Lucene search

K
gentooGentoo FoundationGLSA-200812-19
HistoryDec 19, 2008 - 12:00 a.m.

PowerDNS: Multiple vulnerabilities

2008-12-1900:00:00
Gentoo Foundation
security.gentoo.org
15

6.4 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:P/A:P

0.007 Low

EPSS

Percentile

79.5%

Background

The PowerDNS Nameserver is an authoritative-only nameserver which uses a flexible backend architecture.

Description

Daniel Drown reported an error when receiving a HINFO CH query (CVE-2008-5277). Brian J. Dowling of Simplicity Communications discovered a previously unknown security implication of the PowerDNS behavior to not respond to certain queries it considers malformed (CVE-2008-3337).

Impact

A remote attacker could send specially crafted queries to cause a Denial of Service. The second vulnerability in itself does not pose a security risk to PowerDNS Nameserver. However, not answering a query for an invalid DNS record within a valid domain allows for a larger spoofing window on third-party nameservers for domains being hosted by PowerDNS Nameserver itself.

Workaround

There is no known workaround at this time.

Resolution

All PowerDNS users should upgrade to the latest version:

 # emerge --sync
 # emerge --ask --oneshot --verbose ">=net-dns/pdns-2.9.21.2"
OSVersionArchitecturePackageVersionFilename
Gentooanyallnet-dns/pdns< 2.9.21.2UNKNOWN

6.4 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:P/A:P

0.007 Low

EPSS

Percentile

79.5%