CVE-2020-6072

NameCVE-2020-6072
DescriptionAn exploitable code execution vulnerability exists in the label-parsing functionality of Videolabs libmicrodns 0.1.0. When parsing compressed labels in mDNS messages, the rr_decode function's return value is not checked, leading to a double free that could be exploited to execute arbitrary code. An attacker can send an mDNS message to trigger this vulnerability.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
ReferencesDSA-4671-1

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
vlc (PTS)buster3.0.17.4-0+deb10u1fixed
buster (security)3.0.20-0+deb10u1fixed
bullseye, bullseye (security)3.0.20-0+deb11u1fixed
bookworm, bookworm (security)3.0.20-0+deb12u1fixed
trixie3.0.20-1fixed
sid3.0.20-4fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
libmicrodnssource(unstable)(unfixed)
vlcsourcejessie(unfixed)end-of-life
vlcsourcestretch3.0.10-0+deb9u1DSA-4671-1
vlcsourcebuster3.0.10-0+deb10u1DSA-4671-1
vlcsource(unstable)3.0.8-4

Notes

[jessie] - vlc <end-of-life> (Not supported in jessie LTS)
https://talosintelligence.com/vulnerability_reports/TALOS-2020-0995
These were addressed on the source level in 3.0.9, but 3.0.8-4 disables the plugin

Search for package or bug name: Reporting problems