445
VMScore

CVE-2020-6078

Published: 24/03/2020 Updated: 21/01/2024
CVSS v2 Base Score: 5 | Impact Score: 2.9 | Exploitability Score: 10
CVSS v3 Base Score: 7.5 | Impact Score: 3.6 | Exploitability Score: 3.9
VMScore: 445
Vector: AV:N/AC:L/Au:N/C:N/I:N/A:P

Vulnerability Summary

An exploitable denial-of-service vulnerability exists in the message-parsing functionality of Videolabs libmicrodns 0.1.0. When parsing mDNS messages in mdns_recv, the return value of the mdns_read_header function is not checked, leading to an uninitialized variable usage that eventually results in a null pointer dereference, leading to service crash. An attacker can send a series of mDNS messages to trigger this vulnerability.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

videolabs libmicrodns 0.1.0

debian debian linux 9.0

debian debian linux 10.0

Vendor Advisories

Multiple security issues were discovered in the microdns plugin of the VLC media player, which could result in denial of service or potentially the execution of arbitrary code via malicious mDNS packets For the oldstable distribution (stretch), these problems have been fixed in version 3010-0+deb9u1 This update disables the microdns plugin For ...
Severity Unknown Remote Unknown Type Unknown Description AVG-1136 libmicrodns 010-1 Medium Vulnerable ...