Bug 23869 - Update Candidate: Ghostscript 9.26
Summary: Update Candidate: Ghostscript 9.26
Status: RESOLVED FIXED
Alias: None
Product: Mageia
Classification: Unclassified
Component: Security (show other bugs)
Version: 6
Hardware: All Linux
Priority: Normal normal
Target Milestone: ---
Assignee: QA Team
QA Contact: Sec team
URL:
Whiteboard: MGA6-64-OK MGA6-32-OK
Keywords: advisory, validated_update
: 23871 23941 (view as bug list)
Depends on:
Blocks:
 
Reported: 2018-11-21 00:58 CET by Stig-Ørjan Smelror
Modified: 2018-12-26 01:45 CET (History)
6 users (show)

See Also:
Source RPM:
CVE:
Status comment:


Attachments

Description Stig-Ørjan Smelror 2018-11-21 00:58:15 CET
Advisory
========

The ghostscript package has been updated to the latest release to keep up with the usual round of bug fixes, compatibility changes, and incremental improvements.

References
==========
https://www.ghostscript.com/doc/9.26/News.htm


Files
=====

The following has been uploaded to core/updates_testing

ghostscript-doc-9.26-1.mga6
ghostscript-9.26-1.mga6
ghostscript-common-9.26-1.mga6
ghostscript-dvipdf-9.26-1.mga6
ghostscript-module-X-9.26-1.mga6
ghostscript-X-9.26-1.mga6
lib64gs9-9.26-1.mga6
lib64gs-devel-9.26-1.mga6
lib64ijs1-0.35-140.mga6
lib64ijs-devel-0.35-140.mga6

from ghostscript-9.26-1.mga6.src.rpm
Comment 1 Thomas Backlund 2018-11-21 07:27:27 CET
*** Bug 23871 has been marked as a duplicate of this bug. ***

CC: (none) => luigiwalser

Comment 2 Thomas Backlund 2018-11-21 07:28:18 CET
And comment from the dup:

Ghostscript 9.26 has been released today (November 20), fixing more security issues:
https://www.ghostscript.com/doc/9.26/History9.htm

Component: RPM Packages => Security
CC: (none) => tmb
QA Contact: (none) => security

Comment 3 Nicolas Salguero 2018-11-21 09:47:24 CET
There is already lib64ijs1-0.35-140.2.mga6 in core/updates so here is the modified list:

Files
=====

The following has been uploaded to core/updates_testing

ghostscript-doc-9.26-1.1.mga6
ghostscript-9.26-1.1.mga6
ghostscript-common-9.26-1.1.mga6
ghostscript-dvipdf-9.26-1.1.mga6
ghostscript-module-X-9.26-1.1.mga6
ghostscript-X-9.26-1.1.mga6
lib(64)gs9-9.26-1.1.mga6
lib(64)gs-devel-9.26-1.1.mga6
lib(64)ijs1-0.35-142.1.mga6
lib(64)ijs-devel-0.35-142.1.mga6

from ghostscript-9.26-1.1.mga6.src.rpm

CC: (none) => nicolas.salguero
Status: NEW => ASSIGNED

Comment 4 Nicolas Salguero 2018-11-21 09:55:41 CET
Ooops !!! 142 + 1 = 143 !


Files
=====

The following has been uploaded to core/updates_testing

ghostscript-doc-9.26-1.1.mga6
ghostscript-9.26-1.1.mga6
ghostscript-common-9.26-1.1.mga6
ghostscript-dvipdf-9.26-1.1.mga6
ghostscript-module-X-9.26-1.1.mga6
ghostscript-X-9.26-1.1.mga6
lib(64)gs9-9.26-1.1.mga6
lib(64)gs-devel-9.26-1.1.mga6
lib(64)ijs1-0.35-143.1.mga6
lib(64)ijs-devel-0.35-143.1.mga6

from ghostscript-9.26-1.1.mga6.src.rpm
Comment 5 Thomas Andrews 2018-11-22 03:04:46 CET
On real hardware, Intel Core 2 Duo, Intel graphics, 64-bit Plasma system.

Using qarepo, the following 5 packages are going to be installed:

- ghostscript-9.26-1.1.mga6.x86_64
- ghostscript-common-9.26-1.1.mga6.x86_64
- ghostscript-module-X-9.26-1.1.mga6.x86_64
- lib64gs9-9.26-1.1.mga6.x86_64
- lib64ijs1-0.35-143.1.mga6.x86_64

All packages installed cleanly.

Both Evince and hplip use ghostscript, so I loaded, in turn, a pdf file and a ps file into Evince, and printed a page of each on my HP Deskjet printer. No problems noted.

Looks OK for 64-bit.

CC: (none) => andrewsfarm
Whiteboard: (none) => MGA6-64-OK

Comment 6 Thomas Andrews 2018-11-22 04:01:52 CET
In a 32-bit VirtualBox Plasma guest, all packages installed cleanly. Viewed a ps file and a pdf file in Evince, no problems noted. Did not test printing, as the printer is not available in this guest.

Looks OK for 32-bit. Validating. Suggested advisory in the description, with the correct file list in Comment 4.

Keywords: (none) => validated_update
Whiteboard: MGA6-64-OK => MGA6-64-OK MGA6-32-OK
CC: (none) => sysadmin-bugs

Comment 7 Lewis Smith 2018-11-22 22:32:45 CET
Lightening work, TJ!
Advisoried from comments 0 & 4; but I changed its type to 'Bugfix' which looks more appropriate.

CC: (none) => lewyssmith
Keywords: (none) => advisory

Comment 8 David Walser 2018-11-22 22:34:06 CET
Lewis, this is a security update.
Comment 9 Mageia Robot 2018-11-22 23:27:34 CET
An update for this issue has been pushed to the Mageia Updates repository.

https://advisories.mageia.org/MGASA-2018-0466.html

Resolution: (none) => FIXED
Status: ASSIGNED => RESOLVED

Comment 10 David Walser 2018-12-05 16:23:30 CET
*** Bug 23941 has been marked as a duplicate of this bug. ***
Comment 11 David Walser 2018-12-05 16:24:00 CET
This update fixed CVE-2018-16863.
Comment 12 David Walser 2018-12-17 22:29:29 CET
This update also fixed CVE-2018-19134 and CVE-2018-19409:
https://access.redhat.com/errata/RHSA-2018:3834
Comment 13 David Walser 2018-12-26 01:45:47 CET
This update also fixed CVE-2018-1947[5-8]:
https://www.debian.org/security/2018/dsa-4346

Note You need to log in before you can comment on or make changes to this bug.