Lucene search

K
ubuntuUbuntuUSN-1317-1
HistoryJan 04, 2012 - 12:00 a.m.

Ghostscript vulnerabilities

2012-01-0400:00:00
ubuntu.com
36

7.5 High

AI Score

Confidence

Low

10 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

0.172 Low

EPSS

Percentile

96.0%

Releases

  • Ubuntu 10.10
  • Ubuntu 10.04
  • Ubuntu 8.04

Packages

  • ghostscript - The GPL Ghostscript PostScript/PDF interpreter

Details

It was discovered that Ghostscript did not correctly handle memory
allocation when parsing certain malformed JPEG-2000 images. If a user or
automated system were tricked into opening a specially crafted image, an
attacker could cause a denial of service and possibly execute arbitrary
code with user privileges. (CVE-2008-3520)

It was discovered that Ghostscript did not correctly handle certain
formatting operations when parsing JPEG-2000 images. If a user or automated
system were tricked into opening a specially crafted image, an attacker
could cause a denial of service and possibly execute arbitrary code with
user privileges. (CVE-2008-3522)

It was discovered that Ghostscript incorrectly handled certain malformed
TrueType fonts. If a user or automated system were tricked into opening a
document containing a specially crafted font, an attacker could cause a
denial of service and possibly execute arbitrary code with user privileges.
This issue only affected Ubuntu 8.04 LTS. (CVE-2009-3743)

It was discovered that Ghostscript incorrectly handled certain malformed
Type 2 fonts. If a user or automated system were tricked into opening a
document containing a specially crafted font, an attacker could cause a
denial of service and possibly execute arbitrary code with user privileges.
This issue only affected Ubuntu 8.04 LTS. (CVE-2010-4054)

Jonathan Foote discovered that Ghostscript incorrectly handled certain
malformed JPEG-2000 image files. If a user or automated system were tricked
into opening a specially crafted JPEG-2000 image file, an attacker could
cause Ghostscript to crash or possibly execute arbitrary code with user
privileges. (CVE-2011-4516, CVE-2011-4517)

OSVersionArchitecturePackageVersionFilename
Ubuntu8.04noarchlibgs8< 8.61.dfsg.1-1ubuntu3.4UNKNOWN
Ubuntu8.04noarchghostscript< 8.61.dfsg.1-1ubuntu3.4UNKNOWN
Ubuntu8.04noarchghostscript-x< 8.61.dfsg.1-1ubuntu3.4UNKNOWN
Ubuntu8.04noarchlibgs-dev< 8.61.dfsg.1-1ubuntu3.4UNKNOWN
Ubuntu10.10noarchlibgs8< 8.71.dfsg.2-0ubuntu7.1UNKNOWN
Ubuntu10.10noarchghostscript< 8.71.dfsg.2-0ubuntu7.1UNKNOWN
Ubuntu10.10noarchghostscript-cups< 8.71.dfsg.2-0ubuntu7.1UNKNOWN
Ubuntu10.10noarchghostscript-x< 8.71.dfsg.2-0ubuntu7.1UNKNOWN
Ubuntu10.10noarchlibgs-dev< 8.71.dfsg.2-0ubuntu7.1UNKNOWN
Ubuntu10.04noarchlibgs8< 8.71.dfsg.1-0ubuntu5.4UNKNOWN
Rows per page:
1-10 of 141

7.5 High

AI Score

Confidence

Low

10 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

0.172 Low

EPSS

Percentile

96.0%