Executive Summary

Summary
Title Bind vulnerabilities
Informations
Name USN-418-1 First vendor Publication 2007-02-05
Vendor Ubuntu Last vendor Modification 2007-02-05
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:C)
Cvss Base Score 7.8 Attack Range Network
Cvss Impact Score 6.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A security issue affects the following Ubuntu releases:

Ubuntu 5.10 Ubuntu 6.06 LTS Ubuntu 6.10

This advisory also applies to the corresponding versions of Kubuntu, Edubuntu, and Xubuntu.

The problem can be corrected by upgrading your system to the following package versions:

Ubuntu 5.10:
libdns20 1:9.3.1-2ubuntu1.2

Ubuntu 6.06 LTS:
libdns21 1:9.3.2-2ubuntu1.2

Ubuntu 6.10:
libdns21 1:9.3.2-2ubuntu3.1

In general, a standard system upgrade is sufficient to effect the necessary changes.

Details follow:

A flaw was discovered in Bind's DNSSEC validation code. Remote attackers could send a specially crafted DNS query which would cause the Bind server to crash, resulting in a denial of service. Only servers configured to use DNSSEC extensions were vulnerable.

Original Source

Url : http://www.ubuntu.com/usn/USN-418-1

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-19 Data Handling

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:11523
 
Oval ID: oval:org.mitre.oval:def:11523
Title: ISC BIND 9.0.x, 9.1.x, 9.2.0 up to 9.2.7, 9.3.0 up to 9.3.3, 9.4.0a1 up to 9.4.0a6, 9.4.0b1 up to 9.4.0b4, 9.4.0rc1, and 9.5.0a1 (Bind Forum only) allows remote attackers to cause a denial of service (exit) via a type * (ANY) DNS query response that contains multiple RRsets, which triggers an assertion error, aka the "DNSSEC Validation" vulnerability.
Description: ISC BIND 9.0.x, 9.1.x, 9.2.0 up to 9.2.7, 9.3.0 up to 9.3.3, 9.4.0a1 up to 9.4.0a6, 9.4.0b1 up to 9.4.0b4, 9.4.0rc1, and 9.5.0a1 (Bind Forum only) allows remote attackers to cause a denial of service (exit) via a type * (ANY) DNS query response that contains multiple RRsets, which triggers an assertion error, aka the "DNSSEC Validation" vulnerability.
Family: unix Class: vulnerability
Reference(s): CVE-2007-0494
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:21786
 
Oval ID: oval:org.mitre.oval:def:21786
Title: ELSA-2007:0057: bind security update (Moderate)
Description: ISC BIND 9.0.x, 9.1.x, 9.2.0 up to 9.2.7, 9.3.0 up to 9.3.3, 9.4.0a1 up to 9.4.0a6, 9.4.0b1 up to 9.4.0b4, 9.4.0rc1, and 9.5.0a1 (Bind Forum only) allows remote attackers to cause a denial of service (exit) via a type * (ANY) DNS query response that contains multiple RRsets, which triggers an assertion error, aka the "DNSSEC Validation" vulnerability.
Family: unix Class: patch
Reference(s): ELSA-2007:0057-02
CVE-2007-0493
CVE-2007-0494
Version: 13
Platform(s): Oracle Linux 5
Product(s): bind
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:9614
 
Oval ID: oval:org.mitre.oval:def:9614
Title: Use-after-free vulnerability in ISC BIND 9.3.0 up to 9.3.3, 9.4.0a1 up to 9.4.0a6, 9.4.0b1 up to 9.4.0b4, 9.4.0rc1, and 9.5.0a1 (Bind Forum only) allows remote attackers to cause a denial of service (named daemon crash) via unspecified vectors that cause named to "dereference a freed fetch context."
Description: Use-after-free vulnerability in ISC BIND 9.3.0 up to 9.3.3, 9.4.0a1 up to 9.4.0a6, 9.4.0b1 up to 9.4.0b4, 9.4.0rc1, and 9.5.0a1 (Bind Forum only) allows remote attackers to cause a denial of service (named daemon crash) via unspecified vectors that cause named to "dereference a freed fetch context."
Family: unix Class: vulnerability
Reference(s): CVE-2007-0493
Version: 5
Platform(s): Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 94

OpenVAS Exploits

Date Description
2009-11-17 Name : Mac OS X Version
File : nvt/macosx_version.nasl
2009-10-10 Name : SLES9: Security update for bind
File : nvt/sles9p5017734.nasl
2009-05-05 Name : HP-UX Update for BIND HPSBUX02219
File : nvt/gb_hp_ux_HPSBUX02219.nasl
2009-04-09 Name : Mandriva Update for bind MDKSA-2007:030 (bind)
File : nvt/gb_mandriva_MDKSA_2007_030.nasl
2009-03-23 Name : Ubuntu Update for bind9 vulnerabilities USN-418-1
File : nvt/gb_ubuntu_USN_418_1.nasl
2009-01-28 Name : SuSE Update for bind SUSE-SA:2007:014
File : nvt/gb_suse_2007_014.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200702-06 (bind)
File : nvt/glsa_200702_06.nasl
2008-09-04 Name : FreeBSD Ports: named
File : nvt/freebsd_named.nasl
2008-09-04 Name : FreeBSD Security Advisory (FreeBSD-SA-07:02.bind.asc)
File : nvt/freebsdsa_bind3.nasl
0000-00-00 Name : Slackware Advisory SSA:2007-026-01 bind
File : nvt/esoft_slk_ssa_2007_026_01.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
31923 ISC BIND Crafted ANY Request Response Multiple RRsets DoS

31922 ISC BIND Unspecified Freed Fetch Context Dereference DoS

Snort® IPS/IDS

Date Description
2014-01-10 ISC BIND DNSSEC Validation Multiple RRsets DoS
RuleID : 17680 - Revision : 10 - Type : SERVER-OTHER

Nessus® Vulnerability Scanner

Date Description
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2007-0057.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2007-0044.nasl - Type : ACT_GATHER_INFO
2013-03-13 Name : The remote AIX host is missing a vendor-supplied security patch.
File : aix_U800591.nasl - Type : ACT_GATHER_INFO
2013-03-13 Name : The remote AIX host is missing a vendor-supplied security patch.
File : aix_U803849.nasl - Type : ACT_GATHER_INFO
2013-03-13 Name : The remote AIX host is missing a vendor-supplied security patch.
File : aix_U804534.nasl - Type : ACT_GATHER_INFO
2012-01-19 Name : The remote name server may be affected by a denial of service vulnerability.
File : bind9_dos4.nasl - Type : ACT_GATHER_INFO
2009-07-27 Name : The remote VMware ESX host is missing one or more security-related patches.
File : vmware_VMSA-2007-0006.nasl - Type : ACT_GATHER_INFO
2007-11-10 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-418-1.nasl - Type : ACT_GATHER_INFO
2007-09-25 Name : The remote HP-UX host is missing a security-related patch.
File : hpux_PHNE_35920.nasl - Type : ACT_GATHER_INFO
2007-05-25 Name : The remote host is missing a Mac OS X update that fixes several security issues.
File : macosx_SecUpd2007-005.nasl - Type : ACT_GATHER_INFO
2007-05-25 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2007-0057.nasl - Type : ACT_GATHER_INFO
2007-02-28 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_3cb6f059c69d11db9f82000e0c2e438a.nasl - Type : ACT_GATHER_INFO
2007-02-18 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200702-06.nasl - Type : ACT_GATHER_INFO
2007-02-18 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2007-030.nasl - Type : ACT_GATHER_INFO
2007-02-18 Name : The remote host is missing a vendor-supplied security patch
File : suse_SA_2007_014.nasl - Type : ACT_GATHER_INFO
2007-02-18 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2007-026-01.nasl - Type : ACT_GATHER_INFO
2007-02-09 Name : The remote Fedora Core host is missing a security update.
File : fedora_2007-147.nasl - Type : ACT_GATHER_INFO
2007-02-09 Name : The remote Fedora Core host is missing a security update.
File : fedora_2007-164.nasl - Type : ACT_GATHER_INFO
2007-02-09 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1254.nasl - Type : ACT_GATHER_INFO
2007-02-09 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2007-0044.nasl - Type : ACT_GATHER_INFO
2007-02-09 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2007-0044.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 12:04:09
  • Multiple Updates