CVE-2020-10030

NameCVE-2020-10030
DescriptionAn issue has been found in PowerDNS Recursor 4.1.0 up to and including 4.3.0. It allows an attacker (with enough privileges to change the system's hostname) to cause disclosure of uninitialized memory content via a stack-based out-of-bounds read. It only occurs on systems where gethostname() does not have '\0' termination of the returned string if the hostname is larger than the supplied buffer. (Linux systems are not affected because the buffer is always large enough. OpenBSD systems are not affected because the returned hostname always has '\0' termination.) Under some conditions, this issue can lead to the writing of one '\0' byte out-of-bounds on the stack, causing a denial of service or possibly arbitrary code execution.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
pdns-recursor (PTS)buster, buster (security)4.1.11-1+deb10u1vulnerable (unimportant)
bullseye4.4.2-3fixed
bookworm4.8.4-1fixed
bookworm (security)4.8.7-1fixed
sid, trixie4.9.3-1fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
pdns-recursorsource(unstable)4.3.1-1unimportant

Notes

https://docs.powerdns.com/recursor/security-advisories/powerdns-advisory-2020-03.html
https://www.openwall.com/lists/oss-security/2020/05/19/3
Non exploitable on Linux

Search for package or bug name: Reporting problems