CentOS Update for ghostscript CESA-2009:0421 centos5 i386
2011-08-09T00:00:00
ID OPENVAS:1361412562310880717 Type openvas Reporter Copyright (c) 2011 Greenbone Networks GmbH Modified 2019-03-15T00:00:00
Description
The remote host is missing an update for the
###############################################################################
# OpenVAS Vulnerability Test
#
# CentOS Update for ghostscript CESA-2009:0421 centos5 i386
#
# Authors:
# System Generated Check
#
# Copyright:
# Copyright (c) 2011 Greenbone Networks GmbH, http://www.greenbone.net
#
# This program is free software; you can redistribute it and/or modify
# it under the terms of the GNU General Public License version 2
# (or any later version), as published by the Free Software Foundation.
#
# This program is distributed in the hope that it will be useful,
# but WITHOUT ANY WARRANTY; without even the implied warranty of
# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
# GNU General Public License for more details.
#
# You should have received a copy of the GNU General Public License
# along with this program; if not, write to the Free Software
# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.
###############################################################################
if(description)
{
script_xref(name:"URL", value:"http://lists.centos.org/pipermail/centos-announce/2009-April/015790.html");
script_oid("1.3.6.1.4.1.25623.1.0.880717");
script_version("$Revision: 14222 $");
script_tag(name:"last_modification", value:"$Date: 2019-03-15 13:50:48 +0100 (Fri, 15 Mar 2019) $");
script_tag(name:"creation_date", value:"2011-08-09 08:20:34 +0200 (Tue, 09 Aug 2011)");
script_tag(name:"cvss_base", value:"9.3");
script_tag(name:"cvss_base_vector", value:"AV:N/AC:M/Au:N/C:C/I:C/A:C");
script_xref(name:"CESA", value:"2009:0421");
script_cve_id("CVE-2007-6725", "CVE-2008-6679", "CVE-2009-0196", "CVE-2009-0792", "CVE-2009-0583");
script_name("CentOS Update for ghostscript CESA-2009:0421 centos5 i386");
script_tag(name:"summary", value:"The remote host is missing an update for the 'ghostscript'
package(s) announced via the referenced advisory.");
script_category(ACT_GATHER_INFO);
script_copyright("Copyright (c) 2011 Greenbone Networks GmbH");
script_family("CentOS Local Security Checks");
script_dependencies("gather-package-list.nasl");
script_mandatory_keys("ssh/login/centos", "ssh/login/rpms", re:"ssh/login/release=CentOS5");
script_tag(name:"affected", value:"ghostscript on CentOS 5");
script_tag(name:"insight", value:"Ghostscript is a set of software that provides a PostScript interpreter, a
set of C procedures (the Ghostscript library, which implements the graphics
capabilities in the PostScript language) and an interpreter for Portable
Document Format (PDF) files.
It was discovered that the Red Hat Security Advisory RHSA-2009:0345 did not
address all possible integer overflow flaws in Ghostscript's International
Color Consortium Format library (icclib). Using specially-crafted ICC
profiles, an attacker could create a malicious PostScript or PDF file with
embedded images that could cause Ghostscript to crash or, potentially,
execute arbitrary code when opened. (CVE-2009-0792)
A buffer overflow flaw and multiple missing boundary checks were found in
Ghostscript. An attacker could create a specially-crafted PostScript or PDF
file that could cause Ghostscript to crash or, potentially, execute
arbitrary code when opened. (CVE-2008-6679, CVE-2007-6725, CVE-2009-0196)
Red Hat would like to thank Alin Rad Pop of Secunia Research for
responsibly reporting the CVE-2009-0196 flaw.
Users of ghostscript are advised to upgrade to these updated packages,
which contain backported patches to correct these issues.");
script_tag(name:"solution", value:"Please install the updated packages.");
script_tag(name:"qod_type", value:"package");
script_tag(name:"solution_type", value:"VendorFix");
exit(0);
}
include("revisions-lib.inc");
include("pkg-lib-rpm.inc");
release = rpm_get_ssh_release();
if(!release)
exit(0);
res = "";
if(release == "CentOS5")
{
if ((res = isrpmvuln(pkg:"ghostscript", rpm:"ghostscript~8.15.2~9.4.el5_3.7", rls:"CentOS5")) != NULL)
{
security_message(data:res);
exit(0);
}
if ((res = isrpmvuln(pkg:"ghostscript-devel", rpm:"ghostscript-devel~8.15.2~9.4.el5_3.7", rls:"CentOS5")) != NULL)
{
security_message(data:res);
exit(0);
}
if ((res = isrpmvuln(pkg:"ghostscript-gtk", rpm:"ghostscript-gtk~8.15.2~9.4.el5_3.7", rls:"CentOS5")) != NULL)
{
security_message(data:res);
exit(0);
}
if (__pkg_match) exit(99);
exit(0);
}
{"id": "OPENVAS:1361412562310880717", "type": "openvas", "bulletinFamily": "scanner", "title": "CentOS Update for ghostscript CESA-2009:0421 centos5 i386", "description": "The remote host is missing an update for the ", "published": "2011-08-09T00:00:00", "modified": "2019-03-15T00:00:00", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}, "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310880717", "reporter": "Copyright (c) 2011 Greenbone Networks GmbH", "references": ["http://lists.centos.org/pipermail/centos-announce/2009-April/015790.html", "2009:0421"], "cvelist": ["CVE-2009-0196", "CVE-2009-0792", "CVE-2007-6725", "CVE-2008-6679", "CVE-2009-0583"], "lastseen": "2019-05-29T18:39:51", "viewCount": 1, "enchantments": {"dependencies": {"references": [{"type": "openvas", "idList": ["OPENVAS:65867", "OPENVAS:1361412562310122495", "OPENVAS:136141256231063765", "OPENVAS:1361412562310855656", "OPENVAS:63765", "OPENVAS:65665", "OPENVAS:136141256231065867", "OPENVAS:855711", "OPENVAS:136141256231065665", "OPENVAS:880717"]}, {"type": "nessus", "idList": ["ORACLELINUX_ELSA-2009-0421.NASL", "REDHAT-RHSA-2009-0421.NASL", "SUSE_11_1_GHOSTSCRIPT-DEVEL-090514.NASL", "SUSE_GHOSTSCRIPT-DEVEL-6246.NASL", "CENTOS_RHSA-2009-0421.NASL", "SUSE_11_0_GHOSTSCRIPT-DEVEL-090513.NASL", "SL_20090414_GHOSTSCRIPT_ON_SL3_X.NASL", "SUSE_11_GHOSTSCRIPT-DEVEL-090513.NASL", "MANDRIVA_MDVSA-2009-095.NASL", "SUSE_GHOSTSCRIPT-FONTS-OTHER-6245.NASL"]}, {"type": "cve", "idList": ["CVE-2009-0196", "CVE-2008-6679", "CVE-2009-0421", "CVE-2007-6725", "CVE-2009-0583", "CVE-2009-0792"]}, {"type": "centos", "idList": ["CESA-2009:0420", "CESA-2009:0421"]}, {"type": "redhat", "idList": ["RHSA-2009:0420", "RHSA-2009:0421"]}, {"type": "oraclelinux", "idList": ["ELSA-2009-0420", "ELSA-2009-0421"]}, {"type": "ubuntu", "idList": ["USN-757-1"]}, {"type": "f5", "idList": ["SOL15958", "SOL9990"]}, {"type": "fedora", "idList": ["FEDORA:2B42710F862", "FEDORA:AFFD410F85A", "FEDORA:1217E10F851", "FEDORA:9DF3F10F888", "FEDORA:3E12610F851", "FEDORA:3459310F862"]}, {"type": "debian", "idList": ["DEBIAN:DSA-2080-1:68D05"]}, {"type": "slackware", "idList": ["SSA-2009-181-01"]}], "modified": "2019-05-29T18:39:51", "rev": 2}, "score": {"value": 6.2, "vector": "NONE", "modified": "2019-05-29T18:39:51", "rev": 2}, "vulnersScore": 6.2}, "pluginID": "1361412562310880717", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# CentOS Update for ghostscript CESA-2009:0421 centos5 i386\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2011 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nif(description)\n{\n script_xref(name:\"URL\", value:\"http://lists.centos.org/pipermail/centos-announce/2009-April/015790.html\");\n script_oid(\"1.3.6.1.4.1.25623.1.0.880717\");\n script_version(\"$Revision: 14222 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2019-03-15 13:50:48 +0100 (Fri, 15 Mar 2019) $\");\n script_tag(name:\"creation_date\", value:\"2011-08-09 08:20:34 +0200 (Tue, 09 Aug 2011)\");\n script_tag(name:\"cvss_base\", value:\"9.3\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:C/I:C/A:C\");\n script_xref(name:\"CESA\", value:\"2009:0421\");\n script_cve_id(\"CVE-2007-6725\", \"CVE-2008-6679\", \"CVE-2009-0196\", \"CVE-2009-0792\", \"CVE-2009-0583\");\n script_name(\"CentOS Update for ghostscript CESA-2009:0421 centos5 i386\");\n\n script_tag(name:\"summary\", value:\"The remote host is missing an update for the 'ghostscript'\n package(s) announced via the referenced advisory.\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (c) 2011 Greenbone Networks GmbH\");\n script_family(\"CentOS Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/centos\", \"ssh/login/rpms\", re:\"ssh/login/release=CentOS5\");\n script_tag(name:\"affected\", value:\"ghostscript on CentOS 5\");\n script_tag(name:\"insight\", value:\"Ghostscript is a set of software that provides a PostScript interpreter, a\n set of C procedures (the Ghostscript library, which implements the graphics\n capabilities in the PostScript language) and an interpreter for Portable\n Document Format (PDF) files.\n\n It was discovered that the Red Hat Security Advisory RHSA-2009:0345 did not\n address all possible integer overflow flaws in Ghostscript's International\n Color Consortium Format library (icclib). Using specially-crafted ICC\n profiles, an attacker could create a malicious PostScript or PDF file with\n embedded images that could cause Ghostscript to crash or, potentially,\n execute arbitrary code when opened. (CVE-2009-0792)\n\n A buffer overflow flaw and multiple missing boundary checks were found in\n Ghostscript. An attacker could create a specially-crafted PostScript or PDF\n file that could cause Ghostscript to crash or, potentially, execute\n arbitrary code when opened. (CVE-2008-6679, CVE-2007-6725, CVE-2009-0196)\n\n Red Hat would like to thank Alin Rad Pop of Secunia Research for\n responsibly reporting the CVE-2009-0196 flaw.\n\n Users of ghostscript are advised to upgrade to these updated packages,\n which contain backported patches to correct these issues.\");\n script_tag(name:\"solution\", value:\"Please install the updated packages.\");\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\ninclude(\"revisions-lib.inc\");\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = rpm_get_ssh_release();\nif(!release)\n exit(0);\n\nres = \"\";\n\nif(release == \"CentOS5\")\n{\n\n if ((res = isrpmvuln(pkg:\"ghostscript\", rpm:\"ghostscript~8.15.2~9.4.el5_3.7\", rls:\"CentOS5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"ghostscript-devel\", rpm:\"ghostscript-devel~8.15.2~9.4.el5_3.7\", rls:\"CentOS5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"ghostscript-gtk\", rpm:\"ghostscript-gtk~8.15.2~9.4.el5_3.7\", rls:\"CentOS5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99);\n exit(0);\n}\n", "naslFamily": "CentOS Local Security Checks", "immutableFields": []}
{"openvas": [{"lastseen": "2018-04-06T11:38:59", "bulletinFamily": "scanner", "cvelist": ["CVE-2009-0196", "CVE-2009-0792", "CVE-2007-6725", "CVE-2008-6679", "CVE-2009-0583"], "description": "The remote host is missing updates announced in\nadvisory RHSA-2009:0421.\n\nGhostscript is a set of software that provides a PostScript interpreter, a\nset of C procedures (the Ghostscript library, which implements the graphics\ncapabilities in the PostScript language) and an interpreter for Portable\nDocument Format (PDF) files.\n\nIt was discovered that the Red Hat Security Advisory RHSA-2009:0345 did not\naddress all possible integer overflow flaws in Ghostscript's International\nColor Consortium Format library (icclib). Using specially-crafted ICC\nprofiles, an attacker could create a malicious PostScript or PDF file with\nembedded images that could cause Ghostscript to crash or, potentially,\nexecute arbitrary code when opened. (CVE-2009-0792)\n\nA buffer overflow flaw and multiple missing boundary checks were found in\nGhostscript. An attacker could create a specially-crafted PostScript or PDF\nfile that could cause Ghostscript to crash or, potentially, execute\narbitrary code when opened. (CVE-2008-6679, CVE-2007-6725, CVE-2009-0196)\n\nRed Hat would like to thank Alin Rad Pop of Secunia Research for\nresponsibly reporting the CVE-2009-0196 flaw.\n\nUsers of ghostscript are advised to upgrade to these updated packages,\nwhich contain backported patches to correct these issues.", "modified": "2018-04-06T00:00:00", "published": "2009-04-15T00:00:00", "id": "OPENVAS:136141256231063765", "href": "http://plugins.openvas.org/nasl.php?oid=136141256231063765", "type": "openvas", "title": "RedHat Security Advisory RHSA-2009:0421", "sourceData": "# OpenVAS Vulnerability Test\n# $Id: RHSA_2009_0421.nasl 9350 2018-04-06 07:03:33Z cfischer $\n# Description: Auto-generated from advisory RHSA-2009:0421 ()\n#\n# Authors:\n# Thomas Reinke <reinke@securityspace.com>\n#\n# Copyright:\n# Copyright (c) 2009 E-Soft Inc. http://www.securityspace.com\n# Text descriptions are largely excerpted from the referenced\n# advisory, and are Copyright (c) the respective author(s)\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2,\n# or at your option, GNU General Public License version 3,\n# as published by the Free Software Foundation\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n#\n\ninclude(\"revisions-lib.inc\");\ntag_summary = \"The remote host is missing updates announced in\nadvisory RHSA-2009:0421.\n\nGhostscript is a set of software that provides a PostScript interpreter, a\nset of C procedures (the Ghostscript library, which implements the graphics\ncapabilities in the PostScript language) and an interpreter for Portable\nDocument Format (PDF) files.\n\nIt was discovered that the Red Hat Security Advisory RHSA-2009:0345 did not\naddress all possible integer overflow flaws in Ghostscript's International\nColor Consortium Format library (icclib). Using specially-crafted ICC\nprofiles, an attacker could create a malicious PostScript or PDF file with\nembedded images that could cause Ghostscript to crash or, potentially,\nexecute arbitrary code when opened. (CVE-2009-0792)\n\nA buffer overflow flaw and multiple missing boundary checks were found in\nGhostscript. An attacker could create a specially-crafted PostScript or PDF\nfile that could cause Ghostscript to crash or, potentially, execute\narbitrary code when opened. (CVE-2008-6679, CVE-2007-6725, CVE-2009-0196)\n\nRed Hat would like to thank Alin Rad Pop of Secunia Research for\nresponsibly reporting the CVE-2009-0196 flaw.\n\nUsers of ghostscript are advised to upgrade to these updated packages,\nwhich contain backported patches to correct these issues.\";\n\ntag_solution = \"Please note that this update is available via\nRed Hat Network. To use Red Hat Network, launch the Red\nHat Update Agent with the following command: up2date\";\n\n\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.63765\");\n script_version(\"$Revision: 9350 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2018-04-06 09:03:33 +0200 (Fri, 06 Apr 2018) $\");\n script_tag(name:\"creation_date\", value:\"2009-04-15 22:11:00 +0200 (Wed, 15 Apr 2009)\");\n script_cve_id(\"CVE-2007-6725\", \"CVE-2008-6679\", \"CVE-2009-0196\", \"CVE-2009-0792\", \"CVE-2009-0583\");\n script_tag(name:\"cvss_base\", value:\"9.3\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:C/I:C/A:C\");\n script_name(\"RedHat Security Advisory RHSA-2009:0421\");\n\n\n\n script_category(ACT_GATHER_INFO);\n\n script_copyright(\"Copyright (c) 2009 E-Soft Inc. http://www.securityspace.com\");\n script_family(\"Red Hat Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/rhel\", \"ssh/login/rpms\");\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"summary\" , value : tag_summary);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n script_xref(name : \"URL\" , value : \"http://rhn.redhat.com/errata/RHSA-2009-0421.html\");\n script_xref(name : \"URL\" , value : \"http://www.redhat.com/security/updates/classification/#moderate\");\n exit(0);\n}\n\n#\n# The script code starts here\n#\n\ninclude(\"pkg-lib-rpm.inc\");\n\nres = \"\";\nreport = \"\";\nif ((res = isrpmvuln(pkg:\"ghostscript\", rpm:\"ghostscript~8.15.2~9.4.el5_3.7\", rls:\"RHENT_5\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"ghostscript-debuginfo\", rpm:\"ghostscript-debuginfo~8.15.2~9.4.el5_3.7\", rls:\"RHENT_5\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"ghostscript-gtk\", rpm:\"ghostscript-gtk~8.15.2~9.4.el5_3.7\", rls:\"RHENT_5\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"ghostscript-devel\", rpm:\"ghostscript-devel~8.15.2~9.4.el5_3.7\", rls:\"RHENT_5\")) != NULL) {\n report += res;\n}\n\nif (report != \"\") {\n security_message(data:report);\n} else if (__pkg_match) {\n exit(99); # Not vulnerable.\n}\n", "cvss": {"score": 9.3, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2017-07-25T10:55:45", "bulletinFamily": "scanner", "cvelist": ["CVE-2009-0196", "CVE-2009-0792", "CVE-2007-6725", "CVE-2008-6679", "CVE-2009-0583"], "description": "Check for the Version of ghostscript", "modified": "2017-07-10T00:00:00", "published": "2011-08-09T00:00:00", "id": "OPENVAS:880717", "href": "http://plugins.openvas.org/nasl.php?oid=880717", "type": "openvas", "title": "CentOS Update for ghostscript CESA-2009:0421 centos5 i386", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# CentOS Update for ghostscript CESA-2009:0421 centos5 i386\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2011 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"Ghostscript is a set of software that provides a PostScript interpreter, a\n set of C procedures (the Ghostscript library, which implements the graphics\n capabilities in the PostScript language) and an interpreter for Portable\n Document Format (PDF) files.\n\n It was discovered that the Red Hat Security Advisory RHSA-2009:0345 did not\n address all possible integer overflow flaws in Ghostscript's International\n Color Consortium Format library (icclib). Using specially-crafted ICC\n profiles, an attacker could create a malicious PostScript or PDF file with\n embedded images that could cause Ghostscript to crash or, potentially,\n execute arbitrary code when opened. (CVE-2009-0792)\n \n A buffer overflow flaw and multiple missing boundary checks were found in\n Ghostscript. An attacker could create a specially-crafted PostScript or PDF\n file that could cause Ghostscript to crash or, potentially, execute\n arbitrary code when opened. (CVE-2008-6679, CVE-2007-6725, CVE-2009-0196)\n \n Red Hat would like to thank Alin Rad Pop of Secunia Research for\n responsibly reporting the CVE-2009-0196 flaw.\n \n Users of ghostscript are advised to upgrade to these updated packages,\n which contain backported patches to correct these issues.\";\ntag_solution = \"Please Install the Updated Packages.\";\n\ntag_affected = \"ghostscript on CentOS 5\";\n\n\nif(description)\n{\n script_xref(name : \"URL\" , value : \"http://lists.centos.org/pipermail/centos-announce/2009-April/015790.html\");\n script_id(880717);\n script_version(\"$Revision: 6653 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-07-10 13:46:53 +0200 (Mon, 10 Jul 2017) $\");\n script_tag(name:\"creation_date\", value:\"2011-08-09 08:20:34 +0200 (Tue, 09 Aug 2011)\");\n script_tag(name:\"cvss_base\", value:\"9.3\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:C/I:C/A:C\");\n script_xref(name: \"CESA\", value: \"2009:0421\");\n script_cve_id(\"CVE-2007-6725\", \"CVE-2008-6679\", \"CVE-2009-0196\", \"CVE-2009-0792\", \"CVE-2009-0583\");\n script_name(\"CentOS Update for ghostscript CESA-2009:0421 centos5 i386\");\n\n script_summary(\"Check for the Version of ghostscript\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (c) 2011 Greenbone Networks GmbH\");\n script_family(\"CentOS Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/centos\", \"ssh/login/rpms\");\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = get_kb_item(\"ssh/login/release\");\n\n\nres = \"\";\nif(release == NULL){\n exit(0);\n}\n\nif(release == \"CentOS5\")\n{\n\n if ((res = isrpmvuln(pkg:\"ghostscript\", rpm:\"ghostscript~8.15.2~9.4.el5_3.7\", rls:\"CentOS5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"ghostscript-devel\", rpm:\"ghostscript-devel~8.15.2~9.4.el5_3.7\", rls:\"CentOS5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"ghostscript-gtk\", rpm:\"ghostscript-gtk~8.15.2~9.4.el5_3.7\", rls:\"CentOS5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n", "cvss": {"score": 9.3, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2017-07-27T10:56:15", "bulletinFamily": "scanner", "cvelist": ["CVE-2009-0196", "CVE-2009-0792", "CVE-2007-6725", "CVE-2008-6679", "CVE-2009-0583"], "description": "The remote host is missing updates announced in\nadvisory RHSA-2009:0421.\n\nGhostscript is a set of software that provides a PostScript interpreter, a\nset of C procedures (the Ghostscript library, which implements the graphics\ncapabilities in the PostScript language) and an interpreter for Portable\nDocument Format (PDF) files.\n\nIt was discovered that the Red Hat Security Advisory RHSA-2009:0345 did not\naddress all possible integer overflow flaws in Ghostscript's International\nColor Consortium Format library (icclib). Using specially-crafted ICC\nprofiles, an attacker could create a malicious PostScript or PDF file with\nembedded images that could cause Ghostscript to crash or, potentially,\nexecute arbitrary code when opened. (CVE-2009-0792)\n\nA buffer overflow flaw and multiple missing boundary checks were found in\nGhostscript. An attacker could create a specially-crafted PostScript or PDF\nfile that could cause Ghostscript to crash or, potentially, execute\narbitrary code when opened. (CVE-2008-6679, CVE-2007-6725, CVE-2009-0196)\n\nRed Hat would like to thank Alin Rad Pop of Secunia Research for\nresponsibly reporting the CVE-2009-0196 flaw.\n\nUsers of ghostscript are advised to upgrade to these updated packages,\nwhich contain backported patches to correct these issues.", "modified": "2017-07-12T00:00:00", "published": "2009-04-15T00:00:00", "id": "OPENVAS:63765", "href": "http://plugins.openvas.org/nasl.php?oid=63765", "type": "openvas", "title": "RedHat Security Advisory RHSA-2009:0421", "sourceData": "# OpenVAS Vulnerability Test\n# $Id: RHSA_2009_0421.nasl 6683 2017-07-12 09:41:57Z cfischer $\n# Description: Auto-generated from advisory RHSA-2009:0421 ()\n#\n# Authors:\n# Thomas Reinke <reinke@securityspace.com>\n#\n# Copyright:\n# Copyright (c) 2009 E-Soft Inc. http://www.securityspace.com\n# Text descriptions are largely excerpted from the referenced\n# advisory, and are Copyright (c) the respective author(s)\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2,\n# or at your option, GNU General Public License version 3,\n# as published by the Free Software Foundation\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n#\n\ninclude(\"revisions-lib.inc\");\ntag_summary = \"The remote host is missing updates announced in\nadvisory RHSA-2009:0421.\n\nGhostscript is a set of software that provides a PostScript interpreter, a\nset of C procedures (the Ghostscript library, which implements the graphics\ncapabilities in the PostScript language) and an interpreter for Portable\nDocument Format (PDF) files.\n\nIt was discovered that the Red Hat Security Advisory RHSA-2009:0345 did not\naddress all possible integer overflow flaws in Ghostscript's International\nColor Consortium Format library (icclib). Using specially-crafted ICC\nprofiles, an attacker could create a malicious PostScript or PDF file with\nembedded images that could cause Ghostscript to crash or, potentially,\nexecute arbitrary code when opened. (CVE-2009-0792)\n\nA buffer overflow flaw and multiple missing boundary checks were found in\nGhostscript. An attacker could create a specially-crafted PostScript or PDF\nfile that could cause Ghostscript to crash or, potentially, execute\narbitrary code when opened. (CVE-2008-6679, CVE-2007-6725, CVE-2009-0196)\n\nRed Hat would like to thank Alin Rad Pop of Secunia Research for\nresponsibly reporting the CVE-2009-0196 flaw.\n\nUsers of ghostscript are advised to upgrade to these updated packages,\nwhich contain backported patches to correct these issues.\";\n\ntag_solution = \"Please note that this update is available via\nRed Hat Network. To use Red Hat Network, launch the Red\nHat Update Agent with the following command: up2date\";\n\n\n\nif(description)\n{\n script_id(63765);\n script_version(\"$Revision: 6683 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-07-12 11:41:57 +0200 (Wed, 12 Jul 2017) $\");\n script_tag(name:\"creation_date\", value:\"2009-04-15 22:11:00 +0200 (Wed, 15 Apr 2009)\");\n script_cve_id(\"CVE-2007-6725\", \"CVE-2008-6679\", \"CVE-2009-0196\", \"CVE-2009-0792\", \"CVE-2009-0583\");\n script_tag(name:\"cvss_base\", value:\"9.3\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:C/I:C/A:C\");\n script_name(\"RedHat Security Advisory RHSA-2009:0421\");\n\n\n\n script_category(ACT_GATHER_INFO);\n\n script_copyright(\"Copyright (c) 2009 E-Soft Inc. http://www.securityspace.com\");\n script_family(\"Red Hat Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/rhel\", \"ssh/login/rpms\");\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"summary\" , value : tag_summary);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n script_xref(name : \"URL\" , value : \"http://rhn.redhat.com/errata/RHSA-2009-0421.html\");\n script_xref(name : \"URL\" , value : \"http://www.redhat.com/security/updates/classification/#moderate\");\n exit(0);\n}\n\n#\n# The script code starts here\n#\n\ninclude(\"pkg-lib-rpm.inc\");\n\nres = \"\";\nreport = \"\";\nif ((res = isrpmvuln(pkg:\"ghostscript\", rpm:\"ghostscript~8.15.2~9.4.el5_3.7\", rls:\"RHENT_5\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"ghostscript-debuginfo\", rpm:\"ghostscript-debuginfo~8.15.2~9.4.el5_3.7\", rls:\"RHENT_5\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"ghostscript-gtk\", rpm:\"ghostscript-gtk~8.15.2~9.4.el5_3.7\", rls:\"RHENT_5\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"ghostscript-devel\", rpm:\"ghostscript-devel~8.15.2~9.4.el5_3.7\", rls:\"RHENT_5\")) != NULL) {\n report += res;\n}\n\nif (report != \"\") {\n security_message(data:report);\n} else if (__pkg_match) {\n exit(99); # Not vulnerable.\n}\n", "cvss": {"score": 9.3, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2019-05-29T18:36:13", "bulletinFamily": "scanner", "cvelist": ["CVE-2009-0196", "CVE-2009-0792", "CVE-2007-6725", "CVE-2008-6679"], "description": "Oracle Linux Local Security Checks ELSA-2009-0421", "modified": "2018-09-28T00:00:00", "published": "2015-10-08T00:00:00", "id": "OPENVAS:1361412562310122495", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310122495", "type": "openvas", "title": "Oracle Linux Local Check: ELSA-2009-0421", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n# $Id: ELSA-2009-0421.nasl 11688 2018-09-28 13:36:28Z cfischer $\n#\n# Oracle Linux Local Check\n#\n# Authors:\n# Eero Volotinen <eero.volotinen@solinor.com>\n#\n# Copyright:\n# Copyright (c) 2015 Eero Volotinen, http://solinor.com\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.122495\");\n script_version(\"$Revision: 11688 $\");\n script_tag(name:\"creation_date\", value:\"2015-10-08 14:46:40 +0300 (Thu, 08 Oct 2015)\");\n script_tag(name:\"last_modification\", value:\"$Date: 2018-09-28 15:36:28 +0200 (Fri, 28 Sep 2018) $\");\n script_name(\"Oracle Linux Local Check: ELSA-2009-0421\");\n script_tag(name:\"insight\", value:\"ELSA-2009-0421 - ghostscript security update. Please see the references for more insight.\");\n script_tag(name:\"solution\", value:\"Update the affected packages to the latest available version.\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n script_tag(name:\"summary\", value:\"Oracle Linux Local Security Checks ELSA-2009-0421\");\n script_xref(name:\"URL\", value:\"http://linux.oracle.com/errata/ELSA-2009-0421.html\");\n script_cve_id(\"CVE-2007-6725\", \"CVE-2009-0196\", \"CVE-2009-0792\", \"CVE-2008-6679\");\n script_tag(name:\"cvss_base\", value:\"9.3\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:C/I:C/A:C\");\n script_tag(name:\"qod_type\", value:\"package\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/oracle_linux\", \"ssh/login/release\", re:\"ssh/login/release=OracleLinux5\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Eero Volotinen\");\n script_family(\"Oracle Linux Local Security Checks\");\n\n exit(0);\n}\n\ninclude(\"revisions-lib.inc\");\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = rpm_get_ssh_release();\nif(!release) exit(0);\n\nres = \"\";\n\nif(release == \"OracleLinux5\")\n{\n if ((res = isrpmvuln(pkg:\"ghostscript\", rpm:\"ghostscript~8.15.2~9.4.el5_3.7\", rls:\"OracleLinux5\")) != NULL) {\n security_message(data:res);\n exit(0);\n }\n if ((res = isrpmvuln(pkg:\"ghostscript-devel\", rpm:\"ghostscript-devel~8.15.2~9.4.el5_3.7\", rls:\"OracleLinux5\")) != NULL) {\n security_message(data:res);\n exit(0);\n }\n if ((res = isrpmvuln(pkg:\"ghostscript-gtk\", rpm:\"ghostscript-gtk~8.15.2~9.4.el5_3.7\", rls:\"OracleLinux5\")) != NULL) {\n security_message(data:res);\n exit(0);\n }\n\n}\nif (__pkg_match) exit(99);\n exit(0);\n\n", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2018-04-06T11:38:08", "bulletinFamily": "scanner", "cvelist": ["CVE-2009-0196", "CVE-2009-0792", "CVE-2007-6725", "CVE-2008-6679"], "description": "The remote host is missing updates to packages that affect\nthe security of your system. One or more of the following packages\nare affected:\n\n ghostscript-fonts-other\n ghostscript-fonts-rus\n ghostscript-fonts-std\n ghostscript-library\n ghostscript-omni\n ghostscript-x11\n libgimpprint\n libgimpprint-devel\n\n\nMore details may also be found by searching for the SuSE\nEnterprise Server 10 patch database located at\nhttp://download.novell.com/patch/finder/", "modified": "2018-04-06T00:00:00", "published": "2009-10-13T00:00:00", "id": "OPENVAS:136141256231065867", "href": "http://plugins.openvas.org/nasl.php?oid=136141256231065867", "type": "openvas", "title": "SLES10: Security update for GhostScript", "sourceData": "#\n#VID slesp2-ghostscript-fonts-other-6245\n# OpenVAS Vulnerability Test\n# $\n# Description: Security update for GhostScript\n#\n# Authors:\n# Thomas Reinke <reinke@securityspace.com>\n#\n# Copyright:\n# Copyright (c) 2009 E-Soft Inc. http://www.securityspace.com\n# Text descriptions are largely excerpted from the referenced\n# advisories, and are Copyright (c) the respective author(s)\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2,\n# as published by the Free Software Foundation\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n#\n\ninclude(\"revisions-lib.inc\");\ntag_summary = \"The remote host is missing updates to packages that affect\nthe security of your system. One or more of the following packages\nare affected:\n\n ghostscript-fonts-other\n ghostscript-fonts-rus\n ghostscript-fonts-std\n ghostscript-library\n ghostscript-omni\n ghostscript-x11\n libgimpprint\n libgimpprint-devel\n\n\nMore details may also be found by searching for the SuSE\nEnterprise Server 10 patch database located at\nhttp://download.novell.com/patch/finder/\";\n\ntag_solution = \"Please install the updates provided by SuSE.\";\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.65867\");\n script_version(\"$Revision: 9350 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2018-04-06 09:03:33 +0200 (Fri, 06 Apr 2018) $\");\n script_tag(name:\"creation_date\", value:\"2009-10-13 18:25:40 +0200 (Tue, 13 Oct 2009)\");\n script_cve_id(\"CVE-2009-0196\", \"CVE-2009-0792\", \"CVE-2008-6679\", \"CVE-2007-6725\");\n script_tag(name:\"cvss_base\", value:\"9.3\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:C/I:C/A:C\");\n script_name(\"SLES10: Security update for GhostScript\");\n\n\n\n script_category(ACT_GATHER_INFO);\n\n script_copyright(\"Copyright (c) 2009 E-Soft Inc. http://www.securityspace.com\");\n script_family(\"SuSE Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/suse_sles\", \"ssh/login/rpms\");\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"summary\" , value : tag_summary);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n#\n# The script code starts here\n#\n\ninclude(\"pkg-lib-rpm.inc\");\n\nres = \"\";\nreport = \"\";\nif ((res = isrpmvuln(pkg:\"ghostscript-fonts-other\", rpm:\"ghostscript-fonts-other~8.15.4~16.11\", rls:\"SLES10.0\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"ghostscript-fonts-rus\", rpm:\"ghostscript-fonts-rus~8.15.4~16.11\", rls:\"SLES10.0\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"ghostscript-fonts-std\", rpm:\"ghostscript-fonts-std~8.15.4~16.11\", rls:\"SLES10.0\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"ghostscript-library\", rpm:\"ghostscript-library~8.15.4~16.11\", rls:\"SLES10.0\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"ghostscript-omni\", rpm:\"ghostscript-omni~8.15.4~16.11\", rls:\"SLES10.0\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"ghostscript-x11\", rpm:\"ghostscript-x11~8.15.4~16.11\", rls:\"SLES10.0\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"libgimpprint\", rpm:\"libgimpprint~4.2.7~62.22\", rls:\"SLES10.0\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"libgimpprint-devel\", rpm:\"libgimpprint-devel~4.2.7~62.23\", rls:\"SLES10.0\")) != NULL) {\n report += res;\n}\n\nif (report != \"\") {\n security_message(data:report);\n} else if (__pkg_match) {\n exit(99); # Not vulnerable.\n}\n", "cvss": {"score": 9.3, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2018-04-06T11:39:52", "bulletinFamily": "scanner", "cvelist": ["CVE-2009-0196", "CVE-2009-0792", "CVE-2007-6725", "CVE-2008-6679"], "description": "The remote host is missing updates to packages that affect\nthe security of your system. One or more of the following packages\nare affected:\n\n ghostscript-fonts-other\n ghostscript-fonts-rus\n ghostscript-fonts-std\n ghostscript-library\n ghostscript-omni\n ghostscript-x11\n libgimpprint\n\n\nMore details may also be found by searching for the SuSE\nEnterprise Server 11 patch database located at\nhttp://download.novell.com/patch/finder/", "modified": "2018-04-06T00:00:00", "published": "2009-10-11T00:00:00", "id": "OPENVAS:136141256231065665", "href": "http://plugins.openvas.org/nasl.php?oid=136141256231065665", "type": "openvas", "title": "SLES11: Security update for GhostScript", "sourceData": "#\n#VID ab7a3ecdd7f2b22db74d66fd6e23832b\n# OpenVAS Vulnerability Test\n# $\n# Description: Security update for GhostScript\n#\n# Authors:\n# Thomas Reinke <reinke@securityspace.com>\n#\n# Copyright:\n# Copyright (c) 2009 E-Soft Inc. http://www.securityspace.com\n# Text descriptions are largely excerpted from the referenced\n# advisories, and are Copyright (c) the respective author(s)\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2,\n# as published by the Free Software Foundation\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n#\n\ninclude(\"revisions-lib.inc\");\ntag_summary = \"The remote host is missing updates to packages that affect\nthe security of your system. One or more of the following packages\nare affected:\n\n ghostscript-fonts-other\n ghostscript-fonts-rus\n ghostscript-fonts-std\n ghostscript-library\n ghostscript-omni\n ghostscript-x11\n libgimpprint\n\n\nMore details may also be found by searching for the SuSE\nEnterprise Server 11 patch database located at\nhttp://download.novell.com/patch/finder/\";\n\ntag_solution = \"Please install the updates provided by SuSE.\";\n\nif(description)\n{\n script_xref(name : \"URL\" , value : \"https://bugzilla.novell.com/show_bug.cgi?id=489622\");\n script_xref(name : \"URL\" , value : \"https://bugzilla.novell.com/show_bug.cgi?id=491897\");\n script_xref(name : \"URL\" , value : \"https://bugzilla.novell.com/show_bug.cgi?id=492765\");\n script_oid(\"1.3.6.1.4.1.25623.1.0.65665\");\n script_version(\"$Revision: 9350 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2018-04-06 09:03:33 +0200 (Fri, 06 Apr 2018) $\");\n script_tag(name:\"creation_date\", value:\"2009-10-11 22:58:51 +0200 (Sun, 11 Oct 2009)\");\n script_cve_id(\"CVE-2009-0196\", \"CVE-2009-0792\", \"CVE-2008-6679\", \"CVE-2007-6725\");\n script_tag(name:\"cvss_base\", value:\"9.3\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:C/I:C/A:C\");\n script_name(\"SLES11: Security update for GhostScript\");\n\n\n\n script_category(ACT_GATHER_INFO);\n\n script_copyright(\"Copyright (c) 2009 E-Soft Inc. http://www.securityspace.com\");\n script_family(\"SuSE Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/suse_sles\", \"ssh/login/rpms\");\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"summary\" , value : tag_summary);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n#\n# The script code starts here\n#\n\ninclude(\"pkg-lib-rpm.inc\");\n\nres = \"\";\nreport = \"\";\nif ((res = isrpmvuln(pkg:\"ghostscript-fonts-other\", rpm:\"ghostscript-fonts-other~8.62~32.25.1\", rls:\"SLES11.0\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"ghostscript-fonts-rus\", rpm:\"ghostscript-fonts-rus~8.62~32.25.1\", rls:\"SLES11.0\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"ghostscript-fonts-std\", rpm:\"ghostscript-fonts-std~8.62~32.25.1\", rls:\"SLES11.0\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"ghostscript-library\", rpm:\"ghostscript-library~8.62~32.25.1\", rls:\"SLES11.0\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"ghostscript-omni\", rpm:\"ghostscript-omni~8.62~32.25.1\", rls:\"SLES11.0\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"ghostscript-x11\", rpm:\"ghostscript-x11~8.62~32.25.1\", rls:\"SLES11.0\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"libgimpprint\", rpm:\"libgimpprint~4.2.7~32.25.1\", rls:\"SLES11.0\")) != NULL) {\n report += res;\n}\n\nif (report != \"\") {\n security_message(data:report);\n} else if (__pkg_match) {\n exit(99); # Not vulnerable.\n}\n", "cvss": {"score": 9.3, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2017-07-26T08:56:05", "bulletinFamily": "scanner", "cvelist": ["CVE-2009-0196", "CVE-2009-0792", "CVE-2007-6725", "CVE-2008-6679"], "description": "The remote host is missing updates to packages that affect\nthe security of your system. One or more of the following packages\nare affected:\n\n ghostscript-fonts-other\n ghostscript-fonts-rus\n ghostscript-fonts-std\n ghostscript-library\n ghostscript-omni\n ghostscript-x11\n libgimpprint\n\n\nMore details may also be found by searching for the SuSE\nEnterprise Server 11 patch database located at\nhttp://download.novell.com/patch/finder/", "modified": "2017-07-11T00:00:00", "published": "2009-10-11T00:00:00", "id": "OPENVAS:65665", "href": "http://plugins.openvas.org/nasl.php?oid=65665", "type": "openvas", "title": "SLES11: Security update for GhostScript", "sourceData": "#\n#VID ab7a3ecdd7f2b22db74d66fd6e23832b\n# OpenVAS Vulnerability Test\n# $\n# Description: Security update for GhostScript\n#\n# Authors:\n# Thomas Reinke <reinke@securityspace.com>\n#\n# Copyright:\n# Copyright (c) 2009 E-Soft Inc. http://www.securityspace.com\n# Text descriptions are largely excerpted from the referenced\n# advisories, and are Copyright (c) the respective author(s)\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2,\n# as published by the Free Software Foundation\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n#\n\ninclude(\"revisions-lib.inc\");\ntag_summary = \"The remote host is missing updates to packages that affect\nthe security of your system. One or more of the following packages\nare affected:\n\n ghostscript-fonts-other\n ghostscript-fonts-rus\n ghostscript-fonts-std\n ghostscript-library\n ghostscript-omni\n ghostscript-x11\n libgimpprint\n\n\nMore details may also be found by searching for the SuSE\nEnterprise Server 11 patch database located at\nhttp://download.novell.com/patch/finder/\";\n\ntag_solution = \"Please install the updates provided by SuSE.\";\n\nif(description)\n{\n script_xref(name : \"URL\" , value : \"https://bugzilla.novell.com/show_bug.cgi?id=489622\");\n script_xref(name : \"URL\" , value : \"https://bugzilla.novell.com/show_bug.cgi?id=491897\");\n script_xref(name : \"URL\" , value : \"https://bugzilla.novell.com/show_bug.cgi?id=492765\");\n script_id(65665);\n script_version(\"$Revision: 6666 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-07-11 15:13:36 +0200 (Tue, 11 Jul 2017) $\");\n script_tag(name:\"creation_date\", value:\"2009-10-11 22:58:51 +0200 (Sun, 11 Oct 2009)\");\n script_cve_id(\"CVE-2009-0196\", \"CVE-2009-0792\", \"CVE-2008-6679\", \"CVE-2007-6725\");\n script_tag(name:\"cvss_base\", value:\"9.3\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:C/I:C/A:C\");\n script_name(\"SLES11: Security update for GhostScript\");\n\n\n\n script_category(ACT_GATHER_INFO);\n\n script_copyright(\"Copyright (c) 2009 E-Soft Inc. http://www.securityspace.com\");\n script_family(\"SuSE Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/suse_sles\", \"ssh/login/rpms\");\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"summary\" , value : tag_summary);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n#\n# The script code starts here\n#\n\ninclude(\"pkg-lib-rpm.inc\");\n\nres = \"\";\nreport = \"\";\nif ((res = isrpmvuln(pkg:\"ghostscript-fonts-other\", rpm:\"ghostscript-fonts-other~8.62~32.25.1\", rls:\"SLES11.0\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"ghostscript-fonts-rus\", rpm:\"ghostscript-fonts-rus~8.62~32.25.1\", rls:\"SLES11.0\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"ghostscript-fonts-std\", rpm:\"ghostscript-fonts-std~8.62~32.25.1\", rls:\"SLES11.0\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"ghostscript-library\", rpm:\"ghostscript-library~8.62~32.25.1\", rls:\"SLES11.0\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"ghostscript-omni\", rpm:\"ghostscript-omni~8.62~32.25.1\", rls:\"SLES11.0\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"ghostscript-x11\", rpm:\"ghostscript-x11~8.62~32.25.1\", rls:\"SLES11.0\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"libgimpprint\", rpm:\"libgimpprint~4.2.7~32.25.1\", rls:\"SLES11.0\")) != NULL) {\n report += res;\n}\n\nif (report != \"\") {\n security_message(data:report);\n} else if (__pkg_match) {\n exit(99); # Not vulnerable.\n}\n", "cvss": {"score": 9.3, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2017-07-26T08:55:30", "bulletinFamily": "scanner", "cvelist": ["CVE-2009-0196", "CVE-2009-0792", "CVE-2007-6725", "CVE-2008-6679"], "description": "The remote host is missing updates to packages that affect\nthe security of your system. One or more of the following packages\nare affected:\n\n ghostscript-fonts-other\n ghostscript-fonts-rus\n ghostscript-fonts-std\n ghostscript-library\n ghostscript-omni\n ghostscript-x11\n libgimpprint\n libgimpprint-devel\n\n\nMore details may also be found by searching for the SuSE\nEnterprise Server 10 patch database located at\nhttp://download.novell.com/patch/finder/", "modified": "2017-07-11T00:00:00", "published": "2009-10-13T00:00:00", "id": "OPENVAS:65867", "href": "http://plugins.openvas.org/nasl.php?oid=65867", "type": "openvas", "title": "SLES10: Security update for GhostScript", "sourceData": "#\n#VID slesp2-ghostscript-fonts-other-6245\n# OpenVAS Vulnerability Test\n# $\n# Description: Security update for GhostScript\n#\n# Authors:\n# Thomas Reinke <reinke@securityspace.com>\n#\n# Copyright:\n# Copyright (c) 2009 E-Soft Inc. http://www.securityspace.com\n# Text descriptions are largely excerpted from the referenced\n# advisories, and are Copyright (c) the respective author(s)\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2,\n# as published by the Free Software Foundation\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n#\n\ninclude(\"revisions-lib.inc\");\ntag_summary = \"The remote host is missing updates to packages that affect\nthe security of your system. One or more of the following packages\nare affected:\n\n ghostscript-fonts-other\n ghostscript-fonts-rus\n ghostscript-fonts-std\n ghostscript-library\n ghostscript-omni\n ghostscript-x11\n libgimpprint\n libgimpprint-devel\n\n\nMore details may also be found by searching for the SuSE\nEnterprise Server 10 patch database located at\nhttp://download.novell.com/patch/finder/\";\n\ntag_solution = \"Please install the updates provided by SuSE.\";\n\nif(description)\n{\n script_id(65867);\n script_version(\"$Revision: 6666 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-07-11 15:13:36 +0200 (Tue, 11 Jul 2017) $\");\n script_tag(name:\"creation_date\", value:\"2009-10-13 18:25:40 +0200 (Tue, 13 Oct 2009)\");\n script_cve_id(\"CVE-2009-0196\", \"CVE-2009-0792\", \"CVE-2008-6679\", \"CVE-2007-6725\");\n script_tag(name:\"cvss_base\", value:\"9.3\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:C/I:C/A:C\");\n script_name(\"SLES10: Security update for GhostScript\");\n\n\n\n script_category(ACT_GATHER_INFO);\n\n script_copyright(\"Copyright (c) 2009 E-Soft Inc. http://www.securityspace.com\");\n script_family(\"SuSE Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/suse_sles\", \"ssh/login/rpms\");\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"summary\" , value : tag_summary);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n#\n# The script code starts here\n#\n\ninclude(\"pkg-lib-rpm.inc\");\n\nres = \"\";\nreport = \"\";\nif ((res = isrpmvuln(pkg:\"ghostscript-fonts-other\", rpm:\"ghostscript-fonts-other~8.15.4~16.11\", rls:\"SLES10.0\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"ghostscript-fonts-rus\", rpm:\"ghostscript-fonts-rus~8.15.4~16.11\", rls:\"SLES10.0\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"ghostscript-fonts-std\", rpm:\"ghostscript-fonts-std~8.15.4~16.11\", rls:\"SLES10.0\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"ghostscript-library\", rpm:\"ghostscript-library~8.15.4~16.11\", rls:\"SLES10.0\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"ghostscript-omni\", rpm:\"ghostscript-omni~8.15.4~16.11\", rls:\"SLES10.0\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"ghostscript-x11\", rpm:\"ghostscript-x11~8.15.4~16.11\", rls:\"SLES10.0\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"libgimpprint\", rpm:\"libgimpprint~4.2.7~62.22\", rls:\"SLES10.0\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"libgimpprint-devel\", rpm:\"libgimpprint-devel~4.2.7~62.23\", rls:\"SLES10.0\")) != NULL) {\n report += res;\n}\n\nif (report != \"\") {\n security_message(data:report);\n} else if (__pkg_match) {\n exit(99); # Not vulnerable.\n}\n", "cvss": {"score": 9.3, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2017-07-02T21:14:14", "bulletinFamily": "scanner", "cvelist": ["CVE-2009-0196", "CVE-2009-0792", "CVE-2009-0584", "CVE-2007-6725", "CVE-2008-6679", "CVE-2009-0583"], "description": "Check for the Version of SunFreeware gnu esp ghostscript", "modified": "2017-02-20T00:00:00", "published": "2009-09-23T00:00:00", "id": "OPENVAS:855667", "href": "http://plugins.openvas.org/nasl.php?oid=855667", "type": "openvas", "title": "Solaris Update for SunFreeware gnu esp ghostscript 122260-02", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# Solaris Update for SunFreeware gnu esp ghostscript 122260-02\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2009 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ntag_affected = \"SunFreeware gnu esp ghostscript on solaris_5.10_x86\";\ntag_insight = \"The remote host is missing a patch containing a security fix,\n which affects the following component(s): \n SunFreeware gnu esp ghostscript\n For more information please visit the below reference link.\";\ntag_solution = \"Please Install the Updated Packages.\";\n\nif(description)\n{\n script_id(855667);\n script_version(\"$Revision: 5359 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-02-20 12:20:19 +0100 (Mon, 20 Feb 2017) $\");\n script_tag(name:\"creation_date\", value:\"2009-09-23 10:48:35 +0200 (Wed, 23 Sep 2009)\");\n script_tag(name:\"cvss_base\", value:\"9.3\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:C/I:C/A:C\");\n script_xref(name: \"SUNSolve\", value: \"122260-02\");\n script_cve_id(\"CVE-2009-0583\", \"CVE-2009-0584\", \"CVE-2009-0792\", \"CVE-2008-6679\", \"CVE-2009-0196\", \"CVE-2007-6725\");\n script_name(\"Solaris Update for SunFreeware gnu esp ghostscript 122260-02\");\n\n script_xref(name : \"URL\" , value : \"http://sunsolve.sun.com/search/document.do?assetkey=1-21-122260-02-1\");\n\n script_summary(\"Check for the Version of SunFreeware gnu esp ghostscript\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2009 Greenbone Networks GmbH\");\n script_family(\"Solaris Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/solosversion\");\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n\ninclude(\"solaris.inc\");\n\nrelease = get_kb_item(\"ssh/login/solosversion\");\n\nif(release == NULL){\n exit(0);\n}\n\nif(solaris_check_patch(release:\"5.10\", arch:\"i386\", patch:\"122260-02\", package:\"SUNWgscr SUNWgscrS\") < 0)\n{\n security_message(0);\n exit(0);\n}", "cvss": {"score": 9.3, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2018-04-09T11:40:37", "bulletinFamily": "scanner", "cvelist": ["CVE-2009-0196", "CVE-2009-0792", "CVE-2009-0584", "CVE-2007-6725", "CVE-2008-6679", "CVE-2009-0583"], "description": "Check for the Version of Ghostscript", "modified": "2018-04-06T00:00:00", "published": "2009-10-13T00:00:00", "id": "OPENVAS:1361412562310855711", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310855711", "type": "openvas", "title": "Solaris Update for Ghostscript 115835-05", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# Solaris Update for Ghostscript 115835-05\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2009 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ntag_affected = \"Ghostscript on solaris_5.9_sparc\";\ntag_insight = \"The remote host is missing a patch containing a security fix,\n which affects the following component(s): \n Ghostscript\n For more information please visit the below reference link.\";\ntag_solution = \"Please Install the Updated Packages.\";\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.855711\");\n script_version(\"$Revision: 9370 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2018-04-06 10:53:14 +0200 (Fri, 06 Apr 2018) $\");\n script_tag(name:\"creation_date\", value:\"2009-10-13 15:16:45 +0200 (Tue, 13 Oct 2009)\");\n script_tag(name:\"cvss_base\", value:\"9.3\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:C/I:C/A:C\");\n script_xref(name: \"SUNSolve\", value: \"115835-05\");\n script_cve_id(\"CVE-2009-0583\", \"CVE-2009-0584\", \"CVE-2009-0792\", \"CVE-2008-6679\", \"CVE-2009-0196\", \"CVE-2007-6725\");\n script_name(\"Solaris Update for Ghostscript 115835-05\");\n\n script_xref(name : \"URL\" , value : \"http://sunsolve.sun.com/search/document.do?assetkey=1-21-115835-05-1\");\n\n script_tag(name:\"summary\", value:\"Check for the Version of Ghostscript\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2009 Greenbone Networks GmbH\");\n script_family(\"Solaris Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/solosversion\");\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n\ninclude(\"solaris.inc\");\n\nrelease = get_kb_item(\"ssh/login/solosversion\");\n\nif(release == NULL){\n exit(0);\n}\n\nif(solaris_check_patch(release:\"5.9\", arch:\"sparc\", patch:\"115835-05\", package:\"SUNWespgs SUNWffiltersu SUNWa2psu SUNWgscr SUNWhpijs SUNWespgsS SUNWa2psr SUNWgscrS\") < 0)\n{\n security_message(0);\n exit(0);\n}", "cvss": {"score": 9.3, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}], "nessus": [{"lastseen": "2021-01-17T12:44:26", "description": "From Red Hat Security Advisory 2009:0421 :\n\nUpdated ghostscript packages that fix multiple security issues are now\navailable for Red Hat Enterprise Linux 5.\n\nThis update has been rated as having moderate security impact by the\nRed Hat Security Response Team.\n\nGhostscript is a set of software that provides a PostScript\ninterpreter, a set of C procedures (the Ghostscript library, which\nimplements the graphics capabilities in the PostScript language) and\nan interpreter for Portable Document Format (PDF) files.\n\nIt was discovered that the Red Hat Security Advisory RHSA-2009:0345\ndid not address all possible integer overflow flaws in Ghostscript's\nInternational Color Consortium Format library (icclib). Using\nspecially crafted ICC profiles, an attacker could create a malicious\nPostScript or PDF file with embedded images that could cause\nGhostscript to crash or, potentially, execute arbitrary code when\nopened. (CVE-2009-0792)\n\nA buffer overflow flaw and multiple missing boundary checks were found\nin Ghostscript. An attacker could create a specially crafted\nPostScript or PDF file that could cause Ghostscript to crash or,\npotentially, execute arbitrary code when opened. (CVE-2008-6679,\nCVE-2007-6725, CVE-2009-0196)\n\nRed Hat would like to thank Alin Rad Pop of Secunia Research for\nresponsibly reporting the CVE-2009-0196 flaw.\n\nUsers of ghostscript are advised to upgrade to these updated packages,\nwhich contain backported patches to correct these issues.", "edition": 26, "published": "2013-07-12T00:00:00", "title": "Oracle Linux 5 : ghostscript (ELSA-2009-0421)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2009-0196", "CVE-2009-0792", "CVE-2007-6725", "CVE-2008-6679", "CVE-2009-0583"], "modified": "2013-07-12T00:00:00", "cpe": ["p-cpe:/a:oracle:linux:ghostscript-gtk", "cpe:/o:oracle:linux:5", "p-cpe:/a:oracle:linux:ghostscript", "p-cpe:/a:oracle:linux:ghostscript-devel"], "id": "ORACLELINUX_ELSA-2009-0421.NASL", "href": "https://www.tenable.com/plugins/nessus/67841", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from Red Hat Security Advisory RHSA-2009:0421 and \n# Oracle Linux Security Advisory ELSA-2009-0421 respectively.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(67841);\n script_version(\"1.11\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/14\");\n\n script_cve_id(\"CVE-2007-6725\", \"CVE-2008-6679\", \"CVE-2009-0196\", \"CVE-2009-0583\", \"CVE-2009-0792\");\n script_bugtraq_id(34184, 34337, 34340, 34445);\n script_xref(name:\"RHSA\", value:\"2009:0421\");\n\n script_name(english:\"Oracle Linux 5 : ghostscript (ELSA-2009-0421)\");\n script_summary(english:\"Checks rpm output for the updated packages\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Oracle Linux host is missing one or more security updates.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"From Red Hat Security Advisory 2009:0421 :\n\nUpdated ghostscript packages that fix multiple security issues are now\navailable for Red Hat Enterprise Linux 5.\n\nThis update has been rated as having moderate security impact by the\nRed Hat Security Response Team.\n\nGhostscript is a set of software that provides a PostScript\ninterpreter, a set of C procedures (the Ghostscript library, which\nimplements the graphics capabilities in the PostScript language) and\nan interpreter for Portable Document Format (PDF) files.\n\nIt was discovered that the Red Hat Security Advisory RHSA-2009:0345\ndid not address all possible integer overflow flaws in Ghostscript's\nInternational Color Consortium Format library (icclib). Using\nspecially crafted ICC profiles, an attacker could create a malicious\nPostScript or PDF file with embedded images that could cause\nGhostscript to crash or, potentially, execute arbitrary code when\nopened. (CVE-2009-0792)\n\nA buffer overflow flaw and multiple missing boundary checks were found\nin Ghostscript. An attacker could create a specially crafted\nPostScript or PDF file that could cause Ghostscript to crash or,\npotentially, execute arbitrary code when opened. (CVE-2008-6679,\nCVE-2007-6725, CVE-2009-0196)\n\nRed Hat would like to thank Alin Rad Pop of Secunia Research for\nresponsibly reporting the CVE-2009-0196 flaw.\n\nUsers of ghostscript are advised to upgrade to these updated packages,\nwhich contain backported patches to correct these issues.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://oss.oracle.com/pipermail/el-errata/2009-April/000964.html\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Update the affected ghostscript packages.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n script_cwe_id(119, 189);\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:ghostscript\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:ghostscript-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:ghostscript-gtk\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:oracle:linux:5\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2009/03/23\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2009/04/14\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2013/07/12\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2013-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Oracle Linux Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/OracleLinux\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nif (!get_kb_item(\"Host/OracleLinux\")) audit(AUDIT_OS_NOT, \"Oracle Linux\");\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || !pregmatch(pattern: \"Oracle (?:Linux Server|Enterprise Linux)\", string:release)) audit(AUDIT_OS_NOT, \"Oracle Linux\");\nos_ver = pregmatch(pattern: \"Oracle (?:Linux Server|Enterprise Linux) .*release ([0-9]+(\\.[0-9]+)?)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"Oracle Linux\");\nos_ver = os_ver[1];\nif (! preg(pattern:\"^5([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"Oracle Linux 5\", \"Oracle Linux \" + os_ver);\n\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && \"ia64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Oracle Linux\", cpu);\n\nflag = 0;\nif (rpm_check(release:\"EL5\", reference:\"ghostscript-8.15.2-9.4.el5_3.7\")) flag++;\nif (rpm_check(release:\"EL5\", reference:\"ghostscript-devel-8.15.2-9.4.el5_3.7\")) flag++;\nif (rpm_check(release:\"EL5\", reference:\"ghostscript-gtk-8.15.2-9.4.el5_3.7\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());\n else security_hole(0);\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"ghostscript / ghostscript-devel / ghostscript-gtk\");\n}\n", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2021-01-06T09:25:36", "description": "Updated ghostscript packages that fix multiple security issues are now\navailable for Red Hat Enterprise Linux 5.\n\nThis update has been rated as having moderate security impact by the\nRed Hat Security Response Team.\n\nGhostscript is a set of software that provides a PostScript\ninterpreter, a set of C procedures (the Ghostscript library, which\nimplements the graphics capabilities in the PostScript language) and\nan interpreter for Portable Document Format (PDF) files.\n\nIt was discovered that the Red Hat Security Advisory RHSA-2009:0345\ndid not address all possible integer overflow flaws in Ghostscript's\nInternational Color Consortium Format library (icclib). Using\nspecially crafted ICC profiles, an attacker could create a malicious\nPostScript or PDF file with embedded images that could cause\nGhostscript to crash or, potentially, execute arbitrary code when\nopened. (CVE-2009-0792)\n\nA buffer overflow flaw and multiple missing boundary checks were found\nin Ghostscript. An attacker could create a specially crafted\nPostScript or PDF file that could cause Ghostscript to crash or,\npotentially, execute arbitrary code when opened. (CVE-2008-6679,\nCVE-2007-6725, CVE-2009-0196)\n\nRed Hat would like to thank Alin Rad Pop of Secunia Research for\nresponsibly reporting the CVE-2009-0196 flaw.\n\nUsers of ghostscript are advised to upgrade to these updated packages,\nwhich contain backported patches to correct these issues.", "edition": 28, "published": "2010-01-06T00:00:00", "title": "CentOS 5 : ghostscript (CESA-2009:0421)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2009-0196", "CVE-2009-0792", "CVE-2007-6725", "CVE-2008-6679", "CVE-2009-0583"], "modified": "2010-01-06T00:00:00", "cpe": ["p-cpe:/a:centos:centos:ghostscript-gtk", "cpe:/o:centos:centos:5", "p-cpe:/a:centos:centos:ghostscript-devel", "p-cpe:/a:centos:centos:ghostscript"], "id": "CENTOS_RHSA-2009-0421.NASL", "href": "https://www.tenable.com/plugins/nessus/43741", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Red Hat Security Advisory RHSA-2009:0421 and \n# CentOS Errata and Security Advisory 2009:0421 respectively.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(43741);\n script_version(\"1.17\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/04\");\n\n script_cve_id(\"CVE-2007-6725\", \"CVE-2008-6679\", \"CVE-2009-0196\", \"CVE-2009-0583\", \"CVE-2009-0792\");\n script_bugtraq_id(34184, 34337, 34340, 34445);\n script_xref(name:\"RHSA\", value:\"2009:0421\");\n\n script_name(english:\"CentOS 5 : ghostscript (CESA-2009:0421)\");\n script_summary(english:\"Checks rpm output for the updated packages\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote CentOS host is missing one or more security updates.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Updated ghostscript packages that fix multiple security issues are now\navailable for Red Hat Enterprise Linux 5.\n\nThis update has been rated as having moderate security impact by the\nRed Hat Security Response Team.\n\nGhostscript is a set of software that provides a PostScript\ninterpreter, a set of C procedures (the Ghostscript library, which\nimplements the graphics capabilities in the PostScript language) and\nan interpreter for Portable Document Format (PDF) files.\n\nIt was discovered that the Red Hat Security Advisory RHSA-2009:0345\ndid not address all possible integer overflow flaws in Ghostscript's\nInternational Color Consortium Format library (icclib). Using\nspecially crafted ICC profiles, an attacker could create a malicious\nPostScript or PDF file with embedded images that could cause\nGhostscript to crash or, potentially, execute arbitrary code when\nopened. (CVE-2009-0792)\n\nA buffer overflow flaw and multiple missing boundary checks were found\nin Ghostscript. An attacker could create a specially crafted\nPostScript or PDF file that could cause Ghostscript to crash or,\npotentially, execute arbitrary code when opened. (CVE-2008-6679,\nCVE-2007-6725, CVE-2009-0196)\n\nRed Hat would like to thank Alin Rad Pop of Secunia Research for\nresponsibly reporting the CVE-2009-0196 flaw.\n\nUsers of ghostscript are advised to upgrade to these updated packages,\nwhich contain backported patches to correct these issues.\"\n );\n # https://lists.centos.org/pipermail/centos-announce/2009-April/015790.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?c4824992\"\n );\n # https://lists.centos.org/pipermail/centos-announce/2009-April/015791.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?853a0eb2\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Update the affected ghostscript packages.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n script_cwe_id(119, 189);\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:ghostscript\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:ghostscript-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:ghostscript-gtk\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:centos:centos:5\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2009/03/23\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2009/04/20\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2010/01/06\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2010-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"CentOS Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/CentOS/release\", \"Host/CentOS/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/CentOS/release\");\nif (isnull(release) || \"CentOS\" >!< release) audit(AUDIT_OS_NOT, \"CentOS\");\nos_ver = pregmatch(pattern: \"CentOS(?: Linux)? release ([0-9]+)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"CentOS\");\nos_ver = os_ver[1];\nif (! preg(pattern:\"^5([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"CentOS 5.x\", \"CentOS \" + os_ver);\n\nif (!get_kb_item(\"Host/CentOS/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"CentOS\", cpu);\n\n\nflag = 0;\nif (rpm_check(release:\"CentOS-5\", reference:\"ghostscript-8.15.2-9.4.el5_3.7\")) flag++;\nif (rpm_check(release:\"CentOS-5\", reference:\"ghostscript-devel-8.15.2-9.4.el5_3.7\")) flag++;\nif (rpm_check(release:\"CentOS-5\", reference:\"ghostscript-gtk-8.15.2-9.4.el5_3.7\")) flag++;\n\n\nif (flag)\n{\n security_report_v4(\n port : 0,\n severity : SECURITY_HOLE,\n extra : rpm_report_get()\n );\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"ghostscript / ghostscript-devel / ghostscript-gtk\");\n}\n", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2021-01-17T13:06:37", "description": "Updated ghostscript packages that fix multiple security issues are now\navailable for Red Hat Enterprise Linux 5.\n\nThis update has been rated as having moderate security impact by the\nRed Hat Security Response Team.\n\nGhostscript is a set of software that provides a PostScript\ninterpreter, a set of C procedures (the Ghostscript library, which\nimplements the graphics capabilities in the PostScript language) and\nan interpreter for Portable Document Format (PDF) files.\n\nIt was discovered that the Red Hat Security Advisory RHSA-2009:0345\ndid not address all possible integer overflow flaws in Ghostscript's\nInternational Color Consortium Format library (icclib). Using\nspecially crafted ICC profiles, an attacker could create a malicious\nPostScript or PDF file with embedded images that could cause\nGhostscript to crash or, potentially, execute arbitrary code when\nopened. (CVE-2009-0792)\n\nA buffer overflow flaw and multiple missing boundary checks were found\nin Ghostscript. An attacker could create a specially crafted\nPostScript or PDF file that could cause Ghostscript to crash or,\npotentially, execute arbitrary code when opened. (CVE-2008-6679,\nCVE-2007-6725, CVE-2009-0196)\n\nRed Hat would like to thank Alin Rad Pop of Secunia Research for\nresponsibly reporting the CVE-2009-0196 flaw.\n\nUsers of ghostscript are advised to upgrade to these updated packages,\nwhich contain backported patches to correct these issues.", "edition": 28, "published": "2009-04-15T00:00:00", "title": "RHEL 5 : ghostscript (RHSA-2009:0421)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2009-0196", "CVE-2009-0792", "CVE-2007-6725", "CVE-2008-6679", "CVE-2009-0583"], "modified": "2009-04-15T00:00:00", "cpe": ["p-cpe:/a:redhat:enterprise_linux:ghostscript", "cpe:/o:redhat:enterprise_linux:5", "cpe:/o:redhat:enterprise_linux:5.3", "p-cpe:/a:redhat:enterprise_linux:ghostscript-devel", "p-cpe:/a:redhat:enterprise_linux:ghostscript-gtk"], "id": "REDHAT-RHSA-2009-0421.NASL", "href": "https://www.tenable.com/plugins/nessus/36160", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Red Hat Security Advisory RHSA-2009:0421. The text \n# itself is copyright (C) Red Hat, Inc.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(36160);\n script_version(\"1.27\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/14\");\n\n script_cve_id(\"CVE-2007-6725\", \"CVE-2008-6679\", \"CVE-2009-0196\", \"CVE-2009-0583\", \"CVE-2009-0792\");\n script_bugtraq_id(34184, 34337, 34340, 34445);\n script_xref(name:\"RHSA\", value:\"2009:0421\");\n\n script_name(english:\"RHEL 5 : ghostscript (RHSA-2009:0421)\");\n script_summary(english:\"Checks the rpm output for the updated packages\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Red Hat host is missing one or more security updates.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Updated ghostscript packages that fix multiple security issues are now\navailable for Red Hat Enterprise Linux 5.\n\nThis update has been rated as having moderate security impact by the\nRed Hat Security Response Team.\n\nGhostscript is a set of software that provides a PostScript\ninterpreter, a set of C procedures (the Ghostscript library, which\nimplements the graphics capabilities in the PostScript language) and\nan interpreter for Portable Document Format (PDF) files.\n\nIt was discovered that the Red Hat Security Advisory RHSA-2009:0345\ndid not address all possible integer overflow flaws in Ghostscript's\nInternational Color Consortium Format library (icclib). Using\nspecially crafted ICC profiles, an attacker could create a malicious\nPostScript or PDF file with embedded images that could cause\nGhostscript to crash or, potentially, execute arbitrary code when\nopened. (CVE-2009-0792)\n\nA buffer overflow flaw and multiple missing boundary checks were found\nin Ghostscript. An attacker could create a specially crafted\nPostScript or PDF file that could cause Ghostscript to crash or,\npotentially, execute arbitrary code when opened. (CVE-2008-6679,\nCVE-2007-6725, CVE-2009-0196)\n\nRed Hat would like to thank Alin Rad Pop of Secunia Research for\nresponsibly reporting the CVE-2009-0196 flaw.\n\nUsers of ghostscript are advised to upgrade to these updated packages,\nwhich contain backported patches to correct these issues.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2007-6725\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2008-6679\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2009-0196\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2009-0792\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/errata/RHSA-2009:0421\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\n\"Update the affected ghostscript, ghostscript-devel and / or\nghostscript-gtk packages.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n script_cwe_id(119, 189);\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:ghostscript\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:ghostscript-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:ghostscript-gtk\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:redhat:enterprise_linux:5\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:redhat:enterprise_linux:5.3\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2009/03/23\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2009/04/14\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2009/04/15\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2009-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Red Hat Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\", \"Host/cpu\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"misc_func.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || \"Red Hat\" >!< release) audit(AUDIT_OS_NOT, \"Red Hat\");\nos_ver = pregmatch(pattern: \"Red Hat Enterprise Linux.*release ([0-9]+(\\.[0-9]+)?)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"Red Hat\");\nos_ver = os_ver[1];\nif (! preg(pattern:\"^5([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"Red Hat 5.x\", \"Red Hat \" + os_ver);\n\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\" && \"s390\" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Red Hat\", cpu);\n\nyum_updateinfo = get_kb_item(\"Host/RedHat/yum-updateinfo\");\nif (!empty_or_null(yum_updateinfo)) \n{\n rhsa = \"RHSA-2009:0421\";\n yum_report = redhat_generate_yum_updateinfo_report(rhsa:rhsa);\n if (!empty_or_null(yum_report))\n {\n security_report_v4(\n port : 0,\n severity : SECURITY_HOLE,\n extra : yum_report \n );\n exit(0);\n }\n else\n {\n audit_message = \"affected by Red Hat security advisory \" + rhsa;\n audit(AUDIT_OS_NOT, audit_message);\n }\n}\nelse\n{\n flag = 0;\n if (rpm_check(release:\"RHEL5\", reference:\"ghostscript-8.15.2-9.4.el5_3.7\")) flag++;\n\n if (rpm_check(release:\"RHEL5\", reference:\"ghostscript-devel-8.15.2-9.4.el5_3.7\")) flag++;\n\n if (rpm_check(release:\"RHEL5\", cpu:\"i386\", reference:\"ghostscript-gtk-8.15.2-9.4.el5_3.7\")) flag++;\n\n if (rpm_check(release:\"RHEL5\", cpu:\"s390x\", reference:\"ghostscript-gtk-8.15.2-9.4.el5_3.7\")) flag++;\n\n if (rpm_check(release:\"RHEL5\", cpu:\"x86_64\", reference:\"ghostscript-gtk-8.15.2-9.4.el5_3.7\")) flag++;\n\n\n if (flag)\n {\n security_report_v4(\n port : 0,\n severity : SECURITY_HOLE,\n extra : rpm_report_get() + redhat_report_package_caveat()\n );\n exit(0);\n }\n else\n {\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"ghostscript / ghostscript-devel / ghostscript-gtk\");\n }\n}\n", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2021-01-17T14:44:14", "description": "Specially crafted file could cause a heap-overflow in JBIG2 decoder\n(CVE-2009-0196), an integer overflow in ICC library (CVE-2009-0792), a\nbuffer overflow in BaseFont writer module (CVE-2008-6679) or crash the\nCCITTFax decoder. (CVE-2007-6725)", "edition": 24, "published": "2009-09-24T00:00:00", "title": "SuSE 10 Security Update : GhostScript (ZYPP Patch Number 6245)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2009-0196", "CVE-2009-0792", "CVE-2007-6725", "CVE-2008-6679"], "modified": "2009-09-24T00:00:00", "cpe": ["cpe:/o:suse:suse_linux"], "id": "SUSE_GHOSTSCRIPT-FONTS-OTHER-6245.NASL", "href": "https://www.tenable.com/plugins/nessus/41513", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The text description of this plugin is (C) Novell, Inc.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(41513);\n script_version(\"1.13\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/14\");\n\n script_cve_id(\"CVE-2007-6725\", \"CVE-2008-6679\", \"CVE-2009-0196\", \"CVE-2009-0792\");\n\n script_name(english:\"SuSE 10 Security Update : GhostScript (ZYPP Patch Number 6245)\");\n script_summary(english:\"Checks rpm output for the updated packages\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote SuSE 10 host is missing a security-related patch.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Specially crafted file could cause a heap-overflow in JBIG2 decoder\n(CVE-2009-0196), an integer overflow in ICC library (CVE-2009-0792), a\nbuffer overflow in BaseFont writer module (CVE-2008-6679) or crash the\nCCITTFax decoder. (CVE-2007-6725)\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://support.novell.com/security/cve/CVE-2007-6725.html\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://support.novell.com/security/cve/CVE-2008-6679.html\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://support.novell.com/security/cve/CVE-2009-0196.html\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://support.novell.com/security/cve/CVE-2009-0792.html\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Apply ZYPP patch number 6245.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C\");\n script_cwe_id(119, 189);\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:suse:suse_linux\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2009/05/14\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2009/09/24\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2009-2021 Tenable Network Security, Inc.\");\n script_family(english:\"SuSE Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/cpu\", \"Host/SuSE/release\", \"Host/SuSE/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) exit(0, \"Local checks are not enabled.\");\nif (!get_kb_item(\"Host/SuSE/release\")) exit(0, \"The host is not running SuSE.\");\nif (!get_kb_item(\"Host/SuSE/rpm-list\")) exit(1, \"Could not obtain the list of installed packages.\");\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) exit(1, \"Failed to determine the architecture type.\");\nif (cpu >!< \"x86_64\" && cpu !~ \"^i[3-6]86$\") exit(1, \"Local checks for SuSE 10 on the '\"+cpu+\"' architecture have not been implemented.\");\n\n\nflag = 0;\nif (rpm_check(release:\"SLED10\", sp:2, reference:\"ghostscript-fonts-other-8.15.4-16.11\")) flag++;\nif (rpm_check(release:\"SLED10\", sp:2, reference:\"ghostscript-fonts-std-8.15.4-16.11\")) flag++;\nif (rpm_check(release:\"SLED10\", sp:2, reference:\"ghostscript-library-8.15.4-16.11\")) flag++;\nif (rpm_check(release:\"SLED10\", sp:2, reference:\"ghostscript-x11-8.15.4-16.11\")) flag++;\nif (rpm_check(release:\"SLED10\", sp:2, reference:\"libgimpprint-4.2.7-62.22\")) flag++;\nif (rpm_check(release:\"SLES10\", sp:2, reference:\"ghostscript-fonts-other-8.15.4-16.11\")) flag++;\nif (rpm_check(release:\"SLES10\", sp:2, reference:\"ghostscript-fonts-rus-8.15.4-16.11\")) flag++;\nif (rpm_check(release:\"SLES10\", sp:2, reference:\"ghostscript-fonts-std-8.15.4-16.11\")) flag++;\nif (rpm_check(release:\"SLES10\", sp:2, reference:\"ghostscript-library-8.15.4-16.11\")) flag++;\nif (rpm_check(release:\"SLES10\", sp:2, reference:\"ghostscript-omni-8.15.4-16.11\")) flag++;\nif (rpm_check(release:\"SLES10\", sp:2, reference:\"ghostscript-x11-8.15.4-16.11\")) flag++;\nif (rpm_check(release:\"SLES10\", sp:2, reference:\"libgimpprint-4.2.7-62.22\")) flag++;\nif (rpm_check(release:\"SLES10\", sp:2, reference:\"libgimpprint-devel-4.2.7-62.23\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());\n else security_hole(0);\n exit(0);\n}\nelse exit(0, \"The host is not affected.\");\n", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2021-01-17T14:10:55", "description": "Specially crafted file could cause a heap-overflow in JBIG2 decoder\n(CVE-2009-0196), an integer overflow in ICC library (CVE-2009-0792), a\nbuffer overflow in BaseFont writer module (CVE-2008-6679) or crash the\nCCITTFax decoder. (CVE-2007-6725)\n\nThe previous security update introduced a regression that broke some\nprinter drives. This new update fixes that issue.", "edition": 24, "published": "2009-09-24T00:00:00", "title": "SuSE 11 Security Update : GhostScript (SAT Patch Number 876)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2009-0196", "CVE-2009-0792", "CVE-2007-6725", "CVE-2008-6679"], "modified": "2009-09-24T00:00:00", "cpe": ["p-cpe:/a:novell:suse_linux:11:libgimpprint", "p-cpe:/a:novell:suse_linux:11:ghostscript-library", "p-cpe:/a:novell:suse_linux:11:ghostscript-x11", "p-cpe:/a:novell:suse_linux:11:ghostscript-omni", "p-cpe:/a:novell:suse_linux:11:ghostscript-fonts-other", "cpe:/o:novell:suse_linux:11", "p-cpe:/a:novell:suse_linux:11:ghostscript-fonts-rus", "p-cpe:/a:novell:suse_linux:11:ghostscript-fonts-std"], "id": "SUSE_11_GHOSTSCRIPT-DEVEL-090513.NASL", "href": "https://www.tenable.com/plugins/nessus/41396", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from SuSE 11 update information. The text itself is\n# copyright (C) Novell, Inc.\n#\n\nif (NASL_LEVEL < 3000) exit(0);\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(41396);\n script_version(\"1.12\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/14\");\n\n script_cve_id(\"CVE-2007-6725\", \"CVE-2008-6679\", \"CVE-2009-0196\", \"CVE-2009-0792\");\n\n script_name(english:\"SuSE 11 Security Update : GhostScript (SAT Patch Number 876)\");\n script_summary(english:\"Checks rpm output for the updated packages\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote SuSE 11 host is missing one or more security updates.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Specially crafted file could cause a heap-overflow in JBIG2 decoder\n(CVE-2009-0196), an integer overflow in ICC library (CVE-2009-0792), a\nbuffer overflow in BaseFont writer module (CVE-2008-6679) or crash the\nCCITTFax decoder. (CVE-2007-6725)\n\nThe previous security update introduced a regression that broke some\nprinter drives. This new update fixes that issue.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.novell.com/show_bug.cgi?id=489622\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.novell.com/show_bug.cgi?id=491897\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.novell.com/show_bug.cgi?id=492765\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://support.novell.com/security/cve/CVE-2007-6725.html\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://support.novell.com/security/cve/CVE-2008-6679.html\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://support.novell.com/security/cve/CVE-2009-0196.html\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://support.novell.com/security/cve/CVE-2009-0792.html\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Apply SAT patch number 876.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C\");\n script_cwe_id(119, 189);\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:11:ghostscript-fonts-other\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:11:ghostscript-fonts-rus\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:11:ghostscript-fonts-std\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:11:ghostscript-library\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:11:ghostscript-omni\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:11:ghostscript-x11\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:11:libgimpprint\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:novell:suse_linux:11\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2009/05/13\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2009/09/24\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2009-2021 Tenable Network Security, Inc.\");\n script_family(english:\"SuSE Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/cpu\", \"Host/SuSE/release\", \"Host/SuSE/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/SuSE/release\");\nif (isnull(release) || release !~ \"^(SLED|SLES)11\") audit(AUDIT_OS_NOT, \"SuSE 11\");\nif (!get_kb_item(\"Host/SuSE/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (cpu !~ \"^i[3-6]86$\" && \"x86_64\" >!< cpu && \"s390x\" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"SuSE 11\", cpu);\n\npl = get_kb_item(\"Host/SuSE/patchlevel\");\nif (pl) audit(AUDIT_OS_NOT, \"SuSE 11.0\");\n\n\nflag = 0;\nif (rpm_check(release:\"SLED11\", sp:0, cpu:\"i586\", reference:\"ghostscript-fonts-other-8.62-32.25.1\")) flag++;\nif (rpm_check(release:\"SLED11\", sp:0, cpu:\"i586\", reference:\"ghostscript-fonts-rus-8.62-32.25.1\")) flag++;\nif (rpm_check(release:\"SLED11\", sp:0, cpu:\"i586\", reference:\"ghostscript-fonts-std-8.62-32.25.1\")) flag++;\nif (rpm_check(release:\"SLED11\", sp:0, cpu:\"i586\", reference:\"ghostscript-library-8.62-32.25.1\")) flag++;\nif (rpm_check(release:\"SLED11\", sp:0, cpu:\"i586\", reference:\"ghostscript-omni-8.62-32.25.1\")) flag++;\nif (rpm_check(release:\"SLED11\", sp:0, cpu:\"i586\", reference:\"ghostscript-x11-8.62-32.25.1\")) flag++;\nif (rpm_check(release:\"SLED11\", sp:0, cpu:\"i586\", reference:\"libgimpprint-4.2.7-32.25.1\")) flag++;\nif (rpm_check(release:\"SLED11\", sp:0, cpu:\"x86_64\", reference:\"ghostscript-fonts-other-8.62-32.25.1\")) flag++;\nif (rpm_check(release:\"SLED11\", sp:0, cpu:\"x86_64\", reference:\"ghostscript-fonts-rus-8.62-32.25.1\")) flag++;\nif (rpm_check(release:\"SLED11\", sp:0, cpu:\"x86_64\", reference:\"ghostscript-fonts-std-8.62-32.25.1\")) flag++;\nif (rpm_check(release:\"SLED11\", sp:0, cpu:\"x86_64\", reference:\"ghostscript-library-8.62-32.25.1\")) flag++;\nif (rpm_check(release:\"SLED11\", sp:0, cpu:\"x86_64\", reference:\"ghostscript-omni-8.62-32.25.1\")) flag++;\nif (rpm_check(release:\"SLED11\", sp:0, cpu:\"x86_64\", reference:\"ghostscript-x11-8.62-32.25.1\")) flag++;\nif (rpm_check(release:\"SLED11\", sp:0, cpu:\"x86_64\", reference:\"libgimpprint-4.2.7-32.25.1\")) flag++;\nif (rpm_check(release:\"SLES11\", sp:0, reference:\"ghostscript-fonts-other-8.62-32.25.1\")) flag++;\nif (rpm_check(release:\"SLES11\", sp:0, reference:\"ghostscript-fonts-rus-8.62-32.25.1\")) flag++;\nif (rpm_check(release:\"SLES11\", sp:0, reference:\"ghostscript-fonts-std-8.62-32.25.1\")) flag++;\nif (rpm_check(release:\"SLES11\", sp:0, reference:\"ghostscript-library-8.62-32.25.1\")) flag++;\nif (rpm_check(release:\"SLES11\", sp:0, reference:\"ghostscript-omni-8.62-32.25.1\")) flag++;\nif (rpm_check(release:\"SLES11\", sp:0, reference:\"ghostscript-x11-8.62-32.25.1\")) flag++;\nif (rpm_check(release:\"SLES11\", sp:0, reference:\"libgimpprint-4.2.7-32.25.1\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());\n else security_hole(0);\n exit(0);\n}\nelse audit(AUDIT_HOST_NOT, \"affected\");\n", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2021-01-17T14:44:13", "description": "Specially crafted file could cause a heap-overflow in JBIG2 decoder\n(CVE-2009-0196), an integer overflow in ICC library (CVE-2009-0792), a\nbuffer overflow in BaseFont writer module (CVE-2008-6679) or crash the\nCCITTFax decoder (CVE-2007-6725).", "edition": 24, "published": "2009-05-18T00:00:00", "title": "openSUSE 10 Security Update : ghostscript-devel (ghostscript-devel-6246)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2009-0196", "CVE-2009-0792", "CVE-2007-6725", "CVE-2008-6679"], "modified": "2009-05-18T00:00:00", "cpe": ["p-cpe:/a:novell:opensuse:ghostscript-library", "p-cpe:/a:novell:opensuse:ghostscript-x11", "cpe:/o:novell:opensuse:10.3", "p-cpe:/a:novell:opensuse:ghostscript-fonts-other", "p-cpe:/a:novell:opensuse:ghostscript-omni", "p-cpe:/a:novell:opensuse:ghostscript-ijs-devel", "p-cpe:/a:novell:opensuse:libgimpprint-devel", "p-cpe:/a:novell:opensuse:libgimpprint", "p-cpe:/a:novell:opensuse:ghostscript-fonts-rus", "p-cpe:/a:novell:opensuse:ghostscript-fonts-std"], "id": "SUSE_GHOSTSCRIPT-DEVEL-6246.NASL", "href": "https://www.tenable.com/plugins/nessus/38807", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from openSUSE Security Update ghostscript-devel-6246.\n#\n# The text description of this plugin is (C) SUSE LLC.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(38807);\n script_version(\"1.9\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/14\");\n\n script_cve_id(\"CVE-2007-6725\", \"CVE-2008-6679\", \"CVE-2009-0196\", \"CVE-2009-0792\");\n\n script_name(english:\"openSUSE 10 Security Update : ghostscript-devel (ghostscript-devel-6246)\");\n script_summary(english:\"Check for the ghostscript-devel-6246 patch\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote openSUSE host is missing a security update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Specially crafted file could cause a heap-overflow in JBIG2 decoder\n(CVE-2009-0196), an integer overflow in ICC library (CVE-2009-0792), a\nbuffer overflow in BaseFont writer module (CVE-2008-6679) or crash the\nCCITTFax decoder (CVE-2007-6725).\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Update the affected ghostscript-devel packages.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C\");\n script_cwe_id(119, 189);\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:ghostscript-fonts-other\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:ghostscript-fonts-rus\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:ghostscript-fonts-std\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:ghostscript-ijs-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:ghostscript-library\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:ghostscript-omni\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:ghostscript-x11\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:libgimpprint\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:libgimpprint-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:novell:opensuse:10.3\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2009/05/13\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2009/05/18\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2009-2021 Tenable Network Security, Inc.\");\n script_family(english:\"SuSE Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/SuSE/release\", \"Host/SuSE/rpm-list\", \"Host/cpu\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/SuSE/release\");\nif (isnull(release) || release =~ \"^(SLED|SLES)\") audit(AUDIT_OS_NOT, \"openSUSE\");\nif (release !~ \"^(SUSE10\\.3)$\") audit(AUDIT_OS_RELEASE_NOT, \"openSUSE\", \"10.3\", release);\nif (!get_kb_item(\"Host/SuSE/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\nourarch = get_kb_item(\"Host/cpu\");\nif (!ourarch) audit(AUDIT_UNKNOWN_ARCH);\nif (ourarch !~ \"^(i586|i686|x86_64)$\") audit(AUDIT_ARCH_NOT, \"i586 / i686 / x86_64\", ourarch);\n\nflag = 0;\n\nif ( rpm_check(release:\"SUSE10.3\", reference:\"ghostscript-fonts-other-8.15.4-3.8\") ) flag++;\nif ( rpm_check(release:\"SUSE10.3\", reference:\"ghostscript-fonts-rus-8.15.4-3.8\") ) flag++;\nif ( rpm_check(release:\"SUSE10.3\", reference:\"ghostscript-fonts-std-8.15.4-3.8\") ) flag++;\nif ( rpm_check(release:\"SUSE10.3\", reference:\"ghostscript-ijs-devel-8.15.4-3.8\") ) flag++;\nif ( rpm_check(release:\"SUSE10.3\", reference:\"ghostscript-library-8.15.4-3.8\") ) flag++;\nif ( rpm_check(release:\"SUSE10.3\", reference:\"ghostscript-omni-8.15.4-3.8\") ) flag++;\nif ( rpm_check(release:\"SUSE10.3\", reference:\"ghostscript-x11-8.15.4-3.8\") ) flag++;\nif ( rpm_check(release:\"SUSE10.3\", reference:\"libgimpprint-4.2.7-178.8\") ) flag++;\nif ( rpm_check(release:\"SUSE10.3\", reference:\"libgimpprint-devel-4.2.7-178.8\") ) flag++;\n\nif (flag)\n{\n if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());\n else security_hole(0);\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"ghostscript-fonts-other / ghostscript-fonts-rus / etc\");\n}\n", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2021-01-17T14:03:09", "description": "Specially crafted file could cause a heap-overflow in JBIG2 decoder\n(CVE-2009-0196), an integer overflow in ICC library (CVE-2009-0792), a\nbuffer overflow in BaseFont writer module (CVE-2008-6679) or crash the\nCCITTFax decoder (CVE-2007-6725).", "edition": 24, "published": "2009-07-21T00:00:00", "title": "openSUSE Security Update : ghostscript-devel (ghostscript-devel-877)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2009-0196", "CVE-2009-0792", "CVE-2007-6725", "CVE-2008-6679"], "modified": "2009-07-21T00:00:00", "cpe": ["p-cpe:/a:novell:opensuse:ghostscript-library", "p-cpe:/a:novell:opensuse:ghostscript-x11", "cpe:/o:novell:opensuse:11.0", "p-cpe:/a:novell:opensuse:ghostscript-fonts-other", "p-cpe:/a:novell:opensuse:ghostscript-devel", "p-cpe:/a:novell:opensuse:ghostscript-omni", "p-cpe:/a:novell:opensuse:ghostscript-ijs-devel", "p-cpe:/a:novell:opensuse:libgimpprint-devel", "p-cpe:/a:novell:opensuse:libgimpprint", "p-cpe:/a:novell:opensuse:ghostscript-fonts-rus", "p-cpe:/a:novell:opensuse:ghostscript-fonts-std"], "id": "SUSE_11_0_GHOSTSCRIPT-DEVEL-090513.NASL", "href": "https://www.tenable.com/plugins/nessus/39968", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from openSUSE Security Update ghostscript-devel-877.\n#\n# The text description of this plugin is (C) SUSE LLC.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(39968);\n script_version(\"1.12\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/14\");\n\n script_cve_id(\"CVE-2007-6725\", \"CVE-2008-6679\", \"CVE-2009-0196\", \"CVE-2009-0792\");\n\n script_name(english:\"openSUSE Security Update : ghostscript-devel (ghostscript-devel-877)\");\n script_summary(english:\"Check for the ghostscript-devel-877 patch\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote openSUSE host is missing a security update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Specially crafted file could cause a heap-overflow in JBIG2 decoder\n(CVE-2009-0196), an integer overflow in ICC library (CVE-2009-0792), a\nbuffer overflow in BaseFont writer module (CVE-2008-6679) or crash the\nCCITTFax decoder (CVE-2007-6725).\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.novell.com/show_bug.cgi?id=489622\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.novell.com/show_bug.cgi?id=491897\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.novell.com/show_bug.cgi?id=492765\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Update the affected ghostscript-devel packages.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C\");\n script_cwe_id(119, 189);\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:ghostscript-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:ghostscript-fonts-other\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:ghostscript-fonts-rus\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:ghostscript-fonts-std\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:ghostscript-ijs-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:ghostscript-library\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:ghostscript-omni\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:ghostscript-x11\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:libgimpprint\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:libgimpprint-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:novell:opensuse:11.0\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2009/05/13\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2009/07/21\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2009-2021 Tenable Network Security, Inc.\");\n script_family(english:\"SuSE Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/SuSE/release\", \"Host/SuSE/rpm-list\", \"Host/cpu\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/SuSE/release\");\nif (isnull(release) || release =~ \"^(SLED|SLES)\") audit(AUDIT_OS_NOT, \"openSUSE\");\nif (release !~ \"^(SUSE11\\.0)$\") audit(AUDIT_OS_RELEASE_NOT, \"openSUSE\", \"11.0\", release);\nif (!get_kb_item(\"Host/SuSE/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\nourarch = get_kb_item(\"Host/cpu\");\nif (!ourarch) audit(AUDIT_UNKNOWN_ARCH);\nif (ourarch !~ \"^(i586|i686|x86_64)$\") audit(AUDIT_ARCH_NOT, \"i586 / i686 / x86_64\", ourarch);\n\nflag = 0;\n\nif ( rpm_check(release:\"SUSE11.0\", reference:\"ghostscript-devel-8.62-17.6\") ) flag++;\nif ( rpm_check(release:\"SUSE11.0\", reference:\"ghostscript-fonts-other-8.62-17.6\") ) flag++;\nif ( rpm_check(release:\"SUSE11.0\", reference:\"ghostscript-fonts-rus-8.62-17.6\") ) flag++;\nif ( rpm_check(release:\"SUSE11.0\", reference:\"ghostscript-fonts-std-8.62-17.6\") ) flag++;\nif ( rpm_check(release:\"SUSE11.0\", reference:\"ghostscript-ijs-devel-8.62-17.6\") ) flag++;\nif ( rpm_check(release:\"SUSE11.0\", reference:\"ghostscript-library-8.62-17.6\") ) flag++;\nif ( rpm_check(release:\"SUSE11.0\", reference:\"ghostscript-omni-8.62-17.6\") ) flag++;\nif ( rpm_check(release:\"SUSE11.0\", reference:\"ghostscript-x11-8.62-17.6\") ) flag++;\nif ( rpm_check(release:\"SUSE11.0\", reference:\"libgimpprint-4.2.7-258.6\") ) flag++;\nif ( rpm_check(release:\"SUSE11.0\", reference:\"libgimpprint-devel-4.2.7-258.6\") ) flag++;\n\nif (flag)\n{\n if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());\n else security_hole(0);\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"ghostscript-devel / ghostscript-fonts-other / ghostscript-fonts-rus / etc\");\n}\n", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2021-01-17T13:44:11", "description": "It was discovered that the Red Hat Security Advisory RHSA-2009:0345\ndid not address all possible integer overflow flaws in Ghostscript's\nInternational Color Consortium Format library (icclib). Using\nspecially crafted ICC profiles, an attacker could create a malicious\nPostScript or PDF file with embedded images that could cause\nGhostscript to crash or, potentially, execute arbitrary code when\nopened. (CVE-2009-0792)\n\nA buffer overflow flaw and multiple missing boundary checks were found\nin Ghostscript. An attacker could create a specially crafted\nPostScript or PDF file that could cause Ghostscript to crash or,\npotentially, execute arbitrary code when opened. (CVE-2008-6679,\nCVE-2007-6725, CVE-2009-0196)", "edition": 26, "published": "2012-08-01T00:00:00", "title": "Scientific Linux Security Update : ghostscript on SL3.x, SL4.x, SL5.x i386/x86_64", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2009-0196", "CVE-2009-0792", "CVE-2007-6725", "CVE-2008-6679"], "modified": "2012-08-01T00:00:00", "cpe": ["x-cpe:/o:fermilab:scientific_linux"], "id": "SL_20090414_GHOSTSCRIPT_ON_SL3_X.NASL", "href": "https://www.tenable.com/plugins/nessus/60565", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text is (C) Scientific Linux.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(60565);\n script_version(\"1.7\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/14\");\n\n script_cve_id(\"CVE-2007-6725\", \"CVE-2008-6679\", \"CVE-2009-0196\", \"CVE-2009-0792\");\n\n script_name(english:\"Scientific Linux Security Update : ghostscript on SL3.x, SL4.x, SL5.x i386/x86_64\");\n script_summary(english:\"Checks rpm output for the updated packages\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\n\"The remote Scientific Linux host is missing one or more security\nupdates.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"It was discovered that the Red Hat Security Advisory RHSA-2009:0345\ndid not address all possible integer overflow flaws in Ghostscript's\nInternational Color Consortium Format library (icclib). Using\nspecially crafted ICC profiles, an attacker could create a malicious\nPostScript or PDF file with embedded images that could cause\nGhostscript to crash or, potentially, execute arbitrary code when\nopened. (CVE-2009-0792)\n\nA buffer overflow flaw and multiple missing boundary checks were found\nin Ghostscript. An attacker could create a specially crafted\nPostScript or PDF file that could cause Ghostscript to crash or,\npotentially, execute arbitrary code when opened. (CVE-2008-6679,\nCVE-2007-6725, CVE-2009-0196)\"\n );\n # https://listserv.fnal.gov/scripts/wa.exe?A2=ind0904&L=scientific-linux-errata&T=0&P=1568\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?5d2c9afd\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Update the affected packages.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C\");\n script_cwe_id(119, 189);\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"x-cpe:/o:fermilab:scientific_linux\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2009/04/14\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2012/08/01\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2012-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Scientific Linux Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/cpu\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || \"Scientific Linux \" >!< release) audit(AUDIT_HOST_NOT, \"running Scientific Linux\");\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (cpu >!< \"x86_64\" && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Scientific Linux\", cpu);\n\n\nflag = 0;\nif (rpm_check(release:\"SL3\", reference:\"ghostscript-7.05-32.1.20\")) flag++;\nif (rpm_check(release:\"SL3\", reference:\"ghostscript-devel-7.05-32.1.20\")) flag++;\nif (rpm_check(release:\"SL3\", reference:\"hpijs-1.3-32.1.20\")) flag++;\n\nif (rpm_check(release:\"SL4\", reference:\"ghostscript-7.07-33.2.el4_7.8\")) flag++;\nif (rpm_check(release:\"SL4\", reference:\"ghostscript-devel-7.07-33.2.el4_7.8\")) flag++;\nif (rpm_check(release:\"SL4\", reference:\"ghostscript-gtk-7.07-33.2.el4_7.8\")) flag++;\n\nif (rpm_check(release:\"SL5\", reference:\"ghostscript-8.15.2-9.4.el5_3.7\")) flag++;\nif (rpm_check(release:\"SL5\", reference:\"ghostscript-devel-8.15.2-9.4.el5_3.7\")) flag++;\nif (rpm_check(release:\"SL5\", reference:\"ghostscript-gtk-8.15.2-9.4.el5_3.7\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());\n else security_hole(0);\n exit(0);\n}\nelse audit(AUDIT_HOST_NOT, \"affected\");\n", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2021-01-17T14:04:19", "description": "Specially crafted file could cause a heap-overflow in JBIG2 decoder\n(CVE-2009-0196), an integer overflow in ICC library (CVE-2009-0792), a\nbuffer overflow in BaseFont writer module (CVE-2008-6679) or crash the\nCCITTFax decoder (CVE-2007-6725).", "edition": 24, "published": "2009-07-21T00:00:00", "title": "openSUSE Security Update : ghostscript-devel (ghostscript-devel-877)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2009-0196", "CVE-2009-0792", "CVE-2007-6725", "CVE-2008-6679"], "modified": "2009-07-21T00:00:00", "cpe": ["p-cpe:/a:novell:opensuse:ghostscript-library", "p-cpe:/a:novell:opensuse:ghostscript-x11", "p-cpe:/a:novell:opensuse:ghostscript-fonts-other", "cpe:/o:novell:opensuse:11.1", "p-cpe:/a:novell:opensuse:ghostscript-devel", "p-cpe:/a:novell:opensuse:ghostscript-omni", "p-cpe:/a:novell:opensuse:ghostscript-ijs-devel", "p-cpe:/a:novell:opensuse:libgimpprint-devel", "p-cpe:/a:novell:opensuse:libgimpprint", "p-cpe:/a:novell:opensuse:ghostscript-fonts-rus", "p-cpe:/a:novell:opensuse:ghostscript-fonts-std"], "id": "SUSE_11_1_GHOSTSCRIPT-DEVEL-090514.NASL", "href": "https://www.tenable.com/plugins/nessus/40220", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from openSUSE Security Update ghostscript-devel-877.\n#\n# The text description of this plugin is (C) SUSE LLC.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(40220);\n script_version(\"1.12\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/14\");\n\n script_cve_id(\"CVE-2007-6725\", \"CVE-2008-6679\", \"CVE-2009-0196\", \"CVE-2009-0792\");\n\n script_name(english:\"openSUSE Security Update : ghostscript-devel (ghostscript-devel-877)\");\n script_summary(english:\"Check for the ghostscript-devel-877 patch\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote openSUSE host is missing a security update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Specially crafted file could cause a heap-overflow in JBIG2 decoder\n(CVE-2009-0196), an integer overflow in ICC library (CVE-2009-0792), a\nbuffer overflow in BaseFont writer module (CVE-2008-6679) or crash the\nCCITTFax decoder (CVE-2007-6725).\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.novell.com/show_bug.cgi?id=489622\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.novell.com/show_bug.cgi?id=491897\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.novell.com/show_bug.cgi?id=492765\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Update the affected ghostscript-devel packages.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C\");\n script_cwe_id(119, 189);\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:ghostscript-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:ghostscript-fonts-other\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:ghostscript-fonts-rus\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:ghostscript-fonts-std\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:ghostscript-ijs-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:ghostscript-library\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:ghostscript-omni\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:ghostscript-x11\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:libgimpprint\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:libgimpprint-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:novell:opensuse:11.1\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2009/05/14\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2009/07/21\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2009-2021 Tenable Network Security, Inc.\");\n script_family(english:\"SuSE Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/SuSE/release\", \"Host/SuSE/rpm-list\", \"Host/cpu\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/SuSE/release\");\nif (isnull(release) || release =~ \"^(SLED|SLES)\") audit(AUDIT_OS_NOT, \"openSUSE\");\nif (release !~ \"^(SUSE11\\.1)$\") audit(AUDIT_OS_RELEASE_NOT, \"openSUSE\", \"11.1\", release);\nif (!get_kb_item(\"Host/SuSE/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\nourarch = get_kb_item(\"Host/cpu\");\nif (!ourarch) audit(AUDIT_UNKNOWN_ARCH);\nif (ourarch !~ \"^(i586|i686|x86_64)$\") audit(AUDIT_ARCH_NOT, \"i586 / i686 / x86_64\", ourarch);\n\nflag = 0;\n\nif ( rpm_check(release:\"SUSE11.1\", reference:\"ghostscript-devel-8.62-31.43.1\") ) flag++;\nif ( rpm_check(release:\"SUSE11.1\", reference:\"ghostscript-fonts-other-8.62-31.43.1\") ) flag++;\nif ( rpm_check(release:\"SUSE11.1\", reference:\"ghostscript-fonts-rus-8.62-31.43.1\") ) flag++;\nif ( rpm_check(release:\"SUSE11.1\", reference:\"ghostscript-fonts-std-8.62-31.43.1\") ) flag++;\nif ( rpm_check(release:\"SUSE11.1\", reference:\"ghostscript-ijs-devel-8.62-31.43.1\") ) flag++;\nif ( rpm_check(release:\"SUSE11.1\", reference:\"ghostscript-library-8.62-31.43.1\") ) flag++;\nif ( rpm_check(release:\"SUSE11.1\", reference:\"ghostscript-omni-8.62-31.43.1\") ) flag++;\nif ( rpm_check(release:\"SUSE11.1\", reference:\"ghostscript-x11-8.62-31.43.1\") ) flag++;\nif ( rpm_check(release:\"SUSE11.1\", reference:\"libgimpprint-4.2.7-31.43.1\") ) flag++;\nif ( rpm_check(release:\"SUSE11.1\", reference:\"libgimpprint-devel-4.2.7-31.43.1\") ) flag++;\n\nif (flag)\n{\n if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());\n else security_hole(0);\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"ghostscript-devel / ghostscript-fonts-other / ghostscript-fonts-rus / etc\");\n}\n", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2021-01-07T11:52:05", "description": "A buffer underflow in Ghostscript's CCITTFax decoding filter allows\nremote attackers to cause denial of service and possibly to execute\narbitrary by using a crafted PDF file (CVE-2007-6725).\n\nBuffer overflow in Ghostscript's BaseFont writer module allows remote\nattackers to cause a denial of service and possibly to execute\narbitrary code via a crafted Postscript file (CVE-2008-6679).\n\nMultiple interger overflows in Ghostsript's International Color\nConsortium Format Library (icclib) allows attackers to cause denial of\nservice (heap-based buffer overflow and application crash) and\npossibly execute arbitrary code by using either a PostScript or PDF\nfile with crafte embedded images (CVE-2009-0583, CVE-2009-0584).\n\nMultiple interger overflows in Ghostsript's International Color\nConsortium Format Library (icclib) allows attackers to cause denial of\nservice (heap-based buffer overflow and application crash) and\npossibly execute arbitrary code by using either a PostScript or PDF\nfile with crafte embedded images. Note: this issue exists because of\nan incomplete fix for CVE-2009-0583 (CVE-2009-0792).\n\nHeap-based overflow in Ghostscript's JBIG2 decoding library allows\nattackers to cause denial of service and possibly to execute arbitrary\ncode by using a crafted PDF file (CVE-2009-0196).\n\nThis update provides fixes for that vulnerabilities.\n\nUpdate :\n\ngostscript packages from Mandriva Linux 2009.0 distribution are not\naffected by CVE-2007-6725.", "edition": 26, "published": "2009-04-27T00:00:00", "title": "Mandriva Linux Security Advisory : ghostscript (MDVSA-2009:095)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2009-0196", "CVE-2009-0792", "CVE-2009-0584", "CVE-2007-6725", "CVE-2008-6679", "CVE-2009-0583"], "modified": "2009-04-27T00:00:00", "cpe": ["p-cpe:/a:mandriva:linux:libgs8-devel", "p-cpe:/a:mandriva:linux:ghostscript-doc", "p-cpe:/a:mandriva:linux:lib64gs8", "cpe:/o:mandriva:linux:2009.0", "p-cpe:/a:mandriva:linux:ghostscript-X", "cpe:/o:mandriva:linux:2008.1", "p-cpe:/a:mandriva:linux:libgs8", "p-cpe:/a:mandriva:linux:ghostscript", "p-cpe:/a:mandriva:linux:libijs1", "p-cpe:/a:mandriva:linux:lib64ijs1-devel", "p-cpe:/a:mandriva:linux:ghostscript-module-X", "p-cpe:/a:mandriva:linux:lib64gs8-devel", "p-cpe:/a:mandriva:linux:ghostscript-common", "p-cpe:/a:mandriva:linux:lib64ijs1", "p-cpe:/a:mandriva:linux:libijs1-devel", "p-cpe:/a:mandriva:linux:ghostscript-dvipdf"], "id": "MANDRIVA_MDVSA-2009-095.NASL", "href": "https://www.tenable.com/plugins/nessus/38164", "sourceData": "#%NASL_MIN_LEVEL 70300\n\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Mandriva Linux Security Advisory MDVSA-2009:095. \n# The text itself is copyright (C) Mandriva S.A.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(38164);\n script_version(\"1.18\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/06\");\n\n script_cve_id(\"CVE-2007-6725\", \"CVE-2008-6679\", \"CVE-2009-0196\", \"CVE-2009-0583\", \"CVE-2009-0584\", \"CVE-2009-0792\");\n script_bugtraq_id(34184, 34337, 34340, 34445);\n script_xref(name:\"MDVSA\", value:\"2009:095\");\n\n script_name(english:\"Mandriva Linux Security Advisory : ghostscript (MDVSA-2009:095)\");\n script_summary(english:\"Checks rpm output for the updated packages\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\n\"The remote Mandriva Linux host is missing one or more security\nupdates.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"A buffer underflow in Ghostscript's CCITTFax decoding filter allows\nremote attackers to cause denial of service and possibly to execute\narbitrary by using a crafted PDF file (CVE-2007-6725).\n\nBuffer overflow in Ghostscript's BaseFont writer module allows remote\nattackers to cause a denial of service and possibly to execute\narbitrary code via a crafted Postscript file (CVE-2008-6679).\n\nMultiple interger overflows in Ghostsript's International Color\nConsortium Format Library (icclib) allows attackers to cause denial of\nservice (heap-based buffer overflow and application crash) and\npossibly execute arbitrary code by using either a PostScript or PDF\nfile with crafte embedded images (CVE-2009-0583, CVE-2009-0584).\n\nMultiple interger overflows in Ghostsript's International Color\nConsortium Format Library (icclib) allows attackers to cause denial of\nservice (heap-based buffer overflow and application crash) and\npossibly execute arbitrary code by using either a PostScript or PDF\nfile with crafte embedded images. Note: this issue exists because of\nan incomplete fix for CVE-2009-0583 (CVE-2009-0792).\n\nHeap-based overflow in Ghostscript's JBIG2 decoding library allows\nattackers to cause denial of service and possibly to execute arbitrary\ncode by using a crafted PDF file (CVE-2009-0196).\n\nThis update provides fixes for that vulnerabilities.\n\nUpdate :\n\ngostscript packages from Mandriva Linux 2009.0 distribution are not\naffected by CVE-2007-6725.\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Update the affected packages.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C\");\n script_set_cvss_temporal_vector(\"CVSS2#E:ND/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n script_cwe_id(119, 189);\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:ghostscript\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:ghostscript-X\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:ghostscript-common\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:ghostscript-doc\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:ghostscript-dvipdf\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:ghostscript-module-X\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:lib64gs8\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:lib64gs8-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:lib64ijs1\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:lib64ijs1-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:libgs8\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:libgs8-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:libijs1\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:libijs1-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:mandriva:linux:2008.1\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:mandriva:linux:2009.0\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2009/04/24\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2009/04/27\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2009-2021 Tenable Network Security, Inc.\");\n script_family(english:\"Mandriva Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/cpu\", \"Host/Mandrake/release\", \"Host/Mandrake/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nif (!get_kb_item(\"Host/Mandrake/release\")) audit(AUDIT_OS_NOT, \"Mandriva / Mandake Linux\");\nif (!get_kb_item(\"Host/Mandrake/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (cpu !~ \"^(amd64|i[3-6]86|x86_64)$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Mandriva / Mandrake Linux\", cpu);\n\n\nflag = 0;\nif (rpm_check(release:\"MDK2008.1\", reference:\"ghostscript-8.61-60.1mdv2008.1\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2008.1\", reference:\"ghostscript-X-8.61-60.1mdv2008.1\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2008.1\", reference:\"ghostscript-common-8.61-60.1mdv2008.1\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2008.1\", reference:\"ghostscript-doc-8.61-60.1mdv2008.1\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2008.1\", reference:\"ghostscript-dvipdf-8.61-60.1mdv2008.1\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2008.1\", reference:\"ghostscript-module-X-8.61-60.1mdv2008.1\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2008.1\", cpu:\"x86_64\", reference:\"lib64gs8-8.61-60.1mdv2008.1\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2008.1\", cpu:\"x86_64\", reference:\"lib64gs8-devel-8.61-60.1mdv2008.1\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2008.1\", cpu:\"x86_64\", reference:\"lib64ijs1-0.35-60.1mdv2008.1\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2008.1\", cpu:\"x86_64\", reference:\"lib64ijs1-devel-0.35-60.1mdv2008.1\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2008.1\", cpu:\"i386\", reference:\"libgs8-8.61-60.1mdv2008.1\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2008.1\", cpu:\"i386\", reference:\"libgs8-devel-8.61-60.1mdv2008.1\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2008.1\", cpu:\"i386\", reference:\"libijs1-0.35-60.1mdv2008.1\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2008.1\", cpu:\"i386\", reference:\"libijs1-devel-0.35-60.1mdv2008.1\", yank:\"mdv\")) flag++;\n\nif (rpm_check(release:\"MDK2009.0\", reference:\"ghostscript-8.63-62.1mdv2009.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", reference:\"ghostscript-X-8.63-62.1mdv2009.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", reference:\"ghostscript-common-8.63-62.1mdv2009.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", reference:\"ghostscript-doc-8.63-62.1mdv2009.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", reference:\"ghostscript-dvipdf-8.63-62.1mdv2009.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", reference:\"ghostscript-module-X-8.63-62.1mdv2009.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", cpu:\"x86_64\", reference:\"lib64gs8-8.63-62.1mdv2009.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", cpu:\"x86_64\", reference:\"lib64gs8-devel-8.63-62.1mdv2009.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", cpu:\"x86_64\", reference:\"lib64ijs1-0.35-62.1mdv2009.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", cpu:\"x86_64\", reference:\"lib64ijs1-devel-0.35-62.1mdv2009.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", cpu:\"i386\", reference:\"libgs8-8.63-62.1mdv2009.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", cpu:\"i386\", reference:\"libgs8-devel-8.63-62.1mdv2009.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", cpu:\"i386\", reference:\"libijs1-0.35-62.1mdv2009.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", cpu:\"i386\", reference:\"libijs1-devel-0.35-62.1mdv2009.0\", yank:\"mdv\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());\n else security_hole(0);\n exit(0);\n}\nelse audit(AUDIT_HOST_NOT, \"affected\");\n", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}}], "cve": [{"lastseen": "2021-02-02T05:31:28", "description": "The CCITTFax decoding filter in Ghostscript 8.60, 8.61, and possibly other versions, allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a crafted PDF file that triggers a buffer underflow in the cf_decode_2d function.", "edition": 4, "cvss3": {}, "published": "2009-04-08T16:30:00", "title": "CVE-2007-6725", "type": "cve", "cwe": ["CWE-119"], "bulletinFamily": "NVD", "cvss2": {"severity": "HIGH", "exploitabilityScore": 10.0, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "PARTIAL", "availabilityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "baseScore": 7.5, "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 6.4, "obtainUserPrivilege": false}, "cvelist": ["CVE-2007-6725"], "modified": "2018-10-15T21:56:00", "cpe": ["cpe:/a:ghostscript:ghostscript:8.61"], "id": "CVE-2007-6725", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2007-6725", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}, "cpe23": ["cpe:2.3:a:ghostscript:ghostscript:8.61:*:*:*:*:*:*:*"]}, {"lastseen": "2021-02-02T05:35:20", "description": "Buffer overflow in the BaseFont writer module in Ghostscript 8.62, and possibly other versions, allows remote attackers to cause a denial of service (ps2pdf crash) and possibly execute arbitrary code via a crafted Postscript file.", "edition": 4, "cvss3": {}, "published": "2009-04-08T16:30:00", "title": "CVE-2008-6679", "type": "cve", "cwe": ["CWE-119"], "bulletinFamily": "NVD", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 10.0, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "NONE", "availabilityImpact": "PARTIAL", "integrityImpact": "NONE", "baseScore": 5.0, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 2.9, "obtainUserPrivilege": false}, "cvelist": ["CVE-2008-6679"], "modified": "2018-10-11T20:57:00", "cpe": ["cpe:/a:ghostscript:ghostscript:8.62"], "id": "CVE-2008-6679", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2008-6679", "cvss": {"score": 5.0, "vector": "AV:N/AC:L/Au:N/C:N/I:N/A:P"}, "cpe23": ["cpe:2.3:a:ghostscript:ghostscript:8.62:*:*:*:*:*:*:*"]}, {"lastseen": "2021-02-02T05:39:59", "description": "Multiple integer overflows in icc.c in the International Color Consortium (ICC) Format library (aka icclib), as used in Ghostscript 8.64 and earlier and Argyll Color Management System (CMS) 1.0.3 and earlier, allow context-dependent attackers to cause a denial of service (heap-based buffer overflow and application crash) or possibly execute arbitrary code by using a device file for a translation request that operates on a crafted image file and targets a certain \"native color space,\" related to an ICC profile in a (1) PostScript or (2) PDF file with embedded images.", "edition": 6, "cvss3": {}, "published": "2009-03-23T20:00:00", "title": "CVE-2009-0583", "type": "cve", "cwe": ["CWE-119"], "bulletinFamily": "NVD", "cvss2": {"severity": "HIGH", "exploitabilityScore": 8.6, "obtainAllPrivilege": false, "userInteractionRequired": true, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "MEDIUM", "confidentialityImpact": "COMPLETE", "availabilityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "baseScore": 9.3, "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 10.0, "obtainUserPrivilege": false}, "cvelist": ["CVE-2009-0583"], "modified": "2018-10-10T19:29:00", "cpe": ["cpe:/a:ghostscript:ghostscript:8.15", "cpe:/a:argyllcms:argyllcms:1.0.2", "cpe:/a:argyllcms:argyllcms:0.2.0", "cpe:/a:ghostscript:ghostscript:8.56", "cpe:/a:ghostscript:ghostscript:8.54", "cpe:/a:ghostscript:ghostscript:8.62", "cpe:/a:argyllcms:argyllcms:0.3.0", "cpe:/a:ghostscript:ghostscript:8.63", "cpe:/a:argyllcms:argyllcms:0.2.1", "cpe:/a:ghostscript:ghostscript:8.64", "cpe:/a:argyllcms:argyllcms:0.7.0", "cpe:/a:ghostscript:ghostscript:8.0.1", "cpe:/a:ghostscript:ghostscript:7.07", "cpe:/a:ghostscript:ghostscript:8.15.2", "cpe:/a:ghostscript:ghostscript:8.57", "cpe:/a:argyllcms:argyllcms:1.0.0", "cpe:/a:ghostscript:ghostscript:8.61", "cpe:/a:ghostscript:ghostscript:7.05", "cpe:/a:argyllcms:argyllcms:0.2.2", "cpe:/a:ghostscript:ghostscript:5.50", "cpe:/a:argyllcms:argyllcms:0.1.0", "cpe:/a:argyllcms:argyllcms:1.0.3", "cpe:/a:argyllcms:argyllcms:0.6.0"], "id": "CVE-2009-0583", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2009-0583", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}, "cpe23": ["cpe:2.3:a:argyllcms:argyllcms:0.3.0:*:*:*:*:*:*:*", "cpe:2.3:a:ghostscript:ghostscript:8.61:*:*:*:*:*:*:*", "cpe:2.3:a:argyllcms:argyllcms:0.2.2:*:*:*:*:*:*:*", "cpe:2.3:a:ghostscript:ghostscript:8.62:*:*:*:*:*:*:*", "cpe:2.3:a:ghostscript:ghostscript:8.54:*:*:*:*:*:*:*", "cpe:2.3:a:argyllcms:argyllcms:1.0.0:*:*:*:*:*:*:*", "cpe:2.3:a:ghostscript:ghostscript:7.07:*:*:*:*:*:*:*", "cpe:2.3:a:ghostscript:ghostscript:8.15.2:*:*:*:*:*:*:*", "cpe:2.3:a:ghostscript:ghostscript:8.57:*:*:*:*:*:*:*", "cpe:2.3:a:argyllcms:argyllcms:1.0.3:*:*:*:*:*:*:*", "cpe:2.3:a:argyllcms:argyllcms:0.7.0:beta_8:*:*:*:*:*:*", "cpe:2.3:a:argyllcms:argyllcms:1.0.2:*:*:*:*:*:*:*", "cpe:2.3:a:argyllcms:argyllcms:0.2.1:*:*:*:*:*:*:*", "cpe:2.3:a:ghostscript:ghostscript:8.63:*:*:*:*:*:*:*", "cpe:2.3:a:ghostscript:ghostscript:8.64:*:*:*:*:*:*:*", "cpe:2.3:a:ghostscript:ghostscript:8.56:*:*:*:*:*:*:*", "cpe:2.3:a:ghostscript:ghostscript:8.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:argyllcms:argyllcms:0.1.0:*:*:*:*:*:*:*", "cpe:2.3:a:ghostscript:ghostscript:5.50:*:*:*:*:*:*:*", "cpe:2.3:a:argyllcms:argyllcms:0.2.0:*:*:*:*:*:*:*", "cpe:2.3:a:ghostscript:ghostscript:7.05:*:*:*:*:*:*:*", "cpe:2.3:a:argyllcms:argyllcms:0.6.0:*:*:*:*:*:*:*", "cpe:2.3:a:ghostscript:ghostscript:8.15:*:*:*:*:*:*:*"]}, {"lastseen": "2021-02-02T05:39:59", "description": "Multiple integer overflows in icc.c in the International Color Consortium (ICC) Format library (aka icclib), as used in Ghostscript 8.64 and earlier and Argyll Color Management System (CMS) 1.0.3 and earlier, allow context-dependent attackers to cause a denial of service (heap-based buffer overflow and application crash) or possibly execute arbitrary code by using a device file for a translation request that operates on a crafted image file and targets a certain \"native color space,\" related to an ICC profile in a (1) PostScript or (2) PDF file with embedded images. NOTE: this issue exists because of an incomplete fix for CVE-2009-0583.", "edition": 6, "cvss3": {}, "published": "2009-04-14T16:26:00", "title": "CVE-2009-0792", "type": "cve", "cwe": ["CWE-189"], "bulletinFamily": "NVD", "cvss2": {"severity": "HIGH", "exploitabilityScore": 8.6, "obtainAllPrivilege": true, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "MEDIUM", "confidentialityImpact": "COMPLETE", "availabilityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "baseScore": 9.3, "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 10.0, "obtainUserPrivilege": false}, "cvelist": ["CVE-2009-0792"], "modified": "2018-10-10T19:31:00", "cpe": ["cpe:/a:ghostscript:ghostscript:8.15", "cpe:/a:argyllcms:argyllcms:1.0.2", "cpe:/a:argyllcms:argyllcms:0.2.0", "cpe:/a:ghostscript:ghostscript:8.56", "cpe:/a:ghostscript:ghostscript:8.54", "cpe:/a:ghostscript:ghostscript:8.62", "cpe:/a:argyllcms:argyllcms:0.3.0", "cpe:/a:ghostscript:ghostscript:8.63", "cpe:/a:argyllcms:argyllcms:0.2.1", "cpe:/a:ghostscript:ghostscript:8.64", "cpe:/a:argyllcms:argyllcms:0.7.0", "cpe:/a:ghostscript:ghostscript:8.0.1", "cpe:/a:ghostscript:ghostscript:7.07", "cpe:/a:ghostscript:ghostscript:8.15.2", "cpe:/a:ghostscript:ghostscript:8.57", "cpe:/a:argyllcms:argyllcms:1.0.0", "cpe:/a:ghostscript:ghostscript:8.61", "cpe:/a:ghostscript:ghostscript:7.05", "cpe:/a:argyllcms:argyllcms:0.2.2", "cpe:/a:ghostscript:ghostscript:5.50", "cpe:/a:argyllcms:argyllcms:0.1.0", "cpe:/a:argyllcms:argyllcms:1.0.3", "cpe:/a:argyllcms:argyllcms:0.6.0"], "id": "CVE-2009-0792", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2009-0792", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}, "cpe23": ["cpe:2.3:a:argyllcms:argyllcms:0.3.0:*:*:*:*:*:*:*", "cpe:2.3:a:ghostscript:ghostscript:8.61:*:*:*:*:*:*:*", "cpe:2.3:a:argyllcms:argyllcms:0.2.2:*:*:*:*:*:*:*", "cpe:2.3:a:ghostscript:ghostscript:8.62:*:*:*:*:*:*:*", "cpe:2.3:a:ghostscript:ghostscript:8.54:*:*:*:*:*:*:*", "cpe:2.3:a:argyllcms:argyllcms:1.0.0:*:*:*:*:*:*:*", "cpe:2.3:a:ghostscript:ghostscript:7.07:*:*:*:*:*:*:*", "cpe:2.3:a:ghostscript:ghostscript:8.15.2:*:*:*:*:*:*:*", "cpe:2.3:a:ghostscript:ghostscript:8.57:*:*:*:*:*:*:*", "cpe:2.3:a:argyllcms:argyllcms:1.0.3:*:*:*:*:*:*:*", "cpe:2.3:a:argyllcms:argyllcms:0.7.0:beta_8:*:*:*:*:*:*", "cpe:2.3:a:argyllcms:argyllcms:1.0.2:*:*:*:*:*:*:*", "cpe:2.3:a:argyllcms:argyllcms:0.2.1:*:*:*:*:*:*:*", "cpe:2.3:a:ghostscript:ghostscript:8.63:*:*:*:*:*:*:*", "cpe:2.3:a:ghostscript:ghostscript:8.64:*:*:*:*:*:*:*", "cpe:2.3:a:ghostscript:ghostscript:8.56:*:*:*:*:*:*:*", "cpe:2.3:a:ghostscript:ghostscript:8.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:argyllcms:argyllcms:0.1.0:*:*:*:*:*:*:*", "cpe:2.3:a:ghostscript:ghostscript:5.50:*:*:*:*:*:*:*", "cpe:2.3:a:argyllcms:argyllcms:0.2.0:*:*:*:*:*:*:*", "cpe:2.3:a:ghostscript:ghostscript:7.05:*:*:*:*:*:*:*", "cpe:2.3:a:argyllcms:argyllcms:0.6.0:*:*:*:*:*:*:*", "cpe:2.3:a:ghostscript:ghostscript:8.15:*:*:*:*:*:*:*"]}, {"lastseen": "2021-02-02T05:39:58", "description": "Heap-based buffer overflow in the big2_decode_symbol_dict function (jbig2_symbol_dict.c) in the JBIG2 decoding library (jbig2dec) in Ghostscript 8.64, and probably earlier versions, allows remote attackers to execute arbitrary code via a PDF file with a JBIG2 symbol dictionary segment with a large run length value.", "edition": 6, "cvss3": {}, "published": "2009-04-16T15:12:00", "title": "CVE-2009-0196", "type": "cve", "cwe": ["CWE-119"], "bulletinFamily": "NVD", "cvss2": {"severity": "HIGH", "exploitabilityScore": 8.6, "obtainAllPrivilege": false, "userInteractionRequired": true, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "MEDIUM", "confidentialityImpact": "COMPLETE", "availabilityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "baseScore": 9.3, "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 10.0, "obtainUserPrivilege": false}, "cvelist": ["CVE-2009-0196"], "modified": "2018-10-11T21:00:00", "cpe": ["cpe:/a:ghostscript:ghostscript:8.15", "cpe:/a:ghostscript:ghostscript:8.56", "cpe:/a:ghostscript:ghostscript:8.54", "cpe:/a:ghostscript:ghostscript:8.62", "cpe:/a:ghostscript:ghostscript:8.63", "cpe:/a:ghostscript:ghostscript:8.64", "cpe:/a:ghostscript:ghostscript:8.0.1", "cpe:/a:ghostscript:ghostscript:7.07", "cpe:/a:ghostscript:ghostscript:8.15.2", "cpe:/a:ghostscript:ghostscript:0", "cpe:/a:ghostscript:ghostscript:8.60", "cpe:/a:ghostscript:ghostscript:8.57", "cpe:/a:ghostscript:ghostscript:8.61", "cpe:/a:ghostscript:ghostscript:5.50"], "id": "CVE-2009-0196", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2009-0196", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}, "cpe23": ["cpe:2.3:a:ghostscript:ghostscript:8.61:*:*:*:*:*:*:*", "cpe:2.3:a:ghostscript:ghostscript:8.62:*:*:*:*:*:*:*", "cpe:2.3:a:ghostscript:ghostscript:8.54:*:*:*:*:*:*:*", "cpe:2.3:a:ghostscript:ghostscript:7.07:*:*:*:*:*:*:*", "cpe:2.3:a:ghostscript:ghostscript:8.15.2:*:*:*:*:*:*:*", "cpe:2.3:a:ghostscript:ghostscript:8.57:*:*:*:*:*:*:*", "cpe:2.3:a:ghostscript:ghostscript:8.63:*:*:*:*:*:*:*", "cpe:2.3:a:ghostscript:ghostscript:8.64:*:*:*:*:*:*:*", "cpe:2.3:a:ghostscript:ghostscript:8.56:*:*:*:*:*:*:*", "cpe:2.3:a:ghostscript:ghostscript:8.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:ghostscript:ghostscript:0:*:*:*:*:*:*:*", "cpe:2.3:a:ghostscript:ghostscript:5.50:*:*:*:*:*:*:*", "cpe:2.3:a:ghostscript:ghostscript:8.60:*:*:*:*:*:*:*", "cpe:2.3:a:ghostscript:ghostscript:8.15:*:*:*:*:*:*:*"]}], "centos": [{"lastseen": "2019-12-20T18:27:23", "bulletinFamily": "unix", "cvelist": ["CVE-2009-0196", "CVE-2009-0792", "CVE-2007-6725", "CVE-2008-6679"], "description": "**CentOS Errata and Security Advisory** CESA-2009:0421\n\n\nGhostscript is a set of software that provides a PostScript interpreter, a\nset of C procedures (the Ghostscript library, which implements the graphics\ncapabilities in the PostScript language) and an interpreter for Portable\nDocument Format (PDF) files.\n\nIt was discovered that the Red Hat Security Advisory RHSA-2009:0345 did not\naddress all possible integer overflow flaws in Ghostscript's International\nColor Consortium Format library (icclib). Using specially-crafted ICC\nprofiles, an attacker could create a malicious PostScript or PDF file with\nembedded images that could cause Ghostscript to crash or, potentially,\nexecute arbitrary code when opened. (CVE-2009-0792)\n\nA buffer overflow flaw and multiple missing boundary checks were found in\nGhostscript. An attacker could create a specially-crafted PostScript or PDF\nfile that could cause Ghostscript to crash or, potentially, execute\narbitrary code when opened. (CVE-2008-6679, CVE-2007-6725, CVE-2009-0196)\n\nRed Hat would like to thank Alin Rad Pop of Secunia Research for\nresponsibly reporting the CVE-2009-0196 flaw.\n\nUsers of ghostscript are advised to upgrade to these updated packages,\nwhich contain backported patches to correct these issues.\n\n**Merged security bulletin from advisories:**\nhttp://lists.centos.org/pipermail/centos-announce/2009-April/027828.html\nhttp://lists.centos.org/pipermail/centos-announce/2009-April/027829.html\n\n**Affected packages:**\nghostscript\nghostscript-devel\nghostscript-gtk\n\n**Upstream details at:**\nhttps://rhn.redhat.com/errata/RHSA-2009-0421.html", "edition": 3, "modified": "2009-04-20T10:16:55", "published": "2009-04-20T10:16:55", "href": "http://lists.centos.org/pipermail/centos-announce/2009-April/027828.html", "id": "CESA-2009:0421", "title": "ghostscript security update", "type": "centos", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2019-12-20T18:24:15", "bulletinFamily": "unix", "cvelist": ["CVE-2009-0792", "CVE-2007-6725"], "description": "**CentOS Errata and Security Advisory** CESA-2009:0420\n\n\nGhostscript is a set of software that provides a PostScript interpreter, a\nset of C procedures (the Ghostscript library, which implements the graphics\ncapabilities in the PostScript language) and an interpreter for Portable\nDocument Format (PDF) files.\n\nIt was discovered that the Red Hat Security Advisory RHSA-2009:0345 did not\naddress all possible integer overflow flaws in Ghostscript's International\nColor Consortium Format library (icclib). Using specially-crafted ICC\nprofiles, an attacker could create a malicious PostScript or PDF file with\nembedded images that could cause Ghostscript to crash or, potentially,\nexecute arbitrary code when opened. (CVE-2009-0792)\n\nA missing boundary check was found in Ghostscript's CCITTFax decoding\nfilter. An attacker could create a specially-crafted PostScript or PDF file\nthat could cause Ghostscript to crash or, potentially, execute arbitrary\ncode when opened. (CVE-2007-6725)\n\nUsers of ghostscript are advised to upgrade to these updated packages,\nwhich contain backported patches to correct these issues.\n\n**Merged security bulletin from advisories:**\nhttp://lists.centos.org/pipermail/centos-announce/2009-April/027806.html\nhttp://lists.centos.org/pipermail/centos-announce/2009-April/027807.html\nhttp://lists.centos.org/pipermail/centos-announce/2009-April/027808.html\nhttp://lists.centos.org/pipermail/centos-announce/2009-April/027809.html\nhttp://lists.centos.org/pipermail/centos-announce/2009-April/027810.html\nhttp://lists.centos.org/pipermail/centos-announce/2009-April/027811.html\nhttp://lists.centos.org/pipermail/centos-announce/2009-May/027950.html\nhttp://lists.centos.org/pipermail/centos-announce/2009-May/027951.html\n\n**Affected packages:**\nghostscript\nghostscript-devel\nghostscript-gtk\nhpijs\n\n**Upstream details at:**\nhttps://rhn.redhat.com/errata/RHSA-2009-0420.html", "edition": 4, "modified": "2009-05-22T22:08:13", "published": "2009-04-14T22:27:36", "href": "http://lists.centos.org/pipermail/centos-announce/2009-April/027806.html", "id": "CESA-2009:0420", "title": "ghostscript, hpijs security update", "type": "centos", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}}], "redhat": [{"lastseen": "2019-08-13T18:44:37", "bulletinFamily": "unix", "cvelist": ["CVE-2007-6725", "CVE-2008-6679", "CVE-2009-0196", "CVE-2009-0792"], "description": "Ghostscript is a set of software that provides a PostScript interpreter, a\nset of C procedures (the Ghostscript library, which implements the graphics\ncapabilities in the PostScript language) and an interpreter for Portable\nDocument Format (PDF) files.\n\nIt was discovered that the Red Hat Security Advisory RHSA-2009:0345 did not\naddress all possible integer overflow flaws in Ghostscript's International\nColor Consortium Format library (icclib). Using specially-crafted ICC\nprofiles, an attacker could create a malicious PostScript or PDF file with\nembedded images that could cause Ghostscript to crash or, potentially,\nexecute arbitrary code when opened. (CVE-2009-0792)\n\nA buffer overflow flaw and multiple missing boundary checks were found in\nGhostscript. An attacker could create a specially-crafted PostScript or PDF\nfile that could cause Ghostscript to crash or, potentially, execute\narbitrary code when opened. (CVE-2008-6679, CVE-2007-6725, CVE-2009-0196)\n\nRed Hat would like to thank Alin Rad Pop of Secunia Research for\nresponsibly reporting the CVE-2009-0196 flaw.\n\nUsers of ghostscript are advised to upgrade to these updated packages,\nwhich contain backported patches to correct these issues.", "modified": "2017-09-08T11:48:01", "published": "2009-04-14T04:00:00", "id": "RHSA-2009:0421", "href": "https://access.redhat.com/errata/RHSA-2009:0421", "type": "redhat", "title": "(RHSA-2009:0421) Moderate: ghostscript security update", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2019-08-13T18:46:52", "bulletinFamily": "unix", "cvelist": ["CVE-2007-6725", "CVE-2009-0792"], "description": "Ghostscript is a set of software that provides a PostScript interpreter, a\nset of C procedures (the Ghostscript library, which implements the graphics\ncapabilities in the PostScript language) and an interpreter for Portable\nDocument Format (PDF) files.\n\nIt was discovered that the Red Hat Security Advisory RHSA-2009:0345 did not\naddress all possible integer overflow flaws in Ghostscript's International\nColor Consortium Format library (icclib). Using specially-crafted ICC\nprofiles, an attacker could create a malicious PostScript or PDF file with\nembedded images that could cause Ghostscript to crash or, potentially,\nexecute arbitrary code when opened. (CVE-2009-0792)\n\nA missing boundary check was found in Ghostscript's CCITTFax decoding\nfilter. An attacker could create a specially-crafted PostScript or PDF file\nthat could cause Ghostscript to crash or, potentially, execute arbitrary\ncode when opened. (CVE-2007-6725)\n\nUsers of ghostscript are advised to upgrade to these updated packages,\nwhich contain backported patches to correct these issues.", "modified": "2018-05-26T04:26:18", "published": "2009-04-14T04:00:00", "id": "RHSA-2009:0420", "href": "https://access.redhat.com/errata/RHSA-2009:0420", "type": "redhat", "title": "(RHSA-2009:0420) Moderate: ghostscript security update", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}}], "oraclelinux": [{"lastseen": "2019-05-29T18:35:01", "bulletinFamily": "unix", "cvelist": ["CVE-2009-0196", "CVE-2009-0792", "CVE-2007-6725", "CVE-2008-6679"], "description": "[8.15.2-9.4:.7]\n- Added extra checking for CVE-2009-0792 (bug #491853).\n[8.15.2-9.4:.6]\n- Applied patch to fix gdevpdtb buffer overflow (bug #493445).\n- Applied patch to fix scfd buffer underrun (bug #493442).\n- Applied patch to fix CVE-2009-0792 (bug #491853).\n- Applied patch to fix CVE-2009-0196 (bug #493379). ", "edition": 4, "modified": "2009-04-14T00:00:00", "published": "2009-04-14T00:00:00", "id": "ELSA-2009-0421", "href": "http://linux.oracle.com/errata/ELSA-2009-0421.html", "title": "ghostscript security update", "type": "oraclelinux", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2019-05-29T18:38:11", "bulletinFamily": "unix", "cvelist": ["CVE-2009-0792", "CVE-2007-6725"], "description": "[7.07-33.2:.8]\n- Added extra checking for CVE-2009-0792 (bug #491853).\n[7.07-33.2:.7]\n- Applied patch to fix scfd buffer underrun (bug #493442).\n- Applied patch to fix CVE-2009-0792 (bug #491853). ", "edition": 4, "modified": "2009-04-14T00:00:00", "published": "2009-04-14T00:00:00", "id": "ELSA-2009-0420", "href": "http://linux.oracle.com/errata/ELSA-2009-0420.html", "title": "ghostscript security update", "type": "oraclelinux", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}}], "ubuntu": [{"lastseen": "2020-07-09T00:34:24", "bulletinFamily": "unix", "cvelist": ["CVE-2009-0196", "CVE-2009-0792", "CVE-2009-0584", "CVE-2007-6725", "CVE-2008-6679", "CVE-2009-0583"], "description": "It was discovered that Ghostscript contained a buffer underflow in its \nCCITTFax decoding filter. If a user or automated system were tricked into \nopening a crafted PDF file, an attacker could cause a denial of service or \nexecute arbitrary code with privileges of the user invoking the program. \n(CVE-2007-6725)\n\nIt was discovered that Ghostscript contained a buffer overflow in the \nBaseFont writer module. If a user or automated system were tricked into \nopening a crafted Postscript file, an attacker could cause a denial of \nservice or execute arbitrary code with privileges of the user invoking the \nprogram. (CVE-2008-6679)\n\nIt was discovered that Ghostscript contained additional integer overflows \nin its ICC color management library. If a user or automated system were \ntricked into opening a crafted Postscript or PDF file, an attacker could \ncause a denial of service or execute arbitrary code with privileges of the \nuser invoking the program. (CVE-2009-0792)\n\nAlin Rad Pop discovered that Ghostscript contained a buffer overflow in the \njbig2dec library. If a user or automated system were tricked into opening a \ncrafted PDF file, an attacker could cause a denial of service or execute \narbitrary code with privileges of the user invoking the program. \n(CVE-2009-0196)\n\nUSN-743-1 provided updated ghostscript and gs-gpl packages to fix two \nsecurity vulnerabilities. This update corrects the same vulnerabilities in \nthe gs-esp package.\n\nOriginal advisory details: \nIt was discovered that Ghostscript contained multiple integer overflows in \nits ICC color management library. If a user or automated system were \ntricked into opening a crafted Postscript file, an attacker could cause a \ndenial of service or execute arbitrary code with privileges of the user \ninvoking the program. (CVE-2009-0583)\n\nIt was discovered that Ghostscript did not properly perform bounds \nchecking in its ICC color management library. If a user or automated \nsystem were tricked into opening a crafted Postscript file, an attacker \ncould cause a denial of service or execute arbitrary code with privileges \nof the user invoking the program. (CVE-2009-0584)", "edition": 5, "modified": "2009-04-15T00:00:00", "published": "2009-04-15T00:00:00", "id": "USN-757-1", "href": "https://ubuntu.com/security/notices/USN-757-1", "title": "Ghostscript vulnerabilities", "type": "ubuntu", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}}], "f5": [{"lastseen": "2016-09-26T17:23:16", "bulletinFamily": "software", "cvelist": ["CVE-2008-6679"], "edition": 1, "description": "Recommended Action\n\nNone\n\nSupplemental Information\n\n * SOL9970: Subscribing to email notifications regarding F5 products\n * SOL9957: Creating a custom RSS feed to view new and updated documents\n * SOL4602: Overview of the F5 security vulnerability response policy\n * SOL4918: Overview of the F5 critical issue hotfix policy\n", "modified": "2015-01-08T00:00:00", "published": "2015-01-08T00:00:00", "href": "http://support.f5.com/kb/en-us/solutions/public/15000/900/sol15958.html", "id": "SOL15958", "title": "SOL15958 - Ghostscript BaseFont vulnerability CVE-2008-6679", "type": "f5", "cvss": {"score": 5.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:NONE/I:NONE/A:PARTIAL/"}}, {"lastseen": "2016-09-26T17:23:29", "bulletinFamily": "software", "cvelist": ["CVE-2009-0584", "CVE-2009-0583"], "edition": 1, "description": "**Description**\n\nMultiple integer overflow flaws which could lead to heap-based buffer overflows, as well as multiple insufficient input validation flaws, were found in Ghostscript's International Color Consortium Format library (icclib). Using specially-crafted ICC profiles, an attacker could create a malicious PostScript or PDF file with embedded images which could cause Ghostscript to crash or, potentially, execute arbitrary code when opened by the victim.\n\nInformation about this advisory is available at the following locations:\n\n**Note**: These links take you to a resource outside of AskF5, and it is possible that the documents may be removed without our knowledge.\n\n<http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0583>\n\n<http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0584>\n\nF5 Product Development tracked this issue as CR118548 and CR119796 and it was fixed in BIG-IP 9.4.7 and 10.0.1. For more information about upgrading, refer to the BIG-IP LTM, ASM, GTM, Link Controller, PSM, or WebAccelerator release notes.\n\nAdditionally, this issue was fixed in BIGIP-10.0.0-5514.0-HF2 for BIG-IP 10.0.0. You may download this hotfix or later versions of the hotfix from the F5 [Downloads](<http://downloads.f5.com/esd/index.jsp>) site.\n\nTo view a list of the latest available hotfixes, refer to SOL9502: BIG-IP hotfix matrix.\n\nFor information about installing a hotfix, refer to SOL10025: Managing BIG-IP product hotfixes (10.x).\n\nFor information about the F5 hotfix policy, refer to SOL4918: Overview of F5 critical issue hotfix policy.\n", "modified": "2013-03-24T00:00:00", "published": "2009-04-21T00:00:00", "href": "http://support.f5.com/kb/en-us/solutions/public/9000/900/sol9990.html", "id": "SOL9990", "title": "SOL9990 - icclib vulnerabilities CVE-2009-0583 and CVE-2009-0584", "type": "f5", "cvss": {"score": 9.3, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}], "fedora": [{"lastseen": "2020-12-21T08:17:49", "bulletinFamily": "unix", "cvelist": ["CVE-2008-6679", "CVE-2009-0196", "CVE-2009-0583", "CVE-2009-0584", "CVE-2009-0792"], "description": "Ghostscript is a set of software that provides a PostScript(TM) interpreter, a set of C procedures (the Ghostscript library, which implements the graphics capabilities in the PostScript language) and an interpreter for Portable Document Format (PDF) files. Ghostscript translates PostScript code into many common, bitmapped formats, like those understood by your printer or screen. Ghostscript is normally used to display PostScript files and to print PostScript files to non-PostScript printers. If you need to display PostScript files or print them to non-PostScript printers, you should install ghostscript. If you install ghostscript, you also need to install the ghostscript-fonts package. ", "modified": "2009-04-15T21:50:26", "published": "2009-04-15T21:50:26", "id": "FEDORA:3E12610F851", "href": "", "type": "fedora", "title": "[SECURITY] Fedora 9 Update: ghostscript-8.63-3.fc9", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2020-12-21T08:17:49", "bulletinFamily": "unix", "cvelist": ["CVE-2008-6679", "CVE-2009-0196", "CVE-2009-0583", "CVE-2009-0584", "CVE-2009-0792"], "description": "Ghostscript is a set of software that provides a PostScript(TM) interpreter, a set of C procedures (the Ghostscript library, which implements the graphics capabilities in the PostScript language) and an interpreter for Portable Document Format (PDF) files. Ghostscript translates PostScript code into many common, bitmapped formats, like those understood by your printer or screen. Ghostscript is normally used to display PostScript files and to print PostScript files to non-PostScript printers. If you need to display PostScript files or print them to non-PostScript printers, you should install ghostscript. If you install ghostscript, you also need to install the ghostscript-fonts package. ", "modified": "2009-04-15T21:49:53", "published": "2009-04-15T21:49:53", "id": "FEDORA:1217E10F851", "href": "", "type": "fedora", "title": "[SECURITY] Fedora 10 Update: ghostscript-8.63-6.fc10", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2020-12-21T08:17:49", "bulletinFamily": "unix", "cvelist": ["CVE-2009-0583", "CVE-2009-0792"], "description": "The Argyll color management system supports accurate ICC profile creation f or scanners, CMYK printers, film recorders and calibration and profiling of displays. Spectral sample data is supported, allowing a selection of illuminants obse rver types, and paper fluorescent whitener additive compensation. Profiles can a lso incorporate source specific gamut mappings for perceptual and saturation intents. Gamut mapping and profile linking uses the CIECAM02 appearance mod el, a unique gamut mapping algorithm, and a wide selection of rendering intents . It also includes code for the fastest portable 8 bit raster color conversion engine available anywhere, as well as support for fast, fully accurate 16 b it conversion. Device color gamuts can also be viewed and compared using a VRML viewer. ", "modified": "2009-04-17T18:06:18", "published": "2009-04-17T18:06:18", "id": "FEDORA:9DF3F10F888", "href": "", "type": "fedora", "title": "[SECURITY] Fedora 10 Update: argyllcms-1.0.3-5.fc10", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2020-12-21T08:17:49", "bulletinFamily": "unix", "cvelist": ["CVE-2009-0583", "CVE-2009-0792"], "description": "The Argyll color management system supports accurate ICC profile creation f or scanners, CMYK printers, film recorders and calibration and profiling of displays. Spectral sample data is supported, allowing a selection of illuminants obse rver types, and paper fluorescent whitener additive compensation. Profiles can a lso incorporate source specific gamut mappings for perceptual and saturation intents. Gamut mapping and profile linking uses the CIECAM02 appearance mod el, a unique gamut mapping algorithm, and a wide selection of rendering intents . It also includes code for the fastest portable 8 bit raster color conversion engine available anywhere, as well as support for fast, fully accurate 16 b it conversion. Device color gamuts can also be viewed and compared using a VRML viewer. ", "modified": "2009-04-09T16:07:51", "published": "2009-04-09T16:07:51", "id": "FEDORA:2B42710F862", "href": "", "type": "fedora", "title": "[SECURITY] Fedora 9 Update: argyllcms-1.0.3-4.fc9", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2020-12-21T08:17:49", "bulletinFamily": "unix", "cvelist": ["CVE-2009-0583", "CVE-2009-0792"], "description": "The Argyll color management system supports accurate ICC profile creation f or scanners, CMYK printers, film recorders and calibration and profiling of displays. Spectral sample data is supported, allowing a selection of illuminants obse rver types, and paper fluorescent whitener additive compensation. Profiles can a lso incorporate source specific gamut mappings for perceptual and saturation intents. Gamut mapping and profile linking uses the CIECAM02 appearance mod el, a unique gamut mapping algorithm, and a wide selection of rendering intents . It also includes code for the fastest portable 8 bit raster color conversion engine available anywhere, as well as support for fast, fully accurate 16 b it conversion. Device color gamuts can also be viewed and compared using a VRML viewer. ", "modified": "2009-04-09T16:08:40", "published": "2009-04-09T16:08:40", "id": "FEDORA:3459310F862", "href": "", "type": "fedora", "title": "[SECURITY] Fedora 10 Update: argyllcms-1.0.3-4.fc10", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2020-12-21T08:17:49", "bulletinFamily": "unix", "cvelist": ["CVE-2009-0583", "CVE-2009-0792"], "description": "The Argyll color management system supports accurate ICC profile creation f or scanners, CMYK printers, film recorders and calibration and profiling of displays. Spectral sample data is supported, allowing a selection of illuminants obse rver types, and paper fluorescent whitener additive compensation. Profiles can a lso incorporate source specific gamut mappings for perceptual and saturation intents. Gamut mapping and profile linking uses the CIECAM02 appearance mod el, a unique gamut mapping algorithm, and a wide selection of rendering intents . It also includes code for the fastest portable 8 bit raster color conversion engine available anywhere, as well as support for fast, fully accurate 16 b it conversion. Device color gamuts can also be viewed and compared using a VRML viewer. ", "modified": "2009-04-17T18:02:55", "published": "2009-04-17T18:02:55", "id": "FEDORA:AFFD410F85A", "href": "", "type": "fedora", "title": "[SECURITY] Fedora 9 Update: argyllcms-1.0.3-5.fc9", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}}], "debian": [{"lastseen": "2020-11-11T13:20:17", "bulletinFamily": "unix", "cvelist": ["CVE-2009-0196", "CVE-2009-4270", "CVE-2009-0792", "CVE-2008-3522", "CVE-2007-6725", "CVE-2008-6679", "CVE-2010-1869"], "description": "- ------------------------------------------------------------------------\nDebian Security Advisory DSA-2080-1 security@debian.org\nhttp://www.debian.org/security/ Moritz Muehlenhoff\nAugust 01, 2010 http://www.debian.org/security/faq\n- ------------------------------------------------------------------------\n\nPackage : ghostscript\nVulnerability : several\nProblem type : local(remote)\nDebian-specific: no\nCVE Id(s) : CVE-2007-6725 CVE-2008-3522 CVE-2008-6679 CVE-2009-0196 CVE-2009-0792 CVE-2009-4270 CVE-2010-1869\n\nSeveral security issues have been discovered in Ghostscript, the GPL\nPostScript/PDF interpreter, which might lead to the execution of\narbitrary code if a user processes a malformed PDF or Postscript file.\n\nFor the stable distribution (lenny), these problems have been fixed in\nversion 8.62.dfsg.1-3.2lenny4.\n\nFor the unstable distribution (sid), these problems have been fixed in\nversion 8.71~dfsg-4.\n\nWe recommend that you upgrade your ghostscript packages.\n\nUpgrade instructions\n- --------------------\n\nwget url\n will fetch the file for you\ndpkg -i file.deb\n will install the referenced file.\n\nIf you are using the apt-get package manager, use the line for\nsources.list as given below:\n\napt-get update\n will update the internal database\napt-get upgrade\n will install corrected packages\n\nYou may use an automated update by adding the resources from the\nfooter to the proper configuration.\n\n\nDebian GNU/Linux 5.0 alias lenny\n- --------------------------------\n\nStable updates are available for alpha, amd64, arm, armel, hppa, i386, ia64, mips, mipsel, powerpc, s390 and sparc.\n\nSource archives:\n\n http://security.debian.org/pool/updates/main/g/ghostscript/ghostscript_8.62.dfsg.1-3.2lenny4.diff.gz\n Size/MD5 checksum: 104592 c1f5f4ee971ea44f4b0cef7488fea58a\n http://security.debian.org/pool/updates/main/g/ghostscript/ghostscript_8.62.dfsg.1-3.2lenny2.diff.gz\n Size/MD5 checksum: 104465 712a48aa6a1a28c2800ee3a950f24c93\n http://security.debian.org/pool/updates/main/g/ghostscript/ghostscript_8.62.dfsg.1.orig.tar.gz\n Size/MD5 checksum: 12212309 42fc1b31aa745c3765c2fcd2da243236\n\nArchitecture independent packages:\n\n http://security.debian.org/pool/updates/main/g/ghostscript/gs-gpl_8.62.dfsg.1-3.2lenny4_all.deb\n Size/MD5 checksum: 28702 dcf8382cede0279d2ced25016b5d63b0\n http://security.debian.org/pool/updates/main/g/ghostscript/gs-aladdin_8.62.dfsg.1-3.2lenny4_all.deb\n Size/MD5 checksum: 28704 a62393cb1d1449c44398279e40804a20\n http://security.debian.org/pool/updates/main/g/ghostscript/ghostscript-doc_8.62.dfsg.1-3.2lenny4_all.deb\n Size/MD5 checksum: 2784654 379db3cc220700a5320c0f3505ec6185\n http://security.debian.org/pool/updates/main/g/ghostscript/gs_8.62.dfsg.1-3.2lenny4_all.deb\n Size/MD5 checksum: 28692 f327874c01d90518ae69cc746ae8c245\n http://security.debian.org/pool/updates/main/g/ghostscript/gs-common_8.62.dfsg.1-3.2lenny4_all.deb\n Size/MD5 checksum: 28902 d790c6a598e425e86655613e3d842feb\n http://security.debian.org/pool/updates/main/g/ghostscript/gs-esp_8.62.dfsg.1-3.2lenny4_all.deb\n Size/MD5 checksum: 28696 6e1b2ffd61b41b2210c80035fa1c18d2\n\nalpha architecture (DEC Alpha)\n\n http://security.debian.org/pool/updates/main/g/ghostscript/ghostscript-x_8.62.dfsg.1-3.2lenny4_alpha.deb\n Size/MD5 checksum: 66154 af55aa7bcd5471ef673c0c5f5fddf693\n http://security.debian.org/pool/updates/main/g/ghostscript/libgs-dev_8.62.dfsg.1-3.2lenny4_alpha.deb\n Size/MD5 checksum: 36444 e2e1d7dbf80456743f43c063ddd31d2a\n http://security.debian.org/pool/updates/main/g/ghostscript/ghostscript_8.62.dfsg.1-3.2lenny4_alpha.deb\n Size/MD5 checksum: 797568 50220131de97010d530c84e4685b9ba3\n http://security.debian.org/pool/updates/main/g/ghostscript/libgs8_8.62.dfsg.1-3.2lenny4_alpha.deb\n Size/MD5 checksum: 2629590 bf6713489c1974a68e72244cd0ab313e\n\namd64 architecture (AMD x86_64 (AMD64))\n\n http://security.debian.org/pool/updates/main/g/ghostscript/ghostscript-x_8.62.dfsg.1-3.2lenny4_amd64.deb\n Size/MD5 checksum: 63102 b381fcd9f08a512ec234aefc4db55e6d\n http://security.debian.org/pool/updates/main/g/ghostscript/ghostscript_8.62.dfsg.1-3.2lenny4_amd64.deb\n Size/MD5 checksum: 794264 1d6aa96ecda1cc3caaee6e02ec8131d0\n http://security.debian.org/pool/updates/main/g/ghostscript/libgs-dev_8.62.dfsg.1-3.2lenny4_amd64.deb\n Size/MD5 checksum: 36296 1c234970f6695e233c98f6c8b17a228d\n http://security.debian.org/pool/updates/main/g/ghostscript/libgs8_8.62.dfsg.1-3.2lenny4_amd64.deb\n Size/MD5 checksum: 2322612 ff18916f3e0b984520dc6a65a1850545\n\narm architecture (ARM)\n\n http://security.debian.org/pool/updates/main/g/ghostscript/ghostscript-x_8.62.dfsg.1-3.2lenny4_arm.deb\n Size/MD5 checksum: 59898 691db1eafdbb597550e41936a588dc2e\n http://security.debian.org/pool/updates/main/g/ghostscript/libgs8_8.62.dfsg.1-3.2lenny4_arm.deb\n Size/MD5 checksum: 2179214 fce17c2014ef0633694921ff7a2dbbf6\n http://security.debian.org/pool/updates/main/g/ghostscript/libgs-dev_8.62.dfsg.1-3.2lenny4_arm.deb\n Size/MD5 checksum: 34898 94bfb293db43933b96defcc65c2ce1e4\n http://security.debian.org/pool/updates/main/g/ghostscript/ghostscript_8.62.dfsg.1-3.2lenny4_arm.deb\n Size/MD5 checksum: 796618 133283cd0ce5ad2ddfb180149dd1cdde\n\narmel architecture (ARM EABI)\n\n http://security.debian.org/pool/updates/main/g/ghostscript/ghostscript_8.62.dfsg.1-3.2lenny4_armel.deb\n Size/MD5 checksum: 797658 bfee3d7ee43ecf42c762f707e15be417\n http://security.debian.org/pool/updates/main/g/ghostscript/ghostscript-x_8.62.dfsg.1-3.2lenny4_armel.deb\n Size/MD5 checksum: 63604 ba4c4769c7a604e1cbd65e42d4a20308\n http://security.debian.org/pool/updates/main/g/ghostscript/libgs8_8.62.dfsg.1-3.2lenny4_armel.deb\n Size/MD5 checksum: 2214322 659428a1eb467fd459a8a10ac6e57f53\n http://security.debian.org/pool/updates/main/g/ghostscript/libgs-dev_8.62.dfsg.1-3.2lenny4_armel.deb\n Size/MD5 checksum: 36442 59d91a5b9a24bec78946a5e01345589b\n\nhppa architecture (HP PA RISC)\n\n http://security.debian.org/pool/updates/main/g/ghostscript/ghostscript-x_8.62.dfsg.1-3.2lenny4_hppa.deb\n Size/MD5 checksum: 66854 e46caba3e0fc3e99c9d672210b414c85\n http://security.debian.org/pool/updates/main/g/ghostscript/libgs8_8.62.dfsg.1-3.2lenny4_hppa.deb\n Size/MD5 checksum: 2573688 98b1cb485944aeec0c762f4d3d6b5627\n http://security.debian.org/pool/updates/main/g/ghostscript/libgs-dev_8.62.dfsg.1-3.2lenny4_hppa.deb\n Size/MD5 checksum: 36330 5a36e8704d153f1c1269ddbe3d37368e\n http://security.debian.org/pool/updates/main/g/ghostscript/ghostscript_8.62.dfsg.1-3.2lenny4_hppa.deb\n Size/MD5 checksum: 800058 3770d71e6644cf0bf82b5618c07879fe\n\ni386 architecture (Intel ia32)\n\n http://security.debian.org/pool/updates/main/g/ghostscript/libgs-dev_8.62.dfsg.1-3.2lenny4_i386.deb\n Size/MD5 checksum: 35476 2c35e644cc7bc6d5a29125de9bda777c\n http://security.debian.org/pool/updates/main/g/ghostscript/libgs8_8.62.dfsg.1-3.2lenny4_i386.deb\n Size/MD5 checksum: 2221692 263aab297fcd59829a0c5e0e2b0f1e6d\n http://security.debian.org/pool/updates/main/g/ghostscript/ghostscript_8.62.dfsg.1-3.2lenny4_i386.deb\n Size/MD5 checksum: 761660 44c35e23d34cb081bb785c5a89683701\n http://security.debian.org/pool/updates/main/g/ghostscript/ghostscript-x_8.62.dfsg.1-3.2lenny4_i386.deb\n Size/MD5 checksum: 60818 b150caecdd7fdd47538ac364b3a23baa\n\nia64 architecture (Intel ia64)\n\n http://security.debian.org/pool/updates/main/g/ghostscript/ghostscript-x_8.62.dfsg.1-3.2lenny4_ia64.deb\n Size/MD5 checksum: 80902 c44a55178f56e171274891ff828be57c\n http://security.debian.org/pool/updates/main/g/ghostscript/libgs-dev_8.62.dfsg.1-3.2lenny4_ia64.deb\n Size/MD5 checksum: 36332 59188d6b794be8a8632f68c99e53fabe\n http://security.debian.org/pool/updates/main/g/ghostscript/libgs8_8.62.dfsg.1-3.2lenny4_ia64.deb\n Size/MD5 checksum: 3613878 b2037a5a573797ed7e8db63b25c54980\n http://security.debian.org/pool/updates/main/g/ghostscript/ghostscript_8.62.dfsg.1-3.2lenny4_ia64.deb\n Size/MD5 checksum: 801702 f478ffb34fedecea724a6eff2c0c6aeb\n\nmips architecture (MIPS (Big Endian))\n\n http://security.debian.org/pool/updates/main/g/ghostscript/ghostscript-x_8.62.dfsg.1-3.2lenny4_mips.deb\n Size/MD5 checksum: 62840 1bf8443154d4ed4a3d7329078b16839f\n http://security.debian.org/pool/updates/main/g/ghostscript/libgs-dev_8.62.dfsg.1-3.2lenny4_mips.deb\n Size/MD5 checksum: 34916 965449e1371593ca5fdc0614c49f05ad\n http://security.debian.org/pool/updates/main/g/ghostscript/ghostscript_8.62.dfsg.1-3.2lenny4_mips.deb\n Size/MD5 checksum: 798628 3673f32bc99ec26b919ad9a5a53742bc\n http://security.debian.org/pool/updates/main/g/ghostscript/libgs8_8.62.dfsg.1-3.2lenny4_mips.deb\n Size/MD5 checksum: 2304896 3713df01d5717a4d4af157cf0bb6fc88\n\nmipsel architecture (MIPS (Little Endian))\n\n http://security.debian.org/pool/updates/main/g/ghostscript/libgs-dev_8.62.dfsg.1-3.2lenny4_mipsel.deb\n Size/MD5 checksum: 35472 322427312d6cc997684dd4070f47e870\n http://security.debian.org/pool/updates/main/g/ghostscript/ghostscript-x_8.62.dfsg.1-3.2lenny4_mipsel.deb\n Size/MD5 checksum: 61774 22a19e60d87c94a8bcaa931b13f20179\n http://security.debian.org/pool/updates/main/g/ghostscript/ghostscript_8.62.dfsg.1-3.2lenny4_mipsel.deb\n Size/MD5 checksum: 762160 90c8fb7ba07e88329bb247ab49cf290f\n http://security.debian.org/pool/updates/main/g/ghostscript/libgs8_8.62.dfsg.1-3.2lenny4_mipsel.deb\n Size/MD5 checksum: 2300466 2d7ba5f0f3cc18775f25bbd3881bd5f4\n\npowerpc architecture (PowerPC)\n\n http://security.debian.org/pool/updates/main/g/ghostscript/ghostscript_8.62.dfsg.1-3.2lenny4_powerpc.deb\n Size/MD5 checksum: 801086 eee24a6fc08a2e68405adc584d090819\n http://security.debian.org/pool/updates/main/g/ghostscript/libgs-dev_8.62.dfsg.1-3.2lenny4_powerpc.deb\n Size/MD5 checksum: 36432 4b62009ca227ff2aa28808ba5a696c02\n http://security.debian.org/pool/updates/main/g/ghostscript/ghostscript-x_8.62.dfsg.1-3.2lenny4_powerpc.deb\n Size/MD5 checksum: 66012 ba51af4c986f7db06b66f7c3f3bef07e\n http://security.debian.org/pool/updates/main/g/ghostscript/libgs8_8.62.dfsg.1-3.2lenny4_powerpc.deb\n Size/MD5 checksum: 2408918 14806baf03b217ba15b6808493f4d46b\n\ns390 architecture (IBM S/390)\n\n http://security.debian.org/pool/updates/main/g/ghostscript/libgs-dev_8.62.dfsg.1-3.2lenny4_s390.deb\n Size/MD5 checksum: 36452 6a0cffde06a5f3fc635ac214fa874a94\n http://security.debian.org/pool/updates/main/g/ghostscript/libgs8_8.62.dfsg.1-3.2lenny4_s390.deb\n Size/MD5 checksum: 2437882 dd3fd6a06b07f8d45c9f07b339fe26dc\n http://security.debian.org/pool/updates/main/g/ghostscript/ghostscript-x_8.62.dfsg.1-3.2lenny4_s390.deb\n Size/MD5 checksum: 64412 e60524ff7457eb9bf7a3430afcfba513\n http://security.debian.org/pool/updates/main/g/ghostscript/ghostscript_8.62.dfsg.1-3.2lenny4_s390.deb\n Size/MD5 checksum: 800832 c91e9753ad83a76eebdf9abc7694f681\n\nsparc architecture (Sun SPARC/UltraSPARC)\n\n http://security.debian.org/pool/updates/main/g/ghostscript/libgs8_8.62.dfsg.1-3.2lenny4_sparc.deb\n Size/MD5 checksum: 2187340 476ff570ae6d30c7f881caba112b6e34\n http://security.debian.org/pool/updates/main/g/ghostscript/libgs-dev_8.62.dfsg.1-3.2lenny4_sparc.deb\n Size/MD5 checksum: 36350 4970f1e66a790e2a7b0aa4b285363c07\n http://security.debian.org/pool/updates/main/g/ghostscript/ghostscript_8.62.dfsg.1-3.2lenny4_sparc.deb\n Size/MD5 checksum: 797876 f79742ddd68bee7476a39d4fde6ab68c\n http://security.debian.org/pool/updates/main/g/ghostscript/ghostscript-x_8.62.dfsg.1-3.2lenny4_sparc.deb\n Size/MD5 checksum: 59956 d7458a00b7f62c43b114aeff6deeec0c\n\n\n These files will probably be moved into the stable distribution on\n its next update.\n\n- ---------------------------------------------------------------------------------\nFor apt-get: deb http://security.debian.org/ stable/updates main\nFor dpkg-ftp: ftp://security.debian.org/debian-security dists/stable/updates/main\nMailing list: debian-security-announce@lists.debian.org\nPackage info: `apt-cache show <pkg>' and http://packages.debian.org/<pkg>\n", "edition": 3, "modified": "2010-08-01T01:25:15", "published": "2010-08-01T01:25:15", "id": "DEBIAN:DSA-2080-1:68D05", "href": "https://lists.debian.org/debian-security-announce/debian-security-announce-2010/msg00125.html", "title": "[SECURITY] [DSA 2080-1] New ghostscript packages fix several vulnerabilities", "type": "debian", "cvss": {"score": 10.0, "vector": "AV:N/AC:L/Au:N/C:C/I:C/A:C"}}], "slackware": [{"lastseen": "2019-05-30T07:37:14", "bulletinFamily": "unix", "cvelist": ["CVE-2009-0196", "CVE-2009-0792", "CVE-2009-0584", "CVE-2009-0583"], "description": "New ghostscript packages are available for Slackware 12.1, 12.2, and -current\nto fix security issues.\n\nMore details about this issue may be found in the Common\nVulnerabilities and Exposures (CVE) database:\n\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0196\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0583\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0584\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0792\n\n\nHere are the details from the Slackware 12.2 ChangeLog:\n\npatches/packages/ghostscript-8.63-i486-3_slack12.2.tgz: Rebuilt.\n Patched various problems with ghostscript that could lead to a denial\n of service or the execution of arbitrary code when processing a malicious\n or malformed file.\n For more information, see:\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0196\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0583\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0584\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0792\n (* Security fix *)\n\nWhere to find the new packages:\n\nHINT: Getting slow download speeds from ftp.slackware.com?\nGive slackware.osuosl.org a try. This is another primary FTP site\nfor Slackware that can be considerably faster than downloading\ndirectly from ftp.slackware.com.\n\nThanks to the friendly folks at the OSU Open Source Lab\n(http://osuosl.org) for donating additional FTP and rsync hosting\nto the Slackware project! :-)\n\nAlso see the "Get Slack" section on http://slackware.com for\nadditional mirror sites near you.\n\nUpdated package for Slackware 12.1:\nftp://ftp.slackware.com/pub/slackware/slackware-12.1/patches/packages/ghostscript-8.62-i486-6_slack12.1.tgz\n\nUpdated package for Slackware 12.2:\nftp://ftp.slackware.com/pub/slackware/slackware-12.2/patches/packages/ghostscript-8.63-i486-3_slack12.2.tgz\n\nUpdated package for Slackware -current:\nftp://ftp.slackware.com/pub/slackware/slackware-current/slackware/ap/ghostscript-8.64-i486-2.txz\n\nUpdated package for Slackware64 -current:\nftp://ftp.slackware.com/pub/slackware/slackware64-current/slackware64/ap/ghostscript-8.64-x86_64-2.txz\n\n\nMD5 signatures:\n\nSlackware 12.1 package:\n052df55ec047d8ea8523dbd344ed75f1 ghostscript-8.62-i486-6_slack12.1.tgz\n\nSlackware 12.2 package:\n2a674db1adf4f1c77bdfecb0758df5a2 ghostscript-8.63-i486-3_slack12.2.tgz\n\nSlackware -current package:\ncfb4a6cad4e409fb6cfdcfc13208b8b6 ghostscript-8.64-i486-2.txz\n\nSlackware64 -current package:\n8b313fdb584c6533175b3adc2ceccf8f ghostscript-8.64-x86_64-2.txz\n\n\nInstallation instructions:\n\nUpgrade the package as root:\n > upgradepkg ghostscript-8.63-i486-3_slack12.2.tgz", "modified": "2009-06-29T23:40:52", "published": "2009-06-29T23:40:52", "id": "SSA-2009-181-01", "href": "http://www.slackware.com/security/viewer.php?l=slackware-security&y=2009&m=slackware-security.425842", "type": "slackware", "title": "ghostscript", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}}]}