Búsqueda de    
Vulnerabilidad   
    Buscar 324607 Descripciones CVE y
145615 Descripciones de Pruebas,
accesos 10,000+ referencias cruzadas.
Pruebas   CVE   Todos  

ID de Prueba:1.3.6.1.4.1.25623.1.0.882962
Categoría:CentOS Local Security Checks
Título:CentOS Update for ghostscript CESA-2018:2918 centos7
Resumen:Check the version of ghostscript
Descripción:Summary:
Check the version of ghostscript

Vulnerability Insight:
The Ghostscript suite contains utilities for
rendering PostScript and PDF documents. Ghostscript translates PostScript code
to common bitmap formats so that the code can be displayed or printed.

Security Fix(es):

* It was discovered that the ghostscript /invalidaccess checks fail under
certain conditions. An attacker could possibly exploit this to bypass the

- -dSAFER protection and, for example, execute arbitrary shell commands via a
specially crafted PostScript document. (CVE-2018-16509)

* ghostscript: LockDistillerParams type confusion (699656) (CVE-2018-15910)

* ghostscript: .definemodifiedfont memory corruption if /typecheck is
handled (699668) (CVE-2018-16542)

* ghostscript: Stack-based out-of-bounds write in pdf_set_text_matrix
function in gdevpdts.c (CVE-2018-10194)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

Red Hat would like to thank Tavis Ormandy (Google Project Zero) for
reporting CVE-2018-16509, CVE-2018-15910, and CVE-2018-16542.

Affected Software/OS:
ghostscript on CentOS 7

Solution:
Please install the updated packages.

CVSS Score:
9.3

CVSS Vector:
AV:N/AC:M/Au:N/C:C/I:C/A:C

Referencia Cruzada: Common Vulnerability Exposure (CVE) ID: CVE-2018-10194
https://security.gentoo.org/glsa/201811-12
http://git.ghostscript.com/?p=ghostpdl.git;a=commit;h=39b1e54b2968620723bf32e96764c88797714879
https://bugs.ghostscript.com/show_bug.cgi?id=699255
https://lists.debian.org/debian-lts-announce/2018/04/msg00028.html
RedHat Security Advisories: RHSA-2018:2918
https://access.redhat.com/errata/RHSA-2018:2918
http://www.securitytracker.com/id/1040729
https://usn.ubuntu.com/3636-1/
Common Vulnerability Exposure (CVE) ID: CVE-2018-15910
BugTraq ID: 105122
http://www.securityfocus.com/bid/105122
Debian Security Information: DSA-4288 (Google Search)
https://www.debian.org/security/2018/dsa-4288
http://git.ghostscript.com/?p=ghostpdl.git;a=commit;h=c3476dde7743761a4e1d39a631716199b696b880
https://bugs.ghostscript.com/show_bug.cgi?id=699656
https://www.kb.cert.org/vuls/id/332928
https://lists.debian.org/debian-lts-announce/2018/09/msg00015.html
https://usn.ubuntu.com/3768-1/
Common Vulnerability Exposure (CVE) ID: CVE-2018-16509
Debian Security Information: DSA-4294 (Google Search)
https://www.debian.org/security/2018/dsa-4294
https://www.exploit-db.com/exploits/45369/
http://git.ghostscript.com/?p=ghostpdl.git;a=commit;h=5516c614dc33662a2afdc377159f70218e67bde5
http://git.ghostscript.com/?p=ghostpdl.git;a=commit;h=78911a01b67d590b4a91afac2e8417360b934156
http://git.ghostscript.com/?p=ghostpdl.git;a=commit;h=79cccf641486a6595c43f1de1cd7ade696020a31
http://seclists.org/oss-sec/2018/q3/142
https://bugs.ghostscript.com/show_bug.cgi?id=699654
https://www.artifex.com/news/ghostscript-security-resolved/
RedHat Security Advisories: RHSA-2018:3760
https://access.redhat.com/errata/RHSA-2018:3760
Common Vulnerability Exposure (CVE) ID: CVE-2018-16542
BugTraq ID: 105337
http://www.securityfocus.com/bid/105337
http://git.ghostscript.com/?p=ghostpdl.git;a=commit;h=b575e1ec42cc86f6a58c603f2a88fcc2af699cc8
http://seclists.org/oss-sec/2018/q3/182
https://bugs.ghostscript.com/show_bug.cgi?id=699668
CopyrightCopyright (C) 2018 Greenbone AG

Esta es sólo una de 145615 pruebas de vulnerabilidad en nuestra serie de pruebas. Encuentre más sobre cómo ejecutar una auditoría de seguridad completa.

Para ejecutar una prueba gratuita de esta vulnerabilidad contra su sistema, regístrese ahora.




© 1998-2025 E-Soft Inc. Todos los derechos reservados.