CVE-2020-5591

CVSS V2 Medium 5 CVSS V3 High 7.5
Description
XACK DNS 1.11.0 to 1.11.4, 1.10.0 to 1.10.8, 1.8.0 to 1.8.23, 1.7.0 to 1.7.18, and versions before 1.7.0 allow remote attackers to cause a denial of service condition resulting in degradation of the recursive resolver's performance or compromising the recursive resolver as a reflector in a reflection attack.
Overview
  • CVE ID
  • CVE-2020-5591
  • Assigner
  • vultures@jpcert.or.jp
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2020-06-05T18:15:14
  • Last Modified Date
  • 2020-06-11T16:23:07
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:xack:xack_dns:*:*:*:*:*:*:*:* 1 OR 1.7.18
cpe:2.3:a:xack:xack_dns:*:*:*:*:*:*:*:* 1 OR 1.8.0 1.8.23
cpe:2.3:a:xack:xack_dns:*:*:*:*:*:*:*:* 1 OR 1.10.0 1.10.8
cpe:2.3:a:xack:xack_dns:*:*:*:*:*:*:*:* 1 OR 1.11.0 1.11.4
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:L/Au:N/C:N/I:N/A:P
  • Access Vector
  • NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • NONE
  • Integrity Impact
  • NONE
  • Availability Impact
  • PARTIAL
  • Base Score
  • 5
  • Severity
  • MEDIUM
  • Exploitability Score
  • 10
  • Impact Score
  • 2.9
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • NONE
  • Availability Impact
  • HIGH
  • Base Score
  • 7.5
  • Base Severity
  • HIGH
  • Exploitability Score
  • 3.9
  • Impact Score
  • 3.6
References
Reference URL Reference Tags
https://xack.co.jp/info/?ID=622 Vendor Advisory
https://jvn.jp/en/jp/JVN40208370/index.html Mitigation Third Party Advisory VDB Entry
History
Created Old Value New Value Data Type Notes
2022-05-10 17:28:25 Added to TrackCVE
2022-12-04 17:29:34 2020-06-05T18:15Z 2020-06-05T18:15:14 CVE Published Date updated
2022-12-04 17:29:34 2020-06-11T16:23:07 CVE Modified Date updated
2022-12-04 17:29:34 Analyzed Vulnerability Status updated