exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Ubuntu Security Notice USN-3403-1

Ubuntu Security Notice USN-3403-1
Posted Aug 28, 2017
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 3403-1 - Kamil Frankowicz discovered that Ghostscript mishandles references. A remote attacker could use this to cause a denial of service. Kim Gwan Yeong discovered that Ghostscript could allow a heap-based buffer over-read and application crash. A remote attacker could use a crafted document to cause a denial of service. Various other issues were also addressed.

tags | advisory, remote, denial of service
systems | linux, ubuntu
advisories | CVE-2017-11714, CVE-2017-9612, CVE-2017-9726, CVE-2017-9727, CVE-2017-9739, CVE-2017-9835
SHA-256 | 6dd983d679492b9318efe888eca4eb9bab8194da18e90f8b337f86dad6d87e3d

Ubuntu Security Notice USN-3403-1

Change Mirror Download
==========================================================================
Ubuntu Security Notice USN-3403-1
August 28, 2017

ghostscript vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 17.04
- Ubuntu 16.04 LTS
- Ubuntu 14.04 LTS

Summary:

Several security issues were fixed in Ghostscript.

Software Description:
- ghostscript: PostScript and PDF interpreter

Details:

Kamil Frankowicz discovered that Ghostscript mishandles references.
A remote attacker could use this to cause a denial of service.
(CVE-2017-11714)

Kim Gwan Yeong discovered that Ghostscript could allow a heap-based
buffer over-read and application crash. A remote attacker could use a
crafted document to cause a denial of service. (CVE-2017-9611,A
CVE-2017-9726, CVE-2017-9727, CVE-2017-9739)

Kim Gwan Yeong discovered an use-after-free vulnerability in
Ghostscript. A remote attacker could use a crafted file to cause a
denial of service. (CVE-2017-9612)

Kim Gwan Yeong discovered a lack of integer overflow check in
Ghostscript. A remote attacker could use crafted PostScript document to
cause a denial of service. (CVE-2017-9835)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 17.04:
A ghostscriptA A A A A A A A A A A A A A A A A A A A A 9.19~dfsg+1-0ubuntu7.6
A ghostscript-xA A A A A A A A A A A A A A A A A A A 9.19~dfsg+1-0ubuntu7.6
A libgs9A A A A A A A A A A A A A A A A A A A A A A A A A A 9.19~dfsg+1-0ubuntu7.6
A libgs9-commonA A A A A A A A A A A A A A A A A A A 9.19~dfsg+1-0ubuntu7.6

Ubuntu 16.04 LTS:
A ghostscriptA A A A A A A A A A A A A A A A A A A A A 9.18~dfsg~0-0ubuntu2.7
A ghostscript-xA A A A A A A A A A A A A A A A A A A 9.18~dfsg~0-0ubuntu2.7
A libgs9A A A A A A A A A A A A A A A A A A A A A A A A A A 9.18~dfsg~0-0ubuntu2.7
A libgs9-commonA A A A A A A A A A A A A A A A A A A 9.18~dfsg~0-0ubuntu2.7

Ubuntu 14.04 LTS:
A ghostscriptA A A A A A A A A A A A A A A A A A A A A 9.10~dfsg-0ubuntu10.10
A ghostscript-xA A A A A A A A A A A A A A A A A A A 9.10~dfsg-0ubuntu10.10
A libgs9A A A A A A A A A A A A A A A A A A A A A A A A A A 9.10~dfsg-0ubuntu10.10
A libgs9-commonA A A A A A A A A A A A A A A A A A A 9.10~dfsg-0ubuntu10.10

In general, a standard system update will make all the necessary
changes.

References:
A https://www.ubuntu.com/usn/usn-3403-1
A CVE-2017-11714, CVE-2017-9611, CVE-2017-9612, CVE-2017-9726,
A CVE-2017-9727, CVE-2017-9739, CVE-2017-9835

Package Information:
A https://launchpad.net/ubuntu/+source/ghostscript/9.19~dfsg+1-0ubuntu7.6
A https://launchpad.net/ubuntu/+source/ghostscript/9.18~dfsg~0-0ubuntu2.7
A https://launchpad.net/ubuntu/+source/ghostscript/9.10~dfsg-0ubuntu10.10
Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close