Lucene search

K
centosCentOS ProjectCESA-2012:0096
HistoryFeb 03, 2012 - 1:48 a.m.

ghostscript security update

2012-02-0301:48:02
CentOS Project
lists.centos.org
46

0.005 Low

EPSS

Percentile

76.8%

CentOS Errata and Security Advisory CESA-2012:0096

Ghostscript is a set of software that provides a PostScript interpreter, a
set of C procedures (the Ghostscript library, which implements the graphics
capabilities in the PostScript language) and an interpreter for Portable
Document Format (PDF) files.

Ghostscript included the current working directory in its library search
path by default. If a user ran Ghostscript without the “-P-” option in an
attacker-controlled directory containing a specially-crafted PostScript
library file, it could cause Ghostscript to execute arbitrary PostScript
code. With this update, Ghostscript no longer searches the current working
directory for library files by default. (CVE-2010-4820)

Note: The fix for CVE-2010-4820 could possibly break existing
configurations. To use the previous, vulnerable behavior, run Ghostscript
with the “-P” option (to always search the current working directory
first).

A flaw was found in the way Ghostscript interpreted PostScript Type 1 and
PostScript Type 2 font files. An attacker could create a specially-crafted
PostScript Type 1 or PostScript Type 2 font file that, when interpreted,
could cause Ghostscript to crash or, potentially, execute arbitrary code.
(CVE-2010-4054)

Users of Ghostscript are advised to upgrade to these updated packages,
which contain backported patches to correct these issues.

Merged security bulletin from advisories:
https://lists.centos.org/pipermail/centos-announce/2012-February/080579.html

Affected packages:
ghostscript
ghostscript-devel
ghostscript-gtk

Upstream details at:
https://access.redhat.com/errata/RHSA-2012:0096