CVE-2020-19860

NameCVE-2020-19860
DescriptionWhen ldns version 1.7.1 verifies a zone file, the ldns_rr_new_frm_str_internal function has a heap out of bounds read vulnerability. An attacker can leak information on the heap by constructing a zone file payload.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
ReferencesDLA-2910-1

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
ldns (PTS)buster1.7.0-4vulnerable
bullseye1.7.1-2vulnerable
trixie, bookworm1.8.3-1fixed
sid1.8.3-2fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
ldnssourcestretch1.7.0-1+deb9u1DLA-2910-1
ldnssource(unstable)1.8.1-1

Notes

[bullseye] - ldns <no-dsa> (Minor issue)
[buster] - ldns <no-dsa> (Minor issue)
https://github.com/NLnetLabs/ldns/issues/50
https://github.com/NLnetLabs/ldns/commit/15d96206996bea969fbc918eb0a4a346f514b9f3 (1.8.0-rc.1)
https://github.com/NLnetLabs/ldns/commit/4e9861576a600a5ecfa16ec2de853c90dd9ce276 (1.8.0-rc.1)

Search for package or bug name: Reporting problems