openSUSE 15 Security Update : ghostscript (openSUSE-SU-2022:0088-1)

medium Nessus Plugin ID 156780

Language:

Synopsis

The remote SUSE host is missing one or more security updates.

Description

The remote SUSE Linux SUSE15 host has packages installed that are affected by multiple vulnerabilities as referenced in the openSUSE-SU-2022:0088-1 advisory.

- Ghostscript GhostPDL 9.50 through 9.53.3 has a use-after-free in sampled_data_sample (called from sampled_data_continue and interp). (CVE-2021-45944)

- Ghostscript GhostPDL 9.50 through 9.54.0 has a heap-based buffer overflow in sampled_data_finish (called from sampled_data_continue and interp). (CVE-2021-45949)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Update the affected ghostscript, ghostscript-devel and / or ghostscript-x11 packages.

See Also

https://bugzilla.suse.com/1194303

https://bugzilla.suse.com/1194304

http://www.nessus.org/u?b4817289

https://www.suse.com/security/cve/CVE-2021-45944

https://www.suse.com/security/cve/CVE-2021-45949

Plugin Details

Severity: Medium

ID: 156780

File Name: openSUSE-2022-0088-1.nasl

Version: 1.3

Type: local

Agent: unix

Published: 1/18/2022

Updated: 11/20/2023

Supported Sensors: Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.4

CVSS v2

Risk Factor: Medium

Base Score: 4.3

Temporal Score: 3.4

Vector: CVSS2#AV:N/AC:M/Au:N/C:N/I:N/A:P

CVSS Score Source: CVE-2021-45949

CVSS v3

Risk Factor: Medium

Base Score: 5.5

Temporal Score: 5

Vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:opensuse:ghostscript, p-cpe:/a:novell:opensuse:ghostscript-devel, p-cpe:/a:novell:opensuse:ghostscript-x11, cpe:/o:novell:opensuse:15.3

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 1/17/2022

Vulnerability Publication Date: 1/1/2022

Reference Information

CVE: CVE-2021-45944, CVE-2021-45949