Vulnerabilities (CVE)

Filtered by vendor Firebirdsql Subscribe
Filtered by product Firebird
Total 34 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2017-11509 2 Debian, Firebirdsql 2 Debian Linux, Firebird 2023-12-10 9.0 HIGH 8.8 HIGH
An authenticated remote attacker can execute arbitrary code in Firebird SQL Server versions 2.5.7 and 3.0.2 by executing a malformed SQL statement.
CVE-2017-6369 1 Firebirdsql 1 Firebird 2023-12-10 6.5 MEDIUM 8.8 HIGH
Insufficient checks in the UDF subsystem in Firebird 2.5.x before 2.5.7 and 3.0.x before 3.0.2 allow remote authenticated users to execute code by using a 'system' entrypoint from fbudf.so.
CVE-2016-1569 1 Firebirdsql 1 Firebird 2023-12-10 4.0 MEDIUM 6.5 MEDIUM
FireBird 2.5.5 allows remote authenticated users to cause a denial of service (daemon crash) by using service manager to invoke the gbak utility with an invalid parameter.
CVE-2014-9323 4 Canonical, Debian, Firebirdsql and 1 more 4 Ubuntu Linux, Debian Linux, Firebird and 1 more 2023-12-10 5.0 MEDIUM N/A
The xdr_status_vector function in Firebird before 2.1.7 and 2.5.x before 2.5.3 SU1 allows remote attackers to cause a denial of service (NULL pointer dereference, segmentation fault, and crash) via an op_response action with a non-empty status.
CVE-2013-2492 2 Firebirdsql, Microsoft 2 Firebird, Windows 2023-12-10 6.8 MEDIUM N/A
Stack-based buffer overflow in Firebird 2.1.3 through 2.1.5 before 18514, and 2.5.1 through 2.5.3 before 26623, on Windows allows remote attackers to execute arbitrary code via a crafted packet to TCP port 3050, related to a missing size check during extraction of a group number from CNCT information.
CVE-2012-5529 1 Firebirdsql 1 Firebird 2023-12-10 3.5 LOW N/A
TraceManager in Firebird 2.5.0 and 2.5.1, when trace is enabled, allows remote authenticated users to cause a denial of service (NULL pointer dereference and crash) by preparing an empty dynamic SQL query.
CVE-2009-2620 1 Firebirdsql 1 Firebird 2023-12-10 5.0 MEDIUM N/A
src/remote/server.cpp in fbserver.exe in Firebird SQL 1.5 before 1.5.6, 2.0 before 2.0.6, 2.1 before 2.1.3, and 2.5 before 2.5 Beta 2 allows remote attackers to cause a denial of service (daemon crash) via a malformed op_connect_request message that triggers an infinite loop or NULL pointer dereference.
CVE-2006-7211 1 Firebirdsql 1 Firebird 2023-12-10 4.9 MEDIUM N/A
fb_lock_mgr in Firebird 1.5 uses weak permissions (0666) for the semaphore array, which allows local users to cause a denial of service (blocked query processing) by locking semaphores.
CVE-2007-4669 1 Firebirdsql 1 Firebird 2023-12-10 4.0 MEDIUM N/A
The Services API in Firebird before 2.0.2 allows remote authenticated users without SYSDBA privileges to read the server log (firebird.log), aka CORE-1148.
CVE-2007-5246 1 Firebirdsql 1 Firebird 2023-12-10 10.0 HIGH N/A
Multiple stack-based buffer overflows in Firebird LI 2.0.0.12748 and 2.0.1.12855, and WI 2.0.0.12748 and 2.0.1.12855, allow remote attackers to execute arbitrary code via (1) a long attach request on TCP port 3050 to the isc_attach_database function or (2) a long create request on TCP port 3050 to the isc_create_database function.
CVE-2007-3527 1 Firebirdsql 1 Firebird 2023-12-10 6.8 MEDIUM N/A
Integer overflow in Firebird 2.0.0 allows remote authenticated users to cause a denial of service (CPU consumption) via certain database operations with multi-byte character sets that trigger an attempt to use the value 65536 for a 16-bit integer, which is treated as 0 and causes an infinite loop on zero-length data.
CVE-2006-7214 1 Firebirdsql 1 Firebird 2023-12-10 7.8 HIGH N/A
Multiple unspecified vulnerabilities in Firebird 1.5 allow remote attackers to (1) cause a denial of service (application crash) by sending many remote protocol versions; and (2) cause a denial of service (connection drop) via certain network traffic, as demonstrated by Nessus vulnerability scanning.
CVE-2007-4667 1 Firebirdsql 1 Firebird 2023-12-10 5.0 MEDIUM N/A
Unspecified vulnerability in the Services API in Firebird before 2.0.2 allows remote attackers to cause a denial of service, aka CORE-1149.
CVE-2007-5245 1 Firebirdsql 1 Firebird 2023-12-10 10.0 HIGH N/A
Multiple stack-based buffer overflows in Firebird LI 1.5.3.4870 and 1.5.4.4910, and WI 1.5.3.4870 and 1.5.4.4910, allow remote attackers to execute arbitrary code via (1) a long service attach request on TCP port 3050 to the SVC_attach function or (2) unspecified vectors involving the INET_connect function.
CVE-2006-7212 1 Firebirdsql 1 Firebird 2023-12-10 6.8 MEDIUM N/A
Multiple buffer overflows in Firebird 1.5, one of which affects WNET, have unknown impact and attack vectors. NOTE: this issue might overlap CVE-2006-1240.
CVE-2007-4992 1 Firebirdsql 1 Firebird 2023-12-10 10.0 HIGH N/A
Stack-based buffer overflow in the process_packet function in fbserver.exe in Firebird SQL 2.0.2 allows remote attackers to execute arbitrary code via a long request to TCP port 3050.
CVE-2008-0387 1 Firebirdsql 1 Firebird 2023-12-10 7.8 HIGH N/A
Integer overflow in Firebird SQL 1.0.3 and earlier, 1.5.x before 1.5.6, 2.0.x before 2.0.4, and 2.1.x before 2.1.0 RC1 might allow remote attackers to execute arbitrary code via crafted (1) op_receive, (2) op_start, (3) op_start_and_receive, (4) op_send, (5) op_start_and_send, and (6) op_start_send_and_receive XDR requests, which triggers memory corruption.
CVE-2007-3181 2 Bakbone, Firebirdsql 2 Netvault, Firebird 2023-12-10 10.0 HIGH N/A
Buffer overflow in fbserver.exe in Firebird SQL 2 before 2.0.1 allows remote attackers to execute arbitrary code via a large p_cnct_count value in a p_cnct structure in a connect (0x01) request to port 3050/tcp, related to "an InterBase version of gds32.dll."
CVE-2007-4665 1 Firebirdsql 1 Firebird 2023-12-10 5.0 MEDIUM N/A
Unspecified vulnerability in the server in Firebird before 2.0.2 allows remote attackers to cause a denial of service (daemon crash) via an XNET session that makes multiple simultaneous requests to register events, aka CORE-1403.
CVE-2007-4664 1 Firebirdsql 1 Firebird 2023-12-10 7.5 HIGH N/A
Unspecified vulnerability in the (1) attach database and (2) create database functionality in Firebird before 2.0.2, when a filename exceeds MAX_PATH_LEN, has unknown impact and attack vectors, aka CORE-1405.