_linux"], "id": "SUSE_BIND-2268.NASL", "href": "https://www.tenable.com/plugins/nessus/29386", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The text description of this plugin is (C) Novell, Inc.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(29386);\n script_version(\"1.17\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/14\");\n\n script_cve_id(\"CVE-2006-4339\");\n\n script_name(english:\"SuSE 10 Security Update : bind (ZYPP Patch Number 2268)\");\n script_summary(english:\"Checks rpm output for the updated packages\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote SuSE 10 host is missing a security-related patch.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"The RSA signature problem tracked by the Mitre CVE ID CVE-2006-4339\nalso affects the DNSSEC implementation in the BIND nameserver. This\nupdate fixes this problem.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://support.novell.com/security/cve/CVE-2006-4339.html\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Apply ZYPP patch number 2268.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:P/I:N/A:N\");\n script_cwe_id(310);\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:suse:suse_linux\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2006/11/15\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2007/12/13\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2007-2021 Tenable Network Security, Inc.\");\n script_family(english:\"SuSE Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/cpu\", \"Host/SuSE/release\", \"Host/SuSE/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) exit(0, \"Local checks are not enabled.\");\nif (!get_kb_item(\"Host/SuSE/release\")) exit(0, \"The host is not running SuSE.\");\nif (!get_kb_item(\"Host/SuSE/rpm-list\")) exit(1, \"Could not obtain the list of installed packages.\");\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) exit(1, \"Failed to determine the architecture type.\");\nif (cpu >!< \"x86_64\" && cpu !~ \"^i[3-6]86$\") exit(1, \"Local checks for SuSE 10 on the '\"+cpu+\"' architecture have not been implemented.\");\n\n\nflag = 0;\nif (rpm_check(release:\"SLED10\", sp:0, reference:\"bind-libs-9.3.2-17.11\")) flag++;\nif (rpm_check(release:\"SLED10\", sp:0, reference:\"bind-utils-9.3.2-17.11\")) flag++;\nif (rpm_check(release:\"SLED10\", sp:0, cpu:\"x86_64\", reference:\"bind-libs-32bit-9.3.2-17.11\")) flag++;\nif (rpm_check(release:\"SLES10\", sp:0, reference:\"bind-9.3.2-17.11\")) flag++;\nif (rpm_check(release:\"SLES10\", sp:0, reference:\"bind-libs-9.3.2-17.11\")) flag++;\nif (rpm_check(release:\"SLES10\", sp:0, reference:\"bind-utils-9.3.2-17.11\")) flag++;\nif (rpm_check(release:\"SLES10\", sp:0, cpu:\"x86_64\", reference:\"bind-libs-32bit-9.3.2-17.11\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());\n else security_warning(0);\n exit(0);\n}\nelse exit(0, \"The host is not affected.\");\n", "cvss": {"score": 4.3, "vector": "AV:N/AC:M/Au:N/C:P/I:N/A:N"}}, {"lastseen": "2021-01-12T11:32:15", "description": "s700_800 11.04 Virtualvault 4.6 TGP update : \n\nA security vulnerability has been identified in OpenSSL used in HP\nVirtualVault 4.7, 4.6, 4.5 and HP WebProxy that may allow remote\nunauthorized access.", "edition": 23, "published": "2006-11-22T00:00:00", "title": "HP-UX PHSS_35480 : HP-UX VirtualVault Remote Unauthorized Access (HPSBUX02165 SSRT061266 rev.1)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2006-4339"], "modified": "2006-11-22T00:00:00", "cpe": ["cpe:/o:hp:hp-ux"], "id": "HPUX_PHSS_35480.NASL", "href": "https://www.tenable.com/plugins/nessus/23722", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and patch checks in this plugin were \n# extracted from HP patch PHSS_35480. The text itself is\n# copyright (C) Hewlett-Packard Development Company, L.P.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(23722);\n script_version(\"1.12\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/11\");\n\n script_cve_id(\"CVE-2006-4339\");\n script_bugtraq_id(19849);\n script_xref(name:\"HP\", value:\"emr_na-c00794048\");\n script_xref(name:\"HP\", value:\"HPSBUX02165\");\n script_xref(name:\"HP\", value:\"SSRT061266\");\n\n script_name(english:\"HP-UX PHSS_35480 : HP-UX VirtualVault Remote Unauthorized Access (HPSBUX02165 SSRT061266 rev.1)\");\n script_summary(english:\"Checks for the patch in the swlist output\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote HP-UX host is missing a security-related patch.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"s700_800 11.04 Virtualvault 4.6 TGP update : \n\nA security vulnerability has been identified in OpenSSL used in HP\nVirtualVault 4.7, 4.6, 4.5 and HP WebProxy that may allow remote\nunauthorized access.\"\n );\n # http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00794048\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?2e53f82c\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Install patch PHSS_35480 or subsequent.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:P/I:N/A:N\");\n script_set_cvss_temporal_vector(\"CVSS2#E:ND/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n script_cwe_id(310);\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:hp:hp-ux\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2006/10/31\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2006/11/22\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2006-2021 Tenable Network Security, Inc.\");\n script_family(english:\"HP-UX Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/HP-UX/version\", \"Host/HP-UX/swlist\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"hpux.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nif (!get_kb_item(\"Host/HP-UX/version\")) audit(AUDIT_OS_NOT, \"HP-UX\");\nif (!get_kb_item(\"Host/HP-UX/swlist\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\nif (!hpux_check_ctx(ctx:\"11.04\"))\n{\n exit(0, \"The host is not affected since PHSS_35480 applies to a different OS release.\");\n}\n\npatches = make_list(\"PHSS_35480\", \"PHSS_35559\");\nforeach patch (patches)\n{\n if (hpux_installed(app:patch))\n {\n exit(0, \"The host is not affected because patch \"+patch+\" is installed.\");\n }\n}\n\n\nflag = 0;\nif (hpux_check_patch(app:\"VaultTGP.TGP-CORE\", version:\"A.04.60\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_warning(port:0, extra:hpux_report_get());\n else security_warning(0);\n exit(0);\n}\nelse audit(AUDIT_HOST_NOT, \"affected\");\n", "cvss": {"score": 4.3, "vector": "AV:N/AC:M/Au:N/C:P/I:N/A:N"}}], "cert": [{"lastseen": "2020-09-18T20:43:04", "bulletinFamily": "info", "cvelist": ["CVE-2006-4339"], "description": "### Overview \n\nMultiple RSA implementations fail to properly handle RSA signatures. This vulnerability may allow an attacker to forge RSA signatures.\n\n### Description \n\nRSA signatures are used to authenticate the source of a message. To prevent RSA signatures from being forged, messages are padded with data to ensure message hashes are adequately sized. One such padding scheme is specified in the Public-Key Cryptography Standard #1 (PKCS-1), which is defined in RFC[ 3447](<http://www.ietf.org/rfc/rfc3447.txt>). \n\nMany RSA implementations may fail to properly verify signatures. Specifically, the verifier may incorrectly parse PKCS-1 padded signatures, ignoring data at the end of a signature. If this data is ignored and a RSA key with a public exponent of three is used, it may be possible to forge the signing key's signature. \n \nNote that any application that uses RSA signatures may be affected by this vulnerability. This includes, but is not limited to, SSH, SSL, PGP, and X.509 applications. \n \nThis issue is further discussed on the [ietf-openpgp](<http://www.imc.org/ietf-openpgp/mail-archive/msg14307.html>) mailing list. \n \n--- \n \n### Impact \n\nThis vulnerability may allow an attacker to forge an RSA signature. \n \n--- \n \n### Solution \n\n**Check with your vendor** \nSee the systems affected section of this document for information about how specific vendors are addressing this vulnerability. \n \n--- \n \n### Vendor Information\n\n845620\n\nFilter by status: All Affected Not Affected Unknown\n\nFilter by content: __ Additional information available\n\n__ Sort by: Status Alphabetical\n\nExpand all\n\n**Javascript is disabled. Click here to view vendors.**\n\n### Appgate Network Security __ Affected\n\nNotified: September 08, 2006 Updated: September 13, 2006 \n\n### Status\n\nAffected\n\n### Vendor Statement\n\nAppGate version 7.1.5 and earlier are vulnerable if x509 authentication is used. It is theoretically possible to forge a certificate and thus gain access to the system. A patch will be available from the AppGate support pages.\n\n### Vendor Information \n\nThe vendor has not provided us with any further information regarding this vulnerability.\n\n### Apple Computer, Inc. __ Affected\n\nUpdated: January 08, 2007 \n\n### Status\n\nAffected\n\n### Vendor Statement\n\nWe have not received a statement from the vendor.\n\n### Vendor Information \n\nThe vendor has not provided us with any further information regarding this vulnerability.\n\n### Addendum\n\nRefer to Apple Security Update [2006-007](<http://docs.info.apple.com/article.html?artnum=304829>).\n\nIf you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:cert@cert.org?Subject=VU%23335392 Feedback>).\n\n### AttachmateWRQ, Inc. __ Affected\n\nNotified: September 06, 2006 Updated: October 20, 2006 \n\n### Status\n\nAffected\n\n### Vendor Statement\n\n`Attachmate has determined that Reflection for the Web is not vulnerable to CERT issue VU#845620. \n \nAttachmate has determined that certain clients in the Reflection product line are vulnerable to CERT issue VU#845620. Attachmate is making patches available. For more information, see Attachmate\u2019s support website at <http://support.wrq.com/techdocs/2137.html>. \n \nAttachmate is still investigating whether the Reflection for Secure IT products (RSIT Server for Windows and RSIT Client and Server for UNIX) are vulnerable to CERT issue VU#845620. Please check the support web site below for the latest information. \n \nAttachmate advises that interested parties regularly check Attachmate\u2019s support websites for updates on security related issues: \n<http://support.wrq.com/techdocs/1708.html> for Reflection products \n<http://support.wrq.com/techdocs/1704.html> for Reflection for the Web \n<http://support.wrq.com/techdocs/1910.html> for Reflection for Secure IT products`\n\n### Vendor Information \n\nThe vendor has not provided us with any further information regarding this vulnerability.\n\n### Avaya, Inc. __ Affected\n\nNotified: September 08, 2006 Updated: September 18, 2006 \n\n### Status\n\nAffected\n\n### Vendor Statement\n\nAvaya is vulnerable to this issue, and our public response is located on the web at \n\n<http://support.avaya.com/elmodocs2/security/ASA-2006-188.htm>\n\n### Vendor Information \n\nThe vendor has not provided us with any further information regarding this vulnerability.\n\n### Blue Coat Systems __ Affected\n\nUpdated: January 08, 2007 \n\n### Status\n\nAffected\n\n### Vendor Statement\n\nWe have not received a statement from the vendor.\n\n### Vendor Information \n\nThe vendor has not provided us with any further information regarding this vulnerability.\n\n### Addendum\n\nRefer to [http://www.bluecoat.com/support/knowledge/openSSL_RSA_Signature_forgery.html](<http://www.bluecoat.com/support/knowledge/openSSL_RSA_Signature_forgery.html%0D%0DOTHER%20REFERENCES:>).\n\nIf you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:cert@cert.org?Subject=VU%23335392 Feedback>).\n\n### Cisco Systems, Inc. __ Affected\n\nNotified: September 08, 2006 Updated: November 13, 2006 \n\n### Status\n\nAffected\n\n### Vendor Statement\n\nWe have not received a statement from the vendor.\n\n### Vendor Information \n\nThe vendor has not provided us with any further information regarding this vulnerability.\n\n### Addendum\n\nRefer to <http://www.cisco.com/warp/public/707/cisco-sr-20061108-openssl.shtml>\n\nIf you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:cert@cert.org?Subject=VU%23845620 Feedback>).\n\n### Debian GNU/Linux __ Affected\n\nNotified: September 08, 2006 Updated: October 03, 2006 \n\n### Status\n\nAffected\n\n### Vendor Statement\n\nWe have not received a statement from the vendor.\n\n### Vendor Information \n\nThe vendor has not provided us with any further information regarding this vulnerability.\n\n### Addendum\n\nRefer to <http://www.debian.org/security/2006/dsa-1182>\n\nIf you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:cert@cert.org?Subject=VU%23845620 Feedback>).\n\n### F5 Networks, Inc. __ Affected\n\nNotified: September 06, 2006 Updated: September 11, 2006 \n\n### Status\n\nAffected\n\n### Vendor Statement\n\nF5 products BIG-IP (4.x and 9.x), FirePass, and WANjet are vulnerable. Patches are being made available.\n\n### Vendor Information \n\nThe vendor has not provided us with any further information regarding this vulnerability.\n\n### FreeBSD, Inc. __ Affected\n\nNotified: September 08, 2006 Updated: September 11, 2006 \n\n### Status\n\nAffected\n\n### Vendor Statement\n\nAll FreeBSD releases prior to FreeBSD 6.2 are affected by this issue. Patches have been released and FreeBSD Security Advisory FreeBSD-SA-06:19.openssl has been issued concerning the problem.\n\n<http://security.freebsd.org/advisories/FreeBSD-SA-06:19.openssl.asc>\n\n### Vendor Information \n\nThe vendor has not provided us with any further information regarding this vulnerability.\n\n### Gentoo Linux __ Affected\n\nNotified: September 08, 2006 Updated: October 03, 2006 \n\n### Status\n\nAffected\n\n### Vendor Statement\n\nWe have not received a statement from the vendor.\n\n### Vendor Information \n\nThe vendor has not provided us with any further information regarding this vulnerability.\n\n### Addendum\n\nRefer to <http://www.gentoo.org/security/en/glsa/glsa-200609-15.xml>\n\nIf you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:cert@cert.org?Subject=VU%23845620 Feedback>).\n\n### GnuTLS __ Affected\n\nUpdated: September 20, 2006 \n\n### Status\n\nAffected\n\n### Vendor Statement\n\nWe have not received a statement from the vendor.\n\n### Vendor Information \n\nThe vendor has not provided us with any further information regarding this vulnerability.\n\n### Addendum\n\nRefer to <http://lists.gnupg.org/pipermail/gnutls-dev/2006-September/001205.html>\n\nAn updated patch is available at <http://lists.gnupg.org/pipermail/gnutls-dev/2006-September/001212.html>\n\nIf you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:cert@cert.org?Subject=VU%23845620 Feedback>).\n\n### Hewlett-Packard Company __ Affected\n\nNotified: September 08, 2006 Updated: November 13, 2006 \n\n### Status\n\nAffected\n\n### Vendor Statement\n\nWe have not received a statement from the vendor.\n\n### Vendor Information \n\nThe vendor has not provided us with any further information regarding this vulnerability.\n\n### Addendum\n\nRefer to [http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?lang=en&cc=us&objectID=c00794048&jumpid=reg_R1002_USEN](<http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?lang=en&cc=us&objectID=c00794048&jumpid=reg_R1002_USEN>)\n\nIf you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:cert@cert.org?Subject=VU%23845620 Feedback>).\n\n### IAIK Java Group __ Affected\n\nNotified: September 06, 2006 Updated: October 20, 2006 \n\n### Status\n\nAffected\n\n### Vendor Statement\n\nCurrent versions of IAIK-JCE (3.142) and IAIK-JCE ME (3.04) are not vulnerable. IAIK-JCE versions 3.14 and earlier and IAIK-JCE ME versions 3.03 and earlier are vulnerable.\n\n### Vendor Information \n\nThe vendor has not provided us with any further information regarding this vulnerability.\n\n### IBM Corporation __ Affected\n\nNotified: September 08, 2006 Updated: January 08, 2007 \n\n### Status\n\nAffected\n\n### Vendor Statement\n\nWe have not received a statement from the vendor.\n\n### Vendor Information \n\nThe vendor has not provided us with any further information regarding this vulnerability.\n\n### Addendum\n\nRefer to IBM Security Annoucement [3117](<http://www14.software.ibm.com/webapp/set2/subscriptions/pqvcmjd?mode=18&ID=3117>).\n\nIf you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:cert@cert.org?Subject=VU%23845620 Feedback>).\n\n### Internet Software Consortium __ Affected\n\nUpdated: January 19, 2007 \n\n### Status\n\nAffected\n\n### Vendor Statement\n\nWe have not received a statement from the vendor.\n\n### Vendor Information \n\nThe vendor has not provided us with any further information regarding this vulnerability.\n\n### Addendum\n\nRefer to [200611030511.kA35BviX044435](<http://marc.theaimsgroup.com/?l=bind-announce&m=116253119512445&w=2>).\n\nIf you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:cert@cert.org?Subject=VU%23845620 Feedback>).\n\n### Intoto __ Affected\n\nNotified: September 08, 2006 Updated: September 21, 2006 \n\n### Status\n\nAffected\n\n### Vendor Statement\n\nIntoto engineering team has analyzed the PKCS-1 signature padding vulnerability documented in this CERT vulnerability note, and found that its VPN and SSLVPN products are affected. Patch is available for fixing this potential vulnerability in Intoto products. Please contact Intoto at support@intoto.com to get the patch.\n\n### Vendor Information \n\nThe vendor has not provided us with any further information regarding this vulnerability.\n\n### Juniper Networks, Inc. __ Affected\n\nNotified: September 08, 2006 Updated: January 08, 2007 \n\n### Status\n\nAffected\n\n### Vendor Statement\n\nWe have not received a statement from the vendor.\n\n### Vendor Information \n\nThe vendor has not provided us with any further information regarding this vulnerability.\n\n### Addendum\n\nRefer to [PSN-2006-10-002](<http://www.juniper.net/alerts/viewalert.jsp?txtAlertNumber=PSN-2006-10-002&actio%0DnBtn=Search>).\n\nIf you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:cert@cert.org?Subject=VU%23845620 Feedback>).\n\n### Mandriva, Inc. __ Affected\n\nNotified: September 08, 2006 Updated: October 03, 2006 \n\n### Status\n\nAffected\n\n### Vendor Statement\n\nWe have not received a statement from the vendor.\n\n### Vendor Information \n\nThe vendor has not provided us with any further information regarding this vulnerability.\n\n### Addendum\n\nRefer to <http://www.mandriva.com/security/advisories?name=MDKSA-2006:166>\n\nIf you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:cert@cert.org?Subject=VU%23845620 Feedback>).\n\n### Mozilla, Inc. __ Affected\n\nUpdated: September 19, 2006 \n\n### Status\n\nAffected\n\n### Vendor Statement\n\nMozilla has fixed the RSA vulnerability described in VU#845620 and has released an advisory covering several affected products (<http://www.mozilla.org/security/announce/2006/mfsa2006-60.html>).\n\n### Vendor Information \n\nThe vendor has not provided us with any further information regarding this vulnerability.\n\n### Addendum\n\nRefer to <http://www.mozilla.org/security/announce/2006/mfsa2006-60.html>\n\nIf you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:cert@cert.org?Subject=VU%23845620 Feedback>).\n\n### OpenPKG __ Affected\n\nUpdated: November 13, 2006 \n\n### Status\n\nAffected\n\n### Vendor Statement\n\nWe have not received a statement from the vendor.\n\n### Vendor Information \n\nThe vendor has not provided us with any further information regarding this vulnerability.\n\n### Addendum\n\nRefer to <http://www.openpkg.org/security/advisories/OpenPKG-SA-2006.029-bind.html>\n\nIf you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:cert@cert.org?Subject=VU%23845620 Feedback>).\n\n### OpenSSL __ Affected\n\nUpdated: September 06, 2006 \n\n### Status\n\nAffected\n\n### Vendor Statement\n\nWe have not received a statement from the vendor.\n\n### Vendor Information \n\nThe vendor has not provided us with any further information regarding this vulnerability.\n\n### Addendum\n\nRefer to <http://www.openssl.org/news/secadv_20060905.txt>.\n\nIf you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:cert@cert.org?Subject=VU%23845620 Feedback>).\n\n### Openwall GNU/*/Linux __ Affected\n\nNotified: September 08, 2006 Updated: September 11, 2006 \n\n### Status\n\nAffected\n\n### Vendor Statement\n\nWe have applied a fix for this issue to the OpenSSL package in Owl-current as of 2006/09/06 and Owl 2.0-stable as of 2006/09/09.\n\n### Vendor Information \n\nThe vendor has not provided us with any further information regarding this vulnerability.\n\n### Opera __ Affected\n\nNotified: September 19, 2006 Updated: September 21, 2006 \n\n### Status\n\nAffected\n\n### Vendor Statement\n\nRefer to <http://www.opera.com/support/search/supsearch.dml?index=845>.\n\n### Vendor Information \n\nThe vendor has not provided us with any further information regarding this vulnerability.\n\n### Oracle Corporation __ Affected\n\nUpdated: January 17, 2007 \n\n### Status\n\nAffected\n\n### Vendor Statement\n\nWe have not received a statement from the vendor.\n\n### Vendor Information \n\nThe vendor has not provided us with any further information regarding this vulnerability.\n\n### Addendum\n\nRefer to [http://www.oracle.com/technology/deploy/security/critical-patch-updates/cpujan2007.html](<http://www.oracle.com/technology/deploy/security/critical-patch-updates/cpujan2007.html>). \n\nIf you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:cert@cert.org?Subject=VU%23845620 Feedback>).\n\n### RSA Security, Inc. __ Affected\n\nNotified: September 06, 2006 Updated: January 08, 2007 \n\n### Status\n\nAffected\n\n### Vendor Statement\n\nRSA BSAFE SSL-C software has been examined and confirmed to be susceptible to this vulnerability; customers should upgrade to RSA BSAFE SSL-C 2.7.1 which includes remediation for this vulnerability.\n\n### Vendor Information \n\nThe vendor has not provided us with any further information regarding this vulnerability.\n\n### Red Hat, Inc. __ Affected\n\nNotified: September 08, 2006 Updated: October 03, 2006 \n\n### Status\n\nAffected\n\n### Vendor Statement\n\nWe have not received a statement from the vendor.\n\n### Vendor Information \n\nThe vendor has not provided us with any further information regarding this vulnerability.\n\n### Addendum\n\nRefer to <https://rhn.redhat.com/errata/RHSA-2006-0680.html>\n\nIf you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:cert@cert.org?Subject=VU%23845620 Feedback>).\n\n### SSH Communications Security Corp __ Affected\n\nNotified: September 08, 2006 Updated: November 13, 2006 \n\n### Status\n\nAffected\n\n### Vendor Statement\n\nWe have not received a statement from the vendor.\n\n### Vendor Information \n\nThe vendor has not provided us with any further information regarding this vulnerability.\n\n### Addendum\n\nRefer to <http://www.ssh.com/documents/33/SSH_Tectia_Server_5.1.1_releasenotes.txt>, <http://www.ssh.com/documents/33/SSH_Tectia_Manager_2.2.1_releasenotes.txt>, <http://www.ssh.com/documents/33/SSH_Tectia_Server_zOS_5.2.1_releasenotes.txt>, and <http://www.ssh.com/documents/33/SSH_Tectia_Client_5.1.1_releasenotes.txt>\n\nIf you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:cert@cert.org?Subject=VU%23845620 Feedback>).\n\n### SUSE Linux __ Affected\n\nNotified: September 08, 2006 Updated: September 29, 2006 \n\n### Status\n\nAffected\n\n### Vendor Statement\n\nWe have not received a statement from the vendor.\n\n### Vendor Information \n\nThe vendor has not provided us with any further information regarding this vulnerability.\n\n### Addendum\n\nRefer to <http://www.novell.com/linux/security/advisories/2006_55_ssl.html>.\n\nIf you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:cert@cert.org?Subject=VU%23845620 Feedback>).\n\n### Slackware Linux Inc. __ Affected\n\nNotified: September 08, 2006 Updated: November 13, 2006 \n\n### Status\n\nAffected\n\n### Vendor Statement\n\nWe have not received a statement from the vendor.\n\n### Vendor Information \n\nThe vendor has not provided us with any further information regarding this vulnerability.\n\n### Addendum\n\nRefer to <http://slackware.com/changelog/i386/ChangeLog-stable.txt>\n\nIf you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:cert@cert.org?Subject=VU%23845620 Feedback>).\n\n### Sun Microsystems, Inc. __ Affected\n\nNotified: September 06, 2006 Updated: October 04, 2006 \n\n### Status\n\nAffected\n\n### Vendor Statement\n\nRefer to [http://sunsolve.sun.com/search/document.do?assetkey=1-26-102648-1&searchclaus](<http://sunsolve.sun.com/search/document.do?assetkey=1-26-102648-1&searchclaus>)\n\n### Vendor Information \n\nThe vendor has not provided us with any further information regarding this vulnerability.\n\n### Sybase __ Affected\n\nUpdated: January 08, 2007 \n\n### Status\n\nAffected\n\n### Vendor Statement\n\nWe have not received a statement from the vendor.\n\n### Vendor Information \n\nThe vendor has not provided us with any further information regarding this vulnerability.\n\n### Addendum\n\nRefer to Sybase Alert [1047991](<http://www.sybase.com/detail?id=1047991>).\n\nIf you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:cert@cert.org?Subject=VU%23335392 Feedback>).\n\n### Ubuntu __ Affected\n\nNotified: September 08, 2006 Updated: September 25, 2006 \n\n### Status\n\nAffected\n\n### Vendor Statement\n\nIn Ubuntu, three RSA implementations are affected:\n\n * OpenSSL, which we fixed in <http://www.ubuntu.com/usn/usn-339-1>\n * GnuTLS, which we fixed in <http://www.ubuntu.com/usn/usn-348-1>\n * libnss3 from the Mozilla products; \nUbuntu 6.06 is already fully fixed (USN-351-1 and USN-352-1), updates are in progress for older stable releases (USN-350-1, for example). \n\n### Vendor Information \n\nThe vendor has not provided us with any further information regarding this vulnerability.\n\n### VMware __ Affected\n\nUpdated: January 19, 2007 \n\n### Status\n\nAffected\n\n### Vendor Statement\n\nWe have not received a statement from the vendor.\n\n### Vendor Information \n\nThe vendor has not provided us with any further information regarding this vulnerability.\n\n### Addendum\n\nVMware has published advisories [9986131](<http://www.vmware.com/support/vi3/doc/esx-9986131-patch.html>), [3069097](<http://www.vmware.com/support/vi3/doc/esx-3069097-patch.html>), [254-200612](<http://www.vmware.com/support/esx25/doc/esx-254-200612-patch.html>), [253-200612](<http://www.vmware.com/support/esx25/doc/esx-253-200612-patch.html>), [213-200612](<http://www.vmware.com/support/esx21/doc/esx-213-200612-patch.html>), and [202-200612](<http://www.vmware.com/support/esx2/doc/esx-202-200612-patch.html>) in response to this issue. Please refer to those advisories for additional details.\n\nIf you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:cert@cert.org?Subject=VU%23845620 Feedback>).\n\n### VanDyke Software __ Affected\n\nNotified: September 08, 2006 Updated: January 22, 2007 \n\n### Status\n\nAffected\n\n### Vendor Statement\n\nThe following VanDyke Software products are affected by VU#845620:\n\n\\- SecureCRT version 5.2.1 and earlier \n\\- SecureFX version 4.0.1 and earlier \n\\- VShell version 2.6.2 and earlier for Windows, RedHat \nLinux, HP-UX, AIX, and Solaris. \n \nProduct updates which address this vulnerability are \navailable. For more information, please visit: \n \n<http://www.vandyke.com/support/advisory/2007/01/845620.html>\n\n### Vendor Information \n\nThe vendor has not provided us with any further information regarding this vulnerability.\n\n### rPath __ Affected\n\nUpdated: October 04, 2006 \n\n### Status\n\nAffected\n\n### Vendor Statement\n\nWe have not received a statement from the vendor.\n\n### Vendor Information \n\nThe vendor has not provided us with any further information regarding this vulnerability.\n\n### Addendum\n\nRefer to <https://issues.rpath.com/browse/RPL-640>.\n\nIf you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:cert@cert.org?Subject=VU%23845620 Feedback>).\n\n### Crypto++ Library __ Not Affected\n\nNotified: September 06, 2006 Updated: September 07, 2006 \n\n### Status\n\nNot Affected\n\n### Vendor Statement\n\nCrypto++ is not vulnerable to this attack. You can add this as a vendor statement for VU#845620.\n\n### Vendor Information \n\nThe vendor has not provided us with any further information regarding this vulnerability.\n\n### F-Secure Corporation __ Not Affected\n\nNotified: September 08, 2006 Updated: October 04, 2006 \n\n### Status\n\nNot Affected\n\n### Vendor Statement\n\nF-Secure antivirus products are not vulnerable. The list of non-vulnerable products includes F-Secure Anti-Virus, F-Secure Internet Security, F-Secure Client Security, F-Secure Server Security, F-Secure Mobile Security, F-Secure Messaging Security Gateway, F-Secure Network Control, and all other products in F-Secure small business and corporate suites, also listed at <http://www.f-secure.com/enterprises/products/>.\n\nF-Secure VPN+ versions up to version 6.12 are vulnerable in installations that use PKI CA issued certificates, which use third-party generated keys. The RSA key generator in F-Secure products has never allowed the generation of RSA keys with a public exponent of 3. This means that keys created with F-Secure tools cannot be used to mount an attack against F-Secure products or other systems. \n \nThe F-Secure SSH product line is exclusively distributed by Attachmate under the Reflection for Secure IT brand. Please see the vendor statement from Attachmate for more information.\n\n### Vendor Information \n\nThe vendor has not provided us with any further information regarding this vulnerability.\n\n### Global Technology Associates __ Not Affected\n\nNotified: September 08, 2006 Updated: September 18, 2006 \n\n### Status\n\nNot Affected\n\n### Vendor Statement\n\nGlobal Technology Associates, Inc. has examined this issue and is pleased to report this issue does not impact any versions (current and past) of the GTA firewall products.\n\nTo report potential security vulnerabilities in GTA products, send an E-mail message to: security-alert@gta.com.\n\n### Vendor Information \n\nThe vendor has not provided us with any further information regarding this vulnerability.\n\n### Lotus Software __ Not Affected\n\nNotified: September 06, 2006 Updated: October 04, 2006 \n\n### Status\n\nNot Affected\n\n### Vendor Statement\n\nIBM Lotus software products are not affected by this vulnerability.\n\n### Vendor Information \n\nThe vendor has not provided us with any further information regarding this vulnerability.\n\n### PGP Corporation __ Not Affected\n\nNotified: September 12, 2006 Updated: September 13, 2006 \n\n### Status\n\nNot Affected\n\n### Vendor Statement\n\nPGP Corporation's products are not affected by this vulnerability.\n\n### Vendor Information \n\nThe vendor has not provided us with any further information regarding this vulnerability.\n\n### PuTTY __ Not Affected\n\nNotified: September 08, 2006 Updated: September 11, 2006 \n\n### Status\n\nNot Affected\n\n### Vendor Statement\n\nI do not believe that any program in the PuTTY suite is, or has ever been, vulnerable to this attack. \n \nThe RSA verification code is in the function rsa2_verifysig() in our source file sshrsa.c, and a quick inspection shows clearly that it rigorously enforces that the ASN.1 data and hash value must be at the very bottom of the PKCS#1 padded integer. \n \nFor good measure, our RSA key generator does not, and has never, generated keys with an exponent of 3. (This has nothing to do with whether we're vulnerable to the attack itself, of course, but it does mean we are also not generating keys which can be abused to mount the attack against other systems.)\n\n### Vendor Information \n\nThe vendor has not provided us with any further information regarding this vulnerability.\n\n### nCipher Corporation Ltd. __ Not Affected\n\nNotified: September 26, 2006 Updated: September 28, 2006 \n\n### Status\n\nNot Affected\n\n### Vendor Statement\n\n._..we can confirm that none of nCipher's hardware security modules are vulnerable to this attack._\n\n### Vendor Information \n\nThe vendor has not provided us with any further information regarding this vulnerability.\n\n### 3com, Inc. Unknown\n\nNotified: September 08, 2006 Updated: September 08, 2006 \n\n### Status\n\nUnknown\n\n### Vendor Statement\n\nWe have not received a statement from the vendor.\n\n### Vendor Information \n\nThe vendor has not provided us with any further information regarding this vulnerability.\n\n### AT&T Unknown\n\nNotified: September 08, 2006 Updated: September 08, 2006 \n\n### Status\n\nUnknown\n\n### Vendor Statement\n\nWe have not received a statement from the vendor.\n\n### Vendor Information \n\nThe vendor has not provided us with any further information regarding this vulnerability.\n\n### Alcatel Unknown\n\nNotified: September 08, 2006 Updated: September 08, 2006 \n\n### Status\n\nUnknown\n\n### Vendor Statement\n\nWe have not received a statement from the vendor.\n\n### Vendor Information \n\nThe vendor has not provided us with any further information regarding this vulnerability.\n\n### America Online, Inc. Unknown\n\nNotified: September 07, 2006 Updated: September 07, 2006 \n\n### Status\n\nUnknown\n\n### Vendor Statement\n\nWe have not received a statement from the vendor.\n\n### Vendor Information \n\nThe vendor has not provided us with any further information regarding this vulnerability.\n\n### Apache HTTP Server Project Unknown\n\nNotified: September 06, 2006 Updated: September 06, 2006 \n\n### Status\n\nUnknown\n\n### Vendor Statement\n\nWe have not received a statement from the vendor.\n\n### Vendor Information \n\nThe vendor has not provided us with any further information regarding this vulnerability.\n\n### Apache-SSL Unknown\n\nNotified: September 06, 2006 Updated: September 06, 2006 \n\n### Status\n\nUnknown\n\n### Vendor Statement\n\nWe have not received a statement from the vendor.\n\n### Vendor Information \n\nThe vendor has not provided us with any further information regarding this vulnerability.\n\n### Apple Computer, Inc. Unknown\n\nNotified: September 08, 2006 Updated: September 08, 2006 \n\n### Status\n\nUnknown\n\n### Vendor Statement\n\nWe have not received a statement from the vendor.\n\n### Vendor Information \n\nThe vendor has not provided us with any further information regarding this vulnerability.\n\n### Aruba Networks, Inc. Unknown\n\nNotified: September 06, 2006 Updated: September 06, 2006 \n\n### Status\n\nUnknown\n\n### Vendor Statement\n\nWe have not received a statement from the vendor.\n\n### Vendor Information \n\nThe vendor has not provided us with any further information regarding this vulnerability.\n\n### Avici Systems, Inc. Unknown\n\nNotified: September 08, 2006 Updated: September 08, 2006 \n\n### Status\n\nUnknown\n\n### Vendor Statement\n\nWe have not received a statement from the vendor.\n\n### Vendor Information \n\nThe vendor has not provided us with any further information regarding this vulnerability.\n\n### Bitvise Unknown\n\nNotified: September 08, 2006 Updated: September 08, 2006 \n\n### Status\n\nUnknown\n\n### Vendor Statement\n\nWe have not received a statement from the vendor.\n\n### Vendor Information \n\nThe vendor has not provided us with any further information regarding this vulnerability.\n\n### Borderware Technologies Unknown\n\nNotified: September 08, 2006 Updated: September 08, 2006 \n\n### Status\n\nUnknown\n\n### Vendor Statement\n\nWe have not received a statement from the vendor.\n\n### Vendor Information \n\nThe vendor has not provided us with any further information regarding this vulnerability.\n\n### Certicom Unknown\n\nNotified: September 06, 2006 Updated: September 06, 2006 \n\n### Status\n\nUnknown\n\n### Vendor Statement\n\nWe have not received a statement from the vendor.\n\n### Vendor Information \n\nThe vendor has not provided us with any further information regarding this vulnerability.\n\n### Charlotte's Web Networks Unknown\n\nNotified: September 08, 2006 Updated: September 08, 2006 \n\n### Status\n\nUnknown\n\n### Vendor Statement\n\nWe have not received a statement from the vendor.\n\n### Vendor Information \n\nThe vendor has not provided us with any further information regarding this vulnerability.\n\n### Check Point Software Technologies Unknown\n\nNotified: September 08, 2006 Updated: September 08, 2006 \n\n### Status\n\nUnknown\n\n### Vendor Statement\n\nWe have not received a statement from the vendor.\n\n### Vendor Information \n\nThe vendor has not provided us with any further information regarding this vulnerability.\n\n### Chiaro Networks, Inc. Unknown\n\nNotified: September 08, 2006 Updated: September 08, 2006 \n\n### Status\n\nUnknown\n\n### Vendor Statement\n\nWe have not received a statement from the vendor.\n\n### Vendor Information \n\nThe vendor has not provided us with any further information regarding this vulnerability.\n\n### Clavister Unknown\n\nNotified: September 08, 2006 Updated: September 08, 2006 \n\n### Status\n\nUnknown\n\n### Vendor Statement\n\nWe have not received a statement from the vendor.\n\n### Vendor Information \n\nThe vendor has not provided us with any further information regarding this vulnerability.\n\n### Computer Associates Unknown\n\nNotified: September 08, 2006 Updated: September 08, 2006 \n\n### Status\n\nUnknown\n\n### Vendor Statement\n\nWe have not received a statement from the vendor.\n\n### Vendor Information \n\nThe vendor has not provided us with any further information regarding this vulnerability.\n\n### Conectiva Inc. Unknown\n\nNotified: September 08, 2006 Updated: September 08, 2006 \n\n### Status\n\nUnknown\n\n### Vendor Statement\n\nWe have not received a statement from the vendor.\n\n### Vendor Information \n\nThe vendor has not provided us with any further information regarding this vulnerability.\n\n### Covalent Technologies Unknown\n\nNotified: September 06, 2006 Updated: September 06, 2006 \n\n### Status\n\nUnknown\n\n### Vendor Statement\n\nWe have not received a statement from the vendor.\n\n### Vendor Information \n\nThe vendor has not provided us with any further information regarding this vulnerability.\n\n### Cray Inc. Unknown\n\nNotified: September 08, 2006 Updated: September 08, 2006 \n\n### Status\n\nUnknown\n\n### Vendor Statement\n\nWe have not received a statement from the vendor.\n\n### Vendor Information \n\nThe vendor has not provided us with any further information regarding this vulnerability.\n\n### Cryptlib __ Unknown\n\nNotified: September 06, 2006 Updated: September 18, 2006 \n\n### Status\n\nUnknown\n\n### Vendor Statement\n\nAlthough cryptlib shouldn't be vulnerable to the original Bleichenbacher attack, there is ongoing discussion about further attacks that affect any RSA keys with e=3. Because the security community currently doesn't know how serious the problem is, cryptlib users should disable the use of any RSA keys with e=3 by changing the check 'if( BN_get_word( e ) < 3 )' in initCheckRSAkey() in context/kg_rsa.c to 'if( BN_get_word( e ) < 17 )'. Note that this will disable the use of a small number of existing keys that use e=3 (although cryptlib itself will never generate or use private keys with this\n\nvalue), but until the exact nature of the problem is fully understood this is the only safe fix.\n\n### Vendor Information \n\nThe vendor has not provided us with any further information regarding this vulnerability.\n\n### D-Link Systems, Inc. Unknown\n\nNotified: September 08, 2006 Updated: September 08, 2006 \n\n### Status\n\nUnknown\n\n### Vendor Statement\n\nWe have not received a statement from the vendor.\n\n### Vendor Information \n\nThe vendor has not provided us with any further information regarding this vulnerability.\n\n### Data Connection, Ltd. Unknown\n\nNotified: September 08, 2006 Updated: September 08, 2006 \n\n### Status\n\nUnknown\n\n### Vendor Statement\n\nWe have not received a statement from the vendor.\n\n### Vendor Information \n\nThe vendor has not provided us with any further information regarding this vulnerability.\n\n### EMC, Inc. (formerly Data General Corporation) Unknown\n\nNotified: September 08, 2006 Updated: September 08, 2006 \n\n### Status\n\nUnknown\n\n### Vendor Statement\n\nWe have not received a statement from the vendor.\n\n### Vendor Information \n\nThe vendor has not provided us with any further information regarding this vulnerability.\n\n### Engarde Secure Linux Unknown\n\nNotified: September 08, 2006 Updated: September 08, 2006 \n\n### Status\n\nUnknown\n\n### Vendor Statement\n\nWe have not received a statement from the vendor.\n\n### Vendor Information \n\nThe vendor has not provided us with any further information regarding this vulnerability.\n\n### Ericsson Unknown\n\nNotified: September 08, 2006 Updated: September 08, 2006 \n\n### Status\n\nUnknown\n\n### Vendor Statement\n\nWe have not received a statement from the vendor.\n\n### Vendor Information \n\nThe vendor has not provided us with any further information regarding this vulnerability.\n\n### Extreme Networks Unknown\n\nNotified: September 08, 2006 Updated: September 08, 2006 \n\n### Status\n\nUnknown\n\n### Vendor Statement\n\nWe have not received a statement from the vendor.\n\n### Vendor Information \n\nThe vendor has not provided us with any further information regarding this vulnerability.\n\n### Fedora Project Unknown\n\nNotified: September 08, 2006 Updated: September 08, 2006 \n\n### Status\n\nUnknown\n\n### Vendor Statement\n\nWe have not received a statement from the vendor.\n\n### Vendor Information \n\nThe vendor has not provided us with any further information regarding this vulnerability.\n\n### FiSSH Unknown\n\nNotified: September 08, 2006 Updated: September 08, 2006 \n\n### Status\n\nUnknown\n\n### Vendor Statement\n\nWe have not received a statement from the vendor.\n\n### Vendor Information \n\nThe vendor has not provided us with any further information regarding this vulnerability.\n\n### Force10 Networks, Inc. Unknown\n\nNotified: September 08, 2006 Updated: September 08, 2006 \n\n### Status\n\nUnknown\n\n### Vendor Statement\n\nWe have not received a statement from the vendor.\n\n### Vendor Information \n\nThe vendor has not provided us with any further information regarding this vulnerability.\n\n### Fortinet, Inc. Unknown\n\nNotified: September 08, 2006 Updated: September 08, 2006 \n\n### Status\n\nUnknown\n\n### Vendor Statement\n\nWe have not received a statement from the vendor.\n\n### Vendor Information \n\nThe vendor has not provided us with any further information regarding this vulnerability.\n\n### Foundry Networks, Inc. Unknown\n\nNotified: September 08, 2006 Updated: September 08, 2006 \n\n### Status\n\nUnknown\n\n### Vendor Statement\n\nWe have not received a statement from the vendor.\n\n### Vendor Information \n\nThe vendor has not provided us with any further information regarding this vulnerability.\n\n### FreSSH Unknown\n\nNotified: September 08, 2006 Updated: September 08, 2006 \n\n### Status\n\nUnknown\n\n### Vendor Statement\n\nWe have not received a statement from the vendor.\n\n### Vendor Information \n\nThe vendor has not provided us with any further information regarding this vulnerability.\n\n### Fujitsu Unknown\n\nNotified: September 08, 2006 Updated: September 08, 2006 \n\n### Status\n\nUnknown\n\n### Vendor Statement\n\nWe have not received a statement from the vendor.\n\n### Vendor Information \n\nThe vendor has not provided us with any further information regarding this vulnerability.\n\n### Hitachi Unknown\n\nNotified: September 08, 2006 Updated: September 08, 2006 \n\n### Status\n\nUnknown\n\n### Vendor Statement\n\nWe have not received a statement from the vendor.\n\n### Vendor Information \n\nThe vendor has not provided us with any further information regarding this vulnerability.\n\n### Hyperchip Unknown\n\nNotified: September 08, 2006 Updated: September 08, 2006 \n\n### Status\n\nUnknown\n\n### Vendor Statement\n\nWe have not received a statement from the vendor.\n\n### Vendor Information \n\nThe vendor has not provided us with any further information regarding this vulnerability.\n\n### IBM Corporation (zseries) Unknown\n\nNotified: September 08, 2006 Updated: September 08, 2006 \n\n### Status\n\nUnknown\n\n### Vendor Statement\n\nWe have not received a statement from the vendor.\n\n### Vendor Information \n\nThe vendor has not provided us with any further information regarding this vulnerability.\n\n### IBM eServer Unknown\n\nNotified: September 08, 2006 Updated: September 08, 2006 \n\n### Status\n\nUnknown\n\n### Vendor Statement\n\nWe have not received a statement from the vendor.\n\n### Vendor Information \n\nThe vendor has not provided us with any further information regarding this vulnerability.\n\n### IP Filter Unknown\n\nNotified: September 08, 2006 Updated: September 08, 2006 \n\n### Status\n\nUnknown\n\n### Vendor Statement\n\nWe have not received a statement from the vendor.\n\n### Vendor Information \n\nThe vendor has not provided us with any further information regarding this vulnerability.\n\n### Immunix Communications, Inc. Unknown\n\nNotified: September 08, 2006 Updated: September 08, 2006 \n\n### Status\n\nUnknown\n\n### Vendor Statement\n\nWe have not received a statement from the vendor.\n\n### Vendor Information \n\nThe vendor has not provided us with any further information regarding this vulnerability.\n\n### Ingrian Networks, Inc. Unknown\n\nNotified: September 06, 2006 Updated: September 06, 2006 \n\n### Status\n\nUnknown\n\n### Vendor Statement\n\nWe have not received a statement from the vendor.\n\n### Vendor Information \n\nThe vendor has not provided us with any further information regarding this vulnerability.\n\n### Intel Corporation Unknown\n\nNotified: September 08, 2006 Updated: September 08, 2006 \n\n### Status\n\nUnknown\n\n### Vendor Statement\n\nWe have not received a statement from the vendor.\n\n### Vendor Information \n\nThe vendor has not provided us with any further information regarding this vulnerability.\n\n### InterPeak Unknown\n\nNotified: September 08, 2006 Updated: September 08, 2006 \n\n### Status\n\nUnknown\n\n### Vendor Statement\n\nWe have not received a statement from the vendor.\n\n### Vendor Information \n\nThe vendor has not provided us with any further information regarding this vulnerability.\n\n### InterSoft International Unknown\n\nNotified: September 08, 2006 Updated: September 08, 2006 \n\n### Status\n\nUnknown\n\n### Vendor Statement\n\nWe have not received a statement from the vendor.\n\n### Vendor Information \n\nThe vendor has not provided us with any further information regarding this vulnerability.\n\n### Internet Security Systems, Inc. Unknown\n\nNotified: September 08, 2006 Updated: September 08, 2006 \n\n### Status\n\nUnknown\n\n### Vendor Statement\n\nWe have not received a statement from the vendor.\n\n### Vendor Information \n\nThe vendor has not provided us with any further information regarding this vulnerability.\n\n### Linksys (A division of Cisco Systems) Unknown\n\nNotified: September 08, 2006 Updated: September 08, 2006 \n\n### Status\n\nUnknown\n\n### Vendor Statement\n\nWe have not received a statement from the vendor.\n\n### Vendor Information \n\nThe vendor has not provided us with any further information regarding this vulnerability.\n\n### Lucent Technologies Unknown\n\nNotified: September 08, 2006 Updated: September 08, 2006 \n\n### Status\n\nUnknown\n\n### Vendor Statement\n\nWe have not received a statement from the vendor.\n\n### Vendor Information \n\nThe vendor has not provided us with any further information regarding this vulnerability.\n\n### Luminous Networks Unknown\n\nNotified: September 08, 2006 Updated: September 08, 2006 \n\n### Status\n\nUnknown\n\n### Vendor Statement\n\nWe have not received a statement from the vendor.\n\n### Vendor Information \n\nThe vendor has not provided us with any further information regarding this vulnerability.\n\n### MacSSH Unknown\n\nNotified: September 08, 2006 Updated: September 08, 2006 \n\n### Status\n\nUnknown\n\n### Vendor Statement\n\nWe have not received a statement from the vendor.\n\n### Vendor Information \n\nThe vendor has not provided us with any further information regarding this vulnerability.\n\n### Microsoft Corporation Unknown\n\nNotified: September 06, 2006 Updated: September 06, 2006 \n\n### Status\n\nUnknown\n\n### Vendor Statement\n\nWe have not received a statement from the vendor.\n\n### Vendor Information \n\nThe vendor has not provided us with any further information regarding this vulnerability.\n\n### Mirapoint, Inc. Unknown\n\nNotified: September 06, 2006 Updated: September 06, 2006 \n\n### Status\n\nUnknown\n\n### Vendor Statement\n\nWe have not received a statement from the vendor.\n\n### Vendor Information \n\nThe vendor has not provided us with any further information regarding this vulnerability.\n\n### MontaVista Software, Inc. Unknown\n\nNotified: September 08, 2006 Updated: September 08, 2006 \n\n### Status\n\nUnknown\n\n### Vendor Statement\n\nWe have not received a statement from the vendor.\n\n### Vendor Information \n\nThe vendor has not provided us with any further information regarding this vulnerability.\n\n### Multinet (owned Process Software Corporation) Unknown\n\nNotified: September 08, 2006 Updated: September 08, 2006 \n\n### Status\n\nUnknown\n\n### Vendor Statement\n\nWe have not received a statement from the vendor.\n\n### Vendor Information \n\nThe vendor has not provided us with any further information regarding this vulnerability.\n\n### Multitech, Inc. Unknown\n\nNotified: September 08, 2006 Updated: September 08, 2006 \n\n### Status\n\nUnknown\n\n### Vendor Statement\n\nWe have not received a statement from the vendor.\n\n### Vendor Information \n\nThe vendor has not provided us with any further information regarding this vulnerability.\n\n### NEC Corporation Unknown\n\nNotified: September 08, 2006 Updated: September 08, 2006 \n\n### Status\n\nUnknown\n\n### Vendor Statement\n\nWe have not received a statement from the vendor.\n\n### Vendor Information \n\nThe vendor has not provided us with any further information regarding this vulnerability.\n\n### NetBSD Unknown\n\nNotified: September 08, 2006 Updated: September 08, 2006 \n\n### Status\n\nUnknown\n\n### Vendor Statement\n\nWe have not received a statement from the vendor.\n\n### Vendor Information \n\nThe vendor has not provided us with any further information regarding this vulnerability.\n\n### NetComposite Unknown\n\nNotified: September 08, 2006 Updated: September 08, 2006 \n\n### Status\n\nUnknown\n\n### Vendor Statement\n\nWe have not received a statement from the vendor.\n\n### Vendor Information \n\nThe vendor has not provided us with any further information regarding this vulnerability.\n\n### Network Appliance, Inc. Unknown\n\nNotified: September 08, 2006 Updated: September 08, 2006 \n\n### Status\n\nUnknown\n\n### Vendor Statement\n\nWe have not received a statement from the vendor.\n\n### Vendor Information \n\nThe vendor has not provided us with any further information regarding this vulnerability.\n\n### NextHop Technologies, Inc. Unknown\n\nNotified: September 08, 2006 Updated: September 08, 2006 \n\n### Status\n\nUnknown\n\n### Vendor Statement\n\nWe have not received a statement from the vendor.\n\n### Vendor Information \n\nThe vendor has not provided us with any further information regarding this vulnerability.\n\n### Nokia Unknown\n\nNotified: September 06, 2006 Updated: September 06, 2006 \n\n### Status\n\nUnknown\n\n### Vendor Statement\n\nWe have not received a statement from the vendor.\n\n### Vendor Information \n\nThe vendor has not provided us with any further information regarding this vulnerability.\n\n### Nortel Networks, Inc. Unknown\n\nNotified: September 08, 2006 Updated: September 08, 2006 \n\n### Status\n\nUnknown\n\n### Vendor Statement\n\nWe have not received a statement from the vendor.\n\n### Vendor Information \n\nThe vendor has not provided us with any further information regarding this vulnerability.\n\n### Novell, Inc. Unknown\n\nNotified: September 07, 2006 Updated: September 07, 2006 \n\n### Status\n\nUnknown\n\n### Vendor Statement\n\nWe have not received a statement from the vendor.\n\n### Vendor Information \n\nThe vendor has not provided us with any further information regarding this vulnerability.\n\n### OpenBSD Unknown\n\nNotified: September 08, 2006 Updated: September 08, 2006 \n\n### Status\n\nUnknown\n\n### Vendor Statement\n\nWe have not received a statement from the vendor.\n\n### Vendor Information \n\nThe vendor has not provided us with any further information regarding this vulnerability.\n\n### OpenSSH Unknown\n\nNotified: September 08, 2006 Updated: September 08, 2006 \n\n### Status\n\nUnknown\n\n### Vendor Statement\n\nWe have not received a statement from the vendor.\n\n### Vendor Information \n\nThe vendor has not provided us with any further information regarding this vulnerability.\n\n### Pragma Systems Unknown\n\nNotified: September 08, 2006 Updated: September 08, 2006 \n\n### Status\n\nUnknown\n\n### Vendor Statement\n\nWe have not received a statement from the vendor.\n\n### Vendor Information \n\nThe vendor has not provided us with any further information regarding this vulnerability.\n\n### QNX, Software Systems, Inc. Unknown\n\nNotified: September 08, 2006 Updated: September 08, 2006 \n\n### Status\n\nUnknown\n\n### Vendor Statement\n\nWe have not received a statement from the vendor.\n\n### Vendor Information \n\nThe vendor has not provided us with any further information regarding this vulnerability.\n\n### Redback Networks, Inc. Unknown\n\nNotified: September 08, 2006 Updated: October 03, 2006 \n\n### Status\n\nUnknown\n\n### Vendor Statement\n\nWe have not received a statement from the vendor.\n\n### Vendor Information \n\nThe vendor has not provided us with any further information regarding this vulnerability.\n\n### Riverstone Networks, Inc. Unknown\n\nNotified: September 08, 2006 Updated: September 08, 2006 \n\n### Status\n\nUnknown\n\n### Vendor Statement\n\nWe have not received a statement from the vendor.\n\n### Vendor Information \n\nThe vendor has not provided us with any further information regarding this vulnerability.\n\n### Secure Computing Enterprise Security Division Unknown\n\nNotified: September 08, 2006 Updated: September 08, 2006 \n\n### Status\n\nUnknown\n\n### Vendor Statement\n\nWe have not received a statement from the vendor.\n\n### Vendor Information \n\nThe vendor has not provided us with any further information regarding this vulnerability.\n\n### Secure Computing Network Security Division Unknown\n\nNotified: September 08, 2006 Updated: September 08, 2006 \n\n### Status\n\nUnknown\n\n### Vendor Statement\n\nWe have not received a statement from the vendor.\n\n### Vendor Information \n\nThe vendor has not provided us with any further information regarding this vulnerability.\n\n### Secureworx, Inc. Unknown\n\nNotified: September 08, 2006 Updated: September 08, 2006 \n\n### Status\n\nUnknown\n\n### Vendor Statement\n\nWe have not received a statement from the vendor.\n\n### Vendor Information \n\nThe vendor has not provided us with any further information regarding this vulnerability.\n\n### Silicon Graphics, Inc. Unknown\n\nNotified: September 08, 2006 Updated: September 08, 2006 \n\n### Status\n\nUnknown\n\n### Vendor Statement\n\nWe have not received a statement from the vendor.\n\n### Vendor Information \n\nThe vendor has not provided us with any further information regarding this vulnerability.\n\n### Spyrus Unknown\n\nNotified: September 06, 2006 Updated: September 06, 2006 \n\n### Status\n\nUnknown\n\n### Vendor Statement\n\nWe have not received a statement from the vendor.\n\n### Vendor Information \n\nThe vendor has not provided us with any further information regarding this vulnerability.\n\n### Stunnel Unknown\n\nNotified: September 06, 2006 Updated: September 06, 2006 \n\n### Status\n\nUnknown\n\n### Vendor Statement\n\nWe have not received a statement from the vendor.\n\n### Vendor Information \n\nThe vendor has not provided us with any further information regarding this vulnerability.\n\n### Symantec, Inc. Unknown\n\nNotified: September 08, 2006 Updated: September 08, 2006 \n\n### Status\n\nUnknown\n\n### Vendor Statement\n\nWe have not received a statement from the vendor.\n\n### Vendor Information \n\nThe vendor has not provided us with any further information regarding this vulnerability.\n\n### The SCO Group Unknown\n\nNotified: September 08, 2006 Updated: September 08, 2006 \n\n### Status\n\nUnknown\n\n### Vendor Statement\n\nWe have not received a statement from the vendor.\n\n### Vendor Information \n\nThe vendor has not provided us with any further information regarding this vulnerability.\n\n### The SCO Group (SCO Unix) Unknown\n\nNotified: September 08, 2006 Updated: September 08, 2006 \n\n### Status\n\nUnknown\n\n### Vendor Statement\n\nWe have not received a statement from the vendor.\n\n### Vendor Information \n\nThe vendor has not provided us with any further information regarding this vulnerability.\n\n### Trustix Secure Linux Unknown\n\nNotified: September 08, 2006 Updated: September 08, 2006 \n\n### Status\n\nUnknown\n\n### Vendor Statement\n\nWe have not received a statement from the vendor.\n\n### Vendor Information \n\nThe vendor has not provided us with any further information regarding this vulnerability.\n\n### Turbolinux Unknown\n\nNotified: September 08, 2006 Updated: September 08, 2006 \n\n### Status\n\nUnknown\n\n### Vendor Statement\n\nWe have not received a statement from the vendor.\n\n### Vendor Information \n\nThe vendor has not provided us with any further information regarding this vulnerability.\n\n### Unisys Unknown\n\nNotified: September 08, 2006 Updated: September 08, 2006 \n\n### Status\n\nUnknown\n\n### Vendor Statement\n\nWe have not received a statement from the vendor.\n\n### Vendor Information \n\nThe vendor has not provided us with any further information regarding this vulnerability.\n\n### Verisign Unknown\n\nNotified: September 11, 2006 Updated: September 11, 2006 \n\n### Status\n\nUnknown\n\n### Vendor Statement\n\nWe have not received a statement from the vendor.\n\n### Vendor Information \n\nThe vendor has not provided us with any further information regarding this vulnerability.\n\n### Watchguard Technologies, Inc. Unknown\n\nNotified: September 08, 2006 Updated: September 08, 2006 \n\n### Status\n\nUnknown\n\n### Vendor Statement\n\nWe have not received a statement from the vendor.\n\n### Vendor Information \n\nThe vendor has not provided us with any further information regarding this vulnerability.\n\n### WeOnlyDo! Software Unknown\n\nNotified: September 08, 2006 Updated: September 08, 2006 \n\n### Status\n\nUnknown\n\n### Vendor Statement\n\nWe have not received a statement from the vendor.\n\n### Vendor Information \n\nThe vendor has not provided us with any further information regarding this vulnerability.\n\n### WinSCP Unknown\n\nNotified: September 08, 2006 Updated: September 08, 2006 \n\n### Status\n\nUnknown\n\n### Vendor Statement\n\nWe have not received a statement from the vendor.\n\n### Vendor Information \n\nThe vendor has not provided us with any further information regarding this vulnerability.\n\n### Wind River Systems, Inc. Unknown\n\nNotified: September 08, 2006 Updated: September 08, 2006 \n\n### Status\n\nUnknown\n\n### Vendor Statement\n\nWe have not received a statement from the vendor.\n\n### Vendor Information \n\nThe vendor has not provided us with any further information regarding this vulnerability.\n\n### ZyXEL Unknown\n\nNotified: September 08, 2006 Updated: September 08, 2006 \n\n### Status\n\nUnknown\n\n### Vendor Statement\n\nWe have not received a statement from the vendor.\n\n### Vendor Information \n\nThe vendor has not provided us with any further information regarding this vulnerability.\n\n### eSoft, Inc. Unknown\n\nNotified: September 08, 2006 Updated: September 08, 2006 \n\n### Status\n\nUnknown\n\n### Vendor Statement\n\nWe have not received a statement from the vendor.\n\n### Vendor Information \n\nThe vendor has not provided us with any further information regarding this vulnerability.\n\n### lsh Unknown\n\nNotified: September 06, 2006 Updated: September 06, 2006 \n\n### Status\n\nUnknown\n\n### Vendor Statement\n\nWe have not received a statement from the vendor.\n\n### Vendor Information \n\nThe vendor has not provided us with any further information regarding this vulnerability.\n\n### mod_ssl Unknown\n\nNotified: September 06, 2006 Updated: September 06, 2006 \n\n### Status\n\nUnknown\n\n### Vendor Statement\n\nWe have not received a statement from the vendor.\n\n### Vendor Information \n\nThe vendor has not provided us with any further information regarding this vulnerability.\n\n### netfilter Unknown\n\nNotified: September 08, 2006 Updated: September 08, 2006 \n\n### Status\n\nUnknown\n\n### Vendor Statement\n\nWe have not received a statement from the vendor.\n\n### Vendor Information \n\nThe vendor has not provided us with any further information regarding this vulnerability.\n\nView all 132 vendors __View less vendors __\n\n \n\n\n### CVSS Metrics \n\nGroup | Score | Vector \n---|---|--- \nBase | | \nTemporal | | \nEnvironmental | | \n \n \n\n\n### References \n\n * <http://www.imc.org/ietf-openpgp/mail-archive/msg14307.html>\n * <http://www.matasano.com/log/469/many-rsa-signatures-may-be-forgeable-in-openssl-and-elsewhere/>\n * <http://www.openssl.org/news/secadv_20060905.txt>\n * <http://secunia.com/advisories/21709/>\n * <http://www.rsasecurity.com/rsalabs/node.asp?id=2125>\n * <http://www.ietf.org/rfc/rfc3447.txt>\n * <http://www.securityfocus.com/bid/22083>\n\n### Acknowledgements\n\nThis vulnerability was reported by Daniel Bleichenbacher.\n\nThis document was written by Jeff Gennari.\n\n### Other Information\n\n**CVE IDs:** | [CVE-2006-4339](<http://web.nvd.nist.gov/vuln/detail/CVE-2006-4339>) \n---|--- \n**Severity Metric:** | 7.56 \n**Date Public:** | 2006-09-05 \n**Date First Published:** | 2006-09-11 \n**Date Last Updated: ** | 2007-02-08 15:09 UTC \n**Document Revision: ** | 104 \n", "modified": "2007-02-08T15:09:00", "published": "2006-09-11T00:00:00", "id": "VU:845620", "href": "https://www.kb.cert.org/vuls/id/845620", "type": "cert", "title": "Multiple RSA implementations fail to properly handle signatures", "cvss": {"score": 4.3, "vector": "AV:N/AC:M/Au:N/C:P/I:N/A:N"}}], "centos": [{"lastseen": "2019-12-20T18:25:03", "bulletinFamily": "unix", "cvelist": ["CVE-2006-4339"], "description": "**CentOS Errata and Security Advisory** CESA-2006:0661\n\n\nThe OpenSSL toolkit provides support for secure communications between\r\nmachines. OpenSSL includes a certificate management tool and shared\r\nlibraries which provide various cryptographic algorithms and protocols.\r\n\r\nDaniel Bleichenbacher recently described an attack on PKCS #1 v1.5\r\nsignatures. Where an RSA key with exponent 3 is used it may be possible\r\nfor an attacker to forge a PKCS #1 v1.5 signature that would be incorrectly\r\nverified by implementations that do not check for excess data in the RSA\r\nexponentiation result of the signature. \r\n\r\nThe Google Security Team discovered that OpenSSL is vulnerable to this\r\nattack. This issue affects applications that use OpenSSL to verify X.509\r\ncertificates as well as other uses of PKCS #1 v1.5. (CVE-2006-4339)\r\n\r\nThis errata also resolves a problem where a customized ca-bundle.crt file\r\nwas overwritten when the openssl package was upgraded.\r\n\r\nUsers are advised to upgrade to these updated packages, which contain a\r\nbackported patch to correct this issue.\r\n\r\nNote: After installing this update, users are advised to either restart all\r\nservices that use OpenSSL or restart their system.\n\n**Merged security bulletin from advisories:**\nhttp://lists.centos.org/pipermail/centos-announce/2006-September/025241.html\nhttp://lists.centos.org/pipermail/centos-announce/2006-September/025242.html\nhttp://lists.centos.org/pipermail/centos-announce/2006-September/025244.html\nhttp://lists.centos.org/pipermail/centos-announce/2006-September/025246.html\nhttp://lists.centos.org/pipermail/centos-announce/2006-September/025248.html\nhttp://lists.centos.org/pipermail/centos-announce/2006-September/025250.html\nhttp://lists.centos.org/pipermail/centos-announce/2006-September/025253.html\nhttp://lists.centos.org/pipermail/centos-announce/2006-September/025254.html\n\n**Affected packages:**\nopenssl\nopenssl-devel\nopenssl-perl\nopenssl096b\n\n**Upstream details at:**\nhttps://rhn.redhat.com/errata/RHSA-2006-0661.html", "edition": 4, "modified": "2006-09-10T18:01:40", "published": "2006-09-08T09:58:00", "href": "http://lists.centos.org/pipermail/centos-announce/2006-September/025241.html", "id": "CESA-2006:0661", "title": "openssl, openssl096b security update", "type": "centos", "cvss": {"score": 4.3, "vector": "AV:N/AC:M/Au:N/C:P/I:N/A:N"}}, {"lastseen": "2019-12-20T18:27:43", "bulletinFamily": "unix", "cvelist": ["CVE-2006-4339"], "description": "**CentOS Errata and Security Advisory** CESA-2006:0661-01\n\n\nThe OpenSSL toolkit provides support for secure communications between\r\nmachines. OpenSSL includes a certificate management tool and shared\r\nlibraries which provide various cryptographic algorithms and protocols.\r\n\r\nDaniel Bleichenbacher recently described an attack on PKCS #1 v1.5\r\nsignatures. Where an RSA key with exponent 3 is used it may be possible\r\nfor an attacker to forge a PKCS #1 v1.5 signature that would be incorrectly\r\nverified by implementations that do not check for excess data in the RSA\r\nexponentiation result of the signature. \r\n\r\nThe Google Security Team discovered that OpenSSL is vulnerable to this\r\nattack. This issue affects applications that use OpenSSL to verify X.509\r\ncertificates as well as other uses of PKCS #1 v1.5. (CVE-2006-4339)\r\n\r\nThis errata also resolves a problem where a customized ca-bundle.crt file\r\nwas overwritten when the openssl package was upgraded.\r\n\r\nUsers are advised to upgrade to these updated packages, which contain a\r\nbackported patch to correct this issue.\r\n\r\nNote: After installing this update, users are advised to either restart all\r\nservices that use OpenSSL or restart their system.\n\n**Merged security bulletin from advisories:**\nhttp://lists.centos.org/pipermail/centos-announce/2006-September/025255.html\n\n**Affected packages:**\nopenssl\nopenssl-devel\nopenssl-perl\nopenssl095a\nopenssl096\n\n**Upstream details at:**\nhttps://rhn.redhat.com/errata/rh21as-errata.html", "edition": 4, "modified": "2006-09-11T00:52:04", "published": "2006-09-11T00:52:04", "href": "http://lists.centos.org/pipermail/centos-announce/2006-September/025255.html", "id": "CESA-2006:0661-01", "title": "openssl, openssl095a, openssl096 security update", "type": "centos", "cvss": {"score": 4.3, "vector": "AV:N/AC:M/Au:N/C:P/I:N/A:N"}}], "freebsd": [{"lastseen": "2019-05-29T18:34:41", "bulletinFamily": "unix", "cvelist": ["CVE-2006-4339"], "description": "\nOpera reports:\n\nA specially crafted digital certificate can bypass Opera's\n\t certificate signature verification. Forged certificates can\n\t contain any false information the forger chooses, and Opera\n\t will still present it as valid. Opera will not present any\n\t warning dialogs in this case, and the security status will\n\t be the highest possible (3). This defeats the protection\n\t against \"man in the middle\", the attacks that SSL was\n\t designed to prevent.\nThere is a flaw in OpenSSL's RSA signature verification\n\t that affects digital certificates using 3 as the public\n\t exponent. Some of the certificate issuers that are on\n\t Opera's list of trusted signers have root certificates with\n\t 3 as the public exponent. The forged certificate can appear\n\t to be signed by one of these.\n\n", "edition": 4, "modified": "2006-09-18T00:00:00", "published": "2006-09-18T00:00:00", "id": "1FE734BF-4A06-11DB-B48D-00508D6A62DF", "href": "https://vuxml.freebsd.org/freebsd/1fe734bf-4a06-11db-b48d-00508d6a62df.html", "title": "opera -- RSA Signature Forgery", "type": "freebsd", "cvss": {"score": 4.3, "vector": "AV:N/AC:M/Au:N/C:P/I:N/A:N"}}, {"lastseen": "2019-05-29T18:34:38", "bulletinFamily": "unix", "cvelist": ["CVE-2006-4339"], "description": "\nProblem Description\nWhen verifying a PKCS#1 v1.5 signature, OpenSSL ignores any\n\t bytes which follow the cryptographic hash being signed. In\n\t a valid signature there will be no such bytes.\nImpact\nOpenSSL will incorrectly report some invalid signatures as\n\t valid. When an RSA public exponent of 3 is used, or more\n\t generally when a small public exponent is used with a\n\t relatively large modulus (e.g., a public exponent of 17 with\n\t a 4096-bit modulus), an attacker can construct a signature\n\t which OpenSSL will accept as a valid PKCS#1 v1.5 signature.\nWorkaround\nNo workaround is available.\n", "edition": 4, "modified": "2016-08-09T00:00:00", "published": "2006-09-06T00:00:00", "id": "077C2DCA-8F9A-11DB-AB33-000E0C2E438A", "href": "https://vuxml.freebsd.org/freebsd/077c2dca-8f9a-11db-ab33-000e0c2e438a.html", "title": "openssl -- Incorrect PKCS#1 v1.5 padding validation in crypto(3)", "type": "freebsd", "cvss": {"score": 4.3, "vector": "AV:N/AC:M/Au:N/C:P/I:N/A:N"}}], "debian": [{"lastseen": "2020-11-11T13:18:32", "bulletinFamily": "unix", "cvelist": ["CVE-2006-4339"], "description": "- --------------------------------------------------------------------------\nDebian Security Advisory DSA 1174-1 security@debian.org\nhttp://www.debian.org/security/ Noah Meyerhans \nSeptember 11th, 2006 http://www.debian.org/security/faq\n- --------------------------------------------------------------------------\n\nPackage : openssl096\nProblem-Type : local\nVulnerability : cryptographic weakness\nDebian-specific: no\nCVE ID : CVE-2006-4339\nBugTraq ID : 19849\nDebian Bug : 386247\n\nDaniel Bleichenbacher discovered a flaw in OpenSSL cryptographic package\nthat could allow an attacker to generate a forged signature that OpenSSL\nwill accept as valid.\n\nFor the stable distribution (sarge) this problem has been fixed in\nversion 0.9.6m-1sarge2\n\nThis package exists only for compatibility with older software, and is\nnot present in the unstable or testing branches of Debian.\n\nWe recommend that you upgrade your openssl packages. Note that services\nlinking against the openssl shared libraries will need to be restarted.\nCommon examples of such services include most Mail Transport Agents, SSH\nservers, and web servers.\n\nUpgrade Instructions\n- --------------------\n\nwget url\n will fetch the file for you\ndpkg -i file.deb\n will install the referenced file.\n\nIf you are using the apt-get package manager, use the line for\nsources.list as given below:\n\napt-get update\n will update the internal database\napt-get upgrade\n will install corrected packages\n\nYou may use an automated update by adding the resources from the\nfooter to the proper configuration.\n\n\nDebian GNU/Linux 3.1 alias sarge\n- --------------------------------\n\n Source archives:\n\n http://security.debian.org/pool/updates/main/o/openssl096/openssl096_0.9.6m-1sarge2.dsc\n Size/MD5 checksum: 617 018a88ab90403cb04c62fb3e30b74447\n http://security.debian.org/pool/updates/main/o/openssl096/openssl096_0.9.6m-1sarge2.diff.gz\n Size/MD5 checksum: 19110 ebf3d65348f1a0e2b09543b02f1752ff\n http://security.debian.org/pool/updates/main/o/openssl096/openssl096_0.9.6m.orig.tar.gz\n Size/MD5 checksum: 2184918 1b63bfdca1c37837dddde9f1623498f9\n\n Alpha architecture:\n\n http://security.debian.org/pool/updates/main/o/openssl096/libssl0.9.6_0.9.6m-1sarge2_alpha.deb\n Size/MD5 checksum: 1965098 f321c9d2831643d65718730f8ff81f16\n\n AMD64 architecture:\n\n http://security.debian.org/pool/updates/main/o/openssl096/libssl0.9.6_0.9.6m-1sarge2_amd64.deb\n Size/MD5 checksum: 578014 b47b9fb2acd8c6e22aac6812c7ad4dda\n\n ARM architecture:\n\n http://security.debian.org/pool/updates/main/o/openssl096/libssl0.9.6_0.9.6m-1sarge2_arm.deb\n Size/MD5 checksum: 518746 29a69a8d997445d4ae2a53c337678cc6\n\n HP Precision architecture:\n\n http://security.debian.org/pool/updates/main/o/openssl096/libssl0.9.6_0.9.6m-1sarge2_hppa.deb\n Size/MD5 checksum: 587368 4291ac3835b28ae9acf555ec90242d26\n\n Intel IA-32 architecture:\n\n http://security.debian.org/pool/updates/main/o/openssl096/libssl0.9.6_0.9.6m-1sarge2_i386.deb\n Size/MD5 checksum: 1755640 d9fb8d8383c96d0d4ebe4af8cb5e9a3a\n\n Intel IA-64 architecture:\n\n http://security.debian.org/pool/updates/main/o/openssl096/libssl0.9.6_0.9.6m-1sarge2_ia64.deb\n Size/MD5 checksum: 814966 1a366b00181bba9bd04b2312f4ae8f42\n\n Motorola 680x0 architecture:\n\n http://security.debian.org/pool/updates/main/o/openssl096/libssl0.9.6_0.9.6m-1sarge2_m68k.deb\n Size/MD5 checksum: 476722 2002d9eeb9b36d329855042466c9dfc1\n\n Big endian MIPS architecture:\n\n http://security.debian.org/pool/updates/main/o/openssl096/libssl0.9.6_0.9.6m-1sarge2_mips.deb\n Size/MD5 checksum: 576764 2001e7d3f5d72e0328b8d46f83bb0b4d\n\n Little endian MIPS architecture:\n\n http://security.debian.org/pool/updates/main/o/openssl096/libssl0.9.6_0.9.6m-1sarge2_mipsel.deb\n Size/MD5 checksum: 568756 3b25b7c66ff42626c8f458be9485f9bb\n\n PowerPC architecture:\n\n http://security.debian.org/pool/updates/main/o/openssl096/libssl0.9.6_0.9.6m-1sarge2_powerpc.deb\n Size/MD5 checksum: 582402 e677ab4fd68d34affff58a9c7d2cd823\n\n IBM S/390 architecture:\n\n http://security.debian.org/pool/updates/main/o/openssl096/libssl0.9.6_0.9.6m-1sarge2_s390.deb\n Size/MD5 checksum: 602334 674b58c6811c7e60ad2bb53ec7c1bcdc\n\n Sun Sparc architecture:\n\n http://security.debian.org/pool/updates/main/o/openssl096/libssl0.9.6_0.9.6m-1sarge2_sparc.deb\n Size/MD5 checksum: 1458574 d9ab5370d48647780172587e58682297\n\n These files will probably be moved into the stable distribution on\n its next update.\n\n- ---------------------------------------------------------------------------------\nFor apt-get: deb http://security.debian.org/ stable/updates main\nFor dpkg-ftp: ftp://security.debian.org/debian-security dists/stable/updates/main\nMailing list: debian-security-announce@lists.debian.org\nPackage info: `apt-cache show <pkg>' and http://packages.debian.org/<pkg>\n\n\n\n\n\n\n\n\n\n\n", "edition": 3, "modified": "2006-09-11T00:00:00", "published": "2006-09-11T00:00:00", "id": "DEBIAN:DSA-1174-1:77B2E", "href": "https://lists.debian.org/debian-security-announce/debian-security-announce-2006/msg00265.html", "title": "[SECURITY] [DSA 1174-1] New openssl096 packages fix RSA signature forgery cryptographic weakness", "type": "debian", "cvss": {"score": 4.3, "vector": "AV:N/AC:M/Au:N/C:P/I:N/A:N"}}, {"lastseen": "2020-11-11T13:21:52", "bulletinFamily": "unix", "cvelist": ["CVE-2006-4339"], "description": "- --------------------------------------------------------------------------\nDebian Security Advisory DSA 1173-1 security@debian.org\nhttp://www.debian.org/security/ Noah Meyerhans \nSeptember 10th, 2006 http://www.debian.org/security/faq\n- --------------------------------------------------------------------------\n\nPackage : openssl\nProblem-Type : local\nVulnerability : Cryptographic weakness\nDebian-specific: no\nCVE ID : CVE-2006-4339\nBugTraq ID : 19849\nDebian Bug : 386247\n\nDaniel Bleichenbacher discovered a flaw in OpenSSL cryptographic package\nthat could allow an attacker to generate a forged signature that OpenSSL\nwill accept as valid.\n\nFor the stable distribution (sarge) this problem has been fixed in\nversion 0.9.7e-3sarge2\n\nFor the unstable distribution (sid) this problem has been fixed in\nversion 0.9.8b-3\n\nWe recommend that you upgrade your openssl packages. Note that services\nlinking against the openssl shared libraries will need to be restarted.\nCommon examples of such services include most Mail Transport Agents, SSH\nservers, and web servers.\n\nUpgrade Instructions\n- --------------------\n\nwget url\n will fetch the file for you\ndpkg -i file.deb\n will install the referenced file.\n\nIf you are using the apt-get package manager, use the line for\nsources.list as given below:\n\napt-get update\n will update the internal database\napt-get upgrade\n will install corrected packages\n\nYou may use an automated update by adding the resources from the\nfooter to the proper configuration.\n\n\nDebian GNU/Linux 3.1 alias sarge\n- --------------------------------\n\n Source archives:\n\n http://security.debian.org/pool/updates/main/o/openssl/openssl_0.9.7e-3sarge2.dsc\n Size/MD5 checksum: 639 a6d3c0f1fae595b8c2f7a45ca76dff1f\n http://security.debian.org/pool/updates/main/o/openssl/openssl_0.9.7e-3sarge2.diff.gz\n Size/MD5 checksum: 27435 16d02ad2e1e531617e5d533553340a83\n http://security.debian.org/pool/updates/main/o/openssl/openssl_0.9.7e.orig.tar.gz\n Size/MD5 checksum: 3043231 a8777164bca38d84e5eb2b1535223474\n\n Alpha architecture:\n\n http://security.debian.org/pool/updates/main/o/openssl/libssl-dev_0.9.7e-3sarge2_alpha.deb\n Size/MD5 checksum: 3339496 917761204c442b6470cc84364a1d5227\n http://security.debian.org/pool/updates/main/o/openssl/libssl0.9.7_0.9.7e-3sarge2_alpha.deb\n Size/MD5 checksum: 2445696 6d894629524dcefbefa0f813cb588bef\n http://security.debian.org/pool/updates/main/o/openssl/openssl_0.9.7e-3sarge2_alpha.deb\n Size/MD5 checksum: 929948 117af21021dfea510ac09e9a09c1dfd9\n\n AMD64 architecture:\n\n http://security.debian.org/pool/updates/main/o/openssl/libssl-dev_0.9.7e-3sarge2_amd64.deb\n Size/MD5 checksum: 2693336 c45662184c5ed338e179f3ec5e39289e\n http://security.debian.org/pool/updates/main/o/openssl/libssl0.9.7_0.9.7e-3sarge2_amd64.deb\n Size/MD5 checksum: 769324 e216b2d3b89634457906140fcff4c5ac\n http://security.debian.org/pool/updates/main/o/openssl/openssl_0.9.7e-3sarge2_amd64.deb\n Size/MD5 checksum: 903454 52d2ce0e5d967ca1a77a33f9417fd798\n\n ARM architecture:\n\n http://security.debian.org/pool/updates/main/o/openssl/libssl-dev_0.9.7e-3sarge2_arm.deb\n Size/MD5 checksum: 2555074 fd529ad701cfbbde50845aa3e0ba4d5e\n http://security.debian.org/pool/updates/main/o/openssl/libssl0.9.7_0.9.7e-3sarge2_arm.deb\n Size/MD5 checksum: 689548 a626529a0d9f52d069e6fcb1ec3a2513\n http://security.debian.org/pool/updates/main/o/openssl/openssl_0.9.7e-3sarge2_arm.deb\n Size/MD5 checksum: 893880 58bcc0001bf7e014b6a1d7ab9849cf2c\n\n HP Precision architecture:\n\n http://security.debian.org/pool/updates/main/o/openssl/libssl-dev_0.9.7e-3sarge2_hppa.deb\n Size/MD5 checksum: 2694850 7dd819a9adddc660268d260df3e8cea2\n http://security.debian.org/pool/updates/main/o/openssl/libssl0.9.7_0.9.7e-3sarge2_hppa.deb\n Size/MD5 checksum: 790570 06a37ff4879fab7ee26ac35f6526d7c3\n http://security.debian.org/pool/updates/main/o/openssl/openssl_0.9.7e-3sarge2_hppa.deb\n Size/MD5 checksum: 914188 74e469de973e495e93455816587b63db\n\n Intel IA-32 architecture:\n\n http://security.debian.org/pool/updates/main/o/openssl/libssl-dev_0.9.7e-3sarge2_i386.deb\n Size/MD5 checksum: 2553346 946eaef80a1dc82af47e10d4913153b3\n http://security.debian.org/pool/updates/main/o/openssl/libssl0.9.7_0.9.7e-3sarge2_i386.deb\n Size/MD5 checksum: 2262628 a4e5d09c7086373d2a76370c71542ce0\n http://security.debian.org/pool/updates/main/o/openssl/openssl_0.9.7e-3sarge2_i386.deb\n Size/MD5 checksum: 908336 e850093346e148d2132d59db3184d398\n\n Intel IA-64 architecture:\n\n http://security.debian.org/pool/updates/main/o/openssl/libssl-dev_0.9.7e-3sarge2_ia64.deb\n Size/MD5 checksum: 3394850 a43e3948b612ea7b48cdcb267fb26ef5\n http://security.debian.org/pool/updates/main/o/openssl/libssl0.9.7_0.9.7e-3sarge2_ia64.deb\n Size/MD5 checksum: 1037694 e4cda7f8044cbc72ebbef123124461ea\n http://security.debian.org/pool/updates/main/o/openssl/openssl_0.9.7e-3sarge2_ia64.deb\n Size/MD5 checksum: 974802 a6dcd78bc35ca46bb21ac24ac1ccde1b\n\n Motorola 680x0 architecture:\n\n http://security.debian.org/pool/updates/main/o/openssl/libssl-dev_0.9.7e-3sarge2_m68k.deb\n Size/MD5 checksum: 2316460 403eae3e2c3f396a0e789069e8896036\n http://security.debian.org/pool/updates/main/o/openssl/libssl0.9.7_0.9.7e-3sarge2_m68k.deb\n Size/MD5 checksum: 661108 eeb8f5b59f10b7c5ed5187f25b1505e6\n http://security.debian.org/pool/updates/main/o/openssl/openssl_0.9.7e-3sarge2_m68k.deb\n Size/MD5 checksum: 889522 07baf9c082693a1bbf7d81d49f5dd216\n\n Big endian MIPS architecture:\n\n http://security.debian.org/pool/updates/main/o/openssl/libssl-dev_0.9.7e-3sarge2_mips.deb\n Size/MD5 checksum: 2778514 ef833284a26b9ad69eb22c169dcb822f\n http://security.debian.org/pool/updates/main/o/openssl/libssl0.9.7_0.9.7e-3sarge2_mips.deb\n Size/MD5 checksum: 705952 57a2075ffd4746c1c989c06be4e5587e\n http://security.debian.org/pool/updates/main/o/openssl/openssl_0.9.7e-3sarge2_mips.deb\n Size/MD5 checksum: 896456 0d93ca64cbc1608c5a8345a574b47ada\n\n Little endian MIPS architecture:\n\n http://security.debian.org/pool/updates/main/o/openssl/libssl-dev_0.9.7e-3sarge2_mipsel.deb\n Size/MD5 checksum: 2766270 1d197335ffe887e31525c04466dfd66c\n http://security.debian.org/pool/updates/main/o/openssl/libssl0.9.7_0.9.7e-3sarge2_mipsel.deb\n Size/MD5 checksum: 693836 45f358db6b4e149982a16cced46eb1d7\n http://security.debian.org/pool/updates/main/o/openssl/openssl_0.9.7e-3sarge2_mipsel.deb\n Size/MD5 checksum: 895636 60f63815017772f9dcbcfce2d8aa9138\n\n PowerPC architecture:\n\n http://security.debian.org/pool/updates/main/o/openssl/libssl-dev_0.9.7e-3sarge2_powerpc.deb\n Size/MD5 checksum: 2774840 012631d48936597d2bdb35a2c9e597cc\n http://security.debian.org/pool/updates/main/o/openssl/libssl0.9.7_0.9.7e-3sarge2_powerpc.deb\n Size/MD5 checksum: 778946 3e0d5b50e5c3a1b00faf6c7c18a8ac4f\n http://security.debian.org/pool/updates/main/o/openssl/openssl_0.9.7e-3sarge2_powerpc.deb\n Size/MD5 checksum: 908016 8bfe8de155f113aef3edca883cd72dac\n\n IBM S/390 architecture:\n\n http://security.debian.org/pool/updates/main/o/openssl/libssl-dev_0.9.7e-3sarge2_s390.deb\n Size/MD5 checksum: 2716386 e8744dd7d49acabdd664bdd505e9efae\n http://security.debian.org/pool/updates/main/o/openssl/libssl0.9.7_0.9.7e-3sarge2_s390.deb\n Size/MD5 checksum: 813542 05846cc017a99f250d8104c406f2a609\n http://security.debian.org/pool/updates/main/o/openssl/openssl_0.9.7e-3sarge2_s390.deb\n Size/MD5 checksum: 918208 f78b15dae8f8072339e601793707c4eb\n\n Sun Sparc architecture:\n\n http://security.debian.org/pool/updates/main/o/openssl/libssl-dev_0.9.7e-3sarge2_sparc.deb\n Size/MD5 checksum: 2629368 4532f9940cf010b00b0d1404c11f9da5\n http://security.debian.org/pool/updates/main/o/openssl/libssl0.9.7_0.9.7e-3sarge2_sparc.deb\n Size/MD5 checksum: 1884394 f7a8f112bb7e09c8c1dacc68c923cd40\n http://security.debian.org/pool/updates/main/o/openssl/openssl_0.9.7e-3sarge2_sparc.deb\n Size/MD5 checksum: 924208 a5e3e93b474e23a0f858eaa3a329d2de\n\n\n These files will probably be moved into the stable distribution on\n its next update.\n\n- ---------------------------------------------------------------------------------\nFor apt-get: deb http://security.debian.org/ stable/updates main\nFor dpkg-ftp: ftp://security.debian.org/debian-security dists/stable/updates/main\nMailing list: debian-security-announce@lists.debian.org\nPackage info: `apt-cache show <pkg>' and http://packages.debian.org/<pkg>\n\n\n\n\n\n\n\n\n\n\n", "edition": 3, "modified": "2006-09-10T00:00:00", "published": "2006-09-10T00:00:00", "id": "DEBIAN:DSA-1173-1:8498F", "href": "https://lists.debian.org/debian-security-announce/debian-security-announce-2006/msg00264.html", "title": "[SECURITY] [DSA 1173-1] New openssl packages fix RSA signature forgery cryptographic weakness", "type": "debian", "cvss": {"score": 4.3, "vector": "AV:N/AC:M/Au:N/C:P/I:N/A:N"}}], "gentoo": [{"lastseen": "2016-09-06T19:46:09", "bulletinFamily": "unix", "cvelist": ["CVE-2006-4339"], "description": "### Background\n\nOpenSSL is a toolkit implementing the Secure Sockets Layer, Transport Layer Security protocols and a general-purpose cryptography library. The x86 emulation base libraries for AMD64 contain a vulnerable version of OpenSSL. \n\n### Description\n\nDaniel Bleichenbacher discovered that it might be possible to forge signatures signed by RSA keys with the exponent of 3. \n\n### Impact\n\nSince several CAs are using an exponent of 3 it might be possible for an attacker to create a key with a false CA signature. \n\n### Workaround\n\nThere is no known workaround at this time. \n\n### Resolution\n\nAll OpenSSL users should upgrade to the latest version: \n \n \n # emerge --sync\n # emerge --ask --oneshot --verbose \">=dev-libs/openssl-0.9.7k\"\n\nAll AMD64 x86 emulation base libraries users should upgrade to the latest version: \n \n \n # emerge --sync\n # emerge --ask --oneshot --verbose \">=app-emulation/emul-linux-x86-baselibs-2.5.2\"", "edition": 1, "modified": "2006-09-08T00:00:00", "published": "2006-09-07T00:00:00", "id": "GLSA-200609-05", "href": "https://security.gentoo.org/glsa/200609-05", "type": "gentoo", "title": "OpenSSL, AMD64 x86 emulation base libraries: RSA signature forgery", "cvss": {"score": 4.3, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:PARTIAL/I:NONE/A:NONE/"}}, {"lastseen": "2016-09-06T19:46:03", "bulletinFamily": "unix", "cvelist": ["CVE-2006-4339", "CVE-2006-4340"], "description": "### Background\n\nThe Mozilla Network Security Service is a library implementing security features like SSL v.2/v.3, TLS, PKCS #5, PKCS #7, PKCS #11, PKCS #12, S/MIME and X.509 certificates. \n\n### Description\n\nDaniel Bleichenbacher discovered that it might be possible to forge signatures signed by RSA keys with the exponent of 3. This affects a number of RSA signature implementations, including Mozilla's NSS. \n\n### Impact\n\nSince several Certificate Authorities (CAs) are using an exponent of 3 it might be possible for an attacker to create a key with a false CA signature. This impacts any software using the NSS library, like the Mozilla products Firefox, Thunderbird and Seamonkey. \n\n### Workaround\n\nThere is no known workaround at this time. \n\n### Resolution\n\nAll NSS users should upgrade to the latest version: \n \n \n # emerge --sync\n # emerge --ask --oneshot --verbose \">=dev-libs/nss-3.11.3\"\n\nNote: As usual after updating a library, you should run 'revdep-rebuild' (from the app-portage/gentoolkit package) to ensure that all applications linked to it are properly rebuilt.", "edition": 1, "modified": "2006-10-17T00:00:00", "published": "2006-10-17T00:00:00", "id": "GLSA-200610-06", "href": "https://security.gentoo.org/glsa/200610-06", "type": "gentoo", "title": "Mozilla Network Security Service (NSS): RSA signature forgery", "cvss": {"score": 4.3, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:PARTIAL/I:NONE/A:NONE/"}}], "slackware": [{"lastseen": "2020-10-25T16:36:05", "bulletinFamily": "unix", "cvelist": ["CVE-2006-4339"], "description": "New openssl packages are available for Slackware 8.1, 9.0, 9.1, 10.0, 10.1,\n10.2, and -current to fix a signature forgery security issue.\n\nMore details about this issue may be found in the Common\nVulnerabilities and Exposures (CVE) database:\n\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2006-4339\n\nAs well as here:\n http://www.openssl.org/news/secadv_20060905.txt\n\n\nHere are the details from the Slackware 10.2 ChangeLog:\n\npatches/packages/openssl-0.9.7g-i486-3_slack10.2.tgz: Patched an issue where\n it is possible to forge certain kinds of RSA signatures.\n For more information, see:\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4339\npatches/packages/openssl-solibs-0.9.7g-i486-3_slack10.2.tgz: Patched an issue\n where it is possible to forge certain kinds of RSA signatures.\n For more information, see:\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4339\n (* Security fix *)\n\nWhere to find the new packages:\n\nHINT: Getting slow download speeds from ftp.slackware.com?\nGive slackware.osuosl.org a try. This is another primary FTP site\nfor Slackware that can be considerably faster than downloading\nfrom ftp.slackware.com.\n\nThanks to the friendly folks at the OSU Open Source Lab\n(http://osuosl.org) for donating additional FTP and rsync hosting\nto the Slackware project! :-)\n\nAlso see the \"Get Slack\" section on http://slackware.com for\nadditional mirror sites near you.\n\nUpdated packages for Slackware 8.1:\nftp://ftp.slackware.com/pub/slackware/slackware-8.1/patches/packages/openssl-0.9.6m-i386-3_slack8.1.tgz\nftp://ftp.slackware.com/pub/slackware/slackware-8.1/patches/packages/openssl-solibs-0.9.6m-i386-3_slack8.1.tgz\n\nUpdated packages for Slackware 9.0:\nftp://ftp.slackware.com/pub/slackware/slackware-9.0/patches/packages/openssl-0.9.7d-i386-3_slack9.0.tgz\nftp://ftp.slackware.com/pub/slackware/slackware-9.0/patches/packages/openssl-solibs-0.9.7d-i386-3_slack9.0.tgz\n\nUpdated packages for Slackware 9.1:\nftp://ftp.slackware.com/pub/slackware/slackware-9.1/patches/packages/openssl-0.9.7d-i486-3_slack9.1.tgz\nftp://ftp.slackware.com/pub/slackware/slackware-9.1/patches/packages/openssl-solibs-0.9.7d-i486-3_slack9.1.tgz\n\nUpdated packages for Slackware 10.0:\nftp://ftp.slackware.com/pub/slackware/slackware-10.0/patches/packages/openssl-0.9.7d-i486-3_slack10.0.tgz\nftp://ftp.slackware.com/pub/slackware/slackware-10.0/patches/packages/openssl-solibs-0.9.7d-i486-3_slack10.0.tgz\n\nUpdated packages for Slackware 10.1:\nftp://ftp.slackware.com/pub/slackware/slackware-10.1/patches/packages/openssl-0.9.7e-i486-5_slack10.1.tgz\nftp://ftp.slackware.com/pub/slackware/slackware-10.1/patches/packages/openssl-solibs-0.9.7e-i486-5_slack10.1.tgz\n\nUpdated packages for Slackware 10.2:\nftp://ftp.slackware.com/pub/slackware/slackware-10.2/patches/packages/openssl-0.9.7g-i486-3_slack10.2.tgz\nftp://ftp.slackware.com/pub/slackware/slackware-10.2/patches/packages/openssl-solibs-0.9.7g-i486-3_slack10.2.tgz\n\nUpdated packages for Slackware -current:\nftp://ftp.slackware.com/pub/slackware/slackware-current/slackware/a/openssl-solibs-0.9.8b-i486-2.tgz\nftp://ftp.slackware.com/pub/slackware/slackware-current/slackware/n/openssl-0.9.8b-i486-2.tgz\n\n\nMD5 signatures:\n\nSlackware 8.1 package:\n8eb460bcf30a2b8649b43ce085a2d629 openssl-0.9.6m-i386-3_slack8.1.tgz\n43578bf56567cec38b361a47af7d23d0 openssl-solibs-0.9.6m-i386-3_slack8.1.tgz\n\nSlackware 9.0 package:\n51dee49448ec798ebd0b317a72c7e81f openssl-0.9.7d-i386-3_slack9.0.tgz\n27f40cc16422feed2e068d8066c9452c openssl-solibs-0.9.7d-i386-3_slack9.0.tgz\n\nSlackware 9.1 package:\nfec2941e31e0a50de2c5eb6059ccbcc2 openssl-0.9.7d-i486-3_slack9.1.tgz\n840095da5157bf39858c3f0107db7869 openssl-solibs-0.9.7d-i486-3_slack9.1.tgz\n\nSlackware 10.0 package:\n2d338b944b751cfb45e0223525209252 openssl-0.9.7d-i486-3_slack10.0.tgz\n55e97324e33cfabd94193236409a3150 openssl-solibs-0.9.7d-i486-3_slack10.0.tgz\n\nSlackware 10.1 package:\nac64c572b69525577d9b76140e40a6c4 openssl-0.9.7e-i486-5_slack10.1.tgz\ned748fda21abe6a712528c0e4925b0d5 openssl-solibs-0.9.7e-i486-5_slack10.1.tgz\n\nSlackware 10.2 package:\n2cf5cc14e372810841d9b9d5baf7463f openssl-0.9.7g-i486-3_slack10.2.tgz\n462d464d137df3a86a40e8cf0855b4a0 openssl-solibs-0.9.7g-i486-3_slack10.2.tgz\n\nSlackware -current package:\nbea03b7a361267a61c7f97ef8065e178 openssl-0.9.8b-i486-2.tgz\nd7adfc4403f42015eeb94e8d93feba74 openssl-solibs-0.9.8b-i486-2.tgz\n\n\nInstallation instructions:\n\nUpgrade the packages as root:\n > upgradepkg openssl-solibs-0.9.7g-i486-3_slack10.2.tgz openssl-0.9.7g-i486-3_slack10.2.tgz", "modified": "2006-09-14T22:05:20", "published": "2006-09-14T22:05:20", "id": "SSA-2006-257-02", "href": "http://www.slackware.com/security/viewer.php?l=slackware-security&y=2006&m=slackware-security.605306", "type": "slackware", "title": "[slackware-security] openssl", "cvss": {"score": 4.3, "vector": "AV:N/AC:M/Au:N/C:P/I:N/A:N"}}], "ubuntu": [{"lastseen": "2020-07-09T01:46:13", "bulletinFamily": "unix", "cvelist": ["CVE-2006-4339"], "description": "Philip Mackenzie, Marius Schilder, Jason Waddle and Ben Laurie of \nGoogle Security discovered that the OpenSSL library did not \nsufficiently check the padding of PKCS #1 v1.5 signatures if the \nexponent of the public key is 3 (which is widely used for CAs). This \ncould be exploited to forge signatures without the need of the secret \nkey.", "edition": 6, "modified": "2006-09-05T00:00:00", "published": "2006-09-05T00:00:00", "id": "USN-339-1", "href": "https://ubuntu.com/security/notices/USN-339-1", "title": "OpenSSL vulnerability", "type": "ubuntu", "cvss": {"score": 4.3, "vector": "AV:N/AC:M/Au:N/C:P/I:N/A:N"}}], "openssl": [{"lastseen": "2020-09-14T11:36:54", "bulletinFamily": "software", "cvelist": ["CVE-2006-4339"], "description": " Daniel Bleichenbacher discovered an attack on PKCS #1 v1.5 signatures where under certain circumstances it may be possible for an attacker to forge a PKCS #1 v1.5 signature that would be incorrectly verified by OpenSSL. Reported by openssl. \n\n * Fixed in OpenSSL 0.9.8c (Affected 0.9.8-0.9.8b)\n * Fixed in OpenSSL 0.9.7k (Affected 0.9.7-0.9.7j)\n", "edition": 1, "modified": "2006-09-05T00:00:00", "published": "2006-09-05T00:00:00", "id": "OPENSSL:CVE-2006-4339", "href": "https://www.openssl.org/news/secadv/20060905.txt", "title": "Vulnerability in OpenSSL - RSA Signature Forgery ", "type": "openssl", "cvss": {"score": 4.3, "vector": "AV:N/AC:M/Au:N/C:P/I:N/A:N"}}], "jvn": [{"lastseen": "2019-05-29T17:21:45", "bulletinFamily": "info", "cvelist": ["CVE-2006-4339"], "description": "\n ## Description\n\nAdobe Reader contains an issue where it may fail to properly verify RSA signatures.\n\n ## Impact\n\nAn attacker may be able to forge an RSA signature on a PDF document.\n\n ## Solution\n\n**Update the software** \nUpdate to the latest version according to the information provided by the developer. \n \nNote that this issue was resolved in Adobe Reader 9.\n\n ## Products Affected\n\n * Adobe Reader 8.x and earlier \n\n", "edition": 4, "modified": "2012-08-30T00:00:00", "published": "2012-08-30T00:00:00", "id": "JVN:51615542", "href": "http://jvn.jp/en/jp/JVN51615542/index.html", "title": "JVN#51615542: Adobe Reader fails to properly handle signatures", "type": "jvn", "cvss": {"score": 4.3, "vector": "AV:N/AC:M/Au:N/C:P/I:N/A:N"}}], "suse": [{"lastseen": "2016-09-04T11:47:01", "bulletinFamily": "unix", "cvelist": ["CVE-2006-4339", "CVE-2006-4819"], "description": "The web browser Opera has been updated to fix 2 security problems.\n#### Solution\nThere is no known workaround, please install the update packages.", "edition": 1, "modified": "2006-10-19T13:18:21", "published": "2006-10-19T13:18:21", "id": "SUSE-SA:2006:061", "href": "http://lists.opensuse.org/opensuse-security-announce/2006-10/msg00010.html", "type": "suse", "title": "remote code execution in opera", "cvss": {"score": 5.1, "vector": "AV:NETWORK/AC:HIGH/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}}, {"lastseen": "2016-09-04T11:25:58", "bulletinFamily": "unix", "cvelist": ["CVE-2006-4339", "CVE-2006-4340", "CVE-2006-4341"], "description": "If an RSA key with exponent 3 is used it may be possible to forge a PKCS verify the certificate if they are not checking for excess data in the RSA exponentiation result of the signature.\n#### Solution\nThere is no known workaround, please install the update packages.", "edition": 1, "modified": "2006-09-22T15:25:59", "published": "2006-09-22T15:25:59", "id": "SUSE-SA:2006:055", "href": "http://lists.opensuse.org/opensuse-security-announce/2006-09/msg00021.html", "type": "suse", "title": "RSA signature evasion in openssl,mozilla-nss", "cvss": {"score": 4.3, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:PARTIAL/I:NONE/A:NONE/"}}], "cisco": [{"lastseen": "2020-12-24T11:42:13", "bulletinFamily": "software", "cvelist": ["CVE-2006-4339", "CVE-2007-5810"], "description": "OpenSSL versions 0.9.7j and prior and 0.9.8b and prior contain a vulnerability that could allow an unauthenticated, remote attacker to successfully pass a forged X.509 certificate.\n\nThe vulnerability could allow an unauthenticated, remote attacker to pass a forged Public-Key Cryptography Standards (PKCS)#1 Version 1.5 signature when signed by a certain type of RSA key. An attacker could exploit the vulnerability to access certificate-protected resources.\n\nOpenSSL confirmed the vulnerability in a security advisory and released updated versions.\n\nThis vulnerability affects PKCS #1 v1.5 signatures if the exponent of the public key is 3, which is widely used by Certificate Authorities. An attacker will likely exploit this vulnerability to forge signatures without the secret key. PKCS #1 v1.5 is often utilized within X.509 certificates; therefore, all applications that use OpenSSL to verify X.509 certificates may be vulnerable, including software that uses OpenSSL for SSL or TLS.", "modified": "2015-01-31T08:15:00", "published": "2006-09-05T17:39:31", "id": "CISCO-SA-20060905-CVE-2007-5810", "href": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/Cisco-SA-20060905-CVE-2007-5810", "type": "cisco", "title": "OpenSSL RSA Signature Forgery Vulnerability", "cvss": {"score": 5.0, "vector": "AV:N/AC:L/Au:N/C:N/I:P/A:N"}}], "osvdb": [{"lastseen": "2017-04-28T13:20:24", "bulletinFamily": "software", "cvelist": ["CVE-2006-4339", "CVE-2006-5201", "CVE-2006-7140"], "edition": 1, "description": "## Vulnerability Description\nOpenSSL contains a flaw that may allow a malicious user to bypass certain security restrictions. The issue is triggered due to an error within the verification of certain signatures, if an RSA key with exponent 3 is used it may be possible\nto forge a PKCS #1 v1.5 signature signed by that key. It is possible that the flaw may allow bypassing security restrictions resulting in a loss of integrity.\n## Solution Description\nUpgrade to version 0.9.8c, 0.9.7k or higher, as it has been reported to fix this vulnerability. An upgrade is required as there are no known workarounds.\n## Short Description\nOpenSSL contains a flaw that may allow a malicious user to bypass certain security restrictions. The issue is triggered due to an error within the verification of certain signatures, if an RSA key with exponent 3 is used it may be possible\nto forge a PKCS #1 v1.5 signature signed by that key. It is possible that the flaw may allow bypassing security restrictions resulting in a loss of integrity.\n## References:\nVendor URL: http://www.openssl.org/\nVendor Specific Solution URL: http://security.gentoo.org/glsa/glsa-200609-05.xml\nVendor Specific Solution URL: http://sunsolve.sun.com/search/document.do?assetkey=1-26-102696-1\nVendor Specific Solution URL: http://sunsolve.sun.com/search/document.do?assetkey=1-26-102744-1\nVendor Specific Solution URL: http://www.gentoo.org/security/en/glsa/glsa-200610-06.xml\nVendor Specific Solution URL: http://security.gentoo.org/glsa/glsa-200609-18.xml\nVendor Specific Solution URL: http://sunsolve.sun.com/search/document.do?assetkey=1-26-102648-1\nVendor Specific Solution URL: http://sunsolve.sun.com/search/document.do?assetkey=1-26-102722-1\nVendor Specific Solution URL: http://sunsolve.sun.com/search/document.do?assetkey=1-26-102759-1\nVendor Specific Solution URL: http://sunsolve.sun.com/search/document.do?assetkey=1-26-102686-1\nVendor Specific Solution URL: http://www1.itrc.hp.com/service/cki/docDisplay.do?docId=c00771742\nVendor Specific Solution URL: ftp://patches.sgi.com/support/free/security/advisories/20060901-01-P.asc\nVendor Specific Solution URL: http://sunsolve.sun.com/search/document.do?assetkey=1-26-102656-1\nVendor Specific Solution URL: http://sunsolve.sun.com/search/document.do?assetkey=1-26-102657-1\nVendor Specific News/Changelog Entry: http://www.arkoon.fr/upload/alertes/40AK-2006-04-FR-1.1_SSL360_OPENSSL_RSA.pdf\nVendor Specific News/Changelog Entry: http://www.bluecoat.com/support/knowledge/openSSL_RSA_Signature_forgery.html\nVendor Specific News/Changelog Entry: http://www.oracle.com/technology/deploy/security/critical-patch-updates/cpujan2007.html\nVendor Specific News/Changelog Entry: http://www.vmware.com/support/esx21/doc/esx-213-200612-patch.html\nVendor Specific News/Changelog Entry: http://www.vmware.com/support/esx25/doc/esx-253-200612-patch.html\nVendor Specific News/Changelog Entry: https://issues.rpath.com/browse/RPL-616\nVendor Specific News/Changelog Entry: https://bugzilla.mozilla.org/show_bug.cgi?id=350640\nVendor Specific News/Changelog Entry: https://bugzilla.mozilla.org/show_bug.cgi?id=351079\nVendor Specific News/Changelog Entry: http://www.openssl.org/news/secadv_20060905.txt\nVendor Specific News/Changelog Entry: http://www.serv-u.com/releasenotes/\nVendor Specific News/Changelog Entry: http://www.vandyke.com/products/securecrt/history.txt\nVendor Specific News/Changelog Entry: http://www.vmware.com/support/vi3/doc/esx-9986131-patch.html\nVendor Specific News/Changelog Entry: http://support.avaya.com/elmodocs2/security/ASA-2006-250.htm\nVendor Specific News/Changelog Entry: https://bugzilla.mozilla.org/show_bug.cgi?id=351848\nVendor Specific News/Changelog Entry: http://www.ssh.com/documents/33/SSH_Tectia_Client_5.1.1_releasenotes.txt\nVendor Specific News/Changelog Entry: http://www.ssh.com/documents/33/SSH_Tectia_Server_5.1.1_releasenotes.txt\nVendor Specific News/Changelog Entry: http://www.ssh.com/documents/33/SSH_Tectia_Server_zOS_5.2.1_releasenotes.txt\nVendor Specific News/Changelog Entry: http://www14.software.ibm.com/webapp/set2/subscriptions/pqvcmjd?mode=18&ID=3117\nVendor Specific News/Changelog Entry: http://www.sybase.com/detail?id=1047991\nVendor Specific News/Changelog Entry: http://support.avaya.com/elmodocs2/security/ASA-2006-188.htm\nVendor Specific News/Changelog Entry: http://www.opera.com/support/search/supsearch.dml?index=845\nVendor Specific News/Changelog Entry: http://www.vmware.com/support/esx25/doc/esx-254-200612-patch.html\nVendor Specific News/Changelog Entry: http://www.vmware.com/support/vi3/doc/esx-3069097-patch.html\nVendor Specific News/Changelog Entry: http://www.ssh.com/documents/33/SSH_Tectia_Manager_2.2.1_releasenotes.txt\nVendor Specific News/Changelog Entry: http://www.cyberguard.info/snapgear/releases.html\nVendor Specific News/Changelog Entry: http://docs.info.apple.com/article.html?artnum=304829\nVendor Specific News/Changelog Entry: http://openvpn.net/changelog.html\nVendor Specific News/Changelog Entry: http://support.attachmate.com/techdocs/2137.html\nVendor Specific News/Changelog Entry: http://www.vmware.com/support/esx2/doc/esx-202-200612-patch.html\n[Vendor Specific Advisory URL](https://issues.rpath.com/browse/RPL-616)\n[Vendor Specific Advisory URL](http://www.us.debian.org/security/2006/dsa-1174)\n[Vendor Specific Advisory URL](http://sunsolve.sun.com/search/document.do?assetkey=1-26-102648-1)\n[Vendor Specific Advisory URL](http://lists.suse.com/archive/suse-security-announce/2006-Oct/0004.html)\n[Vendor Specific Advisory URL](http://sunsolve.sun.com/search/document.do?assetkey=1-26-102696-1)\n[Vendor Specific Advisory URL](http://www.cisco.com/warp/public/707/cisco-sr-20061108-openssl.shtml)\n[Vendor Specific Advisory URL](http://www.mandriva.com/security/advisories?name=MDKSA-2006:161)\n[Vendor Specific Advisory URL](http://www.gentoo.org/security/en/glsa/glsa-200609-18.xml)\n[Vendor Specific Advisory URL](http://www.mandriva.com/security/advisories?name=MDKSA-2006:178)\n[Vendor Specific Advisory URL](http://www.gentoo.org/security/en/glsa/glsa-200610-06.xml)\n[Vendor Specific Advisory URL](http://support.attachmate.com/techdocs/2137.html)\n[Vendor Specific Advisory URL](http://www.mandriva.com/security/advisories?name=MDKSA-2006:207)\n[Vendor Specific Advisory URL](http://docs.info.apple.com/article.html?artnum=304829)\n[Vendor Specific Advisory URL](https://www4.itrc.hp.com/service/cki/docDisplay.do?docId=c01070495)\n[Vendor Specific Advisory URL](http://archives.neohapsis.com/archives/bugtraq/2006-09/0077.html)\n[Vendor Specific Advisory URL](http://support.avaya.com/elmodocs2/security/ASA-2006-188.htm)\n[Vendor Specific Advisory URL](http://www.trustix.org/errata/2006/0051/)\n[Vendor Specific Advisory URL](ftp://patches.sgi.com/support/free/security/advisories/20060901-01-P.asc)\n[Vendor Specific Advisory URL](http://www.mandriva.com/security/advisories?name=MDKSA-2006:177)\n[Vendor Specific Advisory URL](http://sunsolve.sun.com/search/document.do?assetkey=1-26-102657-1)\n[Vendor Specific Advisory URL](http://www.juniper.net/alerts/viewalert.jsp?txtAlertNumber=PSN-2006-10-002&actionBtn=Search)\n[Vendor Specific Advisory URL](http://www.openssl.org/news/secadv_20060905.txt)\n[Vendor Specific Advisory URL](http://www.ubuntu.com/usn/usn-339-1)\n[Vendor Specific Advisory URL](http://lists.suse.com/archive/suse-security-announce/2006-Sep/0009.html)\n[Vendor Specific Advisory URL](http://sunsolve.sun.com/search/document.do?assetkey=1-26-102656-1&searchclause)\n[Vendor Specific Advisory URL](http://lists.suse.com/archive/suse-security-announce/2006-Nov/0008.html)\n[Vendor Specific Advisory URL](http://slackware.com/security/viewer.php?l=slackware-security&y=2006&m=slackware-security.566955)\n[Vendor Specific Advisory URL](http://sunsolve.sun.com/search/document.do?assetkey=1-26-102722-1)\n[Vendor Specific Advisory URL](http://www.vmware.com/support/vi3/doc/esx-9986131-patch.html)\nUS-CERT Cyber Security Alert: TA06-333A\nSecurity Tracker: 1016791\n[Secunia Advisory ID:21709](https://secuniaresearch.flexerasoftware.com/advisories/21709/)\n[Secunia Advisory ID:21785](https://secuniaresearch.flexerasoftware.com/advisories/21785/)\n[Secunia Advisory ID:21778](https://secuniaresearch.flexerasoftware.com/advisories/21778/)\n[Secunia Advisory ID:21812](https://secuniaresearch.flexerasoftware.com/advisories/21812/)\n[Secunia Advisory ID:21846](https://secuniaresearch.flexerasoftware.com/advisories/21846/)\n[Secunia Advisory ID:22226](https://secuniaresearch.flexerasoftware.com/advisories/22226/)\n[Secunia Advisory ID:22204](https://secuniaresearch.flexerasoftware.com/advisories/22204/)\n[Secunia Advisory ID:22446](https://secuniaresearch.flexerasoftware.com/advisories/22446/)\n[Secunia Advisory ID:22523](https://secuniaresearch.flexerasoftware.com/advisories/22523/)\n[Secunia Advisory ID:22733](https://secuniaresearch.flexerasoftware.com/advisories/22733/)\n[Secunia Advisory ID:22758](https://secuniaresearch.flexerasoftware.com/advisories/22758/)\n[Secunia Advisory ID:22898](https://secuniaresearch.flexerasoftware.com/advisories/22898/)\n[Secunia Advisory ID:22935](https://secuniaresearch.flexerasoftware.com/advisories/22935/)\n[Secunia Advisory ID:22936](https://secuniaresearch.flexerasoftware.com/advisories/22936/)\n[Secunia Advisory ID:22938](https://secuniaresearch.flexerasoftware.com/advisories/22938/)\n[Secunia Advisory ID:22940](https://secuniaresearch.flexerasoftware.com/advisories/22940/)\n[Secunia Advisory ID:22711](https://secuniaresearch.flexerasoftware.com/advisories/22711/)\n[Secunia Advisory ID:22671](https://secuniaresearch.flexerasoftware.com/advisories/22671/)\n[Secunia Advisory ID:23155](https://secuniaresearch.flexerasoftware.com/advisories/23155/)\n[Secunia Advisory ID:22232](https://secuniaresearch.flexerasoftware.com/advisories/22232/)\n[Secunia Advisory ID:22284](https://secuniaresearch.flexerasoftware.com/advisories/22284/)\n[Secunia Advisory ID:23455](https://secuniaresearch.flexerasoftware.com/advisories/23455/)\n[Secunia Advisory ID:24930](https://secuniaresearch.flexerasoftware.com/advisories/24930/)\n[Secunia Advisory ID:21873](https://secuniaresearch.flexerasoftware.com/advisories/21873/)\n[Secunia Advisory ID:21870](https://secuniaresearch.flexerasoftware.com/advisories/21870/)\n[Secunia Advisory ID:21903](https://secuniaresearch.flexerasoftware.com/advisories/21903/)\n[Secunia Advisory ID:22350](https://secuniaresearch.flexerasoftware.com/advisories/22350/)\n[Secunia Advisory ID:22585](https://secuniaresearch.flexerasoftware.com/advisories/22585/)\n[Secunia Advisory ID:22799](https://secuniaresearch.flexerasoftware.com/advisories/22799/)\n[Secunia Advisory ID:22934](https://secuniaresearch.flexerasoftware.com/advisories/22934/)\n[Secunia Advisory ID:22949](https://secuniaresearch.flexerasoftware.com/advisories/22949/)\n[Secunia Advisory ID:22932](https://secuniaresearch.flexerasoftware.com/advisories/22932/)\n[Secunia Advisory ID:23785](https://secuniaresearch.flexerasoftware.com/advisories/23785/)\n[Secunia Advisory ID:23794](https://secuniaresearch.flexerasoftware.com/advisories/23794/)\n[Secunia Advisory ID:23841](https://secuniaresearch.flexerasoftware.com/advisories/23841/)\n[Secunia Advisory ID:24099](https://secuniaresearch.flexerasoftware.com/advisories/24099/)\n[Secunia Advisory ID:26329](https://secuniaresearch.flexerasoftware.com/advisories/26329/)\n[Secunia Advisory ID:26893](https://secuniaresearch.flexerasoftware.com/advisories/26893/)\n[Secunia Advisory ID:21767](https://secuniaresearch.flexerasoftware.com/advisories/21767/)\n[Secunia Advisory ID:21954](https://secuniaresearch.flexerasoftware.com/advisories/21954/)\n[Secunia Advisory ID:22036](https://secuniaresearch.flexerasoftware.com/advisories/22036/)\n[Secunia Advisory ID:22260](https://secuniaresearch.flexerasoftware.com/advisories/22260/)\n[Secunia Advisory ID:22545](https://secuniaresearch.flexerasoftware.com/advisories/22545/)\n[Secunia Advisory ID:22513](https://secuniaresearch.flexerasoftware.com/advisories/22513/)\n[Secunia Advisory ID:22626](https://secuniaresearch.flexerasoftware.com/advisories/22626/)\n[Secunia Advisory ID:22937](https://secuniaresearch.flexerasoftware.com/advisories/22937/)\n[Secunia Advisory ID:22939](https://secuniaresearch.flexerasoftware.com/advisories/22939/)\n[Secunia Advisory ID:23915](https://secuniaresearch.flexerasoftware.com/advisories/23915/)\n[Secunia Advisory ID:23803](https://secuniaresearch.flexerasoftware.com/advisories/23803/)\n[Secunia Advisory ID:24950](https://secuniaresearch.flexerasoftware.com/advisories/24950/)\n[Secunia Advisory ID:25649](https://secuniaresearch.flexerasoftware.com/advisories/25649/)\n[Secunia Advisory ID:27706](https://secuniaresearch.flexerasoftware.com/advisories/27706/)\n[Secunia Advisory ID:21776](https://secuniaresearch.flexerasoftware.com/advisories/21776/)\n[Secunia Advisory ID:21791](https://secuniaresearch.flexerasoftware.com/advisories/21791/)\n[Secunia Advisory ID:21823](https://secuniaresearch.flexerasoftware.com/advisories/21823/)\n[Secunia Advisory ID:21852](https://secuniaresearch.flexerasoftware.com/advisories/21852/)\n[Secunia Advisory ID:21927](https://secuniaresearch.flexerasoftware.com/advisories/21927/)\n[Secunia Advisory ID:21930](https://secuniaresearch.flexerasoftware.com/advisories/21930/)\n[Secunia Advisory ID:21982](https://secuniaresearch.flexerasoftware.com/advisories/21982/)\n[Secunia Advisory ID:22044](https://secuniaresearch.flexerasoftware.com/advisories/22044/)\n[Secunia Advisory ID:22161](https://secuniaresearch.flexerasoftware.com/advisories/22161/)\n[Secunia Advisory ID:22259](https://secuniaresearch.flexerasoftware.com/advisories/22259/)\n[Secunia Advisory ID:22325](https://secuniaresearch.flexerasoftware.com/advisories/22325/)\n[Secunia Advisory ID:22509](https://secuniaresearch.flexerasoftware.com/advisories/22509/)\n[Secunia Advisory ID:22948](https://secuniaresearch.flexerasoftware.com/advisories/22948/)\n[Secunia Advisory ID:22689](https://secuniaresearch.flexerasoftware.com/advisories/22689/)\n[Secunia Advisory ID:23104](https://secuniaresearch.flexerasoftware.com/advisories/23104/)\n[Secunia Advisory ID:21906](https://secuniaresearch.flexerasoftware.com/advisories/21906/)\n[Secunia Advisory ID:23680](https://secuniaresearch.flexerasoftware.com/advisories/23680/)\n[Secunia Advisory ID:22992](https://secuniaresearch.flexerasoftware.com/advisories/22992/)\n[Related OSVDB ID: 28549](https://vulners.com/osvdb/OSVDB:28549)\nRedHat RHSA: RHSA-2007:0062\nRedHat RHSA: RHSA-2006:0661\nOther Advisory URL: http://www.openbsd.org/errata.html\nOther Advisory URL: http://www.cdc.informatik.tu-darmstadt.de/securebrowser/\nOther Advisory URL: http://www.ipcop.org/modules.php?op=modload&name=News&file=article&sid=31&mode=thread&order=0&thold=0\nOther Advisory URL: http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01118771\nOther Advisory URL: http://www.us.debian.org/security/2006/dsa-1173\nOther Advisory URL: http://www.bluecoat.com/support/knowledge/openSSL_RSA_Signature_forgery.html\nOther Advisory URL: http://www.trustix.org/errata/2006/0063/\nOther Advisory URL: http://marc.theaimsgroup.com/?l=bind-announce&m=116253119512445&w=2\nOther Advisory URL: http://sunsolve.sun.com/search/document.do?assetkey=1-26-102759-1\nOther Advisory URL: http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?lang=en&cc=us&objectID=c00967144&jumpid=reg_R1002_USEN\nOther Advisory URL: http://lists.rpath.com/pipermail/security-announce/2007-September/000252.html\nOther Advisory URL: http://www.gentoo.org/security/en/glsa/glsa-200711-23.xml\nOther Advisory URL: http://www.gentoo.org/security/en/glsa/glsa-200609-05.xml\nOther Advisory URL: http://slackware.com/security/viewer.php?l=slackware-security&y=2006&m=slackware-security.605306\nOther Advisory URL: http://security.freebsd.org/advisories/FreeBSD-SA-06:19.openssl.asc\nOther Advisory URL: http://lists.suse.com/archive/suse-security-announce/2007-Jan/0010.html\nNews Article: http://news.com.com/Apple+Mac+OS+X+patch+plugs+31+vulnerabilities/2100-1002_3-6139117.html\nMail List Post: http://www.imc.org/ietf-openpgp/mail-archive/msg14307.html\nMail List Post: http://archives.neohapsis.com/archives/bugtraq/2006-09/0231.html\nMail List Post: http://www.securityfocus.com/archive/1/archive/1/445822/100/0/threaded\nMail List Post: http://archives.neohapsis.com/archives/bugtraq/2007-06/0347.html\nMail List Post: http://archives.neohapsis.com/archives/fulldisclosure/2006-09/0048.html\nMail List Post: http://www.securityfocus.com/archive/1/archive/1/445231/100/0/threaded\nMail List Post: http://archives.neohapsis.com/archives/bugtraq/2007-01/0295.html\nMail List Post: http://www.securityfocus.com/archive/1/archive/1/450327/100/0/threaded\nMail List Post: http://marc.theaimsgroup.com/?l=bind-announce&m=116253119512445&w=2\nMail List Post: http://archives.neohapsis.com/archives/bugtraq/2007-06/0152.html\nKeyword: HPSBMA02250,SSRT061275\nKeyword: HPSBTU02207,SSRT061239,c00967144\nISS X-Force ID: 28755\nGeneric Informational URL: http://frontal2.mandriva.com/security/advisories?name=MDKSA-2006:178\nGeneric Informational URL: http://www.novell.com/linux/security/advisories/2006_26_sr.html\nGeneric Informational URL: http://www.novell.com/linux/security/advisories/2006_61_opera.html\nGeneric Informational URL: http://www.us-cert.gov/cas/techalerts/TA06-333A.html\nGeneric Informational URL: http://frontal2.mandriva.com/security/advisories?name=MDKSA-2006:207\nGeneric Informational URL: http://security.freebsd.org/advisories/FreeBSD-SA-06:19.openssl.asc\nGeneric Informational URL: http://slackware.com/security/viewer.php?l=slackware-security&y=2006&m=slackware-security.566955\nGeneric Informational URL: http://www.ubuntu.com/usn/usn-339-1\nGeneric Informational URL: http://www.us.debian.org/security/2006/dsa-1173\nGeneric Informational URL: http://frontal2.mandriva.com/security/advisories?name=MDKSA-2006:177\nGeneric Informational URL: http://slackware.com/security/viewer.php?l=slackware-security&y=2006&m=slackware-security.605306\nGeneric Informational URL: http://www.cisco.com/warp/public/707/cisco-sr-20061108-openssl.shtml\nGeneric Informational URL: http://www.debian.org/security/2006/dsa-1174\nGeneric Informational URL: http://www.openbsd.org/errata.html\nGeneric Informational URL: http://www.openpkg.org/security/advisories/OpenPKG-SA-2006.029-bind.html\nGeneric Informational URL: http://lists.apple.com/archives/security-announce/2006/Nov/msg00001.html\nGeneric Informational URL: http://www.cisco.com/en/US/products/hw/contnetw/ps4162/tsd_products_security_response09186a008077af1b.html\nGeneric Informational URL: http://www.imc.org/ietf-openpgp/mail-archive/msg14307.html\nGeneric Informational URL: http://www.mandriva.com/security/advisories?name=MDKSA-2006:161\nGeneric Informational URL: http://www.matasano.com/log/469/many-rsa-signatures-may-be-forgeable-in-openssl-and-elsewhere/\nGeneric Informational URL: http://www.novell.com/linux/security/advisories/2006_55_ssl.html\nGeneric Informational URL: http://www.novell.com/linux/security/advisories/2007_10_ibmjava.html\nFrSIRT Advisory: ADV-2006-3453\nFrSIRT Advisory: ADV-2006-3730\nFrSIRT Advisory: ADV-2006-3793\nFrSIRT Advisory: ADV-2006-3899\nFrSIRT Advisory: ADV-2006-3936\nFrSIRT Advisory: ADV-2006-4366\nFrSIRT Advisory: ADV-2006-4750\nFrSIRT Advisory: ADV-2006-4586\nFrSIRT Advisory: ADV-2006-3960\nFrSIRT Advisory: ADV-2006-3566\nFrSIRT Advisory: ADV-2006-4207\nFrSIRT Advisory: ADV-2006-4327\nFrSIRT Advisory: ADV-2006-4417\nFrSIRT Advisory: ADV-2006-5146\nFrSIRT Advisory: ADV-2006-4205\nFrSIRT Advisory: ADV-2006-4206\nFrSIRT Advisory: ADV-2006-4329\nFrSIRT Advisory: ADV-2006-4744\nFrSIRT Advisory: ADV-2007-0254\nFrSIRT Advisory: ADV-2006-3898\n[CVE-2006-5201](https://vulners.com/cve/CVE-2006-5201)\n[CVE-2006-7140](https://vulners.com/cve/CVE-2006-7140)\n[CVE-2006-4339](https://vulners.com/cve/CVE-2006-4339)\nCERT VU: 845620\nBugtraq ID: 19849\n", "modified": "2006-09-05T08:33:53", "published": "2006-09-05T08:33:53", "href": "https://vulners.com/osvdb/OSVDB:28549", "id": "OSVDB:28549", "type": "osvdb", "title": "OpenSSL RSA Key PKCS #1 v1.5 Signature Forgery", "cvss": {"score": 5.8, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:NONE/I:PARTIAL/A:PARTIAL/"}}]}