Lucene search

K
ubuntuUbuntuUSN-3866-1
HistoryJan 23, 2019 - 12:00 a.m.

Ghostscript vulnerability

2019-01-2300:00:00
ubuntu.com
44

6.8 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

8.7 High

AI Score

Confidence

High

0.017 Low

EPSS

Percentile

87.8%

Releases

  • Ubuntu 18.10
  • Ubuntu 18.04 ESM
  • Ubuntu 16.04 ESM
  • Ubuntu 14.04 ESM

Packages

  • ghostscript - PostScript and PDF interpreter

Details

Tavis Ormandy discovered that Ghostscript incorrectly handled certain
PostScript files. If a user or automated system were tricked into
processing a specially crafted file, a remote attacker could possibly use
this issue to access arbitrary files, execute arbitrary code, or cause a
denial of service.

OSVersionArchitecturePackageVersionFilename
Ubuntu18.10noarchghostscript< 9.26~dfsg+0-0ubuntu0.18.10.4UNKNOWN
Ubuntu18.10noarchghostscript-dbg< 9.26~dfsg+0-0ubuntu0.18.10.4UNKNOWN
Ubuntu18.10noarchghostscript-doc< 9.26~dfsg+0-0ubuntu0.18.10.4UNKNOWN
Ubuntu18.10noarchghostscript-x< 9.26~dfsg+0-0ubuntu0.18.10.4UNKNOWN
Ubuntu18.10noarchlibgs-dev< 9.26~dfsg+0-0ubuntu0.18.10.4UNKNOWN
Ubuntu18.10noarchlibgs9< 9.26~dfsg+0-0ubuntu0.18.10.4UNKNOWN
Ubuntu18.10noarchlibgs9-common< 9.26~dfsg+0-0ubuntu0.18.10.4UNKNOWN
Ubuntu18.04noarchghostscript< 9.26~dfsg+0-0ubuntu0.18.04.4UNKNOWN
Ubuntu18.04noarchghostscript-dbg< 9.26~dfsg+0-0ubuntu0.18.04.4UNKNOWN
Ubuntu18.04noarchghostscript-doc< 9.26~dfsg+0-0ubuntu0.18.04.4UNKNOWN
Rows per page:
1-10 of 341

6.8 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

8.7 High

AI Score

Confidence

High

0.017 Low

EPSS

Percentile

87.8%