EulerOS Virtualization 3.0.2.2 : ghostscript (EulerOS-SA-2021-2135)

high Nessus Plugin ID 151895

Synopsis

The remote EulerOS Virtualization host is missing multiple security updates.

Description

According to the versions of the ghostscript package installed, the EulerOS Virtualization installation on the remote host is affected by the following vulnerabilities :

- Ghostscript is a set of software that provides a PostScriptinterpreter, a set of C procedures (the Ghostscript library, whichimplements the graphics capabilities in the PostScript language) andan interpreter for Portable Document Format (PDF) files.
Ghostscripttranslates PostScript code into many common, bitmapped formats, likethose understood by your printer or screen. Ghostscript is normallyused to display PostScript files and to print PostScript files tonon-PostScript printers.If you need to display PostScript files or print them tonon-PostScript printers, you should install ghostscript. If youinstall ghostscript, you also need to install the ghostscript-fontspackage.Security Fix(es):The Ins_MDRP function in base/ttinterp.c in Artifex Ghostscript GhostXPS 9.21 allows remote attackers to cause a denial of service (heap-based buffer over-read and application crash) or possibly have unspecified other impact via a crafted document.(CVE-2017-9726)The gx_ttfReader__Read function in base/gxttfb.c in Artifex Ghostscript GhostXPS 9.21 allows remote attackers to cause a denial of service (heap-based buffer over-read and application crash) or possibly have unspecified other impact via a crafted document.(CVE-2017-9727)The Ins_JMPR function in base/ttinterp.c in Artifex Ghostscript GhostXPS 9.21 allows remote attackers to cause a denial of service (heap-based buffer over-read and application crash) or possibly have unspecified other impact via a crafted document.(CVE-2017-9739)

Note that Tenable Network Security has extracted the preceding description block directly from the EulerOS security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

Update the affected ghostscript packages.

See Also

http://www.nessus.org/u?541dd393

Plugin Details

Severity: High

ID: 151895

File Name: EulerOS_SA-2021-2135.nasl

Version: 1.3

Type: local

Published: 7/21/2021

Updated: 12/7/2023

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2017-9739

CVSS v3

Risk Factor: High

Base Score: 7.8

Temporal Score: 7

Vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:huawei:euleros:ghostscript, cpe:/o:huawei:euleros:uvp:3.0.2.2

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/EulerOS/release, Host/EulerOS/rpm-list, Host/EulerOS/uvp_version

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 7/6/2021

Reference Information

CVE: CVE-2017-9726, CVE-2017-9727, CVE-2017-9739