Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name MDVSA-2009:311 First vendor Publication 2009-12-03
Vendor Mandriva Last vendor Modification 2009-12-03
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Multiple security vulnerabilities has been identified and fixed in ghostscript:

A buffer underflow in Ghostscript's CCITTFax decoding filter allows remote attackers to cause denial of service and possibly to execute arbitrary by using a crafted PDF file (CVE-2007-6725).

Buffer overflow in Ghostscript's BaseFont writer module allows remote attackers to cause a denial of service and possibly to execute arbitrary code via a crafted Postscript file (CVE-2008-6679).

Multiple interger overflows in Ghostsript's International Color Consortium Format Library (icclib) allows attackers to cause denial of service (heap-based buffer overflow and application crash) and possibly execute arbirary code by using either a PostScript or PDF file with crafte embedded images (CVE-2009-0583, CVE-2009-0584).

Multiple interger overflows in Ghostsript's International Color Consortium Format Library (icclib) allows attackers to cause denial of service (heap-based buffer overflow and application crash) and possibly execute arbirary code by using either a PostScript or PDF file with crafte embedded images. Note: this issue exists because of an incomplete fix for CVE-2009-0583 (CVE-2009-0792).

Heap-based overflow in Ghostscript's JBIG2 decoding library allows attackers to cause denial of service and possibly to execute arbitrary code by using a crafted PDF file (CVE-2009-0196).

Multiple integer overflows in JasPer 1.900.1 might allow context-dependent attackers to have an unknown impact via a crafted image file, related to integer multiplication for memory allocation (CVE-2008-3520).

Buffer overflow in the jas_stream_printf function in libjasper/base/jas_stream.c in JasPer 1.900.1 might allow context-dependent attackers to have an unknown impact via vectors related to the mif_hdr_put function and use of vsprintf (CVE-2008-3522).

Previousely the ghostscript packages were statically built against a bundled and private copy of the jasper library. This update makes ghostscript link against the shared system jasper library which makes it easier to address presumptive future security issues in the jasper library.

Packages for 2008.0 are being provided due to extended support for Corporate products.

This update provides fixes for that vulnerabilities.

Original Source

Url : http://www.mandriva.com/security/advisories?name=MDVSA-2009:311

CWE : Common Weakness Enumeration

% Id Name
62 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer
38 % CWE-189 Numeric Errors (CWE/SANS Top 25)

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:10019
 
Oval ID: oval:org.mitre.oval:def:10019
Title: Buffer overflow in the BaseFont writer module in Ghostscript 8.62, and possibly other versions, allows remote attackers to cause a denial of service (ps2pdf crash) and possibly execute arbitrary code via a crafted Postscript file.
Description: Buffer overflow in the BaseFont writer module in Ghostscript 8.62, and possibly other versions, allows remote attackers to cause a denial of service (ps2pdf crash) and possibly execute arbitrary code via a crafted Postscript file.
Family: unix Class: vulnerability
Reference(s): CVE-2008-6679
Version: 5
Platform(s): Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:10141
 
Oval ID: oval:org.mitre.oval:def:10141
Title: Multiple integer overflows in JasPer 1.900.1 might allow context-dependent attackers to have an unknown impact via a crafted image file, related to integer multiplication for memory allocation.
Description: Multiple integer overflows in JasPer 1.900.1 might allow context-dependent attackers to have an unknown impact via a crafted image file, related to integer multiplication for memory allocation.
Family: unix Class: vulnerability
Reference(s): CVE-2008-3520
Version: 5
Platform(s): Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:10533
 
Oval ID: oval:org.mitre.oval:def:10533
Title: Heap-based buffer overflow in the big2_decode_symbol_dict function (jbig2_symbol_dict.c) in the JBIG2 decoding library (jbig2dec) in Ghostscript 8.64, and probably earlier versions, allows remote attackers to execute arbitrary code via a PDF file with a JBIG2 symbol dictionary segment with a large run length value.
Description: Heap-based buffer overflow in the big2_decode_symbol_dict function (jbig2_symbol_dict.c) in the JBIG2 decoding library (jbig2dec) in Ghostscript 8.64, and probably earlier versions, allows remote attackers to execute arbitrary code via a PDF file with a JBIG2 symbol dictionary segment with a large run length value.
Family: unix Class: vulnerability
Reference(s): CVE-2009-0196
Version: 5
Platform(s): Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:10544
 
Oval ID: oval:org.mitre.oval:def:10544
Title: icc.c in the International Color Consortium (ICC) Format library (aka icclib), as used in Ghostscript 8.64 and earlier and Argyll Color Management System (CMS) 1.0.3 and earlier, allows context-dependent attackers to cause a denial of service (application crash) or possibly execute arbitrary code by using a device file for processing a crafted image file associated with large integer values for certain sizes, related to an ICC profile in a (1) PostScript or (2) PDF file with embedded images.
Description: icc.c in the International Color Consortium (ICC) Format library (aka icclib), as used in Ghostscript 8.64 and earlier and Argyll Color Management System (CMS) 1.0.3 and earlier, allows context-dependent attackers to cause a denial of service (application crash) or possibly execute arbitrary code by using a device file for processing a crafted image file associated with large integer values for certain sizes, related to an ICC profile in a (1) PostScript or (2) PDF file with embedded images.
Family: unix Class: vulnerability
Reference(s): CVE-2009-0584
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:10795
 
Oval ID: oval:org.mitre.oval:def:10795
Title: Multiple integer overflows in icc.c in the International Color Consortium (ICC) Format library (aka icclib), as used in Ghostscript 8.64 and earlier and Argyll Color Management System (CMS) 1.0.3 and earlier, allow context-dependent attackers to cause a denial of service (heap-based buffer overflow and application crash) or possibly execute arbitrary code by using a device file for a translation request that operates on a crafted image file and targets a certain "native color space," related to an ICC profile in a (1) PostScript or (2) PDF file with embedded images.
Description: Multiple integer overflows in icc.c in the International Color Consortium (ICC) Format library (aka icclib), as used in Ghostscript 8.64 and earlier and Argyll Color Management System (CMS) 1.0.3 and earlier, allow context-dependent attackers to cause a denial of service (heap-based buffer overflow and application crash) or possibly execute arbitrary code by using a device file for a translation request that operates on a crafted image file and targets a certain "native color space," related to an ICC profile in a (1) PostScript or (2) PDF file with embedded images.
Family: unix Class: vulnerability
Reference(s): CVE-2009-0583
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:11207
 
Oval ID: oval:org.mitre.oval:def:11207
Title: Multiple integer overflows in icc.c in the International Color Consortium (ICC) Format library (aka icclib), as used in Ghostscript 8.64 and earlier and Argyll Color Management System (CMS) 1.0.3 and earlier, allow context-dependent attackers to cause a denial of service (heap-based buffer overflow and application crash) or possibly execute arbitrary code by using a device file for a translation request that operates on a crafted image file and targets a certain "native color space," related to an ICC profile in a (1) PostScript or (2) PDF file with embedded images. NOTE: this issue exists because of an incomplete fix for CVE-2009-0583.
Description: Multiple integer overflows in icc.c in the International Color Consortium (ICC) Format library (aka icclib), as used in Ghostscript 8.64 and earlier and Argyll Color Management System (CMS) 1.0.3 and earlier, allow context-dependent attackers to cause a denial of service (heap-based buffer overflow and application crash) or possibly execute arbitrary code by using a device file for a translation request that operates on a crafted image file and targets a certain "native color space," related to an ICC profile in a (1) PostScript or (2) PDF file with embedded images. NOTE: this issue exists because of an incomplete fix for CVE-2009-0583.
Family: unix Class: vulnerability
Reference(s): CVE-2009-0792
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:13122
 
Oval ID: oval:org.mitre.oval:def:13122
Title: DSA-1746-1 ghostscript -- several vulnerabilities
Description: Two security issues have been discovered in ghostscript, the GPL Ghostscript PostScript/PDF interpreter. The Common Vulnerabilities and Exposures project identifies the following problems: CVE-2009-0583 Jan Lieskovsky discovered multiple integer overflows in the ICC library, which allow the execution of arbitrary code via crafted ICC profiles in PostScript files with embedded images. CVE-2009-0584 Jan Lieskovsky discovered insufficient upper-bounds checks on certain variable sizes in the ICC library, which allow the execution of arbitrary code via crafted ICC profiles in PostScript files with embedded images. For the stable distribution, these problems have been fixed in version 8.62.dfsg.1-3.2lenny1. For the oldstable distribution, these problems have been fixed in version 8.54.dfsg.1-5etch2. Please note that the package in oldstable is called gs-gpl. For the testing distribution and the unstable distribution, these problems will be fixed soon. We recommend that you upgrade your ghostscript/gs-gpl packages.
Family: unix Class: patch
Reference(s): DSA-1746-1
CVE-2009-0583
CVE-2009-0584
Version: 5
Platform(s): Debian GNU/Linux 5.0
Debian GNU/Linux 4.0
Product(s): ghostscript
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:13192
 
Oval ID: oval:org.mitre.oval:def:13192
Title: USN-757-1 -- ghostscript, gs-esp, gs-gpl vulnerabilities
Description: It was discovered that Ghostscript contained a buffer underflow in its CCITTFax decoding filter. If a user or automated system were tricked into opening a crafted PDF file, an attacker could cause a denial of service or execute arbitrary code with privileges of the user invoking the program. It was discovered that Ghostscript contained a buffer overflow in the BaseFont writer module. If a user or automated system were tricked into opening a crafted Postscript file, an attacker could cause a denial of service or execute arbitrary code with privileges of the user invoking the program. It was discovered that Ghostscript contained additional integer overflows in its ICC color management library. If a user or automated system were tricked into opening a crafted Postscript or PDF file, an attacker could cause a denial of service or execute arbitrary code with privileges of the user invoking the program. Alin Rad Pop discovered that Ghostscript contained a buffer overflow in the jbig2dec library. If a user or automated system were tricked into opening a crafted PDF file, an attacker could cause a denial of service or execute arbitrary code with privileges of the user invoking the program. USN-743-1 provided updated ghostscript and gs-gpl packages to fix two security vulnerabilities. This update corrects the same vulnerabilities in the gs-esp package. Original advisory details: It was discovered that Ghostscript contained multiple integer overflows in its ICC color management library. If a user or automated system were tricked into opening a crafted Postscript file, an attacker could cause a denial of service or execute arbitrary code with privileges of the user invoking the program. It was discovered that Ghostscript did not properly perform bounds checking in its ICC color management library. If a user or automated system were tricked into opening a crafted Postscript file, an attacker could cause a denial of service or execute arbitrary code with privileges of the user invoking the program
Family: unix Class: patch
Reference(s): USN-757-1
CVE-2007-6725
CVE-2008-6679
CVE-2009-0792
CVE-2009-0196
CVE-2009-0583
CVE-2009-0584
Version: 5
Platform(s): Ubuntu 8.04
Ubuntu 6.06
Ubuntu 8.10
Product(s): ghostscript
gs-esp
gs-gpl
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:13856
 
Oval ID: oval:org.mitre.oval:def:13856
Title: USN-743-1 -- ghostscript, gs-gpl vulnerabilities
Description: It was discovered that Ghostscript contained multiple integer overflows in its ICC color management library. If a user or automated system were tricked into opening a crafted Postscript file, an attacker could cause a denial of service or execute arbitrary code with privileges of the user invoking the program. It was discovered that Ghostscript did not properly perform bounds checking in its ICC color management library. If a user or automated system were tricked into opening a crafted Postscript file, an attacker could cause a denial of service or execute arbitrary code with privileges of the user invoking the program
Family: unix Class: patch
Reference(s): USN-743-1
CVE-2009-0583
CVE-2009-0584
Version: 5
Platform(s): Ubuntu 7.10
Ubuntu 8.04
Ubuntu 6.06
Ubuntu 8.10
Product(s): ghostscript
gs-gpl
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:13913
 
Oval ID: oval:org.mitre.oval:def:13913
Title: USN-742-1 -- jasper vulnerabilities
Description: It was discovered that JasPer did not correctly handle memory allocation when parsing certain malformed JPEG2000 images. If a user were tricked into opening a specially crafted image with an application that uses libjasper, an attacker could cause a denial of service and possibly execute arbitrary code with the user�s privileges. It was discovered that JasPer created temporary files in an insecure way. Local users could exploit a race condition and cause a denial of service in libjasper applications. It was discovered that JasPer did not correctly handle certain formatting operations. If a user were tricked into opening a specially crafted image with an application that uses libjasper, an attacker could cause a denial of service and possibly execute arbitrary code with the user�s privileges
Family: unix Class: patch
Reference(s): USN-742-1
CVE-2008-3520
CVE-2008-3521
CVE-2008-3522
Version: 5
Platform(s): Ubuntu 7.10
Ubuntu 8.04
Ubuntu 6.06
Ubuntu 8.10
Product(s): jasper
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22480
 
Oval ID: oval:org.mitre.oval:def:22480
Title: ELSA-2009:0421: ghostscript security update (Moderate)
Description: Multiple integer overflows in icc.c in the International Color Consortium (ICC) Format library (aka icclib), as used in Ghostscript 8.64 and earlier and Argyll Color Management System (CMS) 1.0.3 and earlier, allow context-dependent attackers to cause a denial of service (heap-based buffer overflow and application crash) or possibly execute arbitrary code by using a device file for a translation request that operates on a crafted image file and targets a certain "native color space," related to an ICC profile in a (1) PostScript or (2) PDF file with embedded images. NOTE: this issue exists because of an incomplete fix for CVE-2009-0583.
Family: unix Class: patch
Reference(s): ELSA-2009:0421-01
CVE-2007-6725
CVE-2008-6679
CVE-2009-0196
CVE-2009-0792
Version: 21
Platform(s): Oracle Linux 5
Product(s): ghostscript
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22704
 
Oval ID: oval:org.mitre.oval:def:22704
Title: ELSA-2009:0012: netpbm security update (Moderate)
Description: Multiple integer overflows in JasPer 1.900.1 might allow context-dependent attackers to have an unknown impact via a crafted image file, related to integer multiplication for memory allocation.
Family: unix Class: patch
Reference(s): ELSA-2009:0012-01
CVE-2007-2721
CVE-2008-3520
Version: 13
Platform(s): Oracle Linux 5
Product(s): netpbm
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22722
 
Oval ID: oval:org.mitre.oval:def:22722
Title: ELSA-2009:0345: ghostscript security update (Moderate)
Description: icc.c in the International Color Consortium (ICC) Format library (aka icclib), as used in Ghostscript 8.64 and earlier and Argyll Color Management System (CMS) 1.0.3 and earlier, allows context-dependent attackers to cause a denial of service (application crash) or possibly execute arbitrary code by using a device file for processing a crafted image file associated with large integer values for certain sizes, related to an ICC profile in a (1) PostScript or (2) PDF file with embedded images.
Family: unix Class: patch
Reference(s): ELSA-2009:0345-01
CVE-2009-0583
CVE-2009-0584
Version: 13
Platform(s): Oracle Linux 5
Product(s): ghostscript
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:29171
 
Oval ID: oval:org.mitre.oval:def:29171
Title: RHSA-2009:0345 -- ghostscript security update (Moderate)
Description: Updated ghostscript packages that fix multiple security issues are now available for Red Hat Enterprise Linux 3, 4, and 5. This update has been rated as having moderate security impact by the Red Hat Security Response Team. Ghostscript is a set of software that provides a PostScript(TM) interpreter, a set of C procedures (the Ghostscript library, which implements the graphics capabilities in the PostScript language) and an interpreter for Portable Document Format (PDF) files. Multiple integer overflow flaws which could lead to heap-based buffer overflows, as well as multiple insufficient input validation flaws, were found in Ghostscript's International Color Consortium Format library (icclib). Using specially-crafted ICC profiles, an attacker could create a malicious PostScript or PDF file with embedded images which could cause Ghostscript to crash, or, potentially, execute arbitrary code when opened by the victim. (CVE-2009-0583, CVE-2009-0584) All users of ghostscript are advised to upgrade to these updated packages, which contain a backported patch to correct these issues.
Family: unix Class: patch
Reference(s): RHSA-2009:0345
CESA-2009:0345-CentOS 3
CVE-2009-0583
CVE-2009-0584
Version: 3
Platform(s): Red Hat Enterprise Linux 5
Red Hat Enterprise Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 3
Product(s): ghostscript
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:29253
 
Oval ID: oval:org.mitre.oval:def:29253
Title: RHSA-2009:0012 -- netpbm security update (Moderate)
Description: Updated netpbm packages that fix several security issues are now available for Red Hat Enterprise Linux 4 and 5. This update has been rated as having moderate security impact by the Red Hat Security Response Team. The netpbm package contains a library of functions for editing and converting between various graphics file formats, including .pbm (portable bitmaps), .pgm (portable graymaps), .pnm (portable anymaps), .ppm (portable pixmaps), and others.
Family: unix Class: patch
Reference(s): RHSA-2009:0012
CVE-2007-2721
CVE-2008-3520
Version: 3
Platform(s): Red Hat Enterprise Linux 5
Red Hat Enterprise Linux 4
Product(s): netpbm
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:29276
 
Oval ID: oval:org.mitre.oval:def:29276
Title: RHSA-2009:0421 -- ghostscript security update (Moderate)
Description: Updated ghostscript packages that fix multiple security issues are now available for Red Hat Enterprise Linux 5. This update has been rated as having moderate security impact by the Red Hat Security Response Team. Ghostscript is a set of software that provides a PostScript interpreter, a set of C procedures (the Ghostscript library, which implements the graphics capabilities in the PostScript language) and an interpreter for Portable Document Format (PDF) files.
Family: unix Class: patch
Reference(s): RHSA-2009:0421
CESA-2009:0421-CentOS 5
CVE-2007-6725
CVE-2008-6679
CVE-2009-0196
CVE-2009-0792
Version: 3
Platform(s): Red Hat Enterprise Linux 5
CentOS Linux 5
Product(s): ghostscript
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:9507
 
Oval ID: oval:org.mitre.oval:def:9507
Title: The CCITTFax decoding filter in Ghostscript 8.60, 8.61, and possibly other versions, allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a crafted PDF file that triggers a buffer underflow in the cf_decode_2d function.
Description: The CCITTFax decoding filter in Ghostscript 8.60, 8.61, and possibly other versions, allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a crafted PDF file that triggers a buffer underflow in the cf_decode_2d function.
Family: unix Class: vulnerability
Reference(s): CVE-2007-6725
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 10
Application 1
Application 16
Application 1
Application 1

OpenVAS Exploits

Date Description
2012-01-09 Name : Ubuntu Update for ghostscript USN-1317-1
File : nvt/gb_ubuntu_USN_1317_1.nasl
2011-08-09 Name : CentOS Update for ghostscript CESA-2009:0420 centos4 i386
File : nvt/gb_CESA-2009_0420_ghostscript_centos4_i386.nasl
2011-08-09 Name : CentOS Update for ghostscript CESA-2009:0420 centos3 i386
File : nvt/gb_CESA-2009_0420_ghostscript_centos3_i386.nasl
2011-08-09 Name : CentOS Update for ghostscript CESA-2009:0345 centos4 i386
File : nvt/gb_CESA-2009_0345_ghostscript_centos4_i386.nasl
2011-08-09 Name : CentOS Update for ghostscript CESA-2009:0345 centos3 i386
File : nvt/gb_CESA-2009_0345_ghostscript_centos3_i386.nasl
2011-08-09 Name : CentOS Update for netpbm CESA-2009:0012 centos4 i386
File : nvt/gb_CESA-2009_0012_netpbm_centos4_i386.nasl
2011-08-09 Name : CentOS Update for ghostscript CESA-2009:0421 centos5 i386
File : nvt/gb_CESA-2009_0421_ghostscript_centos5_i386.nasl
2010-08-21 Name : Debian Security Advisory DSA 2080-1 (ghostscript)
File : nvt/deb_2080_1.nasl
2009-12-10 Name : Mandriva Security Advisory MDVSA-2009:142-1 (jasper)
File : nvt/mdksa_2009_142_1.nasl
2009-12-10 Name : Mandriva Security Advisory MDVSA-2009:311 (ghostscript)
File : nvt/mdksa_2009_311.nasl
2009-12-10 Name : Mandriva Security Advisory MDVSA-2009:317 (netpbm)
File : nvt/mdksa_2009_317.nasl
2009-11-11 Name : Fedora Core 10 FEDORA-2009-10737 (jasper)
File : nvt/fcore_2009_10737.nasl
2009-11-11 Name : Fedora Core 11 FEDORA-2009-10761 (jasper)
File : nvt/fcore_2009_10761.nasl
2009-10-13 Name : SLES10: Security update for jasper
File : nvt/sles10_jasper.nasl
2009-10-13 Name : Solaris Update for Ghostscript 115835-05
File : nvt/gb_solaris_115835_05.nasl
2009-10-13 Name : Solaris Update for Ghostscript 115836-05
File : nvt/gb_solaris_115836_05.nasl
2009-10-13 Name : SLES10: Security update for GhostScript
File : nvt/sles10_ghostscript-fon.nasl
2009-10-13 Name : SLES10: Security update for Ghostscript
File : nvt/sles10_ghostscript-fon0.nasl
2009-10-11 Name : SLES11: Security update for Ghostscript
File : nvt/sles11_ghostscript-fon.nasl
2009-10-11 Name : SLES11: Security update for Ghostscript
File : nvt/sles11_ghostscript-fon0.nasl
2009-10-11 Name : SLES11: Security update for GhostScript
File : nvt/sles11_ghostscript-fon1.nasl
2009-10-10 Name : SLES9: Security update for jasper
File : nvt/sles9p5038720.nasl
2009-10-10 Name : SLES9: Security update for Ghostscript
File : nvt/sles9p5045987.nasl
2009-10-10 Name : SLES9: Security update for GhostScript
File : nvt/sles9p5049760.nasl
2009-09-23 Name : Solaris Update for SunFreeware gnu esp ghostscript 122260-02
File : nvt/gb_solaris_122260_02.nasl
2009-09-23 Name : Solaris Update for SunFreeware gnu esp ghostscript 122259-02
File : nvt/gb_solaris_122259_02.nasl
2009-09-23 Name : Solaris Update for SunFreeware ghostscript man pages 122261-02
File : nvt/gb_solaris_122261_02.nasl
2009-09-23 Name : Solaris Update for SunFreeware ghostscript man pages 122262-02
File : nvt/gb_solaris_122262_02.nasl
2009-09-02 Name : Fedora Core 11 FEDORA-2009-8270 (ghostscript)
File : nvt/fcore_2009_8270.nasl
2009-08-17 Name : Mandrake Security Advisory MDVSA-2009:164 (jasper)
File : nvt/mdksa_2009_164.nasl
2009-08-17 Name : Mandrake Security Advisory MDVSA-2009:165 (ghostscript)
File : nvt/mdksa_2009_165.nasl
2009-07-06 Name : Mandrake Security Advisory MDVSA-2009:142 (jasper)
File : nvt/mdksa_2009_142.nasl
2009-07-06 Name : Mandrake Security Advisory MDVSA-2009:143 (netpbm)
File : nvt/mdksa_2009_143.nasl
2009-07-06 Name : Mandrake Security Advisory MDVSA-2009:144 (ghostscript)
File : nvt/mdksa_2009_144.nasl
2009-06-15 Name : SuSE Security Summary SUSE-SR:2009:011
File : nvt/suse_sr_2009_011.nasl
2009-06-05 Name : Ubuntu USN-743-1 (gs-gpl)
File : nvt/ubuntu_743_1.nasl
2009-05-25 Name : CentOS Security Advisory CESA-2009:0420 (ghostscript)
File : nvt/ovcesa2009_0420.nasl
2009-05-20 Name : FreeBSD Ports: ghostscript8, ghostscript8-nox11
File : nvt/freebsd_ghostscript8.nasl
2009-05-05 Name : Mandrake Security Advisory MDVSA-2009:096-1 (printer-drivers)
File : nvt/mdksa_2009_096_1.nasl
2009-04-28 Name : Ghostscript Multiple Buffer Overflow Vulnerabilities (Linux)
File : nvt/secpod_ghostscript_mult_bof_vuln_lin.nasl
2009-04-28 Name : Ghostscript Multiple Buffer Overflow Vulnerabilities (Win)
File : nvt/secpod_ghostscript_mult_bof_vuln_win.nasl
2009-04-28 Name : SuSE Security Summary SUSE-SR:2009:009
File : nvt/suse_sr_2009_009.nasl
2009-04-28 Name : Mandrake Security Advisory MDVSA-2009:095 (ghostscript)
File : nvt/mdksa_2009_095.nasl
2009-04-28 Name : Mandrake Security Advisory MDVSA-2009:096 (printer-drivers)
File : nvt/mdksa_2009_096.nasl
2009-04-20 Name : Ubuntu USN-757-1 (gs-gpl)
File : nvt/ubuntu_757_1.nasl
2009-04-20 Name : Fedora Core 10 FEDORA-2009-3740 (argyllcms)
File : nvt/fcore_2009_3740.nasl
2009-04-20 Name : Fedora Core 9 FEDORA-2009-3720 (argyllcms)
File : nvt/fcore_2009_3720.nasl
2009-04-20 Name : Fedora Core 9 FEDORA-2009-3710 (ghostscript)
File : nvt/fcore_2009_3710.nasl
2009-04-20 Name : Fedora Core 10 FEDORA-2009-3709 (ghostscript)
File : nvt/fcore_2009_3709.nasl
2009-04-15 Name : Fedora Core 9 FEDORA-2009-3430 (argyllcms)
File : nvt/fcore_2009_3430.nasl
2009-04-15 Name : RedHat Security Advisory RHSA-2009:0420
File : nvt/RHSA_2009_0420.nasl
2009-04-15 Name : RedHat Security Advisory RHSA-2009:0421
File : nvt/RHSA_2009_0421.nasl
2009-04-15 Name : Fedora Core 10 FEDORA-2009-3435 (argyllcms)
File : nvt/fcore_2009_3435.nasl
2009-03-31 Name : CentOS Security Advisory CESA-2009:0345 (ghostscript)
File : nvt/ovcesa2009_0345.nasl
2009-03-31 Name : Fedora Core 9 FEDORA-2009-3031 (argyllcms)
File : nvt/fcore_2009_3031.nasl
2009-03-31 Name : Fedora Core 10 FEDORA-2009-3011 (argyllcms)
File : nvt/fcore_2009_3011.nasl
2009-03-31 Name : Fedora Core 10 FEDORA-2009-2885 (ghostscript)
File : nvt/fcore_2009_2885.nasl
2009-03-31 Name : Fedora Core 9 FEDORA-2009-2883 (ghostscript)
File : nvt/fcore_2009_2883.nasl
2009-03-31 Name : Ubuntu USN-742-1 (jasper)
File : nvt/ubuntu_742_1.nasl
2009-03-31 Name : Debian Security Advisory DSA 1746-1 (ghostscript)
File : nvt/deb_1746_1.nasl
2009-03-31 Name : SuSE Security Summary SUSE-SR:2009:007
File : nvt/suse_sr_2009_007.nasl
2009-03-31 Name : Gentoo Security Advisory GLSA 200903-37 (ghostscript-gpl ghostscript-esp ghos...
File : nvt/glsa_200903_37.nasl
2009-03-20 Name : RedHat Security Advisory RHSA-2009:0345
File : nvt/RHSA_2009_0345.nasl
2009-02-13 Name : RedHat Security Advisory RHSA-2009:0012
File : nvt/RHSA_2009_0012.nasl
2009-02-13 Name : CentOS Security Advisory CESA-2009:0012 (netpbm)
File : nvt/ovcesa2009_0012.nasl
2008-12-23 Name : Gentoo Security Advisory GLSA 200812-18 (jasper)
File : nvt/glsa_200812_18.nasl
0000-00-00 Name : Slackware Advisory SSA:2009-181-01 ghostscript
File : nvt/esoft_slk_ssa_2009_181_01.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
56412 International Color Consortium (ICC) Format library (icclib) Native Color Spa...

53618 Ghostscript CCITTFax Decoding Filter cf_decode_2d Function PDF File Handling ...

53586 Ghostscript BaseFont Writer Module Postscript File Handling Overflow

53492 Ghostscript jbig2dec Library PDF File Handling Overflow

53255 International Color Consortium (ICC) Format library (icclib) icc.c Crafted Im...

52988 International Color Consortium (ICC) Format library (icclib) icc.c Crafted Im...

49891 JasPer Crafted Image File Memory Allocation Integer Multiplication Multiple O...

49890 JasPer libjasper/base/jas_stream.c jas_stream_printf Function Overflow

Nessus® Vulnerability Scanner

Date Description
2016-11-18 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1309.nasl - Type : ACT_GATHER_INFO
2016-11-11 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2776-1.nasl - Type : ACT_GATHER_INFO
2016-11-11 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2775-1.nasl - Type : ACT_GATHER_INFO
2016-11-07 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1270.nasl - Type : ACT_GATHER_INFO
2016-11-07 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1263.nasl - Type : ACT_GATHER_INFO
2015-10-30 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2015-302-02.nasl - Type : ACT_GATHER_INFO
2015-03-20 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-0698.nasl - Type : ACT_GATHER_INFO
2014-12-15 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201412-17.nasl - Type : ACT_GATHER_INFO
2014-10-10 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL9990.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2009-0421.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2009-0420.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2009-0345.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2009-0012.nasl - Type : ACT_GATHER_INFO
2013-04-18 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_8ff84335a7da11e2b3f5003067c2616f.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20090414_ghostscript_on_SL3_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20090319_ghostscript_on_SL3_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20090211_netpbm_on_SL4_x.nasl - Type : ACT_GATHER_INFO
2012-01-05 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1317-1.nasl - Type : ACT_GATHER_INFO
2010-08-03 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2080.nasl - Type : ACT_GATHER_INFO
2010-01-06 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2009-0421.nasl - Type : ACT_GATHER_INFO
2009-12-07 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2009-317.nasl - Type : ACT_GATHER_INFO
2009-12-04 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2009-311.nasl - Type : ACT_GATHER_INFO
2009-10-28 Name : The remote Fedora host is missing a security update.
File : fedora_2009-10761.nasl - Type : ACT_GATHER_INFO
2009-10-28 Name : The remote Fedora host is missing a security update.
File : fedora_2009-10737.nasl - Type : ACT_GATHER_INFO
2009-09-24 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_ghostscript-fonts-other-6245.nasl - Type : ACT_GATHER_INFO
2009-09-24 Name : The remote SuSE 9 host is missing a security-related patch.
File : suse9_12417.nasl - Type : ACT_GATHER_INFO
2009-09-24 Name : The remote SuSE 9 host is missing a security-related patch.
File : suse9_12375.nasl - Type : ACT_GATHER_INFO
2009-09-24 Name : The remote SuSE 9 host is missing a security-related patch.
File : suse9_12295.nasl - Type : ACT_GATHER_INFO
2009-09-24 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_ghostscript-devel-090318.nasl - Type : ACT_GATHER_INFO
2009-09-24 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_ghostscript-devel-090407.nasl - Type : ACT_GATHER_INFO
2009-09-24 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_ghostscript-devel-090513.nasl - Type : ACT_GATHER_INFO
2009-09-24 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_ghostscript-fonts-other-6066.nasl - Type : ACT_GATHER_INFO
2009-07-21 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_ghostscript-devel-090514.nasl - Type : ACT_GATHER_INFO
2009-07-21 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_ghostscript-devel-090312.nasl - Type : ACT_GATHER_INFO
2009-07-21 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_jasper-081114.nasl - Type : ACT_GATHER_INFO
2009-07-21 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_ghostscript-devel-090312.nasl - Type : ACT_GATHER_INFO
2009-07-21 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_ghostscript-devel-090513.nasl - Type : ACT_GATHER_INFO
2009-06-30 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2009-181-01.nasl - Type : ACT_GATHER_INFO
2009-06-28 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2009-144.nasl - Type : ACT_GATHER_INFO
2009-06-28 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2009-142.nasl - Type : ACT_GATHER_INFO
2009-05-18 Name : The remote openSUSE host is missing a security update.
File : suse_ghostscript-devel-6246.nasl - Type : ACT_GATHER_INFO
2009-05-14 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_f0f97b943f9511dea3fd0030843d3802.nasl - Type : ACT_GATHER_INFO
2009-04-27 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2009-095.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Fedora host is missing a security update.
File : fedora_2009-2885.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Fedora host is missing a security update.
File : fedora_2009-3011.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-742-1.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-743-1.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-757-1.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Fedora host is missing a security update.
File : fedora_2009-3435.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Fedora host is missing a security update.
File : fedora_2009-3709.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Fedora host is missing a security update.
File : fedora_2009-3740.nasl - Type : ACT_GATHER_INFO
2009-04-21 Name : The remote Fedora host is missing a security update.
File : fedora_2009-3720.nasl - Type : ACT_GATHER_INFO
2009-04-16 Name : The remote Fedora host is missing a security update.
File : fedora_2009-3710.nasl - Type : ACT_GATHER_INFO
2009-04-15 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2009-0420.nasl - Type : ACT_GATHER_INFO
2009-04-15 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2009-0421.nasl - Type : ACT_GATHER_INFO
2009-04-15 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2009-0420.nasl - Type : ACT_GATHER_INFO
2009-04-10 Name : The remote Fedora host is missing a security update.
File : fedora_2009-3430.nasl - Type : ACT_GATHER_INFO
2009-03-27 Name : The remote Fedora host is missing a security update.
File : fedora_2009-3031.nasl - Type : ACT_GATHER_INFO
2009-03-24 Name : The remote openSUSE host is missing a security update.
File : suse_ghostscript-devel-6065.nasl - Type : ACT_GATHER_INFO
2009-03-24 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200903-37.nasl - Type : ACT_GATHER_INFO
2009-03-22 Name : The remote Fedora host is missing a security update.
File : fedora_2009-2883.nasl - Type : ACT_GATHER_INFO
2009-03-20 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2009-0345.nasl - Type : ACT_GATHER_INFO
2009-03-20 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1746.nasl - Type : ACT_GATHER_INFO
2009-03-20 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2009-0345.nasl - Type : ACT_GATHER_INFO
2009-02-12 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2009-0012.nasl - Type : ACT_GATHER_INFO
2009-02-12 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2009-0012.nasl - Type : ACT_GATHER_INFO
2008-12-17 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200812-18.nasl - Type : ACT_GATHER_INFO
2008-12-01 Name : The remote openSUSE host is missing a security update.
File : suse_jasper-5771.nasl - Type : ACT_GATHER_INFO
2008-11-26 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_jasper-5782.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 11:41:01
  • Multiple Updates