Anfälligkeitssuche        Suche in 219043 CVE Beschreibungen
und 99761 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.0.843766
Kategorie:Ubuntu Local Security Checks
Titel:Ubuntu Update for ghostscript USN-3148-1
Zusammenfassung:The remote host is missing an update for the 'ghostscript'; package(s) announced via the USN-3148-1 advisory.
Beschreibung:Summary:
The remote host is missing an update for the 'ghostscript'
package(s) announced via the USN-3148-1 advisory.

Vulnerability Insight:
Tavis Ormandy discovered multiple vulnerabilities in the way that Ghostscript
processes certain Postscript files. If a user or automated system were tricked
into opening a specially crafted file, an attacker could cause a denial of
service or possibly execute arbitrary code. (CVE-2016-7976, CVE-2016-7978,
CVE-2016-7979, CVE-2016-8602)

Multiple vulnerabilities were discovered in Ghostscript related to information
disclosure. If a user or automated system were tricked into opening a specially
crafted file, an attacker could expose sensitive data. (CVE-2013-5653,
CVE-2016-7977)

Affected Software/OS:
ghostscript on Ubuntu 16.10,
Ubuntu 16.04 LTS,
Ubuntu 14.04 LTS,
Ubuntu 12.04 LTS.

Solution:
Please install the updated package(s).

CVSS Score:
7.5

CVSS Vector:
AV:N/AC:L/Au:N/C:P/I:P/A:P

Querverweis: Common Vulnerability Exposure (CVE) ID: CVE-2016-7976
BugTraq ID: 95332
http://www.securityfocus.com/bid/95332
Debian Security Information: DSA-3691 (Google Search)
http://www.debian.org/security/2016/dsa-3691
https://security.gentoo.org/glsa/201702-31
http://www.openwall.com/lists/oss-security/2016/10/19/6
Common Vulnerability Exposure (CVE) ID: CVE-2016-7978
BugTraq ID: 95336
http://www.securityfocus.com/bid/95336
http://www.openwall.com/lists/oss-security/2016/10/05/15
RedHat Security Advisories: RHSA-2017:0013
http://rhn.redhat.com/errata/RHSA-2017-0013.html
Common Vulnerability Exposure (CVE) ID: CVE-2016-7979
BugTraq ID: 95337
http://www.securityfocus.com/bid/95337
RedHat Security Advisories: RHSA-2017:0014
http://rhn.redhat.com/errata/RHSA-2017-0014.html
Common Vulnerability Exposure (CVE) ID: CVE-2016-8602
BugTraq ID: 95311
http://www.securityfocus.com/bid/95311
http://www.openwall.com/lists/oss-security/2016/10/11/5
http://www.openwall.com/lists/oss-security/2016/10/11/7
Common Vulnerability Exposure (CVE) ID: CVE-2013-5653
BugTraq ID: 96497
http://www.securityfocus.com/bid/96497
http://www.openwall.com/lists/oss-security/2016/09/29/28
http://www.openwall.com/lists/oss-security/2016/09/29/5
Common Vulnerability Exposure (CVE) ID: CVE-2016-7977
BugTraq ID: 95334
http://www.securityfocus.com/bid/95334
CopyrightCopyright (C) 2018 Greenbone Networks GmbH

Dies ist nur einer von 99761 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2024 E-Soft Inc. Alle Rechte vorbehalten.