Login
Newsletter
Werbung

Sicherheit: Pufferüberlauf in MaraDNS
Aktuelle Meldungen Distributionen
Name: Pufferüberlauf in MaraDNS
ID: 201111-06
Distribution: Gentoo
Plattformen: Keine Angabe
Datum: So, 20. November 2011, 23:05
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-0520
Applikationen: MaraDNS

Originalnachricht

--nextPart4149032.cGyFbH3Inh
Content-Type: Text/Plain;
charset="us-ascii
Content-Transfer-Encoding: quoted-printable

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201111-06
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: High
Title: MaraDNS: Arbitrary code execution
Date: November 20, 2011
Bugs: #352569
ID: 201111-06

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

A buffer overflow vulnerability in MaraDNS allows remote attackers to
execute arbitrary code or cause a Denial of Service.

Background
==========

MaraDNS is a proxy DNS server with permanent caching.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 net-dns/maradns < 1.4.06 >= 1.4.06

Description
===========

A long DNS hostname with a large number of labels could trigger a
buffer overflow in the compress_add_dlabel_points() function of
dns/Compress.c.

Impact
======

A remote unauthenticated attacker could execute arbitrary code or cause
a Denial of Service.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All MaraDNS users should upgrade to the latest stable version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=net-dns/maradns-1.4.06"

NOTE: This is a legacy GLSA. Updates for all affected architectures are
available since February 12, 2011. It is likely that your system is
already no longer affected by this issue.

References
==========

[ 1 ] CVE-2011-0520
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0520

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-201111-06.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2011 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5

--nextPart4149032.cGyFbH3Inh
Content-Type: application/pgp-signature; name=signature.asc
Content-Description: This is a digitally signed message part.

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.18 (GNU/Linux)
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=noo+
-----END PGP SIGNATURE-----

--nextPart4149032.cGyFbH3Inh--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung