Executive Summary

Informations
Name CVE-2008-0411 First vendor Publication 2008-02-28
Vendor Cve Last vendor Modification 2024-02-16

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Stack-based buffer overflow in the zseticcspace function in zicc.c in Ghostscript 8.61 and earlier allows remote attackers to execute arbitrary code via a postscript (.ps) file containing a long Range array in a .seticcspace operator.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-0411

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:16848
 
Oval ID: oval:org.mitre.oval:def:16848
Title: USN-599-1 -- ghostscript, gs-esp, gs-gpl vulnerability
Description: Chris Evans discovered that Ghostscript contained a buffer overflow in its color space handling code.
Family: unix Class: patch
Reference(s): USN-599-1
CVE-2008-0411
Version: 7
Platform(s): Ubuntu 6.06
Ubuntu 6.10
Ubuntu 7.04
Ubuntu 7.10
Product(s): ghostscript
gs-esp
gs-gpl
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:20095
 
Oval ID: oval:org.mitre.oval:def:20095
Title: DSA-1510-1 gs-esp gs-gpl - arbitrary code execution
Description: Chris Evans discovered a buffer overflow in the color space handling code of the Ghostscript PostScript/PDF interpreter, which might result in the execution of arbitrary code if a user is tricked into processing a malformed file.
Family: unix Class: patch
Reference(s): DSA-1510-1
CVE-2008-0411
Version: 5
Platform(s): Debian GNU/Linux 4.0
Product(s): gs-esp
gs-gpl
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22430
 
Oval ID: oval:org.mitre.oval:def:22430
Title: ELSA-2008:0155: ghostscript security update (Important)
Description: Stack-based buffer overflow in the zseticcspace function in zicc.c in Ghostscript 8.61 and earlier allows remote attackers to execute arbitrary code via a postscript (.ps) file containing a long Range array in a .seticcspace operator.
Family: unix Class: patch
Reference(s): ELSA-2008:0155-01
CVE-2008-0411
Version: 6
Platform(s): Oracle Linux 5
Product(s): ghostscript
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:7775
 
Oval ID: oval:org.mitre.oval:def:7775
Title: DSA-1510 gs-esp gs-gpl -- buffer overflow
Description: Chris Evans discovered a buffer overflow in the color space handling code of the Ghostscript PostScript/PDF interpreter, which might result in the execution of arbitrary code if a user is tricked into processing a malformed file.
Family: unix Class: patch
Reference(s): DSA-1510
CVE-2008-0411
Version: 3
Platform(s): Debian GNU/Linux 4.0
Debian GNU/Linux 3.1
Product(s): gs-esp
gs-gpl
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:9557
 
Oval ID: oval:org.mitre.oval:def:9557
Title: Stack-based buffer overflow in the zseticcspace function in zicc.c in Ghostscript 8.61 and earlier allows remote attackers to execute arbitrary code via a postscript (.ps) file containing a long Range array in a .seticcspace operator.
Description: Stack-based buffer overflow in the zseticcspace function in zicc.c in Ghostscript 8.61 and earlier allows remote attackers to execute arbitrary code via a postscript (.ps) file containing a long Range array in a .seticcspace operator.
Family: unix Class: vulnerability
Reference(s): CVE-2008-0411
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 13

OpenVAS Exploits

Date Description
2009-10-10 Name : SLES9: Security update for Ghostscript
File : nvt/sles9p5021790.nasl
2009-04-09 Name : Mandriva Update for ghostscript MDVSA-2008:055 (ghostscript)
File : nvt/gb_mandriva_MDVSA_2008_055.nasl
2009-03-23 Name : Ubuntu Update for ghostscript, gs-esp, gs-gpl vulnerability USN-599-1
File : nvt/gb_ubuntu_USN_599_1.nasl
2009-03-06 Name : RedHat Update for ghostscript RHSA-2008:0155-01
File : nvt/gb_RHSA-2008_0155-01_ghostscript.nasl
2009-02-27 Name : CentOS Update for ghostscript CESA-2008:0155 centos3 i386
File : nvt/gb_CESA-2008_0155_ghostscript_centos3_i386.nasl
2009-02-27 Name : CentOS Update for ghostscript CESA-2008:0155 centos3 x86_64
File : nvt/gb_CESA-2008_0155_ghostscript_centos3_x86_64.nasl
2009-02-27 Name : CentOS Update for ghostscript CESA-2008:0155 centos4 i386
File : nvt/gb_CESA-2008_0155_ghostscript_centos4_i386.nasl
2009-02-27 Name : CentOS Update for ghostscript CESA-2008:0155 centos4 x86_64
File : nvt/gb_CESA-2008_0155_ghostscript_centos4_x86_64.nasl
2009-02-16 Name : Fedora Update for ghostscript FEDORA-2008-1998
File : nvt/gb_fedora_2008_1998_ghostscript_fc8.nasl
2009-02-16 Name : Fedora Update for ghostscript FEDORA-2008-2084
File : nvt/gb_fedora_2008_2084_ghostscript_fc7.nasl
2009-01-23 Name : SuSE Update for ghostscript SUSE-SA:2008:010
File : nvt/gb_suse_2008_010.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200803-14 (ghostscript)
File : nvt/glsa_200803_14.nasl
2008-09-04 Name : FreeBSD Ports: ghostscript-gpl, ghostscript-gpl-nox11
File : nvt/freebsd_ghostscript-gpl.nasl
2008-02-28 Name : Debian Security Advisory DSA 1510-1 (gs-esp / gs-gpl)
File : nvt/deb_1510_1.nasl
0000-00-00 Name : Slackware Advisory SSA:2008-062-01 espgs/ghostscript
File : nvt/esoft_slk_ssa_2008_062_01.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
42310 Ghostscript zicc.c zseticcspace Function Remote Overflow

Nessus® Vulnerability Scanner

Date Description
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2008-0155.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20080227_ghostscript_on_SL3_x.nasl - Type : ACT_GATHER_INFO
2009-09-24 Name : The remote SuSE 9 host is missing a security-related patch.
File : suse9_12074.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2008-055.nasl - Type : ACT_GATHER_INFO
2008-04-11 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-599-1.nasl - Type : ACT_GATHER_INFO
2008-03-13 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200803-14.nasl - Type : ACT_GATHER_INFO
2008-03-07 Name : The remote Fedora host is missing a security update.
File : fedora_2008-1998.nasl - Type : ACT_GATHER_INFO
2008-03-07 Name : The remote Fedora host is missing a security update.
File : fedora_2008-2084.nasl - Type : ACT_GATHER_INFO
2008-03-07 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_ca8e56d5e85611dcb5af0017319806e7.nasl - Type : ACT_GATHER_INFO
2008-03-04 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2008-062-01.nasl - Type : ACT_GATHER_INFO
2008-02-29 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_ghostscript-fonts-other-4984.nasl - Type : ACT_GATHER_INFO
2008-02-29 Name : The remote openSUSE host is missing a security update.
File : suse_ghostscript-fonts-other-4985.nasl - Type : ACT_GATHER_INFO
2008-02-28 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2008-0155.nasl - Type : ACT_GATHER_INFO
2008-02-28 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1510.nasl - Type : ACT_GATHER_INFO
2008-02-28 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2008-0155.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/28017
BUGTRAQ http://www.securityfocus.com/archive/1/488932/100/0/threaded
http://www.securityfocus.com/archive/1/488946/100/0/threaded
CONFIRM http://wiki.rpath.com/Advisories:rPSA-2008-0082
https://issues.rpath.com/browse/RPL-2217
DEBIAN http://www.debian.org/security/2008/dsa-1510
FEDORA https://www.redhat.com/archives/fedora-package-announce/2008-March/msg00085.html
GENTOO http://www.gentoo.org/security/en/glsa/glsa-200803-14.xml
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2008:055
MISC http://scary.beasts.org/security/CESA-2008-001.html
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
REDHAT http://www.redhat.com/support/errata/RHSA-2008-0155.html
SECTRACK http://www.securitytracker.com/id?1019511
SECUNIA http://secunia.com/advisories/29101
http://secunia.com/advisories/29103
http://secunia.com/advisories/29112
http://secunia.com/advisories/29135
http://secunia.com/advisories/29147
http://secunia.com/advisories/29154
http://secunia.com/advisories/29169
http://secunia.com/advisories/29196
http://secunia.com/advisories/29314
http://secunia.com/advisories/29768
SLACKWARE http://slackware.com/security/viewer.php?l=slackware-security&y=2008&...
SUSE http://lists.opensuse.org/opensuse-security-announce/2008-02/msg00009.html
UBUNTU http://www.ubuntu.com/usn/usn-599-1
VUPEN http://www.vupen.com/english/advisories/2008/0693/references

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
Date Informations
2024-02-16 21:28:19
  • Multiple Updates
2020-05-24 01:04:17
  • Multiple Updates
2020-05-23 01:39:01
  • Multiple Updates
2020-05-23 00:21:09
  • Multiple Updates
2018-10-16 00:19:25
  • Multiple Updates
2017-09-29 09:23:22
  • Multiple Updates
2016-06-28 23:58:07
  • Multiple Updates
2016-04-26 17:03:12
  • Multiple Updates
2014-02-17 10:43:32
  • Multiple Updates
2013-05-11 00:07:36
  • Multiple Updates