Bug 47888 - ghostscript: Multiple issues (4.2)
ghostscript: Multiple issues (4.2)
Status: CLOSED FIXED
Product: UCS
Classification: Unclassified
Component: Security updates
UCS 4.2
All Linux
: P3 normal (vote)
: UCS 4.2-5-errata
Assigned To: Quality Assurance
Philipp Hahn
:
Depends on:
Blocks:
  Show dependency treegraph
 
Reported: 2018-10-01 14:21 CEST by Quality Assurance
Modified: 2018-10-04 16:17 CEST (History)
0 users

See Also:
What kind of report is it?: Security Issue
What type of bug is this?: ---
Who will be affected by this bug?: ---
How will those affected feel about the bug?: ---
User Pain:
Enterprise Customer affected?:
School Customer affected?:
ISV affected?:
Waiting Support:
Flags outvoted (downgraded) after PO Review:
Ticket number:
Bug group (optional):
Max CVSS v3 score: 7.5 (CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H)


Attachments

Note You need to log in before you can comment on or make changes to this bug.
Description Quality Assurance univentionstaff 2018-10-01 14:21:47 CEST
New Debian ghostscript 9.06~dfsg-2+deb8u9 fixes:
This update addresses the following issues:
* gssetresolution and gsgetresolution memory corruption (699670)  (CVE-2018-16543)
* User-writable error exception table (CVE-2018-17183)
Comment 1 Quality Assurance univentionstaff 2018-10-01 15:00:24 CEST
--- mirror/ftp/4.2/unmaintained/component/4.2-5-errata/source/ghostscript_9.06~dfsg-2+deb8u8.dsc
+++ apt/ucs_4.2-0-errata4.2-5/source/ghostscript_9.06~dfsg-2+deb8u9.dsc
@@ -1,3 +1,16 @@
+9.06~dfsg-2+deb8u9 [Wed, 26 Sep 2018 15:24:02 +0200] Markus Koschany <apo@debian.org>:
+
+  * Fix CVE-2018-16543 and CVE-2018-17183:
+    This is a follow-up update for the recently discovered -dSAFER issues
+    reported by Tavis Ormandy.
+    Tavis Ormandy discovered multiple vulnerabilites in Ghostscript, an
+    interpreter for the PostScript language, which could result in denial of
+    service, the creation of files or the execution of arbitrary code if a
+    malformed Postscript file is processed (despite the dSAFER sandbox being
+    enabled).
+  * Use the txtwrite device for ps2ascii from now on to prevent an error due to
+    the fix for CVE-2018-17183.
+
 9.06~dfsg-2+deb8u8 [Thu, 13 Sep 2018 13:07:02 +0200] Markus Koschany <apo@debian.org>:
 
   * Non-maintainer upload by the LTS team.

<http://10.200.17.11/4.2-5/#7982427427226446142>
Comment 2 Philipp Hahn univentionstaff 2018-10-01 15:20:42 CEST
OK: yaml
OK: announce_errata
OK: patch
OK: piuparts

[4.2-5] 330cad075f Bug #47888: ghostscript 9.06~dfsg-2+deb8u9
 doc/errata/staging/ghostscript.yaml | 3 +--
 1 file changed, 1 insertion(+), 2 deletions(-)

[4.2-5] e18fe03b22 Bug #47888: ghostscript 9.06~dfsg-2+deb8u9
 doc/errata/staging/ghostscript.yaml | 15 +++++++++++++++
 1 file changed, 15 insertions(+)
Comment 3 Arvid Requate univentionstaff 2018-10-04 16:17:00 CEST
<http://errata.software-univention.de/ucs/4.2/522.html>