Login
Newsletter
Werbung

Sicherheit: Ausführen beliebiger Kommandos in Ghostscript
Aktuelle Meldungen Distributionen
Name: Ausführen beliebiger Kommandos in Ghostscript
ID: USN-3970-1
Distribution: Ubuntu
Plattformen: Ubuntu 16.04 LTS, Ubuntu 18.04 LTS, Ubuntu 18.10, Ubuntu 19.04
Datum: Mi, 8. Mai 2019, 17:58
Referenzen: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3839
Applikationen: AFPL Ghostscript

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--===============1867541330374762060==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="hT34RYb6sumtmjRLHXYLum3afRIUbYZvf"

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--hT34RYb6sumtmjRLHXYLum3afRIUbYZvf
Content-Type: multipart/mixed;
boundary="BWcJYi7u8tyx28ppRCMecCxqMV4VhmlTY";
protected-headers="v1"
From: Marc Deslauriers <marc.deslauriers@canonical.com>
Reply-To: Ubuntu Security <security@ubuntu.com>
To: ubuntu-security-announce@lists.ubuntu.com
Message-ID: <c8d8d78f-4a48-636e-0658-0b219e8ef668@canonical.com>
Subject: [USN-3970-1] Ghostscript vulnerability

--BWcJYi7u8tyx28ppRCMecCxqMV4VhmlTY
Content-Type: text/plain; charset=utf-8
Content-Language: en-C
Content-Transfer-Encoding: quoted-printable

==========================================================================
Ubuntu Security Notice USN-3970-1
May 08, 2019

ghostscript vulnerability
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 19.04
- Ubuntu 18.10
- Ubuntu 18.04 LTS
- Ubuntu 16.04 LTS

Summary:

Ghostscript could be made to crash, access files, or run programs if it
opened a specially crafted file.

Software Description:
- ghostscript: PostScript and PDF interpreter

Details:

It was discovered that Ghostscript incorrectly handled certain PostScript
files. If a user or automated system were tricked into processing a
specially crafted file, a remote attacker could possibly use this issue to
access arbitrary files, execute arbitrary code, or cause a denial of
service.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 19.04:
ghostscript 9.26~dfsg+0-0ubuntu7.1
libgs9 9.26~dfsg+0-0ubuntu7.1

Ubuntu 18.10:
ghostscript 9.26~dfsg+0-0ubuntu0.18.10.9
libgs9 9.26~dfsg+0-0ubuntu0.18.10.9

Ubuntu 18.04 LTS:
ghostscript 9.26~dfsg+0-0ubuntu0.18.04.9
libgs9 9.26~dfsg+0-0ubuntu0.18.04.9

Ubuntu 16.04 LTS:
ghostscript 9.26~dfsg+0-0ubuntu0.16.04.9
libgs9 9.26~dfsg+0-0ubuntu0.16.04.9

In general, a standard system update will make all the necessary changes.

References:
https://usn.ubuntu.com/usn/usn-3970-1
CVE-2019-3839

Package Information:
https://launchpad.net/ubuntu/+source/ghostscript/9.26~dfsg+0-0ubuntu7.1
https://launchpad.net/ubuntu/+source/ghostscript/9.26~dfsg+0-0ubuntu0.18.10.9
https://launchpad.net/ubuntu/+source/ghostscript/9.26~dfsg+0-0ubuntu0.18.04.9
https://launchpad.net/ubuntu/+source/ghostscript/9.26~dfsg+0-0ubuntu0.16.04.9


--BWcJYi7u8tyx28ppRCMecCxqMV4VhmlTY--

--hT34RYb6sumtmjRLHXYLum3afRIUbYZvf
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
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=Agcz
-----END PGP SIGNATURE-----

--hT34RYb6sumtmjRLHXYLum3afRIUbYZvf--


--===============1867541330374762060==
Content-Type: text/plain; charset="utf-8"
MIME-Version: 1.0
Content-Transfer-Encoding: base64
Content-Disposition: inline

LS0gCnVidW50dS1zZWN1cml0eS1hbm5vdW5jZSBtYWlsaW5nIGxpc3QKdWJ1bnR1LXNlY3VyaXR5
LWFubm91bmNlQGxpc3RzLnVidW50dS5jb20KTW9kaWZ5IHNldHRpbmdzIG9yIHVuc3Vic2NyaWJl
IGF0OiBodHRwczovL2xpc3RzLnVidW50dS5jb20vbWFpbG1hbi9saXN0aW5mby91YnVudHUtc2Vj
dXJpdHktYW5ub3VuY2UK

--===============1867541330374762060==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung