Lucene search

K
centosCentOS ProjectCESA-2019:0229
HistoryFeb 09, 2019 - 2:46 p.m.

ghostscript security update

2019-02-0914:46:58
CentOS Project
lists.centos.org
582

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

6.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

0.012 Low

EPSS

Percentile

85.3%

CentOS Errata and Security Advisory CESA-2019:0229

The Ghostscript suite contains utilities for rendering PostScript and PDF documents. Ghostscript translates PostScript code to common bitmap formats so that the code can be displayed or printed.

Security Fix(es):

  • ghostscript: use-after-free in copydevice handling (699661) (CVE-2018-16540)

  • ghostscript: access bypass in psi/zdevice2.c (700153) (CVE-2018-19475)

  • ghostscript: access bypass in psi/zicc.c (700169) (CVE-2018-19476)

  • ghostscript: access bypass in psi/zfjbig2.c (700168) (CVE-2018-19477)

  • ghostscript: subroutines within pseudo-operators must themselves be pseudo-operators (700317) (CVE-2019-6116)

For more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.

Red Hat would like to thank Tavis Ormandy (Google Project Zero) for reporting CVE-2019-6116.

Bug Fix(es):

  • Previously, ghostscript-9.07-31.el7_6.1 introduced a regression during the standard input reading, causing a “/invalidfileaccess in --run–” error. With this update, the regression has been fixed and the described error no longer occurs. (BZ#1665919)

Merged security bulletin from advisories:
https://lists.centos.org/pipermail/centos-announce/2019-February/085353.html

Affected packages:
ghostscript
ghostscript-cups
ghostscript-devel
ghostscript-doc
ghostscript-gtk

Upstream details at:
https://access.redhat.com/errata/RHSA-2019:0229

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

6.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

0.012 Low

EPSS

Percentile

85.3%