Gentoo Archives: gentoo-announce

From: Thierry Carrez <koon@g.o>
To: gentoo-announce@l.g.o
Cc: bugtraq@×××××××××××××.com, full-disclosure@××××××××××××××.uk, security-alerts@×××××××××××××.com
Subject: [gentoo-announce] [ GLSA 200603-07 ] flex: Potential insecure code generation
Date: Fri, 10 Mar 2006 21:16:46
Message-Id: 4411E93F.3090709@gentoo.org
1 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
2 Gentoo Linux Security Advisory GLSA 200603-07
3 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
4 http://security.gentoo.org/
5 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
6
7 Severity: Normal
8 Title: flex: Potential insecure code generation
9 Date: March 10, 2006
10 Bugs: #122940
11 ID: 200603-07
12
13 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
14
15 Synopsis
16 ========
17
18 flex might generate code with a buffer overflow, making applications
19 using such scanners vulnerable to the execution of arbitrary code.
20
21 Background
22 ==========
23
24 flex is a programming tool used to generate scanners (programs which
25 recognize lexical patterns in text).
26
27 Affected packages
28 =================
29
30 -------------------------------------------------------------------
31 Package / Vulnerable / Unaffected
32 -------------------------------------------------------------------
33 1 sys-devel/flex < 2.5.33-r1 >= 2.5.33-r1
34
35 Description
36 ===========
37
38 Chris Moore discovered a buffer overflow in a special class of
39 lexicographical scanners generated by flex. Only scanners generated by
40 grammars which use either REJECT, or rules with a "variable trailing
41 context" might be at risk.
42
43 Impact
44 ======
45
46 An attacker could feed malicious input to an application making use of
47 an affected scanner and trigger the buffer overflow, potentially
48 resulting in the execution of arbitrary code.
49
50 Workaround
51 ==========
52
53 Avoid using vulnerable grammar in your flex scanners.
54
55 Resolution
56 ==========
57
58 All flex users should upgrade to the latest version:
59
60 # emerge --sync
61 # emerge --ask --oneshot --verbose ">=sys-devel/flex-2.5.33-r1"
62
63 References
64 ==========
65
66 [ 1 ] CVE-2006-0459
67 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-0459
68
69 Availability
70 ============
71
72 This GLSA and any updates to it are available for viewing at
73 the Gentoo Security Website:
74
75 http://security.gentoo.org/glsa/glsa-200603-07.xml
76
77 Concerns?
78 =========
79
80 Security is a primary focus of Gentoo Linux and ensuring the
81 confidentiality and security of our users machines is of utmost
82 importance to us. Any security concerns should be addressed to
83 security@g.o or alternatively, you may file a bug at
84 http://bugs.gentoo.org.
85
86 License
87 =======
88
89 Copyright 2006 Gentoo Foundation, Inc; referenced text
90 belongs to its owner(s).
91
92 The contents of this document are licensed under the
93 Creative Commons - Attribution / Share Alike license.
94
95 http://creativecommons.org/licenses/by-sa/2.0

Attachments

File name MIME type
signature.asc application/pgp-signature