Login
Newsletter
Werbung

Sicherheit: Mangelnde Rechteprüfung in ghostscript
Aktuelle Meldungen Distributionen
Name: Mangelnde Rechteprüfung in ghostscript
ID: RHSA-2019:2462-01
Distribution: Red Hat
Plattformen: Red Hat Enterprise Linux
Datum: Mo, 12. August 2019, 23:03
Referenzen: https://access.redhat.com/security/cve/CVE-2019-10216
Applikationen: AFPL Ghostscript

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: ghostscript security update
Advisory ID: RHSA-2019:2462-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2019:2462
Issue date: 2019-08-12
CVE Names: CVE-2019-10216
=====================================================================

1. Summary:

An update for ghostscript is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - noarch, x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - noarch, ppc64, ppc64le,
s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - noarch, x86_64

3. Description:

The Ghostscript suite contains utilities for rendering PostScript and PDF
documents. Ghostscript translates PostScript code to common bitmap formats
so that the code can be displayed or printed.

Security Fix(es):

* ghostscript: -dSAFER escape via .buildfont1 (701394) (CVE-2019-10216)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1737080 - CVE-2019-10216 ghostscript: -dSAFER escape via .buildfont1 (701394)

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
ghostscript-9.25-2.el7_7.1.src.rpm

x86_64:
ghostscript-9.25-2.el7_7.1.i686.rpm
ghostscript-9.25-2.el7_7.1.x86_64.rpm
ghostscript-cups-9.25-2.el7_7.1.x86_64.rpm
ghostscript-debuginfo-9.25-2.el7_7.1.i686.rpm
ghostscript-debuginfo-9.25-2.el7_7.1.x86_64.rpm
libgs-9.25-2.el7_7.1.i686.rpm
libgs-9.25-2.el7_7.1.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

noarch:
ghostscript-doc-9.25-2.el7_7.1.noarch.rpm

x86_64:
ghostscript-debuginfo-9.25-2.el7_7.1.i686.rpm
ghostscript-debuginfo-9.25-2.el7_7.1.x86_64.rpm
ghostscript-gtk-9.25-2.el7_7.1.x86_64.rpm
libgs-devel-9.25-2.el7_7.1.i686.rpm
libgs-devel-9.25-2.el7_7.1.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
ghostscript-9.25-2.el7_7.1.src.rpm

x86_64:
ghostscript-9.25-2.el7_7.1.i686.rpm
ghostscript-9.25-2.el7_7.1.x86_64.rpm
ghostscript-cups-9.25-2.el7_7.1.x86_64.rpm
ghostscript-debuginfo-9.25-2.el7_7.1.i686.rpm
ghostscript-debuginfo-9.25-2.el7_7.1.x86_64.rpm
libgs-9.25-2.el7_7.1.i686.rpm
libgs-9.25-2.el7_7.1.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

noarch:
ghostscript-doc-9.25-2.el7_7.1.noarch.rpm

x86_64:
ghostscript-debuginfo-9.25-2.el7_7.1.i686.rpm
ghostscript-debuginfo-9.25-2.el7_7.1.x86_64.rpm
ghostscript-gtk-9.25-2.el7_7.1.x86_64.rpm
libgs-devel-9.25-2.el7_7.1.i686.rpm
libgs-devel-9.25-2.el7_7.1.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
ghostscript-9.25-2.el7_7.1.src.rpm

ppc64:
ghostscript-9.25-2.el7_7.1.ppc.rpm
ghostscript-9.25-2.el7_7.1.ppc64.rpm
ghostscript-cups-9.25-2.el7_7.1.ppc64.rpm
ghostscript-debuginfo-9.25-2.el7_7.1.ppc.rpm
ghostscript-debuginfo-9.25-2.el7_7.1.ppc64.rpm
libgs-9.25-2.el7_7.1.ppc.rpm
libgs-9.25-2.el7_7.1.ppc64.rpm

ppc64le:
ghostscript-9.25-2.el7_7.1.ppc64le.rpm
ghostscript-cups-9.25-2.el7_7.1.ppc64le.rpm
ghostscript-debuginfo-9.25-2.el7_7.1.ppc64le.rpm
libgs-9.25-2.el7_7.1.ppc64le.rpm

s390x:
ghostscript-9.25-2.el7_7.1.s390.rpm
ghostscript-9.25-2.el7_7.1.s390x.rpm
ghostscript-cups-9.25-2.el7_7.1.s390x.rpm
ghostscript-debuginfo-9.25-2.el7_7.1.s390.rpm
ghostscript-debuginfo-9.25-2.el7_7.1.s390x.rpm
libgs-9.25-2.el7_7.1.s390.rpm
libgs-9.25-2.el7_7.1.s390x.rpm

x86_64:
ghostscript-9.25-2.el7_7.1.i686.rpm
ghostscript-9.25-2.el7_7.1.x86_64.rpm
ghostscript-cups-9.25-2.el7_7.1.x86_64.rpm
ghostscript-debuginfo-9.25-2.el7_7.1.i686.rpm
ghostscript-debuginfo-9.25-2.el7_7.1.x86_64.rpm
libgs-9.25-2.el7_7.1.i686.rpm
libgs-9.25-2.el7_7.1.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

noarch:
ghostscript-doc-9.25-2.el7_7.1.noarch.rpm

ppc64:
ghostscript-debuginfo-9.25-2.el7_7.1.ppc.rpm
ghostscript-debuginfo-9.25-2.el7_7.1.ppc64.rpm
ghostscript-gtk-9.25-2.el7_7.1.ppc64.rpm
libgs-devel-9.25-2.el7_7.1.ppc.rpm
libgs-devel-9.25-2.el7_7.1.ppc64.rpm

ppc64le:
ghostscript-debuginfo-9.25-2.el7_7.1.ppc64le.rpm
ghostscript-gtk-9.25-2.el7_7.1.ppc64le.rpm
libgs-devel-9.25-2.el7_7.1.ppc64le.rpm

s390x:
ghostscript-debuginfo-9.25-2.el7_7.1.s390.rpm
ghostscript-debuginfo-9.25-2.el7_7.1.s390x.rpm
ghostscript-gtk-9.25-2.el7_7.1.s390x.rpm
libgs-devel-9.25-2.el7_7.1.s390.rpm
libgs-devel-9.25-2.el7_7.1.s390x.rpm

x86_64:
ghostscript-debuginfo-9.25-2.el7_7.1.i686.rpm
ghostscript-debuginfo-9.25-2.el7_7.1.x86_64.rpm
ghostscript-gtk-9.25-2.el7_7.1.x86_64.rpm
libgs-devel-9.25-2.el7_7.1.i686.rpm
libgs-devel-9.25-2.el7_7.1.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
ghostscript-9.25-2.el7_7.1.src.rpm

x86_64:
ghostscript-9.25-2.el7_7.1.i686.rpm
ghostscript-9.25-2.el7_7.1.x86_64.rpm
ghostscript-cups-9.25-2.el7_7.1.x86_64.rpm
ghostscript-debuginfo-9.25-2.el7_7.1.i686.rpm
ghostscript-debuginfo-9.25-2.el7_7.1.x86_64.rpm
libgs-9.25-2.el7_7.1.i686.rpm
libgs-9.25-2.el7_7.1.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

noarch:
ghostscript-doc-9.25-2.el7_7.1.noarch.rpm

x86_64:
ghostscript-debuginfo-9.25-2.el7_7.1.i686.rpm
ghostscript-debuginfo-9.25-2.el7_7.1.x86_64.rpm
ghostscript-gtk-9.25-2.el7_7.1.x86_64.rpm
libgs-devel-9.25-2.el7_7.1.i686.rpm
libgs-devel-9.25-2.el7_7.1.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-10216
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=GS0X
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung