what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 4 of 4 RSS Feed

CVE-2008-0411

Status Candidate

Overview

Stack-based buffer overflow in the zseticcspace function in zicc.c in Ghostscript 8.61 and earlier allows remote attackers to execute arbitrary code via a postscript (.ps) file containing a long Range array in a .seticcspace operator.

Related Files

Ubuntu Security Notice 599-1
Posted Apr 10, 2008
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 599-1 - Chris Evans discovered that Ghostscript contained a buffer overflow in its color space handling code. If a user or automated system were tricked into opening a crafted Postscript file, an attacker could cause a denial of service or execute arbitrary code with privileges of the user invoking the program.

tags | advisory, denial of service, overflow, arbitrary
systems | linux, ubuntu
advisories | CVE-2008-0411
SHA-256 | 723595e75c329e38966862f5974a59101e29f1e92aa132ad4e27b01e5ebe3827
Gentoo Linux Security Advisory 200803-14
Posted Mar 12, 2008
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200803-14 - Chris Evans (Google Security) discovered a stack-based buffer overflow within the zseticcspace() function in the file zicc.c when processing a PostScript file containing a long Range array in a .seticcscpate operator. Versions less than 8.15.4-r1 are affected.

tags | advisory, overflow
systems | linux, gentoo
advisories | CVE-2008-0411
SHA-256 | ef709b4cc67d5ffb1d54d6ecf0ec4585de60e7ce89c3193b9d7061ba5bedac21
Mandriva Linux Security Advisory 2008-055
Posted Mar 3, 2008
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory - Chris Evans found a buffer overflow condition in Ghostscript, which can lead to arbitrary code execution as the user running any application using it to process a maliciously crafted Postscript file.

tags | advisory, overflow, arbitrary, code execution
systems | linux, mandriva
advisories | CVE-2008-0411
SHA-256 | 7dbf22e608b7a8f84d87b2179e1ef1985e819cb3dc74d278ab08d073cd7fc19e
Debian Linux Security Advisory 1510-1
Posted Feb 27, 2008
Authored by Debian | Site debian.org

Debian Security Advisory 1510-1 - Chris Evans discovered a buffer overflow in the color space handling code of the Ghostscript PostScript/PDF interpreter, which might result in the execution of arbitrary code if a user is tricked into processing a malformed file.

tags | advisory, overflow, arbitrary
systems | linux, debian
advisories | CVE-2008-0411
SHA-256 | 49a8bee76cf9b801f16a45b718dd39b7e0d7bda143afaa53ff8acd1b1e1c5035
Page 1 of 1
Back1Next

File Archive:

July 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Jul 1st
    27 Files
  • 2
    Jul 2nd
    10 Files
  • 3
    Jul 3rd
    35 Files
  • 4
    Jul 4th
    27 Files
  • 5
    Jul 5th
    18 Files
  • 6
    Jul 6th
    0 Files
  • 7
    Jul 7th
    0 Files
  • 8
    Jul 8th
    28 Files
  • 9
    Jul 9th
    44 Files
  • 10
    Jul 10th
    24 Files
  • 11
    Jul 11th
    25 Files
  • 12
    Jul 12th
    11 Files
  • 13
    Jul 13th
    0 Files
  • 14
    Jul 14th
    0 Files
  • 15
    Jul 15th
    0 Files
  • 16
    Jul 16th
    0 Files
  • 17
    Jul 17th
    0 Files
  • 18
    Jul 18th
    0 Files
  • 19
    Jul 19th
    0 Files
  • 20
    Jul 20th
    0 Files
  • 21
    Jul 21st
    0 Files
  • 22
    Jul 22nd
    0 Files
  • 23
    Jul 23rd
    0 Files
  • 24
    Jul 24th
    0 Files
  • 25
    Jul 25th
    0 Files
  • 26
    Jul 26th
    0 Files
  • 27
    Jul 27th
    0 Files
  • 28
    Jul 28th
    0 Files
  • 29
    Jul 29th
    0 Files
  • 30
    Jul 30th
    0 Files
  • 31
    Jul 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close