SUSE SLED15 / SLES15 / openSUSE 15 Security Update : ghostscript (SUSE-SU-2024:1590-1)

medium Nessus Plugin ID 195472

Language:

Synopsis

The remote SUSE host is missing a security update.

Description

The remote SUSE Linux SLED15 / SLED_SAP15 / SLES15 / SLES_SAP15 / openSUSE 15 host has packages installed that are affected by a vulnerability as referenced in the SUSE-SU-2024:1590-1 advisory.

- An issue was discovered in Artifex Ghostscript through 10.01.0. psi/zmisc1.c, when SAFER mode is used, allows eexec seeds other than the Type 1 standard. (CVE-2023-52722)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Update the affected ghostscript, ghostscript-devel and / or ghostscript-x11 packages.

See Also

https://bugzilla.suse.com/1223852

http://www.nessus.org/u?77c994e0

https://www.suse.com/security/cve/CVE-2023-52722

Plugin Details

Severity: Medium

ID: 195472

File Name: suse_SU-2024-1590-1.nasl

Version: 1.2

Type: local

Agent: unix

Published: 5/11/2024

Updated: 6/14/2024

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.4

CVSS v2

Risk Factor: Medium

Base Score: 4.9

Temporal Score: 3.6

Vector: CVSS2#AV:L/AC:L/Au:N/C:N/I:C/A:N

CVSS Score Source: CVE-2023-52722

CVSS v3

Risk Factor: Medium

Base Score: 5.5

Temporal Score: 4.8

Vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:suse_linux:ghostscript, p-cpe:/a:novell:suse_linux:ghostscript-x11, p-cpe:/a:novell:suse_linux:ghostscript-devel, cpe:/o:novell:suse_linux:15

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 5/10/2024

Vulnerability Publication Date: 12/14/2023

Reference Information

CVE: CVE-2023-52722

IAVB: 2023-B-0097-S, 2024-B-0074

SuSE: SUSE-SU-2024:1590-1