Executive Summary

Summary
Title ghostscript security update
Informations
Name DSA-3838 First vendor Publication 2017-04-28
Vendor Debian Last vendor Modification 2017-04-28
Severity (Vendor) N/A Revision 1

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Several vulnerabilities were discovered in Ghostscript, the GPL PostScript/PDF interpreter, which may lead to the execution of arbitrary code or denial of service if a specially crafted Postscript file is processed.

For the stable distribution (jessie), these problems have been fixed in version 9.06~dfsg-2+deb8u5.

For the unstable distribution (sid), these problems have been fixed in version 9.20~dfsg-3.1 or earlier versions.

We recommend that you upgrade your ghostscript packages.

Original Source

Url : http://www.debian.org/security/2017/dsa-3838

CWE : Common Weakness Enumeration

% Id Name
60 % CWE-476 NULL Pointer Dereference
20 % CWE-704 Incorrect Type Conversion or Cast
20 % CWE-369 Divide By Zero

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 6

Snort® IPS/IDS

Date Description
2018-02-27 Ghostscript eqproc type confusion attempt
RuleID : 45536 - Revision : 2 - Type : FILE-OTHER
2018-02-27 Ghostscript eqproc type confusion attempt
RuleID : 45535 - Revision : 2 - Type : FILE-OTHER
2018-02-27 Ghostscript rsdparams type confusion attempt
RuleID : 45534 - Revision : 2 - Type : FILE-OTHER
2018-02-27 Ghostscript rsdparams type confusion attempt
RuleID : 45533 - Revision : 2 - Type : FILE-OTHER

Nessus® Vulnerability Scanner

Date Description
2017-08-25 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2017-2180.nasl - Type : ACT_GATHER_INFO
2017-08-22 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20170802_ghostscript_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2017-08-21 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201708-06.nasl - Type : ACT_GATHER_INFO
2017-08-09 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-2180.nasl - Type : ACT_GATHER_INFO
2017-08-08 Name : The remote EulerOS host is missing a security update.
File : EulerOS_SA-2017-1145.nasl - Type : ACT_GATHER_INFO
2017-08-08 Name : The remote EulerOS host is missing a security update.
File : EulerOS_SA-2017-1144.nasl - Type : ACT_GATHER_INFO
2017-08-02 Name : The remote Debian host is missing a security update.
File : debian_DLA-1048.nasl - Type : ACT_GATHER_INFO
2017-08-02 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-2180.nasl - Type : ACT_GATHER_INFO
2017-07-17 Name : The remote Fedora host is missing a security update.
File : fedora_2017-a606d224a5.nasl - Type : ACT_GATHER_INFO
2017-07-17 Name : The remote Fedora host is missing a security update.
File : fedora_2017-628b627eac.nasl - Type : ACT_GATHER_INFO
2017-07-13 Name : The remote Virtuozzo host is missing a security update.
File : Virtuozzo_VZLSA-2017-1230.nasl - Type : ACT_GATHER_INFO
2017-06-09 Name : The remote EulerOS host is missing a security update.
File : EulerOS_SA-2017-1101.nasl - Type : ACT_GATHER_INFO
2017-06-09 Name : The remote EulerOS host is missing a security update.
File : EulerOS_SA-2017-1100.nasl - Type : ACT_GATHER_INFO
2017-06-07 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2017-837.nasl - Type : ACT_GATHER_INFO
2017-05-25 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-1404-1.nasl - Type : ACT_GATHER_INFO
2017-05-23 Name : The remote Windows host contains a library that is affected by a remote comma...
File : ghostscript_9_21.nasl - Type : ACT_GATHER_INFO
2017-05-18 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-1322-1.nasl - Type : ACT_GATHER_INFO
2017-05-17 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3272-2.nasl - Type : ACT_GATHER_INFO
2017-05-16 Name : The remote OracleVM host is missing a security update.
File : oraclevm_OVMSA-2017-0103.nasl - Type : ACT_GATHER_INFO
2017-05-16 Name : The remote Fedora host is missing a security update.
File : fedora_2017-fae1506f94.nasl - Type : ACT_GATHER_INFO
2017-05-16 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2017-1230.nasl - Type : ACT_GATHER_INFO
2017-05-15 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20170512_ghostscript_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2017-05-15 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-1230.nasl - Type : ACT_GATHER_INFO
2017-05-15 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-1230.nasl - Type : ACT_GATHER_INFO
2017-05-09 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-558.nasl - Type : ACT_GATHER_INFO
2017-05-08 Name : The remote Fedora host is missing a security update.
File : fedora_2017-c85c0e5637.nasl - Type : ACT_GATHER_INFO
2017-05-08 Name : The remote Debian host is missing a security update.
File : debian_DLA-932.nasl - Type : ACT_GATHER_INFO
2017-05-04 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-1153-1.nasl - Type : ACT_GATHER_INFO
2017-05-01 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-1138-1.nasl - Type : ACT_GATHER_INFO
2017-05-01 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3838.nasl - Type : ACT_GATHER_INFO
2017-04-28 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3272-1.nasl - Type : ACT_GATHER_INFO
2017-04-21 Name : The remote Debian host is missing a security update.
File : debian_DLA-905.nasl - Type : ACT_GATHER_INFO
2017-04-20 Name : The remote Fedora host is missing a security update.
File : fedora_2017-9a13090378.nasl - Type : ACT_GATHER_INFO
2017-04-10 Name : The remote Fedora host is missing a security update.
File : fedora_2017-047cffb598.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
Date Informations
2017-05-10 09:25:11
  • Multiple Updates
2017-05-02 13:24:37
  • Multiple Updates
2017-04-28 17:23:07
  • First insertion