Gentoo Archives: gentoo-announce

From: Sean Amoss <ackle@g.o>
To: gentoo-announce@g.o
Subject: [gentoo-announce] [ GLSA 201412-33 ] PowerDNS Recursor: Multiple vulnerabilities
Date: Mon, 22 Dec 2014 22:02:31
Message-Id: 54989487.3040602@gentoo.org
1 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
2 Gentoo Linux Security Advisory GLSA 201412-33
3 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
4 http://security.gentoo.org/
5 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
6
7 Severity: High
8 Title: PowerDNS Recursor: Multiple vulnerabilities
9 Date: December 22, 2014
10 Bugs: #299942, #404377, #514946, #531992
11 ID: 201412-33
12
13 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
14
15 Synopsis
16 ========
17
18 Multiple vulnerabilities have been found in PowerDNS Recursor, the
19 worst of which may allow execution of arbitrary code.
20
21 Background
22 ==========
23
24 PowerDNS Recursor is a high-end, high-performance resolving name server
25
26 Affected packages
27 =================
28
29 -------------------------------------------------------------------
30 Package / Vulnerable / Unaffected
31 -------------------------------------------------------------------
32 1 net-dns/pdns-recursor < 3.6.1-r1 >= 3.6.1-r1
33
34 Description
35 ===========
36
37 Multiple vulnerabilities have been discovered in PowerDNS Recursor.
38 Please review the CVE identifiers and PowerDNS blog post referenced
39 below for details.
40
41 Impact
42 ======
43
44 A remote attacker may be able to send specially crafted packets,
45 possibly resulting in arbitrary code execution or a Denial of Service
46 condition. Furthermore, a remote attacker may be able to spoof DNS
47 data.
48
49 Workaround
50 ==========
51
52 There is no known workaround at this time.
53
54 Resolution
55 ==========
56
57 All PowerDNS Recursor users should upgrade to the latest version:
58
59 # emerge --sync
60 # emerge --ask --oneshot --verbose ">=net-dns/pdns-recursor-3.6.1-r1"
61
62 References
63 ==========
64
65 [ 1 ] CVE-2009-4009
66 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-4009
67 [ 2 ] CVE-2009-4010
68 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-4010
69 [ 3 ] CVE-2012-1193
70 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1193
71 [ 4 ] CVE-2014-8601
72 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-8601
73 [ 5 ] Related to recent DoS attacks: Recursor configuration file
74 guidance
75
76 http://blog.powerdns.com/2014/02/06/related-to-recent-dos-attacks-recursor-configuration-file-guidance/
77
78 Availability
79 ============
80
81 This GLSA and any updates to it are available for viewing at
82 the Gentoo Security Website:
83
84 http://security.gentoo.org/glsa/glsa-201412-33.xml
85
86 Concerns?
87 =========
88
89 Security is a primary focus of Gentoo Linux and ensuring the
90 confidentiality and security of our users' machines is of utmost
91 importance to us. Any security concerns should be addressed to
92 security@g.o or alternatively, you may file a bug at
93 https://bugs.gentoo.org.
94
95 License
96 =======
97
98 Copyright 2014 Gentoo Foundation, Inc; referenced text
99 belongs to its owner(s).
100
101 The contents of this document are licensed under the
102 Creative Commons - Attribution / Share Alike license.
103
104 http://creativecommons.org/licenses/by-sa/2.5

Attachments

File name MIME type
signature.asc application/pgp-signature