Mission and Overview
NVD is the U.S. government repository of standards based vulnerability management data. This data enables automation of vulnerability management, security measurement, and compliance (e.g. FISMA).
Resource Status
NVD contains:
CVE Vulnerabilities
38433
Checklists
128
US-CERT Alerts
179
US-CERT Vuln Notes
2345
OVAL Queries
2517
CPE Names
17819

Last updated: Tue Aug 25 17:00:30 EDT 2009

CVE Publication rate: 17.47

Email List

NVD provides four mailing lists to the public. For information and subscription instructions please visit NVD Mailing Lists

Workload Index

Vulnerability Workload Index: 10.37

About Us
NVD is a product of the NIST Computer Security Division and is sponsored by the Department of Homeland Security's National Cyber Security Division. It supports the U.S. government multi-agency (OSD, DHS, NSA, DISA, and NIST) Information Security Automation Program. It is the U.S. government content repository for the Security Content Automation Protocol (SCAP).

National Cyber-Alert System

Vulnerability Summary for CVE-2004-2761

Original release date:01/05/2009
Last revised:03/20/2009
Source: US-CERT/NIST

Overview

The MD5 Message-Digest Algorithm is not collision resistant, which makes it easier for context-dependent attackers to conduct spoofing attacks, as demonstrated by attacks on the use of MD5 in the signature algorithm of an X.509 certificate.

Impact

CVSS Severity (version 2.0):
CVSS v2 Base Score:5.0 (MEDIUM) (AV:N/AC:L/Au:N/C:N/I:P/A:N) (legend)
Impact Subscore: 2.9
Exploitability Subscore: 10.0
CVSS Version 2 Metrics:
Access Vector: Network exploitable
Access Complexity: Low

**NOTE: Access Complexity scored Low due to insufficient information

Authentication: Not required to exploit
Impact Type:Allows unauthorized modification

There are four significant mitigating factors. 1) Most enterprise-class certificates, such as VeriSign’s Extended Validation SSL Certificates use the still secure SHA-1 hash function. 2) Certificates already issued with MD5 signatures are not at risk. The exploit only affects new certificate acquisitions. 3) CAs are quickly moving to replace MD5 with SHA-1. For example, VeriSign was planning to phase out MD5 by the end of January 2009. The date was pushed up due to the December proof of concept. On December 31, 2008, RapidSSL certificates shipped with SHA-1 digital signatures. 4)The researchers did not release the under-the-hood specifics of how the exploit was executed. Source - http://blogs.techrepublic.com.com/security/?p=724&tag=nl.e036

Vendor Statments (disclaimer)

Official Statement from Red Hat (01/07/2009)
Please see http://kbase.redhat.com/faq/docs/DOC-15379

References to Advisories, Solutions, and Tools

By selecting these links, you will be leaving NIST webspace. We have provided these links to other web sites because they may have information that would be of interest to you. No inferences should be drawn on account of other sites being referenced, or not, from this page. There may be other web sites that are more appropriate for your purpose. NIST does not necessarily endorse the views expressed, or concur with the facts presented on these sites. Further, NIST does not endorse any commercial products that may be mentioned on these sites. Please address comments about this page to nvd@nist.gov.

US-CERT Vulnerability Note: VU#836068
Name: VU#836068
External Source: FEDORA
Name: FEDORA-2009-1276
External Source: MISC
Name: https://blogs.verisign.com/ssl-blog/2008/12/on_md5_vulnerabilities_and_mit.php
External Source: MISC
Name: http://www.win.tue.nl/hashclash/SoftIntCodeSign/
External Source: MISC
Name: http://www.win.tue.nl/hashclash/rogue-ca/
External Source: UBUNTU
Name: USN-740-1
External Source: BID
Name: 33065
External Source: BUGTRAQ
Name: 20081230 MD5 Considered Harmful Today: Creating a rogue CA certificate
External Source: MISC
Name: http://www.phreedom.org/research/rogue-ca/
External Source: MISC
Name: http://www.microsoft.com/technet/security/advisory/961509.mspx
External Source: MISC
Name: http://www.doxpara.com/research/md5/md5_someday.pdf
External Source: CISCO
Name: 20090115 MD5 Hashes May Allow for Certificate Spoofing
External Source: SREASON
Name: 4866
External Source: SECUNIA
Name: 34281
External Source: SECUNIA
Name: 33826
External Source: MISC
Name: http://blogs.technet.com/swi/archive/2008/12/30/information-regarding-md5-collisions-problem.aspx
External Source: MISC
Name: http://blog.mozilla.com/security/2008/12/30/md5-weaknesses-could-lead-to-certificate-forgery/

Vulnerable software and versions

Nav control imageConfiguration 1
spacerNav control imageAND
spacerspacerNav control imageOR
spacerspacerline trunkNav control image* cpe:/a:ietf:md5
spacerspacerNav control imageOR
spacerspacerspacerNav control imagecpe:/a:ietf:x.509_certificate
* Denotes Vulnerable Software

Technical Details

Vulnerability Type (View All)