exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 8 of 8 RSS Feed

CVE-2020-12662

Status Candidate

Overview

Unbound before 1.10.1 has Insufficient Control of Network Message Volume, aka an "NXNSAttack" issue. This is triggered by random subdomains in the NSDNAME in NS records.

Related Files

Red Hat Security Advisory 2020-4181-01
Posted Oct 6, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-4181-01 - The unbound packages provide a validating, recursive, and caching DNS or DNSSEC resolver.

tags | advisory
systems | linux, redhat
advisories | CVE-2020-12662, CVE-2020-12663
SHA-256 | bcde3d393794fedcb5f362e3c881b5f9bea5cc7526950b25aacb3ee2a982cc72
Red Hat Security Advisory 2020-2640-01
Posted Jun 22, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-2640-01 - The unbound packages provide a validating, recursive, and caching DNS or DNSSEC resolver. Multiple denial of service related vulnerabilities were addressed.

tags | advisory, denial of service, vulnerability
systems | linux, redhat
advisories | CVE-2020-12662, CVE-2020-12663
SHA-256 | e267ec6108807812848e4e010541821f1d5880fa63c5b39723afb536eab5a8de
Red Hat Security Advisory 2020-2419-01
Posted Jun 8, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-2419-01 - The unbound packages provide a validating, recursive, and caching DNS or DNSSEC resolver. Amplification and infinite loop issues were resolved.

tags | advisory
systems | linux, redhat
advisories | CVE-2020-12662, CVE-2020-12663
SHA-256 | 0cdaef71a39b06881b2a0676dc8c29f82266e5a1998f3494b817ed311a4c1460
Red Hat Security Advisory 2020-2418-01
Posted Jun 8, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-2418-01 - The unbound packages provide a validating, recursive, and caching DNS or DNSSEC resolver. Amplification and infinite loop issues were resolved.

tags | advisory
systems | linux, redhat
advisories | CVE-2020-12662, CVE-2020-12663
SHA-256 | 0a871a5550bb50929d52ca98f026d9f4f8a79edf5160c0f67dbd2603ad936705
Red Hat Security Advisory 2020-2416-01
Posted Jun 8, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-2416-01 - The unbound packages provide a validating, recursive, and caching DNS or DNSSEC resolver. Amplification and infinite loop issues were resolved.

tags | advisory
systems | linux, redhat
advisories | CVE-2020-12662, CVE-2020-12663
SHA-256 | bf92116fab737f9b4a49c818217363e378c33cd6da3746483361032a08a44afa
Red Hat Security Advisory 2020-2414-01
Posted Jun 8, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-2414-01 - The unbound packages provide a validating, recursive, and caching DNS or DNSSEC resolver. Amplification and infinite loop issues were resolved.

tags | advisory
systems | linux, redhat
advisories | CVE-2020-12662, CVE-2020-12663
SHA-256 | 50320e478a15427f0b2906febcc009b2243b78ea31f370822475973923a84207
Debian Security Advisory 4694-1
Posted May 28, 2020
Authored by Debian | Site debian.org

Debian Linux Security Advisory 4694-1 - Two vulnerabiliites have been discovered in Unbound, a recursive-only caching DNS server; a traffic amplification attack against third party authoritative name servers (NXNSAttack) and insufficient sanitisation of replies from upstream servers could result in denial of service via an infinite loop.

tags | advisory, denial of service
systems | linux, debian
advisories | CVE-2020-12662, CVE-2020-12663
SHA-256 | b046a72fee0ad425126c623785cc6b1b0c768b446a15efc25f18f621ebd40c16
Ubuntu Security Notice USN-4374-1
Posted May 27, 2020
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 4374-1 - Lior Shafir, Yehuda Afek, and Anat Bremler-Barr discovered that Unbound incorrectly handled certain queries. A remote attacker could use this issue to perform an amplification attack directed at a target. It was discovered that Unbound incorrectly handled certain malformed answers. A remote attacker could possibly use this issue to cause Unbound to crash, resulting in a denial of service.

tags | advisory, remote, denial of service
systems | linux, ubuntu
advisories | CVE-2020-12662, CVE-2020-12663
SHA-256 | 49ccd78f08f9c26b5027e0bfd357a87498bb772816a9f601179e7ed7a143011b
Page 1 of 1
Back1Next

File Archive:

May 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    May 1st
    44 Files
  • 2
    May 2nd
    5 Files
  • 3
    May 3rd
    11 Files
  • 4
    May 4th
    0 Files
  • 5
    May 5th
    0 Files
  • 6
    May 6th
    28 Files
  • 7
    May 7th
    3 Files
  • 8
    May 8th
    4 Files
  • 9
    May 9th
    54 Files
  • 10
    May 10th
    12 Files
  • 11
    May 11th
    0 Files
  • 12
    May 12th
    0 Files
  • 13
    May 13th
    17 Files
  • 14
    May 14th
    11 Files
  • 15
    May 15th
    0 Files
  • 16
    May 16th
    0 Files
  • 17
    May 17th
    0 Files
  • 18
    May 18th
    0 Files
  • 19
    May 19th
    0 Files
  • 20
    May 20th
    0 Files
  • 21
    May 21st
    0 Files
  • 22
    May 22nd
    0 Files
  • 23
    May 23rd
    0 Files
  • 24
    May 24th
    0 Files
  • 25
    May 25th
    0 Files
  • 26
    May 26th
    0 Files
  • 27
    May 27th
    0 Files
  • 28
    May 28th
    0 Files
  • 29
    May 29th
    0 Files
  • 30
    May 30th
    0 Files
  • 31
    May 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close