Debian update for ghostscript



Published: 2024-07-11 | Updated: 2024-07-19
Risk High
Patch available YES
Number of vulnerabilities 5
CVE-ID CVE-2023-52722
CVE-2024-29510
CVE-2024-33869
CVE-2024-33870
CVE-2024-33871
CWE-ID CWE-20
CWE-134
CWE-427
Exploitation vector Network
Public exploit Vulnerability #2 is being exploited in the wild.
Vulnerable software
Subscribe
Debian Linux
Operating systems & Components / Operating system

ghostscript (Debian package)
Operating systems & Components / Operating system package or component

Vendor Debian

Security Bulletin

This security bulletin contains information about 5 vulnerabilities.

1) Input validation error

EUVDB-ID: #VU89349

Risk: High

CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-52722

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a remote attacker to compromise the affected system.

The vulnerability exists due to insufficient validation of user-supplied input in psi/zmisc1.c. A remote attacker can pass specially crafted input to the application and execute arbitrary code on the system.

Mitigation

Update ghostscript package to one of the following versions: 9.53.3~dfsg-7+deb11u7, 10.0.0~dfsg-11+deb12u4.

Vulnerable software versions

Debian Linux: All versions

ghostscript (Debian package): before 10.0.0~dfsg-11+deb12u4

External links

http://lists.debian.org/debian-security-announce/2024/msg00102.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Format string error

EUVDB-ID: #VU92282

Risk: High

CVSSv3.1: 9.4 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:H/RL:O/RC:C]

CVE-ID: CVE-2024-29510

CWE-ID: CWE-134 - Use of Externally-Controlled Format String

Exploit availability: Yes

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to a format string error. A remote attacker can supply a specially crafted input that contains format string specifiers and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Update ghostscript package to one of the following versions: 9.53.3~dfsg-7+deb11u7, 10.0.0~dfsg-11+deb12u4.

Vulnerable software versions

Debian Linux: All versions

ghostscript (Debian package): before 10.0.0~dfsg-11+deb12u4

External links

http://lists.debian.org/debian-security-announce/2024/msg00102.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

Yes. This vulnerability is being exploited in the wild.

3) Input validation error

EUVDB-ID: #VU92283

Risk: High

CVSSv3.1: 8.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-33869

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a remote attacker to compromise the affected system.

The vulnerability exists due to insufficient validation of user-supplied input when handling oaths. A remote attacker can pass specially crafted input to the application and execute arbitrary code on the system.

Mitigation

Update ghostscript package to one of the following versions: 9.53.3~dfsg-7+deb11u7, 10.0.0~dfsg-11+deb12u4.

Vulnerable software versions

Debian Linux: All versions

ghostscript (Debian package): before 10.0.0~dfsg-11+deb12u4

External links

http://lists.debian.org/debian-security-announce/2024/msg00102.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

4) Input validation error

EUVDB-ID: #VU92284

Risk: High

CVSSv3.1: 8.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-33870

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a remote attacker to compromise the affected system.

The vulnerability exists due to insufficient validation of user-supplied input when handling oaths. A remote attacker can pass specially crafted input to the application and execute arbitrary code on the system.

Mitigation

Update ghostscript package to one of the following versions: 9.53.3~dfsg-7+deb11u7, 10.0.0~dfsg-11+deb12u4.

Vulnerable software versions

Debian Linux: All versions

ghostscript (Debian package): before 10.0.0~dfsg-11+deb12u4

External links

http://lists.debian.org/debian-security-announce/2024/msg00102.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

5) Insecure DLL loading

EUVDB-ID: #VU92102

Risk: High

CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-33871

CWE-ID: CWE-427 - Uncontrolled Search Path Element

Exploit availability: No

Description

The vulnerability allows a remote attacker to compromise vulnerable system.

The vulnerability exists due to the "Driver" parameter for the "opvp"/"oprp" device specifies the name of a dynamic library and allows any library to be loaded. A remote attacker can pass a specially crafted document to the application and execute arbitrary library on the system.

Successful exploitation of the vulnerability may allow an attacker to compromise the affected system.

Mitigation

Update ghostscript package to one of the following versions: 9.53.3~dfsg-7+deb11u7, 10.0.0~dfsg-11+deb12u4.

Vulnerable software versions

Debian Linux: All versions

ghostscript (Debian package): before 10.0.0~dfsg-11+deb12u4

External links

http://lists.debian.org/debian-security-announce/2024/msg00102.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###