Lucene search

K
centosCentOS ProjectCESA-2018:3834
HistoryDec 19, 2018 - 3:22 a.m.

ghostscript security update

2018-12-1903:22:11
CentOS Project
lists.centos.org
136

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.009 Low

EPSS

Percentile

82.4%

CentOS Errata and Security Advisory CESA-2018:3834

The Ghostscript suite contains utilities for rendering PostScript and PDF documents. Ghostscript translates PostScript code to common bitmap formats so that the code can be displayed or printed.

Security Fix(es):

  • ghostscript: Incorrect free logic in pagedevice replacement (699664) (CVE-2018-16541)

  • ghostscript: Incorrect “restoration of privilege” checking when running out of stack during exception handling (CVE-2018-16802)

  • ghostscript: User-writable error exception table (CVE-2018-17183)

  • ghostscript: Saved execution stacks can leak operator arrays (incomplete fix for CVE-2018-17183) (CVE-2018-17961)

  • ghostscript: Saved execution stacks can leak operator arrays (CVE-2018-18073)

  • ghostscript: 1Policy operator allows a sandbox protection bypass (CVE-2018-18284)

  • ghostscript: Type confusion in setpattern (700141) (CVE-2018-19134)

  • ghostscript: Improperly implemented security check in zsetdevice function in psi/zdevice.c (CVE-2018-19409)

  • ghostscript: Uninitialized memory access in the aesdecode operator (699665) (CVE-2018-15911)

For more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.

Red Hat would like to thank Tavis Ormandy (Google Project Zero) for reporting CVE-2018-16541.

Bug Fix(es):

  • It has been found that ghostscript-9.07-31.el7_6.1 introduced regression during the handling of shading objects, causing a “Dropping incorrect smooth shading object” warning. With this update, the regression has been fixed and the described problem no longer occurs. (BZ#1657822)

Merged security bulletin from advisories:
https://lists.centos.org/pipermail/centos-announce/2018-December/085296.html

Affected packages:
ghostscript
ghostscript-cups
ghostscript-devel
ghostscript-doc
ghostscript-gtk

Upstream details at:
https://access.redhat.com/errata/RHSA-2018:3834

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.009 Low

EPSS

Percentile

82.4%