- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 201701-31
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                           https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

 Severity: Normal
    Title: flex: Potential insecure code generation
     Date: January 11, 2017
     Bugs: #589820
       ID: 201701-31

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
=======
Flex might generate code with a buffer overflow making applications
using such scanners vulnerable to the execution of arbitrary code.

Background
=========
flex is a programming tool used to generate scanners (programs which
recognize lexical patterns in text).

Affected packages
================
    -------------------------------------------------------------------
     Package              /     Vulnerable     /            Unaffected
    -------------------------------------------------------------------
  1  sys-devel/flex               < 2.6.1                    >= 2.6.1 

Description
==========
A heap-based buffer overflow in the yy_get_next_buffer function in Flex
might allow context-dependent attackers to cause a denial of service or
possibly execute arbitrary code via vectors involving num_to_read.

Impact
=====
Context-dependent attackers could cause a Denial of Service condition
or possibly execute arbitrary code with the privileges of the process.

Workaround
=========
There is no known workaround at this time.

Resolution
=========
All flex users should upgrade to the latest version:

  # emerge --sync
  # emerge --ask --oneshot --verbose ">=sys-devel/flex-2.6.1"

Packages which depend on flex may need to be recompiled. Tools such as
qdepends (included in app-portage/portage-utils) may assist in
identifying these packages:

  # emerge -1 -a -v $(qdepends -CQ sys-devel/flex | sed 's/^/=/')

References
=========
[ 1 ] CVE-2016-6354
      http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-6354

Availability
===========
This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

 https://security.gentoo.org/glsa/201701-31

Concerns?
========
Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
======
Copyright 2017 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5/

Gentoo: GLSA-201701-31: flex: Potential insecure code generation

Flex might generate code with a buffer overflow making applications using such scanners vulnerable to the execution of arbitrary code.

Summary

A heap-based buffer overflow in the yy_get_next_buffer function in Flex might allow context-dependent attackers to cause a denial of service or possibly execute arbitrary code via vectors involving num_to_read.

Resolution

All flex users should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot --verbose ">=sys-devel/flex-2.6.1"
Packages which depend on flex may need to be recompiled. Tools such as qdepends (included in app-portage/portage-utils) may assist in identifying these packages:
# emerge -1 -a -v $(qdepends -CQ sys-devel/flex | sed 's/^/=/')

References

[ 1 ] CVE-2016-6354 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-6354

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website: https://security.gentoo.org/glsa/201701-31

Concerns

Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users' machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org.

Severity
Severity: Normal
Title: flex: Potential insecure code generation
Date: January 11, 2017
Bugs: #589820
ID: 201701-31

Synopsis

Flex might generate code with a buffer overflow making applications using such scanners vulnerable to the execution of arbitrary code.

Background

flex is a programming tool used to generate scanners (programs which recognize lexical patterns in text).

Affected Packages

------------------------------------------------------------------- Package / Vulnerable / Unaffected ------------------------------------------------------------------- 1 sys-devel/flex < 2.6.1 >= 2.6.1

Impact

===== Context-dependent attackers could cause a Denial of Service condition or possibly execute arbitrary code with the privileges of the process.

Workaround

There is no known workaround at this time.

Related News