Executive Summary

Summary
Title ed security update
Informations
Name RHSA-2008:0946 First vendor Publication 2008-10-21
Vendor RedHat Last vendor Modification 2008-10-21
Severity (Vendor) Moderate Revision 01

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Problem Description:

An updated ed package that fixes one security issue is now available for Red Hat Enterprise Linux 2.1, 3, 4 and 5.

This update has been rated as having moderate security impact by the Red Hat Security Response Team.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AS (Advanced Server) version 2.1 - i386, ia64 Red Hat Linux Advanced Workstation 2.1 - ia64 Red Hat Enterprise Linux ES version 2.1 - i386 Red Hat Enterprise Linux WS version 2.1 - i386 Red Hat Enterprise Linux AS version 3 - i386, ia64, ppc, s390, s390x, x86_64 Red Hat Desktop version 3 - i386, x86_64 Red Hat Enterprise Linux ES version 3 - i386, ia64, x86_64 Red Hat Enterprise Linux WS version 3 - i386, ia64, x86_64 Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64 Red Hat Enterprise Linux Desktop version 4 - i386, x86_64 Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64 Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64 Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64 Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64

3. Description:

ed is a line-oriented text editor, used to create, display, and modify text files (both interactively and via shell scripts).

A heap-based buffer overflow was discovered in the way ed, the GNU line editor, processed long file names. An attacker could create a file with a specially-crafted name that could possibly execute an arbitrary code when opened in the ed editor. (CVE-2008-3916)

Users of ed should upgrade to this updated package, which contains a backported patch to resolve this issue.

4. Solution:

Before applying this update, make sure that all previously-released errata relevant to your system have been applied.

This update is available via Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at http://kbase.redhat.com/faq/FAQ_58_10188

5. Bugs fixed (http://bugzilla.redhat.com/):

462584 - CVE-2008-3916 ed: Heap-based buffer overflow (arb. code execution)

Original Source

Url : https://rhn.redhat.com/errata/RHSA-2008-0946.html

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:10678
 
Oval ID: oval:org.mitre.oval:def:10678
Title: Heap-based buffer overflow in the strip_escapes function in signal.c in GNU ed before 1.0 allows context-dependent or user-assisted attackers to execute arbitrary code via a long filename. NOTE: since ed itself does not typically run with special privileges, this issue only crosses privilege boundaries when ed is invoked as a third-party component.
Description: Heap-based buffer overflow in the strip_escapes function in signal.c in GNU ed before 1.0 allows context-dependent or user-assisted attackers to execute arbitrary code via a long filename. NOTE: since ed itself does not typically run with special privileges, this issue only crosses privilege boundaries when ed is invoked as a third-party component.
Family: unix Class: vulnerability
Reference(s): CVE-2008-3916
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:21744
 
Oval ID: oval:org.mitre.oval:def:21744
Title: ELSA-2008:0946: ed security update (Moderate)
Description: Heap-based buffer overflow in the strip_escapes function in signal.c in GNU ed before 1.0 allows context-dependent or user-assisted attackers to execute arbitrary code via a long filename. NOTE: since ed itself does not typically run with special privileges, this issue only crosses privilege boundaries when ed is invoked as a third-party component.
Family: unix Class: patch
Reference(s): ELSA-2008:0946-01
CVE-2008-3916
Version: 6
Platform(s): Oracle Linux 5
Product(s): ed
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:29199
 
Oval ID: oval:org.mitre.oval:def:29199
Title: RHSA-2008:0946 -- ed security update (Moderate)
Description: An updated ed package that fixes one security issue is now available for Red Hat Enterprise Linux 2.1, 3, 4 and 5. This update has been rated as having moderate security impact by the Red Hat Security Response Team. ed is a line-oriented text editor, used to create, display, and modify text files (both interactively and via shell scripts). A heap-based buffer overflow was discovered in the way ed, the GNU line editor, processed long file names. An attacker could create a file with a specially-crafted name that could possibly execute an arbitrary code when opened in the ed editor. (CVE-2008-3916) Users of ed should upgrade to this updated package, which contains a backported patch to resolve this issue.
Family: unix Class: patch
Reference(s): RHSA-2008:0946
CESA-2008:0946-CentOS 3
CESA-2008:0946-CentOS 2
CESA-2008:0946-CentOS 5
CVE-2008-3916
Version: 3
Platform(s): Red Hat Enterprise Linux 3
Red Hat Enterprise Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 3
CentOS Linux 2
CentOS Linux 5
Product(s): ed
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 8

OpenVAS Exploits

Date Description
2009-04-09 Name : Mandriva Update for ed MDVSA-2008:200 (ed)
File : nvt/gb_mandriva_MDVSA_2008_200.nasl
2009-03-06 Name : RedHat Update for ed RHSA-2008:0946-01
File : nvt/gb_RHSA-2008_0946-01_ed.nasl
2009-02-27 Name : CentOS Update for ed CESA-2008:0946-01 centos2 i386
File : nvt/gb_CESA-2008_0946-01_ed_centos2_i386.nasl
2009-02-27 Name : CentOS Update for ed CESA-2008:0946 centos3 i386
File : nvt/gb_CESA-2008_0946_ed_centos3_i386.nasl
2009-02-27 Name : CentOS Update for ed CESA-2008:0946 centos3 x86_64
File : nvt/gb_CESA-2008_0946_ed_centos3_x86_64.nasl
2009-02-27 Name : CentOS Update for ed CESA-2008:0946 centos4 i386
File : nvt/gb_CESA-2008_0946_ed_centos4_i386.nasl
2009-02-27 Name : CentOS Update for ed CESA-2008:0946 centos4 x86_64
File : nvt/gb_CESA-2008_0946_ed_centos4_x86_64.nasl
2009-02-17 Name : Fedora Update for ed FEDORA-2008-9236
File : nvt/gb_fedora_2008_9236_ed_fc8.nasl
2009-02-17 Name : Fedora Update for ed FEDORA-2008-9263
File : nvt/gb_fedora_2008_9263_ed_fc9.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200809-15 (ed)
File : nvt/glsa_200809_15.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
48045 GNU ed signal.c strip_escapes Function Filename Handling Overflow

Nessus® Vulnerability Scanner

Date Description
2016-03-08 Name : The remote VMware ESX host is missing a security-related patch.
File : vmware_VMSA-2010-0004_remote.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2008-0946.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing a security update.
File : sl_20081021_ed_on_SL3_x.nasl - Type : ACT_GATHER_INFO
2011-05-05 Name : The remote openSUSE host is missing a security update.
File : suse_11_2_ed-101129.nasl - Type : ACT_GATHER_INFO
2011-01-21 Name : The remote SuSE 11 host is missing a security update.
File : suse_11_ed-110111.nasl - Type : ACT_GATHER_INFO
2011-01-21 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_ed-7301.nasl - Type : ACT_GATHER_INFO
2010-03-05 Name : The remote VMware ESX host is missing one or more security-related patches.
File : vmware_VMSA-2010-0004.nasl - Type : ACT_GATHER_INFO
2009-07-27 Name : The remote VMware ESX host is missing a security-related patch.
File : vmware_VMSA-2009-0003.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Mandriva Linux host is missing a security update.
File : mandriva_MDVSA-2008-200.nasl - Type : ACT_GATHER_INFO
2008-10-31 Name : The remote Fedora host is missing a security update.
File : fedora_2008-9236.nasl - Type : ACT_GATHER_INFO
2008-10-31 Name : The remote Fedora host is missing a security update.
File : fedora_2008-9263.nasl - Type : ACT_GATHER_INFO
2008-10-22 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2008-0946.nasl - Type : ACT_GATHER_INFO
2008-10-22 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2008-0946.nasl - Type : ACT_GATHER_INFO
2008-09-24 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200809-15.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 11:52:01
  • Multiple Updates