Mission and Overview
NVD is the U.S. government repository of standards based vulnerability management data. This data enables automation of vulnerability management, security measurement, and compliance (e.g. FISMA).
Resource Status
NVD contains:
CVE Vulnerabilities
38433
Checklists
128
US-CERT Alerts
179
US-CERT Vuln Notes
2345
OVAL Queries
2517
CPE Names
17819

Last updated: Tue Aug 25 22:30:42 EDT 2009

CVE Publication rate: 17.47

Email List

NVD provides four mailing lists to the public. For information and subscription instructions please visit NVD Mailing Lists

Workload Index

Vulnerability Workload Index: 10.37

About Us
NVD is a product of the NIST Computer Security Division and is sponsored by the Department of Homeland Security's National Cyber Security Division. It supports the U.S. government multi-agency (OSD, DHS, NSA, DISA, and NIST) Information Security Automation Program. It is the U.S. government content repository for the Security Content Automation Protocol (SCAP).

National Cyber-Alert System

Vulnerability Summary for CVE-2007-0493

Original release date:01/25/2007
Last revised:09/05/2008
Source: US-CERT/NIST

Overview

Use-after-free vulnerability in ISC BIND 9.3.0 up to 9.3.3, 9.4.0a1 up to 9.4.0a6, 9.4.0b1 up to 9.4.0b4, 9.4.0rc1, and 9.5.0a1 (Bind Forum only) allows remote attackers to cause a denial of service (named daemon crash) via unspecified vectors that cause named to "dereference a freed fetch context."

Impact

CVSS Severity (version 2.0):
CVSS v2 Base Score:7.8 (HIGH) (AV:N/AC:L/Au:N/C:N/I:N/A:C) (legend)
Impact Subscore: 6.9
Exploitability Subscore: 10.0
CVSS Version 2 Metrics:
Access Vector: Network exploitable
Access Complexity: Low
Authentication: Not required to exploit
Impact Type:Allows disruption of serviceUnknown

Vendor Statments (disclaimer)

Official Statement from Red Hat (01/29/2007)
Not vulnerable. This issue did not affect the versions of ISC BIND as shipped with Red Hat Enterprise Linux 2.1, 3, or 4.

References to Advisories, Solutions, and Tools

By selecting these links, you will be leaving NIST webspace. We have provided these links to other web sites because they may have information that would be of interest to you. No inferences should be drawn on account of other sites being referenced, or not, from this page. There may be other web sites that are more appropriate for your purpose. NIST does not necessarily endorse the views expressed, or concur with the facts presented on these sites. Further, NIST does not endorse any commercial products that may be mentioned on these sites. Please address comments about this page to nvd@nist.gov.

External Source: CONFIRM
Name: http://www.isc.org/index.pl?/sw/bind/view/?release=9.3.4
Type: Patch Information
External Source: CONFIRM
Name: http://www.isc.org/index.pl?/sw/bind/view/?release=9.2.8
Type: Patch Information
External Source: VUPEN
Name: ADV-2007-0349
Type: Advisory; Patch Information
External Source: SECUNIA
Name: 23904
Type: Advisory
External Source: MLIST
Name: [bind-announce] 20070125 Internet Systems Consortium Security Advisory.
External Source: FULLDISC
Name: 20070125 BIND remote exploit (low severity) [Fwd: Internet Systems Consortium Security Advisory.]
External Source: HP
Name: SSRT061239
External Source: CONFIRM
Name: https://issues.rpath.com/browse/RPL-989
External Source: UBUNTU
Name: USN-418-1
External Source: TRUSTIX
Name: 2007-0005
External Source: BID
Name: 22229
External Source: BUGTRAQ
Name: 20070125 BIND remote exploit (low severity) [Fwd: Internet Systems Consortium Security Advisory.]
External Source: REDHAT
Name: RHSA-2007:0057
External Source: OPENPKG
Name: OpenPKG-SA-2007.007
External Source: MANDRIVA
Name: MDKSA-2007:030
External Source: CONFIRM
Name: http://www.isc.org/index.pl?/sw/bind/bind-security.php
External Source: VUPEN
Name: ADV-2007-2315
External Source: VUPEN
Name: ADV-2007-2163
External Source: VUPEN
Name: ADV-2007-1939
External Source: VUPEN
Name: ADV-2007-1401
External Source: SLACKWARE
Name: SSA:2007-026-01
External Source: SECTRACK
Name: 1017561
External Source: GENTOO
Name: GLSA-200702-06
External Source: FREEBSD
Name: FreeBSD-SA-07:02
External Source: SECUNIA
Name: 25649
External Source: SECUNIA
Name: 25402
External Source: SECUNIA
Name: 24950
External Source: SECUNIA
Name: 24930
External Source: SECUNIA
Name: 24203
External Source: SECUNIA
Name: 24129
External Source: SECUNIA
Name: 24054
External Source: SECUNIA
Name: 24048
External Source: SECUNIA
Name: 24014
External Source: SECUNIA
Name: 23977
External Source: SECUNIA
Name: 23974
External Source: SECUNIA
Name: 23972
External Source: SECUNIA
Name: 23943
External Source: SECUNIA
Name: 23924
External Source: SUSE
Name: SUSE-SA:2007:014
External Source: APPLE
Name: APPLE-SA-2007-05-24
External Source: HP
Name: SSRT061273
External Source: NETBSD
Name: NetBSD-SA2007-003
External Source: MANDRIVA
Name: MDKSA-2007:030
External Source: FEDORA
Name: FEDORA-2007-164
External Source: FEDORA
Name: FEDORA-2007-147
External Source: CONFIRM
Name: http://docs.info.apple.com/article.html?artnum=305530

Vulnerable software and versions

Nav control imageConfiguration 1
spacerNav control imageOR
spacerspacerNav control image* cpe:/a:isc:bind:9.3.0
spacerspacerNav control image* cpe:/a:isc:bind:9.3.1
spacerspacerNav control image* cpe:/a:isc:bind:9.3.2
spacerspacerNav control image* cpe:/a:isc:bind:9.4.0:rc1
spacerspacerNav control image* cpe:/a:isc:bind:9.4.0a1
spacerspacerNav control image* cpe:/a:isc:bind:9.4.0a2
spacerspacerNav control image* cpe:/a:isc:bind:9.4.0a3
spacerspacerNav control image* cpe:/a:isc:bind:9.4.0a4
spacerspacerNav control image* cpe:/a:isc:bind:9.4.0a5
spacerspacerNav control image* cpe:/a:isc:bind:9.4.0b1
spacerspacerNav control image* cpe:/a:isc:bind:9.4.0b2
spacerspacerNav control image* cpe:/a:isc:bind:9.4.0b3
spacerspacerNav control image* cpe:/a:isc:bind:9.5.0a1
* Denotes Vulnerable Software

Technical Details

Vulnerability Type (View All)