CVE-2008-0166

OpenSSL 0.9.8c-1 up to versions before 0.9.8g-9 on Debian-based operating systems uses a random number generator that generates predictable numbers, which makes it easier for remote attackers to conduct brute force guessing attacks against cryptographic keys.
References
Link Resource
http://metasploit.com/users/hdm/tools/debian-openssl/ Broken Link
http://secunia.com/advisories/30136 Broken Link Vendor Advisory
http://secunia.com/advisories/30220 Broken Link Vendor Advisory
http://secunia.com/advisories/30221 Broken Link Vendor Advisory
http://secunia.com/advisories/30231 Broken Link Vendor Advisory
http://secunia.com/advisories/30239 Broken Link Vendor Advisory
http://secunia.com/advisories/30249 Broken Link Vendor Advisory
http://sourceforge.net/mailarchive/forum.php?thread_name=48367252.7070603%40shemesh.biz&forum_name=rsyncrypto-devel Third Party Advisory
http://www.debian.org/security/2008/dsa-1571 Mailing List Patch Vendor Advisory
http://www.debian.org/security/2008/dsa-1576 Mailing List Patch
http://www.kb.cert.org/vuls/id/925211 Third Party Advisory US Government Resource
http://www.securityfocus.com/archive/1/492112/100/0/threaded Broken Link Third Party Advisory VDB Entry
http://www.securityfocus.com/bid/29179 Broken Link Exploit Third Party Advisory VDB Entry
http://www.securitytracker.com/id?1020017 Broken Link Third Party Advisory VDB Entry
http://www.ubuntu.com/usn/usn-612-1 Patch Third Party Advisory
http://www.ubuntu.com/usn/usn-612-2 Patch Third Party Advisory
http://www.ubuntu.com/usn/usn-612-3 Third Party Advisory
http://www.ubuntu.com/usn/usn-612-4 Third Party Advisory
http://www.ubuntu.com/usn/usn-612-7 Third Party Advisory
http://www.us-cert.gov/cas/techalerts/TA08-137A.html Broken Link Third Party Advisory US Government Resource
https://exchange.xforce.ibmcloud.com/vulnerabilities/42375 Third Party Advisory VDB Entry
https://www.exploit-db.com/exploits/5622 Exploit Third Party Advisory VDB Entry
https://www.exploit-db.com/exploits/5632 Exploit Third Party Advisory VDB Entry
https://www.exploit-db.com/exploits/5720 Exploit Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

cpe:2.3:a:openssl:openssl:*:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:canonical:ubuntu_linux:6.06:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:7.04:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:7.10:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:8.04:*:*:*:-:*:*:*

Configuration 3 (hide)

cpe:2.3:o:debian:debian_linux:4.0:*:*:*:*:*:*:*

History

09 Feb 2024, 02:45

Type Values Removed Values Added
References () http://secunia.com/advisories/30136 - Vendor Advisory () http://secunia.com/advisories/30136 - Broken Link, Vendor Advisory
References () http://secunia.com/advisories/30220 - Vendor Advisory () http://secunia.com/advisories/30220 - Broken Link, Vendor Advisory
References () http://secunia.com/advisories/30221 - Vendor Advisory () http://secunia.com/advisories/30221 - Broken Link, Vendor Advisory
References () http://secunia.com/advisories/30231 - Vendor Advisory () http://secunia.com/advisories/30231 - Broken Link, Vendor Advisory
References () http://secunia.com/advisories/30239 - Vendor Advisory () http://secunia.com/advisories/30239 - Broken Link, Vendor Advisory
References () http://secunia.com/advisories/30249 - Vendor Advisory () http://secunia.com/advisories/30249 - Broken Link, Vendor Advisory
References () http://www.debian.org/security/2008/dsa-1571 - Patch, Vendor Advisory () http://www.debian.org/security/2008/dsa-1571 - Mailing List, Patch, Vendor Advisory
References () http://www.debian.org/security/2008/dsa-1576 - Patch () http://www.debian.org/security/2008/dsa-1576 - Mailing List, Patch
References () http://www.securityfocus.com/archive/1/492112/100/0/threaded - Third Party Advisory, VDB Entry () http://www.securityfocus.com/archive/1/492112/100/0/threaded - Broken Link, Third Party Advisory, VDB Entry
References () http://www.securityfocus.com/bid/29179 - Exploit, Third Party Advisory, VDB Entry () http://www.securityfocus.com/bid/29179 - Broken Link, Exploit, Third Party Advisory, VDB Entry
References () http://www.securitytracker.com/id?1020017 - Third Party Advisory, VDB Entry () http://www.securitytracker.com/id?1020017 - Broken Link, Third Party Advisory, VDB Entry
References () http://www.us-cert.gov/cas/techalerts/TA08-137A.html - Third Party Advisory, US Government Resource () http://www.us-cert.gov/cas/techalerts/TA08-137A.html - Broken Link, Third Party Advisory, US Government Resource
CPE cpe:2.3:a:openssl:openssl:0.9.8f:*:*:*:*:*:*:*
cpe:2.3:a:openssl:openssl:0.9.8d:*:*:*:*:*:*:*
cpe:2.3:a:openssl:openssl:0.9.8g:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:8.04:*:*:*:*:*:*:*
cpe:2.3:a:openssl:openssl:0.9.8e:*:*:*:*:*:*:*
cpe:2.3:a:openssl:openssl:0.9.8c-1:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:8.04:*:*:*:-:*:*:*
cpe:2.3:a:openssl:openssl:*:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:6.06:*:*:*:*:*:*:*
CVSS v2 : 7.8
v3 : unknown
v2 : 7.8
v3 : 7.5
CWE CWE-310 CWE-338

02 Feb 2022, 14:59

Type Values Removed Values Added
First Time Debian debian Linux
Openssl openssl
Debian
Canonical ubuntu Linux
Openssl
Canonical
CPE cpe:2.3:a:openssl_project:openssl:0.9.8d-4:*:*:*:*:*:*:*
cpe:2.3:a:openssl_project:openssl:0.9.8e-9:*:*:*:*:*:*:*
cpe:2.3:a:openssl_project:openssl:0.9.8e-2:*:*:*:*:*:*:*
cpe:2.3:a:openssl_project:openssl:0.9.8f-9:*:*:*:*:*:*:*
cpe:2.3:a:openssl_project:openssl:0.9.8d-5:*:*:*:*:*:*:*
cpe:2.3:a:openssl_project:openssl:0.9.8c-5:*:*:*:*:*:*:*
cpe:2.3:a:openssl_project:openssl:0.9.8g-9:*:*:*:*:*:*:*
cpe:2.3:a:openssl_project:openssl:0.9.8f-3:*:*:*:*:*:*:*
cpe:2.3:a:openssl_project:openssl:0.9.8e-6:*:*:*:*:*:*:*
cpe:2.3:a:openssl_project:openssl:0.9.8g-8:*:*:*:*:*:*:*
cpe:2.3:a:openssl_project:openssl:0.9.8e-5:*:*:*:*:*:*:*
cpe:2.3:a:openssl_project:openssl:0.9.8c-7:*:*:*:*:*:*:*
cpe:2.3:a:openssl_project:openssl:0.9.8e-3:*:*:*:*:*:*:*
cpe:2.3:a:openssl_project:openssl:0.9.8c-1:*:*:*:*:*:*:*
cpe:2.3:a:openssl_project:openssl:0.9.8f-1:*:*:*:*:*:*:*
cpe:2.3:a:openssl_project:openssl:0.9.8d-3:*:*:*:*:*:*:*
cpe:2.3:a:openssl_project:openssl:0.9.8g-2:*:*:*:*:*:*:*
cpe:2.3:a:openssl_project:openssl:0.9.8d-8:*:*:*:*:*:*:*
cpe:2.3:a:openssl_project:openssl:0.9.8g-1:*:*:*:*:*:*:*
cpe:2.3:a:openssl_project:openssl:0.9.8c-3:*:*:*:*:*:*:*
cpe:2.3:a:openssl_project:openssl:0.9.8f-2:*:*:*:*:*:*:*
cpe:2.3:a:openssl_project:openssl:0.9.8f-7:*:*:*:*:*:*:*
cpe:2.3:a:openssl_project:openssl:0.9.8d-9:*:*:*:*:*:*:*
cpe:2.3:a:openssl_project:openssl:0.9.8f-4:*:*:*:*:*:*:*
cpe:2.3:a:openssl_project:openssl:0.9.8e-7:*:*:*:*:*:*:*
cpe:2.3:a:openssl_project:openssl:0.9.8d-7:*:*:*:*:*:*:*
cpe:2.3:a:openssl_project:openssl:0.9.8d-6:*:*:*:*:*:*:*
cpe:2.3:a:openssl_project:openssl:0.9.8g-5:*:*:*:*:*:*:*
cpe:2.3:a:openssl_project:openssl:0.9.8d-2:*:*:*:*:*:*:*
cpe:2.3:a:openssl_project:openssl:0.9.8c-2:*:*:*:*:*:*:*
cpe:2.3:a:openssl_project:openssl:0.9.8f-5:*:*:*:*:*:*:*
cpe:2.3:a:openssl_project:openssl:0.9.8e-8:*:*:*:*:*:*:*
cpe:2.3:a:openssl_project:openssl:0.9.8c-8:*:*:*:*:*:*:*
cpe:2.3:a:openssl_project:openssl:0.9.8e-4:*:*:*:*:*:*:*
cpe:2.3:a:openssl_project:openssl:0.9.8c-6:*:*:*:*:*:*:*
cpe:2.3:a:openssl_project:openssl:0.9.8g-3:*:*:*:*:*:*:*
cpe:2.3:a:openssl_project:openssl:0.9.8f-6:*:*:*:*:*:*:*
cpe:2.3:a:openssl_project:openssl:0.9.8g-4:*:*:*:*:*:*:*
cpe:2.3:a:openssl_project:openssl:0.9.8g-6:*:*:*:*:*:*:*
cpe:2.3:a:openssl_project:openssl:0.9.8g-7:*:*:*:*:*:*:*
cpe:2.3:a:openssl_project:openssl:0.9.8c-9:*:*:*:*:*:*:*
cpe:2.3:a:openssl_project:openssl:0.9.8f-8:*:*:*:*:*:*:*
cpe:2.3:a:openssl_project:openssl:0.9.8d-1:*:*:*:*:*:*:*
cpe:2.3:a:openssl_project:openssl:0.9.8c-4:*:*:*:*:*:*:*
cpe:2.3:a:openssl_project:openssl:0.9.8e-1:*:*:*:*:*:*:*
cpe:2.3:a:openssl:openssl:0.9.8c-1:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:7.04:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:7.10:*:*:*:*:*:*:*
cpe:2.3:a:openssl:openssl:0.9.8g:*:*:*:*:*:*:*
cpe:2.3:a:openssl:openssl:0.9.8d:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:4.0:*:*:*:*:*:*:*
cpe:2.3:a:openssl:openssl:0.9.8e:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:8.04:*:*:*:*:*:*:*
cpe:2.3:a:openssl:openssl:0.9.8f:*:*:*:*:*:*:*
References (SECTRACK) http://www.securitytracker.com/id?1020017 - (SECTRACK) http://www.securitytracker.com/id?1020017 - Third Party Advisory, VDB Entry
References (MLIST) http://sourceforge.net/mailarchive/forum.php?thread_name=48367252.7070603%40shemesh.biz&forum_name=rsyncrypto-devel - (MLIST) http://sourceforge.net/mailarchive/forum.php?thread_name=48367252.7070603%40shemesh.biz&forum_name=rsyncrypto-devel - Third Party Advisory
References (CERT) http://www.us-cert.gov/cas/techalerts/TA08-137A.html - US Government Resource (CERT) http://www.us-cert.gov/cas/techalerts/TA08-137A.html - Third Party Advisory, US Government Resource
References (EXPLOIT-DB) https://www.exploit-db.com/exploits/5632 - (EXPLOIT-DB) https://www.exploit-db.com/exploits/5632 - Exploit, Third Party Advisory, VDB Entry
References (BID) http://www.securityfocus.com/bid/29179 - Exploit (BID) http://www.securityfocus.com/bid/29179 - Exploit, Third Party Advisory, VDB Entry
References (UBUNTU) http://www.ubuntu.com/usn/usn-612-3 - (UBUNTU) http://www.ubuntu.com/usn/usn-612-3 - Third Party Advisory
References (UBUNTU) http://www.ubuntu.com/usn/usn-612-4 - (UBUNTU) http://www.ubuntu.com/usn/usn-612-4 - Third Party Advisory
References (BUGTRAQ) http://www.securityfocus.com/archive/1/492112/100/0/threaded - (BUGTRAQ) http://www.securityfocus.com/archive/1/492112/100/0/threaded - Third Party Advisory, VDB Entry
References (EXPLOIT-DB) https://www.exploit-db.com/exploits/5622 - (EXPLOIT-DB) https://www.exploit-db.com/exploits/5622 - Exploit, Third Party Advisory, VDB Entry
References (EXPLOIT-DB) https://www.exploit-db.com/exploits/5720 - (EXPLOIT-DB) https://www.exploit-db.com/exploits/5720 - Exploit, Third Party Advisory, VDB Entry
References (CERT-VN) http://www.kb.cert.org/vuls/id/925211 - US Government Resource (CERT-VN) http://www.kb.cert.org/vuls/id/925211 - Third Party Advisory, US Government Resource
References (UBUNTU) http://www.ubuntu.com/usn/usn-612-7 - (UBUNTU) http://www.ubuntu.com/usn/usn-612-7 - Third Party Advisory
References (MISC) http://metasploit.com/users/hdm/tools/debian-openssl/ - (MISC) http://metasploit.com/users/hdm/tools/debian-openssl/ - Broken Link
References (UBUNTU) http://www.ubuntu.com/usn/usn-612-1 - Patch (UBUNTU) http://www.ubuntu.com/usn/usn-612-1 - Patch, Third Party Advisory
References (UBUNTU) http://www.ubuntu.com/usn/usn-612-2 - Patch (UBUNTU) http://www.ubuntu.com/usn/usn-612-2 - Patch, Third Party Advisory
References (XF) https://exchange.xforce.ibmcloud.com/vulnerabilities/42375 - (XF) https://exchange.xforce.ibmcloud.com/vulnerabilities/42375 - Third Party Advisory, VDB Entry

Information

Published : 2008-05-13 17:20

Updated : 2024-02-09 02:45


NVD link : CVE-2008-0166

Mitre link : CVE-2008-0166

CVE.ORG link : CVE-2008-0166


JSON object : View

Products Affected

debian

  • debian_linux

canonical

  • ubuntu_linux

openssl

  • openssl
CWE
CWE-338

Use of Cryptographically Weak Pseudo-Random Number Generator (PRNG)