You are here
Home > Preporuke > Sigurnosni nedostaci programskog paketa PowerDNS Recursor

Sigurnosni nedostaci programskog paketa PowerDNS Recursor

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LGE

– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –
Gentoo Linux Security Advisory GLSA 201412-33
– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –
http://security.gentoo.org/
– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –

Severity: High
Title: PowerDNS Recursor: Multiple vulnerabilities
Date: December 22, 2014
Bugs: #299942, #404377, #514946, #531992
ID: 201412-33

– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –

Synopsis
========

Multiple vulnerabilities have been found in PowerDNS Recursor, the
worst of which may allow execution of arbitrary code.

Background
==========

PowerDNS Recursor is a high-end, high-performance resolving name server

Affected packages
=================

——————————————————————-
Package / Vulnerable / Unaffected
——————————————————————-
1 net-dns/pdns-recursor < 3.6.1-r1 >= 3.6.1-r1

Description
===========

Multiple vulnerabilities have been discovered in PowerDNS Recursor.
Please review the CVE identifiers and PowerDNS blog post referenced
below for details.

Impact
======

A remote attacker may be able to send specially crafted packets,
possibly resulting in arbitrary code execution or a Denial of Service
condition. Furthermore, a remote attacker may be able to spoof DNS
data.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All PowerDNS Recursor users should upgrade to the latest version:

# emerge –sync
# emerge –ask –oneshot –verbose “>=net-dns/pdns-recursor-3.6.1-r1”

References
==========

[ 1 ] CVE-2009-4009
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-4009
[ 2 ] CVE-2009-4010
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-4010
[ 3 ] CVE-2012-1193
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1193
[ 4 ] CVE-2014-8601
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-8601
[ 5 ] Related to recent DoS attacks: Recursor configuration file
guidance

http://blog.powerdns.com/2014/02/06/related-to-recent-dos-attacks-recursor-configuration-file-guidance/

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-201412-33.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users’ machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2014 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons – Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5

—–BEGIN PGP SIGNATURE—–
Version: GnuPG v2

iF4EAREIAAYFAlSYlIgACgkQAnl3SfnYR/hQSwD8DDF76sVnYkOf8wtq0s9fSRxd
cDc2A1TZEDLEOC0cP+UA/3eP8jegnFZLbEjQ9oitPkFwkFclITHLHDDhOwpUKVI1
=QdK3
—–END PGP SIGNATURE—–

AutorMarko Stanec
Cert idNCERT-REF-2014-12-0039-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
Izvorhttp://www.adobe.com/
Top
More in Preporuke
Sigurnosni nedostaci u jezgri operacijskog sustava

Otkriveni su sigurnosni nedostaci u jezgri operacijskog sustava Suse. Otkriveni nedostaci potencijalnim napadačima omogućuju izvršavanje proizvoljnog programskog koda ili izvođenje...

Close