Advisory Published

USN-6897-1: Ghostscript vulnerabilities

First published: Mon Jul 15 2024(Updated: )

It was discovered that Ghostscript incorrectly handled certain long PDF filter names. An attacker could possibly use this issue to cause Ghostscript to crash, resulting in a denial of service. This issue only affected Ubuntu 22.04 LTS and Ubuntu 24.04 LTS. (CVE-2024-29506) It was discovered that Ghostscript incorrectly handled certain API parameters. An attacker could possibly use this issue to cause Ghostscript to crash, resulting in a denial of service. This issue only affected Ubuntu 24.04 LTS. (CVE-2024-29507) It was discovered that Ghostscript incorrectly handled certain BaseFont names. An attacker could use this issue to cause Ghostscript to crash, resulting in a denial of service, or possibly execute arbitrary code. (CVE-2024-29508) It was discovered that Ghostscript incorrectly handled certain PDF passwords that contained NULL bytes. An attacker could use this issue to cause Ghostscript to crash, resulting in a denial of service, or possibly execute arbitrary code. This issue only affected Ubuntu 22.04 LTS and Ubuntu 24.04 LTS. (CVE-2024-29509) It was discovered that Ghostscript incorrectly handled certain certain file paths when doing OCR. An attacker could use this issue to read arbitrary files and write error messages to arbitrary files. This issue only affected Ubuntu 22.04 LTS and Ubuntu 24.04 LTS. (CVE-2024-29511)

Affected SoftwareAffected VersionHow to fix
All of
ubuntu/ghostscript<10.02.1~dfsg1-0ubuntu7.3
10.02.1~dfsg1-0ubuntu7.3
Ubuntu Ubuntu=24.04
All of
ubuntu/libgs10<10.02.1~dfsg1-0ubuntu7.3
10.02.1~dfsg1-0ubuntu7.3
Ubuntu Ubuntu=24.04
All of
ubuntu/ghostscript<9.55.0~dfsg1-0ubuntu5.9
9.55.0~dfsg1-0ubuntu5.9
Ubuntu Ubuntu=22.04
All of
ubuntu/libgs9<9.55.0~dfsg1-0ubuntu5.9
9.55.0~dfsg1-0ubuntu5.9
Ubuntu Ubuntu=22.04
All of
ubuntu/ghostscript<9.50~dfsg-5ubuntu4.13
9.50~dfsg-5ubuntu4.13
Ubuntu Ubuntu=20.04
All of
ubuntu/libgs9<9.50~dfsg-5ubuntu4.13
9.50~dfsg-5ubuntu4.13
Ubuntu Ubuntu=20.04

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Child vulnerabilities

(Contains the following vulnerabilities)

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203