Executive Summary

Summary
Title ghostscript regression update
Informations
Name DSA-3691 First vendor Publication 2016-10-12
Vendor Debian Last vendor Modification 2016-10-28
Severity (Vendor) N/A Revision 2

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The update for ghostscript issued as DSA-3691-1 caused regressions for certain Postscript document viewers (evince, zathura). Updated packages are now available to address this problem. For reference, the original advisory text follows.

Several vulnerabilities were discovered in Ghostscript, the GPL PostScript/PDF interpreter, which may lead to the execution of arbitrary code or information disclosure if a specially crafted Postscript file is processed.

For the stable distribution (jessie), this problem has been fixed in version 9.06~dfsg-2+deb8u4.

We recommend that you upgrade your ghostscript packages.

Original Source

Url : http://www.debian.org/security/2016/dsa-3691

CWE : Common Weakness Enumeration

% Id Name
33 % CWE-704 Incorrect Type Conversion or Cast
33 % CWE-200 Information Exposure
17 % CWE-416 Use After Free
17 % CWE-20 Improper Input Validation

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Application 5
Os 1

Nessus® Vulnerability Scanner

Date Description
2017-07-13 Name : The remote Virtuozzo host is missing a security update.
File : Virtuozzo_VZLSA-2017-0014.nasl - Type : ACT_GATHER_INFO
2017-07-13 Name : The remote Virtuozzo host is missing a security update.
File : Virtuozzo_VZLSA-2017-0013.nasl - Type : ACT_GATHER_INFO
2017-05-01 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2016-1050.nasl - Type : ACT_GATHER_INFO
2017-02-23 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201702-31.nasl - Type : ACT_GATHER_INFO
2017-01-11 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2017-784.nasl - Type : ACT_GATHER_INFO
2017-01-05 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20170104_ghostscript_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2017-01-05 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20170104_ghostscript_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2017-01-05 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-0014.nasl - Type : ACT_GATHER_INFO
2017-01-05 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-0013.nasl - Type : ACT_GATHER_INFO
2017-01-05 Name : The remote OracleVM host is missing a security update.
File : oraclevm_OVMSA-2017-0002.nasl - Type : ACT_GATHER_INFO
2017-01-05 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-0014.nasl - Type : ACT_GATHER_INFO
2017-01-05 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-0013.nasl - Type : ACT_GATHER_INFO
2017-01-05 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2017-0014.nasl - Type : ACT_GATHER_INFO
2017-01-05 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2017-0013.nasl - Type : ACT_GATHER_INFO
2016-12-02 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3148-1.nasl - Type : ACT_GATHER_INFO
2016-11-25 Name : The remote Fedora host is missing a security update.
File : fedora_2016-15d4c05a19.nasl - Type : ACT_GATHER_INFO
2016-11-21 Name : The remote Fedora host is missing a security update.
File : fedora_2016-62f2b66ed1.nasl - Type : ACT_GATHER_INFO
2016-11-18 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1330.nasl - Type : ACT_GATHER_INFO
2016-11-16 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2817-1.nasl - Type : ACT_GATHER_INFO
2016-11-15 Name : The remote Fedora host is missing a security update.
File : fedora_2016-2df27a2224.nasl - Type : ACT_GATHER_INFO
2016-11-08 Name : The remote Fedora host is missing a security update.
File : fedora_2016-3dad5dfd03.nasl - Type : ACT_GATHER_INFO
2016-11-07 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2723-1.nasl - Type : ACT_GATHER_INFO
2016-11-04 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1258.nasl - Type : ACT_GATHER_INFO
2016-10-27 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2654-1.nasl - Type : ACT_GATHER_INFO
2016-10-27 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1237.nasl - Type : ACT_GATHER_INFO
2016-10-24 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1207.nasl - Type : ACT_GATHER_INFO
2016-10-19 Name : The remote Fedora host is missing a security update.
File : fedora_2016-53e8aa35f6.nasl - Type : ACT_GATHER_INFO
2016-10-19 Name : The remote Fedora host is missing a security update.
File : fedora_2016-1c13825502.nasl - Type : ACT_GATHER_INFO
2016-10-13 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3691.nasl - Type : ACT_GATHER_INFO
2016-10-12 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2492-1.nasl - Type : ACT_GATHER_INFO
2016-10-12 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2493-1.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
Date Informations
2017-11-04 09:25:46
  • Multiple Updates
2017-03-08 09:25:44
  • Multiple Updates
2017-03-07 21:23:57
  • Multiple Updates
2016-10-28 17:22:59
  • Multiple Updates
2016-10-14 13:25:02
  • Multiple Updates
2016-10-12 17:24:11
  • First insertion