Language:
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1033757
https://security-tracker.debian.org/tracker/source-package/ghostscript
https://www.debian.org/security/2023/dsa-5383
Severity: Critical
ID: 173950
File Name: debian_DSA-5383.nasl
Version: 1.6
Type: local
Agent: unix
Family: Debian Local Security Checks
Published: 4/6/2023
Updated: 9/27/2023
Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Nessus Agent, Continuous Assessment, Nessus
Risk Factor: Medium
Score: 6.7
Risk Factor: Critical
Base Score: 10
Temporal Score: 7.8
Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C
CVSS Score Source: CVE-2023-28879
Risk Factor: Critical
Base Score: 9.8
Temporal Score: 8.8
Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C
CPE: cpe:/o:debian:debian_linux:11.0, p-cpe:/a:debian:debian_linux:ghostscript-doc, p-cpe:/a:debian:debian_linux:libgs-dev, p-cpe:/a:debian:debian_linux:libgs9-common, p-cpe:/a:debian:debian_linux:ghostscript-x, p-cpe:/a:debian:debian_linux:libgs9, p-cpe:/a:debian:debian_linux:ghostscript
Required KB Items: Host/local_checks_enabled, Host/Debian/release, Host/Debian/dpkg-l
Exploit Available: true
Exploit Ease: Exploits are available
Patch Publication Date: 4/5/2023
Vulnerability Publication Date: 3/31/2023
CVE: CVE-2023-28879
IAVB: 2023-B-0023-S