Red Hat 8877 Published by

A ghostscript security update is available for Red Hat Enterprise Linux 7 to address the -dSAFER escape in .charkeys security issue



=====================================================================
Red Hat Security Advisory

Synopsis: Important: ghostscript security update
Advisory ID: RHSA-2019:3888-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2019:3888
Issue date: 2019-11-14
CVE Names: CVE-2019-14869
=====================================================================

1. Summary:

An update for ghostscript is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - noarch, x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - noarch, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - noarch, x86_64

3. Description:

The Ghostscript suite contains utilities for rendering PostScript and PDF
documents. Ghostscript translates PostScript code to common bitmap formats
so that the code can be displayed or printed.

Security Fix(es):

* ghostscript: -dSAFER escape in .charkeys (701841) (CVE-2019-14869)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed ( https://bugzilla.redhat.com/):

1768911 - CVE-2019-14869 ghostscript: -dSAFER escape in .charkeys (701841)

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
ghostscript-9.25-2.el7_7.3.src.rpm

x86_64:
ghostscript-9.25-2.el7_7.3.i686.rpm
ghostscript-9.25-2.el7_7.3.x86_64.rpm
ghostscript-cups-9.25-2.el7_7.3.x86_64.rpm
ghostscript-debuginfo-9.25-2.el7_7.3.i686.rpm
ghostscript-debuginfo-9.25-2.el7_7.3.x86_64.rpm
libgs-9.25-2.el7_7.3.i686.rpm
libgs-9.25-2.el7_7.3.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

noarch:
ghostscript-doc-9.25-2.el7_7.3.noarch.rpm

x86_64:
ghostscript-debuginfo-9.25-2.el7_7.3.i686.rpm
ghostscript-debuginfo-9.25-2.el7_7.3.x86_64.rpm
ghostscript-gtk-9.25-2.el7_7.3.x86_64.rpm
libgs-devel-9.25-2.el7_7.3.i686.rpm
libgs-devel-9.25-2.el7_7.3.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
ghostscript-9.25-2.el7_7.3.src.rpm

x86_64:
ghostscript-9.25-2.el7_7.3.i686.rpm
ghostscript-9.25-2.el7_7.3.x86_64.rpm
ghostscript-cups-9.25-2.el7_7.3.x86_64.rpm
ghostscript-debuginfo-9.25-2.el7_7.3.i686.rpm
ghostscript-debuginfo-9.25-2.el7_7.3.x86_64.rpm
libgs-9.25-2.el7_7.3.i686.rpm
libgs-9.25-2.el7_7.3.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

noarch:
ghostscript-doc-9.25-2.el7_7.3.noarch.rpm

x86_64:
ghostscript-debuginfo-9.25-2.el7_7.3.i686.rpm
ghostscript-debuginfo-9.25-2.el7_7.3.x86_64.rpm
ghostscript-gtk-9.25-2.el7_7.3.x86_64.rpm
libgs-devel-9.25-2.el7_7.3.i686.rpm
libgs-devel-9.25-2.el7_7.3.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
ghostscript-9.25-2.el7_7.3.src.rpm

ppc64:
ghostscript-9.25-2.el7_7.3.ppc.rpm
ghostscript-9.25-2.el7_7.3.ppc64.rpm
ghostscript-cups-9.25-2.el7_7.3.ppc64.rpm
ghostscript-debuginfo-9.25-2.el7_7.3.ppc.rpm
ghostscript-debuginfo-9.25-2.el7_7.3.ppc64.rpm
libgs-9.25-2.el7_7.3.ppc.rpm
libgs-9.25-2.el7_7.3.ppc64.rpm

ppc64le:
ghostscript-9.25-2.el7_7.3.ppc64le.rpm
ghostscript-cups-9.25-2.el7_7.3.ppc64le.rpm
ghostscript-debuginfo-9.25-2.el7_7.3.ppc64le.rpm
libgs-9.25-2.el7_7.3.ppc64le.rpm

s390x:
ghostscript-9.25-2.el7_7.3.s390.rpm
ghostscript-9.25-2.el7_7.3.s390x.rpm
ghostscript-cups-9.25-2.el7_7.3.s390x.rpm
ghostscript-debuginfo-9.25-2.el7_7.3.s390.rpm
ghostscript-debuginfo-9.25-2.el7_7.3.s390x.rpm
libgs-9.25-2.el7_7.3.s390.rpm
libgs-9.25-2.el7_7.3.s390x.rpm

x86_64:
ghostscript-9.25-2.el7_7.3.i686.rpm
ghostscript-9.25-2.el7_7.3.x86_64.rpm
ghostscript-cups-9.25-2.el7_7.3.x86_64.rpm
ghostscript-debuginfo-9.25-2.el7_7.3.i686.rpm
ghostscript-debuginfo-9.25-2.el7_7.3.x86_64.rpm
libgs-9.25-2.el7_7.3.i686.rpm
libgs-9.25-2.el7_7.3.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

noarch:
ghostscript-doc-9.25-2.el7_7.3.noarch.rpm

ppc64:
ghostscript-debuginfo-9.25-2.el7_7.3.ppc.rpm
ghostscript-debuginfo-9.25-2.el7_7.3.ppc64.rpm
ghostscript-gtk-9.25-2.el7_7.3.ppc64.rpm
libgs-devel-9.25-2.el7_7.3.ppc.rpm
libgs-devel-9.25-2.el7_7.3.ppc64.rpm

ppc64le:
ghostscript-debuginfo-9.25-2.el7_7.3.ppc64le.rpm
ghostscript-gtk-9.25-2.el7_7.3.ppc64le.rpm
libgs-devel-9.25-2.el7_7.3.ppc64le.rpm

s390x:
ghostscript-debuginfo-9.25-2.el7_7.3.s390.rpm
ghostscript-debuginfo-9.25-2.el7_7.3.s390x.rpm
ghostscript-gtk-9.25-2.el7_7.3.s390x.rpm
libgs-devel-9.25-2.el7_7.3.s390.rpm
libgs-devel-9.25-2.el7_7.3.s390x.rpm

x86_64:
ghostscript-debuginfo-9.25-2.el7_7.3.i686.rpm
ghostscript-debuginfo-9.25-2.el7_7.3.x86_64.rpm
ghostscript-gtk-9.25-2.el7_7.3.x86_64.rpm
libgs-devel-9.25-2.el7_7.3.i686.rpm
libgs-devel-9.25-2.el7_7.3.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
ghostscript-9.25-2.el7_7.3.src.rpm

x86_64:
ghostscript-9.25-2.el7_7.3.i686.rpm
ghostscript-9.25-2.el7_7.3.x86_64.rpm
ghostscript-cups-9.25-2.el7_7.3.x86_64.rpm
ghostscript-debuginfo-9.25-2.el7_7.3.i686.rpm
ghostscript-debuginfo-9.25-2.el7_7.3.x86_64.rpm
libgs-9.25-2.el7_7.3.i686.rpm
libgs-9.25-2.el7_7.3.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

noarch:
ghostscript-doc-9.25-2.el7_7.3.noarch.rpm

x86_64:
ghostscript-debuginfo-9.25-2.el7_7.3.i686.rpm
ghostscript-debuginfo-9.25-2.el7_7.3.x86_64.rpm
ghostscript-gtk-9.25-2.el7_7.3.x86_64.rpm
libgs-devel-9.25-2.el7_7.3.i686.rpm
libgs-devel-9.25-2.el7_7.3.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-14869
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.