Vulnerability CVE-2008-3916


Published: 2008-09-04   Modified: 2012-02-12

Description:
Heap-based buffer overflow in the strip_escapes function in signal.c in GNU ed before 1.0 allows context-dependent or user-assisted attackers to execute arbitrary code via a long filename. NOTE: since ed itself does not typically run with special privileges, this issue only crosses privilege boundaries when ed is invoked as a third-party component.

Type:

CWE-119

(Improper Restriction of Operations within the Bounds of a Memory Buffer)

CVSS2 => (AV:N/AC:M/Au:N/C:C/I:C/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
9.3/10
10/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Complete
Complete
Complete
Affected software
GNU -> ED 

 References:
http://lists.gnu.org/archive/html/bug-ed/2008-08/msg00000.html
http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00006.html
http://lists.vmware.com/pipermail/security-announce/2010/000082.html
http://security.gentoo.org/glsa/glsa-200809-15.xml
http://support.avaya.com/elmodocs2/security/ASA-2008-461.htm
http://www.mandriva.com/security/advisories?name=MDVSA-2008:200
http://www.redhat.com/support/errata/RHSA-2008-0946.html
http://www.securityfocus.com/archive/1/501298/100/0/threaded
http://www.securityfocus.com/bid/30815
http://www.securitytracker.com/id?1020734
http://www.vmware.com/security/advisories/VMSA-2009-0003.html
http://www.vupen.com/english/advisories/2008/2642
http://www.vupen.com/english/advisories/2008/3347
http://www.vupen.com/english/advisories/2010/0528
http://www.vupen.com/english/advisories/2011/0212
https://exchange.xforce.ibmcloud.com/vulnerabilities/44643
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10678
https://www.redhat.com/archives/fedora-package-announce/2008-October/msg00847.html
https://www.redhat.com/archives/fedora-package-announce/2008-October/msg00873.html

Copyright 2024, cxsecurity.com

 

Back to Top