Stack-based buffer overflow in the read_special_escape function in src/psgen.c in GNU Enscript 1.6.1 and 1.6.4 beta, when the -e (aka special escapes processing) option is enabled, allows user-assisted remote attackers to execute arbitrary code via a crafted ASCII file, related to the setfilename command.
References
Link Providers
http://lists.apple.com/archives/security-announce/2009/May/msg00002.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2008-11/msg00000.html cve-icon cve-icon
http://rhn.redhat.com/errata/RHSA-2008-1021.html cve-icon cve-icon
http://secunia.com/advisories/32137 cve-icon cve-icon
http://secunia.com/advisories/32521 cve-icon cve-icon
http://secunia.com/advisories/32530 cve-icon cve-icon
http://secunia.com/advisories/32753 cve-icon cve-icon
http://secunia.com/advisories/32854 cve-icon cve-icon
http://secunia.com/advisories/32970 cve-icon cve-icon
http://secunia.com/advisories/33109 cve-icon cve-icon
http://secunia.com/advisories/35074 cve-icon cve-icon
http://secunia.com/secunia_research/2008-41/ cve-icon cve-icon
http://security.gentoo.org/glsa/glsa-200812-02.xml cve-icon cve-icon
http://securityreason.com/securityalert/4488 cve-icon cve-icon
http://support.apple.com/kb/HT3549 cve-icon cve-icon
http://support.avaya.com/elmodocs2/security/ASA-2008-504.htm cve-icon cve-icon
http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0321 cve-icon cve-icon
http://www.debian.org/security/2008/dsa-1670 cve-icon cve-icon
http://www.mandriva.com/security/advisories?name=MDVSA-2008:243 cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2008-1016.html cve-icon cve-icon
http://www.securityfocus.com/archive/1/497647/100/0/threaded cve-icon cve-icon
http://www.securityfocus.com/archive/1/498385/100/0/threaded cve-icon cve-icon
http://www.securityfocus.com/bid/31858 cve-icon cve-icon
http://www.ubuntu.com/usn/usn-660-1 cve-icon cve-icon
http://www.us-cert.gov/cas/techalerts/TA09-133A.html cve-icon cve-icon
http://www.vupen.com/english/advisories/2008/2891 cve-icon cve-icon
http://www.vupen.com/english/advisories/2009/1297 cve-icon cve-icon
https://exchange.xforce.ibmcloud.com/vulnerabilities/46026 cve-icon cve-icon
https://issues.rpath.com/browse/RPL-2887 cve-icon cve-icon
https://nvd.nist.gov/vuln/detail/CVE-2008-3863 cve-icon
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9939 cve-icon cve-icon
https://www.cve.org/CVERecord?id=CVE-2008-3863 cve-icon
https://www.redhat.com/archives/fedora-package-announce/2008-November/msg00014.html cve-icon cve-icon
https://www.redhat.com/archives/fedora-package-announce/2008-November/msg00040.html cve-icon cve-icon
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: flexera

Published: 2008-10-23T21:00:00

Updated: 2024-08-07T09:53:00.565Z

Reserved: 2008-08-29T00:00:00

Link: CVE-2008-3863

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2008-10-23T22:00:01.323

Modified: 2018-10-11T20:50:03.793

Link: CVE-2008-3863

cve-icon Redhat

Severity : Moderate

Publid Date: 2008-10-22T00:00:00Z

Links: CVE-2008-3863 - Bugzilla