what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2019-2281-01

Red Hat Security Advisory 2019-2281-01
Posted Aug 6, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-2281-01 - The Ghostscript suite contains utilities for rendering PostScript and PDF documents. Ghostscript translates PostScript code to common bitmap formats so that the code can be displayed or printed.

tags | advisory
systems | linux, redhat
advisories | CVE-2018-11645
SHA-256 | 45020627ddd639ec2cbf2e6c935b43ca1927ffd74044e8bba44786fab42701d4

Red Hat Security Advisory 2019-2281-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Low: ghostscript security, bug fix, and enhancement update
Advisory ID: RHSA-2019:2281-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2019:2281
Issue date: 2019-08-06
CVE Names: CVE-2018-11645
====================================================================
1. Summary:

An update for ghostscript is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Low. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - noarch, x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - noarch, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - noarch, x86_64

3. Description:

The Ghostscript suite contains utilities for rendering PostScript and PDF
documents. Ghostscript translates PostScript code to common bitmap formats
so that the code can be displayed or printed.

The following packages have been upgraded to a later upstream version:
ghostscript (9.25). (BZ#1636115)

Security Fix(es):

* ghostscript: status command permitted with -dSAFER in psi/zfile.c
allowing attackers to identify the size and existence of files
(CVE-2018-11645)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat
Enterprise Linux 7.7 Release Notes linked from the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1585914 - CVE-2018-11645 ghostscript: status command permitted with -dSAFER in psi/zfile.c allowing attackers to identify the size and existence of files
1653706 - ps2pdf fails after fontconfig upgrade in RHEL 7.6
1654045 - ghostscript update breaks xdvi (gs: Error: /undefined in flushpage)
1657694 - ghostscript: Regression: Warning: Dropping incorrect smooth shading object (Error: /rangecheck in --run--)
1661210 - ghostscript: Regression: pdf2ps reports an error when reading from stdin (Error: /invalidfileaccess in --run--)
1669611 - ghostscript: Regression: SEGV in names_ref on converting faulty PS to PDF

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
ghostscript-9.25-2.el7.src.rpm

x86_64:
ghostscript-9.25-2.el7.i686.rpm
ghostscript-9.25-2.el7.x86_64.rpm
ghostscript-cups-9.25-2.el7.x86_64.rpm
ghostscript-debuginfo-9.25-2.el7.i686.rpm
ghostscript-debuginfo-9.25-2.el7.x86_64.rpm
libgs-9.25-2.el7.i686.rpm
libgs-9.25-2.el7.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

noarch:
ghostscript-doc-9.25-2.el7.noarch.rpm

x86_64:
ghostscript-debuginfo-9.25-2.el7.i686.rpm
ghostscript-debuginfo-9.25-2.el7.x86_64.rpm
ghostscript-gtk-9.25-2.el7.x86_64.rpm
libgs-devel-9.25-2.el7.i686.rpm
libgs-devel-9.25-2.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
ghostscript-9.25-2.el7.src.rpm

x86_64:
ghostscript-9.25-2.el7.i686.rpm
ghostscript-9.25-2.el7.x86_64.rpm
ghostscript-cups-9.25-2.el7.x86_64.rpm
ghostscript-debuginfo-9.25-2.el7.i686.rpm
ghostscript-debuginfo-9.25-2.el7.x86_64.rpm
libgs-9.25-2.el7.i686.rpm
libgs-9.25-2.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

noarch:
ghostscript-doc-9.25-2.el7.noarch.rpm

x86_64:
ghostscript-debuginfo-9.25-2.el7.i686.rpm
ghostscript-debuginfo-9.25-2.el7.x86_64.rpm
ghostscript-gtk-9.25-2.el7.x86_64.rpm
libgs-devel-9.25-2.el7.i686.rpm
libgs-devel-9.25-2.el7.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
ghostscript-9.25-2.el7.src.rpm

ppc64:
ghostscript-9.25-2.el7.ppc.rpm
ghostscript-9.25-2.el7.ppc64.rpm
ghostscript-cups-9.25-2.el7.ppc64.rpm
ghostscript-debuginfo-9.25-2.el7.ppc.rpm
ghostscript-debuginfo-9.25-2.el7.ppc64.rpm
libgs-9.25-2.el7.ppc.rpm
libgs-9.25-2.el7.ppc64.rpm

ppc64le:
ghostscript-9.25-2.el7.ppc64le.rpm
ghostscript-cups-9.25-2.el7.ppc64le.rpm
ghostscript-debuginfo-9.25-2.el7.ppc64le.rpm
libgs-9.25-2.el7.ppc64le.rpm

s390x:
ghostscript-9.25-2.el7.s390.rpm
ghostscript-9.25-2.el7.s390x.rpm
ghostscript-cups-9.25-2.el7.s390x.rpm
ghostscript-debuginfo-9.25-2.el7.s390.rpm
ghostscript-debuginfo-9.25-2.el7.s390x.rpm
libgs-9.25-2.el7.s390.rpm
libgs-9.25-2.el7.s390x.rpm

x86_64:
ghostscript-9.25-2.el7.i686.rpm
ghostscript-9.25-2.el7.x86_64.rpm
ghostscript-cups-9.25-2.el7.x86_64.rpm
ghostscript-debuginfo-9.25-2.el7.i686.rpm
ghostscript-debuginfo-9.25-2.el7.x86_64.rpm
libgs-9.25-2.el7.i686.rpm
libgs-9.25-2.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

noarch:
ghostscript-doc-9.25-2.el7.noarch.rpm

ppc64:
ghostscript-debuginfo-9.25-2.el7.ppc.rpm
ghostscript-debuginfo-9.25-2.el7.ppc64.rpm
ghostscript-gtk-9.25-2.el7.ppc64.rpm
libgs-devel-9.25-2.el7.ppc.rpm
libgs-devel-9.25-2.el7.ppc64.rpm

ppc64le:
ghostscript-debuginfo-9.25-2.el7.ppc64le.rpm
ghostscript-gtk-9.25-2.el7.ppc64le.rpm
libgs-devel-9.25-2.el7.ppc64le.rpm

s390x:
ghostscript-debuginfo-9.25-2.el7.s390.rpm
ghostscript-debuginfo-9.25-2.el7.s390x.rpm
ghostscript-gtk-9.25-2.el7.s390x.rpm
libgs-devel-9.25-2.el7.s390.rpm
libgs-devel-9.25-2.el7.s390x.rpm

x86_64:
ghostscript-debuginfo-9.25-2.el7.i686.rpm
ghostscript-debuginfo-9.25-2.el7.x86_64.rpm
ghostscript-gtk-9.25-2.el7.x86_64.rpm
libgs-devel-9.25-2.el7.i686.rpm
libgs-devel-9.25-2.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
ghostscript-9.25-2.el7.src.rpm

x86_64:
ghostscript-9.25-2.el7.i686.rpm
ghostscript-9.25-2.el7.x86_64.rpm
ghostscript-cups-9.25-2.el7.x86_64.rpm
ghostscript-debuginfo-9.25-2.el7.i686.rpm
ghostscript-debuginfo-9.25-2.el7.x86_64.rpm
libgs-9.25-2.el7.i686.rpm
libgs-9.25-2.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

noarch:
ghostscript-doc-9.25-2.el7.noarch.rpm

x86_64:
ghostscript-debuginfo-9.25-2.el7.i686.rpm
ghostscript-debuginfo-9.25-2.el7.x86_64.rpm
ghostscript-gtk-9.25-2.el7.x86_64.rpm
libgs-devel-9.25-2.el7.i686.rpm
libgs-devel-9.25-2.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-11645
https://access.redhat.com/security/updates/classification/#low
https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/7/html/7.7_release_notes/index

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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tGIb
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close