Lucene search

K
ubuntuUbuntuUSN-5643-1
HistorySep 27, 2022 - 12:00 a.m.

Ghostscript vulnerabilities

2022-09-2700:00:00
ubuntu.com
40
ghostscript
pdf
vulnerabilities
ubuntu 22.04 lts
ubuntu 20.04 lts
ubuntu 18.04 esm
denial of service
arbitrary code

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:N/I:N/A:P

CVSS3

7.1

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:H

AI Score

7.4

Confidence

High

EPSS

0.001

Percentile

42.8%

Releases

  • Ubuntu 22.04 LTS
  • Ubuntu 20.04 LTS
  • Ubuntu 18.04 ESM

Packages

  • ghostscript - PostScript and PDF interpreter

Details

It was discovered that GhostScript incorrectly handled certain PDF files.
If a user or automated system were tricked into opening a specially crafted
PDF file, a remote attacker could use this issue to cause GhostScript to
crash, resulting in a denial of service, or possibly execute arbitrary
code. This issue only affected Ubuntu 18.04 LTS and Ubuntu 20.04 LTS.
(CVE-2020-27792)

It was discovered that GhostScript incorrectly handled certain PDF files.
If a user or automated system were tricked into opening a specially crafted
PDF file, a remote attacker could use this issue to cause GhostScript to
crash, resulting in a denial of service, or possibly execute arbitrary
code. This issue only affected Ubuntu 22.04 LTS. (CVE-2022-2085)

OSVersionArchitecturePackageVersionFilename
Ubuntu22.04noarchghostscript< 9.55.0~dfsg1-0ubuntu5.1UNKNOWN
Ubuntu22.04noarchghostscript-dbgsym< 9.55.0~dfsg1-0ubuntu5.1UNKNOWN
Ubuntu22.04noarchghostscript-doc< 9.55.0~dfsg1-0ubuntu5.1UNKNOWN
Ubuntu22.04noarchghostscript-x< 9.55.0~dfsg1-0ubuntu5.1UNKNOWN
Ubuntu22.04noarchghostscript-x-dbgsym< 9.55.0~dfsg1-0ubuntu5.1UNKNOWN
Ubuntu22.04noarchlibgs-dev< 9.55.0~dfsg1-0ubuntu5.1UNKNOWN
Ubuntu22.04noarchlibgs9< 9.55.0~dfsg1-0ubuntu5.1UNKNOWN
Ubuntu22.04noarchlibgs9-common< 9.55.0~dfsg1-0ubuntu5.1UNKNOWN
Ubuntu22.04noarchlibgs9-dbgsym< 9.55.0~dfsg1-0ubuntu5.1UNKNOWN
Ubuntu20.04noarchghostscript< 9.50~dfsg-5ubuntu4.6UNKNOWN
Rows per page:
1-10 of 231

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:N/I:N/A:P

CVSS3

7.1

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:H

AI Score

7.4

Confidence

High

EPSS

0.001

Percentile

42.8%