Executive Summary

Summary
Title PowerDNS: Multiple vulnerabilities
Informations
Name GLSA-200812-19 First vendor Publication 2008-12-19
Vendor Gentoo Last vendor Modification 2008-12-19
Severity (Vendor) Normal Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:P/A:P)
Cvss Base Score 6.4 Attack Range Network
Cvss Impact Score 4.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Synopsis

Two vulnerabilities have been discovered in PowerDNS, possibly leading to a Denial of Service and easing cache poisoning attacks.

Background

The PowerDNS Nameserver is an authoritative-only nameserver which uses a flexible backend architecture.

Description

Daniel Drown reported an error when receiving a HINFO CH query
(CVE-2008-5277). Brian J. Dowling of Simplicity Communications discovered a previously unknown security implication of the PowerDNS behavior to not respond to certain queries it considers malformed
(CVE-2008-3337).

Impact

A remote attacker could send specially crafted queries to cause a Denial of Service. The second vulnerability in itself does not pose a security risk to PowerDNS Nameserver. However, not answering a query for an invalid DNS record within a valid domain allows for a larger spoofing window on third-party nameservers for domains being hosted by PowerDNS Nameserver itself.

Workaround

There is no known workaround at this time.

Resolution

All PowerDNS users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose ">=net-dns/pdns-2.9.21.2"

References

[ 1 ] CVE-2008-3337 : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-3337
[ 2 ] CVE-2008-5277 : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-5277

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-200812-19.xml

Original Source

Url : http://security.gentoo.org/glsa/glsa-200812-19.xml

CWE : Common Weakness Enumeration

% Id Name
50 % CWE-20 Improper Input Validation
50 % CWE-16 Configuration

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:19977
 
Oval ID: oval:org.mitre.oval:def:19977
Title: DSA-1628-1 pdns - DNS spoofing
Description: Brian Dowling discovered that the PowerDNS authoritative name server does not respond to DNS queries which contain certain characters, increasing the risk of successful DNS spoofing (<a href="http://security-tracker.debian.org/tracker/CVE-2008-3337">CVE-2008-3337</a>). This update changes PowerDNS to respond with SERVFAIL responses instead.
Family: unix Class: patch
Reference(s): DSA-1628-1
CVE-2008-3337
Version: 5
Platform(s): Debian GNU/Linux 4.0
Product(s): pdns
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:7931
 
Oval ID: oval:org.mitre.oval:def:7931
Title: DSA-1628 pdns -- DNS response spoofing
Description: Brian Dowling discovered that the PowerDNS authoritative name server does not respond to DNS queries which contain certain characters, increasing the risk of successful DNS spoofing (CVE-2008-3337). This update changes PowerDNS to respond with SERVFAIL responses instead.
Family: unix Class: patch
Reference(s): DSA-1628
CVE-2008-3337
Version: 3
Platform(s): Debian GNU/Linux 4.0
Product(s): pdns
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 2
Application 43

OpenVAS Exploits

Date Description
2009-02-17 Name : Fedora Update for pdns FEDORA-2008-7048
File : nvt/gb_fedora_2008_7048_pdns_fc9.nasl
2009-02-17 Name : Fedora Update for pdns FEDORA-2008-7083
File : nvt/gb_fedora_2008_7083_pdns_fc8.nasl
2009-01-23 Name : SuSE Update for openwsman SUSE-SA:2008:041
File : nvt/gb_suse_2008_041.nasl
2008-12-23 Name : Gentoo Security Advisory GLSA 200812-19 (pdns)
File : nvt/glsa_200812_19.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
50458 PowerDNS CH HINFO Query Handling DoS

47587 PowerDNS Authoritative Server Malformed Query Cache Poisoning Weakness

Nessus® Vulnerability Scanner

Date Description
2009-07-21 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_pdns-080813.nasl - Type : ACT_GATHER_INFO
2009-07-21 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_pdns-081202.nasl - Type : ACT_GATHER_INFO
2009-01-15 Name : The remote name server is affected by a denial of service vulnerability.
File : powerdns_ch_hinfo.nasl - Type : ACT_GATHER_INFO
2008-12-21 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200812-19.nasl - Type : ACT_GATHER_INFO
2008-12-03 Name : The remote openSUSE host is missing a security update.
File : suse_pdns-5836.nasl - Type : ACT_GATHER_INFO
2008-08-19 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1628.nasl - Type : ACT_GATHER_INFO
2008-08-14 Name : The remote openSUSE host is missing a security update.
File : suse_pdns-5510.nasl - Type : ACT_GATHER_INFO
2008-08-12 Name : The remote DNS server drops malformed queries.
File : powerdns_malformed_query.nasl - Type : ACT_GATHER_INFO
2008-08-08 Name : The remote Fedora host is missing a security update.
File : fedora_2008-7048.nasl - Type : ACT_GATHER_INFO
2008-08-08 Name : The remote Fedora host is missing a security update.
File : fedora_2008-7083.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 11:36:12
  • Multiple Updates