Gentoo Archives: gentoo-announce

From: Pierre-Yves Rofes <py@g.o>
To: gentoo-announce@l.g.o
Cc: full-disclosure@××××××××××××××.uk, bugtraq@×××××××××××××.com, security-alerts@×××××××××××××.com
Subject: [gentoo-announce] [ GLSA 200803-02 ] Firebird: Multiple vulnerabilities
Date: Sun, 02 Mar 2008 23:37:24
Message-Id: 47CB423A.60400@gentoo.org
1 -----BEGIN PGP SIGNED MESSAGE-----
2 Hash: SHA1
3
4 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
5 Gentoo Linux Security Advisory GLSA 200803-02
6 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
7 http://security.gentoo.org/
8 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
9
10 Severity: High
11 Title: Firebird: Multiple vulnerabilities
12 Date: March 02, 2008
13 Bugs: #208034
14 ID: 200803-02
15
16 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
17
18 Synopsis
19 ========
20
21 Multiple vulnerabilities in Firebird may allow the remote execution of
22 arbitrary code.
23
24 Background
25 ==========
26
27 Firebird is a multi-platform, open source relational database.
28
29 Affected packages
30 =================
31
32 -------------------------------------------------------------------
33 Package / Vulnerable / Unaffected
34 -------------------------------------------------------------------
35 1 dev-db/firebird < 2.0.3.12981.0-r5 >= 2.0.3.12981.0-r5
36
37 Description
38 ===========
39
40 Firebird does not properly handle certain types of XDR requests,
41 resulting in an integer overflow (CVE-2008-0387). Furthermore, it is
42 vulnerable to a buffer overflow when processing usernames
43 (CVE-2008-0467).
44
45 Impact
46 ======
47
48 A remote attacker could send specially crafted XDR requests or an
49 overly long username to the vulnerable server, possibly resulting in
50 the remote execution of arbitrary code with the privileges of the user
51 running the application.
52
53 Workaround
54 ==========
55
56 There is no known workaround at this time.
57
58 Resolution
59 ==========
60
61 All Firebird users should upgrade to the latest version:
62
63 # emerge --sync
64 # emerge --ask --oneshot --verbose ">=dev-db/firebird-2.0.3.12981.0-r5"
65
66 References
67 ==========
68
69 [ 1 ] CVE-2008-0387
70 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-0387
71 [ 2 ] CVE-2008-0467
72 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-0467
73
74 Availability
75 ============
76
77 This GLSA and any updates to it are available for viewing at
78 the Gentoo Security Website:
79
80 http://security.gentoo.org/glsa/glsa-200803-02.xml
81
82 Concerns?
83 =========
84
85 Security is a primary focus of Gentoo Linux and ensuring the
86 confidentiality and security of our users machines is of utmost
87 importance to us. Any security concerns should be addressed to
88 security@g.o or alternatively, you may file a bug at
89 http://bugs.gentoo.org.
90
91 License
92 =======
93
94 Copyright 2008 Gentoo Foundation, Inc; referenced text
95 belongs to its owner(s).
96
97 The contents of this document are licensed under the
98 Creative Commons - Attribution / Share Alike license.
99
100 http://creativecommons.org/licenses/by-sa/2.5
101 -----BEGIN PGP SIGNATURE-----
102 Version: GnuPG v2.0.7 (GNU/Linux)
103 Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org
104
105 iD8DBQFHy0I6uhJ+ozIKI5gRAvbMAKCVqYarSUFEC7EvioZuVDcxIi//cgCeNH9O
106 Ux1iXa4qylvNEbnLdbqgLH0=
107 =R16N
108 -----END PGP SIGNATURE-----
109 --
110 gentoo-announce@l.g.o mailing list