Jump to content

Draft:Debian OpenSSL vulnerability

From Wikipedia, the free encyclopedia

Debian OpenSSL vulnerability (also known as the Debian SSL Bug or CVE-2008-0166[1]) was a security vulnerability present exclusively in the Debian operating system and its derivatives from 2006 until it was discovered in 2008.[2][3] The bug affected the random number generator provided by OpenSSL, which was used by multiple software packages for the generation of cryptographic keys and certificates. The bug made it possible to only generate a small number of predictable keypairs.[4]

Background

[edit]

The bug was introduced to Debian in April 2006 and accepted into the system a month later.[2] It was a response to warnings from the Valgrind memory debugger about the use of uninitialized memory, which unbeknownst to the bug team, was used by OpenSSL to gather entropy for its random number generator (RNG). The resulting fix removed practically all sources of randomness from the RNG, with the exception of the PID of the process that requested its output.[4][5]

As the maximum number of PIDs was restricted at 32,768, only 32,767[a] (215 − 1) unique keys could be generated on the affected systems.[4][5]

Discovery and Impact

[edit]

The bug was discovered by Debian developer Luciano Bello and disclosed on 13 May 2008. Security patches correcting the bug were immediately released. The patches only fixed the RNG, they would not fix already existing weak keys, all of which had to be regenerated.[3][6]

Even though other operating systems were not directly affected, importing vulnerable keys could also put them at risk.[7]

Affected software

[edit]

Operating systems
All Debian-based Linux distributions using certain versions of libssl0.9.8[8], confirmed examples are:

Notable examples of software packages

Legacy

[edit]

On the 20th anniversary of the bug, security researcher Hanno Böck disclosed that several websites were actively using affected vulnerable keys to sign their emails using DKIM.[12]

Notes

[edit]
  1. ^ In Unix-based operating systems, PID 0 is reserved for the init and cannot be used by ordinary proccesses.

References

[edit]
  1. ^ "CVE-2008-0166 Detail". National Vulnerability Database. NIST. Retrieved 6 October 2024.
  2. ^ a b "#363516 valgrind-clean the RNG". Debian bug report logs. 19 April 2006. Retrieved 6 October 2024.
  3. ^ a b "[SECURITY] [DSA 1571-1] New openssl packages fix predictable random number generator". Debian security mailing list. 13 May 2008. Retrieved 6 October 2024.
  4. ^ a b c Garfinkel, Simson (20 May 2008). "Alarming Open-Source Security Holes". MIT Technology Review. Retrieved 6 October 2024.
  5. ^ a b Cox, Russ (21 May 2008). "Lessons from the Debian/OpenSSL Fiasco". research!rsc. Retrieved 6 October 2024.
  6. ^ "Key Rollover". Debian Security. Archived from the original on 22 November 2008. Retrieved 6 October 2024.
  7. ^ a b c "USN-612-1: OpenSSL vulnerability". Ubuntu Security. 13 May 2008. Retrieved 6 October 2024.
  8. ^ a b "CVE-2008-0166". Debian security tracker. Retrieved 6 October 2024.
  9. ^ "USN-612-2: OpenSSH vulnerability". Ubuntu Security. 13 May 2008. Retrieved 6 October 2024.
  10. ^ "USN-612-3: OpenVPN vulnerability". Ubuntu Security. 13 May 2008. Retrieved 6 October 2024.
  11. ^ "Tor security advisory: Debian flaw causes weak identity keys". 13 May 2008. Retrieved 6 October 2024.
  12. ^ Böck, Hanno (12 May 2024). "16 years of CVE-2008-0166 Debian OpenSSL Bug - Breaking DKIM and BIMI in 2024". Retrieved 6 October 2024.

Category:Computer security exploits Category:2008 in computing