Debian dsa-5760 : ghostscript - security update

high Nessus Plugin ID 206318

Synopsis

The remote Debian host is missing one or more security-related updates.

Description

The remote Debian 12 host has packages installed that are affected by multiple vulnerabilities as referenced in the dsa-5760 advisory.

- ------------------------------------------------------------------------- Debian Security Advisory DSA-5760-1 [email protected] https://www.debian.org/security/ Salvatore Bonaccorso August 29, 2024 https://www.debian.org/security/faq
- -------------------------------------------------------------------------

Package : ghostscript CVE ID : CVE-2024-29506 CVE-2024-29507 CVE-2024-29508 CVE-2024-29509

Multiple security issues were discovered in Ghostscript, the GPL PostScript/PDF interpreter, which could result in denial of service and potentially the execution of arbitrary code if malformed document files are processed.

For the stable distribution (bookworm), these problems have been fixed in version 10.0.0~dfsg-11+deb12u5.

We recommend that you upgrade your ghostscript packages.

For the detailed security status of ghostscript please refer to its security tracker page at:
https://security-tracker.debian.org/tracker/ghostscript

Further information about Debian Security Advisories, how to apply these updates to your system and frequently asked questions can be found at: https://www.debian.org/security/

Mailing list: [email protected]

Tenable has extracted the preceding description block directly from the Debian security advisory.

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Upgrade the ghostscript packages.

See Also

https://security-tracker.debian.org/tracker/source-package/ghostscript

https://packages.debian.org/source/bookworm/ghostscript

https://security-tracker.debian.org/tracker/CVE-2024-29506

https://security-tracker.debian.org/tracker/CVE-2024-29507

https://security-tracker.debian.org/tracker/CVE-2024-29508

https://security-tracker.debian.org/tracker/CVE-2024-29509

Plugin Details

Severity: High

ID: 206318

File Name: debian_DSA-5760.nasl

Version: 1.1

Type: local

Agent: unix

Published: 8/29/2024

Updated: 8/29/2024

Supported Sensors: Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 7.4

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2024-29509

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 7.7

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:debian:debian_linux:ghostscript, p-cpe:/a:debian:debian_linux:ghostscript-doc, p-cpe:/a:debian:debian_linux:ghostscript-x, p-cpe:/a:debian:debian_linux:libgs-dev, p-cpe:/a:debian:debian_linux:libgs9-common, cpe:/o:debian:debian_linux:12.0, p-cpe:/a:debian:debian_linux:libgs-common, p-cpe:/a:debian:debian_linux:libgs10, p-cpe:/a:debian:debian_linux:libgs10-common

Required KB Items: Host/local_checks_enabled, Host/Debian/release, Host/Debian/dpkg-l

Exploit Ease: No known exploits are available

Patch Publication Date: 8/29/2024

Vulnerability Publication Date: 6/13/2024

Reference Information

CVE: CVE-2024-29506, CVE-2024-29507, CVE-2024-29508, CVE-2024-29509

IAVB: 2024-B-0074