Description

ISC BIND 9 through 9.5.0a5 uses a weak random number generator during generation of DNS query ids when answering resolver questions or sending NOTIFY messages to slave name servers, which makes it easier for remote attackers to guess the next query id and perform DNS cache poisoning.

INFO

Published Date :

July 24, 2007, 5:30 p.m.

Last Modified :

Oct. 30, 2018, 4:27 p.m.

Remotely Exploitable :

Yes !

Impact Score :

2.9

Exploitability Score :

8.6
Affected Products

The following products are affected by CVE-2007-2926 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Isc bind
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2007-2926.

URL Resource
ftp://aix.software.ibm.com/aix/efixes/security/README
ftp://patches.sgi.com/support/free/security/advisories/20070801-01-P.asc
http://docs.info.apple.com/article.html?artnum=307041
http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01123426
http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01154600
http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01174368
http://lists.apple.com/archives/security-announce/2007/Nov/msg00002.html
http://marc.info/?l=bugtraq&m=141879471518471&w=2
http://secunia.com/advisories/26148
http://secunia.com/advisories/26152 Vendor Advisory
http://secunia.com/advisories/26160
http://secunia.com/advisories/26180
http://secunia.com/advisories/26195
http://secunia.com/advisories/26217
http://secunia.com/advisories/26227
http://secunia.com/advisories/26231
http://secunia.com/advisories/26236
http://secunia.com/advisories/26261
http://secunia.com/advisories/26308
http://secunia.com/advisories/26330
http://secunia.com/advisories/26509
http://secunia.com/advisories/26515
http://secunia.com/advisories/26531
http://secunia.com/advisories/26605
http://secunia.com/advisories/26607
http://secunia.com/advisories/26847
http://secunia.com/advisories/26925
http://secunia.com/advisories/27643
http://security.freebsd.org/advisories/FreeBSD-SA-07:07.bind.asc
http://sunsolve.sun.com/search/document.do?assetkey=1-26-103018-1
http://support.avaya.com/elmodocs2/security/ASA-2007-389.htm
http://support.nortel.com/go/main.jsp?cscat=BLTNDETAIL&id=623903
http://www-1.ibm.com/support/search.wss?rs=0&q=IZ02218&apar=only
http://www-1.ibm.com/support/search.wss?rs=0&q=IZ02219&apar=only
http://www.debian.org/security/2007/dsa-1341
http://www.gentoo.org/security/en/glsa/glsa-200708-13.xml
http://www.isc.org/index.pl?/sw/bind/bind-security.php
http://www.kb.cert.org/vuls/id/252735 US Government Resource
http://www.mandriva.com/security/advisories?name=MDKSA-2007:149
http://www.novell.com/linux/security/advisories/2007_47_bind.html
http://www.openpkg.com/security/advisories/OpenPKG-SA-2007.022.html
http://www.redhat.com/support/errata/RHSA-2007-0740.html
http://www.securiteam.com/securitynews/5VP0L0UM0A.html
http://www.securityfocus.com/archive/1/474516/100/0/threaded
http://www.securityfocus.com/archive/1/474545/100/0/threaded
http://www.securityfocus.com/archive/1/474808/100/0/threaded
http://www.securityfocus.com/archive/1/474856/100/0/threaded
http://www.securityfocus.com/bid/25037
http://www.securityfocus.com/bid/26444
http://www.securitytracker.com/id?1018442
http://www.slackware.org/security/viewer.php?l=slackware-security&y=2007&m=slackware-security.521385
http://www.trusteer.com/docs/bind9dns.html
http://www.trusteer.com/docs/bind9dns_s.html
http://www.trustix.org/errata/2007/0023/
http://www.ubuntu.com/usn/usn-491-1
http://www.us-cert.gov/cas/techalerts/TA07-319A.html US Government Resource
http://www.vupen.com/english/advisories/2007/2627
http://www.vupen.com/english/advisories/2007/2662
http://www.vupen.com/english/advisories/2007/2782
http://www.vupen.com/english/advisories/2007/2914
http://www.vupen.com/english/advisories/2007/2932
http://www.vupen.com/english/advisories/2007/3242
http://www.vupen.com/english/advisories/2007/3868
https://exchange.xforce.ibmcloud.com/vulnerabilities/35575
https://issues.rpath.com/browse/RPL-1587
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10293
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A2226

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2007-2926 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2007-2926 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CPE Deprecation Remap by [email protected]

    Oct. 30, 2018

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:isc:bind:9.5.0a5:*:*:*:*:*:*:* OR *cpe:2.3:a:isc:bind:9.5.0:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Oct. 30, 2018

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:isc:bind:9.5.0a2:*:*:*:*:*:*:* OR *cpe:2.3:a:isc:bind:9.5.0:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Oct. 30, 2018

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:isc:bind:9.5.0a3:*:*:*:*:*:*:* OR *cpe:2.3:a:isc:bind:9.5.0:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Oct. 30, 2018

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:isc:bind:9.5.0a4:*:*:*:*:*:*:* OR *cpe:2.3:a:isc:bind:9.5.0:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Oct. 30, 2018

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:isc:bind:9.5.0a1:*:*:*:*:*:*:* OR *cpe:2.3:a:isc:bind:9.5.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Oct. 16, 2018

    Action Type Old Value New Value
    Removed Reference http://www.securityfocus.com/archive/1/archive/1/474808/100/0/threaded [No Types Assigned]
    Removed Reference http://www.securityfocus.com/archive/1/archive/1/474516/100/0/threaded [No Types Assigned]
    Added Reference http://www.securityfocus.com/archive/1/474808/100/0/threaded [No Types Assigned]
    Added Reference http://www.securityfocus.com/archive/1/474516/100/0/threaded [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 11, 2017

    Action Type Old Value New Value
    Removed Reference http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:10293 [No Types Assigned]
    Removed Reference http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:2226 [Tool Signature, US Government Resource]
    Added Reference https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A2226 [No Types Assigned]
    Added Reference https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10293 [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 29, 2017

    Action Type Old Value New Value
    Removed Reference http://xforce.iss.net/xforce/xfdb/35575 [No Types Assigned]
    Added Reference https://exchange.xforce.ibmcloud.com/vulnerabilities/35575 [No Types Assigned]
  • CVE Modified by [email protected]

    Mar. 17, 2015

    Action Type Old Value New Value
    Added Reference http://marc.info/?l=bugtraq&m=141879471518471&w=2
  • Initial Analysis by [email protected]

    Jul. 24, 2007

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2007-2926 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2007-2926 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

34.99 }} 11.73%

score

0.97186

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability