4.3
MEDIUM
CVE-2007-0494
ISC Bind DNSSEC Validation Vulnerability
Description

ISC BIND 9.0.x, 9.1.x, 9.2.0 up to 9.2.7, 9.3.0 up to 9.3.3, 9.4.0a1 up to 9.4.0a6, 9.4.0b1 up to 9.4.0b4, 9.4.0rc1, and 9.5.0a1 (Bind Forum only) allows remote attackers to cause a denial of service (exit) via a type * (ANY) DNS query response that contains multiple RRsets, which triggers an assertion error, aka the "DNSSEC Validation" vulnerability.

INFO

Published Date :

Jan. 25, 2007, 8:28 p.m.

Last Modified :

Oct. 11, 2017, 1:31 a.m.

Remotely Exploitable :

Yes !

Impact Score :

2.9

Exploitability Score :

8.6
Affected Products

The following products are affected by CVE-2007-0494 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Isc bind
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2007-0494.

URL Resource
ftp://patches.sgi.com/support/free/security/advisories/20070201-01-P.asc
http://docs.info.apple.com/article.html?artnum=305530
http://fedoranews.org/cms/node/2507
http://fedoranews.org/cms/node/2537
http://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2007-003.txt.asc
http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?lang=en&cc=us&objectID=c01070495
http://lists.apple.com/archives/security-announce/2007/May/msg00004.html
http://lists.grok.org.uk/pipermail/full-disclosure/2007-September/065902.html
http://lists.suse.com/archive/suse-security-announce/2007-Jan/0016.html
http://marc.info/?l=bind-announce&m=116968519300764&w=2
http://secunia.com/advisories/23904 Patch Vendor Advisory
http://secunia.com/advisories/23924 Vendor Advisory
http://secunia.com/advisories/23943 Vendor Advisory
http://secunia.com/advisories/23944 Vendor Advisory
http://secunia.com/advisories/23972 Vendor Advisory
http://secunia.com/advisories/23974 Vendor Advisory
http://secunia.com/advisories/23977 Vendor Advisory
http://secunia.com/advisories/24014 Vendor Advisory
http://secunia.com/advisories/24048 Vendor Advisory
http://secunia.com/advisories/24054 Vendor Advisory
http://secunia.com/advisories/24083 Vendor Advisory
http://secunia.com/advisories/24129 Vendor Advisory
http://secunia.com/advisories/24203 Vendor Advisory
http://secunia.com/advisories/24284
http://secunia.com/advisories/24648 Vendor Advisory
http://secunia.com/advisories/24930 Vendor Advisory
http://secunia.com/advisories/24950 Vendor Advisory
http://secunia.com/advisories/25402 Vendor Advisory
http://secunia.com/advisories/25482
http://secunia.com/advisories/25649
http://secunia.com/advisories/25715
http://secunia.com/advisories/26909
http://secunia.com/advisories/27706
http://security.freebsd.org/advisories/FreeBSD-SA-07:02.bind.asc
http://security.gentoo.org/glsa/glsa-200702-06.xml
http://securitytracker.com/id?1017573
http://slackware.com/security/viewer.php?l=slackware-security&y=2007&m=slackware-security.494157
http://sunsolve.sun.com/search/document.do?assetkey=1-26-102969-1
http://support.avaya.com/elmodocs2/security/ASA-2007-125.htm
http://www-1.ibm.com/support/docview.wss?uid=isg1IY95618
http://www-1.ibm.com/support/docview.wss?uid=isg1IY95619
http://www-1.ibm.com/support/docview.wss?uid=isg1IY96144
http://www-1.ibm.com/support/docview.wss?uid=isg1IY96324
http://www.debian.org/security/2007/dsa-1254
http://www.isc.org/index.pl?/sw/bind/bind-security.php
http://www.isc.org/index.pl?/sw/bind/view/?release=9.2.8 Patch
http://www.isc.org/index.pl?/sw/bind/view/?release=9.3.4 Patch
http://www.mandriva.com/security/advisories?name=MDKSA-2007:030
http://www.openpkg.com/security/advisories/OpenPKG-SA-2007.007.html
http://www.redhat.com/support/errata/RHSA-2007-0044.html
http://www.redhat.com/support/errata/RHSA-2007-0057.html
http://www.securityfocus.com/bid/22231
http://www.trustix.org/errata/2007/0005
http://www.ubuntu.com/usn/usn-418-1
http://www.vupen.com/english/advisories/2007/1401
http://www.vupen.com/english/advisories/2007/1939
http://www.vupen.com/english/advisories/2007/2002
http://www.vupen.com/english/advisories/2007/2163
http://www.vupen.com/english/advisories/2007/2245
http://www.vupen.com/english/advisories/2007/2315
http://www.vupen.com/english/advisories/2007/3229
https://exchange.xforce.ibmcloud.com/vulnerabilities/31838
https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04952488
https://issues.rpath.com/browse/RPL-989
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11523
https://www2.itrc.hp.com/service/cki/docDisplay.do?docId=c00967144

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2007-0494 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2007-0494 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Oct. 11, 2017

    Action Type Old Value New Value
    Removed Reference http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:11523 [No Types Assigned]
    Added Reference https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11523 [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 29, 2017

    Action Type Old Value New Value
    Removed Reference http://xforce.iss.net/xforce/xfdb/31838 [No Types Assigned]
    Added Reference https://exchange.xforce.ibmcloud.com/vulnerabilities/31838 [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 07, 2016

    Action Type Old Value New Value
    Removed Reference http://marc.info/?l=bugtraq&m=145408644227561&w=2 [No Types Assigned]
    Added Reference https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04952488 [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 18, 2016

    Action Type Old Value New Value
    Removed Reference http://marc.theaimsgroup.com/?l=bind-announce&m=116968519300764&w=2
    Added Reference http://marc.info/?l=bind-announce&m=116968519300764&w=2
  • CVE Modified by [email protected]

    Aug. 20, 2016

    Action Type Old Value New Value
    Added Reference http://marc.info/?l=bugtraq&m=145408644227561&w=2
  • CVE Translated by [email protected]

    Apr. 05, 2016

    Action Type Old Value New Value
    Removed Translation ISC BIND 9.0.x, 9.1.x, 9.2.0 hasta 9.2.7, 9.3.0 hasta 9.3.3, 9.4.0a1 hasta 9.4.0a6, 9.4.0b1 hasta 9.4.0b4, 9.4.0rc1, y 9.5.0a1 (Bind Forum only) permite a atacantes remotos provocar una denegación de servicio (salida) mediante una respuesta de consulta DNS tipo * (ANY) que contiene múltiples RRsets, que dispara un error de aserción.
    Added Translation ISC BIND 9.0.x, 9.1.x, 9.2.0 hasta la versión 9.2.7, 9.3.0 hasta la versión 9.3.3, 9.4.0a1 hasta la versión 9.4.0a6, 9.4.0b1 hasta la versión 9.4.0b4, 9.4.0rc1 y 9.5.0a1 (solo Bind Forum) permite a atacantes remotos provocar una denegación de servicio (salida) a través de la respuesta a una consulta DNS tipo * (ANY) que contiene múltiples RRsets, lo que desencadena un error de aserción, también conocido como la vulnerabilidad "DNSSEC Validation".
  • Modified Analysis by [email protected]

    Apr. 04, 2016

    Action Type Old Value New Value
    Changed CPE Configuration Configuration 1 OR *cpe:2.3:a:isc:bind:9.0:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.0.1:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.1:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.1.1:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.1.2:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.1.3:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.2:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.2.1:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.2.2:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.2.3:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.2.4:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.2.5:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.2.6:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.2.7:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.3:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.3.1:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.3.2:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.3.3:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.4.0:rc1:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.4.0a1:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.4.0a2:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.4.0a3:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.4.0a4:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.4.0a5:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.4.0a6:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.4.0b1:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.4.0b2:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.4.0b3:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.4.0b4:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.5.0a1:*:bind_forum:*:*:*:*:* Configuration 1 OR *cpe:2.3:a:isc:bind:9.5.0:a1:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.4.0:rc1:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.4.0:b3:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.4.0:b2:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.4.0:b1:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.4.0:a5:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.4.0:a4:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.4.0:a3:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.4.0:a2:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.4.0:a1:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.3.2:rc1:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.3.2:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.3.1:rc1:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.3.1:b2:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.3.1:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.3.0:rc4:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.3.0:rc3:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.3.0:rc2:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.3.0:rc1:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.3.0:b4:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.3.0:b3:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.3.0:b2:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.3.0:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.3:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.2.6:rc1:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.2.6:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.2.5:rc1:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.2.5:b2:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.2.5:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.2.4:rc8:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.2.4:rc7:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.2.4:rc6:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.2.4:rc5:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.2.4:rc4:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.2.4:rc3:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.2.4:rc2:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.2.4:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.2.3:rc4:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.2.3:rc3:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.2.3:rc2:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.2.3:rc1:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.2.3:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.2.2:rc1:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.2.2:p3:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.2.2:p2:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.2.2:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.2.1:rc2:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.2.1:rc1:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.2.1:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.2.0:rc9:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.2.0:rc8:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.2.0:rc7:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.2.0:rc6:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.2.0:rc5:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.2.0:rc4:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.2.0:rc3:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.2.0:rc2:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.2.0:rc10:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.2.0:rc1:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.2.0:b2:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.2.0:b1:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.2.0:a3:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.2.0:a2:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.2.0:a1:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.2.0:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.2:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.1.3:rc3:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.1.3:rc2:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.1.3:rc1:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.1.3:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.1.2:rc1:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.1.2:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.1.1:rc7:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.1.1:rc6:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.1.1:rc5:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.1.1:rc4:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.1.1:rc3:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.1.1:rc2:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.1.1:rc1:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.1.1:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.1.0:rc1:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.1:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.0.1:rc2:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.0.1:rc1:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.0.1:*:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.0.0:rc6:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.0.0:rc5:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.0.0:rc4:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.0.0:rc3:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.0.0:rc2:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.0.0:rc1:*:*:*:*:*:* *cpe:2.3:a:isc:bind:9.0:*:*:*:*:*:*:*
    Added CWE CWE-19
  • Initial Analysis by [email protected]

    Jan. 26, 2007

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2007-0494 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2007-0494 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

97.10 }} 0.12%

score

0.99785

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability