Fedora 25 : ghostscript (2017-15f85f1cf1)

medium Nessus Plugin ID 96846

Language:

Synopsis

The remote Fedora host is missing a security update.

Description

This is a security update for these CVEs :

- [CVE-2016-9601](https://bugzilla.redhat.com/show_bug.cgi ?id=1410021) - *Heap-buffer overflow in jbig2_image_new function*

This update also solves possible licensing issues with ghostscritpt's source code.

Note that Tenable Network Security has extracted the preceding description block directly from the Fedora update system website.
Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

Update the affected ghostscript package.

See Also

https://bodhi.fedoraproject.org/updates/FEDORA-2017-15f85f1cf1

https://bugzilla.redhat.com/show_bug.cgi?id=1410021

Plugin Details

Severity: Medium

ID: 96846

File Name: fedora_2017-15f85f1cf1.nasl

Version: 3.6

Type: local

Agent: unix

Published: 1/30/2017

Updated: 1/11/2021

Supported Sensors: Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Low

Score: 3.6

CVSS v2

Risk Factor: Medium

Base Score: 4.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:N/I:N/A:P

CVSS v3

Risk Factor: Medium

Base Score: 5.5

Vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

Vulnerability Information

CPE: p-cpe:/a:fedoraproject:fedora:ghostscript, cpe:/o:fedoraproject:fedora:25

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list

Patch Publication Date: 1/28/2017

Vulnerability Publication Date: 4/24/2018

Reference Information

CVE: CVE-2016-9601