MGASA-2019-0188 - Updated ghostscript packages fix security vulnerability

Publication date: 10 Jun 2019
URL: https://advisories.mageia.org/MGASA-2019-0188.html
Type: security
Affected Mageia releases: 6
CVE: CVE-2019-3839

It was found that in ghostscript some privileged operators remained
accessible from various places after the CVE-2019-6116 fix. A specially
crafted PostScript file could use this flaw in order to, for example,
have access to the file system outside of the constrains imposed by
-dSAFER. Ghostscript versions before 9.28 are vulnerable. (CVE-2019-3839)

References:
- https://bugs.mageia.org/show_bug.cgi?id=24786
- https://access.redhat.com/errata/RHSA-2019:1017
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3839

SRPMS:
- 6/core/ghostscript-9.26-1.4.mga6

Mageia 2019-0188: ghostscript security update

It was found that in ghostscript some privileged operators remained accessible from various places after the CVE-2019-6116 fix

Summary

It was found that in ghostscript some privileged operators remained accessible from various places after the CVE-2019-6116 fix. A specially crafted PostScript file could use this flaw in order to, for example, have access to the file system outside of the constrains imposed by -dSAFER. Ghostscript versions before 9.28 are vulnerable. (CVE-2019-3839)

References

- https://bugs.mageia.org/show_bug.cgi?id=24786

- https://access.redhat.com/errata/RHSA-2019:1017

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3839

Resolution

MGASA-2019-0188 - Updated ghostscript packages fix security vulnerability

SRPMS

- 6/core/ghostscript-9.26-1.4.mga6

Severity
Publication date: 10 Jun 2019
URL: https://advisories.mageia.org/MGASA-2019-0188.html
Type: security
CVE: CVE-2019-3839

Related News