Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title ghostscript security update
Informations
Name RHSA-2012:1256 First vendor Publication 2012-09-11
Vendor RedHat Last vendor Modification 2012-09-11
Severity (Vendor) Moderate Revision 01

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Problem Description:

Updated ghostscript packages that fix one security issue are now available for Red Hat Enterprise Linux 5 and 6.

The Red Hat Security Response Team has rated this update as having moderate security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section.

2. Relevant releases/architectures:

RHEL Desktop Workstation (v. 5 client) - i386, x86_64 Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64 Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64 Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64 Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64 Red Hat Enterprise Linux HPC Node (v. 6) - x86_64 Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64 Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64 Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64

3. Description:

Ghostscript is a set of software that provides a PostScript interpreter, a set of C procedures (the Ghostscript library, which implements the graphics capabilities in the PostScript language) and an interpreter for Portable Document Format (PDF) files.

An integer overflow flaw, leading to a heap-based buffer overflow, was found in Ghostscript's International Color Consortium Format library (icclib). An attacker could create a specially-crafted PostScript or PDF file with embedded images that would cause Ghostscript to crash or, potentially, execute arbitrary code with the privileges of the user running Ghostscript. (CVE-2012-4405)

Red Hat would like to thank Marc Schönefeld for reporting this issue.

Users of Ghostscript are advised to upgrade to these updated packages, which contain a backported patch to correct this issue.

4. Solution:

Before applying this update, make sure all previously-released errata relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/knowledge/articles/11258

5. Bugs fixed (http://bugzilla.redhat.com/):

854227 - CVE-2012-4405 ghostscript, argyllcms: Array index error leading to heap-based bufer OOB write

Original Source

Url : https://rhn.redhat.com/errata/RHSA-2012-1256.html

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-189 Numeric Errors (CWE/SANS Top 25)

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:18147
 
Oval ID: oval:org.mitre.oval:def:18147
Title: DSA-2595-1 ghostscript - buffer overflow
Description: Marc Schoenefeld discovered that an integer overflow in the ICC parsing code of Ghostscript can lead to the execution of arbitrary code.
Family: unix Class: patch
Reference(s): DSA-2595-1
CVE-2012-4405
Version: 7
Platform(s): Debian GNU/Linux 6.0
Debian GNU/kFreeBSD 6.0
Product(s): ghostscript
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:18204
 
Oval ID: oval:org.mitre.oval:def:18204
Title: USN-1581-1 -- ghostscript vulnerability
Description: Ghostscript could be made to crash or run programs as your login if it opened a specially crafted file.
Family: unix Class: patch
Reference(s): USN-1581-1
CVE-2012-4405
Version: 7
Platform(s): Ubuntu 10.04
Ubuntu 8.04
Product(s): ghostscript
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:21604
 
Oval ID: oval:org.mitre.oval:def:21604
Title: RHSA-2012:1256: ghostscript security update (Moderate)
Description: Multiple integer underflows in the icmLut_allocate function in International Color Consortium (ICC) Format library (icclib), as used in Ghostscript 9.06 and Argyll Color Management System, allow remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a crafted (1) PostScript or (2) PDF file with embedded images, which triggers a heap-based buffer overflow. NOTE: this issue is also described as an array index error.
Family: unix Class: patch
Reference(s): RHSA-2012:1256-01
CESA-2012:1256
CVE-2012-4405
Version: 4
Platform(s): Red Hat Enterprise Linux 5
Red Hat Enterprise Linux 6
CentOS Linux 5
CentOS Linux 6
Product(s): ghostscript
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23220
 
Oval ID: oval:org.mitre.oval:def:23220
Title: DEPRECATED: ELSA-2012:1256: ghostscript security update (Moderate)
Description: Multiple integer underflows in the icmLut_allocate function in International Color Consortium (ICC) Format library (icclib), as used in Ghostscript 9.06 and Argyll Color Management System, allow remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a crafted (1) PostScript or (2) PDF file with embedded images, which triggers a heap-based buffer overflow. NOTE: this issue is also described as an array index error.
Family: unix Class: patch
Reference(s): ELSA-2012:1256-01
CVE-2012-4405
Version: 7
Platform(s): Oracle Linux 5
Oracle Linux 6
Product(s): ghostscript
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23613
 
Oval ID: oval:org.mitre.oval:def:23613
Title: ELSA-2012:1256: ghostscript security update (Moderate)
Description: Multiple integer underflows in the icmLut_allocate function in International Color Consortium (ICC) Format library (icclib), as used in Ghostscript 9.06 and Argyll Color Management System, allow remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a crafted (1) PostScript or (2) PDF file with embedded images, which triggers a heap-based buffer overflow. NOTE: this issue is also described as an array index error.
Family: unix Class: patch
Reference(s): ELSA-2012:1256-01
CVE-2012-4405
Version: 6
Platform(s): Oracle Linux 5
Oracle Linux 6
Product(s): ghostscript
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27727
 
Oval ID: oval:org.mitre.oval:def:27727
Title: DEPRECATED: ELSA-2012-1256 -- ghostscript security update (moderate)
Description: [8.70-14:.1] - Added inputChan lower-bounds checking to icclib (bug #854227, CVE-2012-4405).
Family: unix Class: patch
Reference(s): ELSA-2012-1256
CVE-2012-4405
Version: 4
Platform(s): Oracle Linux 5
Oracle Linux 6
Product(s): ghostscript
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Application 1
Application 1

OpenVAS Exploits

Date Description
2013-09-18 Name : Debian Security Advisory DSA 2595-1 (ghostscript - integer overflow)
File : nvt/deb_2595_1.nasl
2012-10-09 Name : Mandriva Update for ghostscript MDVSA-2012:151-1 (ghostscript)
File : nvt/gb_mandriva_MDVSA_2012_151_1.nasl
2012-10-03 Name : Fedora Update for ghostscript FEDORA-2012-13839
File : nvt/gb_fedora_2012_13839_ghostscript_fc16.nasl
2012-10-03 Name : Fedora Update for ghostscript FEDORA-2012-13846
File : nvt/gb_fedora_2012_13846_ghostscript_fc17.nasl
2012-09-25 Name : Ubuntu Update for ghostscript USN-1581-1
File : nvt/gb_ubuntu_USN_1581_1.nasl
2012-09-17 Name : CentOS Update for ghostscript CESA-2012:1256 centos5
File : nvt/gb_CESA-2012_1256_ghostscript_centos5.nasl
2012-09-17 Name : CentOS Update for ghostscript CESA-2012:1256 centos6
File : nvt/gb_CESA-2012_1256_ghostscript_centos6.nasl
2012-09-17 Name : RedHat Update for ghostscript RHSA-2012:1256-01
File : nvt/gb_RHSA-2012_1256-01_ghostscript.nasl

Nessus® Vulnerability Scanner

Date Description
2014-12-15 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201412-17.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2012-669.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2012-668.nasl - Type : ACT_GATHER_INFO
2014-03-02 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201402-29.nasl - Type : ACT_GATHER_INFO
2013-09-04 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2012-127.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2012-1256.nasl - Type : ACT_GATHER_INFO
2013-04-20 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2013-089.nasl - Type : ACT_GATHER_INFO
2013-04-20 Name : The remote Mandriva Linux host is missing a security update.
File : mandriva_MDVSA-2013-090.nasl - Type : ACT_GATHER_INFO
2013-01-25 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_ghostscript-devel-120912.nasl - Type : ACT_GATHER_INFO
2012-12-31 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2595.nasl - Type : ACT_GATHER_INFO
2012-10-06 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2012-151.nasl - Type : ACT_GATHER_INFO
2012-09-29 Name : The remote Fedora host is missing a security update.
File : fedora_2012-13839.nasl - Type : ACT_GATHER_INFO
2012-09-29 Name : The remote Fedora host is missing a security update.
File : fedora_2012-13846.nasl - Type : ACT_GATHER_INFO
2012-09-25 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1581-1.nasl - Type : ACT_GATHER_INFO
2012-09-20 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_ghostscript-fonts-other-8290.nasl - Type : ACT_GATHER_INFO
2012-09-12 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-1256.nasl - Type : ACT_GATHER_INFO
2012-09-12 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20120911_ghostscript_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2012-09-12 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2012-1256.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 11:56:20
  • Multiple Updates