CVE-2018-1046

pdns before version 4.1.2 is vulnerable to a buffer overflow in dnsreplay. In the dnsreplay tool provided with PowerDNS Authoritative, replaying a specially crafted PCAP file can trigger a stack-based buffer overflow, leading to a crash and potentially arbitrary code execution. This buffer overflow only occurs when the -ecs-stamp option of dnsreplay is used.
References
Configurations

Configuration 1

cpe:2.3:a:powerdns:pdns:*:*:*:*:*:*:*:*

Information

Published : 2018-07-16 08:29

Updated : 2020-08-31 03:58


NVD link : CVE-2018-1046

Mitre link : CVE-2018-1046

Products Affected
No products.
CWE