Lucene search

K
ubuntuUbuntuUSN-3773-1
HistoryOct 01, 2018 - 12:00 a.m.

Ghostscript vulnerabilities

2018-10-0100:00:00
ubuntu.com
150

CVSS2

6.8

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

AI Score

8.6

Confidence

High

EPSS

0.01

Percentile

83.6%

Releases

  • Ubuntu 18.04 ESM
  • Ubuntu 16.04 ESM
  • Ubuntu 14.04 ESM

Packages

  • ghostscript - PostScript and PDF interpreter

Details

It was discovered that Ghostscript contained multiple security issues. If a
user or automated system were tricked into processing a specially crafted
file, a remote attacker could possibly use these issues to access arbitrary
files, execute arbitrary code, or cause a denial of service.

OSVersionArchitecturePackageVersionFilename
Ubuntu18.04noarchghostscript< 9.25~dfsg+1-0ubuntu0.18.04.1UNKNOWN
Ubuntu18.04noarchghostscript-dbg< 9.25~dfsg+1-0ubuntu0.18.04.1UNKNOWN
Ubuntu18.04noarchghostscript-doc< 9.25~dfsg+1-0ubuntu0.18.04.1UNKNOWN
Ubuntu18.04noarchghostscript-x< 9.25~dfsg+1-0ubuntu0.18.04.1UNKNOWN
Ubuntu18.04noarchlibgs-dev< 9.25~dfsg+1-0ubuntu0.18.04.1UNKNOWN
Ubuntu18.04noarchlibgs9< 9.25~dfsg+1-0ubuntu0.18.04.1UNKNOWN
Ubuntu18.04noarchlibgs9-common< 9.25~dfsg+1-0ubuntu0.18.04.1UNKNOWN
Ubuntu16.04noarchghostscript< 9.25~dfsg+1-0ubuntu0.16.04.1UNKNOWN
Ubuntu16.04noarchghostscript-dbg< 9.25~dfsg+1-0ubuntu0.16.04.1UNKNOWN
Ubuntu16.04noarchghostscript-dbgsym< 9.25~dfsg+1-0ubuntu0.16.04.1UNKNOWN
Rows per page:
1-10 of 271

CVSS2

6.8

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

AI Score

8.6

Confidence

High

EPSS

0.01

Percentile

83.6%