Source: ghostscript
Version: 9.06~dfsg-1
Severity: important
Tags: security patch upstream fixed-upstream
Forwarded: https://bugs.ghostscript.com/show_bug.cgi?id=698063

Hi,

the following vulnerability was published for ghostscript.

CVE-2017-9739[0]:
| The Ins_JMPR function in base/ttinterp.c in Artifex Ghostscript
| GhostXPS 9.22 allows remote attackers to cause a denial of service
| (heap-based buffer over-read and application crash) or possibly have
| unspecified other impact via a crafted document.

If you fix the vulnerability please also make sure to include the
CVE (Common Vulnerabilities & Exposures) id in your changelog entry.

For further information see:

[0] https://security-tracker.debian.org/tracker/CVE-2017-9739
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9739
[1] https://bugs.ghostscript.com/show_bug.cgi?id=698063
[2] http://git.ghostscript.com/?p=ghostpdl.git;a=commitdiff;h=c501a58f

Regards,
Salvatore

Reply via email to