6.8
CVSSv2

CVE-2017-9726

Published: 26/07/2017 Updated: 07/11/2023
CVSS v2 Base Score: 6.8 | Impact Score: 6.4 | Exploitability Score: 8.6
CVSS v3 Base Score: 7.8 | Impact Score: 5.9 | Exploitability Score: 1.8
VMScore: 605
Vector: AV:N/AC:M/Au:N/C:P/I:P/A:P

Vulnerability Summary

The Ins_MDRP function in base/ttinterp.c in Artifex Ghostscript GhostXPS 9.21 allows remote malicious users to cause a denial of service (heap-based buffer over-read and application crash) or possibly have unspecified other impact via a crafted document.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

artifex ghostscript ghostxps 9.21

debian debian linux 8.0

debian debian linux 9.0

Vendor Advisories

Several security issues were fixed in Ghostscript ...
Several vulnerabilities were discovered in Ghostscript, the GPL PostScript/PDF interpreter, which may result in denial of service if a specially crafted Postscript file is processed For the oldstable distribution (jessie), these problems have been fixed in version 906~dfsg-2+deb8u6 For the stable distribution (stretch), these problems have been ...
Debian Bug report logs - #869916 ghostscript: CVE-2017-9612: heap-use-after-free in Ins_IP(base/ttinterpc) Package: src:ghostscript; Maintainer for src:ghostscript is Debian Printing Team <debian-printing@listsdebianorg>; Reported by: Salvatore Bonaccorso <carnil@debianorg> Date: Thu, 27 Jul 2017 15:27:02 UTC Sev ...
Debian Bug report logs - #869917 ghostscript: CVE-2017-9611: heap-buffer-overflow in Ins_MIRP(base/ttinterpc) Package: src:ghostscript; Maintainer for src:ghostscript is Debian Printing Team <debian-printing@listsdebianorg>; Reported by: Salvatore Bonaccorso <carnil@debianorg> Date: Thu, 27 Jul 2017 15:27:04 UTC ...
Debian Bug report logs - #869907 ghostscript: CVE-2017-9835: heap-buffer-overflow in gs_alloc_ref_array(iallocc) Package: src:ghostscript; Maintainer for src:ghostscript is Debian Printing Team <debian-printing@listsdebianorg>; Reported by: Salvatore Bonaccorso <carnil@debianorg> Date: Thu, 27 Jul 2017 14:45:01 UT ...
Debian Bug report logs - #869913 ghostscript: CVE-2017-9727: heap-buffer-overflow in gx_ttfReader__Read(base/gxttfbc) Package: src:ghostscript; Maintainer for src:ghostscript is Debian Printing Team <debian-printing@listsdebianorg>; Reported by: Salvatore Bonaccorso <carnil@debianorg> Date: Thu, 27 Jul 2017 15:09: ...
Debian Bug report logs - #869910 ghostscript: CVE-2017-9739: heap-buffer-overflow in Ins_JMPR Package: src:ghostscript; Maintainer for src:ghostscript is Debian Printing Team <debian-printing@listsdebianorg>; Reported by: Salvatore Bonaccorso <carnil@debianorg> Date: Thu, 27 Jul 2017 14:57:04 UTC Severity: grave T ...
Debian Bug report logs - #869977 ghostscript: CVE-2017-11714: Out of bounds read in igc_reloc_struct_ptr() Package: src:ghostscript; Maintainer for src:ghostscript is Debian Printing Team <debian-printing@listsdebianorg>; Reported by: Salvatore Bonaccorso <carnil@debianorg> Date: Fri, 28 Jul 2017 10:51:02 UTC Seve ...
Debian Bug report logs - #869915 ghostscript: CVE-2017-9726: heap-use-after-free in Ins_MDRP(base/ttinterpc) Package: src:ghostscript; Maintainer for src:ghostscript is Debian Printing Team <debian-printing@listsdebianorg>; Reported by: Salvatore Bonaccorso <carnil@debianorg> Date: Thu, 27 Jul 2017 15:24:01 UTC S ...
The Ins_MDRP function in base/ttinterpc in Artifex Ghostscript GhostXPS 921 allows remote attackers to cause a denial of service (heap-based buffer over-read and application crash) or possibly have unspecified other impact via a crafted document ...