Fedora 31 : ghostscript (2019-6cdb10aa59)

high Nessus Plugin ID 131094

Language:

Synopsis

The remote Fedora host is missing a security update.

Description

Security fix for CVE-2019-14869

Note that Tenable Network Security has extracted the preceding description block directly from the Fedora update system website.
Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

Update the affected ghostscript package.

See Also

https://bodhi.fedoraproject.org/updates/FEDORA-2019-6cdb10aa59

Plugin Details

Severity: High

ID: 131094

File Name: fedora_2019-6cdb10aa59.nasl

Version: 1.6

Type: local

Agent: unix

Published: 11/18/2019

Updated: 8/21/2020

Supported Sensors: Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2019-14869

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 7.7

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:fedoraproject:fedora:ghostscript, cpe:/o:fedoraproject:fedora:31

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 11/18/2019

Vulnerability Publication Date: 11/15/2019

Reference Information

CVE: CVE-2019-14869

FEDORA: 2019-6cdb10aa59

IAVB: 2019-B-0081-S