-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Important: ghostscript security update
Advisory ID:       RHSA-2019:2465-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:2465
Issue date:        2019-08-12
CVE Names:         CVE-2019-10216 
====================================================================
1. Summary:

An update for ghostscript is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat CodeReady Linux Builder (v. 8) - aarch64, noarch, ppc64le, s390x, x86_64
Red Hat Enterprise Linux AppStream (v. 8) - aarch64, ppc64le, s390x, x86_64

3. Description:

The Ghostscript suite contains utilities for rendering PostScript and PDF
documents. Ghostscript translates PostScript code to common bitmap formats
so that the code can be displayed or printed.

Security Fix(es):

* ghostscript: -dSAFER escape via .buildfont1 (701394) (CVE-2019-10216)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1737080 - CVE-2019-10216 ghostscript: -dSAFER escape via .buildfont1 (701394)

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

Source:
ghostscript-9.25-2.el8_0.2.src.rpm

aarch64:
ghostscript-9.25-2.el8_0.2.aarch64.rpm
ghostscript-debuginfo-9.25-2.el8_0.2.aarch64.rpm
ghostscript-debugsource-9.25-2.el8_0.2.aarch64.rpm
ghostscript-gtk-debuginfo-9.25-2.el8_0.2.aarch64.rpm
ghostscript-x11-debuginfo-9.25-2.el8_0.2.aarch64.rpm
libgs-9.25-2.el8_0.2.aarch64.rpm
libgs-debuginfo-9.25-2.el8_0.2.aarch64.rpm

ppc64le:
ghostscript-9.25-2.el8_0.2.ppc64le.rpm
ghostscript-debuginfo-9.25-2.el8_0.2.ppc64le.rpm
ghostscript-debugsource-9.25-2.el8_0.2.ppc64le.rpm
ghostscript-gtk-debuginfo-9.25-2.el8_0.2.ppc64le.rpm
ghostscript-x11-debuginfo-9.25-2.el8_0.2.ppc64le.rpm
libgs-9.25-2.el8_0.2.ppc64le.rpm
libgs-debuginfo-9.25-2.el8_0.2.ppc64le.rpm

s390x:
ghostscript-9.25-2.el8_0.2.s390x.rpm
ghostscript-debuginfo-9.25-2.el8_0.2.s390x.rpm
ghostscript-debugsource-9.25-2.el8_0.2.s390x.rpm
ghostscript-gtk-debuginfo-9.25-2.el8_0.2.s390x.rpm
ghostscript-x11-debuginfo-9.25-2.el8_0.2.s390x.rpm
libgs-9.25-2.el8_0.2.s390x.rpm
libgs-debuginfo-9.25-2.el8_0.2.s390x.rpm

x86_64:
ghostscript-9.25-2.el8_0.2.x86_64.rpm
ghostscript-debuginfo-9.25-2.el8_0.2.i686.rpm
ghostscript-debuginfo-9.25-2.el8_0.2.x86_64.rpm
ghostscript-debugsource-9.25-2.el8_0.2.i686.rpm
ghostscript-debugsource-9.25-2.el8_0.2.x86_64.rpm
ghostscript-gtk-debuginfo-9.25-2.el8_0.2.i686.rpm
ghostscript-gtk-debuginfo-9.25-2.el8_0.2.x86_64.rpm
ghostscript-x11-debuginfo-9.25-2.el8_0.2.i686.rpm
ghostscript-x11-debuginfo-9.25-2.el8_0.2.x86_64.rpm
libgs-9.25-2.el8_0.2.i686.rpm
libgs-9.25-2.el8_0.2.x86_64.rpm
libgs-debuginfo-9.25-2.el8_0.2.i686.rpm
libgs-debuginfo-9.25-2.el8_0.2.x86_64.rpm

Red Hat CodeReady Linux Builder (v. 8):

aarch64:
ghostscript-debuginfo-9.25-2.el8_0.2.aarch64.rpm
ghostscript-debugsource-9.25-2.el8_0.2.aarch64.rpm
ghostscript-gtk-debuginfo-9.25-2.el8_0.2.aarch64.rpm
ghostscript-tools-dvipdf-9.25-2.el8_0.2.aarch64.rpm
ghostscript-tools-fonts-9.25-2.el8_0.2.aarch64.rpm
ghostscript-tools-printing-9.25-2.el8_0.2.aarch64.rpm
ghostscript-x11-9.25-2.el8_0.2.aarch64.rpm
ghostscript-x11-debuginfo-9.25-2.el8_0.2.aarch64.rpm
libgs-debuginfo-9.25-2.el8_0.2.aarch64.rpm
libgs-devel-9.25-2.el8_0.2.aarch64.rpm

noarch:
ghostscript-doc-9.25-2.el8_0.2.noarch.rpm

ppc64le:
ghostscript-debuginfo-9.25-2.el8_0.2.ppc64le.rpm
ghostscript-debugsource-9.25-2.el8_0.2.ppc64le.rpm
ghostscript-gtk-debuginfo-9.25-2.el8_0.2.ppc64le.rpm
ghostscript-tools-dvipdf-9.25-2.el8_0.2.ppc64le.rpm
ghostscript-tools-fonts-9.25-2.el8_0.2.ppc64le.rpm
ghostscript-tools-printing-9.25-2.el8_0.2.ppc64le.rpm
ghostscript-x11-9.25-2.el8_0.2.ppc64le.rpm
ghostscript-x11-debuginfo-9.25-2.el8_0.2.ppc64le.rpm
libgs-debuginfo-9.25-2.el8_0.2.ppc64le.rpm
libgs-devel-9.25-2.el8_0.2.ppc64le.rpm

s390x:
ghostscript-debuginfo-9.25-2.el8_0.2.s390x.rpm
ghostscript-debugsource-9.25-2.el8_0.2.s390x.rpm
ghostscript-gtk-debuginfo-9.25-2.el8_0.2.s390x.rpm
ghostscript-tools-dvipdf-9.25-2.el8_0.2.s390x.rpm
ghostscript-tools-fonts-9.25-2.el8_0.2.s390x.rpm
ghostscript-tools-printing-9.25-2.el8_0.2.s390x.rpm
ghostscript-x11-9.25-2.el8_0.2.s390x.rpm
ghostscript-x11-debuginfo-9.25-2.el8_0.2.s390x.rpm
libgs-debuginfo-9.25-2.el8_0.2.s390x.rpm
libgs-devel-9.25-2.el8_0.2.s390x.rpm

x86_64:
ghostscript-debuginfo-9.25-2.el8_0.2.i686.rpm
ghostscript-debuginfo-9.25-2.el8_0.2.x86_64.rpm
ghostscript-debugsource-9.25-2.el8_0.2.i686.rpm
ghostscript-debugsource-9.25-2.el8_0.2.x86_64.rpm
ghostscript-gtk-debuginfo-9.25-2.el8_0.2.i686.rpm
ghostscript-gtk-debuginfo-9.25-2.el8_0.2.x86_64.rpm
ghostscript-tools-dvipdf-9.25-2.el8_0.2.x86_64.rpm
ghostscript-tools-fonts-9.25-2.el8_0.2.x86_64.rpm
ghostscript-tools-printing-9.25-2.el8_0.2.x86_64.rpm
ghostscript-x11-9.25-2.el8_0.2.x86_64.rpm
ghostscript-x11-debuginfo-9.25-2.el8_0.2.i686.rpm
ghostscript-x11-debuginfo-9.25-2.el8_0.2.x86_64.rpm
libgs-debuginfo-9.25-2.el8_0.2.i686.rpm
libgs-debuginfo-9.25-2.el8_0.2.x86_64.rpm
libgs-devel-9.25-2.el8_0.2.i686.rpm
libgs-devel-9.25-2.el8_0.2.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-10216
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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8sbc
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2019-2465:01 Important: ghostscript security update

An update for ghostscript is now available for Red Hat Enterprise Linux 8

Summary

The Ghostscript suite contains utilities for rendering PostScript and PDF documents. Ghostscript translates PostScript code to common bitmap formats so that the code can be displayed or printed.
Security Fix(es):
* ghostscript: -dSAFER escape via .buildfont1 (701394) (CVE-2019-10216)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258

References

https://access.redhat.com/security/cve/CVE-2019-10216 https://access.redhat.com/security/updates/classification/#important

Package List

Red Hat Enterprise Linux AppStream (v. 8):
Source: ghostscript-9.25-2.el8_0.2.src.rpm
aarch64: ghostscript-9.25-2.el8_0.2.aarch64.rpm ghostscript-debuginfo-9.25-2.el8_0.2.aarch64.rpm ghostscript-debugsource-9.25-2.el8_0.2.aarch64.rpm ghostscript-gtk-debuginfo-9.25-2.el8_0.2.aarch64.rpm ghostscript-x11-debuginfo-9.25-2.el8_0.2.aarch64.rpm libgs-9.25-2.el8_0.2.aarch64.rpm libgs-debuginfo-9.25-2.el8_0.2.aarch64.rpm
ppc64le: ghostscript-9.25-2.el8_0.2.ppc64le.rpm ghostscript-debuginfo-9.25-2.el8_0.2.ppc64le.rpm ghostscript-debugsource-9.25-2.el8_0.2.ppc64le.rpm ghostscript-gtk-debuginfo-9.25-2.el8_0.2.ppc64le.rpm ghostscript-x11-debuginfo-9.25-2.el8_0.2.ppc64le.rpm libgs-9.25-2.el8_0.2.ppc64le.rpm libgs-debuginfo-9.25-2.el8_0.2.ppc64le.rpm
s390x: ghostscript-9.25-2.el8_0.2.s390x.rpm ghostscript-debuginfo-9.25-2.el8_0.2.s390x.rpm ghostscript-debugsource-9.25-2.el8_0.2.s390x.rpm ghostscript-gtk-debuginfo-9.25-2.el8_0.2.s390x.rpm ghostscript-x11-debuginfo-9.25-2.el8_0.2.s390x.rpm libgs-9.25-2.el8_0.2.s390x.rpm libgs-debuginfo-9.25-2.el8_0.2.s390x.rpm
x86_64: ghostscript-9.25-2.el8_0.2.x86_64.rpm ghostscript-debuginfo-9.25-2.el8_0.2.i686.rpm ghostscript-debuginfo-9.25-2.el8_0.2.x86_64.rpm ghostscript-debugsource-9.25-2.el8_0.2.i686.rpm ghostscript-debugsource-9.25-2.el8_0.2.x86_64.rpm ghostscript-gtk-debuginfo-9.25-2.el8_0.2.i686.rpm ghostscript-gtk-debuginfo-9.25-2.el8_0.2.x86_64.rpm ghostscript-x11-debuginfo-9.25-2.el8_0.2.i686.rpm ghostscript-x11-debuginfo-9.25-2.el8_0.2.x86_64.rpm libgs-9.25-2.el8_0.2.i686.rpm libgs-9.25-2.el8_0.2.x86_64.rpm libgs-debuginfo-9.25-2.el8_0.2.i686.rpm libgs-debuginfo-9.25-2.el8_0.2.x86_64.rpm
Red Hat CodeReady Linux Builder (v. 8):
aarch64: ghostscript-debuginfo-9.25-2.el8_0.2.aarch64.rpm ghostscript-debugsource-9.25-2.el8_0.2.aarch64.rpm ghostscript-gtk-debuginfo-9.25-2.el8_0.2.aarch64.rpm ghostscript-tools-dvipdf-9.25-2.el8_0.2.aarch64.rpm ghostscript-tools-fonts-9.25-2.el8_0.2.aarch64.rpm ghostscript-tools-printing-9.25-2.el8_0.2.aarch64.rpm ghostscript-x11-9.25-2.el8_0.2.aarch64.rpm ghostscript-x11-debuginfo-9.25-2.el8_0.2.aarch64.rpm libgs-debuginfo-9.25-2.el8_0.2.aarch64.rpm libgs-devel-9.25-2.el8_0.2.aarch64.rpm
noarch: ghostscript-doc-9.25-2.el8_0.2.noarch.rpm
ppc64le: ghostscript-debuginfo-9.25-2.el8_0.2.ppc64le.rpm ghostscript-debugsource-9.25-2.el8_0.2.ppc64le.rpm ghostscript-gtk-debuginfo-9.25-2.el8_0.2.ppc64le.rpm ghostscript-tools-dvipdf-9.25-2.el8_0.2.ppc64le.rpm ghostscript-tools-fonts-9.25-2.el8_0.2.ppc64le.rpm ghostscript-tools-printing-9.25-2.el8_0.2.ppc64le.rpm ghostscript-x11-9.25-2.el8_0.2.ppc64le.rpm ghostscript-x11-debuginfo-9.25-2.el8_0.2.ppc64le.rpm libgs-debuginfo-9.25-2.el8_0.2.ppc64le.rpm libgs-devel-9.25-2.el8_0.2.ppc64le.rpm
s390x: ghostscript-debuginfo-9.25-2.el8_0.2.s390x.rpm ghostscript-debugsource-9.25-2.el8_0.2.s390x.rpm ghostscript-gtk-debuginfo-9.25-2.el8_0.2.s390x.rpm ghostscript-tools-dvipdf-9.25-2.el8_0.2.s390x.rpm ghostscript-tools-fonts-9.25-2.el8_0.2.s390x.rpm ghostscript-tools-printing-9.25-2.el8_0.2.s390x.rpm ghostscript-x11-9.25-2.el8_0.2.s390x.rpm ghostscript-x11-debuginfo-9.25-2.el8_0.2.s390x.rpm libgs-debuginfo-9.25-2.el8_0.2.s390x.rpm libgs-devel-9.25-2.el8_0.2.s390x.rpm
x86_64: ghostscript-debuginfo-9.25-2.el8_0.2.i686.rpm ghostscript-debuginfo-9.25-2.el8_0.2.x86_64.rpm ghostscript-debugsource-9.25-2.el8_0.2.i686.rpm ghostscript-debugsource-9.25-2.el8_0.2.x86_64.rpm ghostscript-gtk-debuginfo-9.25-2.el8_0.2.i686.rpm ghostscript-gtk-debuginfo-9.25-2.el8_0.2.x86_64.rpm ghostscript-tools-dvipdf-9.25-2.el8_0.2.x86_64.rpm ghostscript-tools-fonts-9.25-2.el8_0.2.x86_64.rpm ghostscript-tools-printing-9.25-2.el8_0.2.x86_64.rpm ghostscript-x11-9.25-2.el8_0.2.x86_64.rpm ghostscript-x11-debuginfo-9.25-2.el8_0.2.i686.rpm ghostscript-x11-debuginfo-9.25-2.el8_0.2.x86_64.rpm libgs-debuginfo-9.25-2.el8_0.2.i686.rpm libgs-debuginfo-9.25-2.el8_0.2.x86_64.rpm libgs-devel-9.25-2.el8_0.2.i686.rpm libgs-devel-9.25-2.el8_0.2.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2019:2465-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2019:2465
Issued Date: : 2019-08-12
CVE Names: CVE-2019-10216

Topic

An update for ghostscript is now available for Red Hat Enterprise Linux 8.Red Hat Product Security has rated this update as having a security impactof Important. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat CodeReady Linux Builder (v. 8) - aarch64, noarch, ppc64le, s390x, x86_64

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, ppc64le, s390x, x86_64


Bugs Fixed

1737080 - CVE-2019-10216 ghostscript: -dSAFER escape via .buildfont1 (701394)


Related News