UBUNTU-CVE-2020-10030

See a problem?
Source
https://ubuntu.com/security/notices/UBUNTU-CVE-2020-10030
Import Source
https://github.com/canonical/ubuntu-security-notices/blob/main/osv/cve/2020/UBUNTU-CVE-2020-10030.json
JSON Data
https://api.osv.dev/v1/vulns/UBUNTU-CVE-2020-10030
Related
Published
2020-05-19T12:00:00Z
Modified
2020-05-19T12:00:00Z
Severity
  • 8.8 (High) CVSS_V3 - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVSS Calculator
Summary
[none]
Details

An issue has been found in PowerDNS Recursor 4.1.0 up to and including 4.3.0. It allows an attacker (with enough privileges to change the system's hostname) to cause disclosure of uninitialized memory content via a stack-based out-of-bounds read. It only occurs on systems where gethostname() does not have '\0' termination of the returned string if the hostname is larger than the supplied buffer. (Linux systems are not affected because the buffer is always large enough. OpenBSD systems are not affected because the returned hostname always has '\0' termination.) Under some conditions, this issue can lead to the writing of one '\0' byte out-of-bounds on the stack, causing a denial of service or possibly arbitrary code execution.

References

Affected packages

Ubuntu:Pro:16.04:LTS / pdns-recursor

Package

Name
pdns-recursor

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

3.*

3.7.3-1

4.*

4.0.0~alpha1-1
4.0.0~alpha1-2
4.0.0~alpha2-2
4.0.0~alpha2-2ubuntu0.1

Ecosystem specific

{
    "ubuntu_priority": "low"
}

Ubuntu:Pro:18.04:LTS / pdns-recursor

Package

Name
pdns-recursor

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

4.*

4.0.6-1
4.0.6-1build1
4.0.7-1
4.1.1-1
4.1.1-1build1
4.1.1-2

Ecosystem specific

{
    "ubuntu_priority": "low"
}

Ubuntu:20.04:LTS / pdns-recursor

Package

Name
pdns-recursor

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

4.*

4.2.0-6
4.2.1-1
4.2.1-1build1
4.2.1-1build2

Ecosystem specific

{
    "ubuntu_priority": "low"
}