USN-3272-1

See a problem?
Source
https://ubuntu.com/security/notices/USN-3272-1
Import Source
https://github.com/canonical/ubuntu-security-notices/blob/main/osv/usn/USN-3272-1.json
JSON Data
https://api.osv.dev/v1/vulns/USN-3272-1
Related
Published
2017-04-28T06:17:18.120906Z
Modified
2017-04-28T06:17:18.120906Z
Summary
ghostscript vulnerabilities
Details

It was discovered that Ghostscript improperly handled parameters to the rsdparams and eqproc commands. An attacker could use these to craft a malicious document that could disable -dSAFER protections, thereby allowing the execution of arbitrary code, or cause a denial of service (application crash). (CVE-2017-8291)

Kamil Frankowicz discovered a use-after-free vulnerability in the color management module of Ghostscript. An attacker could use this to cause a denial of service (application crash). (CVE-2016-10217)

Kamil Frankowicz discovered a divide-by-zero error in the scan conversion code in Ghostscript. An attacker could use this to cause a denial of service (application crash). (CVE-2016-10219)

Kamil Frankowicz discovered multiple NULL pointer dereference errors in Ghostscript. An attacker could use these to cause a denial of service (application crash). (CVE-2016-10220, CVE-2017-5951, CVE-2017-7207)

References

Affected packages

Ubuntu:14.04:LTS / ghostscript

Package

Name
ghostscript
Purl
pkg:deb/ubuntu/ghostscript@9.10~dfsg-0ubuntu10.7?arch=src?distro=trusty

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
9.10~dfsg-0ubuntu10.7

Affected versions

9.*

9.10~dfsg-0ubuntu2
9.10~dfsg-0ubuntu3
9.10~dfsg-0ubuntu4
9.10~dfsg-0ubuntu5
9.10~dfsg-0ubuntu6
9.10~dfsg-0ubuntu7
9.10~dfsg-0ubuntu8
9.10~dfsg-0ubuntu9
9.10~dfsg-0ubuntu10
9.10~dfsg-0ubuntu10.1
9.10~dfsg-0ubuntu10.2
9.10~dfsg-0ubuntu10.3
9.10~dfsg-0ubuntu10.4
9.10~dfsg-0ubuntu10.5
9.10~dfsg-0ubuntu10.6

Ecosystem specific

{
    "availability": "No subscription required",
    "binaries": [
        {
            "libgs9-dbgsym": "9.10~dfsg-0ubuntu10.7",
            "ghostscript-dbgsym": "9.10~dfsg-0ubuntu10.7",
            "ghostscript-dbg": "9.10~dfsg-0ubuntu10.7",
            "ghostscript-doc": "9.10~dfsg-0ubuntu10.7",
            "ghostscript-x": "9.10~dfsg-0ubuntu10.7",
            "libgs9": "9.10~dfsg-0ubuntu10.7",
            "ghostscript-x-dbgsym": "9.10~dfsg-0ubuntu10.7",
            "libgs-dev-dbgsym": "9.10~dfsg-0ubuntu10.7",
            "libgs9-common": "9.10~dfsg-0ubuntu10.7",
            "ghostscript": "9.10~dfsg-0ubuntu10.7",
            "libgs-dev": "9.10~dfsg-0ubuntu10.7"
        }
    ]
}

Ubuntu:16.04:LTS / ghostscript

Package

Name
ghostscript
Purl
pkg:deb/ubuntu/ghostscript@9.18~dfsg~0-0ubuntu2.4?arch=src?distro=xenial

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
9.18~dfsg~0-0ubuntu2.4

Affected versions

9.*

9.16~dfsg~0-0ubuntu3
9.16~dfsg~0-0ubuntu4
9.18~dfsg~0-0ubuntu1
9.18~dfsg~0-0ubuntu2
9.18~dfsg~0-0ubuntu2.2
9.18~dfsg~0-0ubuntu2.3

Ecosystem specific

{
    "availability": "No subscription required",
    "binaries": [
        {
            "libgs9-dbgsym": "9.18~dfsg~0-0ubuntu2.4",
            "ghostscript-dbgsym": "9.18~dfsg~0-0ubuntu2.4",
            "ghostscript-dbg": "9.18~dfsg~0-0ubuntu2.4",
            "ghostscript-doc": "9.18~dfsg~0-0ubuntu2.4",
            "ghostscript-x": "9.18~dfsg~0-0ubuntu2.4",
            "libgs9": "9.18~dfsg~0-0ubuntu2.4",
            "ghostscript-x-dbgsym": "9.18~dfsg~0-0ubuntu2.4",
            "libgs-dev-dbgsym": "9.18~dfsg~0-0ubuntu2.4",
            "libgs9-common": "9.18~dfsg~0-0ubuntu2.4",
            "ghostscript": "9.18~dfsg~0-0ubuntu2.4",
            "libgs-dev": "9.18~dfsg~0-0ubuntu2.4"
        }
    ]
}