Debian update for ghostscript



Published: 2017-04-28
Risk Critical
Patch available YES
Number of vulnerabilities 5
CVE-ID CVE-2016-10219
CVE-2016-10220
CVE-2017-5951
CVE-2017-7207
CVE-2017-8291
CWE-ID CWE-369
CWE-476
CWE-704
Exploitation vector Network
Public exploit Vulnerability #5 is being exploited in the wild.
Vulnerable software
Subscribe
Debian Linux
Operating systems & Components / Operating system

Vendor Debian

Security Bulletin

This security bulletin contains information about 5 vulnerabilities.

1) Division by zero

EUVDB-ID: #VU9879

Risk: Low

CVSSv3.1: 5.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2016-10219

CWE-ID: CWE-369 - Divide By Zero

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to divide-by-zero error within the intersect() function in base/gxfill.c in Ghostscript 9.20. A remote attacker can perform a denial of service (divide-by-zero error and application crash) via a specially crafted file.


Mitigation

Update the affected package to version: 9.06~dfsg-2+deb8u5, 9.20~dfsg-3.1

Vulnerable software versions

Debian Linux: All versions

External links

http://bugs.ghostscript.com/show_bug.cgi?id=697453
http://www.ghostscript.com/cgi-bin/findgit.cgi?4bef1a1d32e29b68855616020dbff574b9cda08f


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) NULL pointer dereference

EUVDB-ID: #VU6707

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2016-10220

CWE-ID: CWE-476 - NULL Pointer Dereference

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to NULL pointer dereference error within the gs_makewordimagedevice() function in base/gsdevmem.c. A remote attacker can create a specially crafted PDF file, pass it to the affected application, trigger NULL pointer dereference and crash the application.

Mitigation

Update the affected package to version: 9.06~dfsg-2+deb8u5, 9.20~dfsg-3.1

Vulnerable software versions

Debian Linux: All versions

External links

http://patchwork.openembedded.org/patch/139337/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) NULL pointer dereference

EUVDB-ID: #VU6708

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2017-5951

CWE-ID: CWE-476 - NULL Pointer Dereference

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to a NULL pointer dereference error within the mem_get_bits_rectangle() function in base/gdevmem.c in Ghostscript. A remote attacker can create a specially crafted file, pass it to the affected application and crash it.

Mitigation

Update the affected package to version: 9.06~dfsg-2+deb8u5, 9.20~dfsg-3.1

Vulnerable software versions

Debian Linux: All versions

External links

http://patchwork.openembedded.org/patch/139337/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

4) NULL pointer dereference

EUVDB-ID: #VU6709

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2017-7207

CWE-ID: CWE-476 - NULL Pointer Dereference

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to a NULL pointer dereference error within the mem_get_bits_rectangle() function in base/gdevmem.c in Ghostscript. A remote attacker can create a specially crafted PostScript file, pass it to the affected application and crash it.

Mitigation

Update the affected package to version: 9.06~dfsg-2+deb8u5, 9.20~dfsg-3.1

Vulnerable software versions

Debian Linux: All versions

External links

http://patchwork.openembedded.org/patch/139337/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

5) Type confusion

EUVDB-ID: #VU6546

Risk: Critical

CVSSv3.1: 9.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H/E:H/RL:O/RC:C]

CVE-ID: CVE-2017-8291

CWE-ID: CWE-704 - Type conversion

Exploit availability: Yes

Description

The vulnerability allows a remote unauthenticated attacker to execute arbitrary commands on a targeted system.

The weakness exists due to type confusion error when processing user-supplied parameters passed to the .rsdparams and .eqproc functions in ghostscript. A remote attacker can submit a specially crafted .eps document, execute code in the context of the ghostscript process and bypass -dSAFER protection.

Successful exploitation of the vulnerability may result in system compromise.

Note: this vulnerability is being exploited in the wild.

Mitigation

Update the affected package to version: 9.06~dfsg-2+deb8u5, 9.20~dfsg-3.1

Vulnerable software versions

Debian Linux: All versions

External links

http://seclists.org/oss-sec/2017/q2/155
http://bugs.ghostscript.com/show_bug.cgi?id=697799
http://www.rapid7.com/db/modules/exploit/unix/fileformat/ghostscript_type_confusion


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

Yes. This vulnerability is being exploited in the wild.



###SIDEBAR###