Vulnerability CVE-2020-7466


Published: 2020-10-06

Description:
The PPP implementation of MPD before 5.9 allows a remote attacker who can send specifically crafted PPP authentication message to cause the daemon to read beyond allocated memory buffer, which would result in a denial of service condition.

Type:

CWE-125

(Out-of-bounds Read)

CVSS2 => (AV:N/AC:L/Au:N/C:N/I:N/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
5/10
2.9/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
None
None
Partial
Affected software
Mpd project -> MPD 

 References:
https://sourceforge.net/p/mpd/bugs/69/
https://sourceforge.net/p/mpd/svn/2374/

Copyright 2024, cxsecurity.com

 

Back to Top