5
CVSSv2

CVE-2020-10995

Published: 19/05/2020 Updated: 07/11/2023
CVSS v2 Base Score: 5 | Impact Score: 2.9 | Exploitability Score: 10
CVSS v3 Base Score: 7.5 | Impact Score: 3.6 | Exploitability Score: 3.9
VMScore: 445
Vector: AV:N/AC:L/Au:N/C:N/I:N/A:P

Vulnerability Summary

An issue has been found in PowerDNS Recursor prior to 4.3.1 and 4.2.2. An issue in the DNS protocol has been found that allow malicious parties to use recursive DNS services to attack third party authoritative name servers. The attack uses a crafted reply by an authoritative name server to amplify the resulting traffic between the recursive and other authoritative name servers. Both types of service can suffer degraded performance as an effect. The effect was already limited in PowerDNS Recursor because of existing mitigations, but additional mitigations relative to this specific attack have been added.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

powerdns recursor

fedoraproject fedora 31

fedoraproject fedora 32

debian debian linux 10.0

opensuse leap 15.1

opensuse backports sle 15.0

Vendor Advisories

An issue has been found in PowerDNS Recursor before 431 and 422 An issue in the DNS protocol has been found that allow malicious parties to use recursive DNS services to attack third party authoritative name servers The attack uses a crafted reply by an authoritative name server to amplify the resulting traffic between the recursive and other ...