Lucene search

K
ubuntuUbuntuUSN-4822-1
HistoryMar 15, 2021 - 12:00 a.m.

Firebird vulnerability

2021-03-1500:00:00
ubuntu.com
18
firebird vulnerability
ubuntu 16.04 esm
firebird2.5 package
authenticated attacker
denial of service
execute arbitrary code

CVSS2

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

AI Score

9.2

Confidence

High

EPSS

0.006

Percentile

77.6%

Releases

  • Ubuntu 16.04 ESM

Packages

  • firebird2.5 - A full-featured, open source SQL database derived from Borland InterBase 6.0

Details

It was discovered that Firebird exposed certain UDF libraries. An
authenticated attacker could use this vulnerability to cause a denial of service
(crash) or possibly execute arbitrary code.

Rows per page:
1-10 of 301

CVSS2

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

AI Score

9.2

Confidence

High

EPSS

0.006

Percentile

77.6%