Lucene search

K
gentooGentoo FoundationGLSA-200810-01
HistoryOct 07, 2008 - 12:00 a.m.

WordNet: Execution of arbitrary code

2008-10-0700:00:00
Gentoo Foundation
security.gentoo.org
10

10 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

0.02 Low

EPSS

Percentile

88.8%

Background

WordNet is a large lexical database of English.

Description

Jukka Ruohonen initially reported a boundary error within the searchwn() function in src/wn.c. A thorough investigation by the oCERT team revealed several other vulnerabilities in WordNet:

  • Jukka Ruohonen and Rob Holland (oCERT) reported multiple boundary errors within the searchwn() function in src/wn.c, the wngrep() function in lib/search.c, the morphstr() and morphword() functions in lib/morph.c, and the getindex() in lib/search.c, which lead to stack-based buffer overflows.
  • Rob Holland (oCERT) reported two boundary errors within the do_init() function in lib/morph.c, which lead to stack-based buffer overflows via specially crafted β€œWNSEARCHDIR” or β€œWNHOME” environment variables.
  • Rob Holland (oCERT) reported multiple boundary errors in the bin_search() and bin_search_key() functions in binsrch.c, which lead to stack-based buffer overflows via specially crafted data files.
  • Rob Holland (oCERT) reported a boundary error within the parse_index() function in lib/search.c, which leads to a heap-based buffer overflow via specially crafted data files.

Impact

  • In case the application is accessible e.g. via a web server, a remote attacker could pass overly long strings as arguments to the β€œwm” binary, possibly leading to the execution of arbitrary code.
  • A local attacker could exploit the second vulnerability via specially crafted β€œWNSEARCHDIR” or β€œWNHOME” environment variables, possibly leading to the execution of arbitrary code with escalated privileges.
  • A local attacker could exploit the third and fourth vulnerability by making the application use specially crafted data files, possibly leading to the execution of arbitrary code.

Workaround

There is no known workaround at this time.

Resolution

All WordNet users should upgrade to the latest version:

 # emerge --sync
 # emerge --ask --oneshot --verbose ">=app-dicts/wordnet-3.0-r2"
OSVersionArchitecturePackageVersionFilename
Gentooanyallapp-dicts/wordnet<Β 3.0-r2UNKNOWN

10 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

0.02 Low

EPSS

Percentile

88.8%