5
CVSSv2

CVE-2004-2761

Published: 05/01/2009 Updated: 19/10/2018
CVSS v2 Base Score: 5 | Impact Score: 2.9 | Exploitability Score: 10
VMScore: 505
Vector: AV:N/AC:L/Au:N/C:N/I:P/A:N

Vulnerability Summary

The MD5 Message-Digest Algorithm is not collision resistant, which makes it easier for context-dependent malicious users to conduct spoofing attacks, as demonstrated by attacks on the use of MD5 in the signature algorithm of an X.509 certificate.

Vulnerable Product Search on Vulmon Subscribe to Product

ietf md5 -

Vendor Advisories

The MD5 algorithm is known not to be collision resistant This update blacklists the proof of concept rogue certificate authority as discussed in wwwwintuenl/hashclash/rogue-ca/ ...

Exploits

source: wwwsecurityfocuscom/bid/11849/info The MD5 algorithm is reported prone to a hash collision weakness This weakness reportedly allows attackers to create multiple, differing input sources that, when the MD5 algorithm is used, result in the same output fingerprint It has been demonstrated that attackers can create multiple input s ...

References

CWE-310https://blogs.verisign.com/ssl-blog/2008/12/on_md5_vulnerabilities_and_mit.phphttp://www.phreedom.org/research/rogue-ca/http://www.microsoft.com/technet/security/advisory/961509.mspxhttp://blog.mozilla.com/security/2008/12/30/md5-weaknesses-could-lead-to-certificate-forgery/http://www.doxpara.com/research/md5/md5_someday.pdfhttp://www.securityfocus.com/bid/33065http://www.win.tue.nl/hashclash/SoftIntCodeSign/http://www.win.tue.nl/hashclash/rogue-ca/http://blogs.technet.com/swi/archive/2008/12/30/information-regarding-md5-collisions-problem.aspxhttp://www.kb.cert.org/vuls/id/836068http://securityreason.com/securityalert/4866http://www.cisco.com/en/US/products/products_security_response09186a0080a5d24a.htmlhttp://secunia.com/advisories/33826https://www.redhat.com/archives/fedora-package-announce/2009-February/msg00096.htmlhttp://www.ubuntu.com/usn/usn-740-1http://secunia.com/advisories/34281https://bugzilla.redhat.com/show_bug.cgi?id=648886http://securitytracker.com/id?1024697https://rhn.redhat.com/errata/RHSA-2010-0838.htmlhttps://rhn.redhat.com/errata/RHSA-2010-0837.htmlhttp://secunia.com/advisories/42181https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05289935https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05336888https://ics-cert.us-cert.gov/advisories/ICSMA-18-058-02https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03814en_ushttp://www.securityfocus.com/archive/1/499685/100/0/threadedhttps://usn.ubuntu.com/740-1/https://nvd.nist.govhttps://www.exploit-db.com/exploits/24807/