Lucene search

K
ubuntuUbuntuUSN-3915-1
HistoryMar 21, 2019 - 12:00 a.m.

Ghostscript vulnerabilities

2019-03-2100:00:00
ubuntu.com
62

5.5 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N

7.1 High

AI Score

Confidence

High

4.3 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:N/A:N

0.002 Low

EPSS

Percentile

59.3%

Releases

  • Ubuntu 18.10
  • Ubuntu 18.04 ESM
  • Ubuntu 16.04 ESM
  • Ubuntu 14.04 ESM

Packages

  • ghostscript - PostScript and PDF interpreter

Details

It was discovered that Ghostscript incorrectly handled certain PostScript
files. If a user or automated system were tricked into processing a
specially crafted file, a remote attacker could possibly use this issue to
access arbitrary files, execute arbitrary code, or cause a denial of
service.

OSVersionArchitecturePackageVersionFilename
Ubuntu18.10noarchghostscript< 9.26~dfsg+0-0ubuntu0.18.10.8UNKNOWN
Ubuntu18.10noarchghostscript-dbg< 9.26~dfsg+0-0ubuntu0.18.10.8UNKNOWN
Ubuntu18.10noarchghostscript-doc< 9.26~dfsg+0-0ubuntu0.18.10.8UNKNOWN
Ubuntu18.10noarchghostscript-x< 9.26~dfsg+0-0ubuntu0.18.10.8UNKNOWN
Ubuntu18.10noarchlibgs-dev< 9.26~dfsg+0-0ubuntu0.18.10.8UNKNOWN
Ubuntu18.10noarchlibgs9< 9.26~dfsg+0-0ubuntu0.18.10.8UNKNOWN
Ubuntu18.10noarchlibgs9-common< 9.26~dfsg+0-0ubuntu0.18.10.8UNKNOWN
Ubuntu18.04noarchghostscript< 9.26~dfsg+0-0ubuntu0.18.04.8UNKNOWN
Ubuntu18.04noarchghostscript-dbg< 9.26~dfsg+0-0ubuntu0.18.04.8UNKNOWN
Ubuntu18.04noarchghostscript-doc< 9.26~dfsg+0-0ubuntu0.18.04.8UNKNOWN
Rows per page:
1-10 of 341

5.5 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N

7.1 High

AI Score

Confidence

High

4.3 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:N/A:N

0.002 Low

EPSS

Percentile

59.3%