Executive Summary

Informations
Name CVE-2004-2761 First vendor Publication 2009-01-05
Vendor Cve Last vendor Modification 2018-10-19

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:P/A:N)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The MD5 Message-Digest Algorithm is not collision resistant, which makes it easier for context-dependent attackers to conduct spoofing attacks, as demonstrated by attacks on the use of MD5 in the signature algorithm of an X.509 certificate.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2004-2761

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-310 Cryptographic Issues

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:13231
 
Oval ID: oval:org.mitre.oval:def:13231
Title: USN-740-1 -- nss, firefox vulnerability
Description: The MD5 algorithm is known not to be collision resistant
Family: unix Class: patch
Reference(s): USN-740-1
CVE-2004-2761
Version: 5
Platform(s): Ubuntu 7.10
Ubuntu 8.04
Ubuntu 6.06
Ubuntu 8.10
Product(s): nss
firefox
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1

OpenVAS Exploits

Date Description
2009-03-20 Name : Ubuntu USN-735-1 (gst-plugins-base0.10)
File : nvt/ubuntu_735_1.nasl
2009-03-20 Name : Ubuntu USN-736-1 (gst-plugins-good0.10)
File : nvt/ubuntu_736_1.nasl
2009-03-20 Name : Ubuntu USN-737-1 (libsoup)
File : nvt/ubuntu_737_1.nasl
2009-03-20 Name : Ubuntu USN-739-1 (amarok)
File : nvt/ubuntu_739_1.nasl
2009-03-20 Name : Ubuntu USN-740-1 (firefox)
File : nvt/ubuntu_740_1.nasl
2009-02-10 Name : Fedora Core 9 FEDORA-2009-1276 (nss)
File : nvt/fcore_2009_1276.nasl
2009-02-10 Name : Fedora Core 10 FEDORA-2009-1291 (nss)
File : nvt/fcore_2009_1291.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
45127 MD5 Algorithm Hash Function Collision Weakness

Nessus® Vulnerability Scanner

Date Description
2016-12-08 Name : A known CA SSL certificate in the certificate chain has been signed using a w...
File : ssl_weak_hash_ca.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Fedora host is missing a security update.
File : fedora_2009-1291.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-740-1.nasl - Type : ACT_GATHER_INFO
2009-02-05 Name : The remote Fedora host is missing a security update.
File : fedora_2009-1276.nasl - Type : ACT_GATHER_INFO
2009-01-05 Name : An SSL certificate in the certificate chain has been signed using a weak hash...
File : ssl_weak_hash.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/33065
BUGTRAQ http://www.securityfocus.com/archive/1/499685/100/0/threaded
CERT-VN http://www.kb.cert.org/vuls/id/836068
CISCO http://www.cisco.com/en/US/products/products_security_response09186a0080a5d24...
CONFIRM https://bugzilla.redhat.com/show_bug.cgi?id=648886
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_n...
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_n...
https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr...
FEDORA https://www.redhat.com/archives/fedora-package-announce/2009-February/msg0009...
MISC http://blog.mozilla.com/security/2008/12/30/md5-weaknesses-could-lead-to-cert...
http://blogs.technet.com/swi/archive/2008/12/30/information-regarding-md5-col...
http://www.doxpara.com/research/md5/md5_someday.pdf
http://www.microsoft.com/technet/security/advisory/961509.mspx
http://www.phreedom.org/research/rogue-ca/
http://www.win.tue.nl/hashclash/rogue-ca/
http://www.win.tue.nl/hashclash/SoftIntCodeSign/
https://blogs.verisign.com/ssl-blog/2008/12/on_md5_vulnerabilities_and_mit.php
https://ics-cert.us-cert.gov/advisories/ICSMA-18-058-02
REDHAT https://rhn.redhat.com/errata/RHSA-2010-0837.html
https://rhn.redhat.com/errata/RHSA-2010-0838.html
SECTRACK http://securitytracker.com/id?1024697
SECUNIA http://secunia.com/advisories/33826
http://secunia.com/advisories/34281
http://secunia.com/advisories/42181
SREASON http://securityreason.com/securityalert/4866
UBUNTU http://www.ubuntu.com/usn/usn-740-1

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
Date Informations
2020-05-23 00:16:14
  • Multiple Updates
2018-10-19 21:19:36
  • Multiple Updates
2018-05-10 09:19:33
  • Multiple Updates
2018-03-28 12:01:55
  • Multiple Updates
2017-02-01 21:24:21
  • Multiple Updates
2016-12-09 13:25:25
  • Multiple Updates
2016-11-22 09:22:56
  • Multiple Updates
2016-09-28 09:23:37
  • Multiple Updates
2016-06-28 23:49:51
  • Multiple Updates
2016-04-26 13:13:07
  • Multiple Updates
2014-02-17 10:29:35
  • Multiple Updates
2013-05-11 11:49:54
  • Multiple Updates