PowerDNS Security Advisory 2014-02: PowerDNS Recursor can be made to provide bad service

Bug #1401248 reported by Henk Jan Agteresch
258
This bug affects 1 person
Affects Status Importance Assigned to Milestone
pdns-recursor (Ubuntu)
Expired
Undecided
Unassigned

Bug Description

PowerDNS could be negatively impacted by specially configured, hard to resolve domain names.

http://doc.powerdns.com/md/security/powerdns-advisory-2014-02/

Tags: patch

CVE References

Revision history for this message
Henk Jan Agteresch (hjagteresch) wrote :

Powerdns provides patches on https://downloads.powerdns.com/patches/2014-02/

attached is patch for 3.5.3

information type: Private Security → Public Security
Revision history for this message
Ubuntu Foundations Team Bug Bot (crichton) wrote :

The attachment "3.5.3.patch" seems to be a patch. If it isn't, please remove the "patch" flag from the attachment, remove the "patch" tag, and if you are a member of the ~ubuntu-reviewers, unsubscribe the team.

[This is an automated message performed by a Launchpad user owned by ~brian-murray, for any issues please contact him.]

tags: added: patch
Revision history for this message
Marc Deslauriers (mdeslaur) wrote :

Thanks for taking the time to report this bug and helping to make Ubuntu better. Since the package referred to in this bug is in universe or multiverse, it is community maintained. If you are able, I suggest coordinating with upstream and posting a debdiff for this issue. When a debdiff is available, members of the security team will review it and publish the package. See the following link for more information: https://wiki.ubuntu.com/SecurityTeam/UpdateProcedures

Changed in pdns-recursor (Ubuntu):
status: New → Incomplete
Revision history for this message
Launchpad Janitor (janitor) wrote :

[Expired for pdns-recursor (Ubuntu) because there has been no activity for 60 days.]

Changed in pdns-recursor (Ubuntu):
status: Incomplete → Expired
To post a comment you must log in.
This report contains Public Security information  
Everyone can see this security related information.

Other bug subscribers

Remote bug watches

Bug watches keep track of this bug in other bug trackers.