CVE-2020-6071 log

Source
Severity Medium
Remote Yes
Type Denial of service
Description
An exploitable denial-of-service vulnerability exists in the resource record-parsing functionality of Videolabs libmicrodns 0.1.0. When parsing compressed labels in mDNS messages, the compression pointer is followed without checking for recursion, leading to a denial of service. An attacker can send an mDNS message to trigger this vulnerability.
Group Package Affected Fixed Severity Status Ticket
AVG-1136 libmicrodns 0.1.0-1 0.1.2-1 Critical Fixed
Date Advisory Group Package Severity Type
30 Apr 2020 ASA-202004-24 AVG-1136 libmicrodns Critical multiple issues
References
https://talosintelligence.com/vulnerability_reports/TALOS-2020-0994
https://github.com/videolabs/libmicrodns/commit/0103f40371cd6e5f034d1ea5674cd33316fef518