Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title GPL Ghostscript: Multiple vulnerabilities
Informations
Name GLSA-201811-12 First vendor Publication 2018-11-24
Vendor Gentoo Last vendor Modification 2018-11-24
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Synopsis

Multiple vulnerabilities have been found in GPL Ghostscript, the worst of which could result in the execution of arbitrary code.

Background

Ghostscript is an interpreter for the PostScript language and for PDF.

Description

Multiple vulnerabilities have been discovered in GPL Ghostscript.
Please review the CVE identifiers referenced below for additional information.

Impact

A context-dependent attacker could entice a user to open a specially crafted PostScript file or PDF document using GPL Ghostscript possibly resulting in the execution of arbitrary code with the privileges of the process, a Denial of Service condition, or other unspecified impacts,

Workaround

There is no known workaround at this time.

Resolution

All GPL Ghostscript users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose ">=app-text/ghostscript-gpl-9.26"

References

[ 1 ] CVE-2017-11714 : https://nvd.nist.gov/vuln/detail/CVE-2017-11714
[ 2 ] CVE-2017-7948 : https://nvd.nist.gov/vuln/detail/CVE-2017-7948
[ 3 ] CVE-2017-9610 : https://nvd.nist.gov/vuln/detail/CVE-2017-9610
[ 4 ] CVE-2017-9611 : https://nvd.nist.gov/vuln/detail/CVE-2017-9611
[ 5 ] CVE-2017-9612 : https://nvd.nist.gov/vuln/detail/CVE-2017-9612
[ 6 ] CVE-2017-9618 : https://nvd.nist.gov/vuln/detail/CVE-2017-9618
[ 7 ] CVE-2017-9619 : https://nvd.nist.gov/vuln/detail/CVE-2017-9619
[ 8 ] CVE-2017-9620 : https://nvd.nist.gov/vuln/detail/CVE-2017-9620
[ 9 ] CVE-2017-9726 : https://nvd.nist.gov/vuln/detail/CVE-2017-9726
[ 10 ] CVE-2017-9727 : https://nvd.nist.gov/vuln/detail/CVE-2017-9727
[ 11 ] CVE-2017-9739 : https://nvd.nist.gov/vuln/detail/CVE-2017-9739
[ 12 ] CVE-2017-9740 : https://nvd.nist.gov/vuln/detail/CVE-2017-9740
[ 13 ] CVE-2017-9835 : https://nvd.nist.gov/vuln/detail/CVE-2017-9835
[ 14 ] CVE-2018-10194 : https://nvd.nist.gov/vuln/detail/CVE-2018-10194
[ 15 ] CVE-2018-15908 : https://nvd.nist.gov/vuln/detail/CVE-2018-15908
[ 16 ] CVE-2018-15909 : https://nvd.nist.gov/vuln/detail/CVE-2018-15909
[ 17 ] CVE-2018-15910 : https://nvd.nist.gov/vuln/detail/CVE-2018-15910
[ 18 ] CVE-2018-15911 : https://nvd.nist.gov/vuln/detail/CVE-2018-15911
[ 19 ] CVE-2018-16509 : https://nvd.nist.gov/vuln/detail/CVE-2018-16509
[ 20 ] CVE-2018-16510 : https://nvd.nist.gov/vuln/detail/CVE-2018-16510
[ 21 ] CVE-2018-16511 : https://nvd.nist.gov/vuln/detail/CVE-2018-16511
[ 22 ] CVE-2018-16513 : https://nvd.nist.gov/vuln/detail/CVE-2018-16513
[ 23 ] CVE-2018-16539 : https://nvd.nist.gov/vuln/detail/CVE-2018-16539
[ 24 ] CVE-2018-16540 : https://nvd.nist.gov/vuln/detail/CVE-2018-16540
[ 25 ] CVE-2018-16541 : https://nvd.nist.gov/vuln/detail/CVE-2018-16541
[ 26 ] CVE-2018-16542 : https://nvd.nist.gov/vuln/detail/CVE-2018-16542
[ 27 ] CVE-2018-16543 : https://nvd.nist.gov/vuln/detail/CVE-2018-16543
[ 28 ] CVE-2018-16585 : https://nvd.nist.gov/vuln/detail/CVE-2018-16585
[ 29 ] CVE-2018-16802 : https://nvd.nist.gov/vuln/detail/CVE-2018-16802
[ 30 ] CVE-2018-18284 : https://nvd.nist.gov/vuln/detail/CVE-2018-18284
[ 31 ] CVE-2018-19409 : https://nvd.nist.gov/vuln/detail/CVE-2018-19409

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website:

https://security.gentoo.org/glsa/201811-12

Original Source

Url : http://security.gentoo.org/glsa/glsa-201811-12.xml

CWE : Common Weakness Enumeration

% Id Name
33 % CWE-125 Out-of-bounds Read
21 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer
17 % CWE-704 Incorrect Type Conversion or Cast
12 % CWE-416 Use After Free
8 % CWE-190 Integer Overflow or Wraparound (CWE/SANS Top 25)
4 % CWE-787 Out-of-bounds Write (CWE/SANS Top 25)
4 % CWE-200 Information Exposure

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 8
Application 1
Application 17
Application 5
Application 1
Os 5
Os 3
Os 1
Os 2
Os 3
Os 2
Os 3
Os 2
Os 2

Snort® IPS/IDS

Date Description
2019-11-19 Ghostscript -dSAFER sandbox bypass attempt
RuleID : 51945 - Revision : 1 - Type : FILE-OTHER
2018-10-25 Ghostscript -dSAFER sandbox bypass attempt
RuleID : 47882 - Revision : 1 - Type : FILE-OTHER

Nessus® Vulnerability Scanner

Date Description
2019-01-08 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2019-1004.nasl - Type : ACT_GATHER_INFO
2019-01-03 Name : The remote Fedora host is missing a security update.
File : fedora_2018-c39ae23dc8.nasl - Type : ACT_GATHER_INFO
2019-01-03 Name : The remote Fedora host is missing a security update.
File : fedora_2018-8359498f3c.nasl - Type : ACT_GATHER_INFO
2019-01-03 Name : The remote Fedora host is missing a security update.
File : fedora_2018-81ee973d7c.nasl - Type : ACT_GATHER_INFO
2019-01-03 Name : The remote Fedora host is missing a security update.
File : fedora_2018-56221eb24b.nasl - Type : ACT_GATHER_INFO
2019-01-03 Name : The remote Fedora host is missing a security update.
File : fedora_2018-07083800ac.nasl - Type : ACT_GATHER_INFO
2018-12-28 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2018-1430.nasl - Type : ACT_GATHER_INFO
2018-12-28 Name : The remote EulerOS Virtualization host is missing multiple security updates.
File : EulerOS_SA-2018-1412.nasl - Type : ACT_GATHER_INFO
2018-12-21 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2018-1137.nasl - Type : ACT_GATHER_INFO
2018-12-19 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2018-3834.nasl - Type : ACT_GATHER_INFO
2018-12-14 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2018-3761.nasl - Type : ACT_GATHER_INFO
2018-12-14 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2018-3650.nasl - Type : ACT_GATHER_INFO
2018-12-10 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2018-1404.nasl - Type : ACT_GATHER_INFO
2018-12-07 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2018-3760.nasl - Type : ACT_GATHER_INFO
2018-11-29 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-4346.nasl - Type : ACT_GATHER_INFO
2018-11-29 Name : The remote Debian host is missing a security update.
File : debian_DLA-1598.nasl - Type : ACT_GATHER_INFO
2018-11-28 Name : The remote Windows host contains a library that is affected by multiple vulne...
File : ghostscript_9_26.nasl - Type : ACT_GATHER_INFO
2018-11-26 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201811-12.nasl - Type : ACT_GATHER_INFO
2018-11-21 Name : The remote Virtuozzo host is missing a security update.
File : Virtuozzo_VZLSA-2018-2918.nasl - Type : ACT_GATHER_INFO
2018-11-13 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-4336.nasl - Type : ACT_GATHER_INFO
2018-10-23 Name : The remote Debian host is missing a security update.
File : debian_DLA-1552.nasl - Type : ACT_GATHER_INFO
2018-10-16 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2018-2918.nasl - Type : ACT_GATHER_INFO
2018-10-11 Name : The remote Amazon Linux 2 host is missing a security update.
File : al2_ALAS-2018-1088.nasl - Type : ACT_GATHER_INFO
2018-10-01 Name : The remote Debian host is missing a security update.
File : debian_DLA-1527.nasl - Type : ACT_GATHER_INFO
2018-09-19 Name : The remote Windows host contains a library that is affected by multiple vulne...
File : ghostscript_9_25.nasl - Type : ACT_GATHER_INFO
2018-09-18 Name : The remote Fedora host is missing a security update.
File : fedora_2018-f1b1ed38b3.nasl - Type : ACT_GATHER_INFO
2018-09-17 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-4294.nasl - Type : ACT_GATHER_INFO
2018-09-14 Name : The remote Debian host is missing a security update.
File : debian_DLA-1504.nasl - Type : ACT_GATHER_INFO
2018-09-14 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2018-256-01.nasl - Type : ACT_GATHER_INFO
2018-09-12 Name : The remote Windows host contains a library that is affected by multiple vulne...
File : ghostscript_9_24.nasl - Type : ACT_GATHER_INFO
2018-09-10 Name : The remote Fedora host is missing a security update.
File : fedora_2018-28447b6f2e.nasl - Type : ACT_GATHER_INFO
2018-09-10 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-4288.nasl - Type : ACT_GATHER_INFO
2018-09-05 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_30c0f878b03e11e8be8a0011d823eebd.nasl - Type : ACT_GATHER_INFO
2018-05-30 Name : The remote Amazon Linux 2 host is missing a security update.
File : al2_ALAS-2018-1022.nasl - Type : ACT_GATHER_INFO
2018-05-01 Name : The remote Fedora host is missing a security update.
File : fedora_2018-3247413570.nasl - Type : ACT_GATHER_INFO
2018-04-30 Name : The remote Fedora host is missing a security update.
File : fedora_2018-226dac231f.nasl - Type : ACT_GATHER_INFO
2018-04-27 Name : The remote Windows host contains a library that is affected by a denial of se...
File : ghostscript_9_23.nasl - Type : ACT_GATHER_INFO
2018-04-26 Name : The remote Debian host is missing a security update.
File : debian_DLA-1363.nasl - Type : ACT_GATHER_INFO
2018-01-15 Name : The remote Fedora host is missing one or more security updates.
File : fedora_2017-c9b0c406b3.nasl - Type : ACT_GATHER_INFO
2017-10-02 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3986.nasl - Type : ACT_GATHER_INFO
2017-08-29 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3403-1.nasl - Type : ACT_GATHER_INFO
2017-08-02 Name : The remote Debian host is missing a security update.
File : debian_DLA-1048.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2018-11-24 21:19:24
  • First insertion