ID CVE-2007-0494
Summary ISC BIND 9.0.x, 9.1.x, 9.2.0 up to 9.2.7, 9.3.0 up to 9.3.3, 9.4.0a1 up to 9.4.0a6, 9.4.0b1 up to 9.4.0b4, 9.4.0rc1, and 9.5.0a1 (Bind Forum only) allows remote attackers to cause a denial of service (exit) via a type * (ANY) DNS query response that contains multiple RRsets, which triggers an assertion error, aka the "DNSSEC Validation" vulnerability. Syccessful exploitation requires that the victim has enabled dnssec validation in named.conf by specifying trusted-keys.
References
Vulnerable Configurations
  • cpe:2.3:a:isc:bind:9.0:*:*:*:*:*:*:*
    cpe:2.3:a:isc:bind:9.0:*:*:*:*:*:*:*
  • cpe:2.3:a:isc:bind:9.0.0:rc1:*:*:*:*:*:*
    cpe:2.3:a:isc:bind:9.0.0:rc1:*:*:*:*:*:*
  • cpe:2.3:a:isc:bind:9.0.0:rc2:*:*:*:*:*:*
    cpe:2.3:a:isc:bind:9.0.0:rc2:*:*:*:*:*:*
  • cpe:2.3:a:isc:bind:9.0.0:rc3:*:*:*:*:*:*
    cpe:2.3:a:isc:bind:9.0.0:rc3:*:*:*:*:*:*
  • cpe:2.3:a:isc:bind:9.0.0:rc4:*:*:*:*:*:*
    cpe:2.3:a:isc:bind:9.0.0:rc4:*:*:*:*:*:*
  • cpe:2.3:a:isc:bind:9.0.0:rc5:*:*:*:*:*:*
    cpe:2.3:a:isc:bind:9.0.0:rc5:*:*:*:*:*:*
  • cpe:2.3:a:isc:bind:9.0.0:rc6:*:*:*:*:*:*
    cpe:2.3:a:isc:bind:9.0.0:rc6:*:*:*:*:*:*
  • cpe:2.3:a:isc:bind:9.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:isc:bind:9.0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:isc:bind:9.0.1:rc1:*:*:*:*:*:*
    cpe:2.3:a:isc:bind:9.0.1:rc1:*:*:*:*:*:*
  • cpe:2.3:a:isc:bind:9.0.1:rc2:*:*:*:*:*:*
    cpe:2.3:a:isc:bind:9.0.1:rc2:*:*:*:*:*:*
  • cpe:2.3:a:isc:bind:9.1:*:*:*:*:*:*:*
    cpe:2.3:a:isc:bind:9.1:*:*:*:*:*:*:*
  • cpe:2.3:a:isc:bind:9.1.0:rc1:*:*:*:*:*:*
    cpe:2.3:a:isc:bind:9.1.0:rc1:*:*:*:*:*:*
  • cpe:2.3:a:isc:bind:9.1.1:*:*:*:*:*:*:*
    cpe:2.3:a:isc:bind:9.1.1:*:*:*:*:*:*:*
  • cpe:2.3:a:isc:bind:9.1.1:rc1:*:*:*:*:*:*
    cpe:2.3:a:isc:bind:9.1.1:rc1:*:*:*:*:*:*
  • cpe:2.3:a:isc:bind:9.1.1:rc2:*:*:*:*:*:*
    cpe:2.3:a:isc:bind:9.1.1:rc2:*:*:*:*:*:*
  • cpe:2.3:a:isc:bind:9.1.1:rc3:*:*:*:*:*:*
    cpe:2.3:a:isc:bind:9.1.1:rc3:*:*:*:*:*:*
  • cpe:2.3:a:isc:bind:9.1.1:rc4:*:*:*:*:*:*
    cpe:2.3:a:isc:bind:9.1.1:rc4:*:*:*:*:*:*
  • cpe:2.3:a:isc:bind:9.1.1:rc5:*:*:*:*:*:*
    cpe:2.3:a:isc:bind:9.1.1:rc5:*:*:*:*:*:*
  • cpe:2.3:a:isc:bind:9.1.1:rc6:*:*:*:*:*:*
    cpe:2.3:a:isc:bind:9.1.1:rc6:*:*:*:*:*:*
  • cpe:2.3:a:isc:bind:9.1.1:rc7:*:*:*:*:*:*
    cpe:2.3:a:isc:bind:9.1.1:rc7:*:*:*:*:*:*
  • cpe:2.3:a:isc:bind:9.1.2:*:*:*:*:*:*:*
    cpe:2.3:a:isc:bind:9.1.2:*:*:*:*:*:*:*
  • cpe:2.3:a:isc:bind:9.1.2:rc1:*:*:*:*:*:*
    cpe:2.3:a:isc:bind:9.1.2:rc1:*:*:*:*:*:*
  • cpe:2.3:a:isc:bind:9.1.3:*:*:*:*:*:*:*
    cpe:2.3:a:isc:bind:9.1.3:*:*:*:*:*:*:*
  • cpe:2.3:a:isc:bind:9.1.3:rc1:*:*:*:*:*:*
    cpe:2.3:a:isc:bind:9.1.3:rc1:*:*:*:*:*:*
  • cpe:2.3:a:isc:bind:9.1.3:rc2:*:*:*:*:*:*
    cpe:2.3:a:isc:bind:9.1.3:rc2:*:*:*:*:*:*
  • cpe:2.3:a:isc:bind:9.1.3:rc3:*:*:*:*:*:*
    cpe:2.3:a:isc:bind:9.1.3:rc3:*:*:*:*:*:*
  • cpe:2.3:a:isc:bind:9.2:*:*:*:*:*:*:*
    cpe:2.3:a:isc:bind:9.2:*:*:*:*:*:*:*
  • cpe:2.3:a:isc:bind:9.2.0:*:*:*:*:*:*:*
    cpe:2.3:a:isc:bind:9.2.0:*:*:*:*:*:*:*
  • cpe:2.3:a:isc:bind:9.2.0:a1:*:*:*:*:*:*
    cpe:2.3:a:isc:bind:9.2.0:a1:*:*:*:*:*:*
  • cpe:2.3:a:isc:bind:9.2.0:a2:*:*:*:*:*:*
    cpe:2.3:a:isc:bind:9.2.0:a2:*:*:*:*:*:*
  • cpe:2.3:a:isc:bind:9.2.0:a3:*:*:*:*:*:*
    cpe:2.3:a:isc:bind:9.2.0:a3:*:*:*:*:*:*
  • cpe:2.3:a:isc:bind:9.2.0:b1:*:*:*:*:*:*
    cpe:2.3:a:isc:bind:9.2.0:b1:*:*:*:*:*:*
  • cpe:2.3:a:isc:bind:9.2.0:b2:*:*:*:*:*:*
    cpe:2.3:a:isc:bind:9.2.0:b2:*:*:*:*:*:*
  • cpe:2.3:a:isc:bind:9.2.0:rc1:*:*:*:*:*:*
    cpe:2.3:a:isc:bind:9.2.0:rc1:*:*:*:*:*:*
  • cpe:2.3:a:isc:bind:9.2.0:rc10:*:*:*:*:*:*
    cpe:2.3:a:isc:bind:9.2.0:rc10:*:*:*:*:*:*
  • cpe:2.3:a:isc:bind:9.2.0:rc2:*:*:*:*:*:*
    cpe:2.3:a:isc:bind:9.2.0:rc2:*:*:*:*:*:*
  • cpe:2.3:a:isc:bind:9.2.0:rc3:*:*:*:*:*:*
    cpe:2.3:a:isc:bind:9.2.0:rc3:*:*:*:*:*:*
  • cpe:2.3:a:isc:bind:9.2.0:rc4:*:*:*:*:*:*
    cpe:2.3:a:isc:bind:9.2.0:rc4:*:*:*:*:*:*
  • cpe:2.3:a:isc:bind:9.2.0:rc5:*:*:*:*:*:*
    cpe:2.3:a:isc:bind:9.2.0:rc5:*:*:*:*:*:*
  • cpe:2.3:a:isc:bind:9.2.0:rc6:*:*:*:*:*:*
    cpe:2.3:a:isc:bind:9.2.0:rc6:*:*:*:*:*:*
  • cpe:2.3:a:isc:bind:9.2.0:rc7:*:*:*:*:*:*
    cpe:2.3:a:isc:bind:9.2.0:rc7:*:*:*:*:*:*
  • cpe:2.3:a:isc:bind:9.2.0:rc8:*:*:*:*:*:*
    cpe:2.3:a:isc:bind:9.2.0:rc8:*:*:*:*:*:*
  • cpe:2.3:a:isc:bind:9.2.0:rc9:*:*:*:*:*:*
    cpe:2.3:a:isc:bind:9.2.0:rc9:*:*:*:*:*:*
  • cpe:2.3:a:isc:bind:9.2.1:*:*:*:*:*:*:*
    cpe:2.3:a:isc:bind:9.2.1:*:*:*:*:*:*:*
  • cpe:2.3:a:isc:bind:9.2.1:rc1:*:*:*:*:*:*
    cpe:2.3:a:isc:bind:9.2.1:rc1:*:*:*:*:*:*
  • cpe:2.3:a:isc:bind:9.2.1:rc2:*:*:*:*:*:*
    cpe:2.3:a:isc:bind:9.2.1:rc2:*:*:*:*:*:*
  • cpe:2.3:a:isc:bind:9.2.2:*:*:*:*:*:*:*
    cpe:2.3:a:isc:bind:9.2.2:*:*:*:*:*:*:*
  • cpe:2.3:a:isc:bind:9.2.2:p2:*:*:*:*:*:*
    cpe:2.3:a:isc:bind:9.2.2:p2:*:*:*:*:*:*
  • cpe:2.3:a:isc:bind:9.2.2:p3:*:*:*:*:*:*
    cpe:2.3:a:isc:bind:9.2.2:p3:*:*:*:*:*:*
  • cpe:2.3:a:isc:bind:9.2.2:rc1:*:*:*:*:*:*
    cpe:2.3:a:isc:bind:9.2.2:rc1:*:*:*:*:*:*
  • cpe:2.3:a:isc:bind:9.2.3:*:*:*:*:*:*:*
    cpe:2.3:a:isc:bind:9.2.3:*:*:*:*:*:*:*
  • cpe:2.3:a:isc:bind:9.2.3:rc1:*:*:*:*:*:*
    cpe:2.3:a:isc:bind:9.2.3:rc1:*:*:*:*:*:*
  • cpe:2.3:a:isc:bind:9.2.3:rc2:*:*:*:*:*:*
    cpe:2.3:a:isc:bind:9.2.3:rc2:*:*:*:*:*:*
  • cpe:2.3:a:isc:bind:9.2.3:rc3:*:*:*:*:*:*
    cpe:2.3:a:isc:bind:9.2.3:rc3:*:*:*:*:*:*
  • cpe:2.3:a:isc:bind:9.2.3:rc4:*:*:*:*:*:*
    cpe:2.3:a:isc:bind:9.2.3:rc4:*:*:*:*:*:*
  • cpe:2.3:a:isc:bind:9.2.4:*:*:*:*:*:*:*
    cpe:2.3:a:isc:bind:9.2.4:*:*:*:*:*:*:*
  • cpe:2.3:a:isc:bind:9.2.4:rc2:*:*:*:*:*:*
    cpe:2.3:a:isc:bind:9.2.4:rc2:*:*:*:*:*:*
  • cpe:2.3:a:isc:bind:9.2.4:rc3:*:*:*:*:*:*
    cpe:2.3:a:isc:bind:9.2.4:rc3:*:*:*:*:*:*
  • cpe:2.3:a:isc:bind:9.2.4:rc4:*:*:*:*:*:*
    cpe:2.3:a:isc:bind:9.2.4:rc4:*:*:*:*:*:*
  • cpe:2.3:a:isc:bind:9.2.4:rc5:*:*:*:*:*:*
    cpe:2.3:a:isc:bind:9.2.4:rc5:*:*:*:*:*:*
  • cpe:2.3:a:isc:bind:9.2.4:rc6:*:*:*:*:*:*
    cpe:2.3:a:isc:bind:9.2.4:rc6:*:*:*:*:*:*
  • cpe:2.3:a:isc:bind:9.2.4:rc7:*:*:*:*:*:*
    cpe:2.3:a:isc:bind:9.2.4:rc7:*:*:*:*:*:*
  • cpe:2.3:a:isc:bind:9.2.4:rc8:*:*:*:*:*:*
    cpe:2.3:a:isc:bind:9.2.4:rc8:*:*:*:*:*:*
  • cpe:2.3:a:isc:bind:9.2.5:*:*:*:*:*:*:*
    cpe:2.3:a:isc:bind:9.2.5:*:*:*:*:*:*:*
  • cpe:2.3:a:isc:bind:9.2.5:b2:*:*:*:*:*:*
    cpe:2.3:a:isc:bind:9.2.5:b2:*:*:*:*:*:*
  • cpe:2.3:a:isc:bind:9.2.5:rc1:*:*:*:*:*:*
    cpe:2.3:a:isc:bind:9.2.5:rc1:*:*:*:*:*:*
  • cpe:2.3:a:isc:bind:9.2.6:*:*:*:*:*:*:*
    cpe:2.3:a:isc:bind:9.2.6:*:*:*:*:*:*:*
  • cpe:2.3:a:isc:bind:9.2.6:rc1:*:*:*:*:*:*
    cpe:2.3:a:isc:bind:9.2.6:rc1:*:*:*:*:*:*
  • cpe:2.3:a:isc:bind:9.3:*:*:*:*:*:*:*
    cpe:2.3:a:isc:bind:9.3:*:*:*:*:*:*:*
  • cpe:2.3:a:isc:bind:9.3.0:*:*:*:*:*:*:*
    cpe:2.3:a:isc:bind:9.3.0:*:*:*:*:*:*:*
  • cpe:2.3:a:isc:bind:9.3.0:b2:*:*:*:*:*:*
    cpe:2.3:a:isc:bind:9.3.0:b2:*:*:*:*:*:*
  • cpe:2.3:a:isc:bind:9.3.0:b3:*:*:*:*:*:*
    cpe:2.3:a:isc:bind:9.3.0:b3:*:*:*:*:*:*
  • cpe:2.3:a:isc:bind:9.3.0:b4:*:*:*:*:*:*
    cpe:2.3:a:isc:bind:9.3.0:b4:*:*:*:*:*:*
  • cpe:2.3:a:isc:bind:9.3.0:rc1:*:*:*:*:*:*
    cpe:2.3:a:isc:bind:9.3.0:rc1:*:*:*:*:*:*
  • cpe:2.3:a:isc:bind:9.3.0:rc2:*:*:*:*:*:*
    cpe:2.3:a:isc:bind:9.3.0:rc2:*:*:*:*:*:*
  • cpe:2.3:a:isc:bind:9.3.0:rc3:*:*:*:*:*:*
    cpe:2.3:a:isc:bind:9.3.0:rc3:*:*:*:*:*:*
  • cpe:2.3:a:isc:bind:9.3.0:rc4:*:*:*:*:*:*
    cpe:2.3:a:isc:bind:9.3.0:rc4:*:*:*:*:*:*
  • cpe:2.3:a:isc:bind:9.3.1:*:*:*:*:*:*:*
    cpe:2.3:a:isc:bind:9.3.1:*:*:*:*:*:*:*
  • cpe:2.3:a:isc:bind:9.3.1:b2:*:*:*:*:*:*
    cpe:2.3:a:isc:bind:9.3.1:b2:*:*:*:*:*:*
  • cpe:2.3:a:isc:bind:9.3.1:rc1:*:*:*:*:*:*
    cpe:2.3:a:isc:bind:9.3.1:rc1:*:*:*:*:*:*
  • cpe:2.3:a:isc:bind:9.3.2:*:*:*:*:*:*:*
    cpe:2.3:a:isc:bind:9.3.2:*:*:*:*:*:*:*
  • cpe:2.3:a:isc:bind:9.3.2:rc1:*:*:*:*:*:*
    cpe:2.3:a:isc:bind:9.3.2:rc1:*:*:*:*:*:*
  • cpe:2.3:a:isc:bind:9.4.0:a1:*:*:*:*:*:*
    cpe:2.3:a:isc:bind:9.4.0:a1:*:*:*:*:*:*
  • cpe:2.3:a:isc:bind:9.4.0:a2:*:*:*:*:*:*
    cpe:2.3:a:isc:bind:9.4.0:a2:*:*:*:*:*:*
  • cpe:2.3:a:isc:bind:9.4.0:a3:*:*:*:*:*:*
    cpe:2.3:a:isc:bind:9.4.0:a3:*:*:*:*:*:*
  • cpe:2.3:a:isc:bind:9.4.0:a4:*:*:*:*:*:*
    cpe:2.3:a:isc:bind:9.4.0:a4:*:*:*:*:*:*
  • cpe:2.3:a:isc:bind:9.4.0:a5:*:*:*:*:*:*
    cpe:2.3:a:isc:bind:9.4.0:a5:*:*:*:*:*:*
  • cpe:2.3:a:isc:bind:9.4.0:b1:*:*:*:*:*:*
    cpe:2.3:a:isc:bind:9.4.0:b1:*:*:*:*:*:*
  • cpe:2.3:a:isc:bind:9.4.0:b2:*:*:*:*:*:*
    cpe:2.3:a:isc:bind:9.4.0:b2:*:*:*:*:*:*
  • cpe:2.3:a:isc:bind:9.4.0:b3:*:*:*:*:*:*
    cpe:2.3:a:isc:bind:9.4.0:b3:*:*:*:*:*:*
  • cpe:2.3:a:isc:bind:9.4.0:rc1:*:*:*:*:*:*
    cpe:2.3:a:isc:bind:9.4.0:rc1:*:*:*:*:*:*
  • cpe:2.3:a:isc:bind:9.5.0:a1:*:*:*:*:*:*
    cpe:2.3:a:isc:bind:9.5.0:a1:*:*:*:*:*:*
CVSS
Base: 4.3 (as of 11-10-2017 - 01:31)
Impact:
Exploitability:
CWE CWE-19
CAPEC
  • XML Oversized Payloads
    Applications often need to transform data in and out of the XML format by using an XML parser. It may be possible for an adversary to inject data that may have an adverse effect on the XML parser when it is being processed. By supplying oversized payloads in input vectors that will be processed by the XML parser, an adversary can cause the XML parser to consume more resources while processing, causing excessive memory consumption and CPU utilization, and potentially cause execution of arbitrary code. An adversary's goal is to leverage parser failure to his or her advantage. In many cases this type of an attack will result in a XML Denial of Service (XDoS) due to an application becoming unstable, freezing, or crashing. However it is possible to cause a crash resulting in arbitrary code execution, leading to a jump from the data plane to the control plane [R.231.1]. XDoS is most closely associated with web services, SOAP, and Rest, because remote service requesters can post malicious XML payloads to the service provider designed to exhaust the service provider's memory, CPU, and/or disk space. The main weakness in XDoS is that the service provider generally must inspect, parse, and validate the XML messages to determine routing, workflow, security considerations, and so on. It is exactly these inspection, parsing, and validation routines that XDoS targets. This attack exploits the loosely coupled nature of web services, where the service provider has little to no control over the service requester and any messages the service requester sends.
  • Overflow Buffers
    Buffer Overflow attacks target improper or missing bounds checking on buffer operations, typically triggered by input injected by an adversary. As a consequence, an adversary is able to write past the boundaries of allocated buffer regions in memory, causing a program crash or potentially redirection of execution as per the adversaries' choice.
  • XML Nested Payloads
    Applications often need to transform data in and out of the XML format by using an XML parser. It may be possible for an adversary to inject data that may have an adverse effect on the XML parser when it is being processed. By nesting XML data and causing this data to be continuously self-referential, an adversary can cause the XML parser to consume more resources while processing, causing excessive memory consumption and CPU utilization. An adversary's goal is to leverage parser failure to his or her advantage. In most cases this type of an attack will result in a XML Denial of Service (XDoS) due to an application becoming unstable, freezing, or crashing. However it may be possible to cause a crash resulting in arbitrary code execution, leading to a jump from the data plane to the control plane [R.230.1]. XDoS is most closely associated with web services, SOAP, and Rest, because remote service requesters can post malicious XML payloads to the service provider designed to exhaust the service provider's memory, CPU, and/or disk space. The main weakness in XDoS is that the service provider generally must inspect, parse, and validate the XML messages to determine routing, workflow, security considerations, and so on. It is exactly these inspection, parsing, and validation routines that XDoS targets. This attack exploits the loosely coupled nature of web services, where the service provider has little to no control over the service requester and any messages the service requester sends.
Access
VectorComplexityAuthentication
NETWORK MEDIUM NONE
Impact
ConfidentialityIntegrityAvailability
NONE NONE PARTIAL
cvss-vector via4 AV:N/AC:M/Au:N/C:N/I:N/A:P
oval via4
accepted 2013-04-29T04:14:34.492-04:00
class vulnerability
contributors
  • name Aharon Chernin
    organization SCAP.com, LLC
  • name Dragos Prisaca
    organization G2, Inc.
definition_extensions
  • comment The operating system installed on the system is Red Hat Enterprise Linux 3
    oval oval:org.mitre.oval:def:11782
  • comment CentOS Linux 3.x
    oval oval:org.mitre.oval:def:16651
  • comment The operating system installed on the system is Red Hat Enterprise Linux 4
    oval oval:org.mitre.oval:def:11831
  • comment CentOS Linux 4.x
    oval oval:org.mitre.oval:def:16636
  • comment Oracle Linux 4.x
    oval oval:org.mitre.oval:def:15990
  • comment The operating system installed on the system is Red Hat Enterprise Linux 5
    oval oval:org.mitre.oval:def:11414
  • comment The operating system installed on the system is CentOS Linux 5.x
    oval oval:org.mitre.oval:def:15802
  • comment Oracle Linux 5.x
    oval oval:org.mitre.oval:def:15459
description ISC BIND 9.0.x, 9.1.x, 9.2.0 up to 9.2.7, 9.3.0 up to 9.3.3, 9.4.0a1 up to 9.4.0a6, 9.4.0b1 up to 9.4.0b4, 9.4.0rc1, and 9.5.0a1 (Bind Forum only) allows remote attackers to cause a denial of service (exit) via a type * (ANY) DNS query response that contains multiple RRsets, which triggers an assertion error, aka the "DNSSEC Validation" vulnerability.
family unix
id oval:org.mitre.oval:def:11523
status accepted
submitted 2010-07-09T03:56:16-04:00
title ISC BIND 9.0.x, 9.1.x, 9.2.0 up to 9.2.7, 9.3.0 up to 9.3.3, 9.4.0a1 up to 9.4.0a6, 9.4.0b1 up to 9.4.0b4, 9.4.0rc1, and 9.5.0a1 (Bind Forum only) allows remote attackers to cause a denial of service (exit) via a type * (ANY) DNS query response that contains multiple RRsets, which triggers an assertion error, aka the "DNSSEC Validation" vulnerability.
version 30
redhat via4
advisories
  • bugzilla
    id 225268
    title CVE-2007-0494 BIND dnssec denial of service
    oval
    OR
    • comment Red Hat Enterprise Linux must be installed
      oval oval:com.redhat.rhba:tst:20070304026
    • AND
      • comment Red Hat Enterprise Linux 4 is installed
        oval oval:com.redhat.rhba:tst:20070304025
      • OR
        • AND
          • comment bind is earlier than 20:9.2.4-24.EL4
            oval oval:com.redhat.rhsa:tst:20070044001
          • comment bind is signed with Red Hat master key
            oval oval:com.redhat.rhsa:tst:20070044002
        • AND
          • comment bind-chroot is earlier than 20:9.2.4-24.EL4
            oval oval:com.redhat.rhsa:tst:20070044003
          • comment bind-chroot is signed with Red Hat master key
            oval oval:com.redhat.rhsa:tst:20070044004
        • AND
          • comment bind-devel is earlier than 20:9.2.4-24.EL4
            oval oval:com.redhat.rhsa:tst:20070044005
          • comment bind-devel is signed with Red Hat master key
            oval oval:com.redhat.rhsa:tst:20070044006
        • AND
          • comment bind-libs is earlier than 20:9.2.4-24.EL4
            oval oval:com.redhat.rhsa:tst:20070044007
          • comment bind-libs is signed with Red Hat master key
            oval oval:com.redhat.rhsa:tst:20070044008
        • AND
          • comment bind-utils is earlier than 20:9.2.4-24.EL4
            oval oval:com.redhat.rhsa:tst:20070044009
          • comment bind-utils is signed with Red Hat master key
            oval oval:com.redhat.rhsa:tst:20070044010
    rhsa
    id RHSA-2007:0044
    released 2007-02-06
    severity Moderate
    title RHSA-2007:0044: bind security update (Moderate)
  • bugzilla
    id 230003
    title CVE-2007-0493 bind use-after-free
    oval
    OR
    • comment Red Hat Enterprise Linux must be installed
      oval oval:com.redhat.rhba:tst:20070304026
    • AND
      • comment Red Hat Enterprise Linux 5 is installed
        oval oval:com.redhat.rhba:tst:20070331005
      • OR
        • AND
          • comment bind is earlier than 30:9.3.3-8.el5
            oval oval:com.redhat.rhsa:tst:20070057001
          • comment bind is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070057002
        • AND
          • comment bind-chroot is earlier than 30:9.3.3-8.el5
            oval oval:com.redhat.rhsa:tst:20070057003
          • comment bind-chroot is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070057004
        • AND
          • comment bind-devel is earlier than 30:9.3.3-8.el5
            oval oval:com.redhat.rhsa:tst:20070057005
          • comment bind-devel is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070057006
        • AND
          • comment bind-libbind-devel is earlier than 30:9.3.3-8.el5
            oval oval:com.redhat.rhsa:tst:20070057007
          • comment bind-libbind-devel is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070057008
        • AND
          • comment bind-libs is earlier than 30:9.3.3-8.el5
            oval oval:com.redhat.rhsa:tst:20070057009
          • comment bind-libs is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070057010
        • AND
          • comment bind-sdb is earlier than 30:9.3.3-8.el5
            oval oval:com.redhat.rhsa:tst:20070057011
          • comment bind-sdb is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070057012
        • AND
          • comment bind-utils is earlier than 30:9.3.3-8.el5
            oval oval:com.redhat.rhsa:tst:20070057013
          • comment bind-utils is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070057014
        • AND
          • comment caching-nameserver is earlier than 30:9.3.3-8.el5
            oval oval:com.redhat.rhsa:tst:20070057015
          • comment caching-nameserver is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070057016
    rhsa
    id RHSA-2007:0057
    released 2007-03-14
    severity Moderate
    title RHSA-2007:0057: bind security update (Moderate)
rpms
  • bind-0:9.2.1-8.EL2
  • bind-20:9.2.4-20.EL3
  • bind-20:9.2.4-24.EL4
  • bind-chroot-20:9.2.4-20.EL3
  • bind-chroot-20:9.2.4-24.EL4
  • bind-debuginfo-20:9.2.4-20.EL3
  • bind-debuginfo-20:9.2.4-24.EL4
  • bind-devel-0:9.2.1-8.EL2
  • bind-devel-20:9.2.4-20.EL3
  • bind-devel-20:9.2.4-24.EL4
  • bind-libs-20:9.2.4-20.EL3
  • bind-libs-20:9.2.4-24.EL4
  • bind-utils-0:9.2.1-8.EL2
  • bind-utils-20:9.2.4-20.EL3
  • bind-utils-20:9.2.4-24.EL4
  • bind-30:9.3.3-8.el5
  • bind-chroot-30:9.3.3-8.el5
  • bind-debuginfo-30:9.3.3-8.el5
  • bind-devel-30:9.3.3-8.el5
  • bind-libbind-devel-30:9.3.3-8.el5
  • bind-libs-30:9.3.3-8.el5
  • bind-sdb-30:9.3.3-8.el5
  • bind-utils-30:9.3.3-8.el5
  • caching-nameserver-30:9.3.3-8.el5
refmap via4
aixapar
  • IY95618
  • IY95619
  • IY96144
  • IY96324
apple APPLE-SA-2007-05-24
bid 22231
confirm
debian DSA-1254
fedora
  • FEDORA-2007-147
  • FEDORA-2007-164
freebsd FreeBSD-SA-07:02
fulldisc 20070920 VMSA-2007-0006 Critical security updates for all supported versions of VMware ESX Server, VMware Server, VMware Workstation, VMware ACE, and VMware Player
gentoo GLSA-200702-06
hp
  • HPSBTU02207
  • HPSBUX02219
  • SSRT061213
  • SSRT061239
  • SSRT061273
  • SSRT071304
mandriva MDKSA-2007:030
mlist [bind-announce] 20070125 Internet Systems Consortium Security Advisory.
netbsd NetBSD-SA2007-003
openpkg OpenPKG-SA-2007.007
sectrack 1017573
secunia
  • 23904
  • 23924
  • 23943
  • 23944
  • 23972
  • 23974
  • 23977
  • 24014
  • 24048
  • 24054
  • 24083
  • 24129
  • 24203
  • 24284
  • 24648
  • 24930
  • 24950
  • 25402
  • 25482
  • 25649
  • 25715
  • 26909
  • 27706
sgi 20070201-01-P
slackware SSA:2007-026-01
sunalert 102969
suse SUSE-SA:2007:014
trustix 2007-0005
ubuntu USN-418-1
vupen
  • ADV-2007-1401
  • ADV-2007-1939
  • ADV-2007-2002
  • ADV-2007-2163
  • ADV-2007-2245
  • ADV-2007-2315
  • ADV-2007-3229
xf bind-rrsets-dos(31838)
Last major update 11-10-2017 - 01:31
Published 25-01-2007 - 20:28
Last modified 11-10-2017 - 01:31
Back to Top