ALT-PU-2020-1995-1
Package knot-resolver updated to version 5.1.1-alt1 for branch sisyphus in task 252073.
Closed vulnerabilities
Published: 2020-05-19
Modified: 2024-11-21
Modified: 2024-11-21
CVE-2020-12667
Knot Resolver before 5.1.1 allows traffic amplification via a crafted DNS answer from an attacker-controlled server, aka an "NXNSAttack" issue. This is triggered by random subdomains in the NSDNAME in NS records.
Severity: HIGH (7.5)
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
References:
- http://cyber-security-group.cs.tau.ac.il/#
- [oss-security] 20200519 [CVE-2020-12667] Knot Resolver 5.1.1 NXNSAttack mitigation
- https://en.blog.nic.cz/2020/05/19/nxnsattack-upgrade-resolvers-to-stop-new-kind-of-random-subdomain-attack/
- [debian-lts-announce] 20240426 [SECURITY] [DLA 3795-1] knot-resolver security update
- FEDORA-2020-bf68101ad3
- https://www.knot-resolver.cz/2020-05-19-knot-resolver-5.1.1.html
- http://cyber-security-group.cs.tau.ac.il/#
- https://www.knot-resolver.cz/2020-05-19-knot-resolver-5.1.1.html
- FEDORA-2020-bf68101ad3
- [debian-lts-announce] 20240426 [SECURITY] [DLA 3795-1] knot-resolver security update
- https://en.blog.nic.cz/2020/05/19/nxnsattack-upgrade-resolvers-to-stop-new-kind-of-random-subdomain-attack/
- [oss-security] 20200519 [CVE-2020-12667] Knot Resolver 5.1.1 NXNSAttack mitigation