[Forgot Password]
Login  Register Subscribe

30389

 
 

423868

 
 

244411

 
 

909

 
 

193363

 
 

277

Paid content will be excluded from the download.


Download | Alert*
OVAL

CESA-2017:0013 -- centos 7 ghostscript

ID: oval:org.secpod.oval:def:204068Date: (C)2017-01-05   (M)2022-10-10
Class: PATCHFamily: unix




The Ghostscript suite contains utilities for rendering PostScript and PDF documents. Ghostscript translates PostScript code to common bitmap formats so that the code can be displayed or printed. Security Fix: * It was found that the ghostscript functions getenv, filenameforall and .libfile did not honor the -dSAFER option, usually used when processing untrusted documents, leading to information disclosure. A specially crafted postscript document could read environment variable, list directory and retrieve file content respectively, from the target. * It was found that the ghostscript function .setdevice suffered a use-after-free vulnerability due to an incorrect reference count. A specially crafted postscript document could trigger code execution in the context of the gs process. * It was found that the ghostscript function .initialize_dsc_parser did not validate its parameter before using it, allowing a type confusion flaw. A specially crafted postscript document could cause a crash code execution in the context of the gs process. * It was found that ghostscript did not sufficiently check the validity of parameters given to the .sethalftone5 function. A specially crafted postscript document could cause a crash, or execute arbitrary code in the context of the gs process

Platform:
CentOS 7
Product:
ghostscript
Reference:
CESA-2017:0013
CVE-2013-5653
CVE-2016-7977
CVE-2016-7978
CVE-2016-7979
CVE-2016-8602
CVE    5
CVE-2016-7978
CVE-2016-7979
CVE-2016-7977
CVE-2016-8602
...
CPE    2
cpe:/o:centos:centos:7
cpe:/a:ghostscript:ghostscript

© SecPod Technologies