gsd-2008-0166
Vulnerability from gsd
Modified
2023-12-13 01:22
Details
OpenSSL 0.9.8c-1 up to versions before 0.9.8g-9 on Debian-based operating systems uses a random number generator that generates predictable numbers, which makes it easier for remote attackers to conduct brute force guessing attacks against cryptographic keys.
Aliases
Aliases



{
  "GSD": {
    "alias": "CVE-2008-0166",
    "description": "OpenSSL 0.9.8c-1 up to versions before 0.9.8g-9 on Debian-based operating systems uses a random number generator that generates predictable numbers, which makes it easier for remote attackers to conduct brute force guessing attacks against cryptographic keys.",
    "id": "GSD-2008-0166",
    "references": [
      "https://www.debian.org/security/2008/dsa-1576",
      "https://www.debian.org/security/2008/dsa-1571"
    ]
  },
  "gsd": {
    "metadata": {
      "exploitCode": "unknown",
      "remediation": "unknown",
      "reportConfidence": "confirmed",
      "type": "vulnerability"
    },
    "osvSchema": {
      "aliases": [
        "CVE-2008-0166"
      ],
      "details": "OpenSSL 0.9.8c-1 up to versions before 0.9.8g-9 on Debian-based operating systems uses a random number generator that generates predictable numbers, which makes it easier for remote attackers to conduct brute force guessing attacks against cryptographic keys.",
      "id": "GSD-2008-0166",
      "modified": "2023-12-13T01:22:58.995360Z",
      "schema_version": "1.4.0"
    }
  },
  "namespaces": {
    "cve.org": {
      "CVE_data_meta": {
        "ASSIGNER": "cve@mitre.org",
        "ID": "CVE-2008-0166",
        "STATE": "PUBLIC"
      },
      "affects": {
        "vendor": {
          "vendor_data": [
            {
              "product": {
                "product_data": [
                  {
                    "product_name": "n/a",
                    "version": {
                      "version_data": [
                        {
                          "version_value": "n/a"
                        }
                      ]
                    }
                  }
                ]
              },
              "vendor_name": "n/a"
            }
          ]
        }
      },
      "data_format": "MITRE",
      "data_type": "CVE",
      "data_version": "4.0",
      "description": {
        "description_data": [
          {
            "lang": "eng",
            "value": "OpenSSL 0.9.8c-1 up to versions before 0.9.8g-9 on Debian-based operating systems uses a random number generator that generates predictable numbers, which makes it easier for remote attackers to conduct brute force guessing attacks against cryptographic keys."
          }
        ]
      },
      "problemtype": {
        "problemtype_data": [
          {
            "description": [
              {
                "lang": "eng",
                "value": "n/a"
              }
            ]
          }
        ]
      },
      "references": {
        "reference_data": [
          {
            "name": "DSA-1576",
            "refsource": "DEBIAN",
            "url": "http://www.debian.org/security/2008/dsa-1576"
          },
          {
            "name": "5622",
            "refsource": "EXPLOIT-DB",
            "url": "https://www.exploit-db.com/exploits/5622"
          },
          {
            "name": "30221",
            "refsource": "SECUNIA",
            "url": "http://secunia.com/advisories/30221"
          },
          {
            "name": "[rsyncrypto-devel] 20080523 Advisory - Rsyncrypto maybe affected from Debian OpenSSL reduced entropy problem",
            "refsource": "MLIST",
            "url": "http://sourceforge.net/mailarchive/forum.php?thread_name=48367252.7070603%40shemesh.biz\u0026forum_name=rsyncrypto-devel"
          },
          {
            "name": "DSA-1571",
            "refsource": "DEBIAN",
            "url": "http://www.debian.org/security/2008/dsa-1571"
          },
          {
            "name": "29179",
            "refsource": "BID",
            "url": "http://www.securityfocus.com/bid/29179"
          },
          {
            "name": "20080515 Debian generated SSH-Keys working exploit",
            "refsource": "BUGTRAQ",
            "url": "http://www.securityfocus.com/archive/1/492112/100/0/threaded"
          },
          {
            "name": "30239",
            "refsource": "SECUNIA",
            "url": "http://secunia.com/advisories/30239"
          },
          {
            "name": "30220",
            "refsource": "SECUNIA",
            "url": "http://secunia.com/advisories/30220"
          },
          {
            "name": "USN-612-7",
            "refsource": "UBUNTU",
            "url": "http://www.ubuntu.com/usn/usn-612-7"
          },
          {
            "name": "30231",
            "refsource": "SECUNIA",
            "url": "http://secunia.com/advisories/30231"
          },
          {
            "name": "openssl-rng-weak-security(42375)",
            "refsource": "XF",
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/42375"
          },
          {
            "name": "http://metasploit.com/users/hdm/tools/debian-openssl/",
            "refsource": "MISC",
            "url": "http://metasploit.com/users/hdm/tools/debian-openssl/"
          },
          {
            "name": "30249",
            "refsource": "SECUNIA",
            "url": "http://secunia.com/advisories/30249"
          },
          {
            "name": "1020017",
            "refsource": "SECTRACK",
            "url": "http://www.securitytracker.com/id?1020017"
          },
          {
            "name": "5632",
            "refsource": "EXPLOIT-DB",
            "url": "https://www.exploit-db.com/exploits/5632"
          },
          {
            "name": "USN-612-4",
            "refsource": "UBUNTU",
            "url": "http://www.ubuntu.com/usn/usn-612-4"
          },
          {
            "name": "USN-612-2",
            "refsource": "UBUNTU",
            "url": "http://www.ubuntu.com/usn/usn-612-2"
          },
          {
            "name": "TA08-137A",
            "refsource": "CERT",
            "url": "http://www.us-cert.gov/cas/techalerts/TA08-137A.html"
          },
          {
            "name": "VU#925211",
            "refsource": "CERT-VN",
            "url": "http://www.kb.cert.org/vuls/id/925211"
          },
          {
            "name": "5720",
            "refsource": "EXPLOIT-DB",
            "url": "https://www.exploit-db.com/exploits/5720"
          },
          {
            "name": "30136",
            "refsource": "SECUNIA",
            "url": "http://secunia.com/advisories/30136"
          },
          {
            "name": "USN-612-3",
            "refsource": "UBUNTU",
            "url": "http://www.ubuntu.com/usn/usn-612-3"
          },
          {
            "name": "USN-612-1",
            "refsource": "UBUNTU",
            "url": "http://www.ubuntu.com/usn/usn-612-1"
          }
        ]
      }
    },
    "nvd.nist.gov": {
      "cve": {
        "configurations": [
          {
            "nodes": [
              {
                "cpeMatch": [
                  {
                    "criteria": "cpe:2.3:a:openssl:openssl:*:*:*:*:*:*:*:*",
                    "matchCriteriaId": "8EEFA1C8-85D4-425F-A987-29AC6D10C303",
                    "versionEndIncluding": "0.9.8g",
                    "versionStartIncluding": "0.9.8c-1",
                    "vulnerable": true
                  }
                ],
                "negate": false,
                "operator": "OR"
              }
            ]
          },
          {
            "nodes": [
              {
                "cpeMatch": [
                  {
                    "criteria": "cpe:2.3:o:canonical:ubuntu_linux:6.06:*:*:*:*:*:*:*",
                    "matchCriteriaId": "454A5D17-B171-4F1F-9E0B-F18D1E5CA9FD",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:o:canonical:ubuntu_linux:7.04:*:*:*:*:*:*:*",
                    "matchCriteriaId": "6EBDAFF8-DE44-4E80-B6BD-E341F767F501",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:o:canonical:ubuntu_linux:7.10:*:*:*:*:*:*:*",
                    "matchCriteriaId": "823BF8BE-2309-4F67-A5E2-EAD98F723468",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:o:canonical:ubuntu_linux:8.04:*:*:*:-:*:*:*",
                    "matchCriteriaId": "7EBFE35C-E243-43D1-883D-4398D71763CC",
                    "vulnerable": true
                  }
                ],
                "negate": false,
                "operator": "OR"
              }
            ]
          },
          {
            "nodes": [
              {
                "cpeMatch": [
                  {
                    "criteria": "cpe:2.3:o:debian:debian_linux:4.0:*:*:*:*:*:*:*",
                    "matchCriteriaId": "0F92AB32-E7DE-43F4-B877-1F41FA162EC7",
                    "vulnerable": true
                  }
                ],
                "negate": false,
                "operator": "OR"
              }
            ]
          }
        ],
        "descriptions": [
          {
            "lang": "en",
            "value": "OpenSSL 0.9.8c-1 up to versions before 0.9.8g-9 on Debian-based operating systems uses a random number generator that generates predictable numbers, which makes it easier for remote attackers to conduct brute force guessing attacks against cryptographic keys."
          },
          {
            "lang": "es",
            "value": "OpenSSL versi\u00f3n 0.9.8c-1 hasta versiones anteriores a 0.9.8g-9, sobre sistemas operativos basados en Debian usa un generador de n\u00fameros aleatorios que genera n\u00fameros predecibles, lo que facilita a atacantes remotos la conducci\u00f3n de ataques de adivinaci\u00f3n por fuerza bruta contra claves criptogr\u00e1ficas."
          }
        ],
        "id": "CVE-2008-0166",
        "lastModified": "2024-02-09T02:45:16.693",
        "metrics": {
          "cvssMetricV2": [
            {
              "acInsufInfo": false,
              "baseSeverity": "HIGH",
              "cvssData": {
                "accessComplexity": "LOW",
                "accessVector": "NETWORK",
                "authentication": "NONE",
                "availabilityImpact": "NONE",
                "baseScore": 7.8,
                "confidentialityImpact": "COMPLETE",
                "integrityImpact": "NONE",
                "vectorString": "AV:N/AC:L/Au:N/C:C/I:N/A:N",
                "version": "2.0"
              },
              "exploitabilityScore": 10.0,
              "impactScore": 6.9,
              "obtainAllPrivilege": false,
              "obtainOtherPrivilege": false,
              "obtainUserPrivilege": false,
              "source": "nvd@nist.gov",
              "type": "Primary",
              "userInteractionRequired": false
            }
          ],
          "cvssMetricV31": [
            {
              "cvssData": {
                "attackComplexity": "LOW",
                "attackVector": "NETWORK",
                "availabilityImpact": "NONE",
                "baseScore": 7.5,
                "baseSeverity": "HIGH",
                "confidentialityImpact": "HIGH",
                "integrityImpact": "NONE",
                "privilegesRequired": "NONE",
                "scope": "UNCHANGED",
                "userInteraction": "NONE",
                "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
                "version": "3.1"
              },
              "exploitabilityScore": 3.9,
              "impactScore": 3.6,
              "source": "nvd@nist.gov",
              "type": "Primary"
            }
          ]
        },
        "published": "2008-05-13T17:20:00.000",
        "references": [
          {
            "source": "cve@mitre.org",
            "tags": [
              "Broken Link"
            ],
            "url": "http://metasploit.com/users/hdm/tools/debian-openssl/"
          },
          {
            "source": "cve@mitre.org",
            "tags": [
              "Broken Link",
              "Vendor Advisory"
            ],
            "url": "http://secunia.com/advisories/30136"
          },
          {
            "source": "cve@mitre.org",
            "tags": [
              "Broken Link",
              "Vendor Advisory"
            ],
            "url": "http://secunia.com/advisories/30220"
          },
          {
            "source": "cve@mitre.org",
            "tags": [
              "Broken Link",
              "Vendor Advisory"
            ],
            "url": "http://secunia.com/advisories/30221"
          },
          {
            "source": "cve@mitre.org",
            "tags": [
              "Broken Link",
              "Vendor Advisory"
            ],
            "url": "http://secunia.com/advisories/30231"
          },
          {
            "source": "cve@mitre.org",
            "tags": [
              "Broken Link",
              "Vendor Advisory"
            ],
            "url": "http://secunia.com/advisories/30239"
          },
          {
            "source": "cve@mitre.org",
            "tags": [
              "Broken Link",
              "Vendor Advisory"
            ],
            "url": "http://secunia.com/advisories/30249"
          },
          {
            "source": "cve@mitre.org",
            "tags": [
              "Third Party Advisory"
            ],
            "url": "http://sourceforge.net/mailarchive/forum.php?thread_name=48367252.7070603%40shemesh.biz\u0026forum_name=rsyncrypto-devel"
          },
          {
            "source": "cve@mitre.org",
            "tags": [
              "Mailing List",
              "Patch",
              "Vendor Advisory"
            ],
            "url": "http://www.debian.org/security/2008/dsa-1571"
          },
          {
            "source": "cve@mitre.org",
            "tags": [
              "Mailing List",
              "Patch"
            ],
            "url": "http://www.debian.org/security/2008/dsa-1576"
          },
          {
            "source": "cve@mitre.org",
            "tags": [
              "Third Party Advisory",
              "US Government Resource"
            ],
            "url": "http://www.kb.cert.org/vuls/id/925211"
          },
          {
            "source": "cve@mitre.org",
            "tags": [
              "Broken Link",
              "Third Party Advisory",
              "VDB Entry"
            ],
            "url": "http://www.securityfocus.com/archive/1/492112/100/0/threaded"
          },
          {
            "source": "cve@mitre.org",
            "tags": [
              "Broken Link",
              "Exploit",
              "Third Party Advisory",
              "VDB Entry"
            ],
            "url": "http://www.securityfocus.com/bid/29179"
          },
          {
            "source": "cve@mitre.org",
            "tags": [
              "Broken Link",
              "Third Party Advisory",
              "VDB Entry"
            ],
            "url": "http://www.securitytracker.com/id?1020017"
          },
          {
            "source": "cve@mitre.org",
            "tags": [
              "Patch",
              "Third Party Advisory"
            ],
            "url": "http://www.ubuntu.com/usn/usn-612-1"
          },
          {
            "source": "cve@mitre.org",
            "tags": [
              "Patch",
              "Third Party Advisory"
            ],
            "url": "http://www.ubuntu.com/usn/usn-612-2"
          },
          {
            "source": "cve@mitre.org",
            "tags": [
              "Third Party Advisory"
            ],
            "url": "http://www.ubuntu.com/usn/usn-612-3"
          },
          {
            "source": "cve@mitre.org",
            "tags": [
              "Third Party Advisory"
            ],
            "url": "http://www.ubuntu.com/usn/usn-612-4"
          },
          {
            "source": "cve@mitre.org",
            "tags": [
              "Third Party Advisory"
            ],
            "url": "http://www.ubuntu.com/usn/usn-612-7"
          },
          {
            "source": "cve@mitre.org",
            "tags": [
              "Broken Link",
              "Third Party Advisory",
              "US Government Resource"
            ],
            "url": "http://www.us-cert.gov/cas/techalerts/TA08-137A.html"
          },
          {
            "source": "cve@mitre.org",
            "tags": [
              "Third Party Advisory",
              "VDB Entry"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/42375"
          },
          {
            "source": "cve@mitre.org",
            "tags": [
              "Exploit",
              "Third Party Advisory",
              "VDB Entry"
            ],
            "url": "https://www.exploit-db.com/exploits/5622"
          },
          {
            "source": "cve@mitre.org",
            "tags": [
              "Exploit",
              "Third Party Advisory",
              "VDB Entry"
            ],
            "url": "https://www.exploit-db.com/exploits/5632"
          },
          {
            "source": "cve@mitre.org",
            "tags": [
              "Exploit",
              "Third Party Advisory",
              "VDB Entry"
            ],
            "url": "https://www.exploit-db.com/exploits/5720"
          }
        ],
        "sourceIdentifier": "cve@mitre.org",
        "vendorComments": [
          {
            "comment": "Not vulnerable.  This flaw was caused by a third-party vendor patch to the OpenSSL\nlibrary.  This patch has never been used by Red Hat, and this issue therefore does not affect any Fedora, Red Hat, or upstream supplied OpenSSL packages.",
            "lastModified": "2008-05-13T00:00:00",
            "organization": "Red Hat"
          }
        ],
        "vulnStatus": "Analyzed",
        "weaknesses": [
          {
            "description": [
              {
                "lang": "en",
                "value": "CWE-338"
              }
            ],
            "source": "nvd@nist.gov",
            "type": "Primary"
          }
        ]
      }
    }
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...