--------------------------------------------------------------------------------Fedora Update Notification
FEDORA-2019-ebd6c4f15a
2019-09-28 01:55:49.868076
--------------------------------------------------------------------------------Name        : ghostscript
Product     : Fedora 29
Version     : 9.27
Release     : 1.fc29
URL         : https://ghostscript.com/
Summary     : Interpreter for PostScript language & PDF
Description :
This package provides useful conversion utilities based on Ghostscript software,
for converting PS, PDF and other document formats between each other.

Ghostscript is a suite of software providing an interpreter for Adobe Systems'
PostScript (PS) and Portable Document Format (PDF) page description languages.
Its primary purpose includes displaying (rasterization & rendering) and printing
of document pages, as well as conversions between different document formats.

--------------------------------------------------------------------------------Update Information:

- rebase to latest upstream version 9.27 - security fixes added for:   -CVE-2019-14811 (bug #1747908)   - CVE-2019-14812 (bug #1747907)   -CVE-2019-14813 (bug #1747906)   - CVE-2019-14817 (bug #1747909)
--------------------------------------------------------------------------------ChangeLog:

* Fri Sep  6 2019 Martin Osvald  - 9.27-1
- rebase to latest upstream version 9.27
- security fixes added for:
  - CVE-2019-14811 (bug #1747908)
  - CVE-2019-14812 (bug #1747907)
  - CVE-2019-14813 (bug #1747906)
  - CVE-2019-14817 (bug #1747909)
* Mon Aug 12 2019 Martin Osvald  - 9.26-5
- Fix for CVE-2019-10216 added
* Fri Mar 22 2019 Martin Osvald  - 9.26-4
- Fixes for CVE-2019-3835 and CVE-2019-3838 added
* Mon Mar 11 2019 Martin Osvald  - 9.26-3
- Fix for bug #1687144 added
* Fri Mar  8 2019 Martin Osvald  - 9.26-2
- Fix for CVE-2019-6116 added (bug #1668888)
* Thu Feb  7 2019 Martin Osvald  - 9.26-1
- rebase to latest upstream version 9.26
- spec change to remove gsdoc.el due to upstream 8bc783cb586
--------------------------------------------------------------------------------References:

  [ 1 ] Bug #1747956 - CVE-2019-3839 ghostscript: missing attack vector protections for CVE-2019-6116 [fedora-all]
        https://bugzilla.redhat.com/show_bug.cgi?id=1747956
  [ 2 ] Bug #1696192 - ghostscript-9.27 is available
        https://bugzilla.redhat.com/show_bug.cgi?id=1696192
  [ 3 ] Bug #1747909 - CVE-2019-14817 ghostscript: Safer mode bypass by .forceput exposure in .pdfexectoken and other procedures (701450) [fedora-all]
        https://bugzilla.redhat.com/show_bug.cgi?id=1747909
  [ 4 ] Bug #1747908 - CVE-2019-14811 ghostscript: Safer mode bypass by .forceput exposure in .pdf_hook_DSC_Creator (701445) [fedora-all]
        https://bugzilla.redhat.com/show_bug.cgi?id=1747908
  [ 5 ] Bug #1747907 - CVE-2019-14812 ghostscript: Safer mode bypass by .forceput exposure in setuserparams (701444) [fedora-all]
        https://bugzilla.redhat.com/show_bug.cgi?id=1747907
  [ 6 ] Bug #1747906 - CVE-2019-14813 ghostscript: Safer mode bypass by .forceput exposure in setsystemparams (701443) [fedora-all]
        https://bugzilla.redhat.com/show_bug.cgi?id=1747906
--------------------------------------------------------------------------------This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2019-ebd6c4f15a' at the command
line. For more information, refer to the dnf documentation available at
https://dnf.readthedocs.io/en/latest/command_ref.html

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/security/
--------------------------------------------------------------------------------_______________________________________________
package-announce mailing list -- package-announce@lists.fedoraproject.org
To unsubscribe send an email to package-announce-leave@lists.fedoraproject.org
Fedora Code of Conduct: https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/

Fedora 29: ghostscript FEDORA-2019-ebd6c4f15a

September 27, 2019
- rebase to latest upstream version 9.27 - security fixes added for: - CVE-2019-14811 (bug #1747908) - CVE-2019-14812 (bug #1747907) - CVE-2019-14813 (bug #1747906) - CVE-2019-...

Summary

This package provides useful conversion utilities based on Ghostscript software,

for converting PS, PDF and other document formats between each other.

Ghostscript is a suite of software providing an interpreter for Adobe Systems'

PostScript (PS) and Portable Document Format (PDF) page description languages.

Its primary purpose includes displaying (rasterization & rendering) and printing

of document pages, as well as conversions between different document formats.

- rebase to latest upstream version 9.27 - security fixes added for: -CVE-2019-14811 (bug #1747908) - CVE-2019-14812 (bug #1747907) -CVE-2019-14813 (bug #1747906) - CVE-2019-14817 (bug #1747909)

* Fri Sep 6 2019 Martin Osvald - 9.27-1

- rebase to latest upstream version 9.27

- security fixes added for:

- CVE-2019-14811 (bug #1747908)

- CVE-2019-14812 (bug #1747907)

- CVE-2019-14813 (bug #1747906)

- CVE-2019-14817 (bug #1747909)

* Mon Aug 12 2019 Martin Osvald - 9.26-5

- Fix for CVE-2019-10216 added

* Fri Mar 22 2019 Martin Osvald - 9.26-4

- Fixes for CVE-2019-3835 and CVE-2019-3838 added

* Mon Mar 11 2019 Martin Osvald - 9.26-3

- Fix for bug #1687144 added

* Fri Mar 8 2019 Martin Osvald - 9.26-2

- Fix for CVE-2019-6116 added (bug #1668888)

* Thu Feb 7 2019 Martin Osvald - 9.26-1

- rebase to latest upstream version 9.26

- spec change to remove gsdoc.el due to upstream 8bc783cb586

[ 1 ] Bug #1747956 - CVE-2019-3839 ghostscript: missing attack vector protections for CVE-2019-6116 [fedora-all]

https://bugzilla.redhat.com/show_bug.cgi?id=1747956

[ 2 ] Bug #1696192 - ghostscript-9.27 is available

https://bugzilla.redhat.com/show_bug.cgi?id=1696192

[ 3 ] Bug #1747909 - CVE-2019-14817 ghostscript: Safer mode bypass by .forceput exposure in .pdfexectoken and other procedures (701450) [fedora-all]

https://bugzilla.redhat.com/show_bug.cgi?id=1747909

[ 4 ] Bug #1747908 - CVE-2019-14811 ghostscript: Safer mode bypass by .forceput exposure in .pdf_hook_DSC_Creator (701445) [fedora-all]

https://bugzilla.redhat.com/show_bug.cgi?id=1747908

[ 5 ] Bug #1747907 - CVE-2019-14812 ghostscript: Safer mode bypass by .forceput exposure in setuserparams (701444) [fedora-all]

https://bugzilla.redhat.com/show_bug.cgi?id=1747907

[ 6 ] Bug #1747906 - CVE-2019-14813 ghostscript: Safer mode bypass by .forceput exposure in setsystemparams (701443) [fedora-all]

https://bugzilla.redhat.com/show_bug.cgi?id=1747906

su -c 'dnf upgrade --advisory FEDORA-2019-ebd6c4f15a' at the command

line. For more information, refer to the dnf documentation available at

https://dnf.readthedocs.io/en/latest/command_ref.html

All packages are signed with the Fedora Project GPG key. More details on the

GPG keys used by the Fedora Project can be found at

https://fedoraproject.org/security/

package-announce mailing list -- package-announce@lists.fedoraproject.org

To unsubscribe send an email to package-announce-leave@lists.fedoraproject.org

Fedora Code of Conduct: https://docs.fedoraproject.org/en-US/project/code-of-conduct/

List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines

List Archives: https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/

FEDORA-2019-ebd6c4f15a 2019-09-28 01:55:49.868076 Product : Fedora 29 Version : 9.27 Release : 1.fc29 URL : https://ghostscript.com/ Summary : Interpreter for PostScript language & PDF Description : This package provides useful conversion utilities based on Ghostscript software, for converting PS, PDF and other document formats between each other. Ghostscript is a suite of software providing an interpreter for Adobe Systems' PostScript (PS) and Portable Document Format (PDF) page description languages. Its primary purpose includes displaying (rasterization & rendering) and printing of document pages, as well as conversions between different document formats. - rebase to latest upstream version 9.27 - security fixes added for: -CVE-2019-14811 (bug #1747908) - CVE-2019-14812 (bug #1747907) -CVE-2019-14813 (bug #1747906) - CVE-2019-14817 (bug #1747909) * Fri Sep 6 2019 Martin Osvald - 9.27-1 - rebase to latest upstream version 9.27 - security fixes added for: - CVE-2019-14811 (bug #1747908) - CVE-2019-14812 (bug #1747907) - CVE-2019-14813 (bug #1747906) - CVE-2019-14817 (bug #1747909) * Mon Aug 12 2019 Martin Osvald - 9.26-5 - Fix for CVE-2019-10216 added * Fri Mar 22 2019 Martin Osvald - 9.26-4 - Fixes for CVE-2019-3835 and CVE-2019-3838 added * Mon Mar 11 2019 Martin Osvald - 9.26-3 - Fix for bug #1687144 added * Fri Mar 8 2019 Martin Osvald - 9.26-2 - Fix for CVE-2019-6116 added (bug #1668888) * Thu Feb 7 2019 Martin Osvald - 9.26-1 - rebase to latest upstream version 9.26 - spec change to remove gsdoc.el due to upstream 8bc783cb586 [ 1 ] Bug #1747956 - CVE-2019-3839 ghostscript: missing attack vector protections for CVE-2019-6116 [fedora-all] https://bugzilla.redhat.com/show_bug.cgi?id=1747956 [ 2 ] Bug #1696192 - ghostscript-9.27 is available https://bugzilla.redhat.com/show_bug.cgi?id=1696192 [ 3 ] Bug #1747909 - CVE-2019-14817 ghostscript: Safer mode bypass by .forceput exposure in .pdfexectoken and other procedures (701450) [fedora-all] https://bugzilla.redhat.com/show_bug.cgi?id=1747909 [ 4 ] Bug #1747908 - CVE-2019-14811 ghostscript: Safer mode bypass by .forceput exposure in .pdf_hook_DSC_Creator (701445) [fedora-all] https://bugzilla.redhat.com/show_bug.cgi?id=1747908 [ 5 ] Bug #1747907 - CVE-2019-14812 ghostscript: Safer mode bypass by .forceput exposure in setuserparams (701444) [fedora-all] https://bugzilla.redhat.com/show_bug.cgi?id=1747907 [ 6 ] Bug #1747906 - CVE-2019-14813 ghostscript: Safer mode bypass by .forceput exposure in setsystemparams (701443) [fedora-all] https://bugzilla.redhat.com/show_bug.cgi?id=1747906 su -c 'dnf upgrade --advisory FEDORA-2019-ebd6c4f15a' at the command line. For more information, refer to the dnf documentation available at https://dnf.readthedocs.io/en/latest/command_ref.html All packages are signed with the Fedora Project GPG key. More details on the GPG keys used by the Fedora Project can be found at https://fedoraproject.org/security/ package-announce mailing list -- package-announce@lists.fedoraproject.org To unsubscribe send an email to package-announce-leave@lists.fedoraproject.org Fedora Code of Conduct: https://docs.fedoraproject.org/en-US/project/code-of-conduct/ List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines List Archives: https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/

Change Log

References

Update Instructions

Severity
Product : Fedora 29
Version : 9.27
Release : 1.fc29
URL : https://ghostscript.com/
Summary : Interpreter for PostScript language & PDF

Related News