EulerOS 2.0 SP8 : ghostscript (EulerOS-SA-2019-2076)

high Nessus Plugin ID 129435

Synopsis

The remote EulerOS host is missing a security update.

Description

According to the version of the ghostscript packages installed, the EulerOS installation on the remote host is affected by the following vulnerability :

- It was found that the .buildfont1 procedure did not properly secure its privileged calls, enabling scripts to bypass `-dSAFER` restrictions. An attacker could abuse this flaw by creating a specially crafted PostScript file that could escalate privileges and access files outside of restricted areas.(CVE-2019-10216)

Note that Tenable Network Security has extracted the preceding description block directly from the EulerOS security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

Update the affected ghostscript package.

See Also

http://www.nessus.org/u?bc117d01

Plugin Details

Severity: High

ID: 129435

File Name: EulerOS_SA-2019-2076.nasl

Version: 1.9

Type: local

Published: 9/30/2019

Updated: 1/6/2021

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2019-10216

CVSS v3

Risk Factor: High

Base Score: 7.8

Temporal Score: 6.8

Vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:huawei:euleros:ghostscript, p-cpe:/a:huawei:euleros:libgs, cpe:/o:huawei:euleros:2.0

Required KB Items: Host/local_checks_enabled, Host/EulerOS/release, Host/EulerOS/rpm-list, Host/EulerOS/sp

Excluded KB Items: Host/EulerOS/uvp_version

Exploit Ease: No known exploits are available

Patch Publication Date: 9/30/2019

Reference Information

CVE: CVE-2019-10216

IAVB: 2019-B-0081-S