"ghost domain names" attack CVE-2012-1193

Bug #1391409 reported by Charles Peters II
262
This bug affects 2 people
Affects Status Importance Assigned to Milestone
pdns-recursor (Ubuntu)
Fix Released
Low
Unassigned
Precise
Won't Fix
Low
Unassigned

Bug Description

http://people.canonical.com/~ubuntu-security/cve/2012/CVE-2012-1193.html shows "needed" for 12.04, 14.04 and 14.10. It appears the bug is fixed in 14.04 and 14.10 as it was fixed in PowerDNS Recursor version 3.5:

I'm not using 12.04 or PowerDNS Recursor, but I hope the following patches will help someone else fix the issue.

https://bugzilla.redhat.com/show_bug.cgi?id=794963 comment 4 says:
From http://doc.powerdns.com/changelog.html#changelog-recursor-3.5:
"While Recursor 3.3 was not vulnerable to the specific attack noted in 'Ghost Domain Names: Revoked Yet Still Resolvable', further investigation showed that a variant of the attack could work. This was fixed in r3085."

http://wiki.powerdns.com/trac/changeset/3085

related:
http://wiki.powerdns.com/trac/changeset/3084
http://wiki.powerdns.com/trac/changeset/3083
http://wiki.powerdns.com/trac/changeset/3082

There's also the following upstream bug:
http://wiki.powerdns.com/trac/ticket/668

Tags: precise

CVE References

Charles Peters II (cp)
information type: Private Security → Public
Mathew Hodson (mhodson)
information type: Public → Public Security
tags: added: precise
removed: cve-2012-1193
Changed in pdns-recursor (Ubuntu):
importance: Undecided → Low
Steve Beattie (sbeattie)
Changed in pdns-recursor (Ubuntu Precise):
importance: Undecided → Low
status: New → Confirmed
Changed in pdns-recursor (Ubuntu):
status: New → Fix Released
Revision history for this message
Steve Langasek (vorlon) wrote :

The Precise Pangolin has reached end of life, so this bug will not be fixed for that release

Changed in pdns-recursor (Ubuntu Precise):
status: Confirmed → Won't Fix
To post a comment you must log in.
This report contains Public Security information  
Everyone can see this security related information.

Other bug subscribers

Remote bug watches

Bug watches keep track of this bug in other bug trackers.