Executive Summary

Informations
Name CVE-2008-3863 First vendor Publication 2008-10-23
Vendor Cve Last vendor Modification 2018-10-11

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:H/Au:N/C:C/I:C/A:C)
Cvss Base Score 7.6 Attack Range Network
Cvss Impact Score 10 Attack Complexity High
Cvss Expoit Score 4.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Stack-based buffer overflow in the read_special_escape function in src/psgen.c in GNU Enscript 1.6.1 and 1.6.4 beta, when the -e (aka special escapes processing) option is enabled, allows user-assisted remote attackers to execute arbitrary code via a crafted ASCII file, related to the setfilename command.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-3863

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:9939
 
Oval ID: oval:org.mitre.oval:def:9939
Title: Stack-based buffer overflow in the read_special_escape function in src/psgen.c in GNU Enscript 1.6.1 and 1.6.4 beta, when the -e (aka special escapes processing) option is enabled, allows user-assisted remote attackers to execute arbitrary code via a crafted ASCII file, related to the setfilename command.
Description: Stack-based buffer overflow in the read_special_escape function in src/psgen.c in GNU Enscript 1.6.1 and 1.6.4 beta, when the -e (aka special escapes processing) option is enabled, allows user-assisted remote attackers to execute arbitrary code via a crafted ASCII file, related to the setfilename command.
Family: unix Class: vulnerability
Reference(s): CVE-2008-3863
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 2

OpenVAS Exploits

Date Description
2010-05-12 Name : Mac OS X 10.5.7 Update / Mac OS X Security Update 2009-002
File : nvt/macosx_upd_10_5_7_secupd_2009-002.nasl
2009-11-17 Name : Mac OS X Version
File : nvt/macosx_version.nasl
2009-10-13 Name : SLES10: Security update for enscript
File : nvt/sles10_enscript.nasl
2009-10-10 Name : SLES9: Security update for enscript
File : nvt/sles9p5037640.nasl
2009-04-09 Name : Mandriva Update for enscript MDVSA-2008:243 (enscript)
File : nvt/gb_mandriva_MDVSA_2008_243.nasl
2009-03-23 Name : Ubuntu Update for enscript vulnerability USN-660-1
File : nvt/gb_ubuntu_USN_660_1.nasl
2009-03-06 Name : RedHat Update for enscript RHSA-2008:1016-01
File : nvt/gb_RHSA-2008_1016-01_enscript.nasl
2009-03-06 Name : RedHat Update for enscript RHSA-2008:1021-02
File : nvt/gb_RHSA-2008_1021-02_enscript.nasl
2009-02-27 Name : CentOS Update for enscript CESA-2008:1021-02 centos2 i386
File : nvt/gb_CESA-2008_1021-02_enscript_centos2_i386.nasl
2009-02-27 Name : CentOS Update for enscript CESA-2008:1021 centos3 i386
File : nvt/gb_CESA-2008_1021_enscript_centos3_i386.nasl
2009-02-27 Name : CentOS Update for enscript CESA-2008:1021 centos3 x86_64
File : nvt/gb_CESA-2008_1021_enscript_centos3_x86_64.nasl
2009-02-27 Name : CentOS Update for enscript CESA-2008:1021 centos4 i386
File : nvt/gb_CESA-2008_1021_enscript_centos4_i386.nasl
2009-02-27 Name : CentOS Update for enscript CESA-2008:1021 centos4 x86_64
File : nvt/gb_CESA-2008_1021_enscript_centos4_x86_64.nasl
2009-02-17 Name : Fedora Update for enscript FEDORA-2008-9351
File : nvt/gb_fedora_2008_9351_enscript_fc8.nasl
2009-02-17 Name : Fedora Update for enscript FEDORA-2008-9372
File : nvt/gb_fedora_2008_9372_enscript_fc9.nasl
2008-12-03 Name : Gentoo Security Advisory GLSA 200812-02 (enscript)
File : nvt/glsa_200812_02.nasl
2008-12-03 Name : Debian Security Advisory DSA 1670-1 (enscript)
File : nvt/deb_1670_1.nasl
2008-11-24 Name : FreeBSD Ports: enscript-a4, enscript-letter, enscript-letterdj
File : nvt/freebsd_enscript-a40.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
49224 GNU Enscript src/psgen.c read_special_escape() Function Special Escape Overflow

Nessus® Vulnerability Scanner

Date Description
2013-07-12 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2008-1021.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2008-1016.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing a security update.
File : sl_20081215_enscript_on_SL3_x.nasl - Type : ACT_GATHER_INFO
2012-01-04 Name : The remote server is affected by a signature validation bypass vulnerability.
File : openssl_0_9_8j.nasl - Type : ACT_GATHER_INFO
2010-01-06 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2008-1016.nasl - Type : ACT_GATHER_INFO
2009-09-24 Name : The remote SuSE 9 host is missing a security-related patch.
File : suse9_12275.nasl - Type : ACT_GATHER_INFO
2009-07-21 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_enscript-081030.nasl - Type : ACT_GATHER_INFO
2009-05-13 Name : The remote host is missing a Mac OS X update that fixes various security issues.
File : macosx_10_5_7.nasl - Type : ACT_GATHER_INFO
2009-05-13 Name : The remote host is missing a Mac OS X update that fixes various security issues.
File : macosx_SecUpd2009-002.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-660-1.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Mandriva Linux host is missing a security update.
File : mandriva_MDVSA-2008-243.nasl - Type : ACT_GATHER_INFO
2008-12-16 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2008-1016.nasl - Type : ACT_GATHER_INFO
2008-12-16 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2008-1021.nasl - Type : ACT_GATHER_INFO
2008-12-16 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2008-1021.nasl - Type : ACT_GATHER_INFO
2008-12-03 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200812-02.nasl - Type : ACT_GATHER_INFO
2008-11-25 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1670.nasl - Type : ACT_GATHER_INFO
2008-11-19 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_a1126054b57c11dd88920017319806e7.nasl - Type : ACT_GATHER_INFO
2008-11-06 Name : The remote Fedora host is missing a security update.
File : fedora_2008-9372.nasl - Type : ACT_GATHER_INFO
2008-11-06 Name : The remote Fedora host is missing a security update.
File : fedora_2008-9351.nasl - Type : ACT_GATHER_INFO
2008-11-06 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_enscript-5715.nasl - Type : ACT_GATHER_INFO
2008-11-06 Name : The remote openSUSE host is missing a security update.
File : suse_enscript-5719.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
APPLE http://lists.apple.com/archives/security-announce/2009/May/msg00002.html
BID http://www.securityfocus.com/bid/31858
BUGTRAQ http://www.securityfocus.com/archive/1/497647/100/0/threaded
http://www.securityfocus.com/archive/1/498385/100/0/threaded
CERT http://www.us-cert.gov/cas/techalerts/TA09-133A.html
CONFIRM http://support.apple.com/kb/HT3549
http://support.avaya.com/elmodocs2/security/ASA-2008-504.htm
http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0321
https://issues.rpath.com/browse/RPL-2887
DEBIAN http://www.debian.org/security/2008/dsa-1670
FEDORA https://www.redhat.com/archives/fedora-package-announce/2008-November/msg0001...
https://www.redhat.com/archives/fedora-package-announce/2008-November/msg0004...
GENTOO http://security.gentoo.org/glsa/glsa-200812-02.xml
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2008:243
MISC http://secunia.com/secunia_research/2008-41/
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
REDHAT http://rhn.redhat.com/errata/RHSA-2008-1021.html
http://www.redhat.com/support/errata/RHSA-2008-1016.html
SECUNIA http://secunia.com/advisories/32137
http://secunia.com/advisories/32521
http://secunia.com/advisories/32530
http://secunia.com/advisories/32753
http://secunia.com/advisories/32854
http://secunia.com/advisories/32970
http://secunia.com/advisories/33109
http://secunia.com/advisories/35074
SREASON http://securityreason.com/securityalert/4488
SUSE http://lists.opensuse.org/opensuse-security-announce/2008-11/msg00000.html
UBUNTU http://www.ubuntu.com/usn/usn-660-1
VUPEN http://www.vupen.com/english/advisories/2008/2891
http://www.vupen.com/english/advisories/2009/1297
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/46026

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
Date Informations
2021-05-04 12:07:59
  • Multiple Updates
2021-04-22 01:08:20
  • Multiple Updates
2020-05-23 00:22:11
  • Multiple Updates
2018-10-12 00:20:26
  • Multiple Updates
2017-09-29 09:23:42
  • Multiple Updates
2017-08-08 09:24:21
  • Multiple Updates
2016-04-26 17:46:58
  • Multiple Updates
2014-02-17 10:46:19
  • Multiple Updates
2013-05-11 00:24:50
  • Multiple Updates
2012-11-07 00:17:52
  • Multiple Updates