Huge thanks to our Platinum Members Endace and LiveAction,
and our Silver Member Veeam, for supporting the Wireshark Foundation and project.

Wireshark-bugs: [Wireshark-bugs] [Bug 2725] New: SSL/ TLS connection decryption when any of the

Date: Fri, 18 Jul 2008 09:01:05 -0700 (PDT)
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=2725

           Summary: SSL/TLS connection decryption when any of the parties
                    are vulnerable to CVE-2008-0166 (predictable OpenSSL
                    PRNG)
           Product: Wireshark
           Version: SVN
          Platform: PC
               URL: http://www.citefa.gov.ar/si6
        OS/Version: All
            Status: NEW
          Severity: Enhancement
          Priority: Low
         Component: Wireshark
        AssignedTo: wireshark-bugs@xxxxxxxxxxxxx
        ReportedBy: luciano@xxxxxxxxxx



Luciano Bello <luciano@xxxxxxxxxx> changed:

           What    |Removed                     |Added
----------------------------------------------------------------------------
   Attachment #2029|                            |review_for_checkin?
               Flag|                            |


Created an attachment (id=2029)
 --> (https://bugs.wireshark.org/bugzilla/attachment.cgi?id=2029)
Implementation of CVE-2008-0166 attack against SVN trunk r25765

Build Information:
wireshark 1.0.99 (SVN Rev 25765)

Compiled with GTK+ 2.12.8, with GLib 2.14.6, with libpcap 0.9.7, with libz
1.2.3, without POSIX capabilities, without libpcre, without SMI, without ADNS,
without Lua, with GnuTLS 1.6.3, with Gcrypt 1.2.4, without Kerberos, without
PortAudio, without AirPcap.
NOTE: this build doesn't support the "matches" operator for Wireshark filter
syntax.

Running on Linux 2.6.25.4-10.fc8, with libpcap version 0.9.7.

Built using gcc 4.1.2 20070925 (Red Hat 4.1.2-33).
--
This patch extends the SSL-dissector, attacking CVE-2008-0166 (aka. DSA 1571-1,
or predictable OpenSSL PRNG) by brute forcing the limited Ephemeral DH key
space during the SSL/TLS Handshake Key Exchange. It also implements the display
of public DH parameters in the packet tree.

A list of all 2^15 possible 64 and 128 bit DH private keys can be downloaded
from:
http://www.citefa.gov.ar/SitioSI6_EN/downloads/dh-private-keys.tar.gz

It should be configured in 'Preferences -> Protocols -> SSL -> Key list to
attack CVE-2008-0166'.

CREDITS:
Paolo Abeni <paolo.abeni at email.it>
Luciano Bello <luciano at debian.org>
Maximiliano Bertacchini <mbertacchini at citefa.gov.ar>

This work was partially supported by Si6 Labs at CITEFA, Argentina.


-- 
Configure bugmail: https://bugs.wireshark.org/bugzilla/userprefs.cgi?tab=email
------- You are receiving this mail because: -------
You are the assignee for the bug.