Vulnerabilities > CVE-2010-4820 - Code Injection vulnerability in Ghostscript 8.62

047910
CVSS 4.4 - MEDIUM
Attack vector
LOCAL
Attack complexity
MEDIUM
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
PARTIAL
Availability impact
PARTIAL
local
ghostscript
CWE-94
nessus

Summary

Untrusted search path vulnerability in Ghostscript 8.62 allows local users to execute arbitrary PostScript code via a Trojan horse Postscript library file in Encoding/ under the current working directory, a different vulnerability than CVE-2010-2055.

Vulnerable Configurations

Part Description Count
Application
Ghostscript
1

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Leverage Executable Code in Non-Executable Files
    An attack of this type exploits a system's trust in configuration and resource files, when the executable loads the resource (such as an image file or configuration file) the attacker has modified the file to either execute malicious code directly or manipulate the target process (e.g. application server) to execute based on the malicious configuration parameters. Since systems are increasingly interrelated mashing up resources from local and remote sources the possibility of this attack occurring is high. The attack can be directed at a client system, such as causing buffer overrun through loading seemingly benign image files, as in Microsoft Security Bulletin MS04-028 where specially crafted JPEG files could cause a buffer overrun once loaded into the browser. Another example targets clients reading pdf files. In this case the attacker simply appends javascript to the end of a legitimate url for a pdf (http://www.gnucitizen.org/blog/danger-danger-danger/) http://path/to/pdf/file.pdf#whatever_name_you_want=javascript:your_code_here The client assumes that they are reading a pdf, but the attacker has modified the resource and loaded executable javascript into the client's browser process. The attack can also target server processes. The attacker edits the resource or configuration file, for example a web.xml file used to configure security permissions for a J2EE app server, adding role name "public" grants all users with the public role the ability to use the administration functionality. The server trusts its configuration file to be correct, but when they are manipulated, the attacker gains full control.
  • Manipulating User-Controlled Variables
    This attack targets user controlled variables (DEBUG=1, PHP Globals, and So Forth). An attacker can override environment variables leveraging user-supplied, untrusted query variables directly used on the application server without any data sanitization. In extreme cases, the attacker can change variables controlling the business logic of the application. For instance, in languages like PHP, a number of poorly set default configurations may allow the user to override variables.

Nessus

  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2012-0096.NASL
    descriptionUpdated ghostscript packages that fix two security issues are now available for Red Hat Enterprise Linux 4. The Red Hat Security Response Team has rated this update as having moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. Ghostscript is a set of software that provides a PostScript interpreter, a set of C procedures (the Ghostscript library, which implements the graphics capabilities in the PostScript language) and an interpreter for Portable Document Format (PDF) files. Ghostscript included the current working directory in its library search path by default. If a user ran Ghostscript without the
    last seen2020-06-01
    modified2020-06-02
    plugin id57810
    published2012-02-03
    reporterThis script is Copyright (C) 2012-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/57810
    titleCentOS 4 : ghostscript (CESA-2012:0096)
  • NASL familyOracle Linux Local Security Checks
    NASL idORACLELINUX_ELSA-2012-0095.NASL
    descriptionFrom Red Hat Security Advisory 2012:0095 : Updated ghostscript packages that fix multiple security issues are now available for Red Hat Enterprise Linux 5 and 6. The Red Hat Security Response Team has rated this update as having moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. Ghostscript is a set of software that provides a PostScript interpreter, a set of C procedures (the Ghostscript library, which implements the graphics capabilities in the PostScript language) and an interpreter for Portable Document Format (PDF) files. An integer overflow flaw was found in Ghostscript
    last seen2020-06-01
    modified2020-06-02
    plugin id68450
    published2013-07-12
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/68450
    titleOracle Linux 5 / 6 : ghostscript (ELSA-2012-0095)
  • NASL familyAmazon Linux Local Security Checks
    NASL idALA_ALAS-2012-42.NASL
    descriptionAn integer overflow flaw was found in Ghostscript
    last seen2020-06-01
    modified2020-06-02
    plugin id69649
    published2013-09-04
    reporterThis script is Copyright (C) 2013-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/69649
    titleAmazon Linux AMI : ghostscript (ALAS-2012-42)
  • NASL familyScientific Linux Local Security Checks
    NASL idSL_20120202_GHOSTSCRIPT_ON_SL5_X.NASL
    descriptionGhostscript is a set of software that provides a PostScript interpreter, a set of C procedures (the Ghostscript library, which implements the graphics capabilities in the PostScript language) and an interpreter for Portable Document Format (PDF) files. An integer overflow flaw was found in Ghostscript
    last seen2020-03-18
    modified2012-08-01
    plugin id61236
    published2012-08-01
    reporterThis script is Copyright (C) 2012-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/61236
    titleScientific Linux Security Update : ghostscript on SL5.x, SL6.x i386/x86_64 (20120202)
  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2012-0095.NASL
    descriptionUpdated ghostscript packages that fix multiple security issues are now available for Red Hat Enterprise Linux 5 and 6. The Red Hat Security Response Team has rated this update as having moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. Ghostscript is a set of software that provides a PostScript interpreter, a set of C procedures (the Ghostscript library, which implements the graphics capabilities in the PostScript language) and an interpreter for Portable Document Format (PDF) files. An integer overflow flaw was found in Ghostscript
    last seen2020-06-01
    modified2020-06-02
    plugin id57809
    published2012-02-03
    reporterThis script is Copyright (C) 2012-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/57809
    titleCentOS 5 / 6 : ghostscript (CESA-2012:0095)
  • NASL familyOracle Linux Local Security Checks
    NASL idORACLELINUX_ELSA-2012-0096.NASL
    descriptionFrom Red Hat Security Advisory 2012:0096 : Updated ghostscript packages that fix two security issues are now available for Red Hat Enterprise Linux 4. The Red Hat Security Response Team has rated this update as having moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. Ghostscript is a set of software that provides a PostScript interpreter, a set of C procedures (the Ghostscript library, which implements the graphics capabilities in the PostScript language) and an interpreter for Portable Document Format (PDF) files. Ghostscript included the current working directory in its library search path by default. If a user ran Ghostscript without the
    last seen2020-06-01
    modified2020-06-02
    plugin id68451
    published2013-07-12
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/68451
    titleOracle Linux 4 : ghostscript (ELSA-2012-0096)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2012-0095.NASL
    descriptionUpdated ghostscript packages that fix multiple security issues are now available for Red Hat Enterprise Linux 5 and 6. The Red Hat Security Response Team has rated this update as having moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. Ghostscript is a set of software that provides a PostScript interpreter, a set of C procedures (the Ghostscript library, which implements the graphics capabilities in the PostScript language) and an interpreter for Portable Document Format (PDF) files. An integer overflow flaw was found in Ghostscript
    last seen2020-04-16
    modified2012-02-03
    plugin id57822
    published2012-02-03
    reporterThis script is Copyright (C) 2012-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/57822
    titleRHEL 5 / 6 : ghostscript (RHSA-2012:0095)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2012-0096.NASL
    descriptionUpdated ghostscript packages that fix two security issues are now available for Red Hat Enterprise Linux 4. The Red Hat Security Response Team has rated this update as having moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. Ghostscript is a set of software that provides a PostScript interpreter, a set of C procedures (the Ghostscript library, which implements the graphics capabilities in the PostScript language) and an interpreter for Portable Document Format (PDF) files. Ghostscript included the current working directory in its library search path by default. If a user ran Ghostscript without the
    last seen2020-04-16
    modified2012-02-03
    plugin id57823
    published2012-02-03
    reporterThis script is Copyright (C) 2012-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/57823
    titleRHEL 4 : ghostscript (RHSA-2012:0096)
  • NASL familyScientific Linux Local Security Checks
    NASL idSL_20120202_GHOSTSCRIPT_ON_SL4_X.NASL
    descriptionGhostscript is a set of software that provides a PostScript interpreter, a set of C procedures (the Ghostscript library, which implements the graphics capabilities in the PostScript language) and an interpreter for Portable Document Format (PDF) files. Ghostscript included the current working directory in its library search path by default. If a user ran Ghostscript without the
    last seen2020-03-18
    modified2012-08-01
    plugin id61235
    published2012-08-01
    reporterThis script is Copyright (C) 2012-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/61235
    titleScientific Linux Security Update : ghostscript on SL4.x i386/x86_64 (20120202)

Redhat

advisories
  • bugzilla
    id771853
    titleCVE-2010-4820 ghostscript: CWD included in the default library search path
    oval
    OR
    • commentRed Hat Enterprise Linux must be installed
      ovaloval:com.redhat.rhba:tst:20070304026
    • AND
      • commentRed Hat Enterprise Linux 5 is installed
        ovaloval:com.redhat.rhba:tst:20070331005
      • OR
        • AND
          • commentghostscript-devel is earlier than 0:8.70-6.el5_7.6
            ovaloval:com.redhat.rhsa:tst:20120095001
          • commentghostscript-devel is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20080155013
        • AND
          • commentghostscript-gtk is earlier than 0:8.70-6.el5_7.6
            ovaloval:com.redhat.rhsa:tst:20120095003
          • commentghostscript-gtk is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20080155011
        • AND
          • commentghostscript is earlier than 0:8.70-6.el5_7.6
            ovaloval:com.redhat.rhsa:tst:20120095005
          • commentghostscript is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20080155009
    • AND
      • commentRed Hat Enterprise Linux 6 is installed
        ovaloval:com.redhat.rhba:tst:20111656003
      • OR
        • AND
          • commentghostscript is earlier than 0:8.70-11.el6_2.6
            ovaloval:com.redhat.rhsa:tst:20120095008
          • commentghostscript is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20120095009
        • AND
          • commentghostscript-doc is earlier than 0:8.70-11.el6_2.6
            ovaloval:com.redhat.rhsa:tst:20120095010
          • commentghostscript-doc is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20120095011
        • AND
          • commentghostscript-gtk is earlier than 0:8.70-11.el6_2.6
            ovaloval:com.redhat.rhsa:tst:20120095012
          • commentghostscript-gtk is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20120095013
        • AND
          • commentghostscript-devel is earlier than 0:8.70-11.el6_2.6
            ovaloval:com.redhat.rhsa:tst:20120095014
          • commentghostscript-devel is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20120095015
    rhsa
    idRHSA-2012:0095
    released2012-02-02
    severityModerate
    titleRHSA-2012:0095: ghostscript security update (Moderate)
  • bugzilla
    id771853
    titleCVE-2010-4820 ghostscript: CWD included in the default library search path
    oval
    OR
    • commentRed Hat Enterprise Linux must be installed
      ovaloval:com.redhat.rhba:tst:20070304026
    • AND
      • commentRed Hat Enterprise Linux 4 is installed
        ovaloval:com.redhat.rhba:tst:20070304025
      • OR
        • AND
          • commentghostscript-gtk is earlier than 0:7.07-33.13.el4
            ovaloval:com.redhat.rhsa:tst:20120096001
          • commentghostscript-gtk is signed with Red Hat master key
            ovaloval:com.redhat.rhsa:tst:20080155006
        • AND
          • commentghostscript-devel is earlier than 0:7.07-33.13.el4
            ovaloval:com.redhat.rhsa:tst:20120096003
          • commentghostscript-devel is signed with Red Hat master key
            ovaloval:com.redhat.rhsa:tst:20080155002
        • AND
          • commentghostscript is earlier than 0:7.07-33.13.el4
            ovaloval:com.redhat.rhsa:tst:20120096005
          • commentghostscript is signed with Red Hat master key
            ovaloval:com.redhat.rhsa:tst:20080155004
    rhsa
    idRHSA-2012:0096
    released2012-02-02
    severityModerate
    titleRHSA-2012:0096: ghostscript security update (Moderate)
rpms
  • ghostscript-0:8.70-11.el6_2.6
  • ghostscript-0:8.70-6.el5_7.6
  • ghostscript-debuginfo-0:8.70-11.el6_2.6
  • ghostscript-debuginfo-0:8.70-6.el5_7.6
  • ghostscript-devel-0:8.70-11.el6_2.6
  • ghostscript-devel-0:8.70-6.el5_7.6
  • ghostscript-doc-0:8.70-11.el6_2.6
  • ghostscript-gtk-0:8.70-11.el6_2.6
  • ghostscript-gtk-0:8.70-6.el5_7.6
  • ghostscript-0:7.07-33.13.el4
  • ghostscript-debuginfo-0:7.07-33.13.el4
  • ghostscript-devel-0:7.07-33.13.el4
  • ghostscript-gtk-0:7.07-33.13.el4