5
CVSSv2

CVE-2020-12662

Published: 19/05/2020 Updated: 07/11/2023
CVSS v2 Base Score: 5 | Impact Score: 2.9 | Exploitability Score: 10
CVSS v3 Base Score: 7.5 | Impact Score: 3.6 | Exploitability Score: 3.9
VMScore: 445
Vector: AV:N/AC:L/Au:N/C:N/I:N/A:P

Vulnerability Summary

Unbound prior to 1.10.1 has Insufficient Control of Network Message Volume, aka an "NXNSAttack" issue. This is triggered by random subdomains in the NSDNAME in NS records.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

nlnetlabs unbound

debian debian linux 9.0

debian debian linux 10.0

opensuse leap 15.1

opensuse leap 15.2

canonical ubuntu linux 18.04

canonical ubuntu linux 19.10

canonical ubuntu linux 20.04

fedoraproject fedora 31

fedoraproject fedora 32

Vendor Advisories

Several security issues were fixed in Unbound ...
Two vulnerabiliites have been discovered in Unbound, a recursive-only caching DNS server; a traffic amplification attack against third party authoritative name servers (NXNSAttack) and insufficient sanitisation of replies from upstream servers could result in denial of service via an infinite loop The version of Unbound in the oldstable distributi ...
Synopsis Important: unbound security update Type/Severity Security Advisory: Important Topic An update for unbound is now available for Red Hat Enterprise Linux 81 Extended Update SupportRed Hat Product Security has rated this update as having a security impact of Important A Common Vulnerability Scoring ...
Synopsis Important: unbound security update Type/Severity Security Advisory: Important Topic An update for unbound is now available for Red Hat Enterprise Linux 7Red Hat Product Security has rated this update as having a security impact of Important A Common Vulnerability Scoring System (CVSS) base score, ...
Synopsis Important: unbound security update Type/Severity Security Advisory: Important Topic An update for unbound is now available for Red Hat Enterprise Linux 80 Update Services for SAP SolutionsRed Hat Product Security has rated this update as having a security impact of Important A Common Vulnerabili ...
Synopsis Important: unbound security update Type/Severity Security Advisory: Important Topic An update for unbound is now available for Red Hat Enterprise Linux 6Red Hat Product Security has rated this update as having a security impact of Important A Common Vulnerability Scoring System (CVSS) base score, ...
Synopsis Important: unbound security update Type/Severity Security Advisory: Important Topic An update for unbound is now available for Red Hat Enterprise Linux 7Red Hat Product Security has rated this update as having a security impact of Important A Common Vulnerability Scoring System (CVSS) base score, ...
Synopsis Important: unbound security update Type/Severity Security Advisory: Important Topic An update for unbound is now available for Red Hat Enterprise Linux 8Red Hat Product Security has rated this update as having a security impact of Important A Common Vulnerability Scoring System (CVSS) base score, ...
Synopsis Important: unbound security update Type/Severity Security Advisory: Important Topic An update for unbound is now available for Red Hat Enterprise Linux 77 Extended Update SupportRed Hat Product Security has rated this update as having a security impact of Important A Common Vulnerability Scoring ...
Synopsis Important: Container-native Virtualization security, bug fix, and enhancement update Type/Severity Security Advisory: Important Topic Red Hat OpenShift Virtualization release 240 is now available with updates to packages and images that fix several bugs and add enhancementsRed Hat Product Securi ...
infinite loop via malformed DNS answers received from upstream servers (CVE-2020-12663) insufficient control of network message volume leads to DoS (CVE-2020-12662) ...
A network amplification vulnerability was found in Unbound, in the way it processes delegation messages from one authoritative zone to another This flaw allows an attacker to cause a denial of service or be part of an attack against another DNS server when Unbound is deployed as a recursive resolver or authoritative name server(CVE-2020-12662) Un ...
An issue has been found in unbound before 1101, that makes it possible to have a single incoming query result in a large number of outgoing queries This amplification makes it possible for Unbound to be used in a denial of service attack The researchers discovering this called this attack the NXNSattackThis attack makes use of cache bypassing ...