Security
Headlines
HeadlinesLatestCVEs

Headline

Ubuntu Security Notice USN-6271-1

Ubuntu Security Notice 6271-1 - Xiang Li discovered that MaraDNS incorrectly handled certain inputs. If a user or an automated system were tricked into opening a specially crafted input file, a remote attacker could possibly use this issue to obtain sensitive information. Huascar Tejeda discovered that MaraDNS incorrectly handled certain inputs. If a user or an automated system were tricked into opening a specially crafted input file, a remote attacker could possibly use this issue to cause a denial of service.

Packet Storm
#vulnerability#ubuntu#dos

==========================================================================
Ubuntu Security Notice USN-6271-1
August 03, 2023

maradns vulnerabilities

A security issue affects these releases of Ubuntu and its derivatives:

  • Ubuntu 23.04
  • Ubuntu 22.04 LTS
  • Ubuntu 20.04 LTS
  • Ubuntu 18.04 LTS (Available with Ubuntu Pro)
  • Ubuntu 16.04 LTS (Available with Ubuntu Pro)

Summary:

Several security issues were fixed in MaraDNS.

Software Description:

  • maradns: A small open-source DNS server

Details:

Xiang Li discovered that MaraDNS incorrectly handled certain inputs. If a
user or an automated system were tricked into opening a specially crafted
input file, a remote attacker could possibly use this issue to obtain
sensitive information. (CVE-2022-30256)

Huascar Tejeda discovered that MaraDNS incorrectly handled certain inputs. If
a user or an automated system were tricked into opening a specially crafted
input file, a remote attacker could possibly use this issue to cause a denial
of service. (CVE-2023-31137)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 23.04:
duende 2.0.13-1.4+deb11u1build0.23.04.1
maradns 2.0.13-1.4+deb11u1build0.23.04.1
maradns-deadwood 2.0.13-1.4+deb11u1build0.23.04.1
maradns-zoneserver 2.0.13-1.4+deb11u1build0.23.04.1

Ubuntu 22.04 LTS:
duende 2.0.13-1.4+deb11u1build0.22.04.1
maradns 2.0.13-1.4+deb11u1build0.22.04.1
maradns-deadwood 2.0.13-1.4+deb11u1build0.22.04.1
maradns-zoneserver 2.0.13-1.4+deb11u1build0.22.04.1

Ubuntu 20.04 LTS:
duende 2.0.13-1.4+deb11u1build0.20.04.1
maradns 2.0.13-1.4+deb11u1build0.20.04.1
maradns-deadwood 2.0.13-1.4+deb11u1build0.20.04.1
maradns-zoneserver 2.0.13-1.4+deb11u1build0.20.04.1

Ubuntu 18.04 LTS (Available with Ubuntu Pro):
duende 2.0.13-1.2ubuntu0.1~esm1
maradns 2.0.13-1.2ubuntu0.1~esm1
maradns-deadwood 2.0.13-1.2ubuntu0.1~esm1
maradns-zoneserver 2.0.13-1.2ubuntu0.1~esm1

Ubuntu 16.04 LTS (Available with Ubuntu Pro):
duende 2.0.13-1ubuntu0.1~esm1
maradns 2.0.13-1ubuntu0.1~esm1
maradns-deadwood 2.0.13-1ubuntu0.1~esm1
maradns-zoneserver 2.0.13-1ubuntu0.1~esm1

In general, a standard system update will make all the necessary changes.

References:
https://ubuntu.com/security/notices/USN-6271-1
CVE-2022-30256, CVE-2023-31137

Package Information:
https://launchpad.net/ubuntu/+source/maradns/2.0.13-1.4+deb11u1build0.23.04.1
https://launchpad.net/ubuntu/+source/maradns/2.0.13-1.4+deb11u1build0.22.04.1
https://launchpad.net/ubuntu/+source/maradns/2.0.13-1.4+deb11u1build0.20.04.1

Related news

Debian Security Advisory 5441-1

Debian Linux Security Advisory 5441-1 - Two vulnerabilities were found in maradns, an open source domain name system (DNS) implementation, that may lead to denial of service and unintended domain name resolution.

Debian Security Advisory 5441-1

Debian Linux Security Advisory 5441-1 - Two vulnerabilities were found in maradns, an open source domain name system (DNS) implementation, that may lead to denial of service and unintended domain name resolution.

CVE-2023-31137: Integer Underflow Vulnerability in DNS Packet Decompression

MaraDNS is open-source software that implements the Domain Name System (DNS). In version 3.5.0024 and prior, a remotely exploitable integer underflow vulnerability in the DNS packet decompression function allows an attacker to cause a Denial of Service by triggering an abnormal program termination. The vulnerability exists in the `decomp_get_rddata` function within the `Decompress.c` file. When handling a DNS packet with an Answer RR of qtype 16 (TXT record) and any qclass, if the `rdlength` is smaller than `rdata`, the result of the line `Decompress.c:886` is a negative number `len = rdlength - total;`. This value is then passed to the `decomp_append_bytes` function without proper validation, causing the program to attempt to allocate a massive chunk of memory that is impossible to allocate. Consequently, the program exits with an error code of 64, causing a Denial of Service. One proposed fix for this vulnerability is to patch `Decompress.c:887` by breaking `if(len <= 0)`, which ha...

CVE-2022-30256: a small open-source DNS server

An issue was discovered in MaraDNS Deadwood through 3.5.0021 that allows variant V1 of unintended domain name resolution. A revoked domain name can still be resolvable for a long time, including expired domains and taken-down malicious domains. The effects of an exploit would be widespread and highly impactful, because the exploitation conforms to de facto DNS specifications and operational practices, and overcomes current mitigation patches for "Ghost" domain names.

Packet Storm: Latest News

ABB Cylon Aspect 3.07.01 Hard-Coded Credentials