Gentoo 2479 Published by

A new security update has been released for Gentoo Linux - PowerDNS Recursor: DNS Cache Poisoning. Here the announcement:



Gentoo Linux Security Advisory [UPDATE] GLSA 200804-22:03
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: PowerDNS Recursor: DNS Cache Poisoning
Date: April 18, 2008
Updated: August 21, 2008
Bugs: #215567, #231335
ID: 200804-22:03

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Update
======

The previous version of the PowerDNS Recursor (3.1.5) did not
properly address the issue, as UDP source port selection was
insufficiently randomized. We advise all users to upgrade to 3.1.6.

The updated sections appear below.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 net-dns/pdns-recursor < 3.1.6 >= 3.1.6

Description
===========

Amit Klein of Trusteer reported that insufficient randomness is used to
calculate the TRXID values and the UDP source port numbers
(CVE-2008-1637). Thomas Biege of SUSE pointed out that a prior fix to
resolve this issue was incomplete, as it did not always enable the
stronger random number generator for source port selection
(CVE-2008-3217).

Impact
======

A remote attacker could send malicious answers to insert arbitrary DNS
data into the cache. These attacks would in turn help an attacker to
perform man-in-the-middle and site impersonation attacks.

Resolution
==========

All PowerDNS Recursor users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=net-dns/pdns-recursor-3.1.6"

References
==========

[ 1 ] CVE-2008-1637
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1637
[ 2 ] CVE-2008-3217
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-3217

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-200804-22.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
http://bugs.gentoo.org.

License
=======

Copyright 2008 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5