You are here
Home > Preporuke > Sigurnosni nedostatak programskog paketa GPL Ghostscript

Sigurnosni nedostatak programskog paketa GPL Ghostscript

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LGE

– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –
Gentoo Linux Security Advisory GLSA 201612-33
– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –
https://security.gentoo.org/
– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –

Severity: Normal
Title: GPL Ghostscript: User-assisted execution of arbitrary code
Date: December 13, 2016
Bugs: #556316
ID: 201612-33

– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –

Synopsis
========

An integer overflow in GPL Ghostscript may allow remote attackers to
execute arbitrary code.

Background
==========

Ghostscript is an interpreter for the PostScript language and for PDF.

Affected packages
=================

——————————————————————-
Package / Vulnerable / Unaffected
——————————————————————-
1 app-text/ghostscript-gpl
< 9.09 >= 9.09

Description
===========

An integer overflow flaw was discovered that leads to an out-of-bounds
read and write in gs_ttf.ps.

Impact
======

A remote attacker could entice a user to open a specially crafted file,
possibly resulting in the execution of arbitrary code with the
privileges of the process or a Denial of Service condition.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All GPL Ghostscript users should upgrade to the latest version:

# emerge –sync
# emerge –ask –oneshot –verbose “>=app-text/ghostscript-gpl-9.09”

References
==========

[ 1 ] CVE-2015-3228
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-3228

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/201612-33

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users’ machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2016 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons – Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5

<html>
<head>

<meta http-equiv=”content-type” content=”text/html; charset=utf-8″>
</head>
<body bgcolor=”#FFFFFF” text=”#000000″>
<p>
<meta http-equiv=”content-type” content=”text/html; charset=utf-8″>
</p>
<pre style=”color: rgb(0, 0, 0); font-style: normal; font-variant-ligatures: normal; font-variant-caps: normal; font-weight: normal; letter-spacing: normal; orphans: 2; text-align: start; text-indent: 0px; text-transform: none; widows: 2; word-spacing: 0px; -webkit-text-stroke-width: 0px; word-wrap: break-word; white-space: pre-wrap;”>- – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –
Gentoo Linux Security Advisory GLSA 201612-33
– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –
<a class=”moz-txt-link-freetext” href=”https://security.gentoo.org/”>https://security.gentoo.org/</a>
– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –

Severity: Normal
Title: GPL Ghostscript: User-assisted execution of arbitrary code
Date: December 13, 2016
Bugs: #556316
ID: 201612-33

– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –

Synopsis
========

An integer overflow in GPL Ghostscript may allow remote attackers to
execute arbitrary code.

Background
==========

Ghostscript is an interpreter for the PostScript language and for PDF.

Affected packages
=================

——————————————————————-
Package / Vulnerable / Unaffected
——————————————————————-
1 app-text/ghostscript-gpl
< 9.09 >= 9.09

Description
===========

An integer overflow flaw was discovered that leads to an out-of-bounds
read and write in gs_ttf.ps.

Impact
======

A remote attacker could entice a user to open a specially crafted file,
possibly resulting in the execution of arbitrary code with the
privileges of the process or a Denial of Service condition.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All GPL Ghostscript users should upgrade to the latest version:

# emerge –sync
# emerge –ask –oneshot –verbose “>=app-text/ghostscript-gpl-9.09”

References
==========

[ 1 ] CVE-2015-3228
<a class=”moz-txt-link-freetext” href=”http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-3228″>http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-3228</a>

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

<a class=”moz-txt-link-freetext” href=”https://security.gentoo.org/glsa/201612-33″>https://security.gentoo.org/glsa/201612-33</a>

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users’ machines is of utmost
importance to us. Any security concerns should be addressed to
<a class=”moz-txt-link-abbreviated” href=”mailto:security@gentoo.org”>security@gentoo.org</a> or alternatively, you may file a bug at
<a class=”moz-txt-link-freetext” href=”https://bugs.gentoo.org”>https://bugs.gentoo.org</a>.

License
=======

Copyright 2016 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons – Attribution / Share Alike license.

<a class=”moz-txt-link-freetext” href=”http://creativecommons.org/licenses/by-sa/2.5″>http://creativecommons.org/licenses/by-sa/2.5</a></pre>
</body>
</html>
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v2
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=Vpzp
—–END PGP SIGNATURE—–

AutorMarko Stanec
Cert idNCERT-REF-2016-12-0105-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
Izvorhttp://www.adobe.com/
Top
More in Preporuke
Sigurnosni nedostatak programskog paketa elfutils

Otkriven je sigurnosni nedostatak u programskom paketu elfutils za operacijski sustav Gentoo. Otkriveni nedostatak potencijalnim napadačima omogućuje izvršavanje proizvoljnog programskog...

Close