Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2021-45949

Published: 1 January 2022

Ghostscript GhostPDL 9.50 through 9.54.0 has a heap-based buffer overflow in sampled_data_finish (called from sampled_data_continue and interp).

Priority

Medium

Cvss 3 Severity Score

5.5

Score breakdown

Status

Package Release Status
ghostscript
Launchpad, Ubuntu, Debian
bionic
Released (9.26~dfsg+0-0ubuntu0.18.04.15)
focal
Released (9.50~dfsg-5ubuntu4.5)
hirsute
Released (9.53.3~dfsg-7ubuntu0.2)
impish
Released (9.54.0~dfsg1-0ubuntu2.1)
jammy Not vulnerable
(9.55.0~dfsg1-0ubuntu4)
trusty Ignored
(end of standard support)
upstream
Released (9.55.0~dfsg-1)
xenial
Released (9.26~dfsg+0-0ubuntu0.16.04.14+esm1)
Available with Ubuntu Pro or Ubuntu Pro (Infra-only)
Patches:
upstream: https://git.ghostscript.com/?p=ghostpdl.git;a=commit;h=2a3129365d3bc0d4a41f107ef175920d1505d1f7

Severity score breakdown

Parameter Value
Base score 5.5
Attack vector Local
Attack complexity Low
Privileges required None
User interaction Required
Scope Unchanged
Confidentiality None
Integrity impact None
Availability impact High
Vector CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H