RHEL Engineering is moving the tracking of its product development work on RHEL 6 through RHEL 9 to Red Hat Jira (issues.redhat.com). If you're a Red Hat customer, please continue to file support cases via the Red Hat customer portal. If you're not, please head to the "RHEL project" in Red Hat Jira and file new tickets here. Individual Bugzilla bugs in the statuses "NEW", "ASSIGNED", and "POST" are being migrated throughout September 2023. Bugs of Red Hat partners with an assigned Engineering Partner Manager (EPM) are migrated in late September as per pre-agreed dates. Bugs against components "kernel", "kernel-rt", and "kpatch" are only migrated if still in "NEW" or "ASSIGNED". If you cannot log in to RH Jira, please consult article #7032570. That failing, please send an e-mail to the RH Jira admins at rh-issues@redhat.com to troubleshoot your issue as a user management inquiry. The email creates a ServiceNow ticket with Red Hat. Individual Bugzilla bugs that are migrated will be moved to status "CLOSED", resolution "MIGRATED", and set with "MigratedToJIRA" in "Keywords". The link to the successor Jira issue will be found under "Links", have a little "two-footprint" icon next to it, and direct you to the "RHEL project" in Red Hat Jira (issue links are of type "https://issues.redhat.com/browse/RHEL-XXXX", where "X" is a digit). This same link will be available in a blue banner at the top of the page informing you that that bug has been migrated.
Bug 984965 - cppcheck reveals new errors in 16->17 release
Summary: cppcheck reveals new errors in 16->17 release
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Red Hat Enterprise Linux 6
Classification: Red Hat
Component: logrotate
Version: 6.4
Hardware: Unspecified
OS: Unspecified
unspecified
unspecified
Target Milestone: rc
: ---
Assignee: Jan Kaluža
QA Contact: Tomas Dolezal
URL:
Whiteboard:
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2013-07-16 13:44 UTC by Tomas Dolezal
Modified: 2015-07-22 06:19 UTC (History)
1 user (show)

Fixed In Version: logrotate-3.7.8-18.el6
Doc Type: Bug Fix
Doc Text:
Cause: When parsing "create" directive, logrotate incorrectly set maximum length of the "create" directive argument to 200, while it should have been set to 199 according to the size of buffer used to store the argument. Consequence: It has been possible to overflow the buffer when create directive's argument was longer than 199 characters. Fix: Parsing of "create" directive has been fixed to limit maximum argument length properly. Result: Parsing of long arguments of create directive works as expected.
Clone Of:
Environment:
Last Closed: 2015-07-22 06:19:41 UTC
Target Upstream Version:
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Product Errata RHBA-2015:1293 0 normal SHIPPED_LIVE logrotate bug fix and enhancement update 2015-07-20 17:54:05 UTC

Description Tomas Dolezal 2013-07-16 13:44:07 UTC
Description of problem:
cppcheck-diff reveals new errors in old->new SRPM test.

Version-Release number of selected component (if applicable):
logrotate-3.7.8-16.el6.src.rpm
logrotate-3.7.8-17.el6.src.rpm

How reproducible:
always

Steps to Reproduce:
$ cppcheck-diff.sh old.srpm new.srpm --lines

Actual results:
<snip file=output.diff>
-config.c@line 1067: Common realloc mistake: 'tabooExts' nulled but not freed upon failure [error]
+config.c@line 1078: Common realloc mistake: 'tabooExts' nulled but not freed upon failure [error]
+config.c@line 741: Width 200 given in format string (no. 1) is larger than destination buffer 'createOwner[200]', use %199s to prevent overflowing it. [error]
+config.c@line 741: Width 200 given in format string (no. 2) is larger than destination buffer 'createGroup[200]', use %199s to prevent overflowing it. [error]
</snip>

Expected results:
no new errors (better any) should be reported by diffing r:16 package to newer

Additional info:

Comment 4 RHEL Program Management 2013-10-13 23:22:23 UTC
This request was evaluated by Red Hat Product Management for
inclusion in the current release of Red Hat Enterprise Linux.
Because the affected component is not scheduled to be updated
in the current release, Red Hat is unable to address this
request at this time.

Red Hat invites you to ask your support representative to
propose this request, if appropriate, in the next release of
Red Hat Enterprise Linux.

Comment 9 errata-xmlrpc 2015-07-22 06:19:41 UTC
Since the problem described in this bug report should be
resolved in a recent advisory, it has been closed with a
resolution of ERRATA.

For information on the advisory, and where to find the updated
files, follow the link below.

If the solution does not work for you, open a new bug report.

https://rhn.redhat.com/errata/RHBA-2015-1293.html


Note You need to log in before you can comment on or make changes to this bug.