Fedora 23 : ghostscript (2016-15d4c05a19)

high Nessus Plugin ID 95300

Language:

Synopsis

The remote Fedora host is missing a security update.

Description

This update fixes a rare ocasion where ghostscript would fail when displaying *.ps files. More info can be found [here](http://bugs.ghostscript.com/show_bug.cgi?id=697286).

----

This is a security update for these CVEs :

- [CVE-2016-8602](https://bugzilla.redhat.com/show_bug.cgi ?id=1383940) - *check for sufficient params in .sethalftone5*

- [CVE-2016-7977](https://bugzilla.redhat.com/show_bug.cgi ?id=1380415) - *.libfile does not honor -dSAFER* [This CVE is now correctly fixed, previous release was accidentally missing the fix.]

Note that Tenable Network Security has extracted the preceding description block directly from the Fedora update system website.
Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

Update the affected ghostscript package.

See Also

https://bodhi.fedoraproject.org/updates/FEDORA-2016-15d4c05a19

https://bugzilla.redhat.com/show_bug.cgi?id=1380415

https://bugzilla.redhat.com/show_bug.cgi?id=1383940

Plugin Details

Severity: High

ID: 95300

File Name: fedora_2016-15d4c05a19.nasl

Version: 3.6

Type: local

Agent: unix

Published: 11/25/2016

Updated: 1/11/2021

Supported Sensors: Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS v3

Risk Factor: High

Base Score: 7.8

Vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Vulnerability Information

CPE: p-cpe:/a:fedoraproject:fedora:ghostscript, cpe:/o:fedoraproject:fedora:23

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list

Patch Publication Date: 11/24/2016

Vulnerability Publication Date: 4/14/2017

Reference Information

CVE: CVE-2016-7977, CVE-2016-8602