Executive Summary

Summary
Title ghostscript security update
Informations
Name RHSA-2012:0096 First vendor Publication 2012-02-02
Vendor RedHat Last vendor Modification 2012-02-02
Severity (Vendor) Moderate Revision 01

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 4.4 Attack Range Local
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 3.4 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Problem Description:

Updated ghostscript packages that fix two security issues are now available for Red Hat Enterprise Linux 4.

The Red Hat Security Response Team has rated this update as having moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64 Red Hat Enterprise Linux Desktop version 4 - i386, x86_64 Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64 Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64

3. Description:

Ghostscript is a set of software that provides a PostScript interpreter, a set of C procedures (the Ghostscript library, which implements the graphics capabilities in the PostScript language) and an interpreter for Portable Document Format (PDF) files.

Ghostscript included the current working directory in its library search path by default. If a user ran Ghostscript without the "-P-" option in an attacker-controlled directory containing a specially-crafted PostScript library file, it could cause Ghostscript to execute arbitrary PostScript code. With this update, Ghostscript no longer searches the current working directory for library files by default. (CVE-2010-4820)

Note: The fix for CVE-2010-4820 could possibly break existing configurations. To use the previous, vulnerable behavior, run Ghostscript with the "-P" option (to always search the current working directory first).

A flaw was found in the way Ghostscript interpreted PostScript Type 1 and PostScript Type 2 font files. An attacker could create a specially-crafted PostScript Type 1 or PostScript Type 2 font file that, when interpreted, could cause Ghostscript to crash or, potentially, execute arbitrary code. (CVE-2010-4054)

Users of Ghostscript are advised to upgrade to these updated packages, which contain backported patches to correct these issues.

4. Solution:

Before applying this update, make sure all previously-released errata relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/kb/docs/DOC-11259

5. Bugs fixed (http://bugzilla.redhat.com/):

646086 - CVE-2010-4054 ghostscript: glyph data access improper input validation 771853 - CVE-2010-4820 ghostscript: CWD included in the default library search path

Original Source

Url : https://rhn.redhat.com/errata/RHSA-2012-0096.html

CWE : Common Weakness Enumeration

% Id Name
50 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer
50 % CWE-94 Failure to Control Generation of Code ('Code Injection')

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:20914
 
Oval ID: oval:org.mitre.oval:def:20914
Title: RHSA-2012:0095: ghostscript security update (Moderate)
Description: ** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided.
Family: unix Class: patch
Reference(s): RHSA-2012:0095-01
CESA-2012:0095
CVE-2009-3743
CVE-2010-2055
CVE-2010-4054
CVE-2010-4820
Version: 55
Platform(s): Red Hat Enterprise Linux 5
Red Hat Enterprise Linux 6
CentOS Linux 5
CentOS Linux 6
Product(s): ghostscript
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23112
 
Oval ID: oval:org.mitre.oval:def:23112
Title: DEPRECATED: ELSA-2012:0095: ghostscript security update (Moderate)
Description: ** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided.
Family: unix Class: patch
Reference(s): ELSA-2012:0095-01
CVE-2009-3743
CVE-2010-2055
CVE-2010-4054
CVE-2010-4820
Version: 22
Platform(s): Oracle Linux 5
Oracle Linux 6
Product(s): ghostscript
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23156
 
Oval ID: oval:org.mitre.oval:def:23156
Title: ELSA-2012:0095: ghostscript security update (Moderate)
Description: ** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided.
Family: unix Class: patch
Reference(s): ELSA-2012:0095-01
CVE-2009-3743
CVE-2010-2055
CVE-2010-4054
CVE-2010-4820
Version: 21
Platform(s): Oracle Linux 5
Oracle Linux 6
Product(s): ghostscript
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27659
 
Oval ID: oval:org.mitre.oval:def:27659
Title: DEPRECATED: ELSA-2012-0095 -- ghostscript security update (moderate)
Description: [8.70-11:.6] - Applied upstream fix to last patch (CVE-2010-4054, bug #646086). [8.70-11:.5] - Applied patch to prevent null pointer dereference (CVE-2010-4054, bug #646086). [8.70-11:.4] - Don't ship patch backup files for CVE-2010-2055. [8.70-11:.3] - Applied patch to prevent integer underflow in TrueType bytecode interpreter (CVE-2009-3743, bug #627902). - Applied patch to avoid reading initialization files from CWD (CVE-2010-2055, bug #599564).
Family: unix Class: patch
Reference(s): ELSA-2012-0095
CVE-2009-3743
CVE-2010-2055
CVE-2010-4054
CVE-2010-4820
Version: 4
Platform(s): Oracle Linux 5
Oracle Linux 6
Product(s): ghostscript
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 17
Application 2
Application 14
Application 1

OpenVAS Exploits

Date Description
2012-07-30 Name : CentOS Update for ghostscript CESA-2012:0095 centos5
File : nvt/gb_CESA-2012_0095_ghostscript_centos5.nasl
2012-07-30 Name : CentOS Update for ghostscript CESA-2012:0095 centos6
File : nvt/gb_CESA-2012_0095_ghostscript_centos6.nasl
2012-07-30 Name : CentOS Update for ghostscript CESA-2012:0096 centos4
File : nvt/gb_CESA-2012_0096_ghostscript_centos4.nasl
2012-02-03 Name : RedHat Update for ghostscript RHSA-2012:0095-01
File : nvt/gb_RHSA-2012_0095-01_ghostscript.nasl
2012-02-03 Name : RedHat Update for ghostscript RHSA-2012:0096-01
File : nvt/gb_RHSA-2012_0096-01_ghostscript.nasl
2012-01-09 Name : Ubuntu Update for ghostscript USN-1317-1
File : nvt/gb_ubuntu_USN_1317_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
69213 Ghostscript gs_type2_interpret Function Compressed Data Stream Crafted Font D...

Nessus® Vulnerability Scanner

Date Description
2014-12-15 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201412-17.nasl - Type : ACT_GATHER_INFO
2013-09-04 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2012-42.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2012-0095.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2012-0096.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20120202_ghostscript_on_SL4_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20120202_ghostscript_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2012-04-19 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_ghostscript-fonts-other-8063.nasl - Type : ACT_GATHER_INFO
2012-02-03 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2012-0095.nasl - Type : ACT_GATHER_INFO
2012-02-03 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2012-0096.nasl - Type : ACT_GATHER_INFO
2012-02-03 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-0095.nasl - Type : ACT_GATHER_INFO
2012-02-03 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-0096.nasl - Type : ACT_GATHER_INFO
2012-01-05 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1317-1.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
Date Informations
2014-11-02 09:29:02
  • Multiple Updates
2014-10-27 09:28:59
  • Multiple Updates
2014-02-17 11:55:35
  • Multiple Updates