Login
Newsletter
Werbung

Sicherheit: Zwei Probleme in Ghostscript
Aktuelle Meldungen Distributionen
Name: Zwei Probleme in Ghostscript
ID: USN-3915-1
Distribution: Ubuntu
Plattformen: Ubuntu 14.04 LTS, Ubuntu 16.04 LTS, Ubuntu 18.04 LTS, Ubuntu 18.10
Datum: Do, 21. März 2019, 18:40
Referenzen: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3835
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3838
Applikationen: AFPL Ghostscript

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--===============2210163915074460322==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="tA0JCH4izuglO8uBD3OjytE2IV2FGXHrG"

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--tA0JCH4izuglO8uBD3OjytE2IV2FGXHrG
Content-Type: multipart/mixed;
boundary="UJB5LcyoOUeVU5gQJCWuI5wPGgO0MJnP8";
protected-headers="v1"
From: Marc Deslauriers <marc.deslauriers@canonical.com>
Reply-To: Ubuntu Security <security@ubuntu.com>
To: ubuntu-security-announce@lists.ubuntu.com
Message-ID: <511e22db-fab3-ddec-db59-e69eb15e797d@canonical.com>
Subject: [USN-3915-1] Ghostscript vulnerabilities

--UJB5LcyoOUeVU5gQJCWuI5wPGgO0MJnP8
Content-Type: text/plain; charset=utf-8
Content-Language: en-C
Content-Transfer-Encoding: quoted-printable

==========================================================================
Ubuntu Security Notice USN-3915-1
March 21, 2019

ghostscript vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 18.10
- Ubuntu 18.04 LTS
- Ubuntu 16.04 LTS
- Ubuntu 14.04 LTS

Summary:

Several security issues were fixed in Ghostscript.

Software Description:
- ghostscript: PostScript and PDF interpreter

Details:

It was discovered that Ghostscript incorrectly handled certain PostScript
files. If a user or automated system were tricked into processing a
specially crafted file, a remote attacker could possibly use this issue to
access arbitrary files, execute arbitrary code, or cause a denial of
service.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 18.10:
ghostscript 9.26~dfsg+0-0ubuntu0.18.10.8
libgs9 9.26~dfsg+0-0ubuntu0.18.10.8

Ubuntu 18.04 LTS:
ghostscript 9.26~dfsg+0-0ubuntu0.18.04.8
libgs9 9.26~dfsg+0-0ubuntu0.18.04.8

Ubuntu 16.04 LTS:
ghostscript 9.26~dfsg+0-0ubuntu0.16.04.8
libgs9 9.26~dfsg+0-0ubuntu0.16.04.8

Ubuntu 14.04 LTS:
ghostscript 9.26~dfsg+0-0ubuntu0.14.04.8
libgs9 9.26~dfsg+0-0ubuntu0.14.04.8

In general, a standard system update will make all the necessary changes.

References:
https://usn.ubuntu.com/usn/usn-3915-1
CVE-2019-3835, CVE-2019-3838

Package Information:
https://launchpad.net/ubuntu/+source/ghostscript/9.26~dfsg+0-0ubuntu0.18.10.8
https://launchpad.net/ubuntu/+source/ghostscript/9.26~dfsg+0-0ubuntu0.18.04.8
https://launchpad.net/ubuntu/+source/ghostscript/9.26~dfsg+0-0ubuntu0.16.04.8
https://launchpad.net/ubuntu/+source/ghostscript/9.26~dfsg+0-0ubuntu0.14.04.8


--UJB5LcyoOUeVU5gQJCWuI5wPGgO0MJnP8--

--tA0JCH4izuglO8uBD3OjytE2IV2FGXHrG
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
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=6i3n
-----END PGP SIGNATURE-----

--tA0JCH4izuglO8uBD3OjytE2IV2FGXHrG--


--===============2210163915074460322==
Content-Type: text/plain; charset="utf-8"
MIME-Version: 1.0
Content-Transfer-Encoding: base64
Content-Disposition: inline

LS0gCnVidW50dS1zZWN1cml0eS1hbm5vdW5jZSBtYWlsaW5nIGxpc3QKdWJ1bnR1LXNlY3VyaXR5
LWFubm91bmNlQGxpc3RzLnVidW50dS5jb20KTW9kaWZ5IHNldHRpbmdzIG9yIHVuc3Vic2NyaWJl
IGF0OiBodHRwczovL2xpc3RzLnVidW50dS5jb20vbWFpbG1hbi9saXN0aW5mby91YnVudHUtc2Vj
dXJpdHktYW5ub3VuY2UK

--===============2210163915074460322==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung