-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.1829
                       pdns-recursor security update
                                22 May 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           pdns-recursor
Publisher:         Debian
Operating System:  Debian GNU/Linux 10
Impact/Access:     Denial of Service -- Remote/Unauthenticated
                   Reduced Security  -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-12244 CVE-2020-10955 

Reference:         ESB-2020.1073

Original Bulletin: 
   http://www.debian.org/security/2020/dsa-4691

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

- - -------------------------------------------------------------------------
Debian Security Advisory DSA-4691-1                   security@debian.org
https://www.debian.org/security/                       Moritz Muehlenhoff
May 21, 2020                          https://www.debian.org/security/faq
- - -------------------------------------------------------------------------

Package        : pdns-recursor
CVE ID         : CVE-2020-10955 CVE-2020-12244

Two vulnerabiliites have been discovered in PDNS Recursor, a resolving
name server; a traffic amplification attack against third party
authoritative name servers (NXNSAttack) and insufficient validation of
NXDOMAIN responses lacking an SOA.

The version of pdns-recursor in the oldstable distribution (stretch) is
no longer supported. If these security issues affect your setup, you
should upgrade to the stable distribution (buster).

For the stable distribution (buster), these problems have been fixed in
version 4.1.11-1+deb10u1.

We recommend that you upgrade your pdns-recursor packages.

For the detailed security status of pdns-recursor please refer to
its security tracker page at:
https://security-tracker.debian.org/tracker/pdns-recursor

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/

Mailing list: debian-security-announce@lists.debian.org
- -----BEGIN PGP SIGNATURE-----
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=PFun
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBXsdPS+NLKJtyKPYoAQglGw//dScT+mLtFLE5xnw7xboA/MzvPlR2EWHu
KPSbN3Ote3Thh/p3Hrh3/jhnjXpeYVPr2gQlQtEeOl9Ddi4eQSg1MF9L8AIfSxhz
DPVtg4DFcadWECbNcr2wDot6Nl/ZxikNfXSmcR0HxkEHNx7TuNcURSNqRTHQr6zS
UM1Nk9clKuKYv6ofCKzA+enIABddaKdUOYnYYp3jo3LC31eE5ZXXwDsfLeVXccft
vY69fLpujHJJfTBjKj8NFYMb5sfi/Uc9HNT783SmKXjtFXzVDQxe9Is2sy8mqGpQ
SPnokAQ+5vZGNxkzjtmYMX3s9sLq0D8LCa++nugEFSP4EQ+S2uBTPpwNZrnH8/eA
nmdsLCLimoDgkrlaxSaLN1gwSI379Ry1rfZHaoaXITeWPEbDB3MDuwxSRjQnFwTw
+/pgKjBD3jOwfjNLKVpxxVITOdWzPHXyoi71JFsP3KQhzkBl0KR3ZrTvmswEYQlR
DhH7vcMfbgWtppebufR2kvwG1nfw6FS+2NXToG0prHHmIt2Kxzedz8i2nsStTo1q
hYRLQEhhyOfMo0dw7Vp4gQX5Z5tXOjDUsCb15sx20dHCPjo6kBiggqrfO5bcsBoT
4BH494ONvU9KbTaN9deqRKEvv8+9pa1FnGYnnnRtUeMmwsxD7FSp7+YRN8bPxgXv
3U8acY9GC6U=
=/XUG
-----END PGP SIGNATURE-----