![]() |
Home ▼ Bookkeeping
Online ▼ Security
Audits ▼
Managed
DNS ▼
About
Order
FAQ
Acceptable Use Policy
Dynamic DNS Clients
Configure Domains Dyanmic DNS Update Password Network
Monitor ▼
Enterprise Package
Advanced Package
Standard Package
Free Trial
FAQ
Price/Feature Summary
Order/Renew
Examples
Configure/Status Alert Profiles | ||
Test ID: | 1.3.6.1.4.1.25623.1.0.120257 |
Category: | Amazon Linux Local Security Checks |
Title: | Amazon Linux: Security Advisory (ALAS-2012-42) |
Summary: | The remote host is missing an update for the 'ghostscript' package(s) announced via the ALAS-2012-42 advisory. |
Description: | Summary: The remote host is missing an update for the 'ghostscript' package(s) announced via the ALAS-2012-42 advisory. Vulnerability Insight: An integer overflow flaw was found in Ghostscript's TrueType bytecode interpreter. An attacker could create a specially-crafted PostScript or PDF file that, when interpreted, could cause Ghostscript to crash or, potentially, execute arbitrary code. (CVE-2009-3743) It was found that Ghostscript always tried to read Ghostscript system initialization files from the current working directory before checking other directories, even if a search path that did not contain the current working directory was specified with the '-I' option, or the '-P-' option was used (to prevent the current working directory being searched first). If a user ran Ghostscript in an attacker-controlled directory containing a system initialization file, it could cause Ghostscript to execute arbitrary PostScript code. (CVE-2010-2055) Ghostscript included the current working directory in its library search path by default. If a user ran Ghostscript without the '-P-' option in an attacker-controlled directory containing a specially-crafted PostScript library file, it could cause Ghostscript to execute arbitrary PostScript code. With this update, Ghostscript no longer searches the current working directory for library files by default. (CVE-2010-4820) Note: The fix for CVE-2010-4820 could possibly break existing configurations. To use the previous, vulnerable behavior, run Ghostscript with the '-P' option (to always search the current working directory first). A flaw was found in the way Ghostscript interpreted PostScript Type 1 and PostScript Type 2 font files. An attacker could create a specially-crafted PostScript Type 1 or PostScript Type 2 font file that, when interpreted, could cause Ghostscript to crash or, potentially, execute arbitrary code. (CVE-2010-4054) Affected Software/OS: 'ghostscript' package(s) on Amazon Linux. Solution: Please install the updated package(s). CVSS Score: 9.3 CVSS Vector: AV:N/AC:M/Au:N/C:C/I:C/A:C |
Cross-Ref: |
Common Vulnerability Exposure (CVE) ID: CVE-2009-3743 Bugtraq: 20101125 TSSA-2010-01 Ghostscript library Ins_MINDEX() integer overflow and heap corruption (Google Search) http://www.securityfocus.com/archive/1/514892/100/0/threaded CERT/CC vulnerability note: VU#644319 http://www.kb.cert.org/vuls/id/644319 http://security.gentoo.org/glsa/glsa-201412-17.xml http://www.kb.cert.org/vuls/id/JALR-87YGN8 RedHat Security Advisories: RHSA-2012:0095 https://rhn.redhat.com/errata/RHSA-2012-0095.html http://www.securitytracker.com/id?1024785 Common Vulnerability Exposure (CVE) ID: CVE-2010-2055 20100522 Ghostscript 8.64 executes random code at startup http://www.securityfocus.com/archive/1/511433 20100526 Re: Ghostscript 8.64 executes random code at startup http://www.securityfocus.com/archive/1/511472 http://www.securityfocus.com/archive/1/511474 http://www.securityfocus.com/archive/1/511476 40452 http://secunia.com/advisories/40452 40475 http://secunia.com/advisories/40475 40532 http://secunia.com/advisories/40532 66247 http://www.osvdb.org/66247 ADV-2010-1757 http://www.vupen.com/english/advisories/2010/1757 FEDORA-2010-10642 http://lists.fedoraproject.org/pipermail/package-announce/2010-July/043948.html FEDORA-2010-10660 http://lists.fedoraproject.org/pipermail/package-announce/2010-July/043913.html GLSA-201412-17 RHSA-2012:0095 SUSE-SR:2010:014 http://lists.opensuse.org/opensuse-security-announce/2010-08/msg00001.html http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=583183 http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=583316 http://bugs.ghostscript.com/show_bug.cgi?id=691339 http://bugs.ghostscript.com/show_bug.cgi?id=691350 http://savannah.gnu.org/forum/forum.php?forum_id=6368 https://bugzilla.novell.com/show_bug.cgi?id=608071 https://bugzilla.redhat.com/show_bug.cgi?id=599564 Common Vulnerability Exposure (CVE) ID: CVE-2010-4054 CERT/CC vulnerability note: VU#538191 http://www.kb.cert.org/vuls/id/538191 http://ghostscript.com/pipermail/gs-cvs/2010-January/010333.html RedHat Security Advisories: RHSA-2012:0096 http://rhn.redhat.com/errata/RHSA-2012-0096.html Common Vulnerability Exposure (CVE) ID: CVE-2010-4820 51847 http://www.securityfocus.com/bid/51847 http://rhn.redhat.com/errata/RHSA-2012-0095.html RHSA-2012:0096 [oss-security] 20120104 Re: CVE request: ghostscript: system initialization file uncontrolled search path element http://www.openwall.com/lists/oss-security/2012/01/04/7 https://bugzilla.redhat.com/show_bug.cgi?id=771853 |
Copyright | Copyright (C) 2015 Greenbone AG |
This is only one of 145615 vulnerability tests in our test suite. Find out more about running a complete security audit. To run a free test of this vulnerability against your system, register below. |