TUCoPS :: Linux :: Gentoo :: va2962.htm

Ghostscript: User-assisted execution of arbitrary code
Ghostscript: User-assisted execution of arbitrary code
Ghostscript: User-assisted execution of arbitrary code



This is an OpenPGP/MIME signed message (RFC 2440 and 3156)
--------------enigC1E7A0A98ADCD88337115B29
Content-Type: text/plain; charset=ISO-8859-1
Content-Transfer-Encoding: quoted-printable

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 200903-37
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/ 
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

  Severity: Normal
     Title: Ghostscript: User-assisted execution of arbitrary code
      Date: March 23, 2009
      Bugs: #261087
        ID: 200903-37

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
=======
Multiple integer overflows in the Ghostscript ICC library might allow
for user-assisted execution of arbitrary code.

Background
=========
Ghostscript is an interpreter for the PostScript language and the
Portable Document Format (PDF).

Affected packages
================
    -------------------------------------------------------------------
     Package                   /   Vulnerable   /           Unaffected
    -------------------------------------------------------------------
  1  app-text/ghostscript-gpl       < 8.64-r2               >= 8.64-r2
  2  app-text/ghostscript-gnu       < 8.62.0                 >= 8.62.0
  3  app-text/ghostscript-esp     <= 8.15.4-r1             Vulnerable!
    -------------------------------------------------------------------
     NOTE: Certain packages are still vulnerable. Users should migrate
           to another package if one is available or wait for the
           existing packages to be marked stable by their
           architecture maintainers.
    -------------------------------------------------------------------
     3 affected packages on all of their supported architectures.
    -------------------------------------------------------------------

Description
==========
Jan Lieskovsky from the Red Hat Security Response Team discovered the
following vulnerabilities in Ghostscript's ICC Library:

* Multiple integer overflows (CVE-2009-0583).

* Multiple insufficient bounds checks on certain variable sizes
  (CVE-2009-0584).

Impact
=====
A remote attacker could entice a user to open a specially crafted
PostScript file containing images and a malicious ICC profile, possibly
resulting in the execution of arbitrary code with the privileges of the
user running the application.

Workaround
=========
There is no known workaround at this time.

Resolution
=========
All GPL Ghostscript users should upgrade to the latest version:

 # emerge --sync
 # emerge --ask --oneshot --verbose ">=app-text/ghostscript-gpl-8.64-r2"

All GNU Ghostscript users should upgrade to the latest version:

 # emerge --sync
 # emerge --ask --oneshot --verbose ">=app-text/ghostscript-gnu-8.62.0"

We recommend that users unmerge ESP Ghostscript and use GPL or GNU
Ghostscript instead:

 # emerge --unmerge "app-text/ghostscript-esp"

For installation instructions, see above.

References
=========
  [ 1 ] CVE-2009-0583
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0583 
  [ 2 ] CVE-2009-0584
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0584 

Availability
===========
This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-200903-37.xml 

Concerns?
========
Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at 
http://bugs.gentoo.org. 

License
======
Copyright 2009 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5 




--------------enigC1E7A0A98ADCD88337115B29
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.9 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org 

iEYEARECAAYFAknIDlgACgkQuhJ+ozIKI5jbhACePuEc+fmdRVeBOvFy6g5KV2Zx
t+cAnA45pUCl7ZONofA8a0beBcKguPUs
=qCzP
-----END PGP SIGNATURE-----

--------------enigC1E7A0A98ADCD88337115B29--

TUCoPS is optimized to look best in Firefox® on a widescreen monitor (1440x900 or better).
Site design & layout copyright © 1986-2024 AOH