5.5
MEDIUM
CVE-2021-45944
Ghostscript GhostPDL Use-After-Free Vulnerability
Description

Ghostscript GhostPDL 9.50 through 9.53.3 has a use-after-free in sampled_data_sample (called from sampled_data_continue and interp).

INFO

Published Date :

Jan. 1, 2022, 12:15 a.m.

Last Modified :

Nov. 7, 2023, 3:39 a.m.

Remotely Exploitable :

No

Impact Score :

3.6

Exploitability Score :

1.8
Affected Products

The following products are affected by CVE-2021-45944 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Debian debian_linux
1 Artifex ghostscript
References to Advisories, Solutions, and Tools

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2021-45944 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2021-45944 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference MITRE https://git.ghostscript.com/?p=ghostpdl.git%3Ba=commit%3Bh=7861fcad13c497728189feafb41cd57b5b50ea25 [No types assigned]
    Removed Reference MITRE https://git.ghostscript.com/?p=ghostpdl.git;a=commit;h=7861fcad13c497728189feafb41cd57b5b50ea25
  • Modified Analysis by [email protected]

    Jan. 21, 2022

    Action Type Old Value New Value
    Changed Reference Type https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=30715 No Types Assigned https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=30715 Third Party Advisory
    Changed Reference Type https://git.ghostscript.com/?p=ghostpdl.git;a=commit;h=7861fcad13c497728189feafb41cd57b5b50ea25 No Types Assigned https://git.ghostscript.com/?p=ghostpdl.git;a=commit;h=7861fcad13c497728189feafb41cd57b5b50ea25 Issue Tracking
    Changed Reference Type https://github.com/google/oss-fuzz-vulns/issues/16 No Types Assigned https://github.com/google/oss-fuzz-vulns/issues/16 Issue Tracking
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2022/01/msg00006.html No Types Assigned https://lists.debian.org/debian-lts-announce/2022/01/msg00006.html Mailing List, Third Party Advisory
    Changed Reference Type https://www.debian.org/security/2022/dsa-5038 No Types Assigned https://www.debian.org/security/2022/dsa-5038 Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jan. 17, 2022

    Action Type Old Value New Value
    Added Reference https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=30715 [No Types Assigned]
    Added Reference https://git.ghostscript.com/?p=ghostpdl.git;a=commit;h=7861fcad13c497728189feafb41cd57b5b50ea25 [No Types Assigned]
    Added Reference https://github.com/google/oss-fuzz-vulns/issues/16 [No Types Assigned]
  • CVE Modified by [email protected]

    Jan. 15, 2022

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2022/01/msg00006.html [No Types Assigned]
  • CVE Modified by [email protected]

    Jan. 10, 2022

    Action Type Old Value New Value
    Added Reference https://www.debian.org/security/2022/dsa-5038 [No Types Assigned]
  • Reanalysis by [email protected]

    Jan. 10, 2022

    Action Type Old Value New Value
    Added CVSS V2 Metadata Victim must voluntarily interact with attack mechanism
    Removed CVSS V2 NIST (AV:L/AC:L/Au:N/C:N/I:N/A:P)
    Added CVSS V2 NIST (AV:N/AC:M/Au:N/C:N/I:N/A:P)
    Removed CVSS V3.1 NIST AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
    Added CVSS V3.1 NIST AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
  • Initial Analysis by [email protected]

    Jan. 07, 2022

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:L/AC:L/Au:N/C:N/I:N/A:P)
    Added CVSS V3.1 NIST AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=29903 No Types Assigned https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=29903 Exploit, Issue Tracking, Third Party Advisory
    Changed Reference Type https://github.com/google/oss-fuzz-vulns/blob/main/vulns/ghostscript/OSV-2021-237.yaml No Types Assigned https://github.com/google/oss-fuzz-vulns/blob/main/vulns/ghostscript/OSV-2021-237.yaml Third Party Advisory
    Added CWE NIST CWE-416
    Added CPE Configuration OR *cpe:2.3:a:artifex:ghostscript:*:*:*:*:*:*:*:* versions from (including) 9.50 up to (including) 9.53.3
  • CVE Modified by [email protected]

    Jan. 01, 2022

    Action Type Old Value New Value
    Changed Description Ghostscript GhostPDL 9.50 through-9.53.3 has a use-after-free in sampled_data_sample (called from sampled_data_continue and interp). Ghostscript GhostPDL 9.50 through 9.53.3 has a use-after-free in sampled_data_sample (called from sampled_data_continue and interp).
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2021-45944 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2021-45944 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.15 }} 0.01%

score

0.51272

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability