Gentoo Archives: gentoo-announce

From: Pierre-Yves Rofes <py@g.o>
To: gentoo-announce@l.g.o
Cc: full-disclosure@××××××××××××××.uk, bugtraq@×××××××××××××.com, security-alerts@×××××××××××××.com
Subject: [gentoo-announce] [ GLSA 200711-27 ] Link Grammar: User-assisted execution of arbitrary code
Date: Sun, 18 Nov 2007 23:33:46
Message-Id: 4740C65A.3000609@gentoo.org
1 -----BEGIN PGP SIGNED MESSAGE-----
2 Hash: SHA1
3
4 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
5 Gentoo Linux Security Advisory GLSA 200711-27
6 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
7 http://security.gentoo.org/
8 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
9
10 Severity: Normal
11 Title: Link Grammar: User-assisted execution of arbitrary code
12 Date: November 18, 2007
13 Bugs: #196803
14 ID: 200711-27
15
16 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
17
18 Synopsis
19 ========
20
21 A buffer overflow vulnerability has been discovered in Link Grammar.
22
23 Background
24 ==========
25
26 The Link Grammar parser is a syntactic parser of English, based on link
27 grammar, an original theory of English syntax.
28
29 Affected packages
30 =================
31
32 -------------------------------------------------------------------
33 Package / Vulnerable / Unaffected
34 -------------------------------------------------------------------
35 1 dev-libs/link-grammar < 4.2.4-r1 >= 4.2.4-r1
36
37 Description
38 ===========
39
40 Alin Rad Pop from Secunia Research discovered a boundary error in the
41 function separate_sentence() in file tokenize.c when processing an
42 overly long word which might lead to a stack-based buffer overflow.
43
44 Impact
45 ======
46
47 A remote attacker could entice a user to parse a specially crafted
48 sentence, resulting in the remote execution of arbitrary code with the
49 privileges of the user running the application. Note that this
50 vulnerability may be triggered by an application using Link Grammar to
51 parse sentences (e.g. AbiWord).
52
53 Workaround
54 ==========
55
56 There is no known workaround at this time.
57
58 Resolution
59 ==========
60
61 All Link Grammar users should upgrade to the latest version:
62
63 # emerge --sync
64 # emerge --ask --oneshot --verbose ">=dev-libs/link-grammar-4.2.4-r1"
65
66 References
67 ==========
68
69 [ 1 ] CVE-2007-5395
70 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5395
71
72 Availability
73 ============
74
75 This GLSA and any updates to it are available for viewing at
76 the Gentoo Security Website:
77
78 http://security.gentoo.org/glsa/glsa-200711-27.xml
79
80 Concerns?
81 =========
82
83 Security is a primary focus of Gentoo Linux and ensuring the
84 confidentiality and security of our users machines is of utmost
85 importance to us. Any security concerns should be addressed to
86 security@g.o or alternatively, you may file a bug at
87 http://bugs.gentoo.org.
88
89 License
90 =======
91
92 Copyright 2007 Gentoo Foundation, Inc; referenced text
93 belongs to its owner(s).
94
95 The contents of this document are licensed under the
96 Creative Commons - Attribution / Share Alike license.
97
98 http://creativecommons.org/licenses/by-sa/2.5
99 -----BEGIN PGP SIGNATURE-----
100 Version: GnuPG v1.4.7 (GNU/Linux)
101 Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org
102
103 iD8DBQFHQMZauhJ+ozIKI5gRAnveAJ4xF3udOAcBALkj2nx+sLtpProAQwCfYMtX
104 4y5wv2ftAZ6PDwA0/uaInlg=
105 =p0Qn
106 -----END PGP SIGNATURE-----
107 --
108 gentoo-announce@g.o mailing list