Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title Ghostscript vulnerabilities
Informations
Name USN-3768-1 First vendor Publication 2018-09-19
Vendor Ubuntu Last vendor Modification 2018-09-19
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 18.04 LTS - Ubuntu 16.04 LTS - Ubuntu 14.04 LTS

Summary:

Several security issues were fixed in Ghostscript.

Software Description: - ghostscript: PostScript and PDF interpreter

Details:

Tavis Ormandy discovered multiple security issues in Ghostscript. If a user or automated system were tricked into processing a specially crafted file, a remote attacker could possibly use these issues to access arbitrary files, execute arbitrary code, or cause a denial of service.

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 18.04 LTS:
ghostscript 9.22~dfsg+1-0ubuntu1.2
libgs9 9.22~dfsg+1-0ubuntu1.2

Ubuntu 16.04 LTS:
ghostscript 9.18~dfsg~0-0ubuntu2.9
libgs9 9.18~dfsg~0-0ubuntu2.9

Ubuntu 14.04 LTS:
ghostscript 9.10~dfsg-0ubuntu10.13
libgs9 9.10~dfsg-0ubuntu10.13

In general, a standard system update will make all the necessary changes.

References:
https://usn.ubuntu.com/usn/usn-3768-1
CVE-2018-11645, CVE-2018-15908, CVE-2018-15909, CVE-2018-15910,
CVE-2018-15911, CVE-2018-16509, CVE-2018-16510, CVE-2018-16511,
CVE-2018-16513, CVE-2018-16539, CVE-2018-16540, CVE-2018-16541,
CVE-2018-16542, CVE-2018-16543, CVE-2018-16585, CVE-2018-16802

Package Information:
https://launchpad.net/ubuntu/+source/ghostscript/9.22~dfsg+1-0ubuntu1.2
https://launchpad.net/ubuntu/+source/ghostscript/9.18~dfsg~0-0ubuntu2.9
https://launchpad.net/ubuntu/+source/ghostscript/9.10~dfsg-0ubuntu10.13

Original Source

Url : http://www.ubuntu.com/usn/USN-3768-1

CWE : Common Weakness Enumeration

% Id Name
36 % CWE-704 Incorrect Type Conversion or Cast
18 % CWE-416 Use After Free
18 % CWE-200 Information Exposure
18 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer
9 % CWE-787 Out-of-bounds Write (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 7
Application 17
Application 5
Application 1
Os 3
Os 2
Os 1
Os 2
Os 3
Os 1
Os 2
Os 1
Os 2

Snort® IPS/IDS

Date Description
2019-11-19 Ghostscript -dSAFER sandbox bypass attempt
RuleID : 51945 - Revision : 1 - Type : FILE-OTHER
2018-10-25 Ghostscript -dSAFER sandbox bypass attempt
RuleID : 47882 - Revision : 1 - Type : FILE-OTHER

Nessus® Vulnerability Scanner

Date Description
2019-01-08 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2019-1004.nasl - Type : ACT_GATHER_INFO
2019-01-03 Name : The remote Fedora host is missing a security update.
File : fedora_2018-c39ae23dc8.nasl - Type : ACT_GATHER_INFO
2019-01-03 Name : The remote Fedora host is missing a security update.
File : fedora_2018-81ee973d7c.nasl - Type : ACT_GATHER_INFO
2019-01-03 Name : The remote Fedora host is missing a security update.
File : fedora_2018-56221eb24b.nasl - Type : ACT_GATHER_INFO
2019-01-03 Name : The remote Fedora host is missing a security update.
File : fedora_2018-07083800ac.nasl - Type : ACT_GATHER_INFO
2018-12-28 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2018-1430.nasl - Type : ACT_GATHER_INFO
2018-12-28 Name : The remote EulerOS Virtualization host is missing multiple security updates.
File : EulerOS_SA-2018-1412.nasl - Type : ACT_GATHER_INFO
2018-12-21 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2018-1137.nasl - Type : ACT_GATHER_INFO
2018-12-19 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2018-3834.nasl - Type : ACT_GATHER_INFO
2018-12-14 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2018-3761.nasl - Type : ACT_GATHER_INFO
2018-12-14 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2018-3650.nasl - Type : ACT_GATHER_INFO
2018-12-10 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2018-1404.nasl - Type : ACT_GATHER_INFO
2018-12-07 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2018-3760.nasl - Type : ACT_GATHER_INFO
2018-11-26 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201811-12.nasl - Type : ACT_GATHER_INFO
2018-11-21 Name : The remote Virtuozzo host is missing a security update.
File : Virtuozzo_VZLSA-2018-2918.nasl - Type : ACT_GATHER_INFO
2018-11-13 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-4336.nasl - Type : ACT_GATHER_INFO
2018-10-16 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2018-2918.nasl - Type : ACT_GATHER_INFO
2018-10-11 Name : The remote Amazon Linux 2 host is missing a security update.
File : al2_ALAS-2018-1088.nasl - Type : ACT_GATHER_INFO
2018-10-01 Name : The remote Debian host is missing a security update.
File : debian_DLA-1527.nasl - Type : ACT_GATHER_INFO
2018-09-19 Name : The remote Windows host contains a library that is affected by multiple vulne...
File : ghostscript_9_25.nasl - Type : ACT_GATHER_INFO
2018-09-18 Name : The remote Fedora host is missing a security update.
File : fedora_2018-f1b1ed38b3.nasl - Type : ACT_GATHER_INFO
2018-09-17 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-4294.nasl - Type : ACT_GATHER_INFO
2018-09-14 Name : The remote Debian host is missing a security update.
File : debian_DLA-1504.nasl - Type : ACT_GATHER_INFO
2018-09-14 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2018-256-01.nasl - Type : ACT_GATHER_INFO
2018-09-12 Name : The remote Windows host contains a library that is affected by multiple vulne...
File : ghostscript_9_24.nasl - Type : ACT_GATHER_INFO
2018-09-10 Name : The remote Fedora host is missing a security update.
File : fedora_2018-28447b6f2e.nasl - Type : ACT_GATHER_INFO
2018-09-10 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-4288.nasl - Type : ACT_GATHER_INFO
2018-09-05 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_30c0f878b03e11e8be8a0011d823eebd.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
Date Informations
2018-10-31 00:23:45
  • Multiple Updates
2018-10-25 17:21:49
  • Multiple Updates
2018-09-19 13:19:31
  • First insertion