Mageia 2018-0378: ghostscript security update
Summary
Updated ghostscript packages fix several security vulnerabilities
including:
In Artifex Ghostscript 9.23 before 2018-08-23, attackers are able to supply
malicious PostScript files to bypass .tempfile restrictions and write files
(CVE-2018-15908).
In Artifex Ghostscript 9.23 before 2018-08-24, a type confusion using the
.shfill operator could be used by attackers able to supply crafted PostScript
files to crash the interpreter or potentially execute code (CVE-2018-15909).
In Artifex Ghostscript before 9.24, attackers able to supply crafted
PostScript files could use a type confusion in the LockDistillerParams
parameter to crash the interpreter or execute code (CVE-2018-15910).
In Artifex Ghostscript 9.23 before 2018-08-24, attackers able to supply
crafted PostScript could use uninitialized memory access in the aesdecode
operator to crash the interpreter or potentially execute code
(CVE-2018-15911).
An issue was discovered in Artifex Ghostscript before 9.24. Incorrect
"restoration of...
References
- https://bugs.mageia.org/show_bug.cgi?id=23526
- - https://www.openwall.com/lists/oss-security/2018/09/05/3
- https://www.openwall.com/lists/oss-security/2018/09/06/3
- https://www.openwall.com/lists/oss-security/2018/09/09/1
- https://www.openwall.com/lists/oss-security/2018/09/09/2
- https://www.openwall.com/lists/oss-security/2018/09/11/1
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-15908
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-15909
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-15910
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-15911
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-16509
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-16510
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-16511
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-16513
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-16539
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-16540
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-16541
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-16542
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-16543
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-16802
Resolution
MGASA-2018-0378 - Updated ghostscript packages fix security vulnerabilities
SRPMS
- 6/core/ghostscript-9.24-1.5.mga6