Ubuntu update for ghostscript



Published: 2023-09-14
Risk High
Patch available YES
Number of vulnerabilities 2
CVE-ID CVE-2020-21710
CVE-2020-21890
CWE-ID CWE-369
CWE-787
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Ubuntu
Operating systems & Components / Operating system

libgs9 (Ubuntu package)
Operating systems & Components / Operating system package or component

ghostscript (Ubuntu package)
Operating systems & Components / Operating system package or component

Vendor Canonical Ltd.

Security Bulletin

This security bulletin contains information about 2 vulnerabilities.

1) Division by zero

EUVDB-ID: #VU80810

Risk: Low

CVSSv3.1: 3.8 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-21710

CWE-ID: CWE-369 - Divide By Zero

Exploit availability: No

Description

The vulnerability allows a remote attacker to crash the application.

The vulnerability exists due to a divide by zero error within the eps_print_page() function in gdevepsn.c. A remote attacker can trick the victim to open a specially crafted PDF file and crash the application.

Mitigation

Update the affected package ghostscript to the latest version.

Vulnerable software versions

Ubuntu: 16.04 - 20.04

libgs9 (Ubuntu package): before Ubuntu Pro

ghostscript (Ubuntu package): before Ubuntu Pro

CPE2.3 External links

http://ubuntu.com/security/notices/USN-6364-1


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Out-of-bounds write

EUVDB-ID: #VU80809

Risk: High

CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-21890

CWE-ID: CWE-787 - Out-of-bounds write

Exploit availability: No

Description

The vulnerability allows a remote attacker to compromise vulnerable system.

The vulnerability exists due to a boundary error within the clj_media_size() function in devices/gdevclj.c. A remote attacker can trick the victim to open a specially crafted PDF file, trigger an out-of-bounds write and execute arbitrary code on the target system.

Mitigation

Update the affected package ghostscript to the latest version.

Vulnerable software versions

Ubuntu: 16.04 - 20.04

libgs9 (Ubuntu package): before Ubuntu Pro

ghostscript (Ubuntu package): before Ubuntu Pro

CPE2.3 External links

http://ubuntu.com/security/notices/USN-6364-1


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###