Ghostscript Rendering Platform Vulnerability-Attackers Execute RC


A critical vulnerability has been discovered in the Ghostscript rendering platform, identified as CVE-2024-29510.

This flaw, a format string vulnerability, affects versions up to 10.03.0 and allows attackers to bypass the -dSAFER sandbox, leading to remote code execution (RCE).

This vulnerability has significant implications for web applications and services that utilize Ghostscript for document conversion and preview functionalities.

Ghostscript, a Postscript interpreter and document conversion toolkit, has evolved from a UNIX tool for printers to a widely used component in automated systems, as reported by Codeanlabs.

Many web applications, including chat programs and cloud storage services, rely on Ghostscript for handling and converting user-supplied files.

Despite efforts to enhance security through sandboxing, vulnerabilities like CVE-2024-29510 highlight the ongoing risks.

Join our free webinar to learn about combating slow DDoS attacks, a major threat today.

The vulnerability exploits Ghostscript’s handling of format strings, allowing an attacker to manipulate memory and execute arbitrary code.

The -dSAFER sandbox, designed to restrict dangerous operations, can be bypassed through this flaw.

The vulnerability is particularly concerning because it can be triggered by uploading a specially crafted EPS file or embedding the exploit in a LibreOffice document.

Exploit Code Example

Below is a simplified version of the exploit code that demonstrates how an attacker can execute arbitrary commands:

% Subtract a bit from the address to make sure we write a null over the field

/PtrTarget -3 PtrPathControlActive ptr_add_offset def

% And overwrite it!

IdxStackControllable PtrTarget write_to

% And now path_control_active == 0, so we can use %pipe% as if -dSAFER was never set :)

(%pipe%gnome-calculator) (r) file

This code effectively disables the -dSAFER sandbox, allowing the execution of the gnome-calculator command.

The command can be replaced with any other command to suit the attacker’s needs.

Impact

The impact of CVE-2024-29510 is far-reaching.

Web applications and services that use Ghostscript for document processing are at risk.

Attackers can exploit this vulnerability to execute arbitrary code on the server, potentially leading to data breaches, system compromise, and further attacks.

To mitigate this vulnerability, it is crucial to update Ghostscript to version 10.03.1 or later.

Check for patch versions that address this issue if the latest version is unavailable for your distribution.

Additionally, consider using the provided test kit to verify if your Ghostscript installation is affected:

ghostscript -q -dNODISPLAY -dBATCH CVE-2024-29510_testkit.ps
  • 2024-03-14: Reported to the Artifex Ghostscript issue tracker.
  • 2024-03-24: CVE-2024-29510 assigned by Mitre.
  • 2024-03-28: Issue acknowledged by the developers.
  • 2024-05-02: Ghostscript 10.03.1 released, mitigating the issue.
  • 2024-07-02: Publication of the vulnerability details.

The discovery of CVE-2024-29510 underscores the importance of regular updates and security assessments for software dependencies.

Organizations using Ghostscript should promptly update to the latest version and verify their installations to prevent potential exploitation.

Maintaining a proactive approach to security can help mitigate the risks associated with such vulnerabilities.

"Is Your System Under Attack? Try Cynet XDR: Automated Detection & Response for Endpoints, Networks, & Users!"- Free Demo



Source link