Rocky Linux 9 : ghostscript (RLSA-2023:5459)

high Nessus Plugin ID 182725

Synopsis

The remote Rocky Linux host is missing a security update.

Description

The remote Rocky Linux 9 host has packages installed that are affected by a vulnerability as referenced in the RLSA-2023:5459 advisory.

- Artifex Ghostscript through 10.01.2 mishandles permission validation for pipe devices (with the %pipe% prefix or the | pipe character prefix). (CVE-2023-36664)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Update the affected packages.

See Also

https://errata.rockylinux.org/RLSA-2023:5459

https://bugzilla.redhat.com/show_bug.cgi?id=2217798

Plugin Details

Severity: High

ID: 182725

File Name: rocky_linux_RLSA-2023-5459.nasl

Version: 1.0

Type: local

Published: 10/6/2023

Updated: 10/6/2023

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 7.2

Temporal Score: 5.6

Vector: CVSS2#AV:L/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2023-36664

CVSS v3

Risk Factor: High

Base Score: 7.8

Temporal Score: 7

Vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:rocky:linux:ghostscript, p-cpe:/a:rocky:linux:ghostscript-debuginfo, p-cpe:/a:rocky:linux:ghostscript-debugsource, p-cpe:/a:rocky:linux:ghostscript-doc, p-cpe:/a:rocky:linux:ghostscript-tools-dvipdf, p-cpe:/a:rocky:linux:ghostscript-tools-fonts, p-cpe:/a:rocky:linux:ghostscript-tools-printing, p-cpe:/a:rocky:linux:ghostscript-x11, p-cpe:/a:rocky:linux:ghostscript-x11-debuginfo, p-cpe:/a:rocky:linux:libgs, p-cpe:/a:rocky:linux:libgs-debuginfo, p-cpe:/a:rocky:linux:libgs-devel, cpe:/o:rocky:linux:9

Required KB Items: Host/RockyLinux/rpm-list, Host/cpu, Host/local_checks_enabled, Host/RockyLinux/release

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 10/6/2023

Vulnerability Publication Date: 6/25/2023

Reference Information

CVE: CVE-2023-36664

IAVB: 2023-B-0041-S