guix-devel
[Top][All Lists]
Advanced

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index]

Re: ghostscript vulnerabilities


From: Didier Link
Subject: Re: ghostscript vulnerabilities
Date: Sun, 6 Nov 2016 19:34:55 +0100
User-agent: Mozilla/5.0 (X11; Linux x86_64; rv:45.0) Gecko/20100101 Thunderbird/45.4.0

Le 16/10/2016 à 17:47, Alex Vong a écrit :
Hello,

I notice the patch for CVE-2016-7977[0] handles the problem differently
than GNU Ghostscript[1] does. Maybe you can take a look at it.

[0]: http://git.ghostscript.com/?p=ghostpdl.git;a=commitdiff;h=8abd22010eb4db0fb1b10e430d5f5d83e015ef70
[1]: http://git.savannah.gnu.org/cgit/ghostscript.git/tree/psi/zfile.c

Thanks,
Alex

Hello,

I've just released a gnu-ghostscript point release with the CVE patches adapted by Mark (really thanks !!!).

For the CVE-2016-7977 I've see that the file concerned was modified in later release of gpl-ghostscript, I will see in later release of gnu version ;)

Best regards

Didier


Didier Link <address@hidden> writes:

Hello all

I will review the Mark's patches and apply them for a security release next week.

Thanks for your help !

Best regards

Didier

Le 15/10/2016 à 09:36, Mark H Weaver a écrit :

 address@hidden (Ludovic Courtès) writes:

 Hello Didier and all,

We are wondering about the applicability to GNU Ghostscript of the
recent vulnerabilities discovered in AGPL Ghostscript:

Alex Vong <address@hidden> skribis:

 Salvatore Bonaccorso <address@hidden> writes:

 -------------------------------------------------------------------------
 
Debian Security Advisory DSA-3691-1                   address@hidden
https://www.debian.org/security/                     Salvatore Bonaccorso
October 12, 2016                      https://www.debian.org/security/faq
-------------------------------------------------------------------------

Package        : ghostscript
CVE ID         : CVE-2013-5653 CVE-2016-7976 CVE-2016-7977 CVE-2016-7978 
                 CVE-2016-7979 CVE-2016-8602
Debian Bug     : 839118 839260 839841 839845 839846 840451

Several vulnerabilities were discovered in Ghostscript, the GPL
PostScript/PDF interpreter, which may lead to the execution of arbitrary
code or information disclosure if a specially crafted Postscript file is
processed.

[...]

 I've checked just now. GNU Ghostscript is also affected at least by
CVE-2016-8602. Looking at the patch in this bug report[0] and the
source[1], one can see that the vulnerable lines are present in GNU
Ghostscript. What should we do now?

[0]: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=840451
[1]: http://git.savannah.gnu.org/cgit/ghostscript.git/tree/psi/zht2.c

WDYT?  Perhaps a new release incorporating the fixes is in order?

FYI, I ported the upstream patches to GNU ghostscript for GNU Guix.
You can find them here:

http://git.savannah.gnu.org/cgit/guix.git/commit/?id=1de17a648fa631f0074d315bfff0716220ce4880

      Mark


Attachment: signature.asc
Description: OpenPGP digital signature


reply via email to

[Prev in Thread] Current Thread [Next in Thread]