Vulnerabilities > CVE-2007-2926 - Remote Cache Poisoning vulnerability in ISC BIND 9

047910
CVSS 4.3 - MEDIUM
Attack vector
NETWORK
Attack complexity
MEDIUM
Privileges required
NONE
Confidentiality impact
NONE
Integrity impact
PARTIAL
Availability impact
NONE
network
isc
nessus

Summary

ISC BIND 9 through 9.5.0a5 uses a weak random number generator during generation of DNS query ids when answering resolver questions or sending NOTIFY messages to slave name servers, which makes it easier for remote attackers to guess the next query id and perform DNS cache poisoning.

Vulnerable Configurations

Part Description Count
Application
Isc
7

Nessus

  • NASL familySolaris Local Security Checks
    NASL idSOLARIS10_119783-44.NASL
    descriptionVulnerability in the Solaris component of Oracle Sun Products Suite (subcomponent: Bind/Postinstall script for Bind package). The supported version that is affected is 10. Very difficult to exploit vulnerability requiring logon to Operating System plus additional login/authentication to component or subcomponent. Successful attack of this vulnerability can escalate attacker privileges resulting in unauthorized Operating System takeover including arbitrary code execution.
    last seen2020-04-17
    modified2020-04-14
    plugin id135434
    published2020-04-14
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/135434
    titleSolaris 10 (sparc) : 119783-44
  • NASL familyFreeBSD Local Security Checks
    NASL idFREEBSD_PKG_3DE342FB40BE11DCAEAC02E0185F8D72.NASL
    descriptionWhen named(8) is operating as a recursive DNS server or sending NOTIFY requests to slave DNS servers, named(8) uses a predictable query id. Impact : An attacker who can see the query id for some request(s) sent by named(8) is likely to be able to perform DNS cache poisoning by predicting the query id for other request(s). Workaround : No workaround is available.
    last seen2020-06-01
    modified2020-06-02
    plugin id25834
    published2007-08-02
    reporterThis script is Copyright (C) 2007-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/25834
    titleFreeBSD : FreeBSD -- Predictable query ids in named(8) (3de342fb-40be-11dc-aeac-02e0185f8d72)
  • NASL familySolaris Local Security Checks
    NASL idSOLARIS10_119783-39.NASL
    descriptionVulnerability in the Solaris component of Oracle Sun Products Suite (subcomponent: Bind/Postinstall script for Bind package). The supported version that is affected is 10. Very difficult to exploit vulnerability requiring logon to Operating System plus additional login/authentication to component or subcomponent. Successful attack of this vulnerability can escalate attacker privileges resulting in unauthorized Operating System takeover including arbitrary code execution.
    last seen2020-06-01
    modified2020-06-02
    plugin id107341
    published2018-03-12
    reporterThis script is Copyright (C) 2018-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/107341
    titleSolaris 10 (sparc) : 119783-39
  • NASL familySolaris Local Security Checks
    NASL idSOLARIS10_119783-40.NASL
    descriptionVulnerability in the Solaris component of Oracle Sun Products Suite (subcomponent: Bind/Postinstall script for Bind package). The supported version that is affected is 10. Very difficult to exploit vulnerability requiring logon to Operating System plus additional login/authentication to component or subcomponent. Successful attack of this vulnerability can escalate attacker privileges resulting in unauthorized Operating System takeover including arbitrary code execution.
    last seen2020-06-01
    modified2020-06-02
    plugin id107342
    published2018-03-12
    reporterThis script is Copyright (C) 2018-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/107342
    titleSolaris 10 (sparc) : 119783-40
  • NASL familyHP-UX Local Security Checks
    NASL idHPUX_PHNE_36973.NASL
    descriptions700_800 11.23 Bind 9.2.0 components : A potential vulnerability has been identified with HP-UX running BIND. The vulnerability could be exploited remotely to cause DNS cache poisoning.
    last seen2020-06-01
    modified2020-06-02
    plugin id26139
    published2007-09-25
    reporterThis script is Copyright (C) 2007-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/26139
    titleHP-UX PHNE_36973 : HP-UX Running BIND, Remote DNS Cache Poisoning (HPSBUX02251 SSRT071449 rev.3)
  • NASL familyOracle Linux Local Security Checks
    NASL idORACLELINUX_ELSA-2007-0740.NASL
    descriptionFrom Red Hat Security Advisory 2007:0740 : Updated bind packages that fix a security issue are now available. This update has been rated as having moderate security impact by the Red Hat Security Response Team. ISC BIND (Berkeley Internet Name Domain) is an implementation of the DNS (Domain Name System) protocols. A flaw was found in the way BIND generates outbound DNS query ids. If an attacker is able to acquire a finite set of query IDs, it becomes possible to accurately predict future query IDs. Future query ID prediction may allow an attacker to conduct a DNS cache poisoning attack, which can result in the DNS server returning incorrect client query data. (CVE-2007-2926) Users of BIND are advised to upgrade to these updated packages, which contain backported patches to correct this issue.
    last seen2020-06-01
    modified2020-06-02
    plugin id67554
    published2013-07-12
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/67554
    titleOracle Linux 3 / 4 / 5 : bind (ELSA-2007-0740)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_BIND-3976.NASL
    descriptionThe bind nameserver generated predicatable DNS query IDs. Remote attackers could use that to perform DNS poisoning attacks. (CVE-2007-2926)
    last seen2020-06-01
    modified2020-06-02
    plugin id29388
    published2007-12-13
    reporterThis script is Copyright (C) 2007-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/29388
    titleSuSE 10 Security Update : bind,bind-devel,bind-utils (ZYPP Patch Number 3976)
  • NASL familySolaris Local Security Checks
    NASL idSOLARIS10_119783-32.NASL
    descriptionVulnerability in the Solaris component of Oracle Sun Products Suite (subcomponent: Bind/Postinstall script for Bind package). The supported version that is affected is 10. Very difficult to exploit vulnerability requiring logon to Operating System plus additional login/authentication to component or subcomponent. Successful attack of this vulnerability can escalate attacker privileges resulting in unauthorized Operating System takeover including arbitrary code execution.
    last seen2020-06-01
    modified2020-06-02
    plugin id107336
    published2018-03-12
    reporterThis script is Copyright (C) 2018-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/107336
    titleSolaris 10 (sparc) : 119783-32
  • NASL familySolaris Local Security Checks
    NASL idSOLARIS10_X86_119784-37.NASL
    descriptionVulnerability in the Solaris component of Oracle Sun Products Suite (subcomponent: Bind/Postinstall script for Bind package). The supported version that is affected is 10. Very difficult to exploit vulnerability requiring logon to Operating System plus additional login/authentication to component or subcomponent. Successful attack of this vulnerability can escalate attacker privileges resulting in unauthorized Operating System takeover including arbitrary code execution.
    last seen2020-06-01
    modified2020-06-02
    plugin id107842
    published2018-03-12
    reporterThis script is Copyright (C) 2018-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/107842
    titleSolaris 10 (x86) : 119784-37
  • NASL familySolaris Local Security Checks
    NASL idSOLARIS10_X86_119784-36.NASL
    descriptionVulnerability in the Solaris component of Oracle Sun Products Suite (subcomponent: Bind/Postinstall script for Bind package). The supported version that is affected is 10. Very difficult to exploit vulnerability requiring logon to Operating System plus additional login/authentication to component or subcomponent. Successful attack of this vulnerability can escalate attacker privileges resulting in unauthorized Operating System takeover including arbitrary code execution.
    last seen2020-06-01
    modified2020-06-02
    plugin id107841
    published2018-03-12
    reporterThis script is Copyright (C) 2018-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/107841
    titleSolaris 10 (x86) : 119784-36
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2007-1247.NASL
    description - CVE-2007-2925 - allow-query-cache/allow-recursion default acls not set - workaround - disable recursion or explicitly set allow-query-cache and allow-recursion acls - CVE-2007-2926 - cryptographically weak query id generator - 1 in 8 chance of guessing the next query id for 50% of the query ids - allows cache-poisoning type of attack, no workaround, affect only outgoing queries Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id27707
    published2007-11-06
    reporterThis script is Copyright (C) 2007-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/27707
    titleFedora 7 : bind-9.4.1-7.P1.fc7 (2007-1247)
  • NASL familySolaris Local Security Checks
    NASL idSOLARIS10_X86_119784-44.NASL
    descriptionVulnerability in the Solaris component of Oracle Sun Products Suite (subcomponent: Bind/Postinstall script for Bind package). The supported version that is affected is 10. Very difficult to exploit vulnerability requiring logon to Operating System plus additional login/authentication to component or subcomponent. Successful attack of this vulnerability can escalate attacker privileges resulting in unauthorized Operating System takeover including arbitrary code execution.
    last seen2020-04-17
    modified2020-04-14
    plugin id135440
    published2020-04-14
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/135440
    titleSolaris 10 (x86) : 119784-44
  • NASL familySolaris Local Security Checks
    NASL idSOLARIS10_X86_119784.NASL
    descriptionVulnerability in the Solaris component of Oracle Sun Products Suite (subcomponent: Bind/Postinstall script for Bind package). The supported version that is affected is 10. Very difficult to exploit vulnerability requiring logon to Operating System plus additional login/authentication to component or subcomponent. Successful attack of this vulnerability can escalate attacker privileges resulting in unauthorized Operating System takeover including arbitrary code execution. This plugin has been deprecated and either replaced with individual 119784 patch-revision plugins, or deemed non-security related.
    last seen2019-02-21
    modified2018-07-30
    plugin id25542
    published2007-06-18
    reporterTenable
    sourcehttps://www.tenable.com/plugins/index.php?view=single&id=25542
    titleSolaris 10 (x86) : 119784-40 (deprecated)
  • NASL familySolaris Local Security Checks
    NASL idSOLARIS10_119783.NASL
    descriptionVulnerability in the Solaris component of Oracle Sun Products Suite (subcomponent: Bind/Postinstall script for Bind package). The supported version that is affected is 10. Very difficult to exploit vulnerability requiring logon to Operating System plus additional login/authentication to component or subcomponent. Successful attack of this vulnerability can escalate attacker privileges resulting in unauthorized Operating System takeover including arbitrary code execution. This plugin has been deprecated and either replaced with individual 119783 patch-revision plugins, or deemed non-security related.
    last seen2019-02-21
    modified2018-07-30
    plugin id25541
    published2007-06-18
    reporterTenable
    sourcehttps://www.tenable.com/plugins/index.php?view=single&id=25541
    titleSolaris 10 (sparc) : 119783-40 (deprecated)
  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2007-0740.NASL
    descriptionUpdated bind packages that fix a security issue are now available. This update has been rated as having moderate security impact by the Red Hat Security Response Team. ISC BIND (Berkeley Internet Name Domain) is an implementation of the DNS (Domain Name System) protocols. A flaw was found in the way BIND generates outbound DNS query ids. If an attacker is able to acquire a finite set of query IDs, it becomes possible to accurately predict future query IDs. Future query ID prediction may allow an attacker to conduct a DNS cache poisoning attack, which can result in the DNS server returning incorrect client query data. (CVE-2007-2926) Users of BIND are advised to upgrade to these updated packages, which contain backported patches to correct this issue.
    last seen2020-06-01
    modified2020-06-02
    plugin id25778
    published2007-07-27
    reporterThis script is Copyright (C) 2007-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/25778
    titleCentOS 3 / 4 / 5 : bind (CESA-2007:0740)
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-1341.NASL
    descriptionThis update provides fixed packages for the oldstable distribution (sarge). For reference the original advisory text : Amit Klein discovered that the BIND name server generates predictable DNS query IDs, which may lead to cache poisoning attacks.
    last seen2020-06-01
    modified2020-06-02
    plugin id25851
    published2007-08-13
    reporterThis script is Copyright (C) 2007-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/25851
    titleDebian DSA-1341-2 : bind9 - design error
  • NASL familySolaris Local Security Checks
    NASL idSOLARIS10_119783-38.NASL
    descriptionVulnerability in the Solaris component of Oracle Sun Products Suite (subcomponent: Bind/Postinstall script for Bind package). The supported version that is affected is 10. Very difficult to exploit vulnerability requiring logon to Operating System plus additional login/authentication to component or subcomponent. Successful attack of this vulnerability can escalate attacker privileges resulting in unauthorized Operating System takeover including arbitrary code execution.
    last seen2020-06-01
    modified2020-06-02
    plugin id107340
    published2018-03-12
    reporterThis script is Copyright (C) 2018-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/107340
    titleSolaris 10 (sparc) : 119783-38
  • NASL familySuSE Local Security Checks
    NASL idSUSE_BIND-3964.NASL
    descriptionThe bind nameserver generated predicatable DNS query IDs. Remote attackers could use that to perform DNS poisoning attacks (CVE-2007-2926).
    last seen2020-06-01
    modified2020-06-02
    plugin id27168
    published2007-10-17
    reporterThis script is Copyright (C) 2007-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/27168
    titleopenSUSE 10 Security Update : bind (bind-3964)
  • NASL familySolaris Local Security Checks
    NASL idSOLARIS10_119783-25.NASL
    descriptionVulnerability in the Solaris component of Oracle Sun Products Suite (subcomponent: Bind/Postinstall script for Bind package). The supported version that is affected is 10. Very difficult to exploit vulnerability requiring logon to Operating System plus additional login/authentication to component or subcomponent. Successful attack of this vulnerability can escalate attacker privileges resulting in unauthorized Operating System takeover including arbitrary code execution.
    last seen2020-06-01
    modified2020-06-02
    plugin id107332
    published2018-03-12
    reporterThis script is Copyright (C) 2018-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/107332
    titleSolaris 10 (sparc) : 119783-25
  • NASL familySolaris Local Security Checks
    NASL idSOLARIS10_X86_119784-25.NASL
    descriptionVulnerability in the Solaris component of Oracle Sun Products Suite (subcomponent: Bind/Postinstall script for Bind package). The supported version that is affected is 10. Very difficult to exploit vulnerability requiring logon to Operating System plus additional login/authentication to component or subcomponent. Successful attack of this vulnerability can escalate attacker privileges resulting in unauthorized Operating System takeover including arbitrary code execution.
    last seen2020-06-01
    modified2020-06-02
    plugin id107835
    published2018-03-12
    reporterThis script is Copyright (C) 2018-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/107835
    titleSolaris 10 (x86) : 119784-25
  • NASL familySolaris Local Security Checks
    NASL idSOLARIS10_119783-41.NASL
    descriptionVulnerability in the Solaris component of Oracle Sun Products Suite (subcomponent: Bind/Postinstall script for Bind package). The supported version that is affected is 10. Very difficult to exploit vulnerability requiring logon to Operating System plus additional login/authentication to component or subcomponent. Successful attack of this vulnerability can escalate attacker privileges resulting in unauthorized Operating System takeover including arbitrary code execution.
    last seen2020-06-01
    modified2020-06-02
    plugin id121174
    published2019-01-15
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/121174
    titleSolaris 10 (sparc) : 119783-41
  • NASL familySolaris Local Security Checks
    NASL idSOLARIS10_119783-36.NASL
    descriptionVulnerability in the Solaris component of Oracle Sun Products Suite (subcomponent: Bind/Postinstall script for Bind package). The supported version that is affected is 10. Very difficult to exploit vulnerability requiring logon to Operating System plus additional login/authentication to component or subcomponent. Successful attack of this vulnerability can escalate attacker privileges resulting in unauthorized Operating System takeover including arbitrary code execution.
    last seen2020-06-01
    modified2020-06-02
    plugin id107338
    published2018-03-12
    reporterThis script is Copyright (C) 2018-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/107338
    titleSolaris 10 (sparc) : 119783-36
  • NASL familySolaris Local Security Checks
    NASL idSOLARIS10_119783-29.NASL
    descriptionVulnerability in the Solaris component of Oracle Sun Products Suite (subcomponent: Bind/Postinstall script for Bind package). The supported version that is affected is 10. Very difficult to exploit vulnerability requiring logon to Operating System plus additional login/authentication to component or subcomponent. Successful attack of this vulnerability can escalate attacker privileges resulting in unauthorized Operating System takeover including arbitrary code execution.
    last seen2020-06-01
    modified2020-06-02
    plugin id107333
    published2018-03-12
    reporterThis script is Copyright (C) 2018-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/107333
    titleSolaris 10 (sparc) : 119783-29
  • NASL familyMacOS X Local Security Checks
    NASL idMACOSX_10_4_11.NASL
    descriptionThe remote host is running a version of Mac OS X 10.4 which is older than version 10.4.11 or a version of Mac OS X 10.3 which does not have Security Update 2007-008 applied. This update contains several security fixes for the following programs : - Flash Player Plugin - AppleRAID - BIND - bzip2 - CFFTP - CFNetwork - CoreFoundation - CoreText - Kerberos - Kernel - remote_cmds - Networking - NFS - NSURL - Safari - SecurityAgent - WebCore - WebKit
    last seen2020-06-01
    modified2020-06-02
    plugin id28212
    published2007-11-14
    reporterThis script is Copyright (C) 2007-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/28212
    titleMac OS X < 10.4.11 Multiple Vulnerabilities (Security Update 2007-008)
  • NASL familySlackware Local Security Checks
    NASL idSLACKWARE_SSA_2007-207-01.NASL
    descriptionNew bind packages are available for Slackware 8.1, 9.0, 9.1, 10.0, 10.1, 10.2, 11.0, and 12.0 to fix security issues. The first issue which allows remote attackers to make recursive queries only affects Slackware 12.0. More details about this issue may be found in the Common Vulnerabilities and Exposures (CVE) database: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-2925 The second issue is the discovery that BIND9
    last seen2020-06-01
    modified2020-06-02
    plugin id54868
    published2011-05-28
    reporterThis script is Copyright (C) 2011-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/54868
    titleSlackware 10.0 / 10.1 / 10.2 / 11.0 / 12.0 / 8.1 / 9.0 / 9.1 : bind (SSA:2007-207-01)
  • NASL familySolaris Local Security Checks
    NASL idSOLARIS10_119783-31.NASL
    descriptionVulnerability in the Solaris component of Oracle Sun Products Suite (subcomponent: Bind/Postinstall script for Bind package). The supported version that is affected is 10. Very difficult to exploit vulnerability requiring logon to Operating System plus additional login/authentication to component or subcomponent. Successful attack of this vulnerability can escalate attacker privileges resulting in unauthorized Operating System takeover including arbitrary code execution.
    last seen2020-06-01
    modified2020-06-02
    plugin id107335
    published2018-03-12
    reporterThis script is Copyright (C) 2018-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/107335
    titleSolaris 10 (sparc) : 119783-31
  • NASL familySolaris Local Security Checks
    NASL idSOLARIS10_X86_119784-43.NASL
    descriptionVulnerability in the Solaris component of Oracle Sun Products Suite (subcomponent: Bind/Postinstall script for Bind package). The supported version that is affected is 10. Very difficult to exploit vulnerability requiring logon to Operating System plus additional login/authentication to component or subcomponent. Successful attack of this vulnerability can escalate attacker privileges resulting in unauthorized Operating System takeover including arbitrary code execution.
    last seen2020-06-01
    modified2020-06-02
    plugin id129874
    published2019-10-15
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/129874
    titleSolaris 10 (x86) : 119784-43
  • NASL familySolaris Local Security Checks
    NASL idSOLARIS10_X86_119784-41.NASL
    descriptionVulnerability in the Solaris component of Oracle Sun Products Suite (subcomponent: Bind/Postinstall script for Bind package). The supported version that is affected is 10. Very difficult to exploit vulnerability requiring logon to Operating System plus additional login/authentication to component or subcomponent. Successful attack of this vulnerability can escalate attacker privileges resulting in unauthorized Operating System takeover including arbitrary code execution.
    last seen2020-06-01
    modified2020-06-02
    plugin id121180
    published2019-01-15
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/121180
    titleSolaris 10 (x86) : 119784-41
  • NASL familySolaris Local Security Checks
    NASL idSOLARIS10_X86_119784-39.NASL
    descriptionVulnerability in the Solaris component of Oracle Sun Products Suite (subcomponent: Bind/Postinstall script for Bind package). The supported version that is affected is 10. Very difficult to exploit vulnerability requiring logon to Operating System plus additional login/authentication to component or subcomponent. Successful attack of this vulnerability can escalate attacker privileges resulting in unauthorized Operating System takeover including arbitrary code execution.
    last seen2020-06-01
    modified2020-06-02
    plugin id107844
    published2018-03-12
    reporterThis script is Copyright (C) 2018-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/107844
    titleSolaris 10 (x86) : 119784-39
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2007-647.NASL
    description - CVE-2007-2926 - cryptographically weak query id generator - 1 in 8 chance of guessing the next query id for 50% of the query ids - allows cache-poisoning type of attack, no workaround, affect only outgoing queries Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id25783
    published2007-07-27
    reporterThis script is Copyright (C) 2007-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/25783
    titleFedora Core 6 : bind-9.3.4-7.P1.fc6 (2007-647)
  • NASL familyOracleVM Local Security Checks
    NASL idORACLEVM_OVMSA-2020-0021.NASL
    descriptionThe remote OracleVM system is missing necessary patches to address critical security updates : please see Oracle VM Security Advisory OVMSA-2020-0021 for details.
    last seen2020-06-10
    modified2020-06-05
    plugin id137170
    published2020-06-05
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/137170
    titleOracleVM 3.3 / 3.4 : bind (OVMSA-2020-0021)
  • NASL familySolaris Local Security Checks
    NASL idSOLARIS10_X86_119784-29.NASL
    descriptionVulnerability in the Solaris component of Oracle Sun Products Suite (subcomponent: Bind/Postinstall script for Bind package). The supported version that is affected is 10. Very difficult to exploit vulnerability requiring logon to Operating System plus additional login/authentication to component or subcomponent. Successful attack of this vulnerability can escalate attacker privileges resulting in unauthorized Operating System takeover including arbitrary code execution.
    last seen2020-06-01
    modified2020-06-02
    plugin id107836
    published2018-03-12
    reporterThis script is Copyright (C) 2018-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/107836
    titleSolaris 10 (x86) : 119784-29
  • NASL familySolaris Local Security Checks
    NASL idSOLARIS10_X86_119784-32.NASL
    descriptionVulnerability in the Solaris component of Oracle Sun Products Suite (subcomponent: Bind/Postinstall script for Bind package). The supported version that is affected is 10. Very difficult to exploit vulnerability requiring logon to Operating System plus additional login/authentication to component or subcomponent. Successful attack of this vulnerability can escalate attacker privileges resulting in unauthorized Operating System takeover including arbitrary code execution.
    last seen2020-06-01
    modified2020-06-02
    plugin id107839
    published2018-03-12
    reporterThis script is Copyright (C) 2018-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/107839
    titleSolaris 10 (x86) : 119784-32
  • NASL familySolaris Local Security Checks
    NASL idSOLARIS10_X86_119784-33.NASL
    descriptionVulnerability in the Solaris component of Oracle Sun Products Suite (subcomponent: Bind/Postinstall script for Bind package). The supported version that is affected is 10. Very difficult to exploit vulnerability requiring logon to Operating System plus additional login/authentication to component or subcomponent. Successful attack of this vulnerability can escalate attacker privileges resulting in unauthorized Operating System takeover including arbitrary code execution.
    last seen2020-06-01
    modified2020-06-02
    plugin id107840
    published2018-03-12
    reporterThis script is Copyright (C) 2018-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/107840
    titleSolaris 10 (x86) : 119784-33
  • NASL familySolaris Local Security Checks
    NASL idSOLARIS10_X86_119784-31.NASL
    descriptionVulnerability in the Solaris component of Oracle Sun Products Suite (subcomponent: Bind/Postinstall script for Bind package). The supported version that is affected is 10. Very difficult to exploit vulnerability requiring logon to Operating System plus additional login/authentication to component or subcomponent. Successful attack of this vulnerability can escalate attacker privileges resulting in unauthorized Operating System takeover including arbitrary code execution.
    last seen2020-06-01
    modified2020-06-02
    plugin id107838
    published2018-03-12
    reporterThis script is Copyright (C) 2018-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/107838
    titleSolaris 10 (x86) : 119784-31
  • NASL familySolaris Local Security Checks
    NASL idSOLARIS10_X86_119784-38.NASL
    descriptionVulnerability in the Solaris component of Oracle Sun Products Suite (subcomponent: Bind/Postinstall script for Bind package). The supported version that is affected is 10. Very difficult to exploit vulnerability requiring logon to Operating System plus additional login/authentication to component or subcomponent. Successful attack of this vulnerability can escalate attacker privileges resulting in unauthorized Operating System takeover including arbitrary code execution.
    last seen2020-06-01
    modified2020-06-02
    plugin id107843
    published2018-03-12
    reporterThis script is Copyright (C) 2018-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/107843
    titleSolaris 10 (x86) : 119784-38
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2007-0740.NASL
    descriptionUpdated bind packages that fix a security issue are now available. This update has been rated as having moderate security impact by the Red Hat Security Response Team. ISC BIND (Berkeley Internet Name Domain) is an implementation of the DNS (Domain Name System) protocols. A flaw was found in the way BIND generates outbound DNS query ids. If an attacker is able to acquire a finite set of query IDs, it becomes possible to accurately predict future query IDs. Future query ID prediction may allow an attacker to conduct a DNS cache poisoning attack, which can result in the DNS server returning incorrect client query data. (CVE-2007-2926) Users of BIND are advised to upgrade to these updated packages, which contain backported patches to correct this issue.
    last seen2020-06-01
    modified2020-06-02
    plugin id25797
    published2007-07-27
    reporterThis script is Copyright (C) 2007-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/25797
    titleRHEL 2.1 / 3 / 4 / 5 : bind (RHSA-2007:0740)
  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-200708-13.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-200708-13 (BIND: Weak random number generation) Amit Klein from Trusteer reported that the random number generator of ISC BIND leads, half the time, to predictable (1 chance to 8) query IDs in the resolver routine or in zone transfer queries (CVE-2007-2926). Additionally, the default configuration file has been strengthen with respect to the allow-recursion{} and the allow-query{} options (CVE-2007-2925). Impact : A remote attacker can use this weakness by sending queries for a domain he handles to a resolver (directly to a recursive server, or through another process like an email processing) and then observing the resulting IDs of the iterative queries. The attacker will half the time be able to guess the next query ID, then perform cache poisoning by answering with those guessed IDs, while spoofing the UDP source address of the reply. Furthermore, with empty allow-recursion{} and allow-query{} options, the default configuration allowed anybody to make recursive queries and query the cache. Workaround : There is no known workaround at this time for the random generator weakness. The allow-recursion{} and allow-query{} options should be set to trusted hosts only in /etc/bind/named.conf, thus preventing several security risks.
    last seen2020-06-01
    modified2020-06-02
    plugin id25919
    published2007-08-21
    reporterThis script is Copyright (C) 2007-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/25919
    titleGLSA-200708-13 : BIND: Weak random number generation
  • NASL familySolaris Local Security Checks
    NASL idSOLARIS10_119783-33.NASL
    descriptionVulnerability in the Solaris component of Oracle Sun Products Suite (subcomponent: Bind/Postinstall script for Bind package). The supported version that is affected is 10. Very difficult to exploit vulnerability requiring logon to Operating System plus additional login/authentication to component or subcomponent. Successful attack of this vulnerability can escalate attacker privileges resulting in unauthorized Operating System takeover including arbitrary code execution.
    last seen2020-06-01
    modified2020-06-02
    plugin id107337
    published2018-03-12
    reporterThis script is Copyright (C) 2018-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/107337
    titleSolaris 10 (sparc) : 119783-33
  • NASL familySolaris Local Security Checks
    NASL idSOLARIS10_119783-37.NASL
    descriptionVulnerability in the Solaris component of Oracle Sun Products Suite (subcomponent: Bind/Postinstall script for Bind package). The supported version that is affected is 10. Very difficult to exploit vulnerability requiring logon to Operating System plus additional login/authentication to component or subcomponent. Successful attack of this vulnerability can escalate attacker privileges resulting in unauthorized Operating System takeover including arbitrary code execution.
    last seen2020-06-01
    modified2020-06-02
    plugin id107339
    published2018-03-12
    reporterThis script is Copyright (C) 2018-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/107339
    titleSolaris 10 (sparc) : 119783-37
  • NASL familySolaris Local Security Checks
    NASL idSOLARIS10_119783-43.NASL
    descriptionVulnerability in the Solaris component of Oracle Sun Products Suite (subcomponent: Bind/Postinstall script for Bind package). The supported version that is affected is 10. Very difficult to exploit vulnerability requiring logon to Operating System plus additional login/authentication to component or subcomponent. Successful attack of this vulnerability can escalate attacker privileges resulting in unauthorized Operating System takeover including arbitrary code execution.
    last seen2020-06-01
    modified2020-06-02
    plugin id129870
    published2019-10-15
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/129870
    titleSolaris 10 (sparc) : 119783-43
  • NASL familySolaris Local Security Checks
    NASL idSOLARIS10_X86_119784-30.NASL
    descriptionVulnerability in the Solaris component of Oracle Sun Products Suite (subcomponent: Bind/Postinstall script for Bind package). The supported version that is affected is 10. Very difficult to exploit vulnerability requiring logon to Operating System plus additional login/authentication to component or subcomponent. Successful attack of this vulnerability can escalate attacker privileges resulting in unauthorized Operating System takeover including arbitrary code execution.
    last seen2020-06-01
    modified2020-06-02
    plugin id107837
    published2018-03-12
    reporterThis script is Copyright (C) 2018-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/107837
    titleSolaris 10 (x86) : 119784-30
  • NASL familySolaris Local Security Checks
    NASL idSOLARIS10_X86_119784-42.NASL
    descriptionVulnerability in the Solaris component of Oracle Sun Products Suite (subcomponent: Bind/Postinstall script for Bind package). The supported version that is affected is 10. Very difficult to exploit vulnerability requiring logon to Operating System plus additional login/authentication to component or subcomponent. Successful attack of this vulnerability can escalate attacker privileges resulting in unauthorized Operating System takeover including arbitrary code execution.
    last seen2020-06-01
    modified2020-06-02
    plugin id126726
    published2019-07-16
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/126726
    titleSolaris 10 (x86) : 119784-42
  • NASL familySolaris Local Security Checks
    NASL idSOLARIS10_X86_119784-40.NASL
    descriptionVulnerability in the Solaris component of Oracle Sun Products Suite (subcomponent: Bind/Postinstall script for Bind package). The supported version that is affected is 10. Very difficult to exploit vulnerability requiring logon to Operating System plus additional login/authentication to component or subcomponent. Successful attack of this vulnerability can escalate attacker privileges resulting in unauthorized Operating System takeover including arbitrary code execution.
    last seen2020-06-01
    modified2020-06-02
    plugin id107845
    published2018-03-12
    reporterThis script is Copyright (C) 2018-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/107845
    titleSolaris 10 (x86) : 119784-40
  • NASL familyMandriva Local Security Checks
    NASL idMANDRAKE_MDKSA-2007-149.NASL
    descriptionThe DNS query id generation code in BIND9 is vulnerable to cryptographic analysis which provides a 1-in-8 change of guessing the next query ID for 50% of the query IDs, which could be used by a remote attacker to perform cache poisoning by an attacker (CVE-2007-2926). As well, in BIND9 9.4.x, the default ACLs were note being correctly set, which could allow anyone to make recursive queries and/or query the cache contents (CVE-2007-2925). This update provides packages which are patched to prevent these issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id25795
    published2007-07-27
    reporterThis script is Copyright (C) 2007-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/25795
    titleMandrake Linux Security Advisory : bind (MDKSA-2007:149)
  • NASL familyOracleVM Local Security Checks
    NASL idORACLEVM_OVMSA-2017-0066.NASL
    descriptionThe remote OracleVM system is missing necessary patches to address critical security updates : - Fix CVE-2017-3136 (ISC change 4575) - Fix CVE-2017-3137 (ISC change 4578) - Fix and test caching CNAME before DNAME (ISC change 4558) - Fix CVE-2016-9147 (ISC change 4510) - Fix regression introduced by CVE-2016-8864 (ISC change 4530) - Restore SELinux contexts before named restart - Use /lib or /lib64 only if directory in chroot already exists - Tighten NSS library pattern, escape chroot mount path - Fix (CVE-2016-8864) - Do not change lib permissions in chroot (#1321239) - Support WKS records in chroot (#1297562) - Do not include patch backup in docs (fixes #1325081 patch) - Backported relevant parts of [RT #39567] (#1259923) - Increase ISC_SOCKET_MAXEVENTS to 2048 (#1326283) - Fix multiple realms in nsupdate script like upstream (#1313286) - Fix multiple realm in nsupdate script (#1313286) - Use resolver-query-timeout high enough to recover all forwarders (#1325081) - Fix (CVE-2016-2848) - Fix infinite loop in start_lookup (#1306504) - Fix (CVE-2016-2776)
    last seen2020-06-01
    modified2020-06-02
    plugin id99569
    published2017-04-21
    reporterThis script is Copyright (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/99569
    titleOracleVM 3.3 / 3.4 : bind (OVMSA-2017-0066)
  • NASL familySolaris Local Security Checks
    NASL idSOLARIS10_119783-30.NASL
    descriptionVulnerability in the Solaris component of Oracle Sun Products Suite (subcomponent: Bind/Postinstall script for Bind package). The supported version that is affected is 10. Very difficult to exploit vulnerability requiring logon to Operating System plus additional login/authentication to component or subcomponent. Successful attack of this vulnerability can escalate attacker privileges resulting in unauthorized Operating System takeover including arbitrary code execution.
    last seen2020-06-01
    modified2020-06-02
    plugin id107334
    published2018-03-12
    reporterThis script is Copyright (C) 2018-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/107334
    titleSolaris 10 (sparc) : 119783-30
  • NASL familyScientific Linux Local Security Checks
    NASL idSL_20070724_BIND_ON_SL5_X.NASL
    descriptionA flaw was found in the way BIND generates outbound DNS query ids. If an attacker is able to acquire a finite set of query IDs, it becomes possible to accurately predict future query IDs. Future query ID prediction may allow an attacker to conduct a DNS cache poisoning attack, which can result in the DNS server returning incorrect client query data. (CVE-2007-2926)
    last seen2020-06-01
    modified2020-06-02
    plugin id60231
    published2012-08-01
    reporterThis script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/60231
    titleScientific Linux Security Update : bind on SL5.x, SL4.x, SL3.x i386/x86_64
  • NASL familySolaris Local Security Checks
    NASL idSOLARIS10_119783-42.NASL
    descriptionVulnerability in the Solaris component of Oracle Sun Products Suite (subcomponent: Bind/Postinstall script for Bind package). The supported version that is affected is 10. Very difficult to exploit vulnerability requiring logon to Operating System plus additional login/authentication to component or subcomponent. Successful attack of this vulnerability can escalate attacker privileges resulting in unauthorized Operating System takeover including arbitrary code execution.
    last seen2020-06-01
    modified2020-06-02
    plugin id126716
    published2019-07-16
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/126716
    titleSolaris 10 (sparc) : 119783-42
  • NASL familySuSE Local Security Checks
    NASL idSUSE9_11717.NASL
    description - CVE-2007-2926, cryptographically weak query ids [RT #16915]. Applied fix extracted from 9.2.8-P1 version. - version update to 9.3.x because ISC will no longer maintain version 9.2.x
    last seen2020-06-01
    modified2020-06-02
    plugin id41147
    published2009-09-24
    reporterThis script is Copyright (C) 2009-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/41147
    titleSuSE9 Security Update : SLES9-SP4: Security update for bind (YOU Patch Number 11717)
  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-491-1.NASL
    descriptionA flaw was discovered in Bind
    last seen2020-06-01
    modified2020-06-02
    plugin id28093
    published2007-11-10
    reporterUbuntu Security Notice (C) 2007-2019 Canonical, Inc. / NASL script (C) 2018 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/28093
    titleUbuntu 6.06 LTS / 6.10 / 7.04 : bind9 vulnerability (USN-491-1)

Oval

  • accepted2013-04-29T04:04:22.127-04:00
    classvulnerability
    contributors
    • nameAharon Chernin
      organizationSCAP.com, LLC
    • nameDragos Prisaca
      organizationG2, Inc.
    definition_extensions
    • commentThe operating system installed on the system is Red Hat Enterprise Linux 3
      ovaloval:org.mitre.oval:def:11782
    • commentCentOS Linux 3.x
      ovaloval:org.mitre.oval:def:16651
    • commentThe operating system installed on the system is Red Hat Enterprise Linux 4
      ovaloval:org.mitre.oval:def:11831
    • commentCentOS Linux 4.x
      ovaloval:org.mitre.oval:def:16636
    • commentOracle Linux 4.x
      ovaloval:org.mitre.oval:def:15990
    • commentThe operating system installed on the system is Red Hat Enterprise Linux 5
      ovaloval:org.mitre.oval:def:11414
    • commentThe operating system installed on the system is CentOS Linux 5.x
      ovaloval:org.mitre.oval:def:15802
    • commentOracle Linux 5.x
      ovaloval:org.mitre.oval:def:15459
    descriptionISC BIND 9 through 9.5.0a5 uses a weak random number generator during generation of DNS query ids when answering resolver questions or sending NOTIFY messages to slave name servers, which makes it easier for remote attackers to guess the next query id and perform DNS cache poisoning.
    familyunix
    idoval:org.mitre.oval:def:10293
    statusaccepted
    submitted2010-07-09T03:56:16-04:00
    titleISC BIND 9 through 9.5.0a5 uses a weak random number generator during generation of DNS query ids when answering resolver questions or sending NOTIFY messages to slave name servers, which makes it easier for remote attackers to guess the next query id and perform DNS cache poisoning.
    version27
  • accepted2007-09-27T08:57:47.043-04:00
    classvulnerability
    contributors
    nameNicholas Hansen
    organizationOpsware, Inc.
    definition_extensions
    • commentSolaris 10 (SPARC) is installed
      ovaloval:org.mitre.oval:def:1440
    • commentSolaris 10 (x86) is installed
      ovaloval:org.mitre.oval:def:1926
    descriptionISC BIND 9 through 9.5.0a5 uses a weak random number generator during generation of DNS query ids when answering resolver questions or sending NOTIFY messages to slave name servers, which makes it easier for remote attackers to guess the next query id and perform DNS cache poisoning.
    familyunix
    idoval:org.mitre.oval:def:2226
    statusaccepted
    submitted2007-08-23T13:32:59.000-04:00
    titleSecurity Vulnerability in Solaris 10 BIND: Susceptible to Cache Poisoning Attack
    version37

Redhat

advisories
bugzilla
id248851
titleCVE-2007-2926 bind cryptographically weak query ids
oval
OR
  • commentRed Hat Enterprise Linux must be installed
    ovaloval:com.redhat.rhba:tst:20070304026
  • AND
    • commentRed Hat Enterprise Linux 4 is installed
      ovaloval:com.redhat.rhba:tst:20070304025
    • OR
      • AND
        • commentbind-devel is earlier than 20:9.2.4-27.0.1.el4
          ovaloval:com.redhat.rhsa:tst:20070740001
        • commentbind-devel is signed with Red Hat master key
          ovaloval:com.redhat.rhsa:tst:20070044004
      • AND
        • commentbind is earlier than 20:9.2.4-27.0.1.el4
          ovaloval:com.redhat.rhsa:tst:20070740003
        • commentbind is signed with Red Hat master key
          ovaloval:com.redhat.rhsa:tst:20070044002
      • AND
        • commentbind-chroot is earlier than 20:9.2.4-27.0.1.el4
          ovaloval:com.redhat.rhsa:tst:20070740005
        • commentbind-chroot is signed with Red Hat master key
          ovaloval:com.redhat.rhsa:tst:20070044008
      • AND
        • commentbind-libs is earlier than 20:9.2.4-27.0.1.el4
          ovaloval:com.redhat.rhsa:tst:20070740007
        • commentbind-libs is signed with Red Hat master key
          ovaloval:com.redhat.rhsa:tst:20070044006
      • AND
        • commentbind-utils is earlier than 20:9.2.4-27.0.1.el4
          ovaloval:com.redhat.rhsa:tst:20070740009
        • commentbind-utils is signed with Red Hat master key
          ovaloval:com.redhat.rhsa:tst:20070044010
  • AND
    • commentRed Hat Enterprise Linux 5 is installed
      ovaloval:com.redhat.rhba:tst:20070331005
    • OR
      • AND
        • commentbind-utils is earlier than 30:9.3.3-9.0.1.el5
          ovaloval:com.redhat.rhsa:tst:20070740012
        • commentbind-utils is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070057014
      • AND
        • commentbind-libbind-devel is earlier than 30:9.3.3-9.0.1.el5
          ovaloval:com.redhat.rhsa:tst:20070740014
        • commentbind-libbind-devel is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070057006
      • AND
        • commentbind is earlier than 30:9.3.3-9.0.1.el5
          ovaloval:com.redhat.rhsa:tst:20070740016
        • commentbind is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070057016
      • AND
        • commentbind-sdb is earlier than 30:9.3.3-9.0.1.el5
          ovaloval:com.redhat.rhsa:tst:20070740018
        • commentbind-sdb is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070057010
      • AND
        • commentcaching-nameserver is earlier than 30:9.3.3-9.0.1.el5
          ovaloval:com.redhat.rhsa:tst:20070740020
        • commentcaching-nameserver is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070057004
      • AND
        • commentbind-libs is earlier than 30:9.3.3-9.0.1.el5
          ovaloval:com.redhat.rhsa:tst:20070740022
        • commentbind-libs is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070057002
      • AND
        • commentbind-devel is earlier than 30:9.3.3-9.0.1.el5
          ovaloval:com.redhat.rhsa:tst:20070740024
        • commentbind-devel is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070057012
      • AND
        • commentbind-chroot is earlier than 30:9.3.3-9.0.1.el5
          ovaloval:com.redhat.rhsa:tst:20070740026
        • commentbind-chroot is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070057008
rhsa
idRHSA-2007:0740
released2008-01-09
severityModerate
titleRHSA-2007:0740: bind security update (Moderate)
rpms
  • bind-0:9.2.1-9.el2
  • bind-20:9.2.4-21.el3
  • bind-20:9.2.4-27.0.1.el4
  • bind-30:9.3.3-9.0.1.el5
  • bind-chroot-20:9.2.4-21.el3
  • bind-chroot-20:9.2.4-27.0.1.el4
  • bind-chroot-30:9.3.3-9.0.1.el5
  • bind-debuginfo-20:9.2.4-21.el3
  • bind-debuginfo-20:9.2.4-27.0.1.el4
  • bind-debuginfo-30:9.3.3-9.0.1.el5
  • bind-devel-0:9.2.1-9.el2
  • bind-devel-20:9.2.4-21.el3
  • bind-devel-20:9.2.4-27.0.1.el4
  • bind-devel-30:9.3.3-9.0.1.el5
  • bind-libbind-devel-30:9.3.3-9.0.1.el5
  • bind-libs-20:9.2.4-21.el3
  • bind-libs-20:9.2.4-27.0.1.el4
  • bind-libs-30:9.3.3-9.0.1.el5
  • bind-sdb-30:9.3.3-9.0.1.el5
  • bind-utils-0:9.2.1-9.el2
  • bind-utils-20:9.2.4-21.el3
  • bind-utils-20:9.2.4-27.0.1.el4
  • bind-utils-30:9.3.3-9.0.1.el5
  • caching-nameserver-30:9.3.3-9.0.1.el5

Statements

contributorMark J Cox
lastmodified2008-03-28
organizationRed Hat
statementUpdates are available for Red Hat Enterprise Linux 2.1, 3, 4, and 5 to correct this issue: http://rhn.redhat.com/errata/RHSA-2007-0740.html

References