CVE-2018-17961

NameCVE-2018-17961
DescriptionArtifex Ghostscript 9.25 and earlier allows attackers to bypass a sandbox protection mechanism via vectors involving errorhandler setup. NOTE: this issue exists because of an incomplete fix for CVE-2018-17183.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
ReferencesDLA-1552-1, DSA-4336-1
Debian Bugs910678

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
ghostscript (PTS)jessie, jessie (lts)9.26a~dfsg-0+deb8u12fixed
stretch (security)9.26a~dfsg-0+deb9u9fixed
stretch (lts), stretch9.26a~dfsg-0+deb9u12fixed
buster9.27~dfsg-2+deb10u5fixed
buster (security)9.27~dfsg-2+deb10u9fixed
bullseye9.53.3~dfsg-7+deb11u6fixed
bullseye (security)9.53.3~dfsg-7+deb11u5fixed
bookworm (security), bookworm10.0.0~dfsg-11+deb12u3fixed
trixie10.02.1~dfsg-3fixed
sid10.03.0~dfsg-1fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
ghostscriptsourcewheezy(unfixed)end-of-life
ghostscriptsourcejessie9.06~dfsg-2+deb8u11DLA-1552-1
ghostscriptsourcestretch9.25~dfsg-0+deb9u1DSA-4336-1
ghostscriptsource(unstable)9.25~dfsg-3910678

Notes

https://bugs.chromium.org/p/project-zero/issues/detail?id=1682
https://www.openwall.com/lists/oss-security/2018/10/09/4
https://git.ghostscript.com/?p=ghostpdl.git;a=commitdiff;h=a54c9e61e7d02bbc620bcba9b1c208462a876afb
https://git.ghostscript.com/?p=ghostpdl.git;a=commitdiff;h=a6807394bd94b708be24758287b606154daaaed9
https://git.ghostscript.com/?p=ghostpdl.git;a=commitdiff;h=a5a9bf8c6a63aa4ac6874234fe8cd63e72077291

Search for package or bug name: Reporting problems