RHEL 7 : ghostscript (RHSA-2018:3761)

high Nessus Plugin ID 119331

Synopsis

The remote Red Hat host is missing a security update for ghostscript.

Description

The remote Redhat Enterprise Linux 7 host has packages installed that are affected by a vulnerability as referenced in the RHSA-2018:3761 advisory.

- ghostscript: incomplete fix for CVE-2018-16509 (CVE-2018-16863)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Update the RHEL ghostscript package based on the guidance in RHSA-2018:3761.

See Also

http://www.nessus.org/u?02afb1ac

https://access.redhat.com/errata/RHSA-2018:3761

https://access.redhat.com/security/updates/classification/#important

https://bugzilla.redhat.com/show_bug.cgi?id=1652893

https://bugzilla.redhat.com/show_bug.cgi?id=1654290

Plugin Details

Severity: High

ID: 119331

File Name: redhat-RHSA-2018-3761.nasl

Version: 1.9

Type: local

Agent: unix

Published: 12/4/2018

Updated: 4/27/2024

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: High

Base Score: 9.3

Temporal Score: 6.9

Vector: CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2018-16863

CVSS v3

Risk Factor: High

Base Score: 7.8

Temporal Score: 6.8

Vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:redhat:enterprise_linux:ghostscript, p-cpe:/a:redhat:enterprise_linux:ghostscript-cups, p-cpe:/a:redhat:enterprise_linux:ghostscript-devel, p-cpe:/a:redhat:enterprise_linux:ghostscript-doc, p-cpe:/a:redhat:enterprise_linux:ghostscript-gtk, cpe:/o:redhat:enterprise_linux:7

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Ease: No known exploits are available

Patch Publication Date: 12/3/2018

Vulnerability Publication Date: 12/3/2018

Reference Information

CVE: CVE-2018-16863

CWE: 184

RHSA: 2018:3761