openSUSE Security Update : ghostscript (openSUSE-2016-1237)

critical Nessus Plugin ID 94311

Language:

Synopsis

The remote openSUSE host is missing a security update.

Description

This update for ghostscript fixes the following issues :

- CVE-2016-8602: Fixes a NULL dereference in .sethalftone5 (boo#1004237).

- CVE-2013-5653, CVE-2016-7978, CVE-2016-7979: Fix multiple -dsafer related CVE's (boo#1001951).

Solution

Update the affected ghostscript packages.

See Also

https://bugzilla.opensuse.org/show_bug.cgi?id=1001951

https://bugzilla.opensuse.org/show_bug.cgi?id=1004237

Plugin Details

Severity: Critical

ID: 94311

File Name: openSUSE-2016-1237.nasl

Version: 2.8

Type: local

Agent: unix

Published: 10/27/2016

Updated: 1/19/2021

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: High

Base Score: 7.5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Vulnerability Information

CPE: p-cpe:/a:novell:opensuse:ghostscript, p-cpe:/a:novell:opensuse:ghostscript-debuginfo, p-cpe:/a:novell:opensuse:ghostscript-debugsource, p-cpe:/a:novell:opensuse:ghostscript-devel, p-cpe:/a:novell:opensuse:ghostscript-mini, p-cpe:/a:novell:opensuse:ghostscript-mini-debuginfo, p-cpe:/a:novell:opensuse:ghostscript-mini-debugsource, p-cpe:/a:novell:opensuse:ghostscript-mini-devel, p-cpe:/a:novell:opensuse:ghostscript-x11, p-cpe:/a:novell:opensuse:ghostscript-x11-debuginfo, cpe:/o:novell:opensuse:13.2

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Patch Publication Date: 10/26/2016

Reference Information

CVE: CVE-2013-5653, CVE-2016-7978, CVE-2016-7979, CVE-2016-8602