Vulnerability   
Search   
    Search 324607 CVE descriptions
and 145615 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.880883
Category:CentOS Local Security Checks
Title:CentOS Update for ghostscript CESA-2009:0420 centos3 i386
Summary:The remote host is missing an update for the 'ghostscript'; package(s) announced via the referenced advisory.
Description:Summary:
The remote host is missing an update for the 'ghostscript'
package(s) announced via the referenced advisory.

Vulnerability Insight:
Ghostscript is a set of software that provides a PostScript interpreter, a
set of C procedures (the Ghostscript library, which implements the graphics
capabilities in the PostScript language) and an interpreter for Portable
Document Format (PDF) files.

It was discovered that the Red Hat Security Advisory RHSA-2009:0345 did not
address all possible integer overflow flaws in Ghostscript's International
Color Consortium Format library (icclib). Using specially-crafted ICC
profiles, an attacker could create a malicious PostScript or PDF file with
embedded images that could cause Ghostscript to crash or, potentially,
execute arbitrary code when opened. (CVE-2009-0792)

A missing boundary check was found in Ghostscript's CCITTFax decoding
filter. An attacker could create a specially-crafted PostScript or PDF file
that could cause Ghostscript to crash or, potentially, execute arbitrary
code when opened. (CVE-2007-6725)

Users of ghostscript are advised to upgrade to these updated packages,
which contain backported patches to correct these issues.

Affected Software/OS:
ghostscript on CentOS 3

Solution:
Please install the updated packages.

CVSS Score:
9.3

CVSS Vector:
AV:N/AC:M/Au:N/C:C/I:C/A:C

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2007-6725
BugTraq ID: 34337
http://www.securityfocus.com/bid/34337
Bugtraq: 20090417 rPSA-2009-0060-1 ghostscript (Google Search)
http://www.securityfocus.com/archive/1/502757/100/0/threaded
http://www.mail-archive.com/fedora-package-announce@redhat.com/msg11830.html
http://www.mandriva.com/security/advisories?name=MDVSA-2009:095
http://www.mandriva.com/security/advisories?name=MDVSA-2009:096
http://www.openwall.com/lists/oss-security/2009/04/01/10
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9507
http://www.redhat.com/support/errata/RHSA-2009-0420.html
http://www.redhat.com/support/errata/RHSA-2009-0421.html
http://secunia.com/advisories/34726
http://secunia.com/advisories/34729
http://secunia.com/advisories/34732
http://secunia.com/advisories/35416
http://secunia.com/advisories/35559
http://secunia.com/advisories/35569
http://sunsolve.sun.com/search/document.do?assetkey=1-26-262288-1
SuSE Security Announcement: SUSE-SR:2009:011 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2009-06/msg00003.html
https://usn.ubuntu.com/757-1/
http://www.vupen.com/english/advisories/2009/1708
Common Vulnerability Exposure (CVE) ID: CVE-2009-0792
20090417 rPSA-2009-0060-1 ghostscript
262288
34373
http://secunia.com/advisories/34373
34667
http://secunia.com/advisories/34667
34711
http://secunia.com/advisories/34711
34726
34729
34732
35416
35559
35569
ADV-2009-1708
FEDORA-2009-3430
https://www.redhat.com/archives/fedora-package-announce/2009-April/msg00211.html
FEDORA-2009-3435
https://www.redhat.com/archives/fedora-package-announce/2009-April/msg00217.html
FEDORA-2009-3709
https://www.redhat.com/archives/fedora-package-announce/2009-April/msg00460.html
FEDORA-2009-3710
https://www.redhat.com/archives/fedora-package-announce/2009-April/msg00461.html
GLSA-201412-17
http://security.gentoo.org/glsa/glsa-201412-17.xml
MDVSA-2009:095
MDVSA-2009:096
RHSA-2009:0420
RHSA-2009:0421
SUSE-SR:2009:009
http://lists.opensuse.org/opensuse-security-announce/2009-04/msg00010.html
SUSE-SR:2009:011
USN-757-1
ghostscript-icc-bo(50381)
https://exchange.xforce.ibmcloud.com/vulnerabilities/50381
http://support.avaya.com/elmodocs2/security/ASA-2009-155.htm
http://wiki.rpath.com/Advisories:rPSA-2009-0060
https://bugzilla.redhat.com/show_bug.cgi?id=491853
oval:org.mitre.oval:def:11207
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11207
Common Vulnerability Exposure (CVE) ID: CVE-2009-0583
1021868
http://securitytracker.com/id?1021868
20090319 rPSA-2009-0050-1 ghostscript
http://www.securityfocus.com/archive/1/501994/100/0/threaded
34184
http://www.securityfocus.com/bid/34184
34266
http://secunia.com/advisories/34266
34381
http://secunia.com/advisories/34381
34393
http://secunia.com/advisories/34393
34398
http://secunia.com/advisories/34398
34418
http://secunia.com/advisories/34418
34437
http://secunia.com/advisories/34437
34443
http://secunia.com/advisories/34443
34469
http://secunia.com/advisories/34469
ADV-2009-0776
http://www.vupen.com/english/advisories/2009/0776
ADV-2009-0777
http://www.vupen.com/english/advisories/2009/0777
ADV-2009-0816
http://www.vupen.com/english/advisories/2009/0816
DSA-1746
http://www.debian.org/security/2009/dsa-1746
ESB-2009.0259
http://www.auscert.org.au/render.html?it=10666
FEDORA-2009-2883
https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00770.html
FEDORA-2009-2885
https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00772.html
FEDORA-2009-3011
https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00887.html
FEDORA-2009-3031
https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00916.html
GLSA-200903-37
http://www.gentoo.org/security/en/glsa/glsa-200903-37.xml
RHSA-2009:0345
http://www.redhat.com/support/errata/RHSA-2009-0345.html
SUSE-SR:2009:007
http://lists.opensuse.org/opensuse-security-announce/2009-03/msg00004.html
USN-743-1
http://www.ubuntu.com/usn/USN-743-1
ghostscript-icclib-native-color-bo(49329)
https://exchange.xforce.ibmcloud.com/vulnerabilities/49329
http://bugs.gentoo.org/show_bug.cgi?id=261087
http://support.avaya.com/elmodocs2/security/ASA-2009-098.htm
http://wiki.rpath.com/wiki/Advisories:rPSA-2009-0050
https://bugzilla.redhat.com/show_bug.cgi?id=487742
https://issues.rpath.com/browse/RPL-2991
oval:org.mitre.oval:def:10795
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10795
CopyrightCopyright (C) 2011 Greenbone AG

This is only one of 145615 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2025 E-Soft Inc. All rights reserved.