5
CVSSv2

CVE-2020-12667

Published: 19/05/2020 Updated: 07/11/2023
CVSS v2 Base Score: 5 | Impact Score: 2.9 | Exploitability Score: 10
CVSS v3 Base Score: 7.5 | Impact Score: 3.6 | Exploitability Score: 3.9
VMScore: 445
Vector: AV:N/AC:L/Au:N/C:N/I:N/A:P

Vulnerability Summary

Knot Resolver prior to 5.1.1 allows traffic amplification via a crafted DNS answer from an attacker-controlled server, aka an "NXNSAttack" issue. This is triggered by random subdomains in the NSDNAME in NS records.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

nic knot resolver

Vendor Advisories

Debian Bug report logs - #961076 NXNS Attack (CVE-2020-12667) Package: knot-resolver; Maintainer for knot-resolver is knot-resolver packagers <knot-resolver@packagesdebianorg>; Source for knot-resolver is src:knot-resolver (PTS, buildd, popcon) Reported by: danielbaumann@progress-linuxorg Date: Tue, 19 May 2020 20:21:0 ...

Mailing Lists

<!--X-Body-Begin--> <!--X-User-Header--> oss-sec mailing list archives <!--X-User-Header-End--> <!--X-TopPNI--> By Date By Thread </form> <!--X-TopPNI-End--> <!--X-MsgBody--> <!--X-Subject-Header-Begin--> [CVE-2020-12667] Knot Resolver 511 NXNSAttack mitigation <!--X-Subject-Header-End--> <!--X-Head-of-Message--> From: Petr � ...