Login
Newsletter
Werbung

Sicherheit: Ausführen beliebiger Kommandos in Ghostscript
Aktuelle Meldungen Distributionen
Name: Ausführen beliebiger Kommandos in Ghostscript
ID: USN-4193-1
Distribution: Ubuntu
Plattformen: Ubuntu 16.04 LTS, Ubuntu 18.04 LTS, Ubuntu 19.04, Ubuntu 19.10
Datum: Do, 14. November 2019, 22:35
Referenzen: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14869
Applikationen: AFPL Ghostscript

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--===============6442341848827359732==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="QYV5iJzO0HNWFvLCpIr73OfyYOPQ98Icm"

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--QYV5iJzO0HNWFvLCpIr73OfyYOPQ98Icm
Content-Type: multipart/mixed;
boundary="KLZZaUnhbU25mRqVIlD8pg44HzcAKBW6G";
protected-headers="v1"
From: Marc Deslauriers <marc.deslauriers@canonical.com>
Reply-To: Ubuntu Security <security@ubuntu.com>
To: ubuntu-security-announce@lists.ubuntu.com
Message-ID: <09161f43-248f-cf86-470f-bedec69bc499@canonical.com>
Subject: [USN-4193-1] Ghostscript vulnerability

--KLZZaUnhbU25mRqVIlD8pg44HzcAKBW6G
Content-Type: text/plain; charset=utf-8
Content-Language: en-C
Content-Transfer-Encoding: quoted-printable

==========================================================================
Ubuntu Security Notice USN-4193-1
November 14, 2019

ghostscript vulnerability
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 19.10
- Ubuntu 19.04
- Ubuntu 18.04 LTS
- Ubuntu 16.04 LTS

Summary:

Ghostscript could be made to crash, access files, or run programs if it
opened a specially crafted file.

Software Description:
- ghostscript: PostScript and PDF interpreter

Details:

Paul Manfred and Lukas Schauer discovered that Ghostscript incorrectly
handled certain PostScript files. If a user or automated system were
tricked into processing a specially crafted file, a remote attacker could
possibly use this issue to access arbitrary files, execute arbitrary code,
or cause a denial of service.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 19.10:
ghostscript 9.27~dfsg+0-0ubuntu3.1
libgs9 9.27~dfsg+0-0ubuntu3.1

Ubuntu 19.04:
ghostscript 9.26~dfsg+0-0ubuntu7.4
libgs9 9.26~dfsg+0-0ubuntu7.4

Ubuntu 18.04 LTS:
ghostscript 9.26~dfsg+0-0ubuntu0.18.04.12
libgs9 9.26~dfsg+0-0ubuntu0.18.04.12

Ubuntu 16.04 LTS:
ghostscript 9.26~dfsg+0-0ubuntu0.16.04.12
libgs9 9.26~dfsg+0-0ubuntu0.16.04.12

In general, a standard system update will make all the necessary changes.

References:
https://usn.ubuntu.com/4193-1
CVE-2019-14869

Package Information:
https://launchpad.net/ubuntu/+source/ghostscript/9.27~dfsg+0-0ubuntu3.1
https://launchpad.net/ubuntu/+source/ghostscript/9.26~dfsg+0-0ubuntu7.4
https://launchpad.net/ubuntu/+source/ghostscript/9.26~dfsg+0-0ubuntu0.18.04.12
https://launchpad.net/ubuntu/+source/ghostscript/9.26~dfsg+0-0ubuntu0.16.04.12


--KLZZaUnhbU25mRqVIlD8pg44HzcAKBW6G--

--QYV5iJzO0HNWFvLCpIr73OfyYOPQ98Icm
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
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=XdJi
-----END PGP SIGNATURE-----

--QYV5iJzO0HNWFvLCpIr73OfyYOPQ98Icm--


--===============6442341848827359732==
Content-Type: text/plain; charset="utf-8"
MIME-Version: 1.0
Content-Transfer-Encoding: base64
Content-Disposition: inline

LS0gCnVidW50dS1zZWN1cml0eS1hbm5vdW5jZSBtYWlsaW5nIGxpc3QKdWJ1bnR1LXNlY3VyaXR5
LWFubm91bmNlQGxpc3RzLnVidW50dS5jb20KTW9kaWZ5IHNldHRpbmdzIG9yIHVuc3Vic2NyaWJl
IGF0OiBodHRwczovL2xpc3RzLnVidW50dS5jb20vbWFpbG1hbi9saXN0aW5mby91YnVudHUtc2Vj
dXJpdHktYW5ub3VuY2UK

--===============6442341848827359732==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung