Executive Summary

Informations
Name CVE-2008-1146 First vendor Publication 2008-03-04
Vendor Cve Last vendor Modification 2017-08-08

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A certain pseudo-random number generator (PRNG) algorithm that uses XOR and 3-bit random hops (aka "Algorithm X3"), as used in OpenBSD 2.8 through 4.2, allows remote attackers to guess sensitive values such as DNS transaction IDs by observing a sequence of previously generated values. NOTE: this issue can be leveraged for attacks such as DNS cache poisoning against OpenBSD's modification of BIND.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1146

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Application 2
Application 1

Open Source Vulnerability Database (OSVDB)

Id Description
41143 OpenBSD DNS Server PRNG Transaction ID Disclosure Cache Poisoning

OpenBSD contains a flaw that may allow a malicious user to poison a recursive DNS cache. The issue is triggered by a weakness in the X3 algorithm used to generate random DNS transaction IDs, which combined with a static source port for all DNS queries can allow an attacker to spoof a DNS response packet. It is possible that the flaw may allow a remote attacker to poison a DNS cache resulting in a loss of integrity.

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/27647
BUGTRAQ http://www.securityfocus.com/archive/1/487658
MISC http://www.securiteam.com/securityreviews/5PP0H0UNGW.html
http://www.trusteer.com/docs/OpenBSD_DNS_Cache_Poisoning_and_Multiple_OS_Pred...
SECUNIA http://secunia.com/advisories/28819
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/40329

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
Date Informations
2020-05-23 00:21:22
  • Multiple Updates
2019-03-19 12:02:44
  • Multiple Updates
2017-08-08 09:23:54
  • Multiple Updates
2016-06-28 23:58:39
  • Multiple Updates
2016-04-26 17:11:31
  • Multiple Updates
2013-05-11 00:11:26
  • Multiple Updates