gsd-2004-2761
Vulnerability from gsd
Modified
2023-12-13 01:22
Details
The MD5 Message-Digest Algorithm is not collision resistant, which makes it easier for context-dependent attackers to conduct spoofing attacks, as demonstrated by attacks on the use of MD5 in the signature algorithm of an X.509 certificate.
Aliases
Aliases



{
  "GSD": {
    "alias": "CVE-2004-2761",
    "description": "The MD5 Message-Digest Algorithm is not collision resistant, which makes it easier for context-dependent attackers to conduct spoofing attacks, as demonstrated by attacks on the use of MD5 in the signature algorithm of an X.509 certificate.",
    "id": "GSD-2004-2761",
    "references": [
      "https://www.suse.com/security/cve/CVE-2004-2761.html",
      "https://access.redhat.com/errata/RHSA-2010:0838",
      "https://access.redhat.com/errata/RHSA-2010:0837"
    ]
  },
  "gsd": {
    "metadata": {
      "exploitCode": "unknown",
      "remediation": "unknown",
      "reportConfidence": "confirmed",
      "type": "vulnerability"
    },
    "osvSchema": {
      "aliases": [
        "CVE-2004-2761"
      ],
      "details": "The MD5 Message-Digest Algorithm is not collision resistant, which makes it easier for context-dependent attackers to conduct spoofing attacks, as demonstrated by attacks on the use of MD5 in the signature algorithm of an X.509 certificate.",
      "id": "GSD-2004-2761",
      "modified": "2023-12-13T01:22:55.034845Z",
      "schema_version": "1.4.0"
    }
  },
  "namespaces": {
    "cve.org": {
      "CVE_data_meta": {
        "ASSIGNER": "cve@mitre.org",
        "ID": "CVE-2004-2761",
        "STATE": "PUBLIC"
      },
      "affects": {
        "vendor": {
          "vendor_data": [
            {
              "product": {
                "product_data": [
                  {
                    "product_name": "n/a",
                    "version": {
                      "version_data": [
                        {
                          "version_value": "n/a"
                        }
                      ]
                    }
                  }
                ]
              },
              "vendor_name": "n/a"
            }
          ]
        }
      },
      "data_format": "MITRE",
      "data_type": "CVE",
      "data_version": "4.0",
      "description": {
        "description_data": [
          {
            "lang": "eng",
            "value": "The MD5 Message-Digest Algorithm is not collision resistant, which makes it easier for context-dependent attackers to conduct spoofing attacks, as demonstrated by attacks on the use of MD5 in the signature algorithm of an X.509 certificate."
          }
        ]
      },
      "problemtype": {
        "problemtype_data": [
          {
            "description": [
              {
                "lang": "eng",
                "value": "n/a"
              }
            ]
          }
        ]
      },
      "references": {
        "reference_data": [
          {
            "name": "33065",
            "refsource": "BID",
            "url": "http://www.securityfocus.com/bid/33065"
          },
          {
            "name": "RHSA-2010:0837",
            "refsource": "REDHAT",
            "url": "https://rhn.redhat.com/errata/RHSA-2010-0837.html"
          },
          {
            "name": "http://www.phreedom.org/research/rogue-ca/",
            "refsource": "MISC",
            "url": "http://www.phreedom.org/research/rogue-ca/"
          },
          {
            "name": "VU#836068",
            "refsource": "CERT-VN",
            "url": "http://www.kb.cert.org/vuls/id/836068"
          },
          {
            "name": "4866",
            "refsource": "SREASON",
            "url": "http://securityreason.com/securityalert/4866"
          },
          {
            "name": "http://blog.mozilla.com/security/2008/12/30/md5-weaknesses-could-lead-to-certificate-forgery/",
            "refsource": "MISC",
            "url": "http://blog.mozilla.com/security/2008/12/30/md5-weaknesses-could-lead-to-certificate-forgery/"
          },
          {
            "name": "20090115 MD5 Hashes May Allow for Certificate Spoofing",
            "refsource": "CISCO",
            "url": "http://www.cisco.com/en/US/products/products_security_response09186a0080a5d24a.html"
          },
          {
            "name": "http://www.win.tue.nl/hashclash/SoftIntCodeSign/",
            "refsource": "MISC",
            "url": "http://www.win.tue.nl/hashclash/SoftIntCodeSign/"
          },
          {
            "name": "33826",
            "refsource": "SECUNIA",
            "url": "http://secunia.com/advisories/33826"
          },
          {
            "name": "34281",
            "refsource": "SECUNIA",
            "url": "http://secunia.com/advisories/34281"
          },
          {
            "name": "http://www.microsoft.com/technet/security/advisory/961509.mspx",
            "refsource": "MISC",
            "url": "http://www.microsoft.com/technet/security/advisory/961509.mspx"
          },
          {
            "name": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03814en_us",
            "refsource": "CONFIRM",
            "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03814en_us"
          },
          {
            "name": "http://blogs.technet.com/swi/archive/2008/12/30/information-regarding-md5-collisions-problem.aspx",
            "refsource": "MISC",
            "url": "http://blogs.technet.com/swi/archive/2008/12/30/information-regarding-md5-collisions-problem.aspx"
          },
          {
            "name": "http://www.doxpara.com/research/md5/md5_someday.pdf",
            "refsource": "MISC",
            "url": "http://www.doxpara.com/research/md5/md5_someday.pdf"
          },
          {
            "name": "https://ics-cert.us-cert.gov/advisories/ICSMA-18-058-02",
            "refsource": "MISC",
            "url": "https://ics-cert.us-cert.gov/advisories/ICSMA-18-058-02"
          },
          {
            "name": "RHSA-2010:0838",
            "refsource": "REDHAT",
            "url": "https://rhn.redhat.com/errata/RHSA-2010-0838.html"
          },
          {
            "name": "https://blogs.verisign.com/ssl-blog/2008/12/on_md5_vulnerabilities_and_mit.php",
            "refsource": "MISC",
            "url": "https://blogs.verisign.com/ssl-blog/2008/12/on_md5_vulnerabilities_and_mit.php"
          },
          {
            "name": "USN-740-1",
            "refsource": "UBUNTU",
            "url": "http://www.ubuntu.com/usn/usn-740-1"
          },
          {
            "name": "1024697",
            "refsource": "SECTRACK",
            "url": "http://securitytracker.com/id?1024697"
          },
          {
            "name": "FEDORA-2009-1276",
            "refsource": "FEDORA",
            "url": "https://www.redhat.com/archives/fedora-package-announce/2009-February/msg00096.html"
          },
          {
            "name": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05336888",
            "refsource": "CONFIRM",
            "url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05336888"
          },
          {
            "name": "20081230 MD5 Considered Harmful Today: Creating a rogue CA certificate",
            "refsource": "BUGTRAQ",
            "url": "http://www.securityfocus.com/archive/1/499685/100/0/threaded"
          },
          {
            "name": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05289935",
            "refsource": "CONFIRM",
            "url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05289935"
          },
          {
            "name": "42181",
            "refsource": "SECUNIA",
            "url": "http://secunia.com/advisories/42181"
          },
          {
            "name": "http://www.win.tue.nl/hashclash/rogue-ca/",
            "refsource": "MISC",
            "url": "http://www.win.tue.nl/hashclash/rogue-ca/"
          },
          {
            "name": "https://bugzilla.redhat.com/show_bug.cgi?id=648886",
            "refsource": "CONFIRM",
            "url": "https://bugzilla.redhat.com/show_bug.cgi?id=648886"
          }
        ]
      }
    },
    "nvd.nist.gov": {
      "configurations": {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:a:ietf:md5:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:a:ietf:x.509_certificate:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          }
        ]
      },
      "cve": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2004-2761"
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "en",
              "value": "The MD5 Message-Digest Algorithm is not collision resistant, which makes it easier for context-dependent attackers to conduct spoofing attacks, as demonstrated by attacks on the use of MD5 in the signature algorithm of an X.509 certificate."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "en",
                  "value": "CWE-310"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://blogs.verisign.com/ssl-blog/2008/12/on_md5_vulnerabilities_and_mit.php",
              "refsource": "MISC",
              "tags": [],
              "url": "https://blogs.verisign.com/ssl-blog/2008/12/on_md5_vulnerabilities_and_mit.php"
            },
            {
              "name": "http://www.phreedom.org/research/rogue-ca/",
              "refsource": "MISC",
              "tags": [],
              "url": "http://www.phreedom.org/research/rogue-ca/"
            },
            {
              "name": "http://www.microsoft.com/technet/security/advisory/961509.mspx",
              "refsource": "MISC",
              "tags": [
                "Mitigation",
                "Patch",
                "Vendor Advisory"
              ],
              "url": "http://www.microsoft.com/technet/security/advisory/961509.mspx"
            },
            {
              "name": "http://blog.mozilla.com/security/2008/12/30/md5-weaknesses-could-lead-to-certificate-forgery/",
              "refsource": "MISC",
              "tags": [],
              "url": "http://blog.mozilla.com/security/2008/12/30/md5-weaknesses-could-lead-to-certificate-forgery/"
            },
            {
              "name": "http://www.doxpara.com/research/md5/md5_someday.pdf",
              "refsource": "MISC",
              "tags": [],
              "url": "http://www.doxpara.com/research/md5/md5_someday.pdf"
            },
            {
              "name": "33065",
              "refsource": "BID",
              "tags": [],
              "url": "http://www.securityfocus.com/bid/33065"
            },
            {
              "name": "http://www.win.tue.nl/hashclash/SoftIntCodeSign/",
              "refsource": "MISC",
              "tags": [],
              "url": "http://www.win.tue.nl/hashclash/SoftIntCodeSign/"
            },
            {
              "name": "http://www.win.tue.nl/hashclash/rogue-ca/",
              "refsource": "MISC",
              "tags": [],
              "url": "http://www.win.tue.nl/hashclash/rogue-ca/"
            },
            {
              "name": "http://blogs.technet.com/swi/archive/2008/12/30/information-regarding-md5-collisions-problem.aspx",
              "refsource": "MISC",
              "tags": [],
              "url": "http://blogs.technet.com/swi/archive/2008/12/30/information-regarding-md5-collisions-problem.aspx"
            },
            {
              "name": "VU#836068",
              "refsource": "CERT-VN",
              "tags": [
                "Third Party Advisory",
                "US Government Resource"
              ],
              "url": "http://www.kb.cert.org/vuls/id/836068"
            },
            {
              "name": "4866",
              "refsource": "SREASON",
              "tags": [],
              "url": "http://securityreason.com/securityalert/4866"
            },
            {
              "name": "20090115 MD5 Hashes May Allow for Certificate Spoofing",
              "refsource": "CISCO",
              "tags": [],
              "url": "http://www.cisco.com/en/US/products/products_security_response09186a0080a5d24a.html"
            },
            {
              "name": "33826",
              "refsource": "SECUNIA",
              "tags": [],
              "url": "http://secunia.com/advisories/33826"
            },
            {
              "name": "FEDORA-2009-1276",
              "refsource": "FEDORA",
              "tags": [],
              "url": "https://www.redhat.com/archives/fedora-package-announce/2009-February/msg00096.html"
            },
            {
              "name": "USN-740-1",
              "refsource": "UBUNTU",
              "tags": [],
              "url": "http://www.ubuntu.com/usn/usn-740-1"
            },
            {
              "name": "34281",
              "refsource": "SECUNIA",
              "tags": [],
              "url": "http://secunia.com/advisories/34281"
            },
            {
              "name": "https://bugzilla.redhat.com/show_bug.cgi?id=648886",
              "refsource": "CONFIRM",
              "tags": [
                "Issue Tracking"
              ],
              "url": "https://bugzilla.redhat.com/show_bug.cgi?id=648886"
            },
            {
              "name": "1024697",
              "refsource": "SECTRACK",
              "tags": [],
              "url": "http://securitytracker.com/id?1024697"
            },
            {
              "name": "RHSA-2010:0838",
              "refsource": "REDHAT",
              "tags": [],
              "url": "https://rhn.redhat.com/errata/RHSA-2010-0838.html"
            },
            {
              "name": "RHSA-2010:0837",
              "refsource": "REDHAT",
              "tags": [],
              "url": "https://rhn.redhat.com/errata/RHSA-2010-0837.html"
            },
            {
              "name": "42181",
              "refsource": "SECUNIA",
              "tags": [],
              "url": "http://secunia.com/advisories/42181"
            },
            {
              "name": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05289935",
              "refsource": "CONFIRM",
              "tags": [],
              "url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05289935"
            },
            {
              "name": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05336888",
              "refsource": "CONFIRM",
              "tags": [],
              "url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05336888"
            },
            {
              "name": "https://ics-cert.us-cert.gov/advisories/ICSMA-18-058-02",
              "refsource": "MISC",
              "tags": [],
              "url": "https://ics-cert.us-cert.gov/advisories/ICSMA-18-058-02"
            },
            {
              "name": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03814en_us",
              "refsource": "CONFIRM",
              "tags": [],
              "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03814en_us"
            },
            {
              "name": "20081230 MD5 Considered Harmful Today: Creating a rogue CA certificate",
              "refsource": "BUGTRAQ",
              "tags": [],
              "url": "http://www.securityfocus.com/archive/1/499685/100/0/threaded"
            }
          ]
        }
      },
      "impact": {
        "baseMetricV2": {
          "acInsufInfo": true,
          "cvssV2": {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "NONE",
            "baseScore": 5.0,
            "confidentialityImpact": "NONE",
            "integrityImpact": "PARTIAL",
            "vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:N",
            "version": "2.0"
          },
          "exploitabilityScore": 10.0,
          "impactScore": 2.9,
          "obtainAllPrivilege": false,
          "obtainOtherPrivilege": false,
          "obtainUserPrivilege": false,
          "severity": "MEDIUM",
          "userInteractionRequired": false
        }
      },
      "lastModifiedDate": "2018-10-19T15:30Z",
      "publishedDate": "2009-01-05T20:30Z"
    }
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...