Executive Summary

Summary
Title ghostscript security update
Informations
Name DSA-4372 First vendor Publication 2019-01-26
Vendor Debian Last vendor Modification 2019-01-26
Severity (Vendor) N/A Revision 1

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Tavis Ormandy discovered a vulnerability in Ghostscript, the GPL PostScript/PDF interpreter, which may result in denial of service or the execution of arbitrary code if a malformed Postscript file is processed (despite the -dSAFER sandbox being enabled).

For the stable distribution (stretch), this problem has been fixed in version 9.26a~dfsg-0+deb9u1.

We recommend that you upgrade your ghostscript packages.

For the detailed security status of ghostscript please refer to its security tracker page at: https://security-tracker.debian.org/tracker/ghostscript

Original Source

Url : http://www.debian.org/security/2019/dsa-4372

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 8
Os 4
Os 2
Os 3
Os 2
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1

Snort® IPS/IDS

Date Description
2019-03-05 Ghostscript PostScript remote code execution attempt
RuleID : 49086 - Revision : 1 - Type : FILE-OTHER
2019-03-05 Ghostscript PostScript remote code execution attempt
RuleID : 49085 - Revision : 1 - Type : FILE-OTHER

Alert History

If you want to see full details history, please login or register.
0
1
2
Date Informations
2019-03-22 17:21:30
  • Multiple Updates
2019-03-21 21:21:40
  • Multiple Updates
2019-01-26 17:18:23
  • First insertion