828
VMScore

CVE-2018-1046

Published: 16/07/2018 Updated: 31/08/2020
CVSS v2 Base Score: 9.3 | Impact Score: 10 | Exploitability Score: 8.6
CVSS v3 Base Score: 7.8 | Impact Score: 5.9 | Exploitability Score: 1.8
VMScore: 828
Vector: AV:N/AC:M/Au:N/C:C/I:C/A:C

Vulnerability Summary

pdns before version 4.1.2 is vulnerable to a buffer overflow in dnsreplay. In the dnsreplay tool provided with PowerDNS Authoritative, replaying a specially crafted PCAP file can trigger a stack-based buffer overflow, leading to a crash and potentially arbitrary code execution. This buffer overflow only occurs when the -ecs-stamp option of dnsreplay is used.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

powerdns pdns

Vendor Advisories

Debian Bug report logs - #898255 pdns-tools: [CVE-2018-1046] stack-based buffer overflow in dnsreplay Package: pdns-tools; Maintainer for pdns-tools is pdns packagers <pdns@packagesdebianorg>; Source for pdns-tools is src:pdns (PTS, buildd, popcon) Reported by: Yves-Alexis Perez <corsac@debianorg> Date: Wed, 9 Ma ...
An issue has been found in the dnsreplay tool provided with PowerDNS Authoritative, where replaying a specially crafted PCAP file can trigger a stack based buffer overflow, leading to a crash and potentially arbitrary code execution This buffer overflow only occurs when the --ecs-stamp option of dnsreplay is used Regardless of this issue, the use ...