CVE-2020-6077

CVE-2020-6077

An exploitable denial-of-service vulnerability exists in the message-parsing functionality of Videolabs libmicrodns 0.1.0. When parsing mDNS messages, the implementation does not properly keep track of the available data in the message, possibly leading to an out-of-bounds read that would result in a denial of service. An attacker can send an mDNS message to trigger this vulnerability.

Source: CVE-2020-6077

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다