Vulnerabilities (CVE)

Filtered by CWE-331
Total 63 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2015-3006 1 Juniper 3 Junos, Qfx3500, Qfx3600 2023-12-10 6.8 MEDIUM 6.5 MEDIUM
On the QFX3500 and QFX3600 platforms, the number of bytes collected from the RANDOM_INTERRUPT entropy source when the device boots up is insufficient, possibly leading to weak or duplicate SSH keys or self-signed SSL/TLS certificates. Entropy increases after the system has been up and running for some time, but immediately after boot, the entropy is very low. This issue only affects the QFX3500 and QFX3600 switches. No other Juniper Networks products or platforms are affected by this weak entropy vulnerability.
CVE-2015-8851 1 Node-uuid Project 1 Node-uuid 2023-12-10 5.0 MEDIUM 7.5 HIGH
node-uuid before 1.4.4 uses insufficiently random data to create a GUID, which could make it easier for attackers to have unspecified impact via brute force guessing.
CVE-2013-2260 1 Cryptocat Project 1 Cryptocat 2023-12-10 5.0 MEDIUM 9.8 CRITICAL
Cryptocat before 2.0.22: Cryptocat.random() Function Array Key has Entropy Weakness
CVE-2019-15847 2 Gnu, Opensuse 2 Gcc, Leap 2023-12-10 5.0 MEDIUM 7.5 HIGH
The POWER9 backend in GNU Compiler Collection (GCC) before version 10 could optimize multiple calls of the __builtin_darn intrinsic into a single call, thus reducing the entropy of the random number generator. This occurred because a volatile operation was not specified. For example, within a single execution of a program, the output of every __builtin_darn() call may be the same.
CVE-2019-9555 1 Sagemcom 2 F\@st 5260, F\@st 5260 Firmware 2023-12-10 5.0 MEDIUM 5.3 MEDIUM
Sagemcom F@st 5260 routers using firmware version 0.4.39, in WPA mode, default to using a PSK that is generated from a 2-part wordlist of known values and a nonce with insufficient entropy. The number of possible PSKs is about 1.78 billion, which is too small.
CVE-2018-15812 1 Dnnsoftware 1 Dotnetnuke 2023-12-10 5.0 MEDIUM 7.5 HIGH
DNN (aka DotNetNuke) 9.2 through 9.2.1 incorrectly converts encryption key source values, resulting in lower than expected entropy.
CVE-2018-18326 1 Dnnsoftware 1 Dotnetnuke 2023-12-10 5.0 MEDIUM 7.5 HIGH
DNN (aka DotNetNuke) 9.2 through 9.2.2 incorrectly converts encryption key source values, resulting in lower than expected entropy. NOTE: this issue exists because of an incomplete fix for CVE-2018-15812.
CVE-2019-14806 2 Opensuse, Palletsprojects 2 Leap, Werkzeug 2023-12-10 5.0 MEDIUM 7.5 HIGH
Pallets Werkzeug before 0.15.3, when used with Docker, has insufficient debugger PIN randomness because Docker containers share the same machine id.
CVE-2017-2625 2 Redhat, X.org 7 Enterprise Linux, Enterprise Linux Desktop, Enterprise Linux Server and 4 more 2023-12-10 2.1 LOW 5.5 MEDIUM
It was discovered that libXdmcp before 1.1.2 including used weak entropy to generate session keys. On a multi-user system using xdmcp, a local attacker could potentially use information available from the process list to brute force the key, allowing them to hijack other users' sessions.
CVE-2017-2626 2 Freedesktop, Redhat 6 Libice, Enterprise Linux Desktop, Enterprise Linux Server and 3 more 2023-12-10 2.1 LOW 5.5 MEDIUM
It was discovered that libICE before 1.0.9-8 used a weak entropy to generate keys. A local attacker could potentially use this flaw for session hijacking using the information available from the process list.
CVE-2018-8435 1 Microsoft 2 Windows 10, Windows Server 2016 2023-12-10 2.3 LOW 4.2 MEDIUM
A security feature bypass vulnerability exists when Windows Hyper-V BIOS loader fails to provide a high-entropy source, aka "Windows Hyper-V Security Feature Bypass Vulnerability." This affects Windows Server 2016, Windows 10, Windows 10 Servers.
CVE-2014-8422 2 Atos, Unify 8 Openscape Desk Phone Ip 35g, Openscape Desk Phone Ip 35g Eco, Openscape Desk Phone Ip 55g and 5 more 2023-12-10 6.8 MEDIUM 8.1 HIGH
The web-based management (WBM) interface in Unify (former Siemens) OpenStage SIP and OpenScape Desk Phone IP V3 devices before R3.32.0 generates session cookies with insufficient entropy, which makes it easier for remote attackers to hijack sessions via a brute-force attack.
CVE-2018-10240 1 Solarwinds 1 Serv-u 2023-12-10 5.0 MEDIUM 7.3 HIGH
SolarWinds Serv-U MFT before 15.1.6 HFv1 assigns authenticated users a low-entropy session token that can be included in requests to the application as a URL parameter in lieu of a session cookie. This session token's value can be brute-forced by an attacker to obtain the corresponding session cookie and hijack the user's session.
CVE-2018-1000620 1 Cryptiles Project 1 Cryptiles 2023-12-10 5.0 MEDIUM 9.8 CRITICAL
Eran Hammer cryptiles version 4.1.1 earlier contains a CWE-331: Insufficient Entropy vulnerability in randomDigits() method that can result in An attacker is more likely to be able to brute force something that was supposed to be random.. This attack appear to be exploitable via Depends upon the calling application.. This vulnerability appears to have been fixed in 4.1.2.
CVE-2017-13992 1 Loytec 2 Lvis-3me, Lvis-3me Firmware 2023-12-10 6.8 MEDIUM 8.1 HIGH
An Insufficient Entropy issue was discovered in LOYTEC LVIS-3ME versions prior to 6.2.0. The application does not utilize sufficiently random number generation for the web interface authentication mechanism, which could allow remote code execution.
CVE-2015-7764 1 Netflix 1 Lemur 2023-12-10 5.0 MEDIUM 7.5 HIGH
Lemur 0.1.4 does not use sufficient entropy in its IV when encrypting AES in CBC mode.
CVE-2014-0691 1 Cisco 1 Webex Meetings Server 2023-12-10 5.0 MEDIUM 7.3 HIGH
Cisco WebEx Meetings Server before 1.1 uses meeting IDs with insufficient entropy, which makes it easier for remote attackers to bypass authentication and join arbitrary meetings without a password, aka Bug ID CSCuc79643.
CVE-2017-6030 1 Schneider-electric 6 Modicon M221, Modicon M221 Firmware, Modicon M241 and 3 more 2023-12-10 6.4 MEDIUM 6.5 MEDIUM
A Predictable Value Range from Previous Values issue was discovered in Schneider Electric Modicon PLCs Modicon M221, firmware versions prior to Version 1.5.0.0, Modicon M241, firmware versions prior to Version 4.0.5.11, and Modicon M251, firmware versions prior to Version 4.0.5.11. The affected products generate insufficiently random TCP initial sequence numbers that may allow an attacker to predict the numbers from previous values. This may allow an attacker to spoof or disrupt TCP connections.
CVE-2017-0897 1 Expressionengine 1 Expressionengine 2023-12-10 5.0 MEDIUM 7.5 HIGH
ExpressionEngine version 2.x < 2.11.8 and version 3.x < 3.5.5 create an object signing token with weak entropy. Successfully guessing the token can lead to remote code execution.
CVE-2015-3405 7 Debian, Fedoraproject, Ntp and 4 more 13 Debian Linux, Fedora, Ntp and 10 more 2023-12-10 5.0 MEDIUM 7.5 HIGH
ntp-keygen in ntp 4.2.8px before 4.2.8p2-RC2 and 4.3.x before 4.3.12 does not generate MD5 keys with sufficient entropy on big endian machines when the lowest order byte of the temp variable is between 0x20 and 0x7f and not #, which might allow remote attackers to obtain the value of generated MD5 keys via a brute force attack with the 93 possible keys.