You are here
Home > Preporuke > Sigurnosni nedostaci programskog paketa pdns

Sigurnosni nedostaci programskog paketa pdns

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LFE

——————————————————————————–
Fedora Update Notification
FEDORA-2018-85fc964de8
2018-11-16 04:48:33.983706
——————————————————————————–

Name : pdns
Product : Fedora 29
Version : 4.1.5
Release : 1.fc29
URL : http://powerdns.com
Summary : A modern, advanced and high performance authoritative-only nameserver
Description :
The PowerDNS Nameserver is a modern, advanced and high performance
authoritative-only nameserver. It is written from scratch and conforms
to all relevant DNS standards documents.
Furthermore, PowerDNS interfaces with almost any database.

——————————————————————————–
Update Information:

– Update to 4.1.5 Release notes: https://blog.powerdns.com/2018/11/06
/powerdns-authoritative-server-4-0-6-4-1-5-and-recursor-4-0-9-4-1-5-released/
PowerDNS Security Advisory 2018-03 (https://doc.powerdns.com/authoritative
/security-advisories/powerdns-advisory-2018-03.html) (CVE-2018-10851) PowerDNS
Security Advisory 2018-05 (https://doc.powerdns.com/authoritative/security-
advisories/powerdns-advisory-2018-05.html) (CVE-2018-14626)
——————————————————————————–
ChangeLog:

* Tue Nov 6 2018 Morten Stevens <mstevens@fedoraproject.org> – 4.1.5-1
– Update to 4.1.5
– PowerDNS Security Advisory 2018-03 (CVE-2018-10851)
– PowerDNS Security Advisory 2018-05 (CVE-2018-14626)
——————————————————————————–
References:

[ 1 ] Bug #1649028 – CVE-2018-14626 pdns: Packet cache pollution via crafted query
https://bugzilla.redhat.com/show_bug.cgi?id=1649028
[ 2 ] Bug #1588185 – CVE-2018-10851 pdns: Memory leak while parsing malformed records
https://bugzilla.redhat.com/show_bug.cgi?id=1588185
——————————————————————————–

This update can be installed with the “dnf” update program. Use
su -c ‘dnf upgrade –advisory FEDORA-2018-85fc964de8’ at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
——————————————————————————–
_______________________________________________
package-announce mailing list — package-announce@lists.fedoraproject.org
To unsubscribe send an email to package-announce-leave@lists.fedoraproject.org
Fedora Code of Conduct: https://getfedora.org/code-of-conduct.html
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org

——————————————————————————–
Fedora Update Notification
FEDORA-2018-5a1e2759aa
2018-11-16 03:41:37.813272
——————————————————————————–

Name : pdns
Product : Fedora 27
Version : 4.1.5
Release : 1.fc27
URL : http://powerdns.com
Summary : A modern, advanced and high performance authoritative-only nameserver
Description :
The PowerDNS Nameserver is a modern, advanced and high performance
authoritative-only nameserver. It is written from scratch and conforms
to all relevant DNS standards documents.
Furthermore, PowerDNS interfaces with almost any database.

——————————————————————————–
Update Information:

– Update to 4.1.5 Release notes: https://blog.powerdns.com/2018/11/06
/powerdns-authoritative-server-4-0-6-4-1-5-and-recursor-4-0-9-4-1-5-released/
PowerDNS Security Advisory 2018-03 (https://doc.powerdns.com/authoritative
/security-advisories/powerdns-advisory-2018-03.html) (CVE-2018-10851) PowerDNS
Security Advisory 2018-05 (https://doc.powerdns.com/authoritative/security-
advisories/powerdns-advisory-2018-05.html) (CVE-2018-14626)
——————————————————————————–
ChangeLog:

* Tue Nov 6 2018 Morten Stevens <mstevens@fedoraproject.org> – 4.1.5-1
– Update to 4.1.5
– PowerDNS Security Advisory 2018-03 (CVE-2018-10851)
– PowerDNS Security Advisory 2018-05 (CVE-2018-14626)
* Mon Oct 1 2018 Richard Shaw <hobbes1069@gmail.com> – 4.1.4-1.1
– Rebuild for yaml-cpp 0.6 due to CVE-2017-5950.
* Wed Sep 19 2018 Morten Stevens <mstevens@fedoraproject.org> – 4.1.4-1
– Update to 4.1.4
* Fri Jul 13 2018 Fedora Release Engineering <releng@fedoraproject.org> – 4.1.3-2
– Rebuilt for https://fedoraproject.org/wiki/Fedora_29_Mass_Rebuild
* Fri May 25 2018 Morten Stevens <mstevens@fedoraproject.org> – 4.1.3-1
– Update to 4.1.3
* Wed May 16 2018 Morten Stevens <mstevens@fedoraproject.org> – 4.1.2-1
– Update to 4.1.2
* Mon Mar 19 2018 Iryna Shcherbina <ishcherb@redhat.com> – 4.1.1-3
– Update Python 2 dependency declarations to new packaging standards
(See https://fedoraproject.org/wiki/FinalizingFedoraSwitchtoPython3)
* Mon Feb 19 2018 Ruben Kerkhof <ruben@rubenkerkhof.com> – 4.1.1-2
– BuildRequire gcc-c++ (https://fedoraproject.org/wiki/Packaging:C_and_C%2B%2B#BuildRequire)
* Fri Feb 16 2018 Morten Stevens <mstevens@fedoraproject.org> – 4.1.1-1
– Update to 4.1.1
* Wed Feb 14 2018 Richard Shaw <hobbes1069@gmail.com> – 4.1.0-5
– Rebuild for yaml-cpp 0.6.0.
* Fri Feb 9 2018 Igor Gnatenko <ignatenkobrain@fedoraproject.org> – 4.1.0-4
– Escape macros in %changelog
* Thu Feb 8 2018 Fedora Release Engineering <releng@fedoraproject.org> – 4.1.0-3
– Rebuilt for https://fedoraproject.org/wiki/Fedora_28_Mass_Rebuild
* Thu Feb 1 2018 Morten Stevens <mstevens@fedoraproject.org> – 4.1.0-2
– Rebuilt for Boost 1.66
* Thu Nov 30 2017 Morten Stevens <mstevens@fedoraproject.org> – 4.1.0-1
– Update to 4.1.0
* Wed Nov 29 2017 Igor Gnatenko <ignatenko@redhat.com> – 4.1.0-0.8.rc3
– Rebuild for protobuf 3.5
* Fri Nov 17 2017 Morten Stevens <mstevens@fedoraproject.org> – 4.1.0-0.7.rc3
– Update to 4.1.0-rc3
* Mon Nov 13 2017 Igor Gnatenko <ignatenkobrain@fedoraproject.org> – 4.1.0-0.6.rc2
– Rebuild for protobuf 3.4
* Mon Nov 6 2017 Morten Stevens <mstevens@fedoraproject.org> – 4.1.0-0.5.rc2
– Update to 4.1.0-rc2
– Dropped support for backend opendbx and zeromq
* Mon Oct 23 2017 Morten Stevens <mstevens@fedoraproject.org> – 4.1.0-0.4.rc1
– Removed Fedora specific systemd patch
* Sun Oct 15 2017 Morten Stevens <mstevens@fedoraproject.org> – 4.1.0-0.3.rc1
– Added Fedora specific systemd patch
– Added upstream patch to fix an issue with MariaDB 10.2
– Enabled upstream systemd (–enable-systemd) support
* Thu Sep 21 2017 Morten Stevens <mstevens@fedoraproject.org> – 4.1.0-0.2.rc1
– Switch to mariadb-connector-c-devel
– Spec file improvements
* Thu Aug 31 2017 Morten Stevens <mstevens@fedoraproject.org> – 4.1.0-0.1.rc1
– Update to 4.1.0-rc1
——————————————————————————–
References:

[ 1 ] Bug #1649028 – CVE-2018-14626 pdns: Packet cache pollution via crafted query
https://bugzilla.redhat.com/show_bug.cgi?id=1649028
[ 2 ] Bug #1588185 – CVE-2018-10851 pdns: Memory leak while parsing malformed records
https://bugzilla.redhat.com/show_bug.cgi?id=1588185
——————————————————————————–

This update can be installed with the “dnf” update program. Use
su -c ‘dnf upgrade –advisory FEDORA-2018-5a1e2759aa’ at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
——————————————————————————–
_______________________________________________
package-announce mailing list — package-announce@lists.fedoraproject.org
To unsubscribe send an email to package-announce-leave@lists.fedoraproject.org
Fedora Code of Conduct: https://getfedora.org/code-of-conduct.html
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org

——————————————————————————–
Fedora Update Notification
FEDORA-2018-2ff7cdbb7b
2018-11-16 02:57:27.749520
——————————————————————————–

Name : pdns
Product : Fedora 28
Version : 4.1.5
Release : 1.fc28
URL : http://powerdns.com
Summary : A modern, advanced and high performance authoritative-only nameserver
Description :
The PowerDNS Nameserver is a modern, advanced and high performance
authoritative-only nameserver. It is written from scratch and conforms
to all relevant DNS standards documents.
Furthermore, PowerDNS interfaces with almost any database.

——————————————————————————–
Update Information:

– Update to 4.1.5 Release notes: https://blog.powerdns.com/2018/11/06
/powerdns-authoritative-server-4-0-6-4-1-5-and-recursor-4-0-9-4-1-5-released/
PowerDNS Security Advisory 2018-03 (https://doc.powerdns.com/authoritative
/security-advisories/powerdns-advisory-2018-03.html) (CVE-2018-10851) PowerDNS
Security Advisory 2018-05 (https://doc.powerdns.com/authoritative/security-
advisories/powerdns-advisory-2018-05.html) (CVE-2018-14626)
——————————————————————————–
ChangeLog:

* Tue Nov 6 2018 Morten Stevens <mstevens@fedoraproject.org> – 4.1.5-1
– Update to 4.1.5
– PowerDNS Security Advisory 2018-03 (CVE-2018-10851)
– PowerDNS Security Advisory 2018-05 (CVE-2018-14626)
* Wed Sep 19 2018 Morten Stevens <mstevens@fedoraproject.org> – 4.1.4-1
– Update to 4.1.4
* Fri Jul 13 2018 Fedora Release Engineering <releng@fedoraproject.org> – 4.1.3-2
– Rebuilt for https://fedoraproject.org/wiki/Fedora_29_Mass_Rebuild
* Fri May 25 2018 Morten Stevens <mstevens@fedoraproject.org> – 4.1.3-1
– Update to 4.1.3
* Wed May 16 2018 Morten Stevens <mstevens@fedoraproject.org> – 4.1.2-1
– Update to 4.1.2
* Mon Mar 19 2018 Iryna Shcherbina <ishcherb@redhat.com> – 4.1.1-3
– Update Python 2 dependency declarations to new packaging standards
(See https://fedoraproject.org/wiki/FinalizingFedoraSwitchtoPython3)
——————————————————————————–
References:

[ 1 ] Bug #1649028 – CVE-2018-14626 pdns: Packet cache pollution via crafted query
https://bugzilla.redhat.com/show_bug.cgi?id=1649028
[ 2 ] Bug #1588185 – CVE-2018-10851 pdns: Memory leak while parsing malformed records
https://bugzilla.redhat.com/show_bug.cgi?id=1588185
——————————————————————————–

This update can be installed with the “dnf” update program. Use
su -c ‘dnf upgrade –advisory FEDORA-2018-2ff7cdbb7b’ at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
——————————————————————————–
_______________________________________________
package-announce mailing list — package-announce@lists.fedoraproject.org
To unsubscribe send an email to package-announce-leave@lists.fedoraproject.org
Fedora Code of Conduct: https://getfedora.org/code-of-conduct.html
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org

AutorToni Vugdelija
Cert idNCERT-REF-2018-11-0001-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
IzvorAdobe
Top
More in Preporuke
Sigurnosni nedostaci programskog paketa python2.7

Otkriveni su sigurnosni nedostaci u programskom paketu python2.7 za operacijski sustav Ubuntu. Otkriveni nedostaci potencijalnim napadačima omogućuju izazivanje DoS stanja,...

Close