PowerDNS: Multiple vulnerabilities — GLSA 200812-19

Two vulnerabilities have been discovered in PowerDNS, possibly leading to a Denial of Service and easing cache poisoning attacks.

Affected packages

net-dns/pdns on all architectures
Affected versions < 2.9.21.2
Unaffected versions >= 2.9.21.2

Background

The PowerDNS Nameserver is an authoritative-only nameserver which uses a flexible backend architecture.

Description

Daniel Drown reported an error when receiving a HINFO CH query (CVE-2008-5277). Brian J. Dowling of Simplicity Communications discovered a previously unknown security implication of the PowerDNS behavior to not respond to certain queries it considers malformed (CVE-2008-3337).

Impact

A remote attacker could send specially crafted queries to cause a Denial of Service. The second vulnerability in itself does not pose a security risk to PowerDNS Nameserver. However, not answering a query for an invalid DNS record within a valid domain allows for a larger spoofing window on third-party nameservers for domains being hosted by PowerDNS Nameserver itself.

Workaround

There is no known workaround at this time.

Resolution

All PowerDNS users should upgrade to the latest version:

 # emerge --sync
 # emerge --ask --oneshot --verbose ">=net-dns/pdns-2.9.21.2"

References

Release date
December 19, 2008

Latest revision
December 19, 2008: 01

Severity
normal

Exploitable
remote

Bugzilla entries