ðòïåëôù 


  áòèé÷ 


Apache-Talk @lexa.ru 

Inet-Admins @info.east.ru 

Filmscanners @halftone.co.uk 

Security-alerts @yandex-team.ru 

nginx-ru @sysoev.ru 

  óôáôøé 


  ðåòóïîáìøîïå 


  ðòïçòáííù 



ðéûéôå
ðéóøíá














     áòèé÷ :: Security-alerts
Security-Alerts mailing list archive (security-alerts@yandex-team.ru)

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index]

[security-alerts] Fwd: [Full-disclosure] [ GLSA 200707-01 ] Firebird: Buffer overflow




--This is a forwarded message
From: Raphael Marichez <falco@xxxxxxxxxx>
To: gentoo-announce@xxxxxxxxxx <gentoo-announce@xxxxxxxxxx>
Date: Monday, July 2, 2007, 1:41:31 AM
Subject: [Full-disclosure] [ GLSA 200707-01 ] Firebird: Buffer overflow

===8<==============Original message text===============
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 200707-01
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                            http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

  Severity: High
     Title: Firebird: Buffer overflow
      Date: July 01, 2007
      Bugs: #181811
        ID: 200707-01

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

A vulnerability has been discovered in Firebird, allowing for the
execution of arbitrary code.

Background
==========

Firebird is an open source relational database that runs on Linux,
Windows, and various UNIX systems.

Affected packages
=================

    -------------------------------------------------------------------
     Package          /  Vulnerable  /                      Unaffected
    -------------------------------------------------------------------
  1  dev-db/firebird       < 2.0.1                            >= 2.0.1

Description
===========

Cody Pierce from TippingPoint DVLabs has discovered a buffer overflow
when processing "connect" requests with an overly large "p_cnct_count"
value.

Impact
======

An unauthenticated remote attacker could send a specially crafted
request to a vulnerable server, possibly resulting in the execution of
arbitrary code with the privileges of the user running Firebird.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All Firebird users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot --verbose ">=dev-db/firebird-2.0.1"

References
==========

  [ 1 ] CVE-2007-3181
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-3181

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

  http://security.gentoo.org/glsa/glsa-200707-01.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@xxxxxxxxxx or alternatively, you may file a bug at
http://bugs.gentoo.org.

License
=======

Copyright 2007 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5

===8<===========End of original message text===========


-- 
~/ZARAZA
óÕÝÅÓÔ×ÕÀ ÌÉÛØ Ñ ÓÁÍ, ÎÉËÕÄÁ ÎÅ ÌÅÔÑ. (ìÅÍ)



 




Copyright © Lexa Software, 1996-2009.