ðòïåëôù 


  áòèé÷ 


Apache-Talk @lexa.ru 

Inet-Admins @info.east.ru 

Filmscanners @halftone.co.uk 

Security-alerts @yandex-team.ru 

nginx-ru @sysoev.ru 

  óôáôøé 


  ðåòóïîáìøîïå 


  ðòïçòáííù 



ðéûéôå
ðéóøíá














     áòèé÷ :: Security-alerts
Security-Alerts mailing list archive (security-alerts@yandex-team.ru)

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index]

[security-alerts] Fwd: [SA22824] PowerDNS Recursor Two Vulnerabilities




--This is a forwarded message
From: Secunia Security Advisories <sec-adv@xxxxxxxxxxx>
To: 3APA3A@xxxxxxxxxxxxxxxx <3APA3A@xxxxxxxxxxxxxxxx>
Date: Monday, November 13, 2006, 7:32:51 PM
Subject: [SA22824] PowerDNS Recursor Two Vulnerabilities

===8<==============Original message text===============

----------------------------------------------------------------------

To improve our services to our customers, we have made a number of
additions to the Secunia Advisories and have started translating the
advisories to German.

The improvements will help our customers to get a better
understanding of how we reached our conclusions, how it was rated,
our thoughts on exploitation, attack vectors, and scenarios.

This includes:
* Reason for rating
* Extended description
* Extended solution
* Exploit code or links to exploit code
* Deep links

Read the full description:
http://corporate.secunia.com/products/48/?r=l

Contact Secunia Sales for more information:
http://corporate.secunia.com/how_to_buy/15/?r=l

----------------------------------------------------------------------

TITLE:
PowerDNS Recursor Two Vulnerabilities

SECUNIA ADVISORY ID:
SA22824

VERIFY ADVISORY:
http://secunia.com/advisories/22824/

CRITICAL:
Highly critical

IMPACT:
DoS, System access

WHERE:
>From remote

SOFTWARE:
PowerDNS Recursor 3.x
http://secunia.com/product/9556/
PowerDNS 2.x
http://secunia.com/product/929/

DESCRIPTION:
Two vulnerabilities have been reported in PowerDNS Recursor, which
can be exploited by malicious people to cause a DoS (Denial of
Service) and potentially compromise a vulnerable system.

1) An error in length calculation when handling TCP DNS queries can
be exploited to cause an overly large copy via a specially crafted
packet.

Successful exploitation may allow execution of arbitrary code.

2) An error in the handling CNAME records can be exploited to crash
the service.

The vulnerabilities are reported in PowerDNS Recursor versions 3.1.3
and prior. PowerDNS Authoritative Server (pdns_server) is not
affected.

SOLUTION:
Update to PowerDNS Recursor 3.1.4.

PROVIDED AND/OR DISCOVERED BY:
Reported by the vendor.

ORIGINAL ADVISORY:
http://doc.powerdns.com/powerdns-advisory-2006-01.html
http://doc.powerdns.com/powerdns-advisory-2006-02.html

----------------------------------------------------------------------

About:
This Advisory was delivered by Secunia as a free service to help
everybody keeping their systems up to date against the latest
vulnerabilities.

Subscribe:
http://secunia.com/secunia_security_advisories/

Definitions: (Criticality, Where etc.)
http://secunia.com/about_secunia_advisories/


Please Note:
Secunia recommends that you verify all advisories you receive by
clicking the link.
Secunia NEVER sends attached files with advisories.
Secunia does not advise people to install third party patches, only
use those supplied by the vendor.

----------------------------------------------------------------------

Unsubscribe: Secunia Security Advisories
http://secunia.com/sec_adv_unsubscribe/?email=3APA3A%40security.nnov.ru

----------------------------------------------------------------------

===8<===========End of original message text===========


-- 
~/ZARAZA
âÒÏÓØÔÅ ÓÔÁÒÁÔØÓÑ - ÎÉÞÅÇÏ ÉÚ ÜÔÏÇÏ ÎÅ ×ÙÊÄÅÔ. (ô×ÅÎ)




 




Copyright © Lexa Software, 1996-2009.