Lucene search

K
centosCentOS ProjectCESA-2018:2918
HistoryOct 15, 2018 - 9:01 p.m.

ghostscript security update

2018-10-1521:01:33
CentOS Project
lists.centos.org
642

0.973 High

EPSS

Percentile

99.9%

CentOS Errata and Security Advisory CESA-2018:2918

The Ghostscript suite contains utilities for rendering PostScript and PDF documents. Ghostscript translates PostScript code to common bitmap formats so that the code can be displayed or printed.

Security Fix(es):

  • It was discovered that the ghostscript /invalidaccess checks fail under certain conditions. An attacker could possibly exploit this to bypass the -dSAFER protection and, for example, execute arbitrary shell commands via a specially crafted PostScript document. (CVE-2018-16509)

  • ghostscript: LockDistillerParams type confusion (699656) (CVE-2018-15910)

  • ghostscript: .definemodifiedfont memory corruption if /typecheck is handled (699668) (CVE-2018-16542)

  • ghostscript: Stack-based out-of-bounds write in pdf_set_text_matrix function in gdevpdts.c (CVE-2018-10194)

For more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.

Red Hat would like to thank Tavis Ormandy (Google Project Zero) for reporting CVE-2018-16509, CVE-2018-15910, and CVE-2018-16542.

Merged security bulletin from advisories:
https://lists.centos.org/pipermail/centos-announce/2018-October/085228.html

Affected packages:
ghostscript
ghostscript-cups
ghostscript-devel
ghostscript-doc
ghostscript-gtk

Upstream details at:
https://access.redhat.com/errata/RHSA-2018:2918