Virtuozzo 7 : ghostscript / ghostscript-cups / ghostscript-devel / etc (VZLSA-2018-2918)

high Nessus Plugin ID 119087

Synopsis

The remote Virtuozzo host is missing a security update.

Description

An update for ghostscript is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

The Ghostscript suite contains utilities for rendering PostScript and PDF documents. Ghostscript translates PostScript code to common bitmap formats so that the code can be displayed or printed.

Security Fix(es) :

* It was discovered that the ghostscript /invalidaccess checks fail under certain conditions. An attacker could possibly exploit this to bypass the -dSAFER protection and, for example, execute arbitrary shell commands via a specially crafted PostScript document.
(CVE-2018-16509)

* ghostscript: LockDistillerParams type confusion (699656) (CVE-2018-15910)

* ghostscript: .definemodifiedfont memory corruption if /typecheck is handled (699668) (CVE-2018-16542)

* ghostscript: Stack-based out-of-bounds write in pdf_set_text_matrix function in gdevpdts.c (CVE-2018-10194)

For more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.

Red Hat would like to thank Tavis Ormandy (Google Project Zero) for reporting CVE-2018-16509, CVE-2018-15910, and CVE-2018-16542.

Note that Tenable Network Security has attempted to extract the preceding description block directly from the corresponding Red Hat security advisory. Virtuozzo provides no description for VZLSA advisories. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

Update the affected ghostscript / ghostscript-cups / ghostscript-devel / etc package.

See Also

http://www.nessus.org/u?d6b551ac

https://access.redhat.com/errata/RHSA-2018:2918

Plugin Details

Severity: High

ID: 119087

File Name: Virtuozzo_VZLSA-2018-2918.nasl

Version: 1.3

Type: local

Published: 11/21/2018

Updated: 1/4/2021

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: High

Score: 7.4

CVSS v2

Risk Factor: High

Base Score: 9.3

Temporal Score: 7.7

Vector: CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C

CVSS v3

Risk Factor: High

Base Score: 7.8

Temporal Score: 7.2

Vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:F/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:virtuozzo:virtuozzo:ghostscript, p-cpe:/a:virtuozzo:virtuozzo:ghostscript-cups, p-cpe:/a:virtuozzo:virtuozzo:ghostscript-devel, p-cpe:/a:virtuozzo:virtuozzo:ghostscript-doc, p-cpe:/a:virtuozzo:virtuozzo:ghostscript-gtk, cpe:/o:virtuozzo:virtuozzo:7

Required KB Items: Host/local_checks_enabled, Host/Virtuozzo/release, Host/Virtuozzo/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 10/15/2018

Exploitable With

Metasploit (Ghostscript Failed Restore Command Execution)

Reference Information

CVE: CVE-2018-10194, CVE-2018-15910, CVE-2018-16509, CVE-2018-16542