Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2020-6073 First vendor Publication 2020-03-24
Vendor Cve Last vendor Modification 2022-06-03

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Overall CVSS Score 7.5
Base Score 7.5 Environmental Score 7.5
impact SubScore 3.6 Temporal Score 7.5
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact None
Integrity Impact None Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

An exploitable denial-of-service vulnerability exists in the TXT record-parsing functionality of Videolabs libmicrodns 0.1.0. When parsing the RDATA section in a TXT record in mDNS messages, multiple integer overflows can be triggered, leading to a denial of service. An attacker can send an mDNS message to trigger this vulnerability.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6073

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-190 Integer Overflow or Wraparound (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 1

Snort® IPS/IDS

Date Description
2020-12-05 TRUFFLEHUNTER TALOS-2020-0996 attack attempt
RuleID : 53071 - Revision : 1 - Type : SERVER-OTHER

Sources (Detail)

Source Url
DEBIAN https://www.debian.org/security/2020/dsa-4671
GENTOO https://security.gentoo.org/glsa/202005-10
MISC https://talosintelligence.com/vulnerability_reports/TALOS-2020-0996

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
Date Informations
2022-06-04 00:27:25
  • Multiple Updates
2022-04-20 00:23:21
  • Multiple Updates
2021-05-04 13:56:01
  • Multiple Updates
2021-04-22 03:06:26
  • Multiple Updates
2020-12-05 21:23:47
  • Multiple Updates
2020-05-23 02:37:21
  • First insertion