Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title Ghostscript Heap Corruption in TrueType bytecode interpreter
Informations
Name VU#644319 First vendor Publication 2010-08-24
Vendor VU-CERT Last vendor Modification 2010-12-06
Severity (Vendor) N/A Revision M

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Vulnerability Note VU#644319

Ghostscript Heap Corruption in TrueType bytecode interpreter

Overview

The TrueType bytecode interpreter which is a part of Ghostscript is prone to heap corruption.

I. Description

Ghostscript includes a TrueType bytecode interpreter which is prone to an off by one bug which causes heap corruption. Further details can be found in the Ghostscript Bug #691044, Ghostscript r10602 commit statement and Toucan System's TSSA-2010-01 advisory.

II. Impact

An attacker may use a specially crafted document with a malformed TrueType font to cause a denial of service condition or execute arbitrary code.

III. Solution

Upgrade to Ghostscript 8.71 or newer.

Vendor Information

VendorStatusDate NotifiedDate Updated
Artifex Software, Inc.Affected2010-08-032010-08-24

References

https://code.google.com/p/ghostscript/source/detail?r=10602&path=/trunk/gs/base/ttinterp.c
http://bugs.ghostscript.com/show_bug.cgi?id=691044
http://toucan-system.com/advisories/tssa-2010-01.txt

Credit

Thanks to Jonathan Brossard for reporting this vulnerability.

This document was written by Jared Allar.

Other Information

Date Public:2010-08-24
Date First Published:2010-08-24
Date Last Updated:2010-12-06
CERT Advisory: 
CVE-ID(s):CVE-2009-3743
NVD-ID(s):CVE-2009-3743
US-CERT Technical Alerts: 
Severity Metric:0.45
Document Revision:34

Original Source

Url : http://www.kb.cert.org/vuls/id/644319

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-189 Numeric Errors (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 16
Application 2
Application 15

OpenVAS Exploits

Date Description
2012-07-30 Name : CentOS Update for ghostscript CESA-2012:0095 centos5
File : nvt/gb_CESA-2012_0095_ghostscript_centos5.nasl
2012-07-30 Name : CentOS Update for ghostscript CESA-2012:0095 centos6
File : nvt/gb_CESA-2012_0095_ghostscript_centos6.nasl
2012-02-03 Name : RedHat Update for ghostscript RHSA-2012:0095-01
File : nvt/gb_RHSA-2012_0095-01_ghostscript.nasl
2012-01-09 Name : Ubuntu Update for ghostscript USN-1317-1
File : nvt/gb_ubuntu_USN_1317_1.nasl
2010-09-08 Name : Ghostscript Arbitrary Code Execution Vulnerability
File : nvt/gb_ghostscript_code_exec_vuln.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
67708 Ghostscript TrueType Bytecode Interpreter Off-by-one Memory Corruption

Nessus® Vulnerability Scanner

Date Description
2014-12-15 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201412-17.nasl - Type : ACT_GATHER_INFO
2013-09-04 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2012-42.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2012-0095.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20120202_ghostscript_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2012-04-19 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_ghostscript-fonts-other-8063.nasl - Type : ACT_GATHER_INFO
2012-02-03 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2012-0095.nasl - Type : ACT_GATHER_INFO
2012-02-03 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-0095.nasl - Type : ACT_GATHER_INFO
2012-01-05 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1317-1.nasl - Type : ACT_GATHER_INFO