CVE-2009-2620

src/remote/server.cpp in fbserver.exe in Firebird SQL 1.5 before 1.5.6, 2.0 before 2.0.6, 2.1 before 2.1.3, and 2.5 before 2.5 Beta 2 allows remote attackers to cause a denial of service (daemon crash) via a malformed op_connect_request message that triggers an infinite loop or NULL pointer dereference.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:firebirdsql:firebird:*:*:*:*:*:*:*:*
cpe:2.3:a:firebirdsql:firebird:1.5:*:*:*:*:*:*:*
cpe:2.3:a:firebirdsql:firebird:1.5.1:*:*:*:*:*:*:*
cpe:2.3:a:firebirdsql:firebird:1.5.2:*:*:*:*:*:*:*
cpe:2.3:a:firebirdsql:firebird:1.5.2.4731:*:*:*:*:*:*:*
cpe:2.3:a:firebirdsql:firebird:1.5.3.4870:*:*:*:*:*:*:*
cpe:2.3:a:firebirdsql:firebird:1.5.4.4910:*:*:*:*:*:*:*
cpe:2.3:a:firebirdsql:firebird:1.5.5:*:*:*:*:*:*:*
cpe:2.3:a:firebirdsql:firebird:2.0.0:*:*:*:*:*:*:*
cpe:2.3:a:firebirdsql:firebird:2.0.0.12748:*:*:*:*:*:*:*
cpe:2.3:a:firebirdsql:firebird:2.0.1:*:*:*:*:*:*:*
cpe:2.3:a:firebirdsql:firebird:2.0.2:*:*:*:*:*:*:*
cpe:2.3:a:firebirdsql:firebird:2.1:*:*:*:*:*:*:*
cpe:2.3:a:firebirdsql:firebird:2.1.2:*:*:*:*:*:*:*
cpe:2.3:a:firebirdsql:firebird:2.1.3:rc1:*:*:*:*:*:*
cpe:2.3:a:firebirdsql:firebird:2.5:*:*:*:*:*:*:*
cpe:2.3:a:firebirdsql:firebird:2.5:beta_2:*:*:*:*:*:*

History

No history.

Information

Published : 2009-07-29 17:30

Updated : 2023-12-10 10:51


NVD link : CVE-2009-2620

Mitre link : CVE-2009-2620

CVE.ORG link : CVE-2009-2620


JSON object : View

Products Affected

firebirdsql

  • firebird
CWE
CWE-20

Improper Input Validation