Lucene search

K
ubuntuUbuntuUSN-5618-1
HistorySep 20, 2022 - 12:00 a.m.

Ghostscript vulnerability

2022-09-2000:00:00
ubuntu.com
21

7.1 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:H

6.8 Medium

AI Score

Confidence

High

3.3 Low

CVSS2

Access Vector

LOCAL

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:M/Au:N/C:N/I:P/A:P

0.001 Low

EPSS

Percentile

39.7%

Releases

  • Ubuntu 16.04 ESM

Packages

  • ghostscript - PostScript and PDF interpreter

Details

It was discovered the Ghostscript incorrectly handled memory when
processing certain inputs. By tricking a user into opening a specially
crafted PDF file, an attacker could cause the program to crash.

OSVersionArchitecturePackageVersionFilename
Ubuntu16.04noarchghostscript< 9.26~dfsg+0-0ubuntu0.16.04.14+esm4UNKNOWN
Ubuntu16.04noarchghostscript< 9.26~dfsg+0-0ubuntu0.16.04.14UNKNOWN
Ubuntu16.04noarchghostscript-dbg< 9.26~dfsg+0-0ubuntu0.16.04.14UNKNOWN
Ubuntu16.04noarchghostscript-dbgsym< 9.26~dfsg+0-0ubuntu0.16.04.14UNKNOWN
Ubuntu16.04noarchghostscript-doc< 9.26~dfsg+0-0ubuntu0.16.04.14UNKNOWN
Ubuntu16.04noarchghostscript-x< 9.26~dfsg+0-0ubuntu0.16.04.14UNKNOWN
Ubuntu16.04noarchghostscript-x-dbgsym< 9.26~dfsg+0-0ubuntu0.16.04.14UNKNOWN
Ubuntu16.04noarchlibgs-dev< 9.26~dfsg+0-0ubuntu0.16.04.14UNKNOWN
Ubuntu16.04noarchlibgs-dev-dbgsym< 9.26~dfsg+0-0ubuntu0.16.04.14UNKNOWN
Ubuntu16.04noarchlibgs9< 9.26~dfsg+0-0ubuntu0.16.04.14UNKNOWN
Rows per page:
1-10 of 141

7.1 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:H

6.8 Medium

AI Score

Confidence

High

3.3 Low

CVSS2

Access Vector

LOCAL

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:M/Au:N/C:N/I:P/A:P

0.001 Low

EPSS

Percentile

39.7%