exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2018-3650-01

Red Hat Security Advisory 2018-3650-01
Posted Nov 27, 2018
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2018-3650-01 - The Ghostscript suite contains utilities for rendering PostScript and PDF documents. Ghostscript translates PostScript code to common bitmap formats so that the code can be displayed or printed. Issues addressed include a file permission vulnerability.

tags | advisory
systems | linux, redhat
advisories | CVE-2018-15908, CVE-2018-15909, CVE-2018-16511, CVE-2018-16539
SHA-256 | 28914afeb0062811d3d1b40491a6e1a5af3b6a78b6677f4f2d6e8b173636b5aa

Red Hat Security Advisory 2018-3650-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Important: ghostscript security update
Advisory ID: RHSA-2018:3650-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2018:3650
Issue date: 2018-11-26
CVE Names: CVE-2018-15908 CVE-2018-15909 CVE-2018-16511
CVE-2018-16539
====================================================================
1. Summary:

An update for ghostscript is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - noarch, x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - noarch, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - noarch, x86_64
Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7) - aarch64, ppc64le, s390x
Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7) - aarch64, noarch, ppc64le, s390x

3. Description:

The Ghostscript suite contains utilities for rendering PostScript and PDF
documents. Ghostscript translates PostScript code to common bitmap formats
so that the code can be displayed or printed.

Security Fix(es):

* ghostscript: .tempfile file permission issues (699657) (CVE-2018-15908)

* ghostscript: shading_param incomplete type checking (699660)
(CVE-2018-15909)

* ghostscript: missing type check in type checker (699659) (CVE-2018-16511)

* ghostscript: incorrect access checking in temp file handling to disclose
contents of files (699658) (CVE-2018-16539)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

Red Hat would like to thank Tavis Ormandy (Google Project Zero) for
reporting CVE-2018-15908.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1619756 - CVE-2018-15908 ghostscript: .tempfile file permission issues (699657)
1621359 - CVE-2018-16511 ghostscript: missing type check in type checker (699659)
1621361 - CVE-2018-15909 ghostscript: shading_param incomplete type checking (699660)
1625839 - CVE-2018-16539 ghostscript: incorrect access checking in temp file handling to disclose contents of files (699658)

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
ghostscript-9.07-31.el7_6.1.src.rpm

x86_64:
ghostscript-9.07-31.el7_6.1.i686.rpm
ghostscript-9.07-31.el7_6.1.x86_64.rpm
ghostscript-cups-9.07-31.el7_6.1.x86_64.rpm
ghostscript-debuginfo-9.07-31.el7_6.1.i686.rpm
ghostscript-debuginfo-9.07-31.el7_6.1.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

noarch:
ghostscript-doc-9.07-31.el7_6.1.noarch.rpm

x86_64:
ghostscript-debuginfo-9.07-31.el7_6.1.i686.rpm
ghostscript-debuginfo-9.07-31.el7_6.1.x86_64.rpm
ghostscript-devel-9.07-31.el7_6.1.i686.rpm
ghostscript-devel-9.07-31.el7_6.1.x86_64.rpm
ghostscript-gtk-9.07-31.el7_6.1.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
ghostscript-9.07-31.el7_6.1.src.rpm

x86_64:
ghostscript-9.07-31.el7_6.1.i686.rpm
ghostscript-9.07-31.el7_6.1.x86_64.rpm
ghostscript-cups-9.07-31.el7_6.1.x86_64.rpm
ghostscript-debuginfo-9.07-31.el7_6.1.i686.rpm
ghostscript-debuginfo-9.07-31.el7_6.1.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

noarch:
ghostscript-doc-9.07-31.el7_6.1.noarch.rpm

x86_64:
ghostscript-debuginfo-9.07-31.el7_6.1.i686.rpm
ghostscript-debuginfo-9.07-31.el7_6.1.x86_64.rpm
ghostscript-devel-9.07-31.el7_6.1.i686.rpm
ghostscript-devel-9.07-31.el7_6.1.x86_64.rpm
ghostscript-gtk-9.07-31.el7_6.1.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
ghostscript-9.07-31.el7_6.1.src.rpm

ppc64:
ghostscript-9.07-31.el7_6.1.ppc.rpm
ghostscript-9.07-31.el7_6.1.ppc64.rpm
ghostscript-cups-9.07-31.el7_6.1.ppc64.rpm
ghostscript-debuginfo-9.07-31.el7_6.1.ppc.rpm
ghostscript-debuginfo-9.07-31.el7_6.1.ppc64.rpm

ppc64le:
ghostscript-9.07-31.el7_6.1.ppc64le.rpm
ghostscript-cups-9.07-31.el7_6.1.ppc64le.rpm
ghostscript-debuginfo-9.07-31.el7_6.1.ppc64le.rpm

s390x:
ghostscript-9.07-31.el7_6.1.s390.rpm
ghostscript-9.07-31.el7_6.1.s390x.rpm
ghostscript-cups-9.07-31.el7_6.1.s390x.rpm
ghostscript-debuginfo-9.07-31.el7_6.1.s390.rpm
ghostscript-debuginfo-9.07-31.el7_6.1.s390x.rpm

x86_64:
ghostscript-9.07-31.el7_6.1.i686.rpm
ghostscript-9.07-31.el7_6.1.x86_64.rpm
ghostscript-cups-9.07-31.el7_6.1.x86_64.rpm
ghostscript-debuginfo-9.07-31.el7_6.1.i686.rpm
ghostscript-debuginfo-9.07-31.el7_6.1.x86_64.rpm

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7):

Source:
ghostscript-9.07-31.el7_6.1.src.rpm

aarch64:
ghostscript-9.07-31.el7_6.1.aarch64.rpm
ghostscript-cups-9.07-31.el7_6.1.aarch64.rpm
ghostscript-debuginfo-9.07-31.el7_6.1.aarch64.rpm

ppc64le:
ghostscript-9.07-31.el7_6.1.ppc64le.rpm
ghostscript-cups-9.07-31.el7_6.1.ppc64le.rpm
ghostscript-debuginfo-9.07-31.el7_6.1.ppc64le.rpm

s390x:
ghostscript-9.07-31.el7_6.1.s390.rpm
ghostscript-9.07-31.el7_6.1.s390x.rpm
ghostscript-cups-9.07-31.el7_6.1.s390x.rpm
ghostscript-debuginfo-9.07-31.el7_6.1.s390.rpm
ghostscript-debuginfo-9.07-31.el7_6.1.s390x.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

noarch:
ghostscript-doc-9.07-31.el7_6.1.noarch.rpm

ppc64:
ghostscript-debuginfo-9.07-31.el7_6.1.ppc.rpm
ghostscript-debuginfo-9.07-31.el7_6.1.ppc64.rpm
ghostscript-devel-9.07-31.el7_6.1.ppc.rpm
ghostscript-devel-9.07-31.el7_6.1.ppc64.rpm
ghostscript-gtk-9.07-31.el7_6.1.ppc64.rpm

ppc64le:
ghostscript-debuginfo-9.07-31.el7_6.1.ppc64le.rpm
ghostscript-devel-9.07-31.el7_6.1.ppc64le.rpm
ghostscript-gtk-9.07-31.el7_6.1.ppc64le.rpm

s390x:
ghostscript-debuginfo-9.07-31.el7_6.1.s390.rpm
ghostscript-debuginfo-9.07-31.el7_6.1.s390x.rpm
ghostscript-devel-9.07-31.el7_6.1.s390.rpm
ghostscript-devel-9.07-31.el7_6.1.s390x.rpm
ghostscript-gtk-9.07-31.el7_6.1.s390x.rpm

x86_64:
ghostscript-debuginfo-9.07-31.el7_6.1.i686.rpm
ghostscript-debuginfo-9.07-31.el7_6.1.x86_64.rpm
ghostscript-devel-9.07-31.el7_6.1.i686.rpm
ghostscript-devel-9.07-31.el7_6.1.x86_64.rpm
ghostscript-gtk-9.07-31.el7_6.1.x86_64.rpm

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7):

aarch64:
ghostscript-debuginfo-9.07-31.el7_6.1.aarch64.rpm
ghostscript-devel-9.07-31.el7_6.1.aarch64.rpm
ghostscript-gtk-9.07-31.el7_6.1.aarch64.rpm

noarch:
ghostscript-doc-9.07-31.el7_6.1.noarch.rpm

ppc64le:
ghostscript-debuginfo-9.07-31.el7_6.1.ppc64le.rpm
ghostscript-devel-9.07-31.el7_6.1.ppc64le.rpm
ghostscript-gtk-9.07-31.el7_6.1.ppc64le.rpm

s390x:
ghostscript-debuginfo-9.07-31.el7_6.1.s390.rpm
ghostscript-debuginfo-9.07-31.el7_6.1.s390x.rpm
ghostscript-devel-9.07-31.el7_6.1.s390.rpm
ghostscript-devel-9.07-31.el7_6.1.s390x.rpm
ghostscript-gtk-9.07-31.el7_6.1.s390x.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
ghostscript-9.07-31.el7_6.1.src.rpm

x86_64:
ghostscript-9.07-31.el7_6.1.i686.rpm
ghostscript-9.07-31.el7_6.1.x86_64.rpm
ghostscript-cups-9.07-31.el7_6.1.x86_64.rpm
ghostscript-debuginfo-9.07-31.el7_6.1.i686.rpm
ghostscript-debuginfo-9.07-31.el7_6.1.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

noarch:
ghostscript-doc-9.07-31.el7_6.1.noarch.rpm

x86_64:
ghostscript-debuginfo-9.07-31.el7_6.1.i686.rpm
ghostscript-debuginfo-9.07-31.el7_6.1.x86_64.rpm
ghostscript-devel-9.07-31.el7_6.1.i686.rpm
ghostscript-devel-9.07-31.el7_6.1.x86_64.rpm
ghostscript-gtk-9.07-31.el7_6.1.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-15908
https://access.redhat.com/security/cve/CVE-2018-15909
https://access.redhat.com/security/cve/CVE-2018-16511
https://access.redhat.com/security/cve/CVE-2018-16539
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close