ID

VAR-200707-0675


CVE

CVE-2008-1447


TITLE

Multiple DNS implementations vulnerable to cache poisoning

Trust: 0.8

sources: CERT/CC: VU#800113

DESCRIPTION

The DNS protocol, as implemented in (1) BIND 8 and 9 before 9.5.0-P1, 9.4.2-P1, and 9.3.5-P1; (2) Microsoft DNS in Windows 2000 SP4, XP SP2 and SP3, and Server 2003 SP1 and SP2; and other implementations allow remote attackers to spoof DNS traffic via a birthday attack that uses in-bailiwick referrals to conduct cache poisoning against recursive resolvers, related to insufficient randomness of DNS transaction IDs and source ports, aka "DNS Insufficient Socket Entropy Vulnerability" or "the Kaminsky bug.". ISC (Internet Systems Consortiuim) BIND generates cryptographically weak DNS query IDs which could allow a remote attacker to poison DNS caches. Deficiencies in the DNS protocol and common DNS implementations facilitate DNS cache poisoning attacks. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 Cisco Security Advisory: Multiple Cisco Products Vulnerable to DNS Cache Poisoning Attacks Advisory ID: cisco-sa-20080708-dns http://www.cisco.com/warp/public/707/cisco-sa-20080708-dns.shtml Revision 1.0 For Public Release 2008 July 08 1800 UTC (GMT) Summary ======= Multiple Cisco products are vulnerable to DNS cache poisoning attacks due to their use of insufficiently randomized DNS transaction IDs and UDP source ports in the DNS queries that they produce, which may allow an attacker to more easily forge DNS answers that can poison DNS caches. To exploit this vulnerability an attacker must be able to cause a vulnerable DNS server to perform recursive DNS queries. Therefore, DNS servers that are only authoritative, or servers where recursion is not allowed, are not affected. Cisco has released free software updates that address this vulnerability. This advisory is posted at http://www.cisco.com/warp/public/707/cisco-sa-20080708-dns.shtml. This security advisory is being published simultaneously with announcements from other affected organizations. Products that process DNS messages with the RD flag set will attempt to answer the question asked on behalf of the client. A product is only affected if using a vulnerable implementation of the DNS protocol, the DNS server functionality for the product is enabled, and the DNS feature for the product is configured to process recursive DNS query messages. Vulnerable Products +------------------ The following Cisco products are capable of acting as DNS servers and have been found to have the DNS implementation weakness that makes some types of DNS cache poisoning attacks more likely to succeed: * Cisco IOS Software A device that is running Cisco IOS Software will be affected if it is running a vulnerable version and if it is acting as a DNS server. All Cisco IOS Software releases that support the DNS server functionality and that have not had their DNS implementation improved are affected. For information about specific fixed versions, please refer to the Software Versions and Fixes section. A device that is running Cisco IOS Software is configured to act as a DNS server if the command "ip dns server" is present in the configuration. This command is not enabled by default. * Cisco Network Registrar All Cisco Network Registrar versions are affected, and DNS services are enabled by default. The DNS server on CNR is enabled via the command-line interface (CLI) commands "server dns enable start-on-reboot" or "dns enable start-on-reboot" or via the web management interface in the Servers page by selecting the appropriate "Start," "Stop," or "Reload" button. * Cisco Application and Content Networking System All Cisco Application and Content Networking System (ACNS) versions are affected; DNS services are disabled by default. ACNS is configured to act as a DNS server if the command "dns enable" is present in the configuration. * Cisco Global Site Selector Used in Combination with Cisco Network Registrar The Cisco Global Site Selector (GSS) is affected when it is used in combination with Cisco Network Registrar software to provide a more complete DNS solution. Fixed software would come in the form of an update of the Cisco Network Registrar software rather than an update of the GSS software. Products Confirmed Not Vulnerable +-------------------------------- Products that do not offer DNS server capabilities are not affected by this vulnerability. The Cisco GSS by itself is not affected by this vulnerability. However, it is affected when it is used with Cisco Network Registrar software. No other Cisco products are currently known to be affected by these vulnerabilities. Details ======= The Domain Name System is an integral part of networks that are based on TCP/IP such as the Internet. Simply stated, the Domain Name System is a hierarchical database that contains mappings of hostnames and IP addresses. When handling a query from a DNS client, a DNS server can look into its portion of the global DNS database (if the query is for a portion of the DNS database for which the DNS server is authoritative), or it can relay the query to other DNS servers (if it is configured to do so and if the query is for a portion of the DNS database for which the DNS server is not authoritative.) Because of the processing time and bandwidth that is associated with handling a DNS query, most DNS servers locally store responses that are received from other DNS servers. The area where these responses are stored locally is called a "cache." Once a response is stored in a cache, the DNS server can use the locally stored response for a certain time (called the "time to live") before having to query DNS servers again to refresh the local (cached) copy of the response. For example, if www.example.com is mapped to the IP address 192.168.0.1 and this mapping is present in the cache of a DNS server, an attacker who succeeds in poisoning the DNS cache of this server may be able to map www.example.com to 10.0.0.1 instead. If this happens, a user who is trying to visit www.example.com may end up contacting the wrong web server. The fundamental implementation weakness is that the DNS transaction ID and source port number used to validate DNS responses are not sufficiently randomized and can easily be predicted, which allows an attacker to create forged responses to DNS queries that will match the expected values. The DNS server will consider such responses to be valid. The following Cisco products that offer DNS server functionality have been found to be susceptible to DNS cache poisoning attacks: * Cisco IOS Software: The vulnerability documented in Cisco bug ID CSCso81854. * Cisco Network Registrar: The vulnerability documented in Cisco bug ID CSCsq01298. * Cisco Application and Content Networking System (ACNS): The vulnerability documented in Cisco bug ID CSCsq21930. This vulnerability has been assigned Common Vulnerabilities and Exposures (CVE) ID CVE-2008-1447. Vulnerability Scoring Details +---------------------------- Cisco has provided scores for the vulnerabilities in this advisory based on the Common Vulnerability Scoring System (CVSS). The CVSS scoring in this Security Advisory is done in accordance with CVSS version 2.0. CVSS is a standards-based scoring method that conveys vulnerability severity and helps determine urgency and priority of response. Cisco has provided a base and temporal score. Customers can then compute environmental scores to assist in determining the impact of the vulnerability in individual networks. Cisco has provided an FAQ to answer additional questions regarding CVSS at http://www.cisco.com/web/about/security/intelligence/cvss-qandas.html Cisco has also provided a CVSS calculator to help compute the environmental impact for individual networks at http://intellishield.cisco.com/security/alertmanager/cvss Cisco Bugs: * DNS cache prone to poisoning/forged answers attacks (CSCsq21930) * DNS susceptible to forged query response attacks (CSCsq01298) * Need to make DNS implementation more resilient against forged answers (CSCso81854) CVSS Base Score - 6.4 Access Vector - Network Access Complexity - Low Authentication - None Confidentiality Impact - None Integrity Impact - Partial Availability Impact - Partial CVSS Temporal Score - 5.3 Exploitability - Functional Remediation Level - Official-Fix Report Confidence - Confirmed (same score for the three Cisco bugs listed above.) Impact ====== Successful exploitation of the vulnerability described in this document may result in invalid hostname-to-IP address mappings in the cache of an affected DNS server. This may lead users of this DNS server to contact the wrong provider of network services. The ultimate impact varies greatly, ranging from a simple denial of service (for example, making www.example.com resolve to 127.0.0.1) to phishing and financial fraud. Software Versions and Fixes =========================== When considering software upgrades, also consult http://www.cisco.com/go/psirt and any subsequent advisories to determine exposure and a complete upgrade solution. In all cases, customers should exercise caution to be certain the devices to be upgraded contain sufficient memory and that current hardware and software configurations will continue to be supported properly by the new release. If the information is not clear, contact the Cisco Technical Assistance Center (TAC) or your contracted maintenance provider for assistance. Cisco IOS Software +----------------- Each row of the Cisco IOS Software table (below) names a Cisco IOS Software release train. If a given release train is vulnerable, then the earliest possible releases that contain the fix (along with the anticipated date of availability for each, if applicable) are listed in the "First Fixed Release" column of the table. The "Recommended Release" column indicates the releases which have fixes for all the published vulnerabilities at the time of this Advisory. A device running a release in the given train that is earlier than the release in a specific column (less than the First Fixed Release) is known to be vulnerable. Cisco recommends upgrading to a release equal to or later than the release in the "Recommended Releases" column of the table. +----------------------------------------+ | Major | Availability of | | Release | Repaired Releases | |------------+---------------------------| | Affected | First Fixed | Recommended | | 12.0-Based | Release | Release | | Releases | | | |------------+-------------+-------------| | 12.0 | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.0DA | Not | | | | Vulnerable | | |------------+-------------+-------------| | | Releases | | | | prior to | | | | 12.0(7)DB | | | | are | | | | vulnerable, | 12.4(19a) | | 12.0DB | release | | | | 12.0(7)DB | 12.4(19b) | | | and later | | | | are not | | | | vulnerable; | | | | first fixed | | | | in 12.4 | | |------------+-------------+-------------| | | Releases | | | | prior to | | | | 12.0(7)DC | | | | are | | | | vulnerable, | 12.4(19a) | | 12.0DC | release | | | | 12.0(7)DC | 12.4(19b) | | | and later | | | | are not | | | | vulnerable; | | | | first fixed | | | | in 12.4 | | |------------+-------------+-------------| | 12.0S | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.0SC | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.0SL | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.0SP | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.0ST | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.0SX | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.0SY | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.0SZ | Not | | | | Vulnerable | | |------------+-------------+-------------| | | Vulnerable; | 12.4(19a) | | 12.0T | first fixed | | | | in 12.4 | 12.4(19b) | |------------+-------------+-------------| | 12.0W | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.0WC | Vulnerable; | | | | contact TAC | | |------------+-------------+-------------| | 12.0WT | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.0XA | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.0XB | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.0XC | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.0XD | Not | | | | Vulnerable | | |------------+-------------+-------------| | | Note: | | | | Releases | | | | prior to | | | | 12.0(7)XE1 | | | | are | | | 12.0XE | vulnerable, | | | | release | | | | 12.0(7)XE1 | | | | and later | | | | are not | | | | vulnerable; | | |------------+-------------+-------------| | 12.0XF | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.0XG | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.0XH | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.0XI | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.0XJ | Not | | | | Vulnerable | | |------------+-------------+-------------| | | Releases | | | | prior to | | | | 12.0(7)XK2 | | | | are | | | | vulnerable, | 12.4(19a) | | 12.0XK | release | | | | 12.0(7)XK2 | 12.4(19b) | | | and later | | | | are not | | | | vulnerable; | | | | first fixed | | | | in 12.4 | | |------------+-------------+-------------| | 12.0XL | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.0XM | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.0XN | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.0XQ | Not | | | | Vulnerable | | |------------+-------------+-------------| | | Releases | | | | prior to | | | | 12.0(7)XR1 | | | | are | | | | vulnerable, | 12.4(19a) | | 12.0XR | release | | | | 12.0(7)XR1 | 12.4(19b) | | | and later | | | | are not | | | | vulnerable; | | | | first fixed | | | | in 12.4 | | |------------+-------------+-------------| | 12.0XS | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.0XV | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.0XW | Not | | | | Vulnerable | | |------------+-------------+-------------| | Affected | First Fixed | Recommended | | 12.1-Based | Release | Release | | Releases | | | |------------+-------------+-------------| | | Vulnerable; | 12.4(19a) | | 12.1 | first fixed | | | | in 12.4 | 12.4(19b) | |------------+-------------+-------------| | 12.1AA | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.1AX | Not | | | | Vulnerable | | |------------+-------------+-------------| | | Releases | | | | prior to | | | | 12.1(22)AY1 | | | | are | | | 12.1AY | vulnerable, | 12.1(22) | | | release | EA11 | | | 12.1(22)AY1 | | | | and later | | | | are not | | | | vulnerable; | | |------------+-------------+-------------| | 12.1AZ | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.1CX | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.1DA | Not | | | | Vulnerable | | |------------+-------------+-------------| | | Releases | | | | prior to | | | | 12.1(4)DB1 | | | | are | | | | vulnerable, | 12.4(19a) | | 12.1DB | release | | | | 12.1(4)DB1 | 12.4(19b) | | | and later | | | | are not | | | | vulnerable; | | | | first fixed | | | | in 12.4 | | |------------+-------------+-------------| | | Releases | | | | prior to | | | | 12.1(4)DC2 | | | | are | | | | vulnerable, | 12.4(19a) | | 12.1DC | release | | | | 12.1(4)DC2 | 12.4(19b) | | | and later | | | | are not | | | | vulnerable; | | | | first fixed | | | | in 12.4 | | |------------+-------------+-------------| | 12.1E | Not | | | | Vulnerable | | |------------+-------------+-------------| | | Releases | | | | prior to | | | | 12.1(11)EA1 | | | | are | | | 12.1EA | vulnerable, | 12.1(22) | | | release | EA11 | | | 12.1(11)EA1 | | | | and later | | | | are not | | | | vulnerable; | | |------------+-------------+-------------| | 12.1EB | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.1EC | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.1EO | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.1EU | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.1EV | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.1EW | Not | | | | Vulnerable | | |------------+-------------+-------------| | | Note: | | | | Releases | | | | prior to | | | | 12.1(8a)EX | | | | are | | | 12.1EX | vulnerable, | | | | release | | | | 12.1(8a)EX | | | | and later | | | | are not | | | | vulnerable; | | |------------+-------------+-------------| | 12.1EY | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.1EZ | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.1GA | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.1GB | Not | | | | Vulnerable | | |------------+-------------+-------------| | | Vulnerable; | 12.4(19a) | | 12.1T | first fixed | | | | in 12.4 | 12.4(19b) | |------------+-------------+-------------| | 12.1XA | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.1XB | Not | | | | Vulnerable | | |------------+-------------+-------------| | | Releases | | | | prior to | | | | 12.1(1)XC1 | | | | are | | | | vulnerable, | 12.4(19a) | | 12.1XC | release | | | | 12.1(1)XC1 | 12.4(19b) | | | and later | | | | are not | | | | vulnerable; | | | | first fixed | | | | in 12.4 | | |------------+-------------+-------------| | 12.1XD | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.1XE | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.1XF | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.1XG | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.1XH | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.1XI | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.1XJ | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.1XK | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.1XL | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.1XM | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.1XN | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.1XO | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.1XP | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.1XQ | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.1XR | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.1XS | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.1XT | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.1XU | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.1XV | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.1XW | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.1XX | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.1XY | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.1XZ | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.1YA | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.1YB | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.1YC | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.1YD | Not | | | | Vulnerable | | |------------+-------------+-------------| | | Note: | | | | Releases | | | | prior to | | | | 12.1(5)YE1 | | | | are | 12.4(19a) | | 12.1YE | vulnerable, | | | | release | 12.4(19b) | | | 12.1(5)YE1 | | | | and later | | | | are not | | | | vulnerable; | | |------------+-------------+-------------| | 12.1YF | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.1YG | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.1YH | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.1YI | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.1YJ | Not | | | | Vulnerable | | |------------+-------------+-------------| | Affected | First Fixed | Recommended | | 12.2-Based | Release | Release | | Releases | | | |------------+-------------+-------------| | | Vulnerable; | 12.4(19a) | | 12.2 | first fixed | | | | in 12.4 | 12.4(19b) | |------------+-------------+-------------| | | Vulnerable; | 12.4(19a) | | 12.2B | first fixed | | | | in 12.4 | 12.4(19b) | |------------+-------------+-------------| | 12.2BC | Not | | | | Vulnerable | | |------------+-------------+-------------| | | Vulnerable; | 12.4(19a) | | 12.2BW | first fixed | | | | in 12.4 | 12.4(19b) | |------------+-------------+-------------| | | Releases | | | | prior to | | | | 12.2(8)BY | | | | are | | | | vulnerable, | 12.4(19a) | | 12.2BY | release | | | | 12.2(8)BY | 12.4(19b) | | | and later | | | | are not | | | | vulnerable; | | | | first fixed | | | | in 12.4 | | |------------+-------------+-------------| | 12.2BZ | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.2CX | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.2CY | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.2CZ | Vulnerable; | | | | contact TAC | | |------------+-------------+-------------| | 12.2DA | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.2DD | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.2DX | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.2EU | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.2EW | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.2EWA | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.2EX | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.2EY | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.2EZ | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.2FX | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.2FY | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.2FZ | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.2IXA | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.2IXB | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.2IXC | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.2IXD | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.2IXE | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.2IXF | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.2JA | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.2JK | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.2MB | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.2MC | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.2S | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.2SB | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.2SBC | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.2SCA | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.2SE | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.2SEA | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.2SEB | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.2SEC | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.2SED | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.2SEE | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.2SEF | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.2SEG | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.2SG | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.2SGA | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.2SL | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.2SM | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.2SO | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.2SRA | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.2SRB | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.2SRC | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.2SU | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.2SV | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.2SVA | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.2SVC | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.2SVD | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.2SW | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.2SX | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.2SXA | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.2SXB | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.2SXD | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.2SXE | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.2SXF | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.2SXH | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.2SXI | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.2SY | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.2SZ | Not | | | | Vulnerable | | |------------+-------------+-------------| | | Vulnerable; | 12.4(19a) | | 12.2T | first fixed | | | | in 12.4 | 12.4(19b) | |------------+-------------+-------------| | | Releases | | | | prior to | | | | 12.2(8) | | | | TPC10d are | | | | vulnerable, | | | 12.2TPC | release | | | | 12.2(8) | | | | TPC10d and | | | | later are | | | | not | | | | vulnerable; | | |------------+-------------+-------------| | 12.2UZ | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.2XA | Not | | | | Vulnerable | | |------------+-------------+-------------| | | Vulnerable; | 12.4(19a) | | 12.2XB | first fixed | | | | in 12.4 | 12.4(19b) | |------------+-------------+-------------| | | Vulnerable; | 12.4(19a) | | 12.2XC | first fixed | | | | in 12.4 | 12.4(19b) | |------------+-------------+-------------| | 12.2XD | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.2XE | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.2XF | Not | | | | Vulnerable | | |------------+-------------+-------------| | | Vulnerable; | 12.4(19a) | | 12.2XG | first fixed | | | | in 12.4 | 12.4(19b) | |------------+-------------+-------------| | 12.2XH | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.2XI | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.2XJ | Not | | | | Vulnerable | | |------------+-------------+-------------| | | Vulnerable; | 12.4(19a) | | 12.2XK | first fixed | | | | in 12.4 | 12.4(19b) | |------------+-------------+-------------| | | Vulnerable; | 12.4(19a) | | 12.2XL | first fixed | | | | in 12.4 | 12.4(19b) | |------------+-------------+-------------| | 12.2XM | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.2XN | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.2XNA | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.2XO | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.2XQ | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.2XR | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.2XS | Not | | | | Vulnerable | | |------------+-------------+-------------| | | Vulnerable; | 12.4(19a) | | 12.2XT | first fixed | | | | in 12.4 | 12.4(19b) | |------------+-------------+-------------| | | Vulnerable; | 12.4(19a) | | 12.2XU | first fixed | | | | in 12.4 | 12.4(19b) | |------------+-------------+-------------| | 12.2XV | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.2XW | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.2YA | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.2YB | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.2YC | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.2YD | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.2YE | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.2YF | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.2YG | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.2YH | Not | | | | Vulnerable | | |------------+-------------+-------------| | | Vulnerable; | 12.4(19a) | | 12.2YJ | first fixed | | | | in 12.4 | 12.4(19b) | |------------+-------------+-------------| | 12.2YK | Not | | | | Vulnerable | | |------------+-------------+-------------| | | Vulnerable; | 12.4(19a) | | 12.2YL | first fixed | | | | in 12.4 | 12.4(19b) | |------------+-------------+-------------| | | Vulnerable; | 12.4(19a) | | 12.2YM | first fixed | | | | in 12.4 | 12.4(19b) | |------------+-------------+-------------| | | Vulnerable; | 12.4(19a) | | 12.2YN | first fixed | | | | in 12.4 | 12.4(19b) | |------------+-------------+-------------| | | Vulnerable; | 12.2(18) | | | migrate to | SXF15; | | 12.2YO | any release | Available | | | in 12.2SY | on | | | | 08-AUG-08 | |------------+-------------+-------------| | 12.2YP | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.2YQ | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.2YR | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.2YS | Not | | | | Vulnerable | | |------------+-------------+-------------| | | Vulnerable; | 12.4(19a) | | 12.2YT | first fixed | | | | in 12.4 | 12.4(19b) | |------------+-------------+-------------| | | Vulnerable; | 12.4(19a) | | 12.2YU | first fixed | | | | in 12.4 | 12.4(19b) | |------------+-------------+-------------| | | Vulnerable; | 12.4(19a) | | 12.2YV | first fixed | | | | in 12.4 | 12.4(19b) | |------------+-------------+-------------| | 12.2YW | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.2YX | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.2YY | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.2YZ | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.2ZA | Not | | | | Vulnerable | | |------------+-------------+-------------| | | Vulnerable; | 12.4(19a) | | 12.2ZB | first fixed | | | | in 12.4 | 12.4(19b) | |------------+-------------+-------------| | 12.2ZC | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.2ZD | Vulnerable; | | | | contact TAC | | |------------+-------------+-------------| | | Vulnerable; | 12.4(19a) | | 12.2ZE | first fixed | | | | in 12.4 | 12.4(19b) | |------------+-------------+-------------| | | Vulnerable; | 12.4(19a) | | 12.2ZF | first fixed | | | | in 12.4 | 12.4(19b) | |------------+-------------+-------------| | | | 12.4(19a) | | | | | | | Vulnerable; | 12.4(19b) | | 12.2ZG | first fixed | | | | in 12.4T | 12.4(20)T; | | | | Available | | | | on | | | | 11-JUL-08 | |------------+-------------+-------------| | | | 12.4(19a) | | | | | | | Vulnerable; | 12.4(19b) | | 12.2ZH | first fixed | | | | in 12.4 | 12.4(20)T; | | | | Available | | | | on | | | | 11-JUL-08 | |------------+-------------+-------------| | | Vulnerable; | 12.4(19a) | | 12.2ZJ | first fixed | | | | in 12.4 | 12.4(19b) | |------------+-------------+-------------| | | | 12.4(19a) | | | | | | | Vulnerable; | 12.4(19b) | | 12.2ZL | first fixed | | | | in 12.4 | 12.4(20)T; | | | | Available | | | | on | | | | 11-JUL-08 | |------------+-------------+-------------| | 12.2ZP | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.2ZU | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.2ZY | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.2ZYA | Not | | | | Vulnerable | | |------------+-------------+-------------| | Affected | First Fixed | Recommended | | 12.3-Based | Release | Release | | Releases | | | |------------+-------------+-------------| | | Vulnerable; | 12.4(19a) | | 12.3 | first fixed | | | | in 12.4 | 12.4(19b) | |------------+-------------+-------------| | | Vulnerable; | 12.4(19a) | | 12.3B | first fixed | | | | in 12.4 | 12.4(19b) | |------------+-------------+-------------| | 12.3BC | Not | | | | Vulnerable | | |------------+-------------+-------------| | | Vulnerable; | 12.4(19a) | | 12.3BW | first fixed | | | | in 12.4 | 12.4(19b) | |------------+-------------+-------------| | 12.3EU | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.3JA | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.3JEA | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.3JEB | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.3JEC | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.3JK | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.3JL | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.3JX | Not | | | | Vulnerable | | |------------+-------------+-------------| | | Vulnerable; | 12.4(19a) | | 12.3T | first fixed | | | | in 12.4 | 12.4(19b) | |------------+-------------+-------------| | 12.3TPC | Vulnerable; | | | | contact TAC | | |------------+-------------+-------------| | 12.3VA | Vulnerable; | | | | contact TAC | | |------------+-------------+-------------| | | | 12.4(19a) | | | | | | | Vulnerable; | 12.4(19b) | | 12.3XA | first fixed | | | | in 12.4 | 12.4(20)T; | | | | Available | | | | on | | | | 11-JUL-08 | |------------+-------------+-------------| | | Vulnerable; | 12.4(19a) | | 12.3XB | first fixed | | | | in 12.4 | 12.4(19b) | |------------+-------------+-------------| | | | 12.4(19a) | | | | | | | Vulnerable; | 12.4(19b) | | 12.3XC | first fixed | | | | in 12.4 | 12.4(20)T; | | | | Available | | | | on | | | | 11-JUL-08 | |------------+-------------+-------------| | | Vulnerable; | 12.4(19a) | | 12.3XD | first fixed | | | | in 12.4 | 12.4(19b) | |------------+-------------+-------------| | | | 12.4(19a) | | | | | | | Vulnerable; | 12.4(19b) | | 12.3XE | first fixed | | | | in 12.4 | 12.4(20)T; | | | | Available | | | | on | | | | 11-JUL-08 | |------------+-------------+-------------| | | Vulnerable; | 12.4(19a) | | 12.3XF | first fixed | | | | in 12.4 | 12.4(19b) | |------------+-------------+-------------| | | | 12.4(19a) | | | | | | | Vulnerable; | 12.4(19b) | | 12.3XG | first fixed | | | | in 12.4T | 12.4(20)T; | | | | Available | | | | on | | | | 11-JUL-08 | |------------+-------------+-------------| | | Vulnerable; | 12.4(19a) | | 12.3XH | first fixed | | | | in 12.4 | 12.4(19b) | |------------+-------------+-------------| | 12.3XI | Vulnerable; | | | | contact TAC | | |------------+-------------+-------------| | | | 12.3(14) | | | | YX12 | | | Vulnerable; | | | 12.3XJ | first fixed | 12.4(20)T; | | | in 12.3YX | Available | | | | on | | | | 11-JUL-08 | |------------+-------------+-------------| | | Vulnerable; | 12.4(19a) | | 12.3XK | first fixed | | | | in 12.4 | 12.4(19b) | |------------+-------------+-------------| | | Vulnerable; | 12.4(19a) | | 12.3XQ | first fixed | | | | in 12.4 | 12.4(19b) | |------------+-------------+-------------| | | | 12.4(19a) | | | | | | | Vulnerable; | 12.4(19b) | | 12.3XR | first fixed | | | | in 12.4 | 12.4(20)T; | | | | Available | | | | on | | | | 11-JUL-08 | |------------+-------------+-------------| | | Vulnerable; | 12.4(19a) | | 12.3XS | first fixed | | | | in 12.4 | 12.4(19b) | |------------+-------------+-------------| | 12.3XU | Not | | | | Vulnerable | | |------------+-------------+-------------| | | | 12.3(14) | | | | YX12 | | | Vulnerable; | | | 12.3XW | first fixed | 12.4(20)T; | | | in 12.3YX | Available | | | | on | | | | 11-JUL-08 | |------------+-------------+-------------| | 12.3XY | Not | | | | Vulnerable | | |------------+-------------+-------------| | | | 12.4(19a) | | | | | | | Vulnerable; | 12.4(19b) | | 12.3YA | first fixed | | | | in 12.4 | 12.4(20)T; | | | | Available | | | | on | | | | 11-JUL-08 | |------------+-------------+-------------| | | Vulnerable; | 12.4(20)T; | | 12.3YD | first fixed | Available | | | in 12.4T | on | | | | 11-JUL-08 | |------------+-------------+-------------| | | | 12.3(14) | | | | YX12 | | | Vulnerable; | | | 12.3YF | first fixed | 12.4(20)T; | | | in 12.3YX | Available | | | | on | | | | 11-JUL-08 | |------------+-------------+-------------| | | Vulnerable; | 12.4(20)T; | | 12.3YG | first fixed | Available | | | in 12.4T | on | | | | 11-JUL-08 | |------------+-------------+-------------| | | Vulnerable; | 12.4(20)T; | | 12.3YH | first fixed | Available | | | in 12.4T | on | | | | 11-JUL-08 | |------------+-------------+-------------| | | Vulnerable; | 12.4(20)T; | | 12.3YI | first fixed | Available | | | in 12.4T | on | | | | 11-JUL-08 | |------------+-------------+-------------| | 12.3YJ | Not | | | | Vulnerable | | |------------+-------------+-------------| | | Vulnerable; | 12.4(20)T; | | 12.3YK | first fixed | Available | | | in 12.4T | on | | | | 11-JUL-08 | |------------+-------------+-------------| | | Releases | | | | prior to | | | | 12.3(14) | | | | YM12 are | | | | vulnerable, | 12.3(14) | | 12.3YM | release | YM12 | | | 12.3(14) | | | | YM12 and | | | | later are | | | | not | | | | vulnerable; | | |------------+-------------+-------------| | 12.3YQ | Not | | | | Vulnerable | | |------------+-------------+-------------| | | Vulnerable; | 12.4(20)T; | | 12.3YS | first fixed | Available | | | in 12.4T | on | | | | 11-JUL-08 | |------------+-------------+-------------| | | Vulnerable; | 12.4(20)T; | | 12.3YT | first fixed | Available | | | in 12.4T | on | | | | 11-JUL-08 | |------------+-------------+-------------| | | Vulnerable; | | | 12.3YU | first fixed | | | | in 12.4XB | | |------------+-------------+-------------| | 12.3YX | 12.3(14) | 12.3(14) | | | YX12 | YX12 | |------------+-------------+-------------| | 12.3YZ | Vulnerable; | | | | contact TAC | | |------------+-------------+-------------| | Affected | First Fixed | Recommended | | 12.4-Based | Release | Release | | Releases | | | |------------+-------------+-------------| | | 12.4(18b) | | | | | | | | 12.4(19a) | 12.4(19a) | | 12.4 | | | | | 12.4(19b) | 12.4(19b) | | | | | | | 12.4(21) | | |------------+-------------+-------------| | 12.4JA | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.4JK | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.4JMA | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.4JMB | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.4JMC | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.4JX | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.4MD | 12.4(15)MD | 12.4(15)MD | |------------+-------------+-------------| | 12.4MR | 12.4(19)MR | 12.4(19)MR | |------------+-------------+-------------| | 12.4SW | Vulnerable; | | | | contact TAC | | |------------+-------------+-------------| | | 12.4(15)T6 | | | | | 12.4(20)T; | | 12.4T | 12.4(20)T; | Available | | | Available | on | | | on | 11-JUL-08 | | | 11-JUL-08 | | |------------+-------------+-------------| | | Vulnerable; | 12.4(20)T; | | 12.4XA | first fixed | Available | | | in 12.4T | on | | | | 11-JUL-08 | |------------+-------------+-------------| | 12.4XB | 12.4(2)XB10 | | |------------+-------------+-------------| | 12.4XC | Vulnerable; | | | | contact TAC | | |------------+-------------+-------------| | | 12.4(4) | 12.4(20)T; | | | XD11; | Available | | 12.4XD | Available | on | | | on | 11-JUL-08 | | | 31-JUL-08 | | |------------+-------------+-------------| | | Vulnerable; | 12.4(20)T; | | 12.4XE | first fixed | Available | | | in 12.4T | on | | | | 11-JUL-08 | |------------+-------------+-------------| | 12.4XF | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.4XG | Not | | | | Vulnerable | | |------------+-------------+-------------| | | Vulnerable; | 12.4(20)T; | | 12.4XJ | first fixed | Available | | | in 12.4T | on | | | | 11-JUL-08 | |------------+-------------+-------------| | 12.4XK | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.4XL | 12.4(15)XL2 | 12.4(15)XL2 | |------------+-------------+-------------| | 12.4XM | 12.4(15)XM1 | 12.4(15)XM1 | |------------+-------------+-------------| | 12.4XN | Vulnerable; | | | | contact TAC | | |------------+-------------+-------------| | 12.4XQ | Vulnerable; | | | | contact TAC | | |------------+-------------+-------------| | 12.4XT | Vulnerable; | | | | contact TAC | | |------------+-------------+-------------| | 12.4XV | Vulnerable; | | | | contact TAC | | |------------+-------------+-------------| | 12.4XW | 12.4(11)XW8 | 12.4(11)XW6 | |------------+-------------+-------------| | 12.4XY | 12.4(15)XY3 | | |------------+-------------+-------------| | | Vulnerable; | 12.4(20)T; | | 12.4XZ | first fixed | Available | | | in 12.4T | on | | | | 11-JUL-08 | +----------------------------------------+ Cisco Network Registrar +---------------------- +---------------------------------------+ | Affected | | | Release | First Fixed Release | | Train | | |--------------+------------------------| | 6.1.x | Contact TAC | |--------------+------------------------| | | 6.3.1.1 patch; | | 6.3.x | available mid-July | | | 2008 | |--------------+------------------------| | 7.0.x | 7.0.1; available in | | | mid-July 2008 | +---------------------------------------+ Cisco Network Registrar software is available for download at: http://www.cisco.com/pcgi-bin/Software/Tablebuild/tablebuild.pl/nr-eval Cisco Application and Content Networking System +---------------------------------------------- This issue is fixed in version 5.5.11 of Cisco ACNS software. This release will be available for download from www.cisco.com in late July 2008. Cisco ACNS 5.5 software is available for download at: http://www.cisco.com/pcgi-bin/tablebuild.pl/acns55 Workarounds =========== There are no workarounds. Additional information about identification and mitigation of attacks against DNS is in the Cisco Applied Intelligence white paper "DNS Best Practices, Network Protections, and Attack Identification," available at http://www.cisco.com/web/about/security/intelligence/dns-bcp.html. Obtaining Fixed Software ======================== Cisco has released free software updates that address these vulnerabilities. Prior to deploying software, customers should consult their maintenance provider or check the software for feature set compatibility and known issues specific to their environment. Customers may only install and expect support for the feature sets they have purchased. By installing, downloading, accessing or otherwise using such software upgrades, customers agree to be bound by the terms of Cisco's software license terms found at http://www.cisco.com/en/US/products/prod_warranties_item09186a008088e31f.html, or as otherwise set forth at Cisco.com Downloads at http://www.cisco.com/public/sw-center/sw-usingswc.shtml. Do not contact psirt@cisco.com or security-alert@cisco.com for software upgrades. Customers with Service Contracts +------------------------------- Customers with contracts should obtain upgraded software through their regular update channels. For most customers, this means that upgrades should be obtained through the Software Center on Cisco's worldwide website at http://www.cisco.com. Customers using Third Party Support Organizations +------------------------------------------------ Customers whose Cisco products are provided or maintained through prior or existing agreements with third-party support organizations, such as Cisco Partners, authorized resellers, or service providers should contact that support organization for guidance and assistance with the appropriate course of action in regards to this advisory. The effectiveness of any workaround or fix is dependent on specific customer situations, such as product mix, network topology, traffic behavior, and organizational mission. Due to the variety of affected products and releases, customers should consult with their service provider or support organization to ensure any applied workaround or fix is the most appropriate for use in the intended network before it is deployed. Customers without Service Contracts +---------------------------------- Customers who purchase direct from Cisco but do not hold a Cisco service contract, and customers who purchase through third-party vendors but are unsuccessful in obtaining fixed software through their point of sale should acquire upgrades by contacting the Cisco Technical Assistance Center (TAC). TAC contacts are as follows. * +1 800 553 2447 (toll free from within North America) * +1 408 526 7209 (toll call from anywhere in the world) * e-mail: tac@cisco.com Customers should have their product serial number available and be prepared to give the URL of this notice as evidence of entitlement to a free upgrade. Free upgrades for non-contract customers must be requested through the TAC. Refer to http://www.cisco.com/warp/public/687/Directory/DirTAC.shtml for additional TAC contact information, including localized telephone numbers, and instructions and e-mail addresses for use in various languages. Exploitation and Public Announcements ===================================== The Cisco PSIRT is not aware of any public announcements or malicious use of the vulnerability described in this advisory. Cisco would like to thank Dan Kaminsky for notifying vendors about his findings. Note that vulnerability information for Cisco IOS Software is being provided in this advisory outside of the announced publication schedule for Cisco IOS Software described at http://www.cisco.com/go/psirt due to industry-wide disclosure of the vulnerability. Status of this Notice: FINAL ============================ THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME. A stand-alone copy or Paraphrase of the text of this document that omits the distribution URL in the following section is an uncontrolled copy, and may lack important information or contain factual errors. Distribution ============ This advisory is posted on Cisco's worldwide website at http://www.cisco.com/warp/public/707/cisco-sa-20080708-dns.shtml In addition to worldwide web posting, a text version of this notice is clear-signed with the Cisco PSIRT PGP key and is posted to the following e-mail and Usenet news recipients. * cust-security-announce@cisco.com * first-teams@first.org * bugtraq@securityfocus.com * vulnwatch@vulnwatch.org * cisco@spot.colorado.edu * cisco-nsp@puck.nether.net * full-disclosure@lists.grok.org.uk * comp.dcom.sys.cisco@newsgate.cisco.com Future updates of this advisory, if any, will be placed on Cisco's worldwide website, but may or may not be actively announced on mailing lists or newsgroups. Users concerned about this problem are encouraged to check the above URL for any updates. Revision History ================ +-----------------------------------------------------------+ | Revision 1.0 | 2008-July-08 | Initial public release | +-----------------------------------------------------------+ Cisco Security Procedures ========================= Complete information on reporting security vulnerabilities in Cisco products, obtaining assistance with security incidents, and registering to receive security information from Cisco, is available on Cisco's worldwide website at http://www.cisco.com/en/US/products/products_security_vulnerability_policy.html. This includes instructions for press inquiries regarding Cisco security notices. All Cisco security advisories are available at http://www.cisco.com/go/psirt. +-------------------------------------------------------------------- Copyright 2007-2008 Cisco Systems, Inc. All rights reserved. +-------------------------------------------------------------------- Updated: Jul 08, 2008 Document ID: 107064 +-------------------------------------------------------------------- -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.9 (GNU/Linux) iEYEARECAAYFAkhztUIACgkQ86n/Gc8U/uCAgACfVRRoJO4w4defnpwbNlfgBm4t 2SMAnjKCKECHtsjN9umqqPrPd2DW4IcC =XGZw -----END PGP SIGNATURE----- . RESOLUTION The resolution is to discontinue the use of BIND/iX and migrate DNS services to another platform. This could be used to misdirect users and services; i.e. This update provides the latest stable BIND releases for all platforms except Corporate Server/Desktop 3.0 and MNF2, which have been patched to correct the issue. _______________________________________________________________________ References: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1447 _______________________________________________________________________ Updated Packages: Mandriva Linux 2007.1: 73cc24fc9586b7ab290d755012c16a79 2007.1/i586/bind-9.4.2-0.1mdv2007.1.i586.rpm 70867c50cfd64b4406aa002d627d740b 2007.1/i586/bind-devel-9.4.2-0.1mdv2007.1.i586.rpm 3603e9d9115466753397a1f472011703 2007.1/i586/bind-utils-9.4.2-0.1mdv2007.1.i586.rpm cf5e4100ecb21a4eb603831e5a6ec23d 2007.1/SRPMS/bind-9.4.2-0.1mdv2007.1.src.rpm Mandriva Linux 2007.1/X86_64: 4eb7ce0984d3ce3befff667392e3bf3e 2007.1/x86_64/bind-9.4.2-0.1mdv2007.1.x86_64.rpm d7b9a9e7d4c52a5b0c54f59ca20bf2d5 2007.1/x86_64/bind-devel-9.4.2-0.1mdv2007.1.x86_64.rpm c5c66c9609615029d2f07f7b09a63118 2007.1/x86_64/bind-utils-9.4.2-0.1mdv2007.1.x86_64.rpm cf5e4100ecb21a4eb603831e5a6ec23d 2007.1/SRPMS/bind-9.4.2-0.1mdv2007.1.src.rpm Mandriva Linux 2008.0: 52dfe3970fcd9495b2bb9379a9312b25 2008.0/i586/bind-9.4.2-1mdv2008.0.i586.rpm 97d20d35b6814aa2f9fab549ca6237c0 2008.0/i586/bind-devel-9.4.2-1mdv2008.0.i586.rpm 87a7bb3dd25abd8cd882a8f2fdc2398e 2008.0/i586/bind-utils-9.4.2-1mdv2008.0.i586.rpm da4444a8074e6ede39dfa557fb258db7 2008.0/SRPMS/bind-9.4.2-1mdv2008.0.src.rpm Mandriva Linux 2008.0/X86_64: b9d0337363bc1e2b14505f25d4ee5f99 2008.0/x86_64/bind-9.4.2-1mdv2008.0.x86_64.rpm 9b75e2a96784c00c2912bc3bf333d089 2008.0/x86_64/bind-devel-9.4.2-1mdv2008.0.x86_64.rpm 0a593b090d9e6bda3666e234056e19ba 2008.0/x86_64/bind-utils-9.4.2-1mdv2008.0.x86_64.rpm da4444a8074e6ede39dfa557fb258db7 2008.0/SRPMS/bind-9.4.2-1mdv2008.0.src.rpm Mandriva Linux 2008.1: 2534ef007262d4ea2d219bab0190466c 2008.1/i586/bind-9.5.0-3mdv2008.1.i586.rpm c3feee5d05aa3aee14cd70a2d295d0b1 2008.1/i586/bind-devel-9.5.0-3mdv2008.1.i586.rpm f306c06665b723a2530258e6d1dbdae2 2008.1/i586/bind-doc-9.5.0-3mdv2008.1.i586.rpm 967ef80628f92160930bc3a3827a216e 2008.1/i586/bind-utils-9.5.0-3mdv2008.1.i586.rpm 70fc7a7964944a2926979710c5148ed1 2008.1/SRPMS/bind-9.5.0-3mdv2008.1.src.rpm Mandriva Linux 2008.1/X86_64: 3f4d96d7a7f913c141e1f63cdc7e7336 2008.1/x86_64/bind-9.5.0-3mdv2008.1.x86_64.rpm 420db658366763686198f41394aa72b3 2008.1/x86_64/bind-devel-9.5.0-3mdv2008.1.x86_64.rpm 6f3674f68311494c5a9ff0dbce831e82 2008.1/x86_64/bind-doc-9.5.0-3mdv2008.1.x86_64.rpm 4294b3a086b89bf53c5c967c17962447 2008.1/x86_64/bind-utils-9.5.0-3mdv2008.1.x86_64.rpm 70fc7a7964944a2926979710c5148ed1 2008.1/SRPMS/bind-9.5.0-3mdv2008.1.src.rpm Corporate 3.0: de2a4372d1c25d73f343c9fcb044c9dd corporate/3.0/i586/bind-9.2.3-6.5.C30mdk.i586.rpm 1f24f6dbdb6c02e21cbbef99555049cb corporate/3.0/i586/bind-devel-9.2.3-6.5.C30mdk.i586.rpm 00405b98290d5a41f226081baa57e18d corporate/3.0/i586/bind-utils-9.2.3-6.5.C30mdk.i586.rpm 6a237dc290f4f7c463b1996e6a4a4515 corporate/3.0/SRPMS/bind-9.2.3-6.5.C30mdk.src.rpm Corporate 3.0/X86_64: 628162f3d6a414828d2231fefc46842b corporate/3.0/x86_64/bind-9.2.3-6.5.C30mdk.x86_64.rpm dd29ff31a9cffcc1b20fd045869d7013 corporate/3.0/x86_64/bind-devel-9.2.3-6.5.C30mdk.x86_64.rpm c475c1a4d048e04da1fc27dcbb17c3f3 corporate/3.0/x86_64/bind-utils-9.2.3-6.5.C30mdk.x86_64.rpm 6a237dc290f4f7c463b1996e6a4a4515 corporate/3.0/SRPMS/bind-9.2.3-6.5.C30mdk.src.rpm Corporate 4.0: 271ead204904be302d197cd542f5ae23 corporate/4.0/i586/bind-9.3.5-0.4.20060mlcs4.i586.rpm 42413dcc1cf053e735216f767eff4e5d corporate/4.0/i586/bind-devel-9.3.5-0.4.20060mlcs4.i586.rpm 0201afe493a41e1deedc9bf7e9725f4a corporate/4.0/i586/bind-utils-9.3.5-0.4.20060mlcs4.i586.rpm 86bc0cdc9ed1b959b6f56e0660268f2e corporate/4.0/SRPMS/bind-9.3.5-0.4.20060mlcs4.src.rpm Corporate 4.0/X86_64: b1a18a7d0578dab7bd825eda6c682b3d corporate/4.0/x86_64/bind-9.3.5-0.4.20060mlcs4.x86_64.rpm 6a2ebd550feb9147058de05b1a1ef04d corporate/4.0/x86_64/bind-devel-9.3.5-0.4.20060mlcs4.x86_64.rpm 670a1b934ce4974b8505018ab69ade0b corporate/4.0/x86_64/bind-utils-9.3.5-0.4.20060mlcs4.x86_64.rpm 86bc0cdc9ed1b959b6f56e0660268f2e corporate/4.0/SRPMS/bind-9.3.5-0.4.20060mlcs4.src.rpm Multi Network Firewall 2.0: 5b694c24cc2092e38f531dbfdd5c9d41 mnf/2.0/i586/bind-9.2.3-6.5.C30mdk.i586.rpm c08bc805027059c47bed32215f17eacb mnf/2.0/i586/bind-utils-9.2.3-6.5.C30mdk.i586.rpm 39225289516498e1b071c5059306f2b9 mnf/2.0/SRPMS/bind-9.2.3-6.5.C30mdk.src.rpm _______________________________________________________________________ To upgrade automatically use MandrivaUpdate or urpmi. The verification of md5 checksums and GPG signatures is performed automatically for you. All packages are signed by Mandriva for security. Workaround ========== There is no known workaround at this time. Resolution ========== All BIND users should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot --verbose ">=net-dns/bind-9.4.2_p1" Note: In order to utilize the query port randomization to mitigate the weakness, you need to make sure that your network setup allows the DNS server to use random source ports for query and that you have not set a fixed query port via the "query-source port" directive in the BIND configuration. References ========== [ 1 ] CVE-2008-1447 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1447 Availability ============ This GLSA and any updates to it are available for viewing at the Gentoo Security Website: http://security.gentoo.org/glsa/glsa-200807-08.xml Concerns? ========= Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at http://bugs.gentoo.org. License ======= Copyright 2008 Gentoo Foundation, Inc; referenced text belongs to its owner(s). The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license. http://creativecommons.org/licenses/by-sa/2.5 . In IP NAT filtering in Sun Solaris 10 and OpenSolaris series products, when a DNS server runs NAT, it incorrectly changes the original address of the data packet. When the destination address is a DNS port, it will allow remote attackers to bypass CVE-2008 -1447 security protection. Corrected: 2008-07-12 10:07:33 UTC (RELENG_6, 6.3-STABLE) 2008-07-13 18:42:38 UTC (RELENG_6_3, 6.3-RELEASE-p3) 2008-07-13 18:42:38 UTC (RELENG_7, 7.0-STABLE) 2008-07-13 18:42:38 UTC (RELENG_7_0, 7.0-RELEASE-p3) CVE Name: CVE-2008-1447 For general information regarding FreeBSD Security Advisories, including descriptions of the fields above, security branches, and the following sections, please visit <URL:http://security.FreeBSD.org/>. Background BIND 9 is an implementation of the Domain Name System (DNS) protocols. The named(8) daemon is an Internet Domain Name Server. II. III. Impact The lack of source port randomization reduces the amount of data the attacker needs to guess in order to successfully execute a DNS cache poisoning attack. This allows the attacker to influence or control the results of DNS queries being returned to users from target systems. IV. To limit the machines able to perform recursive queries, add an ACL in named.conf and limit recursion like the following: acl example-acl { 192.0.2.0/24; }; options { recursion yes; allow-recursion { example-acl; }; }; V. Solution Perform one of the following: 1) Upgrade your vulnerable system to 6-STABLE or 7-STABLE, or to the RELENG_7_0 or RELENG_6_3 security branch dated after the correction date. 2) To patch your present system: The following patches have been verified to apply to FreeBSD 6.3 and 7.0 systems. a) Download the relevant patch from the location below, and verify the detached PGP signature using your PGP utility. [FreeBSD 6.3] # fetch http://security.FreeBSD.org/patches/SA-08:06/bind63.patch # fetch http://security.FreeBSD.org/patches/SA-08:06/bind63.patch.asc [FreeBSD 7.0] # fetch http://security.FreeBSD.org/patches/SA-08:06/bind7.patch # fetch http://security.FreeBSD.org/patches/SA-08:06/bind7.patch.asc b) Execute the following commands as root: # cd /usr/src # patch < /path/to/patch # cd /usr/src/lib/bind # make obj && make depend && make && make install # cd /usr/src/usr.sbin/named # make obj && make depend && make && make install NOTE WELL: This update causes BIND to choose a new, random UDP port for each new query; this may cause problems for some network configurations, particularly if firewall(s) block incoming UDP packets on particular ports. The avoid-v4-udp-ports and avoid-v6-udp-ports options should be used to avoid selecting random port numbers within a blocked range. NOTE WELL: If a port number is specified via the query-source or query-source-v6 options to BIND, randomized port selection will not be used. Consequently it is strongly recommended that these options not be used to specify fixed port numbers. VI. Correction details The following list contains the revision numbers of each file that was corrected in FreeBSD. Branch Revision Path - ------------------------------------------------------------------------- RELENG_6 src/contrib/bind9/bin/named/client.c 1.1.1.2.2.5 src/contrib/bind9/bin/named/server.c 1.1.1.2.2.4 src/contrib/bind9/lib/dns/api 1.1.1.2.2.5 src/contrib/bind9/lib/dns/dispatch.c 1.1.1.1.4.4 src/contrib/bind9/lib/dns/include/dns/dispatch.h 1.1.1.1.4.3 src/contrib/bind9/lib/dns/resolver.c 1.1.1.2.2.8 RELENG_6_3 src/UPDATING 1.416.2.37.2.8 src/sys/conf/newvers.sh 1.69.2.15.2.7 src/contrib/bind9/bin/named/client.c 1.1.1.2.2.3.2.1 src/contrib/bind9/bin/named/server.c 1.1.1.2.2.2.2.1 src/contrib/bind9/lib/dns/api 1.1.1.2.2.3.2.1 src/contrib/bind9/lib/dns/dispatch.c 1.1.1.1.4.2.2.1 src/contrib/bind9/lib/dns/include/dns/dispatch.h 1.1.1.1.4.1.2.1 src/contrib/bind9/lib/dns/resolver.c 1.1.1.2.2.6.2.1 RELENG_7 src/contrib/bind9/bin/named/client.c 1.1.1.6.2.2 src/contrib/bind9/bin/named/server.c 1.1.1.6.2.2 src/contrib/bind9/lib/dns/api 1.1.1.6.2.2 src/contrib/bind9/lib/dns/dispatch.c 1.1.1.4.2.2 src/contrib/bind9/lib/dns/include/dns/dispatch.h 1.1.1.3.2.2 src/contrib/bind9/lib/dns/resolver.c 1.1.1.9.2.2 RELENG_7_0 src/UPDATING 1.507.2.3.2.7 src/sys/conf/newvers.sh 1.72.2.5.2.7 src/contrib/bind9/bin/named/client.c 1.1.1.6.2.1.2.1 src/contrib/bind9/bin/named/server.c 1.1.1.6.2.1.2.1 src/contrib/bind9/lib/dns/api 1.1.1.6.2.1.2.1 src/contrib/bind9/lib/dns/dispatch.c 1.1.1.4.2.1.2.1 src/contrib/bind9/lib/dns/include/dns/dispatch.h 1.1.1.3.2.1.2.1 src/contrib/bind9/lib/dns/resolver.c 1.1.1.9.2.1.2.1 - ------------------------------------------------------------------------- VII. Among other things, successful attacks can lead to misdirected web traffic and email rerouting. This update changes Debian's BIND 9 packages to implement the recommended countermeasure: UDP query source port randomization. This change increases the size of the space from which an attacker has to guess values in a backwards-compatible fashion and makes successful attacks significantly more difficult. Note that this security update changes BIND network behavior in a fundamental way, and the following steps are recommended to ensure a smooth upgrade. 1. Make sure that your network configuration is compatible with source port randomization. If you guard your resolver with a stateless packet filter, you may need to make sure that no non-DNS services listen on on the 1024--65535 UDP port range and open it at the packet filter. For instance, packet filters based on etch's Linux 2.6.18 kernel only support stateless filtering of IPv6 packets, and are therefore pose this additional difficulty. (If you use IPv4 with iptables and ESTABLISHED rules, networking changes are likely not required.) 2. Verify that the named process has been restarted and answers recursive queries. (If all queries result in timeouts, this indicates that networking changes are necessary; see the first step.) 3. Verify that source port randomization is active. Check that the /var/log/daemon.log file does not contain messages of the following form named[6106]: /etc/bind/named.conf.options:28: using specific query-source port suppresses port randomization and can be insecure. right after the "listening on IPv6 interface" and "listening on IPv4 interface" messages logged by BIND upon startup. If these messages are present, you should remove the indicated lines from the configuration, or replace the port numbers contained within them with "*" sign (e.g., replace "port 53" with "port *"). For additional certainty, use tcpdump or some other network monitoring tool to check for varying UDP source ports. If there is a NAT device in front of your resolver, make sure that it does not defeat the effect of source port randomization. 4. If you cannot activate source port randomization, consider configuring BIND 9 to forward queries to a resolver which can, possibly over a VPN such as OpenVPN to create the necessary trusted network link. (Use BIND's forward-only mode in this case.) Other caching resolvers distributed by Debian (PowerDNS, MaraDNS, Unbound) already employ source port randomization, and no updated packages are needed. BIND 9.5 up to and including version 1:9.5.0.dfsg-4 only implements a weak form of source port randomization and needs to be updated as well. For information on BIND 8, see DSA-1604-1, and for the status of the libc stub resolver, see DSA-1605-1. The updated bind9 packages contain changes originally scheduled for the next stable point release, including the changed IP address of L.ROOT-SERVERS.NET (Debian bug #449148). For the stable distribution (etch), this problem has been fixed in version 9.3.4-2etch3. For the unstable distribution (sid), this problem will be fixed soon. We recommend that you upgrade your bind9 package. Upgrade instructions - -------------------- wget url will fetch the file for you dpkg -i file.deb will install the referenced file. If you are using the apt-get package manager, use the line for sources.list as given below: apt-get update will update the internal database apt-get upgrade will install corrected packages You may use an automated update by adding the resources from the footer to the proper configuration. Debian GNU/Linux 4.0 alias etch - ------------------------------- Debian (stable) - --------------- Stable updates are available for alpha, amd64, arm, hppa, i386, ia64, mips, mipsel, powerpc, s390 and sparc. Source archives: http://security.debian.org/pool/updates/main/b/bind9/bind9_9.3.4-2etch3.dsc Size/MD5 checksum: 897 aeb15f8babb1e6e38367b9f19fea87da http://security.debian.org/pool/updates/main/b/bind9/bind9_9.3.4.orig.tar.gz Size/MD5 checksum: 4043577 198181d47c58a0a9c0265862cd5557b0 http://security.debian.org/pool/updates/main/b/bind9/bind9_9.3.4-2etch3.diff.gz Size/MD5 checksum: 302126 521abea46b1104f2251cc398f30af303 Architecture independent packages: http://security.debian.org/pool/updates/main/b/bind9/bind9-doc_9.3.4-2etch3_all.deb Size/MD5 checksum: 189560 46ff778db82d2e171d292ecac93ea9b6 alpha architecture (DEC Alpha) http://security.debian.org/pool/updates/main/b/bind9/libisccc0_9.3.4-2etch3_alpha.deb Size/MD5 checksum: 98154 bbdbcd3d0840f5ffcf4eaddf5a8c253f http://security.debian.org/pool/updates/main/b/bind9/libbind-dev_9.3.4-2etch3_alpha.deb Size/MD5 checksum: 1407380 ca8995875e76a25de6f32a47f62ea876 http://security.debian.org/pool/updates/main/b/bind9/lwresd_9.3.4-2etch3_alpha.deb Size/MD5 checksum: 226088 93100774ae6da891caf9fa27a2134cdf http://security.debian.org/pool/updates/main/b/bind9/libisccfg1_9.3.4-2etch3_alpha.deb Size/MD5 checksum: 112616 bca5dcca8abff15f4f9cc911f9f94818 http://security.debian.org/pool/updates/main/b/bind9/bind9_9.3.4-2etch3_alpha.deb Size/MD5 checksum: 322286 677fdcf8e9a8c272a08ed47a79e09209 http://security.debian.org/pool/updates/main/b/bind9/libisc11_9.3.4-2etch3_alpha.deb Size/MD5 checksum: 190084 87d64554a1cdde9f58cc850f7d5961a1 http://security.debian.org/pool/updates/main/b/bind9/libbind9-0_9.3.4-2etch3_alpha.deb Size/MD5 checksum: 96508 48ba9fc0e884f093e95988bd4e088b9c http://security.debian.org/pool/updates/main/b/bind9/libdns22_9.3.4-2etch3_alpha.deb Size/MD5 checksum: 564862 7b23948d7c741d4f287698d28385ce71 http://security.debian.org/pool/updates/main/b/bind9/dnsutils_9.3.4-2etch3_alpha.deb Size/MD5 checksum: 188742 5dd8024a9864137f4529785fcc9c9231 http://security.debian.org/pool/updates/main/b/bind9/liblwres9_9.3.4-2etch3_alpha.deb Size/MD5 checksum: 116534 2e7dc9ea95bae40dc396ff504abb03bb http://security.debian.org/pool/updates/main/b/bind9/bind9-host_9.3.4-2etch3_alpha.deb Size/MD5 checksum: 115784 b961fd6c797a2d1422ae588bfc25ed9d amd64 architecture (AMD x86_64 (AMD64)) http://security.debian.org/pool/updates/main/b/bind9/lwresd_9.3.4-2etch3_amd64.deb Size/MD5 checksum: 224294 4d33744bb92300b061cad41dd8de7ea5 http://security.debian.org/pool/updates/main/b/bind9/libbind-dev_9.3.4-2etch3_amd64.deb Size/MD5 checksum: 1111932 e43ced7eae496d7835247a068bef4a66 http://security.debian.org/pool/updates/main/b/bind9/dnsutils_9.3.4-2etch3_amd64.deb Size/MD5 checksum: 190742 9e39ced5d3464594b9dda6ce683fc653 http://security.debian.org/pool/updates/main/b/bind9/bind9_9.3.4-2etch3_amd64.deb Size/MD5 checksum: 319008 e36a35983ebc5061e8669ef7f004a851 http://security.debian.org/pool/updates/main/b/bind9/libdns22_9.3.4-2etch3_amd64.deb Size/MD5 checksum: 552414 c93c2863bddd5661010ae3472e210aa8 http://security.debian.org/pool/updates/main/b/bind9/libbind9-0_9.3.4-2etch3_amd64.deb Size/MD5 checksum: 95922 f114eb76add0d7dabad1d082d38ccf08 http://security.debian.org/pool/updates/main/b/bind9/bind9-host_9.3.4-2etch3_amd64.deb Size/MD5 checksum: 117072 a70d1d96ea01aa24fb9642e09133824f http://security.debian.org/pool/updates/main/b/bind9/libisc11_9.3.4-2etch3_amd64.deb Size/MD5 checksum: 187646 70372cec3522356dcd00901ea64714d4 http://security.debian.org/pool/updates/main/b/bind9/libisccfg1_9.3.4-2etch3_amd64.deb Size/MD5 checksum: 111270 6dc6edfcca9fecb28c7e66d31ab14a74 http://security.debian.org/pool/updates/main/b/bind9/liblwres9_9.3.4-2etch3_amd64.deb Size/MD5 checksum: 114722 905d0f9b7b5ebc0308c54158e71d03cc http://security.debian.org/pool/updates/main/b/bind9/libisccc0_9.3.4-2etch3_amd64.deb Size/MD5 checksum: 96704 09d3c850f12a6c1f6eab4e800a118c87 arm architecture (ARM) http://security.debian.org/pool/updates/main/b/bind9/libisccfg1_9.3.4-2etch3_arm.deb Size/MD5 checksum: 107888 b2ea4933e233a1af8dd1e5ee641999a2 http://security.debian.org/pool/updates/main/b/bind9/liblwres9_9.3.4-2etch3_arm.deb Size/MD5 checksum: 112714 27b1fde9b144cacb1ae06a441d7c5787 http://security.debian.org/pool/updates/main/b/bind9/bind9-host_9.3.4-2etch3_arm.deb Size/MD5 checksum: 116076 cafc3294083de02518ab5fe0f0488c3b http://security.debian.org/pool/updates/main/b/bind9/libdns22_9.3.4-2etch3_arm.deb Size/MD5 checksum: 532206 a005bdff779fed950e4750231d0184b2 http://security.debian.org/pool/updates/main/b/bind9/dnsutils_9.3.4-2etch3_arm.deb Size/MD5 checksum: 187364 72fdca60a20876be71b678028cefc316 http://security.debian.org/pool/updates/main/b/bind9/libisccc0_9.3.4-2etch3_arm.deb Size/MD5 checksum: 95752 bce98b259a2821d59f6e6b441b491d77 http://security.debian.org/pool/updates/main/b/bind9/libisc11_9.3.4-2etch3_arm.deb Size/MD5 checksum: 182950 26a15d51a4e6f1ea1dda99ab4d3ea34c http://security.debian.org/pool/updates/main/b/bind9/lwresd_9.3.4-2etch3_arm.deb Size/MD5 checksum: 217686 97f538e27ab7c765b514a9ce59869a41 http://security.debian.org/pool/updates/main/b/bind9/libbind9-0_9.3.4-2etch3_arm.deb Size/MD5 checksum: 95168 374d7f18915fc8eb6b775d272cf28f2e http://security.debian.org/pool/updates/main/b/bind9/libbind-dev_9.3.4-2etch3_arm.deb Size/MD5 checksum: 1074498 fdada51888027e9c3e89961b31a48ded http://security.debian.org/pool/updates/main/b/bind9/bind9_9.3.4-2etch3_arm.deb Size/MD5 checksum: 311078 43d1c044b0cc81b072b8962ad3b8f019 hppa architecture (HP PA RISC) http://security.debian.org/pool/updates/main/b/bind9/libisccc0_9.3.4-2etch3_hppa.deb Size/MD5 checksum: 96986 bba6d0a611b7088e284564b430f91405 http://security.debian.org/pool/updates/main/b/bind9/libbind9-0_9.3.4-2etch3_hppa.deb Size/MD5 checksum: 97140 14f3dacd102208700660873637dea18b http://security.debian.org/pool/updates/main/b/bind9/libisc11_9.3.4-2etch3_hppa.deb Size/MD5 checksum: 185570 012eb78b091c0991988a95160df7d65d http://security.debian.org/pool/updates/main/b/bind9/bind9-host_9.3.4-2etch3_hppa.deb Size/MD5 checksum: 115822 d717418b7ec770e5419e0941670eab19 http://security.debian.org/pool/updates/main/b/bind9/libdns22_9.3.4-2etch3_hppa.deb Size/MD5 checksum: 543342 201331119c074430d503b68dc210e187 http://security.debian.org/pool/updates/main/b/bind9/libbind-dev_9.3.4-2etch3_hppa.deb Size/MD5 checksum: 1258146 2f092d0708338d0a3ac8924218fee0d7 http://security.debian.org/pool/updates/main/b/bind9/bind9_9.3.4-2etch3_hppa.deb Size/MD5 checksum: 315070 bc8d94bec7b1c8cf80f64fb72d1f38e5 http://security.debian.org/pool/updates/main/b/bind9/dnsutils_9.3.4-2etch3_hppa.deb Size/MD5 checksum: 187942 1cd85afac13850d1807a5b50b9d3262f http://security.debian.org/pool/updates/main/b/bind9/liblwres9_9.3.4-2etch3_hppa.deb Size/MD5 checksum: 114612 912dc2007ca7cb6097a3e6a4e98897e3 http://security.debian.org/pool/updates/main/b/bind9/lwresd_9.3.4-2etch3_hppa.deb Size/MD5 checksum: 217378 49276452262a155ba17db2ad8c66e3e2 http://security.debian.org/pool/updates/main/b/bind9/libisccfg1_9.3.4-2etch3_hppa.deb Size/MD5 checksum: 113466 428d268ce8ad5386c1af758ca4cff2ce i386 architecture (Intel ia32) http://security.debian.org/pool/updates/main/b/bind9/libisccfg1_9.3.4-2etch3_i386.deb Size/MD5 checksum: 106034 ce4d4a024472317185d4c6492b7d30df http://security.debian.org/pool/updates/main/b/bind9/dnsutils_9.3.4-2etch3_i386.deb Size/MD5 checksum: 180292 1fd02a86a31b68a8db2407904495a0db http://security.debian.org/pool/updates/main/b/bind9/libisccc0_9.3.4-2etch3_i386.deb Size/MD5 checksum: 94838 9dbc2734dd8b8bb7c3e7684faabea64e http://security.debian.org/pool/updates/main/b/bind9/lwresd_9.3.4-2etch3_i386.deb Size/MD5 checksum: 206330 a22fb6cb47d6e449007d665b9e6d8c52 http://security.debian.org/pool/updates/main/b/bind9/bind9-host_9.3.4-2etch3_i386.deb Size/MD5 checksum: 113162 b9bc5fa7f96313235a53ab6fd819b58b http://security.debian.org/pool/updates/main/b/bind9/libdns22_9.3.4-2etch3_i386.deb Size/MD5 checksum: 472708 9edfb07c186a93aea1a2e602e0ee6335 http://security.debian.org/pool/updates/main/b/bind9/libbind9-0_9.3.4-2etch3_i386.deb Size/MD5 checksum: 94822 d2fc00416dc090a535b280f48eee7f46 http://security.debian.org/pool/updates/main/b/bind9/libisc11_9.3.4-2etch3_i386.deb Size/MD5 checksum: 169930 47c43c9738afb7ed72618930dc702ed3 http://security.debian.org/pool/updates/main/b/bind9/bind9_9.3.4-2etch3_i386.deb Size/MD5 checksum: 296722 dd1979969210386fc36d119e19e12cc2 http://security.debian.org/pool/updates/main/b/bind9/libbind-dev_9.3.4-2etch3_i386.deb Size/MD5 checksum: 996528 56db22ee21e053443e72ccd11a25181b http://security.debian.org/pool/updates/main/b/bind9/liblwres9_9.3.4-2etch3_i386.deb Size/MD5 checksum: 110134 5491e4e33e43f1300840b62947690b7a ia64 architecture (Intel ia64) http://security.debian.org/pool/updates/main/b/bind9/libisc11_9.3.4-2etch3_ia64.deb Size/MD5 checksum: 232052 eb9215cb2ba71ded815b4ca6f0ac0744 http://security.debian.org/pool/updates/main/b/bind9/libbind9-0_9.3.4-2etch3_ia64.deb Size/MD5 checksum: 99978 ceee4c1dc16fdf2d7fefe1aee6d8dd85 http://security.debian.org/pool/updates/main/b/bind9/bind9_9.3.4-2etch3_ia64.deb Size/MD5 checksum: 393324 553b67ca638482db8e1586d231f03abe http://security.debian.org/pool/updates/main/b/bind9/libdns22_9.3.4-2etch3_ia64.deb Size/MD5 checksum: 740264 a30c98b25296a147d47d7f44c8418883 http://security.debian.org/pool/updates/main/b/bind9/liblwres9_9.3.4-2etch3_ia64.deb Size/MD5 checksum: 127606 33d62368c2ce437e660708eb6b0ffe2b http://security.debian.org/pool/updates/main/b/bind9/dnsutils_9.3.4-2etch3_ia64.deb Size/MD5 checksum: 216344 0a0b33f34dbeb744bd8af8ad8388048f http://security.debian.org/pool/updates/main/b/bind9/bind9-host_9.3.4-2etch3_ia64.deb Size/MD5 checksum: 125806 3aafce71b9e4ecaf01602c409a355b54 http://security.debian.org/pool/updates/main/b/bind9/libbind-dev_9.3.4-2etch3_ia64.deb Size/MD5 checksum: 1584302 d982b4443c38056cdeb80b327ee36f3a http://security.debian.org/pool/updates/main/b/bind9/libisccfg1_9.3.4-2etch3_ia64.deb Size/MD5 checksum: 117782 ae8ae735a8054ff473d305b06c90c68a http://security.debian.org/pool/updates/main/b/bind9/libisccc0_9.3.4-2etch3_ia64.deb Size/MD5 checksum: 102432 4443f6e43cc1e4c7448965a0501bfe54 http://security.debian.org/pool/updates/main/b/bind9/lwresd_9.3.4-2etch3_ia64.deb Size/MD5 checksum: 280866 c20244c3a06177b934ac804b382b85c7 mips architecture (MIPS (Big Endian)) http://security.debian.org/pool/updates/main/b/bind9/libisc11_9.3.4-2etch3_mips.deb Size/MD5 checksum: 174012 cf61e15aa7c79b40ae94a3c1d08ba496 http://security.debian.org/pool/updates/main/b/bind9/bind9_9.3.4-2etch3_mips.deb Size/MD5 checksum: 301476 4094fd919da162322ea07d62378cc664 http://security.debian.org/pool/updates/main/b/bind9/liblwres9_9.3.4-2etch3_mips.deb Size/MD5 checksum: 110326 be73e626902012ca986d4192804017e7 http://security.debian.org/pool/updates/main/b/bind9/dnsutils_9.3.4-2etch3_mips.deb Size/MD5 checksum: 180490 dde7f37a0a2456190461f5f26bf30ab6 http://security.debian.org/pool/updates/main/b/bind9/libbind-dev_9.3.4-2etch3_mips.deb Size/MD5 checksum: 1229398 37af92bf5074d9a260fd4ff5346dc4b8 http://security.debian.org/pool/updates/main/b/bind9/lwresd_9.3.4-2etch3_mips.deb Size/MD5 checksum: 211386 8083484e19ebc9099022954350c6baf7 http://security.debian.org/pool/updates/main/b/bind9/libisccc0_9.3.4-2etch3_mips.deb Size/MD5 checksum: 94992 46f858e2ed33a864539476d25bd9b44f http://security.debian.org/pool/updates/main/b/bind9/libbind9-0_9.3.4-2etch3_mips.deb Size/MD5 checksum: 94230 6bfa6b8d78c46567a341f6174f9aa874 http://security.debian.org/pool/updates/main/b/bind9/libdns22_9.3.4-2etch3_mips.deb Size/MD5 checksum: 491862 fc2d747a29c0116da5936b4964ef8146 http://security.debian.org/pool/updates/main/b/bind9/bind9-host_9.3.4-2etch3_mips.deb Size/MD5 checksum: 113268 58fb17d2ee0415e13fdad4727534b6cc http://security.debian.org/pool/updates/main/b/bind9/libisccfg1_9.3.4-2etch3_mips.deb Size/MD5 checksum: 107912 5834642a56bb9548510f8cd0a3ae766f mipsel architecture (MIPS (Little Endian)) http://security.debian.org/pool/updates/main/b/bind9/bind9_9.3.4-2etch3_mipsel.deb Size/MD5 checksum: 299514 0b5de102f7ddf83d497498b320613556 http://security.debian.org/pool/updates/main/b/bind9/libdns22_9.3.4-2etch3_mipsel.deb Size/MD5 checksum: 488260 7b85b99ea5c24f74e531bbd9056672e9 http://security.debian.org/pool/updates/main/b/bind9/libbind-dev_9.3.4-2etch3_mipsel.deb Size/MD5 checksum: 1205384 a3211957988d4aaae40776ff41cf6a01 http://security.debian.org/pool/updates/main/b/bind9/bind9-host_9.3.4-2etch3_mipsel.deb Size/MD5 checksum: 113016 dddd0a37c778cd68696318a7adc1abcd http://security.debian.org/pool/updates/main/b/bind9/liblwres9_9.3.4-2etch3_mipsel.deb Size/MD5 checksum: 110254 6754bc57fcac807b5569531f7e821802 http://security.debian.org/pool/updates/main/b/bind9/libisc11_9.3.4-2etch3_mipsel.deb Size/MD5 checksum: 174148 23e91bbb42a44ca80535079660813277 http://security.debian.org/pool/updates/main/b/bind9/dnsutils_9.3.4-2etch3_mipsel.deb Size/MD5 checksum: 179630 fa26c51aa248cb502ac54544bdd6ced0 http://security.debian.org/pool/updates/main/b/bind9/lwresd_9.3.4-2etch3_mipsel.deb Size/MD5 checksum: 210904 21784fc7019a384e78ecc94a10f4e315 http://security.debian.org/pool/updates/main/b/bind9/libisccc0_9.3.4-2etch3_mipsel.deb Size/MD5 checksum: 94936 2068abe2f2e78675ad94ea28579efc87 http://security.debian.org/pool/updates/main/b/bind9/libisccfg1_9.3.4-2etch3_mipsel.deb Size/MD5 checksum: 107166 2cfce41a4fc41aa9986cdef01e09705d http://security.debian.org/pool/updates/main/b/bind9/libbind9-0_9.3.4-2etch3_mipsel.deb Size/MD5 checksum: 94098 c95a157cfa3feef62450afdef3fe65a8 powerpc architecture (PowerPC) http://security.debian.org/pool/updates/main/b/bind9/libisc11_9.3.4-2etch3_powerpc.deb Size/MD5 checksum: 173606 9618a781d59f94f751e18db86cf6b948 http://security.debian.org/pool/updates/main/b/bind9/liblwres9_9.3.4-2etch3_powerpc.deb Size/MD5 checksum: 112276 e786724068250eb53c475a3e51035d51 http://security.debian.org/pool/updates/main/b/bind9/bind9-host_9.3.4-2etch3_powerpc.deb Size/MD5 checksum: 113842 4961da1e75c17f3f00621acfc06d10fe http://security.debian.org/pool/updates/main/b/bind9/libdns22_9.3.4-2etch3_powerpc.deb Size/MD5 checksum: 488428 b777fc3fe13b319817f955f116b40e83 http://security.debian.org/pool/updates/main/b/bind9/libbind-dev_9.3.4-2etch3_powerpc.deb Size/MD5 checksum: 1167832 75f402f7bf328da5deee364f4266558d http://security.debian.org/pool/updates/main/b/bind9/libisccc0_9.3.4-2etch3_powerpc.deb Size/MD5 checksum: 96204 57ec688c7f24161e347054dc93fbd757 http://security.debian.org/pool/updates/main/b/bind9/libbind9-0_9.3.4-2etch3_powerpc.deb Size/MD5 checksum: 96170 77d5b9189a05f2b3dca7901bff6e56df http://security.debian.org/pool/updates/main/b/bind9/bind9_9.3.4-2etch3_powerpc.deb Size/MD5 checksum: 301276 dddf71278c1f4afbbc49019248f4328e http://security.debian.org/pool/updates/main/b/bind9/libisccfg1_9.3.4-2etch3_powerpc.deb Size/MD5 checksum: 109288 8fd2b3005fcf95e3616ec8a77b3ad322 http://security.debian.org/pool/updates/main/b/bind9/dnsutils_9.3.4-2etch3_powerpc.deb Size/MD5 checksum: 183310 b9eb85b58aaf29a3106d16410c0d379a http://security.debian.org/pool/updates/main/b/bind9/lwresd_9.3.4-2etch3_powerpc.deb Size/MD5 checksum: 206830 b286690dde8d1412c2de3fa99f7d3c5b s390 architecture (IBM S/390) http://security.debian.org/pool/updates/main/b/bind9/libisccfg1_9.3.4-2etch3_s390.deb Size/MD5 checksum: 114234 23a30b0e26db0210a1be48c4d44b6d7f http://security.debian.org/pool/updates/main/b/bind9/bind9_9.3.4-2etch3_s390.deb Size/MD5 checksum: 331864 7c3fab929f1e29873ecfc7c7c4b52ddc http://security.debian.org/pool/updates/main/b/bind9/liblwres9_9.3.4-2etch3_s390.deb Size/MD5 checksum: 116656 8abeeeb22e800f63e4b30e0c2dd974e0 http://security.debian.org/pool/updates/main/b/bind9/libbind-dev_9.3.4-2etch3_s390.deb Size/MD5 checksum: 1137342 820a17acdc24ef1dd0c1db7b8e6fc470 http://security.debian.org/pool/updates/main/b/bind9/lwresd_9.3.4-2etch3_s390.deb Size/MD5 checksum: 233948 635487d4e6ea4d15704bb14b8cf9236c http://security.debian.org/pool/updates/main/b/bind9/libisc11_9.3.4-2etch3_s390.deb Size/MD5 checksum: 196598 2198086ee8c358aa3ed5046708a31f45 http://security.debian.org/pool/updates/main/b/bind9/dnsutils_9.3.4-2etch3_s390.deb Size/MD5 checksum: 194704 c897d956b11161ae8e31e4bffb489883 http://security.debian.org/pool/updates/main/b/bind9/bind9-host_9.3.4-2etch3_s390.deb Size/MD5 checksum: 118140 e5e11d59852a32dcd1b78b4aabd22fff http://security.debian.org/pool/updates/main/b/bind9/libbind9-0_9.3.4-2etch3_s390.deb Size/MD5 checksum: 95664 050d558c3d06e520fb4e6c6cebd520c3 http://security.debian.org/pool/updates/main/b/bind9/libdns22_9.3.4-2etch3_s390.deb Size/MD5 checksum: 579484 6fc80f5cde0c2d01b49ae53f027eeecc http://security.debian.org/pool/updates/main/b/bind9/libisccc0_9.3.4-2etch3_s390.deb Size/MD5 checksum: 97786 5dda64259aa80e1c2e085e7fc2430299 sparc architecture (Sun SPARC/UltraSPARC) http://security.debian.org/pool/updates/main/b/bind9/bind9_9.3.4-2etch3_sparc.deb Size/MD5 checksum: 300090 21095a9477d8db8bdbca300235ddc296 http://security.debian.org/pool/updates/main/b/bind9/lwresd_9.3.4-2etch3_sparc.deb Size/MD5 checksum: 210606 8bd074b427b5f732c5584ca265bb2c28 http://security.debian.org/pool/updates/main/b/bind9/libbind-dev_9.3.4-2etch3_sparc.deb Size/MD5 checksum: 1121664 2750abf3a8e3ffa54d1b15f6a5b6738e http://security.debian.org/pool/updates/main/b/bind9/libisccc0_9.3.4-2etch3_sparc.deb Size/MD5 checksum: 94822 4e2634cf2561a237174a6863377b24cd http://security.debian.org/pool/updates/main/b/bind9/libisc11_9.3.4-2etch3_sparc.deb Size/MD5 checksum: 175248 4231a2791083fc82977535613d38ef2a http://security.debian.org/pool/updates/main/b/bind9/dnsutils_9.3.4-2etch3_sparc.deb Size/MD5 checksum: 184036 aea98952994fb97c74df02ae4ed2f28d http://security.debian.org/pool/updates/main/b/bind9/libisccfg1_9.3.4-2etch3_sparc.deb Size/MD5 checksum: 107574 b6a3a3204c134d54dce2d8d79f77f647 http://security.debian.org/pool/updates/main/b/bind9/libdns22_9.3.4-2etch3_sparc.deb Size/MD5 checksum: 493628 b5c5a9638091fd0d6543a405bfdefd53 http://security.debian.org/pool/updates/main/b/bind9/libbind9-0_9.3.4-2etch3_sparc.deb Size/MD5 checksum: 94828 4657a6a42f7f2fac5ef96d273e9de4df http://security.debian.org/pool/updates/main/b/bind9/bind9-host_9.3.4-2etch3_sparc.deb Size/MD5 checksum: 114258 32f88744a6e6e648377dda42ff910cbb http://security.debian.org/pool/updates/main/b/bind9/liblwres9_9.3.4-2etch3_sparc.deb Size/MD5 checksum: 111158 a59dbf1edb5518b09b2993049922c01a These files will probably be moved into the stable distribution on its next update. Release Date: 2008-07-16 Last Updated: 2008-07-16 Potential Security Impact: Remote DNS cache poisoning Source: Hewlett-Packard Company, HP Software Security Response Team VULNERABILITY SUMMARY A potential security vulnerability has been identified with HP-UX running BIND. HP-UX B.11.11, B.11.23, B.11.31 running BIND v9.3.2 BACKGROUND CVSS 2.0 Base Metrics =============================================== Reference Base Vector Base Score CVE-2008-1447 (AV:N/AC:L/Au:N/C:P/I:P/A:P) 7.5 =============================================== Information on CVSS is documented in HP Customer Notice: HPSN-2008-002. The updates are available for download from: URL: ftp://ss080058:ss080058@hprc.external.hp.com Note: When software updates are available for other versions of HP-UX BIND, this Security Bulletin will be revised. HP-UX Release - B.11.11 BIND Depot name - DNSUPGRADE_C.9.3.2.3.0_HP-UX_B.11.11_32_64.depot MD5 Sum - 6de060effed02aad7f42576b2af8f73a HP-UX Release - B.11.23 BIND Depot name - DNSUPGRADE_C.9.3.2.3.0_HP-UX_B.11.23_IA_PA.depot MD5 Sum - 437ebfc3e0fbe171a3de19c99c58ce19 HP-UX Release - B.11.31 BIND Depot name - HPUX-NameServer_C.9.3.2.3.0_HP-UX_B.11.31_IA_PA.depot MD5 Sum - a0406bdb2d62b1b6257fc83c664be87c MANUAL ACTIONS: Yes - Update PRODUCT SPECIFIC INFORMATION HP-UX Software Assistant: HP-UX Software Assistant is an enhanced application that replaces HP-UX Security Patch Check. It analyzes all HP-issued Security Bulletins and lists recommended actions that may apply to a specific HP-UX system. It can also download patches and create a depot automatically. For more information see: https://www.hp.com/go/swa AFFECTED VERSIONS For BIND v9.3.2.3.0 HP-UX B.11.11 ============= BindUpgrade.BIND-UPGRADE action: install revision C.9.3.2.3.0 or subsequent URL: ftp://ss080058:ss080058@hprc.external.hp.com HP-UX B.11.23 ============= BindUpgrade.BIND-UPGRADE BindUpgrade.BIND2-UPGRADE action: install revision C.9.3.2.3.0 or subsequent URL: ftp://ss080058:ss080058@hprc.external.hp.com HP-UX B.11.31 ============= NameService.BIND-AUX NameService.BIND-RUN action: install revision C.9.3.2.3.0 or subsequent URL: ftp://ss080058:ss080058@hprc.external.hp.com END AFFECTED VERSIONS HISTORY Version:1 (rev.1) - 16 July 2008 Initial release Third Party Security Patches: Third party security patches that are to be installed on systems running HP software products should be applied in accordance with the customer's patch management policy. Support: For further information, contact normal HP Services support channel. Report: To report a potential security vulnerability with any HP supported product, send Email to: security-alert@hp.com It is strongly recommended that security related information being communicated to HP be encrypted using PGP, especially exploit information. To get the security-alert PGP key, please send an e-mail message as follows: To: security-alert@hp.com Subject: get key Subscribe: To initiate a subscription to receive future HP Security Bulletins via Email: http://h30046.www3.hp.com/driverAlertProfile.php?regioncode=NA&langcode=USENG&jumpid=in_SC-GEN__driverITRC&topiccode=ITRC On the web page: ITRC security bulletins and patch sign-up Under Step1: your ITRC security bulletins and patches - check ALL categories for which alerts are required and continue. Under Step2: your ITRC operating systems - verify your operating system selections are checked and save. To update an existing subscription: http://h30046.www3.hp.com/subSignIn.php Log in on the web page: Subscriber's choice for Business: sign-in. On the web page: Subscriber's Choice: your profile summary - use Edit Profile to update appropriate sections. To review previously published Security Bulletins visit: http://www.itrc.hp.com/service/cki/secBullArchive.do * The Software Product Category that this Security Bulletin relates to is represented by the 5th and 6th characters of the Bulletin number in the title: GN = HP General SW MA = HP Management Agents MI = Misc. 3rd Party SW MP = HP MPE/iX NS = HP NonStop Servers OV = HP OpenVMS PI = HP Printing & Imaging ST = HP Storage SW TL = HP Trusted Linux TU = HP Tru64 UNIX UX = HP-UX VV = HP VirtualVault System management and security procedures must be reviewed frequently to maintain system integrity. HP is continually reviewing and enhancing the security features of software products to provide customers with current secure solutions. "HP is broadly distributing this Security Bulletin in order to bring to the attention of users of the affected HP products the important security information contained in this Bulletin. HP recommends that all users determine the applicability of this information to their individual situations and take appropriate action. HP does not warrant that this information is necessarily accurate or complete for all user situations and, consequently, HP will not be responsible for any damages resulting from user's use or disregard of the information provided in this Bulletin. Hewlett-Packard Company shall not be liable for technical or editorial errors or omissions contained herein. To the extent permitted by law, neither HP or its affiliates, subcontractors or suppliers will be liable for incidental, special or consequential damages including downtime cost; lost profits; damages relating to the procurement of substitute products or services; or damages for loss of data, or software restoration. Hewlett-Packard Company and the names of Hewlett-Packard products referenced herein are trademarks of Hewlett-Packard Company in the United States and other countries. Other product and company names mentioned herein may be trademarks of their respective owners. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ______________________________________________________________________________ SUSE Security Announcement Package: bind Announcement ID: SUSE-SA:2008:033 Date: Fri, 11 Jul 2008 09:00:00 +0000 Affected Products: openSUSE 10.2 openSUSE 10.3 openSUSE 11.0 SUSE SLES 9 Novell Linux Desktop 9 Open Enterprise Server Novell Linux POS 9 SUSE Linux Enterprise Desktop 10 SP1 SLE SDK 10 SP1 SLE SDK 10 SP2 SUSE Linux Enterprise Server 10 SP1 SUSE Linux Enterprise Desktop 10 SP2 SUSE Linux Enterprise Server 10 SP2 Vulnerability Type: DNS cache poisoning Severity (1-10): 9 SUSE Default Package: no Cross-References: CVE-2008-1447 Content of This Advisory: 1) Security Vulnerability Resolved: DNS cache poisoning 2) Solution or Work-Around 3) Special Instructions and Notes 4) Package Location and Checksums 5) Pending Vulnerabilities, Solutions, and Work-Arounds: 6) Authenticity Verification and Additional Information ______________________________________________________________________________ 1) Problem Description and Brief Discussion The bind daemon is responsible for resolving hostnames in IP addresses and vice versa. Unfortunately we do not have details about Kaminsky's attack and have to trust the statement that a random UDP source-port is sufficient to stop it. Update packages of bind9 for SLES8 will be available soon. The glibc stub resolver is known to be vulnerable too and we will publish updates as soon as possible. One that is authoritative only and accessible from the Internet to resolve queries for your local systems that are available over the Internet. The other system (caching) is not accessible over the Internet and can be used by internal clients to recursively lookup names and addresses. But we encourage you to install the bind update as soon as possible too. If you use the latest update of pdns-recursor you are not vulnerable to this attack. For the glibc stub resolver bug you can install a local secure DNS for- warder on your machine or make a DNS forwarder available for a protected network. 3) Special Instructions and Notes Please restart the bind daemon after the update. 4) Package Location and Checksums The preferred method for installing security updates is to use the YaST Online Update (YOU) tool. YOU detects which updates are required and automatically performs the necessary steps to verify and install them. Alternatively, download the update packages for your distribution manually and verify their integrity by the methods listed in Section 6 of this announcement. Then install the packages using the command rpm -Fhv <file.rpm> to apply the update, replacing <file.rpm> with the filename of the downloaded RPM package. x86 Platform: openSUSE 11.0: http://download.opensuse.org/pub/opensuse/update/11.0/rpm/i586/bind-9.4.2-39.2.i586.rpm http://download.opensuse.org/pub/opensuse/update/11.0/rpm/i586/bind-chrootenv-9.4.2-39.2.i586.rpm http://download.opensuse.org/pub/opensuse/update/11.0/rpm/i586/bind-devel-9.4.2-39.2.i586.rpm http://download.opensuse.org/pub/opensuse/update/11.0/rpm/i586/bind-doc-9.4.2-39.2.i586.rpm http://download.opensuse.org/pub/opensuse/update/11.0/rpm/i586/bind-libs-9.4.2-39.2.i586.rpm http://download.opensuse.org/pub/opensuse/update/11.0/rpm/i586/bind-utils-9.4.2-39.2.i586.rpm openSUSE 10.3: http://download.opensuse.org/pub/opensuse/update/10.3/rpm/i586/bind-9.4.1.P1-12.5.i586.rpm http://download.opensuse.org/pub/opensuse/update/10.3/rpm/i586/bind-chrootenv-9.4.1.P1-12.5.i586.rpm http://download.opensuse.org/pub/opensuse/update/10.3/rpm/i586/bind-devel-9.4.1.P1-12.5.i586.rpm http://download.opensuse.org/pub/opensuse/update/10.3/rpm/i586/bind-doc-9.4.1.P1-12.5.i586.rpm http://download.opensuse.org/pub/opensuse/update/10.3/rpm/i586/bind-libs-9.4.1.P1-12.5.i586.rpm http://download.opensuse.org/pub/opensuse/update/10.3/rpm/i586/bind-utils-9.4.1.P1-12.5.i586.rpm openSUSE 10.2: ftp://ftp.suse.com/pub/suse/update/10.2/rpm/i586/bind-9.3.5P1-0.1.i586.rpm ftp://ftp.suse.com/pub/suse/update/10.2/rpm/i586/bind-chrootenv-9.3.5P1-0.1.i586.rpm ftp://ftp.suse.com/pub/suse/update/10.2/rpm/i586/bind-devel-9.3.5P1-0.1.i586.rpm ftp://ftp.suse.com/pub/suse/update/10.2/rpm/i586/bind-doc-9.3.5P1-0.1.i586.rpm ftp://ftp.suse.com/pub/suse/update/10.2/rpm/i586/bind-libs-9.3.5P1-0.1.i586.rpm ftp://ftp.suse.com/pub/suse/update/10.2/rpm/i586/bind-utils-9.3.5P1-0.1.i586.rpm x86-64 Platform: openSUSE 11.0: http://download.opensuse.org/pub/opensuse/update/11.0/rpm/x86_64/bind-libs-32bit-9.4.2-39.2.x86_64.rpm openSUSE 10.3: http://download.opensuse.org/pub/opensuse/update/10.3/rpm/x86_64/bind-libs-32bit-9.4.1.P1-12.5.x86_64.rpm openSUSE 10.2: ftp://ftp.suse.com/pub/suse/update/10.2/rpm/x86_64/bind-libs-32bit-9.3.5P1-0.1.x86_64.rpm Sources: openSUSE 11.0: http://download.opensuse.org/pub/opensuse/update/11.0/rpm/src/bind-9.4.2-39.2.src.rpm openSUSE 10.3: http://download.opensuse.org/pub/opensuse/update/10.3/rpm/src/bind-9.4.1.P1-12.5.src.rpm openSUSE 10.2: ftp://ftp.suse.com/pub/suse/update/10.2/rpm/src/bind-9.3.5P1-0.1.src.rpm Our maintenance customers are notified individually. The packages are offered for installation from the maintenance web: Open Enterprise Server http://support.novell.com/techcenter/psdb/aa846ea840c9bf29e6974f3b6913e550.html Novell Linux POS 9 http://support.novell.com/techcenter/psdb/aa846ea840c9bf29e6974f3b6913e550.html Novell Linux Desktop 9 http://support.novell.com/techcenter/psdb/aa846ea840c9bf29e6974f3b6913e550.html SUSE SLES 9 http://support.novell.com/techcenter/psdb/aa846ea840c9bf29e6974f3b6913e550.html SUSE Linux Enterprise Server 10 SP1 http://support.novell.com/techcenter/psdb/555065b7278085ce1ce7a6e84b6f07aa.html SUSE Linux Enterprise Server 10 SP2 http://support.novell.com/techcenter/psdb/555065b7278085ce1ce7a6e84b6f07aa.html SLE SDK 10 SP2 http://support.novell.com/techcenter/psdb/555065b7278085ce1ce7a6e84b6f07aa.html SUSE Linux Enterprise 10 SP2 DEBUGINFO http://support.novell.com/techcenter/psdb/555065b7278085ce1ce7a6e84b6f07aa.html SLE SDK 10 SP1 http://support.novell.com/techcenter/psdb/555065b7278085ce1ce7a6e84b6f07aa.html SUSE Linux Enterprise Desktop 10 SP1 http://support.novell.com/techcenter/psdb/555065b7278085ce1ce7a6e84b6f07aa.html SUSE Linux Enterprise Desktop 10 SP2 http://support.novell.com/techcenter/psdb/555065b7278085ce1ce7a6e84b6f07aa.html ______________________________________________________________________________ 5) Pending Vulnerabilities, Solutions, and Work-Arounds: none ______________________________________________________________________________ 6) Authenticity Verification and Additional Information - Announcement authenticity verification: SUSE security announcements are published via mailing lists and on Web sites. The authenticity and integrity of a SUSE security announcement is guaranteed by a cryptographic signature in each announcement. To verify the signature of the announcement, save it as text into a file and run the command gpg --verify <file> replacing <file> with the name of the file where you saved the announcement. The output for a valid signature looks like: gpg: Signature made <DATE> using RSA key ID 3D25D3D9 gpg: Good signature from "SuSE Security Team <security@suse.de>" where <DATE> is replaced by the date the document was signed. If the security team's key is not contained in your key ring, you can import it from the first installation CD. To import the key, use the command gpg --import gpg-pubkey-3d25d3d9-36e12d04.asc - Package authenticity verification: SUSE update packages are available on many mirror FTP servers all over the world. While this service is considered valuable and important to the free and open source software community, the authenticity and the integrity of a package needs to be verified to ensure that it has not been tampered with. The internal rpm package signatures provide an easy way to verify the authenticity of an RPM package. Use the command rpm -v --checksig <file.rpm> to verify the signature of the package, replacing <file.rpm> with the filename of the RPM package downloaded. The package is unmodified if it contains a valid signature from build@suse.de with the key ID 9C800ACA. This key is automatically imported into the RPM database (on RPMv4-based distributions) and the gpg key ring of 'root' during installation. You can also find it on the first installation CD and at the end of this announcement. - SUSE runs two security mailing lists to which any interested party may subscribe: opensuse-security@opensuse.org - General Linux and SUSE security discussion. All SUSE security announcements are sent to this list. To subscribe, send an e-mail to <opensuse-security+subscribe@opensuse.org>. opensuse-security-announce@opensuse.org - SUSE's announce-only mailing list. Only SUSE's security announcements are sent to this list. To subscribe, send an e-mail to <opensuse-security-announce+subscribe@opensuse.org>. The <security@suse.de> public key is listed below. In particular, the clear text signature should show proof of the authenticity of the text. SUSE Linux Products GmbH provides no warranties of any kind whatsoever with respect to the information contained in this security advisory. Charter: http://lists.grok.org.uk/full-disclosure-charter.html Hosted and sponsored by Secunia - http://secunia.com/ . ---------------------------------------------------------------------- Try a new way to discover vulnerabilities that ALREADY EXIST in your IT infrastructure. The Full Featured Secunia Network Software Inspector (NSI) is now available: http://secunia.com/network_software_inspector/ The Secunia NSI enables you to INSPECT, DISCOVER, and DOCUMENT vulnerabilities in more than 4,000 different Windows applications. ---------------------------------------------------------------------- TITLE: Red Hat update for bind SECUNIA ADVISORY ID: SA26195 VERIFY ADVISORY: http://secunia.com/advisories/26195/ CRITICAL: Moderately critical IMPACT: Spoofing WHERE: >From remote OPERATING SYSTEM: Red Hat Enterprise Linux (v. 5 server) http://secunia.com/product/13652/ Red Hat Enterprise Linux Desktop (v. 5 client) http://secunia.com/product/13653/ Red Hat Enterprise Linux Desktop Workstation (v. 5 client) http://secunia.com/product/13651/ RedHat Enterprise Linux AS 2.1 http://secunia.com/product/48/ RedHat Enterprise Linux AS 3 http://secunia.com/product/2534/ RedHat Enterprise Linux AS 4 http://secunia.com/product/4669/ RedHat Enterprise Linux ES 2.1 http://secunia.com/product/1306/ RedHat Enterprise Linux ES 3 http://secunia.com/product/2535/ RedHat Enterprise Linux ES 4 http://secunia.com/product/4668/ RedHat Enterprise Linux WS 3 http://secunia.com/product/2536/ RedHat Enterprise Linux WS 2.1 http://secunia.com/product/1044/ RedHat Enterprise Linux WS 4 http://secunia.com/product/4670/ RedHat Linux Advanced Workstation 2.1 for Itanium http://secunia.com/product/1326/ DESCRIPTION: Red Hat has issued an update for bind. For more information: SA26152 SOLUTION: Updated packages are available from Red Hat Network. http://rhn.redhat.com ORIGINAL ADVISORY: http://rhn.redhat.com/errata/RHSA-2007-0740.html OTHER REFERENCES: SA26152: http://secunia.com/advisories/26152/ ---------------------------------------------------------------------- About: This Advisory was delivered by Secunia as a free service to help everybody keeping their systems up to date against the latest vulnerabilities. Subscribe: http://secunia.com/secunia_security_advisories/ Definitions: (Criticality, Where etc.) http://secunia.com/about_secunia_advisories/ Please Note: Secunia recommends that you verify all advisories you receive by clicking the link. Secunia NEVER sends attached files with advisories. Secunia does not advise people to install third party patches, only use those supplied by the vendor. The fix introduced a regression in the library breaking the resolution of UTF-8 encoded record names. An updated release is available which corrects this problem. For reference, the original advisory text follows. Multiple weaknesses have been identified in PyDNS, a DNS client implementation for the Python language. Scott Kitterman noted that python-dns is vulnerable to this predictability, as it randomizes neither its transaction ID nor its source port. Taken together, this lack of entropy leaves applications using python-dns to perform DNS queries highly susceptible to response forgery

Trust: 3.6

sources: NVD: CVE-2008-1447 // CERT/CC: VU#252735 // CERT/CC: VU#800113 // VULMON: CVE-2008-1447 // PACKETSTORM: 68039 // PACKETSTORM: 74443 // PACKETSTORM: 68068 // PACKETSTORM: 68129 // VULHUB: VHN-31572 // PACKETSTORM: 68183 // PACKETSTORM: 68036 // PACKETSTORM: 68288 // PACKETSTORM: 68118 // PACKETSTORM: 68360 // PACKETSTORM: 68546 // PACKETSTORM: 58035 // PACKETSTORM: 70207

AFFECTED PRODUCTS

vendor:debian gnu linuxmodel: - scope: - version: -

Trust: 1.6

vendor:fujitsumodel: - scope: - version: -

Trust: 1.6

vendor:internet consortiummodel: - scope: - version: -

Trust: 1.6

vendor:openwall gnu linuxmodel: - scope: - version: -

Trust: 1.6

vendor:red hatmodel: - scope: - version: -

Trust: 1.6

vendor:suse linuxmodel: - scope: - version: -

Trust: 1.6

vendor:sun microsystemsmodel: - scope: - version: -

Trust: 1.6

vendor:ubuntumodel: - scope: - version: -

Trust: 1.6

vendor:iscmodel:bindscope:eqversion:4

Trust: 1.0

vendor:iscmodel:bindscope:eqversion:9.2.9

Trust: 1.0

vendor:iscmodel:bindscope:eqversion:8

Trust: 1.0

vendor:alcatel lucentmodel: - scope: - version: -

Trust: 0.8

vendor:apple computermodel: - scope: - version: -

Trust: 0.8

vendor:avayamodel: - scope: - version: -

Trust: 0.8

vendor:blue coatmodel: - scope: - version: -

Trust: 0.8

vendor:bluecatmodel: - scope: - version: -

Trust: 0.8

vendor:ciscomodel: - scope: - version: -

Trust: 0.8

vendor:f5model: - scope: - version: -

Trust: 0.8

vendor:force10model: - scope: - version: -

Trust: 0.8

vendor:freebsdmodel: - scope: - version: -

Trust: 0.8

vendor:funkwerkmodel: - scope: - version: -

Trust: 0.8

vendor:gentoo linuxmodel: - scope: - version: -

Trust: 0.8

vendor:hewlett packardmodel: - scope: - version: -

Trust: 0.8

vendor:ibmmodel: - scope: - version: -

Trust: 0.8

vendor:infobloxmodel: - scope: - version: -

Trust: 0.8

vendor:junipermodel: - scope: - version: -

Trust: 0.8

vendor:mandrivamodel: - scope: - version: -

Trust: 0.8

vendor:microsoftmodel: - scope: - version: -

Trust: 0.8

vendor:necmodel: - scope: - version: -

Trust: 0.8

vendor:nixumodel: - scope: - version: -

Trust: 0.8

vendor:nominummodel: - scope: - version: -

Trust: 0.8

vendor:nortelmodel: - scope: - version: -

Trust: 0.8

vendor:novellmodel: - scope: - version: -

Trust: 0.8

vendor:openbsdmodel: - scope: - version: -

Trust: 0.8

vendor:qnxmodel: - scope: - version: -

Trust: 0.8

vendor:secure computing network security divisionmodel: - scope: - version: -

Trust: 0.8

vendor:slackware linuxmodel: - scope: - version: -

Trust: 0.8

vendor:wind rivermodel: - scope: - version: -

Trust: 0.8

vendor:yamahamodel: - scope: - version: -

Trust: 0.8

vendor:dnsmasqmodel: - scope: - version: -

Trust: 0.8

sources: CERT/CC: VU#800113 // CERT/CC: VU#252735 // NVD: CVE-2008-1447

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2008-1447
value: MEDIUM

Trust: 1.0

CARNEGIE MELLON: VU#800113
value: 27.54

Trust: 0.8

CARNEGIE MELLON: VU#252735
value: 3.83

Trust: 0.8

VULHUB: VHN-31572
value: MEDIUM

Trust: 0.1

VULMON: CVE-2008-1447
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2008-1447
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:N/I:P/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.1

VULHUB: VHN-31572
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:N/I:P/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2008-1447
baseSeverity: MEDIUM
baseScore: 6.8
vectorString: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:N/I:H/A:N
attackVector: NETWORK
attackComplexity: HIGH
privilegesRequired: NONE
userInteraction: NONE
scope: CHANGED
confidentialityImpact: NONE
integrityImpact: HIGH
availabilityImpact: NONE
exploitabilityScore: 2.2
impactScore: 4.0
version: 3.1

Trust: 1.0

sources: CERT/CC: VU#800113 // CERT/CC: VU#252735 // VULHUB: VHN-31572 // VULMON: CVE-2008-1447 // NVD: CVE-2008-1447

PROBLEMTYPE DATA

problemtype:CWE-331

Trust: 1.1

problemtype:CWE-310

Trust: 0.1

sources: VULHUB: VHN-31572 // NVD: CVE-2008-1447

THREAT TYPE

remote

Trust: 0.2

sources: PACKETSTORM: 68068 // PACKETSTORM: 68183

TYPE

spoof

Trust: 0.3

sources: PACKETSTORM: 68068 // PACKETSTORM: 70207 // PACKETSTORM: 68546

EXPLOIT AVAILABILITY

sources: VULHUB: VHN-31572 // VULMON: CVE-2008-1447

PATCH

title:Debian CVElist Bug Report Logs: dnsmasq: appears to be vulnerable to cache poisoning attack CVE-2008-1447url:https://vulmon.com/vendoradvisory?qidtp=debian_cvelist_bugreportlogs&qid=bea0103df57677c569776d970bb2ff1a

Trust: 0.1

title:Ubuntu Security Notice: bind9 vulnerabilityurl:https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice&qid=USN-622-1

Trust: 0.1

title:Ubuntu Security Notice: dnsmasq vulnerabilityurl:https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice&qid=USN-627-1

Trust: 0.1

title:Debian Security Advisories: DSA-1605-1 glibc -- DNS cache poisoningurl:https://vulmon.com/vendoradvisory?qidtp=debian_security_advisories&qid=26abd8c8b0e5ca972a55a1b90d3fdfc5

Trust: 0.1

title:Debian Security Advisories: DSA-1617-1 refpolicy -- incompatible policyurl:https://vulmon.com/vendoradvisory?qidtp=debian_security_advisories&qid=3418f614f56d497e28f842674f8d8f8c

Trust: 0.1

title:Debian Security Advisories: DSA-1603-1 bind9 -- DNS cache poisoningurl:https://vulmon.com/vendoradvisory?qidtp=debian_security_advisories&qid=23e55365f62c349622abb2d713a280af

Trust: 0.1

title:Debian CVElist Bug Report Logs: appears to be vulnerable to cache poisoning attack CVE-2008-1447url:https://vulmon.com/vendoradvisory?qidtp=debian_cvelist_bugreportlogs&qid=9e131108e982a49c97c4f3c5801dfb53

Trust: 0.1

title:Debian CVElist Bug Report Logs: python-dns vulnerable to CVE-2008-1447 DNS source port guessableurl:https://vulmon.com/vendoradvisory?qidtp=debian_cvelist_bugreportlogs&qid=2a465496dabf8f2d87b1ff911ad8df9b

Trust: 0.1

title:Symantec Security Advisories: SA26 : DNS Cache Poisoning Vulnerability (CERT VU#800113)url:https://vulmon.com/vendoradvisory?qidtp=symantec_security_advisories&qid=078765ce503e834a2fa43ae116b70180

Trust: 0.1

title:Citrix Security Bulletins: Archive: Vulnerability in Access Gateway Standard and Advanced Edition Appliance firmware could result in DNS Cache Poisoningurl:https://vulmon.com/vendoradvisory?qidtp=citrix_security_bulletins&qid=df5619e77c6173020dc0459f4b4bf1f2

Trust: 0.1

title:Citrix Security Bulletins: Archive: Vulnerability in NetScaler and Access Gateway Enterprise Edition could result in DNS Cache Poisoningurl:https://vulmon.com/vendoradvisory?qidtp=citrix_security_bulletins&qid=5c63f9f5138045493cfb7d220588077b

Trust: 0.1

title:Ubuntu Security Notice: ruby1.8 vulnerabilitiesurl:https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice&qid=USN-651-1

Trust: 0.1

title:VMware Security Advisories: Updates to VMware Workstation, VMware Player, VMware ACE, VMware Server, VMware ESX, VMware VCB address information disclosure, privilege escalation and other security issues.url:https://vulmon.com/vendoradvisory?qidtp=vmware_security_advisories&qid=f3db6c283715ce027fe46e96804874b4

Trust: 0.1

sources: VULMON: CVE-2008-1447

EXTERNAL IDS

db:NVDid:CVE-2008-1447

Trust: 2.3

db:CERT/CCid:VU#800113

Trust: 2.1

db:VUPENid:ADV-2008-2025

Trust: 1.2

db:VUPENid:ADV-2009-0297

Trust: 1.2

db:VUPENid:ADV-2008-2334

Trust: 1.2

db:VUPENid:ADV-2008-2383

Trust: 1.2

db:VUPENid:ADV-2008-2113

Trust: 1.2

db:VUPENid:ADV-2008-2558

Trust: 1.2

db:VUPENid:ADV-2008-2019

Trust: 1.2

db:VUPENid:ADV-2008-2377

Trust: 1.2

db:VUPENid:ADV-2008-2584

Trust: 1.2

db:VUPENid:ADV-2008-2342

Trust: 1.2

db:VUPENid:ADV-2010-0622

Trust: 1.2

db:VUPENid:ADV-2008-2166

Trust: 1.2

db:VUPENid:ADV-2008-2051

Trust: 1.2

db:VUPENid:ADV-2008-2092

Trust: 1.2

db:VUPENid:ADV-2008-2029

Trust: 1.2

db:VUPENid:ADV-2008-2384

Trust: 1.2

db:VUPENid:ADV-2008-2268

Trust: 1.2

db:VUPENid:ADV-2008-2052

Trust: 1.2

db:VUPENid:ADV-2008-2549

Trust: 1.2

db:VUPENid:ADV-2008-2197

Trust: 1.2

db:VUPENid:ADV-2009-0311

Trust: 1.2

db:VUPENid:ADV-2008-2055

Trust: 1.2

db:VUPENid:ADV-2008-2467

Trust: 1.2

db:VUPENid:ADV-2008-2123

Trust: 1.2

db:VUPENid:ADV-2008-2482

Trust: 1.2

db:VUPENid:ADV-2008-2525

Trust: 1.2

db:VUPENid:ADV-2008-2023

Trust: 1.2

db:VUPENid:ADV-2008-2582

Trust: 1.2

db:VUPENid:ADV-2008-2114

Trust: 1.2

db:VUPENid:ADV-2008-2196

Trust: 1.2

db:VUPENid:ADV-2008-2139

Trust: 1.2

db:VUPENid:ADV-2008-2466

Trust: 1.2

db:VUPENid:ADV-2008-2050

Trust: 1.2

db:VUPENid:ADV-2008-2195

Trust: 1.2

db:VUPENid:ADV-2008-2291

Trust: 1.2

db:VUPENid:ADV-2008-2030

Trust: 1.2

db:SECTRACKid:1020548

Trust: 1.2

db:SECTRACKid:1020578

Trust: 1.2

db:SECTRACKid:1020448

Trust: 1.2

db:SECTRACKid:1020558

Trust: 1.2

db:SECTRACKid:1020702

Trust: 1.2

db:SECTRACKid:1020440

Trust: 1.2

db:SECTRACKid:1020575

Trust: 1.2

db:SECTRACKid:1020437

Trust: 1.2

db:SECTRACKid:1020802

Trust: 1.2

db:SECTRACKid:1020449

Trust: 1.2

db:SECTRACKid:1020579

Trust: 1.2

db:SECTRACKid:1020561

Trust: 1.2

db:SECTRACKid:1020804

Trust: 1.2

db:SECTRACKid:1020577

Trust: 1.2

db:SECTRACKid:1020560

Trust: 1.2

db:SECTRACKid:1020651

Trust: 1.2

db:SECTRACKid:1020653

Trust: 1.2

db:SECTRACKid:1020438

Trust: 1.2

db:SECTRACKid:1020576

Trust: 1.2

db:SECUNIAid:31209

Trust: 1.2

db:SECUNIAid:31197

Trust: 1.2

db:SECUNIAid:31422

Trust: 1.2

db:SECUNIAid:30977

Trust: 1.2

db:SECUNIAid:31151

Trust: 1.2

db:SECUNIAid:31354

Trust: 1.2

db:SECUNIAid:31093

Trust: 1.2

db:SECUNIAid:31212

Trust: 1.2

db:SECUNIAid:31207

Trust: 1.2

db:SECUNIAid:31221

Trust: 1.2

db:SECUNIAid:31254

Trust: 1.2

db:SECUNIAid:31451

Trust: 1.2

db:SECUNIAid:31169

Trust: 1.2

db:SECUNIAid:30988

Trust: 1.2

db:SECUNIAid:30973

Trust: 1.2

db:SECUNIAid:31687

Trust: 1.2

db:SECUNIAid:31199

Trust: 1.2

db:SECUNIAid:30980

Trust: 1.2

db:SECUNIAid:31137

Trust: 1.2

db:SECUNIAid:30998

Trust: 1.2

db:SECUNIAid:31014

Trust: 1.2

db:SECUNIAid:31065

Trust: 1.2

db:SECUNIAid:31882

Trust: 1.2

db:SECUNIAid:31019

Trust: 1.2

db:SECUNIAid:31153

Trust: 1.2

db:SECUNIAid:31482

Trust: 1.2

db:SECUNIAid:31495

Trust: 1.2

db:SECUNIAid:33178

Trust: 1.2

db:SECUNIAid:33714

Trust: 1.2

db:SECUNIAid:31213

Trust: 1.2

db:SECUNIAid:31326

Trust: 1.2

db:SECUNIAid:31052

Trust: 1.2

db:SECUNIAid:31011

Trust: 1.2

db:SECUNIAid:31588

Trust: 1.2

db:SECUNIAid:31033

Trust: 1.2

db:SECUNIAid:31031

Trust: 1.2

db:SECUNIAid:31430

Trust: 1.2

db:SECUNIAid:30979

Trust: 1.2

db:SECUNIAid:31022

Trust: 1.2

db:SECUNIAid:31094

Trust: 1.2

db:SECUNIAid:31030

Trust: 1.2

db:SECUNIAid:31204

Trust: 1.2

db:SECUNIAid:30925

Trust: 1.2

db:SECUNIAid:31072

Trust: 1.2

db:SECUNIAid:31152

Trust: 1.2

db:SECUNIAid:31237

Trust: 1.2

db:SECUNIAid:31012

Trust: 1.2

db:SECUNIAid:33786

Trust: 1.2

db:SECUNIAid:31143

Trust: 1.2

db:SECUNIAid:31236

Trust: 1.2

db:SECUNIAid:31900

Trust: 1.2

db:SECUNIAid:30989

Trust: 1.2

db:SECUNIAid:31823

Trust: 1.2

db:USCERTid:TA08-190B

Trust: 1.2

db:USCERTid:TA08-260A

Trust: 1.2

db:USCERTid:TA08-190A

Trust: 1.2

db:BIDid:30131

Trust: 1.2

db:EXPLOIT-DBid:6130

Trust: 1.2

db:EXPLOIT-DBid:6123

Trust: 1.2

db:EXPLOIT-DBid:6122

Trust: 1.2

db:SECUNIAid:26195

Trust: 0.9

db:EXPLOIT-DBid:4266

Trust: 0.8

db:CERT/CCid:VU#252735

Trust: 0.8

db:PACKETSTORMid:68118

Trust: 0.2

db:PACKETSTORMid:74443

Trust: 0.2

db:PACKETSTORMid:68288

Trust: 0.2

db:PACKETSTORMid:68183

Trust: 0.2

db:PACKETSTORMid:68068

Trust: 0.2

db:PACKETSTORMid:70207

Trust: 0.2

db:PACKETSTORMid:68039

Trust: 0.2

db:PACKETSTORMid:68036

Trust: 0.2

db:PACKETSTORMid:68360

Trust: 0.2

db:PACKETSTORMid:68129

Trust: 0.2

db:PACKETSTORMid:68546

Trust: 0.2

db:PACKETSTORMid:68878

Trust: 0.1

db:PACKETSTORMid:68038

Trust: 0.1

db:PACKETSTORMid:68755

Trust: 0.1

db:PACKETSTORMid:68412

Trust: 0.1

db:PACKETSTORMid:73060

Trust: 0.1

db:PACKETSTORMid:68502

Trust: 0.1

db:PACKETSTORMid:68061

Trust: 0.1

db:PACKETSTORMid:96747

Trust: 0.1

db:PACKETSTORMid:94774

Trust: 0.1

db:PACKETSTORMid:68199

Trust: 0.1

db:PACKETSTORMid:68471

Trust: 0.1

db:PACKETSTORMid:73732

Trust: 0.1

db:PACKETSTORMid:68500

Trust: 0.1

db:PACKETSTORMid:68691

Trust: 0.1

db:PACKETSTORMid:68037

Trust: 0.1

db:PACKETSTORMid:68473

Trust: 0.1

db:PACKETSTORMid:68554

Trust: 0.1

db:PACKETSTORMid:68063

Trust: 0.1

db:PACKETSTORMid:68543

Trust: 0.1

db:SEEBUGid:SSVID-65607

Trust: 0.1

db:VULHUBid:VHN-31572

Trust: 0.1

db:VULMONid:CVE-2008-1447

Trust: 0.1

db:PACKETSTORMid:58035

Trust: 0.1

sources: CERT/CC: VU#800113 // CERT/CC: VU#252735 // VULHUB: VHN-31572 // VULMON: CVE-2008-1447 // PACKETSTORM: 68039 // PACKETSTORM: 74443 // PACKETSTORM: 68068 // PACKETSTORM: 68129 // PACKETSTORM: 70207 // PACKETSTORM: 68183 // PACKETSTORM: 68036 // PACKETSTORM: 68288 // PACKETSTORM: 68118 // PACKETSTORM: 68360 // PACKETSTORM: 68546 // PACKETSTORM: 58035 // NVD: CVE-2008-1447

REFERENCES

url:http://www.kb.cert.org/vuls/id/800113

Trust: 1.4

url:http://security.freebsd.org/advisories/freebsd-sa-08:06.bind.asc

Trust: 1.3

url:http://security.gentoo.org/glsa/glsa-200807-08.xml

Trust: 1.3

url:http://www.ibm.com/support/docview.wss?uid=isg1iz26667

Trust: 1.2

url:http://www.ibm.com/support/docview.wss?uid=isg1iz26668

Trust: 1.2

url:http://www.ibm.com/support/docview.wss?uid=isg1iz26669

Trust: 1.2

url:http://www.ibm.com/support/docview.wss?uid=isg1iz26670

Trust: 1.2

url:http://www.ibm.com/support/docview.wss?uid=isg1iz26671

Trust: 1.2

url:http://www.ibm.com/support/docview.wss?uid=isg1iz26672

Trust: 1.2

url:http://lists.apple.com/archives/security-announce//2008/jul/msg00003.html

Trust: 1.2

url:http://lists.apple.com/archives/security-announce//2008/sep/msg00003.html

Trust: 1.2

url:http://lists.apple.com/archives/security-announce//2008/sep/msg00004.html

Trust: 1.2

url:http://lists.apple.com/archives/security-announce//2008/sep/msg00005.html

Trust: 1.2

url:http://www.securityfocus.com/bid/30131

Trust: 1.2

url:http://www.securityfocus.com/archive/1/495289/100/0/threaded

Trust: 1.2

url:http://www.securityfocus.com/archive/1/495869/100/0/threaded

Trust: 1.2

url:http://www.us-cert.gov/cas/techalerts/ta08-190a.html

Trust: 1.2

url:http://www.us-cert.gov/cas/techalerts/ta08-190b.html

Trust: 1.2

url:http://www.us-cert.gov/cas/techalerts/ta08-260a.html

Trust: 1.2

url:http://www.cisco.com/en/us/products/products_security_advisory09186a00809c2168.shtml

Trust: 1.2

url:http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=494401

Trust: 1.2

url:http://support.apple.com/kb/ht3026

Trust: 1.2

url:http://support.apple.com/kb/ht3129

Trust: 1.2

url:http://support.citrix.com/article/ctx117991

Trust: 1.2

url:http://support.citrix.com/article/ctx118183

Trust: 1.2

url:http://up2date.astaro.com/2008/08/up2date_7202_released.html

Trust: 1.2

url:http://wiki.rpath.com/wiki/advisories:rpsa-2008-0231

Trust: 1.2

url:http://wiki.rpath.com/wiki/advisories:rpsa-2010-0018

Trust: 1.2

url:http://www.bluecoat.com/support/security-advisories/dns_cache_poisoning

Trust: 1.2

url:http://www.isc.org/index.pl?/sw/bind/bind-security.php

Trust: 1.2

url:http://www.kb.cert.org/vuls/id/mimg-7dwr4j

Trust: 1.2

url:http://www.kb.cert.org/vuls/id/mimg-7ecl8q

Trust: 1.2

url:http://www.novell.com/support/viewcontent.do?externalid=7000912

Trust: 1.2

url:http://www.phys.uu.nl/~rombouts/pdnsd.html

Trust: 1.2

url:http://www.phys.uu.nl/~rombouts/pdnsd/changelog

Trust: 1.2

url:http://www.rtpro.yamaha.co.jp/rt/faq/security/vu800113.html

Trust: 1.2

url:http://www.ruby-lang.org/en/news/2008/08/08/multiple-vulnerabilities-in-ruby/

Trust: 1.2

url:http://www.vmware.com/security/advisories/vmsa-2008-0014.html

Trust: 1.2

url:http://www.debian.org/security/2008/dsa-1603

Trust: 1.2

url:http://www.debian.org/security/2008/dsa-1604

Trust: 1.2

url:http://www.debian.org/security/2008/dsa-1605

Trust: 1.2

url:http://www.debian.org/security/2008/dsa-1619

Trust: 1.2

url:http://www.debian.org/security/2008/dsa-1623

Trust: 1.2

url:https://www.exploit-db.com/exploits/6122

Trust: 1.2

url:https://www.exploit-db.com/exploits/6123

Trust: 1.2

url:https://www.exploit-db.com/exploits/6130

Trust: 1.2

url:https://www.redhat.com/archives/fedora-package-announce/2008-july/msg00402.html

Trust: 1.2

url:https://www.redhat.com/archives/fedora-package-announce/2008-july/msg00458.html

Trust: 1.2

url:http://lists.grok.org.uk/pipermail/full-disclosure/2008-august/064118.html

Trust: 1.2

url:http://security.gentoo.org/glsa/glsa-200812-17.xml

Trust: 1.2

url:http://security.gentoo.org/glsa/glsa-201209-25.xml

Trust: 1.2

url:http://h20000.www2.hp.com/bizsupport/techsupport/document.jsp?objectid=c01662368

Trust: 1.2

url:http://h20000.www2.hp.com/bizsupport/techsupport/document.jsp?objectid=c01523520

Trust: 1.2

url:http://www.mandriva.com/security/advisories?name=mdvsa-2008:139

Trust: 1.2

url:http://blog.invisibledenizen.org/2008/07/kaminskys-dns-issue-accidentally-leaked.html

Trust: 1.2

url:http://www.caughq.org/exploits/cau-ex-2008-0002.txt

Trust: 1.2

url:http://www.caughq.org/exploits/cau-ex-2008-0003.txt

Trust: 1.2

url:http://www.doxpara.com/?p=1176

Trust: 1.2

url:http://www.doxpara.com/dmk_bo2k8.ppt

Trust: 1.2

url:http://www.nominum.com/asset_upload_file741_2661.pdf

Trust: 1.2

url:http://www.unixwiz.net/techtips/iguide-kaminsky-dns-vuln.html

Trust: 1.2

url:https://docs.microsoft.com/en-us/security-updates/securitybulletins/2008/ms08-037

Trust: 1.2

url:ftp://ftp.netbsd.org/pub/netbsd/security/advisories/netbsd-sa2008-009.txt.asc

Trust: 1.2

url:http://www.openbsd.org/errata42.html#013_bind

Trust: 1.2

url:http://www.openbsd.org/errata43.html#004_bind

Trust: 1.2

url:https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a12117

Trust: 1.2

url:https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a5725

Trust: 1.2

url:https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a5761

Trust: 1.2

url:https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a5917

Trust: 1.2

url:https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a9627

Trust: 1.2

url:http://rhn.redhat.com/errata/rhsa-2008-0533.html

Trust: 1.2

url:http://www.redhat.com/support/errata/rhsa-2008-0789.html

Trust: 1.2

url:http://www.securitytracker.com/id?1020437

Trust: 1.2

url:http://www.securitytracker.com/id?1020438

Trust: 1.2

url:http://www.securitytracker.com/id?1020440

Trust: 1.2

url:http://www.securitytracker.com/id?1020448

Trust: 1.2

url:http://www.securitytracker.com/id?1020449

Trust: 1.2

url:http://www.securitytracker.com/id?1020548

Trust: 1.2

url:http://www.securitytracker.com/id?1020558

Trust: 1.2

url:http://www.securitytracker.com/id?1020560

Trust: 1.2

url:http://www.securitytracker.com/id?1020561

Trust: 1.2

url:http://www.securitytracker.com/id?1020575

Trust: 1.2

url:http://www.securitytracker.com/id?1020576

Trust: 1.2

url:http://www.securitytracker.com/id?1020577

Trust: 1.2

url:http://www.securitytracker.com/id?1020578

Trust: 1.2

url:http://www.securitytracker.com/id?1020579

Trust: 1.2

url:http://www.securitytracker.com/id?1020651

Trust: 1.2

url:http://www.securitytracker.com/id?1020653

Trust: 1.2

url:http://www.securitytracker.com/id?1020702

Trust: 1.2

url:http://www.securitytracker.com/id?1020802

Trust: 1.2

url:http://www.securitytracker.com/id?1020804

Trust: 1.2

url:http://secunia.com/advisories/30925

Trust: 1.2

url:http://secunia.com/advisories/30973

Trust: 1.2

url:http://secunia.com/advisories/30977

Trust: 1.2

url:http://secunia.com/advisories/30979

Trust: 1.2

url:http://secunia.com/advisories/30980

Trust: 1.2

url:http://secunia.com/advisories/30988

Trust: 1.2

url:http://secunia.com/advisories/30989

Trust: 1.2

url:http://secunia.com/advisories/30998

Trust: 1.2

url:http://secunia.com/advisories/31011

Trust: 1.2

url:http://secunia.com/advisories/31012

Trust: 1.2

url:http://secunia.com/advisories/31014

Trust: 1.2

url:http://secunia.com/advisories/31019

Trust: 1.2

url:http://secunia.com/advisories/31022

Trust: 1.2

url:http://secunia.com/advisories/31030

Trust: 1.2

url:http://secunia.com/advisories/31031

Trust: 1.2

url:http://secunia.com/advisories/31033

Trust: 1.2

url:http://secunia.com/advisories/31052

Trust: 1.2

url:http://secunia.com/advisories/31065

Trust: 1.2

url:http://secunia.com/advisories/31072

Trust: 1.2

url:http://secunia.com/advisories/31093

Trust: 1.2

url:http://secunia.com/advisories/31094

Trust: 1.2

url:http://secunia.com/advisories/31137

Trust: 1.2

url:http://secunia.com/advisories/31143

Trust: 1.2

url:http://secunia.com/advisories/31151

Trust: 1.2

url:http://secunia.com/advisories/31152

Trust: 1.2

url:http://secunia.com/advisories/31153

Trust: 1.2

url:http://secunia.com/advisories/31169

Trust: 1.2

url:http://secunia.com/advisories/31197

Trust: 1.2

url:http://secunia.com/advisories/31199

Trust: 1.2

url:http://secunia.com/advisories/31204

Trust: 1.2

url:http://secunia.com/advisories/31207

Trust: 1.2

url:http://secunia.com/advisories/31209

Trust: 1.2

url:http://secunia.com/advisories/31212

Trust: 1.2

url:http://secunia.com/advisories/31213

Trust: 1.2

url:http://secunia.com/advisories/31221

Trust: 1.2

url:http://secunia.com/advisories/31236

Trust: 1.2

url:http://secunia.com/advisories/31237

Trust: 1.2

url:http://secunia.com/advisories/31254

Trust: 1.2

url:http://secunia.com/advisories/31326

Trust: 1.2

url:http://secunia.com/advisories/31354

Trust: 1.2

url:http://secunia.com/advisories/31422

Trust: 1.2

url:http://secunia.com/advisories/31430

Trust: 1.2

url:http://secunia.com/advisories/31451

Trust: 1.2

url:http://secunia.com/advisories/31482

Trust: 1.2

url:http://secunia.com/advisories/31495

Trust: 1.2

url:http://secunia.com/advisories/31588

Trust: 1.2

url:http://secunia.com/advisories/31687

Trust: 1.2

url:http://secunia.com/advisories/31823

Trust: 1.2

url:http://secunia.com/advisories/31882

Trust: 1.2

url:http://secunia.com/advisories/31900

Trust: 1.2

url:http://secunia.com/advisories/33178

Trust: 1.2

url:http://secunia.com/advisories/33714

Trust: 1.2

url:http://secunia.com/advisories/33786

Trust: 1.2

url:http://sunsolve.sun.com/search/document.do?assetkey=1-26-239392-1

Trust: 1.2

url:http://sunsolve.sun.com/search/document.do?assetkey=1-26-240048-1

Trust: 1.2

url:http://lists.opensuse.org/opensuse-security-announce/2008-07/msg00003.html

Trust: 1.2

url:http://lists.opensuse.org/opensuse-security-announce/2008-08/msg00006.html

Trust: 1.2

url:http://www.ubuntu.com/usn/usn-622-1

Trust: 1.2

url:http://www.ubuntu.com/usn/usn-627-1

Trust: 1.2

url:http://www.vupen.com/english/advisories/2008/2019/references

Trust: 1.2

url:http://www.vupen.com/english/advisories/2008/2023/references

Trust: 1.2

url:http://www.vupen.com/english/advisories/2008/2025/references

Trust: 1.2

url:http://www.vupen.com/english/advisories/2008/2029/references

Trust: 1.2

url:http://www.vupen.com/english/advisories/2008/2030/references

Trust: 1.2

url:http://www.vupen.com/english/advisories/2008/2050/references

Trust: 1.2

url:http://www.vupen.com/english/advisories/2008/2051/references

Trust: 1.2

url:http://www.vupen.com/english/advisories/2008/2052/references

Trust: 1.2

url:http://www.vupen.com/english/advisories/2008/2055/references

Trust: 1.2

url:http://www.vupen.com/english/advisories/2008/2092/references

Trust: 1.2

url:http://www.vupen.com/english/advisories/2008/2113/references

Trust: 1.2

url:http://www.vupen.com/english/advisories/2008/2114/references

Trust: 1.2

url:http://www.vupen.com/english/advisories/2008/2123/references

Trust: 1.2

url:http://www.vupen.com/english/advisories/2008/2139/references

Trust: 1.2

url:http://www.vupen.com/english/advisories/2008/2166/references

Trust: 1.2

url:http://www.vupen.com/english/advisories/2008/2195/references

Trust: 1.2

url:http://www.vupen.com/english/advisories/2008/2196/references

Trust: 1.2

url:http://www.vupen.com/english/advisories/2008/2197/references

Trust: 1.2

url:http://www.vupen.com/english/advisories/2008/2268

Trust: 1.2

url:http://www.vupen.com/english/advisories/2008/2291

Trust: 1.2

url:http://www.vupen.com/english/advisories/2008/2334

Trust: 1.2

url:http://www.vupen.com/english/advisories/2008/2342

Trust: 1.2

url:http://www.vupen.com/english/advisories/2008/2377

Trust: 1.2

url:http://www.vupen.com/english/advisories/2008/2383

Trust: 1.2

url:http://www.vupen.com/english/advisories/2008/2384

Trust: 1.2

url:http://www.vupen.com/english/advisories/2008/2466

Trust: 1.2

url:http://www.vupen.com/english/advisories/2008/2467

Trust: 1.2

url:http://www.vupen.com/english/advisories/2008/2482

Trust: 1.2

url:http://www.vupen.com/english/advisories/2008/2525

Trust: 1.2

url:http://www.vupen.com/english/advisories/2008/2549

Trust: 1.2

url:http://www.vupen.com/english/advisories/2008/2558

Trust: 1.2

url:http://www.vupen.com/english/advisories/2008/2582

Trust: 1.2

url:http://www.vupen.com/english/advisories/2008/2584

Trust: 1.2

url:http://www.vupen.com/english/advisories/2009/0297

Trust: 1.2

url:http://www.vupen.com/english/advisories/2009/0311

Trust: 1.2

url:http://www.vupen.com/english/advisories/2010/0622

Trust: 1.2

url:https://exchange.xforce.ibmcloud.com/vulnerabilities/43637

Trust: 1.2

url:https://exchange.xforce.ibmcloud.com/vulnerabilities/43334

Trust: 1.2

url:http://marc.info/?l=bugtraq&m=121630706004256&w=2

Trust: 1.1

url:http://www.ipcop.org/index.php?name=news&file=article&sid=40

Trust: 1.1

url:http://support.nortel.com/go/main.jsp?cscat=bltndetail&id=762152

Trust: 1.1

url:http://slackware.com/security/viewer.php?l=slackware-security&y=2008&m=slackware-security.452680

Trust: 1.1

url:http://slackware.com/security/viewer.php?l=slackware-security&y=2008&m=slackware-security.539239

Trust: 1.1

url:http://marc.info/?l=bugtraq&m=121866517322103&w=2

Trust: 1.1

url:http://marc.info/?l=bugtraq&m=123324863916385&w=2

Trust: 1.1

url:http://marc.info/?l=bugtraq&m=141879471518471&w=2

Trust: 1.1

url:https://nvd.nist.gov/vuln/detail/cve-2008-1447

Trust: 1.1

url:http://secunia.com/advisories/26195/

Trust: 0.9

url:http://csrc.nist.gov/publications/nistpubs/800-81/sp800-81.pdf

Trust: 0.8

url:http://tools.ietf.org/html/draft-ietf-dnsext-forgery-resilience

Trust: 0.8

url:http://tools.ietf.org/html/rfc3833

Trust: 0.8

url:http://tools.ietf.org/html/rfc2827

Trust: 0.8

url:http://tools.ietf.org/html/rfc3704

Trust: 0.8

url:http://tools.ietf.org/html/rfc3013

Trust: 0.8

url:http://tools.ietf.org/html/rfc4033

Trust: 0.8

url:http://tools.ietf.org/html/draft-ietf-tsvwg-port-randomization

Trust: 0.8

url:http://cr.yp.to/djbdns/dns_random.html

Trust: 0.8

url:http://cr.yp.to/djbdns/dns_transmit.html

Trust: 0.8

url:http://cr.yp.to/djbdns/forgery.html

Trust: 0.8

url:http://www.trusteer.com/microsoftdns

Trust: 0.8

url:http://www.trusteer.com/bind9dns

Trust: 0.8

url:http://www.trusteer.com/bind8dns

Trust: 0.8

url:http://www.sans.org/reading_room/whitepapers/dns/1567.php

Trust: 0.8

url:http://blogs.iss.net/archive/morednsnat.html

Trust: 0.8

url:https://jvn.jp/cert/jvnvu800113/

Trust: 0.8

url:http://www.cert.at/static/cert.at-0802-dns-patchanalysis.pdf

Trust: 0.8

url:http://www.isc.org/sw/bind/bind-security.php

Trust: 0.8

url:http://www.trusteer.com/docs/bind9dns.html

Trust: 0.8

url:http://jvn.jp/cert/jvnvu%23252735/index.html

Trust: 0.8

url:http://www.milw0rm.com/exploits/4266

Trust: 0.8

url:http://docs.info.apple.com/article.html?artnum=307041

Trust: 0.8

url:http://h30046.www3.hp.com/driveralertprofile.php?regioncode=na&langcode=useng&jumpid=in_sc-gen__driveritrc&topiccode=itrc

Trust: 0.3

url:http://h30046.www3.hp.com/subsignin.php

Trust: 0.3

url:http://www.itrc.hp.com/service/cki/secbullarchive.do

Trust: 0.3

url:http://secunia.com/

Trust: 0.3

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2008-1447

Trust: 0.3

url:http://lists.grok.org.uk/full-disclosure-charter.html

Trust: 0.3

url:http://packages.debian.org/<pkg>

Trust: 0.3

url:http://security.debian.org/

Trust: 0.3

url:http://www.debian.org/security/faq

Trust: 0.3

url:http://www.debian.org/security/

Trust: 0.3

url:http://security.debian.org/pool/updates/main/p/python-dns/python-dns_2.3.0.orig.tar.gz

Trust: 0.2

url:https://www.hp.com/go/swa

Trust: 0.2

url:http://support.nortel.com/go/main.jsp?cscat=bltndetail&amp;id=762152

Trust: 0.1

url:http://www.ipcop.org/index.php?name=news&amp;file=article&amp;sid=40

Trust: 0.1

url:http://marc.info/?l=bugtraq&amp;m=123324863916385&amp;w=2

Trust: 0.1

url:http://marc.info/?l=bugtraq&amp;m=141879471518471&amp;w=2

Trust: 0.1

url:http://marc.info/?l=bugtraq&amp;m=121866517322103&amp;w=2

Trust: 0.1

url:http://marc.info/?l=bugtraq&amp;m=121630706004256&amp;w=2

Trust: 0.1

url:http://slackware.com/security/viewer.php?l=slackware-security&amp;y=2008&amp;m=slackware-security.539239

Trust: 0.1

url:http://slackware.com/security/viewer.php?l=slackware-security&amp;y=2008&amp;m=slackware-security.452680

Trust: 0.1

url:https://cwe.mitre.org/data/definitions/331.html

Trust: 0.1

url:https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=490123

Trust: 0.1

url:https://usn.ubuntu.com/622-1/

Trust: 0.1

url:https://nvd.nist.gov

Trust: 0.1

url:https://www.exploit-db.com/exploits/6122/

Trust: 0.1

url:http://www.cisco.com/warp/public/707/cisco-sa-20080708-dns.shtml.

Trust: 0.1

url:http://www.cisco.com/en/us/products/products_security_vulnerability_policy.html.

Trust: 0.1

url:http://www.cisco.com/go/psirt

Trust: 0.1

url:http://www.cisco.com/web/about/security/intelligence/dns-bcp.html.

Trust: 0.1

url:http://www.cisco.com/en/us/products/prod_warranties_item09186a008088e31f.html,

Trust: 0.1

url:http://www.cisco.com/pcgi-bin/software/tablebuild/tablebuild.pl/nr-eval

Trust: 0.1

url:http://www.cisco.com/web/about/security/intelligence/cvss-qandas.html

Trust: 0.1

url:http://www.cisco.com/pcgi-bin/tablebuild.pl/acns55

Trust: 0.1

url:http://www.cisco.com/warp/public/707/cisco-sa-20080708-dns.shtml

Trust: 0.1

url:http://www.cisco.com.

Trust: 0.1

url:http://www.cisco.com/go/psirt.

Trust: 0.1

url:https://www.example.com

Trust: 0.1

url:http://www.cisco.com/warp/public/687/directory/dirtac.shtml

Trust: 0.1

url:http://www.cisco.com/public/sw-center/sw-usingswc.shtml.

Trust: 0.1

url:http://intellishield.cisco.com/security/alertmanager/cvss

Trust: 0.1

url:http://www.mandriva.com/security/

Trust: 0.1

url:http://www.mandriva.com/security/advisories

Trust: 0.1

url:http://bugs.gentoo.org.

Trust: 0.1

url:http://creativecommons.org/licenses/by-sa/2.5

Trust: 0.1

url:http://security.gentoo.org/

Trust: 0.1

url:http://security.debian.org/pool/updates/main/p/python-dns/python-dns_2.3.0-5.2+etch2.dsc

Trust: 0.1

url:http://security.debian.org/pool/updates/main/p/python-dns/python-dns_2.3.0-5.2+etch2_all.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/p/python-dns/python-dns_2.3.0-5.2+etch2.diff.gz

Trust: 0.1

url:http://security.freebsd.org/patches/sa-08:06/bind7.patch.asc

Trust: 0.1

url:http://security.freebsd.org/patches/sa-08:06/bind63.patch

Trust: 0.1

url:http://security.freebsd.org/>.

Trust: 0.1

url:http://security.freebsd.org/patches/sa-08:06/bind63.patch.asc

Trust: 0.1

url:http://security.freebsd.org/patches/sa-08:06/bind7.patch

Trust: 0.1

url:http://security.debian.org/pool/updates/main/b/bind9/libisccc0_9.3.4-2etch3_i386.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/b/bind9/bind9-host_9.3.4-2etch3_i386.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/b/bind9/liblwres9_9.3.4-2etch3_arm.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/b/bind9/libisc11_9.3.4-2etch3_s390.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/b/bind9/bind9_9.3.4-2etch3_arm.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/b/bind9/dnsutils_9.3.4-2etch3_s390.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/b/bind9/libbind-dev_9.3.4-2etch3_s390.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/b/bind9/libbind9-0_9.3.4-2etch3_mips.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/b/bind9/bind9_9.3.4-2etch3.diff.gz

Trust: 0.1

url:http://security.debian.org/pool/updates/main/b/bind9/libisccfg1_9.3.4-2etch3_amd64.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/b/bind9/liblwres9_9.3.4-2etch3_i386.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/b/bind9/libisccfg1_9.3.4-2etch3_sparc.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/b/bind9/bind9_9.3.4-2etch3.dsc

Trust: 0.1

url:http://security.debian.org/pool/updates/main/b/bind9/libbind-dev_9.3.4-2etch3_ia64.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/b/bind9/libbind-dev_9.3.4-2etch3_arm.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/b/bind9/libisc11_9.3.4-2etch3_arm.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/b/bind9/dnsutils_9.3.4-2etch3_i386.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/b/bind9/lwresd_9.3.4-2etch3_mipsel.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/b/bind9/libbind-dev_9.3.4-2etch3_powerpc.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/b/bind9/lwresd_9.3.4-2etch3_amd64.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/b/bind9/libbind9-0_9.3.4-2etch3_sparc.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/b/bind9/dnsutils_9.3.4-2etch3_sparc.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/b/bind9/libdns22_9.3.4-2etch3_mips.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/b/bind9/libisccfg1_9.3.4-2etch3_powerpc.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/b/bind9/libisc11_9.3.4-2etch3_sparc.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/b/bind9/liblwres9_9.3.4-2etch3_s390.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/b/bind9/libdns22_9.3.4-2etch3_s390.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/b/bind9/libisccc0_9.3.4-2etch3_ia64.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/b/bind9/bind9_9.3.4-2etch3_amd64.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/b/bind9/libisccc0_9.3.4-2etch3_s390.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/b/bind9/libisc11_9.3.4-2etch3_alpha.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/b/bind9/libisccc0_9.3.4-2etch3_mips.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/b/bind9/libbind-dev_9.3.4-2etch3_hppa.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/b/bind9/libbind9-0_9.3.4-2etch3_powerpc.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/b/bind9/bind9-host_9.3.4-2etch3_powerpc.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/b/bind9/bind9-host_9.3.4-2etch3_arm.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/b/bind9/libbind9-0_9.3.4-2etch3_mipsel.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/b/bind9/bind9-host_9.3.4-2etch3_ia64.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/b/bind9/bind9_9.3.4-2etch3_s390.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/b/bind9/bind9-host_9.3.4-2etch3_mipsel.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/b/bind9/libbind-dev_9.3.4-2etch3_i386.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/b/bind9/libdns22_9.3.4-2etch3_ia64.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/b/bind9/bind9-host_9.3.4-2etch3_sparc.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/b/bind9/bind9_9.3.4-2etch3_i386.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/b/bind9/bind9-host_9.3.4-2etch3_s390.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/b/bind9/libbind9-0_9.3.4-2etch3_alpha.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/b/bind9/dnsutils_9.3.4-2etch3_ia64.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/b/bind9/dnsutils_9.3.4-2etch3_mipsel.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/b/bind9/libisccfg1_9.3.4-2etch3_i386.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/b/bind9/lwresd_9.3.4-2etch3_ia64.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/b/bind9/libisccc0_9.3.4-2etch3_hppa.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/b/bind9/libisc11_9.3.4-2etch3_amd64.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/b/bind9/bind9_9.3.4-2etch3_powerpc.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/b/bind9/libbind-dev_9.3.4-2etch3_sparc.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/b/bind9/libisccc0_9.3.4-2etch3_alpha.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/b/bind9/dnsutils_9.3.4-2etch3_powerpc.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/b/bind9/libisc11_9.3.4-2etch3_mips.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/b/bind9/libbind9-0_9.3.4-2etch3_s390.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/b/bind9/bind9_9.3.4-2etch3_mips.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/b/bind9/liblwres9_9.3.4-2etch3_hppa.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/b/bind9/libisccfg1_9.3.4-2etch3_hppa.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/b/bind9/libbind9-0_9.3.4-2etch3_amd64.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/b/bind9/libbind-dev_9.3.4-2etch3_alpha.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/b/bind9/libisccfg1_9.3.4-2etch3_alpha.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/b/bind9/dnsutils_9.3.4-2etch3_arm.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/b/bind9/dnsutils_9.3.4-2etch3_mips.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/b/bind9/libisccc0_9.3.4-2etch3_sparc.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/b/bind9/bind9_9.3.4-2etch3_mipsel.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/b/bind9/libisccc0_9.3.4-2etch3_amd64.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/b/bind9/lwresd_9.3.4-2etch3_hppa.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/b/bind9/libisccfg1_9.3.4-2etch3_mips.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/b/bind9/libbind9-0_9.3.4-2etch3_ia64.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/b/bind9/bind9_9.3.4.orig.tar.gz

Trust: 0.1

url:http://security.debian.org/pool/updates/main/b/bind9/bind9-host_9.3.4-2etch3_mips.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/b/bind9/libdns22_9.3.4-2etch3_sparc.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/b/bind9/liblwres9_9.3.4-2etch3_mipsel.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/b/bind9/libbind9-0_9.3.4-2etch3_hppa.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/b/bind9/lwresd_9.3.4-2etch3_arm.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/b/bind9/lwresd_9.3.4-2etch3_i386.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/b/bind9/libisccc0_9.3.4-2etch3_mipsel.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/b/bind9/libisc11_9.3.4-2etch3_mipsel.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/b/bind9/libisccfg1_9.3.4-2etch3_s390.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/b/bind9/bind9-host_9.3.4-2etch3_alpha.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/b/bind9/bind9_9.3.4-2etch3_hppa.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/b/bind9/libbind-dev_9.3.4-2etch3_mips.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/b/bind9/liblwres9_9.3.4-2etch3_alpha.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/b/bind9/bind9-host_9.3.4-2etch3_amd64.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/b/bind9/libisc11_9.3.4-2etch3_ia64.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/b/bind9/dnsutils_9.3.4-2etch3_alpha.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/b/bind9/liblwres9_9.3.4-2etch3_powerpc.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/b/bind9/dnsutils_9.3.4-2etch3_amd64.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/b/bind9/liblwres9_9.3.4-2etch3_sparc.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/b/bind9/libdns22_9.3.4-2etch3_hppa.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/b/bind9/dnsutils_9.3.4-2etch3_hppa.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/b/bind9/libdns22_9.3.4-2etch3_powerpc.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/b/bind9/liblwres9_9.3.4-2etch3_mips.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/b/bind9/libdns22_9.3.4-2etch3_i386.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/b/bind9/lwresd_9.3.4-2etch3_mips.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/b/bind9/libisccfg1_9.3.4-2etch3_arm.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/b/bind9/bind9-host_9.3.4-2etch3_hppa.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/b/bind9/libisc11_9.3.4-2etch3_powerpc.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/b/bind9/lwresd_9.3.4-2etch3_powerpc.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/b/bind9/bind9_9.3.4-2etch3_sparc.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/b/bind9/liblwres9_9.3.4-2etch3_ia64.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/b/bind9/libbind9-0_9.3.4-2etch3_arm.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/b/bind9/liblwres9_9.3.4-2etch3_amd64.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/b/bind9/libbind-dev_9.3.4-2etch3_amd64.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/b/bind9/libisccfg1_9.3.4-2etch3_ia64.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/b/bind9/bind9_9.3.4-2etch3_ia64.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/b/bind9/bind9_9.3.4-2etch3_alpha.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/b/bind9/lwresd_9.3.4-2etch3_s390.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/b/bind9/lwresd_9.3.4-2etch3_sparc.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/b/bind9/libisccc0_9.3.4-2etch3_arm.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/b/bind9/libisccc0_9.3.4-2etch3_powerpc.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/b/bind9/libbind9-0_9.3.4-2etch3_i386.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/b/bind9/lwresd_9.3.4-2etch3_alpha.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/b/bind9/libdns22_9.3.4-2etch3_amd64.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/b/bind9/libdns22_9.3.4-2etch3_arm.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/b/bind9/libdns22_9.3.4-2etch3_alpha.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/b/bind9/libdns22_9.3.4-2etch3_mipsel.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/b/bind9/libisc11_9.3.4-2etch3_i386.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/b/bind9/libbind-dev_9.3.4-2etch3_mipsel.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/b/bind9/bind9-doc_9.3.4-2etch3_all.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/b/bind9/libisccfg1_9.3.4-2etch3_mipsel.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/b/bind9/libisc11_9.3.4-2etch3_hppa.deb

Trust: 0.1

url:http://download.opensuse.org/pub/opensuse/update/11.0/rpm/src/bind-9.4.2-39.2.src.rpm

Trust: 0.1

url:http://download.opensuse.org/pub/opensuse/update/11.0/rpm/i586/bind-chrootenv-9.4.2-39.2.i586.rpm

Trust: 0.1

url:http://download.opensuse.org/pub/opensuse/update/10.3/rpm/i586/bind-chrootenv-9.4.1.p1-12.5.i586.rpm

Trust: 0.1

url:http://download.opensuse.org/pub/opensuse/update/10.3/rpm/i586/bind-9.4.1.p1-12.5.i586.rpm

Trust: 0.1

url:http://support.novell.com/techcenter/psdb/aa846ea840c9bf29e6974f3b6913e550.html

Trust: 0.1

url:http://download.opensuse.org/pub/opensuse/update/11.0/rpm/i586/bind-utils-9.4.2-39.2.i586.rpm

Trust: 0.1

url:http://download.opensuse.org/pub/opensuse/update/10.3/rpm/src/bind-9.4.1.p1-12.5.src.rpm

Trust: 0.1

url:http://download.opensuse.org/pub/opensuse/update/10.3/rpm/i586/bind-devel-9.4.1.p1-12.5.i586.rpm

Trust: 0.1

url:http://download.opensuse.org/pub/opensuse/update/11.0/rpm/i586/bind-devel-9.4.2-39.2.i586.rpm

Trust: 0.1

url:http://download.opensuse.org/pub/opensuse/update/10.3/rpm/i586/bind-doc-9.4.1.p1-12.5.i586.rpm

Trust: 0.1

url:http://download.opensuse.org/pub/opensuse/update/11.0/rpm/i586/bind-doc-9.4.2-39.2.i586.rpm

Trust: 0.1

url:http://download.opensuse.org/pub/opensuse/update/11.0/rpm/x86_64/bind-libs-32bit-9.4.2-39.2.x86_64.rpm

Trust: 0.1

url:http://download.opensuse.org/pub/opensuse/update/10.3/rpm/i586/bind-utils-9.4.1.p1-12.5.i586.rpm

Trust: 0.1

url:http://download.opensuse.org/pub/opensuse/update/10.3/rpm/x86_64/bind-libs-32bit-9.4.1.p1-12.5.x86_64.rpm

Trust: 0.1

url:http://download.opensuse.org/pub/opensuse/update/11.0/rpm/i586/bind-9.4.2-39.2.i586.rpm

Trust: 0.1

url:http://support.novell.com/techcenter/psdb/555065b7278085ce1ce7a6e84b6f07aa.html

Trust: 0.1

url:http://download.opensuse.org/pub/opensuse/update/11.0/rpm/i586/bind-libs-9.4.2-39.2.i586.rpm

Trust: 0.1

url:http://download.opensuse.org/pub/opensuse/update/10.3/rpm/i586/bind-libs-9.4.1.p1-12.5.i586.rpm

Trust: 0.1

url:http://software.hp.com

Trust: 0.1

url:http://security.debian.org/pool/updates/main/p/python-dns/python-dns_2.3.0-5.2+etch1.dsc

Trust: 0.1

url:http://security.debian.org/pool/updates/main/p/python-dns/python-dns_2.3.0-5.2+etch1_all.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/p/python-dns/python-dns_2.3.0-5.2+etch1.diff.gz

Trust: 0.1

url:http://secunia.com/product/2536/

Trust: 0.1

url:http://rhn.redhat.com/errata/rhsa-2007-0740.html

Trust: 0.1

url:http://secunia.com/network_software_inspector/

Trust: 0.1

url:http://secunia.com/product/2535/

Trust: 0.1

url:http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org

Trust: 0.1

url:http://secunia.com/product/13653/

Trust: 0.1

url:http://secunia.com/product/48/

Trust: 0.1

url:http://rhn.redhat.com

Trust: 0.1

url:http://secunia.com/product/13651/

Trust: 0.1

url:http://secunia.com/about_secunia_advisories/

Trust: 0.1

url:http://secunia.com/product/4669/

Trust: 0.1

url:http://secunia.com/product/4668/

Trust: 0.1

url:http://secunia.com/secunia_security_advisories/

Trust: 0.1

url:http://secunia.com/product/13652/

Trust: 0.1

url:http://secunia.com/product/1326/

Trust: 0.1

url:http://secunia.com/advisories/26152/

Trust: 0.1

url:http://secunia.com/product/1306/

Trust: 0.1

url:http://secunia.com/product/4670/

Trust: 0.1

url:http://secunia.com/product/2534/

Trust: 0.1

url:http://secunia.com/product/1044/

Trust: 0.1

sources: CERT/CC: VU#800113 // CERT/CC: VU#252735 // VULHUB: VHN-31572 // VULMON: CVE-2008-1447 // PACKETSTORM: 68039 // PACKETSTORM: 74443 // PACKETSTORM: 68068 // PACKETSTORM: 68129 // PACKETSTORM: 70207 // PACKETSTORM: 68183 // PACKETSTORM: 68036 // PACKETSTORM: 68288 // PACKETSTORM: 68118 // PACKETSTORM: 68360 // PACKETSTORM: 68546 // PACKETSTORM: 58035 // NVD: CVE-2008-1447

CREDITS

Hewlett Packard

Trust: 0.3

sources: PACKETSTORM: 74443 // PACKETSTORM: 68288 // PACKETSTORM: 68360

SOURCES

db:CERT/CCid:VU#800113
db:CERT/CCid:VU#252735
db:VULHUBid:VHN-31572
db:VULMONid:CVE-2008-1447
db:PACKETSTORMid:68039
db:PACKETSTORMid:74443
db:PACKETSTORMid:68068
db:PACKETSTORMid:68129
db:PACKETSTORMid:70207
db:PACKETSTORMid:68183
db:PACKETSTORMid:68036
db:PACKETSTORMid:68288
db:PACKETSTORMid:68118
db:PACKETSTORMid:68360
db:PACKETSTORMid:68546
db:PACKETSTORMid:58035
db:NVDid:CVE-2008-1447

LAST UPDATE DATE

2024-11-07T20:56:34.725000+00:00


SOURCES UPDATE DATE

db:CERT/CCid:VU#800113date:2014-04-14T00:00:00
db:CERT/CCid:VU#252735date:2008-08-06T00:00:00
db:VULHUBid:VHN-31572date:2020-03-24T00:00:00
db:VULMONid:CVE-2008-1447date:2020-03-24T00:00:00
db:NVDid:CVE-2008-1447date:2020-03-24T18:19:46.383

SOURCES RELEASE DATE

db:CERT/CCid:VU#800113date:2008-07-08T00:00:00
db:CERT/CCid:VU#252735date:2007-07-27T00:00:00
db:VULHUBid:VHN-31572date:2008-07-08T00:00:00
db:VULMONid:CVE-2008-1447date:2008-07-08T00:00:00
db:PACKETSTORMid:68039date:2008-07-10T06:26:35
db:PACKETSTORMid:74443date:2009-01-29T21:47:08
db:PACKETSTORMid:68068date:2008-07-10T07:29:30
db:PACKETSTORMid:68129date:2008-07-11T22:09:49
db:PACKETSTORMid:70207date:2008-09-22T21:37:12
db:PACKETSTORMid:68183date:2008-07-15T02:48:11
db:PACKETSTORMid:68036date:2008-07-10T06:16:23
db:PACKETSTORMid:68288date:2008-07-17T19:16:48
db:PACKETSTORMid:68118date:2008-07-11T22:04:56
db:PACKETSTORMid:68360date:2008-07-21T19:44:10
db:PACKETSTORMid:68546date:2008-07-28T15:27:39
db:PACKETSTORMid:58035date:2007-07-26T04:26:32
db:NVDid:CVE-2008-1447date:2008-07-08T23:41:00