Bug 1873239 (CVE-2020-14373) - CVE-2020-14373 ghostscript: use-after-free vulnerability in igc_reloc_struct_ptr() could result in DoS
Summary: CVE-2020-14373 ghostscript: use-after-free vulnerability in igc_reloc_struct_...
Keywords:
Status: CLOSED ERRATA
Alias: CVE-2020-14373
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
medium
medium
Target Milestone: ---
Assignee: Red Hat Product Security
QA Contact:
URL:
Whiteboard:
Depends On: 1874585 1874586
Blocks: 1873243
TreeView+ depends on / blocked
 
Reported: 2020-08-27 17:03 UTC by Todd Cullum
Modified: 2021-05-18 20:36 UTC (History)
6 users (show)

Fixed In Version: ghostscript 9.26rc1
Doc Type: If docs needed, set a value
Doc Text:
A use-after-free flaw was found in igc_reloc_struct_ptr() of psi/igc.c of Ghostscript-9.25. This flaw allows a local attacker to supply a specially crafted PDF file, causing a denial of service. The highest threat from this vulnerability is to system availability.
Clone Of:
Environment:
Last Closed: 2021-05-18 20:36:06 UTC
Embargoed:


Attachments (Terms of Use)

Description Todd Cullum 2020-08-27 17:03:52 UTC
When a crafted PDF is supplied to ghostscript-9.25, it triggers a use-after-free in igc_reloc_struct_ptr() of psi/igc.c on line 1279.

Comment 5 Todd Cullum 2020-09-01 16:17:54 UTC
Acknowledgments:

Name: Todd Cullum (Red Hat)
Upstream: Suhwan

Comment 6 Todd Cullum 2020-09-01 16:26:13 UTC
Flaw summary:

Improper handling of font could cause a use-after-free in igc_reloc_struct_ptr() when an attacker provided a crafted PDF file. The aforementioned upstream patch resolved this flaw.

Comment 9 errata-xmlrpc 2021-05-18 15:37:28 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8

Via RHSA-2021:1852 https://access.redhat.com/errata/RHSA-2021:1852

Comment 10 Product Security DevOps Team 2021-05-18 20:36:06 UTC
This bug is now closed. Further updates for individual products will be reflected on the CVE page(s):

https://access.redhat.com/security/cve/cve-2020-14373


Note You need to log in before you can comment on or make changes to this bug.