Lucene search

K
debianDebianDEBIAN:DLA-2989-1:11526
HistoryMay 01, 2022 - 9:45 p.m.

[SECURITY] [DLA 2989-1] ghostscript security update

2022-05-0121:45:43
lists.debian.org
39

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

6.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

0.001 Low

EPSS

Percentile

28.5%


Debian LTS Advisory DLA-2989-1 [email protected]
https://www.debian.org/lts/security/ Markus Koschany
May 01, 2022 https://wiki.debian.org/LTS

Package : ghostscript
Version : 9.26a~dfsg-0+deb9u9
CVE ID : CVE-2019-25059

A security vulnerability was found in Ghostscript, the GPL PostScript/PDF
interpreter. It was discovered that some privileged Postscript operators
remained accessible from various places. For instance a specially crafted
PostScript file could use this flaw in order to have access to the file
system outside of the constrains imposed by -dSAFER.

This problem exists because of an incomplete fix for CVE-2019-3839.

For Debian 9 stretch, this problem has been fixed in version
9.26a~dfsg-0+deb9u9.

We recommend that you upgrade your ghostscript packages.

For the detailed security status of ghostscript please refer to
its security tracker page at:
https://security-tracker.debian.org/tracker/ghostscript

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS
Attachment:
signature.asc
Description: This is a digitally signed message part

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

6.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

0.001 Low

EPSS

Percentile

28.5%