CentOS 5 : enscript (CESA-2008:1016)

high Nessus Plugin ID 43718

Language:

Synopsis

The remote CentOS host is missing a security update.

Description

An updated enscript packages that fixes several security issues is now available for Red Hat Enterprise Linux 5.

This update has been rated as having moderate security impact by the Red Hat Security Response Team.

GNU enscript converts ASCII files to PostScript(R) language files and spools the generated output to a specified printer or saves it to a file. Enscript can be extended to handle different output media and includes options for customizing printouts.

Two buffer overflow flaws were found in GNU enscript. An attacker could craft an ASCII file in such a way that it could execute arbitrary commands if the file was opened with enscript with the 'special escapes' option (-e or --escapes) enabled. (CVE-2008-3863, CVE-2008-4306)

All users of enscript should upgrade to these updated packages, which contain backported patches to correct these issues.

Solution

Update the affected enscript package.

See Also

http://www.nessus.org/u?c9571b21

http://www.nessus.org/u?cde3214f

Plugin Details

Severity: High

ID: 43718

File Name: centos_RHSA-2008-1016.nasl

Version: 1.15

Type: local

Agent: unix

Published: 1/6/2010

Updated: 1/4/2021

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: High

Base Score: 9.3

Temporal Score: 6.9

Vector: CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C

Vulnerability Information

CPE: p-cpe:/a:centos:centos:enscript, cpe:/o:centos:centos:5

Required KB Items: Host/local_checks_enabled, Host/CentOS/release, Host/CentOS/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 12/15/2008

Vulnerability Publication Date: 10/23/2008

Reference Information

CVE: CVE-2008-3863, CVE-2008-4306

BID: 31858

CWE: 119

RHSA: 2008:1016