MGASA-2022-0012 - Updated ghostscript packages fix security vulnerability

Publication date: 11 Jan 2022
URL: https://advisories.mageia.org/MGASA-2022-0012.html
Type: security
Affected Mageia releases: 8
CVE: CVE-2021-45944,
     CVE-2021-45949

Use-after-free in sampled_data_sample (called from sampled_data_continue
and interp). (CVE-2021-45944)
Heap-based buffer overflow in sampled_data_finish (called from
sampled_data_continue and interp). (CVE-2021-45949)

References:
- https://bugs.mageia.org/show_bug.cgi?id=29860
- https://www.debian.org/security/2022/dsa-5038
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-45944
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-45949

SRPMS:
- 8/core/ghostscript-9.53.3-2.2.mga8

Mageia 2022-0012: ghostscript security update

Use-after-free in sampled_data_sample (called from sampled_data_continue and interp)

Summary

Use-after-free in sampled_data_sample (called from sampled_data_continue and interp). (CVE-2021-45944) Heap-based buffer overflow in sampled_data_finish (called from sampled_data_continue and interp). (CVE-2021-45949)

References

- https://bugs.mageia.org/show_bug.cgi?id=29860

- https://www.debian.org/security/2022/dsa-5038

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-45944

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-45949

Resolution

MGASA-2022-0012 - Updated ghostscript packages fix security vulnerability

SRPMS

- 8/core/ghostscript-9.53.3-2.2.mga8

Severity
Publication date: 11 Jan 2022
URL: https://advisories.mageia.org/MGASA-2022-0012.html
Type: security
CVE: CVE-2021-45944, CVE-2021-45949

Related News