Executive Summary

Summary
Title ghostscript security update
Informations
Name RHSA-2017:1230 First vendor Publication 2017-05-12
Vendor RedHat Last vendor Modification 2017-05-12
Severity (Vendor) N/A Revision 01

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Problem Description:

An update for ghostscript is now available for Red Hat Enterprise Linux 6 and Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64 Red Hat Enterprise Linux Client Optional (v. 7) - noarch, x86_64 Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64 Red Hat Enterprise Linux ComputeNode Optional (v. 7) - noarch, x86_64 Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64 Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64 Red Hat Enterprise Linux HPC Node (v. 6) - x86_64 Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64 Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Server (v. 7) - aarch64, ppc64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Server Optional (v. 7) - aarch64, noarch, ppc64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64 Red Hat Enterprise Linux Workstation (v. 7) - x86_64 Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64 Red Hat Enterprise Linux Workstation Optional (v. 7) - noarch, x86_64

3. Description:

The Ghostscript suite contains utilities for rendering PostScript and PDF documents. Ghostscript translates PostScript code to common bitmap formats so that the code can be displayed or printed.

Security Fix(es):

* It was found that ghostscript did not properly validate the parameters passed to the .rsdparams and .eqproc functions. During its execution, a specially crafted PostScript document could execute code in the context of the ghostscript process, bypassing the -dSAFER protection. (CVE-2017-8291)

4. Solution:

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1446063 - CVE-2017-8291 ghostscript: corruption of operand stack

Original Source

Url : https://rhn.redhat.com/errata/RHSA-2017-1230.html

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-704 Incorrect Type Conversion or Cast

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 6

Snort® IPS/IDS

Date Description
2018-02-27 Ghostscript eqproc type confusion attempt
RuleID : 45536 - Revision : 2 - Type : FILE-OTHER
2018-02-27 Ghostscript eqproc type confusion attempt
RuleID : 45535 - Revision : 2 - Type : FILE-OTHER
2018-02-27 Ghostscript rsdparams type confusion attempt
RuleID : 45534 - Revision : 2 - Type : FILE-OTHER
2018-02-27 Ghostscript rsdparams type confusion attempt
RuleID : 45533 - Revision : 2 - Type : FILE-OTHER

Nessus® Vulnerability Scanner

Date Description
2017-08-21 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201708-06.nasl - Type : ACT_GATHER_INFO
2017-07-17 Name : The remote Fedora host is missing a security update.
File : fedora_2017-a606d224a5.nasl - Type : ACT_GATHER_INFO
2017-07-13 Name : The remote Virtuozzo host is missing a security update.
File : Virtuozzo_VZLSA-2017-1230.nasl - Type : ACT_GATHER_INFO
2017-06-09 Name : The remote EulerOS host is missing a security update.
File : EulerOS_SA-2017-1101.nasl - Type : ACT_GATHER_INFO
2017-06-09 Name : The remote EulerOS host is missing a security update.
File : EulerOS_SA-2017-1100.nasl - Type : ACT_GATHER_INFO
2017-06-07 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2017-837.nasl - Type : ACT_GATHER_INFO
2017-05-25 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-1404-1.nasl - Type : ACT_GATHER_INFO
2017-05-23 Name : The remote Windows host contains a library that is affected by a remote comma...
File : ghostscript_9_21.nasl - Type : ACT_GATHER_INFO
2017-05-18 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-1322-1.nasl - Type : ACT_GATHER_INFO
2017-05-17 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3272-2.nasl - Type : ACT_GATHER_INFO
2017-05-16 Name : The remote Fedora host is missing a security update.
File : fedora_2017-fae1506f94.nasl - Type : ACT_GATHER_INFO
2017-05-16 Name : The remote OracleVM host is missing a security update.
File : oraclevm_OVMSA-2017-0103.nasl - Type : ACT_GATHER_INFO
2017-05-16 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2017-1230.nasl - Type : ACT_GATHER_INFO
2017-05-15 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20170512_ghostscript_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2017-05-15 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-1230.nasl - Type : ACT_GATHER_INFO
2017-05-15 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-1230.nasl - Type : ACT_GATHER_INFO
2017-05-09 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-558.nasl - Type : ACT_GATHER_INFO
2017-05-08 Name : The remote Fedora host is missing a security update.
File : fedora_2017-c85c0e5637.nasl - Type : ACT_GATHER_INFO
2017-05-08 Name : The remote Debian host is missing a security update.
File : debian_DLA-932.nasl - Type : ACT_GATHER_INFO
2017-05-04 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-1153-1.nasl - Type : ACT_GATHER_INFO
2017-05-01 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-1138-1.nasl - Type : ACT_GATHER_INFO
2017-05-01 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3838.nasl - Type : ACT_GATHER_INFO
2017-04-28 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3272-1.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
Date Informations
2017-07-14 13:24:51
  • Multiple Updates
2017-06-08 13:24:58
  • Multiple Updates
2017-05-17 13:22:24
  • Multiple Updates
2017-05-16 13:25:36
  • Multiple Updates
2017-05-12 17:22:56
  • First insertion