-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.3902
            Important: ghostscript security and bug fix update
                             18 December 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           ghostscript
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 7
                   Red Hat Enterprise Linux WS/Desktop 7
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Denial of Service               -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-19409 CVE-2018-19134 CVE-2018-18284
                   CVE-2018-18073 CVE-2018-17961 CVE-2018-17183
                   CVE-2018-16802 CVE-2018-16541 CVE-2018-15911

Reference:         ESB-2018.2970
                   ESB-2018.2753
                   ESB-2018.2684

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2018:3834

- --------------------------BEGIN INCLUDED TEXT--------------------

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: ghostscript security and bug fix update
Advisory ID:       RHSA-2018:3834-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2018:3834
Issue date:        2018-12-17
CVE Names:         CVE-2018-15911 CVE-2018-16541 CVE-2018-16802
                   CVE-2018-17183 CVE-2018-17961 CVE-2018-18073
                   CVE-2018-18284 CVE-2018-19134 CVE-2018-19409
=====================================================================

1. Summary:

An update for ghostscript is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - noarch, x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional
    (v. 7) - noarch, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - noarch, x86_64
Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server
    (v. 7) - aarch64, ppc64le, s390x
Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional
    (v. 7) - aarch64, noarch, ppc64le, s390x

3. Description:

The Ghostscript suite contains utilities for rendering PostScript and PDF
documents. Ghostscript translates PostScript code to common bitmap formats
so that the code can be displayed or printed.

Security Fix(es):

* ghostscript: Incorrect free logic in pagedevice replacement (699664)
(CVE-2018-16541)

* ghostscript: Incorrect "restoration of privilege" checking when running
out of stack during exception handling (CVE-2018-16802)

* ghostscript: User-writable error exception table (CVE-2018-17183)

* ghostscript: Saved execution stacks can leak operator arrays (incomplete
fix for CVE-2018-17183) (CVE-2018-17961)

* ghostscript: Saved execution stacks can leak operator arrays
(CVE-2018-18073)

* ghostscript: 1Policy operator allows a sandbox protection bypass
(CVE-2018-18284)

* ghostscript: Type confusion in setpattern (700141) (CVE-2018-19134)

* ghostscript: Improperly implemented security check in zsetdevice function
in psi/zdevice.c (CVE-2018-19409)

* ghostscript: Uninitialized memory access in the aesdecode operator
(699665) (CVE-2018-15911)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

Red Hat would like to thank Tavis Ormandy (Google Project Zero) for
reporting CVE-2018-16541.

Bug Fix(es):

* It has been found that ghostscript-9.07-31.el7_6.1 introduced regression
during the handling of shading objects, causing a "Dropping incorrect
smooth shading object" warning. With this update, the regression has been
fixed and the described problem no longer occurs. (BZ#1657822)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1625832 - CVE-2018-15911 ghostscript: Uninitialized memory access in the
          aesdecode operator (699665)
1625846 - CVE-2018-16541 ghostscript: Incorrect free logic in pagedevice
          replacement (699664)
1627959 - CVE-2018-16802 ghostscript: Incorrect "restoration of privilege"
          checking when running out of stack during exception handling
1632471 - CVE-2018-17183 ghostscript: User-writable error exception table
1642578 - CVE-2018-17961 ghostscript: Saved execution stacks can leak operator
          arrays (incomplete fix for CVE-2018-17183)
1642584 - CVE-2018-18073 ghostscript: Saved execution stacks can leak operator
          arrays
1642940 - CVE-2018-18284 ghostscript: 1Policy operator allows a sandbox
          protection bypass
1652583 - CVE-2018-19409 ghostscript: Improperly implemented security check in
          zsetdevice function in psi/zdevice.c
1655599 - CVE-2018-19134 ghostscript: Type confusion in setpattern (700141)
1657822 - ghostscript: Regression: Warning: Dropping incorrect smooth shading
          object (Error: /rangecheck in --run--) [rhel-7.6.z]

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
ghostscript-9.07-31.el7_6.6.src.rpm

x86_64:
ghostscript-9.07-31.el7_6.6.i686.rpm
ghostscript-9.07-31.el7_6.6.x86_64.rpm
ghostscript-cups-9.07-31.el7_6.6.x86_64.rpm
ghostscript-debuginfo-9.07-31.el7_6.6.i686.rpm
ghostscript-debuginfo-9.07-31.el7_6.6.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

noarch:
ghostscript-doc-9.07-31.el7_6.6.noarch.rpm

x86_64:
ghostscript-debuginfo-9.07-31.el7_6.6.i686.rpm
ghostscript-debuginfo-9.07-31.el7_6.6.x86_64.rpm
ghostscript-devel-9.07-31.el7_6.6.i686.rpm
ghostscript-devel-9.07-31.el7_6.6.x86_64.rpm
ghostscript-gtk-9.07-31.el7_6.6.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
ghostscript-9.07-31.el7_6.6.src.rpm

x86_64:
ghostscript-9.07-31.el7_6.6.i686.rpm
ghostscript-9.07-31.el7_6.6.x86_64.rpm
ghostscript-cups-9.07-31.el7_6.6.x86_64.rpm
ghostscript-debuginfo-9.07-31.el7_6.6.i686.rpm
ghostscript-debuginfo-9.07-31.el7_6.6.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

noarch:
ghostscript-doc-9.07-31.el7_6.6.noarch.rpm

x86_64:
ghostscript-debuginfo-9.07-31.el7_6.6.i686.rpm
ghostscript-debuginfo-9.07-31.el7_6.6.x86_64.rpm
ghostscript-devel-9.07-31.el7_6.6.i686.rpm
ghostscript-devel-9.07-31.el7_6.6.x86_64.rpm
ghostscript-gtk-9.07-31.el7_6.6.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
ghostscript-9.07-31.el7_6.6.src.rpm

ppc64:
ghostscript-9.07-31.el7_6.6.ppc.rpm
ghostscript-9.07-31.el7_6.6.ppc64.rpm
ghostscript-cups-9.07-31.el7_6.6.ppc64.rpm
ghostscript-debuginfo-9.07-31.el7_6.6.ppc.rpm
ghostscript-debuginfo-9.07-31.el7_6.6.ppc64.rpm

ppc64le:
ghostscript-9.07-31.el7_6.6.ppc64le.rpm
ghostscript-cups-9.07-31.el7_6.6.ppc64le.rpm
ghostscript-debuginfo-9.07-31.el7_6.6.ppc64le.rpm

s390x:
ghostscript-9.07-31.el7_6.6.s390.rpm
ghostscript-9.07-31.el7_6.6.s390x.rpm
ghostscript-cups-9.07-31.el7_6.6.s390x.rpm
ghostscript-debuginfo-9.07-31.el7_6.6.s390.rpm
ghostscript-debuginfo-9.07-31.el7_6.6.s390x.rpm

x86_64:
ghostscript-9.07-31.el7_6.6.i686.rpm
ghostscript-9.07-31.el7_6.6.x86_64.rpm
ghostscript-cups-9.07-31.el7_6.6.x86_64.rpm
ghostscript-debuginfo-9.07-31.el7_6.6.i686.rpm
ghostscript-debuginfo-9.07-31.el7_6.6.x86_64.rpm

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7):

Source:
ghostscript-9.07-31.el7_6.6.src.rpm

aarch64:
ghostscript-9.07-31.el7_6.6.aarch64.rpm
ghostscript-cups-9.07-31.el7_6.6.aarch64.rpm
ghostscript-debuginfo-9.07-31.el7_6.6.aarch64.rpm

ppc64le:
ghostscript-9.07-31.el7_6.6.ppc64le.rpm
ghostscript-cups-9.07-31.el7_6.6.ppc64le.rpm
ghostscript-debuginfo-9.07-31.el7_6.6.ppc64le.rpm

s390x:
ghostscript-9.07-31.el7_6.6.s390.rpm
ghostscript-9.07-31.el7_6.6.s390x.rpm
ghostscript-cups-9.07-31.el7_6.6.s390x.rpm
ghostscript-debuginfo-9.07-31.el7_6.6.s390.rpm
ghostscript-debuginfo-9.07-31.el7_6.6.s390x.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

noarch:
ghostscript-doc-9.07-31.el7_6.6.noarch.rpm

ppc64:
ghostscript-debuginfo-9.07-31.el7_6.6.ppc.rpm
ghostscript-debuginfo-9.07-31.el7_6.6.ppc64.rpm
ghostscript-devel-9.07-31.el7_6.6.ppc.rpm
ghostscript-devel-9.07-31.el7_6.6.ppc64.rpm
ghostscript-gtk-9.07-31.el7_6.6.ppc64.rpm

ppc64le:
ghostscript-debuginfo-9.07-31.el7_6.6.ppc64le.rpm
ghostscript-devel-9.07-31.el7_6.6.ppc64le.rpm
ghostscript-gtk-9.07-31.el7_6.6.ppc64le.rpm

s390x:
ghostscript-debuginfo-9.07-31.el7_6.6.s390.rpm
ghostscript-debuginfo-9.07-31.el7_6.6.s390x.rpm
ghostscript-devel-9.07-31.el7_6.6.s390.rpm
ghostscript-devel-9.07-31.el7_6.6.s390x.rpm
ghostscript-gtk-9.07-31.el7_6.6.s390x.rpm

x86_64:
ghostscript-debuginfo-9.07-31.el7_6.6.i686.rpm
ghostscript-debuginfo-9.07-31.el7_6.6.x86_64.rpm
ghostscript-devel-9.07-31.el7_6.6.i686.rpm
ghostscript-devel-9.07-31.el7_6.6.x86_64.rpm
ghostscript-gtk-9.07-31.el7_6.6.x86_64.rpm

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional
(v. 7):

aarch64:
ghostscript-debuginfo-9.07-31.el7_6.6.aarch64.rpm
ghostscript-devel-9.07-31.el7_6.6.aarch64.rpm
ghostscript-gtk-9.07-31.el7_6.6.aarch64.rpm

noarch:
ghostscript-doc-9.07-31.el7_6.6.noarch.rpm

ppc64le:
ghostscript-debuginfo-9.07-31.el7_6.6.ppc64le.rpm
ghostscript-devel-9.07-31.el7_6.6.ppc64le.rpm
ghostscript-gtk-9.07-31.el7_6.6.ppc64le.rpm

s390x:
ghostscript-debuginfo-9.07-31.el7_6.6.s390.rpm
ghostscript-debuginfo-9.07-31.el7_6.6.s390x.rpm
ghostscript-devel-9.07-31.el7_6.6.s390.rpm
ghostscript-devel-9.07-31.el7_6.6.s390x.rpm
ghostscript-gtk-9.07-31.el7_6.6.s390x.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
ghostscript-9.07-31.el7_6.6.src.rpm

x86_64:
ghostscript-9.07-31.el7_6.6.i686.rpm
ghostscript-9.07-31.el7_6.6.x86_64.rpm
ghostscript-cups-9.07-31.el7_6.6.x86_64.rpm
ghostscript-debuginfo-9.07-31.el7_6.6.i686.rpm
ghostscript-debuginfo-9.07-31.el7_6.6.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

noarch:
ghostscript-doc-9.07-31.el7_6.6.noarch.rpm

x86_64:
ghostscript-debuginfo-9.07-31.el7_6.6.i686.rpm
ghostscript-debuginfo-9.07-31.el7_6.6.x86_64.rpm
ghostscript-devel-9.07-31.el7_6.6.i686.rpm
ghostscript-devel-9.07-31.el7_6.6.x86_64.rpm
ghostscript-gtk-9.07-31.el7_6.6.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-15911
https://access.redhat.com/security/cve/CVE-2018-16541
https://access.redhat.com/security/cve/CVE-2018-16802
https://access.redhat.com/security/cve/CVE-2018-17183
https://access.redhat.com/security/cve/CVE-2018-17961
https://access.redhat.com/security/cve/CVE-2018-18073
https://access.redhat.com/security/cve/CVE-2018-18284
https://access.redhat.com/security/cve/CVE-2018-19134
https://access.redhat.com/security/cve/CVE-2018-19409
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=M7HX
-----END PGP SIGNATURE-----