7.8
HIGH
CVE-2011-0766
Erlang/OTP SSH Predictable Seed Vulnerability
Description

The random number generator in the Crypto application before 2.0.2.2, and SSH before 2.0.5, as used in the Erlang/OTP ssh library before R14B03, uses predictable seeds based on the current time, which makes it easier for remote attackers to guess DSA host and SSH session keys.

INFO

Published Date :

May 31, 2011, 8:55 p.m.

Last Modified :

Sept. 25, 2023, 3:28 p.m.

Remotely Exploitable :

Yes !

Impact Score :

6.9

Exploitability Score :

10.0
Affected Products

The following products are affected by CVE-2011-0766 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Erlang erlang\/otp
2 Erlang crypto
1 Ssh ssh
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2011-0766.

URL Resource
http://secunia.com/advisories/44709 Vendor Advisory
http://www.kb.cert.org/vuls/id/178990 Patch Third Party Advisory US Government Resource
http://www.securityfocus.com/bid/47980 Third Party Advisory VDB Entry
https://github.com/erlang/otp/commit/f228601de45c5b53241b103af6616453c50885a5 Patch

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2011-0766 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2011-0766 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Reanalysis by [email protected]

    Sep. 25, 2023

    Action Type Old Value New Value
    Changed Reference Type http://www.kb.cert.org/vuls/id/178990 Patch, US Government Resource http://www.kb.cert.org/vuls/id/178990 Patch, Third Party Advisory, US Government Resource
    Changed Reference Type http://www.securityfocus.com/bid/47980 No Types Assigned http://www.securityfocus.com/bid/47980 Third Party Advisory, VDB Entry
    Changed CPE Configuration OR *cpe:2.3:a:erlang:crypto:1.0:*:*:*:*:*:*:* *cpe:2.3:a:erlang:crypto:1.1:*:*:*:*:*:*:* *cpe:2.3:a:erlang:crypto:1.1.1:*:*:*:*:*:*:* *cpe:2.3:a:erlang:crypto:1.1.2:*:*:*:*:*:*:* *cpe:2.3:a:erlang:crypto:1.1.3:*:*:*:*:*:*:* *cpe:2.3:a:erlang:crypto:1.2:*:*:*:*:*:*:* *cpe:2.3:a:erlang:crypto:1.2.1:*:*:*:*:*:*:* *cpe:2.3:a:erlang:crypto:1.2.2:*:*:*:*:*:*:* *cpe:2.3:a:erlang:crypto:1.2.3:*:*:*:*:*:*:* *cpe:2.3:a:erlang:crypto:1.3:*:*:*:*:*:*:* *cpe:2.3:a:erlang:crypto:1.4:*:*:*:*:*:*:* *cpe:2.3:a:erlang:crypto:1.5:*:*:*:*:*:*:* *cpe:2.3:a:erlang:crypto:1.5.1.1:*:*:*:*:*:*:* *cpe:2.3:a:erlang:crypto:1.5.2:*:*:*:*:*:*:* *cpe:2.3:a:erlang:crypto:1.5.2.1:*:*:*:*:*:*:* *cpe:2.3:a:erlang:crypto:1.5.3:*:*:*:*:*:*:* *cpe:2.3:a:erlang:crypto:1.6:*:*:*:*:*:*:* *cpe:2.3:a:erlang:crypto:1.6.1:*:*:*:*:*:*:* *cpe:2.3:a:erlang:crypto:1.6.2:*:*:*:*:*:*:* *cpe:2.3:a:erlang:crypto:1.6.3:*:*:*:*:*:*:* *cpe:2.3:a:erlang:crypto:1.6.4:*:*:*:*:*:*:* *cpe:2.3:a:erlang:crypto:2.0:*:*:*:*:*:*:* *cpe:2.3:a:erlang:crypto:2.0.1:*:*:*:*:*:*:* *cpe:2.3:a:erlang:crypto:2.0.2:*:*:*:*:*:*:* *cpe:2.3:a:erlang:crypto:*:*:*:*:*:*:*:* versions up to (including) 2.0.2.1 *cpe:2.3:a:erlang:erlang\/otp:r11b-5:*:*:*:*:*:*:* *cpe:2.3:a:erlang:erlang\/otp:r12b-5:*:*:*:*:*:*:* *cpe:2.3:a:erlang:erlang\/otp:r13b:*:*:*:*:*:*:* *cpe:2.3:a:erlang:erlang\/otp:r13b02-1:*:*:*:*:*:*:* *cpe:2.3:a:erlang:erlang\/otp:r13b03:*:*:*:*:*:*:* *cpe:2.3:a:erlang:erlang\/otp:r13b04:*:*:*:*:*:*:* *cpe:2.3:a:erlang:erlang\/otp:r14a:*:*:*:*:*:*:* *cpe:2.3:a:erlang:erlang\/otp:r14b:*:*:*:*:*:*:* *cpe:2.3:a:erlang:erlang\/otp:r14b01:*:*:*:*:*:*:* *cpe:2.3:a:erlang:erlang\/otp:*:*:*:*:*:*:*:* versions up to (including) r14b02 *cpe:2.3:a:ssh:ssh:1.2.0:*:*:*:*:*:*:* *cpe:2.3:a:ssh:ssh:1.2.1:*:*:*:*:*:*:* *cpe:2.3:a:ssh:ssh:1.2.2:*:*:*:*:*:*:* *cpe:2.3:a:ssh:ssh:1.2.3:*:*:*:*:*:*:* *cpe:2.3:a:ssh:ssh:1.2.4:*:*:*:*:*:*:* *cpe:2.3:a:ssh:ssh:1.2.5:*:*:*:*:*:*:* *cpe:2.3:a:ssh:ssh:1.2.6:*:*:*:*:*:*:* *cpe:2.3:a:ssh:ssh:1.2.7:*:*:*:*:*:*:* *cpe:2.3:a:ssh:ssh:1.2.8:*:*:*:*:*:*:* *cpe:2.3:a:ssh:ssh:1.2.9:*:*:*:*:*:*:* *cpe:2.3:a:ssh:ssh:1.2.10:*:*:*:*:*:*:* *cpe:2.3:a:ssh:ssh:1.2.11:*:*:*:*:*:*:* *cpe:2.3:a:ssh:ssh:1.2.12:*:*:*:*:*:*:* *cpe:2.3:a:ssh:ssh:1.2.13:*:*:*:*:*:*:* *cpe:2.3:a:ssh:ssh:1.2.14:*:*:*:*:*:*:* *cpe:2.3:a:ssh:ssh:1.2.15:*:*:*:*:*:*:* *cpe:2.3:a:ssh:ssh:1.2.16:*:*:*:*:*:*:* *cpe:2.3:a:ssh:ssh:1.2.17:*:*:*:*:*:*:* *cpe:2.3:a:ssh:ssh:1.2.18:*:*:*:*:*:*:* *cpe:2.3:a:ssh:ssh:1.2.19:*:*:*:*:*:*:* *cpe:2.3:a:ssh:ssh:1.2.20:*:*:*:*:*:*:* *cpe:2.3:a:ssh:ssh:1.2.21:*:*:*:*:*:*:* *cpe:2.3:a:ssh:ssh:1.2.22:*:*:*:*:*:*:* *cpe:2.3:a:ssh:ssh:1.2.23:*:*:*:*:*:*:* *cpe:2.3:a:ssh:ssh:1.2.24:*:*:*:*:*:*:* *cpe:2.3:a:ssh:ssh:1.2.25:*:*:*:*:*:*:* *cpe:2.3:a:ssh:ssh:1.2.26:*:*:*:*:*:*:* *cpe:2.3:a:ssh:ssh:1.2.27:*:*:*:*:*:*:* *cpe:2.3:a:ssh:ssh:1.2.28:*:*:*:*:*:*:* *cpe:2.3:a:ssh:ssh:1.2.29:*:*:*:*:*:*:* *cpe:2.3:a:ssh:ssh:1.2.30:*:*:*:*:*:*:* *cpe:2.3:a:ssh:ssh:1.2.31:*:*:*:*:*:*:* *cpe:2.3:a:ssh:ssh:*:*:*:*:*:*:*:* versions up to (including) 2.0.4 OR *cpe:2.3:a:erlang:crypto:*:*:*:*:*:*:*:* versions up to (including) 2.0.2.1 *cpe:2.3:a:erlang:erlang\/otp:r11b-5:*:*:*:*:*:*:* *cpe:2.3:a:erlang:erlang\/otp:r12b-5:*:*:*:*:*:*:* *cpe:2.3:a:erlang:erlang\/otp:r13b:*:*:*:*:*:*:* *cpe:2.3:a:erlang:erlang\/otp:r13b02-1:*:*:*:*:*:*:* *cpe:2.3:a:erlang:erlang\/otp:r13b03:*:*:*:*:*:*:* *cpe:2.3:a:erlang:erlang\/otp:r13b04:*:*:*:*:*:*:* *cpe:2.3:a:erlang:erlang\/otp:r14a:*:*:*:*:*:*:* *cpe:2.3:a:erlang:erlang\/otp:r14b:*:*:*:*:*:*:* *cpe:2.3:a:erlang:erlang\/otp:r14b01:*:*:*:*:*:*:* *cpe:2.3:a:erlang:erlang\/otp:r14b02:*:*:*:*:*:*:* *cpe:2.3:a:ssh:ssh:*:*:*:*:*:*:*:* versions up to (including) 2.0.4
  • Initial Analysis by [email protected]

    Jun. 01, 2011

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2011-0766 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2011-0766 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.25 }} 0.02%

score

0.65311

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability