-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.3000
           ghostscript security, bug fix, and enhancement update
                               8 August 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           ghostscript
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 7
                   Red Hat Enterprise Linux WS/Desktop 7
Impact/Access:     Access Confidential Data -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-11645  

Reference:         ESB-2018.3532
                   ESB-2018.2807
                   ESB-2018.2753

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2019:2281

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Low: ghostscript security, bug fix, and enhancement update
Advisory ID:       RHSA-2019:2281-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:2281
Issue date:        2019-08-06
CVE Names:         CVE-2018-11645 
=====================================================================

1. Summary:

An update for ghostscript is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Low. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - noarch, x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - noarch, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - noarch, x86_64

3. Description:

The Ghostscript suite contains utilities for rendering PostScript and PDF
documents. Ghostscript translates PostScript code to common bitmap formats
so that the code can be displayed or printed.

The following packages have been upgraded to a later upstream version:
ghostscript (9.25). (BZ#1636115)

Security Fix(es):

* ghostscript: status command permitted with -dSAFER in psi/zfile.c
allowing attackers to identify the size and existence of files
(CVE-2018-11645)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat
Enterprise Linux 7.7 Release Notes linked from the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1585914 - CVE-2018-11645 ghostscript: status command permitted with -dSAFER in psi/zfile.c allowing attackers to identify the size and existence of files
1653706 - ps2pdf fails after fontconfig upgrade in RHEL 7.6
1654045 - ghostscript update breaks xdvi (gs: Error: /undefined in flushpage)
1657694 - ghostscript: Regression: Warning: Dropping incorrect smooth shading object (Error: /rangecheck in --run--)
1661210 - ghostscript: Regression: pdf2ps reports an error when reading from stdin (Error: /invalidfileaccess in --run--)
1669611 - ghostscript: Regression: SEGV in names_ref on converting faulty PS to PDF

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
ghostscript-9.25-2.el7.src.rpm

x86_64:
ghostscript-9.25-2.el7.i686.rpm
ghostscript-9.25-2.el7.x86_64.rpm
ghostscript-cups-9.25-2.el7.x86_64.rpm
ghostscript-debuginfo-9.25-2.el7.i686.rpm
ghostscript-debuginfo-9.25-2.el7.x86_64.rpm
libgs-9.25-2.el7.i686.rpm
libgs-9.25-2.el7.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

noarch:
ghostscript-doc-9.25-2.el7.noarch.rpm

x86_64:
ghostscript-debuginfo-9.25-2.el7.i686.rpm
ghostscript-debuginfo-9.25-2.el7.x86_64.rpm
ghostscript-gtk-9.25-2.el7.x86_64.rpm
libgs-devel-9.25-2.el7.i686.rpm
libgs-devel-9.25-2.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
ghostscript-9.25-2.el7.src.rpm

x86_64:
ghostscript-9.25-2.el7.i686.rpm
ghostscript-9.25-2.el7.x86_64.rpm
ghostscript-cups-9.25-2.el7.x86_64.rpm
ghostscript-debuginfo-9.25-2.el7.i686.rpm
ghostscript-debuginfo-9.25-2.el7.x86_64.rpm
libgs-9.25-2.el7.i686.rpm
libgs-9.25-2.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

noarch:
ghostscript-doc-9.25-2.el7.noarch.rpm

x86_64:
ghostscript-debuginfo-9.25-2.el7.i686.rpm
ghostscript-debuginfo-9.25-2.el7.x86_64.rpm
ghostscript-gtk-9.25-2.el7.x86_64.rpm
libgs-devel-9.25-2.el7.i686.rpm
libgs-devel-9.25-2.el7.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
ghostscript-9.25-2.el7.src.rpm

ppc64:
ghostscript-9.25-2.el7.ppc.rpm
ghostscript-9.25-2.el7.ppc64.rpm
ghostscript-cups-9.25-2.el7.ppc64.rpm
ghostscript-debuginfo-9.25-2.el7.ppc.rpm
ghostscript-debuginfo-9.25-2.el7.ppc64.rpm
libgs-9.25-2.el7.ppc.rpm
libgs-9.25-2.el7.ppc64.rpm

ppc64le:
ghostscript-9.25-2.el7.ppc64le.rpm
ghostscript-cups-9.25-2.el7.ppc64le.rpm
ghostscript-debuginfo-9.25-2.el7.ppc64le.rpm
libgs-9.25-2.el7.ppc64le.rpm

s390x:
ghostscript-9.25-2.el7.s390.rpm
ghostscript-9.25-2.el7.s390x.rpm
ghostscript-cups-9.25-2.el7.s390x.rpm
ghostscript-debuginfo-9.25-2.el7.s390.rpm
ghostscript-debuginfo-9.25-2.el7.s390x.rpm
libgs-9.25-2.el7.s390.rpm
libgs-9.25-2.el7.s390x.rpm

x86_64:
ghostscript-9.25-2.el7.i686.rpm
ghostscript-9.25-2.el7.x86_64.rpm
ghostscript-cups-9.25-2.el7.x86_64.rpm
ghostscript-debuginfo-9.25-2.el7.i686.rpm
ghostscript-debuginfo-9.25-2.el7.x86_64.rpm
libgs-9.25-2.el7.i686.rpm
libgs-9.25-2.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

noarch:
ghostscript-doc-9.25-2.el7.noarch.rpm

ppc64:
ghostscript-debuginfo-9.25-2.el7.ppc.rpm
ghostscript-debuginfo-9.25-2.el7.ppc64.rpm
ghostscript-gtk-9.25-2.el7.ppc64.rpm
libgs-devel-9.25-2.el7.ppc.rpm
libgs-devel-9.25-2.el7.ppc64.rpm

ppc64le:
ghostscript-debuginfo-9.25-2.el7.ppc64le.rpm
ghostscript-gtk-9.25-2.el7.ppc64le.rpm
libgs-devel-9.25-2.el7.ppc64le.rpm

s390x:
ghostscript-debuginfo-9.25-2.el7.s390.rpm
ghostscript-debuginfo-9.25-2.el7.s390x.rpm
ghostscript-gtk-9.25-2.el7.s390x.rpm
libgs-devel-9.25-2.el7.s390.rpm
libgs-devel-9.25-2.el7.s390x.rpm

x86_64:
ghostscript-debuginfo-9.25-2.el7.i686.rpm
ghostscript-debuginfo-9.25-2.el7.x86_64.rpm
ghostscript-gtk-9.25-2.el7.x86_64.rpm
libgs-devel-9.25-2.el7.i686.rpm
libgs-devel-9.25-2.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
ghostscript-9.25-2.el7.src.rpm

x86_64:
ghostscript-9.25-2.el7.i686.rpm
ghostscript-9.25-2.el7.x86_64.rpm
ghostscript-cups-9.25-2.el7.x86_64.rpm
ghostscript-debuginfo-9.25-2.el7.i686.rpm
ghostscript-debuginfo-9.25-2.el7.x86_64.rpm
libgs-9.25-2.el7.i686.rpm
libgs-9.25-2.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

noarch:
ghostscript-doc-9.25-2.el7.noarch.rpm

x86_64:
ghostscript-debuginfo-9.25-2.el7.i686.rpm
ghostscript-debuginfo-9.25-2.el7.x86_64.rpm
ghostscript-gtk-9.25-2.el7.x86_64.rpm
libgs-devel-9.25-2.el7.i686.rpm
libgs-devel-9.25-2.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-11645
https://access.redhat.com/security/updates/classification/#low
https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/7/html/7.7_release_notes/index

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=tGIb
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBXUt/q2aOgq3Tt24GAQgUiQ//TmL/2VL9X4Z5dbqqia0kkTYzllE3vzBl
bHMXNlGg73ex9eRMIug2blMYmZWIARNmBaEsgVa11y1Usbdg3MK96hdAhSZKNLLR
EtNdKxDp4hwJExhFobAimWM7sXJGMq2/nlwPYGG6KRmCWIv0s1ObiRgfTi21E8Hi
3kAwcuhfPaThissd9Ru3Mm0wVI6cK/XfAqdgLmyi9xrBaJBoLTq7CIACiAjvZ7W8
Jfia8RABlxyS6w7QURulNu01x34ldE4Cy1/KK+X+CAQkBf2B1LU86NSA9OQ5mVTl
aEfLBnQREywdljzR4/qMxfu9cFydfzkVHtK8FhO+flg4qEWXh8+Tr0st//PMWYUY
5+mbMseDlz9OLyWCReJTzEOutqeyk6ZSCANOYd/SGk/mxWtML8NRZqhOQwCOJSfj
UriPqIjdYk7khRBR2UL2jCeSNs4Gp7J06KHnXoPGInaNwBTY24eT9zecAM6nwDpP
k2LRARw2GYV+6pYf4LbgY9PvVytw+UDrQCKF8KwihO0HCeDK0MdDSIoOy7sCAya8
VSWVnOda/EFfeoByWhs9jLwJ9I8eJuHA0bex4+NGbqR8W8aoUJFsCo1JtJ803yiD
LDIV90UCnaGoOm2XjwnAh4qFznKJ3kJCX+Y1H6kn2IJ1QywcfpfMiBVKJaL+2XSq
qTl6F131B5M=
=pXoA
-----END PGP SIGNATURE-----