Bug 47774 - ghostscript: Multiple issues (4.3)
ghostscript: Multiple issues (4.3)
Status: CLOSED FIXED
Product: UCS
Classification: Unclassified
Component: Security updates
UCS 4.3
All Linux
: P3 normal (vote)
: UCS 4.3-2-errata
Assigned To: Quality Assurance
Philipp Hahn
:
Depends on:
Blocks:
  Show dependency treegraph
 
Reported: 2018-09-10 09:43 CEST by Quality Assurance
Modified: 2018-09-12 14:04 CEST (History)
0 users

See Also:
What kind of report is it?: Security Issue
What type of bug is this?: ---
Who will be affected by this bug?: ---
How will those affected feel about the bug?: ---
User Pain:
Enterprise Customer affected?:
School Customer affected?:
ISV affected?:
Waiting Support:
Flags outvoted (downgraded) after PO Review:
Ticket number:
Bug group (optional):
Max CVSS v3 score: 7.3 (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L) Debian RedHat


Attachments

Note You need to log in before you can comment on or make changes to this bug.
Description Quality Assurance univentionstaff 2018-09-10 09:43:48 CEST
New Debian ghostscript 9.20~dfsg-3.2+deb9u4 fixes:
This update addresses the following issues:
* .tempfile file permission issues (699657) (CVE-2018-15908)
* LockDistillerParams type confusion (699656) (CVE-2018-15910)
* uninitialized memory access in the aesdecode operator (699665)  (CVE-2018-15911)
* An issue was discovered in Artifex Ghostscript before 9.24. A type  confusion in "ztype" could be used by remote attackers able to supply  crafted PostScript to crash the interpreter or possibly have unspecified  other impact. (CVE-2018-16511)
* setcolor missing type check (699655) (CVE-2018-16513)
* incorrect access checking in temp file handling to disclose contents of  files (699658) (CVE-2018-16539)
* use-after-free in copydevice handling (699661) (CVE-2018-16540)
* incorrect free logic in pagedevice replacement (699664) (CVE-2018-16541)
* .definemodifiedfont memory corruption if /typecheck is handled (699668)  (CVE-2018-16542)
* gssetresolution and gsgetresolution memory corruption (699670)  (CVE-2018-16543)
* .setdistillerkeys PostScript command is accepted even though it is not  intended for use (CVE-2018-16585)
* uninitialized memory access in the aesdecode operator (699665)  (CVE-2018-15911)
* An issue was discovered in Artifex Ghostscript before 9.24. A type  confusion in "ztype" could be used by remote attackers able to supply  crafted PostScript to crash the interpreter or possibly have unspecified  other impact. (CVE-2018-16511)
* incorrect access checking in temp file handling to disclose contents of  files (699658) (CVE-2018-16539)
* .definemodifiedfont memory corruption if /typecheck is handled (699668)  (CVE-2018-16542)
* gssetresolution and gsgetresolution memory corruption (699670)  (CVE-2018-16543)
* .setdistillerkeys PostScript command is accepted even though it is not  intended for use (CVE-2018-16585)
* uninitialized memory access in the aesdecode operator (699665)  (CVE-2018-15911)
* An issue was discovered in Artifex Ghostscript before 9.24. A type  confusion in "ztype" could be used by remote attackers able to supply  crafted PostScript to crash the interpreter or possibly have unspecified  other impact. (CVE-2018-16511)
* incorrect access checking in temp file handling to disclose contents of  files (699658) (CVE-2018-16539)
* .definemodifiedfont memory corruption if /typecheck is handled (699668)  (CVE-2018-16542)
* gssetresolution and gsgetresolution memory corruption (699670)  (CVE-2018-16543)
* .setdistillerkeys PostScript command is accepted even though it is not  intended for use (CVE-2018-16585)
* uninitialized memory access in the aesdecode operator (699665) (CVE-2018-15911)
* An issue was discovered in Artifex Ghostscript before 9.24. A type confusion in "ztype" could be used by remote attackers able to supply crafted PostScript to crash the interpreter or possibly have unspecified other impact. (CVE-2018-16511)
* incorrect access checking in temp file handling to disclose contents of files (699658) (CVE-2018-16539)
* .definemodifiedfont memory corruption if /typecheck is handled (699668) (CVE-2018-16542)
* gssetresolution and gsgetresolution memory corruption (699670) (CVE-2018-16543)
* .setdistillerkeys PostScript command is accepted even though it is not intended for use (CVE-2018-16585)
Comment 1 Quality Assurance univentionstaff 2018-09-10 10:04:12 CEST
--- mirror/ftp/4.3/unmaintained/4.3-0/source/ghostscript_9.20~dfsg-3.2+deb9u1.dsc
+++ apt/ucs_4.3-0-errata4.3-2/source/ghostscript_9.20~dfsg-3.2+deb9u4.dsc
@@ -1,3 +1,22 @@
+9.20~dfsg-3.2+deb9u4 [Thu, 06 Sep 2018 00:02:35 +0200] Moritz Mühlenhoff <jmm@debian.org>:
+
+  * Add additional patch for CVE-2018-16543
+  * Fix a regression introduced in a054156d425b4dbdaaa9fda4b5f1182b27598c2b,
+    see https://github.com/apple/cups/issues/5392
+
+9.20~dfsg-3.2+deb9u3 [Wed, 29 Aug 2018 21:17:15 +0200] Moritz Mühlenhoff <jmm@debian.org>:
+
+  * Multiple security issues, see Security Tracker for details
+
+9.20~dfsg-3.2+deb9u2 [Sun, 29 Apr 2018 10:58:15 +0200] Salvatore Bonaccorso <carnil@debian.org>:
+
+  * Non-maintainer upload.
+  * Segfault with fuzzing file in gxht_thresh_image_init
+  * Buffer overflow in fill_threshold_buffer (CVE-2016-10317)
+    (Closes: #860869)
+  * pdfwrite - Guard against trying to output an infinite number
+    (CVE-2018-10194) (Closes: #896069)
+
 9.20~dfsg-3.2+deb9u1 [Thu, 28 Sep 2017 21:47:33 +0200] Salvatore Bonaccorso <carnil@debian.org>:
 
   * Non-maintainer upload by the Security Team.

<http://10.200.17.11/4.3-2/#1189116332662607597>
Comment 2 Philipp Hahn univentionstaff 2018-09-10 16:20:24 CEST
OK: yaml
OK: announce_errata
OK: patch
OK: piuparts

[4.3-2] 32c6d5a0fa Bug #47774: ghostscript 9.20~dfsg-3.2+deb9u4
 doc/errata/staging/ghostscript.yaml | 33 ---------------------------------
 1 file changed, 33 deletions(-)

[4.3-2] 94d128751e Bug #47774: ghostscript 9.20~dfsg-3.2+deb9u4
 doc/errata/staging/ghostscript.yaml | 78 ++++++++++++++++---------------------
 1 file changed, 33 insertions(+), 45 deletions(-)

[4.3-2] afc3b3af55 Bug #47774: ghostscript 9.20~dfsg-3.2+deb9u4
 doc/errata/staging/ghostscript.yaml | 82 +++++++++++++++++++++++++++++++++++++
 1 file changed, 82 insertions(+)
Comment 3 Philipp Hahn univentionstaff 2018-09-12 14:04:14 CEST
<http://errata.software-univention.de/ucs/4.3/232.html>