Login
Newsletter
Werbung

Sicherheit: Pufferüberlauf in ChaSen
Aktuelle Meldungen Distributionen
Name: Pufferüberlauf in ChaSen
ID: 201207-03
Distribution: Gentoo
Plattformen: Keine Angabe
Datum: Di, 10. Juli 2012, 10:37
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-4000
Applikationen: ChaSen

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 2440 and 3156)
--------------enigAC090F86DF8103DF70B6184B
Content-Type: text/plain; charset=ISO-8859-
Content-Transfer-Encoding: quoted-printable

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201207-03
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: ChaSen: User-assisted execution of arbitrary code
Date: July 09, 2012
Bugs: #390769
ID: 201207-03

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

A buffer overflow vulnerability in ChaSen could result in the execution
of arbitrary code.

Background
==========

ChaSen is a Japanese morphological analysis system.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 app-text/chasen < 2.4.4-r2 >= 2.4.4-r2

Description
===========

An error in chalib.c of ChaSen could cause a buffer overflow.

Impact
======

A remote attacker could entice a user to open a specially crafted text
file using ChaSen or an application using the ChaSen libraries,
possibly resulting in execution of arbitrary code with the privileges
of the process or a Denial of Service condition.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All ChaSen users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=app-text/chasen-2.4.4-r2"

References
==========

[ 1 ] CVE-2011-4000
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-4000

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-201207-03.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2012 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5


--------------enigAC090F86DF8103DF70B6184B
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.17 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org/

iF4EAREIAAYFAk/7XjAACgkQAnl3SfnYR/ipSQD/U8EnVYU+FspeaUOrDX2xJTQJ
Ha1UqcVmLsYc9YgSwq0A/iG9t6nLaXmlCz4uImHPnH+qU0l+3rCbUQ3M+hVG7kET
=kFN9
-----END PGP SIGNATURE-----

--------------enigAC090F86DF8103DF70B6184B--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung