Vulnerability Name: | CVE-2017-11509 (CCN-142419) | ||||||||||||||||||||||||||||||||||||
Assigned: | 2017-11-03 | ||||||||||||||||||||||||||||||||||||
Published: | 2017-11-03 | ||||||||||||||||||||||||||||||||||||
Updated: | 2021-11-23 | ||||||||||||||||||||||||||||||||||||
Summary: | An authenticated remote attacker can execute arbitrary code in Firebird SQL Server versions 2.5.7 and 3.0.2 by executing a malformed SQL statement. | ||||||||||||||||||||||||||||||||||||
CVSS v3 Severity: | 8.8 High (CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H) 7.7 High (Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:U/RC:R)
7.7 High (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:U/RC:R)
| ||||||||||||||||||||||||||||||||||||
CVSS v2 Severity: | 9.0 High (CVSS v2 Vector: AV:N/AC:L/Au:S/C:C/I:C/A:C)
| ||||||||||||||||||||||||||||||||||||
Vulnerability Type: | CWE-89 | ||||||||||||||||||||||||||||||||||||
Vulnerability Consequences: | Gain Access | ||||||||||||||||||||||||||||||||||||
References: | Source: MITRE Type: CNA CVE-2017-11509 Source: XF Type: UNKNOWN firebird-cve201711509-code-exec(142419) Source: CCN Type: Firebird Web site The true open source database for Windows, Linux, Mac OS X and more Source: MLIST Type: Mailing List, Third Party Advisory [debian-lts-announce] 20180511 [SECURITY] [DLA 1374-1] firebird2.5 security update Source: MLIST Type: Mailing List, Third Party Advisory [debian-lts-announce] 20200229 [SECURITY] [DLA 2129-1] firebird2.5 security update Source: MLIST Type: Mailing List, Third Party Advisory [debian-lts-announce] 20211120 [SECURITY] [DLA 2824-1] firebird3.0 security update Source: CCN Type: Tenable Advisory ID: TRA-2017-36 Firebird fbudf Module Authenticated Remote Code Execution Source: MISC Type: Exploit, Mitigation, Third Party Advisory https://www.tenable.com/security/research/tra-2017-36 Source: CCN Type: WhiteSource Vulnerability Database CVE-2017-11509 | ||||||||||||||||||||||||||||||||||||
Vulnerable Configuration: | Configuration 1: Configuration 2: Denotes that component is vulnerable | ||||||||||||||||||||||||||||||||||||
Oval Definitions | |||||||||||||||||||||||||||||||||||||
| |||||||||||||||||||||||||||||||||||||
BACK |