Debian 9859 Published by

The Debian Security Team published a new security update for Debian GNU/Linux. Here the announcement:



-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- --------------------------------------------------------------------------
Debian Security Advisory DSA 1211-1 security@debian.org
http://www.debian.org/security/ Moritz Muehlenhoff
November 14th, 2006 http://www.debian.org/security/faq
- --------------------------------------------------------------------------

Package : pdns
Vulnerability : buffer overflow
Problem-Type : remote
Debian-specific: no
CVE ID : CVE-2006-4251

It was discovered that malformed TCP packets may lead to denial of service
and possibly the execution of arbitrary code if the PowerDNS nameserver
acts as a recursive nameserver.

For the stable distribution (sarge) this problem has been fixed in
version 2.9.17-13sarge3.

For the upcoming stable distribution (etch) this problem has been fixed
in version 3.1.4-1 of pdns-recursor.

For the unstable distribution (sid) this problem has been fixed in
version 3.1.4-1 of pdns-recursor.

We recommend that you upgrade your PowerDNS packages.


Upgrade Instructions
- --------------------

wget url
will fetch the file for you
dpkg -i file.deb
will install the referenced file.

If you are using the apt-get package manager, use the line for
sources.list as given below:

apt-get update
will update the internal database
apt-get upgrade
will install corrected packages

You may use an automated update by adding the resources from the
footer to the proper configuration.


Debian GNU/Linux 3.1 alias sarge
- --------------------------------

Source archives:

http://security.debian.org/pool/updates/main/p/pdns/pdns_2.9.17-13sarge3.dsc
Size/MD5 checksum: 1018 bbfb6bdc6ba7d812941111bf6122c69f
http://security.debian.org/pool/updates/main/p/pdns/pdns_2.9.17-13sarge3.diff.gz
Size/MD5 checksum: 29487 980f5e34c2ebb3dc69f89c990c87715e
http://security.debian.org/pool/updates/main/p/pdns/pdns_2.9.17.orig.tar.gz
Size/MD5 checksum: 782592 92489391182dc40012f1de7b2005ea93

Architecture independent components:

http://security.debian.org/pool/updates/main/p/pdns/pdns-doc_2.9.17-13sarge3_all.deb
Size/MD5 checksum: 134372 f50bddc731ddae8325a24f454e74ca68

AMD64 architecture:

http://security.debian.org/pool/updates/main/p/pdns/pdns_2.9.17-13sarge3_amd64.deb
Size/MD5 checksum: 16174 5fadd49d609082ada9589cf661a7a64e
http://security.debian.org/pool/updates/main/p/pdns/pdns-backend-geo_2.9.17-13sarge3_amd64.deb
Size/MD5 checksum: 106776 9152a774209958530f944315f33fa037
http://security.debian.org/pool/updates/main/p/pdns/pdns-backend-ldap_2.9.17-13sarge3_amd64.deb
Size/MD5 checksum: 188090 312583c91d53241bc44eb0581fcbb318
http://security.debian.org/pool/updates/main/p/pdns/pdns-backend-mysql_2.9.17-13sarge3_amd64.deb
Size/MD5 checksum: 89032 ba4afd45fbb34ba6568d54ef9b2b651f
http://security.debian.org/pool/updates/main/p/pdns/pdns-backend-pgsql_2.9.17-13sarge3_amd64.deb
Size/MD5 checksum: 57280 ec1c509ae13da4418dcaa7d3153d0f56
http://security.debian.org/pool/updates/main/p/pdns/pdns-backend-pipe_2.9.17-13sarge3_amd64.deb
Size/MD5 checksum: 66226 46e2d2644d3756338944d16750f85d79
http://security.debian.org/pool/updates/main/p/pdns/pdns-backend-sqlite_2.9.17-13sarge3_amd64.deb
Size/MD5 checksum: 52914 bf4144931bc5ff67132fc05d0478f9b9
http://security.debian.org/pool/updates/main/p/pdns/pdns-recursor_2.9.17-13sarge3_amd64.deb
Size/MD5 checksum: 162778 3205f85892f2f9b2c2e9cc8656c1bb1a
http://security.debian.org/pool/updates/main/p/pdns/pdns-server_2.9.17-13sarge3_amd64.deb
Size/MD5 checksum: 566252 05fa25313e85f06968062e6c342d6d56

ARM architecture:

http://security.debian.org/pool/updates/main/p/pdns/pdns_2.9.17-13sarge3_arm.deb
Size/MD5 checksum: 16186 7f7883c147d8614689c8784c3179f58a
http://security.debian.org/pool/updates/main/p/pdns/pdns-backend-geo_2.9.17-13sarge3_arm.deb
Size/MD5 checksum: 153548 ae374daa2f304d51505e01ce24505fc9
http://security.debian.org/pool/updates/main/p/pdns/pdns-backend-ldap_2.9.17-13sarge3_arm.deb
Size/MD5 checksum: 318132 2315482459f72086d56dc7af5c64bf53
http://security.debian.org/pool/updates/main/p/pdns/pdns-backend-mysql_2.9.17-13sarge3_arm.deb
Size/MD5 checksum: 148248 7106275118831832261ff63db11a375d
http://security.debian.org/pool/updates/main/p/pdns/pdns-backend-pgsql_2.9.17-13sarge3_arm.deb
Size/MD5 checksum: 95406 a9a0957324fecc307daa6a09eb4a2c2c
http://security.debian.org/pool/updates/main/p/pdns/pdns-backend-pipe_2.9.17-13sarge3_arm.deb
Size/MD5 checksum: 104136 15fca14010a66d0649fb035e44148e88
http://security.debian.org/pool/updates/main/p/pdns/pdns-backend-sqlite_2.9.17-13sarge3_arm.deb
Size/MD5 checksum: 85550 5eb56e7a4e618aa618075244ffac2d86
http://security.debian.org/pool/updates/main/p/pdns/pdns-recursor_2.9.17-13sarge3_arm.deb
Size/MD5 checksum: 272048 97c1458bc1600910f9e89f823f3582b4
http://security.debian.org/pool/updates/main/p/pdns/pdns-server_2.9.17-13sarge3_arm.deb
Size/MD5 checksum: 982434 df5275f39660a707a3169cbed1986188

HP Precision architecture:

http://security.debian.org/pool/updates/main/p/pdns/pdns_2.9.17-13sarge3_hppa.deb
Size/MD5 checksum: 16178 d4abf2b2028d8878d413e7c132bbc197
http://security.debian.org/pool/updates/main/p/pdns/pdns-backend-geo_2.9.17-13sarge3_hppa.deb
Size/MD5 checksum: 130898 c5b4c4447f722b9aca866c19a9033357
http://security.debian.org/pool/updates/main/p/pdns/pdns-backend-ldap_2.9.17-13sarge3_hppa.deb
Size/MD5 checksum: 246882 161afa8568254de4581a2e13774def6a
http://security.debian.org/pool/updates/main/p/pdns/pdns-backend-mysql_2.9.17-13sarge3_hppa.deb
Size/MD5 checksum: 114266 cb23370d33b18fef63536e0bbbf06e66
http://security.debian.org/pool/updates/main/p/pdns/pdns-backend-pgsql_2.9.17-13sarge3_hppa.deb
Size/MD5 checksum: 72546 55ea74681af341d8a7352a3121aba7c6
http://security.debian.org/pool/updates/main/p/pdns/pdns-backend-pipe_2.9.17-13sarge3_hppa.deb
Size/MD5 checksum: 83798 3367725ed1596d1732a2142f9b7b4522
http://security.debian.org/pool/updates/main/p/pdns/pdns-backend-sqlite_2.9.17-13sarge3_hppa.deb
Size/MD5 checksum: 66746 da7c1ff09f2e9538ce56f71edd755c68
http://security.debian.org/pool/updates/main/p/pdns/pdns-recursor_2.9.17-13sarge3_hppa.deb
Size/MD5 checksum: 220004 5a6d479e03229491d51a1831ca61386f
http://security.debian.org/pool/updates/main/p/pdns/pdns-server_2.9.17-13sarge3_hppa.deb
Size/MD5 checksum: 727174 d5ab4f0ef4027b54d5d2fc2830028424

Intel IA-32 architecture:

http://security.debian.org/pool/updates/main/p/pdns/pdns_2.9.17-13sarge3_i386.deb
Size/MD5 checksum: 16184 aa7f94f851d0721cc0b5aaf89f9f7efe
http://security.debian.org/pool/updates/main/p/pdns/pdns-backend-geo_2.9.17-13sarge3_i386.deb
Size/MD5 checksum: 105802 684151e9a47d1e417b21192dcba49eb9
http://security.debian.org/pool/updates/main/p/pdns/pdns-backend-ldap_2.9.17-13sarge3_i386.deb
Size/MD5 checksum: 190030 9c44e214510304867cba5504b954e51b
http://security.debian.org/pool/updates/main/p/pdns/pdns-backend-mysql_2.9.17-13sarge3_i386.deb
Size/MD5 checksum: 85366 b1009512668a727b0743a4032c5d6dc0
http://security.debian.org/pool/updates/main/p/pdns/pdns-backend-pgsql_2.9.17-13sarge3_i386.deb
Size/MD5 checksum: 55806 6028a90a62a381805771122b4a024ba4
http://security.debian.org/pool/updates/main/p/pdns/pdns-backend-pipe_2.9.17-13sarge3_i386.deb
Size/MD5 checksum: 64436 e1a37aaaba2e6a386d8f7a4ed3ad09ff
http://security.debian.org/pool/updates/main/p/pdns/pdns-backend-sqlite_2.9.17-13sarge3_i386.deb
Size/MD5 checksum: 51360 517cfc2c56ad0aea60a58007ce278c67
http://security.debian.org/pool/updates/main/p/pdns/pdns-recursor_2.9.17-13sarge3_i386.deb
Size/MD5 checksum: 165632 be7ef193fbe1bb3cf29910ab13a45346
http://security.debian.org/pool/updates/main/p/pdns/pdns-server_2.9.17-13sarge3_i386.deb
Size/MD5 checksum: 572642 53ff20bf735519312926f6e2264af419

Intel IA-64 architecture:

http://security.debian.org/pool/updates/main/p/pdns/pdns_2.9.17-13sarge3_ia64.deb
Size/MD5 checksum: 16176 84586e1be52db20263f37d6b0260529b
http://security.debian.org/pool/updates/main/p/pdns/pdns-backend-geo_2.9.17-13sarge3_ia64.deb
Size/MD5 checksum: 135730 8b1b28510711541b9d53e198d539a032
http://security.debian.org/pool/updates/main/p/pdns/pdns-backend-ldap_2.9.17-13sarge3_ia64.deb
Size/MD5 checksum: 262690 620f0b73aaac4c673dbe77ab7b6213c6
http://security.debian.org/pool/updates/main/p/pdns/pdns-backend-mysql_2.9.17-13sarge3_ia64.deb
Size/MD5 checksum: 112522 f72131d74251cc59f1e0a7150006df78
http://security.debian.org/pool/updates/main/p/pdns/pdns-backend-pgsql_2.9.17-13sarge3_ia64.deb
Size/MD5 checksum: 68592 49759f3dc06899c36896813ca1a3547e
http://security.debian.org/pool/updates/main/p/pdns/pdns-backend-pipe_2.9.17-13sarge3_ia64.deb
Size/MD5 checksum: 83628 a011dae776f446aa74d5cfb02dbe58b9
http://security.debian.org/pool/updates/main/p/pdns/pdns-backend-sqlite_2.9.17-13sarge3_ia64.deb
Size/MD5 checksum: 63756 c4999bab977475f2787f2b7e71be39e3
http://security.debian.org/pool/updates/main/p/pdns/pdns-recursor_2.9.17-13sarge3_ia64.deb
Size/MD5 checksum: 229270 54b542d70d32a8169501c0adc22471a6
http://security.debian.org/pool/updates/main/p/pdns/pdns-server_2.9.17-13sarge3_ia64.deb
Size/MD5 checksum: 815048 3eacf1324cbbee8e12e8c29cb371653f

Big endian MIPS architecture:

http://security.debian.org/pool/updates/main/p/pdns/pdns_2.9.17-13sarge3_mips.deb
Size/MD5 checksum: 16174 6eaa442fbede5a55987d3d17982e0a22
http://security.debian.org/pool/updates/main/p/pdns/pdns-backend-geo_2.9.17-13sarge3_mips.deb
Size/MD5 checksum: 109640 319cb1c75d5bf2803df6ee4b0802cc00
http://security.debian.org/pool/updates/main/p/pdns/pdns-backend-ldap_2.9.17-13sarge3_mips.deb
Size/MD5 checksum: 200510 cde4b40fc5b402cb134adeade9f6a5ec
http://security.debian.org/pool/updates/main/p/pdns/pdns-backend-mysql_2.9.17-13sarge3_mips.deb
Size/MD5 checksum: 90586 b702e8b396d064726976c939363a7bbc
http://security.debian.org/pool/updates/main/p/pdns/pdns-backend-pgsql_2.9.17-13sarge3_mips.deb
Size/MD5 checksum: 58894 72d12cd6e339b004612c4506e65d80db
http://security.debian.org/pool/updates/main/p/pdns/pdns-backend-pipe_2.9.17-13sarge3_mips.deb
Size/MD5 checksum: 67836 bd754444bc1bedb4290d086dd3b97e38
http://security.debian.org/pool/updates/main/p/pdns/pdns-backend-sqlite_2.9.17-13sarge3_mips.deb
Size/MD5 checksum: 54774 4c2d18730a2d1f3ef2755b36f0041bf2
http://security.debian.org/pool/updates/main/p/pdns/pdns-recursor_2.9.17-13sarge3_mips.deb
Size/MD5 checksum: 183108 d4fe878bf7e39c49f11e9ae7bd0cb285
http://security.debian.org/pool/updates/main/p/pdns/pdns-server_2.9.17-13sarge3_mips.deb
Size/MD5 checksum: 591536 6f07684b76c184298a16196aed98ed96

Little endian MIPS architecture:

http://security.debian.org/pool/updates/main/p/pdns/pdns_2.9.17-13sarge3_mipsel.deb
Size/MD5 checksum: 16182 bf76e107938a4a9670caf16bb3608301
http://security.debian.org/pool/updates/main/p/pdns/pdns-backend-geo_2.9.17-13sarge3_mipsel.deb
Size/MD5 checksum: 109400 2ed327da4606344fb7a480a4f03542a7
http://security.debian.org/pool/updates/main/p/pdns/pdns-backend-ldap_2.9.17-13sarge3_mipsel.deb
Size/MD5 checksum: 200248 f56419447b55d3fbe6429e093074d47b
http://security.debian.org/pool/updates/main/p/pdns/pdns-backend-mysql_2.9.17-13sarge3_mipsel.deb
Size/MD5 checksum: 90394 2e63b24243b22532dd907061ef7d94ab
http://security.debian.org/pool/updates/main/p/pdns/pdns-backend-pgsql_2.9.17-13sarge3_mipsel.deb
Size/MD5 checksum: 58872 6d4315c21c314e24aca597512df109b1
http://security.debian.org/pool/updates/main/p/pdns/pdns-backend-pipe_2.9.17-13sarge3_mipsel.deb
Size/MD5 checksum: 67818 89c9b2fc9737146e0abca3cbfcd400f6
http://security.debian.org/pool/updates/main/p/pdns/pdns-backend-sqlite_2.9.17-13sarge3_mipsel.deb
Size/MD5 checksum: 54752 02e15c479702b1e50c70f2b2f385c480
http://security.debian.org/pool/updates/main/p/pdns/pdns-recursor_2.9.17-13sarge3_mipsel.deb
Size/MD5 checksum: 182620 75cbc8a157eb4105bb40d369dc760468
http://security.debian.org/pool/updates/main/p/pdns/pdns-server_2.9.17-13sarge3_mipsel.deb
Size/MD5 checksum: 590918 ca22699181c6824daaed2d095a722a19

PowerPC architecture:

http://security.debian.org/pool/updates/main/p/pdns/pdns_2.9.17-13sarge3_powerpc.deb
Size/MD5 checksum: 16178 903a168bbe0e7a5e9d0e4feea9382ff7
http://security.debian.org/pool/updates/main/p/pdns/pdns-backend-geo_2.9.17-13sarge3_powerpc.deb
Size/MD5 checksum: 109538 6556a3d9673470b2f829bd86b57f319c
http://security.debian.org/pool/updates/main/p/pdns/pdns-backend-ldap_2.9.17-13sarge3_powerpc.deb
Size/MD5 checksum: 195982 9471f51d5b2dd4cc7d39ab809f333240
http://security.debian.org/pool/updates/main/p/pdns/pdns-backend-mysql_2.9.17-13sarge3_powerpc.deb
Size/MD5 checksum: 90790 3e19144a64c7cff646687586ba71b009
http://security.debian.org/pool/updates/main/p/pdns/pdns-backend-pgsql_2.9.17-13sarge3_powerpc.deb
Size/MD5 checksum: 60086 2f3af2b6408a4a5808ea3185e4d27a10
http://security.debian.org/pool/updates/main/p/pdns/pdns-backend-pipe_2.9.17-13sarge3_powerpc.deb
Size/MD5 checksum: 67710 4751279b9ef4482a688cd913a7986e7d
http://security.debian.org/pool/updates/main/p/pdns/pdns-backend-sqlite_2.9.17-13sarge3_powerpc.deb
Size/MD5 checksum: 55132 8e3110487484b2313b249bdbcb67fc1b
http://security.debian.org/pool/updates/main/p/pdns/pdns-recursor_2.9.17-13sarge3_powerpc.deb
Size/MD5 checksum: 172548 9d720daa4c896cc7452d7507833e3530
http://security.debian.org/pool/updates/main/p/pdns/pdns-server_2.9.17-13sarge3_powerpc.deb
Size/MD5 checksum: 592530 64d44a88dce5a92dbb0a38ed67144b70

IBM S/390 architecture:

http://security.debian.org/pool/updates/main/p/pdns/pdns_2.9.17-13sarge3_s390.deb
Size/MD5 checksum: 16182 00ac904d37965f8a6649075dc31f6f99
http://security.debian.org/pool/updates/main/p/pdns/pdns-backend-geo_2.9.17-13sarge3_s390.deb
Size/MD5 checksum: 104428 46cc2ff75206e2cd28a0cbd811d24f2c
http://security.debian.org/pool/updates/main/p/pdns/pdns-backend-ldap_2.9.17-13sarge3_s390.deb
Size/MD5 checksum: 176864 12a00d5b075af548336ccfe2b21b87f8
http://security.debian.org/pool/updates/main/p/pdns/pdns-backend-mysql_2.9.17-13sarge3_s390.deb
Size/MD5 checksum: 82090 d66c90fa26cc98c0aa9790b9f5913359
http://security.debian.org/pool/updates/main/p/pdns/pdns-backend-pgsql_2.9.17-13sarge3_s390.deb
Size/MD5 checksum: 53816 4fa1e6f49aa9a80f2ce3678c03a05018
http://security.debian.org/pool/updates/main/p/pdns/pdns-backend-pipe_2.9.17-13sarge3_s390.deb
Size/MD5 checksum: 63220 b428071b5c53a7d978ddbdd89649043d
http://security.debian.org/pool/updates/main/p/pdns/pdns-backend-sqlite_2.9.17-13sarge3_s390.deb
Size/MD5 checksum: 49556 2fec59ecc9fcf7471e623be2c68cd02f
http://security.debian.org/pool/updates/main/p/pdns/pdns-recursor_2.9.17-13sarge3_s390.deb
Size/MD5 checksum: 152532 1973cbd0d57aea09af20f59a0ca29524
http://security.debian.org/pool/updates/main/p/pdns/pdns-server_2.9.17-13sarge3_s390.deb
Size/MD5 checksum: 518362 aa0e9ad175a65736efcba6357ac6563d

These files will probably be moved into the stable distribution on
its next update.

- ---------------------------------------------------------------------------------
For apt-get: deb http://security.debian.org/ stable/updates main
For dpkg-ftp: ftp://security.debian.org/debian-security dists/stable/updates/main
Mailing list: debian-security-announce@lists.debian.org
Package info: `apt-cache show <pkg>' and http://packages.debian.org/<pkg>
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.5 (GNU/Linux)

iD8DBQFFWlSCXm3vHE4uyloRAjvaAKCMq8gkUmRQ8Jlt+ogchY1UVzaEJwCfX+1O
LBpL9SZLZICOmibsTFKHZAw=
=u0Eu
-----END PGP SIGNATURE-----