The MD5 Message-Digest Algorithm is not collision resistant, which makes it easier for context-dependent attackers to conduct spoofing attacks, as demonstrated by attacks on the use of MD5 in the signature algorithm of an X.509 certificate.
References
Link Providers
http://blog.mozilla.com/security/2008/12/30/md5-weaknesses-could-lead-to-certificate-forgery/ cve-icon cve-icon
http://blogs.technet.com/swi/archive/2008/12/30/information-regarding-md5-collisions-problem.aspx cve-icon cve-icon
http://secunia.com/advisories/33826 cve-icon cve-icon
http://secunia.com/advisories/34281 cve-icon cve-icon
http://secunia.com/advisories/42181 cve-icon cve-icon
http://securityreason.com/securityalert/4866 cve-icon cve-icon
http://securitytracker.com/id?1024697 cve-icon cve-icon
http://www.cisco.com/en/US/products/products_security_response09186a0080a5d24a.html cve-icon cve-icon
http://www.doxpara.com/research/md5/md5_someday.pdf cve-icon cve-icon
http://www.kb.cert.org/vuls/id/836068 cve-icon cve-icon
http://www.microsoft.com/technet/security/advisory/961509.mspx cve-icon cve-icon
http://www.phreedom.org/research/rogue-ca/ cve-icon cve-icon
http://www.securityfocus.com/archive/1/499685/100/0/threaded cve-icon cve-icon
http://www.securityfocus.com/bid/33065 cve-icon cve-icon
http://www.ubuntu.com/usn/usn-740-1 cve-icon cve-icon
http://www.win.tue.nl/hashclash/SoftIntCodeSign/ cve-icon cve-icon
http://www.win.tue.nl/hashclash/rogue-ca/ cve-icon cve-icon
https://blogs.verisign.com/ssl-blog/2008/12/on_md5_vulnerabilities_and_mit.php cve-icon cve-icon
https://bugzilla.redhat.com/show_bug.cgi?id=648886 cve-icon cve-icon
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05289935 cve-icon cve-icon
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05336888 cve-icon cve-icon
https://ics-cert.us-cert.gov/advisories/ICSMA-18-058-02 cve-icon cve-icon
https://nvd.nist.gov/vuln/detail/CVE-2004-2761 cve-icon
https://rhn.redhat.com/errata/RHSA-2010-0837.html cve-icon cve-icon
https://rhn.redhat.com/errata/RHSA-2010-0838.html cve-icon cve-icon
https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03814en_us cve-icon cve-icon
https://www.cve.org/CVERecord?id=CVE-2004-2761 cve-icon
https://www.redhat.com/archives/fedora-package-announce/2009-February/msg00096.html cve-icon cve-icon
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2009-01-05T20:00:00

Updated: 2024-08-08T01:36:25.448Z

Reserved: 2009-01-05T00:00:00

Link: CVE-2004-2761

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2009-01-05T20:30:02.140

Modified: 2018-10-19T15:30:59.527

Link: CVE-2004-2761

cve-icon Redhat

Severity : Moderate

Publid Date: 2008-12-30T00:00:00Z

Links: CVE-2004-2761 - Bugzilla