Executive Summary

Summary
Title enscript vulnerabilities
Informations
Name USN-68-1 First vendor Publication 2005-01-24
Vendor Ubuntu Last vendor Modification 2005-01-24
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A security issue affects the following Ubuntu releases:

Ubuntu 4.10 (Warty Warthog)

The following packages are affected:

enscript

The problem can be corrected by upgrading the affected package to version 1.6.4-4ubuntu0.1. In general, a standard system upgrade is sufficient to effect the necessary changes.

Details follow:

Erik Sjölund discovered several vulnerabilities in enscript which could cause arbitrary code execution with the privileges of the user calling enscript.

Quotes and other shell escape characters in titles and file names were not handled in previous versions. (CAN-2004-1184)

Previous versions supported reading EPS data not only from a file, but also from an arbitrary command pipe. Since checking for unwanted side effects is infeasible, this feature has been disabled after consultation with the authors of enscript. (CAN-2004-1185)

Finally, this update fixes two buffer overflows which were triggered by certain input files. (CAN-2004-1186)

These issues can lead to privilege escalation if enscript is called automatically from web server applications like viewcvs.

Original Source

Url : http://www.ubuntu.com/usn/USN-68-1

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:10808
 
Oval ID: oval:org.mitre.oval:def:10808
Title: Enscript 1.6.3 does not sanitize filenames, which allows remote attackers or local users to execute arbitrary commands via crafted filenames.
Description: Enscript 1.6.3 does not sanitize filenames, which allows remote attackers or local users to execute arbitrary commands via crafted filenames.
Family: unix Class: vulnerability
Reference(s): CVE-2004-1185
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:11134
 
Oval ID: oval:org.mitre.oval:def:11134
Title: Multiple buffer overflows in enscript 1.6.3 allow remote attackers or local users to cause a denial of service (application crash).
Description: Multiple buffer overflows in enscript 1.6.3 allow remote attackers or local users to cause a denial of service (application crash).
Family: unix Class: vulnerability
Reference(s): CVE-2004-1186
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:9658
 
Oval ID: oval:org.mitre.oval:def:9658
Title: The EPSF pipe support in enscript 1.6.3 allows remote attackers or local users to execute arbitrary commands via shell metacharacters.
Description: The EPSF pipe support in enscript 1.6.3 allows remote attackers or local users to execute arbitrary commands via shell metacharacters.
Family: unix Class: vulnerability
Reference(s): CVE-2004-1184
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 11
Application 1
Os 2
Os 49

OpenVAS Exploits

Date Description
2010-05-12 Name : Mac OS X 10.5.7 Update / Mac OS X Security Update 2009-002
File : nvt/macosx_upd_10_5_7_secupd_2009-002.nasl
2009-11-17 Name : Mac OS X Version
File : nvt/macosx_version.nasl
2009-10-10 Name : SLES9: Security update for enscript
File : nvt/sles9p5011436.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200502-03 (enscript)
File : nvt/glsa_200502_03.nasl
2008-09-04 Name : FreeBSD Ports: enscript-a4, enscript-letter, enscript-letterdj
File : nvt/freebsd_enscript-a4.nasl
2008-01-17 Name : Debian Security Advisory DSA 654-1 (enscript)
File : nvt/deb_654_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
13156 GNU Enscript Multiple Unspecified Overflows DoS

GNU Escript contains multiple non-descript overflows that may allow an attacker to cause a denial of service condition. No further details have been provided.
13155 GNU Enscript Malformed Filename Arbitrary Command Execution

GNU Enscript contains a flaw that may allow a malicious user to execute arbitrary code. The issue is triggered when creates specially crafted filenames. It is possible that the flaw may allow the attacker to inject arbitrary code resulting in a loss of integrity.
13154 GNU Enscript EPSF Pipe Support Arbitrary Command Execution

Nessus® Vulnerability Scanner

Date Description
2009-09-24 Name : The remote SuSE 9 host is missing a security-related patch.
File : suse9_9867.nasl - Type : ACT_GATHER_INFO
2009-05-13 Name : The remote host is missing a Mac OS X update that fixes various security issues.
File : macosx_10_5_7.nasl - Type : ACT_GATHER_INFO
2009-05-13 Name : The remote host is missing a Mac OS X update that fixes various security issues.
File : macosx_SecUpd2009-002.nasl - Type : ACT_GATHER_INFO
2006-01-15 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-68-1.nasl - Type : ACT_GATHER_INFO
2005-07-13 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_72da8af67c7511d98cc5000854d03344.nasl - Type : ACT_GATHER_INFO
2005-02-22 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2005-040.nasl - Type : ACT_GATHER_INFO
2005-02-14 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200502-03.nasl - Type : ACT_GATHER_INFO
2005-02-11 Name : The remote Mandrake Linux host is missing a security update.
File : mandrake_MDKSA-2005-033.nasl - Type : ACT_GATHER_INFO
2005-02-02 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2005-039.nasl - Type : ACT_GATHER_INFO
2005-01-27 Name : The remote Fedora Core host is missing a security update.
File : fedora_2005-015.nasl - Type : ACT_GATHER_INFO
2005-01-27 Name : The remote Fedora Core host is missing a security update.
File : fedora_2005-016.nasl - Type : ACT_GATHER_INFO
2005-01-25 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-654.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 12:05:28
  • Multiple Updates