-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.3805
                    PowerDNS Security Advisory 2018-09
                             10 December 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           PowerDNS
Publisher:         PowerDNS
Operating System:  UNIX variants (UNIX, Linux, OSX)
                   BSD variants
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-16855  

Original Bulletin: 
   https://doc.powerdns.com/recursor/security-advisories/powerdns-advisory-2018-09.html

- --------------------------BEGIN INCLUDED TEXT--------------------

PowerDNS Security Advisory 2018-09: Crafted query can cause a denial of service

  * CVE: CVE-2018-16855
  * Date: 26th of November 2018
  * Affects: PowerDNS Recursor from 4.1.0 up to and including 4.1.7
  * Not affected: 4.0.x, 4.1.8
  * Severity: Medium
  * Impact: Denial of service
  * Exploit: This problem can be triggered via crafted queries
  * Risk of system compromise: No
  * Solution: Upgrade to a non-affected version

An issue has been found in PowerDNS Recursor where a remote attacker sending a
DNS query can trigger an out-of-bounds memory read while computing the hash of
the query for a packet cache lookup, possibly leading to a crash.

This issue has been assigned CVE-2018-16855 by Red Hat.

When the PowerDNS Recursor is run inside a supervisor like supervisord or
systemd, a crash will lead to an automatic restart, limiting the impact to a
somewhat degraded service.

PowerDNS Recursor from 4.1.0 up to and including 4.1.7 is affected.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=WpMI
-----END PGP SIGNATURE-----