6.8
MEDIUM
CVE-2008-0411
Ghostscript Stack-based Buffer Overflow
Description

Stack-based buffer overflow in the zseticcspace function in zicc.c in Ghostscript 8.61 and earlier allows remote attackers to execute arbitrary code via a postscript (.ps) file containing a long Range array in a .seticcspace operator.

INFO

Published Date :

Feb. 28, 2008, 9:44 p.m.

Last Modified :

Feb. 16, 2024, 4:39 p.m.

Remotely Exploitable :

Yes !

Impact Score :

6.4

Exploitability Score :

8.6
Affected Products

The following products are affected by CVE-2008-0411 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Ghostscript ghostscript
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2008-0411.

URL Resource
http://lists.opensuse.org/opensuse-security-announce/2008-02/msg00009.html Mailing List Third Party Advisory
http://scary.beasts.org/security/CESA-2008-001.html Exploit
http://secunia.com/advisories/29101 URL Repurposed
http://secunia.com/advisories/29103 URL Repurposed
http://secunia.com/advisories/29112 URL Repurposed
http://secunia.com/advisories/29135 URL Repurposed
http://secunia.com/advisories/29147 URL Repurposed
http://secunia.com/advisories/29154 URL Repurposed
http://secunia.com/advisories/29169 URL Repurposed
http://secunia.com/advisories/29196 URL Repurposed
http://secunia.com/advisories/29314 URL Repurposed
http://secunia.com/advisories/29768 URL Repurposed
http://slackware.com/security/viewer.php?l=slackware-security&y=2008&m=slackware-security.370633 Mailing List
http://wiki.rpath.com/Advisories:rPSA-2008-0082 Broken Link
http://www.debian.org/security/2008/dsa-1510 Patch
http://www.gentoo.org/security/en/glsa/glsa-200803-14.xml Patch
http://www.mandriva.com/security/advisories?name=MDVSA-2008:055 Third Party Advisory
http://www.redhat.com/support/errata/RHSA-2008-0155.html URL Repurposed
http://www.securityfocus.com/archive/1/488932/100/0/threaded Broken Link VDB Entry
http://www.securityfocus.com/archive/1/488946/100/0/threaded Broken Link VDB Entry
http://www.securityfocus.com/bid/28017 Third Party Advisory VDB Entry
http://www.securitytracker.com/id?1019511 Third Party Advisory VDB Entry
http://www.ubuntu.com/usn/usn-599-1 Third Party Advisory
http://www.vupen.com/english/advisories/2008/0693/references Not Applicable
https://issues.rpath.com/browse/RPL-2217 Broken Link
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9557 Broken Link
https://www.redhat.com/archives/fedora-package-announce/2008-March/msg00085.html Release Notes Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2008-0411 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2008-0411 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Feb. 16, 2024

    Action Type Old Value New Value
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2008-02/msg00009.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2008-02/msg00009.html Mailing List, Third Party Advisory
    Changed Reference Type http://secunia.com/advisories/29101 No Types Assigned http://secunia.com/advisories/29101 URL Repurposed
    Changed Reference Type http://secunia.com/advisories/29103 No Types Assigned http://secunia.com/advisories/29103 URL Repurposed
    Changed Reference Type http://secunia.com/advisories/29112 No Types Assigned http://secunia.com/advisories/29112 URL Repurposed
    Changed Reference Type http://secunia.com/advisories/29135 No Types Assigned http://secunia.com/advisories/29135 URL Repurposed
    Changed Reference Type http://secunia.com/advisories/29147 No Types Assigned http://secunia.com/advisories/29147 URL Repurposed
    Changed Reference Type http://secunia.com/advisories/29154 No Types Assigned http://secunia.com/advisories/29154 URL Repurposed
    Changed Reference Type http://secunia.com/advisories/29169 No Types Assigned http://secunia.com/advisories/29169 URL Repurposed
    Changed Reference Type http://secunia.com/advisories/29196 No Types Assigned http://secunia.com/advisories/29196 URL Repurposed
    Changed Reference Type http://secunia.com/advisories/29314 No Types Assigned http://secunia.com/advisories/29314 URL Repurposed
    Changed Reference Type http://secunia.com/advisories/29768 No Types Assigned http://secunia.com/advisories/29768 URL Repurposed
    Changed Reference Type http://slackware.com/security/viewer.php?l=slackware-security&y=2008&m=slackware-security.370633 No Types Assigned http://slackware.com/security/viewer.php?l=slackware-security&y=2008&m=slackware-security.370633 Mailing List
    Changed Reference Type http://wiki.rpath.com/Advisories:rPSA-2008-0082 No Types Assigned http://wiki.rpath.com/Advisories:rPSA-2008-0082 Broken Link
    Changed Reference Type http://www.gentoo.org/security/en/glsa/glsa-200803-14.xml No Types Assigned http://www.gentoo.org/security/en/glsa/glsa-200803-14.xml Patch
    Changed Reference Type http://www.mandriva.com/security/advisories?name=MDVSA-2008:055 No Types Assigned http://www.mandriva.com/security/advisories?name=MDVSA-2008:055 Third Party Advisory
    Changed Reference Type http://www.redhat.com/support/errata/RHSA-2008-0155.html No Types Assigned http://www.redhat.com/support/errata/RHSA-2008-0155.html URL Repurposed
    Changed Reference Type http://www.securityfocus.com/archive/1/488932/100/0/threaded No Types Assigned http://www.securityfocus.com/archive/1/488932/100/0/threaded Broken Link, VDB Entry
    Changed Reference Type http://www.securityfocus.com/archive/1/488946/100/0/threaded No Types Assigned http://www.securityfocus.com/archive/1/488946/100/0/threaded Broken Link, VDB Entry
    Changed Reference Type http://www.securityfocus.com/bid/28017 No Types Assigned http://www.securityfocus.com/bid/28017 Third Party Advisory, VDB Entry
    Changed Reference Type http://www.securitytracker.com/id?1019511 No Types Assigned http://www.securitytracker.com/id?1019511 Third Party Advisory, VDB Entry
    Changed Reference Type http://www.ubuntu.com/usn/usn-599-1 No Types Assigned http://www.ubuntu.com/usn/usn-599-1 Third Party Advisory
    Changed Reference Type http://www.vupen.com/english/advisories/2008/0693/references No Types Assigned http://www.vupen.com/english/advisories/2008/0693/references Not Applicable
    Changed Reference Type https://issues.rpath.com/browse/RPL-2217 No Types Assigned https://issues.rpath.com/browse/RPL-2217 Broken Link
    Changed Reference Type https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9557 No Types Assigned https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9557 Broken Link
    Changed Reference Type https://www.redhat.com/archives/fedora-package-announce/2008-March/msg00085.html No Types Assigned https://www.redhat.com/archives/fedora-package-announce/2008-March/msg00085.html Release Notes, Third Party Advisory
    Changed CPE Configuration AND OR cpe:2.3:o:debian:debian_linux:3.1:*:*:*:*:*:*:* cpe:2.3:o:debian:debian_linux:3.1:*:alpha:*:*:*:*:* cpe:2.3:o:debian:debian_linux:3.1:*:amd64:*:*:*:*:* cpe:2.3:o:debian:debian_linux:3.1:*:arm:*:*:*:*:* cpe:2.3:o:debian:debian_linux:3.1:*:hppa:*:*:*:*:* cpe:2.3:o:debian:debian_linux:3.1:*:ia-32:*:*:*:*:* cpe:2.3:o:debian:debian_linux:3.1:*:ia-64:*:*:*:*:* cpe:2.3:o:debian:debian_linux:3.1:*:m68k:*:*:*:*:* cpe:2.3:o:debian:debian_linux:3.1:*:mips:*:*:*:*:* cpe:2.3:o:debian:debian_linux:3.1:*:mipsel:*:*:*:*:* cpe:2.3:o:debian:debian_linux:3.1:*:ppc:*:*:*:*:* cpe:2.3:o:debian:debian_linux:3.1:*:s-390:*:*:*:*:* cpe:2.3:o:debian:debian_linux:3.1:*:sparc:*:*:*:*:* cpe:2.3:o:debian:debian_linux:4.0:*:*:*:*:*:*:* cpe:2.3:o:debian:debian_linux:4.0:*:alpha:*:*:*:*:* cpe:2.3:o:debian:debian_linux:4.0:*:amd64:*:*:*:*:* cpe:2.3:o:debian:debian_linux:4.0:*:arm:*:*:*:*:* cpe:2.3:o:debian:debian_linux:4.0:*:hppa:*:*:*:*:* cpe:2.3:o:debian:debian_linux:4.0:*:ia-32:*:*:*:*:* cpe:2.3:o:debian:debian_linux:4.0:*:ia-64:*:*:*:*:* cpe:2.3:o:debian:debian_linux:4.0:*:m68k:*:*:*:*:* cpe:2.3:o:debian:debian_linux:4.0:*:mips:*:*:*:*:* cpe:2.3:o:debian:debian_linux:4.0:*:mipsel:*:*:*:*:* cpe:2.3:o:debian:debian_linux:4.0:*:powerpc:*:*:*:*:* cpe:2.3:o:debian:debian_linux:4.0:*:s-390:*:*:*:*:* cpe:2.3:o:debian:debian_linux:4.0:*:sparc:*:*:*:*:* cpe:2.3:o:mandrakesoft:mandrake_linux:2007:*:*:*:*:*:*:* cpe:2.3:o:mandrakesoft:mandrake_linux:2007.0_x86_64:*:*:*:*:*:*:* cpe:2.3:o:mandrakesoft:mandrake_linux:2007.1:*:*:*:*:*:*:* cpe:2.3:o:mandrakesoft:mandrake_linux:2007.1:*:x86-64:*:*:*:*:* cpe:2.3:o:mandrakesoft:mandrake_linux:2008.0:*:*:*:*:*:*:* cpe:2.3:o:mandrakesoft:mandrake_linux:2008.0:*:x86-64:*:*:*:*:* cpe:2.3:o:mandrakesoft:mandrake_linux_corporate_server:3.0:*:*:*:*:*:*:* cpe:2.3:o:mandrakesoft:mandrake_linux_corporate_server:4.0:*:*:*:*:*:*:* cpe:2.3:o:mandrakesoft:mandrakesoft_corporate_server:3.0_x86_64:*:*:*:*:*:*:* cpe:2.3:o:mandrakesoft:mandrakesoft_corporate_server:4.0_x86_64:*:*:*:*:*:*:* cpe:2.3:o:redhat:desktop:3.0:*:*:*:*:*:*:* cpe:2.3:o:redhat:desktop:4.0:*:*:*:*:*:*:* cpe:2.3:o:redhat:enterprise_linux:5:*:server:*:*:*:*:* cpe:2.3:o:redhat:enterprise_linux:as_3:*:*:*:*:*:*:* cpe:2.3:o:redhat:enterprise_linux:as_4:*:*:*:*:*:*:* cpe:2.3:o:redhat:enterprise_linux:es_3:*:*:*:*:*:*:* cpe:2.3:o:redhat:enterprise_linux:es_4:*:*:*:*:*:*:* cpe:2.3:o:redhat:enterprise_linux:ws_3:*:*:*:*:*:*:* cpe:2.3:o:redhat:enterprise_linux:ws_4:*:*:*:*:*:*:* cpe:2.3:o:redhat:enterprise_linux_desktop:5:*:client:*:*:*:*:* cpe:2.3:o:redhat:enterprise_linux_desktop_workstation:5:*:client:*:*:*:*:* cpe:2.3:o:rpath:rpath_linux:1:*:*:*:*:*:*:* cpe:2.3:o:suse:novell_linux_pos:9:*:*:*:*:*:*:* cpe:2.3:o:suse:open_suse:10.2:*:*:*:*:*:*:* cpe:2.3:o:suse:open_suse:10.3:*:*:*:*:*:*:* cpe:2.3:o:suse:suse_linux:9.0:*:enterprise_server:*:*:*:*:* cpe:2.3:o:suse:suse_linux:10:sp1:enterprise_desktop:*:*:*:*:* cpe:2.3:o:suse:suse_linux:10:sp1:enterprise_server:*:*:*:*:* cpe:2.3:o:suse:suse_linux:10.1:*:ppc:*:*:*:*:* cpe:2.3:o:suse:suse_linux:10.1:*:x86:*:*:*:*:* cpe:2.3:o:suse:suse_linux:10.1:*:x86_64:*:*:*:*:* cpe:2.3:o:suse:suse_open_enterprise_server:0:*:*:*:*:*:*:* OR *cpe:2.3:a:ghostscript:ghostscript:*:*:*:*:*:*:*:* versions up to (including) 8.61 AND OR cpe:2.3:o:debian:debian_linux:3.1:*:*:*:*:*:*:* cpe:2.3:o:debian:debian_linux:3.1:*:alpha:*:*:*:*:* cpe:2.3:o:debian:debian_linux:3.1:*:amd64:*:*:*:*:* cpe:2.3:o:debian:debian_linux:3.1:*:arm:*:*:*:*:* cpe:2.3:o:debian:debian_linux:3.1:*:hppa:*:*:*:*:* cpe:2.3:o:debian:debian_linux:3.1:*:ia-32:*:*:*:*:* cpe:2.3:o:debian:debian_linux:3.1:*:ia-64:*:*:*:*:* cpe:2.3:o:debian:debian_linux:3.1:*:m68k:*:*:*:*:* cpe:2.3:o:debian:debian_linux:3.1:*:mips:*:*:*:*:* cpe:2.3:o:debian:debian_linux:3.1:*:mipsel:*:*:*:*:* cpe:2.3:o:debian:debian_linux:3.1:*:ppc:*:*:*:*:* cpe:2.3:o:debian:debian_linux:3.1:*:s-390:*:*:*:*:* cpe:2.3:o:debian:debian_linux:3.1:*:sparc:*:*:*:*:* cpe:2.3:o:debian:debian_linux:4.0:*:*:*:*:*:*:* cpe:2.3:o:debian:debian_linux:4.0:*:alpha:*:*:*:*:* cpe:2.3:o:debian:debian_linux:4.0:*:amd64:*:*:*:*:* cpe:2.3:o:debian:debian_linux:4.0:*:arm:*:*:*:*:* cpe:2.3:o:debian:debian_linux:4.0:*:hppa:*:*:*:*:* cpe:2.3:o:debian:debian_linux:4.0:*:ia-32:*:*:*:*:* cpe:2.3:o:debian:debian_linux:4.0:*:ia-64:*:*:*:*:* cpe:2.3:o:debian:debian_linux:4.0:*:m68k:*:*:*:*:* cpe:2.3:o:debian:debian_linux:4.0:*:mips:*:*:*:*:* cpe:2.3:o:debian:debian_linux:4.0:*:mipsel:*:*:*:*:* cpe:2.3:o:debian:debian_linux:4.0:*:powerpc:*:*:*:*:* cpe:2.3:o:debian:debian_linux:4.0:*:s-390:*:*:*:*:* cpe:2.3:o:debian:debian_linux:4.0:*:sparc:*:*:*:*:* cpe:2.3:o:mandrakesoft:mandrake_linux:2007:*:*:*:*:*:*:* cpe:2.3:o:mandrakesoft:mandrake_linux:2007.0_x86_64:*:*:*:*:*:*:* cpe:2.3:o:mandrakesoft:mandrake_linux:2007.1:*:*:*:*:*:*:* cpe:2.3:o:mandrakesoft:mandrake_linux:2007.1:*:x86_64:*:*:*:*:* cpe:2.3:o:mandrakesoft:mandrake_linux:2008.0:*:*:*:*:*:*:* cpe:2.3:o:mandrakesoft:mandrake_linux:2008.0:*:x86_64:*:*:*:*:* cpe:2.3:o:mandrakesoft:mandrake_linux_corporate_server:3.0:*:*:*:*:*:*:* cpe:2.3:o:mandrakesoft:mandrake_linux_corporate_server:4.0:*:*:*:*:*:*:* cpe:2.3:o:mandrakesoft:mandrakesoft_corporate_server:3.0_x86_64:*:*:*:*:*:*:* cpe:2.3:o:mandrakesoft:mandrakesoft_corporate_server:4.0_x86_64:*:*:*:*:*:*:* cpe:2.3:o:redhat:desktop:3.0:*:*:*:*:*:*:* cpe:2.3:o:redhat:desktop:4.0:*:*:*:*:*:*:* cpe:2.3:o:redhat:enterprise_linux:5:*:server:*:*:*:*:* cpe:2.3:o:redhat:enterprise_linux:as_3:*:*:*:*:*:*:* cpe:2.3:o:redhat:enterprise_linux:as_4:*:*:*:*:*:*:* cpe:2.3:o:redhat:enterprise_linux:es_3:*:*:*:*:*:*:* cpe:2.3:o:redhat:enterprise_linux:es_4:*:*:*:*:*:*:* cpe:2.3:o:redhat:enterprise_linux:ws_3:*:*:*:*:*:*:* cpe:2.3:o:redhat:enterprise_linux:ws_4:*:*:*:*:*:*:* cpe:2.3:o:redhat:enterprise_linux_desktop:5:*:client:*:*:*:*:* cpe:2.3:o:redhat:enterprise_linux_desktop_workstation:5:*:client:*:*:*:*:* cpe:2.3:o:rpath:rpath_linux:1:*:*:*:*:*:*:* cpe:2.3:o:suse:novell_linux_pos:9:*:*:*:*:*:*:* cpe:2.3:o:suse:open_suse:10.2:*:*:*:*:*:*:* cpe:2.3:o:suse:open_suse:10.3:*:*:*:*:*:*:* cpe:2.3:o:suse:suse_linux:9.0:*:enterprise_server:*:*:*:*:* cpe:2.3:o:suse:suse_linux:10:sp1:enterprise_desktop:*:*:*:*:* cpe:2.3:o:suse:suse_linux:10:sp1:enterprise_server:*:*:*:*:* cpe:2.3:o:suse:suse_linux:10.1:*:ppc:*:*:*:*:* cpe:2.3:o:suse:suse_linux:10.1:*:x86:*:*:*:*:* cpe:2.3:o:suse:suse_linux:10.1:*:x86_64:*:*:*:*:* cpe:2.3:o:suse:suse_open_enterprise_server:0:*:*:*:*:*:*:* OR *cpe:2.3:a:ghostscript:ghostscript:*:*:*:*:*:*:*:* versions up to (including) 8.61
  • CVE Modified by [email protected]

    Oct. 15, 2018

    Action Type Old Value New Value
    Removed Reference http://www.securityfocus.com/archive/1/archive/1/488946/100/0/threaded [No Types Assigned]
    Removed Reference http://www.securityfocus.com/archive/1/archive/1/488932/100/0/threaded [No Types Assigned]
    Added Reference http://www.securityfocus.com/archive/1/488946/100/0/threaded [No Types Assigned]
    Added Reference http://www.securityfocus.com/archive/1/488932/100/0/threaded [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 29, 2017

    Action Type Old Value New Value
    Removed Reference http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:9557 [No Types Assigned]
    Added Reference https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9557 [No Types Assigned]
  • Initial Analysis by [email protected]

    Feb. 29, 2008

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

14.83 }} -37.12%

score

0.95598

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability