Vulnerability CVE-2020-25829


Published: 2020-10-16

Description:
An issue has been found in PowerDNS Recursor before 4.1.18, 4.2.x before 4.2.5, and 4.3.x before 4.3.5. A remote attacker can cause the cached records for a given name to be updated to the Bogus DNSSEC validation state, instead of their actual DNSSEC Secure state, via a DNS ANY query. This results in a denial of service for installation that always validate (dnssec=validate), and for clients requesting validation when on-demand validation is enabled (dnssec=process).

Type:

NVD-CWE-noinfo

CVSS2 => (AV:N/AC:L/Au:N/C:N/I:N/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
5/10
2.9/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
None
None
Partial
Affected software
Powerdns -> Recursor 
Opensuse -> Backports sle 
Opensuse -> LEAP 

 References:
http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00036.html
https://docs.powerdns.com/recursor/security-advisories/powerdns-advisory-2020-07.html

Copyright 2024, cxsecurity.com

 

Back to Top