gsd-2009-4269
Vulnerability from gsd
Modified
2023-12-13 01:19
Details
The password hash generation algorithm in the BUILTIN authentication functionality for Apache Derby before 10.6.1.0 performs a transformation that reduces the size of the set of inputs to SHA-1, which produces a small search space that makes it easier for local and possibly remote attackers to crack passwords by generating hash collisions, related to password substitution.
Aliases
Aliases



{
  "GSD": {
    "alias": "CVE-2009-4269",
    "description": "The password hash generation algorithm in the BUILTIN authentication functionality for Apache Derby before 10.6.1.0 performs a transformation that reduces the size of the set of inputs to SHA-1, which produces a small search space that makes it easier for local and possibly remote attackers to crack passwords by generating hash collisions, related to password substitution.",
    "id": "GSD-2009-4269"
  },
  "gsd": {
    "metadata": {
      "exploitCode": "unknown",
      "remediation": "unknown",
      "reportConfidence": "confirmed",
      "type": "vulnerability"
    },
    "osvSchema": {
      "aliases": [
        "CVE-2009-4269"
      ],
      "details": "The password hash generation algorithm in the BUILTIN authentication functionality for Apache Derby before 10.6.1.0 performs a transformation that reduces the size of the set of inputs to SHA-1, which produces a small search space that makes it easier for local and possibly remote attackers to crack passwords by generating hash collisions, related to password substitution.",
      "id": "GSD-2009-4269",
      "modified": "2023-12-13T01:19:44.962575Z",
      "schema_version": "1.4.0"
    }
  },
  "namespaces": {
    "cve.org": {
      "CVE_data_meta": {
        "ASSIGNER": "secalert@redhat.com",
        "ID": "CVE-2009-4269",
        "STATE": "PUBLIC"
      },
      "affects": {
        "vendor": {
          "vendor_data": [
            {
              "product": {
                "product_data": [
                  {
                    "product_name": "n/a",
                    "version": {
                      "version_data": [
                        {
                          "version_value": "n/a"
                        }
                      ]
                    }
                  }
                ]
              },
              "vendor_name": "n/a"
            }
          ]
        }
      },
      "data_format": "MITRE",
      "data_type": "CVE",
      "data_version": "4.0",
      "description": {
        "description_data": [
          {
            "lang": "eng",
            "value": "The password hash generation algorithm in the BUILTIN authentication functionality for Apache Derby before 10.6.1.0 performs a transformation that reduces the size of the set of inputs to SHA-1, which produces a small search space that makes it easier for local and possibly remote attackers to crack passwords by generating hash collisions, related to password substitution."
          }
        ]
      },
      "problemtype": {
        "problemtype_data": [
          {
            "description": [
              {
                "lang": "eng",
                "value": "n/a"
              }
            ]
          }
        ]
      },
      "references": {
        "reference_data": [
          {
            "name": "[apache-db-general] 20100519 [ANNOUNCE] Apache Derby 10.6.1.0 released",
            "refsource": "MLIST",
            "url": "http://marc.info/?l=apache-db-general\u0026m=127428514905504\u0026w=1"
          },
          {
            "name": "42948",
            "refsource": "SECUNIA",
            "url": "http://secunia.com/advisories/42948"
          },
          {
            "name": "https://issues.apache.org/jira/browse/DERBY-4483",
            "refsource": "CONFIRM",
            "url": "https://issues.apache.org/jira/browse/DERBY-4483"
          },
          {
            "name": "http://blogs.sun.com/kah/entry/derby_10_6_1_has",
            "refsource": "MISC",
            "url": "http://blogs.sun.com/kah/entry/derby_10_6_1_has"
          },
          {
            "name": "ADV-2011-0149",
            "refsource": "VUPEN",
            "url": "http://www.vupen.com/english/advisories/2011/0149"
          },
          {
            "name": "42970",
            "refsource": "SECUNIA",
            "url": "http://secunia.com/advisories/42970"
          },
          {
            "name": "http://marcellmajor.com/derbyhash.html",
            "refsource": "MISC",
            "url": "http://marcellmajor.com/derbyhash.html"
          },
          {
            "name": "1024977",
            "refsource": "SECTRACK",
            "url": "http://www.securitytracker.com/id?1024977"
          },
          {
            "name": "http://db.apache.org/derby/releases/release-10.6.1.0.cgi#Fix+for+Security+Bug+CVE-2009-4269",
            "refsource": "CONFIRM",
            "url": "http://db.apache.org/derby/releases/release-10.6.1.0.cgi#Fix+for+Security+Bug+CVE-2009-4269"
          },
          {
            "name": "42637",
            "refsource": "BID",
            "url": "http://www.securityfocus.com/bid/42637"
          },
          {
            "name": "http://www.oracle.com/technetwork/topics/security/cpujan2011-194091.html",
            "refsource": "CONFIRM",
            "url": "http://www.oracle.com/technetwork/topics/security/cpujan2011-194091.html"
          }
        ]
      }
    },
    "gitlab.com": {
      "advisories": [
        {
          "affected_range": "(,10.5.3.01]",
          "affected_versions": "All versions up to 10.5.3.01",
          "cvss_v2": "AV:L/AC:L/Au:N/C:P/I:N/A:N",
          "cwe_ids": [
            "CWE-1035",
            "CWE-310",
            "CWE-937"
          ],
          "date": "2022-08-15",
          "description": "The password hash generation algorithm in the BUILTIN authentication functionality for Apache Derby before 10.6.1.0 performs a transformation that reduces the size of the set of inputs to SHA-1, which produces a small search space that makes it easier for local and possibly remote attackers to crack passwords by generating hash collisions, related to password substitution.",
          "fixed_versions": [
            "10.6.1.0"
          ],
          "identifier": "CVE-2009-4269",
          "identifiers": [
            "GHSA-fh32-35w2-rxcc",
            "CVE-2009-4269"
          ],
          "not_impacted": "All versions after 10.5.3.01",
          "package_slug": "maven/org.apache.derby/derby.10.6.1.0",
          "pubdate": "2022-05-02",
          "solution": "Upgrade to version 10.6.1.0 or above.",
          "title": "Use of Password Hash With Insufficient Computational Effort in Apache Derby",
          "urls": [
            "https://nvd.nist.gov/vuln/detail/CVE-2009-4269",
            "https://issues.apache.org/jira/browse/DERBY-4483",
            "http://db.apache.org/derby/releases/release-10.6.1.0.cgi#Fix+for+Security+Bug+CVE-2009-4269",
            "http://marc.info/?l=apache-db-general\u0026m=127428514905504\u0026w=1",
            "http://www.oracle.com/technetwork/topics/security/cpujan2011-194091.html",
            "https://github.com/advisories/GHSA-fh32-35w2-rxcc"
          ],
          "uuid": "e9925090-c277-45f5-9bf5-0cad8788f423"
        },
        {
          "affected_range": "[10.5-alpha0,10.5.3.0_1]",
          "affected_versions": "All versions starting from 10.5-alpha0 up to 10.5.3.0_1",
          "cvss_v2": "AV:L/AC:L/Au:N/C:P/I:N/A:N",
          "cwe_ids": [
            "CWE-1035",
            "CWE-310",
            "CWE-937"
          ],
          "date": "2011-01-26",
          "description": "The password hash generation algorithm in this package performs a transformation that reduces the size of the set of inputs to `SHA-1`, which produces a small search space that makes it easier for local and possibly remote attackers to crack passwords by generating hash collisions, related to password substitution.",
          "fixed_versions": [
            "10.6.1.0"
          ],
          "identifier": "CVE-2009-4269",
          "identifiers": [
            "CVE-2009-4269"
          ],
          "not_impacted": "All versions before 10.5-alpha0, all versions after 10.5.3.0_1",
          "package_slug": "maven/org.apache.derby/derby",
          "pubdate": "2010-08-16",
          "solution": "Upgrade to version 10.6.1.0 or above.",
          "title": "Weak password hash generation",
          "urls": [
            "http://db.apache.org/derby/releases/release-10.6.1.0.html#Fix+for+Security+Bug+CVE-2009-4269",
            "http://marcellmajor.com/derbyhash.html",
            "https://issues.apache.org/jira/browse/DERBY-4483",
            "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2009-4269"
          ],
          "uuid": "9d2bc86d-c99a-43b2-a62e-7ca1e4326812"
        }
      ]
    },
    "nvd.nist.gov": {
      "configurations": {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:a:apache:derby:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "10.5.3.0",
                "vulnerable": true
              }
            ],
            "operator": "OR"
          }
        ]
      },
      "cve": {
        "CVE_data_meta": {
          "ASSIGNER": "secalert@redhat.com",
          "ID": "CVE-2009-4269"
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "en",
              "value": "The password hash generation algorithm in the BUILTIN authentication functionality for Apache Derby before 10.6.1.0 performs a transformation that reduces the size of the set of inputs to SHA-1, which produces a small search space that makes it easier for local and possibly remote attackers to crack passwords by generating hash collisions, related to password substitution."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "en",
                  "value": "CWE-310"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "http://db.apache.org/derby/releases/release-10.6.1.0.cgi#Fix+for+Security+Bug+CVE-2009-4269",
              "refsource": "CONFIRM",
              "tags": [],
              "url": "http://db.apache.org/derby/releases/release-10.6.1.0.cgi#Fix+for+Security+Bug+CVE-2009-4269"
            },
            {
              "name": "http://marcellmajor.com/derbyhash.html",
              "refsource": "MISC",
              "tags": [],
              "url": "http://marcellmajor.com/derbyhash.html"
            },
            {
              "name": "https://issues.apache.org/jira/browse/DERBY-4483",
              "refsource": "CONFIRM",
              "tags": [
                "Vendor Advisory"
              ],
              "url": "https://issues.apache.org/jira/browse/DERBY-4483"
            },
            {
              "name": "http://blogs.sun.com/kah/entry/derby_10_6_1_has",
              "refsource": "MISC",
              "tags": [],
              "url": "http://blogs.sun.com/kah/entry/derby_10_6_1_has"
            },
            {
              "name": "42970",
              "refsource": "SECUNIA",
              "tags": [],
              "url": "http://secunia.com/advisories/42970"
            },
            {
              "name": "http://www.oracle.com/technetwork/topics/security/cpujan2011-194091.html",
              "refsource": "CONFIRM",
              "tags": [],
              "url": "http://www.oracle.com/technetwork/topics/security/cpujan2011-194091.html"
            },
            {
              "name": "42637",
              "refsource": "BID",
              "tags": [],
              "url": "http://www.securityfocus.com/bid/42637"
            },
            {
              "name": "ADV-2011-0149",
              "refsource": "VUPEN",
              "tags": [],
              "url": "http://www.vupen.com/english/advisories/2011/0149"
            },
            {
              "name": "1024977",
              "refsource": "SECTRACK",
              "tags": [],
              "url": "http://www.securitytracker.com/id?1024977"
            },
            {
              "name": "42948",
              "refsource": "SECUNIA",
              "tags": [],
              "url": "http://secunia.com/advisories/42948"
            },
            {
              "name": "[apache-db-general] 20100519 [ANNOUNCE] Apache Derby 10.6.1.0 released",
              "refsource": "MLIST",
              "tags": [],
              "url": "http://marc.info/?l=apache-db-general\u0026m=127428514905504\u0026w=1"
            }
          ]
        }
      },
      "impact": {
        "baseMetricV2": {
          "cvssV2": {
            "accessComplexity": "LOW",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "availabilityImpact": "NONE",
            "baseScore": 2.1,
            "confidentialityImpact": "PARTIAL",
            "integrityImpact": "NONE",
            "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N",
            "version": "2.0"
          },
          "exploitabilityScore": 3.9,
          "impactScore": 2.9,
          "obtainAllPrivilege": false,
          "obtainOtherPrivilege": false,
          "obtainUserPrivilege": false,
          "severity": "LOW",
          "userInteractionRequired": false
        }
      },
      "lastModifiedDate": "2011-01-26T06:41Z",
      "publishedDate": "2010-08-16T20:00Z"
    }
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...