Package        : ghostscript
Version        : 9.06~dfsg-2+deb8u11
CVE ID         : CVE-2018-17961 CVE-2018-18073 CVE-2018-18284
Debian Bug     : 910678 910758 911175

This is a follow-up update for the recently discovered -dSAFER issues
reported by Tavis Ormandy.

Tavis Ormandy discovered multiple vulnerabilites in Ghostscript, an
interpreter for the PostScript language, which could result in denial of
service, the creation of files or the execution of arbitrary code if a
malformed Postscript file is processed (despite the dSAFER sandbox being
enabled).

For Debian 8 "Jessie", these problems have been fixed in version
9.06~dfsg-2+deb8u11.

We recommend that you upgrade your ghostscript packages.

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS

Debian LTS: DLA-1552-1: ghostscript security update

October 22, 2018
This is a follow-up update for the recently discovered -dSAFER issues reported by Tavis Ormandy

Summary

Tavis Ormandy discovered multiple vulnerabilites in Ghostscript, an
interpreter for the PostScript language, which could result in denial of
service, the creation of files or the execution of arbitrary code if a
malformed Postscript file is processed (despite the dSAFER sandbox being
enabled).

For Debian 8 "Jessie", these problems have been fixed in version
9.06~dfsg-2+deb8u11.

We recommend that you upgrade your ghostscript packages.

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS


Severity
Package : ghostscript
Version : 9.06~dfsg-2+deb8u11
CVE ID : CVE-2018-17961 CVE-2018-18073 CVE-2018-18284
Debian Bug : 910678 910758 911175

Related News