Búsqueda de    
Vulnerabilidad   
    Buscar 324607 Descripciones CVE y
146377 Descripciones de Pruebas,
accesos 10,000+ referencias cruzadas.
Pruebas   CVE   Todos  

ID de Prueba:1.3.6.1.4.1.25623.1.0.882987
Categoría:CentOS Local Security Checks
Título:CentOS Update for ghostscript CESA-2018:3834 centos7
Resumen:The remote host is missing an update for the 'ghostscript'; package(s) announced via the CESA-2018:3834 advisory.
Descripción:Summary:
The remote host is missing an update for the 'ghostscript'
package(s) announced via the CESA-2018:3834 advisory.

Vulnerability Insight:
The Ghostscript suite contains utilities for rendering PostScript and PDF
documents. Ghostscript translates PostScript code to common bitmap formats
so that the code can be displayed or printed.

Security Fix(es):

* ghostscript: Incorrect free logic in pagedevice replacement (699664)
(CVE-2018-16541)

* ghostscript: Incorrect 'restoration of privilege' checking when running
out of stack during exception handling (CVE-2018-16802)

* ghostscript: User-writable error exception table (CVE-2018-17183)

* ghostscript: Saved execution stacks can leak operator arrays (incomplete
fix for CVE-2018-17183) (CVE-2018-17961)

* ghostscript: Saved execution stacks can leak operator arrays
(CVE-2018-18073)

* ghostscript: 1Policy operator allows a sandbox protection bypass
(CVE-2018-18284)

* ghostscript: Type confusion in setpattern (700141) (CVE-2018-19134)

* ghostscript: Improperly implemented security check in zsetdevice function
in psi/zdevice.c (CVE-2018-19409)

* ghostscript: Uninitialized memory access in the aesdecode operator
(699665) (CVE-2018-15911)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

Red Hat would like to thank Tavis Ormandy (Google Project Zero) for
reporting CVE-2018-16541.

Bug Fix(es):

* It has been found that ghostscript-9.07-31.el7_6.1 introduced regression
during the handling of shading objects, causing a 'Dropping incorrect
smooth shading object' warning. With this update, the regression has been
fixed and the described problem no longer occurs. (BZ#1657822)

Affected Software/OS:
ghostscript on CentOS 7.

Solution:
Please install the updated package(s).

CVSS Score:
7.5

CVSS Vector:
AV:N/AC:L/Au:N/C:P/I:P/A:P

Referencia Cruzada: Common Vulnerability Exposure (CVE) ID: CVE-2018-15911
BugTraq ID: 105122
http://www.securityfocus.com/bid/105122
Debian Security Information: DSA-4288 (Google Search)
https://www.debian.org/security/2018/dsa-4288
https://security.gentoo.org/glsa/201811-12
http://git.ghostscript.com/?p=ghostpdl.git;a=commit;h=8e9ce5016db968b40e4ec255a3005f2786cce45f
https://bugs.ghostscript.com/show_bug.cgi?id=699665
https://www.kb.cert.org/vuls/id/332928
https://lists.debian.org/debian-lts-announce/2018/09/msg00015.html
RedHat Security Advisories: RHSA-2018:3834
https://access.redhat.com/errata/RHSA-2018:3834
https://usn.ubuntu.com/3768-1/
Common Vulnerability Exposure (CVE) ID: CVE-2018-16541
http://git.ghostscript.com/?p=ghostpdl.git;a=commit;h=241d91112771a6104de10b3948c3f350d6690c1d
https://bugs.ghostscript.com/show_bug.cgi?id=699664
https://www.artifex.com/news/ghostscript-security-resolved/
Common Vulnerability Exposure (CVE) ID: CVE-2018-16802
Debian Security Information: DSA-4294 (Google Search)
https://www.debian.org/security/2018/dsa-4294
http://git.ghostscript.com/?p=ghostpdl.git;a=commit;h=3e5d316b72e3965b7968bb1d96baa137cd063ac6
http://git.ghostscript.com/?p=ghostpdl.git;a=commit;h=643b24dbd002fb9c131313253c307cf3951b3d47
https://seclists.org/oss-sec/2018/q3/229
https://seclists.org/oss-sec/2018/q3/228
Common Vulnerability Exposure (CVE) ID: CVE-2018-17183
http://git.ghostscript.com/?p=ghostpdl.git;a=commit;h=fb713b3818b52d8a6cf62c951eba2e1795ff9624
https://bugs.ghostscript.com/show_bug.cgi?id=699708
https://lists.debian.org/debian-lts-announce/2018/09/msg00038.html
https://usn.ubuntu.com/3773-1/
Common Vulnerability Exposure (CVE) ID: CVE-2018-17961
Debian Security Information: DSA-4336 (Google Search)
https://www.debian.org/security/2018/dsa-4336
https://www.exploit-db.com/exploits/45573/
https://bugs.chromium.org/p/project-zero/issues/detail?id=1682&desc=2
https://lists.debian.org/debian-lts-announce/2018/10/msg00013.html
http://www.openwall.com/lists/oss-security/2018/10/09/4
https://usn.ubuntu.com/3803-1/
Common Vulnerability Exposure (CVE) ID: CVE-2018-18073
http://packetstormsecurity.com/files/149758/Ghostscript-Exposed-System-Operators.html
https://bugs.chromium.org/p/project-zero/issues/detail?id=1690
http://www.openwall.com/lists/oss-security/2018/10/10/12
Common Vulnerability Exposure (CVE) ID: CVE-2018-18284
BugTraq ID: 107451
http://www.securityfocus.com/bid/107451
https://bugs.chromium.org/p/project-zero/issues/detail?id=1696
https://bugs.ghostscript.com/show_bug.cgi?id=699963
http://www.openwall.com/lists/oss-security/2018/10/16/2
Common Vulnerability Exposure (CVE) ID: CVE-2018-19134
BugTraq ID: 106278
http://www.securityfocus.com/bid/106278
https://semmle.com/news/semmle-discovers-severe-vulnerability-ghostscript-postscript-pdf
https://lists.debian.org/debian-lts-announce/2018/12/msg00019.html
Common Vulnerability Exposure (CVE) ID: CVE-2018-19409
BugTraq ID: 105990
http://www.securityfocus.com/bid/105990
Debian Security Information: DSA-4346 (Google Search)
https://www.debian.org/security/2018/dsa-4346
https://bugs.ghostscript.com/show_bug.cgi?id=700176
https://git.ghostscript.com/?p=ghostpdl.git;a=commit;h=661e8d8fb8248c38d67958beda32f3a5876d0c3f
https://www.ghostscript.com/doc/9.26/History9.htm#Version9.26
https://lists.debian.org/debian-lts-announce/2018/11/msg00036.html
https://usn.ubuntu.com/3831-1/
CopyrightCopyright (C) 2018 Greenbone AG

Esta es sólo una de 146377 pruebas de vulnerabilidad en nuestra serie de pruebas. Encuentre más sobre cómo ejecutar una auditoría de seguridad completa.

Para ejecutar una prueba gratuita de esta vulnerabilidad contra su sistema, regístrese ahora.




© 1998-2025 E-Soft Inc. Todos los derechos reservados.