Vulnerabilities > CVE-2008-0166 - Use of Cryptographically Weak Pseudo-Random Number Generator (PRNG) vulnerability in multiple products

047910
CVSS 7.5 - HIGH
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
HIGH
Integrity impact
NONE
Availability impact
NONE
network
low complexity
openssl
canonical
debian
CWE-338
nessus
exploit available

Summary

OpenSSL 0.9.8c-1 up to versions before 0.9.8g-9 on Debian-based operating systems uses a random number generator that generates predictable numbers, which makes it easier for remote attackers to conduct brute force guessing attacks against cryptographic keys.

Exploit-Db

  • descriptionDebian OpenSSL Predictable PRNG Bruteforce SSH Exploit (Python). CVE-2008-0166. Remote exploit for linux platform
    fileexploits/linux/remote/5720.py
    idEDB-ID:5720
    last seen2016-01-31
    modified2008-06-01
    platformlinux
    port22
    published2008-06-01
    reporterWarCat team
    sourcehttps://www.exploit-db.com/download/5720/
    titleDebian OpenSSL - Predictable PRNG Bruteforce SSH Exploit Python
    typeremote
  • idEDB-ID:5622
  • idEDB-ID:5632

Nessus

  • NASL familyGain a shell remotely
    NASL idSSL_DEBIAN_WEAK.NASL
    descriptionThe remote x509 certificate on the remote SSL server has been generated on a Debian or Ubuntu system which contains a bug in the random number generator of its OpenSSL library. The problem is due to a Debian packager removing nearly all sources of entropy in the remote version of OpenSSL. An attacker can easily obtain the private part of the remote key and use this to decipher the remote session or set up a man in the middle attack.
    last seen2020-03-18
    modified2008-05-15
    plugin id32321
    published2008-05-15
    reporterThis script is Copyright (C) 2008-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/32321
    titleDebian OpenSSH/OpenSSL Package Random Number Generator Weakness (SSL check)
  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-612-1.NASL
    descriptionA weakness has been discovered in the random number generator used by OpenSSL on Debian and Ubuntu systems. As a result of this weakness, certain encryption keys are much more common than they should be, such that an attacker could guess the key through a brute-force attack given minimal knowledge of the system. This particularly affects the use of encryption keys in OpenSSH, OpenVPN and SSL certificates. This vulnerability only affects operating systems which (like Ubuntu) are based on Debian. However, other systems can be indirectly affected if weak keys are imported into them. We consider this an extremely serious vulnerability, and urge all users to act immediately to secure their systems. (CVE-2008-0166) == Who is affected == Systems which are running any of the following releases : * Ubuntu 7.04 (Feisty) * Ubuntu 7.10 (Gutsy) * Ubuntu 8.04 LTS (Hardy) * Ubuntu
    last seen2020-06-01
    modified2020-06-02
    plugin id65108
    published2013-03-09
    reporterUbuntu Security Notice (C) 2013-2019 Canonical, Inc. / NASL script (C) 2018 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/65108
    titleUbuntu 7.04 / 7.10 / 8.04 LTS : openssl vulnerability (USN-612-1)
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-1576.NASL
    descriptionThe recently announced vulnerability in Debian
    last seen2020-06-01
    modified2020-06-02
    plugin id32377
    published2008-05-19
    reporterThis script is Copyright (C) 2008-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/32377
    titleDebian DSA-1576-1 : openssh - predictable random number generator
  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-612-3.NASL
    descriptionA weakness has been discovered in the random number generator used by OpenSSL on Debian and Ubuntu systems. As a result of this weakness, certain encryption keys are much more common than they should be, such that an attacker could guess the key through a brute-force attack given minimal knowledge of the system. This particularly affects the use of shared encryption keys and SSL/TLS certificates in OpenVPN. This vulnerability only affects operating systems which (like Ubuntu) are based on Debian. However, other systems can be indirectly affected if weak keys are imported into them. We consider this an extremely serious vulnerability, and urge all users to act immediately to secure their systems. Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id32357
    published2008-05-16
    reporterUbuntu Security Notice (C) 2008-2019 Canonical, Inc. / NASL script (C) 2018 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/32357
    titleUbuntu 7.04 / 7.10 / 8.04 LTS : openvpn vulnerability (USN-612-3)
  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-612-5.NASL
    descriptionMatt Zimmerman discovered that entries in ~/.ssh/authorized_keys with options (such as
    last seen2020-06-01
    modified2020-06-02
    plugin id32359
    published2008-05-16
    reporterUbuntu Security Notice (C) 2008-2019 Canonical, Inc. / NASL script (C) 2018 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/32359
    titleUbuntu 7.04 / 7.10 / 8.04 LTS : openssh update (USN-612-5)
  • NASL familyGain a shell remotely
    NASL idSSH_DEBIAN_FIND_WEAK_KEYS.NASL
    descriptionThe remote host has one or more ~/.ssh/authorized_keys files containing weak SSH public keys generated on a Debian or Ubuntu system. The problem is due to a Debian packager removing nearly all sources of entropy in the remote version of OpenSSL. This problem does not only affect Debian since any user uploading a weak SSH key into the ~/.ssh/authorized_keys file will compromise the security of the remote system. An attacker could try a brute-force attack against the remote host and logon using these weak keys.
    last seen2020-03-18
    modified2008-05-15
    plugin id32320
    published2008-05-15
    reporterThis script is Copyright (C) 2008-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/32320
    titleWeak Debian OpenSSH Keys in ~/.ssh/authorized_keys
  • NASL familyGain a shell remotely
    NASL idSSH_DEBIAN_WEAK.NASL
    descriptionThe remote SSH host key has been generated on a Debian or Ubuntu system which contains a bug in the random number generator of its OpenSSL library. The problem is due to a Debian packager removing nearly all sources of entropy in the remote version of OpenSSL. An attacker can easily obtain the private part of the remote key and use this to set up decipher the remote session or set up a man in the middle attack.
    last seen2020-03-18
    modified2008-05-14
    plugin id32314
    published2008-05-14
    reporterThis script is Copyright (C) 2008-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/32314
    titleDebian OpenSSH/OpenSSL Package Random Number Generator Weakness
  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-612-4.NASL
    descriptionUSN-612-1 fixed vulnerabilities in openssl. This update provides the corresponding updates for ssl-cert -- potentially compromised snake-oil SSL certificates will be regenerated. A weakness has been discovered in the random number generator used by OpenSSL on Debian and Ubuntu systems. As a result of this weakness, certain encryption keys are much more common than they should be, such that an attacker could guess the key through a brute-force attack given minimal knowledge of the system. This particularly affects the use of encryption keys in OpenSSH, OpenVPN and SSL certificates. This vulnerability only affects operating systems which (like Ubuntu) are based on Debian. However, other systems can be indirectly affected if weak keys are imported into them. We consider this an extremely serious vulnerability, and urge all users to act immediately to secure their systems. (CVE-2008-0166) == Who is affected == Systems which are running any of the following releases : * Ubuntu 7.04 (Feisty) * Ubuntu 7.10 (Gutsy) * Ubuntu 8.04 LTS (Hardy) * Ubuntu
    last seen2020-06-01
    modified2020-06-02
    plugin id32358
    published2008-05-16
    reporterUbuntu Security Notice (C) 2008-2019 Canonical, Inc. / NASL script (C) 2018 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/32358
    titleUbuntu 7.04 / 7.10 / 8.04 LTS : ssl-cert vulnerability (USN-612-4)
  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-612-7.NASL
    descriptionUSN-612-2 introduced protections for OpenSSH, related to the OpenSSL vulnerabilities addressed by USN-612-1. This update provides the corresponding updates for OpenSSH in Ubuntu 6.06 LTS. While the OpenSSL in Ubuntu 6.06 is not vulnerable, this update will block weak keys generated on systems that may have been affected themselves. A weakness has been discovered in the random number generator used by OpenSSL on Debian and Ubuntu systems. As a result of this weakness, certain encryption keys are much more common than they should be, such that an attacker could guess the key through a brute-force attack given minimal knowledge of the system. This particularly affects the use of encryption keys in OpenSSH, OpenVPN and SSL certificates. Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id32430
    published2008-05-22
    reporterUbuntu Security Notice (C) 2008-2019 Canonical, Inc. / NASL script (C) 2018 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/32430
    titleUbuntu 6.06 LTS : openssh update (USN-612-7)
  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-612-2.NASL
    descriptionA weakness has been discovered in the random number generator used by OpenSSL on Debian and Ubuntu systems. As a result of this weakness, certain encryption keys are much more common than they should be, such that an attacker could guess the key through a brute-force attack given minimal knowledge of the system. This particularly affects the use of encryption keys in OpenSSH. This vulnerability only affects operating systems which (like Ubuntu) are based on Debian. However, other systems can be indirectly affected if weak keys are imported into them. We consider this an extremely serious vulnerability, and urge all users to act immediately to secure their systems. Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id65109
    published2013-03-09
    reporterUbuntu Security Notice (C) 2013-2019 Canonical, Inc. / NASL script (C) 2018 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/65109
    titleUbuntu 7.04 / 7.10 / 8.04 LTS : openssh vulnerability (USN-612-2)
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-1571.NASL
    descriptionLuciano Bello discovered that the random number generator in Debian
    last seen2020-06-01
    modified2020-06-02
    plugin id32305
    published2008-05-13
    reporterThis script is Copyright (C) 2008-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/32305
    titleDebian DSA-1571-1 : openssl - predictable random number generator

Statements

contributorMark J Cox
lastmodified2008-05-13
organizationRed Hat
statementNot vulnerable. This flaw was caused by a third-party vendor patch to the OpenSSL library. This patch has never been used by Red Hat, and this issue therefore does not affect any Fedora, Red Hat, or upstream supplied OpenSSL packages.