Bug#839841: marked as done (ghostscript: CVE-2016-7977: .libfile doesn't check PermitFileReading array, allowing remote file disclosure)

2016-10-28 Thread Debian Bug Tracking System
Your message dated Fri, 28 Oct 2016 18:20:44 +
with message-id 
and subject line Bug#839841: fixed in ghostscript 9.19~dfsg-3.1
has caused the Debian Bug report #839841,
regarding ghostscript: CVE-2016-7977: .libfile doesn't check PermitFileReading 
array, allowing remote file disclosure
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
839841: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=839841
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: ghostscript
Version: 9.19~dfsg-3
Tags: security
Severity: grave

Tavis Ormandy has reported several sandbox bypasses on the
oss-security mailing list.

  
(also see follow-ups)

Filed upstream as:

  
  

This is a fairly important security issue because it introduces
vulnerabilities into CUPS and programs such as mail clients which use
mailcap entries and run Ghostscript indirectly.
--- End Message ---
--- Begin Message ---
Source: ghostscript
Source-Version: 9.19~dfsg-3.1

We believe that the bug you reported is fixed in the latest version of
ghostscript, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 839...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Salvatore Bonaccorso  (supplier of updated ghostscript 
package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Thu, 27 Oct 2016 13:25:52 +0200
Source: ghostscript
Binary: ghostscript ghostscript-x ghostscript-doc libgs9 libgs9-common 
libgs-dev ghostscript-dbg
Architecture: all source
Version: 9.19~dfsg-3.1
Distribution: unstable
Urgency: medium
Maintainer: Debian Printing Team 
Changed-By: Salvatore Bonaccorso 
Closes: 839118 839260 839841 839845 839846 840451
Description: 
 ghostscript - interpreter for the PostScript language and for PDF
 ghostscript-dbg - interpreter for the PostScript language and for PDF - Debug 
symbo
 ghostscript-doc - interpreter for the PostScript language and for PDF - 
Documentati
 ghostscript-x - interpreter for the PostScript language and for PDF - X11 
support
 libgs-dev  - interpreter for the PostScript language and for PDF - Development
 libgs9 - interpreter for the PostScript language and for PDF - Library
 libgs9-common - interpreter for the PostScript language and for PDF - common 
file
Changes:
 ghostscript (9.19~dfsg-3.1) unstable; urgency=medium
 .
   * Non-maintainer upload.
   * CVE-2013-5653: Information disclosure through getenv, filenameforall
 (Closes: #839118)
   * CVE-2016-7976: Various userparams allow %pipe% in paths, allowing remote
 shell command execution (Closes: #839260)
   * CVE-2016-7977: .libfile doesn't check PermitFileReading array, allowing
 remote file disclosure (Closes: #839841)
   * CVE-2016-7978: reference leak in .setdevice allows use-after-free and
 remote code execution (Closes: #839845)
   * CVE-2016-7979: type confusion in .initialize_dsc_parser allows remote code
 execution (Closes: #839846)
   * CVE-2016-8602: check for sufficient params in .sethalftone5 and param
 types (Closes: #840451)
   * Add 840691-Fix-.locksafe.patch patch.
 Fixes regression seen with zathura and evince. Fix .locksafe. We need to
 .forceput the defintion of getenv into systemdict.
 Thanks to Edgar Fuß 
Checksums-Sha1: 
 73e9eb76a5189dc9a1bd57752b26f4edae837946 2997 ghostscript_9.19~dfsg-3.1.dsc
 d969bd2cc53abe7352922c1853c47e7ccb0d8eeb 106324 
ghostscript_9.19~dfsg-3.1.debian.tar.xz
 285f6d7b5828229ebfd9ba92d92168fabc90331a 5568784 
ghostscript-doc_9.19~dfsg-3.1_all.deb
 20aa04760215363e21fdffde03a4f23f7ce2111b 3030750 
libgs9-common_9.19~dfsg-3.1_all.deb
Checksums-Sha256: 
 d0c44fabebe04b6d2797d61df9940c1ac5897ff47d0dd3882e6eaa603fdd6642 2997 
ghostscript_9.19~dfsg-3.1.dsc
 0e22f98aed5e9b705a241acd401303c57467b686363912bf6c85422c587e90bb 106324 
ghostscript_9.19~dfsg-3.1.debian.tar.xz
 

Bug#839841: marked as done (ghostscript: CVE-2016-7977: .libfile doesn't check PermitFileReading array, allowing remote file disclosure)

2016-10-12 Thread Debian Bug Tracking System
Your message dated Wed, 12 Oct 2016 22:17:11 +
with message-id 
and subject line Bug#839841: fixed in ghostscript 9.06~dfsg-2+deb8u2
has caused the Debian Bug report #839841,
regarding ghostscript: CVE-2016-7977: .libfile doesn't check PermitFileReading 
array, allowing remote file disclosure
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
839841: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=839841
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: ghostscript
Version: 9.19~dfsg-3
Tags: security
Severity: grave

Tavis Ormandy has reported several sandbox bypasses on the
oss-security mailing list.

  
(also see follow-ups)

Filed upstream as:

  
  

This is a fairly important security issue because it introduces
vulnerabilities into CUPS and programs such as mail clients which use
mailcap entries and run Ghostscript indirectly.
--- End Message ---
--- Begin Message ---
Source: ghostscript
Source-Version: 9.06~dfsg-2+deb8u2

We believe that the bug you reported is fixed in the latest version of
ghostscript, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 839...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Salvatore Bonaccorso  (supplier of updated ghostscript 
package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Sat, 08 Oct 2016 13:30:08 +0200
Source: ghostscript
Binary: ghostscript ghostscript-x ghostscript-doc libgs9 libgs9-common 
libgs-dev ghostscript-dbg
Architecture: all source
Version: 9.06~dfsg-2+deb8u2
Distribution: jessie-security
Urgency: high
Maintainer: Debian Printing Team 
Changed-By: Salvatore Bonaccorso 
Closes: 839118 839260 839841 839845 839846
Description: 
 ghostscript - interpreter for the PostScript language and for PDF
 ghostscript-dbg - interpreter for the PostScript language and for PDF - Debug 
symbo
 ghostscript-doc - interpreter for the PostScript language and for PDF - 
Documentati
 ghostscript-x - interpreter for the PostScript language and for PDF - X11 
support
 libgs-dev  - interpreter for the PostScript language and for PDF - Development
 libgs9 - interpreter for the PostScript language and for PDF - Library
 libgs9-common - interpreter for the PostScript language and for PDF - common 
file
Changes:
 ghostscript (9.06~dfsg-2+deb8u2) jessie-security; urgency=high
 .
   * Non-maintainer upload by the Security Team.
   * CVE-2013-5653: Information disclosure through getenv, filenameforall
 (Closes: #839118)
   * CVE-2016-7976: Various userparams allow %pipe% in paths, allowing remote
 shell command execution (Closes: #839260)
   * CVE-2016-7977: .libfile doesn't check PermitFileReading array, allowing
 remote file disclosure (Closes: #839841)
   * CVE-2016-7978: reference leak in .setdevice allows use-after-free and
 remote code execution (Closes: #839845)
   * CVE-2016-7979: type confusion in .initialize_dsc_parser allows remote code
 execution (Closes: #839846)
Checksums-Sha1: 
 b588704da31bacdd39d8673723b000827468a5f9 3015 
ghostscript_9.06~dfsg-2+deb8u2.dsc
 67365aa74ac2a302e082dc6b2124662a3e08d686 96344 
ghostscript_9.06~dfsg-2+deb8u2.debian.tar.xz
 3fb2685b8fa3fa1714bf642ce73bf4aabe60e6f2 5067220 
ghostscript-doc_9.06~dfsg-2+deb8u2_all.deb
 4eac087f729feaa9e3535d7e91d7c8516528bac7 1979836 
libgs9-common_9.06~dfsg-2+deb8u2_all.deb
Checksums-Sha256: 
 f74449c2025e1ca7f97da0f9d875bb00b19c65d8f35a2158f56aae10a455407e 3015 
ghostscript_9.06~dfsg-2+deb8u2.dsc
 e00a08abdf3e10cbb4a06c9758fc01fe7d5997c4a87c3e2e5ff32545dcec244e 96344 
ghostscript_9.06~dfsg-2+deb8u2.debian.tar.xz
 d33dd656712051f325116ccfc2932b8fc36473ef8bc376002384bb66825b7fde 5067220 
ghostscript-doc_9.06~dfsg-2+deb8u2_all.deb
 011526d50434dfc45365cb08a319c15fa9f3738b4ffe58426b26b7a5f4cce9d7 1979836 
libgs9-common_9.06~dfsg-2+deb8u2_all.deb
Files: 
 deecd3c66493c1737b5956ff7fdacd5e 3015 text