openSUSE Security Update : ghostscript (openSUSE-2017-558)

high Nessus Plugin ID 100041

Language:

Synopsis

The remote openSUSE host is missing a security update.

Description

This update for ghostscript fixes the following security vulnerabilities :

CVE-2017-8291: A remote command execution and a -dSAFER bypass via a crafted .eps document were exploited in the wild. (bsc#1036453)

CVE-2016-9601: An integer overflow in the bundled jbig2dec library could have been misused to cause a Denial-of-Service. (bsc#1018128)

CVE-2016-10220: A NULL pointer dereference in the PDF Transparency module allowed remote attackers to cause a Denial-of-Service.
(bsc#1032120)

CVE-2017-5951: A NULL pointer dereference allowed remote attackers to cause a denial of service via a crafted PostScript document.
(bsc#1032114)

CVE-2017-7207: A NULL pointer dereference allowed remote attackers to cause a denial of service via a crafted PostScript document.
(bsc#1030263)

This update was imported from the SUSE:SLE-12:Update update project.

Solution

Update the affected ghostscript packages.

See Also

https://bugzilla.opensuse.org/show_bug.cgi?id=1018128

https://bugzilla.opensuse.org/show_bug.cgi?id=1030263

https://bugzilla.opensuse.org/show_bug.cgi?id=1032114

https://bugzilla.opensuse.org/show_bug.cgi?id=1032120

https://bugzilla.opensuse.org/show_bug.cgi?id=1036453

Plugin Details

Severity: High

ID: 100041

File Name: openSUSE-2017-558.nasl

Version: 3.8

Type: local

Agent: unix

Published: 5/9/2017

Updated: 5/25/2022

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Critical

Score: 9.5

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5.9

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS v3

Risk Factor: High

Base Score: 7.8

Temporal Score: 7.5

Vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:H/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:opensuse:ghostscript, p-cpe:/a:novell:opensuse:ghostscript-debuginfo, p-cpe:/a:novell:opensuse:ghostscript-debugsource, p-cpe:/a:novell:opensuse:ghostscript-devel, p-cpe:/a:novell:opensuse:ghostscript-mini, p-cpe:/a:novell:opensuse:ghostscript-mini-debuginfo, p-cpe:/a:novell:opensuse:ghostscript-mini-debugsource, p-cpe:/a:novell:opensuse:ghostscript-mini-devel, p-cpe:/a:novell:opensuse:ghostscript-x11, p-cpe:/a:novell:opensuse:ghostscript-x11-debuginfo, cpe:/o:novell:opensuse:42.1, cpe:/o:novell:opensuse:42.2

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 5/8/2017

CISA Known Exploited Vulnerability Due Dates: 6/14/2022

Reference Information

CVE: CVE-2016-10220, CVE-2016-9601, CVE-2017-5951, CVE-2017-7207, CVE-2017-8291