Home » Ghostscript compromised: vulnerability allows unspecified attack

Ghostscript compromised: vulnerability allows unspecified attack

by admin
Ghostscript compromised: vulnerability allows unspecified attack

The BSI has published a current IT security notice for Ghostscript. You can find out more about the affected operating systems and products as well as CVE numbers here on news.de.

The latest manufacturer recommendations regarding updates, workarounds and security patches for this vulnerability can be found here: Amazon Linux Security Advisory ALAS-2023-1734 (Status: 04.05.2023). Other useful links are listed later in this article.

Security Advice for Ghostscript – Risk: medium

Risk level: 3 (medium)
CVSS Base Score: 6,3
CVSS Temporal Score: 5,5
Remoteangriff: Ja

The Common Vulnerability Scoring System (CVSS) is used to assess the severity of vulnerabilities in computer systems. The CVSS standard makes it possible to compare potential or actual security vulnerabilities based on various metrics in order to better prioritize countermeasures. The attributes “none”, “low”, “medium”, “high” and “critical” are used for the severity of a vulnerability. The base score assesses the prerequisites for an attack (including authentication, complexity, privileges, user interaction) and its consequences. With the temporal score, framework conditions that change over time are included in the evaluation. According to the CVSS, the risk of the vulnerability discussed here is rated as “medium” with a base score of 6.3.

Ghostscript Bug: Vulnerability allows unspecified attack

Ghostscript is a free interpreter of the PostScript and Portable Document Format (PDF) page description languages.

A remote, anonymous attacker could exploit a vulnerability in Ghostscript to perform an unspecified attack.

The vulnerability was classified using the CVE designation system (Common Vulnerabilities and Exposures) by the individual serial number CVE-2023-28879.

Systems affected by the Ghostscript vulnerability at a glance

operating system

See also  Premature puberty, because it can be caused by exposure to blue light

Products
Debian Linux (cpe:/o:debian:debian_linux)
Amazon Linux 2 (cpe:/o:amazon:linux_2)
Fedora Linux (cpe:/o:fedoraproject:fedora)
Ubuntu Linux (cpe:/o:canonical:ubuntu_linux)
SUSE Linux (cpe:/o:suse:suse_linux)
Open Source Ghostscript <= 10.01.0 (cpe:/a:ghostscript:ghostscript)

General measures for dealing with IT security gaps

  1. Users of the affected systems should keep them up to date. When security gaps become known, manufacturers are required to remedy them as quickly as possible by developing a patch or a workaround. If security patches are available, install them promptly.
  2. For information, consult the sources listed in the next section. These often contain further information on the latest version of the software in question and the availability of security patches or tips on workarounds.
  3. If you have any further questions or are uncertain, please contact your responsible administrator. IT security officers should regularly check when the IT security warning affected manufacturers makes a new security update available.

Manufacturer information on updates, patches and workarounds

At this point there are further links with information about bug reports, security fixes and workarounds.

Amazon Linux Security Advisory ALAS-2023-1734 vom 2023-05-04 (05.05.2023)
For more information, see: https://alas.aws.amazon.com/ALAS-2023-1734.html

Amazon Linux Security Advisory ALAS-2023-2019 vom 2023-05-03 (03.05.2023)
For more information, see: https://alas.aws.amazon.com/AL2/ALAS-2023-2019.html

Ubuntu Security Notice USN-6017-2 vom 2023-04-26 (27.04.2023)
For more information, see: https://ubuntu.com/security/notices/USN-6017-2

Ubuntu Security Notice USN-6017-1 vom 2023-04-13 (14.04.2023)
For more information, see: https://ubuntu.com/security/notices/USN-6017-1

Fedora Security Advisory FEDORA-2023-FBF86D8916 vom 2023-04-06 (11.04.2023)
For more information, see: https://bodhi.fedoraproject.org/updates/FEDORA-2023-fbf86d8916

Fedora Security Advisory FEDORA-2023-F51BC947BB vom 2023-04-06 (11.04.2023)
For more information, see: https://bodhi.fedoraproject.org/updates/FEDORA-2023-f51bc947bb

Fedora Security Advisory FEDORA-2023-366850FC87 vom 2023-04-06 (11.04.2023)
For more information, see: https://bodhi.fedoraproject.org/updates/FEDORA-2023-366850fc87

SUSE Security Update SUSE-SU-2023:1797-1 vom 2023-04-07 (11.04.2023)
For more information, see: https://lists.suse.com/pipermail/sle-security-updates/2023-April/014433.html

See also  WLAN router in the test: The Vodafone GigaCube put to the test

SUSE Security Update SUSE-SU-2023:1799-1 vom 2023-04-07 (11.04.2023)
For more information, see: https://lists.suse.com/pipermail/sle-security-updates/2023-April/014432.html

Debian Security Advisory DSA-5383 vom 2023-04-06 (06.04.2023)
For more information, see: https://www.debian.org/security/2023/dsa-5383

Debian Security Advisory DLA-3381 vom 2023-04-04 (05.04.2023)
For more information, see: https://lists.debian.org/debian-lts-announce/2023/04/msg00003.html

Github Advisory Database vom 2023-04-02 (03.04.2023)
For more information, see: https://github.com/advisories/GHSA-6mcj-frmm-wmr5

National Vulnerability Database vom 2023-04-02 (03.04.2023)
For more information, see: https://nvd.nist.gov/vuln/detail/CVE-2023-28879

Version history of this security alert

This is the 8th version of this IT security notice for Ghostscript. If further updates are announced, this text will be updated. You can understand the changes made using the following version history.

04/03/2023 – Initial version
04/05/2023 – Added new updates from Debian
2023-04-06 – Added new updates from Debian
04/11/2023 – Added new updates of Fedora and SUSE
04/14/2023 – Added new updates of Ubuntu
04/27/2023 – Added new updates of Ubuntu
05/03/2023 – Added new updates from Amazon
05/05/2023 – Added new updates from Amazon

+++ Editorial note: This text was created with AI support based on current BSI data. We accept feedback and comments at [email protected]. +++

follow News.de already at Facebook, Twitter, Pinterest and YouTube? Here you will find the latest news, the latest videos and the direct line to the editors.

roj/news.de

You may also like

Leave a Comment

This site uses Akismet to reduce spam. Learn how your comment data is processed.

This website uses cookies to improve your experience. We'll assume you're ok with this, but you can opt-out if you wish. Accept Read More

Privacy & Cookies Policy