Executive Summary

Informations
Name CVE-2008-3577 First vendor Publication 2008-08-10
Vendor Cve Last vendor Modification 2017-08-08

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 4.6 Attack Range Local
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Buffer overflow in src/openttd.cpp in OpenTTD before 0.6.2 allows local users to execute arbitrary code via a large filename supplied to the "-g" parameter in the ttd_main function. NOTE: it is unlikely that this issue would cross privilege boundaries in typical environments.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-3577

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 48

OpenVAS Exploits

Date Description
2009-03-13 Name : Gentoo Security Advisory GLSA 200903-09 (openttd)
File : nvt/glsa_200903_09.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
47399 OpenTTD src/openttd.cpp ttd_main Function -g Variable Local Overflow

Nessus® Vulnerability Scanner

Date Description
2009-03-08 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200903-09.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/30525
CONFIRM http://bugs.gentoo.org/show_bug.cgi?id=233929
http://sourceforge.net/project/shownotes.php?release_id=617243
GENTOO http://security.gentoo.org/glsa/glsa-200903-09.xml
SECUNIA http://secunia.com/advisories/34161
VUPEN http://www.vupen.com/english/advisories/2008/2285
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/44436

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
Date Informations
2021-05-04 12:07:54
  • Multiple Updates
2021-04-22 01:08:15
  • Multiple Updates
2020-05-23 00:22:05
  • Multiple Updates
2017-08-08 09:24:18
  • Multiple Updates
2016-04-26 17:43:33
  • Multiple Updates
2014-02-17 10:46:01
  • Multiple Updates
2013-05-11 00:23:22
  • Multiple Updates