openSUSE Security Update : ghostscript (openSUSE-2019-103)

high Nessus Plugin ID 121536

Language:

Synopsis

The remote openSUSE host is missing a security update.

Description

This update for ghostscript to version 9.26a fixes the following issues :

Security issue fixed :

- CVE-2019-6116: subroutines within pseudo-operators must themselves be pseudo-operators (bsc#1122319)

This update was imported from the SUSE:SLE-12:Update update project.

Solution

Update the affected ghostscript packages.

See Also

https://bugzilla.opensuse.org/show_bug.cgi?id=1122319

Plugin Details

Severity: High

ID: 121536

File Name: openSUSE-2019-103.nasl

Version: 1.6

Type: local

Agent: unix

Published: 2/1/2019

Updated: 6/25/2024

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2019-6116

CVSS v3

Risk Factor: High

Base Score: 7.8

Temporal Score: 7

Vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:opensuse:ghostscript-x11, p-cpe:/a:novell:opensuse:ghostscript-mini-debuginfo, p-cpe:/a:novell:opensuse:ghostscript-mini-debugsource, p-cpe:/a:novell:opensuse:ghostscript-debugsource, p-cpe:/a:novell:opensuse:libspectre1-debuginfo, p-cpe:/a:novell:opensuse:libspectre1, p-cpe:/a:novell:opensuse:ghostscript-mini, p-cpe:/a:novell:opensuse:ghostscript-mini-devel, p-cpe:/a:novell:opensuse:ghostscript-devel, p-cpe:/a:novell:opensuse:ghostscript-debuginfo, p-cpe:/a:novell:opensuse:libspectre-debugsource, p-cpe:/a:novell:opensuse:ghostscript-x11-debuginfo, cpe:/o:novell:opensuse:42.3, p-cpe:/a:novell:opensuse:ghostscript, p-cpe:/a:novell:opensuse:libspectre-devel

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 1/31/2019

Vulnerability Publication Date: 3/21/2019

Reference Information

CVE: CVE-2019-6116