CVE-2023-41038

Firebird is a relational database. Versions 4.0.0 through 4.0.3 and version 5.0 beta1 are vulnerable to a server crash when a user uses a specific form of SET BIND statement. Any non-privileged user with minimum access to a server may type a statement with a long `CHAR` length, which causes the server to crash due to stack corruption. Versions 4.0.4.2981 and 5.0.0.117 contain fixes for this issue. No known workarounds are available.
Configurations

No configuration.

History

20 Mar 2024, 15:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-03-20 15:15

Updated : 2024-03-20 17:18


NVD link : CVE-2023-41038

Mitre link : CVE-2023-41038

CVE.ORG link : CVE-2023-41038


JSON object : View

Products Affected

No product.

CWE
CWE-770

Allocation of Resources Without Limits or Throttling