Executive Summary

Informations
Name CVE-2020-8616 First vendor Publication 2020-05-19
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H
Overall CVSS Score 8.6
Base Score 8.6 Environmental Score 8.6
impact SubScore 4 Temporal Score 8.6
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Changed Confidentiality Impact None
Integrity Impact None Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A malicious actor who intentionally exploits this lack of effective limitation on the number of fetches performed when processing referrals can, through the use of specially crafted referrals, cause a recursing server to issue a very large number of fetches in an attempt to process the referral. This has at least two potential effects: The performance of the recursing server can potentially be degraded by the additional work required to perform these fetches, and The attacker can exploit this behavior to use the recursing server as a reflector in a reflection attack with a high amplification factor.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8616

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-400 Uncontrolled Resource Consumption ('Resource Exhaustion')

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 665
Os 2

Sources (Detail)

https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
Source Url
CONFIRM https://kb.isc.org/docs/cve-2020-8616
https://security.netapp.com/advisory/ntap-20200522-0002/
https://www.synology.com/security/advisory/Synology_SA_20_12
DEBIAN https://www.debian.org/security/2020/dsa-4689
MISC http://www.nxnsattack.com
MLIST http://www.openwall.com/lists/oss-security/2020/05/19/4
https://lists.debian.org/debian-lts-announce/2020/05/msg00031.html
SUSE http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00041.html
http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00044.html
UBUNTU https://usn.ubuntu.com/4365-1/
https://usn.ubuntu.com/4365-2/

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
Date Informations
2024-02-02 02:19:41
  • Multiple Updates
2024-02-01 12:21:57
  • Multiple Updates
2023-12-01 02:09:30
  • Multiple Updates
2023-11-07 21:37:22
  • Multiple Updates
2023-09-23 02:06:41
  • Multiple Updates
2023-09-05 13:14:01
  • Multiple Updates
2023-09-05 01:21:31
  • Multiple Updates
2023-09-02 13:12:48
  • Multiple Updates
2023-09-02 01:21:50
  • Multiple Updates
2023-08-22 13:05:07
  • Multiple Updates
2023-03-28 12:21:15
  • Multiple Updates
2022-10-11 01:20:49
  • Multiple Updates
2021-11-04 01:43:42
  • Multiple Updates
2021-08-28 01:41:27
  • Multiple Updates
2021-05-08 12:37:35
  • Multiple Updates
2021-05-04 14:06:14
  • Multiple Updates
2021-04-22 03:11:09
  • Multiple Updates
2021-03-27 01:36:18
  • Multiple Updates
2020-12-10 12:31:02
  • Multiple Updates
2020-12-10 01:31:20
  • Multiple Updates
2020-10-21 01:30:16
  • Multiple Updates
2020-10-21 01:29:47
  • Multiple Updates
2020-10-20 17:23:00
  • Multiple Updates
2020-10-20 09:23:00
  • Multiple Updates
2020-09-03 01:31:14
  • Multiple Updates
2020-06-04 12:25:53
  • Multiple Updates
2020-06-01 12:27:12
  • Multiple Updates
2020-05-31 05:22:46
  • Multiple Updates
2020-05-29 09:22:50
  • Multiple Updates
2020-05-28 17:22:52
  • Multiple Updates
2020-05-28 05:22:54
  • Multiple Updates
2020-05-23 02:41:46
  • Multiple Updates
2020-05-23 02:40:53
  • First insertion