Gentoo Archives: gentoo-announce

From: Robert Buchholz <rbu@g.o>
To: gentoo-announce@l.g.o
Cc: bugtraq@×××××××××××××.com, full-disclosure@××××××××××××××.uk, security-alerts@×××××××××××××.com
Subject: [gentoo-announce] [ GLSA 200901-03 ] pdnsd: Denial of Service and cache poisoning
Date: Sun, 11 Jan 2009 00:59:26
Message-Id: 200901110141.34969.rbu@gentoo.org
1 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
2 Gentoo Linux Security Advisory GLSA 200901-03
3 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
4 http://security.gentoo.org/
5 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
6
7 Severity: Normal
8 Title: pdnsd: Denial of Service and cache poisoning
9 Date: January 11, 2009
10 Bugs: #231285
11 ID: 200901-03
12
13 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
14
15 Synopsis
16 ========
17
18 Two errors in pdnsd allow for Denial of Service and cache poisoning.
19
20 Background
21 ==========
22
23 pdnsd is a proxy DNS server with permanent caching that is designed to
24 cope with unreachable DNS servers.
25
26 Affected packages
27 =================
28
29 -------------------------------------------------------------------
30 Package / Vulnerable / Unaffected
31 -------------------------------------------------------------------
32 1 net-dns/pdnsd < 1.2.7 >= 1.2.7
33
34 Description
35 ===========
36
37 Two issues have been reported in pdnsd:
38
39 * The p_exec_query() function in src/dns_query.c does not properly
40 handle many entries in the answer section of a DNS reply, related to
41 a "dangling pointer bug" (CVE-2008-4194).
42
43 * The default value for query_port_start was set to 0, disabling UDP
44 source port randomization for outgoing queries (CVE-2008-1447).
45
46 Impact
47 ======
48
49 An attacker could exploit the second weakness to poison the cache of
50 pdnsd and thus spoof DNS traffic, which could e.g. lead to the
51 redirection of web or mail traffic to malicious sites. The first issue
52 can be exploited by enticing pdnsd to send a query to a malicious DNS
53 server, or using the port randomization weakness, and might lead to a
54 Denial of Service.
55
56 Workaround
57 ==========
58
59 Port randomization can be enabled by setting the "query_port_start"
60 option to 1024 which would resolve the CVE-2008-1447 issue.
61
62 Resolution
63 ==========
64
65 All pdnsd users should upgrade to the latest version:
66
67 # emerge --sync
68 # emerge --ask --oneshot --verbose ">=net-dns/pdnsd-1.2.7"
69
70 References
71 ==========
72
73 [ 1 ] CVE-2008-1447
74 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1447
75 [ 2 ] CVE-2008-4194
76 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-4194
77
78 Availability
79 ============
80
81 This GLSA and any updates to it are available for viewing at
82 the Gentoo Security Website:
83
84 http://security.gentoo.org/glsa/glsa-200901-03.xml
85
86 Concerns?
87 =========
88
89 Security is a primary focus of Gentoo Linux and ensuring the
90 confidentiality and security of our users machines is of utmost
91 importance to us. Any security concerns should be addressed to
92 security@g.o or alternatively, you may file a bug at
93 http://bugs.gentoo.org.
94
95 License
96 =======
97
98 Copyright 2009 Gentoo Foundation, Inc; referenced text
99 belongs to its owner(s).
100
101 The contents of this document are licensed under the
102 Creative Commons - Attribution / Share Alike license.
103
104 http://creativecommons.org/licenses/by-sa/2.5

Attachments

File name MIME type
signature.asc application/pgp-signature