cve-2008-3217
Vulnerability from cvelistv5
Published
2008-07-18 16:00
Modified
2024-08-07 09:28
Severity ?
EPSS score ?
Summary
PowerDNS Recursor before 3.1.6 does not always use the strongest random number generator for source port selection, which makes it easier for remote attack vectors to conduct DNS cache poisoning. NOTE: this is related to incomplete integration of security improvements associated with addressing CVE-2008-1637.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T09:28:41.717Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "[oss-security] 20080716 Re: CVE request: PowerDNS recursor source port randomization", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2008/07/16/12" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://wiki.powerdns.com/cgi-bin/trac.fcgi/changeset/1179" }, { "name": "31311", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/31311" }, { "name": "[oss-security] 20080709 CVE request: PowerDNS recursor source port randomization", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2008/07/09/10" }, { "name": "[oss-security] 20080710 Re: DNS vulnerability: other relevant software", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2008/07/10/6" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://doc.powerdns.com/changelog.html#CHANGELOG-RECURSOR-3-1-6" }, { "name": "powerdns-recursor-rng-weak-security(43925)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/43925" }, { "name": "FEDORA-2008-6893", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2008-July/msg01353.html" }, { "name": "30782", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/30782" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2008-07-09T00:00:00", "descriptions": [ { "lang": "en", "value": "PowerDNS Recursor before 3.1.6 does not always use the strongest random number generator for source port selection, which makes it easier for remote attack vectors to conduct DNS cache poisoning. NOTE: this is related to incomplete integration of security improvements associated with addressing CVE-2008-1637." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-08-07T12:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "[oss-security] 20080716 Re: CVE request: PowerDNS recursor source port randomization", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2008/07/16/12" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://wiki.powerdns.com/cgi-bin/trac.fcgi/changeset/1179" }, { "name": "31311", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/31311" }, { "name": "[oss-security] 20080709 CVE request: PowerDNS recursor source port randomization", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2008/07/09/10" }, { "name": "[oss-security] 20080710 Re: DNS vulnerability: other relevant software", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2008/07/10/6" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://doc.powerdns.com/changelog.html#CHANGELOG-RECURSOR-3-1-6" }, { "name": "powerdns-recursor-rng-weak-security(43925)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/43925" }, { "name": "FEDORA-2008-6893", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2008-July/msg01353.html" }, { "name": "30782", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/30782" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2008-3217", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "PowerDNS Recursor before 3.1.6 does not always use the strongest random number generator for source port selection, which makes it easier for remote attack vectors to conduct DNS cache poisoning. NOTE: this is related to incomplete integration of security improvements associated with addressing CVE-2008-1637." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "[oss-security] 20080716 Re: CVE request: PowerDNS recursor source port randomization", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2008/07/16/12" }, { "name": "http://wiki.powerdns.com/cgi-bin/trac.fcgi/changeset/1179", "refsource": "CONFIRM", "url": "http://wiki.powerdns.com/cgi-bin/trac.fcgi/changeset/1179" }, { "name": "31311", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/31311" }, { "name": "[oss-security] 20080709 CVE request: PowerDNS recursor source port randomization", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2008/07/09/10" }, { "name": "[oss-security] 20080710 Re: DNS vulnerability: other relevant software", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2008/07/10/6" }, { "name": "http://doc.powerdns.com/changelog.html#CHANGELOG-RECURSOR-3-1-6", "refsource": "CONFIRM", "url": "http://doc.powerdns.com/changelog.html#CHANGELOG-RECURSOR-3-1-6" }, { "name": "powerdns-recursor-rng-weak-security(43925)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/43925" }, { "name": "FEDORA-2008-6893", "refsource": "FEDORA", "url": "https://www.redhat.com/archives/fedora-package-announce/2008-July/msg01353.html" }, { "name": "30782", "refsource": "BID", "url": "http://www.securityfocus.com/bid/30782" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2008-3217", "datePublished": "2008-07-18T16:00:00", "dateReserved": "2008-07-18T00:00:00", "dateUpdated": "2024-08-07T09:28:41.717Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "vulnerability-lookup:meta": { "fkie_nvd": { "configurations": "[{\"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:powerdns:recursor:*:*:*:*:*:*:*:*\", \"versionEndIncluding\": \"3.1.5\", \"matchCriteriaId\": \"AA8CA6BA-8533-47D2-99AE-F8AFDEF78A33\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:powerdns:recursor:3.0:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"38DDFF27-8CBB-468D-9837-C74538E5EF0A\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:powerdns:recursor:3.0.1:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"B3920499-3580-4EA6-AD56-6515C3B8495A\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:powerdns:recursor:3.1.1:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"FA1E4934-6690-4A09-8E6E-FE7ED57B9DEE\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:powerdns:recursor:3.1.2:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"D474CF9D-1898-46D3-80B1-2D3743265F56\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:powerdns:recursor:3.1.3:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"E18F9C22-04BB-4081-89E0-E6989970EBCD\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:powerdns:recursor:3.1.4:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"FD3E469E-EAE5-4BF1-BB69-6445FBBF96FF\"}]}]}]", "descriptions": "[{\"lang\": \"en\", \"value\": \"PowerDNS Recursor before 3.1.6 does not always use the strongest random number generator for source port selection, which makes it easier for remote attack vectors to conduct DNS cache poisoning. NOTE: this is related to incomplete integration of security improvements associated with addressing CVE-2008-1637.\"}, {\"lang\": \"es\", \"value\": \"PowerDNS Recursor anterior a 3.1.6 no utiliza siempre el generador de n\\u00fameros aleatorios m\\u00e1s robusto para la selecci\\u00f3n de un puerto de origen, lo que le hace m\\u00e1s f\\u00e1cil para los vectores de ataque remotos para llevar a cabo un ataque por envenenamiento de cach\\u00e9 DNS. NOTA: Esto est\\u00e1 relacionado con la incompleta integraci\\u00f3n de las mejoras de la seguridad asociados con CVE-2008-1637.\"}]", "id": "CVE-2008-3217", "lastModified": "2024-11-21T00:48:43.593", "metrics": "{\"cvssMetricV2\": [{\"source\": \"nvd@nist.gov\", \"type\": \"Primary\", \"cvssData\": {\"version\": \"2.0\", \"vectorString\": \"AV:N/AC:M/Au:N/C:P/I:P/A:P\", \"baseScore\": 6.8, \"accessVector\": \"NETWORK\", \"accessComplexity\": \"MEDIUM\", \"authentication\": \"NONE\", \"confidentialityImpact\": \"PARTIAL\", \"integrityImpact\": \"PARTIAL\", \"availabilityImpact\": \"PARTIAL\"}, \"baseSeverity\": \"MEDIUM\", \"exploitabilityScore\": 8.6, \"impactScore\": 6.4, \"acInsufInfo\": false, \"obtainAllPrivilege\": false, \"obtainUserPrivilege\": false, \"obtainOtherPrivilege\": false, \"userInteractionRequired\": false}]}", "published": "2008-07-18T16:41:00.000", "references": "[{\"url\": \"http://doc.powerdns.com/changelog.html#CHANGELOG-RECURSOR-3-1-6\", \"source\": \"cve@mitre.org\"}, {\"url\": \"http://secunia.com/advisories/31311\", \"source\": \"cve@mitre.org\"}, {\"url\": \"http://wiki.powerdns.com/cgi-bin/trac.fcgi/changeset/1179\", \"source\": \"cve@mitre.org\", \"tags\": [\"Patch\"]}, {\"url\": \"http://www.openwall.com/lists/oss-security/2008/07/09/10\", \"source\": \"cve@mitre.org\"}, {\"url\": \"http://www.openwall.com/lists/oss-security/2008/07/10/6\", \"source\": \"cve@mitre.org\"}, {\"url\": \"http://www.openwall.com/lists/oss-security/2008/07/16/12\", \"source\": \"cve@mitre.org\"}, {\"url\": \"http://www.securityfocus.com/bid/30782\", \"source\": \"cve@mitre.org\"}, {\"url\": \"https://exchange.xforce.ibmcloud.com/vulnerabilities/43925\", \"source\": \"cve@mitre.org\"}, {\"url\": \"https://www.redhat.com/archives/fedora-package-announce/2008-July/msg01353.html\", \"source\": \"cve@mitre.org\"}, {\"url\": \"http://doc.powerdns.com/changelog.html#CHANGELOG-RECURSOR-3-1-6\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"http://secunia.com/advisories/31311\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"http://wiki.powerdns.com/cgi-bin/trac.fcgi/changeset/1179\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Patch\"]}, {\"url\": \"http://www.openwall.com/lists/oss-security/2008/07/09/10\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"http://www.openwall.com/lists/oss-security/2008/07/10/6\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"http://www.openwall.com/lists/oss-security/2008/07/16/12\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"http://www.securityfocus.com/bid/30782\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"https://exchange.xforce.ibmcloud.com/vulnerabilities/43925\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"https://www.redhat.com/archives/fedora-package-announce/2008-July/msg01353.html\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}]", "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": "[{\"source\": \"nvd@nist.gov\", \"type\": \"Primary\", \"description\": [{\"lang\": \"en\", \"value\": \"CWE-189\"}]}]" }, "nvd": "{\"cve\":{\"id\":\"CVE-2008-3217\",\"sourceIdentifier\":\"cve@mitre.org\",\"published\":\"2008-07-18T16:41:00.000\",\"lastModified\":\"2024-11-21T00:48:43.593\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"PowerDNS Recursor before 3.1.6 does not always use the strongest random number generator for source port selection, which makes it easier for remote attack vectors to conduct DNS cache poisoning. NOTE: this is related to incomplete integration of security improvements associated with addressing CVE-2008-1637.\"},{\"lang\":\"es\",\"value\":\"PowerDNS Recursor anterior a 3.1.6 no utiliza siempre el generador de n\u00fameros aleatorios m\u00e1s robusto para la selecci\u00f3n de un puerto de origen, lo que le hace m\u00e1s f\u00e1cil para los vectores de ataque remotos para llevar a cabo un ataque por envenenamiento de cach\u00e9 DNS. NOTA: Esto est\u00e1 relacionado con la incompleta integraci\u00f3n de las mejoras de la seguridad asociados con CVE-2008-1637.\"}],\"metrics\":{\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:M/Au:N/C:P/I:P/A:P\",\"baseScore\":6.8,\"accessVector\":\"NETWORK\",\"accessComplexity\":\"MEDIUM\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"PARTIAL\",\"integrityImpact\":\"PARTIAL\",\"availabilityImpact\":\"PARTIAL\"},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":8.6,\"impactScore\":6.4,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-189\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:powerdns:recursor:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"3.1.5\",\"matchCriteriaId\":\"AA8CA6BA-8533-47D2-99AE-F8AFDEF78A33\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:powerdns:recursor:3.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"38DDFF27-8CBB-468D-9837-C74538E5EF0A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:powerdns:recursor:3.0.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B3920499-3580-4EA6-AD56-6515C3B8495A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:powerdns:recursor:3.1.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FA1E4934-6690-4A09-8E6E-FE7ED57B9DEE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:powerdns:recursor:3.1.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D474CF9D-1898-46D3-80B1-2D3743265F56\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:powerdns:recursor:3.1.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E18F9C22-04BB-4081-89E0-E6989970EBCD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:powerdns:recursor:3.1.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FD3E469E-EAE5-4BF1-BB69-6445FBBF96FF\"}]}]}],\"references\":[{\"url\":\"http://doc.powerdns.com/changelog.html#CHANGELOG-RECURSOR-3-1-6\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://secunia.com/advisories/31311\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://wiki.powerdns.com/cgi-bin/trac.fcgi/changeset/1179\",\"source\":\"cve@mitre.org\",\"tags\":[\"Patch\"]},{\"url\":\"http://www.openwall.com/lists/oss-security/2008/07/09/10\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.openwall.com/lists/oss-security/2008/07/10/6\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.openwall.com/lists/oss-security/2008/07/16/12\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.securityfocus.com/bid/30782\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://exchange.xforce.ibmcloud.com/vulnerabilities/43925\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://www.redhat.com/archives/fedora-package-announce/2008-July/msg01353.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://doc.powerdns.com/changelog.html#CHANGELOG-RECURSOR-3-1-6\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://secunia.com/advisories/31311\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://wiki.powerdns.com/cgi-bin/trac.fcgi/changeset/1179\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Patch\"]},{\"url\":\"http://www.openwall.com/lists/oss-security/2008/07/09/10\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.openwall.com/lists/oss-security/2008/07/10/6\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.openwall.com/lists/oss-security/2008/07/16/12\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.securityfocus.com/bid/30782\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://exchange.xforce.ibmcloud.com/vulnerabilities/43925\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://www.redhat.com/archives/fedora-package-announce/2008-July/msg01353.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"}]}}" } }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.