7.6
HIGH
CVE-2008-3863
GNU Enscript Buffer Overflow Vulnerability
Description

Stack-based buffer overflow in the read_special_escape function in src/psgen.c in GNU Enscript 1.6.1 and 1.6.4 beta, when the -e (aka special escapes processing) option is enabled, allows user-assisted remote attackers to execute arbitrary code via a crafted ASCII file, related to the setfilename command.

INFO

Published Date :

Oct. 23, 2008, 10 p.m.

Last Modified :

Oct. 11, 2018, 8:50 p.m.

Remotely Exploitable :

Yes !

Impact Score :

10.0

Exploitability Score :

4.9
Affected Products

The following products are affected by CVE-2008-3863 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Gnu enscript
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2008-3863.

URL Resource
http://lists.apple.com/archives/security-announce/2009/May/msg00002.html
http://lists.opensuse.org/opensuse-security-announce/2008-11/msg00000.html
http://rhn.redhat.com/errata/RHSA-2008-1021.html
http://secunia.com/advisories/32137 Vendor Advisory
http://secunia.com/advisories/32521
http://secunia.com/advisories/32530 Vendor Advisory
http://secunia.com/advisories/32753
http://secunia.com/advisories/32854
http://secunia.com/advisories/32970
http://secunia.com/advisories/33109
http://secunia.com/advisories/35074
http://secunia.com/secunia_research/2008-41/ Vendor Advisory
http://security.gentoo.org/glsa/glsa-200812-02.xml
http://securityreason.com/securityalert/4488
http://support.apple.com/kb/HT3549
http://support.avaya.com/elmodocs2/security/ASA-2008-504.htm
http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0321
http://www.debian.org/security/2008/dsa-1670
http://www.mandriva.com/security/advisories?name=MDVSA-2008:243
http://www.redhat.com/support/errata/RHSA-2008-1016.html
http://www.securityfocus.com/archive/1/497647/100/0/threaded
http://www.securityfocus.com/archive/1/498385/100/0/threaded
http://www.securityfocus.com/bid/31858
http://www.ubuntu.com/usn/usn-660-1
http://www.us-cert.gov/cas/techalerts/TA09-133A.html US Government Resource
http://www.vupen.com/english/advisories/2008/2891
http://www.vupen.com/english/advisories/2009/1297
https://exchange.xforce.ibmcloud.com/vulnerabilities/46026
https://issues.rpath.com/browse/RPL-2887
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9939
https://www.redhat.com/archives/fedora-package-announce/2008-November/msg00014.html
https://www.redhat.com/archives/fedora-package-announce/2008-November/msg00040.html

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2008-3863 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2008-3863 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Oct. 11, 2018

    Action Type Old Value New Value
    Removed Reference http://www.securityfocus.com/archive/1/archive/1/497647/100/0/threaded [No Types Assigned]
    Removed Reference http://www.securityfocus.com/archive/1/archive/1/498385/100/0/threaded [No Types Assigned]
    Added Reference http://www.securityfocus.com/archive/1/498385/100/0/threaded [No Types Assigned]
    Added Reference http://www.securityfocus.com/archive/1/497647/100/0/threaded [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 29, 2017

    Action Type Old Value New Value
    Removed Reference http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:9939 [No Types Assigned]
    Added Reference https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9939 [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 08, 2017

    Action Type Old Value New Value
    Removed Reference http://xforce.iss.net/xforce/xfdb/46026 [No Types Assigned]
    Added Reference https://exchange.xforce.ibmcloud.com/vulnerabilities/46026 [No Types Assigned]
  • Initial Analysis by [email protected]

    Oct. 24, 2008

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

29.20 }} -1.15%

score

0.96782

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability