Vulnerability Name: | CVE-2004-2761 (CCN-47737) | ||||||||
Assigned: | 2008-12-30 | ||||||||
Published: | 2008-12-30 | ||||||||
Updated: | 2018-10-19 | ||||||||
Summary: | The MD5 Message-Digest Algorithm is not collision resistant, which makes it easier for context-dependent attackers to conduct spoofing attacks, as demonstrated by attacks on the use of MD5 in the signature algorithm of an X.509 certificate. There are four significant mitigating factors. 1) Most enterprise-class certificates, such as VeriSign’s Extended Validation SSL Certificates use the still secure SHA-1 hash function. 2) Certificates already issued with MD5 signatures are not at risk. The exploit only affects new certificate acquisitions. 3) CAs are quickly moving to replace MD5 with SHA-1. For example, VeriSign was planning to phase out MD5 by the end of January 2009. The date was pushed up due to the December proof of concept. On December 31, 2008, RapidSSL certificates shipped with SHA-1 digital signatures. 4)The researchers did not release the under-the-hood specifics of how the exploit was executed. Source - http://www.techrepublic.com/blog/it-security/the-new-md5-ssl-exploit-is-not-the-end-of-civilization-as-we-know-it/?tag=nl.e036 | ||||||||
CVSS v3 Severity: | 5.3 Medium (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N)
| ||||||||
CVSS v2 Severity: | 5.0 Medium (CVSS v2 Vector: AV:N/AC:L/Au:N/C:N/I:P/A:N) 4.3 Medium (Temporal CVSS v2 Vector: AV:N/AC:L/Au:N/C:N/I:P/A:N/E:H/RL:OF/RC:C)
3.7 Low (CCN Temporal CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N/E:H/RL:OF/RC:C)
| ||||||||
Vulnerability Type: | CWE-310 | ||||||||
Vulnerability Consequences: | Other | ||||||||
References: | Source: MISC Type: UNKNOWN http://blog.mozilla.com/security/2008/12/30/md5-weaknesses-could-lead-to-certificate-forgery/ Source: MISC Type: UNKNOWN http://blogs.technet.com/swi/archive/2008/12/30/information-regarding-md5-collisions-problem.aspx Source: MITRE Type: CNA CVE-2004-2761 Source: CCN Type: RHSA-2010-0837 Moderate: rhpki security and enhancement update Source: CCN Type: RHSA-2010-0838 Moderate: pki security and enhancement update Source: SECUNIA Type: UNKNOWN 33826 Source: SECUNIA Type: UNKNOWN 34281 Source: CCN Type: SA34446 Yamaha RT Series Routers MD5 Collision Security Issue Source: CCN Type: SA42181 Red Hat Certificate Server MD5 and SCEP Vulnerabilities Source: SECUNIA Type: UNKNOWN 42181 Source: SREASON Type: UNKNOWN 4866 Source: CCN Type: SECTRACK ID: 1024697 Red Hat Certificate System Bugs Let Remote Users Obtain One-Time PINs and Generate Certificates Source: SECTRACK Type: UNKNOWN 1024697 Source: CCN Type: RFC 1321 The MD5 Message-Digest Algorithm Source: CISCO Type: UNKNOWN 20090115 MD5 Hashes May Allow for Certificate Spoofing Source: CCN Type: cisco-sr-20090115-md5 Cisco Security Response: MD5 Hashes May Allow for Certificate Spoofing Source: MISC Type: UNKNOWN http://www.doxpara.com/research/md5/md5_someday.pdf Source: CCN Type: US-CERT VU#836068 MD5 vulnerable to collision attacks Source: CERT-VN Type: Third Party Advisory, US Government Resource VU#836068 Source: CCN Type: Microsoft Security Advisory (961509) Research proves feasibility of collision attacks against MD5 Source: MISC Type: Mitigation, Patch, Vendor Advisory http://www.microsoft.com/technet/security/advisory/961509.mspx Source: CCN Type: Oracle CPUApr2017 Oracle Critical Patch Update Advisory - April 2017 Source: CCN Type: OSVDB ID: 45127 MD5 Algorithm Hash Function Collision Cryptanalysis Weakness Source: MISC Type: UNKNOWN http://www.phreedom.org/research/rogue-ca/ Source: CCN Type: YAMAHA RT series router Web page FAQ for YAMAHA RT Series / Security Source: BUGTRAQ Type: UNKNOWN 20081230 MD5 Considered Harmful Today: Creating a rogue CA certificate Source: BID Type: UNKNOWN 33065 Source: CCN Type: BID-33065 IETF RFC 3279 X.509 Certificate MD5 Signature Collision Vulnerability Source: CCN Type: USN-740-1 NSS vulnerability Source: UBUNTU Type: UNKNOWN USN-740-1 Source: CCN Type: Technische Universiteit Eindhoven Web site MD5 considered harmful today Source: MISC Type: UNKNOWN http://www.win.tue.nl/hashclash/rogue-ca/ Source: MISC Type: UNKNOWN http://www.win.tue.nl/hashclash/SoftIntCodeSign/ Source: CCN Type: Tim Callan's SSL Blog, December 30, 2008 12:23 PM This morning's MD5 attack - resolved Source: MISC Type: UNKNOWN https://blogs.verisign.com/ssl-blog/2008/12/on_md5_vulnerabilities_and_mit.php Source: CONFIRM Type: Issue Tracking https://bugzilla.redhat.com/show_bug.cgi?id=648886 Source: XF Type: UNKNOWN md5-weak-security(47737) Source: CONFIRM Type: UNKNOWN https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05289935 Source: CONFIRM Type: UNKNOWN https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05336888 Source: MISC Type: UNKNOWN https://ics-cert.us-cert.gov/advisories/ICSMA-18-058-02 Source: REDHAT Type: UNKNOWN RHSA-2010:0837 Source: REDHAT Type: UNKNOWN RHSA-2010:0838 Source: CONFIRM Type: UNKNOWN https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03814en_us Source: FEDORA Type: UNKNOWN FEDORA-2009-1276 | ||||||||
Vulnerable Configuration: | Configuration 1: Denotes that component is vulnerable | ||||||||
Oval Definitions | |||||||||
| |||||||||
BACK |