RHEL 8 : ghostscript (Unpatched Vulnerability)

critical Nessus Plugin ID 198865

Synopsis

The remote Red Hat 8 host is affected by multiple vulnerabilities that will not be patched.

Description

The remote Redhat Enterprise Linux 8 host has one or more packages installed that are affected by multiple vulnerabilities that have been acknowledged by the vendor but will not be patched.

- ghostscript: Mishandling of .completefont (incomplete fix for CVE-2019-3839) (CVE-2019-25059)

- ghostscript: buffer overflow in base/sbcp.c leading to data corruption (CVE-2023-28879)

- In Artifex Ghostscript before 9.26, a carefully crafted PDF file can trigger an extremely long running computation when parsing the file. (CVE-2018-19478)

Note that Nessus has not tested for these issues but has instead relied on the package manager's report that the package is installed.

Solution

The vendor has acknowledged the vulnerabilities but no solution has been provided. Refer to the vendor for remediation guidance.

Plugin Details

Severity: Critical

ID: 198865

File Name: redhat_unpatched_ghostscript-rhel8.nasl

Version: 1.1

Type: local

Agent: unix

Published: 6/3/2024

Updated: 6/3/2024

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2019-25059

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

CVSS Score Source: CVE-2023-28879

Vulnerability Information

CPE: cpe:/o:redhat:enterprise_linux:8, p-cpe:/a:redhat:enterprise_linux:ghostscript

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Available: true

Exploit Ease: Exploits are available

Vulnerability Publication Date: 1/2/2019

Reference Information

CVE: CVE-2018-19478, CVE-2019-25059, CVE-2020-21710, CVE-2020-21890, CVE-2020-27792, CVE-2021-45944, CVE-2021-45949, CVE-2023-28879, CVE-2023-38559, CVE-2023-46751