Login
Newsletter
Werbung

Sicherheit: Pufferüberlauf in Firebird
Aktuelle Meldungen Distributionen
Name: Pufferüberlauf in Firebird
ID: 201512-11
Distribution: Gentoo
Plattformen: Keine Angabe
Datum: Do, 31. Dezember 2015, 10:56
Referenzen: http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2492
Applikationen: Firebird

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--qPIb7bgKghlJuo2ohbOk7loQaQcHnBdFr
Content-Type: text/plain; charset=utf-
Content-Transfer-Encoding: quoted-printable

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201512-11
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: High
Title: Firebird: Buffer Overflow
Date: December 30, 2015
Bugs: #460780
ID: 201512-11

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

A buffer overflow in Firebird might allow remote attackers to execute
arbitrary code.

Background
==========

Firebird is a multi-platform, open source relational database.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 dev-db/firebird < 2.5.3.26780.0-r3 >= 2.5.3.26780.0-r3

Description
===========

The vulnerability is caused due to an error when processing requests
from remote clients.

Impact
======

A remote attacker could possibly execute arbitrary code with the
privileges of the process, or cause a Denial of Service condition.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All Firebird users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot -v ">=dev-db/firebird-2.5.3.26780.0-r3"

NOTE: Firebird package was moved to the testing branch (unstable) of
Gentoo. There is currently no stable version of Firebird, and there
will be no further GLSAs for this package.

References
==========

[ 1 ] CVE-2013-2492
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2492

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/201512-11

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2015 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5


--qPIb7bgKghlJuo2ohbOk7loQaQcHnBdFr
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Comment: GPGTools - https://gpgtools.org

iQEcBAEBCgAGBQJWhAqLAAoJEDkRiObnjK1y5U4H/2w61uLcGDAkkZnED7OGnG6x
JrK+LN7/hr9iTPO+Bipl8CAAQDOyr/rkbBo8E4acznMPGXLMT6+e7HUIUcEFQG+C
uoWAymk0tLDBFgXFC41RdJI3j+RFyiFGyWKeMcAJUplojRXwlvjuwkh8+nrW/7xJ
mBrByBQ6MIXRKzCrkjgH6Q+ECQwhqMbr804/PVZ29b3+h4Q1oROv7AbLKisoVp9+
5rPMW6Cxh8cORh9jfRpd+9jowHFU7OghXMMHbDZckzFIamvHyNESNlE2AMPVNsvb
cH+jVAXmwjepbxPWQ7e5mJlh8lZ6wdLtE656PHJCvUwIIH4XBwbICfChJx/flkQ=
=3x2E
-----END PGP SIGNATURE-----

--qPIb7bgKghlJuo2ohbOk7loQaQcHnBdFr--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung