U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

NOTICE

NIST is currently working to establish a consortium to address challenges in the NVD program and develop improved tools and methods. You will temporarily see delays in analysis efforts during this transition. We apologize for the inconvenience and ask for your patience as we work to improve the NVD program.

CVE-2008-0166 Detail

Description

OpenSSL 0.9.8c-1 up to versions before 0.9.8g-9 on Debian-based operating systems uses a random number generator that generates predictable numbers, which makes it easier for remote attackers to conduct brute force guessing attacks against cryptographic keys.


Severity



CVSS 3.x Severity and Metrics:

NIST CVSS score
NIST: NVD
Base Score:  7.5 HIGH
Vector:  CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N


NVD Analysts use publicly available information to associate vector strings and CVSS scores. We also display any CVSS information provided within the CVE List from the CNA.

Note: NVD Analysts have published a CVSS score for this CVE based on publicly available information at the time of analysis. The CNA has not provided a score within the CVE List.

Vendor Statements (disclaimer)

Official Statement from Red Hat (05/13/2008)

Not vulnerable. This flaw was caused by a third-party vendor patch to the OpenSSL library. This patch has never been used by Red Hat, and this issue therefore does not affect any Fedora, Red Hat, or upstream supplied OpenSSL packages.

References to Advisories, Solutions, and Tools

By selecting these links, you will be leaving NIST webspace. We have provided these links to other web sites because they may have information that would be of interest to you. No inferences should be drawn on account of other sites being referenced, or not, from this page. There may be other web sites that are more appropriate for your purpose. NIST does not necessarily endorse the views expressed, or concur with the facts presented on these sites. Further, NIST does not endorse any commercial products that may be mentioned on these sites. Please address comments about this page to nvd@nist.gov.

Hyperlink Resource
http://metasploit.com/users/hdm/tools/debian-openssl/ Broken Link 
http://sourceforge.net/mailarchive/forum.php?thread_name=48367252.7070603%40shemesh.biz&forum_name=rsyncrypto-devel Third Party Advisory 
http://www.debian.org/security/2008/dsa-1571 Mailing List  Patch  Vendor Advisory 
http://www.debian.org/security/2008/dsa-1576 Mailing List  Patch 
http://www.kb.cert.org/vuls/id/925211 Third Party Advisory  US Government Resource 
http://www.securityfocus.com/archive/1/492112/100/0/threaded Broken Link  Third Party Advisory  VDB Entry 
http://www.securityfocus.com/bid/29179 Broken Link  Exploit  Third Party Advisory  VDB Entry 
http://www.securitytracker.com/id?1020017 Broken Link  Third Party Advisory  VDB Entry 
http://www.ubuntu.com/usn/usn-612-1 Patch  Third Party Advisory 
http://www.ubuntu.com/usn/usn-612-2 Patch  Third Party Advisory 
http://www.ubuntu.com/usn/usn-612-3 Third Party Advisory 
http://www.ubuntu.com/usn/usn-612-4 Third Party Advisory 
http://www.ubuntu.com/usn/usn-612-7 Third Party Advisory 
http://www.us-cert.gov/cas/techalerts/TA08-137A.html Broken Link  Third Party Advisory  US Government Resource 
https://exchange.xforce.ibmcloud.com/vulnerabilities/42375 Third Party Advisory  VDB Entry 
https://www.exploit-db.com/exploits/5622 Exploit  Third Party Advisory  VDB Entry 
https://www.exploit-db.com/exploits/5632 Exploit  Third Party Advisory  VDB Entry 
https://www.exploit-db.com/exploits/5720 Exploit  Third Party Advisory  VDB Entry 

Weakness Enumeration

CWE-ID CWE Name Source
CWE-338 Use of Cryptographically Weak Pseudo-Random Number Generator (PRNG) cwe source acceptance level NIST  

Known Affected Software Configurations Switch to CPE 2.2

CPEs loading, please wait.

Denotes Vulnerable Software
Are we missing a CPE here? Please let us know.

Change History

6 change records found show changes

Quick Info

CVE Dictionary Entry:
CVE-2008-0166
NVD Published Date:
05/13/2008
NVD Last Modified:
02/08/2024
Source:
MITRE