#VU6546 Type confusion in Ghostscript


Published: 2020-03-18

Vulnerability identifier: #VU6546

Vulnerability risk: Critical

CVSSv3.1: 9.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H/E:H/RL:O/RC:C]

CVE-ID: CVE-2017-8291

CWE-ID: CWE-704

Exploitation vector: Network

Exploit availability: Yes

Vulnerable software:
Ghostscript
Universal components / Libraries / Libraries used by multiple products

Vendor: Artifex Software, Inc.

Description
The vulnerability allows a remote unauthenticated attacker to execute arbitrary commands on a targeted system.

The weakness exists due to type confusion error when processing user-supplied parameters passed to the .rsdparams and .eqproc functions in ghostscript. A remote attacker can submit a specially crafted .eps document, execute code in the context of the ghostscript process and bypass -dSAFER protection.

Successful exploitation of the vulnerability may result in system compromise.

Note: this vulnerability is being exploited in the wild.

Mitigation
Ghostscript 9.21 through 2017-04-26 is vulnerable. Older versions may also be affected.

Vulnerable software versions

Ghostscript: 9.21


External links
http://seclists.org/oss-sec/2017/q2/155
http://bugs.ghostscript.com/show_bug.cgi?id=697799
http://www.rapid7.com/db/modules/exploit/unix/fileformat/ghostscript_type_confusion


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

Yes. This vulnerability is being exploited in the wild.


Latest bulletins with this vulnerability