Lucene search

K
ubuntuUbuntuUSN-3636-1
HistoryApr 30, 2018 - 12:00 a.m.

Ghostscript vulnerabilities

2018-04-3000:00:00
ubuntu.com
37

6.8 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

8 High

AI Score

Confidence

High

0.015 Low

EPSS

Percentile

87.0%

Releases

  • Ubuntu 18.04 ESM
  • Ubuntu 17.10
  • Ubuntu 16.04 ESM
  • Ubuntu 14.04 ESM

Packages

  • ghostscript - PostScript and PDF interpreter

Details

It was discovered that Ghostscript incorrectly handled certain PostScript
files. An attacker could possibly use this to cause a denial of server.
(CVE-2016-10317)

It was discovered that Ghostscript incorrectly handled certain PDF files.
An attacker could possibly use this to cause a denial of service.
(CVE-2018-10194)

OSVersionArchitecturePackageVersionFilename
Ubuntu18.04noarchghostscript< 9.22~dfsg+1-0ubuntu1.1UNKNOWN
Ubuntu18.04noarchghostscript-dbg< 9.22~dfsg+1-0ubuntu1.1UNKNOWN
Ubuntu18.04noarchghostscript-doc< 9.22~dfsg+1-0ubuntu1.1UNKNOWN
Ubuntu18.04noarchghostscript-x< 9.22~dfsg+1-0ubuntu1.1UNKNOWN
Ubuntu18.04noarchlibgs-dev< 9.22~dfsg+1-0ubuntu1.1UNKNOWN
Ubuntu18.04noarchlibgs9< 9.22~dfsg+1-0ubuntu1.1UNKNOWN
Ubuntu18.04noarchlibgs9-common< 9.22~dfsg+1-0ubuntu1.1UNKNOWN
Ubuntu17.10noarchghostscript< 9.21~dfsg+1-0ubuntu3.1UNKNOWN
Ubuntu17.10noarchghostscript-dbg< 9.21~dfsg+1-0ubuntu3.1UNKNOWN
Ubuntu17.10noarchghostscript-doc< 9.21~dfsg+1-0ubuntu3.1UNKNOWN
Rows per page:
1-10 of 341

6.8 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

8 High

AI Score

Confidence

High

0.015 Low

EPSS

Percentile

87.0%