2.1
CVSSv2

CVE-2012-2657

Published: 31/08/2012 Updated: 17/05/2024
CVSS v2 Base Score: 2.1 | Impact Score: 2.9 | Exploitability Score: 3.9
VMScore: 187
Vector: AV:L/AC:L/Au:N/C:N/I:N/A:P

Vulnerability Summary

Buffer overflow in the SQLDriverConnect function in unixODBC 2.0.10, 2.3.1, and previous versions allows local users to cause a denial of service (crash) via a long string in the FILEDSN option. NOTE: this issue might not be a vulnerability, since the ability to set this option typically implies that the attacker already has legitimate access to cause a DoS or execute code, and therefore the issue would not cross privilege boundaries. There may be limited attack scenarios if isql command-line options are exposed to an attacker, although it seems likely that other, more serious issues would also be exposed, and this issue might not cross privilege boundaries in that context.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

unixodbc unixodbc

unixodbc unixodbc 2.3.0

unixodbc unixodbc 2.0.10

Vendor Advisories

Debian Bug report logs - #891596 CVE-2018-7409 Package: src:unixodbc; Maintainer for src:unixodbc is Steve Langasek <vorlon@debianorg>; Reported by: "Santiago RR" <santiagorr@riseupnet> Date: Mon, 26 Feb 2018 21:42:01 UTC Severity: grave Tags: patch, security Found in version unixodbc/234-11 Fixed in version ...
Debian Bug report logs - #675058 unixodbc: Multiple buffer overflow in unixODBC Package: unixodbc; Maintainer for unixodbc is Steve Langasek <vorlon@debianorg>; Source for unixodbc is src:unixodbc (PTS, buildd, popcon) Reported by: Henri Salo <henri@nervfi> Date: Tue, 29 May 2012 15:42:01 UTC Severity: normal Tags ...