Lucene search

K
debianDebianDEBIAN:DLA-2335-1:CA1B8
HistoryAug 20, 2020 - 4:31 p.m.

[SECURITY] [DLA 2335-1] ghostscript security update

2020-08-2016:31:48
lists.debian.org
20

5.5 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

4.3 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:N/I:N/A:P

0.003 Low

EPSS

Percentile

70.8%


Debian LTS Advisory DLA-2335-1 [email protected]
https://www.debian.org/lts/security/
August 20, 2020 https://wiki.debian.org/LTS


Package : ghostscript
Version : 9.26a~dfsg-0+deb9u7
CVE ID : CVE-2020-16287 CVE-2020-16288 CVE-2020-16289 CVE-2020-16290
CVE-2020-16291 CVE-2020-16292 CVE-2020-16293 CVE-2020-16294
CVE-2020-16295 CVE-2020-16296 CVE-2020-16297 CVE-2020-16298
CVE-2020-16299 CVE-2020-16300 CVE-2020-16301 CVE-2020-16302
CVE-2020-16303 CVE-2020-16304 CVE-2020-16305 CVE-2020-16306
CVE-2020-16307 CVE-2020-16308 CVE-2020-16309 CVE-2020-16310
CVE-2020-17538

Multiple vulnerabilities were found in ghostscript, an interpreter for
the PostScript language and for PDF, allowing an attacker to escalate
privileges and cause denial of service via crafted PS/EPS/PDF files.

For Debian 9 stretch, these problems have been fixed in version
9.26a~dfsg-0+deb9u7.

We recommend that you upgrade your ghostscript packages.

For the detailed security status of ghostscript please refer to
its security tracker page at:
https://security-tracker.debian.org/tracker/ghostscript

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS

5.5 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

4.3 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:N/I:N/A:P

0.003 Low

EPSS

Percentile

70.8%