668
VMScore

CVE-2016-6354

Published: 21/09/2016 Updated: 06/10/2023
CVSS v2 Base Score: 7.5 | Impact Score: 6.4 | Exploitability Score: 10
CVSS v3 Base Score: 9.8 | Impact Score: 5.9 | Exploitability Score: 3.9
VMScore: 668
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

Heap-based buffer overflow in the yy_get_next_buffer function in Flex prior to 2.6.1 might allow context-dependent malicious users to cause a denial of service or possibly execute arbitrary code via vectors involving num_to_read.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

debian debian linux 8.0

westes flex

Vendor Advisories

Debian Bug report logs - #832768 flex: CVE-2016-6354: buffer overflow in generated code (yy_get_next_buffer) Package: src:flex; Maintainer for src:flex is Manoj Srivastava <srivasta@debianorg>; Reported by: Salvatore Bonaccorso <carnil@debianorg> Date: Thu, 28 Jul 2016 16:57:01 UTC Severity: grave Tags: patch, secu ...
Heap-based buffer overflow in the yy_get_next_buffer function in Flex before 261 might allow context-dependent attackers to cause a denial of service or possibly execute arbitrary code via vectors involving num_to_read ...
Mozilla Foundation Security Advisory 2017-11 Security vulnerabilities fixed in Firefox ESR 459 Announced April 19, 2017 Impact critical Products Firefox ESR Fixed in Firefox ESR 459 ...
Mozilla Foundation Security Advisory 2017-10 Security vulnerabilities fixed in Firefox 53 Announced April 19, 2017 Impact critical Products Firefox Fixed in Firefox 53 ...
Mozilla Foundation Security Advisory 2017-13 Security vulnerabilities fixed in Thunderbird 521 Announced April 30, 2017 Impact critical Products Thunderbird Fixed in Thunderbird 521 ...
Mozilla Foundation Security Advisory 2017-12 Security vulnerabilities fixed in Firefox ESR 521 Announced April 19, 2017 Impact critical Products Firefox ESR Fixed in Firefox ESR 521 ...