ISC BIND 9.0.x, 9.1.x, 9.2.0 up to 9.2.7, 9.3.0 up to 9.3.3, 9.4.0a1 up to 9.4.0a6, 9.4.0b1 up to 9.4.0b4, 9.4.0rc1, and 9.5.0a1 (Bind Forum only) allows remote attackers to cause a denial of service (exit) via a type * (ANY) DNS query response that contains multiple RRsets, which triggers an assertion error, aka the "DNSSEC Validation" vulnerability.
References
Link Providers
ftp://patches.sgi.com/support/free/security/advisories/20070201-01-P.asc cve-icon cve-icon
http://docs.info.apple.com/article.html?artnum=305530 cve-icon cve-icon
http://fedoranews.org/cms/node/2507 cve-icon cve-icon
http://fedoranews.org/cms/node/2537 cve-icon cve-icon
http://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2007-003.txt.asc cve-icon cve-icon
http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?lang=en&cc=us&objectID=c01070495 cve-icon cve-icon
http://lists.apple.com/archives/security-announce/2007/May/msg00004.html cve-icon cve-icon
http://lists.grok.org.uk/pipermail/full-disclosure/2007-September/065902.html cve-icon cve-icon
http://lists.suse.com/archive/suse-security-announce/2007-Jan/0016.html cve-icon cve-icon
http://marc.info/?l=bind-announce&m=116968519300764&w=2 cve-icon cve-icon
http://secunia.com/advisories/23904 cve-icon cve-icon
http://secunia.com/advisories/23924 cve-icon cve-icon
http://secunia.com/advisories/23943 cve-icon cve-icon
http://secunia.com/advisories/23944 cve-icon cve-icon
http://secunia.com/advisories/23972 cve-icon cve-icon
http://secunia.com/advisories/23974 cve-icon cve-icon
http://secunia.com/advisories/23977 cve-icon cve-icon
http://secunia.com/advisories/24014 cve-icon cve-icon
http://secunia.com/advisories/24048 cve-icon cve-icon
http://secunia.com/advisories/24054 cve-icon cve-icon
http://secunia.com/advisories/24083 cve-icon cve-icon
http://secunia.com/advisories/24129 cve-icon cve-icon
http://secunia.com/advisories/24203 cve-icon cve-icon
http://secunia.com/advisories/24284 cve-icon cve-icon
http://secunia.com/advisories/24648 cve-icon cve-icon
http://secunia.com/advisories/24930 cve-icon cve-icon
http://secunia.com/advisories/24950 cve-icon cve-icon
http://secunia.com/advisories/25402 cve-icon cve-icon
http://secunia.com/advisories/25482 cve-icon cve-icon
http://secunia.com/advisories/25649 cve-icon cve-icon
http://secunia.com/advisories/25715 cve-icon cve-icon
http://secunia.com/advisories/26909 cve-icon cve-icon
http://secunia.com/advisories/27706 cve-icon cve-icon
http://security.freebsd.org/advisories/FreeBSD-SA-07:02.bind.asc cve-icon cve-icon
http://security.gentoo.org/glsa/glsa-200702-06.xml cve-icon cve-icon
http://securitytracker.com/id?1017573 cve-icon cve-icon
http://slackware.com/security/viewer.php?l=slackware-security&y=2007&m=slackware-security.494157 cve-icon cve-icon
http://sunsolve.sun.com/search/document.do?assetkey=1-26-102969-1 cve-icon cve-icon
http://support.avaya.com/elmodocs2/security/ASA-2007-125.htm cve-icon cve-icon
http://www-1.ibm.com/support/docview.wss?uid=isg1IY95618 cve-icon cve-icon
http://www-1.ibm.com/support/docview.wss?uid=isg1IY95619 cve-icon cve-icon
http://www-1.ibm.com/support/docview.wss?uid=isg1IY96144 cve-icon cve-icon
http://www-1.ibm.com/support/docview.wss?uid=isg1IY96324 cve-icon cve-icon
http://www.debian.org/security/2007/dsa-1254 cve-icon cve-icon
http://www.isc.org/index.pl?/sw/bind/bind-security.php cve-icon cve-icon
http://www.isc.org/index.pl?/sw/bind/view/?release=9.2.8 cve-icon cve-icon
http://www.isc.org/index.pl?/sw/bind/view/?release=9.3.4 cve-icon cve-icon
http://www.mandriva.com/security/advisories?name=MDKSA-2007:030 cve-icon cve-icon
http://www.openpkg.com/security/advisories/OpenPKG-SA-2007.007.html cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2007-0044.html cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2007-0057.html cve-icon cve-icon
http://www.securityfocus.com/bid/22231 cve-icon cve-icon
http://www.trustix.org/errata/2007/0005 cve-icon cve-icon
http://www.ubuntu.com/usn/usn-418-1 cve-icon cve-icon
http://www.vupen.com/english/advisories/2007/1401 cve-icon cve-icon
http://www.vupen.com/english/advisories/2007/1939 cve-icon cve-icon
http://www.vupen.com/english/advisories/2007/2002 cve-icon cve-icon
http://www.vupen.com/english/advisories/2007/2163 cve-icon cve-icon
http://www.vupen.com/english/advisories/2007/2245 cve-icon cve-icon
http://www.vupen.com/english/advisories/2007/2315 cve-icon cve-icon
http://www.vupen.com/english/advisories/2007/3229 cve-icon cve-icon
https://exchange.xforce.ibmcloud.com/vulnerabilities/31838 cve-icon cve-icon
https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04952488 cve-icon cve-icon
https://issues.rpath.com/browse/RPL-989 cve-icon cve-icon
https://nvd.nist.gov/vuln/detail/CVE-2007-0494 cve-icon
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11523 cve-icon cve-icon
https://www.cve.org/CVERecord?id=CVE-2007-0494 cve-icon
https://www2.itrc.hp.com/service/cki/docDisplay.do?docId=c00967144 cve-icon cve-icon
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: redhat

Published: 2007-01-25T20:00:00

Updated: 2024-08-07T12:19:30.287Z

Reserved: 2007-01-25T00:00:00

Link: CVE-2007-0494

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2007-01-25T20:28:00.000

Modified: 2017-10-11T01:31:37.750

Link: CVE-2007-0494

cve-icon Redhat

Severity : Moderate

Publid Date: 2007-01-25T00:00:00Z

Links: CVE-2007-0494 - Bugzilla