Full Disclosure mailing list archives

[ GLSA 200803-14 ] Ghostscript: Buffer overflow


From: Pierre-Yves Rofes <py () gentoo org>
Date: Sat, 08 Mar 2008 19:57:37 +0100

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 200803-14
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                            http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

  Severity: Normal
     Title: Ghostscript: Buffer overflow
      Date: March 08, 2008
      Bugs: #208999
        ID: 200803-14

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

A stack-based buffer overflow has been discovered in Ghostscript,
allowing arbitrary code execution.

Background
==========

Ghostscript is a suite of software based on an interpreter for
PostScript and PDF.

Affected packages
=================

    -------------------------------------------------------------------
     Package                   /   Vulnerable   /           Unaffected
    -------------------------------------------------------------------
  1  app-text/ghostscript-esp      < 8.15.4-r1            >= 8.15.4-r1
  2  app-text/ghostscript-gpl       < 8.61-r3               >= 8.61-r3
  3  app-text/ghostscript-gnu      < 8.60.0-r2            >= 8.60.0-r2
    -------------------------------------------------------------------
     3 affected packages on all of their supported architectures.
    -------------------------------------------------------------------

Description
===========

Chris Evans (Google Security) discovered a stack-based buffer overflow
within the zseticcspace() function in the file zicc.c when processing a
PostScript file containing a long "Range" array in a .seticcscpate
operator.

Impact
======

A remote attacker could exploit this vulnerability by enticing a user
to open a specially crafted PostScript file, which could possibly lead
to the execution of arbitrary code or a Denial of Service.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All Ghostscript ESP users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot --verbose
">=app-text/ghostscript-esp-8.15.4-r1"

All Ghostscript GPL users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot --verbose ">=app-text/ghostscript-gpl-8.61-r3"

All Ghostscript GNU users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot --verbose
">=app-text/ghostscript-gnu-8.60.0-r2"

References
==========

  [ 1 ] CVE-2008-0411
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-0411

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

  http://security.gentoo.org/glsa/glsa-200803-14.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security () gentoo org or alternatively, you may file a bug at
http://bugs.gentoo.org.

License
=======

Copyright 2008 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.7 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org

iD8DBQFH0uGhuhJ+ozIKI5gRAgVTAJwLRnRiWNfyNb/A7MCpSyt+SWckvQCeIkz2
Qb3ry7zddKcpZa4ecmV5Fas=
=ealP
-----END PGP SIGNATURE-----

_______________________________________________
Full-Disclosure - We believe in it.
Charter: http://lists.grok.org.uk/full-disclosure-charter.html
Hosted and sponsored by Secunia - http://secunia.com/


Current thread: