-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.0290
            Important: ghostscript security and bug fix update
                              1 February 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           ghostscript
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 7
                   Red Hat Enterprise Linux WS/Desktop 7
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Access Confidential Data        -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-6116 CVE-2018-19477 CVE-2018-19476
                   CVE-2018-19475 CVE-2018-16540 

Reference:         ESB-2019.0233
                   ESB-2019.0209
                   ESB-2019.0204

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2019:0229

- --------------------------BEGIN INCLUDED TEXT--------------------

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: ghostscript security and bug fix update
Advisory ID:       RHSA-2019:0229-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:0229
Issue date:        2019-01-31
CVE Names:         CVE-2018-16540 CVE-2018-19475 CVE-2018-19476 
                   CVE-2018-19477 CVE-2019-6116 
=====================================================================

1. Summary:

An update for ghostscript is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - noarch, x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - noarch, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - noarch, x86_64
Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7) - aarch64, ppc64le, s390x
Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7) - aarch64, noarch, ppc64le, s390x

3. Description:

The Ghostscript suite contains utilities for rendering PostScript and PDF
documents. Ghostscript translates PostScript code to common bitmap formats
so that the code can be displayed or printed.

Security Fix(es):

* ghostscript: use-after-free in copydevice handling (699661)
(CVE-2018-16540)

* ghostscript: access bypass in psi/zdevice2.c (700153) (CVE-2018-19475)

* ghostscript: access bypass in psi/zicc.c (700169) (CVE-2018-19476)

* ghostscript: access bypass in psi/zfjbig2.c (700168) (CVE-2018-19477)

* ghostscript: subroutines within pseudo-operators must themselves be
pseudo-operators (700317) (CVE-2019-6116)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

Red Hat would like to thank Tavis Ormandy (Google Project Zero) for
reporting CVE-2019-6116.

Bug Fix(es):

* Previously, ghostscript-9.07-31.el7_6.1 introduced a regression during
the standard input reading, causing a "/invalidfileaccess in --run--"
error. With this update, the regression has been fixed and the described
error no longer occurs. (BZ#1665919)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1625843 - CVE-2018-16540 ghostscript: use-after-free in copydevice handling (699661)
1654459 - CVE-2018-19475 ghostscript: access bypass in psi/zdevice2.c (700153)
1654464 - CVE-2018-19476 ghostscript: access bypass in psi/zicc.c (700169)
1654468 - CVE-2018-19477 ghostscript: access bypass in psi/zfjbig2.c (700168)
1665919 - ghostscript: Regression: pdf2ps reports an error when reading from stdin (Error: /invalidfileaccess in --run--) [rhel-7.6.z]
1666636 - CVE-2019-6116 ghostscript: subroutines within pseudo-operators must themselves be pseudo-operators (700317)

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
ghostscript-9.07-31.el7_6.9.src.rpm

x86_64:
ghostscript-9.07-31.el7_6.9.i686.rpm
ghostscript-9.07-31.el7_6.9.x86_64.rpm
ghostscript-cups-9.07-31.el7_6.9.x86_64.rpm
ghostscript-debuginfo-9.07-31.el7_6.9.i686.rpm
ghostscript-debuginfo-9.07-31.el7_6.9.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

noarch:
ghostscript-doc-9.07-31.el7_6.9.noarch.rpm

x86_64:
ghostscript-debuginfo-9.07-31.el7_6.9.i686.rpm
ghostscript-debuginfo-9.07-31.el7_6.9.x86_64.rpm
ghostscript-devel-9.07-31.el7_6.9.i686.rpm
ghostscript-devel-9.07-31.el7_6.9.x86_64.rpm
ghostscript-gtk-9.07-31.el7_6.9.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
ghostscript-9.07-31.el7_6.9.src.rpm

x86_64:
ghostscript-9.07-31.el7_6.9.i686.rpm
ghostscript-9.07-31.el7_6.9.x86_64.rpm
ghostscript-cups-9.07-31.el7_6.9.x86_64.rpm
ghostscript-debuginfo-9.07-31.el7_6.9.i686.rpm
ghostscript-debuginfo-9.07-31.el7_6.9.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

noarch:
ghostscript-doc-9.07-31.el7_6.9.noarch.rpm

x86_64:
ghostscript-debuginfo-9.07-31.el7_6.9.i686.rpm
ghostscript-debuginfo-9.07-31.el7_6.9.x86_64.rpm
ghostscript-devel-9.07-31.el7_6.9.i686.rpm
ghostscript-devel-9.07-31.el7_6.9.x86_64.rpm
ghostscript-gtk-9.07-31.el7_6.9.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
ghostscript-9.07-31.el7_6.9.src.rpm

ppc64:
ghostscript-9.07-31.el7_6.9.ppc.rpm
ghostscript-9.07-31.el7_6.9.ppc64.rpm
ghostscript-cups-9.07-31.el7_6.9.ppc64.rpm
ghostscript-debuginfo-9.07-31.el7_6.9.ppc.rpm
ghostscript-debuginfo-9.07-31.el7_6.9.ppc64.rpm

ppc64le:
ghostscript-9.07-31.el7_6.9.ppc64le.rpm
ghostscript-cups-9.07-31.el7_6.9.ppc64le.rpm
ghostscript-debuginfo-9.07-31.el7_6.9.ppc64le.rpm

s390x:
ghostscript-9.07-31.el7_6.9.s390.rpm
ghostscript-9.07-31.el7_6.9.s390x.rpm
ghostscript-cups-9.07-31.el7_6.9.s390x.rpm
ghostscript-debuginfo-9.07-31.el7_6.9.s390.rpm
ghostscript-debuginfo-9.07-31.el7_6.9.s390x.rpm

x86_64:
ghostscript-9.07-31.el7_6.9.i686.rpm
ghostscript-9.07-31.el7_6.9.x86_64.rpm
ghostscript-cups-9.07-31.el7_6.9.x86_64.rpm
ghostscript-debuginfo-9.07-31.el7_6.9.i686.rpm
ghostscript-debuginfo-9.07-31.el7_6.9.x86_64.rpm

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7):

Source:
ghostscript-9.07-31.el7_6.9.src.rpm

aarch64:
ghostscript-9.07-31.el7_6.9.aarch64.rpm
ghostscript-cups-9.07-31.el7_6.9.aarch64.rpm
ghostscript-debuginfo-9.07-31.el7_6.9.aarch64.rpm

ppc64le:
ghostscript-9.07-31.el7_6.9.ppc64le.rpm
ghostscript-cups-9.07-31.el7_6.9.ppc64le.rpm
ghostscript-debuginfo-9.07-31.el7_6.9.ppc64le.rpm

s390x:
ghostscript-9.07-31.el7_6.9.s390.rpm
ghostscript-9.07-31.el7_6.9.s390x.rpm
ghostscript-cups-9.07-31.el7_6.9.s390x.rpm
ghostscript-debuginfo-9.07-31.el7_6.9.s390.rpm
ghostscript-debuginfo-9.07-31.el7_6.9.s390x.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

noarch:
ghostscript-doc-9.07-31.el7_6.9.noarch.rpm

ppc64:
ghostscript-debuginfo-9.07-31.el7_6.9.ppc.rpm
ghostscript-debuginfo-9.07-31.el7_6.9.ppc64.rpm
ghostscript-devel-9.07-31.el7_6.9.ppc.rpm
ghostscript-devel-9.07-31.el7_6.9.ppc64.rpm
ghostscript-gtk-9.07-31.el7_6.9.ppc64.rpm

ppc64le:
ghostscript-debuginfo-9.07-31.el7_6.9.ppc64le.rpm
ghostscript-devel-9.07-31.el7_6.9.ppc64le.rpm
ghostscript-gtk-9.07-31.el7_6.9.ppc64le.rpm

s390x:
ghostscript-debuginfo-9.07-31.el7_6.9.s390.rpm
ghostscript-debuginfo-9.07-31.el7_6.9.s390x.rpm
ghostscript-devel-9.07-31.el7_6.9.s390.rpm
ghostscript-devel-9.07-31.el7_6.9.s390x.rpm
ghostscript-gtk-9.07-31.el7_6.9.s390x.rpm

x86_64:
ghostscript-debuginfo-9.07-31.el7_6.9.i686.rpm
ghostscript-debuginfo-9.07-31.el7_6.9.x86_64.rpm
ghostscript-devel-9.07-31.el7_6.9.i686.rpm
ghostscript-devel-9.07-31.el7_6.9.x86_64.rpm
ghostscript-gtk-9.07-31.el7_6.9.x86_64.rpm

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7):

aarch64:
ghostscript-debuginfo-9.07-31.el7_6.9.aarch64.rpm
ghostscript-devel-9.07-31.el7_6.9.aarch64.rpm
ghostscript-gtk-9.07-31.el7_6.9.aarch64.rpm

noarch:
ghostscript-doc-9.07-31.el7_6.9.noarch.rpm

ppc64le:
ghostscript-debuginfo-9.07-31.el7_6.9.ppc64le.rpm
ghostscript-devel-9.07-31.el7_6.9.ppc64le.rpm
ghostscript-gtk-9.07-31.el7_6.9.ppc64le.rpm

s390x:
ghostscript-debuginfo-9.07-31.el7_6.9.s390.rpm
ghostscript-debuginfo-9.07-31.el7_6.9.s390x.rpm
ghostscript-devel-9.07-31.el7_6.9.s390.rpm
ghostscript-devel-9.07-31.el7_6.9.s390x.rpm
ghostscript-gtk-9.07-31.el7_6.9.s390x.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
ghostscript-9.07-31.el7_6.9.src.rpm

x86_64:
ghostscript-9.07-31.el7_6.9.i686.rpm
ghostscript-9.07-31.el7_6.9.x86_64.rpm
ghostscript-cups-9.07-31.el7_6.9.x86_64.rpm
ghostscript-debuginfo-9.07-31.el7_6.9.i686.rpm
ghostscript-debuginfo-9.07-31.el7_6.9.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

noarch:
ghostscript-doc-9.07-31.el7_6.9.noarch.rpm

x86_64:
ghostscript-debuginfo-9.07-31.el7_6.9.i686.rpm
ghostscript-debuginfo-9.07-31.el7_6.9.x86_64.rpm
ghostscript-devel-9.07-31.el7_6.9.i686.rpm
ghostscript-devel-9.07-31.el7_6.9.x86_64.rpm
ghostscript-gtk-9.07-31.el7_6.9.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-16540
https://access.redhat.com/security/cve/CVE-2018-19475
https://access.redhat.com/security/cve/CVE-2018-19476
https://access.redhat.com/security/cve/CVE-2018-19477
https://access.redhat.com/security/cve/CVE-2019-6116
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBXFOKa2aOgq3Tt24GAQgYxA//Z1FPSZyvHkGvNhZAbgW0lk9Aexr4OZR7
UfOMqNMOFrI6Ji9pOUXK+pAMpnQDPZOiPFC/3hJYQFYHFZQNAg3yZBRqVIPf/y/f
Vn/YPyz0PMw6+/uwRpejpVnMNHUv3t7cgSDXjHm2YNfsUxz5tovKLqgybDjsgZzb
z9PLWkCg5x6RLDmDftFdA5qyKGl0r2tw8vctbPGbhix1yhy1eUN0tVmPfynGwc2S
ngcGIGlg7RnDhJCmIG7FyyH3dUThpjrEx/toYQ68NAnp1dpQb3nNaNyJnRTCii3X
Iwb5dKDgvSaiCNjCad/rki2mUWixDSTb3D8DQMlcW1s5Tt9NdPigKieWfp8VjUkb
7s8NCQYKNHZiM8Gc5JytrHZ/parPYK7gXag/1qcdWg0mGvjWuz4rxmADAbJrNJea
dX4RM/qSyWJW7hvouMD8xNNDalbIrH/aFewgFraTXyjMnhe9/A2YmFNGC+gBKnWt
HEEVEqjBLgTN3JKXGVGrv7FjtOkGSsnLP0IyWJZbG/5C9rCQZ+0PjQjamdISg6b4
zhmOCZwgmZlqyKk2Cp0kFV+73YLGbZ5WPmtqoHWJ/T4KNVjv2hIl6Oc6KRqZhLbP
hTFRaHz1t799YzU21pzxCYnfpLgo+uUu2udIK3srtVeEFvvOYo6HC7PohzXn7Vnc
0DbPjGLGAgs=
=TkMk
-----END PGP SIGNATURE-----