ID CVE-2020-6078
Summary An exploitable denial-of-service vulnerability exists in the message-parsing functionality of Videolabs libmicrodns 0.1.0. When parsing mDNS messages in mdns_recv, the return value of the mdns_read_header function is not checked, leading to an uninitialized variable usage that eventually results in a null pointer dereference, leading to service crash. An attacker can send a series of mDNS messages to trigger this vulnerability.
References
Vulnerable Configurations
  • cpe:2.3:a:videolabs:libmicrodns:0.1.0:*:*:*:*:*:*:*
    cpe:2.3:a:videolabs:libmicrodns:0.1.0:*:*:*:*:*:*:*
  • cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
    cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
  • cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
    cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
CVSS
Base: 5.0 (as of 21-01-2024 - 01:32)
Impact:
Exploitability:
CWE CWE-252
CAPEC
Access
VectorComplexityAuthentication
NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
NONE NONE PARTIAL
cvss-vector via4 AV:N/AC:L/Au:N/C:N/I:N/A:P
refmap via4
debian DSA-4671
gentoo GLSA-202005-10
misc https://talosintelligence.com/vulnerability_reports/TALOS-2020-1001
Last major update 21-01-2024 - 01:32
Published 24-03-2020 - 21:15
Last modified 21-01-2024 - 01:32
Back to Top