Vulnerability Details : CVE-2008-3916
Heap-based buffer overflow in the strip_escapes function in signal.c in GNU ed before 1.0 allows context-dependent or user-assisted attackers to execute arbitrary code via a long filename. NOTE: since ed itself does not typically run with special privileges, this issue only crosses privilege boundaries when ed is invoked as a third-party component.
Vulnerability category: OverflowExecute code
Products affected by CVE-2008-3916
- cpe:2.3:a:gnu:ed:0.7:*:*:*:*:*:*:*
- cpe:2.3:a:gnu:ed:0.8:*:*:*:*:*:*:*
- cpe:2.3:a:gnu:ed:0.5:*:*:*:*:*:*:*
- cpe:2.3:a:gnu:ed:0.6:*:*:*:*:*:*:*
- cpe:2.3:a:gnu:ed:0.3:*:*:*:*:*:*:*
- cpe:2.3:a:gnu:ed:0.4:*:*:*:*:*:*:*
- cpe:2.3:a:gnu:ed:0.2:*:*:*:*:*:*:*
- cpe:2.3:a:gnu:ed:0.9:*:*:*:*:*:*:*
Exploit prediction scoring system (EPSS) score for CVE-2008-3916
0.46%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 72 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2008-3916
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
9.3
|
HIGH | AV:N/AC:M/Au:N/C:C/I:C/A:C |
8.6
|
10.0
|
NIST |
CWE ids for CVE-2008-3916
-
The product performs operations on a memory buffer, but it reads from or writes to a memory location outside the buffer's intended boundary. This may result in read or write operations on unexpected memory locations that could be linked to other variables, data structures, or internal program data.Assigned by: nvd@nist.gov (Primary)
References for CVE-2008-3916
-
http://www.vupen.com/english/advisories/2010/0528
Webmail: access your OVH emails on ovhcloud.com | OVHcloud
-
http://support.avaya.com/elmodocs2/security/ASA-2008-461.htm
ASA-2008-461 (RHSA-2008-0946)
-
http://www.vupen.com/english/advisories/2011/0212
Webmail | OVH- OVH
-
http://www.mandriva.com/security/advisories?name=MDVSA-2008:200
Mandriva
-
https://www.redhat.com/archives/fedora-package-announce/2008-October/msg00847.html
[SECURITY] Fedora 8 Update: ed-1.1-1.fc8
-
http://lists.vmware.com/pipermail/security-announce/2010/000082.html
502 Bad Gateway
-
https://exchange.xforce.ibmcloud.com/vulnerabilities/44643
GNU ed strip_escapes() buffer overflow CVE-2008-3916 Vulnerability Report
-
http://www.securityfocus.com/bid/30815
-
https://www.redhat.com/archives/fedora-package-announce/2008-October/msg00873.html
[SECURITY] Fedora 9 Update: ed-1.1-1.fc9
-
http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00006.html
[security-announce] SUSE Security Summary Report: SUSE-SR:2011:002
-
http://www.vupen.com/english/advisories/2008/3347
Site en construction
-
http://security.gentoo.org/glsa/glsa-200809-15.xml
GNU ed: User-assisted execution of arbitrary code (GLSA 200809-15) — Gentoo security
-
http://www.vupen.com/english/advisories/2008/2642
Site en construction
-
http://www.securityfocus.com/archive/1/501298/100/0/threaded
-
http://lists.gnu.org/archive/html/bug-ed/2008-08/msg00000.html
[Bug-ed] Version 1.0 of GNU ed released
-
http://www.redhat.com/support/errata/RHSA-2008-0946.html
Support
-
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10678
404 Not Found
-
http://www.securitytracker.com/id?1020734
-
http://www.vmware.com/security/advisories/VMSA-2009-0003.html
Support Content Notification - Support Portal - Broadcom support portal
Jump to