CVE-2018-1046

NameCVE-2018-1046
Descriptionpdns before version 4.1.2 is vulnerable to a buffer overflow in dnsreplay. In the dnsreplay tool provided with PowerDNS Authoritative, replaying a specially crafted PCAP file can trigger a stack-based buffer overflow, leading to a crash and potentially arbitrary code execution. This buffer overflow only occurs when the -ecs-stamp option of dnsreplay is used.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
Debian Bugs898255

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
pdns (PTS)buster4.1.6-3+deb10u1fixed
bullseye4.4.1-1fixed
bookworm4.7.3-2fixed
sid, trixie4.9.0-2fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
pdnssourcewheezy(not affected)
pdnssourcejessie(not affected)
pdnssourcestretch4.0.3-1+deb9u3
pdnssource(unstable)4.1.2-1898255

Notes

[jessie] - pdns <not-affected> (Vulnerable code not present)
[wheezy] - pdns <not-affected> (Vulnerable code not present)
https://doc.powerdns.com/authoritative/security-advisories/powerdns-advisory-2018-02.html
Fixed by https://github.com/PowerDNS/pdns/commit/f9c57c98da1b1007a51680629b667d57d9b702b8

Search for package or bug name: Reporting problems