Lucene search

K
ubuntuUbuntuUSN-5224-1
HistoryJan 12, 2022 - 12:00 a.m.

Ghostscript vulnerabilities

2022-01-1200:00:00
ubuntu.com
96
ubuntu 21.10
ubuntu 21.04
ubuntu 20.04 lts
ubuntu 18.04 esm
postscript
pdf interpreter
denial of service
arbitrary code
vulnerabilities

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:N/I:N/A:P

CVSS3

5.5

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

AI Score

6.4

Confidence

High

EPSS

0.001

Percentile

51.3%

Releases

  • Ubuntu 21.10
  • Ubuntu 21.04
  • Ubuntu 20.04 LTS
  • Ubuntu 18.04 ESM

Packages

  • ghostscript - PostScript and PDF interpreter

Details

It was discovered that Ghostscript incorrectly handled certain PostScript
files. If a user or automated system were tricked into processing a
specially crafted file, a remote attacker could possibly use this issue to
cause Ghostscript to crash, resulting in a denial of service, or possibly
execute arbitrary code.

OSVersionArchitecturePackageVersionFilename
Ubuntu21.10noarchghostscript< 9.54.0~dfsg1-0ubuntu2.1UNKNOWN
Ubuntu21.10noarchghostscript-dbgsym< 9.54.0~dfsg1-0ubuntu2.1UNKNOWN
Ubuntu21.10noarchghostscript-doc< 9.54.0~dfsg1-0ubuntu2.1UNKNOWN
Ubuntu21.10noarchghostscript-x< 9.54.0~dfsg1-0ubuntu2.1UNKNOWN
Ubuntu21.10noarchghostscript-x-dbgsym< 9.54.0~dfsg1-0ubuntu2.1UNKNOWN
Ubuntu21.10noarchlibgs-dev< 9.54.0~dfsg1-0ubuntu2.1UNKNOWN
Ubuntu21.10noarchlibgs9< 9.54.0~dfsg1-0ubuntu2.1UNKNOWN
Ubuntu21.10noarchlibgs9-common< 9.54.0~dfsg1-0ubuntu2.1UNKNOWN
Ubuntu21.10noarchlibgs9-dbgsym< 9.54.0~dfsg1-0ubuntu2.1UNKNOWN
Ubuntu21.04noarchghostscript< 9.53.3~dfsg-7ubuntu0.2UNKNOWN
Rows per page:
1-10 of 321

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:N/I:N/A:P

CVSS3

5.5

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

AI Score

6.4

Confidence

High

EPSS

0.001

Percentile

51.3%