Bug 1839821 (CVE-2020-12667) - CVE-2020-12667 knot-resolver: Traffic amplification triggered by random subdomains in the NSDNAME in NS records
Summary: CVE-2020-12667 knot-resolver: Traffic amplification triggered by random subdo...
Keywords:
Status: CLOSED UPSTREAM
Alias: CVE-2020-12667
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
medium
medium
Target Milestone: ---
Assignee: Red Hat Product Security
QA Contact:
URL:
Whiteboard:
Depends On: 1839822 1839823
Blocks:
TreeView+ depends on / blocked
 
Reported: 2020-05-25 16:43 UTC by Pedro Sampaio
Modified: 2020-05-25 21:15 UTC (History)
3 users (show)

Fixed In Version:
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2020-05-25 21:15:24 UTC
Embargoed:


Attachments (Terms of Use)

Description Pedro Sampaio 2020-05-25 16:43:47 UTC
Knot Resolver before 5.1.1 allows traffic amplification via a crafted DNS answer from an attacker-controlled server, aka an "NXNSAttack" issue. This is triggered by random subdomains in the NSDNAME in NS records.

References:

http://cyber-security-group.cs.tau.ac.il/#
http://www.openwall.com/lists/oss-security/2020/05/19/2
https://en.blog.nic.cz/2020/05/19/nxnsattack-upgrade-resolvers-to-stop-new-kind-of-random-subdomain-attack/
https://www.knot-resolver.cz/2020-05-19-knot-resolver-5.1.1.html

Comment 1 Pedro Sampaio 2020-05-25 16:44:17 UTC
Created knot-resolver tracking bugs for this issue:

Affects: epel-7 [bug 1839823]
Affects: fedora-all [bug 1839822]

Comment 2 Product Security DevOps Team 2020-05-25 21:15:24 UTC
This CVE Bugzilla entry is for community support informational purposes only as it does not affect a package in a commercially supported Red Hat product. Refer to the dependent bugs for status of those individual community products.


Note You need to log in before you can comment on or make changes to this bug.