-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.1607
                  Important: ghostscript security update
                                8 May 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           ghostscript
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 7
                   Red Hat Enterprise Linux WS/Desktop 7
Impact/Access:     Modify Arbitrary Files -- Remote/Unauthenticated
                   Delete Arbitrary Files -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-3839  

Reference:         ESB-2019.1592

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2019:1017

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: ghostscript security update
Advisory ID:       RHSA-2019:1017-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:1017
Issue date:        2019-05-07
CVE Names:         CVE-2019-3839 
=====================================================================

1. Summary:

An update for ghostscript is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - noarch, x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - noarch, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - noarch, x86_64
Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7) - aarch64, ppc64le, s390x
Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7) - aarch64, noarch, ppc64le, s390x

3. Description:

The Ghostscript suite contains utilities for rendering PostScript and PDF
documents. Ghostscript translates PostScript code to common bitmap formats
so that the code can be displayed or printed.

Security Fix(es):

* ghostscript: missing attack vector protections for CVE-2019-6116
(CVE-2019-3839)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1673304 - CVE-2019-3839 ghostscript: missing attack vector protections for CVE-2019-6116

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
ghostscript-9.07-31.el7_6.11.src.rpm

x86_64:
ghostscript-9.07-31.el7_6.11.i686.rpm
ghostscript-9.07-31.el7_6.11.x86_64.rpm
ghostscript-cups-9.07-31.el7_6.11.x86_64.rpm
ghostscript-debuginfo-9.07-31.el7_6.11.i686.rpm
ghostscript-debuginfo-9.07-31.el7_6.11.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

noarch:
ghostscript-doc-9.07-31.el7_6.11.noarch.rpm

x86_64:
ghostscript-debuginfo-9.07-31.el7_6.11.i686.rpm
ghostscript-debuginfo-9.07-31.el7_6.11.x86_64.rpm
ghostscript-devel-9.07-31.el7_6.11.i686.rpm
ghostscript-devel-9.07-31.el7_6.11.x86_64.rpm
ghostscript-gtk-9.07-31.el7_6.11.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
ghostscript-9.07-31.el7_6.11.src.rpm

x86_64:
ghostscript-9.07-31.el7_6.11.i686.rpm
ghostscript-9.07-31.el7_6.11.x86_64.rpm
ghostscript-cups-9.07-31.el7_6.11.x86_64.rpm
ghostscript-debuginfo-9.07-31.el7_6.11.i686.rpm
ghostscript-debuginfo-9.07-31.el7_6.11.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

noarch:
ghostscript-doc-9.07-31.el7_6.11.noarch.rpm

x86_64:
ghostscript-debuginfo-9.07-31.el7_6.11.i686.rpm
ghostscript-debuginfo-9.07-31.el7_6.11.x86_64.rpm
ghostscript-devel-9.07-31.el7_6.11.i686.rpm
ghostscript-devel-9.07-31.el7_6.11.x86_64.rpm
ghostscript-gtk-9.07-31.el7_6.11.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
ghostscript-9.07-31.el7_6.11.src.rpm

ppc64:
ghostscript-9.07-31.el7_6.11.ppc.rpm
ghostscript-9.07-31.el7_6.11.ppc64.rpm
ghostscript-cups-9.07-31.el7_6.11.ppc64.rpm
ghostscript-debuginfo-9.07-31.el7_6.11.ppc.rpm
ghostscript-debuginfo-9.07-31.el7_6.11.ppc64.rpm

ppc64le:
ghostscript-9.07-31.el7_6.11.ppc64le.rpm
ghostscript-cups-9.07-31.el7_6.11.ppc64le.rpm
ghostscript-debuginfo-9.07-31.el7_6.11.ppc64le.rpm

s390x:
ghostscript-9.07-31.el7_6.11.s390.rpm
ghostscript-9.07-31.el7_6.11.s390x.rpm
ghostscript-cups-9.07-31.el7_6.11.s390x.rpm
ghostscript-debuginfo-9.07-31.el7_6.11.s390.rpm
ghostscript-debuginfo-9.07-31.el7_6.11.s390x.rpm

x86_64:
ghostscript-9.07-31.el7_6.11.i686.rpm
ghostscript-9.07-31.el7_6.11.x86_64.rpm
ghostscript-cups-9.07-31.el7_6.11.x86_64.rpm
ghostscript-debuginfo-9.07-31.el7_6.11.i686.rpm
ghostscript-debuginfo-9.07-31.el7_6.11.x86_64.rpm

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7):

Source:
ghostscript-9.07-31.el7_6.11.src.rpm

aarch64:
ghostscript-9.07-31.el7_6.11.aarch64.rpm
ghostscript-cups-9.07-31.el7_6.11.aarch64.rpm
ghostscript-debuginfo-9.07-31.el7_6.11.aarch64.rpm

ppc64le:
ghostscript-9.07-31.el7_6.11.ppc64le.rpm
ghostscript-cups-9.07-31.el7_6.11.ppc64le.rpm
ghostscript-debuginfo-9.07-31.el7_6.11.ppc64le.rpm

s390x:
ghostscript-9.07-31.el7_6.11.s390.rpm
ghostscript-9.07-31.el7_6.11.s390x.rpm
ghostscript-cups-9.07-31.el7_6.11.s390x.rpm
ghostscript-debuginfo-9.07-31.el7_6.11.s390.rpm
ghostscript-debuginfo-9.07-31.el7_6.11.s390x.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

noarch:
ghostscript-doc-9.07-31.el7_6.11.noarch.rpm

ppc64:
ghostscript-debuginfo-9.07-31.el7_6.11.ppc.rpm
ghostscript-debuginfo-9.07-31.el7_6.11.ppc64.rpm
ghostscript-devel-9.07-31.el7_6.11.ppc.rpm
ghostscript-devel-9.07-31.el7_6.11.ppc64.rpm
ghostscript-gtk-9.07-31.el7_6.11.ppc64.rpm

ppc64le:
ghostscript-debuginfo-9.07-31.el7_6.11.ppc64le.rpm
ghostscript-devel-9.07-31.el7_6.11.ppc64le.rpm
ghostscript-gtk-9.07-31.el7_6.11.ppc64le.rpm

s390x:
ghostscript-debuginfo-9.07-31.el7_6.11.s390.rpm
ghostscript-debuginfo-9.07-31.el7_6.11.s390x.rpm
ghostscript-devel-9.07-31.el7_6.11.s390.rpm
ghostscript-devel-9.07-31.el7_6.11.s390x.rpm
ghostscript-gtk-9.07-31.el7_6.11.s390x.rpm

x86_64:
ghostscript-debuginfo-9.07-31.el7_6.11.i686.rpm
ghostscript-debuginfo-9.07-31.el7_6.11.x86_64.rpm
ghostscript-devel-9.07-31.el7_6.11.i686.rpm
ghostscript-devel-9.07-31.el7_6.11.x86_64.rpm
ghostscript-gtk-9.07-31.el7_6.11.x86_64.rpm

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7):

aarch64:
ghostscript-debuginfo-9.07-31.el7_6.11.aarch64.rpm
ghostscript-devel-9.07-31.el7_6.11.aarch64.rpm
ghostscript-gtk-9.07-31.el7_6.11.aarch64.rpm

noarch:
ghostscript-doc-9.07-31.el7_6.11.noarch.rpm

ppc64le:
ghostscript-debuginfo-9.07-31.el7_6.11.ppc64le.rpm
ghostscript-devel-9.07-31.el7_6.11.ppc64le.rpm
ghostscript-gtk-9.07-31.el7_6.11.ppc64le.rpm

s390x:
ghostscript-debuginfo-9.07-31.el7_6.11.s390.rpm
ghostscript-debuginfo-9.07-31.el7_6.11.s390x.rpm
ghostscript-devel-9.07-31.el7_6.11.s390.rpm
ghostscript-devel-9.07-31.el7_6.11.s390x.rpm
ghostscript-gtk-9.07-31.el7_6.11.s390x.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
ghostscript-9.07-31.el7_6.11.src.rpm

x86_64:
ghostscript-9.07-31.el7_6.11.i686.rpm
ghostscript-9.07-31.el7_6.11.x86_64.rpm
ghostscript-cups-9.07-31.el7_6.11.x86_64.rpm
ghostscript-debuginfo-9.07-31.el7_6.11.i686.rpm
ghostscript-debuginfo-9.07-31.el7_6.11.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

noarch:
ghostscript-doc-9.07-31.el7_6.11.noarch.rpm

x86_64:
ghostscript-debuginfo-9.07-31.el7_6.11.i686.rpm
ghostscript-debuginfo-9.07-31.el7_6.11.x86_64.rpm
ghostscript-devel-9.07-31.el7_6.11.i686.rpm
ghostscript-devel-9.07-31.el7_6.11.x86_64.rpm
ghostscript-gtk-9.07-31.el7_6.11.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-3839
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=AIvp
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=i/6B
-----END PGP SIGNATURE-----