SonicALERT
Search

Sonicwall Signatures

 

Go to All Categories list.


  Firebird SQL CNCT Buffer Overflow 2

Category: DB-ATTACKS      

Stack-based buffer overflow in Firebird 2.1.3 through 2.1.5 before 18514, and 2.5.1 through 2.5.3 before 26623, on Windows allows remote attackers to execute arbitrary code via a crafted packet to TCP port 3050, related to a missing size check during extraction of a group number from CNCT information.

References
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2492


Relevant Information