summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorAlex Legler <alex@a3li.li>2015-03-08 22:02:38 +0100
committerAlex Legler <alex@a3li.li>2015-03-08 22:02:38 +0100
commita24567fbc43f221b14e805f9bc0b7c6d16911c46 (patch)
tree910a04fe6ee560ac0eebac55f3cd2781c3519760 /glsa-200603-07.xml
downloadglsa-a24567fbc43f221b14e805f9bc0b7c6d16911c46.tar.gz
glsa-a24567fbc43f221b14e805f9bc0b7c6d16911c46.tar.bz2
glsa-a24567fbc43f221b14e805f9bc0b7c6d16911c46.zip
Import existing advisories
Diffstat (limited to 'glsa-200603-07.xml')
-rw-r--r--glsa-200603-07.xml69
1 files changed, 69 insertions, 0 deletions
diff --git a/glsa-200603-07.xml b/glsa-200603-07.xml
new file mode 100644
index 00000000..99e54cfd
--- /dev/null
+++ b/glsa-200603-07.xml
@@ -0,0 +1,69 @@
+<?xml version="1.0" encoding="utf-8"?>
+<?xml-stylesheet href="/xsl/glsa.xsl" type="text/xsl"?>
+<?xml-stylesheet href="/xsl/guide.xsl" type="text/xsl"?>
+<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
+
+<glsa id="200603-07">
+ <title>flex: Potential insecure code generation</title>
+ <synopsis>
+ flex might generate code with a buffer overflow, making applications using
+ such scanners vulnerable to the execution of arbitrary code.
+ </synopsis>
+ <product type="ebuild">flex</product>
+ <announced>March 10, 2006</announced>
+ <revised>March 10, 2006: 01</revised>
+ <bug>122940</bug>
+ <access>remote and local</access>
+ <affected>
+ <package name="sys-devel/flex" auto="yes" arch="*">
+ <unaffected range="ge">2.5.33-r1</unaffected>
+ <vulnerable range="lt">2.5.33-r1</vulnerable>
+ </package>
+ </affected>
+ <background>
+ <p>
+ flex is a programming tool used to generate scanners (programs
+ which recognize lexical patterns in text).
+ </p>
+ </background>
+ <description>
+ <p>
+ Chris Moore discovered a buffer overflow in a special class of
+ lexicographical scanners generated by flex. Only scanners generated by
+ grammars which use either REJECT, or rules with a "variable trailing
+ context" might be at risk.
+ </p>
+ </description>
+ <impact type="normal">
+ <p>
+ An attacker could feed malicious input to an application making
+ use of an affected scanner and trigger the buffer overflow, potentially
+ resulting in the execution of arbitrary code.
+ </p>
+ </impact>
+ <workaround>
+ <p>
+ Avoid using vulnerable grammar in your flex scanners.
+ </p>
+ </workaround>
+ <resolution>
+ <p>
+ All flex users should upgrade to the latest version:
+ </p>
+ <code>
+ # emerge --sync
+ # emerge --ask --oneshot --verbose &quot;&gt;=sys-devel/flex-2.5.33-r1&quot;</code>
+ </resolution>
+ <references>
+ <uri link="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-0459">CVE-2006-0459</uri>
+ </references>
+ <metadata tag="requester" timestamp="Fri, 03 Mar 2006 18:28:11 +0000">
+ koon
+ </metadata>
+ <metadata tag="bugReady" timestamp="Fri, 03 Mar 2006 18:29:09 +0000">
+ koon
+ </metadata>
+ <metadata tag="submitter" timestamp="Tue, 07 Mar 2006 21:06:21 +0000">
+ koon
+ </metadata>
+</glsa>