Skip to content

homjxi0e/CVE-2017-9430

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

1 Commits
 
 

Repository files navigation

i,am Gihad from Libya !!


DNSTracer-1.8.1---Buffer-Overflow

CVE-2017-9430

What Stack-based buffer overflow in dnstracer through 1.9 allows attackers to cause a denial of service (application crash) or possibly have unspecified other impact via a command line with a long name argument that is mishandled in a strcpy call for argv[0]. An example threat model is a web application that launches dnstracer with an untrusted name string.


Description: Stack-based buffer overflow in dnstracer through 1.9 allows

attackers to cause a denial of service (application crash) or possibly hav e unspecified other impact via a command line with a long name argument tha t is mishandled in a strcpy call for argv[0]. An example threat model is a web application that launches dnstracer with an untrusted name string

Terminal:> dnstracer -v $(python -c 'print "A"*1025')

screenshot from 2017-06-08 04-17-03

About

No description, website, or topics provided.

Resources

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published