summaryrefslogtreecommitdiff
blob: a71fbaf555619d0212e07fbba929e9d00b01c7a1 (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
<?xml version="1.0" encoding="utf-8"?>
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
<glsa id="200803-14">
  <title>Ghostscript: Buffer overflow</title>
  <synopsis>
    A stack-based buffer overflow has been discovered in Ghostscript, allowing
    arbitrary code execution.
  </synopsis>
  <product type="ebuild">ghostscript</product>
  <announced>2008-03-08</announced>
  <revised count="01">2008-03-08</revised>
  <bug>208999</bug>
  <access>remote</access>
  <affected>
    <package name="app-text/ghostscript-esp" auto="yes" arch="*">
      <unaffected range="ge">8.15.4-r1</unaffected>
      <vulnerable range="lt">8.15.4-r1</vulnerable>
    </package>
    <package name="app-text/ghostscript-gpl" auto="yes" arch="*">
      <unaffected range="ge">8.61-r3</unaffected>
      <vulnerable range="lt">8.61-r3</vulnerable>
    </package>
    <package name="app-text/ghostscript-gnu" auto="yes" arch="*">
      <unaffected range="ge">8.60.0-r2</unaffected>
      <vulnerable range="lt">8.60.0-r2</vulnerable>
    </package>
  </affected>
  <background>
    <p>
    Ghostscript is a suite of software based on an interpreter for
    PostScript and PDF.
    </p>
  </background>
  <description>
    <p>
    Chris Evans (Google Security) discovered a stack-based buffer overflow
    within the zseticcspace() function in the file zicc.c when processing a
    PostScript file containing a long "Range" array in a .seticcscpate
    operator.
    </p>
  </description>
  <impact type="normal">
    <p>
    A remote attacker could exploit this vulnerability by enticing a user
    to open a specially crafted PostScript file, which could possibly lead
    to the execution of arbitrary code or a Denial of Service.
    </p>
  </impact>
  <workaround>
    <p>
    There is no known workaround at this time.
    </p>
  </workaround>
  <resolution>
    <p>
    All Ghostscript ESP users should upgrade to the latest version:
    </p>
    <code>
    # emerge --sync
    # emerge --ask --oneshot --verbose "&gt;=app-text/ghostscript-esp-8.15.4-r1"</code>
    <p>
    All Ghostscript GPL users should upgrade to the latest version:
    </p>
    <code>
    # emerge --sync
    # emerge --ask --oneshot --verbose "&gt;=app-text/ghostscript-gpl-8.61-r3"</code>
    <p>
    All Ghostscript GNU users should upgrade to the latest version:
    </p>
    <code>
    # emerge --sync
    # emerge --ask --oneshot --verbose "&gt;=app-text/ghostscript-gnu-8.60.0-r2"</code>
  </resolution>
  <references>
    <uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-0411">CVE-2008-0411</uri>
  </references>
  <metadata tag="requester" timestamp="2008-03-02T15:25:45Z">
    jaervosz
  </metadata>
  <metadata tag="bugReady" timestamp="2008-03-02T15:25:54Z">
    jaervosz
  </metadata>
  <metadata tag="submitter" timestamp="2008-03-05T20:06:31Z">
    psychoschlumpf
  </metadata>
</glsa>