Bug 48241 - ghostscript: Multiple issues (4.2)
ghostscript: Multiple issues (4.2)
Status: CLOSED FIXED
Product: UCS
Classification: Unclassified
Component: Security updates
UCS 4.2
All Linux
: P3 normal (vote)
: UCS 4.2-5-errata
Assigned To: Quality Assurance
Philipp Hahn
:
Depends on:
Blocks:
  Show dependency treegraph
 
Reported: 2018-11-30 09:09 CET by Quality Assurance
Modified: 2018-12-05 15:03 CET (History)
0 users

See Also:
What kind of report is it?: Security Issue
What type of bug is this?: ---
Who will be affected by this bug?: ---
How will those affected feel about the bug?: ---
User Pain:
Enterprise Customer affected?:
School Customer affected?:
ISV affected?:
Waiting Support:
Flags outvoted (downgraded) after PO Review:
Ticket number:
Bug group (optional):
Max CVSS v3 score: 7.3 (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L)


Attachments

Note You need to log in before you can comment on or make changes to this bug.
Description Quality Assurance univentionstaff 2018-11-30 09:09:26 CET
New Debian ghostscript 9.06~dfsg-2+deb8u12 fixes:
This update addresses the following issues:
* Improperly implemented security check in zsetdevice function in  psi/zdevice.c (CVE-2018-19409)
* access bypass in psi/zdevice2.c (CVE-2018-19475)
* access bypass in psi/zicc.c (CVE-2018-19476)
* access bypass in psi/zfjbig2.c (CVE-2018-19477)
Comment 1 Quality Assurance univentionstaff 2018-11-30 18:21:41 CET
--- mirror/ftp/4.2/unmaintained/component/4.2-5-errata/source/ghostscript_9.06~dfsg-2+deb8u11.dsc
+++ apt/ucs_4.2-0-errata4.2-5/source/ghostscript_9.06~dfsg-2+deb8u12.dsc
@@ -1,3 +1,13 @@
+9.06~dfsg-2+deb8u12 [Wed, 28 Nov 2018 14:41:28 +0100] Markus Koschany <apo@debian.org>:
+
+  * Non-maintainer upload by the LTS team.
+  * Fix CVE-2018-19409, CVE-2018-19475, CVE-2018-19476 and CVE-2018-19477.
+    Several security vulnerabilities were discovered in Ghostscript, an
+    interpreter for the PostScript language, which could result in denial of
+    service, the creation of files or the execution of arbitrary code if a
+    malformed Postscript file is processed (despite the dSAFER sandbox being
+    enabled).
+
 9.06~dfsg-2+deb8u11 [Mon, 22 Oct 2018 12:50:48 +0200] Markus Koschany <apo@debian.org>:
 
   * Non-maintainer upload by the LTS team.

<http://10.200.17.11/4.2-5/#2329732037937253655>
Comment 2 Philipp Hahn univentionstaff 2018-11-30 19:28:00 CET
OK: yaml
OK: announce_errata
OK: patch
OK: piuparts

[4.2-5] 5c988dad35 Bug #48241: ghostscript 9.06~dfsg-2+deb8u12
 doc/errata/staging/ghostscript.yaml | 19 +++++++++++++++++++
 1 file changed, 19 insertions(+)
Comment 3 Arvid Requate univentionstaff 2018-12-05 15:03:31 CET
<http://errata.software-univention.de/ucs/4.2/560.html>