Executive Summary

Informations
Name CVE-2008-6679 First vendor Publication 2009-04-08
Vendor Cve Last vendor Modification 2018-10-11

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Buffer overflow in the BaseFont writer module in Ghostscript 8.62, and possibly other versions, allows remote attackers to cause a denial of service (ps2pdf crash) and possibly execute arbitrary code via a crafted Postscript file.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-6679

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:10019
 
Oval ID: oval:org.mitre.oval:def:10019
Title: Buffer overflow in the BaseFont writer module in Ghostscript 8.62, and possibly other versions, allows remote attackers to cause a denial of service (ps2pdf crash) and possibly execute arbitrary code via a crafted Postscript file.
Description: Buffer overflow in the BaseFont writer module in Ghostscript 8.62, and possibly other versions, allows remote attackers to cause a denial of service (ps2pdf crash) and possibly execute arbitrary code via a crafted Postscript file.
Family: unix Class: vulnerability
Reference(s): CVE-2008-6679
Version: 5
Platform(s): Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1

OpenVAS Exploits

Date Description
2011-08-09 Name : CentOS Update for ghostscript CESA-2009:0421 centos5 i386
File : nvt/gb_CESA-2009_0421_ghostscript_centos5_i386.nasl
2010-08-21 Name : Debian Security Advisory DSA 2080-1 (ghostscript)
File : nvt/deb_2080_1.nasl
2009-12-10 Name : Mandriva Security Advisory MDVSA-2009:311 (ghostscript)
File : nvt/mdksa_2009_311.nasl
2009-10-13 Name : SLES10: Security update for GhostScript
File : nvt/sles10_ghostscript-fon.nasl
2009-10-13 Name : Solaris Update for Ghostscript 115835-05
File : nvt/gb_solaris_115835_05.nasl
2009-10-13 Name : Solaris Update for Ghostscript 115836-05
File : nvt/gb_solaris_115836_05.nasl
2009-10-11 Name : SLES11: Security update for GhostScript
File : nvt/sles11_ghostscript-fon1.nasl
2009-09-23 Name : Solaris Update for SunFreeware gnu esp ghostscript 122260-02
File : nvt/gb_solaris_122260_02.nasl
2009-09-23 Name : Solaris Update for SunFreeware ghostscript man pages 122262-02
File : nvt/gb_solaris_122262_02.nasl
2009-09-23 Name : Solaris Update for SunFreeware ghostscript man pages 122261-02
File : nvt/gb_solaris_122261_02.nasl
2009-09-23 Name : Solaris Update for SunFreeware gnu esp ghostscript 122259-02
File : nvt/gb_solaris_122259_02.nasl
2009-06-15 Name : SuSE Security Summary SUSE-SR:2009:011
File : nvt/suse_sr_2009_011.nasl
2009-05-20 Name : FreeBSD Ports: ghostscript8, ghostscript8-nox11
File : nvt/freebsd_ghostscript8.nasl
2009-04-28 Name : Mandrake Security Advisory MDVSA-2009:095 (ghostscript)
File : nvt/mdksa_2009_095.nasl
2009-04-20 Name : Fedora Core 9 FEDORA-2009-3710 (ghostscript)
File : nvt/fcore_2009_3710.nasl
2009-04-20 Name : Fedora Core 10 FEDORA-2009-3709 (ghostscript)
File : nvt/fcore_2009_3709.nasl
2009-04-20 Name : Ubuntu USN-757-1 (gs-gpl)
File : nvt/ubuntu_757_1.nasl
2009-04-15 Name : RedHat Security Advisory RHSA-2009:0421
File : nvt/RHSA_2009_0421.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
53586 Ghostscript BaseFont Writer Module Postscript File Handling Overflow

Nessus® Vulnerability Scanner

Date Description
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2009-0421.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20090414_ghostscript_on_SL3_x.nasl - Type : ACT_GATHER_INFO
2010-08-03 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2080.nasl - Type : ACT_GATHER_INFO
2010-01-06 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2009-0421.nasl - Type : ACT_GATHER_INFO
2009-12-04 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2009-311.nasl - Type : ACT_GATHER_INFO
2009-09-24 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_ghostscript-devel-090513.nasl - Type : ACT_GATHER_INFO
2009-09-24 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_ghostscript-fonts-other-6245.nasl - Type : ACT_GATHER_INFO
2009-07-21 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_ghostscript-devel-090513.nasl - Type : ACT_GATHER_INFO
2009-07-21 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_ghostscript-devel-090514.nasl - Type : ACT_GATHER_INFO
2009-05-18 Name : The remote openSUSE host is missing a security update.
File : suse_ghostscript-devel-6246.nasl - Type : ACT_GATHER_INFO
2009-05-14 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_f0f97b943f9511dea3fd0030843d3802.nasl - Type : ACT_GATHER_INFO
2009-04-27 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2009-095.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Fedora host is missing a security update.
File : fedora_2009-3709.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-757-1.nasl - Type : ACT_GATHER_INFO
2009-04-16 Name : The remote Fedora host is missing a security update.
File : fedora_2009-3710.nasl - Type : ACT_GATHER_INFO
2009-04-15 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2009-0421.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BUGTRAQ http://www.securityfocus.com/archive/1/502757/100/0/threaded
CONFIRM http://bugs.ghostscript.com/show_bug.cgi?id=690211
http://wiki.rpath.com/Advisories:rPSA-2009-0060
https://bugzilla.redhat.com/show_bug.cgi?id=493445
FEDORA https://www.redhat.com/archives/fedora-package-announce/2009-April/msg00460.html
https://www.redhat.com/archives/fedora-package-announce/2009-April/msg00461.html
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2009:095
MLIST http://www.openwall.com/lists/oss-security/2009/04/01/10
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
REDHAT http://www.redhat.com/support/errata/RHSA-2009-0421.html
SECUNIA http://secunia.com/advisories/34667
http://secunia.com/advisories/34729
http://secunia.com/advisories/34732
http://secunia.com/advisories/35416
http://secunia.com/advisories/35559
http://secunia.com/advisories/35569
SUNALERT http://sunsolve.sun.com/search/document.do?assetkey=1-26-262288-1
SUSE http://lists.opensuse.org/opensuse-security-announce/2009-06/msg00003.html
UBUNTU https://usn.ubuntu.com/757-1/
VUPEN http://www.vupen.com/english/advisories/2009/1708

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
Date Informations
2021-05-04 12:08:49
  • Multiple Updates
2021-04-22 01:09:09
  • Multiple Updates
2020-05-23 00:23:00
  • Multiple Updates
2018-10-12 00:20:33
  • Multiple Updates
2018-10-04 00:19:34
  • Multiple Updates
2017-09-29 09:23:57
  • Multiple Updates
2016-04-26 18:24:10
  • Multiple Updates
2014-02-17 10:47:59
  • Multiple Updates
2013-05-11 00:37:02
  • Multiple Updates