GLSA-200903-37 : Ghostscript: User-assisted execution of arbitrary code

high Nessus Plugin ID 36003

Synopsis

The remote Gentoo host is missing one or more security-related patches.

Description

The remote host is affected by the vulnerability described in GLSA-200903-37 (Ghostscript: User-assisted execution of arbitrary code)

Jan Lieskovsky from the Red Hat Security Response Team discovered the following vulnerabilities in Ghostscript's ICC Library:
Multiple integer overflows (CVE-2009-0583).
Multiple insufficient bounds checks on certain variable sizes (CVE-2009-0584).
Impact :

A remote attacker could entice a user to open a specially crafted PostScript file containing images and a malicious ICC profile, possibly resulting in the execution of arbitrary code with the privileges of the user running the application.
Workaround :

There is no known workaround at this time.

Solution

All GPL Ghostscript users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot --verbose '>=app-text/ghostscript-gpl-8.64-r2' All GNU Ghostscript users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot --verbose '>=app-text/ghostscript-gnu-8.62.0' We recommend that users unmerge ESP Ghostscript and use GPL or GNU Ghostscript instead:
# emerge --unmerge 'app-text/ghostscript-esp' For installation instructions, see above.

See Also

https://security.gentoo.org/glsa/200903-37

Plugin Details

Severity: High

ID: 36003

File Name: gentoo_GLSA-200903-37.nasl

Version: 1.17

Type: local

Published: 3/24/2009

Updated: 1/6/2021

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 9.3

Temporal Score: 6.9

Vector: CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C

Vulnerability Information

CPE: p-cpe:/a:gentoo:linux:ghostscript-esp, p-cpe:/a:gentoo:linux:ghostscript-gnu, p-cpe:/a:gentoo:linux:ghostscript-gpl, cpe:/o:gentoo:linux

Required KB Items: Host/local_checks_enabled, Host/Gentoo/release, Host/Gentoo/qpkg-list

Exploit Ease: No known exploits are available

Patch Publication Date: 3/23/2009

Reference Information

CVE: CVE-2009-0583, CVE-2009-0584

BID: 34184

CWE: 119, 189

GLSA: 200903-37