You are here
Home > Preporuke > Sigurnosni nedostaci programskog paketa ghostscript

Sigurnosni nedostaci programskog paketa ghostscript

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LRH

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: ghostscript security and bug fix update
Advisory ID: RHSA-2019:0633-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2019:0633
Issue date: 2019-03-21
CVE Names: CVE-2019-3835 CVE-2019-3838
=====================================================================

1. Summary:

An update for ghostscript is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) – x86_64
Red Hat Enterprise Linux Client Optional (v. 7) – noarch, x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) – x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) – noarch, x86_64
Red Hat Enterprise Linux Server (v. 7) – ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) – noarch, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) – x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) – noarch, x86_64
Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7) – aarch64, ppc64le, s390x
Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7) – aarch64, noarch, ppc64le, s390x

3. Description:

The Ghostscript suite contains utilities for rendering PostScript and PDF
documents. Ghostscript translates PostScript code to common bitmap formats
so that the code can be displayed or printed.

Security Fix(es):

* ghostscript: superexec operator is available (700585) (CVE-2019-3835)

* ghostscript: forceput in DefineResource is still accessible (700576)
(CVE-2019-3838)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* ghostscript: Regression: double comment chars ‘%%’ in gs_init.ps leading
to missing metadata (BZ#1673915)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1677581 – CVE-2019-3838 ghostscript: forceput in DefineResource is still accessible (700576)
1677588 – CVE-2019-3835 ghostscript: superexec operator is available (700585)

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
ghostscript-9.07-31.el7_6.10.src.rpm

x86_64:
ghostscript-9.07-31.el7_6.10.i686.rpm
ghostscript-9.07-31.el7_6.10.x86_64.rpm
ghostscript-cups-9.07-31.el7_6.10.x86_64.rpm
ghostscript-debuginfo-9.07-31.el7_6.10.i686.rpm
ghostscript-debuginfo-9.07-31.el7_6.10.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

noarch:
ghostscript-doc-9.07-31.el7_6.10.noarch.rpm

x86_64:
ghostscript-debuginfo-9.07-31.el7_6.10.i686.rpm
ghostscript-debuginfo-9.07-31.el7_6.10.x86_64.rpm
ghostscript-devel-9.07-31.el7_6.10.i686.rpm
ghostscript-devel-9.07-31.el7_6.10.x86_64.rpm
ghostscript-gtk-9.07-31.el7_6.10.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
ghostscript-9.07-31.el7_6.10.src.rpm

x86_64:
ghostscript-9.07-31.el7_6.10.i686.rpm
ghostscript-9.07-31.el7_6.10.x86_64.rpm
ghostscript-cups-9.07-31.el7_6.10.x86_64.rpm
ghostscript-debuginfo-9.07-31.el7_6.10.i686.rpm
ghostscript-debuginfo-9.07-31.el7_6.10.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

noarch:
ghostscript-doc-9.07-31.el7_6.10.noarch.rpm

x86_64:
ghostscript-debuginfo-9.07-31.el7_6.10.i686.rpm
ghostscript-debuginfo-9.07-31.el7_6.10.x86_64.rpm
ghostscript-devel-9.07-31.el7_6.10.i686.rpm
ghostscript-devel-9.07-31.el7_6.10.x86_64.rpm
ghostscript-gtk-9.07-31.el7_6.10.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
ghostscript-9.07-31.el7_6.10.src.rpm

ppc64:
ghostscript-9.07-31.el7_6.10.ppc.rpm
ghostscript-9.07-31.el7_6.10.ppc64.rpm
ghostscript-cups-9.07-31.el7_6.10.ppc64.rpm
ghostscript-debuginfo-9.07-31.el7_6.10.ppc.rpm
ghostscript-debuginfo-9.07-31.el7_6.10.ppc64.rpm

ppc64le:
ghostscript-9.07-31.el7_6.10.ppc64le.rpm
ghostscript-cups-9.07-31.el7_6.10.ppc64le.rpm
ghostscript-debuginfo-9.07-31.el7_6.10.ppc64le.rpm

s390x:
ghostscript-9.07-31.el7_6.10.s390.rpm
ghostscript-9.07-31.el7_6.10.s390x.rpm
ghostscript-cups-9.07-31.el7_6.10.s390x.rpm
ghostscript-debuginfo-9.07-31.el7_6.10.s390.rpm
ghostscript-debuginfo-9.07-31.el7_6.10.s390x.rpm

x86_64:
ghostscript-9.07-31.el7_6.10.i686.rpm
ghostscript-9.07-31.el7_6.10.x86_64.rpm
ghostscript-cups-9.07-31.el7_6.10.x86_64.rpm
ghostscript-debuginfo-9.07-31.el7_6.10.i686.rpm
ghostscript-debuginfo-9.07-31.el7_6.10.x86_64.rpm

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7):

Source:
ghostscript-9.07-31.el7_6.10.src.rpm

aarch64:
ghostscript-9.07-31.el7_6.10.aarch64.rpm
ghostscript-cups-9.07-31.el7_6.10.aarch64.rpm
ghostscript-debuginfo-9.07-31.el7_6.10.aarch64.rpm

ppc64le:
ghostscript-9.07-31.el7_6.10.ppc64le.rpm
ghostscript-cups-9.07-31.el7_6.10.ppc64le.rpm
ghostscript-debuginfo-9.07-31.el7_6.10.ppc64le.rpm

s390x:
ghostscript-9.07-31.el7_6.10.s390.rpm
ghostscript-9.07-31.el7_6.10.s390x.rpm
ghostscript-cups-9.07-31.el7_6.10.s390x.rpm
ghostscript-debuginfo-9.07-31.el7_6.10.s390.rpm
ghostscript-debuginfo-9.07-31.el7_6.10.s390x.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

noarch:
ghostscript-doc-9.07-31.el7_6.10.noarch.rpm

ppc64:
ghostscript-debuginfo-9.07-31.el7_6.10.ppc.rpm
ghostscript-debuginfo-9.07-31.el7_6.10.ppc64.rpm
ghostscript-devel-9.07-31.el7_6.10.ppc.rpm
ghostscript-devel-9.07-31.el7_6.10.ppc64.rpm
ghostscript-gtk-9.07-31.el7_6.10.ppc64.rpm

ppc64le:
ghostscript-debuginfo-9.07-31.el7_6.10.ppc64le.rpm
ghostscript-devel-9.07-31.el7_6.10.ppc64le.rpm
ghostscript-gtk-9.07-31.el7_6.10.ppc64le.rpm

s390x:
ghostscript-debuginfo-9.07-31.el7_6.10.s390.rpm
ghostscript-debuginfo-9.07-31.el7_6.10.s390x.rpm
ghostscript-devel-9.07-31.el7_6.10.s390.rpm
ghostscript-devel-9.07-31.el7_6.10.s390x.rpm
ghostscript-gtk-9.07-31.el7_6.10.s390x.rpm

x86_64:
ghostscript-debuginfo-9.07-31.el7_6.10.i686.rpm
ghostscript-debuginfo-9.07-31.el7_6.10.x86_64.rpm
ghostscript-devel-9.07-31.el7_6.10.i686.rpm
ghostscript-devel-9.07-31.el7_6.10.x86_64.rpm
ghostscript-gtk-9.07-31.el7_6.10.x86_64.rpm

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7):

aarch64:
ghostscript-debuginfo-9.07-31.el7_6.10.aarch64.rpm
ghostscript-devel-9.07-31.el7_6.10.aarch64.rpm
ghostscript-gtk-9.07-31.el7_6.10.aarch64.rpm

noarch:
ghostscript-doc-9.07-31.el7_6.10.noarch.rpm

ppc64le:
ghostscript-debuginfo-9.07-31.el7_6.10.ppc64le.rpm
ghostscript-devel-9.07-31.el7_6.10.ppc64le.rpm
ghostscript-gtk-9.07-31.el7_6.10.ppc64le.rpm

s390x:
ghostscript-debuginfo-9.07-31.el7_6.10.s390.rpm
ghostscript-debuginfo-9.07-31.el7_6.10.s390x.rpm
ghostscript-devel-9.07-31.el7_6.10.s390.rpm
ghostscript-devel-9.07-31.el7_6.10.s390x.rpm
ghostscript-gtk-9.07-31.el7_6.10.s390x.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
ghostscript-9.07-31.el7_6.10.src.rpm

x86_64:
ghostscript-9.07-31.el7_6.10.i686.rpm
ghostscript-9.07-31.el7_6.10.x86_64.rpm
ghostscript-cups-9.07-31.el7_6.10.x86_64.rpm
ghostscript-debuginfo-9.07-31.el7_6.10.i686.rpm
ghostscript-debuginfo-9.07-31.el7_6.10.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

noarch:
ghostscript-doc-9.07-31.el7_6.10.noarch.rpm

x86_64:
ghostscript-debuginfo-9.07-31.el7_6.10.i686.rpm
ghostscript-debuginfo-9.07-31.el7_6.10.x86_64.rpm
ghostscript-devel-9.07-31.el7_6.10.i686.rpm
ghostscript-devel-9.07-31.el7_6.10.x86_64.rpm
ghostscript-gtk-9.07-31.el7_6.10.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-3835
https://access.redhat.com/security/cve/CVE-2019-3838
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
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=wHCV
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

AutorFilip Karamatic
Cert idNCERT-REF-2019-03-0001-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
IzvorAdobe
Top
More in Preporuke
Sigurnosni nedostatak programskog paketa ntfs-3g

Otkriven je sigurnosni nedostatak u programskom paketu ntfs-3g za operacijski sustav Ubuntu. Otkriveni nedostatak potencijalnim napadačima omogućuje izvršavanje proizvoljnog programskog...

Close