7.5
CVSSv3

CVE-2020-6073

Published: 24/03/2020 Updated: 03/06/2022
CVSS v2 Base Score: 5 | Impact Score: 2.9 | Exploitability Score: 10
CVSS v3 Base Score: 7.5 | Impact Score: 3.6 | Exploitability Score: 3.9
VMScore: 445
Vector: AV:N/AC:L/Au:N/C:N/I:N/A:P

Vulnerability Summary

An exploitable denial-of-service vulnerability exists in the TXT record-parsing functionality of Videolabs libmicrodns 0.1.0. When parsing the RDATA section in a TXT record in mDNS messages, multiple integer overflows can be triggered, leading to a denial of service. An attacker can send an mDNS message to trigger this vulnerability.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

videolabs libmicrodns 0.1.0

debian debian linux 9.0

Vendor Advisories

Multiple security issues were discovered in the microdns plugin of the VLC media player, which could result in denial of service or potentially the execution of arbitrary code via malicious mDNS packets For the oldstable distribution (stretch), these problems have been fixed in version 3010-0+deb9u1 This update disables the microdns plugin For ...
Severity Unknown Remote Unknown Type Unknown Description AVG-1136 libmicrodns 010-1 Medium Vulnerable ...