pdns before version 4.1.2 is vulnerable to a buffer overflow in dnsreplay. In the dnsreplay tool provided with PowerDNS Authoritative, replaying a specially crafted PCAP file can trigger a stack-based buffer overflow, leading to a crash and potentially arbitrary code execution. This buffer overflow only occurs when the -ecs-stamp option of dnsreplay is used.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: redhat

Published: 2018-07-16T20:00:00

Updated: 2024-08-05T03:44:11.842Z

Reserved: 2017-12-04T00:00:00

Link: CVE-2018-1046

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2018-07-16T20:29:00.317

Modified: 2020-08-31T15:58:54.703

Link: CVE-2018-1046

cve-icon Redhat

No data.