CVE-2008-3280

It was found that various OpenID Providers (OPs) had TLS Server Certificates that used weak keys, as a result of the Debian Predictable Random Number Generator (CVE-2008-0166). In combination with the DNS Cache Poisoning issue (CVE-2008-1447) and the fact that almost all SSL/TLS implementations do not consult CRLs (currently an untracked issue), this means that it is impossible to rely on these OPs.
References
Link Resource
http://lists.openid.net/pipermail/openid-security/2008-August/000942.html Mailing List Mitigation Vendor Advisory
https://www.exploit-db.com/exploits/5720 Exploit Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

cpe:2.3:a:openid:openid:-:*:*:*:*:*:*:*

History

27 May 2021, 21:19

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : 4.3
v3 : 5.9
References (MISC) http://lists.openid.net/pipermail/openid-security/2008-August/000942.html - (MISC) http://lists.openid.net/pipermail/openid-security/2008-August/000942.html - Mailing List, Mitigation, Vendor Advisory
References (MISC) https://www.exploit-db.com/exploits/5720 - (MISC) https://www.exploit-db.com/exploits/5720 - Exploit, Third Party Advisory, VDB Entry
CPE cpe:2.3:a:openid:openid:-:*:*:*:*:*:*:*

21 May 2021, 21:16

Type Values Removed Values Added
CWE CWE-338

21 May 2021, 20:15

Type Values Removed Values Added
New CVE

Information

Published : 2021-05-21 20:15

Updated : 2023-12-10 13:55


NVD link : CVE-2008-3280

Mitre link : CVE-2008-3280

CVE.ORG link : CVE-2008-3280


JSON object : View

Products Affected

openid

  • openid
CWE
CWE-338

Use of Cryptographically Weak Pseudo-Random Number Generator (PRNG)