Executive Summary

Informations
Name CVE-2007-0494 First vendor Publication 2007-01-25
Vendor Cve Last vendor Modification 2017-10-11

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:N/A:P)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

ISC BIND 9.0.x, 9.1.x, 9.2.0 up to 9.2.7, 9.3.0 up to 9.3.3, 9.4.0a1 up to 9.4.0a6, 9.4.0b1 up to 9.4.0b4, 9.4.0rc1, and 9.5.0a1 (Bind Forum only) allows remote attackers to cause a denial of service (exit) via a type * (ANY) DNS query response that contains multiple RRsets, which triggers an assertion error, aka the "DNSSEC Validation" vulnerability.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-0494

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-19 Data Handling

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:11523
 
Oval ID: oval:org.mitre.oval:def:11523
Title: ISC BIND 9.0.x, 9.1.x, 9.2.0 up to 9.2.7, 9.3.0 up to 9.3.3, 9.4.0a1 up to 9.4.0a6, 9.4.0b1 up to 9.4.0b4, 9.4.0rc1, and 9.5.0a1 (Bind Forum only) allows remote attackers to cause a denial of service (exit) via a type * (ANY) DNS query response that contains multiple RRsets, which triggers an assertion error, aka the "DNSSEC Validation" vulnerability.
Description: ISC BIND 9.0.x, 9.1.x, 9.2.0 up to 9.2.7, 9.3.0 up to 9.3.3, 9.4.0a1 up to 9.4.0a6, 9.4.0b1 up to 9.4.0b4, 9.4.0rc1, and 9.5.0a1 (Bind Forum only) allows remote attackers to cause a denial of service (exit) via a type * (ANY) DNS query response that contains multiple RRsets, which triggers an assertion error, aka the "DNSSEC Validation" vulnerability.
Family: unix Class: vulnerability
Reference(s): CVE-2007-0494
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:21786
 
Oval ID: oval:org.mitre.oval:def:21786
Title: ELSA-2007:0057: bind security update (Moderate)
Description: ISC BIND 9.0.x, 9.1.x, 9.2.0 up to 9.2.7, 9.3.0 up to 9.3.3, 9.4.0a1 up to 9.4.0a6, 9.4.0b1 up to 9.4.0b4, 9.4.0rc1, and 9.5.0a1 (Bind Forum only) allows remote attackers to cause a denial of service (exit) via a type * (ANY) DNS query response that contains multiple RRsets, which triggers an assertion error, aka the "DNSSEC Validation" vulnerability.
Family: unix Class: patch
Reference(s): ELSA-2007:0057-02
CVE-2007-0493
CVE-2007-0494
Version: 13
Platform(s): Oracle Linux 5
Product(s): bind
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 92

OpenVAS Exploits

Date Description
2009-11-17 Name : Mac OS X Version
File : nvt/macosx_version.nasl
2009-10-10 Name : SLES9: Security update for bind
File : nvt/sles9p5017734.nasl
2009-05-05 Name : HP-UX Update for BIND HPSBUX02219
File : nvt/gb_hp_ux_HPSBUX02219.nasl
2009-04-09 Name : Mandriva Update for bind MDKSA-2007:030 (bind)
File : nvt/gb_mandriva_MDKSA_2007_030.nasl
2009-03-23 Name : Ubuntu Update for bind9 vulnerabilities USN-418-1
File : nvt/gb_ubuntu_USN_418_1.nasl
2009-01-28 Name : SuSE Update for bind SUSE-SA:2007:014
File : nvt/gb_suse_2007_014.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200702-06 (bind)
File : nvt/glsa_200702_06.nasl
2008-09-04 Name : FreeBSD Ports: named
File : nvt/freebsd_named.nasl
2008-01-17 Name : Debian Security Advisory DSA 1254-1 (bind9)
File : nvt/deb_1254_1.nasl
0000-00-00 Name : Slackware Advisory SSA:2007-026-01 bind
File : nvt/esoft_slk_ssa_2007_026_01.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
31923 ISC BIND Crafted ANY Request Response Multiple RRsets DoS

Snort® IPS/IDS

Date Description
2014-01-10 ISC BIND DNSSEC Validation Multiple RRsets DoS
RuleID : 17680 - Revision : 10 - Type : SERVER-OTHER

Nessus® Vulnerability Scanner

Date Description
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2007-0057.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2007-0044.nasl - Type : ACT_GATHER_INFO
2013-03-13 Name : The remote AIX host is missing a vendor-supplied security patch.
File : aix_U800591.nasl - Type : ACT_GATHER_INFO
2013-03-13 Name : The remote AIX host is missing a vendor-supplied security patch.
File : aix_U803849.nasl - Type : ACT_GATHER_INFO
2013-03-13 Name : The remote AIX host is missing a vendor-supplied security patch.
File : aix_U804534.nasl - Type : ACT_GATHER_INFO
2012-01-19 Name : The remote name server may be affected by a denial of service vulnerability.
File : bind9_dos4.nasl - Type : ACT_GATHER_INFO
2009-07-27 Name : The remote VMware ESX host is missing one or more security-related patches.
File : vmware_VMSA-2007-0006.nasl - Type : ACT_GATHER_INFO
2007-11-10 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-418-1.nasl - Type : ACT_GATHER_INFO
2007-09-25 Name : The remote HP-UX host is missing a security-related patch.
File : hpux_PHNE_35920.nasl - Type : ACT_GATHER_INFO
2007-05-25 Name : The remote host is missing a Mac OS X update that fixes several security issues.
File : macosx_SecUpd2007-005.nasl - Type : ACT_GATHER_INFO
2007-05-25 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2007-0057.nasl - Type : ACT_GATHER_INFO
2007-02-28 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_3cb6f059c69d11db9f82000e0c2e438a.nasl - Type : ACT_GATHER_INFO
2007-02-18 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200702-06.nasl - Type : ACT_GATHER_INFO
2007-02-18 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2007-030.nasl - Type : ACT_GATHER_INFO
2007-02-18 Name : The remote host is missing a vendor-supplied security patch
File : suse_SA_2007_014.nasl - Type : ACT_GATHER_INFO
2007-02-18 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2007-026-01.nasl - Type : ACT_GATHER_INFO
2007-02-09 Name : The remote Fedora Core host is missing a security update.
File : fedora_2007-147.nasl - Type : ACT_GATHER_INFO
2007-02-09 Name : The remote Fedora Core host is missing a security update.
File : fedora_2007-164.nasl - Type : ACT_GATHER_INFO
2007-02-09 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1254.nasl - Type : ACT_GATHER_INFO
2007-02-09 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2007-0044.nasl - Type : ACT_GATHER_INFO
2007-02-09 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2007-0044.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
AIXAPAR http://www-1.ibm.com/support/docview.wss?uid=isg1IY95618
http://www-1.ibm.com/support/docview.wss?uid=isg1IY95619
http://www-1.ibm.com/support/docview.wss?uid=isg1IY96144
http://www-1.ibm.com/support/docview.wss?uid=isg1IY96324
APPLE http://lists.apple.com/archives/security-announce/2007/May/msg00004.html
BID http://www.securityfocus.com/bid/22231
CONFIRM http://docs.info.apple.com/article.html?artnum=305530
http://support.avaya.com/elmodocs2/security/ASA-2007-125.htm
http://www.isc.org/index.pl?/sw/bind/bind-security.php
http://www.isc.org/index.pl?/sw/bind/view/?release=9.2.8
http://www.isc.org/index.pl?/sw/bind/view/?release=9.3.4
https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_n...
https://issues.rpath.com/browse/RPL-989
DEBIAN http://www.debian.org/security/2007/dsa-1254
FEDORA http://fedoranews.org/cms/node/2507
http://fedoranews.org/cms/node/2537
FREEBSD http://security.freebsd.org/advisories/FreeBSD-SA-07:02.bind.asc
FULLDISC http://lists.grok.org.uk/pipermail/full-disclosure/2007-September/065902.html
GENTOO http://security.gentoo.org/glsa/glsa-200702-06.xml
HP http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?lang=en&cc=...
https://www2.itrc.hp.com/service/cki/docDisplay.do?docId=c00967144
MANDRIVA http://www.mandriva.com/security/advisories?name=MDKSA-2007:030
MLIST http://marc.info/?l=bind-announce&m=116968519300764&w=2
NETBSD http://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2007-003.txt.asc
OPENPKG http://www.openpkg.com/security/advisories/OpenPKG-SA-2007.007.html
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
REDHAT http://www.redhat.com/support/errata/RHSA-2007-0044.html
http://www.redhat.com/support/errata/RHSA-2007-0057.html
SECTRACK http://securitytracker.com/id?1017573
SECUNIA http://secunia.com/advisories/23904
http://secunia.com/advisories/23924
http://secunia.com/advisories/23943
http://secunia.com/advisories/23944
http://secunia.com/advisories/23972
http://secunia.com/advisories/23974
http://secunia.com/advisories/23977
http://secunia.com/advisories/24014
http://secunia.com/advisories/24048
http://secunia.com/advisories/24054
http://secunia.com/advisories/24083
http://secunia.com/advisories/24129
http://secunia.com/advisories/24203
http://secunia.com/advisories/24284
http://secunia.com/advisories/24648
http://secunia.com/advisories/24930
http://secunia.com/advisories/24950
http://secunia.com/advisories/25402
http://secunia.com/advisories/25482
http://secunia.com/advisories/25649
http://secunia.com/advisories/25715
http://secunia.com/advisories/26909
http://secunia.com/advisories/27706
SGI ftp://patches.sgi.com/support/free/security/advisories/20070201-01-P.asc
SLACKWARE http://slackware.com/security/viewer.php?l=slackware-security&y=2007&...
SUNALERT http://sunsolve.sun.com/search/document.do?assetkey=1-26-102969-1
SUSE http://lists.suse.com/archive/suse-security-announce/2007-Jan/0016.html
TRUSTIX http://www.trustix.org/errata/2007/0005
UBUNTU http://www.ubuntu.com/usn/usn-418-1
VUPEN http://www.vupen.com/english/advisories/2007/1401
http://www.vupen.com/english/advisories/2007/1939
http://www.vupen.com/english/advisories/2007/2002
http://www.vupen.com/english/advisories/2007/2163
http://www.vupen.com/english/advisories/2007/2245
http://www.vupen.com/english/advisories/2007/2315
http://www.vupen.com/english/advisories/2007/3229
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/31838

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
Date Informations
2024-02-02 01:05:52
  • Multiple Updates
2024-02-01 12:02:10
  • Multiple Updates
2023-09-05 12:05:29
  • Multiple Updates
2023-09-05 01:02:01
  • Multiple Updates
2023-09-02 12:05:34
  • Multiple Updates
2023-09-02 01:02:02
  • Multiple Updates
2023-08-12 12:06:31
  • Multiple Updates
2023-08-12 01:02:02
  • Multiple Updates
2023-08-11 12:05:38
  • Multiple Updates
2023-08-11 01:02:05
  • Multiple Updates
2023-08-06 12:05:21
  • Multiple Updates
2023-08-06 01:02:02
  • Multiple Updates
2023-08-04 12:05:27
  • Multiple Updates
2023-08-04 01:02:06
  • Multiple Updates
2023-07-14 12:05:26
  • Multiple Updates
2023-07-14 01:02:03
  • Multiple Updates
2023-03-29 01:06:03
  • Multiple Updates
2023-03-28 12:02:08
  • Multiple Updates
2022-10-11 12:04:48
  • Multiple Updates
2022-10-11 01:01:54
  • Multiple Updates
2021-05-04 12:05:18
  • Multiple Updates
2021-04-22 01:05:52
  • Multiple Updates
2020-05-23 00:19:11
  • Multiple Updates
2019-03-19 12:02:20
  • Multiple Updates
2017-10-11 09:23:50
  • Multiple Updates
2017-07-29 12:01:59
  • Multiple Updates
2016-12-07 09:24:09
  • Multiple Updates
2016-10-18 12:02:14
  • Multiple Updates
2016-08-20 09:22:27
  • Multiple Updates
2016-04-04 21:25:22
  • Multiple Updates
2014-02-17 10:38:50
  • Multiple Updates
2014-01-19 21:23:52
  • Multiple Updates
2013-05-11 10:18:31
  • Multiple Updates