MGASA-2019-0056 - Updated ghostscript packages fix a security vulnerability

Publication date: 30 Jan 2019
URL: https://advisories.mageia.org/MGASA-2019-0056.html
Type: security
Affected Mageia releases: 6
CVE: CVE-2019-6116

Ghostscript could be made to crash, access files, or run programs if it
opened a specially crafted file. (CVE-2019-6116)

References:
- https://bugs.mageia.org/show_bug.cgi?id=24233
- https://www.openwall.com/lists/oss-security/2019/01/23/5
- https://ubuntu.com/security/notices/USN-3866-1
- https://www.debian.org/security/2019/dsa-4372
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-6116

SRPMS:
- 6/core/ghostscript-9.26-1.2.mga6

Mageia 2019-0056: ghostscript security update

Ghostscript could be made to crash, access files, or run programs if it opened a specially crafted file

Summary

Ghostscript could be made to crash, access files, or run programs if it opened a specially crafted file. (CVE-2019-6116)

References

- https://bugs.mageia.org/show_bug.cgi?id=24233

- https://www.openwall.com/lists/oss-security/2019/01/23/5

- https://ubuntu.com/security/notices/USN-3866-1

- https://www.debian.org/security/2019/dsa-4372

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-6116

Resolution

MGASA-2019-0056 - Updated ghostscript packages fix a security vulnerability

SRPMS

- 6/core/ghostscript-9.26-1.2.mga6

Severity
Publication date: 30 Jan 2019
URL: https://advisories.mageia.org/MGASA-2019-0056.html
Type: security
CVE: CVE-2019-6116

Related News