Source: ghostscript
Version: 9.06~dfsg-2
Severity: important
Tags: upstream security patch fixed-upstream
Forwarded: https://bugs.ghostscript.com/show_bug.cgi?id=698055

Hi,

the following vulnerability was published for ghostscript.

CVE-2017-9726[0]:
| The Ins_MDRP function in base/ttinterp.c in Artifex Ghostscript
| GhostXPS 9.22 allows remote attackers to cause a denial of service
| (heap-based buffer over-read and application crash) or possibly have
| unspecified other impact via a crafted document.

If you fix the vulnerability please also make sure to include the
CVE (Common Vulnerabilities & Exposures) id in your changelog entry.

For further information see:

[0] https://security-tracker.debian.org/tracker/CVE-2017-9726
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9726
[1] https://bugs.ghostscript.com/show_bug.cgi?id=698055
[2] 
http://git.ghostscript.com/?p=ghostpdl.git;a=commitdiff;h=7755e67116e8973ee0e3b22d653df026a84fa01b

Please adjust the affected versions in the BTS as needed.

Regards,
Salvatore

_______________________________________________
Secure-testing-team mailing list
Secure-testing-team@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/secure-testing-team

Reply via email to