Gentoo Archives: gentoo-announce

From: Robert Buchholz <rbu@g.o>
To: gentoo-announce@l.g.o
Cc: bugtraq@×××××××××××××.com, full-disclosure@××××××××××××××.uk, security-alerts@×××××××××××××.com
Subject: [gentoo-announce] [ GLSA 200804-22 ] PowerDNS Recursor: DNS Cache Poisoning
Date: Fri, 18 Apr 2008 14:37:18
Message-Id: 200804181625.14552.rbu@gentoo.org
1 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
2 Gentoo Linux Security Advisory GLSA 200804-22
3 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
4 http://security.gentoo.org/
5 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
6
7 Severity: Normal
8 Title: PowerDNS Recursor: DNS Cache Poisoning
9 Date: April 18, 2008
10 Bugs: #215567
11 ID: 200804-22
12
13 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
14
15 Synopsis
16 ========
17
18 Use of insufficient randomness in PowerDNS Recursor might lead to DNS
19 cache poisoning.
20
21 Background
22 ==========
23
24 The PowerDNS Recursor is an advanced recursing nameserver.
25
26 Affected packages
27 =================
28
29 -------------------------------------------------------------------
30 Package / Vulnerable / Unaffected
31 -------------------------------------------------------------------
32 1 net-dns/pdns-recursor < 3.1.5 >= 3.1.5
33
34 Description
35 ===========
36
37 Amit Klein of Trusteer reported that insufficient randomness is used to
38 calculate the TRXID values and the UDP source port numbers.
39
40 Impact
41 ======
42
43 A remote attacker could send malicious answers to insert arbitrary DNS
44 data into the cache. These attacks would in turn help an attacker to
45 perform man-in-the-middle and site impersonation attacks.
46
47 Workaround
48 ==========
49
50 There is no known workaround at this time.
51
52 Resolution
53 ==========
54
55 All PowerDNS Recursor users should upgrade to the latest version:
56
57 # emerge --sync
58 # emerge --ask --oneshot --verbose ">=net-dns/pdns-recursor-3.1.5"
59
60 References
61 ==========
62
63 [ 1 ] CVE-2008-1637
64 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1637
65
66 Availability
67 ============
68
69 This GLSA and any updates to it are available for viewing at
70 the Gentoo Security Website:
71
72 http://security.gentoo.org/glsa/glsa-200804-22.xml
73
74 Concerns?
75 =========
76
77 Security is a primary focus of Gentoo Linux and ensuring the
78 confidentiality and security of our users machines is of utmost
79 importance to us. Any security concerns should be addressed to
80 security@g.o or alternatively, you may file a bug at
81 http://bugs.gentoo.org.
82
83 License
84 =======
85
86 Copyright 2008 Gentoo Foundation, Inc; referenced text
87 belongs to its owner(s).
88
89 The contents of this document are licensed under the
90 Creative Commons - Attribution / Share Alike license.
91
92 http://creativecommons.org/licenses/by-sa/2.5

Attachments

File name MIME type
signature.asc application/pgp-signature