[Secure-testing-team] Bug#869916: ghostscript: CVE-2017-9612: heap-use-after-free in Ins_IP(base/ttinterp.c)

Salvatore Bonaccorso carnil at debian.org
Thu Jul 27 15:23:25 UTC 2017


Source: ghostscript
Version: 9.06~dfsg-2
Severity: important
Tags: patch security upstream fixed-upstream
Forwarded: https://bugs.ghostscript.com/show_bug.cgi?id=698026

Hi,

the following vulnerability was published for ghostscript.

CVE-2017-9612[0]:
| The Ins_IP function in base/ttinterp.c in Artifex Ghostscript GhostXPS
| 9.22 allows remote attackers to cause a denial of service
| (use-after-free and application crash) or possibly have unspecified
| other impact via a crafted document.

If you fix the vulnerability please also make sure to include the
CVE (Common Vulnerabilities & Exposures) id in your changelog entry.

For further information see:

[0] https://security-tracker.debian.org/tracker/CVE-2017-9612
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9612
[1] https://bugs.ghostscript.com/show_bug.cgi?id=698026
[2] http://git.ghostscript.com/?p=ghostpdl.git;a=commitdiff;h=98f6da6

Please adjust the affected versions in the BTS as needed.

Regards,
Salvatore



More information about the Secure-testing-team mailing list