Lucene search

K
certCERTVU:800113
HistoryJul 08, 2008 - 12:00 a.m.

Multiple DNS implementations vulnerable to cache poisoning

2008-07-0800:00:00
www.kb.cert.org
343

6.8 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:N/I:H/A:N

9.4 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:N/I:C/A:C

0.967 High

EPSS

Percentile

99.7%

Overview

Deficiencies in the DNS protocol and common DNS implementations facilitate DNS cache poisoning attacks.

Description

The Domain Name System (DNS) is responsible for translating host names to IP addresses (and vice versa) and is critical for the normal operation of internet-connected systems. DNS cache poisoning (sometimes referred to as cache pollution) is an attack technique that allows an attacker to introduce forged DNS information into the cache of a caching nameserver. DNS cache poisoning is not a new concept; in fact, there are published articles that describe a number of inherent deficiencies in the DNS protocol and defects in common DNS implementations that facilitate DNS cache poisoning. The following are examples of these deficiencies and defects:

* **Insufficient transaction ID space**

The DNS protocol specification includes a transaction ID field of 16 bits. If the specification is correctly implemented and the transaction ID is randomly selected with a strong random number generator, an attacker will require, on average, 32,768 attempts to successfully predict the ID. Some flawed implementations may use a smaller number of bits for this transaction ID, meaning that fewer attempts will be needed. Furthermore, there are known errors with the randomness of transaction IDs that are generated by a number of implementations. Amit Klein researched several affected implementations in 2007. These vulnerabilities are described in the following vulnerability notes:

  * [VU#484649](<http://www.kb.cert.org/vuls/id/484649>) \- Microsoft Windows DNS Server vulnerable to cache poisoning
  * [VU#252735](<http://www.kb.cert.org/vuls/id/252735>) \- ISC BIND generates cryptographically weak DNS query IDs
  * [VU#927905](<http://www.kb.cert.org/vuls/id/927905>) \- BIND version 8 generates cryptographically weak DNS query identifiers
* **Multiple outstanding requests**

Some implementations of DNS services contain a vulnerability in which multiple identical queries for the same resource record (RR) will generate multiple outstanding queries for that RR. This condition leads to the feasibility of a “birthday attack,” which significantly raises an attacker’s chance of success. This problem was previously described in VU#457875. A number of vendors and implementations have already added mitigations to address this issue.

* **Fixed source port for generating queries**

Some current implementations allocate an arbitrary port at startup (sometimes selected at random) and reuse this source port for all outgoing queries. In some implementations, the source port for outgoing queries is fixed at the traditional assigned DNS server port number, 53/udp.
Recent additional research into these issues and methods of combining them to conduct improved cache poisoning attacks have yielded extremely effective exploitation techniques. Caching DNS resolvers are primarily at risk–both those that are open (a DNS resolver is open if it provides recursive name resolution for clients outside of its administrative domain), and those that are not. These caching resolvers are the most common target for attackers; however, stub resolvers are also at risk.

Because attacks against these vulnerabilities all rely on an attacker’s ability to predictably spoof traffic, the implementation of per-query source port randomization in the server presents a practical mitigation against these attacks within the boundaries of the current protocol specification. Randomized source ports can be used to gain approximately 16 additional bits of randomness in the data that an attacker must guess. Although there are technically 65,535 ports, implementers cannot allocate all of them (port numbers <1024 may be reserved, other ports may already be allocated, etc.). However, randomizing the ports that are available adds a significant amount of attack resiliency. It is important to note that without changes to the DNS protocol, such as those that the DNS Security Extensions (DNSSEC) introduce, these mitigations cannot completely prevent cache poisoning. However, if properly implemented, the mitigations reduce an attacker’s chances of success by several orders of magnitude and make attacks impractical.

Impact

An attacker with the ability to conduct a successful cache poisoning attack can cause a nameserver’s clients to contact the incorrect, and possibly malicious, hosts for particular services. Consequently, web traffic, email, and other important network data can be redirected to systems under the attacker’s control.


Solution

**Apply a patch from the vendor **A number of vendors have released patches to implement source port randomization in the nameserver. This change significantly reduces the practicality of cache poisoning attacks. Please see the Systems Affected portion of this document for additional details for specific vendors. Additional information about Japanese vendors can be found in JPCERT/CC JVNVU#800113.

Stub resolvers are also vulnerable to these attacks, so system administrators should patch stub resolvers that issue queries in response to attacker behavior and that may receive packets from an attacker. Administrators should watch for patches to client operating systems that implement port randomization in the stub resolver.
Note: Routers, firewalls, proxies, and other gateway devices that perform Network Address Translation (NAT)–more specifically Port Address Translation (PAT)–often rewrite source ports in order to track connection state. When modifying source ports, PAT devices can reduce source port randomness implemented by nameservers and stub resolvers (conversely, a PAT device can also increase randomness). A PAT device can reduce or eliminate improvements gained by patching DNS software to implement source port randomization.


Restrict access

Administrators, particularly those who are unable to apply a patch, can limit exposure to this vulnerability by restricting sources that can ask for recursion. Note that restricting access will still allow attackers with access to authorized hosts to exploit this vulnerability. The document “Securing an Internet Name Server” contains instructions for restricting recursion in ISC BIND.

Filter traffic at network perimeters
Because the ability to spoof IP addresses is necessary to conduct these attacks, administrators should filter spoofed addresses at the network perimeter. IETF Request for Comments (RFC) documents RFC 2827, RFC 3704, and RFC 3013 describe best current practices (BCPs) for implementing this defense. It is important to understand your network’s configuration and service requirements before deciding what changes are appropriate.

Run a local DNS cache
In lieu of strong port randomization characteristics in a stub resolver, administrators can protect their systems by using local caching full-service resolvers both on the client systems and on servers that are topologically close (on the network) to the client systems. These resolvers should be used in conjunction with the network segmentation and filtering strategies mentioned above.

Disable recursion
Disable recursion on any nameserver responding to DNS requests made by untrusted systems. “Securing an Internet Name Server” contains instructions for disabling recursion in various versions of ISC’s BIND.

The U.S. National Institute of Standards and Technology (NIST) Special Publication 800-81 “Secure Domain Name System (DNS) Deployment Guide” contains detailed and thorough information about the secure deployment of DNS servers, including the recommendations above. Administrators are strongly encouraged to review this document and consider implementing the recommendations it describes.

Implement source port randomization
Vendors that implement DNS software are encouraged to review IETF Internet Draft “Measures for making DNS more resilient against forged answers” for additional information about implementing mitigations in their products. This document is a work in progress and may change prior to its publication as an RFC, if it is approved. System implementers may also wish to review IETF Internet Draft “Port Randomization” for a more generalized approach to how port randomization can mitigate some other types of spoofing attacks.

As noted above, routers, firewalls, and other gateway devices that perform NAT/PAT may modify source ports in ways that reduce the effectiveness of source port randomization.


Vendor Information

800113

Filter by status: All Affected Not Affected Unknown

Filter by content: __ Additional information available

__ Sort by: Status Alphabetical

Expand all

Javascript is disabled. Click here to view vendors.

Alcatel-Lucent __ Affected

Notified: April 21, 2008 Updated: August 14, 2008

Statement Date: August 05, 2008

Status

Affected

Vendor Statement

`Alcatel-Lucent is continuously taking actions to make its products and the environments in which they are deployed secure. We are gathering information on this vulnerability and taking all necessary steps to reduce the risk for its customers. Currently the following statements can be made

  • Most of our products are not impacted directly by this DNS vulnerability.
  • New developments will take into account the required actions to avoid this vulnerability.
  • When required, customers are urged to apply the corresponding operating system patches.
  • Regarding the VitalQIP product, registered customers can find more details at [https://alerts.lucent.com/alerts/`](<https://alerts.lucent.com/alerts/&gt;)` (document 08-0555,08-0562, 08-0565).

For further information contact your Alcatel-Lucent customer support representative
The Alcatel-Lucent PSIRT website can be found here :
[http://www1.alcatel-lucent.com/psirt`](<http://www1.alcatel-lucent.com/psirt&gt;)

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Apple Computer, Inc. __ Affected

Notified: May 05, 2008 Updated: October 08, 2008

Statement Date: August 01, 2008

Status

Affected

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

Apple has addressed this issue in Apple Security Advisories:

  * [APPLE-SA-2008-07-31 Security Update 2008-005](&lt;http://lists.apple.com/archives/security-announce//2008/Jul/msg00003.html&gt;)
  * [APPLE-SA-2008-09-09 iPod touch v2.1](&lt;http://lists.apple.com/archives/security-announce//2008/Sep/msg00003.html&gt;)
  * [APPLE-SA-2008-09-12 iPhone v2.1](&lt;http://lists.apple.com/archives/security-announce//2008/Sep/msg00004.html&gt;)
  * [APPLE-SA-2008-09-15 Mac OS X v10.5.5 and Security Update 2008-006](&lt;http://lists.apple.com/archives/security-announce//2008/Sep/msg00005.html&gt;)

Users are encouraged to review these advisories and apply the patches they supply, as required.

Avaya, Inc. __ Affected

Notified: April 21, 2008 Updated: July 16, 2008

Status

Affected

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Addendum

Avaya has published Avaya Security Advisory ASA-2008-288 in response to this issue. Users are encouraged to review this advisory and apply the patches it describes.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23800113 Feedback>).

Blue Coat Systems __ Affected

Updated: November 21, 2008

Statement Date: July 14, 2008

Status

Affected

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

Blue Coat Systems has published a security advisory titled “DNS Cache Poisoning Vulnerability (CERT VU#800113)” in response to this issue.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23800113 Feedback>).

BlueCat Networks, Inc. __ Affected

Notified: May 05, 2008 Updated: July 22, 2008

Statement Date: July 21, 2008

Status

Affected

Vendor Statement

BlueCat Networks has incorporated the ISC patches related to the cache posisoning vulnerability (CVE-2008-1447, VU#800113) into the following versions of the Adonis DNS/DHCP appliances:

- Adonis v4.1.0.43
- Adonis v5.0.X.X
- Adonis v5.1.0.X
- Adonis v5.1.1.X

Note that most of the patches are not minor version specific and can be applied to any version of the major product branch. For example, the patch can be applied to v5.1.0.7 and v5.1.0.8.

The patches can be obtained from BlueCat Networks Support, who can be contacted at http://www.bluecatnetworks.com/clientsupport/.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Cisco Systems, Inc. __ Affected

Notified: May 01, 2008 Updated: April 14, 2014

Statement Date: July 07, 2008

Status

Affected

Vendor Statement

`Cisco has released a Security Advisory addressing the vulnerabilities
identified by VU#800113 across its entire product line. The Security
Advisory is available at the following URL:

[http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20080708-dns`](<http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20080708-dns&gt;)`

For up-to-date information on security vulnerabilities in Cisco
products, visit [http://www.cisco.com/go/psirt/`](<http://www.cisco.com/go/psirt/&gt;)

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Debian GNU/Linux __ Affected

Notified: May 05, 2008 Updated: July 09, 2008

Statement Date: July 08, 2008

Status

Affected

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Addendum

The Debian Security Team has published Debian Security Advisories DSA-1603, DSA-1604, and DSA-1605 in response to this issue. Users are encouraged to review these advisories and apply the corresponding updates or upgrade their versions of BIND, as appropriate.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23800113 Feedback>).

F5 Networks, Inc. __ Affected

Notified: April 21, 2008 Updated: July 14, 2008

Statement Date: July 14, 2008

Status

Affected

Vendor Statement

F5 Networks has determined that several F5 products ship with a vulnerable version of BIND.

F5 Networks has published Solution 8938 (https://support.f5.com/kb/en-us/solutions/public/8000/900/sol8938.html) in response to this issue. Users are encouraged to review this solution for further information.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Force10 Networks, Inc. __ Affected

Notified: April 21, 2008 Updated: October 08, 2008

Statement Date: July 09, 2008

Status

Affected

Vendor Statement

`Force10 Networks acknowledges that some of the platforms are vulnerable,
but to a limited extent. For further details on the impact, workaround and
available fix, please visit our website at

[https://www.force10networks.com/csportal20/KnowledgeBase/FieldAlerts.aspx`](<https://www.force10networks.com/csportal20/KnowledgeBase/FieldAlerts.aspx&gt;)`

to view the complete text of the Field Alert. The document is titled
Security advisory-VU#800113`

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

Note that the statement above reflects a change from the original vendor statement provided prior to publication. This also reflects a change from status “Not Vulnerable” to “Vulnerable”. The original vendor statement was:

Force10 Networks' FTOS and SFTOS are unaffected by this vulnerability. Neither operating systems implement a caching DNS server or stub resolver.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23800113 Feedback>).

FreeBSD, Inc. __ Affected

Notified: May 05, 2008 Updated: July 14, 2008

Statement Date: July 14, 2008

Status

Affected

Vendor Statement

`All supported versions of FreeBSD include vulnerable BIND.

The FreeBSD Security Team has released the FreeBSD Security
Advisory [FreeBSD-SA-08:06.bind](&lt;http://security.FreeBSD.org/advisories/FreeBSD-SA-08:06.bind.asc&gt;) in response to this issue.`

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Fujitsu __ Affected

Notified: April 21, 2008 Updated: July 18, 2008

Statement Date: July 18, 2008

Status

Affected

Vendor Statement

Vulnerable and investigating this issue. Fujitsu provides information on this issue at the following URL: http://software.fujitsu.com/jp/security/vulnerabilities/ta08-190b.html (Japanese)

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Funkwerk Enterprise Communications __ Affected

Updated: August 22, 2008

Statement Date: August 08, 2008

Status

Affected

Vendor Statement

-------------------------

| FEC Security Bulletin |
-------------------------

Bulletin ID: 2008-07-28-001-ipa
Revision: 1.0

Title:
Multiple DNS implementations vulnerable to cache poisoning
(US-CERT Vulnerability Note VU#800113)

Summary:
Multiple FEC products may be subjected to the vulnerability described in US-CERT Note VU#800113. This vulnerability describes the principal possibility of DNS cache poisoning. An attacker with the ability to conduct a successful cache poisoning attack can cause a nameserver’s clients to contact the incorrect, and possibly malicious, hosts for particular services. Consequently, web traffic, email, and other important network data can be redirected to systems under the attacker's control.

Products affected:
All FEC products running the BOSS operating system are affected.

Details (full details at: &lt;http://www.kb.cert.org/vuls/id/800113&gt;):
The Domain Name System (DNS) is responsible for translating host names to IP addresses (and vice versa) and is critical for the normal operation of internet-connected systems. DNS cache poisoning (sometimes referred to as cache pollution) is an attack technique that allows an attacker to introduce forged DNS information into the cache of a caching nameserver. DNS cache poisoning is not a new concept; in fact, there are published articles that describe a number of inherent deficiencies in the DNS protocol and defects in common DNS implementations that facilitate DNS cache poisoning. The following are examples of these deficiencies and defects:
a) Insufficient transaction ID space
The DNS protocol specification includes a transaction ID field of 16 bits. If the specification is correctly implemented and the transaction ID is randomly selected with a strong random number generator, an attacker will require, on average, 32,768 attempts to successfully predict the ID. Some flawed implementations may use a smaller number of bits for this transaction ID, meaning that fewer attempts will be needed.
b) Multiple outstanding requests
Some implementations of DNS services contain a vulnerability in which multiple identical queries for the same resource record (RR) will generate multiple outstanding queries for that RR. This condition leads to the feasibility of a 'birthday attack,' which significantly raises an attacker's chance of success. This problem was previously described in VU#457875. A number of vendors and implementations have already added mitigations to address this issue.
c) Fixed source port for generating queries
Some current implementations allocate an arbitrary port at startup (sometimes selected at random) and reuse this source port for all outgoing queries. In some implementations, the source port for outgoing queries is fixed at the traditional assigned DNS server port number, 53/udp.

Software Patches and Recommendation:
Susceptibility to the vulnerabilities has been removed and patches are available in the download area of our web site at &lt;http://www.funkwerk-ec.com&gt;. For security reasons it is recommended to update all affected FEC products with the appropriate software patch (see the following list for more details):

VPN Access Series: 7.4.1 PATCH 11
X8500 : 7.4.1 PATCH 11
R200 Series : 7.6.1 PATCH 2
R1200 : 7.6.1 PATCH 2
R3x00 Series : 7.6.1 PATCH 2
R4x00 Series : 7.6.1 PATCH 2
TR200 : 7.6.1 PATCH 2
Wx002 Series : 7.6.1 PATCH 2
WI Series : 7.6.1 PATCH 2

To determine the software version running on a FEC router, log in to the device and issue the command "show rev". For products offering the Funkwerk Configuration Interface, point your browser at the IP address of your FEC product. You can find the version information on the status page. This will display the current software version running on the system (see row denoted with Boss). A description how to update a FEC router can be found within the product documentation (see chapter Gateway Management). If you want to update your software, make sure you read the relevant Release Notes. They describe all changes introduced with the new system software.

Copyright (c) 2008, Funkwerk Enterprise Communications GmbH. All Rights Reserved

----- End Security Bulletin 2008-07-28-001-ipa -----

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Gentoo Linux __ Affected

Notified: June 06, 2008 Updated: July 12, 2008

Statement Date: July 11, 2008

Status

Affected

Vendor Statement

Gentoo has released GLSA 200807-08 to address the issues in BIND. We are working on updated versions of other possibly affected DNS related software.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Hewlett-Packard Company __ Affected

Notified: April 21, 2008 Updated: July 16, 2008

Statement Date: July 15, 2008

Status

Affected

Vendor Statement

SUPPORT COMMUNICATION - SECURITY BULLETIN

Document ID: c01503743
Version: 1

HPSBST02350 SSRT080102 rev.1 - Storage Management Appliance (SMA), Microsoft Patch Applicability MS08-037 to MS08-040

NOTICE: The information in this Security Bulletin should be acted upon as soon as possible.

Release Date: 2008-07-14
Last Updated: 2008-07-14

Potential Security Impact: Please check the table below

Source: Hewlett-Packard Company, HP Software Security Response Team

VULNERABILITY SUMMARY
Various potential security vulnerabilities have been identified in Microsoft software that is running on the Storage Management Appliance (SMA). Some of these vulnerabilities may be pertinent to the SMA, please check the table in the Resolution section of this Security Bulletin.

References: MS08-037 (CVE-2008-1447, CVE-2008-1454), MS08-038 (CVE-2008-1435), MS08-039 (CVE-2008-2247, CVE-2008-2248), MS08-040 (CVE-2008-0085, CVE-2008-0086, CVE-2008-0106, CVE-2008-0107).

SUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed.
Storage Management Appliance v2.1 Software running on:

Storage Management Appliance I
Storage Management Appliance II
Storage Management Appliance III

BACKGROUND

CVSS 2.0 Base Metrics
===============================================
Reference Base Vector Base Score
-- Not Applicable --
===============================================
Information on CVSS is documented in HP Customer Notice: HPSN-2008-002.

Patches released by Microsoft after MS06-051 are covered by monthly Security Bulletins.

For the full archived list of Microsoft security updates applicable for Storage Management Appliance software v2.1, please refer to the following Security Bulletins available on the IT Resource Center (ITRC) Web site: &lt;http://www.itrc.hp.com/service/cki/secBullArchive.do&gt;

For patches released by Microsoft in 2003, MS03-001 to MS03-051 refer to Security Bulletin HPSBST02146
For patches released by Microsoft in 2004, MS04-001 to MS04-045 refer to Security Bulletin HPSBST02147
For patches released by Microsoft in 2005, MS05-001 to MS05-055 refer to Security Bulletin HPSBST02148
For patches released by Microsoft in 2006, MS06-001 to MS06-051 refer to Security Bulletin HPSBST02140

The Microsoft patch index archive and further details about all Microsoft patches can be found on the following Web site: &lt;http://www.microsoft.com/technet/security/bulletin/summary.mspx&gt;

NOTE: The SMA must have all pertinent SMA Service Packs applied

Windows 2000 Update Rollup 1

Customers are advised to download and install the Windows 2000 Update Rollup 1 for Service Pack 4 on SMA v2.1. For more information please refer to the Windows 2000 Update Rollup 1 for Service Pack 4 and Storage Management Appliance v2.1 advisory at the following website: [http://h20000.www2.hp.com/bizsupport/TechSupport/DocumentIndex.jsp?contentType=SupportManual&lang=en&cc=us&docIndexId=179111&taskId=101&prodTypeId=12169&prodSeriesId=315667](&lt;http://h20000.www2.hp.com/bizsupport/TechSupport/DocumentIndex.jsp?contentType=SupportManual&lang=en&cc=us&docIndexId=179111&taskId=101&prodTypeId=12169&prodSeriesId=315667&gt;)

Windows 2000 Update Rollup 1 for SP4 does not include security updates released after April 30, 2005 starting from MS05-026. It also does not include patches MS04-003 and MS04-028. Please install these patches in addition to Windows 2000 Update Rollup 1 for SP4, if they have not been installed already

RESOLUTION
HP strongly recommends the immediate installation of all security patches that apply to third party software which is integrated with SMA software products supplied by HP, and that patches are applied in accordance with an appropriate patch management policy.

NOTE: Patch installation instructions are shown at the end of this table.

-------------------------------------------------
MS Patch - MS08-037 Vulnerabilities in DNS Could Allow Spoofing (953230)
Analysis - Patch will run successfully.
Action - For SMA v2.1, customers should download patch from Microsoft and install.
-------------------------------------------------
MS Patch - MS08-038 Vulnerability in Windows Explorer Could Allow Remote Code Execution (950582)
Analysis - SMA does not have this component.
Action - Patch will not run successfully. Customers should not be concerned with this issue
-------------------------------------------------
MS Patch - MS08-039 Vulnerabilities in Outlook Web Access for Exchange Server Could Allow Elevation of Privilege (953747)
Analysis - SMA does not have this component.
Action - Patch will not run successfully. Customers should not be concerned with this issue
-------------------------------------------------
MS Patch - MS08-040 Vulnerabilities in Microsoft SQL Server Could Allow Elevation of Privilege (941203)
Analysis - SMA does not have this component.
Action - Patch will not run successfully. Customers should not be concerned with this issue
-------------------------------------------------

Installation Instructions: (if applicable)

Download patches to a system other than the SMA
Copy the patch to a floppy diskette or to a CD
Execute the patch by using Terminal Services to the SMA or by attaching a keyboard, monitor and mouse to the SMA.

Note: The Microsoft Windows Installer 3.1 is supported on SMA v2.1. For more information please refer at the following website: [http://www.microsoft.com/downloads/details.aspx?FamilyID=889482fc-5f56-4a38-b838-de776fd4138c&hash=SYSSXDF&displaylang=en](&lt;http://www.microsoft.com/downloads/details.aspx?FamilyID=889482fc-5f56-4a38-b838-de776fd4138c&hash=SYSSXDF&displaylang=en&gt;)

PRODUCT SPECIFIC INFORMATION
None

HISTORY
Version:1 (rev.1) - 14 July 2008 Initial release

Third Party Security Patches: Third party security patches that are to be installed on systems running HP software products should be applied in accordance with the customer's patch management policy.

Support: For further information, contact normal HP Services support channel.

Report: To report a potential security vulnerability with any HP supported product, send Email to: [email protected]
It is strongly recommended that security related information being communicated to HP be encrypted using PGP, especially exploit information.
To get the security-alert PGP key, please send an e-mail message as follows:
To: [email protected]
Subject: get key

Subscribe: To initiate a subscription to receive future HP Security Bulletins via Email:
[http://h30046.www3.hp.com/driverAlertProfile.php?regioncode=NA&langcode=USENG&jumpid=in_SC-GEN__driverITRC&topiccode=ITRC](&lt;http://h30046.www3.hp.com/driverAlertProfile.php?regioncode=NA&langcode=USENG&jumpid=in_SC-GEN__driverITRC&topiccode=ITRC&gt;)
On the web page: ITRC security bulletins and patch sign-up
Under Step1: your ITRC security bulletins and patches
- check ALL categories for which alerts are required and continue.
Under Step2: your ITRC operating systems
- verify your operating system selections are checked and save.

To update an existing subscription: &lt;http://h30046.www3.hp.com/subSignIn.php&gt;
Log in on the web page: Subscriber's choice for Business: sign-in.
On the web page: Subscriber's Choice: your profile summary - use Edit Profile to update appropriate sections.

To review previously published Security Bulletins visit: &lt;http://www.itrc.hp.com/service/cki/secBullArchive.do&gt;

* The Software Product Category that this Security Bulletin relates to is represented by the 5th and 6th characters of the Bulletin number in the title:

GN = HP General SW
MA = HP Management Agents
MI = Misc. 3rd Party SW
MP = HP MPE/iX
NS = HP NonStop Servers
OV = HP OpenVMS
PI = HP Printing & Imaging
ST = HP Storage SW
TL = HP Trusted Linux
TU = HP Tru64 UNIX
UX = HP-UX
VV = HP VirtualVault

System management and security procedures must be reviewed frequently to maintain system integrity. HP is continually reviewing and enhancing the security features of software products to provide customers with current secure solutions.

"HP is broadly distributing this Security Bulletin in order to bring to the attention of users of the affected HP products the important security information contained in this Bulletin. HP recommends that all users determine the applicability of this information to their individual situations and take appropriate action. HP does not warrant that this information is necessarily accurate or complete for all user situations and, consequently, HP will not be responsible for any damages resulting from user's use or disregard of the information provided in this Bulletin. To the extent permitted by law, HP disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose, title and non-infringement."

જopyright 2008 Hewlett-Packard Development Company, L.P.

Hewlett-Packard Company shall not be liable for technical or editorial errors or omissions contained herein. The information provided is provided "as is" without warranty of any kind. To the extent permitted by law, neither HP or its affiliates, subcontractors or suppliers will be liable for incidental, special or consequential damages including downtime cost; lost profits; damages relating to the procurement of substitute products or services; or damages for loss of data, or software restoration. The information in this document is subject to change without notice. Hewlett-Packard Company and the names of Hewlett-Packard products referenced herein are trademarks of Hewlett-Packard Company in the United States and other countries. Other product and company names mentioned herein may be trademarks of their respective owners.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

IBM Corporation __ Affected

Notified: April 21, 2008 Updated: July 12, 2008

Statement Date: July 11, 2008

Status

Affected

Vendor Statement

IBM AIX 5.2, 5.3, and 6.1 include two versions of BIND based upon ISC

version 9.2.1 and 8.3.3, therefore they are affected by CERT
VU#800113.

Please refer to the following APAR numbers for this issue when
contacting IBM support:

AIX Level APAR #
----------------------
AIX 5.2 TL10 IZ26667
AIX 5.3 TL6 IZ26668
AIX 5.3 TL7 IZ26669
AIX 5.3 TL8 IZ26670
AIX 6.1 TL0 IZ26671
AIX 6.1 TL1 IZ26672

To receive AIX Security Advisories via email, please visit:

http://www14.software.ibm.com/webapp/set2/subscriptions/pqvcmjd

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Infoblox __ Affected

Notified: May 05, 2008 Updated: July 21, 2008

Statement Date: June 27, 2008

Status

Affected

Vendor Statement

Infoblox has incorporated the ISC patches to our version of BIND related to CERT VU#800113 (CVE-2008-1447) cache poisoning vulnerability.

The following Infoblox NIOS releases include the patch:

* `4.2r5-1`
* `4.2r4-3`
* `4.2r3-6`

These patches are available on the Infoblox Support Site at ``.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Internet Systems Consortium __ Affected

Notified: April 29, 2008 Updated: July 14, 2008

Statement Date: July 03, 2008

Status

Affected

Vendor Statement

`ISC is providing patches for BIND 9.3, 9.4 and 9.5 (tagged -P1) that
implement measures to enhance resilience against this sort of attack.
BIND accomplishes this by including the use of the source port queries
as additional information that would need to be predicted by a
successful attack.

ISC is also making beta releases, BIND 9.5.1b1 and 9.4.3b2 available
for download and testing. These beta releases provide the same
improved resiliency as the patches but with better performance for
servers with query volumes at or above 10,000 queries per second.
They are however betas, not fully tested production releases. The
patches,(P1 versions), are fully tested today and released for
production use. Older versions of BIND 9 and BIND 8 will not be
patched as they are EOL.

ISC notes that even with these measures, the nature of the DNS
protocol is such that attacks of this nature may still succeed. The
only solution to fully counter this sort of attack is to deploy DNSSEC
in DNS zones and enable DNSSEC validation in the resolvers.`

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Juniper Networks, Inc. __ Affected

Notified: April 21, 2008 Updated: July 10, 2008

Statement Date: June 27, 2008

Status

Affected

Vendor Statement

`Juniper Networks has confirmed that several of its software products are susceptible to this vulnerability. Customers using products from the following list are encouraged to contact Juniper’s Customer Support Center for more detailed information and for product updates.

Vulnerable products:

  • Network firewalls running ScreenOS software
  • J-series routers running JUNOS Enhanced Services Software (junos-jsr) built prior to May 23, 2008.
  • Juniper switching products running JUNOS Enhanced Switching Software (junos-ex) built prior to May 23, 2008.

Other Juniper Networks products are NOT susceptible to this vulnerability.

More information is available to registered customers at
[https://www.juniper.net/alerts/viewalert.jsp?actionBtn=Search&txtAlertNumber=PSN-2008-06-040&viewMode=view`](<https://www.juniper.net/alerts/viewalert.jsp?actionBtn=Search&txtAlertNumber=PSN-2008-06-040&viewMode=view&gt;)

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Mandriva, Inc. __ Affected

Notified: May 05, 2008 Updated: July 22, 2008

Statement Date: July 09, 2008

Status

Affected

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Addendum

Mandriva has published Mandriva Security Advisory MDVSA-2008:139 in response to this issue. Users are encouraged to review this advisory and apply the patches it refers to.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23800113 Feedback>).

Microsoft Corporation __ Affected

Notified: April 14, 2008 Updated: July 08, 2008

Statement Date: July 08, 2008

Status

Affected

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Addendum

Microsoft has published Microsoft Security Bulletin MS08-037. Users are encouraged to review this bulletin and apply the patches it refers to.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23800113 Feedback>).

NEC Corporation __ Affected

Notified: April 21, 2008 Updated: August 22, 2008

Statement Date: July 18, 2008

Status

Affected

Vendor Statement

Some of NEC products are affected by this vulnerability.

- For more detail.
&lt;http://www.nec.co.jp/security-info/secinfo/nv08-008.html(only&gt; in Japanese)

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Addendum

NEC Corporation had previously indicated that they were investigating this issue but believed that they were not vulnerable. We received the updated statement above for them on 2008-08-18 indicating that they are affected.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23800113 Feedback>).

Nixu __ Affected

Notified: July 03, 2008 Updated: July 09, 2008

Statement Date: July 09, 2008

Status

Affected

Vendor Statement

`Nixu NameSurfer Suite

The proprietary primary DNS server included in Nixu NameSurfer Suite IS NOT affected by this vulnerability. Secure64 DNS and/or NSD servers run as DNS secondaries to Nixu NameSurfer Suite ARE NOT affected. BIND servers run as DNS secondaries to Nixu NameSurfer Suite are affected ONLY if recursion has been enabled in them.

For users that have enabled recursion on BIND servers run as DNS secondaries to Nixu NameSurfer primary, we recommend that BIND servers are updated to the latest version.

Nixu SNS (Secure Name Server)

The BIND version included in Nixu SNS was affected by this vulnerability if recursion was enabled. To address this issue, all users running Nixu SNS in which automated software updates have been enabled, have received a patched version of BIND (9.2.4-28.0.1.el4) on July 9 2008 by 7am GMT/2am EST that addresses the vulnerability announced in VU#800113 advisory.`

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Nominum __ Affected

Notified: June 03, 2008 Updated: July 10, 2008

Statement Date: July 03, 2008

Status

Affected

Vendor Statement

Nominum has implemented source port randomization in CNS versions 3.0.4.0 and Vantio versions 3.3.1.0 and above. Users of older versions of CNS and Vantio are strongly advised to upgrade.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Addendum

Nominum has also published additional details about this issue in the following document:

<<http://www.nominum.com/asset_upload_file741_2661.pdf&gt;&gt;

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23800113 Feedback>).

Nortel Networks, Inc. __ Affected

Notified: April 21, 2008 Updated: September 05, 2008

Statement Date: September 02, 2008

Status

Affected

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Addendum

Nortel has published the following security advisory in response to this issue:

<http://support.nortel.com/go/main.jsp?cscat=BLTNDETAIL&id=762152>
Users are encouraged to review this advisory and apply the updates it describes as necessary.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23800113 Feedback>).

Novell, Inc. __ Affected

Notified: May 05, 2008 Updated: July 14, 2008

Statement Date: July 11, 2008

Status

Affected

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Addendum

Novell has published Security Alert Document ID: 7000912 in response to this issue. Users are encouraged to review this document and take the actions it prescribes.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23800113 Feedback>).

OpenBSD __ Affected

Notified: May 05, 2008 Updated: July 24, 2008

Statement Date: July 09, 2008

Status

Affected

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Addendum

Patches for this issue were committed to the HEAD of the OpenBSD CVS respository on 2008-07-09. Users running -current from before that date should update their systems.

Patches for this issue were committed to the OpenBSD-4.3-stable and OpenBSD-4.2-stable CVS branches on 2008-07-23. Users running -stable system from before this date should update their systems.

Patches for -release versions were published on 2008-07-23 as well. These patches can be found at:

<ftp://ftp.openbsd.org/pub/OpenBSD/patches/4.3/common/004_bind.patch&gt; for OpenBSD-4.3and<ftp://ftp.openbsd.org/pub/OpenBSD/patches/4.2/common/013_bind.patch&gt; for OpenBSD-4.2
Older versions of the operating system are not officially supported.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23800113 Feedback>).

Openwall GNU/*/Linux __ Affected

Notified: May 05, 2008 Updated: July 17, 2008

Statement Date: July 17, 2008

Status

Affected

Vendor Statement

`Openwall GNU/*/Linux (Owl) 2.0-stable and current used versions of BIND
that did not randomize query source port numbers. This has been
corrected by updating to BIND 9.3.5-P1 in Owl-current on July 8th and in
Owl 2.0-stable on July 11th, 2008. Query IDs were already being
randomized by versions of BIND in supported branches of Owl.

Additionally, the DNS resolver in our revision of the GNU C Library
(glibc) had been modified to randomize query IDs in year 2000, before
Owl was first made available to the general public. However, it was
not, and it still has not been, modified to randomize source ports as
well. With these issues getting more attention lately, this is being
considered as a higher priority task now.

Also relevant is the fact that running our “userland” with a recent
Linux kernel (2.6.24 or newer) introduces randomization of source port
numbers for UDP-based queries, although added security of this setup has
not been fully evaluated (specifically, whether new port numbers are
allocated for every query in all cases and whether the produced sequence
of random port numbers is sufficiently cryptographically secure).`

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

QNX, Software Systems, Inc. __ Affected

Notified: May 05, 2008 Updated: June 03, 2009

Statement Date: June 01, 2009

Status

Affected

Vendor Statement

QNX Software Systems

The DNS server process available with QNX Software Systems OS products
prior to version 6.4.1 is vulnerable to the issues
described in VU#800113. This was corrected with version 6.4.1.

Please contact your QNX representative for more information regarding
older QNX releases and how to determine if you are
using the affected binaries.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Red Hat, Inc. __ Affected

Notified: May 05, 2008 Updated: July 10, 2008

Statement Date: July 03, 2008

Status

Affected

Vendor Statement

Updated BIND packages which implement UDP source randomization have

been made available for Red Hat Enterprise Linux 2.1, 3, 4, and 5:
https://rhn.redhat.com/errata/RHSA-2008-0533.html

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

SUSE Linux __ Affected

Notified: May 05, 2008 Updated: July 11, 2008

Statement Date: July 11, 2008

Status

Affected

Vendor Statement

`SUSE Linux products include bind, powerdns-recursor and dnsmasq
as name servers.

An update for bind is available as online update since 2008-07-10
and we posted the SUSE-SA:2008:033 advisory to:
[http://www.novell.com/linux/security/advisories/2008_33_bind.html`](<http://www.novell.com/linux/security/advisories/2008_33_bind.html&gt;)`

The last powerdns-recursor security update from May also added
random UDP source-ports which should make it not vulnerable to the
new attack Dan Kaminsky found.

The DNS forwarder dnsmasq does not emit recursive queries and
is therefore not vulnerable as far as we know. Additionally
dnsmasq will be fixed to use a CPRNG for generating the TRXID
and the UDP source-port.`

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Secure Computing Network Security Division __ Affected

Notified: July 10, 2008 Updated: July 17, 2008

Statement Date: July 17, 2008

Status

Affected

Vendor Statement

The following firewall products require software updates when configured to use the DNS server hosted by the firewall.

Sidewinder
Sidewinder G2
CyberGuard Classic
CyberGuard TSP

This issue does not in any way affect the security of firewall management, configuration, or operating systems. For complete details, mitigation recommendations, and software update information, customers should refer to the Secure Computing Knowledgebase (article 11446).

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Slackware Linux Inc. __ Affected

Notified: May 05, 2008 Updated: July 12, 2008

Statement Date: July 10, 2008

Status

Affected

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Addendum

Slackware has published Slackware Security Advisory SSA:2008-191-02 in response to this issue. Users are encouraged to review this advisory and apply the patches it refers to.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23800113 Feedback>).

Sun Microsystems, Inc. __ Affected

Notified: May 05, 2008 Updated: July 31, 2008

Statement Date: July 07, 2008

Status

Affected

Vendor Statement

`At the time of writing, Solaris 8, 9, and 10 with the latest patches
provide the following versions of BIND from the Internet Systems
Consortium, Inc. (ISC):

Solaris 8BIND 8.2.4
Solaris 9BIND 8.3.3
Solaris 10BIND 9.3.4-P1

Thus Solaris 8, 9, and 10 are affected by the issue described in CERT
VU#800113. Sun has published Sun Alert 240048 for this issue which is
available here:`

http://sunsolve.sun.com/search/document.do?assetkey=1-66-240048-1
Full details including the contributing factors and possible workarounds are in the above Sun Alert.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Ubuntu __ Affected

Notified: May 05, 2008 Updated: July 10, 2008

Status

Affected

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Addendum

The Ubuntu security team has published Ubuntu Security Notice USN-622-1 in response to this issue. Users are encouraged to review this notice and apply the updates it refers to.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23800113 Feedback>).

Wind River Systems, Inc. __ Affected

Notified: April 21, 2008 Updated: August 14, 2008

Statement Date: July 08, 2008

Status

Affected

Vendor Statement

Wind River VxWorks is not vulnerable.

Wind River Linux is vulnerable. Patches for 1.4, 1.5 and 2.0.1 available to customers via Wind River Online Support (OLS) at a<https://portal.windriver.com/windsurf&gt;.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Yamaha Corporation __ Affected

Updated: July 29, 2008

Status

Affected

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Addendum

A statement (in Japanese) can be found at the following location:

<<http://www.rtpro.yamaha.co.jp/RT/FAQ/Security/VU800113.html&gt;&gt;

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23800113 Feedback>).

dnsmasq __ Affected

Notified: July 09, 2008 Updated: July 11, 2008

Status

Affected

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Addendum

Please see <<http://lists.thekelleys.org.uk/pipermail/dnsmasq-discuss/2008q3/002183.html&gt;&gt;

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23800113 Feedback>).

Check Point Software Technologies __ Not Affected

Notified: May 05, 2008 Updated: July 23, 2008

Statement Date: July 09, 2008

Status

Not Affected

Vendor Statement

Check Point products are not vulnerable to this attack for the following reasons:

* Check Point products do not implement DNS server functionality.
* Check Point client applications always use server authentication, when a connection is established.

Full response may be found in SecureKnowledge entry sk35484 ().

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Foundry Networks, Inc. __ Not Affected

Notified: April 21, 2008 Updated: July 10, 2008

Statement Date: May 07, 2008

Status

Not Affected

Vendor Statement

Foundry does not have a cache DNS server or stub resolver implemented in our products. Our Global Server Load Balancing product does have a Proxy DNS server, but that, I assume, is not impacted by the issue.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Hitachi __ Not Affected

Notified: April 21, 2008 Updated: July 29, 2008

Status

Not Affected

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Addendum

Hitachi has indicated that they are investigating this issue but believe they are not vulnerable at this time.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23800113 Feedback>).

JH Software __ Not Affected

Updated: July 10, 2008

Statement Date: July 08, 2008

Status

Not Affected

Vendor Statement

Please see <<http://www.simpledns.com/newsitem.aspx?id=2328&gt;&gt;.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

MaraDNS __ Not Affected

Updated: July 10, 2008

Statement Date: June 27, 2008

Status

Not Affected

Vendor Statement

`MaraDNS uses a secure random number generator to generate both the query
ID and the port to bind to. In more detail, MaraDNS uses information from
the file /dev/urandom as a random seed to generate a cryptographic key.
Using a variant of AES, MaraDNS has 16 bits of entropy for the query ID
and 12 bits of entropy for the source port.

Deadwood, a from-the-ground-up reimplementation of MaraDNS also uses a secure
random number generator. Instead of using an AES variant, Deadwood uses a
stream cipher called “Radio Gatun” (a derivative of Panama) as the random
number generator.

Note that the Windows port, if improperly configured, will have possible
security issues because there is not a convenient pool of random numbers
on that platform.

So, in summary, I am aware of this security problem and have gone to some
effort make sure MaraDNS (and Deadwood) does not have this issue.`

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

NLnet Labs __ Not Affected

Notified: May 14, 2008 Updated: July 10, 2008

Statement Date: May 16, 2008

Status

Not Affected

Vendor Statement

Unbound implements numerous strategies to prevent spoof protection,

those include udp port randomization, rtt banding, source ip
randomization, and optionally, so called 0x20 query name randomization.
Besides, Unbound features an architectural element that performs sanity
checks on incoming data to prevent certain types of poisoning attempts.

Although Unbound has been built using all known protections against DNS
spoofs, the DNS protocol is inherently vulnerable to these sorts of
attacks. NLnet Labs believes that the only real solution to this problem
is the use of DNSSEC.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Addendum

The vendor has also posted an additional statement about this issue at the following location:

<<http://nlnetlabs.nl/publications/DNS_cache_poisoning_vulnerability.html&gt;&gt;

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23800113 Feedback>).

OpenDNS __ Not Affected

Updated: July 10, 2008

Statement Date: July 09, 2008

Status

Not Affected

Vendor Statement

OpenDNS was never vulnerable to this class of attack at any time. Our security model incorporates a number of security enhancements not commonly found in DNS implementations above and beyond the use of a strong TXID and source port randomization.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

PePLink __ Not Affected

Updated: July 10, 2008

Statement Date: July 10, 2008

Status

Not Affected

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Addendum

Please see <http://www.peplink.com/index.php?view=faq&id=102&path=16>.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23800113 Feedback>).

PowerDNS __ Not Affected

Notified: May 13, 2008 Updated: July 10, 2008

Statement Date: June 06, 2008

Status

Not Affected

Vendor Statement

`PowerDNS Vendor Statement

Since version 3.0, released in April 2006, the PowerDNS Recursor resolving
nameserver has implemented measures that protect against the vulnerability
described in CVE-2008-1447. Source ports are randomized, and ‘near misses’,
indicating a spoofing attempt in progress, are detected, and the query is
dropped.

Although all 3.x versions implement these measures, from 3.1.6 a
cryptographically secure random generator is used which further enhances
protection against spoofing, so an upgrade to 3.1.6 or higher is advised.`

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

djbdns Not Affected

Notified: July 10, 2008 Updated: July 10, 2008

Status

Not Affected

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

3com, Inc. Unknown

Notified: April 21, 2008 Updated: July 10, 2008

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

AT&T Unknown

Notified: April 21, 2008 Updated: April 21, 2008

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Avici Systems, Inc. Unknown

Notified: April 21, 2008 Updated: April 21, 2008

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Belkin, Inc. Unknown

Notified: July 13, 2008 Updated: July 13, 2008

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Conectiva Inc. Unknown

Notified: May 05, 2008 Updated: May 05, 2008

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Cray Inc. Unknown

Notified: May 05, 2008 Updated: May 05, 2008

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

D-Link Systems, Inc. Unknown

Notified: May 02, 2008 Updated: May 02, 2008

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Data Connection, Ltd. Unknown

Notified: April 21, 2008 Updated: April 21, 2008

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

DragonFly BSD Project Unknown

Notified: July 03, 2008 Updated: July 03, 2008

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

EMC Corporation Unknown

Notified: April 21, 2008 Updated: April 21, 2008

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Engarde Secure Linux Unknown

Notified: May 05, 2008 Updated: May 05, 2008

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Ericsson Unknown

Notified: April 21, 2008 Updated: April 21, 2008

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Extreme Networks Unknown

Notified: April 21, 2008 Updated: April 21, 2008

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Fedora Project Unknown

Notified: May 05, 2008 Updated: May 05, 2008

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

GNU glibc Unknown

Notified: May 05, 2008 Updated: May 05, 2008

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Gnu ADNS Unknown

Notified: May 05, 2008 Updated: May 05, 2008

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Honeywell Unknown

Notified: April 21, 2008 Updated: April 21, 2008

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

IBM Corporation (zseries) Unknown

Notified: May 05, 2008 Updated: May 05, 2008

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

IBM eServer Unknown

Notified: April 21, 2008 Updated: April 21, 2008

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Ingrian Networks, Inc. Unknown

Notified: May 05, 2008 Updated: May 05, 2008

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Intel Corporation Unknown

Notified: April 21, 2008 Updated: April 21, 2008

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Linux Kernel Archives Unknown

Notified: June 03, 2008 Updated: June 03, 2008

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Luminous Networks Unknown

Notified: April 21, 2008 Updated: April 21, 2008

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Men & Mice Unknown

Notified: May 05, 2008 Updated: May 05, 2008

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Metasolv Software, Inc. Unknown

Notified: May 05, 2008 Updated: May 05, 2008

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

MontaVista Software, Inc. Unknown

Notified: May 05, 2008 Updated: May 05, 2008

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Motorola, Inc. Unknown

Notified: April 21, 2008 Updated: April 21, 2008

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Multitech, Inc. Unknown

Notified: April 21, 2008 Updated: April 21, 2008

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

NetApp Unknown

Notified: July 03, 2008 Updated: July 03, 2008

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

NetBSD Unknown

Notified: May 05, 2008 Updated: May 05, 2008

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Netgear, Inc. Unknown

Notified: April 21, 2008 Updated: April 21, 2008

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Network Appliance, Inc. Unknown

Notified: April 21, 2008 Updated: April 21, 2008

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Nokia Unknown

Notified: April 21, 2008 Updated: April 21, 2008

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Posadis project Unknown

Notified: July 14, 2008 Updated: July 14, 2008

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Process Software Unknown

Notified: April 21, 2008 Updated: August 08, 2008

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Redback Networks, Inc. Unknown

Notified: April 21, 2008 Updated: April 21, 2008

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Shadowsupport Unknown

Notified: May 05, 2008 Updated: May 05, 2008

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Siemens Unknown

Notified: April 21, 2008 Updated: July 08, 2008

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Silicon Graphics, Inc. Unknown

Notified: May 05, 2008 Updated: May 05, 2008

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Sony Corporation Unknown

Notified: April 21, 2008 Updated: April 21, 2008

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

The SCO Group Unknown

Notified: May 05, 2008 Updated: May 05, 2008

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Trustix Secure Linux Unknown

Notified: May 05, 2008 Updated: May 05, 2008

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Turbolinux Unknown

Notified: May 05, 2008 Updated: May 05, 2008

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

ZyXEL Unknown

Notified: April 21, 2008 Updated: April 21, 2008

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

View all 91 vendors __View less vendors __

CVSS Metrics

Group Score Vector
Base 0 AV:–/AC:–/Au:–/C:–/I:–/A:–
Temporal 0 E:ND/RL:ND/RC:ND
Environmental 0 CDP:ND/TD:ND/CR:ND/IR:ND/AR:ND

References

Acknowledgements

Thanks to Dan Kaminsky of IOActive for identifying the effectiveness and practicality of DNS cache poisoning, and to Paul Vixie of Internet Systems Consortium (ISC) for raising the urgency of these issues. Daniel J. Bernstein is credited with the original idea and implementation of randomized source ports in the DNS resolver.

This document was written by Chad R Dougherty.

Other Information

CVE IDs: CVE-2008-1447
Severity Metric: 27.54 Date Public:

6.8 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:N/I:H/A:N

9.4 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:N/I:C/A:C

0.967 High

EPSS

Percentile

99.7%