FreeBSD VuXML: Documenting security issues in FreeBSD and the FreeBSD Ports Collection

CVE-2008-3863

This CVE name corresponds to:

Entered Topic
2008-11-18 enscript -- arbitrary code execution vulnerability

The following information is adapted from the Common Vulnerabilities and Exposures (CVE) project. CVE and the CVE logo are trademarks of The MITRE Corporation. CVE content is Copyright 2005, The MITRE Corporation.

Details

Type Candidate
Name CVE-2008-3863
Phase Assigned(20080829)

Description

Stack-based buffer overflow in the read_special_escape function in src/psgen.c in GNU Enscript 1.6.1 and 1.6.4 beta, when the -e (aka special escapes processing) option is enabled, allows user-assisted remote attackers to execute arbitrary code via a crafted ASCII file, related to the setfilename command.

References

Source Reference
BUGTRAQ 20081022 Secunia Research: GNU Enscript "setfilename" Special Escape Buffer Overflow
BUGTRAQ 20081117 rPSA-2008-0321-1 enscript
MISC http://secunia.com/secunia_research/2008-41/
CONFIRM http://support.avaya.com/elmodocs2/security/ASA-2008-504.htm
CONFIRM http://support.apple.com/kb/HT3549
CONFIRM http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0321
CONFIRM https://issues.rpath.com/browse/RPL-2887
APPLE APPLE-SA-2009-05-12
DEBIAN DSA-1670
FEDORA FEDORA-2008-9351
FEDORA FEDORA-2008-9372
GENTOO GLSA-200812-02
MANDRIVA MDVSA-2008:243
REDHAT RHSA-2008:1016
REDHAT RHSA-2008:1021
SUSE SUSE-SR:2008:024
UBUNTU USN-660-1
CERT TA09-133A
BID 31858
OVAL oval:org.mitre.oval:def:9939
SECUNIA 35074
SECUNIA 32753
SECUNIA 32854
VUPEN ADV-2008-2891
SECUNIA 32137
SECUNIA 32530
SECUNIA 33109
SECUNIA 32970
SECUNIA 32521
SREASON 4488
VUPEN ADV-2009-1297
XF gnuenscript-readspecialescape-bo(46026)