Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Ghostscript
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Ghostscript
ID: USN-3803-1
Distribution: Ubuntu
Plattformen: Ubuntu 14.04 LTS, Ubuntu 16.04 LTS, Ubuntu 18.04 LTS, Ubuntu 18.10
Datum: Di, 30. Oktober 2018, 22:39
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18073
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18284
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-17961
Applikationen: AFPL Ghostscript

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--===============8256678613960021366==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="QHbIftZp5GyVjjPVdS4zlGX0LOv9NVTXF"

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--QHbIftZp5GyVjjPVdS4zlGX0LOv9NVTXF
Content-Type: multipart/mixed;
boundary="uNVM3SxYm2jWAhB3qWBGxQpAHCvIZT0xe";
protected-headers="v1"
From: Marc Deslauriers <marc.deslauriers@canonical.com>
Reply-To: Ubuntu Security <security@ubuntu.com>
To: ubuntu-security-announce@lists.ubuntu.com
Message-ID: <6ce2bdfd-e630-d26a-a620-6d0c2801a6a4@canonical.com>
Subject: [USN-3803-1] Ghostscript vulnerabilities

--uNVM3SxYm2jWAhB3qWBGxQpAHCvIZT0xe
Content-Type: text/plain; charset=utf-8
Content-Language: en-C
Content-Transfer-Encoding: quoted-printable

==========================================================================
Ubuntu Security Notice USN-3803-1
October 30, 2018

ghostscript vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 18.10
- Ubuntu 18.04 LTS
- Ubuntu 16.04 LTS
- Ubuntu 14.04 LTS

Summary:

Several security issues were fixed in Ghostscript.

Software Description:
- ghostscript: PostScript and PDF interpreter

Details:

Tavis Ormandy discovered multiple security issues in Ghostscript. If a user
or automated system were tricked into processing a specially crafted file,
a remote attacker could possibly use these issues to access arbitrary
files, execute arbitrary code, or cause a denial of service.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 18.10:
ghostscript 9.25~dfsg+1-0ubuntu1.1
libgs9 9.25~dfsg+1-0ubuntu1.1

Ubuntu 18.04 LTS:
ghostscript 9.25~dfsg+1-0ubuntu0.18.04.2
libgs9 9.25~dfsg+1-0ubuntu0.18.04.2

Ubuntu 16.04 LTS:
ghostscript 9.25~dfsg+1-0ubuntu0.16.04.2
libgs9 9.25~dfsg+1-0ubuntu0.16.04.2

Ubuntu 14.04 LTS:
ghostscript 9.25~dfsg+1-0ubuntu0.14.04.2
libgs9 9.25~dfsg+1-0ubuntu0.14.04.2

In general, a standard system update will make all the necessary changes.

References:
https://usn.ubuntu.com/usn/usn-3803-1
CVE-2018-17961, CVE-2018-18073, CVE-2018-18284

Package Information:
https://launchpad.net/ubuntu/+source/ghostscript/9.25~dfsg+1-0ubuntu1.1
https://launchpad.net/ubuntu/+source/ghostscript/9.25~dfsg+1-0ubuntu0.18.04.2
https://launchpad.net/ubuntu/+source/ghostscript/9.25~dfsg+1-0ubuntu0.16.04.2
https://launchpad.net/ubuntu/+source/ghostscript/9.25~dfsg+1-0ubuntu0.14.04.2


--uNVM3SxYm2jWAhB3qWBGxQpAHCvIZT0xe--

--QHbIftZp5GyVjjPVdS4zlGX0LOv9NVTXF
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
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=gYW3
-----END PGP SIGNATURE-----

--QHbIftZp5GyVjjPVdS4zlGX0LOv9NVTXF--


--===============8256678613960021366==
Content-Type: text/plain; charset="utf-8"
MIME-Version: 1.0
Content-Transfer-Encoding: base64
Content-Disposition: inline

LS0gCnVidW50dS1zZWN1cml0eS1hbm5vdW5jZSBtYWlsaW5nIGxpc3QKdWJ1bnR1LXNlY3VyaXR5
LWFubm91bmNlQGxpc3RzLnVidW50dS5jb20KTW9kaWZ5IHNldHRpbmdzIG9yIHVuc3Vic2NyaWJl
IGF0OiBodHRwczovL2xpc3RzLnVidW50dS5jb20vbWFpbG1hbi9saXN0aW5mby91YnVudHUtc2Vj
dXJpdHktYW5ub3VuY2UK

--===============8256678613960021366==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung