Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2020-6098 First vendor Publication 2020-07-28
Vendor Cve Last vendor Modification 2022-05-12

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Overall CVSS Score 7.5
Base Score 7.5 Environmental Score 7.5
impact SubScore 3.6 Temporal Score 7.5
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact None
Integrity Impact None Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

An exploitable denial of service vulnerability exists in the freeDiameter functionality of freeDiameter 1.3.2. A specially crafted Diameter request can trigger a memory corruption resulting in denial-of-service. An attacker can send a malicious packet to trigger this vulnerability.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6098

CWE : Common Weakness Enumeration

% Id Name
50 % CWE-787 Out-of-bounds Write (CWE/SANS Top 25)
50 % CWE-191 Integer Underflow (Wrap or Wraparound)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1

Snort® IPS/IDS

Date Description
2020-12-05 TRUFFLEHUNTER TALOS-2020-1030 attack attempt
RuleID : 53562 - Revision : 1 - Type : SERVER-OTHER

Sources (Detail)

Source Url
MISC https://talosintelligence.com/vulnerability_reports/TALOS-2020-1030

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
Date Informations
2022-05-12 21:23:18
  • Multiple Updates
2022-04-29 02:04:48
  • Multiple Updates
2022-04-19 21:23:19
  • Multiple Updates
2021-08-05 01:40:03
  • Multiple Updates
2021-07-21 17:23:33
  • Multiple Updates
2021-05-04 13:57:23
  • Multiple Updates
2021-04-22 03:07:57
  • Multiple Updates
2020-12-05 21:23:47
  • Multiple Updates
2020-07-31 21:23:13
  • Multiple Updates
2020-07-29 09:23:03
  • Multiple Updates
2020-07-29 05:22:55
  • First insertion