[RHSA-2019:1017-01] Important: ghostscript security update

Security announcements for all Red Hat products and services. rhsa-announce at redhat.com
Tue May 7 17:10:01 UTC 2019


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: ghostscript security update
Advisory ID:       RHSA-2019:1017-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:1017
Issue date:        2019-05-07
CVE Names:         CVE-2019-3839 
=====================================================================

1. Summary:

An update for ghostscript is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - noarch, x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - noarch, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - noarch, x86_64
Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7) - aarch64, ppc64le, s390x
Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7) - aarch64, noarch, ppc64le, s390x

3. Description:

The Ghostscript suite contains utilities for rendering PostScript and PDF
documents. Ghostscript translates PostScript code to common bitmap formats
so that the code can be displayed or printed.

Security Fix(es):

* ghostscript: missing attack vector protections for CVE-2019-6116
(CVE-2019-3839)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1673304 - CVE-2019-3839 ghostscript: missing attack vector protections for CVE-2019-6116

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
ghostscript-9.07-31.el7_6.11.src.rpm

x86_64:
ghostscript-9.07-31.el7_6.11.i686.rpm
ghostscript-9.07-31.el7_6.11.x86_64.rpm
ghostscript-cups-9.07-31.el7_6.11.x86_64.rpm
ghostscript-debuginfo-9.07-31.el7_6.11.i686.rpm
ghostscript-debuginfo-9.07-31.el7_6.11.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

noarch:
ghostscript-doc-9.07-31.el7_6.11.noarch.rpm

x86_64:
ghostscript-debuginfo-9.07-31.el7_6.11.i686.rpm
ghostscript-debuginfo-9.07-31.el7_6.11.x86_64.rpm
ghostscript-devel-9.07-31.el7_6.11.i686.rpm
ghostscript-devel-9.07-31.el7_6.11.x86_64.rpm
ghostscript-gtk-9.07-31.el7_6.11.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
ghostscript-9.07-31.el7_6.11.src.rpm

x86_64:
ghostscript-9.07-31.el7_6.11.i686.rpm
ghostscript-9.07-31.el7_6.11.x86_64.rpm
ghostscript-cups-9.07-31.el7_6.11.x86_64.rpm
ghostscript-debuginfo-9.07-31.el7_6.11.i686.rpm
ghostscript-debuginfo-9.07-31.el7_6.11.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

noarch:
ghostscript-doc-9.07-31.el7_6.11.noarch.rpm

x86_64:
ghostscript-debuginfo-9.07-31.el7_6.11.i686.rpm
ghostscript-debuginfo-9.07-31.el7_6.11.x86_64.rpm
ghostscript-devel-9.07-31.el7_6.11.i686.rpm
ghostscript-devel-9.07-31.el7_6.11.x86_64.rpm
ghostscript-gtk-9.07-31.el7_6.11.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
ghostscript-9.07-31.el7_6.11.src.rpm

ppc64:
ghostscript-9.07-31.el7_6.11.ppc.rpm
ghostscript-9.07-31.el7_6.11.ppc64.rpm
ghostscript-cups-9.07-31.el7_6.11.ppc64.rpm
ghostscript-debuginfo-9.07-31.el7_6.11.ppc.rpm
ghostscript-debuginfo-9.07-31.el7_6.11.ppc64.rpm

ppc64le:
ghostscript-9.07-31.el7_6.11.ppc64le.rpm
ghostscript-cups-9.07-31.el7_6.11.ppc64le.rpm
ghostscript-debuginfo-9.07-31.el7_6.11.ppc64le.rpm

s390x:
ghostscript-9.07-31.el7_6.11.s390.rpm
ghostscript-9.07-31.el7_6.11.s390x.rpm
ghostscript-cups-9.07-31.el7_6.11.s390x.rpm
ghostscript-debuginfo-9.07-31.el7_6.11.s390.rpm
ghostscript-debuginfo-9.07-31.el7_6.11.s390x.rpm

x86_64:
ghostscript-9.07-31.el7_6.11.i686.rpm
ghostscript-9.07-31.el7_6.11.x86_64.rpm
ghostscript-cups-9.07-31.el7_6.11.x86_64.rpm
ghostscript-debuginfo-9.07-31.el7_6.11.i686.rpm
ghostscript-debuginfo-9.07-31.el7_6.11.x86_64.rpm

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7):

Source:
ghostscript-9.07-31.el7_6.11.src.rpm

aarch64:
ghostscript-9.07-31.el7_6.11.aarch64.rpm
ghostscript-cups-9.07-31.el7_6.11.aarch64.rpm
ghostscript-debuginfo-9.07-31.el7_6.11.aarch64.rpm

ppc64le:
ghostscript-9.07-31.el7_6.11.ppc64le.rpm
ghostscript-cups-9.07-31.el7_6.11.ppc64le.rpm
ghostscript-debuginfo-9.07-31.el7_6.11.ppc64le.rpm

s390x:
ghostscript-9.07-31.el7_6.11.s390.rpm
ghostscript-9.07-31.el7_6.11.s390x.rpm
ghostscript-cups-9.07-31.el7_6.11.s390x.rpm
ghostscript-debuginfo-9.07-31.el7_6.11.s390.rpm
ghostscript-debuginfo-9.07-31.el7_6.11.s390x.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

noarch:
ghostscript-doc-9.07-31.el7_6.11.noarch.rpm

ppc64:
ghostscript-debuginfo-9.07-31.el7_6.11.ppc.rpm
ghostscript-debuginfo-9.07-31.el7_6.11.ppc64.rpm
ghostscript-devel-9.07-31.el7_6.11.ppc.rpm
ghostscript-devel-9.07-31.el7_6.11.ppc64.rpm
ghostscript-gtk-9.07-31.el7_6.11.ppc64.rpm

ppc64le:
ghostscript-debuginfo-9.07-31.el7_6.11.ppc64le.rpm
ghostscript-devel-9.07-31.el7_6.11.ppc64le.rpm
ghostscript-gtk-9.07-31.el7_6.11.ppc64le.rpm

s390x:
ghostscript-debuginfo-9.07-31.el7_6.11.s390.rpm
ghostscript-debuginfo-9.07-31.el7_6.11.s390x.rpm
ghostscript-devel-9.07-31.el7_6.11.s390.rpm
ghostscript-devel-9.07-31.el7_6.11.s390x.rpm
ghostscript-gtk-9.07-31.el7_6.11.s390x.rpm

x86_64:
ghostscript-debuginfo-9.07-31.el7_6.11.i686.rpm
ghostscript-debuginfo-9.07-31.el7_6.11.x86_64.rpm
ghostscript-devel-9.07-31.el7_6.11.i686.rpm
ghostscript-devel-9.07-31.el7_6.11.x86_64.rpm
ghostscript-gtk-9.07-31.el7_6.11.x86_64.rpm

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7):

aarch64:
ghostscript-debuginfo-9.07-31.el7_6.11.aarch64.rpm
ghostscript-devel-9.07-31.el7_6.11.aarch64.rpm
ghostscript-gtk-9.07-31.el7_6.11.aarch64.rpm

noarch:
ghostscript-doc-9.07-31.el7_6.11.noarch.rpm

ppc64le:
ghostscript-debuginfo-9.07-31.el7_6.11.ppc64le.rpm
ghostscript-devel-9.07-31.el7_6.11.ppc64le.rpm
ghostscript-gtk-9.07-31.el7_6.11.ppc64le.rpm

s390x:
ghostscript-debuginfo-9.07-31.el7_6.11.s390.rpm
ghostscript-debuginfo-9.07-31.el7_6.11.s390x.rpm
ghostscript-devel-9.07-31.el7_6.11.s390.rpm
ghostscript-devel-9.07-31.el7_6.11.s390x.rpm
ghostscript-gtk-9.07-31.el7_6.11.s390x.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
ghostscript-9.07-31.el7_6.11.src.rpm

x86_64:
ghostscript-9.07-31.el7_6.11.i686.rpm
ghostscript-9.07-31.el7_6.11.x86_64.rpm
ghostscript-cups-9.07-31.el7_6.11.x86_64.rpm
ghostscript-debuginfo-9.07-31.el7_6.11.i686.rpm
ghostscript-debuginfo-9.07-31.el7_6.11.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

noarch:
ghostscript-doc-9.07-31.el7_6.11.noarch.rpm

x86_64:
ghostscript-debuginfo-9.07-31.el7_6.11.i686.rpm
ghostscript-debuginfo-9.07-31.el7_6.11.x86_64.rpm
ghostscript-devel-9.07-31.el7_6.11.i686.rpm
ghostscript-devel-9.07-31.el7_6.11.x86_64.rpm
ghostscript-gtk-9.07-31.el7_6.11.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-3839
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=AIvp
-----END PGP SIGNATURE-----




More information about the RHSA-announce mailing list