Lucene search

K
centosCentOS ProjectCESA-2012:1256
HistorySep 11, 2012 - 6:52 p.m.

ghostscript security update

2012-09-1118:52:01
CentOS Project
lists.centos.org
53

6.8 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

0.041 Low

EPSS

Percentile

92.2%

CentOS Errata and Security Advisory CESA-2012:1256

Ghostscript is a set of software that provides a PostScript interpreter, a
set of C procedures (the Ghostscript library, which implements the graphics
capabilities in the PostScript language) and an interpreter for Portable
Document Format (PDF) files.

An integer overflow flaw, leading to a heap-based buffer overflow, was
found in Ghostscript’s International Color Consortium Format library
(icclib). An attacker could create a specially-crafted PostScript or PDF
file with embedded images that would cause Ghostscript to crash or,
potentially, execute arbitrary code with the privileges of the user running
Ghostscript. (CVE-2012-4405)

Red Hat would like to thank Marc Schonefeld for reporting this issue.

Users of Ghostscript are advised to upgrade to these updated packages,
which contain a backported patch to correct this issue.

Merged security bulletin from advisories:
https://lists.centos.org/pipermail/centos-announce/2012-September/081024.html
https://lists.centos.org/pipermail/centos-announce/2012-September/081026.html

Affected packages:
ghostscript
ghostscript-devel
ghostscript-doc
ghostscript-gtk

Upstream details at:
https://access.redhat.com/errata/RHSA-2012:1256

6.8 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

0.041 Low

EPSS

Percentile

92.2%