Vulnerability CVE-2013-2492


Published: 2013-03-15   Modified: 2013-03-16

Description:
Stack-based buffer overflow in Firebird 2.1.3 through 2.1.5 before 18514, and 2.5.1 through 2.5.3 before 26623, on Windows allows remote attackers to execute arbitrary code via a crafted packet to TCP port 3050, related to a missing size check during extraction of a group number from CNCT information.

See advisories in our WLB2 database:
Topic
Author
Date
High
Firebird Relational Database CNCT Group Number Buffer Overflow
Spencer McIntyre
08.03.2013

Type:

CWE-119

(Improper Restriction of Operations within the Bounds of a Memory Buffer)

CVSS2 => (AV:N/AC:M/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.8/10
6.4/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Firebirdsql -> Firebird 

 References:
http://lists.opensuse.org/opensuse-security-announce/2013-03/msg00036.html
http://lists.opensuse.org/opensuse-security-announce/2013-03/msg00039.html
http://tracker.firebirdsql.org/browse/CORE-4058
http://www.debian.org/security/2013/dsa-2647
http://www.debian.org/security/2013/dsa-2648
http://www.securityfocus.com/bid/58393
https://gist.github.com/zeroSteiner/85daef257831d904479c
https://github.com/rapid7/metasploit-framework/blob/master/modules/exploits/windows/misc/fb_cnct_group.rb
https://security.gentoo.org/glsa/201512-11

Copyright 2024, cxsecurity.com

 

Back to Top