Vulnerability CVE-2008-1447: Information

Description

The DNS protocol, as implemented in (1) BIND 8 and 9 before 9.5.0-P1, 9.4.2-P1, and 9.3.5-P1; (2) Microsoft DNS in Windows 2000 SP4, XP SP2 and SP3, and Server 2003 SP1 and SP2; and other implementations allow remote attackers to spoof DNS traffic via a birthday attack that uses in-bailiwick referrals to conduct cache poisoning against recursive resolvers, related to insufficient randomness of DNS transaction IDs and source ports, aka "DNS Insufficient Socket Entropy Vulnerability" or "the Kaminsky bug."

Severity: MEDIUM (6.8) Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:N/I:H/A:N

Published: July 9, 2008
Modified: March 24, 2020
Error type identifier: CWE-331

References to Advisories, Solutions, and Tools

Hyperlink
Resource
DSA-1603
  • Patch
DSA-1604
  • Third Party Advisory
DSA-1605
  • Third Party Advisory
USN-622-1
  • Third Party Advisory
TA08-190B
  • Third Party Advisory
  • US Government Resource
VU#800113
  • Third Party Advisory
  • US Government Resource
1020438
  • Third Party Advisory
  • VDB Entry
1020440
  • Third Party Advisory
  • VDB Entry
1020437
  • Third Party Advisory
  • VDB Entry
31207
  • Vendor Advisory
239392
  • Third Party Advisory
RHSA-2008:0533
  • Third Party Advisory
31237
  • Vendor Advisory
IZ26668
  • Third Party Advisory
IZ26669
  • Third Party Advisory
NetBSD-SA2008-009
  • Third Party Advisory
  • Vendor Advisory
http://www.doxpara.com/DMK_BO2K8.ppt
  • Third Party Advisory
30989
  • Vendor Advisory
FEDORA-2008-6281
  • Third Party Advisory
31094
  • Vendor Advisory
APPLE-SA-2008-07-31
  • Mailing List
  • Third Party Advisory
http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0231
  • Third Party Advisory
http://www.nominum.com/asset_upload_file741_2661.pdf
  • Third Party Advisory
31197
  • Vendor Advisory
31137
  • Vendor Advisory
31254
  • Vendor Advisory
1020561
  • Third Party Advisory
  • VDB Entry
http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=494401
  • Third Party Advisory
http://www.vmware.com/security/advisories/VMSA-2008-0014.html
  • Third Party Advisory
SSRT080058
  • Third Party Advisory
DSA-1619
  • Third Party Advisory
30988
  • Third Party Advisory
  • Vendor Advisory
31033
  • Vendor Advisory
http://www.rtpro.yamaha.co.jp/RT/FAQ/Security/VU800113.html
  • Third Party Advisory
20080830 VMSA-2008-0014 Updates to VMware Workstation, VMware Player, VMware ACE, VMware Server, VMware ESX address information disclosure, privilege escalation and other security issues.
  • Broken Link
http://www.bluecoat.com/support/security-advisories/dns_cache_poisoning
  • Third Party Advisory
1020578
  • Third Party Advisory
  • VDB Entry
http://blog.invisibledenizen.org/2008/07/kaminskys-dns-issue-accidentally-leaked.html
  • Technical Description
http://www.doxpara.com/?p=1176
  • Third Party Advisory
http://www.ruby-lang.org/en/news/2008/08/08/multiple-vulnerabilities-in-ruby/
  • Third Party Advisory
31052
  • Vendor Advisory
http://support.citrix.com/article/CTX117991
  • Third Party Advisory
31169
  • Third Party Advisory
http://up2date.astaro.com/2008/08/up2date_7202_released.html
  • Third Party Advisory
MDVSA-2008:139
  • Third Party Advisory
[4.3] 004: SECURITY FIX: July 23, 2008
  • Third Party Advisory
IZ26667
  • Third Party Advisory
31152
  • Third Party Advisory
1020560
  • Third Party Advisory
  • VDB Entry
31221
  • Third Party Advisory
30925
  • Third Party Advisory
31093
  • Third Party Advisory
30973
  • Third Party Advisory
31354
  • Third Party Advisory
1020577
  • Third Party Advisory
  • VDB Entry
http://www.ipcop.org/index.php?name=News&file=article&sid=40
  • Third Party Advisory
31151
  • Third Party Advisory
31019
  • Third Party Advisory
APPLE-SA-2008-09-09
  • Mailing List
  • Third Party Advisory
http://www.isc.org/index.pl?/sw/bind/bind-security.php
  • Third Party Advisory
31143
  • Third Party Advisory
http://www.kb.cert.org/vuls/id/MIMG-7DWR4J
  • Third Party Advisory
  • US Government Resource
30980
  • Third Party Advisory
http://www.caughq.org/exploits/CAU-EX-2008-0003.txt
  • Third Party Advisory
30977
  • Third Party Advisory
SUSE-SA:2008:033
  • Third Party Advisory
1020575
  • Third Party Advisory
  • VDB Entry
1020802
  • Third Party Advisory
  • VDB Entry
http://support.nortel.com/go/main.jsp?cscat=BLTNDETAIL&id=762152
  • Third Party Advisory
31451
  • Third Party Advisory
FEDORA-2008-6256
  • Third Party Advisory
31031
  • Third Party Advisory
SSA:2008-205-01
  • Third Party Advisory
30131
  • Third Party Advisory
  • VDB Entry
IZ26672
  • Third Party Advisory
31212
  • Third Party Advisory
31236
  • Third Party Advisory
IZ26671
  • Third Party Advisory
31209
  • Third Party Advisory
SUSE-SR:2008:017
  • Third Party Advisory
240048
  • Third Party Advisory
GLSA-200807-08
  • Third Party Advisory
31011
  • Third Party Advisory
1020576
  • Third Party Advisory
  • VDB Entry
31326
  • Third Party Advisory
[4.2] 013: SECURITY FIX: July 23, 2008
  • Third Party Advisory
TA08-190A
  • Third Party Advisory
  • US Government Resource
1020558
  • Third Party Advisory
  • VDB Entry
31014
  • Third Party Advisory
DSA-1623
  • Third Party Advisory
31199
  • Third Party Advisory
1020579
  • Third Party Advisory
  • VDB Entry
31204
  • Third Party Advisory
31072
  • Third Party Advisory
30979
  • Third Party Advisory
30998
  • Third Party Advisory
31213
  • Third Party Advisory
31153
  • Third Party Advisory
FreeBSD-SA-08:06
  • Third Party Advisory
IZ26670
  • Third Party Advisory
http://www.unixwiz.net/techtips/iguide-kaminsky-dns-vuln.html
  • Third Party Advisory
31687
  • Third Party Advisory
APPLE-SA-2008-09-15
  • Mailing List
  • Third Party Advisory
APPLE-SA-2008-09-12
  • Mailing List
  • Third Party Advisory
http://support.apple.com/kb/HT3129
  • Third Party Advisory
31588
  • Third Party Advisory
31900
  • Third Party Advisory
31882
  • Third Party Advisory
31823
  • Third Party Advisory
http://www.phys.uu.nl/~rombouts/pdnsd.html
  • Third Party Advisory
http://www.phys.uu.nl/~rombouts/pdnsd/ChangeLog
  • Third Party Advisory
1020653
  • Third Party Advisory
  • VDB Entry
1020651
  • Third Party Advisory
  • VDB Entry
31422
  • Third Party Advisory
RHSA-2008:0789
  • Third Party Advisory
1020548
  • Third Party Advisory
  • VDB Entry
http://support.citrix.com/article/CTX118183
  • Third Party Advisory
31030
  • Third Party Advisory
1020448
  • Third Party Advisory
  • VDB Entry
31012
  • Third Party Advisory
1020702
  • Third Party Advisory
  • VDB Entry
http://support.apple.com/kb/HT3026
  • Third Party Advisory
31022
  • Third Party Advisory
http://www.caughq.org/exploits/CAU-EX-2008-0002.txt
  • Third Party Advisory
1020804
  • Third Party Advisory
  • VDB Entry
SSA:2008-191
  • Third Party Advisory
http://www.kb.cert.org/vuls/id/MIMG-7ECL8Q
  • Third Party Advisory
  • US Government Resource
31065
  • Third Party Advisory
TA08-260A
  • Third Party Advisory
  • US Government Resource
http://www.novell.com/support/viewContent.do?externalId=7000912
  • Third Party Advisory
1020449
  • Third Party Advisory
  • VDB Entry
GLSA-200812-17
  • Third Party Advisory
33178
  • Third Party Advisory
31482
  • Third Party Advisory
HPSBTU02358
  • Third Party Advisory
31430
  • Third Party Advisory
31495
  • Third Party Advisory
HPSBOV02357
  • Broken Link
HPSBMP02404
  • Third Party Advisory
33714
  • Third Party Advisory
33786
  • Third Party Advisory
HPSBNS02405
  • Broken Link
ADV-2010-0622
  • Third Party Advisory
http://wiki.rpath.com/wiki/Advisories:rPSA-2010-0018
  • Third Party Advisory
ADV-2008-2195
  • Third Party Advisory
ADV-2008-2019
  • Third Party Advisory
ADV-2008-2558
  • Third Party Advisory
ADV-2008-2092
  • Third Party Advisory
ADV-2008-2123
  • Third Party Advisory
ADV-2008-2113
  • Third Party Advisory
ADV-2008-2025
  • Third Party Advisory
ADV-2008-2139
  • Third Party Advisory
ADV-2008-2029
  • Third Party Advisory
ADV-2008-2549
  • Third Party Advisory
ADV-2008-2334
  • Third Party Advisory
ADV-2008-2467
  • Third Party Advisory
ADV-2008-2030
  • Third Party Advisory
ADV-2008-2384
  • Third Party Advisory
ADV-2008-2482
  • Third Party Advisory
ADV-2008-2377
  • Third Party Advisory
ADV-2008-2342
  • Third Party Advisory
ADV-2009-0297
  • Third Party Advisory
ADV-2008-2166
  • Third Party Advisory
ADV-2008-2466
  • Third Party Advisory
ADV-2008-2055
  • Third Party Advisory
ADV-2009-0311
  • Third Party Advisory
ADV-2008-2383
  • Third Party Advisory
ADV-2008-2196
  • Third Party Advisory
ADV-2008-2197
  • Third Party Advisory
ADV-2008-2050
  • Third Party Advisory
ADV-2008-2023
  • Third Party Advisory
ADV-2008-2114
  • Third Party Advisory
ADV-2008-2051
  • Third Party Advisory
ADV-2008-2291
  • Third Party Advisory
ADV-2008-2525
  • Third Party Advisory
ADV-2008-2584
  • Third Party Advisory
ADV-2008-2268
  • Third Party Advisory
ADV-2008-2582
  • Third Party Advisory
ADV-2008-2052
  • Third Party Advisory
USN-627-1
  • Third Party Advisory
GLSA-201209-25
  • Third Party Advisory
HPSBOV03226
  • Third Party Advisory
20080708 Multiple Cisco Products Vulnerable to DNS Cache Poisoning Attacks
  • Third Party Advisory
cisco-multiple-dns-cache-poisoning(43637)
  • Third Party Advisory
  • VDB Entry
win-dns-client-server-spoofing(43334)
  • Third Party Advisory
  • VDB Entry
6130
  • Third Party Advisory
  • VDB Entry
6123
  • Third Party Advisory
  • VDB Entry
6122
  • Third Party Advisory
  • VDB Entry
oval:org.mitre.oval:def:9627
  • Tool Signature
oval:org.mitre.oval:def:5917
  • Tool Signature
oval:org.mitre.oval:def:5761
  • Tool Signature
oval:org.mitre.oval:def:5725
  • Tool Signature
oval:org.mitre.oval:def:12117
  • Tool Signature
20080830 VMSA-2008-0014 Updates to VMware Workstation, VMware Player, VMware ACE, VMware Server, VMware ESX address information disclosure, privilege escalation and other security issues.
  • Third Party Advisory
  • VDB Entry
20080808 New paper: An Illustrated Guide to the Kaminsky DNS Vulnerability
  • Third Party Advisory
  • VDB Entry
MS08-037
  • Patch
  • Vendor Advisory
    1. Configuration 1

      Running on/with:
      cpe:2.3:o:canonical:ubuntu_linux:6.06:*:*:*:lts:*:*:*

      Running on/with:
      cpe:2.3:o:canonical:ubuntu_linux:7.04:*:*:*:*:*:*:*

      Running on/with:
      cpe:2.3:o:canonical:ubuntu_linux:7.10:*:*:*:*:*:*:*

      Running on/with:
      cpe:2.3:o:canonical:ubuntu_linux:8.04:*:*:*:lts:*:*:*

      Running on/with:
      cpe:2.3:o:cisco:ios:12.0:*:*:*:*:*:*:*

      Running on/with:
      cpe:2.3:o:debian:debian_linux:4.0:*:*:*:*:*:*:*

      Running on/with:
      cpe:2.3:o:microsoft:windows_2000:*:sp4:*:*:*:*:*:*

      Running on/with:
      cpe:2.3:o:microsoft:windows_server_2003:-:*:*:*:*:*:x64:*

      Running on/with:
      cpe:2.3:o:microsoft:windows_server_2003:-:sp1:*:*:storage:*:itanium:*

      Running on/with:
      cpe:2.3:o:microsoft:windows_server_2003:-:sp1:*:*:standard:*:itanium:*

      Running on/with:
      cpe:2.3:o:microsoft:windows_server_2003:-:sp1:*:*:enterprise:*:itanium:*

      Running on/with:
      cpe:2.3:o:microsoft:windows_server_2003:-:sp1:*:*:datacenter:*:itanium:*

      Running on/with:
      cpe:2.3:o:microsoft:windows_server_2003:-:sp1:*:*:compute_cluster:*:itanium:*

      Running on/with:
      cpe:2.3:o:microsoft:windows_server_2003:-:sp2:*:*:compute_cluster:*:itanium:*

      Running on/with:
      cpe:2.3:o:microsoft:windows_server_2003:-:sp2:*:*:datacenter:*:itanium:*

      Running on/with:
      cpe:2.3:o:microsoft:windows_server_2003:-:sp2:*:*:enterprise:*:itanium:*

      Running on/with:
      cpe:2.3:o:microsoft:windows_server_2003:-:sp2:*:*:standard:*:itanium:*

      Running on/with:
      cpe:2.3:o:microsoft:windows_server_2003:-:sp2:*:*:storage:*:itanium:*

      Running on/with:
      cpe:2.3:o:microsoft:windows_server_2003:-:sp2:*:*:compute_cluster:*:x64:*

      Running on/with:
      cpe:2.3:o:microsoft:windows_server_2003:-:sp2:*:*:datacenter:*:x64:*

      Running on/with:
      cpe:2.3:o:microsoft:windows_server_2003:-:sp2:*:*:enterprise:*:x64:*

      Running on/with:
      cpe:2.3:o:microsoft:windows_server_2003:-:sp2:*:*:standard:*:x64:*

      Running on/with:
      cpe:2.3:o:microsoft:windows_server_2003:-:sp2:*:*:storage:*:x64:*

      Running on/with:
      cpe:2.3:o:microsoft:windows_xp:*:sp2:*:*:*:*:*:*

      Running on/with:
      cpe:2.3:o:microsoft:windows_xp:-:sp3:*:*:*:*:*:*

      Running on/with:
      cpe:2.3:o:microsoft:windows_xp:-:-:*:*:professional:*:x64:*

      Running on/with:
      cpe:2.3:o:redhat:enterprise_linux:2.1:*:ws:*:*:*:*:*

      Running on/with:
      cpe:2.3:o:redhat:enterprise_linux:2.1:*:es:*:*:*:*:*

      Running on/with:
      cpe:2.3:o:redhat:enterprise_linux:2.1:*:as:*:*:*:*:*

      Running on/with:
      cpe:2.3:o:redhat:enterprise_linux:5:*:client:*:*:*:*:*

      Running on/with:
      cpe:2.3:o:redhat:enterprise_linux:5:*:client_workstation:*:*:*:*:*

      Running on/with:
      cpe:2.3:o:redhat:enterprise_linux:5.0:*:*:*:*:*:*:*

      cpe:2.3:a:isc:bind:4:*:*:*:*:*:*:*

      cpe:2.3:a:isc:bind:8:*:*:*:*:*:*:*

      cpe:2.3:a:isc:bind:9.2.9:*:*:*:*:*:*:*