CVE
- Id
- 23850
- CVE No.
- CVE-2007-0493
- Status
- Candidate
- Description
- Use-after-free vulnerability in ISC BIND 9.3.0 up to 9.3.3, 9.4.0a1 up to 9.4.0a6, 9.4.0b1 up to 9.4.0b4, 9.4.0rc1, and 9.5.0a1 (Bind Forum only) allows remote attackers to cause a denial of service (named daemon crash) via unspecified vectors that cause named to "dereference a freed fetch context."
- Phase
- Assigned (20070125)
- Votes
- None (candidate not yet proposed)
- Comments
Related CVE References
Id | CVE Id | CVE No. | Reference | Actions |
---|---|---|---|---|
232186 | 23850 | CVE-2007-0493 | BUGTRAQ:20070125 BIND remote exploit (low severity) [Fwd: Internet Systems Consortium Security Advisory.] | View |
232187 | 23850 | CVE-2007-0493 | URL:http://www.securityfocus.com/archive/1/archive/1/458066/100/0/threaded | View |
232188 | 23850 | CVE-2007-0493 | FULLDISC:20070125 BIND remote exploit (low severity) [Fwd: Internet Systems Consortium Security Advisory.] | View |
232189 | 23850 | CVE-2007-0493 | URL:http://lists.grok.org.uk/pipermail/full-disclosure/2007-January/052018.html | View |
232190 | 23850 | CVE-2007-0493 | MLIST:[bind-announce] 20070125 Internet Systems Consortium Security Advisory. | View |
232191 | 23850 | CVE-2007-0493 | URL:http://marc.info/?l=bind-announce&m=116968519321296&w=2 | View |
232192 | 23850 | CVE-2007-0493 | CONFIRM:http://www.isc.org/index.pl?/sw/bind/bind-security.php | View |
232193 | 23850 | CVE-2007-0493 | CONFIRM:http://www.isc.org/index.pl?/sw/bind/view/?release=9.2.8 | View |
232194 | 23850 | CVE-2007-0493 | CONFIRM:http://www.isc.org/index.pl?/sw/bind/view/?release=9.3.4 | View |
232195 | 23850 | CVE-2007-0493 | CONFIRM:https://issues.rpath.com/browse/RPL-989 | View |
232196 | 23850 | CVE-2007-0493 | CONFIRM:http://docs.info.apple.com/article.html?artnum=305530 | View |
232197 | 23850 | CVE-2007-0493 | CONFIRM:https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04952488 | View |
232198 | 23850 | CVE-2007-0493 | APPLE:APPLE-SA-2007-05-24 | View |
232199 | 23850 | CVE-2007-0493 | URL:http://lists.apple.com/archives/security-announce/2007/May/msg00004.html | View |
232200 | 23850 | CVE-2007-0493 | FEDORA:FEDORA-2007-147 | View |
232201 | 23850 | CVE-2007-0493 | URL:http://fedoranews.org/cms/node/2507 | View |
232202 | 23850 | CVE-2007-0493 | FEDORA:FEDORA-2007-164 | View |
232203 | 23850 | CVE-2007-0493 | URL:http://fedoranews.org/cms/node/2537 | View |
232204 | 23850 | CVE-2007-0493 | FREEBSD:FreeBSD-SA-07:02 | View |
232205 | 23850 | CVE-2007-0493 | URL:http://security.freebsd.org/advisories/FreeBSD-SA-07:02.bind.asc | View |
232206 | 23850 | CVE-2007-0493 | GENTOO:GLSA-200702-06 | View |
232207 | 23850 | CVE-2007-0493 | URL:http://security.gentoo.org/glsa/glsa-200702-06.xml | View |
232208 | 23850 | CVE-2007-0493 | HP:HPSBTU02207 | View |
232209 | 23850 | CVE-2007-0493 | URL:https://www2.itrc.hp.com/service/cki/docDisplay.do?docId=c00967144 | View |
232210 | 23850 | CVE-2007-0493 | HP:SSRT061213 | View |
232211 | 23850 | CVE-2007-0493 | URL:https://www2.itrc.hp.com/service/cki/docDisplay.do?docId=c00967144 | View |
232212 | 23850 | CVE-2007-0493 | HP:SSRT061239 | View |
232213 | 23850 | CVE-2007-0493 | URL:https://www2.itrc.hp.com/service/cki/docDisplay.do?docId=c00967144 | View |
232214 | 23850 | CVE-2007-0493 | HP:SSRT071304 | View |
232215 | 23850 | CVE-2007-0493 | URL:https://www2.itrc.hp.com/service/cki/docDisplay.do?docId=c00967144 | View |
232216 | 23850 | CVE-2007-0493 | HP:HPSBUX02219 | View |
232217 | 23850 | CVE-2007-0493 | URL:http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?lang=en&cc=us&objectID=c01070495 | View |
232218 | 23850 | CVE-2007-0493 | HP:SSRT061273 | View |
232219 | 23850 | CVE-2007-0493 | URL:http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?lang=en&cc=us&objectID=c01070495 | View |
232220 | 23850 | CVE-2007-0493 | MANDRIVA:MDKSA-2007:030 | View |
232221 | 23850 | CVE-2007-0493 | URL:http://www.mandriva.com/security/advisories?name=MDKSA-2007:030 | View |
232222 | 23850 | CVE-2007-0493 | NETBSD:NetBSD-SA2007-003 | View |
232223 | 23850 | CVE-2007-0493 | URL:http://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2007-003.txt.asc | View |
232224 | 23850 | CVE-2007-0493 | OPENPKG:OpenPKG-SA-2007.007 | View |
232225 | 23850 | CVE-2007-0493 | URL:http://www.openpkg.com/security/advisories/OpenPKG-SA-2007.007.html | View |
232226 | 23850 | CVE-2007-0493 | REDHAT:RHSA-2007:0057 | View |
232227 | 23850 | CVE-2007-0493 | URL:http://www.redhat.com/support/errata/RHSA-2007-0057.html | View |
232228 | 23850 | CVE-2007-0493 | SLACKWARE:SSA:2007-026-01 | View |
232229 | 23850 | CVE-2007-0493 | URL:http://slackware.com/security/viewer.php?l=slackware-security&y=2007&m=slackware-security.494157 | View |
232230 | 23850 | CVE-2007-0493 | SUSE:SUSE-SA:2007:014 | View |
232231 | 23850 | CVE-2007-0493 | URL:http://lists.suse.com/archive/suse-security-announce/2007-Jan/0016.html | View |
232232 | 23850 | CVE-2007-0493 | TRUSTIX:2007-0005 | View |
232233 | 23850 | CVE-2007-0493 | URL:http://www.trustix.org/errata/2007/0005 | View |
232234 | 23850 | CVE-2007-0493 | UBUNTU:USN-418-1 | View |
232235 | 23850 | CVE-2007-0493 | URL:http://www.ubuntu.com/usn/usn-418-1 | View |
232236 | 23850 | CVE-2007-0493 | BID:22229 | View |
232237 | 23850 | CVE-2007-0493 | URL:http://www.securityfocus.com/bid/22229 | View |
232238 | 23850 | CVE-2007-0493 | OVAL:oval:org.mitre.oval:def:9614 | View |
232239 | 23850 | CVE-2007-0493 | URL:http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:9614 | View |
232240 | 23850 | CVE-2007-0493 | VUPEN:ADV-2007-0349 | View |
232241 | 23850 | CVE-2007-0493 | URL:http://www.vupen.com/english/advisories/2007/0349 | View |
232242 | 23850 | CVE-2007-0493 | VUPEN:ADV-2007-1401 | View |
232243 | 23850 | CVE-2007-0493 | URL:http://www.vupen.com/english/advisories/2007/1401 | View |
232244 | 23850 | CVE-2007-0493 | VUPEN:ADV-2007-1939 | View |
232245 | 23850 | CVE-2007-0493 | URL:http://www.vupen.com/english/advisories/2007/1939 | View |
232246 | 23850 | CVE-2007-0493 | VUPEN:ADV-2007-2163 | View |
232247 | 23850 | CVE-2007-0493 | URL:http://www.vupen.com/english/advisories/2007/2163 | View |
232248 | 23850 | CVE-2007-0493 | VUPEN:ADV-2007-2315 | View |
232249 | 23850 | CVE-2007-0493 | URL:http://www.vupen.com/english/advisories/2007/2315 | View |
232250 | 23850 | CVE-2007-0493 | SECTRACK:1017561 | View |
232251 | 23850 | CVE-2007-0493 | URL:http://securitytracker.com/id?1017561 | View |
232252 | 23850 | CVE-2007-0493 | SECUNIA:23904 | View |
232253 | 23850 | CVE-2007-0493 | URL:http://secunia.com/advisories/23904 | View |
232254 | 23850 | CVE-2007-0493 | SECUNIA:23972 | View |
232255 | 23850 | CVE-2007-0493 | URL:http://secunia.com/advisories/23972 | View |
232256 | 23850 | CVE-2007-0493 | SECUNIA:23924 | View |
232257 | 23850 | CVE-2007-0493 | URL:http://secunia.com/advisories/23924 | View |
232258 | 23850 | CVE-2007-0493 | SECUNIA:23943 | View |
232259 | 23850 | CVE-2007-0493 | URL:http://secunia.com/advisories/23943 | View |
232260 | 23850 | CVE-2007-0493 | SECUNIA:23974 | View |
232261 | 23850 | CVE-2007-0493 | URL:http://secunia.com/advisories/23974 | View |
232262 | 23850 | CVE-2007-0493 | SECUNIA:23977 | View |
232263 | 23850 | CVE-2007-0493 | URL:http://secunia.com/advisories/23977 | View |
232264 | 23850 | CVE-2007-0493 | SECUNIA:24054 | View |
232265 | 23850 | CVE-2007-0493 | URL:http://secunia.com/advisories/24054 | View |
232266 | 23850 | CVE-2007-0493 | SECUNIA:24014 | View |
232267 | 23850 | CVE-2007-0493 | URL:http://secunia.com/advisories/24014 | View |
232268 | 23850 | CVE-2007-0493 | SECUNIA:24048 | View |
232269 | 23850 | CVE-2007-0493 | URL:http://secunia.com/advisories/24048 | View |
232270 | 23850 | CVE-2007-0493 | SECUNIA:24129 | View |
232271 | 23850 | CVE-2007-0493 | URL:http://secunia.com/advisories/24129 | View |
232272 | 23850 | CVE-2007-0493 | SECUNIA:24203 | View |
232273 | 23850 | CVE-2007-0493 | URL:http://secunia.com/advisories/24203 | View |
232274 | 23850 | CVE-2007-0493 | SECUNIA:24950 | View |
232275 | 23850 | CVE-2007-0493 | URL:http://secunia.com/advisories/24950 | View |
232276 | 23850 | CVE-2007-0493 | SECUNIA:24930 | View |
232277 | 23850 | CVE-2007-0493 | URL:http://secunia.com/advisories/24930 | View |
232278 | 23850 | CVE-2007-0493 | SECUNIA:25402 | View |
232279 | 23850 | CVE-2007-0493 | URL:http://secunia.com/advisories/25402 | View |
232280 | 23850 | CVE-2007-0493 | SECUNIA:25649 | View |
Related JVN
Id | JVN No. | Title | Summary | CVE No. | CVE Id | CVSS_v2 | CVSS_v3 | JVN URL | Actions |
---|---|---|---|---|---|---|---|---|---|
56305 | JVNDB-2007-004997 | PhpSherpa の include/config.inc.php における PHP リモートファイルインクルージョンの脆弱性 | PhpSherpa の include/config.inc.php には、PHP リモートファイルインクルージョンの脆弱性が存在します。 | CVE-2007-0495 | 23850 | 10 | http://jvndb.jvn.jp/ja/contents/2007/JVNDB-2007-004997.html | View |