[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

250363

 
 

909

 
 

196124

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2008-1447Date: (C)2008-07-08   (M)2023-12-28


The DNS protocol, as implemented in (1) BIND 8 and 9 before 9.5.0-P1, 9.4.2-P1, and 9.3.5-P1; (2) Microsoft DNS in Windows 2000 SP4, XP SP2 and SP3, and Server 2003 SP1 and SP2; and other implementations allow remote attackers to spoof DNS traffic via a birthday attack that uses in-bailiwick referrals to conduct cache poisoning against recursive resolvers, related to insufficient randomness of DNS transaction IDs and source ports, aka "DNS Insufficient Socket Entropy Vulnerability" or "the Kaminsky bug."

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 6.8CVSS Score : 5.0
Exploit Score: 2.2Exploit Score: 10.0
Impact Score: 4.0Impact Score: 2.9
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: NETWORKAccess Vector: NETWORK
Attack Complexity: HIGHAccess Complexity: LOW
Privileges Required: NONEAuthentication: NONE
User Interaction: NONEConfidentiality: NONE
Scope: CHANGEDIntegrity: PARTIAL
Confidentiality: NONEAvailability: NONE
Integrity: HIGH 
Availability: NONE 
  
Reference:
SECTRACK-1020437
SECTRACK-1020438
SECTRACK-1020440
SECTRACK-1020448
SECTRACK-1020449
SECTRACK-1020548
SECTRACK-1020558
SECTRACK-1020560
SECTRACK-1020561
SECTRACK-1020575
SECTRACK-1020576
SECTRACK-1020577
SECTRACK-1020578
SECTRACK-1020579
SECTRACK-1020651
SECTRACK-1020653
SECTRACK-1020702
SECTRACK-1020802
SECTRACK-1020804
http://www.cisco.com/en/US/products/products_security_advisory09186a00809c2168.shtml
http://www.securityfocus.com/archive/1/495289/100/0/threaded
http://www.securityfocus.com/archive/1/495869/100/0/threaded
SUNALERT-239392
SUNALERT-240048
BID-30131
SECUNIA-30925
SECUNIA-30973
SECUNIA-30977
SECUNIA-30979
SECUNIA-30980
SECUNIA-30988
SECUNIA-30989
SECUNIA-30998
SECUNIA-31011
SECUNIA-31012
SECUNIA-31014
SECUNIA-31019
SECUNIA-31022
SECUNIA-31030
SECUNIA-31031
SECUNIA-31033
SECUNIA-31052
SECUNIA-31065
SECUNIA-31072
SECUNIA-31093
SECUNIA-31094
SECUNIA-31137
SECUNIA-31143
SECUNIA-31151
SECUNIA-31152
SECUNIA-31153
SECUNIA-31169
SECUNIA-31197
SECUNIA-31199
SECUNIA-31204
SECUNIA-31207
SECUNIA-31209
SECUNIA-31212
SECUNIA-31213
SECUNIA-31221
SECUNIA-31236
SECUNIA-31237
SECUNIA-31254
SECUNIA-31326
SECUNIA-31354
SECUNIA-31422
SECUNIA-31430
SECUNIA-31451
SECUNIA-31482
SECUNIA-31495
SECUNIA-31588
SECUNIA-31687
SECUNIA-31823
SECUNIA-31882
SECUNIA-31900
SECUNIA-33178
SECUNIA-33714
SECUNIA-33786
EXPLOIT-DB-6122
EXPLOIT-DB-6123
EXPLOIT-DB-6130
ADV-2008-2019
ADV-2008-2023
ADV-2008-2025
ADV-2008-2029
ADV-2008-2030
ADV-2008-2050
ADV-2008-2051
ADV-2008-2052
ADV-2008-2055
ADV-2008-2092
ADV-2008-2113
ADV-2008-2114
ADV-2008-2123
ADV-2008-2139
ADV-2008-2166
ADV-2008-2195
ADV-2008-2196
ADV-2008-2197
ADV-2008-2268
ADV-2008-2291
ADV-2008-2334
ADV-2008-2342
ADV-2008-2377
ADV-2008-2383
ADV-2008-2384
ADV-2008-2466
ADV-2008-2467
ADV-2008-2482
ADV-2008-2525
ADV-2008-2549
ADV-2008-2558
ADV-2008-2582
ADV-2008-2584
ADV-2009-0297
ADV-2009-0311
ADV-2010-0622
APPLE-SA-2008-07-31
APPLE-SA-2008-09-09
APPLE-SA-2008-09-12
APPLE-SA-2008-09-15
DSA-1603
DSA-1604
DSA-1605
DSA-1619
DSA-1623
FEDORA-2008-6256
FEDORA-2008-6281
FreeBSD-SA-08:06
GLSA-200807-08
GLSA-200812-17
GLSA-201209-25
HPSBMP02404
HPSBNS02405
HPSBOV02357
HPSBOV03226
HPSBTU02358
IZ26667
IZ26668
IZ26669
IZ26670
IZ26671
IZ26672
MDVSA-2008:139
MS08-037
NetBSD-SA2008-009
RHSA-2008:0533
RHSA-2008:0789
SSA:2008-191
SSA:2008-205-01
SSRT080058
SUSE-SA:2008:033
SUSE-SR:2008:017
TA08-190A
TA08-190B
TA08-260A
USN-622-1
USN-627-1
VU#800113
http://www.openbsd.org/errata42.html#013_bind
http://www.openbsd.org/errata43.html#004_bind
cisco-multiple-dns-cache-poisoning(43637)
http://blog.invisibledenizen.org/2008/07/kaminskys-dns-issue-accidentally-leaked.html
http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=494401
http://support.apple.com/kb/HT3026
http://support.apple.com/kb/HT3129
http://support.citrix.com/article/CTX117991
http://support.citrix.com/article/CTX118183
http://support.nortel.com/go/main.jsp?cscat=BLTNDETAIL&id=762152
http://up2date.astaro.com/2008/08/up2date_7202_released.html
http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0231
http://wiki.rpath.com/wiki/Advisories:rPSA-2010-0018
http://www.bluecoat.com/support/security-advisories/dns_cache_poisoning
http://www.caughq.org/exploits/CAU-EX-2008-0002.txt
http://www.caughq.org/exploits/CAU-EX-2008-0003.txt
http://www.doxpara.com/?p=1176
http://www.doxpara.com/DMK_BO2K8.ppt
http://www.ipcop.org/index.php?name=News&file=article&sid=40
http://www.isc.org/index.pl?/sw/bind/bind-security.php
http://www.kb.cert.org/vuls/id/MIMG-7DWR4J
http://www.kb.cert.org/vuls/id/MIMG-7ECL8Q
http://www.nominum.com/asset_upload_file741_2661.pdf
http://www.novell.com/support/viewContent.do?externalId=7000912
http://www.phys.uu.nl/~rombouts/pdnsd.html
http://www.phys.uu.nl/~rombouts/pdnsd/ChangeLog
http://www.rtpro.yamaha.co.jp/RT/FAQ/Security/VU800113.html
http://www.ruby-lang.org/en/news/2008/08/08/multiple-vulnerabilities-in-ruby/
http://www.unixwiz.net/techtips/iguide-kaminsky-dns-vuln.html
http://www.vmware.com/security/advisories/VMSA-2008-0014.html
oval:org.mitre.oval:def:12117
oval:org.mitre.oval:def:5725
oval:org.mitre.oval:def:5761
oval:org.mitre.oval:def:5917
oval:org.mitre.oval:def:9627
win-dns-client-server-spoofing(43334)

CPE    18
cpe:/a:isc:bind:4
cpe:/o:canonical:ubuntu_linux:7.04
cpe:/o:redhat:enterprise_linux:2.1::ws
cpe:/o:cisco:ios:12.0
...
CWE    1
CWE-331
OVAL    19
oval:org.secpod.oval:def:102188
oval:org.secpod.oval:def:2630
oval:org.mitre.oval:def:5725
oval:org.mitre.oval:def:7531
...

© SecPod Technologies