Ubuntu update for ghostscript



Published: 2022-01-12
Risk High
Patch available YES
Number of vulnerabilities 2
CVE-ID CVE-2021-45944
CVE-2021-45949
CWE-ID CWE-416
CWE-122
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Ubuntu
Operating systems & Components / Operating system

libgs9 (Ubuntu package)
Operating systems & Components / Operating system package or component

ghostscript (Ubuntu package)
Operating systems & Components / Operating system package or component

Vendor Canonical Ltd.

Security Bulletin

This security bulletin contains information about 2 vulnerabilities.

1) Use-after-free

EUVDB-ID: #VU59316

Risk: High

CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-45944

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows a remote attacker to compromise vulnerable system.

The vulnerability exists due to a use-after-free error within the sampled_data_sample() function, called from sampled_data_continue and interp. A remote attacker can create a specially crafted file, trick the victim into opening it, trigger a use-after-free error and execute arbitrary code on the system.

Successful exploitation of the vulnerability may allow an attacker to compromise vulnerable system.

Mitigation

Update the affected package ghostscript to the latest version.

Vulnerable software versions

Ubuntu: 18.04 - 21.10

libgs9 (Ubuntu package): before 9.54.0~dfsg1-0ubuntu2.1

ghostscript (Ubuntu package): before 9.54.0~dfsg1-0ubuntu2.1

External links

http://ubuntu.com/security/notices/USN-5224-1


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Heap-based buffer overflow

EUVDB-ID: #VU59317

Risk: High

CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-45949

CWE-ID: CWE-122 - Heap-based Buffer Overflow

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to a boundary error within the sampled_data_finish() function (called from sampled_data_continue and interp). A remote attacker can create a specially crafted file, trick the victim into opening it, trigger heap-based buffer overflow and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Update the affected package ghostscript to the latest version.

Vulnerable software versions

Ubuntu: 18.04 - 21.10

libgs9 (Ubuntu package): before 9.54.0~dfsg1-0ubuntu2.1

ghostscript (Ubuntu package): before 9.54.0~dfsg1-0ubuntu2.1

External links

http://ubuntu.com/security/notices/USN-5224-1


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###