Executive Summary

Summary
Title ghostscript security update
Informations
Name RHSA-2017:0014 First vendor Publication 2017-01-04
Vendor RedHat Last vendor Modification 2017-01-04
Severity (Vendor) N/A Revision 01

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Problem Description:

An update for ghostscript is now available for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64 Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64 Red Hat Enterprise Linux HPC Node (v. 6) - x86_64 Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64 Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64 Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64

3. Description:

The Ghostscript suite contains utilities for rendering PostScript and PDF documents. Ghostscript translates PostScript code to common bitmap formats so that the code can be displayed or printed.

Security Fix(es):

* It was found that the ghostscript functions getenv, filenameforall and .libfile did not honor the -dSAFER option, usually used when processing untrusted documents, leading to information disclosure. A specially crafted postscript document could read environment variable, list directory and retrieve file content respectively, from the target. (CVE-2013-5653, CVE-2016-7977)

* It was found that the ghostscript function .initialize_dsc_parser did not validate its parameter before using it, allowing a type confusion flaw. A specially crafted postscript document could cause a crash code execution in the context of the gs process. (CVE-2016-7979)

* It was found that ghostscript did not sufficiently check the validity of parameters given to the .sethalftone5 function. A specially crafted postscript document could cause a crash, or execute arbitrary code in the context of the gs process. (CVE-2016-8602)

4. Solution:

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1380327 - CVE-2013-5653 ghostscript: getenv and filenameforall ignore -dSAFER 1380415 - CVE-2016-7977 ghostscript: .libfile does not honor -dSAFER 1382305 - CVE-2016-7979 ghostscript: Type confusion in .initialize_dsc_parser allows remote code execution 1383940 - CVE-2016-8602 ghostscript: check for sufficient params in .sethalftone5

Original Source

Url : https://rhn.redhat.com/errata/RHSA-2017-0014.html

CWE : Common Weakness Enumeration

% Id Name
50 % CWE-704 Incorrect Type Conversion or Cast
50 % CWE-200 Information Exposure

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Application 5
Os 1

Nessus® Vulnerability Scanner

Date Description
2017-07-13 Name : The remote Virtuozzo host is missing a security update.
File : Virtuozzo_VZLSA-2017-0014.nasl - Type : ACT_GATHER_INFO
2017-07-13 Name : The remote Virtuozzo host is missing a security update.
File : Virtuozzo_VZLSA-2017-0013.nasl - Type : ACT_GATHER_INFO
2017-05-01 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2016-1050.nasl - Type : ACT_GATHER_INFO
2017-02-23 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201702-31.nasl - Type : ACT_GATHER_INFO
2017-01-11 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2017-784.nasl - Type : ACT_GATHER_INFO
2017-01-05 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20170104_ghostscript_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2017-01-05 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20170104_ghostscript_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2017-01-05 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-0014.nasl - Type : ACT_GATHER_INFO
2017-01-05 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-0013.nasl - Type : ACT_GATHER_INFO
2017-01-05 Name : The remote OracleVM host is missing a security update.
File : oraclevm_OVMSA-2017-0002.nasl - Type : ACT_GATHER_INFO
2017-01-05 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-0014.nasl - Type : ACT_GATHER_INFO
2017-01-05 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-0013.nasl - Type : ACT_GATHER_INFO
2017-01-05 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2017-0014.nasl - Type : ACT_GATHER_INFO
2017-01-05 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2017-0013.nasl - Type : ACT_GATHER_INFO
2016-12-02 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3148-1.nasl - Type : ACT_GATHER_INFO
2016-11-25 Name : The remote Fedora host is missing a security update.
File : fedora_2016-15d4c05a19.nasl - Type : ACT_GATHER_INFO
2016-11-21 Name : The remote Fedora host is missing a security update.
File : fedora_2016-62f2b66ed1.nasl - Type : ACT_GATHER_INFO
2016-11-18 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1330.nasl - Type : ACT_GATHER_INFO
2016-11-16 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2817-1.nasl - Type : ACT_GATHER_INFO
2016-11-15 Name : The remote Fedora host is missing a security update.
File : fedora_2016-2df27a2224.nasl - Type : ACT_GATHER_INFO
2016-11-08 Name : The remote Fedora host is missing a security update.
File : fedora_2016-3dad5dfd03.nasl - Type : ACT_GATHER_INFO
2016-11-07 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2723-1.nasl - Type : ACT_GATHER_INFO
2016-11-04 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1258.nasl - Type : ACT_GATHER_INFO
2016-10-27 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2654-1.nasl - Type : ACT_GATHER_INFO
2016-10-27 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1237.nasl - Type : ACT_GATHER_INFO
2016-10-24 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1207.nasl - Type : ACT_GATHER_INFO
2016-10-19 Name : The remote Fedora host is missing a security update.
File : fedora_2016-53e8aa35f6.nasl - Type : ACT_GATHER_INFO
2016-10-19 Name : The remote Fedora host is missing a security update.
File : fedora_2016-1c13825502.nasl - Type : ACT_GATHER_INFO
2016-10-13 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3691.nasl - Type : ACT_GATHER_INFO
2016-10-12 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2492-1.nasl - Type : ACT_GATHER_INFO
2016-10-12 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2493-1.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
Date Informations
2018-01-05 09:26:25
  • Multiple Updates
2017-07-14 13:24:51
  • Multiple Updates
2017-01-06 13:25:36
  • Multiple Updates
2017-01-04 13:21:21
  • First insertion