Executive Summary

Summary
Title Microsoft Windows DNS Server response validation vulnerability
Informations
Name VU#319331 First vendor Publication 2009-03-10
Vendor VU-CERT Last vendor Modification 2009-03-17
Severity (Vendor) N/A Revision M

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:P/A:P)
Cvss Base Score 6.4 Attack Range Network
Cvss Impact Score 4.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Vulnerability Note VU#319331

Microsoft Windows DNS Server response validation vulnerability

Overview

The Microsoft Windows DNS server contains a response validation vulnerability. If successfully exploited, this vulnerability may allow an attacker to poison the affected DNS server's cache.

I. Description

The Domain Name System (DNS) is responsible for translating host names to IP addresses (and vice versa) and is critical for the normal operation of internet-connected systems.

Per Microsoft Security Bulletin MS09-008:

    A response validation vulnerability exists in Windows DNS Server. The vulnerability could allow an unauthenticated remote attacker to send specially crafted queries to a DNS server so as to allow greater predictability of transaction IDs used by the DNS server and thus to redirect Internet traffic from legitimate locations.

II. Impact

An attacker may be able to insert arbitrary values in the DNS cache. An attacker with the ability to conduct a successful attack can cause a nameserver's clients to contact the incorrect, and possibly malicious, hosts for particular services. Consequently, web traffic, email, and other important network data can be redirected to systems under the attacker's control.

III. Solution

Upgrade

Microsoft has released an update to address this issue. See http://www.microsoft.com/technet/security/bulletin/MS09-008.mspx for more information.

Systems Affected

VendorStatusDate NotifiedDate Updated
Microsoft CorporationVulnerable2009-03-10

References


http://www.microsoft.com/technet/security/Bulletin/MS09-mar.mspx
http://www.microsoft.com/technet/security/bulletin/MS09-008.mspx

Credit

Information from Microsoft Security Bulletin MS09-008 was used in this report. Microsoft credits Kevin Day and Dave Dagon for providing assistance with this issue.

This document was written by Ryan Giobbi.

Other Information

Date Public:2009-03-10
Date First Published:2009-03-10
Date Last Updated:2009-03-17
CERT Advisory: 
CVE-ID(s):CVE-2009-0234
NVD-ID(s):CVE-2009-0234
US-CERT Technical Alerts: 
Metric:10.13
Document Revision:21

Original Source

Url : http://www.kb.cert.org/vuls/id/319331

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-20 Improper Input Validation

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:5715
 
Oval ID: oval:org.mitre.oval:def:5715
Title: DNS Server Response Validation Vulnerability
Description: The DNS Resolver Cache Service (aka DNSCache) in Windows DNS Server in Microsoft Windows 2000 SP4, Server 2003 SP1 and SP2, and Server 2008 does not properly cache crafted DNS responses, which makes it easier for remote attackers to predict transaction IDs and poison caches by sending many crafted DNS queries that trigger "unnecessary lookups," aka "DNS Server Response Validation Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2009-0234
Version: 3
Platform(s): Microsoft Windows 2000
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Os 1
Os 4
Os 2

OpenVAS Exploits

Date Description
2009-03-11 Name : Vulnerabilities in DNS and WINS Server Could Allow Spoofing (962238)
File : nvt/secpod_ms09-008.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
52518 Microsoft Windows DNS Server Response Response Validation Transaction ID Pred...

Windows contains a flaw that may allow a malicious user to poison its DNS cache. The issue is triggered by a weakness which allows for predictable transaction IDs, allowing spoofed records to be stored in the DNS cache. It is possible that the flaw may allow DNS cache poisoning resulting in a loss of integrity.

Information Assurance Vulnerability Management (IAVM)

Date Description
2009-03-12 IAVM : 2009-A-0018 - Multiple Vulnerabilities in Windows DNS and WINS Servers
Severity : Category I - VMSKEY : V0018553

Snort® IPS/IDS

Date Description
2014-01-10 Microsoft Windows DNS Server ANY query cache weakness
RuleID : 17696 - Revision : 9 - Type : PROTOCOL-DNS
2014-01-10 dns cache poisoning attempt
RuleID : 13667 - Revision : 19 - Type : PROTOCOL-DNS

Nessus® Vulnerability Scanner

Date Description
2014-03-05 Name : The DNS server running on the remote host is vulnerable to DNS spoofing attacks.
File : ms_dns_kb961063.nasl - Type : ACT_GATHER_INFO
2009-03-11 Name : The remote host is vulnerable to DNS and/or WINS spoofing attacks.
File : smb_nt_ms09-008.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
Date Informations
2015-05-08 13:28:01
  • Multiple Updates
2013-05-11 00:57:00
  • Multiple Updates