Bug 1870152 (CVE-2020-16298) - CVE-2020-16298 ghostscript: buffer overflow in mj_color_correct() in contrib/japanese/gdevmjc.c could result in a DoS
Summary: CVE-2020-16298 ghostscript: buffer overflow in mj_color_correct() in contrib/...
Keywords:
Status: CLOSED ERRATA
Alias: CVE-2020-16298
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
medium
medium
Target Milestone: ---
Assignee: Red Hat Product Security
QA Contact:
URL:
Whiteboard:
Depends On: 1870153 1870735 1870736
Blocks: 1870273
TreeView+ depends on / blocked
 
Reported: 2020-08-19 12:59 UTC by Michael Kaplan
Modified: 2021-05-18 20:34 UTC (History)
7 users (show)

Fixed In Version: ghostscript 9.51
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2021-05-18 20:34:49 UTC
Embargoed:


Attachments (Terms of Use)

Description Michael Kaplan 2020-08-19 12:59:39 UTC
A buffer overflow vulnerability in mj_color_correct() in contrib/japanese/gdevmjc.c of Artifex Software GhostScript v9.50 allows a remote attacker to cause a denial of service via a crafted PDF file. This is fixed in v9.51.

References:

https://bugs.ghostscript.com/show_bug.cgi?id=701799
https://git.ghostscript.com/?p=ghostpdl.git;a=commit;h=849e74e5ab450dd581942192da7101e0664fa5af

Comment 1 Michael Kaplan 2020-08-19 13:00:17 UTC
Created ghostscript tracking bugs for this issue:

Affects: fedora-all [bug 1870153]

Comment 3 Todd Cullum 2020-08-20 17:31:04 UTC
Flaw summary:

Improper color values passed to mj_color_correct() in /contrib/japanese/gdevmjc.c can cause an out-of-bounds read of global buffer grnsep2, which is indexed using `H`, which is computed from input color values.

Comment 4 Todd Cullum 2020-08-20 17:34:46 UTC
Mitigation:

Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.

Comment 6 errata-xmlrpc 2021-05-18 15:36:35 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8

Via RHSA-2021:1852 https://access.redhat.com/errata/RHSA-2021:1852

Comment 7 Product Security DevOps Team 2021-05-18 20:34:49 UTC
This bug is now closed. Further updates for individual products will be reflected on the CVE page(s):

https://access.redhat.com/security/cve/cve-2020-16298


Note You need to log in before you can comment on or make changes to this bug.