openSUSE Security Update : ghostscript (openSUSE-2018-1552)

critical Nessus Plugin ID 119711

Language:

Synopsis

The remote openSUSE host is missing a security update.

Description

This update for ghostscript to version 9.26 fixes the following issues :

Security issues fixed :

- CVE-2018-19475: Fixed bypass of an intended access restriction in psi/zdevice2.c (bsc#1117327)

- CVE-2018-19476: Fixed bypass of an intended access restriction in psi/zicc.c (bsc#1117313)

- CVE-2018-19477: Fixed bypass of an intended access restriction in psi/zfjbig2.c (bsc#1117274)

- CVE-2018-19409: Check if another device is used correctly in LockSafetyParams (bsc#1117022)

- CVE-2018-18284: Fixed potential sandbox escape through 1Policy operator (bsc#1112229)

- CVE-2018-18073: Fixed leaks through operator in saved execution stacks (bsc#1111480)

- CVE-2018-17961: Fixed a -dSAFER sandbox escape by bypassing executeonly (bsc#1111479)

- CVE-2018-17183: Fixed a potential code injection by specially crafted PostScript files (bsc#1109105)

Version update to 9.26 (bsc#1117331) :

- Security issues have been the primary focus

- Minor bug fixes and improvements

- For release summary see:
http://www.ghostscript.com/doc/9.26/News.htm

This update was imported from the SUSE:SLE-15:Update update project.

Solution

Update the affected ghostscript packages.

See Also

https://bugzilla.opensuse.org/show_bug.cgi?id=1117327

https://bugzilla.opensuse.org/show_bug.cgi?id=1117331

https://www.ghostscript.com/doc/9.26/News.htm

https://bugzilla.opensuse.org/show_bug.cgi?id=1109105

https://bugzilla.opensuse.org/show_bug.cgi?id=1111479

https://bugzilla.opensuse.org/show_bug.cgi?id=1111480

https://bugzilla.opensuse.org/show_bug.cgi?id=1112229

https://bugzilla.opensuse.org/show_bug.cgi?id=1117022

https://bugzilla.opensuse.org/show_bug.cgi?id=1117274

https://bugzilla.opensuse.org/show_bug.cgi?id=1117313

Plugin Details

Severity: Critical

ID: 119711

File Name: openSUSE-2018-1552.nasl

Version: 1.9

Type: local

Agent: unix

Published: 12/17/2018

Updated: 1/19/2021

Supported Sensors: Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: High

Score: 7.3

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 5.9

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:opensuse:ghostscript-mini, p-cpe:/a:novell:opensuse:ghostscript-mini-debuginfo, p-cpe:/a:novell:opensuse:ghostscript-mini-debugsource, p-cpe:/a:novell:opensuse:ghostscript-mini-devel, p-cpe:/a:novell:opensuse:ghostscript-x11, p-cpe:/a:novell:opensuse:ghostscript-x11-debuginfo, p-cpe:/a:novell:opensuse:ghostscript, p-cpe:/a:novell:opensuse:ghostscript-debuginfo, p-cpe:/a:novell:opensuse:ghostscript-debugsource, p-cpe:/a:novell:opensuse:ghostscript-devel, p-cpe:/a:novell:opensuse:libspectre-debugsource, p-cpe:/a:novell:opensuse:libspectre-devel, p-cpe:/a:novell:opensuse:libspectre1, p-cpe:/a:novell:opensuse:libspectre1-debuginfo, cpe:/o:novell:opensuse:15.0

Required KB Items: Host/local_checks_enabled, Host/SuSE/release, Host/SuSE/rpm-list, Host/cpu

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 12/15/2018

Vulnerability Publication Date: 9/19/2018

Reference Information

CVE: CVE-2018-17183, CVE-2018-17961, CVE-2018-18073, CVE-2018-18284, CVE-2018-19409, CVE-2018-19475, CVE-2018-19476, CVE-2018-19477

IAVB: 2019-B-0081-S