CVE-2020-24240

NameCVE-2020-24240
DescriptionGNU Bison before 3.7.1 has a use-after-free in _obstack_free in lib/obstack.c (called from gram_lex) when a '\0' byte is encountered. NOTE: there is a risk only if Bison is used with untrusted input, and the observed bug happens to cause unsafe behavior with a specific compiler/architecture. The bug report was intended to show that a crash may occur in Bison itself, not that a crash may occur in code that is generated by Bison.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
bison (PTS)buster2:3.3.2.dfsg-1fixed
bullseye2:3.7.5+dfsg-1fixed
sid, trixie, bookworm2:3.8.2+dfsg-1fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
bisonsourcestretch(not affected)
bisonsourcebuster(not affected)
bisonsource(unstable)2:3.7.2+dfsg-1unimportant

Notes

[buster] - bison <not-affected> (Vulnerable code introduced later)
[stretch] - bison <not-affected> (Vulnerable code introduced later)
Introduced by: https://github.com/akimd/bison/commit/7346163840080f289f0adbadfbf5659c620d5fea (v3.5.91)
Fixed by: https://github.com/akimd/bison/commit/be95a4fe2951374676efc9454ffee8638faaf68d (v3.7.1)
https://lists.gnu.org/r/bug-bison/2020-07/msg00051.html
Crash in CLI tool, no security impact

Search for package or bug name: Reporting problems