CVE-2020-25829

An issue has been found in PowerDNS Recursor before 4.1.18, 4.2.x before 4.2.5, and 4.3.x before 4.3.5. A remote attacker can cause the cached records for a given name to be updated to the Bogus DNSSEC validation state, instead of their actual DNSSEC Secure state, via a DNS ANY query. This results in a denial of service for installation that always validate (dnssec=validate), and for clients requesting validation when on-demand validation is enabled (dnssec=process).
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:powerdns:recursor:*:*:*:*:*:*:*:*
cpe:2.3:a:powerdns:recursor:*:*:*:*:*:*:*:*
cpe:2.3:a:powerdns:recursor:*:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:a:opensuse:backports_sle:15.0:sp1:*:*:*:*:*:*
cpe:2.3:a:opensuse:backports_sle:15.0:sp2:*:*:*:*:*:*
cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*
cpe:2.3:o:opensuse:leap:15.2:*:*:*:*:*:*:*

History

15 Jun 2022, 03:15

Type Values Removed Values Added
References (GENTOO) https://security.gentoo.org/glsa/202012-19 - (GENTOO) https://security.gentoo.org/glsa/202012-19 - Third Party Advisory

Information

Published : 2020-10-16 06:15

Updated : 2023-12-10 13:41


NVD link : CVE-2020-25829

Mitre link : CVE-2020-25829

CVE.ORG link : CVE-2020-25829


JSON object : View

Products Affected

opensuse

  • backports_sle
  • leap

powerdns

  • recursor