CVE-2019-1000006

RIOT RIOT-OS version after commit 7af03ab624db0412c727eed9ab7630a5282e2fd3 contains a Buffer Overflow vulnerability in sock_dns, an implementation of the DNS protocol utilizing the RIOT sock API that can result in Remote code executing. This attack appears to be exploitable via network connectivity.
References
Link Resource
https://github.com/RIOT-OS/RIOT/issues/10739 Exploit Issue Tracking Patch Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:o:riot-os:riot:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-02-04 21:29

Updated : 2023-12-10 12:44


NVD link : CVE-2019-1000006

Mitre link : CVE-2019-1000006

CVE.ORG link : CVE-2019-1000006


JSON object : View

Products Affected

riot-os

  • riot
CWE
CWE-787

Out-of-bounds Write