4.3
MEDIUM
CVE-2007-2930
ISC BIND DNS Query Identifier Predictability Vulnerability
Description

The (1) NSID_SHUFFLE_ONLY and (2) NSID_USE_POOL PRNG algorithms in ISC BIND 8 before 8.4.7-P1 generate predictable DNS query identifiers when sending outgoing queries such as NOTIFY messages when answering questions as a resolver, which allows remote attackers to poison DNS caches via unknown vectors. NOTE: this issue is different from CVE-2007-2926.

INFO

Published Date :

Sept. 12, 2007, 1:17 a.m.

Last Modified :

Oct. 16, 2018, 4:46 p.m.

Remotely Exploitable :

Yes !

Impact Score :

2.9

Exploitability Score :

8.6
Affected Products

The following products are affected by CVE-2007-2930 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Isc bind
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2007-2930.

URL Resource
http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01283837
http://secunia.com/advisories/26629
http://secunia.com/advisories/26858
http://secunia.com/advisories/27433
http://secunia.com/advisories/27459
http://secunia.com/advisories/27465
http://secunia.com/advisories/27696
http://sunsolve.sun.com/search/document.do?assetkey=1-26-103063-1
http://sunsolve.sun.com/search/document.do?assetkey=1-66-200859-1
http://support.avaya.com/elmodocs2/security/ASA-2007-448.htm
http://support.nortel.com/go/main.jsp?cscat=BLTNDETAIL&id=653968
http://www.ciac.org/ciac/bulletins/r-333.shtml Patch
http://www.isc.org/index.pl?/sw/bind/bind8-eol.php Patch
http://www.kb.cert.org/vuls/id/927905 Patch US Government Resource
http://www.securityfocus.com/archive/1/477870/100/100/threaded
http://www.securityfocus.com/archive/1/481424/100/0/threaded
http://www.securityfocus.com/archive/1/481659/100/0/threaded
http://www.securityfocus.com/bid/25459
http://www.securitytracker.com/id?1018615
http://www.trusteer.com/docs/bind8dns.html
http://www.vupen.com/english/advisories/2007/2991
http://www.vupen.com/english/advisories/2007/3192
http://www.vupen.com/english/advisories/2007/3639
http://www.vupen.com/english/advisories/2007/3668
http://www.vupen.com/english/advisories/2007/3936
http://www116.nortel.com/pub/repository/CLARIFY/DOCUMENT/2007/43/022954-01.pdf
http://www14.software.ibm.com/webapp/set2/subscriptions/pqvcmjd?mode=18&ID=3975
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A2154

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2007-2930 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2007-2930 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Oct. 16, 2018

    Action Type Old Value New Value
    Removed Reference http://www.securityfocus.com/archive/1/archive/1/481659/100/0/threaded [No Types Assigned]
    Removed Reference http://www.securityfocus.com/archive/1/archive/1/481424/100/0/threaded [No Types Assigned]
    Removed Reference http://www.securityfocus.com/archive/1/archive/1/477870/100/100/threaded [No Types Assigned]
    Added Reference http://www.securityfocus.com/archive/1/481659/100/0/threaded [No Types Assigned]
    Added Reference http://www.securityfocus.com/archive/1/481424/100/0/threaded [No Types Assigned]
    Added Reference http://www.securityfocus.com/archive/1/477870/100/100/threaded [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 11, 2017

    Action Type Old Value New Value
    Removed Reference http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:2154 [Tool Signature, US Government Resource]
    Added Reference https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A2154 [No Types Assigned]
  • Initial Analysis by [email protected]

    Sep. 12, 2007

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2007-2930 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2007-2930 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

9.58 }} -0.99%

score

0.94869

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability