exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Gentoo Linux Security Advisory 200810-1

Gentoo Linux Security Advisory 200810-1
Posted Oct 8, 2008
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200810-01 - Multiple vulnerabilities were found in WordNet, possibly allowing for the execution of arbitrary code. Versions less than 3.0-r2 are affected.

tags | advisory, arbitrary, vulnerability
systems | linux, gentoo
advisories | CVE-2008-2149, CVE-2008-3908
SHA-256 | a7931566306c70868cdc7494c2a4ffe530baecd1b02dc4c20cb526648c364fb4

Gentoo Linux Security Advisory 200810-1

Change Mirror Download
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 200810-01
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: WordNet: Execution of arbitrary code
Date: October 07, 2008
Bugs: #211491
ID: 200810-01

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities were found in WordNet, possibly allowing for
the execution of arbitrary code.

Background
==========

WordNet is a large lexical database of English.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 app-dicts/wordnet < 3.0-r2 >= 3.0-r2

Description
===========

Jukka Ruohonen initially reported a boundary error within the
searchwn() function in src/wn.c. A thorough investigation by the oCERT
team revealed several other vulnerabilities in WordNet:

* Jukka Ruohonen and Rob Holland (oCERT) reported multiple boundary
errors within the searchwn() function in src/wn.c, the wngrep()
function in lib/search.c, the morphstr() and morphword() functions in
lib/morph.c, and the getindex() in lib/search.c, which lead to
stack-based buffer overflows.

* Rob Holland (oCERT) reported two boundary errors within the
do_init() function in lib/morph.c, which lead to stack-based buffer
overflows via specially crafted "WNSEARCHDIR" or "WNHOME" environment
variables.

* Rob Holland (oCERT) reported multiple boundary errors in the
bin_search() and bin_search_key() functions in binsrch.c, which lead
to stack-based buffer overflows via specially crafted data files.

* Rob Holland (oCERT) reported a boundary error within the
parse_index() function in lib/search.c, which leads to a heap-based
buffer overflow via specially crafted data files.

Impact
======

* In case the application is accessible e.g. via a web server, a
remote attacker could pass overly long strings as arguments to the
"wm" binary, possibly leading to the execution of arbitrary code.

* A local attacker could exploit the second vulnerability via
specially crafted "WNSEARCHDIR" or "WNHOME" environment variables,
possibly leading to the execution of arbitrary code with escalated
privileges.

* A local attacker could exploit the third and fourth vulnerability
by making the application use specially crafted data files, possibly
leading to the execution of arbitrary code.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All WordNet users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=app-dicts/wordnet-3.0-r2"

References
==========

[ 1 ] CVE-2008-2149
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-2149
[ 2 ] CVE-2008-3908
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-3908

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-200810-01.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
http://bugs.gentoo.org.

License
=======

Copyright 2008 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5

Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close