-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.1592
                  Important: ghostscript security update
                                7 May 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           ghostscript
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 8
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Denial of Service               -- Remote with User Interaction
                   Access Confidential Data        -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-6116 CVE-2019-3839 CVE-2019-3838
                   CVE-2019-3835  

Reference:         ESB-2019.1421
                   ESB-2019.1351
                   ESB-2019.0970
                   ESB-2019.0928

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2019:0971

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: ghostscript security update
Advisory ID:       RHSA-2019:0971-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:0971
Issue date:        2019-05-07
CVE Names:         CVE-2019-3835 CVE-2019-3838 CVE-2019-3839 
=====================================================================

1. Summary:

An update for ghostscript is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat CodeReady Linux Builder (v. 8) - aarch64, noarch, ppc64le, s390x, x86_64
Red Hat Enterprise Linux AppStream (v. 8) - aarch64, ppc64le, s390x, x86_64

3. Description:

The Ghostscript suite contains utilities for rendering PostScript and PDF
documents. Ghostscript translates PostScript code to common bitmap formats
so that the code can be displayed or printed.

Security Fix(es):

* ghostscript: superexec operator is available (700585) (CVE-2019-3835)

* ghostscript: forceput in DefineResource is still accessible (700576)
(CVE-2019-3838)

* ghostscript: missing attack vector protections for CVE-2019-6116
(CVE-2019-3839)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1673304 - CVE-2019-3839 ghostscript: missing attack vector protections for CVE-2019-6116
1677581 - CVE-2019-3838 ghostscript: forceput in DefineResource is still accessible (700576)
1677588 - CVE-2019-3835 ghostscript: superexec operator is available (700585)

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

Source:
ghostscript-9.25-2.el8_0.1.src.rpm

aarch64:
ghostscript-9.25-2.el8_0.1.aarch64.rpm
ghostscript-debuginfo-9.25-2.el8_0.1.aarch64.rpm
ghostscript-debugsource-9.25-2.el8_0.1.aarch64.rpm
ghostscript-gtk-debuginfo-9.25-2.el8_0.1.aarch64.rpm
ghostscript-x11-debuginfo-9.25-2.el8_0.1.aarch64.rpm
libgs-9.25-2.el8_0.1.aarch64.rpm
libgs-debuginfo-9.25-2.el8_0.1.aarch64.rpm

ppc64le:
ghostscript-9.25-2.el8_0.1.ppc64le.rpm
ghostscript-debuginfo-9.25-2.el8_0.1.ppc64le.rpm
ghostscript-debugsource-9.25-2.el8_0.1.ppc64le.rpm
ghostscript-gtk-debuginfo-9.25-2.el8_0.1.ppc64le.rpm
ghostscript-x11-debuginfo-9.25-2.el8_0.1.ppc64le.rpm
libgs-9.25-2.el8_0.1.ppc64le.rpm
libgs-debuginfo-9.25-2.el8_0.1.ppc64le.rpm

s390x:
ghostscript-9.25-2.el8_0.1.s390x.rpm
ghostscript-debuginfo-9.25-2.el8_0.1.s390x.rpm
ghostscript-debugsource-9.25-2.el8_0.1.s390x.rpm
ghostscript-gtk-debuginfo-9.25-2.el8_0.1.s390x.rpm
ghostscript-x11-debuginfo-9.25-2.el8_0.1.s390x.rpm
libgs-9.25-2.el8_0.1.s390x.rpm
libgs-debuginfo-9.25-2.el8_0.1.s390x.rpm

x86_64:
ghostscript-9.25-2.el8_0.1.x86_64.rpm
ghostscript-debuginfo-9.25-2.el8_0.1.i686.rpm
ghostscript-debuginfo-9.25-2.el8_0.1.x86_64.rpm
ghostscript-debugsource-9.25-2.el8_0.1.i686.rpm
ghostscript-debugsource-9.25-2.el8_0.1.x86_64.rpm
ghostscript-gtk-debuginfo-9.25-2.el8_0.1.i686.rpm
ghostscript-gtk-debuginfo-9.25-2.el8_0.1.x86_64.rpm
ghostscript-x11-debuginfo-9.25-2.el8_0.1.i686.rpm
ghostscript-x11-debuginfo-9.25-2.el8_0.1.x86_64.rpm
libgs-9.25-2.el8_0.1.i686.rpm
libgs-9.25-2.el8_0.1.x86_64.rpm
libgs-debuginfo-9.25-2.el8_0.1.i686.rpm
libgs-debuginfo-9.25-2.el8_0.1.x86_64.rpm

Red Hat CodeReady Linux Builder (v. 8):

aarch64:
ghostscript-debuginfo-9.25-2.el8_0.1.aarch64.rpm
ghostscript-debugsource-9.25-2.el8_0.1.aarch64.rpm
ghostscript-gtk-debuginfo-9.25-2.el8_0.1.aarch64.rpm
ghostscript-tools-dvipdf-9.25-2.el8_0.1.aarch64.rpm
ghostscript-tools-fonts-9.25-2.el8_0.1.aarch64.rpm
ghostscript-tools-printing-9.25-2.el8_0.1.aarch64.rpm
ghostscript-x11-9.25-2.el8_0.1.aarch64.rpm
ghostscript-x11-debuginfo-9.25-2.el8_0.1.aarch64.rpm
libgs-debuginfo-9.25-2.el8_0.1.aarch64.rpm
libgs-devel-9.25-2.el8_0.1.aarch64.rpm

noarch:
ghostscript-doc-9.25-2.el8_0.1.noarch.rpm

ppc64le:
ghostscript-debuginfo-9.25-2.el8_0.1.ppc64le.rpm
ghostscript-debugsource-9.25-2.el8_0.1.ppc64le.rpm
ghostscript-gtk-debuginfo-9.25-2.el8_0.1.ppc64le.rpm
ghostscript-tools-dvipdf-9.25-2.el8_0.1.ppc64le.rpm
ghostscript-tools-fonts-9.25-2.el8_0.1.ppc64le.rpm
ghostscript-tools-printing-9.25-2.el8_0.1.ppc64le.rpm
ghostscript-x11-9.25-2.el8_0.1.ppc64le.rpm
ghostscript-x11-debuginfo-9.25-2.el8_0.1.ppc64le.rpm
libgs-debuginfo-9.25-2.el8_0.1.ppc64le.rpm
libgs-devel-9.25-2.el8_0.1.ppc64le.rpm

s390x:
ghostscript-debuginfo-9.25-2.el8_0.1.s390x.rpm
ghostscript-debugsource-9.25-2.el8_0.1.s390x.rpm
ghostscript-gtk-debuginfo-9.25-2.el8_0.1.s390x.rpm
ghostscript-tools-dvipdf-9.25-2.el8_0.1.s390x.rpm
ghostscript-tools-fonts-9.25-2.el8_0.1.s390x.rpm
ghostscript-tools-printing-9.25-2.el8_0.1.s390x.rpm
ghostscript-x11-9.25-2.el8_0.1.s390x.rpm
ghostscript-x11-debuginfo-9.25-2.el8_0.1.s390x.rpm
libgs-debuginfo-9.25-2.el8_0.1.s390x.rpm
libgs-devel-9.25-2.el8_0.1.s390x.rpm

x86_64:
ghostscript-debuginfo-9.25-2.el8_0.1.i686.rpm
ghostscript-debuginfo-9.25-2.el8_0.1.x86_64.rpm
ghostscript-debugsource-9.25-2.el8_0.1.i686.rpm
ghostscript-debugsource-9.25-2.el8_0.1.x86_64.rpm
ghostscript-gtk-debuginfo-9.25-2.el8_0.1.i686.rpm
ghostscript-gtk-debuginfo-9.25-2.el8_0.1.x86_64.rpm
ghostscript-tools-dvipdf-9.25-2.el8_0.1.x86_64.rpm
ghostscript-tools-fonts-9.25-2.el8_0.1.x86_64.rpm
ghostscript-tools-printing-9.25-2.el8_0.1.x86_64.rpm
ghostscript-x11-9.25-2.el8_0.1.x86_64.rpm
ghostscript-x11-debuginfo-9.25-2.el8_0.1.i686.rpm
ghostscript-x11-debuginfo-9.25-2.el8_0.1.x86_64.rpm
libgs-debuginfo-9.25-2.el8_0.1.i686.rpm
libgs-debuginfo-9.25-2.el8_0.1.x86_64.rpm
libgs-devel-9.25-2.el8_0.1.i686.rpm
libgs-devel-9.25-2.el8_0.1.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-3835
https://access.redhat.com/security/cve/CVE-2019-3838
https://access.redhat.com/security/cve/CVE-2019-3839
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=yCzN
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=t9sR
-----END PGP SIGNATURE-----