Advisories ยป MGASA-2019-0009

Updated pdns-recursor packages fix security vulnerabilities

Publication date: 05 Jan 2019
Modification date: 05 Jan 2019
Type: security
Affected Mageia releases : 6
CVE: CVE-2018-10851 , CVE-2018-14626 , CVE-2018-14644 , CVE-2018-16855

Description

A vulnerability was in found in PowerDNS Recursor. The issue is a memory
leak occurring while parsing some malformed records, due to the fact
that some memory is allocated parsing a record and is not always
properly released if the record is not valid. It allows a malicious auth
server to cause a denial of service by sending specially crafted records
in response to a legitimate query by an authorized user (CVE-2018-10851).

An issue has been found in PowerDNS Recursor allowing a remote user to
craft a DNS query that will cause an answer without DNSSEC records to be
inserted into the packet cache and be returned to clients asking for
DNSSEC records, thus hiding the presence of DNSSEC signatures for a
specific qname and qtype. For a DNSSEC-signed domain, this means that
clients performing DNSSEC validation by themselves might consider the
answer to be bogus until it expires from the packet cache, leading to a
denial of service (CVE-2018-14626).

An issue has been found in PowerDNS Recursor from 4.0.0 up to and
including 4.1.4. A remote attacker sending a DNS query for a meta-type
like OPT can lead to a zone being wrongly cached as failing DNSSEC
validation. It only arises if the parent zone is signed, and all the
authoritative servers for that parent zone answer with FORMERR to a
query for at least one of the meta-types. As a result, subsequent
queries from clients requesting DNSSEC validation will be answered with
a ServFail (CVE-2018-14644).

An issue has been found in PowerDNS Recursor where a remote attacker
sending a DNS query can trigger an out-of-bounds memory read while
computing the hash of the query for a packet cache lookup, possibly
leading to a crash (CVE-2018-16855).
                

References

SRPMS

6/core