[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248268

 
 

909

 
 

195051

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2012-2658Date: (C)2012-08-31   (M)2024-04-19


Buffer overflow in the SQLDriverConnect function in unixODBC 2.3.1 allows local users to cause a denial of service (crash) via a long string in the DRIVER option. NOTE: this issue might not be a vulnerability, since the ability to set this option typically implies that the attacker already has legitimate access to cause a DoS or execute code, and therefore the issue would not cross privilege boundaries. There may be limited attack scenarios if isql command-line options are exposed to an attacker, although it seems likely that other, more serious issues would also be exposed, and this issue might not cross privilege boundaries in that context.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 2.1
Exploit Score: 3.9
Impact Score: 2.9
 
CVSS V2 Metrics:
Access Vector: LOCAL
Access Complexity: LOW
Authentication: NONE
Confidentiality: NONE
Integrity: NONE
Availability: PARTIAL
  
Reference:
BID-53712
OSVDB-82460
http://www.openwall.com/lists/oss-security/2012/05/29/7
http://www.openwall.com/lists/oss-security/2012/05/29/10
http://www.openwall.com/lists/oss-security/2012/05/30/7
http://www.openwall.com/lists/oss-security/2012/05/31/2
http://www.openwall.com/lists/oss-security/2012/06/06/3
unixodbc-sdc-bo(75940)

CWE    1
CWE-119

© SecPod Technologies