UBUNTU-CVE-2018-1046

See a problem?
Source
https://ubuntu.com/security/notices/UBUNTU-CVE-2018-1046
Import Source
https://github.com/canonical/ubuntu-security-notices/blob/main/osv/cve/2018/UBUNTU-CVE-2018-1046.json
JSON Data
https://api.osv.dev/v1/vulns/UBUNTU-CVE-2018-1046
Related
Published
2018-07-16T20:29:00Z
Modified
2018-07-16T20:29:00Z
Severity
  • 7.8 (High) CVSS_V3 - CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVSS Calculator
  • 7.3 (High) CVSS_V3 - CVSS:3.0/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H CVSS Calculator
Summary
[none]
Details

pdns before version 4.1.2 is vulnerable to a buffer overflow in dnsreplay. In the dnsreplay tool provided with PowerDNS Authoritative, replaying a specially crafted PCAP file can trigger a stack-based buffer overflow, leading to a crash and potentially arbitrary code execution. This buffer overflow only occurs when the -ecs-stamp option of dnsreplay is used.

References

Affected packages

Ubuntu:Pro:16.04:LTS / pdns

Package

Name
pdns

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

3.*

3.4.5-1build2
3.4.6-2
3.4.6-3
3.4.7-1
3.4.7-2

4.*

4.0.0~alpha1-1
4.0.0~alpha2-2
4.0.0~alpha2-3
4.0.0~alpha2-3build1

Ecosystem specific

{
    "ubuntu_priority": "medium"
}

Ubuntu:Pro:18.04:LTS / pdns

Package

Name
pdns

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

4.*

4.0.4-2
4.0.4-2build1
4.0.5-1
4.1.0-1
4.1.0-2
4.1.0-2build1
4.1.1-1

Ecosystem specific

{
    "ubuntu_priority": "medium"
}

Ubuntu:20.04:LTS / pdns

Package

Name
pdns

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

4.*

4.1.6-3build1
4.2.0-1
4.2.1-1
4.2.1-1build1
4.2.1-1build2

Ecosystem specific

{
    "ubuntu_priority": "medium"
}

Ubuntu:22.04:LTS / pdns

Package

Name
pdns

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

4.*

4.4.1-1build1
4.4.1-3
4.4.1-4
4.5.2-1build1
4.5.3-1

Ecosystem specific

{
    "ubuntu_priority": "medium"
}

Ubuntu:24.04:LTS / pdns

Package

Name
pdns

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

4.*

4.8.1-1build1
4.8.3-2
4.8.3-2build1
4.8.3-3
4.8.3-4
4.8.3-4build2
4.8.3-4build3

Ecosystem specific

{
    "ubuntu_priority": "medium"
}