Vulnerability CVE-2014-8242


Published: 2015-10-26

Description:
librsync before 1.0.0 uses a truncated MD4 checksum to match blocks, which makes it easier for remote attackers to modify transmitted data via a birthday attack.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
rsync and librsync collisions
Martin
13.10.2014

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
5.8/10
4.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
Partial
Affected software
Librsync project -> Librsync 

 References:
https://github.com/librsync/librsync/releases/tag/v1.0.0
https://github.com/librsync/librsync/issues/5
https://www.miknet.net/security/optimizing-birthday-attack/
https://security.gentoo.org/glsa/201605-04
https://bugzilla.redhat.com/show_bug.cgi?id=1126712
http://www.openwall.com/lists/oss-security/2014/10/13/2
http://www.openwall.com/lists/oss-security/2014/08/05/5
http://www.openwall.com/lists/oss-security/2014/07/28/1
http://lists.opensuse.org/opensuse-updates/2015-10/msg00034.html
http://lists.fedoraproject.org/pipermail/package-announce/2015-March/152366.html
http://lists.fedoraproject.org/pipermail/package-announce/2015-March/152355.html
http://lists.fedoraproject.org/pipermail/package-announce/2015-March/151105.html

Copyright 2024, cxsecurity.com

 

Back to Top