Búsqueda de    
Vulnerabilidad   
    Buscar 219043 Descripciones CVE y
99761 Descripciones de Pruebas,
accesos 10,000+ referencias cruzadas.
Pruebas   CVE   Todos  

ID de Prueba:1.3.6.1.4.1.25623.1.0.891670
Categoría:Debian Local Security Checks
Título:Debian LTS: Security Advisory for ghostscript (DLA-1670-1)
Resumen:Tavis Ormandy discovered a vulnerability in Ghostscript, the GPL;PostScript/PDF interpreter, which may result in denial of service or the;execution of arbitrary code if a malformed Postscript file is processed;(despite the -dSAFER sandbox being enabled).
Descripción:Summary:
Tavis Ormandy discovered a vulnerability in Ghostscript, the GPL
PostScript/PDF interpreter, which may result in denial of service or the
execution of arbitrary code if a malformed Postscript file is processed
(despite the -dSAFER sandbox being enabled).

Affected Software/OS:
ghostscript on Debian Linux

Solution:
For Debian 8 'Jessie', this problem has been fixed in version
9.26a~
dfsg-0+deb8u1.

We recommend that you upgrade your ghostscript packages.

CVSS Score:
6.8

CVSS Vector:
AV:N/AC:M/Au:N/C:P/I:P/A:P

Referencia Cruzada: Common Vulnerability Exposure (CVE) ID: CVE-2019-6116
BugTraq ID: 106700
http://www.securityfocus.com/bid/106700
Bugtraq: 20190402 [slackware-security] ghostscript (SSA:2019-092-01) (Google Search)
https://seclists.org/bugtraq/2019/Apr/4
Debian Security Information: DSA-4372 (Google Search)
https://www.debian.org/security/2019/dsa-4372
https://www.exploit-db.com/exploits/46242/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7N6T5L3SSJX2AVUPHP7GCPATFWUPKZT2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MWVAVCDXBLPLJMVGNSKGGDTBEOHCJBKK/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZP34D27RKYV2POJ3NJLSVCHUA5V5C45A/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XVWXVKG72IGEJYHLWE6H3CGALHGFSGGY/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6AATIHU32MYKUOXQDJQU4X4DDVL7NAY3/
https://security.gentoo.org/glsa/202004-03
http://packetstormsecurity.com/files/151307/Ghostscript-Pseudo-Operator-Remote-Code-Execution.html
http://packetstormsecurity.com/files/152367/Slackware-Security-Advisory-ghostscript-Updates.html
https://bugs.chromium.org/p/project-zero/issues/detail?id=1729
https://lists.debian.org/debian-lts-announce/2019/02/msg00016.html
http://www.openwall.com/lists/oss-security/2019/03/21/1
http://www.openwall.com/lists/oss-security/2019/01/23/5
RedHat Security Advisories: RHBA-2019:0327
https://access.redhat.com/errata/RHBA-2019:0327
RedHat Security Advisories: RHSA-2019:0229
https://access.redhat.com/errata/RHSA-2019:0229
https://usn.ubuntu.com/3866-1/
CopyrightCopyright (C) 2019 Greenbone Networks GmbH

Esta es sólo una de 99761 pruebas de vulnerabilidad en nuestra serie de pruebas. Encuentre más sobre cómo ejecutar una auditoría de seguridad completa.

Para ejecutar una prueba gratuita de esta vulnerabilidad contra su sistema, regístrese ahora.




© 1998-2024 E-Soft Inc. Todos los derechos reservados.