Vulnerability Name:

CVE-2008-1447 (CCN-43334)

Assigned:2008-07-08
Published:2008-07-08
Updated:2020-03-24
Summary:The DNS protocol, as implemented in (1) BIND 8 and 9 before 9.5.0-P1, 9.4.2-P1, and 9.3.5-P1; (2) Microsoft DNS in Windows 2000 SP4, XP SP2 and SP3, and Server 2003 SP1 and SP2; and other implementations allow remote attackers to spoof DNS traffic via a birthday attack that uses in-bailiwick referrals to conduct cache poisoning against recursive resolvers, related to insufficient randomness of DNS transaction IDs and source ports, aka "DNS Insufficient Socket Entropy Vulnerability" or "the Kaminsky bug."
CVSS v3 Severity:6.8 Medium (CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:N/I:H/A:N)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): High
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Changed
Impact Metrics:Confidentiality (C): None
Integrity (I): High
Availibility (A): None
6.5 Medium (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): Low
Integrity (I): Low
Availibility (A): None
CVSS v2 Severity:5.0 Medium (CVSS v2 Vector: AV:N/AC:L/Au:N/C:N/I:P/A:N)
4.1 Medium (Temporal CVSS v2 Vector: AV:N/AC:L/Au:N/C:N/I:P/A:N/E:F/RL:OF/RC:C)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Authentication (Au): None
Impact Metrics:Confidentiality (C): None
Integrity (I): Partial
Availibility (A): None
6.4 Medium (CCN CVSS v2 Vector: AV:N/AC:L/Au:N/C:P/I:P/A:N)
5.3 Medium (CCN Temporal CVSS v2 Vector: AV:N/AC:L/Au:N/C:P/I:P/A:N/E:F/RL:OF/RC:C)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Athentication (Au): None
Impact Metrics:Confidentiality (C): Partial
Integrity (I): Partial
Availibility (A): None
Vulnerability Type:CWE-331
Vulnerability Consequences:Obtain Information
References:Source: CCN
Type: NetBSD Security Advisory 2008-009
BIND cache poisoning

Source: NETBSD
Type: Third Party Advisory, Vendor Advisory
NetBSD-SA2008-009

Source: CCN
Type: Full-Disclosure Mailing List, Wed Jul 23 2008 - 18:34:26 CDT
CAU-EX-2008-0002: Kaminsky DNS Cache Poisoning Flaw Exploit

Source: MISC
Type: Technical Description
http://blog.invisibledenizen.org/2008/07/kaminskys-dns-issue-accidentally-leaked.html

Source: CONFIRM
Type: Third Party Advisory
http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=494401

Source: MITRE
Type: CNA
CVE-2008-1447

Source: CCN
Type: HP Security Bulletin HPSBST02350 SSRT080102 rev.1
Storage Management Appliance (SMA), Microsoft Patch Applicability MS08-037 to MS08-040

Source: CCN
Type: HP Security Bulletin HPSBUX02351 SSRT080058 rev.2
HP-UX Running BIND, Remote DNS Cache Poisoning

Source: CCN
Type: HP Security Bulletin HPSBUX02351 SSRT080058 rev.3
HP-UX Running BIND, Remote DNS Cache Poisoning

Source: CCN
Type: HP Security Bulletin HPSBMP02404 SSRT090014 rev.1
MPE/iX Running BIND/iX, Remote DNS Cache Poisoning

Source: HP
Type: Broken Link
HPSBOV02357

Source: CCN
Type: HP Security Bulletin HPSBNS02405 SSRT071449: rev.1
HP NonStop Server running BIND, Remote DNS Cache Poisoning

Source: HP
Type: Broken Link
HPSBNS02405

Source: APPLE
Type: Mailing List, Third Party Advisory
APPLE-SA-2008-07-31

Source: APPLE
Type: Mailing List, Third Party Advisory
APPLE-SA-2008-09-09

Source: APPLE
Type: Mailing List, Third Party Advisory
APPLE-SA-2008-09-12

Source: APPLE
Type: Mailing List, Third Party Advisory
APPLE-SA-2008-09-15

Source: FULLDISC
Type: Broken Link
20080830 VMSA-2008-0014 Updates to VMware Workstation, VMware Player, VMware ACE, VMware Server, VMware ESX address information disclosure, privilege escalation and other security issues.

Source: SUSE
Type: Third Party Advisory
SUSE-SA:2008:033

Source: SUSE
Type: Third Party Advisory
SUSE-SR:2008:017

Source: HP
Type: Third Party Advisory
SSRT080058

Source: HP
Type: Third Party Advisory
HPSBTU02358

Source: HP
Type: Third Party Advisory
HPSBMP02404

Source: HP
Type: Third Party Advisory
HPSBOV03226

Source: CCN
Type: RHSA-2008-0533
Important: bind security update

Source: REDHAT
Type: Third Party Advisory
RHSA-2008:0533

Source: CCN
Type: RHSA-2008-0789
Moderate: dnsmasq security update

Source: CCN
Type: SA30925
Microsoft Windows DNS Spoofing Vulnerabilities

Source: SECUNIA
Type: Third Party Advisory
30925

Source: CCN
Type: SA30973
ISC BIND Query Port DNS Cache Poisoning

Source: SECUNIA
Type: Third Party Advisory
30973

Source: SECUNIA
Type: Third Party Advisory
30977

Source: CCN
Type: SA30979
Cisco Products DNS Cache Poisoning Vulnerability

Source: SECUNIA
Type: Third Party Advisory
30979

Source: CCN
Type: SA30980
Sun Solaris 10 DNS Cache Poisoning Vulnerability

Source: SECUNIA
Type: Third Party Advisory
30980

Source: SECUNIA
Type: Third Party Advisory, Vendor Advisory
30988

Source: CCN
Type: SA30989
Debian bind DNS Cache Poisoning Vulnerability

Source: SECUNIA
Type: Vendor Advisory
30989

Source: SECUNIA
Type: Third Party Advisory
30998

Source: CCN
Type: SA31011
Nominum CNS and Vantio DNS Cache Poisoning Vulnerability

Source: SECUNIA
Type: Third Party Advisory
31011

Source: CCN
Type: SA31012
Juniper Networks Products DNS Cache Poisoning Vulnerability

Source: SECUNIA
Type: Third Party Advisory
31012

Source: CCN
Type: SA31014
Sun Solaris DNS Cache Poisoning Vulnerability

Source: SECUNIA
Type: Third Party Advisory
31014

Source: SECUNIA
Type: Third Party Advisory
31019

Source: SECUNIA
Type: Third Party Advisory
31022

Source: CCN
Type: SA31030
Infoblox NIOS BIND Query Port DNS Cache Poisoning

Source: SECUNIA
Type: Third Party Advisory
31030

Source: CCN
Type: SA31031
Nixu Secure Name Server BIND Query Port DNS Cache Poisoning

Source: SECUNIA
Type: Third Party Advisory
31031

Source: SECUNIA
Type: Vendor Advisory
31033

Source: SECUNIA
Type: Vendor Advisory
31052

Source: CCN
Type: SA31065
Novell Netware DNS Cache Poisoning Vulnerability

Source: SECUNIA
Type: Third Party Advisory
31065

Source: SECUNIA
Type: Third Party Advisory
31072

Source: CCN
Type: SA31093
F5 Products DNS Cache Poisoning Vulnerability

Source: SECUNIA
Type: Third Party Advisory
31093

Source: CCN
Type: SA31094
IBM AIX DNS Cache Poisoning

Source: SECUNIA
Type: Vendor Advisory
31094

Source: CCN
Type: SA31137
Blue Coat PacketShaper and iShaper DNS Cache Poisoning

Source: SECUNIA
Type: Vendor Advisory
31137

Source: SECUNIA
Type: Third Party Advisory
31143

Source: CCN
Type: SA31151
Blue Coat ProxySG DNS Cache Poisoning Vulnerability

Source: SECUNIA
Type: Third Party Advisory
31151

Source: CCN
Type: SA31152
Blue Coat Director DNS Cache Poisoning Vulnerability

Source: SECUNIA
Type: Third Party Advisory
31152

Source: CCN
Type: SA31153
Blue Coat ProxyRA DNS Cache Poisoning Vulnerability

Source: SECUNIA
Type: Third Party Advisory
31153

Source: SECUNIA
Type: Third Party Advisory
31169

Source: CCN
Type: SA31197
dnsmasq Denial of Service and DNS Cache Poisoning

Source: SECUNIA
Type: Vendor Advisory
31197

Source: SECUNIA
Type: Third Party Advisory
31199

Source: SECUNIA
Type: Third Party Advisory
31204

Source: CCN
Type: SA31207
Sidewinder and CyberGuard DNS Cache Poisoning

Source: SECUNIA
Type: Vendor Advisory
31207

Source: SECUNIA
Type: Third Party Advisory
31209

Source: CCN
Type: SA31212
OpenBSD BIND Query Port DNS Cache Poisoning

Source: SECUNIA
Type: Third Party Advisory
31212

Source: CCN
Type: SA31213
BlueCat Networks Adonis DNS Cache Poisoning

Source: SECUNIA
Type: Third Party Advisory
31213

Source: CCN
Type: SA31221
Citrix NetScaler DNS Cache Poisoning

Source: SECUNIA
Type: Third Party Advisory
31221

Source: SECUNIA
Type: Third Party Advisory
31236

Source: SECUNIA
Type: Vendor Advisory
31237

Source: SECUNIA
Type: Vendor Advisory
31254

Source: CCN
Type: SA31326
Apple Mac OS X Security Update Fixes Multiple Vulnerabilities

Source: SECUNIA
Type: Third Party Advisory
31326

Source: CCN
Type: SA31354
Astaro Security Gateway DNS Cache Poisoning

Source: SECUNIA
Type: Third Party Advisory
31354

Source: SECUNIA
Type: Third Party Advisory
31422

Source: CCN
Type: SA31430
Ruby Multiple Vulnerabilities

Source: SECUNIA
Type: Third Party Advisory
31430

Source: CCN
Type: SA31447
VitalQIP DNS Cache Poisoning Vulnerability

Source: CCN
Type: SA31451
Yamaha RT Series Routers DNS Cache Poisoning

Source: SECUNIA
Type: Third Party Advisory
31451

Source: CCN
Type: SA31482
HP TCP/IP Services for OpenVMS BIND DNS Cache Poisoning

Source: SECUNIA
Type: Third Party Advisory
31482

Source: CCN
Type: SA31495
HP Tru64 UNIX BIND Query Port DNS Cache Poisoning

Source: SECUNIA
Type: Third Party Advisory
31495

Source: CCN
Type: SA31588
Nortel Business Communications Manager BIND DNS Cache Poisoning

Source: SECUNIA
Type: Third Party Advisory
31588

Source: CCN
Type: SA31594
Citrix Access Gateway DNS Cache Poisoning

Source: SECUNIA
Type: Third Party Advisory
31687

Source: CCN
Type: SA31742
Astaro Security Gateway DNS Cache Poisoning

Source: CCN
Type: SA31823
Apple iPod Touch Multiple Vulnerabilities

Source: SECUNIA
Type: Third Party Advisory
31823

Source: CCN
Type: SA31840
Ingate Firewall and SIParator DNS Cache Poisoning

Source: CCN
Type: SA31882
Apple Mac OS X Security Update Fixes Multiple Vulnerabilities

Source: SECUNIA
Type: Third Party Advisory
31882

Source: CCN
Type: SA31900
Apple iPhone Multiple Vulnerabilities

Source: SECUNIA
Type: Third Party Advisory
31900

Source: CCN
Type: SA32625
Sun Solaris IP Filter DNS Cache Poisoning

Source: SECUNIA
Type: Third Party Advisory
33178

Source: CCN
Type: SA33714
HP MPE/iX DNS Cache Poisoning Vulnerability

Source: SECUNIA
Type: Third Party Advisory
33714

Source: CCN
Type: SA33786
HP NonStop Server DNS Cache Poisoning Vulnerability

Source: SECUNIA
Type: Third Party Advisory
33786

Source: FREEBSD
Type: Third Party Advisory
FreeBSD-SA-08:06

Source: GENTOO
Type: Third Party Advisory
GLSA-200807-08

Source: GENTOO
Type: Third Party Advisory
GLSA-200812-17

Source: GENTOO
Type: Third Party Advisory
GLSA-201209-25

Source: CCN
Type: SECTRACK ID: 1020437
Windows DNS Service Bugs Let Remote Users Spoof the System

Source: CCN
Type: SECTRACK ID: 1020438
BIND DNS Query Port Entropy Weakness Lets Remote Users Spoof the System

Source: CCN
Type: SECTRACK ID: 1020440
Cisco IOS DNS Query Port Entropy Weakness Lets Remote Users Spoof the System

Source: CCN
Type: SECTRACK ID: 1020448
Juniper ScreenOS DNS Query Port Entropy Weakness Lets Remote Users Spoof the System

Source: CCN
Type: SECTRACK ID: 1020449
Juniper JUNOS DNS Query Port Entropy Weakness Lets Remote Users Spoof the System

Source: CCN
Type: SECTRACK ID: 1020548
Blue Coat ProxySG DNS Query Port Entropy Weakness Lets Remote Users Spoof the System

Source: CCN
Type: SECTRACK ID: 1020558
Citrix NetScaler DNS Query Port Entropy Weakness Lets Remote Users Spoof the System

Source: CCN
Type: SECTRACK ID: 1020560
Adonis DNS Query Port Entropy Weakness Lets Remote Users Spoof the System

Source: CCN
Type: SECTRACK ID: 1020561
Secure Computing Sidewinder DNS Query Port Entropy Weakness Lets Remote Users Spoof the System

Source: CCN
Type: SECTRACK ID: 1020575
Cisco PIX Firewall Predictable Source Port Address Translation Leaves DNS Servers Vulnerable to Recent Cache Poisoning Attack

Source: CCN
Type: SECTRACK ID: 1020576
Cisco ASA Predictable Source Port Address Translation Leaves DNS Servers Vulnerable to Recent Cache Poisoning Attack

Source: CCN
Type: SECTRACK ID: 1020577
Cisco Firewall Service Module Predictable Source Port Address Translation Leaves DNS Servers Vulnerable to Recent Cache Poisoning Attack

Source: CCN
Type: SECTRACK ID: 1020578
Cisco Content Switching Module Predictable Source Port Address Translation Leaves DNS Servers Vulnerable to Recent Cache Poisoning Attack

Source: CCN
Type: SECTRACK ID: 1020579
Cisco IOS Predictable Source Port Address Translation May Leave DNS Servers Vulnerable to Recent Cache Poisoning Attack

Source: CCN
Type: SECTRACK ID: 1020651
Dnsmasq DNS Query Port Entropy Weakness Lets Remote Users Spoof the System

Source: CCN
Type: SECTRACK ID: 1020653
Ruby 'resolv.rb' DNS Query Port Entropy Weakness Lets Remote Users Spoof the System

Source: CCN
Type: SECTRACK ID: 1020702
VitalQIP Query Port Entropy Weakness Lets Remote Users Spoof the System

Source: CCN
Type: SECTRACK ID: 1020802
Nortel Business Communications Manager DNS Query Port Entropy Weakness Lets Remote Users Spoof the System

Source: CCN
Type: SECTRACK ID: 1020804
Citrix Access Gateway DNS Query Port Entropy Weakness Lets Remote Users Spoof the System

Source: SLACKWARE
Type: Third Party Advisory
SSA:2008-205-01

Source: SLACKWARE
Type: Third Party Advisory
SSA:2008-191

Source: CCN
Type: Sun Alert ID: 239392
Security Vulnerability in the DNS Protocol may lead to DNS Cache Poisoning

Source: SUNALERT
Type: Third Party Advisory
239392

Source: SUNALERT
Type: Third Party Advisory
240048

Source: CCN
Type: Sun Alert ID: 245206
Security Vulnerability in Solaris IP Filter Network Address Translation (NAT) May Lead to DNS Cache Poisoning

Source: CCN
Type: Apple Web site
About Security Update 2008-005

Source: CONFIRM
Type: Third Party Advisory
http://support.apple.com/kb/HT3026

Source: CONFIRM
Type: Third Party Advisory
http://support.apple.com/kb/HT3129

Source: CCN
Type: ASA-2008-288
MS08-037 Vulnerabilities in DNS Could Allow Spoofing (953230)

Source: CCN
Type: ASA-2008-319
bind security update (RHSA-2008-0533)

Source: CONFIRM
Type: Third Party Advisory
http://support.citrix.com/article/CTX117991

Source: CCN
Type: CTX118183
Vulnerability in Access Gateway Standard and Advanced Edition Appliance firmware could result in DNS Cache Poisoning

Source: CONFIRM
Type: Third Party Advisory
http://support.citrix.com/article/CTX118183

Source: CCN
Type: NORTEL BULLETIN ID: 2008008958, Rev 1
Centrex IP Client Manager (CICM) response to Microsoft July security bulletin

Source: CCN
Type: NORTEL BULLETIN ID: 2008008989, Rev 1
Nortel Response to Microsoft Security Bulletin MS08-037

Source: CCN
Type: NORTEL BULLETIN ID: 2008009038, Rev 1
Nortel Guidance for Multiple Vendor Fixes for BIND/DNS Cache Poison Vulnerability - CVE-2008-1447

Source: CONFIRM
Type: Third Party Advisory
http://support.nortel.com/go/main.jsp?cscat=BLTNDETAIL&id=762152

Source: CONFIRM
Type: Third Party Advisory
http://up2date.astaro.com/2008/08/up2date_7202_released.html

Source: CCN
Type: Astaro Web site
Up2Date 6.314 Released

Source: CONFIRM
Type: Third Party Advisory
http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0231

Source: CONFIRM
Type: Third Party Advisory
http://wiki.rpath.com/wiki/Advisories:rPSA-2010-0018

Source: CCN
Type: BlueCat Networks Web site
Adonis

Source: CCN
Type: Blue Coat Security Advisory, 14 July 2008
DNS CACHE POISONING VULNERABILITY (CERT VU#800113)

Source: CONFIRM
Type: Third Party Advisory
http://www.bluecoat.com/support/security-advisories/dns_cache_poisoning

Source: MISC
Type: Third Party Advisory
http://www.caughq.org/exploits/CAU-EX-2008-0002.txt

Source: MISC
Type: Third Party Advisory
http://www.caughq.org/exploits/CAU-EX-2008-0003.txt

Source: CISCO
Type: Third Party Advisory
20080708 Multiple Cisco Products Vulnerable to DNS Cache Poisoning Attacks

Source: CCN
Type: cisco-sa-20080708-dns
Cisco Security Advisory: Multiple Cisco Products Vulnerable to DNS Cache Poisoning Attacks

Source: CCN
Type: Citrix Systems Web site
Citrix NetScaler

Source: DEBIAN
Type: Patch
DSA-1603

Source: DEBIAN
Type: Third Party Advisory
DSA-1604

Source: DEBIAN
Type: Third Party Advisory
DSA-1605

Source: DEBIAN
Type: Third Party Advisory
DSA-1619

Source: DEBIAN
Type: Third Party Advisory
DSA-1623

Source: DEBIAN
Type: DSA-1603
bind9 -- DNS cache poisoning

Source: DEBIAN
Type: DSA-1604-1
bind -- DNS cache poisoning

Source: DEBIAN
Type: DSA-1604
bind -- DNS cache poisoning

Source: DEBIAN
Type: DSA-1605
glibc -- DNS cache poisoning

Source: DEBIAN
Type: DSA-1617
refpolicy -- incompatible policy

Source: DEBIAN
Type: DSA-1619
python-dns -- DNS response spoofing

Source: DEBIAN
Type: DSA-1623
dnsmasq -- DNS cache poisoning

Source: MISC
Type: Third Party Advisory
http://www.doxpara.com/?p=1176

Source: MISC
Type: Third Party Advisory
http://www.doxpara.com/DMK_BO2K8.ppt

Source: CCN
Type: GLSA-200807-08
BIND: Cache poisoning

Source: CCN
Type: GLSA-200809-02
dnsmasq: Denial of Service and DNS spoofing

Source: CCN
Type: GLSA-200812-17
Ruby: Multiple vulnerabilities

Source: CCN
Type: GLSA-200901-03
pdnsd: Denial of Service and cache poisoning

Source: AIXAPAR
Type: Third Party Advisory
IZ26667

Source: AIXAPAR
Type: Third Party Advisory
IZ26668

Source: AIXAPAR
Type: Third Party Advisory
IZ26669

Source: AIXAPAR
Type: Third Party Advisory
IZ26670

Source: AIXAPAR
Type: Third Party Advisory
IZ26671

Source: AIXAPAR
Type: Third Party Advisory
IZ26672

Source: CCN
Type: inGate Web site
Release notice for Ingate Firewall 4.6.4 and Ingate SIParator 4.6.4

Source: CONFIRM
Type: Third Party Advisory
http://www.ipcop.org/index.php?name=News&file=article&sid=40

Source: CCN
Type: ISC Web site
CERT VU#800113 DNS Cache Poisoning Issue

Source: CONFIRM
Type: Third Party Advisory
http://www.isc.org/index.pl?/sw/bind/bind-security.php

Source: CCN
Type: US-CERT VU#800113
Multiple DNS implementations vulnerable to cache poisoning

Source: CERT-VN
Type: Third Party Advisory, US Government Resource
VU#800113

Source: CONFIRM
Type: Third Party Advisory, US Government Resource
http://www.kb.cert.org/vuls/id/MIMG-7DWR4J

Source: CONFIRM
Type: Third Party Advisory, US Government Resource
http://www.kb.cert.org/vuls/id/MIMG-7ECL8Q

Source: MANDRIVA
Type: Third Party Advisory
MDVSA-2008:139

Source: CCN
Type: Microsoft Security Bulletin MS08-037
Vulnerabilities in DNS Could Allow Spoofing (953230)

Source: CCN
Type: Microsoft Security Bulletin MS09-008
Vulnerabilities in DNS and WINS server could allow Spoofing (962238)

Source: CCN
Type: Nominum Software Security Advisory NOM-20080708
Nominum Software Security Advisory

Source: MISC
Type: Third Party Advisory
http://www.nominum.com/asset_upload_file741_2661.pdf

Source: CCN
Type: Novell Security Alert Document ID: 7000912
Status of CVE-2008-1447 - Multiple DNS implementations vulnerable to cache poisoning

Source: CONFIRM
Type: Third Party Advisory
http://www.novell.com/support/viewContent.do?externalId=7000912

Source: OPENBSD
Type: Third Party Advisory
[4.2] 013: SECURITY FIX: July 23, 2008

Source: OPENBSD
Type: Third Party Advisory
[4.3] 004: SECURITY FIX: July 23, 2008

Source: CCN
Type: OSVDB ID: 47234
Blue Coat Multiple Product DNS Query ID Field Prediction Cache Poisoning

Source: CONFIRM
Type: Third Party Advisory
http://www.phys.uu.nl/~rombouts/pdnsd.html

Source: CCN
Type: pdnsd Web page
pdnsd Change Log, 2008-09-01

Source: CONFIRM
Type: Third Party Advisory
http://www.phys.uu.nl/~rombouts/pdnsd/ChangeLog

Source: REDHAT
Type: Third Party Advisory
RHSA-2008:0789

Source: CCN
Type: Yamaha RT Series Routers Home page
Yamaha RT Series Routers

Source: CONFIRM
Type: Third Party Advisory
http://www.rtpro.yamaha.co.jp/RT/FAQ/Security/VU800113.html

Source: CCN
Type: Ruby Core SVN Repository
Ruby Core

Source: CCN
Type: Ruby Programming Language Web site
Multiple vulnerabilities in Ruby

Source: CONFIRM
Type: Third Party Advisory
http://www.ruby-lang.org/en/news/2008/08/08/multiple-vulnerabilities-in-ruby/

Source: CCN
Type: Secure Computing Corporation Web Site
Enterprise Security Products

Source: BUGTRAQ
Type: Third Party Advisory, VDB Entry
20080808 New paper: An Illustrated Guide to the Kaminsky DNS Vulnerability

Source: BUGTRAQ
Type: Third Party Advisory, VDB Entry
20080830 VMSA-2008-0014 Updates to VMware Workstation, VMware Player, VMware ACE, VMware Server, VMware ESX address information disclosure, privilege escalation and other security issues.

Source: BID
Type: Third Party Advisory, VDB Entry
30131

Source: CCN
Type: BID-30131
Multiple Vendor DNS Protocol Insufficient Transaction ID Randomization DNS Spoofing Vulnerability

Source: CCN
Type: BID-30132
Microsoft Windows DNS Server Cache Poisoning Vulnerability

Source: SECTRACK
Type: Third Party Advisory, VDB Entry
1020437

Source: SECTRACK
Type: Third Party Advisory, VDB Entry
1020438

Source: SECTRACK
Type: Third Party Advisory, VDB Entry
1020440

Source: SECTRACK
Type: Third Party Advisory, VDB Entry
1020448

Source: SECTRACK
Type: Third Party Advisory, VDB Entry
1020449

Source: SECTRACK
Type: Third Party Advisory, VDB Entry
1020548

Source: SECTRACK
Type: Third Party Advisory, VDB Entry
1020558

Source: SECTRACK
Type: Third Party Advisory, VDB Entry
1020560

Source: SECTRACK
Type: Third Party Advisory, VDB Entry
1020561

Source: SECTRACK
Type: Third Party Advisory, VDB Entry
1020575

Source: SECTRACK
Type: Third Party Advisory, VDB Entry
1020576

Source: SECTRACK
Type: Third Party Advisory, VDB Entry
1020577

Source: SECTRACK
Type: Third Party Advisory, VDB Entry
1020578

Source: SECTRACK
Type: Third Party Advisory, VDB Entry
1020579

Source: SECTRACK
Type: Third Party Advisory, VDB Entry
1020651

Source: SECTRACK
Type: Third Party Advisory, VDB Entry
1020653

Source: SECTRACK
Type: Third Party Advisory, VDB Entry
1020702

Source: SECTRACK
Type: Third Party Advisory, VDB Entry
1020802

Source: SECTRACK
Type: Third Party Advisory, VDB Entry
1020804

Source: CCN
Type: TheKelleys.org Web page
Dnsmasq

Source: CCN
Type: TLSA-2008-26
Cache Poisoning Attacks

Source: CCN
Type: USN-622-1
Bind vulnerability

Source: UBUNTU
Type: Third Party Advisory
USN-622-1

Source: CCN
Type: USN-627-1
Dnsmasq vulnerability

Source: UBUNTU
Type: Third Party Advisory
USN-627-1

Source: CCN
Type: USN-651-1
Ruby vulnerabilities

Source: MISC
Type: Third Party Advisory
http://www.unixwiz.net/techtips/iguide-kaminsky-dns-vuln.html

Source: CERT
Type: Third Party Advisory, US Government Resource
TA08-190A

Source: CERT
Type: Third Party Advisory, US Government Resource
TA08-190B

Source: CERT
Type: Third Party Advisory, US Government Resource
TA08-260A

Source: CONFIRM
Type: Third Party Advisory
http://www.vmware.com/security/advisories/VMSA-2008-0014.html

Source: VUPEN
Type: Third Party Advisory
ADV-2008-2019

Source: VUPEN
Type: Third Party Advisory
ADV-2008-2023

Source: VUPEN
Type: Third Party Advisory
ADV-2008-2025

Source: VUPEN
Type: Third Party Advisory
ADV-2008-2029

Source: VUPEN
Type: Third Party Advisory
ADV-2008-2030

Source: VUPEN
Type: Third Party Advisory
ADV-2008-2050

Source: VUPEN
Type: Third Party Advisory
ADV-2008-2051

Source: VUPEN
Type: Third Party Advisory
ADV-2008-2052

Source: VUPEN
Type: Third Party Advisory
ADV-2008-2055

Source: VUPEN
Type: Third Party Advisory
ADV-2008-2092

Source: VUPEN
Type: Third Party Advisory
ADV-2008-2113

Source: VUPEN
Type: Third Party Advisory
ADV-2008-2114

Source: VUPEN
Type: Third Party Advisory
ADV-2008-2123

Source: VUPEN
Type: Third Party Advisory
ADV-2008-2139

Source: VUPEN
Type: Third Party Advisory
ADV-2008-2166

Source: VUPEN
Type: Third Party Advisory
ADV-2008-2195

Source: VUPEN
Type: Third Party Advisory
ADV-2008-2196

Source: VUPEN
Type: Third Party Advisory
ADV-2008-2197

Source: VUPEN
Type: Third Party Advisory
ADV-2008-2268

Source: VUPEN
Type: Third Party Advisory
ADV-2008-2291

Source: VUPEN
Type: Third Party Advisory
ADV-2008-2334

Source: VUPEN
Type: Third Party Advisory
ADV-2008-2342

Source: VUPEN
Type: Third Party Advisory
ADV-2008-2377

Source: VUPEN
Type: Third Party Advisory
ADV-2008-2383

Source: VUPEN
Type: Third Party Advisory
ADV-2008-2384

Source: VUPEN
Type: Third Party Advisory
ADV-2008-2466

Source: VUPEN
Type: Third Party Advisory
ADV-2008-2467

Source: VUPEN
Type: Third Party Advisory
ADV-2008-2482

Source: VUPEN
Type: Third Party Advisory
ADV-2008-2525

Source: VUPEN
Type: Third Party Advisory
ADV-2008-2549

Source: VUPEN
Type: Third Party Advisory
ADV-2008-2558

Source: VUPEN
Type: Third Party Advisory
ADV-2008-2582

Source: VUPEN
Type: Third Party Advisory
ADV-2008-2584

Source: VUPEN
Type: Third Party Advisory
ADV-2009-0297

Source: VUPEN
Type: Third Party Advisory
ADV-2009-0311

Source: VUPEN
Type: Third Party Advisory
ADV-2010-0622

Source: CCN
Type: Alcatel-Lucent Security Advisory
Multiple DNS implementations vulnerable to cache poisoning

Source: MS
Type: Patch, Vendor Advisory
MS08-037

Source: XF
Type: Third Party Advisory, VDB Entry
win-dns-client-server-spoofing(43334)

Source: XF
Type: UNKNOWN
dns-socket-entropy-spoofing(43334)

Source: XF
Type: Third Party Advisory, VDB Entry
cisco-multiple-dns-cache-poisoning(43637)

Source: OVAL
Type: Tool Signature
oval:org.mitre.oval:def:12117

Source: OVAL
Type: Tool Signature
oval:org.mitre.oval:def:5725

Source: OVAL
Type: Tool Signature
oval:org.mitre.oval:def:5761

Source: OVAL
Type: Tool Signature
oval:org.mitre.oval:def:5917

Source: OVAL
Type: Tool Signature
oval:org.mitre.oval:def:9627

Source: EXPLOIT-DB
Type: Third Party Advisory, VDB Entry
6122

Source: EXPLOIT-DB
Type: Third Party Advisory, VDB Entry
6123

Source: EXPLOIT-DB
Type: Third Party Advisory, VDB Entry
6130

Source: CCN
Type: Rapid7 Vulnerability and Exploit Database [07-21-2008]
DNS BailiWicked Host Attack

Source: FEDORA
Type: Third Party Advisory
FEDORA-2008-6256

Source: FEDORA
Type: Third Party Advisory
FEDORA-2008-6281

Source: SUSE
Type: SUSE-SA:2008:033
bind DNS poisoning attack problems

Source: SUSE
Type: SUSE-SA:2008:041
openwsman

Source: SUSE
Type: SUSE-SR:2008:017
SUSE Security Summary Report

Vulnerable Configuration:Configuration 1:
  • cpe:/o:canonical:ubuntu_linux:6.06:*:*:*:lts:*:*:*
  • OR cpe:/o:canonical:ubuntu_linux:7.04:*:*:*:*:*:*:*
  • OR cpe:/o:canonical:ubuntu_linux:7.10:*:*:*:*:*:*:*
  • OR cpe:/o:canonical:ubuntu_linux:8.04:*:*:*:lts:*:*:*
  • OR cpe:/o:cisco:ios:12.0:*:*:*:*:*:*:*
  • OR cpe:/o:debian:debian_linux:4.0:*:*:*:*:*:*:*
  • OR cpe:/o:microsoft:windows_2000:*:sp4:*:*:*:*:*:*
  • OR cpe:/o:microsoft:windows_server_2003:-:*:*:*:*:*:x64:*
  • OR cpe:/o:microsoft:windows_server_2003:-:sp1:*:*:compute_cluster:*:itanium:*
  • OR cpe:/o:microsoft:windows_server_2003:-:sp1:*:*:datacenter:*:itanium:*
  • OR cpe:/o:microsoft:windows_server_2003:-:sp1:*:*:enterprise:*:itanium:*
  • OR cpe:/o:microsoft:windows_server_2003:-:sp1:*:*:standard:*:itanium:*
  • OR cpe:/o:microsoft:windows_server_2003:-:sp1:*:*:storage:*:itanium:*
  • OR cpe:/o:microsoft:windows_server_2003:-:sp2:*:*:compute_cluster:*:itanium:*
  • OR cpe:/o:microsoft:windows_server_2003:-:sp2:*:*:compute_cluster:*:x64:*
  • OR cpe:/o:microsoft:windows_server_2003:-:sp2:*:*:datacenter:*:itanium:*
  • OR cpe:/o:microsoft:windows_server_2003:-:sp2:*:*:datacenter:*:x64:*
  • OR cpe:/o:microsoft:windows_server_2003:-:sp2:*:*:enterprise:*:itanium:*
  • OR cpe:/o:microsoft:windows_server_2003:-:sp2:*:*:enterprise:*:x64:*
  • OR cpe:/o:microsoft:windows_server_2003:-:sp2:*:*:standard:*:itanium:*
  • OR cpe:/o:microsoft:windows_server_2003:-:sp2:*:*:standard:*:x64:*
  • OR cpe:/o:microsoft:windows_server_2003:-:sp2:*:*:storage:*:itanium:*
  • OR cpe:/o:microsoft:windows_server_2003:-:sp2:*:*:storage:*:x64:*
  • OR cpe:/o:microsoft:windows_xp:*:sp2:*:*:*:*:*:*
  • OR cpe:/o:microsoft:windows_xp:-:-:*:*:professional:*:x64:*
  • OR cpe:/o:microsoft:windows_xp:-:sp3:*:*:*:*:*:*
  • OR cpe:/o:redhat:enterprise_linux:2.1:*:as:*:*:*:*:*
  • OR cpe:/o:redhat:enterprise_linux:2.1:*:es:*:*:*:*:*
  • OR cpe:/o:redhat:enterprise_linux:2.1:*:ws:*:*:*:*:*
  • OR cpe:/o:redhat:enterprise_linux:5:*:client:*:*:*:*:*
  • OR cpe:/o:redhat:enterprise_linux:5:*:client_workstation:*:*:*:*:*
  • OR cpe:/o:redhat:enterprise_linux:5.0:*:*:*:*:*:*:*
  • AND
  • cpe:/a:isc:bind:4:*:*:*:-:*:*:*
  • OR cpe:/a:isc:bind:8:*:*:*:-:*:*:*
  • OR cpe:/a:isc:bind:9.2.9:*:*:*:-:*:*:*

  • Configuration RedHat 1:
  • cpe:/o:redhat:enterprise_linux:4:*:*:*:*:*:*:*

  • Configuration RedHat 2:
  • cpe:/o:redhat:enterprise_linux:4::as:*:*:*:*:*

  • Configuration RedHat 3:
  • cpe:/o:redhat:enterprise_linux:4::desktop:*:*:*:*:*

  • Configuration RedHat 4:
  • cpe:/o:redhat:enterprise_linux:4::es:*:*:*:*:*

  • Configuration RedHat 5:
  • cpe:/o:redhat:enterprise_linux:4::ws:*:*:*:*:*

  • Configuration RedHat 6:
  • cpe:/o:redhat:enterprise_linux:5:*:*:*:*:*:*:*

  • Configuration RedHat 7:
  • cpe:/o:redhat:enterprise_linux:5::client:*:*:*:*:*

  • Configuration RedHat 8:
  • cpe:/o:redhat:enterprise_linux:5::client_workstation:*:*:*:*:*

  • Configuration RedHat 9:
  • cpe:/o:redhat:enterprise_linux:5::server:*:*:*:*:*

  • Configuration CCN 1:
  • cpe:/a:novell:netware:*:*:*:*:*:*:*:*
  • OR cpe:/o:sun:solaris:8::x86:*:*:*:*:*
  • OR cpe:/o:hp:mpe_ix:6.5:*:*:*:*:*:*:*
  • OR cpe:/o:cisco:ios:12.1t:*:*:*:*:*:*:*
  • OR cpe:/o:cisco:ios:12.0t:*:*:*:*:*:*:*
  • OR cpe:/o:cisco:ios:12.2t:*:*:*:*:*:*:*
  • OR cpe:/o:hp:mpe_ix:7.0:*:*:*:*:*:*:*
  • OR cpe:/o:gentoo:linux:-:*:*:*:*:*:*:*
  • OR cpe:/o:redhat:enterprise_linux:2.1:*:as:*:*:*:*:*
  • OR cpe:/o:redhat:enterprise_linux:2.1:*:es:*:*:*:*:*
  • OR cpe:/o:redhat:enterprise_linux:2.1:*:ws:*:*:*:*:*
  • OR cpe:/o:cisco:ios:12.1ea:*:*:*:*:*:*:*
  • OR cpe:/o:cisco:ios:12.1ex:*:*:*:*:*:*:*
  • OR cpe:/o:cisco:ios:12.0wc:*:*:*:*:*:*:*
  • OR cpe:/o:cisco:ios:12.1ay:*:*:*:*:*:*:*
  • OR cpe:/o:cisco:ios:12.2b:*:*:*:*:*:*:*
  • OR cpe:/o:cisco:ios:12.2bc:*:*:*:*:*:*:*
  • OR cpe:/o:cisco:ios:12.2bw:*:*:*:*:*:*:*
  • OR cpe:/o:cisco:ios:12.2zj:*:*:*:*:*:*:*
  • OR cpe:/o:cisco:ios:12.2zl:*:*:*:*:*:*:*
  • OR cpe:/o:hp:hp-ux:b.11.11:*:*:*:*:*:*:*
  • OR cpe:/o:microsoft:windows_2000:-:sp4:*:*:*:*:*:*
  • OR cpe:/o:redhat:enterprise_linux:3::ws:*:*:*:*:*
  • OR cpe:/o:redhat:enterprise_linux:3::es:*:*:*:*:*
  • OR cpe:/o:redhat:enterprise_linux:3::as:*:*:*:*:*
  • OR cpe:/o:cisco:ios:12.0xr:*:*:*:*:*:*:*
  • OR cpe:/o:microsoft:windows:2003_server::x64:*:*:*:*:*
  • OR cpe:/o:sun:solaris:8::sparc:*:*:*:*:*
  • OR cpe:/o:sun:solaris:9::x86:*:*:*:*:*
  • OR cpe:/o:cisco:ios:12.3b:*:*:*:*:*:*:*
  • OR cpe:/o:cisco:ios:12.3t:*:*:*:*:*:*:*
  • OR cpe:/o:redhat:enterprise_linux:3::desktop:*:*:*:*:*
  • OR cpe:/o:hp:hp-ux:b.11.23:*:*:*:*:*:*:*
  • OR cpe:/o:microsoft:windows:xp:sp2:*:*:*:*:*:*
  • OR cpe:/o:cisco:ios:12.2yu:*:*:*:*:*:*:*
  • OR cpe:/o:cisco:ios:12.2zd:*:*:*:*:*:*:*
  • OR cpe:/o:cisco:ios:12.2ze:*:*:*:*:*:*:*
  • OR cpe:/o:cisco:ios:12.2zf:*:*:*:*:*:*:*
  • OR cpe:/o:cisco:ios:12.2zg:*:*:*:*:*:*:*
  • OR cpe:/o:cisco:ios:12.2zh:*:*:*:*:*:*:*
  • OR cpe:/o:cisco:ios:12.3bw:*:*:*:*:*:*:*
  • OR cpe:/o:cisco:ios:12.3xa:*:*:*:*:*:*:*
  • OR cpe:/o:cisco:ios:12.3xb:*:*:*:*:*:*:*
  • OR cpe:/o:cisco:ios:12.3xc:*:*:*:*:*:*:*
  • OR cpe:/o:cisco:ios:12.3xe:*:*:*:*:*:*:*
  • OR cpe:/o:turbolinux:turbolinux:10:*:*:*:server:*:*:*
  • OR cpe:/o:mandrakesoft:mandrake_linux_corporate_server:3.0:*:*:*:*:*:*:*
  • OR cpe:/o:cisco:ios:12.2cz:*:*:*:*:*:*:*
  • OR cpe:/o:cisco:ios:12.2yt:*:*:*:*:*:*:*
  • OR cpe:/o:cisco:ios:12.3xd:*:*:*:*:*:*:*
  • OR cpe:/o:cisco:ios:12.3xf:*:*:*:*:*:*:*
  • OR cpe:/o:cisco:ios:12.3xg:*:*:*:*:*:*:*
  • OR cpe:/o:cisco:ios:12.3xh:*:*:*:*:*:*:*
  • OR cpe:/o:cisco:ios:12.3xi:*:*:*:*:*:*:*
  • OR cpe:/o:cisco:ios:12.3xj:*:*:*:*:*:*:*
  • OR cpe:/o:cisco:ios:12.3xk:*:*:*:*:*:*:*
  • OR cpe:/o:cisco:ios:12.3xq:*:*:*:*:*:*:*
  • OR cpe:/o:cisco:ios:12.3xr:*:*:*:*:*:*:*
  • OR cpe:/o:cisco:ios:12.3xs:*:*:*:*:*:*:*
  • OR cpe:/o:cisco:ios:12.3xw:*:*:*:*:*:*:*
  • OR cpe:/o:cisco:ios:12.3ya:*:*:*:*:*:*:*
  • OR cpe:/o:cisco:ios:12.3yd:*:*:*:*:*:*:*
  • OR cpe:/o:cisco:ios:12.3yf:*:*:*:*:*:*:*
  • OR cpe:/o:cisco:ios:12.3yg:*:*:*:*:*:*:*
  • OR cpe:/o:cisco:ios:12.3yh:*:*:*:*:*:*:*
  • OR cpe:/o:cisco:ios:12.1db:*:*:*:*:*:*:*
  • OR cpe:/o:cisco:ios:12.1dc:*:*:*:*:*:*:*
  • OR cpe:/o:cisco:ios:12.2xb:*:*:*:*:*:*:*
  • OR cpe:/o:cisco:ios:12.2xc:*:*:*:*:*:*:*
  • OR cpe:/o:cisco:ios:12.2xg:*:*:*:*:*:*:*
  • OR cpe:/o:cisco:ios:12.2xk:*:*:*:*:*:*:*
  • OR cpe:/o:cisco:ios:12.2xl:*:*:*:*:*:*:*
  • OR cpe:/o:cisco:ios:12.2by:*:*:*:*:*:*:*
  • OR cpe:/o:cisco:ios:12.0xe:*:*:*:*:*:*:*
  • OR cpe:/o:redhat:enterprise_linux:4::as:*:*:*:*:*
  • OR cpe:/o:redhat:enterprise_linux:4::desktop:*:*:*:*:*
  • OR cpe:/o:novell:linux_desktop:9:*:*:*:*:*:*:*
  • OR cpe:/o:cisco:ios:12.2yj:*:*:*:*:*:*:*
  • OR cpe:/o:cisco:ios:12.2yl:*:*:*:*:*:*:*
  • OR cpe:/o:cisco:ios:12.2ym:*:*:*:*:*:*:*
  • OR cpe:/o:cisco:ios:12.2yn:*:*:*:*:*:*:*
  • OR cpe:/o:cisco:ios:12.2zb:*:*:*:*:*:*:*
  • OR cpe:/o:cisco:ios:12.3yi:*:*:*:*:*:*:*
  • OR cpe:/o:cisco:ios:12.3yk:*:*:*:*:*:*:*
  • OR cpe:/o:cisco:ios:12.2yo:*:*:*:*:*:*:*
  • OR cpe:/o:redhat:enterprise_linux:4::es:*:*:*:*:*
  • OR cpe:/o:redhat:enterprise_linux:4::ws:*:*:*:*:*
  • OR cpe:/o:microsoft:windows:2003_server:sp1:*:*:*:*:*:*
  • OR cpe:/o:microsoft:windows_xp:::x64:*:professional:*:*:*
  • OR cpe:/o:microsoft:windows:2003_server:sp1_itanium:*:*:*:*:*:*
  • OR cpe:/o:cisco:ios:12.3ys:*:*:*:*:*:*:*
  • OR cpe:/a:mandrakesoft:mandrake_multi_network_firewall:2.0:*:*:*:*:*:*:*
  • OR cpe:/a:bluecoat:director:*:*:*:*:*:*:*:*
  • OR cpe:/o:cisco:ios:12.1ye:*:*:*:*:*:*:*
  • OR cpe:/o:cisco:ios:12.2xu:*:*:*:*:*:*:*
  • OR cpe:/o:cisco:ios:12.3yt:*:*:*:*:*:*:*
  • OR cpe:/o:cisco:ios:12.3yu:*:*:*:*:*:*:*
  • OR cpe:/o:cisco:ios:12.4mr:*:*:*:*:*:*:*
  • OR cpe:/o:cisco:ios:12.4t:*:*:*:*:*:*:*
  • OR cpe:/o:sun:solaris:10::sparc:*:*:*:*:*
  • OR cpe:/o:sun:solaris:10::x86:*:*:*:*:*
  • OR cpe:/o:cisco:ios:12.2yv:*:*:*:*:*:*:*
  • OR cpe:/o:cisco:ios:12.2tpc:*:*:*:*:*:*:*
  • OR cpe:/o:cisco:ios:12.3tpc:*:*:*:*:*:*:*
  • OR cpe:/o:cisco:ios:12.4xa:*:*:*:*:*:*:*
  • OR cpe:/o:cisco:ios:12.4xb:*:*:*:*:*:*:*
  • OR cpe:/o:redhat:linux_advanced_workstation:2.1::itanium:*:*:*:*:*
  • OR cpe:/o:cisco:ios:12.0xk:*:*:*:*:*:*:*
  • OR cpe:/o:cisco:ios:12.3ym:*:*:*:*:*:*:*
  • OR cpe:/o:cisco:ios:12.3yx:*:*:*:*:*:*:*
  • OR cpe:/o:canonical:ubuntu:6.06::lts:*:*:*:*:*
  • OR cpe:/a:citrix:access_gateway:4.2:*:*:*:*:*:*:*
  • OR cpe:/o:mandrakesoft:mandrake_linux_corporate_server:4.0:*:*:*:*:*:*:*
  • OR cpe:/o:mandrakesoft:mandrake_linux_corporate_server:4.0::x86_64:*:*:*:*:*
  • OR cpe:/o:mandrakesoft:mandrake_linux_corporate_server:3.0::x86_64:*:*:*:*:*
  • OR cpe:/a:citrix:access_gateway:4.5::advanced:*:*:*:*:*
  • OR cpe:/o:cisco:ios:12.3yz:*:*:*:*:*:*:*
  • OR cpe:/o:cisco:ios:12.4sw:*:*:*:*:*:*:*
  • OR cpe:/o:cisco:ios:12.4xc:*:*:*:*:*:*:*
  • OR cpe:/o:cisco:ios:12.4xd:*:*:*:*:*:*:*
  • OR cpe:/o:cisco:ios:12.4xe:*:*:*:*:*:*:*
  • OR cpe:/o:cisco:ios:12.4xj:*:*:*:*:*:*:*
  • OR cpe:/o:cisco:ios:12.4xt:*:*:*:*:*:*:*
  • OR cpe:/o:cisco:ios:12.0db:*:*:*:*:*:*:*
  • OR cpe:/o:cisco:ios:12.0dc:*:*:*:*:*:*:*
  • OR cpe:/o:cisco:ios:12.1xc:*:*:*:*:*:*:*
  • OR cpe:/o:suse:novell_linux_pos:9:*:*:*:*:*:*:*
  • OR cpe:/o:microsoft:windows:server_2003:*:sp2:*:*:*:*:*
  • OR cpe:/o:microsoft:windows:server_2003:*:sp2:*:*:*:itanium:*
  • OR cpe:/o:microsoft:windows:server_2003:*:sp2:*:*:*:x64:*
  • OR cpe:/o:microsoft:windows_xp::sp2:x64:*:professional:*:*:*
  • OR cpe:/o:redhat:enterprise_linux:5:*:*:*:*:*:*:*
  • OR cpe:/o:redhat:enterprise_linux:5::client_workstation:*:*:*:*:*
  • OR cpe:/o:mandrakesoft:mandrake_linux:2007.1:*:*:*:*:*:*:*
  • OR cpe:/o:mandrakesoft:mandrake_linux:2008.0:x86_64:*:*:*:*:*:*
  • OR cpe:/o:debian:debian_linux:4.0:*:*:*:*:*:*:*
  • OR cpe:/o:canonical:ubuntu:7.04:*:*:*:*:*:*:*
  • OR cpe:/o:cisco:ios:12.2xt:*:*:*:*:*:*:*
  • OR cpe:/o:hp:hp-ux:b.11.31:*:*:*:*:*:*:*
  • OR cpe:/o:apple:iphone_os:1.0:*:*:*:*:*:*:*
  • OR cpe:/a:astaro:security_gateway:7.0:*:*:*:*:*:*:*
  • OR cpe:/o:cisco:ios:12.4xv:*:*:*:*:*:*:*
  • OR cpe:/o:cisco:ios:12.4xw:*:*:*:*:*:*:*
  • OR cpe:/o:redhat:enterprise_linux:5::client:*:*:*:*:*
  • OR cpe:/o:canonical:ubuntu:7.10:*:*:*:*:*:*:*
  • OR cpe:/o:mandrakesoft:mandrake_linux:2008.0:*:*:*:*:*:*:*
  • OR cpe:/o:mandrakesoft:mandrake_linux:2008.1:x86_64:*:*:*:*:*:*
  • OR cpe:/o:mandrakesoft:mandrake_linux:2007.1::x86_64:*:*:*:*:*
  • OR cpe:/o:apple:iphone_os:1.1.2:*:*:*:*:*:*:*
  • OR cpe:/o:apple:iphone_os:1.1.3:*:*:*:*:*:*:*
  • OR cpe:/o:cisco:ios:12.3va:*:*:*:*:*:*:*
  • OR cpe:/a:citrix:netscaler:-:*:*:*:*:*:*:*
  • OR cpe:/a:f5:3_dns:-:*:*:*:*:*:*:*
  • OR cpe:/o:f5:tmos:-:*:*:*:*:*:*:*
  • OR cpe:/a:isc:bind:4:*:*:*:-:*:*:*
  • OR cpe:/a:isc:bind:8:*:*:*:-:*:*:*
  • OR cpe:/a:novell:open_enterprise_server:-:*:*:*:*:*:*:*
  • OR cpe:/o:apple:iphone_os:1.0.1:*:*:*:*:*:*:*
  • OR cpe:/o:apple:iphone_os:1.1.1:*:*:*:*:*:*:*
  • OR cpe:/h:apple:ipod_touch:1.1:*:*:*:*:*:*:*
  • OR cpe:/h:apple:ipod_touch:1.1.1:*:*:*:*:*:*:*
  • OR cpe:/h:apple:ipod_touch:1.1.2:*:*:*:*:*:*:*
  • OR cpe:/a:bluecoat:proxysg:*:*:*:*:*:*:*:*
  • OR cpe:/h:hp:nonstop_server:-:*:*:*:*:*:*:*
  • OR cpe:/h:securecomputing:sidewinder:-:*:*:*:*:*:*:*
  • OR cpe:/o:opensuse:opensuse:10.2:*:*:*:*:*:*:*
  • OR cpe:/o:opensuse:opensuse:10.3:*:*:*:*:*:*:*
  • OR cpe:/o:mandrakesoft:mandrake_linux:2008.1:*:*:*:*:*:*:*
  • OR cpe:/a:f5:firepass:6.0.2:*:*:*:*:*:*:*
  • OR cpe:/a:f5:firepass:6.0.1:*:*:*:*:*:*:*
  • OR cpe:/h:f5:firepass:5.5.2:*:*:*:*:*:*:*
  • OR cpe:/h:f5:firepass:6.0:*:*:*:*:*:*:*
  • OR cpe:/o:canonical:ubuntu:8.04::lts:*:*:*:*:*
  • OR cpe:/o:opensuse:opensuse:11.0:*:*:*:*:*:*:*
  • OR cpe:/o:novell:suse_linux_enterprise_server:10:sp2:itanium_ia64:*:*:*:*:*
  • OR cpe:/a:ruby-lang:ruby:1.9:*:*:*:*:*:*:*
  • OR cpe:/a:ruby-lang:ruby:1.8:*:*:*:*:*:*:*
  • OR cpe:/o:cisco:ios:12.4md:*:*:*:*:*:*:*
  • OR cpe:/o:cisco:ios:12.4xm:*:*:*:*:*:*:*
  • OR cpe:/o:cisco:ios:12.4xn:*:*:*:*:*:*:*
  • OR cpe:/o:cisco:ios:12.4xq:*:*:*:*:*:*:*
  • OR cpe:/o:cisco:ios:12.4xy:*:*:*:*:*:*:*
  • OR cpe:/o:cisco:ios:12.4xz:*:*:*:*:*:*:*
  • OR cpe:/a:cisco:cns_network_registrar:6.1:*:*:*:*:*:*:*
  • OR cpe:/a:cisco:cns_network_registrar:6.3:*:*:*:*:*:*:*
  • OR cpe:/a:cisco:cns_network_registrar:7.0:*:*:*:*:*:*:*
  • OR cpe:/o:apple:iphone_os:1.1.4:*:*:*:*:*:*:*
  • OR cpe:/h:apple:ipod_touch:1.1.3:*:*:*:*:*:*:*
  • OR cpe:/h:apple:ipod_touch:1.1.4:*:*:*:*:*:*:*
  • OR cpe:/h:f5:firepass:5.5:*:*:*:*:*:*:*
  • OR cpe:/a:f5:enterprise_manager:*:*:*:*:*:*:*:*
  • OR cpe:/a:thekelleys:dnsmasq:2.43:*:*:*:*:*:*:*
  • OR cpe:/a:isc:bind:9.2.9:*:*:*:-:*:*:*
  • OR cpe:/o:sun:solaris:9::sparc:*:*:*:*:*
  • OR cpe:/o:sun:opensolaris:build_snv_95::sparc:*:*:*:*:*
  • OR cpe:/o:sun:opensolaris:build_snv_95::x86:*:*:*:*:*
  • OR cpe:/o:apple:iphone_os:2.0.2:*:*:*:*:*:*:*
  • OR cpe:/h:apple:ipod_touch:2.0.2:*:*:*:*:*:*:*
  • OR cpe:/h:apple:ipod_touch:2.0.1:*:*:*:*:*:*:*
  • OR cpe:/h:apple:ipod_touch:2.0:*:*:*:*:*:*:*
  • OR cpe:/h:ingate:ingate_firewall:4.6.2:*:*:*:*:*:*:*
  • OR cpe:/h:ingate:ingate_siparator:4.6.2:*:*:*:*:*:*:*
  • OR cpe:/o:apple:iphone_os:2.0:*:*:*:*:*:*:*
  • OR cpe:/o:apple:iphone_os:2.0.1:*:*:*:*:*:*:*
  • OR cpe:/o:microsoft:windows:xp:sp3:*:*:*:*:*:*
  • OR cpe:/o:cisco:ios:12.4xl:*:*:*:*:*:*:*
  • OR cpe:/a:citrix:access_gateway:4.5::standard:*:*:*:*:*
  • AND
  • cpe:/o:turbolinux:turbolinux:*:*:personal:*:*:*:*:*
  • OR cpe:/o:apple:mac_os_x:10.5:*:*:*:*:*:*:*
  • OR cpe:/o:apple:mac_os_x_server:10.5:*:*:*:*:*:*:*
  • OR cpe:/o:redhat:enterprise_linux:4.6.z:ga:as:*:*:*:*:*
  • OR cpe:/o:redhat:enterprise_linux:4.6.z:ga:es:*:*:*:*:*
  • OR cpe:/o:apple:mac_os_x:10.4.11:*:*:*:*:*:*:*
  • OR cpe:/o:apple:mac_os_x:10.5.1:*:*:*:*:*:*:*
  • OR cpe:/o:apple:mac_os_x_server:10.4.11:*:*:*:*:*:*:*
  • OR cpe:/o:apple:mac_os_x_server:10.5.1:*:*:*:*:*:*:*
  • OR cpe:/o:apple:mac_os_x:10.5.2:*:*:*:*:*:*:*
  • OR cpe:/o:apple:mac_os_x_server:10.5.2:*:*:*:*:*:*:*
  • OR cpe:/o:apple:mac_os_x_server:10.5.3:*:*:*:*:*:*:*
  • OR cpe:/o:apple:mac_os_x:10.5.3:*:*:*:*:*:*:*
  • OR cpe:/o:apple:mac_os_x:10.5.4:*:*:*:*:*:*:*
  • OR cpe:/o:apple:mac_os_x_server:10.5.4:*:*:*:*:*:*:*
  • OR cpe:/o:sun:opensolaris:build_snv_01::x86:*:*:*:*:*
  • OR cpe:/o:sun:opensolaris:build_snv_13::x86:*:*:*:*:*
  • OR cpe:/o:sun:opensolaris:build_snv_19::x86:*:*:*:*:*
  • OR cpe:/o:sun:opensolaris:build_snv_22::x86:*:*:*:*:*
  • OR cpe:/o:sun:opensolaris:build_snv_64::x86:*:*:*:*:*
  • OR cpe:/o:sun:opensolaris:build_snv_01::sparc:*:*:*:*:*
  • OR cpe:/o:sun:opensolaris:build_snv_13::sparc:*:*:*:*:*
  • OR cpe:/o:sun:opensolaris:build_snv_19::sparc:*:*:*:*:*
  • OR cpe:/o:sun:opensolaris:build_snv_22::sparc:*:*:*:*:*
  • OR cpe:/o:sun:opensolaris:build_snv_64::sparc:*:*:*:*:*
  • OR cpe:/o:sun:opensolaris:build_snv_91::x86:*:*:*:*:*
  • OR cpe:/o:sun:opensolaris:build_snv_91::sparc:*:*:*:*:*
  • OR cpe:/o:sun:opensolaris:build_snv_92::sparc:*:*:*:*:*
  • OR cpe:/o:sun:opensolaris:build_snv_92::x86:*:*:*:*:*

  • * Denotes that component is vulnerable
    Oval Definitions
    Definition IDClassTitleLast Modified
    oval:org.opensuse.security:def:20081447
    V
    CVE-2008-1447
    2022-06-30
    oval:org.opensuse.security:def:42347
    P
    Security update for wpa_supplicant (Important)
    2022-03-04
    oval:org.opensuse.security:def:26222
    P
    Security update for virglrenderer (Important) (in QA)
    2022-01-17
    oval:org.opensuse.security:def:111922
    P
    adns-1.6.0-1.8 on GA media (Moderate)
    2022-01-17
    oval:org.opensuse.security:def:26185
    P
    Security update for xorg-x11-server (Important)
    2021-12-20
    oval:org.opensuse.security:def:32250
    P
    Security update for log4j (Important)
    2021-12-17
    oval:org.opensuse.security:def:31717
    P
    Security update for openssh (Important)
    2021-12-06
    oval:org.opensuse.security:def:31715
    P
    Security update for the Linux Kernel (Important)
    2021-12-06
    oval:org.opensuse.security:def:42144
    P
    Security update for aaa_base (Moderate)
    2021-12-03
    oval:org.opensuse.security:def:32227
    P
    Security update for java-1_8_0-openjdk (Important)
    2021-11-23
    oval:org.opensuse.security:def:26169
    P
    Security update for postgresql, postgresql13, postgresql14 (Important)
    2021-11-20
    oval:org.opensuse.security:def:31291
    P
    Security update for util-linux (Moderate)
    2021-10-19
    oval:org.opensuse.security:def:26149
    P
    Security update for iproute2 (Moderate)
    2021-10-18
    oval:org.opensuse.security:def:105490
    P
    adns-1.6.0-1.8 on GA media (Moderate)
    2021-10-01
    oval:org.opensuse.security:def:31267
    P
    Security update for gtk-vnc (Moderate)
    2021-09-16
    oval:org.opensuse.security:def:32183
    P
    Security update for gtk-vnc (Moderate)
    2021-09-16
    oval:org.opensuse.security:def:26120
    P
    Security update for xerces-c (Important)
    2021-09-03
    oval:org.opensuse.security:def:32161
    P
    Security update for cpio (Important)
    2021-08-14
    oval:org.opensuse.security:def:31659
    P
    Security update for qemu (Important)
    2021-07-29
    oval:org.opensuse.security:def:31217
    P
    Security update for arpwatch (Important)
    2021-06-28
    oval:org.opensuse.security:def:31205
    P
    Security update for the Linux Kernel (Live Patch 39 for SLE 12 SP3) (Important)
    2021-06-18
    oval:org.opensuse.security:def:31206
    P
    Security update for the Linux Kernel (Live Patch 38 for SLE 12 SP3) (Important)
    2021-06-18
    oval:org.opensuse.security:def:32122
    P
    Security update for apache2 (Important)
    2021-06-17
    oval:org.opensuse.security:def:31640
    P
    Security update for java-1_8_0-openjdk (Moderate)
    2021-06-15
    oval:org.opensuse.security:def:36174
    P
    libadns1-1.4-73.21 on GA media (Moderate)
    2021-06-08
    oval:org.opensuse.security:def:36432
    P
    libadns-devel-1.4-73.21 on GA media (Moderate)
    2021-06-08
    oval:org.opensuse.security:def:42581
    P
    libadns1-1.4-73.21 on GA media (Moderate)
    2021-06-08
    oval:org.opensuse.security:def:26067
    P
    Security update for MozillaFirefox (Important)
    2021-06-08
    oval:org.opensuse.security:def:26065
    P
    Security update for polkit (Important)
    2021-06-03
    oval:org.opensuse.security:def:26064
    P
    Security update for libwebp (Critical)
    2021-06-02
    oval:org.opensuse.security:def:26057
    P
    Security update for libX11 (Moderate)
    2021-05-26
    oval:org.opensuse.security:def:32094
    P
    Security update for graphviz (Critical)
    2021-05-19
    oval:org.opensuse.security:def:32904
    P
    Security update for MozillaFirefox (Important)
    2021-04-27
    oval:org.opensuse.security:def:32073
    P
    Security update for sudo (Important)
    2021-04-20
    oval:org.opensuse.security:def:33098
    P
    Security update for python3 (Moderate)
    2021-03-19
    oval:org.opensuse.security:def:31359
    P
    Security update for the Linux Kernel (Live Patch 37 for SLE 12 SP3) (Important)
    2021-03-17
    oval:org.opensuse.security:def:26208
    P
    Security update for git (Important)
    2021-03-09
    oval:org.opensuse.security:def:31726
    P
    Security update for the Linux Kernel (Important)
    2021-02-12
    oval:org.opensuse.security:def:31641
    P
    Security update for ImageMagick (Important)
    2021-01-22
    oval:org.opensuse.security:def:31652
    P
    Security update for openssh (Moderate)
    2021-01-05
    oval:org.opensuse.security:def:31625
    P
    Security update for flac (Moderate)
    2021-01-04
    oval:org.opensuse.security:def:31572
    P
    Security update for xen (Moderate)
    2020-12-29
    oval:org.opensuse.security:def:25981
    P
    Security update for PackageKit (Low)
    2020-12-22
    oval:org.opensuse.security:def:32007
    P
    Security update for the Linux Kernel (Live Patch 30 for SLE 12 SP3) (Important)
    2020-12-07
    oval:org.opensuse.security:def:35581
    P
    libadns1-1.4-73.21 on GA media (Moderate)
    2020-12-03
    oval:org.opensuse.security:def:35737
    P
    libadns1-1.4-73.21 on GA media (Moderate)
    2020-12-03
    oval:org.opensuse.security:def:41988
    P
    libadns1-1.4-73.21 on GA media (Moderate)
    2020-12-03
    oval:org.opensuse.security:def:35940
    P
    libadns1-1.4-73.21 on GA media (Moderate)
    2020-12-03
    oval:org.opensuse.security:def:25967
    P
    Security update for python3 (Important)
    2020-12-02
    oval:org.opensuse.security:def:26323
    P
    Security update for chromium (Important)
    2020-12-01
    oval:org.opensuse.security:def:25300
    P
    Security update for dovecot22 (Important)
    2020-12-01
    oval:org.opensuse.security:def:31515
    P
    Security update for quagga (Low)
    2020-12-01
    oval:org.opensuse.security:def:26353
    P
    Security update for tor (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:32416
    P
    Security update for wireshark (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:25724
    P
    Security update for postgresql10 (Low)
    2020-12-01
    oval:org.opensuse.security:def:31858
    P
    Security update for cups (Important)
    2020-12-01
    oval:org.opensuse.security:def:26558
    P
    gnutls on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:26020
    P
    Security update for libraw (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:31049
    P
    Security update for the Linux Kernel (Important)
    2020-12-01
    oval:org.opensuse.security:def:25492
    P
    Security update for webkit2gtk3 (Important)
    2020-12-01
    oval:org.opensuse.security:def:26441
    P
    Security update for phpMyAdmin (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:26581
    P
    libadns1 on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:25799
    P
    Security update for gcc48 (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:31764
    P
    Security update for MozillaFirefox, MozillaFirefox-branding-SLE and mozilla-nss (Important)
    2020-12-01
    oval:org.opensuse.security:def:26904
    P
    glib2 on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:31061
    P
    Security update for the Linux Kernel (Important)
    2020-12-01
    oval:org.opensuse.security:def:25630
    P
    Security update for openssl-1_0_0 (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:26757
    P
    libopensc2 on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:31408
    P
    Security update for permissions (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:26008
    P
    Security update for the Linux Kernel (Important)
    2020-12-01
    oval:org.opensuse.security:def:25762
    P
    Security update for Xerces-C (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:31825
    P
    Security update for bind (Important)
    2020-12-01
    oval:org.opensuse.security:def:25133
    P
    Security update for MozillaFirefox (Important)
    2020-12-01
    oval:org.opensuse.security:def:25865
    P
    Security update for pcre (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:27430
    P
    libadns-devel on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:25490
    P
    Security update for the Linux Kernel (Important)
    2020-12-01
    oval:org.opensuse.security:def:31493
    P
    Security update for python
    2020-12-01
    oval:org.opensuse.security:def:25850
    P
    Security update for libreoffice (Low)
    2020-12-01
    oval:org.opensuse.security:def:32663
    P
    foomatic-filters on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:25208
    P
    Security update for python3-requests (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:31416
    P
    Security update for php53 (Important)
    2020-12-01
    oval:org.opensuse.security:def:32460
    P
    Security update for xorg-x11-libX11 (Important)
    2020-12-01
    oval:org.opensuse.security:def:25502
    P
    Security update for MozillaFirefox (Important)
    2020-12-01
    oval:org.opensuse.security:def:26611
    P
    mailman on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:25908
    P
    Security update for flash-player (Important)
    2020-12-01
    oval:org.opensuse.security:def:25982
    P
    Security update for bash (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:25417
    P
    Security update for postgresql, postgresql96, postgresql10 and postgresql12 (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:31815
    P
    Security update for apache2-mod_perl (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:33137
    P
    libadns1 on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:25694
    P
    Security update for MozillaFirefox (Important)
    2020-12-01
    oval:org.opensuse.security:def:31861
    P
    Security update for curl (Important)
    2020-12-01
    oval:org.opensuse.security:def:26699
    P
    freeradius-server on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:26737
    P
    libadns1 on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:25558
    P
    Security update for systemd (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:31920
    P
    Security update for ghostscript-library (Important)
    2020-12-01
    oval:org.opensuse.security:def:27137
    P
    gnutls on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:25832
    P
    Security update for flash-player (Important)
    2020-12-01
    oval:org.opensuse.security:def:32306
    P
    Security update for python (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:31869
    P
    Security update for curl (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:26266
    P
    Security update for the Linux Kernel (Important)
    2020-12-01
    oval:org.opensuse.security:def:25918
    P
    Security update for the Linux Kernel (Important)
    2020-12-01
    oval:org.opensuse.security:def:31981
    P
    Security update for java-1_7_1-ibm (Important)
    2020-12-01
    oval:org.opensuse.security:def:25289
    P
    Security update for grub2 (Important)
    2020-12-01
    oval:org.opensuse.security:def:31423
    P
    Security update for php53 (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:32394
    P
    Security update for transfig (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:32546
    P
    libadns1 on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:25723
    P
    Security update for apache2-mod_auth_openidc (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:26407
    P
    Security update for libmad (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:26006
    P
    Security update for mariadb (Important)
    2020-12-01
    oval:org.opensuse.security:def:32865
    P
    fvwm2 on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:25364
    P
    Security update for webkit2gtk3 (Important)
    2020-12-01
    oval:org.opensuse.security:def:26402
    P
    Security update for irssi (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:26546
    P
    findutils on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:25735
    P
    Security update for exiv2 (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:31950
    P
    Security update for grub2 (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:31050
    P
    Security update for the Linux Kernel
    2020-12-01
    oval:org.opensuse.security:def:25573
    P
    Security update for ghostscript (Important)
    2020-12-01
    oval:org.opensuse.security:def:32017
    P
    Security update for the Linux Kernel (Important)
    2020-12-01
    oval:org.opensuse.security:def:26455
    P
    Security update for chromium (Important)
    2020-12-01
    oval:org.opensuse.security:def:31407
    P
    Security update for perl-XML-LibXML (Important)
    2020-12-01
    oval:org.opensuse.security:def:25927
    P
    Security update for the Linux Kernel (Important)
    2020-12-01
    oval:org.opensuse.security:def:31803
    P
    Security update for amanda (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:26939
    P
    libadns1 on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:25132
    P
    Security update for file (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:31135
    P
    Security update for kvm (Important)
    2020-12-01
    oval:org.opensuse.security:def:25714
    P
    Security update for libpng16 (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:27395
    P
    evolution on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:31419
    P
    Security update for php53 (Important)
    2020-12-01
    oval:org.opensuse.security:def:25811
    P
    Security update for libvirt (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:32025
    P
    Security update for kernel-source (Important)
    2020-12-01
    oval:org.opensuse.security:def:25144
    P
    Security update for python3 (Important)
    2020-12-01
    oval:org.opensuse.security:def:25491
    P
    Security update for squid (Important)
    2020-12-01
    oval:org.opensuse.security:def:26300
    P
    Security update for gimp (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:25864
    P
    Security update for php5 (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:32702
    P
    libadns1 on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:25336
    P
    Security update for gcc10 (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:31503
    P
    Security update for python27 (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:25566
    P
    Security update for openexr (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:31774
    P
    Security update for MozillaFirefox (Important)
    2020-12-01
    oval:org.opensuse.security:def:26660
    P
    NetworkManager-gnome on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:26702
    P
    fuse on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:25993
    P
    Security update for gd (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:25474
    P
    Security update for xen (Important)
    2020-12-01
    oval:org.opensuse.security:def:31871
    P
    Security update for curl (Important)
    2020-12-01
    oval:org.opensuse.security:def:26499
    P
    Security update for chromium, re2 (Important)
    2020-12-01
    oval:org.opensuse.security:def:25775
    P
    Security update for flash-player (Important)
    2020-12-01
    oval:org.opensuse.security:def:26713
    P
    gstreamer-0_10-plugins-base on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:25709
    P
    Security update for java-1_8_0-ibm (Important)
    2020-12-01
    oval:org.opensuse.security:def:31959
    P
    Security update for gtk2 (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:27172
    P
    libadns1 on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:25288
    P
    Security update for webkit2gtk3 (Important)
    2020-12-01
    oval:org.opensuse.security:def:25916
    P
    Security update for flash-player (Important)
    2020-12-01
    oval:org.opensuse.security:def:32355
    P
    Security update for squid3 (Important)
    2020-12-01
    oval:org.opensuse.security:def:32507
    P
    evolution-data-server on GA media (Moderate)
    2020-12-01
    oval:org.mitre.oval:def:29167
    P
    RHSA-2008:0789 -- dnsmasq security update (Moderate)
    2015-08-17
    oval:org.mitre.oval:def:28787
    P
    RHSA-2008:0533 -- bind security update (Important)
    2015-08-17
    oval:org.mitre.oval:def:12117
    V
    HP-UX Running BIND, Remote DNS Cache Poisoning
    2015-04-20
    oval:org.mitre.oval:def:5761
    V
    HP-UX Running BIND, Remote DNS Cache Poisoning
    2015-04-20
    oval:org.mitre.oval:def:8092
    P
    DSA-1603 bind9 -- DNS cache poisoning
    2015-02-23
    oval:org.mitre.oval:def:17512
    P
    USN-627-1 -- dnsmasq vulnerability
    2014-06-30
    oval:org.mitre.oval:def:17538
    P
    USN-651-1 -- ruby1.8 vulnerabilities
    2014-06-30
    oval:org.mitre.oval:def:17734
    P
    USN-622-1 -- bind9 vulnerability
    2014-06-30
    oval:org.mitre.oval:def:19900
    P
    DSA-1603-1 bind9 - cache poisoning
    2014-06-23
    oval:org.mitre.oval:def:18277
    P
    DSA-1619-1 python-dns - DNS response spoofing
    2014-06-23
    oval:org.mitre.oval:def:7753
    P
    DSA-1619 python-dns -- DNS response spoofing
    2014-06-23
    oval:org.mitre.oval:def:18704
    P
    DSA-1623-1 dnsmasq - cache poisoning
    2014-06-23
    oval:org.mitre.oval:def:7531
    P
    DSA-1623 dnsmasq -- DNS cache poisoning
    2014-06-23
    oval:org.mitre.oval:def:18724
    P
    DSA-1617-1 refpolicy - incompatible policy
    2014-06-23
    oval:org.mitre.oval:def:7660
    P
    DSA-1617 refpolicy -- incompatible policy
    2014-06-23
    oval:org.mitre.oval:def:21970
    P
    ELSA-2008:0533: bind security update (Important)
    2014-05-26
    oval:org.mitre.oval:def:22177
    P
    ELSA-2008:0789: dnsmasq security update (Moderate)
    2014-05-26
    oval:org.mitre.oval:def:9627
    V
    The DNS protocol, as implemented in (1) BIND 8 and 9 before 9.5.0-P1, 9.4.2-P1, and 9.3.5-P1; (2) Microsoft DNS in Windows 2000 SP4, XP SP2 and SP3, and Server 2003 SP1 and SP2; and other implementations allow remote attackers to spoof DNS traffic via a birthday attack that uses in-bailiwick referrals to conduct cache poisoning against recursive resolvers, related to insufficient randomness of DNS transaction IDs and source ports, aka "DNS Insufficient Socket Entropy Vulnerability" or "the Kaminsky bug."
    2013-04-29
    oval:org.mitre.oval:def:5725
    V
    DNS Insufficient Socket Entropy Vulnerability
    2011-11-14
    oval:org.mitre.oval:def:5917
    V
    Security Vulnerability in the DNS Protocol May Lead to DNS Cache Poisoning
    2009-10-05
    oval:com.redhat.rhsa:def:20080789
    P
    RHSA-2008:0789: dnsmasq security update (Moderate)
    2008-08-11
    oval:org.debian:def:1623
    V
    DNS cache poisoning
    2008-07-31
    oval:org.debian:def:1619
    V
    DNS response spoofing
    2008-07-27
    oval:org.debian:def:1617
    V
    incompatible policy
    2008-07-25
    oval:com.redhat.rhsa:def:20080533
    P
    RHSA-2008:0533: bind security update (Important)
    2008-07-10
    oval:org.debian:def:1603
    V
    DNS cache poisoning
    2008-07-08
    BACK
    canonical ubuntu linux 6.06
    canonical ubuntu linux 7.04
    canonical ubuntu linux 7.10
    canonical ubuntu linux 8.04
    cisco ios 12.0
    debian debian linux 4.0
    microsoft windows 2000 * sp4
    microsoft windows server 2003 -
    microsoft windows server 2003 - sp1
    microsoft windows server 2003 - sp1
    microsoft windows server 2003 - sp1
    microsoft windows server 2003 - sp1
    microsoft windows server 2003 - sp1
    microsoft windows server 2003 - sp2
    microsoft windows server 2003 - sp2
    microsoft windows server 2003 - sp2
    microsoft windows server 2003 - sp2
    microsoft windows server 2003 - sp2
    microsoft windows server 2003 - sp2
    microsoft windows server 2003 - sp2
    microsoft windows server 2003 - sp2
    microsoft windows server 2003 - sp2
    microsoft windows server 2003 - sp2
    microsoft windows xp * sp2
    microsoft windows xp - -
    microsoft windows xp - sp3
    redhat enterprise linux 2.1
    redhat enterprise linux 2.1
    redhat enterprise linux 2.1
    redhat enterprise linux 5
    redhat enterprise linux 5
    redhat enterprise linux 5.0
    isc bind 4
    isc bind 8
    isc bind 9.2.9
    novell netware *
    sun solaris 8
    hp mpe ix 6.5
    cisco ios 12.1t
    cisco ios 12.0t
    cisco ios 12.2t
    hp mpe ix 7.0
    gentoo linux -
    redhat enterprise linux 2.1
    redhat enterprise linux 2.1
    redhat enterprise linux 2.1
    cisco ios 12.1ea
    cisco ios 12.1ex
    cisco ios 12.0wc
    cisco ios 12.1ay
    cisco ios 12.2b
    cisco ios 12.2bc
    cisco ios 12.2bw
    cisco ios 12.2zj
    cisco ios 12.2zl
    hp hp-ux b.11.11
    microsoft windows 2000 sp4
    redhat enterprise linux 3
    redhat enterprise linux 3
    redhat enterprise linux 3
    cisco ios 12.0xr
    microsoft windows 2003_server
    sun solaris 8
    sun solaris 9
    cisco ios 12.3b
    cisco ios 12.3t
    redhat enterprise linux 3
    hp hp-ux b.11.23
    microsoft windows xp sp2
    cisco ios 12.2yu
    cisco ios 12.2zd
    cisco ios 12.2ze
    cisco ios 12.2zf
    cisco ios 12.2zg
    cisco ios 12.2zh
    cisco ios 12.3bw
    cisco ios 12.3xa
    cisco ios 12.3xb
    cisco ios 12.3xc
    cisco ios 12.3xe
    turbolinux turbolinux 10
    mandrakesoft mandrake linux corporate server 3.0
    cisco ios 12.2cz
    cisco ios 12.2yt
    cisco ios 12.3xd
    cisco ios 12.3xf
    cisco ios 12.3xg
    cisco ios 12.3xh
    cisco ios 12.3xi
    cisco ios 12.3xj
    cisco ios 12.3xk
    cisco ios 12.3xq
    cisco ios 12.3xr
    cisco ios 12.3xs
    cisco ios 12.3xw
    cisco ios 12.3ya
    cisco ios 12.3yd
    cisco ios 12.3yf
    cisco ios 12.3yg
    cisco ios 12.3yh
    cisco ios 12.1db
    cisco ios 12.1dc
    cisco ios 12.2xb
    cisco ios 12.2xc
    cisco ios 12.2xg
    cisco ios 12.2xk
    cisco ios 12.2xl
    cisco ios 12.2by
    cisco ios 12.0xe
    redhat enterprise linux 4
    redhat enterprise linux 4
    novell linux desktop 9
    cisco ios 12.2yj
    cisco ios 12.2yl
    cisco ios 12.2ym
    cisco ios 12.2yn
    cisco ios 12.2zb
    cisco ios 12.3yi
    cisco ios 12.3yk
    cisco ios 12.2yo
    redhat enterprise linux 4
    redhat enterprise linux 4
    microsoft windows 2003_server sp1
    microsoft windows xp
    microsoft windows 2003_server sp1_itanium
    cisco ios 12.3ys
    mandrakesoft mandrake multi network firewall 2.0
    bluecoat director *
    cisco ios 12.1ye
    cisco ios 12.2xu
    cisco ios 12.3yt
    cisco ios 12.3yu
    cisco ios 12.4mr
    cisco ios 12.4t
    sun solaris 10
    sun solaris 10
    cisco ios 12.2yv
    cisco ios 12.2tpc
    cisco ios 12.3tpc
    cisco ios 12.4xa
    cisco ios 12.4xb
    redhat linux advanced workstation 2.1
    cisco ios 12.0xk
    cisco ios 12.3ym
    cisco ios 12.3yx
    canonical ubuntu 6.06
    citrix access gateway 4.2
    mandrakesoft mandrake linux corporate server 4.0
    mandrakesoft mandrake linux corporate server 4.0
    mandrakesoft mandrake linux corporate server 3.0
    citrix access gateway 4.5
    cisco ios 12.3yz
    cisco ios 12.4sw
    cisco ios 12.4xc
    cisco ios 12.4xd
    cisco ios 12.4xe
    cisco ios 12.4xj
    cisco ios 12.4xt
    cisco ios 12.0db
    cisco ios 12.0dc
    cisco ios 12.1xc
    suse novell linux pos 9
    microsoft windows server_2003
    microsoft windows server_2003
    microsoft windows server_2003
    microsoft windows xp sp2
    redhat enterprise linux 5
    redhat enterprise linux 5
    mandrakesoft mandrake linux 2007.1
    mandrakesoft mandrake linux 2008.0 x86_64
    debian debian linux 4.0
    canonical ubuntu 7.04
    cisco ios 12.2xt
    hp hp-ux b.11.31
    apple iphone os 1.0
    astaro security gateway 7.0
    cisco ios 12.4xv
    cisco ios 12.4xw
    redhat enterprise linux 5
    canonical ubuntu 7.10
    mandrakesoft mandrake linux 2008.0
    mandrakesoft mandrake linux 2008.1 x86_64
    mandrakesoft mandrake linux 2007.1
    apple iphone os 1.1.2
    apple iphone os 1.1.3
    cisco ios 12.3va
    citrix netscaler -
    f5 3 dns -
    f5 big-ip -
    isc bind 4
    isc bind 8
    novell open enterprise server -
    apple iphone os 1.0.1
    apple iphone os 1.1.1
    apple ipod touch 1.1
    apple ipod touch 1.1.1
    apple ipod touch 1.1.2
    bluecoat proxysg *
    hp nonstop server -
    securecomputing sidewinder -
    opensuse opensuse 10.2
    opensuse opensuse 10.3
    mandrakesoft mandrake linux 2008.1
    f5 firepass 6.0.2
    f5 firepass 6.0.1
    f5 firepass 5.5.2
    f5 firepass 6.0
    canonical ubuntu 8.04
    opensuse opensuse 11.0
    novell suse linux enterprise server 10 sp2
    ruby-lang ruby 1.9
    ruby-lang ruby 1.8
    cisco ios 12.4md
    cisco ios 12.4xm
    cisco ios 12.4xn
    cisco ios 12.4xq
    cisco ios 12.4xy
    cisco ios 12.4xz
    cisco cns network registrar 6.1
    cisco cns network registrar 6.3
    cisco cns network registrar 7.0
    apple iphone os 1.1.4
    apple ipod touch 1.1.3
    apple ipod touch 1.1.4
    f5 firepass 5.5
    f5 enterprise manager *
    thekelleys dnsmasq 2.43
    isc bind 9.2.9
    sun solaris 9
    sun opensolaris build_snv_95
    sun opensolaris build_snv_95
    apple iphone os 2.0.2
    apple ipod touch 2.0.2
    apple ipod touch 2.0.1
    apple ipod touch 2.0
    ingate ingate firewall 4.6.2
    ingate ingate siparator 4.6.2
    apple iphone os 2.0
    apple iphone os 2.0.1
    microsoft windows xp sp3
    cisco ios 12.4xl
    citrix access gateway 4.5
    turbolinux turbolinux *
    apple mac os x 10.5
    apple mac os x server 10.5
    redhat enterprise linux 4.6.z ga
    redhat enterprise linux 4.6.z ga
    apple mac os x 10.4.11
    apple mac os x 10.5.1
    apple mac os x server 10.4.11
    apple mac os x server 10.5.1
    apple mac os x 10.5.2
    apple mac os x server 10.5.2
    apple mac os x server 10.5.3
    apple mac os x 10.5.3
    apple mac os x 10.5.4
    apple mac os x server 10.5.4
    sun opensolaris build_snv_01
    sun opensolaris build_snv_13
    sun opensolaris build_snv_19
    sun opensolaris build_snv_22
    sun opensolaris build_snv_64
    sun opensolaris build_snv_01
    sun opensolaris build_snv_13
    sun opensolaris build_snv_19
    sun opensolaris build_snv_22
    sun opensolaris build_snv_64
    sun opensolaris build_snv_91
    sun opensolaris build_snv_91
    sun opensolaris build_snv_92
    sun opensolaris build_snv_92