-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.3678
                  Important: ghostscript security update
                             27 November 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           ghostscript
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 7
                   Red Hat Enterprise Linux WS/Desktop 7
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Delete Arbitrary Files          -- Remote/Unauthenticated
                   Access Confidential Data        -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-16539 CVE-2018-16511 CVE-2018-15909
                   CVE-2018-15908  

Reference:         ESB-2018.2753
                   ESB-2018.2684
                   ESB-2018.2807
                   ESB-2018.2970

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2018:3650

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: ghostscript security update
Advisory ID:       RHSA-2018:3650-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2018:3650
Issue date:        2018-11-26
CVE Names:         CVE-2018-15908 CVE-2018-15909 CVE-2018-16511 
                   CVE-2018-16539 
=====================================================================

1. Summary:

An update for ghostscript is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - noarch, x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - noarch, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - noarch, x86_64
Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7) - aarch64, ppc64le, s390x
Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7) - aarch64, noarch, ppc64le, s390x

3. Description:

The Ghostscript suite contains utilities for rendering PostScript and PDF
documents. Ghostscript translates PostScript code to common bitmap formats
so that the code can be displayed or printed.

Security Fix(es):

* ghostscript: .tempfile file permission issues (699657) (CVE-2018-15908)

* ghostscript: shading_param incomplete type checking (699660)
(CVE-2018-15909)

* ghostscript: missing type check in type checker (699659) (CVE-2018-16511)

* ghostscript: incorrect access checking in temp file handling to disclose
contents of files (699658) (CVE-2018-16539)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

Red Hat would like to thank Tavis Ormandy (Google Project Zero) for
reporting CVE-2018-15908.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1619756 - CVE-2018-15908 ghostscript: .tempfile file permission issues (699657)
1621359 - CVE-2018-16511 ghostscript: missing type check in type checker (699659)
1621361 - CVE-2018-15909 ghostscript: shading_param incomplete type checking (699660)
1625839 - CVE-2018-16539 ghostscript: incorrect access checking in temp file handling to disclose contents of files (699658)

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
ghostscript-9.07-31.el7_6.1.src.rpm

x86_64:
ghostscript-9.07-31.el7_6.1.i686.rpm
ghostscript-9.07-31.el7_6.1.x86_64.rpm
ghostscript-cups-9.07-31.el7_6.1.x86_64.rpm
ghostscript-debuginfo-9.07-31.el7_6.1.i686.rpm
ghostscript-debuginfo-9.07-31.el7_6.1.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

noarch:
ghostscript-doc-9.07-31.el7_6.1.noarch.rpm

x86_64:
ghostscript-debuginfo-9.07-31.el7_6.1.i686.rpm
ghostscript-debuginfo-9.07-31.el7_6.1.x86_64.rpm
ghostscript-devel-9.07-31.el7_6.1.i686.rpm
ghostscript-devel-9.07-31.el7_6.1.x86_64.rpm
ghostscript-gtk-9.07-31.el7_6.1.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
ghostscript-9.07-31.el7_6.1.src.rpm

x86_64:
ghostscript-9.07-31.el7_6.1.i686.rpm
ghostscript-9.07-31.el7_6.1.x86_64.rpm
ghostscript-cups-9.07-31.el7_6.1.x86_64.rpm
ghostscript-debuginfo-9.07-31.el7_6.1.i686.rpm
ghostscript-debuginfo-9.07-31.el7_6.1.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

noarch:
ghostscript-doc-9.07-31.el7_6.1.noarch.rpm

x86_64:
ghostscript-debuginfo-9.07-31.el7_6.1.i686.rpm
ghostscript-debuginfo-9.07-31.el7_6.1.x86_64.rpm
ghostscript-devel-9.07-31.el7_6.1.i686.rpm
ghostscript-devel-9.07-31.el7_6.1.x86_64.rpm
ghostscript-gtk-9.07-31.el7_6.1.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
ghostscript-9.07-31.el7_6.1.src.rpm

ppc64:
ghostscript-9.07-31.el7_6.1.ppc.rpm
ghostscript-9.07-31.el7_6.1.ppc64.rpm
ghostscript-cups-9.07-31.el7_6.1.ppc64.rpm
ghostscript-debuginfo-9.07-31.el7_6.1.ppc.rpm
ghostscript-debuginfo-9.07-31.el7_6.1.ppc64.rpm

ppc64le:
ghostscript-9.07-31.el7_6.1.ppc64le.rpm
ghostscript-cups-9.07-31.el7_6.1.ppc64le.rpm
ghostscript-debuginfo-9.07-31.el7_6.1.ppc64le.rpm

s390x:
ghostscript-9.07-31.el7_6.1.s390.rpm
ghostscript-9.07-31.el7_6.1.s390x.rpm
ghostscript-cups-9.07-31.el7_6.1.s390x.rpm
ghostscript-debuginfo-9.07-31.el7_6.1.s390.rpm
ghostscript-debuginfo-9.07-31.el7_6.1.s390x.rpm

x86_64:
ghostscript-9.07-31.el7_6.1.i686.rpm
ghostscript-9.07-31.el7_6.1.x86_64.rpm
ghostscript-cups-9.07-31.el7_6.1.x86_64.rpm
ghostscript-debuginfo-9.07-31.el7_6.1.i686.rpm
ghostscript-debuginfo-9.07-31.el7_6.1.x86_64.rpm

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7):

Source:
ghostscript-9.07-31.el7_6.1.src.rpm

aarch64:
ghostscript-9.07-31.el7_6.1.aarch64.rpm
ghostscript-cups-9.07-31.el7_6.1.aarch64.rpm
ghostscript-debuginfo-9.07-31.el7_6.1.aarch64.rpm

ppc64le:
ghostscript-9.07-31.el7_6.1.ppc64le.rpm
ghostscript-cups-9.07-31.el7_6.1.ppc64le.rpm
ghostscript-debuginfo-9.07-31.el7_6.1.ppc64le.rpm

s390x:
ghostscript-9.07-31.el7_6.1.s390.rpm
ghostscript-9.07-31.el7_6.1.s390x.rpm
ghostscript-cups-9.07-31.el7_6.1.s390x.rpm
ghostscript-debuginfo-9.07-31.el7_6.1.s390.rpm
ghostscript-debuginfo-9.07-31.el7_6.1.s390x.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

noarch:
ghostscript-doc-9.07-31.el7_6.1.noarch.rpm

ppc64:
ghostscript-debuginfo-9.07-31.el7_6.1.ppc.rpm
ghostscript-debuginfo-9.07-31.el7_6.1.ppc64.rpm
ghostscript-devel-9.07-31.el7_6.1.ppc.rpm
ghostscript-devel-9.07-31.el7_6.1.ppc64.rpm
ghostscript-gtk-9.07-31.el7_6.1.ppc64.rpm

ppc64le:
ghostscript-debuginfo-9.07-31.el7_6.1.ppc64le.rpm
ghostscript-devel-9.07-31.el7_6.1.ppc64le.rpm
ghostscript-gtk-9.07-31.el7_6.1.ppc64le.rpm

s390x:
ghostscript-debuginfo-9.07-31.el7_6.1.s390.rpm
ghostscript-debuginfo-9.07-31.el7_6.1.s390x.rpm
ghostscript-devel-9.07-31.el7_6.1.s390.rpm
ghostscript-devel-9.07-31.el7_6.1.s390x.rpm
ghostscript-gtk-9.07-31.el7_6.1.s390x.rpm

x86_64:
ghostscript-debuginfo-9.07-31.el7_6.1.i686.rpm
ghostscript-debuginfo-9.07-31.el7_6.1.x86_64.rpm
ghostscript-devel-9.07-31.el7_6.1.i686.rpm
ghostscript-devel-9.07-31.el7_6.1.x86_64.rpm
ghostscript-gtk-9.07-31.el7_6.1.x86_64.rpm

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7):

aarch64:
ghostscript-debuginfo-9.07-31.el7_6.1.aarch64.rpm
ghostscript-devel-9.07-31.el7_6.1.aarch64.rpm
ghostscript-gtk-9.07-31.el7_6.1.aarch64.rpm

noarch:
ghostscript-doc-9.07-31.el7_6.1.noarch.rpm

ppc64le:
ghostscript-debuginfo-9.07-31.el7_6.1.ppc64le.rpm
ghostscript-devel-9.07-31.el7_6.1.ppc64le.rpm
ghostscript-gtk-9.07-31.el7_6.1.ppc64le.rpm

s390x:
ghostscript-debuginfo-9.07-31.el7_6.1.s390.rpm
ghostscript-debuginfo-9.07-31.el7_6.1.s390x.rpm
ghostscript-devel-9.07-31.el7_6.1.s390.rpm
ghostscript-devel-9.07-31.el7_6.1.s390x.rpm
ghostscript-gtk-9.07-31.el7_6.1.s390x.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
ghostscript-9.07-31.el7_6.1.src.rpm

x86_64:
ghostscript-9.07-31.el7_6.1.i686.rpm
ghostscript-9.07-31.el7_6.1.x86_64.rpm
ghostscript-cups-9.07-31.el7_6.1.x86_64.rpm
ghostscript-debuginfo-9.07-31.el7_6.1.i686.rpm
ghostscript-debuginfo-9.07-31.el7_6.1.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

noarch:
ghostscript-doc-9.07-31.el7_6.1.noarch.rpm

x86_64:
ghostscript-debuginfo-9.07-31.el7_6.1.i686.rpm
ghostscript-debuginfo-9.07-31.el7_6.1.x86_64.rpm
ghostscript-devel-9.07-31.el7_6.1.i686.rpm
ghostscript-devel-9.07-31.el7_6.1.x86_64.rpm
ghostscript-gtk-9.07-31.el7_6.1.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-15908
https://access.redhat.com/security/cve/CVE-2018-15909
https://access.redhat.com/security/cve/CVE-2018-16511
https://access.redhat.com/security/cve/CVE-2018-16539
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBW/ycDNzjgjWX9erEAQhSVw//Vma3KobC6x0LyjFl2iNlyq8FkhWLZwj6
lUI6K5/AiT48+s/VhGAq8dLo3h1NgvXCL0OFmUqJF97bcQzuNm7qzH8ZuOOH8NLH
aNO2Ntn19+LSuHdlW/SiJY66gU4mVV0baNGphuRIDOZHMkuqgo0ptY8U8RVbSAtb
TgkhvRxMYnVkn+DMXtEg1QFRKXxHTdkxLuxQhxQbtJfKEbM7JNy7HXO+Y4AmMAeg
wBcA+tPHragJ5y2mewB6m9U1BadBmBjtK8E5LfHGc5pbK9Y1BTJu1Td1E4oMlwVH
YAqult2NP24zcTP0aKBGJHsxpX3om+GNX3xZB4oxGXdoCXXhzoqXRMVfLtZ3Gv8w
aheUMf5OTMrccDFDtAQywQ62gYqodOEFwG0ubcodtrcKn6YJu5plqaA948b1KQXh
sI7bKy05oYGuxh3t5/+WnbitZwntat3KOwGc/6xJhfOHlP1n/IFSYB4+83T9rdgh
JjPumPPJMynBAitiikzza7liKnNP/n+acv86jW9EzgaeIhhvC9YpG0h+Wwl1lR8e
rvu8PuFHURcxggs36vg7O9nz5bbU+0UDq2zdPsTQolWZ5jjBtXQ6f5CghoI3H8X0
eZDa/lbfIu5c8TDNW6usVzRVQp3xsKewrdbOCRNqOfMt5Z8Ggp9R67HUU/92+bVq
eigiCzvjWmM=
=D6vR
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=HKwT
-----END PGP SIGNATURE-----