First published: Tue May 19 2020(Updated: )
An issue has been found in PowerDNS Recursor 4.1.0 through 4.3.0 where records in the answer section of a NXDOMAIN response lacking an SOA were not properly validated in SyncRes::processAnswer, allowing an attacker to bypass DNSSEC validation.
Credit: cve@mitre.org
Affected Software | Affected Version | How to fix |
---|---|---|
PowerDNS Recursor | >=4.1.0<=4.3.0 | |
Fedoraproject Fedora | =31 | |
Fedoraproject Fedora | =32 | |
Debian Debian Linux | =10.0 | |
openSUSE Backports SLE | =15.0-sp1 | |
openSUSE Leap | =15.1 | |
debian/pdns-recursor | 4.1.11-1+deb10u1 4.4.2-3 4.8.4-1 4.9.1-3 4.9.1-4 |
Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.
CVE-2020-12244 is a vulnerability in PowerDNS Recursor 4.1.0 through 4.3.0 that allows an attacker to bypass DNSSEC validation.
CVE-2020-12244 affects PowerDNS Recursor versions 4.1.0 through 4.3.0 by allowing an attacker to bypass DNSSEC validation.
The severity of CVE-2020-12244 is high with a CVSS score of 7.5.
To fix CVE-2020-12244, update PowerDNS Recursor to version 4.3.1 or later.
You can find more information about CVE-2020-12244 in the following references: <ul><li><a href='http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00052.html'>http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00052.html</a></li><li><a href='http://www.openwall.com/lists/oss-security/2020/05/19/3'>http://www.openwall.com/lists/oss-security/2020/05/19/3</a></li><li><a href='https://doc.powerdns.com/recursor/security-advisories/powerdns-advisory-2020-02.html'>https://doc.powerdns.com/recursor/security-advisories/powerdns-advisory-2020-02.html</a></li></ul>