exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2012-0095-01

Red Hat Security Advisory 2012-0095-01
Posted Feb 3, 2012
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2012-0095-01 - Ghostscript is a set of software that provides a PostScript interpreter, a set of C procedures and an interpreter for Portable Document Format files. An integer overflow flaw was found in Ghostscript's TrueType bytecode interpreter. An attacker could create a specially-crafted PostScript or PDF file that, when interpreted, could cause Ghostscript to crash or, potentially, execute arbitrary code. It was found that Ghostscript always tried to read Ghostscript system initialization files from the current working directory before checking other directories, even if a search path that did not contain the current working directory was specified with the "-I" option, or the "-P-" option was used. If a user ran Ghostscript in an attacker-controlled directory containing a system initialization file, it could cause Ghostscript to execute arbitrary PostScript code.

tags | advisory, overflow, arbitrary
systems | linux, redhat
advisories | CVE-2009-3743, CVE-2010-2055, CVE-2010-4054, CVE-2010-4820
SHA-256 | e6888517744a038247ddcec36a31a2483e8893d5f08cc6726fef676d829fd42b

Red Hat Security Advisory 2012-0095-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: ghostscript security update
Advisory ID: RHSA-2012:0095-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2012-0095.html
Issue date: 2012-02-02
CVE Names: CVE-2009-3743 CVE-2010-2055 CVE-2010-4054
CVE-2010-4820
=====================================================================

1. Summary:

Updated ghostscript packages that fix multiple security issues are now
available for Red Hat Enterprise Linux 5 and 6.

The Red Hat Security Response Team has rated this update as having moderate
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.

2. Relevant releases/architectures:

RHEL Desktop Workstation (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64

3. Description:

Ghostscript is a set of software that provides a PostScript interpreter, a
set of C procedures (the Ghostscript library, which implements the graphics
capabilities in the PostScript language) and an interpreter for Portable
Document Format (PDF) files.

An integer overflow flaw was found in Ghostscript's TrueType bytecode
interpreter. An attacker could create a specially-crafted PostScript or PDF
file that, when interpreted, could cause Ghostscript to crash or,
potentially, execute arbitrary code. (CVE-2009-3743)

It was found that Ghostscript always tried to read Ghostscript system
initialization files from the current working directory before checking
other directories, even if a search path that did not contain the current
working directory was specified with the "-I" option, or the "-P-" option
was used (to prevent the current working directory being searched first).
If a user ran Ghostscript in an attacker-controlled directory containing a
system initialization file, it could cause Ghostscript to execute arbitrary
PostScript code. (CVE-2010-2055)

Ghostscript included the current working directory in its library search
path by default. If a user ran Ghostscript without the "-P-" option in an
attacker-controlled directory containing a specially-crafted PostScript
library file, it could cause Ghostscript to execute arbitrary PostScript
code. With this update, Ghostscript no longer searches the current working
directory for library files by default. (CVE-2010-4820)

Note: The fix for CVE-2010-4820 could possibly break existing
configurations. To use the previous, vulnerable behavior, run Ghostscript
with the "-P" option (to always search the current working directory
first).

A flaw was found in the way Ghostscript interpreted PostScript Type 1 and
PostScript Type 2 font files. An attacker could create a specially-crafted
PostScript Type 1 or PostScript Type 2 font file that, when interpreted,
could cause Ghostscript to crash or, potentially, execute arbitrary code.
(CVE-2010-4054)

Users of Ghostscript are advised to upgrade to these updated packages,
which contain backported patches to correct these issues.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/kb/docs/DOC-11259

5. Bugs fixed (http://bugzilla.redhat.com/):

599564 - CVE-2010-2055 ghostscript: gs_init.ps searched in current directory despite -P-
627902 - CVE-2009-3743 ghostscript: TrueType bytecode intepreter integer overflow or wraparound
646086 - CVE-2010-4054 ghostscript: glyph data access improper input validation
771853 - CVE-2010-4820 ghostscript: CWD included in the default library search path

6. Package List:

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/ghostscript-8.70-6.el5_7.6.src.rpm

i386:
ghostscript-8.70-6.el5_7.6.i386.rpm
ghostscript-debuginfo-8.70-6.el5_7.6.i386.rpm
ghostscript-gtk-8.70-6.el5_7.6.i386.rpm

x86_64:
ghostscript-8.70-6.el5_7.6.i386.rpm
ghostscript-8.70-6.el5_7.6.x86_64.rpm
ghostscript-debuginfo-8.70-6.el5_7.6.i386.rpm
ghostscript-debuginfo-8.70-6.el5_7.6.x86_64.rpm
ghostscript-gtk-8.70-6.el5_7.6.x86_64.rpm

RHEL Desktop Workstation (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/ghostscript-8.70-6.el5_7.6.src.rpm

i386:
ghostscript-debuginfo-8.70-6.el5_7.6.i386.rpm
ghostscript-devel-8.70-6.el5_7.6.i386.rpm

x86_64:
ghostscript-debuginfo-8.70-6.el5_7.6.i386.rpm
ghostscript-debuginfo-8.70-6.el5_7.6.x86_64.rpm
ghostscript-devel-8.70-6.el5_7.6.i386.rpm
ghostscript-devel-8.70-6.el5_7.6.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/ghostscript-8.70-6.el5_7.6.src.rpm

i386:
ghostscript-8.70-6.el5_7.6.i386.rpm
ghostscript-debuginfo-8.70-6.el5_7.6.i386.rpm
ghostscript-devel-8.70-6.el5_7.6.i386.rpm
ghostscript-gtk-8.70-6.el5_7.6.i386.rpm

ia64:
ghostscript-8.70-6.el5_7.6.ia64.rpm
ghostscript-debuginfo-8.70-6.el5_7.6.ia64.rpm
ghostscript-devel-8.70-6.el5_7.6.ia64.rpm
ghostscript-gtk-8.70-6.el5_7.6.ia64.rpm

ppc:
ghostscript-8.70-6.el5_7.6.ppc.rpm
ghostscript-8.70-6.el5_7.6.ppc64.rpm
ghostscript-debuginfo-8.70-6.el5_7.6.ppc.rpm
ghostscript-debuginfo-8.70-6.el5_7.6.ppc64.rpm
ghostscript-devel-8.70-6.el5_7.6.ppc.rpm
ghostscript-devel-8.70-6.el5_7.6.ppc64.rpm
ghostscript-gtk-8.70-6.el5_7.6.ppc.rpm

s390x:
ghostscript-8.70-6.el5_7.6.s390.rpm
ghostscript-8.70-6.el5_7.6.s390x.rpm
ghostscript-debuginfo-8.70-6.el5_7.6.s390.rpm
ghostscript-debuginfo-8.70-6.el5_7.6.s390x.rpm
ghostscript-devel-8.70-6.el5_7.6.s390.rpm
ghostscript-devel-8.70-6.el5_7.6.s390x.rpm
ghostscript-gtk-8.70-6.el5_7.6.s390x.rpm

x86_64:
ghostscript-8.70-6.el5_7.6.i386.rpm
ghostscript-8.70-6.el5_7.6.x86_64.rpm
ghostscript-debuginfo-8.70-6.el5_7.6.i386.rpm
ghostscript-debuginfo-8.70-6.el5_7.6.x86_64.rpm
ghostscript-devel-8.70-6.el5_7.6.i386.rpm
ghostscript-devel-8.70-6.el5_7.6.x86_64.rpm
ghostscript-gtk-8.70-6.el5_7.6.x86_64.rpm

Red Hat Enterprise Linux Desktop (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/ghostscript-8.70-11.el6_2.6.src.rpm

i386:
ghostscript-8.70-11.el6_2.6.i686.rpm
ghostscript-debuginfo-8.70-11.el6_2.6.i686.rpm

x86_64:
ghostscript-8.70-11.el6_2.6.i686.rpm
ghostscript-8.70-11.el6_2.6.x86_64.rpm
ghostscript-debuginfo-8.70-11.el6_2.6.i686.rpm
ghostscript-debuginfo-8.70-11.el6_2.6.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/ghostscript-8.70-11.el6_2.6.src.rpm

i386:
ghostscript-debuginfo-8.70-11.el6_2.6.i686.rpm
ghostscript-devel-8.70-11.el6_2.6.i686.rpm
ghostscript-doc-8.70-11.el6_2.6.i686.rpm
ghostscript-gtk-8.70-11.el6_2.6.i686.rpm

x86_64:
ghostscript-debuginfo-8.70-11.el6_2.6.i686.rpm
ghostscript-debuginfo-8.70-11.el6_2.6.x86_64.rpm
ghostscript-devel-8.70-11.el6_2.6.i686.rpm
ghostscript-devel-8.70-11.el6_2.6.x86_64.rpm
ghostscript-doc-8.70-11.el6_2.6.x86_64.rpm
ghostscript-gtk-8.70-11.el6_2.6.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/ghostscript-8.70-11.el6_2.6.src.rpm

x86_64:
ghostscript-8.70-11.el6_2.6.i686.rpm
ghostscript-8.70-11.el6_2.6.x86_64.rpm
ghostscript-debuginfo-8.70-11.el6_2.6.i686.rpm
ghostscript-debuginfo-8.70-11.el6_2.6.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/ghostscript-8.70-11.el6_2.6.src.rpm

x86_64:
ghostscript-debuginfo-8.70-11.el6_2.6.i686.rpm
ghostscript-debuginfo-8.70-11.el6_2.6.x86_64.rpm
ghostscript-devel-8.70-11.el6_2.6.i686.rpm
ghostscript-devel-8.70-11.el6_2.6.x86_64.rpm
ghostscript-doc-8.70-11.el6_2.6.x86_64.rpm
ghostscript-gtk-8.70-11.el6_2.6.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/ghostscript-8.70-11.el6_2.6.src.rpm

i386:
ghostscript-8.70-11.el6_2.6.i686.rpm
ghostscript-debuginfo-8.70-11.el6_2.6.i686.rpm

ppc64:
ghostscript-8.70-11.el6_2.6.ppc.rpm
ghostscript-8.70-11.el6_2.6.ppc64.rpm
ghostscript-debuginfo-8.70-11.el6_2.6.ppc.rpm
ghostscript-debuginfo-8.70-11.el6_2.6.ppc64.rpm

s390x:
ghostscript-8.70-11.el6_2.6.s390.rpm
ghostscript-8.70-11.el6_2.6.s390x.rpm
ghostscript-debuginfo-8.70-11.el6_2.6.s390.rpm
ghostscript-debuginfo-8.70-11.el6_2.6.s390x.rpm

x86_64:
ghostscript-8.70-11.el6_2.6.i686.rpm
ghostscript-8.70-11.el6_2.6.x86_64.rpm
ghostscript-debuginfo-8.70-11.el6_2.6.i686.rpm
ghostscript-debuginfo-8.70-11.el6_2.6.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/ghostscript-8.70-11.el6_2.6.src.rpm

i386:
ghostscript-debuginfo-8.70-11.el6_2.6.i686.rpm
ghostscript-devel-8.70-11.el6_2.6.i686.rpm
ghostscript-doc-8.70-11.el6_2.6.i686.rpm
ghostscript-gtk-8.70-11.el6_2.6.i686.rpm

ppc64:
ghostscript-debuginfo-8.70-11.el6_2.6.ppc.rpm
ghostscript-debuginfo-8.70-11.el6_2.6.ppc64.rpm
ghostscript-devel-8.70-11.el6_2.6.ppc.rpm
ghostscript-devel-8.70-11.el6_2.6.ppc64.rpm
ghostscript-doc-8.70-11.el6_2.6.ppc64.rpm
ghostscript-gtk-8.70-11.el6_2.6.ppc64.rpm

s390x:
ghostscript-debuginfo-8.70-11.el6_2.6.s390.rpm
ghostscript-debuginfo-8.70-11.el6_2.6.s390x.rpm
ghostscript-devel-8.70-11.el6_2.6.s390.rpm
ghostscript-devel-8.70-11.el6_2.6.s390x.rpm
ghostscript-doc-8.70-11.el6_2.6.s390x.rpm
ghostscript-gtk-8.70-11.el6_2.6.s390x.rpm

x86_64:
ghostscript-debuginfo-8.70-11.el6_2.6.i686.rpm
ghostscript-debuginfo-8.70-11.el6_2.6.x86_64.rpm
ghostscript-devel-8.70-11.el6_2.6.i686.rpm
ghostscript-devel-8.70-11.el6_2.6.x86_64.rpm
ghostscript-doc-8.70-11.el6_2.6.x86_64.rpm
ghostscript-gtk-8.70-11.el6_2.6.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/ghostscript-8.70-11.el6_2.6.src.rpm

i386:
ghostscript-8.70-11.el6_2.6.i686.rpm
ghostscript-debuginfo-8.70-11.el6_2.6.i686.rpm

x86_64:
ghostscript-8.70-11.el6_2.6.i686.rpm
ghostscript-8.70-11.el6_2.6.x86_64.rpm
ghostscript-debuginfo-8.70-11.el6_2.6.i686.rpm
ghostscript-debuginfo-8.70-11.el6_2.6.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/ghostscript-8.70-11.el6_2.6.src.rpm

i386:
ghostscript-debuginfo-8.70-11.el6_2.6.i686.rpm
ghostscript-devel-8.70-11.el6_2.6.i686.rpm
ghostscript-doc-8.70-11.el6_2.6.i686.rpm
ghostscript-gtk-8.70-11.el6_2.6.i686.rpm

x86_64:
ghostscript-debuginfo-8.70-11.el6_2.6.i686.rpm
ghostscript-debuginfo-8.70-11.el6_2.6.x86_64.rpm
ghostscript-devel-8.70-11.el6_2.6.i686.rpm
ghostscript-devel-8.70-11.el6_2.6.x86_64.rpm
ghostscript-doc-8.70-11.el6_2.6.x86_64.rpm
ghostscript-gtk-8.70-11.el6_2.6.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2009-3743.html
https://www.redhat.com/security/data/cve/CVE-2010-2055.html
https://www.redhat.com/security/data/cve/CVE-2010-4054.html
https://www.redhat.com/security/data/cve/CVE-2010-4820.html
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2012 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD4DBQFPKxQeXlSAg2UNWIIRArqLAJYndAdU+gEQ5Ki//vi/wh7KgAtYAJ9NwToi
Ov6GX/QA+l4EOfr9Yj/1Qg==
=6sZd
-----END PGP SIGNATURE-----


--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close