CVE-2008-3916

Heap-based buffer overflow in the strip_escapes function in signal.c in GNU ed before 1.0 allows context-dependent or user-assisted attackers to execute arbitrary code via a long filename. NOTE: since ed itself does not typically run with special privileges, this issue only crosses privilege boundaries when ed is invoked as a third-party component.
References
Link Resource
http://lists.gnu.org/archive/html/bug-ed/2008-08/msg00000.html
http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00006.html
http://lists.vmware.com/pipermail/security-announce/2010/000082.html
http://secunia.com/advisories/32349
http://secunia.com/advisories/32460
http://secunia.com/advisories/33005
http://secunia.com/advisories/38794
http://secunia.com/advisories/43068
http://security.gentoo.org/glsa/glsa-200809-15.xml
http://support.avaya.com/elmodocs2/security/ASA-2008-461.htm
http://www.mandriva.com/security/advisories?name=MDVSA-2008:200
http://www.redhat.com/support/errata/RHSA-2008-0946.html
http://www.securityfocus.com/archive/1/501298/100/0/threaded
http://www.securityfocus.com/bid/30815
http://www.securitytracker.com/id?1020734
http://www.vmware.com/security/advisories/VMSA-2009-0003.html
http://www.vupen.com/english/advisories/2008/2642
http://www.vupen.com/english/advisories/2008/3347
http://www.vupen.com/english/advisories/2010/0528
http://www.vupen.com/english/advisories/2011/0212
https://exchange.xforce.ibmcloud.com/vulnerabilities/44643
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10678
https://www.redhat.com/archives/fedora-package-announce/2008-October/msg00847.html
https://www.redhat.com/archives/fedora-package-announce/2008-October/msg00873.html
http://lists.gnu.org/archive/html/bug-ed/2008-08/msg00000.html
http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00006.html
http://lists.vmware.com/pipermail/security-announce/2010/000082.html
http://secunia.com/advisories/32349
http://secunia.com/advisories/32460
http://secunia.com/advisories/33005
http://secunia.com/advisories/38794
http://secunia.com/advisories/43068
http://security.gentoo.org/glsa/glsa-200809-15.xml
http://support.avaya.com/elmodocs2/security/ASA-2008-461.htm
http://www.mandriva.com/security/advisories?name=MDVSA-2008:200
http://www.redhat.com/support/errata/RHSA-2008-0946.html
http://www.securityfocus.com/archive/1/501298/100/0/threaded
http://www.securityfocus.com/bid/30815
http://www.securitytracker.com/id?1020734
http://www.vmware.com/security/advisories/VMSA-2009-0003.html
http://www.vupen.com/english/advisories/2008/2642
http://www.vupen.com/english/advisories/2008/3347
http://www.vupen.com/english/advisories/2010/0528
http://www.vupen.com/english/advisories/2011/0212
https://exchange.xforce.ibmcloud.com/vulnerabilities/44643
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10678
https://www.redhat.com/archives/fedora-package-announce/2008-October/msg00847.html
https://www.redhat.com/archives/fedora-package-announce/2008-October/msg00873.html
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:gnu:ed:0.2:*:*:*:*:*:*:*
cpe:2.3:a:gnu:ed:0.3:*:*:*:*:*:*:*
cpe:2.3:a:gnu:ed:0.4:*:*:*:*:*:*:*
cpe:2.3:a:gnu:ed:0.5:*:*:*:*:*:*:*
cpe:2.3:a:gnu:ed:0.6:*:*:*:*:*:*:*
cpe:2.3:a:gnu:ed:0.7:*:*:*:*:*:*:*
cpe:2.3:a:gnu:ed:0.8:*:*:*:*:*:*:*
cpe:2.3:a:gnu:ed:0.9:*:*:*:*:*:*:*

History

21 Nov 2024, 00:50

Type Values Removed Values Added
References () http://lists.gnu.org/archive/html/bug-ed/2008-08/msg00000.html - () http://lists.gnu.org/archive/html/bug-ed/2008-08/msg00000.html -
References () http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00006.html - () http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00006.html -
References () http://lists.vmware.com/pipermail/security-announce/2010/000082.html - () http://lists.vmware.com/pipermail/security-announce/2010/000082.html -
References () http://secunia.com/advisories/32349 - () http://secunia.com/advisories/32349 -
References () http://secunia.com/advisories/32460 - () http://secunia.com/advisories/32460 -
References () http://secunia.com/advisories/33005 - () http://secunia.com/advisories/33005 -
References () http://secunia.com/advisories/38794 - () http://secunia.com/advisories/38794 -
References () http://secunia.com/advisories/43068 - () http://secunia.com/advisories/43068 -
References () http://security.gentoo.org/glsa/glsa-200809-15.xml - () http://security.gentoo.org/glsa/glsa-200809-15.xml -
References () http://support.avaya.com/elmodocs2/security/ASA-2008-461.htm - () http://support.avaya.com/elmodocs2/security/ASA-2008-461.htm -
References () http://www.mandriva.com/security/advisories?name=MDVSA-2008:200 - () http://www.mandriva.com/security/advisories?name=MDVSA-2008:200 -
References () http://www.redhat.com/support/errata/RHSA-2008-0946.html - () http://www.redhat.com/support/errata/RHSA-2008-0946.html -
References () http://www.securityfocus.com/archive/1/501298/100/0/threaded - () http://www.securityfocus.com/archive/1/501298/100/0/threaded -
References () http://www.securityfocus.com/bid/30815 - () http://www.securityfocus.com/bid/30815 -
References () http://www.securitytracker.com/id?1020734 - () http://www.securitytracker.com/id?1020734 -
References () http://www.vmware.com/security/advisories/VMSA-2009-0003.html - () http://www.vmware.com/security/advisories/VMSA-2009-0003.html -
References () http://www.vupen.com/english/advisories/2008/2642 - () http://www.vupen.com/english/advisories/2008/2642 -
References () http://www.vupen.com/english/advisories/2008/3347 - () http://www.vupen.com/english/advisories/2008/3347 -
References () http://www.vupen.com/english/advisories/2010/0528 - () http://www.vupen.com/english/advisories/2010/0528 -
References () http://www.vupen.com/english/advisories/2011/0212 - () http://www.vupen.com/english/advisories/2011/0212 -
References () https://exchange.xforce.ibmcloud.com/vulnerabilities/44643 - () https://exchange.xforce.ibmcloud.com/vulnerabilities/44643 -
References () https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10678 - () https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10678 -
References () https://www.redhat.com/archives/fedora-package-announce/2008-October/msg00847.html - () https://www.redhat.com/archives/fedora-package-announce/2008-October/msg00847.html -
References () https://www.redhat.com/archives/fedora-package-announce/2008-October/msg00873.html - () https://www.redhat.com/archives/fedora-package-announce/2008-October/msg00873.html -

Information

Published : 2008-09-04 18:41

Updated : 2024-11-21 00:50


NVD link : CVE-2008-3916

Mitre link : CVE-2008-3916

CVE.ORG link : CVE-2008-3916


JSON object : View

Products Affected

gnu

  • ed
CWE
CWE-119

Improper Restriction of Operations within the Bounds of a Memory Buffer