RHEL 8:ghostscript (RHSA-2021: 1852)

high Nessus 插件 ID 149709

简介

远程 Red Hat 主机缺少一个或多个安全更新。

描述

远程 Redhat Enterprise Linux 8 主机上安装的程序包受到 RHSA-2021: 1852 公告中提及的多个漏洞影响。

- ghostscript:igc_reloc_struct_ptr() 中的释放后使用漏洞可导致 DoS (CVE-2020-14373)

- ghostscript:contrib/lips4/gdevlprn.c 中的 lprn_is_black() 存在缓冲区溢出漏洞,可导致 DoS (CVE-2020-16287)

- ghostscript:devices/gdevpjet.c 中的 pj_common_print_page() 存在缓冲区溢出漏洞,可导致 DoS (CVE-2020-16288)

- ghostscript:devices/gdevcif.c 中的 cif_print_page() 存在缓冲区溢出漏洞,可导致 DoS (CVE-2020-16289)

- ghostscript:devices/gdev3852.c 中的 jetp3852_print_page() 在缓冲区溢出漏洞,可导致 DoS (CVE-2020-16290)

- ghostscript:contrib/gdevdj9.c 存在缓冲区溢出漏洞,可导致 DoS (CVE-2020-16291)

- ghostscript:contrib/japanese/gdevmjc.c 中的 mj_raster_cmd() 存在缓冲区溢出漏洞,可导致 DoS (CVE-2020-16292)

- ghostscript:base/gxblend.c 中的 compose_group_nonknockout_nonblend_isomask_allmask_common() 存在空指针取消引用漏洞,可导致 DoS (CVE-2020-16293)

- ghostscript:devices/gdevepsc.c 中的 cepsc_print_page() 在缓冲区溢出漏洞,可导致 DoS (CVE-2020-16294)

- ghostscript:devices/gdevclj.c 的 clj_media_size() 存在空指针取消引用漏洞,可导致 DoS (CVE-2020-16295)

- ghostscript:contrib/lips4/gdevlips.c 中的 GetNumWrongData() 存在缓冲区溢出漏洞,可导致 DoS (CVE-2020-16296)

- ghostscript:contrib/gdevbjca.c 中的 FloydSteinbergDitheringC() 存在缓冲区溢出漏洞,可导致 DoS (CVE-2020-16297)

- ghostscript:contrib/japanese/gdevmjc.c 中的 mj_color_correct() 存在缓冲区溢出漏洞,可导致 DoS (CVE-2020-16298)

- ghostscript:contrib/japanese/gdev10v.c 中的 bj10v_print_page() 存在除以零错误,可导致 DoS (CVE-2020-16299)

- ghostscript:devices/gdevtfnx.c 中的 tiff12_print_page() 在缓冲区溢出漏洞,可导致 DoS (CVE-2020-16300)

- ghostscript:devices/gdevokii.c 中的 cokiibm_print_page1() 存在缓冲区溢出漏洞,可导致 DoS (CVE-2020-16301)

- ghostscript:devices/gdev3852.c 中的 jetp3852_print_page() 存在缓冲区溢出漏洞,可导致 DoS (CVE-2020-16302)

- ghostscript:devices/vector/gdevxps.c 中的 xps_finish_image_path() 存在释放后使用漏洞,可导致特权提升 (CVE-2020-16303)

- ghostscript:base/gxicolor.c 中的 image_render_color_thresh() 存在缓冲区溢出漏洞,可导致 DoS (CVE-2020-16304)

- ghostscript:contrib/japanese/gdev10v.c 中的 pcx_write_rle() 存在缓冲区溢出漏洞,可导致 DoS (CVE-2020-16305)

- ghostscript:devices/gdevtsep.c 存在空指针取消引用漏洞,可导致 DoS (CVE-2020-16306)

- ghostscript:devices/vector/gdevtxtw.c 和 psi/zbfont.c 存在空指针取消引用漏洞,可导致 DoS (CVE-2020-16307)

- ghostscript:devices/gdevcdj.c 中的 cp_print_image() 存在缓冲区溢出漏洞,可导致 DoS (CVE-2020-16308)

- ghostscript:devices/gdevlxm.c 中的 lxm5700m_print_page() 存在缓冲区溢出漏洞,可导致 DoS (CVE-2020-16309)

- ghostscript:devices/gdevdm24.c 中的 dot24_print_page() 存在除以零错误,可导致 DoS (CVE-2020-16310)

- ghostscript:contrib/lips4/gdevlips.c 中的 GetNumSameData() 存在缓冲区溢出漏洞,可导致 DoS (CVE-2020-17538)

请注意,Nessus 尚未测试这些问题,而是只依据应用程序自我报告的版本号进行判断。

解决方案

更新受影响的程序包。

另见

https://access.redhat.com/security/cve/CVE-2020-14373

https://access.redhat.com/security/cve/CVE-2020-16287

https://access.redhat.com/security/cve/CVE-2020-16288

https://access.redhat.com/security/cve/CVE-2020-16289

https://access.redhat.com/security/cve/CVE-2020-16290

https://access.redhat.com/security/cve/CVE-2020-16291

https://access.redhat.com/security/cve/CVE-2020-16292

https://access.redhat.com/security/cve/CVE-2020-16293

https://access.redhat.com/security/cve/CVE-2020-16294

https://access.redhat.com/security/cve/CVE-2020-16295

https://access.redhat.com/security/cve/CVE-2020-16296

https://access.redhat.com/security/cve/CVE-2020-16297

https://access.redhat.com/security/cve/CVE-2020-16298

https://access.redhat.com/security/cve/CVE-2020-16299

https://access.redhat.com/security/cve/CVE-2020-16300

https://access.redhat.com/security/cve/CVE-2020-16301

https://access.redhat.com/security/cve/CVE-2020-16302

https://access.redhat.com/security/cve/CVE-2020-16303

https://access.redhat.com/security/cve/CVE-2020-16304

https://access.redhat.com/security/cve/CVE-2020-16305

https://access.redhat.com/security/cve/CVE-2020-16306

https://access.redhat.com/security/cve/CVE-2020-16307

https://access.redhat.com/security/cve/CVE-2020-16308

https://access.redhat.com/security/cve/CVE-2020-16309

https://access.redhat.com/security/cve/CVE-2020-16310

https://access.redhat.com/security/cve/CVE-2020-17538

https://access.redhat.com/errata/RHSA-2021:1852

https://bugzilla.redhat.com/1870149

https://bugzilla.redhat.com/1870152

https://bugzilla.redhat.com/1870159

https://bugzilla.redhat.com/1870162

https://bugzilla.redhat.com/1870165

https://bugzilla.redhat.com/1870167

https://bugzilla.redhat.com/1870169

https://bugzilla.redhat.com/1870171

https://bugzilla.redhat.com/1870175

https://bugzilla.redhat.com/1870179

https://bugzilla.redhat.com/1870227

https://bugzilla.redhat.com/1870229

https://bugzilla.redhat.com/1870231

https://bugzilla.redhat.com/1870237

https://bugzilla.redhat.com/1870240

https://bugzilla.redhat.com/1870242

https://bugzilla.redhat.com/1870244

https://bugzilla.redhat.com/1870248

https://bugzilla.redhat.com/1870249

https://bugzilla.redhat.com/1870256

https://bugzilla.redhat.com/1870257

https://bugzilla.redhat.com/1870258

https://bugzilla.redhat.com/1870262

https://bugzilla.redhat.com/1870266

https://bugzilla.redhat.com/1870267

https://bugzilla.redhat.com/1873239

插件详情

严重性: High

ID: 149709

文件名: redhat-RHSA-2021-1852.nasl

版本: 1.10

类型: local

代理: unix

发布时间: 2021/5/19

最近更新时间: 2024/1/1

支持的传感器: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

风险信息

VPR

风险因素: Medium

分数: 6.7

CVSS v2

风险因素: Medium

基本分数: 6.8

时间分数: 5.3

矢量: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS 分数来源: CVE-2020-16303

CVSS v3

风险因素: High

基本分数: 7.8

时间分数: 7

矢量: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

时间矢量: CVSS:3.0/E:P/RL:O/RC:C

漏洞信息

CPE: cpe:/o:redhat:enterprise_linux:8, cpe:/o:redhat:rhel_aus:8.4, cpe:/o:redhat:rhel_aus:8.6, cpe:/o:redhat:rhel_e4s:8.4, cpe:/o:redhat:rhel_e4s:8.6, cpe:/o:redhat:rhel_eus:8.4, cpe:/o:redhat:rhel_eus:8.6, cpe:/o:redhat:rhel_tus:8.4, cpe:/o:redhat:rhel_tus:8.6, p-cpe:/a:redhat:enterprise_linux:ghostscript, p-cpe:/a:redhat:enterprise_linux:ghostscript-doc, p-cpe:/a:redhat:enterprise_linux:ghostscript-tools-dvipdf, p-cpe:/a:redhat:enterprise_linux:ghostscript-tools-fonts, p-cpe:/a:redhat:enterprise_linux:ghostscript-tools-printing, p-cpe:/a:redhat:enterprise_linux:ghostscript-x11, p-cpe:/a:redhat:enterprise_linux:libgs, p-cpe:/a:redhat:enterprise_linux:libgs-devel

必需的 KB 项: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

可利用: true

易利用性: Exploits are available

补丁发布日期: 2021/5/18

漏洞发布日期: 2020/8/13

参考资料信息

CVE: CVE-2020-14373, CVE-2020-16287, CVE-2020-16288, CVE-2020-16289, CVE-2020-16290, CVE-2020-16291, CVE-2020-16292, CVE-2020-16293, CVE-2020-16294, CVE-2020-16295, CVE-2020-16296, CVE-2020-16297, CVE-2020-16298, CVE-2020-16299, CVE-2020-16300, CVE-2020-16301, CVE-2020-16302, CVE-2020-16303, CVE-2020-16304, CVE-2020-16305, CVE-2020-16306, CVE-2020-16307, CVE-2020-16308, CVE-2020-16309, CVE-2020-16310, CVE-2020-17538

CWE: 121, 122, 125, 131, 20, 369, 416, 456, 476, 682, 787, 805

IAVB: 2020-B-0046-S

RHSA: 2021:1852