--------------------------------------------------------------------------------Fedora Update Notification
FEDORA-2018-3247413570
2018-04-30 16:33:57.130993
--------------------------------------------------------------------------------Name        : ghostscript
Product     : Fedora 27
Version     : 9.22
Release     : 4.fc27
URL         : https://www.ghostscript.com/
Summary     : A PostScript interpreter and renderer
Description :
Ghostscript is a set of software that provides a PostScript
interpreter, a set of C procedures (the Ghostscript library, which
implements the graphics capabilities in the PostScript language) and
an interpreter for Portable Document Format (PDF) files. Ghostscript
translates PostScript code into many common, bitmapped formats, like
those understood by your printer or screen. Ghostscript is normally
used to display PostScript files and to print PostScript files to
non-PostScript printers.

If you need to display PostScript files or print them to
non-PostScript printers, you should install ghostscript. If you
install ghostscript, you also need to install the urw-base35-fonts
package.

--------------------------------------------------------------------------------Update Information:

Security fix for
[CVE-2018-10194](https://access.redhat.com/security/cve/cve-2018-10194).
--------------------------------------------------------------------------------ChangeLog:

* Mon Apr 23 2018 David Kaspar [Dee'Kej]  - 9.22-4
- Fix for CVE-2018-10194 added (bug #1569821)
* Mon Dec  4 2017 David Kaspar [Dee'Kej]  - 9.22-2
- Fontmap.GS lookup path for Helvetica-Narrow-Bold-Oblique font fixed (bug #1517518)
* Wed Nov 29 2017 Tom Callaway  - 9.22-2
- apply post 9.22 upstream commit to restore flushpage operator (xdvi needs it)
--------------------------------------------------------------------------------References:

  [ 1 ] Bug #1569108 - CVE-2018-10194 ghostscript: Stack-based out-of-bounds write in pdf_set_text_matrix function in gdevpdts.c
        https://bugzilla.redhat.com/show_bug.cgi?id=1569108
--------------------------------------------------------------------------------This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2018-3247413570' at the command
line. For more information, refer to the dnf documentation available at
https://dnf.readthedocs.io/en/latest/command_ref.html

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
--------------------------------------------------------------------------------
_______________________________________________
package-announce mailing list -- package-announce@lists.fedoraproject.org
To unsubscribe send an email to package-announce-leave@lists.fedoraproject.org

Fedora 27: ghostscript Security Update

April 30, 2018
Security fix for [CVE-2018-10194](https://access.redhat.com/security/cve/cve-2018-10194).

Summary

Ghostscript is a set of software that provides a PostScript

interpreter, a set of C procedures (the Ghostscript library, which

implements the graphics capabilities in the PostScript language) and

an interpreter for Portable Document Format (PDF) files. Ghostscript

translates PostScript code into many common, bitmapped formats, like

those understood by your printer or screen. Ghostscript is normally

used to display PostScript files and to print PostScript files to

non-PostScript printers.

If you need to display PostScript files or print them to

non-PostScript printers, you should install ghostscript. If you

install ghostscript, you also need to install the urw-base35-fonts

package.

Security fix for

[CVE-2018-10194](https://access.redhat.com/security/cve/cve-2018-10194).

* Mon Apr 23 2018 David Kaspar [Dee'Kej] - 9.22-4

- Fix for CVE-2018-10194 added (bug #1569821)

* Mon Dec 4 2017 David Kaspar [Dee'Kej] - 9.22-2

- Fontmap.GS lookup path for Helvetica-Narrow-Bold-Oblique font fixed (bug #1517518)

* Wed Nov 29 2017 Tom Callaway - 9.22-2

- apply post 9.22 upstream commit to restore flushpage operator (xdvi needs it)

[ 1 ] Bug #1569108 - CVE-2018-10194 ghostscript: Stack-based out-of-bounds write in pdf_set_text_matrix function in gdevpdts.c

https://bugzilla.redhat.com/show_bug.cgi?id=1569108

su -c 'dnf upgrade --advisory FEDORA-2018-3247413570' at the command

line. For more information, refer to the dnf documentation available at

https://dnf.readthedocs.io/en/latest/command_ref.html

All packages are signed with the Fedora Project GPG key. More details on the

GPG keys used by the Fedora Project can be found at

package-announce mailing list -- package-announce@lists.fedoraproject.org

To unsubscribe send an email to package-announce-leave@lists.fedoraproject.org

FEDORA-2018-3247413570 2018-04-30 16:33:57.130993 Product : Fedora 27 Version : 9.22 Release : 4.fc27 URL : https://www.ghostscript.com/ Summary : A PostScript interpreter and renderer Description : Ghostscript is a set of software that provides a PostScript interpreter, a set of C procedures (the Ghostscript library, which implements the graphics capabilities in the PostScript language) and an interpreter for Portable Document Format (PDF) files. Ghostscript translates PostScript code into many common, bitmapped formats, like those understood by your printer or screen. Ghostscript is normally used to display PostScript files and to print PostScript files to non-PostScript printers. If you need to display PostScript files or print them to non-PostScript printers, you should install ghostscript. If you install ghostscript, you also need to install the urw-base35-fonts package. Security fix for [CVE-2018-10194](https://access.redhat.com/security/cve/cve-2018-10194). * Mon Apr 23 2018 David Kaspar [Dee'Kej] - 9.22-4 - Fix for CVE-2018-10194 added (bug #1569821) * Mon Dec 4 2017 David Kaspar [Dee'Kej] - 9.22-2 - Fontmap.GS lookup path for Helvetica-Narrow-Bold-Oblique font fixed (bug #1517518) * Wed Nov 29 2017 Tom Callaway - 9.22-2 - apply post 9.22 upstream commit to restore flushpage operator (xdvi needs it) [ 1 ] Bug #1569108 - CVE-2018-10194 ghostscript: Stack-based out-of-bounds write in pdf_set_text_matrix function in gdevpdts.c https://bugzilla.redhat.com/show_bug.cgi?id=1569108 su -c 'dnf upgrade --advisory FEDORA-2018-3247413570' at the command line. For more information, refer to the dnf documentation available at https://dnf.readthedocs.io/en/latest/command_ref.html All packages are signed with the Fedora Project GPG key. More details on the GPG keys used by the Fedora Project can be found at package-announce mailing list -- package-announce@lists.fedoraproject.org To unsubscribe send an email to package-announce-leave@lists.fedoraproject.org

Change Log

References

Update Instructions

Severity
Product : Fedora 27
Version : 9.22
Release : 4.fc27
URL : https://www.ghostscript.com/
Summary : A PostScript interpreter and renderer

Related News