Executive Summary

Summary
Title ISC BIND generates cryptographically weak DNS query IDs
Informations
Name VU#252735 First vendor Publication 2007-07-27
Vendor VU-CERT Last vendor Modification 2007-08-14
Severity (Vendor) N/A Revision M

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:P/A:N)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Vulnerability Note VU#252735

ISC BIND generates cryptographically weak DNS query IDs

Overview

ISC (Internet Systems Consortiuim) BIND generates cryptographically weak DNS query IDs which could allow a remote attacker to poison DNS caches.

I. Description

From the ISC Bind security page:

    The DNS query id generation is vulnerable to cryptographic analysis which provides a 1 in 8 chance of guessing the next query id for 50% of the query ids. This can be used to perform cache poisoning by an attacker.

    This bug only affects outgoing queries, generated by BIND 9 to answer questions as a resolver, or when it is looking up data for internal uses, such as when sending NOTIFYs to slave name servers.

    All users are encouraged to upgrade.

II. Impact

A remote attacker could predict DNS query IDs and respond with arbitrary answers, thus poisoning DNS caches.

III. Solution

Upgrade or Patch


This issue is addressed in ISC BIND 9.2.8-P1, BIND 9.3.4-P1, BIND 9.4.1-P1 or BIND 9.5.0a6. Users who obtain BIND from their operating system vendor should see the systems affected portion of this document for a partial list of affected vendors.

Systems Affected

VendorStatusDate Updated
Apple Computer, Inc.Unknown26-Jul-2007
Conectiva Inc.Unknown26-Jul-2007
Cray Inc.Unknown26-Jul-2007
Debian GNU/LinuxVulnerable30-Jul-2007
EMC CorporationNot Vulnerable30-Jul-2007
Engarde Secure LinuxUnknown26-Jul-2007
F5 Networks, Inc.Unknown26-Jul-2007
Fedora ProjectUnknown26-Jul-2007
FreeBSD, Inc.Unknown26-Jul-2007
FujitsuUnknown26-Jul-2007
Gentoo LinuxUnknown26-Jul-2007
Hewlett-Packard CompanyUnknown26-Jul-2007
HitachiNot Vulnerable30-Jul-2007
IBM CorporationUnknown26-Jul-2007
IBM Corporation (zseries)Unknown26-Jul-2007
IBM eServerUnknown26-Jul-2007
Immunix Communications, Inc.Unknown26-Jul-2007
Ingrian Networks, Inc.Unknown26-Jul-2007
Internet Software ConsortiumVulnerable27-Jul-2007
Juniper Networks, Inc.Unknown26-Jul-2007
Mandriva, Inc.Unknown26-Jul-2007
Microsoft CorporationUnknown26-Jul-2007
MontaVista Software, Inc.Unknown26-Jul-2007
NEC CorporationUnknown26-Jul-2007
NetBSDUnknown26-Jul-2007
Novell, Inc.Unknown26-Jul-2007
OpenBSDUnknown26-Jul-2007
Openwall GNU/*/LinuxVulnerable8-Aug-2007
QNX, Software Systems, Inc.Unknown26-Jul-2007
Red Hat, Inc.Vulnerable28-Jul-2007
Silicon Graphics, Inc.Unknown26-Jul-2007
Slackware Linux Inc.Unknown26-Jul-2007
Sony CorporationUnknown26-Jul-2007
Sun Microsystems, Inc.Vulnerable3-Aug-2007
SUSE LinuxVulnerable3-Aug-2007
The SCO GroupUnknown26-Jul-2007
Trustix Secure LinuxUnknown26-Jul-2007
TurbolinuxUnknown26-Jul-2007
UbuntuUnknown26-Jul-2007
UnisysUnknown26-Jul-2007
Wind River Systems, Inc.Unknown26-Jul-2007

References


http://www.isc.org/sw/bind/bind-security.php
http://www.trusteer.com/docs/bind9dns.html
http://jvn.jp/cert/JVNVU%23252735/index.html
http://secunia.com/advisories/26195/
http://www.milw0rm.com/exploits/4266

Credit

This vulnerability was reported by ISC who credit Amit Klein from Trusteer.

This document was written by Ryan Giobbi and Dean Reges.

Other Information

Date Public07/24/2007
Date First Published07/27/2007 10:50:06 AM
Date Last Updated08/14/2007
CERT Advisory 
CVE NameCVE-2007-2926
Metric3.83
Document Revision20

Original Source

Url : http://www.kb.cert.org/vuls/id/252735

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:10293
 
Oval ID: oval:org.mitre.oval:def:10293
Title: ISC BIND 9 through 9.5.0a5 uses a weak random number generator during generation of DNS query ids when answering resolver questions or sending NOTIFY messages to slave name servers, which makes it easier for remote attackers to guess the next query id and perform DNS cache poisoning.
Description: ISC BIND 9 through 9.5.0a5 uses a weak random number generator during generation of DNS query ids when answering resolver questions or sending NOTIFY messages to slave name servers, which makes it easier for remote attackers to guess the next query id and perform DNS cache poisoning.
Family: unix Class: vulnerability
Reference(s): CVE-2007-2926
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:20473
 
Oval ID: oval:org.mitre.oval:def:20473
Title: DSA-1341-2 bind9 - DNS cache poisoning vulnerability
Description: This update provides fixed packages for the oldstable distribution (sarge). For reference the original advisory text.
Family: unix Class: patch
Reference(s): DSA-1341-2
CVE-2007-2926
Version: 5
Platform(s): Debian GNU/Linux 4.0
Product(s): bind9
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:21703
 
Oval ID: oval:org.mitre.oval:def:21703
Title: ELSA-2007:0740: bind security update (Moderate)
Description: ISC BIND 9 through 9.5.0a5 uses a weak random number generator during generation of DNS query ids when answering resolver questions or sending NOTIFY messages to slave name servers, which makes it easier for remote attackers to guess the next query id and perform DNS cache poisoning.
Family: unix Class: patch
Reference(s): ELSA-2007:0740-02
CVE-2007-2926
Version: 6
Platform(s): Oracle Linux 5
Product(s): bind
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:2226
 
Oval ID: oval:org.mitre.oval:def:2226
Title: Security Vulnerability in Solaris 10 BIND: Susceptible to Cache Poisoning Attack
Description: ISC BIND 9 through 9.5.0a5 uses a weak random number generator during generation of DNS query ids when answering resolver questions or sending NOTIFY messages to slave name servers, which makes it easier for remote attackers to guess the next query id and perform DNS cache poisoning.
Family: unix Class: vulnerability
Reference(s): CVE-2007-2926
Version: 1
Platform(s): Sun Solaris 10
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 7

OpenVAS Exploits

Date Description
2009-10-10 Name : SLES9: Security update for bind,bind-devel,bind-utils
File : nvt/sles9p5015954.nasl
2009-10-10 Name : SLES9: Security update for bind
File : nvt/sles9p5019202.nasl
2009-05-05 Name : HP-UX Update for BIND HPSBUX02251
File : nvt/gb_hp_ux_HPSBUX02251.nasl
2009-04-09 Name : Mandriva Update for bind MDKSA-2007:149 (bind)
File : nvt/gb_mandriva_MDKSA_2007_149.nasl
2009-03-23 Name : Ubuntu Update for bind9 vulnerability USN-491-1
File : nvt/gb_ubuntu_USN_491_1.nasl
2009-02-27 Name : Fedora Update for bind FEDORA-2007-1247
File : nvt/gb_fedora_2007_1247_bind_fc7.nasl
2009-02-27 Name : Fedora Update for bind FEDORA-2007-4658
File : nvt/gb_fedora_2007_4658_bind_fc7.nasl
2009-02-27 Name : Fedora Update for bind FEDORA-2007-647
File : nvt/gb_fedora_2007_647_bind_fc6.nasl
2009-02-17 Name : Fedora Update for bind FEDORA-2008-0904
File : nvt/gb_fedora_2008_0904_bind_fc7.nasl
2009-01-28 Name : SuSE Update for bind, bind9 SUSE-SA:2007:047
File : nvt/gb_suse_2007_047.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200708-13 (bind)
File : nvt/glsa_200708_13.nasl
2008-09-04 Name : FreeBSD Ports: named
File : nvt/freebsd_named0.nasl
2008-09-04 Name : FreeBSD Security Advisory (FreeBSD-SA-07:07.bind.asc)
File : nvt/freebsdsa_bind4.nasl
2008-01-17 Name : Debian Security Advisory DSA 1341-1 (bind9)
File : nvt/deb_1341_1.nasl
2008-01-17 Name : Debian Security Advisory DSA 1342-2 (bind9)
File : nvt/deb_1342_2.nasl
0000-00-00 Name : Slackware Advisory SSA:2007-207-01 bind
File : nvt/esoft_slk_ssa_2007_207_01.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
36235 ISC BIND Predictable DNS Query IDs Cache Poisoning

Nessus® Vulnerability Scanner

Date Description
2017-04-21 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0066.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2007-0740.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20070724_bind_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2011-05-28 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2007-207-01.nasl - Type : ACT_GATHER_INFO
2009-09-24 Name : The remote SuSE 9 host is missing a security-related patch.
File : suse9_11717.nasl - Type : ACT_GATHER_INFO
2007-12-13 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_bind-3976.nasl - Type : ACT_GATHER_INFO
2007-11-14 Name : The remote host is missing a Mac OS X update which fixes a security issue.
File : macosx_10_4_11.nasl - Type : ACT_GATHER_INFO
2007-11-10 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-491-1.nasl - Type : ACT_GATHER_INFO
2007-11-06 Name : The remote Fedora host is missing a security update.
File : fedora_2007-1247.nasl - Type : ACT_GATHER_INFO
2007-10-17 Name : The remote openSUSE host is missing a security update.
File : suse_bind-3964.nasl - Type : ACT_GATHER_INFO
2007-09-25 Name : The remote HP-UX host is missing a security-related patch.
File : hpux_PHNE_36973.nasl - Type : ACT_GATHER_INFO
2007-08-21 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200708-13.nasl - Type : ACT_GATHER_INFO
2007-08-13 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1341.nasl - Type : ACT_GATHER_INFO
2007-08-02 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_3de342fb40be11dcaeac02e0185f8d72.nasl - Type : ACT_GATHER_INFO
2007-07-27 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2007-0740.nasl - Type : ACT_GATHER_INFO
2007-07-27 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2007-0740.nasl - Type : ACT_GATHER_INFO
2007-07-27 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2007-149.nasl - Type : ACT_GATHER_INFO
2007-07-27 Name : The remote Fedora Core host is missing a security update.
File : fedora_2007-647.nasl - Type : ACT_GATHER_INFO
2007-06-18 Name : The remote host is missing Sun Security Patch number 119784-40
File : solaris10_x86_119784.nasl - Type : ACT_GATHER_INFO
2007-06-18 Name : The remote host is missing Sun Security Patch number 119783-40
File : solaris10_119783.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2016-04-26 13:55:28
  • Multiple Updates