7.5
CVSSv3

CVE-2020-25829

Published: 16/10/2020 Updated: 15/06/2022
CVSS v2 Base Score: 5 | Impact Score: 2.9 | Exploitability Score: 10
CVSS v3 Base Score: 7.5 | Impact Score: 3.6 | Exploitability Score: 3.9
VMScore: 445
Vector: AV:N/AC:L/Au:N/C:N/I:N/A:P

Vulnerability Summary

An issue has been found in PowerDNS Recursor prior to 4.1.18, 4.2.x prior to 4.2.5, and 4.3.x prior to 4.3.5. A remote attacker can cause the cached records for a given name to be updated to the Bogus DNSSEC validation state, instead of their actual DNSSEC Secure state, via a DNS ANY query. This results in a denial of service for installation that always validate (dnssec=validate), and for clients requesting validation when on-demand validation is enabled (dnssec=process).

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

powerdns recursor

opensuse leap 15.1

opensuse backports sle 15.0

opensuse leap 15.2

Vendor Advisories

Debian Bug report logs - #972159 pdns-recursor: CVE-2020-25829: cache pollution issue Package: src:pdns-recursor; Maintainer for src:pdns-recursor is pdns-recursor packagers <pdns-recursor@packagesdebianorg>; Reported by: Salvatore Bonaccorso <carnil@debianorg> Date: Tue, 13 Oct 2020 12:33:02 UTC Severity: importa ...
An issue has been found in PowerDNS Recursor before 435 where a remote attacker can cause the cached records for a given name to be updated to the ‘Bogus’ DNSSEC validation state, instead of their actual DNSSEC ‘Secure’ state, via a DNS ANY query This results in a denial of service for installations that always validate (dnssec=validate) ...

Mailing Lists

<!--X-Body-Begin--> <!--X-User-Header--> oss-sec mailing list archives <!--X-User-Header-End--> <!--X-TopPNI--> By Date By Thread </form> <!--X-TopPNI-End--> <!--X-MsgBody--> <!--X-Subject-Header-Begin--> PowerDNS Recursor 435, 425 and 4118 released fixing a cache pollution issue (CVE-2020-25829) <!--X-Subject-Header-End-- ...