ID CVE-2014-8242
Summary librsync before 1.0.0 uses a truncated MD4 checksum to match blocks, which makes it easier for remote attackers to modify transmitted data via a birthday attack.
References
Vulnerable Configurations
  • cpe:2.3:a:librsync_project:librsync:0.4.0:*:*:*:*:*:*:*
    cpe:2.3:a:librsync_project:librsync:0.4.0:*:*:*:*:*:*:*
  • cpe:2.3:a:librsync_project:librsync:0.4.1:*:*:*:*:*:*:*
    cpe:2.3:a:librsync_project:librsync:0.4.1:*:*:*:*:*:*:*
  • cpe:2.3:a:librsync_project:librsync:0.5.0:*:*:*:*:*:*:*
    cpe:2.3:a:librsync_project:librsync:0.5.0:*:*:*:*:*:*:*
  • cpe:2.3:a:librsync_project:librsync:0.5.2:*:*:*:*:*:*:*
    cpe:2.3:a:librsync_project:librsync:0.5.2:*:*:*:*:*:*:*
  • cpe:2.3:a:librsync_project:librsync:0.5.3:*:*:*:*:*:*:*
    cpe:2.3:a:librsync_project:librsync:0.5.3:*:*:*:*:*:*:*
  • cpe:2.3:a:librsync_project:librsync:0.5.4:*:*:*:*:*:*:*
    cpe:2.3:a:librsync_project:librsync:0.5.4:*:*:*:*:*:*:*
  • cpe:2.3:a:librsync_project:librsync:0.5.5:*:*:*:*:*:*:*
    cpe:2.3:a:librsync_project:librsync:0.5.5:*:*:*:*:*:*:*
  • cpe:2.3:a:librsync_project:librsync:0.5.6:*:*:*:*:*:*:*
    cpe:2.3:a:librsync_project:librsync:0.5.6:*:*:*:*:*:*:*
  • cpe:2.3:a:librsync_project:librsync:0.5.7:*:*:*:*:*:*:*
    cpe:2.3:a:librsync_project:librsync:0.5.7:*:*:*:*:*:*:*
  • cpe:2.3:a:librsync_project:librsync:0.9.0:*:*:*:*:*:*:*
    cpe:2.3:a:librsync_project:librsync:0.9.0:*:*:*:*:*:*:*
  • cpe:2.3:a:librsync_project:librsync:0.9.1:*:*:*:*:*:*:*
    cpe:2.3:a:librsync_project:librsync:0.9.1:*:*:*:*:*:*:*
  • cpe:2.3:a:librsync_project:librsync:0.9.2:*:*:*:*:*:*:*
    cpe:2.3:a:librsync_project:librsync:0.9.2:*:*:*:*:*:*:*
  • cpe:2.3:a:librsync_project:librsync:0.9.3:*:*:*:*:*:*:*
    cpe:2.3:a:librsync_project:librsync:0.9.3:*:*:*:*:*:*:*
  • cpe:2.3:a:librsync_project:librsync:0.9.4:*:*:*:*:*:*:*
    cpe:2.3:a:librsync_project:librsync:0.9.4:*:*:*:*:*:*:*
  • cpe:2.3:a:librsync_project:librsync:0.9.5:*:*:*:*:*:*:*
    cpe:2.3:a:librsync_project:librsync:0.9.5:*:*:*:*:*:*:*
  • cpe:2.3:a:librsync_project:librsync:0.9.6:*:*:*:*:*:*:*
    cpe:2.3:a:librsync_project:librsync:0.9.6:*:*:*:*:*:*:*
  • cpe:2.3:a:librsync_project:librsync:0.9.7:*:*:*:*:*:*:*
    cpe:2.3:a:librsync_project:librsync:0.9.7:*:*:*:*:*:*:*
CVSS
Base: 5.8 (as of 19-05-2020 - 19:55)
Impact:
Exploitability:
CWE CWE-310
CAPEC
  • Signature Spoofing by Key Recreation
    An attacker obtains an authoritative or reputable signer's private signature key by exploiting a cryptographic weakness in the signature algorithm or pseudorandom number generation and then uses this key to forge signatures from the original signer to mislead a victim into performing actions that benefit the attacker.
Access
VectorComplexityAuthentication
NETWORK MEDIUM NONE
Impact
ConfidentialityIntegrityAvailability
NONE PARTIAL PARTIAL
cvss-vector via4 AV:N/AC:M/Au:N/C:N/I:P/A:P
refmap via4
confirm
fedora
  • FEDORA-2015-2923
  • FEDORA-2015-3366
  • FEDORA-2015-3497
gentoo GLSA-201605-04
misc https://www.miknet.net/security/optimizing-birthday-attack/
mlist
  • [oss-security] 20140728 rsync vulnerable to collisions
  • [oss-security] 20140805 [CVE Requests] rsync and librsync collisions
  • [oss-security] 20141012 Re: [CVE Requests] rsync and librsync collisions
suse openSUSE-SU-2015:1752
Last major update 19-05-2020 - 19:55
Published 26-10-2015 - 17:59
Last modified 19-05-2020 - 19:55
Back to Top