-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ==================================================================== Red Hat Security Advisory Synopsis: Important: ghostscript security and bug fix update Advisory ID: RHSA-2018:3834-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2018:3834 Issue date: 2018-12-17 CVE Names: CVE-2018-15911 CVE-2018-16541 CVE-2018-16802 CVE-2018-17183 CVE-2018-17961 CVE-2018-18073 CVE-2018-18284 CVE-2018-19134 CVE-2018-19409 ==================================================================== 1. Summary: An update for ghostscript is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux Client (v. 7) - x86_64 Red Hat Enterprise Linux Client Optional (v. 7) - noarch, x86_64 Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64 Red Hat Enterprise Linux ComputeNode Optional (v. 7) - noarch, x86_64 Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux Server Optional (v. 7) - noarch, ppc64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux Workstation (v. 7) - x86_64 Red Hat Enterprise Linux Workstation Optional (v. 7) - noarch, x86_64 Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7) - aarch64, ppc64le, s390x Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7) - aarch64, noarch, ppc64le, s390x 3. Description: The Ghostscript suite contains utilities for rendering PostScript and PDF documents. Ghostscript translates PostScript code to common bitmap formats so that the code can be displayed or printed. Security Fix(es): * ghostscript: Incorrect free logic in pagedevice replacement (699664) (CVE-2018-16541) * ghostscript: Incorrect "restoration of privilege" checking when running out of stack during exception handling (CVE-2018-16802) * ghostscript: User-writable error exception table (CVE-2018-17183) * ghostscript: Saved execution stacks can leak operator arrays (incomplete fix for CVE-2018-17183) (CVE-2018-17961) * ghostscript: Saved execution stacks can leak operator arrays (CVE-2018-18073) * ghostscript: 1Policy operator allows a sandbox protection bypass (CVE-2018-18284) * ghostscript: Type confusion in setpattern (700141) (CVE-2018-19134) * ghostscript: Improperly implemented security check in zsetdevice function in psi/zdevice.c (CVE-2018-19409) * ghostscript: Uninitialized memory access in the aesdecode operator (699665) (CVE-2018-15911) For more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section. Red Hat would like to thank Tavis Ormandy (Google Project Zero) for reporting CVE-2018-16541. Bug Fix(es): * It has been found that ghostscript-9.07-31.el7_6.1 introduced regression during the handling of shading objects, causing a "Dropping incorrect smooth shading object" warning. With this update, the regression has been fixed and the described problem no longer occurs. (BZ#1657822) 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 5. Bugs fixed (https://bugzilla.redhat.com/): 1625832 - CVE-2018-15911 ghostscript: Uninitialized memory access in the aesdecode operator (699665) 1625846 - CVE-2018-16541 ghostscript: Incorrect free logic in pagedevice replacement (699664) 1627959 - CVE-2018-16802 ghostscript: Incorrect "restoration of privilege" checking when running out of stack during exception handling 1632471 - CVE-2018-17183 ghostscript: User-writable error exception table 1642578 - CVE-2018-17961 ghostscript: Saved execution stacks can leak operator arrays (incomplete fix for CVE-2018-17183) 1642584 - CVE-2018-18073 ghostscript: Saved execution stacks can leak operator arrays 1642940 - CVE-2018-18284 ghostscript: 1Policy operator allows a sandbox protection bypass 1652583 - CVE-2018-19409 ghostscript: Improperly implemented security check in zsetdevice function in psi/zdevice.c 1655599 - CVE-2018-19134 ghostscript: Type confusion in setpattern (700141) 1657822 - ghostscript: Regression: Warning: Dropping incorrect smooth shading object (Error: /rangecheck in --run--) [rhel-7.6.z] 6. Package List: Red Hat Enterprise Linux Client (v. 7): Source: ghostscript-9.07-31.el7_6.6.src.rpm x86_64: ghostscript-9.07-31.el7_6.6.i686.rpm ghostscript-9.07-31.el7_6.6.x86_64.rpm ghostscript-cups-9.07-31.el7_6.6.x86_64.rpm ghostscript-debuginfo-9.07-31.el7_6.6.i686.rpm ghostscript-debuginfo-9.07-31.el7_6.6.x86_64.rpm Red Hat Enterprise Linux Client Optional (v. 7): noarch: ghostscript-doc-9.07-31.el7_6.6.noarch.rpm x86_64: ghostscript-debuginfo-9.07-31.el7_6.6.i686.rpm ghostscript-debuginfo-9.07-31.el7_6.6.x86_64.rpm ghostscript-devel-9.07-31.el7_6.6.i686.rpm ghostscript-devel-9.07-31.el7_6.6.x86_64.rpm ghostscript-gtk-9.07-31.el7_6.6.x86_64.rpm Red Hat Enterprise Linux ComputeNode (v. 7): Source: ghostscript-9.07-31.el7_6.6.src.rpm x86_64: ghostscript-9.07-31.el7_6.6.i686.rpm ghostscript-9.07-31.el7_6.6.x86_64.rpm ghostscript-cups-9.07-31.el7_6.6.x86_64.rpm ghostscript-debuginfo-9.07-31.el7_6.6.i686.rpm ghostscript-debuginfo-9.07-31.el7_6.6.x86_64.rpm Red Hat Enterprise Linux ComputeNode Optional (v. 7): noarch: ghostscript-doc-9.07-31.el7_6.6.noarch.rpm x86_64: ghostscript-debuginfo-9.07-31.el7_6.6.i686.rpm ghostscript-debuginfo-9.07-31.el7_6.6.x86_64.rpm ghostscript-devel-9.07-31.el7_6.6.i686.rpm ghostscript-devel-9.07-31.el7_6.6.x86_64.rpm ghostscript-gtk-9.07-31.el7_6.6.x86_64.rpm Red Hat Enterprise Linux Server (v. 7): Source: ghostscript-9.07-31.el7_6.6.src.rpm ppc64: ghostscript-9.07-31.el7_6.6.ppc.rpm ghostscript-9.07-31.el7_6.6.ppc64.rpm ghostscript-cups-9.07-31.el7_6.6.ppc64.rpm ghostscript-debuginfo-9.07-31.el7_6.6.ppc.rpm ghostscript-debuginfo-9.07-31.el7_6.6.ppc64.rpm ppc64le: ghostscript-9.07-31.el7_6.6.ppc64le.rpm ghostscript-cups-9.07-31.el7_6.6.ppc64le.rpm ghostscript-debuginfo-9.07-31.el7_6.6.ppc64le.rpm s390x: ghostscript-9.07-31.el7_6.6.s390.rpm ghostscript-9.07-31.el7_6.6.s390x.rpm ghostscript-cups-9.07-31.el7_6.6.s390x.rpm ghostscript-debuginfo-9.07-31.el7_6.6.s390.rpm ghostscript-debuginfo-9.07-31.el7_6.6.s390x.rpm x86_64: ghostscript-9.07-31.el7_6.6.i686.rpm ghostscript-9.07-31.el7_6.6.x86_64.rpm ghostscript-cups-9.07-31.el7_6.6.x86_64.rpm ghostscript-debuginfo-9.07-31.el7_6.6.i686.rpm ghostscript-debuginfo-9.07-31.el7_6.6.x86_64.rpm Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7): Source: ghostscript-9.07-31.el7_6.6.src.rpm aarch64: ghostscript-9.07-31.el7_6.6.aarch64.rpm ghostscript-cups-9.07-31.el7_6.6.aarch64.rpm ghostscript-debuginfo-9.07-31.el7_6.6.aarch64.rpm ppc64le: ghostscript-9.07-31.el7_6.6.ppc64le.rpm ghostscript-cups-9.07-31.el7_6.6.ppc64le.rpm ghostscript-debuginfo-9.07-31.el7_6.6.ppc64le.rpm s390x: ghostscript-9.07-31.el7_6.6.s390.rpm ghostscript-9.07-31.el7_6.6.s390x.rpm ghostscript-cups-9.07-31.el7_6.6.s390x.rpm ghostscript-debuginfo-9.07-31.el7_6.6.s390.rpm ghostscript-debuginfo-9.07-31.el7_6.6.s390x.rpm Red Hat Enterprise Linux Server Optional (v. 7): noarch: ghostscript-doc-9.07-31.el7_6.6.noarch.rpm ppc64: ghostscript-debuginfo-9.07-31.el7_6.6.ppc.rpm ghostscript-debuginfo-9.07-31.el7_6.6.ppc64.rpm ghostscript-devel-9.07-31.el7_6.6.ppc.rpm ghostscript-devel-9.07-31.el7_6.6.ppc64.rpm ghostscript-gtk-9.07-31.el7_6.6.ppc64.rpm ppc64le: ghostscript-debuginfo-9.07-31.el7_6.6.ppc64le.rpm ghostscript-devel-9.07-31.el7_6.6.ppc64le.rpm ghostscript-gtk-9.07-31.el7_6.6.ppc64le.rpm s390x: ghostscript-debuginfo-9.07-31.el7_6.6.s390.rpm ghostscript-debuginfo-9.07-31.el7_6.6.s390x.rpm ghostscript-devel-9.07-31.el7_6.6.s390.rpm ghostscript-devel-9.07-31.el7_6.6.s390x.rpm ghostscript-gtk-9.07-31.el7_6.6.s390x.rpm x86_64: ghostscript-debuginfo-9.07-31.el7_6.6.i686.rpm ghostscript-debuginfo-9.07-31.el7_6.6.x86_64.rpm ghostscript-devel-9.07-31.el7_6.6.i686.rpm ghostscript-devel-9.07-31.el7_6.6.x86_64.rpm ghostscript-gtk-9.07-31.el7_6.6.x86_64.rpm Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7): aarch64: ghostscript-debuginfo-9.07-31.el7_6.6.aarch64.rpm ghostscript-devel-9.07-31.el7_6.6.aarch64.rpm ghostscript-gtk-9.07-31.el7_6.6.aarch64.rpm noarch: ghostscript-doc-9.07-31.el7_6.6.noarch.rpm ppc64le: ghostscript-debuginfo-9.07-31.el7_6.6.ppc64le.rpm ghostscript-devel-9.07-31.el7_6.6.ppc64le.rpm ghostscript-gtk-9.07-31.el7_6.6.ppc64le.rpm s390x: ghostscript-debuginfo-9.07-31.el7_6.6.s390.rpm ghostscript-debuginfo-9.07-31.el7_6.6.s390x.rpm ghostscript-devel-9.07-31.el7_6.6.s390.rpm ghostscript-devel-9.07-31.el7_6.6.s390x.rpm ghostscript-gtk-9.07-31.el7_6.6.s390x.rpm Red Hat Enterprise Linux Workstation (v. 7): Source: ghostscript-9.07-31.el7_6.6.src.rpm x86_64: ghostscript-9.07-31.el7_6.6.i686.rpm ghostscript-9.07-31.el7_6.6.x86_64.rpm ghostscript-cups-9.07-31.el7_6.6.x86_64.rpm ghostscript-debuginfo-9.07-31.el7_6.6.i686.rpm ghostscript-debuginfo-9.07-31.el7_6.6.x86_64.rpm Red Hat Enterprise Linux Workstation Optional (v. 7): noarch: ghostscript-doc-9.07-31.el7_6.6.noarch.rpm x86_64: ghostscript-debuginfo-9.07-31.el7_6.6.i686.rpm ghostscript-debuginfo-9.07-31.el7_6.6.x86_64.rpm ghostscript-devel-9.07-31.el7_6.6.i686.rpm ghostscript-devel-9.07-31.el7_6.6.x86_64.rpm ghostscript-gtk-9.07-31.el7_6.6.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2018-15911 https://access.redhat.com/security/cve/CVE-2018-16541 https://access.redhat.com/security/cve/CVE-2018-16802 https://access.redhat.com/security/cve/CVE-2018-17183 https://access.redhat.com/security/cve/CVE-2018-17961 https://access.redhat.com/security/cve/CVE-2018-18073 https://access.redhat.com/security/cve/CVE-2018-18284 https://access.redhat.com/security/cve/CVE-2018-19134 https://access.redhat.com/security/cve/CVE-2018-19409 https://access.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2018 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBXBgADtzjgjWX9erEAQgsog/8DqaGeSIdCz4ujuUPdXLliwra8C5rUvhb arJmzqvL2QhguwKRtsdeZ1ntCufO96F1nMPHoZrZ4eKFI5AxpvT2EjhAryTPbSBd 2khRQUJgXDSuHHNrRKK4g81y0guS1co7ZBM9JcXrr9W8ZjteeJxfDbL+lR/sj8Aj 6r+viB4TXzb0G/TZo989h7kXjoi3W82wxiXBd1nS4juAWl8CjvmmosZlmUZWksDT GS9xZkfd/Ui8xhkMTUwSUBdFRLL8+DNxp4eWn6PbJiInwXYRL574TsQd/GI6OlB0 Cf3yw4Oi54v3OxmLPaqsJtzC2MuyXyYGUUY2/yArpXfMZbXXYg9xmRo+V99aWSRB b32NAbI3JX8wy6t7HBDP4pfd9z/vG4BRBWrsp2DuvXF9qIobk9uFbQWU/6gBKxL7 ouAVtuh9WIyN4pa1fNM9B2nWhn+FoM2Rj+Xb/U2BbWmN731Cb6yfeHuGPF9ZfdU3 nA/YqdTHY5fRdUknDZ73J4JZxI7YjujPMi39zNmujdBra1gYOYf7UUMi6aXSGhkO 7/UM0iub3wLZ4YpgOn91WW6glb0Nza3S6ANKPkmx6K8jOvoal+d8TyersejoUUgS yttZQ7cYlNAAq4dSB1AwL7OvmjZP8ReDucA4t0V32h6JZvURoDDtLLSnj5HclkQ+ viedFuh4bPI=SD6G -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce