Mission and Overview
NVD is the U.S. government repository of standards based vulnerability management data. This data enables automation of vulnerability management, security measurement, and compliance (e.g. FISMA).
Resource Status
NVD contains:
CVE Vulnerabilities
38426
Checklists
128
US-CERT Alerts
179
US-CERT Vuln Notes
2345
OVAL Queries
2517
CPE Names
17819

Last updated: Tue Aug 25 10:15:06 EDT 2009

CVE Publication rate: 17.23

Email List

NVD provides four mailing lists to the public. For information and subscription instructions please visit NVD Mailing Lists

Workload Index

Vulnerability Workload Index: 10.22

About Us
NVD is a product of the NIST Computer Security Division and is sponsored by the Department of Homeland Security's National Cyber Security Division. It supports the U.S. government multi-agency (OSD, DHS, NSA, DISA, and NIST) Information Security Automation Program. It is the U.S. government content repository for the Security Content Automation Protocol (SCAP).

National Cyber-Alert System

Vulnerability Summary for CVE-2007-2930

Original release date:09/12/2007
Last revised:12/23/2008
Source: US-CERT/NIST

Overview

The (1) NSID_SHUFFLE_ONLY and (2) NSID_USE_POOL PRNG algorithms in ISC BIND 8 before 8.4.7-P1 generate predictable DNS query identifiers when sending outgoing queries such as NOTIFY messages when answering questions as a resolver, which allows remote attackers to poison DNS caches via unknown vectors. NOTE: this issue is different from CVE-2007-2926.

Impact

CVSS Severity (version 2.0):
CVSS v2 Base Score:4.3 (MEDIUM) (AV:N/AC:M/Au:N/C:N/I:P/A:N) (legend)
Impact Subscore: 2.9
Exploitability Subscore: 8.6
CVSS Version 2 Metrics:
Access Vector: Network exploitable
Access Complexity: Medium
Authentication: Not required to exploit
Impact Type:Allows unauthorized modification

Vendor Statments (disclaimer)

Official Statement from Red Hat (09/12/2007)
Not vulnerable. This issue did not affect the versions of bind as shipped with Red Hat Enterprise Linux 2.1, 3, 4, or 5.

References to Advisories, Solutions, and Tools

By selecting these links, you will be leaving NIST webspace. We have provided these links to other web sites because they may have information that would be of interest to you. No inferences should be drawn on account of other sites being referenced, or not, from this page. There may be other web sites that are more appropriate for your purpose. NIST does not necessarily endorse the views expressed, or concur with the facts presented on these sites. Further, NIST does not endorse any commercial products that may be mentioned on these sites. Please address comments about this page to nvd@nist.gov.

US-CERT Vulnerability Note: VU#927905
Name: VU#927905
Type: Patch Information
External Source: CONFIRM
Name: http://www.isc.org/index.pl?/sw/bind/bind8-eol.php
Type: Patch Information
External Source: CIAC
Name: R-333
Type: Patch Information
External Source: CONFIRM
Name: http://www14.software.ibm.com/webapp/set2/subscriptions/pqvcmjd?mode=18&ID=3975
External Source: CONFIRM
Name: http://www116.nortel.com/pub/repository/CLARIFY/DOCUMENT/2007/43/022954-01.pdf
External Source: MISC
Name: http://www.trusteer.com/docs/bind8dns.html
External Source: SECTRACK
Name: 1018615
External Source: BID
Name: 25459
External Source: BUGTRAQ
Name: 20071006 Re: BIND 8 EOL and BIND 8 DNS Cache Poisoning (Amit Klein, Trusteer)
External Source: BUGTRAQ
Name: 20071001 Re: BIND 8 EOL and BIND 8 DNS Cache Poisoning (Amit Klein, Trusteer)
External Source: BUGTRAQ
Name: 20070827 BIND 8 EOL and BIND 8 DNS Cache Poisoning (Amit Klein, Trusteer)
External Source: VUPEN
Name: ADV-2007-3936
External Source: VUPEN
Name: ADV-2007-3668
External Source: VUPEN
Name: ADV-2007-3639
External Source: VUPEN
Name: ADV-2007-3192
External Source: VUPEN
Name: ADV-2007-2991
External Source: CONFIRM
Name: http://support.nortel.com/go/main.jsp?cscat=BLTNDETAIL&id=653968
External Source: CONFIRM
Name: http://support.avaya.com/elmodocs2/security/ASA-2007-448.htm
External Source: SUNALERT
Name: 200859
External Source: SUNALERT
Name: 103063
External Source: SECUNIA
Name: 27696
External Source: SECUNIA
Name: 27465
External Source: SECUNIA
Name: 27459
External Source: SECUNIA
Name: 27433
External Source: SECUNIA
Name: 26858
External Source: SECUNIA
Name: 26629
External Source: HP
Name: SSRT071461
External Source: HP
Name: SSRT071461
US Government Resource: oval:org.mitre.oval:def:2154
Name: oval:org.mitre.oval:def:2154
Type: Tool Signature

Vulnerable software and versions

Nav control imageConfiguration 1
spacerNav control imageOR
spacerspacerNav control image* cpe:/a:isc:bind:8.4.7 and previous versions
* Denotes Vulnerable Software

Technical Details

Vulnerability Type (View All)