Vulnerability   
Search   
    Search 324607 CVE descriptions
and 145615 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.121303
Category:Gentoo Local Security Checks
Title:Gentoo Security Advisory GLSA 201412-17
Summary:Gentoo Linux Local Security Checks GLSA 201412-17
Description:Summary:
Gentoo Linux Local Security Checks GLSA 201412-17

Vulnerability Insight:
Multiple vulnerabilities have been discovered in GPL Ghostscript. Please review the CVE identifiers referenced below for details.

Solution:
Update the affected packages to the latest available version.

CVSS Score:
9.3

CVSS Vector:
AV:N/AC:M/Au:N/C:C/I:C/A:C

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2009-0196
BugTraq ID: 34445
http://www.securityfocus.com/bid/34445
Bugtraq: 20090409 Secunia Research: Ghostscript jbig2dec JBIG2 Processing Buffer Overflow (Google Search)
http://www.securityfocus.com/archive/1/502586/100/0/threaded
Bugtraq: 20090417 rPSA-2009-0060-1 ghostscript (Google Search)
http://www.securityfocus.com/archive/1/502757/100/0/threaded
https://www.redhat.com/archives/fedora-package-announce/2009-April/msg00460.html
https://www.redhat.com/archives/fedora-package-announce/2009-April/msg00461.html
http://security.gentoo.org/glsa/glsa-201412-17.xml
http://www.mandriva.com/security/advisories?name=MDVSA-2009:095
http://secunia.com/secunia_research/2009-21/
https://bugzilla.redhat.com/attachment.cgi?id=337747
http://osvdb.org/53492
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10533
http://www.redhat.com/support/errata/RHSA-2009-0421.html
http://www.securitytracker.com/id?1022029
http://secunia.com/advisories/34292
http://secunia.com/advisories/34667
http://secunia.com/advisories/34729
http://secunia.com/advisories/34732
http://secunia.com/advisories/35416
http://secunia.com/advisories/35559
http://secunia.com/advisories/35569
http://sunsolve.sun.com/search/document.do?assetkey=1-26-262288-1
SuSE Security Announcement: SUSE-SR:2009:009 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2009-04/msg00010.html
SuSE Security Announcement: SUSE-SR:2009:011 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2009-06/msg00003.html
https://usn.ubuntu.com/757-1/
http://www.vupen.com/english/advisories/2009/0983
http://www.vupen.com/english/advisories/2009/1708
Common Vulnerability Exposure (CVE) ID: CVE-2009-0792
20090417 rPSA-2009-0060-1 ghostscript
262288
34373
http://secunia.com/advisories/34373
34667
34711
http://secunia.com/advisories/34711
34726
http://secunia.com/advisories/34726
34729
34732
35416
35559
35569
ADV-2009-1708
FEDORA-2009-3430
https://www.redhat.com/archives/fedora-package-announce/2009-April/msg00211.html
FEDORA-2009-3435
https://www.redhat.com/archives/fedora-package-announce/2009-April/msg00217.html
FEDORA-2009-3709
FEDORA-2009-3710
GLSA-201412-17
MDVSA-2009:095
MDVSA-2009:096
http://www.mandriva.com/security/advisories?name=MDVSA-2009:096
RHSA-2009:0420
http://www.redhat.com/support/errata/RHSA-2009-0420.html
RHSA-2009:0421
SUSE-SR:2009:009
SUSE-SR:2009:011
USN-757-1
ghostscript-icc-bo(50381)
https://exchange.xforce.ibmcloud.com/vulnerabilities/50381
http://support.avaya.com/elmodocs2/security/ASA-2009-155.htm
http://wiki.rpath.com/Advisories:rPSA-2009-0060
https://bugzilla.redhat.com/show_bug.cgi?id=491853
oval:org.mitre.oval:def:11207
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11207
Common Vulnerability Exposure (CVE) ID: CVE-2009-3743
Bugtraq: 20101125 TSSA-2010-01 Ghostscript library Ins_MINDEX() integer overflow and heap corruption (Google Search)
http://www.securityfocus.com/archive/1/514892/100/0/threaded
CERT/CC vulnerability note: VU#644319
http://www.kb.cert.org/vuls/id/644319
http://www.kb.cert.org/vuls/id/JALR-87YGN8
RedHat Security Advisories: RHSA-2012:0095
https://rhn.redhat.com/errata/RHSA-2012-0095.html
http://www.securitytracker.com/id?1024785
Common Vulnerability Exposure (CVE) ID: CVE-2009-4270
37410
http://www.securityfocus.com/bid/37410
37851
http://secunia.com/advisories/37851
40580
http://secunia.com/advisories/40580
61140
http://osvdb.org/61140
ADV-2009-3597
http://www.vupen.com/english/advisories/2009/3597
MDVSA-2010:134
http://www.mandriva.com/security/advisories?name=MDVSA-2010:134
MDVSA-2010:135
http://www.mandriva.com/security/advisories?name=MDVSA-2010:135
SUSE-SR:2010:014
http://lists.opensuse.org/opensuse-security-announce/2010-08/msg00001.html
USN-961-1
http://www.ubuntu.com/usn/USN-961-1
[oss-security] 20091217 possible vulnerability in ghostscript >= 8.64
http://www.openwall.com/lists/oss-security/2009/12/18/1
[oss-security] 20091218 Re: possible vulnerability in ghostscript >= 8.64
http://www.openwall.com/lists/oss-security/2009/12/18/2
http://bugs.ghostscript.com/show_bug.cgi?id=690829
https://bugzilla.redhat.com/show_bug.cgi?id=540760
Common Vulnerability Exposure (CVE) ID: CVE-2009-4897
41593
http://www.securityfocus.com/bid/41593
66277
http://www.osvdb.org/66277
ghostscript-iscan-bo(60380)
https://exchange.xforce.ibmcloud.com/vulnerabilities/60380
http://bugs.ghostscript.com/show_bug.cgi?id=690523
https://bugzilla.redhat.com/show_bug.cgi?id=613792
Common Vulnerability Exposure (CVE) ID: CVE-2010-1628
20100511 Multiple memory corruption vulnerabilities in Ghostscript
http://seclists.org/fulldisclosure/2010/May/134
20100512 Multiple memory corruption vulnerabilities in Ghostscript
http://www.securityfocus.com/archive/1/511243/100/0/threaded
39753
http://secunia.com/advisories/39753
40107
http://www.securityfocus.com/bid/40107
ADV-2010-1138
http://www.vupen.com/english/advisories/2010/1138
[oss-security] 20100511 Re: CVE assignment: ghostscript stack-based overflow
http://www.openwall.com/lists/oss-security/2010/05/12/1
[oss-security] 20100518 Re: CVE assignment: ghostscript stack-based overflow
http://www.openwall.com/lists/oss-security/2010/05/18/7
http://bugs.ghostscript.com/show_bug.cgi?id=691295
https://bugs.launchpad.net/ubuntu/+source/ghostscript/+bug/546009
Common Vulnerability Exposure (CVE) ID: CVE-2010-2055
20100522 Ghostscript 8.64 executes random code at startup
http://www.securityfocus.com/archive/1/511433
20100526 Re: Ghostscript 8.64 executes random code at startup
http://www.securityfocus.com/archive/1/511472
http://www.securityfocus.com/archive/1/511474
http://www.securityfocus.com/archive/1/511476
40452
http://secunia.com/advisories/40452
40475
http://secunia.com/advisories/40475
40532
http://secunia.com/advisories/40532
66247
http://www.osvdb.org/66247
ADV-2010-1757
http://www.vupen.com/english/advisories/2010/1757
FEDORA-2010-10642
http://lists.fedoraproject.org/pipermail/package-announce/2010-July/043948.html
FEDORA-2010-10660
http://lists.fedoraproject.org/pipermail/package-announce/2010-July/043913.html
RHSA-2012:0095
http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=583183
http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=583316
http://bugs.ghostscript.com/show_bug.cgi?id=691339
http://bugs.ghostscript.com/show_bug.cgi?id=691350
http://savannah.gnu.org/forum/forum.php?forum_id=6368
https://bugzilla.novell.com/show_bug.cgi?id=608071
https://bugzilla.redhat.com/show_bug.cgi?id=599564
Common Vulnerability Exposure (CVE) ID: CVE-2010-4054
CERT/CC vulnerability note: VU#538191
http://www.kb.cert.org/vuls/id/538191
http://ghostscript.com/pipermail/gs-cvs/2010-January/010333.html
RedHat Security Advisories: RHSA-2012:0096
http://rhn.redhat.com/errata/RHSA-2012-0096.html
Common Vulnerability Exposure (CVE) ID: CVE-2012-4405
1027517
http://www.securitytracker.com/id?1027517
50719
http://secunia.com/advisories/50719
55494
http://www.securityfocus.com/bid/55494
MDVSA-2012:151
http://www.mandriva.com/security/advisories?name=MDVSA-2012:151
MDVSA-2013:089
http://www.mandriva.com/security/advisories?name=MDVSA-2013:089
MDVSA-2013:090
http://www.mandriva.com/security/advisories?name=MDVSA-2013:090
RHSA-2012:1256
http://rhn.redhat.com/errata/RHSA-2012-1256.html
SUSE-SU-2012:1222
http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00031.html
USN-1581-1
http://www.ubuntu.com/usn/USN-1581-1
[oss-security] 20120911 CVE-2012-4405 ghostscript, argyllcms: Array index error leading to heap-based bufer OOB write
http://www.openwall.com/lists/oss-security/2012/09/11/2
https://wiki.mageia.org/en/Support/Advisories/MGASA-2012-0301
icclib-pdf-bo(78411)
https://exchange.xforce.ibmcloud.com/vulnerabilities/78411
openSUSE-SU-2012:1289
http://lists.opensuse.org/opensuse-security-announce/2012-10/msg00001.html
openSUSE-SU-2012:1290
http://lists.opensuse.org/opensuse-updates/2012-10/msg00015.html
CopyrightCopyright (C) 2015 Eero Volotinen

This is only one of 145615 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2025 E-Soft Inc. All rights reserved.