summaryrefslogtreecommitdiff
path: root/metadata/glsa/glsa-200711-27.xml
diff options
context:
space:
mode:
authorV3n3RiX <venerix@redcorelinux.org>2017-10-09 18:53:29 +0100
committerV3n3RiX <venerix@redcorelinux.org>2017-10-09 18:53:29 +0100
commit4f2d7949f03e1c198bc888f2d05f421d35c57e21 (patch)
treeba5f07bf3f9d22d82e54a462313f5d244036c768 /metadata/glsa/glsa-200711-27.xml
reinit the tree, so we can have metadata
Diffstat (limited to 'metadata/glsa/glsa-200711-27.xml')
-rw-r--r--metadata/glsa/glsa-200711-27.xml66
1 files changed, 66 insertions, 0 deletions
diff --git a/metadata/glsa/glsa-200711-27.xml b/metadata/glsa/glsa-200711-27.xml
new file mode 100644
index 000000000000..6e90d53e5273
--- /dev/null
+++ b/metadata/glsa/glsa-200711-27.xml
@@ -0,0 +1,66 @@
+<?xml version="1.0" encoding="utf-8"?>
+<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
+<glsa id="200711-27">
+ <title>Link Grammar: User-assisted execution of arbitrary code</title>
+ <synopsis>
+ A buffer overflow vulnerability has been discovered in Link Grammar.
+ </synopsis>
+ <product type="ebuild">link-grammar</product>
+ <announced>2007-11-18</announced>
+ <revised>2007-11-18: 01</revised>
+ <bug>196803</bug>
+ <access>remote</access>
+ <affected>
+ <package name="dev-libs/link-grammar" auto="yes" arch="*">
+ <unaffected range="ge">4.2.4-r1</unaffected>
+ <vulnerable range="lt">4.2.4-r1</vulnerable>
+ </package>
+ </affected>
+ <background>
+ <p>
+ The Link Grammar parser is a syntactic parser of English, based on link
+ grammar, an original theory of English syntax.
+ </p>
+ </background>
+ <description>
+ <p>
+ Alin Rad Pop from Secunia Research discovered a boundary error in the
+ function separate_sentence() in file tokenize.c when processing an
+ overly long word which might lead to a stack-based buffer overflow.
+ </p>
+ </description>
+ <impact type="normal">
+ <p>
+ A remote attacker could entice a user to parse a specially crafted
+ sentence, resulting in the remote execution of arbitrary code with the
+ privileges of the user running the application. Note that this
+ vulnerability may be triggered by an application using Link Grammar to
+ parse sentences (e.g. AbiWord).
+ </p>
+ </impact>
+ <workaround>
+ <p>
+ There is no known workaround at this time.
+ </p>
+ </workaround>
+ <resolution>
+ <p>
+ All Link Grammar users should upgrade to the latest version:
+ </p>
+ <code>
+ # emerge --sync
+ # emerge --ask --oneshot --verbose "&gt;=dev-libs/link-grammar-4.2.4-r1"</code>
+ </resolution>
+ <references>
+ <uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5395">CVE-2007-5395</uri>
+ </references>
+ <metadata tag="requester" timestamp="2007-11-14T17:43:19Z">
+ rbu
+ </metadata>
+ <metadata tag="submitter" timestamp="2007-11-17T19:29:25Z">
+ p-y
+ </metadata>
+ <metadata tag="bugReady" timestamp="2007-11-17T19:29:34Z">
+ p-y
+ </metadata>
+</glsa>