From mboxrd@z Thu Jan 1 00:00:00 1970 Return-Path: Received: from lists.gentoo.org (pigeon.gentoo.org [208.92.234.80]) by finch.gentoo.org (Postfix) with ESMTP id 0DA111389E2 for ; Mon, 22 Dec 2014 22:02:31 +0000 (UTC) Received: from pigeon.gentoo.org (localhost [127.0.0.1]) by pigeon.gentoo.org (Postfix) with SMTP id 1A2EAE08D1; Mon, 22 Dec 2014 22:01:39 +0000 (UTC) Received: from smtp.gentoo.org (smtp.gentoo.org [140.211.166.183]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by pigeon.gentoo.org (Postfix) with ESMTPS id 6CD14E07ED for ; Mon, 22 Dec 2014 22:01:12 +0000 (UTC) Received: from [192.168.0.193] (pool-173-67-147-203.hrbgpa.fios.verizon.net [173.67.147.203]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) (Authenticated sender: ackle) by smtp.gentoo.org (Postfix) with ESMTPSA id 63A1033E958 for ; Mon, 22 Dec 2014 22:01:11 +0000 (UTC) Message-ID: <54989487.3040602@gentoo.org> Date: Mon, 22 Dec 2014 17:00:39 -0500 From: Sean Amoss User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:31.0) Gecko/20100101 Thunderbird/31.2.0 Precedence: bulk List-Post: List-Help: List-Unsubscribe: List-Subscribe: List-Id: Gentoo Linux mail X-BeenThere: gentoo-announce@lists.gentoo.org MIME-Version: 1.0 To: gentoo-announce@gentoo.org Subject: [gentoo-announce] [ GLSA 201412-33 ] PowerDNS Recursor: Multiple vulnerabilities Content-Type: multipart/signed; micalg=pgp-sha256; protocol="application/pgp-signature"; boundary="7CjpUexObCdMN2lSpXQN5efPAdpDX5E6f" X-Archives-Salt: f6547ff9-d1c2-464e-80c5-08e8b90aa84d X-Archives-Hash: afd6d4e9b6b4fa31c3ddd177a965e8a9 This is an OpenPGP/MIME signed message (RFC 4880 and 3156) --7CjpUexObCdMN2lSpXQN5efPAdpDX5E6f Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: quoted-printable - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 201412-33 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - http://security.gentoo.org/ - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Severity: High Title: PowerDNS Recursor: Multiple vulnerabilities Date: December 22, 2014 Bugs: #299942, #404377, #514946, #531992 ID: 201412-33 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Synopsis =3D=3D=3D=3D=3D=3D=3D=3D Multiple vulnerabilities have been found in PowerDNS Recursor, the worst of which may allow execution of arbitrary code. Background =3D=3D=3D=3D=3D=3D=3D=3D=3D=3D PowerDNS Recursor is a high-end, high-performance resolving name server Affected packages =3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D ------------------------------------------------------------------- Package / Vulnerable / Unaffected ------------------------------------------------------------------- 1 net-dns/pdns-recursor < 3.6.1-r1 >=3D 3.6.1-r1 Description =3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D Multiple vulnerabilities have been discovered in PowerDNS Recursor. Please review the CVE identifiers and PowerDNS blog post referenced below for details. Impact =3D=3D=3D=3D=3D=3D A remote attacker may be able to send specially crafted packets, possibly resulting in arbitrary code execution or a Denial of Service condition. Furthermore, a remote attacker may be able to spoof DNS data. Workaround =3D=3D=3D=3D=3D=3D=3D=3D=3D=3D There is no known workaround at this time. Resolution =3D=3D=3D=3D=3D=3D=3D=3D=3D=3D All PowerDNS Recursor users should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot --verbose ">=3Dnet-dns/pdns-recursor-3.6.1-r1"= References =3D=3D=3D=3D=3D=3D=3D=3D=3D=3D [ 1 ] CVE-2009-4009 http://nvd.nist.gov/nvd.cfm?cvename=3DCVE-2009-4009 [ 2 ] CVE-2009-4010 http://nvd.nist.gov/nvd.cfm?cvename=3DCVE-2009-4010 [ 3 ] CVE-2012-1193 http://nvd.nist.gov/nvd.cfm?cvename=3DCVE-2012-1193 [ 4 ] CVE-2014-8601 http://nvd.nist.gov/nvd.cfm?cvename=3DCVE-2014-8601 [ 5 ] Related to recent DoS attacks: Recursor configuration file guidance http://blog.powerdns.com/2014/02/06/related-to-recent-dos-attacks-recurso= r-configuration-file-guidance/ Availability =3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D This GLSA and any updates to it are available for viewing at the Gentoo Security Website: http://security.gentoo.org/glsa/glsa-201412-33.xml Concerns? =3D=3D=3D=3D=3D=3D=3D=3D=3D Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users' machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org. License =3D=3D=3D=3D=3D=3D=3D Copyright 2014 Gentoo Foundation, Inc; referenced text belongs to its owner(s). The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license. http://creativecommons.org/licenses/by-sa/2.5 --7CjpUexObCdMN2lSpXQN5efPAdpDX5E6f Content-Type: application/pgp-signature; name="signature.asc" Content-Description: OpenPGP digital signature Content-Disposition: attachment; filename="signature.asc" -----BEGIN PGP SIGNATURE----- Version: GnuPG v2 iF4EAREIAAYFAlSYlIgACgkQAnl3SfnYR/hQSwD8DDF76sVnYkOf8wtq0s9fSRxd cDc2A1TZEDLEOC0cP+UA/3eP8jegnFZLbEjQ9oitPkFwkFclITHLHDDhOwpUKVI1 =QdK3 -----END PGP SIGNATURE----- --7CjpUexObCdMN2lSpXQN5efPAdpDX5E6f--