Executive Summary

Summary
Title ghostscript security and bug fix update
Informations
Name RHSA-2018:3834 First vendor Publication 2018-12-17
Vendor RedHat Last vendor Modification 2018-12-17
Severity (Vendor) N/A Revision 01

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Problem Description:

An update for ghostscript is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64 Red Hat Enterprise Linux Client Optional (v. 7) - noarch, x86_64 Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64 Red Hat Enterprise Linux ComputeNode Optional (v. 7) - noarch, x86_64 Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux Server Optional (v. 7) - noarch, ppc64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux Workstation (v. 7) - x86_64 Red Hat Enterprise Linux Workstation Optional (v. 7) - noarch, x86_64 Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7) - aarch64, ppc64le, s390x Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7) - aarch64, noarch, ppc64le, s390x

3. Description:

The Ghostscript suite contains utilities for rendering PostScript and PDF documents. Ghostscript translates PostScript code to common bitmap formats so that the code can be displayed or printed.

Security Fix(es):

* ghostscript: Incorrect free logic in pagedevice replacement (699664) (CVE-2018-16541)

* ghostscript: Incorrect "restoration of privilege" checking when running out of stack during exception handling (CVE-2018-16802)

* ghostscript: User-writable error exception table (CVE-2018-17183)

* ghostscript: Saved execution stacks can leak operator arrays (incomplete fix for CVE-2018-17183) (CVE-2018-17961)

* ghostscript: Saved execution stacks can leak operator arrays (CVE-2018-18073)

* ghostscript: 1Policy operator allows a sandbox protection bypass (CVE-2018-18284)

* ghostscript: Type confusion in setpattern (700141) (CVE-2018-19134)

* ghostscript: Improperly implemented security check in zsetdevice function in psi/zdevice.c (CVE-2018-19409)

* ghostscript: Uninitialized memory access in the aesdecode operator (699665) (CVE-2018-15911)

For more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.

Red Hat would like to thank Tavis Ormandy (Google Project Zero) for reporting CVE-2018-16541.

Bug Fix(es):

* It has been found that ghostscript-9.07-31.el7_6.1 introduced regression during the handling of shading objects, causing a "Dropping incorrect smooth shading object" warning. With this update, the regression has been fixed and the described problem no longer occurs. (BZ#1657822)

4. Solution:

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1625832 - CVE-2018-15911 ghostscript: Uninitialized memory access in the aesdecode operator (699665) 1625846 - CVE-2018-16541 ghostscript: Incorrect free logic in pagedevice replacement (699664) 1627959 - CVE-2018-16802 ghostscript: Incorrect "restoration of privilege" checking when running out of stack during exception handling 1632471 - CVE-2018-17183 ghostscript: User-writable error exception table 1642578 - CVE-2018-17961 ghostscript: Saved execution stacks can leak operator arrays (incomplete fix for CVE-2018-17183) 1642584 - CVE-2018-18073 ghostscript: Saved execution stacks can leak operator arrays 1642940 - CVE-2018-18284 ghostscript: 1Policy operator allows a sandbox protection bypass 1652583 - CVE-2018-19409 ghostscript: Improperly implemented security check in zsetdevice function in psi/zdevice.c 1655599 - CVE-2018-19134 ghostscript: Type confusion in setpattern (700141) 1657822 - ghostscript: Regression: Warning: Dropping incorrect smooth shading object (Error: /rangecheck in --run--) [rhel-7.6.z]

Original Source

Url : https://rhn.redhat.com/errata/RHSA-2018-3834.html

CWE : Common Weakness Enumeration

% Id Name
25 % CWE-704 Incorrect Type Conversion or Cast
25 % CWE-416 Use After Free
25 % CWE-209 Information Exposure Through an Error Message
25 % CWE-200 Information Exposure

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 8
Application 17
Application 5
Os 5
Os 2
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1

Nessus® Vulnerability Scanner

Date Description
2019-01-08 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2019-1004.nasl - Type : ACT_GATHER_INFO
2019-01-03 Name : The remote Fedora host is missing a security update.
File : fedora_2018-c39ae23dc8.nasl - Type : ACT_GATHER_INFO
2019-01-03 Name : The remote Fedora host is missing a security update.
File : fedora_2018-81ee973d7c.nasl - Type : ACT_GATHER_INFO
2019-01-03 Name : The remote Fedora host is missing a security update.
File : fedora_2018-56221eb24b.nasl - Type : ACT_GATHER_INFO
2018-12-28 Name : The remote Debian host is missing a security update.
File : debian_DLA-1620.nasl - Type : ACT_GATHER_INFO
2018-12-28 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2018-1430.nasl - Type : ACT_GATHER_INFO
2018-12-28 Name : The remote EulerOS Virtualization host is missing multiple security updates.
File : EulerOS_SA-2018-1412.nasl - Type : ACT_GATHER_INFO
2018-12-19 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2018-3834.nasl - Type : ACT_GATHER_INFO
2018-12-10 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2018-1404.nasl - Type : ACT_GATHER_INFO
2018-11-29 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-4346.nasl - Type : ACT_GATHER_INFO
2018-11-29 Name : The remote Debian host is missing a security update.
File : debian_DLA-1598.nasl - Type : ACT_GATHER_INFO
2018-11-28 Name : The remote Windows host contains a library that is affected by multiple vulne...
File : ghostscript_9_26.nasl - Type : ACT_GATHER_INFO
2018-11-26 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201811-12.nasl - Type : ACT_GATHER_INFO
2018-11-13 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-4336.nasl - Type : ACT_GATHER_INFO
2018-10-23 Name : The remote Debian host is missing a security update.
File : debian_DLA-1552.nasl - Type : ACT_GATHER_INFO
2018-10-11 Name : The remote Amazon Linux 2 host is missing a security update.
File : al2_ALAS-2018-1088.nasl - Type : ACT_GATHER_INFO
2018-09-19 Name : The remote Windows host contains a library that is affected by multiple vulne...
File : ghostscript_9_25.nasl - Type : ACT_GATHER_INFO
2018-09-17 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-4294.nasl - Type : ACT_GATHER_INFO
2018-09-14 Name : The remote Debian host is missing a security update.
File : debian_DLA-1504.nasl - Type : ACT_GATHER_INFO
2018-09-12 Name : The remote Windows host contains a library that is affected by multiple vulne...
File : ghostscript_9_24.nasl - Type : ACT_GATHER_INFO
2018-09-10 Name : The remote Fedora host is missing a security update.
File : fedora_2018-28447b6f2e.nasl - Type : ACT_GATHER_INFO
2018-09-10 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-4288.nasl - Type : ACT_GATHER_INFO
2018-09-05 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_30c0f878b03e11e8be8a0011d823eebd.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2019-01-08 00:18:50
  • First insertion