Executive Summary

Informations
Name CVE-2008-5078 First vendor Publication 2008-12-19
Vendor Cve Last vendor Modification 2017-09-29

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Multiple buffer overflows in the (1) recognize_eps_file function (src/psgen.c) and (2) tilde_subst function (src/util.c) in GNU enscript 1.6.1, and possibly earlier, might allow remote attackers to execute arbitrary code via an epsf escape sequence with a long filename.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-5078

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:11807
 
Oval ID: oval:org.mitre.oval:def:11807
Title: Multiple buffer overflows in the (1) recognize_eps_file function (src/psgen.c) and (2) tilde_subst function (src/util.c) in GNU enscript 1.6.1, and possibly earlier, might allow remote attackers to execute arbitrary code via an epsf escape sequence with a long filename.
Description: Multiple buffer overflows in the (1) recognize_eps_file function (src/psgen.c) and (2) tilde_subst function (src/util.c) in GNU enscript 1.6.1, and possibly earlier, might allow remote attackers to execute arbitrary code via an epsf escape sequence with a long filename.
Family: unix Class: vulnerability
Reference(s): CVE-2008-5078
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1

OpenVAS Exploits

Date Description
2009-10-10 Name : SLES9: Security update for enscript
File : nvt/sles9p5043467.nasl
2009-03-06 Name : RedHat Update for enscript RHSA-2008:1021-02
File : nvt/gb_RHSA-2008_1021-02_enscript.nasl
2009-03-02 Name : SuSE Security Summary SUSE-SR:2009:005
File : nvt/suse_sr_2009_005.nasl
2009-02-27 Name : CentOS Update for enscript CESA-2008:1021-02 centos2 i386
File : nvt/gb_CESA-2008_1021-02_enscript_centos2_i386.nasl
2009-02-27 Name : CentOS Update for enscript CESA-2008:1021 centos3 i386
File : nvt/gb_CESA-2008_1021_enscript_centos3_i386.nasl
2009-02-27 Name : CentOS Update for enscript CESA-2008:1021 centos3 x86_64
File : nvt/gb_CESA-2008_1021_enscript_centos3_x86_64.nasl
2009-02-27 Name : CentOS Update for enscript CESA-2008:1021 centos4 i386
File : nvt/gb_CESA-2008_1021_enscript_centos4_i386.nasl
2009-02-27 Name : CentOS Update for enscript CESA-2008:1021 centos4 x86_64
File : nvt/gb_CESA-2008_1021_enscript_centos4_x86_64.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
52159 GNU Enscript src/util.c epsf Escape Sequence Overflow

52158 GNU Enscript src/psgen.c epsf Escape Sequence Overflow

Nessus® Vulnerability Scanner

Date Description
2013-07-12 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2008-1021.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing a security update.
File : sl_20081215_enscript_on_SL3_x.nasl - Type : ACT_GATHER_INFO
2009-09-24 Name : The remote SuSE 9 host is missing a security-related patch.
File : suse9_12349.nasl - Type : ACT_GATHER_INFO
2008-12-16 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2008-1021.nasl - Type : ACT_GATHER_INFO
2008-12-16 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2008-1021.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CONFIRM http://support.avaya.com/elmodocs2/security/ASA-2008-504.htm
https://bugzilla.redhat.com/show_bug.cgi?id=473958
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
REDHAT http://www.redhat.com/support/errata/RHSA-2008-1021.html
SECTRACK http://www.securitytracker.com/id?1021401
SECUNIA http://secunia.com/advisories/33181
SUSE http://lists.opensuse.org/opensuse-security-announce/2009-03/msg00000.html
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/47680

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
Date Informations
2021-05-04 12:08:22
  • Multiple Updates
2021-04-22 01:08:43
  • Multiple Updates
2020-05-23 00:22:35
  • Multiple Updates
2017-09-29 09:23:49
  • Multiple Updates
2017-08-08 09:24:31
  • Multiple Updates
2016-04-26 18:01:42
  • Multiple Updates
2014-02-17 10:47:16
  • Multiple Updates
2013-05-11 00:30:45
  • Multiple Updates