Lucene search

K
ubuntuUbuntuUSN-3148-1
HistoryDec 02, 2016 - 12:00 a.m.

Ghostscript vulnerabilities

2016-12-0200:00:00
ubuntu.com
38

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.2 High

AI Score

Confidence

Low

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.105 Low

EPSS

Percentile

95.0%

Releases

  • Ubuntu 16.10
  • Ubuntu 16.04 ESM
  • Ubuntu 14.04 ESM
  • Ubuntu 12.04

Packages

  • ghostscript - PostScript and PDF interpreter

Details

Tavis Ormandy discovered multiple vulnerabilities in the way that Ghostscript
processes certain Postscript files. If a user or automated system were tricked
into opening a specially crafted file, an attacker could cause a denial of
service or possibly execute arbitrary code. (CVE-2016-7976, CVE-2016-7978,
CVE-2016-7979, CVE-2016-8602)

Multiple vulnerabilities were discovered in Ghostscript related to information
disclosure. If a user or automated system were tricked into opening a specially
crafted file, an attacker could expose sensitive data. (CVE-2013-5653,
CVE-2016-7977)

OSVersionArchitecturePackageVersionFilename
Ubuntu16.10noarchghostscript< 9.19~dfsg+1-0ubuntu6.2UNKNOWN
Ubuntu16.10noarchghostscript-dbg< 9.19~dfsg+1-0ubuntu6.2UNKNOWN
Ubuntu16.10noarchghostscript-dbgsym< 9.19~dfsg+1-0ubuntu6.2UNKNOWN
Ubuntu16.10noarchghostscript-doc< 9.19~dfsg+1-0ubuntu6.2UNKNOWN
Ubuntu16.10noarchghostscript-x< 9.19~dfsg+1-0ubuntu6.2UNKNOWN
Ubuntu16.10noarchghostscript-x-dbgsym< 9.19~dfsg+1-0ubuntu6.2UNKNOWN
Ubuntu16.10noarchlibgs-dev< 9.19~dfsg+1-0ubuntu6.2UNKNOWN
Ubuntu16.10noarchlibgs-dev-dbgsym< 9.19~dfsg+1-0ubuntu6.2UNKNOWN
Ubuntu16.10noarchlibgs9< 9.19~dfsg+1-0ubuntu6.2UNKNOWN
Ubuntu16.10noarchlibgs9-common< 9.19~dfsg+1-0ubuntu6.2UNKNOWN
Rows per page:
1-10 of 431

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.2 High

AI Score

Confidence

Low

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.105 Low

EPSS

Percentile

95.0%