Fedora 27 : ghostscript (2018-f1b1ed38b3)

high Nessus Plugin ID 117534

Language:

Synopsis

The remote Fedora host is missing a security update.

Description

Security update for `CVE-2018-16543` and `CVE-2018-16510`, which were recently discovered.

Note that Tenable Network Security has extracted the preceding description block directly from the Fedora update system website.
Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

Update the affected ghostscript package.

See Also

https://bodhi.fedoraproject.org/updates/FEDORA-2018-f1b1ed38b3

Plugin Details

Severity: High

ID: 117534

File Name: fedora_2018-f1b1ed38b3.nasl

Version: 1.6

Type: local

Agent: unix

Published: 9/18/2018

Updated: 1/6/2021

Supported Sensors: Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS v3

Risk Factor: High

Base Score: 7.8

Temporal Score: 7

Vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:fedoraproject:fedora:ghostscript, cpe:/o:fedoraproject:fedora:27

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 9/17/2018

Vulnerability Publication Date: 9/5/2018

Reference Information

CVE: CVE-2018-16510, CVE-2018-16543