Executive Summary

Summary
Title GPL Ghostscript: Multiple vulnerabilities
Informations
Name GLSA-201702-31 First vendor Publication 2017-02-22
Vendor Gentoo Last vendor Modification 2017-02-22
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Synopsis

Multiple vulnerabilities have been found in GPL Ghostscript, the worst of which may allow execution of arbitrary code.

Background

Ghostscript is an interpreter for the PostScript language and for PDF.

Description

Multiple vulnerabilities have been discovered in GPL Ghostscript and the bundled OpenJPEG. Please review the CVE identifiers and GLSA-201612-26 (OpenJPEG) referenced below for additional information.

Note: GPL Ghostscript in Gentoo since app-text/ghostscript-gpl-9.20-r1
no longer bundles OpenJPEG.

Impact

A context-dependent attacker could entice a user to open a specially crafted PostScript file or PDF using GPL Ghostscript possibly resulting in the execution of arbitrary code with the privileges of the process or a Denial of Service condition.

Workaround

There is no known workaround at this time.

Resolution

All GPL Ghostscript users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot -v ">=app-text/ghostscript-gpl-9.20-r1"

References

[ 1 ] CVE-2016-7976 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-7976
[ 2 ] CVE-2016-7977 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-7977
[ 3 ] CVE-2016-7978 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-7978
[ 4 ] CVE-2016-7979 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-7979
[ 5 ] CVE-2016-8602 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-8602
[ 6 ] GLSA-201612-26 : https://security.gentoo.org/glsa/201612-26

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website:

https://security.gentoo.org/glsa/201702-31

Original Source

Url : http://security.gentoo.org/glsa/glsa-201702-31.xml

CWE : Common Weakness Enumeration

% Id Name
40 % CWE-704 Incorrect Type Conversion or Cast
20 % CWE-416 Use After Free
20 % CWE-200 Information Exposure
20 % CWE-20 Improper Input Validation

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 5

Nessus® Vulnerability Scanner

Date Description
2017-07-13 Name : The remote Virtuozzo host is missing a security update.
File : Virtuozzo_VZLSA-2017-0014.nasl - Type : ACT_GATHER_INFO
2017-07-13 Name : The remote Virtuozzo host is missing a security update.
File : Virtuozzo_VZLSA-2017-0013.nasl - Type : ACT_GATHER_INFO
2017-05-01 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2016-1050.nasl - Type : ACT_GATHER_INFO
2017-02-23 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201702-31.nasl - Type : ACT_GATHER_INFO
2017-01-11 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2017-784.nasl - Type : ACT_GATHER_INFO
2017-01-05 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20170104_ghostscript_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2017-01-05 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20170104_ghostscript_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2017-01-05 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-0014.nasl - Type : ACT_GATHER_INFO
2017-01-05 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-0013.nasl - Type : ACT_GATHER_INFO
2017-01-05 Name : The remote OracleVM host is missing a security update.
File : oraclevm_OVMSA-2017-0002.nasl - Type : ACT_GATHER_INFO
2017-01-05 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-0014.nasl - Type : ACT_GATHER_INFO
2017-01-05 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-0013.nasl - Type : ACT_GATHER_INFO
2017-01-05 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2017-0014.nasl - Type : ACT_GATHER_INFO
2017-01-05 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2017-0013.nasl - Type : ACT_GATHER_INFO
2016-12-02 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3148-1.nasl - Type : ACT_GATHER_INFO
2016-11-25 Name : The remote Fedora host is missing a security update.
File : fedora_2016-15d4c05a19.nasl - Type : ACT_GATHER_INFO
2016-11-21 Name : The remote Fedora host is missing a security update.
File : fedora_2016-62f2b66ed1.nasl - Type : ACT_GATHER_INFO
2016-11-15 Name : The remote Fedora host is missing a security update.
File : fedora_2016-2df27a2224.nasl - Type : ACT_GATHER_INFO
2016-11-08 Name : The remote Fedora host is missing a security update.
File : fedora_2016-3dad5dfd03.nasl - Type : ACT_GATHER_INFO
2016-11-07 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2723-1.nasl - Type : ACT_GATHER_INFO
2016-11-04 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1258.nasl - Type : ACT_GATHER_INFO
2016-10-27 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2654-1.nasl - Type : ACT_GATHER_INFO
2016-10-27 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1237.nasl - Type : ACT_GATHER_INFO
2016-10-24 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1207.nasl - Type : ACT_GATHER_INFO
2016-10-19 Name : The remote Fedora host is missing a security update.
File : fedora_2016-53e8aa35f6.nasl - Type : ACT_GATHER_INFO
2016-10-19 Name : The remote Fedora host is missing a security update.
File : fedora_2016-1c13825502.nasl - Type : ACT_GATHER_INFO
2016-10-13 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3691.nasl - Type : ACT_GATHER_INFO
2016-10-12 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2492-1.nasl - Type : ACT_GATHER_INFO
2016-10-12 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2493-1.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
Date Informations
2017-08-09 09:25:11
  • Multiple Updates
2017-07-01 09:25:35
  • Multiple Updates
2017-02-24 13:22:23
  • Multiple Updates
2017-02-22 13:19:09
  • First insertion