Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in ghostscript
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in ghostscript
ID: RHSA-2019:0971-01
Distribution: Red Hat
Plattformen: Red Hat Enterprise Linux
Datum: Di, 7. Mai 2019, 07:20
Referenzen: https://access.redhat.com/security/cve/CVE-2019-3839
https://access.redhat.com/security/cve/CVE-2019-3838
https://access.redhat.com/security/cve/CVE-2019-3835
Applikationen: AFPL Ghostscript

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: ghostscript security update
Advisory ID: RHSA-2019:0971-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2019:0971
Issue date: 2019-05-07
CVE Names: CVE-2019-3835 CVE-2019-3838 CVE-2019-3839
=====================================================================

1. Summary:

An update for ghostscript is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat CodeReady Linux Builder (v. 8) - aarch64, noarch, ppc64le, s390x,
x86_64
Red Hat Enterprise Linux AppStream (v. 8) - aarch64, ppc64le, s390x, x86_64

3. Description:

The Ghostscript suite contains utilities for rendering PostScript and PDF
documents. Ghostscript translates PostScript code to common bitmap formats
so that the code can be displayed or printed.

Security Fix(es):

* ghostscript: superexec operator is available (700585) (CVE-2019-3835)

* ghostscript: forceput in DefineResource is still accessible (700576)
(CVE-2019-3838)

* ghostscript: missing attack vector protections for CVE-2019-6116
(CVE-2019-3839)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1673304 - CVE-2019-3839 ghostscript: missing attack vector protections for
CVE-2019-6116
1677581 - CVE-2019-3838 ghostscript: forceput in DefineResource is still
accessible (700576)
1677588 - CVE-2019-3835 ghostscript: superexec operator is available (700585)

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

Source:
ghostscript-9.25-2.el8_0.1.src.rpm

aarch64:
ghostscript-9.25-2.el8_0.1.aarch64.rpm
ghostscript-debuginfo-9.25-2.el8_0.1.aarch64.rpm
ghostscript-debugsource-9.25-2.el8_0.1.aarch64.rpm
ghostscript-gtk-debuginfo-9.25-2.el8_0.1.aarch64.rpm
ghostscript-x11-debuginfo-9.25-2.el8_0.1.aarch64.rpm
libgs-9.25-2.el8_0.1.aarch64.rpm
libgs-debuginfo-9.25-2.el8_0.1.aarch64.rpm

ppc64le:
ghostscript-9.25-2.el8_0.1.ppc64le.rpm
ghostscript-debuginfo-9.25-2.el8_0.1.ppc64le.rpm
ghostscript-debugsource-9.25-2.el8_0.1.ppc64le.rpm
ghostscript-gtk-debuginfo-9.25-2.el8_0.1.ppc64le.rpm
ghostscript-x11-debuginfo-9.25-2.el8_0.1.ppc64le.rpm
libgs-9.25-2.el8_0.1.ppc64le.rpm
libgs-debuginfo-9.25-2.el8_0.1.ppc64le.rpm

s390x:
ghostscript-9.25-2.el8_0.1.s390x.rpm
ghostscript-debuginfo-9.25-2.el8_0.1.s390x.rpm
ghostscript-debugsource-9.25-2.el8_0.1.s390x.rpm
ghostscript-gtk-debuginfo-9.25-2.el8_0.1.s390x.rpm
ghostscript-x11-debuginfo-9.25-2.el8_0.1.s390x.rpm
libgs-9.25-2.el8_0.1.s390x.rpm
libgs-debuginfo-9.25-2.el8_0.1.s390x.rpm

x86_64:
ghostscript-9.25-2.el8_0.1.x86_64.rpm
ghostscript-debuginfo-9.25-2.el8_0.1.i686.rpm
ghostscript-debuginfo-9.25-2.el8_0.1.x86_64.rpm
ghostscript-debugsource-9.25-2.el8_0.1.i686.rpm
ghostscript-debugsource-9.25-2.el8_0.1.x86_64.rpm
ghostscript-gtk-debuginfo-9.25-2.el8_0.1.i686.rpm
ghostscript-gtk-debuginfo-9.25-2.el8_0.1.x86_64.rpm
ghostscript-x11-debuginfo-9.25-2.el8_0.1.i686.rpm
ghostscript-x11-debuginfo-9.25-2.el8_0.1.x86_64.rpm
libgs-9.25-2.el8_0.1.i686.rpm
libgs-9.25-2.el8_0.1.x86_64.rpm
libgs-debuginfo-9.25-2.el8_0.1.i686.rpm
libgs-debuginfo-9.25-2.el8_0.1.x86_64.rpm

Red Hat CodeReady Linux Builder (v. 8):

aarch64:
ghostscript-debuginfo-9.25-2.el8_0.1.aarch64.rpm
ghostscript-debugsource-9.25-2.el8_0.1.aarch64.rpm
ghostscript-gtk-debuginfo-9.25-2.el8_0.1.aarch64.rpm
ghostscript-tools-dvipdf-9.25-2.el8_0.1.aarch64.rpm
ghostscript-tools-fonts-9.25-2.el8_0.1.aarch64.rpm
ghostscript-tools-printing-9.25-2.el8_0.1.aarch64.rpm
ghostscript-x11-9.25-2.el8_0.1.aarch64.rpm
ghostscript-x11-debuginfo-9.25-2.el8_0.1.aarch64.rpm
libgs-debuginfo-9.25-2.el8_0.1.aarch64.rpm
libgs-devel-9.25-2.el8_0.1.aarch64.rpm

noarch:
ghostscript-doc-9.25-2.el8_0.1.noarch.rpm

ppc64le:
ghostscript-debuginfo-9.25-2.el8_0.1.ppc64le.rpm
ghostscript-debugsource-9.25-2.el8_0.1.ppc64le.rpm
ghostscript-gtk-debuginfo-9.25-2.el8_0.1.ppc64le.rpm
ghostscript-tools-dvipdf-9.25-2.el8_0.1.ppc64le.rpm
ghostscript-tools-fonts-9.25-2.el8_0.1.ppc64le.rpm
ghostscript-tools-printing-9.25-2.el8_0.1.ppc64le.rpm
ghostscript-x11-9.25-2.el8_0.1.ppc64le.rpm
ghostscript-x11-debuginfo-9.25-2.el8_0.1.ppc64le.rpm
libgs-debuginfo-9.25-2.el8_0.1.ppc64le.rpm
libgs-devel-9.25-2.el8_0.1.ppc64le.rpm

s390x:
ghostscript-debuginfo-9.25-2.el8_0.1.s390x.rpm
ghostscript-debugsource-9.25-2.el8_0.1.s390x.rpm
ghostscript-gtk-debuginfo-9.25-2.el8_0.1.s390x.rpm
ghostscript-tools-dvipdf-9.25-2.el8_0.1.s390x.rpm
ghostscript-tools-fonts-9.25-2.el8_0.1.s390x.rpm
ghostscript-tools-printing-9.25-2.el8_0.1.s390x.rpm
ghostscript-x11-9.25-2.el8_0.1.s390x.rpm
ghostscript-x11-debuginfo-9.25-2.el8_0.1.s390x.rpm
libgs-debuginfo-9.25-2.el8_0.1.s390x.rpm
libgs-devel-9.25-2.el8_0.1.s390x.rpm

x86_64:
ghostscript-debuginfo-9.25-2.el8_0.1.i686.rpm
ghostscript-debuginfo-9.25-2.el8_0.1.x86_64.rpm
ghostscript-debugsource-9.25-2.el8_0.1.i686.rpm
ghostscript-debugsource-9.25-2.el8_0.1.x86_64.rpm
ghostscript-gtk-debuginfo-9.25-2.el8_0.1.i686.rpm
ghostscript-gtk-debuginfo-9.25-2.el8_0.1.x86_64.rpm
ghostscript-tools-dvipdf-9.25-2.el8_0.1.x86_64.rpm
ghostscript-tools-fonts-9.25-2.el8_0.1.x86_64.rpm
ghostscript-tools-printing-9.25-2.el8_0.1.x86_64.rpm
ghostscript-x11-9.25-2.el8_0.1.x86_64.rpm
ghostscript-x11-debuginfo-9.25-2.el8_0.1.i686.rpm
ghostscript-x11-debuginfo-9.25-2.el8_0.1.x86_64.rpm
libgs-debuginfo-9.25-2.el8_0.1.i686.rpm
libgs-debuginfo-9.25-2.el8_0.1.x86_64.rpm
libgs-devel-9.25-2.el8_0.1.i686.rpm
libgs-devel-9.25-2.el8_0.1.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-3835
https://access.redhat.com/security/cve/CVE-2019-3838
https://access.redhat.com/security/cve/CVE-2019-3839
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=yCzN
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung