-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Important: ghostscript security update
Advisory ID:       RHSA-2018:2918-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2018:2918
Issue date:        2018-10-16
CVE Names:         CVE-2018-10194 CVE-2018-15910 CVE-2018-16509 
                   CVE-2018-16542 
====================================================================
1. Summary:

An update for ghostscript is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - noarch, x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - noarch, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - noarch, x86_64
Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7) - aarch64, ppc64le, s390x
Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7) - aarch64, noarch, ppc64le, s390x

3. Description:

The Ghostscript suite contains utilities for rendering PostScript and PDF
documents. Ghostscript translates PostScript code to common bitmap formats
so that the code can be displayed or printed.

Security Fix(es):

* It was discovered that the ghostscript /invalidaccess checks fail under
certain conditions. An attacker could possibly exploit this to bypass the
- -dSAFER protection and, for example, execute arbitrary shell commands via a
specially crafted PostScript document. (CVE-2018-16509)

* ghostscript: LockDistillerParams type confusion (699656) (CVE-2018-15910)

* ghostscript: .definemodifiedfont memory corruption if /typecheck is
handled (699668) (CVE-2018-16542)

* ghostscript: Stack-based out-of-bounds write in pdf_set_text_matrix
function in gdevpdts.c (CVE-2018-10194)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

Red Hat would like to thank Tavis Ormandy (Google Project Zero) for
reporting CVE-2018-16509, CVE-2018-15910, and CVE-2018-16542.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1569108 - CVE-2018-10194 ghostscript: Stack-based out-of-bounds write in pdf_set_text_matrix function in gdevpdts.c
1619748 - CVE-2018-16509 ghostscript: /invalidaccess bypass after failed restore (699654)
1619751 - CVE-2018-15910 ghostscript: LockDistillerParams type confusion (699656)
1621363 - CVE-2018-16542 ghostscript: .definemodifiedfont memory corruption if /typecheck is handled (699668)

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
ghostscript-9.07-29.el7_5.2.src.rpm

x86_64:
ghostscript-9.07-29.el7_5.2.i686.rpm
ghostscript-9.07-29.el7_5.2.x86_64.rpm
ghostscript-cups-9.07-29.el7_5.2.x86_64.rpm
ghostscript-debuginfo-9.07-29.el7_5.2.i686.rpm
ghostscript-debuginfo-9.07-29.el7_5.2.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

noarch:
ghostscript-doc-9.07-29.el7_5.2.noarch.rpm

x86_64:
ghostscript-debuginfo-9.07-29.el7_5.2.i686.rpm
ghostscript-debuginfo-9.07-29.el7_5.2.x86_64.rpm
ghostscript-devel-9.07-29.el7_5.2.i686.rpm
ghostscript-devel-9.07-29.el7_5.2.x86_64.rpm
ghostscript-gtk-9.07-29.el7_5.2.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
ghostscript-9.07-29.el7_5.2.src.rpm

x86_64:
ghostscript-9.07-29.el7_5.2.i686.rpm
ghostscript-9.07-29.el7_5.2.x86_64.rpm
ghostscript-cups-9.07-29.el7_5.2.x86_64.rpm
ghostscript-debuginfo-9.07-29.el7_5.2.i686.rpm
ghostscript-debuginfo-9.07-29.el7_5.2.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

noarch:
ghostscript-doc-9.07-29.el7_5.2.noarch.rpm

x86_64:
ghostscript-debuginfo-9.07-29.el7_5.2.i686.rpm
ghostscript-debuginfo-9.07-29.el7_5.2.x86_64.rpm
ghostscript-devel-9.07-29.el7_5.2.i686.rpm
ghostscript-devel-9.07-29.el7_5.2.x86_64.rpm
ghostscript-gtk-9.07-29.el7_5.2.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
ghostscript-9.07-29.el7_5.2.src.rpm

ppc64:
ghostscript-9.07-29.el7_5.2.ppc.rpm
ghostscript-9.07-29.el7_5.2.ppc64.rpm
ghostscript-cups-9.07-29.el7_5.2.ppc64.rpm
ghostscript-debuginfo-9.07-29.el7_5.2.ppc.rpm
ghostscript-debuginfo-9.07-29.el7_5.2.ppc64.rpm

ppc64le:
ghostscript-9.07-29.el7_5.2.ppc64le.rpm
ghostscript-cups-9.07-29.el7_5.2.ppc64le.rpm
ghostscript-debuginfo-9.07-29.el7_5.2.ppc64le.rpm

s390x:
ghostscript-9.07-29.el7_5.2.s390.rpm
ghostscript-9.07-29.el7_5.2.s390x.rpm
ghostscript-cups-9.07-29.el7_5.2.s390x.rpm
ghostscript-debuginfo-9.07-29.el7_5.2.s390.rpm
ghostscript-debuginfo-9.07-29.el7_5.2.s390x.rpm

x86_64:
ghostscript-9.07-29.el7_5.2.i686.rpm
ghostscript-9.07-29.el7_5.2.x86_64.rpm
ghostscript-cups-9.07-29.el7_5.2.x86_64.rpm
ghostscript-debuginfo-9.07-29.el7_5.2.i686.rpm
ghostscript-debuginfo-9.07-29.el7_5.2.x86_64.rpm

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7):

Source:
ghostscript-9.07-29.el7_5.2.src.rpm

aarch64:
ghostscript-9.07-29.el7_5.2.aarch64.rpm
ghostscript-cups-9.07-29.el7_5.2.aarch64.rpm
ghostscript-debuginfo-9.07-29.el7_5.2.aarch64.rpm

ppc64le:
ghostscript-9.07-29.el7_5.2.ppc64le.rpm
ghostscript-cups-9.07-29.el7_5.2.ppc64le.rpm
ghostscript-debuginfo-9.07-29.el7_5.2.ppc64le.rpm

s390x:
ghostscript-9.07-29.el7_5.2.s390.rpm
ghostscript-9.07-29.el7_5.2.s390x.rpm
ghostscript-cups-9.07-29.el7_5.2.s390x.rpm
ghostscript-debuginfo-9.07-29.el7_5.2.s390.rpm
ghostscript-debuginfo-9.07-29.el7_5.2.s390x.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

noarch:
ghostscript-doc-9.07-29.el7_5.2.noarch.rpm

ppc64:
ghostscript-debuginfo-9.07-29.el7_5.2.ppc.rpm
ghostscript-debuginfo-9.07-29.el7_5.2.ppc64.rpm
ghostscript-devel-9.07-29.el7_5.2.ppc.rpm
ghostscript-devel-9.07-29.el7_5.2.ppc64.rpm
ghostscript-gtk-9.07-29.el7_5.2.ppc64.rpm

ppc64le:
ghostscript-debuginfo-9.07-29.el7_5.2.ppc64le.rpm
ghostscript-devel-9.07-29.el7_5.2.ppc64le.rpm
ghostscript-gtk-9.07-29.el7_5.2.ppc64le.rpm

s390x:
ghostscript-debuginfo-9.07-29.el7_5.2.s390.rpm
ghostscript-debuginfo-9.07-29.el7_5.2.s390x.rpm
ghostscript-devel-9.07-29.el7_5.2.s390.rpm
ghostscript-devel-9.07-29.el7_5.2.s390x.rpm
ghostscript-gtk-9.07-29.el7_5.2.s390x.rpm

x86_64:
ghostscript-debuginfo-9.07-29.el7_5.2.i686.rpm
ghostscript-debuginfo-9.07-29.el7_5.2.x86_64.rpm
ghostscript-devel-9.07-29.el7_5.2.i686.rpm
ghostscript-devel-9.07-29.el7_5.2.x86_64.rpm
ghostscript-gtk-9.07-29.el7_5.2.x86_64.rpm

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7):

aarch64:
ghostscript-debuginfo-9.07-29.el7_5.2.aarch64.rpm
ghostscript-devel-9.07-29.el7_5.2.aarch64.rpm
ghostscript-gtk-9.07-29.el7_5.2.aarch64.rpm

noarch:
ghostscript-doc-9.07-29.el7_5.2.noarch.rpm

ppc64le:
ghostscript-debuginfo-9.07-29.el7_5.2.ppc64le.rpm
ghostscript-devel-9.07-29.el7_5.2.ppc64le.rpm
ghostscript-gtk-9.07-29.el7_5.2.ppc64le.rpm

s390x:
ghostscript-debuginfo-9.07-29.el7_5.2.s390.rpm
ghostscript-debuginfo-9.07-29.el7_5.2.s390x.rpm
ghostscript-devel-9.07-29.el7_5.2.s390.rpm
ghostscript-devel-9.07-29.el7_5.2.s390x.rpm
ghostscript-gtk-9.07-29.el7_5.2.s390x.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
ghostscript-9.07-29.el7_5.2.src.rpm

x86_64:
ghostscript-9.07-29.el7_5.2.i686.rpm
ghostscript-9.07-29.el7_5.2.x86_64.rpm
ghostscript-cups-9.07-29.el7_5.2.x86_64.rpm
ghostscript-debuginfo-9.07-29.el7_5.2.i686.rpm
ghostscript-debuginfo-9.07-29.el7_5.2.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

noarch:
ghostscript-doc-9.07-29.el7_5.2.noarch.rpm

x86_64:
ghostscript-debuginfo-9.07-29.el7_5.2.i686.rpm
ghostscript-debuginfo-9.07-29.el7_5.2.x86_64.rpm
ghostscript-devel-9.07-29.el7_5.2.i686.rpm
ghostscript-devel-9.07-29.el7_5.2.x86_64.rpm
ghostscript-gtk-9.07-29.el7_5.2.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-10194
https://access.redhat.com/security/cve/CVE-2018-15910
https://access.redhat.com/security/cve/CVE-2018-16509
https://access.redhat.com/security/cve/CVE-2018-16542
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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433q
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2018-2918:01 Important: ghostscript security update

An update for ghostscript is now available for Red Hat Enterprise Linux 7

Summary

The Ghostscript suite contains utilities for rendering PostScript and PDF documents. Ghostscript translates PostScript code to common bitmap formats so that the code can be displayed or printed.
Security Fix(es):
* It was discovered that the ghostscript /invalidaccess checks fail under certain conditions. An attacker could possibly exploit this to bypass the - -dSAFER protection and, for example, execute arbitrary shell commands via a specially crafted PostScript document. (CVE-2018-16509)
* ghostscript: LockDistillerParams type confusion (699656) (CVE-2018-15910)
* ghostscript: .definemodifiedfont memory corruption if /typecheck is handled (699668) (CVE-2018-16542)
* ghostscript: Stack-based out-of-bounds write in pdf_set_text_matrix function in gdevpdts.c (CVE-2018-10194)
For more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.
Red Hat would like to thank Tavis Ormandy (Google Project Zero) for reporting CVE-2018-16509, CVE-2018-15910, and CVE-2018-16542.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258

References

https://access.redhat.com/security/cve/CVE-2018-10194 https://access.redhat.com/security/cve/CVE-2018-15910 https://access.redhat.com/security/cve/CVE-2018-16509 https://access.redhat.com/security/cve/CVE-2018-16542 https://access.redhat.com/security/updates/classification/#important

Package List

Red Hat Enterprise Linux Client (v. 7):
Source: ghostscript-9.07-29.el7_5.2.src.rpm
x86_64: ghostscript-9.07-29.el7_5.2.i686.rpm ghostscript-9.07-29.el7_5.2.x86_64.rpm ghostscript-cups-9.07-29.el7_5.2.x86_64.rpm ghostscript-debuginfo-9.07-29.el7_5.2.i686.rpm ghostscript-debuginfo-9.07-29.el7_5.2.x86_64.rpm
Red Hat Enterprise Linux Client Optional (v. 7):
noarch: ghostscript-doc-9.07-29.el7_5.2.noarch.rpm
x86_64: ghostscript-debuginfo-9.07-29.el7_5.2.i686.rpm ghostscript-debuginfo-9.07-29.el7_5.2.x86_64.rpm ghostscript-devel-9.07-29.el7_5.2.i686.rpm ghostscript-devel-9.07-29.el7_5.2.x86_64.rpm ghostscript-gtk-9.07-29.el7_5.2.x86_64.rpm
Red Hat Enterprise Linux ComputeNode (v. 7):
Source: ghostscript-9.07-29.el7_5.2.src.rpm
x86_64: ghostscript-9.07-29.el7_5.2.i686.rpm ghostscript-9.07-29.el7_5.2.x86_64.rpm ghostscript-cups-9.07-29.el7_5.2.x86_64.rpm ghostscript-debuginfo-9.07-29.el7_5.2.i686.rpm ghostscript-debuginfo-9.07-29.el7_5.2.x86_64.rpm
Red Hat Enterprise Linux ComputeNode Optional (v. 7):
noarch: ghostscript-doc-9.07-29.el7_5.2.noarch.rpm
x86_64: ghostscript-debuginfo-9.07-29.el7_5.2.i686.rpm ghostscript-debuginfo-9.07-29.el7_5.2.x86_64.rpm ghostscript-devel-9.07-29.el7_5.2.i686.rpm ghostscript-devel-9.07-29.el7_5.2.x86_64.rpm ghostscript-gtk-9.07-29.el7_5.2.x86_64.rpm
Red Hat Enterprise Linux Server (v. 7):
Source: ghostscript-9.07-29.el7_5.2.src.rpm
ppc64: ghostscript-9.07-29.el7_5.2.ppc.rpm ghostscript-9.07-29.el7_5.2.ppc64.rpm ghostscript-cups-9.07-29.el7_5.2.ppc64.rpm ghostscript-debuginfo-9.07-29.el7_5.2.ppc.rpm ghostscript-debuginfo-9.07-29.el7_5.2.ppc64.rpm
ppc64le: ghostscript-9.07-29.el7_5.2.ppc64le.rpm ghostscript-cups-9.07-29.el7_5.2.ppc64le.rpm ghostscript-debuginfo-9.07-29.el7_5.2.ppc64le.rpm
s390x: ghostscript-9.07-29.el7_5.2.s390.rpm ghostscript-9.07-29.el7_5.2.s390x.rpm ghostscript-cups-9.07-29.el7_5.2.s390x.rpm ghostscript-debuginfo-9.07-29.el7_5.2.s390.rpm ghostscript-debuginfo-9.07-29.el7_5.2.s390x.rpm
x86_64: ghostscript-9.07-29.el7_5.2.i686.rpm ghostscript-9.07-29.el7_5.2.x86_64.rpm ghostscript-cups-9.07-29.el7_5.2.x86_64.rpm ghostscript-debuginfo-9.07-29.el7_5.2.i686.rpm ghostscript-debuginfo-9.07-29.el7_5.2.x86_64.rpm
Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7):
Source: ghostscript-9.07-29.el7_5.2.src.rpm
aarch64: ghostscript-9.07-29.el7_5.2.aarch64.rpm ghostscript-cups-9.07-29.el7_5.2.aarch64.rpm ghostscript-debuginfo-9.07-29.el7_5.2.aarch64.rpm
ppc64le: ghostscript-9.07-29.el7_5.2.ppc64le.rpm ghostscript-cups-9.07-29.el7_5.2.ppc64le.rpm ghostscript-debuginfo-9.07-29.el7_5.2.ppc64le.rpm
s390x: ghostscript-9.07-29.el7_5.2.s390.rpm ghostscript-9.07-29.el7_5.2.s390x.rpm ghostscript-cups-9.07-29.el7_5.2.s390x.rpm ghostscript-debuginfo-9.07-29.el7_5.2.s390.rpm ghostscript-debuginfo-9.07-29.el7_5.2.s390x.rpm
Red Hat Enterprise Linux Server Optional (v. 7):
noarch: ghostscript-doc-9.07-29.el7_5.2.noarch.rpm
ppc64: ghostscript-debuginfo-9.07-29.el7_5.2.ppc.rpm ghostscript-debuginfo-9.07-29.el7_5.2.ppc64.rpm ghostscript-devel-9.07-29.el7_5.2.ppc.rpm ghostscript-devel-9.07-29.el7_5.2.ppc64.rpm ghostscript-gtk-9.07-29.el7_5.2.ppc64.rpm
ppc64le: ghostscript-debuginfo-9.07-29.el7_5.2.ppc64le.rpm ghostscript-devel-9.07-29.el7_5.2.ppc64le.rpm ghostscript-gtk-9.07-29.el7_5.2.ppc64le.rpm
s390x: ghostscript-debuginfo-9.07-29.el7_5.2.s390.rpm ghostscript-debuginfo-9.07-29.el7_5.2.s390x.rpm ghostscript-devel-9.07-29.el7_5.2.s390.rpm ghostscript-devel-9.07-29.el7_5.2.s390x.rpm ghostscript-gtk-9.07-29.el7_5.2.s390x.rpm
x86_64: ghostscript-debuginfo-9.07-29.el7_5.2.i686.rpm ghostscript-debuginfo-9.07-29.el7_5.2.x86_64.rpm ghostscript-devel-9.07-29.el7_5.2.i686.rpm ghostscript-devel-9.07-29.el7_5.2.x86_64.rpm ghostscript-gtk-9.07-29.el7_5.2.x86_64.rpm
Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7):
aarch64: ghostscript-debuginfo-9.07-29.el7_5.2.aarch64.rpm ghostscript-devel-9.07-29.el7_5.2.aarch64.rpm ghostscript-gtk-9.07-29.el7_5.2.aarch64.rpm
noarch: ghostscript-doc-9.07-29.el7_5.2.noarch.rpm
ppc64le: ghostscript-debuginfo-9.07-29.el7_5.2.ppc64le.rpm ghostscript-devel-9.07-29.el7_5.2.ppc64le.rpm ghostscript-gtk-9.07-29.el7_5.2.ppc64le.rpm
s390x: ghostscript-debuginfo-9.07-29.el7_5.2.s390.rpm ghostscript-debuginfo-9.07-29.el7_5.2.s390x.rpm ghostscript-devel-9.07-29.el7_5.2.s390.rpm ghostscript-devel-9.07-29.el7_5.2.s390x.rpm ghostscript-gtk-9.07-29.el7_5.2.s390x.rpm
Red Hat Enterprise Linux Workstation (v. 7):
Source: ghostscript-9.07-29.el7_5.2.src.rpm
x86_64: ghostscript-9.07-29.el7_5.2.i686.rpm ghostscript-9.07-29.el7_5.2.x86_64.rpm ghostscript-cups-9.07-29.el7_5.2.x86_64.rpm ghostscript-debuginfo-9.07-29.el7_5.2.i686.rpm ghostscript-debuginfo-9.07-29.el7_5.2.x86_64.rpm
Red Hat Enterprise Linux Workstation Optional (v. 7):
noarch: ghostscript-doc-9.07-29.el7_5.2.noarch.rpm
x86_64: ghostscript-debuginfo-9.07-29.el7_5.2.i686.rpm ghostscript-debuginfo-9.07-29.el7_5.2.x86_64.rpm ghostscript-devel-9.07-29.el7_5.2.i686.rpm ghostscript-devel-9.07-29.el7_5.2.x86_64.rpm ghostscript-gtk-9.07-29.el7_5.2.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2018:2918-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2018:2918
Issued Date: : 2018-10-16
CVE Names: CVE-2018-10194 CVE-2018-15910 CVE-2018-16509 CVE-2018-16542

Topic

An update for ghostscript is now available for Red Hat Enterprise Linux 7.Red Hat Product Security has rated this update as having a security impactof Important. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux Client (v. 7) - x86_64

Red Hat Enterprise Linux Client Optional (v. 7) - noarch, x86_64

Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64

Red Hat Enterprise Linux ComputeNode Optional (v. 7) - noarch, x86_64

Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64

Red Hat Enterprise Linux Server Optional (v. 7) - noarch, ppc64, ppc64le, s390x, x86_64

Red Hat Enterprise Linux Workstation (v. 7) - x86_64

Red Hat Enterprise Linux Workstation Optional (v. 7) - noarch, x86_64

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7) - aarch64, ppc64le, s390x

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7) - aarch64, noarch, ppc64le, s390x


Bugs Fixed

1569108 - CVE-2018-10194 ghostscript: Stack-based out-of-bounds write in pdf_set_text_matrix function in gdevpdts.c

1619748 - CVE-2018-16509 ghostscript: /invalidaccess bypass after failed restore (699654)

1619751 - CVE-2018-15910 ghostscript: LockDistillerParams type confusion (699656)

1621363 - CVE-2018-16542 ghostscript: .definemodifiedfont memory corruption if /typecheck is handled (699668)


Related News