Executive Summary

Summary
Title Ghostscript vulnerabilities
Informations
Name USN-3272-1 First vendor Publication 2017-04-28
Vendor Ubuntu Last vendor Modification 2017-04-28
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 17.04 - Ubuntu 16.10 - Ubuntu 16.04 LTS - Ubuntu 14.04 LTS - Ubuntu 12.04 LTS

Summary:

Several security issues were fixed in Ghostscript.

Software Description: - ghostscript: PostScript and PDF interpreter

Details:

It was discovered that Ghostscript improperly handled parameters to the rsdparams and eqproc commands. An attacker could use these to craft a malicious document that could disable -dSAFER protections, thereby allowing the execution of arbitrary code, or cause a denial of service (application crash). (CVE-2017-8291)

Kamil Frankowicz discovered a use-after-free vulnerability in the color management module of Ghostscript. An attacker could use this to cause a denial of service (application crash). (CVE-2016-10217)

Kamil Frankowicz discovered a divide-by-zero error in the scan conversion code in Ghostscript. An attacker could use this to cause a denial of service (application crash). (CVE-2016-10219)

Kamil Frankowicz discovered multiple NULL pointer dereference errors in Ghostscript. An attacker could use these to cause a denial of service (application crash). (CVE-2016-10220, CVE-2017-5951, CVE-2017-7207)

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 17.04:
ghostscript 9.19~dfsg+1-0ubuntu7.2
ghostscript-x 9.19~dfsg+1-0ubuntu7.2
libgs9 9.19~dfsg+1-0ubuntu7.2
libgs9-common 9.19~dfsg+1-0ubuntu7.2

Ubuntu 16.10:
ghostscript 9.19~dfsg+1-0ubuntu6.4
ghostscript-x 9.19~dfsg+1-0ubuntu6.4
libgs9 9.19~dfsg+1-0ubuntu6.4
libgs9-common 9.19~dfsg+1-0ubuntu6.4

Ubuntu 16.04 LTS:
ghostscript 9.18~dfsg~0-0ubuntu2.4
ghostscript-x 9.18~dfsg~0-0ubuntu2.4
libgs9 9.18~dfsg~0-0ubuntu2.4
libgs9-common 9.18~dfsg~0-0ubuntu2.4

Ubuntu 14.04 LTS:
ghostscript 9.10~dfsg-0ubuntu10.7
ghostscript-x 9.10~dfsg-0ubuntu10.7
libgs9 9.10~dfsg-0ubuntu10.7
libgs9-common 9.10~dfsg-0ubuntu10.7

Ubuntu 12.04 LTS:
ghostscript 9.05~dfsg-0ubuntu4.5
ghostscript-x 9.05~dfsg-0ubuntu4.5
libgs9 9.05~dfsg-0ubuntu4.5
libgs9-common 9.05~dfsg-0ubuntu4.5

In general, a standard system update will make all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-3272-1
CVE-2016-10217, CVE-2016-10219, CVE-2016-10220, CVE-2017-5951,
CVE-2017-7207, CVE-2017-8291

Package Information:
https://launchpad.net/ubuntu/+source/ghostscript/9.19~dfsg+1-0ubuntu7.2
https://launchpad.net/ubuntu/+source/ghostscript/9.19~dfsg+1-0ubuntu6.4
https://launchpad.net/ubuntu/+source/ghostscript/9.18~dfsg~0-0ubuntu2.4
https://launchpad.net/ubuntu/+source/ghostscript/9.10~dfsg-0ubuntu10.7
https://launchpad.net/ubuntu/+source/ghostscript/9.05~dfsg-0ubuntu4.5

Original Source

Url : http://www.ubuntu.com/usn/USN-3272-1

CWE : Common Weakness Enumeration

% Id Name
50 % CWE-476 NULL Pointer Dereference
17 % CWE-704 Incorrect Type Conversion or Cast
17 % CWE-416 Use After Free
17 % CWE-369 Divide By Zero

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 6

Snort® IPS/IDS

Date Description
2018-02-27 Ghostscript eqproc type confusion attempt
RuleID : 45536 - Revision : 2 - Type : FILE-OTHER
2018-02-27 Ghostscript eqproc type confusion attempt
RuleID : 45535 - Revision : 2 - Type : FILE-OTHER
2018-02-27 Ghostscript rsdparams type confusion attempt
RuleID : 45534 - Revision : 2 - Type : FILE-OTHER
2018-02-27 Ghostscript rsdparams type confusion attempt
RuleID : 45533 - Revision : 2 - Type : FILE-OTHER

Nessus® Vulnerability Scanner

Date Description
2017-08-25 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2017-2180.nasl - Type : ACT_GATHER_INFO
2017-08-22 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20170802_ghostscript_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2017-08-21 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201708-06.nasl - Type : ACT_GATHER_INFO
2017-08-09 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-2180.nasl - Type : ACT_GATHER_INFO
2017-08-08 Name : The remote EulerOS host is missing a security update.
File : EulerOS_SA-2017-1145.nasl - Type : ACT_GATHER_INFO
2017-08-08 Name : The remote EulerOS host is missing a security update.
File : EulerOS_SA-2017-1144.nasl - Type : ACT_GATHER_INFO
2017-08-02 Name : The remote Debian host is missing a security update.
File : debian_DLA-1048.nasl - Type : ACT_GATHER_INFO
2017-08-02 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-2180.nasl - Type : ACT_GATHER_INFO
2017-07-17 Name : The remote Fedora host is missing a security update.
File : fedora_2017-a606d224a5.nasl - Type : ACT_GATHER_INFO
2017-07-17 Name : The remote Fedora host is missing a security update.
File : fedora_2017-628b627eac.nasl - Type : ACT_GATHER_INFO
2017-07-13 Name : The remote Virtuozzo host is missing a security update.
File : Virtuozzo_VZLSA-2017-1230.nasl - Type : ACT_GATHER_INFO
2017-06-09 Name : The remote EulerOS host is missing a security update.
File : EulerOS_SA-2017-1101.nasl - Type : ACT_GATHER_INFO
2017-06-09 Name : The remote EulerOS host is missing a security update.
File : EulerOS_SA-2017-1100.nasl - Type : ACT_GATHER_INFO
2017-06-07 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2017-837.nasl - Type : ACT_GATHER_INFO
2017-05-25 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-1404-1.nasl - Type : ACT_GATHER_INFO
2017-05-23 Name : The remote Windows host contains a library that is affected by a remote comma...
File : ghostscript_9_21.nasl - Type : ACT_GATHER_INFO
2017-05-18 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-1322-1.nasl - Type : ACT_GATHER_INFO
2017-05-17 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3272-2.nasl - Type : ACT_GATHER_INFO
2017-05-16 Name : The remote OracleVM host is missing a security update.
File : oraclevm_OVMSA-2017-0103.nasl - Type : ACT_GATHER_INFO
2017-05-16 Name : The remote Fedora host is missing a security update.
File : fedora_2017-fae1506f94.nasl - Type : ACT_GATHER_INFO
2017-05-16 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2017-1230.nasl - Type : ACT_GATHER_INFO
2017-05-15 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20170512_ghostscript_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2017-05-15 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-1230.nasl - Type : ACT_GATHER_INFO
2017-05-15 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-1230.nasl - Type : ACT_GATHER_INFO
2017-05-09 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-558.nasl - Type : ACT_GATHER_INFO
2017-05-08 Name : The remote Fedora host is missing a security update.
File : fedora_2017-c85c0e5637.nasl - Type : ACT_GATHER_INFO
2017-05-08 Name : The remote Debian host is missing a security update.
File : debian_DLA-932.nasl - Type : ACT_GATHER_INFO
2017-05-04 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-1153-1.nasl - Type : ACT_GATHER_INFO
2017-05-01 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-1138-1.nasl - Type : ACT_GATHER_INFO
2017-05-01 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3838.nasl - Type : ACT_GATHER_INFO
2017-04-28 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3272-1.nasl - Type : ACT_GATHER_INFO
2017-04-21 Name : The remote Debian host is missing a security update.
File : debian_DLA-905.nasl - Type : ACT_GATHER_INFO
2017-04-20 Name : The remote Fedora host is missing a security update.
File : fedora_2017-9a13090378.nasl - Type : ACT_GATHER_INFO
2017-04-10 Name : The remote Fedora host is missing a security update.
File : fedora_2017-047cffb598.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
Date Informations
2017-05-27 09:25:27
  • Multiple Updates
2017-05-18 13:25:38
  • Multiple Updates
2017-05-10 09:25:11
  • Multiple Updates
2017-04-29 13:25:02
  • Multiple Updates
2017-04-28 09:23:15
  • First insertion