-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 200405-18
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                            https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

  Severity: High
     Title: Buffer Overflow in Firebird
      Date: May 23, 2004
      Bugs: #20837
        ID: 200405-18

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
=======
A buffer overflow via environmental variables in Firebird may allow a
local user to manipulate or destroy local databases and trojan the
Firebird binaries.

Background
=========
Firebird is an open source relational database that runs on Linux,
Windows, and various UNIX systems.

Affected packages
================
    -------------------------------------------------------------------
     Package          /   Vulnerable   /                    Unaffected
    -------------------------------------------------------------------
  1  dev-db/firebird         < 1.5                              >= 1.5

Description
==========
A buffer overflow exists in three Firebird binaries (gds_inet_server,
gds_lock_mgr, and gds_drop) that is exploitable by setting a large
value to the INTERBASE environment variable.

Impact
=====
An attacker could control program execution, allowing privilege
escalation to the UID of Firebird, full access to Firebird databases,
and trojaning the Firebird binaries. An attacker could use this to
compromise other user or root accounts.

Workaround
=========
There is no known workaround.

Resolution
=========
All users should upgrade to the latest version of Firebird:

    # emerge sync

    # emerge -pv ">=dev-db/firebird-1.5"
    # emerge ">=dev-db/firebird-1.5"

References
=========
  [ 1 ] Bugtraq Security Announcement
          [ 2 ] Sourceforge BugTracker Announcement

https://sourceforge.net/projects/firebird/;atid=109028&func=detail&aid=739480

Availability
===========
This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

     https://security.gentoo.org/glsa/200405-18

Concerns?
========
Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org/.

License
======
Copyright 2004 Gentoo Technologies, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/1.0/

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.2.4 (GNU/Linux)
Comment: Using GnuPG with Mozilla - 
iD8DBQFAsJVJvcL1obalX08RAj+PAKCb9Fd0AtIgaUbIj171XyOS2C1KrwCgli71
8qHVQCl6dlag+WIA4iPZR7w=zCcg
-----END PGP SIGNATURE-----

Gentoo: GLSA-200405-18: Buffer Overflow in Firebird

A buffer overflow via environmental variables in Firebird may allow a local user to manipulate or destroy local databases and trojan the Firebird binaries

Summary

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1
Gentoo Linux Security Advisory                           GLSA 200405-18
                                            https://security.gentoo.org/

Severity: High Title: Buffer Overflow in Firebird Date: May 23, 2004 Bugs: #20837 ID: 200405-18

Synopsis ======= A buffer overflow via environmental variables in Firebird may allow a local user to manipulate or destroy local databases and trojan the Firebird binaries.
Background ========= Firebird is an open source relational database that runs on Linux, Windows, and various UNIX systems.
Affected packages ================ ------------------------------------------------------------------- Package / Vulnerable / Unaffected ------------------------------------------------------------------- 1 dev-db/firebird < 1.5 >= 1.5
========== A buffer overflow exists in three Firebird binaries (gds_inet_server, gds_lock_mgr, and gds_drop) that is exploitable by setting a large value to the INTERBASE environment variable.
Impact ===== An attacker could control program execution, allowing privilege escalation to the UID of Firebird, full access to Firebird databases, and trojaning the Firebird binaries. An attacker could use this to compromise other user or root accounts.
Workaround ========= There is no known workaround.
Resolution ========= All users should upgrade to the latest version of Firebird:
# emerge sync
# emerge -pv ">=dev-db/firebird-1.5" # emerge ">=dev-db/firebird-1.5"
References ========= [ 1 ] Bugtraq Security Announcement [ 2 ] Sourceforge BugTracker Announcement
https://sourceforge.net/projects/firebird/;atid=109028&func=detail&aid=739480
Availability =========== This GLSA and any updates to it are available for viewing at the Gentoo Security Website:
https://security.gentoo.org/glsa/200405-18
Concerns? ======== Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org/.
License ====== Copyright 2004 Gentoo Technologies, Inc; referenced text belongs to its owner(s).
The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license.
https://creativecommons.org/licenses/by-sa/1.0/
-----BEGIN PGP SIGNATURE----- Version: GnuPG v1.2.4 (GNU/Linux) Comment: Using GnuPG with Mozilla - iD8DBQFAsJVJvcL1obalX08RAj+PAKCb9Fd0AtIgaUbIj171XyOS2C1KrwCgli71 8qHVQCl6dlag+WIA4iPZR7w=zCcg -----END PGP SIGNATURE-----

Resolution

References

Availability

Concerns

Severity

Synopsis

Background

Affected Packages

Impact

Workaround

Related News