Debian DLA-2879-1 : ghostscript - LTS security update

medium Nessus Plugin ID 156789

Synopsis

The remote Debian host is missing one or more security-related updates.

Description

The remote Debian 9 host has packages installed that are affected by multiple vulnerabilities as referenced in the dla-2879 advisory.

- Ghostscript GhostPDL 9.50 through 9.53.3 has a use-after-free in sampled_data_sample (called from sampled_data_continue and interp). (CVE-2021-45944)

- Ghostscript GhostPDL 9.50 through 9.54.0 has a heap-based buffer overflow in sampled_data_finish (called from sampled_data_continue and interp). (CVE-2021-45949)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Upgrade the ghostscript packages.

For Debian 9 stretch, these problems have been fixed in version 9.26a~dfsg-0+deb9u8.

See Also

https://security-tracker.debian.org/tracker/source-package/ghostscript

https://www.debian.org/lts/security/2022/dla-2879

https://security-tracker.debian.org/tracker/CVE-2021-45944

https://security-tracker.debian.org/tracker/CVE-2021-45949

https://packages.debian.org/source/stretch/ghostscript

Plugin Details

Severity: Medium

ID: 156789

File Name: debian_DLA-2879.nasl

Version: 1.3

Type: local

Agent: unix

Published: 1/18/2022

Updated: 11/20/2023

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.4

CVSS v2

Risk Factor: Medium

Base Score: 4.3

Temporal Score: 3.4

Vector: CVSS2#AV:N/AC:M/Au:N/C:N/I:N/A:P

CVSS Score Source: CVE-2021-45949

CVSS v3

Risk Factor: Medium

Base Score: 5.5

Temporal Score: 5

Vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:debian:debian_linux:ghostscript, p-cpe:/a:debian:debian_linux:ghostscript-dbg, p-cpe:/a:debian:debian_linux:ghostscript-doc, p-cpe:/a:debian:debian_linux:ghostscript-x, p-cpe:/a:debian:debian_linux:libgs-dev, p-cpe:/a:debian:debian_linux:libgs9, p-cpe:/a:debian:debian_linux:libgs9-common, cpe:/o:debian:debian_linux:9.0

Required KB Items: Host/local_checks_enabled, Host/Debian/release, Host/Debian/dpkg-l

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 1/14/2022

Vulnerability Publication Date: 1/1/2022

Reference Information

CVE: CVE-2021-45944, CVE-2021-45949