Debian 9858 Published by

The Debian Security Team published a new security update for Debian GNU/Linux. Here the announcement:



-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- --------------------------------------------------------------------------
Debian Security Advisory DSA 1020-1 security@debian.org
http://www.debian.org/security/ Moritz Muehlenhoff
March 28th, 2006 http://www.debian.org/security/faq
- --------------------------------------------------------------------------

Package : flex
Vulnerability : buffer overflow
Problem-Type : local
Debian-specific: no
CVE ID : CVE-2006-0459

Chris Moore discovered that flex, a scanner generator, generates code,
which allocates insufficient memory, if the grammar contains REJECT
statements or trailing context rules. This may lead to a buffer overflow
and the execution of arbitrary code.

If you use code, which is derived from a vulnerable lex grammar in
an untrusted environment you need to regenerate your scanner with the
fixed version of flex.

The old stable distribution (woody) is not affected by this problem.

For the stable distribution (sarge) this problem has been fixed in
version 2.5.31-31sarge1.

For the unstable distribution (sid) this problem has been fixed in
version 2.5.33-1.

We recommend that you upgrade your flex package.


Upgrade Instructions
- --------------------

wget url
will fetch the file for you
dpkg -i file.deb
will install the referenced file.

If you are using the apt-get package manager, use the line for
sources.list as given below:

apt-get update
will update the internal database
apt-get upgrade
will install corrected packages

You may use an automated update by adding the resources from the
footer to the proper configuration.


Debian GNU/Linux 3.1 alias sarge
- --------------------------------

Source archives:

http://security.debian.org/pool/updates/main/f/flex/flex_2.5.31-31sarge1.dsc
Size/MD5 checksum: 658 c8b6a0ea37517968898791efb5a7b4e6
http://security.debian.org/pool/updates/main/f/flex/flex_2.5.31-31sarge1.diff.gz
Size/MD5 checksum: 232063 06e7055de06929ee8333c98cb83e060a
http://security.debian.org/pool/updates/main/f/flex/flex_2.5.31.orig.tar.gz
Size/MD5 checksum: 854802 7c81a69800245bae33070c46b4e3ab61

Architecture independent components:

http://security.debian.org/pool/updates/main/f/flex/flex-doc_2.5.31-31sarge1_all.deb
Size/MD5 checksum: 141472 61b73b16eee05b2726b69389702816c8

Alpha architecture:

http://security.debian.org/pool/updates/main/f/flex/flex_2.5.31-31sarge1_alpha.deb
Size/MD5 checksum: 277052 dc2ffe52ee80557c37f106694394013e

AMD64 architecture:

http://security.debian.org/pool/updates/main/f/flex/flex_2.5.31-31sarge1_amd64.deb
Size/MD5 checksum: 269466 8f1dbdf97472966b6ccd0e2f48155315

ARM architecture:

http://security.debian.org/pool/updates/main/f/flex/flex_2.5.31-31sarge1_arm.deb
Size/MD5 checksum: 265434 b6b385e746d090ead980d2d5b00ce660

Intel IA-32 architecture:

http://security.debian.org/pool/updates/main/f/flex/flex_2.5.31-31sarge1_i386.deb
Size/MD5 checksum: 257982 2042d8b6d1e44afecc6ef482ebd7ed5b

Intel IA-64 architecture:

http://security.debian.org/pool/updates/main/f/flex/flex_2.5.31-31sarge1_ia64.deb
Size/MD5 checksum: 373648 cf4a355a392906d35b4c6517b1af4da3

HP Precision architecture:

http://security.debian.org/pool/updates/main/f/flex/flex_2.5.31-31sarge1_hppa.deb
Size/MD5 checksum: 269346 33d0851b9b55a8a5ca02662e7eabc4b5

Motorola 680x0 architecture:

http://security.debian.org/pool/updates/main/f/flex/flex_2.5.31-31sarge1_m68k.deb
Size/MD5 checksum: 249344 90d10c0c21d102a2c884f7f255324e6a

Big endian MIPS architecture:

http://security.debian.org/pool/updates/main/f/flex/flex_2.5.31-31sarge1_mips.deb
Size/MD5 checksum: 269530 16b2e02bdc974b5429c5bbca25c68257

Little endian MIPS architecture:

http://security.debian.org/pool/updates/main/f/flex/flex_2.5.31-31sarge1_mipsel.deb
Size/MD5 checksum: 268294 b9ea1fbf8d7f90420a38d60d888419b5

PowerPC architecture:

http://security.debian.org/pool/updates/main/f/flex/flex_2.5.31-31sarge1_powerpc.deb
Size/MD5 checksum: 341390 5acfa6e366ba01bace247bf4f919c51b

IBM S/390 architecture:

http://security.debian.org/pool/updates/main/f/flex/flex_2.5.31-31sarge1_s390.deb
Size/MD5 checksum: 266372 7397af4c7d966de84e60503c7d1955a0

Sun Sparc architecture:

http://security.debian.org/pool/updates/main/f/flex/flex_2.5.31-31sarge1_sparc.deb
Size/MD5 checksum: 339300 74c5fff73315873fe893d84497ac308a


These files will probably be moved into the stable distribution on
its next update.

- ---------------------------------------------------------------------------------
For apt-get: deb http://security.debian.org/ stable/updates main
For dpkg-ftp: ftp://security.debian.org/debian-security dists/stable/updates/main
Mailing list: debian-security-announce@lists.debian.org
Package info: `apt-cache show <pkg>' and http://packages.debian.org/<pkg>
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.2.2 (GNU/Linux)

iD8DBQFEKHJsXm3vHE4uyloRAvdrAJ97912+ERSbq85sbYfdEsN6JgmxKgCgz4Mc
fps1+E1UprWNA70un5dQv+8=
=6kLC
-----END PGP SIGNATURE-----