[RHSA-2012:1256-01] Moderate: ghostscript security update

bugzilla at redhat.com bugzilla at redhat.com
Tue Sep 11 18:35:16 UTC 2012


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: ghostscript security update
Advisory ID:       RHSA-2012:1256-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2012-1256.html
Issue date:        2012-09-11
CVE Names:         CVE-2012-4405 
=====================================================================

1. Summary:

Updated ghostscript packages that fix one security issue are now available
for Red Hat Enterprise Linux 5 and 6.

The Red Hat Security Response Team has rated this update as having moderate
security impact. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available from the CVE link in
the References section.

2. Relevant releases/architectures:

RHEL Desktop Workstation (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64

3. Description:

Ghostscript is a set of software that provides a PostScript interpreter, a
set of C procedures (the Ghostscript library, which implements the graphics
capabilities in the PostScript language) and an interpreter for Portable
Document Format (PDF) files.

An integer overflow flaw, leading to a heap-based buffer overflow, was
found in Ghostscript's International Color Consortium Format library
(icclib). An attacker could create a specially-crafted PostScript or PDF
file with embedded images that would cause Ghostscript to crash or,
potentially, execute arbitrary code with the privileges of the user running
Ghostscript. (CVE-2012-4405)

Red Hat would like to thank Marc Schönefeld for reporting this issue.

Users of Ghostscript are advised to upgrade to these updated packages,
which contain a backported patch to correct this issue.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/knowledge/articles/11258

5. Bugs fixed (http://bugzilla.redhat.com/):

854227 - CVE-2012-4405 ghostscript, argyllcms: Array index error leading to heap-based bufer OOB write

6. Package List:

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/ghostscript-8.70-14.el5_8.1.src.rpm

i386:
ghostscript-8.70-14.el5_8.1.i386.rpm
ghostscript-debuginfo-8.70-14.el5_8.1.i386.rpm
ghostscript-gtk-8.70-14.el5_8.1.i386.rpm

x86_64:
ghostscript-8.70-14.el5_8.1.i386.rpm
ghostscript-8.70-14.el5_8.1.x86_64.rpm
ghostscript-debuginfo-8.70-14.el5_8.1.i386.rpm
ghostscript-debuginfo-8.70-14.el5_8.1.x86_64.rpm
ghostscript-gtk-8.70-14.el5_8.1.x86_64.rpm

RHEL Desktop Workstation (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/ghostscript-8.70-14.el5_8.1.src.rpm

i386:
ghostscript-debuginfo-8.70-14.el5_8.1.i386.rpm
ghostscript-devel-8.70-14.el5_8.1.i386.rpm

x86_64:
ghostscript-debuginfo-8.70-14.el5_8.1.i386.rpm
ghostscript-debuginfo-8.70-14.el5_8.1.x86_64.rpm
ghostscript-devel-8.70-14.el5_8.1.i386.rpm
ghostscript-devel-8.70-14.el5_8.1.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/ghostscript-8.70-14.el5_8.1.src.rpm

i386:
ghostscript-8.70-14.el5_8.1.i386.rpm
ghostscript-debuginfo-8.70-14.el5_8.1.i386.rpm
ghostscript-devel-8.70-14.el5_8.1.i386.rpm
ghostscript-gtk-8.70-14.el5_8.1.i386.rpm

ia64:
ghostscript-8.70-14.el5_8.1.ia64.rpm
ghostscript-debuginfo-8.70-14.el5_8.1.ia64.rpm
ghostscript-devel-8.70-14.el5_8.1.ia64.rpm
ghostscript-gtk-8.70-14.el5_8.1.ia64.rpm

ppc:
ghostscript-8.70-14.el5_8.1.ppc.rpm
ghostscript-8.70-14.el5_8.1.ppc64.rpm
ghostscript-debuginfo-8.70-14.el5_8.1.ppc.rpm
ghostscript-debuginfo-8.70-14.el5_8.1.ppc64.rpm
ghostscript-devel-8.70-14.el5_8.1.ppc.rpm
ghostscript-devel-8.70-14.el5_8.1.ppc64.rpm
ghostscript-gtk-8.70-14.el5_8.1.ppc.rpm

s390x:
ghostscript-8.70-14.el5_8.1.s390.rpm
ghostscript-8.70-14.el5_8.1.s390x.rpm
ghostscript-debuginfo-8.70-14.el5_8.1.s390.rpm
ghostscript-debuginfo-8.70-14.el5_8.1.s390x.rpm
ghostscript-devel-8.70-14.el5_8.1.s390.rpm
ghostscript-devel-8.70-14.el5_8.1.s390x.rpm
ghostscript-gtk-8.70-14.el5_8.1.s390x.rpm

x86_64:
ghostscript-8.70-14.el5_8.1.i386.rpm
ghostscript-8.70-14.el5_8.1.x86_64.rpm
ghostscript-debuginfo-8.70-14.el5_8.1.i386.rpm
ghostscript-debuginfo-8.70-14.el5_8.1.x86_64.rpm
ghostscript-devel-8.70-14.el5_8.1.i386.rpm
ghostscript-devel-8.70-14.el5_8.1.x86_64.rpm
ghostscript-gtk-8.70-14.el5_8.1.x86_64.rpm

Red Hat Enterprise Linux Desktop (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/ghostscript-8.70-14.el6_3.1.src.rpm

i386:
ghostscript-8.70-14.el6_3.1.i686.rpm
ghostscript-debuginfo-8.70-14.el6_3.1.i686.rpm

x86_64:
ghostscript-8.70-14.el6_3.1.i686.rpm
ghostscript-8.70-14.el6_3.1.x86_64.rpm
ghostscript-debuginfo-8.70-14.el6_3.1.i686.rpm
ghostscript-debuginfo-8.70-14.el6_3.1.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/ghostscript-8.70-14.el6_3.1.src.rpm

i386:
ghostscript-debuginfo-8.70-14.el6_3.1.i686.rpm
ghostscript-devel-8.70-14.el6_3.1.i686.rpm
ghostscript-doc-8.70-14.el6_3.1.i686.rpm
ghostscript-gtk-8.70-14.el6_3.1.i686.rpm

x86_64:
ghostscript-debuginfo-8.70-14.el6_3.1.i686.rpm
ghostscript-debuginfo-8.70-14.el6_3.1.x86_64.rpm
ghostscript-devel-8.70-14.el6_3.1.i686.rpm
ghostscript-devel-8.70-14.el6_3.1.x86_64.rpm
ghostscript-doc-8.70-14.el6_3.1.x86_64.rpm
ghostscript-gtk-8.70-14.el6_3.1.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/ghostscript-8.70-14.el6_3.1.src.rpm

x86_64:
ghostscript-8.70-14.el6_3.1.i686.rpm
ghostscript-8.70-14.el6_3.1.x86_64.rpm
ghostscript-debuginfo-8.70-14.el6_3.1.i686.rpm
ghostscript-debuginfo-8.70-14.el6_3.1.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/ghostscript-8.70-14.el6_3.1.src.rpm

x86_64:
ghostscript-debuginfo-8.70-14.el6_3.1.i686.rpm
ghostscript-debuginfo-8.70-14.el6_3.1.x86_64.rpm
ghostscript-devel-8.70-14.el6_3.1.i686.rpm
ghostscript-devel-8.70-14.el6_3.1.x86_64.rpm
ghostscript-doc-8.70-14.el6_3.1.x86_64.rpm
ghostscript-gtk-8.70-14.el6_3.1.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/ghostscript-8.70-14.el6_3.1.src.rpm

i386:
ghostscript-8.70-14.el6_3.1.i686.rpm
ghostscript-debuginfo-8.70-14.el6_3.1.i686.rpm

ppc64:
ghostscript-8.70-14.el6_3.1.ppc.rpm
ghostscript-8.70-14.el6_3.1.ppc64.rpm
ghostscript-debuginfo-8.70-14.el6_3.1.ppc.rpm
ghostscript-debuginfo-8.70-14.el6_3.1.ppc64.rpm

s390x:
ghostscript-8.70-14.el6_3.1.s390.rpm
ghostscript-8.70-14.el6_3.1.s390x.rpm
ghostscript-debuginfo-8.70-14.el6_3.1.s390.rpm
ghostscript-debuginfo-8.70-14.el6_3.1.s390x.rpm

x86_64:
ghostscript-8.70-14.el6_3.1.i686.rpm
ghostscript-8.70-14.el6_3.1.x86_64.rpm
ghostscript-debuginfo-8.70-14.el6_3.1.i686.rpm
ghostscript-debuginfo-8.70-14.el6_3.1.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/ghostscript-8.70-14.el6_3.1.src.rpm

i386:
ghostscript-debuginfo-8.70-14.el6_3.1.i686.rpm
ghostscript-devel-8.70-14.el6_3.1.i686.rpm
ghostscript-doc-8.70-14.el6_3.1.i686.rpm
ghostscript-gtk-8.70-14.el6_3.1.i686.rpm

ppc64:
ghostscript-debuginfo-8.70-14.el6_3.1.ppc.rpm
ghostscript-debuginfo-8.70-14.el6_3.1.ppc64.rpm
ghostscript-devel-8.70-14.el6_3.1.ppc.rpm
ghostscript-devel-8.70-14.el6_3.1.ppc64.rpm
ghostscript-doc-8.70-14.el6_3.1.ppc64.rpm
ghostscript-gtk-8.70-14.el6_3.1.ppc64.rpm

s390x:
ghostscript-debuginfo-8.70-14.el6_3.1.s390.rpm
ghostscript-debuginfo-8.70-14.el6_3.1.s390x.rpm
ghostscript-devel-8.70-14.el6_3.1.s390.rpm
ghostscript-devel-8.70-14.el6_3.1.s390x.rpm
ghostscript-doc-8.70-14.el6_3.1.s390x.rpm
ghostscript-gtk-8.70-14.el6_3.1.s390x.rpm

x86_64:
ghostscript-debuginfo-8.70-14.el6_3.1.i686.rpm
ghostscript-debuginfo-8.70-14.el6_3.1.x86_64.rpm
ghostscript-devel-8.70-14.el6_3.1.i686.rpm
ghostscript-devel-8.70-14.el6_3.1.x86_64.rpm
ghostscript-doc-8.70-14.el6_3.1.x86_64.rpm
ghostscript-gtk-8.70-14.el6_3.1.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/ghostscript-8.70-14.el6_3.1.src.rpm

i386:
ghostscript-8.70-14.el6_3.1.i686.rpm
ghostscript-debuginfo-8.70-14.el6_3.1.i686.rpm

x86_64:
ghostscript-8.70-14.el6_3.1.i686.rpm
ghostscript-8.70-14.el6_3.1.x86_64.rpm
ghostscript-debuginfo-8.70-14.el6_3.1.i686.rpm
ghostscript-debuginfo-8.70-14.el6_3.1.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/ghostscript-8.70-14.el6_3.1.src.rpm

i386:
ghostscript-debuginfo-8.70-14.el6_3.1.i686.rpm
ghostscript-devel-8.70-14.el6_3.1.i686.rpm
ghostscript-doc-8.70-14.el6_3.1.i686.rpm
ghostscript-gtk-8.70-14.el6_3.1.i686.rpm

x86_64:
ghostscript-debuginfo-8.70-14.el6_3.1.i686.rpm
ghostscript-debuginfo-8.70-14.el6_3.1.x86_64.rpm
ghostscript-devel-8.70-14.el6_3.1.i686.rpm
ghostscript-devel-8.70-14.el6_3.1.x86_64.rpm
ghostscript-doc-8.70-14.el6_3.1.x86_64.rpm
ghostscript-gtk-8.70-14.el6_3.1.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2012-4405.html
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert at redhat.com>.  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2012 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFQT4RNXlSAg2UNWIIRAplCAKCrOf6bZMNj0/y5BSrDRRKkNgfPzQCgiWTW
YIvqPdz/+NfvLxJ1XBSfbVg=
=oBif
-----END PGP SIGNATURE-----





More information about the Enterprise-watch-list mailing list