Upstream information

CVE-2008-4100 at MITRE

Description

GNU adns 1.4 and earlier uses a fixed source port and sequential transaction IDs for DNS requests, which makes it easier for remote attackers to spoof DNS responses, a different vulnerability than CVE-2008-1447. NOTE: the vendor reports that this is intended behavior and is compatible with the product's intended role in a trusted environment.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having moderate severity.

CVSS v2 Scores
  National Vulnerability Database
Base Score 6.4
Vector AV:N/AC:L/Au:N/C:N/I:P/A:P
Access Vector Network
Access Complexity Low
Authentication None
Confidentiality Impact None
Integrity Impact Partial
Availability Impact Partial
SUSE Bugzilla entry: 426515 [RESOLVED / FIXED]

No SUSE Security Announcements cross referenced.

List of released packages

Product(s) Fixed package version(s) References
SUSE Linux Enterprise Desktop 11 SP4
SUSE Linux Enterprise Server for SAP Applications 11 SP4
SUSE Linux Enterprise Software Development Kit 11 SP4
  • libadns-devel >= 1.4-73.21
Patchnames:
SUSE Linux Enterprise Software Development Kit 11 SP4 GA libadns-devel-1.4-73.21
SUSE Linux Enterprise Server 11 SP1
  • libadns1 >= 1.4-73.21
Patchnames:
SUSE Linux Enterprise Server 11 SP1 GA libadns1-1.4-73.21
SUSE Linux Enterprise Server 11 SP2
  • libadns1 >= 1.4-73.21
Patchnames:
SUSE Linux Enterprise Server 11 SP2 GA libadns1-1.4-73.21
SUSE Linux Enterprise Server 11 SP3
  • libadns1 >= 1.4-73.21
Patchnames:
SUSE Linux Enterprise Server 11 SP3 GA libadns1-1.4-73.21
SUSE Linux Enterprise Server 11 SP4
  • libadns-devel >= 1.4-73.21
  • libadns1 >= 1.4-73.21
Patchnames:
SUSE Linux Enterprise Server 11 SP4 GA libadns1-1.4-73.21
SUSE Linux Enterprise Software Development Kit 11 SP4 GA libadns-devel-1.4-73.21


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under general support and receiving all security fixes.
SUSE Linux Enterprise Server 12 SP5 adns Already fixed
SUSE Linux Enterprise Server 12-LTSS adns Ignore
SUSE Linux Enterprise Server for SAP Applications 12 SP5 adns Already fixed
SUSE Linux Enterprise Software Development Kit 12 SP5 adns Already fixed
Products under Long Term Service Pack support and receiving important and critical security fixes.
SUSE Linux Enterprise Server 12 SP2-BCL adns Already fixed
Products past their end of life and not receiving proactive updates anymore.
HPE Helion OpenStack 8 adns Already fixed
Magnum Orchestration 7 adns Ignore
SUSE CaaS Platform 3.0 adns Already fixed
SUSE Container as a Service Platform 1.0 adns Unsupported
SUSE Container as a Service Platform 2.0 adns Ignore
SUSE Linux Enterprise Desktop 11 ruby Released
SUSE Linux Enterprise Desktop 11 SP4 adns Ignore
SUSE Linux Enterprise Desktop 12 adns Already fixed
SUSE Linux Enterprise Desktop 12 SP1 adns Already fixed
SUSE Linux Enterprise Desktop 12 SP2 adns Unsupported
SUSE Linux Enterprise Desktop 12 SP3 adns Ignore
SUSE Linux Enterprise Desktop 12 SP4 adns Already fixed
SUSE Linux Enterprise Server 11 ruby Released
SUSE Linux Enterprise Server 11 SP3 adns Ignore
SUSE Linux Enterprise Server 11 SP3 LTSS adns Ignore
SUSE Linux Enterprise Server 11 SP3-LTSS adns Ignore
SUSE Linux Enterprise Server 11 SP4 adns Ignore
SUSE Linux Enterprise Server 11 SP4-LTSS adns Ignore
SUSE Linux Enterprise Server 12 adns Already fixed
SUSE Linux Enterprise Server 12 SP1 adns Already fixed
SUSE Linux Enterprise Server 12 SP1-LTSS adns Ignore
SUSE Linux Enterprise Server 12 SP2 adns Ignore
SUSE Linux Enterprise Server 12 SP2-ESPOS adns Already fixed
SUSE Linux Enterprise Server 12 SP2-LTSS adns Ignore
SUSE Linux Enterprise Server 12 SP3 adns Ignore
SUSE Linux Enterprise Server 12 SP3-BCL adns Already fixed
SUSE Linux Enterprise Server 12 SP3-ESPOS adns Already fixed
SUSE Linux Enterprise Server 12 SP3-LTSS adns Already fixed
SUSE Linux Enterprise Server 12 SP4 adns Already fixed
SUSE Linux Enterprise Server 12 SP4-ESPOS adns Already fixed
SUSE Linux Enterprise Server 12 SP4-LTSS adns Already fixed
SUSE Linux Enterprise Server for Raspberry Pi 12 SP2 adns Already fixed
SUSE Linux Enterprise Server for SAP Applications 11 ruby Released
SUSE Linux Enterprise Server for SAP Applications 11 SP4 adns Ignore
SUSE Linux Enterprise Server for SAP Applications 12 adns Already fixed
SUSE Linux Enterprise Server for SAP Applications 12 SP1 adns Already fixed
SUSE Linux Enterprise Server for SAP Applications 12 SP2 adns Ignore
SUSE Linux Enterprise Server for SAP Applications 12 SP3 adns Ignore
SUSE Linux Enterprise Server for SAP Applications 12 SP4 adns Already fixed
SUSE Linux Enterprise Software Development Kit 11 ruby Released
SUSE Linux Enterprise Software Development Kit 11 SP4 adns Ignore
SUSE Linux Enterprise Software Development Kit 12 adns Already fixed
SUSE Linux Enterprise Software Development Kit 12 SP1 adns Already fixed
SUSE Linux Enterprise Software Development Kit 12 SP2 adns Ignore
SUSE Linux Enterprise Software Development Kit 12 SP3 adns Ignore
SUSE Linux Enterprise Software Development Kit 12 SP4 adns Already fixed
SUSE OpenStack Cloud 7 adns Already fixed
SUSE OpenStack Cloud 8 adns Already fixed
SUSE OpenStack Cloud 9 adns Already fixed
SUSE OpenStack Cloud Crowbar 8 adns Already fixed
SUSE OpenStack Cloud Crowbar 9 adns Already fixed


SUSE Timeline for this CVE

CVE page created: Fri Jun 28 03:24:49 2013
CVE page last modified: Fri Oct 13 18:16:44 2023