ID CVE-2020-6079
Summary An exploitable denial-of-service vulnerability exists in the resource allocation handling of Videolabs libmicrodns 0.1.0. When encountering errors while parsing mDNS messages, some allocated data is not freed, possibly leading to a denial-of-service condition via resource exhaustion. An attacker can send one mDNS message repeatedly to trigger this vulnerability through decoding of the domain name performed by rr_decode.
References
Vulnerable Configurations
  • cpe:2.3:a:videolabs:libmicrodns:0.1.0:*:*:*:*:*:*:*
    cpe:2.3:a:videolabs:libmicrodns:0.1.0:*:*:*:*:*:*:*
  • cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
    cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
  • cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
    cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
CVSS
Base: 5.0 (as of 22-04-2022 - 19:05)
Impact:
Exploitability:
CWE CWE-401
CAPEC
Access
VectorComplexityAuthentication
NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
NONE NONE PARTIAL
cvss-vector via4 AV:N/AC:L/Au:N/C:N/I:N/A:P
refmap via4
debian DSA-4671
gentoo GLSA-202005-10
misc https://talosintelligence.com/vulnerability_reports/TALOS-2020-1002
Last major update 22-04-2022 - 19:05
Published 24-03-2020 - 21:15
Last modified 22-04-2022 - 19:05
Back to Top