7.8
CVSSv2

CVE-2011-0766

Published: 31/05/2011 Updated: 25/09/2023
CVSS v2 Base Score: 7.8 | Impact Score: 6.9 | Exploitability Score: 10
VMScore: 694
Vector: AV:N/AC:L/Au:N/C:C/I:N/A:N

Vulnerability Summary

The random number generator in the Crypto application prior to 2.0.2.2, and SSH prior to 2.0.5, as used in the Erlang/OTP ssh library before R14B03, uses predictable seeds based on the current time, which makes it easier for remote malicious users to guess DSA host and SSH session keys.

Vulnerable Product Search on Vulmon Subscribe to Product

ssh ssh

erlang erlang\\/otp r14b01

erlang erlang\\/otp r14b

erlang erlang\\/otp r11b-5

erlang erlang\\/otp r13b03

erlang erlang\\/otp r13b

erlang erlang\\/otp r12b-5

erlang erlang\\/otp r13b04

erlang erlang\\/otp r13b02-1

erlang erlang\\/otp r14a

erlang crypto

erlang erlang\\/otp r14b02

Vendor Advisories

Debian Bug report logs - #628456 CVE-2011-0766: cryptographic weakness Package: erlang; Maintainer for erlang is Debian Erlang Packagers <pkg-erlang-devel@listsaliothdebianorg>; Source for erlang is src:erlang (PTS, buildd, popcon) Reported by: Steffen Joeris <white@debianorg> Date: Sun, 29 May 2011 04:00:01 UTC ...