UBUNTU-CVE-2020-25829

See a problem?
Source
https://ubuntu.com/security/notices/UBUNTU-CVE-2020-25829
Import Source
https://github.com/canonical/ubuntu-security-notices/blob/main/osv/cve/2020/UBUNTU-CVE-2020-25829.json
JSON Data
https://api.osv.dev/v1/vulns/UBUNTU-CVE-2020-25829
Related
Published
2020-10-16T06:15:00Z
Modified
2020-10-16T06:15:00Z
Severity
  • 7.5 (High) CVSS_V3 - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVSS Calculator
Summary
[none]
Details

An issue has been found in PowerDNS Recursor before 4.1.18, 4.2.x before 4.2.5, and 4.3.x before 4.3.5. A remote attacker can cause the cached records for a given name to be updated to the Bogus DNSSEC validation state, instead of their actual DNSSEC Secure state, via a DNS ANY query. This results in a denial of service for installation that always validate (dnssec=validate), and for clients requesting validation when on-demand validation is enabled (dnssec=process).

References

Affected packages

Ubuntu:Pro:16.04:LTS / pdns-recursor

Package

Name
pdns-recursor

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

3.*

3.7.3-1

4.*

4.0.0~alpha1-1
4.0.0~alpha1-2
4.0.0~alpha2-2
4.0.0~alpha2-2ubuntu0.1

Ecosystem specific

{
    "ubuntu_priority": "medium"
}

Ubuntu:Pro:18.04:LTS / pdns-recursor

Package

Name
pdns-recursor

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

4.*

4.0.6-1
4.0.6-1build1
4.0.7-1
4.1.1-1
4.1.1-1build1
4.1.1-2

Ecosystem specific

{
    "ubuntu_priority": "medium"
}

Ubuntu:20.04:LTS / pdns-recursor

Package

Name
pdns-recursor

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

4.*

4.2.0-6
4.2.1-1
4.2.1-1build1
4.2.1-1build2

Ecosystem specific

{
    "ubuntu_priority": "medium"
}