Risk | High |
Patch available | YES |
Number of vulnerabilities | 9 |
CVE-ID | CVE-2023-39327 CVE-2024-29508 CVE-2024-33871 CVE-2024-56826 CVE-2024-56827 CVE-2025-27832 CVE-2025-27835 CVE-2025-27836 CVE-2025-48708 |
CWE-ID | CWE-835 CWE-122 CWE-427 CWE-119 CWE-312 |
Exploitation vector | Network |
Public exploit | Public exploit code for vulnerability #9 is available. |
Vulnerable software |
Ubuntu Operating systems & Components / Operating system ghostscript (Ubuntu package) Operating systems & Components / Operating system package or component |
Vendor | Canonical Ltd. |
Security Bulletin
This security bulletin contains information about 9 vulnerabilities.
EUVDB-ID: #VU101965
Risk: Low
CVSSv4.0: 1.2 [CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:A/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N/E:U/U:Clear]
CVE-ID: CVE-2023-39327
CWE-ID:
CWE-835 - Loop with Unreachable Exit Condition ('Infinite Loop')
Exploit availability: No
DescriptionThe vulnerability allows a remote attacker to perform a denial of service (DoS) attack.
The vulnerability exists due to infinite loop. A remote attacker can consume all available system resources and cause denial of service conditions.
MitigationUpdate the affected package ghostscript to the latest version.
Vulnerable software versionsUbuntu: 16.04 - 25.04
ghostscript (Ubuntu package): before 9.26~dfsg+0-0ubuntu0.16.04.14+esm9
CPE2.3https://ubuntu.com/security/notices/USN-7623-1
Q & A
Can this vulnerability be exploited remotely?
Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU93815
Risk: High
CVSSv4.0: 6.1 [CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:A/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:U/U:Amber]
CVE-ID: CVE-2024-29508
CWE-ID:
CWE-122 - Heap-based Buffer Overflow
Exploit availability: No
DescriptionThe vulnerability allows a remote attacker to execute arbitrary code on the target system.
The vulnerability exists due to a boundary error within the pdf_base_font_alloc() function. A remote attacker can pass specially crafted PDF file to the application, trigger a heap-based buffer overflow and execute arbitrary code on the target system.
Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.
MitigationUpdate the affected package ghostscript to the latest version.
Vulnerable software versionsUbuntu: 16.04 - 25.04
ghostscript (Ubuntu package): before 9.26~dfsg+0-0ubuntu0.16.04.14+esm9
CPE2.3https://ubuntu.com/security/notices/USN-7623-1
Q & A
Can this vulnerability be exploited remotely?
Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU92102
Risk: High
CVSSv4.0: 6.1 [CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:A/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:U/U:Amber]
CVE-ID: CVE-2024-33871
CWE-ID:
CWE-427 - Uncontrolled Search Path Element
Exploit availability: No
DescriptionThe vulnerability allows a remote attacker to compromise vulnerable system.
The vulnerability exists due to the "Driver" parameter for the "opvp"/"oprp" device specifies the name of a dynamic library and allows any library to be loaded. A remote attacker can pass a specially crafted document to the application and execute arbitrary library on the system.
Successful exploitation of the vulnerability may allow an attacker to compromise the affected system.
Update the affected package ghostscript to the latest version.
Vulnerable software versionsUbuntu: 16.04 - 25.04
ghostscript (Ubuntu package): before 9.26~dfsg+0-0ubuntu0.16.04.14+esm9
CPE2.3https://ubuntu.com/security/notices/USN-7623-1
Q & A
Can this vulnerability be exploited remotely?
Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU101962
Risk: High
CVSSv4.0: 6.1 [CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:A/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:U/U:Amber]
CVE-ID: CVE-2024-56826
CWE-ID:
CWE-122 - Heap-based Buffer Overflow
Exploit availability: No
DescriptionThe vulnerability allows a remote attacker to execute arbitrary code on the target system.
The vulnerability exists due to a boundary error. A remote attacker can pass specially crafted data to the application, trigger a heap-based buffer overflow and execute arbitrary code on the target system.
Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.
MitigationUpdate the affected package ghostscript to the latest version.
Vulnerable software versionsUbuntu: 16.04 - 25.04
ghostscript (Ubuntu package): before 9.26~dfsg+0-0ubuntu0.16.04.14+esm9
CPE2.3https://ubuntu.com/security/notices/USN-7623-1
Q & A
Can this vulnerability be exploited remotely?
Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU102955
Risk: High
CVSSv4.0: 6.1 [CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:A/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:U/U:Amber]
CVE-ID: CVE-2024-56827
CWE-ID:
CWE-122 - Heap-based Buffer Overflow
Exploit availability: No
DescriptionThe vulnerability allows a remote attacker to execute arbitrary code on the target system.
The vulnerability exists due to a boundary error within the opj_j2k_add_tlmarker() function in src/lib/openjp2/j2k.c. A remote attacker can pass specially crafted data to the application, trigger a heap-based buffer overflow and execute arbitrary code on the target system.
Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.
MitigationUpdate the affected package ghostscript to the latest version.
Vulnerable software versionsUbuntu: 16.04 - 25.04
ghostscript (Ubuntu package): before 9.26~dfsg+0-0ubuntu0.16.04.14+esm9
CPE2.3https://ubuntu.com/security/notices/USN-7623-1
Q & A
Can this vulnerability be exploited remotely?
Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU106098
Risk: High
CVSSv4.0: 5.7 [CVSS:4.0/AV:L/AC:L/AT:N/PR:N/UI:A/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:U/U:Amber]
CVE-ID: CVE-2025-27832
CWE-ID:
CWE-119 - Memory corruption
Exploit availability: No
DescriptionThe vulnerability allows a remote attacker to execute arbitrary code on the target system.
The vulnerability exists due to a boundary error in contrib/japanese/gdevnpdl.c. A remote attacker can create a specially crafted document, trick the victim into opening it, trigger memory corruption and execute arbitrary code on the target system.
Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.
MitigationUpdate the affected package ghostscript to the latest version.
Vulnerable software versionsUbuntu: 16.04 - 25.04
ghostscript (Ubuntu package): before 9.26~dfsg+0-0ubuntu0.16.04.14+esm9
CPE2.3https://ubuntu.com/security/notices/USN-7623-1
Q & A
Can this vulnerability be exploited remotely?
Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU106101
Risk: High
CVSSv4.0: 5.7 [CVSS:4.0/AV:L/AC:L/AT:N/PR:N/UI:A/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:U/U:Amber]
CVE-ID: CVE-2025-27835
CWE-ID:
CWE-119 - Memory corruption
Exploit availability: No
DescriptionThe vulnerability allows a remote attacker to execute arbitrary code on the target system.
The vulnerability exists due to a boundary error in psi/zbfont.c. A remote attacker can create a specially crafted document, trick the victim into opening it, trigger memory corruption and execute arbitrary code on the target system.
Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.
MitigationUpdate the affected package ghostscript to the latest version.
Vulnerable software versionsUbuntu: 16.04 - 25.04
ghostscript (Ubuntu package): before 9.26~dfsg+0-0ubuntu0.16.04.14+esm9
CPE2.3https://ubuntu.com/security/notices/USN-7623-1
Q & A
Can this vulnerability be exploited remotely?
Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU106102
Risk: High
CVSSv4.0: 5.7 [CVSS:4.0/AV:L/AC:L/AT:N/PR:N/UI:A/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:U/U:Amber]
CVE-ID: CVE-2025-27836
CWE-ID:
CWE-119 - Memory corruption
Exploit availability: No
DescriptionThe vulnerability allows a remote attacker to execute arbitrary code on the target system.
The vulnerability exists due to a boundary error in contrib/japanese/gdev10v.c. A remote attacker can create a specially crafted document, trick the victim into opening it, trigger memory corruption and execute arbitrary code on the target system.
Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.
MitigationUpdate the affected package ghostscript to the latest version.
Vulnerable software versionsUbuntu: 16.04 - 25.04
ghostscript (Ubuntu package): before 9.26~dfsg+0-0ubuntu0.16.04.14+esm9
CPE2.3https://ubuntu.com/security/notices/USN-7623-1
Q & A
Can this vulnerability be exploited remotely?
Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU109790
Risk: Medium
CVSSv4.0: 2.9 [CVSS:4.0/AV:N/AC:H/AT:N/PR:N/UI:N/VC:L/VI:N/VA:N/SC:L/SI:N/SA:N/E:P/U:Green]
CVE-ID: CVE-2025-48708
CWE-ID:
CWE-312 - Cleartext Storage of Sensitive Information
Exploit availability: Yes
DescriptionThe vulnerability allows a remote attacker to read PDF documents protected with a password.
The vulnerability exists due to an error within the gs_lib_ctx_stash_sanitized_arg() function in base/gslibctx.c caused by incorrect sanitization of arguments for the # case. As a result, a created PDF document includes its password in cleartext.
Update the affected package ghostscript to the latest version.
Vulnerable software versionsUbuntu: 16.04 - 25.04
ghostscript (Ubuntu package): before 9.26~dfsg+0-0ubuntu0.16.04.14+esm9
CPE2.3https://ubuntu.com/security/notices/USN-7623-1
Q & A
Can this vulnerability be exploited remotely?
Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.