-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Important: ghostscript security update
Advisory ID:       RHSA-2019:2586-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:2586
Issue date:        2019-09-02
CVE Names:         CVE-2019-14811 CVE-2019-14812 CVE-2019-14813 
                   CVE-2019-14817 
====================================================================
1. Summary:

An update for ghostscript is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - noarch, x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - noarch, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - noarch, x86_64

3. Description:

The Ghostscript suite contains utilities for rendering PostScript and PDF
documents. Ghostscript translates PostScript code to common bitmap formats
so that the code can be displayed or printed.

Security Fix(es):

* ghostscript: Safer mode bypass by .forceput exposure in
.pdf_hook_DSC_Creator (701445) (CVE-2019-14811)

* ghostscript: Safer mode bypass by .forceput exposure in setuserparams
(701444) (CVE-2019-14812)

* ghostscript: Safer mode bypass by .forceput exposure in setsystemparams
(701443) (CVE-2019-14813)

* ghostscript: Safer mode bypass by .forceput exposure in .pdfexectoken and
other procedures (701450) (CVE-2019-14817)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1743737 - CVE-2019-14813 ghostscript: Safer mode bypass by .forceput exposure in setsystemparams (701443)
1743754 - CVE-2019-14812 ghostscript: Safer mode bypass by .forceput exposure in setuserparams (701444)
1743757 - CVE-2019-14811 ghostscript: Safer mode bypass by .forceput exposure in .pdf_hook_DSC_Creator (701445)
1744042 - CVE-2019-14817 ghostscript: Safer mode bypass by .forceput exposure in .pdfexectoken and other procedures (701450)

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
ghostscript-9.25-2.el7_7.2.src.rpm

x86_64:
ghostscript-9.25-2.el7_7.2.i686.rpm
ghostscript-9.25-2.el7_7.2.x86_64.rpm
ghostscript-cups-9.25-2.el7_7.2.x86_64.rpm
ghostscript-debuginfo-9.25-2.el7_7.2.i686.rpm
ghostscript-debuginfo-9.25-2.el7_7.2.x86_64.rpm
libgs-9.25-2.el7_7.2.i686.rpm
libgs-9.25-2.el7_7.2.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

noarch:
ghostscript-doc-9.25-2.el7_7.2.noarch.rpm

x86_64:
ghostscript-debuginfo-9.25-2.el7_7.2.i686.rpm
ghostscript-debuginfo-9.25-2.el7_7.2.x86_64.rpm
ghostscript-gtk-9.25-2.el7_7.2.x86_64.rpm
libgs-devel-9.25-2.el7_7.2.i686.rpm
libgs-devel-9.25-2.el7_7.2.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
ghostscript-9.25-2.el7_7.2.src.rpm

x86_64:
ghostscript-9.25-2.el7_7.2.i686.rpm
ghostscript-9.25-2.el7_7.2.x86_64.rpm
ghostscript-cups-9.25-2.el7_7.2.x86_64.rpm
ghostscript-debuginfo-9.25-2.el7_7.2.i686.rpm
ghostscript-debuginfo-9.25-2.el7_7.2.x86_64.rpm
libgs-9.25-2.el7_7.2.i686.rpm
libgs-9.25-2.el7_7.2.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

noarch:
ghostscript-doc-9.25-2.el7_7.2.noarch.rpm

x86_64:
ghostscript-debuginfo-9.25-2.el7_7.2.i686.rpm
ghostscript-debuginfo-9.25-2.el7_7.2.x86_64.rpm
ghostscript-gtk-9.25-2.el7_7.2.x86_64.rpm
libgs-devel-9.25-2.el7_7.2.i686.rpm
libgs-devel-9.25-2.el7_7.2.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
ghostscript-9.25-2.el7_7.2.src.rpm

ppc64:
ghostscript-9.25-2.el7_7.2.ppc.rpm
ghostscript-9.25-2.el7_7.2.ppc64.rpm
ghostscript-cups-9.25-2.el7_7.2.ppc64.rpm
ghostscript-debuginfo-9.25-2.el7_7.2.ppc.rpm
ghostscript-debuginfo-9.25-2.el7_7.2.ppc64.rpm
libgs-9.25-2.el7_7.2.ppc.rpm
libgs-9.25-2.el7_7.2.ppc64.rpm

ppc64le:
ghostscript-9.25-2.el7_7.2.ppc64le.rpm
ghostscript-cups-9.25-2.el7_7.2.ppc64le.rpm
ghostscript-debuginfo-9.25-2.el7_7.2.ppc64le.rpm
libgs-9.25-2.el7_7.2.ppc64le.rpm

s390x:
ghostscript-9.25-2.el7_7.2.s390.rpm
ghostscript-9.25-2.el7_7.2.s390x.rpm
ghostscript-cups-9.25-2.el7_7.2.s390x.rpm
ghostscript-debuginfo-9.25-2.el7_7.2.s390.rpm
ghostscript-debuginfo-9.25-2.el7_7.2.s390x.rpm
libgs-9.25-2.el7_7.2.s390.rpm
libgs-9.25-2.el7_7.2.s390x.rpm

x86_64:
ghostscript-9.25-2.el7_7.2.i686.rpm
ghostscript-9.25-2.el7_7.2.x86_64.rpm
ghostscript-cups-9.25-2.el7_7.2.x86_64.rpm
ghostscript-debuginfo-9.25-2.el7_7.2.i686.rpm
ghostscript-debuginfo-9.25-2.el7_7.2.x86_64.rpm
libgs-9.25-2.el7_7.2.i686.rpm
libgs-9.25-2.el7_7.2.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

noarch:
ghostscript-doc-9.25-2.el7_7.2.noarch.rpm

ppc64:
ghostscript-debuginfo-9.25-2.el7_7.2.ppc.rpm
ghostscript-debuginfo-9.25-2.el7_7.2.ppc64.rpm
ghostscript-gtk-9.25-2.el7_7.2.ppc64.rpm
libgs-devel-9.25-2.el7_7.2.ppc.rpm
libgs-devel-9.25-2.el7_7.2.ppc64.rpm

ppc64le:
ghostscript-debuginfo-9.25-2.el7_7.2.ppc64le.rpm
ghostscript-gtk-9.25-2.el7_7.2.ppc64le.rpm
libgs-devel-9.25-2.el7_7.2.ppc64le.rpm

s390x:
ghostscript-debuginfo-9.25-2.el7_7.2.s390.rpm
ghostscript-debuginfo-9.25-2.el7_7.2.s390x.rpm
ghostscript-gtk-9.25-2.el7_7.2.s390x.rpm
libgs-devel-9.25-2.el7_7.2.s390.rpm
libgs-devel-9.25-2.el7_7.2.s390x.rpm

x86_64:
ghostscript-debuginfo-9.25-2.el7_7.2.i686.rpm
ghostscript-debuginfo-9.25-2.el7_7.2.x86_64.rpm
ghostscript-gtk-9.25-2.el7_7.2.x86_64.rpm
libgs-devel-9.25-2.el7_7.2.i686.rpm
libgs-devel-9.25-2.el7_7.2.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
ghostscript-9.25-2.el7_7.2.src.rpm

x86_64:
ghostscript-9.25-2.el7_7.2.i686.rpm
ghostscript-9.25-2.el7_7.2.x86_64.rpm
ghostscript-cups-9.25-2.el7_7.2.x86_64.rpm
ghostscript-debuginfo-9.25-2.el7_7.2.i686.rpm
ghostscript-debuginfo-9.25-2.el7_7.2.x86_64.rpm
libgs-9.25-2.el7_7.2.i686.rpm
libgs-9.25-2.el7_7.2.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

noarch:
ghostscript-doc-9.25-2.el7_7.2.noarch.rpm

x86_64:
ghostscript-debuginfo-9.25-2.el7_7.2.i686.rpm
ghostscript-debuginfo-9.25-2.el7_7.2.x86_64.rpm
ghostscript-gtk-9.25-2.el7_7.2.x86_64.rpm
libgs-devel-9.25-2.el7_7.2.i686.rpm
libgs-devel-9.25-2.el7_7.2.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-14811
https://access.redhat.com/security/cve/CVE-2019-14812
https://access.redhat.com/security/cve/CVE-2019-14813
https://access.redhat.com/security/cve/CVE-2019-14817
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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fbCz
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2019-2586:01 Important: ghostscript security update

An update for ghostscript is now available for Red Hat Enterprise Linux 7

Summary

The Ghostscript suite contains utilities for rendering PostScript and PDF documents. Ghostscript translates PostScript code to common bitmap formats so that the code can be displayed or printed.
Security Fix(es):
* ghostscript: Safer mode bypass by .forceput exposure in .pdf_hook_DSC_Creator (701445) (CVE-2019-14811)
* ghostscript: Safer mode bypass by .forceput exposure in setuserparams (701444) (CVE-2019-14812)
* ghostscript: Safer mode bypass by .forceput exposure in setsystemparams (701443) (CVE-2019-14813)
* ghostscript: Safer mode bypass by .forceput exposure in .pdfexectoken and other procedures (701450) (CVE-2019-14817)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258

References

https://access.redhat.com/security/cve/CVE-2019-14811 https://access.redhat.com/security/cve/CVE-2019-14812 https://access.redhat.com/security/cve/CVE-2019-14813 https://access.redhat.com/security/cve/CVE-2019-14817 https://access.redhat.com/security/updates/classification/#important

Package List

Red Hat Enterprise Linux Client (v. 7):
Source: ghostscript-9.25-2.el7_7.2.src.rpm
x86_64: ghostscript-9.25-2.el7_7.2.i686.rpm ghostscript-9.25-2.el7_7.2.x86_64.rpm ghostscript-cups-9.25-2.el7_7.2.x86_64.rpm ghostscript-debuginfo-9.25-2.el7_7.2.i686.rpm ghostscript-debuginfo-9.25-2.el7_7.2.x86_64.rpm libgs-9.25-2.el7_7.2.i686.rpm libgs-9.25-2.el7_7.2.x86_64.rpm
Red Hat Enterprise Linux Client Optional (v. 7):
noarch: ghostscript-doc-9.25-2.el7_7.2.noarch.rpm
x86_64: ghostscript-debuginfo-9.25-2.el7_7.2.i686.rpm ghostscript-debuginfo-9.25-2.el7_7.2.x86_64.rpm ghostscript-gtk-9.25-2.el7_7.2.x86_64.rpm libgs-devel-9.25-2.el7_7.2.i686.rpm libgs-devel-9.25-2.el7_7.2.x86_64.rpm
Red Hat Enterprise Linux ComputeNode (v. 7):
Source: ghostscript-9.25-2.el7_7.2.src.rpm
x86_64: ghostscript-9.25-2.el7_7.2.i686.rpm ghostscript-9.25-2.el7_7.2.x86_64.rpm ghostscript-cups-9.25-2.el7_7.2.x86_64.rpm ghostscript-debuginfo-9.25-2.el7_7.2.i686.rpm ghostscript-debuginfo-9.25-2.el7_7.2.x86_64.rpm libgs-9.25-2.el7_7.2.i686.rpm libgs-9.25-2.el7_7.2.x86_64.rpm
Red Hat Enterprise Linux ComputeNode Optional (v. 7):
noarch: ghostscript-doc-9.25-2.el7_7.2.noarch.rpm
x86_64: ghostscript-debuginfo-9.25-2.el7_7.2.i686.rpm ghostscript-debuginfo-9.25-2.el7_7.2.x86_64.rpm ghostscript-gtk-9.25-2.el7_7.2.x86_64.rpm libgs-devel-9.25-2.el7_7.2.i686.rpm libgs-devel-9.25-2.el7_7.2.x86_64.rpm
Red Hat Enterprise Linux Server (v. 7):
Source: ghostscript-9.25-2.el7_7.2.src.rpm
ppc64: ghostscript-9.25-2.el7_7.2.ppc.rpm ghostscript-9.25-2.el7_7.2.ppc64.rpm ghostscript-cups-9.25-2.el7_7.2.ppc64.rpm ghostscript-debuginfo-9.25-2.el7_7.2.ppc.rpm ghostscript-debuginfo-9.25-2.el7_7.2.ppc64.rpm libgs-9.25-2.el7_7.2.ppc.rpm libgs-9.25-2.el7_7.2.ppc64.rpm
ppc64le: ghostscript-9.25-2.el7_7.2.ppc64le.rpm ghostscript-cups-9.25-2.el7_7.2.ppc64le.rpm ghostscript-debuginfo-9.25-2.el7_7.2.ppc64le.rpm libgs-9.25-2.el7_7.2.ppc64le.rpm
s390x: ghostscript-9.25-2.el7_7.2.s390.rpm ghostscript-9.25-2.el7_7.2.s390x.rpm ghostscript-cups-9.25-2.el7_7.2.s390x.rpm ghostscript-debuginfo-9.25-2.el7_7.2.s390.rpm ghostscript-debuginfo-9.25-2.el7_7.2.s390x.rpm libgs-9.25-2.el7_7.2.s390.rpm libgs-9.25-2.el7_7.2.s390x.rpm
x86_64: ghostscript-9.25-2.el7_7.2.i686.rpm ghostscript-9.25-2.el7_7.2.x86_64.rpm ghostscript-cups-9.25-2.el7_7.2.x86_64.rpm ghostscript-debuginfo-9.25-2.el7_7.2.i686.rpm ghostscript-debuginfo-9.25-2.el7_7.2.x86_64.rpm libgs-9.25-2.el7_7.2.i686.rpm libgs-9.25-2.el7_7.2.x86_64.rpm
Red Hat Enterprise Linux Server Optional (v. 7):
noarch: ghostscript-doc-9.25-2.el7_7.2.noarch.rpm
ppc64: ghostscript-debuginfo-9.25-2.el7_7.2.ppc.rpm ghostscript-debuginfo-9.25-2.el7_7.2.ppc64.rpm ghostscript-gtk-9.25-2.el7_7.2.ppc64.rpm libgs-devel-9.25-2.el7_7.2.ppc.rpm libgs-devel-9.25-2.el7_7.2.ppc64.rpm
ppc64le: ghostscript-debuginfo-9.25-2.el7_7.2.ppc64le.rpm ghostscript-gtk-9.25-2.el7_7.2.ppc64le.rpm libgs-devel-9.25-2.el7_7.2.ppc64le.rpm
s390x: ghostscript-debuginfo-9.25-2.el7_7.2.s390.rpm ghostscript-debuginfo-9.25-2.el7_7.2.s390x.rpm ghostscript-gtk-9.25-2.el7_7.2.s390x.rpm libgs-devel-9.25-2.el7_7.2.s390.rpm libgs-devel-9.25-2.el7_7.2.s390x.rpm
x86_64: ghostscript-debuginfo-9.25-2.el7_7.2.i686.rpm ghostscript-debuginfo-9.25-2.el7_7.2.x86_64.rpm ghostscript-gtk-9.25-2.el7_7.2.x86_64.rpm libgs-devel-9.25-2.el7_7.2.i686.rpm libgs-devel-9.25-2.el7_7.2.x86_64.rpm
Red Hat Enterprise Linux Workstation (v. 7):
Source: ghostscript-9.25-2.el7_7.2.src.rpm
x86_64: ghostscript-9.25-2.el7_7.2.i686.rpm ghostscript-9.25-2.el7_7.2.x86_64.rpm ghostscript-cups-9.25-2.el7_7.2.x86_64.rpm ghostscript-debuginfo-9.25-2.el7_7.2.i686.rpm ghostscript-debuginfo-9.25-2.el7_7.2.x86_64.rpm libgs-9.25-2.el7_7.2.i686.rpm libgs-9.25-2.el7_7.2.x86_64.rpm
Red Hat Enterprise Linux Workstation Optional (v. 7):
noarch: ghostscript-doc-9.25-2.el7_7.2.noarch.rpm
x86_64: ghostscript-debuginfo-9.25-2.el7_7.2.i686.rpm ghostscript-debuginfo-9.25-2.el7_7.2.x86_64.rpm ghostscript-gtk-9.25-2.el7_7.2.x86_64.rpm libgs-devel-9.25-2.el7_7.2.i686.rpm libgs-devel-9.25-2.el7_7.2.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2019:2586-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2019:2586
Issued Date: : 2019-09-02
CVE Names: CVE-2019-14811 CVE-2019-14812 CVE-2019-14813 CVE-2019-14817

Topic

An update for ghostscript is now available for Red Hat Enterprise Linux 7.Red Hat Product Security has rated this update as having a security impactof Important. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux Client (v. 7) - x86_64

Red Hat Enterprise Linux Client Optional (v. 7) - noarch, x86_64

Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64

Red Hat Enterprise Linux ComputeNode Optional (v. 7) - noarch, x86_64

Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64

Red Hat Enterprise Linux Server Optional (v. 7) - noarch, ppc64, ppc64le, s390x, x86_64

Red Hat Enterprise Linux Workstation (v. 7) - x86_64

Red Hat Enterprise Linux Workstation Optional (v. 7) - noarch, x86_64


Bugs Fixed

1743737 - CVE-2019-14813 ghostscript: Safer mode bypass by .forceput exposure in setsystemparams (701443)

1743754 - CVE-2019-14812 ghostscript: Safer mode bypass by .forceput exposure in setuserparams (701444)

1743757 - CVE-2019-14811 ghostscript: Safer mode bypass by .forceput exposure in .pdf_hook_DSC_Creator (701445)

1744042 - CVE-2019-14817 ghostscript: Safer mode bypass by .forceput exposure in .pdfexectoken and other procedures (701450)


Related News