Bug 50154

Summary: ghostscript: Multiple issues (4.3)
Product: UCS Reporter: Quality Assurance <qa>
Component: Security updatesAssignee: Quality Assurance <qa>
Status: CLOSED FIXED QA Contact: Philipp Hahn <hahn>
Severity: normal    
Priority: P3    
Version: UCS 4.3   
Target Milestone: UCS 4.3-4-errata   
Hardware: All   
OS: Linux   
What kind of report is it?: Security Issue What type of bug is this?: ---
Who will be affected by this bug?: --- How will those affected feel about the bug?: ---
User Pain: Enterprise Customer affected?:
School Customer affected?: ISV affected?:
Waiting Support: Flags outvoted (downgraded) after PO Review:
Ticket number: Bug group (optional):
Max CVSS v3 score: 7.8 (CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H) Debian NVD RedHat

Description Quality Assurance univentionstaff 2019-09-09 15:45:46 CEST
New Debian ghostscript 9.26a~dfsg-0+deb9u5 fixes:
This update addresses the following issues:
* A flaw was found in, ghostscript versions prior to 9.28, in the  .pdf_hook_DSC_Creator procedure where it did not properly secure its  privileged calls, enabling scripts to bypass `-dSAFER` restrictions. A  specially crafted PostScript file could disable security protection and  then have access to the file system, or execute arbitrary commands.  (CVE-2019-14811)
* ghostscript (CVE-2019-14812)
* A flaw was found in ghostscript, versions 9.x before 9.28, in the  setsystemparams procedure where it did not properly secure its privileged  calls, enabling scripts to bypass `-dSAFER` restrictions. A specially  crafted PostScript file could disable security protection and then have  access to the file system, or execute arbitrary commands. (CVE-2019-14813)
* A flaw was found in, ghostscript versions prior to 9.28, in the  .pdfexectoken and other procedures where it did not properly secure its  privileged calls, enabling scripts to bypass `-dSAFER` restrictions. A  specially crafted PostScript file could disable security protection and  then have access to the file system, or execute arbitrary commands.  (CVE-2019-14817)
Comment 1 Quality Assurance univentionstaff 2019-09-09 17:01:20 CEST
--- mirror/ftp/4.3/unmaintained/component/4.3-4-errata/source/ghostscript_9.26a~dfsg-0+deb9u4.dsc
+++ apt/ucs_4.3-0-errata4.3-4/source/ghostscript_9.26a~dfsg-0+deb9u5.dsc
@@ -1,3 +1,11 @@
+9.26a~dfsg-0+deb9u5 [Mon, 02 Sep 2019 14:56:06 +0200] Salvatore Bonaccorso <carnil@debian.org>:
+
+  * Non-maintainer upload by the Security Team.
+  * make .forceput inaccessible (CVE-2019-14811, CVE-2019-14812,
+    CVE-2019-14813)
+  * Issue an error message if an ExtGstate is not found
+  * PDF interpreter - review .forceput security (CVE-2019-14817)
+
 9.26a~dfsg-0+deb9u4 [Thu, 08 Aug 2019 07:10:18 +0200] Salvatore Bonaccorso <carnil@debian.org>:
 
   * Non-maintainer upload by the Security Team.

<http://10.200.17.11/4.3-4/#3440152646179811983>
Comment 2 Philipp Hahn univentionstaff 2019-09-10 11:37:22 CEST
OK: yaml
OK: announce_errata
OK: patch
OK: piuparts

[4.3-4] c32d78d295 Bug #50154: ghostscript 9.26a~dfsg-0+deb9u5
 doc/errata/staging/ghostscript.yaml | 38 +++++++++++++++++++------------------
 1 file changed, 20 insertions(+), 18 deletions(-)

[4.3-4] 1d589668d6 Bug #50154: ghostscript 9.26a~dfsg-0+deb9u5
 doc/errata/staging/ghostscript.yaml | 32 ++++++++++++++++++++++++++++++++
 1 file changed, 32 insertions(+)
Comment 3 Erik Damrose univentionstaff 2019-09-11 15:56:13 CEST
<http://errata.software-univention.de/ucs/4.3/574.html>