Lucene search

K
gentooGentoo FoundationGLSA-200903-37
HistoryMar 23, 2009 - 12:00 a.m.

Ghostscript: User-assisted execution of arbitrary code

2009-03-2300:00:00
Gentoo Foundation
security.gentoo.org
8

9.3 High

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

0.01 Low

EPSS

Percentile

83.3%

Background

Ghostscript is an interpreter for the PostScript language and the Portable Document Format (PDF).

Description

Jan Lieskovsky from the Red Hat Security Response Team discovered the following vulnerabilities in Ghostscript’s ICC Library:

  • Multiple integer overflows (CVE-2009-0583).
  • Multiple insufficient bounds checks on certain variable sizes (CVE-2009-0584).

Impact

A remote attacker could entice a user to open a specially crafted PostScript file containing images and a malicious ICC profile, possibly resulting in the execution of arbitrary code with the privileges of the user running the application.

Workaround

There is no known workaround at this time.

Resolution

All GPL Ghostscript users should upgrade to the latest version:

 # emerge --sync
 # emerge --ask --oneshot --verbose ">=app-text/ghostscript-gpl-8.64-r2"

All GNU Ghostscript users should upgrade to the latest version:

 # emerge --sync
 # emerge --ask --oneshot --verbose ">=app-text/ghostscript-gnu-8.62.0"

We recommend that users unmerge ESP Ghostscript and use GPL or GNU Ghostscript instead:

 # emerge --unmerge "app-text/ghostscript-esp"

For installation instructions, see above.

9.3 High

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

0.01 Low

EPSS

Percentile

83.3%