Full Disclosure mailing list archives

[ GLSA 200711-27 ] Link Grammar: User-assisted execution of arbitrary code


From: Pierre-Yves Rofes <py () gentoo org>
Date: Mon, 19 Nov 2007 00:10:18 +0100

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 200711-27
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                            http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

  Severity: Normal
     Title: Link Grammar: User-assisted execution of arbitrary code
      Date: November 18, 2007
      Bugs: #196803
        ID: 200711-27

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

A buffer overflow vulnerability has been discovered in Link Grammar.

Background
==========

The Link Grammar parser is a syntactic parser of English, based on link
grammar, an original theory of English syntax.

Affected packages
=================

    -------------------------------------------------------------------
     Package                /  Vulnerable  /                Unaffected
    -------------------------------------------------------------------
  1  dev-libs/link-grammar     < 4.2.4-r1                  >= 4.2.4-r1

Description
===========

Alin Rad Pop from Secunia Research discovered a boundary error in the
function separate_sentence() in file tokenize.c when processing an
overly long word which might lead to a stack-based buffer overflow.

Impact
======

A remote attacker could entice a user to parse a specially crafted
sentence, resulting in the remote execution of arbitrary code with the
privileges of the user running the application. Note that this
vulnerability may be triggered by an application using Link Grammar to
parse sentences (e.g. AbiWord).

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All Link Grammar users should upgrade to the latest version:

  # emerge --sync
  # emerge --ask --oneshot --verbose ">=dev-libs/link-grammar-4.2.4-r1"

References
==========

  [ 1 ] CVE-2007-5395
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5395

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

  http://security.gentoo.org/glsa/glsa-200711-27.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security () gentoo org or alternatively, you may file a bug at
http://bugs.gentoo.org.

License
=======

Copyright 2007 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.7 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org

iD8DBQFHQMZauhJ+ozIKI5gRAnveAJ4xF3udOAcBALkj2nx+sLtpProAQwCfYMtX
4y5wv2ftAZ6PDwA0/uaInlg=
=p0Qn
-----END PGP SIGNATURE-----

_______________________________________________
Full-Disclosure - We believe in it.
Charter: http://lists.grok.org.uk/full-disclosure-charter.html
Hosted and sponsored by Secunia - http://secunia.com/


Current thread: