Gentoo Websites Logo
Go to: Gentoo Home Documentation Forums Lists Bugs Planet Store Wiki Get Gentoo!
Bug 358611 (CVE-2011-1145) - <dev-db/unixODBC-2.3.0-r1: possible buffer overrun in SQLDriverConnect() (CVE-2011-1145)
Summary: <dev-db/unixODBC-2.3.0-r1: possible buffer overrun in SQLDriverConnect() (CVE...
Status: RESOLVED FIXED
Alias: CVE-2011-1145
Product: Gentoo Security
Classification: Unclassified
Component: Vulnerabilities (show other bugs)
Hardware: All Linux
: Normal normal (vote)
Assignee: Gentoo Security
URL:
Whiteboard: B2 [glsa]
Keywords:
Depends on:
Blocks:
 
Reported: 2011-03-12 20:33 UTC by Paweł Hajdan, Jr. (RETIRED)
Modified: 2014-12-12 00:37 UTC (History)
2 users (show)

See Also:
Package list:
Runtime testing required: ---


Attachments
fix patch (sqldriverconnect.patch,1.05 KB, patch)
2011-04-02 18:29 UTC, Alexandr Tiurin
no flags Details | Diff
ebuild (unixODBC-2.3.0-r1.ebuild,1.26 KB, text/plain)
2011-04-02 18:31 UTC, Alexandr Tiurin
no flags Details

Note You need to log in before you can comment on or make changes to this bug.
Description Paweł Hajdan, Jr. (RETIRED) gentoo-dev 2011-03-12 20:33:45 UTC
It was reported [1] that a possible buffer overrun flaw exists in unixODBC's
SQLDriverConnect() function.  A large value for the SAVEFILE parameter in the
connection string could trigger this, resulting in a crash.  SecurityFocus
claims this may also lead to the execution of arbitrary code as the user
running the application using unixODBC [2].  This has been corrected upstream
[3].


References:

[1] http://seclists.org/oss-sec/2011/q1/446
[2] http://www.securityfocus.com/bid/46805/discuss
[3]
http://unixodbc.svn.sourceforge.net/viewvc/unixodbc/trunk/DriverManager/SQLDriverConnect.c?r1=23&r2=27
Comment 1 Paweł Hajdan, Jr. (RETIRED) gentoo-dev 2011-03-12 20:35:42 UTC
We have no maintainer for this package at this time.
Comment 2 Alexandr Tiurin 2011-04-02 18:29:50 UTC
Created attachment 268231 [details, diff]
fix patch
Comment 3 Alexandr Tiurin 2011-04-02 18:31:28 UTC
Created attachment 268233 [details]
ebuild
Comment 4 Christopher Brannon (RETIRED) gentoo-dev 2011-04-06 13:14:36 UTC
I stepped up to maintain this, since it was maintainer-needed.
Comment 5 Christopher Brannon (RETIRED) gentoo-dev 2011-04-06 14:31:29 UTC
I just committed the new ebuild and patch.

@Alexandr: Thanks.
Comment 6 Alex Legler (RETIRED) archtester gentoo-dev Security 2011-04-07 14:59:34 UTC
Arches, please test and mark stable:

=dev-db/unixODBC-2.3.0-r1
Target KEYWORDS="alpha amd64 arm hppa ia64 ppc ppc64 s390 sh sparc x86"
Comment 7 Jeroen Roovers (RETIRED) gentoo-dev 2011-04-07 17:57:25 UTC
Stable for HPPA.
Comment 8 Agostino Sarubbo gentoo-dev 2011-04-08 15:49:43 UTC
amd64 ok
Comment 9 Thomas Kahle (RETIRED) gentoo-dev 2011-04-08 20:19:47 UTC
x86 stable. Thanks
Comment 10 Markus Meier gentoo-dev 2011-04-09 12:22:14 UTC
arm stable
Comment 11 Tobias Klausmann (RETIRED) gentoo-dev 2011-04-09 14:36:42 UTC
Stable on alpha.
Comment 12 Christoph Mende (RETIRED) gentoo-dev 2011-04-09 21:10:08 UTC
amd64 stable
Comment 13 Kacper Kowalik (Xarthisius) (RETIRED) gentoo-dev 2011-04-11 16:48:06 UTC
ia64/ppc/ppc64 stable
Comment 14 Raúl Porcel (RETIRED) gentoo-dev 2011-04-16 15:49:20 UTC
s390/sh/sparc stable
Comment 15 Tim Sammut (RETIRED) gentoo-dev 2011-04-16 18:59:35 UTC
Thanks, everyone. GLSA request filed.
Comment 16 GLSAMaker/CVETool Bot gentoo-dev 2014-12-12 00:37:04 UTC
This issue was resolved and addressed in
 GLSA 201412-09 at http://security.gentoo.org/glsa/glsa-201412-09.xml
by GLSA coordinator Sean Amoss (ackle).