Vulnerability   
Search   
    Search 219043 CVE descriptions
and 99761 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.851413
Category:SuSE Local Security Checks
Title:openSUSE: Security Advisory for ghostscript-library (openSUSE-SU-2016:2574-1)
Summary:The remote host is missing an update for the 'ghostscript-library'; package(s) announced via the referenced advisory.
Description:Summary:
The remote host is missing an update for the 'ghostscript-library'
package(s) announced via the referenced advisory.

Vulnerability Insight:
This update for ghostscript-library fixes the following issues:

- Multiple security vulnerabilities have been discovered where
ghostscript's '-dsafer' flag did not provide sufficient protection
against unintended access to the file system. Thus, a machine that would
process a specially crafted Postscript file would potentially leak
sensitive information to an attacker. (CVE-2013-5653, bsc#1001951)

- An incorrect reference count was found in .setdevice. This issue lead to
a use-after-free scenario, which could have been exploited for
denial-of-service or, possibly, arbitrary code execution attacks.
(CVE-2016-7978, bsc#1001951)

- Insufficient validation of the type of input in .initialize_dsc_parser
used to allow remote code execution. (CVE-2016-7979, bsc#1001951)

This update was imported from the SUSE:SLE-12:Update update project.

Affected Software/OS:
ghostscript-library on openSUSE Leap 42.1

Solution:
Please install the updated package(s).

CVSS Score:
7.5

CVSS Vector:
AV:N/AC:L/Au:N/C:P/I:P/A:P

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2013-5653
BugTraq ID: 96497
http://www.securityfocus.com/bid/96497
Debian Security Information: DSA-3691 (Google Search)
http://www.debian.org/security/2016/dsa-3691
http://www.openwall.com/lists/oss-security/2016/09/29/28
http://www.openwall.com/lists/oss-security/2016/09/29/5
RedHat Security Advisories: RHSA-2017:0013
http://rhn.redhat.com/errata/RHSA-2017-0013.html
RedHat Security Advisories: RHSA-2017:0014
http://rhn.redhat.com/errata/RHSA-2017-0014.html
Common Vulnerability Exposure (CVE) ID: CVE-2016-7978
BugTraq ID: 95336
http://www.securityfocus.com/bid/95336
https://security.gentoo.org/glsa/201702-31
http://www.openwall.com/lists/oss-security/2016/10/05/15
Common Vulnerability Exposure (CVE) ID: CVE-2016-7979
BugTraq ID: 95337
http://www.securityfocus.com/bid/95337
CopyrightCopyright (C) 2016 Greenbone Networks GmbH

This is only one of 99761 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2024 E-Soft Inc. All rights reserved.