[RHSA-2019:3890-01] Important: ghostscript security update

Security announcements for all Red Hat products and services. rhsa-announce at redhat.com
Thu Nov 14 19:41:10 UTC 2019


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: ghostscript security update
Advisory ID:       RHSA-2019:3890-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:3890
Issue date:        2019-11-14
CVE Names:         CVE-2019-14869 
=====================================================================

1. Summary:

An update for ghostscript is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat CodeReady Linux Builder (v. 8) - aarch64, noarch, ppc64le, s390x, x86_64
Red Hat Enterprise Linux AppStream (v. 8) - aarch64, ppc64le, s390x, x86_64

3. Description:

The Ghostscript suite contains utilities for rendering PostScript and PDF
documents. Ghostscript translates PostScript code to common bitmap formats
so that the code can be displayed or printed.

Security Fix(es):

* ghostscript: -dSAFER escape in .charkeys (701841) (CVE-2019-14869)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1768911 - CVE-2019-14869 ghostscript: -dSAFER escape in .charkeys (701841)

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

Source:
ghostscript-9.25-5.el8_1.1.src.rpm

aarch64:
ghostscript-9.25-5.el8_1.1.aarch64.rpm
ghostscript-debuginfo-9.25-5.el8_1.1.aarch64.rpm
ghostscript-debugsource-9.25-5.el8_1.1.aarch64.rpm
ghostscript-gtk-debuginfo-9.25-5.el8_1.1.aarch64.rpm
ghostscript-x11-debuginfo-9.25-5.el8_1.1.aarch64.rpm
libgs-9.25-5.el8_1.1.aarch64.rpm
libgs-debuginfo-9.25-5.el8_1.1.aarch64.rpm

ppc64le:
ghostscript-9.25-5.el8_1.1.ppc64le.rpm
ghostscript-debuginfo-9.25-5.el8_1.1.ppc64le.rpm
ghostscript-debugsource-9.25-5.el8_1.1.ppc64le.rpm
ghostscript-gtk-debuginfo-9.25-5.el8_1.1.ppc64le.rpm
ghostscript-x11-debuginfo-9.25-5.el8_1.1.ppc64le.rpm
libgs-9.25-5.el8_1.1.ppc64le.rpm
libgs-debuginfo-9.25-5.el8_1.1.ppc64le.rpm

s390x:
ghostscript-9.25-5.el8_1.1.s390x.rpm
ghostscript-debuginfo-9.25-5.el8_1.1.s390x.rpm
ghostscript-debugsource-9.25-5.el8_1.1.s390x.rpm
ghostscript-gtk-debuginfo-9.25-5.el8_1.1.s390x.rpm
ghostscript-x11-debuginfo-9.25-5.el8_1.1.s390x.rpm
libgs-9.25-5.el8_1.1.s390x.rpm
libgs-debuginfo-9.25-5.el8_1.1.s390x.rpm

x86_64:
ghostscript-9.25-5.el8_1.1.x86_64.rpm
ghostscript-debuginfo-9.25-5.el8_1.1.i686.rpm
ghostscript-debuginfo-9.25-5.el8_1.1.x86_64.rpm
ghostscript-debugsource-9.25-5.el8_1.1.i686.rpm
ghostscript-debugsource-9.25-5.el8_1.1.x86_64.rpm
ghostscript-gtk-debuginfo-9.25-5.el8_1.1.i686.rpm
ghostscript-gtk-debuginfo-9.25-5.el8_1.1.x86_64.rpm
ghostscript-x11-debuginfo-9.25-5.el8_1.1.i686.rpm
ghostscript-x11-debuginfo-9.25-5.el8_1.1.x86_64.rpm
libgs-9.25-5.el8_1.1.i686.rpm
libgs-9.25-5.el8_1.1.x86_64.rpm
libgs-debuginfo-9.25-5.el8_1.1.i686.rpm
libgs-debuginfo-9.25-5.el8_1.1.x86_64.rpm

Red Hat CodeReady Linux Builder (v. 8):

aarch64:
ghostscript-debuginfo-9.25-5.el8_1.1.aarch64.rpm
ghostscript-debugsource-9.25-5.el8_1.1.aarch64.rpm
ghostscript-gtk-debuginfo-9.25-5.el8_1.1.aarch64.rpm
ghostscript-tools-dvipdf-9.25-5.el8_1.1.aarch64.rpm
ghostscript-tools-fonts-9.25-5.el8_1.1.aarch64.rpm
ghostscript-tools-printing-9.25-5.el8_1.1.aarch64.rpm
ghostscript-x11-9.25-5.el8_1.1.aarch64.rpm
ghostscript-x11-debuginfo-9.25-5.el8_1.1.aarch64.rpm
libgs-debuginfo-9.25-5.el8_1.1.aarch64.rpm
libgs-devel-9.25-5.el8_1.1.aarch64.rpm

noarch:
ghostscript-doc-9.25-5.el8_1.1.noarch.rpm

ppc64le:
ghostscript-debuginfo-9.25-5.el8_1.1.ppc64le.rpm
ghostscript-debugsource-9.25-5.el8_1.1.ppc64le.rpm
ghostscript-gtk-debuginfo-9.25-5.el8_1.1.ppc64le.rpm
ghostscript-tools-dvipdf-9.25-5.el8_1.1.ppc64le.rpm
ghostscript-tools-fonts-9.25-5.el8_1.1.ppc64le.rpm
ghostscript-tools-printing-9.25-5.el8_1.1.ppc64le.rpm
ghostscript-x11-9.25-5.el8_1.1.ppc64le.rpm
ghostscript-x11-debuginfo-9.25-5.el8_1.1.ppc64le.rpm
libgs-debuginfo-9.25-5.el8_1.1.ppc64le.rpm
libgs-devel-9.25-5.el8_1.1.ppc64le.rpm

s390x:
ghostscript-debuginfo-9.25-5.el8_1.1.s390x.rpm
ghostscript-debugsource-9.25-5.el8_1.1.s390x.rpm
ghostscript-gtk-debuginfo-9.25-5.el8_1.1.s390x.rpm
ghostscript-tools-dvipdf-9.25-5.el8_1.1.s390x.rpm
ghostscript-tools-fonts-9.25-5.el8_1.1.s390x.rpm
ghostscript-tools-printing-9.25-5.el8_1.1.s390x.rpm
ghostscript-x11-9.25-5.el8_1.1.s390x.rpm
ghostscript-x11-debuginfo-9.25-5.el8_1.1.s390x.rpm
libgs-debuginfo-9.25-5.el8_1.1.s390x.rpm
libgs-devel-9.25-5.el8_1.1.s390x.rpm

x86_64:
ghostscript-debuginfo-9.25-5.el8_1.1.i686.rpm
ghostscript-debuginfo-9.25-5.el8_1.1.x86_64.rpm
ghostscript-debugsource-9.25-5.el8_1.1.i686.rpm
ghostscript-debugsource-9.25-5.el8_1.1.x86_64.rpm
ghostscript-gtk-debuginfo-9.25-5.el8_1.1.i686.rpm
ghostscript-gtk-debuginfo-9.25-5.el8_1.1.x86_64.rpm
ghostscript-tools-dvipdf-9.25-5.el8_1.1.x86_64.rpm
ghostscript-tools-fonts-9.25-5.el8_1.1.x86_64.rpm
ghostscript-tools-printing-9.25-5.el8_1.1.x86_64.rpm
ghostscript-x11-9.25-5.el8_1.1.x86_64.rpm
ghostscript-x11-debuginfo-9.25-5.el8_1.1.i686.rpm
ghostscript-x11-debuginfo-9.25-5.el8_1.1.x86_64.rpm
libgs-debuginfo-9.25-5.el8_1.1.i686.rpm
libgs-debuginfo-9.25-5.el8_1.1.x86_64.rpm
libgs-devel-9.25-5.el8_1.1.i686.rpm
libgs-devel-9.25-5.el8_1.1.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-14869
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=SNS3
-----END PGP SIGNATURE-----




More information about the RHSA-announce mailing list