CVE-2019-1000006

RIOT RIOT-OS version after commit 7af03ab624db0412c727eed9ab7630a5282e2fd3 contains a Buffer Overflow vulnerability in sock_dns, an implementation of the DNS protocol utilizing the RIOT sock API that can result in Remote code executing. This attack appears to be exploitable via network connectivity.
References
Link Resource
https://github.com/RIOT-OS/RIOT/issues/10739 Exploit Issue Tracking
Configurations

Configuration 1

cpe:2.3:o:riot-os:riot:*:*:*:*:*:*:*:*

Information

Published : 2019-02-04 09:29

Updated : 2021-07-21 11:39


NVD link : CVE-2019-1000006

Mitre link : CVE-2019-1000006

Products Affected
No products.
CWE