Oracle Linux 6 / 7 : ghostscript (ELSA-2017-1230)

high Nessus Plugin ID 100171

Synopsis

The remote Oracle Linux host is missing one or more security updates.

Description

From Red Hat Security Advisory 2017:1230 :

An update for ghostscript is now available for Red Hat Enterprise Linux 6 and Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

The Ghostscript suite contains utilities for rendering PostScript and PDF documents. Ghostscript translates PostScript code to common bitmap formats so that the code can be displayed or printed.

Security Fix(es) :

* It was found that ghostscript did not properly validate the parameters passed to the .rsdparams and .eqproc functions. During its execution, a specially crafted PostScript document could execute code in the context of the ghostscript process, bypassing the -dSAFER protection. (CVE-2017-8291)

Solution

Update the affected ghostscript packages.

See Also

https://oss.oracle.com/pipermail/el-errata/2017-May/006907.html

https://oss.oracle.com/pipermail/el-errata/2017-May/006908.html

Plugin Details

Severity: High

ID: 100171

File Name: oraclelinux_ELSA-2017-1230.nasl

Version: 3.11

Type: local

Agent: unix

Published: 5/15/2017

Updated: 5/25/2022

Supported Sensors: Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Critical

Score: 9.4

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5.9

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2017-8291

CVSS v3

Risk Factor: High

Base Score: 7.8

Temporal Score: 7.5

Vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:H/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:oracle:linux:ghostscript, p-cpe:/a:oracle:linux:ghostscript-cups, p-cpe:/a:oracle:linux:ghostscript-devel, p-cpe:/a:oracle:linux:ghostscript-doc, p-cpe:/a:oracle:linux:ghostscript-gtk, cpe:/o:oracle:linux:6, cpe:/o:oracle:linux:7

Required KB Items: Host/local_checks_enabled, Host/OracleLinux, Host/RedHat/release, Host/RedHat/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 5/12/2017

Vulnerability Publication Date: 4/27/2017

CISA Known Exploited Vulnerability Due Dates: 6/14/2022

Reference Information

CVE: CVE-2017-8291

RHSA: 2017:1230