Fedora 24 : ghostscript (2017-fae1506f94)

high Nessus Plugin ID 100201

Language:

Synopsis

The remote Fedora host is missing a security update.

Description

Security fixes release for these CVEs :

- [CVE-2016-10217](https://access.redhat.com/security/cve/ CVE-2016-10217) *(use-after-free and application crash)*

- [CVE-2016-10218](https://access.redhat.com/security/cve/ CVE-2016-10218) *(NULL pointer dereference and application crash)*

- [CVE-2016-10219](https://access.redhat.com/security/cve/ CVE-2016-10219) *(divide-by-zero error and application crash)*

- [CVE-2016-10220](https://access.redhat.com/security/cve/ CVE-2016-10220) *(NULL pointer dereference and application crash)*

- [CVE-2017-5951](https://access.redhat.com/security/cve/C VE-2017-5951) *(NULL pointer dereference and application crash)*

- [CVE-2017-7975](https://access.redhat.com/security/cve/C VE-2017-7975) *(application crash or possible execution of arbitrary code)*

- [CVE-2017-8291](https://access.redhat.com/security/cve/C VE-2017-8291) *( -dSAFER bypass and remote command execution)*

Note that Tenable Network Security has extracted the preceding description block directly from the Fedora update system website.
Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

Update the affected ghostscript package.

See Also

https://access.redhat.com/security/cve/cve-2016-10217

https://access.redhat.com/security/cve/cve-2016-10218

https://access.redhat.com/security/cve/cve-2016-10219

https://access.redhat.com/security/cve/cve-2016-10220

https://access.redhat.com/security/cve/cve-2017-5951

https://access.redhat.com/security/cve/cve-2017-7975

https://access.redhat.com/security/cve/cve-2017-8291

https://bodhi.fedoraproject.org/updates/FEDORA-2017-fae1506f94

Plugin Details

Severity: High

ID: 100201

File Name: fedora_2017-fae1506f94.nasl

Version: 3.9

Type: local

Agent: unix

Published: 5/16/2017

Updated: 5/25/2022

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Critical

Score: 9.4

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5.9

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS v3

Risk Factor: High

Base Score: 7.8

Temporal Score: 7.5

Vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:H/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:fedoraproject:fedora:ghostscript, cpe:/o:fedoraproject:fedora:24

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 5/14/2017

Vulnerability Publication Date: 4/3/2017

CISA Known Exploited Vulnerability Due Dates: 6/14/2022

Reference Information

CVE: CVE-2016-10217, CVE-2016-10218, CVE-2016-10219, CVE-2016-10220, CVE-2017-5951, CVE-2017-7885, CVE-2017-7975, CVE-2017-8291