Executive Summary

Informations
Name CVE-2007-2926 First vendor Publication 2007-07-24
Vendor Cve Last vendor Modification 2018-10-30

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:P/A:N)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

ISC BIND 9 through 9.5.0a5 uses a weak random number generator during generation of DNS query ids when answering resolver questions or sending NOTIFY messages to slave name servers, which makes it easier for remote attackers to guess the next query id and perform DNS cache poisoning.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-2926

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:10293
 
Oval ID: oval:org.mitre.oval:def:10293
Title: ISC BIND 9 through 9.5.0a5 uses a weak random number generator during generation of DNS query ids when answering resolver questions or sending NOTIFY messages to slave name servers, which makes it easier for remote attackers to guess the next query id and perform DNS cache poisoning.
Description: ISC BIND 9 through 9.5.0a5 uses a weak random number generator during generation of DNS query ids when answering resolver questions or sending NOTIFY messages to slave name servers, which makes it easier for remote attackers to guess the next query id and perform DNS cache poisoning.
Family: unix Class: vulnerability
Reference(s): CVE-2007-2926
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:20473
 
Oval ID: oval:org.mitre.oval:def:20473
Title: DSA-1341-2 bind9 - DNS cache poisoning vulnerability
Description: This update provides fixed packages for the oldstable distribution (sarge). For reference the original advisory text.
Family: unix Class: patch
Reference(s): DSA-1341-2
CVE-2007-2926
Version: 5
Platform(s): Debian GNU/Linux 4.0
Product(s): bind9
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:21703
 
Oval ID: oval:org.mitre.oval:def:21703
Title: ELSA-2007:0740: bind security update (Moderate)
Description: ISC BIND 9 through 9.5.0a5 uses a weak random number generator during generation of DNS query ids when answering resolver questions or sending NOTIFY messages to slave name servers, which makes it easier for remote attackers to guess the next query id and perform DNS cache poisoning.
Family: unix Class: patch
Reference(s): ELSA-2007:0740-02
CVE-2007-2926
Version: 6
Platform(s): Oracle Linux 5
Product(s): bind
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:2226
 
Oval ID: oval:org.mitre.oval:def:2226
Title: Security Vulnerability in Solaris 10 BIND: Susceptible to Cache Poisoning Attack
Description: ISC BIND 9 through 9.5.0a5 uses a weak random number generator during generation of DNS query ids when answering resolver questions or sending NOTIFY messages to slave name servers, which makes it easier for remote attackers to guess the next query id and perform DNS cache poisoning.
Family: unix Class: vulnerability
Reference(s): CVE-2007-2926
Version: 1
Platform(s): Sun Solaris 10
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 7

OpenVAS Exploits

Date Description
2009-10-10 Name : SLES9: Security update for bind,bind-devel,bind-utils
File : nvt/sles9p5015954.nasl
2009-10-10 Name : SLES9: Security update for bind
File : nvt/sles9p5019202.nasl
2009-05-05 Name : HP-UX Update for BIND HPSBUX02251
File : nvt/gb_hp_ux_HPSBUX02251.nasl
2009-04-09 Name : Mandriva Update for bind MDKSA-2007:149 (bind)
File : nvt/gb_mandriva_MDKSA_2007_149.nasl
2009-03-23 Name : Ubuntu Update for bind9 vulnerability USN-491-1
File : nvt/gb_ubuntu_USN_491_1.nasl
2009-02-27 Name : Fedora Update for bind FEDORA-2007-1247
File : nvt/gb_fedora_2007_1247_bind_fc7.nasl
2009-02-27 Name : Fedora Update for bind FEDORA-2007-4658
File : nvt/gb_fedora_2007_4658_bind_fc7.nasl
2009-02-27 Name : Fedora Update for bind FEDORA-2007-647
File : nvt/gb_fedora_2007_647_bind_fc6.nasl
2009-02-17 Name : Fedora Update for bind FEDORA-2008-0904
File : nvt/gb_fedora_2008_0904_bind_fc7.nasl
2009-01-28 Name : SuSE Update for bind, bind9 SUSE-SA:2007:047
File : nvt/gb_suse_2007_047.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200708-13 (bind)
File : nvt/glsa_200708_13.nasl
2008-09-04 Name : FreeBSD Ports: named
File : nvt/freebsd_named0.nasl
2008-09-04 Name : FreeBSD Security Advisory (FreeBSD-SA-07:07.bind.asc)
File : nvt/freebsdsa_bind4.nasl
2008-01-17 Name : Debian Security Advisory DSA 1341-1 (bind9)
File : nvt/deb_1341_1.nasl
2008-01-17 Name : Debian Security Advisory DSA 1342-2 (bind9)
File : nvt/deb_1342_2.nasl
0000-00-00 Name : Slackware Advisory SSA:2007-207-01 bind
File : nvt/esoft_slk_ssa_2007_207_01.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
36235 ISC BIND Predictable DNS Query IDs Cache Poisoning

Nessus® Vulnerability Scanner

Date Description
2017-04-21 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0066.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2007-0740.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20070724_bind_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2011-05-28 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2007-207-01.nasl - Type : ACT_GATHER_INFO
2009-09-24 Name : The remote SuSE 9 host is missing a security-related patch.
File : suse9_11717.nasl - Type : ACT_GATHER_INFO
2007-12-13 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_bind-3976.nasl - Type : ACT_GATHER_INFO
2007-11-14 Name : The remote host is missing a Mac OS X update which fixes a security issue.
File : macosx_10_4_11.nasl - Type : ACT_GATHER_INFO
2007-11-10 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-491-1.nasl - Type : ACT_GATHER_INFO
2007-11-06 Name : The remote Fedora host is missing a security update.
File : fedora_2007-1247.nasl - Type : ACT_GATHER_INFO
2007-10-17 Name : The remote openSUSE host is missing a security update.
File : suse_bind-3964.nasl - Type : ACT_GATHER_INFO
2007-09-25 Name : The remote HP-UX host is missing a security-related patch.
File : hpux_PHNE_36973.nasl - Type : ACT_GATHER_INFO
2007-08-21 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200708-13.nasl - Type : ACT_GATHER_INFO
2007-08-13 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1341.nasl - Type : ACT_GATHER_INFO
2007-08-02 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_3de342fb40be11dcaeac02e0185f8d72.nasl - Type : ACT_GATHER_INFO
2007-07-27 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2007-0740.nasl - Type : ACT_GATHER_INFO
2007-07-27 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2007-0740.nasl - Type : ACT_GATHER_INFO
2007-07-27 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2007-149.nasl - Type : ACT_GATHER_INFO
2007-07-27 Name : The remote Fedora Core host is missing a security update.
File : fedora_2007-647.nasl - Type : ACT_GATHER_INFO
2007-06-18 Name : The remote host is missing Sun Security Patch number 119784-40
File : solaris10_x86_119784.nasl - Type : ACT_GATHER_INFO
2007-06-18 Name : The remote host is missing Sun Security Patch number 119783-40
File : solaris10_119783.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
AIXAPAR http://www-1.ibm.com/support/search.wss?rs=0&q=IZ02218&apar=only
http://www-1.ibm.com/support/search.wss?rs=0&q=IZ02219&apar=only
APPLE http://lists.apple.com/archives/security-announce/2007/Nov/msg00002.html
BID http://www.securityfocus.com/bid/25037
http://www.securityfocus.com/bid/26444
BUGTRAQ http://www.securityfocus.com/archive/1/474516/100/0/threaded
http://www.securityfocus.com/archive/1/474545/100/0/threaded
http://www.securityfocus.com/archive/1/474808/100/0/threaded
http://www.securityfocus.com/archive/1/474856/100/0/threaded
CERT http://www.us-cert.gov/cas/techalerts/TA07-319A.html
CERT-VN http://www.kb.cert.org/vuls/id/252735
CONFIRM ftp://aix.software.ibm.com/aix/efixes/security/README
http://docs.info.apple.com/article.html?artnum=307041
http://support.avaya.com/elmodocs2/security/ASA-2007-389.htm
http://support.nortel.com/go/main.jsp?cscat=BLTNDETAIL&id=623903
http://www.isc.org/index.pl?/sw/bind/bind-security.php
https://issues.rpath.com/browse/RPL-1587
DEBIAN http://www.debian.org/security/2007/dsa-1341
FREEBSD http://security.freebsd.org/advisories/FreeBSD-SA-07:07.bind.asc
GENTOO http://www.gentoo.org/security/en/glsa/glsa-200708-13.xml
HP http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01123426
http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01154600
http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01174368
http://marc.info/?l=bugtraq&m=141879471518471&w=2
MANDRIVA http://www.mandriva.com/security/advisories?name=MDKSA-2007:149
MISC http://www.securiteam.com/securitynews/5VP0L0UM0A.html
http://www.trusteer.com/docs/bind9dns_s.html
http://www.trusteer.com/docs/bind9dns.html
OPENPKG http://www.openpkg.com/security/advisories/OpenPKG-SA-2007.022.html
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
REDHAT http://www.redhat.com/support/errata/RHSA-2007-0740.html
SECTRACK http://www.securitytracker.com/id?1018442
SECUNIA http://secunia.com/advisories/26148
http://secunia.com/advisories/26152
http://secunia.com/advisories/26160
http://secunia.com/advisories/26180
http://secunia.com/advisories/26195
http://secunia.com/advisories/26217
http://secunia.com/advisories/26227
http://secunia.com/advisories/26231
http://secunia.com/advisories/26236
http://secunia.com/advisories/26261
http://secunia.com/advisories/26308
http://secunia.com/advisories/26330
http://secunia.com/advisories/26509
http://secunia.com/advisories/26515
http://secunia.com/advisories/26531
http://secunia.com/advisories/26605
http://secunia.com/advisories/26607
http://secunia.com/advisories/26847
http://secunia.com/advisories/26925
http://secunia.com/advisories/27643
SGI ftp://patches.sgi.com/support/free/security/advisories/20070801-01-P.asc
SLACKWARE http://www.slackware.org/security/viewer.php?l=slackware-security&y=2007&...
SUNALERT http://sunsolve.sun.com/search/document.do?assetkey=1-26-103018-1
SUSE http://www.novell.com/linux/security/advisories/2007_47_bind.html
TRUSTIX http://www.trustix.org/errata/2007/0023/
UBUNTU http://www.ubuntu.com/usn/usn-491-1
VUPEN http://www.vupen.com/english/advisories/2007/2627
http://www.vupen.com/english/advisories/2007/2662
http://www.vupen.com/english/advisories/2007/2782
http://www.vupen.com/english/advisories/2007/2914
http://www.vupen.com/english/advisories/2007/2932
http://www.vupen.com/english/advisories/2007/3242
http://www.vupen.com/english/advisories/2007/3868
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/35575

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
Date Informations
2024-02-02 01:06:38
  • Multiple Updates
2024-02-01 12:02:18
  • Multiple Updates
2023-09-05 12:06:12
  • Multiple Updates
2023-09-05 01:02:09
  • Multiple Updates
2023-09-02 12:06:18
  • Multiple Updates
2023-09-02 01:02:10
  • Multiple Updates
2023-08-12 12:07:19
  • Multiple Updates
2023-08-12 01:02:10
  • Multiple Updates
2023-08-11 12:06:21
  • Multiple Updates
2023-08-11 01:02:14
  • Multiple Updates
2023-08-06 12:06:02
  • Multiple Updates
2023-08-06 01:02:11
  • Multiple Updates
2023-08-04 12:06:08
  • Multiple Updates
2023-08-04 01:02:14
  • Multiple Updates
2023-07-14 12:06:07
  • Multiple Updates
2023-07-14 01:02:12
  • Multiple Updates
2023-03-29 01:06:51
  • Multiple Updates
2023-03-28 12:02:17
  • Multiple Updates
2022-10-11 12:05:25
  • Multiple Updates
2022-10-11 01:02:02
  • Multiple Updates
2021-05-04 12:05:51
  • Multiple Updates
2021-04-22 01:06:24
  • Multiple Updates
2020-05-23 00:19:52
  • Multiple Updates
2018-10-31 00:19:49
  • Multiple Updates
2018-10-16 21:19:58
  • Multiple Updates
2017-10-11 09:23:59
  • Multiple Updates
2017-07-29 12:02:17
  • Multiple Updates
2017-04-22 13:25:52
  • Multiple Updates
2016-06-28 16:33:30
  • Multiple Updates
2016-04-26 16:11:36
  • Multiple Updates
2015-03-17 09:25:38
  • Multiple Updates
2014-02-17 10:40:21
  • Multiple Updates
2013-05-11 10:27:09
  • Multiple Updates