5.0
MEDIUM
CVE-2004-2761
Apache MD5 Certificate Spoofing Vulnerability
Description

The MD5 Message-Digest Algorithm is not collision resistant, which makes it easier for context-dependent attackers to conduct spoofing attacks, as demonstrated by attacks on the use of MD5 in the signature algorithm of an X.509 certificate.

INFO

Published Date :

Jan. 5, 2009, 8:30 p.m.

Last Modified :

Oct. 19, 2018, 3:30 p.m.

Remotely Exploitable :

Yes !

Impact Score :

2.9

Exploitability Score :

10.0
Public PoC/Exploit Available at Github

CVE-2004-2761 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2004-2761 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Ietf md5
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2004-2761.

URL Resource
http://blog.mozilla.com/security/2008/12/30/md5-weaknesses-could-lead-to-certificate-forgery/
http://blogs.technet.com/swi/archive/2008/12/30/information-regarding-md5-collisions-problem.aspx
http://secunia.com/advisories/33826
http://secunia.com/advisories/34281
http://secunia.com/advisories/42181
http://securityreason.com/securityalert/4866
http://securitytracker.com/id?1024697
http://www.cisco.com/en/US/products/products_security_response09186a0080a5d24a.html
http://www.doxpara.com/research/md5/md5_someday.pdf
http://www.kb.cert.org/vuls/id/836068 Third Party Advisory US Government Resource
http://www.microsoft.com/technet/security/advisory/961509.mspx Mitigation Patch Vendor Advisory
http://www.phreedom.org/research/rogue-ca/
http://www.securityfocus.com/archive/1/499685/100/0/threaded
http://www.securityfocus.com/bid/33065
http://www.ubuntu.com/usn/usn-740-1
http://www.win.tue.nl/hashclash/SoftIntCodeSign/
http://www.win.tue.nl/hashclash/rogue-ca/
https://blogs.verisign.com/ssl-blog/2008/12/on_md5_vulnerabilities_and_mit.php
https://bugzilla.redhat.com/show_bug.cgi?id=648886 Issue Tracking
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05289935
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05336888
https://ics-cert.us-cert.gov/advisories/ICSMA-18-058-02
https://rhn.redhat.com/errata/RHSA-2010-0837.html
https://rhn.redhat.com/errata/RHSA-2010-0838.html
https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03814en_us
https://www.redhat.com/archives/fedora-package-announce/2009-February/msg00096.html

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Tool to pull information from the National Vulnerability Database (NVD) Common Vulnerabilities and Exposures (CVEs)

common-vulnerability-exposure cve-databases cve-search nvd vulnerability vulnerability-detection

Python

Updated: 8 months, 3 weeks ago
1 stars 0 fork 0 watcher
Born at : Dec. 18, 2023, 11:23 p.m. This repo has been linked 9 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2004-2761 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2004-2761 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Oct. 19, 2018

    Action Type Old Value New Value
    Removed Reference http://www.securityfocus.com/archive/1/archive/1/499685/100/0/threaded [No Types Assigned]
    Added Reference http://www.securityfocus.com/archive/1/499685/100/0/threaded [No Types Assigned]
  • CVE Modified by [email protected]

    May. 10, 2018

    Action Type Old Value New Value
    Added Reference https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03814en_us [No Types Assigned]
  • CVE Modified by [email protected]

    Mar. 28, 2018

    Action Type Old Value New Value
    Added Reference https://ics-cert.us-cert.gov/advisories/ICSMA-18-058-02 [No Types Assigned]
  • Modified Analysis by [email protected]

    Feb. 01, 2017

    Action Type Old Value New Value
    Changed Evaluator Impact There are four significant mitigating factors. 1) Most enterprise-class certificates, such as VeriSign’s Extended Validation SSL Certificates use the still secure SHA-1 hash function. 2) Certificates already issued with MD5 signatures are not at risk. The exploit only affects new certificate acquisitions. 3) CAs are quickly moving to replace MD5 with SHA-1. For example, VeriSign was planning to phase out MD5 by the end of January 2009. The date was pushed up due to the December proof of concept. On December 31, 2008, RapidSSL certificates shipped with SHA-1 digital signatures. 4)The researchers did not release the under-the-hood specifics of how the exploit was executed. Source - http://blogs.techrepublic.com.com/security/?p=724&tag=nl.e036 There are four significant mitigating factors. 1) Most enterprise-class certificates, such as VeriSign’s Extended Validation SSL Certificates use the still secure SHA-1 hash function. 2) Certificates already issued with MD5 signatures are not at risk. The exploit only affects new certificate acquisitions. 3) CAs are quickly moving to replace MD5 with SHA-1. For example, VeriSign was planning to phase out MD5 by the end of January 2009. The date was pushed up due to the December proof of concept. On December 31, 2008, RapidSSL certificates shipped with SHA-1 digital signatures. 4)The researchers did not release the under-the-hood specifics of how the exploit was executed. Source - http://www.techrepublic.com/blog/it-security/the-new-md5-ssl-exploit-is-not-the-end-of-civilization-as-we-know-it/?tag=nl.e036
    Changed Reference Type http://www.kb.cert.org/vuls/id/836068 US Government Resource http://www.kb.cert.org/vuls/id/836068 Third Party Advisory, US Government Resource
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=648886 No Types Assigned https://bugzilla.redhat.com/show_bug.cgi?id=648886 Issue Tracking
    Changed Reference Type http://www.microsoft.com/technet/security/advisory/961509.mspx No Types Assigned http://www.microsoft.com/technet/security/advisory/961509.mspx Mitigation, Vendor Advisory, Patch
    Changed CPE Configuration AND OR *cpe:2.3:a:ietf:md5:*:*:*:*:*:*:*:* OR cpe:2.3:a:ietf:x.509_certificate:*:*:*:*:*:*:*:* AND OR *cpe:2.3:a:ietf:md5:-:*:*:*:*:*:*:* OR cpe:2.3:a:ietf:x.509_certificate:-:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Nov. 22, 2016

    Action Type Old Value New Value
    Added Reference https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05336888 [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 28, 2016

    Action Type Old Value New Value
    Added Reference https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05289935
  • Initial Analysis by [email protected]

    Jan. 06, 2009

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2004-2761 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2004-2761 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

1.11 }} -0.08%

score

0.84631

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability