[link-grammar] User-assisted execution of arbitrary code

Bug #163814 reported by disabled.user
256
Affects Status Importance Assigned to Milestone
link-grammar (Ubuntu)
Fix Released
Undecided
Unassigned

Bug Description

Binary package hint: link-grammar

References:
[1] http://www.gentoo.org/security/en/glsa/glsa-200711-27.xml
[2] http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5395

Quoting [1]:
"Alin Rad Pop from Secunia Research discovered a boundary error in the function separate_sentence() in file tokenize.c when processing an overly long word which might lead to a stack-based buffer overflow. [...] A remote attacker could entice a user to parse a specially crafted sentence, resulting in the remote execution of arbitrary code with the privileges of the user running the application. Note that this vulnerability may be triggered by an application using Link Grammar to parse sentences (e.g. AbiWord)."

Quoting [2]:
"Stack-based buffer overflow in the separate_word function in tokenize.c in Link Grammar 4.1b and possibly other versions, as used in AbiWord Link Grammar 4.2.4, allows remote attackers to execute arbitrary code via a long word, as reachable through the separate_sentence function."

CVE References

Revision history for this message
Jamie Strandboge (jdstrand) wrote :

USN-545-1

Changed in link-grammar:
status: New → Fix Released
To post a comment you must log in.
This report contains Public Security information  
Everyone can see this security related information.

Other bug subscribers

Remote bug watches

Bug watches keep track of this bug in other bug trackers.