Executive Summary

Summary
Title libdbd-firebird-perl security update
Informations
Name DSA-3219 First vendor Publication 2015-04-11
Vendor Debian Last vendor Modification 2015-04-11
Severity (Vendor) N/A Revision 1

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Stefan Roas discovered a way to cause a buffer overflow in DBD-FireBird, a Perl DBI driver for the Firebird RDBMS, in certain error conditions, due to the use of the sprintf() function to write to a fixed-size memory buffer.

For the stable distribution (wheezy), this problem has been fixed in version 0.91-2+deb7u1.

For the upcoming stable distribution (jessie), this problem has been fixed in version 1.18-2.

For the unstable distribution (sid), this problem has been fixed in version 1.18-2.

We recommend that you upgrade your libdbd-firebird-perl packages.

Original Source

Url : http://www.debian.org/security/2015/dsa-3219

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

CPE : Common Platform Enumeration

TypeDescriptionCount
Os 1

Nessus® Vulnerability Scanner

Date Description
2015-04-13 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3219.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
Date Informations
2015-04-16 05:30:15
  • Multiple Updates
2015-04-15 00:31:29
  • Multiple Updates
2015-04-14 13:28:57
  • Multiple Updates
2015-04-11 13:26:33
  • First insertion