Inicial ▼ Bookkeeping
Online ▼ Auditorias ▼
DNS
Administrado ▼
Acerca de DNS
Ordenar/Renovar
Preguntas Frecuentes
AUP
Dynamic DNS Clients
Configurar Dominios Dynamic DNS Update Password Monitoreo
de Redes ▼
Enterprise
Avanzado
Estándarr
Prueba
Preguntas Frecuentes
Resumen de Precio/Funciones
Ordenar
Muestras
Configure/Status Alert Profiles | |||
ID de Prueba: | 1.3.6.1.4.1.25623.1.0.881141 |
Categoría: | CentOS Local Security Checks |
Título: | CentOS Update for ghostscript CESA-2012:0096 centos4 |
Resumen: | The remote host is missing an update for the 'ghostscript'; package(s) announced via the referenced advisory. |
Descripción: | Summary: The remote host is missing an update for the 'ghostscript' package(s) announced via the referenced advisory. Vulnerability Insight: Ghostscript is a set of software that provides a PostScript interpreter, a set of C procedures (the Ghostscript library, which implements the graphics capabilities in the PostScript language) and an interpreter for Portable Document Format (PDF) files. Ghostscript included the current working directory in its library search path by default. If a user ran Ghostscript without the '-P-' option in an attacker-controlled directory containing a specially-crafted PostScript library file, it could cause Ghostscript to execute arbitrary PostScript code. With this update, Ghostscript no longer searches the current working directory for library files by default. (CVE-2010-4820) Note: The fix for CVE-2010-4820 could possibly break existing configurations. To use the previous, vulnerable behavior, run Ghostscript with the '-P' option (to always search the current working directory first). A flaw was found in the way Ghostscript interpreted PostScript Type 1 and PostScript Type 2 font files. An attacker could create a specially-crafted PostScript Type 1 or PostScript Type 2 font file that, when interpreted, could cause Ghostscript to crash or, potentially, execute arbitrary code. (CVE-2010-4054) Users of Ghostscript are advised to upgrade to these updated packages, which contain backported patches to correct these issues. Affected Software/OS: ghostscript on CentOS 4 Solution: Please install the updated packages. CVSS Score: 4.4 CVSS Vector: AV:L/AC:M/Au:N/C:P/I:P/A:P |
Referencia Cruzada: |
Common Vulnerability Exposure (CVE) ID: CVE-2010-4054 CERT/CC vulnerability note: VU#538191 http://www.kb.cert.org/vuls/id/538191 http://security.gentoo.org/glsa/glsa-201412-17.xml http://ghostscript.com/pipermail/gs-cvs/2010-January/010333.html RedHat Security Advisories: RHSA-2012:0095 https://rhn.redhat.com/errata/RHSA-2012-0095.html RedHat Security Advisories: RHSA-2012:0096 http://rhn.redhat.com/errata/RHSA-2012-0096.html Common Vulnerability Exposure (CVE) ID: CVE-2010-4820 BugTraq ID: 51847 http://www.securityfocus.com/bid/51847 Bugtraq: 20100522 Ghostscript 8.64 executes random code at startup (Google Search) http://www.securityfocus.com/archive/1/511433 http://bugs.ghostscript.com/show_bug.cgi?id=691339 https://bugzilla.redhat.com/show_bug.cgi?id=599564 http://www.openwall.com/lists/oss-security/2012/01/04/7 http://rhn.redhat.com/errata/RHSA-2012-0095.html |
Copyright | Copyright (c) 2012 Greenbone Networks GmbH |
Esta es sólo una de 99761 pruebas de vulnerabilidad en nuestra serie de pruebas. Encuentre más sobre cómo ejecutar una auditoría de seguridad completa. Para ejecutar una prueba gratuita de esta vulnerabilidad contra su sistema, regístrese ahora. |