-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: ghostscript security update
Advisory ID:       RHSA-2023:5459-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2023:5459
Issue date:        2023-10-05
CVE Names:         CVE-2023-36664 
=====================================================================

1. Summary:

An update for ghostscript is now available for Red Hat Enterprise Linux 9.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 9) - aarch64, noarch, ppc64le, s390x, x86_64
Red Hat Enterprise Linux CRB (v. 9) - aarch64, ppc64le, s390x, x86_64

3. Description:

The Ghostscript suite contains utilities for rendering PostScript and PDF
documents. Ghostscript translates PostScript code to common bitmap formats
so that the code can be displayed or printed.

Security Fix(es):

* ghostscript: vulnerable to OS command injection due to mishandles
permission validation for pipe devices (CVE-2023-36664)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2217798 - CVE-2023-36664 ghostscript: vulnerable to OS command injection due to mishandles permission validation for pipe devices

6. Package List:

Red Hat Enterprise Linux AppStream (v. 9):

Source:
ghostscript-9.54.0-10.el9_2.src.rpm

aarch64:
ghostscript-9.54.0-10.el9_2.aarch64.rpm
ghostscript-debuginfo-9.54.0-10.el9_2.aarch64.rpm
ghostscript-debugsource-9.54.0-10.el9_2.aarch64.rpm
ghostscript-gtk-debuginfo-9.54.0-10.el9_2.aarch64.rpm
ghostscript-tools-dvipdf-9.54.0-10.el9_2.aarch64.rpm
ghostscript-tools-fonts-9.54.0-10.el9_2.aarch64.rpm
ghostscript-tools-printing-9.54.0-10.el9_2.aarch64.rpm
ghostscript-x11-9.54.0-10.el9_2.aarch64.rpm
ghostscript-x11-debuginfo-9.54.0-10.el9_2.aarch64.rpm
libgs-9.54.0-10.el9_2.aarch64.rpm
libgs-debuginfo-9.54.0-10.el9_2.aarch64.rpm

noarch:
ghostscript-doc-9.54.0-10.el9_2.noarch.rpm

ppc64le:
ghostscript-9.54.0-10.el9_2.ppc64le.rpm
ghostscript-debuginfo-9.54.0-10.el9_2.ppc64le.rpm
ghostscript-debugsource-9.54.0-10.el9_2.ppc64le.rpm
ghostscript-gtk-debuginfo-9.54.0-10.el9_2.ppc64le.rpm
ghostscript-tools-dvipdf-9.54.0-10.el9_2.ppc64le.rpm
ghostscript-tools-fonts-9.54.0-10.el9_2.ppc64le.rpm
ghostscript-tools-printing-9.54.0-10.el9_2.ppc64le.rpm
ghostscript-x11-9.54.0-10.el9_2.ppc64le.rpm
ghostscript-x11-debuginfo-9.54.0-10.el9_2.ppc64le.rpm
libgs-9.54.0-10.el9_2.ppc64le.rpm
libgs-debuginfo-9.54.0-10.el9_2.ppc64le.rpm

s390x:
ghostscript-9.54.0-10.el9_2.s390x.rpm
ghostscript-debuginfo-9.54.0-10.el9_2.s390x.rpm
ghostscript-debugsource-9.54.0-10.el9_2.s390x.rpm
ghostscript-gtk-debuginfo-9.54.0-10.el9_2.s390x.rpm
ghostscript-tools-dvipdf-9.54.0-10.el9_2.s390x.rpm
ghostscript-tools-fonts-9.54.0-10.el9_2.s390x.rpm
ghostscript-tools-printing-9.54.0-10.el9_2.s390x.rpm
ghostscript-x11-9.54.0-10.el9_2.s390x.rpm
ghostscript-x11-debuginfo-9.54.0-10.el9_2.s390x.rpm
libgs-9.54.0-10.el9_2.s390x.rpm
libgs-debuginfo-9.54.0-10.el9_2.s390x.rpm

x86_64:
ghostscript-9.54.0-10.el9_2.x86_64.rpm
ghostscript-debuginfo-9.54.0-10.el9_2.i686.rpm
ghostscript-debuginfo-9.54.0-10.el9_2.x86_64.rpm
ghostscript-debugsource-9.54.0-10.el9_2.i686.rpm
ghostscript-debugsource-9.54.0-10.el9_2.x86_64.rpm
ghostscript-gtk-debuginfo-9.54.0-10.el9_2.i686.rpm
ghostscript-gtk-debuginfo-9.54.0-10.el9_2.x86_64.rpm
ghostscript-tools-dvipdf-9.54.0-10.el9_2.x86_64.rpm
ghostscript-tools-fonts-9.54.0-10.el9_2.x86_64.rpm
ghostscript-tools-printing-9.54.0-10.el9_2.x86_64.rpm
ghostscript-x11-9.54.0-10.el9_2.x86_64.rpm
ghostscript-x11-debuginfo-9.54.0-10.el9_2.i686.rpm
ghostscript-x11-debuginfo-9.54.0-10.el9_2.x86_64.rpm
libgs-9.54.0-10.el9_2.i686.rpm
libgs-9.54.0-10.el9_2.x86_64.rpm
libgs-debuginfo-9.54.0-10.el9_2.i686.rpm
libgs-debuginfo-9.54.0-10.el9_2.x86_64.rpm

Red Hat Enterprise Linux CRB (v. 9):

aarch64:
ghostscript-debuginfo-9.54.0-10.el9_2.aarch64.rpm
ghostscript-debugsource-9.54.0-10.el9_2.aarch64.rpm
ghostscript-gtk-debuginfo-9.54.0-10.el9_2.aarch64.rpm
ghostscript-x11-debuginfo-9.54.0-10.el9_2.aarch64.rpm
libgs-debuginfo-9.54.0-10.el9_2.aarch64.rpm
libgs-devel-9.54.0-10.el9_2.aarch64.rpm

ppc64le:
ghostscript-debuginfo-9.54.0-10.el9_2.ppc64le.rpm
ghostscript-debugsource-9.54.0-10.el9_2.ppc64le.rpm
ghostscript-gtk-debuginfo-9.54.0-10.el9_2.ppc64le.rpm
ghostscript-x11-debuginfo-9.54.0-10.el9_2.ppc64le.rpm
libgs-debuginfo-9.54.0-10.el9_2.ppc64le.rpm
libgs-devel-9.54.0-10.el9_2.ppc64le.rpm

s390x:
ghostscript-debuginfo-9.54.0-10.el9_2.s390x.rpm
ghostscript-debugsource-9.54.0-10.el9_2.s390x.rpm
ghostscript-gtk-debuginfo-9.54.0-10.el9_2.s390x.rpm
ghostscript-x11-debuginfo-9.54.0-10.el9_2.s390x.rpm
libgs-debuginfo-9.54.0-10.el9_2.s390x.rpm
libgs-devel-9.54.0-10.el9_2.s390x.rpm

x86_64:
ghostscript-9.54.0-10.el9_2.i686.rpm
ghostscript-debuginfo-9.54.0-10.el9_2.i686.rpm
ghostscript-debuginfo-9.54.0-10.el9_2.x86_64.rpm
ghostscript-debugsource-9.54.0-10.el9_2.i686.rpm
ghostscript-debugsource-9.54.0-10.el9_2.x86_64.rpm
ghostscript-gtk-debuginfo-9.54.0-10.el9_2.i686.rpm
ghostscript-gtk-debuginfo-9.54.0-10.el9_2.x86_64.rpm
ghostscript-tools-fonts-9.54.0-10.el9_2.i686.rpm
ghostscript-tools-printing-9.54.0-10.el9_2.i686.rpm
ghostscript-x11-debuginfo-9.54.0-10.el9_2.i686.rpm
ghostscript-x11-debuginfo-9.54.0-10.el9_2.x86_64.rpm
libgs-debuginfo-9.54.0-10.el9_2.i686.rpm
libgs-debuginfo-9.54.0-10.el9_2.x86_64.rpm
libgs-devel-9.54.0-10.el9_2.i686.rpm
libgs-devel-9.54.0-10.el9_2.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2023-36664
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=3HAx
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2023-5459:01 Important: ghostscript security update

An update for ghostscript is now available for Red Hat Enterprise Linux 9

Summary

The Ghostscript suite contains utilities for rendering PostScript and PDF documents. Ghostscript translates PostScript code to common bitmap formats so that the code can be displayed or printed.
Security Fix(es):
* ghostscript: vulnerable to OS command injection due to mishandles permission validation for pipe devices (CVE-2023-36664)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258

References

https://access.redhat.com/security/cve/CVE-2023-36664 https://access.redhat.com/security/updates/classification/#important

Package List

Red Hat Enterprise Linux AppStream (v. 9):
Source: ghostscript-9.54.0-10.el9_2.src.rpm
aarch64: ghostscript-9.54.0-10.el9_2.aarch64.rpm ghostscript-debuginfo-9.54.0-10.el9_2.aarch64.rpm ghostscript-debugsource-9.54.0-10.el9_2.aarch64.rpm ghostscript-gtk-debuginfo-9.54.0-10.el9_2.aarch64.rpm ghostscript-tools-dvipdf-9.54.0-10.el9_2.aarch64.rpm ghostscript-tools-fonts-9.54.0-10.el9_2.aarch64.rpm ghostscript-tools-printing-9.54.0-10.el9_2.aarch64.rpm ghostscript-x11-9.54.0-10.el9_2.aarch64.rpm ghostscript-x11-debuginfo-9.54.0-10.el9_2.aarch64.rpm libgs-9.54.0-10.el9_2.aarch64.rpm libgs-debuginfo-9.54.0-10.el9_2.aarch64.rpm
noarch: ghostscript-doc-9.54.0-10.el9_2.noarch.rpm
ppc64le: ghostscript-9.54.0-10.el9_2.ppc64le.rpm ghostscript-debuginfo-9.54.0-10.el9_2.ppc64le.rpm ghostscript-debugsource-9.54.0-10.el9_2.ppc64le.rpm ghostscript-gtk-debuginfo-9.54.0-10.el9_2.ppc64le.rpm ghostscript-tools-dvipdf-9.54.0-10.el9_2.ppc64le.rpm ghostscript-tools-fonts-9.54.0-10.el9_2.ppc64le.rpm ghostscript-tools-printing-9.54.0-10.el9_2.ppc64le.rpm ghostscript-x11-9.54.0-10.el9_2.ppc64le.rpm ghostscript-x11-debuginfo-9.54.0-10.el9_2.ppc64le.rpm libgs-9.54.0-10.el9_2.ppc64le.rpm libgs-debuginfo-9.54.0-10.el9_2.ppc64le.rpm
s390x: ghostscript-9.54.0-10.el9_2.s390x.rpm ghostscript-debuginfo-9.54.0-10.el9_2.s390x.rpm ghostscript-debugsource-9.54.0-10.el9_2.s390x.rpm ghostscript-gtk-debuginfo-9.54.0-10.el9_2.s390x.rpm ghostscript-tools-dvipdf-9.54.0-10.el9_2.s390x.rpm ghostscript-tools-fonts-9.54.0-10.el9_2.s390x.rpm ghostscript-tools-printing-9.54.0-10.el9_2.s390x.rpm ghostscript-x11-9.54.0-10.el9_2.s390x.rpm ghostscript-x11-debuginfo-9.54.0-10.el9_2.s390x.rpm libgs-9.54.0-10.el9_2.s390x.rpm libgs-debuginfo-9.54.0-10.el9_2.s390x.rpm
x86_64: ghostscript-9.54.0-10.el9_2.x86_64.rpm ghostscript-debuginfo-9.54.0-10.el9_2.i686.rpm ghostscript-debuginfo-9.54.0-10.el9_2.x86_64.rpm ghostscript-debugsource-9.54.0-10.el9_2.i686.rpm ghostscript-debugsource-9.54.0-10.el9_2.x86_64.rpm ghostscript-gtk-debuginfo-9.54.0-10.el9_2.i686.rpm ghostscript-gtk-debuginfo-9.54.0-10.el9_2.x86_64.rpm ghostscript-tools-dvipdf-9.54.0-10.el9_2.x86_64.rpm ghostscript-tools-fonts-9.54.0-10.el9_2.x86_64.rpm ghostscript-tools-printing-9.54.0-10.el9_2.x86_64.rpm ghostscript-x11-9.54.0-10.el9_2.x86_64.rpm ghostscript-x11-debuginfo-9.54.0-10.el9_2.i686.rpm ghostscript-x11-debuginfo-9.54.0-10.el9_2.x86_64.rpm libgs-9.54.0-10.el9_2.i686.rpm libgs-9.54.0-10.el9_2.x86_64.rpm libgs-debuginfo-9.54.0-10.el9_2.i686.rpm libgs-debuginfo-9.54.0-10.el9_2.x86_64.rpm
Red Hat Enterprise Linux CRB (v. 9):
aarch64: ghostscript-debuginfo-9.54.0-10.el9_2.aarch64.rpm ghostscript-debugsource-9.54.0-10.el9_2.aarch64.rpm ghostscript-gtk-debuginfo-9.54.0-10.el9_2.aarch64.rpm ghostscript-x11-debuginfo-9.54.0-10.el9_2.aarch64.rpm libgs-debuginfo-9.54.0-10.el9_2.aarch64.rpm libgs-devel-9.54.0-10.el9_2.aarch64.rpm
ppc64le: ghostscript-debuginfo-9.54.0-10.el9_2.ppc64le.rpm ghostscript-debugsource-9.54.0-10.el9_2.ppc64le.rpm ghostscript-gtk-debuginfo-9.54.0-10.el9_2.ppc64le.rpm ghostscript-x11-debuginfo-9.54.0-10.el9_2.ppc64le.rpm libgs-debuginfo-9.54.0-10.el9_2.ppc64le.rpm libgs-devel-9.54.0-10.el9_2.ppc64le.rpm
s390x: ghostscript-debuginfo-9.54.0-10.el9_2.s390x.rpm ghostscript-debugsource-9.54.0-10.el9_2.s390x.rpm ghostscript-gtk-debuginfo-9.54.0-10.el9_2.s390x.rpm ghostscript-x11-debuginfo-9.54.0-10.el9_2.s390x.rpm libgs-debuginfo-9.54.0-10.el9_2.s390x.rpm libgs-devel-9.54.0-10.el9_2.s390x.rpm
x86_64: ghostscript-9.54.0-10.el9_2.i686.rpm ghostscript-debuginfo-9.54.0-10.el9_2.i686.rpm ghostscript-debuginfo-9.54.0-10.el9_2.x86_64.rpm ghostscript-debugsource-9.54.0-10.el9_2.i686.rpm ghostscript-debugsource-9.54.0-10.el9_2.x86_64.rpm ghostscript-gtk-debuginfo-9.54.0-10.el9_2.i686.rpm ghostscript-gtk-debuginfo-9.54.0-10.el9_2.x86_64.rpm ghostscript-tools-fonts-9.54.0-10.el9_2.i686.rpm ghostscript-tools-printing-9.54.0-10.el9_2.i686.rpm ghostscript-x11-debuginfo-9.54.0-10.el9_2.i686.rpm ghostscript-x11-debuginfo-9.54.0-10.el9_2.x86_64.rpm libgs-debuginfo-9.54.0-10.el9_2.i686.rpm libgs-debuginfo-9.54.0-10.el9_2.x86_64.rpm libgs-devel-9.54.0-10.el9_2.i686.rpm libgs-devel-9.54.0-10.el9_2.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2023:5459-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2023:5459
Issued Date: : 2023-10-05
CVE Names: CVE-2023-36664

Topic

An update for ghostscript is now available for Red Hat Enterprise Linux 9.Red Hat Product Security has rated this update as having a security impactof Important. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux AppStream (v. 9) - aarch64, noarch, ppc64le, s390x, x86_64

Red Hat Enterprise Linux CRB (v. 9) - aarch64, ppc64le, s390x, x86_64


Bugs Fixed

2217798 - CVE-2023-36664 ghostscript: vulnerable to OS command injection due to mishandles permission validation for pipe devices


Related News