You can not select more than 25 topics Topics must start with a letter or number, can include dashes ('-') and can be up to 35 characters long.
gentoo-overlay/metadata/glsa/glsa-200903-37.xml

95 lines
3.1 KiB

<?xml version="1.0" encoding="utf-8"?>
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
<glsa id="200903-37">
<title>Ghostscript: User-assisted execution of arbitrary code</title>
<synopsis>
Multiple integer overflows in the Ghostscript ICC library might allow for
user-assisted execution of arbitrary code.
</synopsis>
<product type="ebuild">ghostscript-gpl ghostscript-esp ghostscript-gnu</product>
<announced>2009-03-23</announced>
<revised count="01">2009-03-23</revised>
<bug>261087</bug>
<access>remote</access>
<affected>
<package name="app-text/ghostscript-gpl" auto="yes" arch="*">
<unaffected range="ge">8.64-r2</unaffected>
<vulnerable range="lt">8.64-r2</vulnerable>
</package>
<package name="app-text/ghostscript-gnu" auto="yes" arch="*">
<unaffected range="ge">8.62.0</unaffected>
<vulnerable range="lt">8.62.0</vulnerable>
</package>
<package name="app-text/ghostscript-esp" auto="yes" arch="*">
<vulnerable range="le">8.15.4-r1</vulnerable>
</package>
</affected>
<background>
<p>
Ghostscript is an interpreter for the PostScript language and the
Portable Document Format (PDF).
</p>
</background>
<description>
<p>
Jan Lieskovsky from the Red Hat Security Response Team discovered the
following vulnerabilities in Ghostscript's ICC Library:
</p>
<ul>
<li>Multiple integer overflows (CVE-2009-0583).</li>
<li>Multiple
insufficient bounds checks on certain variable sizes
(CVE-2009-0584).</li>
</ul>
</description>
<impact type="normal">
<p>
A remote attacker could entice a user to open a specially crafted
PostScript file containing images and a malicious ICC profile, possibly
resulting in the execution of arbitrary code with the privileges of the
user running the application.
</p>
</impact>
<workaround>
<p>
There is no known workaround at this time.
</p>
</workaround>
<resolution>
<p>
All GPL Ghostscript users should upgrade to the latest version:
</p>
<code>
# emerge --sync
# emerge --ask --oneshot --verbose "&gt;=app-text/ghostscript-gpl-8.64-r2"</code>
<p>
All GNU Ghostscript users should upgrade to the latest version:
</p>
<code>
# emerge --sync
# emerge --ask --oneshot --verbose "&gt;=app-text/ghostscript-gnu-8.62.0"</code>
<p>
We recommend that users unmerge ESP Ghostscript and use GPL or GNU
Ghostscript instead:
</p>
<code>
# emerge --unmerge "app-text/ghostscript-esp"</code>
<p>
For installation instructions, see above.
</p>
</resolution>
<references>
<uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0583">CVE-2009-0583</uri>
<uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0584">CVE-2009-0584</uri>
</references>
<metadata tag="requester" timestamp="2009-03-22T20:18:05Z">
keytoaster
</metadata>
<metadata tag="submitter" timestamp="2009-03-22T21:04:31Z">
a3li
</metadata>
<metadata tag="bugReady" timestamp="2009-03-23T13:39:36Z">
a3li
</metadata>
</glsa>