Rocky Linux 9 : ghostscript (RLSA-2024:3999)

high Nessus Plugin ID 201244

Synopsis

The remote Rocky Linux host is missing a security update.

Description

The remote Rocky Linux 9 host has packages installed that are affected by a vulnerability as referenced in the RLSA-2024:3999 advisory.

* ghostscript: OPVP device arbitrary code execution via custom Driver library (CVE-2024-33871)

Tenable has extracted the preceding description block directly from the Rocky Linux security advisory.

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Update the affected packages.

See Also

https://errata.rockylinux.org/RLSA-2024:3999

https://bugzilla.redhat.com/show_bug.cgi?id=2283508

Plugin Details

Severity: High

ID: 201244

File Name: rocky_linux_RLSA-2024-3999.nasl

Version: 1.2

Type: local

Published: 7/2/2024

Updated: 11/15/2024

Supported Sensors: Continuous Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 7.4

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2024-33871

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 7.7

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:rocky:linux:libgs-devel, p-cpe:/a:rocky:linux:ghostscript-tools-fonts, p-cpe:/a:rocky:linux:ghostscript-debugsource, p-cpe:/a:rocky:linux:ghostscript-doc, p-cpe:/a:rocky:linux:ghostscript-debuginfo, p-cpe:/a:rocky:linux:ghostscript-x11, p-cpe:/a:rocky:linux:ghostscript-tools-dvipdf, p-cpe:/a:rocky:linux:ghostscript, p-cpe:/a:rocky:linux:libgs, p-cpe:/a:rocky:linux:libgs-debuginfo, cpe:/o:rocky:linux:9, p-cpe:/a:rocky:linux:ghostscript-tools-printing, p-cpe:/a:rocky:linux:ghostscript-x11-debuginfo

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/RockyLinux/release, Host/RockyLinux/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 7/2/2024

Vulnerability Publication Date: 6/6/2024

Reference Information

CVE: CVE-2024-33871

IAVB: 2024-B-0074-S