ID CVE-2018-1046
Summary pdns before version 4.1.2 is vulnerable to a buffer overflow in dnsreplay. In the dnsreplay tool provided with PowerDNS Authoritative, replaying a specially crafted PCAP file can trigger a stack-based buffer overflow, leading to a crash and potentially arbitrary code execution. This buffer overflow only occurs when the -ecs-stamp option of dnsreplay is used.
References
Vulnerable Configurations
  • cpe:2.3:a:powerdns:pdns:*:*:*:*:*:*:*:*
    cpe:2.3:a:powerdns:pdns:*:*:*:*:*:*:*:*
CVSS
Base: 9.3 (as of 31-08-2020 - 15:58)
Impact:
Exploitability:
CWE CWE-787
CAPEC
Access
VectorComplexityAuthentication
NETWORK MEDIUM NONE
Impact
ConfidentialityIntegrityAvailability
COMPLETE COMPLETE COMPLETE
cvss-vector via4 AV:N/AC:M/Au:N/C:C/I:C/A:C
refmap via4
confirm https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-1046
Last major update 31-08-2020 - 15:58
Published 16-07-2018 - 20:29
Last modified 31-08-2020 - 15:58
Back to Top