Amazon Linux AMI : ghostscript (ALAS-2023-1725)

high Nessus Plugin ID 173933

Synopsis

The remote Amazon Linux AMI host is missing a security update.

Description

The version of ghostscript installed on the remote host is prior to 8.70-24.27. It is, therefore, affected by a vulnerability as referenced in the ALAS-2023-1725 advisory.

- A heap-based buffer over write vulnerability was found in GhostScript's lp8000_print_page() function in gdevlp8k.c file. An attacker could trick a user to open a crafted PDF file, triggering the heap buffer overflow that could lead to memory corruption or a denial of service. (CVE-2020-27792)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Run 'yum update ghostscript' to update your system.

See Also

https://alas.aws.amazon.com/ALAS-2023-1725.html

https://alas.aws.amazon.com/cve/html/CVE-2020-27792.html

https://alas.aws.amazon.com/faqs.html

Plugin Details

Severity: High

ID: 173933

File Name: ala_ALAS-2023-1725.nasl

Version: 1.2

Type: local

Agent: unix

Published: 4/6/2023

Updated: 4/19/2023

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.0

CVSS v2

Risk Factor: Medium

Base Score: 6.6

Temporal Score: 5.2

Vector: CVSS2#AV:L/AC:L/Au:N/C:N/I:C/A:C

CVSS Score Source: CVE-2020-27792

CVSS v3

Risk Factor: High

Base Score: 7.1

Temporal Score: 6.4

Vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:amazon:linux:ghostscript-doc, p-cpe:/a:amazon:linux:ghostscript-debuginfo, cpe:/o:amazon:linux, p-cpe:/a:amazon:linux:ghostscript, p-cpe:/a:amazon:linux:ghostscript-devel

Required KB Items: Host/local_checks_enabled, Host/AmazonLinux/release, Host/AmazonLinux/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 3/30/2023

Vulnerability Publication Date: 8/19/2022

Reference Information

CVE: CVE-2020-27792

IAVB: 2022-B-0034-S