-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.3128
                  Important: ghostscript security update
                              16 October 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           ghostscript
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 7
                   Red Hat Enterprise Linux WS/Desktop 7
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Denial of Service               -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-16542 CVE-2018-16509 CVE-2018-15910
                   CVE-2018-10194  

Reference:         ESB-2018.1291

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2018:2918

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: ghostscript security update
Advisory ID:       RHSA-2018:2918-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2018:2918
Issue date:        2018-10-16
CVE Names:         CVE-2018-10194 CVE-2018-15910 CVE-2018-16509 
                   CVE-2018-16542 
=====================================================================

1. Summary:

An update for ghostscript is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - noarch, x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - noarch, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - noarch, x86_64
Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7) - aarch64, ppc64le, s390x
Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7) - aarch64, noarch, ppc64le, s390x

3. Description:

The Ghostscript suite contains utilities for rendering PostScript and PDF
documents. Ghostscript translates PostScript code to common bitmap formats
so that the code can be displayed or printed.

Security Fix(es):

* It was discovered that the ghostscript /invalidaccess checks fail under
certain conditions. An attacker could possibly exploit this to bypass the
- - -dSAFER protection and, for example, execute arbitrary shell commands via a
specially crafted PostScript document. (CVE-2018-16509)

* ghostscript: LockDistillerParams type confusion (699656) (CVE-2018-15910)

* ghostscript: .definemodifiedfont memory corruption if /typecheck is
handled (699668) (CVE-2018-16542)

* ghostscript: Stack-based out-of-bounds write in pdf_set_text_matrix
function in gdevpdts.c (CVE-2018-10194)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

Red Hat would like to thank Tavis Ormandy (Google Project Zero) for
reporting CVE-2018-16509, CVE-2018-15910, and CVE-2018-16542.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1569108 - CVE-2018-10194 ghostscript: Stack-based out-of-bounds write in pdf_set_text_matrix function in gdevpdts.c
1619748 - CVE-2018-16509 ghostscript: /invalidaccess bypass after failed restore (699654)
1619751 - CVE-2018-15910 ghostscript: LockDistillerParams type confusion (699656)
1621363 - CVE-2018-16542 ghostscript: .definemodifiedfont memory corruption if /typecheck is handled (699668)

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
ghostscript-9.07-29.el7_5.2.src.rpm

x86_64:
ghostscript-9.07-29.el7_5.2.i686.rpm
ghostscript-9.07-29.el7_5.2.x86_64.rpm
ghostscript-cups-9.07-29.el7_5.2.x86_64.rpm
ghostscript-debuginfo-9.07-29.el7_5.2.i686.rpm
ghostscript-debuginfo-9.07-29.el7_5.2.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

noarch:
ghostscript-doc-9.07-29.el7_5.2.noarch.rpm

x86_64:
ghostscript-debuginfo-9.07-29.el7_5.2.i686.rpm
ghostscript-debuginfo-9.07-29.el7_5.2.x86_64.rpm
ghostscript-devel-9.07-29.el7_5.2.i686.rpm
ghostscript-devel-9.07-29.el7_5.2.x86_64.rpm
ghostscript-gtk-9.07-29.el7_5.2.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
ghostscript-9.07-29.el7_5.2.src.rpm

x86_64:
ghostscript-9.07-29.el7_5.2.i686.rpm
ghostscript-9.07-29.el7_5.2.x86_64.rpm
ghostscript-cups-9.07-29.el7_5.2.x86_64.rpm
ghostscript-debuginfo-9.07-29.el7_5.2.i686.rpm
ghostscript-debuginfo-9.07-29.el7_5.2.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

noarch:
ghostscript-doc-9.07-29.el7_5.2.noarch.rpm

x86_64:
ghostscript-debuginfo-9.07-29.el7_5.2.i686.rpm
ghostscript-debuginfo-9.07-29.el7_5.2.x86_64.rpm
ghostscript-devel-9.07-29.el7_5.2.i686.rpm
ghostscript-devel-9.07-29.el7_5.2.x86_64.rpm
ghostscript-gtk-9.07-29.el7_5.2.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
ghostscript-9.07-29.el7_5.2.src.rpm

ppc64:
ghostscript-9.07-29.el7_5.2.ppc.rpm
ghostscript-9.07-29.el7_5.2.ppc64.rpm
ghostscript-cups-9.07-29.el7_5.2.ppc64.rpm
ghostscript-debuginfo-9.07-29.el7_5.2.ppc.rpm
ghostscript-debuginfo-9.07-29.el7_5.2.ppc64.rpm

ppc64le:
ghostscript-9.07-29.el7_5.2.ppc64le.rpm
ghostscript-cups-9.07-29.el7_5.2.ppc64le.rpm
ghostscript-debuginfo-9.07-29.el7_5.2.ppc64le.rpm

s390x:
ghostscript-9.07-29.el7_5.2.s390.rpm
ghostscript-9.07-29.el7_5.2.s390x.rpm
ghostscript-cups-9.07-29.el7_5.2.s390x.rpm
ghostscript-debuginfo-9.07-29.el7_5.2.s390.rpm
ghostscript-debuginfo-9.07-29.el7_5.2.s390x.rpm

x86_64:
ghostscript-9.07-29.el7_5.2.i686.rpm
ghostscript-9.07-29.el7_5.2.x86_64.rpm
ghostscript-cups-9.07-29.el7_5.2.x86_64.rpm
ghostscript-debuginfo-9.07-29.el7_5.2.i686.rpm
ghostscript-debuginfo-9.07-29.el7_5.2.x86_64.rpm

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7):

Source:
ghostscript-9.07-29.el7_5.2.src.rpm

aarch64:
ghostscript-9.07-29.el7_5.2.aarch64.rpm
ghostscript-cups-9.07-29.el7_5.2.aarch64.rpm
ghostscript-debuginfo-9.07-29.el7_5.2.aarch64.rpm

ppc64le:
ghostscript-9.07-29.el7_5.2.ppc64le.rpm
ghostscript-cups-9.07-29.el7_5.2.ppc64le.rpm
ghostscript-debuginfo-9.07-29.el7_5.2.ppc64le.rpm

s390x:
ghostscript-9.07-29.el7_5.2.s390.rpm
ghostscript-9.07-29.el7_5.2.s390x.rpm
ghostscript-cups-9.07-29.el7_5.2.s390x.rpm
ghostscript-debuginfo-9.07-29.el7_5.2.s390.rpm
ghostscript-debuginfo-9.07-29.el7_5.2.s390x.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

noarch:
ghostscript-doc-9.07-29.el7_5.2.noarch.rpm

ppc64:
ghostscript-debuginfo-9.07-29.el7_5.2.ppc.rpm
ghostscript-debuginfo-9.07-29.el7_5.2.ppc64.rpm
ghostscript-devel-9.07-29.el7_5.2.ppc.rpm
ghostscript-devel-9.07-29.el7_5.2.ppc64.rpm
ghostscript-gtk-9.07-29.el7_5.2.ppc64.rpm

ppc64le:
ghostscript-debuginfo-9.07-29.el7_5.2.ppc64le.rpm
ghostscript-devel-9.07-29.el7_5.2.ppc64le.rpm
ghostscript-gtk-9.07-29.el7_5.2.ppc64le.rpm

s390x:
ghostscript-debuginfo-9.07-29.el7_5.2.s390.rpm
ghostscript-debuginfo-9.07-29.el7_5.2.s390x.rpm
ghostscript-devel-9.07-29.el7_5.2.s390.rpm
ghostscript-devel-9.07-29.el7_5.2.s390x.rpm
ghostscript-gtk-9.07-29.el7_5.2.s390x.rpm

x86_64:
ghostscript-debuginfo-9.07-29.el7_5.2.i686.rpm
ghostscript-debuginfo-9.07-29.el7_5.2.x86_64.rpm
ghostscript-devel-9.07-29.el7_5.2.i686.rpm
ghostscript-devel-9.07-29.el7_5.2.x86_64.rpm
ghostscript-gtk-9.07-29.el7_5.2.x86_64.rpm

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7):

aarch64:
ghostscript-debuginfo-9.07-29.el7_5.2.aarch64.rpm
ghostscript-devel-9.07-29.el7_5.2.aarch64.rpm
ghostscript-gtk-9.07-29.el7_5.2.aarch64.rpm

noarch:
ghostscript-doc-9.07-29.el7_5.2.noarch.rpm

ppc64le:
ghostscript-debuginfo-9.07-29.el7_5.2.ppc64le.rpm
ghostscript-devel-9.07-29.el7_5.2.ppc64le.rpm
ghostscript-gtk-9.07-29.el7_5.2.ppc64le.rpm

s390x:
ghostscript-debuginfo-9.07-29.el7_5.2.s390.rpm
ghostscript-debuginfo-9.07-29.el7_5.2.s390x.rpm
ghostscript-devel-9.07-29.el7_5.2.s390.rpm
ghostscript-devel-9.07-29.el7_5.2.s390x.rpm
ghostscript-gtk-9.07-29.el7_5.2.s390x.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
ghostscript-9.07-29.el7_5.2.src.rpm

x86_64:
ghostscript-9.07-29.el7_5.2.i686.rpm
ghostscript-9.07-29.el7_5.2.x86_64.rpm
ghostscript-cups-9.07-29.el7_5.2.x86_64.rpm
ghostscript-debuginfo-9.07-29.el7_5.2.i686.rpm
ghostscript-debuginfo-9.07-29.el7_5.2.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

noarch:
ghostscript-doc-9.07-29.el7_5.2.noarch.rpm

x86_64:
ghostscript-debuginfo-9.07-29.el7_5.2.i686.rpm
ghostscript-debuginfo-9.07-29.el7_5.2.x86_64.rpm
ghostscript-devel-9.07-29.el7_5.2.i686.rpm
ghostscript-devel-9.07-29.el7_5.2.x86_64.rpm
ghostscript-gtk-9.07-29.el7_5.2.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-10194
https://access.redhat.com/security/cve/CVE-2018-15910
https://access.redhat.com/security/cve/CVE-2018-16509
https://access.redhat.com/security/cve/CVE-2018-16542
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=433q
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBW8VgbGaOgq3Tt24GAQh53A//ZZ6Llblgx6Nudad/3vucNHWNK1L6uVr/
zF2RV+mwLFY4d0lrSewAZsoyyyGq9UlegyiOBEl1WC+bxYr+3dioybuoYcpn3/lK
KxH1gWVjVope7hrPQTwNqE/KFDTnWaqzfrM7g3PYzf4n0Rk1Qob0neeS5lSORuf0
E8cJDfKKx4AZWU1bMy1wcPQ+di6i6KIJIF9WmvOkHm1+C+M0xi2IyZdvQXGWzSfU
j9lnZzebhGSz4H9UOuKneiBo96wxsnDgPFDnhuigWi7lT+DjFgPWflVUy0suSyc9
lUfPJpseo/NQASMgdkKqzs682FEysBZ8kxw7SrBvjoBnc5lCp/83WBBJl6vlCYZh
UUp4oLTbXlBcy21ddODnGy9tLIVn+DnMYnDqNQwa5Ti53dXiMsgR4Rx5BqFK1x+y
u/P9bTbuLLwYlDJayMn5gEwKBBvdiVjVnnu118c++vG/bkdz1vURYmnxigqSk5lK
lsIzTUBoEdTf8YttRu032Nx+ki/IUBkv4TtJg1UQavRe7YV/cwxa8lEz3tq6TMVz
JFfDS66fCfuj5pfY6os7FByOGQ8kgL1/lSkpHBWpTM9DmHZbXBmSK0FT+rXiqqFG
v8wzGNMWmqDbfXalcX62gxSm9mG1uHCsdamienQ/zCDXkyac3E4MM/YP0+JJGDnT
0K3kj7j1kQg=
=P3LE
-----END PGP SIGNATURE-----