FreeBSD : ghostscript -- denial of service (crash) via crafted Postscript files (fc1f6658-4f53-11e5-934b-002590263bf5)

medium Nessus Plugin ID 85731

Synopsis

The remote FreeBSD host is missing one or more security-related updates.

Description

MITRE reports :

Integer overflow in the gs_heap_alloc_bytes function in base/gsmalloc.c in Ghostscript 9.15 and earlier allows remote attackers to cause a denial of service (crash) via a crafted Postscript (ps) file, as demonstrated by using the ps2pdf command, which triggers an out-of-bounds read or write.

Solution

Update the affected packages.

See Also

https://bugs.ghostscript.com/show_bug.cgi?id=696041

https://bugs.ghostscript.com/show_bug.cgi?id=696070

http://git.ghostscript.com/?p=ghostpdl.git;a=commitdiff;h=0c0b0859

http://www.nessus.org/u?91348838

Plugin Details

Severity: Medium

ID: 85731

File Name: freebsd_pkg_fc1f66584f5311e5934b002590263bf5.nasl

Version: 2.5

Type: local

Published: 9/2/2015

Updated: 1/6/2021

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

Vulnerability Information

CPE: p-cpe:/a:freebsd:freebsd:ghostscript7, p-cpe:/a:freebsd:freebsd:ghostscript7-base, p-cpe:/a:freebsd:freebsd:ghostscript7-nox11, p-cpe:/a:freebsd:freebsd:ghostscript7-x11, p-cpe:/a:freebsd:freebsd:ghostscript8, p-cpe:/a:freebsd:freebsd:ghostscript8-base, p-cpe:/a:freebsd:freebsd:ghostscript8-nox11, p-cpe:/a:freebsd:freebsd:ghostscript8-x11, p-cpe:/a:freebsd:freebsd:ghostscript9, p-cpe:/a:freebsd:freebsd:ghostscript9-agpl, p-cpe:/a:freebsd:freebsd:ghostscript9-agpl-base, p-cpe:/a:freebsd:freebsd:ghostscript9-agpl-nox11, p-cpe:/a:freebsd:freebsd:ghostscript9-agpl-x11, p-cpe:/a:freebsd:freebsd:ghostscript9-base, p-cpe:/a:freebsd:freebsd:ghostscript9-nox11, p-cpe:/a:freebsd:freebsd:ghostscript9-x11, cpe:/o:freebsd:freebsd

Required KB Items: Host/local_checks_enabled, Host/FreeBSD/release, Host/FreeBSD/pkg_info

Patch Publication Date: 9/1/2015

Vulnerability Publication Date: 6/17/2015

Reference Information

CVE: CVE-2015-3228