Oracle Linux 7 : ghostscript (ELSA-2018-3650)

high Nessus Plugin ID 119166

Synopsis

The remote Oracle Linux host is missing one or more security updates.

Description

From Red Hat Security Advisory 2018:3650 :

An update for ghostscript is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

The Ghostscript suite contains utilities for rendering PostScript and PDF documents. Ghostscript translates PostScript code to common bitmap formats so that the code can be displayed or printed.

Security Fix(es) :

* ghostscript: .tempfile file permission issues (699657) (CVE-2018-15908)

* ghostscript: shading_param incomplete type checking (699660) (CVE-2018-15909)

* ghostscript: missing type check in type checker (699659) (CVE-2018-16511)

* ghostscript: incorrect access checking in temp file handling to disclose contents of files (699658) (CVE-2018-16539)

For more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.

Red Hat would like to thank Tavis Ormandy (Google Project Zero) for reporting CVE-2018-15908.

Solution

Update the affected ghostscript packages.

See Also

https://oss.oracle.com/pipermail/el-errata/2018-November/008284.html

Plugin Details

Severity: High

ID: 119166

File Name: oraclelinux_ELSA-2018-3650.nasl

Version: 1.3

Type: local

Agent: unix

Published: 11/27/2018

Updated: 7/8/2020

Supported Sensors: Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS v3

Risk Factor: High

Base Score: 7.8

Temporal Score: 6.8

Vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:oracle:linux:ghostscript-cups, p-cpe:/a:oracle:linux:ghostscript-devel, p-cpe:/a:oracle:linux:ghostscript-doc, p-cpe:/a:oracle:linux:ghostscript-gtk, cpe:/o:oracle:linux:7, p-cpe:/a:oracle:linux:ghostscript

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/OracleLinux

Exploit Ease: No known exploits are available

Patch Publication Date: 11/26/2018

Vulnerability Publication Date: 8/27/2018

Reference Information

CVE: CVE-2018-15908, CVE-2018-15909, CVE-2018-16511, CVE-2018-16539

RHSA: 2018:3650