Lucene search

K
ubuntucveUbuntu.comUB:CVE-2020-10030
HistoryMay 19, 2020 - 12:00 a.m.

CVE-2020-10030

2020-05-1900:00:00
ubuntu.com
ubuntu.com
12

6.5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

0.006 Low

EPSS

Percentile

78.2%

An issue has been found in PowerDNS Recursor 4.1.0 up to and including
4.3.0. It allows an attacker (with enough privileges to change the system’s
hostname) to cause disclosure of uninitialized memory content via a
stack-based out-of-bounds read. It only occurs on systems where
gethostname() does not have ‘\0’ termination of the returned string if the
hostname is larger than the supplied buffer. (Linux systems are not
affected because the buffer is always large enough. OpenBSD systems are not
affected because the returned hostname always has ‘\0’ termination.) Under
some conditions, this issue can lead to the writing of one ‘\0’ byte
out-of-bounds on the stack, causing a denial of service or possibly
arbitrary code execution.

6.5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

0.006 Low

EPSS

Percentile

78.2%