- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 200901-03
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                            https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

  Severity: Normal
     Title: pdnsd: Denial of Service and cache poisoning
      Date: January 11, 2009
      Bugs: #231285
        ID: 200901-03

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
=======
Two errors in pdnsd allow for Denial of Service and cache poisoning.

Background
=========
pdnsd is a proxy DNS server with permanent caching that is designed to
cope with unreachable DNS servers.

Affected packages
================
    -------------------------------------------------------------------
     Package        /  Vulnerable  /                        Unaffected
    -------------------------------------------------------------------
  1  net-dns/pdnsd       < 1.2.7                              >= 1.2.7

Description
==========
Two issues have been reported in pdnsd:

* The p_exec_query() function in src/dns_query.c does not properly
  handle many entries in the answer section of a DNS reply, related to
  a "dangling pointer bug" (CVE-2008-4194).

* The default value for query_port_start was set to 0, disabling UDP
  source port randomization for outgoing queries (CVE-2008-1447).

Impact
=====
An attacker could exploit the second weakness to poison the cache of
pdnsd and thus spoof DNS traffic, which could e.g. lead to the
redirection of web or mail traffic to malicious sites. The first issue
can be exploited by enticing pdnsd to send a query to a malicious DNS
server, or using the port randomization weakness, and might lead to a
Denial of Service.

Workaround
=========
Port randomization can be enabled by setting the "query_port_start"
option to 1024 which would resolve the CVE-2008-1447 issue.

Resolution
=========
All pdnsd users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot --verbose ">=net-dns/pdnsd-1.2.7"

References
=========
  [ 1 ] CVE-2008-1447
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1447
  [ 2 ] CVE-2008-4194
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-4194

Availability
===========
This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

  https://security.gentoo.org/glsa/200901-03

Concerns?
========
Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org/.

License
======
Copyright 2009 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5/

Gentoo: GLSA-200901-03: pdnsd: Denial of Service and cache poisoning

Two errors in pdnsd allow for Denial of Service and cache poisoning.

Summary

Gentoo Linux Security Advisory GLSA 200901-03 https://security.gentoo.org/ Severity: Normal Title: pdnsd: Denial of Service and cache poisoning Date: January 11, 2009 Bugs: #231285 ID: 200901-03

Synopsis ======= Two errors in pdnsd allow for Denial of Service and cache poisoning.
Background ========= pdnsd is a proxy DNS server with permanent caching that is designed to cope with unreachable DNS servers.
Affected packages ================ ------------------------------------------------------------------- Package / Vulnerable / Unaffected ------------------------------------------------------------------- 1 net-dns/pdnsd < 1.2.7 >= 1.2.7
========== Two issues have been reported in pdnsd:
* The p_exec_query() function in src/dns_query.c does not properly handle many entries in the answer section of a DNS reply, related to a "dangling pointer bug" (CVE-2008-4194).
* The default value for query_port_start was set to 0, disabling UDP source port randomization for outgoing queries (CVE-2008-1447).
Impact ===== An attacker could exploit the second weakness to poison the cache of pdnsd and thus spoof DNS traffic, which could e.g. lead to the redirection of web or mail traffic to malicious sites. The first issue can be exploited by enticing pdnsd to send a query to a malicious DNS server, or using the port randomization weakness, and might lead to a Denial of Service.
Workaround ========= Port randomization can be enabled by setting the "query_port_start" option to 1024 which would resolve the CVE-2008-1447 issue.
Resolution ========= All pdnsd users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot --verbose ">=net-dns/pdnsd-1.2.7"
References ========= [ 1 ] CVE-2008-1447 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1447 [ 2 ] CVE-2008-4194 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-4194
Availability =========== This GLSA and any updates to it are available for viewing at the Gentoo Security Website:
https://security.gentoo.org/glsa/200901-03
Concerns? ======== Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org/.
License ====== Copyright 2009 Gentoo Foundation, Inc; referenced text belongs to its owner(s).
The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license.
https://creativecommons.org/licenses/by-sa/2.5/

Resolution

References

Availability

Concerns

Severity

Synopsis

Background

Affected Packages

Impact

Workaround

Related News