7.8
CVSSv2

CVE-2007-0493

Published: 25/01/2007 Updated: 13/02/2023
CVSS v2 Base Score: 7.8 | Impact Score: 6.9 | Exploitability Score: 10
VMScore: 694
Vector: AV:N/AC:L/Au:N/C:N/I:N/A:C

Vulnerability Summary

Use-after-free vulnerability in ISC BIND 9.3.0 up to 9.3.3, 9.4.0a1 up to 9.4.0a6, 9.4.0b1 up to 9.4.0b4, 9.4.0rc1, and 9.5.0a1 (Bind Forum only) allows remote malicious users to cause a denial of service (named daemon crash) via unspecified vectors that cause named to "dereference a freed fetch context."

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

isc bind 9.3.2

isc bind 9.3.0

isc bind 9.5.0

isc bind 9.3.1

isc bind 9.4.0

Vendor Advisories

Debian Bug report logs - #408432 BIND remote exploit Package: bind9; Maintainer for bind9 is Debian DNS Team <team+dns@trackerdebianorg>; Source for bind9 is src:bind9 (PTS, buildd, popcon) Reported by: Christian Hammers <ch@debianorg> Date: Thu, 25 Jan 2007 20:18:02 UTC Severity: important Tags: security Found ...
A flaw was discovered in Bind’s DNSSEC validation code Remote attackers could send a specially crafted DNS query which would cause the Bind server to crash, resulting in a denial of service Only servers configured to use DNSSEC extensions were vulnerable ...

References

NVD-CWE-Otherhttp://lists.grok.org.uk/pipermail/full-disclosure/2007-January/052018.htmlhttp://www.isc.org/index.pl?/sw/bind/view/?release=9.2.8http://www.isc.org/index.pl?/sw/bind/view/?release=9.3.4http://secunia.com/advisories/23904http://www.isc.org/index.pl?/sw/bind/bind-security.phphttps://issues.rpath.com/browse/RPL-989http://fedoranews.org/cms/node/2507http://fedoranews.org/cms/node/2537http://security.freebsd.org/advisories/FreeBSD-SA-07:02.bind.aschttp://security.gentoo.org/glsa/glsa-200702-06.xmlhttp://www.openpkg.com/security/advisories/OpenPKG-SA-2007.007.htmlhttp://www.redhat.com/support/errata/RHSA-2007-0057.htmlhttp://slackware.com/security/viewer.php?l=slackware-security&y=2007&m=slackware-security.494157http://lists.suse.com/archive/suse-security-announce/2007-Jan/0016.htmlhttp://www.trustix.org/errata/2007/0005http://www.ubuntu.com/usn/usn-418-1http://www.securityfocus.com/bid/22229http://secunia.com/advisories/23972http://secunia.com/advisories/23924http://secunia.com/advisories/23943http://secunia.com/advisories/23974http://secunia.com/advisories/23977http://secunia.com/advisories/24054http://secunia.com/advisories/24014http://secunia.com/advisories/24048http://secunia.com/advisories/24129http://secunia.com/advisories/24203http://secunia.com/advisories/24950http://secunia.com/advisories/24930http://docs.info.apple.com/article.html?artnum=305530http://lists.apple.com/archives/security-announce/2007/May/msg00004.htmlhttp://www.mandriva.com/security/advisories?name=MDKSA-2007:030http://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2007-003.txt.aschttp://securitytracker.com/id?1017561http://secunia.com/advisories/25402http://secunia.com/advisories/25649http://www.vupen.com/english/advisories/2007/2315http://www.vupen.com/english/advisories/2007/2163http://www.vupen.com/english/advisories/2007/1939http://www.vupen.com/english/advisories/2007/1401https://www2.itrc.hp.com/service/cki/docDisplay.do?docId=c00967144http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?lang=en&cc=us&objectID=c01070495http://www.vupen.com/english/advisories/2007/0349http://marc.info/?l=bind-announce&m=116968519321296&w=2https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04952488https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9614http://www.securityfocus.com/archive/1/458066/100/0/threadedhttps://bugs.debian.org/cgi-bin/bugreport.cgi?bug=408432https://usn.ubuntu.com/418-1/https://nvd.nist.gov