7.5
HIGH
CVE-2008-0166
OpenSSL Predictable Random Number Vulnerability
Description

OpenSSL 0.9.8c-1 up to versions before 0.9.8g-9 on Debian-based operating systems uses a random number generator that generates predictable numbers, which makes it easier for remote attackers to conduct brute force guessing attacks against cryptographic keys.

INFO

Published Date :

May 13, 2008, 5:20 p.m.

Last Modified :

May 14, 2024, 1:50 a.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

3.9
Public PoC/Exploit Available at Github

CVE-2008-0166 has a 34 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2008-0166 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Canonical ubuntu_linux
1 Debian debian_linux
1 Openssl openssl
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2008-0166.

URL Resource
http://metasploit.com/users/hdm/tools/debian-openssl/ Broken Link
http://secunia.com/advisories/30136 Broken Link Vendor Advisory
http://secunia.com/advisories/30220 Broken Link Vendor Advisory
http://secunia.com/advisories/30221 Broken Link Vendor Advisory
http://secunia.com/advisories/30231 Broken Link Vendor Advisory
http://secunia.com/advisories/30239 Broken Link Vendor Advisory
http://secunia.com/advisories/30249 Broken Link Vendor Advisory
http://sourceforge.net/mailarchive/forum.php?thread_name=48367252.7070603%40shemesh.biz&forum_name=rsyncrypto-devel Third Party Advisory
http://www.debian.org/security/2008/dsa-1571 Mailing List Patch Vendor Advisory
http://www.debian.org/security/2008/dsa-1576 Mailing List Patch
http://www.kb.cert.org/vuls/id/925211 Third Party Advisory US Government Resource
http://www.securityfocus.com/archive/1/492112/100/0/threaded Broken Link Third Party Advisory VDB Entry
http://www.securityfocus.com/bid/29179 Broken Link Exploit Third Party Advisory VDB Entry
http://www.securitytracker.com/id?1020017 Broken Link Third Party Advisory VDB Entry
http://www.ubuntu.com/usn/usn-612-1 Patch Third Party Advisory
http://www.ubuntu.com/usn/usn-612-2 Patch Third Party Advisory
http://www.ubuntu.com/usn/usn-612-3 Third Party Advisory
http://www.ubuntu.com/usn/usn-612-4 Third Party Advisory
http://www.ubuntu.com/usn/usn-612-7 Third Party Advisory
http://www.us-cert.gov/cas/techalerts/TA08-137A.html Broken Link Third Party Advisory US Government Resource
https://16years.secvuln.info
https://exchange.xforce.ibmcloud.com/vulnerabilities/42375 Third Party Advisory VDB Entry
https://news.ycombinator.com/item?id=40333169
https://www.exploit-db.com/exploits/5622 Exploit Third Party Advisory VDB Entry
https://www.exploit-db.com/exploits/5632 Exploit Third Party Advisory VDB Entry
https://www.exploit-db.com/exploits/5720 Exploit Third Party Advisory VDB Entry

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

attack bitcoin bitcoin-wallet blockchain btc coin cryptocurrencies cryptography ecdsa ecdsa-cryptography ecdsa-signature elliptic-curve-cryptography elliptic-curves latticeattack privatekey secp256k1 vulnerabilities vulnerability

Updated: 4 days, 13 hours ago
96 stars 0 fork 0 watcher
Born at : July 17, 2024, 2:15 p.m. This repo has been linked 1 different CVEs too.

ビットコイン暗号解析ツール

attack bitcoin bitcoin-wallet btc cryptoanalysis cryptography vulnerability privatekey secp256k1

Updated: 1 month, 3 weeks ago
1 stars 0 fork 0 watcher
Born at : May 29, 2024, 12:38 p.m. This repo has been linked 2 different CVEs too.

비트코인 암호화 분석 도구

attack bitcoin bitcoin-wallet btc cryptoanalysis cryptography privatekey secp256k1 vulnerability

Updated: 1 month, 3 weeks ago
1 stars 0 fork 0 watcher
Born at : May 28, 2024, 8:26 p.m. This repo has been linked 2 different CVEs too.

比特币密码分析工具

attack bitcoin bitcoin-wallet btc cryptoanalysis cryptography privatekey secp256k1 vulnerability

Updated: 1 month, 3 weeks ago
1 stars 0 fork 0 watcher
Born at : May 28, 2024, 4:08 p.m. This repo has been linked 2 different CVEs too.

Debian weak key blocklists: SHA-256(Modulus) for RSA keys, and SHA-256(XCoordinate) for EC keys

Updated: 3 months, 1 week ago
0 stars 0 fork 0 watcher
Born at : April 18, 2024, 2:40 p.m. This repo has been linked 1 different CVEs too.

None

Shell Python Makefile C C++ Cuda M4 Java Jupyter Notebook HTML

Updated: 6 months, 2 weeks ago
0 stars 0 fork 0 watcher
Born at : Dec. 9, 2023, 5:36 p.m. This repo has been linked 1 different CVEs too.

PKI Meta-Linter

Dockerfile Makefile Go Shell

Updated: 15 hours, 29 minutes ago
12 stars 3 fork 3 watcher
Born at : Nov. 17, 2023, 11:12 a.m. This repo has been linked 1 different CVEs too.

None

Shell

Updated: 1 day ago
2 stars 1 fork 1 watcher
Born at : March 23, 2023, 4:32 a.m. This repo has been linked 434 different CVEs too.

None

Updated: 6 hours, 16 minutes ago
4 stars 0 fork 0 watcher
Born at : Feb. 23, 2023, 5:42 a.m. This repo has been linked 452 different CVEs too.

None

Shell Python Makefile C C++ Cuda M4 Java Jupyter Notebook HTML

Updated: 1 year, 5 months ago
0 stars 1 fork 1 watcher
Born at : Feb. 11, 2023, 8:29 p.m. This repo has been linked 1 different CVEs too.

None

Python

Updated: 2 months, 2 weeks ago
0 stars 0 fork 0 watcher
Born at : Feb. 3, 2023, 1:57 p.m. This repo has been linked 1 different CVEs too.

Simple python3 framework to parellelise ssh key bruteforcing

Python

Updated: 1 month, 3 weeks ago
5 stars 2 fork 2 watcher
Born at : Jan. 21, 2023, 9:10 p.m. This repo has been linked 1 different CVEs too.

None

Updated: 1 year, 7 months ago
0 stars 0 fork 0 watcher
Born at : Dec. 23, 2022, 9:19 a.m. This repo has been linked 43 different CVEs too.

My starred GitHub repositories

Updated: 3 days, 23 hours ago
2 stars 0 fork 0 watcher
Born at : Dec. 5, 2022, 8:14 p.m. This repo has been linked 12 different CVEs too.

None

Shell Python Makefile C C++ Cuda M4 Java Jupyter Notebook

Updated: 1 year, 5 months ago
1 stars 0 fork 0 watcher
Born at : Nov. 4, 2022, 12:25 a.m. This repo has been linked 1 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following table lists the changes that have been made to the CVE-2008-0166 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
    Added Reference MITRE https://16years.secvuln.info [No types assigned]
    Added Reference MITRE https://news.ycombinator.com/item?id=40333169 [No types assigned]
  • Reanalysis by [email protected]

    Feb. 09, 2024

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
    Changed Reference Type http://secunia.com/advisories/30136 Vendor Advisory http://secunia.com/advisories/30136 Broken Link, Vendor Advisory
    Changed Reference Type http://secunia.com/advisories/30220 Vendor Advisory http://secunia.com/advisories/30220 Broken Link, Vendor Advisory
    Changed Reference Type http://secunia.com/advisories/30221 Vendor Advisory http://secunia.com/advisories/30221 Broken Link, Vendor Advisory
    Changed Reference Type http://secunia.com/advisories/30231 Vendor Advisory http://secunia.com/advisories/30231 Broken Link, Vendor Advisory
    Changed Reference Type http://secunia.com/advisories/30239 Vendor Advisory http://secunia.com/advisories/30239 Broken Link, Vendor Advisory
    Changed Reference Type http://secunia.com/advisories/30249 Vendor Advisory http://secunia.com/advisories/30249 Broken Link, Vendor Advisory
    Changed Reference Type http://www.debian.org/security/2008/dsa-1571 Patch, Vendor Advisory http://www.debian.org/security/2008/dsa-1571 Mailing List, Patch, Vendor Advisory
    Changed Reference Type http://www.debian.org/security/2008/dsa-1576 Patch http://www.debian.org/security/2008/dsa-1576 Mailing List, Patch
    Changed Reference Type http://www.securityfocus.com/archive/1/492112/100/0/threaded Third Party Advisory, VDB Entry http://www.securityfocus.com/archive/1/492112/100/0/threaded Broken Link, Third Party Advisory, VDB Entry
    Changed Reference Type http://www.securityfocus.com/bid/29179 Exploit, Third Party Advisory, VDB Entry http://www.securityfocus.com/bid/29179 Broken Link, Exploit, Third Party Advisory, VDB Entry
    Changed Reference Type http://www.securitytracker.com/id?1020017 Third Party Advisory, VDB Entry http://www.securitytracker.com/id?1020017 Broken Link, Third Party Advisory, VDB Entry
    Changed Reference Type http://www.us-cert.gov/cas/techalerts/TA08-137A.html Third Party Advisory, US Government Resource http://www.us-cert.gov/cas/techalerts/TA08-137A.html Broken Link, Third Party Advisory, US Government Resource
    Removed CWE NIST CWE-310
    Added CWE NIST CWE-338
    Changed CPE Configuration AND OR *cpe:2.3:a:openssl:openssl:0.9.8c-1:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:0.9.8d:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:0.9.8e:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:0.9.8f:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:0.9.8g:*:*:*:*:*:*:* OR cpe:2.3:o:canonical:ubuntu_linux:7.04:*:*:*:*:*:*:* cpe:2.3:o:canonical:ubuntu_linux:7.10:*:*:*:*:*:*:* cpe:2.3:o:canonical:ubuntu_linux:8.04:*:*:*:*:*:*:* cpe:2.3:o:debian:debian_linux:4.0:*:*:*:*:*:*:* OR *cpe:2.3:a:openssl:openssl:*:*:*:*:*:*:*:* versions from (including) 0.9.8c-1 up to (including) 0.9.8g
    Added CPE Configuration OR *cpe:2.3:o:canonical:ubuntu_linux:6.06:*:*:*:*:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:7.04:*:*:*:*:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:7.10:*:*:*:*:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:8.04:*:*:*:-:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:4.0:*:*:*:*:*:*:*
  • Modified Analysis by [email protected]

    Feb. 02, 2022

    Action Type Old Value New Value
    Changed Reference Type http://metasploit.com/users/hdm/tools/debian-openssl/ No Types Assigned http://metasploit.com/users/hdm/tools/debian-openssl/ Broken Link
    Changed Reference Type http://sourceforge.net/mailarchive/forum.php?thread_name=48367252.7070603%40shemesh.biz&forum_name=rsyncrypto-devel No Types Assigned http://sourceforge.net/mailarchive/forum.php?thread_name=48367252.7070603%40shemesh.biz&forum_name=rsyncrypto-devel Third Party Advisory
    Changed Reference Type http://www.kb.cert.org/vuls/id/925211 US Government Resource http://www.kb.cert.org/vuls/id/925211 Third Party Advisory, US Government Resource
    Changed Reference Type http://www.securityfocus.com/archive/1/492112/100/0/threaded No Types Assigned http://www.securityfocus.com/archive/1/492112/100/0/threaded Third Party Advisory, VDB Entry
    Changed Reference Type http://www.securityfocus.com/bid/29179 Exploit http://www.securityfocus.com/bid/29179 Exploit, Third Party Advisory, VDB Entry
    Changed Reference Type http://www.securitytracker.com/id?1020017 No Types Assigned http://www.securitytracker.com/id?1020017 Third Party Advisory, VDB Entry
    Changed Reference Type http://www.ubuntu.com/usn/usn-612-1 Patch http://www.ubuntu.com/usn/usn-612-1 Patch, Third Party Advisory
    Changed Reference Type http://www.ubuntu.com/usn/usn-612-2 Patch http://www.ubuntu.com/usn/usn-612-2 Patch, Third Party Advisory
    Changed Reference Type http://www.ubuntu.com/usn/usn-612-3 No Types Assigned http://www.ubuntu.com/usn/usn-612-3 Third Party Advisory
    Changed Reference Type http://www.ubuntu.com/usn/usn-612-4 No Types Assigned http://www.ubuntu.com/usn/usn-612-4 Third Party Advisory
    Changed Reference Type http://www.ubuntu.com/usn/usn-612-7 No Types Assigned http://www.ubuntu.com/usn/usn-612-7 Third Party Advisory
    Changed Reference Type http://www.us-cert.gov/cas/techalerts/TA08-137A.html US Government Resource http://www.us-cert.gov/cas/techalerts/TA08-137A.html Third Party Advisory, US Government Resource
    Changed Reference Type https://exchange.xforce.ibmcloud.com/vulnerabilities/42375 No Types Assigned https://exchange.xforce.ibmcloud.com/vulnerabilities/42375 Third Party Advisory, VDB Entry
    Changed Reference Type https://www.exploit-db.com/exploits/5622 No Types Assigned https://www.exploit-db.com/exploits/5622 Exploit, Third Party Advisory, VDB Entry
    Changed Reference Type https://www.exploit-db.com/exploits/5632 No Types Assigned https://www.exploit-db.com/exploits/5632 Exploit, Third Party Advisory, VDB Entry
    Changed Reference Type https://www.exploit-db.com/exploits/5720 No Types Assigned https://www.exploit-db.com/exploits/5720 Exploit, Third Party Advisory, VDB Entry
    Changed CPE Configuration OR *cpe:2.3:a:openssl_project:openssl:0.9.8c-1:*:*:*:*:*:*:* *cpe:2.3:a:openssl_project:openssl:0.9.8c-2:*:*:*:*:*:*:* *cpe:2.3:a:openssl_project:openssl:0.9.8c-3:*:*:*:*:*:*:* *cpe:2.3:a:openssl_project:openssl:0.9.8c-4:*:*:*:*:*:*:* *cpe:2.3:a:openssl_project:openssl:0.9.8c-5:*:*:*:*:*:*:* *cpe:2.3:a:openssl_project:openssl:0.9.8c-6:*:*:*:*:*:*:* *cpe:2.3:a:openssl_project:openssl:0.9.8c-7:*:*:*:*:*:*:* *cpe:2.3:a:openssl_project:openssl:0.9.8c-8:*:*:*:*:*:*:* *cpe:2.3:a:openssl_project:openssl:0.9.8c-9:*:*:*:*:*:*:* *cpe:2.3:a:openssl_project:openssl:0.9.8d-1:*:*:*:*:*:*:* *cpe:2.3:a:openssl_project:openssl:0.9.8d-2:*:*:*:*:*:*:* *cpe:2.3:a:openssl_project:openssl:0.9.8d-3:*:*:*:*:*:*:* *cpe:2.3:a:openssl_project:openssl:0.9.8d-4:*:*:*:*:*:*:* *cpe:2.3:a:openssl_project:openssl:0.9.8d-5:*:*:*:*:*:*:* *cpe:2.3:a:openssl_project:openssl:0.9.8d-6:*:*:*:*:*:*:* *cpe:2.3:a:openssl_project:openssl:0.9.8d-7:*:*:*:*:*:*:* *cpe:2.3:a:openssl_project:openssl:0.9.8d-8:*:*:*:*:*:*:* *cpe:2.3:a:openssl_project:openssl:0.9.8d-9:*:*:*:*:*:*:* *cpe:2.3:a:openssl_project:openssl:0.9.8e-1:*:*:*:*:*:*:* *cpe:2.3:a:openssl_project:openssl:0.9.8e-2:*:*:*:*:*:*:* *cpe:2.3:a:openssl_project:openssl:0.9.8e-3:*:*:*:*:*:*:* *cpe:2.3:a:openssl_project:openssl:0.9.8e-4:*:*:*:*:*:*:* *cpe:2.3:a:openssl_project:openssl:0.9.8e-5:*:*:*:*:*:*:* *cpe:2.3:a:openssl_project:openssl:0.9.8e-6:*:*:*:*:*:*:* *cpe:2.3:a:openssl_project:openssl:0.9.8e-7:*:*:*:*:*:*:* *cpe:2.3:a:openssl_project:openssl:0.9.8e-8:*:*:*:*:*:*:* *cpe:2.3:a:openssl_project:openssl:0.9.8e-9:*:*:*:*:*:*:* *cpe:2.3:a:openssl_project:openssl:0.9.8f-1:*:*:*:*:*:*:* *cpe:2.3:a:openssl_project:openssl:0.9.8f-2:*:*:*:*:*:*:* *cpe:2.3:a:openssl_project:openssl:0.9.8f-3:*:*:*:*:*:*:* *cpe:2.3:a:openssl_project:openssl:0.9.8f-4:*:*:*:*:*:*:* *cpe:2.3:a:openssl_project:openssl:0.9.8f-5:*:*:*:*:*:*:* *cpe:2.3:a:openssl_project:openssl:0.9.8f-6:*:*:*:*:*:*:* *cpe:2.3:a:openssl_project:openssl:0.9.8f-7:*:*:*:*:*:*:* *cpe:2.3:a:openssl_project:openssl:0.9.8f-8:*:*:*:*:*:*:* *cpe:2.3:a:openssl_project:openssl:0.9.8f-9:*:*:*:*:*:*:* *cpe:2.3:a:openssl_project:openssl:0.9.8g-1:*:*:*:*:*:*:* *cpe:2.3:a:openssl_project:openssl:0.9.8g-2:*:*:*:*:*:*:* *cpe:2.3:a:openssl_project:openssl:0.9.8g-3:*:*:*:*:*:*:* *cpe:2.3:a:openssl_project:openssl:0.9.8g-4:*:*:*:*:*:*:* *cpe:2.3:a:openssl_project:openssl:0.9.8g-5:*:*:*:*:*:*:* *cpe:2.3:a:openssl_project:openssl:0.9.8g-6:*:*:*:*:*:*:* *cpe:2.3:a:openssl_project:openssl:0.9.8g-7:*:*:*:*:*:*:* *cpe:2.3:a:openssl_project:openssl:0.9.8g-8:*:*:*:*:*:*:* *cpe:2.3:a:openssl_project:openssl:0.9.8g-9:*:*:*:*:*:*:* AND OR *cpe:2.3:a:openssl:openssl:0.9.8c-1:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:0.9.8d:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:0.9.8e:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:0.9.8f:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:0.9.8g:*:*:*:*:*:*:* OR cpe:2.3:o:canonical:ubuntu_linux:7.04:*:*:*:*:*:*:* cpe:2.3:o:canonical:ubuntu_linux:7.10:*:*:*:*:*:*:* cpe:2.3:o:canonical:ubuntu_linux:8.04:*:*:*:*:*:*:* cpe:2.3:o:debian:debian_linux:4.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Oct. 15, 2018

    Action Type Old Value New Value
    Removed Reference http://www.securityfocus.com/archive/1/archive/1/492112/100/0/threaded [No Types Assigned]
    Added Reference http://www.securityfocus.com/archive/1/492112/100/0/threaded [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 29, 2017

    Action Type Old Value New Value
    Removed Reference http://www.milw0rm.com/exploits/5632 [Exploit]
    Removed Reference http://www.milw0rm.com/exploits/5720 [Exploit]
    Removed Reference http://www.milw0rm.com/exploits/5622 [Exploit]
    Added Reference https://www.exploit-db.com/exploits/5720 [No Types Assigned]
    Added Reference https://www.exploit-db.com/exploits/5632 [No Types Assigned]
    Added Reference https://www.exploit-db.com/exploits/5622 [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 08, 2017

    Action Type Old Value New Value
    Removed Reference http://xforce.iss.net/xforce/xfdb/42375 [No Types Assigned]
    Added Reference https://exchange.xforce.ibmcloud.com/vulnerabilities/42375 [No Types Assigned]
  • Initial Analysis by [email protected]

    May. 13, 2008

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2008-0166 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2008-0166 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

8.17 }} -1.69%

score

0.94364

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability