Vulnerabilities > CVE-2009-3743 - Numeric Errors vulnerability in Artifex products

047910
CVSS 9.3 - CRITICAL
Attack vector
NETWORK
Attack complexity
MEDIUM
Privileges required
NONE
Confidentiality impact
COMPLETE
Integrity impact
COMPLETE
Availability impact
COMPLETE
network
artifex
CWE-189
critical
nessus

Summary

Off-by-one error in the Ins_MINDEX function in the TrueType bytecode interpreter in Ghostscript before 8.71 allows remote attackers to execute arbitrary code or cause a denial of service (heap memory corruption) via a malformed TrueType font in a document that trigger an integer overflow and a heap-based buffer overflow.

Vulnerable Configurations

Part Description Count
Application
Artifex
230

Common Weakness Enumeration (CWE)

Nessus

  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-201412-17.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-201412-17 (GPL Ghostscript: Multiple vulnerabilities) Multiple vulnerabilities have been discovered in GPL Ghostscript. Please review the CVE identifiers referenced below for details. Impact : A context-dependent attacker could entice a user to open a specially crafted PostScript file or PDF using GPL Ghostscript, possibly resulting in execution of arbitrary code with the privileges of the process or a Denial of Service condition. Workaround : There is no known workaround at this time.
    last seen2020-06-01
    modified2020-06-02
    plugin id79970
    published2014-12-15
    reporterThis script is Copyright (C) 2014-2016 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/79970
    titleGLSA-201412-17 : GPL Ghostscript: Multiple vulnerabilities
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from Gentoo Linux Security Advisory GLSA 201412-17.
    #
    # The advisory text is Copyright (C) 2001-2016 Gentoo Foundation, Inc.
    # and licensed under the Creative Commons - Attribution / Share Alike 
    # license. See http://creativecommons.org/licenses/by-sa/3.0/
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(79970);
      script_version("$Revision: 1.4 $");
      script_cvs_date("$Date: 2016/11/11 20:19:25 $");
    
      script_cve_id("CVE-2009-0196", "CVE-2009-0792", "CVE-2009-3743", "CVE-2009-4270", "CVE-2009-4897", "CVE-2010-1628", "CVE-2010-2055", "CVE-2010-4054", "CVE-2012-4405");
      script_bugtraq_id(34184, 34445, 37410, 40107, 40467, 41593, 42640, 43932, 55494);
      script_xref(name:"GLSA", value:"201412-17");
    
      script_name(english:"GLSA-201412-17 : GPL Ghostscript: Multiple vulnerabilities");
      script_summary(english:"Checks for updated package(s) in /var/db/pkg");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:
    "The remote Gentoo host is missing one or more security-related
    patches."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "The remote host is affected by the vulnerability described in GLSA-201412-17
    (GPL Ghostscript: Multiple vulnerabilities)
    
        Multiple vulnerabilities have been discovered in GPL Ghostscript. Please
          review the CVE identifiers referenced below for details.
      
    Impact :
    
        A context-dependent attacker could entice a user to open a specially
          crafted PostScript file or PDF using GPL Ghostscript, possibly resulting
          in execution of arbitrary code with the privileges of the process or a
          Denial of Service condition.
      
    Workaround :
    
        There is no known workaround at this time."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://security.gentoo.org/glsa/201412-17"
      );
      script_set_attribute(
        attribute:"solution", 
        value:
    "All GPL Ghostscript users should upgrade to the latest version:
          # emerge --sync
          # emerge --ask --oneshot --verbose
          '>=app-text/ghostscript-gpl-9.10-r2'"
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:ND/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
      script_cwe_id(119, 189);
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:gentoo:linux:ghostscript-gpl");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:gentoo:linux");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2014/12/13");
      script_set_attribute(attribute:"plugin_publication_date", value:"2014/12/15");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2014-2016 Tenable Network Security, Inc.");
      script_family(english:"Gentoo Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/Gentoo/release", "Host/Gentoo/qpkg-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("qpkg.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/Gentoo/release")) audit(AUDIT_OS_NOT, "Gentoo");
    if (!get_kb_item("Host/Gentoo/qpkg-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    flag = 0;
    
    if (qpkg_check(package:"app-text/ghostscript-gpl", unaffected:make_list("ge 9.10-r2"), vulnerable:make_list("lt 9.10-r2"))) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:qpkg_report_get());
      else security_hole(0);
      exit(0);
    }
    else
    {
      tested = qpkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "GPL Ghostscript");
    }
    
  • NASL familyOracle Linux Local Security Checks
    NASL idORACLELINUX_ELSA-2012-0095.NASL
    descriptionFrom Red Hat Security Advisory 2012:0095 : Updated ghostscript packages that fix multiple security issues are now available for Red Hat Enterprise Linux 5 and 6. The Red Hat Security Response Team has rated this update as having moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. Ghostscript is a set of software that provides a PostScript interpreter, a set of C procedures (the Ghostscript library, which implements the graphics capabilities in the PostScript language) and an interpreter for Portable Document Format (PDF) files. An integer overflow flaw was found in Ghostscript
    last seen2020-06-01
    modified2020-06-02
    plugin id68450
    published2013-07-12
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/68450
    titleOracle Linux 5 / 6 : ghostscript (ELSA-2012-0095)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from Red Hat Security Advisory RHSA-2012:0095 and 
    # Oracle Linux Security Advisory ELSA-2012-0095 respectively.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(68450);
      script_version("1.6");
      script_cvs_date("Date: 2019/09/30 10:58:17");
    
      script_cve_id("CVE-2009-3743", "CVE-2010-2055", "CVE-2010-4054", "CVE-2010-4820");
      script_bugtraq_id(40467, 42640, 43932);
      script_xref(name:"RHSA", value:"2012:0095");
    
      script_name(english:"Oracle Linux 5 / 6 : ghostscript (ELSA-2012-0095)");
      script_summary(english:"Checks rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Oracle Linux host is missing one or more security updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "From Red Hat Security Advisory 2012:0095 :
    
    Updated ghostscript packages that fix multiple security issues are now
    available for Red Hat Enterprise Linux 5 and 6.
    
    The Red Hat Security Response Team has rated this update as having
    moderate security impact. Common Vulnerability Scoring System (CVSS)
    base scores, which give detailed severity ratings, are available for
    each vulnerability from the CVE links in the References section.
    
    Ghostscript is a set of software that provides a PostScript
    interpreter, a set of C procedures (the Ghostscript library, which
    implements the graphics capabilities in the PostScript language) and
    an interpreter for Portable Document Format (PDF) files.
    
    An integer overflow flaw was found in Ghostscript's TrueType bytecode
    interpreter. An attacker could create a specially crafted PostScript
    or PDF file that, when interpreted, could cause Ghostscript to crash
    or, potentially, execute arbitrary code. (CVE-2009-3743)
    
    It was found that Ghostscript always tried to read Ghostscript system
    initialization files from the current working directory before
    checking other directories, even if a search path that did not contain
    the current working directory was specified with the '-I' option, or
    the '-P-' option was used (to prevent the current working directory
    being searched first). If a user ran Ghostscript in an
    attacker-controlled directory containing a system initialization file,
    it could cause Ghostscript to execute arbitrary PostScript code.
    (CVE-2010-2055)
    
    Ghostscript included the current working directory in its library
    search path by default. If a user ran Ghostscript without the '-P-'
    option in an attacker-controlled directory containing a specially
    crafted PostScript library file, it could cause Ghostscript to execute
    arbitrary PostScript code. With this update, Ghostscript no longer
    searches the current working directory for library files by default.
    (CVE-2010-4820)
    
    Note: The fix for CVE-2010-4820 could possibly break existing
    configurations. To use the previous, vulnerable behavior, run
    Ghostscript with the '-P' option (to always search the current working
    directory first).
    
    A flaw was found in the way Ghostscript interpreted PostScript Type 1
    and PostScript Type 2 font files. An attacker could create a specially
    crafted PostScript Type 1 or PostScript Type 2 font file that, when
    interpreted, could cause Ghostscript to crash or, potentially, execute
    arbitrary code. (CVE-2010-4054)
    
    Users of Ghostscript are advised to upgrade to these updated packages,
    which contain backported patches to correct these issues."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://oss.oracle.com/pipermail/el-errata/2012-February/002591.html"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://oss.oracle.com/pipermail/el-errata/2012-February/002596.html"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected ghostscript packages."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:ND/RL:OF/RC:ND");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:ghostscript");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:ghostscript-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:ghostscript-doc");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:ghostscript-gtk");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:oracle:linux:5");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:oracle:linux:6");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2010/07/22");
      script_set_attribute(attribute:"patch_publication_date", value:"2012/02/03");
      script_set_attribute(attribute:"plugin_publication_date", value:"2013/07/12");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Oracle Linux Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/OracleLinux", "Host/RedHat/release", "Host/RedHat/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/OracleLinux")) audit(AUDIT_OS_NOT, "Oracle Linux");
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || !pregmatch(pattern: "Oracle (?:Linux Server|Enterprise Linux)", string:release)) audit(AUDIT_OS_NOT, "Oracle Linux");
    os_ver = pregmatch(pattern: "Oracle (?:Linux Server|Enterprise Linux) .*release ([0-9]+(\.[0-9]+)?)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Oracle Linux");
    os_ver = os_ver[1];
    if (! preg(pattern:"^(5|6)([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Oracle Linux 5 / 6", "Oracle Linux " + os_ver);
    
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && "ia64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Oracle Linux", cpu);
    
    flag = 0;
    if (rpm_check(release:"EL5", reference:"ghostscript-8.70-6.el5_7.6")) flag++;
    if (rpm_check(release:"EL5", reference:"ghostscript-devel-8.70-6.el5_7.6")) flag++;
    if (rpm_check(release:"EL5", reference:"ghostscript-gtk-8.70-6.el5_7.6")) flag++;
    
    if (rpm_check(release:"EL6", reference:"ghostscript-8.70-11.el6_2.6")) flag++;
    if (rpm_check(release:"EL6", reference:"ghostscript-devel-8.70-11.el6_2.6")) flag++;
    if (rpm_check(release:"EL6", reference:"ghostscript-doc-8.70-11.el6_2.6")) flag++;
    if (rpm_check(release:"EL6", reference:"ghostscript-gtk-8.70-11.el6_2.6")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());
      else security_hole(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "ghostscript / ghostscript-devel / ghostscript-doc / ghostscript-gtk");
    }
    
  • NASL familyAmazon Linux Local Security Checks
    NASL idALA_ALAS-2012-42.NASL
    descriptionAn integer overflow flaw was found in Ghostscript
    last seen2020-06-01
    modified2020-06-02
    plugin id69649
    published2013-09-04
    reporterThis script is Copyright (C) 2013-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/69649
    titleAmazon Linux AMI : ghostscript (ALAS-2012-42)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from Amazon Linux AMI Security Advisory ALAS-2012-42.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(69649);
      script_version("1.6");
      script_cvs_date("Date: 2018/04/18 15:09:34");
    
      script_cve_id("CVE-2009-3743", "CVE-2010-2055", "CVE-2010-4054", "CVE-2010-4820");
      script_xref(name:"ALAS", value:"2012-42");
      script_xref(name:"RHSA", value:"2012:0095");
    
      script_name(english:"Amazon Linux AMI : ghostscript (ALAS-2012-42)");
      script_summary(english:"Checks rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Amazon Linux AMI host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "An integer overflow flaw was found in Ghostscript's TrueType bytecode
    interpreter. An attacker could create a specially crafted PostScript
    or PDF file that, when interpreted, could cause Ghostscript to crash
    or, potentially, execute arbitrary code. (CVE-2009-3743)
    
    It was found that Ghostscript always tried to read Ghostscript system
    initialization files from the current working directory before
    checking other directories, even if a search path that did not contain
    the current working directory was specified with the '-I' option, or
    the '-P-' option was used (to prevent the current working directory
    being searched first). If a user ran Ghostscript in an
    attacker-controlled directory containing a system initialization file,
    it could cause Ghostscript to execute arbitrary PostScript code.
    (CVE-2010-2055)
    
    Ghostscript included the current working directory in its library
    search path by default. If a user ran Ghostscript without the '-P-'
    option in an attacker-controlled directory containing a specially
    crafted PostScript library file, it could cause Ghostscript to execute
    arbitrary PostScript code. With this update, Ghostscript no longer
    searches the current working directory for library files by default.
    (CVE-2010-4820)
    
    Note: The fix for CVE-2010-4820 could possibly break existing
    configurations. To use the previous, vulnerable behavior, run
    Ghostscript with the '-P' option (to always search the current working
    directory first).
    
    A flaw was found in the way Ghostscript interpreted PostScript Type 1
    and PostScript Type 2 font files. An attacker could create a specially
    crafted PostScript Type 1 or PostScript Type 2 font file that, when
    interpreted, could cause Ghostscript to crash or, potentially, execute
    arbitrary code. (CVE-2010-4054)"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://alas.aws.amazon.com/ALAS-2012-42.html"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Run 'yum update ghostscript' to update your system."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:amazon:linux:ghostscript");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:amazon:linux:ghostscript-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:amazon:linux:ghostscript-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:amazon:linux:ghostscript-doc");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:amazon:linux");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2012/02/08");
      script_set_attribute(attribute:"plugin_publication_date", value:"2013/09/04");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2013-2018 Tenable Network Security, Inc.");
      script_family(english:"Amazon Linux Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/AmazonLinux/release", "Host/AmazonLinux/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    
    release = get_kb_item("Host/AmazonLinux/release");
    if (isnull(release) || !strlen(release)) audit(AUDIT_OS_NOT, "Amazon Linux");
    os_ver = pregmatch(pattern: "^AL(A|\d)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Amazon Linux");
    os_ver = os_ver[1];
    if (os_ver != "A")
    {
      if (os_ver == 'A') os_ver = 'AMI';
      audit(AUDIT_OS_NOT, "Amazon Linux AMI", "Amazon Linux " + os_ver);
    }
    
    if (!get_kb_item("Host/AmazonLinux/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    flag = 0;
    if (rpm_check(release:"ALA", reference:"ghostscript-8.70-11.20.amzn1")) flag++;
    if (rpm_check(release:"ALA", reference:"ghostscript-debuginfo-8.70-11.20.amzn1")) flag++;
    if (rpm_check(release:"ALA", reference:"ghostscript-devel-8.70-11.20.amzn1")) flag++;
    if (rpm_check(release:"ALA", reference:"ghostscript-doc-8.70-11.20.amzn1")) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());
      else security_hole(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "ghostscript / ghostscript-debuginfo / ghostscript-devel / etc");
    }
    
  • NASL familyScientific Linux Local Security Checks
    NASL idSL_20120202_GHOSTSCRIPT_ON_SL5_X.NASL
    descriptionGhostscript is a set of software that provides a PostScript interpreter, a set of C procedures (the Ghostscript library, which implements the graphics capabilities in the PostScript language) and an interpreter for Portable Document Format (PDF) files. An integer overflow flaw was found in Ghostscript
    last seen2020-03-18
    modified2012-08-01
    plugin id61236
    published2012-08-01
    reporterThis script is Copyright (C) 2012-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/61236
    titleScientific Linux Security Update : ghostscript on SL5.x, SL6.x i386/x86_64 (20120202)
  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2012-0095.NASL
    descriptionUpdated ghostscript packages that fix multiple security issues are now available for Red Hat Enterprise Linux 5 and 6. The Red Hat Security Response Team has rated this update as having moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. Ghostscript is a set of software that provides a PostScript interpreter, a set of C procedures (the Ghostscript library, which implements the graphics capabilities in the PostScript language) and an interpreter for Portable Document Format (PDF) files. An integer overflow flaw was found in Ghostscript
    last seen2020-06-01
    modified2020-06-02
    plugin id57809
    published2012-02-03
    reporterThis script is Copyright (C) 2012-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/57809
    titleCentOS 5 / 6 : ghostscript (CESA-2012:0095)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2012-0095.NASL
    descriptionUpdated ghostscript packages that fix multiple security issues are now available for Red Hat Enterprise Linux 5 and 6. The Red Hat Security Response Team has rated this update as having moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. Ghostscript is a set of software that provides a PostScript interpreter, a set of C procedures (the Ghostscript library, which implements the graphics capabilities in the PostScript language) and an interpreter for Portable Document Format (PDF) files. An integer overflow flaw was found in Ghostscript
    last seen2020-04-16
    modified2012-02-03
    plugin id57822
    published2012-02-03
    reporterThis script is Copyright (C) 2012-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/57822
    titleRHEL 5 / 6 : ghostscript (RHSA-2012:0095)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_GHOSTSCRIPT-FONTS-OTHER-8063.NASL
    descriptionThis update of ghostscript fixes two security issues : - Off-by-one error in the TrueType bytecode interpreter in Ghostscript in SUSE Linux Enterprise 10 and 11 products allows remote attackers to cause a denial of service (heap memory corruption) via a malformed TrueType font in a document. (CVE-2009-3743) - The gs_type2_interpret function in Ghostscript allows remote attackers to cause a denial of service (incorrect pointer dereference and application crash) via crafted font data in a compressed data stream. (CVE-2010-4054)
    last seen2020-06-05
    modified2012-04-19
    plugin id58791
    published2012-04-19
    reporterThis script is Copyright (C) 2012-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/58791
    titleSuSE 10 Security Update : ghostscript (ZYPP Patch Number 8063)
  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-1317-1.NASL
    descriptionIt was discovered that Ghostscript did not correctly handle memory allocation when parsing certain malformed JPEG-2000 images. If a user or automated system were tricked into opening a specially crafted image, an attacker could cause a denial of service and possibly execute arbitrary code with user privileges. (CVE-2008-3520) It was discovered that Ghostscript did not correctly handle certain formatting operations when parsing JPEG-2000 images. If a user or automated system were tricked into opening a specially crafted image, an attacker could cause a denial of service and possibly execute arbitrary code with user privileges. (CVE-2008-3522) It was discovered that Ghostscript incorrectly handled certain malformed TrueType fonts. If a user or automated system were tricked into opening a document containing a specially crafted font, an attacker could cause a denial of service and possibly execute arbitrary code with user privileges. This issue only affected Ubuntu 8.04 LTS. (CVE-2009-3743) It was discovered that Ghostscript incorrectly handled certain malformed Type 2 fonts. If a user or automated system were tricked into opening a document containing a specially crafted font, an attacker could cause a denial of service and possibly execute arbitrary code with user privileges. This issue only affected Ubuntu 8.04 LTS. (CVE-2010-4054) Jonathan Foote discovered that Ghostscript incorrectly handled certain malformed JPEG-2000 image files. If a user or automated system were tricked into opening a specially crafted JPEG-2000 image file, an attacker could cause Ghostscript to crash or possibly execute arbitrary code with user privileges. (CVE-2011-4516, CVE-2011-4517). Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id57436
    published2012-01-05
    reporterUbuntu Security Notice (C) 2012-2019 Canonical, Inc. / NASL script (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/57436
    titleUbuntu 8.04 LTS / 10.04 LTS / 10.10 : ghostscript vulnerabilities (USN-1317-1)

Redhat

advisories
rhsa
idRHSA-2012:0095
rpms
  • ghostscript-0:8.70-11.el6_2.6
  • ghostscript-0:8.70-6.el5_7.6
  • ghostscript-debuginfo-0:8.70-11.el6_2.6
  • ghostscript-debuginfo-0:8.70-6.el5_7.6
  • ghostscript-devel-0:8.70-11.el6_2.6
  • ghostscript-devel-0:8.70-6.el5_7.6
  • ghostscript-doc-0:8.70-11.el6_2.6
  • ghostscript-gtk-0:8.70-11.el6_2.6
  • ghostscript-gtk-0:8.70-6.el5_7.6