Vulnerability Name:

CVE-2001-1141 (CCN-6823)

Assigned:2001-07-10
Published:2001-07-10
Updated:2017-10-10
Summary:The Pseudo-Random Number Generator (PRNG) in SSLeay and OpenSSL before 0.9.6b allows attackers to use the output of small PRNG requests to determine the internal state information, which could be used by attackers to predict future pseudo-random numbers.
CVSS v3 Severity:5.3 Medium (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): Low
Integrity (I): None
Availibility (A): None
CVSS v2 Severity:5.0 Medium (CVSS v2 Vector: AV:N/AC:L/Au:N/C:P/I:N/A:N)
3.7 Low (Temporal CVSS v2 Vector: AV:N/AC:L/Au:N/C:P/I:N/A:N/E:U/RL:OF/RC:C)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Authentication (Au): None
Impact Metrics:Confidentiality (C): Partial
Integrity (I): None
Availibility (A): None
5.0 Medium (CCN CVSS v2 Vector: AV:N/AC:L/Au:N/C:P/I:N/A:N)
3.7 Low (CCN Temporal CVSS v2 Vector: AV:N/AC:L/Au:N/C:P/I:N/A:N/E:U/RL:OF/RC:C)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Athentication (Au): None
Impact Metrics:Confidentiality (C): Partial
Integrity (I): None
Availibility (A): None
Vulnerability Type:CWE-Other
Vulnerability Consequences:Obtain Information
References:Source: CCN
Type: FreeBSD Security Advisory FreeBSD-SA-01:51
OpenSSL 0.9.6a and earlier contain flaw in PRNG [REVISED]

Source: CCN
Type: NetBSD Security Advisory 2001-013
OpenSSL PRNG weakness (up to 0.9.6a)

Source: NETBSD
Type: UNKNOWN
NetBSD-SA2001-013

Source: MITRE
Type: CNA
CVE-2001-1141

Source: CONECTIVA
Type: UNKNOWN
CLA-2001:418

Source: CCN
Type: Conectiva Linux Announcement CLSA-2001:418
Several vulnerabilities in the OpenSSL library

Source: CCN
Type: Trustix Secure Linux Security Advisory #2001-0012
OpenSSL

Source: CCN
Type: RHSA-2001-051
Updated openssl packages available

Source: CCN
Type: US-CERT VU#131923
OpenSSL PRNG contains design flaw that allows a user to determine internal state and predict future output

Source: MANDRAKE
Type: UNKNOWN
MDKSA-2001:065

Source: ENGARDE
Type: UNKNOWN
ESA-20010709-01

Source: CCN
Type: EnGarde Secure Linux Security Advisory ESA-20010709-01
openssl

Source: CCN
Type: OpenSSL Web site
Welcome to the OpenSSL Project

Source: CCN
Type: OpenSSL Security Advisory, 10 July 2001
WEAKNESS OF THE OpenSSL PRNG IN VERSIONS UP TO OpenSSL 0.9.6a

Source: OSVDB
Type: UNKNOWN
853

Source: CCN
Type: OSVDB ID: 853
OpenSSL PRNG Information Disclosure

Source: REDHAT
Type: Patch, Vendor Advisory
RHSA-2001:051

Source: FREEBSD
Type: UNKNOWN
FreeBSD-SA-01:51

Source: BUGTRAQ
Type: Patch, Vendor Advisory
20010710 OpenSSL Security Advisory: PRNG weakness in versions up to 0.9.6a

Source: BID
Type: Patch, Vendor Advisory
3004

Source: CCN
Type: BID-3004
OpenSSL PRNG Internal State Disclosure Vulnerability

Source: XF
Type: UNKNOWN
openssl-prng-brute-force(6823)

Source: XF
Type: UNKNOWN
openssl-prng-brute-force(6823)

Vulnerable Configuration:Configuration 1:
  • cpe:/a:openssl:openssl:0.9.1c:*:*:*:*:*:*:*
  • OR cpe:/a:openssl:openssl:0.9.2b:*:*:*:*:*:*:*
  • OR cpe:/a:openssl:openssl:0.9.3:*:*:*:*:*:*:*
  • OR cpe:/a:openssl:openssl:0.9.4:*:*:*:*:*:*:*
  • OR cpe:/a:openssl:openssl:0.9.5:*:*:*:*:*:*:*
  • OR cpe:/a:openssl:openssl:0.9.6:*:*:*:*:*:*:*
  • OR cpe:/a:openssl:openssl:0.9.6a:*:*:*:*:*:*:*
  • OR cpe:/a:ssleay:ssleay:0.8.1:*:*:*:*:*:*:*
  • OR cpe:/a:ssleay:ssleay:0.9:*:*:*:*:*:*:*
  • OR cpe:/a:ssleay:ssleay:0.9.1:*:*:*:*:*:*:*

  • Configuration CCN 1:
  • cpe:/a:openssl:openssl:0.9.6a:*:*:*:*:*:*:*
  • OR cpe:/a:openssl:openssl:0.9.6:*:*:*:*:*:*:*
  • OR cpe:/a:openssl:openssl:0.9.6:beta1:*:*:*:*:*:*
  • OR cpe:/a:openssl:openssl:0.9.6:beta2:*:*:*:*:*:*
  • OR cpe:/a:openssl:openssl:0.9.6:beta3:*:*:*:*:*:*
  • AND
  • cpe:/o:redhat:linux:6.2:*:*:*:*:*:*:*
  • OR cpe:/o:freebsd:freebsd:4.0:*:*:*:*:*:*:*
  • OR cpe:/o:mandrakesoft:mandrake_linux:7.1:*:*:*:*:*:*:*
  • OR cpe:/o:trustix:secure_linux:1.1:*:*:*:*:*:*:*
  • OR cpe:/o:redhat:linux:7:*:*:*:*:*:*:*
  • OR cpe:/o:freebsd:freebsd:4.1.1:*:*:*:*:*:*:*
  • OR cpe:/o:freebsd:freebsd:4.1:*:*:*:*:*:*:*
  • OR cpe:/o:mandrakesoft:mandrake_linux:7.2:*:*:*:*:*:*:*
  • OR cpe:/o:netbsd:netbsd:1.5:*:*:*:*:*:*:*
  • OR cpe:/o:conectiva:linux:6.0:*:*:*:*:*:*:*
  • OR cpe:/o:mandrakesoft:mandrake_linux_corporate_server:1.0.1:*:*:*:*:*:*:*
  • OR cpe:/o:engardelinux:secure_community:1.0.1:*:*:*:*:*:*:*
  • OR cpe:/o:redhat:linux:7.1:*:*:*:*:*:*:*
  • OR cpe:/o:trustix:secure_linux:1.01:*:*:*:*:*:*:*
  • OR cpe:/o:trustix:secure_linux:1.2:*:*:*:*:*:*:*
  • OR cpe:/o:mandrakesoft:mandrake_linux:8.0:*:*:*:*:*:*:*
  • OR cpe:/o:conectiva:linux:4.1:*:*:*:*:*:*:*
  • OR cpe:/o:conectiva:linux:4.2:*:*:*:*:*:*:*
  • OR cpe:/o:conectiva:linux:5.0:*:*:*:*:*:*:*
  • OR cpe:/o:conectiva:linux:prg_graficos:*:*:*:*:*:*:*
  • OR cpe:/o:conectiva:linux:ecommerce:*:*:*:*:*:*:*
  • OR cpe:/o:conectiva:linux:5.1:*:*:*:*:*:*:*
  • OR cpe:/a:mandrakesoft:mandrake_single_network_firewall:7.2:*:*:*:*:*:*:*
  • OR cpe:/o:freebsd:freebsd:4.3:-:*:*:*:*:*:*
  • OR cpe:/o:conectiva:linux:7.0:*:*:*:*:*:*:*
  • OR cpe:/o:netbsd:netbsd:1.5.1:*:*:*:*:*:*:*
  • OR cpe:/o:redhat:linux:7.2:*:*:*:*:*:*:*
  • OR cpe:/o:redhat:linux:7.3:*:*:*:*:*:*:*
  • OR cpe:/o:netbsd:netbsd:current:*:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    BACK
    openssl openssl 0.9.1c
    openssl openssl 0.9.2b
    openssl openssl 0.9.3
    openssl openssl 0.9.4
    openssl openssl 0.9.5
    openssl openssl 0.9.6
    openssl openssl 0.9.6a
    ssleay ssleay 0.8.1
    ssleay ssleay 0.9
    ssleay ssleay 0.9.1
    openssl openssl 0.9.6a
    openssl openssl 0.9.6
    openssl openssl 0.9.6 beta1
    openssl openssl 0.9.6 beta2
    openssl openssl 0.9.6 beta3
    redhat linux 6.2
    freebsd freebsd 4.0
    mandrakesoft mandrake linux 7.1
    trustix secure linux 1.1
    redhat linux 7
    freebsd freebsd 4.1.1
    freebsd freebsd 4.1
    mandrakesoft mandrake linux 7.2
    netbsd netbsd 1.5
    conectiva linux 6.0
    mandrakesoft mandrake linux corporate server 1.0.1
    engardelinux secure community 1.0.1
    redhat linux 7.1
    trustix secure linux 1.01
    trustix secure linux 1.2
    mandrakesoft mandrake linux 8.0
    conectiva linux 4.1
    conectiva linux 4.2
    conectiva linux 5.0
    conectiva linux prg_graficos
    conectiva linux ecommerce
    conectiva linux 5.1
    mandrakesoft mandrake single network firewall 7.2
    freebsd freebsd 4.3 -
    conectiva linux 7.0
    netbsd netbsd 1.5.1
    redhat linux 7.2
    redhat linux 7.3
    netbsd netbsd current