Podatność CVE-2012-2657


Publikacja: 2012-08-31

Opis:
** DISPUTED ** Buffer overflow in the SQLDriverConnect function in unixODBC 2.0.10, 2.3.1, and earlier allows local users to cause a denial of service (crash) via a long string in the FILEDSN option. NOTE: this issue might not be a vulnerability, since the ability to set this option typically implies that the attacker already has legitimate access to cause a DoS or execute code, and therefore the issue would not cross privilege boundaries. There may be limited attack scenarios if isql command-line options are exposed to an attacker, although it seems likely that other, more serious issues would also be exposed, and this issue might not cross privilege boundaries in that context.

Typ:

CWE-119

(Improper Restriction of Operations within the Bounds of a Memory Buffer)

CVSS2 => (AV:L/AC:L/Au:N/C:N/I:N/A:P)

Ogólna skala CVSS
Znaczenie
Łatwość wykorzystania
2.1/10
2.9/10
3.9/10
Wymagany dostęp
Złożoność ataku
Autoryzacja
Lokalny
Niska
Nie wymagana
Wpływ na poufność
Wpływ na integralność
Wpływ na dostępność
Brak
Brak
Częściowy
Affected software
Unixodbc -> Unixodbc 

 Referencje:
http://xforce.iss.net/xforce/xfdb/75940
http://www.securityfocus.com/bid/53712
http://www.osvdb.org/82460
http://www.openwall.com/lists/oss-security/2012/06/06/3
http://www.openwall.com/lists/oss-security/2012/05/31/2
http://www.openwall.com/lists/oss-security/2012/05/30/7
http://www.openwall.com/lists/oss-security/2012/05/29/7
http://www.openwall.com/lists/oss-security/2012/05/29/10

Copyright 2024, cxsecurity.com

 

Back to Top