Fedora 24 : ghostscript (2016-53e8aa35f6)

critical Nessus Plugin ID 94121

Language:

Synopsis

The remote Fedora host is missing a security update.

Description

This is a rebase of **ghostscript** package, to address several security issues :

- [CVE-2016-7977 ](https://bugzilla.redhat.com/show_bug.cgi?id=1380415) -
*.libfile does not honor -dSAFER*

- [CVE-2013-5653](https://bugzilla.redhat.com/show_bug.cgi ?id=1380327) - *getenv and filenameforall ignore
-dSAFER*

- [CVE-2016-7976](https://bugzilla.redhat.com/show_bug.cgi ?id=1382294) - *various userparams allow %pipe% in paths, allowing remote shell*

- [CVE-2016-7978](https://bugzilla.redhat.com/show_bug.cgi ?id=1382300) - *reference leak in .setdevice allows use-after-free and remote code*

- [CVE-2016-7979](https://bugzilla.redhat.com/show_bug.cgi ?id=1382305) - *Type confusion in .initialize_dsc_parser allows remote code execution*

----------- #### INFORMATION FOR FEDORA PACKAGERS & MAINTAINERS :

**ghostscript** has been rebased to latest upstream version (9.20).
Rebase notes :

- **no API/ABI changes between versions 9.16 -> 9.20 according to upstream**

- *OpenJPEG* support has been retained

- *ijs-config* custom tool from upstream has been
*removed* (by upstream) (*pkg-config* is used by default now instead, see [commit 0c176a9](http://git.ghostscript.com/?p=ghostpdl.git;h=0c 176a91d53c85cda))

- some patches were updated to 'git format-patch' format & renamed

- rest of the patches were deleted (irrelevant for current version), mostly because upstream has fixed those issues in some way

Note that Tenable Network Security has extracted the preceding description block directly from the Fedora update system website.
Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

Update the affected ghostscript package.

See Also

https://bodhi.fedoraproject.org/updates/FEDORA-2016-53e8aa35f6

https://bugzilla.redhat.com/show_bug.cgi?id=1380327

https://bugzilla.redhat.com/show_bug.cgi?id=1380415

https://bugzilla.redhat.com/show_bug.cgi?id=1382294

https://bugzilla.redhat.com/show_bug.cgi?id=1382300

https://bugzilla.redhat.com/show_bug.cgi?id=1382305

Plugin Details

Severity: Critical

ID: 94121

File Name: fedora_2016-53e8aa35f6.nasl

Version: 2.8

Type: local

Agent: unix

Published: 10/19/2016

Updated: 1/11/2021

Supported Sensors: Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: High

Base Score: 7.5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Vulnerability Information

CPE: p-cpe:/a:fedoraproject:fedora:ghostscript, cpe:/o:fedoraproject:fedora:24

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list

Patch Publication Date: 10/18/2016

Vulnerability Publication Date: 3/7/2017

Reference Information

CVE: CVE-2013-5653, CVE-2016-7976, CVE-2016-7977, CVE-2016-7978, CVE-2016-7979