Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in ghostscript
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in ghostscript
ID: FEDORA-2018-28447b6f2e
Distribution: Fedora
Plattformen: Fedora 27
Datum: Fr, 7. September 2018, 19:37
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2918-15909
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-16540
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-10194
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-15909
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-16539
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-15911
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-16541
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-16542
Applikationen: AFPL Ghostscript

Originalnachricht

-------------------------------------------------------------------------------
-
Fedora Update Notification
FEDORA-2018-28447b6f2e
2018-09-07 15:22:29.302419
-------------------------------------------------------------------------------
-

Name : ghostscript
Product : Fedora 27
Version : 9.22
Release : 5.fc27
URL : http://www.ghostscript.com/
Summary : A PostScript interpreter and renderer
Description :
Ghostscript is a set of software that provides a PostScript
interpreter, a set of C procedures (the Ghostscript library, which
implements the graphics capabilities in the PostScript language) and
an interpreter for Portable Document Format (PDF) files. Ghostscript
translates PostScript code into many common, bitmapped formats, like
those understood by your printer or screen. Ghostscript is normally
used to display PostScript files and to print PostScript files to
non-PostScript printers.

If you need to display PostScript files or print them to
non-PostScript printers, you should install ghostscript. If you
install ghostscript, you also need to install the urw-base35-fonts
package.

-------------------------------------------------------------------------------
-
Update Information:

Security fix for CVE-2018-10194, CVE-2918-15909, and additional CVEs.
-------------------------------------------------------------------------------
-
ChangeLog:

* Wed Aug 29 2018 David Kaspar [Dee'Kej] <dkaspar@redhat.com> -
9.22-5
- ghostscript-9.22-fixes-for-set-of-CVEs-reported-by-Google.patch added
- Fix for CVE-2018-10194 correctly applied
* Mon Apr 23 2018 David Kaspar [Dee'Kej] <dkaspar@redhat.com> -
9.22-4
- Fix for CVE-2018-10194 added (bug #1569821)
* Mon Dec 4 2017 David Kaspar [Dee'Kej] <dkaspar@redhat.com> -
9.22-2
- Fontmap.GS lookup path for Helvetica-Narrow-Bold-Oblique font fixed (bug
#1517518)
* Wed Nov 29 2017 Tom Callaway <spot@fedoraproject.org> - 9.22-2
- apply post 9.22 upstream commit to restore flushpage operator (xdvi needs it)
-------------------------------------------------------------------------------
-
References:

[ 1 ] Bug #1622757 - CVE-2018-15909 ghostscript: shading_param incomplete
type checking (699660) [fedora-all]
https://bugzilla.redhat.com/show_bug.cgi?id=1622757
[ 2 ] Bug #1625847 - CVE-2018-16541 ghostscript: incorrect free logic in
pagedevice replacement (699664) [fedora-all]
https://bugzilla.redhat.com/show_bug.cgi?id=1625847
[ 3 ] Bug #1625844 - CVE-2018-16540 ghostscript: use-after-free in copydevice
handling (699661) [fedora-all]
https://bugzilla.redhat.com/show_bug.cgi?id=1625844
[ 4 ] Bug #1625840 - CVE-2018-16539 ghostscript: incorrect access checking in
temp file handling to disclose contents of files (699658) [fedora-all]
https://bugzilla.redhat.com/show_bug.cgi?id=1625840
[ 5 ] Bug #1625833 - CVE-2018-15911 ghostscript: uninitialized memory access
in the aesdecode operator (699665) [fedora-all]
https://bugzilla.redhat.com/show_bug.cgi?id=1625833
[ 6 ] Bug #1625827 - CVE-2018-16542 ghostscript: .definemodifiedfont memory
corruption if /typecheck is handled (699668) [fedora-all]
https://bugzilla.redhat.com/show_bug.cgi?id=1625827
-------------------------------------------------------------------------------
-

This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2018-28447b6f2e' at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
-------------------------------------------------------------------------------
-
_______________________________________________
package-announce mailing list -- package-announce@lists.fedoraproject.org
To unsubscribe send an email to package-announce-leave@lists.fedoraproject.org
Fedora Code of Conduct: https://getfedora.org/code-of-conduct.html
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung