3com, Inc. Unknown

Notified:  April 21, 2008 Updated: July 10, 2008

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Alcatel-Lucent Affected

Notified:  April 21, 2008 Updated: August 14, 2008

Statement Date:   August 05, 2008

Status

Affected

Vendor Statement

Alcatel-Lucent is continuously taking actions to make its products and the environments in which they are deployed secure. We are gathering information on this vulnerability and taking all necessary steps to reduce the risk for its customers. Currently the following statements can be made - Most of our products are not impacted directly by this DNS vulnerability. - New developments will take into account the required actions to avoid this vulnerability. - When required, customers are urged to apply the corresponding operating system patches. - Regarding the VitalQIP product, registered customers can find more details at https://alerts.lucent.com/alerts/ (document 08-0555,08-0562, 08-0565). For further information contact your Alcatel-Lucent customer support representative The Alcatel-Lucent PSIRT website can be found here : http://www1.alcatel-lucent.com/psirt

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Apple Computer, Inc. Affected

Notified:  May 05, 2008 Updated: October 08, 2008

Statement Date:   August 01, 2008

Status

Affected

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

Apple has addressed this issue in Apple Security Advisories: APPLE-SA-2008-07-31 Security Update 2008-005 APPLE-SA-2008-09-09 iPod touch v2.1 APPLE-SA-2008-09-12 iPhone v2.1 APPLE-SA-2008-09-15 Mac OS X v10.5.5 and Security Update 2008-006 Users are encouraged to review these advisories and apply the patches they supply, as required.

AT&T Unknown

Notified:  April 21, 2008 Updated: April 21, 2008

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Avaya, Inc. Affected

Notified:  April 21, 2008 Updated: July 16, 2008

Status

Affected

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Addendum

Avaya has published Avaya Security Advisory ASA-2008-288 in response to this issue. Users are encouraged to review this advisory and apply the patches it describes.

Avici Systems, Inc. Unknown

Notified:  April 21, 2008 Updated: April 21, 2008

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Belkin, Inc. Unknown

Notified:  July 13, 2008 Updated: July 13, 2008

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

BlueCat Networks, Inc. Affected

Notified:  May 05, 2008 Updated: July 22, 2008

Statement Date:   July 21, 2008

Status

Affected

Vendor Statement

BlueCat Networks has incorporated the ISC patches related to the cache posisoning vulnerability (CVE-2008-1447, VU#800113) into the following versions of the Adonis DNS/DHCP appliances: - Adonis v4.1.0.43 - Adonis v5.0.X.X - Adonis v5.1.0.X - Adonis v5.1.1.X Note that most of the patches are not minor version specific and can be applied to any version of the major product branch. For example, the patch can be applied to v5.1.0.7 and v5.1.0.8. The patches can be obtained from BlueCat Networks Support, who can be contacted at http://www.bluecatnetworks.com/clientsupport/.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Blue Coat Systems Affected

Updated:  November 21, 2008

Statement Date:   July 14, 2008

Status

Affected

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

Blue Coat Systems has published a security advisory titled "DNS Cache Poisoning Vulnerability (CERT VU#800113)" in response to this issue.

Check Point Software Technologies Not Affected

Notified:  May 05, 2008 Updated: July 23, 2008

Statement Date:   July 09, 2008

Status

Not Affected

Vendor Statement

Check Point products are not vulnerable to this attack for the following reasons: Check Point products do not implement DNS server functionality. Check Point client applications always use server authentication, when a connection is established. Full response may be found in SecureKnowledge entry sk35484 (https://supportcenter.checkpoint.com/supportcenter/portal?eventSubmit_doGoviewsolutiondetails=&solutionid=sk35484).

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Cisco Systems, Inc. Affected

Notified:  May 01, 2008 Updated: April 14, 2014

Statement Date:   July 07, 2008

Status

Affected

Vendor Statement

Cisco has released a Security Advisory addressing the vulnerabilities identified by VU#800113 across its entire product line. The Security Advisory is available at the following URL: http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20080708-dns For up-to-date information on security vulnerabilities in Cisco products, visit http://www.cisco.com/go/psirt/

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Conectiva Inc. Unknown

Notified:  May 05, 2008 Updated: May 05, 2008

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Cray Inc. Unknown

Notified:  May 05, 2008 Updated: May 05, 2008

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Data Connection, Ltd. Unknown

Notified:  April 21, 2008 Updated: April 21, 2008

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Debian GNU/Linux Affected

Notified:  May 05, 2008 Updated: July 09, 2008

Statement Date:   July 08, 2008

Status

Affected

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Addendum

The Debian Security Team has published Debian Security Advisories DSA-1603, DSA-1604, and DSA-1605 in response to this issue. Users are encouraged to review these advisories and apply the corresponding updates or upgrade their versions of BIND, as appropriate.

djbdns Not Affected

Notified:  July 10, 2008 Updated: July 10, 2008

Status

Not Affected

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

D-Link Systems, Inc. Unknown

Notified:  May 02, 2008 Updated: May 02, 2008

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

dnsmasq Affected

Notified:  July 09, 2008 Updated: July 11, 2008

Status

Affected

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Addendum

Please see

DragonFly BSD Project Unknown

Notified:  July 03, 2008 Updated: July 03, 2008

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

EMC Corporation Unknown

Notified:  April 21, 2008 Updated: April 21, 2008

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Engarde Secure Linux Unknown

Notified:  May 05, 2008 Updated: May 05, 2008

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Ericsson Unknown

Notified:  April 21, 2008 Updated: April 21, 2008

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Extreme Networks Unknown

Notified:  April 21, 2008 Updated: April 21, 2008

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

F5 Networks, Inc. Affected

Notified:  April 21, 2008 Updated: July 14, 2008

Statement Date:   July 14, 2008

Status

Affected

Vendor Statement

F5 Networks has determined that several F5 products ship with a vulnerable version of BIND. F5 Networks has published Solution 8938 (https://support.f5.com/kb/en-us/solutions/public/8000/900/sol8938.html) in response to this issue. Users are encouraged to review this solution for further information.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Fedora Project Unknown

Notified:  May 05, 2008 Updated: May 05, 2008

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Force10 Networks, Inc. Affected

Notified:  April 21, 2008 Updated: October 08, 2008

Statement Date:   July 09, 2008

Status

Affected

Vendor Statement

Force10 Networks acknowledges that some of the platforms are vulnerable, but to a limited extent. For further details on the impact, workaround and available fix, please visit our website at https://www.force10networks.com/csportal20/KnowledgeBase/FieldAlerts.aspx to view the complete text of the Field Alert. The document is titled Security advisory-VU#800113

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

Note that the statement above reflects a change from the original vendor statement provided prior to publication. This also reflects a change from status "Not Vulnerable" to "Vulnerable". The original vendor statement was: Force10 Networks' FTOS and SFTOS are unaffected by this vulnerability. Neither operating systems implement a caching DNS server or stub resolver.

Foundry Networks, Inc. Not Affected

Notified:  April 21, 2008 Updated: July 10, 2008

Statement Date:   May 07, 2008

Status

Not Affected

Vendor Statement

Foundry does not have a cache DNS server or stub resolver implemented in our products. Our Global Server Load Balancing product does have a Proxy DNS server, but that, I assume, is not impacted by the issue.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

FreeBSD, Inc. Affected

Notified:  May 05, 2008 Updated: July 14, 2008

Statement Date:   July 14, 2008

Status

Affected

Vendor Statement

All supported versions of FreeBSD include vulnerable BIND. The FreeBSD Security Team has released the FreeBSD Security Advisory FreeBSD-SA-08:06.bind in response to this issue.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Fujitsu Affected

Notified:  April 21, 2008 Updated: July 18, 2008

Statement Date:   July 18, 2008

Status

Affected

Vendor Statement

Vulnerable and investigating this issue. Fujitsu provides information on this issue at the following URL: http://software.fujitsu.com/jp/security/vulnerabilities/ta08-190b.html (Japanese)

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Funkwerk Enterprise Communications Affected

Updated:  August 22, 2008

Statement Date:   August 08, 2008

Status

Affected

Vendor Statement

| FEC Security Bulletin | Bulletin ID: 2008-07-28-001-ipa Revision: 1.0 Title: Multiple DNS implementations vulnerable to cache poisoning (US-CERT Vulnerability Note VU#800113) Summary: Multiple FEC products may be subjected to the vulnerability described in US-CERT Note VU#800113. This vulnerability describes the principal possibility of DNS cache poisoning. An attacker with the ability to conduct a successful cache poisoning attack can cause a nameserver’s clients to contact the incorrect, and possibly malicious, hosts for particular services. Consequently, web traffic, email, and other important network data can be redirected to systems under the attacker's control. Products affected: All FEC products running the BOSS operating system are affected. Details (full details at: http://www.kb.cert.org/vuls/id/800113): The Domain Name System (DNS) is responsible for translating host names to IP addresses (and vice versa) and is critical for the normal operation of internet-connected systems. DNS cache poisoning (sometimes referred to as cache pollution) is an attack technique that allows an attacker to introduce forged DNS information into the cache of a caching nameserver. DNS cache poisoning is not a new concept; in fact, there are published articles that describe a number of inherent deficiencies in the DNS protocol and defects in common DNS implementations that facilitate DNS cache poisoning. The following are examples of these deficiencies and defects: a) Insufficient transaction ID space The DNS protocol specification includes a transaction ID field of 16 bits. If the specification is correctly implemented and the transaction ID is randomly selected with a strong random number generator, an attacker will require, on average, 32,768 attempts to successfully predict the ID. Some flawed implementations may use a smaller number of bits for this transaction ID, meaning that fewer attempts will be needed. b) Multiple outstanding requests Some implementations of DNS services contain a vulnerability in which multiple identical queries for the same resource record (RR) will generate multiple outstanding queries for that RR. This condition leads to the feasibility of a 'birthday attack,' which significantly raises an attacker's chance of success. This problem was previously described in VU#457875. A number of vendors and implementations have already added mitigations to address this issue. c) Fixed source port for generating queries Some current implementations allocate an arbitrary port at startup (sometimes selected at random) and reuse this source port for all outgoing queries. In some implementations, the source port for outgoing queries is fixed at the traditional assigned DNS server port number, 53/udp. Software Patches and Recommendation: Susceptibility to the vulnerabilities has been removed and patches are available in the download area of our web site at http://www.funkwerk-ec.com. For security reasons it is recommended to update all affected FEC products with the appropriate software patch (see the following list for more details): VPN Access Series: 7.4.1 PATCH 11 X8500 : 7.4.1 PATCH 11 R200 Series : 7.6.1 PATCH 2 R1200 : 7.6.1 PATCH 2 R3x00 Series : 7.6.1 PATCH 2 R4x00 Series : 7.6.1 PATCH 2 TR200 : 7.6.1 PATCH 2 Wx002 Series : 7.6.1 PATCH 2 WI Series : 7.6.1 PATCH 2 To determine the software version running on a FEC router, log in to the device and issue the command "show rev". For products offering the Funkwerk Configuration Interface, point your browser at the IP address of your FEC product. You can find the version information on the status page. This will display the current software version running on the system (see row denoted with Boss). A description how to update a FEC router can be found within the product documentation (see chapter Gateway Management). If you want to update your software, make sure you read the relevant Release Notes. They describe all changes introduced with the new system software. Copyright (c) 2008, Funkwerk Enterprise Communications GmbH. All Rights Reserved ----- End Security Bulletin 2008-07-28-001-ipa -----

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Gentoo Linux Affected

Notified:  June 06, 2008 Updated: July 12, 2008

Statement Date:   July 11, 2008

Status

Affected

Vendor Statement

Gentoo has released GLSA 200807-08 to address the issues in BIND. We are working on updated versions of other possibly affected DNS related software.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Gnu ADNS Unknown

Notified:  May 05, 2008 Updated: May 05, 2008

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

GNU glibc Unknown

Notified:  May 05, 2008 Updated: May 05, 2008

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Hewlett-Packard Company Affected

Notified:  April 21, 2008 Updated: July 16, 2008

Statement Date:   July 15, 2008

Status

Affected

Vendor Statement

SUPPORT COMMUNICATION - SECURITY BULLETIN Document ID: c01503743 Version: 1 HPSBST02350 SSRT080102 rev.1 - Storage Management Appliance (SMA), Microsoft Patch Applicability MS08-037 to MS08-040 NOTICE: The information in this Security Bulletin should be acted upon as soon as possible. Release Date: 2008-07-14 Last Updated: 2008-07-14 Potential Security Impact: Please check the table below Source: Hewlett-Packard Company, HP Software Security Response Team VULNERABILITY SUMMARY Various potential security vulnerabilities have been identified in Microsoft software that is running on the Storage Management Appliance (SMA). Some of these vulnerabilities may be pertinent to the SMA, please check the table in the Resolution section of this Security Bulletin. References: MS08-037 (CVE-2008-1447, CVE-2008-1454), MS08-038 (CVE-2008-1435), MS08-039 (CVE-2008-2247, CVE-2008-2248), MS08-040 (CVE-2008-0085, CVE-2008-0086, CVE-2008-0106, CVE-2008-0107). SUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed. Storage Management Appliance v2.1 Software running on: Storage Management Appliance I Storage Management Appliance II Storage Management Appliance III BACKGROUND CVSS 2.0 Base Metrics Reference Base Vector Base Score -- Not Applicable -- Information on CVSS is documented in HP Customer Notice: HPSN-2008-002. Patches released by Microsoft after MS06-051 are covered by monthly Security Bulletins. For the full archived list of Microsoft security updates applicable for Storage Management Appliance software v2.1, please refer to the following Security Bulletins available on the IT Resource Center (ITRC) Web site: http://www.itrc.hp.com/service/cki/secBullArchive.do For patches released by Microsoft in 2003, MS03-001 to MS03-051 refer to Security Bulletin HPSBST02146 For patches released by Microsoft in 2004, MS04-001 to MS04-045 refer to Security Bulletin HPSBST02147 For patches released by Microsoft in 2005, MS05-001 to MS05-055 refer to Security Bulletin HPSBST02148 For patches released by Microsoft in 2006, MS06-001 to MS06-051 refer to Security Bulletin HPSBST02140 The Microsoft patch index archive and further details about all Microsoft patches can be found on the following Web site: http://www.microsoft.com/technet/security/bulletin/summary.mspx NOTE: The SMA must have all pertinent SMA Service Packs applied Windows 2000 Update Rollup 1 Customers are advised to download and install the Windows 2000 Update Rollup 1 for Service Pack 4 on SMA v2.1. For more information please refer to the Windows 2000 Update Rollup 1 for Service Pack 4 and Storage Management Appliance v2.1 advisory at the following website: http://h20000.www2.hp.com/bizsupport/TechSupport/DocumentIndex.jsp?contentType=SupportManual&lang=en&cc=us&docIndexId=179111&taskId=101&prodTypeId=12169&prodSeriesId=315667 Windows 2000 Update Rollup 1 for SP4 does not include security updates released after April 30, 2005 starting from MS05-026. It also does not include patches MS04-003 and MS04-028. Please install these patches in addition to Windows 2000 Update Rollup 1 for SP4, if they have not been installed already RESOLUTION HP strongly recommends the immediate installation of all security patches that apply to third party software which is integrated with SMA software products supplied by HP, and that patches are applied in accordance with an appropriate patch management policy. NOTE: Patch installation instructions are shown at the end of this table. MS Patch - MS08-037 Vulnerabilities in DNS Could Allow Spoofing (953230) Analysis - Patch will run successfully. Action - For SMA v2.1, customers should download patch from Microsoft and install. MS Patch - MS08-038 Vulnerability in Windows Explorer Could Allow Remote Code Execution (950582) Analysis - SMA does not have this component. Action - Patch will not run successfully. Customers should not be concerned with this issue MS Patch - MS08-039 Vulnerabilities in Outlook Web Access for Exchange Server Could Allow Elevation of Privilege (953747) Analysis - SMA does not have this component. Action - Patch will not run successfully. Customers should not be concerned with this issue MS Patch - MS08-040 Vulnerabilities in Microsoft SQL Server Could Allow Elevation of Privilege (941203) Analysis - SMA does not have this component. Action - Patch will not run successfully. Customers should not be concerned with this issue Installation Instructions: (if applicable) Download patches to a system other than the SMA Copy the patch to a floppy diskette or to a CD Execute the patch by using Terminal Services to the SMA or by attaching a keyboard, monitor and mouse to the SMA. Note: The Microsoft Windows Installer 3.1 is supported on SMA v2.1. For more information please refer at the following website: http://www.microsoft.com/downloads/details.aspx?FamilyID=889482fc-5f56-4a38-b838-de776fd4138c&hash=SYSSXDF&displaylang=en PRODUCT SPECIFIC INFORMATION None HISTORY Version:1 (rev.1) - 14 July 2008 Initial release Third Party Security Patches: Third party security patches that are to be installed on systems running HP software products should be applied in accordance with the customer's patch management policy. Support: For further information, contact normal HP Services support channel. Report: To report a potential security vulnerability with any HP supported product, send Email to: security-alert@hp.com It is strongly recommended that security related information being communicated to HP be encrypted using PGP, especially exploit information. To get the security-alert PGP key, please send an e-mail message as follows: To: security-alert@hp.com Subject: get key Subscribe: To initiate a subscription to receive future HP Security Bulletins via Email: http://h30046.www3.hp.com/driverAlertProfile.php?regioncode=NA&langcode=USENG&jumpid=in_SC-GEN__driverITRC&topiccode=ITRC On the web page: ITRC security bulletins and patch sign-up Under Step1: your ITRC security bulletins and patches - check ALL categories for which alerts are required and continue. Under Step2: your ITRC operating systems - verify your operating system selections are checked and save. To update an existing subscription: http://h30046.www3.hp.com/subSignIn.php Log in on the web page: Subscriber's choice for Business: sign-in. On the web page: Subscriber's Choice: your profile summary - use Edit Profile to update appropriate sections. To review previously published Security Bulletins visit: http://www.itrc.hp.com/service/cki/secBullArchive.do * The Software Product Category that this Security Bulletin relates to is represented by the 5th and 6th characters of the Bulletin number in the title: GN = HP General SW MA = HP Management Agents MI = Misc. 3rd Party SW MP = HP MPE/iX NS = HP NonStop Servers OV = HP OpenVMS PI = HP Printing & Imaging ST = HP Storage SW TL = HP Trusted Linux TU = HP Tru64 UNIX UX = HP-UX VV = HP VirtualVault System management and security procedures must be reviewed frequently to maintain system integrity. HP is continually reviewing and enhancing the security features of software products to provide customers with current secure solutions. "HP is broadly distributing this Security Bulletin in order to bring to the attention of users of the affected HP products the important security information contained in this Bulletin. HP recommends that all users determine the applicability of this information to their individual situations and take appropriate action. HP does not warrant that this information is necessarily accurate or complete for all user situations and, consequently, HP will not be responsible for any damages resulting from user's use or disregard of the information provided in this Bulletin. To the extent permitted by law, HP disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose, title and non-infringement." ©Copyright 2008 Hewlett-Packard Development Company, L.P. Hewlett-Packard Company shall not be liable for technical or editorial errors or omissions contained herein. The information provided is provided "as is" without warranty of any kind. To the extent permitted by law, neither HP or its affiliates, subcontractors or suppliers will be liable for incidental, special or consequential damages including downtime cost; lost profits; damages relating to the procurement of substitute products or services; or damages for loss of data, or software restoration. The information in this document is subject to change without notice. Hewlett-Packard Company and the names of Hewlett-Packard products referenced herein are trademarks of Hewlett-Packard Company in the United States and other countries. Other product and company names mentioned herein may be trademarks of their respective owners.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Hitachi Not Affected

Notified:  April 21, 2008 Updated: July 29, 2008

Status

Not Affected

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Addendum

Hitachi has indicated that they are investigating this issue but believe they are not vulnerable at this time.

Honeywell Unknown

Notified:  April 21, 2008 Updated: April 21, 2008

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

IBM Corporation Affected

Notified:  April 21, 2008 Updated: July 12, 2008

Statement Date:   July 11, 2008

Status

Affected

Vendor Statement

IBM AIX 5.2, 5.3, and 6.1 include two versions of BIND based upon ISC version 9.2.1 and 8.3.3, therefore they are affected by CERT VU#800113. Please refer to the following APAR numbers for this issue when contacting IBM support: AIX Level APAR # AIX 5.2 TL10 IZ26667 AIX 5.3 TL6 IZ26668 AIX 5.3 TL7 IZ26669 AIX 5.3 TL8 IZ26670 AIX 6.1 TL0 IZ26671 AIX 6.1 TL1 IZ26672 To receive AIX Security Advisories via email, please visit: http://www14.software.ibm.com/webapp/set2/subscriptions/pqvcmjd

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

IBM Corporation (zseries) Unknown

Notified:  May 05, 2008 Updated: May 05, 2008

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

IBM eServer Unknown

Notified:  April 21, 2008 Updated: April 21, 2008

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Infoblox Affected

Notified:  May 05, 2008 Updated: July 21, 2008

Statement Date:   June 27, 2008

Status

Affected

Vendor Statement

Infoblox has incorporated the ISC patches to our version of BIND related to CERT VU#800113 (CVE-2008-1447) cache poisoning vulnerability. The following Infoblox NIOS releases include the patch: 4.2r5-1 4.2r4-3 4.2r3-6 These patches are available on the Infoblox Support Site at www.infoblox.com.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Ingrian Networks, Inc. Unknown

Notified:  May 05, 2008 Updated: May 05, 2008

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Intel Corporation Unknown

Notified:  April 21, 2008 Updated: April 21, 2008

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Internet Systems Consortium Affected

Notified:  April 29, 2008 Updated: July 14, 2008

Statement Date:   July 03, 2008

Status

Affected

Vendor Statement

ISC is providing patches for BIND 9.3, 9.4 and 9.5 (tagged -P1) that implement measures to enhance resilience against this sort of attack. BIND accomplishes this by including the use of the source port queries as additional information that would need to be predicted by a successful attack. ISC is also making beta releases, BIND 9.5.1b1 and 9.4.3b2 available for download and testing. These beta releases provide the same improved resiliency as the patches but with better performance for servers with query volumes at or above 10,000 queries per second. They are however betas, not fully tested production releases. The patches,(P1 versions), are fully tested today and released for production use. Older versions of BIND 9 and BIND 8 will not be patched as they are EOL. ISC notes that even with these measures, the nature of the DNS protocol is such that attacks of this nature may still succeed. The only solution to fully counter this sort of attack is to deploy DNSSEC in DNS zones and enable DNSSEC validation in the resolvers.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

JH Software Not Affected

Updated:  July 10, 2008

Statement Date:   July 08, 2008

Status

Not Affected

Vendor Statement

Please see .

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Juniper Networks, Inc. Affected

Notified:  April 21, 2008 Updated: July 10, 2008

Statement Date:   June 27, 2008

Status

Affected

Vendor Statement

Juniper Networks has confirmed that several of its software products are susceptible to this vulnerability. Customers using products from the following list are encouraged to contact Juniper's Customer Support Center for more detailed information and for product updates. Vulnerable products: * Network firewalls running ScreenOS software * J-series routers running JUNOS Enhanced Services Software (junos-jsr) built prior to May 23, 2008. * Juniper switching products running JUNOS Enhanced Switching Software (junos-ex) built prior to May 23, 2008. Other Juniper Networks products are NOT susceptible to this vulnerability. More information is available to registered customers at https://www.juniper.net/alerts/viewalert.jsp?actionBtn=Search&txtAlertNumber=PSN-2008-06-040&viewMode=view

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Linux Kernel Archives Unknown

Notified:  June 03, 2008 Updated: June 03, 2008

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Luminous Networks Unknown

Notified:  April 21, 2008 Updated: April 21, 2008

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Mandriva, Inc. Affected

Notified:  May 05, 2008 Updated: July 22, 2008

Statement Date:   July 09, 2008

Status

Affected

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Addendum

Mandriva has published Mandriva Security Advisory MDVSA-2008:139 in response to this issue. Users are encouraged to review this advisory and apply the patches it refers to.

MaraDNS Not Affected

Updated:  July 10, 2008

Statement Date:   June 27, 2008

Status

Not Affected

Vendor Statement

MaraDNS uses a secure random number generator to generate both the query ID and the port to bind to. In more detail, MaraDNS uses information from the file /dev/urandom as a random seed to generate a cryptographic key. Using a variant of AES, MaraDNS has 16 bits of entropy for the query ID and 12 bits of entropy for the source port. Deadwood, a from-the-ground-up reimplementation of MaraDNS also uses a secure random number generator. Instead of using an AES variant, Deadwood uses a stream cipher called "Radio Gatun" (a derivative of Panama) as the random number generator. Note that the Windows port, if improperly configured, will have possible security issues because there is not a convenient pool of random numbers on that platform. So, in summary, I am aware of this security problem and have gone to some effort make sure MaraDNS (and Deadwood) does not have this issue.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Men & Mice Unknown

Notified:  May 05, 2008 Updated: May 05, 2008

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Metasolv Software, Inc. Unknown

Notified:  May 05, 2008 Updated: May 05, 2008

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Microsoft Corporation Affected

Notified:  April 14, 2008 Updated: July 08, 2008

Statement Date:   July 08, 2008

Status

Affected

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Addendum

Microsoft has published Microsoft Security Bulletin MS08-037. Users are encouraged to review this bulletin and apply the patches it refers to.

MontaVista Software, Inc. Unknown

Notified:  May 05, 2008 Updated: May 05, 2008

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Motorola, Inc. Unknown

Notified:  April 21, 2008 Updated: April 21, 2008

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Multitech, Inc. Unknown

Notified:  April 21, 2008 Updated: April 21, 2008

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

NEC Corporation Affected

Notified:  April 21, 2008 Updated: August 22, 2008

Statement Date:   July 18, 2008

Status

Affected

Vendor Statement

Some of NEC products are affected by this vulnerability. - For more detail. http://www.nec.co.jp/security-info/secinfo/nv08-008.html(only in Japanese)

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Addendum

NEC Corporation had previously indicated that they were investigating this issue but believed that they were not vulnerable. We received the updated statement above for them on 2008-08-18 indicating that they are affected.

NetApp Unknown

Notified:  July 03, 2008 Updated: July 03, 2008

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

NetBSD Unknown

Notified:  May 05, 2008 Updated: May 05, 2008

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Netgear, Inc. Unknown

Notified:  April 21, 2008 Updated: April 21, 2008

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Network Appliance, Inc. Unknown

Notified:  April 21, 2008 Updated: April 21, 2008

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Nixu Affected

Notified:  July 03, 2008 Updated: July 09, 2008

Statement Date:   July 09, 2008

Status

Affected

Vendor Statement

Nixu NameSurfer Suite The proprietary primary DNS server included in Nixu NameSurfer Suite IS NOT affected by this vulnerability. Secure64 DNS and/or NSD servers run as DNS secondaries to Nixu NameSurfer Suite ARE NOT affected. BIND servers run as DNS secondaries to Nixu NameSurfer Suite are affected ONLY if recursion has been enabled in them. For users that have enabled recursion on BIND servers run as DNS secondaries to Nixu NameSurfer primary, we recommend that BIND servers are updated to the latest version. Nixu SNS (Secure Name Server) The BIND version included in Nixu SNS was affected by this vulnerability if recursion was enabled. To address this issue, all users running Nixu SNS in which automated software updates have been enabled, have received a patched version of BIND (9.2.4-28.0.1.el4) on July 9 2008 by 7am GMT/2am EST that addresses the vulnerability announced in VU#800113 advisory.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

NLnet Labs Not Affected

Notified:  May 14, 2008 Updated: July 10, 2008

Statement Date:   May 16, 2008

Status

Not Affected

Vendor Statement

Unbound implements numerous strategies to prevent spoof protection, those include udp port randomization, rtt banding, source ip randomization, and optionally, so called 0x20 query name randomization. Besides, Unbound features an architectural element that performs sanity checks on incoming data to prevent certain types of poisoning attempts. Although Unbound has been built using all known protections against DNS spoofs, the DNS protocol is inherently vulnerable to these sorts of attacks. NLnet Labs believes that the only real solution to this problem is the use of DNSSEC.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Addendum

The vendor has also posted an additional statement about this issue at the following location:

Nokia Unknown

Notified:  April 21, 2008 Updated: April 21, 2008

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Nominum Affected

Notified:  June 03, 2008 Updated: July 10, 2008

Statement Date:   July 03, 2008

Status

Affected

Vendor Statement

Nominum has implemented source port randomization in CNS versions 3.0.4.0 and Vantio versions 3.3.1.0 and above. Users of older versions of CNS and Vantio are strongly advised to upgrade.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Addendum

Nominum has also published additional details about this issue in the following document:

Nortel Networks, Inc. Affected

Notified:  April 21, 2008 Updated: September 05, 2008

Statement Date:   September 02, 2008

Status

Affected

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Addendum

Nortel has published the following security advisory in response to this issue: Users are encouraged to review this advisory and apply the updates it describes as necessary.

Novell, Inc. Affected

Notified:  May 05, 2008 Updated: July 14, 2008

Statement Date:   July 11, 2008

Status

Affected

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Addendum

Novell has published Security Alert Document ID: 7000912 in response to this issue. Users are encouraged to review this document and take the actions it prescribes.

OpenBSD Affected

Notified:  May 05, 2008 Updated: July 24, 2008

Statement Date:   July 09, 2008

Status

Affected

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Addendum

Patches for this issue were committed to the HEAD of the OpenBSD CVS respository on 2008-07-09. Users running -current from before that date should update their systems. Patches for this issue were committed to the OpenBSD-4.3-stable and OpenBSD-4.2-stable CVS branches on 2008-07-23. Users running -stable system from before this date should update their systems. Patches for -release versions were published on 2008-07-23 as well. These patches can be found at: ftp://ftp.openbsd.org/pub/OpenBSD/patches/4.3/common/004_bind.patch for OpenBSD-4.3 and ftp://ftp.openbsd.org/pub/OpenBSD/patches/4.2/common/013_bind.patch for OpenBSD-4.2 Older versions of the operating system are not officially supported.

OpenDNS Not Affected

Updated:  July 10, 2008

Statement Date:   July 09, 2008

Status

Not Affected

Vendor Statement

OpenDNS was never vulnerable to this class of attack at any time. Our security model incorporates a number of security enhancements not commonly found in DNS implementations above and beyond the use of a strong TXID and source port randomization.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Openwall GNU/*/Linux Affected

Notified:  May 05, 2008 Updated: July 17, 2008

Statement Date:   July 17, 2008

Status

Affected

Vendor Statement

Openwall GNU/*/Linux (Owl) 2.0-stable and current used versions of BIND that did not randomize query source port numbers. This has been corrected by updating to BIND 9.3.5-P1 in Owl-current on July 8th and in Owl 2.0-stable on July 11th, 2008. Query IDs were already being randomized by versions of BIND in supported branches of Owl. Additionally, the DNS resolver in our revision of the GNU C Library (glibc) had been modified to randomize query IDs in year 2000, before Owl was first made available to the general public. However, it was not, and it still has not been, modified to randomize source ports as well. With these issues getting more attention lately, this is being considered as a higher priority task now. Also relevant is the fact that running our "userland" with a recent Linux kernel (2.6.24 or newer) introduces randomization of source port numbers for UDP-based queries, although added security of this setup has not been fully evaluated (specifically, whether new port numbers are allocated for every query in all cases and whether the produced sequence of random port numbers is sufficiently cryptographically secure).

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

PePLink Not Affected

Updated:  July 10, 2008

Statement Date:   July 10, 2008

Status

Not Affected

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Addendum

Please see .

Posadis project Unknown

Notified:  July 14, 2008 Updated: July 14, 2008

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

PowerDNS Not Affected

Notified:  May 13, 2008 Updated: July 10, 2008

Statement Date:   June 06, 2008

Status

Not Affected

Vendor Statement

PowerDNS Vendor Statement Since version 3.0, released in April 2006, the PowerDNS Recursor resolving nameserver has implemented measures that protect against the vulnerability described in CVE-2008-1447. Source ports are randomized, and 'near misses', indicating a spoofing attempt in progress, are detected, and the query is dropped. Although all 3.x versions implement these measures, from 3.1.6 a cryptographically secure random generator is used which further enhances protection against spoofing, so an upgrade to 3.1.6 or higher is advised.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Process Software Unknown

Notified:  April 21, 2008 Updated: August 08, 2008

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

QNX, Software Systems, Inc. Affected

Notified:  May 05, 2008 Updated: June 03, 2009

Statement Date:   June 01, 2009

Status

Affected

Vendor Statement

QNX Software Systems The DNS server process available with QNX Software Systems OS products prior to version 6.4.1 is vulnerable to the issues described in VU#800113. This was corrected with version 6.4.1. Please contact your QNX representative for more information regarding older QNX releases and how to determine if you are using the affected binaries.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Redback Networks, Inc. Unknown

Notified:  April 21, 2008 Updated: April 21, 2008

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Red Hat, Inc. Affected

Notified:  May 05, 2008 Updated: July 10, 2008

Statement Date:   July 03, 2008

Status

Affected

Vendor Statement

Updated BIND packages which implement UDP source randomization have been made available for Red Hat Enterprise Linux 2.1, 3, 4, and 5: https://rhn.redhat.com/errata/RHSA-2008-0533.html

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Secure Computing Network Security Division Affected

Notified:  July 10, 2008 Updated: July 17, 2008

Statement Date:   July 17, 2008

Status

Affected

Vendor Statement

The following firewall products require software updates when configured to use the DNS server hosted by the firewall. Sidewinder Sidewinder G2 CyberGuard Classic CyberGuard TSP This issue does not in any way affect the security of firewall management, configuration, or operating systems. For complete details, mitigation recommendations, and software update information, customers should refer to the Secure Computing Knowledgebase (article 11446).

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Shadowsupport Unknown

Notified:  May 05, 2008 Updated: May 05, 2008

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Siemens Unknown

Notified:  April 21, 2008 Updated: July 08, 2008

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Silicon Graphics, Inc. Unknown

Notified:  May 05, 2008 Updated: May 05, 2008

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Slackware Linux Inc. Affected

Notified:  May 05, 2008 Updated: July 12, 2008

Statement Date:   July 10, 2008

Status

Affected

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Addendum

Slackware has published Slackware Security Advisory SSA:2008-191-02 in response to this issue. Users are encouraged to review this advisory and apply the patches it refers to.

Sony Corporation Unknown

Notified:  April 21, 2008 Updated: April 21, 2008

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Sun Microsystems, Inc. Affected

Notified:  May 05, 2008 Updated: July 31, 2008

Statement Date:   July 07, 2008

Status

Affected

Vendor Statement

At the time of writing, Solaris 8, 9, and 10 with the latest patches provide the following versions of BIND from the Internet Systems Consortium, Inc. (ISC) Solaris 8 BIND 8.2.4 Solaris 9 BIND 8.3.3 Solaris 10 BIND 9.3.4-P1 Thus Solaris 8, 9, and 10 are affected by the issue described in CERT VU#800113. Sun has published Sun Alert 240048 for this issue which is available here: http://sunsolve.sun.com/search/document.do?assetkey=1-66-240048-1 Full details including the contributing factors and possible workarounds are in the above Sun Alert.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

SUSE Linux Affected

Notified:  May 05, 2008 Updated: July 11, 2008

Statement Date:   July 11, 2008

Status

Affected

Vendor Statement

SUSE Linux products include bind, powerdns-recursor and dnsmasq as name servers. An update for bind is available as online update since 2008-07-10 and we posted the SUSE-SA:2008:033 advisory to: http://www.novell.com/linux/security/advisories/2008_33_bind.html The last powerdns-recursor security update from May also added random UDP source-ports which should make it not vulnerable to the new attack Dan Kaminsky found. The DNS forwarder dnsmasq does not emit recursive queries and is therefore not vulnerable as far as we know. Additionally dnsmasq will be fixed to use a CPRNG for generating the TRXID and the UDP source-port.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

The SCO Group Unknown

Notified:  May 05, 2008 Updated: May 05, 2008

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Trustix Secure Linux Unknown

Notified:  May 05, 2008 Updated: May 05, 2008

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Turbolinux Unknown

Notified:  May 05, 2008 Updated: May 05, 2008

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Ubuntu Affected

Notified:  May 05, 2008 Updated: July 10, 2008

Status

Affected

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Addendum

The Ubuntu security team has published Ubuntu Security Notice USN-622-1 in response to this issue. Users are encouraged to review this notice and apply the updates it refers to.

Wind River Systems, Inc. Affected

Notified:  April 21, 2008 Updated: August 14, 2008

Statement Date:   July 08, 2008

Status

Affected

Vendor Statement

Wind River VxWorks is not vulnerable. Wind River Linux is vulnerable. Patches for 1.4, 1.5 and 2.0.1 available to customers via Wind River Online Support (OLS) at ahttps://portal.windriver.com/windsurf.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Yamaha Corporation Affected

Updated:  July 29, 2008

Status

Affected

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Addendum

A statement (in Japanese) can be found at the following location:

ZyXEL Unknown

Notified:  April 21, 2008 Updated: April 21, 2008

Status

Unknown

Vendor Statement

No statement is currently available from the vendor regarding this vulnerability.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

View all 91 vendors View less vendors