Vulnerabilities > CVE-2009-0792 - Numeric Errors vulnerability in multiple products

047910
CVSS 0.0 - NONE
Attack vector
UNKNOWN
Attack complexity
UNKNOWN
Privileges required
UNKNOWN
Confidentiality impact
UNKNOWN
Integrity impact
UNKNOWN
Availability impact
UNKNOWN

Summary

Multiple integer overflows in icc.c in the International Color Consortium (ICC) Format library (aka icclib), as used in Ghostscript 8.64 and earlier and Argyll Color Management System (CMS) 1.0.3 and earlier, allow context-dependent attackers to cause a denial of service (heap-based buffer overflow and application crash) or possibly execute arbitrary code by using a device file for a translation request that operates on a crafted image file and targets a certain "native color space," related to an ICC profile in a (1) PostScript or (2) PDF file with embedded images. NOTE: this issue exists because of an incomplete fix for CVE-2009-0583.

Common Weakness Enumeration (CWE)

Nessus

  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2009-3435.NASL
    descriptionMultiple integer overflows and multiple insufficient upper-bounds checks on certain variable sizes were originally discovered in the Ghostscript
    last seen2020-06-01
    modified2020-06-02
    plugin id37541
    published2009-04-23
    reporterThis script is Copyright (C) 2009-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/37541
    titleFedora 10 : argyllcms-1.0.3-4.fc10 (2009-3435)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Fedora Security Advisory 2009-3435.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(37541);
      script_version ("1.15");
      script_cvs_date("Date: 2019/08/02 13:32:29");
    
      script_cve_id("CVE-2009-0583", "CVE-2009-0792");
      script_bugtraq_id(34184);
      script_xref(name:"FEDORA", value:"2009-3435");
    
      script_name(english:"Fedora 10 : argyllcms-1.0.3-4.fc10 (2009-3435)");
      script_summary(english:"Checks rpm output for the updated package.");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Fedora host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Multiple integer overflows and multiple insufficient upper-bounds
    checks on certain variable sizes were originally discovered in the
    Ghostscript's International Color Consortium Format Library (icclib).
    It was found, the original patch, addressing this issue was
    incomplete.
    
    Note that Tenable Network Security has extracted the preceding
    description block directly from the Fedora security advisory. Tenable
    has attempted to automatically clean and format it as much as possible
    without introducing additional issues."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.redhat.com/show_bug.cgi?id=491853"
      );
      # https://lists.fedoraproject.org/pipermail/package-announce/2009-April/022163.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?da2e4a63"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected argyllcms package."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:ND/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
      script_cwe_id(119, 189);
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:argyllcms");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:fedoraproject:fedora:10");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2009/04/09");
      script_set_attribute(attribute:"plugin_publication_date", value:"2009/04/23");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2009-2019 Tenable Network Security, Inc.");
      script_family(english:"Fedora Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || "Fedora" >!< release) audit(AUDIT_OS_NOT, "Fedora");
    os_ver = eregmatch(pattern: "Fedora.*release ([0-9]+)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Fedora");
    os_ver = os_ver[1];
    if (! ereg(pattern:"^10([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Fedora 10.x", "Fedora " + os_ver);
    
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Fedora", cpu);
    
    flag = 0;
    if (rpm_check(release:"FC10", reference:"argyllcms-1.0.3-4.fc10")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());
      else security_hole(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "argyllcms");
    }
    
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-2080.NASL
    descriptionSeveral security issues have been discovered in Ghostscript, a GPL PostScript/PDF interpreter, which might lead to the execution of arbitrary code if a user processes a malformed PDF or Postscript file.
    last seen2020-06-01
    modified2020-06-02
    plugin id48223
    published2010-08-03
    reporterThis script is Copyright (C) 2010-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/48223
    titleDebian DSA-2080-1 : ghostscript - several vulnerabilities
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Debian Security Advisory DSA-2080. The text 
    # itself is copyright (C) Software in the Public Interest, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(48223);
      script_version("1.12");
      script_cvs_date("Date: 2019/08/02 13:32:22");
    
      script_cve_id("CVE-2007-6725", "CVE-2008-3522", "CVE-2008-6679", "CVE-2009-0196", "CVE-2009-0792", "CVE-2009-4270", "CVE-2010-1869");
      script_bugtraq_id(31470, 34184, 34337, 34340, 34445, 37410, 40103);
      script_xref(name:"DSA", value:"2080");
    
      script_name(english:"Debian DSA-2080-1 : ghostscript - several vulnerabilities");
      script_summary(english:"Checks dpkg output for the updated package");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Debian host is missing a security-related update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Several security issues have been discovered in Ghostscript, a GPL
    PostScript/PDF interpreter, which might lead to the execution of
    arbitrary code if a user processes a malformed PDF or Postscript file."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.debian.org/security/2010/dsa-2080"
      );
      script_set_attribute(
        attribute:"solution", 
        value:
    "Upgrade the ghostscript packages.
    
    For the stable distribution (lenny), these problems have been fixed in
    version 8.62.dfsg.1-3.2lenny4."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:POC/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
      script_cwe_id(119, 189);
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:ghostscript");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:debian:debian_linux:5.0");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2010/08/01");
      script_set_attribute(attribute:"plugin_publication_date", value:"2010/08/03");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2010-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Debian Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/Debian/release", "Host/Debian/dpkg-l");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("debian_package.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/Debian/release")) audit(AUDIT_OS_NOT, "Debian");
    if (!get_kb_item("Host/Debian/dpkg-l")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    flag = 0;
    if (deb_check(release:"5.0", prefix:"ghostscript", reference:"8.62.dfsg.1-3.2lenny4")) flag++;
    if (deb_check(release:"5.0", prefix:"ghostscript-doc", reference:"8.62.dfsg.1-3.2lenny4")) flag++;
    if (deb_check(release:"5.0", prefix:"ghostscript-x", reference:"8.62.dfsg.1-3.2lenny4")) flag++;
    if (deb_check(release:"5.0", prefix:"gs", reference:"8.62.dfsg.1-3.2lenny4")) flag++;
    if (deb_check(release:"5.0", prefix:"gs-aladdin", reference:"8.62.dfsg.1-3.2lenny4")) flag++;
    if (deb_check(release:"5.0", prefix:"gs-common", reference:"8.62.dfsg.1-3.2lenny4")) flag++;
    if (deb_check(release:"5.0", prefix:"gs-esp", reference:"8.62.dfsg.1-3.2lenny4")) flag++;
    if (deb_check(release:"5.0", prefix:"gs-gpl", reference:"8.62.dfsg.1-3.2lenny4")) flag++;
    if (deb_check(release:"5.0", prefix:"libgs-dev", reference:"8.62.dfsg.1-3.2lenny4")) flag++;
    if (deb_check(release:"5.0", prefix:"libgs8", reference:"8.62.dfsg.1-3.2lenny4")) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:deb_report_get());
      else security_hole(0);
      exit(0);
    }
    else audit(AUDIT_HOST_NOT, "affected");
    
  • NASL familySuSE Local Security Checks
    NASL idSUSE_GHOSTSCRIPT-FONTS-OTHER-6245.NASL
    descriptionSpecially crafted file could cause a heap-overflow in JBIG2 decoder (CVE-2009-0196), an integer overflow in ICC library (CVE-2009-0792), a buffer overflow in BaseFont writer module (CVE-2008-6679) or crash the CCITTFax decoder. (CVE-2007-6725)
    last seen2020-06-01
    modified2020-06-02
    plugin id41513
    published2009-09-24
    reporterThis script is Copyright (C) 2009-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/41513
    titleSuSE 10 Security Update : GhostScript (ZYPP Patch Number 6245)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The text description of this plugin is (C) Novell, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(41513);
      script_version ("1.12");
      script_cvs_date("Date: 2019/10/25 13:36:36");
    
      script_cve_id("CVE-2007-6725", "CVE-2008-6679", "CVE-2009-0196", "CVE-2009-0792");
    
      script_name(english:"SuSE 10 Security Update : GhostScript (ZYPP Patch Number 6245)");
      script_summary(english:"Checks rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote SuSE 10 host is missing a security-related patch."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Specially crafted file could cause a heap-overflow in JBIG2 decoder
    (CVE-2009-0196), an integer overflow in ICC library (CVE-2009-0792), a
    buffer overflow in BaseFont writer module (CVE-2008-6679) or crash the
    CCITTFax decoder. (CVE-2007-6725)"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://support.novell.com/security/cve/CVE-2007-6725.html"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://support.novell.com/security/cve/CVE-2008-6679.html"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://support.novell.com/security/cve/CVE-2009-0196.html"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://support.novell.com/security/cve/CVE-2009-0792.html"
      );
      script_set_attribute(attribute:"solution", value:"Apply ZYPP patch number 6245.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C");
      script_cwe_id(119, 189);
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:suse:suse_linux");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2009/05/14");
      script_set_attribute(attribute:"plugin_publication_date", value:"2009/09/24");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2009-2019 Tenable Network Security, Inc.");
      script_family(english:"SuSE Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/cpu", "Host/SuSE/release", "Host/SuSE/rpm-list");
    
      exit(0);
    }
    
    
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) exit(0, "Local checks are not enabled.");
    if (!get_kb_item("Host/SuSE/release")) exit(0, "The host is not running SuSE.");
    if (!get_kb_item("Host/SuSE/rpm-list")) exit(1, "Could not obtain the list of installed packages.");
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) exit(1, "Failed to determine the architecture type.");
    if (cpu >!< "x86_64" && cpu !~ "^i[3-6]86$") exit(1, "Local checks for SuSE 10 on the '"+cpu+"' architecture have not been implemented.");
    
    
    flag = 0;
    if (rpm_check(release:"SLED10", sp:2, reference:"ghostscript-fonts-other-8.15.4-16.11")) flag++;
    if (rpm_check(release:"SLED10", sp:2, reference:"ghostscript-fonts-std-8.15.4-16.11")) flag++;
    if (rpm_check(release:"SLED10", sp:2, reference:"ghostscript-library-8.15.4-16.11")) flag++;
    if (rpm_check(release:"SLED10", sp:2, reference:"ghostscript-x11-8.15.4-16.11")) flag++;
    if (rpm_check(release:"SLED10", sp:2, reference:"libgimpprint-4.2.7-62.22")) flag++;
    if (rpm_check(release:"SLES10", sp:2, reference:"ghostscript-fonts-other-8.15.4-16.11")) flag++;
    if (rpm_check(release:"SLES10", sp:2, reference:"ghostscript-fonts-rus-8.15.4-16.11")) flag++;
    if (rpm_check(release:"SLES10", sp:2, reference:"ghostscript-fonts-std-8.15.4-16.11")) flag++;
    if (rpm_check(release:"SLES10", sp:2, reference:"ghostscript-library-8.15.4-16.11")) flag++;
    if (rpm_check(release:"SLES10", sp:2, reference:"ghostscript-omni-8.15.4-16.11")) flag++;
    if (rpm_check(release:"SLES10", sp:2, reference:"ghostscript-x11-8.15.4-16.11")) flag++;
    if (rpm_check(release:"SLES10", sp:2, reference:"libgimpprint-4.2.7-62.22")) flag++;
    if (rpm_check(release:"SLES10", sp:2, reference:"libgimpprint-devel-4.2.7-62.23")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());
      else security_hole(0);
      exit(0);
    }
    else exit(0, "The host is not affected.");
    
  • NASL familyMandriva Local Security Checks
    NASL idMANDRIVA_MDVSA-2009-311.NASL
    descriptionMultiple security vulnerabilities has been identified and fixed in ghostscript : A buffer underflow in Ghostscript
    last seen2020-06-01
    modified2020-06-02
    plugin id42997
    published2009-12-04
    reporterThis script is Copyright (C) 2009-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/42997
    titleMandriva Linux Security Advisory : ghostscript (MDVSA-2009:311)
    code
    #%NASL_MIN_LEVEL 80502
    
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Mandriva Linux Security Advisory MDVSA-2009:311. 
    # The text itself is copyright (C) Mandriva S.A.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(42997);
      script_version("1.18");
      script_cvs_date("Date: 2019/08/02 13:32:52");
    
      script_cve_id(
        "CVE-2007-6725",
        "CVE-2008-3520",
        "CVE-2008-3522",
        "CVE-2008-6679",
        "CVE-2009-0196",
        "CVE-2009-0583",
        "CVE-2009-0584",
        "CVE-2009-0792"
      );
      script_bugtraq_id(
        31470,
        34184,
        34337,
        34340,
        34445
      );
      script_xref(name:"MDVSA", value:"2009:311");
    
      script_name(english:"Mandriva Linux Security Advisory : ghostscript (MDVSA-2009:311)");
      script_summary(english:"Checks rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:
    "The remote Mandriva Linux host is missing one or more security
    updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Multiple security vulnerabilities has been identified and fixed in
    ghostscript :
    
    A buffer underflow in Ghostscript's CCITTFax decoding filter allows
    remote attackers to cause denial of service and possibly to execute
    arbitrary by using a crafted PDF file (CVE-2007-6725).
    
    Buffer overflow in Ghostscript's BaseFont writer module allows remote
    attackers to cause a denial of service and possibly to execute
    arbitrary code via a crafted Postscript file (CVE-2008-6679).
    
    Multiple interger overflows in Ghostsript's International Color
    Consortium Format Library (icclib) allows attackers to cause denial of
    service (heap-based buffer overflow and application crash) and
    possibly execute arbitrary code by using either a PostScript or PDF
    file with crafte embedded images (CVE-2009-0583, CVE-2009-0584).
    
    Multiple interger overflows in Ghostsript's International Color
    Consortium Format Library (icclib) allows attackers to cause denial of
    service (heap-based buffer overflow and application crash) and
    possibly execute arbitrary code by using either a PostScript or PDF
    file with crafte embedded images. Note: this issue exists because of
    an incomplete fix for CVE-2009-0583 (CVE-2009-0792).
    
    Heap-based overflow in Ghostscript's JBIG2 decoding library allows
    attackers to cause denial of service and possibly to execute arbitrary
    code by using a crafted PDF file (CVE-2009-0196).
    
    Multiple integer overflows in JasPer 1.900.1 might allow
    context-dependent attackers to have an unknown impact via a crafted
    image file, related to integer multiplication for memory allocation
    (CVE-2008-3520).
    
    Buffer overflow in the jas_stream_printf function in
    libjasper/base/jas_stream.c in JasPer 1.900.1 might allow
    context-dependent attackers to have an unknown impact via vectors
    related to the mif_hdr_put function and use of vsprintf
    (CVE-2008-3522).
    
    Previousely the ghostscript packages were statically built against a
    bundled and private copy of the jasper library. This update makes
    ghostscript link against the shared system jasper library which makes
    it easier to address presumptive future security issues in the jasper
    library.
    
    Packages for 2008.0 are provided for Corporate Desktop 2008.0
    customers
    
    This update provides fixes for that vulnerabilities."
      );
      script_set_attribute(attribute:"solution", value:"Update the affected packages.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
      script_cwe_id(119, 189);
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:ghostscript");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:ghostscript-X");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:ghostscript-common");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:ghostscript-doc");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:ghostscript-dvipdf");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:ghostscript-module-X");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:lib64gs8");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:lib64gs8-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:lib64ijs1");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:lib64ijs1-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:libgs8");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:libgs8-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:libijs1");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:libijs1-devel");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:mandriva:linux:2008.0");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2009/12/03");
      script_set_attribute(attribute:"plugin_publication_date", value:"2009/12/04");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2009-2019 Tenable Network Security, Inc.");
      script_family(english:"Mandriva Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/cpu", "Host/Mandrake/release", "Host/Mandrake/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/Mandrake/release")) audit(AUDIT_OS_NOT, "Mandriva / Mandake Linux");
    if (!get_kb_item("Host/Mandrake/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if (cpu !~ "^(amd64|i[3-6]86|x86_64)$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Mandriva / Mandrake Linux", cpu);
    
    
    flag = 0;
    if (rpm_check(release:"MDK2008.0", reference:"ghostscript-8.60-55.3mdv2008.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.0", reference:"ghostscript-X-8.60-55.3mdv2008.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.0", reference:"ghostscript-common-8.60-55.3mdv2008.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.0", reference:"ghostscript-doc-8.60-55.3mdv2008.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.0", reference:"ghostscript-dvipdf-8.60-55.3mdv2008.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.0", reference:"ghostscript-module-X-8.60-55.3mdv2008.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.0", cpu:"x86_64", reference:"lib64gs8-8.60-55.3mdv2008.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.0", cpu:"x86_64", reference:"lib64gs8-devel-8.60-55.3mdv2008.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.0", cpu:"x86_64", reference:"lib64ijs1-0.35-55.3mdv2008.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.0", cpu:"x86_64", reference:"lib64ijs1-devel-0.35-55.3mdv2008.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.0", cpu:"i386", reference:"libgs8-8.60-55.3mdv2008.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.0", cpu:"i386", reference:"libgs8-devel-8.60-55.3mdv2008.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.0", cpu:"i386", reference:"libijs1-0.35-55.3mdv2008.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.0", cpu:"i386", reference:"libijs1-devel-0.35-55.3mdv2008.0", yank:"mdv")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());
      else security_hole(0);
      exit(0);
    }
    else audit(AUDIT_HOST_NOT, "affected");
    
  • NASL familySuSE Local Security Checks
    NASL idSUSE_GHOSTSCRIPT-DEVEL-6246.NASL
    descriptionSpecially crafted file could cause a heap-overflow in JBIG2 decoder (CVE-2009-0196), an integer overflow in ICC library (CVE-2009-0792), a buffer overflow in BaseFont writer module (CVE-2008-6679) or crash the CCITTFax decoder (CVE-2007-6725).
    last seen2020-06-01
    modified2020-06-02
    plugin id38807
    published2009-05-18
    reporterThis script is Copyright (C) 2009-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/38807
    titleopenSUSE 10 Security Update : ghostscript-devel (ghostscript-devel-6246)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_GHOSTSCRIPT-DEVEL-090407.NASL
    descriptionWith this update the ghostscript-libarary four vulnerabilities were fixed : - heap-overflow in JBIG2 decoder. (CVE-2009-0196) - integer overflow in ICC library. (CVE-2009-0792) - crash in CCITTFax decoder - buffer overflow in BaseFont writer module
    last seen2020-06-01
    modified2020-06-02
    plugin id41395
    published2009-09-24
    reporterThis script is Copyright (C) 2009-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/41395
    titleSuSE 11 Security Update : Ghostscript (SAT Patch Number 752)
  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-201412-17.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-201412-17 (GPL Ghostscript: Multiple vulnerabilities) Multiple vulnerabilities have been discovered in GPL Ghostscript. Please review the CVE identifiers referenced below for details. Impact : A context-dependent attacker could entice a user to open a specially crafted PostScript file or PDF using GPL Ghostscript, possibly resulting in execution of arbitrary code with the privileges of the process or a Denial of Service condition. Workaround : There is no known workaround at this time.
    last seen2020-06-01
    modified2020-06-02
    plugin id79970
    published2014-12-15
    reporterThis script is Copyright (C) 2014-2016 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/79970
    titleGLSA-201412-17 : GPL Ghostscript: Multiple vulnerabilities
  • NASL familySlackware Local Security Checks
    NASL idSLACKWARE_SSA_2009-181-01.NASL
    descriptionNew ghostscript packages are available for Slackware 12.1, 12.2, and -current to fix security issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id39567
    published2009-06-30
    reporterThis script is Copyright (C) 2009-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/39567
    titleSlackware 12.1 / 12.2 / current : ghostscript (SSA:2009-181-01)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2009-3720.NASL
    descriptionApply patch for CVE-2009-0792. Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id36190
    published2009-04-21
    reporterThis script is Copyright (C) 2009-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/36190
    titleFedora 9 : argyllcms-1.0.3-5.fc9 (2009-3720)
  • NASL familyOracle Linux Local Security Checks
    NASL idORACLELINUX_ELSA-2009-0420.NASL
    descriptionFrom Red Hat Security Advisory 2009:0420 : Updated ghostscript packages that fix multiple security issues are now available for Red Hat Enterprise Linux 3 and 4. This update has been rated as having moderate security impact by the Red Hat Security Response Team. Ghostscript is a set of software that provides a PostScript interpreter, a set of C procedures (the Ghostscript library, which implements the graphics capabilities in the PostScript language) and an interpreter for Portable Document Format (PDF) files. It was discovered that the Red Hat Security Advisory RHSA-2009:0345 did not address all possible integer overflow flaws in Ghostscript
    last seen2020-06-01
    modified2020-06-02
    plugin id67840
    published2013-07-12
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/67840
    titleOracle Linux 3 / 4 : ghostscript (ELSA-2009-0420)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_1_GHOSTSCRIPT-DEVEL-090514.NASL
    descriptionSpecially crafted file could cause a heap-overflow in JBIG2 decoder (CVE-2009-0196), an integer overflow in ICC library (CVE-2009-0792), a buffer overflow in BaseFont writer module (CVE-2008-6679) or crash the CCITTFax decoder (CVE-2007-6725).
    last seen2020-06-01
    modified2020-06-02
    plugin id40220
    published2009-07-21
    reporterThis script is Copyright (C) 2009-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/40220
    titleopenSUSE Security Update : ghostscript-devel (ghostscript-devel-877)
  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2009-0420.NASL
    descriptionUpdated ghostscript packages that fix multiple security issues are now available for Red Hat Enterprise Linux 3 and 4. This update has been rated as having moderate security impact by the Red Hat Security Response Team. Ghostscript is a set of software that provides a PostScript interpreter, a set of C procedures (the Ghostscript library, which implements the graphics capabilities in the PostScript language) and an interpreter for Portable Document Format (PDF) files. It was discovered that the Red Hat Security Advisory RHSA-2009:0345 did not address all possible integer overflow flaws in Ghostscript
    last seen2020-06-01
    modified2020-06-02
    plugin id36155
    published2009-04-15
    reporterThis script is Copyright (C) 2009-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/36155
    titleCentOS 3 / 4 : ghostscript (CESA-2009:0420)
  • NASL familySuSE Local Security Checks
    NASL idSUSE9_12417.NASL
    descriptionSpecially crafted file could cause a heap-overflow in JBIG2 decoder (CVE-2009-0196), an integer overflow in ICC library (CVE-2009-0792) or crash the CCITTFax decoder. (CVE-2007-6725)
    last seen2020-06-01
    modified2020-06-02
    plugin id41300
    published2009-09-24
    reporterThis script is Copyright (C) 2009-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/41300
    titleSuSE9 Security Update : GhostScript (YOU Patch Number 12417)
  • NASL familyScientific Linux Local Security Checks
    NASL idSL_20090414_GHOSTSCRIPT_ON_SL3_X.NASL
    descriptionIt was discovered that the Red Hat Security Advisory RHSA-2009:0345 did not address all possible integer overflow flaws in Ghostscript
    last seen2020-06-01
    modified2020-06-02
    plugin id60565
    published2012-08-01
    reporterThis script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/60565
    titleScientific Linux Security Update : ghostscript on SL3.x, SL4.x, SL5.x i386/x86_64
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_GHOSTSCRIPT-DEVEL-090513.NASL
    descriptionSpecially crafted file could cause a heap-overflow in JBIG2 decoder (CVE-2009-0196), an integer overflow in ICC library (CVE-2009-0792), a buffer overflow in BaseFont writer module (CVE-2008-6679) or crash the CCITTFax decoder. (CVE-2007-6725) The previous security update introduced a regression that broke some printer drives. This new update fixes that issue.
    last seen2020-06-01
    modified2020-06-02
    plugin id41396
    published2009-09-24
    reporterThis script is Copyright (C) 2009-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/41396
    titleSuSE 11 Security Update : GhostScript (SAT Patch Number 876)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2009-0420.NASL
    descriptionUpdated ghostscript packages that fix multiple security issues are now available for Red Hat Enterprise Linux 3 and 4. This update has been rated as having moderate security impact by the Red Hat Security Response Team. Ghostscript is a set of software that provides a PostScript interpreter, a set of C procedures (the Ghostscript library, which implements the graphics capabilities in the PostScript language) and an interpreter for Portable Document Format (PDF) files. It was discovered that the Red Hat Security Advisory RHSA-2009:0345 did not address all possible integer overflow flaws in Ghostscript
    last seen2020-06-01
    modified2020-06-02
    plugin id36159
    published2009-04-15
    reporterThis script is Copyright (C) 2009-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/36159
    titleRHEL 3 / 4 : ghostscript (RHSA-2009:0420)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2009-0421.NASL
    descriptionUpdated ghostscript packages that fix multiple security issues are now available for Red Hat Enterprise Linux 5. This update has been rated as having moderate security impact by the Red Hat Security Response Team. Ghostscript is a set of software that provides a PostScript interpreter, a set of C procedures (the Ghostscript library, which implements the graphics capabilities in the PostScript language) and an interpreter for Portable Document Format (PDF) files. It was discovered that the Red Hat Security Advisory RHSA-2009:0345 did not address all possible integer overflow flaws in Ghostscript
    last seen2020-06-01
    modified2020-06-02
    plugin id36160
    published2009-04-15
    reporterThis script is Copyright (C) 2009-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/36160
    titleRHEL 5 : ghostscript (RHSA-2009:0421)
  • NASL familyOracle Linux Local Security Checks
    NASL idORACLELINUX_ELSA-2009-0421.NASL
    descriptionFrom Red Hat Security Advisory 2009:0421 : Updated ghostscript packages that fix multiple security issues are now available for Red Hat Enterprise Linux 5. This update has been rated as having moderate security impact by the Red Hat Security Response Team. Ghostscript is a set of software that provides a PostScript interpreter, a set of C procedures (the Ghostscript library, which implements the graphics capabilities in the PostScript language) and an interpreter for Portable Document Format (PDF) files. It was discovered that the Red Hat Security Advisory RHSA-2009:0345 did not address all possible integer overflow flaws in Ghostscript
    last seen2020-06-01
    modified2020-06-02
    plugin id67841
    published2013-07-12
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/67841
    titleOracle Linux 5 : ghostscript (ELSA-2009-0421)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_0_GHOSTSCRIPT-DEVEL-090513.NASL
    descriptionSpecially crafted file could cause a heap-overflow in JBIG2 decoder (CVE-2009-0196), an integer overflow in ICC library (CVE-2009-0792), a buffer overflow in BaseFont writer module (CVE-2008-6679) or crash the CCITTFax decoder (CVE-2007-6725).
    last seen2020-06-01
    modified2020-06-02
    plugin id39968
    published2009-07-21
    reporterThis script is Copyright (C) 2009-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/39968
    titleopenSUSE Security Update : ghostscript-devel (ghostscript-devel-877)
  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-757-1.NASL
    descriptionIt was discovered that Ghostscript contained a buffer underflow in its CCITTFax decoding filter. If a user or automated system were tricked into opening a crafted PDF file, an attacker could cause a denial of service or execute arbitrary code with privileges of the user invoking the program. (CVE-2007-6725) It was discovered that Ghostscript contained a buffer overflow in the BaseFont writer module. If a user or automated system were tricked into opening a crafted Postscript file, an attacker could cause a denial of service or execute arbitrary code with privileges of the user invoking the program. (CVE-2008-6679) It was discovered that Ghostscript contained additional integer overflows in its ICC color management library. If a user or automated system were tricked into opening a crafted Postscript or PDF file, an attacker could cause a denial of service or execute arbitrary code with privileges of the user invoking the program. (CVE-2009-0792) Alin Rad Pop discovered that Ghostscript contained a buffer overflow in the jbig2dec library. If a user or automated system were tricked into opening a crafted PDF file, an attacker could cause a denial of service or execute arbitrary code with privileges of the user invoking the program. (CVE-2009-0196) USN-743-1 provided updated ghostscript and gs-gpl packages to fix two security vulnerabilities. This update corrects the same vulnerabilities in the gs-esp package. It was discovered that Ghostscript contained multiple integer overflows in its ICC color management library. If a user or automated system were tricked into opening a crafted Postscript file, an attacker could cause a denial of service or execute arbitrary code with privileges of the user invoking the program. (CVE-2009-0583) It was discovered that Ghostscript did not properly perform bounds checking in its ICC color management library. If a user or automated system were tricked into opening a crafted Postscript file, an attacker could cause a denial of service or execute arbitrary code with privileges of the user invoking the program. (CVE-2009-0584). Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id37438
    published2009-04-23
    reporterUbuntu Security Notice (C) 2009-2019 Canonical, Inc. / NASL script (C) 2009-2018 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/37438
    titleUbuntu 6.06 LTS / 8.04 LTS / 8.10 : ghostscript, gs-esp, gs-gpl vulnerabilities (USN-757-1)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2009-3709.NASL
    descriptionThis update fixes several security flaws: CVE-2009-0792 (multiple integer overflows and missing upper-bounds checks in icclib), CVE-2009-0196 (missing boundary check in jbig2dec library), and CVE-2008-6679 (buffer overflow in pdfwrite device). Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id37055
    published2009-04-23
    reporterThis script is Copyright (C) 2009-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/37055
    titleFedora 10 : ghostscript-8.63-6.fc10 (2009-3709)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2009-3430.NASL
    descriptionMultiple integer overflows and multiple insufficient upper-bounds checks on certain variable sizes were originally discovered in the Ghostscript
    last seen2020-06-01
    modified2020-06-02
    plugin id36125
    published2009-04-10
    reporterThis script is Copyright (C) 2009-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/36125
    titleFedora 9 : argyllcms-1.0.3-4.fc9 (2009-3430)
  • NASL familyMandriva Local Security Checks
    NASL idMANDRIVA_MDVSA-2009-095.NASL
    descriptionA buffer underflow in Ghostscript
    last seen2020-06-01
    modified2020-06-02
    plugin id38164
    published2009-04-27
    reporterThis script is Copyright (C) 2009-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/38164
    titleMandriva Linux Security Advisory : ghostscript (MDVSA-2009:095)
  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2009-0421.NASL
    descriptionUpdated ghostscript packages that fix multiple security issues are now available for Red Hat Enterprise Linux 5. This update has been rated as having moderate security impact by the Red Hat Security Response Team. Ghostscript is a set of software that provides a PostScript interpreter, a set of C procedures (the Ghostscript library, which implements the graphics capabilities in the PostScript language) and an interpreter for Portable Document Format (PDF) files. It was discovered that the Red Hat Security Advisory RHSA-2009:0345 did not address all possible integer overflow flaws in Ghostscript
    last seen2020-06-01
    modified2020-06-02
    plugin id43741
    published2010-01-06
    reporterThis script is Copyright (C) 2010-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/43741
    titleCentOS 5 : ghostscript (CESA-2009:0421)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2009-3740.NASL
    descriptionApply patch for CVE-2009-0792. Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id36706
    published2009-04-23
    reporterThis script is Copyright (C) 2009-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/36706
    titleFedora 10 : argyllcms-1.0.3-5.fc10 (2009-3740)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2009-3710.NASL
    descriptionThis update fixes several security flaws: CVE-2009-0792 (multiple integer overflows and missing upper-bounds checks in icclib), CVE-2009-0196 (missing boundary check in jbig2dec library), and CVE-2008-6679 (buffer overflow in pdfwrite device). Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id36166
    published2009-04-16
    reporterThis script is Copyright (C) 2009-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/36166
    titleFedora 9 : ghostscript-8.63-3.fc9 (2009-3710)

Oval

accepted2013-04-29T04:12:20.992-04:00
classvulnerability
contributors
  • nameAharon Chernin
    organizationSCAP.com, LLC
  • nameDragos Prisaca
    organizationG2, Inc.
definition_extensions
  • commentThe operating system installed on the system is Red Hat Enterprise Linux 3
    ovaloval:org.mitre.oval:def:11782
  • commentCentOS Linux 3.x
    ovaloval:org.mitre.oval:def:16651
  • commentThe operating system installed on the system is Red Hat Enterprise Linux 4
    ovaloval:org.mitre.oval:def:11831
  • commentCentOS Linux 4.x
    ovaloval:org.mitre.oval:def:16636
  • commentOracle Linux 4.x
    ovaloval:org.mitre.oval:def:15990
  • commentThe operating system installed on the system is Red Hat Enterprise Linux 5
    ovaloval:org.mitre.oval:def:11414
  • commentThe operating system installed on the system is CentOS Linux 5.x
    ovaloval:org.mitre.oval:def:15802
  • commentOracle Linux 5.x
    ovaloval:org.mitre.oval:def:15459
description of an incomplete fix for CVE-2009-0583.
familyunix
idoval:org.mitre.oval:def:11207
statusaccepted
submitted2010-07-09T03:56:16-04:00
title fix for CVE-2009-0583.
version27

Redhat

advisories
  • bugzilla
    id493442
    titleCVE-2007-6725 ghostscript: DoS (crash) in CCITTFax decoding filter
    oval
    OR
    • commentRed Hat Enterprise Linux must be installed
      ovaloval:com.redhat.rhba:tst:20070304026
    • AND
      • commentRed Hat Enterprise Linux 4 is installed
        ovaloval:com.redhat.rhba:tst:20070304025
      • OR
        • AND
          • commentghostscript-devel is earlier than 0:7.07-33.2.el4_7.8
            ovaloval:com.redhat.rhsa:tst:20090420001
          • commentghostscript-devel is signed with Red Hat master key
            ovaloval:com.redhat.rhsa:tst:20080155002
        • AND
          • commentghostscript is earlier than 0:7.07-33.2.el4_7.8
            ovaloval:com.redhat.rhsa:tst:20090420003
          • commentghostscript is signed with Red Hat master key
            ovaloval:com.redhat.rhsa:tst:20080155004
        • AND
          • commentghostscript-gtk is earlier than 0:7.07-33.2.el4_7.8
            ovaloval:com.redhat.rhsa:tst:20090420005
          • commentghostscript-gtk is signed with Red Hat master key
            ovaloval:com.redhat.rhsa:tst:20080155006
    rhsa
    idRHSA-2009:0420
    released2009-04-14
    severityModerate
    titleRHSA-2009:0420: ghostscript security update (Moderate)
  • bugzilla
    id493445
    titleCVE-2008-6679 ghostscript: Buffer overflow in BaseFont writer module for pdfwrite device
    oval
    OR
    • commentRed Hat Enterprise Linux must be installed
      ovaloval:com.redhat.rhba:tst:20070304026
    • AND
      • commentRed Hat Enterprise Linux 5 is installed
        ovaloval:com.redhat.rhba:tst:20070331005
      • OR
        • AND
          • commentghostscript-devel is earlier than 0:8.15.2-9.4.el5_3.7
            ovaloval:com.redhat.rhsa:tst:20090421001
          • commentghostscript-devel is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20080155013
        • AND
          • commentghostscript-gtk is earlier than 0:8.15.2-9.4.el5_3.7
            ovaloval:com.redhat.rhsa:tst:20090421003
          • commentghostscript-gtk is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20080155011
        • AND
          • commentghostscript is earlier than 0:8.15.2-9.4.el5_3.7
            ovaloval:com.redhat.rhsa:tst:20090421005
          • commentghostscript is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20080155009
    rhsa
    idRHSA-2009:0421
    released2009-04-14
    severityModerate
    titleRHSA-2009:0421: ghostscript security update (Moderate)
rpms
  • ghostscript-0:7.05-32.1.20
  • ghostscript-0:7.07-33.2.el4_7.8
  • ghostscript-debuginfo-0:7.05-32.1.20
  • ghostscript-debuginfo-0:7.07-33.2.el4_7.8
  • ghostscript-devel-0:7.05-32.1.20
  • ghostscript-devel-0:7.07-33.2.el4_7.8
  • ghostscript-gtk-0:7.07-33.2.el4_7.8
  • hpijs-0:1.3-32.1.20
  • ghostscript-0:8.15.2-9.4.el5_3.7
  • ghostscript-debuginfo-0:8.15.2-9.4.el5_3.7
  • ghostscript-devel-0:8.15.2-9.4.el5_3.7
  • ghostscript-gtk-0:8.15.2-9.4.el5_3.7

References