ID CVE-2007-4667
Summary Unspecified vulnerability in the Services API in Firebird before 2.0.2 allows remote attackers to cause a denial of service, aka CORE-1149.
References
Vulnerable Configurations
  • cpe:2.3:a:firebirdsql:firebird:-:*:*:*:*:*:*:*
    cpe:2.3:a:firebirdsql:firebird:-:*:*:*:*:*:*:*
  • cpe:2.3:a:firebirdsql:firebird:1.0:*:*:*:*:*:*:*
    cpe:2.3:a:firebirdsql:firebird:1.0:*:*:*:*:*:*:*
  • cpe:2.3:a:firebirdsql:firebird:1.0.2:*:*:*:*:*:*:*
    cpe:2.3:a:firebirdsql:firebird:1.0.2:*:*:*:*:*:*:*
  • cpe:2.3:a:firebirdsql:firebird:1.0.3:*:*:*:*:*:*:*
    cpe:2.3:a:firebirdsql:firebird:1.0.3:*:*:*:*:*:*:*
  • cpe:2.3:a:firebirdsql:firebird:1.5:*:*:*:*:*:*:*
    cpe:2.3:a:firebirdsql:firebird:1.5:*:*:*:*:*:*:*
  • cpe:2.3:a:firebirdsql:firebird:1.5.0.4306:*:*:*:*:*:*:*
    cpe:2.3:a:firebirdsql:firebird:1.5.0.4306:*:*:*:*:*:*:*
  • cpe:2.3:a:firebirdsql:firebird:1.5.1:*:*:*:*:*:*:*
    cpe:2.3:a:firebirdsql:firebird:1.5.1:*:*:*:*:*:*:*
  • cpe:2.3:a:firebirdsql:firebird:1.5.2:*:*:*:*:*:*:*
    cpe:2.3:a:firebirdsql:firebird:1.5.2:*:*:*:*:*:*:*
  • cpe:2.3:a:firebirdsql:firebird:1.5.2.4731:*:*:*:*:*:*:*
    cpe:2.3:a:firebirdsql:firebird:1.5.2.4731:*:*:*:*:*:*:*
  • cpe:2.3:a:firebirdsql:firebird:1.5.3.4870:*:*:*:*:*:*:*
    cpe:2.3:a:firebirdsql:firebird:1.5.3.4870:*:*:*:*:*:*:*
  • cpe:2.3:a:firebirdsql:firebird:1.5.4.4910:*:*:*:*:*:*:*
    cpe:2.3:a:firebirdsql:firebird:1.5.4.4910:*:*:*:*:*:*:*
  • cpe:2.3:a:firebirdsql:firebird:1.5.5:*:*:*:*:*:*:*
    cpe:2.3:a:firebirdsql:firebird:1.5.5:*:*:*:*:*:*:*
  • cpe:2.3:a:firebirdsql:firebird:1.5.6:*:*:*:*:*:*:*
    cpe:2.3:a:firebirdsql:firebird:1.5.6:*:*:*:*:*:*:*
  • cpe:2.3:a:firebirdsql:firebird:2.0.0:*:*:*:*:*:*:*
    cpe:2.3:a:firebirdsql:firebird:2.0.0:*:*:*:*:*:*:*
  • cpe:2.3:a:firebirdsql:firebird:2.0.0.12748:*:*:*:*:*:*:*
    cpe:2.3:a:firebirdsql:firebird:2.0.0.12748:*:*:*:*:*:*:*
  • cpe:2.3:a:firebirdsql:firebird:2.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:firebirdsql:firebird:2.0.1:*:*:*:*:*:*:*
CVSS
Base: 5.0 (as of 29-07-2017 - 01:33)
Impact:
Exploitability:
CWE NVD-CWE-Other
CAPEC
Access
VectorComplexityAuthentication
NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
NONE NONE PARTIAL
cvss-vector via4 AV:N/AC:L/Au:N/C:N/I:N/A:P
refmap via4
bid 25497
confirm
debian DSA-1529
misc http://tracker.firebirdsql.org/browse/CORE-1149
secunia
  • 26615
  • 29501
vupen ADV-2007-3021
xf firebird-serviceapi-dos(36356)
Last major update 29-07-2017 - 01:33
Published 04-09-2007 - 22:17
Last modified 29-07-2017 - 01:33
Back to Top