Advisories ยป MGASA-2020-0344

Updated ghostscript packages fix security vulnerabilities

Publication date: 25 Aug 2020
Modification date: 25 Aug 2020
Type: security
Affected Mageia releases : 7
CVE: CVE-2020-16287 , CVE-2020-16288 , CVE-2020-16289 , CVE-2020-16290 , CVE-2020-16291 , CVE-2020-16292 , CVE-2020-16293 , CVE-2020-16294 , CVE-2020-16295 , CVE-2020-16296 , CVE-2020-16297 , CVE-2020-16298 , CVE-2020-16299 , CVE-2020-16300 , CVE-2020-16301 , CVE-2020-16302 , CVE-2020-16303 , CVE-2020-16304 , CVE-2020-16305 , CVE-2020-16306 , CVE-2020-16307 , CVE-2020-16308 , CVE-2020-16309 , CVE-2020-16310 , CVE-2020-17538

Description

The updated packages fix security vulnerabilities:

A buffer overflow vulnerability in lprn_is_black() in contrib/lips4/gdevlprn.c
of Artifex Software GhostScript v9.50 allows a remote attacker to cause
a denial of service via a crafted PDF file. (CVE-2020-16287)

A buffer overflow vulnerability in pj_common_print_page() in devices/gdevpjet.c
of Artifex Software GhostScript v9.50 allows a remote attacker to cause
a denial of service via a crafted PDF file. (CVE-2020-16288)

A buffer overflow vulnerability in cif_print_page() in devices/gdevcif.c
of Artifex Software GhostScript v9.50 allows a remote attacker to cause
a denial of service via a crafted PDF file. (CVE-2020-16289)

A buffer overflow vulnerability in jetp3852_print_page() in devices/gdev3852.c
of Artifex Software GhostScript v9.50 allows a remote attacker to cause
a denial of service via a crafted PDF file. (CVE-2020-16290)

A buffer overflow vulnerability in contrib/gdevdj9.c of Artifex Software
GhostScript v9.50 allows a remote attacker to cause a denial of service via
a crafted PDF file. (CVE-2020-16291)

A buffer overflow vulnerability in mj_raster_cmd() in contrib/japanese/gdevmjc.c
of Artifex Software GhostScript v9.50 allows a remote attacker to cause
a denial of service via a crafted PDF file. (CVE-2020-16292)

A null pointer dereference vulnerability in
compose_group_nonknockout_nonblend_isolated_allmask_common()
in base/gxblend.c of Artifex Software GhostScript v9.50 allows a remote
attacker to cause a denial of service via a crafted PDF file. (CVE-2020-16293)

A buffer overflow vulnerability in epsc_print_page() in devices/gdevepsc.c
of Artifex Software GhostScript v9.50 allows a remote attacker to cause
a denial of service via a crafted PDF file. (CVE-2020-16294)

A null pointer dereference vulnerability in clj_media_size() in devices/gdevclj.c
of Artifex Software GhostScript v9.50 allows a remote attacker to cause
a denial of service via a crafted PDF file. (CVE-2020-16295)

A buffer overflow vulnerability in GetNumWrongData() in contrib/lips4/gdevlips.c
of Artifex Software GhostScript v9.50 allows a remote attacker to cause
a denial of service via a crafted PDF file. (CVE-2020-16296)

A buffer overflow vulnerability in FloydSteinbergDitheringC() in contrib/gdevbjca.c
of Artifex Software GhostScript v9.50 allows a remote attacker to cause
a denial of service via a crafted PDF file. (CVE-2020-16297)

A buffer overflow vulnerability in mj_color_correct() in contrib/japanese/gdevmjc.c
of Artifex Software GhostScript v9.50 allows a remote attacker to cause
a denial of service via a crafted PDF file. (CVE-2020-16298)

A Division by Zero vulnerability in bj10v_print_page() in contrib/japanese/gdev10v.c
of Artifex Software GhostScript v9.50 allows a remote attacker to cause
a denial of service via a crafted PDF file. (CVE-2020-16299)

A buffer overflow vulnerability in tiff12_print_page() in devices/gdevtfnx.c
of Artifex Software GhostScript v9.50 allows a remote attacker to cause
a denial of service via a crafted PDF file. (CVE-2020-16300)

A buffer overflow vulnerability in okiibm_print_page1() in devices/gdevokii.c
of Artifex Software GhostScript v9.50 allows a remote attacker to cause
a denial of service via a crafted PDF file. (CVE-2020-16301)

A buffer overflow vulnerability in jetp3852_print_page() in devices/gdev3852.c
of Artifex Software GhostScript v9.50 allows a remote attacker to escalate
privileges via a crafted PDF file. (CVE-2020-16302)

A use-after-free vulnerability in xps_finish_image_path() in devices/vector/gdevxps.c
of Artifex Software GhostScript v9.50 allows a remote attacker
to escalate privileges via a crafted PDF file. (CVE-2020-16303)

A buffer overflow vulnerability in image_render_color_thresh() in base/gxicolor.c
of Artifex Software GhostScript v9.50 allows a remote attacker
to escalate privileges via a crafted eps file. (CVE-2020-16304)

A buffer overflow vulnerability in pcx_write_rle() in contrib/japanese/gdev10v.c
of Artifex Software GhostScript v9.50 allows a remote attacker to cause 
a denial of service via a crafted PDF file. (CVE-2020-16305)

A null pointer dereference vulnerability in devices/gdevtsep.c
of Artifex Software GhostScript v9.50 allows a remote attacker to cause
a denial of service via a crafted postscript file. (CVE-2020-16306)

A null pointer dereference vulnerability in devices/vector/gdevtxtw.c
and psi/zbfont.c of Artifex Software GhostScript v9.50 allows a remote 
attacker to cause a denial of service via a crafted postscript file.
(CVE-2020-16307)

A buffer overflow vulnerability in p_print_image() in devices/gdevcdj.c
of Artifex Software GhostScript v9.50 allows a remote attacker to cause
a denial of service via a crafted PDF file. (CVE-2020-16308)

A buffer overflow vulnerability in lxm5700m_print_page() in devices/gdevlxm.c
of Artifex Software GhostScript v9.50 allows a remote attacker to cause
a denial of service via a crafted eps file. (CVE-2020-16309)

A division by zero vulnerability in dot24_print_page() in devices/gdevdm24.c
of Artifex Software GhostScript v9.50 allows a remote attacker to cause
a denial of service via a crafted PDF file. (CVE-2020-16310)

A buffer overflow vulnerability in GetNumSameData() in contrib/lips4/gdevlips.c 
of Artifex Software GhostScript v9.50 allows a remote attacker
to cause a denial of service via a crafted PDF file. (CVE-2020-17538)
                

References

SRPMS

7/core