Amazon Linux AMI update for ghostscript



Published: 2024-08-06
Risk High
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2023-28879
CWE-ID CWE-119
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Amazon Linux AMI
Operating systems & Components / Operating system

ghostscript
Operating systems & Components / Operating system package or component

Vendor Amazon Web Services

Security Bulletin

This security bulletin contains one high risk vulnerability.

1) Buffer overflow

EUVDB-ID: #VU74502

Risk: High

CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-28879

CWE-ID: CWE-119 - Memory corruption

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to a boundary error when processing files within BCPEncode, BCPDecode, TBCPEncode, and TBCPDecode methods in base/sbcp.c. A remote attacker can create a specially crafted document, trick the victim into opening it, trigger memory corruption and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Update the affected packages:

aarch64:
    ghostscript-tools-dvipdf-9.56.1-7.amzn2023.0.1.aarch64
    ghostscript-x11-debuginfo-9.56.1-7.amzn2023.0.1.aarch64
    ghostscript-gtk-debuginfo-9.56.1-7.amzn2023.0.1.aarch64
    ghostscript-gtk-9.56.1-7.amzn2023.0.1.aarch64
    ghostscript-x11-9.56.1-7.amzn2023.0.1.aarch64
    ghostscript-debuginfo-9.56.1-7.amzn2023.0.1.aarch64
    libgs-debuginfo-9.56.1-7.amzn2023.0.1.aarch64
    libgs-devel-9.56.1-7.amzn2023.0.1.aarch64
    ghostscript-9.56.1-7.amzn2023.0.1.aarch64
    ghostscript-tools-printing-9.56.1-7.amzn2023.0.1.aarch64
    ghostscript-tools-fonts-9.56.1-7.amzn2023.0.1.aarch64
    libgs-9.56.1-7.amzn2023.0.1.aarch64
    ghostscript-debugsource-9.56.1-7.amzn2023.0.1.aarch64

noarch:
    ghostscript-doc-9.56.1-7.amzn2023.0.1.noarch

src:
    ghostscript-9.56.1-7.amzn2023.0.1.src

x86_64:
    ghostscript-debuginfo-9.56.1-7.amzn2023.0.1.x86_64
    ghostscript-x11-debuginfo-9.56.1-7.amzn2023.0.1.x86_64
    libgs-debuginfo-9.56.1-7.amzn2023.0.1.x86_64
    ghostscript-gtk-9.56.1-7.amzn2023.0.1.x86_64
    ghostscript-tools-fonts-9.56.1-7.amzn2023.0.1.x86_64
    ghostscript-gtk-debuginfo-9.56.1-7.amzn2023.0.1.x86_64
    ghostscript-9.56.1-7.amzn2023.0.1.x86_64
    ghostscript-x11-9.56.1-7.amzn2023.0.1.x86_64
    libgs-devel-9.56.1-7.amzn2023.0.1.x86_64
    ghostscript-tools-dvipdf-9.56.1-7.amzn2023.0.1.x86_64
    ghostscript-tools-printing-9.56.1-7.amzn2023.0.1.x86_64
    libgs-9.56.1-7.amzn2023.0.1.x86_64
    ghostscript-debugsource-9.56.1-7.amzn2023.0.1.x86_64

Vulnerable software versions

Amazon Linux AMI: All versions

ghostscript: before 9.56.1-7

External links

http://alas.aws.amazon.com/AL2023/ALAS-2023-162.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###