Login
Newsletter
Werbung

Sicherheit: Ausführen beliebiger Kommandos in Ghostscript
Aktuelle Meldungen Distributionen
Name: Ausführen beliebiger Kommandos in Ghostscript
ID: 201612-33
Distribution: Gentoo
Plattformen: Keine Angabe
Datum: Di, 13. Dezember 2016, 10:21
Referenzen: http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-3228
Applikationen: AFPL Ghostscript

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--PlgrDIdXfJPN5m7Moh8oliwg0FsOGPdJ6
Content-Type: multipart/mixed;
boundary="uTGGkPGTJAeBRff1hu6QDlxJ7lV5hS3WI"
From: Aaron Bauman <bman@gentoo.org>
To: gentoo-announce@lists.gentoo.org
Message-ID: <51bbe9e9-8bf4-c93a-f913-6dff11bd7e56@gentoo.org>
Subject: [ GLSA 201612-33 ] GPL Ghostscript: User-assisted execution of
arbitrary code

--uTGGkPGTJAeBRff1hu6QDlxJ7lV5hS3WI
Content-Type: multipart/alternative;
boundary="------------D96359D06DDF1243869754B4"

This is a multi-part message in MIME format.
--------------D96359D06DDF1243869754B4
Content-Type: text/plain; charset=utf-
Content-Transfer-Encoding: quoted-printable

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201612-33
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: GPL Ghostscript: User-assisted execution of arbitrary code
Date: December 13, 2016
Bugs: #556316
ID: 201612-33

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

An integer overflow in GPL Ghostscript may allow remote attackers to
execute arbitrary code.

Background
==========

Ghostscript is an interpreter for the PostScript language and for PDF.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 app-text/ghostscript-gpl
< 9.09 >= 9.09

Description
===========

An integer overflow flaw was discovered that leads to an out-of-bounds
read and write in gs_ttf.ps.

Impact
======

A remote attacker could entice a user to open a specially crafted file,
possibly resulting in the execution of arbitrary code with the
privileges of the process or a Denial of Service condition.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All GPL Ghostscript users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose
">=app-text/ghostscript-gpl-9.09"

References
==========

[ 1 ] CVE-2015-3228
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-3228

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/201612-33

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2016 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5


--------------D96359D06DDF1243869754B4
Content-Type: text/html; charset=utf-8
Content-Transfer-Encoding: quoted-printable

<html>
<head>

<meta http-equiv=3D"Content-Type" content=3D"text/html;
charset=3Dutf=
-8">
</head>
<body bgcolor=3D"#FFFFFF" text=3D"#000000">
<p>
<meta http-equiv=3D"Content-Type" content=3D"text/html;
charset=3Du=
tf-8">
</p>
<pre style=3D"color: rgb(0, 0, 0); font-style: normal;
font-variant-l=
igatures: normal; font-variant-caps: normal; font-weight: normal; letter-=
spacing: normal; orphans: 2; text-align: start; text-indent: 0px; text-tr=
ansform: none; widows: 2; word-spacing: 0px; -webkit-text-stroke-width: 0=
px; word-wrap: break-word; white-space: pre-wrap;">- - - - - - - - - - -
=
- - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201612-33
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
<a
class=3D"moz-txt-link-freet=
ext" href=3D"https://security.gentoo.org/">https://security.gentoo.org/</=
a>
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: GPL Ghostscript: User-assisted execution of arbitrary code
Date: December 13, 2016
Bugs: #556316
ID: 201612-33

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
=3D=3D=3D=3D=3D=3D=3D=3D

An integer overflow in GPL Ghostscript may allow remote attackers to
execute arbitrary code.

Background
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

Ghostscript is an interpreter for the PostScript language and for PDF.

Affected packages
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 app-text/ghostscript-gpl
&lt; 9.09
&gt;=3D =
9.09=20

Description
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

An integer overflow flaw was discovered that leads to an out-of-bounds
read and write in gs_ttf.ps.

Impact
=3D=3D=3D=3D=3D=3D

A remote attacker could entice a user to open a specially crafted file,
possibly resulting in the execution of arbitrary code with the
privileges of the process or a Denial of Service condition.

Workaround
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

There is no known workaround at this time.

Resolution
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

All GPL Ghostscript users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose
"&gt;=3Dapp-text/ghostscript-gpl-9.0=
9"

References
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

[ 1 ] CVE-2015-3228
<a class=3D"moz-txt-link-freetext" href=3D"http://nvd.nist.gov/nvd.=
cfm?cvename=3DCVE-2015-3228">http://nvd.nist.gov/nvd.cfm?cvename=3DCVE-20=
15-3228</a>

Availability
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

<a class=3D"moz-txt-link-freetext" href=3D"https://security.gentoo.org/g=
lsa/201612-33">https://security.gentoo.org/glsa/201612-33</a>

Concerns?
=3D=3D=3D=3D=3D=3D=3D=3D=3D

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
<a class=3D"moz-txt-link-abbreviated"
href=3D"mailto:security@gentoo.org"=
>security@gentoo.org</a> or alternatively, you may file a bug at
<a class=3D"moz-txt-link-freetext" href=3D"https://bugs.gentoo.org">https=
://bugs.gentoo.org</a>.

License
=3D=3D=3D=3D=3D=3D=3D

Copyright 2016 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

<a class=3D"moz-txt-link-freetext" href=3D"http://creativecommons.org/lic=
enses/by-sa/2.5">http://creativecommons.org/licenses/by-sa/2.5</a></pre>
</body>
</html>

--------------D96359D06DDF1243869754B4--

--uTGGkPGTJAeBRff1hu6QDlxJ7lV5hS3WI--

--PlgrDIdXfJPN5m7Moh8oliwg0FsOGPdJ6
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2
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=Vpzp
-----END PGP SIGNATURE-----

--PlgrDIdXfJPN5m7Moh8oliwg0FsOGPdJ6--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung