Lucene search

K
ubuntuUbuntuUSN-3272-2
HistoryMay 16, 2017 - 12:00 a.m.

Ghostscript regression

2017-05-1600:00:00
ubuntu.com
38

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

7.6 High

AI Score

Confidence

High

6.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

0.255 Low

EPSS

Percentile

96.6%

Releases

  • Ubuntu 17.04
  • Ubuntu 16.10
  • Ubuntu 16.04 ESM
  • Ubuntu 14.04 ESM

Packages

  • ghostscript - PostScript and PDF interpreter

Details

USN-3272-1 fixed vulnerabilities in Ghostscript. This change introduced
a regression when the DELAYBIND feature is used with the eqproc
command. This update fixes the problem.

We apologize for the inconvenience.

Original advisory details:

It was discovered that Ghostscript improperly handled parameters to
the rsdparams and eqproc commands. An attacker could use these to
craft a malicious document that could disable -dSAFER protections,
thereby allowing the execution of arbitrary code, or cause a denial
of service (application crash). (CVE-2017-8291)

Kamil Frankowicz discovered a use-after-free vulnerability in the
color management module of Ghostscript. An attacker could use this
to cause a denial of service (application crash). (CVE-2016-10217)

Kamil Frankowicz discovered a divide-by-zero error in the scan
conversion code in Ghostscript. An attacker could use this to cause
a denial of service (application crash). (CVE-2016-10219)

Kamil Frankowicz discovered multiple NULL pointer dereference errors in
Ghostscript. An attacker could use these to cause a denial of service
(application crash). (CVE-2016-10220, CVE-2017-5951, CVE-2017-7207)

OSVersionArchitecturePackageVersionFilename
Ubuntu17.04noarchghostscript< 9.19~dfsg+1-0ubuntu7.4UNKNOWN
Ubuntu17.04noarchghostscript-dbg< 9.19~dfsg+1-0ubuntu7.4UNKNOWN
Ubuntu17.04noarchghostscript-dbgsym< 9.19~dfsg+1-0ubuntu7.4UNKNOWN
Ubuntu17.04noarchghostscript-doc< 9.19~dfsg+1-0ubuntu7.4UNKNOWN
Ubuntu17.04noarchghostscript-x< 9.19~dfsg+1-0ubuntu7.4UNKNOWN
Ubuntu17.04noarchghostscript-x-dbgsym< 9.19~dfsg+1-0ubuntu7.4UNKNOWN
Ubuntu17.04noarchlibgs-dev< 9.19~dfsg+1-0ubuntu7.4UNKNOWN
Ubuntu17.04noarchlibgs-dev-dbgsym< 9.19~dfsg+1-0ubuntu7.4UNKNOWN
Ubuntu17.04noarchlibgs9< 9.19~dfsg+1-0ubuntu7.4UNKNOWN
Ubuntu17.04noarchlibgs9-common< 9.19~dfsg+1-0ubuntu7.4UNKNOWN
Rows per page:
1-10 of 431

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

7.6 High

AI Score

Confidence

High

6.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

0.255 Low

EPSS

Percentile

96.6%