Vulnerability CVE-2020-12667


Published: 2020-05-19

Description:
Knot Resolver before 5.1.1 allows traffic amplification via a crafted DNS answer from an attacker-controlled server, aka an "NXNSAttack" issue. This is triggered by random subdomains in the NSDNAME in NS records.

Type:

CWE-400

(Uncontrolled Resource Consumption ('Resource Exhaustion'))

CVSS2 => (AV:N/AC:L/Au:N/C:N/I:N/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
5/10
2.9/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
None
None
Partial
Affected software
NIC -> Knot resolver 

 References:
http://cyber-security-group.cs.tau.ac.il/
#
http://www.openwall.com/lists/oss-security/2020/05/19/2
https://en.blog.nic.cz/2020/05/19/nxnsattack-upgrade-resolvers-to-stop-new-kind-of-random-subdomain-attack/
https://www.knot-resolver.cz/2020-05-19-knot-resolver-5.1.1.html

Copyright 2024, cxsecurity.com

 

Back to Top