exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2019-2586-01

Red Hat Security Advisory 2019-2586-01
Posted Sep 2, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-2586-01 - The Ghostscript suite contains utilities for rendering PostScript and PDF documents. Ghostscript translates PostScript code to common bitmap formats so that the code can be displayed or printed. Issues addressed include a bypass vulnerability.

tags | advisory, bypass
systems | linux, redhat
advisories | CVE-2019-14811, CVE-2019-14812, CVE-2019-14813, CVE-2019-14817
SHA-256 | e9a6da2cc33b1e47335b16e1a2545f3c3021eb369deb13f3ec98de73f601b042

Red Hat Security Advisory 2019-2586-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: ghostscript security update
Advisory ID: RHSA-2019:2586-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2019:2586
Issue date: 2019-09-02
CVE Names: CVE-2019-14811 CVE-2019-14812 CVE-2019-14813
CVE-2019-14817
=====================================================================

1. Summary:

An update for ghostscript is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - noarch, x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - noarch, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - noarch, x86_64

3. Description:

The Ghostscript suite contains utilities for rendering PostScript and PDF
documents. Ghostscript translates PostScript code to common bitmap formats
so that the code can be displayed or printed.

Security Fix(es):

* ghostscript: Safer mode bypass by .forceput exposure in
.pdf_hook_DSC_Creator (701445) (CVE-2019-14811)

* ghostscript: Safer mode bypass by .forceput exposure in setuserparams
(701444) (CVE-2019-14812)

* ghostscript: Safer mode bypass by .forceput exposure in setsystemparams
(701443) (CVE-2019-14813)

* ghostscript: Safer mode bypass by .forceput exposure in .pdfexectoken and
other procedures (701450) (CVE-2019-14817)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1743737 - CVE-2019-14813 ghostscript: Safer mode bypass by .forceput exposure in setsystemparams (701443)
1743754 - CVE-2019-14812 ghostscript: Safer mode bypass by .forceput exposure in setuserparams (701444)
1743757 - CVE-2019-14811 ghostscript: Safer mode bypass by .forceput exposure in .pdf_hook_DSC_Creator (701445)
1744042 - CVE-2019-14817 ghostscript: Safer mode bypass by .forceput exposure in .pdfexectoken and other procedures (701450)

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
ghostscript-9.25-2.el7_7.2.src.rpm

x86_64:
ghostscript-9.25-2.el7_7.2.i686.rpm
ghostscript-9.25-2.el7_7.2.x86_64.rpm
ghostscript-cups-9.25-2.el7_7.2.x86_64.rpm
ghostscript-debuginfo-9.25-2.el7_7.2.i686.rpm
ghostscript-debuginfo-9.25-2.el7_7.2.x86_64.rpm
libgs-9.25-2.el7_7.2.i686.rpm
libgs-9.25-2.el7_7.2.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

noarch:
ghostscript-doc-9.25-2.el7_7.2.noarch.rpm

x86_64:
ghostscript-debuginfo-9.25-2.el7_7.2.i686.rpm
ghostscript-debuginfo-9.25-2.el7_7.2.x86_64.rpm
ghostscript-gtk-9.25-2.el7_7.2.x86_64.rpm
libgs-devel-9.25-2.el7_7.2.i686.rpm
libgs-devel-9.25-2.el7_7.2.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
ghostscript-9.25-2.el7_7.2.src.rpm

x86_64:
ghostscript-9.25-2.el7_7.2.i686.rpm
ghostscript-9.25-2.el7_7.2.x86_64.rpm
ghostscript-cups-9.25-2.el7_7.2.x86_64.rpm
ghostscript-debuginfo-9.25-2.el7_7.2.i686.rpm
ghostscript-debuginfo-9.25-2.el7_7.2.x86_64.rpm
libgs-9.25-2.el7_7.2.i686.rpm
libgs-9.25-2.el7_7.2.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

noarch:
ghostscript-doc-9.25-2.el7_7.2.noarch.rpm

x86_64:
ghostscript-debuginfo-9.25-2.el7_7.2.i686.rpm
ghostscript-debuginfo-9.25-2.el7_7.2.x86_64.rpm
ghostscript-gtk-9.25-2.el7_7.2.x86_64.rpm
libgs-devel-9.25-2.el7_7.2.i686.rpm
libgs-devel-9.25-2.el7_7.2.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
ghostscript-9.25-2.el7_7.2.src.rpm

ppc64:
ghostscript-9.25-2.el7_7.2.ppc.rpm
ghostscript-9.25-2.el7_7.2.ppc64.rpm
ghostscript-cups-9.25-2.el7_7.2.ppc64.rpm
ghostscript-debuginfo-9.25-2.el7_7.2.ppc.rpm
ghostscript-debuginfo-9.25-2.el7_7.2.ppc64.rpm
libgs-9.25-2.el7_7.2.ppc.rpm
libgs-9.25-2.el7_7.2.ppc64.rpm

ppc64le:
ghostscript-9.25-2.el7_7.2.ppc64le.rpm
ghostscript-cups-9.25-2.el7_7.2.ppc64le.rpm
ghostscript-debuginfo-9.25-2.el7_7.2.ppc64le.rpm
libgs-9.25-2.el7_7.2.ppc64le.rpm

s390x:
ghostscript-9.25-2.el7_7.2.s390.rpm
ghostscript-9.25-2.el7_7.2.s390x.rpm
ghostscript-cups-9.25-2.el7_7.2.s390x.rpm
ghostscript-debuginfo-9.25-2.el7_7.2.s390.rpm
ghostscript-debuginfo-9.25-2.el7_7.2.s390x.rpm
libgs-9.25-2.el7_7.2.s390.rpm
libgs-9.25-2.el7_7.2.s390x.rpm

x86_64:
ghostscript-9.25-2.el7_7.2.i686.rpm
ghostscript-9.25-2.el7_7.2.x86_64.rpm
ghostscript-cups-9.25-2.el7_7.2.x86_64.rpm
ghostscript-debuginfo-9.25-2.el7_7.2.i686.rpm
ghostscript-debuginfo-9.25-2.el7_7.2.x86_64.rpm
libgs-9.25-2.el7_7.2.i686.rpm
libgs-9.25-2.el7_7.2.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

noarch:
ghostscript-doc-9.25-2.el7_7.2.noarch.rpm

ppc64:
ghostscript-debuginfo-9.25-2.el7_7.2.ppc.rpm
ghostscript-debuginfo-9.25-2.el7_7.2.ppc64.rpm
ghostscript-gtk-9.25-2.el7_7.2.ppc64.rpm
libgs-devel-9.25-2.el7_7.2.ppc.rpm
libgs-devel-9.25-2.el7_7.2.ppc64.rpm

ppc64le:
ghostscript-debuginfo-9.25-2.el7_7.2.ppc64le.rpm
ghostscript-gtk-9.25-2.el7_7.2.ppc64le.rpm
libgs-devel-9.25-2.el7_7.2.ppc64le.rpm

s390x:
ghostscript-debuginfo-9.25-2.el7_7.2.s390.rpm
ghostscript-debuginfo-9.25-2.el7_7.2.s390x.rpm
ghostscript-gtk-9.25-2.el7_7.2.s390x.rpm
libgs-devel-9.25-2.el7_7.2.s390.rpm
libgs-devel-9.25-2.el7_7.2.s390x.rpm

x86_64:
ghostscript-debuginfo-9.25-2.el7_7.2.i686.rpm
ghostscript-debuginfo-9.25-2.el7_7.2.x86_64.rpm
ghostscript-gtk-9.25-2.el7_7.2.x86_64.rpm
libgs-devel-9.25-2.el7_7.2.i686.rpm
libgs-devel-9.25-2.el7_7.2.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
ghostscript-9.25-2.el7_7.2.src.rpm

x86_64:
ghostscript-9.25-2.el7_7.2.i686.rpm
ghostscript-9.25-2.el7_7.2.x86_64.rpm
ghostscript-cups-9.25-2.el7_7.2.x86_64.rpm
ghostscript-debuginfo-9.25-2.el7_7.2.i686.rpm
ghostscript-debuginfo-9.25-2.el7_7.2.x86_64.rpm
libgs-9.25-2.el7_7.2.i686.rpm
libgs-9.25-2.el7_7.2.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

noarch:
ghostscript-doc-9.25-2.el7_7.2.noarch.rpm

x86_64:
ghostscript-debuginfo-9.25-2.el7_7.2.i686.rpm
ghostscript-debuginfo-9.25-2.el7_7.2.x86_64.rpm
ghostscript-gtk-9.25-2.el7_7.2.x86_64.rpm
libgs-devel-9.25-2.el7_7.2.i686.rpm
libgs-devel-9.25-2.el7_7.2.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-14811
https://access.redhat.com/security/cve/CVE-2019-14812
https://access.redhat.com/security/cve/CVE-2019-14813
https://access.redhat.com/security/cve/CVE-2019-14817
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBXWzK6dzjgjWX9erEAQieARAAj9VEk8setoJn7WvPLBs89InicBYbQW5R
fd3vdWh7Gmi6wegqmnR56cOAGKCyql/ChCblZ8Gbw9mjNDzr54wuv2u15FnNBLdv
Ymuy2MrINtpBMVkru/Wl/ov/EwOf3uWUCv+bgxJBw91b8PckjrokhtdKwtrONrzf
+eErm1SrTaQy0kCIwpKHn+j4ulW+UiW7LoGqJ51J2JYHJ+p3fLX26VRCOwPtITZA
Slh/5qjQ0bLfbrSqsW0AV+SzLD96JC19D1/5D+gVEy47tO3I+zDBU7c4/uLQyP1u
t+iRTVYpDIUKAzeXjLlAJgbiRLcAI9tnLUeSH38KEQY6GbdiEJiOtLxxkQpSWbK9
+DHxezTwa2mWIYt8yPdDbbkPZAvd3eYVCiV+8oP8LqLhKi15ask6lk7hYP6ftp3r
kou+D+Ys102RDkwYZDfKOiWON6NB2U3Y4dyMMb/1ZJXA5AhckAzpcfaVx+gh2Ptm
xYmkB7L5Vr+mQf44r/e5oqPUaHUmCOLJF2mxFkScNj59ZoIqH/Db7c1PHBW4md3J
5IEfGPC/si+LUU1duxiIxoti0EwhUKPXUuq3tzqM7OKIOkXe3z645daVKDbLA8ks
4DJzlBcEZ4P2JXY/Q2epYcslSo13D82MSa44htms0naRSu6GjrRssEuea2Qi+iAV
K2+XGyIJszc=
=fbCz
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

September 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Sep 1st
    261 Files
  • 2
    Sep 2nd
    17 Files
  • 3
    Sep 3rd
    38 Files
  • 4
    Sep 4th
    0 Files
  • 5
    Sep 5th
    0 Files
  • 6
    Sep 6th
    0 Files
  • 7
    Sep 7th
    0 Files
  • 8
    Sep 8th
    0 Files
  • 9
    Sep 9th
    0 Files
  • 10
    Sep 10th
    0 Files
  • 11
    Sep 11th
    0 Files
  • 12
    Sep 12th
    0 Files
  • 13
    Sep 13th
    0 Files
  • 14
    Sep 14th
    0 Files
  • 15
    Sep 15th
    0 Files
  • 16
    Sep 16th
    0 Files
  • 17
    Sep 17th
    0 Files
  • 18
    Sep 18th
    0 Files
  • 19
    Sep 19th
    0 Files
  • 20
    Sep 20th
    0 Files
  • 21
    Sep 21st
    0 Files
  • 22
    Sep 22nd
    0 Files
  • 23
    Sep 23rd
    0 Files
  • 24
    Sep 24th
    0 Files
  • 25
    Sep 25th
    0 Files
  • 26
    Sep 26th
    0 Files
  • 27
    Sep 27th
    0 Files
  • 28
    Sep 28th
    0 Files
  • 29
    Sep 29th
    0 Files
  • 30
    Sep 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close