-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 200712-06
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                            https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

  Severity: Normal
     Title: Firebird: Multiple buffer overflows
      Date: December 09, 2007
      Bugs: #195569
        ID: 200712-06

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
=======
Multiple stack-based buffer overflows were discovered in Firebird.

Background
=========
Firebird is a multi-platfrom, open source relational database.

Affected packages
================
    -------------------------------------------------------------------
     Package          /      Vulnerable      /              Unaffected
    -------------------------------------------------------------------
  1  dev-db/firebird     < 2.0.3.12981.0-r2        >= 2.0.3.12981.0-r2

Description
==========
Adriano Lima and Ramon de Carvalho Valle reported that functions
isc_attach_database() and isc_create_database() do not perform proper
boundary checking when processing their input.

Impact
=====
A remote attacker could send specially crafted requests to the Firebird
server on TCP port 3050, possibly resulting in the execution of
arbitrary code with the privileges of the user running Firebird
(usually firebird).

Workaround
=========
There is no known workaround at this time.

Resolution
=========
All Firebird users should upgrade to the latest version:

 # emerge --sync
 # emerge --ask --oneshot --verbose ">=dev-db/firebird-2.0.3.12981.0-r2"

References
=========
  [ 1 ] CVE-2007-4992
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-4992
  [ 2 ] CVE-2007-5246
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5246

Availability
===========
This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

  https://security.gentoo.org/glsa/200712-06

Concerns?
========
Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org/.

License
======
Copyright 2007 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5/
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.7 (GNU/Linux)
Comment: Using GnuPG with Mozilla - 
iD8DBQFHXF3AuhJ+ozIKI5gRAl0UAJ9ETvKwOPzQxrqpbfprqOA38ajBuwCfXDNa
DHwkoQkDC/9Gq+ZJ/OR53Eo=TjeC
-----END PGP SIGNATURE-----

Gentoo: GLSA-200712-06: Firebird: Multiple buffer overflows

Multiple stack-based buffer overflows were discovered in Firebird.

Summary

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1
Gentoo Linux Security Advisory                           GLSA 200712-06
                                            https://security.gentoo.org/

Severity: Normal Title: Firebird: Multiple buffer overflows Date: December 09, 2007 Bugs: #195569 ID: 200712-06

Synopsis ======= Multiple stack-based buffer overflows were discovered in Firebird.
Background ========= Firebird is a multi-platfrom, open source relational database.
Affected packages ================ ------------------------------------------------------------------- Package / Vulnerable / Unaffected ------------------------------------------------------------------- 1 dev-db/firebird < 2.0.3.12981.0-r2 >= 2.0.3.12981.0-r2
========== Adriano Lima and Ramon de Carvalho Valle reported that functions isc_attach_database() and isc_create_database() do not perform proper boundary checking when processing their input.
Impact ===== A remote attacker could send specially crafted requests to the Firebird server on TCP port 3050, possibly resulting in the execution of arbitrary code with the privileges of the user running Firebird (usually firebird).
Workaround ========= There is no known workaround at this time.
Resolution ========= All Firebird users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot --verbose ">=dev-db/firebird-2.0.3.12981.0-r2"
References ========= [ 1 ] CVE-2007-4992 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-4992 [ 2 ] CVE-2007-5246 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5246
Availability =========== This GLSA and any updates to it are available for viewing at the Gentoo Security Website:
https://security.gentoo.org/glsa/200712-06
Concerns? ======== Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org/.
License ====== Copyright 2007 Gentoo Foundation, Inc; referenced text belongs to its owner(s).
The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license.
https://creativecommons.org/licenses/by-sa/2.5/ -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.7 (GNU/Linux) Comment: Using GnuPG with Mozilla - iD8DBQFHXF3AuhJ+ozIKI5gRAl0UAJ9ETvKwOPzQxrqpbfprqOA38ajBuwCfXDNa DHwkoQkDC/9Gq+ZJ/OR53Eo=TjeC -----END PGP SIGNATURE-----

Resolution

References

Availability

Concerns

Severity

Synopsis

Background

Affected Packages

Impact

Workaround

Related News