Gentoo Archives: gentoo-commits

From: "Pierre-Yves Rofes (py)" <py@g.o>
To: gentoo-commits@l.g.o
Subject: [gentoo-commits] gentoo commit in xml/htdocs/security/en/glsa: glsa-200711-27.xml
Date: Sun, 18 Nov 2007 23:05:51
Message-Id: E1IttCz-0006YO-HK@stork.gentoo.org
1 py 07/11/18 23:05:45
2
3 Added: glsa-200711-27.xml
4 Log:
5 GLSA 200711-27
6
7 Revision Changes Path
8 1.1 xml/htdocs/security/en/glsa/glsa-200711-27.xml
9
10 file : http://sources.gentoo.org/viewcvs.py/gentoo/xml/htdocs/security/en/glsa/glsa-200711-27.xml?rev=1.1&view=markup
11 plain: http://sources.gentoo.org/viewcvs.py/gentoo/xml/htdocs/security/en/glsa/glsa-200711-27.xml?rev=1.1&content-type=text/plain
12
13 Index: glsa-200711-27.xml
14 ===================================================================
15 <?xml version="1.0" encoding="utf-8"?>
16 <?xml-stylesheet href="/xsl/glsa.xsl" type="text/xsl"?>
17 <?xml-stylesheet href="/xsl/guide.xsl" type="text/xsl"?>
18 <!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
19
20 <glsa id="200711-27">
21 <title>Link Grammar: User-assisted execution of arbitrary code</title>
22 <synopsis>
23 A buffer overflow vulnerability has been discovered in Link Grammar.
24 </synopsis>
25 <product type="ebuild">link-grammar</product>
26 <announced>November 18, 2007</announced>
27 <revised>November 18, 2007: 01</revised>
28 <bug>196803</bug>
29 <access>remote</access>
30 <affected>
31 <package name="dev-libs/link-grammar" auto="yes" arch="*">
32 <unaffected range="ge">4.2.4-r1</unaffected>
33 <vulnerable range="lt">4.2.4-r1</vulnerable>
34 </package>
35 </affected>
36 <background>
37 <p>
38 The Link Grammar parser is a syntactic parser of English, based on link
39 grammar, an original theory of English syntax.
40 </p>
41 </background>
42 <description>
43 <p>
44 Alin Rad Pop from Secunia Research discovered a boundary error in the
45 function separate_sentence() in file tokenize.c when processing an
46 overly long word which might lead to a stack-based buffer overflow.
47 </p>
48 </description>
49 <impact type="normal">
50 <p>
51 A remote attacker could entice a user to parse a specially crafted
52 sentence, resulting in the remote execution of arbitrary code with the
53 privileges of the user running the application. Note that this
54 vulnerability may be triggered by an application using Link Grammar to
55 parse sentences (e.g. AbiWord).
56 </p>
57 </impact>
58 <workaround>
59 <p>
60 There is no known workaround at this time.
61 </p>
62 </workaround>
63 <resolution>
64 <p>
65 All Link Grammar users should upgrade to the latest version:
66 </p>
67 <code>
68 # emerge --sync
69 # emerge --ask --oneshot --verbose &quot;&gt;=dev-libs/link-grammar-4.2.4-r1&quot;</code>
70 </resolution>
71 <references>
72 <uri link="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5395">CVE-2007-5395</uri>
73 </references>
74 <metadata tag="requester" timestamp="Wed, 14 Nov 2007 17:43:19 +0000">
75 rbu
76 </metadata>
77 <metadata tag="submitter" timestamp="Sat, 17 Nov 2007 19:29:25 +0000">
78 p-y
79 </metadata>
80 <metadata tag="bugReady" timestamp="Sat, 17 Nov 2007 19:29:34 +0000">
81 p-y
82 </metadata>
83 </glsa>
84
85
86
87 --
88 gentoo-commits@g.o mailing list