The DNS protocol, as implemented in (1) BIND 8 and 9 before 9.5.0-P1, 9.4.2-P1, and 9.3.5-P1; (2) Microsoft DNS in Windows 2000 SP4, XP SP2 and SP3, and Server 2003 SP1 and SP2; and other implementations allow remote attackers to spoof DNS traffic via a birthday attack that uses in-bailiwick referrals to conduct cache poisoning against recursive resolvers, related to insufficient randomness of DNS transaction IDs and source ports, aka "DNS Insufficient Socket Entropy Vulnerability" or "the Kaminsky bug."
References
Link Providers
ftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2008-009.txt.asc cve-icon cve-icon
http://blog.invisibledenizen.org/2008/07/kaminskys-dns-issue-accidentally-leaked.html cve-icon cve-icon
http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=494401 cve-icon cve-icon
http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01523520 cve-icon cve-icon
http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01662368 cve-icon cve-icon
http://lists.apple.com/archives/security-announce//2008/Jul/msg00003.html cve-icon cve-icon
http://lists.apple.com/archives/security-announce//2008/Sep/msg00003.html cve-icon cve-icon
http://lists.apple.com/archives/security-announce//2008/Sep/msg00004.html cve-icon cve-icon
http://lists.apple.com/archives/security-announce//2008/Sep/msg00005.html cve-icon cve-icon
http://lists.grok.org.uk/pipermail/full-disclosure/2008-August/064118.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2008-07/msg00003.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2008-08/msg00006.html cve-icon cve-icon
http://marc.info/?l=bugtraq&m=121630706004256&w=2 cve-icon cve-icon
http://marc.info/?l=bugtraq&m=121866517322103&w=2 cve-icon cve-icon
http://marc.info/?l=bugtraq&m=123324863916385&w=2 cve-icon cve-icon
http://marc.info/?l=bugtraq&m=141879471518471&w=2 cve-icon cve-icon
http://rhn.redhat.com/errata/RHSA-2008-0533.html cve-icon cve-icon
http://secunia.com/advisories/30925 cve-icon cve-icon
http://secunia.com/advisories/30973 cve-icon cve-icon
http://secunia.com/advisories/30977 cve-icon cve-icon
http://secunia.com/advisories/30979 cve-icon cve-icon
http://secunia.com/advisories/30980 cve-icon cve-icon
http://secunia.com/advisories/30988 cve-icon cve-icon
http://secunia.com/advisories/30989 cve-icon cve-icon
http://secunia.com/advisories/30998 cve-icon cve-icon
http://secunia.com/advisories/31011 cve-icon cve-icon
http://secunia.com/advisories/31012 cve-icon cve-icon
http://secunia.com/advisories/31014 cve-icon cve-icon
http://secunia.com/advisories/31019 cve-icon cve-icon
http://secunia.com/advisories/31022 cve-icon cve-icon
http://secunia.com/advisories/31030 cve-icon cve-icon
http://secunia.com/advisories/31031 cve-icon cve-icon
http://secunia.com/advisories/31033 cve-icon cve-icon
http://secunia.com/advisories/31052 cve-icon cve-icon
http://secunia.com/advisories/31065 cve-icon cve-icon
http://secunia.com/advisories/31072 cve-icon cve-icon
http://secunia.com/advisories/31093 cve-icon cve-icon
http://secunia.com/advisories/31094 cve-icon cve-icon
http://secunia.com/advisories/31137 cve-icon cve-icon
http://secunia.com/advisories/31143 cve-icon cve-icon
http://secunia.com/advisories/31151 cve-icon cve-icon
http://secunia.com/advisories/31152 cve-icon cve-icon
http://secunia.com/advisories/31153 cve-icon cve-icon
http://secunia.com/advisories/31169 cve-icon cve-icon
http://secunia.com/advisories/31197 cve-icon cve-icon
http://secunia.com/advisories/31199 cve-icon cve-icon
http://secunia.com/advisories/31204 cve-icon cve-icon
http://secunia.com/advisories/31207 cve-icon cve-icon
http://secunia.com/advisories/31209 cve-icon cve-icon
http://secunia.com/advisories/31212 cve-icon cve-icon
http://secunia.com/advisories/31213 cve-icon cve-icon
http://secunia.com/advisories/31221 cve-icon cve-icon
http://secunia.com/advisories/31236 cve-icon cve-icon
http://secunia.com/advisories/31237 cve-icon cve-icon
http://secunia.com/advisories/31254 cve-icon cve-icon
http://secunia.com/advisories/31326 cve-icon cve-icon
http://secunia.com/advisories/31354 cve-icon cve-icon
http://secunia.com/advisories/31422 cve-icon cve-icon
http://secunia.com/advisories/31430 cve-icon cve-icon
http://secunia.com/advisories/31451 cve-icon cve-icon
http://secunia.com/advisories/31482 cve-icon cve-icon
http://secunia.com/advisories/31495 cve-icon cve-icon
http://secunia.com/advisories/31588 cve-icon cve-icon
http://secunia.com/advisories/31687 cve-icon cve-icon
http://secunia.com/advisories/31823 cve-icon cve-icon
http://secunia.com/advisories/31882 cve-icon cve-icon
http://secunia.com/advisories/31900 cve-icon cve-icon
http://secunia.com/advisories/33178 cve-icon cve-icon
http://secunia.com/advisories/33714 cve-icon cve-icon
http://secunia.com/advisories/33786 cve-icon cve-icon
http://security.freebsd.org/advisories/FreeBSD-SA-08:06.bind.asc cve-icon cve-icon
http://security.gentoo.org/glsa/glsa-200807-08.xml cve-icon cve-icon
http://security.gentoo.org/glsa/glsa-200812-17.xml cve-icon cve-icon
http://security.gentoo.org/glsa/glsa-201209-25.xml cve-icon cve-icon
http://slackware.com/security/viewer.php?l=slackware-security&y=2008&m=slackware-security.452680 cve-icon cve-icon
http://slackware.com/security/viewer.php?l=slackware-security&y=2008&m=slackware-security.539239 cve-icon cve-icon
http://sunsolve.sun.com/search/document.do?assetkey=1-26-239392-1 cve-icon cve-icon
http://sunsolve.sun.com/search/document.do?assetkey=1-26-240048-1 cve-icon cve-icon
http://support.apple.com/kb/HT3026 cve-icon cve-icon
http://support.apple.com/kb/HT3129 cve-icon cve-icon
http://support.citrix.com/article/CTX117991 cve-icon cve-icon
http://support.citrix.com/article/CTX118183 cve-icon cve-icon
http://support.nortel.com/go/main.jsp?cscat=BLTNDETAIL&id=762152 cve-icon cve-icon
http://up2date.astaro.com/2008/08/up2date_7202_released.html cve-icon cve-icon
http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0231 cve-icon cve-icon
http://wiki.rpath.com/wiki/Advisories:rPSA-2010-0018 cve-icon cve-icon
http://www.bluecoat.com/support/security-advisories/dns_cache_poisoning cve-icon cve-icon
http://www.caughq.org/exploits/CAU-EX-2008-0002.txt cve-icon cve-icon
http://www.caughq.org/exploits/CAU-EX-2008-0003.txt cve-icon cve-icon
http://www.cisco.com/en/US/products/products_security_advisory09186a00809c2168.shtml cve-icon cve-icon
http://www.debian.org/security/2008/dsa-1603 cve-icon cve-icon
http://www.debian.org/security/2008/dsa-1604 cve-icon cve-icon
http://www.debian.org/security/2008/dsa-1605 cve-icon cve-icon
http://www.debian.org/security/2008/dsa-1619 cve-icon cve-icon
http://www.debian.org/security/2008/dsa-1623 cve-icon cve-icon
http://www.doxpara.com/?p=1176 cve-icon cve-icon
http://www.doxpara.com/DMK_BO2K8.ppt cve-icon cve-icon
http://www.ibm.com/support/docview.wss?uid=isg1IZ26667 cve-icon cve-icon
http://www.ibm.com/support/docview.wss?uid=isg1IZ26668 cve-icon cve-icon
http://www.ibm.com/support/docview.wss?uid=isg1IZ26669 cve-icon cve-icon
http://www.ibm.com/support/docview.wss?uid=isg1IZ26670 cve-icon cve-icon
http://www.ibm.com/support/docview.wss?uid=isg1IZ26671 cve-icon cve-icon
http://www.ibm.com/support/docview.wss?uid=isg1IZ26672 cve-icon cve-icon
http://www.ipcop.org/index.php?name=News&file=article&sid=40 cve-icon cve-icon
http://www.isc.org/index.pl?/sw/bind/bind-security.php cve-icon cve-icon
http://www.kb.cert.org/vuls/id/800113 cve-icon cve-icon
http://www.kb.cert.org/vuls/id/MIMG-7DWR4J cve-icon cve-icon
http://www.kb.cert.org/vuls/id/MIMG-7ECL8Q cve-icon cve-icon
http://www.mandriva.com/security/advisories?name=MDVSA-2008:139 cve-icon cve-icon
http://www.nominum.com/asset_upload_file741_2661.pdf cve-icon cve-icon
http://www.novell.com/support/viewContent.do?externalId=7000912 cve-icon cve-icon
http://www.openbsd.org/errata42.html#013_bind cve-icon cve-icon
http://www.openbsd.org/errata43.html#004_bind cve-icon cve-icon
http://www.phys.uu.nl/~rombouts/pdnsd.html cve-icon cve-icon
http://www.phys.uu.nl/~rombouts/pdnsd/ChangeLog cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2008-0789.html cve-icon cve-icon
http://www.rtpro.yamaha.co.jp/RT/FAQ/Security/VU800113.html cve-icon cve-icon
http://www.ruby-lang.org/en/news/2008/08/08/multiple-vulnerabilities-in-ruby/ cve-icon cve-icon
http://www.securityfocus.com/archive/1/495289/100/0/threaded cve-icon cve-icon
http://www.securityfocus.com/archive/1/495869/100/0/threaded cve-icon cve-icon
http://www.securityfocus.com/bid/30131 cve-icon cve-icon
http://www.securitytracker.com/id?1020437 cve-icon cve-icon
http://www.securitytracker.com/id?1020438 cve-icon cve-icon
http://www.securitytracker.com/id?1020440 cve-icon cve-icon
http://www.securitytracker.com/id?1020448 cve-icon cve-icon
http://www.securitytracker.com/id?1020449 cve-icon cve-icon
http://www.securitytracker.com/id?1020548 cve-icon cve-icon
http://www.securitytracker.com/id?1020558 cve-icon cve-icon
http://www.securitytracker.com/id?1020560 cve-icon cve-icon
http://www.securitytracker.com/id?1020561 cve-icon cve-icon
http://www.securitytracker.com/id?1020575 cve-icon cve-icon
http://www.securitytracker.com/id?1020576 cve-icon cve-icon
http://www.securitytracker.com/id?1020577 cve-icon cve-icon
http://www.securitytracker.com/id?1020578 cve-icon cve-icon
http://www.securitytracker.com/id?1020579 cve-icon cve-icon
http://www.securitytracker.com/id?1020651 cve-icon cve-icon
http://www.securitytracker.com/id?1020653 cve-icon cve-icon
http://www.securitytracker.com/id?1020702 cve-icon cve-icon
http://www.securitytracker.com/id?1020802 cve-icon cve-icon
http://www.securitytracker.com/id?1020804 cve-icon cve-icon
http://www.ubuntu.com/usn/usn-622-1 cve-icon cve-icon
http://www.ubuntu.com/usn/usn-627-1 cve-icon cve-icon
http://www.unixwiz.net/techtips/iguide-kaminsky-dns-vuln.html cve-icon cve-icon
http://www.us-cert.gov/cas/techalerts/TA08-190A.html cve-icon cve-icon
http://www.us-cert.gov/cas/techalerts/TA08-190B.html cve-icon cve-icon
http://www.us-cert.gov/cas/techalerts/TA08-260A.html cve-icon cve-icon
http://www.vmware.com/security/advisories/VMSA-2008-0014.html cve-icon cve-icon
http://www.vupen.com/english/advisories/2008/2019/references cve-icon cve-icon
http://www.vupen.com/english/advisories/2008/2023/references cve-icon cve-icon
http://www.vupen.com/english/advisories/2008/2025/references cve-icon cve-icon
http://www.vupen.com/english/advisories/2008/2029/references cve-icon cve-icon
http://www.vupen.com/english/advisories/2008/2030/references cve-icon cve-icon
http://www.vupen.com/english/advisories/2008/2050/references cve-icon cve-icon
http://www.vupen.com/english/advisories/2008/2051/references cve-icon cve-icon
http://www.vupen.com/english/advisories/2008/2052/references cve-icon cve-icon
http://www.vupen.com/english/advisories/2008/2055/references cve-icon cve-icon
http://www.vupen.com/english/advisories/2008/2092/references cve-icon cve-icon
http://www.vupen.com/english/advisories/2008/2113/references cve-icon cve-icon
http://www.vupen.com/english/advisories/2008/2114/references cve-icon cve-icon
http://www.vupen.com/english/advisories/2008/2123/references cve-icon cve-icon
http://www.vupen.com/english/advisories/2008/2139/references cve-icon cve-icon
http://www.vupen.com/english/advisories/2008/2166/references cve-icon cve-icon
http://www.vupen.com/english/advisories/2008/2195/references cve-icon cve-icon
http://www.vupen.com/english/advisories/2008/2196/references cve-icon cve-icon
http://www.vupen.com/english/advisories/2008/2197/references cve-icon cve-icon
http://www.vupen.com/english/advisories/2008/2268 cve-icon cve-icon
http://www.vupen.com/english/advisories/2008/2291 cve-icon cve-icon
http://www.vupen.com/english/advisories/2008/2334 cve-icon cve-icon
http://www.vupen.com/english/advisories/2008/2342 cve-icon cve-icon
http://www.vupen.com/english/advisories/2008/2377 cve-icon cve-icon
http://www.vupen.com/english/advisories/2008/2383 cve-icon cve-icon
http://www.vupen.com/english/advisories/2008/2384 cve-icon cve-icon
http://www.vupen.com/english/advisories/2008/2466 cve-icon cve-icon
http://www.vupen.com/english/advisories/2008/2467 cve-icon cve-icon
http://www.vupen.com/english/advisories/2008/2482 cve-icon cve-icon
http://www.vupen.com/english/advisories/2008/2525 cve-icon cve-icon
http://www.vupen.com/english/advisories/2008/2549 cve-icon cve-icon
http://www.vupen.com/english/advisories/2008/2558 cve-icon cve-icon
http://www.vupen.com/english/advisories/2008/2582 cve-icon cve-icon
http://www.vupen.com/english/advisories/2008/2584 cve-icon cve-icon
http://www.vupen.com/english/advisories/2009/0297 cve-icon cve-icon
http://www.vupen.com/english/advisories/2009/0311 cve-icon cve-icon
http://www.vupen.com/english/advisories/2010/0622 cve-icon cve-icon
https://docs.microsoft.com/en-us/security-updates/securitybulletins/2008/ms08-037 cve-icon cve-icon
https://exchange.xforce.ibmcloud.com/vulnerabilities/43334 cve-icon cve-icon
https://exchange.xforce.ibmcloud.com/vulnerabilities/43637 cve-icon cve-icon
https://nvd.nist.gov/vuln/detail/CVE-2008-1447 cve-icon
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12117 cve-icon cve-icon
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5725 cve-icon cve-icon
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5761 cve-icon cve-icon
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5917 cve-icon cve-icon
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9627 cve-icon cve-icon
https://www.cve.org/CVERecord?id=CVE-2008-1447 cve-icon
https://www.exploit-db.com/exploits/6122 cve-icon cve-icon
https://www.exploit-db.com/exploits/6123 cve-icon cve-icon
https://www.exploit-db.com/exploits/6130 cve-icon cve-icon
https://www.redhat.com/archives/fedora-package-announce/2008-July/msg00402.html cve-icon cve-icon
https://www.redhat.com/archives/fedora-package-announce/2008-July/msg00458.html cve-icon cve-icon
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: microsoft

Published: 2008-07-08T23:00:00

Updated: 2024-08-07T08:24:42.012Z

Reserved: 2008-03-21T00:00:00

Link: CVE-2008-1447

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2008-07-08T23:41:00.000

Modified: 2020-03-24T18:19:46.383

Link: CVE-2008-1447

cve-icon Redhat

Severity : Important

Publid Date: 2008-07-08T18:00:00Z

Links: CVE-2008-1447 - Bugzilla