CVE-2008-0411

Stack-based buffer overflow in the zseticcspace function in zicc.c in Ghostscript 8.61 and earlier allows remote attackers to execute arbitrary code via a postscript (.ps) file containing a long Range array in a .seticcspace operator.
References
Link Resource
http://lists.opensuse.org/opensuse-security-announce/2008-02/msg00009.html Mailing List Third Party Advisory
http://scary.beasts.org/security/CESA-2008-001.html Exploit
http://secunia.com/advisories/29101 URL Repurposed
http://secunia.com/advisories/29103 URL Repurposed
http://secunia.com/advisories/29112 URL Repurposed
http://secunia.com/advisories/29135 URL Repurposed
http://secunia.com/advisories/29147 URL Repurposed
http://secunia.com/advisories/29154 URL Repurposed
http://secunia.com/advisories/29169 URL Repurposed
http://secunia.com/advisories/29196 URL Repurposed
http://secunia.com/advisories/29314 URL Repurposed
http://secunia.com/advisories/29768 URL Repurposed
http://slackware.com/security/viewer.php?l=slackware-security&y=2008&m=slackware-security.370633 Mailing List
http://wiki.rpath.com/Advisories:rPSA-2008-0082 Broken Link
http://www.debian.org/security/2008/dsa-1510 Patch
http://www.gentoo.org/security/en/glsa/glsa-200803-14.xml Patch
http://www.mandriva.com/security/advisories?name=MDVSA-2008:055 Third Party Advisory
http://www.redhat.com/support/errata/RHSA-2008-0155.html URL Repurposed
http://www.securityfocus.com/archive/1/488932/100/0/threaded Broken Link VDB Entry
http://www.securityfocus.com/archive/1/488946/100/0/threaded Broken Link VDB Entry
http://www.securityfocus.com/bid/28017 Third Party Advisory VDB Entry
http://www.securitytracker.com/id?1019511 Third Party Advisory VDB Entry
http://www.ubuntu.com/usn/usn-599-1 Third Party Advisory
http://www.vupen.com/english/advisories/2008/0693/references Not Applicable
https://issues.rpath.com/browse/RPL-2217 Broken Link
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9557 Broken Link
https://www.redhat.com/archives/fedora-package-announce/2008-March/msg00085.html Release Notes Third Party Advisory
Configurations

Configuration 1 (hide)

AND
OR cpe:2.3:o:debian:debian_linux:3.1:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:3.1:*:alpha:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:3.1:*:amd64:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:3.1:*:arm:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:3.1:*:hppa:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:3.1:*:ia-32:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:3.1:*:ia-64:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:3.1:*:m68k:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:3.1:*:mips:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:3.1:*:mipsel:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:3.1:*:ppc:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:3.1:*:s-390:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:3.1:*:sparc:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:4.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:4.0:*:alpha:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:4.0:*:amd64:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:4.0:*:arm:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:4.0:*:hppa:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:4.0:*:ia-32:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:4.0:*:ia-64:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:4.0:*:m68k:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:4.0:*:mips:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:4.0:*:mipsel:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:4.0:*:powerpc:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:4.0:*:s-390:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:4.0:*:sparc:*:*:*:*:*
cpe:2.3:o:mandrakesoft:mandrake_linux:2007:*:*:*:*:*:*:*
cpe:2.3:o:mandrakesoft:mandrake_linux:2007.0_x86_64:*:*:*:*:*:*:*
cpe:2.3:o:mandrakesoft:mandrake_linux:2007.1:*:*:*:*:*:*:*
cpe:2.3:o:mandrakesoft:mandrake_linux:2007.1:*:x86_64:*:*:*:*:*
cpe:2.3:o:mandrakesoft:mandrake_linux:2008.0:*:*:*:*:*:*:*
cpe:2.3:o:mandrakesoft:mandrake_linux:2008.0:*:x86_64:*:*:*:*:*
cpe:2.3:o:mandrakesoft:mandrake_linux_corporate_server:3.0:*:*:*:*:*:*:*
cpe:2.3:o:mandrakesoft:mandrake_linux_corporate_server:4.0:*:*:*:*:*:*:*
cpe:2.3:o:mandrakesoft:mandrakesoft_corporate_server:3.0_x86_64:*:*:*:*:*:*:*
cpe:2.3:o:mandrakesoft:mandrakesoft_corporate_server:4.0_x86_64:*:*:*:*:*:*:*
cpe:2.3:o:redhat:desktop:3.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:desktop:4.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux:5:*:server:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux:as_3:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux:as_4:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux:es_3:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux:es_4:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux:ws_3:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux:ws_4:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_desktop:5:*:client:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_desktop_workstation:5:*:client:*:*:*:*:*
cpe:2.3:o:rpath:rpath_linux:1:*:*:*:*:*:*:*
cpe:2.3:o:suse:novell_linux_pos:9:*:*:*:*:*:*:*
cpe:2.3:o:suse:open_suse:10.2:*:*:*:*:*:*:*
cpe:2.3:o:suse:open_suse:10.3:*:*:*:*:*:*:*
cpe:2.3:o:suse:suse_linux:9.0:*:enterprise_server:*:*:*:*:*
cpe:2.3:o:suse:suse_linux:10:sp1:enterprise_desktop:*:*:*:*:*
cpe:2.3:o:suse:suse_linux:10:sp1:enterprise_server:*:*:*:*:*
cpe:2.3:o:suse:suse_linux:10.1:*:ppc:*:*:*:*:*
cpe:2.3:o:suse:suse_linux:10.1:*:x86:*:*:*:*:*
cpe:2.3:o:suse:suse_linux:10.1:*:x86_64:*:*:*:*:*
cpe:2.3:o:suse:suse_open_enterprise_server:0:*:*:*:*:*:*:*
cpe:2.3:a:ghostscript:ghostscript:*:*:*:*:*:*:*:*

Configuration 2 (hide)

AND
OR cpe:2.3:o:debian:debian_linux:3.1:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:3.1:*:alpha:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:3.1:*:amd64:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:3.1:*:arm:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:3.1:*:hppa:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:3.1:*:ia-32:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:3.1:*:ia-64:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:3.1:*:m68k:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:3.1:*:mips:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:3.1:*:mipsel:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:3.1:*:ppc:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:3.1:*:s-390:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:3.1:*:sparc:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:4.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:4.0:*:alpha:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:4.0:*:amd64:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:4.0:*:arm:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:4.0:*:hppa:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:4.0:*:ia-32:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:4.0:*:ia-64:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:4.0:*:m68k:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:4.0:*:mips:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:4.0:*:mipsel:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:4.0:*:powerpc:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:4.0:*:s-390:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:4.0:*:sparc:*:*:*:*:*
OR cpe:2.3:a:ghostscript:ghostscript:0:*:*:*:*:*:*:*
cpe:2.3:a:ghostscript:ghostscript:8.0.1:*:*:*:*:*:*:*
cpe:2.3:a:ghostscript:ghostscript:8.15:*:*:*:*:*:*:*

History

16 Feb 2024, 16:39

Type Values Removed Values Added
CPE cpe:2.3:o:mandrakesoft:mandrake_linux:2007.1:*:x86-64:*:*:*:*:*
cpe:2.3:o:mandrakesoft:mandrake_linux:2008.0:*:x86-64:*:*:*:*:*
cpe:2.3:o:mandrakesoft:mandrake_linux:2007.1:*:x86_64:*:*:*:*:*
cpe:2.3:o:mandrakesoft:mandrake_linux:2008.0:*:x86_64:*:*:*:*:*
References () http://lists.opensuse.org/opensuse-security-announce/2008-02/msg00009.html - () http://lists.opensuse.org/opensuse-security-announce/2008-02/msg00009.html - Mailing List, Third Party Advisory
References () http://secunia.com/advisories/29101 - () http://secunia.com/advisories/29101 - URL Repurposed
References () http://secunia.com/advisories/29103 - () http://secunia.com/advisories/29103 - URL Repurposed
References () http://secunia.com/advisories/29112 - () http://secunia.com/advisories/29112 - URL Repurposed
References () http://secunia.com/advisories/29135 - () http://secunia.com/advisories/29135 - URL Repurposed
References () http://secunia.com/advisories/29147 - () http://secunia.com/advisories/29147 - URL Repurposed
References () http://secunia.com/advisories/29154 - () http://secunia.com/advisories/29154 - URL Repurposed
References () http://secunia.com/advisories/29169 - () http://secunia.com/advisories/29169 - URL Repurposed
References () http://secunia.com/advisories/29196 - () http://secunia.com/advisories/29196 - URL Repurposed
References () http://secunia.com/advisories/29314 - () http://secunia.com/advisories/29314 - URL Repurposed
References () http://secunia.com/advisories/29768 - () http://secunia.com/advisories/29768 - URL Repurposed
References () http://slackware.com/security/viewer.php?l=slackware-security&y=2008&m=slackware-security.370633 - () http://slackware.com/security/viewer.php?l=slackware-security&y=2008&m=slackware-security.370633 - Mailing List
References () http://wiki.rpath.com/Advisories:rPSA-2008-0082 - () http://wiki.rpath.com/Advisories:rPSA-2008-0082 - Broken Link
References () http://www.gentoo.org/security/en/glsa/glsa-200803-14.xml - () http://www.gentoo.org/security/en/glsa/glsa-200803-14.xml - Patch
References () http://www.mandriva.com/security/advisories?name=MDVSA-2008:055 - () http://www.mandriva.com/security/advisories?name=MDVSA-2008:055 - Third Party Advisory
References () http://www.redhat.com/support/errata/RHSA-2008-0155.html - () http://www.redhat.com/support/errata/RHSA-2008-0155.html - URL Repurposed
References () http://www.securityfocus.com/archive/1/488932/100/0/threaded - () http://www.securityfocus.com/archive/1/488932/100/0/threaded - Broken Link, VDB Entry
References () http://www.securityfocus.com/archive/1/488946/100/0/threaded - () http://www.securityfocus.com/archive/1/488946/100/0/threaded - Broken Link, VDB Entry
References () http://www.securityfocus.com/bid/28017 - () http://www.securityfocus.com/bid/28017 - Third Party Advisory, VDB Entry
References () http://www.securitytracker.com/id?1019511 - () http://www.securitytracker.com/id?1019511 - Third Party Advisory, VDB Entry
References () http://www.ubuntu.com/usn/usn-599-1 - () http://www.ubuntu.com/usn/usn-599-1 - Third Party Advisory
References () http://www.vupen.com/english/advisories/2008/0693/references - () http://www.vupen.com/english/advisories/2008/0693/references - Not Applicable
References () https://issues.rpath.com/browse/RPL-2217 - () https://issues.rpath.com/browse/RPL-2217 - Broken Link
References () https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9557 - () https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9557 - Broken Link
References () https://www.redhat.com/archives/fedora-package-announce/2008-March/msg00085.html - () https://www.redhat.com/archives/fedora-package-announce/2008-March/msg00085.html - Release Notes, Third Party Advisory

Information

Published : 2008-02-28 21:44

Updated : 2024-02-16 16:39


NVD link : CVE-2008-0411

Mitre link : CVE-2008-0411

CVE.ORG link : CVE-2008-0411


JSON object : View

Products Affected

mandrakesoft

  • mandrakesoft_corporate_server
  • mandrake_linux_corporate_server
  • mandrake_linux

suse

  • suse_linux
  • novell_linux_pos
  • open_suse
  • suse_open_enterprise_server

redhat

  • enterprise_linux_desktop
  • enterprise_linux_desktop_workstation
  • desktop
  • enterprise_linux

ghostscript

  • ghostscript

rpath

  • rpath_linux

debian

  • debian_linux
CWE
CWE-119

Improper Restriction of Operations within the Bounds of a Memory Buffer