Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Ghostscript
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Ghostscript
ID: USN-2483-2
Distribution: Ubuntu
Plattformen: Ubuntu 10.04 LTS
Datum: Mo, 26. Januar 2015, 16:54
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8137
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8138
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8157
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8158
Applikationen: AFPL Ghostscript

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--===============5836180779158381275==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="bVJf3uKF7tIEpiAqVQvWIfDp30NtltEQh"

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--bVJf3uKF7tIEpiAqVQvWIfDp30NtltEQh
Content-Type: text/plain; charset=utf-
Content-Transfer-Encoding: quoted-printable

==========================================================================
Ubuntu Security Notice USN-2483-2
January 26, 2015

ghostscript vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 10.04 LTS

Summary:

Ghostscript could be made to crash or run programs as your login if it
opened a specially crafted file.

Software Description:
- ghostscript: PostScript and PDF interpreter

Details:

USN-2483-1 fixed vulnerabilities in JasPer. This update provides the
corresponding fix for the JasPer library embedded in the Ghostscript
package.

Original advisory details:

Jose Duart discovered that JasPer incorrectly handled ICC color profiles in
JPEG-2000 image files. If a user were tricked into opening a specially
crafted JPEG-2000 image file, a remote attacker could cause JasPer to crash
or possibly execute arbitrary code with user privileges. (CVE-2014-8137)
Jose Duart discovered that JasPer incorrectly decoded certain malformed
JPEG-2000 image files. If a user were tricked into opening a specially
crafted JPEG-2000 image file, a remote attacker could cause JasPer to crash
or possibly execute arbitrary code with user privileges. (CVE-2014-8138)
It was discovered that JasPer incorrectly handled certain malformed
JPEG-2000 image files. If a user were tricked into opening a specially
crafted JPEG-2000 image file, a remote attacker could cause JasPer to crash
or possibly execute arbitrary code with user privileges. (CVE-2014-8157)
It was discovered that JasPer incorrectly handled memory when processing
JPEG-2000 image files. If a user were tricked into opening a specially
crafted JPEG-2000 image file, a remote attacker could cause JasPer to crash
or possibly execute arbitrary code with user privileges. (CVE-2014-8158)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 10.04 LTS:
libgs8 8.71.dfsg.1-0ubuntu5.7

In general, a standard system update will make all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-2483-2
http://www.ubuntu.com/usn/usn-2483-1
CVE-2014-8137, CVE-2014-8138, CVE-2014-8157, CVE-2014-8158

Package Information:
https://launchpad.net/ubuntu/+source/ghostscript/8.71.dfsg.1-0ubuntu5.7



--bVJf3uKF7tIEpiAqVQvWIfDp30NtltEQh
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=JgYI
-----END PGP SIGNATURE-----

--bVJf3uKF7tIEpiAqVQvWIfDp30NtltEQh--


--===============5836180779158381275==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

--===============5836180779158381275==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung