ISC BIND 9 through 9.5.0a5 uses a weak random number generator during generation of DNS query ids when answering resolver questions or sending NOTIFY messages to slave name servers, which makes it easier for remote attackers to guess the next query id and perform DNS cache poisoning.
References
Link Providers
ftp://aix.software.ibm.com/aix/efixes/security/README cve-icon cve-icon
ftp://patches.sgi.com/support/free/security/advisories/20070801-01-P.asc cve-icon cve-icon
http://docs.info.apple.com/article.html?artnum=307041 cve-icon cve-icon
http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01123426 cve-icon cve-icon
http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01154600 cve-icon cve-icon
http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01174368 cve-icon cve-icon
http://lists.apple.com/archives/security-announce/2007/Nov/msg00002.html cve-icon cve-icon
http://marc.info/?l=bugtraq&m=141879471518471&w=2 cve-icon cve-icon
http://secunia.com/advisories/26148 cve-icon cve-icon
http://secunia.com/advisories/26152 cve-icon cve-icon
http://secunia.com/advisories/26160 cve-icon cve-icon
http://secunia.com/advisories/26180 cve-icon cve-icon
http://secunia.com/advisories/26195 cve-icon cve-icon
http://secunia.com/advisories/26217 cve-icon cve-icon
http://secunia.com/advisories/26227 cve-icon cve-icon
http://secunia.com/advisories/26231 cve-icon cve-icon
http://secunia.com/advisories/26236 cve-icon cve-icon
http://secunia.com/advisories/26261 cve-icon cve-icon
http://secunia.com/advisories/26308 cve-icon cve-icon
http://secunia.com/advisories/26330 cve-icon cve-icon
http://secunia.com/advisories/26509 cve-icon cve-icon
http://secunia.com/advisories/26515 cve-icon cve-icon
http://secunia.com/advisories/26531 cve-icon cve-icon
http://secunia.com/advisories/26605 cve-icon cve-icon
http://secunia.com/advisories/26607 cve-icon cve-icon
http://secunia.com/advisories/26847 cve-icon cve-icon
http://secunia.com/advisories/26925 cve-icon cve-icon
http://secunia.com/advisories/27643 cve-icon cve-icon
http://security.freebsd.org/advisories/FreeBSD-SA-07:07.bind.asc cve-icon cve-icon
http://sunsolve.sun.com/search/document.do?assetkey=1-26-103018-1 cve-icon cve-icon
http://support.avaya.com/elmodocs2/security/ASA-2007-389.htm cve-icon cve-icon
http://support.nortel.com/go/main.jsp?cscat=BLTNDETAIL&id=623903 cve-icon cve-icon
http://www-1.ibm.com/support/search.wss?rs=0&q=IZ02218&apar=only cve-icon cve-icon
http://www-1.ibm.com/support/search.wss?rs=0&q=IZ02219&apar=only cve-icon cve-icon
http://www.debian.org/security/2007/dsa-1341 cve-icon cve-icon
http://www.gentoo.org/security/en/glsa/glsa-200708-13.xml cve-icon cve-icon
http://www.isc.org/index.pl?/sw/bind/bind-security.php cve-icon cve-icon
http://www.kb.cert.org/vuls/id/252735 cve-icon cve-icon
http://www.mandriva.com/security/advisories?name=MDKSA-2007:149 cve-icon cve-icon
http://www.novell.com/linux/security/advisories/2007_47_bind.html cve-icon cve-icon
http://www.openpkg.com/security/advisories/OpenPKG-SA-2007.022.html cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2007-0740.html cve-icon cve-icon
http://www.securiteam.com/securitynews/5VP0L0UM0A.html cve-icon cve-icon
http://www.securityfocus.com/archive/1/474516/100/0/threaded cve-icon cve-icon
http://www.securityfocus.com/archive/1/474545/100/0/threaded cve-icon cve-icon
http://www.securityfocus.com/archive/1/474808/100/0/threaded cve-icon cve-icon
http://www.securityfocus.com/archive/1/474856/100/0/threaded cve-icon cve-icon
http://www.securityfocus.com/bid/25037 cve-icon cve-icon
http://www.securityfocus.com/bid/26444 cve-icon cve-icon
http://www.securitytracker.com/id?1018442 cve-icon cve-icon
http://www.slackware.org/security/viewer.php?l=slackware-security&y=2007&m=slackware-security.521385 cve-icon cve-icon
http://www.trusteer.com/docs/bind9dns.html cve-icon cve-icon
http://www.trusteer.com/docs/bind9dns_s.html cve-icon cve-icon
http://www.trustix.org/errata/2007/0023/ cve-icon cve-icon
http://www.ubuntu.com/usn/usn-491-1 cve-icon cve-icon
http://www.us-cert.gov/cas/techalerts/TA07-319A.html cve-icon cve-icon
http://www.vupen.com/english/advisories/2007/2627 cve-icon cve-icon
http://www.vupen.com/english/advisories/2007/2662 cve-icon cve-icon
http://www.vupen.com/english/advisories/2007/2782 cve-icon cve-icon
http://www.vupen.com/english/advisories/2007/2914 cve-icon cve-icon
http://www.vupen.com/english/advisories/2007/2932 cve-icon cve-icon
http://www.vupen.com/english/advisories/2007/3242 cve-icon cve-icon
http://www.vupen.com/english/advisories/2007/3868 cve-icon cve-icon
https://exchange.xforce.ibmcloud.com/vulnerabilities/35575 cve-icon cve-icon
https://issues.rpath.com/browse/RPL-1587 cve-icon cve-icon
https://nvd.nist.gov/vuln/detail/CVE-2007-2926 cve-icon
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10293 cve-icon cve-icon
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A2226 cve-icon cve-icon
https://www.cve.org/CVERecord?id=CVE-2007-2926 cve-icon
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: certcc

Published: 2007-07-24T17:00:00

Updated: 2024-08-07T13:57:54.738Z

Reserved: 2007-05-30T00:00:00

Link: CVE-2007-2926

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2007-07-24T17:30:00.000

Modified: 2018-10-30T16:27:02.233

Link: CVE-2007-2926

cve-icon Redhat

Severity : Moderate

Publid Date: 2007-07-23T00:00:00Z

Links: CVE-2007-2926 - Bugzilla