Login
Newsletter
Werbung

Sicherheit: Denial of Service in Ghostscript
Aktuelle Meldungen Distributionen
Name: Denial of Service in Ghostscript
ID: RHSA-2017:2180-01
Distribution: Red Hat
Plattformen: Red Hat Enterprise Linux
Datum: Mi, 2. August 2017, 07:38
Referenzen: https://access.redhat.com/security/cve/CVE-2017-7207
Applikationen: AFPL Ghostscript

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Low: ghostscript security and bug fix update
Advisory ID: RHSA-2017:2180-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2017:2180
Issue date: 2017-08-01
CVE Names: CVE-2017-7207
=====================================================================

1. Summary:

An update for ghostscript is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Low. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - noarch, x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Server (v. 7) - aarch64, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - aarch64, noarch, ppc64,
ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - noarch, x86_64

3. Description:

The Ghostscript suite contains utilities for rendering PostScript and PDF
documents. Ghostscript translates PostScript code to common bitmap formats
so that the code can be displayed or printed.

Security Fix(es):

* A NULL pointer dereference flaw was found in ghostscript's
mem_get_bits_rectangle function. A specially crafted postscript document
could cause a crash in the context of the gs process. (CVE-2017-7207)

Additional Changes:

For detailed information on changes in this release, see the Red Hat
Enterprise Linux 7.4 Release Notes linked from the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1411725 - Ghostscript regression, .eps files no longer work
1424752 - ghostscript bug creates high CPU load and hangs
1434353 - CVE-2017-7207 ghostscript: NULL pointer dereference in
mem_get_bits_rectangle()
1436273 - ghostscript update cause symbol lookup error

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
ghostscript-9.07-28.el7.src.rpm

x86_64:
ghostscript-9.07-28.el7.i686.rpm
ghostscript-9.07-28.el7.x86_64.rpm
ghostscript-cups-9.07-28.el7.x86_64.rpm
ghostscript-debuginfo-9.07-28.el7.i686.rpm
ghostscript-debuginfo-9.07-28.el7.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

noarch:
ghostscript-doc-9.07-28.el7.noarch.rpm

x86_64:
ghostscript-debuginfo-9.07-28.el7.i686.rpm
ghostscript-debuginfo-9.07-28.el7.x86_64.rpm
ghostscript-devel-9.07-28.el7.i686.rpm
ghostscript-devel-9.07-28.el7.x86_64.rpm
ghostscript-gtk-9.07-28.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
ghostscript-9.07-28.el7.src.rpm

x86_64:
ghostscript-9.07-28.el7.i686.rpm
ghostscript-9.07-28.el7.x86_64.rpm
ghostscript-cups-9.07-28.el7.x86_64.rpm
ghostscript-debuginfo-9.07-28.el7.i686.rpm
ghostscript-debuginfo-9.07-28.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

noarch:
ghostscript-doc-9.07-28.el7.noarch.rpm

x86_64:
ghostscript-debuginfo-9.07-28.el7.i686.rpm
ghostscript-debuginfo-9.07-28.el7.x86_64.rpm
ghostscript-devel-9.07-28.el7.i686.rpm
ghostscript-devel-9.07-28.el7.x86_64.rpm
ghostscript-gtk-9.07-28.el7.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
ghostscript-9.07-28.el7.src.rpm

aarch64:
ghostscript-9.07-28.el7.aarch64.rpm
ghostscript-cups-9.07-28.el7.aarch64.rpm
ghostscript-debuginfo-9.07-28.el7.aarch64.rpm

ppc64:
ghostscript-9.07-28.el7.ppc.rpm
ghostscript-9.07-28.el7.ppc64.rpm
ghostscript-cups-9.07-28.el7.ppc64.rpm
ghostscript-debuginfo-9.07-28.el7.ppc.rpm
ghostscript-debuginfo-9.07-28.el7.ppc64.rpm

ppc64le:
ghostscript-9.07-28.el7.ppc64le.rpm
ghostscript-cups-9.07-28.el7.ppc64le.rpm
ghostscript-debuginfo-9.07-28.el7.ppc64le.rpm

s390x:
ghostscript-9.07-28.el7.s390.rpm
ghostscript-9.07-28.el7.s390x.rpm
ghostscript-cups-9.07-28.el7.s390x.rpm
ghostscript-debuginfo-9.07-28.el7.s390.rpm
ghostscript-debuginfo-9.07-28.el7.s390x.rpm

x86_64:
ghostscript-9.07-28.el7.i686.rpm
ghostscript-9.07-28.el7.x86_64.rpm
ghostscript-cups-9.07-28.el7.x86_64.rpm
ghostscript-debuginfo-9.07-28.el7.i686.rpm
ghostscript-debuginfo-9.07-28.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

aarch64:
ghostscript-debuginfo-9.07-28.el7.aarch64.rpm
ghostscript-devel-9.07-28.el7.aarch64.rpm
ghostscript-gtk-9.07-28.el7.aarch64.rpm

noarch:
ghostscript-doc-9.07-28.el7.noarch.rpm

ppc64:
ghostscript-debuginfo-9.07-28.el7.ppc.rpm
ghostscript-debuginfo-9.07-28.el7.ppc64.rpm
ghostscript-devel-9.07-28.el7.ppc.rpm
ghostscript-devel-9.07-28.el7.ppc64.rpm
ghostscript-gtk-9.07-28.el7.ppc64.rpm

ppc64le:
ghostscript-debuginfo-9.07-28.el7.ppc64le.rpm
ghostscript-devel-9.07-28.el7.ppc64le.rpm
ghostscript-gtk-9.07-28.el7.ppc64le.rpm

s390x:
ghostscript-debuginfo-9.07-28.el7.s390.rpm
ghostscript-debuginfo-9.07-28.el7.s390x.rpm
ghostscript-devel-9.07-28.el7.s390.rpm
ghostscript-devel-9.07-28.el7.s390x.rpm
ghostscript-gtk-9.07-28.el7.s390x.rpm

x86_64:
ghostscript-debuginfo-9.07-28.el7.i686.rpm
ghostscript-debuginfo-9.07-28.el7.x86_64.rpm
ghostscript-devel-9.07-28.el7.i686.rpm
ghostscript-devel-9.07-28.el7.x86_64.rpm
ghostscript-gtk-9.07-28.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
ghostscript-9.07-28.el7.src.rpm

x86_64:
ghostscript-9.07-28.el7.i686.rpm
ghostscript-9.07-28.el7.x86_64.rpm
ghostscript-cups-9.07-28.el7.x86_64.rpm
ghostscript-debuginfo-9.07-28.el7.i686.rpm
ghostscript-debuginfo-9.07-28.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

noarch:
ghostscript-doc-9.07-28.el7.noarch.rpm

x86_64:
ghostscript-debuginfo-9.07-28.el7.i686.rpm
ghostscript-debuginfo-9.07-28.el7.x86_64.rpm
ghostscript-devel-9.07-28.el7.i686.rpm
ghostscript-devel-9.07-28.el7.x86_64.rpm
ghostscript-gtk-9.07-28.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2017-7207
https://access.redhat.com/security/updates/classification/#low
https://access.redhat.com/documentation/en-US/Red_Hat_Enterprise_Linux/7/html/7.4_Release_Notes/index.html

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2017 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFZgQnDXlSAg2UNWIIRAkouAJ9267RR6ZDxsTPTqYo4WRAcAuuRcwCfQNTK
tGWIX3yurqK1Rv1cgu/+o0k=
=XmmJ
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung