CVE-2017-11757
CVSS V2 High 7.5
CVSS V3 Critical 9.8
Description
Heap-based buffer overflow in Actian Pervasive PSQL v12.10 and Zen v13 allows remote attackers to execute arbitrary code via crafted traffic to TCP port 1583. The overflow occurs after Server-Client encryption-key exchange. The issue results from an integer underflow that leads to a zero-byte allocation. The _srvLnaConnectMP1 function is affected.
Overview
- CVE ID
- CVE-2017-11757
- Assigner
- cve@mitre.org
- Vulnerability Status
- Analyzed
- Published Version
- 2017-07-31T14:29:00
- Last Modified Date
- 2019-10-03T00:03:26
Weakness Enumerations
CPE Configuration (Product)
CPE | Vulnerable | Operator | Version Start | Version End |
---|---|---|---|---|
cpe:2.3:a:actian:pervasive_psql:12.10:*:*:*:*:*:*:* | 1 | OR | ||
cpe:2.3:a:actian:zen:13.0:*:*:*:*:*:*:* | 1 | OR |
CVSS Version 2
- Version
- 2.0
- Vector String
- AV:N/AC:L/Au:N/C:P/I:P/A:P
- Access Vector
- NETWORK
- Access Compatibility
- LOW
- Authentication
- NONE
- Confidentiality Impact
- PARTIAL
- Integrity Impact
- PARTIAL
- Availability Impact
- PARTIAL
- Base Score
- 7.5
- Severity
- HIGH
- Exploitability Score
- 10
- Impact Score
- 6.4
CVSS Version 3
- Version
- 3.0
- Vector String
- CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
- Attack Vector
- NETWORK
- Attack Compatibility
- LOW
- Privileges Required
- NONE
- User Interaction
- NONE
- Scope
- UNCHANGED
- Confidentiality Impact
- HIGH
- Availability Impact
- HIGH
- Base Score
- 9.8
- Base Severity
- CRITICAL
- Exploitability Score
- 3.9
- Impact Score
- 5.9
References
Reference URL | Reference Tags |
---|---|
https://twitter.com/SecuriTeam_SSD/status/815567538318954496 | Third Party Advisory |
https://blogs.securiteam.com/index.php/archives/2924 | Exploit Third Party Advisory |
http://supportservices.actian.com/support-services/security-center#announcements | Vendor Advisory |
Sources
Source Name | Source URL |
---|---|
NIST | https://nvd.nist.gov/vuln/detail/CVE-2017-11757 |
MITRE | https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11757 |
History
Created | Old Value | New Value | Data Type | Notes |
---|---|---|---|---|
2022-05-10 17:20:53 | Added to TrackCVE | |||
2022-12-02 19:13:54 | 2017-07-31T14:29Z | 2017-07-31T14:29:00 | CVE Published Date | updated |
2022-12-02 19:13:54 | 2019-10-03T00:03:26 | CVE Modified Date | updated | |
2022-12-02 19:13:54 | Analyzed | Vulnerability Status | updated |