CVE-2018-1046

CVSS V2 High 9.3 CVSS V3 High 7.8
Description
pdns before version 4.1.2 is vulnerable to a buffer overflow in dnsreplay. In the dnsreplay tool provided with PowerDNS Authoritative, replaying a specially crafted PCAP file can trigger a stack-based buffer overflow, leading to a crash and potentially arbitrary code execution. This buffer overflow only occurs when the -ecs-stamp option of dnsreplay is used.
Overview
  • CVE ID
  • CVE-2018-1046
  • Assigner
  • secalert@redhat.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2018-07-16T20:29:00
  • Last Modified Date
  • 2020-08-31T15:58:54
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:powerdns:pdns:*:*:*:*:*:*:*:* 1 OR 4.1.2
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:M/Au:N/C:C/I:C/A:C
  • Access Vector
  • NETWORK
  • Access Compatibility
  • MEDIUM
  • Authentication
  • NONE
  • Confidentiality Impact
  • COMPLETE
  • Integrity Impact
  • COMPLETE
  • Availability Impact
  • COMPLETE
  • Base Score
  • 9.3
  • Severity
  • HIGH
  • Exploitability Score
  • 8.6
  • Impact Score
  • 10
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • Attack Vector
  • LOCAL
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • REQUIRED
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • HIGH
  • Base Score
  • 7.8
  • Base Severity
  • HIGH
  • Exploitability Score
  • 1.8
  • Impact Score
  • 5.9
References
Reference URL Reference Tags
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-1046 Issue Tracking Patch Third Party Advisory
History
Created Old Value New Value Data Type Notes
2022-05-10 16:27:37 Added to TrackCVE
2022-12-03 09:56:21 2018-07-16T20:29Z 2018-07-16T20:29:00 CVE Published Date updated
2022-12-03 09:56:21 2020-08-31T15:58:54 CVE Modified Date updated
2022-12-03 09:56:21 Analyzed Vulnerability Status updated