Login
Newsletter
Werbung

Sicherheit: Pufferüberlauf in flex
Aktuelle Meldungen Distributionen
Name: Pufferüberlauf in flex
ID: 200603-07
Distribution: Gentoo
Plattformen: Keine Angabe
Datum: Fr, 10. März 2006, 22:06
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-0459
Applikationen: Fast Lexical Analyzer Generator

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 2440 and 3156)
--------------enigC0C6799C4EB73C539406D23A
Content-Type: text/plain; charset=ISO-8859-1
Content-Transfer-Encoding: 7bit

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 200603-07
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: flex: Potential insecure code generation
Date: March 10, 2006
Bugs: #122940
ID: 200603-07

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

flex might generate code with a buffer overflow, making applications
using such scanners vulnerable to the execution of arbitrary code.

Background
==========

flex is a programming tool used to generate scanners (programs which
recognize lexical patterns in text).

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 sys-devel/flex < 2.5.33-r1 >= 2.5.33-r1

Description
===========

Chris Moore discovered a buffer overflow in a special class of
lexicographical scanners generated by flex. Only scanners generated by
grammars which use either REJECT, or rules with a "variable trailing
context" might be at risk.

Impact
======

An attacker could feed malicious input to an application making use of
an affected scanner and trigger the buffer overflow, potentially
resulting in the execution of arbitrary code.

Workaround
==========

Avoid using vulnerable grammar in your flex scanners.

Resolution
==========

All flex users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=sys-devel/flex-2.5.33-r1"

References
==========

[ 1 ] CVE-2006-0459
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-0459

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-200603-07.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
http://bugs.gentoo.org.

License
=======

Copyright 2006 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.0


--------------enigC0C6799C4EB73C539406D23A
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.1 (GNU/Linux)
Comment: Using GnuPG with Thunderbird - http://enigmail.mozdev.org

iD8DBQFEEelEvcL1obalX08RAqxSAJ95jjjEVPb1IXG2w7ACvyf8vXEc7QCdFlXt
iSyRx55mgq5AtfHl/uRno14=
=JodP
-----END PGP SIGNATURE-----

--------------enigC0C6799C4EB73C539406D23A--
--
gentoo-announce@gentoo.org mailing list
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung