ID CVE-2007-3181
Summary Buffer overflow in fbserver.exe in Firebird SQL 2 before 2.0.1 allows remote attackers to execute arbitrary code via a large p_cnct_count value in a p_cnct structure in a connect (0x01) request to port 3050/tcp, related to "an InterBase version of gds32.dll." Failed exploit attempts will likely cause a denial of service on the server.
References
Vulnerable Configurations
  • cpe:2.3:a:bakbone:netvault:6.x:*:*:*:*:*:*:*
    cpe:2.3:a:bakbone:netvault:6.x:*:*:*:*:*:*:*
  • cpe:2.3:a:firebirdsql:firebird:-:*:*:*:*:*:*:*
    cpe:2.3:a:firebirdsql:firebird:-:*:*:*:*:*:*:*
  • cpe:2.3:a:firebirdsql:firebird:1.0:*:*:*:*:*:*:*
    cpe:2.3:a:firebirdsql:firebird:1.0:*:*:*:*:*:*:*
  • cpe:2.3:a:firebirdsql:firebird:1.0.2:*:*:*:*:*:*:*
    cpe:2.3:a:firebirdsql:firebird:1.0.2:*:*:*:*:*:*:*
  • cpe:2.3:a:firebirdsql:firebird:1.0.3:*:*:*:*:*:*:*
    cpe:2.3:a:firebirdsql:firebird:1.0.3:*:*:*:*:*:*:*
  • cpe:2.3:a:firebirdsql:firebird:1.5:*:*:*:*:*:*:*
    cpe:2.3:a:firebirdsql:firebird:1.5:*:*:*:*:*:*:*
  • cpe:2.3:a:firebirdsql:firebird:1.5.0.4306:*:*:*:*:*:*:*
    cpe:2.3:a:firebirdsql:firebird:1.5.0.4306:*:*:*:*:*:*:*
  • cpe:2.3:a:firebirdsql:firebird:1.5.1:*:*:*:*:*:*:*
    cpe:2.3:a:firebirdsql:firebird:1.5.1:*:*:*:*:*:*:*
  • cpe:2.3:a:firebirdsql:firebird:1.5.2:*:*:*:*:*:*:*
    cpe:2.3:a:firebirdsql:firebird:1.5.2:*:*:*:*:*:*:*
  • cpe:2.3:a:firebirdsql:firebird:1.5.2.4731:*:*:*:*:*:*:*
    cpe:2.3:a:firebirdsql:firebird:1.5.2.4731:*:*:*:*:*:*:*
  • cpe:2.3:a:firebirdsql:firebird:1.5.3.4870:*:*:*:*:*:*:*
    cpe:2.3:a:firebirdsql:firebird:1.5.3.4870:*:*:*:*:*:*:*
  • cpe:2.3:a:firebirdsql:firebird:1.5.4.4910:*:*:*:*:*:*:*
    cpe:2.3:a:firebirdsql:firebird:1.5.4.4910:*:*:*:*:*:*:*
  • cpe:2.3:a:firebirdsql:firebird:1.5.5:*:*:*:*:*:*:*
    cpe:2.3:a:firebirdsql:firebird:1.5.5:*:*:*:*:*:*:*
  • cpe:2.3:a:firebirdsql:firebird:1.5.6:*:*:*:*:*:*:*
    cpe:2.3:a:firebirdsql:firebird:1.5.6:*:*:*:*:*:*:*
  • cpe:2.3:a:firebirdsql:firebird:2.0.0:*:*:*:*:*:*:*
    cpe:2.3:a:firebirdsql:firebird:2.0.0:*:*:*:*:*:*:*
CVSS
Base: 10.0 (as of 29-07-2017 - 01:32)
Impact:
Exploitability:
CWE NVD-CWE-Other
CAPEC
Access
VectorComplexityAuthentication
NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
COMPLETE COMPLETE COMPLETE
cvss-vector via4 AV:N/AC:L/Au:N/C:C/I:C/A:C
refmap via4
bid 24436
confirm http://www.firebirdsql.org/rlsnotes/Firebird-2.0.1-ReleaseNotes.pdf
debian DSA-1529
gentoo GLSA-200707-01
misc http://dvlabs.tippingpoint.com/advisory/TPTI-07-11
osvdb 37231
secunia
  • 25601
  • 25872
  • 29501
vupen ADV-2007-2149
xf firebird-fbserver-bo(34833)
Last major update 29-07-2017 - 01:32
Published 12-06-2007 - 23:30
Last modified 29-07-2017 - 01:32
Back to Top