Executive Summary

Informations
Name MDVSA-2010:134 First vendor Publication 2010-07-15
Vendor Mandriva Last vendor Modification 2010-07-15
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Multiple vulnerabilities has been found and corrected in ghostscript:

Stack-based buffer overflow in the errprintf function in base/gsmisc.c in ghostscript 8.64 through 8.70 allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a crafted PDF file, as originally reported for debug logging code in gdevcups.c in the CUPS output driver (CVE-2009-4270).

Ghostscript 8.64, 8.70, and possibly other versions allows context-dependent attackers to execute arbitrary code via a PostScript file containing unlimited recursive procedure invocations, which trigger memory corruption in the stack of the interpreter (CVE-2010-1628).

As a precaution ghostscriptc has been rebuilt to link against the system libpng library which was fixed with MDVSA-2010:133

Packages for 2008.0 and 2009.0 are provided as of the Extended Maintenance Program. Please visit this link to learn more: http://store.mandriva.com/product_info.php?cPath=149&products_id=490

The updated packages have been patched to correct these issues.

Original Source

Url : http://www.mandriva.com/security/advisories?name=MDVSA-2010:134

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:12743
 
Oval ID: oval:org.mitre.oval:def:12743
Title: DSA-2093-1 ghostscript -- several
Description: Two security issues have been discovered in Ghostscript, the GPL PostScript/PDF interpreter. The Common Vulnerabilities and Exposures project identifies the following problems: CVE-2009-4897 It was discovered a buffer overflow that allows remote attackers to execute arbitrary code or cause a denial of service via a crafted PDF document containing a long name. CVE-2010-1628 Dan Rosenberg discovered that ghostscript incorrectly handled certain recursive Postscript files. An attacker could execute arbitrary code via a PostScript file containing unlimited recursive procedure invocations, which trigger memory corruption in the stack of the interpreter. For the stable distribution, these problems have been fixed in version 8.62.dfsg.1-3.2lenny5. For the testing distribution and the unstable distribution, these problems have been fixed in version 8.71~dfsg2-4 We recommend that you upgrade your ghostscript package.
Family: unix Class: patch
Reference(s): DSA-2093-1
CVE-2009-4897
CVE-2010-1628
Version: 5
Platform(s): Debian GNU/Linux 5.0
Product(s): ghostscript
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 16
Application 1
Application 16
Application 2

OpenVAS Exploits

Date Description
2010-10-19 Name : Fedora Update for ghostscript FEDORA-2010-14633
File : nvt/gb_fedora_2010_14633_ghostscript_fc12.nasl
2010-10-19 Name : Fedora Update for ghostscript FEDORA-2010-14640
File : nvt/gb_fedora_2010_14640_ghostscript_fc13.nasl
2010-09-27 Name : Mandriva Update for ghostscript MDVSA-2010:136 (ghostscript)
File : nvt/gb_mandriva_MDVSA_2010_136.nasl
2010-08-21 Name : Debian Security Advisory DSA 2080-1 (ghostscript)
File : nvt/deb_2080_1.nasl
2010-08-21 Name : Debian Security Advisory DSA 2093-1 (ghostscript)
File : nvt/deb_2093_1.nasl
2010-08-20 Name : Fedora Update for ghostscript FEDORA-2010-11325
File : nvt/gb_fedora_2010_11325_ghostscript_fc13.nasl
2010-08-20 Name : Fedora Update for ghostscript FEDORA-2010-11376
File : nvt/gb_fedora_2010_11376_ghostscript_fc12.nasl
2010-07-26 Name : Ghostscript 'iscan.c' PDF Handling Remote Buffer Overflow Vulnerability
File : nvt/gb_ghostscript_bof_vuln.nasl
2010-07-16 Name : Mandriva Update for ghostscript MDVSA-2010:134 (ghostscript)
File : nvt/gb_mandriva_MDVSA_2010_134.nasl
2010-07-16 Name : Ubuntu Update for ghostscript vulnerabilities USN-961-1
File : nvt/gb_ubuntu_USN_961_1.nasl
2010-05-19 Name : Ghostscript Parser Buffer Overflow Vulnerabilities (Win)
File : nvt/gb_ghostscript_parser_bof_vuln_win.nasl
2010-04-30 Name : Mandriva Update for sane MDVA-2010:134 (sane)
File : nvt/gb_mandriva_MDVA_2010_134.nasl
2010-04-30 Name : Mandriva Update for desktop-common-data MDVA-2010:135 (desktop-common-data)
File : nvt/gb_mandriva_MDVA_2010_135.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
66277 Ghostscript on Ubuntu gs/psi/iscan.c Malformed PDF/PS File Arbitrary Code Exe...

64542 GhostScript PostScript File Processing Interpreter Stack Memory Corruption

61140 Ghostscript base/gsmisc.c errprintf() Function Overflow

Nessus® Vulnerability Scanner

Date Description
2014-12-15 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201412-17.nasl - Type : ACT_GATHER_INFO
2010-12-02 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_ghostscript-devel-100712.nasl - Type : ACT_GATHER_INFO
2010-08-23 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2093.nasl - Type : ACT_GATHER_INFO
2010-08-18 Name : The remote Fedora host is missing a security update.
File : fedora_2010-11325.nasl - Type : ACT_GATHER_INFO
2010-08-18 Name : The remote Fedora host is missing a security update.
File : fedora_2010-11376.nasl - Type : ACT_GATHER_INFO
2010-08-03 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2080.nasl - Type : ACT_GATHER_INFO
2010-08-03 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_ghostscript-devel-100712.nasl - Type : ACT_GATHER_INFO
2010-08-03 Name : The remote openSUSE host is missing a security update.
File : suse_11_2_ghostscript-devel-100712.nasl - Type : ACT_GATHER_INFO
2010-07-30 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2010-134.nasl - Type : ACT_GATHER_INFO
2010-07-30 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2010-136.nasl - Type : ACT_GATHER_INFO
2010-07-23 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_ghostscript-devel-100712.nasl - Type : ACT_GATHER_INFO
2010-07-14 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-961-1.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
Date Informations
2014-02-17 11:41:35
  • Multiple Updates
2013-05-11 00:48:13
  • Multiple Updates