Ubuntu update for Ghostscript



Published: 2017-08-28
Risk Low
Patch available YES
Number of vulnerabilities 7
CVE-ID CVE-2017-11714
CVE-2017-9611
CVE-2017-9726
CVE-2017-9727
CVE-2017-9739
CVE-2017-9612
CVE-2017-9835
CWE-ID CWE-125
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Ubuntu
Operating systems & Components / Operating system

Vendor Canonical Ltd.

Security Bulletin

This security bulletin contains information about 7 vulnerabilities.

1) Out-of-bounds read

EUVDB-ID: #VU8078

Risk: Low

CVSSv3.1: 3.8 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2017-11714

CWE-ID: CWE-125 - Out-of-bounds read

Exploit availability: No

Description

The vulnerability allows a remote attacker to cause DoS conditions on the target system.

The weakness exists due to out-of-bounds read in the igc_reloc_struct_ptr function in psi/igc.c when handling references to the scanner state structure by psi/ztoken.c. A remote attacker can send a specially crafted PostScript document, trick the victim into processing it, trigger out-of-bounds read and cause the application to crash.

Successful exploitation of the vulnerability results in denial of service.

Mitigation

Update the affected packages

Ubuntu 17.04:
ghostscript-x 9.19~dfsg+1-0ubuntu7.6
ghostscript 9.19~dfsg+1-0ubuntu7.6
libgs9 9.19~dfsg+1-0ubuntu7.6
libgs9-common 9.19~dfsg+1-0ubuntu7.6
Ubuntu 16.04 LTS:
ghostscript-x 9.18~dfsg~0-0ubuntu2.7
ghostscript 9.18~dfsg~0-0ubuntu2.7
libgs9 9.18~dfsg~0-0ubuntu2.7
libgs9-common 9.18~dfsg~0-0ubuntu2.7
Ubuntu 14.04 LTS:
ghostscript-x 9.10~dfsg-0ubuntu10.10
ghostscript 9.10~dfsg-0ubuntu10.10
libgs9 9.10~dfsg-0ubuntu10.10
libgs9-common 9.10~dfsg-0ubuntu10.10

Vulnerable software versions

Ubuntu: 14.04 - 17.04

External links

http://www.ubuntu.com/usn/usn-3403-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Out-of-bounds read

EUVDB-ID: #VU8641

Risk: Low

CVSSv3.1: 3.8 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2017-9611

CWE-ID: CWE-125 - Out-of-bounds read

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to boundary error in Ins_MIRP function in base/ttinterp.c. A remote unauthenticated attacker can create a specially crafted document, trigger heap-based out-o-bounds memory read and perform a denial of service (DoS) attack.

Mitigation

Update the affected packages

Ubuntu 17.04:
ghostscript-x 9.19~dfsg+1-0ubuntu7.6
ghostscript 9.19~dfsg+1-0ubuntu7.6
libgs9 9.19~dfsg+1-0ubuntu7.6
libgs9-common 9.19~dfsg+1-0ubuntu7.6
Ubuntu 16.04 LTS:
ghostscript-x 9.18~dfsg~0-0ubuntu2.7
ghostscript 9.18~dfsg~0-0ubuntu2.7
libgs9 9.18~dfsg~0-0ubuntu2.7
libgs9-common 9.18~dfsg~0-0ubuntu2.7
Ubuntu 14.04 LTS:
ghostscript-x 9.10~dfsg-0ubuntu10.10
ghostscript 9.10~dfsg-0ubuntu10.10
libgs9 9.10~dfsg-0ubuntu10.10
libgs9-common 9.10~dfsg-0ubuntu10.10

Vulnerable software versions

Ubuntu: 14.04 - 17.04

External links

http://www.ubuntu.com/usn/usn-3403-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Out-of-bounds read

EUVDB-ID: #VU8643

Risk: Low

CVSSv3.1: 3.8 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2017-9726

CWE-ID: CWE-125 - Out-of-bounds read

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to boundary error in Ins_MDRP function in base/ttinterp.c. A remote unauthenticated attacker can create a specially crafted document, trigger heap-based out-o-bounds memory read and perform a denial of service (DoS) attack.

Mitigation

Update the affected packages

Ubuntu 17.04:
ghostscript-x 9.19~dfsg+1-0ubuntu7.6
ghostscript 9.19~dfsg+1-0ubuntu7.6
libgs9 9.19~dfsg+1-0ubuntu7.6
libgs9-common 9.19~dfsg+1-0ubuntu7.6
Ubuntu 16.04 LTS:
ghostscript-x 9.18~dfsg~0-0ubuntu2.7
ghostscript 9.18~dfsg~0-0ubuntu2.7
libgs9 9.18~dfsg~0-0ubuntu2.7
libgs9-common 9.18~dfsg~0-0ubuntu2.7
Ubuntu 14.04 LTS:
ghostscript-x 9.10~dfsg-0ubuntu10.10
ghostscript 9.10~dfsg-0ubuntu10.10
libgs9 9.10~dfsg-0ubuntu10.10
libgs9-common 9.10~dfsg-0ubuntu10.10

Vulnerable software versions

Ubuntu: 14.04 - 17.04

External links

http://www.ubuntu.com/usn/usn-3403-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

4) Out-of-bounds read

EUVDB-ID: #VU8644

Risk: Low

CVSSv3.1: 3.8 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2017-9727

CWE-ID: CWE-125 - Out-of-bounds read

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to boundary error in gx_ttfReader__Read function in base/gxttfb.c. A remote unauthenticated attacker can create a specially crafted document, trigger heap-based out-o-bounds memory read and perform a denial of service (DoS) attack.

Mitigation

Update the affected packages

Ubuntu 17.04:
ghostscript-x 9.19~dfsg+1-0ubuntu7.6
ghostscript 9.19~dfsg+1-0ubuntu7.6
libgs9 9.19~dfsg+1-0ubuntu7.6
libgs9-common 9.19~dfsg+1-0ubuntu7.6
Ubuntu 16.04 LTS:
ghostscript-x 9.18~dfsg~0-0ubuntu2.7
ghostscript 9.18~dfsg~0-0ubuntu2.7
libgs9 9.18~dfsg~0-0ubuntu2.7
libgs9-common 9.18~dfsg~0-0ubuntu2.7
Ubuntu 14.04 LTS:
ghostscript-x 9.10~dfsg-0ubuntu10.10
ghostscript 9.10~dfsg-0ubuntu10.10
libgs9 9.10~dfsg-0ubuntu10.10
libgs9-common 9.10~dfsg-0ubuntu10.10

Vulnerable software versions

Ubuntu: 14.04 - 17.04

External links

http://www.ubuntu.com/usn/usn-3403-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

5) Out-of-bounds read

EUVDB-ID: #VU8645

Risk: Low

CVSSv3.1: 3.8 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2017-9739

CWE-ID: CWE-125 - Out-of-bounds read

Exploit availability: No

Description

The vulnerability allows a remote attacker to cause DoS conditions on the target system.

The weakness exists due to out-of-bounds read in the Ins_JMPR function in base/ttinterp.c when processing documents. A remote attacker can send a specially crafted document, trick the victim into processing it, trigger out-of-bounds read and cause the application to crash.

Successful exploitation of the vulnerability results in denial of service.

Mitigation

Update the affected packages

Ubuntu 17.04:
ghostscript-x 9.19~dfsg+1-0ubuntu7.6
ghostscript 9.19~dfsg+1-0ubuntu7.6
libgs9 9.19~dfsg+1-0ubuntu7.6
libgs9-common 9.19~dfsg+1-0ubuntu7.6
Ubuntu 16.04 LTS:
ghostscript-x 9.18~dfsg~0-0ubuntu2.7
ghostscript 9.18~dfsg~0-0ubuntu2.7
libgs9 9.18~dfsg~0-0ubuntu2.7
libgs9-common 9.18~dfsg~0-0ubuntu2.7
Ubuntu 14.04 LTS:
ghostscript-x 9.10~dfsg-0ubuntu10.10
ghostscript 9.10~dfsg-0ubuntu10.10
libgs9 9.10~dfsg-0ubuntu10.10
libgs9-common 9.10~dfsg-0ubuntu10.10

Vulnerable software versions

Ubuntu: 14.04 - 17.04

External links

http://www.ubuntu.com/usn/usn-3403-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

6) Out-of-bounds read

EUVDB-ID: #VU8642

Risk: Low

CVSSv3.1: 3.8 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2017-9612

CWE-ID: CWE-125 - Out-of-bounds read

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to boundary error in Ins_IP function in base/ttinterp.c. A remote unauthenticated attacker can create a specially crafted document, trigger heap-based out-o-bounds memory read and perform a denial of service (DoS) attack.

Mitigation

Update the affected packages

Ubuntu 17.04:
ghostscript-x 9.19~dfsg+1-0ubuntu7.6
ghostscript 9.19~dfsg+1-0ubuntu7.6
libgs9 9.19~dfsg+1-0ubuntu7.6
libgs9-common 9.19~dfsg+1-0ubuntu7.6
Ubuntu 16.04 LTS:
ghostscript-x 9.18~dfsg~0-0ubuntu2.7
ghostscript 9.18~dfsg~0-0ubuntu2.7
libgs9 9.18~dfsg~0-0ubuntu2.7
libgs9-common 9.18~dfsg~0-0ubuntu2.7
Ubuntu 14.04 LTS:
ghostscript-x 9.10~dfsg-0ubuntu10.10
ghostscript 9.10~dfsg-0ubuntu10.10
libgs9 9.10~dfsg-0ubuntu10.10
libgs9-common 9.10~dfsg-0ubuntu10.10

Vulnerable software versions

Ubuntu: 14.04 - 17.04

External links

http://www.ubuntu.com/usn/usn-3403-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

7) Out-of-bounds read

EUVDB-ID: #VU8646

Risk: Low

CVSSv3.1: 3.8 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2017-9835

CWE-ID: CWE-125 - Out-of-bounds read

Exploit availability: No

Description

The vulnerability allows a remote attacker to cause DoS conditions on the target system.

The weakness exists due to out-of-bounds read in gs_alloc_ref_array function in psi/ialloc.c when processing documents. A remote attacker can send a specially crafted document, trick the victim into processing it, trigger out-of-bounds read and cause the application to crash.

Successful exploitation of the vulnerability results in denial of service.

Mitigation

Update the affected packages

Ubuntu 17.04:
ghostscript-x 9.19~dfsg+1-0ubuntu7.6
ghostscript 9.19~dfsg+1-0ubuntu7.6
libgs9 9.19~dfsg+1-0ubuntu7.6
libgs9-common 9.19~dfsg+1-0ubuntu7.6
Ubuntu 16.04 LTS:
ghostscript-x 9.18~dfsg~0-0ubuntu2.7
ghostscript 9.18~dfsg~0-0ubuntu2.7
libgs9 9.18~dfsg~0-0ubuntu2.7
libgs9-common 9.18~dfsg~0-0ubuntu2.7
Ubuntu 14.04 LTS:
ghostscript-x 9.10~dfsg-0ubuntu10.10
ghostscript 9.10~dfsg-0ubuntu10.10
libgs9 9.10~dfsg-0ubuntu10.10
libgs9-common 9.10~dfsg-0ubuntu10.10

Vulnerable software versions

Ubuntu: 14.04 - 17.04

External links

http://www.ubuntu.com/usn/usn-3403-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###