Erlang OTP up to R14b02 Random Number Generator cryptographic issues

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
7.2$0-$5k0.00

A vulnerability classified as critical has been found in Erlang OTP up to R14b02. This affects an unknown code of the component Random Number Generator. The manipulation with an unknown input leads to a cryptographic issues vulnerability. CWE is classifying the issue as CWE-310. This is going to have an impact on confidentiality. The summary by CVE is:

The random number generator in the Crypto application before 2.0.2.2, and SSH before 2.0.5, as used in the Erlang/OTP ssh library before R14B03, uses predictable seeds based on the current time, which makes it easier for remote attackers to guess DSA host and SSH session keys.

The weakness was disclosed 05/31/2011 by Geoff as confirmed advisory (CERT.org). The advisory is shared at kb.cert.org. This vulnerability is uniquely identified as CVE-2011-0766 since 02/03/2011. The exploitability is told to be easy. It is possible to initiate the attack remotely. No form of authentication is needed for exploitation. Neither technical details nor an exploit are publicly available. MITRE ATT&CK project uses the attack technique T1600 for this issue.

The vulnerability scanner Nessus provides a plugin with the ID 54826 (FreeBSD : Erlang -- ssh library uses a weak random number generator (e4833927-86e5-11e0-a6b4-000a5e1e33c6)), which helps to determine the existence of the flaw in a target environment. It is assigned to the family FreeBSD Local Security Checks.

Upgrading to version R12b-5 eliminates this vulnerability.

The vulnerability is also documented in the databases at X-Force (67640) and Tenable (54826).

Productinfo

Vendor

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 7.5
VulDB Meta Temp Score: 7.2

VulDB Base Score: 7.5
VulDB Temp Score: 7.2
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Cryptographic issues
CWE: CWE-310
CAPEC: 🔍
ATT&CK: 🔍

Local: No
Remote: Yes

Availability: 🔍
Status: Not defined

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 54826
Nessus Name: FreeBSD : Erlang -- ssh library uses a weak random number generator (e4833927-86e5-11e0-a6b4-000a5e1e33c6)
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍
Nessus Port: 🔍

OpenVAS ID: 69757
OpenVAS Name: FreeBSD Ports: erlang
OpenVAS File: 🔍
OpenVAS Family: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Upgrade
Status: 🔍

0-Day Time: 🔍

Upgrade: OTP R12b-5
Patch: github.com

Timelineinfo

02/03/2011 🔍
05/25/2011 +111 days 🔍
05/25/2011 +0 days 🔍
05/26/2011 +1 days 🔍
05/26/2011 +0 days 🔍
05/31/2011 +5 days 🔍
05/31/2011 +0 days 🔍
06/01/2011 +1 days 🔍
03/23/2015 +1391 days 🔍
11/07/2021 +2421 days 🔍

Sourcesinfo

Advisory: f228601de45c5b53241b103af6616453c50885a5
Researcher: Geoff
Status: Confirmed
Confirmation: 🔍

CVE: CVE-2011-0766 (🔍)
X-Force: 67640
Vulnerability Center: 31613 - Erlang/OTP before R14B03 SSH Random Number Generator Creates Predictable Seeds, Medium
SecurityFocus: 47980 - Erlang/OTP SSH Library Random Number Generator Weakness
Secunia: 44709 - Erlang/OTP SSH Insecure Random Number Generator Security Issue, Less Critical

Entryinfo

Created: 03/23/2015 16:50
Updated: 11/07/2021 22:25
Changes: 03/23/2015 16:50 (64), 03/23/2017 07:44 (12), 11/07/2021 22:16 (4), 11/07/2021 22:25 (1)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Do you need the next level of professionalism?

Upgrade your account now!