-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ==================================================================== Red Hat Security Advisory Synopsis: Important: ghostscript security and bug fix update Advisory ID: RHSA-2019:0229-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2019:0229 Issue date: 2019-01-31 CVE Names: CVE-2018-16540 CVE-2018-19475 CVE-2018-19476 CVE-2018-19477 CVE-2019-6116 ==================================================================== 1. Summary: An update for ghostscript is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux Client (v. 7) - x86_64 Red Hat Enterprise Linux Client Optional (v. 7) - noarch, x86_64 Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64 Red Hat Enterprise Linux ComputeNode Optional (v. 7) - noarch, x86_64 Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux Server Optional (v. 7) - noarch, ppc64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux Workstation (v. 7) - x86_64 Red Hat Enterprise Linux Workstation Optional (v. 7) - noarch, x86_64 Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7) - aarch64, ppc64le, s390x Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7) - aarch64, noarch, ppc64le, s390x 3. Description: The Ghostscript suite contains utilities for rendering PostScript and PDF documents. Ghostscript translates PostScript code to common bitmap formats so that the code can be displayed or printed. Security Fix(es): * ghostscript: use-after-free in copydevice handling (699661) (CVE-2018-16540) * ghostscript: access bypass in psi/zdevice2.c (700153) (CVE-2018-19475) * ghostscript: access bypass in psi/zicc.c (700169) (CVE-2018-19476) * ghostscript: access bypass in psi/zfjbig2.c (700168) (CVE-2018-19477) * ghostscript: subroutines within pseudo-operators must themselves be pseudo-operators (700317) (CVE-2019-6116) For more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section. Red Hat would like to thank Tavis Ormandy (Google Project Zero) for reporting CVE-2019-6116. Bug Fix(es): * Previously, ghostscript-9.07-31.el7_6.1 introduced a regression during the standard input reading, causing a "/invalidfileaccess in --run--" error. With this update, the regression has been fixed and the described error no longer occurs. (BZ#1665919) 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 5. Bugs fixed (https://bugzilla.redhat.com/): 1625843 - CVE-2018-16540 ghostscript: use-after-free in copydevice handling (699661) 1654459 - CVE-2018-19475 ghostscript: access bypass in psi/zdevice2.c (700153) 1654464 - CVE-2018-19476 ghostscript: access bypass in psi/zicc.c (700169) 1654468 - CVE-2018-19477 ghostscript: access bypass in psi/zfjbig2.c (700168) 1665919 - ghostscript: Regression: pdf2ps reports an error when reading from stdin (Error: /invalidfileaccess in --run--) [rhel-7.6.z] 1666636 - CVE-2019-6116 ghostscript: subroutines within pseudo-operators must themselves be pseudo-operators (700317) 6. Package List: Red Hat Enterprise Linux Client (v. 7): Source: ghostscript-9.07-31.el7_6.9.src.rpm x86_64: ghostscript-9.07-31.el7_6.9.i686.rpm ghostscript-9.07-31.el7_6.9.x86_64.rpm ghostscript-cups-9.07-31.el7_6.9.x86_64.rpm ghostscript-debuginfo-9.07-31.el7_6.9.i686.rpm ghostscript-debuginfo-9.07-31.el7_6.9.x86_64.rpm Red Hat Enterprise Linux Client Optional (v. 7): noarch: ghostscript-doc-9.07-31.el7_6.9.noarch.rpm x86_64: ghostscript-debuginfo-9.07-31.el7_6.9.i686.rpm ghostscript-debuginfo-9.07-31.el7_6.9.x86_64.rpm ghostscript-devel-9.07-31.el7_6.9.i686.rpm ghostscript-devel-9.07-31.el7_6.9.x86_64.rpm ghostscript-gtk-9.07-31.el7_6.9.x86_64.rpm Red Hat Enterprise Linux ComputeNode (v. 7): Source: ghostscript-9.07-31.el7_6.9.src.rpm x86_64: ghostscript-9.07-31.el7_6.9.i686.rpm ghostscript-9.07-31.el7_6.9.x86_64.rpm ghostscript-cups-9.07-31.el7_6.9.x86_64.rpm ghostscript-debuginfo-9.07-31.el7_6.9.i686.rpm ghostscript-debuginfo-9.07-31.el7_6.9.x86_64.rpm Red Hat Enterprise Linux ComputeNode Optional (v. 7): noarch: ghostscript-doc-9.07-31.el7_6.9.noarch.rpm x86_64: ghostscript-debuginfo-9.07-31.el7_6.9.i686.rpm ghostscript-debuginfo-9.07-31.el7_6.9.x86_64.rpm ghostscript-devel-9.07-31.el7_6.9.i686.rpm ghostscript-devel-9.07-31.el7_6.9.x86_64.rpm ghostscript-gtk-9.07-31.el7_6.9.x86_64.rpm Red Hat Enterprise Linux Server (v. 7): Source: ghostscript-9.07-31.el7_6.9.src.rpm ppc64: ghostscript-9.07-31.el7_6.9.ppc.rpm ghostscript-9.07-31.el7_6.9.ppc64.rpm ghostscript-cups-9.07-31.el7_6.9.ppc64.rpm ghostscript-debuginfo-9.07-31.el7_6.9.ppc.rpm ghostscript-debuginfo-9.07-31.el7_6.9.ppc64.rpm ppc64le: ghostscript-9.07-31.el7_6.9.ppc64le.rpm ghostscript-cups-9.07-31.el7_6.9.ppc64le.rpm ghostscript-debuginfo-9.07-31.el7_6.9.ppc64le.rpm s390x: ghostscript-9.07-31.el7_6.9.s390.rpm ghostscript-9.07-31.el7_6.9.s390x.rpm ghostscript-cups-9.07-31.el7_6.9.s390x.rpm ghostscript-debuginfo-9.07-31.el7_6.9.s390.rpm ghostscript-debuginfo-9.07-31.el7_6.9.s390x.rpm x86_64: ghostscript-9.07-31.el7_6.9.i686.rpm ghostscript-9.07-31.el7_6.9.x86_64.rpm ghostscript-cups-9.07-31.el7_6.9.x86_64.rpm ghostscript-debuginfo-9.07-31.el7_6.9.i686.rpm ghostscript-debuginfo-9.07-31.el7_6.9.x86_64.rpm Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7): Source: ghostscript-9.07-31.el7_6.9.src.rpm aarch64: ghostscript-9.07-31.el7_6.9.aarch64.rpm ghostscript-cups-9.07-31.el7_6.9.aarch64.rpm ghostscript-debuginfo-9.07-31.el7_6.9.aarch64.rpm ppc64le: ghostscript-9.07-31.el7_6.9.ppc64le.rpm ghostscript-cups-9.07-31.el7_6.9.ppc64le.rpm ghostscript-debuginfo-9.07-31.el7_6.9.ppc64le.rpm s390x: ghostscript-9.07-31.el7_6.9.s390.rpm ghostscript-9.07-31.el7_6.9.s390x.rpm ghostscript-cups-9.07-31.el7_6.9.s390x.rpm ghostscript-debuginfo-9.07-31.el7_6.9.s390.rpm ghostscript-debuginfo-9.07-31.el7_6.9.s390x.rpm Red Hat Enterprise Linux Server Optional (v. 7): noarch: ghostscript-doc-9.07-31.el7_6.9.noarch.rpm ppc64: ghostscript-debuginfo-9.07-31.el7_6.9.ppc.rpm ghostscript-debuginfo-9.07-31.el7_6.9.ppc64.rpm ghostscript-devel-9.07-31.el7_6.9.ppc.rpm ghostscript-devel-9.07-31.el7_6.9.ppc64.rpm ghostscript-gtk-9.07-31.el7_6.9.ppc64.rpm ppc64le: ghostscript-debuginfo-9.07-31.el7_6.9.ppc64le.rpm ghostscript-devel-9.07-31.el7_6.9.ppc64le.rpm ghostscript-gtk-9.07-31.el7_6.9.ppc64le.rpm s390x: ghostscript-debuginfo-9.07-31.el7_6.9.s390.rpm ghostscript-debuginfo-9.07-31.el7_6.9.s390x.rpm ghostscript-devel-9.07-31.el7_6.9.s390.rpm ghostscript-devel-9.07-31.el7_6.9.s390x.rpm ghostscript-gtk-9.07-31.el7_6.9.s390x.rpm x86_64: ghostscript-debuginfo-9.07-31.el7_6.9.i686.rpm ghostscript-debuginfo-9.07-31.el7_6.9.x86_64.rpm ghostscript-devel-9.07-31.el7_6.9.i686.rpm ghostscript-devel-9.07-31.el7_6.9.x86_64.rpm ghostscript-gtk-9.07-31.el7_6.9.x86_64.rpm Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7): aarch64: ghostscript-debuginfo-9.07-31.el7_6.9.aarch64.rpm ghostscript-devel-9.07-31.el7_6.9.aarch64.rpm ghostscript-gtk-9.07-31.el7_6.9.aarch64.rpm noarch: ghostscript-doc-9.07-31.el7_6.9.noarch.rpm ppc64le: ghostscript-debuginfo-9.07-31.el7_6.9.ppc64le.rpm ghostscript-devel-9.07-31.el7_6.9.ppc64le.rpm ghostscript-gtk-9.07-31.el7_6.9.ppc64le.rpm s390x: ghostscript-debuginfo-9.07-31.el7_6.9.s390.rpm ghostscript-debuginfo-9.07-31.el7_6.9.s390x.rpm ghostscript-devel-9.07-31.el7_6.9.s390.rpm ghostscript-devel-9.07-31.el7_6.9.s390x.rpm ghostscript-gtk-9.07-31.el7_6.9.s390x.rpm Red Hat Enterprise Linux Workstation (v. 7): Source: ghostscript-9.07-31.el7_6.9.src.rpm x86_64: ghostscript-9.07-31.el7_6.9.i686.rpm ghostscript-9.07-31.el7_6.9.x86_64.rpm ghostscript-cups-9.07-31.el7_6.9.x86_64.rpm ghostscript-debuginfo-9.07-31.el7_6.9.i686.rpm ghostscript-debuginfo-9.07-31.el7_6.9.x86_64.rpm Red Hat Enterprise Linux Workstation Optional (v. 7): noarch: ghostscript-doc-9.07-31.el7_6.9.noarch.rpm x86_64: ghostscript-debuginfo-9.07-31.el7_6.9.i686.rpm ghostscript-debuginfo-9.07-31.el7_6.9.x86_64.rpm ghostscript-devel-9.07-31.el7_6.9.i686.rpm ghostscript-devel-9.07-31.el7_6.9.x86_64.rpm ghostscript-gtk-9.07-31.el7_6.9.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2018-16540 https://access.redhat.com/security/cve/CVE-2018-19475 https://access.redhat.com/security/cve/CVE-2018-19476 https://access.redhat.com/security/cve/CVE-2018-19477 https://access.redhat.com/security/cve/CVE-2019-6116 https://access.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2019 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBXFM8rNzjgjWX9erEAQhGdg//aH6n8atOc9HzYGP+ghjzShveHQ5Mqkau SVvB1xxKjgkgoPu56me5bZL+yGSPX1kYWw8BAecsfwOUHtTjm0+X+eDqOeS5ZP2M lYsTeEI3gGoMvhA7oljP8aeZJLtAyNsmSrAWRfbcC9fUPrGVrBTZxqRxapPTrJQX YYcnLxo3Y6WN4569DgSakDRMtiTFtLQ8hCDHLmJHt27hurDd3f3BItT8tb/myBMy KjtojqDgsHoavdzG95N0m6X/4gUPeGQcb4xqbNgi774BPZkEgRH//jS9WqjQOmCK FuprftqdSHs6azf0YG6U46X2OHdWig1Fw1jC3LK1mflYFjH3n2KVRNpcfl88d8p+ ldX3RMs5c8NkNAVUIFLbk8QtxmY/fxM2SLlWWqs7B/b2jcMMT6o5jIXbSvZkhtlT 0Qn/aKtjie8KyTUMcu6MIM2ZfvQVK+uOt3OJxsmHEkZj65uhyrf+We1JdFVzQRq8 xrcv7v6rfK9iF1XQ3qHg6S056yHc+DZ4r08Vj94i7E5WzuMuJgLJw8A5aBJxDGli RTmohNdZ4xzzUNuX2ZAZjsoMk8TpOGUBm84PsyG+NZb9dzK6rIrNjtdl5uKvA/vP Up5EsCRNetDi5eo8lye9+nOHQPujdnEhav2tz4QOZ031gvrQ55TVIQJxWjhJOWSH R8ZFzKqwSSc=Vvbr -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce