RIOT RIOT-OS version after commit 7af03ab624db0412c727eed9ab7630a5282e2fd3 contains a Buffer Overflow vulnerability in sock_dns, an implementation of the DNS protocol utilizing the RIOT sock API that can result in Remote code executing. This attack appears to be exploitable via network connectivity.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2019-02-04T21:00:00

Updated: 2024-08-05T03:00:19.313Z

Reserved: 2019-01-09T00:00:00

Link: CVE-2019-1000006

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2019-02-04T21:29:00.830

Modified: 2021-07-21T11:39:23.747

Link: CVE-2019-1000006

cve-icon Redhat

No data.