CVE-2020-25829

NameCVE-2020-25829
DescriptionAn issue has been found in PowerDNS Recursor before 4.1.18, 4.2.x before 4.2.5, and 4.3.x before 4.3.5. A remote attacker can cause the cached records for a given name to be updated to the Bogus DNSSEC validation state, instead of their actual DNSSEC Secure state, via a DNS ANY query. This results in a denial of service for installation that always validate (dnssec=validate), and for clients requesting validation when on-demand validation is enabled (dnssec=process).
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
Debian Bugs972159

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
pdns-recursor (PTS)buster, buster (security)4.1.11-1+deb10u1vulnerable
bullseye4.4.2-3fixed
bookworm4.8.4-1fixed
bookworm (security)4.8.8-1fixed
trixie4.9.3-1fixed
sid4.9.5-1fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
pdns-recursorsource(unstable)4.3.5-1972159

Notes

[buster] - pdns-recursor <no-dsa> (Minor issue)
https://docs.powerdns.com/recursor/security-advisories/powerdns-advisory-2020-07.html
https://github.com/PowerDNS/pdns/commit/77409aab0be43071b365760213894d6388c3df30 (rec-4.1.18)

Search for package or bug name: Reporting problems