Vulnerability Name:

CVE-2018-1046 (CCN-143070)

Assigned:2017-12-04
Published:2018-05-08
Updated:2020-08-31
Summary:pdns before version 4.1.2 is vulnerable to a buffer overflow in dnsreplay. In the dnsreplay tool provided with PowerDNS Authoritative, replaying a specially crafted PCAP file can trigger a stack-based buffer overflow, leading to a crash and potentially arbitrary code execution. This buffer overflow only occurs when the -ecs-stamp option of dnsreplay is used.
CVSS v3 Severity:7.8 High (CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H)
6.8 Medium (Temporal CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Local
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): Required
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): High
Integrity (I): High
Availibility (A): High
7.8 High (CCN CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H)
6.8 Medium (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Local
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): Required
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): High
Integrity (I): High
Availibility (A): High
CVSS v2 Severity:9.3 High (CVSS v2 Vector: AV:N/AC:M/Au:N/C:C/I:C/A:C)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Medium
Authentication (Au): None
Impact Metrics:Confidentiality (C): Complete
Integrity (I): Complete
Availibility (A): Complete
6.8 Medium (CCN CVSS v2 Vector: AV:L/AC:L/Au:S/C:C/I:C/A:C)
Exploitability Metrics:Access Vector (AV): Local
Access Complexity (AC): Low
Athentication (Au): Single_Instance
Impact Metrics:Confidentiality (C): Complete
Integrity (I): Complete
Availibility (A): Complete
Vulnerability Type:CWE-787
Vulnerability Consequences:Gain Access
References:Source: MITRE
Type: CNA
CVE-2018-1046

Source: CCN
Type: oss-sec Mailing List, Wed, 9 May 2018 10:15:31 +0200
PowerDNS Security Advisory 2018-02

Source: CONFIRM
Type: Issue Tracking, Patch, Third Party Advisory
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-1046

Source: CCN
Type: PowerDNS Security Advisory 2018-02
Buffer overflow in dnsreplay

Source: XF
Type: UNKNOWN
powerdns-cve20181046-bo(143070)

Vulnerable Configuration:Configuration 1:
  • cpe:/a:powerdns:pdns:*:*:*:*:*:*:*:* (Version < 4.1.2)

  • Configuration CCN 1:
  • cpe:/a:powerdns:authoritative:4.0.0:*:*:*:*:*:*:*
  • OR cpe:/a:powerdns:authoritative:4.1.1:*:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    Oval Definitions
    Definition IDClassTitleLast Modified
    oval:org.opensuse.security:def:20181046
    V
    CVE-2018-1046
    2022-06-30
    oval:org.opensuse.security:def:113102
    P
    pdns-4.5.1-1.5 on GA media (Moderate)
    2022-01-17
    oval:org.opensuse.security:def:60506
    P
    Security update for ghostscript (Moderate)
    2022-01-14
    oval:org.opensuse.security:def:59836
    P
    Security update for glib-networking (Important)
    2021-12-13
    oval:org.opensuse.security:def:60429
    P
    Security update for openssh (Important)
    2021-12-02
    oval:org.opensuse.security:def:106537
    P
    pdns-4.5.1-1.5 on GA media (Moderate)
    2021-10-01
    oval:org.opensuse.security:def:59536
    P
    Security update for openssl-1_0_0 (Low)
    2021-09-09
    oval:org.opensuse.security:def:60347
    P
    Security update for openexr (Important)
    2021-09-02
    oval:org.opensuse.security:def:60251
    P
    Security update for the Linux Kernel (Important)
    2021-05-12
    oval:org.opensuse.security:def:58924
    P
    Security update for nghttp2 (Important)
    2021-03-24
    oval:org.opensuse.security:def:58925
    P
    Security update for openssl (Moderate)
    2021-03-24
    oval:org.opensuse.security:def:60467
    P
    Security update for grub2 (Important)
    2021-03-02
    oval:org.opensuse.security:def:25319
    P
    Security update for xen (Important)
    2020-12-01
    oval:org.opensuse.security:def:58947
    P
    Security update for samba (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:60584
    P
    Security update for pdns (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:25708
    P
    Security update for mariadb-100 (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:25553
    P
    Security update for mutt (Important)
    2020-12-01
    oval:org.opensuse.security:def:59355
    P
    Security update for libexif (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:26390
    P
    Security update for ark (Low)
    2020-12-01
    oval:org.opensuse.security:def:59651
    P
    Security update for mailman (Important)
    2020-12-01
    oval:org.opensuse.security:def:25054
    P
    Security update for MozillaFirefox (Important)
    2020-12-01
    oval:org.opensuse.security:def:60135
    P
    Security update for apache2 (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:25262
    P
    Security update for spamassassin (Important)
    2020-12-01
    oval:org.opensuse.security:def:25694
    P
    Security update for MozillaFirefox (Important)
    2020-12-01
    oval:org.opensuse.security:def:25403
    P
    Security update for MozillaFirefox (Important)
    2020-12-01
    oval:org.opensuse.security:def:59103
    P
    Security update for the Linux Kernel (Live Patch 25 for SLE 12 SP2) (Important)
    2020-12-01
    oval:org.opensuse.security:def:25752
    P
    Security update for libreoffice (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:25606
    P
    Security update for libjpeg-turbo (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:24990
    P
    Security update for openexr (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:26425
    P
    Security update for pdns (Low)
    2020-12-01
    oval:org.opensuse.security:def:25181
    P
    Security update for python (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:24979
    P
    Security update for polkit (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:60556
    P
    tomcat on GA media (Moderate)
    2020-12-01
    oval:com.ubuntu.bionic:def:201810460000000
    V
    CVE-2018-1046 on Ubuntu 18.04 LTS (bionic) - medium.
    2018-07-16
    oval:com.ubuntu.artful:def:20181046000
    V
    CVE-2018-1046 on Ubuntu 17.10 (artful) - medium.
    2018-07-16
    oval:com.ubuntu.xenial:def:20181046000
    V
    CVE-2018-1046 on Ubuntu 16.04 LTS (xenial) - medium.
    2018-07-16
    oval:com.ubuntu.xenial:def:201810460000000
    V
    CVE-2018-1046 on Ubuntu 16.04 LTS (xenial) - medium.
    2018-07-16
    oval:com.ubuntu.bionic:def:20181046000
    V
    CVE-2018-1046 on Ubuntu 18.04 LTS (bionic) - medium.
    2018-07-16
    oval:com.ubuntu.disco:def:201810460000000
    V
    CVE-2018-1046 on Ubuntu 19.04 (disco) - medium.
    2018-07-16
    oval:com.ubuntu.cosmic:def:20181046000
    V
    CVE-2018-1046 on Ubuntu 18.10 (cosmic) - medium.
    2018-07-16
    oval:com.ubuntu.cosmic:def:201810460000000
    V
    CVE-2018-1046 on Ubuntu 18.10 (cosmic) - medium.
    2018-07-16
    oval:com.ubuntu.trusty:def:20181046000
    V
    CVE-2018-1046 on Ubuntu 14.04 LTS (trusty) - medium.
    2018-07-16
    oval:org.opensuse.security:def:83850
    P
    Security update for pdns (Moderate)
    2018-06-12
    BACK
    powerdns pdns *
    powerdns authoritative 4.0.0
    powerdns authoritative 4.1.1