Amazon Linux 2023 : ghostscript, ghostscript-gtk, ghostscript-tools-dvipdf (ALAS2023-2025-908)

critical Nessus Plugin ID 233720

Language:

Synopsis

The remote Amazon Linux 2023 host is missing a security update.

Description

It is, therefore, affected by multiple vulnerabilities as referenced in the ALAS2023-2025-908 advisory.

Potential integer and buffer overflow with DollarBlend during serializing a multiple master font for passing to Freetype. Fixed by changing a variable type from short to unsigned short and checking if a length variable exceeds permitted limit.Fixed in ghostpdl-10.05.0 (CVE-2025-27830)

Text buffer overflow with long characters; the txt_get_unicode function was copying too few bytes from the fixed glyph name to unicode mapping tables. This was probably causing incorrect Unicode code points in relatively rare cases but not otherwise a problem. However, a badly formed GlyphNames2Unicode array attached to a font could cause the decoding to spill over the assigned buffer.

Patched in ghostpdl-10.05.0 (CVE-2025-27831)

Tenable has extracted the preceding description block directly from the tested product security advisory.

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Run 'dnf update ghostscript --releasever 2023.7.20250331' to update your system.

See Also

https://alas.aws.amazon.com/AL2023/ALAS-2025-908.html

https://alas.aws.amazon.com/cve/html/CVE-2025-27830.html

https://alas.aws.amazon.com/cve/html/CVE-2025-27831.html

https://alas.aws.amazon.com/faqs.html

Plugin Details

Severity: Critical

ID: 233720

File Name: al2023_ALAS2023-2025-908.nasl

Version: 1.1

Type: local

Agent: unix

Published: 4/1/2025

Updated: 4/1/2025

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Continuous Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 5.5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2025-27831

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:amazon:linux:ghostscript-gtk-debuginfo, p-cpe:/a:amazon:linux:ghostscript-tools-fonts, p-cpe:/a:amazon:linux:ghostscript-x11, p-cpe:/a:amazon:linux:ghostscript-tools-printing, p-cpe:/a:amazon:linux:libgs-debuginfo, p-cpe:/a:amazon:linux:libgs, p-cpe:/a:amazon:linux:ghostscript-tools-dvipdf, p-cpe:/a:amazon:linux:ghostscript-debugsource, p-cpe:/a:amazon:linux:ghostscript-doc, p-cpe:/a:amazon:linux:ghostscript-gtk, p-cpe:/a:amazon:linux:ghostscript, p-cpe:/a:amazon:linux:ghostscript-debuginfo, p-cpe:/a:amazon:linux:libgs-devel, p-cpe:/a:amazon:linux:ghostscript-x11-debuginfo, cpe:/o:amazon:linux:2023

Required KB Items: Host/local_checks_enabled, Host/AmazonLinux/release, Host/AmazonLinux/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 3/26/2025

Vulnerability Publication Date: 3/25/2025

Reference Information

CVE: CVE-2025-27830, CVE-2025-27831

IAVB: 2025-B-0043