summaryrefslogtreecommitdiff
blob: a8998ad6cb8ac889d732d04b578ccfb3ac1c9dc5 (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
88
89
90
91
<?xml version="1.0" encoding="utf-8"?>
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
<glsa id="200810-01">
  <title>WordNet: Execution of arbitrary code</title>
  <synopsis>
    Multiple vulnerabilities were found in WordNet, possibly allowing for the
    execution of arbitrary code.
  </synopsis>
  <product type="ebuild">wordnet</product>
  <announced>2008-10-07</announced>
  <revised count="01">2008-10-07</revised>
  <bug>211491</bug>
  <access>local, remote</access>
  <affected>
    <package name="app-dicts/wordnet" auto="yes" arch="*">
      <unaffected range="ge">3.0-r2</unaffected>
      <vulnerable range="lt">3.0-r2</vulnerable>
    </package>
  </affected>
  <background>
    <p>
    WordNet is a large lexical database of English.
    </p>
  </background>
  <description>
    <p>
    Jukka Ruohonen initially reported a boundary error within the
    searchwn() function in src/wn.c. A thorough investigation by the oCERT
    team revealed several other vulnerabilities in WordNet:
    </p>
    <ul>
    <li>Jukka Ruohonen and Rob Holland (oCERT) reported multiple boundary
    errors within the searchwn() function in src/wn.c, the wngrep()
    function in lib/search.c, the morphstr() and morphword() functions in
    lib/morph.c, and the getindex() in lib/search.c, which lead to
    stack-based buffer overflows.</li>
    <li>Rob Holland (oCERT) reported two
    boundary errors within the do_init() function in lib/morph.c, which
    lead to stack-based buffer overflows via specially crafted
    "WNSEARCHDIR" or "WNHOME" environment variables.</li>
    <li>Rob Holland
    (oCERT) reported multiple boundary errors in the bin_search() and
    bin_search_key() functions in binsrch.c, which lead to stack-based
    buffer overflows via specially crafted data files.</li>
    <li>Rob Holland
    (oCERT) reported a boundary error within the parse_index() function in
    lib/search.c, which leads to a heap-based buffer overflow via specially
    crafted data files.</li>
    </ul>
  </description>
  <impact type="normal">
    <ul>
    <li>In case the application is accessible e.g. via a web server,
    a remote attacker could pass overly long strings as arguments to the
    "wm" binary, possibly leading to the execution of arbitrary code.</li>
    <li>A local attacker could exploit the second vulnerability via
    specially crafted "WNSEARCHDIR" or "WNHOME" environment variables,
    possibly leading to the execution of arbitrary code with escalated
    privileges.</li>
    <li>A local attacker could exploit the third and
    fourth vulnerability by making the application use specially crafted
    data files, possibly leading to the execution of arbitrary code.</li>
    </ul>
  </impact>
  <workaround>
    <p>
    There is no known workaround at this time.
    </p>
  </workaround>
  <resolution>
    <p>
    All WordNet users should upgrade to the latest version:
    </p>
    <code>
    # emerge --sync
    # emerge --ask --oneshot --verbose "&gt;=app-dicts/wordnet-3.0-r2"</code>
  </resolution>
  <references>
    <uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-2149">CVE-2008-2149</uri>
    <uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-3908">CVE-2008-3908</uri>
  </references>
  <metadata tag="requester" timestamp="2008-09-21T11:08:59Z">
    p-y
  </metadata>
  <metadata tag="bugReady" timestamp="2008-09-21T11:09:31Z">
    p-y
  </metadata>
  <metadata tag="submitter" timestamp="2008-09-26T09:37:40Z">
    keytoaster
  </metadata>
</glsa>