Bug 1382300 (CVE-2016-7978)

Summary: CVE-2016-7978 ghostscript: reference leak in .setdevice allows use-after-free and remote code execution
Product: [Other] Security Response Reporter: Cedric Buissart <cbuissar>
Component: vulnerabilityAssignee: Red Hat Product Security <security-response-team>
Status: CLOSED ERRATA QA Contact:
Severity: medium Docs Contact:
Priority: medium    
Version: unspecifiedCC: abhgupta, deekej, dmcphers, jialiu, jokerman, kseifried, lmeyer, mmccomas, tiwillia, twaugh, zdohnal
Target Milestone: ---Keywords: Security
Target Release: ---   
Hardware: All   
OS: Linux   
Whiteboard:
Fixed In Version: Doc Type: If docs needed, set a value
Doc Text:
It was found that the ghostscript function .setdevice suffered a use-after-free vulnerability due to an incorrect reference count. A specially crafted postscript document could trigger code execution in the context of the gs process.
Story Points: ---
Clone Of: Environment:
Last Closed: 2017-01-04 11:10:39 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:
Bug Depends On: 1390299, 1390300, 1390488    
Bug Blocks: 1380329    

Description Cedric Buissart 2016-10-06 09:44:43 UTC
An incorrect reference count was found in .setdevice. This leads to a use-after-free, triggering a Denial of Service, or possibly, arbitrary code execution.

Upstream bug :
 - Bug 697179 - double free with .setdevice
http://bugs.ghostscript.com/show_bug.cgi?id=697179

upstream fix :
 - Bug 697179: Reference count device icc profile when copying a device
http://git.ghostscript.com/?p=user/chrisl/ghostpdl.git;a=commitdiff;h=d5ad1e02

Reference :
http://seclists.org/oss-sec/2016/q4/37

Comment 4 Cedric Buissart 2016-10-31 16:00:45 UTC
Ghostscript's ICC profile management is a feature that started with version 9.
Thus previous versions, in particular ghostscript 8.70, do not have capability to open ICC profile files for color management, and thus are not affected by this CVE.
RHEL5 and 6 are not affected by this issue.

Comment 6 Cedric Buissart 2016-11-01 08:42:38 UTC
Created ghostscript tracking bugs for this issue:

Affects: fedora-all [bug 1390488]

Comment 7 errata-xmlrpc 2017-01-04 10:11:38 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 7

Via RHSA-2017:0013 https://rhn.redhat.com/errata/RHSA-2017-0013.html