what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2017-0013-01

Red Hat Security Advisory 2017-0013-01
Posted Jan 4, 2017
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2017-0013-01 - The Ghostscript suite contains utilities for rendering PostScript and PDF documents. Ghostscript translates PostScript code to common bitmap formats so that the code can be displayed or printed. Security Fix: It was found that the ghostscript functions getenv, filenameforall and .libfile did not honor the -dSAFER option, usually used when processing untrusted documents, leading to information disclosure. A specially crafted postscript document could read environment variable, list directory and retrieve file content respectively, from the target.

tags | advisory, info disclosure
systems | linux, redhat
advisories | CVE-2013-5653, CVE-2016-7977, CVE-2016-7978, CVE-2016-7979, CVE-2016-8602
SHA-256 | 9c327c514fa6a634470cfb80a3fde3bfbb23360a42fb8ebe4816afd86c9d6859

Red Hat Security Advisory 2017-0013-01

Change Mirror Download

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: ghostscript security update
Advisory ID: RHSA-2017:0013-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2017-0013.html
Issue date: 2017-01-04
CVE Names: CVE-2013-5653 CVE-2016-7977 CVE-2016-7978
CVE-2016-7979 CVE-2016-8602
=====================================================================

1. Summary:

An update for ghostscript is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - noarch, x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Server (v. 7) - aarch64, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - aarch64, noarch, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - noarch, x86_64

3. Description:

The Ghostscript suite contains utilities for rendering PostScript and PDF
documents. Ghostscript translates PostScript code to common bitmap formats
so that the code can be displayed or printed.

Security Fix(es):

* It was found that the ghostscript functions getenv, filenameforall and
.libfile did not honor the -dSAFER option, usually used when processing
untrusted documents, leading to information disclosure. A specially crafted
postscript document could read environment variable, list directory and
retrieve file content respectively, from the target. (CVE-2013-5653,
CVE-2016-7977)

* It was found that the ghostscript function .setdevice suffered a
use-after-free vulnerability due to an incorrect reference count. A
specially crafted postscript document could trigger code execution in the
context of the gs process. (CVE-2016-7978)

* It was found that the ghostscript function .initialize_dsc_parser did not
validate its parameter before using it, allowing a type confusion flaw. A
specially crafted postscript document could cause a crash code execution in
the context of the gs process. (CVE-2016-7979)

* It was found that ghostscript did not sufficiently check the validity of
parameters given to the .sethalftone5 function. A specially crafted
postscript document could cause a crash, or execute arbitrary code in the
context of the gs process. (CVE-2016-8602)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1380327 - CVE-2013-5653 ghostscript: getenv and filenameforall ignore -dSAFER
1380415 - CVE-2016-7977 ghostscript: .libfile does not honor -dSAFER
1382300 - CVE-2016-7978 ghostscript: reference leak in .setdevice allows use-after-free and remote code execution
1382305 - CVE-2016-7979 ghostscript: Type confusion in .initialize_dsc_parser allows remote code execution
1383940 - CVE-2016-8602 ghostscript: check for sufficient params in .sethalftone5

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
ghostscript-9.07-20.el7_3.1.src.rpm

x86_64:
ghostscript-9.07-20.el7_3.1.i686.rpm
ghostscript-9.07-20.el7_3.1.x86_64.rpm
ghostscript-cups-9.07-20.el7_3.1.x86_64.rpm
ghostscript-debuginfo-9.07-20.el7_3.1.i686.rpm
ghostscript-debuginfo-9.07-20.el7_3.1.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

noarch:
ghostscript-doc-9.07-20.el7_3.1.noarch.rpm

x86_64:
ghostscript-debuginfo-9.07-20.el7_3.1.i686.rpm
ghostscript-debuginfo-9.07-20.el7_3.1.x86_64.rpm
ghostscript-devel-9.07-20.el7_3.1.i686.rpm
ghostscript-devel-9.07-20.el7_3.1.x86_64.rpm
ghostscript-gtk-9.07-20.el7_3.1.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
ghostscript-9.07-20.el7_3.1.src.rpm

x86_64:
ghostscript-9.07-20.el7_3.1.i686.rpm
ghostscript-9.07-20.el7_3.1.x86_64.rpm
ghostscript-cups-9.07-20.el7_3.1.x86_64.rpm
ghostscript-debuginfo-9.07-20.el7_3.1.i686.rpm
ghostscript-debuginfo-9.07-20.el7_3.1.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

noarch:
ghostscript-doc-9.07-20.el7_3.1.noarch.rpm

x86_64:
ghostscript-debuginfo-9.07-20.el7_3.1.i686.rpm
ghostscript-debuginfo-9.07-20.el7_3.1.x86_64.rpm
ghostscript-devel-9.07-20.el7_3.1.i686.rpm
ghostscript-devel-9.07-20.el7_3.1.x86_64.rpm
ghostscript-gtk-9.07-20.el7_3.1.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
ghostscript-9.07-20.el7_3.1.src.rpm

aarch64:
ghostscript-9.07-20.el7_3.1.aarch64.rpm
ghostscript-cups-9.07-20.el7_3.1.aarch64.rpm
ghostscript-debuginfo-9.07-20.el7_3.1.aarch64.rpm

ppc64:
ghostscript-9.07-20.el7_3.1.ppc.rpm
ghostscript-9.07-20.el7_3.1.ppc64.rpm
ghostscript-cups-9.07-20.el7_3.1.ppc64.rpm
ghostscript-debuginfo-9.07-20.el7_3.1.ppc.rpm
ghostscript-debuginfo-9.07-20.el7_3.1.ppc64.rpm

ppc64le:
ghostscript-9.07-20.el7_3.1.ppc64le.rpm
ghostscript-cups-9.07-20.el7_3.1.ppc64le.rpm
ghostscript-debuginfo-9.07-20.el7_3.1.ppc64le.rpm

s390x:
ghostscript-9.07-20.el7_3.1.s390.rpm
ghostscript-9.07-20.el7_3.1.s390x.rpm
ghostscript-cups-9.07-20.el7_3.1.s390x.rpm
ghostscript-debuginfo-9.07-20.el7_3.1.s390.rpm
ghostscript-debuginfo-9.07-20.el7_3.1.s390x.rpm

x86_64:
ghostscript-9.07-20.el7_3.1.i686.rpm
ghostscript-9.07-20.el7_3.1.x86_64.rpm
ghostscript-cups-9.07-20.el7_3.1.x86_64.rpm
ghostscript-debuginfo-9.07-20.el7_3.1.i686.rpm
ghostscript-debuginfo-9.07-20.el7_3.1.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

aarch64:
ghostscript-debuginfo-9.07-20.el7_3.1.aarch64.rpm
ghostscript-devel-9.07-20.el7_3.1.aarch64.rpm
ghostscript-gtk-9.07-20.el7_3.1.aarch64.rpm

noarch:
ghostscript-doc-9.07-20.el7_3.1.noarch.rpm

ppc64:
ghostscript-debuginfo-9.07-20.el7_3.1.ppc.rpm
ghostscript-debuginfo-9.07-20.el7_3.1.ppc64.rpm
ghostscript-devel-9.07-20.el7_3.1.ppc.rpm
ghostscript-devel-9.07-20.el7_3.1.ppc64.rpm
ghostscript-gtk-9.07-20.el7_3.1.ppc64.rpm

ppc64le:
ghostscript-debuginfo-9.07-20.el7_3.1.ppc64le.rpm
ghostscript-devel-9.07-20.el7_3.1.ppc64le.rpm
ghostscript-gtk-9.07-20.el7_3.1.ppc64le.rpm

s390x:
ghostscript-debuginfo-9.07-20.el7_3.1.s390.rpm
ghostscript-debuginfo-9.07-20.el7_3.1.s390x.rpm
ghostscript-devel-9.07-20.el7_3.1.s390.rpm
ghostscript-devel-9.07-20.el7_3.1.s390x.rpm
ghostscript-gtk-9.07-20.el7_3.1.s390x.rpm

x86_64:
ghostscript-debuginfo-9.07-20.el7_3.1.i686.rpm
ghostscript-debuginfo-9.07-20.el7_3.1.x86_64.rpm
ghostscript-devel-9.07-20.el7_3.1.i686.rpm
ghostscript-devel-9.07-20.el7_3.1.x86_64.rpm
ghostscript-gtk-9.07-20.el7_3.1.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
ghostscript-9.07-20.el7_3.1.src.rpm

x86_64:
ghostscript-9.07-20.el7_3.1.i686.rpm
ghostscript-9.07-20.el7_3.1.x86_64.rpm
ghostscript-cups-9.07-20.el7_3.1.x86_64.rpm
ghostscript-debuginfo-9.07-20.el7_3.1.i686.rpm
ghostscript-debuginfo-9.07-20.el7_3.1.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

noarch:
ghostscript-doc-9.07-20.el7_3.1.noarch.rpm

x86_64:
ghostscript-debuginfo-9.07-20.el7_3.1.i686.rpm
ghostscript-debuginfo-9.07-20.el7_3.1.x86_64.rpm
ghostscript-devel-9.07-20.el7_3.1.i686.rpm
ghostscript-devel-9.07-20.el7_3.1.x86_64.rpm
ghostscript-gtk-9.07-20.el7_3.1.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2013-5653
https://access.redhat.com/security/cve/CVE-2016-7977
https://access.redhat.com/security/cve/CVE-2016-7978
https://access.redhat.com/security/cve/CVE-2016-7979
https://access.redhat.com/security/cve/CVE-2016-8602
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2017 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFYbM3EXlSAg2UNWIIRArGGAJ9vHDLT+UYLocMDstIu+zq9i2jHYACfY89O
CD6rmtcSRdpgjhzSbaCRBeg=
=uzgY
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close