Executive Summary

Informations
Name CVE-2008-3916 First vendor Publication 2008-09-04
Vendor Cve Last vendor Modification 2018-10-11

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Heap-based buffer overflow in the strip_escapes function in signal.c in GNU ed before 1.0 allows context-dependent or user-assisted attackers to execute arbitrary code via a long filename. NOTE: since ed itself does not typically run with special privileges, this issue only crosses privilege boundaries when ed is invoked as a third-party component.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-3916

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:10678
 
Oval ID: oval:org.mitre.oval:def:10678
Title: Heap-based buffer overflow in the strip_escapes function in signal.c in GNU ed before 1.0 allows context-dependent or user-assisted attackers to execute arbitrary code via a long filename. NOTE: since ed itself does not typically run with special privileges, this issue only crosses privilege boundaries when ed is invoked as a third-party component.
Description: Heap-based buffer overflow in the strip_escapes function in signal.c in GNU ed before 1.0 allows context-dependent or user-assisted attackers to execute arbitrary code via a long filename. NOTE: since ed itself does not typically run with special privileges, this issue only crosses privilege boundaries when ed is invoked as a third-party component.
Family: unix Class: vulnerability
Reference(s): CVE-2008-3916
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:21744
 
Oval ID: oval:org.mitre.oval:def:21744
Title: ELSA-2008:0946: ed security update (Moderate)
Description: Heap-based buffer overflow in the strip_escapes function in signal.c in GNU ed before 1.0 allows context-dependent or user-assisted attackers to execute arbitrary code via a long filename. NOTE: since ed itself does not typically run with special privileges, this issue only crosses privilege boundaries when ed is invoked as a third-party component.
Family: unix Class: patch
Reference(s): ELSA-2008:0946-01
CVE-2008-3916
Version: 6
Platform(s): Oracle Linux 5
Product(s): ed
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:29199
 
Oval ID: oval:org.mitre.oval:def:29199
Title: RHSA-2008:0946 -- ed security update (Moderate)
Description: An updated ed package that fixes one security issue is now available for Red Hat Enterprise Linux 2.1, 3, 4 and 5. This update has been rated as having moderate security impact by the Red Hat Security Response Team. ed is a line-oriented text editor, used to create, display, and modify text files (both interactively and via shell scripts). A heap-based buffer overflow was discovered in the way ed, the GNU line editor, processed long file names. An attacker could create a file with a specially-crafted name that could possibly execute an arbitrary code when opened in the ed editor. (CVE-2008-3916) Users of ed should upgrade to this updated package, which contains a backported patch to resolve this issue.
Family: unix Class: patch
Reference(s): RHSA-2008:0946
CESA-2008:0946-CentOS 3
CESA-2008:0946-CentOS 2
CESA-2008:0946-CentOS 5
CVE-2008-3916
Version: 3
Platform(s): Red Hat Enterprise Linux 3
Red Hat Enterprise Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 3
CentOS Linux 2
CentOS Linux 5
Product(s): ed
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 8

OpenVAS Exploits

Date Description
2009-04-09 Name : Mandriva Update for ed MDVSA-2008:200 (ed)
File : nvt/gb_mandriva_MDVSA_2008_200.nasl
2009-03-06 Name : RedHat Update for ed RHSA-2008:0946-01
File : nvt/gb_RHSA-2008_0946-01_ed.nasl
2009-02-27 Name : CentOS Update for ed CESA-2008:0946-01 centos2 i386
File : nvt/gb_CESA-2008_0946-01_ed_centos2_i386.nasl
2009-02-27 Name : CentOS Update for ed CESA-2008:0946 centos3 i386
File : nvt/gb_CESA-2008_0946_ed_centos3_i386.nasl
2009-02-27 Name : CentOS Update for ed CESA-2008:0946 centos3 x86_64
File : nvt/gb_CESA-2008_0946_ed_centos3_x86_64.nasl
2009-02-27 Name : CentOS Update for ed CESA-2008:0946 centos4 i386
File : nvt/gb_CESA-2008_0946_ed_centos4_i386.nasl
2009-02-27 Name : CentOS Update for ed CESA-2008:0946 centos4 x86_64
File : nvt/gb_CESA-2008_0946_ed_centos4_x86_64.nasl
2009-02-17 Name : Fedora Update for ed FEDORA-2008-9236
File : nvt/gb_fedora_2008_9236_ed_fc8.nasl
2009-02-17 Name : Fedora Update for ed FEDORA-2008-9263
File : nvt/gb_fedora_2008_9263_ed_fc9.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200809-15 (ed)
File : nvt/glsa_200809_15.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
48045 GNU ed signal.c strip_escapes Function Filename Handling Overflow

Nessus® Vulnerability Scanner

Date Description
2016-03-08 Name : The remote VMware ESX host is missing a security-related patch.
File : vmware_VMSA-2010-0004_remote.nasl - Type : ACT_GATHER_INFO
2014-11-26 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2009-0003.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2008-0946.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing a security update.
File : sl_20081021_ed_on_SL3_x.nasl - Type : ACT_GATHER_INFO
2011-05-05 Name : The remote openSUSE host is missing a security update.
File : suse_11_2_ed-101129.nasl - Type : ACT_GATHER_INFO
2011-01-21 Name : The remote SuSE 11 host is missing a security update.
File : suse_11_ed-110111.nasl - Type : ACT_GATHER_INFO
2011-01-21 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_ed-7301.nasl - Type : ACT_GATHER_INFO
2010-03-05 Name : The remote VMware ESX host is missing one or more security-related patches.
File : vmware_VMSA-2010-0004.nasl - Type : ACT_GATHER_INFO
2009-07-27 Name : The remote VMware ESX host is missing a security-related patch.
File : vmware_VMSA-2009-0003.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Mandriva Linux host is missing a security update.
File : mandriva_MDVSA-2008-200.nasl - Type : ACT_GATHER_INFO
2008-10-31 Name : The remote Fedora host is missing a security update.
File : fedora_2008-9236.nasl - Type : ACT_GATHER_INFO
2008-10-31 Name : The remote Fedora host is missing a security update.
File : fedora_2008-9263.nasl - Type : ACT_GATHER_INFO
2008-10-22 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2008-0946.nasl - Type : ACT_GATHER_INFO
2008-10-22 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2008-0946.nasl - Type : ACT_GATHER_INFO
2008-09-24 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200809-15.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/30815
BUGTRAQ http://www.securityfocus.com/archive/1/501298/100/0/threaded
CONFIRM http://support.avaya.com/elmodocs2/security/ASA-2008-461.htm
http://www.vmware.com/security/advisories/VMSA-2009-0003.html
FEDORA https://www.redhat.com/archives/fedora-package-announce/2008-October/msg00847...
https://www.redhat.com/archives/fedora-package-announce/2008-October/msg00873...
GENTOO http://security.gentoo.org/glsa/glsa-200809-15.xml
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2008:200
MLIST http://lists.gnu.org/archive/html/bug-ed/2008-08/msg00000.html
http://lists.vmware.com/pipermail/security-announce/2010/000082.html
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
REDHAT http://www.redhat.com/support/errata/RHSA-2008-0946.html
SECTRACK http://www.securitytracker.com/id?1020734
SECUNIA http://secunia.com/advisories/32349
http://secunia.com/advisories/32460
http://secunia.com/advisories/33005
http://secunia.com/advisories/38794
http://secunia.com/advisories/43068
SUSE http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00006.html
VUPEN http://www.vupen.com/english/advisories/2008/2642
http://www.vupen.com/english/advisories/2008/3347
http://www.vupen.com/english/advisories/2010/0528
http://www.vupen.com/english/advisories/2011/0212
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/44643

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
Date Informations
2021-05-04 12:08:00
  • Multiple Updates
2021-04-22 01:08:21
  • Multiple Updates
2020-05-23 00:22:12
  • Multiple Updates
2018-10-12 00:20:27
  • Multiple Updates
2017-09-29 09:23:42
  • Multiple Updates
2017-08-08 09:24:21
  • Multiple Updates
2016-04-26 17:47:35
  • Multiple Updates
2016-03-09 13:25:54
  • Multiple Updates
2014-02-17 10:46:22
  • Multiple Updates
2013-05-11 00:25:05
  • Multiple Updates