Lucene search

K
amazonAmazonALAS-2017-784
HistoryJan 10, 2017 - 6:00 p.m.

Medium: ghostscript

2017-01-1018:00:00
alas.aws.amazon.com
15

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.105 Low

EPSS

Percentile

94.9%

Issue Overview:

It was found that the ghostscript functions getenv, filenameforall and .libfile did not honor the -dSAFER option, usually used when processing untrusted documents, leading to information disclosure. A specially crafted postscript document could read environment variable, list directory and retrieve file content respectively, from the target. (CVE-2013-5653, CVE-2016-7977)

It was found that the ghostscript function .initialize_dsc_parser did not validate its parameter before using it, allowing a type confusion flaw. A specially crafted postscript document could cause a crash code execution in the context of the gs process. (CVE-2016-7979)

It was found that ghostscript did not sufficiently check the validity of parameters given to the .sethalftone5 function. A specially crafted postscript document could cause a crash, or execute arbitrary code in the context of the gs process. (CVE-2016-8602)

Affected Packages:

ghostscript

Issue Correction:
Run yum update ghostscript to update your system.

New Packages:

i686:  
    ghostscript-doc-8.70-21.1.24.amzn1.i686  
    ghostscript-devel-8.70-21.1.24.amzn1.i686  
    ghostscript-8.70-21.1.24.amzn1.i686  
    ghostscript-debuginfo-8.70-21.1.24.amzn1.i686  
  
src:  
    ghostscript-8.70-21.1.24.amzn1.src  
  
x86_64:  
    ghostscript-doc-8.70-21.1.24.amzn1.x86_64  
    ghostscript-devel-8.70-21.1.24.amzn1.x86_64  
    ghostscript-debuginfo-8.70-21.1.24.amzn1.x86_64  
    ghostscript-8.70-21.1.24.amzn1.x86_64  

Additional References

Red Hat: CVE-2013-5653, CVE-2016-7977, CVE-2016-7979, CVE-2016-8602

Mitre: CVE-2013-5653, CVE-2016-7977, CVE-2016-7979, CVE-2016-8602

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.105 Low

EPSS

Percentile

94.9%