Advisories have been issued on November 6: https://www.openwall.com/lists/oss-security/2018/11/06/8 The issues are fixed upstream in 4.1.5 and 4.0.6. Mageia 6 is also affected.
Whiteboard: (none) => MGA6TOO
Fedora has issued an advisory for this on November 16: https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/thread/TNGUEM75M7JSLQMLIWGVO422ZTFUZWBD/
pdns-4.1.5-1.mga7 uploaded for Cauldron.
Whiteboard: MGA6TOO => (none)Version: Cauldron => 6
Advisory: ======================== Updated pdns packages fix security vulnerabilities: A vulnerability was in found in PowerDNS Authoritative Server. The issue is a memory leak occurring while parsing some malformed records, due to the fact that some memory is allocated parsing a record and is not always properly released if the record is not valid. It allows an authorized user to cause a denial of service by inserting specially crafted records in a zone under their control, then sending DNS queries for that zone (CVE-2018-10851). An issue has been found in PowerDNS Authoritative Server allowing a remote user to craft a DNS query that will cause an answer without DNSSEC records to be inserted into the packet cache and be returned to clients asking for DNSSEC records, thus hiding the presence of DNSSEC signatures for a specific qname and qtype. For a DNSSEC-signed domain, this means that DNSSEC validating clients will consider the answer to be bogus until it expires from the packet cache, leading to a denial of service (CVE-2018-14626). References: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-10851 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-14626 https://doc.powerdns.com/authoritative/security-advisories/powerdns-advisory-2018-03.html https://doc.powerdns.com/authoritative/security-advisories/powerdns-advisory-2018-05.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/thread/TNGUEM75M7JSLQMLIWGVO422ZTFUZWBD/ ======================== Updated packages in core/updates_testing: ======================== pdns-4.1.5-1.mga6 pdns-backend-pipe-4.1.5-1.mga6 pdns-backend-mysql-4.1.5-1.mga6 pdns-backend-pgsql-4.1.5-1.mga6 pdns-backend-ldap-4.1.5-1.mga6 pdns-backend-sqlite-4.1.5-1.mga6 pdns-backend-geoip-4.1.5-1.mga6 from pdns-4.1.5-1.mga6.src.rpm
Assignee: mitya => qa-bugsCC: (none) => mitya
MGA6-32 MATE on IBM Thinkpad R50e No installation issues Installed pdns over previous 4.1.2 installation, but cann't get pdns starting: Unable to acquire TCPv6 socket. This issue has been reported on previous update bugs, but none of the checks in those resolve the problem now: there is no dnsmasq or named or pdns_recursor running. Checking further later on.
CC: (none) => herman.viaene
Googled and found https://github.com/PowerDNS/pdns/issues/4568 So as root opened /etc/powerdns/pdns.conf and added line local-ipv6=
Now at CLI as root: # systemctl start pdns # systemctl -l status pdns ● pdns.service - PowerDNS Authoritative Server Loaded: loaded (/usr/lib/systemd/system/pdns.service; enabled; vendor preset: enabled) Active: active (running) since do 2019-01-03 10:58:45 CET; 16s ago Docs: man:pdns_server(1) man:pdns_control(1) https://doc.powerdns.com Main PID: 29180 (pdns_server) CGroup: /system.slice/pdns.service └─29180 /usr/sbin/pdns_server --guardian=no --daemon=no --disable-syslog --log-timestamp=no - jan 03 10:58:45 xxx.yyy.zzz pdns_server[29180]: UDP server bound to 0.0.0.0:53 jan 03 10:58:45 xxx.yyy.zzz pdns_server[29180]: TCP server bound to 0.0.0.0:53 jan 03 10:58:45 xxx.yyy.zzz pdns_server[29180]: PowerDNS Authoritative Server 4.1.5 (C) 2001-201 jan 03 10:58:45 xxx.yyy.zzz pdns_server[29180]: Using 32-bits mode. Built using gcc 5.5.0. jan 03 10:58:45 xxx.yyy.zzz pdns_server[29180]: PowerDNS comes with ABSOLUTELY NO WARRANTY. This jan 03 10:58:45 xxx.yyy.zzz pdns_server[29180]: Polled security status of version 4.1.5 at start jan 03 10:58:45 xxx.yyy.zzz pdns_server[29180]: Creating backend connection for TCP jan 03 10:58:45 xxx.yyy.zzz pdns_server[29180]: About to create 3 backend threads for UDP jan 03 10:58:45 xxx.yyy.zzz systemd[1]: Started PowerDNS Authoritative Server. jan 03 10:58:46 xxx.yyy.zzz pdns_server[29180]: Done launching threads, ready to distribute ques # netstat -pantu | grep pdns tcp 0 0 0.0.0.0:53 0.0.0.0:* LISTEN 29180/pdns_server udp 0 0 0.0.0.0:53 0.0.0.0:* 29180/pdns_server Ref bug 20126 Comment 3 $ dig mageia.org @127.0.0.1 ; <<>> DiG 9.10.8-P1 <<>> mageia.org @127.0.0.1 ;; global options: +cmd ;; Got answer: ;; ->>HEADER<<- opcode: QUERY, status: REFUSED, id: 50081 ;; flags: qr rd; QUERY: 1, ANSWER: 0, AUTHORITY: 0, ADDITIONAL: 1 ;; WARNING: recursion requested but not available ;; OPT PSEUDOSECTION: ; EDNS: version: 0, flags:; udp: 1680 ;; QUESTION SECTION: ;mageia.org. IN A ;; Query time: 205 msec ;; SERVER: 127.0.0.1#53(127.0.0.1) ;; WHEN: do jan 03 11:03:04 CET 2019 ;; MSG SIZE rcvd: 39 Seems OK to me.
Whiteboard: (none) => MGA6-32-OK
Thanks Herman for your detective work. Validating, advisory from comment3.
Keywords: (none) => advisory, validated_updateCC: (none) => lewyssmith, sysadmin-bugs
An update for this issue has been pushed to the Mageia Updates repository. https://advisories.mageia.org/MGASA-2019-0008.html
Status: NEW => RESOLVEDResolution: (none) => FIXED