Login
Newsletter
Werbung

Sicherheit: Ausführen beliebiger Kommandos in Ghostscript
Aktuelle Meldungen Distributionen
Name: Ausführen beliebiger Kommandos in Ghostscript
ID: USN-2697-1
Distribution: Ubuntu
Plattformen: Ubuntu 12.04 LTS, Ubuntu 14.04 LTS, Ubuntu 15.04
Datum: Do, 30. Juli 2015, 15:14
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3228
Applikationen: AFPL Ghostscript

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--===============9073876579399115098==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="jA4bHw8TDBAUFo5f14LkWImGHPPmMWEjs"

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--jA4bHw8TDBAUFo5f14LkWImGHPPmMWEjs
Content-Type: text/plain; charset=utf-
Content-Transfer-Encoding: quoted-printable

==========================================================================
Ubuntu Security Notice USN-2697-1
July 30, 2015

ghostscript vulnerability
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 15.04
- Ubuntu 14.04 LTS
- Ubuntu 12.04 LTS

Summary:

Ghostscript could be made to crash or run programs if it processed a
specially crafted file.

Software Description:
- ghostscript: PostScript and PDF interpreter

Details:

William Robinet and Stefan Cornelius discovered that Ghostscript did not
correctly handle certain Postscript files. If a user or automated system
were tricked into opening a specially crafted file, an attacker could cause
a denial of service or possibly execute arbitrary code.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 15.04:
libgs9 9.15+dfsg-0ubuntu2.1

Ubuntu 14.04 LTS:
libgs9 9.10~dfsg-0ubuntu10.4

Ubuntu 12.04 LTS:
libgs9 9.05~dfsg-0ubuntu4.3

In general, a standard system update will make all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-2697-1
CVE-2015-3228

Package Information:
https://launchpad.net/ubuntu/+source/ghostscript/9.15+dfsg-0ubuntu2.1
https://launchpad.net/ubuntu/+source/ghostscript/9.10~dfsg-0ubuntu10.4
https://launchpad.net/ubuntu/+source/ghostscript/9.05~dfsg-0ubuntu4.3



--jA4bHw8TDBAUFo5f14LkWImGHPPmMWEjs
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=CUun
-----END PGP SIGNATURE-----

--jA4bHw8TDBAUFo5f14LkWImGHPPmMWEjs--


--===============9073876579399115098==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

--===============9073876579399115098==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung