Full Disclosure mailing list archives

PoC for CVE-2010-1869 (ghostscript) and CVE-2010-1039 (rpc.pcnfsd)


From: Rodrigo Branco <rbranco () checkpoint com>
Date: Sun, 18 Jul 2010 11:31:54 -0700

Dear List,

I'm writing in behalf of the Check Point Vulnerability Discovery Team to provide the PoC for two vulnerabilities 
released in the past month:
        - CVE-2010-1869 (Ghostscript stack overflow):
                o http://www.kernelhacking.com/rodrigo/exploits/gs_bsd.pl.txt  -> Working exploit against PCBSD, 
exploiting the vulnerability thru CUPS
                o http://www.kernelhacking.com/rodrigo/exploits/gs_ps.pl.txt -> To create a .ps file just to trigger 
the vulnerability

        - CVE-2010-1039 (rpc.pcnfsd format string):
                o http://www.kernelhacking.com/rodrigo/exploits/pcnfsd.c -> RPC message to trigger the format string, 
already supporting RPC fragmentation

We are leading a big change in the way vendors report vulnerabilities, providing PoC code so customers and interested 
parties are able to test the fixes and
IPS systems.  We provide such PoC code to the public at least a month AFTER the release of the fix and immediately per 
request of interested parties.

Additionally, Check Point is committed to responsible disclosure procedures, allowing vendors ample time to respond, 
alert customers and time to apply the 
fixes before release.

 

Best Regards,
 
Rodrigo.
 
--
Rodrigo Rubira Branco
Senior Security Researcher
Vulnerability Discovery Team (VDT)
Check Point Software Technologies

_______________________________________________
Full-Disclosure - We believe in it.
Charter: http://lists.grok.org.uk/full-disclosure-charter.html
Hosted and sponsored by Secunia - http://secunia.com/


Current thread: