Rocky Linux 8 : ghostscript (RLSA-2024:2966)

medium Nessus Plugin ID 200564

Synopsis

The remote Rocky Linux host is missing a security update.

Description

The remote Rocky Linux 8 host has packages installed that are affected by a vulnerability as referenced in the RLSA-2024:2966 advisory.

* ghostscript: Divide by zero in eps_print_page in gdevepsn.c (CVE-2020-21710)

Tenable has extracted the preceding description block directly from the Rocky Linux security advisory.

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Update the affected packages.

See Also

https://errata.rockylinux.org/RLSA-2024:2966

https://bugzilla.redhat.com/show_bug.cgi?id=2235001

Plugin Details

Severity: Medium

ID: 200564

File Name: rocky_linux_RLSA-2024-2966.nasl

Version: 1.1

Type: local

Published: 6/14/2024

Updated: 6/14/2024

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.4

CVSS v2

Risk Factor: Medium

Base Score: 4.9

Temporal Score: 3.8

Vector: CVSS2#AV:L/AC:L/Au:N/C:N/I:N/A:C

CVSS Score Source: CVE-2020-21710

CVSS v3

Risk Factor: Medium

Base Score: 5.5

Temporal Score: 5

Vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:rocky:linux:libgs-devel, p-cpe:/a:rocky:linux:ghostscript-tools-fonts, p-cpe:/a:rocky:linux:ghostscript-debugsource, p-cpe:/a:rocky:linux:ghostscript-doc, p-cpe:/a:rocky:linux:ghostscript-debuginfo, p-cpe:/a:rocky:linux:ghostscript-x11, p-cpe:/a:rocky:linux:ghostscript-tools-dvipdf, p-cpe:/a:rocky:linux:ghostscript, p-cpe:/a:rocky:linux:libgs, p-cpe:/a:rocky:linux:libgs-debuginfo, cpe:/o:rocky:linux:8, p-cpe:/a:rocky:linux:ghostscript-tools-printing, p-cpe:/a:rocky:linux:ghostscript-x11-debuginfo

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/RockyLinux/release, Host/RockyLinux/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 6/14/2024

Vulnerability Publication Date: 8/17/2023

Reference Information

CVE: CVE-2020-21710