Lucene search

K
ubuntuUbuntuUSN-3403-1
HistoryAug 28, 2017 - 12:00 a.m.

Ghostscript vulnerabilities

2017-08-2800:00:00
ubuntu.com
45

CVSS2

6.8

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

AI Score

8

Confidence

High

EPSS

0.007

Percentile

80.9%

Releases

  • Ubuntu 17.04
  • Ubuntu 16.04 ESM
  • Ubuntu 14.04 ESM

Packages

  • ghostscript - PostScript and PDF interpreter

Details

Kamil Frankowicz discovered that Ghostscript mishandles references.
A remote attacker could use this to cause a denial of service.
(CVE-2017-11714)

Kim Gwan Yeong discovered that Ghostscript could allow a heap-based buffer
over-read and application crash. A remote attacker could use a crafted
document to cause a denial of service. (CVE-2017-9611, CVE-2017-9726,
CVE-2017-9727, CVE-2017-9739)

Kim Gwan Yeong discovered an use-after-free vulnerability in Ghostscript.
A remote attacker could use a crafted file to cause a denial of service.
(CVE-2017-9612)

Kim Gwan Yeong discovered a lack of integer overflow check in Ghostscript.
A remote attacker could use crafted PostScript document to cause a denial
of service. (CVE-2017-9835)

OSVersionArchitecturePackageVersionFilename
Ubuntu17.04noarchghostscript< 9.19~dfsg+1-0ubuntu7.6UNKNOWN
Ubuntu17.04noarchghostscript-dbg< 9.19~dfsg+1-0ubuntu7.6UNKNOWN
Ubuntu17.04noarchghostscript-dbgsym< 9.19~dfsg+1-0ubuntu7.6UNKNOWN
Ubuntu17.04noarchghostscript-doc< 9.19~dfsg+1-0ubuntu7.6UNKNOWN
Ubuntu17.04noarchghostscript-x< 9.19~dfsg+1-0ubuntu7.6UNKNOWN
Ubuntu17.04noarchghostscript-x-dbgsym< 9.19~dfsg+1-0ubuntu7.6UNKNOWN
Ubuntu17.04noarchlibgs-dev< 9.19~dfsg+1-0ubuntu7.6UNKNOWN
Ubuntu17.04noarchlibgs-dev-dbgsym< 9.19~dfsg+1-0ubuntu7.6UNKNOWN
Ubuntu17.04noarchlibgs9< 9.19~dfsg+1-0ubuntu7.6UNKNOWN
Ubuntu17.04noarchlibgs9-common< 9.19~dfsg+1-0ubuntu7.6UNKNOWN
Rows per page:
1-10 of 321

CVSS2

6.8

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

AI Score

8

Confidence

High

EPSS

0.007

Percentile

80.9%