Login
Newsletter
Werbung

Sicherheit: Verwendung zu schwacher Zufallszahlen in PowerDNS Recursor
Aktuelle Meldungen Distributionen
Name: Verwendung zu schwacher Zufallszahlen in PowerDNS Recursor
ID: 200804-22
Distribution: Gentoo
Plattformen: Keine Angabe
Datum: Fr, 18. April 2008, 16:42
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1637
Applikationen: PowerDNS Recursor

Originalnachricht

--nextPart37772602.7CZihF0K94
Content-Type: text/plain;
charset="us-ascii"
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 200804-22
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: PowerDNS Recursor: DNS Cache Poisoning
Date: April 18, 2008
Bugs: #215567
ID: 200804-22

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Use of insufficient randomness in PowerDNS Recursor might lead to DNS
cache poisoning.

Background
==========

The PowerDNS Recursor is an advanced recursing nameserver.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 net-dns/pdns-recursor < 3.1.5 >= 3.1.5

Description
===========

Amit Klein of Trusteer reported that insufficient randomness is used to
calculate the TRXID values and the UDP source port numbers.

Impact
======

A remote attacker could send malicious answers to insert arbitrary DNS
data into the cache. These attacks would in turn help an attacker to
perform man-in-the-middle and site impersonation attacks.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All PowerDNS Recursor users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose
">=net-dns/pdns-recursor-3.1.5"

References
==========

[ 1 ] CVE-2008-1637
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1637

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-200804-22.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
http://bugs.gentoo.org.

License
=======

Copyright 2008 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5

--nextPart37772602.7CZihF0K94
Content-Type: application/pgp-signature; name=signature.asc
Content-Description: This is a digitally signed message part.

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.7 (GNU/Linux)

iD8DBQBICK9KyZx3L/ph1soRAgdBAKCMMk1P4X+m2NPGFczmxNA6jcJ3nQCg37du
Lpo7CRZYX5GBim/nr/SR6/k=
=+e6r
-----END PGP SIGNATURE-----

--nextPart37772602.7CZihF0K94--
--
gentoo-announce@lists.gentoo.org mailing list
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung