Ubuntu update for ghostscript



Published: 2024-06-19 | Updated: 2024-07-19
Risk High
Patch available YES
Number of vulnerabilities 5
CVE-ID CVE-2023-52722
CVE-2024-29510
CVE-2024-33869
CVE-2024-33870
CVE-2024-33871
CWE-ID CWE-20
CWE-134
CWE-427
Exploitation vector Network
Public exploit Vulnerability #2 is being exploited in the wild.
Vulnerable software
Subscribe
Ubuntu
Operating systems & Components / Operating system

libgs9 (Ubuntu package)
Operating systems & Components / Operating system package or component

libgs9-common (Ubuntu package)
Operating systems & Components / Operating system package or component

ghostscript-x (Ubuntu package)
Operating systems & Components / Operating system package or component

libgs10-common (Ubuntu package)
Operating systems & Components / Operating system package or component

libgs10 (Ubuntu package)
Operating systems & Components / Operating system package or component

libgs-dev (Ubuntu package)
Operating systems & Components / Operating system package or component

libgs-common (Ubuntu package)
Operating systems & Components / Operating system package or component

ghostscript-doc (Ubuntu package)
Operating systems & Components / Operating system package or component

ghostscript (Ubuntu package)
Operating systems & Components / Operating system package or component

Vendor Canonical Ltd.

Security Bulletin

This security bulletin contains information about 5 vulnerabilities.

1) Input validation error

EUVDB-ID: #VU89349

Risk: High

CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-52722

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a remote attacker to compromise the affected system.

The vulnerability exists due to insufficient validation of user-supplied input in psi/zmisc1.c. A remote attacker can pass specially crafted input to the application and execute arbitrary code on the system.

Mitigation

Update the affected package ghostscript to the latest version.

Vulnerable software versions

Ubuntu: 20.04 - 24.04

libgs9 (Ubuntu package): before 9.55.0~dfsg1-0ubuntu5.7

libgs9-common (Ubuntu package): before 10.01.2~dfsg1-0ubuntu2.3

ghostscript-x (Ubuntu package): before 10.01.2~dfsg1-0ubuntu2.3

libgs10-common (Ubuntu package): before 10.02.1~dfsg1-0ubuntu7.1

libgs10 (Ubuntu package): before 10.02.1~dfsg1-0ubuntu7.1

libgs-dev (Ubuntu package): before 10.02.1~dfsg1-0ubuntu7.1

libgs-common (Ubuntu package): before 10.02.1~dfsg1-0ubuntu7.1

ghostscript-doc (Ubuntu package): before 10.02.1~dfsg1-0ubuntu7.1

ghostscript (Ubuntu package): before 10.02.1~dfsg1-0ubuntu7.1

External links

http://ubuntu.com/security/notices/USN-6835-1


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Format string error

EUVDB-ID: #VU92282

Risk: High

CVSSv3.1: 9.4 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:H/RL:O/RC:C]

CVE-ID: CVE-2024-29510

CWE-ID: CWE-134 - Use of Externally-Controlled Format String

Exploit availability: Yes

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to a format string error. A remote attacker can supply a specially crafted input that contains format string specifiers and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Update the affected package ghostscript to the latest version.

Vulnerable software versions

Ubuntu: 20.04 - 24.04

libgs9 (Ubuntu package): before 9.55.0~dfsg1-0ubuntu5.7

libgs9-common (Ubuntu package): before 10.01.2~dfsg1-0ubuntu2.3

ghostscript-x (Ubuntu package): before 10.01.2~dfsg1-0ubuntu2.3

libgs10-common (Ubuntu package): before 10.02.1~dfsg1-0ubuntu7.1

libgs10 (Ubuntu package): before 10.02.1~dfsg1-0ubuntu7.1

libgs-dev (Ubuntu package): before 10.02.1~dfsg1-0ubuntu7.1

libgs-common (Ubuntu package): before 10.02.1~dfsg1-0ubuntu7.1

ghostscript-doc (Ubuntu package): before 10.02.1~dfsg1-0ubuntu7.1

ghostscript (Ubuntu package): before 10.02.1~dfsg1-0ubuntu7.1

External links

http://ubuntu.com/security/notices/USN-6835-1


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

Yes. This vulnerability is being exploited in the wild.

3) Input validation error

EUVDB-ID: #VU92283

Risk: High

CVSSv3.1: 8.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-33869

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a remote attacker to compromise the affected system.

The vulnerability exists due to insufficient validation of user-supplied input when handling oaths. A remote attacker can pass specially crafted input to the application and execute arbitrary code on the system.

Mitigation

Update the affected package ghostscript to the latest version.

Vulnerable software versions

Ubuntu: 20.04 - 24.04

libgs9 (Ubuntu package): before 9.55.0~dfsg1-0ubuntu5.7

libgs9-common (Ubuntu package): before 10.01.2~dfsg1-0ubuntu2.3

ghostscript-x (Ubuntu package): before 10.01.2~dfsg1-0ubuntu2.3

libgs10-common (Ubuntu package): before 10.02.1~dfsg1-0ubuntu7.1

libgs10 (Ubuntu package): before 10.02.1~dfsg1-0ubuntu7.1

libgs-dev (Ubuntu package): before 10.02.1~dfsg1-0ubuntu7.1

libgs-common (Ubuntu package): before 10.02.1~dfsg1-0ubuntu7.1

ghostscript-doc (Ubuntu package): before 10.02.1~dfsg1-0ubuntu7.1

ghostscript (Ubuntu package): before 10.02.1~dfsg1-0ubuntu7.1

External links

http://ubuntu.com/security/notices/USN-6835-1


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

4) Input validation error

EUVDB-ID: #VU92284

Risk: High

CVSSv3.1: 8.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-33870

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a remote attacker to compromise the affected system.

The vulnerability exists due to insufficient validation of user-supplied input when handling oaths. A remote attacker can pass specially crafted input to the application and execute arbitrary code on the system.

Mitigation

Update the affected package ghostscript to the latest version.

Vulnerable software versions

Ubuntu: 20.04 - 24.04

libgs9 (Ubuntu package): before 9.55.0~dfsg1-0ubuntu5.7

libgs9-common (Ubuntu package): before 10.01.2~dfsg1-0ubuntu2.3

ghostscript-x (Ubuntu package): before 10.01.2~dfsg1-0ubuntu2.3

libgs10-common (Ubuntu package): before 10.02.1~dfsg1-0ubuntu7.1

libgs10 (Ubuntu package): before 10.02.1~dfsg1-0ubuntu7.1

libgs-dev (Ubuntu package): before 10.02.1~dfsg1-0ubuntu7.1

libgs-common (Ubuntu package): before 10.02.1~dfsg1-0ubuntu7.1

ghostscript-doc (Ubuntu package): before 10.02.1~dfsg1-0ubuntu7.1

ghostscript (Ubuntu package): before 10.02.1~dfsg1-0ubuntu7.1

External links

http://ubuntu.com/security/notices/USN-6835-1


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

5) Insecure DLL loading

EUVDB-ID: #VU92102

Risk: High

CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-33871

CWE-ID: CWE-427 - Uncontrolled Search Path Element

Exploit availability: No

Description

The vulnerability allows a remote attacker to compromise vulnerable system.

The vulnerability exists due to the "Driver" parameter for the "opvp"/"oprp" device specifies the name of a dynamic library and allows any library to be loaded. A remote attacker can pass a specially crafted document to the application and execute arbitrary library on the system.

Successful exploitation of the vulnerability may allow an attacker to compromise the affected system.

Mitigation

Update the affected package ghostscript to the latest version.

Vulnerable software versions

Ubuntu: 20.04 - 24.04

libgs9 (Ubuntu package): before 9.55.0~dfsg1-0ubuntu5.7

libgs9-common (Ubuntu package): before 10.01.2~dfsg1-0ubuntu2.3

ghostscript-x (Ubuntu package): before 10.01.2~dfsg1-0ubuntu2.3

libgs10-common (Ubuntu package): before 10.02.1~dfsg1-0ubuntu7.1

libgs10 (Ubuntu package): before 10.02.1~dfsg1-0ubuntu7.1

libgs-dev (Ubuntu package): before 10.02.1~dfsg1-0ubuntu7.1

libgs-common (Ubuntu package): before 10.02.1~dfsg1-0ubuntu7.1

ghostscript-doc (Ubuntu package): before 10.02.1~dfsg1-0ubuntu7.1

ghostscript (Ubuntu package): before 10.02.1~dfsg1-0ubuntu7.1

External links

http://ubuntu.com/security/notices/USN-6835-1


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###