Anfälligkeitssuche        Suche in 219043 CVE Beschreibungen
und 99761 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.0.852722
Kategorie:SuSE Local Security Checks
Titel:openSUSE: Security Advisory for ghostscript (openSUSE-SU-2019:2222-1)
Zusammenfassung:The remote host is missing an update for the 'ghostscript'; package(s) announced via the openSUSE-SU-2019:2222-1 advisory.
Beschreibung:Summary:
The remote host is missing an update for the 'ghostscript'
package(s) announced via the openSUSE-SU-2019:2222-1 advisory.

Vulnerability Insight:
This update for ghostscript fixes the following issues:

Security issues fixed:

- CVE-2019-3835: Fixed an unauthorized file system access caused by an
available superexec operator. (bsc#1129180)

- CVE-2019-3839: Fixed an unauthorized file system access caused by
available privileged operators. (bsc#1134156)

- CVE-2019-12973: Fixed a denial-of-service vulnerability in the OpenJPEG
function opj_t1_encode_cblks. (bsc#1140359)

- CVE-2019-14811: Fixed a safer mode bypass by .forceput exposure in
.pdf_hook_DSC_Creator. (bsc#1146882)

- CVE-2019-14812: Fixed a safer mode bypass by .forceput exposure in
setuserparams. (bsc#1146882)

- CVE-2019-14813: Fixed a safer mode bypass by .forceput exposure in
setsystemparams. (bsc#1146882)

- CVE-2019-14817: Fixed a safer mode bypass by .forceput exposure in
.pdfexectoken and other procedures. (bsc#1146884)

This update was imported from the SUSE:SLE-15:Update update project.

Patch Instructions:

To install this openSUSE Security Update use the SUSE recommended
installation methods
like YaST online_update or 'zypper patch'.

Alternatively you can run the command listed for your product:

- openSUSE Leap 15.0:

zypper in -t patch openSUSE-2019-2222=1

Affected Software/OS:
'ghostscript' package(s) on openSUSE Leap 15.0.

Solution:
Please install the updated package(s).

CVSS Score:
7.5

CVSS Vector:
AV:N/AC:L/Au:N/C:P/I:P/A:P

Querverweis: Common Vulnerability Exposure (CVE) ID: CVE-2019-3835
BugTraq ID: 107855
http://www.securityfocus.com/bid/107855
Bugtraq: 20190402 [slackware-security] ghostscript (SSA:2019-092-01) (Google Search)
https://seclists.org/bugtraq/2019/Apr/4
Bugtraq: 20190417 [SECURITY] [DSA 4432-1] ghostscript security update (Google Search)
https://seclists.org/bugtraq/2019/Apr/28
Debian Security Information: DSA-4432 (Google Search)
https://www.debian.org/security/2019/dsa-4432
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ANBSCZABXQUEQWIKNWJ35IYX24M227EI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A43SRQAEHQCKSEMIBINHUNIGHTDCZD7F/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SVERLGEU3OV6RNZ2SIBXREWD3BF5H23N/
https://security.gentoo.org/glsa/202004-03
http://packetstormsecurity.com/files/152367/Slackware-Security-Advisory-ghostscript-Updates.html
https://bugs.ghostscript.com/show_bug.cgi?id=700585
https://lists.debian.org/debian-lts-announce/2019/04/msg00021.html
RedHat Security Advisories: RHSA-2019:0652
https://access.redhat.com/errata/RHSA-2019:0652
RedHat Security Advisories: RHSA-2019:0971
https://access.redhat.com/errata/RHSA-2019:0971
SuSE Security Announcement: openSUSE-SU-2019:2222 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00090.html
SuSE Security Announcement: openSUSE-SU-2019:2223 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00088.html
Common Vulnerability Exposure (CVE) ID: CVE-2019-3839
Bugtraq: 20190512 [SECURITY] [DSA 4442-1] ghostscript security update (Google Search)
https://seclists.org/bugtraq/2019/May/23
Debian Security Information: DSA-4442 (Google Search)
https://www.debian.org/security/2019/dsa-4442
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZP34D27RKYV2POJ3NJLSVCHUA5V5C45A/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6AATIHU32MYKUOXQDJQU4X4DDVL7NAY3/
https://lists.debian.org/debian-lts-announce/2019/05/msg00023.html
RedHat Security Advisories: RHSA-2019:1017
https://access.redhat.com/errata/RHSA-2019:1017
https://usn.ubuntu.com/3970-1/
CopyrightCopyright (C) 2019 Greenbone Networks GmbH

Dies ist nur einer von 99761 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2024 E-Soft Inc. Alle Rechte vorbehalten.