Show filters
3 Total Results
Displaying 1-3 of 3
Sort by:
Attacker Value
High

CVE-2020-8616: NXNSAttack: Recursive DNS Inefficiencies and Vulnerabilities

Disclosure Date: May 19, 2020 (last updated November 08, 2023)
A malicious actor who intentionally exploits this lack of effective limitation on the number of fetches performed when processing referrals can, through the use of specially crafted referrals, cause a recursing server to issue a very large number of fetches in an attempt to process the referral. This has at least two potential effects: The performance of the recursing server can potentially be degraded by the additional work required to perform these fetches, and The attacker can exploit this behavior to use the recursing server as a reflector in a reflection attack with a high amplification factor.
Attacker Value
Unknown

CVE-2020-12662

Disclosure Date: May 19, 2020 (last updated November 08, 2023)
Unbound before 1.10.1 has Insufficient Control of Network Message Volume, aka an "NXNSAttack" issue. This is triggered by random subdomains in the NSDNAME in NS records.
Attacker Value
Unknown

CVE-2020-12667

Disclosure Date: May 19, 2020 (last updated November 08, 2023)
Knot Resolver before 5.1.1 allows traffic amplification via a crafted DNS answer from an attacker-controlled server, aka an "NXNSAttack" issue. This is triggered by random subdomains in the NSDNAME in NS records.