GLSA-200803-14 : Ghostscript: Buffer overflow

medium Nessus Plugin ID 31440

Synopsis

The remote Gentoo host is missing one or more security-related patches.

Description

The remote host is affected by the vulnerability described in GLSA-200803-14 (Ghostscript: Buffer overflow)

Chris Evans (Google Security) discovered a stack-based buffer overflow within the zseticcspace() function in the file zicc.c when processing a PostScript file containing a long 'Range' array in a .seticcscpate operator.
Impact :

A remote attacker could exploit this vulnerability by enticing a user to open a specially crafted PostScript file, which could possibly lead to the execution of arbitrary code or a Denial of Service.
Workaround :

There is no known workaround at this time.

Solution

All Ghostscript ESP users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot --verbose '>=app-text/ghostscript-esp-8.15.4-r1' All Ghostscript GPL users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot --verbose '>=app-text/ghostscript-gpl-8.61-r3' All Ghostscript GNU users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot --verbose '>=app-text/ghostscript-gnu-8.60.0-r2'

See Also

https://security.gentoo.org/glsa/200803-14

Plugin Details

Severity: Medium

ID: 31440

File Name: gentoo_GLSA-200803-14.nasl

Version: 1.16

Type: local

Published: 3/13/2008

Updated: 1/6/2021

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: High

Score: 7.3

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5.6

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

Vulnerability Information

CPE: p-cpe:/a:gentoo:linux:ghostscript-esp, p-cpe:/a:gentoo:linux:ghostscript-gnu, p-cpe:/a:gentoo:linux:ghostscript-gpl, cpe:/o:gentoo:linux

Required KB Items: Host/local_checks_enabled, Host/Gentoo/release, Host/Gentoo/qpkg-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 3/8/2008

Exploitable With

Core Impact

Reference Information

CVE: CVE-2008-0411

BID: 28017

CWE: 119

GLSA: 200803-14