-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Moderate: ghostscript security, bug fix, and enhancement update
Advisory ID:       RHSA-2021:1852-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2021:1852
Issue date:        2021-05-18
CVE Names:         CVE-2020-14373 CVE-2020-16287 CVE-2020-16288 
                   CVE-2020-16289 CVE-2020-16290 CVE-2020-16291 
                   CVE-2020-16292 CVE-2020-16293 CVE-2020-16294 
                   CVE-2020-16295 CVE-2020-16296 CVE-2020-16297 
                   CVE-2020-16298 CVE-2020-16299 CVE-2020-16300 
                   CVE-2020-16301 CVE-2020-16302 CVE-2020-16303 
                   CVE-2020-16304 CVE-2020-16305 CVE-2020-16306 
                   CVE-2020-16307 CVE-2020-16308 CVE-2020-16309 
                   CVE-2020-16310 CVE-2020-17538 
====================================================================
1. Summary:

An update for ghostscript is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat CodeReady Linux Builder (v. 8) - aarch64, noarch, ppc64le, s390x, x86_64
Red Hat Enterprise Linux AppStream (v. 8) - aarch64, ppc64le, s390x, x86_64

3. Description:

The Ghostscript suite contains utilities for rendering PostScript and PDF
documents. Ghostscript translates PostScript code to common bitmap formats
so that the code can be displayed or printed.

The following packages have been upgraded to a later upstream version:
ghostscript (9.27). (BZ#1874523)

Security Fix(es):

* ghostscript: use-after-free vulnerability in igc_reloc_struct_ptr() could
result in DoS (CVE-2020-14373)

* ghostscript: buffer overflow in lprn_is_black() in
contrib/lips4/gdevlprn.c could result in a DoS (CVE-2020-16287)

* ghostscript: buffer overflow in pj_common_print_page() in
devices/gdevpjet.c could result in a DoS (CVE-2020-16288)

* ghostscript: buffer overflow in jetp3852_print_page() in
devices/gdev3852.c could result in a DoS (CVE-2020-16290)

* ghostscript: buffer overflow in contrib/gdevdj9.c could result in a DoS
(CVE-2020-16291)

* ghostscript: buffer overflow in mj_raster_cmd() in
contrib/japanese/gdevmjc.c could result in a DoS (CVE-2020-16292)

* ghostscript: NULL pointer dereference in
compose_group_nonknockout_nonblend_isolated_allmask_common() in
base/gxblend.c could result in a DoS (CVE-2020-16293)

* ghostscript: buffer overflow in epsc_print_page() in devices/gdevepsc.c
could result in a DoS (CVE-2020-16294)

* ghostscript: NULL pointer dereference in clj_media_size() in
devices/gdevclj.c could result in a DoS (CVE-2020-16295)

* ghostscript: buffer overflow in GetNumWrongData() in
contrib/lips4/gdevlips.c could result in a DoS (CVE-2020-16296)

* ghostscript: buffer overflow in FloydSteinbergDitheringC() in
contrib/gdevbjca.c could result in a DoS (CVE-2020-16297)

* ghostscript: buffer overflow in mj_color_correct() in
contrib/japanese/gdevmjc.c could result in a DoS (CVE-2020-16298)

* ghostscript: division by zero in bj10v_print_page() in
contrib/japanese/gdev10v.c could result in a DoS (CVE-2020-16299)

* ghostscript: buffer overflow in tiff12_print_page() in devices/gdevtfnx.c
could result in a DoS (CVE-2020-16300)

* ghostscript: buffer overflow in okiibm_print_page1() in
devices/gdevokii.c could result in a DoS (CVE-2020-16301)

* ghostscript: buffer overflow in jetp3852_print_page() in
devices/gdev3852.c could result in a privilege escalation (CVE-2020-16302)

* ghostscript: use-after-free in xps_finish_image_path() in
devices/vector/gdevxps.c could result in a privilege escalation
(CVE-2020-16303)

* ghostscript: buffer overflow in image_render_color_thresh() in
base/gxicolor.c could result in a DoS (CVE-2020-16304)

* ghostscript: NULL pointer dereference in devices/gdevtsep.c could result
in a DoS (CVE-2020-16306)

* ghostscript: NULL pointer dereference in devices/vector/gdevtxtw.c and
psi/zbfont.c could result in a DoS (CVE-2020-16307)

* ghostscript: buffer overflow in p_print_image() in devices/gdevcdj.c
could result in a DoS (CVE-2020-16308)

* ghostscript: buffer overflow in lxm5700m_print_page() in
devices/gdevlxm.c could result in a DoS (CVE-2020-16309)

* ghostscript: division by zero in dot24_print_page() in devices/gdevdm24.c
could result in a DoS (CVE-2020-16310)

* ghostscript: buffer overflow in GetNumSameData() in
contrib/lips4/gdevlips.c could result in a DoS (CVE-2020-17538)

* ghostscript: buffer overflow in cif_print_page() in devices/gdevcif.c
could result in a DoS (CVE-2020-16289)

* ghostscript: buffer overflow in pcx_write_rle() in
contrib/japanese/gdev10v.c could result in a DoS (CVE-2020-16305)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat
Enterprise Linux 8.4 Release Notes linked from the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1870149 - CVE-2020-16290 ghostscript: buffer overflow in jetp3852_print_page() in devices/gdev3852.c could result in a DoS
1870152 - CVE-2020-16298 ghostscript: buffer overflow in mj_color_correct() in contrib/japanese/gdevmjc.c could result in a DoS
1870159 - CVE-2020-16310 ghostscript: division by zero in dot24_print_page() in devices/gdevdm24.c could result in a DoS
1870162 - CVE-2020-16307 ghostscript: NULL pointer dereference in devices/vector/gdevtxtw.c and psi/zbfont.c could result in a DoS
1870165 - CVE-2020-16306 ghostscript: NULL pointer dereference in devices/gdevtsep.c could result in a DoS
1870167 - CVE-2020-16301 ghostscript: buffer overflow in okiibm_print_page1() in devices/gdevokii.c could result in a DoS
1870169 - CVE-2020-16300 ghostscript: buffer overflow in tiff12_print_page() in devices/gdevtfnx.c could result in a DoS
1870171 - CVE-2020-16299 ghostscript: division by zero in bj10v_print_page() in contrib/japanese/gdev10v.c could result in a DoS
1870175 - CVE-2020-16296 ghostscript: buffer overflow in GetNumWrongData() in contrib/lips4/gdevlips.c could result in a DoS
1870179 - CVE-2020-16295 ghostscript: NULL pointer dereference in clj_media_size() in devices/gdevclj.c could result in a DoS
1870227 - CVE-2020-16297 ghostscript: buffer overflow in FloydSteinbergDitheringC() in contrib/gdevbjca.c could result in a DoS
1870229 - CVE-2020-16294 ghostscript: buffer overflow in epsc_print_page() in devices/gdevepsc.c could result in a DoS
1870231 - CVE-2020-16293 ghostscript: NULL pointer dereference in compose_group_nonknockout_nonblend_isolated_allmask_common() in base/gxblend.c could result in a DoS
1870237 - CVE-2020-16292 ghostscript: buffer overflow in mj_raster_cmd() in contrib/japanese/gdevmjc.c could result in a DoS
1870240 - CVE-2020-16291 ghostscript: buffer overflow in contrib/gdevdj9.c could result in a DoS
1870242 - CVE-2020-16287 ghostscript: buffer overflow in lprn_is_black() in contrib/lips4/gdevlprn.c could result in a DoS
1870244 - CVE-2020-16289 ghostscript: buffer overflow in cif_print_page() in devices/gdevcif.c could result in a DoS
1870248 - CVE-2020-16309 ghostscript: buffer overflow in lxm5700m_print_page() in devices/gdevlxm.c could result in a DoS
1870249 - CVE-2020-17538 ghostscript: buffer overflow in GetNumSameData() in contrib/lips4/gdevlips.c could result in a DoS
1870256 - CVE-2020-16308 ghostscript: buffer overflow in p_print_image() in devices/gdevcdj.c could result in a DoS
1870257 - CVE-2020-16305 ghostscript: buffer overflow in pcx_write_rle() in contrib/japanese/gdev10v.c could result in a DoS
1870258 - CVE-2020-16303 ghostscript: use-after-free in xps_finish_image_path() in devices/vector/gdevxps.c could result in a privilege escalation
1870262 - CVE-2020-16304 ghostscript: buffer overflow in image_render_color_thresh() in base/gxicolor.c could result in a DoS
1870266 - CVE-2020-16288 ghostscript: buffer overflow in pj_common_print_page() in devices/gdevpjet.c could result in a DoS
1870267 - CVE-2020-16302 ghostscript: buffer overflow in jetp3852_print_page() in devices/gdev3852.c could result in a privilege escalation
1873239 - CVE-2020-14373 ghostscript: use-after-free vulnerability in igc_reloc_struct_ptr() could result in DoS
1874523 - Rebase ghostscript to 9.27
1899902 - gs 9.27 : /CoreOS/ghostscript/Regression/bz1737080-ghostscript-dSAFER-escape-via-buildfont1-701394

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

Source:
ghostscript-9.27-1.el8.src.rpm

aarch64:
ghostscript-9.27-1.el8.aarch64.rpm
ghostscript-debuginfo-9.27-1.el8.aarch64.rpm
ghostscript-debugsource-9.27-1.el8.aarch64.rpm
ghostscript-gtk-debuginfo-9.27-1.el8.aarch64.rpm
ghostscript-x11-9.27-1.el8.aarch64.rpm
ghostscript-x11-debuginfo-9.27-1.el8.aarch64.rpm
libgs-9.27-1.el8.aarch64.rpm
libgs-debuginfo-9.27-1.el8.aarch64.rpm

ppc64le:
ghostscript-9.27-1.el8.ppc64le.rpm
ghostscript-debuginfo-9.27-1.el8.ppc64le.rpm
ghostscript-debugsource-9.27-1.el8.ppc64le.rpm
ghostscript-gtk-debuginfo-9.27-1.el8.ppc64le.rpm
ghostscript-x11-9.27-1.el8.ppc64le.rpm
ghostscript-x11-debuginfo-9.27-1.el8.ppc64le.rpm
libgs-9.27-1.el8.ppc64le.rpm
libgs-debuginfo-9.27-1.el8.ppc64le.rpm

s390x:
ghostscript-9.27-1.el8.s390x.rpm
ghostscript-debuginfo-9.27-1.el8.s390x.rpm
ghostscript-debugsource-9.27-1.el8.s390x.rpm
ghostscript-gtk-debuginfo-9.27-1.el8.s390x.rpm
ghostscript-x11-9.27-1.el8.s390x.rpm
ghostscript-x11-debuginfo-9.27-1.el8.s390x.rpm
libgs-9.27-1.el8.s390x.rpm
libgs-debuginfo-9.27-1.el8.s390x.rpm

x86_64:
ghostscript-9.27-1.el8.x86_64.rpm
ghostscript-debuginfo-9.27-1.el8.i686.rpm
ghostscript-debuginfo-9.27-1.el8.x86_64.rpm
ghostscript-debugsource-9.27-1.el8.i686.rpm
ghostscript-debugsource-9.27-1.el8.x86_64.rpm
ghostscript-gtk-debuginfo-9.27-1.el8.i686.rpm
ghostscript-gtk-debuginfo-9.27-1.el8.x86_64.rpm
ghostscript-x11-9.27-1.el8.x86_64.rpm
ghostscript-x11-debuginfo-9.27-1.el8.i686.rpm
ghostscript-x11-debuginfo-9.27-1.el8.x86_64.rpm
libgs-9.27-1.el8.i686.rpm
libgs-9.27-1.el8.x86_64.rpm
libgs-debuginfo-9.27-1.el8.i686.rpm
libgs-debuginfo-9.27-1.el8.x86_64.rpm

Red Hat CodeReady Linux Builder (v. 8):

aarch64:
ghostscript-debuginfo-9.27-1.el8.aarch64.rpm
ghostscript-debugsource-9.27-1.el8.aarch64.rpm
ghostscript-gtk-debuginfo-9.27-1.el8.aarch64.rpm
ghostscript-tools-dvipdf-9.27-1.el8.aarch64.rpm
ghostscript-tools-fonts-9.27-1.el8.aarch64.rpm
ghostscript-tools-printing-9.27-1.el8.aarch64.rpm
ghostscript-x11-debuginfo-9.27-1.el8.aarch64.rpm
libgs-debuginfo-9.27-1.el8.aarch64.rpm
libgs-devel-9.27-1.el8.aarch64.rpm

noarch:
ghostscript-doc-9.27-1.el8.noarch.rpm

ppc64le:
ghostscript-debuginfo-9.27-1.el8.ppc64le.rpm
ghostscript-debugsource-9.27-1.el8.ppc64le.rpm
ghostscript-gtk-debuginfo-9.27-1.el8.ppc64le.rpm
ghostscript-tools-dvipdf-9.27-1.el8.ppc64le.rpm
ghostscript-tools-fonts-9.27-1.el8.ppc64le.rpm
ghostscript-tools-printing-9.27-1.el8.ppc64le.rpm
ghostscript-x11-debuginfo-9.27-1.el8.ppc64le.rpm
libgs-debuginfo-9.27-1.el8.ppc64le.rpm
libgs-devel-9.27-1.el8.ppc64le.rpm

s390x:
ghostscript-debuginfo-9.27-1.el8.s390x.rpm
ghostscript-debugsource-9.27-1.el8.s390x.rpm
ghostscript-gtk-debuginfo-9.27-1.el8.s390x.rpm
ghostscript-tools-dvipdf-9.27-1.el8.s390x.rpm
ghostscript-tools-fonts-9.27-1.el8.s390x.rpm
ghostscript-tools-printing-9.27-1.el8.s390x.rpm
ghostscript-x11-debuginfo-9.27-1.el8.s390x.rpm
libgs-debuginfo-9.27-1.el8.s390x.rpm
libgs-devel-9.27-1.el8.s390x.rpm

x86_64:
ghostscript-debuginfo-9.27-1.el8.i686.rpm
ghostscript-debuginfo-9.27-1.el8.x86_64.rpm
ghostscript-debugsource-9.27-1.el8.i686.rpm
ghostscript-debugsource-9.27-1.el8.x86_64.rpm
ghostscript-gtk-debuginfo-9.27-1.el8.i686.rpm
ghostscript-gtk-debuginfo-9.27-1.el8.x86_64.rpm
ghostscript-tools-dvipdf-9.27-1.el8.x86_64.rpm
ghostscript-tools-fonts-9.27-1.el8.x86_64.rpm
ghostscript-tools-printing-9.27-1.el8.x86_64.rpm
ghostscript-x11-debuginfo-9.27-1.el8.i686.rpm
ghostscript-x11-debuginfo-9.27-1.el8.x86_64.rpm
libgs-debuginfo-9.27-1.el8.i686.rpm
libgs-debuginfo-9.27-1.el8.x86_64.rpm
libgs-devel-9.27-1.el8.i686.rpm
libgs-devel-9.27-1.el8.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-14373
https://access.redhat.com/security/cve/CVE-2020-16287
https://access.redhat.com/security/cve/CVE-2020-16288
https://access.redhat.com/security/cve/CVE-2020-16289
https://access.redhat.com/security/cve/CVE-2020-16290
https://access.redhat.com/security/cve/CVE-2020-16291
https://access.redhat.com/security/cve/CVE-2020-16292
https://access.redhat.com/security/cve/CVE-2020-16293
https://access.redhat.com/security/cve/CVE-2020-16294
https://access.redhat.com/security/cve/CVE-2020-16295
https://access.redhat.com/security/cve/CVE-2020-16296
https://access.redhat.com/security/cve/CVE-2020-16297
https://access.redhat.com/security/cve/CVE-2020-16298
https://access.redhat.com/security/cve/CVE-2020-16299
https://access.redhat.com/security/cve/CVE-2020-16300
https://access.redhat.com/security/cve/CVE-2020-16301
https://access.redhat.com/security/cve/CVE-2020-16302
https://access.redhat.com/security/cve/CVE-2020-16303
https://access.redhat.com/security/cve/CVE-2020-16304
https://access.redhat.com/security/cve/CVE-2020-16305
https://access.redhat.com/security/cve/CVE-2020-16306
https://access.redhat.com/security/cve/CVE-2020-16307
https://access.redhat.com/security/cve/CVE-2020-16308
https://access.redhat.com/security/cve/CVE-2020-16309
https://access.redhat.com/security/cve/CVE-2020-16310
https://access.redhat.com/security/cve/CVE-2020-17538
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.4_release_notes/

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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qWLl
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2021-1852:01 Moderate: ghostscript security, bug fix,

An update for ghostscript is now available for Red Hat Enterprise Linux 8

Summary

The Ghostscript suite contains utilities for rendering PostScript and PDF documents. Ghostscript translates PostScript code to common bitmap formats so that the code can be displayed or printed.
The following packages have been upgraded to a later upstream version: ghostscript (9.27). (BZ#1874523)
Security Fix(es):
* ghostscript: use-after-free vulnerability in igc_reloc_struct_ptr() could result in DoS (CVE-2020-14373)
* ghostscript: buffer overflow in lprn_is_black() in contrib/lips4/gdevlprn.c could result in a DoS (CVE-2020-16287)
* ghostscript: buffer overflow in pj_common_print_page() in devices/gdevpjet.c could result in a DoS (CVE-2020-16288)
* ghostscript: buffer overflow in jetp3852_print_page() in devices/gdev3852.c could result in a DoS (CVE-2020-16290)
* ghostscript: buffer overflow in contrib/gdevdj9.c could result in a DoS (CVE-2020-16291)
* ghostscript: buffer overflow in mj_raster_cmd() in contrib/japanese/gdevmjc.c could result in a DoS (CVE-2020-16292)
* ghostscript: NULL pointer dereference in compose_group_nonknockout_nonblend_isolated_allmask_common() in base/gxblend.c could result in a DoS (CVE-2020-16293)
* ghostscript: buffer overflow in epsc_print_page() in devices/gdevepsc.c could result in a DoS (CVE-2020-16294)
* ghostscript: NULL pointer dereference in clj_media_size() in devices/gdevclj.c could result in a DoS (CVE-2020-16295)
* ghostscript: buffer overflow in GetNumWrongData() in contrib/lips4/gdevlips.c could result in a DoS (CVE-2020-16296)
* ghostscript: buffer overflow in FloydSteinbergDitheringC() in contrib/gdevbjca.c could result in a DoS (CVE-2020-16297)
* ghostscript: buffer overflow in mj_color_correct() in contrib/japanese/gdevmjc.c could result in a DoS (CVE-2020-16298)
* ghostscript: division by zero in bj10v_print_page() in contrib/japanese/gdev10v.c could result in a DoS (CVE-2020-16299)
* ghostscript: buffer overflow in tiff12_print_page() in devices/gdevtfnx.c could result in a DoS (CVE-2020-16300)
* ghostscript: buffer overflow in okiibm_print_page1() in devices/gdevokii.c could result in a DoS (CVE-2020-16301)
* ghostscript: buffer overflow in jetp3852_print_page() in devices/gdev3852.c could result in a privilege escalation (CVE-2020-16302)
* ghostscript: use-after-free in xps_finish_image_path() in devices/vector/gdevxps.c could result in a privilege escalation (CVE-2020-16303)
* ghostscript: buffer overflow in image_render_color_thresh() in base/gxicolor.c could result in a DoS (CVE-2020-16304)
* ghostscript: NULL pointer dereference in devices/gdevtsep.c could result in a DoS (CVE-2020-16306)
* ghostscript: NULL pointer dereference in devices/vector/gdevtxtw.c and psi/zbfont.c could result in a DoS (CVE-2020-16307)
* ghostscript: buffer overflow in p_print_image() in devices/gdevcdj.c could result in a DoS (CVE-2020-16308)
* ghostscript: buffer overflow in lxm5700m_print_page() in devices/gdevlxm.c could result in a DoS (CVE-2020-16309)
* ghostscript: division by zero in dot24_print_page() in devices/gdevdm24.c could result in a DoS (CVE-2020-16310)
* ghostscript: buffer overflow in GetNumSameData() in contrib/lips4/gdevlips.c could result in a DoS (CVE-2020-17538)
* ghostscript: buffer overflow in cif_print_page() in devices/gdevcif.c could result in a DoS (CVE-2020-16289)
* ghostscript: buffer overflow in pcx_write_rle() in contrib/japanese/gdev10v.c could result in a DoS (CVE-2020-16305)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.4 Release Notes linked from the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258

References

https://access.redhat.com/security/cve/CVE-2020-14373 https://access.redhat.com/security/cve/CVE-2020-16287 https://access.redhat.com/security/cve/CVE-2020-16288 https://access.redhat.com/security/cve/CVE-2020-16289 https://access.redhat.com/security/cve/CVE-2020-16290 https://access.redhat.com/security/cve/CVE-2020-16291 https://access.redhat.com/security/cve/CVE-2020-16292 https://access.redhat.com/security/cve/CVE-2020-16293 https://access.redhat.com/security/cve/CVE-2020-16294 https://access.redhat.com/security/cve/CVE-2020-16295 https://access.redhat.com/security/cve/CVE-2020-16296 https://access.redhat.com/security/cve/CVE-2020-16297 https://access.redhat.com/security/cve/CVE-2020-16298 https://access.redhat.com/security/cve/CVE-2020-16299 https://access.redhat.com/security/cve/CVE-2020-16300 https://access.redhat.com/security/cve/CVE-2020-16301 https://access.redhat.com/security/cve/CVE-2020-16302 https://access.redhat.com/security/cve/CVE-2020-16303 https://access.redhat.com/security/cve/CVE-2020-16304 https://access.redhat.com/security/cve/CVE-2020-16305 https://access.redhat.com/security/cve/CVE-2020-16306 https://access.redhat.com/security/cve/CVE-2020-16307 https://access.redhat.com/security/cve/CVE-2020-16308 https://access.redhat.com/security/cve/CVE-2020-16309 https://access.redhat.com/security/cve/CVE-2020-16310 https://access.redhat.com/security/cve/CVE-2020-17538 https://access.redhat.com/security/updates/classification/#moderate https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.4_release_notes/

Package List

Red Hat Enterprise Linux AppStream (v. 8):
Source: ghostscript-9.27-1.el8.src.rpm
aarch64: ghostscript-9.27-1.el8.aarch64.rpm ghostscript-debuginfo-9.27-1.el8.aarch64.rpm ghostscript-debugsource-9.27-1.el8.aarch64.rpm ghostscript-gtk-debuginfo-9.27-1.el8.aarch64.rpm ghostscript-x11-9.27-1.el8.aarch64.rpm ghostscript-x11-debuginfo-9.27-1.el8.aarch64.rpm libgs-9.27-1.el8.aarch64.rpm libgs-debuginfo-9.27-1.el8.aarch64.rpm
ppc64le: ghostscript-9.27-1.el8.ppc64le.rpm ghostscript-debuginfo-9.27-1.el8.ppc64le.rpm ghostscript-debugsource-9.27-1.el8.ppc64le.rpm ghostscript-gtk-debuginfo-9.27-1.el8.ppc64le.rpm ghostscript-x11-9.27-1.el8.ppc64le.rpm ghostscript-x11-debuginfo-9.27-1.el8.ppc64le.rpm libgs-9.27-1.el8.ppc64le.rpm libgs-debuginfo-9.27-1.el8.ppc64le.rpm
s390x: ghostscript-9.27-1.el8.s390x.rpm ghostscript-debuginfo-9.27-1.el8.s390x.rpm ghostscript-debugsource-9.27-1.el8.s390x.rpm ghostscript-gtk-debuginfo-9.27-1.el8.s390x.rpm ghostscript-x11-9.27-1.el8.s390x.rpm ghostscript-x11-debuginfo-9.27-1.el8.s390x.rpm libgs-9.27-1.el8.s390x.rpm libgs-debuginfo-9.27-1.el8.s390x.rpm
x86_64: ghostscript-9.27-1.el8.x86_64.rpm ghostscript-debuginfo-9.27-1.el8.i686.rpm ghostscript-debuginfo-9.27-1.el8.x86_64.rpm ghostscript-debugsource-9.27-1.el8.i686.rpm ghostscript-debugsource-9.27-1.el8.x86_64.rpm ghostscript-gtk-debuginfo-9.27-1.el8.i686.rpm ghostscript-gtk-debuginfo-9.27-1.el8.x86_64.rpm ghostscript-x11-9.27-1.el8.x86_64.rpm ghostscript-x11-debuginfo-9.27-1.el8.i686.rpm ghostscript-x11-debuginfo-9.27-1.el8.x86_64.rpm libgs-9.27-1.el8.i686.rpm libgs-9.27-1.el8.x86_64.rpm libgs-debuginfo-9.27-1.el8.i686.rpm libgs-debuginfo-9.27-1.el8.x86_64.rpm
Red Hat CodeReady Linux Builder (v. 8):
aarch64: ghostscript-debuginfo-9.27-1.el8.aarch64.rpm ghostscript-debugsource-9.27-1.el8.aarch64.rpm ghostscript-gtk-debuginfo-9.27-1.el8.aarch64.rpm ghostscript-tools-dvipdf-9.27-1.el8.aarch64.rpm ghostscript-tools-fonts-9.27-1.el8.aarch64.rpm ghostscript-tools-printing-9.27-1.el8.aarch64.rpm ghostscript-x11-debuginfo-9.27-1.el8.aarch64.rpm libgs-debuginfo-9.27-1.el8.aarch64.rpm libgs-devel-9.27-1.el8.aarch64.rpm
noarch: ghostscript-doc-9.27-1.el8.noarch.rpm
ppc64le: ghostscript-debuginfo-9.27-1.el8.ppc64le.rpm ghostscript-debugsource-9.27-1.el8.ppc64le.rpm ghostscript-gtk-debuginfo-9.27-1.el8.ppc64le.rpm ghostscript-tools-dvipdf-9.27-1.el8.ppc64le.rpm ghostscript-tools-fonts-9.27-1.el8.ppc64le.rpm ghostscript-tools-printing-9.27-1.el8.ppc64le.rpm ghostscript-x11-debuginfo-9.27-1.el8.ppc64le.rpm libgs-debuginfo-9.27-1.el8.ppc64le.rpm libgs-devel-9.27-1.el8.ppc64le.rpm
s390x: ghostscript-debuginfo-9.27-1.el8.s390x.rpm ghostscript-debugsource-9.27-1.el8.s390x.rpm ghostscript-gtk-debuginfo-9.27-1.el8.s390x.rpm ghostscript-tools-dvipdf-9.27-1.el8.s390x.rpm ghostscript-tools-fonts-9.27-1.el8.s390x.rpm ghostscript-tools-printing-9.27-1.el8.s390x.rpm ghostscript-x11-debuginfo-9.27-1.el8.s390x.rpm libgs-debuginfo-9.27-1.el8.s390x.rpm libgs-devel-9.27-1.el8.s390x.rpm
x86_64: ghostscript-debuginfo-9.27-1.el8.i686.rpm ghostscript-debuginfo-9.27-1.el8.x86_64.rpm ghostscript-debugsource-9.27-1.el8.i686.rpm ghostscript-debugsource-9.27-1.el8.x86_64.rpm ghostscript-gtk-debuginfo-9.27-1.el8.i686.rpm ghostscript-gtk-debuginfo-9.27-1.el8.x86_64.rpm ghostscript-tools-dvipdf-9.27-1.el8.x86_64.rpm ghostscript-tools-fonts-9.27-1.el8.x86_64.rpm ghostscript-tools-printing-9.27-1.el8.x86_64.rpm ghostscript-x11-debuginfo-9.27-1.el8.i686.rpm ghostscript-x11-debuginfo-9.27-1.el8.x86_64.rpm libgs-debuginfo-9.27-1.el8.i686.rpm libgs-debuginfo-9.27-1.el8.x86_64.rpm libgs-devel-9.27-1.el8.i686.rpm libgs-devel-9.27-1.el8.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2021:1852-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2021:1852
Issued Date: : 2021-05-18
CVE Names: CVE-2020-14373 CVE-2020-16287 CVE-2020-16288 CVE-2020-16289 CVE-2020-16290 CVE-2020-16291 CVE-2020-16292 CVE-2020-16293 CVE-2020-16294 CVE-2020-16295 CVE-2020-16296 CVE-2020-16297 CVE-2020-16298 CVE-2020-16299 CVE-2020-16300 CVE-2020-16301 CVE-2020-16302 CVE-2020-16303 CVE-2020-16304 CVE-2020-16305 CVE-2020-16306 CVE-2020-16307 CVE-2020-16308 CVE-2020-16309 CVE-2020-16310 CVE-2020-17538

Topic

An update for ghostscript is now available for Red Hat Enterprise Linux 8.Red Hat Product Security has rated this update as having a security impactof Moderate. A Common Vulnerability Scoring System (CVSS) base score, whichgives a detailed severity rating, is available for each vulnerability fromthe CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat CodeReady Linux Builder (v. 8) - aarch64, noarch, ppc64le, s390x, x86_64

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, ppc64le, s390x, x86_64


Bugs Fixed

1870149 - CVE-2020-16290 ghostscript: buffer overflow in jetp3852_print_page() in devices/gdev3852.c could result in a DoS

1870152 - CVE-2020-16298 ghostscript: buffer overflow in mj_color_correct() in contrib/japanese/gdevmjc.c could result in a DoS

1870159 - CVE-2020-16310 ghostscript: division by zero in dot24_print_page() in devices/gdevdm24.c could result in a DoS

1870162 - CVE-2020-16307 ghostscript: NULL pointer dereference in devices/vector/gdevtxtw.c and psi/zbfont.c could result in a DoS

1870165 - CVE-2020-16306 ghostscript: NULL pointer dereference in devices/gdevtsep.c could result in a DoS

1870167 - CVE-2020-16301 ghostscript: buffer overflow in okiibm_print_page1() in devices/gdevokii.c could result in a DoS

1870169 - CVE-2020-16300 ghostscript: buffer overflow in tiff12_print_page() in devices/gdevtfnx.c could result in a DoS

1870171 - CVE-2020-16299 ghostscript: division by zero in bj10v_print_page() in contrib/japanese/gdev10v.c could result in a DoS

1870175 - CVE-2020-16296 ghostscript: buffer overflow in GetNumWrongData() in contrib/lips4/gdevlips.c could result in a DoS

1870179 - CVE-2020-16295 ghostscript: NULL pointer dereference in clj_media_size() in devices/gdevclj.c could result in a DoS

1870227 - CVE-2020-16297 ghostscript: buffer overflow in FloydSteinbergDitheringC() in contrib/gdevbjca.c could result in a DoS

1870229 - CVE-2020-16294 ghostscript: buffer overflow in epsc_print_page() in devices/gdevepsc.c could result in a DoS

1870231 - CVE-2020-16293 ghostscript: NULL pointer dereference in compose_group_nonknockout_nonblend_isolated_allmask_common() in base/gxblend.c could result in a DoS

1870237 - CVE-2020-16292 ghostscript: buffer overflow in mj_raster_cmd() in contrib/japanese/gdevmjc.c could result in a DoS

1870240 - CVE-2020-16291 ghostscript: buffer overflow in contrib/gdevdj9.c could result in a DoS

1870242 - CVE-2020-16287 ghostscript: buffer overflow in lprn_is_black() in contrib/lips4/gdevlprn.c could result in a DoS

1870244 - CVE-2020-16289 ghostscript: buffer overflow in cif_print_page() in devices/gdevcif.c could result in a DoS

1870248 - CVE-2020-16309 ghostscript: buffer overflow in lxm5700m_print_page() in devices/gdevlxm.c could result in a DoS

1870249 - CVE-2020-17538 ghostscript: buffer overflow in GetNumSameData() in contrib/lips4/gdevlips.c could result in a DoS

1870256 - CVE-2020-16308 ghostscript: buffer overflow in p_print_image() in devices/gdevcdj.c could result in a DoS

1870257 - CVE-2020-16305 ghostscript: buffer overflow in pcx_write_rle() in contrib/japanese/gdev10v.c could result in a DoS

1870258 - CVE-2020-16303 ghostscript: use-after-free in xps_finish_image_path() in devices/vector/gdevxps.c could result in a privilege escalation

1870262 - CVE-2020-16304 ghostscript: buffer overflow in image_render_color_thresh() in base/gxicolor.c could result in a DoS

1870266 - CVE-2020-16288 ghostscript: buffer overflow in pj_common_print_page() in devices/gdevpjet.c could result in a DoS

1870267 - CVE-2020-16302 ghostscript: buffer overflow in jetp3852_print_page() in devices/gdev3852.c could result in a privilege escalation

1873239 - CVE-2020-14373 ghostscript: use-after-free vulnerability in igc_reloc_struct_ptr() could result in DoS

1874523 - Rebase ghostscript to 9.27

1899902 - gs 9.27 : /CoreOS/ghostscript/Regression/bz1737080-ghostscript-dSAFER-escape-via-buildfont1-701394


Related News