exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2018-3761-01

Red Hat Security Advisory 2018-3761-01
Posted Dec 4, 2018
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2018-3761-01 - The Ghostscript suite contains utilities for rendering PostScript and PDF documents. Ghostscript translates PostScript code to common bitmap formats so that the code can be displayed or printed. Issues addressed include an incomplete fix for CVE-2018-16509.

tags | advisory
systems | linux, redhat
advisories | CVE-2018-16863
SHA-256 | cb321dd31dcd45f0ecfbc84a0c293bb113016a9ba1f0ebe93498055a70f89b5c

Red Hat Security Advisory 2018-3761-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Important: ghostscript security and bug fix update
Advisory ID: RHSA-2018:3761-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2018:3761
Issue date: 2018-12-03
CVE Names: CVE-2018-16863
====================================================================
1. Summary:

An update for ghostscript is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - noarch, x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - noarch, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - noarch, x86_64
Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7) - aarch64, ppc64le, s390x
Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7) - aarch64, noarch, ppc64le, s390x

3. Description:

The Ghostscript suite contains utilities for rendering PostScript and PDF
documents. Ghostscript translates PostScript code to common bitmap formats
so that the code can be displayed or printed.

Security Fix(es):

* ghostscript: incomplete fix for CVE-2018-16509 (CVE-2018-16863)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

Bug Fix(es):

* Previously, the flushpage operator has been removed as part of a major
clean-up of a non-standard operator. However, flushpage has been found to
be used in a few specific use cases. With this update, it has been re-added
to support those use cases. (BZ#1654290)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1652893 - CVE-2018-16863 ghostscript: incomplete fix for CVE-2018-16509
1654290 - ghostscript update breaks xdvi (gs: Error: /undefined in flushpage) [rhel-7.6.z]

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
ghostscript-9.07-31.el7_6.3.src.rpm

x86_64:
ghostscript-9.07-31.el7_6.3.i686.rpm
ghostscript-9.07-31.el7_6.3.x86_64.rpm
ghostscript-cups-9.07-31.el7_6.3.x86_64.rpm
ghostscript-debuginfo-9.07-31.el7_6.3.i686.rpm
ghostscript-debuginfo-9.07-31.el7_6.3.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

noarch:
ghostscript-doc-9.07-31.el7_6.3.noarch.rpm

x86_64:
ghostscript-debuginfo-9.07-31.el7_6.3.i686.rpm
ghostscript-debuginfo-9.07-31.el7_6.3.x86_64.rpm
ghostscript-devel-9.07-31.el7_6.3.i686.rpm
ghostscript-devel-9.07-31.el7_6.3.x86_64.rpm
ghostscript-gtk-9.07-31.el7_6.3.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
ghostscript-9.07-31.el7_6.3.src.rpm

x86_64:
ghostscript-9.07-31.el7_6.3.i686.rpm
ghostscript-9.07-31.el7_6.3.x86_64.rpm
ghostscript-cups-9.07-31.el7_6.3.x86_64.rpm
ghostscript-debuginfo-9.07-31.el7_6.3.i686.rpm
ghostscript-debuginfo-9.07-31.el7_6.3.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

noarch:
ghostscript-doc-9.07-31.el7_6.3.noarch.rpm

x86_64:
ghostscript-debuginfo-9.07-31.el7_6.3.i686.rpm
ghostscript-debuginfo-9.07-31.el7_6.3.x86_64.rpm
ghostscript-devel-9.07-31.el7_6.3.i686.rpm
ghostscript-devel-9.07-31.el7_6.3.x86_64.rpm
ghostscript-gtk-9.07-31.el7_6.3.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
ghostscript-9.07-31.el7_6.3.src.rpm

ppc64:
ghostscript-9.07-31.el7_6.3.ppc.rpm
ghostscript-9.07-31.el7_6.3.ppc64.rpm
ghostscript-cups-9.07-31.el7_6.3.ppc64.rpm
ghostscript-debuginfo-9.07-31.el7_6.3.ppc.rpm
ghostscript-debuginfo-9.07-31.el7_6.3.ppc64.rpm

ppc64le:
ghostscript-9.07-31.el7_6.3.ppc64le.rpm
ghostscript-cups-9.07-31.el7_6.3.ppc64le.rpm
ghostscript-debuginfo-9.07-31.el7_6.3.ppc64le.rpm

s390x:
ghostscript-9.07-31.el7_6.3.s390.rpm
ghostscript-9.07-31.el7_6.3.s390x.rpm
ghostscript-cups-9.07-31.el7_6.3.s390x.rpm
ghostscript-debuginfo-9.07-31.el7_6.3.s390.rpm
ghostscript-debuginfo-9.07-31.el7_6.3.s390x.rpm

x86_64:
ghostscript-9.07-31.el7_6.3.i686.rpm
ghostscript-9.07-31.el7_6.3.x86_64.rpm
ghostscript-cups-9.07-31.el7_6.3.x86_64.rpm
ghostscript-debuginfo-9.07-31.el7_6.3.i686.rpm
ghostscript-debuginfo-9.07-31.el7_6.3.x86_64.rpm

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7):

Source:
ghostscript-9.07-31.el7_6.3.src.rpm

aarch64:
ghostscript-9.07-31.el7_6.3.aarch64.rpm
ghostscript-cups-9.07-31.el7_6.3.aarch64.rpm
ghostscript-debuginfo-9.07-31.el7_6.3.aarch64.rpm

ppc64le:
ghostscript-9.07-31.el7_6.3.ppc64le.rpm
ghostscript-cups-9.07-31.el7_6.3.ppc64le.rpm
ghostscript-debuginfo-9.07-31.el7_6.3.ppc64le.rpm

s390x:
ghostscript-9.07-31.el7_6.3.s390.rpm
ghostscript-9.07-31.el7_6.3.s390x.rpm
ghostscript-cups-9.07-31.el7_6.3.s390x.rpm
ghostscript-debuginfo-9.07-31.el7_6.3.s390.rpm
ghostscript-debuginfo-9.07-31.el7_6.3.s390x.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

noarch:
ghostscript-doc-9.07-31.el7_6.3.noarch.rpm

ppc64:
ghostscript-debuginfo-9.07-31.el7_6.3.ppc.rpm
ghostscript-debuginfo-9.07-31.el7_6.3.ppc64.rpm
ghostscript-devel-9.07-31.el7_6.3.ppc.rpm
ghostscript-devel-9.07-31.el7_6.3.ppc64.rpm
ghostscript-gtk-9.07-31.el7_6.3.ppc64.rpm

ppc64le:
ghostscript-debuginfo-9.07-31.el7_6.3.ppc64le.rpm
ghostscript-devel-9.07-31.el7_6.3.ppc64le.rpm
ghostscript-gtk-9.07-31.el7_6.3.ppc64le.rpm

s390x:
ghostscript-debuginfo-9.07-31.el7_6.3.s390.rpm
ghostscript-debuginfo-9.07-31.el7_6.3.s390x.rpm
ghostscript-devel-9.07-31.el7_6.3.s390.rpm
ghostscript-devel-9.07-31.el7_6.3.s390x.rpm
ghostscript-gtk-9.07-31.el7_6.3.s390x.rpm

x86_64:
ghostscript-debuginfo-9.07-31.el7_6.3.i686.rpm
ghostscript-debuginfo-9.07-31.el7_6.3.x86_64.rpm
ghostscript-devel-9.07-31.el7_6.3.i686.rpm
ghostscript-devel-9.07-31.el7_6.3.x86_64.rpm
ghostscript-gtk-9.07-31.el7_6.3.x86_64.rpm

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7):

aarch64:
ghostscript-debuginfo-9.07-31.el7_6.3.aarch64.rpm
ghostscript-devel-9.07-31.el7_6.3.aarch64.rpm
ghostscript-gtk-9.07-31.el7_6.3.aarch64.rpm

noarch:
ghostscript-doc-9.07-31.el7_6.3.noarch.rpm

ppc64le:
ghostscript-debuginfo-9.07-31.el7_6.3.ppc64le.rpm
ghostscript-devel-9.07-31.el7_6.3.ppc64le.rpm
ghostscript-gtk-9.07-31.el7_6.3.ppc64le.rpm

s390x:
ghostscript-debuginfo-9.07-31.el7_6.3.s390.rpm
ghostscript-debuginfo-9.07-31.el7_6.3.s390x.rpm
ghostscript-devel-9.07-31.el7_6.3.s390.rpm
ghostscript-devel-9.07-31.el7_6.3.s390x.rpm
ghostscript-gtk-9.07-31.el7_6.3.s390x.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
ghostscript-9.07-31.el7_6.3.src.rpm

x86_64:
ghostscript-9.07-31.el7_6.3.i686.rpm
ghostscript-9.07-31.el7_6.3.x86_64.rpm
ghostscript-cups-9.07-31.el7_6.3.x86_64.rpm
ghostscript-debuginfo-9.07-31.el7_6.3.i686.rpm
ghostscript-debuginfo-9.07-31.el7_6.3.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

noarch:
ghostscript-doc-9.07-31.el7_6.3.noarch.rpm

x86_64:
ghostscript-debuginfo-9.07-31.el7_6.3.i686.rpm
ghostscript-debuginfo-9.07-31.el7_6.3.x86_64.rpm
ghostscript-devel-9.07-31.el7_6.3.i686.rpm
ghostscript-devel-9.07-31.el7_6.3.x86_64.rpm
ghostscript-gtk-9.07-31.el7_6.3.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-16863
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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pGds
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

October 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Oct 1st
    39 Files
  • 2
    Oct 2nd
    23 Files
  • 3
    Oct 3rd
    18 Files
  • 4
    Oct 4th
    20 Files
  • 5
    Oct 5th
    0 Files
  • 6
    Oct 6th
    0 Files
  • 7
    Oct 7th
    17 Files
  • 8
    Oct 8th
    66 Files
  • 9
    Oct 9th
    25 Files
  • 10
    Oct 10th
    0 Files
  • 11
    Oct 11th
    0 Files
  • 12
    Oct 12th
    0 Files
  • 13
    Oct 13th
    0 Files
  • 14
    Oct 14th
    0 Files
  • 15
    Oct 15th
    0 Files
  • 16
    Oct 16th
    0 Files
  • 17
    Oct 17th
    0 Files
  • 18
    Oct 18th
    0 Files
  • 19
    Oct 19th
    0 Files
  • 20
    Oct 20th
    0 Files
  • 21
    Oct 21st
    0 Files
  • 22
    Oct 22nd
    0 Files
  • 23
    Oct 23rd
    0 Files
  • 24
    Oct 24th
    0 Files
  • 25
    Oct 25th
    0 Files
  • 26
    Oct 26th
    0 Files
  • 27
    Oct 27th
    0 Files
  • 28
    Oct 28th
    0 Files
  • 29
    Oct 29th
    0 Files
  • 30
    Oct 30th
    0 Files
  • 31
    Oct 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close