The OpenNET Project
 
Search (keywords):  SOFT ARTICLES TIPS & TRICKS SECURITY
LINKS NEWS MAN DOCUMENTATION


[ GLSA 200810-01 ] WordNet: Execution of arbitrary code


<< Previous INDEX Search src / Print Next >>
Date: Tue, 07 Oct 2008 20:13:38 +0200
From: Tobias Heinlein <keytoaster@gentoo.org.>
To: gentoo-announce@gentoo.org
Subject: [ GLSA 200810-01 ] WordNet: Execution of arbitrary code
OpenPGP: id=9CE3CA91
Content-Type: multipart/signed; micalg=pgp-sha1;
 protocol="application/pgp-signature";
 boundary="------------enigC0616837044635A73367745D"
X-Virus-Scanned: antivirus-gw at tyumen.ru

This is an OpenPGP/MIME signed message (RFC 2440 and 3156)
--------------enigC0616837044635A73367745D
Content-Type: text/plain; charset=UTF-8
Content-Transfer-Encoding: quoted-printable

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 200810-01
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                            http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -


  Severity: Normal
     Title: WordNet: Execution of arbitrary code
      Date: October 07, 2008
      Bugs: #211491
        ID: 200810-01

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -


Synopsis
=3D=3D=3D=3D=3D=3D=3D=3D

Multiple vulnerabilities were found in WordNet, possibly allowing for
the execution of arbitrary code.

Background
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

WordNet is a large lexical database of English.

Affected packages
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

    -------------------------------------------------------------------
     Package            /  Vulnerable  /                    Unaffected
    -------------------------------------------------------------------
  1  app-dicts/wordnet      < 3.0-r2                         >=3D 3.0-r2


Description
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

Jukka Ruohonen initially reported a boundary error within the
searchwn() function in src/wn.c. A thorough investigation by the oCERT
team revealed several other vulnerabilities in WordNet:

* Jukka Ruohonen and Rob Holland (oCERT) reported multiple boundary
  errors within the searchwn() function in src/wn.c, the wngrep()
  function in lib/search.c, the morphstr() and morphword() functions in
  lib/morph.c, and the getindex() in lib/search.c, which lead to
  stack-based buffer overflows.


* Rob Holland (oCERT) reported two boundary errors within the
  do_init() function in lib/morph.c, which lead to stack-based buffer
  overflows via specially crafted "WNSEARCHDIR" or "WNHOME" environment
  variables.


* Rob Holland (oCERT) reported multiple boundary errors in the
  bin_search() and bin_search_key() functions in binsrch.c, which lead
  to stack-based buffer overflows via specially crafted data files.


* Rob Holland (oCERT) reported a boundary error within the
  parse_index() function in lib/search.c, which leads to a heap-based
  buffer overflow via specially crafted data files.


Impact
=3D=3D=3D=3D=3D=3D

* In case the application is accessible e.g. via a web server, a
  remote attacker could pass overly long strings as arguments to the
  "wm" binary, possibly leading to the execution of arbitrary code.


* A local attacker could exploit the second vulnerability via
  specially crafted "WNSEARCHDIR" or "WNHOME" environment variables,
  possibly leading to the execution of arbitrary code with escalated
  privileges.


* A local attacker could exploit the third and fourth vulnerability
  by making the application use specially crafted data files, possibly
  leading to the execution of arbitrary code.


Workaround
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

There is no known workaround at this time.

Resolution
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

All WordNet users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot --verbose ">=3Dapp-dicts/wordnet-3.0-r2"


References
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

  [ 1 ] CVE-2008-2149
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=3DCVE-2008-2149
  [ 2 ] CVE-2008-3908
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=3DCVE-2008-3908

Availability
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

  http://security.gentoo.org/glsa/glsa-200810-01.xml

Concerns?
=3D=3D=3D=3D=3D=3D=3D=3D=3D

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
http://bugs.gentoo.org.

License
=3D=3D=3D=3D=3D=3D=3D

Copyright 2008 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5


--------------enigC0616837044635A73367745D
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.9 (GNU/Linux)

iEYEARECAAYFAkjrptIACgkQD/IBIJzjypGLawCfT7Z347M7ELnFMhFVLA6ULlSR
nswAnisaHrqlDjZEXCLZoTkIsPU3nmcn
=1Euh
-----END PGP SIGNATURE-----

--------------enigC0616837044635A73367745D--


<< Previous INDEX Search src / Print Next >>



Партнёры:
PostgresPro
Inferno Solutions
Hosting by Hoster.ru
Хостинг:

Закладки на сайте
Проследить за страницей
Created 1996-2024 by Maxim Chirkov
Добавить, Поддержать, Вебмастеру