CVE-2020-25829 - log back

CVE-2020-25829 edited at 14 Oct 2020 15:47:52
Severity
- Unknown
+ High
Remote
- Unknown
+ Remote
Type
- Unknown
+ Denial of service
Description
+ An issue has been found in PowerDNS Recursor before 4.3.5 where a remote attacker can cause the cached records for a given name to be updated to the ‘Bogus’ DNSSEC validation state, instead of their actual DNSSEC ‘Secure’ state, via a DNS ANY query. This results in a denial of service for installations that always validate (dnssec=validate) and for clients requesting validation when on-demand validation is enabled (dnssec=process).
References
+ https://www.openwall.com/lists/oss-security/2020/10/13/3
+ https://docs.powerdns.com/recursor/security-advisories/powerdns-advisory-2020-07.html
+ https://downloads.powerdns.com/patches/2020-07/any-cache-update-4.3.4.diff
+ https://github.com/PowerDNS/pdns/commit/ae33c53e68a32189e0a2fd3df24821d3edce4503
Notes
CVE-2020-25829 created at 14 Oct 2020 15:45:31