The OpenNET Project
 
Search (keywords):  SOFT ARTICLES TIPS & TRICKS SECURITY
LINKS NEWS MAN DOCUMENTATION


[ GLSA 200812-19 ] PowerDNS: Multiple vulnerabilities


<< Previous INDEX Search src / Print Next >>
Date: Fri, 19 Dec 2008 22:43:05 +0100
From: Pierre-Yves Rofes <py@gentoo.org.>
To: gentoo-announce@gentoo.org
Subject: [ GLSA 200812-19 ] PowerDNS: Multiple vulnerabilities
X-Enigmail-Version: 0.95.6
Content-Type: multipart/signed; micalg=pgp-sha1;
 protocol="application/pgp-signature";
 boundary="------------enig722E18DECEA561B5C323221D"
X-Virus-Scanned: antivirus-gw at tyumen.ru

This is an OpenPGP/MIME signed message (RFC 2440 and 3156)
--------------enig722E18DECEA561B5C323221D
Content-Type: text/plain; charset=ISO-8859-1; format=flowed
Content-Transfer-Encoding: quoted-printable

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 200812-19
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                              http://security.gentoo.org/=


- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -


    Severity: Normal
       Title: PowerDNS: Multiple vulnerabilities
        Date: December 19, 2008
        Bugs: #234032, #247079
          ID: 200812-19


- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -


Synopsis
=3D=3D=3D=3D=3D=3D=3D=3D

Two vulnerabilities have been discovered in PowerDNS, possibly leading
to a Denial of Service and easing cache poisoning attacks.

Background
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

The PowerDNS Nameserver is an authoritative-only nameserver which uses
a flexible backend architecture.

Affected packages
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

      -------------------------------------------------------------------=

       Package       /  Vulnerable  /                         Unaffected
      -------------------------------------------------------------------=


    1  net-dns/pdns     < 2.9.21.2                           >=3D 2.9.21.=
2

Description
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

Daniel Drown reported an error when receiving a HINFO CH query
(CVE-2008-5277). Brian J. Dowling of Simplicity Communications
discovered a previously unknown security implication of the PowerDNS
behavior to not respond to certain queries it considers malformed
(CVE-2008-3337).

Impact
=3D=3D=3D=3D=3D=3D

A remote attacker could send specially crafted queries to cause a
Denial of Service. The second vulnerability in itself does not pose a
security risk to PowerDNS Nameserver. However, not answering a query
for an invalid DNS record within a valid domain allows for a larger
spoofing window on third-party nameservers for domains being hosted by
PowerDNS Nameserver itself.

Workaround
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

There is no known workaround at this time.

Resolution
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

All PowerDNS users should upgrade to the latest version:

      # emerge --sync
      # emerge --ask --oneshot --verbose ">=3Dnet-dns/pdns-2.9.21.2"


References
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

    [ 1 ] CVE-2008-3337
          http://cve.mitre.org/cgi-bin/cvename.cgi?name=3DCVE-2008-3337
    [ 2 ] CVE-2008-5277
          http://cve.mitre.org/cgi-bin/cvename.cgi?name=3DCVE-2008-5277


Availability
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

    http://security.gentoo.org/glsa/glsa-200812-19.xml


Concerns?
=3D=3D=3D=3D=3D=3D=3D=3D=3D

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
http://bugs.gentoo.org.

License
=3D=3D=3D=3D=3D=3D=3D

Copyright 2008 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5




--------------enig722E18DECEA561B5C323221D
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.9 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org

iEYEARECAAYFAklMFWoACgkQuhJ+ozIKI5gNpwCff+I2ETbDazZP6Eo0DXUu2MB3
074An0IkGQ+N+5m/2kp1gB+TXwg4xBrR
=iphA
-----END PGP SIGNATURE-----

--------------enig722E18DECEA561B5C323221D--


<< Previous INDEX Search src / Print Next >>



Партнёры:
PostgresPro
Inferno Solutions
Hosting by Hoster.ru
Хостинг:

Закладки на сайте
Проследить за страницей
Created 1996-2024 by Maxim Chirkov
Добавить, Поддержать, Вебмастеру