exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2019-1017-01

Red Hat Security Advisory 2019-1017-01
Posted May 7, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-1017-01 - The Ghostscript suite contains utilities for rendering PostScript and PDF documents. Ghostscript translates PostScript code to common bitmap formats so that the code can be displayed or printed. Issues addressed include a missing attack vector protection.

tags | advisory
systems | linux, redhat
advisories | CVE-2019-3839
SHA-256 | cdbb4ee33ff6076217f9e3c49cfe5bb478a15e028e0e89f1526e2a08c1885880

Red Hat Security Advisory 2019-1017-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Important: ghostscript security update
Advisory ID: RHSA-2019:1017-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2019:1017
Issue date: 2019-05-07
CVE Names: CVE-2019-3839
====================================================================
1. Summary:

An update for ghostscript is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - noarch, x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - noarch, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - noarch, x86_64
Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7) - aarch64, ppc64le, s390x
Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7) - aarch64, noarch, ppc64le, s390x

3. Description:

The Ghostscript suite contains utilities for rendering PostScript and PDF
documents. Ghostscript translates PostScript code to common bitmap formats
so that the code can be displayed or printed.

Security Fix(es):

* ghostscript: missing attack vector protections for CVE-2019-6116
(CVE-2019-3839)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1673304 - CVE-2019-3839 ghostscript: missing attack vector protections for CVE-2019-6116

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
ghostscript-9.07-31.el7_6.11.src.rpm

x86_64:
ghostscript-9.07-31.el7_6.11.i686.rpm
ghostscript-9.07-31.el7_6.11.x86_64.rpm
ghostscript-cups-9.07-31.el7_6.11.x86_64.rpm
ghostscript-debuginfo-9.07-31.el7_6.11.i686.rpm
ghostscript-debuginfo-9.07-31.el7_6.11.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

noarch:
ghostscript-doc-9.07-31.el7_6.11.noarch.rpm

x86_64:
ghostscript-debuginfo-9.07-31.el7_6.11.i686.rpm
ghostscript-debuginfo-9.07-31.el7_6.11.x86_64.rpm
ghostscript-devel-9.07-31.el7_6.11.i686.rpm
ghostscript-devel-9.07-31.el7_6.11.x86_64.rpm
ghostscript-gtk-9.07-31.el7_6.11.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
ghostscript-9.07-31.el7_6.11.src.rpm

x86_64:
ghostscript-9.07-31.el7_6.11.i686.rpm
ghostscript-9.07-31.el7_6.11.x86_64.rpm
ghostscript-cups-9.07-31.el7_6.11.x86_64.rpm
ghostscript-debuginfo-9.07-31.el7_6.11.i686.rpm
ghostscript-debuginfo-9.07-31.el7_6.11.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

noarch:
ghostscript-doc-9.07-31.el7_6.11.noarch.rpm

x86_64:
ghostscript-debuginfo-9.07-31.el7_6.11.i686.rpm
ghostscript-debuginfo-9.07-31.el7_6.11.x86_64.rpm
ghostscript-devel-9.07-31.el7_6.11.i686.rpm
ghostscript-devel-9.07-31.el7_6.11.x86_64.rpm
ghostscript-gtk-9.07-31.el7_6.11.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
ghostscript-9.07-31.el7_6.11.src.rpm

ppc64:
ghostscript-9.07-31.el7_6.11.ppc.rpm
ghostscript-9.07-31.el7_6.11.ppc64.rpm
ghostscript-cups-9.07-31.el7_6.11.ppc64.rpm
ghostscript-debuginfo-9.07-31.el7_6.11.ppc.rpm
ghostscript-debuginfo-9.07-31.el7_6.11.ppc64.rpm

ppc64le:
ghostscript-9.07-31.el7_6.11.ppc64le.rpm
ghostscript-cups-9.07-31.el7_6.11.ppc64le.rpm
ghostscript-debuginfo-9.07-31.el7_6.11.ppc64le.rpm

s390x:
ghostscript-9.07-31.el7_6.11.s390.rpm
ghostscript-9.07-31.el7_6.11.s390x.rpm
ghostscript-cups-9.07-31.el7_6.11.s390x.rpm
ghostscript-debuginfo-9.07-31.el7_6.11.s390.rpm
ghostscript-debuginfo-9.07-31.el7_6.11.s390x.rpm

x86_64:
ghostscript-9.07-31.el7_6.11.i686.rpm
ghostscript-9.07-31.el7_6.11.x86_64.rpm
ghostscript-cups-9.07-31.el7_6.11.x86_64.rpm
ghostscript-debuginfo-9.07-31.el7_6.11.i686.rpm
ghostscript-debuginfo-9.07-31.el7_6.11.x86_64.rpm

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7):

Source:
ghostscript-9.07-31.el7_6.11.src.rpm

aarch64:
ghostscript-9.07-31.el7_6.11.aarch64.rpm
ghostscript-cups-9.07-31.el7_6.11.aarch64.rpm
ghostscript-debuginfo-9.07-31.el7_6.11.aarch64.rpm

ppc64le:
ghostscript-9.07-31.el7_6.11.ppc64le.rpm
ghostscript-cups-9.07-31.el7_6.11.ppc64le.rpm
ghostscript-debuginfo-9.07-31.el7_6.11.ppc64le.rpm

s390x:
ghostscript-9.07-31.el7_6.11.s390.rpm
ghostscript-9.07-31.el7_6.11.s390x.rpm
ghostscript-cups-9.07-31.el7_6.11.s390x.rpm
ghostscript-debuginfo-9.07-31.el7_6.11.s390.rpm
ghostscript-debuginfo-9.07-31.el7_6.11.s390x.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

noarch:
ghostscript-doc-9.07-31.el7_6.11.noarch.rpm

ppc64:
ghostscript-debuginfo-9.07-31.el7_6.11.ppc.rpm
ghostscript-debuginfo-9.07-31.el7_6.11.ppc64.rpm
ghostscript-devel-9.07-31.el7_6.11.ppc.rpm
ghostscript-devel-9.07-31.el7_6.11.ppc64.rpm
ghostscript-gtk-9.07-31.el7_6.11.ppc64.rpm

ppc64le:
ghostscript-debuginfo-9.07-31.el7_6.11.ppc64le.rpm
ghostscript-devel-9.07-31.el7_6.11.ppc64le.rpm
ghostscript-gtk-9.07-31.el7_6.11.ppc64le.rpm

s390x:
ghostscript-debuginfo-9.07-31.el7_6.11.s390.rpm
ghostscript-debuginfo-9.07-31.el7_6.11.s390x.rpm
ghostscript-devel-9.07-31.el7_6.11.s390.rpm
ghostscript-devel-9.07-31.el7_6.11.s390x.rpm
ghostscript-gtk-9.07-31.el7_6.11.s390x.rpm

x86_64:
ghostscript-debuginfo-9.07-31.el7_6.11.i686.rpm
ghostscript-debuginfo-9.07-31.el7_6.11.x86_64.rpm
ghostscript-devel-9.07-31.el7_6.11.i686.rpm
ghostscript-devel-9.07-31.el7_6.11.x86_64.rpm
ghostscript-gtk-9.07-31.el7_6.11.x86_64.rpm

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7):

aarch64:
ghostscript-debuginfo-9.07-31.el7_6.11.aarch64.rpm
ghostscript-devel-9.07-31.el7_6.11.aarch64.rpm
ghostscript-gtk-9.07-31.el7_6.11.aarch64.rpm

noarch:
ghostscript-doc-9.07-31.el7_6.11.noarch.rpm

ppc64le:
ghostscript-debuginfo-9.07-31.el7_6.11.ppc64le.rpm
ghostscript-devel-9.07-31.el7_6.11.ppc64le.rpm
ghostscript-gtk-9.07-31.el7_6.11.ppc64le.rpm

s390x:
ghostscript-debuginfo-9.07-31.el7_6.11.s390.rpm
ghostscript-debuginfo-9.07-31.el7_6.11.s390x.rpm
ghostscript-devel-9.07-31.el7_6.11.s390.rpm
ghostscript-devel-9.07-31.el7_6.11.s390x.rpm
ghostscript-gtk-9.07-31.el7_6.11.s390x.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
ghostscript-9.07-31.el7_6.11.src.rpm

x86_64:
ghostscript-9.07-31.el7_6.11.i686.rpm
ghostscript-9.07-31.el7_6.11.x86_64.rpm
ghostscript-cups-9.07-31.el7_6.11.x86_64.rpm
ghostscript-debuginfo-9.07-31.el7_6.11.i686.rpm
ghostscript-debuginfo-9.07-31.el7_6.11.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

noarch:
ghostscript-doc-9.07-31.el7_6.11.noarch.rpm

x86_64:
ghostscript-debuginfo-9.07-31.el7_6.11.i686.rpm
ghostscript-debuginfo-9.07-31.el7_6.11.x86_64.rpm
ghostscript-devel-9.07-31.el7_6.11.i686.rpm
ghostscript-devel-9.07-31.el7_6.11.x86_64.rpm
ghostscript-gtk-9.07-31.el7_6.11.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-3839
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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AIvp
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

September 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Sep 1st
    261 Files
  • 2
    Sep 2nd
    17 Files
  • 3
    Sep 3rd
    38 Files
  • 4
    Sep 4th
    52 Files
  • 5
    Sep 5th
    0 Files
  • 6
    Sep 6th
    0 Files
  • 7
    Sep 7th
    0 Files
  • 8
    Sep 8th
    0 Files
  • 9
    Sep 9th
    0 Files
  • 10
    Sep 10th
    0 Files
  • 11
    Sep 11th
    0 Files
  • 12
    Sep 12th
    0 Files
  • 13
    Sep 13th
    0 Files
  • 14
    Sep 14th
    0 Files
  • 15
    Sep 15th
    0 Files
  • 16
    Sep 16th
    0 Files
  • 17
    Sep 17th
    0 Files
  • 18
    Sep 18th
    0 Files
  • 19
    Sep 19th
    0 Files
  • 20
    Sep 20th
    0 Files
  • 21
    Sep 21st
    0 Files
  • 22
    Sep 22nd
    0 Files
  • 23
    Sep 23rd
    0 Files
  • 24
    Sep 24th
    0 Files
  • 25
    Sep 25th
    0 Files
  • 26
    Sep 26th
    0 Files
  • 27
    Sep 27th
    0 Files
  • 28
    Sep 28th
    0 Files
  • 29
    Sep 29th
    0 Files
  • 30
    Sep 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close