Full Disclosure mailing list archives

[ GLSA 200603-07 ] flex: Potential insecure code generation


From: Thierry Carrez <koon () gentoo org>
Date: Fri, 10 Mar 2006 22:01:51 +0100

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 200603-07
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                            http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

  Severity: Normal
     Title: flex: Potential insecure code generation
      Date: March 10, 2006
      Bugs: #122940
        ID: 200603-07

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

flex might generate code with a buffer overflow, making applications
using such scanners vulnerable to the execution of arbitrary code.

Background
==========

flex is a programming tool used to generate scanners (programs which
recognize lexical patterns in text).

Affected packages
=================

    -------------------------------------------------------------------
     Package         /   Vulnerable   /                     Unaffected
    -------------------------------------------------------------------
  1  sys-devel/flex      < 2.5.33-r1                      >= 2.5.33-r1

Description
===========

Chris Moore discovered a buffer overflow in a special class of
lexicographical scanners generated by flex. Only scanners generated by
grammars which use either REJECT, or rules with a "variable trailing
context" might be at risk.

Impact
======

An attacker could feed malicious input to an application making use of
an affected scanner and trigger the buffer overflow, potentially
resulting in the execution of arbitrary code.

Workaround
==========

Avoid using vulnerable grammar in your flex scanners.

Resolution
==========

All flex users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot --verbose ">=sys-devel/flex-2.5.33-r1"

References
==========

  [ 1 ] CVE-2006-0459
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-0459

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

  http://security.gentoo.org/glsa/glsa-200603-07.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security () gentoo org or alternatively, you may file a bug at
http://bugs.gentoo.org.

License
=======

Copyright 2006 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.0

Attachment: signature.asc
Description: OpenPGP digital signature

_______________________________________________
Full-Disclosure - We believe in it.
Charter: http://lists.grok.org.uk/full-disclosure-charter.html
Hosted and sponsored by Secunia - http://secunia.com/

Current thread: