---

Advisories, March 27, 2006

Debian GNU/Linux


Debian Security Advisory DSA 1020-1 security@debian.org
http://www.debian.org/security/
Moritz Muehlenhoff
March 28th, 2006 http://www.debian.org/security/faq


Package : flex
Vulnerability : buffer overflow
Problem-Type : local
Debian-specific: no
CVE ID : CVE-2006-0459

Chris Moore discovered that flex, a scanner generator, generates
code, which allocates insufficient memory, if the grammar contains
REJECT statements or trailing context rules. This may lead to a
buffer overflow and the execution of arbitrary code.

If you use code, which is derived from a vulnerable lex grammar
in an untrusted environment you need to regenerate your scanner
with the fixed version of flex.

The old stable distribution (woody) is not affected by this
problem.

For the stable distribution (sarge) this problem has been fixed
in version 2.5.31-31sarge1.

For the unstable distribution (sid) this problem has been fixed
in version 2.5.33-1.

We recommend that you upgrade your flex package.

Upgrade Instructions


wget url

will fetch the file for you
dpkg -i file.deb

will install the referenced file.

If you are using the apt-get package manager, use the line for
sources.list as given below:

apt-get update

will update the internal database apt-get upgrade

will install corrected packages

You may use an automated update by adding the resources from the
footer to the proper configuration.

Debian GNU/Linux 3.1 alias sarge


Source archives:

    http://security.debian.org/pool/updates/main/f/flex/flex_2.5.31-31sarge1.dsc

      Size/MD5 checksum: 658
c8b6a0ea37517968898791efb5a7b4e6
    http://security.debian.org/pool/updates/main/f/flex/flex_2.5.31-31sarge1.diff.gz

      Size/MD5 checksum: 232063
06e7055de06929ee8333c98cb83e060a
    http://security.debian.org/pool/updates/main/f/flex/flex_2.5.31.orig.tar.gz

      Size/MD5 checksum: 854802
7c81a69800245bae33070c46b4e3ab61

Architecture independent components:

    http://security.debian.org/pool/updates/main/f/flex/flex-doc_2.5.31-31sarge1_all.deb

      Size/MD5 checksum: 141472
61b73b16eee05b2726b69389702816c8

Alpha architecture:

    http://security.debian.org/pool/updates/main/f/flex/flex_2.5.31-31sarge1_alpha.deb

      Size/MD5 checksum: 277052
dc2ffe52ee80557c37f106694394013e

AMD64 architecture:

    http://security.debian.org/pool/updates/main/f/flex/flex_2.5.31-31sarge1_amd64.deb

      Size/MD5 checksum: 269466
8f1dbdf97472966b6ccd0e2f48155315

ARM architecture:

    http://security.debian.org/pool/updates/main/f/flex/flex_2.5.31-31sarge1_arm.deb

      Size/MD5 checksum: 265434
b6b385e746d090ead980d2d5b00ce660

Intel IA-32 architecture:

    http://security.debian.org/pool/updates/main/f/flex/flex_2.5.31-31sarge1_i386.deb

      Size/MD5 checksum: 257982
2042d8b6d1e44afecc6ef482ebd7ed5b

Intel IA-64 architecture:

    http://security.debian.org/pool/updates/main/f/flex/flex_2.5.31-31sarge1_ia64.deb

      Size/MD5 checksum: 373648
cf4a355a392906d35b4c6517b1af4da3

HP Precision architecture:

    http://security.debian.org/pool/updates/main/f/flex/flex_2.5.31-31sarge1_hppa.deb

      Size/MD5 checksum: 269346
33d0851b9b55a8a5ca02662e7eabc4b5

Motorola 680×0 architecture:

    http://security.debian.org/pool/updates/main/f/flex/flex_2.5.31-31sarge1_m68k.deb

      Size/MD5 checksum: 249344
90d10c0c21d102a2c884f7f255324e6a

Big endian MIPS architecture:

    http://security.debian.org/pool/updates/main/f/flex/flex_2.5.31-31sarge1_mips.deb

      Size/MD5 checksum: 269530
16b2e02bdc974b5429c5bbca25c68257

Little endian MIPS architecture:

    http://security.debian.org/pool/updates/main/f/flex/flex_2.5.31-31sarge1_mipsel.deb

      Size/MD5 checksum: 268294
b9ea1fbf8d7f90420a38d60d888419b5

PowerPC architecture:

    http://security.debian.org/pool/updates/main/f/flex/flex_2.5.31-31sarge1_powerpc.deb

      Size/MD5 checksum: 341390
5acfa6e366ba01bace247bf4f919c51b

IBM S/390 architecture:

    http://security.debian.org/pool/updates/main/f/flex/flex_2.5.31-31sarge1_s390.deb

      Size/MD5 checksum: 266372
7397af4c7d966de84e60503c7d1955a0

Sun Sparc architecture:

    http://security.debian.org/pool/updates/main/f/flex/flex_2.5.31-31sarge1_sparc.deb

      Size/MD5 checksum: 339300
74c5fff73315873fe893d84497ac308a

These files will probably be moved into the stable distribution
on its next update.


For apt-get: deb http://security.debian.org/
stable/updates main
For dpkg-ftp: ftp://security.debian.org/debian-security
dists/stable/updates/main
Mailing list: debian-security-announce@lists.debian.org

Package info: `apt-cache show <pkg>’ and http://packages.debian.org/<pkg>

Gentoo Linux


Gentoo Linux Security Advisory GLSA 200603-24


http://security.gentoo.org/


Severity: Normal
Title: RealPlayer: Buffer overflow vulnerability
Date: March 26, 2006
Bugs: #127352
ID: 200603-24


Synopsis

RealPlayer is vulnerable to a buffer overflow that could lead to
remote execution of arbitrary code.

Background

RealPlayer is a multimedia player capable of handling multiple
multimedia file formats.

Affected packages


     Package                 /  Vulnerable  /               Unaffected

  1  media-video/realplayer      < 10.0.7                    >= 10.0.7

Description

RealPlayer is vulnerable to a buffer overflow when processing
malicious SWF files.

Impact

By enticing a user to open a specially crafted SWF file an
attacker could execute arbitrary code with the permissions of the
user running the application.

Workaround

There is no known workaround at this time.

Resolution

All RealPlayer users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot --verbose ">=media-video/realplayer-10.0.7"

References

[ 1 ] CVE-2006-0323

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-0323

[ 2 ] RealNetworks Advisory

http://service.real.com/realplayer/security/03162006_player/en/

Availability

This GLSA and any updates to it are available for viewing at the
Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-200603-24.xml

Concerns?

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or
alternatively, you may file a bug at http://bugs.gentoo.org.

License

Copyright 2006 Gentoo Foundation, Inc; referenced text belongs
to its owner(s).

The contents of this document are licensed under the Creative
Commons – Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.0


Gentoo Linux Security Advisory GLSA 200603-25


http://security.gentoo.org/


Severity: Normal
Title: OpenOffice.org:Heap overflow in included libcurl
Date: March 27, 2006
Bugs: #126433
ID: 200603-25


Synopsis

OpenOffice.org contains a vulnerable version of libcurl that may
cause a heap overflow when parsing URLs.

Background

OpenOffice.org is an office productivity suite, including word
processing, spreadsheet, presentation, data charting, formula
editing and file conversion facilities. libcurl, which is included
in OpenOffice.org, is a free and easy-to-use client-side library
for transferring files with URL syntaxes, supporting numerous
protocols.

Affected packages


     Package                    /  Vulnerable  /            Unaffected

  1  app-office/openoffice-bin       < 2.0.2                  >= 2.0.2
  2  app-office/openoffice         < 2.0.1-r1              >= 2.0.1-r1
    -------------------------------------------------------------------
     2 affected packages on all of their supported architectures.

Description

OpenOffice.org includes libcurl code. This libcurl code is
vulnerable to a heap overflow when it tries to parse a URL that
exceeds a 256-byte limit (GLSA 200512-09).

Impact

An attacker could entice a user to call a specially crafted URL
with OpenOffice.org, potentially resulting in the execution of
arbitrary code with the rights of the user running the
application.

Workaround

There is no known workaround at this time.

Resolution

All OpenOffice.org binary users should upgrade to the latest
version:

    # emerge --sync
    # emerge --ask --oneshot --verbose ">=app-office/openoffice-bin-2.0.2"

All OpenOffice.org users should upgrade to the latest
version:

    # emerge --sync
    # emerge --ask --oneshot --verbose ">=app-office/openoffice-2.0.1-r1"

References

[ 1 ] CVE-2005-4077

http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-4077

[ 2 ] Hardened-PHP Advisory 24/2005

http://www.hardened-php.net/advisory_242005.109.html

[ 3 ] GLSA 200512-09

http://www.gentoo.org/security/en/glsa/glsa-200512-09.xml

Availability

This GLSA and any updates to it are available for viewing at the
Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-200603-25.xml

Concerns?

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or
alternatively, you may file a bug at http://bugs.gentoo.org.

License

Copyright 2006 Gentoo Foundation, Inc; referenced text belongs
to its owner(s).

The contents of this document are licensed under the Creative
Commons – Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.0

Get the Free Newsletter!

Subscribe to Developer Insider for top news, trends, & analysis