CVE-2020-6098

An exploitable denial of service vulnerability exists in the freeDiameter functionality of freeDiameter 1.3.2. A specially crafted Diameter request can trigger a memory corruption resulting in denial-of-service. An attacker can send a malicious packet to trigger this vulnerability.
References
Link Resource
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1030 Exploit Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:freediameter:freediameter:1.3.2:*:*:*:*:*:*:*

History

12 May 2022, 17:22

Type Values Removed Values Added
CWE CWE-20

19 Apr 2022, 16:15

Type Values Removed Values Added
CWE CWE-20
CWE-787

Information

Published : 2020-07-28 22:15

Updated : 2023-12-10 13:27


NVD link : CVE-2020-6098

Mitre link : CVE-2020-6098

CVE.ORG link : CVE-2020-6098


JSON object : View

Products Affected

freediameter

  • freediameter
CWE
CWE-191

Integer Underflow (Wrap or Wraparound)

CWE-787

Out-of-bounds Write