-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.4331
                        ghostscript security update
                             15 November 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           ghostscript
Publisher:         Red Hat
Operating System:  Red Hat
                   UNIX variants (UNIX, Linux, OSX)
Impact/Access:     Unauthorised Access -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-14869  

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2019:3888
   https://access.redhat.com/errata/RHSA-2019:3890

Comment: This bulletin contains two (2) Red Hat security advisories.
         
         This advisory references vulnerabilities in products which run on 
         platforms other than Red Hat. It is recommended that administrators
         running ghostscript check for an updated version of the software for
         their operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

======================================================================
                   Red Hat Security Advisory

Synopsis:          Important: ghostscript security update
Advisory ID:       RHSA-2019:3888-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:3888
Issue date:        2019-11-14
CVE Names:         CVE-2019-14869
======================================================================

1. Summary:

An update for ghostscript is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - noarch, x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - noarch, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - noarch, x86_64

3. Description:

The Ghostscript suite contains utilities for rendering PostScript and PDF
documents. Ghostscript translates PostScript code to common bitmap formats
so that the code can be displayed or printed.

Security Fix(es):

* ghostscript: -dSAFER escape in .charkeys (701841) (CVE-2019-14869)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1768911 - CVE-2019-14869 ghostscript: -dSAFER escape in .charkeys (701841)

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
ghostscript-9.25-2.el7_7.3.src.rpm

x86_64:
ghostscript-9.25-2.el7_7.3.i686.rpm
ghostscript-9.25-2.el7_7.3.x86_64.rpm
ghostscript-cups-9.25-2.el7_7.3.x86_64.rpm
ghostscript-debuginfo-9.25-2.el7_7.3.i686.rpm
ghostscript-debuginfo-9.25-2.el7_7.3.x86_64.rpm
libgs-9.25-2.el7_7.3.i686.rpm
libgs-9.25-2.el7_7.3.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

noarch:
ghostscript-doc-9.25-2.el7_7.3.noarch.rpm

x86_64:
ghostscript-debuginfo-9.25-2.el7_7.3.i686.rpm
ghostscript-debuginfo-9.25-2.el7_7.3.x86_64.rpm
ghostscript-gtk-9.25-2.el7_7.3.x86_64.rpm
libgs-devel-9.25-2.el7_7.3.i686.rpm
libgs-devel-9.25-2.el7_7.3.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
ghostscript-9.25-2.el7_7.3.src.rpm

x86_64:
ghostscript-9.25-2.el7_7.3.i686.rpm
ghostscript-9.25-2.el7_7.3.x86_64.rpm
ghostscript-cups-9.25-2.el7_7.3.x86_64.rpm
ghostscript-debuginfo-9.25-2.el7_7.3.i686.rpm
ghostscript-debuginfo-9.25-2.el7_7.3.x86_64.rpm
libgs-9.25-2.el7_7.3.i686.rpm
libgs-9.25-2.el7_7.3.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

noarch:
ghostscript-doc-9.25-2.el7_7.3.noarch.rpm

x86_64:
ghostscript-debuginfo-9.25-2.el7_7.3.i686.rpm
ghostscript-debuginfo-9.25-2.el7_7.3.x86_64.rpm
ghostscript-gtk-9.25-2.el7_7.3.x86_64.rpm
libgs-devel-9.25-2.el7_7.3.i686.rpm
libgs-devel-9.25-2.el7_7.3.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
ghostscript-9.25-2.el7_7.3.src.rpm

ppc64:
ghostscript-9.25-2.el7_7.3.ppc.rpm
ghostscript-9.25-2.el7_7.3.ppc64.rpm
ghostscript-cups-9.25-2.el7_7.3.ppc64.rpm
ghostscript-debuginfo-9.25-2.el7_7.3.ppc.rpm
ghostscript-debuginfo-9.25-2.el7_7.3.ppc64.rpm
libgs-9.25-2.el7_7.3.ppc.rpm
libgs-9.25-2.el7_7.3.ppc64.rpm

ppc64le:
ghostscript-9.25-2.el7_7.3.ppc64le.rpm
ghostscript-cups-9.25-2.el7_7.3.ppc64le.rpm
ghostscript-debuginfo-9.25-2.el7_7.3.ppc64le.rpm
libgs-9.25-2.el7_7.3.ppc64le.rpm

s390x:
ghostscript-9.25-2.el7_7.3.s390.rpm
ghostscript-9.25-2.el7_7.3.s390x.rpm
ghostscript-cups-9.25-2.el7_7.3.s390x.rpm
ghostscript-debuginfo-9.25-2.el7_7.3.s390.rpm
ghostscript-debuginfo-9.25-2.el7_7.3.s390x.rpm
libgs-9.25-2.el7_7.3.s390.rpm
libgs-9.25-2.el7_7.3.s390x.rpm

x86_64:
ghostscript-9.25-2.el7_7.3.i686.rpm
ghostscript-9.25-2.el7_7.3.x86_64.rpm
ghostscript-cups-9.25-2.el7_7.3.x86_64.rpm
ghostscript-debuginfo-9.25-2.el7_7.3.i686.rpm
ghostscript-debuginfo-9.25-2.el7_7.3.x86_64.rpm
libgs-9.25-2.el7_7.3.i686.rpm
libgs-9.25-2.el7_7.3.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

noarch:
ghostscript-doc-9.25-2.el7_7.3.noarch.rpm

ppc64:
ghostscript-debuginfo-9.25-2.el7_7.3.ppc.rpm
ghostscript-debuginfo-9.25-2.el7_7.3.ppc64.rpm
ghostscript-gtk-9.25-2.el7_7.3.ppc64.rpm
libgs-devel-9.25-2.el7_7.3.ppc.rpm
libgs-devel-9.25-2.el7_7.3.ppc64.rpm

ppc64le:
ghostscript-debuginfo-9.25-2.el7_7.3.ppc64le.rpm
ghostscript-gtk-9.25-2.el7_7.3.ppc64le.rpm
libgs-devel-9.25-2.el7_7.3.ppc64le.rpm

s390x:
ghostscript-debuginfo-9.25-2.el7_7.3.s390.rpm
ghostscript-debuginfo-9.25-2.el7_7.3.s390x.rpm
ghostscript-gtk-9.25-2.el7_7.3.s390x.rpm
libgs-devel-9.25-2.el7_7.3.s390.rpm
libgs-devel-9.25-2.el7_7.3.s390x.rpm

x86_64:
ghostscript-debuginfo-9.25-2.el7_7.3.i686.rpm
ghostscript-debuginfo-9.25-2.el7_7.3.x86_64.rpm
ghostscript-gtk-9.25-2.el7_7.3.x86_64.rpm
libgs-devel-9.25-2.el7_7.3.i686.rpm
libgs-devel-9.25-2.el7_7.3.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
ghostscript-9.25-2.el7_7.3.src.rpm

x86_64:
ghostscript-9.25-2.el7_7.3.i686.rpm
ghostscript-9.25-2.el7_7.3.x86_64.rpm
ghostscript-cups-9.25-2.el7_7.3.x86_64.rpm
ghostscript-debuginfo-9.25-2.el7_7.3.i686.rpm
ghostscript-debuginfo-9.25-2.el7_7.3.x86_64.rpm
libgs-9.25-2.el7_7.3.i686.rpm
libgs-9.25-2.el7_7.3.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

noarch:
ghostscript-doc-9.25-2.el7_7.3.noarch.rpm

x86_64:
ghostscript-debuginfo-9.25-2.el7_7.3.i686.rpm
ghostscript-debuginfo-9.25-2.el7_7.3.x86_64.rpm
ghostscript-gtk-9.25-2.el7_7.3.x86_64.rpm
libgs-devel-9.25-2.el7_7.3.i686.rpm
libgs-devel-9.25-2.el7_7.3.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-14869
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBXc2XF9zjgjWX9erEAQiDjA//dH0K1QvD2knaCzC2ZdOAENu2GNYLSKV0
M8clQemwY+aXrdgUzzqZhIe5X9/sASazozR5qqEgM34/I7MZPyIJ+2MYWUVWeYs+
+fHd+fNb8cCsCvAv/VpWFx9ImSm3XrnvrHsg2jw5NxcR+wKNX14weHWb6n8hEbna
cbrlIsD6E7TC3vDUEZHi33QHjJtZ12x7attcpioMGooxaPsugKU+og+g3mgAwwty
AWU1iGPPr0ewl/CZPAHmskzuYORgKKPBYf/m033cMERDpPHc8mHDR9eD8yzWHw7d
De3q4n8IKe+OtHHBoiojdfErAeHOPlazJ/8vOClvrc599CmA4CnP5hhqvJJnZns4
C2OoCzCBNDw8A6QXH6sRIXUAlXve5eYjLF6FNFR52uA1Fso/bYesuGexBHgijJ2I
Lucr38OA+qfUtxVpjsh0uFlQabRK8OEnt4jgeXH4UCHvfat6Vm/I2IIJmqxLG3Cw
WxW7UoHq0bocMostV1d62ThUvgwRXXAULtdJfethCxQ3L0kLDVvCH5XqyNre/6KW
blrmnI/aLVmqqaIheiV2dP+s64KPGOmVMMFuzdLDKGpZpfY/sc6pn24UIb9SU/p8
9NyNWZ/6htxRPMlY8hWnS2y5K1ggZjjz381StXehmSKPZb0bXHVEVWnyPP+3ieIf
AQDPX88KsxU=3D
=3DRfbL
- -----END PGP SIGNATURE-----

======================================================================

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

======================================================================
                   Red Hat Security Advisory

Synopsis:          Important: ghostscript security update
Advisory ID:       RHSA-2019:3890-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:3890
Issue date:        2019-11-14
CVE Names:         CVE-2019-14869
======================================================================

1. Summary:

An update for ghostscript is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat CodeReady Linux Builder (v. 8) - aarch64, noarch, ppc64le, s390x, x86_64
Red Hat Enterprise Linux AppStream (v. 8) - aarch64, ppc64le, s390x, x86_64

3. Description:

The Ghostscript suite contains utilities for rendering PostScript and PDF
documents. Ghostscript translates PostScript code to common bitmap formats
so that the code can be displayed or printed.

Security Fix(es):

* ghostscript: -dSAFER escape in .charkeys (701841) (CVE-2019-14869)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1768911 - CVE-2019-14869 ghostscript: -dSAFER escape in .charkeys (701841)

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

Source:
ghostscript-9.25-5.el8_1.1.src.rpm

aarch64:
ghostscript-9.25-5.el8_1.1.aarch64.rpm
ghostscript-debuginfo-9.25-5.el8_1.1.aarch64.rpm
ghostscript-debugsource-9.25-5.el8_1.1.aarch64.rpm
ghostscript-gtk-debuginfo-9.25-5.el8_1.1.aarch64.rpm
ghostscript-x11-debuginfo-9.25-5.el8_1.1.aarch64.rpm
libgs-9.25-5.el8_1.1.aarch64.rpm
libgs-debuginfo-9.25-5.el8_1.1.aarch64.rpm

ppc64le:
ghostscript-9.25-5.el8_1.1.ppc64le.rpm
ghostscript-debuginfo-9.25-5.el8_1.1.ppc64le.rpm
ghostscript-debugsource-9.25-5.el8_1.1.ppc64le.rpm
ghostscript-gtk-debuginfo-9.25-5.el8_1.1.ppc64le.rpm
ghostscript-x11-debuginfo-9.25-5.el8_1.1.ppc64le.rpm
libgs-9.25-5.el8_1.1.ppc64le.rpm
libgs-debuginfo-9.25-5.el8_1.1.ppc64le.rpm

s390x:
ghostscript-9.25-5.el8_1.1.s390x.rpm
ghostscript-debuginfo-9.25-5.el8_1.1.s390x.rpm
ghostscript-debugsource-9.25-5.el8_1.1.s390x.rpm
ghostscript-gtk-debuginfo-9.25-5.el8_1.1.s390x.rpm
ghostscript-x11-debuginfo-9.25-5.el8_1.1.s390x.rpm
libgs-9.25-5.el8_1.1.s390x.rpm
libgs-debuginfo-9.25-5.el8_1.1.s390x.rpm

x86_64:
ghostscript-9.25-5.el8_1.1.x86_64.rpm
ghostscript-debuginfo-9.25-5.el8_1.1.i686.rpm
ghostscript-debuginfo-9.25-5.el8_1.1.x86_64.rpm
ghostscript-debugsource-9.25-5.el8_1.1.i686.rpm
ghostscript-debugsource-9.25-5.el8_1.1.x86_64.rpm
ghostscript-gtk-debuginfo-9.25-5.el8_1.1.i686.rpm
ghostscript-gtk-debuginfo-9.25-5.el8_1.1.x86_64.rpm
ghostscript-x11-debuginfo-9.25-5.el8_1.1.i686.rpm
ghostscript-x11-debuginfo-9.25-5.el8_1.1.x86_64.rpm
libgs-9.25-5.el8_1.1.i686.rpm
libgs-9.25-5.el8_1.1.x86_64.rpm
libgs-debuginfo-9.25-5.el8_1.1.i686.rpm
libgs-debuginfo-9.25-5.el8_1.1.x86_64.rpm

Red Hat CodeReady Linux Builder (v. 8):

aarch64:
ghostscript-debuginfo-9.25-5.el8_1.1.aarch64.rpm
ghostscript-debugsource-9.25-5.el8_1.1.aarch64.rpm
ghostscript-gtk-debuginfo-9.25-5.el8_1.1.aarch64.rpm
ghostscript-tools-dvipdf-9.25-5.el8_1.1.aarch64.rpm
ghostscript-tools-fonts-9.25-5.el8_1.1.aarch64.rpm
ghostscript-tools-printing-9.25-5.el8_1.1.aarch64.rpm
ghostscript-x11-9.25-5.el8_1.1.aarch64.rpm
ghostscript-x11-debuginfo-9.25-5.el8_1.1.aarch64.rpm
libgs-debuginfo-9.25-5.el8_1.1.aarch64.rpm
libgs-devel-9.25-5.el8_1.1.aarch64.rpm

noarch:
ghostscript-doc-9.25-5.el8_1.1.noarch.rpm

ppc64le:
ghostscript-debuginfo-9.25-5.el8_1.1.ppc64le.rpm
ghostscript-debugsource-9.25-5.el8_1.1.ppc64le.rpm
ghostscript-gtk-debuginfo-9.25-5.el8_1.1.ppc64le.rpm
ghostscript-tools-dvipdf-9.25-5.el8_1.1.ppc64le.rpm
ghostscript-tools-fonts-9.25-5.el8_1.1.ppc64le.rpm
ghostscript-tools-printing-9.25-5.el8_1.1.ppc64le.rpm
ghostscript-x11-9.25-5.el8_1.1.ppc64le.rpm
ghostscript-x11-debuginfo-9.25-5.el8_1.1.ppc64le.rpm
libgs-debuginfo-9.25-5.el8_1.1.ppc64le.rpm
libgs-devel-9.25-5.el8_1.1.ppc64le.rpm

s390x:
ghostscript-debuginfo-9.25-5.el8_1.1.s390x.rpm
ghostscript-debugsource-9.25-5.el8_1.1.s390x.rpm
ghostscript-gtk-debuginfo-9.25-5.el8_1.1.s390x.rpm
ghostscript-tools-dvipdf-9.25-5.el8_1.1.s390x.rpm
ghostscript-tools-fonts-9.25-5.el8_1.1.s390x.rpm
ghostscript-tools-printing-9.25-5.el8_1.1.s390x.rpm
ghostscript-x11-9.25-5.el8_1.1.s390x.rpm
ghostscript-x11-debuginfo-9.25-5.el8_1.1.s390x.rpm
libgs-debuginfo-9.25-5.el8_1.1.s390x.rpm
libgs-devel-9.25-5.el8_1.1.s390x.rpm

x86_64:
ghostscript-debuginfo-9.25-5.el8_1.1.i686.rpm
ghostscript-debuginfo-9.25-5.el8_1.1.x86_64.rpm
ghostscript-debugsource-9.25-5.el8_1.1.i686.rpm
ghostscript-debugsource-9.25-5.el8_1.1.x86_64.rpm
ghostscript-gtk-debuginfo-9.25-5.el8_1.1.i686.rpm
ghostscript-gtk-debuginfo-9.25-5.el8_1.1.x86_64.rpm
ghostscript-tools-dvipdf-9.25-5.el8_1.1.x86_64.rpm
ghostscript-tools-fonts-9.25-5.el8_1.1.x86_64.rpm
ghostscript-tools-printing-9.25-5.el8_1.1.x86_64.rpm
ghostscript-x11-9.25-5.el8_1.1.x86_64.rpm
ghostscript-x11-debuginfo-9.25-5.el8_1.1.i686.rpm
ghostscript-x11-debuginfo-9.25-5.el8_1.1.x86_64.rpm
libgs-debuginfo-9.25-5.el8_1.1.i686.rpm
libgs-debuginfo-9.25-5.el8_1.1.x86_64.rpm
libgs-devel-9.25-5.el8_1.1.i686.rpm
libgs-devel-9.25-5.el8_1.1.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-14869
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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3D
=3DSNS3
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=5uMa
-----END PGP SIGNATURE-----