You are here
Home > Preporuke > Sigurnosni nedostatak programskog paketa flex

Sigurnosni nedostatak programskog paketa flex

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LGE

– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –
Gentoo Linux Security Advisory GLSA 201701-31
– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –
https://security.gentoo.org/
– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –

Severity: Normal
Title: flex: Potential insecure code generation
Date: January 11, 2017
Bugs: #589820
ID: 201701-31

– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –

Synopsis
========

Flex might generate code with a buffer overflow making applications
using such scanners vulnerable to the execution of arbitrary code.

Background
==========

flex is a programming tool used to generate scanners (programs which
recognize lexical patterns in text).

Affected packages
=================

——————————————————————-
Package / Vulnerable / Unaffected
——————————————————————-
1 sys-devel/flex < 2.6.1 >= 2.6.1

Description
===========

A heap-based buffer overflow in the yy_get_next_buffer function in Flex
might allow context-dependent attackers to cause a denial of service or
possibly execute arbitrary code via vectors involving num_to_read.

Impact
======

Context-dependent attackers could cause a Denial of Service condition
or possibly execute arbitrary code with the privileges of the process.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All flex users should upgrade to the latest version:

# emerge –sync
# emerge –ask –oneshot –verbose “>=sys-devel/flex-2.6.1”

Packages which depend on flex may need to be recompiled. Tools such as
qdepends (included in app-portage/portage-utils) may assist in
identifying these packages:

# emerge -1 -a -v $(qdepends -CQ sys-devel/flex | sed ‘s/^/=/’)

References
==========

[ 1 ] CVE-2016-6354
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-6354

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/201701-31

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users’ machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2017 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons – Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5

<html>
<head>

<meta http-equiv=”content-type” content=”text/html; charset=utf-8″>
</head>
<body bgcolor=”#FFFFFF” text=”#000000″>
<p>
<meta http-equiv=”content-type” content=”text/html; charset=utf-8″>
</p>
<pre style=”color: rgb(0, 0, 0); font-style: normal; font-variant-ligatures: normal; font-variant-caps: normal; font-weight: normal; letter-spacing: normal; orphans: 2; text-align: start; text-indent: 0px; text-transform: none; widows: 2; word-spacing: 0px; -webkit-text-stroke-width: 0px; word-wrap: break-word; white-space: pre-wrap;”>- – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –
Gentoo Linux Security Advisory GLSA 201701-31
– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –
<a class=”moz-txt-link-freetext” href=”https://security.gentoo.org/”>https://security.gentoo.org/</a>
– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –

Severity: Normal
Title: flex: Potential insecure code generation
Date: January 11, 2017
Bugs: #589820
ID: 201701-31

– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –

Synopsis
========

Flex might generate code with a buffer overflow making applications
using such scanners vulnerable to the execution of arbitrary code.

Background
==========

flex is a programming tool used to generate scanners (programs which
recognize lexical patterns in text).

Affected packages
=================

——————————————————————-
Package / Vulnerable / Unaffected
——————————————————————-
1 sys-devel/flex < 2.6.1 >= 2.6.1

Description
===========

A heap-based buffer overflow in the yy_get_next_buffer function in Flex
might allow context-dependent attackers to cause a denial of service or
possibly execute arbitrary code via vectors involving num_to_read.

Impact
======

Context-dependent attackers could cause a Denial of Service condition
or possibly execute arbitrary code with the privileges of the process.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All flex users should upgrade to the latest version:

# emerge –sync
# emerge –ask –oneshot –verbose “>=sys-devel/flex-2.6.1”

Packages which depend on flex may need to be recompiled. Tools such as
qdepends (included in app-portage/portage-utils) may assist in
identifying these packages:

# emerge -1 -a -v $(qdepends -CQ sys-devel/flex | sed ‘s/^/=/’)

References
==========

[ 1 ] CVE-2016-6354
<a class=”moz-txt-link-freetext” href=”http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-6354″>http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-6354</a>

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

<a class=”moz-txt-link-freetext” href=”https://security.gentoo.org/glsa/201701-31″>https://security.gentoo.org/glsa/201701-31</a>

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users’ machines is of utmost
importance to us. Any security concerns should be addressed to
<a class=”moz-txt-link-abbreviated” href=”mailto:security@gentoo.org”>security@gentoo.org</a> or alternatively, you may file a bug at
<a class=”moz-txt-link-freetext” href=”https://bugs.gentoo.org”>https://bugs.gentoo.org</a>.

License
=======

Copyright 2017 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons – Attribution / Share Alike license.

<a class=”moz-txt-link-freetext” href=”http://creativecommons.org/licenses/by-sa/2.5″>http://creativecommons.org/licenses/by-sa/2.5</a></pre>
</body>
</html>
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v2
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=M9nn
—–END PGP SIGNATURE—–

AutorMarko Stanec
Cert idNCERT-REF-2017-01-0025-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
Izvorhttp://www.adobe.com/
Top
More in Preporuke
Sigurnosni nedostatak programskih paketa Vim i gVim

Otkriven je sigurnosni nedostatak programskih paketa Vim i gVim za operacijski sustav Gentoo. Otkriveni nedostatak potencijalnim napadačima omogućuje izvršavanje proizvoljnog...

Close