Show plain JSON{"cve": {"data_type": "CVE", "references": {"reference_data": [{"url": "http://www.securityfocus.com/bid/31858", "name": "31858", "tags": [], "refsource": "BID"}, {"url": "http://secunia.com/advisories/32137", "name": "32137", "tags": ["Vendor Advisory"], "refsource": "SECUNIA"}, {"url": "http://secunia.com/secunia_research/2008-41/", "name": "http://secunia.com/secunia_research/2008-41/", "tags": ["Vendor Advisory"], "refsource": "MISC"}, {"url": "http://www.ubuntu.com/usn/usn-660-1", "name": "USN-660-1", "tags": [], "refsource": "UBUNTU"}, {"url": "http://secunia.com/advisories/32530", "name": "32530", "tags": ["Vendor Advisory"], "refsource": "SECUNIA"}, {"url": "http://lists.opensuse.org/opensuse-security-announce/2008-11/msg00000.html", "name": "SUSE-SR:2008:024", "tags": [], "refsource": "SUSE"}, {"url": "http://security.gentoo.org/glsa/glsa-200812-02.xml", "name": "GLSA-200812-02", "tags": [], "refsource": "GENTOO"}, {"url": "http://secunia.com/advisories/33109", "name": "33109", "tags": [], "refsource": "SECUNIA"}, {"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:243", "name": "MDVSA-2008:243", "tags": [], "refsource": "MANDRIVA"}, {"url": "http://www.redhat.com/support/errata/RHSA-2008-1016.html", "name": "RHSA-2008:1016", "tags": [], "refsource": "REDHAT"}, {"url": "http://secunia.com/advisories/32970", "name": "32970", "tags": [], "refsource": "SECUNIA"}, {"url": "http://securityreason.com/securityalert/4488", "name": "4488", "tags": [], "refsource": "SREASON"}, {"url": "http://support.avaya.com/elmodocs2/security/ASA-2008-504.htm", "name": "http://support.avaya.com/elmodocs2/security/ASA-2008-504.htm", "tags": [], "refsource": "CONFIRM"}, {"url": "https://www.redhat.com/archives/fedora-package-announce/2008-November/msg00014.html", "name": "FEDORA-2008-9351", "tags": [], "refsource": "FEDORA"}, {"url": "http://secunia.com/advisories/32521", "name": "32521", "tags": [], "refsource": "SECUNIA"}, {"url": "https://www.redhat.com/archives/fedora-package-announce/2008-November/msg00040.html", "name": "FEDORA-2008-9372", "tags": [], "refsource": "FEDORA"}, {"url": "http://lists.apple.com/archives/security-announce/2009/May/msg00002.html", "name": "APPLE-SA-2009-05-12", "tags": [], "refsource": "APPLE"}, {"url": "http://www.us-cert.gov/cas/techalerts/TA09-133A.html", "name": "TA09-133A", "tags": ["US Government Resource"], "refsource": "CERT"}, {"url": "http://www.vupen.com/english/advisories/2009/1297", "name": "ADV-2009-1297", "tags": [], "refsource": "VUPEN"}, {"url": "http://support.apple.com/kb/HT3549", "name": "http://support.apple.com/kb/HT3549", "tags": [], "refsource": "CONFIRM"}, {"url": "http://secunia.com/advisories/35074", "name": "35074", "tags": [], "refsource": "SECUNIA"}, {"url": "http://www.vupen.com/english/advisories/2008/2891", "name": "ADV-2008-2891", "tags": [], "refsource": "VUPEN"}, {"url": "http://secunia.com/advisories/32854", "name": "32854", "tags": [], "refsource": "SECUNIA"}, {"url": "http://www.debian.org/security/2008/dsa-1670", "name": "DSA-1670", "tags": [], "refsource": "DEBIAN"}, {"url": "https://issues.rpath.com/browse/RPL-2887", "name": "https://issues.rpath.com/browse/RPL-2887", "tags": [], "refsource": "CONFIRM"}, {"url": "http://secunia.com/advisories/32753", "name": "32753", "tags": [], "refsource": "SECUNIA"}, {"url": "http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0321", "name": "http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0321", "tags": [], "refsource": "CONFIRM"}, {"url": "http://rhn.redhat.com/errata/RHSA-2008-1021.html", "name": "RHSA-2008:1021", "tags": [], "refsource": "REDHAT"}, {"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/46026", "name": "gnuenscript-readspecialescape-bo(46026)", "tags": [], "refsource": "XF"}, {"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9939", "name": "oval:org.mitre.oval:def:9939", "tags": [], "refsource": "OVAL"}, {"url": "http://www.securityfocus.com/archive/1/498385/100/0/threaded", "name": "20081117 rPSA-2008-0321-1 enscript", "tags": [], "refsource": "BUGTRAQ"}, {"url": "http://www.securityfocus.com/archive/1/497647/100/0/threaded", "name": "20081022 Secunia Research: GNU Enscript \"setfilename\" Special Escape Buffer Overflow", "tags": [], "refsource": "BUGTRAQ"}]}, "data_format": "MITRE", "description": {"description_data": [{"lang": "en", "value": "Stack-based buffer overflow in the read_special_escape function in src/psgen.c in GNU Enscript 1.6.1 and 1.6.4 beta, when the -e (aka special escapes processing) option is enabled, allows user-assisted remote attackers to execute arbitrary code via a crafted ASCII file, related to the setfilename command."}]}, "problemtype": {"problemtype_data": [{"description": [{"lang": "en", "value": "CWE-119"}]}]}, "data_version": "4.0", "CVE_data_meta": {"ID": "CVE-2008-3863", "ASSIGNER": "PSIRT-CNA@flexerasoftware.com"}}, "impact": {"baseMetricV2": {"cvssV2": {"version": "2.0", "baseScore": 7.6, "accessVector": "NETWORK", "vectorString": "AV:N/AC:H/Au:N/C:C/I:C/A:C", "authentication": "NONE", "integrityImpact": "COMPLETE", "accessComplexity": "HIGH", "availabilityImpact": "COMPLETE", "confidentialityImpact": "COMPLETE"}, "severity": "HIGH", "impactScore": 10.0, "obtainAllPrivilege": false, "exploitabilityScore": 4.9, "obtainUserPrivilege": false, "obtainOtherPrivilege": false, "userInteractionRequired": false}}, "publishedDate": "2008-10-23T22:00Z", "configurations": {"nodes": [{"children": [], "operator": "OR", "cpe_match": [{"cpe23Uri": "cpe:2.3:a:gnu:enscript:1.6.4:beta:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true}, {"cpe23Uri": "cpe:2.3:a:gnu:enscript:1.6.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true}]}], "CVE_data_version": "4.0"}, "lastModifiedDate": "2018-10-11T20:50Z"}