SUSE SLED15 / SLES15 Security Update : ghostscript (SUSE-SU-2018:1884-1)

high Nessus Plugin ID 120031

Language:

Synopsis

The remote SUSE host is missing one or more security updates.

Description

This update for ghostscript fixes the following issues :

- CVE-2018-10194: The set_text_distance function did not prevent overflows in text-positioning calculation, which allowed remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact via a crafted PDF document (bsc#1090099).

Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or 'zypper patch'.

Alternatively you can run the command listed for your product :

SUSE Linux Enterprise Module for Basesystem 15:zypper in -t patch SUSE-SLE-Module-Basesystem-15-2018-1281=1

See Also

https://bugzilla.suse.com/show_bug.cgi?id=1090099

https://www.suse.com/security/cve/CVE-2018-10194/

http://www.nessus.org/u?fc5fb457

Plugin Details

Severity: High

ID: 120031

File Name: suse_SU-2018-1884-1.nasl

Version: 1.3

Type: local

Agent: unix

Published: 1/2/2019

Updated: 3/20/2020

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS v3

Risk Factor: High

Base Score: 7.8

Temporal Score: 6.8

Vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:suse_linux:ghostscript, p-cpe:/a:novell:suse_linux:ghostscript-debuginfo, p-cpe:/a:novell:suse_linux:ghostscript-debugsource, p-cpe:/a:novell:suse_linux:ghostscript-devel, p-cpe:/a:novell:suse_linux:ghostscript-x11, p-cpe:/a:novell:suse_linux:ghostscript-x11-debuginfo, cpe:/o:novell:suse_linux:15

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 7/5/2018

Vulnerability Publication Date: 4/18/2018

Reference Information

CVE: CVE-2018-10194