ghsa-2q4p-93p8-q2j6
Vulnerability from github
Published
2022-04-29 03:02
Modified
2022-04-29 03:02
Details

The MD5 Message-Digest Algorithm is not collision resistant, which makes it easier for context-dependent attackers to conduct spoofing attacks, as demonstrated by attacks on the use of MD5 in the signature algorithm of an X.509 certificate.

Show details on source website


{
  "affected": [],
  "aliases": [
    "CVE-2004-2761"
  ],
  "database_specific": {
    "cwe_ids": [],
    "github_reviewed": false,
    "github_reviewed_at": null,
    "nvd_published_at": "2009-01-05T20:30:00Z",
    "severity": "MODERATE"
  },
  "details": "The MD5 Message-Digest Algorithm is not collision resistant, which makes it easier for context-dependent attackers to conduct spoofing attacks, as demonstrated by attacks on the use of MD5 in the signature algorithm of an X.509 certificate.",
  "id": "GHSA-2q4p-93p8-q2j6",
  "modified": "2022-04-29T03:02:03Z",
  "published": "2022-04-29T03:02:03Z",
  "references": [
    {
      "type": "ADVISORY",
      "url": "https://nvd.nist.gov/vuln/detail/CVE-2004-2761"
    },
    {
      "type": "WEB",
      "url": "https://blogs.verisign.com/ssl-blog/2008/12/on_md5_vulnerabilities_and_mit.php"
    },
    {
      "type": "WEB",
      "url": "https://bugzilla.redhat.com/show_bug.cgi?id=648886"
    },
    {
      "type": "WEB",
      "url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05289935"
    },
    {
      "type": "WEB",
      "url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05336888"
    },
    {
      "type": "WEB",
      "url": "https://ics-cert.us-cert.gov/advisories/ICSMA-18-058-02"
    },
    {
      "type": "WEB",
      "url": "https://rhn.redhat.com/errata/RHSA-2010-0837.html"
    },
    {
      "type": "WEB",
      "url": "https://rhn.redhat.com/errata/RHSA-2010-0838.html"
    },
    {
      "type": "WEB",
      "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03814en_us"
    },
    {
      "type": "WEB",
      "url": "https://www.redhat.com/archives/fedora-package-announce/2009-February/msg00096.html"
    },
    {
      "type": "WEB",
      "url": "http://blog.mozilla.com/security/2008/12/30/md5-weaknesses-could-lead-to-certificate-forgery"
    },
    {
      "type": "WEB",
      "url": "http://blogs.technet.com/swi/archive/2008/12/30/information-regarding-md5-collisions-problem.aspx"
    },
    {
      "type": "WEB",
      "url": "http://secunia.com/advisories/33826"
    },
    {
      "type": "WEB",
      "url": "http://secunia.com/advisories/34281"
    },
    {
      "type": "WEB",
      "url": "http://secunia.com/advisories/42181"
    },
    {
      "type": "WEB",
      "url": "http://securityreason.com/securityalert/4866"
    },
    {
      "type": "WEB",
      "url": "http://securitytracker.com/id?1024697"
    },
    {
      "type": "WEB",
      "url": "http://www.cisco.com/en/US/products/products_security_response09186a0080a5d24a.html"
    },
    {
      "type": "WEB",
      "url": "http://www.doxpara.com/research/md5/md5_someday.pdf"
    },
    {
      "type": "WEB",
      "url": "http://www.kb.cert.org/vuls/id/836068"
    },
    {
      "type": "WEB",
      "url": "http://www.microsoft.com/technet/security/advisory/961509.mspx"
    },
    {
      "type": "WEB",
      "url": "http://www.phreedom.org/research/rogue-ca"
    },
    {
      "type": "WEB",
      "url": "http://www.securityfocus.com/archive/1/499685/100/0/threaded"
    },
    {
      "type": "WEB",
      "url": "http://www.securityfocus.com/bid/33065"
    },
    {
      "type": "WEB",
      "url": "http://www.ubuntu.com/usn/usn-740-1"
    },
    {
      "type": "WEB",
      "url": "http://www.win.tue.nl/hashclash/SoftIntCodeSign"
    },
    {
      "type": "WEB",
      "url": "http://www.win.tue.nl/hashclash/rogue-ca"
    }
  ],
  "schema_version": "1.4.0",
  "severity": []
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...