Vulnerability Name:

CVE-2020-6062 (CCN-176493)

Assigned:2020-02-18
Published:2020-02-18
Updated:2022-06-07
Summary:An exploitable denial-of-service vulnerability exists in the way CoTURN 4.5.1.1 web server parses POST requests. A specially crafted HTTP POST request can lead to server crash and denial of service. An attacker needs to send an HTTP request to trigger this vulnerability.
CVSS v3 Severity:7.5 High (CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)
6.5 Medium (Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): None
Integrity (I): None
Availibility (A): High
5.9 Medium (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H)
5.2 Medium (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): High
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): None
Integrity (I): None
Availibility (A): High
CVSS v2 Severity:5.0 Medium (CVSS v2 Vector: AV:N/AC:L/Au:N/C:N/I:N/A:P)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Authentication (Au): None
Impact Metrics:Confidentiality (C): None
Integrity (I): None
Availibility (A): Partial
5.4 Medium (CCN CVSS v2 Vector: AV:N/AC:H/Au:N/C:N/I:N/A:C)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): High
Athentication (Au): None
Impact Metrics:Confidentiality (C): None
Integrity (I): None
Availibility (A): Complete
Vulnerability Type:CWE-476
Vulnerability Consequences:Denial of Service
References:Source: MITRE
Type: CNA
CVE-2020-6062

Source: XF
Type: UNKNOWN
coturn-cve20206062-dos(176493)

Source: CCN
Type: CoTURN GIT Repository
CoTURN

Source: FEDORA
Type: Mailing List, Third Party Advisory
FEDORA-2020-f3fcb1608a

Source: FEDORA
Type: Mailing List, Third Party Advisory
FEDORA-2020-6efa0fc869

Source: FEDORA
Type: Mailing List, Third Party Advisory
FEDORA-2020-305c173af8

Source: CCN
Type: Talos Vulnerability Report TALOS-2020-0985
CoTURN HTTP Server POST-parsing denial-of-service vulnerability

Source: MISC
Type: Exploit, Third Party Advisory
https://talosintelligence.com/vulnerability_reports/TALOS-2020-0985

Source: UBUNTU
Type: Third Party Advisory
USN-4415-1

Source: DEBIAN
Type: Third Party Advisory
DSA-4711

Source: CCN
Type: WhiteSource Vulnerability Database
CVE-2020-6062

Vulnerable Configuration:Configuration 1:
  • cpe:/a:coturn_project:coturn:4.5.1.1:*:*:*:*:*:*:*

  • Configuration 2:
  • cpe:/o:debian:debian_linux:9.0:*:*:*:*:*:*:*
  • OR cpe:/o:debian:debian_linux:10.0:*:*:*:*:*:*:*

  • Configuration 3:
  • cpe:/o:fedoraproject:fedora:30:*:*:*:*:*:*:*
  • OR cpe:/o:fedoraproject:fedora:31:*:*:*:*:*:*:*
  • OR cpe:/o:fedoraproject:fedora:32:*:*:*:*:*:*:*

  • Configuration 4:
  • cpe:/o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*
  • OR cpe:/o:canonical:ubuntu_linux:19.10:*:*:*:*:*:*:*
  • OR cpe:/o:canonical:ubuntu_linux:20.04:*:*:*:lts:*:*:*
  • OR cpe:/o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:*

  • Configuration CCN 1:
  • cpe:/a:coturn_project:coturn:4.5.1.1:*:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    Oval Definitions
    Definition IDClassTitleLast Modified
    oval:com.ubuntu.bionic:def:202060620000000
    V
    CVE-2020-6062 on Ubuntu 18.04 LTS (bionic) - medium.
    2020-02-19
    oval:com.ubuntu.xenial:def:202060620000000
    V
    CVE-2020-6062 on Ubuntu 16.04 LTS (xenial) - medium.
    2020-02-19
    BACK
    coturn_project coturn 4.5.1.1
    debian debian linux 9.0
    debian debian linux 10.0
    fedoraproject fedora 30
    fedoraproject fedora 31
    fedoraproject fedora 32
    canonical ubuntu linux 18.04
    canonical ubuntu linux 19.10
    canonical ubuntu linux 20.04
    canonical ubuntu linux 16.04
    coturn_project coturn 4.5.1.1