CVE-2012-2657

NameCVE-2012-2657
DescriptionBuffer overflow in the SQLDriverConnect function in unixODBC 2.0.10, 2.3.1, and earlier allows local users to cause a denial of service (crash) via a long string in the FILEDSN option. NOTE: this issue might not be a vulnerability, since the ability to set this option typically implies that the attacker already has legitimate access to cause a DoS or execute code, and therefore the issue would not cross privilege boundaries. There may be limited attack scenarios if isql command-line options are exposed to an attacker, although it seems likely that other, more serious issues would also be exposed, and this issue might not cross privilege boundaries in that context.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
Debian Bugs675058

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
unixodbc (PTS)buster, bullseye2.3.6-0.1fixed
bookworm2.3.11-2+deb12u1fixed
sid, trixie2.3.12-1fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
unixodbcsource(unstable)2.3.6-0.1unimportant675058

Notes

Only triggerable by trusted input, not a security issue

Search for package or bug name: Reporting problems