4.3
CVSSv2

CVE-2007-2926

Published: 24/07/2007 Updated: 30/10/2018
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
VMScore: 435
Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N

Vulnerability Summary

ISC BIND 9 up to and including 9.5.0a5 uses a weak random number generator during generation of DNS query ids when answering resolver questions or sending NOTIFY messages to slave name servers, which makes it easier for remote malicious users to guess the next query id and perform DNS cache poisoning.

Vulnerable Product Search on Vulmon Subscribe to Product

isc bind 9.3

isc bind 9.4

isc bind 9.5

isc bind 9.5.0

isc bind 9.0

isc bind 9.1

isc bind 9.2

Vendor Advisories

A flaw was discovered in Bind’s sequence number generator A remote attacker could calculate future sequence numbers and send forged DNS query responses This could lead to client connections being directed to attacker-controlled hosts, resulting in credential theft and other attacks ...
This update provides fixed packages for the oldstable distribution (sarge) For reference the original advisory text: Amit Klein discovered that the BIND name server generates predictable DNS query IDs, which may lead to cache poisoning attacks For the oldstable distribution (sarge) this problem has been fixed in version 924-1sarge3 An update ...

Exploits

#!/usr/bin/env python """ DNS Cache Poison v03beta by posedge based on the Amit Klein paper: wwwtrusteercom/docs/bind9dnshtml output: <time>:<ip>:<port>: id: <id> q: <query> g: <good> e: <error> id: ID to predict q: number of queries from the DNS server (only queries with LSB at 0 in ID) g: nu ...

References

NVD-CWE-Otherhttp://www.isc.org/index.pl?/sw/bind/bind-security.phphttp://secunia.com/advisories/26152http://www.securityfocus.com/archive/1/474545/100/0/threadedhttp://www.securityfocus.com/archive/1/474856/100/0/threadedhttp://www.securiteam.com/securitynews/5VP0L0UM0A.htmlhttp://www.trusteer.com/docs/bind9dns.htmlhttp://www.trusteer.com/docs/bind9dns_s.htmlhttps://issues.rpath.com/browse/RPL-1587http://support.nortel.com/go/main.jsp?cscat=BLTNDETAIL&id=623903ftp://aix.software.ibm.com/aix/efixes/security/READMEhttp://support.avaya.com/elmodocs2/security/ASA-2007-389.htmhttp://docs.info.apple.com/article.html?artnum=307041http://www-1.ibm.com/support/search.wss?rs=0&q=IZ02218&apar=onlyhttp://www-1.ibm.com/support/search.wss?rs=0&q=IZ02219&apar=onlyhttp://lists.apple.com/archives/security-announce/2007/Nov/msg00002.htmlhttp://www.debian.org/security/2007/dsa-1341http://security.freebsd.org/advisories/FreeBSD-SA-07:07.bind.aschttp://www.gentoo.org/security/en/glsa/glsa-200708-13.xmlhttp://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01174368http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01154600http://www.mandriva.com/security/advisories?name=MDKSA-2007:149http://www.openpkg.com/security/advisories/OpenPKG-SA-2007.022.htmlhttp://www.redhat.com/support/errata/RHSA-2007-0740.htmlftp://patches.sgi.com/support/free/security/advisories/20070801-01-P.aschttp://www.slackware.org/security/viewer.php?l=slackware-security&y=2007&m=slackware-security.521385http://sunsolve.sun.com/search/document.do?assetkey=1-26-103018-1http://www.novell.com/linux/security/advisories/2007_47_bind.htmlhttp://www.trustix.org/errata/2007/0023/http://www.ubuntu.com/usn/usn-491-1http://www.us-cert.gov/cas/techalerts/TA07-319A.htmlhttp://www.kb.cert.org/vuls/id/252735http://www.securityfocus.com/bid/25037http://www.securityfocus.com/bid/26444http://www.securitytracker.com/id?1018442http://secunia.com/advisories/26195http://secunia.com/advisories/26160http://secunia.com/advisories/26227http://secunia.com/advisories/26148http://secunia.com/advisories/26231http://secunia.com/advisories/26330http://secunia.com/advisories/26261http://secunia.com/advisories/26308http://secunia.com/advisories/26509http://secunia.com/advisories/26515http://secunia.com/advisories/26531http://secunia.com/advisories/26607http://secunia.com/advisories/26847http://secunia.com/advisories/26925http://secunia.com/advisories/26180http://secunia.com/advisories/26217http://secunia.com/advisories/26236http://secunia.com/advisories/26605http://secunia.com/advisories/27643http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01123426http://www.vupen.com/english/advisories/2007/2932http://www.vupen.com/english/advisories/2007/2914http://www.vupen.com/english/advisories/2007/2662http://www.vupen.com/english/advisories/2007/2627http://www.vupen.com/english/advisories/2007/2782http://www.vupen.com/english/advisories/2007/3868http://www.vupen.com/english/advisories/2007/3242http://marc.info/?l=bugtraq&m=141879471518471&w=2https://exchange.xforce.ibmcloud.com/vulnerabilities/35575https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A2226https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10293http://www.securityfocus.com/archive/1/474808/100/0/threadedhttp://www.securityfocus.com/archive/1/474516/100/0/threadedhttps://usn.ubuntu.com/491-1/https://nvd.nist.govhttps://www.exploit-db.com/exploits/4266/https://www.kb.cert.org/vuls/id/252735