Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Ghostscript
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Ghostscript
ID: USN-4686-1
Distribution: Ubuntu
Plattformen: Ubuntu 16.04 LTS, Ubuntu 18.04 LTS
Datum: Fr, 8. Januar 2021, 09:52
Referenzen: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27842
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6851
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27843
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8112
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5727
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27845
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27841
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27814
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27824
Applikationen: AFPL Ghostscript

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--===============2166061488501842194==
Content-Type: multipart/signed; micalg=pgp-sha256;
protocol="application/pgp-signature";
boundary="pliqVtu9RK8W9Girm2wDo8fKssyNJ7J1Q"

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--pliqVtu9RK8W9Girm2wDo8fKssyNJ7J1Q
Content-Type: multipart/mixed;
boundary="cKsrqLncCpJYdYRicFcYYWLK0Jk872VzO";
protected-headers="v1"
From: Marc Deslauriers <marc.deslauriers@canonical.com>
To: "ubuntu-security-announce@lists.ubuntu.com"
<ubuntu-security-announce@lists.ubuntu.com>
Message-ID: <e320f012-30d1-5f60-4cc8-b65ad86b9a9b@canonical.com>
Subject: [USN-4686-1] Ghostscript vulnerabilities

--cKsrqLncCpJYdYRicFcYYWLK0Jk872VzO
Content-Type: text/plain; charset=utf-8
Content-Language: en-C
Content-Transfer-Encoding: quoted-printable

==========================================================================
Ubuntu Security Notice USN-4686-1
January 07, 2021

ghostscript vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 18.04 LTS
- Ubuntu 16.04 LTS

Summary:

Several security issues were fixed in Ghostscript.

Software Description:
- ghostscript: PostScript and PDF interpreter

Details:

It was discovered that Ghostscript incorrectly handled certain image
files. If a user or automated system were tricked into processing a
specially crafted file, a remote attacker could use this issue to cause
Ghostscript to crash, resulting in a denial of service, or possibly
execute arbitrary code.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 18.04 LTS:
ghostscript 9.26~dfsg+0-0ubuntu0.18.04.14
libgs9 9.26~dfsg+0-0ubuntu0.18.04.14

Ubuntu 16.04 LTS:
ghostscript 9.26~dfsg+0-0ubuntu0.16.04.14
libgs9 9.26~dfsg+0-0ubuntu0.16.04.14

In general, a standard system update will make all the necessary changes.

References:
https://usn.ubuntu.com/4686-1
CVE-2018-5727, CVE-2020-27814, CVE-2020-27824, CVE-2020-27841,
CVE-2020-27842, CVE-2020-27843, CVE-2020-27845, CVE-2020-6851,
CVE-2020-8112

Package Information:
https://launchpad.net/ubuntu/+source/ghostscript/9.26~dfsg+0-0ubuntu0.18.04.14
https://launchpad.net/ubuntu/+source/ghostscript/9.26~dfsg+0-0ubuntu0.16.04.14


--cKsrqLncCpJYdYRicFcYYWLK0Jk872VzO--

--pliqVtu9RK8W9Girm2wDo8fKssyNJ7J1Q
Content-Type: application/pgp-signature; name="OpenPGP_signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="OpenPGP_signature"

-----BEGIN PGP SIGNATURE-----
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=0pqX
-----END PGP SIGNATURE-----

--pliqVtu9RK8W9Girm2wDo8fKssyNJ7J1Q--


--===============2166061488501842194==
Content-Type: text/plain; charset="utf-8"
MIME-Version: 1.0
Content-Transfer-Encoding: base64
Content-Disposition: inline

LS0gCnVidW50dS1zZWN1cml0eS1hbm5vdW5jZSBtYWlsaW5nIGxpc3QKdWJ1bnR1LXNlY3VyaXR5
LWFubm91bmNlQGxpc3RzLnVidW50dS5jb20KTW9kaWZ5IHNldHRpbmdzIG9yIHVuc3Vic2NyaWJl
IGF0OiBodHRwczovL2xpc3RzLnVidW50dS5jb20vbWFpbG1hbi9saXN0aW5mby91YnVudHUtc2Vj
dXJpdHktYW5ub3VuY2UK

--===============2166061488501842194==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung