lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
From: vorlon at gentoo.org (Matthias Geerdsen)
Subject: [ GLSA 200502-15 ] PowerDNS: Denial of Service
	vulnerability

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 200502-15
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                            http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

  Severity: Normal
     Title: PowerDNS: Denial of Service vulnerability
      Date: February 13, 2005
      Bugs: #80713
        ID: 200502-15

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

A vulnerability in PowerDNS could lead to a temporary Denial of
Service.

Background
==========

The PowerDNS Nameserver is an authoritative-only nameserver which uses
a flexible backend architecture.

Affected packages
=================

    -------------------------------------------------------------------
     Package       /  Vulnerable  /                         Unaffected
    -------------------------------------------------------------------
  1  net-dns/pdns      < 2.9.17                              >= 2.9.17

Description
===========

A vulnerability has been reported in the DNSPacket::expand method of
dnspacket.cc.

Impact
======

An attacker could cause a temporary Denial of Service by sending a
random stream of bytes to the PowerDNS Daemon.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All PowerDNS users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot --verbose ">=net-dns/pdns-2.9.17"

References
==========

  [ 1 ] PowerDNS Release Notes
        http://doc.powerdns.com/changelog.html#CHANGELOG-2-9-17
  [ 2 ] PowerDNS Ticket #21
        http://ds9a.nl/cgi-bin/cvstrac/pdns/tktview?tn=21

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

  http://security.gentoo.org/glsa/glsa-200502-15.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@...too.org or alternatively, you may file a bug at
http://bugs.gentoo.org.

License
=======

Copyright 2005 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.0
-------------- next part --------------
A non-text attachment was scrubbed...
Name: not available
Type: application/pgp-signature
Size: 189 bytes
Desc: not available
Url : http://lists.grok.org.uk/pipermail/full-disclosure/attachments/20050213/535f7ccb/attachment.bin

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ